The data contained in this repository can be downloaded to your computer using one of several clients.
Please see the documentation of your version control software client for more information.

Please select the desired protocol below to get the URL.

This URL has Read-Only access.

Statistics
| Branch: | Revision:

main_repo / deps / openssl / openssl / doc / crypto / EVP_SignInit.pod @ aa3b4b4d

History | View | Annotate | Download (3.73 KB)

1
=pod
2

    
3
=head1 NAME
4

    
5
EVP_SignInit, EVP_SignUpdate, EVP_SignFinal - EVP signing functions
6

    
7
=head1 SYNOPSIS
8

    
9
 #include <openssl/evp.h>
10

    
11
 int EVP_SignInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl);
12
 int EVP_SignUpdate(EVP_MD_CTX *ctx, const void *d, unsigned int cnt);
13
 int EVP_SignFinal(EVP_MD_CTX *ctx,unsigned char *sig,unsigned int *s, EVP_PKEY *pkey);
14

    
15
 void EVP_SignInit(EVP_MD_CTX *ctx, const EVP_MD *type);
16

    
17
 int EVP_PKEY_size(EVP_PKEY *pkey);
18

    
19
=head1 DESCRIPTION
20

    
21
The EVP signature routines are a high level interface to digital
22
signatures.
23

    
24
EVP_SignInit_ex() sets up signing context B<ctx> to use digest
25
B<type> from ENGINE B<impl>. B<ctx> must be initialized with
26
EVP_MD_CTX_init() before calling this function.
27

    
28
EVP_SignUpdate() hashes B<cnt> bytes of data at B<d> into the
29
signature context B<ctx>. This function can be called several times on the
30
same B<ctx> to include additional data.
31

    
32
EVP_SignFinal() signs the data in B<ctx> using the private key B<pkey> and
33
places the signature in B<sig>. B<sig> must be at least EVP_PKEY_size(pkey)
34
bytes in size. B<s> is an OUT paramter, and not used as an IN parameter.
35
The number of bytes of data written (i.e. the length of the signature)
36
will be written to the integer at B<s>, at most EVP_PKEY_size(pkey) bytes
37
will be written.
38

    
39
EVP_SignInit() initializes a signing context B<ctx> to use the default
40
implementation of digest B<type>.
41

    
42
EVP_PKEY_size() returns the maximum size of a signature in bytes. The actual
43
signature returned by EVP_SignFinal() may be smaller.
44

    
45
=head1 RETURN VALUES
46

    
47
EVP_SignInit_ex(), EVP_SignUpdate() and EVP_SignFinal() return 1
48
for success and 0 for failure.
49

    
50
EVP_PKEY_size() returns the maximum size of a signature in bytes.
51

    
52
The error codes can be obtained by L<ERR_get_error(3)|ERR_get_error(3)>.
53

    
54
=head1 NOTES
55

    
56
The B<EVP> interface to digital signatures should almost always be used in
57
preference to the low level interfaces. This is because the code then becomes
58
transparent to the algorithm used and much more flexible.
59

    
60
Due to the link between message digests and public key algorithms the correct
61
digest algorithm must be used with the correct public key type. A list of
62
algorithms and associated public key algorithms appears in 
63
L<EVP_DigestInit(3)|EVP_DigestInit(3)>.
64

    
65
When signing with DSA private keys the random number generator must be seeded
66
or the operation will fail. The random number generator does not need to be
67
seeded for RSA signatures.
68

    
69
The call to EVP_SignFinal() internally finalizes a copy of the digest context.
70
This means that calls to EVP_SignUpdate() and EVP_SignFinal() can be called
71
later to digest and sign additional data.
72

    
73
Since only a copy of the digest context is ever finalized the context must
74
be cleaned up after use by calling EVP_MD_CTX_cleanup() or a memory leak
75
will occur.
76

    
77
=head1 BUGS
78

    
79
Older versions of this documentation wrongly stated that calls to 
80
EVP_SignUpdate() could not be made after calling EVP_SignFinal().
81

    
82
Since the private key is passed in the call to EVP_SignFinal() any error
83
relating to the private key (for example an unsuitable key and digest
84
combination) will not be indicated until after potentially large amounts of
85
data have been passed through EVP_SignUpdate().
86

    
87
It is not possible to change the signing parameters using these function.
88

    
89
The previous two bugs are fixed in the newer EVP_SignDigest*() function.
90

    
91
=head1 SEE ALSO
92

    
93
L<EVP_VerifyInit(3)|EVP_VerifyInit(3)>,
94
L<EVP_DigestInit(3)|EVP_DigestInit(3)>, L<err(3)|err(3)>,
95
L<evp(3)|evp(3)>, L<hmac(3)|hmac(3)>, L<md2(3)|md2(3)>,
96
L<md5(3)|md5(3)>, L<mdc2(3)|mdc2(3)>, L<ripemd(3)|ripemd(3)>,
97
L<sha(3)|sha(3)>, L<dgst(1)|dgst(1)>
98

    
99
=head1 HISTORY
100

    
101
EVP_SignInit(), EVP_SignUpdate() and EVP_SignFinal() are
102
available in all versions of SSLeay and OpenSSL.
103

    
104
EVP_SignInit_ex() was added in OpenSSL 0.9.7.
105

    
106
=cut