openssl-req.pod.in 26 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797
  1. =pod
  2. {- OpenSSL::safe::output_do_not_edit_headers(); -}
  3. =head1 NAME
  4. openssl-req - PKCS#10 certificate request and certificate generating command
  5. =head1 SYNOPSIS
  6. B<openssl> B<req>
  7. [B<-help>]
  8. [B<-inform> B<DER>|B<PEM>]
  9. [B<-outform> B<DER>|B<PEM>]
  10. [B<-in> I<filename>]
  11. [B<-passin> I<arg>]
  12. [B<-out> I<filename>]
  13. [B<-passout> I<arg>]
  14. [B<-text>]
  15. [B<-pubkey>]
  16. [B<-noout>]
  17. [B<-verify>]
  18. [B<-modulus>]
  19. [B<-new>]
  20. [B<-newkey> I<arg>]
  21. [B<-pkeyopt> I<opt>:I<value>]
  22. [B<-noenc>]
  23. [B<-nodes>]
  24. [B<-key> I<filename>|I<uri>]
  25. [B<-keyform> B<DER>|B<PEM>|B<P12>|B<ENGINE>]
  26. [B<-keyout> I<filename>]
  27. [B<-keygen_engine> I<id>]
  28. [B<-I<digest>>]
  29. [B<-config> I<filename>]
  30. [B<-section> I<name>]
  31. [B<-x509>]
  32. [B<-x509v1>]
  33. [B<-CA> I<filename>|I<uri>]
  34. [B<-CAkey> I<filename>|I<uri>]
  35. [B<-days> I<n>]
  36. [B<-set_serial> I<n>]
  37. [B<-newhdr>]
  38. [B<-copy_extensions> I<arg>]
  39. [B<-extensions> I<section>]
  40. [B<-reqexts> I<section>]
  41. [B<-addext> I<ext>]
  42. [B<-precert>]
  43. [B<-utf8>]
  44. [B<-reqopt>]
  45. [B<-subject>]
  46. [B<-subj> I<arg>]
  47. [B<-multivalue-rdn>]
  48. [B<-sigopt> I<nm>:I<v>]
  49. [B<-vfyopt> I<nm>:I<v>]
  50. [B<-batch>]
  51. [B<-verbose>]
  52. {- $OpenSSL::safe::opt_name_synopsis -}
  53. {- $OpenSSL::safe::opt_r_synopsis -}
  54. {- $OpenSSL::safe::opt_engine_synopsis -}{- $OpenSSL::safe::opt_provider_synopsis -}
  55. =head1 DESCRIPTION
  56. This command primarily creates and processes certificate requests (CSRs)
  57. in PKCS#10 format. It can additionally create self-signed certificates
  58. for use as root CAs for example.
  59. =head1 OPTIONS
  60. =over 4
  61. =item B<-help>
  62. Print out a usage message.
  63. =item B<-inform> B<DER>|B<PEM>
  64. The CSR input file format to use; by default PEM is tried first.
  65. See L<openssl-format-options(1)> for details.
  66. =item B<-outform> B<DER>|B<PEM>
  67. The output format; unspecified by default.
  68. See L<openssl-format-options(1)> for details.
  69. The data is a PKCS#10 object.
  70. =item B<-in> I<filename>
  71. This specifies the input filename to read a request from.
  72. This defaults to standard input unless B<-x509> or B<-CA> is specified.
  73. A request is only read if the creation options
  74. (B<-new> or B<-newkey> or B<-precert>) are not specified.
  75. =item B<-sigopt> I<nm>:I<v>
  76. Pass options to the signature algorithm during sign operations.
  77. Names and values of these options are algorithm-specific.
  78. =item B<-vfyopt> I<nm>:I<v>
  79. Pass options to the signature algorithm during verify operations.
  80. Names and values of these options are algorithm-specific.
  81. =begin comment
  82. Maybe it would be preferable to only have -opts instead of -sigopt and
  83. -vfyopt? They are both present here to be compatible with L<openssl-ca(1)>,
  84. which supports both options for good reasons.
  85. =end comment
  86. =item B<-passin> I<arg>
  87. The password source for private key and certificate input.
  88. For more information about the format of B<arg>
  89. see L<openssl-passphrase-options(1)>.
  90. =item B<-passout> I<arg>
  91. The password source for the output file.
  92. For more information about the format of B<arg>
  93. see L<openssl-passphrase-options(1)>.
  94. =item B<-out> I<filename>
  95. This specifies the output filename to write to or standard output by default.
  96. =item B<-text>
  97. Prints out the certificate request in text form.
  98. =item B<-subject>
  99. Prints out the certificate request subject
  100. (or certificate subject if B<-x509> is in use).
  101. =item B<-pubkey>
  102. Prints out the public key.
  103. =item B<-noout>
  104. This option prevents output of the encoded version of the certificate request.
  105. =item B<-modulus>
  106. Prints out the value of the modulus of the public key contained in the request.
  107. =item B<-verify>
  108. Verifies the self-signature on the request.
  109. =item B<-new>
  110. This option generates a new certificate request. It will prompt
  111. the user for the relevant field values. The actual fields
  112. prompted for and their maximum and minimum sizes are specified
  113. in the configuration file and any requested extensions.
  114. If the B<-key> option is not given it will generate a new private key
  115. using information specified in the configuration file or given with
  116. the B<-newkey> and B<-pkeyopt> options,
  117. else by default an RSA key with 2048 bits length.
  118. =item B<-newkey> I<arg>
  119. This option is used to generate a new private key unless B<-key> is given.
  120. It is subsequently used as if it was given using the B<-key> option.
  121. This option implies the B<-new> flag to create a new certificate request
  122. or a new certificate in case B<-x509> is used.
  123. The argument takes one of several forms.
  124. [B<rsa:>]I<nbits> generates an RSA key I<nbits> in size.
  125. If I<nbits> is omitted, i.e., B<-newkey> B<rsa> is specified,
  126. the default key size specified in the configuration file
  127. with the B<default_bits> option is used if present, else 2048.
  128. All other algorithms support the B<-newkey> I<algname>:I<file> form, where
  129. I<file> is an algorithm parameter file, created with C<openssl genpkey -genparam>
  130. or an X.509 certificate for a key with appropriate algorithm.
  131. B<param:>I<file> generates a key using the parameter file or certificate
  132. I<file>, the algorithm is determined by the parameters.
  133. I<algname>[:I<file>] generates a key using the given algorithm I<algname>.
  134. If a parameter file I<file> is given then the parameters specified there
  135. are used, where the algorithm parameters must match I<algname>.
  136. If algorithm parameters are not given,
  137. any necessary parameters should be specified via the B<-pkeyopt> option.
  138. B<dsa:>I<filename> generates a DSA key using the parameters
  139. in the file I<filename>. B<ec:>I<filename> generates EC key (usable both with
  140. ECDSA or ECDH algorithms), B<gost2001:>I<filename> generates GOST R
  141. 34.10-2001 key (requires B<gost> engine configured in the configuration
  142. file). If just B<gost2001> is specified a parameter set should be
  143. specified by B<-pkeyopt> I<paramset:X>
  144. =item B<-pkeyopt> I<opt>:I<value>
  145. Set the public key algorithm option I<opt> to I<value>. The precise set of
  146. options supported depends on the public key algorithm used and its
  147. implementation.
  148. See L<openssl-genpkey(1)/KEY GENERATION OPTIONS> for more details.
  149. =item B<-key> I<filename>|I<uri>
  150. This option provides the private key for signing a new certificate or
  151. certificate request.
  152. Unless B<-in> is given, the corresponding public key is placed in
  153. the new certificate or certificate request, resulting in a self-signature.
  154. For certificate signing this option is overridden by the B<-CA> option.
  155. This option also accepts PKCS#8 format private keys for PEM format files.
  156. =item B<-keyform> B<DER>|B<PEM>|B<P12>|B<ENGINE>
  157. The format of the private key; unspecified by default.
  158. See L<openssl-format-options(1)> for details.
  159. =item B<-keyout> I<filename>
  160. This gives the filename to write any private key to that has been newly created
  161. or read from B<-key>. If neither the B<-keyout> option nor the B<-key> option
  162. are given then the filename specified in the configuration file with the
  163. B<default_keyfile> option is used, if present. Thus, if you want to write the
  164. private key and the B<-key> option is provided, you should provide the
  165. B<-keyout> option explicitly. If a new key is generated and no filename is
  166. specified the key is written to standard output.
  167. =item B<-noenc>
  168. If this option is specified then if a private key is created it
  169. will not be encrypted.
  170. =item B<-nodes>
  171. This option is deprecated since OpenSSL 3.0; use B<-noenc> instead.
  172. =item B<-I<digest>>
  173. This specifies the message digest to sign the request.
  174. Any digest supported by the OpenSSL B<dgst> command can be used.
  175. This overrides the digest algorithm specified in
  176. the configuration file.
  177. Some public key algorithms may override this choice. For instance, DSA
  178. signatures always use SHA1, GOST R 34.10 signatures always use
  179. GOST R 34.11-94 (B<-md_gost94>), Ed25519 and Ed448 never use any digest.
  180. =item B<-config> I<filename>
  181. This allows an alternative configuration file to be specified.
  182. Optional; for a description of the default value,
  183. see L<openssl(1)/COMMAND SUMMARY>.
  184. =item B<-section> I<name>
  185. Specifies the name of the section to use; the default is B<req>.
  186. =item B<-subj> I<arg>
  187. Sets subject name for new request or supersedes the subject name
  188. when processing a certificate request.
  189. The arg must be formatted as C</type0=value0/type1=value1/type2=...>.
  190. Special characters may be escaped by C<\> (backslash), whitespace is retained.
  191. Empty values are permitted, but the corresponding type will not be included
  192. in the request.
  193. Giving a single C</> will lead to an empty sequence of RDNs (a NULL-DN).
  194. Multi-valued RDNs can be formed by placing a C<+> character instead of a C</>
  195. between the AttributeValueAssertions (AVAs) that specify the members of the set.
  196. Example:
  197. C</DC=org/DC=OpenSSL/DC=users/UID=123456+CN=John Doe>
  198. =item B<-multivalue-rdn>
  199. This option has been deprecated and has no effect.
  200. =item B<-x509>
  201. This option outputs a certificate instead of a certificate request.
  202. This is typically used to generate test certificates.
  203. It is implied by the B<-CA> option.
  204. This option implies the B<-new> flag if B<-in> is not given.
  205. If an existing request is specified with the B<-in> option, it is converted
  206. to the a certificate; otherwise a request is created from scratch.
  207. Unless specified using the B<-set_serial> option,
  208. a large random number will be used for the serial number.
  209. Unless the B<-copy_extensions> option is used,
  210. X.509 extensions are not copied from any provided request input file.
  211. X.509 extensions to be added can be specified in the configuration file,
  212. possibly using the B<-config> and B<-extensions> options,
  213. and/or using the B<-addext> option.
  214. Unless B<-x509v1> is given, generated certificates bear X.509 version 3.
  215. Unless specified otherwise,
  216. key identifier extensions are included as described in L<x509v3_config(5)>.
  217. =item B<-x509v1>
  218. Request generation of certificates with X.509 version 1.
  219. This implies B<-x509>.
  220. If X.509 extensions are given, anyway X.509 version 3 is set.
  221. =item B<-CA> I<filename>|I<uri>
  222. Specifies the "CA" certificate to be used for signing a new certificate
  223. and implies use of B<-x509>.
  224. When present, this behaves like a "micro CA" as follows:
  225. The subject name of the "CA" certificate is placed as issuer name in the new
  226. certificate, which is then signed using the "CA" key given as specified below.
  227. =item B<-CAkey> I<filename>|I<uri>
  228. Sets the "CA" private key to sign a certificate with.
  229. The private key must match the public key of the certificate given with B<-CA>.
  230. If this option is not provided then the key must be present in the B<-CA> input.
  231. =item B<-days> I<n>
  232. When B<-x509> is in use this specifies the number of
  233. days to certify the certificate for, otherwise it is ignored. I<n> should
  234. be a positive integer. The default is 30 days.
  235. =item B<-set_serial> I<n>
  236. Serial number to use when outputting a self-signed certificate.
  237. This may be specified as a decimal value or a hex value if preceded by C<0x>.
  238. If not given, a large random number will be used.
  239. =item B<-copy_extensions> I<arg>
  240. Determines how X.509 extensions in certificate requests should be handled
  241. when B<-x509> is in use.
  242. If I<arg> is B<none> or this option is not present then extensions are ignored.
  243. If I<arg> is B<copy> or B<copyall> then
  244. all extensions in the request are copied to the certificate.
  245. The main use of this option is to allow a certificate request to supply
  246. values for certain extensions such as subjectAltName.
  247. =item B<-extensions> I<section>,
  248. B<-reqexts> I<section>
  249. Can be used to override the name of the configuration file section
  250. from which X.509 extensions are included
  251. in the certificate (when B<-x509> is in use) or certificate request.
  252. This allows several different sections to be used in the same configuration
  253. file to specify requests for a variety of purposes.
  254. =item B<-addext> I<ext>
  255. Add a specific extension to the certificate (if B<-x509> is in use)
  256. or certificate request. The argument must have the form of
  257. a C<key=value> pair as it would appear in a config file.
  258. This option can be given multiple times.
  259. =item B<-precert>
  260. A poison extension will be added to the certificate, making it a
  261. "pre-certificate" (see RFC6962). This can be submitted to Certificate
  262. Transparency logs in order to obtain signed certificate timestamps (SCTs).
  263. These SCTs can then be embedded into the pre-certificate as an extension, before
  264. removing the poison and signing the certificate.
  265. This implies the B<-new> flag.
  266. =item B<-utf8>
  267. This option causes field values to be interpreted as UTF8 strings, by
  268. default they are interpreted as ASCII. This means that the field
  269. values, whether prompted from a terminal or obtained from a
  270. configuration file, must be valid UTF8 strings.
  271. =item B<-reqopt> I<option>
  272. Customise the printing format used with B<-text>. The I<option> argument can be
  273. a single option or multiple options separated by commas.
  274. See discussion of the B<-certopt> parameter in the L<openssl-x509(1)>
  275. command.
  276. =item B<-newhdr>
  277. Adds the word B<NEW> to the PEM file header and footer lines on the outputted
  278. request. Some software (Netscape certificate server) and some CAs need this.
  279. =item B<-batch>
  280. Non-interactive mode.
  281. =item B<-verbose>
  282. Print extra details about the operations being performed.
  283. =item B<-keygen_engine> I<id>
  284. Specifies an engine (by its unique I<id> string) which would be used
  285. for key generation operations.
  286. {- $OpenSSL::safe::opt_name_item -}
  287. {- $OpenSSL::safe::opt_r_item -}
  288. {- $OpenSSL::safe::opt_engine_item -}
  289. {- $OpenSSL::safe::opt_provider_item -}
  290. =back
  291. =head1 CONFIGURATION FILE FORMAT
  292. The configuration options are specified in the B<req> section of
  293. the configuration file. An alternate name be specified by using the
  294. B<-section> option.
  295. As with all configuration files, if no
  296. value is specified in the specific section then
  297. the initial unnamed or B<default> section is searched too.
  298. The options available are described in detail below.
  299. =over 4
  300. =item B<input_password>, B<output_password>
  301. The passwords for the input private key file (if present) and
  302. the output private key file (if one will be created). The
  303. command line options B<passin> and B<passout> override the
  304. configuration file values.
  305. =item B<default_bits>
  306. Specifies the default key size in bits.
  307. This option is used in conjunction with the B<-new> option to generate
  308. a new key. It can be overridden by specifying an explicit key size in
  309. the B<-newkey> option. The smallest accepted key size is 512 bits. If
  310. no key size is specified then 2048 bits is used.
  311. =item B<default_keyfile>
  312. This is the default filename to write a private key to. If not
  313. specified the key is written to standard output. This can be
  314. overridden by the B<-keyout> option.
  315. =item B<oid_file>
  316. This specifies a file containing additional B<OBJECT IDENTIFIERS>.
  317. Each line of the file should consist of the numerical form of the
  318. object identifier followed by whitespace then the short name followed
  319. by whitespace and finally the long name.
  320. =item B<oid_section>
  321. This specifies a section in the configuration file containing extra
  322. object identifiers. Each line should consist of the short name of the
  323. object identifier followed by B<=> and the numerical form. The short
  324. and long names are the same when this option is used.
  325. =item B<RANDFILE>
  326. At startup the specified file is loaded into the random number generator,
  327. and at exit 256 bytes will be written to it.
  328. It is used for private key generation.
  329. =item B<encrypt_key>
  330. If this is set to B<no> then if a private key is generated it is
  331. B<not> encrypted. This is equivalent to the B<-noenc> command line
  332. option. For compatibility B<encrypt_rsa_key> is an equivalent option.
  333. =item B<default_md>
  334. This option specifies the digest algorithm to use. Any digest supported by the
  335. OpenSSL B<dgst> command can be used. This option can be overridden on the
  336. command line. Certain signing algorithms (i.e. Ed25519 and Ed448) will ignore
  337. any digest that has been set.
  338. =item B<string_mask>
  339. This option masks out the use of certain string types in certain
  340. fields. Most users will not need to change this option.
  341. It can be set to several values B<default> which is also the default
  342. option uses PrintableStrings, T61Strings and BMPStrings if the
  343. B<pkix> value is used then only PrintableStrings and BMPStrings will
  344. be used. This follows the PKIX recommendation in RFC2459. If the
  345. B<utf8only> option is used then only UTF8Strings will be used: this
  346. is the PKIX recommendation in RFC2459 after 2003. Finally the B<nombstr>
  347. option just uses PrintableStrings and T61Strings: certain software has
  348. problems with BMPStrings and UTF8Strings: in particular Netscape.
  349. =item B<req_extensions>
  350. This specifies the configuration file section containing a list of
  351. extensions to add to the certificate request. It can be overridden
  352. by the B<-reqexts> command line switch. See the
  353. L<x509v3_config(5)> manual page for details of the
  354. extension section format.
  355. =item B<x509_extensions>
  356. This specifies the configuration file section containing a list of
  357. extensions to add to certificate generated when B<-x509> is in use.
  358. It can be overridden by the B<-extensions> command line switch.
  359. =item B<prompt>
  360. If set to the value B<no> this disables prompting of certificate fields
  361. and just takes values from the config file directly. It also changes the
  362. expected format of the B<distinguished_name> and B<attributes> sections.
  363. =item B<utf8>
  364. If set to the value B<yes> then field values to be interpreted as UTF8
  365. strings, by default they are interpreted as ASCII. This means that
  366. the field values, whether prompted from a terminal or obtained from a
  367. configuration file, must be valid UTF8 strings.
  368. =item B<attributes>
  369. This specifies the section containing any request attributes: its format
  370. is the same as B<distinguished_name>. Typically these may contain the
  371. challengePassword or unstructuredName types. They are currently ignored
  372. by OpenSSL's request signing utilities but some CAs might want them.
  373. =item B<distinguished_name>
  374. This specifies the section containing the distinguished name fields to
  375. prompt for when generating a certificate or certificate request. The format
  376. is described in the next section.
  377. =back
  378. =head1 DISTINGUISHED NAME AND ATTRIBUTE SECTION FORMAT
  379. There are two separate formats for the distinguished name and attribute
  380. sections. If the B<prompt> option is set to B<no> then these sections
  381. just consist of field names and values: for example,
  382. CN=My Name
  383. OU=My Organization
  384. emailAddress=someone@somewhere.org
  385. This allows external programs (e.g. GUI based) to generate a template file with
  386. all the field names and values and just pass it to this command. An example
  387. of this kind of configuration file is contained in the B<EXAMPLES> section.
  388. Alternatively if the B<prompt> option is absent or not set to B<no> then the
  389. file contains field prompting information. It consists of lines of the form:
  390. fieldName="prompt"
  391. fieldName_default="default field value"
  392. fieldName_min= 2
  393. fieldName_max= 4
  394. "fieldName" is the field name being used, for example commonName (or CN).
  395. The "prompt" string is used to ask the user to enter the relevant
  396. details. If the user enters nothing then the default value is used if no
  397. default value is present then the field is omitted. A field can
  398. still be omitted if a default value is present if the user just
  399. enters the '.' character.
  400. The number of characters entered must be between the fieldName_min and
  401. fieldName_max limits: there may be additional restrictions based
  402. on the field being used (for example countryName can only ever be
  403. two characters long and must fit in a PrintableString).
  404. Some fields (such as organizationName) can be used more than once
  405. in a DN. This presents a problem because configuration files will
  406. not recognize the same name occurring twice. To avoid this problem
  407. if the fieldName contains some characters followed by a full stop
  408. they will be ignored. So for example a second organizationName can
  409. be input by calling it "1.organizationName".
  410. The actual permitted field names are any object identifier short or
  411. long names. These are compiled into OpenSSL and include the usual
  412. values such as commonName, countryName, localityName, organizationName,
  413. organizationalUnitName, stateOrProvinceName. Additionally emailAddress
  414. is included as well as name, surname, givenName, initials, and dnQualifier.
  415. Additional object identifiers can be defined with the B<oid_file> or
  416. B<oid_section> options in the configuration file. Any additional fields
  417. will be treated as though they were a DirectoryString.
  418. =head1 EXAMPLES
  419. Examine and verify certificate request:
  420. openssl req -in req.pem -text -verify -noout
  421. Create a private key and then generate a certificate request from it:
  422. openssl genrsa -out key.pem 2048
  423. openssl req -new -key key.pem -out req.pem
  424. The same but just using req:
  425. openssl req -newkey rsa:2048 -keyout key.pem -out req.pem
  426. Generate a self-signed root certificate:
  427. openssl req -x509 -newkey rsa:2048 -keyout key.pem -out req.pem
  428. Create an SM2 private key and then generate a certificate request from it:
  429. openssl ecparam -genkey -name SM2 -out sm2.key
  430. openssl req -new -key sm2.key -out sm2.csr -sm3 -sigopt "distid:1234567812345678"
  431. Examine and verify an SM2 certificate request:
  432. openssl req -verify -in sm2.csr -sm3 -vfyopt "distid:1234567812345678"
  433. Example of a file pointed to by the B<oid_file> option:
  434. 1.2.3.4 shortName A longer Name
  435. 1.2.3.6 otherName Other longer Name
  436. Example of a section pointed to by B<oid_section> making use of variable
  437. expansion:
  438. testoid1=1.2.3.5
  439. testoid2=${testoid1}.6
  440. Sample configuration file prompting for field values:
  441. [ req ]
  442. default_bits = 2048
  443. default_keyfile = privkey.pem
  444. distinguished_name = req_distinguished_name
  445. attributes = req_attributes
  446. req_extensions = v3_ca
  447. dirstring_type = nobmp
  448. [ req_distinguished_name ]
  449. countryName = Country Name (2 letter code)
  450. countryName_default = AU
  451. countryName_min = 2
  452. countryName_max = 2
  453. localityName = Locality Name (eg, city)
  454. organizationalUnitName = Organizational Unit Name (eg, section)
  455. commonName = Common Name (eg, YOUR name)
  456. commonName_max = 64
  457. emailAddress = Email Address
  458. emailAddress_max = 40
  459. [ req_attributes ]
  460. challengePassword = A challenge password
  461. challengePassword_min = 4
  462. challengePassword_max = 20
  463. [ v3_ca ]
  464. subjectKeyIdentifier=hash
  465. authorityKeyIdentifier=keyid:always,issuer:always
  466. basicConstraints = critical, CA:true
  467. Sample configuration containing all field values:
  468. [ req ]
  469. default_bits = 2048
  470. default_keyfile = keyfile.pem
  471. distinguished_name = req_distinguished_name
  472. attributes = req_attributes
  473. prompt = no
  474. output_password = mypass
  475. [ req_distinguished_name ]
  476. C = GB
  477. ST = Test State or Province
  478. L = Test Locality
  479. O = Organization Name
  480. OU = Organizational Unit Name
  481. CN = Common Name
  482. emailAddress = test@email.address
  483. [ req_attributes ]
  484. challengePassword = A challenge password
  485. Example of giving the most common attributes (subject and extensions)
  486. on the command line:
  487. openssl req -new -subj "/C=GB/CN=foo" \
  488. -addext "subjectAltName = DNS:foo.co.uk" \
  489. -addext "certificatePolicies = 1.2.3.4" \
  490. -newkey rsa:2048 -keyout key.pem -out req.pem
  491. =head1 NOTES
  492. The certificate requests generated by B<Xenroll> with MSIE have extensions
  493. added. It includes the B<keyUsage> extension which determines the type of
  494. key (signature only or general purpose) and any additional OIDs entered
  495. by the script in an B<extendedKeyUsage> extension.
  496. =head1 DIAGNOSTICS
  497. The following messages are frequently asked about:
  498. Using configuration from /some/path/openssl.cnf
  499. Unable to load config info
  500. This is followed some time later by:
  501. unable to find 'distinguished_name' in config
  502. problems making Certificate Request
  503. The first error message is the clue: it can't find the configuration
  504. file! Certain operations (like examining a certificate request) don't
  505. need a configuration file so its use isn't enforced. Generation of
  506. certificates or requests however does need a configuration file. This
  507. could be regarded as a bug.
  508. Another puzzling message is this:
  509. Attributes:
  510. a0:00
  511. this is displayed when no attributes are present and the request includes
  512. the correct empty B<SET OF> structure (the DER encoding of which is 0xa0
  513. 0x00). If you just see:
  514. Attributes:
  515. then the B<SET OF> is missing and the encoding is technically invalid (but
  516. it is tolerated). See the description of the command line option B<-asn1-kludge>
  517. for more information.
  518. =head1 BUGS
  519. OpenSSL's handling of T61Strings (aka TeletexStrings) is broken: it effectively
  520. treats them as ISO-8859-1 (Latin 1), Netscape and MSIE have similar behaviour.
  521. This can cause problems if you need characters that aren't available in
  522. PrintableStrings and you don't want to or can't use BMPStrings.
  523. As a consequence of the T61String handling the only correct way to represent
  524. accented characters in OpenSSL is to use a BMPString: unfortunately Netscape
  525. currently chokes on these. If you have to use accented characters with Netscape
  526. and MSIE then you currently need to use the invalid T61String form.
  527. The current prompting is not very friendly. It doesn't allow you to confirm what
  528. you've just entered. Other things like extensions in certificate requests are
  529. statically defined in the configuration file. Some of these: like an email
  530. address in subjectAltName should be input by the user.
  531. =head1 SEE ALSO
  532. L<openssl(1)>,
  533. L<openssl-x509(1)>,
  534. L<openssl-ca(1)>,
  535. L<openssl-genrsa(1)>,
  536. L<openssl-gendsa(1)>,
  537. L<config(5)>,
  538. L<x509v3_config(5)>
  539. =head1 HISTORY
  540. The B<-section> option was added in OpenSSL 3.0.0.
  541. The B<-multivalue-rdn> option has become obsolete in OpenSSL 3.0.0 and
  542. has no effect.
  543. The B<-engine> option was deprecated in OpenSSL 3.0.
  544. The <-nodes> option was deprecated in OpenSSL 3.0, too; use B<-noenc> instead.
  545. The B<-reqexts> option has been made an alias of B<-extensions> in OpenSSL 3.2.
  546. Since OpenSSL 3.2,
  547. generated certificates bear X.509 version 3 unless B<-x509v1> is given,
  548. and key identifier extensions are included by default.
  549. =head1 COPYRIGHT
  550. Copyright 2000-2021 The OpenSSL Project Authors. All Rights Reserved.
  551. Licensed under the Apache License 2.0 (the "License"). You may not use
  552. this file except in compliance with the License. You can obtain a copy
  553. in the file LICENSE in the source distribution or at
  554. L<https://www.openssl.org/source/license.html>.
  555. =cut