openssl-prebuild/linux_amd64/share/doc/openssl/html/man1/openssl-pkey.html

241 lines
8.9 KiB
HTML
Executable File

<?xml version="1.0" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>openssl-pkey</title>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<link rev="made" href="mailto:root@localhost" />
</head>
<body style="background-color: white">
<!-- INDEX BEGIN -->
<div name="index">
<p><a name="__index__"></a></p>
<ul>
<li><a href="#name">NAME</a></li>
<li><a href="#synopsis">SYNOPSIS</a></li>
<li><a href="#description">DESCRIPTION</a></li>
<li><a href="#options">OPTIONS</a></li>
<li><a href="#examples">EXAMPLES</a></li>
<li><a href="#see_also">SEE ALSO</a></li>
<li><a href="#copyright">COPYRIGHT</a></li>
</ul>
<hr name="index" />
</div>
<!-- INDEX END -->
<p>
</p>
<hr />
<h1><a name="name">NAME</a></h1>
<p>openssl-pkey - public or private key processing tool</p>
<p>
</p>
<hr />
<h1><a name="synopsis">SYNOPSIS</a></h1>
<p><strong>openssl</strong> <strong>pkey</strong>
[<strong>-help</strong>]
[<strong>-inform</strong> <strong>DER</strong>|<strong>PEM</strong>]
[<strong>-outform</strong> <strong>DER</strong>|<strong>PEM</strong>]
[<strong>-in</strong> <em>filename</em>]
[<strong>-passin</strong> <em>arg</em>]
[<strong>-out</strong> <em>filename</em>]
[<strong>-passout</strong> <em>arg</em>]
[<strong>-traditional</strong>]
[<strong>-<em>cipher</em></strong>]
[<strong>-text</strong>]
[<strong>-text_pub</strong>]
[<strong>-noout</strong>]
[<strong>-pubin</strong>]
[<strong>-pubout</strong>]
[<strong>-check</strong>]
[<strong>-pubcheck</strong>]
[<strong>-ec_conv_form</strong> <em>arg</em>]
[<strong>-ec_param_enc</strong> <em>arg</em>]
[<strong>-engine</strong> <em>id</em>]</p>
<p>
</p>
<hr />
<h1><a name="description">DESCRIPTION</a></h1>
<p>This command processes public or private keys. They can be
converted between various forms and their components printed out.</p>
<p>
</p>
<hr />
<h1><a name="options">OPTIONS</a></h1>
<dl>
<dt><strong><a name="help" class="item"><strong>-help</strong></a></strong></dt>
<dd>
<p>Print out a usage message.</p>
</dd>
<dt><strong><a name="inform_der_pem_outform_der_pem" class="item"><strong>-inform</strong> <strong>DER</strong>|<strong>PEM</strong>, <strong>-outform</strong> <strong>DER</strong>|<strong>PEM</strong></a></strong></dt>
<dd>
<p>The input and formats; the default is <strong>PEM</strong>.
See <em>openssl(1)/Format Options</em> for details.</p>
</dd>
<dt><strong><a name="in_filename" class="item"><strong>-in</strong> <em>filename</em></a></strong></dt>
<dd>
<p>This specifies the input filename to read a key from or standard input if this
option is not specified. If the key is encrypted a pass phrase will be
prompted for.</p>
</dd>
<dt><strong><a name="passin_arg_passout_arg" class="item"><strong>-passin</strong> <em>arg</em>, <strong>-passout</strong> <em>arg</em></a></strong></dt>
<dd>
<p>The password source for the input and output file.
For more information about the format of <strong>arg</strong>
see <em>openssl(1)/Pass Phrase Options</em>.</p>
</dd>
<dt><strong><a name="out_filename" class="item"><strong>-out</strong> <em>filename</em></a></strong></dt>
<dd>
<p>This specifies the output filename to write a key to or standard output if this
option is not specified. If any encryption options are set then a pass phrase
will be prompted for. The output filename should <strong>not</strong> be the same as the input
filename.</p>
</dd>
<dt><strong><a name="traditional" class="item"><strong>-traditional</strong></a></strong></dt>
<dd>
<p>Normally a private key is written using standard format: this is PKCS#8 form
with the appropriate encryption algorithm (if any). If the <strong>-traditional</strong>
option is specified then the older &quot;traditional&quot; format is used instead.</p>
</dd>
<dt><strong><a name="cipher" class="item"><strong>-<em>cipher</em></strong></a></strong></dt>
<dd>
<p>These options encrypt the private key with the supplied cipher. Any algorithm
name accepted by <code>EVP_get_cipherbyname()</code> is acceptable such as <strong>des3</strong>.</p>
</dd>
<dt><strong><a name="text" class="item"><strong>-text</strong></a></strong></dt>
<dd>
<p>Prints out the various public or private key components in
plain text in addition to the encoded version.</p>
</dd>
<dt><strong><a name="text_pub" class="item"><strong>-text_pub</strong></a></strong></dt>
<dd>
<p>Print out only public key components even if a private key is being processed.</p>
</dd>
<dt><strong><a name="noout" class="item"><strong>-noout</strong></a></strong></dt>
<dd>
<p>Do not output the encoded version of the key.</p>
</dd>
<dt><strong><a name="pubin" class="item"><strong>-pubin</strong></a></strong></dt>
<dd>
<p>By default a private key is read from the input file: with this
option a public key is read instead.</p>
</dd>
<dt><strong><a name="pubout" class="item"><strong>-pubout</strong></a></strong></dt>
<dd>
<p>By default a private key is output: with this option a public
key will be output instead. This option is automatically set if
the input is a public key.</p>
</dd>
<dt><strong><a name="check" class="item"><strong>-check</strong></a></strong></dt>
<dd>
<p>This option checks the consistency of a key pair for both public and private
components.</p>
</dd>
<dt><strong><a name="pubcheck" class="item"><strong>-pubcheck</strong></a></strong></dt>
<dd>
<p>This option checks the correctness of either a public key or the public component
of a key pair.</p>
</dd>
<dt><strong><a name="ec_conv_form_arg" class="item"><strong>-ec_conv_form</strong> <em>arg</em></a></strong></dt>
<dd>
<p>This option only applies to elliptic curve based public and private keys.</p>
<p>This specifies how the points on the elliptic curve are converted
into octet strings. Possible values are: <strong>compressed</strong> (the default
value), <strong>uncompressed</strong> and <strong>hybrid</strong>. For more information regarding
the point conversion forms please read the X9.62 standard.
<strong>Note</strong> Due to patent issues the <strong>compressed</strong> option is disabled
by default for binary curves and can be enabled by defining
the preprocessor macro <strong>OPENSSL_EC_BIN_PT_COMP</strong> at compile time.</p>
</dd>
<dt><strong><a name="ec_param_enc_arg" class="item"><strong>-ec_param_enc</strong> <em>arg</em></a></strong></dt>
<dd>
<p>This option only applies to elliptic curve based public and private keys.</p>
<p>This specifies how the elliptic curve parameters are encoded.
Possible value are: <strong>named_curve</strong>, i.e. the ec parameters are
specified by an OID, or <strong>explicit</strong> where the ec parameters are
explicitly given (see <a href="http://www.ietf.org/rfc/rfc3279.txt" class="rfc">RFC 3279</a> for the definition of the
EC parameters structures). The default value is <strong>named_curve</strong>.
<strong>Note</strong> the <strong>implicitlyCA</strong> alternative, as specified in <a href="http://www.ietf.org/rfc/rfc3279.txt" class="rfc">RFC 3279</a>,
is currently not implemented in OpenSSL.</p>
</dd>
<dt><strong><a name="engine_id" class="item"><strong>-engine</strong> <em>id</em></a></strong></dt>
<dd>
<p>See <em>openssl(1)/Engine Options</em>.</p>
</dd>
</dl>
<p>
</p>
<hr />
<h1><a name="examples">EXAMPLES</a></h1>
<p>To remove the pass phrase on a private key:</p>
<pre>
openssl pkey -in key.pem -out keyout.pem</pre>
<p>To encrypt a private key using triple DES:</p>
<pre>
openssl pkey -in key.pem -des3 -out keyout.pem</pre>
<p>To convert a private key from PEM to DER format:</p>
<pre>
openssl pkey -in key.pem -outform DER -out keyout.der</pre>
<p>To print out the components of a private key to standard output:</p>
<pre>
openssl pkey -in key.pem -text -noout</pre>
<p>To print out the public components of a private key to standard output:</p>
<pre>
openssl pkey -in key.pem -text_pub -noout</pre>
<p>To just output the public part of a private key:</p>
<pre>
openssl pkey -in key.pem -pubout -out pubkey.pem</pre>
<p>To change the EC parameters encoding to <strong>explicit</strong>:</p>
<pre>
openssl pkey -in key.pem -ec_param_enc explicit -out keyout.pem</pre>
<p>To change the EC point conversion form to <strong>compressed</strong>:</p>
<pre>
openssl pkey -in key.pem -ec_conv_form compressed -out keyout.pem</pre>
<p>
</p>
<hr />
<h1><a name="see_also">SEE ALSO</a></h1>
<p><em>openssl(1)</em>,
<em>openssl-genpkey(1)</em>,
<em>openssl-rsa(1)</em>,
<em>openssl-pkcs8(1)</em>,
<em>openssl-dsa(1)</em>,
<em>openssl-genrsa(1)</em>,
<em>openssl-gendsa(1)</em></p>
<p>
</p>
<hr />
<h1><a name="copyright">COPYRIGHT</a></h1>
<p>Copyright 2006-2019 The OpenSSL Project Authors. All Rights Reserved.</p>
<p>Licensed under the Apache License 2.0 (the &quot;License&quot;). You may not use
this file except in compliance with the License. You can obtain a copy
in the file LICENSE in the source distribution or at
<a href="https://www.openssl.org/source/license.html">https://www.openssl.org/source/license.html</a>.</p>
</body>
</html>