Sindbad~EG File Manager

Current Path : /opt/cpanel/ea-openssl/etc/pki/tls/man/man1/
Upload File :
Current File : //opt/cpanel/ea-openssl/etc/pki/tls/man/man1/CA.pl.1

.\" Automatically generated by Pod::Man 4.11 (Pod::Simple 3.35)
.\"
.\" Standard preamble:
.\" ========================================================================
.de Sp \" Vertical space (when we can't use .PP)
.if t .sp .5v
.if n .sp
..
.de Vb \" Begin verbatim text
.ft CW
.nf
.ne \\$1
..
.de Ve \" End verbatim text
.ft R
.fi
..
.\" Set up some character translations and predefined strings.  \*(-- will
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
.\" double quote, and \*(R" will give a right double quote.  \*(C+ will
.\" give a nicer C++.  Capital omega is used to do unbreakable dashes and
.\" therefore won't be available.  \*(C` and \*(C' expand to `' in nroff,
.\" nothing in troff, for use with C<>.
.tr \(*W-
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
.ie n \{\
.    ds -- \(*W-
.    ds PI pi
.    if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch
.    if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\"  diablo 12 pitch
.    ds L" ""
.    ds R" ""
.    ds C` ""
.    ds C' ""
'br\}
.el\{\
.    ds -- \|\(em\|
.    ds PI \(*p
.    ds L" ``
.    ds R" ''
.    ds C`
.    ds C'
'br\}
.\"
.\" Escape single quotes in literal strings from groff's Unicode transform.
.ie \n(.g .ds Aq \(aq
.el       .ds Aq '
.\"
.\" If the F register is >0, we'll generate index entries on stderr for
.\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
.\" entries marked with X<> in POD.  Of course, you'll have to process the
.\" output yourself in some meaningful fashion.
.\"
.\" Avoid warning from groff about undefined register 'F'.
.de IX
..
.nr rF 0
.if \n(.g .if rF .nr rF 1
.if (\n(rF:(\n(.g==0)) \{\
.    if \nF \{\
.        de IX
.        tm Index:\\$1\t\\n%\t"\\$2"
..
.        if !\nF==2 \{\
.            nr % 0
.            nr F 2
.        \}
.    \}
.\}
.rr rF
.\"
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
.\" Fear.  Run.  Save yourself.  No user-serviceable parts.
.    \" fudge factors for nroff and troff
.if n \{\
.    ds #H 0
.    ds #V .8m
.    ds #F .3m
.    ds #[ \f1
.    ds #] \fP
.\}
.if t \{\
.    ds #H ((1u-(\\\\n(.fu%2u))*.13m)
.    ds #V .6m
.    ds #F 0
.    ds #[ \&
.    ds #] \&
.\}
.    \" simple accents for nroff and troff
.if n \{\
.    ds ' \&
.    ds ` \&
.    ds ^ \&
.    ds , \&
.    ds ~ ~
.    ds /
.\}
.if t \{\
.    ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u"
.    ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u'
.    ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u'
.    ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u'
.    ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u'
.    ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u'
.\}
.    \" troff and (daisy-wheel) nroff accents
.ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V'
.ds 8 \h'\*(#H'\(*b\h'-\*(#H'
.ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#]
.ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H'
.ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u'
.ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#]
.ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#]
.ds ae a\h'-(\w'a'u*4/10)'e
.ds Ae A\h'-(\w'A'u*4/10)'E
.    \" corrections for vroff
.if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u'
.if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u'
.    \" for low resolution devices (crt and lpr)
.if \n(.H>23 .if \n(.V>19 \
\{\
.    ds : e
.    ds 8 ss
.    ds o a
.    ds d- d\h'-1'\(ga
.    ds D- D\h'-1'\(hy
.    ds th \o'bp'
.    ds Th \o'LP'
.    ds ae ae
.    ds Ae AE
.\}
.rm #[ #] #H #V #F C
.\" ========================================================================
.\"
.IX Title "CA.PL 1"
.TH CA.PL 1 "2019-12-20" "1.0.2u" "OpenSSL"
.\" For nroff, turn off justification.  Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
.nh
.SH "NAME"
CA.pl \- friendlier interface for OpenSSL certificate programs
.SH "SYNOPSIS"
.IX Header "SYNOPSIS"
\&\fB\s-1CA\s0.pl\fR
[\fB\-?\fR]
[\fB\-h\fR]
[\fB\-help\fR]
[\fB\-newcert\fR]
[\fB\-newreq\fR]
[\fB\-newreq\-nodes\fR]
[\fB\-newca\fR]
[\fB\-xsign\fR]
[\fB\-sign\fR]
[\fB\-signreq\fR]
[\fB\-signcert\fR]
[\fB\-verify\fR]
[\fBfiles\fR]
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
The \fB\s-1CA\s0.pl\fR script is a perl script that supplies the relevant command line
arguments to the \fBopenssl\fR command for some common certificate operations.
It is intended to simplify the process of certificate creation and management
by the use of some simple options.
.SH "COMMAND OPTIONS"
.IX Header "COMMAND OPTIONS"
.IP "\fB?\fR, \fB\-h\fR, \fB\-help\fR" 4
.IX Item "?, -h, -help"
prints a usage message.
.IP "\fB\-newcert\fR" 4
.IX Item "-newcert"
creates a new self signed certificate. The private key is written to the file
\&\*(L"newkey.pem\*(R" and the request written to the file \*(L"newreq.pem\*(R".
.IP "\fB\-newreq\fR" 4
.IX Item "-newreq"
creates a new certificate request. The private key is written to the file
\&\*(L"newkey.pem\*(R" and the request written to the file \*(L"newreq.pem\*(R".
.IP "\fB\-newreq\-nodes\fR" 4
.IX Item "-newreq-nodes"
is like \fB\-newreq\fR except that the private key will not be encrypted.
.IP "\fB\-newca\fR" 4
.IX Item "-newca"
creates a new \s-1CA\s0 hierarchy for use with the \fBca\fR program (or the \fB\-signcert\fR
and \fB\-xsign\fR options). The user is prompted to enter the filename of the \s-1CA\s0
certificates (which should also contain the private key) or by hitting \s-1ENTER\s0
details of the \s-1CA\s0 will be prompted for. The relevant files and directories
are created in a directory called \*(L"demoCA\*(R" in the current directory.
.IP "\fB\-pkcs12\fR" 4
.IX Item "-pkcs12"
create a PKCS#12 file containing the user certificate, private key and \s-1CA\s0
certificate. It expects the user certificate and private key to be in the
file \*(L"newcert.pem\*(R" and the \s-1CA\s0 certificate to be in the file demoCA/cacert.pem,
it creates a file \*(L"newcert.p12\*(R". This command can thus be called after the
\&\fB\-sign\fR option. The PKCS#12 file can be imported directly into a browser.
If there is an additional argument on the command line it will be used as the
\&\*(L"friendly name\*(R" for the certificate (which is typically displayed in the browser
list box), otherwise the name \*(L"My Certificate\*(R" is used.
.IP "\fB\-sign\fR, \fB\-signreq\fR, \fB\-xsign\fR" 4
.IX Item "-sign, -signreq, -xsign"
calls the \fBca\fR program to sign a certificate request. It expects the request
to be in the file \*(L"newreq.pem\*(R". The new certificate is written to the file
\&\*(L"newcert.pem\*(R" except in the case of the \fB\-xsign\fR option when it is written
to standard output.
.IP "\fB\-signCA\fR" 4
.IX Item "-signCA"
this option is the same as the \fB\-signreq\fR option except it uses the configuration
file section \fBv3_ca\fR and so makes the signed request a valid \s-1CA\s0 certificate. This
is useful when creating intermediate \s-1CA\s0 from a root \s-1CA.\s0
.IP "\fB\-signcert\fR" 4
.IX Item "-signcert"
this option is the same as \fB\-sign\fR except it expects a self signed certificate
to be present in the file \*(L"newreq.pem\*(R".
.IP "\fB\-verify\fR" 4
.IX Item "-verify"
verifies certificates against the \s-1CA\s0 certificate for \*(L"demoCA\*(R". If no certificates
are specified on the command line it tries to verify the file \*(L"newcert.pem\*(R".
.IP "\fBfiles\fR" 4
.IX Item "files"
one or more optional certificate file names for use with the \fB\-verify\fR command.
.SH "EXAMPLES"
.IX Header "EXAMPLES"
Create a \s-1CA\s0 hierarchy:
.PP
.Vb 1
\& CA.pl \-newca
.Ve
.PP
Complete certificate creation example: create a \s-1CA,\s0 create a request, sign
the request and finally create a PKCS#12 file containing it.
.PP
.Vb 4
\& CA.pl \-newca
\& CA.pl \-newreq
\& CA.pl \-signreq
\& CA.pl \-pkcs12 "My Test Certificate"
.Ve
.SH "DSA CERTIFICATES"
.IX Header "DSA CERTIFICATES"
Although the \fB\s-1CA\s0.pl\fR creates \s-1RSA\s0 CAs and requests it is still possible to
use it with \s-1DSA\s0 certificates and requests using the \fBreq\fR\|(1) command
directly. The following example shows the steps that would typically be taken.
.PP
Create some \s-1DSA\s0 parameters:
.PP
.Vb 1
\& openssl dsaparam \-out dsap.pem 1024
.Ve
.PP
Create a \s-1DSA CA\s0 certificate and private key:
.PP
.Vb 1
\& openssl req \-x509 \-newkey dsa:dsap.pem \-keyout cacert.pem \-out cacert.pem
.Ve
.PP
Create the \s-1CA\s0 directories and files:
.PP
.Vb 1
\& CA.pl \-newca
.Ve
.PP
enter cacert.pem when prompted for the \s-1CA\s0 file name.
.PP
Create a \s-1DSA\s0 certificate request and private key (a different set of parameters
can optionally be created first):
.PP
.Vb 1
\& openssl req \-out newreq.pem \-newkey dsa:dsap.pem
.Ve
.PP
Sign the request:
.PP
.Vb 1
\& CA.pl \-signreq
.Ve
.SH "NOTES"
.IX Header "NOTES"
Most of the filenames mentioned can be modified by editing the \fB\s-1CA\s0.pl\fR script.
.PP
If the demoCA directory already exists then the \fB\-newca\fR command will not
overwrite it and will do nothing. This can happen if a previous call using
the \fB\-newca\fR option terminated abnormally. To get the correct behaviour
delete the demoCA directory if it already exists.
.PP
Under some environments it may not be possible to run the \fB\s-1CA\s0.pl\fR script
directly (for example Win32) and the default configuration file location may
be wrong. In this case the command:
.PP
.Vb 1
\& perl \-S CA.pl
.Ve
.PP
can be used and the \fB\s-1OPENSSL_CONF\s0\fR environment variable changed to point to 
the correct path of the configuration file \*(L"openssl.cnf\*(R".
.PP
The script is intended as a simple front end for the \fBopenssl\fR program for use
by a beginner. Its behaviour isn't always what is wanted. For more control over the
behaviour of the certificate commands call the \fBopenssl\fR command directly.
.SH "ENVIRONMENT VARIABLES"
.IX Header "ENVIRONMENT VARIABLES"
The variable \fB\s-1OPENSSL_CONF\s0\fR if defined allows an alternative configuration
file location to be specified, it should contain the full path to the
configuration file, not just its directory.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fBx509\fR\|(1), \fBca\fR\|(1), \fBreq\fR\|(1), \fBpkcs12\fR\|(1),
\&\fBconfig\fR\|(5)

Sindbad File Manager Version 1.0, Coded By Sindbad EG ~ The Terrorists