]> git.ipfire.org Git - thirdparty/cups.git/commitdiff
Back off on ECDSA for now, just use RSA as before, but now with SHA256 for
authormsweet <msweet@a1ca3aef-8c08-0410-bb20-df032aa958be>
Tue, 16 Feb 2016 19:30:22 +0000 (19:30 +0000)
committermsweet <msweet@a1ca3aef-8c08-0410-bb20-df032aa958be>
Tue, 16 Feb 2016 19:30:22 +0000 (19:30 +0000)
signing.

git-svn-id: svn+ssh://src.apple.com/svn/cups/cups.org/trunk@13094 a1ca3aef-8c08-0410-bb20-df032aa958be

cups/tls-darwin.c

index 6da0e09472ea882e5ff760dbc97b7b27a33cacda..9f270578bcd5c8e82418a7313ee5b45bab7ad502 100644 (file)
@@ -178,7 +178,7 @@ cleanup:
                status,                 /* Status of command */
                i;                      /* Looping var */
   char         command[1024],          /* Command */
-               *argv[4],               /* Command-line arguments */
+               *argv[5],               /* Command-line arguments */
                *envp[1000],            /* Environment variables */
                days[32],               /* CERTTOOL_EXPIRATION_DAYS env var */
                keychain[1024],         /* Keychain argument */
@@ -215,7 +215,7 @@ cleanup:
   cupsFilePrintf(fp,
                  "CUPS Self-Signed Certificate\n"
                                        /* Enter key and certificate label */
-                 "e\n"                 /* Generate ECDSA key pair */
+                 "r\n"                 /* Generate RSA key pair */
                  "2048\n"              /* 2048 bit encryption key */
                  "y\n"                 /* OK (y = yes) */
                  "b\n"                 /* Usage (b=signing/encryption) */