1=pod
2
3=head1 NAME
4
5EVP_MD_CTX_new, EVP_MD_CTX_reset, EVP_MD_CTX_free, EVP_MD_CTX_copy,
6EVP_MD_CTX_copy_ex, EVP_MD_CTX_ctrl, EVP_MD_CTX_set_flags,
7EVP_MD_CTX_clear_flags, EVP_MD_CTX_test_flags,
8EVP_Digest, EVP_DigestInit_ex, EVP_DigestInit, EVP_DigestUpdate,
9EVP_DigestFinal_ex, EVP_DigestFinalXOF, EVP_DigestFinal,
10EVP_MD_type, EVP_MD_pkey_type, EVP_MD_size, EVP_MD_block_size, EVP_MD_flags,
11EVP_MD_CTX_md, EVP_MD_CTX_type, EVP_MD_CTX_size, EVP_MD_CTX_block_size,
12EVP_MD_CTX_md_data, EVP_MD_CTX_update_fn, EVP_MD_CTX_set_update_fn,
13EVP_md_null,
14EVP_get_digestbyname, EVP_get_digestbynid, EVP_get_digestbyobj,
15EVP_MD_CTX_pkey_ctx, EVP_MD_CTX_set_pkey_ctx - EVP digest routines
16
17=head1 SYNOPSIS
18
19 #include <openssl/evp.h>
20
21 EVP_MD_CTX *EVP_MD_CTX_new(void);
22 int EVP_MD_CTX_reset(EVP_MD_CTX *ctx);
23 void EVP_MD_CTX_free(EVP_MD_CTX *ctx);
24 void EVP_MD_CTX_ctrl(EVP_MD_CTX *ctx, int cmd, int p1, void* p2);
25 void EVP_MD_CTX_set_flags(EVP_MD_CTX *ctx, int flags);
26 void EVP_MD_CTX_clear_flags(EVP_MD_CTX *ctx, int flags);
27 int EVP_MD_CTX_test_flags(const EVP_MD_CTX *ctx, int flags);
28
29 int EVP_Digest(const void *data, size_t count, unsigned char *md,
30                unsigned int *size, const EVP_MD *type, ENGINE *impl);
31 int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl);
32 int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *d, size_t cnt);
33 int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *s);
34 int EVP_DigestFinalXOF(EVP_MD_CTX *ctx, unsigned char *md, size_t len);
35
36 int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in);
37
38 int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type);
39 int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *s);
40
41 int EVP_MD_CTX_copy(EVP_MD_CTX *out, EVP_MD_CTX *in);
42
43 int EVP_MD_type(const EVP_MD *md);
44 int EVP_MD_pkey_type(const EVP_MD *md);
45 int EVP_MD_size(const EVP_MD *md);
46 int EVP_MD_block_size(const EVP_MD *md);
47 unsigned long EVP_MD_flags(const EVP_MD *md);
48
49 const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx);
50 int EVP_MD_CTX_size(const EVP_MD_CTX *ctx);
51 int EVP_MD_CTX_block_size(const EVP_MD_CTX *ctx);
52 int EVP_MD_CTX_type(const EVP_MD_CTX *ctx);
53 void *EVP_MD_CTX_md_data(const EVP_MD_CTX *ctx);
54 int (*EVP_MD_CTX_update_fn(EVP_MD_CTX *ctx))(EVP_MD_CTX *ctx,
55                                              const void *data, size_t count);
56 void EVP_MD_CTX_set_update_fn(EVP_MD_CTX *ctx,
57                               int (*update)(EVP_MD_CTX *ctx,
58                                             const void *data, size_t count));
59
60 const EVP_MD *EVP_md_null(void);
61
62 const EVP_MD *EVP_get_digestbyname(const char *name);
63 const EVP_MD *EVP_get_digestbynid(int type);
64 const EVP_MD *EVP_get_digestbyobj(const ASN1_OBJECT *o);
65
66 EVP_PKEY_CTX *EVP_MD_CTX_pkey_ctx(const EVP_MD_CTX *ctx);
67 void EVP_MD_CTX_set_pkey_ctx(EVP_MD_CTX *ctx, EVP_PKEY_CTX *pctx);
68
69=head1 DESCRIPTION
70
71The EVP digest routines are a high level interface to message digests,
72and should be used instead of the cipher-specific functions.
73
74=over 4
75
76=item EVP_MD_CTX_new()
77
78Allocates and returns a digest context.
79
80=item EVP_MD_CTX_reset()
81
82Resets the digest context B<ctx>.  This can be used to reuse an already
83existing context.
84
85=item EVP_MD_CTX_free()
86
87Cleans up digest context B<ctx> and frees up the space allocated to it.
88
89=item EVP_MD_CTX_ctrl()
90
91Performs digest-specific control actions on context B<ctx>. The control command
92is indicated in B<cmd> and any additional arguments in B<p1> and B<p2>.
93EVP_MD_CTX_ctrl() must be called after EVP_DigestInit_ex(). Other restrictions
94may apply depending on the control type and digest implementation.
95See L</CONTROLS> below for more information.
96
97=item EVP_MD_CTX_set_flags(), EVP_MD_CTX_clear_flags(), EVP_MD_CTX_test_flags()
98
99Sets, clears and tests B<ctx> flags.  See L</FLAGS> below for more information.
100
101=item EVP_Digest()
102
103A wrapper around the Digest Init_ex, Update and Final_ex functions.
104Hashes B<count> bytes of data at B<data> using a digest B<type> from ENGINE
105B<impl>. The digest value is placed in B<md> and its length is written at B<size>
106if the pointer is not NULL. At most B<EVP_MAX_MD_SIZE> bytes will be written.
107If B<impl> is NULL the default implementation of digest B<type> is used.
108
109=item EVP_DigestInit_ex()
110
111Sets up digest context B<ctx> to use a digest B<type> from ENGINE B<impl>.
112B<type> will typically be supplied by a function such as EVP_sha1().  If
113B<impl> is NULL then the default implementation of digest B<type> is used.
114
115=item EVP_DigestUpdate()
116
117Hashes B<cnt> bytes of data at B<d> into the digest context B<ctx>. This
118function can be called several times on the same B<ctx> to hash additional
119data.
120
121=item EVP_DigestFinal_ex()
122
123Retrieves the digest value from B<ctx> and places it in B<md>. If the B<s>
124parameter is not NULL then the number of bytes of data written (i.e. the
125length of the digest) will be written to the integer at B<s>, at most
126B<EVP_MAX_MD_SIZE> bytes will be written.  After calling EVP_DigestFinal_ex()
127no additional calls to EVP_DigestUpdate() can be made, but
128EVP_DigestInit_ex() can be called to initialize a new digest operation.
129
130=item EVP_DigestFinalXOF()
131
132Interfaces to extendable-output functions, XOFs, such as SHAKE128 and SHAKE256.
133It retrieves the digest value from B<ctx> and places it in B<len>-sized <B>md.
134After calling this function no additional calls to EVP_DigestUpdate() can be
135made, but EVP_DigestInit_ex() can be called to initialize a new operation.
136
137=item EVP_MD_CTX_copy_ex()
138
139Can be used to copy the message digest state from B<in> to B<out>. This is
140useful if large amounts of data are to be hashed which only differ in the last
141few bytes.
142
143=item EVP_DigestInit()
144
145Behaves in the same way as EVP_DigestInit_ex() except it always uses the
146default digest implementation and calls EVP_MD_CTX_reset().
147
148=item EVP_DigestFinal()
149
150Similar to EVP_DigestFinal_ex() except the digest context B<ctx> is
151automatically cleaned up.
152
153=item EVP_MD_CTX_copy()
154
155Similar to EVP_MD_CTX_copy_ex() except the destination B<out> does not have to
156be initialized.
157
158=item EVP_MD_size(),
159EVP_MD_CTX_size()
160
161Return the size of the message digest when passed an B<EVP_MD> or an
162B<EVP_MD_CTX> structure, i.e. the size of the hash.
163
164=item EVP_MD_block_size(),
165EVP_MD_CTX_block_size()
166
167Return the block size of the message digest when passed an B<EVP_MD> or an
168B<EVP_MD_CTX> structure.
169
170=item EVP_MD_type(),
171EVP_MD_CTX_type()
172
173Return the NID of the OBJECT IDENTIFIER representing the given message digest
174when passed an B<EVP_MD> structure.  For example, C<EVP_MD_type(EVP_sha1())>
175returns B<NID_sha1>. This function is normally used when setting ASN1 OIDs.
176
177=item EVP_MD_CTX_md_data()
178
179Return the digest method private data for the passed B<EVP_MD_CTX>.
180The space is allocated by OpenSSL and has the size originally set with
181EVP_MD_meth_set_app_datasize().
182
183=item EVP_MD_CTX_md()
184
185Returns the B<EVP_MD> structure corresponding to the passed B<EVP_MD_CTX>.
186
187=item EVP_MD_CTX_set_update_fn()
188
189Sets the update function for B<ctx> to B<update>.
190This is the function that is called by EVP_DigestUpdate. If not set, the
191update function from the B<EVP_MD> type specified at initialization is used.
192
193=item EVP_MD_CTX_update_fn()
194
195Returns the update function for B<ctx>.
196
197=item EVP_MD_flags()
198
199Returns the B<md> flags. Note that these are different from the B<EVP_MD_CTX>
200ones. See L<EVP_MD_meth_set_flags(3)> for more information.
201
202=item EVP_MD_pkey_type()
203
204Returns the NID of the public key signing algorithm associated with this
205digest. For example EVP_sha1() is associated with RSA so this will return
206B<NID_sha1WithRSAEncryption>. Since digests and signature algorithms are no
207longer linked this function is only retained for compatibility reasons.
208
209=item EVP_md_null()
210
211A "null" message digest that does nothing: i.e. the hash it returns is of zero
212length.
213
214=item EVP_get_digestbyname(),
215EVP_get_digestbynid(),
216EVP_get_digestbyobj()
217
218Returns an B<EVP_MD> structure when passed a digest name, a digest B<NID> or an
219B<ASN1_OBJECT> structure respectively.
220
221=item EVP_MD_CTX_pkey_ctx()
222
223Returns the B<EVP_PKEY_CTX> assigned to B<ctx>. The returned pointer should not
224be freed by the caller.
225
226=item EVP_MD_CTX_set_pkey_ctx()
227
228Assigns an B<EVP_PKEY_CTX> to B<EVP_MD_CTX>. This is usually used to provide
229a customized B<EVP_PKEY_CTX> to L<EVP_DigestSignInit(3)> or
230L<EVP_DigestVerifyInit(3)>. The B<pctx> passed to this function should be freed
231by the caller. A NULL B<pctx> pointer is also allowed to clear the B<EVP_PKEY_CTX>
232assigned to B<ctx>. In such case, freeing the cleared B<EVP_PKEY_CTX> or not
233depends on how the B<EVP_PKEY_CTX> is created.
234
235=back
236
237=head1 CONTROLS
238
239EVP_MD_CTX_ctrl() can be used to send the following standard controls:
240
241=over 4
242
243=item EVP_MD_CTRL_MICALG
244
245Gets the digest Message Integrity Check algorithm string. This is used when
246creating S/MIME multipart/signed messages, as specified in RFC 3851.
247The string value is written to B<p2>.
248
249=item EVP_MD_CTRL_XOF_LEN
250
251This control sets the digest length for extendable output functions to B<p1>.
252Sending this control directly should not be necessary, the use of
253C<EVP_DigestFinalXOF()> is preferred.
254Currently used by SHAKE.
255
256=back
257
258=head1 FLAGS
259
260EVP_MD_CTX_set_flags(), EVP_MD_CTX_clear_flags() and EVP_MD_CTX_test_flags()
261can be used the manipulate and test these B<EVP_MD_CTX> flags:
262
263=over 4
264
265=item EVP_MD_CTX_FLAG_ONESHOT
266
267This flag instructs the digest to optimize for one update only, if possible.
268
269=for comment EVP_MD_CTX_FLAG_CLEANED is internal, don't mention it
270
271=for comment EVP_MD_CTX_FLAG_REUSE is internal, don't mention it
272
273=for comment We currently avoid documenting flags that are only bit holder:
274EVP_MD_CTX_FLAG_NON_FIPS_ALLOW, EVP_MD_CTX_FLAGS_PAD_*
275
276=item EVP_MD_CTX_FLAG_NO_INIT
277
278This flag instructs EVP_DigestInit() and similar not to initialise the
279implementation specific data.
280
281=item EVP_MD_CTX_FLAG_FINALISE
282
283Some functions such as EVP_DigestSign only finalise copies of internal
284contexts so additional data can be included after the finalisation call.
285This is inefficient if this functionality is not required, and can be
286disabled with this flag.
287
288=back
289
290=head1 RETURN VALUES
291
292=over 4
293
294=item EVP_DigestInit_ex(),
295EVP_DigestUpdate(),
296EVP_DigestFinal_ex()
297
298Returns 1 for
299success and 0 for failure.
300
301=item EVP_MD_CTX_ctrl()
302
303Returns 1 if successful or 0 for failure.
304
305=item EVP_MD_CTX_copy_ex()
306
307Returns 1 if successful or 0 for failure.
308
309=item EVP_MD_type(),
310EVP_MD_pkey_type()
311
312Returns the NID of the corresponding OBJECT IDENTIFIER or NID_undef if none
313exists.
314
315=item EVP_MD_size(),
316EVP_MD_block_size(),
317EVP_MD_CTX_size(),
318EVP_MD_CTX_block_size()
319
320Returns the digest or block size in bytes.
321
322=item EVP_md_null()
323
324Returns a pointer to the B<EVP_MD> structure of the "null" message digest.
325
326=item EVP_get_digestbyname(),
327EVP_get_digestbynid(),
328EVP_get_digestbyobj()
329
330Returns either an B<EVP_MD> structure or NULL if an error occurs.
331
332=item EVP_MD_CTX_set_pkey_ctx()
333
334This function has no return value.
335
336=back
337
338=head1 NOTES
339
340The B<EVP> interface to message digests should almost always be used in
341preference to the low level interfaces. This is because the code then becomes
342transparent to the digest used and much more flexible.
343
344New applications should use the SHA-2 (such as L<EVP_sha256(3)>) or the SHA-3
345digest algorithms (such as L<EVP_sha3_512(3)>). The other digest algorithms
346are still in common use.
347
348For most applications the B<impl> parameter to EVP_DigestInit_ex() will be
349set to NULL to use the default digest implementation.
350
351The functions EVP_DigestInit(), EVP_DigestFinal() and EVP_MD_CTX_copy() are
352obsolete but are retained to maintain compatibility with existing code. New
353applications should use EVP_DigestInit_ex(), EVP_DigestFinal_ex() and
354EVP_MD_CTX_copy_ex() because they can efficiently reuse a digest context
355instead of initializing and cleaning it up on each call and allow non default
356implementations of digests to be specified.
357
358If digest contexts are not cleaned up after use,
359memory leaks will occur.
360
361EVP_MD_CTX_size(), EVP_MD_CTX_block_size(), EVP_MD_CTX_type(),
362EVP_get_digestbynid() and EVP_get_digestbyobj() are defined as
363macros.
364
365EVP_MD_CTX_ctrl() sends commands to message digests for additional configuration
366or control.
367
368=head1 EXAMPLES
369
370This example digests the data "Test Message\n" and "Hello World\n", using the
371digest name passed on the command line.
372
373 #include <stdio.h>
374 #include <string.h>
375 #include <openssl/evp.h>
376
377 int main(int argc, char *argv[])
378 {
379     EVP_MD_CTX *mdctx;
380     const EVP_MD *md;
381     char mess1[] = "Test Message\n";
382     char mess2[] = "Hello World\n";
383     unsigned char md_value[EVP_MAX_MD_SIZE];
384     unsigned int md_len, i;
385
386     if (argv[1] == NULL) {
387         printf("Usage: mdtest digestname\n");
388         exit(1);
389     }
390
391     md = EVP_get_digestbyname(argv[1]);
392     if (md == NULL) {
393         printf("Unknown message digest %s\n", argv[1]);
394         exit(1);
395     }
396
397     mdctx = EVP_MD_CTX_new();
398     EVP_DigestInit_ex(mdctx, md, NULL);
399     EVP_DigestUpdate(mdctx, mess1, strlen(mess1));
400     EVP_DigestUpdate(mdctx, mess2, strlen(mess2));
401     EVP_DigestFinal_ex(mdctx, md_value, &md_len);
402     EVP_MD_CTX_free(mdctx);
403
404     printf("Digest is: ");
405     for (i = 0; i < md_len; i++)
406         printf("%02x", md_value[i]);
407     printf("\n");
408
409     exit(0);
410 }
411
412=head1 SEE ALSO
413
414L<EVP_MD_meth_new(3)>,
415L<dgst(1)>,
416L<evp(7)>
417
418The full list of digest algorithms are provided below.
419
420L<EVP_blake2b512(3)>,
421L<EVP_md2(3)>,
422L<EVP_md4(3)>,
423L<EVP_md5(3)>,
424L<EVP_mdc2(3)>,
425L<EVP_ripemd160(3)>,
426L<EVP_sha1(3)>,
427L<EVP_sha224(3)>,
428L<EVP_sha3_224(3)>,
429L<EVP_sm3(3)>,
430L<EVP_whirlpool(3)>
431
432=head1 HISTORY
433
434The EVP_MD_CTX_create() and EVP_MD_CTX_destroy() functions were renamed to
435EVP_MD_CTX_new() and EVP_MD_CTX_free() in OpenSSL 1.1.0, respectively.
436
437The link between digests and signing algorithms was fixed in OpenSSL 1.0 and
438later, so now EVP_sha1() can be used with RSA and DSA.
439
440The EVP_dss1() function was removed in OpenSSL 1.1.0.
441
442The EVP_MD_CTX_set_pkey_ctx() function was added in 1.1.1.
443
444=head1 COPYRIGHT
445
446Copyright 2000-2019 The OpenSSL Project Authors. All Rights Reserved.
447
448Licensed under the OpenSSL license (the "License").  You may not use
449this file except in compliance with the License.  You can obtain a copy
450in the file LICENSE in the source distribution or at
451L<https://www.openssl.org/source/license.html>.
452
453=cut
454