Blame doc/man1/x509.pod

Packit c4476c
=pod
Packit c4476c
Packit c4476c
=head1 NAME
Packit c4476c
Packit c4476c
openssl-x509,
Packit c4476c
x509 - Certificate display and signing utility
Packit c4476c
Packit c4476c
=head1 SYNOPSIS
Packit c4476c
Packit c4476c
B<openssl> B<x509>
Packit c4476c
[B<-help>]
Packit c4476c
[B<-inform DER|PEM>]
Packit c4476c
[B<-outform DER|PEM>]
Packit c4476c
[B<-keyform DER|PEM|ENGINE>]
Packit c4476c
[B<-CAform DER|PEM>]
Packit c4476c
[B<-CAkeyform DER|PEM>]
Packit c4476c
[B<-in filename>]
Packit c4476c
[B<-out filename>]
Packit c4476c
[B<-serial>]
Packit c4476c
[B<-hash>]
Packit c4476c
[B<-subject_hash>]
Packit c4476c
[B<-issuer_hash>]
Packit c4476c
[B<-ocspid>]
Packit c4476c
[B<-subject>]
Packit c4476c
[B<-issuer>]
Packit c4476c
[B<-nameopt option>]
Packit c4476c
[B<-email>]
Packit c4476c
[B<-ocsp_uri>]
Packit c4476c
[B<-startdate>]
Packit c4476c
[B<-enddate>]
Packit c4476c
[B<-purpose>]
Packit c4476c
[B<-dates>]
Packit c4476c
[B<-checkend num>]
Packit c4476c
[B<-modulus>]
Packit c4476c
[B<-pubkey>]
Packit c4476c
[B<-fingerprint>]
Packit c4476c
[B<-alias>]
Packit c4476c
[B<-noout>]
Packit c4476c
[B<-trustout>]
Packit c4476c
[B<-clrtrust>]
Packit c4476c
[B<-clrreject>]
Packit c4476c
[B<-addtrust arg>]
Packit c4476c
[B<-addreject arg>]
Packit c4476c
[B<-setalias arg>]
Packit c4476c
[B<-days arg>]
Packit c4476c
[B<-set_serial n>]
Packit c4476c
[B<-signkey arg>]
Packit c4476c
[B<-passin arg>]
Packit c4476c
[B<-x509toreq>]
Packit c4476c
[B<-req>]
Packit c4476c
[B<-CA filename>]
Packit c4476c
[B<-CAkey filename>]
Packit c4476c
[B<-CAcreateserial>]
Packit c4476c
[B<-CAserial filename>]
Packit c4476c
[B<-force_pubkey key>]
Packit c4476c
[B<-text>]
Packit c4476c
[B<-ext extensions>]
Packit c4476c
[B<-certopt option>]
Packit c4476c
[B<-C>]
Packit c4476c
[B<-I<digest>>]
Packit c4476c
[B<-clrext>]
Packit c4476c
[B<-extfile filename>]
Packit c4476c
[B<-extensions section>]
Packit c4476c
[B<-sigopt nm:v>]
Packit c4476c
[B<-rand file...>]
Packit c4476c
[B<-writerand file>]
Packit c4476c
[B<-engine id>]
Packit c4476c
[B<-preserve_dates>]
Packit c4476c
Packit c4476c
=head1 DESCRIPTION
Packit c4476c
Packit c4476c
The B<x509> command is a multi purpose certificate utility. It can be
Packit c4476c
used to display certificate information, convert certificates to
Packit c4476c
various forms, sign certificate requests like a "mini CA" or edit
Packit c4476c
certificate trust settings.
Packit c4476c
Packit c4476c
Since there are a large number of options they will split up into
Packit c4476c
various sections.
Packit c4476c
Packit c4476c
=head1 OPTIONS
Packit c4476c
Packit c4476c
=head2 Input, Output, and General Purpose Options
Packit c4476c
Packit c4476c
=over 4
Packit c4476c
Packit c4476c
=item B<-help>
Packit c4476c
Packit c4476c
Print out a usage message.
Packit c4476c
Packit c4476c
=item B<-inform DER|PEM>
Packit c4476c
Packit c4476c
This specifies the input format normally the command will expect an X509
Packit c4476c
certificate but this can change if other options such as B<-req> are
Packit c4476c
present. The DER format is the DER encoding of the certificate and PEM
Packit c4476c
is the base64 encoding of the DER encoding with header and footer lines
Packit c4476c
added. The default format is PEM.
Packit c4476c
Packit c4476c
=item B<-outform DER|PEM>
Packit c4476c
Packit c4476c
This specifies the output format, the options have the same meaning and default
Packit c4476c
as the B<-inform> option.
Packit c4476c
Packit c4476c
=item B<-in filename>
Packit c4476c
Packit c4476c
This specifies the input filename to read a certificate from or standard input
Packit c4476c
if this option is not specified.
Packit c4476c
Packit c4476c
=item B<-out filename>
Packit c4476c
Packit c4476c
This specifies the output filename to write to or standard output by
Packit c4476c
default.
Packit c4476c
Packit c4476c
=item B<-I<digest>>
Packit c4476c
Packit c4476c
The digest to use.
Packit c4476c
This affects any signing or display option that uses a message
Packit c4476c
digest, such as the B<-fingerprint>, B<-signkey> and B<-CA> options.
Packit c4476c
Any digest supported by the OpenSSL B<dgst> command can be used.
Packit c4476c
If not specified then SHA1 is used with B<-fingerprint> or
Packit c4476c
the default digest for the signing algorithm is used, typically SHA256.
Packit c4476c
Packit c4476c
=item B<-rand file...>
Packit c4476c
Packit c4476c
A file or files containing random data used to seed the random number
Packit c4476c
generator.
Packit c4476c
Multiple files can be specified separated by an OS-dependent character.
Packit c4476c
The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for
Packit c4476c
all others.
Packit c4476c
Packit c4476c
=item [B<-writerand file>]
Packit c4476c
Packit c4476c
Writes random data to the specified I<file> upon exit.
Packit c4476c
This can be used with a subsequent B<-rand> flag.
Packit c4476c
Packit c4476c
=item B<-engine id>
Packit c4476c
Packit c4476c
Specifying an engine (by its unique B<id> string) will cause B<x509>
Packit c4476c
to attempt to obtain a functional reference to the specified engine,
Packit c4476c
thus initialising it if needed. The engine will then be set as the default
Packit c4476c
for all available algorithms.
Packit c4476c
Packit c4476c
=item B<-preserve_dates>
Packit c4476c
Packit c4476c
When signing a certificate, preserve the "notBefore" and "notAfter" dates instead
Packit c4476c
of adjusting them to current time and duration. Cannot be used with the B<-days> option.
Packit c4476c
Packit c4476c
=back
Packit c4476c
Packit c4476c
=head2 Display Options
Packit c4476c
Packit c4476c
Note: the B<-alias> and B<-purpose> options are also display options
Packit c4476c
but are described in the B<TRUST SETTINGS> section.
Packit c4476c
Packit c4476c
=over 4
Packit c4476c
Packit c4476c
=item B<-text>
Packit c4476c
Packit c4476c
Prints out the certificate in text form. Full details are output including the
Packit c4476c
public key, signature algorithms, issuer and subject names, serial number
Packit c4476c
any extensions present and any trust settings.
Packit c4476c
Packit c4476c
=item B<-ext extensions>
Packit c4476c
Packit c4476c
Prints out the certificate extensions in text form. Extensions are specified
Packit c4476c
with a comma separated string, e.g., "subjectAltName,subjectKeyIdentifier".
Packit c4476c
See the L<x509v3_config(5)> manual page for the extension names.
Packit c4476c
Packit c4476c
=item B<-certopt option>
Packit c4476c
Packit c4476c
Customise the output format used with B<-text>. The B<option> argument
Packit c4476c
can be a single option or multiple options separated by commas. The
Packit c4476c
B<-certopt> switch may be also be used more than once to set multiple
Packit c4476c
options. See the B<TEXT OPTIONS> section for more information.
Packit c4476c
Packit c4476c
=item B<-noout>
Packit c4476c
Packit c4476c
This option prevents output of the encoded version of the certificate.
Packit c4476c
Packit c4476c
=item B<-pubkey>
Packit c4476c
Packit c4476c
Outputs the certificate's SubjectPublicKeyInfo block in PEM format.
Packit c4476c
Packit c4476c
=item B<-modulus>
Packit c4476c
Packit c4476c
This option prints out the value of the modulus of the public key
Packit c4476c
contained in the certificate.
Packit c4476c
Packit c4476c
=item B<-serial>
Packit c4476c
Packit c4476c
Outputs the certificate serial number.
Packit c4476c
Packit c4476c
=item B<-subject_hash>
Packit c4476c
Packit c4476c
Outputs the "hash" of the certificate subject name. This is used in OpenSSL to
Packit c4476c
form an index to allow certificates in a directory to be looked up by subject
Packit c4476c
name.
Packit c4476c
Packit c4476c
=item B<-issuer_hash>
Packit c4476c
Packit c4476c
Outputs the "hash" of the certificate issuer name.
Packit c4476c
Packit c4476c
=item B<-ocspid>
Packit c4476c
Packit c4476c
Outputs the OCSP hash values for the subject name and public key.
Packit c4476c
Packit c4476c
=item B<-hash>
Packit c4476c
Packit c4476c
Synonym for "-subject_hash" for backward compatibility reasons.
Packit c4476c
Packit c4476c
=item B<-subject_hash_old>
Packit c4476c
Packit c4476c
Outputs the "hash" of the certificate subject name using the older algorithm
Packit c4476c
as used by OpenSSL before version 1.0.0.
Packit c4476c
Packit c4476c
=item B<-issuer_hash_old>
Packit c4476c
Packit c4476c
Outputs the "hash" of the certificate issuer name using the older algorithm
Packit c4476c
as used by OpenSSL before version 1.0.0.
Packit c4476c
Packit c4476c
=item B<-subject>
Packit c4476c
Packit c4476c
Outputs the subject name.
Packit c4476c
Packit c4476c
=item B<-issuer>
Packit c4476c
Packit c4476c
Outputs the issuer name.
Packit c4476c
Packit c4476c
=item B<-nameopt option>
Packit c4476c
Packit c4476c
Option which determines how the subject or issuer names are displayed. The
Packit c4476c
B<option> argument can be a single option or multiple options separated by
Packit c4476c
commas.  Alternatively the B<-nameopt> switch may be used more than once to
Packit c4476c
set multiple options. See the B<NAME OPTIONS> section for more information.
Packit c4476c
Packit c4476c
=item B<-email>
Packit c4476c
Packit c4476c
Outputs the email address(es) if any.
Packit c4476c
Packit c4476c
=item B<-ocsp_uri>
Packit c4476c
Packit c4476c
Outputs the OCSP responder address(es) if any.
Packit c4476c
Packit c4476c
=item B<-startdate>
Packit c4476c
Packit c4476c
Prints out the start date of the certificate, that is the notBefore date.
Packit c4476c
Packit c4476c
=item B<-enddate>
Packit c4476c
Packit c4476c
Prints out the expiry date of the certificate, that is the notAfter date.
Packit c4476c
Packit c4476c
=item B<-dates>
Packit c4476c
Packit c4476c
Prints out the start and expiry dates of a certificate.
Packit c4476c
Packit c4476c
=item B<-checkend arg>
Packit c4476c
Packit c4476c
Checks if the certificate expires within the next B<arg> seconds and exits
Packit c4476c
non-zero if yes it will expire or zero if not.
Packit c4476c
Packit c4476c
=item B<-fingerprint>
Packit c4476c
Packit c4476c
Calculates and outputs the digest of the DER encoded version of the entire
Packit c4476c
certificate (see digest options).
Packit c4476c
This is commonly called a "fingerprint". Because of the nature of message
Packit c4476c
digests, the fingerprint of a certificate is unique to that certificate and
Packit c4476c
two certificates with the same fingerprint can be considered to be the same.
Packit c4476c
Packit c4476c
=item B<-C>
Packit c4476c
Packit c4476c
This outputs the certificate in the form of a C source file.
Packit c4476c
Packit c4476c
=back
Packit c4476c
Packit c4476c
=head2 Trust Settings
Packit c4476c
Packit c4476c
A B<trusted certificate> is an ordinary certificate which has several
Packit c4476c
additional pieces of information attached to it such as the permitted
Packit c4476c
and prohibited uses of the certificate and an "alias".
Packit c4476c
Packit c4476c
Normally when a certificate is being verified at least one certificate
Packit c4476c
must be "trusted". By default a trusted certificate must be stored
Packit c4476c
locally and must be a root CA: any certificate chain ending in this CA
Packit c4476c
is then usable for any purpose.
Packit c4476c
Packit c4476c
Trust settings currently are only used with a root CA. They allow a finer
Packit c4476c
control over the purposes the root CA can be used for. For example a CA
Packit c4476c
may be trusted for SSL client but not SSL server use.
Packit c4476c
Packit c4476c
See the description of the B<verify> utility for more information on the
Packit c4476c
meaning of trust settings.
Packit c4476c
Packit c4476c
Future versions of OpenSSL will recognize trust settings on any
Packit c4476c
certificate: not just root CAs.
Packit c4476c
Packit c4476c
Packit c4476c
=over 4
Packit c4476c
Packit c4476c
=item B<-trustout>
Packit c4476c
Packit c4476c
This causes B<x509> to output a B<trusted> certificate. An ordinary
Packit c4476c
or trusted certificate can be input but by default an ordinary
Packit c4476c
certificate is output and any trust settings are discarded. With the
Packit c4476c
B<-trustout> option a trusted certificate is output. A trusted
Packit c4476c
certificate is automatically output if any trust settings are modified.
Packit c4476c
Packit c4476c
=item B<-setalias arg>
Packit c4476c
Packit c4476c
Sets the alias of the certificate. This will allow the certificate
Packit c4476c
to be referred to using a nickname for example "Steve's Certificate".
Packit c4476c
Packit c4476c
=item B<-alias>
Packit c4476c
Packit c4476c
Outputs the certificate alias, if any.
Packit c4476c
Packit c4476c
=item B<-clrtrust>
Packit c4476c
Packit c4476c
Clears all the permitted or trusted uses of the certificate.
Packit c4476c
Packit c4476c
=item B<-clrreject>
Packit c4476c
Packit c4476c
Clears all the prohibited or rejected uses of the certificate.
Packit c4476c
Packit c4476c
=item B<-addtrust arg>
Packit c4476c
Packit c4476c
Adds a trusted certificate use.
Packit c4476c
Any object name can be used here but currently only B<clientAuth> (SSL client
Packit c4476c
use), B<serverAuth> (SSL server use), B<emailProtection> (S/MIME email) and
Packit c4476c
B<anyExtendedKeyUsage> are used.
Packit c4476c
As of OpenSSL 1.1.0, the last of these blocks all purposes when rejected or
Packit c4476c
enables all purposes when trusted.
Packit c4476c
Other OpenSSL applications may define additional uses.
Packit c4476c
Packit c4476c
=item B<-addreject arg>
Packit c4476c
Packit c4476c
Adds a prohibited use. It accepts the same values as the B<-addtrust>
Packit c4476c
option.
Packit c4476c
Packit c4476c
=item B<-purpose>
Packit c4476c
Packit c4476c
This option performs tests on the certificate extensions and outputs
Packit c4476c
the results. For a more complete description see the B
Packit c4476c
EXTENSIONS> section.
Packit c4476c
Packit c4476c
=back
Packit c4476c
Packit c4476c
=head2 Signing Options
Packit c4476c
Packit c4476c
The B<x509> utility can be used to sign certificates and requests: it
Packit c4476c
can thus behave like a "mini CA".
Packit c4476c
Packit c4476c
=over 4
Packit c4476c
Packit c4476c
=item B<-signkey arg>
Packit c4476c
Packit c4476c
This option causes the input file to be self signed using the supplied
Packit c4476c
private key or engine. The private key's format is specified with the
Packit c4476c
B<-keyform> option.
Packit c4476c
Packit c4476c
If the input file is a certificate it sets the issuer name to the
Packit c4476c
subject name (i.e.  makes it self signed) changes the public key to the
Packit c4476c
supplied value and changes the start and end dates. The start date is
Packit c4476c
set to the current time and the end date is set to a value determined
Packit c4476c
by the B<-days> option. Any certificate extensions are retained unless
Packit c4476c
the B<-clrext> option is supplied; this includes, for example, any existing
Packit c4476c
key identifier extensions.
Packit c4476c
Packit c4476c
If the input is a certificate request then a self signed certificate
Packit c4476c
is created using the supplied private key using the subject name in
Packit c4476c
the request.
Packit c4476c
Packit c4476c
=item B<-sigopt nm:v>
Packit c4476c
Packit c4476c
Pass options to the signature algorithm during sign or verify operations.
Packit c4476c
Names and values of these options are algorithm-specific.
Packit c4476c
Packit c4476c
=item B<-passin arg>
Packit c4476c
Packit c4476c
The key password source. For more information about the format of B<arg>
Packit c4476c
see the B<PASS PHRASE ARGUMENTS> section in L<openssl(1)>.
Packit c4476c
Packit c4476c
=item B<-clrext>
Packit c4476c
Packit c4476c
Delete any extensions from a certificate. This option is used when a
Packit c4476c
certificate is being created from another certificate (for example with
Packit c4476c
the B<-signkey> or the B<-CA> options). Normally all extensions are
Packit c4476c
retained.
Packit c4476c
Packit c4476c
=item B<-keyform PEM|DER|ENGINE>
Packit c4476c
Packit c4476c
Specifies the format (DER or PEM) of the private key file used in the
Packit c4476c
B<-signkey> option.
Packit c4476c
Packit c4476c
=item B<-days arg>
Packit c4476c
Packit c4476c
Specifies the number of days to make a certificate valid for. The default
Packit c4476c
is 30 days. Cannot be used with the B<-preserve_dates> option.
Packit c4476c
Packit c4476c
=item B<-x509toreq>
Packit c4476c
Packit c4476c
Converts a certificate into a certificate request. The B<-signkey> option
Packit c4476c
is used to pass the required private key.
Packit c4476c
Packit c4476c
=item B<-req>
Packit c4476c
Packit c4476c
By default a certificate is expected on input. With this option a
Packit c4476c
certificate request is expected instead.
Packit c4476c
Packit c4476c
=item B<-set_serial n>
Packit c4476c
Packit c4476c
Specifies the serial number to use. This option can be used with either
Packit c4476c
the B<-signkey> or B<-CA> options. If used in conjunction with the B<-CA>
Packit c4476c
option the serial number file (as specified by the B<-CAserial> or
Packit c4476c
B<-CAcreateserial> options) is not used.
Packit c4476c
Packit c4476c
The serial number can be decimal or hex (if preceded by B<0x>).
Packit c4476c
Packit c4476c
=item B<-CA filename>
Packit c4476c
Packit c4476c
Specifies the CA certificate to be used for signing. When this option is
Packit c4476c
present B<x509> behaves like a "mini CA". The input file is signed by this
Packit c4476c
CA using this option: that is its issuer name is set to the subject name
Packit c4476c
of the CA and it is digitally signed using the CAs private key.
Packit c4476c
Packit c4476c
This option is normally combined with the B<-req> option. Without the
Packit c4476c
B<-req> option the input is a certificate which must be self signed.
Packit c4476c
Packit c4476c
=item B<-CAkey filename>
Packit c4476c
Packit c4476c
Sets the CA private key to sign a certificate with. If this option is
Packit c4476c
not specified then it is assumed that the CA private key is present in
Packit c4476c
the CA certificate file.
Packit c4476c
Packit c4476c
=item B<-CAserial filename>
Packit c4476c
Packit c4476c
Sets the CA serial number file to use.
Packit c4476c
Packit c4476c
When the B<-CA> option is used to sign a certificate it uses a serial
Packit c4476c
number specified in a file. This file consists of one line containing
Packit c4476c
an even number of hex digits with the serial number to use. After each
Packit c4476c
use the serial number is incremented and written out to the file again.
Packit c4476c
Packit c4476c
The default filename consists of the CA certificate file base name with
Packit c4476c
".srl" appended. For example if the CA certificate file is called
Packit c4476c
"mycacert.pem" it expects to find a serial number file called "mycacert.srl".
Packit c4476c
Packit c4476c
=item B<-CAcreateserial>
Packit c4476c
Packit c4476c
With this option the CA serial number file is created if it does not exist:
Packit c4476c
it will contain the serial number "02" and the certificate being signed will
Packit c4476c
have the 1 as its serial number. If the B<-CA> option is specified
Packit c4476c
and the serial number file does not exist a random number is generated;
Packit c4476c
this is the recommended practice.
Packit c4476c
Packit c4476c
=item B<-extfile filename>
Packit c4476c
Packit c4476c
File containing certificate extensions to use. If not specified then
Packit c4476c
no extensions are added to the certificate.
Packit c4476c
Packit c4476c
=item B<-extensions section>
Packit c4476c
Packit c4476c
The section to add certificate extensions from. If this option is not
Packit c4476c
specified then the extensions should either be contained in the unnamed
Packit c4476c
(default) section or the default section should contain a variable called
Packit c4476c
"extensions" which contains the section to use. See the
Packit c4476c
L<x509v3_config(5)> manual page for details of the
Packit c4476c
extension section format.
Packit c4476c
Packit c4476c
=item B<-force_pubkey key>
Packit c4476c
Packit c4476c
When a certificate is created set its public key to B<key> instead of the
Packit c4476c
key in the certificate or certificate request. This option is useful for
Packit c4476c
creating certificates where the algorithm can't normally sign requests, for
Packit c4476c
example DH.
Packit c4476c
Packit c4476c
The format or B<key> can be specified using the B<-keyform> option.
Packit c4476c
Packit c4476c
=back
Packit c4476c
Packit c4476c
=head2 Name Options
Packit c4476c
Packit c4476c
The B<nameopt> command line switch determines how the subject and issuer
Packit c4476c
names are displayed. If no B<nameopt> switch is present the default "oneline"
Packit c4476c
format is used which is compatible with previous versions of OpenSSL.
Packit c4476c
Each option is described in detail below, all options can be preceded by
Packit c4476c
a B<-> to turn the option off. Only the first four will normally be used.
Packit c4476c
Packit c4476c
=over 4
Packit c4476c
Packit c4476c
=item B<compat>
Packit c4476c
Packit c4476c
Use the old format.
Packit c4476c
Packit c4476c
=item B<RFC2253>
Packit c4476c
Packit c4476c
Displays names compatible with RFC2253 equivalent to B<esc_2253>, B<esc_ctrl>,
Packit c4476c
B<esc_msb>, B<utf8>, B<dump_nostr>, B<dump_unknown>, B<dump_der>,
Packit c4476c
B<sep_comma_plus>, B<dn_rev> and B<sname>.
Packit c4476c
Packit c4476c
=item B<oneline>
Packit c4476c
Packit c4476c
A oneline format which is more readable than RFC2253. It is equivalent to
Packit c4476c
specifying the  B<esc_2253>, B<esc_ctrl>, B<esc_msb>, B<utf8>, B<dump_nostr>,
Packit c4476c
B<dump_der>, B<use_quote>, B<sep_comma_plus_space>, B<space_eq> and B<sname>
Packit c4476c
options.  This is the I<default> of no name options are given explicitly.
Packit c4476c
Packit c4476c
=item B<multiline>
Packit c4476c
Packit c4476c
A multiline format. It is equivalent B<esc_ctrl>, B<esc_msb>, B<sep_multiline>,
Packit c4476c
B<space_eq>, B<lname> and B<align>.
Packit c4476c
Packit c4476c
=item B<esc_2253>
Packit c4476c
Packit c4476c
Escape the "special" characters required by RFC2253 in a field. That is
Packit c4476c
B<,+"E<lt>E<gt>;>. Additionally B<#> is escaped at the beginning of a string
Packit c4476c
and a space character at the beginning or end of a string.
Packit c4476c
Packit c4476c
=item B<esc_2254>
Packit c4476c
Packit c4476c
Escape the "special" characters required by RFC2254 in a field. That is
Packit c4476c
the B<NUL> character as well as and B<()*>.
Packit c4476c
Packit c4476c
=item B<esc_ctrl>
Packit c4476c
Packit c4476c
Escape control characters. That is those with ASCII values less than
Packit c4476c
0x20 (space) and the delete (0x7f) character. They are escaped using the
Packit c4476c
RFC2253 \XX notation (where XX are two hex digits representing the
Packit c4476c
character value).
Packit c4476c
Packit c4476c
=item B<esc_msb>
Packit c4476c
Packit c4476c
Escape characters with the MSB set, that is with ASCII values larger than
Packit c4476c
127.
Packit c4476c
Packit c4476c
=item B<use_quote>
Packit c4476c
Packit c4476c
Escapes some characters by surrounding the whole string with B<"> characters,
Packit c4476c
without the option all escaping is done with the B<\> character.
Packit c4476c
Packit c4476c
=item B<utf8>
Packit c4476c
Packit c4476c
Convert all strings to UTF8 format first. This is required by RFC2253. If
Packit c4476c
you are lucky enough to have a UTF8 compatible terminal then the use
Packit c4476c
of this option (and B<not> setting B<esc_msb>) may result in the correct
Packit c4476c
display of multibyte (international) characters. Is this option is not
Packit c4476c
present then multibyte characters larger than 0xff will be represented
Packit c4476c
using the format \UXXXX for 16 bits and \WXXXXXXXX for 32 bits.
Packit c4476c
Also if this option is off any UTF8Strings will be converted to their
Packit c4476c
character form first.
Packit c4476c
Packit c4476c
=item B<ignore_type>
Packit c4476c
Packit c4476c
This option does not attempt to interpret multibyte characters in any
Packit c4476c
way. That is their content octets are merely dumped as though one octet
Packit c4476c
represents each character. This is useful for diagnostic purposes but
Packit c4476c
will result in rather odd looking output.
Packit c4476c
Packit c4476c
=item B<show_type>
Packit c4476c
Packit c4476c
Show the type of the ASN1 character string. The type precedes the
Packit c4476c
field contents. For example "BMPSTRING: Hello World".
Packit c4476c
Packit c4476c
=item B<dump_der>
Packit c4476c
Packit c4476c
When this option is set any fields that need to be hexdumped will
Packit c4476c
be dumped using the DER encoding of the field. Otherwise just the
Packit c4476c
content octets will be displayed. Both options use the RFC2253
Packit c4476c
B<#XXXX...> format.
Packit c4476c
Packit c4476c
=item B<dump_nostr>
Packit c4476c
Packit c4476c
Dump non character string types (for example OCTET STRING) if this
Packit c4476c
option is not set then non character string types will be displayed
Packit c4476c
as though each content octet represents a single character.
Packit c4476c
Packit c4476c
=item B<dump_all>
Packit c4476c
Packit c4476c
Dump all fields. This option when used with B<dump_der> allows the
Packit c4476c
DER encoding of the structure to be unambiguously determined.
Packit c4476c
Packit c4476c
=item B<dump_unknown>
Packit c4476c
Packit c4476c
Dump any field whose OID is not recognised by OpenSSL.
Packit c4476c
Packit c4476c
=item B<sep_comma_plus>, B<sep_comma_plus_space>, B<sep_semi_plus_space>,
Packit c4476c
B<sep_multiline>
Packit c4476c
Packit c4476c
These options determine the field separators. The first character is
Packit c4476c
between RDNs and the second between multiple AVAs (multiple AVAs are
Packit c4476c
very rare and their use is discouraged). The options ending in
Packit c4476c
"space" additionally place a space after the separator to make it
Packit c4476c
more readable. The B<sep_multiline> uses a linefeed character for
Packit c4476c
the RDN separator and a spaced B<+> for the AVA separator. It also
Packit c4476c
indents the fields by four characters. If no field separator is specified
Packit c4476c
then B<sep_comma_plus_space> is used by default.
Packit c4476c
Packit c4476c
=item B<dn_rev>
Packit c4476c
Packit c4476c
Reverse the fields of the DN. This is required by RFC2253. As a side
Packit c4476c
effect this also reverses the order of multiple AVAs but this is
Packit c4476c
permissible.
Packit c4476c
Packit c4476c
=item B<nofname>, B<sname>, B<lname>, B<oid>
Packit c4476c
Packit c4476c
These options alter how the field name is displayed. B<nofname> does
Packit c4476c
not display the field at all. B<sname> uses the "short name" form
Packit c4476c
(CN for commonName for example). B<lname> uses the long form.
Packit c4476c
B<oid> represents the OID in numerical form and is useful for
Packit c4476c
diagnostic purpose.
Packit c4476c
Packit c4476c
=item B<align>
Packit c4476c
Packit c4476c
Align field values for a more readable output. Only usable with
Packit c4476c
B<sep_multiline>.
Packit c4476c
Packit c4476c
=item B<space_eq>
Packit c4476c
Packit c4476c
Places spaces round the B<=> character which follows the field
Packit c4476c
name.
Packit c4476c
Packit c4476c
=back
Packit c4476c
Packit c4476c
=head2 Text Options
Packit c4476c
Packit c4476c
As well as customising the name output format, it is also possible to
Packit c4476c
customise the actual fields printed using the B<certopt> options when
Packit c4476c
the B<text> option is present. The default behaviour is to print all fields.
Packit c4476c
Packit c4476c
=over 4
Packit c4476c
Packit c4476c
=item B<compatible>
Packit c4476c
Packit c4476c
Use the old format. This is equivalent to specifying no output options at all.
Packit c4476c
Packit c4476c
=item B<no_header>
Packit c4476c
Packit c4476c
Don't print header information: that is the lines saying "Certificate"
Packit c4476c
and "Data".
Packit c4476c
Packit c4476c
=item B<no_version>
Packit c4476c
Packit c4476c
Don't print out the version number.
Packit c4476c
Packit c4476c
=item B<no_serial>
Packit c4476c
Packit c4476c
Don't print out the serial number.
Packit c4476c
Packit c4476c
=item B<no_signame>
Packit c4476c
Packit c4476c
Don't print out the signature algorithm used.
Packit c4476c
Packit c4476c
=item B<no_validity>
Packit c4476c
Packit c4476c
Don't print the validity, that is the B<notBefore> and B<notAfter> fields.
Packit c4476c
Packit c4476c
=item B<no_subject>
Packit c4476c
Packit c4476c
Don't print out the subject name.
Packit c4476c
Packit c4476c
=item B<no_issuer>
Packit c4476c
Packit c4476c
Don't print out the issuer name.
Packit c4476c
Packit c4476c
=item B<no_pubkey>
Packit c4476c
Packit c4476c
Don't print out the public key.
Packit c4476c
Packit c4476c
=item B<no_sigdump>
Packit c4476c
Packit c4476c
Don't give a hexadecimal dump of the certificate signature.
Packit c4476c
Packit c4476c
=item B<no_aux>
Packit c4476c
Packit c4476c
Don't print out certificate trust information.
Packit c4476c
Packit c4476c
=item B<no_extensions>
Packit c4476c
Packit c4476c
Don't print out any X509V3 extensions.
Packit c4476c
Packit c4476c
=item B<ext_default>
Packit c4476c
Packit c4476c
Retain default extension behaviour: attempt to print out unsupported
Packit c4476c
certificate extensions.
Packit c4476c
Packit c4476c
=item B<ext_error>
Packit c4476c
Packit c4476c
Print an error message for unsupported certificate extensions.
Packit c4476c
Packit c4476c
=item B<ext_parse>
Packit c4476c
Packit c4476c
ASN1 parse unsupported extensions.
Packit c4476c
Packit c4476c
=item B<ext_dump>
Packit c4476c
Packit c4476c
Hex dump unsupported extensions.
Packit c4476c
Packit c4476c
=item B<ca_default>
Packit c4476c
Packit c4476c
The value used by the B<ca> utility, equivalent to B<no_issuer>, B<no_pubkey>,
Packit c4476c
B<no_header>, and B<no_version>.
Packit c4476c
Packit c4476c
=back
Packit c4476c
Packit c4476c
=head1 EXAMPLES
Packit c4476c
Packit c4476c
Note: in these examples the '\' means the example should be all on one
Packit c4476c
line.
Packit c4476c
Packit c4476c
Display the contents of a certificate:
Packit c4476c
Packit c4476c
 openssl x509 -in cert.pem -noout -text
Packit c4476c
Packit c4476c
Display the "Subject Alternative Name" extension of a certificate:
Packit c4476c
Packit c4476c
 openssl x509 -in cert.pem -noout -ext subjectAltName
Packit c4476c
Packit c4476c
Display more extensions of a certificate:
Packit c4476c
Packit c4476c
 openssl x509 -in cert.pem -noout -ext subjectAltName,nsCertType
Packit c4476c
Packit c4476c
Display the certificate serial number:
Packit c4476c
Packit c4476c
 openssl x509 -in cert.pem -noout -serial
Packit c4476c
Packit c4476c
Display the certificate subject name:
Packit c4476c
Packit c4476c
 openssl x509 -in cert.pem -noout -subject
Packit c4476c
Packit c4476c
Display the certificate subject name in RFC2253 form:
Packit c4476c
Packit c4476c
 openssl x509 -in cert.pem -noout -subject -nameopt RFC2253
Packit c4476c
Packit c4476c
Display the certificate subject name in oneline form on a terminal
Packit c4476c
supporting UTF8:
Packit c4476c
Packit c4476c
 openssl x509 -in cert.pem -noout -subject -nameopt oneline,-esc_msb
Packit c4476c
Packit c4476c
Display the certificate SHA1 fingerprint:
Packit c4476c
Packit c4476c
 openssl x509 -sha1 -in cert.pem -noout -fingerprint
Packit c4476c
Packit c4476c
Convert a certificate from PEM to DER format:
Packit c4476c
Packit c4476c
 openssl x509 -in cert.pem -inform PEM -out cert.der -outform DER
Packit c4476c
Packit c4476c
Convert a certificate to a certificate request:
Packit c4476c
Packit c4476c
 openssl x509 -x509toreq -in cert.pem -out req.pem -signkey key.pem
Packit c4476c
Packit c4476c
Convert a certificate request into a self signed certificate using
Packit c4476c
extensions for a CA:
Packit c4476c
Packit c4476c
 openssl x509 -req -in careq.pem -extfile openssl.cnf -extensions v3_ca \
Packit c4476c
        -signkey key.pem -out cacert.pem
Packit c4476c
Packit c4476c
Sign a certificate request using the CA certificate above and add user
Packit c4476c
certificate extensions:
Packit c4476c
Packit c4476c
 openssl x509 -req -in req.pem -extfile openssl.cnf -extensions v3_usr \
Packit c4476c
        -CA cacert.pem -CAkey key.pem -CAcreateserial
Packit c4476c
Packit c4476c
Packit c4476c
Set a certificate to be trusted for SSL client use and change set its alias to
Packit c4476c
"Steve's Class 1 CA"
Packit c4476c
Packit c4476c
 openssl x509 -in cert.pem -addtrust clientAuth \
Packit c4476c
        -setalias "Steve's Class 1 CA" -out trust.pem
Packit c4476c
Packit c4476c
=head1 NOTES
Packit c4476c
Packit c4476c
The PEM format uses the header and footer lines:
Packit c4476c
Packit c4476c
 -----BEGIN CERTIFICATE-----
Packit c4476c
 -----END CERTIFICATE-----
Packit c4476c
Packit c4476c
it will also handle files containing:
Packit c4476c
Packit c4476c
 -----BEGIN X509 CERTIFICATE-----
Packit c4476c
 -----END X509 CERTIFICATE-----
Packit c4476c
Packit c4476c
Trusted certificates have the lines
Packit c4476c
Packit c4476c
 -----BEGIN TRUSTED CERTIFICATE-----
Packit c4476c
 -----END TRUSTED CERTIFICATE-----
Packit c4476c
Packit c4476c
The conversion to UTF8 format used with the name options assumes that
Packit c4476c
T61Strings use the ISO8859-1 character set. This is wrong but Netscape
Packit c4476c
and MSIE do this as do many certificates. So although this is incorrect
Packit c4476c
it is more likely to display the majority of certificates correctly.
Packit c4476c
Packit c4476c
The B<-email> option searches the subject name and the subject alternative
Packit c4476c
name extension. Only unique email addresses will be printed out: it will
Packit c4476c
not print the same address more than once.
Packit c4476c
Packit c4476c
=head1 CERTIFICATE EXTENSIONS
Packit c4476c
Packit c4476c
The B<-purpose> option checks the certificate extensions and determines
Packit c4476c
what the certificate can be used for. The actual checks done are rather
Packit c4476c
complex and include various hacks and workarounds to handle broken
Packit c4476c
certificates and software.
Packit c4476c
Packit c4476c
The same code is used when verifying untrusted certificates in chains
Packit c4476c
so this section is useful if a chain is rejected by the verify code.
Packit c4476c
Packit c4476c
The basicConstraints extension CA flag is used to determine whether the
Packit c4476c
certificate can be used as a CA. If the CA flag is true then it is a CA,
Packit c4476c
if the CA flag is false then it is not a CA. B<All> CAs should have the
Packit c4476c
CA flag set to true.
Packit c4476c
Packit c4476c
If the basicConstraints extension is absent then the certificate is
Packit c4476c
considered to be a "possible CA" other extensions are checked according
Packit c4476c
to the intended use of the certificate. A warning is given in this case
Packit c4476c
because the certificate should really not be regarded as a CA: however
Packit c4476c
it is allowed to be a CA to work around some broken software.
Packit c4476c
Packit c4476c
If the certificate is a V1 certificate (and thus has no extensions) and
Packit c4476c
it is self signed it is also assumed to be a CA but a warning is again
Packit c4476c
given: this is to work around the problem of Verisign roots which are V1
Packit c4476c
self signed certificates.
Packit c4476c
Packit c4476c
If the keyUsage extension is present then additional restraints are
Packit c4476c
made on the uses of the certificate. A CA certificate B<must> have the
Packit c4476c
keyCertSign bit set if the keyUsage extension is present.
Packit c4476c
Packit c4476c
The extended key usage extension places additional restrictions on the
Packit c4476c
certificate uses. If this extension is present (whether critical or not)
Packit c4476c
the key can only be used for the purposes specified.
Packit c4476c
Packit c4476c
A complete description of each test is given below. The comments about
Packit c4476c
basicConstraints and keyUsage and V1 certificates above apply to B<all>
Packit c4476c
CA certificates.
Packit c4476c
Packit c4476c
Packit c4476c
=over 4
Packit c4476c
Packit c4476c
=item B<SSL Client>
Packit c4476c
Packit c4476c
The extended key usage extension must be absent or include the "web client
Packit c4476c
authentication" OID.  keyUsage must be absent or it must have the
Packit c4476c
digitalSignature bit set. Netscape certificate type must be absent or it must
Packit c4476c
have the SSL client bit set.
Packit c4476c
Packit c4476c
=item B<SSL Client CA>
Packit c4476c
Packit c4476c
The extended key usage extension must be absent or include the "web client
Packit c4476c
authentication" OID. Netscape certificate type must be absent or it must have
Packit c4476c
the SSL CA bit set: this is used as a work around if the basicConstraints
Packit c4476c
extension is absent.
Packit c4476c
Packit c4476c
=item B<SSL Server>
Packit c4476c
Packit c4476c
The extended key usage extension must be absent or include the "web server
Packit c4476c
authentication" and/or one of the SGC OIDs.  keyUsage must be absent or it
Packit c4476c
must have the digitalSignature, the keyEncipherment set or both bits set.
Packit c4476c
Netscape certificate type must be absent or have the SSL server bit set.
Packit c4476c
Packit c4476c
=item B<SSL Server CA>
Packit c4476c
Packit c4476c
The extended key usage extension must be absent or include the "web server
Packit c4476c
authentication" and/or one of the SGC OIDs.  Netscape certificate type must
Packit c4476c
be absent or the SSL CA bit must be set: this is used as a work around if the
Packit c4476c
basicConstraints extension is absent.
Packit c4476c
Packit c4476c
=item B<Netscape SSL Server>
Packit c4476c
Packit c4476c
For Netscape SSL clients to connect to an SSL server it must have the
Packit c4476c
keyEncipherment bit set if the keyUsage extension is present. This isn't
Packit c4476c
always valid because some cipher suites use the key for digital signing.
Packit c4476c
Otherwise it is the same as a normal SSL server.
Packit c4476c
Packit c4476c
=item B<Common S/MIME Client Tests>
Packit c4476c
Packit c4476c
The extended key usage extension must be absent or include the "email
Packit c4476c
protection" OID. Netscape certificate type must be absent or should have the
Packit c4476c
S/MIME bit set. If the S/MIME bit is not set in Netscape certificate type
Packit c4476c
then the SSL client bit is tolerated as an alternative but a warning is shown:
Packit c4476c
this is because some Verisign certificates don't set the S/MIME bit.
Packit c4476c
Packit c4476c
=item B<S/MIME Signing>
Packit c4476c
Packit c4476c
In addition to the common S/MIME client tests the digitalSignature bit or
Packit c4476c
the nonRepudiation bit must be set if the keyUsage extension is present.
Packit c4476c
Packit c4476c
=item B<S/MIME Encryption>
Packit c4476c
Packit c4476c
In addition to the common S/MIME tests the keyEncipherment bit must be set
Packit c4476c
if the keyUsage extension is present.
Packit c4476c
Packit c4476c
=item B<S/MIME CA>
Packit c4476c
Packit c4476c
The extended key usage extension must be absent or include the "email
Packit c4476c
protection" OID. Netscape certificate type must be absent or must have the
Packit c4476c
S/MIME CA bit set: this is used as a work around if the basicConstraints
Packit c4476c
extension is absent.
Packit c4476c
Packit c4476c
=item B<CRL Signing>
Packit c4476c
Packit c4476c
The keyUsage extension must be absent or it must have the CRL signing bit
Packit c4476c
set.
Packit c4476c
Packit c4476c
=item B<CRL Signing CA>
Packit c4476c
Packit c4476c
The normal CA tests apply. Except in this case the basicConstraints extension
Packit c4476c
must be present.
Packit c4476c
Packit c4476c
=back
Packit c4476c
Packit c4476c
=head1 BUGS
Packit c4476c
Packit c4476c
Extensions in certificates are not transferred to certificate requests and
Packit c4476c
vice versa.
Packit c4476c
Packit c4476c
It is possible to produce invalid certificates or requests by specifying the
Packit c4476c
wrong private key or using inconsistent options in some cases: these should
Packit c4476c
be checked.
Packit c4476c
Packit c4476c
There should be options to explicitly set such things as start and end
Packit c4476c
dates rather than an offset from the current time.
Packit c4476c
Packit c4476c
=head1 SEE ALSO
Packit c4476c
Packit c4476c
L<req(1)>, L<ca(1)>, L<genrsa(1)>,
Packit c4476c
L<gendsa(1)>, L<verify(1)>,
Packit c4476c
L<x509v3_config(5)>
Packit c4476c
Packit c4476c
=head1 HISTORY
Packit c4476c
Packit c4476c
The hash algorithm used in the B<-subject_hash> and B<-issuer_hash> options
Packit c4476c
before OpenSSL 1.0.0 was based on the deprecated MD5 algorithm and the encoding
Packit c4476c
of the distinguished name. In OpenSSL 1.0.0 and later it is based on a
Packit c4476c
canonical version of the DN using SHA1. This means that any directories using
Packit c4476c
the old form must have their links rebuilt using B<c_rehash> or similar.
Packit c4476c
Packit c4476c
=head1 COPYRIGHT
Packit c4476c
Packit c4476c
Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.
Packit c4476c
Packit c4476c
Licensed under the OpenSSL license (the "License").  You may not use
Packit c4476c
this file except in compliance with the License.  You can obtain a copy
Packit c4476c
in the file LICENSE in the source distribution or at
Packit c4476c
L<https://www.openssl.org/source/license.html>.
Packit c4476c
Packit c4476c
=cut