The OpenNET Project / Index page

[ новости /+++ | форум | теги | ]

Интерактивная система просмотра системных руководств (man-ов)

 ТемаНаборКатегория 
 
 [Cписок руководств | Печать]

dhparam (1)
  • >> dhparam (1) ( Solaris man: Команды и прикладные программы пользовательского уровня )
  • dhparam (1) ( Linux man: Команды и прикладные программы пользовательского уровня )
  • 
    
    

    NAME

         dhparam - DH parameter manipulation and generation
    
    
    

    SYNOPSIS

         openssl dhparam [-inform DER|PEM] [-outform DER|PEM] [-in
         filename] [-out filename] [-dsaparam] [-noout] [-text] [-C]
         [-2] [-5] [-rand file(s)] [numbits]
    
    
    

    DESCRIPTION

         This command is used to manipulate DH parameter files.
    
    
    

    OPTIONS

         -inform DER|PEM
             This specifies the input format. The DER option uses an
             ASN1 DER encoded form compatible with the PKCS#3
             DHparameter structure. The PEM form is the default
             format: it consists of the DER format base64 encoded
             with additional header and footer lines.
    
         -outform DER|PEM
             This specifies the output format, the options have the
             same meaning as the -inform option.
    
         -in filename
             This specifies the input filename to read parameters
             from or standard input if this option is not specified.
    
         -out filename
             This specifies the output filename parameters to.
             Standard output is used if this option is not present.
             The output filename should not be the same as the input
             filename.
    
         -dsaparam
             If this option is used, DSA rather than DH parameters
             are read or created; they are converted to DH format.
             Otherwise, "strong" primes (such that (p-1)/2 is also
             prime) will be used for DH parameter generation.
    
             DH parameter generation with the -dsaparam option is
             much faster, and the recommended exponent length is
             shorter, which makes DH key exchange more efficient.
             Beware that with such DSA-style DH parameters, a fresh
             DH key should be created for each use to avoid small-
             subgroup attacks that may be possible otherwise.
    
         -2, -5
             The generator to use, either 2 or 5. 2 is the default.
             If present then the input file is ignored and parameters
             are generated instead.
    
    
         -rand file(s)
             a file or files containing random data used to seed the
             random number generator, or an EGD socket (see
             RAND_egd(3)).  Multiple files can be specified separated
             by a OS-dependent character.  The separator is ; for
             MS-Windows, , for OpenVMS, and : for all others.
    
         numbits
             this option specifies that a parameter set should be
             generated of size numbits. It must be the last option.
             If not present then a value of 512 is used. If this
             option is present then the input file is ignored and
             parameters are generated instead.
    
         -noout
             this option inhibits the output of the encoded version
             of the parameters.
    
         -text
             this option prints out the DH parameters in human
             readable form.
    
         -C  this option converts the parameters into C code. The
             parameters can then be loaded by calling the
             get_dhnumbits() function.
    
    
    

    WARNINGS

         The program dhparam combines the functionality of the
         programs dh and gendh in previous versions of OpenSSL and
         SSLeay. The dh and gendh programs are retained for now but
         may have different purposes in future versions of OpenSSL.
    
    
    

    NOTES

         PEM format DH parameters use the header and footer lines:
    
          -----BEGIN DH PARAMETERS-----
          -----END DH PARAMETERS-----
    
         OpenSSL currently only supports the older PKCS#3 DH, not the
         newer X9.42 DH.
    
         This program manipulates DH parameters not keys.
    
    
    

    BUGS

         There should be a way to generate and manipulate DH keys.
    
    
    

    SEE ALSO

         dsaparam(1)
    
    
    

    HISTORY

         The dhparam command was added in OpenSSL 0.9.5.  The
         -dsaparam option was added in OpenSSL 0.9.6.
    
    
    
    


    Поиск по тексту MAN-ов: 




    Партнёры:
    PostgresPro
    Inferno Solutions
    Hosting by Hoster.ru
    Хостинг:

    Закладки на сайте
    Проследить за страницей
    Created 1996-2024 by Maxim Chirkov
    Добавить, Поддержать, Вебмастеру