summaryrefslogtreecommitdiff
path: root/secure/lib/libcrypto/man/EVP_PKEY_verify.3
diff options
context:
space:
mode:
Diffstat (limited to 'secure/lib/libcrypto/man/EVP_PKEY_verify.3')
-rw-r--r--secure/lib/libcrypto/man/EVP_PKEY_verify.337
1 files changed, 24 insertions, 13 deletions
diff --git a/secure/lib/libcrypto/man/EVP_PKEY_verify.3 b/secure/lib/libcrypto/man/EVP_PKEY_verify.3
index a9c98448252e..fe54b9e74672 100644
--- a/secure/lib/libcrypto/man/EVP_PKEY_verify.3
+++ b/secure/lib/libcrypto/man/EVP_PKEY_verify.3
@@ -128,8 +128,8 @@
.rm #[ #] #H #V #F C
.\" ========================================================================
.\"
-.IX Title "EVP_PKEY_verify 3"
-.TH EVP_PKEY_verify 3 "2018-08-14" "1.0.2p" "OpenSSL"
+.IX Title "EVP_PKEY_VERIFY 3"
+.TH EVP_PKEY_VERIFY 3 "2018-09-11" "1.1.1" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
@@ -143,8 +143,8 @@ EVP_PKEY_verify_init, EVP_PKEY_verify \- signature verification using a public k
\&
\& int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx);
\& int EVP_PKEY_verify(EVP_PKEY_CTX *ctx,
-\& const unsigned char *sig, size_t siglen,
-\& const unsigned char *tbs, size_t tbslen);
+\& const unsigned char *sig, size_t siglen,
+\& const unsigned char *tbs, size_t tbslen);
.Ve
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
@@ -167,7 +167,7 @@ context if several operations are performed using the same parameters.
.IX Header "RETURN VALUES"
\&\fIEVP_PKEY_verify_init()\fR and \fIEVP_PKEY_verify()\fR return 1 if the verification was
successful and 0 if it failed. Unlike other functions the return value 0 from
-\&\fIEVP_PKEY_verify()\fR only indicates that the signature did not not verify
+\&\fIEVP_PKEY_verify()\fR only indicates that the signature did not verify
successfully (that is tbs did not match the original data or the signature was
of invalid form) it is not an indication of a more serious error.
.PP
@@ -184,25 +184,28 @@ Verify signature using PKCS#1 and \s-1SHA256\s0 digest:
\&
\& EVP_PKEY_CTX *ctx;
\& unsigned char *md, *sig;
-\& size_t mdlen, siglen;
+\& size_t mdlen, siglen;
\& EVP_PKEY *verify_key;
-\& /* NB: assumes verify_key, sig, siglen md and mdlen are already set up
+\&
+\& /*
+\& * NB: assumes verify_key, sig, siglen md and mdlen are already set up
\& * and that verify_key is an RSA public key
\& */
-\& ctx = EVP_PKEY_CTX_new(verify_key);
+\& ctx = EVP_PKEY_CTX_new(verify_key, NULL /* no engine */);
\& if (!ctx)
-\& /* Error occurred */
+\& /* Error occurred */
\& if (EVP_PKEY_verify_init(ctx) <= 0)
-\& /* Error */
+\& /* Error */
\& if (EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_PKCS1_PADDING) <= 0)
-\& /* Error */
+\& /* Error */
\& if (EVP_PKEY_CTX_set_signature_md(ctx, EVP_sha256()) <= 0)
-\& /* Error */
+\& /* Error */
\&
\& /* Perform operation */
\& ret = EVP_PKEY_verify(ctx, sig, siglen, md, mdlen);
\&
-\& /* ret == 1 indicates success, 0 verify failure and < 0 for some
+\& /*
+\& * ret == 1 indicates success, 0 verify failure and < 0 for some
\& * other error.
\& */
.Ve
@@ -217,3 +220,11 @@ Verify signature using PKCS#1 and \s-1SHA256\s0 digest:
.SH "HISTORY"
.IX Header "HISTORY"
These functions were first added to OpenSSL 1.0.0.
+.SH "COPYRIGHT"
+.IX Header "COPYRIGHT"
+Copyright 2006\-2018 The OpenSSL Project Authors. All Rights Reserved.
+.PP
+Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file \s-1LICENSE\s0 in the source distribution or at
+<https://www.openssl.org/source/license.html>.