]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man3/EVP_DigestSignInit.pod
Add missing index_index() when reloading OCSP responder
[thirdparty/openssl.git] / doc / man3 / EVP_DigestSignInit.pod
CommitLineData
29cf84c6
DSH
1=pod
2
3=head1 NAME
4
75394189
DSH
5EVP_DigestSignInit, EVP_DigestSignUpdate, EVP_DigestSignFinal,
6EVP_DigestSign - EVP signing functions
29cf84c6
DSH
7
8=head1 SYNOPSIS
9
10 #include <openssl/evp.h>
11
12 int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
1bc74519 13 const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey);
8bdce8d1 14 int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *d, size_t cnt);
29cf84c6
DSH
15 int EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen);
16
75394189
DSH
17 int EVP_DigestSign(EVP_MD_CTX *ctx, unsigned char *sigret,
18 size_t *siglen, const unsigned char *tbs,
19 size_t tbslen);
20
29cf84c6
DSH
21=head1 DESCRIPTION
22
23The EVP signature routines are a high level interface to digital signatures.
24
25EVP_DigestSignInit() sets up signing context B<ctx> to use digest B<type> from
0c714ba2 26ENGINE B<e> and private key B<pkey>. B<ctx> must be created with
25191fff 27EVP_MD_CTX_new() before calling this function. If B<pctx> is not NULL the
29cf84c6 28EVP_PKEY_CTX of the signing operation will be written to B<*pctx>: this can
be93b0e8
MC
29be used to set alternative signing options. The digest B<type> may be NULL if
30the signing algorithm supports it.
31
32Only EVP_PKEY types that support signing can be used with these functions. This
33includes MAC algorithms where the MAC generation is considered as a form of
34"signing." Built-in EVP_PKEY types supported by these functions are CMAC,
35Poly1305, DSA, HMAC, RSA, SipHash, Ed25519 and Ed448.
36
37Not all digests can be used for all key types. The following combinations apply.
38
39=over 4
40
41=item DSA
42
43Supports SHA1, SHA224, SHA256, SHA384 and SHA512
44
45=item ECDSA
46
47Supports SHA1, SHA224, SHA256, SHA384, SHA512 and SM3
48
49=item RSA with no padding
50
51Supports no digests (the digest B<type> must be NULL)
52
53=item RSA with X931 padding
54
55Supports SHA1, SHA256, SHA384 and SHA512
56
57=item All other RSA padding types
58
59Support SHA1, SHA224, SHA256, SHA384, SHA512, MD5, MD5_SHA1, MD2, MD4, MDC2,
60SHA3-224, SHA3-256, SHA3-384, SHA3-512
61
62=item Ed25519 and Ed448
63
64Support no digests (the digest B<type> must be NULL)
65
66=item HMAC
67
68Supports any digest
69
70=item CMAC, Poly1305 and SipHash
71
72Will ignore any digest provided.
73
74=back
75
76If RSA-PSS is used and restrictions apply then the digest must match.
29cf84c6
DSH
77
78EVP_DigestSignUpdate() hashes B<cnt> bytes of data at B<d> into the
79signature context B<ctx>. This function can be called several times on the
80same B<ctx> to include additional data. This function is currently implemented
186bb907 81using a macro.
29cf84c6
DSH
82
83EVP_DigestSignFinal() signs the data in B<ctx> places the signature in B<sig>.
84If B<sig> is B<NULL> then the maximum size of the output buffer is written to
85the B<siglen> parameter. If B<sig> is not B<NULL> then before the call the
86B<siglen> parameter should contain the length of the B<sig> buffer, if the
87call is successful the signature is written to B<sig> and the amount of data
88written to B<siglen>.
89
75394189 90EVP_DigestSign() signs B<tbslen> bytes of data at B<tbs> and places the
27b138e9 91signature in B<sig> and its length in B<siglen> in a similar way to
75394189
DSH
92EVP_DigestSignFinal().
93
29cf84c6
DSH
94=head1 RETURN VALUES
95
75394189
DSH
96EVP_DigestSignInit(), EVP_DigestSignUpdate(), EVP_DigestSignaFinal() and
97EVP_DigestSign() return 1 for success and 0 or a negative value for failure. In
98particular a return value of -2 indicates the operation is not supported by the
99public key algorithm.
29cf84c6 100
9b86974e 101The error codes can be obtained from L<ERR_get_error(3)>.
29cf84c6
DSH
102
103=head1 NOTES
104
105The B<EVP> interface to digital signatures should almost always be used in
106preference to the low level interfaces. This is because the code then becomes
107transparent to the algorithm used and much more flexible.
108
74e78361
DSH
109EVP_DigestSign() is a one shot operation which signs a single block of data
110in one function. For algorithms that support streaming it is equivalent to
111calling EVP_DigestSignUpdate() and EVP_DigestSignFinal(). For algorithms which
112do not support streaming (e.g. PureEdDSA) it is the only way to sign data.
75394189 113
29cf84c6
DSH
114In previous versions of OpenSSL there was a link between message digest types
115and public key algorithms. This meant that "clone" digests such as EVP_dss1()
116needed to be used to sign using SHA1 and DSA. This is no longer necessary and
117the use of clone digest is now discouraged.
118
119For some key types and parameters the random number generator must be seeded
1bc74519 120or the operation will fail.
29cf84c6
DSH
121
122The call to EVP_DigestSignFinal() internally finalizes a copy of the digest
123context. This means that calls to EVP_DigestSignUpdate() and
124EVP_DigestSignFinal() can be called later to digest and sign additional data.
125
126Since only a copy of the digest context is ever finalized the context must
c12a2d27 127be cleaned up after use by calling EVP_MD_CTX_free() or a memory leak
29cf84c6
DSH
128will occur.
129
130The use of EVP_PKEY_size() with these functions is discouraged because some
131signature operations may have a signature length which depends on the
132parameters set. As a result EVP_PKEY_size() would have to return a value
133which indicates the maximum possible signature for any set of parameters.
134
135=head1 SEE ALSO
136
9b86974e 137L<EVP_DigestVerifyInit(3)>,
73fb82b7 138L<EVP_DigestInit(3)>,
b97fdb57
RL
139L<evp(7)>, L<HMAC(3)>, L<MD2(3)>,
140L<MD5(3)>, L<MDC2(3)>, L<RIPEMD160(3)>,
141L<SHA1(3)>, L<dgst(1)>
29cf84c6
DSH
142
143=head1 HISTORY
144
1bc74519 145EVP_DigestSignInit(), EVP_DigestSignUpdate() and EVP_DigestSignFinal()
fb552ac6 146were first added to OpenSSL 1.0.0.
29cf84c6 147
e2f92610
RS
148=head1 COPYRIGHT
149
28428130 150Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved.
e2f92610
RS
151
152Licensed under the OpenSSL license (the "License"). You may not use
153this file except in compliance with the License. You can obtain a copy
154in the file LICENSE in the source distribution or at
155L<https://www.openssl.org/source/license.html>.
156
157=cut