[gnutls-devel] GnuTLS | certtool cannot extend certs beyond 2049-12-31 (#971)

Development of GNU's TLS library gnutls-devel at lists.gnutls.org
Tue Apr 7 04:45:43 CEST 2020



Bernhard M_ Wiedemann created an issue: https://gitlab.com/gnutls/gnutls/-/issues/971



While working on reproducible builds for openSUSE, I found that
certtool cannot extend certs beyond 2049-12-31

Maybe related to 5b3230ffc472903ba49614afe85c3e576a1b6b9b that says
`we generate dates with GeneralizedTime format after 2050`

Here is a recent example from LibreOffice, but I have seen this problem before with several other certs:

```
libreoffice-core> certtool -u --load-ca-privkey desktop/qa/data/test-PK-signing.pem  --load-ca-certificate desktop/qa/data/test-cert-chain-1.pem  --load-certificate desktop/qa/data/test-cert-chain-3.pem > x
Generating a signed certificate...
Activation/Expiration time.
The certificate will expire in (days): 11111
set_expiration: ASN1 parser: Element was not found.
```

The error is probably produced from a `src/certtool.c`
call to `gnutls_x509_crt_set_expiration_time`

-- 
Reply to this email directly or view it on GitLab: https://gitlab.com/gnutls/gnutls/-/issues/971
You're receiving this email because of your account on gitlab.com.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.gnupg.org/pipermail/gnutls-devel/attachments/20200407/75616219/attachment.html>


More information about the Gnutls-devel mailing list