aboutsummaryrefslogtreecommitdiff
path: root/release-infos/handbook/clients/webservice/resources/sslKeys
diff options
context:
space:
mode:
Diffstat (limited to 'release-infos/handbook/clients/webservice/resources/sslKeys')
-rw-r--r--release-infos/handbook/clients/webservice/resources/sslKeys/customer1/moa-ssl-kunde1.cerbin0 -> 1075 bytes
-rw-r--r--release-infos/handbook/clients/webservice/resources/sslKeys/customer1/moa-ssl-kunde1[pwd=kunde1].p12bin0 -> 4126 bytes
-rw-r--r--release-infos/handbook/clients/webservice/resources/sslKeys/customer1/trustedServers[pwd=servers].keystorebin0 -> 1185 bytes
-rw-r--r--release-infos/handbook/clients/webservice/resources/sslKeys/customer2/moa-ssl-kunde2.cerbin0 -> 1075 bytes
-rw-r--r--release-infos/handbook/clients/webservice/resources/sslKeys/customer2/moa-ssl-kunde2[pwd=kunde2].p12bin0 -> 4126 bytes
-rw-r--r--release-infos/handbook/clients/webservice/resources/sslKeys/customer2/trustedServers[pwd=servers].keystorebin0 -> 1185 bytes
-rw-r--r--release-infos/handbook/clients/webservice/resources/sslKeys/server/localhost.cerbin0 -> 1091 bytes
-rw-r--r--release-infos/handbook/clients/webservice/resources/sslKeys/server/tomcat[pwd=server].keystorebin0 -> 2473 bytes
-rw-r--r--release-infos/handbook/clients/webservice/resources/sslKeys/server/trustedClients[pwd=clients].keystorebin0 -> 2318 bytes
9 files changed, 0 insertions, 0 deletions
diff --git a/release-infos/handbook/clients/webservice/resources/sslKeys/customer1/moa-ssl-kunde1.cer b/release-infos/handbook/clients/webservice/resources/sslKeys/customer1/moa-ssl-kunde1.cer
new file mode 100644
index 0000000..dc8a692
--- /dev/null
+++ b/release-infos/handbook/clients/webservice/resources/sslKeys/customer1/moa-ssl-kunde1.cer
Binary files differ
diff --git a/release-infos/handbook/clients/webservice/resources/sslKeys/customer1/moa-ssl-kunde1[pwd=kunde1].p12 b/release-infos/handbook/clients/webservice/resources/sslKeys/customer1/moa-ssl-kunde1[pwd=kunde1].p12
new file mode 100644
index 0000000..ea67e4a
--- /dev/null
+++ b/release-infos/handbook/clients/webservice/resources/sslKeys/customer1/moa-ssl-kunde1[pwd=kunde1].p12
Binary files differ
diff --git a/release-infos/handbook/clients/webservice/resources/sslKeys/customer1/trustedServers[pwd=servers].keystore b/release-infos/handbook/clients/webservice/resources/sslKeys/customer1/trustedServers[pwd=servers].keystore
new file mode 100644
index 0000000..db78c54
--- /dev/null
+++ b/release-infos/handbook/clients/webservice/resources/sslKeys/customer1/trustedServers[pwd=servers].keystore
Binary files differ
diff --git a/release-infos/handbook/clients/webservice/resources/sslKeys/customer2/moa-ssl-kunde2.cer b/release-infos/handbook/clients/webservice/resources/sslKeys/customer2/moa-ssl-kunde2.cer
new file mode 100644
index 0000000..63f5dc7
--- /dev/null
+++ b/release-infos/handbook/clients/webservice/resources/sslKeys/customer2/moa-ssl-kunde2.cer
Binary files differ
diff --git a/release-infos/handbook/clients/webservice/resources/sslKeys/customer2/moa-ssl-kunde2[pwd=kunde2].p12 b/release-infos/handbook/clients/webservice/resources/sslKeys/customer2/moa-ssl-kunde2[pwd=kunde2].p12
new file mode 100644
index 0000000..db70725
--- /dev/null
+++ b/release-infos/handbook/clients/webservice/resources/sslKeys/customer2/moa-ssl-kunde2[pwd=kunde2].p12
Binary files differ
diff --git a/release-infos/handbook/clients/webservice/resources/sslKeys/customer2/trustedServers[pwd=servers].keystore b/release-infos/handbook/clients/webservice/resources/sslKeys/customer2/trustedServers[pwd=servers].keystore
new file mode 100644
index 0000000..cbf43b0
--- /dev/null
+++ b/release-infos/handbook/clients/webservice/resources/sslKeys/customer2/trustedServers[pwd=servers].keystore
Binary files differ
diff --git a/release-infos/handbook/clients/webservice/resources/sslKeys/server/localhost.cer b/release-infos/handbook/clients/webservice/resources/sslKeys/server/localhost.cer
new file mode 100644
index 0000000..7bee8af
--- /dev/null
+++ b/release-infos/handbook/clients/webservice/resources/sslKeys/server/localhost.cer
Binary files differ
diff --git a/release-infos/handbook/clients/webservice/resources/sslKeys/server/tomcat[pwd=server].keystore b/release-infos/handbook/clients/webservice/resources/sslKeys/server/tomcat[pwd=server].keystore
new file mode 100644
index 0000000..a245203
--- /dev/null
+++ b/release-infos/handbook/clients/webservice/resources/sslKeys/server/tomcat[pwd=server].keystore
Binary files differ
diff --git a/release-infos/handbook/clients/webservice/resources/sslKeys/server/trustedClients[pwd=clients].keystore b/release-infos/handbook/clients/webservice/resources/sslKeys/server/trustedClients[pwd=clients].keystore
new file mode 100644
index 0000000..44a4072
--- /dev/null
+++ b/release-infos/handbook/clients/webservice/resources/sslKeys/server/trustedClients[pwd=clients].keystore
Binary files differ