Windows PowerShell command on Get-command smime
MyWebUniversity

Manual Pages for UNIX Operating System command usage for man smime

OpenSSL SMIME(1openssl) NNNNAAAAMMMMEEEE

smime - S/MIME utility

SSSSYYYYNNNNOOOOPPPPSSSSIIIISSSS

ooooppppeeeennnnssssssssllll ssssmmmmiiiimmmmeeee [---eeennnnccccrrrryyyypppptttt] [---dddeeeeccccrrrryyyypppptttt] [---sssiiiiggggnnnn] [---vvveeeerrrriiiiffffyyyy]

[---pppkkkk7777oooouuuutttt] [---dddeeeessss] [---dddeeeessss3333] [---rrrcccc2222----44440000] [---rrrcccc2222----66664444] [---rrrcccc2222----111122228888]

[---aaaeeeessss111122228888] [---aaaeeeessss111199992222] [---aaaeeeessss222255556666] [---cccaaaammmmeeeelllllllliiiiaaaa111122228888] [---cccaaaammmmeeeelllllllliiiiaaaa111199992222]

[---cccaaaammmmeeeelllllllliiiiaaaa222255556666] [---iiinnnn ffffiiiilllleeee] [---ccceeeerrrrttttffffiiiilllleeee ffffiiiilllleeee] [---sssiiiiggggnnnneeeerrrr ffffiiiilllleeee]

[---rrreeeecccciiiipppp ffffiiiilllleeee] [---iiinnnnffffoooorrrrmmmm SSSSMMMMIIIIMMMMEEEE||||PPPPEEEEMMMM||||DDDDEEEERRRR] [---pppaaaassssssssiiiinnnn aaaarrrrgggg] [---iiinnnnkkkkeeeeyyyy

ffffiiiilllleeee] [---ooouuuutttt ffffiiiilllleeee] [---ooouuuuttttffffoooorrrrmmmm SSSSMMMMIIIIMMMMEEEE||||PPPPEEEEMMMM||||DDDDEEEERRRR] [---cccoooonnnntttteeeennnntttt ffffiiiilllleeee]

[---tttoooo aaaaddddddddrrrr] [---fffrrrroooommmm aaaadddd] [---sssuuuubbbbjjjjeeeecccctttt ssss] [---ttteeeexxxxtttt] [---rrraaaannnndddd ffffiiiilllleeee((((ssss))))]

[cert.pem]... DDDDEEEESSSSCCCCRRRRIIIIPPPPTTTTIIIIOOOONNNN

The ssssmmmmiiiimmmmeeee command handles S/MIME mail. It can encrypt,

decrypt, sign and verify S/MIME messages. CCCCOOOOMMMMMMMMAAAANNNNDDDD OOOOPPPPTTTTIIIIOOOONNNNSSSS There are five operation options that set the type of operation to be performed. The meaning of the other options varies according to the operation type.

-eeeennnnccccrrrryyyypppptttt

encrypt mail for the given recipient certificates. Input file is the message to be encrypted. The output file is the encrypted mail in MIME format.

-ddddeeeeccccrrrryyyypppptttt

decrypt mail using the supplied certificate and private key. Expects an encrypted mail message in MIME format for the input file. The decrypted mail is written to the output file.

-ssssiiiiggggnnnn

sign mail using the supplied certificate and private key. Input file is the message to be signed. The signed message in MIME format is written to the output file.

-vvvveeeerrrriiiiffffyyyy

verify signed mail. Expects a signed mail message on input and outputs the signed data. Both clear text and opaque signing is supported.

-ppppkkkk7777oooouuuutttt

takes an input message and writes out a PEM encoded

PKCS#7 structure.

-iiiinnnn ffffiiiilllleeeennnnaaaammmmeeee

the input message to be encrypted or signed or the MIME message to be decrypted or verified.

9/Jun/2006 Last change: 0.9.8o 1 OpenSSL SMIME(1openssl)

-iiiinnnnffffoooorrrrmmmm SSSSMMMMIIIIMMMMEEEE||||PPPPEEEEMMMM||||DDDDEEEERRRR

this specifies the input format for the PKCS#7

structure. The default is SSSSMMMMIIIIMMMMEEEE which reads an S/MIME format message. PPPPEEEEMMMM and DDDDEEEERRRR format change this to expect

PEM and DER format PKCS#7 structures instead. This

currently only affects the input format of the PKCS#7

structure, if no PKCS#7 structure is being input (for

example with ---eeennnnccccrrrryyyypppptttt or ---sssiiiiggggnnnn) this option has no

effect.

-oooouuuutttt ffffiiiilllleeeennnnaaaammmmeeee

the message text that has been decrypted or verified or the output MIME format message that has been signed or verified.

-oooouuuuttttffffoooorrrrmmmm SSSSMMMMIIIIMMMMEEEE||||PPPPEEEEMMMM||||DDDDEEEERRRR

this specifies the output format for the PKCS#7

structure. The default is SSSSMMMMIIIIMMMMEEEE which write an S/MIME format message. PPPPEEEEMMMM and DDDDEEEERRRR format change this to write

PEM and DER format PKCS#7 structures instead. This

currently only affects the output format of the PKCS#7

structure, if no PKCS#7 structure is being output (for

example with ---vvveeeerrrriiiiffffyyyy or ---dddeeeeccccrrrryyyypppptttt) this option has no

effect.

-ccccoooonnnntttteeeennnntttt ffffiiiilllleeeennnnaaaammmmeeee

This specifies a file containing the detached content,

this is only useful with the ---vvveeeerrrriiiiffffyyyy command. This is

only usable if the PKCS#7 structure is using the

detached signature form where the content is not included. This option will override any content if the

input format is S/MIME and it uses the multipart/signed MIME content type.

-tttteeeexxxxtttt

this option adds plain text (text/plain) MIME headers to the supplied message if encrypting or signing. If decrypting or verifying it strips off text headers: if the decrypted or verified message is not of MIME type text/plain then an error occurs.

-CCCCAAAAffffiiiilllleeee ffffiiiilllleeee

a file containing trusted CA certificates, only used

with ---vvveeeerrrriiiiffffyyyy.

-CCCCAAAAppppaaaatttthhhh ddddiiiirrrr

a directory containing trusted CA certificates, only

used with ---vvveeeerrrriiiiffffyyyy. This directory must be a standard

certificate directory: that is a hash of each subject

name (using xxxx555500009999 ---hhhaaaasssshhhh) should be linked to each

certificate.

9/Jun/2006 Last change: 0.9.8o 2 OpenSSL SMIME(1openssl)

-ccccaaaammmmeeeelllllllliiiiaaaa111122228888 -ccccaaaammmmeeeelllllllliiiiaaaa111199992222 -ccccaaaammmmeeeelllllllliiiiaaaa222255556666

-ddddeeeessss -ddddeeeessss3333 -rrrrcccc2222----44440000 -rrrrcccc2222----66664444 -rrrrcccc2222----111122228888 -aaaaeeeessss111122228888 -aaaaeeeessss111199992222 -aaaaeeeessss222255556666

the encryption algorithm to use. DES (56 bits), triple DES (168 bits), 40, 64 or 128 bit RC2, 128, 192 or 256 bit AES, or 128, 192 or 256 bit Camellia respectively. If not specified 40 bit RC2 is used. Only used with

---eeennnnccccrrrryyyypppptttt.

-nnnnooooiiiinnnntttteeeerrrrnnnn

when verifying a message normally certificates (if any) included in the message are searched for the signing certificate. With this option only the certificates

specified in the ---ccceeeerrrrttttffffiiiilllleeee option are used. The

supplied certificates can still be used as untrusted CAs however.

-nnnnoooovvvveeeerrrriiiiffffyyyy

do not verify the signers certificate of a signed message.

-nnnnoooocccchhhhaaaaiiiinnnn

do not do chain verification of signers certificates: that is don't use the certificates in the signed message as untrusted CAs.

-nnnnoooossssiiiiggggssss

don't try to verify the signatures on the message.

-nnnnoooocccceeeerrrrttttssss

when signing a message the signer's certificate is normally included with this option it is excluded. This will reduce the size of the signed message but the verifier must have a copy of the signers certificate

available locally (passed using the ---ccceeeerrrrttttffffiiiilllleeee option for

example).

-nnnnooooaaaattttttttrrrr

normally when a message is signed a set of attributes are included which include the signing time and supported symmetric algorithms. With this option they are not included.

-bbbbiiiinnnnaaaarrrryyyy

normally the input message is converted to "canonical" format which is effectively using CR and LF as end of

line: as required by the S/MIME specification. When this option is present no translation occurs. This is useful when handling binary data which may not be in MIME format.

-nnnnooooddddeeeettttaaaacccchhhh

when signing a message use opaque signing: this form is

9/Jun/2006 Last change: 0.9.8o 3 OpenSSL SMIME(1openssl) more resistant to translation by mail relays but it cannot be read by mail agents that do not support

S/MIME. Without this option cleartext signing with the MIME type multipart/signed is used.

-cccceeeerrrrttttffffiiiilllleeee ffffiiiilllleeee

allows additional certificates to be specified. When signing these will be included with the message. When verifying these will be searched for the signers certificates. The certificates should be in PEM format.

-ssssiiiiggggnnnneeeerrrr ffffiiiilllleeee

the signers certificate when signing a message. If a message is being verified then the signers certificates will be written to this file if the verification was successful.

-rrrreeeecccciiiipppp ffffiiiilllleeee

the recipients certificate when decrypting a message. This certificate must match one of the recipients of the message or an error occurs.

-iiiinnnnkkkkeeeeyyyy ffffiiiilllleeee

the private key to use when signing or decrypting. This must match the corresponding certificate. If this option is not specified then the private key must be included

in the certificate file specified with the ---rrreeeecccciiiipppp or

---sssiiiiggggnnnneeeerrrr file.

-ppppaaaassssssssiiiinnnn aaaarrrrgggg

the private key password source. For more information about the format of aaaarrrrgggg see the PPPPAAAASSSSSSSS PPPPHHHHRRRRAAAASSSSEEEE AAAARRRRGGGGUUUUMMMMEEEENNNNTTTTSSSS section in openssl(1).

-rrrraaaannnndddd ffffiiiilllleeee((((ssss))))

a file or files containing random data used to seed the random number generator, or an EGD socket (see

RAND_egd(3)). Multiple files can be specified separated

by a OS-dependent character. The separator is ;;;; for

MS-Windows, ,,,, for OpenVMS, and :::: for all others.

cccceeeerrrrtttt....ppppeeeemmmm............ one or more certificates of message recipients: used when encrypting a message.

-ttttoooo,,,, -ffffrrrroooommmm,,,, -ssssuuuubbbbjjjjeeeecccctttt

the relevant mail headers. These are included outside the signed portion of a message so they may be included

manually. If signing then many S/MIME mail clients check the signers certificate's email address matches that specified in the From: address.

9/Jun/2006 Last change: 0.9.8o 4 OpenSSL SMIME(1openssl) NNNNOOOOTTTTEEEESSSS The MIME message must be sent without any blank lines between the headers and the output. Some mail programs will automatically add a blank line. Piping the mail directly to sendmail is one way to achieve the correct format. The supplied message to be signed or encrypted must include

the necessary MIME headers or many S/MIME clients wont

display it properly (if at all). You can use the ---ttteeeexxxxtttt

option to automatically add plain text headers. A "signed and encrypted" message is one where a signed message is then encrypted. This can be produced by encrypting an already signed message: see the examples section. This version of the program only allows one signer per message but it will verify multiple signers on received

messages. Some S/MIME clients choke if a message contains multiple signers. It is possible to sign messages "in parallel" by signing an already signed message.

The options ---eeennnnccccrrrryyyypppptttt and ---dddeeeeccccrrrryyyypppptttt reflect common usage in

S/MIME clients. Strictly speaking these process PKCS#7

enveloped data: PKCS#7 encrypted data is used for other

purposes. EEEEXXXXIIIITTTT CCCCOOOODDDDEEEESSSS 0 the operation was completely successfully. 1 an error occurred parsing the command options. 2 one of the input files could not be read.

3 an error occurred creating the PKCS#7 file or when

reading the MIME message. 4 an error occurred decrypting or verifying the message. 5 the message was verified correctly but an error occurred writing out the signers certificates. EEEEXXXXAAAAMMMMPPPPLLLLEEEESSSS Create a cleartext signed message:

openssl smime -sign -in message.txt -text -out mail.msg \

-signer mycert.pem

Create and opaque signed message

openssl smime -sign -in message.txt -text -out mail.msg -nodetach \

-signer mycert.pem

9/Jun/2006 Last change: 0.9.8o 5 OpenSSL SMIME(1openssl) Create a signed message, include some additional certificates and read the private key from another file:

openssl smime -sign -in in.txt -text -out mail.msg \

-signer mycert.pem -inkey mykey.pem -certfile mycerts.pem

Send a signed message under Unix directly to sendmail, including headers:

openssl smime -sign -in in.txt -text -signer mycert.pem \

-from steve@openssl.org -to someone@somewhere \

-subject "Signed message" | sendmail someone@somewhere

Verify a message and extract the signer's certificate if successful:

openssl smime -verify -in mail.msg -signer user.pem -out signedtext.txt

Send encrypted mail using triple DES:

openssl smime -encrypt -in in.txt -from steve@openssl.org \

-to someone@somewhere -subject "Encrypted message" \

-des3 user.pem -out mail.msg

Sign and encrypt mail:

openssl smime -sign -in ml.txt -signer my.pem -text \

| openssl smime -encrypt -out mail.msg \

-from steve@openssl.org -to someone@somewhere \

-subject "Signed and Encrypted message" -des3 user.pem

Note: the encryption command does not include the ---ttteeeexxxxtttt

option because the message being encrypted already has MIME headers. Decrypt mail:

openssl smime -decrypt -in mail.msg -recip mycert.pem -inkey key.pem

The output from Netscape form signing is a PKCS#7 structure

with the detached signature format. You can use this program to verify the signature by line wrapping the base64 encoded structure and surrounding it with:

-----BEGIN PKCS7-----

-----END PKCS7-----

and using the command,

openssl smime -verify -inform PEM -in signature.pem -content content.txt

alternatively you can base64 decode the signature and use

9/Jun/2006 Last change: 0.9.8o 6 OpenSSL SMIME(1openssl)

openssl smime -verify -inform DER -in signature.der -content content.txt

Create an encrypted message using 128 bit Camellia:

openssl smime -encrypt -in plain.txt -camellia128 -out mail.msg cert.pem

BBBBUUUUGGGGSSSS The MIME parser isn't very clever: it seems to handle most messages that I've thrown at it but it may choke on others. The code currently will only write out the signer's certificate to a file: if the signer has a separate encryption certificate this must be manually extracted. There should be some heuristic that determines the correct encryption certificate. Ideally a database should be maintained of a certificates for each email address. The code doesn't currently take note of the permitted symmetric encryption algorithms as supplied in the SMIMECapabilities signed attribute. this means the user has to manually include the correct encryption algorithm. It should store the list of permitted ciphers in a database and only use those. No revocation checking is done on the signer's certificate.

The current code can only handle S/MIME v2 messages, the

more complex S/MIME v3 structures may cause parsing errors.

9/Jun/2006 Last change: 0.9.8o 7 OpenSSL SMIME(1openssl)

9/Jun/2006 Last change: 0.9.8o 8




Contact us      |      About us      |      Term of use      |       Copyright © 2000-2019 MyWebUniversity.com ™