I am quite new to java programming. I want to create a basic crl but I have realised that X509v3 has no crlgenerator. I would like to know how the crl is generated for X509v3. so far this what I have got. http://www.bouncycastle.org/wiki/display/JA1/X.509+Certificate+Revocation+Lists

有帮助吗?

解决方案

According to RFC5280 x509v3 certificates are to be combined with x509v2 CRL-s

In plain english: As of today (March 2014) x509v2 is the latest version of CRL and it's OK to use it with x509v3 certificates. You should use the X509V2CRLGenerator in your application.

See also:

许可以下: CC-BY-SA归因
不隶属于 StackOverflow
scroll top