EVP_VerifyInit.pod 3.3 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495
  1. =pod
  2. =head1 NAME
  3. EVP_VerifyInit, EVP_VerifyUpdate, EVP_VerifyFinal - EVP signature verification functions
  4. =head1 SYNOPSIS
  5. #include <openssl/evp.h>
  6. int EVP_VerifyInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl);
  7. int EVP_VerifyUpdate(EVP_MD_CTX *ctx, const void *d, unsigned int cnt);
  8. int EVP_VerifyFinal(EVP_MD_CTX *ctx,unsigned char *sigbuf, unsigned int siglen,EVP_PKEY *pkey);
  9. int EVP_VerifyInit(EVP_MD_CTX *ctx, const EVP_MD *type);
  10. =head1 DESCRIPTION
  11. The EVP signature verification routines are a high level interface to digital
  12. signatures.
  13. EVP_VerifyInit_ex() sets up verification context B<ctx> to use digest
  14. B<type> from ENGINE B<impl>. B<ctx> must be initialized by calling
  15. EVP_MD_CTX_init() before calling this function.
  16. EVP_VerifyUpdate() hashes B<cnt> bytes of data at B<d> into the
  17. verification context B<ctx>. This function can be called several times on the
  18. same B<ctx> to include additional data.
  19. EVP_VerifyFinal() verifies the data in B<ctx> using the public key B<pkey>
  20. and against the B<siglen> bytes at B<sigbuf>.
  21. EVP_VerifyInit() initializes verification context B<ctx> to use the default
  22. implementation of digest B<type>.
  23. =head1 RETURN VALUES
  24. EVP_VerifyInit_ex() and EVP_VerifyUpdate() return 1 for success and 0 for
  25. failure.
  26. EVP_VerifyFinal() returns 1 for a correct signature, 0 for failure and -1 if some
  27. other error occurred.
  28. The error codes can be obtained by L<ERR_get_error(3)|ERR_get_error(3)>.
  29. =head1 NOTES
  30. The B<EVP> interface to digital signatures should almost always be used in
  31. preference to the low level interfaces. This is because the code then becomes
  32. transparent to the algorithm used and much more flexible.
  33. Due to the link between message digests and public key algorithms the correct
  34. digest algorithm must be used with the correct public key type. A list of
  35. algorithms and associated public key algorithms appears in
  36. L<EVP_DigestInit(3)|EVP_DigestInit(3)>.
  37. The call to EVP_VerifyFinal() internally finalizes a copy of the digest context.
  38. This means that calls to EVP_VerifyUpdate() and EVP_VerifyFinal() can be called
  39. later to digest and verify additional data.
  40. Since only a copy of the digest context is ever finalized the context must
  41. be cleaned up after use by calling EVP_MD_CTX_cleanup() or a memory leak
  42. will occur.
  43. =head1 BUGS
  44. Older versions of this documentation wrongly stated that calls to
  45. EVP_VerifyUpdate() could not be made after calling EVP_VerifyFinal().
  46. Since the public key is passed in the call to EVP_SignFinal() any error
  47. relating to the private key (for example an unsuitable key and digest
  48. combination) will not be indicated until after potentially large amounts of
  49. data have been passed through EVP_SignUpdate().
  50. It is not possible to change the signing parameters using these function.
  51. The previous two bugs are fixed in the newer EVP_VerifyDigest*() function.
  52. =head1 SEE ALSO
  53. L<evp(3)|evp(3)>,
  54. L<EVP_SignInit(3)|EVP_SignInit(3)>,
  55. L<EVP_DigestInit(3)|EVP_DigestInit(3)>, L<err(3)|err(3)>,
  56. L<evp(3)|evp(3)>, L<hmac(3)|hmac(3)>, L<md2(3)|md2(3)>,
  57. L<md5(3)|md5(3)>, L<mdc2(3)|mdc2(3)>, L<ripemd(3)|ripemd(3)>,
  58. L<sha(3)|sha(3)>, L<dgst(1)|dgst(1)>
  59. =head1 HISTORY
  60. EVP_VerifyInit(), EVP_VerifyUpdate() and EVP_VerifyFinal() are
  61. available in all versions of SSLeay and OpenSSL.
  62. EVP_VerifyInit_ex() was added in OpenSSL 0.9.7
  63. =cut