]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man3/EVP_SignInit.pod
Add XXX_security_bits documentation
[thirdparty/openssl.git] / doc / man3 / EVP_SignInit.pod
CommitLineData
f7173262
DSH
1=pod
2
3=head1 NAME
4
c952780c 5EVP_PKEY_size,
6a2da303
PY
6EVP_SignInit, EVP_SignInit_ex, EVP_SignUpdate, EVP_SignFinal,
7EVP_PKEY_security_bits - EVP signing
3d866ea6 8functions
f7173262
DSH
9
10=head1 SYNOPSIS
11
12 #include <openssl/evp.h>
13
3811eed8
DSH
14 int EVP_SignInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl);
15 int EVP_SignUpdate(EVP_MD_CTX *ctx, const void *d, unsigned int cnt);
aebb9aac 16 int EVP_SignFinal(EVP_MD_CTX *ctx, unsigned char *sig, unsigned int *s, EVP_PKEY *pkey);
f7173262 17
3811eed8
DSH
18 void EVP_SignInit(EVP_MD_CTX *ctx, const EVP_MD *type);
19
f7173262 20 int EVP_PKEY_size(EVP_PKEY *pkey);
6a2da303 21 int EVP_PKEY_security_bits(const EVP_PKEY *pkey);
f7173262
DSH
22
23=head1 DESCRIPTION
24
25The EVP signature routines are a high level interface to digital
26signatures.
27
3811eed8 28EVP_SignInit_ex() sets up signing context B<ctx> to use digest
25191fff
RL
29B<type> from ENGINE B<impl>. B<ctx> must be created with
30EVP_MD_CTX_new() before calling this function.
f7173262
DSH
31
32EVP_SignUpdate() hashes B<cnt> bytes of data at B<d> into the
c8973693 33signature context B<ctx>. This function can be called several times on the
f7173262
DSH
34same B<ctx> to include additional data.
35
e27a2596 36EVP_SignFinal() signs the data in B<ctx> using the private key B<pkey> and
6e6ba36d 37places the signature in B<sig>. B<sig> must be at least EVP_PKEY_size(pkey)
1afd7fa9 38bytes in size. B<s> is an OUT parameter, and not used as an IN parameter.
6e6ba36d
JW
39The number of bytes of data written (i.e. the length of the signature)
40will be written to the integer at B<s>, at most EVP_PKEY_size(pkey) bytes
41will be written.
3811eed8
DSH
42
43EVP_SignInit() initializes a signing context B<ctx> to use the default
44implementation of digest B<type>.
f7173262
DSH
45
46EVP_PKEY_size() returns the maximum size of a signature in bytes. The actual
47signature returned by EVP_SignFinal() may be smaller.
48
6a2da303
PY
49EVP_PKEY_security_bits() returns the number of security bits of the given B<pkey>,
50bits of security is defined in NIST SP800-57.
51
f7173262
DSH
52=head1 RETURN VALUES
53
3811eed8
DSH
54EVP_SignInit_ex(), EVP_SignUpdate() and EVP_SignFinal() return 1
55for success and 0 for failure.
f7173262
DSH
56
57EVP_PKEY_size() returns the maximum size of a signature in bytes.
58
9b86974e 59The error codes can be obtained by L<ERR_get_error(3)>.
f7173262 60
6a2da303
PY
61EVP_PKEY_security_bits() returns the number of security bits.
62
f7173262
DSH
63=head1 NOTES
64
65The B<EVP> interface to digital signatures should almost always be used in
66preference to the low level interfaces. This is because the code then becomes
67transparent to the algorithm used and much more flexible.
68
69Due to the link between message digests and public key algorithms the correct
70digest algorithm must be used with the correct public key type. A list of
1bc74519 71algorithms and associated public key algorithms appears in
9b86974e 72L<EVP_DigestInit(3)>.
f7173262
DSH
73
74When signing with DSA private keys the random number generator must be seeded
75or the operation will fail. The random number generator does not need to be
76seeded for RSA signatures.
77
3811eed8
DSH
78The call to EVP_SignFinal() internally finalizes a copy of the digest context.
79This means that calls to EVP_SignUpdate() and EVP_SignFinal() can be called
80later to digest and sign additional data.
81
82Since only a copy of the digest context is ever finalized the context must
83be cleaned up after use by calling EVP_MD_CTX_cleanup() or a memory leak
84will occur.
85
f7173262
DSH
86=head1 BUGS
87
1bc74519 88Older versions of this documentation wrongly stated that calls to
3811eed8 89EVP_SignUpdate() could not be made after calling EVP_SignFinal().
f7173262 90
29cf84c6
DSH
91Since the private key is passed in the call to EVP_SignFinal() any error
92relating to the private key (for example an unsuitable key and digest
93combination) will not be indicated until after potentially large amounts of
94data have been passed through EVP_SignUpdate().
95
96It is not possible to change the signing parameters using these function.
97
98The previous two bugs are fixed in the newer EVP_SignDigest*() function.
99
f7173262
DSH
100=head1 SEE ALSO
101
9b86974e 102L<EVP_VerifyInit(3)>,
73fb82b7 103L<EVP_DigestInit(3)>,
b97fdb57
RL
104L<evp(7)>, L<HMAC(3)>, L<MD2(3)>,
105L<MD5(3)>, L<MDC2(3)>, L<RIPEMD160(3)>,
106L<SHA1(3)>, L<dgst(1)>
f7173262 107
e2f92610
RS
108=head1 COPYRIGHT
109
73fb82b7 110Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved.
e2f92610
RS
111
112Licensed under the OpenSSL license (the "License"). You may not use
113this file except in compliance with the License. You can obtain a copy
114in the file LICENSE in the source distribution or at
115L<https://www.openssl.org/source/license.html>.
116
117=cut