pkcs8.pod 7.8 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243
  1. =pod
  2. =head1 NAME
  3. pkcs8 - PKCS#8 format private key conversion tool
  4. =head1 SYNOPSIS
  5. B<openssl> B<pkcs8>
  6. [B<-topk8>]
  7. [B<-inform PEM|DER>]
  8. [B<-outform PEM|DER>]
  9. [B<-in filename>]
  10. [B<-passin arg>]
  11. [B<-out filename>]
  12. [B<-passout arg>]
  13. [B<-noiter>]
  14. [B<-nocrypt>]
  15. [B<-nooct>]
  16. [B<-embed>]
  17. [B<-nsdb>]
  18. [B<-v2 alg>]
  19. [B<-v1 alg>]
  20. [B<-engine id>]
  21. =head1 DESCRIPTION
  22. The B<pkcs8> command processes private keys in PKCS#8 format. It can handle
  23. both unencrypted PKCS#8 PrivateKeyInfo format and EncryptedPrivateKeyInfo
  24. format with a variety of PKCS#5 (v1.5 and v2.0) and PKCS#12 algorithms.
  25. =head1 COMMAND OPTIONS
  26. =over 4
  27. =item B<-topk8>
  28. Normally a PKCS#8 private key is expected on input and a traditional format
  29. private key will be written. With the B<-topk8> option the situation is
  30. reversed: it reads a traditional format private key and writes a PKCS#8
  31. format key.
  32. =item B<-inform DER|PEM>
  33. This specifies the input format. If a PKCS#8 format key is expected on input
  34. then either a B<DER> or B<PEM> encoded version of a PKCS#8 key will be
  35. expected. Otherwise the B<DER> or B<PEM> format of the traditional format
  36. private key is used.
  37. =item B<-outform DER|PEM>
  38. This specifies the output format, the options have the same meaning as the
  39. B<-inform> option.
  40. =item B<-in filename>
  41. This specifies the input filename to read a key from or standard input if this
  42. option is not specified. If the key is encrypted a pass phrase will be
  43. prompted for.
  44. =item B<-passin arg>
  45. the input file password source. For more information about the format of B<arg>
  46. see the B<PASS PHRASE ARGUMENTS> section in L<openssl(1)|openssl(1)>.
  47. =item B<-out filename>
  48. This specifies the output filename to write a key to or standard output by
  49. default. If any encryption options are set then a pass phrase will be
  50. prompted for. The output filename should B<not> be the same as the input
  51. filename.
  52. =item B<-passout arg>
  53. the output file password source. For more information about the format of B<arg>
  54. see the B<PASS PHRASE ARGUMENTS> section in L<openssl(1)|openssl(1)>.
  55. =item B<-nocrypt>
  56. PKCS#8 keys generated or input are normally PKCS#8 EncryptedPrivateKeyInfo
  57. structures using an appropriate password based encryption algorithm. With
  58. this option an unencrypted PrivateKeyInfo structure is expected or output.
  59. This option does not encrypt private keys at all and should only be used
  60. when absolutely necessary. Certain software such as some versions of Java
  61. code signing software used unencrypted private keys.
  62. =item B<-nooct>
  63. This option generates RSA private keys in a broken format that some software
  64. uses. Specifically the private key should be enclosed in a OCTET STRING
  65. but some software just includes the structure itself without the
  66. surrounding OCTET STRING.
  67. =item B<-embed>
  68. This option generates DSA keys in a broken format. The DSA parameters are
  69. embedded inside the PrivateKey structure. In this form the OCTET STRING
  70. contains an ASN1 SEQUENCE consisting of two structures: a SEQUENCE containing
  71. the parameters and an ASN1 INTEGER containing the private key.
  72. =item B<-nsdb>
  73. This option generates DSA keys in a broken format compatible with Netscape
  74. private key databases. The PrivateKey contains a SEQUENCE consisting of
  75. the public and private keys respectively.
  76. =item B<-v2 alg>
  77. This option enables the use of PKCS#5 v2.0 algorithms. Normally PKCS#8
  78. private keys are encrypted with the password based encryption algorithm
  79. called B<pbeWithMD5AndDES-CBC> this uses 56 bit DES encryption but it
  80. was the strongest encryption algorithm supported in PKCS#5 v1.5. Using
  81. the B<-v2> option PKCS#5 v2.0 algorithms are used which can use any
  82. encryption algorithm such as 168 bit triple DES or 128 bit RC2 however
  83. not many implementations support PKCS#5 v2.0 yet. If you are just using
  84. private keys with OpenSSL then this doesn't matter.
  85. The B<alg> argument is the encryption algorithm to use, valid values include
  86. B<des>, B<des3> and B<rc2>. It is recommended that B<des3> is used.
  87. =item B<-v1 alg>
  88. This option specifies a PKCS#5 v1.5 or PKCS#12 algorithm to use. A complete
  89. list of possible algorithms is included below.
  90. =item B<-engine id>
  91. specifying an engine (by its unique B<id> string) will cause B<pkcs8>
  92. to attempt to obtain a functional reference to the specified engine,
  93. thus initialising it if needed. The engine will then be set as the default
  94. for all available algorithms.
  95. =back
  96. =head1 NOTES
  97. The encrypted form of a PEM encode PKCS#8 files uses the following
  98. headers and footers:
  99. -----BEGIN ENCRYPTED PRIVATE KEY-----
  100. -----END ENCRYPTED PRIVATE KEY-----
  101. The unencrypted form uses:
  102. -----BEGIN PRIVATE KEY-----
  103. -----END PRIVATE KEY-----
  104. Private keys encrypted using PKCS#5 v2.0 algorithms and high iteration
  105. counts are more secure that those encrypted using the traditional
  106. SSLeay compatible formats. So if additional security is considered
  107. important the keys should be converted.
  108. The default encryption is only 56 bits because this is the encryption
  109. that most current implementations of PKCS#8 will support.
  110. Some software may use PKCS#12 password based encryption algorithms
  111. with PKCS#8 format private keys: these are handled automatically
  112. but there is no option to produce them.
  113. It is possible to write out DER encoded encrypted private keys in
  114. PKCS#8 format because the encryption details are included at an ASN1
  115. level whereas the traditional format includes them at a PEM level.
  116. =head1 PKCS#5 v1.5 and PKCS#12 algorithms.
  117. Various algorithms can be used with the B<-v1> command line option,
  118. including PKCS#5 v1.5 and PKCS#12. These are described in more detail
  119. below.
  120. =over 4
  121. =item B<PBE-MD2-DES PBE-MD5-DES>
  122. These algorithms were included in the original PKCS#5 v1.5 specification.
  123. They only offer 56 bits of protection since they both use DES.
  124. =item B<PBE-SHA1-RC2-64 PBE-MD2-RC2-64 PBE-MD5-RC2-64 PBE-SHA1-DES>
  125. These algorithms are not mentioned in the original PKCS#5 v1.5 specification
  126. but they use the same key derivation algorithm and are supported by some
  127. software. They are mentioned in PKCS#5 v2.0. They use either 64 bit RC2 or
  128. 56 bit DES.
  129. =item B<PBE-SHA1-RC4-128 PBE-SHA1-RC4-40 PBE-SHA1-3DES PBE-SHA1-2DES PBE-SHA1-RC2-128 PBE-SHA1-RC2-40>
  130. These algorithms use the PKCS#12 password based encryption algorithm and
  131. allow strong encryption algorithms like triple DES or 128 bit RC2 to be used.
  132. =back
  133. =head1 EXAMPLES
  134. Convert a private from traditional to PKCS#5 v2.0 format using triple
  135. DES:
  136. openssl pkcs8 -in key.pem -topk8 -v2 des3 -out enckey.pem
  137. Convert a private key to PKCS#8 using a PKCS#5 1.5 compatible algorithm
  138. (DES):
  139. openssl pkcs8 -in key.pem -topk8 -out enckey.pem
  140. Convert a private key to PKCS#8 using a PKCS#12 compatible algorithm
  141. (3DES):
  142. openssl pkcs8 -in key.pem -topk8 -out enckey.pem -v1 PBE-SHA1-3DES
  143. Read a DER unencrypted PKCS#8 format private key:
  144. openssl pkcs8 -inform DER -nocrypt -in key.der -out key.pem
  145. Convert a private key from any PKCS#8 format to traditional format:
  146. openssl pkcs8 -in pk8.pem -out key.pem
  147. =head1 STANDARDS
  148. Test vectors from this PKCS#5 v2.0 implementation were posted to the
  149. pkcs-tng mailing list using triple DES, DES and RC2 with high iteration
  150. counts, several people confirmed that they could decrypt the private
  151. keys produced and Therefore it can be assumed that the PKCS#5 v2.0
  152. implementation is reasonably accurate at least as far as these
  153. algorithms are concerned.
  154. The format of PKCS#8 DSA (and other) private keys is not well documented:
  155. it is hidden away in PKCS#11 v2.01, section 11.9. OpenSSL's default DSA
  156. PKCS#8 private key format complies with this standard.
  157. =head1 BUGS
  158. There should be an option that prints out the encryption algorithm
  159. in use and other details such as the iteration count.
  160. PKCS#8 using triple DES and PKCS#5 v2.0 should be the default private
  161. key format for OpenSSL: for compatibility several of the utilities use
  162. the old format at present.
  163. =head1 SEE ALSO
  164. L<dsa(1)|dsa(1)>, L<rsa(1)|rsa(1)>, L<genrsa(1)|genrsa(1)>,
  165. L<gendsa(1)|gendsa(1)>
  166. =cut