解密openssl证书



我使用以下脚本生成了3个密钥/证书:

#!/bin/sh
AUTH='/C=US/ST=California/L=Mountain View/O=Android/OU=Android/CN=Android/emailAddress=android@android.com'
if [ "$1" == "" ]; then
echo "Create a test certificate key."
echo "Usage: $0 NAME"
echo "Will generate NAME.pk8 and NAME.x509.pem"
echo "  $AUTH"
exit
fi
openssl genrsa -3 -out $1.pem 2048
openssl req -new -x509 -key $1.pem -out $1.x509.pem -days 10000 
-subj "$AUTH"
echo "Please enter the password for this key:"
openssl pkcs8 -in $1.pem -topk8 -outform DER -out $1.pk8 -passout stdin

输出为:

releasekey.pem
releasekey.pk8
releasekey.x509.pem

然后我尝试使用以下命令解密它:

openssl pkcs8 -in ~/.android-certs/releasekey.pk8 -inform DER

所以,输出是

alex-garmas-osx:android alex-garmash$ openssl pkcs8 -in ~/.android-
certs/releasekey.pk8 -inform DER
Enter Password:
-----BEGIN PRIVATE KEY-----
CONTENT OF PRIVATE KEY HERE
-----END PRIVATE KEY-----

它工作正常。releasekey.pk8没有密码

当我用命令做同样的事情时:

openssl pkcs8 -in ~/.android-certs/releasekey.pk8 -inform DER -nocrypt

我有一个错误:

140735885419528:error:0D0680A8:asn1 encoding routines:ASN1_CHECK_TLEN:wrong tag:tasn_dec.c:1200:
140735885419528:error:0D06C03A:asn1 encoding routines:ASN1_D2I_EX_PRIMITIVE:nested asn1 error:tasn_dec.c:768:
140735885419528:error:0D08303A:asn1 encoding routines:ASN1_TEMPLATE_NOEXP_D2I:nested asn1 error:tasn_dec.c:700:Field=version, Type=PKCS8_PRIV_KEY_INFO

在文档中,我看到我可以使用选项-nocrypt,但为什么它失败了?

更新

非常感谢@bartonjs的解释。要解决这个问题,您需要在脚本的最后一个命令中添加-nocrypt标志,然后您可以使用上面的命令来解密生成的密钥

#!/bin/sh
AUTH='/C=US/ST=California/L=Mountain View/O=Android/OU=Android/CN=Android/emailAddress=android@android.com'
if [ "$1" == "" ]; then
echo "Create a test certificate key."
echo "Usage: $0 NAME"
echo "Will generate NAME.pk8 and NAME.x509.pem"
echo "  $AUTH"
exit
fi
openssl genrsa -3 -out $1.pem 2048
openssl req -new -x509 -key $1.pem -out $1.x509.pem -days 10000 
-subj "$AUTH"
echo "Please enter the password for this key:"
openssl pkcs8 -in $1.pem -topk8 -outform DER -out $1.pk8 -passout stdin -nocrypt

系统会提示您输入空密码,它成功了,而-nocrypt则失败了。

"用空密码加密"one_answers"未加密"是有区别的(尽管对于暴力执法者来说,差别不大)。

未加密的PKCS#8 blob看起来像(ASN.1):

PrivateKeyInfo ::= SEQUENCE {
version                   Version,
privateKeyAlgorithm       PrivateKeyAlgorithmIdentifier,
privateKey                PrivateKey,
attributes           [0]  IMPLICIT Attributes OPTIONAL }

如果它已经被加密,那么它就是

EncryptedPrivateKeyInfo ::= SEQUENCE {
encryptionAlgorithm  EncryptionAlgorithmIdentifier,
encryptedData        EncryptedData }
EncryptionAlgorithmIdentifier ::= AlgorithmIdentifier
EncryptedData ::= OCTET STRING

所以-nocrypt告诉告诉它应该直接期望第一个结构,而您的结构看起来像第二个结构(值得注意的是,SEQUENCE的第一个子结构不是INTEGER,而是另一个SEQUENCE)。

说你的数据是用空密码加密的并不意味着它是用某种空密钥加密的。PKCS#8文件的创建者几乎可以肯定地经历了为PBKDF2算法选择随机salt的麻烦,然后将其与空密码组合以产生输出。这些数据仍然是噪音,只是。。。比正常情况下更容易产生暴力噪音。

最新更新