EVP_PKEY_sign.pod 2.7 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596
  1. =pod
  2. =head1 NAME
  3. EVP_PKEY_sign_init, EVP_PKEY_sign - sign using a public key algorithm
  4. =head1 SYNOPSIS
  5. #include <openssl/evp.h>
  6. int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx);
  7. int EVP_PKEY_sign(EVP_PKEY_CTX *ctx,
  8. unsigned char *sig, size_t *siglen,
  9. const unsigned char *tbs, size_t tbslen);
  10. =head1 DESCRIPTION
  11. The EVP_PKEY_sign_init() function initializes a public key algorithm
  12. context using key B<pkey> for a signing operation.
  13. The EVP_PKEY_sign() function performs a public key signing operation
  14. using B<ctx>. The data to be signed is specified using the B<tbs> and
  15. B<tbslen> parameters. If B<sig> is B<NULL> then the maximum size of the output
  16. buffer is written to the B<siglen> parameter. If B<sig> is not B<NULL> then
  17. before the call the B<siglen> parameter should contain the length of the
  18. B<sig> buffer, if the call is successful the signature is written to
  19. B<sig> and the amount of data written to B<siglen>.
  20. =head1 NOTES
  21. After the call to EVP_PKEY_sign_init() algorithm specific control
  22. operations can be performed to set any appropriate parameters for the
  23. operation.
  24. The function EVP_PKEY_sign() can be called more than once on the same
  25. context if several operations are performed using the same parameters.
  26. =head1 RETURN VALUES
  27. EVP_PKEY_sign_init() and EVP_PKEY_sign() return 1 for success and 0
  28. or a negative value for failure. In particular a return value of -2
  29. indicates the operation is not supported by the public key algorithm.
  30. =head1 EXAMPLE
  31. Sign data using RSA with PKCS#1 padding and SHA256 digest:
  32. #include <openssl/evp.h>
  33. #include <openssl/rsa.h>
  34. EVP_PKEY_CTX *ctx;
  35. unsigned char *md, *sig;
  36. size_t mdlen, siglen;
  37. EVP_PKEY *signing_key;
  38. /* NB: assumes signing_key, md and mdlen are already set up
  39. * and that signing_key is an RSA private key
  40. */
  41. ctx = EVP_PKEY_CTX_new(signing_key);
  42. if (!ctx)
  43. /* Error occurred */
  44. if (EVP_PKEY_sign_init(ctx) <= 0)
  45. /* Error */
  46. if (EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_PKCS1_PADDING) <= 0)
  47. /* Error */
  48. if (EVP_PKEY_CTX_set_signature_md(ctx, EVP_sha256()) <= 0)
  49. /* Error */
  50. /* Determine buffer length */
  51. if (EVP_PKEY_sign(ctx, NULL, &siglen, md, mdlen) <= 0)
  52. /* Error */
  53. sig = OPENSSL_malloc(siglen);
  54. if (!sig)
  55. /* malloc failure */
  56. if (EVP_PKEY_sign(ctx, sig, &siglen, md, mdlen) <= 0)
  57. /* Error */
  58. /* Signature is siglen bytes written to buffer sig */
  59. =head1 SEE ALSO
  60. L<EVP_PKEY_CTX_new(3)|EVP_PKEY_CTX_new(3)>,
  61. L<EVP_PKEY_encrypt(3)|EVP_PKEY_encrypt(3)>,
  62. L<EVP_PKEY_decrypt(3)|EVP_PKEY_decrypt(3)>,
  63. L<EVP_PKEY_verify(3)|EVP_PKEY_verify(3)>,
  64. L<EVP_PKEY_verifyrecover(3)|EVP_PKEY_verifyrecover(3)>,
  65. L<EVP_PKEY_derive(3)|EVP_PKEY_derive(3)>
  66. =head1 HISTORY
  67. These functions were first added to OpenSSL 1.0.0.
  68. =cut