2
0

EVP_SIGNATURE.pod 4.7 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116
  1. =pod
  2. =head1 NAME
  3. EVP_SIGNATURE,
  4. EVP_SIGNATURE_fetch, EVP_SIGNATURE_free, EVP_SIGNATURE_up_ref,
  5. EVP_SIGNATURE_is_a, EVP_SIGNATURE_get0_provider,
  6. EVP_SIGNATURE_do_all_provided, EVP_SIGNATURE_names_do_all,
  7. EVP_SIGNATURE_get0_name, EVP_SIGNATURE_get0_description,
  8. EVP_SIGNATURE_gettable_ctx_params, EVP_SIGNATURE_settable_ctx_params
  9. - Functions to manage EVP_SIGNATURE algorithm objects
  10. =head1 SYNOPSIS
  11. #include <openssl/evp.h>
  12. typedef struct evp_signature_st EVP_SIGNATURE;
  13. EVP_SIGNATURE *EVP_SIGNATURE_fetch(OSSL_LIB_CTX *ctx, const char *algorithm,
  14. const char *properties);
  15. void EVP_SIGNATURE_free(EVP_SIGNATURE *signature);
  16. int EVP_SIGNATURE_up_ref(EVP_SIGNATURE *signature);
  17. const char *EVP_SIGNATURE_get0_name(const EVP_SIGNATURE *signature);
  18. int EVP_SIGNATURE_is_a(const EVP_SIGNATURE *signature, const char *name);
  19. OSSL_PROVIDER *EVP_SIGNATURE_get0_provider(const EVP_SIGNATURE *signature);
  20. void EVP_SIGNATURE_do_all_provided(OSSL_LIB_CTX *libctx,
  21. void (*fn)(EVP_SIGNATURE *signature,
  22. void *arg),
  23. void *arg);
  24. int EVP_SIGNATURE_names_do_all(const EVP_SIGNATURE *signature,
  25. void (*fn)(const char *name, void *data),
  26. void *data);
  27. const char *EVP_SIGNATURE_get0_name(const EVP_SIGNATURE *signature);
  28. const char *EVP_SIGNATURE_get0_description(const EVP_SIGNATURE *signature);
  29. const OSSL_PARAM *EVP_SIGNATURE_gettable_ctx_params(const EVP_SIGNATURE *sig);
  30. const OSSL_PARAM *EVP_SIGNATURE_settable_ctx_params(const EVP_SIGNATURE *sig);
  31. =head1 DESCRIPTION
  32. EVP_SIGNATURE_fetch() fetches the implementation for the given
  33. B<algorithm> from any provider offering it, within the criteria given
  34. by the B<properties>.
  35. The algorithm will be one offering functions for performing signature related
  36. tasks such as signing and verifying.
  37. See L<crypto(7)/ALGORITHM FETCHING> for further information.
  38. The returned value must eventually be freed with EVP_SIGNATURE_free().
  39. EVP_SIGNATURE_free() decrements the reference count for the B<EVP_SIGNATURE>
  40. structure. Typically this structure will have been obtained from an earlier call
  41. to EVP_SIGNATURE_fetch(). If the reference count drops to 0 then the
  42. structure is freed.
  43. EVP_SIGNATURE_up_ref() increments the reference count for an B<EVP_SIGNATURE>
  44. structure.
  45. EVP_SIGNATURE_is_a() returns 1 if I<signature> is an implementation of an
  46. algorithm that's identifiable with I<name>, otherwise 0.
  47. EVP_SIGNATURE_get0_provider() returns the provider that I<signature> was
  48. fetched from.
  49. EVP_SIGNATURE_do_all_provided() traverses all SIGNATURE implemented by all
  50. activated roviders in the given library context I<libctx>, and for each of the
  51. implementations, calls the given function I<fn> with the implementation method
  52. and the given I<arg> as argument.
  53. EVP_SIGNATURE_get0_name() returns the algorithm name from the provided
  54. implementation for the given I<signature>. Note that the I<signature> may have
  55. multiple synonyms associated with it. In this case the first name from the
  56. algorithm definition is returned. Ownership of the returned string is retained
  57. by the I<signature> object and should not be freed by the caller.
  58. EVP_SIGNATURE_names_do_all() traverses all names for I<signature>, and calls
  59. I<fn> with each name and I<data>.
  60. EVP_SIGNATURE_get0_description() returns a description of the I<signature>,
  61. meant for display and human consumption. The description is at the
  62. discretion of the I<signature> implementation.
  63. EVP_SIGNATURE_gettable_ctx_params() and EVP_SIGNATURE_settable_ctx_params()
  64. return a constant B<OSSL_PARAM> array that describes the names and types of key
  65. parameters that can be retrieved or set by a signature algorithm using
  66. L<EVP_PKEY_CTX_get_params(3)> and L<EVP_PKEY_CTX_set_params(3)>.
  67. =head1 RETURN VALUES
  68. EVP_SIGNATURE_fetch() returns a pointer to an B<EVP_SIGNATURE> for success
  69. or B<NULL> for failure.
  70. EVP_SIGNATURE_up_ref() returns 1 for success or 0 otherwise.
  71. EVP_SIGNATURE_names_do_all() returns 1 if the callback was called for all names.
  72. A return value of 0 means that the callback was not called for any names.
  73. EVP_SIGNATURE_gettable_ctx_params() and EVP_SIGNATURE_settable_ctx_params()
  74. return a constant B<OSSL_PARAM> array or NULL on error.
  75. =head1 SEE ALSO
  76. L<crypto(7)/ALGORITHM FETCHING>, L<OSSL_PROVIDER(3)>
  77. =head1 HISTORY
  78. The functions described here were added in OpenSSL 3.0.
  79. =head1 COPYRIGHT
  80. Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved.
  81. Licensed under the Apache License 2.0 (the "License"). You may not use
  82. this file except in compliance with the License. You can obtain a copy
  83. in the file LICENSE in the source distribution or at
  84. L<https://www.openssl.org/source/license.html>.
  85. =cut