1=pod
2{- OpenSSL::safe::output_do_not_edit_headers(); -}
3
4=head1 NAME
5
6openssl-cms - CMS command
7
8=head1 SYNOPSIS
9
10B<openssl> B<cms>
11[B<-help>]
12
13General options:
14
15[B<-in> I<filename>]
16[B<-out> I<filename>]
17{- $OpenSSL::safe::opt_config_synopsis -}
18
19Operation options:
20
21[B<-encrypt>]
22[B<-decrypt>]
23[B<-sign>]
24[B<-verify>]
25[B<-resign>]
26[B<-sign_receipt>]
27[B<-verify_receipt> I<receipt>]
28[B<-digest_create>]
29[B<-digest_verify>]
30[B<-compress>]
31[B<-uncompress>]
32[B<-EncryptedData_encrypt>]
33[B<-EncryptedData_decrypt>]
34[B<-data_create>]
35[B<-data_out>]
36[B<-cmsout>]
37
38File format options:
39
40[B<-inform> B<DER>|B<PEM>|B<SMIME>]
41[B<-outform> B<DER>|B<PEM>|B<SMIME>]
42[B<-rctform> B<DER>|B<PEM>|B<SMIME>]
43[B<-stream>]
44[B<-indef>]
45[B<-noindef>]
46[B<-binary>]
47[B<-crlfeol>]
48[B<-asciicrlf>]
49
50Keys and password options:
51
52[B<-pwri_password> I<password>]
53[B<-secretkey> I<key>]
54[B<-secretkeyid> I<id>]
55[B<-inkey> I<filename>|I<uri>]
56[B<-passin> I<arg>]
57[B<-keyopt> I<name>:I<parameter>]
58[B<-keyform> B<DER>|B<PEM>|B<P12>|B<ENGINE>]
59{- $OpenSSL::safe::opt_engine_synopsis -}{- $OpenSSL::safe::opt_provider_synopsis -}
60{- $OpenSSL::safe::opt_r_synopsis -}
61
62Encryption options:
63
64[B<-originator> I<file>]
65[B<-recip> I<file>]
66[I<recipient-cert> ...]
67[B<-I<cipher>>]
68[B<-wrap> I<cipher>]
69[B<-aes128-wrap>]
70[B<-aes192-wrap>]
71[B<-aes256-wrap>]
72[B<-des3-wrap>]
73[B<-debug_decrypt>]
74
75Signing options:
76
77[B<-md> I<digest>]
78[B<-signer> I<file>]
79[B<-certfile> I<file>]
80[B<-cades>]
81[B<-nodetach>]
82[B<-nocerts>]
83[B<-noattr>]
84[B<-nosmimecap>]
85[B<-receipt_request_all>]
86[B<-receipt_request_first>]
87[B<-receipt_request_from> I<emailaddress>]
88[B<-receipt_request_to> I<emailaddress>]
89
90Verification options:
91
92[B<-signer> I<file>]
93[B<-content> I<filename>]
94[B<-no_content_verify>]
95[B<-no_attr_verify>]
96[B<-nosigs>]
97[B<-noverify>]
98[B<-nointern>]
99[B<-cades>]
100[B<-verify_retcode>]
101{- $OpenSSL::safe::opt_trust_synopsis -}
102
103Output options:
104
105[B<-keyid>]
106[B<-econtent_type> I<type>]
107[B<-text>]
108[B<-certsout> I<file>]
109[B<-to> I<addr>]
110[B<-from> I<addr>]
111[B<-subject> I<subj>]
112
113Printing options:
114
115[B<-noout>]
116[B<-print>]
117[B<-nameopt> I<option>]
118[B<-receipt_request_print>]
119
120Validation options:
121
122{- $OpenSSL::safe::opt_v_synopsis -}
123
124=head1 DESCRIPTION
125
126This command handles data in CMS format such as S/MIME v3.1 email messages.
127It can encrypt, decrypt, sign, verify, compress, uncompress, and print messages.
128
129=head1 OPTIONS
130
131There are a number of operation options that set the type of operation to be
132performed: encrypt, decrypt, sign, verify, resign, sign_receipt, verify_receipt,
133digest_create, digest_verify, compress, uncompress,
134EncryptedData_encrypt, EncryptedData_decrypt, data_create, data_out, or cmsout.
135The relevance of the other options depends on the operation type
136and their meaning may vary according to it.
137
138=over 4
139
140=item B<-help>
141
142Print out a usage message.
143
144=back
145
146=head2 General options
147
148=over 4
149
150=item B<-in> I<filename>
151
152The input message to be encrypted or signed or the message to be decrypted
153or verified.
154
155=item B<-out> I<filename>
156
157The message text that has been decrypted or verified or the output MIME
158format message that has been signed or verified.
159
160{- $OpenSSL::safe::opt_config_item -}
161
162=back
163
164=head2 Operation options
165
166=over 4
167
168=item B<-encrypt>
169
170Encrypt data for the given recipient certificates. Input file is the message
171to be encrypted. The output file is the encrypted data in MIME format. The
172actual CMS type is B<EnvelopedData>.
173
174Note that no revocation check is done for the recipient cert, so if that
175key has been compromised, others may be able to decrypt the text.
176
177=item B<-decrypt>
178
179Decrypt data using the supplied certificate and private key. Expects
180encrypted datain MIME format for the input file. The decrypted data
181is written to the output file.
182
183=item B<-sign>
184
185Sign data using the supplied certificate and private key. Input file is
186the message to be signed. The signed data in MIME format is written
187to the output file.
188
189=item B<-verify>
190
191Verify signed data. Expects a signed data on input and outputs
192the signed data. Both clear text and opaque signing is supported.
193
194=item B<-resign>
195
196Resign a message: take an existing message and one or more new signers.
197
198=item B<-sign_receipt>
199
200Generate and output a signed receipt for the supplied message. The input
201message B<must> contain a signed receipt request. Functionality is otherwise
202similar to the B<-sign> operation.
203
204=item B<-verify_receipt> I<receipt>
205
206Verify a signed receipt in filename B<receipt>. The input message B<must>
207contain the original receipt request. Functionality is otherwise similar
208to the B<-verify> operation.
209
210=item B<-digest_create>
211
212Create a CMS B<DigestedData> type.
213
214=item B<-digest_verify>
215
216Verify a CMS B<DigestedData> type and output the content.
217
218=item B<-compress>
219
220Create a CMS B<CompressedData> type. OpenSSL must be compiled with B<zlib>
221support for this option to work, otherwise it will output an error.
222
223=item B<-uncompress>
224
225Uncompress a CMS B<CompressedData> type and output the content. OpenSSL must be
226compiled with B<zlib> support for this option to work, otherwise it will
227output an error.
228
229=item B<-EncryptedData_encrypt>
230
231Encrypt content using supplied symmetric key and algorithm using a CMS
232B<EncryptedData> type and output the content.
233
234=item B<-EncryptedData_decrypt>
235
236Decrypt content using supplied symmetric key and algorithm using a CMS
237B<EncryptedData> type and output the content.
238
239=item B<-data_create>
240
241Create a CMS B<Data> type.
242
243=item B<-data_out>
244
245B<Data> type and output the content.
246
247=item B<-cmsout>
248
249Takes an input message and writes out a PEM encoded CMS structure.
250
251=back
252
253=head2 File format options
254
255=over 4
256
257=item B<-inform> B<DER>|B<PEM>|B<SMIME>
258
259The input format of the CMS structure (if one is being read);
260the default is B<SMIME>.
261See L<openssl-format-options(1)> for details.
262
263=item B<-outform> B<DER>|B<PEM>|B<SMIME>
264
265The output format of the CMS structure (if one is being written);
266the default is B<SMIME>.
267See L<openssl-format-options(1)> for details.
268
269=item B<-rctform> B<DER>|B<PEM>|B<SMIME>
270
271The signed receipt format for use with the B<-receipt_verify>; the default
272is B<SMIME>.
273See L<openssl-format-options(1)> for details.
274
275=item B<-stream>, B<-indef>
276
277The B<-stream> and B<-indef> options are equivalent and enable streaming I/O
278for encoding operations. This permits single pass processing of data without
279the need to hold the entire contents in memory, potentially supporting very
280large files. Streaming is automatically set for S/MIME signing with detached
281data if the output format is B<SMIME> it is currently off by default for all
282other operations.
283
284=item B<-noindef>
285
286Disable streaming I/O where it would produce and indefinite length constructed
287encoding. This option currently has no effect. In future streaming will be
288enabled by default on all relevant operations and this option will disable it.
289
290=item B<-binary>
291
292Normally the input message is converted to "canonical" format which is
293effectively using CR and LF as end of line: as required by the S/MIME
294specification. When this option is present no translation occurs. This
295is useful when handling binary data which may not be in MIME format.
296
297=item B<-crlfeol>
298
299Normally the output file uses a single B<LF> as end of line. When this
300option is present B<CRLF> is used instead.
301
302=item B<-asciicrlf>
303
304When signing use ASCII CRLF format canonicalisation. This strips trailing
305whitespace from all lines, deletes trailing blank lines at EOF and sets
306the encapsulated content type. This option is normally used with detached
307content and an output signature format of DER. This option is not normally
308needed when verifying as it is enabled automatically if the encapsulated
309content format is detected.
310
311=back
312
313=head2 Keys and password options
314
315=over 4
316
317=item B<-pwri_password> I<password>
318
319Specify password for recipient.
320
321=item B<-secretkey> I<key>
322
323Specify symmetric key to use. The key must be supplied in hex format and be
324consistent with the algorithm used. Supported by the B<-EncryptedData_encrypt>
325B<-EncryptedData_decrypt>, B<-encrypt> and B<-decrypt> options. When used
326with B<-encrypt> or B<-decrypt> the supplied key is used to wrap or unwrap the
327content encryption key using an AES key in the B<KEKRecipientInfo> type.
328
329=item B<-secretkeyid> I<id>
330
331The key identifier for the supplied symmetric key for B<KEKRecipientInfo> type.
332This option B<must> be present if the B<-secretkey> option is used with
333B<-encrypt>. With B<-decrypt> operations the I<id> is used to locate the
334relevant key if it is not supplied then an attempt is used to decrypt any
335B<KEKRecipientInfo> structures.
336
337=item B<-inkey> I<filename>|I<uri>
338
339The private key to use when signing or decrypting. This must match the
340corresponding certificate. If this option is not specified then the
341private key must be included in the certificate file specified with
342the B<-recip> or B<-signer> file. When signing this option can be used
343multiple times to specify successive keys.
344
345=item B<-passin> I<arg>
346
347The private key password source. For more information about the format of B<arg>
348see L<openssl-passphrase-options(1)>.
349
350=item B<-keyopt> I<name>:I<parameter>
351
352For signing and encryption this option can be used multiple times to
353set customised parameters for the preceding key or certificate. It can
354currently be used to set RSA-PSS for signing, RSA-OAEP for encryption
355or to modify default parameters for ECDH.
356
357=item B<-keyform> B<DER>|B<PEM>|B<P12>|B<ENGINE>
358
359The format of the private key file; unspecified by default.
360See L<openssl-format-options(1)> for details.
361
362{- $OpenSSL::safe::opt_engine_item -}
363
364{- $OpenSSL::safe::opt_provider_item -}
365
366{- $OpenSSL::safe::opt_r_item -}
367
368=back
369
370=head2 Encryption and decryption options
371
372=over 4
373
374=item B<-originator> I<file>
375
376A certificate of the originator of the encrypted message. Necessary for
377decryption when Key Agreement is in use for a shared key.
378
379=item B<-recip> I<file>
380
381When decrypting a message this specifies the certificate of the recipient.
382The certificate must match one of the recipients of the message.
383
384When encrypting a message this option may be used multiple times to specify
385each recipient. This form B<must> be used if customised parameters are
386required (for example to specify RSA-OAEP).
387
388Only certificates carrying RSA, Diffie-Hellman or EC keys are supported by this
389option.
390
391=item I<recipient-cert> ...
392
393This is an alternative to using the B<-recip> option when encrypting a message.
394One or more certificate filenames may be given.
395
396=item B<-I<cipher>>
397
398The encryption algorithm to use. For example triple DES (168 bits) - B<-des3>
399or 256 bit AES - B<-aes256>. Any standard algorithm name (as used by the
400EVP_get_cipherbyname() function) can also be used preceded by a dash, for
401example B<-aes-128-cbc>. See L<openssl-enc(1)> for a list of ciphers
402supported by your version of OpenSSL.
403
404Currently the AES variants with GCM mode are the only supported AEAD
405algorithms.
406
407If not specified triple DES is used. Only used with B<-encrypt> and
408B<-EncryptedData_create> commands.
409
410=item B<-wrap> I<cipher>
411
412Cipher algorithm to use for key wrap when encrypting the message using Key
413Agreement for key transport. The algorithm specified should be suitable for key
414wrap.
415
416=item B<-aes128-wrap>, B<-aes192-wrap>, B<-aes256-wrap>, B<-des3-wrap>
417
418Use AES128, AES192, AES256, or 3DES-EDE, respectively, to wrap key.
419Depending on the OpenSSL build options used, B<-des3-wrap> may not be supported.
420
421=item B<-debug_decrypt>
422
423This option sets the B<CMS_DEBUG_DECRYPT> flag. This option should be used
424with caution: see the notes section below.
425
426=back
427
428=head2 Signing options
429
430=over 4
431
432=item B<-md> I<digest>
433
434Digest algorithm to use when signing or resigning. If not present then the
435default digest algorithm for the signing key will be used (usually SHA1).
436
437=item B<-signer> I<file>
438
439A signing certificate.  When signing or resigning a message, this option can be
440used multiple times if more than one signer is required.
441
442=item B<-certfile> I<file>
443
444Allows additional certificates to be specified. When signing these will
445be included with the message. When verifying these will be searched for
446the signers certificates.
447The input can be in PEM, DER, or PKCS#12 format.
448
449=item B<-cades>
450
451When used with B<-sign>,
452add an ESS signingCertificate or ESS signingCertificateV2 signed-attribute
453to the SignerInfo, in order to make the signature comply with the requirements
454for a CAdES Basic Electronic Signature (CAdES-BES).
455
456=item B<-nodetach>
457
458When signing a message use opaque signing: this form is more resistant
459to translation by mail relays but it cannot be read by mail agents that
460do not support S/MIME.  Without this option cleartext signing with
461the MIME type multipart/signed is used.
462
463=item B<-nocerts>
464
465When signing a message the signer's certificate is normally included
466with this option it is excluded. This will reduce the size of the
467signed message but the verifier must have a copy of the signers certificate
468available locally (passed using the B<-certfile> option for example).
469
470=item B<-noattr>
471
472Normally when a message is signed a set of attributes are included which
473include the signing time and supported symmetric algorithms. With this
474option they are not included.
475
476=item B<-nosmimecap>
477
478Exclude the list of supported algorithms from signed attributes, other options
479such as signing time and content type are still included.
480
481=item B<-receipt_request_all>, B<-receipt_request_first>
482
483For B<-sign> option include a signed receipt request. Indicate requests should
484be provided by all recipient or first tier recipients (those mailed directly
485and not from a mailing list). Ignored it B<-receipt_request_from> is included.
486
487=item B<-receipt_request_from> I<emailaddress>
488
489For B<-sign> option include a signed receipt request. Add an explicit email
490address where receipts should be supplied.
491
492=item B<-receipt_request_to> I<emailaddress>
493
494Add an explicit email address where signed receipts should be sent to. This
495option B<must> but supplied if a signed receipt is requested.
496
497=back
498
499=head2 Verification options
500
501=over 4
502
503=item B<-signer> I<file>
504
505If a message has been verified successfully then the signers certificate(s)
506will be written to this file if the verification was successful.
507
508=item B<-content> I<filename>
509
510This specifies a file containing the detached content for operations taking
511S/MIME input, such as the B<-verify> command. This is only usable if the CMS
512structure is using the detached signature form where the content is
513not included. This option will override any content if the input format
514is S/MIME and it uses the multipart/signed MIME content type.
515
516=item B<-no_content_verify>
517
518Do not verify signed content signatures.
519
520=item B<-no_attr_verify>
521
522Do not verify signed attribute signatures.
523
524=item B<-nosigs>
525
526Don't verify message signature.
527
528=item B<-noverify>
529
530Do not verify the signers certificate of a signed message.
531
532=item B<-nointern>
533
534When verifying a message normally certificates (if any) included in
535the message are searched for the signing certificate. With this option
536only the certificates specified in the B<-certfile> option are used.
537The supplied certificates can still be used as untrusted CAs however.
538
539=item B<-cades>
540
541When used with B<-verify>, require and check signer certificate digest.
542See the NOTES section for more details.
543
544=item B<-verify_retcode>
545
546Exit nonzero on verification failure.
547
548{- $OpenSSL::safe::opt_trust_item -}
549
550=back
551
552=head2 Output options
553
554=over 4
555
556=item B<-keyid>
557
558Use subject key identifier to identify certificates instead of issuer name and
559serial number. The supplied certificate B<must> include a subject key
560identifier extension. Supported by B<-sign> and B<-encrypt> options.
561
562=item B<-econtent_type> I<type>
563
564Set the encapsulated content type to I<type> if not supplied the B<Data> type
565is used. The I<type> argument can be any valid OID name in either text or
566numerical format.
567
568=item B<-text>
569
570This option adds plain text (text/plain) MIME headers to the supplied
571message if encrypting or signing. If decrypting or verifying it strips
572off text headers: if the decrypted or verified message is not of MIME
573type text/plain then an error occurs.
574
575=item B<-certsout> I<file>
576
577Any certificates contained in the input message are written to I<file>.
578
579=item B<-to>, B<-from>, B<-subject>
580
581The relevant email headers. These are included outside the signed
582portion of a message so they may be included manually. If signing
583then many S/MIME mail clients check the signers certificate's email
584address matches that specified in the From: address.
585
586=back
587
588=head2 Printing options
589
590=over 4
591
592=item B<-noout>
593
594For the B<-cmsout> operation do not output the parsed CMS structure.
595This is useful if the syntax of the CMS structure is being checked.
596
597=item B<-print>
598
599For the B<-cmsout> operation print out all fields of the CMS structure.
600This implies B<-noout>.
601This is mainly useful for testing purposes.
602
603=item B<-nameopt> I<option>
604
605For the B<-cmsout> operation when B<-print> option is in use, specifies
606printing options for string fields. For most cases B<utf8> is reasonable value.
607See L<openssl-namedisplay-options(1)> for details.
608
609=item B<-receipt_request_print>
610
611For the B<-verify> operation print out the contents of any signed receipt
612requests.
613
614=back
615
616=head2 Validation options
617
618=over 4
619
620{- $OpenSSL::safe::opt_v_item -}
621
622Any validation errors cause the command to exit.
623
624=back
625
626=head1 NOTES
627
628The MIME message must be sent without any blank lines between the
629headers and the output. Some mail programs will automatically add
630a blank line. Piping the mail directly to sendmail is one way to
631achieve the correct format.
632
633The supplied message to be signed or encrypted must include the
634necessary MIME headers or many S/MIME clients won't display it
635properly (if at all). You can use the B<-text> option to automatically
636add plain text headers.
637
638A "signed and encrypted" message is one where a signed message is
639then encrypted. This can be produced by encrypting an already signed
640message: see the examples section.
641
642This version of the program only allows one signer per message but it
643will verify multiple signers on received messages. Some S/MIME clients
644choke if a message contains multiple signers. It is possible to sign
645messages "in parallel" by signing an already signed message.
646
647The options B<-encrypt> and B<-decrypt> reflect common usage in S/MIME
648clients. Strictly speaking these process CMS enveloped data: CMS
649encrypted data is used for other purposes.
650
651The B<-resign> option uses an existing message digest when adding a new
652signer. This means that attributes must be present in at least one existing
653signer using the same message digest or this operation will fail.
654
655The B<-stream> and B<-indef> options enable streaming I/O support.
656As a result the encoding is BER using indefinite length constructed encoding
657and no longer DER. Streaming is supported for the B<-encrypt> operation and the
658B<-sign> operation if the content is not detached.
659
660Streaming is always used for the B<-sign> operation with detached data but
661since the content is no longer part of the CMS structure the encoding
662remains DER.
663
664If the B<-decrypt> option is used without a recipient certificate then an
665attempt is made to locate the recipient by trying each potential recipient
666in turn using the supplied private key. To thwart the MMA attack
667(Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) all recipients are
668tried whether they succeed or not and if no recipients match the message
669is "decrypted" using a random key which will typically output garbage.
670The B<-debug_decrypt> option can be used to disable the MMA attack protection
671and return an error if no recipient can be found: this option should be used
672with caution. For a fuller description see L<CMS_decrypt(3)>).
673
674=head1 CADES BASIC ELECTRONIC SIGNATURE (CADES-BES)
675
676A CAdES Basic Electronic Signature (CAdES-BES),
677as defined in the European Standard ETSI EN 319 122-1 V1.1.1, contains:
678
679=over 4
680
681=item *
682
683The signed user data as defined in CMS (RFC 3852);
684
685=item *
686
687Content-type of the EncapsulatedContentInfo value being signed;
688
689=item *
690
691Message-digest of the eContent OCTET STRING within encapContentInfo being signed;
692
693=item *
694
695An ESS signingCertificate or ESS signingCertificateV2 attribute,
696as defined in Enhanced Security Services (ESS), RFC 2634 and RFC 5035.
697An ESS signingCertificate attribute only allows for SHA-1 as digest algorithm.
698An ESS signingCertificateV2 attribute allows for any digest algorithm.
699
700=item *
701
702The digital signature value computed on the user data and, when present, on the signed attributes.
703
704NOTE that the B<-cades> option applies to the B<-sign> or B<-verify> operations.
705With this option, the B<-verify> operation also requires that the
706signingCertificate attribute is present and checks that the given identifiers
707match the verification trust chain built during the verification process.
708
709=back
710
711=head1 EXIT CODES
712
713=over 4
714
715=item Z<>0
716
717The operation was completely successfully.
718
719=item Z<>1
720
721An error occurred parsing the command options.
722
723=item Z<>2
724
725One of the input files could not be read.
726
727=item Z<>3
728
729An error occurred creating the CMS file or when reading the MIME
730message.
731
732=item Z<>4
733
734An error occurred decrypting or verifying the message.
735
736=item Z<>5
737
738The message was verified correctly but an error occurred writing out
739the signers certificates.
740
741=back
742
743=head1 COMPATIBILITY WITH PKCS#7 FORMAT
744
745L<openssl-smime(1)> can only process the older B<PKCS#7> format.
746B<openssl cms> supports Cryptographic Message Syntax format.
747Use of some features will result in messages which cannot be processed by
748applications which only support the older format. These are detailed below.
749
750The use of the B<-keyid> option with B<-sign> or B<-encrypt>.
751
752The B<-outform> I<PEM> option uses different headers.
753
754The B<-compress> option.
755
756The B<-secretkey> option when used with B<-encrypt>.
757
758The use of PSS with B<-sign>.
759
760The use of OAEP or non-RSA keys with B<-encrypt>.
761
762Additionally the B<-EncryptedData_create> and B<-data_create> type cannot
763be processed by the older L<openssl-smime(1)> command.
764
765=head1 EXAMPLES
766
767Create a cleartext signed message:
768
769 openssl cms -sign -in message.txt -text -out mail.msg \
770        -signer mycert.pem
771
772Create an opaque signed message
773
774 openssl cms -sign -in message.txt -text -out mail.msg -nodetach \
775        -signer mycert.pem
776
777Create a signed message, include some additional certificates and
778read the private key from another file:
779
780 openssl cms -sign -in in.txt -text -out mail.msg \
781        -signer mycert.pem -inkey mykey.pem -certfile mycerts.pem
782
783Create a signed message with two signers, use key identifier:
784
785 openssl cms -sign -in message.txt -text -out mail.msg \
786        -signer mycert.pem -signer othercert.pem -keyid
787
788Send a signed message under Unix directly to sendmail, including headers:
789
790 openssl cms -sign -in in.txt -text -signer mycert.pem \
791        -from steve@openssl.org -to someone@somewhere \
792        -subject "Signed message" | sendmail someone@somewhere
793
794Verify a message and extract the signer's certificate if successful:
795
796 openssl cms -verify -in mail.msg -signer user.pem -out signedtext.txt
797
798Send encrypted mail using triple DES:
799
800 openssl cms -encrypt -in in.txt -from steve@openssl.org \
801        -to someone@somewhere -subject "Encrypted message" \
802        -des3 user.pem -out mail.msg
803
804Sign and encrypt mail:
805
806 openssl cms -sign -in ml.txt -signer my.pem -text \
807        | openssl cms -encrypt -out mail.msg \
808        -from steve@openssl.org -to someone@somewhere \
809        -subject "Signed and Encrypted message" -des3 user.pem
810
811Note: the encryption command does not include the B<-text> option because the
812message being encrypted already has MIME headers.
813
814Decrypt a message:
815
816 openssl cms -decrypt -in mail.msg -recip mycert.pem -inkey key.pem
817
818The output from Netscape form signing is a PKCS#7 structure with the
819detached signature format. You can use this program to verify the
820signature by line wrapping the base64 encoded structure and surrounding
821it with:
822
823 -----BEGIN PKCS7-----
824 -----END PKCS7-----
825
826and using the command,
827
828 openssl cms -verify -inform PEM -in signature.pem -content content.txt
829
830alternatively you can base64 decode the signature and use
831
832 openssl cms -verify -inform DER -in signature.der -content content.txt
833
834Create an encrypted message using 128 bit Camellia:
835
836 openssl cms -encrypt -in plain.txt -camellia128 -out mail.msg cert.pem
837
838Add a signer to an existing message:
839
840 openssl cms -resign -in mail.msg -signer newsign.pem -out mail2.msg
841
842Sign a message using RSA-PSS:
843
844 openssl cms -sign -in message.txt -text -out mail.msg \
845        -signer mycert.pem -keyopt rsa_padding_mode:pss
846
847Create an encrypted message using RSA-OAEP:
848
849 openssl cms -encrypt -in plain.txt -out mail.msg \
850        -recip cert.pem -keyopt rsa_padding_mode:oaep
851
852Use SHA256 KDF with an ECDH certificate:
853
854 openssl cms -encrypt -in plain.txt -out mail.msg \
855        -recip ecdhcert.pem -keyopt ecdh_kdf_md:sha256
856
857Print CMS signed binary data in human-readable form:
858
859openssl cms -in signed.cms -binary -inform DER -cmsout -print
860
861=head1 BUGS
862
863The MIME parser isn't very clever: it seems to handle most messages that I've
864thrown at it but it may choke on others.
865
866The code currently will only write out the signer's certificate to a file: if
867the signer has a separate encryption certificate this must be manually
868extracted. There should be some heuristic that determines the correct
869encryption certificate.
870
871Ideally a database should be maintained of a certificates for each email
872address.
873
874The code doesn't currently take note of the permitted symmetric encryption
875algorithms as supplied in the SMIMECapabilities signed attribute. this means the
876user has to manually include the correct encryption algorithm. It should store
877the list of permitted ciphers in a database and only use those.
878
879No revocation checking is done on the signer's certificate.
880
881=head1 SEE ALSO
882
883L<ossl_store-file(7)>
884
885=head1 HISTORY
886
887The use of multiple B<-signer> options and the B<-resign> command were first
888added in OpenSSL 1.0.0.
889
890The B<-keyopt> option was added in OpenSSL 1.0.2.
891
892Support for RSA-OAEP and RSA-PSS was added in OpenSSL 1.0.2.
893
894The use of non-RSA keys with B<-encrypt> and B<-decrypt>
895was added in OpenSSL 1.0.2.
896
897The -no_alt_chains option was added in OpenSSL 1.0.2b.
898
899The B<-nameopt> option was added in OpenSSL 3.0.0.
900
901The B<-engine> option was deprecated in OpenSSL 3.0.
902
903=head1 COPYRIGHT
904
905Copyright 2008-2023 The OpenSSL Project Authors. All Rights Reserved.
906
907Licensed under the Apache License 2.0 (the "License").  You may not use
908this file except in compliance with the License.  You can obtain a copy
909in the file LICENSE in the source distribution or at
910L<https://www.openssl.org/source/license.html>.
911
912=cut
913