1=pod
2
3=head1 NAME
4
5EVP_PKEY_sign_init, EVP_PKEY_sign_init_ex, EVP_PKEY_sign
6- sign using a public key algorithm
7
8=head1 SYNOPSIS
9
10 #include <openssl/evp.h>
11
12 int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx);
13 int EVP_PKEY_sign_init_ex(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[]);
14 int EVP_PKEY_sign(EVP_PKEY_CTX *ctx,
15                   unsigned char *sig, size_t *siglen,
16                   const unsigned char *tbs, size_t tbslen);
17
18=head1 DESCRIPTION
19
20EVP_PKEY_sign_init() initializes a public key algorithm context I<ctx> for
21signing using the algorithm given when the context was created
22using L<EVP_PKEY_CTX_new(3)> or variants thereof.  The algorithm is used to
23fetch a B<EVP_SIGNATURE> method implicitly, see L<provider(7)/Implicit fetch>
24for more information about implicit fetches.
25
26EVP_PKEY_sign_init_ex() is the same as EVP_PKEY_sign_init() but additionally
27sets the passed parameters I<params> on the context before returning.
28
29The EVP_PKEY_sign() function performs a public key signing operation
30using I<ctx>. The data to be signed is specified using the I<tbs> and
31I<tbslen> parameters. If I<sig> is NULL then the maximum size of the output
32buffer is written to the I<siglen> parameter. If I<sig> is not NULL then
33before the call the I<siglen> parameter should contain the length of the
34I<sig> buffer, if the call is successful the signature is written to
35I<sig> and the amount of data written to I<siglen>.
36
37=head1 NOTES
38
39EVP_PKEY_sign() does not hash the data to be signed, and therefore is
40normally used to sign digests. For signing arbitrary messages, see the
41L<EVP_DigestSignInit(3)> and
42L<EVP_SignInit(3)> signing interfaces instead.
43
44After the call to EVP_PKEY_sign_init() algorithm specific control
45operations can be performed to set any appropriate parameters for the
46operation (see L<EVP_PKEY_CTX_ctrl(3)>).
47
48The function EVP_PKEY_sign() can be called more than once on the same
49context if several operations are performed using the same parameters.
50
51=head1 RETURN VALUES
52
53EVP_PKEY_sign_init() and EVP_PKEY_sign() return 1 for success and 0
54or a negative value for failure. In particular a return value of -2
55indicates the operation is not supported by the public key algorithm.
56
57=head1 EXAMPLES
58
59Sign data using RSA with PKCS#1 padding and SHA256 digest:
60
61 #include <openssl/evp.h>
62 #include <openssl/rsa.h>
63
64 EVP_PKEY_CTX *ctx;
65 /* md is a SHA-256 digest in this example. */
66 unsigned char *md, *sig;
67 size_t mdlen = 32, siglen;
68 EVP_PKEY *signing_key;
69
70 /*
71  * NB: assumes signing_key and md are set up before the next
72  * step. signing_key must be an RSA private key and md must
73  * point to the SHA-256 digest to be signed.
74  */
75 ctx = EVP_PKEY_CTX_new(signing_key, NULL /* no engine */);
76 if (!ctx)
77     /* Error occurred */
78 if (EVP_PKEY_sign_init(ctx) <= 0)
79     /* Error */
80 if (EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_PKCS1_PADDING) <= 0)
81     /* Error */
82 if (EVP_PKEY_CTX_set_signature_md(ctx, EVP_sha256()) <= 0)
83     /* Error */
84
85 /* Determine buffer length */
86 if (EVP_PKEY_sign(ctx, NULL, &siglen, md, mdlen) <= 0)
87     /* Error */
88
89 sig = OPENSSL_malloc(siglen);
90
91 if (!sig)
92     /* malloc failure */
93
94 if (EVP_PKEY_sign(ctx, sig, &siglen, md, mdlen) <= 0)
95     /* Error */
96
97 /* Signature is siglen bytes written to buffer sig */
98
99
100=head1 SEE ALSO
101
102L<EVP_PKEY_CTX_new(3)>,
103L<EVP_PKEY_CTX_ctrl(3)>,
104L<EVP_PKEY_encrypt(3)>,
105L<EVP_PKEY_decrypt(3)>,
106L<EVP_PKEY_verify(3)>,
107L<EVP_PKEY_verify_recover(3)>,
108L<EVP_PKEY_derive(3)>
109
110=head1 HISTORY
111
112The EVP_PKEY_sign_init() and EVP_PKEY_sign() functions were added in
113OpenSSL 1.0.0.
114
115The EVP_PKEY_sign_init_ex() function was added in OpenSSL 3.0.
116
117=head1 COPYRIGHT
118
119Copyright 2006-2021 The OpenSSL Project Authors. All Rights Reserved.
120
121Licensed under the Apache License 2.0 (the "License").  You may not use
122this file except in compliance with the License.  You can obtain a copy
123in the file LICENSE in the source distribution or at
124L<https://www.openssl.org/source/license.html>.
125
126=cut
127