=pod =head1 NAME CMS_encrypt - create a CMS envelopedData structure =head1 SYNOPSIS #include CMS_ContentInfo *CMS_encrypt(STACK_OF(X509) *certs, BIO *in, const EVP_CIPHER *cipher, unsigned int flags); =head1 DESCRIPTION CMS_encrypt() creates and returns a CMS EnvelopedData structure. B is a list of recipient certificates. B is the content to be encrypted. B is the symmetric cipher to use. B is an optional set of flags. =head1 NOTES Only certificates carrying RSA keys are supported so the recipient certificates supplied to this function must all contain RSA public keys, though they do not have to be signed using the RSA algorithm. EVP_des_ede3_cbc() (triple DES) is the algorithm of choice for S/MIME use because most clients will support it. The algorithm passed in the B parameter must support ASN1 encoding of its parameters. Many browsers implement a "sign and encrypt" option which is simply an S/MIME envelopedData containing an S/MIME signed message. This can be readily produced by storing the S/MIME signed message in a memory BIO and passing it to CMS_encrypt(). The following flags can be passed in the B parameter. If the B flag is set MIME headers for type B are prepended to the data. Normally the supplied content is translated into MIME canonical format (as required by the S/MIME specifications) if B is set no translation occurs. This option should be used if the supplied data is in binary format otherwise the translation will corrupt it. If B is set then B is ignored. OpenSSL will by default identify recipient certificates using issuer name and serial number. If B is set it will use the subject key identifier value instead. An error occurs if all recipient certificates do not have a subject key identifier extension. If the B flag is set a partial B structure is returned suitable for streaming I/O: no data is read from the BIO B. If the B flag is set a partial B structure is returned to which additional recipients and attributes can be added before finalization. The data being encrypted is included in the CMS_ContentInfo structure, unless B is set in which case it is omitted. This is rarely used in practice and is not supported by SMIME_write_CMS(). =head1 NOTES If the flag B is set the returned B structure is B complete and outputting its contents via a function that does not properly finalize the B structure will give unpredictable results. Several functions including SMIME_write_CMS(), i2d_CMS_bio_stream(), PEM_write_bio_CMS_stream() finalize the structure. Alternatively finalization can be performed by obtaining the streaming ASN1 B directly using BIO_new_CMS(). The recipients specified in B use a CMS KeyTransRecipientInfo info structure. KEKRecipientInfo is also supported using the flag B and CMS_add0_recipient_key(). The parameter B may be NULL if B is set and recipients added later using CMS_add1_recipient_cert() or CMS_add0_recipient_key(). =head1 RETURN VALUES CMS_encrypt() returns either a CMS_ContentInfo structure or NULL if an error occurred. The error can be obtained from ERR_get_error(3). =head1 SEE ALSO L, L =head1 HISTORY The B flag was first supported in OpenSSL 1.0.0. =head1 COPYRIGHT Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved. Licensed under the OpenSSL license (the "License"). You may not use this file except in compliance with the License. You can obtain a copy in the file LICENSE in the source distribution or at L. =cut