openssl3.2/test/certs - 075 - non-critical unknown extension

文章目录

    • openssl3.2/test/certs - 075 - non-critical unknown extension
    • 概述
    • 笔记
    • END

openssl3.2/test/certs - 075 - non-critical unknown extension

概述

openssl3.2 - 官方demo学习 - test - certs

笔记

/*!
* \file D:\my_dev\my_local_git_prj\study\openSSL\test_certs\075\my_openssl_linux_doc_075.txt
* \note openssl3.2/test/certs - 075 - non-critical unknown extension
*/

// --------------------------------------------------------------------------------
// official bash script
// --------------------------------------------------------------------------------
#! /bin/bash

# \file setup075.sh

# openssl3.2/test/certs - 075 - non-critical unknown extension
./mkcert.sh geneeextra server.example ee-key ee-cert-noncrit-unknown-ext ca-key ca-cert "1.2.3.4=DER:05:00"

// --------------------------------------------------------------------------------
// openssl cmd line parse
// --------------------------------------------------------------------------------
// cmd 1
openssl genpkey -algorithm rsa -pkeyopt rsa_keygen_bits:2048 -out ee-key.pem 

// cmd 2
// cfg_exp075_cmd2.txt
string_mask=utf8only
[req]
prompt = no
distinguished_name = dn
[dn]
CN = server.example

openssl req -new -sha256 -key ee-key.pem -config cfg_exp075_cmd2.txt -out req_exp075_cmd2.pem

// cmd 3
// cfg_ex075_cmd3.txt
subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid, issuer
basicConstraints = CA:false
extendedKeyUsage = serverAuth
subjectAltName = @alts
1.2.3.4=DER:05:00
[alts]
DNS=server.example

openssl x509 -req -sha256 -out ee-cert-noncrit-unknown-ext.pem -extfile cfg_ex075_cmd3.txt -CA ca-cert.pem -CAkey ca-key.pem -set_serial 2 -days 36525 -in req_exp075_cmd2.pem

// --------------------------------------------------------------------------------
// openssl log
// --------------------------------------------------------------------------------

openssl genpkey -algorithm rsa -pkeyopt rsa_keygen_bits:2048 -out ee-key.pem 
openssl req -new -sha256 -key ee-key.pem -config /dev/fd/63 

-config /dev/fd/63 => /home/lostspeed/openssl/openssl-3.2.0_debian/test/certs/my_openssl_linux_log.txt



string_mask=utf8only
[req]
prompt = no
distinguished_name = dn
[dn]
CN = server.example
openssl x509 -req -sha256 -out ee-cert-noncrit-unknown-ext.pem -extfile /dev/fd/63 -CA ca-cert.pem -CAkey ca-key.pem -set_serial 2 -days 36525 

-extfile /dev/fd/63 => /home/lostspeed/openssl/openssl-3.2.0_debian/test/certs/my_openssl_linux_log.txt



subjectKeyIdentifier = hash
authorityKeyIdentifier = keyid, issuer
basicConstraints = CA:false
extendedKeyUsage = serverAuth
subjectAltName = @alts
1.2.3.4=DER:05:00
[alts]
DNS=server.example

END

你可能感兴趣的:(openSSL,openSSL)