1=pod
2
3=head1 NAME
4
5EVP_SignInit, EVP_SignUpdate, EVP_SignFinal - EVP signing functions
6
7=head1 SYNOPSIS
8
9 #include <openssl/evp.h>
10
11 int EVP_SignInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl);
12 int EVP_SignUpdate(EVP_MD_CTX *ctx, const void *d, unsigned int cnt);
13 int EVP_SignFinal(EVP_MD_CTX *ctx,unsigned char *sig,unsigned int *s, EVP_PKEY *pkey);
14
15 void EVP_SignInit(EVP_MD_CTX *ctx, const EVP_MD *type);
16
17 int EVP_PKEY_size(EVP_PKEY *pkey);
18
19=head1 DESCRIPTION
20
21The EVP signature routines are a high level interface to digital
22signatures.
23
24EVP_SignInit_ex() sets up signing context B<ctx> to use digest
25B<type> from ENGINE B<impl>. B<ctx> must be initialized with
26EVP_MD_CTX_init() before calling this function.
27
28EVP_SignUpdate() hashes B<cnt> bytes of data at B<d> into the
29signature context B<ctx>. This function can be called several times on the
30same B<ctx> to include additional data.
31
32EVP_SignFinal() signs the data in B<ctx> using the private key B<pkey> and
33places the signature in B<sig>. The number of bytes of data written (i.e. the
34length of the signature) will be written to the integer at B<s>, at most
35EVP_PKEY_size(pkey) bytes will be written. 
36
37EVP_SignInit() initializes a signing context B<ctx> to use the default
38implementation of digest B<type>.
39
40EVP_PKEY_size() returns the maximum size of a signature in bytes. The actual
41signature returned by EVP_SignFinal() may be smaller.
42
43=head1 RETURN VALUES
44
45EVP_SignInit_ex(), EVP_SignUpdate() and EVP_SignFinal() return 1
46for success and 0 for failure.
47
48EVP_PKEY_size() returns the maximum size of a signature in bytes.
49
50The error codes can be obtained by L<ERR_get_error(3)|ERR_get_error(3)>.
51
52=head1 NOTES
53
54The B<EVP> interface to digital signatures should almost always be used in
55preference to the low level interfaces. This is because the code then becomes
56transparent to the algorithm used and much more flexible.
57
58Due to the link between message digests and public key algorithms the correct
59digest algorithm must be used with the correct public key type. A list of
60algorithms and associated public key algorithms appears in 
61L<EVP_DigestInit(3)|EVP_DigestInit(3)>.
62
63When signing with DSA private keys the random number generator must be seeded
64or the operation will fail. The random number generator does not need to be
65seeded for RSA signatures.
66
67The call to EVP_SignFinal() internally finalizes a copy of the digest context.
68This means that calls to EVP_SignUpdate() and EVP_SignFinal() can be called
69later to digest and sign additional data.
70
71Since only a copy of the digest context is ever finalized the context must
72be cleaned up after use by calling EVP_MD_CTX_cleanup() or a memory leak
73will occur.
74
75=head1 BUGS
76
77Older versions of this documentation wrongly stated that calls to 
78EVP_SignUpdate() could not be made after calling EVP_SignFinal().
79
80=head1 SEE ALSO
81
82L<EVP_VerifyInit(3)|EVP_VerifyInit(3)>,
83L<EVP_DigestInit(3)|EVP_DigestInit(3)>, L<err(3)|err(3)>,
84L<evp(3)|evp(3)>, L<hmac(3)|hmac(3)>, L<md2(3)|md2(3)>,
85L<md5(3)|md5(3)>, L<mdc2(3)|mdc2(3)>, L<ripemd(3)|ripemd(3)>,
86L<sha(3)|sha(3)>, L<dgst(1)|dgst(1)>
87
88=head1 HISTORY
89
90EVP_SignInit(), EVP_SignUpdate() and EVP_SignFinal() are
91available in all versions of SSLeay and OpenSSL.
92
93EVP_SignInit_ex() was added in OpenSSL 0.9.7.
94
95=cut
96