]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man3/EVP_DigestInit.pod
Fix referenses in section 3 manuals
[thirdparty/openssl.git] / doc / man3 / EVP_DigestInit.pod
CommitLineData
3cbe1980
DSH
1=pod
2
3=head1 NAME
4
25191fff 5EVP_MD_CTX_new, EVP_MD_CTX_reset, EVP_MD_CTX_free, EVP_MD_CTX_copy_ex,
91da5e77 6EVP_DigestInit_ex, EVP_DigestUpdate, EVP_DigestFinal_ex,
25191fff 7EVP_DigestInit, EVP_DigestFinal, EVP_MD_CTX_copy, EVP_MD_type,
aafbe1cc 8EVP_MD_pkey_type, EVP_MD_size, EVP_MD_block_size, EVP_MD_CTX_md, EVP_MD_CTX_size,
474e469b 9EVP_MD_CTX_block_size, EVP_MD_CTX_type, EVP_md_null, EVP_md2, EVP_md5, EVP_sha1,
7f572e95 10EVP_sha224, EVP_sha256, EVP_sha384, EVP_sha512, EVP_mdc2,
208527a7 11EVP_ripemd160, EVP_blake2b_512, EVP_blake2s_256, EVP_get_digestbyname,
2d0b4412 12EVP_get_digestbynid, EVP_get_digestbyobj - EVP digest routines
3cbe1980
DSH
13
14=head1 SYNOPSIS
15
16 #include <openssl/evp.h>
17
25191fff
RL
18 EVP_MD_CTX *EVP_MD_CTX_new(void);
19 int EVP_MD_CTX_reset(EVP_MD_CTX *ctx);
20 void EVP_MD_CTX_free(EVP_MD_CTX *ctx);
e72d734d
DSH
21
22 int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl);
109d3123 23 int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *d, size_t cnt);
e72d734d
DSH
24 int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md,
25 unsigned int *s);
26
aebb9aac 27 int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in);
e72d734d
DSH
28
29 int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type);
13588350 30 int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md,
4d524e10 31 unsigned int *s);
3cbe1980 32
aebb9aac 33 int EVP_MD_CTX_copy(EVP_MD_CTX *out, EVP_MD_CTX *in);
e72d734d 34
5a34fcd7 35 int EVP_MD_type(const EVP_MD *md);
05ea606a 36 int EVP_MD_pkey_type(const EVP_MD *md);
5a34fcd7
DSH
37 int EVP_MD_size(const EVP_MD *md);
38 int EVP_MD_block_size(const EVP_MD *md);
3cbe1980 39
5a34fcd7 40 const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx);
25191fff
RL
41 int EVP_MD_CTX_size(const EVP_MD *ctx);
42 int EVP_MD_CTX_block_size(const EVP_MD *ctx);
43 int EVP_MD_CTX_type(const EVP_MD *ctx);
3cbe1980 44
13588350
DSH
45 const EVP_MD *EVP_md_null(void);
46 const EVP_MD *EVP_md2(void);
47 const EVP_MD *EVP_md5(void);
13588350 48 const EVP_MD *EVP_sha1(void);
13588350
DSH
49 const EVP_MD *EVP_mdc2(void);
50 const EVP_MD *EVP_ripemd160(void);
208527a7
KR
51 const EVP_MD *EVP_blake2b_512(void);
52 const EVP_MD *EVP_blake2s_256(void);
3cbe1980 53
5a34fcd7
DSH
54 const EVP_MD *EVP_sha224(void);
55 const EVP_MD *EVP_sha256(void);
56 const EVP_MD *EVP_sha384(void);
57 const EVP_MD *EVP_sha512(void);
58
3cbe1980 59 const EVP_MD *EVP_get_digestbyname(const char *name);
25191fff
RL
60 const EVP_MD *EVP_get_digestbynid(int type);
61 const EVP_MD *EVP_get_digestbyobj(const ASN1_OBJECT *o);
3cbe1980
DSH
62
63=head1 DESCRIPTION
64
c7497f34
RS
65The EVP digest routines are a high level interface to message digests,
66and should be used instead of the cipher-specific functions.
3cbe1980 67
25191fff
RL
68EVP_MD_CTX_new() allocates, initializes and returns a digest context.
69
70EVP_MD_CTX_reset() resets the digest context B<ctx>. This can be used
71to reuse an already existing context.
e72d734d 72
25191fff
RL
73EVP_MD_CTX_free() cleans up digest context B<ctx> and frees up the
74space allocated to it.
e72d734d
DSH
75
76EVP_DigestInit_ex() sets up digest context B<ctx> to use a digest
77B<type> from ENGINE B<impl>. B<ctx> must be initialized before calling this
186bb907 78function. B<type> will typically be supplied by a function such as EVP_sha1().
e72d734d 79If B<impl> is NULL then the default implementation of digest B<type> is used.
3cbe1980 80
4facdbb5 81EVP_DigestUpdate() hashes B<cnt> bytes of data at B<d> into the
c8973693 82digest context B<ctx>. This function can be called several times on the
3cbe1980
DSH
83same B<ctx> to hash additional data.
84
e72d734d 85EVP_DigestFinal_ex() retrieves the digest value from B<ctx> and places
3cbe1980
DSH
86it in B<md>. If the B<s> parameter is not NULL then the number of
87bytes of data written (i.e. the length of the digest) will be written
88to the integer at B<s>, at most B<EVP_MAX_MD_SIZE> bytes will be written.
e72d734d
DSH
89After calling EVP_DigestFinal_ex() no additional calls to EVP_DigestUpdate()
90can be made, but EVP_DigestInit_ex() can be called to initialize a new
3cbe1980
DSH
91digest operation.
92
e72d734d 93EVP_MD_CTX_copy_ex() can be used to copy the message digest state from
3cbe1980 94B<in> to B<out>. This is useful if large amounts of data are to be
e72d734d
DSH
95hashed which only differ in the last few bytes. B<out> must be initialized
96before calling this function.
97
98EVP_DigestInit() behaves in the same way as EVP_DigestInit_ex() except
99the passed context B<ctx> does not have to be initialized, and it always
100uses the default digest implementation.
101
102EVP_DigestFinal() is similar to EVP_DigestFinal_ex() except the digest
11c4c02c 103context B<ctx> is automatically cleaned up.
e72d734d
DSH
104
105EVP_MD_CTX_copy() is similar to EVP_MD_CTX_copy_ex() except the destination
106B<out> does not have to be initialized.
3cbe1980 107
4facdbb5 108EVP_MD_size() and EVP_MD_CTX_size() return the size of the message digest
3cbe1980
DSH
109when passed an B<EVP_MD> or an B<EVP_MD_CTX> structure, i.e. the size of the
110hash.
111
4facdbb5 112EVP_MD_block_size() and EVP_MD_CTX_block_size() return the block size of the
3cbe1980
DSH
113message digest when passed an B<EVP_MD> or an B<EVP_MD_CTX> structure.
114
4facdbb5 115EVP_MD_type() and EVP_MD_CTX_type() return the NID of the OBJECT IDENTIFIER
3cbe1980 116representing the given message digest when passed an B<EVP_MD> structure.
4facdbb5 117For example EVP_MD_type(EVP_sha1()) returns B<NID_sha1>. This function is
3cbe1980
DSH
118normally used when setting ASN1 OIDs.
119
72b60351 120EVP_MD_CTX_md() returns the B<EVP_MD> structure corresponding to the passed
3cbe1980
DSH
121B<EVP_MD_CTX>.
122
4facdbb5
UM
123EVP_MD_pkey_type() returns the NID of the public key signing algorithm associated
124with this digest. For example EVP_sha1() is associated with RSA so this will
5a34fcd7
DSH
125return B<NID_sha1WithRSAEncryption>. Since digests and signature algorithms
126are no longer linked this function is only retained for compatibility
127reasons.
3cbe1980 128
474e469b 129EVP_md2(), EVP_md5(), EVP_sha1(), EVP_sha224(), EVP_sha256(),
208527a7
KR
130EVP_sha384(), EVP_sha512(), EVP_mdc2(), EVP_ripemd160(), EVP_blake2b_512(), and
131EVP_blake2s_256() return B<EVP_MD> structures for the MD2, MD5, SHA1, SHA224,
132SHA256, SHA384, SHA512, MDC2, RIPEMD160, BLAKE2b-512, and BLAKE2s-256 digest
133algorithms respectively.
3cbe1980 134
4facdbb5 135EVP_md_null() is a "null" message digest that does nothing: i.e. the hash it
3cbe1980
DSH
136returns is of zero length.
137
4facdbb5 138EVP_get_digestbyname(), EVP_get_digestbynid() and EVP_get_digestbyobj()
3cbe1980 139return an B<EVP_MD> structure when passed a digest name, a digest NID or
f672aee4 140an ASN1_OBJECT structure respectively.
3cbe1980
DSH
141
142=head1 RETURN VALUES
143
e72d734d 144EVP_DigestInit_ex(), EVP_DigestUpdate() and EVP_DigestFinal_ex() return 1 for
13588350 145success and 0 for failure.
3cbe1980 146
e72d734d 147EVP_MD_CTX_copy_ex() returns 1 if successful or 0 for failure.
3cbe1980
DSH
148
149EVP_MD_type(), EVP_MD_pkey_type() and EVP_MD_type() return the NID of the
150corresponding OBJECT IDENTIFIER or NID_undef if none exists.
151
fa6bb85a
MC
152EVP_MD_size(), EVP_MD_block_size(), EVP_MD_CTX_size() and
153EVP_MD_CTX_block_size() return the digest or block size in bytes.
3cbe1980 154
625a9baf 155EVP_md_null(), EVP_md2(), EVP_md5(), EVP_sha1(),
208527a7
KR
156EVP_mdc2(), EVP_ripemd160(), EVP_blake2b_512(), and EVP_blake2s_256() return
157pointers to the corresponding EVP_MD structures.
3cbe1980 158
4ec19e20 159EVP_get_digestbyname(), EVP_get_digestbynid() and EVP_get_digestbyobj()
3cbe1980
DSH
160return either an B<EVP_MD> structure or NULL if an error occurs.
161
162=head1 NOTES
163
164The B<EVP> interface to message digests should almost always be used in
165preference to the low level interfaces. This is because the code then becomes
166transparent to the digest used and much more flexible.
167
7b3e11c5 168New applications should use the SHA2 digest algorithms such as SHA256.
5a34fcd7 169The other digest algorithms are still in common use.
3cbe1980 170
e72d734d
DSH
171For most applications the B<impl> parameter to EVP_DigestInit_ex() will be
172set to NULL to use the default digest implementation.
173
7b3e11c5 174The functions EVP_DigestInit(), EVP_DigestFinal() and EVP_MD_CTX_copy() are
e72d734d 175obsolete but are retained to maintain compatibility with existing code. New
7b3e11c5 176applications should use EVP_DigestInit_ex(), EVP_DigestFinal_ex() and
e72d734d
DSH
177EVP_MD_CTX_copy_ex() because they can efficiently reuse a digest context
178instead of initializing and cleaning it up on each call and allow non default
179implementations of digests to be specified.
180
a528d4f0 181If digest contexts are not cleaned up after use
7b3e11c5 182memory leaks will occur.
13588350 183
25191fff
RL
184EVP_MD_CTX_size(), EVP_MD_CTX_block_size(), EVP_MD_CTX_type(),
185EVP_get_digestbynid() and EVP_get_digestbyobj() are defined as
186macros.
5a34fcd7
DSH
187
188
3cbe1980
DSH
189=head1 EXAMPLE
190
191This example digests the data "Test Message\n" and "Hello World\n", using the
192digest name passed on the command line.
193
194 #include <stdio.h>
195 #include <openssl/evp.h>
196
197 main(int argc, char *argv[])
198 {
5a34fcd7 199 EVP_MD_CTX *mdctx;
3cbe1980
DSH
200 const EVP_MD *md;
201 char mess1[] = "Test Message\n";
202 char mess2[] = "Hello World\n";
203 unsigned char md_value[EVP_MAX_MD_SIZE];
204 int md_len, i;
205
3cbe1980 206 if(!argv[1]) {
1bc74519
RS
207 printf("Usage: mdtest digestname\n");
208 exit(1);
3cbe1980
DSH
209 }
210
211 md = EVP_get_digestbyname(argv[1]);
212
213 if(!md) {
1bc74519
RS
214 printf("Unknown message digest %s\n", argv[1]);
215 exit(1);
3cbe1980
DSH
216 }
217
25191fff 218 mdctx = EVP_MD_CTX_new();
5a34fcd7
DSH
219 EVP_DigestInit_ex(mdctx, md, NULL);
220 EVP_DigestUpdate(mdctx, mess1, strlen(mess1));
221 EVP_DigestUpdate(mdctx, mess2, strlen(mess2));
222 EVP_DigestFinal_ex(mdctx, md_value, &md_len);
25191fff 223 EVP_MD_CTX_free(mdctx);
3cbe1980
DSH
224
225 printf("Digest is: ");
2f8e53d7 226 for (i = 0; i < md_len; i++)
1bc74519 227 printf("%02x", md_value[i]);
3cbe1980 228 printf("\n");
7b3e11c5 229
7b3e11c5 230 exit(0);
3cbe1980
DSH
231 }
232
3cbe1980
DSH
233=head1 SEE ALSO
234
9b86974e 235L<dgst(1)>,
b97fdb57 236L<evp(7)>
4facdbb5 237
3cbe1980
DSH
238=head1 HISTORY
239
25191fff
RL
240B<EVP_MD_CTX> became opaque in OpenSSL 1.1. Consequently, stack
241allocated B<EVP_MD_CTX>s are no longer supported.
242
243EVP_MD_CTX_create() and EVP_MD_CTX_destroy() were renamed to
244EVP_MD_CTX_new() and EVP_MD_CTX_free() in OpenSSL 1.1.
245
3fa39ed7 246The link between digests and signing algorithms was fixed in OpenSSL 1.0 and
7f572e95
DSH
247later, so now EVP_sha1() can be used with RSA and DSA. The legacy EVP_dss1()
248was removed in OpenSSL 1.1.0
3fa39ed7 249
e2f92610
RS
250=head1 COPYRIGHT
251
252Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
253
254Licensed under the OpenSSL license (the "License"). You may not use
255this file except in compliance with the License. You can obtain a copy
256in the file LICENSE in the source distribution or at
257L<https://www.openssl.org/source/license.html>.
258
259=cut