Blame doc/man1/crl2pkcs7.pod

Packit Service 084de1
=pod
Packit Service 084de1
Packit Service 084de1
=head1 NAME
Packit Service 084de1
Packit Service 084de1
openssl-crl2pkcs7,
Packit Service 084de1
crl2pkcs7 - Create a PKCS#7 structure from a CRL and certificates
Packit Service 084de1
Packit Service 084de1
=head1 SYNOPSIS
Packit Service 084de1
Packit Service 084de1
B<openssl> B<crl2pkcs7>
Packit Service 084de1
[B<-help>]
Packit Service 084de1
[B<-inform PEM|DER>]
Packit Service 084de1
[B<-outform PEM|DER>]
Packit Service 084de1
[B<-in filename>]
Packit Service 084de1
[B<-out filename>]
Packit Service 084de1
[B<-certfile filename>]
Packit Service 084de1
[B<-nocrl>]
Packit Service 084de1
Packit Service 084de1
=head1 DESCRIPTION
Packit Service 084de1
Packit Service 084de1
The B<crl2pkcs7> command takes an optional CRL and one or more
Packit Service 084de1
certificates and converts them into a PKCS#7 degenerate "certificates
Packit Service 084de1
only" structure.
Packit Service 084de1
Packit Service 084de1
=head1 OPTIONS
Packit Service 084de1
Packit Service 084de1
=over 4
Packit Service 084de1
Packit Service 084de1
=item B<-help>
Packit Service 084de1
Packit Service 084de1
Print out a usage message.
Packit Service 084de1
Packit Service 084de1
=item B<-inform DER|PEM>
Packit Service 084de1
Packit Service 084de1
This specifies the CRL input format. B<DER> format is DER encoded CRL
Packit Service 084de1
structure.B<PEM> (the default) is a base64 encoded version of
Packit Service 084de1
the DER form with header and footer lines. The default format is PEM.
Packit Service 084de1
Packit Service 084de1
=item B<-outform DER|PEM>
Packit Service 084de1
Packit Service 084de1
This specifies the PKCS#7 structure output format. B<DER> format is DER
Packit Service 084de1
encoded PKCS#7 structure.B<PEM> (the default) is a base64 encoded version of
Packit Service 084de1
the DER form with header and footer lines. The default format is PEM.
Packit Service 084de1
Packit Service 084de1
=item B<-in filename>
Packit Service 084de1
Packit Service 084de1
This specifies the input filename to read a CRL from or standard input if this
Packit Service 084de1
option is not specified.
Packit Service 084de1
Packit Service 084de1
=item B<-out filename>
Packit Service 084de1
Packit Service 084de1
Specifies the output filename to write the PKCS#7 structure to or standard
Packit Service 084de1
output by default.
Packit Service 084de1
Packit Service 084de1
=item B<-certfile filename>
Packit Service 084de1
Packit Service 084de1
Specifies a filename containing one or more certificates in B<PEM> format.
Packit Service 084de1
All certificates in the file will be added to the PKCS#7 structure. This
Packit Service 084de1
option can be used more than once to read certificates form multiple
Packit Service 084de1
files.
Packit Service 084de1
Packit Service 084de1
=item B<-nocrl>
Packit Service 084de1
Packit Service 084de1
Normally a CRL is included in the output file. With this option no CRL is
Packit Service 084de1
included in the output file and a CRL is not read from the input file.
Packit Service 084de1
Packit Service 084de1
=back
Packit Service 084de1
Packit Service 084de1
=head1 EXAMPLES
Packit Service 084de1
Packit Service 084de1
Create a PKCS#7 structure from a certificate and CRL:
Packit Service 084de1
Packit Service 084de1
 openssl crl2pkcs7 -in crl.pem -certfile cert.pem -out p7.pem
Packit Service 084de1
Packit Service 084de1
Creates a PKCS#7 structure in DER format with no CRL from several
Packit Service 084de1
different certificates:
Packit Service 084de1
Packit Service 084de1
 openssl crl2pkcs7 -nocrl -certfile newcert.pem
Packit Service 084de1
        -certfile demoCA/cacert.pem -outform DER -out p7.der
Packit Service 084de1
Packit Service 084de1
=head1 NOTES
Packit Service 084de1
Packit Service 084de1
The output file is a PKCS#7 signed data structure containing no signers and
Packit Service 084de1
just certificates and an optional CRL.
Packit Service 084de1
Packit Service 084de1
This utility can be used to send certificates and CAs to Netscape as part of
Packit Service 084de1
the certificate enrollment process. This involves sending the DER encoded output
Packit Service 084de1
as MIME type application/x-x509-user-cert.
Packit Service 084de1
Packit Service 084de1
The B<PEM> encoded form with the header and footer lines removed can be used to
Packit Service 084de1
install user certificates and CAs in MSIE using the Xenroll control.
Packit Service 084de1
Packit Service 084de1
=head1 SEE ALSO
Packit Service 084de1
Packit Service 084de1
L<pkcs7(1)>
Packit Service 084de1
Packit Service 084de1
=head1 COPYRIGHT
Packit Service 084de1
Packit Service 084de1
Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved.
Packit Service 084de1
Packit Service 084de1
Licensed under the OpenSSL license (the "License").  You may not use
Packit Service 084de1
this file except in compliance with the License.  You can obtain a copy
Packit Service 084de1
in the file LICENSE in the source distribution or at
Packit Service 084de1
L<https://www.openssl.org/source/license.html>.
Packit Service 084de1
Packit Service 084de1
=cut