EVP_DigestInit.pod 9.3 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256
  1. =pod
  2. =head1 NAME
  3. EVP_MD_CTX_init, EVP_MD_CTX_create, EVP_DigestInit_ex, EVP_DigestUpdate,
  4. EVP_DigestFinal_ex, EVP_MD_CTX_cleanup, EVP_MD_CTX_destroy, EVP_MAX_MD_SIZE,
  5. EVP_MD_CTX_copy_ex, EVP_MD_CTX_copy, EVP_MD_type, EVP_MD_pkey_type, EVP_MD_size,
  6. EVP_MD_block_size, EVP_MD_CTX_md, EVP_MD_CTX_size, EVP_MD_CTX_block_size, EVP_MD_CTX_type,
  7. EVP_md_null, EVP_md2, EVP_md5, EVP_sha, EVP_sha1, EVP_dss, EVP_dss1, EVP_mdc2,
  8. EVP_ripemd160, EVP_get_digestbyname, EVP_get_digestbynid, EVP_get_digestbyobj -
  9. EVP digest routines
  10. =head1 SYNOPSIS
  11. #include <openssl/evp.h>
  12. void EVP_MD_CTX_init(EVP_MD_CTX *ctx);
  13. EVP_MD_CTX *EVP_MD_CTX_create(void);
  14. int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl);
  15. int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *d, size_t cnt);
  16. int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md,
  17. unsigned int *s);
  18. int EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx);
  19. void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx);
  20. int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out,const EVP_MD_CTX *in);
  21. int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type);
  22. int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md,
  23. unsigned int *s);
  24. int EVP_MD_CTX_copy(EVP_MD_CTX *out,EVP_MD_CTX *in);
  25. #define EVP_MAX_MD_SIZE (16+20) /* The SSLv3 md5+sha1 type */
  26. #define EVP_MD_type(e) ((e)->type)
  27. #define EVP_MD_pkey_type(e) ((e)->pkey_type)
  28. #define EVP_MD_size(e) ((e)->md_size)
  29. #define EVP_MD_block_size(e) ((e)->block_size)
  30. #define EVP_MD_CTX_md(e) (e)->digest)
  31. #define EVP_MD_CTX_size(e) EVP_MD_size((e)->digest)
  32. #define EVP_MD_CTX_block_size(e) EVP_MD_block_size((e)->digest)
  33. #define EVP_MD_CTX_type(e) EVP_MD_type((e)->digest)
  34. const EVP_MD *EVP_md_null(void);
  35. const EVP_MD *EVP_md2(void);
  36. const EVP_MD *EVP_md5(void);
  37. const EVP_MD *EVP_sha(void);
  38. const EVP_MD *EVP_sha1(void);
  39. const EVP_MD *EVP_dss(void);
  40. const EVP_MD *EVP_dss1(void);
  41. const EVP_MD *EVP_mdc2(void);
  42. const EVP_MD *EVP_ripemd160(void);
  43. const EVP_MD *EVP_get_digestbyname(const char *name);
  44. #define EVP_get_digestbynid(a) EVP_get_digestbyname(OBJ_nid2sn(a))
  45. #define EVP_get_digestbyobj(a) EVP_get_digestbynid(OBJ_obj2nid(a))
  46. =head1 DESCRIPTION
  47. The EVP digest routines are a high level interface to message digests.
  48. EVP_MD_CTX_init() initializes digest context B<ctx>.
  49. EVP_MD_CTX_create() allocates, initializes and returns a digest context.
  50. EVP_DigestInit_ex() sets up digest context B<ctx> to use a digest
  51. B<type> from ENGINE B<impl>. B<ctx> must be initialized before calling this
  52. function. B<type> will typically be supplied by a functionsuch as EVP_sha1().
  53. If B<impl> is NULL then the default implementation of digest B<type> is used.
  54. EVP_DigestUpdate() hashes B<cnt> bytes of data at B<d> into the
  55. digest context B<ctx>. This function can be called several times on the
  56. same B<ctx> to hash additional data.
  57. EVP_DigestFinal_ex() retrieves the digest value from B<ctx> and places
  58. it in B<md>. If the B<s> parameter is not NULL then the number of
  59. bytes of data written (i.e. the length of the digest) will be written
  60. to the integer at B<s>, at most B<EVP_MAX_MD_SIZE> bytes will be written.
  61. After calling EVP_DigestFinal_ex() no additional calls to EVP_DigestUpdate()
  62. can be made, but EVP_DigestInit_ex() can be called to initialize a new
  63. digest operation.
  64. EVP_MD_CTX_cleanup() cleans up digest context B<ctx>, it should be called
  65. after a digest context is no longer needed.
  66. EVP_MD_CTX_destroy() cleans up digest context B<ctx> and frees up the
  67. space allocated to it, it should be called only on a context created
  68. using EVP_MD_CTX_create().
  69. EVP_MD_CTX_copy_ex() can be used to copy the message digest state from
  70. B<in> to B<out>. This is useful if large amounts of data are to be
  71. hashed which only differ in the last few bytes. B<out> must be initialized
  72. before calling this function.
  73. EVP_DigestInit() behaves in the same way as EVP_DigestInit_ex() except
  74. the passed context B<ctx> does not have to be initialized, and it always
  75. uses the default digest implementation.
  76. EVP_DigestFinal() is similar to EVP_DigestFinal_ex() except the digest
  77. context B<ctx> is automatically cleaned up.
  78. EVP_MD_CTX_copy() is similar to EVP_MD_CTX_copy_ex() except the destination
  79. B<out> does not have to be initialized.
  80. EVP_MD_size() and EVP_MD_CTX_size() return the size of the message digest
  81. when passed an B<EVP_MD> or an B<EVP_MD_CTX> structure, i.e. the size of the
  82. hash.
  83. EVP_MD_block_size() and EVP_MD_CTX_block_size() return the block size of the
  84. message digest when passed an B<EVP_MD> or an B<EVP_MD_CTX> structure.
  85. EVP_MD_type() and EVP_MD_CTX_type() return the NID of the OBJECT IDENTIFIER
  86. representing the given message digest when passed an B<EVP_MD> structure.
  87. For example EVP_MD_type(EVP_sha1()) returns B<NID_sha1>. This function is
  88. normally used when setting ASN1 OIDs.
  89. EVP_MD_CTX_md() returns the B<EVP_MD> structure corresponding to the passed
  90. B<EVP_MD_CTX>.
  91. EVP_MD_pkey_type() returns the NID of the public key signing algorithm associated
  92. with this digest. For example EVP_sha1() is associated with RSA so this will
  93. return B<NID_sha1WithRSAEncryption>. This "link" between digests and signature
  94. algorithms may not be retained in future versions of OpenSSL.
  95. EVP_md2(), EVP_md5(), EVP_sha(), EVP_sha1(), EVP_mdc2() and EVP_ripemd160()
  96. return B<EVP_MD> structures for the MD2, MD5, SHA, SHA1, MDC2 and RIPEMD160 digest
  97. algorithms respectively. The associated signature algorithm is RSA in each case.
  98. EVP_dss() and EVP_dss1() return B<EVP_MD> structures for SHA and SHA1 digest
  99. algorithms but using DSS (DSA) for the signature algorithm.
  100. EVP_md_null() is a "null" message digest that does nothing: i.e. the hash it
  101. returns is of zero length.
  102. EVP_get_digestbyname(), EVP_get_digestbynid() and EVP_get_digestbyobj()
  103. return an B<EVP_MD> structure when passed a digest name, a digest NID or
  104. an ASN1_OBJECT structure respectively. The digest table must be initialized
  105. using, for example, OpenSSL_add_all_digests() for these functions to work.
  106. =head1 RETURN VALUES
  107. EVP_DigestInit_ex(), EVP_DigestUpdate() and EVP_DigestFinal_ex() return 1 for
  108. success and 0 for failure.
  109. EVP_MD_CTX_copy_ex() returns 1 if successful or 0 for failure.
  110. EVP_MD_type(), EVP_MD_pkey_type() and EVP_MD_type() return the NID of the
  111. corresponding OBJECT IDENTIFIER or NID_undef if none exists.
  112. EVP_MD_size(), EVP_MD_block_size(), EVP_MD_CTX_size(e), EVP_MD_size(),
  113. EVP_MD_CTX_block_size() and EVP_MD_block_size() return the digest or block
  114. size in bytes.
  115. EVP_md_null(), EVP_md2(), EVP_md5(), EVP_sha(), EVP_sha1(), EVP_dss(),
  116. EVP_dss1(), EVP_mdc2() and EVP_ripemd160() return pointers to the
  117. corresponding EVP_MD structures.
  118. EVP_get_digestbyname(), EVP_get_digestbynid() and EVP_get_digestbyobj()
  119. return either an B<EVP_MD> structure or NULL if an error occurs.
  120. =head1 NOTES
  121. The B<EVP> interface to message digests should almost always be used in
  122. preference to the low level interfaces. This is because the code then becomes
  123. transparent to the digest used and much more flexible.
  124. SHA1 is the digest of choice for new applications. The other digest algorithms
  125. are still in common use.
  126. For most applications the B<impl> parameter to EVP_DigestInit_ex() will be
  127. set to NULL to use the default digest implementation.
  128. The functions EVP_DigestInit(), EVP_DigestFinal() and EVP_MD_CTX_copy() are
  129. obsolete but are retained to maintain compatibility with existing code. New
  130. applications should use EVP_DigestInit_ex(), EVP_DigestFinal_ex() and
  131. EVP_MD_CTX_copy_ex() because they can efficiently reuse a digest context
  132. instead of initializing and cleaning it up on each call and allow non default
  133. implementations of digests to be specified.
  134. In OpenSSL 0.9.7 and later if digest contexts are not cleaned up after use
  135. memory leaks will occur.
  136. =head1 EXAMPLE
  137. This example digests the data "Test Message\n" and "Hello World\n", using the
  138. digest name passed on the command line.
  139. #include <stdio.h>
  140. #include <openssl/evp.h>
  141. main(int argc, char *argv[])
  142. {
  143. EVP_MD_CTX mdctx;
  144. const EVP_MD *md;
  145. char mess1[] = "Test Message\n";
  146. char mess2[] = "Hello World\n";
  147. unsigned char md_value[EVP_MAX_MD_SIZE];
  148. int md_len, i;
  149. OpenSSL_add_all_digests();
  150. if(!argv[1]) {
  151. printf("Usage: mdtest digestname\n");
  152. exit(1);
  153. }
  154. md = EVP_get_digestbyname(argv[1]);
  155. if(!md) {
  156. printf("Unknown message digest %s\n", argv[1]);
  157. exit(1);
  158. }
  159. EVP_MD_CTX_init(&mdctx);
  160. EVP_DigestInit_ex(&mdctx, md, NULL);
  161. EVP_DigestUpdate(&mdctx, mess1, strlen(mess1));
  162. EVP_DigestUpdate(&mdctx, mess2, strlen(mess2));
  163. EVP_DigestFinal_ex(&mdctx, md_value, &md_len);
  164. EVP_MD_CTX_cleanup(&mdctx);
  165. printf("Digest is: ");
  166. for(i = 0; i < md_len; i++) printf("%02x", md_value[i]);
  167. printf("\n");
  168. }
  169. =head1 BUGS
  170. The link between digests and signing algorithms results in a situation where
  171. EVP_sha1() must be used with RSA and EVP_dss1() must be used with DSS
  172. even though they are identical digests.
  173. =head1 SEE ALSO
  174. L<evp(3)|evp(3)>, L<hmac(3)|hmac(3)>, L<md2(3)|md2(3)>,
  175. L<md5(3)|md5(3)>, L<mdc2(3)|mdc2(3)>, L<ripemd(3)|ripemd(3)>,
  176. L<sha(3)|sha(3)>, L<dgst(1)|dgst(1)>
  177. =head1 HISTORY
  178. EVP_DigestInit(), EVP_DigestUpdate() and EVP_DigestFinal() are
  179. available in all versions of SSLeay and OpenSSL.
  180. EVP_MD_CTX_init(), EVP_MD_CTX_create(), EVP_MD_CTX_copy_ex(),
  181. EVP_MD_CTX_cleanup(), EVP_MD_CTX_destroy(), EVP_DigestInit_ex()
  182. and EVP_DigestFinal_ex() were added in OpenSSL 0.9.7.
  183. EVP_md_null(), EVP_md2(), EVP_md5(), EVP_sha(), EVP_sha1(),
  184. EVP_dss(), EVP_dss1(), EVP_mdc2() and EVP_ripemd160() were
  185. changed to return truely const EVP_MD * in OpenSSL 0.9.7.
  186. =cut