summaryrefslogtreecommitdiffstats
path: root/secure/lib/libcrypto/man/dsa.3
diff options
context:
space:
mode:
authormarkm <markm@FreeBSD.org>2003-01-28 22:58:14 +0000
committermarkm <markm@FreeBSD.org>2003-01-28 22:58:14 +0000
commitecacd12edb99d739f012912174233320c5f8262f (patch)
treeb81a83b72c76fb8541cf06d3e99d92f1c0fc0888 /secure/lib/libcrypto/man/dsa.3
parentb159341ed957acbcab2f9bdd46c0b82ecd2e7864 (diff)
downloadFreeBSD-src-ecacd12edb99d739f012912174233320c5f8262f.zip
FreeBSD-src-ecacd12edb99d739f012912174233320c5f8262f.tar.gz
Update for OpenSSL 0.9.7. No assembler code at the moment. This
will follow.
Diffstat (limited to 'secure/lib/libcrypto/man/dsa.3')
-rw-r--r--secure/lib/libcrypto/man/dsa.350
1 files changed, 30 insertions, 20 deletions
diff --git a/secure/lib/libcrypto/man/dsa.3 b/secure/lib/libcrypto/man/dsa.3
index c452818..67b693d 100644
--- a/secure/lib/libcrypto/man/dsa.3
+++ b/secure/lib/libcrypto/man/dsa.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Tue Jul 30 09:22:04 2002
+.\" Mon Jan 13 19:29:16 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,21 +138,22 @@
.\" ======================================================================
.\"
.IX Title "dsa 3"
-.TH dsa 3 "0.9.6e" "2000-04-13" "OpenSSL"
+.TH dsa 3 "0.9.7" "2003-01-13" "OpenSSL"
.UC
.SH "NAME"
dsa \- Digital Signature Algorithm
.SH "SYNOPSIS"
.IX Header "SYNOPSIS"
-.Vb 1
+.Vb 2
\& #include <openssl/dsa.h>
+\& #include <openssl/engine.h>
.Ve
.Vb 2
\& DSA * DSA_new(void);
\& void DSA_free(DSA *dsa);
.Ve
.Vb 1
-\& int DSA_size(DSA *dsa);
+\& int DSA_size(const DSA *dsa);
.Ve
.Vb 3
\& DSA * DSA_generate_parameters(int bits, unsigned char *seed,
@@ -160,7 +161,7 @@ dsa \- Digital Signature Algorithm
\& void (*callback)(int, int, void *), void *cb_arg);
.Ve
.Vb 1
-\& DH * DSA_dup_DH(DSA *r);
+\& DH * DSA_dup_DH(const DSA *r);
.Ve
.Vb 1
\& int DSA_generate_key(DSA *dsa);
@@ -171,14 +172,14 @@ dsa \- Digital Signature Algorithm
\& int DSA_sign_setup(DSA *dsa, BN_CTX *ctx, BIGNUM **kinvp,
\& BIGNUM **rp);
\& int DSA_verify(int dummy, const unsigned char *dgst, int len,
-\& unsigned char *sigbuf, int siglen, DSA *dsa);
+\& const unsigned char *sigbuf, int siglen, DSA *dsa);
.Ve
.Vb 5
-\& void DSA_set_default_method(DSA_METHOD *meth);
-\& DSA_METHOD *DSA_get_default_method(void);
-\& DSA_METHOD *DSA_set_method(DSA *dsa, DSA_METHOD *meth);
-\& DSA *DSA_new_method(DSA_METHOD *meth);
-\& DSA_METHOD *DSA_OpenSSL(void);
+\& void DSA_set_default_method(const DSA_METHOD *meth);
+\& const DSA_METHOD *DSA_get_default_method(void);
+\& int DSA_set_method(DSA *dsa, const DSA_METHOD *meth);
+\& DSA *DSA_new_method(ENGINE *engine);
+\& const DSA_METHOD *DSA_OpenSSL(void);
.Ve
.Vb 4
\& int DSA_get_ex_new_index(long argl, char *argp, int (*new_func)(),
@@ -189,7 +190,7 @@ dsa \- Digital Signature Algorithm
.Vb 4
\& DSA_SIG *DSA_SIG_new(void);
\& void DSA_SIG_free(DSA_SIG *a);
-\& int i2d_DSA_SIG(DSA_SIG *a, unsigned char **pp);
+\& int i2d_DSA_SIG(const DSA_SIG *a, unsigned char **pp);
\& DSA_SIG *d2i_DSA_SIG(DSA_SIG **v, unsigned char **pp, long length);
.Ve
.Vb 3
@@ -201,15 +202,15 @@ dsa \- Digital Signature Algorithm
\& DSA * d2i_DSAPublicKey(DSA **a, unsigned char **pp, long length);
\& DSA * d2i_DSAPrivateKey(DSA **a, unsigned char **pp, long length);
\& DSA * d2i_DSAparams(DSA **a, unsigned char **pp, long length);
-\& int i2d_DSAPublicKey(DSA *a, unsigned char **pp);
-\& int i2d_DSAPrivateKey(DSA *a, unsigned char **pp);
-\& int i2d_DSAparams(DSA *a,unsigned char **pp);
+\& int i2d_DSAPublicKey(const DSA *a, unsigned char **pp);
+\& int i2d_DSAPrivateKey(const DSA *a, unsigned char **pp);
+\& int i2d_DSAparams(const DSA *a,unsigned char **pp);
.Ve
.Vb 4
-\& int DSAparams_print(BIO *bp, DSA *x);
-\& int DSAparams_print_fp(FILE *fp, DSA *x);
-\& int DSA_print(BIO *bp, DSA *x, int off);
-\& int DSA_print_fp(FILE *bp, DSA *x, int off);
+\& int DSAparams_print(BIO *bp, const DSA *x);
+\& int DSAparams_print_fp(FILE *fp, const DSA *x);
+\& int DSA_print(BIO *bp, const DSA *x, int off);
+\& int DSA_print_fp(FILE *bp, const DSA *x, int off);
.Ve
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
@@ -235,6 +236,14 @@ The \fB\s-1DSA\s0\fR structure consists of several \s-1BIGNUM\s0 components.
\& DSA;
.Ve
In public keys, \fBpriv_key\fR is \s-1NULL\s0.
+.PP
+Note that \s-1DSA\s0 keys may use non-standard \fB\s-1DSA_METHOD\s0\fR implementations,
+either directly or by the use of \fB\s-1ENGINE\s0\fR modules. In some cases (eg. an
+\&\s-1ENGINE\s0 providing support for hardware-embedded keys), these \s-1BIGNUM\s0 values
+will not be used by the implementation or may be used for alternative data
+storage. For this reason, applications should generally avoid using \s-1DSA\s0
+structure elements directly and instead use \s-1API\s0 functions to query or
+modify keys.
.SH "CONFORMING TO"
.IX Header "CONFORMING TO"
\&\s-1US\s0 Federal Information Processing Standard \s-1FIPS\s0 186 (Digital Signature
@@ -242,7 +251,8 @@ Standard, \s-1DSS\s0), \s-1ANSI\s0 X9.30
.SH "SEE ALSO"
.IX Header "SEE ALSO"
bn(3), dh(3), err(3), rand(3),
-rsa(3), sha(3), DSA_new(3),
+rsa(3), sha(3), engine(3),
+DSA_new(3),
DSA_size(3),
DSA_generate_parameters(3),
DSA_dup_DH(3),
OpenPOWER on IntegriCloud