openssl-req.pod.in 26 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804
  1. =pod
  2. {- OpenSSL::safe::output_do_not_edit_headers(); -}
  3. =head1 NAME
  4. openssl-req - PKCS#10 certificate request and certificate generating command
  5. =head1 SYNOPSIS
  6. B<openssl> B<req>
  7. [B<-help>]
  8. [B<-inform> B<DER>|B<PEM>]
  9. [B<-outform> B<DER>|B<PEM>]
  10. [B<-in> I<filename>]
  11. [B<-passin> I<arg>]
  12. [B<-out> I<filename>]
  13. [B<-passout> I<arg>]
  14. [B<-text>]
  15. [B<-pubkey>]
  16. [B<-noout>]
  17. [B<-verify>]
  18. [B<-modulus>]
  19. [B<-new>]
  20. [B<-newkey> I<arg>]
  21. [B<-pkeyopt> I<opt>:I<value>]
  22. [B<-noenc>]
  23. [B<-nodes>]
  24. [B<-key> I<filename>|I<uri>]
  25. [B<-keyform> B<DER>|B<PEM>|B<P12>|B<ENGINE>]
  26. [B<-keyout> I<filename>]
  27. [B<-keygen_engine> I<id>]
  28. [B<-I<digest>>]
  29. [B<-config> I<filename>]
  30. [B<-section> I<name>]
  31. [B<-x509>]
  32. [B<-x509v1>]
  33. [B<-CA> I<filename>|I<uri>]
  34. [B<-CAkey> I<filename>|I<uri>]
  35. [B<-days> I<n>]
  36. [B<-set_serial> I<n>]
  37. [B<-newhdr>]
  38. [B<-copy_extensions> I<arg>]
  39. [B<-extensions> I<section>]
  40. [B<-reqexts> I<section>]
  41. [B<-addext> I<ext>]
  42. [B<-precert>]
  43. [B<-utf8>]
  44. [B<-reqopt>]
  45. [B<-subject>]
  46. [B<-subj> I<arg>]
  47. [B<-multivalue-rdn>]
  48. [B<-sigopt> I<nm>:I<v>]
  49. [B<-vfyopt> I<nm>:I<v>]
  50. [B<-batch>]
  51. [B<-verbose>]
  52. [B<-quiet>]
  53. {- $OpenSSL::safe::opt_name_synopsis -}
  54. {- $OpenSSL::safe::opt_r_synopsis -}
  55. {- $OpenSSL::safe::opt_engine_synopsis -}{- $OpenSSL::safe::opt_provider_synopsis -}
  56. =head1 DESCRIPTION
  57. This command primarily creates and processes certificate requests (CSRs)
  58. in PKCS#10 format. It can additionally create self-signed certificates
  59. for use as root CAs for example.
  60. =head1 OPTIONS
  61. =over 4
  62. =item B<-help>
  63. Print out a usage message.
  64. =item B<-inform> B<DER>|B<PEM>
  65. The CSR input file format to use; by default PEM is tried first.
  66. See L<openssl-format-options(1)> for details.
  67. =item B<-outform> B<DER>|B<PEM>
  68. The output format; unspecified by default.
  69. See L<openssl-format-options(1)> for details.
  70. The data is a PKCS#10 object.
  71. =item B<-in> I<filename>
  72. This specifies the input filename to read a request from.
  73. This defaults to standard input unless B<-x509> or B<-CA> is specified.
  74. A request is only read if the creation options
  75. (B<-new> or B<-newkey> or B<-precert>) are not specified.
  76. =item B<-sigopt> I<nm>:I<v>
  77. Pass options to the signature algorithm during sign operations.
  78. Names and values of these options are algorithm-specific.
  79. =item B<-vfyopt> I<nm>:I<v>
  80. Pass options to the signature algorithm during verify operations.
  81. Names and values of these options are algorithm-specific.
  82. =begin comment
  83. Maybe it would be preferable to only have -opts instead of -sigopt and
  84. -vfyopt? They are both present here to be compatible with L<openssl-ca(1)>,
  85. which supports both options for good reasons.
  86. =end comment
  87. =item B<-passin> I<arg>
  88. The password source for private key and certificate input.
  89. For more information about the format of B<arg>
  90. see L<openssl-passphrase-options(1)>.
  91. =item B<-passout> I<arg>
  92. The password source for the output file.
  93. For more information about the format of B<arg>
  94. see L<openssl-passphrase-options(1)>.
  95. =item B<-out> I<filename>
  96. This specifies the output filename to write to or standard output by default.
  97. =item B<-text>
  98. Prints out the certificate request in text form.
  99. =item B<-subject>
  100. Prints out the certificate request subject
  101. (or certificate subject if B<-x509> is in use).
  102. =item B<-pubkey>
  103. Prints out the public key.
  104. =item B<-noout>
  105. This option prevents output of the encoded version of the certificate request.
  106. =item B<-modulus>
  107. Prints out the value of the modulus of the public key contained in the request.
  108. =item B<-verify>
  109. Verifies the self-signature on the request.
  110. =item B<-new>
  111. This option generates a new certificate request. It will prompt
  112. the user for the relevant field values. The actual fields
  113. prompted for and their maximum and minimum sizes are specified
  114. in the configuration file and any requested extensions.
  115. If the B<-key> option is not given it will generate a new private key
  116. using information specified in the configuration file or given with
  117. the B<-newkey> and B<-pkeyopt> options,
  118. else by default an RSA key with 2048 bits length.
  119. =item B<-newkey> I<arg>
  120. This option is used to generate a new private key unless B<-key> is given.
  121. It is subsequently used as if it was given using the B<-key> option.
  122. This option implies the B<-new> flag to create a new certificate request
  123. or a new certificate in case B<-x509> is used.
  124. The argument takes one of several forms.
  125. [B<rsa:>]I<nbits> generates an RSA key I<nbits> in size.
  126. If I<nbits> is omitted, i.e., B<-newkey> B<rsa> is specified,
  127. the default key size specified in the configuration file
  128. with the B<default_bits> option is used if present, else 2048.
  129. All other algorithms support the B<-newkey> I<algname>:I<file> form, where
  130. I<file> is an algorithm parameter file, created with C<openssl genpkey -genparam>
  131. or an X.509 certificate for a key with appropriate algorithm.
  132. B<param:>I<file> generates a key using the parameter file or certificate
  133. I<file>, the algorithm is determined by the parameters.
  134. I<algname>[:I<file>] generates a key using the given algorithm I<algname>.
  135. If a parameter file I<file> is given then the parameters specified there
  136. are used, where the algorithm parameters must match I<algname>.
  137. If algorithm parameters are not given,
  138. any necessary parameters should be specified via the B<-pkeyopt> option.
  139. B<dsa:>I<filename> generates a DSA key using the parameters
  140. in the file I<filename>. B<ec:>I<filename> generates EC key (usable both with
  141. ECDSA or ECDH algorithms), B<gost2001:>I<filename> generates GOST R
  142. 34.10-2001 key (requires B<gost> engine configured in the configuration
  143. file). If just B<gost2001> is specified a parameter set should be
  144. specified by B<-pkeyopt> I<paramset:X>
  145. =item B<-pkeyopt> I<opt>:I<value>
  146. Set the public key algorithm option I<opt> to I<value>. The precise set of
  147. options supported depends on the public key algorithm used and its
  148. implementation.
  149. See L<openssl-genpkey(1)/KEY GENERATION OPTIONS> for more details.
  150. =item B<-key> I<filename>|I<uri>
  151. This option provides the private key for signing a new certificate or
  152. certificate request.
  153. Unless B<-in> is given, the corresponding public key is placed in
  154. the new certificate or certificate request, resulting in a self-signature.
  155. For certificate signing this option is overridden by the B<-CA> option.
  156. This option also accepts PKCS#8 format private keys for PEM format files.
  157. =item B<-keyform> B<DER>|B<PEM>|B<P12>|B<ENGINE>
  158. The format of the private key; unspecified by default.
  159. See L<openssl-format-options(1)> for details.
  160. =item B<-keyout> I<filename>
  161. This gives the filename to write any private key to that has been newly created
  162. or read from B<-key>. If neither the B<-keyout> option nor the B<-key> option
  163. are given then the filename specified in the configuration file with the
  164. B<default_keyfile> option is used, if present. Thus, if you want to write the
  165. private key and the B<-key> option is provided, you should provide the
  166. B<-keyout> option explicitly. If a new key is generated and no filename is
  167. specified the key is written to standard output.
  168. =item B<-noenc>
  169. If this option is specified then if a private key is created it
  170. will not be encrypted.
  171. =item B<-nodes>
  172. This option is deprecated since OpenSSL 3.0; use B<-noenc> instead.
  173. =item B<-I<digest>>
  174. This specifies the message digest to sign the request.
  175. Any digest supported by the OpenSSL B<dgst> command can be used.
  176. This overrides the digest algorithm specified in
  177. the configuration file.
  178. Some public key algorithms may override this choice. For instance, DSA
  179. signatures always use SHA1, GOST R 34.10 signatures always use
  180. GOST R 34.11-94 (B<-md_gost94>), Ed25519 and Ed448 never use any digest.
  181. =item B<-config> I<filename>
  182. This allows an alternative configuration file to be specified.
  183. Optional; for a description of the default value,
  184. see L<openssl(1)/COMMAND SUMMARY>.
  185. =item B<-section> I<name>
  186. Specifies the name of the section to use; the default is B<req>.
  187. =item B<-subj> I<arg>
  188. Sets subject name for new request or supersedes the subject name
  189. when processing a certificate request.
  190. The arg must be formatted as C</type0=value0/type1=value1/type2=...>.
  191. Special characters may be escaped by C<\> (backslash), whitespace is retained.
  192. Empty values are permitted, but the corresponding type will not be included
  193. in the request.
  194. Giving a single C</> will lead to an empty sequence of RDNs (a NULL-DN).
  195. Multi-valued RDNs can be formed by placing a C<+> character instead of a C</>
  196. between the AttributeValueAssertions (AVAs) that specify the members of the set.
  197. Example:
  198. C</DC=org/DC=OpenSSL/DC=users/UID=123456+CN=John Doe>
  199. =item B<-multivalue-rdn>
  200. This option has been deprecated and has no effect.
  201. =item B<-x509>
  202. This option outputs a certificate instead of a certificate request.
  203. This is typically used to generate test certificates.
  204. It is implied by the B<-CA> option.
  205. This option implies the B<-new> flag if B<-in> is not given.
  206. If an existing request is specified with the B<-in> option, it is converted
  207. to the a certificate; otherwise a request is created from scratch.
  208. Unless specified using the B<-set_serial> option,
  209. a large random number will be used for the serial number.
  210. Unless the B<-copy_extensions> option is used,
  211. X.509 extensions are not copied from any provided request input file.
  212. X.509 extensions to be added can be specified in the configuration file,
  213. possibly using the B<-config> and B<-extensions> options,
  214. and/or using the B<-addext> option.
  215. Unless B<-x509v1> is given, generated certificates bear X.509 version 3.
  216. Unless specified otherwise,
  217. key identifier extensions are included as described in L<x509v3_config(5)>.
  218. =item B<-x509v1>
  219. Request generation of certificates with X.509 version 1.
  220. This implies B<-x509>.
  221. If X.509 extensions are given, anyway X.509 version 3 is set.
  222. =item B<-CA> I<filename>|I<uri>
  223. Specifies the "CA" certificate to be used for signing a new certificate
  224. and implies use of B<-x509>.
  225. When present, this behaves like a "micro CA" as follows:
  226. The subject name of the "CA" certificate is placed as issuer name in the new
  227. certificate, which is then signed using the "CA" key given as specified below.
  228. =item B<-CAkey> I<filename>|I<uri>
  229. Sets the "CA" private key to sign a certificate with.
  230. The private key must match the public key of the certificate given with B<-CA>.
  231. If this option is not provided then the key must be present in the B<-CA> input.
  232. =item B<-days> I<n>
  233. When B<-x509> is in use this specifies the number of
  234. days to certify the certificate for, otherwise it is ignored. I<n> should
  235. be a positive integer. The default is 30 days.
  236. =item B<-set_serial> I<n>
  237. Serial number to use when outputting a self-signed certificate.
  238. This may be specified as a decimal value or a hex value if preceded by C<0x>.
  239. If not given, a large random number will be used.
  240. =item B<-copy_extensions> I<arg>
  241. Determines how X.509 extensions in certificate requests should be handled
  242. when B<-x509> is in use.
  243. If I<arg> is B<none> or this option is not present then extensions are ignored.
  244. If I<arg> is B<copy> or B<copyall> then
  245. all extensions in the request are copied to the certificate.
  246. The main use of this option is to allow a certificate request to supply
  247. values for certain extensions such as subjectAltName.
  248. =item B<-extensions> I<section>,
  249. B<-reqexts> I<section>
  250. Can be used to override the name of the configuration file section
  251. from which X.509 extensions are included
  252. in the certificate (when B<-x509> is in use) or certificate request.
  253. This allows several different sections to be used in the same configuration
  254. file to specify requests for a variety of purposes.
  255. =item B<-addext> I<ext>
  256. Add a specific extension to the certificate (if B<-x509> is in use)
  257. or certificate request. The argument must have the form of
  258. a C<key=value> pair as it would appear in a config file.
  259. This option can be given multiple times.
  260. =item B<-precert>
  261. A poison extension will be added to the certificate, making it a
  262. "pre-certificate" (see RFC6962). This can be submitted to Certificate
  263. Transparency logs in order to obtain signed certificate timestamps (SCTs).
  264. These SCTs can then be embedded into the pre-certificate as an extension, before
  265. removing the poison and signing the certificate.
  266. This implies the B<-new> flag.
  267. =item B<-utf8>
  268. This option causes field values to be interpreted as UTF8 strings, by
  269. default they are interpreted as ASCII. This means that the field
  270. values, whether prompted from a terminal or obtained from a
  271. configuration file, must be valid UTF8 strings.
  272. =item B<-reqopt> I<option>
  273. Customise the printing format used with B<-text>. The I<option> argument can be
  274. a single option or multiple options separated by commas.
  275. See discussion of the B<-certopt> parameter in the L<openssl-x509(1)>
  276. command.
  277. =item B<-newhdr>
  278. Adds the word B<NEW> to the PEM file header and footer lines on the outputted
  279. request. Some software (Netscape certificate server) and some CAs need this.
  280. =item B<-batch>
  281. Non-interactive mode.
  282. =item B<-verbose>
  283. Print extra details about the operations being performed.
  284. =item B<-quiet>
  285. Print fewer details about the operations being performed, which may be
  286. handy during batch scripts or pipelines (specifically "progress dots"
  287. during key generation are suppressed).
  288. =item B<-keygen_engine> I<id>
  289. Specifies an engine (by its unique I<id> string) which would be used
  290. for key generation operations.
  291. {- $OpenSSL::safe::opt_name_item -}
  292. {- $OpenSSL::safe::opt_r_item -}
  293. {- $OpenSSL::safe::opt_engine_item -}
  294. {- $OpenSSL::safe::opt_provider_item -}
  295. =back
  296. =head1 CONFIGURATION FILE FORMAT
  297. The configuration options are specified in the B<req> section of
  298. the configuration file. An alternate name be specified by using the
  299. B<-section> option.
  300. As with all configuration files, if no
  301. value is specified in the specific section then
  302. the initial unnamed or B<default> section is searched too.
  303. The options available are described in detail below.
  304. =over 4
  305. =item B<input_password>, B<output_password>
  306. The passwords for the input private key file (if present) and
  307. the output private key file (if one will be created). The
  308. command line options B<passin> and B<passout> override the
  309. configuration file values.
  310. =item B<default_bits>
  311. Specifies the default key size in bits.
  312. This option is used in conjunction with the B<-new> option to generate
  313. a new key. It can be overridden by specifying an explicit key size in
  314. the B<-newkey> option. The smallest accepted key size is 512 bits. If
  315. no key size is specified then 2048 bits is used.
  316. =item B<default_keyfile>
  317. This is the default filename to write a private key to. If not
  318. specified the key is written to standard output. This can be
  319. overridden by the B<-keyout> option.
  320. =item B<oid_file>
  321. This specifies a file containing additional B<OBJECT IDENTIFIERS>.
  322. Each line of the file should consist of the numerical form of the
  323. object identifier followed by whitespace then the short name followed
  324. by whitespace and finally the long name.
  325. =item B<oid_section>
  326. This specifies a section in the configuration file containing extra
  327. object identifiers. Each line should consist of the short name of the
  328. object identifier followed by B<=> and the numerical form. The short
  329. and long names are the same when this option is used.
  330. =item B<RANDFILE>
  331. At startup the specified file is loaded into the random number generator,
  332. and at exit 256 bytes will be written to it.
  333. It is used for private key generation.
  334. =item B<encrypt_key>
  335. If this is set to B<no> then if a private key is generated it is
  336. B<not> encrypted. This is equivalent to the B<-noenc> command line
  337. option. For compatibility B<encrypt_rsa_key> is an equivalent option.
  338. =item B<default_md>
  339. This option specifies the digest algorithm to use. Any digest supported by the
  340. OpenSSL B<dgst> command can be used. This option can be overridden on the
  341. command line. Certain signing algorithms (i.e. Ed25519 and Ed448) will ignore
  342. any digest that has been set.
  343. =item B<string_mask>
  344. This option masks out the use of certain string types in certain
  345. fields. Most users will not need to change this option.
  346. It can be set to several values B<default> which is also the default
  347. option uses PrintableStrings, T61Strings and BMPStrings if the
  348. B<pkix> value is used then only PrintableStrings and BMPStrings will
  349. be used. This follows the PKIX recommendation in RFC2459. If the
  350. B<utf8only> option is used then only UTF8Strings will be used: this
  351. is the PKIX recommendation in RFC2459 after 2003. Finally the B<nombstr>
  352. option just uses PrintableStrings and T61Strings: certain software has
  353. problems with BMPStrings and UTF8Strings: in particular Netscape.
  354. =item B<req_extensions>
  355. This specifies the configuration file section containing a list of
  356. extensions to add to the certificate request. It can be overridden
  357. by the B<-reqexts> command line switch. See the
  358. L<x509v3_config(5)> manual page for details of the
  359. extension section format.
  360. =item B<x509_extensions>
  361. This specifies the configuration file section containing a list of
  362. extensions to add to certificate generated when B<-x509> is in use.
  363. It can be overridden by the B<-extensions> command line switch.
  364. =item B<prompt>
  365. If set to the value B<no> this disables prompting of certificate fields
  366. and just takes values from the config file directly. It also changes the
  367. expected format of the B<distinguished_name> and B<attributes> sections.
  368. =item B<utf8>
  369. If set to the value B<yes> then field values to be interpreted as UTF8
  370. strings, by default they are interpreted as ASCII. This means that
  371. the field values, whether prompted from a terminal or obtained from a
  372. configuration file, must be valid UTF8 strings.
  373. =item B<attributes>
  374. This specifies the section containing any request attributes: its format
  375. is the same as B<distinguished_name>. Typically these may contain the
  376. challengePassword or unstructuredName types. They are currently ignored
  377. by OpenSSL's request signing utilities but some CAs might want them.
  378. =item B<distinguished_name>
  379. This specifies the section containing the distinguished name fields to
  380. prompt for when generating a certificate or certificate request. The format
  381. is described in the next section.
  382. =back
  383. =head1 DISTINGUISHED NAME AND ATTRIBUTE SECTION FORMAT
  384. There are two separate formats for the distinguished name and attribute
  385. sections. If the B<prompt> option is set to B<no> then these sections
  386. just consist of field names and values: for example,
  387. CN=My Name
  388. OU=My Organization
  389. emailAddress=someone@somewhere.org
  390. This allows external programs (e.g. GUI based) to generate a template file with
  391. all the field names and values and just pass it to this command. An example
  392. of this kind of configuration file is contained in the B<EXAMPLES> section.
  393. Alternatively if the B<prompt> option is absent or not set to B<no> then the
  394. file contains field prompting information. It consists of lines of the form:
  395. fieldName="prompt"
  396. fieldName_default="default field value"
  397. fieldName_min= 2
  398. fieldName_max= 4
  399. "fieldName" is the field name being used, for example commonName (or CN).
  400. The "prompt" string is used to ask the user to enter the relevant
  401. details. If the user enters nothing then the default value is used if no
  402. default value is present then the field is omitted. A field can
  403. still be omitted if a default value is present if the user just
  404. enters the '.' character.
  405. The number of characters entered must be between the fieldName_min and
  406. fieldName_max limits: there may be additional restrictions based
  407. on the field being used (for example countryName can only ever be
  408. two characters long and must fit in a PrintableString).
  409. Some fields (such as organizationName) can be used more than once
  410. in a DN. This presents a problem because configuration files will
  411. not recognize the same name occurring twice. To avoid this problem
  412. if the fieldName contains some characters followed by a full stop
  413. they will be ignored. So for example a second organizationName can
  414. be input by calling it "1.organizationName".
  415. The actual permitted field names are any object identifier short or
  416. long names. These are compiled into OpenSSL and include the usual
  417. values such as commonName, countryName, localityName, organizationName,
  418. organizationalUnitName, stateOrProvinceName. Additionally emailAddress
  419. is included as well as name, surname, givenName, initials, and dnQualifier.
  420. Additional object identifiers can be defined with the B<oid_file> or
  421. B<oid_section> options in the configuration file. Any additional fields
  422. will be treated as though they were a DirectoryString.
  423. =head1 EXAMPLES
  424. Examine and verify certificate request:
  425. openssl req -in req.pem -text -verify -noout
  426. Create a private key and then generate a certificate request from it:
  427. openssl genrsa -out key.pem 2048
  428. openssl req -new -key key.pem -out req.pem
  429. The same but just using req:
  430. openssl req -newkey rsa:2048 -keyout key.pem -out req.pem
  431. Generate a self-signed root certificate:
  432. openssl req -x509 -newkey rsa:2048 -keyout key.pem -out req.pem
  433. Create an SM2 private key and then generate a certificate request from it:
  434. openssl ecparam -genkey -name SM2 -out sm2.key
  435. openssl req -new -key sm2.key -out sm2.csr -sm3 -sigopt "distid:1234567812345678"
  436. Examine and verify an SM2 certificate request:
  437. openssl req -verify -in sm2.csr -sm3 -vfyopt "distid:1234567812345678"
  438. Example of a file pointed to by the B<oid_file> option:
  439. 1.2.3.4 shortName A longer Name
  440. 1.2.3.6 otherName Other longer Name
  441. Example of a section pointed to by B<oid_section> making use of variable
  442. expansion:
  443. testoid1=1.2.3.5
  444. testoid2=${testoid1}.6
  445. Sample configuration file prompting for field values:
  446. [ req ]
  447. default_bits = 2048
  448. default_keyfile = privkey.pem
  449. distinguished_name = req_distinguished_name
  450. attributes = req_attributes
  451. req_extensions = v3_ca
  452. dirstring_type = nobmp
  453. [ req_distinguished_name ]
  454. countryName = Country Name (2 letter code)
  455. countryName_default = AU
  456. countryName_min = 2
  457. countryName_max = 2
  458. localityName = Locality Name (eg, city)
  459. organizationalUnitName = Organizational Unit Name (eg, section)
  460. commonName = Common Name (eg, YOUR name)
  461. commonName_max = 64
  462. emailAddress = Email Address
  463. emailAddress_max = 40
  464. [ req_attributes ]
  465. challengePassword = A challenge password
  466. challengePassword_min = 4
  467. challengePassword_max = 20
  468. [ v3_ca ]
  469. subjectKeyIdentifier=hash
  470. authorityKeyIdentifier=keyid:always,issuer:always
  471. basicConstraints = critical, CA:true
  472. Sample configuration containing all field values:
  473. [ req ]
  474. default_bits = 2048
  475. default_keyfile = keyfile.pem
  476. distinguished_name = req_distinguished_name
  477. attributes = req_attributes
  478. prompt = no
  479. output_password = mypass
  480. [ req_distinguished_name ]
  481. C = GB
  482. ST = Test State or Province
  483. L = Test Locality
  484. O = Organization Name
  485. OU = Organizational Unit Name
  486. CN = Common Name
  487. emailAddress = test@email.address
  488. [ req_attributes ]
  489. challengePassword = A challenge password
  490. Example of giving the most common attributes (subject and extensions)
  491. on the command line:
  492. openssl req -new -subj "/C=GB/CN=foo" \
  493. -addext "subjectAltName = DNS:foo.co.uk" \
  494. -addext "certificatePolicies = 1.2.3.4" \
  495. -newkey rsa:2048 -keyout key.pem -out req.pem
  496. =head1 NOTES
  497. The certificate requests generated by B<Xenroll> with MSIE have extensions
  498. added. It includes the B<keyUsage> extension which determines the type of
  499. key (signature only or general purpose) and any additional OIDs entered
  500. by the script in an B<extendedKeyUsage> extension.
  501. =head1 DIAGNOSTICS
  502. The following messages are frequently asked about:
  503. Using configuration from /some/path/openssl.cnf
  504. Unable to load config info
  505. This is followed some time later by:
  506. unable to find 'distinguished_name' in config
  507. problems making Certificate Request
  508. The first error message is the clue: it can't find the configuration
  509. file! Certain operations (like examining a certificate request) don't
  510. need a configuration file so its use isn't enforced. Generation of
  511. certificates or requests however does need a configuration file. This
  512. could be regarded as a bug.
  513. Another puzzling message is this:
  514. Attributes:
  515. a0:00
  516. this is displayed when no attributes are present and the request includes
  517. the correct empty B<SET OF> structure (the DER encoding of which is 0xa0
  518. 0x00). If you just see:
  519. Attributes:
  520. then the B<SET OF> is missing and the encoding is technically invalid (but
  521. it is tolerated). See the description of the command line option B<-asn1-kludge>
  522. for more information.
  523. =head1 BUGS
  524. OpenSSL's handling of T61Strings (aka TeletexStrings) is broken: it effectively
  525. treats them as ISO-8859-1 (Latin 1), Netscape and MSIE have similar behaviour.
  526. This can cause problems if you need characters that aren't available in
  527. PrintableStrings and you don't want to or can't use BMPStrings.
  528. As a consequence of the T61String handling the only correct way to represent
  529. accented characters in OpenSSL is to use a BMPString: unfortunately Netscape
  530. currently chokes on these. If you have to use accented characters with Netscape
  531. and MSIE then you currently need to use the invalid T61String form.
  532. The current prompting is not very friendly. It doesn't allow you to confirm what
  533. you've just entered. Other things like extensions in certificate requests are
  534. statically defined in the configuration file. Some of these: like an email
  535. address in subjectAltName should be input by the user.
  536. =head1 SEE ALSO
  537. L<openssl(1)>,
  538. L<openssl-x509(1)>,
  539. L<openssl-ca(1)>,
  540. L<openssl-genrsa(1)>,
  541. L<openssl-gendsa(1)>,
  542. L<config(5)>,
  543. L<x509v3_config(5)>
  544. =head1 HISTORY
  545. The B<-section> option was added in OpenSSL 3.0.0.
  546. The B<-multivalue-rdn> option has become obsolete in OpenSSL 3.0.0 and
  547. has no effect.
  548. The B<-engine> option was deprecated in OpenSSL 3.0.
  549. The <-nodes> option was deprecated in OpenSSL 3.0, too; use B<-noenc> instead.
  550. The B<-reqexts> option has been made an alias of B<-extensions> in OpenSSL 3.2.
  551. Since OpenSSL 3.2,
  552. generated certificates bear X.509 version 3 unless B<-x509v1> is given,
  553. and key identifier extensions are included by default.
  554. =head1 COPYRIGHT
  555. Copyright 2000-2023 The OpenSSL Project Authors. All Rights Reserved.
  556. Licensed under the Apache License 2.0 (the "License"). You may not use
  557. this file except in compliance with the License. You can obtain a copy
  558. in the file LICENSE in the source distribution or at
  559. L<https://www.openssl.org/source/license.html>.
  560. =cut