1=pod
2
3=head1 NAME
4
5pkcs8 - PKCS#8 format private key conversion tool
6
7=head1 SYNOPSIS
8
9B<openssl> B<pkcs8>
10[B<-topk8>]
11[B<-inform PEM|DER>]
12[B<-outform PEM|DER>]
13[B<-in filename>]
14[B<-passin arg>]
15[B<-out filename>]
16[B<-passout arg>]
17[B<-noiter>]
18[B<-nocrypt>]
19[B<-nooct>]
20[B<-embed>]
21[B<-nsdb>]
22[B<-v2 alg>]
23[B<-v1 alg>]
24[B<-engine id>]
25
26=head1 DESCRIPTION
27
28The B<pkcs8> command processes private keys in PKCS#8 format. It can handle
29both unencrypted PKCS#8 PrivateKeyInfo format and EncryptedPrivateKeyInfo
30format with a variety of PKCS#5 (v1.5 and v2.0) and PKCS#12 algorithms.
31
32=head1 COMMAND OPTIONS
33
34=over 4
35
36=item B<-topk8>
37
38Normally a PKCS#8 private key is expected on input and a traditional format
39private key will be written. With the B<-topk8> option the situation is
40reversed: it reads a traditional format private key and writes a PKCS#8
41format key.
42
43=item B<-inform DER|PEM>
44
45This specifies the input format. If a PKCS#8 format key is expected on input
46then either a B<DER> or B<PEM> encoded version of a PKCS#8 key will be
47expected. Otherwise the B<DER> or B<PEM> format of the traditional format
48private key is used.
49
50=item B<-outform DER|PEM>
51
52This specifies the output format, the options have the same meaning as the
53B<-inform> option.
54
55=item B<-in filename>
56
57This specifies the input filename to read a key from or standard input if this
58option is not specified. If the key is encrypted a pass phrase will be
59prompted for.
60
61=item B<-passin arg>
62
63the input file password source. For more information about the format of B<arg>
64see the B<PASS PHRASE ARGUMENTS> section in L<openssl(1)|openssl(1)>.
65
66=item B<-out filename>
67
68This specifies the output filename to write a key to or standard output by
69default. If any encryption options are set then a pass phrase will be
70prompted for. The output filename should B<not> be the same as the input
71filename.
72
73=item B<-passout arg>
74
75the output file password source. For more information about the format of B<arg>
76see the B<PASS PHRASE ARGUMENTS> section in L<openssl(1)|openssl(1)>.
77
78=item B<-nocrypt>
79
80PKCS#8 keys generated or input are normally PKCS#8 EncryptedPrivateKeyInfo
81structures using an appropriate password based encryption algorithm. With
82this option an unencrypted PrivateKeyInfo structure is expected or output.
83This option does not encrypt private keys at all and should only be used
84when absolutely necessary. Certain software such as some versions of Java
85code signing software used unencrypted private keys.
86
87=item B<-nooct>
88
89This option generates RSA private keys in a broken format that some software
90uses. Specifically the private key should be enclosed in a OCTET STRING
91but some software just includes the structure itself without the
92surrounding OCTET STRING.
93
94=item B<-embed>
95
96This option generates DSA keys in a broken format. The DSA parameters are
97embedded inside the PrivateKey structure. In this form the OCTET STRING
98contains an ASN1 SEQUENCE consisting of two structures: a SEQUENCE containing
99the parameters and an ASN1 INTEGER containing the private key.
100
101=item B<-nsdb>
102
103This option generates DSA keys in a broken format compatible with Netscape
104private key databases. The PrivateKey contains a SEQUENCE consisting of
105the public and private keys respectively.
106
107=item B<-v2 alg>
108
109This option enables the use of PKCS#5 v2.0 algorithms. Normally PKCS#8
110private keys are encrypted with the password based encryption algorithm
111called B<pbeWithMD5AndDES-CBC> this uses 56 bit DES encryption but it
112was the strongest encryption algorithm supported in PKCS#5 v1.5. Using
113the B<-v2> option PKCS#5 v2.0 algorithms are used which can use any
114encryption algorithm such as 168 bit triple DES or 128 bit RC2 however
115not many implementations support PKCS#5 v2.0 yet. If you are just using
116private keys with OpenSSL then this doesn't matter.
117
118The B<alg> argument is the encryption algorithm to use, valid values include
119B<des>, B<des3> and B<rc2>. It is recommended that B<des3> is used.
120
121=item B<-v1 alg>
122
123This option specifies a PKCS#5 v1.5 or PKCS#12 algorithm to use. A complete
124list of possible algorithms is included below.
125
126=item B<-engine id>
127
128specifying an engine (by its unique B<id> string) will cause B<pkcs8>
129to attempt to obtain a functional reference to the specified engine,
130thus initialising it if needed. The engine will then be set as the default
131for all available algorithms.
132
133=back
134
135=head1 NOTES
136
137The encrypted form of a PEM encode PKCS#8 files uses the following
138headers and footers:
139
140 -----BEGIN ENCRYPTED PRIVATE KEY-----
141 -----END ENCRYPTED PRIVATE KEY-----
142
143The unencrypted form uses:
144
145 -----BEGIN PRIVATE KEY-----
146 -----END PRIVATE KEY-----
147
148Private keys encrypted using PKCS#5 v2.0 algorithms and high iteration
149counts are more secure that those encrypted using the traditional
150SSLeay compatible formats. So if additional security is considered
151important the keys should be converted.
152
153The default encryption is only 56 bits because this is the encryption
154that most current implementations of PKCS#8 will support.
155
156Some software may use PKCS#12 password based encryption algorithms
157with PKCS#8 format private keys: these are handled automatically
158but there is no option to produce them.
159
160It is possible to write out DER encoded encrypted private keys in
161PKCS#8 format because the encryption details are included at an ASN1
162level whereas the traditional format includes them at a PEM level.
163
164=head1 PKCS#5 v1.5 and PKCS#12 algorithms.
165
166Various algorithms can be used with the B<-v1> command line option,
167including PKCS#5 v1.5 and PKCS#12. These are described in more detail
168below.
169
170=over 4
171
172=item B<PBE-MD2-DES PBE-MD5-DES>
173
174These algorithms were included in the original PKCS#5 v1.5 specification.
175They only offer 56 bits of protection since they both use DES.
176
177=item B<PBE-SHA1-RC2-64 PBE-MD2-RC2-64 PBE-MD5-RC2-64 PBE-SHA1-DES>
178
179These algorithms are not mentioned in the original PKCS#5 v1.5 specification
180but they use the same key derivation algorithm and are supported by some
181software. They are mentioned in PKCS#5 v2.0. They use either 64 bit RC2 or
18256 bit DES.
183
184=item B<PBE-SHA1-RC4-128 PBE-SHA1-RC4-40 PBE-SHA1-3DES PBE-SHA1-2DES PBE-SHA1-RC2-128 PBE-SHA1-RC2-40>
185
186These algorithms use the PKCS#12 password based encryption algorithm and
187allow strong encryption algorithms like triple DES or 128 bit RC2 to be used.
188
189=back
190
191=head1 EXAMPLES
192
193Convert a private from traditional to PKCS#5 v2.0 format using triple
194DES:
195
196 openssl pkcs8 -in key.pem -topk8 -v2 des3 -out enckey.pem
197
198Convert a private key to PKCS#8 using a PKCS#5 1.5 compatible algorithm
199(DES):
200
201 openssl pkcs8 -in key.pem -topk8 -out enckey.pem
202
203Convert a private key to PKCS#8 using a PKCS#12 compatible algorithm
204(3DES):
205
206 openssl pkcs8 -in key.pem -topk8 -out enckey.pem -v1 PBE-SHA1-3DES
207
208Read a DER unencrypted PKCS#8 format private key:
209
210 openssl pkcs8 -inform DER -nocrypt -in key.der -out key.pem
211
212Convert a private key from any PKCS#8 format to traditional format:
213
214 openssl pkcs8 -in pk8.pem -out key.pem
215
216=head1 STANDARDS
217
218Test vectors from this PKCS#5 v2.0 implementation were posted to the
219pkcs-tng mailing list using triple DES, DES and RC2 with high iteration
220counts, several people confirmed that they could decrypt the private
221keys produced and Therefore it can be assumed that the PKCS#5 v2.0
222implementation is reasonably accurate at least as far as these
223algorithms are concerned.
224
225The format of PKCS#8 DSA (and other) private keys is not well documented:
226it is hidden away in PKCS#11 v2.01, section 11.9. OpenSSL's default DSA
227PKCS#8 private key format complies with this standard.
228
229=head1 BUGS
230
231There should be an option that prints out the encryption algorithm
232in use and other details such as the iteration count.
233
234PKCS#8 using triple DES and PKCS#5 v2.0 should be the default private
235key format for OpenSSL: for compatibility several of the utilities use
236the old format at present.
237
238=head1 SEE ALSO
239
240L<dsa(1)|dsa(1)>, L<rsa(1)|rsa(1)>, L<genrsa(1)|genrsa(1)>,
241L<gendsa(1)|gendsa(1)>
242
243=cut
244