Windows PowerShell command on Get-command EVP_SignFinal
MyWebUniversity

Manual Pages for UNIX Operating System command usage for man EVP_SignFinal

OpenSSL EVP_SignInit(3openssl)

NNNNAAAAMMMMEEEE

EVP_SignInit, EVP_SignUpdate, EVP_SignFinal - EVP signing

functions SSSSYYYYNNNNOOOOPPPPSSSSIIIISSSS

#include

int EVP_SignInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl);

int EVP_SignUpdate(EVP_MD_CTX *ctx, const void *d, unsigned int cnt);

int EVP_SignFinal(EVP_MD_CTX *ctx,unsigned char *sig,unsigned int *s, EVP_PKEY *pkey);

void EVP_SignInit(EVP_MD_CTX *ctx, const EVP_MD *type);

int EVP_PKEY_size(EVP_PKEY *pkey);

DDDDEEEESSSSCCCCRRRRIIIIPPPPTTTTIIIIOOOONNNN The EVP signature routines are a high level interface to digital signatures.

EVP_SignInit_ex() sets up signing context ccccttttxxxx to use digest

ttttyyyyppppeeee from ENGINE iiiimmmmppppllll. ccccttttxxxx must be initialized with

EVP_MD_CTX_init() before calling this function.

EVP_SignUpdate() hashes ccccnnnntttt bytes of data at dddd into the

signature context ccccttttxxxx. This function can be called several times on the same ccccttttxxxx to include additional data.

EVP_SignFinal() signs the data in ccccttttxxxx using the private key

ppppkkkkeeeeyyyy and places the signature in ssssiiiigggg. The number of bytes of data written (i.e. the length of the signature) will be

written to the integer at ssss, at most EVP_PKEY_size(pkey)

bytes will be written.

EVP_SignInit() initializes a signing context ccccttttxxxx to use the

default implementation of digest ttttyyyyppppeeee.

EVP_PKEY_size() returns the maximum size of a signature in

bytes. The actual signature returned by EVP_SignFinal() may

be smaller. RRRREEEETTTTUUUURRRRNNNN VVVVAAAALLLLUUUUEEEESSSS

EVP_SignInit_ex(), EVP_SignUpdate() and EVP_SignFinal()

return 1 for success and 0 for failure.

EVP_PKEY_size() returns the maximum size of a signature in

bytes.

The error codes can be obtained by ERR_get_error(3).

NNNNOOOOTTTTEEEESSSS The EEEEVVVVPPPP interface to digital signatures should almost always

22/Mar/2005 Last change: 0.9.8o 1

OpenSSL EVP_SignInit(3openssl)

be used in preference to the low level interfaces. This is because the code then becomes transparent to the algorithm used and much more flexible. Due to the link between message digests and public key algorithms the correct digest algorithm must be used with the correct public key type. A list of algorithms and associated public key algorithms appears in

EVP_DigestInit(3).

When signing with DSA private keys the random number generator must be seeded or the operation will fail. The random number generator does not need to be seeded for RSA signatures.

The call to EVP_SignFinal() internally finalizes a copy of

the digest context. This means that calls to

EVP_SignUpdate() and EVP_SignFinal() can be called later to

digest and sign additional data. Since only a copy of the digest context is ever finalized the context must be cleaned up after use by calling

EVP_MD_CTX_cleanup() or a memory leak will occur.

BBBBUUUUGGGGSSSS Older versions of this documentation wrongly stated that

calls to EVP_SignUpdate() could not be made after calling

EVP_SignFinal().

SSSSEEEEEEEE AAAALLLLSSSSOOOO

EVP_VerifyInit(3), EVP_DigestInit(3), err(3), evp(3),

hmac(3), md2(3), md5(3), mdc2(3), ripemd(3), sha(3), dgst(1) HHHHIIIISSSSTTTTOOOORRRRYYYY

EVP_SignInit(), EVP_SignUpdate() and EVP_SignFinal() are

available in all versions of SSLeay and OpenSSL.

EVP_SignInit_ex() was added in OpenSSL 0.9.7.

22/Mar/2005 Last change: 0.9.8o 2




Contact us      |      About us      |      Term of use      |       Copyright © 2000-2019 MyWebUniversity.com ™