openssl-prebuild/linux_amd64/ssl/share/doc/openssl/html/man3/EVP_PKEY_verify.html

148 lines
4.9 KiB
HTML
Executable File

<?xml version="1.0" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>EVP_PKEY_verify</title>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<link rev="made" href="mailto:root@localhost" />
</head>
<body style="background-color: white">
<!-- INDEX BEGIN -->
<div name="index">
<p><a name="__index__"></a></p>
<ul>
<li><a href="#name">NAME</a></li>
<li><a href="#synopsis">SYNOPSIS</a></li>
<li><a href="#description">DESCRIPTION</a></li>
<li><a href="#notes">NOTES</a></li>
<li><a href="#return_values">RETURN VALUES</a></li>
<li><a href="#examples">EXAMPLES</a></li>
<li><a href="#see_also">SEE ALSO</a></li>
<li><a href="#history">HISTORY</a></li>
<li><a href="#copyright">COPYRIGHT</a></li>
</ul>
<hr name="index" />
</div>
<!-- INDEX END -->
<p>
</p>
<hr />
<h1><a name="name">NAME</a></h1>
<p>EVP_PKEY_verify_init, EVP_PKEY_verify
- signature verification using a public key algorithm</p>
<p>
</p>
<hr />
<h1><a name="synopsis">SYNOPSIS</a></h1>
<pre>
#include &lt;openssl/evp.h&gt;</pre>
<pre>
int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx);
int EVP_PKEY_verify(EVP_PKEY_CTX *ctx,
const unsigned char *sig, size_t siglen,
const unsigned char *tbs, size_t tbslen);</pre>
<p>
</p>
<hr />
<h1><a name="description">DESCRIPTION</a></h1>
<p><code>EVP_PKEY_verify_init()</code> initializes a public key algorithm context <em>ctx</em> for
signing using the algorithm given when the context was created
using <em>EVP_PKEY_CTX_new(3)</em> or variants thereof. The algorithm is used to
fetch a <strong>EVP_SIGNATURE</strong> method implicitly, see <em>provider(7)/Implicit fetch</em>
for more information about implict fetches.</p>
<p>The <code>EVP_PKEY_verify()</code> function performs a public key verification operation
using <em>ctx</em>. The signature is specified using the <em>sig</em> and
<em>siglen</em> parameters. The verified data (i.e. the data believed originally
signed) is specified using the <em>tbs</em> and <em>tbslen</em> parameters.</p>
<p>
</p>
<hr />
<h1><a name="notes">NOTES</a></h1>
<p>After the call to <code>EVP_PKEY_verify_init()</code> algorithm specific control
operations can be performed to set any appropriate parameters for the
operation.</p>
<p>The function <code>EVP_PKEY_verify()</code> can be called more than once on the same
context if several operations are performed using the same parameters.</p>
<p>
</p>
<hr />
<h1><a name="return_values">RETURN VALUES</a></h1>
<p><code>EVP_PKEY_verify_init()</code> and <code>EVP_PKEY_verify()</code> return 1 if the verification was
successful and 0 if it failed. Unlike other functions the return value 0 from
<code>EVP_PKEY_verify()</code> only indicates that the signature did not verify
successfully (that is tbs did not match the original data or the signature was
of invalid form) it is not an indication of a more serious error.</p>
<p>A negative value indicates an error other that signature verification failure.
In particular a return value of -2 indicates the operation is not supported by
the public key algorithm.</p>
<p>
</p>
<hr />
<h1><a name="examples">EXAMPLES</a></h1>
<p>Verify signature using PKCS#1 and SHA256 digest:</p>
<pre>
#include &lt;openssl/evp.h&gt;
#include &lt;openssl/rsa.h&gt;</pre>
<pre>
EVP_PKEY_CTX *ctx;
unsigned char *md, *sig;
size_t mdlen, siglen;
EVP_PKEY *verify_key;</pre>
<pre>
/*
* NB: assumes verify_key, sig, siglen md and mdlen are already set up
* and that verify_key is an RSA public key
*/
ctx = EVP_PKEY_CTX_new(verify_key, NULL /* no engine */);
if (!ctx)
/* Error occurred */
if (EVP_PKEY_verify_init(ctx) &lt;= 0)
/* Error */
if (EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_PKCS1_PADDING) &lt;= 0)
/* Error */
if (EVP_PKEY_CTX_set_signature_md(ctx, EVP_sha256()) &lt;= 0)
/* Error */</pre>
<pre>
/* Perform operation */
ret = EVP_PKEY_verify(ctx, sig, siglen, md, mdlen);</pre>
<pre>
/*
* ret == 1 indicates success, 0 verify failure and &lt; 0 for some
* other error.
*/</pre>
<p>
</p>
<hr />
<h1><a name="see_also">SEE ALSO</a></h1>
<p><em>EVP_PKEY_CTX_new(3)</em>,
<em>EVP_PKEY_encrypt(3)</em>,
<em>EVP_PKEY_decrypt(3)</em>,
<em>EVP_PKEY_sign(3)</em>,
<em>EVP_PKEY_verify_recover(3)</em>,
<em>EVP_PKEY_derive(3)</em></p>
<p>
</p>
<hr />
<h1><a name="history">HISTORY</a></h1>
<p>These functions were added in OpenSSL 1.0.0.</p>
<p>
</p>
<hr />
<h1><a name="copyright">COPYRIGHT</a></h1>
<p>Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved.</p>
<p>Licensed under the Apache License 2.0 (the &quot;License&quot;). You may not use
this file except in compliance with the License. You can obtain a copy
in the file LICENSE in the source distribution or at
<a href="https://www.openssl.org/source/license.html">https://www.openssl.org/source/license.html</a>.</p>
</body>
</html>