Upgrade to OpenSSL-1.0.0d.
[dragonfly.git] / secure / lib / libcrypto / man / EVP_PKEY_verifyrecover.3
... / ...
CommitLineData
1.\" Automatically generated by Pod::Man 2.23 (Pod::Simple 3.14)
2.\"
3.\" Standard preamble:
4.\" ========================================================================
5.de Sp \" Vertical space (when we can't use .PP)
6.if t .sp .5v
7.if n .sp
8..
9.de Vb \" Begin verbatim text
10.ft CW
11.nf
12.ne \\$1
13..
14.de Ve \" End verbatim text
15.ft R
16.fi
17..
18.\" Set up some character translations and predefined strings. \*(-- will
19.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
20.\" double quote, and \*(R" will give a right double quote. \*(C+ will
21.\" give a nicer C++. Capital omega is used to do unbreakable dashes and
22.\" therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
23.\" nothing in troff, for use with C<>.
24.tr \(*W-
25.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
26.ie n \{\
27. ds -- \(*W-
28. ds PI pi
29. if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch
30. if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch
31. ds L" ""
32. ds R" ""
33. ds C` ""
34. ds C' ""
35'br\}
36.el\{\
37. ds -- \|\(em\|
38. ds PI \(*p
39. ds L" ``
40. ds R" ''
41'br\}
42.\"
43.\" Escape single quotes in literal strings from groff's Unicode transform.
44.ie \n(.g .ds Aq \(aq
45.el .ds Aq '
46.\"
47.\" If the F register is turned on, we'll generate index entries on stderr for
48.\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
49.\" entries marked with X<> in POD. Of course, you'll have to process the
50.\" output yourself in some meaningful fashion.
51.ie \nF \{\
52. de IX
53. tm Index:\\$1\t\\n%\t"\\$2"
54..
55. nr % 0
56. rr F
57.\}
58.el \{\
59. de IX
60..
61.\}
62.\"
63.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
64.\" Fear. Run. Save yourself. No user-serviceable parts.
65. \" fudge factors for nroff and troff
66.if n \{\
67. ds #H 0
68. ds #V .8m
69. ds #F .3m
70. ds #[ \f1
71. ds #] \fP
72.\}
73.if t \{\
74. ds #H ((1u-(\\\\n(.fu%2u))*.13m)
75. ds #V .6m
76. ds #F 0
77. ds #[ \&
78. ds #] \&
79.\}
80. \" simple accents for nroff and troff
81.if n \{\
82. ds ' \&
83. ds ` \&
84. ds ^ \&
85. ds , \&
86. ds ~ ~
87. ds /
88.\}
89.if t \{\
90. ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u"
91. ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u'
92. ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u'
93. ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u'
94. ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u'
95. ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u'
96.\}
97. \" troff and (daisy-wheel) nroff accents
98.ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V'
99.ds 8 \h'\*(#H'\(*b\h'-\*(#H'
100.ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#]
101.ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H'
102.ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u'
103.ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#]
104.ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#]
105.ds ae a\h'-(\w'a'u*4/10)'e
106.ds Ae A\h'-(\w'A'u*4/10)'E
107. \" corrections for vroff
108.if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u'
109.if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u'
110. \" for low resolution devices (crt and lpr)
111.if \n(.H>23 .if \n(.V>19 \
112\{\
113. ds : e
114. ds 8 ss
115. ds o a
116. ds d- d\h'-1'\(ga
117. ds D- D\h'-1'\(hy
118. ds th \o'bp'
119. ds Th \o'LP'
120. ds ae ae
121. ds Ae AE
122.\}
123.rm #[ #] #H #V #F C
124.\" ========================================================================
125.\"
126.IX Title "EVP_PKEY_verifyrecover 3"
127.TH EVP_PKEY_verifyrecover 3 "2011-02-08" "1.0.0d" "OpenSSL"
128.\" For nroff, turn off justification. Always turn off hyphenation; it makes
129.\" way too many mistakes in technical documents.
130.if n .ad l
131.nh
132.SH "NAME"
133EVP_PKEY_verifyrecover_init, EVP_PKEY_verifyrecover \- recover signature using a public key algorithm
134.SH "SYNOPSIS"
135.IX Header "SYNOPSIS"
136.Vb 1
137\& #include <openssl/evp.h>
138\&
139\& int EVP_PKEY_verifyrecover_init(EVP_PKEY_CTX *ctx);
140\& int EVP_PKEY_verifyrecover(EVP_PKEY_CTX *ctx,
141\& unsigned char *rout, size_t *routlen,
142\& const unsigned char *sig, size_t siglen);
143.Ve
144.SH "DESCRIPTION"
145.IX Header "DESCRIPTION"
146The \fIEVP_PKEY_verifyrecover_init()\fR function initializes a public key algorithm
147context using key \fBpkey\fR for a verify recover operation.
148.PP
149The \fIEVP_PKEY_verifyrecover()\fR function recovers signed data
150using \fBctx\fR. The signature is specified using the \fBsig\fR and
151\&\fBsiglen\fR parameters. If \fBrout\fR is \fB\s-1NULL\s0\fR then the maximum size of the output
152buffer is written to the \fBroutlen\fR parameter. If \fBrout\fR is not \fB\s-1NULL\s0\fR then
153before the call the \fBroutlen\fR parameter should contain the length of the
154\&\fBrout\fR buffer, if the call is successful recovered data is written to
155\&\fBrout\fR and the amount of data written to \fBroutlen\fR.
156.SH "NOTES"
157.IX Header "NOTES"
158Normally an application is only interested in whether a signature verification
159operation is successful in those cases the \fIEVP_verify()\fR function should be
160used.
161.PP
162Sometimes however it is useful to obtain the data originally signed using a
163signing operation. Only certain public key algorithms can recover a signature
164in this way (for example \s-1RSA\s0 in \s-1PKCS\s0 padding mode).
165.PP
166After the call to \fIEVP_PKEY_verifyrecover_init()\fR algorithm specific control
167operations can be performed to set any appropriate parameters for the
168operation.
169.PP
170The function \fIEVP_PKEY_verifyrecover()\fR can be called more than once on the same
171context if several operations are performed using the same parameters.
172.SH "RETURN VALUES"
173.IX Header "RETURN VALUES"
174\&\fIEVP_PKEY_verifyrecover_init()\fR and \fIEVP_PKEY_verifyrecover()\fR return 1 for success
175and 0 or a negative value for failure. In particular a return value of \-2
176indicates the operation is not supported by the public key algorithm.
177.SH "EXAMPLE"
178.IX Header "EXAMPLE"
179Recover digest originally signed using PKCS#1 and \s-1SHA256\s0 digest:
180.PP
181.Vb 2
182\& #include <openssl/evp.h>
183\& #include <openssl/rsa.h>
184\&
185\& EVP_PKEY_CTX *ctx;
186\& unsigned char *rout, *sig;
187\& size_t routlen, siglen;
188\& EVP_PKEY *verify_key;
189\& /* NB: assumes verify_key, sig and siglen are already set up
190\& * and that verify_key is an RSA public key
191\& */
192\& ctx = EVP_PKEY_CTX_new(verify_key);
193\& if (!ctx)
194\& /* Error occurred */
195\& if (EVP_PKEY_verifyrecover_init(ctx) <= 0)
196\& /* Error */
197\& if (EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_PKCS1_PADDING) <= 0)
198\& /* Error */
199\& if (EVP_PKEY_CTX_set_signature_md(ctx, EVP_sha256()) <= 0)
200\& /* Error */
201\&
202\& /* Determine buffer length */
203\& if (EVP_PKEY_verifyrecover(ctx, NULL, &routlen, sig, siglen) <= 0)
204\& /* Error */
205\&
206\& rout = OPENSSL_malloc(routlen);
207\&
208\& if (!rout)
209\& /* malloc failure */
210\&
211\& if (EVP_PKEY_verifyrecover(ctx, rout, &routlen, sig, siglen) <= 0)
212\& /* Error */
213\&
214\& /* Recovered data is routlen bytes written to buffer rout */
215.Ve
216.SH "SEE ALSO"
217.IX Header "SEE ALSO"
218\&\fIEVP_PKEY_CTX_new\fR\|(3),
219\&\fIEVP_PKEY_encrypt\fR\|(3),
220\&\fIEVP_PKEY_decrypt\fR\|(3),
221\&\fIEVP_PKEY_sign\fR\|(3),
222\&\fIEVP_PKEY_verify\fR\|(3),
223\&\fIEVP_PKEY_derive\fR\|(3)
224.SH "HISTORY"
225.IX Header "HISTORY"
226These functions were first added to OpenSSL 1.0.0.