]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man1/openssl-pkeyutl.pod.in
Fix typos and repeated words
[thirdparty/openssl.git] / doc / man1 / openssl-pkeyutl.pod.in
CommitLineData
5ce60a20 1=pod
625c781d 2{- OpenSSL::safe::output_do_not_edit_headers(); -}
9fcb9702 3
5ce60a20
DSH
4=head1 NAME
5
4b537191 6openssl-pkeyutl - public key algorithm command
5ce60a20
DSH
7
8=head1 SYNOPSIS
9
10B<openssl> B<pkeyutl>
169394d4 11[B<-help>]
e8769719 12[B<-in> I<file>]
a7cef52f 13[B<-rawin>]
e8769719
RS
14[B<-digest> I<algorithm>]
15[B<-out> I<file>]
16[B<-sigfile> I<file>]
17[B<-inkey> I<file>]
6d382c74 18[B<-keyform> B<DER>|B<PEM>|B<P12>|B<ENGINE>]
e8769719
RS
19[B<-passin> I<arg>]
20[B<-peerkey> I<file>]
6d382c74 21[B<-peerform> B<DER>|B<PEM>|B<P12>|B<ENGINE>]
5ce60a20
DSH
22[B<-pubin>]
23[B<-certin>]
24[B<-rev>]
25[B<-sign>]
26[B<-verify>]
27[B<-verifyrecover>]
28[B<-encrypt>]
29[B<-decrypt>]
30[B<-derive>]
e8769719
RS
31[B<-kdf> I<algorithm>]
32[B<-kdflen> I<length>]
2f0ea936
RL
33[B<-pkeyopt> I<opt>:I<value>]
34[B<-pkeyopt_passin> I<opt>[:I<passarg>]]
5ce60a20
DSH
35[B<-hexdump>]
36[B<-asn1parse>]
018aaeb4 37{- $OpenSSL::safe::opt_engine_synopsis -}
a173a7ee 38[B<-engine_impl>]
9fcb9702 39{- $OpenSSL::safe::opt_r_synopsis -}
6bd4e3f2 40{- $OpenSSL::safe::opt_provider_synopsis -}
5ce60a20 41
9f3c076b 42=for openssl ifdef engine engine_impl
1738c0ce 43
5ce60a20
DSH
44=head1 DESCRIPTION
45
8c1cbc72 46This command can be used to perform low-level public key
35a810bb 47operations using any supported algorithm.
5ce60a20 48
3dfda1a6 49=head1 OPTIONS
5ce60a20
DSH
50
51=over 4
52
169394d4
MR
53=item B<-help>
54
55Print out a usage message.
56
e8769719 57=item B<-in> I<filename>
5ce60a20
DSH
58
59This specifies the input filename to read data from or standard input
60if this option is not specified.
61
a7cef52f
PY
62=item B<-rawin>
63
64This indicates that the input data is raw data, which is not hashed by any
65message digest algorithm. The user can specify a digest algorithm by using
66the B<-digest> option. This option can only be used with B<-sign> and
ee633ace 67B<-verify> and must be used with the Ed25519 and Ed448 algorithms.
a7cef52f 68
e8769719 69=item B<-digest> I<algorithm>
a7cef52f
PY
70
71This specifies the digest algorithm which is used to hash the input data before
72signing or verifying it with the input key. This option could be omitted if the
73signature algorithm does not require one (for instance, EdDSA). If this option
74is omitted but the signature algorithm requires one, a default value will be
75used. For signature algorithms like RSA, DSA and ECDSA, SHA-256 will be the
76default digest algorithm. For SM2, it will be SM3. If this option is present,
35a810bb 77then the B<-rawin> option must be also specified.
a7cef52f 78
e8769719 79=item B<-out> I<filename>
5ce60a20 80
c4de074e 81Specifies the output filename to write to or standard output by
5ce60a20
DSH
82default.
83
e8769719 84=item B<-sigfile> I<file>
a173a7ee 85
2f0ea936 86Signature file, required for B<-verify> operations only
a173a7ee 87
e8769719 88=item B<-inkey> I<file>
5ce60a20 89
c4de074e 90The input key file, by default it should be a private key.
5ce60a20 91
6d382c74 92=item B<-keyform> B<DER>|B<PEM>|B<P12>|B<ENGINE>
5ce60a20 93
777182a0 94The key format; the default is B<PEM>.
6d382c74 95The only value with effect is B<ENGINE>; all others have become obsolete.
777182a0 96See L<openssl(1)/Format Options> for details.
e5fa864f 97
e8769719 98=item B<-passin> I<arg>
e5fa864f 99
2f0ea936 100The input key password source. For more information about the format of I<arg>
3a4e43de 101see L<openssl(1)/Pass Phrase Options>.
e5fa864f 102
e8769719 103=item B<-peerkey> I<file>
5ce60a20 104
c4de074e 105The peer key file, used by key derivation (agreement) operations.
5ce60a20 106
6d382c74 107=item B<-peerform> B<DER>|B<PEM>|B<P12>|B<ENGINE>
5ce60a20 108
777182a0 109The peer key format; the default is B<PEM>.
6d382c74 110The only value with effect is B<ENGINE>; all others have become obsolete.
777182a0 111See L<openssl(1)/Format Options> for details.
5ce60a20
DSH
112
113=item B<-pubin>
114
c4de074e 115The input file is a public key.
5ce60a20
DSH
116
117=item B<-certin>
118
c4de074e 119The input is a certificate containing a public key.
5ce60a20 120
8d970ca7
DSH
121=item B<-rev>
122
c4de074e 123Reverse the order of the input buffer. This is useful for some libraries
8d970ca7
DSH
124(such as CryptoAPI) which represent the buffer in little endian format.
125
5ce60a20
DSH
126=item B<-sign>
127
a0abb6a1
MC
128Sign the input data (which must be a hash) and output the signed result. This
129requires a private key.
5ce60a20
DSH
130
131=item B<-verify>
132
a0abb6a1
MC
133Verify the input data (which must be a hash) against the signature file and
134indicate if the verification succeeded or failed.
5ce60a20
DSH
135
136=item B<-verifyrecover>
137
a0abb6a1 138Verify the input data (which must be a hash) and output the recovered data.
5ce60a20
DSH
139
140=item B<-encrypt>
141
c4de074e 142Encrypt the input data using a public key.
5ce60a20
DSH
143
144=item B<-decrypt>
145
c4de074e 146Decrypt the input data using a private key.
5ce60a20
DSH
147
148=item B<-derive>
149
c4de074e 150Derive a shared secret using the peer key.
5ce60a20 151
e8769719 152=item B<-kdf> I<algorithm>
924ec89a 153
2f0ea936 154Use key derivation function I<algorithm>. The supported algorithms are
f04abe7d 155at present B<TLS1-PRF> and B<HKDF>.
77a795e4 156Note: additional parameters and the KDF output length will normally have to be
b275f3b6
RL
157set for this to work.
158See L<EVP_PKEY_CTX_set_hkdf_md(3)> and L<EVP_PKEY_CTX_set_tls1_prf_md(3)>
f04abe7d 159for the supported string parameters of each algorithm.
924ec89a 160
e8769719 161=item B<-kdflen> I<length>
924ec89a 162
f04abe7d 163Set the output length for KDF.
924ec89a 164
2f0ea936 165=item B<-pkeyopt> I<opt>:I<value>
a173a7ee
RS
166
167Public key options specified as opt:value. See NOTES below for more details.
168
2f0ea936 169=item B<-pkeyopt_passin> I<opt>[:I<passarg>]
6dfcea3d 170
2f0ea936
RL
171Allows reading a public key option I<opt> from stdin or a password source.
172If only I<opt> is specified, the user will be prompted to enter a password on
173stdin. Alternatively, I<passarg> can be specified which can be any value
f5c14c63 174supported by L<openssl(1)/Pass phrase options>.
6dfcea3d 175
5ce60a20
DSH
176=item B<-hexdump>
177
178hex dump the output data.
179
180=item B<-asn1parse>
181
c4de074e 182Parse the ASN.1 output data, this is useful when combined with the
5ce60a20
DSH
183B<-verifyrecover> option when an ASN1 structure is signed.
184
018aaeb4 185{- $OpenSSL::safe::opt_engine_item -}
a173a7ee
RS
186
187=item B<-engine_impl>
188
189When used with the B<-engine> option, it specifies to also use
2f0ea936 190engine I<id> for crypto operations.
a173a7ee 191
9fcb9702 192{- $OpenSSL::safe::opt_r_item -}
6bd4e3f2
P
193
194{- $OpenSSL::safe::opt_provider_item -}
9fcb9702 195
5ce60a20
DSH
196=back
197
198=head1 NOTES
199
200The operations and options supported vary according to the key algorithm
201and its implementation. The OpenSSL operations and options are indicated below.
202
2f0ea936 203Unless otherwise mentioned all algorithms support the B<digest:>I<alg> option
8d970ca7 204which specifies the digest in use for sign, verify and verifyrecover operations.
2f0ea936 205The value I<alg> should represent a digest name as used in the
a0abb6a1
MC
206EVP_get_digestbyname() function for example B<sha1>. This value is not used to
207hash the input data. It is used (by some algorithms) for sanity-checking the
35a810bb
RL
208lengths of data passed in and for creating the structures that make up the
209signature (e.g. B<DigestInfo> in RSASSA PKCS#1 v1.5 signatures).
a0abb6a1 210
35a810bb 211This command does not hash the input data (except where -rawin is used) but
ee633ace
MC
212rather it will use the data directly as input to the signature algorithm.
213Depending on the key type, signature type, and mode of padding, the maximum
214acceptable lengths of input data differ. The signed data can't be longer than
215the key modulus with RSA. In case of ECDSA and DSA the data shouldn't be longer
216than the field size, otherwise it will be silently truncated to the field size.
217In any event the input size must not be larger than the largest supported digest
218size.
a0abb6a1
MC
219
220In other words, if the value of digest is B<sha1> the input should be the 20
221bytes long binary encoding of the SHA-1 hash function output.
222
5ce60a20
DSH
223=head1 RSA ALGORITHM
224
d231a401
VD
225The RSA algorithm generally supports the encrypt, decrypt, sign,
226verify and verifyrecover operations. However, some padding modes
227support only a subset of these operations. The following additional
228B<pkeyopt> values are supported:
5ce60a20 229
8d970ca7
DSH
230=over 4
231
2f0ea936 232=item B<rsa_padding_mode:>I<mode>
8d970ca7 233
2f0ea936 234This sets the RSA padding mode. Acceptable values for I<mode> are B<pkcs1> for
8d970ca7
DSH
235PKCS#1 padding, B<sslv23> for SSLv23 padding, B<none> for no padding, B<oaep>
236for B<OAEP> mode, B<x931> for X9.31 mode and B<pss> for PSS.
5ce60a20 237
1bc74519 238In PKCS#1 padding if the message digest is not set then the supplied data is
8d970ca7
DSH
239signed or verified directly instead of using a B<DigestInfo> structure. If a
240digest is set then the a B<DigestInfo> structure is used and its the length
241must correspond to the digest type.
242
7b1d9460 243For B<oaep> mode only encryption and decryption is supported.
8d970ca7
DSH
244
245For B<x931> if the digest type is set it is used to format the block data
246otherwise the first byte is used to specify the X9.31 digest ID. Sign,
247verify and verifyrecover are can be performed in this mode.
248
249For B<pss> mode only sign and verify are supported and the digest type must be
250specified.
251
2f0ea936 252=item B<rsa_pss_saltlen:>I<len>
8d970ca7 253
137096a7 254For B<pss> mode only this option specifies the salt length. Three special
2f0ea936
RL
255values are supported: B<digest> sets the salt length to the digest length,
256B<max> sets the salt length to the maximum permissible value. When verifying
257B<auto> causes the salt length to be automatically determined based on the
137096a7 258B<PSS> block structure.
8d970ca7 259
2f0ea936 260=item B<rsa_mgf1_md:>I<digest>
7751098e
DSH
261
262For PSS and OAEP padding sets the MGF1 digest. If the MGF1 digest is not
263explicitly set in PSS mode then the signing digest is used.
264
265=back
266
267=head1 RSA-PSS ALGORITHM
268
269The RSA-PSS algorithm is a restricted version of the RSA algorithm which only
270supports the sign and verify operations with PSS padding. The following
2f0ea936 271additional B<-pkeyopt> values are supported:
7751098e
DSH
272
273=over 4
274
2f0ea936
RL
275=item B<rsa_padding_mode:>I<mode>, B<rsa_pss_saltlen:>I<len>,
276B<rsa_mgf1_md:>I<digest>
7751098e
DSH
277
278These have the same meaning as the B<RSA> algorithm with some additional
279restrictions. The padding mode can only be set to B<pss> which is the
280default value.
281
282If the key has parameter restrictions than the digest, MGF1
283digest and salt length are set to the values specified in the parameters.
284The digest and MG cannot be changed and the salt length cannot be set to a
285value less than the minimum restriction.
286
8d970ca7
DSH
287=back
288
289=head1 DSA ALGORITHM
290
291The DSA algorithm supports signing and verification operations only. Currently
6a6d9ecd
MC
292there are no additional B<-pkeyopt> options other than B<digest>. The SHA1
293digest is assumed by default.
8d970ca7
DSH
294
295=head1 DH ALGORITHM
296
297The DH algorithm only supports the derivation operation and no additional
6a6d9ecd 298B<-pkeyopt> options.
8d970ca7
DSH
299
300=head1 EC ALGORITHM
301
302The EC algorithm supports sign, verify and derive operations. The sign and
6a6d9ecd
MC
303verify operations use ECDSA and derive uses ECDH. SHA1 is assumed by default for
304the B<-pkeyopt> B<digest> option.
5ce60a20 305
485d3361 306=head1 X25519 AND X448 ALGORITHMS
c082201a 307
a2eecb5d
MC
308The X25519 and X448 algorithms support key derivation only. Currently there are
309no additional options.
c082201a 310
485d3361 311=head1 ED25519 AND ED448 ALGORITHMS
ee633ace
MC
312
313These algorithms only support signing and verifying. OpenSSL only implements the
314"pure" variants of these algorithms so raw data can be passed directly to them
2f0ea936
RL
315without hashing them first. The option B<-rawin> must be used with these
316algorithms with no B<-digest> specified. Additionally OpenSSL only supports
ee633ace
MC
317"oneshot" operation with these algorithms. This means that the entire file to
318be signed/verified must be read into memory before processing it. Signing or
319Verifying very large files should be avoided. Additionally the size of the file
320must be known for this to work. If the size of the file cannot be determined
321(for example if the input is stdin) then the sign or verify operation will fail.
322
a7cef52f
PY
323=head1 SM2
324
325The SM2 algorithm supports sign, verify, encrypt and decrypt operations. For
2292c8e1
RL
326the sign and verify operations, SM2 requires an Distinguishing ID string to
327be passed in. The following B<-pkeyopt> value is supported:
a7cef52f
PY
328
329=over 4
330
2292c8e1 331=item B<distid:>I<string>
a7cef52f
PY
332
333This sets the ID string used in SM2 sign or verify operations. While verifying
334an SM2 signature, the ID string must be the same one used when signing the data.
335Otherwise the verification will fail.
336
2292c8e1 337=item B<hexdistid:>I<hex_string>
a45eb7e8
PY
338
339This sets the ID string used in SM2 sign or verify operations. While verifying
340an SM2 signature, the ID string must be the same one used when signing the data.
341Otherwise the verification will fail. The ID string provided with this option
342should be a valid hexadecimal value.
343
a7cef52f
PY
344=back
345
5ce60a20
DSH
346=head1 EXAMPLES
347
348Sign some data using a private key:
349
350 openssl pkeyutl -sign -in file -inkey key.pem -out sig
351
352Recover the signed data (e.g. if an RSA key is used):
353
354 openssl pkeyutl -verifyrecover -in sig -inkey key.pem
355
356Verify the signature (e.g. a DSA key):
357
383b8b8c 358 openssl pkeyutl -verify -in file -sigfile sig -inkey key.pem
5ce60a20 359
8d970ca7
DSH
360Sign data using a message digest value (this is currently only valid for RSA):
361
362 openssl pkeyutl -sign -in file -inkey key.pem -out sig -pkeyopt digest:sha256
363
364Derive a shared secret value:
365
366 openssl pkeyutl -derive -inkey key.pem -peerkey pubkey.pem -out secret
367
924ec89a 368Hexdump 48 bytes of TLS1 PRF using digest B<SHA256> and shared secret and
95e040bb 369seed consisting of the single byte 0xFF:
924ec89a
DSH
370
371 openssl pkeyutl -kdf TLS1-PRF -kdflen 48 -pkeyopt md:SHA256 \
372 -pkeyopt hexsecret:ff -pkeyopt hexseed:ff -hexdump
373
6dfcea3d
JB
374Derive a key using B<scrypt> where the password is read from command line:
375
376 openssl pkeyutl -kdf scrypt -kdflen 16 -pkeyopt_passin pass \
377 -pkeyopt hexsalt:aabbcc -pkeyopt N:16384 -pkeyopt r:8 -pkeyopt p:1
378
379Derive using the same algorithm, but read key from environment variable MYPASS:
380
381 openssl pkeyutl -kdf scrypt -kdflen 16 -pkeyopt_passin pass:env:MYPASS \
382 -pkeyopt hexsalt:aabbcc -pkeyopt N:16384 -pkeyopt r:8 -pkeyopt p:1
383
a7cef52f
PY
384Sign some data using an L<SM2(7)> private key and a specific ID:
385
386 openssl pkeyutl -sign -in file -inkey sm2.key -out sig -rawin -digest sm3 \
2292c8e1 387 -pkeyopt distid:someid
a7cef52f
PY
388
389Verify some data using an L<SM2(7)> certificate and a specific ID:
390
391 openssl pkeyutl -verify -certin -in file -inkey sm2.cert -sigfile sig \
2292c8e1 392 -rawin -digest sm3 -pkeyopt distid:someid
a7cef52f 393
5ce60a20 394=head1 SEE ALSO
383b8b8c 395
b6b66573
DMSP
396L<openssl(1)>,
397L<openssl-genpkey(1)>,
398L<openssl-pkey(1)>,
399L<openssl-rsautl(1)>
400L<openssl-dgst(1)>,
401L<openssl-rsa(1)>,
402L<openssl-genrsa(1)>,
403L<openssl-kdf(1)>
404L<EVP_PKEY_CTX_set_hkdf_md(3)>,
405L<EVP_PKEY_CTX_set_tls1_prf_md(3)>,
406
6d382c74
DDO
407=head1 HISTORY
408
409All B<-keyform> values except B<ENGINE> have become obsolete in OpenSSL 3.0.0
410and have no effect.
99ec4fdb 411
e2f92610
RS
412=head1 COPYRIGHT
413
33388b44 414Copyright 2006-2020 The OpenSSL Project Authors. All Rights Reserved.
e2f92610 415
449040b4 416Licensed under the Apache License 2.0 (the "License"). You may not use
e2f92610
RS
417this file except in compliance with the License. You can obtain a copy
418in the file LICENSE in the source distribution or at
419L<https://www.openssl.org/source/license.html>.
420
421=cut