1=pod
2
3=head1 NAME
4
5EVP_SIGNATURE-DSA
6- The B<EVP_PKEY> DSA signature implementation
7
8=head1 DESCRIPTION
9
10Support for computing DSA signatures.
11See L<EVP_PKEY-DSA(7)> for information related to DSA keys.
12
13=head2 Signature Parameters
14
15The following signature parameters can be set using EVP_PKEY_CTX_set_params().
16This may be called after EVP_PKEY_sign_init() or EVP_PKEY_verify_init(),
17and before calling EVP_PKEY_sign() or EVP_PKEY_verify().
18
19=over 4
20
21=item "digest" (B<OSSL_SIGNATURE_PARAM_DIGEST>) <UTF8 string>
22
23=item "properties" (B<OSSL_SIGNATURE_PARAM_PROPERTIES>) <UTF8 string>
24
25The settable parameters are described in L<provider-signature(7)>.
26
27=back
28
29The following signature parameters can be retrieved using
30EVP_PKEY_CTX_get_params().
31
32=over 4
33
34=item "algorithm-id" (B<OSSL_SIGNATURE_PARAM_ALGORITHM_ID>) <octet string>
35
36=item "digest" (B<OSSL_SIGNATURE_PARAM_DIGEST>) <UTF8 string>
37
38The gettable parameters are described in L<provider-signature(7)>.
39
40=back
41
42=head1 SEE ALSO
43
44L<EVP_PKEY_CTX_set_params(3)>,
45L<EVP_PKEY_sign(3)>,
46L<EVP_PKEY_verify(3)>,
47L<provider-signature(7)>,
48
49=head1 COPYRIGHT
50
51Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved.
52
53Licensed under the Apache License 2.0 (the "License").  You may not use
54this file except in compliance with the License.  You can obtain a copy
55in the file LICENSE in the source distribution or at
56L<https://www.openssl.org/source/license.html>.
57
58=cut
59