rsa2048-pkcs1-sha512.pem 3.2 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283
  1. This test data was produced by creating a self-signed RSA cert using OpenSSL,
  2. and then extracting the relevant fields.
  3. It uses RSA PKCS#1 v1.5 with SHA-512 and a 2048-bit key.
  4. (1) Generate self-signed certificate
  5. openssl genrsa -out rsa_key.pem 2048
  6. openssl req -new -key rsa_key.pem -x509 -nodes -days 365 -sha512 -out cert.pem
  7. (2) Extract public key
  8. openssl x509 -in cert.pem -pubkey -noout > pubkey.pem
  9. cat pubkey.pem
  10. (3) Extract signed data (tbsCertificate)
  11. openssl asn1parse -in cert.pem -out tbs -noout -strparse 4
  12. base64 tbs
  13. (4) Extract signature algorithm
  14. # Find the offset of the signature algorithm near the end (589 in this case)
  15. openssl asn1parse -in cert.pem
  16. openssl asn1parse -in cert.pem -out alg -noout -strparse 589
  17. base64 alg
  18. (5) Extract the signature
  19. # Find the final offset of BIT STRING (506 in this case)
  20. openssl asn1parse -in cert.pem
  21. openssl asn1parse -in cert.pem -out sig -noout -strparse 506
  22. base64 sig
  23. $ openssl asn1parse -i < [PUBLIC KEY]
  24. 0:d=0 hl=4 l= 290 cons: SEQUENCE
  25. 4:d=1 hl=2 l= 13 cons: SEQUENCE
  26. 6:d=2 hl=2 l= 9 prim: OBJECT :rsaEncryption
  27. 17:d=2 hl=2 l= 0 prim: NULL
  28. 19:d=1 hl=4 l= 271 prim: BIT STRING
  29. -----BEGIN PUBLIC KEY-----
  30. MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzcu2shJRrXFAwMkf30y2AY1zIg9VF/h
  31. egYcejzdR2AzUb8vU2TXld2i8pp44l+DrvtqmzS7G+yxx3uOx+zsoqBaUT0c9HfkbE+IRmcLkQF
  32. vYpSpm6Eu8OS14CSmEtiR91Et8LR0+bd0Gn3pgmb+epFJBaBPeDSiI/smqKCs7yP04+tS4Q4r47
  33. G04LhSp4/hmqH32b4Gcm9nsihHV9FfPfVdxDQUEJp3AgyBPwhPZEAyhoQS73TjjxXHqJRSz37Sl
  34. ueMVPuNncqbT4nAMKz25J1CtRlQh21uZzfY2QRP3m6rAZquQUos1febC6A7qmhQljWKKmXtfVY+
  35. fAamstdHrWwIDAQAB
  36. -----END PUBLIC KEY-----
  37. $ openssl asn1parse -i < [ALGORITHM]
  38. 0:d=0 hl=2 l= 13 cons: SEQUENCE
  39. 2:d=1 hl=2 l= 9 prim: OBJECT :sha512WithRSAEncryption
  40. 13:d=1 hl=2 l= 0 prim: NULL
  41. -----BEGIN ALGORITHM-----
  42. MA0GCSqGSIb3DQEBDQUA
  43. -----END ALGORITHM-----
  44. -----BEGIN DATA-----
  45. MIICRaADAgECAgkA7jWRLkwHvHswDQYJKoZIhvcNAQENBQAwRTELMAkGA1UEBhMCQVUxEzARBgN
  46. VBAgMClNvbWUtU3RhdGUxITAfBgNVBAoMGEludGVybmV0IFdpZGdpdHMgUHR5IEx0ZDAeFw0xNT
  47. A3MjgwMjIyMzFaFw0xNjA3MjcwMjIyMzFaMEUxCzAJBgNVBAYTAkFVMRMwEQYDVQQIDApTb21lL
  48. VN0YXRlMSEwHwYDVQQKDBhJbnRlcm5ldCBXaWRnaXRzIFB0eSBMdGQwggEiMA0GCSqGSIb3DQEB
  49. AQUAA4IBDwAwggEKAoIBAQDNy7ayElGtcUDAyR/fTLYBjXMiD1UX+F6Bhx6PN1HYDNRvy9TZNeV
  50. 3aLymnjiX4Ou+2qbNLsb7LHHe47H7OyioFpRPRz0d+RsT4hGZwuRAW9ilKmboS7w5LXgJKYS2JH
  51. 3US3wtHT5t3QafemCZv56kUkFoE94NKIj+yaooKzvI/Tj61LhDivjsbTguFKnj+GaoffZvgZyb2
  52. eyKEdX0V899V3ENBQQmncCDIE/CE9kQDKGhBLvdOOPFceolFLPftKW54xU+42dyptPicAwrPbkn
  53. UK1GVCHbW5nN9jZBE/ebqsBmq5BSizV95sLoDuqaFCWNYoqZe19Vj58Bqay10etbAgMBAAGjUDB
  54. OMB0GA1UdDgQWBBRsCPajkEscZM6SpLbNTa/7dY5azzAfBgNVHSMEGDAWgBRsCPajkEscZM6SpL
  55. bNTa/7dY5azzAMBgNVHRMEBTADAQH/
  56. -----END DATA-----
  57. $ openssl asn1parse -i < [SIGNATURE]
  58. 0:d=0 hl=4 l= 257 prim: BIT STRING
  59. -----BEGIN SIGNATURE-----
  60. A4IBAQAhKSNq+X/CfzhtNsMo6MJpTBjJBV5fhHerIZr6e3ozCTBCR29vYsVnJ4/6i5lL1pNeOhM
  61. ldthnuSlMzTS1Zme1OqRWB3U8QmwCFwhDxW/i4fdT8kxDAmELNp4z0GcXbe27V895PE0R/m8P47
  62. B6xbra+SQlEMW12K1EndUqrO6vgLbobV14mveWdgc0KIOnDKgsTHV8NTV1w3qtp1ujfvizYfBZu
  63. yyMOA1yZPDpREZtClro7lufwDQ7+LgSdtNLMDAMzapfIjAEPVNVLmJzMgzaHqMsZM8gP8vWAdfc
  64. R4mCmWXVotrM6d1rjJGdRADAONYCC4/+d1IMkVGoVfpaej6I
  65. -----END SIGNATURE-----