OpenBSD manual page server

Manual Page Search Parameters

EVP_DIGESTSIGNINIT(3) Library Functions Manual EVP_DIGESTSIGNINIT(3)

EVP_DigestSignInit, EVP_DigestSignUpdate, EVP_DigestSignFinalEVP signing functions

#include <openssl/evp.h>

int
EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey);

int
EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *d, size_t cnt);

int
EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen);

The EVP signature routines are a high level interface to digital signatures.

() sets up the signing context ctx to use the digest type from ENGINE e and private key pkey. ctx must be initialized with EVP_MD_CTX_init(3) before calling this function. If pctx is not NULL, the EVP_PKEY_CTX of the signing operation will be written to *pctx: this can be used to set alternative signing options.

() hashes cnt bytes of data at d into the signature context ctx. This function can be called several times on the same ctx to include additional data. This function is currently implemented using a macro.

() signs the data in ctx and places the signature in sig. If sig is NULL, then the maximum size of the output buffer is written to *siglen. If sig is not NULL, then before the call siglen should contain the length of the sig buffer. If the call is successful, the signature is written to sig and the amount of data written to siglen.

The EVP interface to digital signatures should almost always be used in preference to the low level interfaces. This is because the code then becomes transparent to the algorithm used and much more flexible.

In previous versions of OpenSSL, there was a link between message digest types and public key algorithms. This meant that "clone" digests such as EVP_dss1(3) needed to be used to sign using SHA1 and DSA. This is no longer necessary and the use of clone digest is now discouraged.

The call to () internally finalizes a copy of the digest context. This means that EVP_DigestSignUpdate() and EVP_DigestSignFinal() can be called later to digest and sign additional data.

Since only a copy of the digest context is ever finalized, the context must be cleaned up after use by calling EVP_MD_CTX_free(3), or a memory leak will occur.

The use of EVP_PKEY_size(3) with these functions is discouraged because some signature operations may have a signature length which depends on the parameters set. As a result, EVP_PKEY_size(3) would have to return a value which indicates the maximum possible signature for any set of parameters.

EVP_DigestSignInit(), EVP_DigestSignUpdate(), and EVP_DigestSignFinal() return 1 for success and 0 or a negative value for failure. In particular, a return value of -2 indicates the operation is not supported by the public key algorithm.

The error codes can be obtained from ERR_get_error(3).

evp(3), EVP_DigestInit(3), EVP_DigestVerifyInit(3), EVP_PKEY_meth_set_signctx(3)

EVP_DigestSignInit(), EVP_DigestSignUpdate(), and EVP_DigestSignFinal() first appeared in OpenSSL 1.0.0 and have been available since OpenBSD 4.9.

June 10, 2019 OpenBSD-6.9