]> git.ipfire.org Git - thirdparty/openssl.git/blob - doc/man1/openssl-genpkey.pod
Deprecate unprefixed manual entries for openssl commands
[thirdparty/openssl.git] / doc / man1 / openssl-genpkey.pod
1 =pod
2
3 =head1 NAME
4
5 openssl-genpkey - generate a private key
6
7 =head1 SYNOPSIS
8
9 B<openssl> B<genpkey>
10 [B<-help>]
11 [B<-out filename>]
12 [B<-outform PEM|DER>]
13 [B<-pass arg>]
14 [B<-I<cipher>>]
15 [B<-engine id>]
16 [B<-paramfile file>]
17 [B<-algorithm alg>]
18 [B<-pkeyopt opt:value>]
19 [B<-genparam>]
20 [B<-text>]
21
22 =head1 DESCRIPTION
23
24 The B<genpkey> command generates a private key.
25
26 =head1 OPTIONS
27
28 =over 4
29
30 =item B<-help>
31
32 Print out a usage message.
33
34 =item B<-out filename>
35
36 Output the key to the specified file. If this argument is not specified then
37 standard output is used.
38
39 =item B<-outform DER|PEM>
40
41 This specifies the output format DER or PEM. The default format is PEM.
42
43 =item B<-pass arg>
44
45 The output file password source. For more information about the format of B<arg>
46 see the B<PASS PHRASE ARGUMENTS> section in L<openssl(1)>.
47
48 =item B<-I<cipher>>
49
50 This option encrypts the private key with the supplied cipher. Any algorithm
51 name accepted by EVP_get_cipherbyname() is acceptable such as B<des3>.
52
53 =item B<-engine id>
54
55 Specifying an engine (by its unique B<id> string) will cause B<genpkey>
56 to attempt to obtain a functional reference to the specified engine,
57 thus initialising it if needed. The engine will then be set as the default
58 for all available algorithms. If used this option should precede all other
59 options.
60
61 =item B<-algorithm alg>
62
63 Public key algorithm to use such as RSA, DSA or DH. If used this option must
64 precede any B<-pkeyopt> options. The options B<-paramfile> and B<-algorithm>
65 are mutually exclusive. Engines may add algorithms in addition to the standard
66 built-in ones.
67
68 Valid built-in algorithm names for private key generation are RSA, RSA-PSS, EC,
69 X25519, X448, ED25519 and ED448.
70
71 Valid built-in algorithm names for parameter generation (see the B<-genparam>
72 option) are DH, DSA and EC.
73
74 Note that the algorithm name X9.42 DH may be used as a synonym for the DH
75 algorithm. These are identical and do not indicate the type of parameters that
76 will be generated. Use the B<dh_paramgen_type> option to indicate whether PKCS#3
77 or X9.42 DH parameters are required. See L<DH Parameter Generation Options>
78 below for more details.
79
80 =item B<-pkeyopt opt:value>
81
82 Set the public key algorithm option B<opt> to B<value>. The precise set of
83 options supported depends on the public key algorithm used and its
84 implementation. See L<KEY GENERATION OPTIONS> and
85 L<PARAMETER GENERATION OPTIONS> below for more details.
86
87 =item B<-genparam>
88
89 Generate a set of parameters instead of a private key. If used this option must
90 precede any B<-algorithm>, B<-paramfile> or B<-pkeyopt> options.
91
92 =item B<-paramfile filename>
93
94 Some public key algorithms generate a private key based on a set of parameters.
95 They can be supplied using this option. If this option is used the public key
96 algorithm used is determined by the parameters. If used this option must
97 precede any B<-pkeyopt> options. The options B<-paramfile> and B<-algorithm>
98 are mutually exclusive.
99
100 =item B<-text>
101
102 Print an (unencrypted) text representation of private and public keys and
103 parameters along with the PEM or DER structure.
104
105 =back
106
107 =head1 KEY GENERATION OPTIONS
108
109 The options supported by each algorithm and indeed each implementation of an
110 algorithm can vary. The options for the OpenSSL implementations are detailed
111 below. There are no key generation options defined for the X25519, X448, ED25519
112 or ED448 algorithms.
113
114 =head2 RSA Key Generation Options
115
116 =over 4
117
118 =item B<rsa_keygen_bits:numbits>
119
120 The number of bits in the generated key. If not specified 2048 is used.
121
122 =item B<rsa_keygen_primes:numprimes>
123
124 The number of primes in the generated key. If not specified 2 is used.
125
126 =item B<rsa_keygen_pubexp:value>
127
128 The RSA public exponent value. This can be a large decimal or
129 hexadecimal value if preceded by B<0x>. Default value is 65537.
130
131 =back
132
133 =head2 RSA-PSS Key Generation Options
134
135 Note: by default an B<RSA-PSS> key has no parameter restrictions.
136
137 =over 4
138
139 =item B<rsa_keygen_bits:numbits>, B<rsa_keygen_primes:numprimes>, B<rsa_keygen_pubexp:value>
140
141 These options have the same meaning as the B<RSA> algorithm.
142
143 =item B<rsa_pss_keygen_md:digest>
144
145 If set the key is restricted and can only use B<digest> for signing.
146
147 =item B<rsa_pss_keygen_mgf1_md:digest>
148
149 If set the key is restricted and can only use B<digest> as it's MGF1
150 parameter.
151
152 =item B<rsa_pss_keygen_saltlen:len>
153
154 If set the key is restricted and B<len> specifies the minimum salt length.
155
156 =back
157
158 =head2 EC Key Generation Options
159
160 The EC key generation options can also be used for parameter generation.
161
162 =over 4
163
164 =item B<ec_paramgen_curve:curve>
165
166 The EC curve to use. OpenSSL supports NIST curve names such as "P-256".
167
168 =item B<ec_param_enc:encoding>
169
170 The encoding to use for parameters. The "encoding" parameter must be either
171 "named_curve" or "explicit". The default value is "named_curve".
172
173 =back
174
175 =head1 PARAMETER GENERATION OPTIONS
176
177 The options supported by each algorithm and indeed each implementation of an
178 algorithm can vary. The options for the OpenSSL implementations are detailed
179 below.
180
181 =head2 DSA Parameter Generation Options
182
183 =over 4
184
185 =item B<dsa_paramgen_bits:numbits>
186
187 The number of bits in the generated prime. If not specified 2048 is used.
188
189 =item B<dsa_paramgen_q_bits:numbits>
190
191 The number of bits in the q parameter. Must be one of 160, 224 or 256. If not
192 specified 224 is used.
193
194 =item B<dsa_paramgen_md:digest>
195
196 The digest to use during parameter generation. Must be one of B<sha1>, B<sha224>
197 or B<sha256>. If set, then the number of bits in B<q> will match the output size
198 of the specified digest and the B<dsa_paramgen_q_bits> parameter will be
199 ignored. If not set, then a digest will be used that gives an output matching
200 the number of bits in B<q>, i.e. B<sha1> if q length is 160, B<sha224> if it 224
201 or B<sha256> if it is 256.
202
203 =back
204
205 =head2 DH Parameter Generation Options
206
207 =over 4
208
209 =item B<dh_paramgen_prime_len:numbits>
210
211 The number of bits in the prime parameter B<p>. The default is 2048.
212
213 =item B<dh_paramgen_subprime_len:numbits>
214
215 The number of bits in the sub prime parameter B<q>. The default is 256 if the
216 prime is at least 2048 bits long or 160 otherwise. Only relevant if used in
217 conjunction with the B<dh_paramgen_type> option to generate X9.42 DH parameters.
218
219 =item B<dh_paramgen_generator:value>
220
221 The value to use for the generator B<g>. The default is 2.
222
223 =item B<dh_paramgen_type:value>
224
225 The type of DH parameters to generate. Use 0 for PKCS#3 DH and 1 for X9.42 DH.
226 The default is 0.
227
228 =item B<dh_rfc5114:num>
229
230 If this option is set, then the appropriate RFC5114 parameters are used
231 instead of generating new parameters. The value B<num> can take the
232 values 1, 2 or 3 corresponding to RFC5114 DH parameters consisting of
233 1024 bit group with 160 bit subgroup, 2048 bit group with 224 bit subgroup
234 and 2048 bit group with 256 bit subgroup as mentioned in RFC5114 sections
235 2.1, 2.2 and 2.3 respectively. If present this overrides all other DH parameter
236 options.
237
238 =back
239
240 =head2 EC Parameter Generation Options
241
242 The EC parameter generation options are the same as for key generation. See
243 L<EC Key Generation Options> above.
244
245 =head1 NOTES
246
247 The use of the genpkey program is encouraged over the algorithm specific
248 utilities because additional algorithm options and ENGINE provided algorithms
249 can be used.
250
251 =head1 EXAMPLES
252
253 Generate an RSA private key using default parameters:
254
255 openssl genpkey -algorithm RSA -out key.pem
256
257 Encrypt output private key using 128 bit AES and the passphrase "hello":
258
259 openssl genpkey -algorithm RSA -out key.pem -aes-128-cbc -pass pass:hello
260
261 Generate a 2048 bit RSA key using 3 as the public exponent:
262
263 openssl genpkey -algorithm RSA -out key.pem \
264 -pkeyopt rsa_keygen_bits:2048 -pkeyopt rsa_keygen_pubexp:3
265
266 Generate 2048 bit DSA parameters:
267
268 openssl genpkey -genparam -algorithm DSA -out dsap.pem \
269 -pkeyopt dsa_paramgen_bits:2048
270
271 Generate DSA key from parameters:
272
273 openssl genpkey -paramfile dsap.pem -out dsakey.pem
274
275 Generate 2048 bit DH parameters:
276
277 openssl genpkey -genparam -algorithm DH -out dhp.pem \
278 -pkeyopt dh_paramgen_prime_len:2048
279
280 Generate 2048 bit X9.42 DH parameters:
281
282 openssl genpkey -genparam -algorithm DH -out dhpx.pem \
283 -pkeyopt dh_paramgen_prime_len:2048 \
284 -pkeyopt dh_paramgen_type:1
285
286 Output RFC5114 2048 bit DH parameters with 224 bit subgroup:
287
288 openssl genpkey -genparam -algorithm DH -out dhp.pem -pkeyopt dh_rfc5114:2
289
290 Generate DH key from parameters:
291
292 openssl genpkey -paramfile dhp.pem -out dhkey.pem
293
294 Generate EC parameters:
295
296 openssl genpkey -genparam -algorithm EC -out ecp.pem \
297 -pkeyopt ec_paramgen_curve:secp384r1 \
298 -pkeyopt ec_param_enc:named_curve
299
300 Generate EC key from parameters:
301
302 openssl genpkey -paramfile ecp.pem -out eckey.pem
303
304 Generate EC key directly:
305
306 openssl genpkey -algorithm EC -out eckey.pem \
307 -pkeyopt ec_paramgen_curve:P-384 \
308 -pkeyopt ec_param_enc:named_curve
309
310 Generate an X25519 private key:
311
312 openssl genpkey -algorithm X25519 -out xkey.pem
313
314 Generate an ED448 private key:
315
316 openssl genpkey -algorithm ED448 -out xkey.pem
317
318 =head1 HISTORY
319
320 The ability to use NIST curve names, and to generate an EC key directly,
321 were added in OpenSSL 1.0.2.
322 The ability to generate X25519 keys was added in OpenSSL 1.1.0.
323 The ability to generate X448, ED25519 and ED448 keys was added in OpenSSL 1.1.1.
324
325 =head1 COPYRIGHT
326
327 Copyright 2006-2019 The OpenSSL Project Authors. All Rights Reserved.
328
329 Licensed under the Apache License 2.0 (the "License"). You may not use
330 this file except in compliance with the License. You can obtain a copy
331 in the file LICENSE in the source distribution or at
332 L<https://www.openssl.org/source/license.html>.
333
334 =cut