]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man3/ECDSA_SIG_new.pod
Clarify the deprecation warnings in the docs
[thirdparty/openssl.git] / doc / man3 / ECDSA_SIG_new.pod
CommitLineData
5075521e
GT
1=pod
2
3=head1 NAME
4
0396401d 5ECDSA_SIG_get0, ECDSA_SIG_get0_r, ECDSA_SIG_get0_s, ECDSA_SIG_set0,
bbda7997
MC
6ECDSA_SIG_new, ECDSA_SIG_free, ECDSA_size, ECDSA_sign, ECDSA_do_sign,
7ECDSA_verify, ECDSA_do_verify, ECDSA_sign_setup, ECDSA_sign_ex,
8c1cbc72 8ECDSA_do_sign_ex - low-level elliptic curve digital signature algorithm (ECDSA)
bbda7997 9functions
5075521e
GT
10
11=head1 SYNOPSIS
12
13 #include <openssl/ecdsa.h>
14
580b557b
DSH
15 ECDSA_SIG *ECDSA_SIG_new(void);
16 void ECDSA_SIG_free(ECDSA_SIG *sig);
9267c11b 17 void ECDSA_SIG_get0(const ECDSA_SIG *sig, const BIGNUM **pr, const BIGNUM **ps);
0396401d
DMSP
18 const BIGNUM *ECDSA_SIG_get0_r(const ECDSA_SIG *sig);
19 const BIGNUM *ECDSA_SIG_get0_s(const ECDSA_SIG *sig);
7ca3ea22 20 int ECDSA_SIG_set0(ECDSA_SIG *sig, BIGNUM *r, BIGNUM *s);
579422c8 21
3dbf8243
MC
22The following functions have been deprecated since OpenSSL 3.0, and can be
23hidden entirely by defining B<OPENSSL_API_COMPAT> with a suitable version value,
24see L<openssl_user_macros(7)>:
579422c8 25
580b557b
DSH
26 int ECDSA_size(const EC_KEY *eckey);
27
28 int ECDSA_sign(int type, const unsigned char *dgst, int dgstlen,
29 unsigned char *sig, unsigned int *siglen, EC_KEY *eckey);
30 ECDSA_SIG *ECDSA_do_sign(const unsigned char *dgst, int dgst_len,
31 EC_KEY *eckey);
32
33 int ECDSA_verify(int type, const unsigned char *dgst, int dgstlen,
34 const unsigned char *sig, int siglen, EC_KEY *eckey);
35 int ECDSA_do_verify(const unsigned char *dgst, int dgst_len,
36 const ECDSA_SIG *sig, EC_KEY* eckey);
37
38 ECDSA_SIG *ECDSA_do_sign_ex(const unsigned char *dgst, int dgstlen,
39 const BIGNUM *kinv, const BIGNUM *rp,
40 EC_KEY *eckey);
41 int ECDSA_sign_setup(EC_KEY *eckey, BN_CTX *ctx, BIGNUM **kinv, BIGNUM **rp);
42 int ECDSA_sign_ex(int type, const unsigned char *dgst, int dgstlen,
43 unsigned char *sig, unsigned int *siglen,
44 const BIGNUM *kinv, const BIGNUM *rp, EC_KEY *eckey);
5075521e 45
5075521e
GT
46=head1 DESCRIPTION
47
580b557b 48B<ECDSA_SIG> is an opaque structure consisting of two BIGNUMs for the
a7e62fbd 49I<r> and I<s> value of an ECDSA signature (see X9.62 or FIPS 186-2).
5075521e 50
721f3980 51ECDSA_SIG_new() allocates an empty B<ECDSA_SIG> structure. Note: before
a7e62fbd 52OpenSSL 1.1.0 the: the I<r> and I<s> components were initialised.
5075521e 53
a7e62fbd 54ECDSA_SIG_free() frees the B<ECDSA_SIG> structure I<sig>.
5075521e 55
a7e62fbd
TM
56ECDSA_SIG_get0() returns internal pointers the I<r> and I<s> values contained
57in I<sig> and stores them in I<*pr> and I<*ps>, respectively.
58The pointer I<pr> or I<ps> can be NULL, in which case the corresponding value
0396401d
DMSP
59is not returned.
60
a7e62fbd 61The values I<r>, I<s> can also be retrieved separately by the corresponding
0396401d 62function ECDSA_SIG_get0_r() and ECDSA_SIG_get0_s(), respectively.
5075521e 63
a7e62fbd
TM
64Non-NULL I<r> and I<s> values can be set on the I<sig> by calling
65ECDSA_SIG_set0(). Calling this function transfers the memory management of the
66values to the B<ECDSA_SIG> object, and therefore the values that have been
67passed in should not be freed by the caller.
6a571a18 68
bbda7997
MC
69See L<i2d_ECDSA_SIG(3)> and L<d2i_ECDSA_SIG(3)> for information about encoding
70and decoding ECDSA signatures to/from DER.
5075521e 71
579422c8
P
72All of the functions described below are deprecated. Applications should
73use the higher level B<EVP> interface such as L<EVP_DigestSignInit(3)>
74or L<EVP_DigestVerifyInit(3)> instead.
75
580b557b 76ECDSA_size() returns the maximum length of a DER encoded ECDSA signature
a7e62fbd
TM
77created with the private EC key I<eckey>. To obtain the actual signature
78size use L<EVP_PKEY_sign(3)> with a NULL I<sig> parameter.
5075521e 79
a7e62fbd
TM
80ECDSA_sign() computes a digital signature of the I<dgstlen> bytes hash value
81I<dgst> using the private EC key I<eckey>. The DER encoded signatures is
82stored in I<sig> and its length is returned in I<sig_len>. Note: I<sig> must
83point to ECDSA_size(eckey) bytes of memory. The parameter I<type> is currently
84ignored. ECDSA_sign() is wrapper function for ECDSA_sign_ex() with I<kinv>
85and I<rp> set to NULL.
b67d9889 86
580b557b
DSH
87ECDSA_do_sign() is similar to ECDSA_sign() except the signature is returned
88as a newly allocated B<ECDSA_SIG> structure (or NULL on error). ECDSA_do_sign()
a7e62fbd 89is a wrapper function for ECDSA_do_sign_ex() with I<kinv> and I<rp> set to
580b557b 90NULL.
5075521e 91
a7e62fbd
TM
92ECDSA_verify() verifies that the signature in I<sig> of size I<siglen> is a
93valid ECDSA signature of the hash value I<dgst> of size I<dgstlen> using the
94public key I<eckey>. The parameter I<type> is ignored.
5075521e 95
580b557b
DSH
96ECDSA_do_verify() is similar to ECDSA_verify() except the signature is
97presented in the form of a pointer to an B<ECDSA_SIG> structure.
98
a7e62fbd 99The remaining functions utilise the internal I<kinv> and I<r> values used
580b557b
DSH
100during signature computation. Most applications will never need to call these
101and some external ECDSA ENGINE implementations may not support them at all if
a7e62fbd 102either I<kinv> or I<r> is not NULL.
b67d9889 103
580b557b 104ECDSA_sign_setup() may be used to precompute parts of the signing operation.
a7e62fbd
TM
105I<eckey> is the private EC key and I<ctx> is a pointer to B<BN_CTX> structure
106(or NULL). The precomputed values or returned in I<kinv> and I<rp> and can be
580b557b 107used in a later call to ECDSA_sign_ex() or ECDSA_do_sign_ex().
5075521e 108
a7e62fbd
TM
109ECDSA_sign_ex() computes a digital signature of the I<dgstlen> bytes hash value
110I<dgst> using the private EC key I<eckey> and the optional pre-computed values
111I<kinv> and I<rp>. The DER encoded signature is stored in I<sig> and its
112length is returned in I<sig_len>. Note: I<sig> must point to ECDSA_size(eckey)
113bytes of memory. The parameter I<type> is ignored.
580b557b
DSH
114
115ECDSA_do_sign_ex() is similar to ECDSA_sign_ex() except the signature is
116returned as a newly allocated B<ECDSA_SIG> structure (or NULL on error).
5075521e
GT
117
118=head1 RETURN VALUES
119
6da34cfb
KG
120ECDSA_SIG_new() returns NULL if the allocation fails.
121
6a571a18
TS
122ECDSA_SIG_set0() returns 1 on success or 0 on failure.
123
0396401d
DMSP
124ECDSA_SIG_get0_r() and ECDSA_SIG_get0_s() return the corresponding value,
125or NULL if it is unset.
126
5075521e
GT
127ECDSA_size() returns the maximum length signature or 0 on error.
128
580b557b
DSH
129ECDSA_sign(), ECDSA_sign_ex() and ECDSA_sign_setup() return 1 if successful
130or 0 on error.
131
132ECDSA_do_sign() and ECDSA_do_sign_ex() return a pointer to an allocated
133B<ECDSA_SIG> structure or NULL on error.
5075521e
GT
134
135ECDSA_verify() and ECDSA_do_verify() return 1 for a valid
136signature, 0 for an invalid signature and -1 on error.
9b86974e 137The error codes can be obtained by L<ERR_get_error(3)>.
5075521e
GT
138
139=head1 EXAMPLES
140
580b557b
DSH
141Creating an ECDSA signature of a given SHA-256 hash value using the
142named curve prime256v1 (aka P-256).
5075521e 143
b9b6a7e5 144First step: create an EC_KEY object (note: this part is B<not> ECDSA
5075521e
GT
145specific)
146
2947af32 147 int ret;
5075521e 148 ECDSA_SIG *sig;
2947af32 149 EC_KEY *eckey;
e9b77246 150
580b557b 151 eckey = EC_KEY_new_by_curve_name(NID_X9_62_prime256v1);
2947af32
BB
152 if (eckey == NULL)
153 /* error */
154 if (EC_KEY_generate_key(eckey) == 0)
155 /* error */
580b557b
DSH
156
157Second step: compute the ECDSA signature of a SHA-256 hash value
158using ECDSA_do_sign():
159
160 sig = ECDSA_do_sign(digest, 32, eckey);
2947af32
BB
161 if (sig == NULL)
162 /* error */
580b557b
DSH
163
164or using ECDSA_sign():
5075521e
GT
165
166 unsigned char *buffer, *pp;
2947af32 167 int buf_len;
e9b77246 168
5075521e 169 buf_len = ECDSA_size(eckey);
2947af32 170 buffer = OPENSSL_malloc(buf_len);
5075521e 171 pp = buffer;
2947af32
BB
172 if (ECDSA_sign(0, dgst, dgstlen, pp, &buf_len, eckey) == 0)
173 /* error */
5075521e 174
580b557b 175Third step: verify the created ECDSA signature using ECDSA_do_verify():
5075521e 176
580b557b 177 ret = ECDSA_do_verify(digest, 32, sig, eckey);
5075521e 178
580b557b 179or using ECDSA_verify():
5075521e 180
580b557b 181 ret = ECDSA_verify(0, digest, 32, buffer, buf_len, eckey);
5075521e
GT
182
183and finally evaluate the return value:
184
2947af32
BB
185 if (ret == 1)
186 /* signature ok */
187 else if (ret == 0)
188 /* incorrect signature */
189 else
190 /* error */
5075521e
GT
191
192=head1 CONFORMING TO
193
194ANSI X9.62, US Federal Information Processing Standard FIPS 186-2
195(Digital Signature Standard, DSS)
196
197=head1 SEE ALSO
198
87930507 199L<EC_KEY_new(3)>,
580b557b 200L<EVP_DigestSignInit(3)>,
bbda7997 201L<EVP_DigestVerifyInit(3)>,
579422c8 202L<EVP_PKEY_sign(3)>
bbda7997
MC
203L<i2d_ECDSA_SIG(3)>,
204L<d2i_ECDSA_SIG(3)>
5075521e 205
579422c8
P
206=head1 HISTORY
207
208The ECDSA_size(), ECDSA_sign(), ECDSA_do_sign(), ECDSA_verify(),
209ECDSA_do_verify(), ECDSA_sign_setup(), ECDSA_sign_ex() and ECDSA_do_sign_ex()
210functions were deprecated in OpenSSL 3.0.
211
e2f92610
RS
212=head1 COPYRIGHT
213
54b40531 214Copyright 2004-2021 The OpenSSL Project Authors. All Rights Reserved.
e2f92610 215
4746f25a 216Licensed under the Apache License 2.0 (the "License"). You may not use
e2f92610
RS
217this file except in compliance with the License. You can obtain a copy
218in the file LICENSE in the source distribution or at
219L<https://www.openssl.org/source/license.html>.
220
221=cut