EVP_SignInit.pod 4.0 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113
  1. =pod
  2. =head1 NAME
  3. EVP_SignInit, EVP_SignInit_ex, EVP_SignUpdate,
  4. EVP_SignFinal_ex, EVP_SignFinal
  5. - EVP signing functions
  6. =head1 SYNOPSIS
  7. #include <openssl/evp.h>
  8. int EVP_SignInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl);
  9. int EVP_SignUpdate(EVP_MD_CTX *ctx, const void *d, unsigned int cnt);
  10. int EVP_SignFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *s,
  11. EVP_PKEY *pkey, OSSL_LIB_CTX *libctx, const char *propq);
  12. int EVP_SignFinal(EVP_MD_CTX *ctx, unsigned char *sig, unsigned int *s,
  13. EVP_PKEY *pkey);
  14. void EVP_SignInit(EVP_MD_CTX *ctx, const EVP_MD *type);
  15. =head1 DESCRIPTION
  16. The EVP signature routines are a high-level interface to digital
  17. signatures.
  18. EVP_SignInit_ex() sets up signing context I<ctx> to use digest
  19. I<type> from B<ENGINE> I<impl>. I<ctx> must be created with
  20. EVP_MD_CTX_new() before calling this function.
  21. EVP_SignUpdate() hashes I<cnt> bytes of data at I<d> into the
  22. signature context I<ctx>. This function can be called several times on the
  23. same I<ctx> to include additional data.
  24. EVP_SignFinal_ex() signs the data in I<ctx> using the private key
  25. I<pkey> and places the signature in I<sig>. The library context I<libctx> and
  26. property query I<propq> are used when creating a context to use with the key
  27. I<pkey>. I<sig> must be at least C<EVP_PKEY_get_size(pkey)> bytes in size.
  28. I<s> is an OUT parameter, and not used as an IN parameter.
  29. The number of bytes of data written (i.e. the length of the signature)
  30. will be written to the integer at I<s>, at most C<EVP_PKEY_get_size(pkey)>
  31. bytes will be written.
  32. EVP_SignFinal() is similar to EVP_SignFinal_ex() but uses default
  33. values of NULL for the library context I<libctx> and the property query I<propq>.
  34. EVP_SignInit() initializes a signing context I<ctx> to use the default
  35. implementation of digest I<type>.
  36. =head1 RETURN VALUES
  37. EVP_SignInit_ex(), EVP_SignUpdate(), EVP_SignFinal_ex() and
  38. EVP_SignFinal() return 1 for success and 0 for failure.
  39. The error codes can be obtained by L<ERR_get_error(3)>.
  40. =head1 NOTES
  41. The B<EVP> interface to digital signatures should almost always be used in
  42. preference to the low-level interfaces. This is because the code then becomes
  43. transparent to the algorithm used and much more flexible.
  44. When signing with DSA private keys the random number generator must be seeded.
  45. If the automatic seeding or reseeding of the OpenSSL CSPRNG fails due to
  46. external circumstances (see L<RAND(7)>), the operation will fail.
  47. This requirement does not hold for RSA signatures.
  48. The call to EVP_SignFinal() internally finalizes a copy of the digest context.
  49. This means that calls to EVP_SignUpdate() and EVP_SignFinal() can be called
  50. later to digest and sign additional data.
  51. Since only a copy of the digest context is ever finalized the context must
  52. be cleaned up after use by calling EVP_MD_CTX_free() or a memory leak
  53. will occur.
  54. =head1 BUGS
  55. Older versions of this documentation wrongly stated that calls to
  56. EVP_SignUpdate() could not be made after calling EVP_SignFinal().
  57. Since the private key is passed in the call to EVP_SignFinal() any error
  58. relating to the private key (for example an unsuitable key and digest
  59. combination) will not be indicated until after potentially large amounts of
  60. data have been passed through EVP_SignUpdate().
  61. It is not possible to change the signing parameters using these function.
  62. The previous two bugs are fixed in the newer EVP_SignDigest*() function.
  63. =head1 SEE ALSO
  64. L<EVP_PKEY_get_size(3)>, L<EVP_PKEY_get_bits(3)>,
  65. L<EVP_PKEY_get_security_bits(3)>,
  66. L<EVP_VerifyInit(3)>,
  67. L<EVP_DigestInit(3)>,
  68. L<evp(7)>, L<HMAC(3)>, L<MD2(3)>,
  69. L<MD5(3)>, L<MDC2(3)>, L<RIPEMD160(3)>,
  70. L<SHA1(3)>, L<openssl-dgst(1)>
  71. =head1 HISTORY
  72. The function EVP_SignFinal_ex() was added in OpenSSL 3.0.
  73. =head1 COPYRIGHT
  74. Copyright 2000-2021 The OpenSSL Project Authors. All Rights Reserved.
  75. Licensed under the Apache License 2.0 (the "License"). You may not use
  76. this file except in compliance with the License. You can obtain a copy
  77. in the file LICENSE in the source distribution or at
  78. L<https://www.openssl.org/source/license.html>.
  79. =cut