X-Git-Url: https://git.openssl.org/gitweb/?p=openssl.git;a=blobdiff_plain;f=doc%2Fman1%2Fopenssl.pod;h=3198f90e22a87cf4c47f1d48970237ce58d24267;hp=a713269129d56f3c23667716cf7306f2d66235b4;hb=9fcb9702fba8aa135945f96aefddf050a6f4f11d;hpb=8481434439e421d513350a81a01ba2e2a8e61b6e diff --git a/doc/man1/openssl.pod b/doc/man1/openssl.pod index a713269129..3198f90e22 100644 --- a/doc/man1/openssl.pod +++ b/doc/man1/openssl.pod @@ -8,10 +8,18 @@ openssl - OpenSSL command line tool B I -[ I ] -[ I ] +[ I ... ] +[ I ... ] -B B [ B | B | B | B | B | B] +B +B +B<-standard-commands> | +B<-digest-commands> | +B<-cipher-commands> | +B<-cipher-algorithms> | +B<-digest-algorithms> | +B<-mac-algorithms> | +B<-public-key-algorithms> B BI [ I ] @@ -28,38 +36,42 @@ It can be used for o Creation and management of private keys, public keys and parameters o Public key cryptographic operations o Creation of X.509 certificates, CSRs and CRLs - o Calculation of Message Digests + o Calculation of Message Digests and Message Authentication Codes o Encryption and Decryption with Ciphers o SSL/TLS Client and Server Tests o Handling of S/MIME signed or encrypted mail - o Time Stamp requests, generation and verification + o Timestamp requests, generation and verification =head1 COMMAND SUMMARY -The B program provides a rich variety of commands (I in the -SYNOPSIS above), each of which often has a wealth of options and arguments +The B program provides a rich variety of sub-commands (I in +the SYNOPSIS above), each of which often has a wealth of options and arguments (I and I in the SYNOPSIS). +Detailed documentation and use cases for most standard subcommands are available +(e.g., L or L). + Many commands use an external configuration file for some or all of their arguments and have a B<-config> option to specify that file. The environment variable B can be used to specify the location of the file. If the environment variable is not specified, then the file is named -B in the default certificate storage area, whose value +F in the default certificate storage area, whose value depends on the configuration flags specified when the OpenSSL was built. -The list parameters B, B, -and B output a list (one entry per line) of the names +The list options B<-standard-commands>, B<-digest-commands>, +and B<-cipher-commands> output a list (one entry per line) of the names of all standard commands, message digest commands, or cipher commands, -respectively, that are available in the present B utility. +respectively, that are available. -The list parameters B and -B list all cipher and message digest names, one entry per line. Aliases are listed as: +The list parameters B<-cipher-algorithms>, B<-digest-algorithms>, +and B<-mac-algorithms> list all cipher, message digest, and message +authentication code names, one entry per line. Aliases are listed as: from => to -The list parameter B lists all supported public +The list parameter B<-public-key-algorithms> lists all supported public key algorithms. The command BI tests whether a command of the @@ -73,165 +85,177 @@ availability of ciphers in the B program. (BI is not able to detect pseudo-commands such as B, B, or BI itself.) -=head2 Standard Commands +=head2 Standard Sub-commands =over 4 -=item L|asn1parse(1)> +=item B Parse an ASN.1 sequence. -=item L|ca(1)> +=item B Certificate Authority (CA) Management. -=item L|ciphers(1)> +=item B Cipher Suite Description Determination. -=item L|cms(1)> +=item B CMS (Cryptographic Message Syntax) utility. -=item L|crl(1)> +=item B Certificate Revocation List (CRL) Management. -=item L|crl2pkcs7(1)> +=item B CRL to PKCS#7 Conversion. -=item L|dgst(1)> +=item B -Message Digest Calculation. +Message Digest calculation. MAC calculations are superseded by +L. =item B Diffie-Hellman Parameter Management. -Obsoleted by L|dhparam(1)>. +Obsoleted by L. -=item L|dhparam(1)> +=item B Generation and Management of Diffie-Hellman Parameters. Superseded by -L|genpkey(1)> and L|pkeyparam(1)>. +L and L. -=item L|dsa(1)> +=item B DSA Data Management. -=item L|dsaparam(1)> +=item B DSA Parameter Generation and Management. Superseded by -L|genpkey(1)> and L|pkeyparam(1)>. +L and L. -=item L|ec(1)> +=item B EC (Elliptic curve) key processing. -=item L|ecparam(1)> +=item B EC parameter manipulation and generation. -=item L|enc(1)> +=item B Encoding with Ciphers. -=item L|engine(1)> +=item B Engine (loadable module) information and manipulation. -=item L|errstr(1)> +=item B Error Number to Error String Conversion. =item B Generation of Diffie-Hellman Parameters. -Obsoleted by L|dhparam(1)>. +Obsoleted by L. -=item L|gendsa(1)> +=item B Generation of DSA Private Key from Parameters. Superseded by -L|genpkey(1)> and L|pkey(1)>. +L and L. -=item L|genpkey(1)> +=item B Generation of Private Key or Parameters. -=item L|genrsa(1)> +=item B + +Generation of RSA Private Key. Superseded by L. + +=item B + +Display diverse information built into the OpenSSL libraries. -Generation of RSA Private Key. Superseded by L|genpkey(1)>. +=item B -=item L|nseq(1)> +Key Derivation Functions. + +=item B + +Message Authentication Code Calculation. + +=item B Create or examine a Netscape certificate sequence. -=item L|ocsp(1)> +=item B Online Certificate Status Protocol utility. -=item L|passwd(1)> +=item B Generation of hashed passwords. -=item L|pkcs12(1)> +=item B PKCS#12 Data Management. -=item L|pkcs7(1)> +=item B PKCS#7 Data Management. -=item L|pkcs8(1)> +=item B PKCS#8 format private key conversion tool. -=item L|pkey(1)> +=item B Public and private key management. -=item L|pkeyparam(1)> +=item B Public key algorithm parameter management. -=item L|pkeyutl(1)> +=item B Public key algorithm cryptographic operation utility. -=item L|prime(1)> +=item B Compute prime numbers. -=item L|rand(1)> +=item B Generate pseudo-random bytes. -=item L|rehash(1)> +=item B Create symbolic links to certificate and CRL files named by the hash values. -=item L|req(1)> +=item B PKCS#10 X.509 Certificate Signing Request (CSR) Management. -=item L|rsa(1)> +=item B RSA key management. - -=item L|rsautl(1)> +=item B RSA utility for signing, verification, encryption, and decryption. Superseded -by L|pkeyutl(1)>. +by L. -=item L|s_client(1)> +=item B This implements a generic SSL/TLS client which can establish a transparent connection to a remote server speaking SSL/TLS. It's intended for testing purposes only and provides only rudimentary interface functionality but internally uses mostly all functionality of the OpenSSL B library. -=item L|s_server(1)> +=item B This implements a generic SSL/TLS server which accepts connections from remote clients speaking SSL/TLS. It's intended for testing purposes only and provides @@ -240,47 +264,47 @@ functionality of the OpenSSL B library. It provides both an own command line oriented protocol for testing SSL functions and a simple HTTP response facility to emulate an SSL/TLS-aware webserver. -=item L|s_time(1)> +=item B SSL Connection Timer. -=item L|sess_id(1)> +=item B SSL Session Data Management. -=item L|smime(1)> +=item B S/MIME mail processing. -=item L|speed(1)> +=item B Algorithm Speed Measurement. -=item L|spkac(1)> +=item B SPKAC printing and generating utility. -=item L|srp(1)> +=item B Maintain SRP password file. -=item L|storeutl(1)> +=item B Utility to list and display certificates, keys, CRLs, etc. -=item L|ts(1)> +=item B Time Stamping Authority tool (client/server). -=item L|verify(1)> +=item B X.509 Certificate Verification. -=item L|version(1)> +=item B OpenSSL Version Information. -=item L|x509(1)> +=item B X.509 Certificate Data Management. @@ -370,37 +394,84 @@ SM3 Digest =head2 Encoding and Cipher Commands +The following aliases provide convenient access to the most used encodings +and ciphers. + +Depending on how OpenSSL was configured and built, not all ciphers listed +here may be present. See L for more information and command +usage. + =over 4 +=item B, B, B, B, B, B + +AES-128 Cipher + +=item B, B, B, B, B, B + +AES-192 Cipher + +=item B, B, B, B, B, B + +AES-256 Cipher + +=item B, B, B, B, B, B + +Aria-128 Cipher + +=item B, B, B, B, B, B + +Aria-192 Cipher + +=item B, B, B, B, B, B + +Aria-256 Cipher + =item B Base64 Encoding -=item B +=item B, B, B, B, B Blowfish Cipher -=item B +=item B, B, B, B, B, B + +Camellia-128 Cipher + +=item B, B, B, B, B, B + +Camellia-192 Cipher + +=item B, B, B, B, B, B + +Camellia-256 Cipher + +=item B, B CAST Cipher -=item B +=item B, B, B, B CAST5 Cipher -=item B +=item B + +Chacha20 Cipher + +=item B, B, B, B, B, B, B, B, B DES Cipher -=item B +=item B, B, B, B, B, B Triple-DES Cipher -=item B +=item B, B, B, B, B IDEA Cipher -=item B +=item B, B, B, B, B RC2 Cipher @@ -408,10 +479,18 @@ RC2 Cipher RC4 Cipher -=item B +=item B, B, B, B, B RC5 Cipher +=item B, B, B, B, B + +SEED Cipher + +=item B, B, B, B, B, B + +SM4 Cipher + =back =head1 OPTIONS @@ -426,6 +505,117 @@ This section describes some common options with common behavior. =item B<-help> Provides a terse summary of all options. +If an option takes an argument, the "type" of argument is also given. + +=item B<--> + +This terminates the list of options. It is mostly useful if any filename +parameters start with a minus sign: + + openssl verify [flags...] -- -cert1.pem... + +=back + +=head2 Format Options + +Several OpenSSL commands can take input or generate output in a variety +of formats. The list of acceptable formats, and the default, is +described in each command documentation. The list of formats is +described below. Both uppercase and lowercase are accepted. + +=over 4 + +=item B + +A binary format, encoded or parsed according to Distinguished Encoding Rules +(DER) of the ASN.1 data language. + +=item B + +Used to specify that the cryptographic material is in an OpenSSL B. +An engine must be configured or specified using the B<-engine> option. +In addition, the B<-input> flag can be used to name a specific object in +the engine. +A password, such as the B<-passin> flag often must be specified as well. + +=item B + +A DER-encoded file containing a PKCS#12 object. +It might be necessary to provide a decryption password to retrieve +the private key. + +=item B + +A text format defined in IETF RFC 1421 and IETF RFC 7468. Briefly, this is +a block of base-64 encoding (defined in IETF RFC 4648), with specific +lines used to mark the start and end: + + Text before the BEGIN line is ignored. + ----- BEGIN object-type ----- + OT43gQKBgQC/2OHZoko6iRlNOAQ/tMVFNq7fL81GivoQ9F1U0Qr+DH3ZfaH8eIkX + xT0ToMPJUzWAn8pZv0snA0um6SIgvkCuxO84OkANCVbttzXImIsL7pFzfcwV/ERK + UM6j0ZuSMFOCr/lGPAoOQU0fskidGEHi1/kW+suSr28TqsyYZpwBDQ== + ----- END object-type ----- + Text after the END line is also ignored + +The I must match the type of object that is expected. +For example a C will not match if the command +is trying to read a private key. The types supported include: + + ANY PRIVATE KEY + CERTIFICATE + CERTIFICATE REQUEST + CMS + DH PARAMETERS + DSA PARAMETERS + DSA PUBLIC KEY + EC PARAMETERS + EC PRIVATE KEY + ECDSA PUBLIC KEY + ENCRYPTED PRIVATE KEY + PARAMETERS + PKCS #7 SIGNED DATA + PKCS7 + PRIVATE KEY + PUBLIC KEY + RSA PRIVATE KEY + SSL SESSION PARAMETERS + TRUSTED CERTIFICATE + X509 CRL + X9.42 DH PARAMETERS + +The following legacy I's are also supported for compatibility +with earlier releases: + + DSA PRIVATE KEY + NEW CERTIFICATE REQUEST + RSA PUBLIC KEY + X509 CERTIFICATE + +=item B + +An S/MIME object as described in IETF RFC 8551. +Earlier versions were known as CMS and are compatible. +Note that the parsing is simple and might fail to parse some legal data. + +=back + +The options to specify the format are as follows. Refer to the individual +manpage to see which options are accepted. + +=over 4 + +=item B<-inform> I, B<-outform> I + +The format of the input or output streams. + +=item B<-keyform> I + +Format of a private key input source. + +=item B<-CRLform> I + +Format of a CRL input source. =back @@ -444,29 +634,29 @@ L. =over 4 -=item B +=item BI -The actual password is B. Since the password is visible +The actual password is I. Since the password is visible to utilities (like 'ps' under Unix) this form should only be used where security is not important. -=item B +=item BI -Obtain the password from the environment variable B. Since +Obtain the password from the environment variable I. Since the environment of other processes is visible on certain platforms (e.g. ps under certain Unix OSes) this option should be used with caution. -=item B +=item BI -The first line of B is the password. If the same B +The first line of I is the password. If the same I argument is supplied to B<-passin> and B<-passout> arguments then the first line will be used for the input password and the next line for the output -password. B need not refer to a regular file: it could for example +password. I need not refer to a regular file: it could for example refer to a device or named pipe. -=item B +=item BI -Read the password from the file descriptor B. This can be used to +Read the password from the file descriptor I. This can be used to send the data via a pipe for example. =item B @@ -475,36 +665,242 @@ Read the password from standard input. =back +=head2 Trusted Certificate Options + +Part of validating a certificate includes verifying that the chain of CA's +can be traced up to an existing trusted root. The following options specify +how to list the trusted roots, also known as trust anchors. A collection +of trusted roots is called a I. + +Note that OpenSSL does not provide a default set of trust anchors. Many +Linux distributions include a system default and configure OpenSSL to point +to that. Mozilla maintains an influential trust store that can be found at +L. + +=over 4 + +=item B<-CAfile> I + +Load the specified file which contains one or more PEM-format certificates +of CA's that are trusted. + +=item B<-no-CAfile> + +Do not load the default file of trusted certificates. + +=item B<-CApath> I + +Use the specified directory as a list of trust certificates. That is, +files should be named with the hash of the X.509 SubjectName of each +certificate. This is so that the library can extract the IssuerName, +hash it, and directly lookup the file to get the issuer certificate. +See L for information on creating this type of directory. + +=item B<-no-CApath> + +Do not use the default directory of trusted certificates. + +=back + +=head2 Random State Options + +Prior to OpenSSL 3.0, it was common for applications to store information +about the state of the random-number generator in a file that was loaded +at startup and rewritten upon exit. On modern operating systems, this is +generally no longer necessary as OpenSSL will seed itself from the +appropriate CPU flags, device files, and so on. These flags are still +supported for special platforms or circumstances that might require them. + +It is generally an error to use the same seed file more than once and +every use of B<-rand> should be paired with B<-writerand>. + +=over 4 + +=item B<-rand> I + +A file or files containing random data used to seed the random number +generator. +Multiple files can be specified separated by an OS-dependent character. +The separator is C<;> for MS-Windows, C<,> for OpenVMS, and C<:> for +all others. Another way to specify multiple files is to repeat this flag +with different filenames. + +=item B<-writerand> I + +Writes the seed data to the specified I upon exit. +This file can be used in a subsequent command invocation. + +=back + +=head2 Extended Verification Options + +Sometimes there may be more than one certificate chain leading to an +end-entity certificate. +This usually happens when a root or intermediate CA signs a certificate +for another a CA in other organization. +Another reason is when a CA might have intermediates that use two different +signature formats, such as a SHA-1 and a SHA-256 digest. + +The following options can be used to provide data that will allow the +OpenSSL command to generate an alternative chain. + +=over 4 + +=item B<-xchain_build> + +Specify whether the application should build the certificate chain to be +provided to the server for the extra certificates via the B<-xkey>, +B<-xcert>, and B<-xchain> options. + +=item B<-xkey> I, B<-xcert> I, B<-xchain> + +Specify an extra certificate, private key and certificate chain. These behave +in the same manner as the B<-cert>, B<-key> and B<-cert_chain> options. When +specified, the callback returning the first valid chain will be in use by the +client. + +=item B<-xcertform> B|B, B<-xkeyform> B|B + +The input format for the extra certifcate and key, respectively. +See L for details. + +=back + +=head1 ENVIRONMENT + +=over 4 + +=item BI[,...] + +Enable tracing output of OpenSSL library, by name. +This output will only make sense if you know OpenSSL internals well. +Also, it might not give you any output at all, depending on how +OpenSSL was built. + +The value is a comma separated list of names, with the following +available: + +=over 4 + +=item B + +The tracing functionality. + +=item B + +General SSL/TLS. + +=item B + +SSL/TLS cipher. + +=item B + +ENGINE configuration. + +=item B + +The function that is used by RSA, DSA (etc) code to select registered +ENGINEs, cache defaults and functional references (etc), will generate +debugging summaries. + +=item B + +Reference counts in the ENGINE structure will be monitored with a line +of generated for each change. + +=item B + +PKCS#5 v2 keygen. + +=item B + +PKCS#12 key generation. + +=item B + +PKCS#12 decryption. + +=item B + +Generates the complete policy tree at various point during X.509 v3 +policy evaluation. + +=item B + +BIGNUM context. + +=back + +=back + =head1 SEE ALSO -L, L, L, L, L, -L, L, L, -L, L, L, -L, L, -L, L, L, L, L, -L, L, L, -L, -L, L, L, -L, L, L, L, -L, L, L, L, -L, L, -L, L, L, -L, L, L, L, L, -L, -L, L, L, -L, L, L +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L, +L + =head1 HISTORY -The BIB<-algorithms> pseudo-commands were added in OpenSSL 1.0.0; +The B -IB<-algorithms> options were added in OpenSSL 1.0.0; For notes on the availability of other commands, see their individual manual pages. =head1 COPYRIGHT -Copyright 2000-2018 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000-2019 The OpenSSL Project Authors. All Rights Reserved. -Licensed under the OpenSSL license (the "License"). You may not use +Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy in the file LICENSE in the source distribution or at L.