]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man3/EVP_PKEY_get_default_digest_nid.pod
Expand the XTS documentation
[thirdparty/openssl.git] / doc / man3 / EVP_PKEY_get_default_digest_nid.pod
CommitLineData
7441052b
DSH
1=pod
2
3=head1 NAME
4
ead0d234
RL
5EVP_PKEY_get_default_digest_nid, EVP_PKEY_get_default_digest_name
6- get default signature digest
7441052b
DSH
7
8=head1 SYNOPSIS
9
10 #include <openssl/evp.h>
ead0d234
RL
11
12 int EVP_PKEY_get_default_digest_name(EVP_PKEY *pkey,
13 char *mdname, size_t mdname_sz)
7441052b
DSH
14 int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid);
15
16=head1 DESCRIPTION
17
ead0d234
RL
18EVP_PKEY_get_default_digest_name() fills in the default message digest
19name for the public key signature operations associated with key
20I<pkey> into I<mdname>, up to at most I<mdname_sz> bytes including the
21ending NUL byte.
22
23EVP_PKEY_get_default_digest_nid() sets I<pnid> to the default message
24digest NID for the public key signature operations associated with key
25I<pkey>. Note that some signature algorithms (i.e. Ed25519 and Ed448)
26do not use a digest during signing. In this case I<pnid> will be set
27to NID_undef. This function is only reliable for legacy keys, which
28are keys with a B<EVP_PKEY_ASN1_METHOD>; these keys have typically
29been loaded from engines, or created with L<EVP_PKEY_assign_RSA(3)> or
30similar.
7441052b
DSH
31
32=head1 NOTES
33
ecbb2fca 34For all current standard OpenSSL public key algorithms SHA256 is returned.
7441052b
DSH
35
36=head1 RETURN VALUES
37
ead0d234
RL
38EVP_PKEY_get_default_digest_name() and EVP_PKEY_get_default_digest_nid()
39both return 1 if the message digest is advisory (that is other digests
40can be used) and 2 if it is mandatory (other digests can not be used).
41They return 0 or a negative value for failure. In particular a return
42value of -2 indicates the operation is not supported by the public key
43algorithm.
7441052b
DSH
44
45=head1 SEE ALSO
46
9b86974e
RS
47L<EVP_PKEY_CTX_new(3)>,
48L<EVP_PKEY_sign(3)>,
ecbb2fca 49L<EVP_PKEY_supports_digest_nid(3)>,
9b86974e
RS
50L<EVP_PKEY_verify(3)>,
51L<EVP_PKEY_verify_recover(3)>,
7441052b
DSH
52
53=head1 HISTORY
54
fc5ecadd 55This function was added in OpenSSL 1.0.0.
7441052b 56
e2f92610
RS
57=head1 COPYRIGHT
58
1212818e 59Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved.
e2f92610 60
4746f25a 61Licensed under the Apache License 2.0 (the "License"). You may not use
e2f92610
RS
62this file except in compliance with the License. You can obtain a copy
63in the file LICENSE in the source distribution or at
64L<https://www.openssl.org/source/license.html>.
65
66=cut