EVP_DigestSignInit.pod 7.7 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199
  1. =pod
  2. =head1 NAME
  3. EVP_DigestSignInit_ex, EVP_DigestSignInit, EVP_DigestSignUpdate,
  4. EVP_DigestSignFinal, EVP_DigestSign - EVP signing functions
  5. =head1 SYNOPSIS
  6. #include <openssl/evp.h>
  7. int EVP_DigestSignInit_ex(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  8. const char *mdname, OSSL_LIB_CTX *libctx,
  9. const char *props, EVP_PKEY *pkey);
  10. int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  11. const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey);
  12. int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *d, size_t cnt);
  13. int EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen);
  14. int EVP_DigestSign(EVP_MD_CTX *ctx, unsigned char *sigret,
  15. size_t *siglen, const unsigned char *tbs,
  16. size_t tbslen);
  17. =head1 DESCRIPTION
  18. The EVP signature routines are a high-level interface to digital signatures.
  19. Input data is digested first before the signing takes place.
  20. EVP_DigestSignInit_ex() sets up signing context I<ctx> to use a digest
  21. with the name I<mdname> and private key I<pkey>. The name of the digest to be
  22. used is passed to the provider of the signature algorithm in use. How that
  23. provider interprets the digest name is provider specific. The provider may
  24. implement that digest directly itself or it may (optionally) choose to fetch it
  25. (which could result in a digest from a different provider being selected). If the
  26. provider supports fetching the digest then it may use the I<props> argument for
  27. the properties to be used during the fetch.
  28. The I<pkey> algorithm is used to fetch a B<EVP_SIGNATURE> method implicitly, to
  29. be used for the actual signing. See L<provider(7)/Implicit fetch> for
  30. more information about implicit fetches.
  31. The OpenSSL default and legacy providers support fetching digests and can fetch
  32. those digests from any available provider. The OpenSSL fips provider also
  33. supports fetching digests but will only fetch digests that are themselves
  34. implemented inside the fips provider.
  35. I<ctx> must be created with EVP_MD_CTX_new() before calling this function. If
  36. I<pctx> is not NULL, the EVP_PKEY_CTX of the signing operation will be written
  37. to I<*pctx>: this can be used to set alternative signing options. Note that any
  38. existing value in I<*pctx> is overwritten. The EVP_PKEY_CTX value returned must
  39. not be freed directly by the application if I<ctx> is not assigned an
  40. EVP_PKEY_CTX value before being passed to EVP_DigestSignInit_ex()
  41. (which means the EVP_PKEY_CTX is created inside EVP_DigestSignInit_ex()
  42. and it will be freed automatically when the EVP_MD_CTX is freed). If the
  43. EVP_PKEY_CTX to be used is created by EVP_DigestSignInit_ex then it
  44. will use the B<OSSL_LIB_CTX> specified in I<libctx> and the property query string
  45. specified in I<props>.
  46. The digest I<mdname> may be NULL if the signing algorithm supports it. The
  47. I<props> argument can always be NULL.
  48. No B<EVP_PKEY_CTX> will be created by EVP_DigestSignInit_ex() if the
  49. passed I<ctx> has already been assigned one via L<EVP_MD_CTX_set_pkey_ctx(3)>.
  50. See also L<SM2(7)>.
  51. Only EVP_PKEY types that support signing can be used with these functions. This
  52. includes MAC algorithms where the MAC generation is considered as a form of
  53. "signing". Built-in EVP_PKEY types supported by these functions are CMAC,
  54. Poly1305, DSA, ECDSA, HMAC, RSA, SipHash, Ed25519 and Ed448.
  55. Not all digests can be used for all key types. The following combinations apply.
  56. =over 4
  57. =item DSA
  58. Supports SHA1, SHA224, SHA256, SHA384 and SHA512
  59. =item ECDSA
  60. Supports SHA1, SHA224, SHA256, SHA384, SHA512 and SM3
  61. =item RSA with no padding
  62. Supports no digests (the digest I<type> must be NULL)
  63. =item RSA with X931 padding
  64. Supports SHA1, SHA256, SHA384 and SHA512
  65. =item All other RSA padding types
  66. Support SHA1, SHA224, SHA256, SHA384, SHA512, MD5, MD5_SHA1, MD2, MD4, MDC2,
  67. SHA3-224, SHA3-256, SHA3-384, SHA3-512
  68. =item Ed25519 and Ed448
  69. Support no digests (the digest I<type> must be NULL)
  70. =item HMAC
  71. Supports any digest
  72. =item CMAC, Poly1305 and SipHash
  73. Will ignore any digest provided.
  74. =back
  75. If RSA-PSS is used and restrictions apply then the digest must match.
  76. EVP_DigestSignInit() works in the same way as EVP_DigestSignInit_ex()
  77. except that the I<mdname> parameter will be inferred from the supplied
  78. digest I<type>, and I<props> will be NULL. Where supplied the ENGINE I<e> will
  79. be used for the signing and digest algorithm implementations. I<e> may be NULL.
  80. EVP_DigestSignUpdate() hashes I<cnt> bytes of data at I<d> into the
  81. signature context I<ctx>. This function can be called several times on the
  82. same I<ctx> to include additional data.
  83. EVP_DigestSignFinal() signs the data in I<ctx> and places the signature in I<sig>.
  84. If I<sig> is NULL then the maximum size of the output buffer is written to
  85. the I<siglen> parameter. If I<sig> is not NULL then before the call the
  86. I<siglen> parameter should contain the length of the I<sig> buffer. If the
  87. call is successful the signature is written to I<sig> and the amount of data
  88. written to I<siglen>.
  89. EVP_DigestSign() signs I<tbslen> bytes of data at I<tbs> and places the
  90. signature in I<sig> and its length in I<siglen> in a similar way to
  91. EVP_DigestSignFinal().
  92. =head1 RETURN VALUES
  93. EVP_DigestSignInit(), EVP_DigestSignUpdate(), EVP_DigestSignFinal() and
  94. EVP_DigestSign() return 1 for success and 0 for failure.
  95. The error codes can be obtained from L<ERR_get_error(3)>.
  96. =head1 NOTES
  97. The B<EVP> interface to digital signatures should almost always be used in
  98. preference to the low-level interfaces. This is because the code then becomes
  99. transparent to the algorithm used and much more flexible.
  100. EVP_DigestSign() is a one shot operation which signs a single block of data
  101. in one function. For algorithms that support streaming it is equivalent to
  102. calling EVP_DigestSignUpdate() and EVP_DigestSignFinal(). For algorithms which
  103. do not support streaming (e.g. PureEdDSA) it is the only way to sign data.
  104. In previous versions of OpenSSL there was a link between message digest types
  105. and public key algorithms. This meant that "clone" digests such as EVP_dss1()
  106. needed to be used to sign using SHA1 and DSA. This is no longer necessary and
  107. the use of clone digest is now discouraged.
  108. For some key types and parameters the random number generator must be seeded.
  109. If the automatic seeding or reseeding of the OpenSSL CSPRNG fails due to
  110. external circumstances (see L<RAND(7)>), the operation will fail.
  111. The call to EVP_DigestSignFinal() internally finalizes a copy of the digest
  112. context. This means that calls to EVP_DigestSignUpdate() and
  113. EVP_DigestSignFinal() can be called later to digest and sign additional data.
  114. Since only a copy of the digest context is ever finalized, the context must
  115. be cleaned up after use by calling EVP_MD_CTX_free() or a memory leak
  116. will occur.
  117. The use of EVP_PKEY_size() with these functions is discouraged because some
  118. signature operations may have a signature length which depends on the
  119. parameters set. As a result EVP_PKEY_size() would have to return a value
  120. which indicates the maximum possible signature for any set of parameters.
  121. =head1 SEE ALSO
  122. L<EVP_DigestVerifyInit(3)>,
  123. L<EVP_DigestInit(3)>,
  124. L<evp(7)>, L<HMAC(3)>, L<MD2(3)>,
  125. L<MD5(3)>, L<MDC2(3)>, L<RIPEMD160(3)>,
  126. L<SHA1(3)>, L<openssl-dgst(1)>,
  127. L<RAND(7)>
  128. =head1 HISTORY
  129. EVP_DigestSignInit(), EVP_DigestSignUpdate() and EVP_DigestSignFinal()
  130. were added in OpenSSL 1.0.0.
  131. EVP_DigestSignInit_ex() was added in OpenSSL 3.0.
  132. EVP_DigestSignUpdate() was converted from a macro to a function in OpenSSL 3.0.
  133. =head1 COPYRIGHT
  134. Copyright 2006-2020 The OpenSSL Project Authors. All Rights Reserved.
  135. Licensed under the Apache License 2.0 (the "License"). You may not use
  136. this file except in compliance with the License. You can obtain a copy
  137. in the file LICENSE in the source distribution or at
  138. L<https://www.openssl.org/source/license.html>.
  139. =cut