Scroll to navigation

SMIME::JA(3pm) User Contributed Perl Documentation SMIME::JA(3pm)
 

NAME

Crypt::SMIME::JA - S/MIMEXXXXXXXXXXXXX

XX

  use Crypt::SMIME;
  my $plain = <<'EOF';
  From: alice@example.org
  To: bob@example.com
  Subject: Crypt::SMIME test
  This is a test mail. Please ignore...
  EOF
  my $smime = Crypt::SMIME->new();
  $smime->setPrivateKey($privkey, $crt);
  # $smime->setPublicKey([$icacert]); # if need be.
  my $signed = $smime->sign($plain);
  print $signed;

XX

S/MIMEXXXXXXXXXXXXXXXXXXXX libcrypto (<http://www.openssl.org>) XXXX

XXXX

new()
  my $smime = Crypt::SMIME->new();
    
XXXX
setPrivateKey()
  $smime->setPrivateKey($key, $crt);
  $smime->setPrivateKey($key, $crt, $password);
    
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXX
XXXXXXXXXXXXX PEM XXXXXXXXXXXXXXXXXdieXXX
setPublicKey()
  $smime->setPublicKey($crt);
  $smime->setPublicKey([$crt1, $crt2, ...]);
    
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXX
XXXXXXXXXXXXX PEM XXXXXXXXXXXXXXXXXdieXXX
setPublicKeyStore()
  $smime->setPublicKeyStore($path, ...);
    
XXXXXXXXX (XXX) XXXXXXXXXXXXXXXXXX (XXX) XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXdieXXX
sign()
  $signed_mime = $smime->sign($raw_mime);
    
XXXXXXMIMEXXXXXXXXXXXXXXXXXXXXXXX
"Content-*", "MIME-*" XX "Subject" XXXXXXXX multipartXXXXXXXXXXXXX "Subject" XS/MIMEXXXXXXXXXXXXXX, multipartX XXXXXXXXXXXXXXXXXXXXXXXXXXX
XX MIME XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX (tainted) XXXXXXXXXXXXXXXXXXXXX
signonly()
  $sign = $smime->signonly($prepared_mime);
    
XXXXXXXXX $sign XBASE64XXXXXXXXXXXX $prepared_mime XX, "prepareSmimeMessage" XXXXXXXXXX
XX MIME XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX (tainted) XXXXXXXXXXXXXXXXXX
prepareSmimeMessage()
  ($prepared_mime, $outer_header)
      = $smime->prepareSmimeMessage($source_mime);
    
XXXXXXXXXXXXXXX $prepared_mime XXXXXXXXXXXMIMEXXXXXXXXX $outer_header XXS/MIMEXXXXXXXXXXXXXXX
$prepared_mime XXXX$source_mimeXXXXXXXXX XXXXXXXX"Content-*", "MIME-*", "Subject" XXXXXX XXXXXXXXXXXXXXXXX $outer_header XXXXXX S/MIMEXXXXXXXXXXXXXXXXS/MIMEXXXXXXXXXXXXXXX "Subject" XXXXXX $prepared_mime X $outer_header XXXX XXXXXXXX
check()
  $source_mime = $smime->check($signed_mime);
    
XXXXXXXXXXXXXXXXXXXXXXXdieXXX
XX S/MIME XXXXXXXXXXXXXXXXXXXXXXXXXXXX (tainted) XXXXXXXXXXXXXXXXXXXXX
encrypt()
  $encrypted_mime = $smime->encrypt($raw_mime);
    
XXXXXXX
"Content-*", "MIME-*" XX "Subject" XXXXXXXX multipartXXXXXXXXXXXXXXX "Subject" XS/MIMEXXXXXXXXXXXXXX, multipartX XXXXXXXXXXXXXXXXXXXXXXXXXXX
XX MIME XXXXXXXXXXXXXXXXXXXXXXXXXXXX (tainted) XXXXXXXXXXXXXXXXXXXXXX
decrypt()
  $decrypted_mime = $smime->decrypt($encrypted_mime);
    
XXXXXXXXXXXXXXXXXXXXXXXdieXXX
XX S/MIME XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX (tainted) XXXXXXXXXXXXXXXXXXXXX
isSigned()
  $is_signed = $smime->isSigned($mime);
    
XXXXMIMEXXXXXXS/MIMEXXXXXXXXXXXXXXX XXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXX
isEncrypted()
  $is_encrypted = $smime->isEncrypted($mime);
    
XXXXMIMEXXXXXXS/MIMEXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXX

XX

extractCertificates()
  @certs = @{Crypt::SMIME::extractCertificates($data)};
  @certs = @{Crypt::SMIME::extractCertificates($data, $type)};
    
S/MIMEXXXXXXXXPKCS#7XXXXXXXXXXXX.509XXX (XXXXXXXXX) XXXXXXXXX XXXXXX$typeXXXXXXXXXXXXXXXXXXX "Crypt::SMIME::FORMAT_SMIME" (XXX) XS/MIMEXXXXXX "Crypt::SMIME::FORMAT_ASN1"XXXXXXXX "Crypt::SMIME::FORMAT_PEM"XPEMXXX
getSigners()
  @certs = @{Crypt::SMIME::getSigners($data)};
  @certs = @{Crypt::SMIME::getSigners($data, $type)};
    
S/MIMEXXXXXXXXPKCS#7XXXXXXXXXXXXXXXX X.509XXXXXXXXXXXXXXX$typeXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXcheck()XXXXXXXX

XX

Copyright 2006-2014 YMIRLINK Inc. All Rights Reserved.
This library is free software; you can redistribute it and/or modify it under the same terms as Perl itself
Bug reports and comments to: tl@tripletail.jp
2014-08-13 perl v5.20.0