文字

OpenSSL 函数

Table of Contents

  • openssl_cipher_iv_length — Gets the cipher iv length
  • openssl_csr_export_to_file — Exports a CSR to a file
  • openssl_csr_export — Exports a CSR as a string
  • openssl_csr_get_public_key — Returns the public key of a CERT
  • openssl_csr_get_subject — Returns the subject of a CERT
  • openssl_csr_new — Generates a CSR
  • openssl_csr_sign — Sign a CSR with another certificate (or itself) and generate a certificate
  • openssl_decrypt — Decrypts data
  • openssl_dh_compute_key — Computes shared secret for public value of remote DH key and local DH key
  • openssl_digest — Computes a digest
  • openssl_encrypt — Encrypts data
  • openssl_error_string — Return openSSL error message
  • openssl_free_key — Free key resource
  • openssl_get_cert_locations — Retrieve the available certificate locations
  • openssl_get_cipher_methods — Gets available cipher methods
  • openssl_get_md_methods — Gets available digest methods
  • openssl_get_privatekey — 别名 openssl_pkey_get_private
  • openssl_get_publickey — 别名 openssl_pkey_get_public
  • openssl_open — Open sealed data
  • openssl_pbkdf2 — Generates a PKCS5 v2 PBKDF2 string, defaults to SHA-1
  • openssl_pkcs12_export_to_file — Exports a PKCS#12 Compatible Certificate Store File
  • openssl_pkcs12_export — Exports a PKCS#12 Compatible Certificate Store File to variable.
  • openssl_pkcs12_read — Parse a PKCS#12 Certificate Store into an array
  • openssl_pkcs7_decrypt — Decrypts an S/MIME encrypted message
  • openssl_pkcs7_encrypt — Encrypt an S/MIME message
  • openssl_pkcs7_sign — Sign an S/MIME message
  • openssl_pkcs7_verify — Verifies the signature of an S/MIME signed message
  • openssl_pkey_export_to_file — Gets an exportable representation of a key into a file
  • openssl_pkey_export — Gets an exportable representation of a key into a string
  • openssl_pkey_free — Frees a private key
  • openssl_pkey_get_details — Returns an array with the key details
  • openssl_pkey_get_private — Get a private key
  • openssl_pkey_get_public — Extract public key from certificate and prepare it for use
  • openssl_pkey_new — Generates a new private key
  • openssl_private_decrypt — Decrypts data with private key
  • openssl_private_encrypt — Encrypts data with private key
  • openssl_public_decrypt — Decrypts data with public key
  • openssl_public_encrypt — Encrypts data with public key
  • openssl_random_pseudo_bytes — Generate a pseudo-random string of bytes
  • openssl_seal — Seal (encrypt) data
  • openssl_sign — Generate signature
  • openssl_spki_export_challenge — Exports the challenge assoicated with a signed public key and challenge
  • openssl_spki_export — Exports a valid PEM formatted public key signed public key and challenge
  • openssl_spki_new — Generate a new signed public key and challenge
  • openssl_spki_verify — Verifies a signed public key and challenge
  • openssl_verify — Verify signature
  • openssl_x509_check_private_key — Checks if a private key corresponds to a certificate
  • openssl_x509_checkpurpose — Verifies if a certificate can be used for a particular purpose
  • openssl_x509_export_to_file — Exports a certificate to file
  • openssl_x509_export — Exports a certificate as a string
  • openssl_x509_fingerprint — Calculates the fingerprint, or digest, of a given X.509 certificate
  • openssl_x509_free — Free certificate resource
  • openssl_x509_parse — Parse an X509 certificate and return the information as an array
  • openssl_x509_read — Parse an X.509 certificate and return a resource identifier for it

用户评论:

[#1] kraven at kraven dot org [2013-01-10 18:35:23]

If you want to verify that a csr was generated properly from your private key you can do the following:

<?php
$countryName 
"UK";
$stateOrProvinceName "London";
$localityName "Blah";
$organizationName "Blah1";
$organizationalUnitName "Blah2";
$commonName "Joe Bloggs";
$emailAddress "openssl@example.com";

$dn = array(
  
"countryName" => $countryName,
  
"stateOrProvinceName" => $stateOrProvinceName,
  
"localityName" => $localityName,
  
"organizationName" => $organizationName,
  
"organizationalUnitName" => $organizationalUnitName,
  
"commonName" => $commonName,
  
"emailAddress" => $emailAddress
);

$badPriv 'foo';

// generate a bad csr
$badCsr openssl_csr_new($dn$badPriv);

// generate private key
$priv openssl_pkey_new();

// generate csr
$csr openssl_csr_new($dn$priv);

$badCsrDetails openssl_pkey_get_details(openssl_csr_get_public_key($badCsr));
$privDetails openssl_pkey_get_details($priv);
$csrDetails openssl_pkey_get_details(openssl_csr_get_public_key($csr));

echo 
md5($badCsrDetails['rsa']['n']);
echo 
"\nDoes not match\n";
echo 
md5($privDetails['rsa']['n']);
echo 
"\nMatches\n";
echo 
md5($csrDetails['rsa']['n']);
echo 
"\n";
?>


This output is an md5 hash of the modulus.  The same check can be accomplished with openssl:
openssl rsa -noout -modulus -in server.key | openssl md5
openssl req -noout -modulus -in server.csr | openssl md5

[#2] rahuul at yours dot com [2010-03-23 23:43:28]

for changing serial no of cert following is the solution:

<?php
$sscert 
openssl_csr_sign($csr$cacert$privkey$days,$config,$serial);
?>

[#3] web at mburda dot com [2008-06-18 09:45:08]

There is a little problem with Matt Alexander's code below.
Both public and private key are generated internally and saved into OpenSSL class object properties but only private key is then used.
Public key is taken from an external file and if it differs from the one stored internally, OpenSSL fails to decrypt the text.

[#4] stephen_at_liberty-irm_dot_com [2008-03-09 15:14:04]

This note is primarily aimed at folks storing encrypted things in MySQL as I'm unfamiliar with other database setups. If you store, for example, a credit card number that has been encrypted by openssl_public_encrypt inside of a database, the column type for the column you are storing the number in must be a blob. This is because "the result might contain arbitrary byte values" (MySQL Reference Manual). Basically, if you try to store it in a VARCHAR, LONGTEXT, etc, certain parts of the encrypted data may be dropped, truncated, etc. This will of course make the data impossible to decrypt. Hopefully this will help someone, because it had me stumped for about an hour!

[#5] jts [2007-11-27 14:07:03]

Win32 users having trouble getting php_openssl to work should make sure that they replace ALL the versions of libeay32.dll and ssleay32.dll, with the ones included with PHP.  This is especially true while using Apache2 and OpenSSL together, as some OpenSSL win32 packages include older versions of these two files.

[#6] daevid at daevid dot com [2007-11-19 18:04:59]

There doesn't seem to be a function here to test if a cert is valid (i.e. not corrupt)... This bash snippet should help. Sorry it's not PHP. slap it in a system(); call or make it a bash script and call it that way or something...

if [ "`openssl x509 -in /etc/certs/my.crt -noout -modulus`" = "`openssl rsa -in /etc/keys/my.key -noout -modulus`" ]; then echo "Match"; else echo "Different"; fi

[#7] kurian at net4ideas dot com [2007-10-29 08:01:14]

For working of openssl in windows platform IIS webserver, we need to enable in php.ini, tne copy libeay32.dll and ssleay32.dll to the php folder (or windows's system32 folder) and add both dll's path to the window's PATH variable. It seems to be working for me after I did these changes.

[#8] mattalexx at gmail dot com [2007-08-29 14:16:52]

Use this for simple public/private key encryption.

<?php


define("OPEN_SSL_CONF_PATH""/usr/share/ssl/openssl.cnf");

define("OPEN_SSL_CERT_DAYS_VALID"365);

define("OPEN_SSL_PASSPHRASE""lkdfjbjeyrasdfvkajwdeblsolkdkdjfbvzslalsmdbfvksb");

define("OPEN_SSL_PUBKEY_PATH""/docs/domains/mywebsite.com/docs/key.pem"); // Public key path


class OpenSSL {
   
   public 
$privatekey;
   public 
$publickey;
   public 
$csr;
   public 
$crypttext;
   public 
$ekey;
    
   public function 
encrypt($plain) {
      
      
// Turn public key into resource
      
$publickey openssl_get_publickey(is_file(OPEN_SSL_PUBKEY_PATH)? file_get_contents(OPEN_SSL_PUBKEY_PATH) : OPEN_SSL_PUBKEY_PATH);
      
      
// Encrypt
      
openssl_seal($plain$crypttext$ekey, array($publickey));
      
openssl_free_key($publickey);
      
      
// Set values
      
$this->crypttext $crypttext;
      
$this->ekey $ekey[0];
   }
 
   public function 
decrypt($crypt$privatekey$ekey="") {
   
      
// Turn private key into resource
      
$privatekey openssl_get_privatekey((is_file($privatekey)? file_get_contents($privatekey) : $privatekey), OPEN_SSL_PASSPHRASE);
      
      
// Decrypt
      
openssl_open($crypt$plaintext$ekey$privatekey);
      
openssl_free_key($privatekey);
      
      
// Return value
      
return $plaintext;
   }

   public function 
do_csr
   
$countryName "UK",
   
$stateOrProvinceName "London",
   
$localityName "Blah",
   
$organizationName "Blah1",
   
$organizationalUnitName "Blah2",
   
$commonName "Joe Bloggs",
   
$emailAddress "openssl@domain.com"
   
) {         
      
$dn = array(
         
"countryName" => $countryName,
         
"stateOrProvinceName" => $stateOrProvinceName,
         
"localityName" => $localityName,
         
"organizationName" => $organizationName,
         
"organizationalUnitName" => $organizationalUnitName,
         
"commonName" => $commonName,
         
"emailAddress" => $emailAddress
         
);
      
$config = array(
         
"config" => OPEN_SSL_CONF_PATH
         
);
      
$privkey openssl_pkey_new();
      
$csr openssl_csr_new($dn$privkey$config);
      
$sscert openssl_csr_sign($csrnull$privkeyOPEN_SSL_CERT_DAYS_VALID$config);
      
openssl_x509_export($sscert$this->publickey);
      
openssl_pkey_export($privkey$this->privatekeyOPEN_SSL_PASSPHRASE$config);
      
openssl_csr_export($csr$this->csr);
   }
   
}

?>

[#9] ChronoFish [2007-08-16 11:17:24]

There is a note below regarding the need to copy BOTH ssleay32.dll AND libeay32.dll to a folder in the system PATH on Win32 systems.

That is absolutely true.  It should be noted also that Windows will search the Windows system directories before it will search the PATH.  If you have existing .dlls in these directories - rename (rather than deleting in case you need to undo your changes) them and copy over the latest version of these files.

Key locations may include the /i386, /windows/system32, and ~/apache/.../modules directories.

I also updated my ~/subversion/bin directory.

-CF

[#10] igor dot gorshkov at gmail dot com [2007-04-27 05:31:54]

I generate certificates in such a way. 

$config = array("config" => "d:/sslcert/openssl.cnf");
$dn = array(
   "countryName" => "RU",
   "stateOrProvinceName" => "Russia",
   "localityName" => "Saint-Petersburg",
   "organizationName" => "temp",
   "organizationalUnitName" => "temp",
   "commonName" => "temp",
   "emailAddress" => "temp@temp.com"
);
$privkey_enc = openssl_pkey_new($config);
$csr = openssl_csr_new($dn, $privkey_enc, $config);
$sscert = openssl_csr_sign($csr, null, $privkey_enc, 365);
openssl_x509_export_to_file($sscert, "d:/cert_enc.crt");
openssl_pkey_export_to_file($privkey_enc, "d:/privkey_enc.pem");

As a result all the received certificates have identical serial number (00). But it should not be! How to avoid it?

[#11] dan -AT- NOSPAM danschafer DOT netTT [2007-03-28 22:58:56]

Currently, all OpenSSL Functions defined in PHP only utilize the PEM format.  Use the following code to convert from DER to PEM and PEM to DER.

<?php
$pem_data 
file_get_contents($cert_path.$pem_file);
$pem2der pem2der($pem_data);

$der_data file_get_contents($cert_path.$der_file);
$der2pem der2pem($der_data);

function 
pem2der($pem_data) {
   
$begin "CERTIFICATE-----";
   
$end   "-----END";
   
$pem_data substr($pem_datastrpos($pem_data$begin)+strlen($begin));    
   
$pem_data substr($pem_data0strpos($pem_data$end));
   
$der base64_decode($pem_data);
   return 
$der;
}

function 
der2pem($der_data) {
   
$pem chunk_split(base64_encode($der_data), 64"\n");
   
$pem "-----BEGIN CERTIFICATE-----\n".$pem."-----END CERTIFICATE-----\n";
   return 
$pem;
}
?>

[#12] Richard Ablewhite [2006-12-04 02:23:17]

Windows users be warned that you need the following file in system32:

msvcr71.dll

It has to go in system32, is not picked up from php/dlls

[#13] yabba dabba [2006-07-26 11:23:35]

The php4 distribution for Windows/IIS has a README-SSL.txt which strongly implies that just the path needs to be added to the OPENSLL_CONF variable in the server's environment variables. Be sure to add the file name and extension too.

E.g.: c:\php-4.3.11\openssl\openssl.cnf

[#14] peter dot mescalchin @ geemail dot com [2006-05-16 01:34:42]

For w32 users to enable OpenSSL support. As well as copying "libeay32.dll" to the windows system32 folder you also need to copy "ssleay32.dll".  The documentation above should probably be updated to note this.

This requirement was documented at the libcurl pages:

http://curl.haxx.se/libcurl/php/install.html#windows

[#15] php ~at~ wwwcrm dot komm [2005-11-16 08:47:09]

If you want to use PHP for public / private key encryption jobs without needing to know the ins and outs of the Open SSL extension, the following may be of interest:

http://www.karenandalex.com/php_stuff/_class_OpenSSL.phps

This class was unavailable for a long while (server problems) but is now back up. Apologies to those who clicked through and got a 404

I hope it is useful to you...

Alex

[#16] beckman at purplecow dot com [2005-11-08 12:07:12]

FreeBSD Ports tree php5-openssl uses openssl-0.9.8a.  This is a problem, as if you install these two ports and attempt to open an HTTPS URL within PHP, it will fail with this error from openssl_error_string(): error:140A90A1:SSL routines:func(169):reason(161) which is SSL_R_LIBRARY_HAS_NO_CIPHERS or "library has no ciphers"

This is because the openssl library now requires you to load your ciphers manually -- all ciphers are not automatically loaded for you.

I don't believe the php5-openssl module has been updated to do this before opening an SSL connection (as of 5.0.5). 

Using openssl-0.9.7i seems to work; symlinking libcrypto.so.3 to libcrypto.so.4 prevents the php5-openssl port from trying to install openssl-0.9.8a.  So install openssl-stable (0.9.7i) from ports first, symlink 2nd, then install php5-openssl 3rd, and you should be OK.

[#17] matt at NOSPAMopenflowsPLEASE dot org [2005-11-08 10:42:21]

The openssl functions were disabled in Debian release 3.0 (woody), but as of release 3.1 (sarge) they're available again.

[#18] greensweater [2005-08-31 04:21:10]

Sorry, the code in my previous note doesn't work... the last line should read:

$csr = openssl_csr_new(array('commonName'=>'MyCSR'),$pkey,$config);

[#19] greensweater [2005-08-30 09:54:20]

"You need to have a valid openssl.cnf installed for this function to operate correctly" includes most openssl functions. You can force php to find your openssl.cnf file as follows:

$config = array('config'=>'/path/to/openssl.cnf');
$pkey = openssl_pkey_new($config);
$csr = openssl_csr_new('MyCSR',$pkey,$config);

[#20] skippy zuavra net [2004-10-20 05:38:22]

In case you're wondering what's a "correctly hashed" directory for the use with cainfo: it's simply a directory which contains CA public certificates in PEM/X.509 format. You can get such certificates either from the CA's website (they advertise it in visible places) or from your browser. In Explorer for instance you can click on the little yellow padlock, go to the CA entry and export it.

The only trick with the directory is that file names must be in the form "hash.#". The "hash" part is the 8-digit hex hash of the certificate, while the # part is a number which serves to differentiate certificates which give the same hash (yes, it can happen with certificates coming from the same CA). Usually # is 0, but you also can use 1, 2 and so on when having more certs with the same hash.

In order to obtain the hash of a certificate you can use the openssl command line utility like this:

openssl x509 -hash -in certfile.cer | head -1

[#21] jaz at ensn dot net [2004-09-16 11:18:52]

For newbies (as me):
If you want to try at home on win32, you can learn how to install apache+ssl on this url: http://tud.at/programm/apache-ssl-win32-howto.php3

Versions on English, Spanish and French.

Just I have read and install and run perfectly.

[#22] norman at rasmussen dot org [2004-02-02 10:43:05]

Debian maintainers have disabled the openssl support because it seems to help break apache on startup.  (http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=193343 and http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=165699)

- Norman

上一篇: 下一篇: