pkeyutl.pod 7.3 KB
Newer Older
D
Dr. Stephen Henson 已提交
1 2 3 4 5 6 7 8 9
=pod

=head1 NAME

pkeyutl - public key algorithm utility

=head1 SYNOPSIS

B<openssl> B<pkeyutl>
10
[B<-help>]
D
Dr. Stephen Henson 已提交
11 12 13 14
[B<-in file>]
[B<-out file>]
[B<-sigfile file>]
[B<-inkey file>]
15
[B<-keyform PEM|DER|ENGINE>]
D
Dr. Stephen Henson 已提交
16
[B<-passin arg>]
D
Dr. Stephen Henson 已提交
17
[B<-peerkey file>]
18
[B<-peerform PEM|DER|ENGINE>]
D
Dr. Stephen Henson 已提交
19 20 21 22 23 24 25 26 27
[B<-pubin>]
[B<-certin>]
[B<-rev>]
[B<-sign>]
[B<-verify>]
[B<-verifyrecover>]
[B<-encrypt>]
[B<-decrypt>]
[B<-derive>]
28 29
[B<-kdf algorithm>]
[B<-kdflen length>]
D
Dr. Stephen Henson 已提交
30 31 32
[B<-pkeyopt opt:value>]
[B<-hexdump>]
[B<-asn1parse>]
D
Dr. Stephen Henson 已提交
33
[B<-engine id>]
R
Rich Salz 已提交
34
[B<-engine_impl>]
D
Dr. Stephen Henson 已提交
35 36 37 38 39 40 41 42 43 44

=head1 DESCRIPTION

The B<pkeyutl> command can be used to perform public key operations using
any supported algorithm.

=head1 COMMAND OPTIONS

=over 4

45 46 47 48
=item B<-help>

Print out a usage message.

D
Dr. Stephen Henson 已提交
49 50 51 52 53 54 55 56 57 58
=item B<-in filename>

This specifies the input filename to read data from or standard input
if this option is not specified.

=item B<-out filename>

specifies the output filename to write to or standard output by
default.

R
Rich Salz 已提交
59 60 61 62
=item B<-sigfile file>

Signature file, required for B<verify> operations only

D
Dr. Stephen Henson 已提交
63 64 65 66
=item B<-inkey file>

the input key file, by default it should be a private key.

67
=item B<-keyform PEM|DER|ENGINE>
D
Dr. Stephen Henson 已提交
68

R
Rich Salz 已提交
69
the key format PEM, DER or ENGINE. Default is PEM.
D
Dr. Stephen Henson 已提交
70 71 72 73

=item B<-passin arg>

the input key password source. For more information about the format of B<arg>
R
Rich Salz 已提交
74
see the B<PASS PHRASE ARGUMENTS> section in L<openssl(1)>.
D
Dr. Stephen Henson 已提交
75

D
Dr. Stephen Henson 已提交
76 77 78 79 80

=item B<-peerkey file>

the peer key file, used by key derivation (agreement) operations.

81
=item B<-peerform PEM|DER|ENGINE>
D
Dr. Stephen Henson 已提交
82

R
Rich Salz 已提交
83
the peer key format PEM, DER or ENGINE. Default is PEM.
D
Dr. Stephen Henson 已提交
84 85 86 87 88 89 90 91 92

=item B<-pubin>

the input file is a public key. 

=item B<-certin>

the input is a certificate containing a public key. 

93 94 95 96 97
=item B<-rev>

reverse the order of the input buffer. This is useful for some libraries
(such as CryptoAPI) which represent the buffer in little endian format.

D
Dr. Stephen Henson 已提交
98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123
=item B<-sign>

sign the input data and output the signed result. This requires
a private key.

=item B<-verify>

verify the input data against the signature file and indicate if the
verification succeeded or failed.

=item B<-verifyrecover>

verify the input data and output the recovered data.

=item B<-encrypt>

encrypt the input data using a public key.

=item B<-decrypt>

decrypt the input data using a private key.

=item B<-derive>

derive a shared secret using the peer key.

124 125 126 127 128 129 130 131 132
=item B<-kdf algorithm>

Use key derivation function B<algorithm>. Note: additional paramers
will normally have to be set and the KDF output length for this to work.

=item B<-kdflen length>

Set the ouput length for KDF.

R
Rich Salz 已提交
133 134 135 136
=item B<-pkeyopt opt:value>

Public key options specified as opt:value. See NOTES below for more details.

D
Dr. Stephen Henson 已提交
137 138 139 140 141 142 143 144 145
=item B<-hexdump>

hex dump the output data.

=item B<-asn1parse>

asn1parse the output data, this is useful when combined with the
B<-verifyrecover> option when an ASN1 structure is signed.

R
Rich Salz 已提交
146 147 148 149 150 151 152 153 154 155 156 157 158
=item B<-engine id>

specifying an engine (by its unique B<id> string) will cause B<pkeyutl>
to attempt to obtain a functional reference to the specified engine,
thus initialising it if needed. The engine will then be set as the default
for all available algorithms.

=item B<-engine_impl>

When used with the B<-engine> option, it specifies to also use
engine B<id> for crypto operations.


D
Dr. Stephen Henson 已提交
159 160 161 162 163 164 165
=back

=head1 NOTES

The operations and options supported vary according to the key algorithm
and its implementation. The OpenSSL operations and options are indicated below.

166 167 168 169
Unless otherwise mentioned all algorithms support the B<digest:alg> option
which specifies the digest in use for sign, verify and verifyrecover operations.
The value B<alg> should represent a digest name as used in the
EVP_get_digestbyname() function for example B<sha1>.
H
Hubert Kario 已提交
170 171 172 173 174 175 176 177 178 179 180 181 182
This value is used only for sanity-checking the lengths of data passed in to
the B<pkeyutl> and for creating the structures that make up the signature
(e.g. B<DigestInfo> in RSASSA PKCS#1 v1.5 signatures).
In case of RSA, ECDSA and DSA signatures, this utility
will not perform hashing on input data but rather use the data directly as
input of signature algorithm. Depending on key type, signature type and mode
of padding, the maximum acceptable lengths of input data differ. In general,
with RSA the signed data can't be longer than the key modulus, in case of ECDSA
and DSA the data shouldn't be longer than field size, otherwise it will be
silently truncated to field size.

In other words, if the value of digest is B<sha1> the input should be 20 bytes
long binary encoding of SHA-1 hash function output.
183

D
Dr. Stephen Henson 已提交
184 185
=head1 RSA ALGORITHM

186 187 188 189
The RSA algorithm generally supports the encrypt, decrypt, sign,
verify and verifyrecover operations. However, some padding modes
support only a subset of these operations. The following additional
B<pkeyopt> values are supported:
D
Dr. Stephen Henson 已提交
190

191 192
=over 4

193
=item B<rsa_padding_mode:mode>
194 195 196 197

This sets the RSA padding mode. Acceptable values for B<mode> are B<pkcs1> for
PKCS#1 padding, B<sslv23> for SSLv23 padding, B<none> for no padding, B<oaep>
for B<OAEP> mode, B<x931> for X9.31 mode and B<pss> for PSS.
D
Dr. Stephen Henson 已提交
198

199 200 201 202 203
In PKCS#1 padding if the message digest is not set then the supplied data is 
signed or verified directly instead of using a B<DigestInfo> structure. If a
digest is set then the a B<DigestInfo> structure is used and its the length
must correspond to the digest type.

R
Rich Salz 已提交
204
For B<oaep> mode only encryption and decryption is supported.
205 206 207 208 209 210 211 212 213 214

For B<x931> if the digest type is set it is used to format the block data
otherwise the first byte is used to specify the X9.31 digest ID. Sign,
verify and verifyrecover are can be performed in this mode.

For B<pss> mode only sign and verify are supported and the digest type must be
specified.

=item B<rsa_pss_saltlen:len>

215 216 217 218 219
For B<pss> mode only this option specifies the salt length. Two special values
are supported: -1 sets the salt length to the digest length. When signing -2
sets the salt length to the maximum permissible value. When verifying -2 causes
the salt length to be automatically determined based on the B<PSS> block
structure.
220 221 222 223 224 225 226 227 228 229 230 231 232 233 234 235 236 237 238 239

=back

=head1 DSA ALGORITHM

The DSA algorithm supports signing and verification operations only. Currently
there are no additional options other than B<digest>. Only the SHA1
digest can be used and this digest is assumed by default.

=head1 DH ALGORITHM

The DH algorithm only supports the derivation operation and no additional
options.

=head1 EC ALGORITHM

The EC algorithm supports sign, verify and derive operations. The sign and
verify operations use ECDSA and derive uses ECDH. Currently there are no
additional options other than B<digest>. Only the SHA1 digest can be used and
this digest is assumed by default.
D
Dr. Stephen Henson 已提交
240 241 242 243 244 245 246 247 248 249 250 251 252

=head1 EXAMPLES

Sign some data using a private key:

 openssl pkeyutl -sign -in file -inkey key.pem -out sig

Recover the signed data (e.g. if an RSA key is used):

 openssl pkeyutl -verifyrecover -in sig -inkey key.pem

Verify the signature (e.g. a DSA key):

D
Typo.  
Dr. Stephen Henson 已提交
253
 openssl pkeyutl -verify -in file -sigfile sig -inkey key.pem
D
Dr. Stephen Henson 已提交
254

255 256 257 258 259 260 261 262
Sign data using a message digest value (this is currently only valid for RSA):

 openssl pkeyutl -sign -in file -inkey key.pem -out sig -pkeyopt digest:sha256

Derive a shared secret value:

 openssl pkeyutl -derive -inkey key.pem -peerkey pubkey.pem -out secret

263 264 265 266 267 268
Hexdump 48 bytes of TLS1 PRF using digest B<SHA256> and shared secret and
seed consisting of the single byte 0xFF.

 openssl pkeyutl -kdf TLS1-PRF -kdflen 48 -pkeyopt md:SHA256 \
    -pkeyopt hexsecret:ff -pkeyopt hexseed:ff -hexdump

D
Dr. Stephen Henson 已提交
269
=head1 SEE ALSO
D
Typo.  
Dr. Stephen Henson 已提交
270

R
Rich Salz 已提交
271 272
L<genpkey(1)>, L<pkey(1)>, L<rsautl(1)>
L<dgst(1)>, L<rsa(1)>, L<genrsa(1)>