Local adjustments for OpenSSL-1.0.1j.
[dragonfly.git] / secure / lib / libcrypto / man / EVP_PKEY_sign.3
... / ...
CommitLineData
1.\" Automatically generated by Pod::Man 2.25 (Pod::Simple 3.20)
2.\"
3.\" Standard preamble:
4.\" ========================================================================
5.de Sp \" Vertical space (when we can't use .PP)
6.if t .sp .5v
7.if n .sp
8..
9.de Vb \" Begin verbatim text
10.ft CW
11.nf
12.ne \\$1
13..
14.de Ve \" End verbatim text
15.ft R
16.fi
17..
18.\" Set up some character translations and predefined strings. \*(-- will
19.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
20.\" double quote, and \*(R" will give a right double quote. \*(C+ will
21.\" give a nicer C++. Capital omega is used to do unbreakable dashes and
22.\" therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
23.\" nothing in troff, for use with C<>.
24.tr \(*W-
25.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
26.ie n \{\
27. ds -- \(*W-
28. ds PI pi
29. if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch
30. if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch
31. ds L" ""
32. ds R" ""
33. ds C` ""
34. ds C' ""
35'br\}
36.el\{\
37. ds -- \|\(em\|
38. ds PI \(*p
39. ds L" ``
40. ds R" ''
41'br\}
42.\"
43.\" Escape single quotes in literal strings from groff's Unicode transform.
44.ie \n(.g .ds Aq \(aq
45.el .ds Aq '
46.\"
47.\" If the F register is turned on, we'll generate index entries on stderr for
48.\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
49.\" entries marked with X<> in POD. Of course, you'll have to process the
50.\" output yourself in some meaningful fashion.
51.ie \nF \{\
52. de IX
53. tm Index:\\$1\t\\n%\t"\\$2"
54..
55. nr % 0
56. rr F
57.\}
58.el \{\
59. de IX
60..
61.\}
62.\"
63.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
64.\" Fear. Run. Save yourself. No user-serviceable parts.
65. \" fudge factors for nroff and troff
66.if n \{\
67. ds #H 0
68. ds #V .8m
69. ds #F .3m
70. ds #[ \f1
71. ds #] \fP
72.\}
73.if t \{\
74. ds #H ((1u-(\\\\n(.fu%2u))*.13m)
75. ds #V .6m
76. ds #F 0
77. ds #[ \&
78. ds #] \&
79.\}
80. \" simple accents for nroff and troff
81.if n \{\
82. ds ' \&
83. ds ` \&
84. ds ^ \&
85. ds , \&
86. ds ~ ~
87. ds /
88.\}
89.if t \{\
90. ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u"
91. ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u'
92. ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u'
93. ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u'
94. ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u'
95. ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u'
96.\}
97. \" troff and (daisy-wheel) nroff accents
98.ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V'
99.ds 8 \h'\*(#H'\(*b\h'-\*(#H'
100.ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#]
101.ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H'
102.ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u'
103.ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#]
104.ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#]
105.ds ae a\h'-(\w'a'u*4/10)'e
106.ds Ae A\h'-(\w'A'u*4/10)'E
107. \" corrections for vroff
108.if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u'
109.if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u'
110. \" for low resolution devices (crt and lpr)
111.if \n(.H>23 .if \n(.V>19 \
112\{\
113. ds : e
114. ds 8 ss
115. ds o a
116. ds d- d\h'-1'\(ga
117. ds D- D\h'-1'\(hy
118. ds th \o'bp'
119. ds Th \o'LP'
120. ds ae ae
121. ds Ae AE
122.\}
123.rm #[ #] #H #V #F C
124.\" ========================================================================
125.\"
126.IX Title "EVP_PKEY_sign 3"
127.TH EVP_PKEY_sign 3 "2014-06-05" "1.0.1h" "OpenSSL"
128.\" For nroff, turn off justification. Always turn off hyphenation; it makes
129.\" way too many mistakes in technical documents.
130.if n .ad l
131.nh
132.SH "NAME"
133EVP_PKEY_sign_init, EVP_PKEY_sign \- sign using a public key algorithm
134.SH "SYNOPSIS"
135.IX Header "SYNOPSIS"
136.Vb 1
137\& #include <openssl/evp.h>
138\&
139\& int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx);
140\& int EVP_PKEY_sign(EVP_PKEY_CTX *ctx,
141\& unsigned char *sig, size_t *siglen,
142\& const unsigned char *tbs, size_t tbslen);
143.Ve
144.SH "DESCRIPTION"
145.IX Header "DESCRIPTION"
146The \fIEVP_PKEY_sign_init()\fR function initializes a public key algorithm
147context using key \fBpkey\fR for a signing operation.
148.PP
149The \fIEVP_PKEY_sign()\fR function performs a public key signing operation
150using \fBctx\fR. The data to be signed is specified using the \fBtbs\fR and
151\&\fBtbslen\fR parameters. If \fBsig\fR is \fB\s-1NULL\s0\fR then the maximum size of the output
152buffer is written to the \fBsiglen\fR parameter. If \fBsig\fR is not \fB\s-1NULL\s0\fR then
153before the call the \fBsiglen\fR parameter should contain the length of the
154\&\fBsig\fR buffer, if the call is successful the signature is written to
155\&\fBsig\fR and the amount of data written to \fBsiglen\fR.
156.SH "NOTES"
157.IX Header "NOTES"
158\&\fIEVP_PKEY_sign()\fR does not hash the data to be signed, and therefore is
159normally used to sign digests. For signing arbitrary messages, see the
160\&\fIEVP_DigestSignInit\fR\|(3) and
161\&\fIEVP_SignInit\fR\|(3) signing interfaces instead.
162.PP
163After the call to \fIEVP_PKEY_sign_init()\fR algorithm specific control
164operations can be performed to set any appropriate parameters for the
165operation (see \fIEVP_PKEY_CTX_ctrl\fR\|(3)).
166.PP
167The function \fIEVP_PKEY_sign()\fR can be called more than once on the same
168context if several operations are performed using the same parameters.
169.SH "RETURN VALUES"
170.IX Header "RETURN VALUES"
171\&\fIEVP_PKEY_sign_init()\fR and \fIEVP_PKEY_sign()\fR return 1 for success and 0
172or a negative value for failure. In particular a return value of \-2
173indicates the operation is not supported by the public key algorithm.
174.SH "EXAMPLE"
175.IX Header "EXAMPLE"
176Sign data using \s-1RSA\s0 with PKCS#1 padding and \s-1SHA256\s0 digest:
177.PP
178.Vb 2
179\& #include <openssl/evp.h>
180\& #include <openssl/rsa.h>
181\&
182\& EVP_PKEY_CTX *ctx;
183\& /* md is a SHA\-256 digest in this example. */
184\& unsigned char *md, *sig;
185\& size_t mdlen = 32, siglen;
186\& EVP_PKEY *signing_key;
187\&
188\& /*
189\& * NB: assumes signing_key and md are set up before the next
190\& * step. signing_key must be an RSA private key and md must
191\& * point to the SHA\-256 digest to be signed.
192\& */
193\& ctx = EVP_PKEY_CTX_new(signing_key, NULL /* no engine */);
194\& if (!ctx)
195\& /* Error occurred */
196\& if (EVP_PKEY_sign_init(ctx) <= 0)
197\& /* Error */
198\& if (EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_PKCS1_PADDING) <= 0)
199\& /* Error */
200\& if (EVP_PKEY_CTX_set_signature_md(ctx, EVP_sha256()) <= 0)
201\& /* Error */
202\&
203\& /* Determine buffer length */
204\& if (EVP_PKEY_sign(ctx, NULL, &siglen, md, mdlen) <= 0)
205\& /* Error */
206\&
207\& sig = OPENSSL_malloc(siglen);
208\&
209\& if (!sig)
210\& /* malloc failure */
211\&
212\& if (EVP_PKEY_sign(ctx, sig, &siglen, md, mdlen) <= 0)
213\& /* Error */
214\&
215\& /* Signature is siglen bytes written to buffer sig */
216.Ve
217.SH "SEE ALSO"
218.IX Header "SEE ALSO"
219\&\fIEVP_PKEY_CTX_new\fR\|(3),
220\&\fIEVP_PKEY_CTX_ctrl\fR\|(3),
221\&\fIEVP_PKEY_encrypt\fR\|(3),
222\&\fIEVP_PKEY_decrypt\fR\|(3),
223\&\fIEVP_PKEY_verify\fR\|(3),
224\&\fIEVP_PKEY_verify_recover\fR\|(3),
225\&\fIEVP_PKEY_derive\fR\|(3)
226.SH "HISTORY"
227.IX Header "HISTORY"
228These functions were first added to OpenSSL 1.0.0.