EVP_PKEY_get_default_digest.pod 1.1 KB

1234567891011121314151617181920212223242526272829303132333435363738394041
  1. =pod
  2. =head1 NAME
  3. EVP_PKEY_get_default_digest_nid - get default signature digest
  4. =head1 SYNOPSIS
  5. #include <openssl/evp.h>
  6. int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid);
  7. =head1 DESCRIPTION
  8. The EVP_PKEY_get_default_digest_nid() function sets B<pnid> to the default
  9. message digest NID for the public key signature operations associated with key
  10. B<pkey>.
  11. =head1 NOTES
  12. For all current standard OpenSSL public key algorithms SHA1 is returned.
  13. =head1 RETURN VALUES
  14. The EVP_PKEY_get_default_digest_nid() function returns 1 if the message digest
  15. is advisory (that is other digests can be used) and 2 if it is mandatory (other
  16. digests can not be used). It returns 0 or a negative value for failure. In
  17. particular a return value of -2 indicates the operation is not supported by the
  18. public key algorithm.
  19. =head1 SEE ALSO
  20. L<EVP_PKEY_CTX_new(3)|EVP_PKEY_CTX_new(3)>,
  21. L<EVP_PKEY_sign(3)|EVP_PKEY_sign(3)>,
  22. L<EVP_PKEY_verify(3)|EVP_PKEY_verify(3)>,
  23. L<EVP_PKEY_verifyrecover(3)|EVP_PKEY_verifyrecover(3)>,
  24. =head1 HISTORY
  25. This function was first added to OpenSSL 0.9.9.
  26. =cut