]> git.ipfire.org Git - thirdparty/openssl.git/blob - doc/man3/EVP_MAC.pod
Reduce optimization in hppa builds
[thirdparty/openssl.git] / doc / man3 / EVP_MAC.pod
1 =pod
2
3 =head1 NAME
4
5 EVP_MAC, EVP_MAC_fetch, EVP_MAC_up_ref, EVP_MAC_free, EVP_MAC_is_a,
6 EVP_MAC_get0_name, EVP_MAC_names_do_all, EVP_MAC_get0_description,
7 EVP_MAC_get0_provider, EVP_MAC_get_params, EVP_MAC_gettable_params,
8 EVP_MAC_CTX, EVP_MAC_CTX_new, EVP_MAC_CTX_free, EVP_MAC_CTX_dup,
9 EVP_MAC_CTX_get0_mac, EVP_MAC_CTX_get_params, EVP_MAC_CTX_set_params,
10 EVP_MAC_CTX_get_mac_size, EVP_MAC_CTX_get_block_size, EVP_Q_mac,
11 EVP_MAC_init, EVP_MAC_update, EVP_MAC_final, EVP_MAC_finalXOF,
12 EVP_MAC_gettable_ctx_params, EVP_MAC_settable_ctx_params,
13 EVP_MAC_CTX_gettable_params, EVP_MAC_CTX_settable_params,
14 EVP_MAC_do_all_provided - EVP MAC routines
15
16 =head1 SYNOPSIS
17
18 #include <openssl/evp.h>
19
20 typedef struct evp_mac_st EVP_MAC;
21 typedef struct evp_mac_ctx_st EVP_MAC_CTX;
22
23 EVP_MAC *EVP_MAC_fetch(OSSL_LIB_CTX *libctx, const char *algorithm,
24 const char *properties);
25 int EVP_MAC_up_ref(EVP_MAC *mac);
26 void EVP_MAC_free(EVP_MAC *mac);
27 int EVP_MAC_is_a(const EVP_MAC *mac, const char *name);
28 const char *EVP_MAC_get0_name(const EVP_MAC *mac);
29 int EVP_MAC_names_do_all(const EVP_MAC *mac,
30 void (*fn)(const char *name, void *data),
31 void *data);
32 const char *EVP_MAC_get0_description(const EVP_MAC *mac);
33 const OSSL_PROVIDER *EVP_MAC_get0_provider(const EVP_MAC *mac);
34 int EVP_MAC_get_params(EVP_MAC *mac, OSSL_PARAM params[]);
35
36 EVP_MAC_CTX *EVP_MAC_CTX_new(EVP_MAC *mac);
37 void EVP_MAC_CTX_free(EVP_MAC_CTX *ctx);
38 EVP_MAC_CTX *EVP_MAC_CTX_dup(const EVP_MAC_CTX *src);
39 EVP_MAC *EVP_MAC_CTX_get0_mac(EVP_MAC_CTX *ctx);
40 int EVP_MAC_CTX_get_params(EVP_MAC_CTX *ctx, OSSL_PARAM params[]);
41 int EVP_MAC_CTX_set_params(EVP_MAC_CTX *ctx, const OSSL_PARAM params[]);
42
43 size_t EVP_MAC_CTX_get_mac_size(EVP_MAC_CTX *ctx);
44 size_t EVP_MAC_CTX_get_block_size(EVP_MAC_CTX *ctx);
45 unsigned char *EVP_Q_mac(OSSL_LIB_CTX *libctx, const char *name, const char *propq,
46 const char *subalg, const OSSL_PARAM *params,
47 const void *key, size_t keylen,
48 const unsigned char *data, size_t datalen,
49 unsigned char *out, size_t outsize, size_t *outlen);
50 int EVP_MAC_init(EVP_MAC_CTX *ctx, const unsigned char *key, size_t keylen,
51 const OSSL_PARAM params[]);
52 int EVP_MAC_update(EVP_MAC_CTX *ctx, const unsigned char *data, size_t datalen);
53 int EVP_MAC_final(EVP_MAC_CTX *ctx,
54 unsigned char *out, size_t *outl, size_t outsize);
55 int EVP_MAC_finalXOF(EVP_MAC_CTX *ctx, unsigned char *out, size_t outsize);
56
57 const OSSL_PARAM *EVP_MAC_gettable_params(const EVP_MAC *mac);
58 const OSSL_PARAM *EVP_MAC_gettable_ctx_params(const EVP_MAC *mac);
59 const OSSL_PARAM *EVP_MAC_settable_ctx_params(const EVP_MAC *mac);
60 const OSSL_PARAM *EVP_MAC_CTX_gettable_params(EVP_MAC_CTX *ctx);
61 const OSSL_PARAM *EVP_MAC_CTX_settable_params(EVP_MAC_CTX *ctx);
62
63 void EVP_MAC_do_all_provided(OSSL_LIB_CTX *libctx,
64 void (*fn)(EVP_MAC *mac, void *arg),
65 void *arg);
66
67 =head1 DESCRIPTION
68
69 These types and functions help the application to calculate MACs of
70 different types and with different underlying algorithms if there are
71 any.
72
73 MACs are a bit complex insofar that some of them use other algorithms
74 for actual computation. HMAC uses a digest, and CMAC uses a cipher.
75 Therefore, there are sometimes two contexts to keep track of, one for
76 the MAC algorithm itself and one for the underlying computation
77 algorithm if there is one.
78
79 To make things less ambiguous, this manual talks about a "context" or
80 "MAC context", which is to denote the MAC level context, and about a
81 "underlying context", or "computation context", which is to denote the
82 context for the underlying computation algorithm if there is one.
83
84 =head2 Types
85
86 B<EVP_MAC> is a type that holds the implementation of a MAC.
87
88 B<EVP_MAC_CTX> is a context type that holds internal MAC information
89 as well as a reference to a computation context, for those MACs that
90 rely on an underlying computation algorithm.
91
92 =head2 Algorithm implementation fetching
93
94 EVP_MAC_fetch() fetches an implementation of a MAC I<algorithm>, given
95 a library context I<libctx> and a set of I<properties>.
96 See L<crypto(7)/ALGORITHM FETCHING> for further information.
97
98 See L<OSSL_PROVIDER-default(7)/Message Authentication Code (MAC)> for the list
99 of algorithms supported by the default provider.
100
101 The returned value must eventually be freed with
102 L<EVP_MAC_free(3)>.
103
104 EVP_MAC_up_ref() increments the reference count of an already fetched
105 MAC.
106
107 EVP_MAC_free() frees a fetched algorithm.
108 NULL is a valid parameter, for which this function is a no-op.
109
110 =head2 Context manipulation functions
111
112 EVP_MAC_CTX_new() creates a new context for the MAC type I<mac>.
113 The created context can then be used with most other functions
114 described here.
115
116 EVP_MAC_CTX_free() frees the contents of the context, including an
117 underlying context if there is one, as well as the context itself.
118 NULL is a valid parameter, for which this function is a no-op.
119
120 EVP_MAC_CTX_dup() duplicates the I<src> context and returns a newly allocated
121 context.
122
123 EVP_MAC_CTX_get0_mac() returns the B<EVP_MAC> associated with the context
124 I<ctx>.
125
126 =head2 Computing functions
127
128 EVP_Q_mac() computes the message authentication code
129 of I<data> with length I<datalen>
130 using the MAC algorithm I<name> and the key I<key> with length I<keylen>.
131 The MAC algorithm is fetched using any given I<libctx> and property query
132 string I<propq>. It takes parameters I<subalg> and further I<params>,
133 both of which may be NULL if not needed.
134 If I<out> is not NULL, it places the result in the memory pointed at by I<out>,
135 but only if I<outsize> is sufficient (otherwise no computation is made).
136 If I<out> is NULL, it allocates and uses a buffer of suitable length,
137 which will be returned on success and must be freed by the caller.
138 In either case, also on error,
139 it assigns the number of bytes written to I<*outlen> unless I<outlen> is NULL.
140
141 EVP_MAC_init() sets up the underlying context I<ctx> with information given
142 via the I<key> and I<params> arguments. The MAC I<key> has a length of
143 I<keylen> and the parameters in I<params> are processed before setting
144 the key. If I<key> is NULL, the key must be set via I<params> either
145 as part of this call or separately using EVP_MAC_CTX_set_params().
146 Providing non-NULL I<params> to this function is equivalent to calling
147 EVP_MAC_CTX_set_params() with those I<params> for the same I<ctx> beforehand.
148 Note: There are additional requirements for some MAC algorithms during
149 re-initalization (i.e. calling EVP_MAC_init() on an EVP_MAC after EVP_MAC_final()
150 has been called on the same object). See the NOTES section below.
151
152 EVP_MAC_init() should be called before EVP_MAC_update() and EVP_MAC_final().
153
154 EVP_MAC_update() adds I<datalen> bytes from I<data> to the MAC input.
155
156 EVP_MAC_final() does the final computation and stores the result in
157 the memory pointed at by I<out> of size I<outsize>, and sets the number
158 of bytes written in I<*outl> at.
159 If I<out> is NULL or I<outsize> is too small, then no computation
160 is made.
161 To figure out what the output length will be and allocate space for it
162 dynamically, simply call with I<out> being NULL and I<outl>
163 pointing at a valid location, then allocate space and make a second
164 call with I<out> pointing at the allocated space.
165
166 EVP_MAC_finalXOF() does the final computation for an XOF based MAC and stores
167 the result in the memory pointed at by I<out> of size I<outsize>.
168
169 EVP_MAC_get_params() retrieves details about the implementation
170 I<mac>.
171 The set of parameters given with I<params> determine exactly what
172 parameters should be retrieved.
173 Note that a parameter that is unknown in the underlying context is
174 simply ignored.
175
176 EVP_MAC_CTX_get_params() retrieves chosen parameters, given the
177 context I<ctx> and its underlying context.
178 The set of parameters given with I<params> determine exactly what
179 parameters should be retrieved.
180 Note that a parameter that is unknown in the underlying context is
181 simply ignored.
182
183 EVP_MAC_CTX_set_params() passes chosen parameters to the underlying
184 context, given a context I<ctx>.
185 The set of parameters given with I<params> determine exactly what
186 parameters are passed down.
187 If I<params> are NULL, the underlying context should do nothing and return 1.
188 Note that a parameter that is unknown in the underlying context is
189 simply ignored.
190 Also, what happens when a needed parameter isn't passed down is
191 defined by the implementation.
192
193 EVP_MAC_gettable_params() returns an L<OSSL_PARAM(3)> array that describes
194 the retrievable and settable parameters. EVP_MAC_gettable_params()
195 returns parameters that can be used with EVP_MAC_get_params().
196
197 EVP_MAC_gettable_ctx_params() and EVP_MAC_CTX_gettable_params()
198 return constant L<OSSL_PARAM(3)> arrays that describe the retrievable
199 parameters that can be used with EVP_MAC_CTX_get_params().
200 EVP_MAC_gettable_ctx_params() returns the parameters that can be retrieved
201 from the algorithm, whereas EVP_MAC_CTX_gettable_params() returns
202 the parameters that can be retrieved in the context's current state.
203
204 EVP_MAC_settable_ctx_params() and EVP_MAC_CTX_settable_params() return
205 constant L<OSSL_PARAM(3)> arrays that describe the settable parameters that
206 can be used with EVP_MAC_CTX_set_params(). EVP_MAC_settable_ctx_params()
207 returns the parameters that can be retrieved from the algorithm,
208 whereas EVP_MAC_CTX_settable_params() returns the parameters that can
209 be retrieved in the context's current state.
210
211 =head2 Information functions
212
213 EVP_MAC_CTX_get_mac_size() returns the MAC output size for the given context.
214
215 EVP_MAC_CTX_get_block_size() returns the MAC block size for the given context.
216 Not all MAC algorithms support this.
217
218 EVP_MAC_is_a() checks if the given I<mac> is an implementation of an
219 algorithm that's identifiable with I<name>.
220
221 EVP_MAC_get0_provider() returns the provider that holds the implementation
222 of the given I<mac>.
223
224 EVP_MAC_do_all_provided() traverses all MAC implemented by all activated
225 providers in the given library context I<libctx>, and for each of the
226 implementations, calls the given function I<fn> with the implementation method
227 and the given I<arg> as argument.
228
229 EVP_MAC_get0_name() return the name of the given MAC. For fetched MACs
230 with multiple names, only one of them is returned; it's
231 recommended to use EVP_MAC_names_do_all() instead.
232
233 EVP_MAC_names_do_all() traverses all names for I<mac>, and calls
234 I<fn> with each name and I<data>.
235
236 EVP_MAC_get0_description() returns a description of the I<mac>, meant
237 for display and human consumption. The description is at the discretion
238 of the mac implementation.
239
240 =head1 PARAMETERS
241
242 Parameters are identified by name as strings, and have an expected
243 data type and maximum size.
244 OpenSSL has a set of macros for parameter names it expects to see in
245 its own MAC implementations.
246 Here, we show all three, the OpenSSL macro for the parameter name, the
247 name in string form, and a type description.
248
249 The standard parameter names are:
250
251 =over 4
252
253 =item "key" (B<OSSL_MAC_PARAM_KEY>) <octet string>
254
255 Its value is the MAC key as an array of bytes.
256
257 For MACs that use an underlying computation algorithm, the algorithm
258 must be set first, see parameter names "algorithm" below.
259
260 =item "iv" (B<OSSL_MAC_PARAM_IV>) <octet string>
261
262 Some MAC implementations (GMAC) require an IV, this parameter sets the IV.
263
264 =item "custom" (B<OSSL_MAC_PARAM_CUSTOM>) <octet string>
265
266 Some MAC implementations (KMAC, BLAKE2) accept a Customization String,
267 this parameter sets the Customization String. The default value is the
268 empty string.
269
270 =item "salt" (B<OSSL_MAC_PARAM_SALT>) <octet string>
271
272 This option is used by BLAKE2 MAC.
273
274 =item "xof" (B<OSSL_MAC_PARAM_XOF>) <integer>
275
276 It's a simple flag, the value 0 or 1 are expected.
277
278 This option is used by KMAC.
279
280 =item "digest-noinit" (B<OSSL_MAC_PARAM_DIGEST_NOINIT>) <integer>
281
282 A simple flag to set the MAC digest to not initialise the
283 implementation specific data. The value 0 or 1 is expected.
284
285 This option is deprecated and will be removed in a future release.
286 The option may be set, but is ignored.
287
288 =item "digest-oneshot" (B<OSSL_MAC_PARAM_DIGEST_ONESHOT>) <integer>
289
290 A simple flag to set the MAC digest to be a oneshot operation.
291 The value 0 or 1 is expected.
292
293 This option is deprecated and will be removed in a future release.
294 The option may be set, but is ignored.
295
296 =item "properties" (B<OSSL_MAC_PARAM_PROPERTIES>) <UTF8 string>
297
298 =item "digest" (B<OSSL_MAC_PARAM_DIGEST>) <UTF8 string>
299
300 =item "cipher" (B<OSSL_MAC_PARAM_CIPHER>) <UTF8 string>
301
302 For MAC implementations that use an underlying computation cipher or
303 digest, these parameters set what the algorithm should be.
304
305 The value is always the name of the intended algorithm,
306 or the properties.
307
308 Note that not all algorithms may support all digests.
309 HMAC does not support variable output length digests such as SHAKE128
310 or SHAKE256.
311
312 =item "size" (B<OSSL_MAC_PARAM_SIZE>) <unsigned integer>
313
314 For MAC implementations that support it, set the output size that
315 EVP_MAC_final() should produce.
316 The allowed sizes vary between MAC implementations, but must never exceed
317 what can be given with a B<size_t>.
318
319 =item "tls-data-size" (B<OSSL_MAC_PARAM_TLS_DATA_SIZE>) <unsigned integer>
320
321 This parameter is only supported by HMAC. If set then special handling is
322 activated for calculating the MAC of a received mac-then-encrypt TLS record
323 where variable length record padding has been used (as in the case of CBC mode
324 ciphersuites). The value represents the total length of the record that is
325 having the MAC calculated including the received MAC and the record padding.
326
327 When used EVP_MAC_update must be called precisely twice. The first time with
328 the 13 bytes of TLS "header" data, and the second time with the entire record
329 including the MAC itself and any padding. The entire record length must equal
330 the value passed in the "tls-data-size" parameter. The length passed in the
331 B<datalen> parameter to EVP_MAC_update() should be equal to the length of the
332 record after the MAC and any padding has been removed.
333
334 =back
335
336 All these parameters should be used before the calls to any of
337 EVP_MAC_init(), EVP_MAC_update() and EVP_MAC_final() for a full
338 computation.
339 Anything else may give undefined results.
340
341 =head1 NOTES
342
343 The MAC life-cycle is described in L<life_cycle-mac(7)>. In the future,
344 the transitions described there will be enforced. When this is done, it will
345 not be considered a breaking change to the API.
346
347 The usage of the parameter names "custom", "iv" and "salt" correspond to
348 the names used in the standard where the algorithm was defined.
349
350 Some MAC algorithms store internal state that cannot be extracted during
351 re-initalization. For example GMAC cannot extract an B<IV> from the
352 underlying CIPHER context, and so calling EVP_MAC_init() on an EVP_MAC object
353 after EVP_MAC_final() has been called cannot reset its cipher state to what it
354 was when the B<IV> was initially generated. For such instances, an
355 B<OSSL_MAC_PARAM_IV> parameter must be passed with each call to EVP_MAC_init().
356
357 =head1 RETURN VALUES
358
359 EVP_MAC_fetch() returns a pointer to a newly fetched B<EVP_MAC>, or
360 NULL if allocation failed.
361
362 EVP_MAC_up_ref() returns 1 on success, 0 on error.
363
364 EVP_MAC_names_do_all() returns 1 if the callback was called for all names. A
365 return value of 0 means that the callback was not called for any names.
366
367 EVP_MAC_free() returns nothing at all.
368
369 EVP_MAC_is_a() returns 1 if the given method can be identified with
370 the given name, otherwise 0.
371
372 EVP_MAC_get0_name() returns a name of the MAC, or NULL on error.
373
374 EVP_MAC_get0_provider() returns a pointer to the provider for the MAC, or
375 NULL on error.
376
377 EVP_MAC_CTX_new() and EVP_MAC_CTX_dup() return a pointer to a newly
378 created EVP_MAC_CTX, or NULL if allocation failed.
379
380 EVP_MAC_CTX_free() returns nothing at all.
381
382 EVP_MAC_CTX_get_params() and EVP_MAC_CTX_set_params() return 1 on
383 success, 0 on error.
384
385 EVP_Q_mac() returns a pointer to the computed MAC value, or NULL on error.
386
387 EVP_MAC_init(), EVP_MAC_update(), EVP_MAC_final(), and EVP_MAC_finalXOF()
388 return 1 on success, 0 on error.
389
390 EVP_MAC_CTX_get_mac_size() returns the expected output size, or 0 if it isn't
391 set. If it isn't set, a call to EVP_MAC_init() will set it.
392
393 EVP_MAC_CTX_get_block_size() returns the block size, or 0 if it isn't set.
394 If it isn't set, a call to EVP_MAC_init() will set it.
395
396 EVP_MAC_do_all_provided() returns nothing at all.
397
398 =head1 EXAMPLES
399
400 #include <stdlib.h>
401 #include <stdio.h>
402 #include <string.h>
403 #include <stdarg.h>
404 #include <unistd.h>
405
406 #include <openssl/evp.h>
407 #include <openssl/err.h>
408 #include <openssl/params.h>
409
410 int main() {
411 EVP_MAC *mac = EVP_MAC_fetch(NULL, getenv("MY_MAC"), NULL);
412 const char *cipher = getenv("MY_MAC_CIPHER");
413 const char *digest = getenv("MY_MAC_DIGEST");
414 const char *key = getenv("MY_KEY");
415 EVP_MAC_CTX *ctx = NULL;
416
417 unsigned char buf[4096];
418 size_t read_l;
419 size_t final_l;
420
421 size_t i;
422
423 OSSL_PARAM params[3];
424 size_t params_n = 0;
425
426 if (cipher != NULL)
427 params[params_n++] =
428 OSSL_PARAM_construct_utf8_string("cipher", (char*)cipher, 0);
429 if (digest != NULL)
430 params[params_n++] =
431 OSSL_PARAM_construct_utf8_string("digest", (char*)digest, 0);
432 params[params_n] = OSSL_PARAM_construct_end();
433
434 if (mac == NULL
435 || key == NULL
436 || (ctx = EVP_MAC_CTX_new(mac)) == NULL
437 || !EVP_MAC_init(ctx, (const unsigned char *)key, strlen(key),
438 params))
439 goto err;
440
441 while ( (read_l = read(STDIN_FILENO, buf, sizeof(buf))) > 0) {
442 if (!EVP_MAC_update(ctx, buf, read_l))
443 goto err;
444 }
445
446 if (!EVP_MAC_final(ctx, buf, &final_l, sizeof(buf)))
447 goto err;
448
449 printf("Result: ");
450 for (i = 0; i < final_l; i++)
451 printf("%02X", buf[i]);
452 printf("\n");
453
454 EVP_MAC_CTX_free(ctx);
455 EVP_MAC_free(mac);
456 exit(0);
457
458 err:
459 EVP_MAC_CTX_free(ctx);
460 EVP_MAC_free(mac);
461 fprintf(stderr, "Something went wrong\n");
462 ERR_print_errors_fp(stderr);
463 exit (1);
464 }
465
466 A run of this program, called with correct environment variables, can
467 look like this:
468
469 $ MY_MAC=cmac MY_KEY=secret0123456789 MY_MAC_CIPHER=aes-128-cbc \
470 LD_LIBRARY_PATH=. ./foo < foo.c
471 Result: C5C06683CD9DDEF904D754505C560A4E
472
473 (in this example, that program was stored in F<foo.c> and compiled to
474 F<./foo>)
475
476 =head1 SEE ALSO
477
478 L<property(7)>
479 L<OSSL_PARAM(3)>,
480 L<EVP_MAC-BLAKE2(7)>,
481 L<EVP_MAC-CMAC(7)>,
482 L<EVP_MAC-GMAC(7)>,
483 L<EVP_MAC-HMAC(7)>,
484 L<EVP_MAC-KMAC(7)>,
485 L<EVP_MAC-Siphash(7)>,
486 L<EVP_MAC-Poly1305(7)>,
487 L<provider-mac(7)>,
488 L<life_cycle-mac(7)>
489
490 =head1 HISTORY
491
492 These functions were added in OpenSSL 3.0.
493
494 =head1 COPYRIGHT
495
496 Copyright 2018-2024 The OpenSSL Project Authors. All Rights Reserved.
497
498 Licensed under the Apache License 2.0 (the "License"). You may not use
499 this file except in compliance with the License. You can obtain a copy
500 in the file LICENSE in the source distribution or at
501 L<https://www.openssl.org/source/license.html>.
502
503 =cut