Make install script for server configs
[matches/MCTX3420.git] / server-configs / gen_ssl_cert.sh
index 1342562..51abb2d 100644 (file)
@@ -12,20 +12,25 @@ if [ "$(whoami)" != "root" ]; then
         exit 1
 fi
 
-echo 'Making the conf dir /usr/share/nginx/conf...'
-mkdir -p /usr/share/nginx/conf
+# Check for nginx dir
+nginx=/usr/share/nginx
+if [ ! -d "$nginx" ]; then
+       (echo "nginx folder not found at $nginx.") 1>&2
+       exit 1
+fi;
+
+echo 'Making the conf dir $nginx/conf...'
+mkdir -p $nginx/conf
 
 echo Generating the server private key...
-openssl genrsa -out /usr/share/nginx/conf/server.key 2048
+openssl genrsa -out $nginx/conf/server.key 2048
 
 echo Generating the CSR...
-openssl req -new -key /usr/share/nginx/conf/server.key \
--out /usr/share/nginx/conf/server.csr \
+openssl req -new -key $nginx/conf/server.key -out $nginx/conf/server.csr \
  -subj "/C=AU/ST=WA/L=Perth/O=UWA/OU=Mechatronics/CN=$1"
 
 echo Signing the certificate...
-openssl x509 -req -days 3650 -in /usr/share/nginx/conf/server.csr \
--signkey /usr/share/nginx/conf/server.key \
--out /usr/share/nginx/conf/server.crt
+openssl x509 -req -days 3650 -in $nginx/conf/server.csr \
+ -signkey $nginx/conf/server.key -out $nginx/conf/server.crt
 
 

UCC git Repository :: git.ucc.asn.au