1=pod
2
3=head1 NAME
4
5EVP_MD_fetch, EVP_MD_up_ref, EVP_MD_free,
6EVP_MD_get_params, EVP_MD_gettable_params,
7EVP_MD_CTX_new, EVP_MD_CTX_reset, EVP_MD_CTX_free, EVP_MD_CTX_copy,
8EVP_MD_CTX_copy_ex, EVP_MD_CTX_ctrl,
9EVP_MD_CTX_set_params, EVP_MD_CTX_get_params,
10EVP_MD_settable_ctx_params, EVP_MD_gettable_ctx_params,
11EVP_MD_CTX_settable_params, EVP_MD_CTX_gettable_params,
12EVP_MD_CTX_set_flags, EVP_MD_CTX_clear_flags, EVP_MD_CTX_test_flags,
13EVP_Q_digest, EVP_Digest, EVP_DigestInit_ex2, EVP_DigestInit_ex, EVP_DigestInit,
14EVP_DigestUpdate, EVP_DigestFinal_ex, EVP_DigestFinalXOF, EVP_DigestFinal,
15EVP_MD_is_a, EVP_MD_get0_name, EVP_MD_get0_description,
16EVP_MD_names_do_all, EVP_MD_get0_provider, EVP_MD_get_type,
17EVP_MD_get_pkey_type, EVP_MD_get_size, EVP_MD_get_block_size, EVP_MD_get_flags,
18EVP_MD_CTX_get0_name, EVP_MD_CTX_md, EVP_MD_CTX_get0_md, EVP_MD_CTX_get1_md,
19EVP_MD_CTX_get_type, EVP_MD_CTX_get_size, EVP_MD_CTX_get_block_size,
20EVP_MD_CTX_get0_md_data, EVP_MD_CTX_update_fn, EVP_MD_CTX_set_update_fn,
21EVP_md_null,
22EVP_get_digestbyname, EVP_get_digestbynid, EVP_get_digestbyobj,
23EVP_MD_CTX_get_pkey_ctx, EVP_MD_CTX_set_pkey_ctx,
24EVP_MD_do_all_provided,
25EVP_MD_type, EVP_MD_nid, EVP_MD_name, EVP_MD_pkey_type, EVP_MD_size,
26EVP_MD_block_size, EVP_MD_flags, EVP_MD_CTX_size, EVP_MD_CTX_block_size,
27EVP_MD_CTX_type, EVP_MD_CTX_pkey_ctx, EVP_MD_CTX_md_data
28- EVP digest routines
29
30=head1 SYNOPSIS
31
32 #include <openssl/evp.h>
33
34 EVP_MD *EVP_MD_fetch(OSSL_LIB_CTX *ctx, const char *algorithm,
35                      const char *properties);
36 int EVP_MD_up_ref(EVP_MD *md);
37 void EVP_MD_free(EVP_MD *md);
38 int EVP_MD_get_params(const EVP_MD *digest, OSSL_PARAM params[]);
39 const OSSL_PARAM *EVP_MD_gettable_params(const EVP_MD *digest);
40 EVP_MD_CTX *EVP_MD_CTX_new(void);
41 int EVP_MD_CTX_reset(EVP_MD_CTX *ctx);
42 void EVP_MD_CTX_free(EVP_MD_CTX *ctx);
43 void EVP_MD_CTX_ctrl(EVP_MD_CTX *ctx, int cmd, int p1, void* p2);
44 int EVP_MD_CTX_get_params(EVP_MD_CTX *ctx, OSSL_PARAM params[]);
45 int EVP_MD_CTX_set_params(EVP_MD_CTX *ctx, const OSSL_PARAM params[]);
46 const OSSL_PARAM *EVP_MD_settable_ctx_params(const EVP_MD *md);
47 const OSSL_PARAM *EVP_MD_gettable_ctx_params(const EVP_MD *md);
48 const OSSL_PARAM *EVP_MD_CTX_settable_params(EVP_MD_CTX *ctx);
49 const OSSL_PARAM *EVP_MD_CTX_gettable_params(EVP_MD_CTX *ctx);
50 void EVP_MD_CTX_set_flags(EVP_MD_CTX *ctx, int flags);
51 void EVP_MD_CTX_clear_flags(EVP_MD_CTX *ctx, int flags);
52 int EVP_MD_CTX_test_flags(const EVP_MD_CTX *ctx, int flags);
53
54 int EVP_Q_digest(OSSL_LIB_CTX *libctx, const char *name, const char *propq,
55                  const void *data, size_t datalen,
56                  unsigned char *md, size_t *mdlen);
57 int EVP_Digest(const void *data, size_t count, unsigned char *md,
58                unsigned int *size, const EVP_MD *type, ENGINE *impl);
59 int EVP_DigestInit_ex2(EVP_MD_CTX *ctx, const EVP_MD *type,
60                        const OSSL_PARAM params[]);
61 int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl);
62 int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *d, size_t cnt);
63 int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *s);
64 int EVP_DigestFinalXOF(EVP_MD_CTX *ctx, unsigned char *md, size_t len);
65
66 int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in);
67
68 int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type);
69 int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *s);
70
71 int EVP_MD_CTX_copy(EVP_MD_CTX *out, EVP_MD_CTX *in);
72
73 const char *EVP_MD_get0_name(const EVP_MD *md);
74 const char *EVP_MD_get0_description(const EVP_MD *md);
75 int EVP_MD_is_a(const EVP_MD *md, const char *name);
76 int EVP_MD_names_do_all(const EVP_MD *md,
77                         void (*fn)(const char *name, void *data),
78                         void *data);
79 const OSSL_PROVIDER *EVP_MD_get0_provider(const EVP_MD *md);
80 int EVP_MD_get_type(const EVP_MD *md);
81 int EVP_MD_get_pkey_type(const EVP_MD *md);
82 int EVP_MD_get_size(const EVP_MD *md);
83 int EVP_MD_get_block_size(const EVP_MD *md);
84 unsigned long EVP_MD_get_flags(const EVP_MD *md);
85
86 const EVP_MD *EVP_MD_CTX_get0_md(const EVP_MD_CTX *ctx);
87 EVP_MD *EVP_MD_CTX_get1_md(EVP_MD_CTX *ctx);
88 const char *EVP_MD_CTX_get0_name(const EVP_MD_CTX *ctx);
89 int EVP_MD_CTX_get_size(const EVP_MD_CTX *ctx);
90 int EVP_MD_CTX_get_block_size(const EVP_MD_CTX *ctx);
91 int EVP_MD_CTX_get_type(const EVP_MD_CTX *ctx);
92 void *EVP_MD_CTX_get0_md_data(const EVP_MD_CTX *ctx);
93
94 const EVP_MD *EVP_md_null(void);
95
96 const EVP_MD *EVP_get_digestbyname(const char *name);
97 const EVP_MD *EVP_get_digestbynid(int type);
98 const EVP_MD *EVP_get_digestbyobj(const ASN1_OBJECT *o);
99
100 EVP_PKEY_CTX *EVP_MD_CTX_get_pkey_ctx(const EVP_MD_CTX *ctx);
101 void EVP_MD_CTX_set_pkey_ctx(EVP_MD_CTX *ctx, EVP_PKEY_CTX *pctx);
102
103 void EVP_MD_do_all_provided(OSSL_LIB_CTX *libctx,
104                             void (*fn)(EVP_MD *mac, void *arg),
105                             void *arg);
106
107 #define EVP_MD_type EVP_MD_get_type
108 #define EVP_MD_nid EVP_MD_get_type
109 #define EVP_MD_name EVP_MD_get0_name
110 #define EVP_MD_pkey_type EVP_MD_get_pkey_type
111 #define EVP_MD_size EVP_MD_get_size
112 #define EVP_MD_block_size EVP_MD_get_block_size
113 #define EVP_MD_flags EVP_MD_get_flags
114 #define EVP_MD_CTX_size EVP_MD_CTX_get_size
115 #define EVP_MD_CTX_block_size EVP_MD_CTX_get_block_size
116 #define EVP_MD_CTX_type EVP_MD_CTX_get_type
117 #define EVP_MD_CTX_pkey_ctx EVP_MD_CTX_get_pkey_ctx
118 #define EVP_MD_CTX_md_data EVP_MD_CTX_get0_md_data
119
120The following functions have been deprecated since OpenSSL 3.0, and can be
121hidden entirely by defining B<OPENSSL_API_COMPAT> with a suitable version value,
122see L<openssl_user_macros(7)>:
123
124 const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx);
125
126 int (*EVP_MD_CTX_update_fn(EVP_MD_CTX *ctx))(EVP_MD_CTX *ctx,
127                                              const void *data, size_t count);
128
129 void EVP_MD_CTX_set_update_fn(EVP_MD_CTX *ctx,
130                               int (*update)(EVP_MD_CTX *ctx,
131                                             const void *data, size_t count));
132
133=head1 DESCRIPTION
134
135The EVP digest routines are a high-level interface to message digests,
136and should be used instead of the digest-specific functions.
137
138The B<EVP_MD> type is a structure for digest method implementation.
139
140=over 4
141
142=item EVP_MD_fetch()
143
144Fetches the digest implementation for the given I<algorithm> from any
145provider offering it, within the criteria given by the I<properties>.
146See L<crypto(7)/ALGORITHM FETCHING> for further information.
147
148The returned value must eventually be freed with EVP_MD_free().
149
150Fetched B<EVP_MD> structures are reference counted.
151
152=item EVP_MD_up_ref()
153
154Increments the reference count for an B<EVP_MD> structure.
155
156=item EVP_MD_free()
157
158Decrements the reference count for the fetched B<EVP_MD> structure.
159If the reference count drops to 0 then the structure is freed.
160
161=item EVP_MD_CTX_new()
162
163Allocates and returns a digest context.
164
165=item EVP_MD_CTX_reset()
166
167Resets the digest context I<ctx>.  This can be used to reuse an already
168existing context.
169
170=item EVP_MD_CTX_free()
171
172Cleans up digest context I<ctx> and frees up the space allocated to it.
173
174=item EVP_MD_CTX_ctrl()
175
176I<This is a legacy method. EVP_MD_CTX_set_params() and EVP_MD_CTX_get_params()
177is the mechanism that should be used to set and get parameters that are used by
178providers.>
179
180Performs digest-specific control actions on context I<ctx>. The control command
181is indicated in I<cmd> and any additional arguments in I<p1> and I<p2>.
182EVP_MD_CTX_ctrl() must be called after EVP_DigestInit_ex2(). Other restrictions
183may apply depending on the control type and digest implementation.
184
185If this function happens to be used with a fetched B<EVP_MD>, it will
186translate the controls that are known to OpenSSL into L<OSSL_PARAM(3)>
187parameters with keys defined by OpenSSL and call EVP_MD_CTX_get_params() or
188EVP_MD_CTX_set_params() as is appropriate for each control command.
189
190See L</CONTROLS> below for more information, including what translations are
191being done.
192
193=item EVP_MD_get_params()
194
195Retrieves the requested list of I<params> from a MD I<md>.
196See L</PARAMETERS> below for more information.
197
198=item EVP_MD_CTX_get_params()
199
200Retrieves the requested list of I<params> from a MD context I<ctx>.
201See L</PARAMETERS> below for more information.
202
203=item EVP_MD_CTX_set_params()
204
205Sets the list of I<params> into a MD context I<ctx>.
206See L</PARAMETERS> below for more information.
207
208=item EVP_MD_gettable_params()
209
210Get a constant B<OSSL_PARAM> array that describes the retrievable parameters
211that can be used with EVP_MD_get_params().  See L<OSSL_PARAM(3)> for the
212use of B<OSSL_PARAM> as a parameter descriptor.
213
214=item EVP_MD_gettable_ctx_params(), EVP_MD_CTX_gettable_params()
215
216Get a constant B<OSSL_PARAM> array that describes the retrievable parameters
217that can be used with EVP_MD_CTX_get_params().  EVP_MD_gettable_ctx_params()
218returns the parameters that can be retrieved from the algorithm, whereas
219EVP_MD_CTX_gettable_params() returns the parameters that can be retrieved
220in the context's current state.  See L<OSSL_PARAM(3)> for the use of
221B<OSSL_PARAM> as a parameter descriptor.
222
223=item EVP_MD_settable_ctx_params(), EVP_MD_CTX_settable_params()
224
225Get a constant B<OSSL_PARAM> array that describes the settable parameters
226that can be used with EVP_MD_CTX_set_params().  EVP_MD_settable_ctx_params()
227returns the parameters that can be set from the algorithm, whereas
228EVP_MD_CTX_settable_params() returns the parameters that can be set in the
229context's current state.  See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM>
230as a parameter descriptor.
231
232=item EVP_MD_CTX_set_flags(), EVP_MD_CTX_clear_flags(), EVP_MD_CTX_test_flags()
233
234Sets, clears and tests I<ctx> flags.  See L</FLAGS> below for more information.
235
236=item EVP_Q_digest() is a quick one-shot digest function.
237
238It hashes I<datalen> bytes of data at I<data> using the digest algorithm
239I<name>, which is fetched using the optional I<libctx> and I<propq> parameters.
240The digest value is placed in I<md> and its length is written at I<mdlen>
241if the pointer is not NULL. At most B<EVP_MAX_MD_SIZE> bytes will be written.
242
243=item EVP_Digest()
244
245A wrapper around the Digest Init_ex, Update and Final_ex functions.
246Hashes I<count> bytes of data at I<data> using a digest I<type> from ENGINE
247I<impl>. The digest value is placed in I<md> and its length is written at I<size>
248if the pointer is not NULL. At most B<EVP_MAX_MD_SIZE> bytes will be written.
249If I<impl> is NULL the default implementation of digest I<type> is used.
250
251=item EVP_DigestInit_ex2()
252
253Sets up digest context I<ctx> to use a digest I<type>.
254I<type> is typically supplied by a function such as EVP_sha1(), or a
255value explicitly fetched with EVP_MD_fetch().
256
257The parameters B<params> are set on the context after initialisation.
258
259The I<type> parameter can be NULL if I<ctx> has been already initialized
260with another EVP_DigestInit_ex() call and has not been reset with
261EVP_MD_CTX_reset().
262
263=item EVP_DigestInit_ex()
264
265Sets up digest context I<ctx> to use a digest I<type>.
266I<type> is typically supplied by a function such as EVP_sha1(), or a
267value explicitly fetched with EVP_MD_fetch().
268
269If I<impl> is non-NULL, its implementation of the digest I<type> is used if
270there is one, and if not, the default implementation is used.
271
272The I<type> parameter can be NULL if I<ctx> has been already initialized
273with another EVP_DigestInit_ex() call and has not been reset with
274EVP_MD_CTX_reset().
275
276=item EVP_DigestUpdate()
277
278Hashes I<cnt> bytes of data at I<d> into the digest context I<ctx>. This
279function can be called several times on the same I<ctx> to hash additional
280data.
281
282=item EVP_DigestFinal_ex()
283
284Retrieves the digest value from I<ctx> and places it in I<md>. If the I<s>
285parameter is not NULL then the number of bytes of data written (i.e. the
286length of the digest) will be written to the integer at I<s>, at most
287B<EVP_MAX_MD_SIZE> bytes will be written.  After calling EVP_DigestFinal_ex()
288no additional calls to EVP_DigestUpdate() can be made, but
289EVP_DigestInit_ex2() can be called to initialize a new digest operation.
290
291=item EVP_DigestFinalXOF()
292
293Interfaces to extendable-output functions, XOFs, such as SHAKE128 and SHAKE256.
294It retrieves the digest value from I<ctx> and places it in I<len>-sized I<md>.
295After calling this function no additional calls to EVP_DigestUpdate() can be
296made, but EVP_DigestInit_ex2() can be called to initialize a new operation.
297
298=item EVP_MD_CTX_copy_ex()
299
300Can be used to copy the message digest state from I<in> to I<out>. This is
301useful if large amounts of data are to be hashed which only differ in the last
302few bytes.
303
304=item EVP_DigestInit()
305
306Behaves in the same way as EVP_DigestInit_ex2() except it doesn't set any
307parameters and calls EVP_MD_CTX_reset() so it cannot be used with an I<type>
308of NULL.
309
310=item EVP_DigestFinal()
311
312Similar to EVP_DigestFinal_ex() except after computing the digest
313the digest context I<ctx> is automatically cleaned up with EVP_MD_CTX_reset().
314
315=item EVP_MD_CTX_copy()
316
317Similar to EVP_MD_CTX_copy_ex() except the destination I<out> does not have to
318be initialized.
319
320=item EVP_MD_is_a()
321
322Returns 1 if I<md> is an implementation of an algorithm that's
323identifiable with I<name>, otherwise 0.
324
325If I<md> is a legacy digest (it's the return value from the likes of
326EVP_sha256() rather than the result of an EVP_MD_fetch()), only cipher
327names registered with the default library context (see
328L<OSSL_LIB_CTX(3)>) will be considered.
329
330=item EVP_MD_get0_name(),
331EVP_MD_CTX_get0_name()
332
333Return the name of the given message digest.  For fetched message
334digests with multiple names, only one of them is returned; it's
335recommended to use EVP_MD_names_do_all() instead.
336
337=item EVP_MD_names_do_all()
338
339Traverses all names for the I<md>, and calls I<fn> with each name and
340I<data>.  This is only useful with fetched B<EVP_MD>s.
341
342=item EVP_MD_get0_description()
343
344Returns a description of the digest, meant for display and human consumption.
345The description is at the discretion of the digest implementation.
346
347=item EVP_MD_get0_provider()
348
349Returns an B<OSSL_PROVIDER> pointer to the provider that implements the given
350B<EVP_MD>.
351
352=item EVP_MD_get_size(),
353EVP_MD_CTX_get_size()
354
355Return the size of the message digest when passed an B<EVP_MD> or an
356B<EVP_MD_CTX> structure, i.e. the size of the hash.
357
358=item EVP_MD_get_block_size(),
359EVP_MD_CTX_get_block_size()
360
361Return the block size of the message digest when passed an B<EVP_MD> or an
362B<EVP_MD_CTX> structure.
363
364=item EVP_MD_get_type(),
365EVP_MD_CTX_get_type()
366
367Return the NID of the OBJECT IDENTIFIER representing the given message digest
368when passed an B<EVP_MD> structure.  For example, C<EVP_MD_get_type(EVP_sha1())>
369returns B<NID_sha1>. This function is normally used when setting ASN1 OIDs.
370
371=item EVP_MD_CTX_get0_md_data()
372
373Return the digest method private data for the passed B<EVP_MD_CTX>.
374The space is allocated by OpenSSL and has the size originally set with
375EVP_MD_meth_set_app_datasize().
376
377=item EVP_MD_CTX_get0_md(), EVP_MD_CTX_get1_md()
378
379EVP_MD_CTX_get0_md() returns
380the B<EVP_MD> structure corresponding to the passed B<EVP_MD_CTX>. This
381will be the same B<EVP_MD> object originally passed to EVP_DigestInit_ex2() (or
382other similar function) when the EVP_MD_CTX was first initialised. Note that
383where explicit fetch is in use (see L<EVP_MD_fetch(3)>) the value returned from
384this function will not have its reference count incremented and therefore it
385should not be used after the EVP_MD_CTX is freed.
386EVP_MD_CTX_get1_md() is the same except the ownership is passed to the
387caller and is from the passed B<EVP_MD_CTX>.
388
389=item EVP_MD_CTX_set_update_fn()
390
391Sets the update function for I<ctx> to I<update>.
392This is the function that is called by EVP_DigestUpdate(). If not set, the
393update function from the B<EVP_MD> type specified at initialization is used.
394
395=item EVP_MD_CTX_update_fn()
396
397Returns the update function for I<ctx>.
398
399=item EVP_MD_get_flags()
400
401Returns the I<md> flags. Note that these are different from the B<EVP_MD_CTX>
402ones. See L<EVP_MD_meth_set_flags(3)> for more information.
403
404=item EVP_MD_get_pkey_type()
405
406Returns the NID of the public key signing algorithm associated with this
407digest. For example EVP_sha1() is associated with RSA so this will return
408B<NID_sha1WithRSAEncryption>. Since digests and signature algorithms are no
409longer linked this function is only retained for compatibility reasons.
410
411=item EVP_md_null()
412
413A "null" message digest that does nothing: i.e. the hash it returns is of zero
414length.
415
416=item EVP_get_digestbyname(),
417EVP_get_digestbynid(),
418EVP_get_digestbyobj()
419
420Returns an B<EVP_MD> structure when passed a digest name, a digest B<NID> or an
421B<ASN1_OBJECT> structure respectively.
422
423The EVP_get_digestbyname() function is present for backwards compatibility with
424OpenSSL prior to version 3 and is different to the EVP_MD_fetch() function
425since it does not attempt to "fetch" an implementation of the cipher.
426Additionally, it only knows about digests that are built-in to OpenSSL and have
427an associated NID. Similarly EVP_get_digestbynid() and EVP_get_digestbyobj()
428also return objects without an associated implementation.
429
430When the digest objects returned by these functions are used (such as in a call
431to EVP_DigestInit_ex()) an implementation of the digest will be implicitly
432fetched from the loaded providers. This fetch could fail if no suitable
433implementation is available. Use EVP_MD_fetch() instead to explicitly fetch
434the algorithm and an associated implementation from a provider.
435
436See L<crypto(7)/ALGORITHM FETCHING> for more information about fetching.
437
438The digest objects returned from these functions do not need to be freed with
439EVP_MD_free().
440
441=item EVP_MD_CTX_get_pkey_ctx()
442
443Returns the B<EVP_PKEY_CTX> assigned to I<ctx>. The returned pointer should not
444be freed by the caller.
445
446=item EVP_MD_CTX_set_pkey_ctx()
447
448Assigns an B<EVP_PKEY_CTX> to B<EVP_MD_CTX>. This is usually used to provide
449a customized B<EVP_PKEY_CTX> to L<EVP_DigestSignInit(3)> or
450L<EVP_DigestVerifyInit(3)>. The I<pctx> passed to this function should be freed
451by the caller. A NULL I<pctx> pointer is also allowed to clear the B<EVP_PKEY_CTX>
452assigned to I<ctx>. In such case, freeing the cleared B<EVP_PKEY_CTX> or not
453depends on how the B<EVP_PKEY_CTX> is created.
454
455=item EVP_MD_do_all_provided()
456
457Traverses all messages digests implemented by all activated providers
458in the given library context I<libctx>, and for each of the implementations,
459calls the given function I<fn> with the implementation method and the given
460I<arg> as argument.
461
462=back
463
464=head1 PARAMETERS
465
466See L<OSSL_PARAM(3)> for information about passing parameters.
467
468EVP_MD_CTX_set_params() can be used with the following OSSL_PARAM keys:
469
470=over 4
471
472=item "xoflen" (B<OSSL_DIGEST_PARAM_XOFLEN>) <unsigned integer>
473
474Sets the digest length for extendable output functions.
475It is used by the SHAKE algorithm and should not exceed what can be given
476using a B<size_t>.
477
478=item "pad-type" (B<OSSL_DIGEST_PARAM_PAD_TYPE>) <unsigned integer>
479
480Sets the padding type.
481It is used by the MDC2 algorithm.
482
483=back
484
485EVP_MD_CTX_get_params() can be used with the following OSSL_PARAM keys:
486
487=over 4
488
489=item "micalg" (B<OSSL_PARAM_DIGEST_KEY_MICALG>) <UTF8 string>.
490
491Gets the digest Message Integrity Check algorithm string. This is used when
492creating S/MIME multipart/signed messages, as specified in RFC 3851.
493It may be used by external engines or providers.
494
495=back
496
497=head1 CONTROLS
498
499EVP_MD_CTX_ctrl() can be used to send the following standard controls:
500
501=over 4
502
503=item EVP_MD_CTRL_MICALG
504
505Gets the digest Message Integrity Check algorithm string. This is used when
506creating S/MIME multipart/signed messages, as specified in RFC 3851.
507The string value is written to I<p2>.
508
509When used with a fetched B<EVP_MD>, EVP_MD_CTX_get_params() gets called with
510an L<OSSL_PARAM(3)> item with the key "micalg" (B<OSSL_DIGEST_PARAM_MICALG>).
511
512=item EVP_MD_CTRL_XOF_LEN
513
514This control sets the digest length for extendable output functions to I<p1>.
515Sending this control directly should not be necessary, the use of
516EVP_DigestFinalXOF() is preferred.
517Currently used by SHAKE.
518
519When used with a fetched B<EVP_MD>, EVP_MD_CTX_get_params() gets called with
520an L<OSSL_PARAM(3)> item with the key "xoflen" (B<OSSL_DIGEST_PARAM_XOFLEN>).
521
522=back
523
524=head1 FLAGS
525
526EVP_MD_CTX_set_flags(), EVP_MD_CTX_clear_flags() and EVP_MD_CTX_test_flags()
527can be used the manipulate and test these B<EVP_MD_CTX> flags:
528
529=over 4
530
531=item EVP_MD_CTX_FLAG_ONESHOT
532
533This flag instructs the digest to optimize for one update only, if possible.
534
535=for comment EVP_MD_CTX_FLAG_CLEANED is internal, don't mention it
536
537=for comment EVP_MD_CTX_FLAG_REUSE is internal, don't mention it
538
539=for comment We currently avoid documenting flags that are only bit holder:
540EVP_MD_CTX_FLAG_NON_FIPS_ALLOW, EVP_MD_CTX_FLAGS_PAD_*
541
542=item EVP_MD_CTX_FLAG_NO_INIT
543
544This flag instructs EVP_DigestInit() and similar not to initialise the
545implementation specific data.
546
547=item EVP_MD_CTX_FLAG_FINALISE
548
549Some functions such as EVP_DigestSign only finalise copies of internal
550contexts so additional data can be included after the finalisation call.
551This is inefficient if this functionality is not required, and can be
552disabled with this flag.
553
554=back
555
556=head1 RETURN VALUES
557
558=over 4
559
560=item EVP_MD_fetch()
561
562Returns a pointer to a B<EVP_MD> for success or NULL for failure.
563
564=item EVP_MD_up_ref()
565
566Returns 1 for success or 0 for failure.
567
568=item EVP_Q_digest(),
569EVP_Digest(),
570EVP_DigestInit_ex2(),
571EVP_DigestInit_ex(),
572EVP_DigestUpdate(),
573EVP_DigestFinal_ex(),
574EVP_DigestFinalXOF(), and
575EVP_DigestFinal()
576
577return 1 for
578success and 0 for failure.
579
580=item EVP_MD_CTX_ctrl()
581
582Returns 1 if successful or 0 for failure.
583
584=item EVP_MD_CTX_set_params(),
585EVP_MD_CTX_get_params()
586
587Returns 1 if successful or 0 for failure.
588
589=item EVP_MD_CTX_settable_params(),
590EVP_MD_CTX_gettable_params()
591
592Return an array of constant B<OSSL_PARAM>s, or NULL if there is none
593to get.
594
595=item EVP_MD_CTX_copy_ex()
596
597Returns 1 if successful or 0 for failure.
598
599=item EVP_MD_get_type(),
600EVP_MD_get_pkey_type()
601
602Returns the NID of the corresponding OBJECT IDENTIFIER or NID_undef if none
603exists.
604
605=item EVP_MD_get_size(),
606EVP_MD_get_block_size(),
607EVP_MD_CTX_get_size(),
608EVP_MD_CTX_get_block_size()
609
610Returns the digest or block size in bytes.
611
612=item EVP_md_null()
613
614Returns a pointer to the B<EVP_MD> structure of the "null" message digest.
615
616=item EVP_get_digestbyname(),
617EVP_get_digestbynid(),
618EVP_get_digestbyobj()
619
620Returns either an B<EVP_MD> structure or NULL if an error occurs.
621
622=item EVP_MD_CTX_set_pkey_ctx()
623
624This function has no return value.
625
626=item EVP_MD_names_do_all()
627
628Returns 1 if the callback was called for all names. A return value of 0 means
629that the callback was not called for any names.
630
631=back
632
633=head1 NOTES
634
635The B<EVP> interface to message digests should almost always be used in
636preference to the low-level interfaces. This is because the code then becomes
637transparent to the digest used and much more flexible.
638
639New applications should use the SHA-2 (such as L<EVP_sha256(3)>) or the SHA-3
640digest algorithms (such as L<EVP_sha3_512(3)>). The other digest algorithms
641are still in common use.
642
643For most applications the I<impl> parameter to EVP_DigestInit_ex() will be
644set to NULL to use the default digest implementation.
645
646The functions EVP_DigestInit(), EVP_DigestFinal() and EVP_MD_CTX_copy() are
647obsolete but are retained to maintain compatibility with existing code. New
648applications should use EVP_DigestInit_ex(), EVP_DigestFinal_ex() and
649EVP_MD_CTX_copy_ex() because they can efficiently reuse a digest context
650instead of initializing and cleaning it up on each call and allow non default
651implementations of digests to be specified.
652
653If digest contexts are not cleaned up after use,
654memory leaks will occur.
655
656EVP_MD_CTX_get0_name(), EVP_MD_CTX_get_size(), EVP_MD_CTX_get_block_size(),
657EVP_MD_CTX_get_type(), EVP_get_digestbynid() and EVP_get_digestbyobj() are
658defined as macros.
659
660EVP_MD_CTX_ctrl() sends commands to message digests for additional configuration
661or control.
662
663=head1 EXAMPLES
664
665This example digests the data "Test Message\n" and "Hello World\n", using the
666digest name passed on the command line.
667
668 #include <stdio.h>
669 #include <string.h>
670 #include <openssl/evp.h>
671
672 int main(int argc, char *argv[])
673 {
674     EVP_MD_CTX *mdctx;
675     const EVP_MD *md;
676     char mess1[] = "Test Message\n";
677     char mess2[] = "Hello World\n";
678     unsigned char md_value[EVP_MAX_MD_SIZE];
679     unsigned int md_len, i;
680
681     if (argv[1] == NULL) {
682         printf("Usage: mdtest digestname\n");
683         exit(1);
684     }
685
686     md = EVP_get_digestbyname(argv[1]);
687     if (md == NULL) {
688         printf("Unknown message digest %s\n", argv[1]);
689         exit(1);
690     }
691
692     mdctx = EVP_MD_CTX_new();
693     EVP_DigestInit_ex2(mdctx, md, NULL);
694     EVP_DigestUpdate(mdctx, mess1, strlen(mess1));
695     EVP_DigestUpdate(mdctx, mess2, strlen(mess2));
696     EVP_DigestFinal_ex(mdctx, md_value, &md_len);
697     EVP_MD_CTX_free(mdctx);
698
699     printf("Digest is: ");
700     for (i = 0; i < md_len; i++)
701         printf("%02x", md_value[i]);
702     printf("\n");
703
704     exit(0);
705 }
706
707=head1 SEE ALSO
708
709L<EVP_MD_meth_new(3)>,
710L<openssl-dgst(1)>,
711L<evp(7)>,
712L<OSSL_PROVIDER(3)>,
713L<OSSL_PARAM(3)>,
714L<property(7)>,
715L<crypto(7)/ALGORITHM FETCHING>,
716L<provider-digest(7)>,
717L<life_cycle-digest(7)>
718
719The full list of digest algorithms are provided below.
720
721L<EVP_blake2b512(3)>,
722L<EVP_md2(3)>,
723L<EVP_md4(3)>,
724L<EVP_md5(3)>,
725L<EVP_mdc2(3)>,
726L<EVP_ripemd160(3)>,
727L<EVP_sha1(3)>,
728L<EVP_sha224(3)>,
729L<EVP_sha3_224(3)>,
730L<EVP_sm3(3)>,
731L<EVP_whirlpool(3)>
732
733=head1 HISTORY
734
735The EVP_MD_CTX_create() and EVP_MD_CTX_destroy() functions were renamed to
736EVP_MD_CTX_new() and EVP_MD_CTX_free() in OpenSSL 1.1.0, respectively.
737
738The link between digests and signing algorithms was fixed in OpenSSL 1.0 and
739later, so now EVP_sha1() can be used with RSA and DSA.
740
741The EVP_dss1() function was removed in OpenSSL 1.1.0.
742
743The EVP_MD_CTX_set_pkey_ctx() function was added in OpenSSL 1.1.1.
744
745The EVP_Q_digest(), EVP_DigestInit_ex2(),
746EVP_MD_fetch(), EVP_MD_free(), EVP_MD_up_ref(),
747EVP_MD_get_params(), EVP_MD_CTX_set_params(), EVP_MD_CTX_get_params(),
748EVP_MD_gettable_params(), EVP_MD_gettable_ctx_params(),
749EVP_MD_settable_ctx_params(), EVP_MD_CTX_settable_params() and
750EVP_MD_CTX_gettable_params() functions were added in OpenSSL 3.0.
751
752The EVP_MD_type(), EVP_MD_nid(), EVP_MD_name(), EVP_MD_pkey_type(),
753EVP_MD_size(), EVP_MD_block_size(), EVP_MD_flags(), EVP_MD_CTX_size(),
754EVP_MD_CTX_block_size(), EVP_MD_CTX_type(), and EVP_MD_CTX_md_data()
755functions were renamed to include C<get> or C<get0> in their names in
756OpenSSL 3.0, respectively. The old names are kept as non-deprecated
757alias macros.
758
759The EVP_MD_CTX_md() function was deprecated in OpenSSL 3.0; use
760EVP_MD_CTX_get0_md() instead.
761EVP_MD_CTX_update_fn() and EVP_MD_CTX_set_update_fn() were deprecated
762in OpenSSL 3.0.
763
764=head1 COPYRIGHT
765
766Copyright 2000-2021 The OpenSSL Project Authors. All Rights Reserved.
767
768Licensed under the Apache License 2.0 (the "License").  You may not use
769this file except in compliance with the License.  You can obtain a copy
770in the file LICENSE in the source distribution or at
771L<https://www.openssl.org/source/license.html>.
772
773=cut
774