eval "$to_var=\"\$$to_var \$ret\"; $to_var=\${$to_var## };"
}
-ssl_cert_create() {
- shell_help_noarg "Usage: $FUNCNAME [CERT_NAME]. Generate ssl certificate files, create .pem as a self sign." "$@" && return 1
- declare name="$1"; shift
- openssl genrsa -out $name.key 1024
- openssl req -new -key $name.key -out $name.csr
- sudo openssl x509 -req -days 365 -in $name.csr -signkey $name.key -out $name.crt
- cat $name.crt $name.key > $name.pem
-}
-
urlencode() {
local length="${#1}"
for (( i = 0; i < length; i++ )); do
-openssl_site2pem() {
+ssl_site_pem() {
openssl s_client -connect $(url2nc $@|sed 's/ /:/') -showcerts </dev/null 2>/dev/null | openssl x509 -outform PEM
}
+
+ssl_cert_create() {
+ shell_help_noarg "Usage: $FUNCNAME [CERT_NAME]. Generate ssl certificate files, create .pem as a self sign." "$@" && return 1
+ declare name="$1"; shift
+ openssl genrsa -out $name.key 1024
+ openssl req -new -key $name.key -out $name.csr
+ sudo openssl x509 -req -days 36500 -in $name.csr -signkey $name.key -out $name.crt
+ cat $name.crt $name.key > $name.pem
+}
+