summaryrefslogtreecommitdiffstats
path: root/sca-cpp/trunk/modules/http/ssl-cert-conf
diff options
context:
space:
mode:
authorjsdelfino <jsdelfino@13f79535-47bb-0310-9956-ffa450edef68>2010-07-28 09:50:12 +0000
committerjsdelfino <jsdelfino@13f79535-47bb-0310-9956-ffa450edef68>2010-07-28 09:50:12 +0000
commitfe93d86e5572870b2e4004c7788da8320a28de3d (patch)
tree95d45d6e22dd51af2b9fe0db5231f592b1396913 /sca-cpp/trunk/modules/http/ssl-cert-conf
parent73d5d5ee4452d4eb44938a1a0556a4312e94e135 (diff)
Refactor and cleanup some of the config scripts. Add a sample using mod_proxy_balancer to distribute requests across three servers.
git-svn-id: http://svn.us.apache.org/repos/asf/tuscany@980009 13f79535-47bb-0310-9956-ffa450edef68
Diffstat (limited to '')
-rwxr-xr-xsca-cpp/trunk/modules/http/ssl-cert-conf6
1 files changed, 6 insertions, 0 deletions
diff --git a/sca-cpp/trunk/modules/http/ssl-cert-conf b/sca-cpp/trunk/modules/http/ssl-cert-conf
index a7a1103d1a..959b5059e1 100755
--- a/sca-cpp/trunk/modules/http/ssl-cert-conf
+++ b/sca-cpp/trunk/modules/http/ssl-cert-conf
@@ -19,6 +19,7 @@
# Generate a test certificate
here=`readlink -f $0`; here=`dirname $here`
+mkdir -p $1
root=`readlink -f $1`
host=$2
if [ "$3" != "" ]; then
@@ -61,3 +62,8 @@ openssl ca -batch -config $root/conf/openssl-ca.conf -out $root/conf/$certname.c
# Export it to PKCS12 format, that's the format Web browsers want to import
openssl pkcs12 -export -passout pass: -out $root/conf/$certname.p12 -inkey $root/conf/$certname.key -in $root/conf/$certname.crt -certfile $root/conf/ca.crt
+# Convert the certificate to PEM format and concatenate the key to it, for use
+# by mod_proxy
+openssl x509 -in $root/conf/$certname.crt -out $root/conf/$certname.pem
+cat $root/conf/$certname.key >> $root/conf/$certname.pem
+