.\" $OpenBSD: EVP_PKEY_sign.3,v 1.8 2022/03/31 17:27:17 naddy Exp $ .\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file was written by Dr. Stephen Henson . .\" Copyright (c) 2006, 2009, 2013, 2014 The OpenSSL Project. .\" All rights reserved. .\" .\" Redistribution and use in source and binary forms, with or without .\" modification, are permitted provided that the following conditions .\" are met: .\" .\" 1. Redistributions of source code must retain the above copyright .\" notice, this list of conditions and the following disclaimer. .\" .\" 2. Redistributions in binary form must reproduce the above copyright .\" notice, this list of conditions and the following disclaimer in .\" the documentation and/or other materials provided with the .\" distribution. .\" .\" 3. All advertising materials mentioning features or use of this .\" software must display the following acknowledgment: .\" "This product includes software developed by the OpenSSL Project .\" for use in the OpenSSL Toolkit. (http://www.openssl.org/)" .\" .\" 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to .\" endorse or promote products derived from this software without .\" prior written permission. For written permission, please contact .\" openssl-core@openssl.org. .\" .\" 5. Products derived from this software may not be called "OpenSSL" .\" nor may "OpenSSL" appear in their names without prior written .\" permission of the OpenSSL Project. .\" .\" 6. Redistributions of any form whatsoever must retain the following .\" acknowledgment: .\" "This product includes software developed by the OpenSSL Project .\" for use in the OpenSSL Toolkit (http://www.openssl.org/)" .\" .\" THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY .\" EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE .\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR .\" PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR .\" ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, .\" SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; .\" LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) .\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, .\" STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" .Dd $Mdocdate: March 31 2022 $ .Dt EVP_PKEY_SIGN 3 .Os .Sh NAME .Nm EVP_PKEY_sign_init , .Nm EVP_PKEY_sign .Nd sign using a public key algorithm .Sh SYNOPSIS .In openssl/evp.h .Ft int .Fo EVP_PKEY_sign_init .Fa "EVP_PKEY_CTX *ctx" .Fc .Ft int .Fo EVP_PKEY_sign .Fa "EVP_PKEY_CTX *ctx" .Fa "unsigned char *sig" .Fa "size_t *siglen" .Fa "const unsigned char *tbs" .Fa "size_t tbslen" .Fc .Sh DESCRIPTION The .Fn EVP_PKEY_sign_init function initializes a public key algorithm context using the key .Fa ctx->pkey for a signing operation. .Pp The .Fn EVP_PKEY_sign function performs a public key signing operation using .Fa ctx . The data to be signed is specified using the .Fa tbs and .Fa tbslen parameters. If .Fa sig is .Dv NULL , then the maximum size of the output buffer is written to the .Fa siglen parameter. If .Fa sig is not .Dv NULL , then before the call the .Fa siglen parameter should contain the length of the .Fa sig buffer. If the call is successful, the signature is written to .Fa sig and the amount of data written to .Fa siglen . .Pp .Fn EVP_PKEY_sign does not hash the data to be signed, and therefore is normally used to sign digests. For signing arbitrary messages, see the .Xr EVP_DigestSignInit 3 and .Xr EVP_SignInit 3 signing interfaces instead. .Pp After the call to .Fn EVP_PKEY_sign_init , algorithm specific control operations can be performed to set any appropriate parameters for the operation; see .Xr EVP_PKEY_CTX_ctrl 3 . .Pp The function .Fn EVP_PKEY_sign can be called more than once on the same context if several operations are performed using the same parameters. .Sh RETURN VALUES .Fn EVP_PKEY_sign_init and .Fn EVP_PKEY_sign return 1 for success and 0 or a negative value for failure. In particular, a return value of -2 indicates the operation is not supported by the public key algorithm. .Sh EXAMPLES Sign data using RSA with PKCS#1 padding and SHA256 digest: .Bd -literal -offset indent #include #include EVP_PKEY_CTX *ctx; /* md is a SHA-256 digest in this example. */ unsigned char *md, *sig; size_t mdlen = 32, siglen; EVP_PKEY *signing_key; /* * NB: assumes signing_key and md are set up before the next * step. signing_key must be an RSA private key and md must * point to the SHA-256 digest to be signed. */ ctx = EVP_PKEY_CTX_new(signing_key, NULL /* no engine */); if (!ctx) /* Error occurred */ if (EVP_PKEY_sign_init(ctx) <= 0) /* Error */ if (EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_PKCS1_PADDING) <= 0) /* Error */ if (EVP_PKEY_CTX_set_signature_md(ctx, EVP_sha256()) <= 0) /* Error */ /* Determine buffer length */ if (EVP_PKEY_sign(ctx, NULL, &siglen, md, mdlen) <= 0) /* Error */ sig = malloc(siglen); if (!sig) /* malloc failure */ if (EVP_PKEY_sign(ctx, sig, &siglen, md, mdlen) <= 0) /* Error */ /* Signature is siglen bytes written to buffer sig */ .Ed .Sh SEE ALSO .Xr EVP_PKEY_CTX_ctrl 3 , .Xr EVP_PKEY_CTX_new 3 , .Xr EVP_PKEY_decrypt 3 , .Xr EVP_PKEY_derive 3 , .Xr EVP_PKEY_encrypt 3 , .Xr EVP_PKEY_meth_set_sign 3 , .Xr EVP_PKEY_verify 3 , .Xr EVP_PKEY_verify_recover 3 .Sh HISTORY .Fn EVP_PKEY_sign_init and .Fn EVP_PKEY_sign first appeared in OpenSSL 1.0.0 and have been available since .Ox 4.9 .