xref: /openssl/doc/man7/EVP_SIGNATURE-DSA.pod (revision da1c088f)
1=pod
2
3=head1 NAME
4
5EVP_SIGNATURE-DSA
6- The B<EVP_PKEY> DSA signature implementation
7
8=head1 DESCRIPTION
9
10Support for computing DSA signatures.
11See L<EVP_PKEY-DSA(7)> for information related to DSA keys.
12
13=head2 Signature Parameters
14
15The following signature parameters can be set using EVP_PKEY_CTX_set_params().
16This may be called after EVP_PKEY_sign_init() or EVP_PKEY_verify_init(),
17and before calling EVP_PKEY_sign() or EVP_PKEY_verify().
18
19=over 4
20
21=item "digest" (B<OSSL_SIGNATURE_PARAM_DIGEST>) <UTF8 string>
22
23=item "properties" (B<OSSL_SIGNATURE_PARAM_PROPERTIES>) <UTF8 string>
24
25=item "nonce-type" (B<OSSL_SIGNATURE_PARAM_NONCE_TYPE>) <unsigned integer>
26
27The settable parameters are described in L<provider-signature(7)>.
28
29=back
30
31The following signature parameters can be retrieved using
32EVP_PKEY_CTX_get_params().
33
34=over 4
35
36=item "algorithm-id" (B<OSSL_SIGNATURE_PARAM_ALGORITHM_ID>) <octet string>
37
38=item "digest" (B<OSSL_SIGNATURE_PARAM_DIGEST>) <UTF8 string>
39
40=item "nonce-type" (B<OSSL_SIGNATURE_PARAM_NONCE_TYPE>) <unsigned integer>
41
42The gettable parameters are described in L<provider-signature(7)>.
43
44=back
45
46=head1 SEE ALSO
47
48L<EVP_PKEY_CTX_set_params(3)>,
49L<EVP_PKEY_sign(3)>,
50L<EVP_PKEY_verify(3)>,
51L<provider-signature(7)>,
52
53=head1 COPYRIGHT
54
55Copyright 2020-2023 The OpenSSL Project Authors. All Rights Reserved.
56
57Licensed under the Apache License 2.0 (the "License").  You may not use
58this file except in compliance with the License.  You can obtain a copy
59in the file LICENSE in the source distribution or at
60L<https://www.openssl.org/source/license.html>.
61
62=cut
63