1=pod
2
3=head1 NAME
4
5EVP_DigestSignInit_ex, EVP_DigestSignInit, EVP_DigestSignUpdate,
6EVP_DigestSignFinal, EVP_DigestSign - EVP signing functions
7
8=head1 SYNOPSIS
9
10 #include <openssl/evp.h>
11
12 int EVP_DigestSignInit_ex(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
13                           const char *mdname, OSSL_LIB_CTX *libctx,
14                           const char *props, EVP_PKEY *pkey,
15                           const OSSL_PARAM params[]);
16 int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
17                        const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey);
18 int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *d, size_t cnt);
19 int EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen);
20
21 int EVP_DigestSign(EVP_MD_CTX *ctx, unsigned char *sigret,
22                    size_t *siglen, const unsigned char *tbs,
23                    size_t tbslen);
24
25=head1 DESCRIPTION
26
27The EVP signature routines are a high-level interface to digital signatures.
28Input data is digested first before the signing takes place.
29
30EVP_DigestSignInit_ex() sets up signing context I<ctx> to use a digest
31with the name I<mdname> and private key I<pkey>. The name of the digest to be
32used is passed to the provider of the signature algorithm in use. How that
33provider interprets the digest name is provider specific. The provider may
34implement that digest directly itself or it may (optionally) choose to fetch it
35(which could result in a digest from a different provider being selected). If the
36provider supports fetching the digest then it may use the I<props> argument for
37the properties to be used during the fetch. Finally, the passed parameters
38I<params>, if not NULL, are set on the context before returning.
39
40The I<pkey> algorithm is used to fetch a B<EVP_SIGNATURE> method implicitly, to
41be used for the actual signing. See L<provider(7)/Implicit fetch> for
42more information about implicit fetches.
43
44The OpenSSL default and legacy providers support fetching digests and can fetch
45those digests from any available provider. The OpenSSL FIPS provider also
46supports fetching digests but will only fetch digests that are themselves
47implemented inside the FIPS provider.
48
49I<ctx> must be created with EVP_MD_CTX_new() before calling this function. If
50I<pctx> is not NULL, the EVP_PKEY_CTX of the signing operation will be written
51to I<*pctx>: this can be used to set alternative signing options. Note that any
52existing value in I<*pctx> is overwritten. The EVP_PKEY_CTX value returned must
53not be freed directly by the application if I<ctx> is not assigned an
54EVP_PKEY_CTX value before being passed to EVP_DigestSignInit_ex()
55(which means the EVP_PKEY_CTX is created inside EVP_DigestSignInit_ex()
56and it will be freed automatically when the EVP_MD_CTX is freed). If the
57EVP_PKEY_CTX to be used is created by EVP_DigestSignInit_ex then it
58will use the B<OSSL_LIB_CTX> specified in I<libctx> and the property query string
59specified in I<props>.
60
61The digest I<mdname> may be NULL if the signing algorithm supports it. The
62I<props> argument can always be NULL.
63
64No B<EVP_PKEY_CTX> will be created by EVP_DigestSignInit_ex() if the
65passed I<ctx> has already been assigned one via L<EVP_MD_CTX_set_pkey_ctx(3)>.
66See also L<SM2(7)>.
67
68Only EVP_PKEY types that support signing can be used with these functions. This
69includes MAC algorithms where the MAC generation is considered as a form of
70"signing". Built-in EVP_PKEY types supported by these functions are CMAC,
71Poly1305, DSA, ECDSA, HMAC, RSA, SipHash, Ed25519 and Ed448.
72
73Not all digests can be used for all key types. The following combinations apply.
74
75=over 4
76
77=item DSA
78
79Supports SHA1, SHA224, SHA256, SHA384 and SHA512
80
81=item ECDSA
82
83Supports SHA1, SHA224, SHA256, SHA384, SHA512 and SM3
84
85=item RSA with no padding
86
87Supports no digests (the digest I<type> must be NULL)
88
89=item RSA with X931 padding
90
91Supports SHA1, SHA256, SHA384 and SHA512
92
93=item All other RSA padding types
94
95Support SHA1, SHA224, SHA256, SHA384, SHA512, MD5, MD5_SHA1, MD2, MD4, MDC2,
96SHA3-224, SHA3-256, SHA3-384, SHA3-512
97
98=item Ed25519 and Ed448
99
100Support no digests (the digest I<type> must be NULL)
101
102=item HMAC
103
104Supports any digest
105
106=item CMAC, Poly1305 and SipHash
107
108Will ignore any digest provided.
109
110=back
111
112If RSA-PSS is used and restrictions apply then the digest must match.
113
114EVP_DigestSignInit() works in the same way as EVP_DigestSignInit_ex()
115except that the I<mdname> parameter will be inferred from the supplied
116digest I<type>, and I<props> will be NULL. Where supplied the ENGINE I<e> will
117be used for the signing and digest algorithm implementations. I<e> may be NULL.
118
119EVP_DigestSignUpdate() hashes I<cnt> bytes of data at I<d> into the
120signature context I<ctx>. This function can be called several times on the
121same I<ctx> to include additional data.
122
123Unless I<sig> is NULL EVP_DigestSignFinal() signs the data in I<ctx>
124and places the signature in I<sig>.
125Otherwise the maximum necessary size of the output buffer is written to
126the I<siglen> parameter. If I<sig> is not NULL then before the call the
127I<siglen> parameter should contain the length of the I<sig> buffer. If the
128call is successful the signature is written to I<sig> and the amount of data
129written to I<siglen>.
130
131EVP_DigestSign() signs I<tbslen> bytes of data at I<tbs> and places the
132signature in I<sig> and its length in I<siglen> in a similar way to
133EVP_DigestSignFinal(). In the event of a failure EVP_DigestSign() cannot be
134called again without reinitialising the EVP_MD_CTX. If I<sig> is NULL before the
135call then I<siglen> will be populated with the required size for the I<sig>
136buffer. If I<sig> is non-NULL before the call then I<siglen> should contain the
137length of the I<sig> buffer.
138
139=head1 RETURN VALUES
140
141EVP_DigestSignInit(), EVP_DigestSignUpdate(), EVP_DigestSignFinal() and
142EVP_DigestSign() return 1 for success and 0 for failure.
143
144The error codes can be obtained from L<ERR_get_error(3)>.
145
146=head1 NOTES
147
148The B<EVP> interface to digital signatures should almost always be used in
149preference to the low-level interfaces. This is because the code then becomes
150transparent to the algorithm used and much more flexible.
151
152EVP_DigestSign() is a one shot operation which signs a single block of data
153in one function. For algorithms that support streaming it is equivalent to
154calling EVP_DigestSignUpdate() and EVP_DigestSignFinal(). For algorithms which
155do not support streaming (e.g. PureEdDSA) it is the only way to sign data.
156
157In previous versions of OpenSSL there was a link between message digest types
158and public key algorithms. This meant that "clone" digests such as EVP_dss1()
159needed to be used to sign using SHA1 and DSA. This is no longer necessary and
160the use of clone digest is now discouraged.
161
162For some key types and parameters the random number generator must be seeded.
163If the automatic seeding or reseeding of the OpenSSL CSPRNG fails due to
164external circumstances (see L<RAND(7)>), the operation will fail.
165
166The call to EVP_DigestSignFinal() internally finalizes a copy of the digest
167context. This means that calls to EVP_DigestSignUpdate() and
168EVP_DigestSignFinal() can be called later to digest and sign additional data.
169
170EVP_DigestSignInit() and EVP_DigestSignInit_ex() functions can be called
171multiple times on a context and the parameters set by previous calls should be
172preserved if the I<pkey> parameter is NULL. The call then just resets the state
173of the I<ctx>.
174
175Ignoring failure returns of EVP_DigestSignInit() and EVP_DigestSignInit_ex()
176functions can lead to subsequent undefined behavior when calling
177EVP_DigestSignUpdate(), EVP_DigestSignFinal(), or EVP_DigestSign().
178
179The use of EVP_PKEY_get_size() with these functions is discouraged because some
180signature operations may have a signature length which depends on the
181parameters set. As a result EVP_PKEY_get_size() would have to return a value
182which indicates the maximum possible signature for any set of parameters.
183
184=head1 SEE ALSO
185
186L<EVP_DigestVerifyInit(3)>,
187L<EVP_DigestInit(3)>,
188L<evp(7)>, L<HMAC(3)>, L<MD2(3)>,
189L<MD5(3)>, L<MDC2(3)>, L<RIPEMD160(3)>,
190L<SHA1(3)>, L<openssl-dgst(1)>,
191L<RAND(7)>
192
193=head1 HISTORY
194
195EVP_DigestSignInit(), EVP_DigestSignUpdate() and EVP_DigestSignFinal()
196were added in OpenSSL 1.0.0.
197
198EVP_DigestSignInit_ex() was added in OpenSSL 3.0.
199
200EVP_DigestSignUpdate() was converted from a macro to a function in OpenSSL 3.0.
201
202=head1 COPYRIGHT
203
204Copyright 2006-2023 The OpenSSL Project Authors. All Rights Reserved.
205
206Licensed under the Apache License 2.0 (the "License").  You may not use
207this file except in compliance with the License.  You can obtain a copy
208in the file LICENSE in the source distribution or at
209L<https://www.openssl.org/source/license.html>.
210
211=cut
212