1=pod
2
3=head1 NAME
4
5EVP_MD-SHA1 - The SHA1 EVP_MD implementation
6
7=head1 DESCRIPTION
8
9Support for computing SHA1 digests through the B<EVP_MD> API.
10
11=head2 Identities
12
13This implementation is available with the FIPS provider as well as the
14default provider, and is identified with the names "SHA1" and "SHA-1".
15
16=head2 Gettable Parameters
17
18This implementation supports the common gettable parameters described
19in L<EVP_MD-common(7)>.
20
21=head2 Settable Context Parameters
22
23This implementation supports the following L<OSSL_PARAM(3)> entries,
24settable for an B<EVP_MD_CTX> with L<EVP_MD_CTX_set_params(3)>:
25
26=over 4
27
28=item "ssl3-ms" (B<OSSL_DIGEST_PARAM_SSL3_MS>) <octet string>
29
30This parameter is set by libssl in order to calculate a signature hash for an
31SSLv3 CertificateVerify message as per RFC6101.
32It is only set after all handshake messages have already been digested via
33OP_digest_update() calls.
34The parameter provides the master secret value to be added to the digest.
35The digest implementation should calculate the complete digest as per RFC6101
36section 5.6.8.
37The next call after setting this parameter should be OP_digest_final().
38
39=back
40
41=head1 SEE ALSO
42
43L<EVP_MD_CTX_set_params(3)>, L<provider-digest(7)>,
44L<OSSL_PROVIDER-FIPS(7)>, L<OSSL_PROVIDER-default(7)>
45
46=head1 COPYRIGHT
47
48Copyright 2020 The OpenSSL Project Authors. All Rights Reserved.
49
50Licensed under the Apache License 2.0 (the "License").  You may not use
51this file except in compliance with the License.  You can obtain a copy
52in the file LICENSE in the source distribution or at
53L<https://www.openssl.org/source/license.html>.
54
55=cut
56