From 7614c112a4fd1dfdd1e3ef87faeb13265e409e44 Mon Sep 17 00:00:00 2001 From: Christoph Egger Date: Thu, 21 Jan 2016 15:17:32 +0100 Subject: [PATCH] Add first Makefile --- Makefile | 23 +++++++++++++++++++++++ 1 file changed, 23 insertions(+) create mode 100644 Makefile diff --git a/Makefile b/Makefile new file mode 100644 index 0000000..80ccae6 --- /dev/null +++ b/Makefile @@ -0,0 +1,23 @@ +#!/usr/bin/make -f + +export PATH=$(PATH):/srv/tls/bin + + + + +%: + mkdir -p $@ + vim $@/template + certtool --generate-privkey --bits 4096 --outfile $@/key.pem + certtool --generate-request --no-crq-extensions \ + --template $@/template \ + --load-privkey $@/key.pem \ + --outfile $@/csr.pem + acme --account-key /srv/tls/letsencrypt/account.key \ + --csr $@/csr.pem \ + --acme-dir /srv/tls/well-known/acme-challenge/ > $@/cert.pem + cat /srv/tls/ca/lets-encrypt-x1-cross-signed.pem >> $@/cert.pem + +setup: + adduser --system --disabled-login --home /srv/tls --force-badname --group _tls + certtool --generate-privkey --bits 4096 --outfile letsencrypt/account.key -- 2.39.2