pkeyutl.1 revision 273149
Automatically generated by Pod::Man 2.25 (Pod::Simple 3.28)

Standard preamble:
========================================================================
..
..
.. Set up some character translations and predefined strings. \*(-- will
give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
double quote, and \*(R" will give a right double quote. \*(C+ will
give a nicer C++. Capital omega is used to do unbreakable dashes and
therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
nothing in troff, for use with C<>.
.tr \(*W- . ds -- \(*W- . ds PI pi . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch . ds L" "" . ds R" "" . ds C` "" . ds C' "" 'br\} . ds -- \|\(em\| . ds PI \(*p . ds L" `` . ds R" '' 'br\}
Escape single quotes in literal strings from groff's Unicode transform.

If the F register is turned on, we'll generate index entries on stderr for
titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
entries marked with X<> in POD. Of course, you'll have to process the
output yourself in some meaningful fashion.
. de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . nr % 0 . rr F .\} . de IX .. .\}
Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff . ds #H 0 . ds #V .8m . ds #F .3m . ds #[ \f1 . ds #] .\} . ds #H ((1u-(\\\\n(.fu%2u))*.13m) . ds #V .6m . ds #F 0 . ds #[ \& . ds #] \& .\} . \" simple accents for nroff and troff . ds ' \& . ds ` \& . ds ^ \& . ds , \& . ds ~ ~ . ds / .\} . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' . ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' . ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' . ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' . ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' .\} . \" troff and (daisy-wheel) nroff accents . \" corrections for vroff . \" for low resolution devices (crt and lpr) \{\ . ds : e . ds 8 ss . ds o a . ds d- d\h'-1'\(ga . ds D- D\h'-1'\(hy . ds th \o'bp' . ds Th \o'LP' . ds ae ae . ds Ae AE .\} ========================================================================

Title "PKEYUTL 1"
PKEYUTL 1 "2014-10-15" "1.0.1j" "OpenSSL"
For nroff, turn off justification. Always turn off hyphenation; it makes
way too many mistakes in technical documents.
"NAME"
pkeyutl - public key algorithm utility
"SYNOPSIS"
Header "SYNOPSIS" \fBopenssl pkeyutl [-in file] [-out file] [-sigfile file] [-inkey file] [-keyform PEM|DER] [-passin arg] [-peerkey file] [-peerform PEM|DER] [-pubin] [-certin] [-rev] [-sign] [-verify] [-verifyrecover] [-encrypt] [-decrypt] [-derive] [-pkeyopt opt:value] [-hexdump] [-asn1parse] [-engine id]
"DESCRIPTION"
Header "DESCRIPTION" The pkeyutl command can be used to perform public key operations using any supported algorithm.
"COMMAND OPTIONS"
Header "COMMAND OPTIONS"
"-in filename" 4
Item "-in filename" This specifies the input filename to read data from or standard input if this option is not specified.
"-out filename" 4
Item "-out filename" specifies the output filename to write to or standard output by default.
"-inkey file" 4
Item "-inkey file" the input key file, by default it should be a private key.
"-keyform PEM|DER" 4
Item "-keyform PEM|DER" the key format \s-1PEM\s0, \s-1DER\s0 or \s-1ENGINE\s0.
"-passin arg" 4
Item "-passin arg" the input key password source. For more information about the format of arg see the \s-1PASS\s0 \s-1PHRASE\s0 \s-1ARGUMENTS\s0 section in openssl\|(1).
"-peerkey file" 4
Item "-peerkey file" the peer key file, used by key derivation (agreement) operations.
"-peerform PEM|DER" 4
Item "-peerform PEM|DER" the peer key format \s-1PEM\s0, \s-1DER\s0 or \s-1ENGINE\s0.
"-engine id" 4
Item "-engine id" specifying an engine (by its unique id string) will cause pkeyutl to attempt to obtain a functional reference to the specified engine, thus initialising it if needed. The engine will then be set as the default for all available algorithms.
"-pubin" 4
Item "-pubin" the input file is a public key.
"-certin" 4
Item "-certin" the input is a certificate containing a public key.
"-rev" 4
Item "-rev" reverse the order of the input buffer. This is useful for some libraries (such as CryptoAPI) which represent the buffer in little endian format.
"-sign" 4
Item "-sign" sign the input data and output the signed result. This requires a private key.
"-verify" 4
Item "-verify" verify the input data against the signature file and indicate if the verification succeeded or failed.
"-verifyrecover" 4
Item "-verifyrecover" verify the input data and output the recovered data.
"-encrypt" 4
Item "-encrypt" encrypt the input data using a public key.
"-decrypt" 4
Item "-decrypt" decrypt the input data using a private key.
"-derive" 4
Item "-derive" derive a shared secret using the peer key.
"-hexdump" 4
Item "-hexdump" hex dump the output data.
"-asn1parse" 4
Item "-asn1parse" asn1parse the output data, this is useful when combined with the \fB-verifyrecover option when an \s-1ASN1\s0 structure is signed.
"NOTES"
Header "NOTES" The operations and options supported vary according to the key algorithm and its implementation. The OpenSSL operations and options are indicated below.

Unless otherwise mentioned all algorithms support the digest:alg option which specifies the digest in use for sign, verify and verifyrecover operations. The value alg should represent a digest name as used in the \fIEVP_get_digestbyname() function for example sha1.

"RSA ALGORITHM"
Header "RSA ALGORITHM" The \s-1RSA\s0 algorithm supports encrypt, decrypt, sign, verify and verifyrecover operations in general. Some padding modes only support some of these operations however.
"-rsa_padding_mode:mode" 4
Item "-rsa_padding_mode:mode" This sets the \s-1RSA\s0 padding mode. Acceptable values for mode are pkcs1 for PKCS#1 padding, sslv23 for SSLv23 padding, none for no padding, oaep for \s-1OAEP\s0 mode, x931 for X9.31 mode and pss for \s-1PSS\s0. .Sp In PKCS#1 padding if the message digest is not set then the supplied data is signed or verified directly instead of using a DigestInfo structure. If a digest is set then the a DigestInfo structure is used and its the length must correspond to the digest type. .Sp For oeap mode only encryption and decryption is supported. .Sp For x931 if the digest type is set it is used to format the block data otherwise the first byte is used to specify the X9.31 digest \s-1ID\s0. Sign, verify and verifyrecover are can be performed in this mode. .Sp For pss mode only sign and verify are supported and the digest type must be specified.
"rsa_pss_saltlen:len" 4
Item "rsa_pss_saltlen:len" For pss mode only this option specifies the salt length. Two special values are supported: -1 sets the salt length to the digest length. When signing -2 sets the salt length to the maximum permissible value. When verifying -2 causes the salt length to be automatically determined based on the \s-1PSS\s0 block structure.
"DSA ALGORITHM"
Header "DSA ALGORITHM" The \s-1DSA\s0 algorithm supports signing and verification operations only. Currently there are no additional options other than digest. Only the \s-1SHA1\s0 digest can be used and this digest is assumed by default.
"DH ALGORITHM"
Header "DH ALGORITHM" The \s-1DH\s0 algorithm only supports the derivation operation and no additional options.
"EC ALGORITHM"
Header "EC ALGORITHM" The \s-1EC\s0 algorithm supports sign, verify and derive operations. The sign and verify operations use \s-1ECDSA\s0 and derive uses \s-1ECDH\s0. Currently there are no additional options other than digest. Only the \s-1SHA1\s0 digest can be used and this digest is assumed by default.
"EXAMPLES"
Header "EXAMPLES" Sign some data using a private key:

.Vb 1 openssl pkeyutl -sign -in file -inkey key.pem -out sig .Ve

Recover the signed data (e.g. if an \s-1RSA\s0 key is used):

.Vb 1 openssl pkeyutl -verifyrecover -in sig -inkey key.pem .Ve

Verify the signature (e.g. a \s-1DSA\s0 key):

.Vb 1 openssl pkeyutl -verify -in file -sigfile sig -inkey key.pem .Ve

Sign data using a message digest value (this is currently only valid for \s-1RSA\s0):

.Vb 1 openssl pkeyutl -sign -in file -inkey key.pem -out sig -pkeyopt digest:sha256 .Ve

Derive a shared secret value:

.Vb 1 openssl pkeyutl -derive -inkey key.pem -peerkey pubkey.pem -out secret .Ve

"SEE ALSO"
Header "SEE ALSO" \fIgenpkey\|(1), pkey\|(1), rsautl\|(1) \fIdgst\|(1), rsa\|(1), genrsa\|(1)