EVP_DigestVerifyInit.pod 3.2 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283
  1. =pod
  2. =head1 NAME
  3. EVP_DigestVerifyInit, EVP_DigestVerifyUpdate, EVP_DigestVerifyFinal - EVP signature verification functions
  4. =head1 SYNOPSIS
  5. #include <openssl/evp.h>
  6. int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  7. const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey);
  8. int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *d, size_t cnt);
  9. int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sig, size_t siglen);
  10. =head1 DESCRIPTION
  11. The EVP signature routines are a high level interface to digital signatures.
  12. EVP_DigestVerifyInit() sets up verification context B<ctx> to use digest
  13. B<type> from ENGINE B<impl> and public key B<pkey>. B<ctx> must be initialized
  14. with EVP_MD_CTX_init() before calling this function. If B<pctx> is not NULL the
  15. EVP_PKEY_CTX of the verification operation will be written to B<*pctx>: this
  16. can be used to set alternative verification options.
  17. EVP_DigestVerifyUpdate() hashes B<cnt> bytes of data at B<d> into the
  18. verification context B<ctx>. This function can be called several times on the
  19. same B<ctx> to include additional data. This function is currently implemented
  20. using a macro.
  21. EVP_DigestVerifyFinal() verifies the data in B<ctx> against the signature in
  22. B<sig> of length B<siglen>.
  23. =head1 RETURN VALUES
  24. EVP_DigestVerifyInit() and EVP_DigestVerifyUpdate() return 1 for success and 0
  25. or a negative value for failure. In particular a return value of -2 indicates
  26. the operation is not supported by the public key algorithm.
  27. EVP_DigestVerifyFinal() returns 1 for success; any other value indicates
  28. failure. A return value of zero indicates that the signature did not verify
  29. successfully (that is, tbs did not match the original data or the signature had
  30. an invalid form), while other values indicate a more serious error (and
  31. sometimes also indicate an invalid signature form).
  32. The error codes can be obtained from L<ERR_get_error(3)|ERR_get_error(3)>.
  33. =head1 NOTES
  34. The B<EVP> interface to digital signatures should almost always be used in
  35. preference to the low level interfaces. This is because the code then becomes
  36. transparent to the algorithm used and much more flexible.
  37. In previous versions of OpenSSL there was a link between message digest types
  38. and public key algorithms. This meant that "clone" digests such as EVP_dss1()
  39. needed to be used to sign using SHA1 and DSA. This is no longer necessary and
  40. the use of clone digest is now discouraged.
  41. For some key types and parameters the random number generator must be seeded
  42. or the operation will fail.
  43. The call to EVP_DigestVerifyFinal() internally finalizes a copy of the digest
  44. context. This means that EVP_VerifyUpdate() and EVP_VerifyFinal() can
  45. be called later to digest and verify additional data.
  46. Since only a copy of the digest context is ever finalized the context must
  47. be cleaned up after use by calling EVP_MD_CTX_cleanup() or a memory leak
  48. will occur.
  49. =head1 SEE ALSO
  50. L<EVP_DigestSignInit(3)|EVP_DigestSignInit(3)>,
  51. L<EVP_DigestInit(3)|EVP_DigestInit(3)>, L<err(3)|err(3)>,
  52. L<evp(3)|evp(3)>, L<hmac(3)|hmac(3)>, L<md2(3)|md2(3)>,
  53. L<md5(3)|md5(3)>, L<mdc2(3)|mdc2(3)>, L<ripemd(3)|ripemd(3)>,
  54. L<sha(3)|sha(3)>, L<dgst(1)|dgst(1)>
  55. =head1 HISTORY
  56. EVP_DigestVerifyInit(), EVP_DigestVerifyUpdate() and EVP_DigestVerifyFinal()
  57. were first added to OpenSSL 1.0.0.
  58. =cut