Welcome to mirror list, hosted at ThFree Co, Russian Federation.

gitlab.com/quite/humla-spongycastle.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'docs/OpenSSLSetup.txt')
-rw-r--r--docs/OpenSSLSetup.txt16
1 files changed, 0 insertions, 16 deletions
diff --git a/docs/OpenSSLSetup.txt b/docs/OpenSSLSetup.txt
deleted file mode 100644
index 4524264a..00000000
--- a/docs/OpenSSLSetup.txt
+++ /dev/null
@@ -1,16 +0,0 @@
--------------------------------------------------------------------------
-Instructions for setting up an OpenSSL server for use with DTLSClientTest
--------------------------------------------------------------------------
-
-- Download and Install OpenSSL (exercise for the reader)
-
-- Make a working folder somewhere and copy the x509-*.pem from this package to there.
-
-- Go to working folder and start OpenSSL server:
-TLS:
- openssl s_server -accept 5556 -debug -msg -state -tls1_1 -www -CAfile x509-ca.pem -cert x509-server.pem -key x509-server-key.pem
-DTLS:
- openssl s_server -accept 5556 -mtu 1500 -debug -msg -state -dtls1 -CAfile x509-ca.pem -cert x509-server.pem -key x509-server-key.pem
-
-NOTE: This is mainly of use to test the handshake. There doesn't appear to be an 'echo server' option with DTLS, but it will print
- to stdout anything you send it, and lines you type into stdin (at the server) will be sent to the client.