CMS_encrypt.pod 4.5 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114
  1. =pod
  2. =head1 NAME
  3. CMS_encrypt_ex, CMS_encrypt - create a CMS envelopedData structure
  4. =head1 SYNOPSIS
  5. #include <openssl/cms.h>
  6. CMS_ContentInfo *CMS_encrypt_ex(STACK_OF(X509) *certs, BIO *in,
  7. const EVP_CIPHER *cipher, unsigned int flags,
  8. OSSL_LIB_CTX *libctx, const char *propq);
  9. CMS_ContentInfo *CMS_encrypt(STACK_OF(X509) *certs, BIO *in,
  10. const EVP_CIPHER *cipher, unsigned int flags);
  11. =head1 DESCRIPTION
  12. CMS_encrypt_ex() creates and returns a CMS EnvelopedData or
  13. AuthEnvelopedData structure. I<certs> is a list of recipient certificates.
  14. I<in> is the content to be encrypted. I<cipher> is the symmetric cipher to use.
  15. I<flags> is an optional set of flags. The library context I<libctx> and the
  16. property query I<propq> are used internally when retrieving algorithms from
  17. providers.
  18. Only certificates carrying RSA, Diffie-Hellman or EC keys are supported by this
  19. function.
  20. EVP_des_ede3_cbc() (triple DES) is the algorithm of choice for S/MIME use
  21. because most clients will support it.
  22. The algorithm passed in the B<cipher> parameter must support ASN1 encoding of
  23. its parameters. If the cipher mode is GCM, then an AuthEnvelopedData structure
  24. containing MAC is used. Otherwise an EnvelopedData structure is used. Currently
  25. the AES variants with GCM mode are the only supported AEAD algorithms.
  26. Many browsers implement a "sign and encrypt" option which is simply an S/MIME
  27. envelopedData containing an S/MIME signed message. This can be readily produced
  28. by storing the S/MIME signed message in a memory BIO and passing it to
  29. CMS_encrypt().
  30. The following flags can be passed in the B<flags> parameter.
  31. If the B<CMS_TEXT> flag is set MIME headers for type B<text/plain> are
  32. prepended to the data.
  33. Normally the supplied content is translated into MIME canonical format (as
  34. required by the S/MIME specifications) if B<CMS_BINARY> is set no translation
  35. occurs. This option should be used if the supplied data is in binary format
  36. otherwise the translation will corrupt it. If B<CMS_BINARY> is set then
  37. B<CMS_TEXT> is ignored.
  38. OpenSSL will by default identify recipient certificates using issuer name
  39. and serial number. If B<CMS_USE_KEYID> is set it will use the subject key
  40. identifier value instead. An error occurs if all recipient certificates do not
  41. have a subject key identifier extension.
  42. If the B<CMS_STREAM> flag is set a partial B<CMS_ContentInfo> structure is
  43. returned suitable for streaming I/O: no data is read from the BIO B<in>.
  44. If the B<CMS_PARTIAL> flag is set a partial B<CMS_ContentInfo> structure is
  45. returned to which additional recipients and attributes can be added before
  46. finalization.
  47. The data being encrypted is included in the CMS_ContentInfo structure, unless
  48. B<CMS_DETACHED> is set in which case it is omitted. This is rarely used in
  49. practice and is not supported by SMIME_write_CMS().
  50. If the flag B<CMS_STREAM> is set the returned B<CMS_ContentInfo> structure is
  51. B<not> complete and outputting its contents via a function that does not
  52. properly finalize the B<CMS_ContentInfo> structure will give unpredictable
  53. results.
  54. Several functions including SMIME_write_CMS(), i2d_CMS_bio_stream(),
  55. PEM_write_bio_CMS_stream() finalize the structure. Alternatively finalization
  56. can be performed by obtaining the streaming ASN1 B<BIO> directly using
  57. BIO_new_CMS().
  58. The recipients specified in B<certs> use a CMS KeyTransRecipientInfo info
  59. structure. KEKRecipientInfo is also supported using the flag B<CMS_PARTIAL>
  60. and CMS_add0_recipient_key().
  61. The parameter B<certs> may be NULL if B<CMS_PARTIAL> is set and recipients
  62. added later using CMS_add1_recipient_cert() or CMS_add0_recipient_key().
  63. CMS_encrypt() is similar to CMS_encrypt_ex() but uses default values
  64. of NULL for the library context I<libctx> and the property query I<propq>.
  65. =head1 RETURN VALUES
  66. CMS_encrypt_ex() and CMS_encrypt() return either a CMS_ContentInfo
  67. structure or NULL if an error occurred. The error can be obtained from
  68. ERR_get_error(3).
  69. =head1 SEE ALSO
  70. L<ERR_get_error(3)>, L<CMS_decrypt(3)>
  71. =head1 HISTORY
  72. The function CMS_encrypt_ex() was added in OpenSSL 3.0.
  73. The B<CMS_STREAM> flag was first supported in OpenSSL 1.0.0.
  74. =head1 COPYRIGHT
  75. Copyright 2008-2020 The OpenSSL Project Authors. All Rights Reserved.
  76. Licensed under the Apache License 2.0 (the "License"). You may not use
  77. this file except in compliance with the License. You can obtain a copy
  78. in the file LICENSE in the source distribution or at
  79. L<https://www.openssl.org/source/license.html>.
  80. =cut