etcd/fixtures/ca
Brandon Philips 9f14e75360 fix(fixtures/ca): generate with clientAuth and serverAuth
clientAuth and serverAuth are required for ssl cert auth to work! Add it
to the fixtures.
2013-08-11 08:51:22 -07:00
..
broken feat(fixtures/ca): Initial commit 2013-08-10 23:32:21 -07:00
.gitattributes feat(fixtures/ca): Initial commit 2013-08-10 23:32:21 -07:00
README feat(fixtures/ca): Initial commit 2013-08-10 23:32:21 -07:00
ca.crt feat(fixtures/ca): Initial commit 2013-08-10 23:32:21 -07:00
ca.key feat(fixtures/ca): Initial commit 2013-08-10 23:32:21 -07:00
chain.pem feat(fixtures/ca): Initial commit 2013-08-10 23:32:21 -07:00
chain2.pem feat(fixtures/ca): Initial commit 2013-08-10 23:32:21 -07:00
openssl.cnf fix(fixtures/ca): generate with clientAuth and serverAuth 2013-08-11 08:51:22 -07:00
server.crt fix(fixtures/ca): generate with clientAuth and serverAuth 2013-08-11 08:51:22 -07:00
server.csr fix(fixtures/ca): generate with clientAuth and serverAuth 2013-08-11 08:51:22 -07:00
server.key feat(fixtures/ca): Initial commit 2013-08-10 23:32:21 -07:00
server.key.insecure feat(fixtures/ca): Initial commit 2013-08-10 23:32:21 -07:00
server.pem feat(fixtures/ca): Initial commit 2013-08-10 23:32:21 -07:00
server.pub fix(fixtures/ca): generate with clientAuth and serverAuth 2013-08-11 08:51:22 -07:00
server.pub.sig feat(fixtures/ca): Initial commit 2013-08-10 23:32:21 -07:00
server2.crt fix(fixtures/ca): generate with clientAuth and serverAuth 2013-08-11 08:51:22 -07:00
server2.csr fix(fixtures/ca): generate with clientAuth and serverAuth 2013-08-11 08:51:22 -07:00
server2.key feat(fixtures/ca): Initial commit 2013-08-10 23:32:21 -07:00
server2.key.insecure feat(fixtures/ca): Initial commit 2013-08-10 23:32:21 -07:00
server2.pub feat(fixtures/ca): Initial commit 2013-08-10 23:32:21 -07:00

README

Testing x509 certs for luacrypto

# Make the CA cert
openssl genrsa -des3 -out ca.key 4096
openssl req -new -x509 -days 365 -key ca.key -out ca.crt  -extfile openssl.cnf -extensions v3_ca

# Make server cert and signing request
openssl genrsa -des3 -out server.key 4096
openssl req -new -key server.key -out server.csr  -config openssl.cnf

# Sign the server csr and generate a crt
openssl x509 -req -days 365 -in server.csr -CA ca.crt -CAkey ca.key -set_serial 01 -out server.crt -extfile openssl.cnf -extensions v3_req

# Output unencrypted server key
openssl rsa -in server.key -out server.key.insecure

# Output "raw" public key from server crt
openssl x509 -pubkey -noout -in server.crt > server.pub