pkcs8.pod 7.0 KB
Newer Older
1 2 3 4
=pod

=head1 NAME

5
pkcs8 - PKCS#8 format private key conversion tool
6 7 8 9 10 11 12 13

=head1 SYNOPSIS

B<openssl> B<pkcs8>
[B<-topk8>]
[B<-inform PEM|DER>]
[B<-outform PEM|DER>]
[B<-in filename>]
14 15
[B<-passin password>]
[B<-envpassin var>]
16
[B<-out filename>]
17 18
[B<-passout password>]
[B<-envpassout var>]
19 20 21 22
[B<-noiter>]
[B<-nocrypt>]
[B<-nooct>]
[B<-v2 alg>]
23
[B<-v1 alg>]
24 25 26 27 28 29 30 31 32 33 34 35 36

=head1 DESCRIPTION

The B<pkcs8> command processes private keys in PKCS#8 format. It can handle
both unencrypted PKCS#8 PrivateKeyInfo format and EncryptedPrivateKeyInfo
format with a variety of PKCS#5 (v1.5 and v2.0) and PKCS#12 algorithms.

=head1 COMMAND OPTIONS

=over 4

=item B<-topk8>

37
Normally a PKCS#8 private key is expected on input and a traditional format
38 39 40 41 42 43 44 45
private key will be written. With the B<-topk8> option the situation is
reversed: it reads a traditional format private key and writes a PKCS#8
format key.

=item B<-inform DER|PEM>

This specifies the input format. If a PKCS#8 format key is expected on input
then either a B<DER> or B<PEM> encoded version of a PKCS#8 key will be
46
expected. Otherwise the B<DER> or B<PEM> format of the traditional format
47 48
private key is used.

49
=item B<-outform DER|PEM>
50 51 52 53 54 55 56 57 58 59

This specifies the output format, the options have the same meaning as the 
B<-inform> option.

=item B<-in filename>

This specifies the input filename to read a key from or standard input if this
option is not specified. If the key is encrypted a pass phrase will be
prompted for.

60 61 62 63 64 65 66 67 68
=item B<-passin password>

the input file password. Since certain utilities like "ps" make the command line
visible this option should be used with caution.

=item B<-envpassin var>

read the input file password from the environment variable B<var>.

69 70 71
=item B<-out filename>

This specifies the output filename to write a key to or standard output by
72
default. If any encryption options are set then a pass phrase will be
73 74 75
prompted for. The output filename should B<not> be the same as the input
filename.

76 77 78 79 80 81 82 83 84
=item B<-passout password>

the output file password. Since certain utilities like "ps" make the command line
visible this option should be used with caution.

=item B<-envpassout var>

read the output file password from the environment variable B<var>.

85
=item B<-nocrypt>
86

87 88 89 90 91 92
PKCS#8 keys generated or input are normally PKCS#8 EncryptedPrivateKeyInfo
structures using an appropriate password based encryption algorithm. With
this option an unencrypted PrivateKeyInfo structure is expected or output.
This option does not encrypt private keys at all and should only be used
when absolutely necessary. Certain software such as some versions of Java
code signing software used unencrypted private keys.
93

94
=item B<-nooct>
95

96 97 98 99
This option generates private keys in a broken format that some software
uses. Specifically the private key should be enclosed in a OCTET STRING
but some software just includes the structure itself without the
surrounding OCTET STRING.
100

101
=item B<-v2 alg>
102

103 104 105 106 107 108 109 110
This option enables the use of PKCS#5 v2.0 algorithms. Normally PKCS#8
private keys are encrypted with the password based encryption algorithm
called B<pbeWithMD5AndDES-CBC> this uses 56 bit DES encryption but it
was the strongest encryption algorithm supported in PKCS#5 v1.5. Using 
the B<-v2> option PKCS#5 v2.0 algorithms are used which can use any
encryption algorithm such as 168 bit triple DES or 128 bit RC2 however
not many implementations support PKCS#5 v2.0 yet. If you are just using
private keys with OpenSSL then this doesn't matter.
111

112 113
The B<alg> argument is the encryption algorithm to use, valid values include
B<des>, B<des3> and B<rc2>. It is recommended that B<des3> is used.
114

115 116 117 118 119
=item B<-v1 alg>

This option specifies a PKCS#5 v1.5 or PKCS#12 algorithm to use. A complete
list of possible algorithms is included below.

120
=back
121

122
=head1 NOTES
123

124 125 126 127 128 129 130 131 132 133 134
The encrypted form of a PEM encode PKCS#8 files uses the following
headers and footers:

 -----BEGIN ENCRYPTED PRIVATE KEY-----
 -----END ENCRYPTED PRIVATE KEY-----

The unencrypted form uses:

 -----BEGIN PRIVATE KEY-----
 -----END PRIVATE KEY-----

135 136 137 138
Private keys encrypted using PKCS#5 v2.0 algorithms and high iteration
counts are more secure that those encrypted using the traditional
SSLeay compatible formats. So if additional security is considered
important the keys should be converted.
139

140 141
The default encryption is only 56 bits because this is the encryption
that most current implementations of PKCS#8 will support.
142

143 144 145
Some software may use PKCS#12 password based encryption algorithms
with PKCS#8 format private keys: these are handled automatically
but there is no option to produce them.
146

147 148 149
It is possible to write out DER encoded encrypted private keys in
PKCS#8 format because the encryption details are included at an ASN1
level whereas the traditional format includes them at a PEM level.
150

151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167
=head1 PKCS#5 v1.5 and PKCS#12 algorithms.

Various algorithms can be used with the B<-v1> command line option,
including PKCS#5 v1.5 and PKCS#12. These are described in more detail
below.

=over 4

=item B<PBE-MD2-DES PBE-MD5-DES>

These algorithms were included in the original PKCS#5 v1.5 specification.
They only offer 56 bits of protection since they both use DES.

=item B<PBE-SHA1-RC2-64 PBE-MD2-RC2-64 PBE-MD5-RC2-64 PBE-SHA1-DES>

These algorithms are not mentioned in the original PKCS#5 v1.5 specification
but they use the same key derivation algorithm and are supported by some
168
software. They are mentioned in PKCS#5 v2.0. They use either 64 bit RC2 or
169 170 171 172 173 174 175 176 177
56 bit DES.

=item B<PBE-SHA1-RC4-128 PBE-SHA1-RC4-40 PBE-SHA1-3DES PBE-SHA1-2DES PBE-SHA1-RC2-128 PBE-SHA1-RC2-40>

These algorithms use the PKCS#12 password based encryption algorithm and
allow strong encryption algorithms like triple DES or 128 bit RC2 to be used.

=back

178 179
=head1 EXAMPLES

180 181
Convert a private from traditional to PKCS#5 v2.0 format using triple
DES:
182

183
 openssl pkcs8 -in key.pem -topk8 -v2 des3 -out enckey.pem
184

185 186
Convert a private key to PKCS#8 using a PKCS#5 1.5 compatible algorithm
(DES):
187

188
 openssl pkcs8 -in key.pem -topk8 -out enckey.pem
189

190 191 192 193 194
Convert a private key to PKCS#8 using a PKCS#12 compatible algorithm
(3DES):

 openssl pkcs8 -in key.pem -topk8 -out enckey.pem -v1 PBE-SHA1-3DES

195
Read a DER unencrypted PKCS#8 format private key:
196

197
 openssl pkcs8 -inform DER -nocrypt -in key.der -out key.pem
198

199
Convert a private key from any PKCS#8 format to traditional format:
200

201
 openssl pkcs8 -in pk8.pem -out key.pem
202

203
=head1 STANDARDS
204

205 206 207 208 209
Test vectors from this implementation were posted to the pkcs-tng mailing
list using triple DES, DES and RC2 with high iteration counts, several
people confirmed that they could decrypt the private keys produced and
Therefore it can be assumed that the PKCS#5 v2.0 implementation is
reasonably accurate at least as far as these algorithms are concerned.
210 211 212

=head1 BUGS

213 214 215 216
There should be an option that prints out the encryption algorithm
in use and other details such as the iteration count.

PKCS#8 using triple DES and PKCS#5 v2.0 should be the default private
217
key format for OpenSSL: for compatibility several of the utilities use
218
the old format at present.
219 220 221

=head1 SEE ALSO

222
dsa(1), rsa(1), genrsa(1), gendsa(1)
223 224

=cut