CMS_get0_RecipientInfos.pod 7.0 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155
  1. =pod
  2. =head1 NAME
  3. CMS_get0_RecipientInfos, CMS_RecipientInfo_type,
  4. CMS_RecipientInfo_ktri_get0_signer_id, CMS_RecipientInfo_ktri_cert_cmp,
  5. CMS_RecipientInfo_set0_pkey, CMS_RecipientInfo_kekri_get0_id,
  6. CMS_RecipientInfo_kari_set0_pkey_and_peer,
  7. CMS_RecipientInfo_kari_set0_pkey,
  8. CMS_RecipientInfo_kekri_id_cmp, CMS_RecipientInfo_set0_key,
  9. CMS_RecipientInfo_decrypt, CMS_RecipientInfo_encrypt
  10. - CMS envelopedData RecipientInfo routines
  11. =head1 SYNOPSIS
  12. #include <openssl/cms.h>
  13. STACK_OF(CMS_RecipientInfo) *CMS_get0_RecipientInfos(CMS_ContentInfo *cms);
  14. int CMS_RecipientInfo_type(CMS_RecipientInfo *ri);
  15. int CMS_RecipientInfo_ktri_get0_signer_id(CMS_RecipientInfo *ri,
  16. ASN1_OCTET_STRING **keyid,
  17. X509_NAME **issuer,
  18. ASN1_INTEGER **sno);
  19. int CMS_RecipientInfo_ktri_cert_cmp(CMS_RecipientInfo *ri, X509 *cert);
  20. int CMS_RecipientInfo_set0_pkey(CMS_RecipientInfo *ri, EVP_PKEY *pkey);
  21. int CMS_RecipientInfo_kari_set0_pkey_and_peer(CMS_RecipientInfo *ri,
  22. EVP_PKEY *pk, X509 *peer);
  23. int CMS_RecipientInfo_kari_set0_pkey(CMS_RecipientInfo *ri, EVP_PKEY *pk);
  24. int CMS_RecipientInfo_kekri_get0_id(CMS_RecipientInfo *ri, X509_ALGOR **palg,
  25. ASN1_OCTET_STRING **pid,
  26. ASN1_GENERALIZEDTIME **pdate,
  27. ASN1_OBJECT **potherid,
  28. ASN1_TYPE **pothertype);
  29. int CMS_RecipientInfo_kekri_id_cmp(CMS_RecipientInfo *ri,
  30. const unsigned char *id, size_t idlen);
  31. int CMS_RecipientInfo_set0_key(CMS_RecipientInfo *ri,
  32. unsigned char *key, size_t keylen);
  33. int CMS_RecipientInfo_decrypt(CMS_ContentInfo *cms, CMS_RecipientInfo *ri);
  34. int CMS_RecipientInfo_encrypt(CMS_ContentInfo *cms, CMS_RecipientInfo *ri);
  35. =head1 DESCRIPTION
  36. The function CMS_get0_RecipientInfos() returns all the CMS_RecipientInfo
  37. structures associated with a CMS EnvelopedData structure.
  38. CMS_RecipientInfo_type() returns the type of CMS_RecipientInfo structure B<ri>.
  39. It will currently return CMS_RECIPINFO_TRANS, CMS_RECIPINFO_AGREE,
  40. CMS_RECIPINFO_KEK, CMS_RECIPINFO_PASS, or CMS_RECIPINFO_OTHER.
  41. CMS_RecipientInfo_ktri_get0_signer_id() retrieves the certificate recipient
  42. identifier associated with a specific CMS_RecipientInfo structure B<ri>, which
  43. must be of type CMS_RECIPINFO_TRANS. Either the keyidentifier will be set in
  44. B<keyid> or B<both> issuer name and serial number in B<issuer> and B<sno>.
  45. CMS_RecipientInfo_ktri_cert_cmp() compares the certificate B<cert> against the
  46. CMS_RecipientInfo structure B<ri>, which must be of type CMS_RECIPINFO_TRANS.
  47. It returns zero if the comparison is successful and non zero if not.
  48. CMS_RecipientInfo_set0_pkey() associates the private key B<pkey> with
  49. the CMS_RecipientInfo structure B<ri>, which must be of type
  50. CMS_RECIPINFO_TRANS.
  51. CMS_RecipientInfo_kari_set0_pkey_and_peer() associates the private key B<pkey>
  52. and peer certificate B<peer> with the CMS_RecipientInfo structure B<ri>, which
  53. must be of type CMS_RECIPINFO_AGREE.
  54. CMS_RecipientInfo_kari_set0_pkey() associates the private key B<pkey> with the
  55. CMS_RecipientInfo structure B<ri>, which must be of type CMS_RECIPINFO_AGREE.
  56. CMS_RecipientInfo_kekri_get0_id() retrieves the key information from the
  57. CMS_RecipientInfo structure B<ri> which must be of type CMS_RECIPINFO_KEK. Any
  58. of the remaining parameters can be NULL if the application is not interested in
  59. the value of a field. Where a field is optional and absent NULL will be written
  60. to the corresponding parameter. The keyEncryptionAlgorithm field is written to
  61. B<palg>, the B<keyIdentifier> field is written to B<pid>, the B<date> field if
  62. present is written to B<pdate>, if the B<other> field is present the components
  63. B<keyAttrId> and B<keyAttr> are written to parameters B<potherid> and
  64. B<pothertype>.
  65. CMS_RecipientInfo_kekri_id_cmp() compares the ID in the B<id> and B<idlen>
  66. parameters against the B<keyIdentifier> CMS_RecipientInfo structure B<ri>,
  67. which must be of type CMS_RECIPINFO_KEK. It returns zero if the comparison is
  68. successful and non zero if not.
  69. CMS_RecipientInfo_set0_key() associates the symmetric key B<key> of length
  70. B<keylen> with the CMS_RecipientInfo structure B<ri>, which must be of type
  71. CMS_RECIPINFO_KEK.
  72. CMS_RecipientInfo_decrypt() attempts to decrypt CMS_RecipientInfo structure
  73. B<ri> in structure B<cms>. A key must have been associated with the structure
  74. first.
  75. CMS_RecipientInfo_encrypt() attempts to encrypt CMS_RecipientInfo structure
  76. B<ri> in structure B<cms>. A key must have been associated with the structure
  77. first and the content encryption key must be available: for example by a
  78. previous call to CMS_RecipientInfo_decrypt().
  79. =head1 NOTES
  80. The main purpose of these functions is to enable an application to lookup
  81. recipient keys using any appropriate technique when the simpler method
  82. of CMS_decrypt() is not appropriate.
  83. In typical usage and application will retrieve all CMS_RecipientInfo structures
  84. using CMS_get0_RecipientInfos() and check the type of each using
  85. CMS_RecipientInfo_type(). Depending on the type the CMS_RecipientInfo structure
  86. can be ignored or its key identifier data retrieved using an appropriate
  87. function. Then if the corresponding secret or private key can be obtained by
  88. any appropriate means it can then associated with the structure and
  89. CMS_RecipientInfo_decrypt() called. If successful CMS_decrypt() can be called
  90. with a NULL key to decrypt the enveloped content.
  91. The CMS_RecipientInfo_encrypt() can be used to add a new recipient to an
  92. existing enveloped data structure. Typically an application will first decrypt
  93. an appropriate CMS_RecipientInfo structure to make the content encrypt key
  94. available, it will then add a new recipient using a function such as
  95. CMS_add1_recipient_cert() and finally encrypt the content encryption key
  96. using CMS_RecipientInfo_encrypt().
  97. =head1 RETURN VALUES
  98. CMS_get0_RecipientInfos() returns all CMS_RecipientInfo structures, or NULL if
  99. an error occurs.
  100. CMS_RecipientInfo_ktri_get0_signer_id(), CMS_RecipientInfo_set0_pkey(),
  101. CMS_RecipientInfo_kekri_get0_id(), CMS_RecipientInfo_set0_key() and
  102. CMS_RecipientInfo_decrypt() return 1 for success or 0 if an error occurs.
  103. CMS_RecipientInfo_encrypt() return 1 for success or 0 if an error occurs.
  104. CMS_RecipientInfo_ktri_cert_cmp() and CMS_RecipientInfo_kekri_cmp() return 0
  105. for a successful comparison and non zero otherwise.
  106. Any error can be obtained from L<ERR_get_error(3)>.
  107. =head1 SEE ALSO
  108. L<ERR_get_error(3)>, L<CMS_decrypt(3)>
  109. =head1 HISTORY
  110. B<CMS_RecipientInfo_kari_set0_pkey_and_peer> and B<CMS_RecipientInfo_kari_set0_pkey>
  111. were added in OpenSSL 3.0.
  112. =head1 COPYRIGHT
  113. Copyright 2008-2020 The OpenSSL Project Authors. All Rights Reserved.
  114. Licensed under the Apache License 2.0 (the "License"). You may not use
  115. this file except in compliance with the License. You can obtain a copy
  116. in the file LICENSE in the source distribution or at
  117. L<https://www.openssl.org/source/license.html>.
  118. =cut