OpenBSD manual page server

Manual Page Search Parameters

EVP_PKEY_VERIFY_RECOVER(3) Library Functions Manual EVP_PKEY_VERIFY_RECOVER(3)

EVP_PKEY_verify_recover_init, EVP_PKEY_verify_recoverrecover signature using a public key algorithm

#include <openssl/evp.h>

int
EVP_PKEY_verify_recover_init(EVP_PKEY_CTX *ctx);

int
EVP_PKEY_verify_recover(EVP_PKEY_CTX *ctx, unsigned char *rout, size_t *routlen, const unsigned char *sig, size_t siglen);

The () function initializes a public key algorithm context using key ctx->pkey for a verify recover operation.

The () function recovers signed data using ctx. The signature is specified using the sig and siglen parameters. If rout is NULL, then the maximum size of the output buffer is written to the routlen parameter. If rout is not NULL, then before the call the routlen parameter should contain the length of the rout buffer. If the call is successful, recovered data is written to rout and the amount of data written to routlen.

Normally an application is only interested in whether a signature verification operation is successful. In those cases, the EVP_PKEY_verify(3) function should be used.

Sometimes however it is useful to obtain the data originally signed using a signing operation. Only certain public key algorithms can recover a signature in this way (for example RSA in PKCS padding mode).

After the call to (), algorithm specific control operations can be performed to set any appropriate parameters for the operation.

The function () can be called more than once on the same context if several operations are performed using the same parameters.

EVP_PKEY_verify_recover_init() and EVP_PKEY_verify_recover() return 1 for success and 0 or a negative value for failure. In particular, a return value of -2 indicates the operation is not supported by the public key algorithm.

Recover digest originally signed using PKCS#1 and SHA256 digest:

#include <openssl/evp.h>
#include <openssl/rsa.h>

EVP_PKEY_CTX *ctx;
unsigned char *rout, *sig;
size_t routlen, siglen;
EVP_PKEY *verify_key;

/*
 * Assumes that verify_key, sig, and siglen are already set up
 * and that verify_key is an RSA public key.
 */
ctx = EVP_PKEY_CTX_new(verify_key, NULL);
if (!ctx)
	/* Error occurred */
if (EVP_PKEY_verify_recover_init(ctx) <= 0)
	/* Error */
if (EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_PKCS1_PADDING) <= 0)
	/* Error */
if (EVP_PKEY_CTX_set_signature_md(ctx, EVP_sha256()) <= 0)
	/* Error */

/* Determine buffer length */
if (EVP_PKEY_verify_recover(ctx, NULL, &routlen, sig, siglen) <= 0)
	/* Error */

rout = malloc(routlen);

if (!rout)
	/* malloc failure */

if (EVP_PKEY_verify_recover(ctx, rout, &routlen, sig, siglen) <= 0)
	/* Error */

/* Recovered data is routlen bytes written to buffer rout */

EVP_PKEY_CTX_new(3), EVP_PKEY_decrypt(3), EVP_PKEY_derive(3), EVP_PKEY_encrypt(3), EVP_PKEY_meth_set_verify_recover(3), EVP_PKEY_sign(3), EVP_PKEY_verify(3)

EVP_PKEY_verify_recover_init() and EVP_PKEY_verify_recover() first appeared in OpenSSL 1.0.0 and have been available since OpenBSD 4.9.

March 23, 2018 OpenBSD-7.1