| 123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136 | #!/bin/bashexport LEAK_DETECTIVE_DISABLE=1ROOT="/var/www"### strongSwan Root CAcd /etc/ca# copy default web pagecp index.html ${ROOT}# copy strongsSwan CA certificatecp strongswanCert.pem ${ROOT}cp strongswanCert.der ${ROOT}# generate CRL for strongSwan Root CApki --signcrl --cakey strongswanKey.pem --cacert strongswanCert.pem \    --lastcrl strongswan.crl > ${ROOT}/strongswan.crl# revoke moon's current certificatepki --signcrl --cakey strongswanKey.pem --cacert strongswanCert.pem \    --reason key-compromise --serial 03 \    --lastcrl ${ROOT}/strongswan.crl > ${ROOT}/strongswan_moon_revoked.crl# generate a base CRLpki --signcrl --cakey strongswanKey.pem --cacert strongswanCert.pem \    --crluri http://crl.strongswan.org/strongswan_delta.crl \    --lastcrl strongswan.crl --lifetime 30 > ${ROOT}/strongswan_base.crl# generate a delta CRL revoking moon's current certpki --signcrl --cakey strongswanKey.pem --cacert strongswanCert.pem \    --basecrl ${ROOT}/strongswan_base.crl --reason key-compromise \    --serial 03 --lifetime 15 > ${ROOT}/strongswan_delta.crl# generate Hash-and-URL certificatesCERTS_DIR="${ROOT}/certs"for cert in `ls certs`do  openssl x509 -in certs/${cert} -outform der -out ${CERTS_DIR}/cert.der  mv ${CERTS_DIR}/cert.der ${CERTS_DIR}/`sha1sum ${CERTS_DIR}/cert.der | head -c 40`done### Research CAcd /etc/ca/research# copy Research CA certificatecp researchCert.pem ${ROOT}cp researchCert.der ${ROOT}# generate CRL for Research CApki --signcrl --cakey researchKey.pem --cacert researchCert.pem \    > ${ROOT}/research.crl# generate Hash-and-URL certificatesCERTS_DIR="${ROOT}/certs/research"for cert in `ls certs`do  openssl x509 -in certs/${cert} -outform der -out ${CERTS_DIR}/cert.der  mv ${CERTS_DIR}/cert.der ${CERTS_DIR}/`sha1sum ${CERTS_DIR}/cert.der | head -c 40`done### Sales CAcd /etc/ca/sales# copy Sales CA certificatecp salesCert.pem ${ROOT}cp salesCert.der ${ROOT}# generate CRL for Sales CApki --signcrl --cakey salesKey.pem --cacert salesCert.pem \    > ${ROOT}/sales.crl# generate Hash-and-URL certificatesCERTS_DIR="${ROOT}/certs/sales"for cert in `ls certs`do  openssl x509 -in certs/${cert} -outform der -out ${CERTS_DIR}/cert.der  mv ${CERTS_DIR}/cert.der ${CERTS_DIR}/`sha1sum ${CERTS_DIR}/cert.der | head -c 40`done### strongSwan EC Root CAcd /etc/ca/ecdsa# copy ECDSA CA certificatecp strongswanCert.pem ${ROOT}/strongswan_ecdsaCert.pemopenssl ec -in strongswanKey.pem -outform der -out ${ROOT}/strongswan_ecdsaCert.derchmod a+r ${ROOT}/strongswan_ecdsaCert.der# generate CRL for strongSwan EC Root CApki --signcrl --cakey strongswanKey.pem --cacert strongswanCert.pem \    > ${ROOT}/strongswan_ecdsa.crl### strongSwan RFC3779 Root CAcd /etc/ca/rfc3779# generate CRL for strongSwan RFC3779 Root CApki --signcrl --cakey strongswanKey.pem --cacert strongswanCert.pem \    > ${ROOT}/strongswan_rfc3779.crl### strongSwan SHA3-RSA Root CAcd /etc/ca/sha3-rsa# generate CRL for strongSwan SHA3-RSA Root CApki --signcrl --cakey strongswanKey.pem --cacert strongswanCert.pem \    --digest sha3_256 > ${ROOT}/strongswan_sha3_rsa.crl### strongSwan Ed25519 Root CAcd /etc/ca/ed25519# generate CRL for strongSwan Ed25519 Root CApki --signcrl --cakey strongswanKey.pem --cacert strongswanCert.pem \    > ${ROOT}/strongswan_ed25519.crl### strongSwan Monster Root CAcd /etc/ca/monster# generate CRL for strongSwan Monster Root CApki --signcrl --cakey strongswanKey.pem --cacert strongswanCert.pem \    > ${ROOT}/strongswan_monster.crl### strongSwan BlISS Root CAcd /etc/ca/bliss# generate CRL for strongSwan BLISS Root CApki --signcrl --cakey strongswan_blissKey.der --cacert strongswan_blissCert.der \    --lifetime 30 --digest sha3_512 > ${ROOT}/strongswan_bliss.crl
 |