openssl-genpkey.pod.in 15 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518
  1. =pod
  2. =begin comment
  3. {- join("\n", @autowarntext) -}
  4. =end comment
  5. =head1 NAME
  6. openssl-genpkey - generate a private key or key pair
  7. =head1 SYNOPSIS
  8. B<openssl> B<genpkey>
  9. [B<-help>]
  10. [B<-out> I<filename>]
  11. [B<-outpubkey> I<filename>]
  12. [B<-outform> B<DER>|B<PEM>]
  13. [B<-verbose>]
  14. [B<-quiet>]
  15. [B<-pass> I<arg>]
  16. [B<-I<cipher>>]
  17. [B<-paramfile> I<file>]
  18. [B<-algorithm> I<alg>]
  19. [B<-pkeyopt> I<opt>:I<value>]
  20. [B<-genparam>]
  21. [B<-text>]
  22. {- $OpenSSL::safe::opt_engine_synopsis -}{- $OpenSSL::safe::opt_provider_synopsis -}
  23. {- $OpenSSL::safe::opt_config_synopsis -}
  24. =head1 DESCRIPTION
  25. This command generates a private key or key pair.
  26. =head1 OPTIONS
  27. =over 4
  28. =item B<-help>
  29. Print out a usage message.
  30. =item B<-out> I<filename>
  31. Output the private key to the specified file. If this argument is not
  32. specified then standard output is used.
  33. =item B<-outpubkey> I<filename>
  34. Output the public key to the specified file. If this argument is not
  35. specified then the public key is not output.
  36. =item B<-outform> B<DER>|B<PEM>
  37. The output format, except when B<-genparam> is given; the default is B<PEM>.
  38. See L<openssl-format-options(1)> for details.
  39. When B<-genparam> is given, B<-outform> is ignored.
  40. =item B<-verbose>
  41. Output "status dots" while generating keys.
  42. =item B<-quiet>
  43. Do not output "status dots" while generating keys.
  44. =item B<-pass> I<arg>
  45. The output file password source. For more information about the format of I<arg>
  46. see L<openssl-passphrase-options(1)>.
  47. =item B<-I<cipher>>
  48. This option encrypts the private key with the supplied cipher. Any algorithm
  49. name accepted by EVP_get_cipherbyname() is acceptable such as B<des3>.
  50. =item B<-algorithm> I<alg>
  51. Public key algorithm to use such as RSA, DSA, DH or DHX. If used this option must
  52. precede any B<-pkeyopt> options. The options B<-paramfile> and B<-algorithm>
  53. are mutually exclusive. Engines or providers may add algorithms in addition to
  54. the standard built-in ones.
  55. Valid built-in algorithm names for private key generation are RSA, RSA-PSS, EC,
  56. X25519, X448, ED25519 and ED448.
  57. Valid built-in algorithm names for parameter generation (see the B<-genparam>
  58. option) are DH, DSA and EC.
  59. Note that the algorithm name X9.42 DH may be used as a synonym for DHX keys and
  60. PKCS#3 refers to DH Keys. Some options are not shared between DH and DHX keys.
  61. =item B<-pkeyopt> I<opt>:I<value>
  62. Set the public key algorithm option I<opt> to I<value>. The precise set of
  63. options supported depends on the public key algorithm used and its
  64. implementation. See L</KEY GENERATION OPTIONS> and
  65. L</PARAMETER GENERATION OPTIONS> below for more details.
  66. To list the possible I<opt> values for an algorithm use:
  67. B<openssl> B<genpkey> -algorithm XXX -help
  68. =item B<-genparam>
  69. Generate a set of parameters instead of a private key. If used this option must
  70. precede any B<-algorithm>, B<-paramfile> or B<-pkeyopt> options.
  71. =item B<-paramfile> I<filename>
  72. Some public key algorithms generate a private key based on a set of parameters.
  73. They can be supplied using this option. If this option is used the public key
  74. algorithm used is determined by the parameters. If used this option must
  75. precede any B<-pkeyopt> options. The options B<-paramfile> and B<-algorithm>
  76. are mutually exclusive.
  77. =item B<-text>
  78. Print an (unencrypted) text representation of private and public keys and
  79. parameters along with the PEM or DER structure.
  80. {- $OpenSSL::safe::opt_engine_item -}
  81. {- $OpenSSL::safe::opt_provider_item -}
  82. {- $OpenSSL::safe::opt_config_item -}
  83. =back
  84. =head1 KEY GENERATION OPTIONS
  85. The options supported by each algorithm and indeed each implementation of an
  86. algorithm can vary. The options for the OpenSSL implementations are detailed
  87. below. There are no key generation options defined for the X25519, X448, ED25519
  88. or ED448 algorithms.
  89. =head2 RSA Key Generation Options
  90. =over 4
  91. =item B<rsa_keygen_bits:numbits>
  92. The number of bits in the generated key. If not specified 2048 is used.
  93. =item B<rsa_keygen_primes:numprimes>
  94. The number of primes in the generated key. If not specified 2 is used.
  95. =item B<rsa_keygen_pubexp:value>
  96. The RSA public exponent value. This can be a large decimal or
  97. hexadecimal value if preceded by C<0x>. Default value is 65537.
  98. =back
  99. =head2 RSA-PSS Key Generation Options
  100. Note: by default an B<RSA-PSS> key has no parameter restrictions.
  101. =over 4
  102. =item B<rsa_keygen_bits>:I<numbits>, B<rsa_keygen_primes>:I<numprimes>,
  103. B<rsa_keygen_pubexp>:I<value>
  104. These options have the same meaning as the B<RSA> algorithm.
  105. =item B<rsa_pss_keygen_md>:I<digest>
  106. If set the key is restricted and can only use I<digest> for signing.
  107. =item B<rsa_pss_keygen_mgf1_md>:I<digest>
  108. If set the key is restricted and can only use I<digest> as it's MGF1
  109. parameter.
  110. =item B<rsa_pss_keygen_saltlen>:I<len>
  111. If set the key is restricted and I<len> specifies the minimum salt length.
  112. =back
  113. =head2 EC Key Generation Options
  114. The EC key generation options can also be used for parameter generation.
  115. =over 4
  116. =item B<ec_paramgen_curve>:I<curve>
  117. The EC curve to use. OpenSSL supports NIST curve names such as "P-256".
  118. =item B<ec_param_enc>:I<encoding>
  119. The encoding to use for parameters. The I<encoding> parameter must be either
  120. B<named_curve> or B<explicit>. The default value is B<named_curve>.
  121. =back
  122. =head2 DH Key Generation Options
  123. =over 4
  124. =item B<group>:I<name>
  125. The B<paramfile> option is not required if a named group is used here.
  126. See the L</DH Parameter Generation Options> section below.
  127. =back
  128. =head1 PARAMETER GENERATION OPTIONS
  129. The options supported by each algorithm and indeed each implementation of an
  130. algorithm can vary. The options for the OpenSSL implementations are detailed
  131. below.
  132. =head2 DSA Parameter Generation Options
  133. =over 4
  134. =item B<dsa_paramgen_bits>:I<numbits>
  135. The number of bits in the generated prime. If not specified 2048 is used.
  136. =item B<dsa_paramgen_q_bits>:I<numbits>
  137. =item B<qbits>:I<numbits>
  138. The number of bits in the q parameter. Must be one of 160, 224 or 256. If not
  139. specified 224 is used.
  140. =item B<dsa_paramgen_md>:I<digest>
  141. =item B<digest>:I<digest>
  142. The digest to use during parameter generation. Must be one of B<sha1>, B<sha224>
  143. or B<sha256>. If set, then the number of bits in B<q> will match the output size
  144. of the specified digest and the B<dsa_paramgen_q_bits> parameter will be
  145. ignored. If not set, then a digest will be used that gives an output matching
  146. the number of bits in B<q>, i.e. B<sha1> if q length is 160, B<sha224> if it 224
  147. or B<sha256> if it is 256.
  148. =item B<properties>:I<query>
  149. The I<digest> property I<query> string to use when fetching a digest from a provider.
  150. =item B<type>:I<type>
  151. The type of generation to use. Set this to 1 to use legacy FIPS186-2 parameter
  152. generation. The default of 0 uses FIPS186-4 parameter generation.
  153. =item B<gindex>:I<index>
  154. The index to use for canonical generation and verification of the generator g.
  155. Set this to a positive value ranging from 0..255 to use this mode. Larger values
  156. will only use the bottom byte.
  157. This I<index> must then be reused during key validation to verify the value of g.
  158. If this value is not set then g is not verifiable. The default value is -1.
  159. =item B<hexseed>:I<seed>
  160. The seed I<seed> data to use instead of generating a random seed internally.
  161. This should be used for testing purposes only. This will either produced fixed
  162. values for the generated parameters OR it will fail if the seed did not
  163. generate valid primes.
  164. =back
  165. =head2 DH Parameter Generation Options
  166. For most use cases it is recommended to use the B<group> option rather than
  167. the B<type> options. Note that the B<group> option is not used by default if
  168. no parameter generation options are specified.
  169. =over 4
  170. =item B<group>:I<name>
  171. =item B<dh_param>:I<name>
  172. Use a named DH group to select constant values for the DH parameters.
  173. All other options will be ignored if this value is set.
  174. Valid values that are associated with the B<algorithm> of B<"DH"> are:
  175. "ffdhe2048", "ffdhe3072", "ffdhe4096", "ffdhe6144", "ffdhe8192",
  176. "modp_1536", "modp_2048", "modp_3072", "modp_4096", "modp_6144", "modp_8192".
  177. Valid values that are associated with the B<algorithm> of B<"DHX"> are the
  178. RFC5114 names "dh_1024_160", "dh_2048_224", "dh_2048_256".
  179. =item B<dh_rfc5114>:I<num>
  180. If this option is set, then the appropriate RFC5114 parameters are used
  181. instead of generating new parameters. The value I<num> can be one of
  182. 1, 2 or 3 that are equivalent to using the option B<group> with one of
  183. "dh_1024_160", "dh_2048_224" or "dh_2048_256".
  184. All other options will be ignored if this value is set.
  185. =item B<pbits>:I<numbits>
  186. =item B<dh_paramgen_prime_len>:I<numbits>
  187. The number of bits in the prime parameter I<p>. The default is 2048.
  188. =item B<qbits>:I<numbits>
  189. =item B<dh_paramgen_subprime_len>:I<numbits>
  190. The number of bits in the sub prime parameter I<q>. The default is 224.
  191. Only relevant if used in conjunction with the B<dh_paramgen_type> option to
  192. generate DHX parameters.
  193. =item B<safeprime-generator>:I<value>
  194. =item B<dh_paramgen_generator>:I<value>
  195. The value to use for the generator I<g>. The default is 2.
  196. The B<algorithm> option must be B<"DH"> for this parameter to be used.
  197. =item B<type>:I<string>
  198. The type name of DH parameters to generate. Valid values are:
  199. =over 4
  200. =item "generator"
  201. Use a safe prime generator with the option B<safeprime_generator>
  202. The B<algorithm> option must be B<"DH">.
  203. =item "fips186_4"
  204. FIPS186-4 parameter generation.
  205. The B<algorithm> option must be B<"DHX">.
  206. =item "fips186_2"
  207. FIPS186-4 parameter generation.
  208. The B<algorithm> option must be B<"DHX">.
  209. =item "group"
  210. Can be used with the option B<pbits> to select one of
  211. "ffdhe2048", "ffdhe3072", "ffdhe4096", "ffdhe6144" or "ffdhe8192".
  212. The B<algorithm> option must be B<"DH">.
  213. =item "default"
  214. Selects a default type based on the B<algorithm>. This is used by the
  215. OpenSSL default provider to set the type for backwards compatibility.
  216. If B<algorithm> is B<"DH"> then B<"generator"> is used.
  217. If B<algorithm> is B<"DHX"> then B<"fips186_2"> is used.
  218. =back
  219. =item B<dh_paramgen_type>:I<value>
  220. The type of DH parameters to generate. Valid values are 0, 1, 2 or 3
  221. which correspond to setting the option B<type> to
  222. "generator", "fips186_2", "fips186_4" or "group".
  223. =item B<digest>:I<digest>
  224. The digest to use during parameter generation. Must be one of B<sha1>, B<sha224>
  225. or B<sha256>. If set, then the number of bits in B<qbits> will match the output
  226. size of the specified digest and the B<qbits> parameter will be
  227. ignored. If not set, then a digest will be used that gives an output matching
  228. the number of bits in B<q>, i.e. B<sha1> if q length is 160, B<sha224> if it is
  229. 224 or B<sha256> if it is 256.
  230. This is only used by "fips186_4" and "fips186_2" key generation.
  231. =item B<properties>:I<query>
  232. The I<digest> property I<query> string to use when fetching a digest from a provider.
  233. This is only used by "fips186_4" and "fips186_2" key generation.
  234. =item B<gindex>:I<index>
  235. The index to use for canonical generation and verification of the generator g.
  236. Set this to a positive value ranging from 0..255 to use this mode. Larger values
  237. will only use the bottom byte.
  238. This I<index> must then be reused during key validation to verify the value of g.
  239. If this value is not set then g is not verifiable. The default value is -1.
  240. This is only used by "fips186_4" and "fips186_2" key generation.
  241. =item B<hexseed>:I<seed>
  242. The seed I<seed> data to use instead of generating a random seed internally.
  243. This should be used for testing purposes only. This will either produced fixed
  244. values for the generated parameters OR it will fail if the seed did not
  245. generate valid primes.
  246. This is only used by "fips186_4" and "fips186_2" key generation.
  247. =back
  248. =head2 EC Parameter Generation Options
  249. The EC parameter generation options are the same as for key generation. See
  250. L</EC Key Generation Options> above.
  251. =head1 NOTES
  252. The use of the genpkey program is encouraged over the algorithm specific
  253. utilities because additional algorithm options and ENGINE provided algorithms
  254. can be used.
  255. =head1 EXAMPLES
  256. Generate an RSA private key using default parameters:
  257. openssl genpkey -algorithm RSA -out key.pem
  258. Encrypt output private key using 128 bit AES and the passphrase "hello":
  259. openssl genpkey -algorithm RSA -out key.pem -aes-128-cbc -pass pass:hello
  260. Generate a 2048 bit RSA key using 3 as the public exponent:
  261. openssl genpkey -algorithm RSA -out key.pem \
  262. -pkeyopt rsa_keygen_bits:2048 -pkeyopt rsa_keygen_pubexp:3
  263. Generate 2048 bit DSA parameters that can be validated: The output values for
  264. gindex and seed are required for key validation purposes and are not saved to
  265. the output pem file).
  266. openssl genpkey -genparam -algorithm DSA -out dsap.pem -pkeyopt pbits:2048 \
  267. -pkeyopt qbits:224 -pkeyopt digest:SHA256 -pkeyopt gindex:1 -text
  268. Generate DSA key from parameters:
  269. openssl genpkey -paramfile dsap.pem -out dsakey.pem
  270. Generate 4096 bit DH Key using safe prime group ffdhe4096:
  271. openssl genpkey -algorithm DH -out dhkey.pem -pkeyopt group:ffdhe4096
  272. Generate 2048 bit X9.42 DH key with 256 bit subgroup using RFC5114 group3:
  273. openssl genpkey -algorithm DHX -out dhkey.pem -pkeyopt dh_rfc5114:3
  274. Generate a DH key using a DH parameters file:
  275. openssl genpkey -paramfile dhp.pem -out dhkey.pem
  276. Output DH parameters for safe prime group ffdhe2048:
  277. openssl genpkey -genparam -algorithm DH -out dhp.pem -pkeyopt group:ffdhe2048
  278. Output 2048 bit X9.42 DH parameters with 224 bit subgroup using RFC5114 group2:
  279. openssl genpkey -genparam -algorithm DHX -out dhp.pem -pkeyopt dh_rfc5114:2
  280. Output 2048 bit X9.42 DH parameters with 224 bit subgroup using FIP186-4 keygen:
  281. openssl genpkey -genparam -algorithm DHX -out dhp.pem -text \
  282. -pkeyopt pbits:2048 -pkeyopt qbits:224 -pkeyopt digest:SHA256 \
  283. -pkeyopt gindex:1 -pkeyopt dh_paramgen_type:2
  284. Output 1024 bit X9.42 DH parameters with 160 bit subgroup using FIP186-2 keygen:
  285. openssl genpkey -genparam -algorithm DHX -out dhp.pem -text \
  286. -pkeyopt pbits:1024 -pkeyopt qbits:160 -pkeyopt digest:SHA1 \
  287. -pkeyopt gindex:1 -pkeyopt dh_paramgen_type:1
  288. Output 2048 bit DH parameters:
  289. openssl genpkey -genparam -algorithm DH -out dhp.pem \
  290. -pkeyopt dh_paramgen_prime_len:2048
  291. Output 2048 bit DH parameters using a generator:
  292. openssl genpkey -genparam -algorithm DH -out dhpx.pem \
  293. -pkeyopt dh_paramgen_prime_len:2048 \
  294. -pkeyopt dh_paramgen_type:1
  295. Generate EC parameters:
  296. openssl genpkey -genparam -algorithm EC -out ecp.pem \
  297. -pkeyopt ec_paramgen_curve:secp384r1 \
  298. -pkeyopt ec_param_enc:named_curve
  299. Generate EC key from parameters:
  300. openssl genpkey -paramfile ecp.pem -out eckey.pem
  301. Generate EC key directly:
  302. openssl genpkey -algorithm EC -out eckey.pem \
  303. -pkeyopt ec_paramgen_curve:P-384 \
  304. -pkeyopt ec_param_enc:named_curve
  305. Generate an X25519 private key:
  306. openssl genpkey -algorithm X25519 -out xkey.pem
  307. Generate an ED448 private key:
  308. openssl genpkey -algorithm ED448 -out xkey.pem
  309. =head1 HISTORY
  310. The ability to use NIST curve names, and to generate an EC key directly,
  311. were added in OpenSSL 1.0.2.
  312. The ability to generate X25519 keys was added in OpenSSL 1.1.0.
  313. The ability to generate X448, ED25519 and ED448 keys was added in OpenSSL 1.1.1.
  314. The B<-engine> option was deprecated in OpenSSL 3.0.
  315. =head1 COPYRIGHT
  316. Copyright 2006-2023 The OpenSSL Project Authors. All Rights Reserved.
  317. Licensed under the Apache License 2.0 (the "License"). You may not use
  318. this file except in compliance with the License. You can obtain a copy
  319. in the file LICENSE in the source distribution or at
  320. L<https://www.openssl.org/source/license.html>.
  321. =cut