.\" $OpenBSD: EVP_DigestSignInit.3,v 1.12 2022/01/15 09:08:51 tb Exp $ .\" OpenSSL 9b86974e Aug 17 15:21:33 2015 -0400 .\" .\" This file was written by Dr. Stephen Henson . .\" Copyright (c) 2006, 2009, 2015, 2016 The OpenSSL Project. .\" All rights reserved. .\" .\" Redistribution and use in source and binary forms, with or without .\" modification, are permitted provided that the following conditions .\" are met: .\" .\" 1. Redistributions of source code must retain the above copyright .\" notice, this list of conditions and the following disclaimer. .\" .\" 2. Redistributions in binary form must reproduce the above copyright .\" notice, this list of conditions and the following disclaimer in .\" the documentation and/or other materials provided with the .\" distribution. .\" .\" 3. All advertising materials mentioning features or use of this .\" software must display the following acknowledgment: .\" "This product includes software developed by the OpenSSL Project .\" for use in the OpenSSL Toolkit. (http://www.openssl.org/)" .\" .\" 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to .\" endorse or promote products derived from this software without .\" prior written permission. For written permission, please contact .\" openssl-core@openssl.org. .\" .\" 5. Products derived from this software may not be called "OpenSSL" .\" nor may "OpenSSL" appear in their names without prior written .\" permission of the OpenSSL Project. .\" .\" 6. Redistributions of any form whatsoever must retain the following .\" acknowledgment: .\" "This product includes software developed by the OpenSSL Project .\" for use in the OpenSSL Toolkit (http://www.openssl.org/)" .\" .\" THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY .\" EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE .\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR .\" PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR .\" ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, .\" SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; .\" LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) .\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, .\" STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" .Dd $Mdocdate: January 15 2022 $ .Dt EVP_DIGESTSIGNINIT 3 .Os .Sh NAME .Nm EVP_DigestSignInit , .Nm EVP_DigestSignUpdate , .Nm EVP_DigestSignFinal , .Nm EVP_DigestSign .Nd EVP signing functions .Sh SYNOPSIS .In openssl/evp.h .Ft int .Fo EVP_DigestSignInit .Fa "EVP_MD_CTX *ctx" .Fa "EVP_PKEY_CTX **pctx" .Fa "const EVP_MD *type" .Fa "ENGINE *e" .Fa "EVP_PKEY *pkey" .Fc .Ft int .Fo EVP_DigestSignUpdate .Fa "EVP_MD_CTX *ctx" .Fa "const void *d" .Fa "size_t cnt" .Fc .Ft int .Fo EVP_DigestSignFinal .Fa "EVP_MD_CTX *ctx" .Fa "unsigned char *sig" .Fa "size_t *siglen" .Fc .Ft int .Fo EVP_DigestSign .Fa "EVP_MD_CTX *ctx" .Fa "unsigned char *sigret" .Fa "size_t *siglen" .Fa "const unsigned char *tbs" .Fa "size_t tbslen" .Fc .Sh DESCRIPTION The EVP signature routines are a high-level interface to digital signatures. .Pp .Fn EVP_DigestSignInit sets up the signing context .Fa ctx to use the digest .Fa type from .Vt ENGINE .Fa e and private key .Fa pkey . .Fa ctx must be initialized with .Xr EVP_MD_CTX_init 3 before calling this function. If .Fa pctx is not .Dv NULL , the .Vt EVP_PKEY_CTX of the signing operation will be written to .Pf * Fa pctx : this can be used to set alternative signing options. Any existing value in .Pf * Fa pctx will be overwritten. The .Vt EVP_PKEY_CTX value returned must not be freed directly by the application. It will be freed automatically when the .Vt EVP_MD_CTX is freed. .Pp .Fn EVP_DigestSignUpdate hashes .Fa cnt bytes of data at .Fa d into the signature context .Fa ctx . This function can be called several times on the same .Fa ctx to include additional data. This function is currently implemented using a macro. .Pp .Fn EVP_DigestSignFinal signs the data in .Fa ctx and places the signature in .Fa sig . If .Fa sig is .Dv NULL , then the maximum size of the output buffer is written to .Pf * Fa siglen . If .Fa sig is not .Dv NULL , then before the call .Fa siglen should contain the length of the .Fa sig buffer. If the call is successful, the signature is written to .Fa sig and the amount of data written to .Fa siglen . .Pp .Fn EVP_DigestSign signs .Fa tbslen bytes of data at .Fa tbs and places the signature in .Fa sigret and its length in .Fa siglen in a similar way to .Fn EVP_DigestSignFinal . .Fn EVP_DigestSign is a one shot operation which signs a single block of data with one function call. For algorithms that support streaming it is equivalent to calling .Fn EVP_DigestSignUpdate and .Fn EVP_DigestSignFinal . .\" For algorithms which do not support streaming .\" (e.g. PureEdDSA) .\" it is the only way to sign data. .Pp The EVP interface to digital signatures should almost always be used in preference to the low-level interfaces. This is because the code then becomes transparent to the algorithm used and much more flexible. .Pp The call to .Fn EVP_DigestSignFinal internally finalizes a copy of the digest context. This means that .Fn EVP_DigestSignUpdate and .Fn EVP_DigestSignFinal can be called later to digest and sign additional data. .Pp Since only a copy of the digest context is ever finalized, the context must be cleaned up after use by calling .Xr EVP_MD_CTX_free 3 , or a memory leak will occur. .Pp The use of .Xr EVP_PKEY_size 3 with these functions is discouraged because some signature operations may have a signature length which depends on the parameters set. As a result, .Xr EVP_PKEY_size 3 would have to return a value which indicates the maximum possible signature for any set of parameters. .Sh RETURN VALUES .Fn EVP_DigestSignInit , .Fn EVP_DigestSignUpdate , .Fn EVP_DigestSignFinal , and .Fn EVP_DigestSign return 1 for success and 0 for failure. .Pp The error codes can be obtained from .Xr ERR_get_error 3 . .Sh SEE ALSO .Xr evp 3 , .Xr EVP_DigestInit 3 , .Xr EVP_DigestVerifyInit 3 , .Xr EVP_PKEY_meth_set_signctx 3 .Sh HISTORY .Fn EVP_DigestSignInit , .Fn EVP_DigestSignUpdate , and .Fn EVP_DigestSignFinal first appeared in OpenSSL 1.0.0 and have been available since .Ox 4.9 . .Pp .Fn EVP_DigestSign first appeared in OpenSSL 1.1.1 and has been available since .Ox 7.0 .