aboutsummaryrefslogtreecommitdiff
path: root/secure/lib/libcrypto/man/man3/EVP_PKEY_verify_recover.3
diff options
context:
space:
mode:
Diffstat (limited to 'secure/lib/libcrypto/man/man3/EVP_PKEY_verify_recover.3')
-rw-r--r--secure/lib/libcrypto/man/man3/EVP_PKEY_verify_recover.346
1 files changed, 29 insertions, 17 deletions
diff --git a/secure/lib/libcrypto/man/man3/EVP_PKEY_verify_recover.3 b/secure/lib/libcrypto/man/man3/EVP_PKEY_verify_recover.3
index 5498fa863ca0..8cc3f87a06b9 100644
--- a/secure/lib/libcrypto/man/man3/EVP_PKEY_verify_recover.3
+++ b/secure/lib/libcrypto/man/man3/EVP_PKEY_verify_recover.3
@@ -1,4 +1,4 @@
-.\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43)
+.\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.42)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -68,8 +68,6 @@
. \}
.\}
.rr rF
-.\"
-.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
.\" Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff
.if n \{\
@@ -132,36 +130,47 @@
.rm #[ #] #H #V #F C
.\" ========================================================================
.\"
-.IX Title "EVP_PKEY_VERIFY_RECOVER 3"
-.TH EVP_PKEY_VERIFY_RECOVER 3 "2022-05-03" "1.1.1o" "OpenSSL"
+.IX Title "EVP_PKEY_VERIFY_RECOVER 3ossl"
+.TH EVP_PKEY_VERIFY_RECOVER 3ossl "2023-09-19" "3.0.11" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
.nh
.SH "NAME"
-EVP_PKEY_verify_recover_init, EVP_PKEY_verify_recover \- recover signature using a public key algorithm
+EVP_PKEY_verify_recover_init, EVP_PKEY_verify_recover_init_ex,
+EVP_PKEY_verify_recover
+\&\- recover signature using a public key algorithm
.SH "SYNOPSIS"
.IX Header "SYNOPSIS"
.Vb 1
\& #include <openssl/evp.h>
\&
\& int EVP_PKEY_verify_recover_init(EVP_PKEY_CTX *ctx);
+\& int EVP_PKEY_verify_recover_init_ex(EVP_PKEY_CTX *ctx,
+\& const OSSL_PARAM params[]);
\& int EVP_PKEY_verify_recover(EVP_PKEY_CTX *ctx,
\& unsigned char *rout, size_t *routlen,
\& const unsigned char *sig, size_t siglen);
.Ve
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
-The \fBEVP_PKEY_verify_recover_init()\fR function initializes a public key algorithm
-context using key \fBpkey\fR for a verify recover operation.
+\&\fBEVP_PKEY_verify_recover_init()\fR initializes a public key algorithm context
+\&\fIctx\fR for signing using the algorithm given when the context was created
+using \fBEVP_PKEY_CTX_new\fR\|(3) or variants thereof. The algorithm is used to
+fetch a \fB\s-1EVP_SIGNATURE\s0\fR method implicitly, see \*(L"Implicit fetch\*(R" in \fBprovider\fR\|(7)
+for more information about implicit fetches.
+.PP
+\&\fBEVP_PKEY_verify_recover_init_ex()\fR is the same as
+\&\fBEVP_PKEY_verify_recover_init()\fR but additionally sets the passed parameters
+\&\fIparams\fR on the context before returning.
.PP
The \fBEVP_PKEY_verify_recover()\fR function recovers signed data
-using \fBctx\fR. The signature is specified using the \fBsig\fR and
-\&\fBsiglen\fR parameters. If \fBrout\fR is \fB\s-1NULL\s0\fR then the maximum size of the output
-buffer is written to the \fBroutlen\fR parameter. If \fBrout\fR is not \fB\s-1NULL\s0\fR then
-before the call the \fBroutlen\fR parameter should contain the length of the
-\&\fBrout\fR buffer, if the call is successful recovered data is written to
-\&\fBrout\fR and the amount of data written to \fBroutlen\fR.
+using \fIctx\fR. The signature is specified using the \fIsig\fR and
+\&\fIsiglen\fR parameters. If \fIrout\fR is \s-1NULL\s0 then the maximum size of the output
+buffer is written to the \fIroutlen\fR parameter. If \fIrout\fR is not \s-1NULL\s0 then
+before the call the \fIroutlen\fR parameter should contain the length of the
+\&\fIrout\fR buffer, if the call is successful recovered data is written to
+\&\fIrout\fR and the amount of data written to \fIroutlen\fR.
.SH "NOTES"
.IX Header "NOTES"
Normally an application is only interested in whether a signature verification
@@ -234,12 +243,15 @@ Recover digest originally signed using PKCS#1 and \s-1SHA256\s0 digest:
\&\fBEVP_PKEY_derive\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
-These functions were added in OpenSSL 1.0.0.
+The \fBEVP_PKEY_verify_recover_init()\fR and \fBEVP_PKEY_verify_recover()\fR
+functions were added in OpenSSL 1.0.0.
+.PP
+The \fBEVP_PKEY_verify_recover_init_ex()\fR function was added in OpenSSL 3.0.
.SH "COPYRIGHT"
.IX Header "COPYRIGHT"
-Copyright 2013\-2019 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2013\-2021 The OpenSSL Project Authors. All Rights Reserved.
.PP
-Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
+Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use
this file except in compliance with the License. You can obtain a copy
in the file \s-1LICENSE\s0 in the source distribution or at
<https://www.openssl.org/source/license.html>.