=pod =head1 NAME EVP_PKEY_verifyrecover_init, EVP_PKEY_verifyrecover - recover signature using a public key algorithm =head1 SYNOPSIS #include int EVP_PKEY_verifyrecover_init(EVP_PKEY_CTX *ctx); int EVP_PKEY_verifyrecover(EVP_PKEY_CTX *ctx, unsigned char *rout, size_t *routlen, const unsigned char *sig, size_t siglen); =head1 DESCRIPTION The EVP_PKEY_verifyrecover_init() function initializes a public key algorithm context using key B for a verify recover operation. The EVP_PKEY_verifyrecover() function recovers signed data using B. The signature is specified using the B and B parameters. If B is B then the maximum size of the output buffer is written to the B parameter. If B is not B then before the call the B parameter should contain the length of the B buffer, if the call is successful recovered data is written to B and the amount of data written to B. =head1 NOTES Normally an application is only interested in whether a signature verification operation is successful in those cases the EVP_verify() function should be used. Sometimes however it is useful to obtain the data originally signed using a signing operation. Only certain public key algorithms can recover a signature in this way (for example RSA in PKCS padding mode). After the call to EVP_PKEY_verifyrecover_init() algorithm specific control operations can be performed to set any appropriate parameters for the operation. The function EVP_PKEY_verifyrecover() can be called more than once on the same context if several operations are performed using the same parameters. =head1 RETURN VALUES EVP_PKEY_verifyrecover_init() and EVP_PKEY_verifyrecover() return 1 for success and 0 or a negative value for failure. In particular a return value of -2 indicates the operation is not supported by the public key algorithm. =head1 EXAMPLE Recover digest originally signed using PKCS#1 and SHA256 digest: [to be added] =head1 SEE ALSO L, L, L, L, L, L =head1 HISTORY These functions were first added to OpenSSL 0.9.9. =cut