1=pod
2
3=head1 NAME
4
5EVP_DigestSignInit, EVP_DigestSignUpdate, EVP_DigestSignFinal,
6EVP_DigestSign - EVP signing functions
7
8=head1 SYNOPSIS
9
10 #include <openssl/evp.h>
11
12 int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
13                        const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey);
14 int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *d, size_t cnt);
15 int EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen);
16
17 int EVP_DigestSign(EVP_MD_CTX *ctx, unsigned char *sigret,
18                    size_t *siglen, const unsigned char *tbs,
19                    size_t tbslen);
20
21=head1 DESCRIPTION
22
23The EVP signature routines are a high level interface to digital signatures.
24
25EVP_DigestSignInit() sets up signing context B<ctx> to use digest B<type> from
26ENGINE B<e> and private key B<pkey>. B<ctx> must be created with
27EVP_MD_CTX_new() before calling this function. If B<pctx> is not NULL, the
28EVP_PKEY_CTX of the signing operation will be written to B<*pctx>: this can
29be used to set alternative signing options. Note that any existing value in
30B<*pctx> is overwritten. The EVP_PKEY_CTX value returned must not be freed
31directly by the application if B<ctx> is not assigned an EVP_PKEY_CTX value before
32being passed to EVP_DigestSignInit() (which means the EVP_PKEY_CTX is created
33inside EVP_DigestSignInit() and it will be freed automatically when the
34EVP_MD_CTX is freed).
35
36The digest B<type> may be NULL if the signing algorithm supports it.
37
38No B<EVP_PKEY_CTX> will be created by EVP_DigestSignInit() if the passed B<ctx>
39has already been assigned one via L<EVP_MD_CTX_set_pkey_ctx(3)>. See also L<SM2(7)>.
40
41Only EVP_PKEY types that support signing can be used with these functions. This
42includes MAC algorithms where the MAC generation is considered as a form of
43"signing". Built-in EVP_PKEY types supported by these functions are CMAC,
44Poly1305, DSA, ECDSA, HMAC, RSA, SipHash, Ed25519 and Ed448.
45
46Not all digests can be used for all key types. The following combinations apply.
47
48=over 4
49
50=item DSA
51
52Supports SHA1, SHA224, SHA256, SHA384 and SHA512
53
54=item ECDSA
55
56Supports SHA1, SHA224, SHA256, SHA384, SHA512 and SM3
57
58=item RSA with no padding
59
60Supports no digests (the digest B<type> must be NULL)
61
62=item RSA with X931 padding
63
64Supports SHA1, SHA256, SHA384 and SHA512
65
66=item All other RSA padding types
67
68Support SHA1, SHA224, SHA256, SHA384, SHA512, MD5, MD5_SHA1, MD2, MD4, MDC2,
69SHA3-224, SHA3-256, SHA3-384, SHA3-512
70
71=item Ed25519 and Ed448
72
73Support no digests (the digest B<type> must be NULL)
74
75=item HMAC
76
77Supports any digest
78
79=item CMAC, Poly1305 and SipHash
80
81Will ignore any digest provided.
82
83=back
84
85If RSA-PSS is used and restrictions apply then the digest must match.
86
87EVP_DigestSignUpdate() hashes B<cnt> bytes of data at B<d> into the
88signature context B<ctx>. This function can be called several times on the
89same B<ctx> to include additional data. This function is currently implemented
90using a macro.
91
92EVP_DigestSignFinal() signs the data in B<ctx> and places the signature in B<sig>.
93If B<sig> is B<NULL> then the maximum size of the output buffer is written to
94the B<siglen> parameter. If B<sig> is not B<NULL> then before the call the
95B<siglen> parameter should contain the length of the B<sig> buffer. If the
96call is successful the signature is written to B<sig> and the amount of data
97written to B<siglen>.
98
99EVP_DigestSign() signs B<tbslen> bytes of data at B<tbs> and places the
100signature in B<sig> and its length in B<siglen> in a similar way to
101EVP_DigestSignFinal().
102
103=head1 RETURN VALUES
104
105EVP_DigestSignInit(), EVP_DigestSignUpdate(), EVP_DigestSignFinal() and
106EVP_DigestSign() return 1 for success and 0 for failure.
107
108The error codes can be obtained from L<ERR_get_error(3)>.
109
110=head1 NOTES
111
112The B<EVP> interface to digital signatures should almost always be used in
113preference to the low level interfaces. This is because the code then becomes
114transparent to the algorithm used and much more flexible.
115
116EVP_DigestSign() is a one shot operation which signs a single block of data
117in one function. For algorithms that support streaming it is equivalent to
118calling EVP_DigestSignUpdate() and EVP_DigestSignFinal(). For algorithms which
119do not support streaming (e.g. PureEdDSA) it is the only way to sign data.
120
121In previous versions of OpenSSL there was a link between message digest types
122and public key algorithms. This meant that "clone" digests such as EVP_dss1()
123needed to be used to sign using SHA1 and DSA. This is no longer necessary and
124the use of clone digest is now discouraged.
125
126For some key types and parameters the random number generator must be seeded.
127If the automatic seeding or reseeding of the OpenSSL CSPRNG fails due to
128external circumstances (see L<RAND(7)>), the operation will fail.
129
130The call to EVP_DigestSignFinal() internally finalizes a copy of the digest
131context. This means that calls to EVP_DigestSignUpdate() and
132EVP_DigestSignFinal() can be called later to digest and sign additional data.
133
134Since only a copy of the digest context is ever finalized, the context must
135be cleaned up after use by calling EVP_MD_CTX_free() or a memory leak
136will occur.
137
138The use of EVP_PKEY_size() with these functions is discouraged because some
139signature operations may have a signature length which depends on the
140parameters set. As a result EVP_PKEY_size() would have to return a value
141which indicates the maximum possible signature for any set of parameters.
142
143=head1 SEE ALSO
144
145L<EVP_DigestVerifyInit(3)>,
146L<EVP_DigestInit(3)>,
147L<evp(7)>, L<HMAC(3)>, L<MD2(3)>,
148L<MD5(3)>, L<MDC2(3)>, L<RIPEMD160(3)>,
149L<SHA1(3)>, L<dgst(1)>,
150L<RAND(7)>
151
152=head1 HISTORY
153
154EVP_DigestSignInit(), EVP_DigestSignUpdate() and EVP_DigestSignFinal()
155were added in OpenSSL 1.0.0.
156
157=head1 COPYRIGHT
158
159Copyright 2006-2020 The OpenSSL Project Authors. All Rights Reserved.
160
161Licensed under the OpenSSL license (the "License").  You may not use
162this file except in compliance with the License.  You can obtain a copy
163in the file LICENSE in the source distribution or at
164L<https://www.openssl.org/source/license.html>.
165
166=cut
167