Go to main content

man pages section 3: Extended Library Functions, Volume 1

Exit Print View

Updated: Wednesday, July 27, 2022
 
 

EVP_PKEY_get_default_digest (3openssl)

Name

EVP_PKEY_get_default_digest - get default signature digest

Synopsis

#include <openssl/evp.h>
int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid);

Description

OpenSSL                                  EVP_PKEY_get_default_digest(3openssl)



NAME
       EVP_PKEY_get_default_digest_nid - get default signature digest

SYNOPSIS
        #include <openssl/evp.h>
        int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid);

DESCRIPTION
       The EVP_PKEY_get_default_digest_nid() function sets pnid to the default
       message digest NID for the public key signature operations associated
       with key pkey.


ATTRIBUTES
       See attributes(7) for descriptions of the following attributes:


       +---------------+--------------------------+
       |ATTRIBUTE TYPE |     ATTRIBUTE VALUE      |
       +---------------+--------------------------+
       |Availability   | library/security/openssl |
       +---------------+--------------------------+
       |Stability      | Pass-through uncommitted |
       +---------------+--------------------------+

NOTES
       For all current standard OpenSSL public key algorithms SHA1 is
       returned.

       Source code for open source software components in Oracle Solaris can
       be found at https://www.oracle.com/downloads/opensource/solaris-source-
       code-downloads.html.

       This software was built from source available at
       https://github.com/oracle/solaris-userland.  The original community
       source was downloaded from
       https://www.openssl.org/source/openssl-1.0.2ze.tar.gz.

       Further information about this software can be found on the open source
       community website at https://www.openssl.org/.

RETURN VALUES
       The EVP_PKEY_get_default_digest_nid() function returns 1 if the message
       digest is advisory (that is other digests can be used) and 2 if it is
       mandatory (other digests can not be used).  It returns 0 or a negative
       value for failure. In particular a return value of -2 indicates the
       operation is not supported by the public key algorithm.

SEE ALSO
       EVP_PKEY_CTX_new(3), EVP_PKEY_sign(3), EVP_PKEY_verify(3),
       EVP_PKEY_verify_recover(3),

HISTORY
       This function was first added to OpenSSL 1.0.0.




1.0.2ze                           2022-05-03
                                         EVP_PKEY_get_default_digest(3openssl)