OpenBSD manual page server

Manual Page Search Parameters

EVP_DIGESTSIGNINIT(3) Library Functions Manual EVP_DIGESTSIGNINIT(3)

EVP_DigestSignInit, EVP_DigestSignUpdate, EVP_DigestSignFinal, EVP_DigestSignEVP signing functions

#include <openssl/evp.h>

int
EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey);

int
EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *d, size_t cnt);

int
EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen);

int
EVP_DigestSign(EVP_MD_CTX *ctx, unsigned char *sigret, size_t *siglen, const unsigned char *tbs, size_t tbslen);

The EVP signature routines are a high-level interface to digital signatures.

() sets up the signing context ctx to use the digest type from ENGINE e and private key pkey. ctx must be initialized with EVP_MD_CTX_init(3) before calling this function. If pctx is not NULL, the EVP_PKEY_CTX of the signing operation will be written to *pctx: this can be used to set alternative signing options. Any existing value in *pctx will be overwritten. The EVP_PKEY_CTX value returned must not be freed directly by the application. It will be freed automatically when the EVP_MD_CTX is freed.

() hashes cnt bytes of data at d into the signature context ctx. This function can be called several times on the same ctx to include additional data. This function is currently implemented using a macro.

() signs the data in ctx and places the signature in sig. If sig is NULL, then the maximum size of the output buffer is written to *siglen. If sig is not NULL, then before the call siglen should contain the length of the sig buffer. If the call is successful, the signature is written to sig and the amount of data written to siglen.

() signs tbslen bytes of data at tbs and places the signature in sigret and its length in siglen in a similar way to EVP_DigestSignFinal(). EVP_DigestSign() is a one shot operation which signs a single block of data with one function call. For algorithms that support streaming it is equivalent to calling EVP_DigestSignUpdate() and EVP_DigestSignFinal().

The EVP interface to digital signatures should almost always be used in preference to the low-level interfaces. This is because the code then becomes transparent to the algorithm used and much more flexible.

The call to () internally finalizes a copy of the digest context. This means that EVP_DigestSignUpdate() and EVP_DigestSignFinal() can be called later to digest and sign additional data.

Since only a copy of the digest context is ever finalized, the context must be cleaned up after use by calling EVP_MD_CTX_free(3), or a memory leak will occur.

The use of EVP_PKEY_size(3) with these functions is discouraged because some signature operations may have a signature length which depends on the parameters set. As a result, EVP_PKEY_size(3) would have to return a value which indicates the maximum possible signature for any set of parameters.

EVP_DigestSignInit(), EVP_DigestSignUpdate(), EVP_DigestSignFinal(), and EVP_DigestSign() return 1 for success and 0 for failure.

The error codes can be obtained from ERR_get_error(3).

evp(3), EVP_DigestInit(3), EVP_DigestVerifyInit(3), EVP_PKEY_meth_set_signctx(3)

EVP_DigestSignInit(), EVP_DigestSignUpdate(), and EVP_DigestSignFinal() first appeared in OpenSSL 1.0.0 and have been available since OpenBSD 4.9.

EVP_DigestSign() first appeared in OpenSSL 1.1.1 and has been available since OpenBSD 7.0.

January 15, 2022 OpenBSD-current