CONFIG_SB_SIGNING_KEY_FILE

Private key PEM file

Type: string

Help

Absolute path to the private key PEM file. Specifies the private key used for signing the firmware image. The hash of the corresponding public key is stored as the first entry in the list of public key hashes in the provision hex file. This value can also be set by exporting an environment variable named ‘SB_SIGNING_KEY_FILE’ or passing ‘-DSB_SIGNING_KEY_FILE=/path/to/my/pem’ when running cmake. See also SB_PUBLIC_KEY_FILES.

Direct dependencies

SECURE_BOOT

(Includes any dependencies from ifs and menus.)

Default

  • “”

Kconfig definition

At <nRF>/subsys/bootloader/Kconfig:60

Included via <Zephyr>/Kconfig:8<Zephyr>/Kconfig.zephyr:9<BuildDir>/Kconfig/Kconfig.modules:1<nRF>/Kconfig.nrf:25<nRF>/subsys/Kconfig:8

Menu path: (Top) → Modules → Nordic nRF Connect → Bootloader → Use Secure Bootloader

config SB_SIGNING_KEY_FILE
    string "Private key PEM file" if SB_PRIVATE_KEY_PROVIDED
    default ""
    depends on SECURE_BOOT
    help
      Absolute path to the private key PEM file.
      Specifies the private key used for signing the firmware image.
      The hash of the corresponding public key is stored as the first
      entry in the list of public key hashes in the provision hex file.
      This value can also be set by exporting an environment variable
      named 'SB_SIGNING_KEY_FILE' or passing
      '-DSB_SIGNING_KEY_FILE=/path/to/my/pem' when running cmake.
      See also SB_PUBLIC_KEY_FILES.

(The ‘depends on’ condition includes propagated dependencies from ifs and menus.)