xref: /openssl/doc/man1/openssl-asn1parse.pod.in (revision 46949153)
1=pod
2{- OpenSSL::safe::output_do_not_edit_headers(); -}
3
4=head1 NAME
5
6openssl-asn1parse - ASN.1 parsing command
7
8=head1 SYNOPSIS
9
10B<openssl> B<asn1parse>
11[B<-help>]
12[B<-inform> B<DER>|B<PEM>]
13[B<-in> I<filename>]
14[B<-out> I<filename>]
15[B<-noout>]
16[B<-offset> I<number>]
17[B<-length> I<number>]
18[B<-i>]
19[B<-oid> I<filename>]
20[B<-dump>]
21[B<-dlimit> I<num>]
22[B<-strparse> I<offset>]
23[B<-genstr> I<string>]
24[B<-genconf> I<file>]
25[B<-strictpem>]
26[B<-item> I<name>]
27
28=head1 DESCRIPTION
29
30This command is a diagnostic utility that can parse ASN.1 structures.
31It can also be used to extract data from ASN.1 formatted data.
32
33=head1 OPTIONS
34
35=over 4
36
37=item B<-help>
38
39Print out a usage message.
40
41=item B<-inform> B<DER>|B<PEM>
42
43The input format; the default is B<PEM>.
44See L<openssl-format-options(1)> for details.
45
46=item B<-in> I<filename>
47
48The input file, default is standard input.
49
50=item B<-out> I<filename>
51
52Output file to place the DER encoded data into. If this
53option is not present then no data will be output. This is most useful when
54combined with the B<-strparse> option.
55
56=item B<-noout>
57
58Don't output the parsed version of the input file.
59
60=item B<-offset> I<number>
61
62Starting offset to begin parsing, default is start of file.
63
64=item B<-length> I<number>
65
66Number of bytes to parse, default is until end of file.
67
68=item B<-i>
69
70Indents the output according to the "depth" of the structures.
71
72=item B<-oid> I<filename>
73
74A file containing additional OBJECT IDENTIFIERs (OIDs). The format of this
75file is described in the NOTES section below.
76
77=item B<-dump>
78
79Dump unknown data in hex format.
80
81=item B<-dlimit> I<num>
82
83Like B<-dump>, but only the first B<num> bytes are output.
84
85=item B<-strparse> I<offset>
86
87Parse the contents octets of the ASN.1 object starting at B<offset>. This
88option can be used multiple times to "drill down" into a nested structure.
89
90=item B<-genstr> I<string>, B<-genconf> I<file>
91
92Generate encoded data based on I<string>, I<file> or both using
93L<ASN1_generate_nconf(3)> format. If I<file> only is
94present then the string is obtained from the default section using the name
95B<asn1>. The encoded data is passed through the ASN1 parser and printed out as
96though it came from a file, the contents can thus be examined and written to a
97file using the B<-out> option.
98
99=item B<-strictpem>
100
101If this option is used then B<-inform> will be ignored. Without this option any
102data in a PEM format input file will be treated as being base64 encoded and
103processed whether it has the normal PEM BEGIN and END markers or not. This
104option will ignore any data prior to the start of the BEGIN marker, or after an
105END marker in a PEM file.
106
107=item B<-item> I<name>
108
109Attempt to decode and print the data as an B<ASN1_ITEM> I<name>. This can be
110used to print out the fields of any supported ASN.1 structure if the type is
111known.
112
113=back
114
115=head2 Output
116
117The output will typically contain lines like this:
118
119  0:d=0  hl=4 l= 681 cons: SEQUENCE
120
121.....
122
123  229:d=3  hl=3 l= 141 prim: BIT STRING
124  373:d=2  hl=3 l= 162 cons: cont [ 3 ]
125  376:d=3  hl=3 l= 159 cons: SEQUENCE
126  379:d=4  hl=2 l=  29 cons: SEQUENCE
127  381:d=5  hl=2 l=   3 prim: OBJECT            :X509v3 Subject Key Identifier
128  386:d=5  hl=2 l=  22 prim: OCTET STRING
129  410:d=4  hl=2 l= 112 cons: SEQUENCE
130  412:d=5  hl=2 l=   3 prim: OBJECT            :X509v3 Authority Key Identifier
131  417:d=5  hl=2 l= 105 prim: OCTET STRING
132  524:d=4  hl=2 l=  12 cons: SEQUENCE
133
134.....
135
136This example is part of a self-signed certificate. Each line starts with the
137offset in decimal. C<d=XX> specifies the current depth. The depth is increased
138within the scope of any SET or SEQUENCE. C<hl=XX> gives the header length
139(tag and length octets) of the current type. C<l=XX> gives the length of
140the contents octets.
141
142The B<-i> option can be used to make the output more readable.
143
144Some knowledge of the ASN.1 structure is needed to interpret the output.
145
146In this example the BIT STRING at offset 229 is the certificate public key.
147The contents octets of this will contain the public key information. This can
148be examined using the option C<-strparse 229> to yield:
149
150    0:d=0  hl=3 l= 137 cons: SEQUENCE
151    3:d=1  hl=3 l= 129 prim: INTEGER           :E5D21E1F5C8D208EA7A2166C7FAF9F6BDF2059669C60876DDB70840F1A5AAFA59699FE471F379F1DD6A487E7D5409AB6A88D4A9746E24B91D8CF55DB3521015460C8EDE44EE8A4189F7A7BE77D6CD3A9AF2696F486855CF58BF0EDF2B4068058C7A947F52548DDF7E15E96B385F86422BEA9064A3EE9E1158A56E4A6F47E5897
152  135:d=1  hl=2 l=   3 prim: INTEGER           :010001
153
154=head1 NOTES
155
156If an OID is not part of OpenSSL's internal table it will be represented in
157numerical form (for example 1.2.3.4). The file passed to the B<-oid> option
158allows additional OIDs to be included. Each line consists of three columns,
159the first column is the OID in numerical format and should be followed by white
160space. The second column is the "short name" which is a single word followed
161by whitespace. The final column is the rest of the line and is the
162"long name". Example:
163
164C<1.2.3.4       shortName       A long name>
165
166For any OID with an associated short and long name, this command will display
167the long name.
168
169=head1 EXAMPLES
170
171Parse a file:
172
173 openssl asn1parse -in file.pem
174
175Parse a DER file:
176
177 openssl asn1parse -inform DER -in file.der
178
179Generate a simple UTF8String:
180
181 openssl asn1parse -genstr 'UTF8:Hello World'
182
183Generate and write out a UTF8String, don't print parsed output:
184
185 openssl asn1parse -genstr 'UTF8:Hello World' -noout -out utf8.der
186
187Generate using a config file:
188
189 openssl asn1parse -genconf asn1.cnf -noout -out asn1.der
190
191Example config file:
192
193 asn1=SEQUENCE:seq_sect
194
195 [seq_sect]
196
197 field1=BOOL:TRUE
198 field2=EXP:0, UTF8:some random string
199
200
201=head1 BUGS
202
203There should be options to change the format of output lines. The output of some
204ASN.1 types is not well handled (if at all).
205
206=head1 SEE ALSO
207
208L<openssl(1)>,
209L<ASN1_generate_nconf(3)>
210
211=head1 COPYRIGHT
212
213Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.
214
215Licensed under the Apache License 2.0 (the "License").  You may not use
216this file except in compliance with the License.  You can obtain a copy
217in the file LICENSE in the source distribution or at
218L<https://www.openssl.org/source/license.html>.
219
220=cut
221