=pod =head1 NAME EVP_PKEY_encrypt_init, EVP_PKEY_encrypt - encrypt using a public key algorithm =head1 SYNOPSIS #include int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx); int EVP_PKEY_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen); =head1 DESCRIPTION The EVP_PKEY_sign_init() function initializes a public key algorithm context using key B for a signing operation. The EVP_PKEY_sign() function performs a public key signing operation using B. The data to be signed is specified using the B and B parameters. If B is B then the maximum size of the output buffer is written to the B parameter. If B is not B then before the call the B parameter should contain the length of the B buffer, if the call is successful the signature is written to B and the amount of data written to B. =head1 NOTES After the call to EVP_PKEY_sign_init() algorithm specific control operations can be performed to set any appropriate parameters for the operation. The function EVP_PKEY_sign() can be called more than once on the same context if several operations are performed using the same parameters. =head1 RETURN VALUES EVP_PKEY_sign_init() and EVP_PKEY_sign() return 1 for success and 0 or a negative value for failure. In particular a return value of -2 indicates the operation is not supported by the public key algorithm. =head1 EXAMPLE Sign data using PKCS#1 and SHA256 digest: [to be added] =head1 SEE ALSO L, L, L, L, L, L =head1 HISTORY These functions were first added to OpenSSL 0.9.9. =cut