1 .\" $NetBSD: libcrypto.pl,v 1.3 2007/11/27 22:16:03 christos Exp $
3 .\" Automatically generated by Pod::Man 2.16 (Pod::Simple 3.05)
6 .\" ========================================================================
7 .de Sh \" Subsection heading
15 .de Sp \" Vertical space (when we can't use .PP)
19 .de Vb \" Begin verbatim text
24 .de Ve \" End verbatim text
28 .\" Set up some character translations and predefined strings. \*(-- will
29 .\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
30 .\" double quote, and \*(R" will give a right double quote. \*(C+ will
31 .\" give a nicer C++. Capital omega is used to do unbreakable dashes and
32 .\" therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
33 .\" nothing in troff, for use with C<>.
35 .ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
39 . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch
40 . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch
53 .\" Escape single quotes in literal strings from groff's Unicode transform.
57 .\" If the F register is turned on, we'll generate index entries on stderr for
58 .\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
59 .\" entries marked with X<> in POD. Of course, you'll have to process the
60 .\" output yourself in some meaningful fashion.
63 . tm Index:\\$1\t\\n%\t"\\$2"
73 .\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
74 .\" Fear. Run. Save yourself. No user-serviceable parts.
75 . \" fudge factors for nroff and troff
84 . ds #H ((1u-(\\\\n(.fu%2u))*.13m)
90 . \" simple accents for nroff and troff
100 . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u"
101 . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u'
102 . ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u'
103 . ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u'
104 . ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u'
105 . ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u'
107 . \" troff and (daisy-wheel) nroff accents
108 .ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V'
109 .ds 8 \h'\*(#H'\(*b\h'-\*(#H'
110 .ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#]
111 .ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H'
112 .ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u'
113 .ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#]
114 .ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#]
115 .ds ae a\h'-(\w'a'u*4/10)'e
116 .ds Ae A\h'-(\w'A'u*4/10)'E
117 . \" corrections for vroff
118 .if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u'
119 .if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u'
120 . \" for low resolution devices (crt and lpr)
121 .if \n(.H>23 .if \n(.V>19 \
134 .\" ========================================================================
136 .IX Title "EVP_PKEY_sign 3"
137 .TH EVP_PKEY_sign 3 "2006-07-08" "1.1.0-dev" "OpenSSL"
138 .\" For nroff, turn off justification. Always turn off hyphenation; it makes
139 .\" way too many mistakes in technical documents.
143 EVP_PKEY_sign_init, EVP_PKEY_sign \- sign using a public key algorithm
147 .IX Header "SYNOPSIS"
149 \& #include <openssl/evp.h>
151 \& int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx);
152 \& int EVP_PKEY_sign(EVP_PKEY_CTX *ctx,
153 \& unsigned char *sig, size_t *siglen,
154 \& const unsigned char *tbs, size_t tbslen);
157 .IX Header "DESCRIPTION"
158 The \fIEVP_PKEY_sign_init()\fR function initializes a public key algorithm
159 context using key \fBpkey\fR for a signing operation.
161 The \fIEVP_PKEY_sign()\fR function performs a public key signing operation
162 using \fBctx\fR. The data to be signed is specified using the \fBtbs\fR and
163 \&\fBtbslen\fR parameters. If \fBsig\fR is \fB\s-1NULL\s0\fR then the maximum size of the output
164 buffer is written to the \fBsiglen\fR parameter. If \fBsig\fR is not \fB\s-1NULL\s0\fR then
165 before the call the \fBsiglen\fR parameter should contain the length of the
166 \&\fBsig\fR buffer, if the call is successful the signature is written to
167 \&\fBsig\fR and the amount of data written to \fBsiglen\fR.
170 After the call to \fIEVP_PKEY_sign_init()\fR algorithm specific control
171 operations can be performed to set any appropriate parameters for the
174 The function \fIEVP_PKEY_sign()\fR can be called more than once on the same
175 context if several operations are performed using the same parameters.
177 .IX Header "RETURN VALUES"
178 \&\fIEVP_PKEY_sign_init()\fR and \fIEVP_PKEY_sign()\fR return 1 for success and 0
179 or a negative value for failure. In particular a return value of \-2
180 indicates the operation is not supported by the public key algorithm.
183 Sign data using \s-1RSA\s0 with PKCS#1 padding and \s-1SHA256\s0 digest:
186 \& #include <openssl/evp.h>
187 \& #include <openssl/rsa.h>
189 \& EVP_PKEY_CTX *ctx;
190 \& unsigned char *md, *sig;
191 \& size_t mdlen, siglen;
192 \& EVP_PKEY *signing_key;
193 \& /* NB: assumes signing_key, md and mdlen are already set up
194 \& * and that signing_key is an RSA private key
196 \& ctx = EVP_PKEY_CTX_new(signing_key);
198 \& /* Error occurred */
199 \& if (EVP_PKEY_sign_init(ctx) <= 0)
201 \& if (EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_PKCS1_PADDING) <= 0)
203 \& if (EVP_PKEY_CTX_set_signature_md(ctx, EVP_sha256()) <= 0)
206 \& /* Determine buffer length */
207 \& if (EVP_PKEY_sign(ctx, NULL, &siglen, md, mdlen) <= 0)
210 \& sig = OPENSSL_malloc(siglen);
213 \& /* malloc failure */
215 \& if (EVP_PKEY_sign(ctx, sig, &siglen, md, mdlen) <= 0)
218 \& /* Signature is siglen bytes written to buffer sig */
221 .IX Header "SEE ALSO"
222 \&\fIEVP_PKEY_CTX_new\fR\|(3),
223 \&\fIEVP_PKEY_encrypt\fR\|(3),
224 \&\fIEVP_PKEY_decrypt\fR\|(3),
225 \&\fIEVP_PKEY_verify\fR\|(3),
226 \&\fIEVP_PKEY_verifyrecover\fR\|(3),
227 \&\fIEVP_PKEY_derive\fR\|(3)
230 These functions were first added to OpenSSL 0.9.9.