summaryrefslogtreecommitdiff
path: root/vchat-keygen
diff options
context:
space:
mode:
Diffstat (limited to 'vchat-keygen')
-rwxr-xr-xvchat-keygen6
1 files changed, 3 insertions, 3 deletions
diff --git a/vchat-keygen b/vchat-keygen
index fa92c60..91fcbba 100755
--- a/vchat-keygen
+++ b/vchat-keygen
@@ -29,7 +29,7 @@ if [ ! -e $KEYBASE.key ]; then
29 echo "vchat-keygen: generating RSA key $KEYBASE.key" 29 echo "vchat-keygen: generating RSA key $KEYBASE.key"
30 echo "vchat-keygen: please set passphrase for local security" 30 echo "vchat-keygen: please set passphrase for local security"
31 umask 0077 31 umask 0077
32 openssl genrsa -des3 -out $KEYBASE.key 2048 32 openssl genrsa -des3 -out $KEYBASE.key 4096
33else 33else
34 echo "vchat-keygen: private key $KEYBASE.key exists" 34 echo "vchat-keygen: private key $KEYBASE.key exists"
35fi 35fi
@@ -40,7 +40,7 @@ fi
40 echo "vchat-keygen: generating config-file for self-signing $KEYBASE.ca.keyconf" 40 echo "vchat-keygen: generating config-file for self-signing $KEYBASE.ca.keyconf"
41 cat >$KEYBASE.ca.keyconf <<EOT 41 cat >$KEYBASE.ca.keyconf <<EOT
42[ req ] 42[ req ]
43default_bits = 2048 43default_bits = 4096
44default_keyfile = user.key 44default_keyfile = user.key
45distinguished_name = req_distinguished_name 45distinguished_name = req_distinguished_name
46string_mask = nombstr 46string_mask = nombstr
@@ -57,7 +57,7 @@ EOT
57 fi 57 fi
58 echo "vchat-keygen: generating Certificate Signing Request $KEYBASE.csr" 58 echo "vchat-keygen: generating Certificate Signing Request $KEYBASE.csr"
59 echo "vchat-keygen: please enter your nickname at the 'Name []:' prompt" 59 echo "vchat-keygen: please enter your nickname at the 'Name []:' prompt"
60 openssl req -new -config $KEYBASE.ca.keyconf -key $KEYBASE.key -out $KEYBASE.csr 60 openssl req -new -sha1 -config $KEYBASE.ca.keyconf -key $KEYBASE.key -out $KEYBASE.csr
61 echo "vchat-keygen: send this ($KEYBASE.csr) Certificate Signing Request to 61 echo "vchat-keygen: send this ($KEYBASE.csr) Certificate Signing Request to
62 vchat@vchat.berlin.ccc.de to get it signed by the vchat-CA. You will 62 vchat@vchat.berlin.ccc.de to get it signed by the vchat-CA. You will
63 receive your signed Certificate shortly." 63 receive your signed Certificate shortly."