EVP_PKEY_verify.pod 3.0 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103
  1. =pod
  2. =head1 NAME
  3. EVP_PKEY_verify_init, EVP_PKEY_verify - signature verification using a public key algorithm
  4. =head1 SYNOPSIS
  5. #include <openssl/evp.h>
  6. int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx);
  7. int EVP_PKEY_verify(EVP_PKEY_CTX *ctx,
  8. const unsigned char *sig, size_t siglen,
  9. const unsigned char *tbs, size_t tbslen);
  10. =head1 DESCRIPTION
  11. The EVP_PKEY_verify_init() function initializes a public key algorithm
  12. context using key B<pkey> for a signature verification operation.
  13. The EVP_PKEY_verify() function performs a public key verification operation
  14. using B<ctx>. The signature is specified using the B<sig> and
  15. B<siglen> parameters. The verified data (i.e. the data believed originally
  16. signed) is specified using the B<tbs> and B<tbslen> parameters.
  17. =head1 NOTES
  18. After the call to EVP_PKEY_verify_init() algorithm specific control
  19. operations can be performed to set any appropriate parameters for the
  20. operation.
  21. The function EVP_PKEY_verify() can be called more than once on the same
  22. context if several operations are performed using the same parameters.
  23. =head1 RETURN VALUES
  24. EVP_PKEY_verify_init() and EVP_PKEY_verify() return 1 if the verification was
  25. successful and 0 if it failed. Unlike other functions the return value 0 from
  26. EVP_PKEY_verify() only indicates that the signature did not verify
  27. successfully (that is tbs did not match the original data or the signature was
  28. of invalid form) it is not an indication of a more serious error.
  29. A negative value indicates an error other that signature verification failure.
  30. In particular a return value of -2 indicates the operation is not supported by
  31. the public key algorithm.
  32. =head1 EXAMPLE
  33. Verify signature using PKCS#1 and SHA256 digest:
  34. #include <openssl/evp.h>
  35. #include <openssl/rsa.h>
  36. EVP_PKEY_CTX *ctx;
  37. unsigned char *md, *sig;
  38. size_t mdlen, siglen;
  39. EVP_PKEY *verify_key;
  40. /*
  41. * NB: assumes verify_key, sig, siglen md and mdlen are already set up
  42. * and that verify_key is an RSA public key
  43. */
  44. ctx = EVP_PKEY_CTX_new(verify_key, NULL /* no engine */);
  45. if (!ctx)
  46. /* Error occurred */
  47. if (EVP_PKEY_verify_init(ctx) <= 0)
  48. /* Error */
  49. if (EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_PKCS1_PADDING) <= 0)
  50. /* Error */
  51. if (EVP_PKEY_CTX_set_signature_md(ctx, EVP_sha256()) <= 0)
  52. /* Error */
  53. /* Perform operation */
  54. ret = EVP_PKEY_verify(ctx, sig, siglen, md, mdlen);
  55. /*
  56. * ret == 1 indicates success, 0 verify failure and < 0 for some
  57. * other error.
  58. */
  59. =head1 SEE ALSO
  60. L<EVP_PKEY_CTX_new(3)>,
  61. L<EVP_PKEY_encrypt(3)>,
  62. L<EVP_PKEY_decrypt(3)>,
  63. L<EVP_PKEY_sign(3)>,
  64. L<EVP_PKEY_verify_recover(3)>,
  65. L<EVP_PKEY_derive(3)>
  66. =head1 HISTORY
  67. These functions were added in OpenSSL 1.0.0.
  68. =head1 COPYRIGHT
  69. Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved.
  70. Licensed under the Apache License 2.0 (the "License"). You may not use
  71. this file except in compliance with the License. You can obtain a copy
  72. in the file LICENSE in the source distribution or at
  73. L<https://www.openssl.org/source/license.html>.
  74. =cut