]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man3/EVP_MAC.pod
Invoke tear_down when exiting test_encode_tls_sct() prematurely
[thirdparty/openssl.git] / doc / man3 / EVP_MAC.pod
CommitLineData
567db2c1
RL
1=pod
2
3=head1 NAME
4
03888233 5EVP_MAC, EVP_MAC_fetch, EVP_MAC_up_ref, EVP_MAC_free, EVP_MAC_is_a,
6ea964cd 6EVP_MAC_get0_name, EVP_MAC_names_do_all, EVP_MAC_get0_description,
ed576acd 7EVP_MAC_get0_provider, EVP_MAC_get_params, EVP_MAC_gettable_params,
865adf97 8EVP_MAC_CTX, EVP_MAC_CTX_new, EVP_MAC_CTX_free, EVP_MAC_CTX_dup,
ed576acd 9EVP_MAC_CTX_get0_mac, EVP_MAC_CTX_get_params, EVP_MAC_CTX_set_params,
edc9ce8e 10EVP_MAC_CTX_get_mac_size, EVP_MAC_CTX_get_block_size, EVP_Q_mac,
0a8a6afd
DDO
11EVP_MAC_init, EVP_MAC_update, EVP_MAC_final, EVP_MAC_finalXOF,
12EVP_MAC_gettable_ctx_params, EVP_MAC_settable_ctx_params,
8dd233bb 13EVP_MAC_CTX_gettable_params, EVP_MAC_CTX_settable_params,
251e610c 14EVP_MAC_do_all_provided - EVP MAC routines
567db2c1
RL
15
16=head1 SYNOPSIS
17
18 #include <openssl/evp.h>
19
20 typedef struct evp_mac_st EVP_MAC;
21 typedef struct evp_mac_ctx_st EVP_MAC_CTX;
22
b4250010 23 EVP_MAC *EVP_MAC_fetch(OSSL_LIB_CTX *libctx, const char *algorithm,
e74bd290
RL
24 const char *properties);
25 int EVP_MAC_up_ref(EVP_MAC *mac);
26 void EVP_MAC_free(EVP_MAC *mac);
7cfa1717 27 int EVP_MAC_is_a(const EVP_MAC *mac, const char *name);
ed576acd 28 const char *EVP_MAC_get0_name(const EVP_MAC *mac);
d84f5515
MC
29 int EVP_MAC_names_do_all(const EVP_MAC *mac,
30 void (*fn)(const char *name, void *data),
31 void *data);
ed576acd
TM
32 const char *EVP_MAC_get0_description(const EVP_MAC *mac);
33 const OSSL_PROVIDER *EVP_MAC_get0_provider(const EVP_MAC *mac);
e74bd290
RL
34 int EVP_MAC_get_params(EVP_MAC *mac, OSSL_PARAM params[]);
35
865adf97
MC
36 EVP_MAC_CTX *EVP_MAC_CTX_new(EVP_MAC *mac);
37 void EVP_MAC_CTX_free(EVP_MAC_CTX *ctx);
38 EVP_MAC_CTX *EVP_MAC_CTX_dup(const EVP_MAC_CTX *src);
ed576acd 39 EVP_MAC *EVP_MAC_CTX_get0_mac(EVP_MAC_CTX *ctx);
865adf97
MC
40 int EVP_MAC_CTX_get_params(EVP_MAC_CTX *ctx, OSSL_PARAM params[]);
41 int EVP_MAC_CTX_set_params(EVP_MAC_CTX *ctx, const OSSL_PARAM params[]);
e74bd290 42
90a2576b 43 size_t EVP_MAC_CTX_get_mac_size(EVP_MAC_CTX *ctx);
edc9ce8e 44 size_t EVP_MAC_CTX_get_block_size(EVP_MAC_CTX *ctx);
0a8a6afd
DDO
45 unsigned char *EVP_Q_mac(OSSL_LIB_CTX *libctx, const char *name, const char *propq,
46 const char *subalg, const OSSL_PARAM *params,
47 const void *key, size_t keylen,
48 const unsigned char *data, size_t datalen,
006de767 49 unsigned char *out, size_t outsize, size_t *outlen);
afa44486
P
50 int EVP_MAC_init(EVP_MAC_CTX *ctx, const unsigned char *key, size_t keylen,
51 const OSSL_PARAM params[]);
567db2c1 52 int EVP_MAC_update(EVP_MAC_CTX *ctx, const unsigned char *data, size_t datalen);
e74bd290
RL
53 int EVP_MAC_final(EVP_MAC_CTX *ctx,
54 unsigned char *out, size_t *outl, size_t outsize);
a59c6972 55 int EVP_MAC_finalXOF(EVP_MAC_CTX *ctx, unsigned char *out, size_t outsize);
e74bd290
RL
56
57 const OSSL_PARAM *EVP_MAC_gettable_params(const EVP_MAC *mac);
41f7ecf3
P
58 const OSSL_PARAM *EVP_MAC_gettable_ctx_params(const EVP_MAC *mac);
59 const OSSL_PARAM *EVP_MAC_settable_ctx_params(const EVP_MAC *mac);
8dd233bb
P
60 const OSSL_PARAM *EVP_MAC_CTX_gettable_params(EVP_MAC_CTX *ctx);
61 const OSSL_PARAM *EVP_MAC_CTX_settable_params(EVP_MAC_CTX *ctx);
567db2c1 62
b4250010 63 void EVP_MAC_do_all_provided(OSSL_LIB_CTX *libctx,
251e610c
RL
64 void (*fn)(EVP_MAC *mac, void *arg),
65 void *arg);
d1cafb08 66
567db2c1
RL
67=head1 DESCRIPTION
68
69These types and functions help the application to calculate MACs of
70different types and with different underlying algorithms if there are
71any.
72
73MACs are a bit complex insofar that some of them use other algorithms
74for actual computation. HMAC uses a digest, and CMAC uses a cipher.
75Therefore, there are sometimes two contexts to keep track of, one for
76the MAC algorithm itself and one for the underlying computation
77algorithm if there is one.
78
79To make things less ambiguous, this manual talks about a "context" or
80"MAC context", which is to denote the MAC level context, and about a
81"underlying context", or "computation context", which is to denote the
82context for the underlying computation algorithm if there is one.
83
84=head2 Types
85
86B<EVP_MAC> is a type that holds the implementation of a MAC.
87
88B<EVP_MAC_CTX> is a context type that holds internal MAC information
89as well as a reference to a computation context, for those MACs that
90rely on an underlying computation algorithm.
91
e74bd290
RL
92=head2 Algorithm implementation fetching
93
94EVP_MAC_fetch() fetches an implementation of a MAC I<algorithm>, given
95a library context I<libctx> and a set of I<properties>.
906bced1 96See L<crypto(7)/ALGORITHM FETCHING> for further information.
e74bd290 97
b8086652
SL
98See L<OSSL_PROVIDER-default(7)/Message Authentication Code (MAC)> for the list
99of algorithms supported by the default provider.
100
e74bd290
RL
101The returned value must eventually be freed with
102L<EVP_MAC_free(3)>.
103
104EVP_MAC_up_ref() increments the reference count of an already fetched
105MAC.
106
107EVP_MAC_free() frees a fetched algorithm.
108NULL is a valid parameter, for which this function is a no-op.
109
567db2c1
RL
110=head2 Context manipulation functions
111
865adf97 112EVP_MAC_CTX_new() creates a new context for the MAC type I<mac>.
567db2c1
RL
113The created context can then be used with most other functions
114described here.
115
865adf97 116EVP_MAC_CTX_free() frees the contents of the context, including an
567db2c1 117underlying context if there is one, as well as the context itself.
e74bd290 118NULL is a valid parameter, for which this function is a no-op.
567db2c1 119
865adf97 120EVP_MAC_CTX_dup() duplicates the I<src> context and returns a newly allocated
be5fc053 121context.
567db2c1 122
ed576acd 123EVP_MAC_CTX_get0_mac() returns the B<EVP_MAC> associated with the context
e74bd290 124I<ctx>.
567db2c1
RL
125
126=head2 Computing functions
127
0a8a6afd
DDO
128EVP_Q_mac() computes the message authentication code
129of I<data> with length I<datalen>
130using the MAC algorithm I<name> and the key I<key> with length I<keylen>.
131The MAC algorithm is fetched using any given I<libctx> and property query
132string I<propq>. It takes parameters I<subalg> and further I<params>,
133both of which may be NULL if not needed.
134If I<out> is not NULL, it places the result in the memory pointed at by I<out>,
135but only if I<outsize> is sufficient (otherwise no computation is made).
136If I<out> is NULL, it allocates and uses a buffer of suitable length,
137which will be returned on success and must be freed by the caller.
138In either case, also on error,
139it assigns the number of bytes written to I<*outlen> unless I<outlen> is NULL.
140
c0e724fc 141EVP_MAC_init() sets up the underlying context I<ctx> with information given
afa44486
P
142via the I<key> and I<params> arguments. The MAC I<key> has a length of
143I<keylen> and the parameters in I<params> are processed before setting
c0e724fc 144the key. If I<key> is NULL, the key must be set via I<params> either
afa44486 145as part of this call or separately using EVP_MAC_CTX_set_params().
c0e724fc
DDO
146Providing non-NULL I<params> to this function is equivalent to calling
147EVP_MAC_CTX_set_params() with those I<params> for the same I<ctx> beforehand.
7c1d533a
NH
148Note: There are additional requirements for some MAC algorithms during
149re-initalization (i.e. calling EVP_MAC_init() on an EVP_MAC after EVP_MAC_final()
150has been called on the same object). See the NOTES section below.
c0e724fc
DDO
151
152EVP_MAC_init() should be called before EVP_MAC_update() and EVP_MAC_final().
567db2c1 153
e74bd290 154EVP_MAC_update() adds I<datalen> bytes from I<data> to the MAC input.
567db2c1
RL
155
156EVP_MAC_final() does the final computation and stores the result in
e74bd290
RL
157the memory pointed at by I<out> of size I<outsize>, and sets the number
158of bytes written in I<*outl> at.
ee2161e8 159If I<out> is NULL or I<outsize> is too small, then no computation
e74bd290 160is made.
567db2c1 161To figure out what the output length will be and allocate space for it
ee2161e8 162dynamically, simply call with I<out> being NULL and I<outl>
567db2c1 163pointing at a valid location, then allocate space and make a second
e74bd290
RL
164call with I<out> pointing at the allocated space.
165
a59c6972
P
166EVP_MAC_finalXOF() does the final computation for an XOF based MAC and stores
167the result in the memory pointed at by I<out> of size I<outsize>.
168
e74bd290
RL
169EVP_MAC_get_params() retrieves details about the implementation
170I<mac>.
171The set of parameters given with I<params> determine exactly what
172parameters should be retrieved.
173Note that a parameter that is unknown in the underlying context is
174simply ignored.
175
865adf97 176EVP_MAC_CTX_get_params() retrieves chosen parameters, given the
e74bd290
RL
177context I<ctx> and its underlying context.
178The set of parameters given with I<params> determine exactly what
179parameters should be retrieved.
180Note that a parameter that is unknown in the underlying context is
181simply ignored.
182
865adf97 183EVP_MAC_CTX_set_params() passes chosen parameters to the underlying
e74bd290
RL
184context, given a context I<ctx>.
185The set of parameters given with I<params> determine exactly what
186parameters are passed down.
23def9d3 187If I<params> are NULL, the underlying context should do nothing and return 1.
e74bd290
RL
188Note that a parameter that is unknown in the underlying context is
189simply ignored.
190Also, what happens when a needed parameter isn't passed down is
191defined by the implementation.
192
318a9dfa 193EVP_MAC_gettable_params() returns an L<OSSL_PARAM(3)> array that describes
8dd233bb
P
194the retrievable and settable parameters. EVP_MAC_gettable_params()
195returns parameters that can be used with EVP_MAC_get_params().
8dd233bb
P
196
197EVP_MAC_gettable_ctx_params() and EVP_MAC_CTX_gettable_params()
318a9dfa 198return constant L<OSSL_PARAM(3)> arrays that describe the retrievable
8dd233bb
P
199parameters that can be used with EVP_MAC_CTX_get_params().
200EVP_MAC_gettable_ctx_params() returns the parameters that can be retrieved
201from the algorithm, whereas EVP_MAC_CTX_gettable_params() returns
202the parameters that can be retrieved in the context's current state.
8dd233bb
P
203
204EVP_MAC_settable_ctx_params() and EVP_MAC_CTX_settable_params() return
318a9dfa 205constant L<OSSL_PARAM(3)> arrays that describe the settable parameters that
8dd233bb
P
206can be used with EVP_MAC_CTX_set_params(). EVP_MAC_settable_ctx_params()
207returns the parameters that can be retrieved from the algorithm,
208whereas EVP_MAC_CTX_settable_params() returns the parameters that can
318a9dfa 209be retrieved in the context's current state.
567db2c1
RL
210
211=head2 Information functions
212
90a2576b 213EVP_MAC_CTX_get_mac_size() returns the MAC output size for the given context.
567db2c1 214
edc9ce8e
P
215EVP_MAC_CTX_get_block_size() returns the MAC block size for the given context.
216Not all MAC algorithms support this.
217
7cfa1717
RL
218EVP_MAC_is_a() checks if the given I<mac> is an implementation of an
219algorithm that's identifiable with I<name>.
220
ed576acd 221EVP_MAC_get0_provider() returns the provider that holds the implementation
7dd0f299
RL
222of the given I<mac>.
223
251e610c 224EVP_MAC_do_all_provided() traverses all MAC implemented by all activated
d1cafb08
RL
225providers in the given library context I<libctx>, and for each of the
226implementations, calls the given function I<fn> with the implementation method
227and the given I<arg> as argument.
228
ed576acd 229EVP_MAC_get0_name() return the name of the given MAC. For fetched MACs
c9452d74
P
230with multiple names, only one of them is returned; it's
231recommended to use EVP_MAC_names_do_all() instead.
232
f651c727
RL
233EVP_MAC_names_do_all() traverses all names for I<mac>, and calls
234I<fn> with each name and I<data>.
235
ed576acd
TM
236EVP_MAC_get0_description() returns a description of the I<mac>, meant
237for display and human consumption. The description is at the discretion
238of the mac implementation.
03888233 239
b1cabee8 240=head1 PARAMETERS
567db2c1 241
e592dbde
RL
242Parameters are identified by name as strings, and have an expected
243data type and maximum size.
244OpenSSL has a set of macros for parameter names it expects to see in
245its own MAC implementations.
246Here, we show all three, the OpenSSL macro for the parameter name, the
247name in string form, and a type description.
248
e74bd290 249The standard parameter names are:
567db2c1
RL
250
251=over 4
252
0c452a51 253=item "key" (B<OSSL_MAC_PARAM_KEY>) <octet string>
567db2c1 254
e74bd290 255Its value is the MAC key as an array of bytes.
567db2c1
RL
256
257For MACs that use an underlying computation algorithm, the algorithm
e74bd290 258must be set first, see parameter names "algorithm" below.
afc580b9 259
0c452a51 260=item "iv" (B<OSSL_MAC_PARAM_IV>) <octet string>
afc580b9 261
bbf5ccfd 262Some MAC implementations (GMAC) require an IV, this parameter sets the IV.
6e624a64 263
0c452a51 264=item "custom" (B<OSSL_MAC_PARAM_CUSTOM>) <octet string>
6e624a64 265
13b3cd7b 266Some MAC implementations (KMAC, BLAKE2) accept a Customization String,
e74bd290
RL
267this parameter sets the Customization String. The default value is the
268empty string.
6e624a64 269
0c452a51 270=item "salt" (B<OSSL_MAC_PARAM_SALT>) <octet string>
13b3cd7b
AS
271
272This option is used by BLAKE2 MAC.
273
0c452a51 274=item "xof" (B<OSSL_MAC_PARAM_XOF>) <integer>
6e624a64 275
e74bd290 276It's a simple flag, the value 0 or 1 are expected.
6e624a64
SL
277
278This option is used by KMAC.
279
36978c19 280=item "digest-noinit" (B<OSSL_MAC_PARAM_DIGEST_NOINIT>) <integer>
567db2c1 281
36978c19
SL
282A simple flag to set the MAC digest to not initialise the
283implementation specific data. The value 0 or 1 is expected.
284
62457fd9
NH
285This option is deprecated and will be removed in a future release.
286The option may be set, but is ignored.
36978c19
SL
287
288=item "digest-oneshot" (B<OSSL_MAC_PARAM_DIGEST_ONESHOT>) <integer>
289
290A simple flag to set the MAC digest to be a oneshot operation.
291The value 0 or 1 is expected.
292
62457fd9
NH
293This option is deprecated and will be removed in a future release.
294The option may be set, but is ignored.
567db2c1 295
0c452a51 296=item "properties" (B<OSSL_MAC_PARAM_PROPERTIES>) <UTF8 string>
567db2c1 297
0c452a51 298=item "digest" (B<OSSL_MAC_PARAM_DIGEST>) <UTF8 string>
567db2c1 299
0c452a51 300=item "cipher" (B<OSSL_MAC_PARAM_CIPHER>) <UTF8 string>
e74bd290 301
f3b8d77f 302For MAC implementations that use an underlying computation cipher or
9bd9c440 303digest, these parameters set what the algorithm should be.
567db2c1 304
9bd9c440 305The value is always the name of the intended algorithm,
f3b8d77f 306or the properties.
567db2c1 307
e74bd290
RL
308Note that not all algorithms may support all digests.
309HMAC does not support variable output length digests such as SHAKE128
310or SHAKE256.
567db2c1 311
0c452a51 312=item "size" (B<OSSL_MAC_PARAM_SIZE>) <unsigned integer>
567db2c1
RL
313
314For MAC implementations that support it, set the output size that
315EVP_MAC_final() should produce.
1aa01009
P
316The allowed sizes vary between MAC implementations, but must never exceed
317what can be given with a B<size_t>.
567db2c1 318
820d87bc
MC
319=item "tls-data-size" (B<OSSL_MAC_PARAM_TLS_DATA_SIZE>) <unsigned integer>
320
321This parameter is only supported by HMAC. If set then special handling is
322activated for calculating the MAC of a received mac-then-encrypt TLS record
323where variable length record padding has been used (as in the case of CBC mode
324ciphersuites). The value represents the total length of the record that is
325having the MAC calculated including the received MAC and the record padding.
326
327When used EVP_MAC_update must be called precisely twice. The first time with
328the 13 bytes of TLS "header" data, and the second time with the entire record
329including the MAC itself and any padding. The entire record length must equal
330the value passed in the "tls-data-size" parameter. The length passed in the
331B<datalen> parameter to EVP_MAC_update() should be equal to the length of the
332record after the MAC and any padding has been removed.
333
567db2c1
RL
334=back
335
e74bd290 336All these parameters should be used before the calls to any of
567db2c1
RL
337EVP_MAC_init(), EVP_MAC_update() and EVP_MAC_final() for a full
338computation.
339Anything else may give undefined results.
340
10b63e97
P
341=head1 NOTES
342
343The MAC life-cycle is described in L<life_cycle-mac(7)>. In the future,
344the transitions described there will be enforced. When this is done, it will
345not be considered a breaking change to the API.
346
bbf5ccfd
P
347The usage of the parameter names "custom", "iv" and "salt" correspond to
348the names used in the standard where the algorithm was defined.
10b63e97 349
7c1d533a
NH
350Some MAC algorithms store internal state that cannot be extracted during
351re-initalization. For example GMAC cannot extract an B<IV> from the
352underlying CIPHER context, and so calling EVP_MAC_init() on an EVP_MAC object
353after EVP_MAC_final() has been called cannot reset its cipher state to what it
354was when the B<IV> was initially generated. For such instances, an
355B<OSSL_MAC_PARAM_IV> parameter must be passed with each call to EVP_MAC_init().
356
e74bd290 357=head1 RETURN VALUES
567db2c1 358
0a8a6afd 359EVP_MAC_fetch() returns a pointer to a newly fetched B<EVP_MAC>, or
e74bd290 360NULL if allocation failed.
567db2c1 361
e74bd290
RL
362EVP_MAC_up_ref() returns 1 on success, 0 on error.
363
d84f5515
MC
364EVP_MAC_names_do_all() returns 1 if the callback was called for all names. A
365return value of 0 means that the callback was not called for any names.
366
e74bd290
RL
367EVP_MAC_free() returns nothing at all.
368
7cfa1717
RL
369EVP_MAC_is_a() returns 1 if the given method can be identified with
370the given name, otherwise 0.
371
ed576acd 372EVP_MAC_get0_name() returns a name of the MAC, or NULL on error.
c9452d74 373
ed576acd 374EVP_MAC_get0_provider() returns a pointer to the provider for the MAC, or
7dd0f299
RL
375NULL on error.
376
865adf97 377EVP_MAC_CTX_new() and EVP_MAC_CTX_dup() return a pointer to a newly
e74bd290 378created EVP_MAC_CTX, or NULL if allocation failed.
567db2c1 379
865adf97 380EVP_MAC_CTX_free() returns nothing at all.
567db2c1 381
865adf97 382EVP_MAC_CTX_get_params() and EVP_MAC_CTX_set_params() return 1 on
e74bd290 383success, 0 on error.
567db2c1 384
0a8a6afd
DDO
385EVP_Q_mac() returns a pointer to the computed MAC value, or NULL on error.
386
387EVP_MAC_init(), EVP_MAC_update(), EVP_MAC_final(), and EVP_MAC_finalXOF()
a59c6972 388return 1 on success, 0 on error.
567db2c1 389
edc9ce8e
P
390EVP_MAC_CTX_get_mac_size() returns the expected output size, or 0 if it isn't
391set. If it isn't set, a call to EVP_MAC_init() will set it.
392
393EVP_MAC_CTX_get_block_size() returns the block size, or 0 if it isn't set.
394If it isn't set, a call to EVP_MAC_init() will set it.
567db2c1 395
251e610c 396EVP_MAC_do_all_provided() returns nothing at all.
567db2c1 397
cda77422 398=head1 EXAMPLES
567db2c1
RL
399
400 #include <stdlib.h>
401 #include <stdio.h>
402 #include <string.h>
403 #include <stdarg.h>
404 #include <unistd.h>
405
406 #include <openssl/evp.h>
407 #include <openssl/err.h>
e74bd290 408 #include <openssl/params.h>
567db2c1
RL
409
410 int main() {
e74bd290
RL
411 EVP_MAC *mac = EVP_MAC_fetch(NULL, getenv("MY_MAC"), NULL);
412 const char *cipher = getenv("MY_MAC_CIPHER");
413 const char *digest = getenv("MY_MAC_DIGEST");
567db2c1
RL
414 const char *key = getenv("MY_KEY");
415 EVP_MAC_CTX *ctx = NULL;
416
417 unsigned char buf[4096];
d5b170a2 418 size_t read_l;
567db2c1
RL
419 size_t final_l;
420
421 size_t i;
422
afa44486 423 OSSL_PARAM params[3];
e74bd290
RL
424 size_t params_n = 0;
425
426 if (cipher != NULL)
427 params[params_n++] =
d5b170a2 428 OSSL_PARAM_construct_utf8_string("cipher", (char*)cipher, 0);
e74bd290
RL
429 if (digest != NULL)
430 params[params_n++] =
d5b170a2 431 OSSL_PARAM_construct_utf8_string("digest", (char*)digest, 0);
e74bd290
RL
432 params[params_n] = OSSL_PARAM_construct_end();
433
567db2c1
RL
434 if (mac == NULL
435 || key == NULL
865adf97 436 || (ctx = EVP_MAC_CTX_new(mac)) == NULL
afa44486
P
437 || !EVP_MAC_init(ctx, (const unsigned char *)key, strlen(key),
438 params))
567db2c1
RL
439 goto err;
440
38e6c490 441 while ( (read_l = read(STDIN_FILENO, buf, sizeof(buf))) > 0) {
567db2c1
RL
442 if (!EVP_MAC_update(ctx, buf, read_l))
443 goto err;
444 }
445
d5b170a2 446 if (!EVP_MAC_final(ctx, buf, &final_l, sizeof(buf)))
567db2c1
RL
447 goto err;
448
449 printf("Result: ");
450 for (i = 0; i < final_l; i++)
451 printf("%02X", buf[i]);
452 printf("\n");
453
865adf97 454 EVP_MAC_CTX_free(ctx);
e74bd290 455 EVP_MAC_free(mac);
567db2c1
RL
456 exit(0);
457
458 err:
865adf97 459 EVP_MAC_CTX_free(ctx);
e74bd290 460 EVP_MAC_free(mac);
567db2c1
RL
461 fprintf(stderr, "Something went wrong\n");
462 ERR_print_errors_fp(stderr);
463 exit (1);
464 }
465
466A run of this program, called with correct environment variables, can
467look like this:
468
469 $ MY_MAC=cmac MY_KEY=secret0123456789 MY_MAC_CIPHER=aes-128-cbc \
470 LD_LIBRARY_PATH=. ./foo < foo.c
38e6c490 471 Result: C5C06683CD9DDEF904D754505C560A4E
567db2c1
RL
472
473(in this example, that program was stored in F<foo.c> and compiled to
474F<./foo>)
475
476=head1 SEE ALSO
477
e74bd290
RL
478L<property(7)>
479L<OSSL_PARAM(3)>,
d7cea0b8
RS
480L<EVP_MAC-BLAKE2(7)>,
481L<EVP_MAC-CMAC(7)>,
482L<EVP_MAC-GMAC(7)>,
483L<EVP_MAC-HMAC(7)>,
484L<EVP_MAC-KMAC(7)>,
485L<EVP_MAC-Siphash(7)>,
10b63e97
P
486L<EVP_MAC-Poly1305(7)>,
487L<provider-mac(7)>,
488L<life_cycle-mac(7)>
567db2c1 489
be5fc053
KR
490=head1 HISTORY
491
4674aaf4 492These functions were added in OpenSSL 3.0.
be5fc053 493
567db2c1
RL
494=head1 COPYRIGHT
495
b6461792 496Copyright 2018-2024 The OpenSSL Project Authors. All Rights Reserved.
567db2c1 497
4746f25a 498Licensed under the Apache License 2.0 (the "License"). You may not use
567db2c1
RL
499this file except in compliance with the License. You can obtain a copy
500in the file LICENSE in the source distribution or at
501L<https://www.openssl.org/source/license.html>.
502
503=cut