1EVP_MAC(3ossl)                      OpenSSL                     EVP_MAC(3ossl)
2
3
4

NAME

6       EVP_MAC, EVP_MAC_fetch, EVP_MAC_up_ref, EVP_MAC_free, EVP_MAC_is_a,
7       EVP_MAC_get0_name, EVP_MAC_names_do_all, EVP_MAC_get0_description,
8       EVP_MAC_get0_provider, EVP_MAC_get_params, EVP_MAC_gettable_params,
9       EVP_MAC_CTX, EVP_MAC_CTX_new, EVP_MAC_CTX_free, EVP_MAC_CTX_dup,
10       EVP_MAC_CTX_get0_mac, EVP_MAC_CTX_get_params, EVP_MAC_CTX_set_params,
11       EVP_MAC_CTX_get_mac_size, EVP_MAC_CTX_get_block_size, EVP_Q_mac,
12       EVP_MAC_init, EVP_MAC_update, EVP_MAC_final, EVP_MAC_finalXOF,
13       EVP_MAC_gettable_ctx_params, EVP_MAC_settable_ctx_params,
14       EVP_MAC_CTX_gettable_params, EVP_MAC_CTX_settable_params,
15       EVP_MAC_do_all_provided - EVP MAC routines
16

SYNOPSIS

18        #include <openssl/evp.h>
19
20        typedef struct evp_mac_st EVP_MAC;
21        typedef struct evp_mac_ctx_st EVP_MAC_CTX;
22
23        EVP_MAC *EVP_MAC_fetch(OSSL_LIB_CTX *libctx, const char *algorithm,
24                               const char *properties);
25        int EVP_MAC_up_ref(EVP_MAC *mac);
26        void EVP_MAC_free(EVP_MAC *mac);
27        int EVP_MAC_is_a(const EVP_MAC *mac, const char *name);
28        const char *EVP_MAC_get0_name(const EVP_MAC *mac);
29        int EVP_MAC_names_do_all(const EVP_MAC *mac,
30                                 void (*fn)(const char *name, void *data),
31                                 void *data);
32        const char *EVP_MAC_get0_description(const EVP_MAC *mac);
33        const OSSL_PROVIDER *EVP_MAC_get0_provider(const EVP_MAC *mac);
34        int EVP_MAC_get_params(EVP_MAC *mac, OSSL_PARAM params[]);
35
36        EVP_MAC_CTX *EVP_MAC_CTX_new(EVP_MAC *mac);
37        void EVP_MAC_CTX_free(EVP_MAC_CTX *ctx);
38        EVP_MAC_CTX *EVP_MAC_CTX_dup(const EVP_MAC_CTX *src);
39        EVP_MAC *EVP_MAC_CTX_get0_mac(EVP_MAC_CTX *ctx);
40        int EVP_MAC_CTX_get_params(EVP_MAC_CTX *ctx, OSSL_PARAM params[]);
41        int EVP_MAC_CTX_set_params(EVP_MAC_CTX *ctx, const OSSL_PARAM params[]);
42
43        size_t EVP_MAC_CTX_get_mac_size(EVP_MAC_CTX *ctx);
44        size_t EVP_MAC_CTX_get_block_size(EVP_MAC_CTX *ctx);
45        unsigned char *EVP_Q_mac(OSSL_LIB_CTX *libctx, const char *name, const char *propq,
46                                 const char *subalg, const OSSL_PARAM *params,
47                                 const void *key, size_t keylen,
48                                 const unsigned char *data, size_t datalen,
49                                 unsigned char *out, size_t outsize, size_t *outlen);
50        int EVP_MAC_init(EVP_MAC_CTX *ctx, const unsigned char *key, size_t keylen,
51                         const OSSL_PARAM params[]);
52        int EVP_MAC_update(EVP_MAC_CTX *ctx, const unsigned char *data, size_t datalen);
53        int EVP_MAC_final(EVP_MAC_CTX *ctx,
54                          unsigned char *out, size_t *outl, size_t outsize);
55        int EVP_MAC_finalXOF(EVP_MAC_CTX *ctx, unsigned char *out, size_t outsize);
56
57        const OSSL_PARAM *EVP_MAC_gettable_params(const EVP_MAC *mac);
58        const OSSL_PARAM *EVP_MAC_gettable_ctx_params(const EVP_MAC *mac);
59        const OSSL_PARAM *EVP_MAC_settable_ctx_params(const EVP_MAC *mac);
60        const OSSL_PARAM *EVP_MAC_CTX_gettable_params(EVP_MAC_CTX *ctx);
61        const OSSL_PARAM *EVP_MAC_CTX_settable_params(EVP_MAC_CTX *ctx);
62
63        void EVP_MAC_do_all_provided(OSSL_LIB_CTX *libctx,
64                                     void (*fn)(EVP_MAC *mac, void *arg),
65                                     void *arg);
66

DESCRIPTION

68       These types and functions help the application to calculate MACs of
69       different types and with different underlying algorithms if there are
70       any.
71
72       MACs are a bit complex insofar that some of them use other algorithms
73       for actual computation.  HMAC uses a digest, and CMAC uses a cipher.
74       Therefore, there are sometimes two contexts to keep track of, one for
75       the MAC algorithm itself and one for the underlying computation
76       algorithm if there is one.
77
78       To make things less ambiguous, this manual talks about a "context" or
79       "MAC context", which is to denote the MAC level context, and about a
80       "underlying context", or "computation context", which is to denote the
81       context for the underlying computation algorithm if there is one.
82
83   Types
84       EVP_MAC is a type that holds the implementation of a MAC.
85
86       EVP_MAC_CTX is a context type that holds internal MAC information as
87       well as a reference to a computation context, for those MACs that rely
88       on an underlying computation algorithm.
89
90   Algorithm implementation fetching
91       EVP_MAC_fetch() fetches an implementation of a MAC algorithm, given a
92       library context libctx and a set of properties.  See "ALGORITHM
93       FETCHING" in crypto(7) for further information.
94
95       See "Message Authentication Code (MAC)" in OSSL_PROVIDER-default(7) for
96       the list of algorithms supported by the default provider.
97
98       The returned value must eventually be freed with EVP_MAC_free(3).
99
100       EVP_MAC_up_ref() increments the reference count of an already fetched
101       MAC.
102
103       EVP_MAC_free() frees a fetched algorithm.  NULL is a valid parameter,
104       for which this function is a no-op.
105
106   Context manipulation functions
107       EVP_MAC_CTX_new() creates a new context for the MAC type mac.  The
108       created context can then be used with most other functions described
109       here.
110
111       EVP_MAC_CTX_free() frees the contents of the context, including an
112       underlying context if there is one, as well as the context itself.
113       NULL is a valid parameter, for which this function is a no-op.
114
115       EVP_MAC_CTX_dup() duplicates the src context and returns a newly
116       allocated context.
117
118       EVP_MAC_CTX_get0_mac() returns the EVP_MAC associated with the context
119       ctx.
120
121   Computing functions
122       EVP_Q_mac() computes the message authentication code of data with
123       length datalen using the MAC algorithm name and the key key with length
124       keylen.  The MAC algorithm is fetched using any given libctx and
125       property query string propq. It takes parameters subalg and further
126       params, both of which may be NULL if not needed.  If out is not NULL,
127       it places the result in the memory pointed at by out, but only if
128       outsize is sufficient (otherwise no computation is made).  If out is
129       NULL, it allocates and uses a buffer of suitable length, which will be
130       returned on success and must be freed by the caller.  In either case,
131       also on error, it assigns the number of bytes written to *outlen unless
132       outlen is NULL.
133
134       EVP_MAC_init() sets up the underlying context ctx with information
135       given via the key and params arguments.  The MAC key has a length of
136       keylen and the parameters in params are processed before setting the
137       key.  If key is NULL, the key must be set via params either as part of
138       this call or separately using EVP_MAC_CTX_set_params().  Providing non-
139       NULL params to this function is equivalent to calling
140       EVP_MAC_CTX_set_params() with those params for the same ctx beforehand.
141
142       EVP_MAC_init() should be called before EVP_MAC_update() and
143       EVP_MAC_final().
144
145       EVP_MAC_update() adds datalen bytes from data to the MAC input.
146
147       EVP_MAC_final() does the final computation and stores the result in the
148       memory pointed at by out of size outsize, and sets the number of bytes
149       written in *outl at.  If out is NULL or outsize is too small, then no
150       computation is made.  To figure out what the output length will be and
151       allocate space for it dynamically, simply call with out being NULL and
152       outl pointing at a valid location, then allocate space and make a
153       second call with out pointing at the allocated space.
154
155       EVP_MAC_finalXOF() does the final computation for an XOF based MAC and
156       stores the result in the memory pointed at by out of size outsize.
157
158       EVP_MAC_get_params() retrieves details about the implementation mac.
159       The set of parameters given with params determine exactly what
160       parameters should be retrieved.  Note that a parameter that is unknown
161       in the underlying context is simply ignored.
162
163       EVP_MAC_CTX_get_params() retrieves chosen parameters, given the context
164       ctx and its underlying context.  The set of parameters given with
165       params determine exactly what parameters should be retrieved.  Note
166       that a parameter that is unknown in the underlying context is simply
167       ignored.
168
169       EVP_MAC_CTX_set_params() passes chosen parameters to the underlying
170       context, given a context ctx.  The set of parameters given with params
171       determine exactly what parameters are passed down.  If params are NULL,
172       the unterlying context should do nothing and return 1.  Note that a
173       parameter that is unknown in the underlying context is simply ignored.
174       Also, what happens when a needed parameter isn't passed down is defined
175       by the implementation.
176
177       EVP_MAC_gettable_params() returns an OSSL_PARAM array that describes
178       the retrievable and settable parameters.  EVP_MAC_gettable_params()
179       returns parameters that can be used with EVP_MAC_get_params().  See
180       OSSL_PARAM(3) for the use of OSSL_PARAM as a parameter descriptor.
181
182       EVP_MAC_gettable_ctx_params() and EVP_MAC_CTX_gettable_params() return
183       constant OSSL_PARAM arrays that describe the retrievable parameters
184       that can be used with EVP_MAC_CTX_get_params().
185       EVP_MAC_gettable_ctx_params() returns the parameters that can be
186       retrieved from the algorithm, whereas EVP_MAC_CTX_gettable_params()
187       returns the parameters that can be retrieved in the context's current
188       state.  See OSSL_PARAM(3) for the use of OSSL_PARAM as a parameter
189       descriptor.
190
191       EVP_MAC_settable_ctx_params() and EVP_MAC_CTX_settable_params() return
192       constant OSSL_PARAM arrays that describe the settable parameters that
193       can be used with EVP_MAC_CTX_set_params().
194       EVP_MAC_settable_ctx_params() returns the parameters that can be
195       retrieved from the algorithm, whereas EVP_MAC_CTX_settable_params()
196       returns the parameters that can be retrieved in the context's current
197       state.  See OSSL_PARAM(3) for the use of OSSL_PARAM as a parameter
198       descriptor.
199
200   Information functions
201       EVP_MAC_CTX_get_mac_size() returns the MAC output size for the given
202       context.
203
204       EVP_MAC_CTX_get_block_size() returns the MAC block size for the given
205       context.  Not all MAC algorithms support this.
206
207       EVP_MAC_is_a() checks if the given mac is an implementation of an
208       algorithm that's identifiable with name.
209
210       EVP_MAC_get0_provider() returns the provider that holds the
211       implementation of the given mac.
212
213       EVP_MAC_do_all_provided() traverses all MAC implemented by all
214       activated providers in the given library context libctx, and for each
215       of the implementations, calls the given function fn with the
216       implementation method and the given arg as argument.
217
218       EVP_MAC_get0_name() return the name of the given MAC.  For fetched MACs
219       with multiple names, only one of them is returned; it's recommended to
220       use EVP_MAC_names_do_all() instead.
221
222       EVP_MAC_names_do_all() traverses all names for mac, and calls fn with
223       each name and data.
224
225       EVP_MAC_get0_description() returns a description of the mac, meant for
226       display and human consumption.  The description is at the discretion of
227       the mac implementation.
228

PARAMETERS

230       Parameters are identified by name as strings, and have an expected data
231       type and maximum size.  OpenSSL has a set of macros for parameter names
232       it expects to see in its own MAC implementations.  Here, we show all
233       three, the OpenSSL macro for the parameter name, the name in string
234       form, and a type description.
235
236       The standard parameter names are:
237
238       "key" (OSSL_MAC_PARAM_KEY) <octet string>
239           Its value is the MAC key as an array of bytes.
240
241           For MACs that use an underlying computation algorithm, the
242           algorithm must be set first, see parameter names "algorithm" below.
243
244       "iv" (OSSL_MAC_PARAM_IV) <octet string>
245           Some MAC implementations (GMAC) require an IV, this parameter sets
246           the IV.
247
248       "custom" (OSSL_MAC_PARAM_CUSTOM) <octet string>
249           Some MAC implementations (KMAC, BLAKE2) accept a Customization
250           String, this parameter sets the Customization String. The default
251           value is the empty string.
252
253       "salt" (OSSL_MAC_PARAM_SALT) <octet string>
254           This option is used by BLAKE2 MAC.
255
256       "xof" (OSSL_MAC_PARAM_XOF) <integer>
257           It's a simple flag, the value 0 or 1 are expected.
258
259           This option is used by KMAC.
260
261       "digest-noinit" (OSSL_MAC_PARAM_DIGEST_NOINIT) <integer>
262           A simple flag to set the MAC digest to not initialise the
263           implementation specific data. The value 0 or 1 is expected.
264
265           This option is used by HMAC.
266
267       "digest-oneshot" (OSSL_MAC_PARAM_DIGEST_ONESHOT) <integer>
268           A simple flag to set the MAC digest to be a oneshot operation.  The
269           value 0 or 1 is expected.
270
271           This option is used by HMAC.
272
273       "properties" (OSSL_MAC_PARAM_PROPERTIES) <UTF8 string>
274       "digest" (OSSL_MAC_PARAM_DIGEST) <UTF8 string>
275       "cipher" (OSSL_MAC_PARAM_CIPHER) <UTF8 string>
276           For MAC implementations that use an underlying computation cipher
277           or digest, these parameters set what the algorithm should be.
278
279           The value is always the name of the intended algorithm, or the
280           properties.
281
282           Note that not all algorithms may support all digests.  HMAC does
283           not support variable output length digests such as SHAKE128 or
284           SHAKE256.
285
286       "size" (OSSL_MAC_PARAM_SIZE) <unsigned integer>
287           For MAC implementations that support it, set the output size that
288           EVP_MAC_final() should produce.  The allowed sizes vary between MAC
289           implementations, but must never exceed what can be given with a
290           size_t.
291
292       "tls-data-size" (OSSL_MAC_PARAM_TLS_DATA_SIZE) <unsigned integer>
293           This parameter is only supported by HMAC. If set then special
294           handling is activated for calculating the MAC of a received mac-
295           then-encrypt TLS record where variable length record padding has
296           been used (as in the case of CBC mode ciphersuites). The value
297           represents the total length of the record that is having the MAC
298           calculated including the received MAC and the record padding.
299
300           When used EVP_MAC_update must be called precisely twice. The first
301           time with the 13 bytes of TLS "header" data, and the second time
302           with the entire record including the MAC itself and any padding.
303           The entire record length must equal the value passed in the "tls-
304           data-size" parameter. The length passed in the datalen parameter to
305           EVP_MAC_update() should be equal to the length of the record after
306           the MAC and any padding has been removed.
307
308       All these parameters should be used before the calls to any of
309       EVP_MAC_init(), EVP_MAC_update() and EVP_MAC_final() for a full
310       computation.  Anything else may give undefined results.
311

NOTES

313       The MAC life-cycle is described in life_cycle-mac(7).  In the future,
314       the transitions described there will be enforced.  When this is done,
315       it will not be considered a breaking change to the API.
316
317       The usage of the parameter names "custom", "iv" and "salt" correspond
318       to the names used in the standard where the algorithm was defined.
319

RETURN VALUES

321       EVP_MAC_fetch() returns a pointer to a newly fetched EVP_MAC, or NULL
322       if allocation failed.
323
324       EVP_MAC_up_ref() returns 1 on success, 0 on error.
325
326       EVP_MAC_names_do_all() returns 1 if the callback was called for all
327       names. A return value of 0 means that the callback was not called for
328       any names.
329
330       EVP_MAC_free() returns nothing at all.
331
332       EVP_MAC_is_a() returns 1 if the given method can be identified with the
333       given name, otherwise 0.
334
335       EVP_MAC_get0_name() returns a name of the MAC, or NULL on error.
336
337       EVP_MAC_get0_provider() returns a pointer to the provider for the MAC,
338       or NULL on error.
339
340       EVP_MAC_CTX_new() and EVP_MAC_CTX_dup() return a pointer to a newly
341       created EVP_MAC_CTX, or NULL if allocation failed.
342
343       EVP_MAC_CTX_free() returns nothing at all.
344
345       EVP_MAC_CTX_get_params() and EVP_MAC_CTX_set_params() return 1 on
346       success, 0 on error.
347
348       EVP_Q_mac() returns a pointer to the computed MAC value, or NULL on
349       error.
350
351       EVP_MAC_init(), EVP_MAC_update(), EVP_MAC_final(), and
352       EVP_MAC_finalXOF() return 1 on success, 0 on error.
353
354       EVP_MAC_CTX_get_mac_size() returns the expected output size, or 0 if it
355       isn't set.  If it isn't set, a call to EVP_MAC_init() will set it.
356
357       EVP_MAC_CTX_get_block_size() returns the block size, or 0 if it isn't
358       set.  If it isn't set, a call to EVP_MAC_init() will set it.
359
360       EVP_MAC_do_all_provided() returns nothing at all.
361

EXAMPLES

363         #include <stdlib.h>
364         #include <stdio.h>
365         #include <string.h>
366         #include <stdarg.h>
367         #include <unistd.h>
368
369         #include <openssl/evp.h>
370         #include <openssl/err.h>
371         #include <openssl/params.h>
372
373         int main() {
374             EVP_MAC *mac = EVP_MAC_fetch(NULL, getenv("MY_MAC"), NULL);
375             const char *cipher = getenv("MY_MAC_CIPHER");
376             const char *digest = getenv("MY_MAC_DIGEST");
377             const char *key = getenv("MY_KEY");
378             EVP_MAC_CTX *ctx = NULL;
379
380             unsigned char buf[4096];
381             size_t read_l;
382             size_t final_l;
383
384             size_t i;
385
386             OSSL_PARAM params[3];
387             size_t params_n = 0;
388
389             if (cipher != NULL)
390                 params[params_n++] =
391                     OSSL_PARAM_construct_utf8_string("cipher", (char*)cipher, 0);
392             if (digest != NULL)
393                 params[params_n++] =
394                     OSSL_PARAM_construct_utf8_string("digest", (char*)digest, 0);
395             params[params_n] = OSSL_PARAM_construct_end();
396
397             if (mac == NULL
398                 || key == NULL
399                 || (ctx = EVP_MAC_CTX_new(mac)) == NULL
400                 || !EVP_MAC_init(ctx, (const unsigned char *)key, strlen(key),
401                                  params))
402                 goto err;
403
404             while ( (read_l = read(STDIN_FILENO, buf, sizeof(buf))) > 0) {
405                 if (!EVP_MAC_update(ctx, buf, read_l))
406                     goto err;
407             }
408
409             if (!EVP_MAC_final(ctx, buf, &final_l, sizeof(buf)))
410                 goto err;
411
412             printf("Result: ");
413             for (i = 0; i < final_l; i++)
414                 printf("%02X", buf[i]);
415             printf("\n");
416
417             EVP_MAC_CTX_free(ctx);
418             EVP_MAC_free(mac);
419             exit(0);
420
421          err:
422             EVP_MAC_CTX_free(ctx);
423             EVP_MAC_free(mac);
424             fprintf(stderr, "Something went wrong\n");
425             ERR_print_errors_fp(stderr);
426             exit (1);
427         }
428
429       A run of this program, called with correct environment variables, can
430       look like this:
431
432         $ MY_MAC=cmac MY_KEY=secret0123456789 MY_MAC_CIPHER=aes-128-cbc \
433           LD_LIBRARY_PATH=. ./foo < foo.c
434         Result: C5C06683CD9DDEF904D754505C560A4E
435
436       (in this example, that program was stored in foo.c and compiled to
437       ./foo)
438

SEE ALSO

440       property(7) OSSL_PARAM(3), EVP_MAC-BLAKE2(7), EVP_MAC-CMAC(7),
441       EVP_MAC-GMAC(7), EVP_MAC-HMAC(7), EVP_MAC-KMAC(7), EVP_MAC-Siphash(7),
442       EVP_MAC-Poly1305(7), provider-mac(7), life_cycle-mac(7)
443

HISTORY

445       These functions were added in OpenSSL 3.0.
446
448       Copyright 2018-2021 The OpenSSL Project Authors. All Rights Reserved.
449
450       Licensed under the Apache License 2.0 (the "License").  You may not use
451       this file except in compliance with the License.  You can obtain a copy
452       in the file LICENSE in the source distribution or at
453       <https://www.openssl.org/source/license.html>.
454
455
456
4573.0.5                             2022-07-05                    EVP_MAC(3ossl)
Impressum