summaryrefslogtreecommitdiffstats
path: root/secure/lib/libcrypto/man/dsa.3
diff options
context:
space:
mode:
Diffstat (limited to 'secure/lib/libcrypto/man/dsa.3')
-rw-r--r--secure/lib/libcrypto/man/dsa.375
1 files changed, 39 insertions, 36 deletions
diff --git a/secure/lib/libcrypto/man/dsa.3 b/secure/lib/libcrypto/man/dsa.3
index ab9bc33..83a8396 100644
--- a/secure/lib/libcrypto/man/dsa.3
+++ b/secure/lib/libcrypto/man/dsa.3
@@ -1,8 +1,7 @@
-.\" Automatically generated by Pod::Man version 1.15
-.\" Wed Mar 17 09:38:43 2004
+.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
.\"
.\" Standard preamble:
-.\" ======================================================================
+.\" ========================================================================
.de Sh \" Subsection heading
.br
.if t .Sp
@@ -15,12 +14,6 @@
.if t .sp .5v
.if n .sp
..
-.de Ip \" List item
-.br
-.ie \\n(.$>=3 .ne \\$3
-.el .ne 3
-.IP "\\$1" \\$2
-..
.de Vb \" Begin verbatim text
.ft CW
.nf
@@ -28,15 +21,14 @@
..
.de Ve \" End verbatim text
.ft R
-
.fi
..
.\" Set up some character translations and predefined strings. \*(-- will
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
.\" double quote, and \*(R" will give a right double quote. | will give a
-.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
-.\" to do unbreakable dashes and therefore won't be available. \*(C` and
-.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
+.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
+.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
+.\" expand to `' in nroff, nothing in troff, for use with C<>.
.tr \(*W-|\(bv\*(Tr
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
.ie n \{\
@@ -56,10 +48,10 @@
. ds R" ''
'br\}
.\"
-.\" If the F register is turned on, we'll generate index entries on stderr
-.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
-.\" index entries marked with X<> in POD. Of course, you'll have to process
-.\" the output yourself in some meaningful fashion.
+.\" If the F register is turned on, we'll generate index entries on stderr for
+.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
+.\" entries marked with X<> in POD. Of course, you'll have to process the
+.\" output yourself in some meaningful fashion.
.if \nF \{\
. de IX
. tm Index:\\$1\t\\n%\t"\\$2"
@@ -68,14 +60,13 @@
. rr F
.\}
.\"
-.\" For nroff, turn off justification. Always turn off hyphenation; it
-.\" makes way too many mistakes in technical documents.
+.\" For nroff, turn off justification. Always turn off hyphenation; it makes
+.\" way too many mistakes in technical documents.
.hy 0
.if n .na
.\"
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
.\" Fear. Run. Save yourself. No user-serviceable parts.
-.bd B 3
. \" fudge factors for nroff and troff
.if n \{\
. ds #H 0
@@ -135,11 +126,10 @@
. ds Ae AE
.\}
.rm #[ #] #H #V #F C
-.\" ======================================================================
+.\" ========================================================================
.\"
.IX Title "dsa 3"
-.TH dsa 3 "0.9.7d" "2004-03-17" "OpenSSL"
-.UC
+.TH dsa 3 "2005-02-24" "0.9.7d" "OpenSSL"
.SH "NAME"
dsa \- Digital Signature Algorithm
.SH "SYNOPSIS"
@@ -148,24 +138,30 @@ dsa \- Digital Signature Algorithm
\& #include <openssl/dsa.h>
\& #include <openssl/engine.h>
.Ve
+.PP
.Vb 2
\& DSA * DSA_new(void);
\& void DSA_free(DSA *dsa);
.Ve
+.PP
.Vb 1
\& int DSA_size(const DSA *dsa);
.Ve
+.PP
.Vb 3
\& DSA * DSA_generate_parameters(int bits, unsigned char *seed,
\& int seed_len, int *counter_ret, unsigned long *h_ret,
\& void (*callback)(int, int, void *), void *cb_arg);
.Ve
+.PP
.Vb 1
\& DH * DSA_dup_DH(const DSA *r);
.Ve
+.PP
.Vb 1
\& int DSA_generate_key(DSA *dsa);
.Ve
+.PP
.Vb 6
\& int DSA_sign(int dummy, const unsigned char *dgst, int len,
\& unsigned char *sigret, unsigned int *siglen, DSA *dsa);
@@ -174,6 +170,7 @@ dsa \- Digital Signature Algorithm
\& int DSA_verify(int dummy, const unsigned char *dgst, int len,
\& const unsigned char *sigbuf, int siglen, DSA *dsa);
.Ve
+.PP
.Vb 5
\& void DSA_set_default_method(const DSA_METHOD *meth);
\& const DSA_METHOD *DSA_get_default_method(void);
@@ -181,23 +178,27 @@ dsa \- Digital Signature Algorithm
\& DSA *DSA_new_method(ENGINE *engine);
\& const DSA_METHOD *DSA_OpenSSL(void);
.Ve
+.PP
.Vb 4
\& int DSA_get_ex_new_index(long argl, char *argp, int (*new_func)(),
\& int (*dup_func)(), void (*free_func)());
\& int DSA_set_ex_data(DSA *d, int idx, char *arg);
\& char *DSA_get_ex_data(DSA *d, int idx);
.Ve
+.PP
.Vb 4
\& DSA_SIG *DSA_SIG_new(void);
\& void DSA_SIG_free(DSA_SIG *a);
\& int i2d_DSA_SIG(const DSA_SIG *a, unsigned char **pp);
\& DSA_SIG *d2i_DSA_SIG(DSA_SIG **v, unsigned char **pp, long length);
.Ve
+.PP
.Vb 3
\& DSA_SIG *DSA_do_sign(const unsigned char *dgst, int dlen, DSA *dsa);
\& int DSA_do_verify(const unsigned char *dgst, int dgst_len,
\& DSA_SIG *sig, DSA *dsa);
.Ve
+.PP
.Vb 6
\& DSA * d2i_DSAPublicKey(DSA **a, unsigned char **pp, long length);
\& DSA * d2i_DSAPrivateKey(DSA **a, unsigned char **pp, long length);
@@ -206,6 +207,7 @@ dsa \- Digital Signature Algorithm
\& int i2d_DSAPrivateKey(const DSA *a, unsigned char **pp);
\& int i2d_DSAparams(const DSA *a,unsigned char **pp);
.Ve
+.PP
.Vb 4
\& int DSAparams_print(BIO *bp, const DSA *x);
\& int DSAparams_print_fp(FILE *fp, const DSA *x);
@@ -216,10 +218,10 @@ dsa \- Digital Signature Algorithm
.IX Header "DESCRIPTION"
These functions implement the Digital Signature Algorithm (\s-1DSA\s0). The
generation of shared \s-1DSA\s0 parameters is described in
-DSA_generate_parameters(3);
-DSA_generate_key(3) describes how to
+\&\fIDSA_generate_parameters\fR\|(3);
+\&\fIDSA_generate_key\fR\|(3) describes how to
generate a signature key. Signature generation and verification are
-described in DSA_sign(3).
+described in \fIDSA_sign\fR\|(3).
.PP
The \fB\s-1DSA\s0\fR structure consists of several \s-1BIGNUM\s0 components.
.PP
@@ -235,6 +237,7 @@ The \fB\s-1DSA\s0\fR structure consists of several \s-1BIGNUM\s0 components.
\& }
\& DSA;
.Ve
+.PP
In public keys, \fBpriv_key\fR is \s-1NULL\s0.
.PP
Note that \s-1DSA\s0 keys may use non-standard \fB\s-1DSA_METHOD\s0\fR implementations,
@@ -250,13 +253,13 @@ modify keys.
Standard, \s-1DSS\s0), \s-1ANSI\s0 X9.30
.SH "SEE ALSO"
.IX Header "SEE ALSO"
-bn(3), dh(3), err(3), rand(3),
-rsa(3), sha(3), engine(3),
-DSA_new(3),
-DSA_size(3),
-DSA_generate_parameters(3),
-DSA_dup_DH(3),
-DSA_generate_key(3),
-DSA_sign(3), DSA_set_method(3),
-DSA_get_ex_new_index(3),
-RSA_print(3)
+\&\fIbn\fR\|(3), \fIdh\fR\|(3), \fIerr\fR\|(3), \fIrand\fR\|(3),
+\&\fIrsa\fR\|(3), \fIsha\fR\|(3), \fIengine\fR\|(3),
+\&\fIDSA_new\fR\|(3),
+\&\fIDSA_size\fR\|(3),
+\&\fIDSA_generate_parameters\fR\|(3),
+\&\fIDSA_dup_DH\fR\|(3),
+\&\fIDSA_generate_key\fR\|(3),
+\&\fIDSA_sign\fR\|(3), \fIDSA_set_method\fR\|(3),
+\&\fIDSA_get_ex_new_index\fR\|(3),
+\&\fIRSA_print\fR\|(3)
OpenPOWER on IntegriCloud