summaryrefslogtreecommitdiffstats
path: root/scripts/ca-python-test.sh
diff options
context:
space:
mode:
authorEndi S. Dewata <edewata@redhat.com>2017-09-14 16:15:33 +0200
committerEndi S. Dewata <edewata@redhat.com>2017-09-14 16:15:33 +0200
commit931c891fffd8811ac229728ae8132d72132f20f7 (patch)
treeb56e93242962e3f3f3a51e78563065c2f0dd131f /scripts/ca-python-test.sh
parentf06c93dd855ca8ad38298a7bbb799f6192a0e239 (diff)
downloadpki-dev-931c891fffd8811ac229728ae8132d72132f20f7.tar.gz
pki-dev-931c891fffd8811ac229728ae8132d72132f20f7.tar.xz
pki-dev-931c891fffd8811ac229728ae8132d72132f20f7.zip
Updated CA scripts.
Diffstat (limited to 'scripts/ca-python-test.sh')
-rwxr-xr-xscripts/ca-python-test.sh46
1 files changed, 46 insertions, 0 deletions
diff --git a/scripts/ca-python-test.sh b/scripts/ca-python-test.sh
new file mode 100755
index 0000000..4a0d059
--- /dev/null
+++ b/scripts/ca-python-test.sh
@@ -0,0 +1,46 @@
+#!/bin/sh -x
+
+mkdir -p tmp
+
+pk12util \
+ -d /etc/pki/pki-tomcat/alias \
+ -K Secret.123 \
+ -o tmp/sslserver.p12 \
+ -W Secret.123 \
+ -n sslserver
+
+openssl pkcs12 \
+ -in tmp/sslserver.p12 \
+ -passin pass:Secret.123 \
+ -out tmp/sslserver.pem \
+ -nodes
+
+openssl pkcs12 \
+ -in tmp/sslserver.p12 \
+ -passin pass:Secret.123 \
+ -out tmp/sslserver.key \
+ -nodes \
+ -nocerts
+
+openssl pkcs12 \
+ -in tmp/sslserver.p12 \
+ -passin pass:Secret.123 \
+ -out tmp/sslserver.crt \
+ -clcerts \
+ -nokeys
+
+openssl pkcs12 \
+ -in tmp/sslserver.p12 \
+ -passin pass:Secret.123 \
+ -out tmp/sslserver.p7b \
+ -nokeys
+
+openssl pkcs12 \
+ -in tmp/sslserver.p12 \
+ -passin pass:Secret.123 \
+ -out tmp/sslserver.chain \
+ -cacerts \
+ -nokeys
+
+pki -c Secret.123 client-init --force
+#python ca-python-test.py