openssl-req.pod.in 27 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848
  1. =pod
  2. {- OpenSSL::safe::output_do_not_edit_headers(); -}
  3. =head1 NAME
  4. openssl-req - PKCS#10 certificate request and certificate generating command
  5. =head1 SYNOPSIS
  6. B<openssl> B<req>
  7. [B<-help>]
  8. [B<-inform> B<DER>|B<PEM>]
  9. [B<-outform> B<DER>|B<PEM>]
  10. [B<-in> I<filename>]
  11. [B<-passin> I<arg>]
  12. [B<-out> I<filename>]
  13. [B<-passout> I<arg>]
  14. [B<-text>]
  15. [B<-pubkey>]
  16. [B<-noout>]
  17. [B<-verify>]
  18. [B<-modulus>]
  19. [B<-new>]
  20. [B<-newkey> I<arg>]
  21. [B<-pkeyopt> I<opt>:I<value>]
  22. [B<-noenc>]
  23. [B<-nodes>]
  24. [B<-key> I<filename>|I<uri>]
  25. [B<-keyform> B<DER>|B<PEM>|B<P12>|B<ENGINE>]
  26. [B<-keyout> I<filename>]
  27. [B<-keygen_engine> I<id>]
  28. [B<-I<digest>>]
  29. [B<-config> I<filename>]
  30. [B<-section> I<name>]
  31. [B<-x509>]
  32. [B<-x509v1>]
  33. [B<-CA> I<filename>|I<uri>]
  34. [B<-CAkey> I<filename>|I<uri>]
  35. [B<-not_before> I<date>]
  36. [B<-not_after> I<date>]
  37. [B<-days> I<n>]
  38. [B<-set_serial> I<n>]
  39. [B<-newhdr>]
  40. [B<-copy_extensions> I<arg>]
  41. [B<-extensions> I<section>]
  42. [B<-reqexts> I<section>]
  43. [B<-addext> I<ext>]
  44. [B<-precert>]
  45. [B<-utf8>]
  46. [B<-reqopt>]
  47. [B<-subject>]
  48. [B<-subj> I<arg>]
  49. [B<-multivalue-rdn>]
  50. [B<-sigopt> I<nm>:I<v>]
  51. [B<-vfyopt> I<nm>:I<v>]
  52. [B<-batch>]
  53. [B<-verbose>]
  54. [B<-quiet>]
  55. {- $OpenSSL::safe::opt_name_synopsis -}
  56. {- $OpenSSL::safe::opt_r_synopsis -}
  57. {- $OpenSSL::safe::opt_engine_synopsis -}{- $OpenSSL::safe::opt_provider_synopsis -}
  58. =head1 DESCRIPTION
  59. This command primarily creates and processes certificate requests (CSRs)
  60. in PKCS#10 format. It can additionally create self-signed certificates
  61. for use as root CAs for example.
  62. =head1 OPTIONS
  63. =over 4
  64. =item B<-help>
  65. Print out a usage message.
  66. =item B<-inform> B<DER>|B<PEM>
  67. The CSR input file format to use; by default PEM is tried first.
  68. See L<openssl-format-options(1)> for details.
  69. =item B<-outform> B<DER>|B<PEM>
  70. The output format; unspecified by default.
  71. See L<openssl-format-options(1)> for details.
  72. The data is a PKCS#10 object.
  73. =item B<-in> I<filename>
  74. This specifies the input filename to read a request from.
  75. This defaults to standard input unless B<-x509> or B<-CA> is specified.
  76. A request is only read if the creation options
  77. (B<-new> or B<-newkey> or B<-precert>) are not specified.
  78. =item B<-sigopt> I<nm>:I<v>
  79. Pass options to the signature algorithm during sign operations.
  80. Names and values of these options are algorithm-specific.
  81. =item B<-vfyopt> I<nm>:I<v>
  82. Pass options to the signature algorithm during verify operations.
  83. Names and values of these options are algorithm-specific.
  84. =begin comment
  85. Maybe it would be preferable to only have -opts instead of -sigopt and
  86. -vfyopt? They are both present here to be compatible with L<openssl-ca(1)>,
  87. which supports both options for good reasons.
  88. =end comment
  89. =item B<-passin> I<arg>
  90. The password source for private key and certificate input.
  91. For more information about the format of B<arg>
  92. see L<openssl-passphrase-options(1)>.
  93. =item B<-passout> I<arg>
  94. The password source for the output file.
  95. For more information about the format of B<arg>
  96. see L<openssl-passphrase-options(1)>.
  97. =item B<-out> I<filename>
  98. This specifies the output filename to write to or standard output by default.
  99. =item B<-text>
  100. Prints out the certificate request in text form.
  101. =item B<-subject>
  102. Prints out the certificate request subject
  103. (or certificate subject if B<-x509> is in use).
  104. =item B<-pubkey>
  105. Prints out the public key.
  106. =item B<-noout>
  107. This option prevents output of the encoded version of the certificate request.
  108. =item B<-modulus>
  109. Prints out the value of the modulus of the public key contained in the request.
  110. =item B<-verify>
  111. Verifies the self-signature on the request. If the verification fails,
  112. the program will immediately exit, i.e. further option processing
  113. (e.g. B<-text>) is skipped.
  114. =item B<-new>
  115. This option generates a new certificate request. It will prompt
  116. the user for the relevant field values. The actual fields
  117. prompted for and their maximum and minimum sizes are specified
  118. in the configuration file and any requested extensions.
  119. If the B<-key> option is not given it will generate a new private key
  120. using information specified in the configuration file or given with
  121. the B<-newkey> and B<-pkeyopt> options,
  122. else by default an RSA key with 2048 bits length.
  123. =item B<-newkey> I<arg>
  124. This option is used to generate a new private key unless B<-key> is given.
  125. It is subsequently used as if it was given using the B<-key> option.
  126. This option implies the B<-new> flag to create a new certificate request
  127. or a new certificate in case B<-x509> is used.
  128. The argument takes one of several forms.
  129. [B<rsa:>]I<nbits> generates an RSA key I<nbits> in size.
  130. If I<nbits> is omitted, i.e., B<-newkey> B<rsa> is specified,
  131. the default key size specified in the configuration file
  132. with the B<default_bits> option is used if present, else 2048.
  133. All other algorithms support the B<-newkey> I<algname>:I<file> form, where
  134. I<file> is an algorithm parameter file, created with C<openssl genpkey -genparam>
  135. or an X.509 certificate for a key with appropriate algorithm.
  136. B<param:>I<file> generates a key using the parameter file or certificate
  137. I<file>, the algorithm is determined by the parameters.
  138. I<algname>[:I<file>] generates a key using the given algorithm I<algname>.
  139. If a parameter file I<file> is given then the parameters specified there
  140. are used, where the algorithm parameters must match I<algname>.
  141. If algorithm parameters are not given,
  142. any necessary parameters should be specified via the B<-pkeyopt> option.
  143. B<dsa:>I<filename> generates a DSA key using the parameters
  144. in the file I<filename>. B<ec:>I<filename> generates EC key (usable both with
  145. ECDSA or ECDH algorithms), B<gost2001:>I<filename> generates GOST R
  146. 34.10-2001 key (requires B<gost> engine configured in the configuration
  147. file). If just B<gost2001> is specified a parameter set should be
  148. specified by B<-pkeyopt> I<paramset:X>
  149. =item B<-pkeyopt> I<opt>:I<value>
  150. Set the public key algorithm option I<opt> to I<value>. The precise set of
  151. options supported depends on the public key algorithm used and its
  152. implementation.
  153. See L<openssl-genpkey(1)/KEY GENERATION OPTIONS> for more details.
  154. =item B<-key> I<filename>|I<uri>
  155. This option provides the private key for signing a new certificate or
  156. certificate request.
  157. Unless B<-in> is given, the corresponding public key is placed in
  158. the new certificate or certificate request, resulting in a self-signature.
  159. For certificate signing this option is overridden by the B<-CA> option.
  160. This option also accepts PKCS#8 format private keys for PEM format files.
  161. =item B<-keyform> B<DER>|B<PEM>|B<P12>|B<ENGINE>
  162. The format of the private key; unspecified by default.
  163. See L<openssl-format-options(1)> for details.
  164. =item B<-keyout> I<filename>
  165. This gives the filename to write any private key to that has been newly created
  166. or read from B<-key>. If neither the B<-keyout> option nor the B<-key> option
  167. are given then the filename specified in the configuration file with the
  168. B<default_keyfile> option is used, if present. Thus, if you want to write the
  169. private key and the B<-key> option is provided, you should provide the
  170. B<-keyout> option explicitly. If a new key is generated and no filename is
  171. specified the key is written to standard output.
  172. =item B<-noenc>
  173. If this option is specified then if a private key is created it
  174. will not be encrypted.
  175. =item B<-nodes>
  176. This option is deprecated since OpenSSL 3.0; use B<-noenc> instead.
  177. =item B<-I<digest>>
  178. This specifies the message digest to sign the request.
  179. Any digest supported by the OpenSSL B<dgst> command can be used.
  180. This overrides the digest algorithm specified in
  181. the configuration file.
  182. Some public key algorithms may override this choice. For instance, DSA
  183. signatures always use SHA1, GOST R 34.10 signatures always use
  184. GOST R 34.11-94 (B<-md_gost94>), Ed25519 and Ed448 never use any digest.
  185. =item B<-config> I<filename>
  186. This allows an alternative configuration file to be specified.
  187. Optional; for a description of the default value,
  188. see L<openssl(1)/COMMAND SUMMARY>.
  189. =item B<-section> I<name>
  190. Specifies the name of the section to use; the default is B<req>.
  191. =item B<-subj> I<arg>
  192. Sets subject name for new request or supersedes the subject name
  193. when processing a certificate request.
  194. The arg must be formatted as C</type0=value0/type1=value1/type2=...>.
  195. Special characters may be escaped by C<\> (backslash), whitespace is retained.
  196. Empty values are permitted, but the corresponding type will not be included
  197. in the request.
  198. Giving a single C</> will lead to an empty sequence of RDNs (a NULL-DN).
  199. Multi-valued RDNs can be formed by placing a C<+> character instead of a C</>
  200. between the AttributeValueAssertions (AVAs) that specify the members of the set.
  201. Example:
  202. C</DC=org/DC=OpenSSL/DC=users/UID=123456+CN=John Doe>
  203. =item B<-multivalue-rdn>
  204. This option has been deprecated and has no effect.
  205. =item B<-x509>
  206. This option outputs a certificate instead of a certificate request.
  207. This is typically used to generate test certificates.
  208. It is implied by the B<-CA> option.
  209. This option implies the B<-new> flag if B<-in> is not given.
  210. If an existing request is specified with the B<-in> option, it is converted
  211. to a certificate; otherwise a request is created from scratch.
  212. Unless specified using the B<-set_serial> option,
  213. a large random number will be used for the serial number.
  214. Unless the B<-copy_extensions> option is used,
  215. X.509 extensions are not copied from any provided request input file.
  216. X.509 extensions to be added can be specified in the configuration file,
  217. possibly using the B<-config> and B<-extensions> options,
  218. and/or using the B<-addext> option.
  219. Unless B<-x509v1> is given, generated certificates bear X.509 version 3.
  220. Unless specified otherwise,
  221. key identifier extensions are included as described in L<x509v3_config(5)>.
  222. =item B<-x509v1>
  223. Request generation of certificates with X.509 version 1.
  224. This implies B<-x509>.
  225. If X.509 extensions are given, anyway X.509 version 3 is set.
  226. =item B<-CA> I<filename>|I<uri>
  227. Specifies the "CA" certificate to be used for signing a new certificate
  228. and implies use of B<-x509>.
  229. When present, this behaves like a "micro CA" as follows:
  230. The subject name of the "CA" certificate is placed as issuer name in the new
  231. certificate, which is then signed using the "CA" key given as specified below.
  232. =item B<-CAkey> I<filename>|I<uri>
  233. Sets the "CA" private key to sign a certificate with.
  234. The private key must match the public key of the certificate given with B<-CA>.
  235. If this option is not provided then the key must be present in the B<-CA> input.
  236. =item B<-not_before> I<date>
  237. When B<-x509> is in use this allows the start date to be explicitly set,
  238. otherwise it is ignored. The format of I<date> is YYMMDDHHMMSSZ (the
  239. same as an ASN1 UTCTime structure), or YYYYMMDDHHMMSSZ (the same as an
  240. ASN1 GeneralizedTime structure). In both formats, seconds SS and
  241. timezone Z must be present.
  242. Alternatively, you can also use "today".
  243. =item B<-not_after> I<date>
  244. When B<-x509> is in use this allows the expiry date to be explicitly
  245. set, otherwise it is ignored. The format of I<date> is YYMMDDHHMMSSZ
  246. (the same as an ASN1 UTCTime structure), or YYYYMMDDHHMMSSZ (the same as
  247. an ASN1 GeneralizedTime structure). In both formats, seconds SS and
  248. timezone Z must be present.
  249. Alternatively, you can also use "today".
  250. This overrides the B<-days> option.
  251. =item B<-days> I<n>
  252. When B<-x509> is in use this specifies the number of days from today to
  253. certify the certificate for, otherwise it is ignored. I<n> should
  254. be a positive integer. The default is 30 days.
  255. Regardless of the option B<-not_before>, the days are always counted from
  256. today.
  257. When used together with the option B<-not_after>, the explicit expiry
  258. date takes precedence.
  259. =item B<-set_serial> I<n>
  260. Serial number to use when outputting a self-signed certificate.
  261. This may be specified as a decimal value or a hex value if preceded by C<0x>.
  262. If not given, a large random number will be used.
  263. =item B<-copy_extensions> I<arg>
  264. Determines how X.509 extensions in certificate requests should be handled
  265. when B<-x509> is in use.
  266. If I<arg> is B<none> or this option is not present then extensions are ignored.
  267. If I<arg> is B<copy> or B<copyall> then
  268. all extensions in the request are copied to the certificate.
  269. The main use of this option is to allow a certificate request to supply
  270. values for certain extensions such as subjectAltName.
  271. =item B<-extensions> I<section>,
  272. B<-reqexts> I<section>
  273. Can be used to override the name of the configuration file section
  274. from which X.509 extensions are included
  275. in the certificate (when B<-x509> is in use) or certificate request.
  276. This allows several different sections to be used in the same configuration
  277. file to specify requests for a variety of purposes.
  278. =item B<-addext> I<ext>
  279. Add a specific extension to the certificate (if B<-x509> is in use)
  280. or certificate request. The argument must have the form of
  281. a C<key=value> pair as it would appear in a config file.
  282. This option can be given multiple times.
  283. =item B<-precert>
  284. A poison extension will be added to the certificate, making it a
  285. "pre-certificate" (see RFC6962). This can be submitted to Certificate
  286. Transparency logs in order to obtain signed certificate timestamps (SCTs).
  287. These SCTs can then be embedded into the pre-certificate as an extension, before
  288. removing the poison and signing the certificate.
  289. This implies the B<-new> flag.
  290. =item B<-utf8>
  291. This option causes field values to be interpreted as UTF8 strings, by
  292. default they are interpreted as ASCII. This means that the field
  293. values, whether prompted from a terminal or obtained from a
  294. configuration file, must be valid UTF8 strings.
  295. =item B<-reqopt> I<option>
  296. Customise the printing format used with B<-text>. The I<option> argument can be
  297. a single option or multiple options separated by commas.
  298. See discussion of the B<-certopt> parameter in the L<openssl-x509(1)>
  299. command.
  300. =item B<-newhdr>
  301. Adds the word B<NEW> to the PEM file header and footer lines on the outputted
  302. request. Some software (Netscape certificate server) and some CAs need this.
  303. =item B<-batch>
  304. Non-interactive mode.
  305. =item B<-verbose>
  306. Print extra details about the operations being performed.
  307. =item B<-quiet>
  308. Print fewer details about the operations being performed, which may be
  309. handy during batch scripts or pipelines (specifically "progress dots"
  310. during key generation are suppressed).
  311. =item B<-keygen_engine> I<id>
  312. Specifies an engine (by its unique I<id> string) which would be used
  313. for key generation operations.
  314. {- $OpenSSL::safe::opt_name_item -}
  315. {- $OpenSSL::safe::opt_r_item -}
  316. {- $OpenSSL::safe::opt_engine_item -}
  317. {- $OpenSSL::safe::opt_provider_item -}
  318. =back
  319. =head1 CONFIGURATION FILE FORMAT
  320. The configuration options are specified in the B<req> section of
  321. the configuration file. An alternate name be specified by using the
  322. B<-section> option.
  323. As with all configuration files, if no
  324. value is specified in the specific section then
  325. the initial unnamed or B<default> section is searched too.
  326. The options available are described in detail below.
  327. =over 4
  328. =item B<input_password>, B<output_password>
  329. The passwords for the input private key file (if present) and
  330. the output private key file (if one will be created). The
  331. command line options B<passin> and B<passout> override the
  332. configuration file values.
  333. =item B<default_bits>
  334. Specifies the default key size in bits.
  335. This option is used in conjunction with the B<-new> option to generate
  336. a new key. It can be overridden by specifying an explicit key size in
  337. the B<-newkey> option. The smallest accepted key size is 512 bits. If
  338. no key size is specified then 2048 bits is used.
  339. =item B<default_keyfile>
  340. This is the default filename to write a private key to. If not
  341. specified the key is written to standard output. This can be
  342. overridden by the B<-keyout> option.
  343. =item B<oid_file>
  344. This specifies a file containing additional B<OBJECT IDENTIFIERS>.
  345. Each line of the file should consist of the numerical form of the
  346. object identifier followed by whitespace then the short name followed
  347. by whitespace and finally the long name.
  348. =item B<oid_section>
  349. This specifies a section in the configuration file containing extra
  350. object identifiers. Each line should consist of the short name of the
  351. object identifier followed by B<=> and the numerical form. The short
  352. and long names are the same when this option is used.
  353. =item B<RANDFILE>
  354. At startup the specified file is loaded into the random number generator,
  355. and at exit 256 bytes will be written to it.
  356. It is used for private key generation.
  357. =item B<encrypt_key>
  358. If this is set to B<no> then if a private key is generated it is
  359. B<not> encrypted. This is equivalent to the B<-noenc> command line
  360. option. For compatibility B<encrypt_rsa_key> is an equivalent option.
  361. =item B<default_md>
  362. This option specifies the digest algorithm to use. Any digest supported by the
  363. OpenSSL B<dgst> command can be used. This option can be overridden on the
  364. command line. Certain signing algorithms (i.e. Ed25519 and Ed448) will ignore
  365. any digest that has been set.
  366. =item B<string_mask>
  367. This option masks out the use of certain string types in certain
  368. fields. Most users will not need to change this option. It can be set to
  369. several values:
  370. =over 4
  371. =item B<utf8only>
  372. - only UTF8Strings are used (this is the default value)
  373. =item B<pkix>
  374. - any string type except T61Strings
  375. =item B<nombstr>
  376. - any string type except BMPStrings and UTF8Strings
  377. =item B<default>
  378. - any kind of string type
  379. =back
  380. Note that B<utf8only> is the PKIX recommendation in RFC2459 after 2003, and the
  381. default B<string_mask>; B<default> is not the default option. The B<nombstr>
  382. value is a workaround for some software that has problems with variable-sized
  383. BMPStrings and UTF8Strings.
  384. =item B<req_extensions>
  385. This specifies the configuration file section containing a list of
  386. extensions to add to the certificate request. It can be overridden
  387. by the B<-reqexts> command line switch. See the
  388. L<x509v3_config(5)> manual page for details of the
  389. extension section format.
  390. =item B<x509_extensions>
  391. This specifies the configuration file section containing a list of
  392. extensions to add to certificate generated when B<-x509> is in use.
  393. It can be overridden by the B<-extensions> command line switch.
  394. =item B<prompt>
  395. If set to the value B<no> this disables prompting of certificate fields
  396. and just takes values from the config file directly. It also changes the
  397. expected format of the B<distinguished_name> and B<attributes> sections.
  398. =item B<utf8>
  399. If set to the value B<yes> then field values to be interpreted as UTF8
  400. strings, by default they are interpreted as ASCII. This means that
  401. the field values, whether prompted from a terminal or obtained from a
  402. configuration file, must be valid UTF8 strings.
  403. =item B<attributes>
  404. This specifies the section containing any request attributes: its format
  405. is the same as B<distinguished_name>. Typically these may contain the
  406. challengePassword or unstructuredName types. They are currently ignored
  407. by OpenSSL's request signing utilities but some CAs might want them.
  408. =item B<distinguished_name>
  409. This specifies the section containing the distinguished name fields to
  410. prompt for when generating a certificate or certificate request. The format
  411. is described in the next section.
  412. =back
  413. =head1 DISTINGUISHED NAME AND ATTRIBUTE SECTION FORMAT
  414. There are two separate formats for the distinguished name and attribute
  415. sections. If the B<prompt> option is set to B<no> then these sections
  416. just consist of field names and values: for example,
  417. CN=My Name
  418. OU=My Organization
  419. emailAddress=someone@somewhere.org
  420. This allows external programs (e.g. GUI based) to generate a template file with
  421. all the field names and values and just pass it to this command. An example
  422. of this kind of configuration file is contained in the B<EXAMPLES> section.
  423. Alternatively if the B<prompt> option is absent or not set to B<no> then the
  424. file contains field prompting information. It consists of lines of the form:
  425. fieldName="prompt"
  426. fieldName_default="default field value"
  427. fieldName_min= 2
  428. fieldName_max= 4
  429. "fieldName" is the field name being used, for example commonName (or CN).
  430. The "prompt" string is used to ask the user to enter the relevant
  431. details. If the user enters nothing then the default value is used if no
  432. default value is present then the field is omitted. A field can
  433. still be omitted if a default value is present if the user just
  434. enters the '.' character.
  435. The number of characters entered must be between the fieldName_min and
  436. fieldName_max limits: there may be additional restrictions based
  437. on the field being used (for example countryName can only ever be
  438. two characters long and must fit in a PrintableString).
  439. Some fields (such as organizationName) can be used more than once
  440. in a DN. This presents a problem because configuration files will
  441. not recognize the same name occurring twice. To avoid this problem
  442. if the fieldName contains some characters followed by a full stop
  443. they will be ignored. So for example a second organizationName can
  444. be input by calling it "1.organizationName".
  445. The actual permitted field names are any object identifier short or
  446. long names. These are compiled into OpenSSL and include the usual
  447. values such as commonName, countryName, localityName, organizationName,
  448. organizationalUnitName, stateOrProvinceName. Additionally emailAddress
  449. is included as well as name, surname, givenName, initials, and dnQualifier.
  450. Additional object identifiers can be defined with the B<oid_file> or
  451. B<oid_section> options in the configuration file. Any additional fields
  452. will be treated as though they were a DirectoryString.
  453. =head1 EXAMPLES
  454. Examine and verify certificate request:
  455. openssl req -in req.pem -text -verify -noout
  456. Create a private key and then generate a certificate request from it:
  457. openssl genrsa -out key.pem 2048
  458. openssl req -new -key key.pem -out req.pem
  459. The same but just using req:
  460. openssl req -newkey rsa:2048 -keyout key.pem -out req.pem
  461. Generate a self-signed root certificate:
  462. openssl req -x509 -newkey rsa:2048 -keyout key.pem -out req.pem
  463. Create an SM2 private key and then generate a certificate request from it:
  464. openssl ecparam -genkey -name SM2 -out sm2.key
  465. openssl req -new -key sm2.key -out sm2.csr -sm3 -sigopt "distid:1234567812345678"
  466. Examine and verify an SM2 certificate request:
  467. openssl req -verify -in sm2.csr -sm3 -vfyopt "distid:1234567812345678"
  468. Example of a file pointed to by the B<oid_file> option:
  469. 1.2.3.4 shortName A longer Name
  470. 1.2.3.6 otherName Other longer Name
  471. Example of a section pointed to by B<oid_section> making use of variable
  472. expansion:
  473. testoid1=1.2.3.5
  474. testoid2=${testoid1}.6
  475. Sample configuration file prompting for field values:
  476. [ req ]
  477. default_bits = 2048
  478. default_keyfile = privkey.pem
  479. distinguished_name = req_distinguished_name
  480. attributes = req_attributes
  481. req_extensions = v3_ca
  482. dirstring_type = nobmp
  483. [ req_distinguished_name ]
  484. countryName = Country Name (2 letter code)
  485. countryName_default = AU
  486. countryName_min = 2
  487. countryName_max = 2
  488. localityName = Locality Name (eg, city)
  489. organizationalUnitName = Organizational Unit Name (eg, section)
  490. commonName = Common Name (eg, YOUR name)
  491. commonName_max = 64
  492. emailAddress = Email Address
  493. emailAddress_max = 40
  494. [ req_attributes ]
  495. challengePassword = A challenge password
  496. challengePassword_min = 4
  497. challengePassword_max = 20
  498. [ v3_ca ]
  499. subjectKeyIdentifier=hash
  500. authorityKeyIdentifier=keyid:always,issuer:always
  501. basicConstraints = critical, CA:true
  502. Sample configuration containing all field values:
  503. [ req ]
  504. default_bits = 2048
  505. default_keyfile = keyfile.pem
  506. distinguished_name = req_distinguished_name
  507. attributes = req_attributes
  508. prompt = no
  509. output_password = mypass
  510. [ req_distinguished_name ]
  511. C = GB
  512. ST = Test State or Province
  513. L = Test Locality
  514. O = Organization Name
  515. OU = Organizational Unit Name
  516. CN = Common Name
  517. emailAddress = test@email.address
  518. [ req_attributes ]
  519. challengePassword = A challenge password
  520. Example of giving the most common attributes (subject and extensions)
  521. on the command line:
  522. openssl req -new -subj "/C=GB/CN=foo" \
  523. -addext "subjectAltName = DNS:foo.co.uk" \
  524. -addext "certificatePolicies = 1.2.3.4" \
  525. -newkey rsa:2048 -keyout key.pem -out req.pem
  526. =head1 NOTES
  527. The certificate requests generated by B<Xenroll> with MSIE have extensions
  528. added. It includes the B<keyUsage> extension which determines the type of
  529. key (signature only or general purpose) and any additional OIDs entered
  530. by the script in an B<extendedKeyUsage> extension.
  531. =head1 DIAGNOSTICS
  532. The following messages are frequently asked about:
  533. Using configuration from /some/path/openssl.cnf
  534. Unable to load config info
  535. This is followed some time later by:
  536. unable to find 'distinguished_name' in config
  537. problems making Certificate Request
  538. The first error message is the clue: it can't find the configuration
  539. file! Certain operations (like examining a certificate request) don't
  540. need a configuration file so its use isn't enforced. Generation of
  541. certificates or requests however does need a configuration file. This
  542. could be regarded as a bug.
  543. Another puzzling message is this:
  544. Attributes:
  545. a0:00
  546. this is displayed when no attributes are present and the request includes
  547. the correct empty B<SET OF> structure (the DER encoding of which is 0xa0
  548. 0x00). If you just see:
  549. Attributes:
  550. then the B<SET OF> is missing and the encoding is technically invalid (but
  551. it is tolerated). See the description of the command line option B<-asn1-kludge>
  552. for more information.
  553. =head1 BUGS
  554. OpenSSL's handling of T61Strings (aka TeletexStrings) is broken: it effectively
  555. treats them as ISO-8859-1 (Latin 1), Netscape and MSIE have similar behaviour.
  556. This can cause problems if you need characters that aren't available in
  557. PrintableStrings and you don't want to or can't use BMPStrings.
  558. As a consequence of the T61String handling the only correct way to represent
  559. accented characters in OpenSSL is to use a BMPString: unfortunately Netscape
  560. currently chokes on these. If you have to use accented characters with Netscape
  561. and MSIE then you currently need to use the invalid T61String form.
  562. The current prompting is not very friendly. It doesn't allow you to confirm what
  563. you've just entered. Other things like extensions in certificate requests are
  564. statically defined in the configuration file. Some of these: like an email
  565. address in subjectAltName should be input by the user.
  566. =head1 SEE ALSO
  567. L<openssl(1)>,
  568. L<openssl-x509(1)>,
  569. L<openssl-ca(1)>,
  570. L<openssl-genrsa(1)>,
  571. L<openssl-gendsa(1)>,
  572. L<config(5)>,
  573. L<x509v3_config(5)>
  574. =head1 HISTORY
  575. The B<-section> option was added in OpenSSL 3.0.0.
  576. The B<-multivalue-rdn> option has become obsolete in OpenSSL 3.0.0 and
  577. has no effect.
  578. The B<-engine> option was deprecated in OpenSSL 3.0.
  579. The <-nodes> option was deprecated in OpenSSL 3.0, too; use B<-noenc> instead.
  580. The B<-reqexts> option has been made an alias of B<-extensions> in OpenSSL 3.2.
  581. Since OpenSSL 3.2,
  582. generated certificates bear X.509 version 3 unless B<-x509v1> is given,
  583. and key identifier extensions are included by default.
  584. Since OpenSSL 3.3, the B<-verify> option will exit with 1 on failure.
  585. =head1 COPYRIGHT
  586. Copyright 2000-2024 The OpenSSL Project Authors. All Rights Reserved.
  587. Licensed under the Apache License 2.0 (the "License"). You may not use
  588. this file except in compliance with the License. You can obtain a copy
  589. in the file LICENSE in the source distribution or at
  590. L<https://www.openssl.org/source/license.html>.
  591. =cut