]> git.ipfire.org Git - thirdparty/openssl.git/blob - doc/man1/openssl-req.pod.in
Add/harmonize multi-valued RDN support and doc of ca, cmp, req, storeutl, and x509...
[thirdparty/openssl.git] / doc / man1 / openssl-req.pod.in
1 =pod
2 {- OpenSSL::safe::output_do_not_edit_headers(); -}
3
4 =head1 NAME
5
6 openssl-req - PKCS#10 certificate request and certificate generating command
7
8 =head1 SYNOPSIS
9
10 B<openssl> B<req>
11 [B<-help>]
12 [B<-inform> B<DER>|B<PEM>]
13 [B<-outform> B<DER>|B<PEM>]
14 [B<-in> I<filename>]
15 [B<-passin> I<arg>]
16 [B<-out> I<filename>]
17 [B<-passout> I<arg>]
18 [B<-text>]
19 [B<-pubkey>]
20 [B<-noout>]
21 [B<-verify>]
22 [B<-modulus>]
23 [B<-new>]
24 [B<-newkey> I<arg>]
25 [B<-pkeyopt> I<opt>:I<value>]
26 [B<-noenc>]
27 [B<-nodes>]
28 [B<-key> I<filename>]
29 [B<-keyform> B<DER>|B<PEM>|B<P12>|B<ENGINE>]
30 [B<-keyout> I<filename>]
31 [B<-keygen_engine> I<id>]
32 [B<-I<digest>>]
33 [B<-config> I<filename>]
34 [B<-section> I<name>]
35 [B<-x509>]
36 [B<-days> I<n>]
37 [B<-set_serial> I<n>]
38 [B<-newhdr>]
39 [B<-addext> I<ext>]
40 [B<-extensions> I<section>]
41 [B<-reqexts> I<section>]
42 [B<-precert>]
43 [B<-utf8>]
44 [B<-reqopt>]
45 [B<-subject>]
46 [B<-subj> I<arg>]
47 [B<-multivalue-rdn>]
48 [B<-sigopt> I<nm>:I<v>]
49 [B<-vfyopt> I<nm>:I<v>]
50 [B<-batch>]
51 [B<-verbose>]
52 {- $OpenSSL::safe::opt_name_synopsis -}
53 {- $OpenSSL::safe::opt_r_synopsis -}
54 {- $OpenSSL::safe::opt_engine_synopsis -}
55 {- $OpenSSL::safe::opt_provider_synopsis -}
56
57 =for openssl ifdef engine keygen_engine
58
59 =head1 DESCRIPTION
60
61 This command primarily creates and processes certificate requests
62 in PKCS#10 format. It can additionally create self signed certificates
63 for use as root CAs for example.
64
65 =head1 OPTIONS
66
67 =over 4
68
69 =item B<-help>
70
71 Print out a usage message.
72
73 =item B<-inform> B<DER>|B<PEM>, B<-outform> B<DER>|B<PEM>
74
75 The input and formats; the default is B<PEM>.
76 See L<openssl(1)/Format Options> for details.
77
78 The data is a PKCS#10 object.
79
80 =item B<-in> I<filename>
81
82 This specifies the input filename to read a request from or standard input
83 if this option is not specified. A request is only read if the creation
84 options (B<-new> and B<-newkey>) are not specified.
85
86 =item B<-sigopt> I<nm>:I<v>
87
88 Pass options to the signature algorithm during sign operations.
89 Names and values of these options are algorithm-specific.
90
91 =item B<-vfyopt> I<nm>:I<v>
92
93 Pass options to the signature algorithm during verify operations.
94 Names and values of these options are algorithm-specific.
95
96 =begin comment
97
98 Maybe it would be preferable to only have -opts instead of -sigopt and
99 -vfyopt? They are both present here to be compatible with L<openssl-ca(1)>,
100 which supports both options for good reasons.
101
102 =end comment
103
104 =item B<-passin> I<arg>, B<-passout> I<arg>
105
106 The password source for the input and output file.
107 For more information about the format of B<arg>
108 see L<openssl(1)/Pass Phrase Options>.
109
110 =item B<-out> I<filename>
111
112 This specifies the output filename to write to or standard output by
113 default.
114
115 =item B<-text>
116
117 Prints out the certificate request in text form.
118
119 =item B<-subject>
120
121 Prints out the request subject (or certificate subject if B<-x509> is
122 specified)
123
124 =item B<-pubkey>
125
126 Outputs the public key.
127
128 =item B<-noout>
129
130 This option prevents output of the encoded version of the request.
131
132 =item B<-modulus>
133
134 This option prints out the value of the modulus of the public key
135 contained in the request.
136
137 =item B<-verify>
138
139 Verifies the signature on the request.
140
141 =item B<-new>
142
143 This option generates a new certificate request. It will prompt
144 the user for the relevant field values. The actual fields
145 prompted for and their maximum and minimum sizes are specified
146 in the configuration file and any requested extensions.
147
148 If the B<-key> option is not used it will generate a new RSA private
149 key using information specified in the configuration file.
150
151 =item B<-newkey> I<arg>
152
153 This option creates a new certificate request and a new private
154 key. The argument takes one of several forms.
155
156 B<rsa:>I<nbits>, where
157 I<nbits> is the number of bits, generates an RSA key I<nbits>
158 in size. If I<nbits> is omitted, i.e. B<-newkey> I<rsa> specified,
159 the default key size, specified in the configuration file is used.
160
161 All other algorithms support the B<-newkey> I<alg>:I<file> form, where file
162 may be an algorithm parameter file, created with C<openssl genpkey -genparam>
163 or an X.509 certificate for a key with appropriate algorithm.
164
165 B<param:>I<file> generates a key using the parameter file or certificate
166 I<file>, the algorithm is determined by the parameters. I<algname>:I<file>
167 use algorithm I<algname> and parameter file I<file>: the two algorithms must
168 match or an error occurs. I<algname> just uses algorithm I<algname>, and
169 parameters, if necessary should be specified via B<-pkeyopt> parameter.
170
171 B<dsa:>I<filename> generates a DSA key using the parameters
172 in the file I<filename>. B<ec:>I<filename> generates EC key (usable both with
173 ECDSA or ECDH algorithms), B<gost2001:>I<filename> generates GOST R
174 34.10-2001 key (requires B<gost> engine configured in the configuration
175 file). If just B<gost2001> is specified a parameter set should be
176 specified by B<-pkeyopt> I<paramset:X>
177
178 =item B<-pkeyopt> I<opt>:I<value>
179
180 Set the public key algorithm option I<opt> to I<value>. The precise set of
181 options supported depends on the public key algorithm used and its
182 implementation.
183 See L<openssl-genpkey(1)/KEY GENERATION OPTIONS> for more details.
184
185 =item B<-key> I<filename>
186
187 This specifies the file to read the private key from. It also
188 accepts PKCS#8 format private keys for PEM format files.
189
190 =item B<-keyform> B<DER>|B<PEM>|B<P12>|B<ENGINE>
191
192 The format of the private key; the default is B<PEM>.
193 The only value with effect is B<ENGINE>; all others have become obsolete.
194 See L<openssl(1)/Format Options> for details.
195
196 =item B<-keyout> I<filename>
197
198 This gives the filename to write the newly created private key to.
199 If this option is not specified then the filename present in the
200 configuration file is used.
201
202 =item B<-noenc>
203
204 If this option is specified then if a private key is created it
205 will not be encrypted.
206
207 =item B<-nodes>
208
209 This option is deprecated since OpenSSL 3.0; use B<-noenc> instead.
210
211 =item B<-I<digest>>
212
213 This specifies the message digest to sign the request.
214 Any digest supported by the OpenSSL B<dgst> command can be used.
215 This overrides the digest algorithm specified in
216 the configuration file.
217
218 Some public key algorithms may override this choice. For instance, DSA
219 signatures always use SHA1, GOST R 34.10 signatures always use
220 GOST R 34.11-94 (B<-md_gost94>), Ed25519 and Ed448 never use any digest.
221
222 =item B<-config> I<filename>
223
224 This allows an alternative configuration file to be specified.
225 Optional; for a description of the default value,
226 see L<openssl(1)/COMMAND SUMMARY>.
227
228 =item B<-section> I<name>
229
230 Specifies the name of the section to use; the default is B<req>.
231
232 =item B<-subj> I<arg>
233
234 Sets subject name for new request or supersedes the subject name
235 when processing a request.
236
237 The arg must be formatted as C</type0=value0/type1=value1/type2=...>.
238 Special characters may be escaped by C<\> (backslash), whitespace is retained.
239 Empty values are permitted, but the corresponding type will not be included
240 in the request.
241 Giving a single C</> will lead to an empty sequence of RDNs (a NULL-DN).
242 Multi-valued RDNs can be formed by placing a C<+> character instead of a C</>
243 between the AttributeValueAssertions (AVAs) that specify the members of the set.
244 Example:
245
246 C</DC=org/DC=OpenSSL/DC=users/UID=123456+CN=John Doe>
247
248 =item B<-multivalue-rdn>
249
250 This option has been deprecated and has no effect.
251
252 =item B<-x509>
253
254 This option outputs a self signed certificate instead of a certificate
255 request. This is typically used to generate a test certificate or
256 a self signed root CA. The extensions added to the certificate
257 (if any) are specified in the configuration file. Unless specified
258 using the B<-set_serial> option, a large random number will be used for
259 the serial number.
260
261 If existing request is specified with the B<-in> option, it is converted
262 to the self signed certificate otherwise new request is created.
263
264 =item B<-days> I<n>
265
266 When the B<-x509> option is being used this specifies the number of
267 days to certify the certificate for, otherwise it is ignored. I<n> should
268 be a positive integer. The default is 30 days.
269
270 =item B<-set_serial> I<n>
271
272 Serial number to use when outputting a self signed certificate. This
273 may be specified as a decimal value or a hex value if preceded by C<0x>.
274
275 =item B<-addext> I<ext>
276
277 Add a specific extension to the certificate (if the B<-x509> option is
278 present) or certificate request. The argument must have the form of
279 a key=value pair as it would appear in a config file.
280
281 This option can be given multiple times.
282
283 =item B<-extensions> I<section>
284
285 =item B<-reqexts> I<section>
286
287 These options specify alternative sections to include certificate
288 extensions (if the B<-x509> option is present) or certificate
289 request extensions. This allows several different sections to
290 be used in the same configuration file to specify requests for
291 a variety of purposes.
292
293 =item B<-precert>
294
295 A poison extension will be added to the certificate, making it a
296 "pre-certificate" (see RFC6962). This can be submitted to Certificate
297 Transparency logs in order to obtain signed certificate timestamps (SCTs).
298 These SCTs can then be embedded into the pre-certificate as an extension, before
299 removing the poison and signing the certificate.
300
301 This implies the B<-new> flag.
302
303 =item B<-utf8>
304
305 This option causes field values to be interpreted as UTF8 strings, by
306 default they are interpreted as ASCII. This means that the field
307 values, whether prompted from a terminal or obtained from a
308 configuration file, must be valid UTF8 strings.
309
310 =item B<-reqopt> I<option>
311
312 Customise the output format used with B<-text>. The I<option> argument can be
313 a single option or multiple options separated by commas.
314
315 See discussion of the B<-certopt> parameter in the L<openssl-x509(1)>
316 command.
317
318 =item B<-newhdr>
319
320 Adds the word B<NEW> to the PEM file header and footer lines on the outputted
321 request. Some software (Netscape certificate server) and some CAs need this.
322
323 =item B<-batch>
324
325 Non-interactive mode.
326
327 =item B<-verbose>
328
329 Print extra details about the operations being performed.
330
331 =item B<-keygen_engine> I<id>
332
333 Specifies an engine (by its unique I<id> string) which would be used
334 for key generation operations.
335
336 {- $OpenSSL::safe::opt_name_item -}
337
338 {- $OpenSSL::safe::opt_r_item -}
339
340 {- $OpenSSL::safe::opt_engine_item -}
341
342 {- $OpenSSL::safe::opt_provider_item -}
343
344 =back
345
346 =head1 CONFIGURATION FILE FORMAT
347
348 The configuration options are specified in the B<req> section of
349 the configuration file. An alternate name be specified by using the
350 B<-section> option.
351 As with all configuration files, if no
352 value is specified in the specific section then
353 the initial unnamed or B<default> section is searched too.
354
355 The options available are described in detail below.
356
357 =over 4
358
359 =item B<input_password output_password>
360
361 The passwords for the input private key file (if present) and
362 the output private key file (if one will be created). The
363 command line options B<passin> and B<passout> override the
364 configuration file values.
365
366 =item B<default_bits>
367
368 Specifies the default key size in bits.
369
370 This option is used in conjunction with the B<-new> option to generate
371 a new key. It can be overridden by specifying an explicit key size in
372 the B<-newkey> option. The smallest accepted key size is 512 bits. If
373 no key size is specified then 2048 bits is used.
374
375 =item B<default_keyfile>
376
377 This is the default filename to write a private key to. If not
378 specified the key is written to standard output. This can be
379 overridden by the B<-keyout> option.
380
381 =item B<oid_file>
382
383 This specifies a file containing additional B<OBJECT IDENTIFIERS>.
384 Each line of the file should consist of the numerical form of the
385 object identifier followed by whitespace then the short name followed
386 by whitespace and finally the long name.
387
388 =item B<oid_section>
389
390 This specifies a section in the configuration file containing extra
391 object identifiers. Each line should consist of the short name of the
392 object identifier followed by B<=> and the numerical form. The short
393 and long names are the same when this option is used.
394
395 =item B<RANDFILE>
396
397 At startup the specified file is loaded into the random number generator,
398 and at exit 256 bytes will be written to it.
399 It is used for private key generation.
400
401 =item B<encrypt_key>
402
403 If this is set to B<no> then if a private key is generated it is
404 B<not> encrypted. This is equivalent to the B<-noenc> command line
405 option. For compatibility B<encrypt_rsa_key> is an equivalent option.
406
407 =item B<default_md>
408
409 This option specifies the digest algorithm to use. Any digest supported by the
410 OpenSSL B<dgst> command can be used. This option can be overridden on the
411 command line. Certain signing algorithms (i.e. Ed25519 and Ed448) will ignore
412 any digest that has been set.
413
414 =item B<string_mask>
415
416 This option masks out the use of certain string types in certain
417 fields. Most users will not need to change this option.
418
419 It can be set to several values B<default> which is also the default
420 option uses PrintableStrings, T61Strings and BMPStrings if the
421 B<pkix> value is used then only PrintableStrings and BMPStrings will
422 be used. This follows the PKIX recommendation in RFC2459. If the
423 B<utf8only> option is used then only UTF8Strings will be used: this
424 is the PKIX recommendation in RFC2459 after 2003. Finally the B<nombstr>
425 option just uses PrintableStrings and T61Strings: certain software has
426 problems with BMPStrings and UTF8Strings: in particular Netscape.
427
428 =item B<req_extensions>
429
430 This specifies the configuration file section containing a list of
431 extensions to add to the certificate request. It can be overridden
432 by the B<-reqexts> command line switch. See the
433 L<x509v3_config(5)> manual page for details of the
434 extension section format.
435
436 =item B<x509_extensions>
437
438 This specifies the configuration file section containing a list of
439 extensions to add to certificate generated when the B<-x509> switch
440 is used. It can be overridden by the B<-extensions> command line switch.
441
442 =item B<prompt>
443
444 If set to the value B<no> this disables prompting of certificate fields
445 and just takes values from the config file directly. It also changes the
446 expected format of the B<distinguished_name> and B<attributes> sections.
447
448 =item B<utf8>
449
450 If set to the value B<yes> then field values to be interpreted as UTF8
451 strings, by default they are interpreted as ASCII. This means that
452 the field values, whether prompted from a terminal or obtained from a
453 configuration file, must be valid UTF8 strings.
454
455 =item B<attributes>
456
457 This specifies the section containing any request attributes: its format
458 is the same as B<distinguished_name>. Typically these may contain the
459 challengePassword or unstructuredName types. They are currently ignored
460 by OpenSSL's request signing utilities but some CAs might want them.
461
462 =item B<distinguished_name>
463
464 This specifies the section containing the distinguished name fields to
465 prompt for when generating a certificate or certificate request. The format
466 is described in the next section.
467
468 =back
469
470 =head1 DISTINGUISHED NAME AND ATTRIBUTE SECTION FORMAT
471
472 There are two separate formats for the distinguished name and attribute
473 sections. If the B<prompt> option is set to B<no> then these sections
474 just consist of field names and values: for example,
475
476 CN=My Name
477 OU=My Organization
478 emailAddress=someone@somewhere.org
479
480 This allows external programs (e.g. GUI based) to generate a template file with
481 all the field names and values and just pass it to this command. An example
482 of this kind of configuration file is contained in the B<EXAMPLES> section.
483
484 Alternatively if the B<prompt> option is absent or not set to B<no> then the
485 file contains field prompting information. It consists of lines of the form:
486
487 fieldName="prompt"
488 fieldName_default="default field value"
489 fieldName_min= 2
490 fieldName_max= 4
491
492 "fieldName" is the field name being used, for example commonName (or CN).
493 The "prompt" string is used to ask the user to enter the relevant
494 details. If the user enters nothing then the default value is used if no
495 default value is present then the field is omitted. A field can
496 still be omitted if a default value is present if the user just
497 enters the '.' character.
498
499 The number of characters entered must be between the fieldName_min and
500 fieldName_max limits: there may be additional restrictions based
501 on the field being used (for example countryName can only ever be
502 two characters long and must fit in a PrintableString).
503
504 Some fields (such as organizationName) can be used more than once
505 in a DN. This presents a problem because configuration files will
506 not recognize the same name occurring twice. To avoid this problem
507 if the fieldName contains some characters followed by a full stop
508 they will be ignored. So for example a second organizationName can
509 be input by calling it "1.organizationName".
510
511 The actual permitted field names are any object identifier short or
512 long names. These are compiled into OpenSSL and include the usual
513 values such as commonName, countryName, localityName, organizationName,
514 organizationalUnitName, stateOrProvinceName. Additionally emailAddress
515 is included as well as name, surname, givenName, initials, and dnQualifier.
516
517 Additional object identifiers can be defined with the B<oid_file> or
518 B<oid_section> options in the configuration file. Any additional fields
519 will be treated as though they were a DirectoryString.
520
521
522 =head1 EXAMPLES
523
524 Examine and verify certificate request:
525
526 openssl req -in req.pem -text -verify -noout
527
528 Create a private key and then generate a certificate request from it:
529
530 openssl genrsa -out key.pem 2048
531 openssl req -new -key key.pem -out req.pem
532
533 The same but just using req:
534
535 openssl req -newkey rsa:2048 -keyout key.pem -out req.pem
536
537 Generate a self signed root certificate:
538
539 openssl req -x509 -newkey rsa:2048 -keyout key.pem -out req.pem
540
541 Create an SM2 private key and then generate a certificate request from it:
542
543 openssl ecparam -genkey -name SM2 -out sm2.key
544 openssl req -new -key sm2.key -out sm2.csr -sm3 -sigopt "distid:1234567812345678"
545
546 Examine and verify an SM2 certificate request:
547
548 openssl req -verify -in sm2.csr -sm3 -vfyopt "distid:1234567812345678"
549
550 Example of a file pointed to by the B<oid_file> option:
551
552 1.2.3.4 shortName A longer Name
553 1.2.3.6 otherName Other longer Name
554
555 Example of a section pointed to by B<oid_section> making use of variable
556 expansion:
557
558 testoid1=1.2.3.5
559 testoid2=${testoid1}.6
560
561 Sample configuration file prompting for field values:
562
563 [ req ]
564 default_bits = 2048
565 default_keyfile = privkey.pem
566 distinguished_name = req_distinguished_name
567 attributes = req_attributes
568 req_extensions = v3_ca
569
570 dirstring_type = nobmp
571
572 [ req_distinguished_name ]
573 countryName = Country Name (2 letter code)
574 countryName_default = AU
575 countryName_min = 2
576 countryName_max = 2
577
578 localityName = Locality Name (eg, city)
579
580 organizationalUnitName = Organizational Unit Name (eg, section)
581
582 commonName = Common Name (eg, YOUR name)
583 commonName_max = 64
584
585 emailAddress = Email Address
586 emailAddress_max = 40
587
588 [ req_attributes ]
589 challengePassword = A challenge password
590 challengePassword_min = 4
591 challengePassword_max = 20
592
593 [ v3_ca ]
594
595 subjectKeyIdentifier=hash
596 authorityKeyIdentifier=keyid:always,issuer:always
597 basicConstraints = critical, CA:true
598
599 Sample configuration containing all field values:
600
601
602 [ req ]
603 default_bits = 2048
604 default_keyfile = keyfile.pem
605 distinguished_name = req_distinguished_name
606 attributes = req_attributes
607 prompt = no
608 output_password = mypass
609
610 [ req_distinguished_name ]
611 C = GB
612 ST = Test State or Province
613 L = Test Locality
614 O = Organization Name
615 OU = Organizational Unit Name
616 CN = Common Name
617 emailAddress = test@email.address
618
619 [ req_attributes ]
620 challengePassword = A challenge password
621
622 Example of giving the most common attributes (subject and extensions)
623 on the command line:
624
625 openssl req -new -subj "/C=GB/CN=foo" \
626 -addext "subjectAltName = DNS:foo.co.uk" \
627 -addext "certificatePolicies = 1.2.3.4" \
628 -newkey rsa:2048 -keyout key.pem -out req.pem
629
630
631 =head1 NOTES
632
633 The certificate requests generated by B<Xenroll> with MSIE have extensions
634 added. It includes the B<keyUsage> extension which determines the type of
635 key (signature only or general purpose) and any additional OIDs entered
636 by the script in an B<extendedKeyUsage> extension.
637
638 =head1 DIAGNOSTICS
639
640 The following messages are frequently asked about:
641
642 Using configuration from /some/path/openssl.cnf
643 Unable to load config info
644
645 This is followed some time later by:
646
647 unable to find 'distinguished_name' in config
648 problems making Certificate Request
649
650 The first error message is the clue: it can't find the configuration
651 file! Certain operations (like examining a certificate request) don't
652 need a configuration file so its use isn't enforced. Generation of
653 certificates or requests however does need a configuration file. This
654 could be regarded as a bug.
655
656 Another puzzling message is this:
657
658 Attributes:
659 a0:00
660
661 this is displayed when no attributes are present and the request includes
662 the correct empty B<SET OF> structure (the DER encoding of which is 0xa0
663 0x00). If you just see:
664
665 Attributes:
666
667 then the B<SET OF> is missing and the encoding is technically invalid (but
668 it is tolerated). See the description of the command line option B<-asn1-kludge>
669 for more information.
670
671 =head1 BUGS
672
673 OpenSSL's handling of T61Strings (aka TeletexStrings) is broken: it effectively
674 treats them as ISO-8859-1 (Latin 1), Netscape and MSIE have similar behaviour.
675 This can cause problems if you need characters that aren't available in
676 PrintableStrings and you don't want to or can't use BMPStrings.
677
678 As a consequence of the T61String handling the only correct way to represent
679 accented characters in OpenSSL is to use a BMPString: unfortunately Netscape
680 currently chokes on these. If you have to use accented characters with Netscape
681 and MSIE then you currently need to use the invalid T61String form.
682
683 The current prompting is not very friendly. It doesn't allow you to confirm what
684 you've just entered. Other things like extensions in certificate requests are
685 statically defined in the configuration file. Some of these: like an email
686 address in subjectAltName should be input by the user.
687
688 =head1 SEE ALSO
689
690 L<openssl(1)>,
691 L<openssl-x509(1)>,
692 L<openssl-ca(1)>,
693 L<openssl-genrsa(1)>,
694 L<openssl-gendsa(1)>,
695 L<config(5)>,
696 L<x509v3_config(5)>
697
698 =head1 HISTORY
699
700 The B<-section> option was added in OpenSSL 3.0.0.
701
702 All B<-keyform> values except B<ENGINE> and the B<-multivalue-rdn> option
703 have become obsolete in OpenSSL 3.0.0 and have no effect.
704
705 The B<-engine> option was deprecated in OpenSSL 3.0.
706 The <-nodes> option was deprecated in OpenSSL 3.0, too; use B<-noenc> instead.
707
708 =head1 COPYRIGHT
709
710 Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.
711
712 Licensed under the Apache License 2.0 (the "License"). You may not use
713 this file except in compliance with the License. You can obtain a copy
714 in the file LICENSE in the source distribution or at
715 L<https://www.openssl.org/source/license.html>.
716
717 =cut