From a19bd423c1e4d2f5552bab090ba2650c38fa7192 Mon Sep 17 00:00:00 2001 From: Gokul Singaraju Date: Tue, 19 Dec 2017 12:31:40 -0500 Subject: Implement TLS over HTTP Issue-ID: CERT-10 Change-Id: I25421331f249ea0a33fe9280534df8e66d08463f Signed-off-by: Gokul Singaraju --- vnfs/VES5.0/evel/evel-test-collector/docs/ssl_certsample | 15 +++++++++++++++ 1 file changed, 15 insertions(+) create mode 100644 vnfs/VES5.0/evel/evel-test-collector/docs/ssl_certsample (limited to 'vnfs/VES5.0/evel/evel-test-collector/docs') diff --git a/vnfs/VES5.0/evel/evel-test-collector/docs/ssl_certsample b/vnfs/VES5.0/evel/evel-test-collector/docs/ssl_certsample new file mode 100644 index 00000000..f8281779 --- /dev/null +++ b/vnfs/VES5.0/evel/evel-test-collector/docs/ssl_certsample @@ -0,0 +1,15 @@ +# Generate CA key and certificate +openssl genrsa -des3 -out test.ca.key 8192 +openssl req -new -key test.ca.key -x509 -days 30 -out test.ca.crt + +# Generate server key and certificate +openssl genrsa -out www.testsite.com.key 1024 +openssl req -new -key www.testsite.com.key -out www.testsite.com.csr +openssl x509 -req -days 30 -in www.testsite.com.csr -CA test.ca.crt -CAkey test.ca.key -CAcreateserial -out www.testsite.com.crt + +# Generate client key and certificate +openssl genrsa -out testclient.key 1024 +openssl req -new -key testclient.key -out testclient.csr +openssl x509 -req -days 30 -in testclient.csr -CA test.ca.crt -CAkey test.ca.key -CAcreateserial -out testclient.crt + +openssl pkcs12 -export -clcerts -in testclient.crt -inkey testclient.key -out testclient.p12 -- cgit 1.2.3-korg