]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man1/openssl-pkeyutl.pod.in
APPS: Adapt load_key() and load_pubkey() for the engine: loader
[thirdparty/openssl.git] / doc / man1 / openssl-pkeyutl.pod.in
CommitLineData
5ce60a20 1=pod
625c781d 2{- OpenSSL::safe::output_do_not_edit_headers(); -}
9fcb9702 3
5ce60a20
DSH
4=head1 NAME
5
4b537191 6openssl-pkeyutl - public key algorithm command
5ce60a20
DSH
7
8=head1 SYNOPSIS
9
10B<openssl> B<pkeyutl>
169394d4 11[B<-help>]
e8769719 12[B<-in> I<file>]
a7cef52f 13[B<-rawin>]
e8769719
RS
14[B<-digest> I<algorithm>]
15[B<-out> I<file>]
16[B<-sigfile> I<file>]
f91d003a 17[B<-inkey> I<filename>|I<uri>]
6d382c74 18[B<-keyform> B<DER>|B<PEM>|B<P12>|B<ENGINE>]
e8769719
RS
19[B<-passin> I<arg>]
20[B<-peerkey> I<file>]
6d382c74 21[B<-peerform> B<DER>|B<PEM>|B<P12>|B<ENGINE>]
5ce60a20
DSH
22[B<-pubin>]
23[B<-certin>]
24[B<-rev>]
25[B<-sign>]
26[B<-verify>]
27[B<-verifyrecover>]
28[B<-encrypt>]
29[B<-decrypt>]
30[B<-derive>]
e8769719
RS
31[B<-kdf> I<algorithm>]
32[B<-kdflen> I<length>]
2f0ea936
RL
33[B<-pkeyopt> I<opt>:I<value>]
34[B<-pkeyopt_passin> I<opt>[:I<passarg>]]
5ce60a20
DSH
35[B<-hexdump>]
36[B<-asn1parse>]
d55e4487 37{- $OpenSSL::safe::opt_engine_synopsis -}[B<-engine_impl>]
9fcb9702 38{- $OpenSSL::safe::opt_r_synopsis -}
6bd4e3f2 39{- $OpenSSL::safe::opt_provider_synopsis -}
ae89578b 40{- $OpenSSL::safe::opt_config_synopsis -}
5ce60a20 41
9f3c076b 42=for openssl ifdef engine engine_impl
1738c0ce 43
5ce60a20
DSH
44=head1 DESCRIPTION
45
8c1cbc72 46This command can be used to perform low-level public key
35a810bb 47operations using any supported algorithm.
5ce60a20 48
3dfda1a6 49=head1 OPTIONS
5ce60a20
DSH
50
51=over 4
52
169394d4
MR
53=item B<-help>
54
55Print out a usage message.
56
e8769719 57=item B<-in> I<filename>
5ce60a20
DSH
58
59This specifies the input filename to read data from or standard input
60if this option is not specified.
61
a7cef52f
PY
62=item B<-rawin>
63
64This indicates that the input data is raw data, which is not hashed by any
65message digest algorithm. The user can specify a digest algorithm by using
66the B<-digest> option. This option can only be used with B<-sign> and
ee633ace 67B<-verify> and must be used with the Ed25519 and Ed448 algorithms.
a7cef52f 68
e8769719 69=item B<-digest> I<algorithm>
a7cef52f
PY
70
71This specifies the digest algorithm which is used to hash the input data before
72signing or verifying it with the input key. This option could be omitted if the
73signature algorithm does not require one (for instance, EdDSA). If this option
74is omitted but the signature algorithm requires one, a default value will be
75used. For signature algorithms like RSA, DSA and ECDSA, SHA-256 will be the
76default digest algorithm. For SM2, it will be SM3. If this option is present,
35a810bb 77then the B<-rawin> option must be also specified.
a7cef52f 78
e8769719 79=item B<-out> I<filename>
5ce60a20 80
c4de074e 81Specifies the output filename to write to or standard output by
5ce60a20
DSH
82default.
83
e8769719 84=item B<-sigfile> I<file>
a173a7ee 85
2f0ea936 86Signature file, required for B<-verify> operations only
a173a7ee 87
f91d003a 88=item B<-inkey> I<filename>|I<uri>
5ce60a20 89
f91d003a 90The input key, by default it should be a private key.
5ce60a20 91
6d382c74 92=item B<-keyform> B<DER>|B<PEM>|B<P12>|B<ENGINE>
5ce60a20 93
777182a0 94The key format; the default is B<PEM>.
6d382c74 95The only value with effect is B<ENGINE>; all others have become obsolete.
777182a0 96See L<openssl(1)/Format Options> for details.
e5fa864f 97
e8769719 98=item B<-passin> I<arg>
e5fa864f 99
2f0ea936 100The input key password source. For more information about the format of I<arg>
3a4e43de 101see L<openssl(1)/Pass Phrase Options>.
e5fa864f 102
e8769719 103=item B<-peerkey> I<file>
5ce60a20 104
c4de074e 105The peer key file, used by key derivation (agreement) operations.
5ce60a20 106
6d382c74 107=item B<-peerform> B<DER>|B<PEM>|B<P12>|B<ENGINE>
5ce60a20 108
777182a0 109The peer key format; the default is B<PEM>.
6d382c74 110The only value with effect is B<ENGINE>; all others have become obsolete.
777182a0 111See L<openssl(1)/Format Options> for details.
5ce60a20
DSH
112
113=item B<-pubin>
114
c4de074e 115The input file is a public key.
5ce60a20
DSH
116
117=item B<-certin>
118
c4de074e 119The input is a certificate containing a public key.
5ce60a20 120
8d970ca7
DSH
121=item B<-rev>
122
c4de074e 123Reverse the order of the input buffer. This is useful for some libraries
8d970ca7
DSH
124(such as CryptoAPI) which represent the buffer in little endian format.
125
5ce60a20
DSH
126=item B<-sign>
127
a0abb6a1
MC
128Sign the input data (which must be a hash) and output the signed result. This
129requires a private key.
5ce60a20
DSH
130
131=item B<-verify>
132
a0abb6a1
MC
133Verify the input data (which must be a hash) against the signature file and
134indicate if the verification succeeded or failed.
5ce60a20
DSH
135
136=item B<-verifyrecover>
137
a0abb6a1 138Verify the input data (which must be a hash) and output the recovered data.
5ce60a20
DSH
139
140=item B<-encrypt>
141
c4de074e 142Encrypt the input data using a public key.
5ce60a20
DSH
143
144=item B<-decrypt>
145
c4de074e 146Decrypt the input data using a private key.
5ce60a20
DSH
147
148=item B<-derive>
149
c4de074e 150Derive a shared secret using the peer key.
5ce60a20 151
e8769719 152=item B<-kdf> I<algorithm>
924ec89a 153
2f0ea936 154Use key derivation function I<algorithm>. The supported algorithms are
f04abe7d 155at present B<TLS1-PRF> and B<HKDF>.
77a795e4 156Note: additional parameters and the KDF output length will normally have to be
b275f3b6
RL
157set for this to work.
158See L<EVP_PKEY_CTX_set_hkdf_md(3)> and L<EVP_PKEY_CTX_set_tls1_prf_md(3)>
f04abe7d 159for the supported string parameters of each algorithm.
924ec89a 160
e8769719 161=item B<-kdflen> I<length>
924ec89a 162
f04abe7d 163Set the output length for KDF.
924ec89a 164
2f0ea936 165=item B<-pkeyopt> I<opt>:I<value>
a173a7ee
RS
166
167Public key options specified as opt:value. See NOTES below for more details.
168
2f0ea936 169=item B<-pkeyopt_passin> I<opt>[:I<passarg>]
6dfcea3d 170
2f0ea936
RL
171Allows reading a public key option I<opt> from stdin or a password source.
172If only I<opt> is specified, the user will be prompted to enter a password on
173stdin. Alternatively, I<passarg> can be specified which can be any value
f5c14c63 174supported by L<openssl(1)/Pass phrase options>.
6dfcea3d 175
5ce60a20
DSH
176=item B<-hexdump>
177
178hex dump the output data.
179
180=item B<-asn1parse>
181
c4de074e 182Parse the ASN.1 output data, this is useful when combined with the
5ce60a20
DSH
183B<-verifyrecover> option when an ASN1 structure is signed.
184
018aaeb4 185{- $OpenSSL::safe::opt_engine_item -}
a173a7ee 186
f91d003a 187{- output_off() if $disabled{"deprecated-3.0"}; "" -}
a173a7ee
RS
188=item B<-engine_impl>
189
190When used with the B<-engine> option, it specifies to also use
2f0ea936 191engine I<id> for crypto operations.
f91d003a 192{- output_on() if $disabled{"deprecated-3.0"}; "" -}
a173a7ee 193
9fcb9702 194{- $OpenSSL::safe::opt_r_item -}
6bd4e3f2
P
195
196{- $OpenSSL::safe::opt_provider_item -}
9fcb9702 197
ae89578b
SL
198{- $OpenSSL::safe::opt_config_item -}
199
5ce60a20
DSH
200=back
201
202=head1 NOTES
203
204The operations and options supported vary according to the key algorithm
205and its implementation. The OpenSSL operations and options are indicated below.
206
2f0ea936 207Unless otherwise mentioned all algorithms support the B<digest:>I<alg> option
8d970ca7 208which specifies the digest in use for sign, verify and verifyrecover operations.
2f0ea936 209The value I<alg> should represent a digest name as used in the
a0abb6a1
MC
210EVP_get_digestbyname() function for example B<sha1>. This value is not used to
211hash the input data. It is used (by some algorithms) for sanity-checking the
35a810bb
RL
212lengths of data passed in and for creating the structures that make up the
213signature (e.g. B<DigestInfo> in RSASSA PKCS#1 v1.5 signatures).
a0abb6a1 214
35a810bb 215This command does not hash the input data (except where -rawin is used) but
ee633ace
MC
216rather it will use the data directly as input to the signature algorithm.
217Depending on the key type, signature type, and mode of padding, the maximum
218acceptable lengths of input data differ. The signed data can't be longer than
219the key modulus with RSA. In case of ECDSA and DSA the data shouldn't be longer
220than the field size, otherwise it will be silently truncated to the field size.
221In any event the input size must not be larger than the largest supported digest
222size.
a0abb6a1
MC
223
224In other words, if the value of digest is B<sha1> the input should be the 20
225bytes long binary encoding of the SHA-1 hash function output.
226
5ce60a20
DSH
227=head1 RSA ALGORITHM
228
d231a401
VD
229The RSA algorithm generally supports the encrypt, decrypt, sign,
230verify and verifyrecover operations. However, some padding modes
231support only a subset of these operations. The following additional
232B<pkeyopt> values are supported:
5ce60a20 233
8d970ca7
DSH
234=over 4
235
2f0ea936 236=item B<rsa_padding_mode:>I<mode>
8d970ca7 237
2f0ea936 238This sets the RSA padding mode. Acceptable values for I<mode> are B<pkcs1> for
8d970ca7
DSH
239PKCS#1 padding, B<sslv23> for SSLv23 padding, B<none> for no padding, B<oaep>
240for B<OAEP> mode, B<x931> for X9.31 mode and B<pss> for PSS.
5ce60a20 241
1bc74519 242In PKCS#1 padding if the message digest is not set then the supplied data is
8d970ca7
DSH
243signed or verified directly instead of using a B<DigestInfo> structure. If a
244digest is set then the a B<DigestInfo> structure is used and its the length
245must correspond to the digest type.
246
7b1d9460 247For B<oaep> mode only encryption and decryption is supported.
8d970ca7
DSH
248
249For B<x931> if the digest type is set it is used to format the block data
250otherwise the first byte is used to specify the X9.31 digest ID. Sign,
251verify and verifyrecover are can be performed in this mode.
252
253For B<pss> mode only sign and verify are supported and the digest type must be
254specified.
255
2f0ea936 256=item B<rsa_pss_saltlen:>I<len>
8d970ca7 257
137096a7 258For B<pss> mode only this option specifies the salt length. Three special
2f0ea936
RL
259values are supported: B<digest> sets the salt length to the digest length,
260B<max> sets the salt length to the maximum permissible value. When verifying
261B<auto> causes the salt length to be automatically determined based on the
137096a7 262B<PSS> block structure.
8d970ca7 263
2f0ea936 264=item B<rsa_mgf1_md:>I<digest>
7751098e
DSH
265
266For PSS and OAEP padding sets the MGF1 digest. If the MGF1 digest is not
267explicitly set in PSS mode then the signing digest is used.
268
269=back
270
271=head1 RSA-PSS ALGORITHM
272
273The RSA-PSS algorithm is a restricted version of the RSA algorithm which only
274supports the sign and verify operations with PSS padding. The following
2f0ea936 275additional B<-pkeyopt> values are supported:
7751098e
DSH
276
277=over 4
278
2f0ea936
RL
279=item B<rsa_padding_mode:>I<mode>, B<rsa_pss_saltlen:>I<len>,
280B<rsa_mgf1_md:>I<digest>
7751098e
DSH
281
282These have the same meaning as the B<RSA> algorithm with some additional
283restrictions. The padding mode can only be set to B<pss> which is the
284default value.
285
286If the key has parameter restrictions than the digest, MGF1
287digest and salt length are set to the values specified in the parameters.
288The digest and MG cannot be changed and the salt length cannot be set to a
289value less than the minimum restriction.
290
8d970ca7
DSH
291=back
292
293=head1 DSA ALGORITHM
294
295The DSA algorithm supports signing and verification operations only. Currently
6a6d9ecd
MC
296there are no additional B<-pkeyopt> options other than B<digest>. The SHA1
297digest is assumed by default.
8d970ca7
DSH
298
299=head1 DH ALGORITHM
300
301The DH algorithm only supports the derivation operation and no additional
6a6d9ecd 302B<-pkeyopt> options.
8d970ca7
DSH
303
304=head1 EC ALGORITHM
305
306The EC algorithm supports sign, verify and derive operations. The sign and
6a6d9ecd
MC
307verify operations use ECDSA and derive uses ECDH. SHA1 is assumed by default for
308the B<-pkeyopt> B<digest> option.
5ce60a20 309
485d3361 310=head1 X25519 AND X448 ALGORITHMS
c082201a 311
a2eecb5d
MC
312The X25519 and X448 algorithms support key derivation only. Currently there are
313no additional options.
c082201a 314
485d3361 315=head1 ED25519 AND ED448 ALGORITHMS
ee633ace
MC
316
317These algorithms only support signing and verifying. OpenSSL only implements the
318"pure" variants of these algorithms so raw data can be passed directly to them
2f0ea936
RL
319without hashing them first. The option B<-rawin> must be used with these
320algorithms with no B<-digest> specified. Additionally OpenSSL only supports
ee633ace
MC
321"oneshot" operation with these algorithms. This means that the entire file to
322be signed/verified must be read into memory before processing it. Signing or
323Verifying very large files should be avoided. Additionally the size of the file
324must be known for this to work. If the size of the file cannot be determined
325(for example if the input is stdin) then the sign or verify operation will fail.
326
a7cef52f
PY
327=head1 SM2
328
329The SM2 algorithm supports sign, verify, encrypt and decrypt operations. For
2292c8e1
RL
330the sign and verify operations, SM2 requires an Distinguishing ID string to
331be passed in. The following B<-pkeyopt> value is supported:
a7cef52f
PY
332
333=over 4
334
2292c8e1 335=item B<distid:>I<string>
a7cef52f
PY
336
337This sets the ID string used in SM2 sign or verify operations. While verifying
338an SM2 signature, the ID string must be the same one used when signing the data.
339Otherwise the verification will fail.
340
2292c8e1 341=item B<hexdistid:>I<hex_string>
a45eb7e8
PY
342
343This sets the ID string used in SM2 sign or verify operations. While verifying
344an SM2 signature, the ID string must be the same one used when signing the data.
345Otherwise the verification will fail. The ID string provided with this option
346should be a valid hexadecimal value.
347
a7cef52f
PY
348=back
349
5ce60a20
DSH
350=head1 EXAMPLES
351
352Sign some data using a private key:
353
354 openssl pkeyutl -sign -in file -inkey key.pem -out sig
355
356Recover the signed data (e.g. if an RSA key is used):
357
358 openssl pkeyutl -verifyrecover -in sig -inkey key.pem
359
360Verify the signature (e.g. a DSA key):
361
383b8b8c 362 openssl pkeyutl -verify -in file -sigfile sig -inkey key.pem
5ce60a20 363
8d970ca7
DSH
364Sign data using a message digest value (this is currently only valid for RSA):
365
366 openssl pkeyutl -sign -in file -inkey key.pem -out sig -pkeyopt digest:sha256
367
368Derive a shared secret value:
369
370 openssl pkeyutl -derive -inkey key.pem -peerkey pubkey.pem -out secret
371
924ec89a 372Hexdump 48 bytes of TLS1 PRF using digest B<SHA256> and shared secret and
95e040bb 373seed consisting of the single byte 0xFF:
924ec89a
DSH
374
375 openssl pkeyutl -kdf TLS1-PRF -kdflen 48 -pkeyopt md:SHA256 \
376 -pkeyopt hexsecret:ff -pkeyopt hexseed:ff -hexdump
377
6dfcea3d
JB
378Derive a key using B<scrypt> where the password is read from command line:
379
380 openssl pkeyutl -kdf scrypt -kdflen 16 -pkeyopt_passin pass \
381 -pkeyopt hexsalt:aabbcc -pkeyopt N:16384 -pkeyopt r:8 -pkeyopt p:1
382
383Derive using the same algorithm, but read key from environment variable MYPASS:
384
385 openssl pkeyutl -kdf scrypt -kdflen 16 -pkeyopt_passin pass:env:MYPASS \
386 -pkeyopt hexsalt:aabbcc -pkeyopt N:16384 -pkeyopt r:8 -pkeyopt p:1
387
a7cef52f
PY
388Sign some data using an L<SM2(7)> private key and a specific ID:
389
390 openssl pkeyutl -sign -in file -inkey sm2.key -out sig -rawin -digest sm3 \
2292c8e1 391 -pkeyopt distid:someid
a7cef52f
PY
392
393Verify some data using an L<SM2(7)> certificate and a specific ID:
394
395 openssl pkeyutl -verify -certin -in file -inkey sm2.cert -sigfile sig \
2292c8e1 396 -rawin -digest sm3 -pkeyopt distid:someid
a7cef52f 397
5ce60a20 398=head1 SEE ALSO
383b8b8c 399
b6b66573
DMSP
400L<openssl(1)>,
401L<openssl-genpkey(1)>,
402L<openssl-pkey(1)>,
403L<openssl-rsautl(1)>
404L<openssl-dgst(1)>,
405L<openssl-rsa(1)>,
406L<openssl-genrsa(1)>,
407L<openssl-kdf(1)>
408L<EVP_PKEY_CTX_set_hkdf_md(3)>,
409L<EVP_PKEY_CTX_set_tls1_prf_md(3)>,
410
6d382c74
DDO
411=head1 HISTORY
412
413All B<-keyform> values except B<ENGINE> have become obsolete in OpenSSL 3.0.0
414and have no effect.
99ec4fdb 415
0f221d9c
P
416The B<-engine> option was deprecated in OpenSSL 3.0.
417
e2f92610
RS
418=head1 COPYRIGHT
419
33388b44 420Copyright 2006-2020 The OpenSSL Project Authors. All Rights Reserved.
e2f92610 421
449040b4 422Licensed under the Apache License 2.0 (the "License"). You may not use
e2f92610
RS
423this file except in compliance with the License. You can obtain a copy
424in the file LICENSE in the source distribution or at
425L<https://www.openssl.org/source/license.html>.
426
427=cut