EVP_DigestSignInit.pod 5.4 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157
  1. =pod
  2. =head1 NAME
  3. EVP_DigestSignInit, EVP_DigestSignUpdate, EVP_DigestSignFinal,
  4. EVP_DigestSign - EVP signing functions
  5. =head1 SYNOPSIS
  6. #include <openssl/evp.h>
  7. int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  8. const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey);
  9. int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *d, size_t cnt);
  10. int EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen);
  11. int EVP_DigestSign(EVP_MD_CTX *ctx, unsigned char *sigret,
  12. size_t *siglen, const unsigned char *tbs,
  13. size_t tbslen);
  14. =head1 DESCRIPTION
  15. The EVP signature routines are a high level interface to digital signatures.
  16. EVP_DigestSignInit() sets up signing context B<ctx> to use digest B<type> from
  17. ENGINE B<e> and private key B<pkey>. B<ctx> must be created with
  18. EVP_MD_CTX_new() before calling this function. If B<pctx> is not NULL the
  19. EVP_PKEY_CTX of the signing operation will be written to B<*pctx>: this can
  20. be used to set alternative signing options. The digest B<type> may be NULL if
  21. the signing algorithm supports it.
  22. Only EVP_PKEY types that support signing can be used with these functions. This
  23. includes MAC algorithms where the MAC generation is considered as a form of
  24. "signing." Built-in EVP_PKEY types supported by these functions are CMAC,
  25. Poly1305, DSA, ECDSA, HMAC, RSA, SipHash, Ed25519 and Ed448.
  26. Not all digests can be used for all key types. The following combinations apply.
  27. =over 4
  28. =item DSA
  29. Supports SHA1, SHA224, SHA256, SHA384 and SHA512
  30. =item ECDSA
  31. Supports SHA1, SHA224, SHA256, SHA384, SHA512 and SM3
  32. =item RSA with no padding
  33. Supports no digests (the digest B<type> must be NULL)
  34. =item RSA with X931 padding
  35. Supports SHA1, SHA256, SHA384 and SHA512
  36. =item All other RSA padding types
  37. Support SHA1, SHA224, SHA256, SHA384, SHA512, MD5, MD5_SHA1, MD2, MD4, MDC2,
  38. SHA3-224, SHA3-256, SHA3-384, SHA3-512
  39. =item Ed25519 and Ed448
  40. Support no digests (the digest B<type> must be NULL)
  41. =item HMAC
  42. Supports any digest
  43. =item CMAC, Poly1305 and SipHash
  44. Will ignore any digest provided.
  45. =back
  46. If RSA-PSS is used and restrictions apply then the digest must match.
  47. EVP_DigestSignUpdate() hashes B<cnt> bytes of data at B<d> into the
  48. signature context B<ctx>. This function can be called several times on the
  49. same B<ctx> to include additional data. This function is currently implemented
  50. using a macro.
  51. EVP_DigestSignFinal() signs the data in B<ctx> places the signature in B<sig>.
  52. If B<sig> is B<NULL> then the maximum size of the output buffer is written to
  53. the B<siglen> parameter. If B<sig> is not B<NULL> then before the call the
  54. B<siglen> parameter should contain the length of the B<sig> buffer, if the
  55. call is successful the signature is written to B<sig> and the amount of data
  56. written to B<siglen>.
  57. EVP_DigestSign() signs B<tbslen> bytes of data at B<tbs> and places the
  58. signature in B<sig> and its length in B<siglen> in a similar way to
  59. EVP_DigestSignFinal().
  60. =head1 RETURN VALUES
  61. EVP_DigestSignInit(), EVP_DigestSignUpdate(), EVP_DigestSignaFinal() and
  62. EVP_DigestSign() return 1 for success and 0 or a negative value for failure. In
  63. particular a return value of -2 indicates the operation is not supported by the
  64. public key algorithm.
  65. The error codes can be obtained from L<ERR_get_error(3)>.
  66. =head1 NOTES
  67. The B<EVP> interface to digital signatures should almost always be used in
  68. preference to the low level interfaces. This is because the code then becomes
  69. transparent to the algorithm used and much more flexible.
  70. EVP_DigestSign() is a one shot operation which signs a single block of data
  71. in one function. For algorithms that support streaming it is equivalent to
  72. calling EVP_DigestSignUpdate() and EVP_DigestSignFinal(). For algorithms which
  73. do not support streaming (e.g. PureEdDSA) it is the only way to sign data.
  74. In previous versions of OpenSSL there was a link between message digest types
  75. and public key algorithms. This meant that "clone" digests such as EVP_dss1()
  76. needed to be used to sign using SHA1 and DSA. This is no longer necessary and
  77. the use of clone digest is now discouraged.
  78. For some key types and parameters the random number generator must be seeded
  79. or the operation will fail.
  80. The call to EVP_DigestSignFinal() internally finalizes a copy of the digest
  81. context. This means that calls to EVP_DigestSignUpdate() and
  82. EVP_DigestSignFinal() can be called later to digest and sign additional data.
  83. Since only a copy of the digest context is ever finalized the context must
  84. be cleaned up after use by calling EVP_MD_CTX_free() or a memory leak
  85. will occur.
  86. The use of EVP_PKEY_size() with these functions is discouraged because some
  87. signature operations may have a signature length which depends on the
  88. parameters set. As a result EVP_PKEY_size() would have to return a value
  89. which indicates the maximum possible signature for any set of parameters.
  90. =head1 SEE ALSO
  91. L<EVP_DigestVerifyInit(3)>,
  92. L<EVP_DigestInit(3)>,
  93. L<evp(7)>, L<HMAC(3)>, L<MD2(3)>,
  94. L<MD5(3)>, L<MDC2(3)>, L<RIPEMD160(3)>,
  95. L<SHA1(3)>, L<dgst(1)>
  96. =head1 HISTORY
  97. EVP_DigestSignInit(), EVP_DigestSignUpdate() and EVP_DigestSignFinal()
  98. were first added to OpenSSL 1.0.0.
  99. =head1 COPYRIGHT
  100. Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved.
  101. Licensed under the OpenSSL license (the "License"). You may not use
  102. this file except in compliance with the License. You can obtain a copy
  103. in the file LICENSE in the source distribution or at
  104. L<https://www.openssl.org/source/license.html>.
  105. =cut