Automatically generated by Pod::Man 4.14 (Pod::Simple 3.40)

Standard preamble:
========================================================================
..
..
.. Set up some character translations and predefined strings. \*(-- will
give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
double quote, and \*(R" will give a right double quote. \*(C+ will
give a nicer C++. Capital omega is used to do unbreakable dashes and
therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
nothing in troff, for use with C<>.
.tr \(*W- . ds -- \(*W- . ds PI pi . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch . ds L" "" . ds R" "" . ds C` "" . ds C' "" 'br\} . ds -- \|\(em\| . ds PI \(*p . ds L" `` . ds R" '' . ds C` . ds C' 'br\}
Escape single quotes in literal strings from groff's Unicode transform.

If the F register is >0, we'll generate index entries on stderr for
titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
entries marked with X<> in POD. Of course, you'll have to process the
output yourself in some meaningful fashion.

Avoid warning from groff about undefined register 'F'.
.. .nr rF 0 . if \nF \{\ . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . if !\nF==2 \{\ . nr % 0 . nr F 2 . \} . \} .\} .rr rF
Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff . ds #H 0 . ds #V .8m . ds #F .3m . ds #[ \f1 . ds #] .\} . ds #H ((1u-(\\\\n(.fu%2u))*.13m) . ds #V .6m . ds #F 0 . ds #[ \& . ds #] \& .\} . \" simple accents for nroff and troff . ds ' \& . ds ` \& . ds ^ \& . ds , \& . ds ~ ~ . ds / .\} . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' . ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' . ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' . ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' . ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' .\} . \" troff and (daisy-wheel) nroff accents . \" corrections for vroff . \" for low resolution devices (crt and lpr) \{\ . ds : e . ds 8 ss . ds o a . ds d- d\h'-1'\(ga . ds D- D\h'-1'\(hy . ds th \o'bp' . ds Th \o'LP' . ds ae ae . ds Ae AE .\} ========================================================================

Title "EVP_DIGESTINIT 3"
EVP_DIGESTINIT 3 "2023-05-30" "1.1.1u" "OpenSSL"
For nroff, turn off justification. Always turn off hyphenation; it makes
way too many mistakes in technical documents.
"NAME"
EVP_MD_CTX_new, EVP_MD_CTX_reset, EVP_MD_CTX_free, EVP_MD_CTX_copy, EVP_MD_CTX_copy_ex, EVP_MD_CTX_ctrl, EVP_MD_CTX_set_flags, EVP_MD_CTX_clear_flags, EVP_MD_CTX_test_flags, EVP_Digest, EVP_DigestInit_ex, EVP_DigestInit, EVP_DigestUpdate, EVP_DigestFinal_ex, EVP_DigestFinalXOF, EVP_DigestFinal, EVP_MD_type, EVP_MD_pkey_type, EVP_MD_size, EVP_MD_block_size, EVP_MD_flags, EVP_MD_CTX_md, EVP_MD_CTX_type, EVP_MD_CTX_size, EVP_MD_CTX_block_size, EVP_MD_CTX_md_data, EVP_MD_CTX_update_fn, EVP_MD_CTX_set_update_fn, EVP_md_null, EVP_get_digestbyname, EVP_get_digestbynid, EVP_get_digestbyobj, EVP_MD_CTX_pkey_ctx, EVP_MD_CTX_set_pkey_ctx - EVP digest routines
"SYNOPSIS"
Header "SYNOPSIS" .Vb 1 #include <openssl/evp.h> \& EVP_MD_CTX *EVP_MD_CTX_new(void); int EVP_MD_CTX_reset(EVP_MD_CTX *ctx); void EVP_MD_CTX_free(EVP_MD_CTX *ctx); void EVP_MD_CTX_ctrl(EVP_MD_CTX *ctx, int cmd, int p1, void* p2); void EVP_MD_CTX_set_flags(EVP_MD_CTX *ctx, int flags); void EVP_MD_CTX_clear_flags(EVP_MD_CTX *ctx, int flags); int EVP_MD_CTX_test_flags(const EVP_MD_CTX *ctx, int flags); \& int EVP_Digest(const void *data, size_t count, unsigned char *md, unsigned int *size, const EVP_MD *type, ENGINE *impl); int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl); int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *d, size_t cnt); int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *s); int EVP_DigestFinalXOF(EVP_MD_CTX *ctx, unsigned char *md, size_t len); \& int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in); \& int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type); int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *s); \& int EVP_MD_CTX_copy(EVP_MD_CTX *out, EVP_MD_CTX *in); \& int EVP_MD_type(const EVP_MD *md); int EVP_MD_pkey_type(const EVP_MD *md); int EVP_MD_size(const EVP_MD *md); int EVP_MD_block_size(const EVP_MD *md); unsigned long EVP_MD_flags(const EVP_MD *md); \& const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx); int EVP_MD_CTX_size(const EVP_MD_CTX *ctx); int EVP_MD_CTX_block_size(const EVP_MD_CTX *ctx); int EVP_MD_CTX_type(const EVP_MD_CTX *ctx); void *EVP_MD_CTX_md_data(const EVP_MD_CTX *ctx); int (*EVP_MD_CTX_update_fn(EVP_MD_CTX *ctx))(EVP_MD_CTX *ctx, const void *data, size_t count); void EVP_MD_CTX_set_update_fn(EVP_MD_CTX *ctx, int (*update)(EVP_MD_CTX *ctx, const void *data, size_t count)); \& const EVP_MD *EVP_md_null(void); \& const EVP_MD *EVP_get_digestbyname(const char *name); const EVP_MD *EVP_get_digestbynid(int type); const EVP_MD *EVP_get_digestbyobj(const ASN1_OBJECT *o); \& EVP_PKEY_CTX *EVP_MD_CTX_pkey_ctx(const EVP_MD_CTX *ctx); void EVP_MD_CTX_set_pkey_ctx(EVP_MD_CTX *ctx, EVP_PKEY_CTX *pctx); .Ve
"DESCRIPTION"
Header "DESCRIPTION" The \s-1EVP\s0 digest routines are a high-level interface to message digests, and should be used instead of the cipher-specific functions.
"EVP_MD_CTX_new()" 4
Item "EVP_MD_CTX_new()" Allocates and returns a digest context.
"EVP_MD_CTX_reset()" 4
Item "EVP_MD_CTX_reset()" Resets the digest context ctx. This can be used to reuse an already existing context.
"EVP_MD_CTX_free()" 4
Item "EVP_MD_CTX_free()" Cleans up digest context ctx and frees up the space allocated to it.
"EVP_MD_CTX_ctrl()" 4
Item "EVP_MD_CTX_ctrl()" Performs digest-specific control actions on context ctx. The control command is indicated in cmd and any additional arguments in p1 and p2. \fBEVP_MD_CTX_ctrl() must be called after EVP_DigestInit_ex(). Other restrictions may apply depending on the control type and digest implementation. See \*(L"\s-1CONTROLS\*(R"\s0 below for more information.
"EVP_MD_CTX_set_flags(), EVP_MD_CTX_clear_flags(), EVP_MD_CTX_test_flags()" 4
Item "EVP_MD_CTX_set_flags(), EVP_MD_CTX_clear_flags(), EVP_MD_CTX_test_flags()" Sets, clears and tests ctx flags. See \*(L"\s-1FLAGS\*(R"\s0 below for more information.
"EVP_Digest()" 4
Item "EVP_Digest()" A wrapper around the Digest Init_ex, Update and Final_ex functions. Hashes count bytes of data at data using a digest type from \s-1ENGINE\s0 \fBimpl. The digest value is placed in md and its length is written at size if the pointer is not \s-1NULL.\s0 At most \s-1EVP_MAX_MD_SIZE\s0 bytes will be written. If impl is \s-1NULL\s0 the default implementation of digest type is used.
"EVP_DigestInit_ex()" 4
Item "EVP_DigestInit_ex()" Sets up digest context ctx to use a digest type from \s-1ENGINE\s0 impl. \fBtype will typically be supplied by a function such as EVP_sha1(). If \fBimpl is \s-1NULL\s0 then the default implementation of digest type is used.
"EVP_DigestUpdate()" 4
Item "EVP_DigestUpdate()" Hashes cnt bytes of data at d into the digest context ctx. This function can be called several times on the same ctx to hash additional data.
"EVP_DigestFinal_ex()" 4
Item "EVP_DigestFinal_ex()" Retrieves the digest value from ctx and places it in md. If the s parameter is not \s-1NULL\s0 then the number of bytes of data written (i.e. the length of the digest) will be written to the integer at s, at most \fB\s-1EVP_MAX_MD_SIZE\s0 bytes will be written. After calling EVP_DigestFinal_ex() no additional calls to EVP_DigestUpdate() can be made, but \fBEVP_DigestInit_ex() can be called to initialize a new digest operation.
"EVP_DigestFinalXOF()" 4
Item "EVP_DigestFinalXOF()" Interfaces to extendable-output functions, XOFs, such as \s-1SHAKE128\s0 and \s-1SHAKE256.\s0 It retrieves the digest value from ctx and places it in len-sized <B>md. After calling this function no additional calls to EVP_DigestUpdate() can be made, but EVP_DigestInit_ex() can be called to initialize a new operation.
"EVP_MD_CTX_copy_ex()" 4
Item "EVP_MD_CTX_copy_ex()" Can be used to copy the message digest state from in to out. This is useful if large amounts of data are to be hashed which only differ in the last few bytes.
"EVP_DigestInit()" 4
Item "EVP_DigestInit()" Behaves in the same way as EVP_DigestInit_ex() except it always uses the default digest implementation and calls EVP_MD_CTX_reset().
"EVP_DigestFinal()" 4
Item "EVP_DigestFinal()" Similar to EVP_DigestFinal_ex() except the digest context ctx is automatically cleaned up.
"EVP_MD_CTX_copy()" 4
Item "EVP_MD_CTX_copy()" Similar to EVP_MD_CTX_copy_ex() except the destination out does not have to be initialized.
"EVP_MD_size(), EVP_MD_CTX_size()" 4
Item "EVP_MD_size(), EVP_MD_CTX_size()" Return the size of the message digest when passed an \s-1EVP_MD\s0 or an \fB\s-1EVP_MD_CTX\s0 structure, i.e. the size of the hash.
"EVP_MD_block_size(), EVP_MD_CTX_block_size()" 4
Item "EVP_MD_block_size(), EVP_MD_CTX_block_size()" Return the block size of the message digest when passed an \s-1EVP_MD\s0 or an \fB\s-1EVP_MD_CTX\s0 structure.
"EVP_MD_type(), EVP_MD_CTX_type()" 4
Item "EVP_MD_type(), EVP_MD_CTX_type()" Return the \s-1NID\s0 of the \s-1OBJECT IDENTIFIER\s0 representing the given message digest when passed an \s-1EVP_MD\s0 structure. For example, \*(C`EVP_MD_type(EVP_sha1())\*(C' returns NID_sha1. This function is normally used when setting \s-1ASN1\s0 OIDs.
"EVP_MD_CTX_md_data()" 4
Item "EVP_MD_CTX_md_data()" Return the digest method private data for the passed \s-1EVP_MD_CTX\s0. The space is allocated by OpenSSL and has the size originally set with \fBEVP_MD_meth_set_app_datasize().
"EVP_MD_CTX_md()" 4
Item "EVP_MD_CTX_md()" Returns the \s-1EVP_MD\s0 structure corresponding to the passed \s-1EVP_MD_CTX\s0.
"EVP_MD_CTX_set_update_fn()" 4
Item "EVP_MD_CTX_set_update_fn()" Sets the update function for ctx to update. This is the function that is called by EVP_DigestUpdate. If not set, the update function from the \s-1EVP_MD\s0 type specified at initialization is used.
"EVP_MD_CTX_update_fn()" 4
Item "EVP_MD_CTX_update_fn()" Returns the update function for ctx.
"EVP_MD_flags()" 4
Item "EVP_MD_flags()" Returns the md flags. Note that these are different from the \s-1EVP_MD_CTX\s0 ones. See EVP_MD_meth_set_flags\|(3) for more information.
"EVP_MD_pkey_type()" 4
Item "EVP_MD_pkey_type()" Returns the \s-1NID\s0 of the public key signing algorithm associated with this digest. For example EVP_sha1() is associated with \s-1RSA\s0 so this will return \fBNID_sha1WithRSAEncryption. Since digests and signature algorithms are no longer linked this function is only retained for compatibility reasons.
"EVP_md_null()" 4
Item "EVP_md_null()" A \*(L"null\*(R" message digest that does nothing: i.e. the hash it returns is of zero length.
"EVP_get_digestbyname(), EVP_get_digestbynid(), EVP_get_digestbyobj()" 4
Item "EVP_get_digestbyname(), EVP_get_digestbynid(), EVP_get_digestbyobj()" Returns an \s-1EVP_MD\s0 structure when passed a digest name, a digest \s-1NID\s0 or an \fB\s-1ASN1_OBJECT\s0 structure respectively.
"EVP_MD_CTX_pkey_ctx()" 4
Item "EVP_MD_CTX_pkey_ctx()" Returns the \s-1EVP_PKEY_CTX\s0 assigned to ctx. The returned pointer should not be freed by the caller.
"EVP_MD_CTX_set_pkey_ctx()" 4
Item "EVP_MD_CTX_set_pkey_ctx()" Assigns an \s-1EVP_PKEY_CTX\s0 to \s-1EVP_MD_CTX\s0. This is usually used to provide a customized \s-1EVP_PKEY_CTX\s0 to EVP_DigestSignInit\|(3) or \fBEVP_DigestVerifyInit\|(3). The pctx passed to this function should be freed by the caller. A \s-1NULL\s0 pctx pointer is also allowed to clear the \s-1EVP_PKEY_CTX\s0 assigned to ctx. In such case, freeing the cleared \s-1EVP_PKEY_CTX\s0 or not depends on how the \s-1EVP_PKEY_CTX\s0 is created.
"CONTROLS"
Header "CONTROLS" \fBEVP_MD_CTX_ctrl() can be used to send the following standard controls:
"\s-1EVP_MD_CTRL_MICALG\s0" 4
Item "EVP_MD_CTRL_MICALG" Gets the digest Message Integrity Check algorithm string. This is used when creating S/MIME multipart/signed messages, as specified in \s-1RFC 3851.\s0 The string value is written to p2.
"\s-1EVP_MD_CTRL_XOF_LEN\s0" 4
Item "EVP_MD_CTRL_XOF_LEN" This control sets the digest length for extendable output functions to p1. Sending this control directly should not be necessary, the use of \f(CW\*(C`EVP_DigestFinalXOF()\*(C' is preferred. Currently used by \s-1SHAKE.\s0
"FLAGS"
Header "FLAGS" \fBEVP_MD_CTX_set_flags(), EVP_MD_CTX_clear_flags() and EVP_MD_CTX_test_flags() can be used the manipulate and test these \s-1EVP_MD_CTX\s0 flags:
"\s-1EVP_MD_CTX_FLAG_ONESHOT\s0" 4
Item "EVP_MD_CTX_FLAG_ONESHOT" This flag instructs the digest to optimize for one update only, if possible.
"\s-1EVP_MD_CTX_FLAG_NO_INIT\s0" 4
Item "EVP_MD_CTX_FLAG_NO_INIT" This flag instructs EVP_DigestInit() and similar not to initialise the implementation specific data.
"\s-1EVP_MD_CTX_FLAG_FINALISE\s0" 4
Item "EVP_MD_CTX_FLAG_FINALISE" Some functions such as EVP_DigestSign only finalise copies of internal contexts so additional data can be included after the finalisation call. This is inefficient if this functionality is not required, and can be disabled with this flag.
"RETURN VALUES"
Header "RETURN VALUES"
"EVP_DigestInit_ex(), EVP_DigestUpdate(), EVP_DigestFinal_ex()" 4
Item "EVP_DigestInit_ex(), EVP_DigestUpdate(), EVP_DigestFinal_ex()" Returns 1 for success and 0 for failure.
"EVP_MD_CTX_ctrl()" 4
Item "EVP_MD_CTX_ctrl()" Returns 1 if successful or 0 for failure.
"EVP_MD_CTX_copy_ex()" 4
Item "EVP_MD_CTX_copy_ex()" Returns 1 if successful or 0 for failure.
"EVP_MD_type(), EVP_MD_pkey_type()" 4
Item "EVP_MD_type(), EVP_MD_pkey_type()" Returns the \s-1NID\s0 of the corresponding \s-1OBJECT IDENTIFIER\s0 or NID_undef if none exists.
"EVP_MD_size(), EVP_MD_block_size(), EVP_MD_CTX_size(), EVP_MD_CTX_block_size()" 4
Item "EVP_MD_size(), EVP_MD_block_size(), EVP_MD_CTX_size(), EVP_MD_CTX_block_size()" Returns the digest or block size in bytes.
"EVP_md_null()" 4
Item "EVP_md_null()" Returns a pointer to the \s-1EVP_MD\s0 structure of the \*(L"null\*(R" message digest.
"EVP_get_digestbyname(), EVP_get_digestbynid(), EVP_get_digestbyobj()" 4
Item "EVP_get_digestbyname(), EVP_get_digestbynid(), EVP_get_digestbyobj()" Returns either an \s-1EVP_MD\s0 structure or \s-1NULL\s0 if an error occurs.
"EVP_MD_CTX_set_pkey_ctx()" 4
Item "EVP_MD_CTX_set_pkey_ctx()" This function has no return value.
"NOTES"
Header "NOTES" The \s-1EVP\s0 interface to message digests should almost always be used in preference to the low-level interfaces. This is because the code then becomes transparent to the digest used and much more flexible.

New applications should use the \s-1SHA-2\s0 (such as EVP_sha256\|(3)) or the \s-1SHA-3\s0 digest algorithms (such as EVP_sha3_512\|(3)). The other digest algorithms are still in common use.

For most applications the impl parameter to EVP_DigestInit_ex() will be set to \s-1NULL\s0 to use the default digest implementation.

The functions EVP_DigestInit(), EVP_DigestFinal() and EVP_MD_CTX_copy() are obsolete but are retained to maintain compatibility with existing code. New applications should use EVP_DigestInit_ex(), EVP_DigestFinal_ex() and \fBEVP_MD_CTX_copy_ex() because they can efficiently reuse a digest context instead of initializing and cleaning it up on each call and allow non default implementations of digests to be specified.

If digest contexts are not cleaned up after use, memory leaks will occur.

\fBEVP_MD_CTX_size(), EVP_MD_CTX_block_size(), EVP_MD_CTX_type(), \fBEVP_get_digestbynid() and EVP_get_digestbyobj() are defined as macros.

\fBEVP_MD_CTX_ctrl() sends commands to message digests for additional configuration or control.

"EXAMPLES"
Header "EXAMPLES" This example digests the data \*(L"Test Message\en\*(R" and \*(L"Hello World\en\*(R", using the digest name passed on the command line.

.Vb 3 #include <stdio.h> #include <string.h> #include <openssl/evp.h> \& int main(int argc, char *argv[]) { EVP_MD_CTX *mdctx; const EVP_MD *md; char mess1[] = "Test Message\en"; char mess2[] = "Hello World\en"; unsigned char md_value[EVP_MAX_MD_SIZE]; unsigned int md_len, i; \& if (argv[1] == NULL) { printf("Usage: mdtest digestname\en"); exit(1); } \& md = EVP_get_digestbyname(argv[1]); if (md == NULL) { printf("Unknown message digest %s\en", argv[1]); exit(1); } \& mdctx = EVP_MD_CTX_new(); EVP_DigestInit_ex(mdctx, md, NULL); EVP_DigestUpdate(mdctx, mess1, strlen(mess1)); EVP_DigestUpdate(mdctx, mess2, strlen(mess2)); EVP_DigestFinal_ex(mdctx, md_value, &md_len); EVP_MD_CTX_free(mdctx); \& printf("Digest is: "); for (i = 0; i < md_len; i++) printf("%02x", md_value[i]); printf("\en"); \& exit(0); } .Ve

"SEE ALSO"
Header "SEE ALSO" \fBEVP_MD_meth_new\|(3), \fBdgst\|(1), \fBevp\|(7)

The full list of digest algorithms are provided below.

\fBEVP_blake2b512\|(3), \fBEVP_md2\|(3), \fBEVP_md4\|(3), \fBEVP_md5\|(3), \fBEVP_mdc2\|(3), \fBEVP_ripemd160\|(3), \fBEVP_sha1\|(3), \fBEVP_sha224\|(3), \fBEVP_sha3_224\|(3), \fBEVP_sm3\|(3), \fBEVP_whirlpool\|(3)

"HISTORY"
Header "HISTORY" The EVP_MD_CTX_create() and EVP_MD_CTX_destroy() functions were renamed to \fBEVP_MD_CTX_new() and EVP_MD_CTX_free() in OpenSSL 1.1.0, respectively.

The link between digests and signing algorithms was fixed in OpenSSL 1.0 and later, so now EVP_sha1() can be used with \s-1RSA\s0 and \s-1DSA.\s0

The EVP_dss1() function was removed in OpenSSL 1.1.0.

The EVP_MD_CTX_set_pkey_ctx() function was added in 1.1.1.

"COPYRIGHT"
Header "COPYRIGHT" Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.

Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy in the file \s-1LICENSE\s0 in the source distribution or at <https://www.openssl.org/source/license.html>.