aboutsummaryrefslogtreecommitdiff
path: root/secure/lib/libcrypto/man/EVP_PKEY_verify.3
diff options
context:
space:
mode:
authorJung-uk Kim <jkim@FreeBSD.org>2019-02-26 19:31:33 +0000
committerJung-uk Kim <jkim@FreeBSD.org>2019-02-26 19:31:33 +0000
commit6935a639f0f999de98b970a3cf26b0dc80b1798b (patch)
tree4549bd7ef0d8a5d43b6278ae71c08e155435c33f /secure/lib/libcrypto/man/EVP_PKEY_verify.3
parent50792eb553bf2cebaea3ddaea066100ab9e51f2d (diff)
parent851f7386fd78b9787f4f6669ad271886a2a003f1 (diff)
downloadsrc-6935a639f0f999de98b970a3cf26b0dc80b1798b.tar.gz
src-6935a639f0f999de98b970a3cf26b0dc80b1798b.zip
Merge OpenSSL 1.1.1b.
Notes
Notes: svn path=/head/; revision=344602
Diffstat (limited to 'secure/lib/libcrypto/man/EVP_PKEY_verify.3')
-rw-r--r--secure/lib/libcrypto/man/EVP_PKEY_verify.348
1 files changed, 26 insertions, 22 deletions
diff --git a/secure/lib/libcrypto/man/EVP_PKEY_verify.3 b/secure/lib/libcrypto/man/EVP_PKEY_verify.3
index 88a2284e8b3f..047cdba02c03 100644
--- a/secure/lib/libcrypto/man/EVP_PKEY_verify.3
+++ b/secure/lib/libcrypto/man/EVP_PKEY_verify.3
@@ -1,4 +1,4 @@
-.\" Automatically generated by Pod::Man 4.09 (Pod::Simple 3.35)
+.\" Automatically generated by Pod::Man 4.10 (Pod::Simple 3.35)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -54,16 +54,20 @@
.\" Avoid warning from groff about undefined register 'F'.
.de IX
..
-.if !\nF .nr F 0
-.if \nF>0 \{\
-. de IX
-. tm Index:\\$1\t\\n%\t"\\$2"
+.nr rF 0
+.if \n(.g .if rF .nr rF 1
+.if (\n(rF:(\n(.g==0)) \{\
+. if \nF \{\
+. de IX
+. tm Index:\\$1\t\\n%\t"\\$2"
..
-. if !\nF==2 \{\
-. nr % 0
-. nr F 2
+. if !\nF==2 \{\
+. nr % 0
+. nr F 2
+. \}
. \}
.\}
+.rr rF
.\"
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
.\" Fear. Run. Save yourself. No user-serviceable parts.
@@ -129,7 +133,7 @@
.\" ========================================================================
.\"
.IX Title "EVP_PKEY_VERIFY 3"
-.TH EVP_PKEY_VERIFY 3 "2018-11-20" "1.1.1a" "OpenSSL"
+.TH EVP_PKEY_VERIFY 3 "2019-02-26" "1.1.1b" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
@@ -148,26 +152,26 @@ EVP_PKEY_verify_init, EVP_PKEY_verify \- signature verification using a public k
.Ve
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
-The \fIEVP_PKEY_verify_init()\fR function initializes a public key algorithm
+The \fBEVP_PKEY_verify_init()\fR function initializes a public key algorithm
context using key \fBpkey\fR for a signature verification operation.
.PP
-The \fIEVP_PKEY_verify()\fR function performs a public key verification operation
+The \fBEVP_PKEY_verify()\fR function performs a public key verification operation
using \fBctx\fR. The signature is specified using the \fBsig\fR and
\&\fBsiglen\fR parameters. The verified data (i.e. the data believed originally
signed) is specified using the \fBtbs\fR and \fBtbslen\fR parameters.
.SH "NOTES"
.IX Header "NOTES"
-After the call to \fIEVP_PKEY_verify_init()\fR algorithm specific control
+After the call to \fBEVP_PKEY_verify_init()\fR algorithm specific control
operations can be performed to set any appropriate parameters for the
operation.
.PP
-The function \fIEVP_PKEY_verify()\fR can be called more than once on the same
+The function \fBEVP_PKEY_verify()\fR can be called more than once on the same
context if several operations are performed using the same parameters.
.SH "RETURN VALUES"
.IX Header "RETURN VALUES"
-\&\fIEVP_PKEY_verify_init()\fR and \fIEVP_PKEY_verify()\fR return 1 if the verification was
+\&\fBEVP_PKEY_verify_init()\fR and \fBEVP_PKEY_verify()\fR return 1 if the verification was
successful and 0 if it failed. Unlike other functions the return value 0 from
-\&\fIEVP_PKEY_verify()\fR only indicates that the signature did not verify
+\&\fBEVP_PKEY_verify()\fR only indicates that the signature did not verify
successfully (that is tbs did not match the original data or the signature was
of invalid form) it is not an indication of a more serious error.
.PP
@@ -211,15 +215,15 @@ Verify signature using PKCS#1 and \s-1SHA256\s0 digest:
.Ve
.SH "SEE ALSO"
.IX Header "SEE ALSO"
-\&\fIEVP_PKEY_CTX_new\fR\|(3),
-\&\fIEVP_PKEY_encrypt\fR\|(3),
-\&\fIEVP_PKEY_decrypt\fR\|(3),
-\&\fIEVP_PKEY_sign\fR\|(3),
-\&\fIEVP_PKEY_verify_recover\fR\|(3),
-\&\fIEVP_PKEY_derive\fR\|(3)
+\&\fBEVP_PKEY_CTX_new\fR\|(3),
+\&\fBEVP_PKEY_encrypt\fR\|(3),
+\&\fBEVP_PKEY_decrypt\fR\|(3),
+\&\fBEVP_PKEY_sign\fR\|(3),
+\&\fBEVP_PKEY_verify_recover\fR\|(3),
+\&\fBEVP_PKEY_derive\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
-These functions were first added to OpenSSL 1.0.0.
+These functions were added in OpenSSL 1.0.0.
.SH "COPYRIGHT"
.IX Header "COPYRIGHT"
Copyright 2006\-2018 The OpenSSL Project Authors. All Rights Reserved.