且构网

分享程序员开发的那些事...
且构网 - 分享程序员编程开发的那些事

“未知的ca"与自行生成的CA,证书和客户端/服务器

更新时间:2023-11-24 17:52:58

我自己回答此问题,以便它可以帮助可能会来到这里的任何其他人寻求该问题的解决方案.答案是在另一个SO问题中找到的,但在这里值得重复:CA的公用名不能与客户端和服务器证书的公用名相同.

Answering this myself so that it can help anyone else that might arrive here looking for solutions to this problem. The answer was found in another SO question, but is worth repeating here: The Common Name for the CA cannot be the same as the Common Name for the client and server certificates.

因此将批处理文件的第四行更改为:

So changing the fourth line of the batch file to this:

openssl req -x509-新-nodes -key ca.key.pem -sha256 -days 365 -out ca.cert.pem -subj/C = US/ST = CA/L = Somewhere/O = Someone/CN = FoobarCA

openssl req -x509 -new -nodes -key ca.key.pem -sha256 -days 365 -out ca.cert.pem -subj /C=US/ST=CA/L=Somewhere/O=Someone/CN=FoobarCA

解决了这个问题.