pkcs12.pod 11 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363
  1. =pod
  2. =head1 NAME
  3. pkcs12 - PKCS#12 file utility
  4. =head1 SYNOPSIS
  5. B<openssl> B<pkcs12>
  6. [B<-export>]
  7. [B<-chain>]
  8. [B<-inkey filename>]
  9. [B<-certfile filename>]
  10. [B<-name name>]
  11. [B<-caname name>]
  12. [B<-in filename>]
  13. [B<-out filename>]
  14. [B<-noout>]
  15. [B<-nomacver>]
  16. [B<-nocerts>]
  17. [B<-clcerts>]
  18. [B<-cacerts>]
  19. [B<-nokeys>]
  20. [B<-info>]
  21. [B<-des | -des3 | -idea | -aes128 | -aes192 | -aes256 | -camellia128 | -camellia192 | -camellia256 | -nodes>]
  22. [B<-noiter>]
  23. [B<-maciter | -nomaciter | -nomac>]
  24. [B<-twopass>]
  25. [B<-descert>]
  26. [B<-certpbe cipher>]
  27. [B<-keypbe cipher>]
  28. [B<-macalg digest>]
  29. [B<-keyex>]
  30. [B<-keysig>]
  31. [B<-password arg>]
  32. [B<-passin arg>]
  33. [B<-passout arg>]
  34. [B<-rand file(s)>]
  35. [B<-CAfile file>]
  36. [B<-CApath dir>]
  37. [B<-CSP name>]
  38. =head1 DESCRIPTION
  39. The B<pkcs12> command allows PKCS#12 files (sometimes referred to as
  40. PFX files) to be created and parsed. PKCS#12 files are used by several
  41. programs including Netscape, MSIE and MS Outlook.
  42. =head1 COMMAND OPTIONS
  43. There are a lot of options the meaning of some depends of whether a PKCS#12 file
  44. is being created or parsed. By default a PKCS#12 file is parsed. A PKCS#12
  45. file can be created by using the B<-export> option (see below).
  46. =head1 PARSING OPTIONS
  47. =over 4
  48. =item B<-in filename>
  49. This specifies filename of the PKCS#12 file to be parsed. Standard input is used
  50. by default.
  51. =item B<-out filename>
  52. The filename to write certificates and private keys to, standard output by
  53. default. They are all written in PEM format.
  54. =item B<-pass arg>, B<-passin arg>
  55. the PKCS#12 file (i.e. input file) password source. For more information about
  56. the format of B<arg> see the B<PASS PHRASE ARGUMENTS> section in
  57. L<openssl(1)|openssl(1)>.
  58. =item B<-passout arg>
  59. pass phrase source to encrypt any outputed private keys with. For more
  60. information about the format of B<arg> see the B<PASS PHRASE ARGUMENTS> section
  61. in L<openssl(1)|openssl(1)>.
  62. =item B<-noout>
  63. this option inhibits output of the keys and certificates to the output file
  64. version of the PKCS#12 file.
  65. =item B<-clcerts>
  66. only output client certificates (not CA certificates).
  67. =item B<-cacerts>
  68. only output CA certificates (not client certificates).
  69. =item B<-nocerts>
  70. no certificates at all will be output.
  71. =item B<-nokeys>
  72. no private keys will be output.
  73. =item B<-info>
  74. output additional information about the PKCS#12 file structure, algorithms used and
  75. iteration counts.
  76. =item B<-des>
  77. use DES to encrypt private keys before outputting.
  78. =item B<-des3>
  79. use triple DES to encrypt private keys before outputting, this is the default.
  80. =item B<-idea>
  81. use IDEA to encrypt private keys before outputting.
  82. =item B<-aes128>, B<-aes192>, B<-aes256>
  83. use AES to encrypt private keys before outputting.
  84. =item B<-camellia128>, B<-camellia192>, B<-camellia256>
  85. use Camellia to encrypt private keys before outputting.
  86. =item B<-nodes>
  87. don't encrypt the private keys at all.
  88. =item B<-nomacver>
  89. don't attempt to verify the integrity MAC before reading the file.
  90. =item B<-twopass>
  91. prompt for separate integrity and encryption passwords: most software
  92. always assumes these are the same so this option will render such
  93. PKCS#12 files unreadable.
  94. =back
  95. =head1 FILE CREATION OPTIONS
  96. =over 4
  97. =item B<-export>
  98. This option specifies that a PKCS#12 file will be created rather than
  99. parsed.
  100. =item B<-out filename>
  101. This specifies filename to write the PKCS#12 file to. Standard output is used
  102. by default.
  103. =item B<-in filename>
  104. The filename to read certificates and private keys from, standard input by
  105. default. They must all be in PEM format. The order doesn't matter but one
  106. private key and its corresponding certificate should be present. If additional
  107. certificates are present they will also be included in the PKCS#12 file.
  108. =item B<-inkey filename>
  109. file to read private key from. If not present then a private key must be present
  110. in the input file.
  111. =item B<-name friendlyname>
  112. This specifies the "friendly name" for the certificate and private key. This
  113. name is typically displayed in list boxes by software importing the file.
  114. =item B<-certfile filename>
  115. A filename to read additional certificates from.
  116. =item B<-caname friendlyname>
  117. This specifies the "friendly name" for other certificates. This option may be
  118. used multiple times to specify names for all certificates in the order they
  119. appear. Netscape ignores friendly names on other certificates whereas MSIE
  120. displays them.
  121. =item B<-pass arg>, B<-passout arg>
  122. the PKCS#12 file (i.e. output file) password source. For more information about
  123. the format of B<arg> see the B<PASS PHRASE ARGUMENTS> section in
  124. L<openssl(1)|openssl(1)>.
  125. =item B<-passin password>
  126. pass phrase source to decrypt any input private keys with. For more information
  127. about the format of B<arg> see the B<PASS PHRASE ARGUMENTS> section in
  128. L<openssl(1)|openssl(1)>.
  129. =item B<-chain>
  130. if this option is present then an attempt is made to include the entire
  131. certificate chain of the user certificate. The standard CA store is used
  132. for this search. If the search fails it is considered a fatal error.
  133. =item B<-descert>
  134. encrypt the certificate using triple DES, this may render the PKCS#12
  135. file unreadable by some "export grade" software. By default the private
  136. key is encrypted using triple DES and the certificate using 40 bit RC2.
  137. =item B<-keypbe alg>, B<-certpbe alg>
  138. these options allow the algorithm used to encrypt the private key and
  139. certificates to be selected. Any PKCS#5 v1.5 or PKCS#12 PBE algorithm name
  140. can be used (see B<NOTES> section for more information). If a a cipher name
  141. (as output by the B<list-cipher-algorithms> command is specified then it
  142. is used with PKCS#5 v2.0. For interoperability reasons it is advisable to only
  143. use PKCS#12 algorithms.
  144. =item B<-keyex|-keysig>
  145. specifies that the private key is to be used for key exchange or just signing.
  146. This option is only interpreted by MSIE and similar MS software. Normally
  147. "export grade" software will only allow 512 bit RSA keys to be used for
  148. encryption purposes but arbitrary length keys for signing. The B<-keysig>
  149. option marks the key for signing only. Signing only keys can be used for
  150. S/MIME signing, authenticode (ActiveX control signing) and SSL client
  151. authentication, however due to a bug only MSIE 5.0 and later support
  152. the use of signing only keys for SSL client authentication.
  153. =item B<-macalg digest>
  154. specify the MAC digest algorithm. If not included them SHA1 will be used.
  155. =item B<-nomaciter>, B<-noiter>
  156. these options affect the iteration counts on the MAC and key algorithms.
  157. Unless you wish to produce files compatible with MSIE 4.0 you should leave
  158. these options alone.
  159. To discourage attacks by using large dictionaries of common passwords the
  160. algorithm that derives keys from passwords can have an iteration count applied
  161. to it: this causes a certain part of the algorithm to be repeated and slows it
  162. down. The MAC is used to check the file integrity but since it will normally
  163. have the same password as the keys and certificates it could also be attacked.
  164. By default both MAC and encryption iteration counts are set to 2048, using
  165. these options the MAC and encryption iteration counts can be set to 1, since
  166. this reduces the file security you should not use these options unless you
  167. really have to. Most software supports both MAC and key iteration counts.
  168. MSIE 4.0 doesn't support MAC iteration counts so it needs the B<-nomaciter>
  169. option.
  170. =item B<-maciter>
  171. This option is included for compatibility with previous versions, it used
  172. to be needed to use MAC iterations counts but they are now used by default.
  173. =item B<-nomac>
  174. don't attempt to provide the MAC integrity.
  175. =item B<-rand file(s)>
  176. a file or files containing random data used to seed the random number
  177. generator, or an EGD socket (see L<RAND_egd(3)|RAND_egd(3)>).
  178. Multiple files can be specified separated by a OS-dependent character.
  179. The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for
  180. all others.
  181. =item B<-CAfile file>
  182. CA storage as a file.
  183. =item B<-CApath dir>
  184. CA storage as a directory. This directory must be a standard certificate
  185. directory: that is a hash of each subject name (using B<x509 -hash>) should be
  186. linked to each certificate.
  187. =item B<-CSP name>
  188. write B<name> as a Microsoft CSP name.
  189. =back
  190. =head1 NOTES
  191. Although there are a large number of options most of them are very rarely
  192. used. For PKCS#12 file parsing only B<-in> and B<-out> need to be used
  193. for PKCS#12 file creation B<-export> and B<-name> are also used.
  194. If none of the B<-clcerts>, B<-cacerts> or B<-nocerts> options are present
  195. then all certificates will be output in the order they appear in the input
  196. PKCS#12 files. There is no guarantee that the first certificate present is
  197. the one corresponding to the private key. Certain software which requires
  198. a private key and certificate and assumes the first certificate in the
  199. file is the one corresponding to the private key: this may not always
  200. be the case. Using the B<-clcerts> option will solve this problem by only
  201. outputting the certificate corresponding to the private key. If the CA
  202. certificates are required then they can be output to a separate file using
  203. the B<-nokeys -cacerts> options to just output CA certificates.
  204. The B<-keypbe> and B<-certpbe> algorithms allow the precise encryption
  205. algorithms for private keys and certificates to be specified. Normally
  206. the defaults are fine but occasionally software can't handle triple DES
  207. encrypted private keys, then the option B<-keypbe PBE-SHA1-RC2-40> can
  208. be used to reduce the private key encryption to 40 bit RC2. A complete
  209. description of all algorithms is contained in the B<pkcs8> manual page.
  210. =head1 EXAMPLES
  211. Parse a PKCS#12 file and output it to a file:
  212. openssl pkcs12 -in file.p12 -out file.pem
  213. Output only client certificates to a file:
  214. openssl pkcs12 -in file.p12 -clcerts -out file.pem
  215. Don't encrypt the private key:
  216. openssl pkcs12 -in file.p12 -out file.pem -nodes
  217. Print some info about a PKCS#12 file:
  218. openssl pkcs12 -in file.p12 -info -noout
  219. Create a PKCS#12 file:
  220. openssl pkcs12 -export -in file.pem -out file.p12 -name "My Certificate"
  221. Include some extra certificates:
  222. openssl pkcs12 -export -in file.pem -out file.p12 -name "My Certificate" \
  223. -certfile othercerts.pem
  224. =head1 BUGS
  225. Some would argue that the PKCS#12 standard is one big bug :-)
  226. Versions of OpenSSL before 0.9.6a had a bug in the PKCS#12 key generation
  227. routines. Under rare circumstances this could produce a PKCS#12 file encrypted
  228. with an invalid key. As a result some PKCS#12 files which triggered this bug
  229. from other implementations (MSIE or Netscape) could not be decrypted
  230. by OpenSSL and similarly OpenSSL could produce PKCS#12 files which could
  231. not be decrypted by other implementations. The chances of producing such
  232. a file are relatively small: less than 1 in 256.
  233. A side effect of fixing this bug is that any old invalidly encrypted PKCS#12
  234. files cannot no longer be parsed by the fixed version. Under such circumstances
  235. the B<pkcs12> utility will report that the MAC is OK but fail with a decryption
  236. error when extracting private keys.
  237. This problem can be resolved by extracting the private keys and certificates
  238. from the PKCS#12 file using an older version of OpenSSL and recreating the PKCS#12
  239. file from the keys and certificates using a newer version of OpenSSL. For example:
  240. old-openssl -in bad.p12 -out keycerts.pem
  241. openssl -in keycerts.pem -export -name "My PKCS#12 file" -out fixed.p12
  242. =head1 SEE ALSO
  243. L<pkcs8(1)|pkcs8(1)>