1=pod
2
3=head1 NAME
4
5EVP_MD-MD5-SHA1 - The MD5-SHA1 EVP_MD implementation
6
7=head1 DESCRIPTION
8
9Support for computing MD5-SHA1 digests through the B<EVP_MD> API.
10
11MD5-SHA1 is a rather special digest that's used with SSLv3.
12
13=head2 Identity
14
15This implementation is only available with the default provider, and is
16identified with the name "MD5-SHA1".
17
18=head2 Gettable Parameters
19
20This implementation supports the common gettable parameters described
21in L<EVP_MD-common(7)>.
22
23=head2 Settable Context Parameters
24
25This implementation supports the following L<OSSL_PARAM(3)> entries,
26settable for an B<EVP_MD_CTX> with L<EVP_MD_CTX_set_params(3)>:
27
28=over 4
29
30=item "ssl3-ms" (B<OSSL_DIGEST_PARAM_SSL3_MS>) <octet string>
31
32This parameter is set by libssl in order to calculate a signature hash for an
33SSLv3 CertificateVerify message as per RFC6101.
34It is only set after all handshake messages have already been digested via
35OP_digest_update() calls.
36The parameter provides the master secret value to be added to the digest.
37The digest implementation should calculate the complete digest as per RFC6101
38section 5.6.8.
39The next call after setting this parameter should be OP_digest_final().
40
41=back
42
43=head1 SEE ALSO
44
45L<EVP_MD_CTX_set_params(3)>, L<provider-digest(7)>, L<OSSL_PROVIDER-default(7)>
46
47=head1 COPYRIGHT
48
49Copyright 2020 The OpenSSL Project Authors. All Rights Reserved.
50
51Licensed under the Apache License 2.0 (the "License").  You may not use
52this file except in compliance with the License.  You can obtain a copy
53in the file LICENSE in the source distribution or at
54L<https://www.openssl.org/source/license.html>.
55
56=cut
57