Skip to main content

OpenSSL command to generate RSA private keys.

# To generate an RSA private key of 2048 bits to stdout:
openssl genrsa

# To save an RSA private key of an arbitrary number of bits to the output file:
openssl genrsa -out <output_file.key> <1234>

# To generate an RSA private key and encrypt it with AES256 (you will be prompted for a passphrase):
openssl genrsa <-aes256>