| 
									
										
										
										
											2006-07-08 19:22:23 +08:00
										 |  |  | =pod | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  | =head1 NAME | 
					
						
							|  |  |  | 
 | 
					
						
							| 
									
										
										
										
											2019-10-30 23:59:34 +08:00
										 |  |  | EVP_PKEY_verify_init, EVP_PKEY_verify | 
					
						
							| 
									
										
										
										
											2019-09-03 23:15:21 +08:00
										 |  |  | - signature verification using a public key algorithm | 
					
						
							| 
									
										
										
										
											2006-07-08 19:22:23 +08:00
										 |  |  | 
 | 
					
						
							|  |  |  | =head1 SYNOPSIS | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |  #include <openssl/evp.h> | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |  int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx); | 
					
						
							|  |  |  |  int EVP_PKEY_verify(EVP_PKEY_CTX *ctx, | 
					
						
							| 
									
										
										
										
											2017-01-21 02:58:49 +08:00
										 |  |  |                      const unsigned char *sig, size_t siglen, | 
					
						
							|  |  |  |                      const unsigned char *tbs, size_t tbslen); | 
					
						
							| 
									
										
										
										
											2006-07-08 19:22:23 +08:00
										 |  |  | 
 | 
					
						
							|  |  |  | =head1 DESCRIPTION | 
					
						
							|  |  |  | 
 | 
					
						
							| 
									
										
										
										
											2019-10-30 23:59:34 +08:00
										 |  |  | EVP_PKEY_verify_init() initializes a public key algorithm context I<ctx> for | 
					
						
							|  |  |  | signing using the algorithm given when the context was created | 
					
						
							|  |  |  | using L<EVP_PKEY_CTX_new(3)> or variants thereof.  The algorithm is used to | 
					
						
							|  |  |  | fetch a B<EVP_SIGNATURE> method implicitly, see L<provider(7)/Implicit fetch> | 
					
						
							|  |  |  | for more information about implict fetches. | 
					
						
							| 
									
										
										
										
											2006-07-08 19:22:23 +08:00
										 |  |  | 
 | 
					
						
							|  |  |  | The EVP_PKEY_verify() function performs a public key verification operation | 
					
						
							| 
									
										
										
										
											2019-10-30 23:59:34 +08:00
										 |  |  | using I<ctx>. The signature is specified using the I<sig> and | 
					
						
							|  |  |  | I<siglen> parameters. The verified data (i.e. the data believed originally | 
					
						
							|  |  |  | signed) is specified using the I<tbs> and I<tbslen> parameters. | 
					
						
							| 
									
										
										
										
											2006-07-08 19:22:23 +08:00
										 |  |  | 
 | 
					
						
							|  |  |  | =head1 NOTES | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  | After the call to EVP_PKEY_verify_init() algorithm specific control | 
					
						
							|  |  |  | operations can be performed to set any appropriate parameters for the | 
					
						
							|  |  |  | operation. | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  | The function EVP_PKEY_verify() can be called more than once on the same | 
					
						
							|  |  |  | context if several operations are performed using the same parameters. | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  | =head1 RETURN VALUES | 
					
						
							|  |  |  | 
 | 
					
						
							| 
									
										
										
										
											2006-07-12 20:31:30 +08:00
										 |  |  | EVP_PKEY_verify_init() and EVP_PKEY_verify() return 1 if the verification was | 
					
						
							|  |  |  | successful and 0 if it failed. Unlike other functions the return value 0 from | 
					
						
							| 
									
										
										
										
											2017-08-01 06:58:40 +08:00
										 |  |  | EVP_PKEY_verify() only indicates that the signature did not verify | 
					
						
							| 
									
										
										
										
											2006-07-12 20:31:30 +08:00
										 |  |  | successfully (that is tbs did not match the original data or the signature was | 
					
						
							|  |  |  | of invalid form) it is not an indication of a more serious error. | 
					
						
							| 
									
										
										
										
											2006-07-08 19:22:23 +08:00
										 |  |  | 
 | 
					
						
							|  |  |  | A negative value indicates an error other that signature verification failure. | 
					
						
							|  |  |  | In particular a return value of -2 indicates the operation is not supported by | 
					
						
							|  |  |  | the public key algorithm. | 
					
						
							|  |  |  | 
 | 
					
						
							| 
									
										
										
										
											2019-08-16 02:26:08 +08:00
										 |  |  | =head1 EXAMPLES | 
					
						
							| 
									
										
										
										
											2006-07-08 19:22:23 +08:00
										 |  |  | 
 | 
					
						
							|  |  |  | Verify signature using PKCS#1 and SHA256 digest: | 
					
						
							|  |  |  | 
 | 
					
						
							| 
									
										
										
										
											2006-07-08 20:46:51 +08:00
										 |  |  |  #include <openssl/evp.h> | 
					
						
							|  |  |  |  #include <openssl/rsa.h> | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  |  EVP_PKEY_CTX *ctx; | 
					
						
							|  |  |  |  unsigned char *md, *sig; | 
					
						
							| 
									
										
										
										
											2016-05-20 20:11:46 +08:00
										 |  |  |  size_t mdlen, siglen; | 
					
						
							| 
									
										
										
										
											2006-07-08 20:46:51 +08:00
										 |  |  |  EVP_PKEY *verify_key; | 
					
						
							| 
									
										
										
										
											2017-01-21 02:58:49 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2016-11-19 07:10:05 +08:00
										 |  |  |  /* | 
					
						
							|  |  |  |   * NB: assumes verify_key, sig, siglen md and mdlen are already set up | 
					
						
							| 
									
										
										
										
											2006-07-08 20:46:51 +08:00
										 |  |  |   * and that verify_key is an RSA public key | 
					
						
							|  |  |  |   */ | 
					
						
							| 
									
										
										
										
											2018-01-18 08:23:37 +08:00
										 |  |  |  ctx = EVP_PKEY_CTX_new(verify_key, NULL /* no engine */); | 
					
						
							| 
									
										
										
										
											2006-07-08 20:46:51 +08:00
										 |  |  |  if (!ctx) | 
					
						
							| 
									
										
										
										
											2016-11-19 07:10:05 +08:00
										 |  |  |      /* Error occurred */ | 
					
						
							| 
									
										
										
										
											2006-07-08 20:46:51 +08:00
										 |  |  |  if (EVP_PKEY_verify_init(ctx) <= 0) | 
					
						
							| 
									
										
										
										
											2016-11-19 07:10:05 +08:00
										 |  |  |      /* Error */ | 
					
						
							| 
									
										
										
										
											2006-07-08 20:46:51 +08:00
										 |  |  |  if (EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_PKCS1_PADDING) <= 0) | 
					
						
							| 
									
										
										
										
											2016-11-19 07:10:05 +08:00
										 |  |  |      /* Error */ | 
					
						
							| 
									
										
										
										
											2006-07-08 20:46:51 +08:00
										 |  |  |  if (EVP_PKEY_CTX_set_signature_md(ctx, EVP_sha256()) <= 0) | 
					
						
							| 
									
										
										
										
											2016-11-19 07:10:05 +08:00
										 |  |  |      /* Error */ | 
					
						
							| 
									
										
										
										
											2006-07-08 20:46:51 +08:00
										 |  |  | 
 | 
					
						
							|  |  |  |  /* Perform operation */ | 
					
						
							| 
									
										
										
										
											2010-12-02 21:44:53 +08:00
										 |  |  |  ret = EVP_PKEY_verify(ctx, sig, siglen, md, mdlen); | 
					
						
							| 
									
										
										
										
											2006-07-08 20:46:51 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2016-11-19 07:10:05 +08:00
										 |  |  |  /* | 
					
						
							|  |  |  |   * ret == 1 indicates success, 0 verify failure and < 0 for some | 
					
						
							| 
									
										
										
										
											2006-07-08 20:46:51 +08:00
										 |  |  |   * other error. | 
					
						
							|  |  |  |   */ | 
					
						
							| 
									
										
										
										
											2006-07-08 19:22:23 +08:00
										 |  |  | 
 | 
					
						
							|  |  |  | =head1 SEE ALSO | 
					
						
							|  |  |  | 
 | 
					
						
							| 
									
										
										
										
											2015-08-18 03:21:33 +08:00
										 |  |  | L<EVP_PKEY_CTX_new(3)>, | 
					
						
							|  |  |  | L<EVP_PKEY_encrypt(3)>, | 
					
						
							|  |  |  | L<EVP_PKEY_decrypt(3)>, | 
					
						
							|  |  |  | L<EVP_PKEY_sign(3)>, | 
					
						
							|  |  |  | L<EVP_PKEY_verify_recover(3)>, | 
					
						
							| 
									
										
										
										
											2016-05-20 20:11:46 +08:00
										 |  |  | L<EVP_PKEY_derive(3)> | 
					
						
							| 
									
										
										
										
											2006-07-08 19:22:23 +08:00
										 |  |  | 
 | 
					
						
							|  |  |  | =head1 HISTORY | 
					
						
							|  |  |  | 
 | 
					
						
							| 
									
										
										
										
											2019-09-03 23:15:21 +08:00
										 |  |  | EVP_PKEY_verify_init_ex() was added in OpenSSL 3.0. | 
					
						
							|  |  |  | All other functions were added in OpenSSL 1.0.0. | 
					
						
							| 
									
										
										
										
											2006-07-08 19:22:23 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2016-05-18 23:44:05 +08:00
										 |  |  | =head1 COPYRIGHT | 
					
						
							|  |  |  | 
 | 
					
						
							| 
									
										
										
										
											2018-01-19 17:49:22 +08:00
										 |  |  | Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved. | 
					
						
							| 
									
										
										
										
											2016-05-18 23:44:05 +08:00
										 |  |  | 
 | 
					
						
							| 
									
										
										
										
											2018-12-06 21:04:44 +08:00
										 |  |  | Licensed under the Apache License 2.0 (the "License").  You may not use | 
					
						
							| 
									
										
										
										
											2016-05-18 23:44:05 +08:00
										 |  |  | this file except in compliance with the License.  You can obtain a copy | 
					
						
							|  |  |  | in the file LICENSE in the source distribution or at | 
					
						
							|  |  |  | L<https://www.openssl.org/source/license.html>. | 
					
						
							|  |  |  | 
 | 
					
						
							|  |  |  | =cut |