CMS_sign.3 revision 325337
Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35)

Standard preamble:
========================================================================
..
..
.. Set up some character translations and predefined strings. \*(-- will
give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
double quote, and \*(R" will give a right double quote. \*(C+ will
give a nicer C++. Capital omega is used to do unbreakable dashes and
therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
nothing in troff, for use with C<>.
.tr \(*W- . ds -- \(*W- . ds PI pi . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch . ds L" "" . ds R" "" . ds C` "" . ds C' "" 'br\} . ds -- \|\(em\| . ds PI \(*p . ds L" `` . ds R" '' . ds C` . ds C' 'br\}
Escape single quotes in literal strings from groff's Unicode transform.

If the F register is >0, we'll generate index entries on stderr for
titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
entries marked with X<> in POD. Of course, you'll have to process the
output yourself in some meaningful fashion.

Avoid warning from groff about undefined register 'F'.
.. . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . if !\nF==2 \{\ . nr % 0 . nr F 2 . \} .\}
Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff . ds #H 0 . ds #V .8m . ds #F .3m . ds #[ \f1 . ds #] .\} . ds #H ((1u-(\\\\n(.fu%2u))*.13m) . ds #V .6m . ds #F 0 . ds #[ \& . ds #] \& .\} . \" simple accents for nroff and troff . ds ' \& . ds ` \& . ds ^ \& . ds , \& . ds ~ ~ . ds / .\} . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' . ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' . ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' . ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' . ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' .\} . \" troff and (daisy-wheel) nroff accents . \" corrections for vroff . \" for low resolution devices (crt and lpr) \{\ . ds : e . ds 8 ss . ds o a . ds d- d\h'-1'\(ga . ds D- D\h'-1'\(hy . ds th \o'bp' . ds Th \o'LP' . ds ae ae . ds Ae AE .\} ========================================================================

Title "CMS_sign 3"
CMS_sign 3 "2017-11-02" "1.0.2m" "OpenSSL"
For nroff, turn off justification. Always turn off hyphenation; it makes
way too many mistakes in technical documents.
"NAME"
.Vb 1 CMS_sign - create a CMS SignedData structure .Ve
"SYNOPSIS"
Header "SYNOPSIS" .Vb 1 #include <openssl/cms.h> \& CMS_ContentInfo *CMS_sign(X509 *signcert, EVP_PKEY *pkey, STACK_OF(X509) *certs, BIO *data, unsigned int flags); .Ve
"DESCRIPTION"
Header "DESCRIPTION" \fICMS_sign() creates and returns a \s-1CMS\s0 SignedData structure. signcert is the certificate to sign with, pkey is the corresponding private key. \fBcerts is an optional additional set of certificates to include in the \s-1CMS\s0 structure (for example any intermediate CAs in the chain). Any or all of these parameters can be \s-1NULL\s0, see \s-1NOTES\s0 below.

The data to be signed is read from \s-1BIO \s0data.

\fBflags is an optional set of flags.

"NOTES"
Header "NOTES" Any of the following flags (ored together) can be passed in the flags parameter.

Many S/MIME clients expect the signed content to include valid \s-1MIME\s0 headers. If the \s-1CMS_TEXT\s0 flag is set \s-1MIME\s0 headers for type text/plain are prepended to the data.

If \s-1CMS_NOCERTS\s0 is set the signer's certificate will not be included in the CMS_ContentInfo structure, the signer's certificate must still be supplied in the signcert parameter though. This can reduce the size of the signature if the signers certificate can be obtained by other means: for example a previously signed message.

The data being signed is included in the CMS_ContentInfo structure, unless \fB\s-1CMS_DETACHED\s0 is set in which case it is omitted. This is used for CMS_ContentInfo detached signatures which are used in S/MIME plaintext signed messages for example.

Normally the supplied content is translated into \s-1MIME\s0 canonical format (as required by the S/MIME specifications) if \s-1CMS_BINARY\s0 is set no translation occurs. This option should be used if the supplied data is in binary format otherwise the translation will corrupt it.

The SignedData structure includes several \s-1CMS\s0 signedAttributes including the signing time, the \s-1CMS\s0 content type and the supported list of ciphers in an SMIMECapabilities attribute. If \s-1CMS_NOATTR\s0 is set then no signedAttributes will be used. If \s-1CMS_NOSMIMECAP\s0 is set then just the SMIMECapabilities are omitted.

If present the SMIMECapabilities attribute indicates support for the following algorithms in preference order: 256 bit \s-1AES,\s0 Gost R3411-94, Gost 28147-89, 192 bit \s-1AES, 128\s0 bit \s-1AES,\s0 triple \s-1DES, 128\s0 bit \s-1RC2, 64\s0 bit \s-1RC2, DES\s0 and 40 bit \s-1RC2.\s0 If any of these algorithms is not available then it will not be included: for example the \s-1GOST\s0 algorithms will not be included if the \s-1GOST ENGINE\s0 is not loaded.

OpenSSL will by default identify signing certificates using issuer name and serial number. If \s-1CMS_USE_KEYID\s0 is set it will use the subject key identifier value instead. An error occurs if the signing certificate does not have a subject key identifier extension.

If the flags \s-1CMS_STREAM\s0 is set then the returned CMS_ContentInfo structure is just initialized ready to perform the signing operation. The signing is however not performed and the data to be signed is not read from the data parameter. Signing is deferred until after the data has been written. In this way data can be signed in a single pass.

If the \s-1CMS_PARTIAL\s0 flag is set a partial CMS_ContentInfo structure is output to which additional signers and capabilities can be added before finalization.

If the flag \s-1CMS_STREAM\s0 is set the returned CMS_ContentInfo structure is \fBnot complete and outputting its contents via a function that does not properly finalize the CMS_ContentInfo structure will give unpredictable results.

Several functions including SMIME_write_CMS(), i2d_CMS_bio_stream(), \fIPEM_write_bio_CMS_stream() finalize the structure. Alternatively finalization can be performed by obtaining the streaming \s-1ASN1 \s0\s-1BIO\s0 directly using \fIBIO_new_CMS().

If a signer is specified it will use the default digest for the signing algorithm. This is \s-1SHA1\s0 for both \s-1RSA\s0 and \s-1DSA\s0 keys.

If signcert and pkey are \s-1NULL\s0 then a certificates only \s-1CMS\s0 structure is output.

The function CMS_sign() is a basic \s-1CMS\s0 signing function whose output will be suitable for many purposes. For finer control of the output format the \fBcerts, signcert and pkey parameters can all be \s-1NULL\s0 and the \fB\s-1CMS_PARTIAL\s0 flag set. Then one or more signers can be added using the function CMS_sign_add1_signer(), non default digests can be used and custom attributes added. \f(BICMS_final() must then be called to finalize the structure if streaming is not enabled.

"BUGS"
Header "BUGS" Some attributes such as counter signatures are not supported.
"RETURN VALUES"
Header "RETURN VALUES" \fICMS_sign() returns either a valid CMS_ContentInfo structure or \s-1NULL\s0 if an error occurred. The error can be obtained from ERR_get_error\|(3).
"SEE ALSO"
Header "SEE ALSO" \fIERR_get_error\|(3), CMS_verify\|(3)
"HISTORY"
Header "HISTORY" \fICMS_sign() was added to OpenSSL 0.9.8

The \s-1CMS_STREAM\s0 flag is only supported for detached data in OpenSSL 0.9.8, it is supported for embedded data in OpenSSL 1.0.0 and later.