CA.pl.1 revision 296465
Automatically generated by Pod::Man 2.28 (Pod::Simple 3.28)

Standard preamble:
========================================================================
..
..
.. Set up some character translations and predefined strings. \*(-- will
give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
double quote, and \*(R" will give a right double quote. \*(C+ will
give a nicer C++. Capital omega is used to do unbreakable dashes and
therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
nothing in troff, for use with C<>.
.tr \(*W- . ds -- \(*W- . ds PI pi . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch . ds L" "" . ds R" "" . ds C` "" . ds C' "" 'br\} . ds -- \|\(em\| . ds PI \(*p . ds L" `` . ds R" '' . ds C` . ds C' 'br\}
Escape single quotes in literal strings from groff's Unicode transform.

If the F register is turned on, we'll generate index entries on stderr for
titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
entries marked with X<> in POD. Of course, you'll have to process the
output yourself in some meaningful fashion.

Avoid warning from groff about undefined register 'F'.
.. .nr rF 0 . if \nF \{ . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . if !\nF==2 \{ . nr % 0 . nr F 2 . \} . \} .\} .rr rF
Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff . ds #H 0 . ds #V .8m . ds #F .3m . ds #[ \f1 . ds #] .\} . ds #H ((1u-(\\\\n(.fu%2u))*.13m) . ds #V .6m . ds #F 0 . ds #[ \& . ds #] \& .\} . \" simple accents for nroff and troff . ds ' \& . ds ` \& . ds ^ \& . ds , \& . ds ~ ~ . ds / .\} . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' . ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' . ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' . ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' . ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' .\} . \" troff and (daisy-wheel) nroff accents . \" corrections for vroff . \" for low resolution devices (crt and lpr) \{\ . ds : e . ds 8 ss . ds o a . ds d- d\h'-1'\(ga . ds D- D\h'-1'\(hy . ds th \o'bp' . ds Th \o'LP' . ds ae ae . ds Ae AE .\} ========================================================================

Title "CA.PL 1"
CA.PL 1 "2015-12-03" "0.9.8zh" "OpenSSL"
For nroff, turn off justification. Always turn off hyphenation; it makes
way too many mistakes in technical documents.
"NAME"
CA.pl - friendlier interface for OpenSSL certificate programs
"SYNOPSIS"
Header "SYNOPSIS" \fB\s-1CA\s0.pl [-?] [-h] [-help] [-newcert] [-newreq] [-newreq-nodes] [-newca] [-xsign] [-sign] [-signreq] [-signcert] [-verify] [files]
"DESCRIPTION"
Header "DESCRIPTION" The \s-1CA\s0.pl script is a perl script that supplies the relevant command line arguments to the openssl command for some common certificate operations. It is intended to simplify the process of certificate creation and management by the use of some simple options.
"COMMAND OPTIONS"
Header "COMMAND OPTIONS"
"?, -h, -help" 4
Item "?, -h, -help" prints a usage message.
"-newcert" 4
Item "-newcert" creates a new self signed certificate. The private key is written to the file \*(L"newkey.pem\*(R" and the request written to the file \*(L"newreq.pem\*(R".
"-newreq" 4
Item "-newreq" creates a new certificate request. The private key is written to the file \*(L"newkey.pem\*(R" and the request written to the file \*(L"newreq.pem\*(R".
"-newreq-nodes" 4
Item "-newreq-nodes" is like -newreq except that the private key will not be encrypted.
"-newca" 4
Item "-newca" creates a new \s-1CA\s0 hierarchy for use with the ca program (or the -signcert and -xsign options). The user is prompted to enter the filename of the \s-1CA\s0 certificates (which should also contain the private key) or by hitting \s-1ENTER\s0 details of the \s-1CA\s0 will be prompted for. The relevant files and directories are created in a directory called \*(L"demoCA\*(R" in the current directory.
"-pkcs12" 4
Item "-pkcs12" create a PKCS#12 file containing the user certificate, private key and \s-1CA\s0 certificate. It expects the user certificate and private key to be in the file \*(L"newcert.pem\*(R" and the \s-1CA\s0 certificate to be in the file demoCA/cacert.pem, it creates a file \*(L"newcert.p12\*(R". This command can thus be called after the \fB-sign option. The PKCS#12 file can be imported directly into a browser. If there is an additional argument on the command line it will be used as the \*(L"friendly name\*(R" for the certificate (which is typically displayed in the browser list box), otherwise the name \*(L"My Certificate\*(R" is used.
"-sign, -signreq, -xsign" 4
Item "-sign, -signreq, -xsign" calls the ca program to sign a certificate request. It expects the request to be in the file \*(L"newreq.pem\*(R". The new certificate is written to the file \*(L"newcert.pem\*(R" except in the case of the -xsign option when it is written to standard output.
"-signCA" 4
Item "-signCA" this option is the same as the -signreq option except it uses the configuration file section v3_ca and so makes the signed request a valid \s-1CA\s0 certificate. This is useful when creating intermediate \s-1CA\s0 from a root \s-1CA.\s0
"-signcert" 4
Item "-signcert" this option is the same as -sign except it expects a self signed certificate to be present in the file \*(L"newreq.pem\*(R".
"-verify" 4
Item "-verify" verifies certificates against the \s-1CA\s0 certificate for \*(L"demoCA\*(R". If no certificates are specified on the command line it tries to verify the file \*(L"newcert.pem\*(R".
"files" 4
Item "files" one or more optional certificate file names for use with the -verify command.
"EXAMPLES"
Header "EXAMPLES" Create a \s-1CA\s0 hierarchy:

.Vb 1 CA.pl -newca .Ve

Complete certificate creation example: create a \s-1CA,\s0 create a request, sign the request and finally create a PKCS#12 file containing it.

.Vb 4 CA.pl -newca CA.pl -newreq CA.pl -signreq CA.pl -pkcs12 "My Test Certificate" .Ve

"DSA CERTIFICATES"
Header "DSA CERTIFICATES" Although the \s-1CA\s0.pl creates \s-1RSA\s0 CAs and requests it is still possible to use it with \s-1DSA\s0 certificates and requests using the req\|(1) command directly. The following example shows the steps that would typically be taken.

Create some \s-1DSA\s0 parameters:

.Vb 1 openssl dsaparam -out dsap.pem 1024 .Ve

Create a \s-1DSA CA\s0 certificate and private key:

.Vb 1 openssl req -x509 -newkey dsa:dsap.pem -keyout cacert.pem -out cacert.pem .Ve

Create the \s-1CA\s0 directories and files:

.Vb 1 CA.pl -newca .Ve

enter cacert.pem when prompted for the \s-1CA\s0 file name.

Create a \s-1DSA\s0 certificate request and private key (a different set of parameters can optionally be created first):

.Vb 1 openssl req -out newreq.pem -newkey dsa:dsap.pem .Ve

Sign the request:

.Vb 1 CA.pl -signreq .Ve

"NOTES"
Header "NOTES" Most of the filenames mentioned can be modified by editing the \s-1CA\s0.pl script.

If the demoCA directory already exists then the -newca command will not overwrite it and will do nothing. This can happen if a previous call using the -newca option terminated abnormally. To get the correct behaviour delete the demoCA directory if it already exists.

Under some environments it may not be possible to run the \s-1CA\s0.pl script directly (for example Win32) and the default configuration file location may be wrong. In this case the command:

.Vb 1 perl -S CA.pl .Ve

can be used and the \s-1OPENSSL_CONF\s0 environment variable changed to point to the correct path of the configuration file \*(L"openssl.cnf\*(R".

The script is intended as a simple front end for the openssl program for use by a beginner. Its behaviour isn't always what is wanted. For more control over the behaviour of the certificate commands call the openssl command directly.

"ENVIRONMENT VARIABLES"
Header "ENVIRONMENT VARIABLES" The variable \s-1OPENSSL_CONF\s0 if defined allows an alternative configuration file location to be specified, it should contain the full path to the configuration file, not just its directory.
"SEE ALSO"
Header "SEE ALSO" \fIx509\|(1), ca\|(1), req\|(1), pkcs12\|(1), \fIconfig\|(5)