a2p
accept
access
acct
addftinfo
addr2line
adjtime
afmtodit
after
aio_cancel
aio_error
aio_read
aio_return
aio_suspend
aio_waitcomplete
aio_write
alias
aliases
alloc
anvil
append
apply
apropos
ar
array
as
asa
asn1parse
at
atq
atrm
attemptckalloc
attemptckrealloc
authlib
authtest
autopoint
awk
b64decode
b64encode
basename
batch
bc
bdes
bell
bg
bgerror
biff
big5
binary
bind
bindkey
bindtags
bindtextdomain
bio
bitmap
blowfish
bn
bootparams
bootptab
bounce
brandelf
break
breaksw
brk
bsdiff
bsdtar
bsnmpd
bspatch
bthost
btsockstat
buffer
builtin
builtins
bunzip2
button
byacc
bzcat
bzegrep
bzfgrep
bzgrep
bzip2
c2ph
c89
c99
ca
cal
calendar
canvas
cap_mkdb
case
cat
catch
catman
cc
cd
cdcontrol
chdir
checkbutton
checknr
chflags
chfn
chgrp
chio
chkey
chmod
chown
chpass
chroot
chsh
ci
ciphers
ckalloc
ckdist
ckfree
ckrealloc
cksum
cleanup
clear
clipboard
clock
clock_getres
clock_gettime
clock_settime
close
cmp
co
col
colcrt
colldef
colors
colrm
column
comm
command
compile_et
complete
compress
concat
config
connect
console
continue
core
courierlogger
couriertcpd
cp
cpan
cpio
cpp
creat
crl
crontab
crunchgen
crunchide
crypt
crypto
csh
csplit
ctags
ctm
ctm_dequeue
ctm_rmail
ctm_smail
cu
cursor
cursors
cut
cvs
date
dbiprof
dbiproxy
dc
dcgettext
dcngettext
dd
dde
default
defer
deliverquota
des
destroy
devfs
df
dgettext
dgst
dh
dhparam
dialog
diff
diff3
dig
dir
dirent
dirname
dirs
discard
disktab
dngettext
do
domainname
done
dprofpp
dsa
dsaparam
dtmfdecode
du
dup
dup2
eaccess
ec
ecdsa
echo
echotc
ecparam
ed
edit
editrc
ee
egrep
elf
elfdump
elif
else
enc
enc2xs
encoding
end
endif
endsw
engine
enigma
entry
env
envsubst
eof
eqn
err
errno
error
errstr
esac
ethers
euc
eui64
eval
event
evp
ex
exec
execve
exit
expand
export
exports
expr
extattr
extattr_delete_fd
extattr_delete_file
extattr_get_fd
extattr_get_file
extattr_set_fd
extattr_set_file
f77
false
famm
famx
fblocked
fbtab
fc
fchdir
fchflags
fchmod
fchown
fcntl
fconfigure
fcopy
fdescfs
fdformat
fdread
fdwrite
fetch
fg
fgrep
fhopen
fhstat
fhstatfs
fi
file
file2c
fileevent
filename
filetest
find
find2perl
finger
flex
flock
flush
fmt
focus
fold
font
fontedit
for
foreach
fork
format
forward
fpathconf
frame
from
fs
fstab
fstat
fstatfs
fsync
ftp
ftpchroot
ftpusers
ftruncate
futimes
g711conv
gb2312
gb18030
gbk
gcc
gcore
gcov
gdb
gencat
gendsa
genrsa
gensnmptree
getconf
getdents
getdirentries
getdtablesize
getegid
geteuid
getfacl
getfh
getfsstat
getgid
getgroups
getitimer
getlogin
getopt
getopts
getpeername
getpgid
getpgrp
getpid
getppid
getpriority
getresgid
getresuid
getrlimit
getrusage
gets
getsid
getsockname
getsockopt
gettext
gettextize
gettimeofday
gettytab
getuid
glob
global
gmake
goto
gperf
gprof
grab
grep
grid
grn
grodvi
groff
groff_font
groff_out
groff_tmac
grog
grolbp
grolj4
grops
grotty
group
groups
gunzip
gzcat
gzexe
gzip
h2ph
h2xs
hash
hashstat
hd
head
help2man
hesinfo
hexdump
history
host
hostname
hosts
hosts_access
hosts_options
hpftodit
http
hup
i386_get_ioperm
i386_get_ldt
i386_set_ioperm
i386_set_ldt
i386_vm86
iconv
id
ident
idprio
if
ifnames253
ifnames259
image
imapd
incr
indent
indxbib
info
infokey
inode
install
instmodsh
interp
intro
introduction
ioctl
ipcrm
ipcs
ipf
ipftest
ipnat
ippool
ipresend
issetugid
jail
jail_attach
jobid
jobs
join
jot
kbdcontrol
kbdmap
kcon
kdestroy
kdump
kenv
kevent
keycap
keylogin
keylogout
keymap
keysyms
kgdb
kill
killall
killpg
kinit
kldfind
kldfirstmod
kldload
kldnext
kldstat
kldsym
kldunload
klist
kpasswd
kqueue
kse
kse_create
kse_exit
kse_release
kse_switchin
kse_thr_interrupt
kse_wakeup
ktrace
label
labelframe
lam
lappend
last
lastcomm
lastlog
lchflags
lchmod
lchown
ld
ldap
ldapadd
ldapcompare
ldapdelete
ldapmodify
ldapmodrdn
ldappasswd
ldapsearch
ldapwhoami
ldd
leave
less
lesskey
lex
lgetfh
lhash
libnetcfg
library
limit
limits
lindex
link
linprocfs
linsert
lint
lio_listio
list
listbox
listen
lj4_font
lkbib
llength
lmtp
ln
load
loadfont
local
locale
locate
lock
lockf
log
logger
login
logins
logname
logout
look
lookbib
lorder
lower
lp
lpq
lpr
lprm
lptest
lrange
lreplace
ls
lsearch
lseek
lset
lsort
lstat
lsvfs
lutimes
lynx
m4
madvise
magic
mail
maildiracl
maildirkw
maildirmake
mailq
mailx
make
makeinfo
makewhatis
man
manpath
master
mc
mcedit
mcview
md2
md4
md5
mdc2
memory
menu
menubar
menubutton
merge
mesg
message
mincore
minherit
minigzip
mkdep
mkdir
mkfifo
mkimapdcert
mklocale
mknod
mkpop3dcert
mkstr
mktemp
mlock
mlockall
mmap
mmroff
modfind
modfnext
modnext
modstat
moduli
more
motd
mount
mprotect
mptable
msdos
msdosfs
msgattrib
msgcat
msgcmp
msgcomm
msgconv
msgen
msgexec
msgfilter
msgfmt
msggrep
msginit
msgmerge
msgs
msgunfmt
msguniq
mskanji
msql2mysql
msync
mt
munlock
munlockall
munmap
mv
myisamchk
myisamlog
myisampack
mysql
mysqlaccess
mysqladmin
mysqlbinlog
mysqlcheck
mysqld
mysqldump
mysqld_multi
mysqld_safe
mysqlhotcopy
mysqlimport
mysqlshow
mysql_config
mysql_fix_privilege_tables
mysql_zap
namespace
nanosleep
nawk
nc
ncal
ncplist
ncplogin
ncplogout
neqn
netconfig
netgroup
netid
netstat
networks
newaliases
newgrp
nex
nfsstat
nfssvc
ngettext
nice
nl
nm
nmount
nohup
nologin
notify
nroff
nseq
nslookup
ntp_adjtime
ntp_gettime
nvi
nview
objcopy
objdump
objformat
ocsp
od
onintr
open
openssl
opieaccess
opieinfo
opiekey
opiekeys
opiepasswd
option
options
oqmgr
pack
package
packagens
pagesize
palette
pam_auth
panedwindow
parray
passwd
paste
patch
pathchk
pathconf
pawd
pax
pbm
pcre
pcreapi
pcrebuild
pcrecallout
pcrecompat
pcrecpp
pcregrep
pcrematching
pcrepartial
pcrepattern
pcreperform
pcreposix
pcreprecompile
pcresample
pcretest
perl
perl56delta
perl58delta
perl561delta
perl570delta
perl571delta
perl572delta
perl573delta
perl581delta
perl582delta
perl583delta
perl584delta
perl585delta
perl586delta
perl587delta
perl588delta
perl5004delta
perl5005delta
perlaix
perlamiga
perlapi
perlapio
perlapollo
perlartistic
perlbeos
perlbook
perlboot
perlbot
perlbs2000
perlbug
perlcall
perlcc
perlce
perlcheat
perlclib
perlcn
perlcompile
perlcygwin
perldata
perldbmfilter
perldebguts
perldebtut
perldebug
perldelta
perldgux
perldiag
perldoc
perldos
perldsc
perlebcdic
perlembed
perlepoc
perlfaq
perlfaq1
perlfaq2
perlfaq3
perlfaq4
perlfaq5
perlfaq6
perlfaq7
perlfaq8
perlfaq9
perlfilter
perlfork
perlform
perlfreebsd
perlfunc
perlglossary
perlgpl
perlguts
perlhack
perlhist
perlhpux
perlhurd
perlintern
perlintro
perliol
perlipc
perlirix
perlivp
perljp
perlko
perllexwarn
perllinux
perllocale
perllol
perlmachten
perlmacos
perlmacosx
perlmint
perlmod
perlmodinstall
perlmodlib
perlmodstyle
perlmpeix
perlnetware
perlnewmod
perlnumber
perlobj
perlop
perlopenbsd
perlopentut
perlos2
perlos390
perlos400
perlothrtut
perlpacktut
perlplan9
perlpod
perlpodspec
perlport
perlqnx
perlre
perlref
perlreftut
perlrequick
perlreref
perlretut
perlrun
perlsec
perlsolaris
perlstyle
perlsub
perlsyn
perlthrtut
perltie
perltoc
perltodo
perltooc
perltoot
perltrap
perltru64
perltw
perlunicode
perluniintro
perlutil
perluts
perlvar
perlvmesa
perlvms
perlvos
perlwin32
perlxs
perlxstut
perror
pfbtops
pftp
pgrep
phones
photo
pic
pickup
piconv
pid
pipe
pkcs7
pkcs8
pkcs12
pkg_add
pkg_check
pkg_create
pkg_delete
pkg_info
pkg_sign
pkg_version
pkill
pl2pm
place
pod2html
pod2latex
pod2man
pod2text
pod2usage
podchecker
podselect
poll
popd
popup
posix_madvise
postalias
postcat
postconf
postdrop
postfix
postkick
postlock
postlog
postmap
postqueue
postsuper
pr
pread
preadv
printcap
printenv
printf
proc
procfs
profil
protocols
prove
proxymap
ps
psed
psroff
pstruct
ptrace
publickey
pushd
puts
pwd
pwrite
pwritev
qmgr
qmqpd
quota
quotactl
radiobutton
raise
rand
ranlib
rcp
rcs
rcsclean
rcsdiff
rcsfile
rcsfreeze
rcsintro
rcsmerge
read
readelf
readlink
readonly
readv
realpath
reboot
recv
recvfrom
recvmsg
red
ree
refer
regexp
registry
regsub
rehash
remote
rename
repeat
replace
req
reset
resolver
resource
return
rev
revoke
rfcomm_sppd
rfork
rhosts
ripemd
ripemd160
rlog
rlogin
rm
rmd160
rmdir
rpc
rpcgen
rs
rsa
rsautl
rsh
rtld
rtprio
rup
ruptime
rusers
rwall
rwho
s2p
safe
sasl
sasldblistusers2
saslpasswd2
sbrk
scache
scale
scan
sched
sched_getparam
sched_getscheduler
sched_get_priority_max
sched_get_priority_min
sched_rr_get_interval
sched_setparam
sched_setscheduler
sched_yield
scon
scp
script
scrollbar
sdiff
sed
seek
select
selection
semctl
semget
semop
send
sendbug
sendfile
sendmail
sendmsg
sendto
services
sess_id
set
setegid
setenv
seteuid
setfacl
setgid
setgroups
setitimer
setlogin
setpgid
setpgrp
setpriority
setregid
setresgid
setresuid
setreuid
setrlimit
setsid
setsockopt
settc
settimeofday
setty
setuid
setvar
sftp
sh
sha
sha1
sha256
shar
shells
shift
shmat
shmctl
shmdt
shmget
showq
shutdown
sigaction
sigaltstack
sigblock
sigmask
sigpause
sigpending
sigprocmask
sigreturn
sigsetmask
sigstack
sigsuspend
sigvec
sigwait
size
slapadd
slapcat
slapd
slapdn
slapindex
slappasswd
slaptest
sleep
slogin
slurpd
smbutil
smime
smtp
smtpd
socket
socketpair
sockstat
soelim
sort
source
spawn
speed
spinbox
spkac
splain
split
squid
squid_ldap_auth
squid_ldap_group
squid_unix_group
sscop
ssh
sshd_config
ssh_config
stab
startslip
stat
statfs
stop
string
strings
strip
stty
su
subst
sum
suspend
swapoff
swapon
switch
symlink
sync
sysarch
syscall
sysconftool
sysconftoolcheck
systat
s_client
s_server
s_time
tabs
tail
talk
tar
tbl
tclsh
tcltest
tclvars
tcopy
tcpdump
tcpslice
tcsh
tee
tell
telltc
telnet
term
termcap
terminfo
test
texindex
texinfo
text
textdomain
tfmtodit
tftp
then
threads
time
tip
tk
tkerror
tkvars
tkwait
tlsmgr
tmac
top
toplevel
touch
tput
tr
trace
trafshow
trap
troff
true
truncate
truss
tset
tsort
tty
ttys
type
tzfile
ui
ul
ulimit
umask
unalias
uname
uncomplete
uncompress
undelete
unexpand
unhash
unifdef
unifdefall
uniq
units
unknown
unlimit
unlink
unmount
unset
unsetenv
until
unvis
update
uplevel
uptime
upvar
usbhidaction
usbhidctl
users
utf8
utimes
utmp
utrace
uudecode
uuencode
uuidgen
vacation
variable
verify
version
vfork
vgrind
vgrindefs
vi
vidcontrol
vidfont
view
virtual
vis
vt220keys
vwait
w
wait
wait3
wait4
waitpid
wall
wc
wget
what
whatis
where
whereis
which
while
who
whoami
whois
window
winfo
wish
wm
write
writev
wtmp
x509
xargs
xgettext
xmlwf
xstr
xsubpp
yacc
yes
ypcat
ypchfn
ypchpass
ypchsh
ypmatch
yppasswd
ypwhich
yyfix
zcat
zcmp
zdiff
zegrep
zfgrep
zforce
zgrep
zmore
znew
_exit
__syscall
 
FreeBSD/Linux/UNIX General Commands Manual
Hypertext Man Pages
ca
 
CA(1)                               OpenSSL                              CA(1)



NAME
       ca - sample minimal CA application

SYNOPSIS
       openssl ca [-verbose] [-config filename] [-name section] [-gencrl]
       [-revoke file] [-crl_reason reason] [-crl_hold instruction] [-crl_com-
       promise time] [-crl_CA_compromise time] [-subj arg] [-crldays days]
       [-crlhours hours] [-crlexts section] [-startdate date] [-enddate date]
       [-days arg] [-md arg] [-policy arg] [-keyfile arg] [-key arg] [-passin
       arg] [-cert file] [-in file] [-out file] [-notext] [-outdir dir]
       [-infiles] [-spkac file] [-ss_cert file] [-preserveDN] [-noemailDN]
       [-batch] [-msie_hack] [-extensions section] [-extfile section] [-engine
       id]

DESCRIPTION
       The ca command is a minimal CA application. It can be used to sign cer-
       tificate requests in a variety of forms and generate CRLs it also main-
       tains a text database of issued certificates and their status.

       The options descriptions will be divided into each purpose.

CA OPTIONS
       -config filename
           specifies the configuration file to use.

       -name section
           specifies the configuration file section to use (overrides
           default_ca in the ca section).

       -in filename
           an input filename containing a single certificate request to be
           signed by the CA.

       -ss_cert filename
           a single self signed certificate to be signed by the CA.

       -spkac filename
           a file containing a single Netscape signed public key and challenge
           and additional field values to be signed by the CA. See the SPKAC
           FORMAT section for information on the required format.

       -infiles
           if present this should be the last option, all subsequent arguments
           are assumed to the the names of files containing certificate
           requests.

       -out filename
           the output file to output certificates to. The default is standard
           output. The certificate details will also be printed out to this
           file.

       -outdir directory
           the directory to output certificates to. The certificate will be
           written to a filename consisting of the serial number in hex with
           ".pem" appended.

       -cert
           the CA certificate file.

       -keyfile filename
           the private key to sign requests with.

       -key password
           the password used to encrypt the private key. Since on some systems
           the command line arguments are visible (e.g. Unix with the 'ps'
           utility) this option should be used with caution.

       -passin arg
           the key password source. For more information about the format of
           arg see the PASS PHRASE ARGUMENTS section in openssl(1).

       -verbose
           this prints extra details about the operations being performed.

       -notext
           don't output the text form of a certificate to the output file.

       -startdate date
           this allows the start date to be explicitly set. The format of the
           date is YYMMDDHHMMSSZ (the same as an ASN1 UTCTime structure).

       -enddate date
           this allows the expiry date to be explicitly set. The format of the
           date is YYMMDDHHMMSSZ (the same as an ASN1 UTCTime structure).

       -days arg
           the number of days to certify the certificate for.

       -md alg
           the message digest to use. Possible values include md5, sha1 and
           mdc2.  This option also applies to CRLs.

       -policy arg
           this option defines the CA "policy" to use. This is a section in
           the configuration file which decides which fields should be manda-
           tory or match the CA certificate. Check out the POLICY FORMAT sec-
           tion for more information.

       -msie_hack
           this is a legacy option to make ca work with very old versions of
           the IE certificate enrollment control "certenr3". It used Univer-
           salStrings for almost everything. Since the old control has various
           security bugs its use is strongly discouraged. The newer control
           "Xenroll" does not need this option.

       -preserveDN
           Normally the DN order of a certificate is the same as the order of
           the fields in the relevant policy section. When this option is set
           the order is the same as the request. This is largely for compati-
           bility with the older IE enrollment control which would only accept
           certificates if their DNs match the order of the request. This is
           not needed for Xenroll.

       -noemailDN
           The DN of a certificate can contain the EMAIL field if present in
           the request DN, however it is good policy just having the e-mail
           set into the altName extension of the certificate. When this option
           is set the EMAIL field is removed from the certificate' subject and
           set only in the, eventually present, extensions. The email_in_dn
           keyword can be used in the configuration file to enable this behav-
           iour.

       -batch
           this sets the batch mode. In this mode no questions will be asked
           and all certificates will be certified automatically.

       -extensions section
           the section of the configuration file containing certificate exten-
           sions to be added when a certificate is issued (defaults to
           x509_extensions unless the -extfile option is used). If no exten-
           sion section is present then, a V1 certificate is created. If the
           extension section is present (even if it is empty), then a V3 cer-
           tificate is created.

       -extfile file
           an additional configuration file to read certificate extensions
           from (using the default section unless the -extensions option is
           also used).

       -engine id
           specifying an engine (by it's unique id string) will cause req to
           attempt to obtain a functional reference to the specified engine,
           thus initialising it if needed. The engine will then be set as the
           default for all available algorithms.

CRL OPTIONS
       -gencrl
           this option generates a CRL based on information in the index file.

       -crldays num
           the number of days before the next CRL is due. That is the days
           from now to place in the CRL nextUpdate field.

       -crlhours num
           the number of hours before the next CRL is due.

       -revoke filename
           a filename containing a certificate to revoke.

       -crl_reason reason
           revocation reason, where reason is one of: unspecified, keyCompro-
           mise, CACompromise, affiliationChanged, superseded, cessationOfOp-
           eration, certificateHold or removeFromCRL. The matching of reason
           is case insensitive. Setting any revocation reason will make the
           CRL v2.

           In practive removeFromCRL is not particularly useful because it is
           only used in delta CRLs which are not currently implemented.

       -crl_hold instruction
           This sets the CRL revocation reason code to certificateHold and the
           hold instruction to instruction which must be an OID. Although any
           OID can be used only holdInstructionNone (the use of which is dis-
           couraged by RFC2459) holdInstructionCallIssuer or holdInstruction-
           Reject will normally be used.

       -crl_compromise time
           This sets the revocation reason to keyCompromise and the compromise
           time to time. time should be in GeneralizedTime format that is
           YYYYMMDDHHMMSSZ.

       -crl_CA_compromise time
           This is the same as crl_compromise except the revocation reason is
           set to CACompromise.

       -subj arg
           supersedes subject name given in the request.  The arg must be for-
           matted as /type0=value0/type1=value1/type2=..., characters may be
           escaped by \ (backslash), no spaces are skipped.

       -crlexts section
           the section of the configuration file containing CRL extensions to
           include. If no CRL extension section is present then a V1 CRL is
           created, if the CRL extension section is present (even if it is
           empty) then a V2 CRL is created. The CRL extensions specified are
           CRL extensions and not CRL entry extensions.  It should be noted
           that some software (for example Netscape) can't handle V2 CRLs.

CONFIGURATION FILE OPTIONS
       The section of the configuration file containing options for ca is
       found as follows: If the -name command line option is used, then it
       names the section to be used. Otherwise the section to be used must be
       named in the default_ca option of the ca section of the configuration
       file (or in the default section of the configuration file). Besides
       default_ca, the following options are read directly from the ca sec-
       tion:
        RANDFILE
        preserve
        msie_hack With the exception of RANDFILE, this is probably a bug and
       may change in future releases.

       Many of the configuration file options are identical to command line
       options. Where the option is present in the configuration file and the
       command line the command line value is used. Where an option is
       described as mandatory then it must be present in the configuration
       file or the command line equivalent (if any) used.

       oid_file
           This specifies a file containing additional OBJECT IDENTIFIERS.
           Each line of the file should consist of the numerical form of the
           object identifier followed by white space then the short name fol-
           lowed by white space and finally the long name.

       oid_section
           This specifies a section in the configuration file containing extra
           object identifiers. Each line should consist of the short name of
           the object identifier followed by = and the numerical form. The
           short and long names are the same when this option is used.

       new_certs_dir
           the same as the -outdir command line option. It specifies the
           directory where new certificates will be placed. Mandatory.

       certificate
           the same as -cert. It gives the file containing the CA certificate.
           Mandatory.

       private_key
           same as the -keyfile option. The file containing the CA private
           key. Mandatory.

       RANDFILE
           a file used to read and write random number seed information, or an
           EGD socket (see RAND_egd(3)).

       default_days
           the same as the -days option. The number of days to certify a cer-
           tificate for.

       default_startdate
           the same as the -startdate option. The start date to certify a cer-
           tificate for. If not set the current time is used.

       default_enddate
           the same as the -enddate option. Either this option or default_days
           (or the command line equivalents) must be present.

       default_crl_hours default_crl_days
           the same as the -crlhours and the -crldays options. These will only
           be used if neither command line option is present. At least one of
           these must be present to generate a CRL.

       default_md
           the same as the -md option. The message digest to use. Mandatory.

       database
           the text database file to use. Mandatory. This file must be present
           though initially it will be empty.

       serial
           a text file containing the next serial number to use in hex. Manda-
           tory.  This file must be present and contain a valid serial number.

       x509_extensions
           the same as -extensions.

       crl_extensions
           the same as -crlexts.

       preserve
           the same as -preserveDN

       email_in_dn
           the same as -noemailDN. If you want the EMAIL field to be removed
           from the DN of the certificate simply set this to 'no'. If not
           present the default is to allow for the EMAIL filed in the certifi-
           cate's DN.

       msie_hack
           the same as -msie_hack

       policy
           the same as -policy. Mandatory. See the POLICY FORMAT section for
           more information.

       nameopt, certopt
           these options allow the format used to display the certificate
           details when asking the user to confirm signing. All the options
           supported by the x509 utilities -nameopt and -certopt switches can
           be used here, except the no_signame and no_sigdump are permanently
           set and cannot be disabled (this is because the certificate signa-
           ture cannot be displayed because the certificate has not been
           signed at this point).

           For convenience the values ca_default are accepted by both to pro-
           duce a reasonable output.

           If neither option is present the format used in earlier versions of
           OpenSSL is used. Use of the old format is strongly discouraged
           because it only displays fields mentioned in the policy section,
           mishandles multicharacter string types and does not display exten-
           sions.

       copy_extensions
           determines how extensions in certificate requests should be han-
           dled.  If set to none or this option is not present then extensions
           are ignored and not copied to the certificate. If set to copy then
           any extensions present in the request that are not already present
           are copied to the certificate. If set to copyall then all exten-
           sions in the request are copied to the certificate: if the exten-
           sion is already present in the certificate it is deleted first. See
           the WARNINGS section before using this option.

           The main use of this option is to allow a certificate request to
           supply values for certain extensions such as subjectAltName.

POLICY FORMAT
       The policy section consists of a set of variables corresponding to cer-
       tificate DN fields. If the value is "match" then the field value must
       match the same field in the CA certificate. If the value is "supplied"
       then it must be present. If the value is "optional" then it may be
       present. Any fields not mentioned in the policy section are silently
       deleted, unless the -preserveDN option is set but this can be regarded
       more of a quirk than intended behaviour.

SPKAC FORMAT
       The input to the -spkac command line option is a Netscape signed public
       key and challenge. This will usually come from the KEYGEN tag in an
       HTML form to create a new private key.  It is however possible to cre-
       ate SPKACs using the spkac utility.

       The file should contain the variable SPKAC set to the value of the
       SPKAC and also the required DN components as name value pairs.  If you
       need to include the same component twice then it can be preceded by a
       number and a '.'.

EXAMPLES
       Note: these examples assume that the ca directory structure is already
       set up and the relevant files already exist. This usually involves cre-
       ating a CA certificate and private key with req, a serial number file
       and an empty index file and placing them in the relevant directories.

       To use the sample configuration file below the directories demoCA,
       demoCA/private and demoCA/newcerts would be created. The CA certificate
       would be copied to demoCA/cacert.pem and its private key to demoCA/pri-
       vate/cakey.pem. A file demoCA/serial would be created containing for
       example "01" and the empty index file demoCA/index.txt.

       Sign a certificate request:

        openssl ca -in req.pem -out newcert.pem

       Sign a certificate request, using CA extensions:

        openssl ca -in req.pem -extensions v3_ca -out newcert.pem

       Generate a CRL

        openssl ca -gencrl -out crl.pem

       Sign several requests:

        openssl ca -infiles req1.pem req2.pem req3.pem

       Certify a Netscape SPKAC:

        openssl ca -spkac spkac.txt

       A sample SPKAC file (the SPKAC line has been truncated for clarity):

        SPKAC=MIG0MGAwXDANBgkqhkiG9w0BAQEFAANLADBIAkEAn7PDhCeV/xIxUg8V70YRxK2A5
        CN=Steve Test
        emailAddress=steve@openssl.org
        0.OU=OpenSSL Group
        1.OU=Another Group

       A sample configuration file with the relevant sections for ca:

        [ ca ]
        default_ca      = CA_default            # The default ca section

        [ CA_default ]

        dir            = ./demoCA              # top dir
        database       = $dir/index.txt        # index file.
        new_certs_dir  = $dir/newcerts         # new certs dir

        certificate    = $dir/cacert.pem       # The CA cert
        serial         = $dir/serial           # serial no file
        private_key    = $dir/private/cakey.pem# CA private key
        RANDFILE       = $dir/private/.rand    # random number file

        default_days   = 365                   # how long to certify for
        default_crl_days= 30                   # how long before next CRL
        default_md     = md5                   # md to use

        policy         = policy_any            # default policy
        email_in_dn    = no                    # Don't add the email into cert DN

        nameopt        = ca_default            # Subject name display option
        certopt        = ca_default            # Certificate display option
        copy_extensions = none                 # Don't copy extensions from request

        [ policy_any ]
        countryName            = supplied
        stateOrProvinceName    = optional
        organizationName       = optional
        organizationalUnitName = optional
        commonName             = supplied
        emailAddress           = optional

FILES
       Note: the location of all files can change either by compile time
       options, configuration file entries, environment variables or command
       line options.  The values below reflect the default values.

        /usr/local/ssl/lib/openssl.cnf - master configuration file
        ./demoCA                       - main CA directory
        ./demoCA/cacert.pem            - CA certificate
        ./demoCA/private/cakey.pem     - CA private key
        ./demoCA/serial                - CA serial number file
        ./demoCA/serial.old            - CA serial number backup file
        ./demoCA/index.txt             - CA text database file
        ./demoCA/index.txt.old         - CA text database backup file
        ./demoCA/certs                 - certificate output file
        ./demoCA/.rnd                  - CA random seed information

ENVIRONMENT VARIABLES
       OPENSSL_CONF reflects the location of master configuration file it can
       be overridden by the -config command line option.

RESTRICTIONS
       The text database index file is a critical part of the process and if
       corrupted it can be difficult to fix. It is theoretically possible to
       rebuild the index file from all the issued certificates and a current
       CRL: however there is no option to do this.

       V2 CRL features like delta CRL support and CRL numbers are not cur-
       rently supported.

       Although several requests can be input and handled at once it is only
       possible to include one SPKAC or self signed certificate.

BUGS
       The use of an in memory text database can cause problems when large
       numbers of certificates are present because, as the name implies the
       database has to be kept in memory.

       It is not possible to certify two certificates with the same DN: this
       is a side effect of how the text database is indexed and it cannot eas-
       ily be fixed without introducing other problems. Some S/MIME clients
       can use two certificates with the same DN for separate signing and
       encryption keys.

       The ca command really needs rewriting or the required functionality
       exposed at either a command or interface level so a more friendly util-
       ity (perl script or GUI) can handle things properly. The scripts CA.sh
       and CA.pl help a little but not very much.

       Any fields in a request that are not present in a policy are silently
       deleted. This does not happen if the -preserveDN option is used. To
       enforce the absence of the EMAIL field within the DN, as suggested by
       RFCs, regardless the contents of the request' subject the -noemailDN
       option can be used. The behaviour should be more friendly and config-
       urable.

       Cancelling some commands by refusing to certify a certificate can cre-
       ate an empty file.

WARNINGS
       The ca command is quirky and at times downright unfriendly.

       The ca utility was originally meant as an example of how to do things
       in a CA. It was not supposed to be used as a full blown CA itself: nev-
       ertheless some people are using it for this purpose.

       The ca command is effectively a single user command: no locking is done
       on the various files and attempts to run more than one ca command on
       the same database can have unpredictable results.

       The copy_extensions option should be used with caution. If care is not
       taken then it can be a security risk. For example if a certificate
       request contains a basicConstraints extension with CA:TRUE and the
       copy_extensions value is set to copyall and the user does not spot this
       when the certificate is displayed then this will hand the requestor a
       valid CA certificate.

       This situation can be avoided by setting copy_extensions to copy and
       including basicConstraints with CA:FALSE in the configuration file.
       Then if the request contains a basicConstraints extension it will be
       ignored.

       It is advisable to also include values for other extensions such as
       keyUsage to prevent a request supplying its own values.

       Additional restrictions can be placed on the CA certificate itself.
       For example if the CA certificate has:

        basicConstraints = CA:TRUE, pathlen:0

       then even if a certificate is issued with CA:TRUE it will not be valid.

SEE ALSO
       req(1), spkac(1), x509(1), CA.pl(1), config(5)



0.9.7d                            2005-02-25                             CA(1)
=19276
+594
(85)