提交 b58614d7 编写于 作者: D Dr. Stephen Henson

Fix generation of expired CA certificate.

Reviewed-by: NRichard Levitte <levitte@openssl.org>
上级 768a3eca
......@@ -8,7 +8,9 @@
# 100 years should be enough for now
#
DAYS=36525
if [ -z "$DAYS" ]; then
DAYS=36525
fi
if [ -z "$OPENSSL_SIGALG" ]; then
OPENSSL_SIGALG=sha256
......
......@@ -86,7 +86,7 @@ openssl x509 -in sroot-cert.pem -trustout \
./mkcert.sh genca "CA" ca-key2 ca-cert2 root-key root-cert
./mkcert.sh genca "CA2" ca-key ca-name2 root-key root-cert
./mkcert.sh genca "CA" ca-key ca-root2 root-key2 root-cert2
./mkcert.sh genca "CA" ca-key ca-expired root-key root-cert -days -1
DAYS=-1 ./mkcert.sh genca "CA" ca-key ca-expired root-key root-cert
#
openssl x509 -in ca-cert.pem -trustout \
-addtrust serverAuth -out ca+serverAuth.pem
......
Markdown is supported
0% .
You are about to add 0 people to the discussion. Proceed with caution.
先完成此消息的编辑!
想要评论请 注册