forked from cory/tildefriends
Whoa. Apps are running on android. Switched to a static build of OpenSSL 1.1.1t for simplicity.
git-svn-id: https://www.unprompted.com/svn/projects/tildefriends/trunk@4211 ed5197a5-7fde-0310-b194-c3ffbd925b24
This commit is contained in:
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "CA.PL 1"
|
||||
.TH CA.PL 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH CA.PL 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
@ -216,7 +216,7 @@ to be in the file \*(L"newreq.pem\*(R". The new certificate is written to the fi
|
||||
to standard output. Leverages \fBopenssl ca\fR command.
|
||||
.IP "\fB\-signCA\fR" 4
|
||||
.IX Item "-signCA"
|
||||
This option is the same as the \fB\-signreq\fR option except it uses the
|
||||
This option is the same as the \fB\-sign\fR option except it uses the
|
||||
configuration file section \fBv3_ca\fR and so makes the signed request a
|
||||
valid \s-1CA\s0 certificate. This is useful when creating intermediate \s-1CA\s0 from
|
||||
a root \s-1CA.\s0 Extra params are passed on to \fBopenssl ca\fR command.
|
||||
@ -263,7 +263,7 @@ the request and finally create a PKCS#12 file containing it.
|
||||
.Vb 4
|
||||
\& CA.pl \-newca
|
||||
\& CA.pl \-newreq
|
||||
\& CA.pl \-signreq
|
||||
\& CA.pl \-sign
|
||||
\& CA.pl \-pkcs12 "My Test Certificate"
|
||||
.Ve
|
||||
.SH "DSA CERTIFICATES"
|
||||
@ -290,7 +290,7 @@ Create the \s-1CA\s0 directories and files:
|
||||
\& CA.pl \-newca
|
||||
.Ve
|
||||
.PP
|
||||
enter cacert.pem when prompted for the \s-1CA\s0 file name.
|
||||
enter cacert.pem when prompted for the \s-1CA\s0 filename.
|
||||
.PP
|
||||
Create a \s-1DSA\s0 certificate request and private key (a different set of parameters
|
||||
can optionally be created first):
|
||||
@ -302,7 +302,7 @@ can optionally be created first):
|
||||
Sign the request:
|
||||
.PP
|
||||
.Vb 1
|
||||
\& CA.pl \-signreq
|
||||
\& CA.pl \-sign
|
||||
.Ve
|
||||
.SH "NOTES"
|
||||
.IX Header "NOTES"
|
||||
@ -333,7 +333,7 @@ behaviour of the certificate commands call the \fBopenssl\fR command directly.
|
||||
\&\fBconfig\fR\|(5)
|
||||
.SH "COPYRIGHT"
|
||||
.IX Header "COPYRIGHT"
|
||||
Copyright 2000\-2017 The OpenSSL Project Authors. All Rights Reserved.
|
||||
Copyright 2000\-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
.PP
|
||||
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
|
||||
this file except in compliance with the License. You can obtain a copy
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "ASN1PARSE 1"
|
||||
.TH ASN1PARSE 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH ASN1PARSE 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/c_rehash.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/c_rehash.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
rehash.1
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "CA 1"
|
||||
.TH CA 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH CA 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
@ -278,7 +278,7 @@ self-signed certificate.
|
||||
.IP "\fB\-passin arg\fR" 4
|
||||
.IX Item "-passin arg"
|
||||
The key password source. For more information about the format of \fBarg\fR
|
||||
see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in \fBopenssl\fR\|(1).
|
||||
see \*(L"Pass Phrase Options\*(R" in \fBopenssl\fR\|(1).
|
||||
.IP "\fB\-notext\fR" 4
|
||||
.IX Item "-notext"
|
||||
Don't output the text form of a certificate to the output file.
|
||||
@ -325,7 +325,7 @@ DNs match the order of the request. This is not needed for Xenroll.
|
||||
.IP "\fB\-noemailDN\fR" 4
|
||||
.IX Item "-noemailDN"
|
||||
The \s-1DN\s0 of a certificate can contain the \s-1EMAIL\s0 field if present in the
|
||||
request \s-1DN,\s0 however it is good policy just having the e\-mail set into
|
||||
request \s-1DN,\s0 however, it is good policy just having the e\-mail set into
|
||||
the altName extension of the certificate. When this option is set the
|
||||
\&\s-1EMAIL\s0 field is removed from the certificate' subject and set only in
|
||||
the, eventually present, extensions. The \fBemail_in_dn\fR keyword can be
|
||||
@ -815,7 +815,7 @@ are in year 2050 or later.
|
||||
\&\fBconfig\fR\|(5), \fBx509v3_config\fR\|(5)
|
||||
.SH "COPYRIGHT"
|
||||
.IX Header "COPYRIGHT"
|
||||
Copyright 2000\-2019 The OpenSSL Project Authors. All Rights Reserved.
|
||||
Copyright 2000\-2021 The OpenSSL Project Authors. All Rights Reserved.
|
||||
.PP
|
||||
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
|
||||
this file except in compliance with the License. You can obtain a copy
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "CIPHERS 1"
|
||||
.TH CIPHERS 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH CIPHERS 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "CMS 1"
|
||||
.TH CMS 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH CMS 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
@ -538,7 +538,7 @@ or to modify default parameters for \s-1ECDH.\s0
|
||||
.IP "\fB\-passin arg\fR" 4
|
||||
.IX Item "-passin arg"
|
||||
The private key password source. For more information about the format of \fBarg\fR
|
||||
see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in \fBopenssl\fR\|(1).
|
||||
see \*(L"Pass Phrase Options\*(R" in \fBopenssl\fR\|(1).
|
||||
.IP "\fB\-rand file...\fR" 4
|
||||
.IX Item "-rand file..."
|
||||
A file or files containing random data used to seed the random number
|
||||
@ -797,6 +797,9 @@ user has to manually include the correct encryption algorithm. It should store
|
||||
the list of permitted ciphers in a database and only use those.
|
||||
.PP
|
||||
No revocation checking is done on the signer's certificate.
|
||||
.PP
|
||||
The \fB\-binary\fR option does not work correctly when processing text input which
|
||||
(contrary to the S/MIME specification) uses \s-1LF\s0 rather than \s-1CRLF\s0 line endings.
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
The use of multiple \fB\-signer\fR options and the \fB\-resign\fR command were first
|
||||
@ -812,7 +815,7 @@ was added in OpenSSL 1.0.2.
|
||||
The \-no_alt_chains option was added in OpenSSL 1.0.2b.
|
||||
.SH "COPYRIGHT"
|
||||
.IX Header "COPYRIGHT"
|
||||
Copyright 2008\-2018 The OpenSSL Project Authors. All Rights Reserved.
|
||||
Copyright 2008\-2022 The OpenSSL Project Authors. All Rights Reserved.
|
||||
.PP
|
||||
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
|
||||
this file except in compliance with the License. You can obtain a copy
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "CRL 1"
|
||||
.TH CRL 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH CRL 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "CRL2PKCS7 1"
|
||||
.TH CRL2PKCS7 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH CRL2PKCS7 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
@ -182,7 +182,7 @@ output by default.
|
||||
.IX Item "-certfile filename"
|
||||
Specifies a filename containing one or more certificates in \fB\s-1PEM\s0\fR format.
|
||||
All certificates in the file will be added to the PKCS#7 structure. This
|
||||
option can be used more than once to read certificates form multiple
|
||||
option can be used more than once to read certificates from multiple
|
||||
files.
|
||||
.IP "\fB\-nocrl\fR" 4
|
||||
.IX Item "-nocrl"
|
||||
@ -219,7 +219,7 @@ install user certificates and CAs in \s-1MSIE\s0 using the Xenroll control.
|
||||
\&\fBpkcs7\fR\|(1)
|
||||
.SH "COPYRIGHT"
|
||||
.IX Header "COPYRIGHT"
|
||||
Copyright 2000\-2017 The OpenSSL Project Authors. All Rights Reserved.
|
||||
Copyright 2000\-2021 The OpenSSL Project Authors. All Rights Reserved.
|
||||
.PP
|
||||
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
|
||||
this file except in compliance with the License. You can obtain a copy
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "DGST 1"
|
||||
.TH DGST 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH DGST 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
@ -216,8 +216,7 @@ Filename to output to, or standard output by default.
|
||||
.IP "\fB\-sign filename\fR" 4
|
||||
.IX Item "-sign filename"
|
||||
Digitally sign the digest using the private key in \*(L"filename\*(R". Note this option
|
||||
does not support Ed25519 or Ed448 private keys. Use the \fBpkeyutl\fR command
|
||||
instead for this.
|
||||
does not support Ed25519 or Ed448 private keys.
|
||||
.IP "\fB\-keyform arg\fR" 4
|
||||
.IX Item "-keyform arg"
|
||||
Specifies the key format to sign digest with. The \s-1DER, PEM, P12,\s0
|
||||
@ -229,7 +228,7 @@ Names and values of these options are algorithm-specific.
|
||||
.IP "\fB\-passin arg\fR" 4
|
||||
.IX Item "-passin arg"
|
||||
The private key password source. For more information about the format of \fBarg\fR
|
||||
see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in \fBopenssl\fR\|(1).
|
||||
see \*(L"Pass Phrase Options\*(R" in \fBopenssl\fR\|(1).
|
||||
.IP "\fB\-verify filename\fR" 4
|
||||
.IX Item "-verify filename"
|
||||
Verify the signature using the public key in \*(L"filename\*(R".
|
||||
@ -339,7 +338,7 @@ The default digest was changed from \s-1MD5\s0 to \s-1SHA256\s0 in OpenSSL 1.1.0
|
||||
The FIPS-related options were removed in OpenSSL 1.1.0.
|
||||
.SH "COPYRIGHT"
|
||||
.IX Header "COPYRIGHT"
|
||||
Copyright 2000\-2019 The OpenSSL Project Authors. All Rights Reserved.
|
||||
Copyright 2000\-2021 The OpenSSL Project Authors. All Rights Reserved.
|
||||
.PP
|
||||
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
|
||||
this file except in compliance with the License. You can obtain a copy
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "DHPARAM 1"
|
||||
.TH DHPARAM 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH DHPARAM 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "DSA 1"
|
||||
.TH DSA 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH DSA 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
@ -202,7 +202,7 @@ prompted for.
|
||||
.IP "\fB\-passin arg\fR" 4
|
||||
.IX Item "-passin arg"
|
||||
The input file password source. For more information about the format of \fBarg\fR
|
||||
see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in \fBopenssl\fR\|(1).
|
||||
see \*(L"Pass Phrase Options\*(R" in \fBopenssl\fR\|(1).
|
||||
.IP "\fB\-out filename\fR" 4
|
||||
.IX Item "-out filename"
|
||||
This specifies the output filename to write a key to or standard output by
|
||||
@ -212,7 +212,7 @@ filename.
|
||||
.IP "\fB\-passout arg\fR" 4
|
||||
.IX Item "-passout arg"
|
||||
The output file password source. For more information about the format of \fBarg\fR
|
||||
see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in \fBopenssl\fR\|(1).
|
||||
see \*(L"Pass Phrase Options\*(R" in \fBopenssl\fR\|(1).
|
||||
.IP "\fB\-aes128\fR, \fB\-aes192\fR, \fB\-aes256\fR, \fB\-aria128\fR, \fB\-aria192\fR, \fB\-aria256\fR, \fB\-camellia128\fR, \fB\-camellia192\fR, \fB\-camellia256\fR, \fB\-des\fR, \fB\-des3\fR, \fB\-idea\fR" 4
|
||||
.IX Item "-aes128, -aes192, -aes256, -aria128, -aria192, -aria256, -camellia128, -camellia192, -camellia256, -des, -des3, -idea"
|
||||
These options encrypt the private key with the specified
|
||||
@ -298,7 +298,7 @@ To just output the public part of a private key:
|
||||
\&\fBgenrsa\fR\|(1)
|
||||
.SH "COPYRIGHT"
|
||||
.IX Header "COPYRIGHT"
|
||||
Copyright 2000\-2018 The OpenSSL Project Authors. All Rights Reserved.
|
||||
Copyright 2000\-2021 The OpenSSL Project Authors. All Rights Reserved.
|
||||
.PP
|
||||
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
|
||||
this file except in compliance with the License. You can obtain a copy
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "DSAPARAM 1"
|
||||
.TH DSAPARAM 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH DSAPARAM 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "EC 1"
|
||||
.TH EC 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH EC 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
@ -195,7 +195,7 @@ prompted for.
|
||||
.IP "\fB\-passin arg\fR" 4
|
||||
.IX Item "-passin arg"
|
||||
The input file password source. For more information about the format of \fBarg\fR
|
||||
see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in \fBopenssl\fR\|(1).
|
||||
see \*(L"Pass Phrase Options\*(R" in \fBopenssl\fR\|(1).
|
||||
.IP "\fB\-out filename\fR" 4
|
||||
.IX Item "-out filename"
|
||||
This specifies the output filename to write a key to or standard output by
|
||||
@ -205,7 +205,7 @@ filename.
|
||||
.IP "\fB\-passout arg\fR" 4
|
||||
.IX Item "-passout arg"
|
||||
The output file password source. For more information about the format of \fBarg\fR
|
||||
see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in \fBopenssl\fR\|(1).
|
||||
see \*(L"Pass Phrase Options\*(R" in \fBopenssl\fR\|(1).
|
||||
.IP "\fB\-des|\-des3|\-idea\fR" 4
|
||||
.IX Item "-des|-des3|-idea"
|
||||
These options encrypt the private key with the \s-1DES,\s0 triple \s-1DES, IDEA\s0 or
|
||||
@ -318,7 +318,7 @@ To change the point conversion form to \fBcompressed\fR:
|
||||
\&\fBecparam\fR\|(1), \fBdsa\fR\|(1), \fBrsa\fR\|(1)
|
||||
.SH "COPYRIGHT"
|
||||
.IX Header "COPYRIGHT"
|
||||
Copyright 2003\-2019 The OpenSSL Project Authors. All Rights Reserved.
|
||||
Copyright 2003\-2021 The OpenSSL Project Authors. All Rights Reserved.
|
||||
.PP
|
||||
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
|
||||
this file except in compliance with the License. You can obtain a copy
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "ECPARAM 1"
|
||||
.TH ECPARAM 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH ECPARAM 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "ENC 1"
|
||||
.TH ENC 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH ENC 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
@ -202,7 +202,7 @@ The output filename, standard output by default.
|
||||
.IP "\fB\-pass arg\fR" 4
|
||||
.IX Item "-pass arg"
|
||||
The password source. For more information about the format of \fBarg\fR
|
||||
see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in \fBopenssl\fR\|(1).
|
||||
see \*(L"Pass Phrase Options\*(R" in \fBopenssl\fR\|(1).
|
||||
.IP "\fB\-e\fR" 4
|
||||
.IX Item "-e"
|
||||
Encrypt the input data: this is the default.
|
||||
@ -285,8 +285,8 @@ Disable standard block padding.
|
||||
Debug the BIOs used for I/O.
|
||||
.IP "\fB\-z\fR" 4
|
||||
.IX Item "-z"
|
||||
Compress or decompress clear text using zlib before encryption or after
|
||||
decryption. This option exists only if OpenSSL with compiled with zlib
|
||||
Compress or decompress encrypted data using zlib after encryption or before
|
||||
decryption. This option exists only if OpenSSL was compiled with the zlib
|
||||
or zlib-dynamic option.
|
||||
.IP "\fB\-none\fR" 4
|
||||
.IX Item "-none"
|
||||
@ -339,7 +339,7 @@ a strong block cipher, such as \s-1AES,\s0 in \s-1CBC\s0 mode.
|
||||
.PP
|
||||
All the block ciphers normally use PKCS#5 padding, also known as standard
|
||||
block padding. This allows a rudimentary integrity or password check to
|
||||
be performed. However since the chance of random data passing the test
|
||||
be performed. However, since the chance of random data passing the test
|
||||
is better than 1 in 256 it isn't a very good test.
|
||||
.PP
|
||||
If padding is disabled then the input data must be a multiple of the cipher
|
||||
@ -535,7 +535,7 @@ The default digest was changed from \s-1MD5\s0 to \s-1SHA256\s0 in OpenSSL 1.1.0
|
||||
The \fB\-list\fR option was added in OpenSSL 1.1.1e.
|
||||
.SH "COPYRIGHT"
|
||||
.IX Header "COPYRIGHT"
|
||||
Copyright 2000\-2018 The OpenSSL Project Authors. All Rights Reserved.
|
||||
Copyright 2000\-2021 The OpenSSL Project Authors. All Rights Reserved.
|
||||
.PP
|
||||
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
|
||||
this file except in compliance with the License. You can obtain a copy
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "ENGINE 1"
|
||||
.TH ENGINE 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH ENGINE 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "ERRSTR 1"
|
||||
.TH ERRSTR 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH ERRSTR 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "GENDSA 1"
|
||||
.TH GENDSA 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH GENDSA 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "GENPKEY 1"
|
||||
.TH GENPKEY 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH GENPKEY 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
@ -172,7 +172,7 @@ This specifies the output format \s-1DER\s0 or \s-1PEM.\s0 The default format is
|
||||
.IP "\fB\-pass arg\fR" 4
|
||||
.IX Item "-pass arg"
|
||||
The output file password source. For more information about the format of \fBarg\fR
|
||||
see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in \fBopenssl\fR\|(1).
|
||||
see \*(L"Pass Phrase Options\*(R" in \fBopenssl\fR\|(1).
|
||||
.IP "\fB\-\f(BIcipher\fB\fR" 4
|
||||
.IX Item "-cipher"
|
||||
This option encrypts the private key with the supplied cipher. Any algorithm
|
||||
@ -426,7 +426,7 @@ The ability to generate X25519 keys was added in OpenSSL 1.1.0.
|
||||
The ability to generate X448, \s-1ED25519\s0 and \s-1ED448\s0 keys was added in OpenSSL 1.1.1.
|
||||
.SH "COPYRIGHT"
|
||||
.IX Header "COPYRIGHT"
|
||||
Copyright 2006\-2019 The OpenSSL Project Authors. All Rights Reserved.
|
||||
Copyright 2006\-2021 The OpenSSL Project Authors. All Rights Reserved.
|
||||
.PP
|
||||
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
|
||||
this file except in compliance with the License. You can obtain a copy
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "GENRSA 1"
|
||||
.TH GENRSA 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH GENRSA 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
@ -180,7 +180,7 @@ standard output is used.
|
||||
.IP "\fB\-passout arg\fR" 4
|
||||
.IX Item "-passout arg"
|
||||
The output file password source. For more information about the format
|
||||
of \fBarg\fR see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in \fBopenssl\fR\|(1).
|
||||
of \fBarg\fR see \*(L"Pass Phrase Options\*(R" in \fBopenssl\fR\|(1).
|
||||
.IP "\fB\-aes128\fR, \fB\-aes192\fR, \fB\-aes256\fR, \fB\-aria128\fR, \fB\-aria192\fR, \fB\-aria256\fR, \fB\-camellia128\fR, \fB\-camellia192\fR, \fB\-camellia256\fR, \fB\-des\fR, \fB\-des3\fR, \fB\-idea\fR" 4
|
||||
.IX Item "-aes128, -aes192, -aes256, -aria128, -aria192, -aria256, -camellia128, -camellia192, -camellia256, -des, -des3, -idea"
|
||||
These options encrypt the private key with specified
|
||||
@ -235,7 +235,7 @@ of a key.
|
||||
\&\fBgendsa\fR\|(1)
|
||||
.SH "COPYRIGHT"
|
||||
.IX Header "COPYRIGHT"
|
||||
Copyright 2000\-2018 The OpenSSL Project Authors. All Rights Reserved.
|
||||
Copyright 2000\-2021 The OpenSSL Project Authors. All Rights Reserved.
|
||||
.PP
|
||||
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
|
||||
this file except in compliance with the License. You can obtain a copy
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "LIST 1"
|
||||
.TH LIST 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH LIST 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "NSEQ 1"
|
||||
.TH NSEQ 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH NSEQ 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "OCSP 1"
|
||||
.TH OCSP 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH OCSP 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
@ -294,7 +294,7 @@ Specify the responder \s-1URL.\s0 Both \s-1HTTP\s0 and \s-1HTTPS\s0 (\s-1SSL/TLS
|
||||
.IP "\fB\-host hostname:port\fR, \fB\-path pathname\fR" 4
|
||||
.IX Item "-host hostname:port, -path pathname"
|
||||
If the \fBhost\fR option is present then the \s-1OCSP\s0 request is sent to the host
|
||||
\&\fBhostname\fR on port \fBport\fR. \fBpath\fR specifies the \s-1HTTP\s0 path name to use
|
||||
\&\fBhostname\fR on port \fBport\fR. \fBpath\fR specifies the \s-1HTTP\s0 pathname to use
|
||||
or \*(L"/\*(R" by default. This is equivalent to specifying \fB\-url\fR with scheme
|
||||
http:// and the given hostname, port, and pathname.
|
||||
.IP "\fB\-header name=value\fR" 4
|
||||
@ -576,7 +576,7 @@ to a second file.
|
||||
The \-no_alt_chains option was added in OpenSSL 1.1.0.
|
||||
.SH "COPYRIGHT"
|
||||
.IX Header "COPYRIGHT"
|
||||
Copyright 2001\-2018 The OpenSSL Project Authors. All Rights Reserved.
|
||||
Copyright 2001\-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
.PP
|
||||
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
|
||||
this file except in compliance with the License. You can obtain a copy
|
||||
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-asn1parse.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-asn1parse.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
asn1parse.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-c_rehash.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-c_rehash.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
rehash.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-ca.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-ca.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
ca.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-ciphers.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-ciphers.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
ciphers.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-cms.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-cms.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
cms.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-crl.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-crl.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
crl.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-crl2pkcs7.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-crl2pkcs7.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
crl2pkcs7.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-dgst.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-dgst.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
dgst.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-dhparam.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-dhparam.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
dhparam.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-dsa.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-dsa.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
dsa.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-dsaparam.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-dsaparam.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
dsaparam.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-ec.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-ec.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
ec.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-ecparam.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-ecparam.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
ecparam.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-enc.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-enc.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
enc.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-engine.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-engine.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
engine.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-errstr.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-errstr.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
errstr.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-gendsa.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-gendsa.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
gendsa.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-genpkey.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-genpkey.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
genpkey.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-genrsa.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-genrsa.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
genrsa.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-list.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-list.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
list.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-nseq.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-nseq.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
nseq.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-ocsp.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-ocsp.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
ocsp.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-passwd.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-passwd.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
passwd.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-pkcs12.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-pkcs12.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
pkcs12.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-pkcs7.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-pkcs7.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
pkcs7.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-pkcs8.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-pkcs8.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
pkcs8.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-pkey.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-pkey.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
pkey.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-pkeyparam.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-pkeyparam.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
pkeyparam.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-pkeyutl.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-pkeyutl.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
pkeyutl.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-prime.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-prime.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
prime.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-rand.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-rand.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
rand.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-rehash.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-rehash.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
rehash.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-req.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-req.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
req.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-rsa.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-rsa.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
rsa.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-rsautl.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-rsautl.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
rsautl.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-s_client.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-s_client.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
s_client.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-s_server.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-s_server.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
s_server.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-s_time.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-s_time.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
s_time.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-sess_id.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-sess_id.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
sess_id.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-smime.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-smime.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
smime.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-speed.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-speed.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
speed.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-spkac.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-spkac.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
spkac.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-srp.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-srp.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
srp.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-storeutl.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-storeutl.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
storeutl.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-ts.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-ts.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
ts.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-tsget.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-tsget.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
tsget.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-verify.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-verify.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
verify.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-version.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-version.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
version.1
|
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-x509.1
vendored
Symbolic link
1
deps/openssl/android/arm64-v8a/usr/local/share/man/man1/openssl-x509.1
vendored
Symbolic link
@ -0,0 +1 @@
|
||||
x509.1
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "OPENSSL 1"
|
||||
.TH OPENSSL 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH OPENSSL 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "PASSWD 1"
|
||||
.TH PASSWD 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH PASSWD 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
@ -165,8 +165,6 @@ The \fBpasswd\fR command computes the hash of a password typed at
|
||||
run-time or the hash of each password in a list. The password list is
|
||||
taken from the named file for option \fB\-in file\fR, from stdin for
|
||||
option \fB\-stdin\fR, or from the command line, or from the terminal otherwise.
|
||||
The Unix standard algorithm \fBcrypt\fR and the MD5\-based \s-1BSD\s0 password
|
||||
algorithm \fB1\fR, its Apache variant \fBapr1\fR, and its \s-1AIX\s0 variant are available.
|
||||
.SH "OPTIONS"
|
||||
.IX Header "OPTIONS"
|
||||
.IP "\fB\-help\fR" 4
|
||||
@ -240,7 +238,7 @@ This can be used with a subsequent \fB\-rand\fR flag.
|
||||
.Ve
|
||||
.SH "COPYRIGHT"
|
||||
.IX Header "COPYRIGHT"
|
||||
Copyright 2000\-2018 The OpenSSL Project Authors. All Rights Reserved.
|
||||
Copyright 2000\-2021 The OpenSSL Project Authors. All Rights Reserved.
|
||||
.PP
|
||||
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
|
||||
this file except in compliance with the License. You can obtain a copy
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "PKCS12 1"
|
||||
.TH PKCS12 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH PKCS12 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
@ -205,13 +205,11 @@ default. They are all written in \s-1PEM\s0 format.
|
||||
.IP "\fB\-passin arg\fR" 4
|
||||
.IX Item "-passin arg"
|
||||
The PKCS#12 file (i.e. input file) password source. For more information about
|
||||
the format of \fBarg\fR see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in
|
||||
\&\fBopenssl\fR\|(1).
|
||||
the format of \fBarg\fR see \*(L"Pass Phrase Options\*(R" in \fBopenssl\fR\|(1).
|
||||
.IP "\fB\-passout arg\fR" 4
|
||||
.IX Item "-passout arg"
|
||||
Pass phrase source to encrypt any outputted private keys with. For more
|
||||
information about the format of \fBarg\fR see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section
|
||||
in \fBopenssl\fR\|(1).
|
||||
information about the format of \fBarg\fR see \*(L"Pass Phrase Options\*(R" in \fBopenssl\fR\|(1).
|
||||
.IP "\fB\-password arg\fR" 4
|
||||
.IX Item "-password arg"
|
||||
With \-export, \-password is equivalent to \-passout.
|
||||
@ -304,13 +302,11 @@ displays them.
|
||||
.IP "\fB\-pass arg\fR, \fB\-passout arg\fR" 4
|
||||
.IX Item "-pass arg, -passout arg"
|
||||
The PKCS#12 file (i.e. output file) password source. For more information about
|
||||
the format of \fBarg\fR see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in
|
||||
\&\fBopenssl\fR\|(1).
|
||||
the format of \fBarg\fR see \*(L"Pass Phrase Options\*(R" in \fBopenssl\fR\|(1).
|
||||
.IP "\fB\-passin password\fR" 4
|
||||
.IX Item "-passin password"
|
||||
Pass phrase source to decrypt any input private keys with. For more information
|
||||
about the format of \fBarg\fR see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in
|
||||
\&\fBopenssl\fR\|(1).
|
||||
about the format of \fBarg\fR see \*(L"Pass Phrase Options\*(R" in \fBopenssl\fR\|(1).
|
||||
.IP "\fB\-chain\fR" 4
|
||||
.IX Item "-chain"
|
||||
If this option is present then an attempt is made to include the entire
|
||||
@ -338,7 +334,7 @@ This option is only interpreted by \s-1MSIE\s0 and similar \s-1MS\s0 software. N
|
||||
encryption purposes but arbitrary length keys for signing. The \fB\-keysig\fR
|
||||
option marks the key for signing only. Signing only keys can be used for
|
||||
S/MIME signing, authenticode (ActiveX control signing) and \s-1SSL\s0 client
|
||||
authentication, however due to a bug only \s-1MSIE 5.0\s0 and later support
|
||||
authentication, however, due to a bug only \s-1MSIE 5.0\s0 and later support
|
||||
the use of signing only keys for \s-1SSL\s0 client authentication.
|
||||
.IP "\fB\-macalg digest\fR" 4
|
||||
.IX Item "-macalg digest"
|
||||
@ -471,7 +467,7 @@ Include some extra certificates:
|
||||
\&\fBpkcs8\fR\|(1)
|
||||
.SH "COPYRIGHT"
|
||||
.IX Header "COPYRIGHT"
|
||||
Copyright 2000\-2019 The OpenSSL Project Authors. All Rights Reserved.
|
||||
Copyright 2000\-2021 The OpenSSL Project Authors. All Rights Reserved.
|
||||
.PP
|
||||
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
|
||||
this file except in compliance with the License. You can obtain a copy
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "PKCS7 1"
|
||||
.TH PKCS7 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH PKCS7 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "PKCS8 1"
|
||||
.TH PKCS8 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH PKCS8 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
@ -200,7 +200,7 @@ prompted for.
|
||||
.IP "\fB\-passin arg\fR" 4
|
||||
.IX Item "-passin arg"
|
||||
The input file password source. For more information about the format of \fBarg\fR
|
||||
see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in \fBopenssl\fR\|(1).
|
||||
see \*(L"Pass Phrase Options\*(R" in \fBopenssl\fR\|(1).
|
||||
.IP "\fB\-out filename\fR" 4
|
||||
.IX Item "-out filename"
|
||||
This specifies the output filename to write a key to or standard output by
|
||||
@ -210,7 +210,7 @@ filename.
|
||||
.IP "\fB\-passout arg\fR" 4
|
||||
.IX Item "-passout arg"
|
||||
The output file password source. For more information about the format of \fBarg\fR
|
||||
see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in \fBopenssl\fR\|(1).
|
||||
see \*(L"Pass Phrase Options\*(R" in \fBopenssl\fR\|(1).
|
||||
.IP "\fB\-iter count\fR" 4
|
||||
.IX Item "-iter count"
|
||||
When creating new PKCS#8 containers, use a given number of iterations on
|
||||
@ -406,7 +406,7 @@ one million iterations of the password:
|
||||
Test vectors from this PKCS#5 v2.0 implementation were posted to the
|
||||
pkcs-tng mailing list using triple \s-1DES, DES\s0 and \s-1RC2\s0 with high iteration
|
||||
counts, several people confirmed that they could decrypt the private
|
||||
keys produced and Therefore it can be assumed that the PKCS#5 v2.0
|
||||
keys produced and therefore, it can be assumed that the PKCS#5 v2.0
|
||||
implementation is reasonably accurate at least as far as these
|
||||
algorithms are concerned.
|
||||
.PP
|
||||
@ -426,7 +426,7 @@ in use and other details such as the iteration count.
|
||||
The \fB\-iter\fR option was added in OpenSSL 1.1.0.
|
||||
.SH "COPYRIGHT"
|
||||
.IX Header "COPYRIGHT"
|
||||
Copyright 2000\-2018 The OpenSSL Project Authors. All Rights Reserved.
|
||||
Copyright 2000\-2021 The OpenSSL Project Authors. All Rights Reserved.
|
||||
.PP
|
||||
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
|
||||
this file except in compliance with the License. You can obtain a copy
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "PKEY 1"
|
||||
.TH PKEY 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH PKEY 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
@ -184,7 +184,7 @@ prompted for.
|
||||
.IP "\fB\-passin arg\fR" 4
|
||||
.IX Item "-passin arg"
|
||||
The input file password source. For more information about the format of \fBarg\fR
|
||||
see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in \fBopenssl\fR\|(1).
|
||||
see \*(L"Pass Phrase Options\*(R" in \fBopenssl\fR\|(1).
|
||||
.IP "\fB\-out filename\fR" 4
|
||||
.IX Item "-out filename"
|
||||
This specifies the output filename to write a key to or standard output if this
|
||||
@ -194,7 +194,7 @@ filename.
|
||||
.IP "\fB\-passout password\fR" 4
|
||||
.IX Item "-passout password"
|
||||
The output file password source. For more information about the format of \fBarg\fR
|
||||
see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in \fBopenssl\fR\|(1).
|
||||
see \*(L"Pass Phrase Options\*(R" in \fBopenssl\fR\|(1).
|
||||
.IP "\fB\-traditional\fR" 4
|
||||
.IX Item "-traditional"
|
||||
Normally a private key is written using standard format: this is PKCS#8 form
|
||||
@ -280,7 +280,7 @@ To just output the public part of a private key:
|
||||
\&\fBdsa\fR\|(1), \fBgenrsa\fR\|(1), \fBgendsa\fR\|(1)
|
||||
.SH "COPYRIGHT"
|
||||
.IX Header "COPYRIGHT"
|
||||
Copyright 2006\-2017 The OpenSSL Project Authors. All Rights Reserved.
|
||||
Copyright 2006\-2021 The OpenSSL Project Authors. All Rights Reserved.
|
||||
.PP
|
||||
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
|
||||
this file except in compliance with the License. You can obtain a copy
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "PKEYPARAM 1"
|
||||
.TH PKEYPARAM 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH PKEYPARAM 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "PKEYUTL 1"
|
||||
.TH PKEYUTL 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH PKEYUTL 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
@ -172,7 +172,7 @@ openssl\-pkeyutl, pkeyutl \- public key algorithm utility
|
||||
[\fB\-engine_impl\fR]
|
||||
.SH "DESCRIPTION"
|
||||
.IX Header "DESCRIPTION"
|
||||
The \fBpkeyutl\fR command can be used to perform low level public key operations
|
||||
The \fBpkeyutl\fR command can be used to perform low-level public key operations
|
||||
using any supported algorithm.
|
||||
.SH "OPTIONS"
|
||||
.IX Header "OPTIONS"
|
||||
@ -199,7 +199,7 @@ The key format \s-1PEM, DER\s0 or \s-1ENGINE.\s0 Default is \s-1PEM.\s0
|
||||
.IP "\fB\-passin arg\fR" 4
|
||||
.IX Item "-passin arg"
|
||||
The input key password source. For more information about the format of \fBarg\fR
|
||||
see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in \fBopenssl\fR\|(1).
|
||||
see \*(L"Pass Phrase Options\*(R" in \fBopenssl\fR\|(1).
|
||||
.IP "\fB\-peerkey file\fR" 4
|
||||
.IX Item "-peerkey file"
|
||||
The peer key file, used by key derivation (agreement) operations.
|
||||
@ -341,6 +341,10 @@ values are supported: \*(L"digest\*(R" sets the salt length to the digest length
|
||||
.IX Item "rsa_mgf1_md:digest"
|
||||
For \s-1PSS\s0 and \s-1OAEP\s0 padding sets the \s-1MGF1\s0 digest. If the \s-1MGF1\s0 digest is not
|
||||
explicitly set in \s-1PSS\s0 mode then the signing digest is used.
|
||||
.IP "\fBrsa_oaep_md:\fR\fIdigest\fR" 4
|
||||
.IX Item "rsa_oaep_md:digest"
|
||||
Sets the digest used for the \s-1OAEP\s0 hash function. If not explicitly set then
|
||||
\&\s-1SHA1\s0 is used.
|
||||
.SH "RSA-PSS ALGORITHM"
|
||||
.IX Header "RSA-PSS ALGORITHM"
|
||||
The RSA-PSS algorithm is a restricted version of the \s-1RSA\s0 algorithm which only
|
||||
@ -413,6 +417,13 @@ seed consisting of the single byte 0xFF:
|
||||
\& openssl pkeyutl \-kdf TLS1\-PRF \-kdflen 48 \-pkeyopt md:SHA256 \e
|
||||
\& \-pkeyopt hexsecret:ff \-pkeyopt hexseed:ff \-hexdump
|
||||
.Ve
|
||||
.PP
|
||||
Decrypt some data using a private key with \s-1OAEP\s0 padding using \s-1SHA256:\s0
|
||||
.PP
|
||||
.Vb 2
|
||||
\& openssl pkeyutl \-decrypt \-in file \-inkey key.pem \-out secret \e
|
||||
\& \-pkeyopt rsa_padding_mode:oaep \-pkeyopt rsa_oaep_md:sha256
|
||||
.Ve
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
\&\fBgenpkey\fR\|(1), \fBpkey\fR\|(1), \fBrsautl\fR\|(1)
|
||||
@ -420,7 +431,7 @@ seed consisting of the single byte 0xFF:
|
||||
\&\fBEVP_PKEY_CTX_set_hkdf_md\fR\|(3), \fBEVP_PKEY_CTX_set_tls1_prf_md\fR\|(3)
|
||||
.SH "COPYRIGHT"
|
||||
.IX Header "COPYRIGHT"
|
||||
Copyright 2006\-2019 The OpenSSL Project Authors. All Rights Reserved.
|
||||
Copyright 2006\-2021 The OpenSSL Project Authors. All Rights Reserved.
|
||||
.PP
|
||||
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
|
||||
this file except in compliance with the License. You can obtain a copy
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "PRIME 1"
|
||||
.TH PRIME 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH PRIME 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "RAND 1"
|
||||
.TH RAND 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH RAND 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "REHASH 1"
|
||||
.TH REHASH 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH REHASH 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "REQ 1"
|
||||
.TH REQ 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH REQ 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
@ -217,7 +217,7 @@ Names and values of these options are algorithm-specific.
|
||||
.IP "\fB\-passin arg\fR" 4
|
||||
.IX Item "-passin arg"
|
||||
The input file password source. For more information about the format of \fBarg\fR
|
||||
see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in \fBopenssl\fR\|(1).
|
||||
see \*(L"Pass Phrase Options\*(R" in \fBopenssl\fR\|(1).
|
||||
.IP "\fB\-out filename\fR" 4
|
||||
.IX Item "-out filename"
|
||||
This specifies the output filename to write to or standard output by
|
||||
@ -225,7 +225,7 @@ default.
|
||||
.IP "\fB\-passout arg\fR" 4
|
||||
.IX Item "-passout arg"
|
||||
The output file password source. For more information about the format of \fBarg\fR
|
||||
see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in \fBopenssl\fR\|(1).
|
||||
see \*(L"Pass Phrase Options\*(R" in \fBopenssl\fR\|(1).
|
||||
.IP "\fB\-text\fR" 4
|
||||
.IX Item "-text"
|
||||
Prints out the certificate request in text form.
|
||||
@ -789,7 +789,7 @@ address in subjectAltName should be input by the user.
|
||||
\&\fBx509v3_config\fR\|(5)
|
||||
.SH "COPYRIGHT"
|
||||
.IX Header "COPYRIGHT"
|
||||
Copyright 2000\-2019 The OpenSSL Project Authors. All Rights Reserved.
|
||||
Copyright 2000\-2021 The OpenSSL Project Authors. All Rights Reserved.
|
||||
.PP
|
||||
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
|
||||
this file except in compliance with the License. You can obtain a copy
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "RSA 1"
|
||||
.TH RSA 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH RSA 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
@ -202,7 +202,7 @@ prompted for.
|
||||
.IP "\fB\-passin arg\fR" 4
|
||||
.IX Item "-passin arg"
|
||||
The input file password source. For more information about the format of \fBarg\fR
|
||||
see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in \fBopenssl\fR\|(1).
|
||||
see \*(L"Pass Phrase Options\*(R" in \fBopenssl\fR\|(1).
|
||||
.IP "\fB\-out filename\fR" 4
|
||||
.IX Item "-out filename"
|
||||
This specifies the output filename to write a key to or standard output if this
|
||||
@ -212,7 +212,7 @@ filename.
|
||||
.IP "\fB\-passout password\fR" 4
|
||||
.IX Item "-passout password"
|
||||
The output file password source. For more information about the format of \fBarg\fR
|
||||
see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in \fBopenssl\fR\|(1).
|
||||
see \*(L"Pass Phrase Options\*(R" in \fBopenssl\fR\|(1).
|
||||
.IP "\fB\-aes128\fR, \fB\-aes192\fR, \fB\-aes256\fR, \fB\-aria128\fR, \fB\-aria192\fR, \fB\-aria256\fR, \fB\-camellia128\fR, \fB\-camellia192\fR, \fB\-camellia256\fR, \fB\-des\fR, \fB\-des3\fR, \fB\-idea\fR" 4
|
||||
.IX Item "-aes128, -aes192, -aes256, -aria128, -aria192, -aria256, -camellia128, -camellia192, -camellia256, -des, -des3, -idea"
|
||||
These options encrypt the private key with the specified
|
||||
@ -322,7 +322,7 @@ without having to manually edit them.
|
||||
\&\fBgendsa\fR\|(1)
|
||||
.SH "COPYRIGHT"
|
||||
.IX Header "COPYRIGHT"
|
||||
Copyright 2000\-2018 The OpenSSL Project Authors. All Rights Reserved.
|
||||
Copyright 2000\-2021 The OpenSSL Project Authors. All Rights Reserved.
|
||||
.PP
|
||||
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
|
||||
this file except in compliance with the License. You can obtain a copy
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "RSAUTL 1"
|
||||
.TH RSAUTL 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH RSAUTL 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "S_CLIENT 1"
|
||||
.TH S_CLIENT 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH S_CLIENT 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
@ -370,7 +370,7 @@ Extra certificate and private key format respectively.
|
||||
.IP "\fB\-pass arg\fR" 4
|
||||
.IX Item "-pass arg"
|
||||
the private key password source. For more information about the format of \fBarg\fR
|
||||
see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in \fBopenssl\fR\|(1).
|
||||
see \*(L"Pass Phrase Options\*(R" in \fBopenssl\fR\|(1).
|
||||
.IP "\fB\-verify depth\fR" 4
|
||||
.IX Item "-verify depth"
|
||||
The verify depth to use. This specifies the maximum length of the
|
||||
@ -512,10 +512,10 @@ with \fBenable-ssl-trace\fR for this option to work.
|
||||
File to send output of \fB\-msg\fR or \fB\-trace\fR to, default standard output.
|
||||
.IP "\fB\-nbio_test\fR" 4
|
||||
.IX Item "-nbio_test"
|
||||
Tests non-blocking I/O
|
||||
Tests nonblocking I/O
|
||||
.IP "\fB\-nbio\fR" 4
|
||||
.IX Item "-nbio"
|
||||
Turns on non-blocking I/O
|
||||
Turns on nonblocking I/O
|
||||
.IP "\fB\-crlf\fR" 4
|
||||
.IX Item "-crlf"
|
||||
This option translated a line feed from the terminal into \s-1CR+LF\s0 as required
|
||||
@ -812,14 +812,14 @@ is that a web client complains it has no certificates or gives an empty
|
||||
list to choose from. This is normally because the server is not sending
|
||||
the clients certificate authority in its \*(L"acceptable \s-1CA\s0 list\*(R" when it
|
||||
requests a certificate. By using \fBs_client\fR the \s-1CA\s0 list can be viewed
|
||||
and checked. However some servers only request client authentication
|
||||
and checked. However, some servers only request client authentication
|
||||
after a specific \s-1URL\s0 is requested. To obtain the list in this case it
|
||||
is necessary to use the \fB\-prexit\fR option and send an \s-1HTTP\s0 request
|
||||
for an appropriate page.
|
||||
.PP
|
||||
If a certificate is specified on the command line using the \fB\-cert\fR
|
||||
option it will not be used unless the server specifically requests
|
||||
a client certificate. Therefor merely including a client certificate
|
||||
a client certificate. Therefore, merely including a client certificate
|
||||
on the command line is no guarantee that the certificate works.
|
||||
.PP
|
||||
If there are problems verifying a server certificate then the
|
||||
@ -828,7 +828,7 @@ server.
|
||||
.PP
|
||||
The \fBs_client\fR utility is a test tool and is designed to continue the
|
||||
handshake after any certificate verification errors. As a result it will
|
||||
accept any certificate chain (trusted or not) sent by the peer. None test
|
||||
accept any certificate chain (trusted or not) sent by the peer. Non-test
|
||||
applications should \fBnot\fR do this as it makes them vulnerable to a \s-1MITM\s0
|
||||
attack. This behaviour can be changed by with the \fB\-verify_return_error\fR
|
||||
option: any verify errors are then returned aborting the handshake.
|
||||
@ -855,7 +855,7 @@ The \fB\-no_alt_chains\fR option was added in OpenSSL 1.1.0.
|
||||
The \fB\-name\fR option was added in OpenSSL 1.1.1.
|
||||
.SH "COPYRIGHT"
|
||||
.IX Header "COPYRIGHT"
|
||||
Copyright 2000\-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
Copyright 2000\-2021 The OpenSSL Project Authors. All Rights Reserved.
|
||||
.PP
|
||||
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
|
||||
this file except in compliance with the License. You can obtain a copy
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "S_SERVER 1"
|
||||
.TH S_SERVER 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH S_SERVER 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
@ -409,7 +409,7 @@ The private format to use: \s-1DER\s0 or \s-1PEM. PEM\s0 is the default.
|
||||
.IP "\fB\-pass val\fR" 4
|
||||
.IX Item "-pass val"
|
||||
The private key password source. For more information about the format of \fBval\fR
|
||||
see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in \fBopenssl\fR\|(1).
|
||||
see \*(L"Pass Phrase Options\*(R" in \fBopenssl\fR\|(1).
|
||||
.IP "\fB\-dcert infile\fR, \fB\-dkey infile\fR" 4
|
||||
.IX Item "-dcert infile, -dkey infile"
|
||||
Specify an additional certificate and private key, these behave in the
|
||||
@ -519,9 +519,9 @@ used in conjunction with \fB\-early_data\fR.
|
||||
.IP "\fB\-id_prefix val\fR" 4
|
||||
.IX Item "-id_prefix val"
|
||||
Generate \s-1SSL/TLS\s0 session IDs prefixed by \fBval\fR. This is mostly useful
|
||||
for testing any \s-1SSL/TLS\s0 code (eg. proxies) that wish to deal with multiple
|
||||
for testing any \s-1SSL/TLS\s0 code (e.g. proxies) that wish to deal with multiple
|
||||
servers, when each of which might be generating a unique range of session
|
||||
IDs (eg. with a certain prefix).
|
||||
IDs (e.g. with a certain prefix).
|
||||
.IP "\fB\-rand file...\fR" 4
|
||||
.IX Item "-rand file..."
|
||||
A file or files containing random data used to seed the random number
|
||||
@ -741,7 +741,7 @@ If this option is set then no \s-1DH\s0 parameters will be loaded effectively
|
||||
disabling the ephemeral \s-1DH\s0 cipher suites.
|
||||
.IP "\fB\-alpn val\fR, \fB\-nextprotoneg val\fR" 4
|
||||
.IX Item "-alpn val, -nextprotoneg val"
|
||||
These flags enable the Enable the Application-Layer Protocol Negotiation
|
||||
These flags enable the Application-Layer Protocol Negotiation
|
||||
or Next Protocol Negotiation (\s-1NPN\s0) extension, respectively. \s-1ALPN\s0 is the
|
||||
\&\s-1IETF\s0 standard and replaces \s-1NPN.\s0
|
||||
The \fBval\fR list is a comma-separated list of supported protocol
|
||||
@ -860,7 +860,7 @@ The
|
||||
\&\-allow\-no\-dhe\-kex and \-prioritize_chacha options were added in OpenSSL 1.1.1.
|
||||
.SH "COPYRIGHT"
|
||||
.IX Header "COPYRIGHT"
|
||||
Copyright 2000\-2019 The OpenSSL Project Authors. All Rights Reserved.
|
||||
Copyright 2000\-2021 The OpenSSL Project Authors. All Rights Reserved.
|
||||
.PP
|
||||
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
|
||||
this file except in compliance with the License. You can obtain a copy
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "S_TIME 1"
|
||||
.TH S_TIME 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH S_TIME 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
@ -290,14 +290,14 @@ is that a web client complains it has no certificates or gives an empty
|
||||
list to choose from. This is normally because the server is not sending
|
||||
the clients certificate authority in its \*(L"acceptable \s-1CA\s0 list\*(R" when it
|
||||
requests a certificate. By using \fBs_client\fR\|(1) the \s-1CA\s0 list can be
|
||||
viewed and checked. However some servers only request client authentication
|
||||
viewed and checked. However, some servers only request client authentication
|
||||
after a specific \s-1URL\s0 is requested. To obtain the list in this case it
|
||||
is necessary to use the \fB\-prexit\fR option of \fBs_client\fR\|(1) and
|
||||
send an \s-1HTTP\s0 request for an appropriate page.
|
||||
.PP
|
||||
If a certificate is specified on the command line using the \fB\-cert\fR
|
||||
option it will not be used unless the server specifically requests
|
||||
a client certificate. Therefor merely including a client certificate
|
||||
a client certificate. Therefore, merely including a client certificate
|
||||
on the command line is no guarantee that the certificate works.
|
||||
.SH "BUGS"
|
||||
.IX Header "BUGS"
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "SESS_ID 1"
|
||||
.TH SESS_ID 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH SESS_ID 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
@ -253,7 +253,7 @@ The \s-1PEM\s0 encoded session format uses the header and footer lines:
|
||||
.PP
|
||||
Since the \s-1SSL\s0 session output contains the master key it is
|
||||
possible to read the contents of an encrypted session using this
|
||||
information. Therefore appropriate security precautions should be taken if
|
||||
information. Therefore, appropriate security precautions should be taken if
|
||||
the information is being output by a \*(L"real\*(R" application. This is however
|
||||
strongly discouraged and should only be used for debugging purposes.
|
||||
.SH "BUGS"
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "SMIME 1"
|
||||
.TH SMIME 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH SMIME 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
@ -391,7 +391,7 @@ specified, the argument is given to the engine as a key identifier.
|
||||
.IP "\fB\-passin arg\fR" 4
|
||||
.IX Item "-passin arg"
|
||||
The private key password source. For more information about the format of \fBarg\fR
|
||||
see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in \fBopenssl\fR\|(1).
|
||||
see \*(L"Pass Phrase Options\*(R" in \fBopenssl\fR\|(1).
|
||||
.IP "\fB\-rand file...\fR" 4
|
||||
.IX Item "-rand file..."
|
||||
A file or files containing random data used to seed the random number
|
||||
@ -609,7 +609,7 @@ added in OpenSSL 1.0.0
|
||||
The \-no_alt_chains option was added in OpenSSL 1.1.0.
|
||||
.SH "COPYRIGHT"
|
||||
.IX Header "COPYRIGHT"
|
||||
Copyright 2000\-2017 The OpenSSL Project Authors. All Rights Reserved.
|
||||
Copyright 2000\-2021 The OpenSSL Project Authors. All Rights Reserved.
|
||||
.PP
|
||||
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
|
||||
this file except in compliance with the License. You can obtain a copy
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "SPEED 1"
|
||||
.TH SPEED 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH SPEED 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "SPKAC 1"
|
||||
.TH SPKAC 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH SPKAC 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
@ -186,7 +186,7 @@ The default is \s-1PEM.\s0
|
||||
.IP "\fB\-passin password\fR" 4
|
||||
.IX Item "-passin password"
|
||||
The input file password source. For more information about the format of \fBarg\fR
|
||||
see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in \fBopenssl\fR\|(1).
|
||||
see \*(L"Pass Phrase Options\*(R" in \fBopenssl\fR\|(1).
|
||||
.IP "\fB\-challenge string\fR" 4
|
||||
.IX Item "-challenge string"
|
||||
Specifies the challenge string if an \s-1SPKAC\s0 is being created.
|
||||
@ -266,7 +266,7 @@ to be used in a \*(L"replay attack\*(R".
|
||||
\&\fBca\fR\|(1)
|
||||
.SH "COPYRIGHT"
|
||||
.IX Header "COPYRIGHT"
|
||||
Copyright 2000\-2018 The OpenSSL Project Authors. All Rights Reserved.
|
||||
Copyright 2000\-2021 The OpenSSL Project Authors. All Rights Reserved.
|
||||
.PP
|
||||
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
|
||||
this file except in compliance with the License. You can obtain a copy
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "SRP 1"
|
||||
.TH SRP 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH SRP 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "STOREUTL 1"
|
||||
.TH STOREUTL 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH STOREUTL 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
@ -179,7 +179,7 @@ this option prevents output of the \s-1PEM\s0 data.
|
||||
.IP "\fB\-passin arg\fR" 4
|
||||
.IX Item "-passin arg"
|
||||
the key password source. For more information about the format of \fBarg\fR
|
||||
see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in \fBopenssl\fR\|(1).
|
||||
see \*(L"Pass Phrase Options\*(R" in \fBopenssl\fR\|(1).
|
||||
.IP "\fB\-text\fR" 4
|
||||
.IX Item "-text"
|
||||
Prints out the objects in text form, similarly to the \fB\-text\fR output from
|
||||
@ -241,7 +241,7 @@ The digest that was used to compute the fingerprint given with \fB\-fingerprint\
|
||||
The \fBopenssl\fR \fBstoreutl\fR app was added in OpenSSL 1.1.1.
|
||||
.SH "COPYRIGHT"
|
||||
.IX Header "COPYRIGHT"
|
||||
Copyright 2016\-2018 The OpenSSL Project Authors. All Rights Reserved.
|
||||
Copyright 2016\-2021 The OpenSSL Project Authors. All Rights Reserved.
|
||||
.PP
|
||||
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
|
||||
this file except in compliance with the License. You can obtain a copy
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "TS 1"
|
||||
.TH TS 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH TS 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
@ -229,19 +229,19 @@ The \s-1TSA\s0 client computes a one-way hash value for a data file and sends
|
||||
the hash to the \s-1TSA.\s0
|
||||
.IP "2." 4
|
||||
The \s-1TSA\s0 attaches the current date and time to the received hash value,
|
||||
signs them and sends the time stamp token back to the client. By
|
||||
signs them and sends the timestamp token back to the client. By
|
||||
creating this token the \s-1TSA\s0 certifies the existence of the original
|
||||
data file at the time of response generation.
|
||||
.IP "3." 4
|
||||
The \s-1TSA\s0 client receives the time stamp token and verifies the
|
||||
The \s-1TSA\s0 client receives the timestamp token and verifies the
|
||||
signature on it. It also checks if the token contains the same hash
|
||||
value that it had sent to the \s-1TSA.\s0
|
||||
.PP
|
||||
There is one \s-1DER\s0 encoded protocol data unit defined for transporting a time
|
||||
stamp request to the \s-1TSA\s0 and one for sending the time stamp response
|
||||
There is one \s-1DER\s0 encoded protocol data unit defined for transporting
|
||||
a timestamp request to the \s-1TSA\s0 and one for sending the timestamp response
|
||||
back to the client. The \fBts\fR command has three main functions:
|
||||
creating a time stamp request based on a data file,
|
||||
creating a time stamp response based on a request, verifying if a
|
||||
creating a timestamp request based on a data file,
|
||||
creating a timestamp response based on a request, verifying if a
|
||||
response corresponds to a particular request or a data file.
|
||||
.PP
|
||||
There is no support for sending the requests/responses automatically
|
||||
@ -251,7 +251,7 @@ requests either by ftp or e\-mail.
|
||||
.IX Header "OPTIONS"
|
||||
.SS "Time Stamp Request generation"
|
||||
.IX Subsection "Time Stamp Request generation"
|
||||
The \fB\-query\fR switch can be used for creating and printing a time stamp
|
||||
The \fB\-query\fR switch can be used for creating and printing a timestamp
|
||||
request with the following options:
|
||||
.IP "\fB\-rand file...\fR" 4
|
||||
.IX Item "-rand file..."
|
||||
@ -271,7 +271,7 @@ Optional; for a description of the default value,
|
||||
see \*(L"\s-1COMMAND SUMMARY\*(R"\s0 in \fBopenssl\fR\|(1).
|
||||
.IP "\fB\-data\fR file_to_hash" 4
|
||||
.IX Item "-data file_to_hash"
|
||||
The data file for which the time stamp request needs to be
|
||||
The data file for which the timestamp request needs to be
|
||||
created. stdin is the default if neither the \fB\-data\fR nor the \fB\-digest\fR
|
||||
parameter is specified. (Optional)
|
||||
.IP "\fB\-digest\fR digest_bytes" 4
|
||||
@ -289,7 +289,7 @@ The default is \s-1SHA\-1.\s0 (Optional)
|
||||
.IP "\fB\-tspolicy\fR object_id" 4
|
||||
.IX Item "-tspolicy object_id"
|
||||
The policy that the client expects the \s-1TSA\s0 to use for creating the
|
||||
time stamp token. Either the dotted \s-1OID\s0 notation or \s-1OID\s0 names defined
|
||||
timestamp token. Either the dotted \s-1OID\s0 notation or \s-1OID\s0 names defined
|
||||
in the config file can be used. If no policy is requested the \s-1TSA\s0 will
|
||||
use its own default policy. (Optional)
|
||||
.IP "\fB\-no_nonce\fR" 4
|
||||
@ -304,7 +304,7 @@ The \s-1TSA\s0 is expected to include its signing certificate in the
|
||||
response. (Optional)
|
||||
.IP "\fB\-in\fR request.tsq" 4
|
||||
.IX Item "-in request.tsq"
|
||||
This option specifies a previously created time stamp request in \s-1DER\s0
|
||||
This option specifies a previously created timestamp request in \s-1DER\s0
|
||||
format that will be printed into the output file. Useful when you need
|
||||
to examine the content of a request in human-readable
|
||||
format. (Optional)
|
||||
@ -318,13 +318,13 @@ If this option is specified the output is human-readable text format
|
||||
instead of \s-1DER.\s0 (Optional)
|
||||
.SS "Time Stamp Response generation"
|
||||
.IX Subsection "Time Stamp Response generation"
|
||||
A time stamp response (TimeStampResp) consists of a response status
|
||||
and the time stamp token itself (ContentInfo), if the token generation was
|
||||
successful. The \fB\-reply\fR command is for creating a time stamp
|
||||
response or time stamp token based on a request and printing the
|
||||
A timestamp response (TimeStampResp) consists of a response status
|
||||
and the timestamp token itself (ContentInfo), if the token generation was
|
||||
successful. The \fB\-reply\fR command is for creating a timestamp
|
||||
response or timestamp token based on a request and printing the
|
||||
response/token in human-readable format. If \fB\-token_out\fR is not
|
||||
specified the output is always a time stamp response (TimeStampResp),
|
||||
otherwise it is a time stamp token (ContentInfo).
|
||||
specified the output is always a timestamp response (TimeStampResp),
|
||||
otherwise it is a timestamp token (ContentInfo).
|
||||
.IP "\fB\-config\fR configfile" 4
|
||||
.IX Item "-config configfile"
|
||||
The configuration file to use.
|
||||
@ -338,11 +338,11 @@ response generation. If not specified the default \s-1TSA\s0 section is
|
||||
used, see \fB\s-1CONFIGURATION FILE OPTIONS\s0\fR for details. (Optional)
|
||||
.IP "\fB\-queryfile\fR request.tsq" 4
|
||||
.IX Item "-queryfile request.tsq"
|
||||
The name of the file containing a \s-1DER\s0 encoded time stamp request. (Optional)
|
||||
The name of the file containing a \s-1DER\s0 encoded timestamp request. (Optional)
|
||||
.IP "\fB\-passin\fR password_src" 4
|
||||
.IX Item "-passin password_src"
|
||||
Specifies the password source for the private key of the \s-1TSA.\s0 See
|
||||
\&\fB\s-1PASS PHRASE ARGUMENTS\s0\fR in \fBopenssl\fR\|(1). (Optional)
|
||||
\&\*(L"Pass Phrase Options\*(R" in \fBopenssl\fR\|(1). (Optional)
|
||||
.IP "\fB\-signer\fR tsa_cert.pem" 4
|
||||
.IX Item "-signer tsa_cert.pem"
|
||||
The signer certificate of the \s-1TSA\s0 in \s-1PEM\s0 format. The \s-1TSA\s0 signing
|
||||
@ -376,18 +376,18 @@ either in dotted notation or with its name. Overrides the
|
||||
\&\fBdefault_policy\fR config file option. (Optional)
|
||||
.IP "\fB\-in\fR response.tsr" 4
|
||||
.IX Item "-in response.tsr"
|
||||
Specifies a previously created time stamp response or time stamp token
|
||||
Specifies a previously created timestamp response or timestamp token
|
||||
(if \fB\-token_in\fR is also specified) in \s-1DER\s0 format that will be written
|
||||
to the output file. This option does not require a request, it is
|
||||
useful e.g. when you need to examine the content of a response or
|
||||
token or you want to extract the time stamp token from a response. If
|
||||
the input is a token and the output is a time stamp response a default
|
||||
token or you want to extract the timestamp token from a response. If
|
||||
the input is a token and the output is a timestamp response a default
|
||||
\&'granted' status info is added to the token. (Optional)
|
||||
.IP "\fB\-token_in\fR" 4
|
||||
.IX Item "-token_in"
|
||||
This flag can be used together with the \fB\-in\fR option and indicates
|
||||
that the input is a \s-1DER\s0 encoded time stamp token (ContentInfo) instead
|
||||
of a time stamp response (TimeStampResp). (Optional)
|
||||
that the input is a \s-1DER\s0 encoded timestamp token (ContentInfo) instead
|
||||
of a timestamp response (TimeStampResp). (Optional)
|
||||
.IP "\fB\-out\fR response.tsr" 4
|
||||
.IX Item "-out response.tsr"
|
||||
The response is written to this file. The format and content of the
|
||||
@ -395,7 +395,7 @@ file depends on other options (see \fB\-text\fR, \fB\-token_out\fR). The default
|
||||
stdout. (Optional)
|
||||
.IP "\fB\-token_out\fR" 4
|
||||
.IX Item "-token_out"
|
||||
The output is a time stamp token (ContentInfo) instead of time stamp
|
||||
The output is a timestamp token (ContentInfo) instead of timestamp
|
||||
response (TimeStampResp). (Optional)
|
||||
.IP "\fB\-text\fR" 4
|
||||
.IX Item "-text"
|
||||
@ -409,8 +409,8 @@ thus initialising it if needed. The engine will then be set as the default
|
||||
for all available algorithms. Default is builtin. (Optional)
|
||||
.SS "Time Stamp Response verification"
|
||||
.IX Subsection "Time Stamp Response verification"
|
||||
The \fB\-verify\fR command is for verifying if a time stamp response or time
|
||||
stamp token is valid and matches a particular time stamp request or
|
||||
The \fB\-verify\fR command is for verifying if a timestamp response or
|
||||
timestamp token is valid and matches a particular timestamp request or
|
||||
data file. The \fB\-verify\fR command does not use the configuration file.
|
||||
.IP "\fB\-data\fR file_to_hash" 4
|
||||
.IX Item "-data file_to_hash"
|
||||
@ -426,16 +426,16 @@ specified in the token. The \fB\-data\fR and \fB\-queryfile\fR options must not
|
||||
specified with this one. (Optional)
|
||||
.IP "\fB\-queryfile\fR request.tsq" 4
|
||||
.IX Item "-queryfile request.tsq"
|
||||
The original time stamp request in \s-1DER\s0 format. The \fB\-data\fR and \fB\-digest\fR
|
||||
The original timestamp request in \s-1DER\s0 format. The \fB\-data\fR and \fB\-digest\fR
|
||||
options must not be specified with this one. (Optional)
|
||||
.IP "\fB\-in\fR response.tsr" 4
|
||||
.IX Item "-in response.tsr"
|
||||
The time stamp response that needs to be verified in \s-1DER\s0 format. (Mandatory)
|
||||
The timestamp response that needs to be verified in \s-1DER\s0 format. (Mandatory)
|
||||
.IP "\fB\-token_in\fR" 4
|
||||
.IX Item "-token_in"
|
||||
This flag can be used together with the \fB\-in\fR option and indicates
|
||||
that the input is a \s-1DER\s0 encoded time stamp token (ContentInfo) instead
|
||||
of a time stamp response (TimeStampResp). (Optional)
|
||||
that the input is a \s-1DER\s0 encoded timestamp token (ContentInfo) instead
|
||||
of a timestamp response (TimeStampResp). (Optional)
|
||||
.IP "\fB\-CApath\fR trusted_cert_path" 4
|
||||
.IX Item "-CApath trusted_cert_path"
|
||||
The name of the directory containing the trusted \s-1CA\s0 certificates of the
|
||||
@ -494,7 +494,7 @@ See \fBca\fR\|(1) for description. (Optional)
|
||||
.IP "\fBserial\fR" 4
|
||||
.IX Item "serial"
|
||||
The name of the file containing the hexadecimal serial number of the
|
||||
last time stamp response created. This number is incremented by 1 for
|
||||
last timestamp response created. This number is incremented by 1 for
|
||||
each response. If the file does not exist at the time of response
|
||||
generation a new file is created with serial number 1. (Mandatory)
|
||||
.IP "\fBcrypto_device\fR" 4
|
||||
@ -541,7 +541,7 @@ the components is missing zero is assumed for that field. (Optional)
|
||||
.IP "\fBclock_precision_digits\fR" 4
|
||||
.IX Item "clock_precision_digits"
|
||||
Specifies the maximum number of digits, which represent the fraction of
|
||||
seconds, that need to be included in the time field. The trailing zeroes
|
||||
seconds, that need to be included in the time field. The trailing zeros
|
||||
must be removed from the time, so there might actually be fewer digits,
|
||||
or no fraction of seconds at all. Supported only on \s-1UNIX\s0 platforms.
|
||||
The maximum value is 6, default is 0.
|
||||
@ -576,7 +576,7 @@ configuration file, e.g. the example configuration file
|
||||
openssl/apps/openssl.cnf will do.
|
||||
.SS "Time Stamp Request"
|
||||
.IX Subsection "Time Stamp Request"
|
||||
To create a time stamp request for design1.txt with \s-1SHA\-1\s0
|
||||
To create a timestamp request for design1.txt with \s-1SHA\-1\s0
|
||||
without nonce and policy and no certificate is required in the response:
|
||||
.PP
|
||||
.Vb 2
|
||||
@ -584,7 +584,7 @@ without nonce and policy and no certificate is required in the response:
|
||||
\& \-out design1.tsq
|
||||
.Ve
|
||||
.PP
|
||||
To create a similar time stamp request with specifying the message imprint
|
||||
To create a similar timestamp request with specifying the message imprint
|
||||
explicitly:
|
||||
.PP
|
||||
.Vb 2
|
||||
@ -598,7 +598,7 @@ To print the content of the previous request in human readable format:
|
||||
\& openssl ts \-query \-in design1.tsq \-text
|
||||
.Ve
|
||||
.PP
|
||||
To create a time stamp request which includes the \s-1MD\-5\s0 digest
|
||||
To create a timestamp request which includes the \s-1MD\-5\s0 digest
|
||||
of design2.txt, requests the signer certificate and nonce,
|
||||
specifies a policy id (assuming the tsa_policy1 name is defined in the
|
||||
\&\s-1OID\s0 section of the config file):
|
||||
@ -623,7 +623,7 @@ below assume that cacert.pem contains the certificate of the \s-1CA,\s0
|
||||
tsacert.pem is the signing certificate issued by cacert.pem and
|
||||
tsakey.pem is the private key of the \s-1TSA.\s0
|
||||
.PP
|
||||
To create a time stamp response for a request:
|
||||
To create a timestamp response for a request:
|
||||
.PP
|
||||
.Vb 2
|
||||
\& openssl ts \-reply \-queryfile design1.tsq \-inkey tsakey.pem \e
|
||||
@ -636,31 +636,31 @@ If you want to use the settings in the config file you could just write:
|
||||
\& openssl ts \-reply \-queryfile design1.tsq \-out design1.tsr
|
||||
.Ve
|
||||
.PP
|
||||
To print a time stamp reply to stdout in human readable format:
|
||||
To print a timestamp reply to stdout in human readable format:
|
||||
.PP
|
||||
.Vb 1
|
||||
\& openssl ts \-reply \-in design1.tsr \-text
|
||||
.Ve
|
||||
.PP
|
||||
To create a time stamp token instead of time stamp response:
|
||||
To create a timestamp token instead of timestamp response:
|
||||
.PP
|
||||
.Vb 1
|
||||
\& openssl ts \-reply \-queryfile design1.tsq \-out design1_token.der \-token_out
|
||||
.Ve
|
||||
.PP
|
||||
To print a time stamp token to stdout in human readable format:
|
||||
To print a timestamp token to stdout in human readable format:
|
||||
.PP
|
||||
.Vb 1
|
||||
\& openssl ts \-reply \-in design1_token.der \-token_in \-text \-token_out
|
||||
.Ve
|
||||
.PP
|
||||
To extract the time stamp token from a response:
|
||||
To extract the timestamp token from a response:
|
||||
.PP
|
||||
.Vb 1
|
||||
\& openssl ts \-reply \-in design1.tsr \-out design1_token.der \-token_out
|
||||
.Ve
|
||||
.PP
|
||||
To add 'granted' status info to a time stamp token thereby creating a
|
||||
To add 'granted' status info to a timestamp token thereby creating a
|
||||
valid response:
|
||||
.PP
|
||||
.Vb 1
|
||||
@ -668,25 +668,25 @@ valid response:
|
||||
.Ve
|
||||
.SS "Time Stamp Verification"
|
||||
.IX Subsection "Time Stamp Verification"
|
||||
To verify a time stamp reply against a request:
|
||||
To verify a timestamp reply against a request:
|
||||
.PP
|
||||
.Vb 2
|
||||
\& openssl ts \-verify \-queryfile design1.tsq \-in design1.tsr \e
|
||||
\& \-CAfile cacert.pem \-untrusted tsacert.pem
|
||||
.Ve
|
||||
.PP
|
||||
To verify a time stamp reply that includes the certificate chain:
|
||||
To verify a timestamp reply that includes the certificate chain:
|
||||
.PP
|
||||
.Vb 2
|
||||
\& openssl ts \-verify \-queryfile design2.tsq \-in design2.tsr \e
|
||||
\& \-CAfile cacert.pem
|
||||
.Ve
|
||||
.PP
|
||||
To verify a time stamp token against the original data file:
|
||||
To verify a timestamp token against the original data file:
|
||||
openssl ts \-verify \-data design2.txt \-in design2.tsr \e
|
||||
\-CAfile cacert.pem
|
||||
.PP
|
||||
To verify a time stamp token against a message imprint:
|
||||
To verify a timestamp token against a message imprint:
|
||||
openssl ts \-verify \-digest b7e5d3f93198b38379852f2c04e78d73abdd0f4b \e
|
||||
\-in design2.tsr \-CAfile cacert.pem
|
||||
.PP
|
||||
@ -694,7 +694,7 @@ You could also look at the 'test' directory for more examples.
|
||||
.SH "BUGS"
|
||||
.IX Header "BUGS"
|
||||
.IP "\(bu" 2
|
||||
No support for time stamps over \s-1SMTP,\s0 though it is quite easy
|
||||
No support for timestamps over \s-1SMTP,\s0 though it is quite easy
|
||||
to implement an automatic e\-mail based \s-1TSA\s0 with \fBprocmail\fR\|(1)
|
||||
and \fBperl\fR\|(1). \s-1HTTP\s0 server support is provided in the form of
|
||||
a separate apache module. \s-1HTTP\s0 client support is provided by
|
||||
@ -702,7 +702,7 @@ a separate apache module. \s-1HTTP\s0 client support is provided by
|
||||
.IP "\(bu" 2
|
||||
The file containing the last serial number of the \s-1TSA\s0 is not
|
||||
locked when being read or written. This is a problem if more than one
|
||||
instance of \fBopenssl\fR\|(1) is trying to create a time stamp
|
||||
instance of \fBopenssl\fR\|(1) is trying to create a timestamp
|
||||
response at the same time. This is not an issue when using the apache
|
||||
server module, it does proper locking.
|
||||
.IP "\(bu" 2
|
||||
@ -719,7 +719,7 @@ test/testtsa).
|
||||
\&\fBconfig\fR\|(5)
|
||||
.SH "COPYRIGHT"
|
||||
.IX Header "COPYRIGHT"
|
||||
Copyright 2006\-2019 The OpenSSL Project Authors. All Rights Reserved.
|
||||
Copyright 2006\-2021 The OpenSSL Project Authors. All Rights Reserved.
|
||||
.PP
|
||||
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
|
||||
this file except in compliance with the License. You can obtain a copy
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "TSGET 1"
|
||||
.TH TSGET 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH TSGET 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
@ -158,15 +158,15 @@ openssl\-tsget, tsget \- Time Stamping HTTP/HTTPS client
|
||||
[request]...
|
||||
.SH "DESCRIPTION"
|
||||
.IX Header "DESCRIPTION"
|
||||
The \fBtsget\fR command can be used for sending a time stamp request, as
|
||||
specified in \fB\s-1RFC 3161\s0\fR, to a time stamp server over \s-1HTTP\s0 or \s-1HTTPS\s0 and storing
|
||||
the time stamp response in a file. This tool cannot be used for creating the
|
||||
The \fBtsget\fR command can be used for sending a timestamp request, as
|
||||
specified in \fB\s-1RFC 3161\s0\fR, to a timestamp server over \s-1HTTP\s0 or \s-1HTTPS\s0 and storing
|
||||
the timestamp response in a file. This tool cannot be used for creating the
|
||||
requests and verifying responses, you can use the OpenSSL \fB\fBts\fB\|(1)\fR command to
|
||||
do that. \fBtsget\fR can send several requests to the server without closing
|
||||
the \s-1TCP\s0 connection if more than one requests are specified on the command
|
||||
line.
|
||||
.PP
|
||||
The tool sends the following \s-1HTTP\s0 request for each time stamp request:
|
||||
The tool sends the following \s-1HTTP\s0 request for each timestamp request:
|
||||
.PP
|
||||
.Vb 7
|
||||
\& POST url HTTP/1.1
|
||||
@ -186,7 +186,7 @@ written to a file without any interpretation.
|
||||
.IX Header "OPTIONS"
|
||||
.IP "\fB\-h\fR server_url" 4
|
||||
.IX Item "-h server_url"
|
||||
The \s-1URL\s0 of the \s-1HTTP/HTTPS\s0 server listening for time stamp requests.
|
||||
The \s-1URL\s0 of the \s-1HTTP/HTTPS\s0 server listening for timestamp requests.
|
||||
.IP "\fB\-e\fR extension" 4
|
||||
.IX Item "-e extension"
|
||||
If the \fB\-o\fR option is not given this argument specifies the extension of the
|
||||
@ -195,8 +195,8 @@ the input files. Default extension is '.tsr'. (Optional)
|
||||
.IP "\fB\-o\fR output" 4
|
||||
.IX Item "-o output"
|
||||
This option can be specified only when just one request is sent to the
|
||||
server. The time stamp response will be written to the given output file. '\-'
|
||||
means standard output. In case of multiple time stamp requests or the absence
|
||||
server. The timestamp response will be written to the given output file. '\-'
|
||||
means standard output. In case of multiple timestamp requests or the absence
|
||||
of this argument the names of the output files will be derived from the names
|
||||
of the input files and the default or specified extension argument. (Optional)
|
||||
.IP "\fB\-v\fR" 4
|
||||
@ -245,7 +245,7 @@ MS-Windows, \fB,\fR for \s-1VMS\s0 and \fB:\fR for all other platforms. (Optiona
|
||||
The name of an \s-1EGD\s0 socket to get random data from. (Optional)
|
||||
.IP "[request]..." 4
|
||||
.IX Item "[request]..."
|
||||
List of files containing \fB\s-1RFC 3161\s0\fR DER-encoded time stamp requests. If no
|
||||
List of files containing \fB\s-1RFC 3161\s0\fR DER-encoded timestamp requests. If no
|
||||
requests are specified only one request will be sent to the server and it will be
|
||||
read from the standard input. (Optional)
|
||||
.SH "ENVIRONMENT VARIABLES"
|
||||
@ -256,18 +256,18 @@ arguments.
|
||||
.SH "EXAMPLES"
|
||||
.IX Header "EXAMPLES"
|
||||
The examples below presume that \fBfile1.tsq\fR and \fBfile2.tsq\fR contain valid
|
||||
time stamp requests, tsa.opentsa.org listens at port 8080 for \s-1HTTP\s0 requests
|
||||
timestamp requests, tsa.opentsa.org listens at port 8080 for \s-1HTTP\s0 requests
|
||||
and at port 8443 for \s-1HTTPS\s0 requests, the \s-1TSA\s0 service is available at the /tsa
|
||||
absolute path.
|
||||
.PP
|
||||
Get a time stamp response for file1.tsq over \s-1HTTP,\s0 output is written to
|
||||
Get a timestamp response for file1.tsq over \s-1HTTP,\s0 output is written to
|
||||
file1.tsr:
|
||||
.PP
|
||||
.Vb 1
|
||||
\& tsget \-h http://tsa.opentsa.org:8080/tsa file1.tsq
|
||||
.Ve
|
||||
.PP
|
||||
Get a time stamp response for file1.tsq and file2.tsq over \s-1HTTP\s0 showing
|
||||
Get a timestamp response for file1.tsq and file2.tsq over \s-1HTTP\s0 showing
|
||||
progress, output is written to file1.reply and file2.reply respectively:
|
||||
.PP
|
||||
.Vb 2
|
||||
@ -275,7 +275,7 @@ progress, output is written to file1.reply and file2.reply respectively:
|
||||
\& file1.tsq file2.tsq
|
||||
.Ve
|
||||
.PP
|
||||
Create a time stamp request, write it to file3.tsq, send it to the server and
|
||||
Create a timestamp request, write it to file3.tsq, send it to the server and
|
||||
write the response to file3.tsr:
|
||||
.PP
|
||||
.Vb 3
|
||||
@ -284,7 +284,7 @@ write the response to file3.tsr:
|
||||
\& \-o file3.tsr
|
||||
.Ve
|
||||
.PP
|
||||
Get a time stamp response for file1.tsq over \s-1HTTPS\s0 without client
|
||||
Get a timestamp response for file1.tsq over \s-1HTTPS\s0 without client
|
||||
authentication:
|
||||
.PP
|
||||
.Vb 2
|
||||
@ -292,7 +292,7 @@ authentication:
|
||||
\& \-C cacerts.pem file1.tsq
|
||||
.Ve
|
||||
.PP
|
||||
Get a time stamp response for file1.tsq over \s-1HTTPS\s0 with certificate-based
|
||||
Get a timestamp response for file1.tsq over \s-1HTTPS\s0 with certificate-based
|
||||
client authentication (it will ask for the passphrase if client_key.pem is
|
||||
protected):
|
||||
.PP
|
||||
@ -317,7 +317,7 @@ example:
|
||||
\&\fB\s-1RFC 3161\s0\fR
|
||||
.SH "COPYRIGHT"
|
||||
.IX Header "COPYRIGHT"
|
||||
Copyright 2006\-2016 The OpenSSL Project Authors. All Rights Reserved.
|
||||
Copyright 2006\-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
.PP
|
||||
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
|
||||
this file except in compliance with the License. You can obtain a copy
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "VERIFY 1"
|
||||
.TH VERIFY 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH VERIFY 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
@ -222,8 +222,11 @@ current system time. \fBtimestamp\fR is the number of seconds since
|
||||
01.01.1970 (\s-1UNIX\s0 time).
|
||||
.IP "\fB\-check_ss_sig\fR" 4
|
||||
.IX Item "-check_ss_sig"
|
||||
Verify the signature on the self-signed root \s-1CA.\s0 This is disabled by default
|
||||
because it doesn't add any security.
|
||||
Verify the signature of
|
||||
the last certificate in a chain if the certificate is supposedly self-signed.
|
||||
This is prohibited and will result in an error if it is a non-conforming \s-1CA\s0
|
||||
certificate with key usage restrictions not including the keyCertSign bit.
|
||||
This verification is disabled by default because it doesn't add any security.
|
||||
.IP "\fB\-CRLfile file\fR" 4
|
||||
.IX Item "-CRLfile file"
|
||||
The \fBfile\fR should contain one or more CRLs in \s-1PEM\s0 format.
|
||||
@ -420,7 +423,7 @@ in \s-1PEM\s0 format.
|
||||
.SH "VERIFY OPERATION"
|
||||
.IX Header "VERIFY OPERATION"
|
||||
The \fBverify\fR program uses the same functions as the internal \s-1SSL\s0 and S/MIME
|
||||
verification, therefore this description applies to these verify operations
|
||||
verification, therefore, this description applies to these verify operations
|
||||
too.
|
||||
.PP
|
||||
There is one crucial difference between the verify operations performed
|
||||
@ -466,10 +469,14 @@ should be trusted for the supplied purpose.
|
||||
For compatibility with previous versions of OpenSSL, a certificate with no
|
||||
trust settings is considered to be valid for all purposes.
|
||||
.PP
|
||||
The final operation is to check the validity of the certificate chain. The validity
|
||||
period is checked against the current system time and the notBefore and notAfter
|
||||
dates in the certificate. The certificate signatures are also checked at this
|
||||
point.
|
||||
The final operation is to check the validity of the certificate chain.
|
||||
For each element in the chain, including the root \s-1CA\s0 certificate,
|
||||
the validity period as specified by the \f(CW\*(C`notBefore\*(C'\fR and \f(CW\*(C`notAfter\*(C'\fR fields
|
||||
is checked against the current system time.
|
||||
The \fB\-attime\fR flag may be used to use a reference time other than \*(L"now.\*(R"
|
||||
The certificate signature is checked as well
|
||||
(except for the signature of the typically self-signed root \s-1CA\s0 certificate,
|
||||
which is verified only if the \fB\-check_ss_sig\fR option is given).
|
||||
.PP
|
||||
If all operations complete successfully then certificate is considered valid. If
|
||||
any operation fails then the certificate is not valid.
|
||||
@ -772,7 +779,7 @@ The \fB\-issuer_checks\fR option is deprecated as of OpenSSL 1.1.0 and
|
||||
is silently ignored.
|
||||
.SH "COPYRIGHT"
|
||||
.IX Header "COPYRIGHT"
|
||||
Copyright 2000\-2017 The OpenSSL Project Authors. All Rights Reserved.
|
||||
Copyright 2000\-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
.PP
|
||||
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
|
||||
this file except in compliance with the License. You can obtain a copy
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "VERSION 1"
|
||||
.TH VERSION 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH VERSION 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
|
@ -133,7 +133,7 @@
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "X509 1"
|
||||
.TH X509 1 "2020-04-21" "1.1.1g" "OpenSSL"
|
||||
.TH X509 1 "2023-02-07" "1.1.1t" "OpenSSL"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.if n .ad l
|
||||
@ -350,7 +350,7 @@ Prints out the start and expiry dates of a certificate.
|
||||
.IP "\fB\-checkend arg\fR" 4
|
||||
.IX Item "-checkend arg"
|
||||
Checks if the certificate expires within the next \fBarg\fR seconds and exits
|
||||
non-zero if yes it will expire or zero if not.
|
||||
nonzero if yes it will expire or zero if not.
|
||||
.IP "\fB\-fingerprint\fR" 4
|
||||
.IX Item "-fingerprint"
|
||||
Calculates and outputs the digest of the \s-1DER\s0 encoded version of the entire
|
||||
@ -447,7 +447,7 @@ Names and values of these options are algorithm-specific.
|
||||
.IP "\fB\-passin arg\fR" 4
|
||||
.IX Item "-passin arg"
|
||||
The key password source. For more information about the format of \fBarg\fR
|
||||
see the \fB\s-1PASS PHRASE ARGUMENTS\s0\fR section in \fBopenssl\fR\|(1).
|
||||
see \*(L"Pass Phrase Options\*(R" in \fBopenssl\fR\|(1).
|
||||
.IP "\fB\-clrext\fR" 4
|
||||
.IX Item "-clrext"
|
||||
Delete any extensions from a certificate. This option is used when a
|
||||
@ -496,21 +496,25 @@ the \s-1CA\s0 certificate file.
|
||||
.IX Item "-CAserial filename"
|
||||
Sets the \s-1CA\s0 serial number file to use.
|
||||
.Sp
|
||||
When the \fB\-CA\fR option is used to sign a certificate it uses a serial
|
||||
number specified in a file. This file consists of one line containing
|
||||
an even number of hex digits with the serial number to use. After each
|
||||
use the serial number is incremented and written out to the file again.
|
||||
When creating a certificate with this option, and with the \fB\-CA\fR option,
|
||||
the certificate serial number is stored in the given file.
|
||||
This file consists of one line containing
|
||||
an even number of hex digits with the serial number used last time.
|
||||
After reading this number, it is incremented and used, and the file is updated.
|
||||
.Sp
|
||||
The default filename consists of the \s-1CA\s0 certificate file base name with
|
||||
\&\*(L".srl\*(R" appended. For example if the \s-1CA\s0 certificate file is called
|
||||
\&\*(L"mycacert.pem\*(R" it expects to find a serial number file called \*(L"mycacert.srl\*(R".
|
||||
.Sp
|
||||
If the \fB\-CA\fR option is specified and neither <\-CAserial> or <\-CAcreateserial>
|
||||
is given and the default serial number file does not exist,
|
||||
a random number is generated; this is the recommended practice.
|
||||
.IP "\fB\-CAcreateserial\fR" 4
|
||||
.IX Item "-CAcreateserial"
|
||||
With this option the \s-1CA\s0 serial number file is created if it does not exist:
|
||||
it will contain the serial number \*(L"02\*(R" and the certificate being signed will
|
||||
have the 1 as its serial number. If the \fB\-CA\fR option is specified
|
||||
and the serial number file does not exist a random number is generated;
|
||||
this is the recommended practice.
|
||||
With this option and the \fB\-CA\fR option
|
||||
the \s-1CA\s0 serial number file is created if it does not exist.
|
||||
A random number is generated, used for the certificate,
|
||||
and saved into the serial number file determined as described above.
|
||||
.IP "\fB\-extfile filename\fR" 4
|
||||
.IX Item "-extfile filename"
|
||||
File containing certificate extensions to use. If not specified then
|
||||
@ -947,7 +951,7 @@ canonical version of the \s-1DN\s0 using \s-1SHA1.\s0 This means that any direct
|
||||
the old form must have their links rebuilt using \fBc_rehash\fR or similar.
|
||||
.SH "COPYRIGHT"
|
||||
.IX Header "COPYRIGHT"
|
||||
Copyright 2000\-2020 The OpenSSL Project Authors. All Rights Reserved.
|
||||
Copyright 2000\-2022 The OpenSSL Project Authors. All Rights Reserved.
|
||||
.PP
|
||||
Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
|
||||
this file except in compliance with the License. You can obtain a copy
|
||||
|
Some files were not shown because too many files have changed in this diff Show More
Reference in New Issue
Block a user