genpkey.pod 9.4 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335
  1. =pod
  2. =head1 NAME
  3. openssl-genpkey,
  4. genpkey - generate a private key
  5. =head1 SYNOPSIS
  6. B<openssl> B<genpkey>
  7. [B<-help>]
  8. [B<-out filename>]
  9. [B<-outform PEM|DER>]
  10. [B<-pass arg>]
  11. [B<-I<cipher>>]
  12. [B<-engine id>]
  13. [B<-paramfile file>]
  14. [B<-algorithm alg>]
  15. [B<-pkeyopt opt:value>]
  16. [B<-genparam>]
  17. [B<-text>]
  18. =head1 DESCRIPTION
  19. The B<genpkey> command generates a private key.
  20. =head1 OPTIONS
  21. =over 4
  22. =item B<-help>
  23. Print out a usage message.
  24. =item B<-out filename>
  25. Output the key to the specified file. If this argument is not specified then
  26. standard output is used.
  27. =item B<-outform DER|PEM>
  28. This specifies the output format DER or PEM. The default format is PEM.
  29. =item B<-pass arg>
  30. The output file password source. For more information about the format of B<arg>
  31. see the B<PASS PHRASE ARGUMENTS> section in L<openssl(1)>.
  32. =item B<-I<cipher>>
  33. This option encrypts the private key with the supplied cipher. Any algorithm
  34. name accepted by EVP_get_cipherbyname() is acceptable such as B<des3>.
  35. =item B<-engine id>
  36. Specifying an engine (by its unique B<id> string) will cause B<genpkey>
  37. to attempt to obtain a functional reference to the specified engine,
  38. thus initialising it if needed. The engine will then be set as the default
  39. for all available algorithms. If used this option should precede all other
  40. options.
  41. =item B<-algorithm alg>
  42. Public key algorithm to use such as RSA, DSA or DH. If used this option must
  43. precede any B<-pkeyopt> options. The options B<-paramfile> and B<-algorithm>
  44. are mutually exclusive. Engines may add algorithms in addition to the standard
  45. built-in ones.
  46. Valid built-in algorithm names for private key generation are RSA, RSA-PSS, EC,
  47. X25519, X448, ED25519 and ED448.
  48. Valid built-in algorithm names for parameter generation (see the B<-genparam>
  49. option) are DH, DSA and EC.
  50. Note that the algorithm name X9.42 DH may be used as a synonym for the DH
  51. algorithm. These are identical and do not indicate the type of parameters that
  52. will be generated. Use the B<dh_paramgen_type> option to indicate whether PKCS#3
  53. or X9.42 DH parameters are required. See L<DH Parameter Generation Options>
  54. below for more details.
  55. =item B<-pkeyopt opt:value>
  56. Set the public key algorithm option B<opt> to B<value>. The precise set of
  57. options supported depends on the public key algorithm used and its
  58. implementation. See L<KEY GENERATION OPTIONS> and
  59. L<PARAMETER GENERATION OPTIONS> below for more details.
  60. =item B<-genparam>
  61. Generate a set of parameters instead of a private key. If used this option must
  62. precede any B<-algorithm>, B<-paramfile> or B<-pkeyopt> options.
  63. =item B<-paramfile filename>
  64. Some public key algorithms generate a private key based on a set of parameters.
  65. They can be supplied using this option. If this option is used the public key
  66. algorithm used is determined by the parameters. If used this option must
  67. precede any B<-pkeyopt> options. The options B<-paramfile> and B<-algorithm>
  68. are mutually exclusive.
  69. =item B<-text>
  70. Print an (unencrypted) text representation of private and public keys and
  71. parameters along with the PEM or DER structure.
  72. =back
  73. =head1 KEY GENERATION OPTIONS
  74. The options supported by each algorithm and indeed each implementation of an
  75. algorithm can vary. The options for the OpenSSL implementations are detailed
  76. below. There are no key generation options defined for the X25519, X448, ED25519
  77. or ED448 algorithms.
  78. =head2 RSA Key Generation Options
  79. =over 4
  80. =item B<rsa_keygen_bits:numbits>
  81. The number of bits in the generated key. If not specified 1024 is used.
  82. =item B<rsa_keygen_primes:numprimes>
  83. The number of primes in the generated key. If not specified 2 is used.
  84. =item B<rsa_keygen_pubexp:value>
  85. The RSA public exponent value. This can be a large decimal or
  86. hexadecimal value if preceded by B<0x>. Default value is 65537.
  87. =back
  88. =head2 RSA-PSS Key Generation Options
  89. Note: by default an B<RSA-PSS> key has no parameter restrictions.
  90. =over 4
  91. =item B<rsa_keygen_bits:numbits>, B<rsa_keygen_primes:numprimes>, B<rsa_keygen_pubexp:value>
  92. These options have the same meaning as the B<RSA> algorithm.
  93. =item B<rsa_pss_keygen_md:digest>
  94. If set the key is restricted and can only use B<digest> for signing.
  95. =item B<rsa_pss_keygen_mgf1_md:digest>
  96. If set the key is restricted and can only use B<digest> as it's MGF1
  97. parameter.
  98. =item B<rsa_pss_keygen_saltlen:len>
  99. If set the key is restricted and B<len> specifies the minimum salt length.
  100. =back
  101. =head2 EC Key Generation Options
  102. The EC key generation options can also be used for parameter generation.
  103. =over 4
  104. =item B<ec_paramgen_curve:curve>
  105. The EC curve to use. OpenSSL supports NIST curve names such as "P-256".
  106. =item B<ec_param_enc:encoding>
  107. The encoding to use for parameters. The "encoding" parameter must be either
  108. "named_curve" or "explicit". The default value is "named_curve".
  109. =back
  110. =head1 PARAMETER GENERATION OPTIONS
  111. The options supported by each algorithm and indeed each implementation of an
  112. algorithm can vary. The options for the OpenSSL implementations are detailed
  113. below.
  114. =head2 DSA Parameter Generation Options
  115. =over 4
  116. =item B<dsa_paramgen_bits:numbits>
  117. The number of bits in the generated prime. If not specified 1024 is used.
  118. =item B<dsa_paramgen_q_bits:numbits>
  119. The number of bits in the q parameter. Must be one of 160, 224 or 256. If not
  120. specified 160 is used.
  121. =item B<dsa_paramgen_md:digest>
  122. The digest to use during parameter generation. Must be one of B<sha1>, B<sha224>
  123. or B<sha256>. If set, then the number of bits in B<q> will match the output size
  124. of the specified digest and the B<dsa_paramgen_q_bits> parameter will be
  125. ignored. If not set, then a digest will be used that gives an output matching
  126. the number of bits in B<q>, i.e. B<sha1> if q length is 160, B<sha224> if it 224
  127. or B<sha256> if it is 256.
  128. =back
  129. =head2 DH Parameter Generation Options
  130. =over 4
  131. =item B<dh_paramgen_prime_len:numbits>
  132. The number of bits in the prime parameter B<p>. The default is 1024.
  133. =item B<dh_paramgen_subprime_len:numbits>
  134. The number of bits in the sub prime parameter B<q>. The default is 256 if the
  135. prime is at least 2048 bits long or 160 otherwise. Only relevant if used in
  136. conjunction with the B<dh_paramgen_type> option to generate X9.42 DH parameters.
  137. =item B<dh_paramgen_generator:value>
  138. The value to use for the generator B<g>. The default is 2.
  139. =item B<dh_paramgen_type:value>
  140. The type of DH parameters to generate. Use 0 for PKCS#3 DH and 1 for X9.42 DH.
  141. The default is 0.
  142. =item B<dh_rfc5114:num>
  143. If this option is set, then the appropriate RFC5114 parameters are used
  144. instead of generating new parameters. The value B<num> can take the
  145. values 1, 2 or 3 corresponding to RFC5114 DH parameters consisting of
  146. 1024 bit group with 160 bit subgroup, 2048 bit group with 224 bit subgroup
  147. and 2048 bit group with 256 bit subgroup as mentioned in RFC5114 sections
  148. 2.1, 2.2 and 2.3 respectively. If present this overrides all other DH parameter
  149. options.
  150. =back
  151. =head2 EC Parameter Generation Options
  152. The EC parameter generation options are the same as for key generation. See
  153. L<EC Key Generation Options> above.
  154. =head1 NOTES
  155. The use of the genpkey program is encouraged over the algorithm specific
  156. utilities because additional algorithm options and ENGINE provided algorithms
  157. can be used.
  158. =head1 EXAMPLES
  159. Generate an RSA private key using default parameters:
  160. openssl genpkey -algorithm RSA -out key.pem
  161. Encrypt output private key using 128 bit AES and the passphrase "hello":
  162. openssl genpkey -algorithm RSA -out key.pem -aes-128-cbc -pass pass:hello
  163. Generate a 2048 bit RSA key using 3 as the public exponent:
  164. openssl genpkey -algorithm RSA -out key.pem \
  165. -pkeyopt rsa_keygen_bits:2048 -pkeyopt rsa_keygen_pubexp:3
  166. Generate 2048 bit DSA parameters:
  167. openssl genpkey -genparam -algorithm DSA -out dsap.pem \
  168. -pkeyopt dsa_paramgen_bits:2048
  169. Generate DSA key from parameters:
  170. openssl genpkey -paramfile dsap.pem -out dsakey.pem
  171. Generate 2048 bit DH parameters:
  172. openssl genpkey -genparam -algorithm DH -out dhp.pem \
  173. -pkeyopt dh_paramgen_prime_len:2048
  174. Generate 2048 bit X9.42 DH parameters:
  175. openssl genpkey -genparam -algorithm DH -out dhpx.pem \
  176. -pkeyopt dh_paramgen_prime_len:2048 \
  177. -pkeyopt dh_paramgen_type:1
  178. Output RFC5114 2048 bit DH parameters with 224 bit subgroup:
  179. openssl genpkey -genparam -algorithm DH -out dhp.pem -pkeyopt dh_rfc5114:2
  180. Generate DH key from parameters:
  181. openssl genpkey -paramfile dhp.pem -out dhkey.pem
  182. Generate EC parameters:
  183. openssl genpkey -genparam -algorithm EC -out ecp.pem \
  184. -pkeyopt ec_paramgen_curve:secp384r1 \
  185. -pkeyopt ec_param_enc:named_curve
  186. Generate EC key from parameters:
  187. openssl genpkey -paramfile ecp.pem -out eckey.pem
  188. Generate EC key directly:
  189. openssl genpkey -algorithm EC -out eckey.pem \
  190. -pkeyopt ec_paramgen_curve:P-384 \
  191. -pkeyopt ec_param_enc:named_curve
  192. Generate an X25519 private key:
  193. openssl genpkey -algorithm X25519 -out xkey.pem
  194. Generate an ED448 private key:
  195. openssl genpkey -algorithm ED448 -out xkey.pem
  196. =head1 HISTORY
  197. The ability to use NIST curve names, and to generate an EC key directly,
  198. were added in OpenSSL 1.0.2.
  199. The ability to generate X25519 keys was added in OpenSSL 1.1.0.
  200. The ability to generate X448, ED25519 and ED448 keys was added in OpenSSL 1.1.1.
  201. =head1 COPYRIGHT
  202. Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved.
  203. Licensed under the Apache License 2.0 (the "License"). You may not use
  204. this file except in compliance with the License. You can obtain a copy
  205. in the file LICENSE in the source distribution or at
  206. L<https://www.openssl.org/source/license.html>.
  207. =cut