manpagez: man pages & more
info gnutls
Home | html | info | man
[ << ] [ < ] [ Up ] [ > ] [ >> ]         [Top] [Contents] [Index] [ ? ]

6.5 Invoking certtool

Tool to parse and generate X.509 certificates, requests and private keys. It can be used interactively or non interactively by specifying the template command line option.

This section was generated by AutoGen, using the agtexi-cmd template and the option descriptions for the certtool program. This software is released under the GNU General Public License, version 3 or later.

certtool usage (-h)

This is the automatically generated usage text for certtool:

certtool - GnuTLS PKCS #11 tool - Ver. @VERSION@
USAGE:  certtool [ -<flag> [<val>] | --<name>[{=| }<val>] ]...

   -d, --debug=num            Enable debugging.
                                - It must be in the range:
                                  0 to 9999
       --infile=file          Input file
                                - file must pre-exist
       --outfile=str          Output file
   -s, --generate-self-signed  Generate a self-signed certificate
   -c, --generate-certificate  Generate a signed certificate
       --generate-proxy       Generates a proxy certificate
       --generate-crl         Generate a CRL
   -u, --update-certificate   Update a signed certificate
   -p, --generate-privkey     Generate a private key
   -q, --generate-request     Generate a PKCS #10 certificate request
   -e, --verify-chain         Verify a PEM encoded certificate chain.
       --verify               Verify a PEM encoded certificate chain using a trusted list.
                                - requires these options:
                                load-ca-certificate
       --verify-crl           Verify a CRL using a trusted list.
                                - requires these options:
                                load-ca-certificate
       --generate-dh-params   Generate PKCS #3 encoded Diffie-Hellman parameters.
       --get-dh-params        Get the included PKCS #3 encoded Diffie-Hellman parameters.
       --dh-info              Print information PKCS #3 encoded Diffie-Hellman parameters
       --load-privkey=str     Loads a private key file
       --load-pubkey=str      Loads a public key file
       --load-request=file    Loads a certificate request file
                                - file must pre-exist
       --load-certificate=str Loads a certificate file
       --load-ca-privkey=str  Loads the certificate authority's private key file
       --load-ca-certificate=str Loads the certificate authority's certificate file
       --password=str         Password to use
   -i, --certificate-info     Print information on the given certificate
       --certificate-pubkey   Print certificate's public key
       --pgp-certificate-info  Print information on the given OpenPGP certificate
       --pgp-ring-info        Print information on the given OpenPGP keyring structure
   -l, --crl-info             Print information on the given CRL structure
       --crq-info             Print information on the given certificate request
       --no-crq-extensions    Do not use extensions in certificate requests
       --p12-info             Print information on a PKCS #12 structure
       --p7-info              Print information on a PKCS #7 structure
       --smime-to-p7          Convert S/MIME to PKCS #7 structure
   -k, --key-info             Print information on a private key
       --pgp-key-info         Print information on an OpenPGP private key
       --pubkey-info          Print information on a public key
       --v1                   Generate an X.509 version 1 certificate (with no extensions)
       --to-p12               Generate a PKCS #12 structure
       --to-p8                Generate a PKCS #8 structure
   -8, --pkcs8                Use PKCS #8 format for private keys
       --rsa                  Generate RSA key
       --dsa                  Generate DSA key
       --ecc                  Generate ECC (ECDSA) key
       --hash=str             Hash algorithm to use for signing.
       --inder                Use DER format for input certificates and private keys.
                                - disabled as --no-inder
       --inraw                This is an alias for 'inder'
       --outder               Use DER format for output certificates and private keys
                                - disabled as --no-outder
       --outraw               This is an alias for 'outder'
       --bits=num             Specify the number of bits for key generate
       --sec-param=str        Specify the security level [low|legacy|normal|high|ultra].
       --disable-quick-random  No effect
       --template=file        Template file to use for non-interactive operation
                                - file must pre-exist
       --pkcs-cipher=str      Cipher to use for PKCS #8 and #12 operations
   -v, --version[=arg]        Output version information and exit
   -h, --help                 Display extended usage information and exit
   -!, --more-help            Extended usage information passed thru pager

Options are specified by doubled hyphens and their name or by a single
hyphen and the flag character.



Tool to parse and generate X.509 certificates, requests and private keys.
It can be used interactively or non interactively by specifying the
template command line option.

please send bug reports to:  bug-gnutls@gnu.org

bits option

This is the “specify the number of bits for key generate” option.

certificate-info option (-i)

This is the “print information on the given certificate” option.

certificate-pubkey option

This is the “print certificate’s public key” option.

crl-info option (-l)

This is the “print information on the given crl structure” option.

crq-info option

This is the “print information on the given certificate request” option.

debug option (-d)

This is the “enable debugging.” option. Specifies the debug level.

dh-info option

This is the “print information pkcs #3 encoded diffie-hellman parameters” option.

disable-quick-random option

This is the “no effect” option.

dsa option

This is the “generate dsa key” option.

ecc option

This is the “generate ecc (ecdsa) key” option.

generate-certificate option (-c)

This is the “generate a signed certificate” option.

generate-crl option

This is the “generate a crl” option.

generate-dh-params option

This is the “generate pkcs #3 encoded diffie-hellman parameters.” option.

generate-privkey option (-p)

This is the “generate a private key” option.

generate-proxy option

This is the “generates a proxy certificate” option.

generate-request option (-q)

This is the “generate a pkcs #10 certificate request” option.

generate-self-signed option (-s)

This is the “generate a self-signed certificate” option.

get-dh-params option

This is the “get the included pkcs #3 encoded diffie-hellman parameters.” option. Returns stored DH parameters in GnuTLS. Those parameters are used in the SRP protocol. The parameters returned by fresh generation are more efficient since GnuTLS 3.0.9.

hash option

This is the “hash algorithm to use for signing.” option. Available hash functions are SHA1, RMD160, SHA256, SHA384, SHA512.

inder option

This is the “use der format for input certificates and private keys.” option.

infile option

This is the “input file” option.

inraw option

This is the “” option. This option has no ‘doc’ documentation.

key-info option (-k)

This is the “print information on a private key” option.

load-ca-certificate option

This is the “loads the certificate authority’s certificate file” option. This can be either a file or a PKCS #11 URL

load-ca-privkey option

This is the “loads the certificate authority’s private key file” option. This can be either a file or a PKCS #11 URL

load-certificate option

This is the “loads a certificate file” option. This can be either a file or a PKCS #11 URL

load-privkey option

This is the “loads a private key file” option. This can be either a file or a PKCS #11 URL

load-pubkey option

This is the “loads a public key file” option. This can be either a file or a PKCS #11 URL

load-request option

This is the “loads a certificate request file” option.

no-crq-extensions option

This is the “do not use extensions in certificate requests” option.

outder option

This is the “use der format for output certificates and private keys” option.

outfile option

This is the “output file” option.

outraw option

This is the “” option. This option has no ‘doc’ documentation.

p12-info option

This is the “print information on a pkcs #12 structure” option.

p7-info option

This is the “print information on a pkcs #7 structure” option.

password option

This is the “password to use” option.

pgp-certificate-info option

This is the “print information on the given openpgp certificate” option.

pgp-key-info option

This is the “print information on an openpgp private key” option.

pgp-ring-info option

This is the “print information on the given openpgp keyring structure” option.

pkcs-cipher option

This is the “cipher to use for pkcs #8 and #12 operations” option. Cipher may be one of 3des, 3des-pkcs12, aes-128, aes-192, aes-256, rc2-40, arcfour.

pkcs8 option (-8)

This is the “use pkcs #8 format for private keys” option.

pubkey-info option

This is the “print information on a public key” option.

rsa option

This is the “generate rsa key” option.

sec-param option

This is the “specify the security level [low|legacy|normal|high|ultra].” option. This is alternative to the bits option.

smime-to-p7 option

This is the “convert s/mime to pkcs #7 structure” option.

template option

This is the “template file to use for non-interactive operation” option.

to-p12 option

This is the “generate a pkcs #12 structure” option.

to-p8 option

This is the “generate a pkcs #8 structure” option.

update-certificate option (-u)

This is the “update a signed certificate” option.

v1 option

This is the “generate an x.509 version 1 certificate (with no extensions)” option.

verify option

This is the “verify a pem encoded certificate chain using a trusted list.” option.

This option has some usage constraints. It:

The trusted certificate list must be loaded with –load-ca-certificate.

verify-chain option (-e)

This is the “verify a pem encoded certificate chain.” option. The last certificate in the chain must be a self signed one.

verify-crl option

This is the “verify a crl using a trusted list.” option.

This option has some usage constraints. It:

The trusted certificate list must be loaded with –load-ca-certificate.

certtool exit status

One of the following exit values will be returned:

0

Successful program execution.

1

The operation failed or the command syntax was not valid.

certtool See Also

p11tool (1)

certtool Examples

Generating private keys

To create an RSA private key, run:

$ certtool --generate-privkey --outfile key.pem --rsa

To create a DSA or elliptic curves (ECDSA) private key use the above command combined with ’dsa’ or ’ecc’ options.

Generating certificate requests

To create a certificate request (needed when the certificate is issued by another party), run:

certtool --generate-request --load-privkey key.pem \
   --outfile request.pem

If the private key is stored in a smart card you can generate a request by specifying the private key object URL.

$ ./certtool --generate-request --load-privkey "pkcs11:..." \
  --load-pubkey "pkcs11:..." --outfile request.pem

Generating a self-signed certificate

To create a self signed certificate, use the command:

$ certtool --generate-privkey --outfile ca-key.pem
$ certtool --generate-self-signed --load-privkey ca-key.pem \
   --outfile ca-cert.pem

Note that a self-signed certificate usually belongs to a certificate authority, that signs other certificates.

Generating a certificate

To generate a certificate using the previous request, use the command:

$ certtool --generate-certificate --load-request request.pem \
   --outfile cert.pem --load-ca-certificate ca-cert.pem \
   --load-ca-privkey ca-key.pem

To generate a certificate using the private key only, use the command:

$ certtool --generate-certificate --load-privkey key.pem \
   --outfile cert.pem --load-ca-certificate ca-cert.pem \
   --load-ca-privkey ca-key.pem

Certificate information

To view the certificate information, use:

$ certtool --certificate-info --infile cert.pem

PKCS #12 structure generation

To generate a PKCS #12 structure using the previous key and certificate, use the command:

$ certtool --load-certificate cert.pem --load-privkey key.pem \
   --to-p12 --outder --outfile key.p12

Some tools (reportedly web browsers) have problems with that file because it does not contain the CA certificate for the certificate. To work around that problem in the tool, you can use the –load-ca-certificate parameter as follows:

$ certtool --load-ca-certificate ca.pem \
  --load-certificate cert.pem --load-privkey key.pem \
  --to-p12 --outder --outfile key.p12

Diffie-Hellman parameter generation

To generate parameters for Diffie-Hellman key exchange, use the command:

$ certtool --generate-dh-params --outfile dh.pem --sec-param normal

Proxy certificate generation

Proxy certificate can be used to delegate your credential to a temporary, typically short-lived, certificate. To create one from the previously created certificate, first create a temporary key and then generate a proxy certificate for it, using the commands:

$ certtool --generate-privkey > proxy-key.pem
$ certtool --generate-proxy --load-ca-privkey key.pem \
  --load-privkey proxy-key.pem --load-certificate cert.pem \
  --outfile proxy-cert.pem

Certificate revocation list generation

To create an empty Certificate Revocation List (CRL) do:

$ certtool --generate-crl --load-ca-privkey x509-ca-key.pem \
           --load-ca-certificate x509-ca.pem

To create a CRL that contains some revoked certificates, place the certificates in a file and use --load-certificate as follows:

$ certtool --generate-crl --load-ca-privkey x509-ca-key.pem \
  --load-ca-certificate x509-ca.pem --load-certificate revoked-certs.pem

To verify a Certificate Revocation List (CRL) do:

$ certtool --verify-crl --load-ca-certificate x509-ca.pem < crl.pem

certtool Files

Certtool’s template file format

A template file can be used to avoid the interactive questions of certtool. Initially create a file named ’cert.cfg’ that contains the information about the certificate. The template can be used as below:

$ certtool --generate-certificate cert.pem --load-privkey key.pem  \
   --template cert.cfg \
   --load-ca-certificate ca-cert.pem --load-ca-privkey ca-key.pem

An example certtool template file that can be used to generate a certificate request or a self signed certificate follows.

# X.509 Certificate options
#
# DN options

# The organization of the subject.
organization = "Koko inc."

# The organizational unit of the subject.
unit = "sleeping dept."

# The locality of the subject.
# locality =

# The state of the certificate owner.
state = "Attiki"

# The country of the subject. Two letter code.
country = GR

# The common name of the certificate owner.
cn = "Cindy Lauper"

# A user id of the certificate owner.
#uid = "clauper"

# If the supported DN OIDs are not adequate you can set
# any OID here.
# For example set the X.520 Title and the X.520 Pseudonym
# by using OID and string pairs.
#dn_oid = 2.5.4.12 Dr. 
#dn_oid = 2.5.4.65 jackal

# This is deprecated and should not be used in new
# certificates.
# pkcs9_email = "none@none.org"

# The serial number of the certificate
serial = 007

# In how many days, counting from today, this certificate will expire.
expiration_days = 700

# X.509 v3 extensions

# A dnsname in case of a WWW server.
#dns_name = "www.none.org"
#dns_name = "www.morethanone.org"

# An IP address in case of a server.
#ip_address = "192.168.1.1"

# An email in case of a person
email = "none@none.org"

# Challenge password used in certificate requests
challenge_passwd = 123456

# key_purpose_oid = 1.2.3.4.5.6.7
# key_purpose_oid = 1.2.3.4.5.6.7.9

# An URL that has CRLs (certificate revocation lists)
# available. Needed in CA certificates.
#crl_dist_points = "http://www.getcrl.crl/getcrl/"

# Whether this is a CA certificate or not
#ca

# Whether this certificate will be used for a TLS client
#tls_www_client

# Whether this certificate will be used for a TLS server
#tls_www_server

# Whether this certificate will be used to sign data (needed
# in TLS DHE ciphersuites).
signing_key

# Whether this certificate will be used to encrypt data (needed
# in TLS RSA ciphersuites). Note that it is preferred to use different
# keys for encryption and signing.
#encryption_key

# Whether this key will be used to sign other certificates.
#cert_signing_key

# Whether this key will be used to sign CRLs.
#crl_signing_key

# Whether this key will be used to sign code.
#code_signing_key

# Whether this key will be used to sign OCSP data.
#ocsp_signing_key

# Whether this key will be used for time stamping.
#time_stamping_key

# Whether this key will be used for IPsec IKE operations.
#ipsec_ike_key

# When generating a certificate from a certificate
# request, then honor the extensions stored in the request
# and store them in the real certificate.
#honor_crq_extensions

# Path length contraint. Sets the maximum number of
# certificates that can be used to certify this certificate.
# (i.e. the certificate chain length)
#path_len = -1
#path_len = 2

# Options for proxy certificates
# proxy_policy_language = 1.3.6.1.5.5.7.21.1

# Options for generating a CRL

# next CRL update will be in 43 days (wow)
#crl_next_update = 43

# this is the 5th CRL by this CA
#crl_number = 5


[ << ] [ < ] [ Up ] [ > ] [ >> ]         [Top] [Contents] [Index] [ ? ]

This document was generated on March 2, 2012 using texi2html 5.0.

© manpagez.com 2000-2024
Individual documents may contain additional copyright information.