From 4e83fc41d4468ccdd16d35f3859f505427cfc089 Mon Sep 17 00:00:00 2001 From: Evgeniy Khramtsov Date: Wed, 2 May 2018 10:28:22 +0300 Subject: [PATCH] Also generate CA certificates for the test suite --- test/ejabberd_SUITE_data/gencerts.sh | 2 ++ 1 file changed, 2 insertions(+) diff --git a/test/ejabberd_SUITE_data/gencerts.sh b/test/ejabberd_SUITE_data/gencerts.sh index 60dca9897..9d3f0a941 100755 --- a/test/ejabberd_SUITE_data/gencerts.sh +++ b/test/ejabberd_SUITE_data/gencerts.sh @@ -6,6 +6,8 @@ mkdir -p ssl/newcerts touch ssl/index.txt echo 01 > ssl/serial echo 1000 > ssl/crlnumber +openssl genrsa -out ca.key 2048 +openssl req -new -x509 -key ca.key -out ca.pem -batch openssl genrsa -out ssl/client.key openssl req -new -key ssl/client.key -out ssl/client.csr -config openssl.cnf -batch -subj /C=AU/ST=Some-State/O=Internet\ Widgits\ Pty\ Ltd/CN=localhost openssl ca -keyfile ca.key -cert ca.pem -in ssl/client.csr -out ssl/client.crt -config openssl.cnf -days 10000 -batch -notext