The OpenNET Project / Index page

[ новости /+++ | форум | теги | ]

Интерактивная система просмотра системных руководств (man-ов)

 ТемаНаборКатегория 
 
 [Cписок руководств | Печать]

EVP_SignInit (3)
  • >> EVP_SignInit (3) ( Solaris man: Библиотечные вызовы )
  • EVP_SignInit (3) ( Разные man: Библиотечные вызовы )
  • 
    
    

    NAME

         EVP_SignInit, EVP_SignUpdate, EVP_SignFinal - EVP signing
         functions
    
    
    

    SYNOPSIS

          #include <openssl/evp.h>
    
          void EVP_SignInit(EVP_MD_CTX *ctx, const EVP_MD *type);
          void EVP_SignUpdate(EVP_MD_CTX *ctx, const void *d, unsigned int cnt);
          int EVP_SignFinal(EVP_MD_CTX *ctx,unsigned char *sig,unsigned int *s, EVP_PKEY *pkey);
    
          int EVP_PKEY_size(EVP_PKEY *pkey);
    
    
    
    

    DESCRIPTION

         The EVP signature routines are a high level interface to
         digital signatures.
    
         EVP_SignInit() initializes a signing context ctx to using
         digest type: this will typically be supplied by a function
         such as EVP_sha1().
    
         EVP_SignUpdate() hashes cnt bytes of data at d into the
         signature context ctx. This function can be called several
         times on the same ctx to include additional data.
    
         EVP_SignFinal() signs the data in ctx using the private key
         pkey and places the signature in sig. If the s parameter is
         not NULL then the number of bytes of data written (i.e. the
         length of the signature) will be written to the integer at
         s, at most EVP_PKEY_size(pkey) bytes will be written.  After
         calling EVP_SignFinal() no additional calls to
         EVP_SignUpdate() can be made, but EVP_SignInit() can be
         called to initialize a new signature operation.
    
         EVP_PKEY_size() returns the maximum size of a signature in
         bytes. The actual signature returned by EVP_SignFinal() may
         be smaller.
    
    
    

    RETURN VALUES

         EVP_SignInit() and EVP_SignUpdate() do not return values.
    
         EVP_SignFinal() returns 1 for success and 0 for failure.
    
         EVP_PKEY_size() returns the maximum size of a signature in
         bytes.
    
         The error codes can be obtained by ERR_get_error(3).
    
    
    

    NOTES

         The EVP interface to digital signatures should almost always
         be used in preference to the low level interfaces. This is
         because the code then becomes transparent to the algorithm
         used and much more flexible.
    
         Due to the link between message digests and public key
         algorithms the correct digest algorithm must be used with
         the correct public key type. A list of algorithms and
         associated public key algorithms appears in
         EVP_DigestInit(3).
    
         When signing with DSA private keys the random number
         generator must be seeded or the operation will fail. The
         random number generator does not need to be seeded for RSA
         signatures.
    
    
    

    BUGS

         Several of the functions do not return values: maybe they
         should. Although the internal digest operations will never
         fail some future hardware based operations might.
    
    
    

    SEE ALSO

         EVP_VerifyInit(3), EVP_DigestInit(3), err(3), evp(3),
         hmac(3), md2(3), md5(3), mdc2(3), ripemd(3), sha(3),
         digest(1)
    
    
    

    HISTORY

         EVP_SignInit(), EVP_SignUpdate() and EVP_SignFinal() are
         available in all versions of SSLeay and OpenSSL.
    
    
    
    


    Поиск по тексту MAN-ов: 




    Партнёры:
    PostgresPro
    Inferno Solutions
    Hosting by Hoster.ru
    Хостинг:

    Закладки на сайте
    Проследить за страницей
    Created 1996-2024 by Maxim Chirkov
    Добавить, Поддержать, Вебмастеру