Automatically generated by Pod::Man 4.14 (Pod::Simple 3.42)

Standard preamble:
========================================================================
..
..
.. Set up some character translations and predefined strings. \*(-- will
give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
double quote, and \*(R" will give a right double quote. \*(C+ will
give a nicer C++. Capital omega is used to do unbreakable dashes and
therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
nothing in troff, for use with C<>.
.tr \(*W- . ds -- \(*W- . ds PI pi . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch . ds L" "" . ds R" "" . ds C` "" . ds C' "" 'br\} . ds -- \|\(em\| . ds PI \(*p . ds L" `` . ds R" '' . ds C` . ds C' 'br\}
Escape single quotes in literal strings from groff's Unicode transform.

If the F register is >0, we'll generate index entries on stderr for
titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
entries marked with X<> in POD. Of course, you'll have to process the
output yourself in some meaningful fashion.

Avoid warning from groff about undefined register 'F'.
.. .nr rF 0 . if \nF \{\ . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . if !\nF==2 \{\ . nr % 0 . nr F 2 . \} . \} .\} .rr rF Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff . ds #H 0 . ds #V .8m . ds #F .3m . ds #[ \f1 . ds #] .\} . ds #H ((1u-(\\\\n(.fu%2u))*.13m) . ds #V .6m . ds #F 0 . ds #[ \& . ds #] \& .\} . \" simple accents for nroff and troff . ds ' \& . ds ` \& . ds ^ \& . ds , \& . ds ~ ~ . ds / .\} . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' . ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' . ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' . ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' . ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' .\} . \" troff and (daisy-wheel) nroff accents . \" corrections for vroff . \" for low resolution devices (crt and lpr) \{\ . ds : e . ds 8 ss . ds o a . ds d- d\h'-1'\(ga . ds D- D\h'-1'\(hy . ds th \o'bp' . ds Th \o'LP' . ds ae ae . ds Ae AE .\} ========================================================================

Title "EVP_DIGESTVERIFYINIT 3ossl"
EVP_DIGESTVERIFYINIT 3ossl "2023-09-19" "3.0.11" "OpenSSL"
For nroff, turn off justification. Always turn off hyphenation; it makes
way too many mistakes in technical documents.
"NAME"
EVP_DigestVerifyInit_ex, EVP_DigestVerifyInit, EVP_DigestVerifyUpdate, EVP_DigestVerifyFinal, EVP_DigestVerify - EVP signature verification functions
"SYNOPSIS"
Header "SYNOPSIS" .Vb 1 #include <openssl/evp.h> \& int EVP_DigestVerifyInit_ex(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const char *mdname, OSSL_LIB_CTX *libctx, const char *props, EVP_PKEY *pkey, const OSSL_PARAM params[]); int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey); int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *d, size_t cnt); int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sig, size_t siglen); int EVP_DigestVerify(EVP_MD_CTX *ctx, const unsigned char *sigret, size_t siglen, const unsigned char *tbs, size_t tbslen); .Ve
"DESCRIPTION"
Header "DESCRIPTION" The \s-1EVP\s0 signature routines are a high-level interface to digital signatures. Input data is digested first before the signature verification takes place.

\fBEVP_DigestVerifyInit_ex() sets up verification context ctx to use a digest with the name mdname and public key pkey. The name of the digest to be used is passed to the provider of the signature algorithm in use. How that provider interprets the digest name is provider specific. The provider may implement that digest directly itself or it may (optionally) choose to fetch it (which could result in a digest from a different provider being selected). If the provider supports fetching the digest then it may use the props argument for the properties to be used during the fetch. Finally, the passed parameters \fIparams, if not \s-1NULL,\s0 are set on the context before returning.

The pkey algorithm is used to fetch a \s-1EVP_SIGNATURE\s0 method implicitly, to be used for the actual signing. See \*(L"Implicit fetch\*(R" in provider\|(7) for more information about implicit fetches.

The OpenSSL default and legacy providers support fetching digests and can fetch those digests from any available provider. The OpenSSL \s-1FIPS\s0 provider also supports fetching digests but will only fetch digests that are themselves implemented inside the \s-1FIPS\s0 provider.

\fBctx must be created with EVP_MD_CTX_new() before calling this function. If \fBpctx is not \s-1NULL,\s0 the \s-1EVP_PKEY_CTX\s0 of the verification operation will be written to *pctx: this can be used to set alternative verification options. Note that any existing value in *pctx is overwritten. The \s-1EVP_PKEY_CTX\s0 value returned must not be freed directly by the application if ctx is not assigned an \s-1EVP_PKEY_CTX\s0 value before being passed to EVP_DigestVerifyInit_ex() (which means the \s-1EVP_PKEY_CTX\s0 is created inside \fBEVP_DigestVerifyInit_ex() and it will be freed automatically when the \s-1EVP_MD_CTX\s0 is freed). If the \s-1EVP_PKEY_CTX\s0 to be used is created by EVP_DigestVerifyInit_ex then it will use the \s-1OSSL_LIB_CTX\s0 specified in libctx and the property query string specified in props.

No \s-1EVP_PKEY_CTX\s0 will be created by EVP_DigestVerifyInit_ex() if the passed ctx has already been assigned one via EVP_MD_CTX_set_pkey_ctx\|(3). See also \s-1SM2\s0\|(7).

Not all digests can be used for all key types. The following combinations apply.

"\s-1DSA\s0" 4
Item "DSA" Supports \s-1SHA1, SHA224, SHA256, SHA384\s0 and \s-1SHA512\s0
"\s-1ECDSA\s0" 4
Item "ECDSA" Supports \s-1SHA1, SHA224, SHA256, SHA384, SHA512\s0 and \s-1SM3\s0
"\s-1RSA\s0 with no padding" 4
Item "RSA with no padding" Supports no digests (the digest type must be \s-1NULL\s0)
"\s-1RSA\s0 with X931 padding" 4
Item "RSA with X931 padding" Supports \s-1SHA1, SHA256, SHA384\s0 and \s-1SHA512\s0
"All other \s-1RSA\s0 padding types" 4
Item "All other RSA padding types" Support \s-1SHA1, SHA224, SHA256, SHA384, SHA512, MD5, MD5_SHA1, MD2, MD4, MDC2, SHA3-224, SHA3-256, SHA3-384, SHA3-512\s0
"Ed25519 and Ed448" 4
Item "Ed25519 and Ed448" Support no digests (the digest type must be \s-1NULL\s0)
"\s-1HMAC\s0" 4
Item "HMAC" Supports any digest
"\s-1CMAC,\s0 Poly1305 and Siphash" 4
Item "CMAC, Poly1305 and Siphash" Will ignore any digest provided.

If RSA-PSS is used and restrictions apply then the digest must match.

\fBEVP_DigestVerifyInit() works in the same way as \fBEVP_DigestVerifyInit_ex() except that the mdname parameter will be inferred from the supplied digest type, and props will be \s-1NULL.\s0 Where supplied the \s-1ENGINE\s0 e will be used for the signature verification and digest algorithm implementations. e may be \s-1NULL.\s0

\fBEVP_DigestVerifyUpdate() hashes cnt bytes of data at d into the verification context ctx. This function can be called several times on the same ctx to include additional data.

\fBEVP_DigestVerifyFinal() verifies the data in ctx against the signature in \fBsig of length siglen.

\fBEVP_DigestVerify() verifies tbslen bytes at tbs against the signature in sig of length siglen.

"RETURN VALUES"
Header "RETURN VALUES" \fBEVP_DigestVerifyInit() and EVP_DigestVerifyUpdate() return 1 for success and 0 for failure.

\fBEVP_DigestVerifyFinal() and EVP_DigestVerify() return 1 for success; any other value indicates failure. A return value of zero indicates that the signature did not verify successfully (that is, tbs did not match the original data or the signature had an invalid form), while other values indicate a more serious error (and sometimes also indicate an invalid signature form).

The error codes can be obtained from ERR_get_error\|(3).

"NOTES"
Header "NOTES" The \s-1EVP\s0 interface to digital signatures should almost always be used in preference to the low-level interfaces. This is because the code then becomes transparent to the algorithm used and much more flexible.

\fBEVP_DigestVerify() is a one shot operation which verifies a single block of data in one function. For algorithms that support streaming it is equivalent to calling EVP_DigestVerifyUpdate() and EVP_DigestVerifyFinal(). For algorithms which do not support streaming (e.g. PureEdDSA) it is the only way to verify data.

In previous versions of OpenSSL there was a link between message digest types and public key algorithms. This meant that \*(L"clone\*(R" digests such as EVP_dss1() needed to be used to sign using \s-1SHA1\s0 and \s-1DSA.\s0 This is no longer necessary and the use of clone digest is now discouraged.

For some key types and parameters the random number generator must be seeded. If the automatic seeding or reseeding of the OpenSSL \s-1CSPRNG\s0 fails due to external circumstances (see \s-1RAND\s0\|(7)), the operation will fail.

The call to EVP_DigestVerifyFinal() internally finalizes a copy of the digest context. This means that EVP_VerifyUpdate() and EVP_VerifyFinal() can be called later to digest and verify additional data.

\fBEVP_DigestVerifyInit() and EVP_DigestVerifyInit_ex() functions can be called multiple times on a context and the parameters set by previous calls should be preserved if the pkey parameter is \s-1NULL.\s0 The call then just resets the state of the ctx.

Ignoring failure returns of EVP_DigestVerifyInit() and EVP_DigestVerifyInit_ex() functions can lead to subsequent undefined behavior when calling \fBEVP_DigestVerifyUpdate(), EVP_DigestVerifyFinal(), or EVP_DigestVerify().

"SEE ALSO"
Header "SEE ALSO" \fBEVP_DigestSignInit\|(3), \fBEVP_DigestInit\|(3), \fBevp\|(7), \s-1HMAC\s0\|(3), \s-1MD2\s0\|(3), \s-1MD5\s0\|(3), \s-1MDC2\s0\|(3), \s-1RIPEMD160\s0\|(3), \s-1SHA1\s0\|(3), openssl-dgst\|(1), \s-1RAND\s0\|(7)
"HISTORY"
Header "HISTORY" \fBEVP_DigestVerifyInit(), EVP_DigestVerifyUpdate() and EVP_DigestVerifyFinal() were added in OpenSSL 1.0.0.

\fBEVP_DigestVerifyInit_ex() was added in OpenSSL 3.0.

\fBEVP_DigestVerifyUpdate() was converted from a macro to a function in OpenSSL 3.0.

"COPYRIGHT"
Header "COPYRIGHT" Copyright 2006-2023 The OpenSSL Project Authors. All Rights Reserved.

Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy in the file \s-1LICENSE\s0 in the source distribution or at <https://www.openssl.org/source/license.html>.