]> git.ipfire.org Git - thirdparty/openssl.git/blame_incremental - doc/man1/openssl-cms.pod.in
Update copyright year
[thirdparty/openssl.git] / doc / man1 / openssl-cms.pod.in
... / ...
CommitLineData
1=pod
2{- OpenSSL::safe::output_do_not_edit_headers(); -}
3
4=head1 NAME
5
6openssl-cms - CMS command
7
8=head1 SYNOPSIS
9
10B<openssl> B<cms>
11[B<-help>]
12[B<-encrypt>]
13[B<-decrypt>]
14[B<-debug_decrypt>]
15[B<-sign>]
16[B<-verify>]
17[B<-verify_retcode>]
18[B<-no_attr_verify>]
19[B<-nosigs>]
20[B<-no_content_verify>]
21[B<-cmsout>]
22[B<-resign>]
23[B<-cades>]
24[B<-data_create>]
25[B<-data_out>]
26[B<-digest_create>]
27[B<-digest_verify>]
28[B<-compress>]
29[B<-uncompress>]
30[B<-EncryptedData_decrypt>]
31[B<-EncryptedData_encrypt>]
32[B<-sign_receipt>]
33[B<-verify_receipt> I<receipt>]
34[B<-in> I<filename>]
35[B<-out> I<filename>]
36[B<-inform> B<DER>|B<PEM>|B<SMIME>]
37[B<-outform> B<DER>|B<PEM>|B<SMIME>]
38[B<-rctform> B<DER>|B<PEM>|B<SMIME>]
39[B<-keyform> B<DER>|B<PEM>|B<P12>|B<ENGINE>]
40[B<-stream>]
41[B<-indef>]
42[B<-noindef>]
43[B<-content> I<filename>]
44[B<-text>]
45[B<-noout>]
46[B<-print>]
47[B<-nameopt> I<option>]
48[B<-md> I<digest>]
49[B<-I<cipher>>]
50[B<-wrap> I<cipher>]
51[B<-nointern>]
52[B<-noverify>]
53[B<-nocerts>]
54[B<-noattr>]
55[B<-nosmimecap>]
56[B<-binary>]
57[B<-crlfeol>]
58[B<-asciicrlf>]
59[B<-nodetach>]
60[B<-certfile> I<file>]
61[B<-certsout> I<file>]
62[B<-signer> I<file>]
63[B<-originator> I<file>]
64[B<-recip> I<file>]
65[B<-keyid>]
66[B<-receipt_request_all>]
67[B<-receipt_request_first>]
68[B<-receipt_request_from> I<emailaddress>]
69[B<-receipt_request_to> I<emailaddress>]
70[B<-receipt_request_print>]
71[B<-pwri_password> I<password>]
72[B<-secretkey> I<key>]
73[B<-secretkeyid> I<id>]
74[B<-econtent_type> I<type>]
75[B<-inkey> I<filename>|I<uri>]
76[B<-keyopt> I<name>:I<parameter>]
77[B<-passin> I<arg>]
78[B<-to> I<addr>]
79[B<-from> I<addr>]
80[B<-subject> I<subj>]
81{- $OpenSSL::safe::opt_v_synopsis -}
82{- $OpenSSL::safe::opt_trust_synopsis -}
83{- $OpenSSL::safe::opt_r_synopsis -}
84{- $OpenSSL::safe::opt_engine_synopsis -}{- $OpenSSL::safe::opt_provider_synopsis -}
85{- $OpenSSL::safe::opt_config_synopsis -}
86[I<recipient-cert> ...]
87
88=for openssl ifdef des-wrap engine
89
90=head1 DESCRIPTION
91
92This command handles S/MIME v3.1 mail. It can encrypt, decrypt,
93sign and verify, compress and uncompress S/MIME messages.
94
95=head1 OPTIONS
96
97There are fourteen operation options that set the type of operation to be
98performed. The meaning of the other options varies according to the operation
99type.
100
101=over 4
102
103=item B<-help>
104
105Print out a usage message.
106
107=item B<-encrypt>
108
109Encrypt mail for the given recipient certificates. Input file is the message
110to be encrypted. The output file is the encrypted mail in MIME format. The
111actual CMS type is B<EnvelopedData>.
112
113Note that no revocation check is done for the recipient cert, so if that
114key has been compromised, others may be able to decrypt the text.
115
116=item B<-decrypt>
117
118Decrypt mail using the supplied certificate and private key. Expects an
119encrypted mail message in MIME format for the input file. The decrypted mail
120is written to the output file.
121
122=item B<-debug_decrypt>
123
124This option sets the B<CMS_DEBUG_DECRYPT> flag. This option should be used
125with caution: see the notes section below.
126
127=item B<-sign>
128
129Sign mail using the supplied certificate and private key. Input file is
130the message to be signed. The signed message in MIME format is written
131to the output file.
132
133=item B<-verify>
134
135Verify signed mail. Expects a signed mail message on input and outputs
136the signed data. Both clear text and opaque signing is supported.
137
138=item B<-verify_retcode>
139
140Exit nonzero on verification failure.
141
142=item B<-no_attr_verify>
143
144Do not verify signed attribute signatures.
145
146=item B<-no_content_verify>
147
148Do not verify signed content signatures.
149
150=item B<-nosigs>
151
152Don't verify message signature.
153
154=item B<-cmsout>
155
156Takes an input message and writes out a PEM encoded CMS structure.
157
158=item B<-resign>
159
160Resign a message: take an existing message and one or more new signers.
161
162=item B<-cades>
163
164When used with B<-sign>,
165add an ESS signingCertificate or ESS signingCertificateV2 signed-attribute
166to the SignerInfo, in order to make the signature comply with the requirements
167for a CAdES Basic Electronic Signature (CAdES-BES).
168When used with B<-verify>, require and check signer certificate digest.
169See the NOTES section for more details.
170
171=item B<-data_create>
172
173Create a CMS B<Data> type.
174
175=item B<-data_out>
176
177B<Data> type and output the content.
178
179=item B<-digest_create>
180
181Create a CMS B<DigestedData> type.
182
183=item B<-digest_verify>
184
185Verify a CMS B<DigestedData> type and output the content.
186
187=item B<-compress>
188
189Create a CMS B<CompressedData> type. OpenSSL must be compiled with B<zlib>
190support for this option to work, otherwise it will output an error.
191
192=item B<-uncompress>
193
194Uncompress a CMS B<CompressedData> type and output the content. OpenSSL must be
195compiled with B<zlib> support for this option to work, otherwise it will
196output an error.
197
198=item B<-EncryptedData_decrypt>
199
200Decrypt content using supplied symmetric key and algorithm using a CMS
201B<EncryptedData> type and output the content.
202
203=item B<-EncryptedData_encrypt>
204
205Encrypt content using supplied symmetric key and algorithm using a CMS
206B<EncryptedData> type and output the content.
207
208=item B<-sign_receipt>
209
210Generate and output a signed receipt for the supplied message. The input
211message B<must> contain a signed receipt request. Functionality is otherwise
212similar to the B<-sign> operation.
213
214=item B<-verify_receipt> I<receipt>
215
216Verify a signed receipt in filename B<receipt>. The input message B<must>
217contain the original receipt request. Functionality is otherwise similar
218to the B<-verify> operation.
219
220=item B<-in> I<filename>
221
222The input message to be encrypted or signed or the message to be decrypted
223or verified.
224
225=item B<-out> I<filename>
226
227The message text that has been decrypted or verified or the output MIME
228format message that has been signed or verified.
229
230=item B<-inform> B<DER>|B<PEM>|B<SMIME>
231
232The input format of the CMS structure (if one is being read);
233the default is B<SMIME>.
234See L<openssl-format-options(1)> for details.
235
236=item B<-outform> B<DER>|B<PEM>|B<SMIME>
237
238The output format of the CMS structure (if one is being written);
239the default is B<SMIME>.
240See L<openssl-format-options(1)> for details.
241
242=item B<-keyform> B<DER>|B<PEM>|B<P12>|B<ENGINE>
243
244The format of the private key file; the default is B<PEM>.
245The only value with effect is B<ENGINE>; all others have become obsolete.
246See L<openssl-format-options(1)> for details.
247
248=item B<-rctform> B<DER>|B<PEM>|B<SMIME>
249
250The signed receipt format for use with the B<-receipt_verify>; the default
251is B<SMIME>.
252See L<openssl-format-options(1)> for details.
253
254=item B<-stream>, B<-indef>
255
256The B<-stream> and B<-indef> options are equivalent and enable streaming I/O
257for encoding operations. This permits single pass processing of data without
258the need to hold the entire contents in memory, potentially supporting very
259large files. Streaming is automatically set for S/MIME signing with detached
260data if the output format is B<SMIME> it is currently off by default for all
261other operations.
262
263=item B<-noindef>
264
265Disable streaming I/O where it would produce and indefinite length constructed
266encoding. This option currently has no effect. In future streaming will be
267enabled by default on all relevant operations and this option will disable it.
268
269=item B<-content> I<filename>
270
271This specifies a file containing the detached content, this is only
272useful with the B<-verify> command. This is only usable if the CMS
273structure is using the detached signature form where the content is
274not included. This option will override any content if the input format
275is S/MIME and it uses the multipart/signed MIME content type.
276
277=item B<-text>
278
279This option adds plain text (text/plain) MIME headers to the supplied
280message if encrypting or signing. If decrypting or verifying it strips
281off text headers: if the decrypted or verified message is not of MIME
282type text/plain then an error occurs.
283
284=item B<-noout>
285
286For the B<-cmsout> operation do not output the parsed CMS structure. This
287is useful when combined with the B<-print> option or if the syntax of the CMS
288structure is being checked.
289
290=item B<-print>
291
292For the B<-cmsout> operation print out all fields of the CMS structure. This
293is mainly useful for testing purposes.
294
295=item B<-nameopt> I<option>
296
297For the B<-cmsout> operation when B<-print> option is in use, specifies
298printing options for string fields. For most cases B<utf8> is reasonable value.
299See L<openssl-namedisplay-options(1)> for details.
300
301=item B<-md> I<digest>
302
303Digest algorithm to use when signing or resigning. If not present then the
304default digest algorithm for the signing key will be used (usually SHA1).
305
306=item B<-I<cipher>>
307
308The encryption algorithm to use. For example triple DES (168 bits) - B<-des3>
309or 256 bit AES - B<-aes256>. Any standard algorithm name (as used by the
310EVP_get_cipherbyname() function) can also be used preceded by a dash, for
311example B<-aes-128-cbc>. See L<openssl-enc(1)> for a list of ciphers
312supported by your version of OpenSSL.
313
314Currently the AES variants with GCM mode are the only supported AEAD
315algorithms.
316
317If not specified triple DES is used. Only used with B<-encrypt> and
318B<-EncryptedData_create> commands.
319
320=item B<-wrap> I<cipher>
321
322Cipher algorithm to use for key wrap when encrypting the message using Key
323Agreement for key transport. The algorithm specified should be suitable for key
324wrap.
325
326=item B<-nointern>
327
328When verifying a message normally certificates (if any) included in
329the message are searched for the signing certificate. With this option
330only the certificates specified in the B<-certfile> option are used.
331The supplied certificates can still be used as untrusted CAs however.
332
333=item B<-noverify>
334
335Do not verify the signers certificate of a signed message.
336
337=item B<-nocerts>
338
339When signing a message the signer's certificate is normally included
340with this option it is excluded. This will reduce the size of the
341signed message but the verifier must have a copy of the signers certificate
342available locally (passed using the B<-certfile> option for example).
343
344=item B<-noattr>
345
346Normally when a message is signed a set of attributes are included which
347include the signing time and supported symmetric algorithms. With this
348option they are not included.
349
350=item B<-nosmimecap>
351
352Exclude the list of supported algorithms from signed attributes, other options
353such as signing time and content type are still included.
354
355=item B<-binary>
356
357Normally the input message is converted to "canonical" format which is
358effectively using CR and LF as end of line: as required by the S/MIME
359specification. When this option is present no translation occurs. This
360is useful when handling binary data which may not be in MIME format.
361
362=item B<-crlfeol>
363
364Normally the output file uses a single B<LF> as end of line. When this
365option is present B<CRLF> is used instead.
366
367=item B<-asciicrlf>
368
369When signing use ASCII CRLF format canonicalisation. This strips trailing
370whitespace from all lines, deletes trailing blank lines at EOF and sets
371the encapsulated content type. This option is normally used with detached
372content and an output signature format of DER. This option is not normally
373needed when verifying as it is enabled automatically if the encapsulated
374content format is detected.
375
376=item B<-nodetach>
377
378When signing a message use opaque signing: this form is more resistant
379to translation by mail relays but it cannot be read by mail agents that
380do not support S/MIME. Without this option cleartext signing with
381the MIME type multipart/signed is used.
382
383=item B<-certfile> I<file>
384
385Allows additional certificates to be specified. When signing these will
386be included with the message. When verifying these will be searched for
387the signers certificates.
388The input can be in PEM, DER, or PKCS#12 format.
389
390=item B<-certsout> I<file>
391
392Any certificates contained in the message are written to I<file>.
393
394=item B<-signer> I<file>
395
396A signing certificate when signing or resigning a message, this option can be
397used multiple times if more than one signer is required. If a message is being
398verified then the signers certificates will be written to this file if the
399verification was successful.
400
401=item B<-originator> I<file>
402
403A certificate of the originator of the encrypted message. Necessary for
404decryption when Key Agreement is in use for a shared key.
405
406=item B<-recip> I<file>
407
408When decrypting a message this specifies the recipients certificate. The
409certificate must match one of the recipients of the message or an error
410occurs.
411
412When encrypting a message this option may be used multiple times to specify
413each recipient. This form B<must> be used if customised parameters are
414required (for example to specify RSA-OAEP).
415
416Only certificates carrying RSA, Diffie-Hellman or EC keys are supported by this
417option.
418
419=item B<-keyid>
420
421Use subject key identifier to identify certificates instead of issuer name and
422serial number. The supplied certificate B<must> include a subject key
423identifier extension. Supported by B<-sign> and B<-encrypt> options.
424
425=item B<-receipt_request_all>, B<-receipt_request_first>
426
427For B<-sign> option include a signed receipt request. Indicate requests should
428be provided by all recipient or first tier recipients (those mailed directly
429and not from a mailing list). Ignored it B<-receipt_request_from> is included.
430
431=item B<-receipt_request_from> I<emailaddress>
432
433For B<-sign> option include a signed receipt request. Add an explicit email
434address where receipts should be supplied.
435
436=item B<-receipt_request_to> I<emailaddress>
437
438Add an explicit email address where signed receipts should be sent to. This
439option B<must> but supplied if a signed receipt it requested.
440
441=item B<-receipt_request_print>
442
443For the B<-verify> operation print out the contents of any signed receipt
444requests.
445
446=item B<-pwri_password> I<password>
447
448Specify password for recipient.
449
450=item B<-secretkey> I<key>
451
452Specify symmetric key to use. The key must be supplied in hex format and be
453consistent with the algorithm used. Supported by the B<-EncryptedData_encrypt>
454B<-EncryptedData_decrypt>, B<-encrypt> and B<-decrypt> options. When used
455with B<-encrypt> or B<-decrypt> the supplied key is used to wrap or unwrap the
456content encryption key using an AES key in the B<KEKRecipientInfo> type.
457
458=item B<-secretkeyid> I<id>
459
460The key identifier for the supplied symmetric key for B<KEKRecipientInfo> type.
461This option B<must> be present if the B<-secretkey> option is used with
462B<-encrypt>. With B<-decrypt> operations the I<id> is used to locate the
463relevant key if it is not supplied then an attempt is used to decrypt any
464B<KEKRecipientInfo> structures.
465
466=item B<-econtent_type> I<type>
467
468Set the encapsulated content type to I<type> if not supplied the B<Data> type
469is used. The I<type> argument can be any valid OID name in either text or
470numerical format.
471
472=item B<-inkey> I<filename>|I<uri>
473
474The private key to use when signing or decrypting. This must match the
475corresponding certificate. If this option is not specified then the
476private key must be included in the certificate file specified with
477the B<-recip> or B<-signer> file. When signing this option can be used
478multiple times to specify successive keys.
479
480=item B<-keyopt> I<name>:I<parameter>
481
482For signing and encryption this option can be used multiple times to
483set customised parameters for the preceding key or certificate. It can
484currently be used to set RSA-PSS for signing, RSA-OAEP for encryption
485or to modify default parameters for ECDH.
486
487=item B<-passin> I<arg>
488
489The private key password source. For more information about the format of B<arg>
490see L<openssl-passphrase-options(1)>.
491
492=item B<-to>, B<-from>, B<-subject>
493
494The relevant mail headers. These are included outside the signed
495portion of a message so they may be included manually. If signing
496then many S/MIME mail clients check the signers certificate's email
497address matches that specified in the From: address.
498
499{- $OpenSSL::safe::opt_v_item -}
500
501Any verification errors cause the command to exit.
502
503{- $OpenSSL::safe::opt_trust_item -}
504
505{- $OpenSSL::safe::opt_r_item -}
506
507{- $OpenSSL::safe::opt_engine_item -}
508
509{- $OpenSSL::safe::opt_provider_item -}
510
511{- $OpenSSL::safe::opt_config_item -}
512
513=item I<recipient-cert> ...
514
515One or more certificates of message recipients: used when encrypting
516a message.
517
518=back
519
520=head1 NOTES
521
522The MIME message must be sent without any blank lines between the
523headers and the output. Some mail programs will automatically add
524a blank line. Piping the mail directly to sendmail is one way to
525achieve the correct format.
526
527The supplied message to be signed or encrypted must include the
528necessary MIME headers or many S/MIME clients won't display it
529properly (if at all). You can use the B<-text> option to automatically
530add plain text headers.
531
532A "signed and encrypted" message is one where a signed message is
533then encrypted. This can be produced by encrypting an already signed
534message: see the examples section.
535
536This version of the program only allows one signer per message but it
537will verify multiple signers on received messages. Some S/MIME clients
538choke if a message contains multiple signers. It is possible to sign
539messages "in parallel" by signing an already signed message.
540
541The options B<-encrypt> and B<-decrypt> reflect common usage in S/MIME
542clients. Strictly speaking these process CMS enveloped data: CMS
543encrypted data is used for other purposes.
544
545The B<-resign> option uses an existing message digest when adding a new
546signer. This means that attributes must be present in at least one existing
547signer using the same message digest or this operation will fail.
548
549The B<-stream> and B<-indef> options enable streaming I/O support.
550As a result the encoding is BER using indefinite length constructed encoding
551and no longer DER. Streaming is supported for the B<-encrypt> operation and the
552B<-sign> operation if the content is not detached.
553
554Streaming is always used for the B<-sign> operation with detached data but
555since the content is no longer part of the CMS structure the encoding
556remains DER.
557
558If the B<-decrypt> option is used without a recipient certificate then an
559attempt is made to locate the recipient by trying each potential recipient
560in turn using the supplied private key. To thwart the MMA attack
561(Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) all recipients are
562tried whether they succeed or not and if no recipients match the message
563is "decrypted" using a random key which will typically output garbage.
564The B<-debug_decrypt> option can be used to disable the MMA attack protection
565and return an error if no recipient can be found: this option should be used
566with caution. For a fuller description see L<CMS_decrypt(3)>).
567
568=head1 CADES BASIC ELECTRONIC SIGNATURE (CADES-BES)
569
570A CAdES Basic Electronic Signature (CAdES-BES),
571as defined in the European Standard ETSI EN 319 122-1 V1.1.1, contains:
572
573=over 4
574
575=item *
576
577The signed user data as defined in CMS (RFC 3852);
578
579=item *
580
581Content-type of the EncapsulatedContentInfo value being signed;
582
583=item *
584
585Message-digest of the eContent OCTET STRING within encapContentInfo being signed;
586
587=item *
588
589An ESS signingCertificate or ESS signingCertificateV2 attribute,
590as defined in Enhanced Security Services (ESS), RFC 2634 and RFC 5035.
591An ESS signingCertificate attribute only allows for SHA-1 as digest algorithm.
592An ESS signingCertificateV2 attribute allows for any digest algorithm.
593
594=item *
595
596The digital signature value computed on the user data and, when present, on the signed attributes.
597
598NOTE that the B<-cades> option applies to the B<-sign> or B<-verify> operations.
599With this option, the B<-verify> operation also requires that the
600signingCertificate attribute is present and checks that the given identifiers
601match the verification trust chain built during the verification process.
602
603=back
604
605=head1 EXIT CODES
606
607=over 4
608
609=item Z<>0
610
611The operation was completely successfully.
612
613=item Z<>1
614
615An error occurred parsing the command options.
616
617=item Z<>2
618
619One of the input files could not be read.
620
621=item Z<>3
622
623An error occurred creating the CMS file or when reading the MIME
624message.
625
626=item Z<>4
627
628An error occurred decrypting or verifying the message.
629
630=item Z<>5
631
632The message was verified correctly but an error occurred writing out
633the signers certificates.
634
635=back
636
637=head1 COMPATIBILITY WITH PKCS#7 FORMAT
638
639L<openssl-smime(1)> can only process the older B<PKCS#7> format.
640B<openssl cms> supports Cryptographic Message Syntax format.
641Use of some features will result in messages which cannot be processed by
642applications which only support the older format. These are detailed below.
643
644The use of the B<-keyid> option with B<-sign> or B<-encrypt>.
645
646The B<-outform> I<PEM> option uses different headers.
647
648The B<-compress> option.
649
650The B<-secretkey> option when used with B<-encrypt>.
651
652The use of PSS with B<-sign>.
653
654The use of OAEP or non-RSA keys with B<-encrypt>.
655
656Additionally the B<-EncryptedData_create> and B<-data_create> type cannot
657be processed by the older L<openssl-smime(1)> command.
658
659=head1 EXAMPLES
660
661Create a cleartext signed message:
662
663 openssl cms -sign -in message.txt -text -out mail.msg \
664 -signer mycert.pem
665
666Create an opaque signed message
667
668 openssl cms -sign -in message.txt -text -out mail.msg -nodetach \
669 -signer mycert.pem
670
671Create a signed message, include some additional certificates and
672read the private key from another file:
673
674 openssl cms -sign -in in.txt -text -out mail.msg \
675 -signer mycert.pem -inkey mykey.pem -certfile mycerts.pem
676
677Create a signed message with two signers, use key identifier:
678
679 openssl cms -sign -in message.txt -text -out mail.msg \
680 -signer mycert.pem -signer othercert.pem -keyid
681
682Send a signed message under Unix directly to sendmail, including headers:
683
684 openssl cms -sign -in in.txt -text -signer mycert.pem \
685 -from steve@openssl.org -to someone@somewhere \
686 -subject "Signed message" | sendmail someone@somewhere
687
688Verify a message and extract the signer's certificate if successful:
689
690 openssl cms -verify -in mail.msg -signer user.pem -out signedtext.txt
691
692Send encrypted mail using triple DES:
693
694 openssl cms -encrypt -in in.txt -from steve@openssl.org \
695 -to someone@somewhere -subject "Encrypted message" \
696 -des3 user.pem -out mail.msg
697
698Sign and encrypt mail:
699
700 openssl cms -sign -in ml.txt -signer my.pem -text \
701 | openssl cms -encrypt -out mail.msg \
702 -from steve@openssl.org -to someone@somewhere \
703 -subject "Signed and Encrypted message" -des3 user.pem
704
705Note: the encryption command does not include the B<-text> option because the
706message being encrypted already has MIME headers.
707
708Decrypt mail:
709
710 openssl cms -decrypt -in mail.msg -recip mycert.pem -inkey key.pem
711
712The output from Netscape form signing is a PKCS#7 structure with the
713detached signature format. You can use this program to verify the
714signature by line wrapping the base64 encoded structure and surrounding
715it with:
716
717 -----BEGIN PKCS7-----
718 -----END PKCS7-----
719
720and using the command,
721
722 openssl cms -verify -inform PEM -in signature.pem -content content.txt
723
724alternatively you can base64 decode the signature and use
725
726 openssl cms -verify -inform DER -in signature.der -content content.txt
727
728Create an encrypted message using 128 bit Camellia:
729
730 openssl cms -encrypt -in plain.txt -camellia128 -out mail.msg cert.pem
731
732Add a signer to an existing message:
733
734 openssl cms -resign -in mail.msg -signer newsign.pem -out mail2.msg
735
736Sign mail using RSA-PSS:
737
738 openssl cms -sign -in message.txt -text -out mail.msg \
739 -signer mycert.pem -keyopt rsa_padding_mode:pss
740
741Create encrypted mail using RSA-OAEP:
742
743 openssl cms -encrypt -in plain.txt -out mail.msg \
744 -recip cert.pem -keyopt rsa_padding_mode:oaep
745
746Use SHA256 KDF with an ECDH certificate:
747
748 openssl cms -encrypt -in plain.txt -out mail.msg \
749 -recip ecdhcert.pem -keyopt ecdh_kdf_md:sha256
750
751=head1 BUGS
752
753The MIME parser isn't very clever: it seems to handle most messages that I've
754thrown at it but it may choke on others.
755
756The code currently will only write out the signer's certificate to a file: if
757the signer has a separate encryption certificate this must be manually
758extracted. There should be some heuristic that determines the correct
759encryption certificate.
760
761Ideally a database should be maintained of a certificates for each email
762address.
763
764The code doesn't currently take note of the permitted symmetric encryption
765algorithms as supplied in the SMIMECapabilities signed attribute. this means the
766user has to manually include the correct encryption algorithm. It should store
767the list of permitted ciphers in a database and only use those.
768
769No revocation checking is done on the signer's certificate.
770
771=head1 SEE ALSO
772
773L<ossl_store-file(7)>
774
775=head1 HISTORY
776
777The use of multiple B<-signer> options and the B<-resign> command were first
778added in OpenSSL 1.0.0.
779
780The B<-keyopt> option was added in OpenSSL 1.0.2.
781
782Support for RSA-OAEP and RSA-PSS was added in OpenSSL 1.0.2.
783
784The use of non-RSA keys with B<-encrypt> and B<-decrypt>
785was added in OpenSSL 1.0.2.
786
787The -no_alt_chains option was added in OpenSSL 1.0.2b.
788
789All B<-keyform> values except B<ENGINE> have become obsolete in OpenSSL 3.0.0
790and have no effect.
791
792The B<-nameopt> option was added in OpenSSL 3.0.0.
793
794The B<-engine> option was deprecated in OpenSSL 3.0.
795
796=head1 COPYRIGHT
797
798Copyright 2008-2021 The OpenSSL Project Authors. All Rights Reserved.
799
800Licensed under the Apache License 2.0 (the "License"). You may not use
801this file except in compliance with the License. You can obtain a copy
802in the file LICENSE in the source distribution or at
803L<https://www.openssl.org/source/license.html>.
804
805=cut