1=pod
2
3=head1 NAME
4
5genpkey - generate a private key
6
7=head1 SYNOPSIS
8
9B<openssl> B<genpkey>
10[B<-out filename>]
11[B<-outform PEM|DER>]
12[B<-pass arg>]
13[B<-cipher>]
14[B<-engine id>]
15[B<-paramfile file>]
16[B<-algorithm alg>]
17[B<-pkeyopt opt:value>]
18[B<-genparam>]
19[B<-text>]
20
21=head1 DESCRIPTION
22
23The B<genpkey> command generates a private key.
24
25=head1 OPTIONS
26
27=over 4
28
29=item B<-out filename>
30
31the output filename. If this argument is not specified then standard output is
32used.  
33
34=item B<-outform DER|PEM>
35
36This specifies the output format DER or PEM.
37
38=item B<-pass arg>
39
40the output file password source. For more information about the format of B<arg>
41see the B<PASS PHRASE ARGUMENTS> section in L<openssl(1)|openssl(1)>.
42
43=item B<-cipher>
44
45This option encrypts the private key with the supplied cipher. Any algorithm
46name accepted by EVP_get_cipherbyname() is acceptable such as B<des3>.
47
48=item B<-engine id>
49
50specifying an engine (by its unique B<id> string) will cause B<genpkey>
51to attempt to obtain a functional reference to the specified engine,
52thus initialising it if needed. The engine will then be set as the default
53for all available algorithms. If used this option should precede all other
54options.
55
56=item B<-algorithm alg>
57
58public key algorithm to use such as RSA, DSA or DH. If used this option must
59precede any B<-pkeyopt> options. The options B<-paramfile> and B<-algorithm>
60are mutually exclusive.
61
62=item B<-pkeyopt opt:value>
63
64set the public key algorithm option B<opt> to B<value>. The precise set of
65options supported depends on the public key algorithm used and its
66implementation. See B<KEY GENERATION OPTIONS> below for more details.
67
68=item B<-genparam>
69
70generate a set of parameters instead of a private key. If used this option must
71precede and B<-algorithm>, B<-paramfile> or B<-pkeyopt> options.
72
73=item B<-paramfile filename>
74
75Some public key algorithms generate a private key based on a set of parameters.
76They can be supplied using this option. If this option is used the public key
77algorithm used is determined by the parameters. If used this option must
78precede and B<-pkeyopt> options. The options B<-paramfile> and B<-algorithm>
79are mutually exclusive.
80
81=item B<-text>
82
83Print an (unencrypted) text representation of private and public keys and
84parameters along with the PEM or DER structure.
85
86=back
87
88=head1 KEY GENERATION OPTIONS
89
90The options supported by each algorith and indeed each implementation of an
91algorithm can vary. The options for the OpenSSL implementations are detailed
92below.
93
94=head1 RSA KEY GENERATION OPTIONS
95
96=over 4
97
98=item B<rsa_keygen_bits:numbits>
99
100The number of bits in the generated key. If not specified 1024 is used.
101
102=item B<rsa_keygen_pubexp:value>
103
104The RSA public exponent value. This can be a large decimal or
105hexadecimal value if preceded by B<0x>. Default value is 65537.
106
107=back
108
109=head1 DSA PARAMETER GENERATION OPTIONS
110
111=over 4
112
113=item B<dsa_paramgen_bits:numbits>
114
115The number of bits in the generated parameters. If not specified 1024 is used.
116
117=back
118
119=head1 DH PARAMETER GENERATION OPTIONS
120
121=over 4
122
123=item B<dh_paramgen_prime_len:numbits>
124
125The number of bits in the prime parameter B<p>.
126
127=item B<dh_paramgen_generator:value>
128
129The value to use for the generator B<g>.
130
131=item B<dh_rfc5114:num>
132
133If this option is set then the appropriate RFC5114 parameters are used
134instead of generating new parameters. The value B<num> can take the
135values 1, 2 or 3 corresponding to RFC5114 DH parameters consisting of
1361024 bit group with 160 bit subgroup, 2048 bit group with 224 bit subgroup
137and 2048 bit group with 256 bit subgroup as mentioned in RFC5114 sections
1382.1, 2.2 and 2.3 respectively.
139
140=back
141
142=head1 EC PARAMETER GENERATION OPTIONS
143
144=over 4
145
146=item B<ec_paramgen_curve:curve>
147
148the EC curve to use.
149
150=back
151
152=head1 GOST2001 KEY GENERATION AND PARAMETER OPTIONS
153
154Gost 2001 support is not enabled by default. To enable this algorithm,
155one should load the ccgost engine in the OpenSSL configuration file.
156See README.gost file in the engines/ccgost directiry of the source
157distribution for more details.
158
159Use of a parameter file for the GOST R 34.10 algorithm is optional.
160Parameters can be specified during key generation directly as well as
161during generation of parameter file.
162
163=over 4
164
165=item B<paramset:name>
166
167Specifies GOST R 34.10-2001 parameter set according to RFC 4357.
168Parameter set can be specified using abbreviated name, object short name or
169numeric OID. Following parameter sets are supported:
170
171  paramset   OID               Usage
172  A          1.2.643.2.2.35.1  Signature
173  B          1.2.643.2.2.35.2  Signature
174  C          1.2.643.2.2.35.3  Signature
175  XA         1.2.643.2.2.36.0  Key exchange
176  XB         1.2.643.2.2.36.1  Key exchange
177  test       1.2.643.2.2.35.0  Test purposes
178
179=back
180
181
182
183=head1 NOTES
184
185The use of the genpkey program is encouraged over the algorithm specific
186utilities because additional algorithm options and ENGINE provided algorithms
187can be used.
188
189=head1 EXAMPLES
190
191Generate an RSA private key using default parameters:
192
193 openssl genpkey -algorithm RSA -out key.pem 
194
195Encrypt output private key using 128 bit AES and the passphrase "hello":
196
197 openssl genpkey -algorithm RSA -out key.pem -aes-128-cbc -pass pass:hello
198
199Generate a 2048 bit RSA key using 3 as the public exponent:
200
201 openssl genpkey -algorithm RSA -out key.pem -pkeyopt rsa_keygen_bits:2048 \
202 						-pkeyopt rsa_keygen_pubexp:3
203
204Generate 1024 bit DSA parameters:
205
206 openssl genpkey -genparam -algorithm DSA -out dsap.pem \
207						-pkeyopt dsa_paramgen_bits:1024
208
209Generate DSA key from parameters:
210
211 openssl genpkey -paramfile dsap.pem -out dsakey.pem 
212
213Generate 1024 bit DH parameters:
214
215 openssl genpkey -genparam -algorithm DH -out dhp.pem \
216					-pkeyopt dh_paramgen_prime_len:1024
217
218Output RFC5114 2048 bit DH parameters with 224 bit subgroup:
219
220 openssl genpkey -genparam -algorithm DH -out dhp.pem -pkeyopt dh_rfc5114:2
221
222Generate DH key from parameters:
223
224 openssl genpkey -paramfile dhp.pem -out dhkey.pem 
225
226
227=cut
228
229