pkeyutl.pod 13 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409
  1. =pod
  2. =head1 NAME
  3. openssl-pkeyutl,
  4. pkeyutl - public key algorithm utility
  5. =head1 SYNOPSIS
  6. B<openssl> B<pkeyutl>
  7. [B<-help>]
  8. [B<-in file>]
  9. [B<-rawin>]
  10. [B<-digest algorithm>]
  11. [B<-out file>]
  12. [B<-sigfile file>]
  13. [B<-inkey file>]
  14. [B<-keyform PEM|DER|ENGINE>]
  15. [B<-passin arg>]
  16. [B<-peerkey file>]
  17. [B<-peerform PEM|DER|ENGINE>]
  18. [B<-pubin>]
  19. [B<-certin>]
  20. [B<-rev>]
  21. [B<-sign>]
  22. [B<-verify>]
  23. [B<-verifyrecover>]
  24. [B<-encrypt>]
  25. [B<-decrypt>]
  26. [B<-derive>]
  27. [B<-kdf algorithm>]
  28. [B<-kdflen length>]
  29. [B<-pkeyopt opt:value>]
  30. [B<-pkeyopt_passin opt:passarg>]
  31. [B<-hexdump>]
  32. [B<-asn1parse>]
  33. [B<-rand file...>]
  34. [B<-writerand file>]
  35. [B<-engine id>]
  36. [B<-engine_impl>]
  37. =head1 DESCRIPTION
  38. The B<pkeyutl> command can be used to perform low level public key operations
  39. using any supported algorithm.
  40. =head1 OPTIONS
  41. =over 4
  42. =item B<-help>
  43. Print out a usage message.
  44. =item B<-in filename>
  45. This specifies the input filename to read data from or standard input
  46. if this option is not specified.
  47. =item B<-rawin>
  48. This indicates that the input data is raw data, which is not hashed by any
  49. message digest algorithm. The user can specify a digest algorithm by using
  50. the B<-digest> option. This option can only be used with B<-sign> and
  51. B<-verify> and must be used with the Ed25519 and Ed448 algorithms.
  52. =item B<-digest algorithm>
  53. This specifies the digest algorithm which is used to hash the input data before
  54. signing or verifying it with the input key. This option could be omitted if the
  55. signature algorithm does not require one (for instance, EdDSA). If this option
  56. is omitted but the signature algorithm requires one, a default value will be
  57. used. For signature algorithms like RSA, DSA and ECDSA, SHA-256 will be the
  58. default digest algorithm. For SM2, it will be SM3. If this option is present,
  59. then the B<-rawin> option must be also specified to B<pkeyutl>.
  60. =item B<-out filename>
  61. Specifies the output filename to write to or standard output by
  62. default.
  63. =item B<-sigfile file>
  64. Signature file, required for B<verify> operations only
  65. =item B<-inkey file>
  66. The input key file, by default it should be a private key.
  67. =item B<-keyform PEM|DER|ENGINE>
  68. The key format PEM, DER or ENGINE. Default is PEM.
  69. =item B<-passin arg>
  70. The input key password source. For more information about the format of B<arg>
  71. see the B<PASS PHRASE ARGUMENTS> section in L<openssl(1)>.
  72. =item B<-peerkey file>
  73. The peer key file, used by key derivation (agreement) operations.
  74. =item B<-peerform PEM|DER|ENGINE>
  75. The peer key format PEM, DER or ENGINE. Default is PEM.
  76. =item B<-pubin>
  77. The input file is a public key.
  78. =item B<-certin>
  79. The input is a certificate containing a public key.
  80. =item B<-rev>
  81. Reverse the order of the input buffer. This is useful for some libraries
  82. (such as CryptoAPI) which represent the buffer in little endian format.
  83. =item B<-sign>
  84. Sign the input data (which must be a hash) and output the signed result. This
  85. requires a private key.
  86. =item B<-verify>
  87. Verify the input data (which must be a hash) against the signature file and
  88. indicate if the verification succeeded or failed.
  89. =item B<-verifyrecover>
  90. Verify the input data (which must be a hash) and output the recovered data.
  91. =item B<-encrypt>
  92. Encrypt the input data using a public key.
  93. =item B<-decrypt>
  94. Decrypt the input data using a private key.
  95. =item B<-derive>
  96. Derive a shared secret using the peer key.
  97. =item B<-kdf algorithm>
  98. Use key derivation function B<algorithm>. The supported algorithms are
  99. at present B<TLS1-PRF> and B<HKDF>.
  100. Note: additional parameters and the KDF output length will normally have to be
  101. set for this to work.
  102. See L<EVP_PKEY_CTX_set_hkdf_md(3)> and L<EVP_PKEY_CTX_set_tls1_prf_md(3)>
  103. for the supported string parameters of each algorithm.
  104. =item B<-kdflen length>
  105. Set the output length for KDF.
  106. =item B<-pkeyopt opt:value>
  107. Public key options specified as opt:value. See NOTES below for more details.
  108. =item B<-pkeyopt_passin opt:passarg>
  109. Allows reading a public key option B<opt> from stdin or a password source. If
  110. only opt is specified, the user will be prompted to enter the value on stdin.
  111. Alternatively, passarg can be specified which can be any value supported by
  112. B<PASS PHRASE ARGUMENTS> in L<openssl(1)>.
  113. =item B<-hexdump>
  114. hex dump the output data.
  115. =item B<-asn1parse>
  116. Parse the ASN.1 output data, this is useful when combined with the
  117. B<-verifyrecover> option when an ASN1 structure is signed.
  118. =item B<-rand file...>
  119. A file or files containing random data used to seed the random number
  120. generator.
  121. Multiple files can be specified separated by an OS-dependent character.
  122. The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for
  123. all others.
  124. =item [B<-writerand file>]
  125. Writes random data to the specified I<file> upon exit.
  126. This can be used with a subsequent B<-rand> flag.
  127. =item B<-engine id>
  128. Specifying an engine (by its unique B<id> string) will cause B<pkeyutl>
  129. to attempt to obtain a functional reference to the specified engine,
  130. thus initialising it if needed. The engine will then be set as the default
  131. for all available algorithms.
  132. =item B<-engine_impl>
  133. When used with the B<-engine> option, it specifies to also use
  134. engine B<id> for crypto operations.
  135. =back
  136. =head1 NOTES
  137. The operations and options supported vary according to the key algorithm
  138. and its implementation. The OpenSSL operations and options are indicated below.
  139. Unless otherwise mentioned all algorithms support the B<digest:alg> option
  140. which specifies the digest in use for sign, verify and verifyrecover operations.
  141. The value B<alg> should represent a digest name as used in the
  142. EVP_get_digestbyname() function for example B<sha1>. This value is not used to
  143. hash the input data. It is used (by some algorithms) for sanity-checking the
  144. lengths of data passed in to the B<pkeyutl> and for creating the structures that
  145. make up the signature (e.g. B<DigestInfo> in RSASSA PKCS#1 v1.5 signatures).
  146. This utility does not hash the input data (except where -rawin is used) but
  147. rather it will use the data directly as input to the signature algorithm.
  148. Depending on the key type, signature type, and mode of padding, the maximum
  149. acceptable lengths of input data differ. The signed data can't be longer than
  150. the key modulus with RSA. In case of ECDSA and DSA the data shouldn't be longer
  151. than the field size, otherwise it will be silently truncated to the field size.
  152. In any event the input size must not be larger than the largest supported digest
  153. size.
  154. In other words, if the value of digest is B<sha1> the input should be the 20
  155. bytes long binary encoding of the SHA-1 hash function output.
  156. =head1 RSA ALGORITHM
  157. The RSA algorithm generally supports the encrypt, decrypt, sign,
  158. verify and verifyrecover operations. However, some padding modes
  159. support only a subset of these operations. The following additional
  160. B<pkeyopt> values are supported:
  161. =over 4
  162. =item B<rsa_padding_mode:mode>
  163. This sets the RSA padding mode. Acceptable values for B<mode> are B<pkcs1> for
  164. PKCS#1 padding, B<sslv23> for SSLv23 padding, B<none> for no padding, B<oaep>
  165. for B<OAEP> mode, B<x931> for X9.31 mode and B<pss> for PSS.
  166. In PKCS#1 padding if the message digest is not set then the supplied data is
  167. signed or verified directly instead of using a B<DigestInfo> structure. If a
  168. digest is set then the a B<DigestInfo> structure is used and its the length
  169. must correspond to the digest type.
  170. For B<oaep> mode only encryption and decryption is supported.
  171. For B<x931> if the digest type is set it is used to format the block data
  172. otherwise the first byte is used to specify the X9.31 digest ID. Sign,
  173. verify and verifyrecover are can be performed in this mode.
  174. For B<pss> mode only sign and verify are supported and the digest type must be
  175. specified.
  176. =item B<rsa_pss_saltlen:len>
  177. For B<pss> mode only this option specifies the salt length. Three special
  178. values are supported: "digest" sets the salt length to the digest length,
  179. "max" sets the salt length to the maximum permissible value. When verifying
  180. "auto" causes the salt length to be automatically determined based on the
  181. B<PSS> block structure.
  182. =item B<rsa_mgf1_md:digest>
  183. For PSS and OAEP padding sets the MGF1 digest. If the MGF1 digest is not
  184. explicitly set in PSS mode then the signing digest is used.
  185. =back
  186. =head1 RSA-PSS ALGORITHM
  187. The RSA-PSS algorithm is a restricted version of the RSA algorithm which only
  188. supports the sign and verify operations with PSS padding. The following
  189. additional B<pkeyopt> values are supported:
  190. =over 4
  191. =item B<rsa_padding_mode:mode>, B<rsa_pss_saltlen:len>, B<rsa_mgf1_md:digest>
  192. These have the same meaning as the B<RSA> algorithm with some additional
  193. restrictions. The padding mode can only be set to B<pss> which is the
  194. default value.
  195. If the key has parameter restrictions than the digest, MGF1
  196. digest and salt length are set to the values specified in the parameters.
  197. The digest and MG cannot be changed and the salt length cannot be set to a
  198. value less than the minimum restriction.
  199. =back
  200. =head1 DSA ALGORITHM
  201. The DSA algorithm supports signing and verification operations only. Currently
  202. there are no additional B<-pkeyopt> options other than B<digest>. The SHA1
  203. digest is assumed by default.
  204. =head1 DH ALGORITHM
  205. The DH algorithm only supports the derivation operation and no additional
  206. B<-pkeyopt> options.
  207. =head1 EC ALGORITHM
  208. The EC algorithm supports sign, verify and derive operations. The sign and
  209. verify operations use ECDSA and derive uses ECDH. SHA1 is assumed by default for
  210. the B<-pkeyopt> B<digest> option.
  211. =head1 X25519 and X448 ALGORITHMS
  212. The X25519 and X448 algorithms support key derivation only. Currently there are
  213. no additional options.
  214. =head1 Ed25519 and Ed448 ALGORITHMS
  215. These algorithms only support signing and verifying. OpenSSL only implements the
  216. "pure" variants of these algorithms so raw data can be passed directly to them
  217. without hashing them first. The option "-rawin" must be used with these
  218. algorithms with no "-digest" specified. Additionally OpenSSL only supports
  219. "oneshot" operation with these algorithms. This means that the entire file to
  220. be signed/verified must be read into memory before processing it. Signing or
  221. Verifying very large files should be avoided. Additionally the size of the file
  222. must be known for this to work. If the size of the file cannot be determined
  223. (for example if the input is stdin) then the sign or verify operation will fail.
  224. =head1 SM2
  225. The SM2 algorithm supports sign, verify, encrypt and decrypt operations. For
  226. the sign and verify operations, SM2 requires an ID string to be passed in. The
  227. following B<pkeyopt> value is supported:
  228. =over 4
  229. =item B<sm2_id:string>
  230. This sets the ID string used in SM2 sign or verify operations. While verifying
  231. an SM2 signature, the ID string must be the same one used when signing the data.
  232. Otherwise the verification will fail.
  233. =back
  234. =head1 EXAMPLES
  235. Sign some data using a private key:
  236. openssl pkeyutl -sign -in file -inkey key.pem -out sig
  237. Recover the signed data (e.g. if an RSA key is used):
  238. openssl pkeyutl -verifyrecover -in sig -inkey key.pem
  239. Verify the signature (e.g. a DSA key):
  240. openssl pkeyutl -verify -in file -sigfile sig -inkey key.pem
  241. Sign data using a message digest value (this is currently only valid for RSA):
  242. openssl pkeyutl -sign -in file -inkey key.pem -out sig -pkeyopt digest:sha256
  243. Derive a shared secret value:
  244. openssl pkeyutl -derive -inkey key.pem -peerkey pubkey.pem -out secret
  245. Hexdump 48 bytes of TLS1 PRF using digest B<SHA256> and shared secret and
  246. seed consisting of the single byte 0xFF:
  247. openssl pkeyutl -kdf TLS1-PRF -kdflen 48 -pkeyopt md:SHA256 \
  248. -pkeyopt hexsecret:ff -pkeyopt hexseed:ff -hexdump
  249. Derive a key using B<scrypt> where the password is read from command line:
  250. openssl pkeyutl -kdf scrypt -kdflen 16 -pkeyopt_passin pass \
  251. -pkeyopt hexsalt:aabbcc -pkeyopt N:16384 -pkeyopt r:8 -pkeyopt p:1
  252. Derive using the same algorithm, but read key from environment variable MYPASS:
  253. openssl pkeyutl -kdf scrypt -kdflen 16 -pkeyopt_passin pass:env:MYPASS \
  254. -pkeyopt hexsalt:aabbcc -pkeyopt N:16384 -pkeyopt r:8 -pkeyopt p:1
  255. Sign some data using an L<SM2(7)> private key and a specific ID:
  256. openssl pkeyutl -sign -in file -inkey sm2.key -out sig -rawin -digest sm3 \
  257. -pkeyopt sm2_id:someid
  258. Verify some data using an L<SM2(7)> certificate and a specific ID:
  259. openssl pkeyutl -verify -certin -in file -inkey sm2.cert -sigfile sig \
  260. -rawin -digest sm3 -pkeyopt sm2_id:someid
  261. =head1 SEE ALSO
  262. L<genpkey(1)>, L<pkey(1)>, L<rsautl(1)>
  263. L<dgst(1)>, L<rsa(1)>, L<genrsa(1)>,
  264. L<EVP_PKEY_CTX_set_hkdf_md(3)>, L<EVP_PKEY_CTX_set_tls1_prf_md(3)>
  265. =head1 COPYRIGHT
  266. Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved.
  267. Licensed under the Apache License 2.0 (the "License"). You may not use
  268. this file except in compliance with the License. You can obtain a copy
  269. in the file LICENSE in the source distribution or at
  270. L<https://www.openssl.org/source/license.html>.
  271. =cut