openssl-genpkey.pod.in 15 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522
  1. =pod
  2. =begin comment
  3. {- join("\n", @autowarntext) -}
  4. =end comment
  5. =head1 NAME
  6. openssl-genpkey - generate a private key or key pair
  7. =head1 SYNOPSIS
  8. B<openssl> B<genpkey>
  9. [B<-help>]
  10. [B<-out> I<filename>]
  11. [B<-outpubkey> I<filename>]
  12. [B<-outform> B<DER>|B<PEM>]
  13. [B<-verbose>]
  14. [B<-quiet>]
  15. [B<-pass> I<arg>]
  16. [B<-I<cipher>>]
  17. [B<-paramfile> I<file>]
  18. [B<-algorithm> I<alg>]
  19. [B<-pkeyopt> I<opt>:I<value>]
  20. [B<-genparam>]
  21. [B<-text>]
  22. {- $OpenSSL::safe::opt_r_synopsis -}
  23. {- $OpenSSL::safe::opt_engine_synopsis -}
  24. {- $OpenSSL::safe::opt_provider_synopsis -}
  25. {- $OpenSSL::safe::opt_config_synopsis -}
  26. =head1 DESCRIPTION
  27. This command generates a private key or key pair.
  28. =head1 OPTIONS
  29. =over 4
  30. =item B<-help>
  31. Print out a usage message.
  32. =item B<-out> I<filename>
  33. Output the private key to the specified file. If this argument is not
  34. specified then standard output is used.
  35. =item B<-outpubkey> I<filename>
  36. Output the public key to the specified file. If this argument is not
  37. specified then the public key is not output.
  38. =item B<-outform> B<DER>|B<PEM>
  39. The output format, except when B<-genparam> is given; the default is B<PEM>.
  40. See L<openssl-format-options(1)> for details.
  41. When B<-genparam> is given, B<-outform> is ignored.
  42. =item B<-verbose>
  43. Output "status dots" while generating keys.
  44. =item B<-quiet>
  45. Do not output "status dots" while generating keys.
  46. =item B<-pass> I<arg>
  47. The output file password source. For more information about the format of I<arg>
  48. see L<openssl-passphrase-options(1)>.
  49. =item B<-I<cipher>>
  50. This option encrypts the private key with the supplied cipher. Any algorithm
  51. name accepted by EVP_get_cipherbyname() is acceptable such as B<des3>.
  52. =item B<-algorithm> I<alg>
  53. Public key algorithm to use such as RSA, DSA, DH or DHX. If used this option must
  54. precede any B<-pkeyopt> options. The options B<-paramfile> and B<-algorithm>
  55. are mutually exclusive. Engines or providers may add algorithms in addition to
  56. the standard built-in ones.
  57. Valid built-in algorithm names for private key generation are RSA, RSA-PSS, EC,
  58. X25519, X448, ED25519 and ED448.
  59. Valid built-in algorithm names for parameter generation (see the B<-genparam>
  60. option) are DH, DSA and EC.
  61. Note that the algorithm name X9.42 DH may be used as a synonym for DHX keys and
  62. PKCS#3 refers to DH Keys. Some options are not shared between DH and DHX keys.
  63. =item B<-pkeyopt> I<opt>:I<value>
  64. Set the public key algorithm option I<opt> to I<value>. The precise set of
  65. options supported depends on the public key algorithm used and its
  66. implementation. See L</KEY GENERATION OPTIONS> and
  67. L</PARAMETER GENERATION OPTIONS> below for more details.
  68. To list the possible I<opt> values for an algorithm use:
  69. B<openssl> B<genpkey> -algorithm XXX -help
  70. =item B<-genparam>
  71. Generate a set of parameters instead of a private key. If used this option must
  72. precede any B<-algorithm>, B<-paramfile> or B<-pkeyopt> options.
  73. =item B<-paramfile> I<filename>
  74. Some public key algorithms generate a private key based on a set of parameters.
  75. They can be supplied using this option. If this option is used the public key
  76. algorithm used is determined by the parameters. If used this option must
  77. precede any B<-pkeyopt> options. The options B<-paramfile> and B<-algorithm>
  78. are mutually exclusive.
  79. =item B<-text>
  80. Print an (unencrypted) text representation of private and public keys and
  81. parameters along with the PEM or DER structure.
  82. {- $OpenSSL::safe::opt_r_item -}
  83. {- $OpenSSL::safe::opt_engine_item -}
  84. {- $OpenSSL::safe::opt_provider_item -}
  85. {- $OpenSSL::safe::opt_config_item -}
  86. =back
  87. =head1 KEY GENERATION OPTIONS
  88. The options supported by each algorithm and indeed each implementation of an
  89. algorithm can vary. The options for the OpenSSL implementations are detailed
  90. below. There are no key generation options defined for the X25519, X448, ED25519
  91. or ED448 algorithms.
  92. =head2 RSA Key Generation Options
  93. =over 4
  94. =item B<rsa_keygen_bits:numbits>
  95. The number of bits in the generated key. If not specified 2048 is used.
  96. =item B<rsa_keygen_primes:numprimes>
  97. The number of primes in the generated key. If not specified 2 is used.
  98. =item B<rsa_keygen_pubexp:value>
  99. The RSA public exponent value. This can be a large decimal or
  100. hexadecimal value if preceded by C<0x>. Default value is 65537.
  101. =back
  102. =head2 RSA-PSS Key Generation Options
  103. Note: by default an B<RSA-PSS> key has no parameter restrictions.
  104. =over 4
  105. =item B<rsa_keygen_bits>:I<numbits>, B<rsa_keygen_primes>:I<numprimes>,
  106. B<rsa_keygen_pubexp>:I<value>
  107. These options have the same meaning as the B<RSA> algorithm.
  108. =item B<rsa_pss_keygen_md>:I<digest>
  109. If set the key is restricted and can only use I<digest> for signing.
  110. =item B<rsa_pss_keygen_mgf1_md>:I<digest>
  111. If set the key is restricted and can only use I<digest> as it's MGF1
  112. parameter.
  113. =item B<rsa_pss_keygen_saltlen>:I<len>
  114. If set the key is restricted and I<len> specifies the minimum salt length.
  115. =back
  116. =head2 EC Key Generation Options
  117. The EC key generation options can also be used for parameter generation.
  118. =over 4
  119. =item B<ec_paramgen_curve>:I<curve>
  120. The EC curve to use. OpenSSL supports NIST curve names such as "P-256".
  121. =item B<ec_param_enc>:I<encoding>
  122. The encoding to use for parameters. The I<encoding> parameter must be either
  123. B<named_curve> or B<explicit>. The default value is B<named_curve>.
  124. =back
  125. =head2 DH Key Generation Options
  126. =over 4
  127. =item B<group>:I<name>
  128. The B<paramfile> option is not required if a named group is used here.
  129. See the L</DH Parameter Generation Options> section below.
  130. =back
  131. =head1 PARAMETER GENERATION OPTIONS
  132. The options supported by each algorithm and indeed each implementation of an
  133. algorithm can vary. The options for the OpenSSL implementations are detailed
  134. below.
  135. =head2 DSA Parameter Generation Options
  136. =over 4
  137. =item B<dsa_paramgen_bits>:I<numbits>
  138. The number of bits in the generated prime. If not specified 2048 is used.
  139. =item B<dsa_paramgen_q_bits>:I<numbits>
  140. =item B<qbits>:I<numbits>
  141. The number of bits in the q parameter. Must be one of 160, 224 or 256. If not
  142. specified 224 is used.
  143. =item B<dsa_paramgen_md>:I<digest>
  144. =item B<digest>:I<digest>
  145. The digest to use during parameter generation. Must be one of B<sha1>, B<sha224>
  146. or B<sha256>. If set, then the number of bits in B<q> will match the output size
  147. of the specified digest and the B<dsa_paramgen_q_bits> parameter will be
  148. ignored. If not set, then a digest will be used that gives an output matching
  149. the number of bits in B<q>, i.e. B<sha1> if q length is 160, B<sha224> if it 224
  150. or B<sha256> if it is 256.
  151. =item B<properties>:I<query>
  152. The I<digest> property I<query> string to use when fetching a digest from a provider.
  153. =item B<type>:I<type>
  154. The type of generation to use. Set this to 1 to use legacy FIPS186-2 parameter
  155. generation. The default of 0 uses FIPS186-4 parameter generation.
  156. =item B<gindex>:I<index>
  157. The index to use for canonical generation and verification of the generator g.
  158. Set this to a positive value ranging from 0..255 to use this mode. Larger values
  159. will only use the bottom byte.
  160. This I<index> must then be reused during key validation to verify the value of g.
  161. If this value is not set then g is not verifiable. The default value is -1.
  162. =item B<hexseed>:I<seed>
  163. The seed I<seed> data to use instead of generating a random seed internally.
  164. This should be used for testing purposes only. This will either produced fixed
  165. values for the generated parameters OR it will fail if the seed did not
  166. generate valid primes.
  167. =back
  168. =head2 DH Parameter Generation Options
  169. For most use cases it is recommended to use the B<group> option rather than
  170. the B<type> options. Note that the B<group> option is not used by default if
  171. no parameter generation options are specified.
  172. =over 4
  173. =item B<group>:I<name>
  174. =item B<dh_param>:I<name>
  175. Use a named DH group to select constant values for the DH parameters.
  176. All other options will be ignored if this value is set.
  177. Valid values that are associated with the B<algorithm> of B<"DH"> are:
  178. "ffdhe2048", "ffdhe3072", "ffdhe4096", "ffdhe6144", "ffdhe8192",
  179. "modp_1536", "modp_2048", "modp_3072", "modp_4096", "modp_6144", "modp_8192".
  180. Valid values that are associated with the B<algorithm> of B<"DHX"> are the
  181. RFC5114 names "dh_1024_160", "dh_2048_224", "dh_2048_256".
  182. =item B<dh_rfc5114>:I<num>
  183. If this option is set, then the appropriate RFC5114 parameters are used
  184. instead of generating new parameters. The value I<num> can be one of
  185. 1, 2 or 3 that are equivalent to using the option B<group> with one of
  186. "dh_1024_160", "dh_2048_224" or "dh_2048_256".
  187. All other options will be ignored if this value is set.
  188. =item B<pbits>:I<numbits>
  189. =item B<dh_paramgen_prime_len>:I<numbits>
  190. The number of bits in the prime parameter I<p>. The default is 2048.
  191. =item B<qbits>:I<numbits>
  192. =item B<dh_paramgen_subprime_len>:I<numbits>
  193. The number of bits in the sub prime parameter I<q>. The default is 224.
  194. Only relevant if used in conjunction with the B<dh_paramgen_type> option to
  195. generate DHX parameters.
  196. =item B<safeprime-generator>:I<value>
  197. =item B<dh_paramgen_generator>:I<value>
  198. The value to use for the generator I<g>. The default is 2.
  199. The B<algorithm> option must be B<"DH"> for this parameter to be used.
  200. =item B<type>:I<string>
  201. The type name of DH parameters to generate. Valid values are:
  202. =over 4
  203. =item "generator"
  204. Use a safe prime generator with the option B<safeprime_generator>
  205. The B<algorithm> option must be B<"DH">.
  206. =item "fips186_4"
  207. FIPS186-4 parameter generation.
  208. The B<algorithm> option must be B<"DHX">.
  209. =item "fips186_2"
  210. FIPS186-4 parameter generation.
  211. The B<algorithm> option must be B<"DHX">.
  212. =item "group"
  213. Can be used with the option B<pbits> to select one of
  214. "ffdhe2048", "ffdhe3072", "ffdhe4096", "ffdhe6144" or "ffdhe8192".
  215. The B<algorithm> option must be B<"DH">.
  216. =item "default"
  217. Selects a default type based on the B<algorithm>. This is used by the
  218. OpenSSL default provider to set the type for backwards compatibility.
  219. If B<algorithm> is B<"DH"> then B<"generator"> is used.
  220. If B<algorithm> is B<"DHX"> then B<"fips186_2"> is used.
  221. =back
  222. =item B<dh_paramgen_type>:I<value>
  223. The type of DH parameters to generate. Valid values are 0, 1, 2 or 3
  224. which correspond to setting the option B<type> to
  225. "generator", "fips186_2", "fips186_4" or "group".
  226. =item B<digest>:I<digest>
  227. The digest to use during parameter generation. Must be one of B<sha1>, B<sha224>
  228. or B<sha256>. If set, then the number of bits in B<qbits> will match the output
  229. size of the specified digest and the B<qbits> parameter will be
  230. ignored. If not set, then a digest will be used that gives an output matching
  231. the number of bits in B<q>, i.e. B<sha1> if q length is 160, B<sha224> if it is
  232. 224 or B<sha256> if it is 256.
  233. This is only used by "fips186_4" and "fips186_2" key generation.
  234. =item B<properties>:I<query>
  235. The I<digest> property I<query> string to use when fetching a digest from a provider.
  236. This is only used by "fips186_4" and "fips186_2" key generation.
  237. =item B<gindex>:I<index>
  238. The index to use for canonical generation and verification of the generator g.
  239. Set this to a positive value ranging from 0..255 to use this mode. Larger values
  240. will only use the bottom byte.
  241. This I<index> must then be reused during key validation to verify the value of g.
  242. If this value is not set then g is not verifiable. The default value is -1.
  243. This is only used by "fips186_4" and "fips186_2" key generation.
  244. =item B<hexseed>:I<seed>
  245. The seed I<seed> data to use instead of generating a random seed internally.
  246. This should be used for testing purposes only. This will either produced fixed
  247. values for the generated parameters OR it will fail if the seed did not
  248. generate valid primes.
  249. This is only used by "fips186_4" and "fips186_2" key generation.
  250. =back
  251. =head2 EC Parameter Generation Options
  252. The EC parameter generation options are the same as for key generation. See
  253. L</EC Key Generation Options> above.
  254. =head1 NOTES
  255. The use of the genpkey program is encouraged over the algorithm specific
  256. utilities because additional algorithm options and ENGINE provided algorithms
  257. can be used.
  258. =head1 EXAMPLES
  259. Generate an RSA private key using default parameters:
  260. openssl genpkey -algorithm RSA -out key.pem
  261. Encrypt output private key using 128 bit AES and the passphrase "hello":
  262. openssl genpkey -algorithm RSA -out key.pem -aes-128-cbc -pass pass:hello
  263. Generate a 2048 bit RSA key using 3 as the public exponent:
  264. openssl genpkey -algorithm RSA -out key.pem \
  265. -pkeyopt rsa_keygen_bits:2048 -pkeyopt rsa_keygen_pubexp:3
  266. Generate 2048 bit DSA parameters that can be validated: The output values for
  267. gindex and seed are required for key validation purposes and are not saved to
  268. the output pem file).
  269. openssl genpkey -genparam -algorithm DSA -out dsap.pem -pkeyopt pbits:2048 \
  270. -pkeyopt qbits:224 -pkeyopt digest:SHA256 -pkeyopt gindex:1 -text
  271. Generate DSA key from parameters:
  272. openssl genpkey -paramfile dsap.pem -out dsakey.pem
  273. Generate 4096 bit DH Key using safe prime group ffdhe4096:
  274. openssl genpkey -algorithm DH -out dhkey.pem -pkeyopt group:ffdhe4096
  275. Generate 2048 bit X9.42 DH key with 256 bit subgroup using RFC5114 group3:
  276. openssl genpkey -algorithm DHX -out dhkey.pem -pkeyopt dh_rfc5114:3
  277. Generate a DH key using a DH parameters file:
  278. openssl genpkey -paramfile dhp.pem -out dhkey.pem
  279. Output DH parameters for safe prime group ffdhe2048:
  280. openssl genpkey -genparam -algorithm DH -out dhp.pem -pkeyopt group:ffdhe2048
  281. Output 2048 bit X9.42 DH parameters with 224 bit subgroup using RFC5114 group2:
  282. openssl genpkey -genparam -algorithm DHX -out dhp.pem -pkeyopt dh_rfc5114:2
  283. Output 2048 bit X9.42 DH parameters with 224 bit subgroup using FIP186-4 keygen:
  284. openssl genpkey -genparam -algorithm DHX -out dhp.pem -text \
  285. -pkeyopt pbits:2048 -pkeyopt qbits:224 -pkeyopt digest:SHA256 \
  286. -pkeyopt gindex:1 -pkeyopt dh_paramgen_type:2
  287. Output 1024 bit X9.42 DH parameters with 160 bit subgroup using FIP186-2 keygen:
  288. openssl genpkey -genparam -algorithm DHX -out dhp.pem -text \
  289. -pkeyopt pbits:1024 -pkeyopt qbits:160 -pkeyopt digest:SHA1 \
  290. -pkeyopt gindex:1 -pkeyopt dh_paramgen_type:1
  291. Output 2048 bit DH parameters:
  292. openssl genpkey -genparam -algorithm DH -out dhp.pem \
  293. -pkeyopt dh_paramgen_prime_len:2048
  294. Output 2048 bit DH parameters using a generator:
  295. openssl genpkey -genparam -algorithm DH -out dhpx.pem \
  296. -pkeyopt dh_paramgen_prime_len:2048 \
  297. -pkeyopt dh_paramgen_type:1
  298. Generate EC parameters:
  299. openssl genpkey -genparam -algorithm EC -out ecp.pem \
  300. -pkeyopt ec_paramgen_curve:secp384r1 \
  301. -pkeyopt ec_param_enc:named_curve
  302. Generate EC key from parameters:
  303. openssl genpkey -paramfile ecp.pem -out eckey.pem
  304. Generate EC key directly:
  305. openssl genpkey -algorithm EC -out eckey.pem \
  306. -pkeyopt ec_paramgen_curve:P-384 \
  307. -pkeyopt ec_param_enc:named_curve
  308. Generate an X25519 private key:
  309. openssl genpkey -algorithm X25519 -out xkey.pem
  310. Generate an ED448 private key:
  311. openssl genpkey -algorithm ED448 -out xkey.pem
  312. =head1 HISTORY
  313. The ability to use NIST curve names, and to generate an EC key directly,
  314. were added in OpenSSL 1.0.2.
  315. The ability to generate X25519 keys was added in OpenSSL 1.1.0.
  316. The ability to generate X448, ED25519 and ED448 keys was added in OpenSSL 1.1.1.
  317. The B<-engine> option was deprecated in OpenSSL 3.0.
  318. =head1 COPYRIGHT
  319. Copyright 2006-2024 The OpenSSL Project Authors. All Rights Reserved.
  320. Licensed under the Apache License 2.0 (the "License"). You may not use
  321. this file except in compliance with the License. You can obtain a copy
  322. in the file LICENSE in the source distribution or at
  323. L<https://www.openssl.org/source/license.html>.
  324. =cut