From 749384a154025e268b53cf3cc79eaeddde2b3ceb Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?J=C3=B6rg=20Frings-F=C3=BCrst?= Date: Tue, 27 Jun 2017 13:56:16 +0200 Subject: initial stretch branch release 2.4.0-6 --- sample/sample-keys/.gitignore | 1 + sample/sample-keys/gen-sample-keys.sh | 16 ---------------- 2 files changed, 1 insertion(+), 16 deletions(-) create mode 100644 sample/sample-keys/.gitignore (limited to 'sample/sample-keys') diff --git a/sample/sample-keys/.gitignore b/sample/sample-keys/.gitignore new file mode 100644 index 0000000..f148752 --- /dev/null +++ b/sample/sample-keys/.gitignore @@ -0,0 +1 @@ +sample-ca/ diff --git a/sample/sample-keys/gen-sample-keys.sh b/sample/sample-keys/gen-sample-keys.sh index 920513a..301cff2 100755 --- a/sample/sample-keys/gen-sample-keys.sh +++ b/sample/sample-keys/gen-sample-keys.sh @@ -61,22 +61,6 @@ openssl ca -batch -config openssl.cnf \ openssl ca -config openssl.cnf -revoke sample-ca/client-revoked.crt openssl ca -config openssl.cnf -gencrl -out sample-ca/ca.crl -# Create DSA server and client cert (signed by 'regular' RSA CA) -openssl dsaparam -out sample-ca/dsaparams.pem 2048 - -openssl req -new -newkey dsa:sample-ca/dsaparams.pem -nodes -config openssl.cnf \ - -extensions server \ - -keyout sample-ca/server-dsa.key -out sample-ca/server-dsa.csr \ - -subj "/C=KG/ST=NA/O=OpenVPN-TEST/CN=Test-Server-DSA/emailAddress=me@myhost.mydomain" -openssl ca -batch -config openssl.cnf -extensions server \ - -out sample-ca/server-dsa.crt -in sample-ca/server-dsa.csr - -openssl req -new -newkey dsa:sample-ca/dsaparams.pem -nodes -config openssl.cnf \ - -keyout sample-ca/client-dsa.key -out sample-ca/client-dsa.csr \ - -subj "/C=KG/ST=NA/O=OpenVPN-TEST/CN=Test-Client-DSA/emailAddress=me@myhost.mydomain" -openssl ca -batch -config openssl.cnf \ - -out sample-ca/client-dsa.crt -in sample-ca/client-dsa.csr - # Create EC server and client cert (signed by 'regular' RSA CA) openssl ecparam -out sample-ca/secp256k1.pem -name secp256k1 -- cgit v1.2.3