]> git.ipfire.org Git - thirdparty/openssl.git/blame - ms/testss.bat
Exclude .out files
[thirdparty/openssl.git] / ms / testss.bat
CommitLineData
4e773226 1echo on\r
d4d2f98c
DSH
2\r
3rem set ssleay=..\out\ssleay\r
4set ssleay=%1\r
5\r
6set reqcmd=%ssleay% req\r
7set x509cmd=%ssleay% x509\r
8set verifycmd=%ssleay% verify\r
9\r
10set CAkey=keyCA.ss\r
11set CAcert=certCA.ss\r
12set CAserial=certCA.srl\r
13set CAreq=reqCA.ss\r
14set CAconf=..\test\CAss.cnf\r
15set CAreq2=req2CA.ss \r
16\r
17set Uconf=..\test\Uss.cnf\r
18set Ukey=keyU.ss\r
19set Ureq=reqU.ss\r
20set Ucert=certU.ss\r
21\r
22echo make a certificate request using 'req'\r
23%reqcmd% -config %CAconf% -out %CAreq% -keyout %CAkey% -new\r
7eeb37e1 24if errorlevel 1 goto e_req\r
d4d2f98c
DSH
25\r
26echo convert the certificate request into a self signed certificate using 'x509'\r
27%x509cmd% -CAcreateserial -in %CAreq% -days 30 -req -out %CAcert% -signkey %CAkey% >err.ss\r
7eeb37e1 28if errorlevel 1 goto e_x509\r
d4d2f98c
DSH
29\r
30echo --\r
31echo convert a certificate into a certificate request using 'x509'\r
32%x509cmd% -in %CAcert% -x509toreq -signkey %CAkey% -out %CAreq2% >err.ss\r
7eeb37e1 33if errorlevel 1 goto e_x509_2\r
d4d2f98c
DSH
34\r
35%reqcmd% -verify -in %CAreq% -noout\r
7eeb37e1 36if errorlevel 1 goto e_vrfy_1\r
d4d2f98c
DSH
37\r
38%reqcmd% -verify -in %CAreq2% -noout\r
7eeb37e1 39if errorlevel 1 goto e_vrfy_2\r
d4d2f98c
DSH
40\r
41%verifycmd% -CAfile %CAcert% %CAcert%\r
7eeb37e1 42if errorlevel 1 goto e_vrfy_3\r
d4d2f98c
DSH
43\r
44echo --\r
45echo make another certificate request using 'req'\r
46%reqcmd% -config %Uconf% -out %Ureq% -keyout %Ukey% -new >err.ss\r
7eeb37e1 47if errorlevel 1 goto e_req_gen\r
d4d2f98c
DSH
48\r
49echo --\r
50echo sign certificate request with the just created CA via 'x509'\r
51%x509cmd% -CAcreateserial -in %Ureq% -days 30 -req -out %Ucert% -CA %CAcert% -CAkey %CAkey% -CAserial %CAserial%\r
7eeb37e1 52if errorlevel 1 goto e_x_sign\r
d4d2f98c
DSH
53\r
54%verifycmd% -CAfile %CAcert% %Ucert%\r
55echo --\r
56echo Certificate details\r
57%x509cmd% -subject -issuer -startdate -enddate -noout -in %Ucert%\r
58\r
59echo Everything appeared to work\r
60echo --\r
61echo The generated CA certificate is %CAcert%\r
62echo The generated CA private key is %CAkey%\r
63echo The current CA signing serial number is in %CAserial%\r
64\r
65echo The generated user certificate is %Ucert%\r
66echo The generated user private key is %Ukey%\r
67echo --\r
68\r
69del err.ss\r
70\r
71goto end\r
72\r
7eeb37e1 73:e_req\r
d4d2f98c
DSH
74echo error using 'req' to generate a certificate request\r
75goto end\r
7eeb37e1 76:e_x509\r
d4d2f98c
DSH
77echo error using 'x509' to self sign a certificate request\r
78goto end\r
7eeb37e1 79:e_x509_2\r
d4d2f98c
DSH
80echo error using 'x509' convert a certificate to a certificate request\r
81goto end\r
7eeb37e1 82:e_vrfy_1\r
d4d2f98c
DSH
83echo first generated request is invalid\r
84goto end\r
7eeb37e1 85:e_vrfy_2\r
d4d2f98c
DSH
86echo second generated request is invalid\r
87goto end\r
7eeb37e1 88:e_vrfy_3\r
d4d2f98c
DSH
89echo first generated cert is invalid\r
90goto end\r
7eeb37e1 91:e_req_gen\r
d4d2f98c
DSH
92echo error using 'req' to generate a certificate request\r
93goto end\r
7eeb37e1 94:e_x_sign\r
d4d2f98c
DSH
95echo error using 'x509' to sign a certificate request\r
96goto end\r
97\r
98:end\r