1.\"	$OpenBSD: EVP_PKEY_get_default_digest_nid.3,v 1.5 2019/06/06 01:06:58 schwarze Exp $
2.\"	OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
3.\"
4.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
5.\" Copyright (c) 2006, 2009, 2013 The OpenSSL Project.  All rights reserved.
6.\"
7.\" Redistribution and use in source and binary forms, with or without
8.\" modification, are permitted provided that the following conditions
9.\" are met:
10.\"
11.\" 1. Redistributions of source code must retain the above copyright
12.\"    notice, this list of conditions and the following disclaimer.
13.\"
14.\" 2. Redistributions in binary form must reproduce the above copyright
15.\"    notice, this list of conditions and the following disclaimer in
16.\"    the documentation and/or other materials provided with the
17.\"    distribution.
18.\"
19.\" 3. All advertising materials mentioning features or use of this
20.\"    software must display the following acknowledgment:
21.\"    "This product includes software developed by the OpenSSL Project
22.\"    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
23.\"
24.\" 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
25.\"    endorse or promote products derived from this software without
26.\"    prior written permission. For written permission, please contact
27.\"    openssl-core@openssl.org.
28.\"
29.\" 5. Products derived from this software may not be called "OpenSSL"
30.\"    nor may "OpenSSL" appear in their names without prior written
31.\"    permission of the OpenSSL Project.
32.\"
33.\" 6. Redistributions of any form whatsoever must retain the following
34.\"    acknowledgment:
35.\"    "This product includes software developed by the OpenSSL Project
36.\"    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
37.\"
38.\" THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
39.\" EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
40.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
41.\" PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
42.\" ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
43.\" SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
44.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
45.\" LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
46.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
47.\" STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
48.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
49.\" OF THE POSSIBILITY OF SUCH DAMAGE.
50.\"
51.Dd $Mdocdate: June 6 2019 $
52.Dt EVP_PKEY_GET_DEFAULT_DIGEST_NID 3
53.Os
54.Sh NAME
55.Nm EVP_PKEY_get_default_digest_nid
56.Nd get default signature digest
57.Sh SYNOPSIS
58.In openssl/evp.h
59.Ft int
60.Fo EVP_PKEY_get_default_digest_nid
61.Fa "EVP_PKEY *pkey"
62.Fa "int *pnid"
63.Fc
64.Sh DESCRIPTION
65The
66.Fn EVP_PKEY_get_default_digest_nid
67function sets
68.Fa pnid
69to the default message digest NID for the public key signature
70operations associated with key
71.Fa pkey .
72.Pp
73For all current standard OpenSSL public key algorithms, SHA1 is returned.
74.Sh RETURN VALUES
75The
76.Fn EVP_PKEY_get_default_digest_nid
77function returns 1 if the message digest is advisory (that is other
78digests can be used) and 2 if it is mandatory (other digests cannot be
79used).
80It returns 0 or a negative value for failure.
81In particular, a return value of -2 indicates the operation is not
82supported by the public key algorithm.
83.Sh SEE ALSO
84.Xr EVP_PKEY_asn1_set_ctrl 3 ,
85.Xr EVP_PKEY_CTX_ctrl 3 ,
86.Xr EVP_PKEY_CTX_new 3 ,
87.Xr EVP_PKEY_new 3 ,
88.Xr EVP_PKEY_sign 3 ,
89.Xr EVP_PKEY_verify 3 ,
90.Xr EVP_PKEY_verify_recover 3
91.Sh HISTORY
92.Fn EVP_PKEY_get_default_digest_nid
93first appeared in OpenSSL 1.0.0 and has been available since
94.Ox 4.9 .
95