EVP_DigestInit.pod revision 238405
1=pod
2
3=head1 NAME
4
5EVP_MD_CTX_init, EVP_MD_CTX_create, EVP_DigestInit_ex, EVP_DigestUpdate,
6EVP_DigestFinal_ex, EVP_MD_CTX_cleanup, EVP_MD_CTX_destroy, EVP_MAX_MD_SIZE,
7EVP_MD_CTX_copy_ex, EVP_MD_CTX_copy, EVP_MD_type, EVP_MD_pkey_type, EVP_MD_size,
8EVP_MD_block_size, EVP_MD_CTX_md, EVP_MD_CTX_size, EVP_MD_CTX_block_size, EVP_MD_CTX_type,
9EVP_md_null, EVP_md2, EVP_md5, EVP_sha, EVP_sha1, EVP_sha224, EVP_sha256,
10EVP_sha384, EVP_sha512, EVP_dss, EVP_dss1, EVP_mdc2,
11EVP_ripemd160, EVP_get_digestbyname, EVP_get_digestbynid, EVP_get_digestbyobj -
12EVP digest routines
13
14=head1 SYNOPSIS
15
16 #include <openssl/evp.h>
17
18 void EVP_MD_CTX_init(EVP_MD_CTX *ctx);
19 EVP_MD_CTX *EVP_MD_CTX_create(void);
20
21 int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl);
22 int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *d, size_t cnt);
23 int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md,
24        unsigned int *s);
25
26 int EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx);
27 void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx);
28
29 int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out,const EVP_MD_CTX *in);  
30
31 int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type);
32 int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md,
33        unsigned int *s);
34
35 int EVP_MD_CTX_copy(EVP_MD_CTX *out,EVP_MD_CTX *in);  
36
37 #define EVP_MAX_MD_SIZE 64	/* SHA512 */
38
39 int EVP_MD_type(const EVP_MD *md);
40 int EVP_MD_pkey_type(const EVP_MD *md);	
41 int EVP_MD_size(const EVP_MD *md);
42 int EVP_MD_block_size(const EVP_MD *md);
43
44 const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx);
45 #define EVP_MD_CTX_size(e)		EVP_MD_size(EVP_MD_CTX_md(e))
46 #define EVP_MD_CTX_block_size(e)	EVP_MD_block_size((e)->digest)
47 #define EVP_MD_CTX_type(e)		EVP_MD_type((e)->digest)
48
49 const EVP_MD *EVP_md_null(void);
50 const EVP_MD *EVP_md2(void);
51 const EVP_MD *EVP_md5(void);
52 const EVP_MD *EVP_sha(void);
53 const EVP_MD *EVP_sha1(void);
54 const EVP_MD *EVP_dss(void);
55 const EVP_MD *EVP_dss1(void);
56 const EVP_MD *EVP_mdc2(void);
57 const EVP_MD *EVP_ripemd160(void);
58
59 const EVP_MD *EVP_sha224(void);
60 const EVP_MD *EVP_sha256(void);
61 const EVP_MD *EVP_sha384(void);
62 const EVP_MD *EVP_sha512(void);
63
64 const EVP_MD *EVP_get_digestbyname(const char *name);
65 #define EVP_get_digestbynid(a) EVP_get_digestbyname(OBJ_nid2sn(a))
66 #define EVP_get_digestbyobj(a) EVP_get_digestbynid(OBJ_obj2nid(a))
67
68=head1 DESCRIPTION
69
70The EVP digest routines are a high level interface to message digests.
71
72EVP_MD_CTX_init() initializes digest context B<ctx>.
73
74EVP_MD_CTX_create() allocates, initializes and returns a digest context.
75
76EVP_DigestInit_ex() sets up digest context B<ctx> to use a digest
77B<type> from ENGINE B<impl>. B<ctx> must be initialized before calling this
78function. B<type> will typically be supplied by a functionsuch as EVP_sha1().
79If B<impl> is NULL then the default implementation of digest B<type> is used.
80
81EVP_DigestUpdate() hashes B<cnt> bytes of data at B<d> into the
82digest context B<ctx>. This function can be called several times on the
83same B<ctx> to hash additional data.
84
85EVP_DigestFinal_ex() retrieves the digest value from B<ctx> and places
86it in B<md>. If the B<s> parameter is not NULL then the number of
87bytes of data written (i.e. the length of the digest) will be written
88to the integer at B<s>, at most B<EVP_MAX_MD_SIZE> bytes will be written.
89After calling EVP_DigestFinal_ex() no additional calls to EVP_DigestUpdate()
90can be made, but EVP_DigestInit_ex() can be called to initialize a new
91digest operation.
92
93EVP_MD_CTX_cleanup() cleans up digest context B<ctx>, it should be called
94after a digest context is no longer needed.
95
96EVP_MD_CTX_destroy() cleans up digest context B<ctx> and frees up the
97space allocated to it, it should be called only on a context created
98using EVP_MD_CTX_create().
99
100EVP_MD_CTX_copy_ex() can be used to copy the message digest state from
101B<in> to B<out>. This is useful if large amounts of data are to be
102hashed which only differ in the last few bytes. B<out> must be initialized
103before calling this function.
104
105EVP_DigestInit() behaves in the same way as EVP_DigestInit_ex() except
106the passed context B<ctx> does not have to be initialized, and it always
107uses the default digest implementation.
108
109EVP_DigestFinal() is similar to EVP_DigestFinal_ex() except the digest
110context B<ctx> is automatically cleaned up.
111
112EVP_MD_CTX_copy() is similar to EVP_MD_CTX_copy_ex() except the destination
113B<out> does not have to be initialized.
114
115EVP_MD_size() and EVP_MD_CTX_size() return the size of the message digest
116when passed an B<EVP_MD> or an B<EVP_MD_CTX> structure, i.e. the size of the
117hash.
118
119EVP_MD_block_size() and EVP_MD_CTX_block_size() return the block size of the
120message digest when passed an B<EVP_MD> or an B<EVP_MD_CTX> structure.
121
122EVP_MD_type() and EVP_MD_CTX_type() return the NID of the OBJECT IDENTIFIER
123representing the given message digest when passed an B<EVP_MD> structure.
124For example EVP_MD_type(EVP_sha1()) returns B<NID_sha1>. This function is
125normally used when setting ASN1 OIDs.
126
127EVP_MD_CTX_md() returns the B<EVP_MD> structure corresponding to the passed
128B<EVP_MD_CTX>.
129
130EVP_MD_pkey_type() returns the NID of the public key signing algorithm associated
131with this digest. For example EVP_sha1() is associated with RSA so this will
132return B<NID_sha1WithRSAEncryption>. Since digests and signature algorithms
133are no longer linked this function is only retained for compatibility
134reasons.
135
136EVP_md2(), EVP_md5(), EVP_sha(), EVP_sha1(), EVP_sha224(), EVP_sha256(),
137EVP_sha384(), EVP_sha512(), EVP_mdc2() and EVP_ripemd160() return B<EVP_MD>
138structures for the MD2, MD5, SHA, SHA1, SHA224, SHA256, SHA384, SHA512, MDC2
139and RIPEMD160 digest algorithms respectively. 
140
141EVP_dss() and EVP_dss1() return B<EVP_MD> structures for SHA and SHA1 digest
142algorithms but using DSS (DSA) for the signature algorithm. Note: there is 
143no need to use these pseudo-digests in OpenSSL 1.0.0 and later, they are
144however retained for compatibility.
145
146EVP_md_null() is a "null" message digest that does nothing: i.e. the hash it
147returns is of zero length.
148
149EVP_get_digestbyname(), EVP_get_digestbynid() and EVP_get_digestbyobj()
150return an B<EVP_MD> structure when passed a digest name, a digest NID or
151an ASN1_OBJECT structure respectively. The digest table must be initialized
152using, for example, OpenSSL_add_all_digests() for these functions to work.
153
154=head1 RETURN VALUES
155
156EVP_DigestInit_ex(), EVP_DigestUpdate() and EVP_DigestFinal_ex() return 1 for
157success and 0 for failure.
158
159EVP_MD_CTX_copy_ex() returns 1 if successful or 0 for failure.
160
161EVP_MD_type(), EVP_MD_pkey_type() and EVP_MD_type() return the NID of the
162corresponding OBJECT IDENTIFIER or NID_undef if none exists.
163
164EVP_MD_size(), EVP_MD_block_size(), EVP_MD_CTX_size(e), EVP_MD_size(),
165EVP_MD_CTX_block_size()	and EVP_MD_block_size() return the digest or block
166size in bytes.
167
168EVP_md_null(), EVP_md2(), EVP_md5(), EVP_sha(), EVP_sha1(), EVP_dss(),
169EVP_dss1(), EVP_mdc2() and EVP_ripemd160() return pointers to the
170corresponding EVP_MD structures.
171
172EVP_get_digestbyname(), EVP_get_digestbynid() and EVP_get_digestbyobj()
173return either an B<EVP_MD> structure or NULL if an error occurs.
174
175=head1 NOTES
176
177The B<EVP> interface to message digests should almost always be used in
178preference to the low level interfaces. This is because the code then becomes
179transparent to the digest used and much more flexible.
180
181New applications should use the SHA2 digest algorithms such as SHA256. 
182The other digest algorithms are still in common use.
183
184For most applications the B<impl> parameter to EVP_DigestInit_ex() will be
185set to NULL to use the default digest implementation.
186
187The functions EVP_DigestInit(), EVP_DigestFinal() and EVP_MD_CTX_copy() are 
188obsolete but are retained to maintain compatibility with existing code. New
189applications should use EVP_DigestInit_ex(), EVP_DigestFinal_ex() and 
190EVP_MD_CTX_copy_ex() because they can efficiently reuse a digest context
191instead of initializing and cleaning it up on each call and allow non default
192implementations of digests to be specified.
193
194In OpenSSL 0.9.7 and later if digest contexts are not cleaned up after use
195memory leaks will occur. 
196
197Stack allocation of EVP_MD_CTX structures is common, for example:
198
199 EVP_MD_CTX mctx;
200 EVP_MD_CTX_init(&mctx);
201
202This will cause binary compatibility issues if the size of EVP_MD_CTX
203structure changes (this will only happen with a major release of OpenSSL).
204Applications wishing to avoid this should use EVP_MD_CTX_create() instead:
205
206 EVP_MD_CTX *mctx;
207 mctx = EVP_MD_CTX_create();
208
209
210=head1 EXAMPLE
211
212This example digests the data "Test Message\n" and "Hello World\n", using the
213digest name passed on the command line.
214
215 #include <stdio.h>
216 #include <openssl/evp.h>
217
218 main(int argc, char *argv[])
219 {
220 EVP_MD_CTX *mdctx;
221 const EVP_MD *md;
222 char mess1[] = "Test Message\n";
223 char mess2[] = "Hello World\n";
224 unsigned char md_value[EVP_MAX_MD_SIZE];
225 int md_len, i;
226
227 OpenSSL_add_all_digests();
228
229 if(!argv[1]) {
230 	printf("Usage: mdtest digestname\n");
231	exit(1);
232 }
233
234 md = EVP_get_digestbyname(argv[1]);
235
236 if(!md) {
237 	printf("Unknown message digest %s\n", argv[1]);
238	exit(1);
239 }
240
241 mdctx = EVP_MD_CTX_create();
242 EVP_DigestInit_ex(mdctx, md, NULL);
243 EVP_DigestUpdate(mdctx, mess1, strlen(mess1));
244 EVP_DigestUpdate(mdctx, mess2, strlen(mess2));
245 EVP_DigestFinal_ex(mdctx, md_value, &md_len);
246 EVP_MD_CTX_destroy(mdctx);
247
248 printf("Digest is: ");
249 for(i = 0; i < md_len; i++) printf("%02x", md_value[i]);
250 printf("\n");
251 }
252
253=head1 SEE ALSO
254
255L<evp(3)|evp(3)>, L<hmac(3)|hmac(3)>, L<md2(3)|md2(3)>,
256L<md5(3)|md5(3)>, L<mdc2(3)|mdc2(3)>, L<ripemd(3)|ripemd(3)>,
257L<sha(3)|sha(3)>, L<dgst(1)|dgst(1)>
258
259=head1 HISTORY
260
261EVP_DigestInit(), EVP_DigestUpdate() and EVP_DigestFinal() are
262available in all versions of SSLeay and OpenSSL.
263
264EVP_MD_CTX_init(), EVP_MD_CTX_create(), EVP_MD_CTX_copy_ex(),
265EVP_MD_CTX_cleanup(), EVP_MD_CTX_destroy(), EVP_DigestInit_ex()
266and EVP_DigestFinal_ex() were added in OpenSSL 0.9.7.
267
268EVP_md_null(), EVP_md2(), EVP_md5(), EVP_sha(), EVP_sha1(),
269EVP_dss(), EVP_dss1(), EVP_mdc2() and EVP_ripemd160() were
270changed to return truely const EVP_MD * in OpenSSL 0.9.7.
271
272The link between digests and signing algorithms was fixed in OpenSSL 1.0 and
273later, so now EVP_sha1() can be used with RSA and DSA, there is no need to
274use EVP_dss1() any more.
275
276OpenSSL 1.0 and later does not include the MD2 digest algorithm in the
277default configuration due to its security weaknesses.
278
279=cut
280