EVP_PKEY_verify_recover.pod 4.1 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128
  1. =pod
  2. =head1 NAME
  3. EVP_PKEY_verify_recover_init, EVP_PKEY_verify_recover_init_ex,
  4. EVP_PKEY_verify_recover
  5. - recover signature using a public key algorithm
  6. =head1 SYNOPSIS
  7. #include <openssl/evp.h>
  8. int EVP_PKEY_verify_recover_init(EVP_PKEY_CTX *ctx);
  9. int EVP_PKEY_verify_recover_init_ex(EVP_PKEY_CTX *ctx,
  10. const OSSL_PARAM params[]);
  11. int EVP_PKEY_verify_recover(EVP_PKEY_CTX *ctx,
  12. unsigned char *rout, size_t *routlen,
  13. const unsigned char *sig, size_t siglen);
  14. =head1 DESCRIPTION
  15. EVP_PKEY_verify_recover_init() initializes a public key algorithm context
  16. I<ctx> for signing using the algorithm given when the context was created
  17. using L<EVP_PKEY_CTX_new(3)> or variants thereof. The algorithm is used to
  18. fetch a B<EVP_SIGNATURE> method implicitly, see L<provider(7)/Implicit fetch>
  19. for more information about implicit fetches.
  20. EVP_PKEY_verify_recover_init_ex() is the same as
  21. EVP_PKEY_verify_recover_init() but additionally sets the passed parameters
  22. I<params> on the context before returning.
  23. The EVP_PKEY_verify_recover() function recovers signed data
  24. using I<ctx>. The signature is specified using the I<sig> and
  25. I<siglen> parameters. If I<rout> is NULL then the maximum size of the output
  26. buffer is written to the I<routlen> parameter. If I<rout> is not NULL then
  27. before the call the I<routlen> parameter should contain the length of the
  28. I<rout> buffer, if the call is successful recovered data is written to
  29. I<rout> and the amount of data written to I<routlen>.
  30. =head1 NOTES
  31. Normally an application is only interested in whether a signature verification
  32. operation is successful in those cases the EVP_verify() function should be
  33. used.
  34. Sometimes however it is useful to obtain the data originally signed using a
  35. signing operation. Only certain public key algorithms can recover a signature
  36. in this way (for example RSA in PKCS padding mode).
  37. After the call to EVP_PKEY_verify_recover_init() algorithm specific control
  38. operations can be performed to set any appropriate parameters for the
  39. operation.
  40. The function EVP_PKEY_verify_recover() can be called more than once on the same
  41. context if several operations are performed using the same parameters.
  42. =head1 RETURN VALUES
  43. EVP_PKEY_verify_recover_init() and EVP_PKEY_verify_recover() return 1 for success
  44. and 0 or a negative value for failure. In particular a return value of -2
  45. indicates the operation is not supported by the public key algorithm.
  46. =head1 EXAMPLES
  47. Recover digest originally signed using PKCS#1 and SHA256 digest:
  48. #include <openssl/evp.h>
  49. #include <openssl/rsa.h>
  50. EVP_PKEY_CTX *ctx;
  51. unsigned char *rout, *sig;
  52. size_t routlen, siglen;
  53. EVP_PKEY *verify_key;
  54. /*
  55. * NB: assumes verify_key, sig and siglen are already set up
  56. * and that verify_key is an RSA public key
  57. */
  58. ctx = EVP_PKEY_CTX_new(verify_key, NULL /* no engine */);
  59. if (!ctx)
  60. /* Error occurred */
  61. if (EVP_PKEY_verify_recover_init(ctx) <= 0)
  62. /* Error */
  63. if (EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_PKCS1_PADDING) <= 0)
  64. /* Error */
  65. if (EVP_PKEY_CTX_set_signature_md(ctx, EVP_sha256()) <= 0)
  66. /* Error */
  67. /* Determine buffer length */
  68. if (EVP_PKEY_verify_recover(ctx, NULL, &routlen, sig, siglen) <= 0)
  69. /* Error */
  70. rout = OPENSSL_malloc(routlen);
  71. if (!rout)
  72. /* malloc failure */
  73. if (EVP_PKEY_verify_recover(ctx, rout, &routlen, sig, siglen) <= 0)
  74. /* Error */
  75. /* Recovered data is routlen bytes written to buffer rout */
  76. =head1 SEE ALSO
  77. L<EVP_PKEY_CTX_new(3)>,
  78. L<EVP_PKEY_encrypt(3)>,
  79. L<EVP_PKEY_decrypt(3)>,
  80. L<EVP_PKEY_sign(3)>,
  81. L<EVP_PKEY_verify(3)>,
  82. L<EVP_PKEY_derive(3)>
  83. =head1 HISTORY
  84. The EVP_PKEY_verify_recover_init() and EVP_PKEY_verify_recover()
  85. functions were added in OpenSSL 1.0.0.
  86. The EVP_PKEY_verify_recover_init_ex() function was added in OpenSSL 3.0.
  87. =head1 COPYRIGHT
  88. Copyright 2013-2021 The OpenSSL Project Authors. All Rights Reserved.
  89. Licensed under the Apache License 2.0 (the "License"). You may not use
  90. this file except in compliance with the License. You can obtain a copy
  91. in the file LICENSE in the source distribution or at
  92. L<https://www.openssl.org/source/license.html>.
  93. =cut