EVP_DigestInit.3 revision 279265
Automatically generated by Pod::Man 2.27 (Pod::Simple 3.28)

Standard preamble:
========================================================================
..
..
.. Set up some character translations and predefined strings. \*(-- will
give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
double quote, and \*(R" will give a right double quote. \*(C+ will
give a nicer C++. Capital omega is used to do unbreakable dashes and
therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
nothing in troff, for use with C<>.
.tr \(*W- . ds -- \(*W- . ds PI pi . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch . ds L" "" . ds R" "" . ds C` "" . ds C' "" 'br\} . ds -- \|\(em\| . ds PI \(*p . ds L" `` . ds R" '' . ds C` . ds C' 'br\}
Escape single quotes in literal strings from groff's Unicode transform.

If the F register is turned on, we'll generate index entries on stderr for
titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
entries marked with X<> in POD. Of course, you'll have to process the
output yourself in some meaningful fashion.

Avoid warning from groff about undefined register 'F'.
.. .nr rF 0 . if \nF \{ . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . if !\nF==2 \{ . nr % 0 . nr F 2 . \} . \} .\} .rr rF
Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff . ds #H 0 . ds #V .8m . ds #F .3m . ds #[ \f1 . ds #] .\} . ds #H ((1u-(\\\\n(.fu%2u))*.13m) . ds #V .6m . ds #F 0 . ds #[ \& . ds #] \& .\} . \" simple accents for nroff and troff . ds ' \& . ds ` \& . ds ^ \& . ds , \& . ds ~ ~ . ds / .\} . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' . ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' . ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' . ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' . ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' .\} . \" troff and (daisy-wheel) nroff accents . \" corrections for vroff . \" for low resolution devices (crt and lpr) \{\ . ds : e . ds 8 ss . ds o a . ds d- d\h'-1'\(ga . ds D- D\h'-1'\(hy . ds th \o'bp' . ds Th \o'LP' . ds ae ae . ds Ae AE .\} ========================================================================

Title "EVP_DigestInit 3"
EVP_DigestInit 3 "2015-01-08" "0.9.8zd" "OpenSSL"
For nroff, turn off justification. Always turn off hyphenation; it makes
way too many mistakes in technical documents.
"NAME"
EVP_MD_CTX_init, EVP_MD_CTX_create, EVP_DigestInit_ex, EVP_DigestUpdate, EVP_DigestFinal_ex, EVP_MD_CTX_cleanup, EVP_MD_CTX_destroy, EVP_MAX_MD_SIZE, EVP_MD_CTX_copy_ex, EVP_MD_CTX_copy, EVP_MD_type, EVP_MD_pkey_type, EVP_MD_size, EVP_MD_block_size, EVP_MD_CTX_md, EVP_MD_CTX_size, EVP_MD_CTX_block_size, EVP_MD_CTX_type, EVP_md_null, EVP_md2, EVP_md5, EVP_sha, EVP_sha1, EVP_dss, EVP_dss1, EVP_mdc2, EVP_ripemd160, EVP_get_digestbyname, EVP_get_digestbynid, EVP_get_digestbyobj - EVP digest routines
"SYNOPSIS"
Header "SYNOPSIS" .Vb 1 #include <openssl/evp.h> \& void EVP_MD_CTX_init(EVP_MD_CTX *ctx); EVP_MD_CTX *EVP_MD_CTX_create(void); \& int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl); int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *d, size_t cnt); int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *s); \& int EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx); void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx); \& int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out,const EVP_MD_CTX *in); \& int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type); int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *s); \& int EVP_MD_CTX_copy(EVP_MD_CTX *out,EVP_MD_CTX *in); \& #define EVP_MAX_MD_SIZE (16+20) /* The SSLv3 md5+sha1 type */ \& \& #define EVP_MD_type(e) ((e)->type) #define EVP_MD_pkey_type(e) ((e)->pkey_type) #define EVP_MD_size(e) ((e)->md_size) #define EVP_MD_block_size(e) ((e)->block_size) \& #define EVP_MD_CTX_md(e) (e)->digest) #define EVP_MD_CTX_size(e) EVP_MD_size((e)->digest) #define EVP_MD_CTX_block_size(e) EVP_MD_block_size((e)->digest) #define EVP_MD_CTX_type(e) EVP_MD_type((e)->digest) \& const EVP_MD *EVP_md_null(void); const EVP_MD *EVP_md2(void); const EVP_MD *EVP_md5(void); const EVP_MD *EVP_sha(void); const EVP_MD *EVP_sha1(void); const EVP_MD *EVP_dss(void); const EVP_MD *EVP_dss1(void); const EVP_MD *EVP_mdc2(void); const EVP_MD *EVP_ripemd160(void); \& const EVP_MD *EVP_get_digestbyname(const char *name); #define EVP_get_digestbynid(a) EVP_get_digestbyname(OBJ_nid2sn(a)) #define EVP_get_digestbyobj(a) EVP_get_digestbynid(OBJ_obj2nid(a)) .Ve
"DESCRIPTION"
Header "DESCRIPTION" The \s-1EVP\s0 digest routines are a high level interface to message digests.

\fIEVP_MD_CTX_init() initializes digest context ctx.

\fIEVP_MD_CTX_create() allocates, initializes and returns a digest context.

\fIEVP_DigestInit_ex() sets up digest context ctx to use a digest \fBtype from \s-1ENGINE \s0impl. ctx must be initialized before calling this function. type will typically be supplied by a functionsuch as EVP_sha1(). If impl is \s-1NULL\s0 then the default implementation of digest type is used.

\fIEVP_DigestUpdate() hashes cnt bytes of data at d into the digest context ctx. This function can be called several times on the same ctx to hash additional data.

\fIEVP_DigestFinal_ex() retrieves the digest value from ctx and places it in md. If the s parameter is not \s-1NULL\s0 then the number of bytes of data written (i.e. the length of the digest) will be written to the integer at s, at most \s-1EVP_MAX_MD_SIZE\s0 bytes will be written. After calling EVP_DigestFinal_ex() no additional calls to EVP_DigestUpdate() can be made, but EVP_DigestInit_ex() can be called to initialize a new digest operation.

\fIEVP_MD_CTX_cleanup() cleans up digest context ctx, it should be called after a digest context is no longer needed.

\fIEVP_MD_CTX_destroy() cleans up digest context ctx and frees up the space allocated to it, it should be called only on a context created using EVP_MD_CTX_create().

\fIEVP_MD_CTX_copy_ex() can be used to copy the message digest state from \fBin to out. This is useful if large amounts of data are to be hashed which only differ in the last few bytes. out must be initialized before calling this function.

\fIEVP_DigestInit() behaves in the same way as EVP_DigestInit_ex() except the passed context ctx does not have to be initialized, and it always uses the default digest implementation.

\fIEVP_DigestFinal() is similar to EVP_DigestFinal_ex() except the digest context ctx is automatically cleaned up.

\fIEVP_MD_CTX_copy() is similar to EVP_MD_CTX_copy_ex() except the destination \fBout does not have to be initialized.

\fIEVP_MD_size() and EVP_MD_CTX_size() return the size of the message digest when passed an \s-1EVP_MD\s0 or an \s-1EVP_MD_CTX\s0 structure, i.e. the size of the hash.

\fIEVP_MD_block_size() and EVP_MD_CTX_block_size() return the block size of the message digest when passed an \s-1EVP_MD\s0 or an \s-1EVP_MD_CTX\s0 structure.

\fIEVP_MD_type() and EVP_MD_CTX_type() return the \s-1NID\s0 of the \s-1OBJECT IDENTIFIER\s0 representing the given message digest when passed an \s-1EVP_MD\s0 structure. For example EVP_MD_type(EVP_sha1()) returns NID_sha1. This function is normally used when setting \s-1ASN1\s0 OIDs.

\fIEVP_MD_CTX_md() returns the \s-1EVP_MD\s0 structure corresponding to the passed \fB\s-1EVP_MD_CTX\s0.

\fIEVP_MD_pkey_type() returns the \s-1NID\s0 of the public key signing algorithm associated with this digest. For example EVP_sha1() is associated with \s-1RSA\s0 so this will return NID_sha1WithRSAEncryption. This \*(L"link\*(R" between digests and signature algorithms may not be retained in future versions of OpenSSL.

\fIEVP_md2(), EVP_md5(), EVP_sha(), EVP_sha1(), EVP_mdc2() and EVP_ripemd160() return \s-1EVP_MD\s0 structures for the \s-1MD2, MD5, SHA, SHA1, MDC2\s0 and \s-1RIPEMD160\s0 digest algorithms respectively. The associated signature algorithm is \s-1RSA\s0 in each case.

\fIEVP_dss() and EVP_dss1() return \s-1EVP_MD\s0 structures for \s-1SHA\s0 and \s-1SHA1\s0 digest algorithms but using \s-1DSS \s0(\s-1DSA\s0) for the signature algorithm.

\fIEVP_md_null() is a \*(L"null\*(R" message digest that does nothing: i.e. the hash it returns is of zero length.

\fIEVP_get_digestbyname(), EVP_get_digestbynid() and EVP_get_digestbyobj() return an \s-1EVP_MD\s0 structure when passed a digest name, a digest \s-1NID\s0 or an \s-1ASN1_OBJECT\s0 structure respectively. The digest table must be initialized using, for example, OpenSSL_add_all_digests() for these functions to work.

"RETURN VALUES"
Header "RETURN VALUES" \fIEVP_DigestInit_ex(), EVP_DigestUpdate() and EVP_DigestFinal_ex() return 1 for success and 0 for failure.

\fIEVP_MD_CTX_copy_ex() returns 1 if successful or 0 for failure.

\fIEVP_MD_type(), EVP_MD_pkey_type() and EVP_MD_type() return the \s-1NID\s0 of the corresponding \s-1OBJECT IDENTIFIER\s0 or NID_undef if none exists.

\fIEVP_MD_size(), EVP_MD_block_size(), EVP_MD_CTX_size(e), EVP_MD_size(), \fIEVP_MD_CTX_block_size() and EVP_MD_block_size() return the digest or block size in bytes.

\fIEVP_md_null(), EVP_md2(), EVP_md5(), EVP_sha(), EVP_sha1(), EVP_dss(), \fIEVP_dss1(), EVP_mdc2() and EVP_ripemd160() return pointers to the corresponding \s-1EVP_MD\s0 structures.

\fIEVP_get_digestbyname(), EVP_get_digestbynid() and EVP_get_digestbyobj() return either an \s-1EVP_MD\s0 structure or \s-1NULL\s0 if an error occurs.

"NOTES"
Header "NOTES" The \s-1EVP\s0 interface to message digests should almost always be used in preference to the low level interfaces. This is because the code then becomes transparent to the digest used and much more flexible.

\s-1SHA1\s0 is the digest of choice for new applications. The other digest algorithms are still in common use.

For most applications the impl parameter to EVP_DigestInit_ex() will be set to \s-1NULL\s0 to use the default digest implementation.

The functions EVP_DigestInit(), EVP_DigestFinal() and EVP_MD_CTX_copy() are obsolete but are retained to maintain compatibility with existing code. New applications should use EVP_DigestInit_ex(), EVP_DigestFinal_ex() and \fIEVP_MD_CTX_copy_ex() because they can efficiently reuse a digest context instead of initializing and cleaning it up on each call and allow non default implementations of digests to be specified.

In OpenSSL 0.9.7 and later if digest contexts are not cleaned up after use memory leaks will occur.

"EXAMPLE"
Header "EXAMPLE" This example digests the data \*(L"Test Message\en\*(R" and \*(L"Hello World\en\*(R", using the digest name passed on the command line.

.Vb 2 #include <stdio.h> #include <openssl/evp.h> \& main(int argc, char *argv[]) { EVP_MD_CTX mdctx; const EVP_MD *md; char mess1[] = "Test Message\en"; char mess2[] = "Hello World\en"; unsigned char md_value[EVP_MAX_MD_SIZE]; int md_len, i; \& OpenSSL_add_all_digests(); \& if(!argv[1]) { printf("Usage: mdtest digestname\en"); exit(1); } \& md = EVP_get_digestbyname(argv[1]); \& if(!md) { printf("Unknown message digest %s\en", argv[1]); exit(1); } \& EVP_MD_CTX_init(&mdctx); EVP_DigestInit_ex(&mdctx, md, NULL); EVP_DigestUpdate(&mdctx, mess1, strlen(mess1)); EVP_DigestUpdate(&mdctx, mess2, strlen(mess2)); EVP_DigestFinal_ex(&mdctx, md_value, &md_len); EVP_MD_CTX_cleanup(&mdctx); \& printf("Digest is: "); for(i = 0; i < md_len; i++) printf("%02x", md_value[i]); printf("\en"); } .Ve

"BUGS"
Header "BUGS" The link between digests and signing algorithms results in a situation where \fIEVP_sha1() must be used with \s-1RSA\s0 and EVP_dss1() must be used with \s-1DSS\s0 even though they are identical digests.
"SEE ALSO"
Header "SEE ALSO" \fIevp\|(3), hmac\|(3), md2\|(3), \fImd5\|(3), mdc2\|(3), ripemd\|(3), \fIsha\|(3), dgst\|(1)
"HISTORY"
Header "HISTORY" \fIEVP_DigestInit(), EVP_DigestUpdate() and EVP_DigestFinal() are available in all versions of SSLeay and OpenSSL.

\fIEVP_MD_CTX_init(), EVP_MD_CTX_create(), EVP_MD_CTX_copy_ex(), \fIEVP_MD_CTX_cleanup(), EVP_MD_CTX_destroy(), EVP_DigestInit_ex() and EVP_DigestFinal_ex() were added in OpenSSL 0.9.7.

\fIEVP_md_null(), EVP_md2(), EVP_md5(), EVP_sha(), EVP_sha1(), \fIEVP_dss(), EVP_dss1(), EVP_mdc2() and EVP_ripemd160() were changed to return truely const \s-1EVP_MD\s0 * in OpenSSL 0.9.7.