OpenBSD manual page server

Manual Page Search Parameters

EVP_VERIFYINIT(3) Library Functions Manual EVP_VERIFYINIT(3)

EVP_VerifyInit_ex, EVP_VerifyUpdate, EVP_VerifyFinal, EVP_VerifyInitEVP signature verification functions

#include <openssl/evp.h>

int
EVP_VerifyInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl);

int
EVP_VerifyUpdate(EVP_MD_CTX *ctx, const void *d, unsigned int cnt);

int
EVP_VerifyFinal(EVP_MD_CTX *ctx, unsigned char *sigbuf, unsigned int siglen, EVP_PKEY *pkey);

int
EVP_VerifyInit(EVP_MD_CTX *ctx, const EVP_MD *type);

The EVP signature verification routines are a high level interface to digital signatures.

() sets up a verification context ctx to use the digest type from ENGINE impl. ctx must be initialized by calling EVP_MD_CTX_init(3) before calling this function.

() hashes cnt bytes of data at d into the verification context ctx. This function can be called several times on the same ctx to include additional data.

() verifies the data in ctx using the public key pkey and against the siglen bytes at sigbuf.

() initializes a verification context ctx to use the default implementation of digest type.

The EVP interface to digital signatures should almost always be used in preference to the low level interfaces. This is because the code then becomes transparent to the algorithm used and much more flexible.

The call to () internally finalizes a copy of the digest context. This means that calls to EVP_VerifyUpdate() and EVP_VerifyFinal() can be called later to digest and verify additional data.

Since only a copy of the digest context is ever finalized, the context must be cleaned up after use by calling EVP_MD_CTX_free(3), or a memory leak will occur.

(), EVP_VerifyUpdate(), and EVP_VerifyInit() are implemented as macros.

EVP_VerifyInit_ex() and EVP_VerifyUpdate() return 1 for success and 0 for failure.

EVP_VerifyFinal() returns 1 for a correct signature, 0 for failure, and -1 if some other error occurred.

The error codes can be obtained by ERR_get_error(3).

evp(3), EVP_DigestInit(3), EVP_SignInit(3)

EVP_VerifyInit(), EVP_VerifyUpdate(), and EVP_VerifyFinal() first appeared in SSLeay 0.5.1 and have been available since OpenBSD 2.4.

EVP_VerifyInit_ex() first appeared in OpenSSL 0.9.7 and has been available since OpenBSD 3.2.

Older versions of this documentation wrongly stated that calls to EVP_VerifyUpdate() could not be made after calling EVP_VerifyFinal().

Since the public key is passed in the call to EVP_SignFinal(3), any error relating to the private key (for example an unsuitable key and digest combination) will not be indicated until after potentially large amounts of data have been passed through EVP_SignUpdate(3).

It is not possible to change the signing parameters using these functions.

The previous two bugs are fixed in the newer functions of the EVP_DigestVerifyInit(3) family.

November 16, 2023 OpenBSD-current