EVP_SignUpdate man page on IRIX

Man page or keyword search:  
man Server   31559 pages
apropos Keyword Search (all sections)
Output format
IRIX logo
[printable version]

     /xlv3/openssl/0.9.7e-sgipl1/work/0.9.7e-sgipl1/openssl-
     0.9.7e/doc/crypto

     Page 1					    (printed 10/20/05)

     EVP_SignInit(3)	   18/Jul/2002 (0.9.7e)	       EVP_SignInit(3)

     NAME
	  EVP_SignInit, EVP_SignUpdate, EVP_SignFinal - EVP signing
	  functions

     SYNOPSIS
	   #include <openssl/evp.h>

	   int EVP_SignInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl);
	   int EVP_SignUpdate(EVP_MD_CTX *ctx, const void *d, unsigned int cnt);
	   int EVP_SignFinal(EVP_MD_CTX *ctx,unsigned char *sig,unsigned int *s, EVP_PKEY *pkey);

	   void EVP_SignInit(EVP_MD_CTX *ctx, const EVP_MD *type);

	   int EVP_PKEY_size(EVP_PKEY *pkey);

     DESCRIPTION
	  The EVP signature routines are a high level interface to
	  digital signatures.

	  EVP_SignInit_ex() sets up signing context ctx to use digest
	  type from ENGINE impl. ctx must be initialized with
	  EVP_MD_CTX_init() before calling this function.

	  EVP_SignUpdate() hashes cnt bytes of data at d into the
	  signature context ctx. This function can be called several
	  times on the same ctx to include additional data.

	  EVP_SignFinal() signs the data in ctx using the private key
	  pkey and places the signature in sig. If the s parameter is
	  not NULL then the number of bytes of data written (i.e. the
	  length of the signature) will be written to the integer at
	  s, at most EVP_PKEY_size(pkey) bytes will be written.

	  EVP_SignInit() initializes a signing context ctx to use the
	  default implementation of digest type.

	  EVP_PKEY_size() returns the maximum size of a signature in
	  bytes. The actual signature returned by EVP_SignFinal() may
	  be smaller.

     RETURN VALUES
	  EVP_SignInit_ex(), EVP_SignUpdate() and EVP_SignFinal()
	  return 1 for success and 0 for failure.

	  EVP_PKEY_size() returns the maximum size of a signature in
	  bytes.

	  The error codes can be obtained by ERR_get_error(3).

     NOTES
	  The EVP interface to digital signatures should almost always

     Page 1					    (printed 10/20/05)

     EVP_SignInit(3)	   18/Jul/2002 (0.9.7e)	       EVP_SignInit(3)

	  be used in preference to the low level interfaces. This is
	  because the code then becomes transparent to the algorithm
	  used and much more flexible.

	  Due to the link between message digests and public key
	  algorithms the correct digest algorithm must be used with
	  the correct public key type. A list of algorithms and
	  associated public key algorithms appears in
	  EVP_DigestInit(3).

	  When signing with DSA private keys the random number
	  generator must be seeded or the operation will fail. The
	  random number generator does not need to be seeded for RSA
	  signatures.

	  The call to EVP_SignFinal() internally finalizes a copy of
	  the digest context.  This means that calls to
	  EVP_SignUpdate() and EVP_SignFinal() can be called later to
	  digest and sign additional data.

	  Since only a copy of the digest context is ever finalized
	  the context must be cleaned up after use by calling
	  EVP_MD_CTX_cleanup() or a memory leak will occur.

     BUGS
	  Older versions of this documentation wrongly stated that
	  calls to EVP_SignUpdate() could not be made after calling
	  EVP_SignFinal().

     SEE ALSO
	  EVP_VerifyInit(3), EVP_DigestInit(3), err(3), evp(3),
	  hmac(3), md2(3), md5(3), mdc2(3), ripemd(3), sha(3), dgst(1)

     HISTORY
	  EVP_SignInit(), EVP_SignUpdate() and EVP_SignFinal() are
	  available in all versions of SSLeay and OpenSSL.

	  EVP_SignInit_ex() was added in OpenSSL 0.9.7.

     Page 2					    (printed 10/20/05)

[top]

List of man pages available for IRIX

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net