Sortix nightly manual
This manual documents Sortix nightly, a development build that has not been officially released. You can instead view this document in the latest official manual.
NAME
EVP_PKEY_verify_init, EVP_PKEY_verify — signature verification using a public key algorithmSYNOPSIS
#include <openssl/evp.h>EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx);
EVP_PKEY_verify(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen, const unsigned char *tbs, size_t tbslen);
DESCRIPTION
The EVP_PKEY_verify_init() function initializes a public key algorithm context using key ctx->pkey for a signature verification operation.RETURN VALUES
EVP_PKEY_verify_init() and EVP_PKEY_verify() return 1 if the verification was successful and 0 if it failed. Unlike other functions the return value 0 from EVP_PKEY_verify() only indicates that the signature did not verify successfully. That is, tbs did not match the original data or the signature was of invalid form. It is not an indication of a more serious error.EXAMPLES
Verify signature using PKCS#1 and SHA256 digest:#include <openssl/evp.h> #include <openssl/rsa.h> EVP_PKEY_CTX *ctx; unsigned char *md, *sig; size_t mdlen, siglen; EVP_PKEY *verify_key; /* * Assumes that verify_key, sig, siglen, md, and mdlen are already set up * and that verify_key is an RSA public key. */ ctx = EVP_PKEY_CTX_new(verify_key, NULL); if (!ctx) /* Error occurred */ if (EVP_PKEY_verify_init(ctx) <= 0) /* Error */ if (EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_PKCS1_PADDING) <= 0) /* Error */ if (EVP_PKEY_CTX_set_signature_md(ctx, EVP_sha256()) <= 0) /* Error */ /* Perform operation */ ret = EVP_PKEY_verify(ctx, sig, siglen, md, mdlen); /* * ret == 1 indicates success, 0 verify failure, * and < 0 some other error. */