]> git.ipfire.org Git - thirdparty/openssl.git/blob - doc/man1/openssl-rsa.pod.in
Modify the add_seeds_stringlist() macro to fix a preprocessor error
[thirdparty/openssl.git] / doc / man1 / openssl-rsa.pod.in
1 =pod
2
3 =begin comment
4 {- join("\n", @autowarntext) -}
5
6 =end comment
7
8 =head1 NAME
9
10 openssl-rsa - RSA key processing tool
11
12 =head1 SYNOPSIS
13
14 B<openssl> B<rsa>
15 [B<-help>]
16 [B<-inform> B<DER>|B<PEM>]
17 [B<-outform> B<DER>|B<PEM>]
18 [B<-in> I<filename>]
19 [B<-passin> I<arg>]
20 [B<-out> I<filename>]
21 [B<-passout> I<arg>]
22 [B<-aes128>]
23 [B<-aes192>]
24 [B<-aes256>]
25 [B<-aria128>]
26 [B<-aria192>]
27 [B<-aria256>]
28 [B<-camellia128>]
29 [B<-camellia192>]
30 [B<-camellia256>]
31 [B<-des>]
32 [B<-des3>]
33 [B<-idea>]
34 [B<-text>]
35 [B<-noout>]
36 [B<-modulus>]
37 [B<-check>]
38 [B<-pubin>]
39 [B<-pubout>]
40 [B<-RSAPublicKey_in>]
41 [B<-RSAPublicKey_out>]
42 {- $OpenSSL::safe::opt_engine_synopsis -}
43
44 =for openssl ifdef pvk-strong pvk-weak pvk-none engine
45
46 =head1 DESCRIPTION
47
48 This command processes RSA keys. They can be converted between
49 various forms and their components printed out. B<Note> this command uses the
50 traditional SSLeay compatible format for private key encryption: newer
51 applications should use the more secure PKCS#8 format using the
52 L<openssl-pkcs8(1)> command.
53
54 =head1 OPTIONS
55
56 =over 4
57
58 =item B<-help>
59
60 Print out a usage message.
61
62
63 =item B<-inform> B<DER>|B<PEM>, B<-outform> B<DER>|B<PEM>
64
65 The input and formats; the default is B<PEM>.
66 See L<openssl(1)/Format Options> for details.
67
68 =item B<-inform> B<DER>|B<PEM>
69
70 The data is a PKCS#1 B<RSAPrivateKey> or B<SubjectPublicKey> object.
71 On input, PKCS#8 format private keys are also accepted.
72
73 =item B<-in> I<filename>
74
75 This specifies the input filename to read a key from or standard input if this
76 option is not specified. If the key is encrypted a pass phrase will be
77 prompted for.
78
79 =item B<-passin> I<arg>, B<-passout> I<arg>
80
81 The password source for the input and output file.
82 For more information about the format of B<arg>
83 see L<openssl(1)/Pass Phrase Options>.
84
85 =item B<-out> I<filename>
86
87 This specifies the output filename to write a key to or standard output if this
88 option is not specified. If any encryption options are set then a pass phrase
89 will be prompted for. The output filename should B<not> be the same as the input
90 filename.
91
92 =item B<-aes128>, B<-aes192>, B<-aes256>, B<-aria128>, B<-aria192>, B<-aria256>, B<-camellia128>, B<-camellia192>, B<-camellia256>, B<-des>, B<-des3>, B<-idea>
93
94 These options encrypt the private key with the specified
95 cipher before outputting it. A pass phrase is prompted for.
96 If none of these options is specified the key is written in plain text. This
97 means that this command can be used to remove the pass phrase from a key
98 by not giving any encryption option is given, or to add or change the pass
99 phrase by setting them.
100 These options can only be used with PEM format output files.
101
102 =item B<-text>
103
104 Prints out the various public or private key components in
105 plain text in addition to the encoded version.
106
107 =item B<-noout>
108
109 This option prevents output of the encoded version of the key.
110
111 =item B<-modulus>
112
113 This option prints out the value of the modulus of the key.
114
115 =item B<-check>
116
117 This option checks the consistency of an RSA private key.
118
119 =item B<-pubin>
120
121 By default a private key is read from the input file: with this
122 option a public key is read instead.
123
124 =item B<-pubout>
125
126 By default a private key is output: with this option a public
127 key will be output instead. This option is automatically set if
128 the input is a public key.
129
130 =item B<-RSAPublicKey_in>, B<-RSAPublicKey_out>
131
132 Like B<-pubin> and B<-pubout> except B<RSAPublicKey> format is used instead.
133
134 {- $OpenSSL::safe::opt_engine_item -}
135
136 =back
137
138 =head1 EXAMPLES
139
140 To remove the pass phrase on an RSA private key:
141
142 openssl rsa -in key.pem -out keyout.pem
143
144 To encrypt a private key using triple DES:
145
146 openssl rsa -in key.pem -des3 -out keyout.pem
147
148 To convert a private key from PEM to DER format:
149
150 openssl rsa -in key.pem -outform DER -out keyout.der
151
152 To print out the components of a private key to standard output:
153
154 openssl rsa -in key.pem -text -noout
155
156 To just output the public part of a private key:
157
158 openssl rsa -in key.pem -pubout -out pubkey.pem
159
160 Output the public part of a private key in B<RSAPublicKey> format:
161
162 openssl rsa -in key.pem -RSAPublicKey_out -out pubkey.pem
163
164 =head1 BUGS
165
166 There should be an option that automatically handles F<.key> files,
167 without having to manually edit them.
168
169 =head1 SEE ALSO
170
171 L<openssl(1)>,
172 L<openssl-pkcs8(1)>,
173 L<openssl-dsa(1)>,
174 L<openssl-genrsa(1)>,
175 L<openssl-gendsa(1)>
176
177 =head1 COPYRIGHT
178
179 Copyright 2000-2019 The OpenSSL Project Authors. All Rights Reserved.
180
181 Licensed under the Apache License 2.0 (the "License"). You may not use
182 this file except in compliance with the License. You can obtain a copy
183 in the file LICENSE in the source distribution or at
184 L<https://www.openssl.org/source/license.html>.
185
186 =cut