]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man1/openssl-ec.pod.in
APPS: Adapt load_key() and load_pubkey() for the engine: loader
[thirdparty/openssl.git] / doc / man1 / openssl-ec.pod.in
CommitLineData
2c789c82
BM
1=pod
2
018aaeb4
RS
3=begin comment
4{- join("\n", @autowarntext) -}
5
6=end comment
7
2c789c82
BM
8=head1 NAME
9
b6b66573 10openssl-ec - EC key processing
2c789c82
BM
11
12=head1 SYNOPSIS
13
14B<openssl> B<ec>
169394d4 15[B<-help>]
6d382c74 16[B<-inform> B<DER>|B<PEM>|B<P12>|B<ENGINE>]
e8769719 17[B<-outform> B<DER>|B<PEM>]
f91d003a 18[B<-in> I<filename>|I<uri>]
e8769719
RS
19[B<-passin> I<arg>]
20[B<-out> I<filename>]
21[B<-passout> I<arg>]
2c789c82
BM
22[B<-des>]
23[B<-des3>]
24[B<-idea>]
25[B<-text>]
26[B<-noout>]
27[B<-param_out>]
28[B<-pubin>]
29[B<-pubout>]
e8769719
RS
30[B<-conv_form> I<arg>]
31[B<-param_enc> I<arg>]
16754806 32[B<-no_public>]
7565cbc4 33[B<-check>]
d55e4487 34{- $OpenSSL::safe::opt_engine_synopsis -}{- $OpenSSL::safe::opt_provider_synopsis -}
2c789c82 35
9f3c076b 36=for openssl ifdef engine
1738c0ce 37
2c789c82
BM
38=head1 DESCRIPTION
39
35a810bb
RL
40The L<openssl-ec(1)> command processes EC keys. They can be converted between
41various forms and their components printed out. B<Note> OpenSSL uses the
2c789c82 42private key format specified in 'SEC 1: Elliptic Curve Cryptography'
35ed393e 43(http://www.secg.org/). To convert an OpenSSL EC private key into the
35a810bb 44PKCS#8 private key format use the L<openssl-pkcs8(1)> command.
2c789c82 45
3dfda1a6 46=head1 OPTIONS
2c789c82
BM
47
48=over 4
49
169394d4
MR
50=item B<-help>
51
52Print out a usage message.
53
6d382c74 54=item B<-inform> B<DER>|B<PEM>|B<P12>|B<ENGINE>
2c789c82 55
6d382c74
DDO
56The key input format; the default is B<PEM>.
57The only value with effect is B<ENGINE>; all others have become obsolete.
58See L<openssl(1)/Format Options> for details.
59
60=item B<-outform> B<DER>|B<PEM>
61
62The key output formats; the default is B<PEM>.
777182a0 63See L<openssl(1)/Format Options> for details.
2c789c82 64
777182a0
RS
65Private keys are an SEC1 private key or PKCS#8 format.
66Public keys are a B<SubjectPublicKeyInfo> as specified in IETF RFC 3280.
2c789c82 67
f91d003a 68=item B<-in> I<filename>|I<uri>
2c789c82 69
f91d003a 70This specifies the input to read a key from or standard input if this
2c789c82
BM
71option is not specified. If the key is encrypted a pass phrase will be
72prompted for.
73
e8769719 74=item B<-out> I<filename>
2c789c82
BM
75
76This specifies the output filename to write a key to or standard output by
77is not specified. If any encryption options are set then a pass phrase will be
78prompted for. The output filename should B<not> be the same as the input
79filename.
80
3a4e43de 81=item B<-passin> I<arg>, B<-passout> I<arg>
2c789c82 82
3a4e43de
RS
83The password source for the input and output file.
84For more information about the format of B<arg>
85see L<openssl(1)/Pass Phrase Options>.
2c789c82 86
e8769719 87=item B<-des>|B<-des3>|B<-idea>
2c789c82 88
1bc74519 89These options encrypt the private key with the DES, triple DES, IDEA or
2c789c82
BM
90any other cipher supported by OpenSSL before outputting it. A pass phrase is
91prompted for.
92If none of these options is specified the key is written in plain text. This
35a810bb 93means that using this command to read in an encrypted key with no
2c789c82
BM
94encryption option can be used to remove the pass phrase from a key, or by
95setting the encryption options it can be use to add or change the pass phrase.
96These options can only be used with PEM format output files.
97
98=item B<-text>
99
c4de074e 100Prints out the public, private key components and parameters.
2c789c82
BM
101
102=item B<-noout>
103
c4de074e 104This option prevents output of the encoded version of the key.
2c789c82 105
2c789c82
BM
106=item B<-pubin>
107
c4de074e 108By default, a private key is read from the input file. With this option a
2c789c82
BM
109public key is read instead.
110
111=item B<-pubout>
112
c4de074e 113By default a private key is output. With this option a public
2c789c82
BM
114key will be output instead. This option is automatically set if the input is
115a public key.
116
2f0ea936 117=item B<-conv_form> I<arg>
2c789c82
BM
118
119This specifies how the points on the elliptic curve are converted
120into octet strings. Possible values are: B<compressed> (the default
121value), B<uncompressed> and B<hybrid>. For more information regarding
122the point conversion forms please read the X9.62 standard.
123B<Note> Due to patent issues the B<compressed> option is disabled
124by default for binary curves and can be enabled by defining
125the preprocessor macro B<OPENSSL_EC_BIN_PT_COMP> at compile time.
126
e8769719 127=item B<-param_enc> I<arg>
2c789c82
BM
128
129This specifies how the elliptic curve parameters are encoded.
130Possible value are: B<named_curve>, i.e. the ec parameters are
35ed393e 131specified by an OID, or B<explicit> where the ec parameters are
1bc74519 132explicitly given (see RFC 3279 for the definition of the
2c789c82 133EC parameters structures). The default value is B<named_curve>.
aebb9aac 134B<Note> the B<implicitlyCA> alternative, as specified in RFC 3279,
2c789c82
BM
135is currently not implemented in OpenSSL.
136
16754806
DSH
137=item B<-no_public>
138
139This option omits the public key components from the private key output.
140
7565cbc4
DSH
141=item B<-check>
142
c4de074e 143This option checks the consistency of an EC private or public key.
7565cbc4 144
018aaeb4 145{- $OpenSSL::safe::opt_engine_item -}
2c789c82 146
6bd4e3f2
P
147{- $OpenSSL::safe::opt_provider_item -}
148
2c789c82
BM
149=back
150
2c789c82
BM
151=head1 EXAMPLES
152
35eb4588
P
153Examples equivalent to these can be found in the documentation for the
154non-deprecated L<openssl-pkey(1)> command.
155
2c789c82
BM
156To encrypt a private key using triple DES:
157
158 openssl ec -in key.pem -des3 -out keyout.pem
159
1bc74519 160To convert a private key from PEM to DER format:
2c789c82
BM
161
162 openssl ec -in key.pem -outform DER -out keyout.der
163
164To print out the components of a private key to standard output:
165
166 openssl ec -in key.pem -text -noout
167
168To just output the public part of a private key:
169
170 openssl ec -in key.pem -pubout -out pubkey.pem
171
172To change the parameters encoding to B<explicit>:
173
174 openssl ec -in key.pem -param_enc explicit -out keyout.pem
175
176To change the point conversion form to B<compressed>:
177
178 openssl ec -in key.pem -conv_form compressed -out keyout.pem
179
180=head1 SEE ALSO
181
b6b66573 182L<openssl(1)>,
d1eec097 183L<openssl-pkey(1)>,
b6b66573
DMSP
184L<openssl-ecparam(1)>,
185L<openssl-dsa(1)>,
186L<openssl-rsa(1)>
2c789c82 187
0f221d9c
P
188=head1 HISTORY
189
190The B<-engine> option was deprecated in OpenSSL 3.0.
191
e2f92610
RS
192=head1 COPYRIGHT
193
d1eec097 194Copyright 2003-2020 The OpenSSL Project Authors. All Rights Reserved.
e2f92610 195
449040b4 196Licensed under the Apache License 2.0 (the "License"). You may not use
e2f92610
RS
197this file except in compliance with the License. You can obtain a copy
198in the file LICENSE in the source distribution or at
199L<https://www.openssl.org/source/license.html>.
200
201=cut