• unknown's avatar
    Generate new ca, client and server cert. · bd0794bc
    unknown authored
    Set CN in the server cert to localhost so that we can test --ssl-verify-server-cert
    
    
    SSL/cacert.pem:
      Generate new CA cert to get the CA's private key
    SSL/client-cert.pem:
      Generate new client cert since we have a new CA cert
    SSL/client-key.pem:
      Generate new client cert since we have a new CA cert
    SSL/client-req.pem:
      Generate new client cert since we have a new CA cert
    SSL/server-cert.pem:
      Generate new server cert since we have a new CA cert and set it's CN to localhost so that we can test --ssl-verify-server-cert
    SSL/server-key.pem:
      Generate new server cert since we have a new CA cert and set it's CN to localhost so that we can test --ssl-verify-server-cert
    SSL/server-req.pem:
      Generate new server cert since we have a new CA cert and set it's CN to localhost so that we can test --ssl-verify-server-cert
    bd0794bc
server-req.pem 517 Bytes