]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man3/EVP_MAC.pod
Remove engine param from the settable list
[thirdparty/openssl.git] / doc / man3 / EVP_MAC.pod
CommitLineData
567db2c1
RL
1=pod
2
3=head1 NAME
4
7cfa1717
RL
5EVP_MAC, EVP_MAC_fetch, EVP_MAC_up_ref, EVP_MAC_free,
6EVP_MAC_is_a, EVP_MAC_name,
7dd0f299 7EVP_MAC_provider, EVP_MAC_get_params, EVP_MAC_gettable_params,
e74bd290
RL
8EVP_MAC_CTX, EVP_MAC_CTX_new, EVP_MAC_CTX_free, EVP_MAC_CTX_dup,
9EVP_MAC_CTX_mac, EVP_MAC_CTX_get_params, EVP_MAC_CTX_set_params,
10EVP_MAC_size, EVP_MAC_init, EVP_MAC_update, EVP_MAC_final,
d1cafb08
RL
11EVP_MAC_CTX_gettable_params, EVP_MAC_CTX_settable_params,
12EVP_MAC_do_all_ex - EVP MAC routines
567db2c1
RL
13
14=head1 SYNOPSIS
15
16 #include <openssl/evp.h>
17
18 typedef struct evp_mac_st EVP_MAC;
19 typedef struct evp_mac_ctx_st EVP_MAC_CTX;
20
e74bd290
RL
21 EVP_MAC *EVP_MAC_fetch(OPENSSL_CTX *libctx, const char *algorithm,
22 const char *properties);
23 int EVP_MAC_up_ref(EVP_MAC *mac);
24 void EVP_MAC_free(EVP_MAC *mac);
7cfa1717 25 int EVP_MAC_is_a(const EVP_MAC *mac, const char *name);
e74bd290 26 const char *EVP_MAC_name(const EVP_MAC *mac);
7dd0f299 27 const OSSL_PROVIDER *EVP_MAC_provider(const EVP_MAC *mac);
e74bd290
RL
28 int EVP_MAC_get_params(EVP_MAC *mac, OSSL_PARAM params[]);
29
30 EVP_MAC_CTX *EVP_MAC_CTX_new(EVP_MAC *mac);
567db2c1 31 void EVP_MAC_CTX_free(EVP_MAC_CTX *ctx);
be5fc053 32 EVP_MAC_CTX *EVP_MAC_CTX_dup(const EVP_MAC_CTX *src);
e74bd290
RL
33 EVP_MAC *EVP_MAC_CTX_mac(EVP_MAC_CTX *ctx);
34 int EVP_MAC_CTX_get_params(EVP_MAC_CTX *ctx, OSSL_PARAM params[]);
35 int EVP_MAC_CTX_set_params(EVP_MAC_CTX *ctx, const OSSL_PARAM params[]);
36
567db2c1
RL
37 size_t EVP_MAC_size(EVP_MAC_CTX *ctx);
38 int EVP_MAC_init(EVP_MAC_CTX *ctx);
39 int EVP_MAC_update(EVP_MAC_CTX *ctx, const unsigned char *data, size_t datalen);
e74bd290
RL
40 int EVP_MAC_final(EVP_MAC_CTX *ctx,
41 unsigned char *out, size_t *outl, size_t outsize);
42
43 const OSSL_PARAM *EVP_MAC_gettable_params(const EVP_MAC *mac);
44 const OSSL_PARAM *EVP_MAC_CTX_gettable_params(const EVP_MAC *mac);
45 const OSSL_PARAM *EVP_MAC_CTX_settable_params(const EVP_MAC *mac);
567db2c1 46
d1cafb08
RL
47 void EVP_MAC_do_all_ex(OPENSSL_CTX *libctx,
48 void (*fn)(EVP_MAC *mac, void *arg),
49 void *arg);
50
567db2c1
RL
51=head1 DESCRIPTION
52
53These types and functions help the application to calculate MACs of
54different types and with different underlying algorithms if there are
55any.
56
57MACs are a bit complex insofar that some of them use other algorithms
58for actual computation. HMAC uses a digest, and CMAC uses a cipher.
59Therefore, there are sometimes two contexts to keep track of, one for
60the MAC algorithm itself and one for the underlying computation
61algorithm if there is one.
62
63To make things less ambiguous, this manual talks about a "context" or
64"MAC context", which is to denote the MAC level context, and about a
65"underlying context", or "computation context", which is to denote the
66context for the underlying computation algorithm if there is one.
67
68=head2 Types
69
70B<EVP_MAC> is a type that holds the implementation of a MAC.
71
72B<EVP_MAC_CTX> is a context type that holds internal MAC information
73as well as a reference to a computation context, for those MACs that
74rely on an underlying computation algorithm.
75
e74bd290
RL
76=head2 Algorithm implementation fetching
77
78EVP_MAC_fetch() fetches an implementation of a MAC I<algorithm>, given
79a library context I<libctx> and a set of I<properties>.
80See L<provider(7)/Fetching algorithms> for further information.
81
82The returned value must eventually be freed with
83L<EVP_MAC_free(3)>.
84
85EVP_MAC_up_ref() increments the reference count of an already fetched
86MAC.
87
88EVP_MAC_free() frees a fetched algorithm.
89NULL is a valid parameter, for which this function is a no-op.
90
567db2c1
RL
91=head2 Context manipulation functions
92
e74bd290 93EVP_MAC_CTX_new() creates a new context for the MAC type I<mac>.
567db2c1
RL
94The created context can then be used with most other functions
95described here.
96
97EVP_MAC_CTX_free() frees the contents of the context, including an
98underlying context if there is one, as well as the context itself.
e74bd290 99NULL is a valid parameter, for which this function is a no-op.
567db2c1 100
e74bd290 101EVP_MAC_CTX_dup() duplicates the I<src> context and returns a newly allocated
be5fc053 102context.
567db2c1
RL
103
104EVP_MAC_CTX_mac() returns the B<EVP_MAC> associated with the context
e74bd290 105I<ctx>.
567db2c1
RL
106
107=head2 Computing functions
108
109EVP_MAC_init() sets up the underlying context with information given
110through diverse controls.
111This should be called before calling EVP_MAC_update() and
112EVP_MAC_final().
113
e74bd290 114EVP_MAC_update() adds I<datalen> bytes from I<data> to the MAC input.
567db2c1
RL
115
116EVP_MAC_final() does the final computation and stores the result in
e74bd290
RL
117the memory pointed at by I<out> of size I<outsize>, and sets the number
118of bytes written in I<*outl> at.
119If I<out> is B<NULL> or I<outsize> is too small, then no computation
120is made.
567db2c1 121To figure out what the output length will be and allocate space for it
e74bd290 122dynamically, simply call with I<out> being B<NULL> and I<outl>
567db2c1 123pointing at a valid location, then allocate space and make a second
e74bd290
RL
124call with I<out> pointing at the allocated space.
125
126EVP_MAC_get_params() retrieves details about the implementation
127I<mac>.
128The set of parameters given with I<params> determine exactly what
129parameters should be retrieved.
130Note that a parameter that is unknown in the underlying context is
131simply ignored.
132
133EVP_MAC_CTX_get_params() retrieves chosen parameters, given the
134context I<ctx> and its underlying context.
135The set of parameters given with I<params> determine exactly what
136parameters should be retrieved.
137Note that a parameter that is unknown in the underlying context is
138simply ignored.
139
140EVP_MAC_CTX_set_params() passes chosen parameters to the underlying
141context, given a context I<ctx>.
142The set of parameters given with I<params> determine exactly what
143parameters are passed down.
144Note that a parameter that is unknown in the underlying context is
145simply ignored.
146Also, what happens when a needed parameter isn't passed down is
147defined by the implementation.
148
149EVP_MAC_gettable_params(), EVP_MAC_CTX_gettable_params() and
150EVP_MAC_CTX_settable_params() get a constant B<OSSL_PARAM> array that
151decribes the retrievable and settable parameters, i.e. parameters that
ba24076f 152can be used with EVP_MAC_get_params(), EVP_MAC_CTX_get_params()
e74bd290
RL
153and EVP_MAC_CTX_set_params(), respectively.
154See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as parameter descriptor.
567db2c1
RL
155
156=head2 Information functions
157
158EVP_MAC_size() returns the MAC output size for the given context.
159
567db2c1
RL
160EVP_MAC_name() returns the name of the given MAC implementation.
161
7cfa1717
RL
162EVP_MAC_is_a() checks if the given I<mac> is an implementation of an
163algorithm that's identifiable with I<name>.
164
7dd0f299
RL
165EVP_MAC_provider() returns the provider that holds the implementation
166of the given I<mac>.
167
d1cafb08
RL
168EVP_MAC_do_all_ex() traverses all MAC implemented by all activated
169providers in the given library context I<libctx>, and for each of the
170implementations, calls the given function I<fn> with the implementation method
171and the given I<arg> as argument.
172
b1cabee8 173=head1 PARAMETERS
567db2c1 174
e592dbde
RL
175Parameters are identified by name as strings, and have an expected
176data type and maximum size.
177OpenSSL has a set of macros for parameter names it expects to see in
178its own MAC implementations.
179Here, we show all three, the OpenSSL macro for the parameter name, the
180name in string form, and a type description.
181
e74bd290 182The standard parameter names are:
567db2c1
RL
183
184=over 4
185
e592dbde 186=item B<OSSL_MAC_PARAM_KEY> ("key") <octet string>
567db2c1 187
e74bd290 188Its value is the MAC key as an array of bytes.
567db2c1
RL
189
190For MACs that use an underlying computation algorithm, the algorithm
e74bd290 191must be set first, see parameter names "algorithm" below.
afc580b9 192
e592dbde 193=item B<OSSL_MAC_PARAM_IV> ("iv") <octet string>
afc580b9 194
e74bd290 195Some MAC implementations require an IV, this parameter sets the IV.
6e624a64 196
e592dbde 197=item B<OSSL_MAC_PARAM_CUSTOM> ("custom") <octet string>
6e624a64 198
13b3cd7b 199Some MAC implementations (KMAC, BLAKE2) accept a Customization String,
e74bd290
RL
200this parameter sets the Customization String. The default value is the
201empty string.
6e624a64 202
e592dbde 203=item B<OSSL_MAC_PARAM_SALT> ("salt") <octet string>
13b3cd7b
AS
204
205This option is used by BLAKE2 MAC.
206
e9147bd4 207=item B<OSSL_MAC_PARAM_XOF> ("xof") <integer>
6e624a64 208
e74bd290 209It's a simple flag, the value 0 or 1 are expected.
6e624a64
SL
210
211This option is used by KMAC.
212
e9147bd4 213=item B<OSSL_MAC_PARAM_FLAGS> ("flags") <integer>
567db2c1
RL
214
215These will set the MAC flags to the given numbers.
216Some MACs do not support this option.
217
1aa01009 218=item B<OSSL_MAC_PARAM_ENGINE> ("engine") <UTF8 string>
e74bd290 219
1aa01009 220=item B<OSSL_MAC_PARAM_PROPERTIES> ("properties") <UTF8 string>
567db2c1 221
1aa01009 222=item B<OSSL_MAC_PARAM_DIGEST> ("digest") <UTF8 string>
567db2c1 223
1aa01009 224=item B<OSSL_MAC_PARAM_CIPHER> ("cipher") <UTF8 string>
e74bd290 225
f3b8d77f
RL
226For MAC implementations that use an underlying computation cipher or
227digest, these parameters set what the algorithm should be, and the
228engine that implements the algorithm or the properties to fetch it
229by if needed.
567db2c1 230
f3b8d77f
RL
231The value is always the name of the intended engine, algorithm,
232or the properties.
567db2c1 233
e74bd290
RL
234Note that not all algorithms may support all digests.
235HMAC does not support variable output length digests such as SHAKE128
236or SHAKE256.
567db2c1 237
e9147bd4 238=item B<OSSL_MAC_PARAM_SIZE> ("size") <unsigned integer>
567db2c1
RL
239
240For MAC implementations that support it, set the output size that
241EVP_MAC_final() should produce.
1aa01009
P
242The allowed sizes vary between MAC implementations, but must never exceed
243what can be given with a B<size_t>.
567db2c1
RL
244
245=back
246
e74bd290 247All these parameters should be used before the calls to any of
567db2c1
RL
248EVP_MAC_init(), EVP_MAC_update() and EVP_MAC_final() for a full
249computation.
250Anything else may give undefined results.
251
e74bd290 252=head1 RETURN VALUES
567db2c1 253
e74bd290
RL
254EVP_MAC_fetch() returns a pointer to a newly fetched EVP_MAC, or
255NULL if allocation failed.
567db2c1 256
e74bd290
RL
257EVP_MAC_up_ref() returns 1 on success, 0 on error.
258
259EVP_MAC_free() returns nothing at all.
260
261EVP_MAC_name() returns the name of the MAC, or NULL if NULL was
262passed.
567db2c1 263
7cfa1717
RL
264EVP_MAC_is_a() returns 1 if the given method can be identified with
265the given name, otherwise 0.
266
7dd0f299
RL
267EVP_MAC_provider() returns a pointer to the provider for the MAC, or
268NULL on error.
269
e74bd290
RL
270EVP_MAC_CTX_new() and EVP_MAC_CTX_dup() return a pointer to a newly
271created EVP_MAC_CTX, or NULL if allocation failed.
567db2c1
RL
272
273EVP_MAC_CTX_free() returns nothing at all.
274
e74bd290
RL
275EVP_MAC_CTX_get_params() and EVP_MAC_CTX_set_params() return 1 on
276success, 0 on error.
567db2c1 277
e74bd290
RL
278EVP_MAC_init(), EVP_MAC_update(), and EVP_MAC_final() return 1 on success, 0
279on error.
567db2c1
RL
280
281EVP_MAC_size() returns the expected output size, or 0 if it isn't
282set.
283If it isn't set, a call to EVP_MAC_init() should get it set.
284
d1cafb08 285EVP_MAC_do_all_ex() returns nothing at all.
567db2c1 286
cda77422 287=head1 EXAMPLES
567db2c1
RL
288
289 #include <stdlib.h>
290 #include <stdio.h>
291 #include <string.h>
292 #include <stdarg.h>
293 #include <unistd.h>
294
295 #include <openssl/evp.h>
296 #include <openssl/err.h>
e74bd290 297 #include <openssl/params.h>
567db2c1
RL
298
299 int main() {
e74bd290
RL
300 EVP_MAC *mac = EVP_MAC_fetch(NULL, getenv("MY_MAC"), NULL);
301 const char *cipher = getenv("MY_MAC_CIPHER");
302 const char *digest = getenv("MY_MAC_DIGEST");
567db2c1
RL
303 const char *key = getenv("MY_KEY");
304 EVP_MAC_CTX *ctx = NULL;
305
306 unsigned char buf[4096];
307 ssize_t read_l;
308 size_t final_l;
309
310 size_t i;
311
e74bd290
RL
312 OSSL_PARAM params[4];
313 size_t params_n = 0;
314
315 if (cipher != NULL)
316 params[params_n++] =
7f588d20 317 OSSL_PARAM_construct_utf8_string("cipher", cipher, 0, NULL);
e74bd290
RL
318 if (digest != NULL)
319 params[params_n++] =
7f588d20 320 OSSL_PARAM_construct_utf8_string("digest", digest, 0, NULL);
e74bd290
RL
321 params[params_n++] =
322 OSSL_PARAM_construct_octet_string("key", key, strlen(key), NULL);
323 params[params_n] = OSSL_PARAM_construct_end();
324
567db2c1
RL
325 if (mac == NULL
326 || key == NULL
327 || (ctx = EVP_MAC_CTX_new(mac)) == NULL
e74bd290 328 || EVP_MAC_CTX_set_params(ctx, params) <= 0)
567db2c1
RL
329 goto err;
330
331 if (!EVP_MAC_init(ctx))
332 goto err;
333
334 while ( (read_l = read(STDIN_FILENO, buf, sizeof(buf))) < 0) {
335 if (!EVP_MAC_update(ctx, buf, read_l))
336 goto err;
337 }
338
339 if (!EVP_MAC_final(ctx, buf, &final_l))
340 goto err;
341
342 printf("Result: ");
343 for (i = 0; i < final_l; i++)
344 printf("%02X", buf[i]);
345 printf("\n");
346
347 EVP_MAC_CTX_free(ctx);
e74bd290 348 EVP_MAC_free(mac);
567db2c1
RL
349 exit(0);
350
351 err:
352 EVP_MAC_CTX_free(ctx);
e74bd290 353 EVP_MAC_free(mac);
567db2c1
RL
354 fprintf(stderr, "Something went wrong\n");
355 ERR_print_errors_fp(stderr);
356 exit (1);
357 }
358
359A run of this program, called with correct environment variables, can
360look like this:
361
362 $ MY_MAC=cmac MY_KEY=secret0123456789 MY_MAC_CIPHER=aes-128-cbc \
363 LD_LIBRARY_PATH=. ./foo < foo.c
364 Result: ECCAAFF041B22A2299EB90A1B53B6D45
365
366(in this example, that program was stored in F<foo.c> and compiled to
367F<./foo>)
368
369=head1 SEE ALSO
370
e74bd290
RL
371L<property(7)>
372L<OSSL_PARAM(3)>,
13b3cd7b 373L<EVP_MAC_BLAKE2(7)>,
6723f867 374L<EVP_MAC_CMAC(7)>,
afc580b9 375L<EVP_MAC_GMAC(7)>,
c89d9cda 376L<EVP_MAC_HMAC(7)>,
6e624a64 377L<EVP_MAC_KMAC(7)>,
c1da4b2a
PY
378L<EVP_MAC_SIPHASH(7)>,
379L<EVP_MAC_POLY1305(7)>
567db2c1 380
be5fc053
KR
381=head1 HISTORY
382
4674aaf4 383These functions were added in OpenSSL 3.0.
be5fc053 384
567db2c1
RL
385=head1 COPYRIGHT
386
e74bd290 387Copyright 2018-2019 The OpenSSL Project Authors. All Rights Reserved.
567db2c1 388
4746f25a 389Licensed under the Apache License 2.0 (the "License"). You may not use
567db2c1
RL
390this file except in compliance with the License. You can obtain a copy
391in the file LICENSE in the source distribution or at
392L<https://www.openssl.org/source/license.html>.
393
394=cut