From 90cadcd403a5652a3f789ccfa8b608c639c0cc6d Mon Sep 17 00:00:00 2001 From: reivilibre Date: Thu, 16 Jun 2022 12:43:21 +0100 Subject: [PATCH] Add a Subject Alternative Name to the certificate generated for Complement tests. (#13071) --- changelog.d/13071.misc | 1 + .../complement/conf/start_for_complement.sh | 22 ++++++++++++++++--- 2 files changed, 20 insertions(+), 3 deletions(-) create mode 100644 changelog.d/13071.misc diff --git a/changelog.d/13071.misc b/changelog.d/13071.misc new file mode 100644 index 0000000000..a6e1e6b3a8 --- /dev/null +++ b/changelog.d/13071.misc @@ -0,0 +1 @@ +Add a Subject Alternative Name to the certificate generated for Complement tests. \ No newline at end of file diff --git a/docker/complement/conf/start_for_complement.sh b/docker/complement/conf/start_for_complement.sh index 65da99b8da..773c7db22f 100755 --- a/docker/complement/conf/start_for_complement.sh +++ b/docker/complement/conf/start_for_complement.sh @@ -73,14 +73,30 @@ fi # Generate a TLS key, then generate a certificate by having Complement's CA sign it # Note that both the key and certificate are in PEM format (not DER). + +# First generate a configuration file to set up a Subject Alternative Name. +cat > /conf/server.tls.conf <