Redis TLS Cluster Setup Assistance

Environment: CentOS7
Redis Version: 6.2.6

Hello, I am trying to wrap up a small project where I have a Redis cluster on a single server for automation testing. I’m able to get a test SSL server running in non-cluster mode with and it works so I know that my Redis installation has TLS support.

redis-server --tls-port 6379 --port 0 \
    --tls-cert-file /opt/redis-ssl/redis-cluster-01.mydomain.crt \
    --tls-key-file /opt/redis-ssl/redis-cluster-01.mydomain.key \
    --tls-ca-cert-file /opt/redis-ssl/digicert-ca.crt

My SSL certificates are signed (by DigitCert) certificates and are it that I’m using them to try to create in a cluster and not a client? How do I create a client certificate from a real (not self-signed) certificate?

My configuration:

port 0
tls-port 6381
cluster-enabled yes
cluster-config-file nodes.conf
cluster-node-timeout 5000
appendonly yes
appendfsync everysec
tcp-backlog 65536
tcp-keepalive 0
maxclients 10000
loglevel notice
logfile "/var/log/redis/redis-cluster-6381.log"
 
tls-replication yes
tls-cluster yes
tls-auth-clients no
tls-protocols "TLSv1.2 TLSv1.3"
tls-cert-file /opt/redis-ssl/redis-cluster-01.mydomain.crt
tls-key-file /opt/redis-ssl/redis-cluster-01.mydomain.key
tls-ca-cert-file /opt/redis-ssl/digicert-ca.crt

For testing I’ve turned the firewall off, all nodes are on the same server and selinux is disabled for now. I try the create cluster command with:

redis-cli --cluster create 127.0.0.1:6381 127.0.0.1:6382 127.0.0.1:6383 127.0.0.1:6384 127.0.0.1:6385 127.0.0.1:6386 --cluster-replicas 1 --cert /opt/redis-ssl/redis-cluster-01.mydomain.crt --key /opt/redis-ssl/redis-cluster-01.mydomain.key --cacert /opt/redis-ssl/digicert-ca.crt

However, I get the following error and below it is whats in the logs:

[ERR] Node 127.0.0.1:6381 is not configured as a cluster node.

Error accepting a client connection: error:1408F10B:SSL routines:ssl3_get_record:wrong version number

Sorry for the long post, but very frustrated.