EVP_DigestVerifyInit.pod revision 340704
1=pod
2
3=head1 NAME
4
5EVP_DigestVerifyInit, EVP_DigestVerifyUpdate, EVP_DigestVerifyFinal - EVP signature verification functions
6
7=head1 SYNOPSIS
8
9 #include <openssl/evp.h>
10
11 int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
12			const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey);
13 int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *d, size_t cnt);
14 int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sig, size_t siglen);
15
16=head1 DESCRIPTION
17
18The EVP signature routines are a high level interface to digital signatures.
19
20EVP_DigestVerifyInit() sets up verification context B<ctx> to use digest
21B<type> from ENGINE B<impl> and public key B<pkey>. B<ctx> must be initialized
22with EVP_MD_CTX_init() before calling this function. If B<pctx> is not NULL, the
23EVP_PKEY_CTX of the verification operation will be written to B<*pctx>: this
24can be used to set alternative verification options. Note that any existing
25value in B<*pctx> is overwritten. The EVP_PKEY_CTX value returned must not be
26freed directly by the application (it will be freed automatically when the
27EVP_MD_CTX is freed).
28
29EVP_DigestVerifyUpdate() hashes B<cnt> bytes of data at B<d> into the
30verification context B<ctx>. This function can be called several times on the
31same B<ctx> to include additional data. This function is currently implemented
32using a macro.
33
34EVP_DigestVerifyFinal() verifies the data in B<ctx> against the signature in
35B<sig> of length B<siglen>.
36
37=head1 RETURN VALUES
38
39EVP_DigestVerifyInit() and EVP_DigestVerifyUpdate() return 1 for success and 0
40or a negative value for failure. In particular a return value of -2 indicates
41the operation is not supported by the public key algorithm.
42
43EVP_DigestVerifyFinal() returns 1 for success; any other value indicates
44failure.  A return value of zero indicates that the signature did not verify
45successfully (that is, tbs did not match the original data or the signature had
46an invalid form), while other values indicate a more serious error (and
47sometimes also indicate an invalid signature form).
48
49The error codes can be obtained from L<ERR_get_error(3)|ERR_get_error(3)>.
50
51=head1 NOTES
52
53The B<EVP> interface to digital signatures should almost always be used in
54preference to the low level interfaces. This is because the code then becomes
55transparent to the algorithm used and much more flexible.
56
57In previous versions of OpenSSL there was a link between message digest types
58and public key algorithms. This meant that "clone" digests such as EVP_dss1()
59needed to be used to sign using SHA1 and DSA. This is no longer necessary and
60the use of clone digest is now discouraged.
61
62For some key types and parameters the random number generator must be seeded
63or the operation will fail. 
64
65The call to EVP_DigestVerifyFinal() internally finalizes a copy of the digest
66context. This means that EVP_VerifyUpdate() and EVP_VerifyFinal() can
67be called later to digest and verify additional data.
68
69Since only a copy of the digest context is ever finalized the context must
70be cleaned up after use by calling EVP_MD_CTX_cleanup() or a memory leak
71will occur.
72
73=head1 SEE ALSO
74
75L<EVP_DigestSignInit(3)|EVP_DigestSignInit(3)>,
76L<EVP_DigestInit(3)|EVP_DigestInit(3)>, L<err(3)|err(3)>,
77L<evp(3)|evp(3)>, L<hmac(3)|hmac(3)>, L<md2(3)|md2(3)>,
78L<md5(3)|md5(3)>, L<mdc2(3)|mdc2(3)>, L<ripemd(3)|ripemd(3)>,
79L<sha(3)|sha(3)>, L<dgst(1)|dgst(1)>
80
81=head1 HISTORY
82
83EVP_DigestVerifyInit(), EVP_DigestVerifyUpdate() and EVP_DigestVerifyFinal() 
84were first added to OpenSSL 1.0.0.
85
86=cut
87