1=pod
2
3=head1 NAME
4
5EVP_MAC, EVP_MAC_fetch, EVP_MAC_up_ref, EVP_MAC_free, EVP_MAC_is_a,
6EVP_MAC_get0_name, EVP_MAC_names_do_all, EVP_MAC_get0_description,
7EVP_MAC_get0_provider, EVP_MAC_get_params, EVP_MAC_gettable_params,
8EVP_MAC_CTX, EVP_MAC_CTX_new, EVP_MAC_CTX_free, EVP_MAC_CTX_dup,
9EVP_MAC_CTX_get0_mac, EVP_MAC_CTX_get_params, EVP_MAC_CTX_set_params,
10EVP_MAC_CTX_get_mac_size, EVP_MAC_CTX_get_block_size, EVP_Q_mac,
11EVP_MAC_init, EVP_MAC_update, EVP_MAC_final, EVP_MAC_finalXOF,
12EVP_MAC_gettable_ctx_params, EVP_MAC_settable_ctx_params,
13EVP_MAC_CTX_gettable_params, EVP_MAC_CTX_settable_params,
14EVP_MAC_do_all_provided - EVP MAC routines
15
16=head1 SYNOPSIS
17
18 #include <openssl/evp.h>
19
20 typedef struct evp_mac_st EVP_MAC;
21 typedef struct evp_mac_ctx_st EVP_MAC_CTX;
22
23 EVP_MAC *EVP_MAC_fetch(OSSL_LIB_CTX *libctx, const char *algorithm,
24                        const char *properties);
25 int EVP_MAC_up_ref(EVP_MAC *mac);
26 void EVP_MAC_free(EVP_MAC *mac);
27 int EVP_MAC_is_a(const EVP_MAC *mac, const char *name);
28 const char *EVP_MAC_get0_name(const EVP_MAC *mac);
29 int EVP_MAC_names_do_all(const EVP_MAC *mac,
30                          void (*fn)(const char *name, void *data),
31                          void *data);
32 const char *EVP_MAC_get0_description(const EVP_MAC *mac);
33 const OSSL_PROVIDER *EVP_MAC_get0_provider(const EVP_MAC *mac);
34 int EVP_MAC_get_params(EVP_MAC *mac, OSSL_PARAM params[]);
35
36 EVP_MAC_CTX *EVP_MAC_CTX_new(EVP_MAC *mac);
37 void EVP_MAC_CTX_free(EVP_MAC_CTX *ctx);
38 EVP_MAC_CTX *EVP_MAC_CTX_dup(const EVP_MAC_CTX *src);
39 EVP_MAC *EVP_MAC_CTX_get0_mac(EVP_MAC_CTX *ctx);
40 int EVP_MAC_CTX_get_params(EVP_MAC_CTX *ctx, OSSL_PARAM params[]);
41 int EVP_MAC_CTX_set_params(EVP_MAC_CTX *ctx, const OSSL_PARAM params[]);
42
43 size_t EVP_MAC_CTX_get_mac_size(EVP_MAC_CTX *ctx);
44 size_t EVP_MAC_CTX_get_block_size(EVP_MAC_CTX *ctx);
45 unsigned char *EVP_Q_mac(OSSL_LIB_CTX *libctx, const char *name, const char *propq,
46                          const char *subalg, const OSSL_PARAM *params,
47                          const void *key, size_t keylen,
48                          const unsigned char *data, size_t datalen,
49                          unsigned char *out, size_t outsize, size_t *outlen);
50 int EVP_MAC_init(EVP_MAC_CTX *ctx, const unsigned char *key, size_t keylen,
51                  const OSSL_PARAM params[]);
52 int EVP_MAC_update(EVP_MAC_CTX *ctx, const unsigned char *data, size_t datalen);
53 int EVP_MAC_final(EVP_MAC_CTX *ctx,
54                   unsigned char *out, size_t *outl, size_t outsize);
55 int EVP_MAC_finalXOF(EVP_MAC_CTX *ctx, unsigned char *out, size_t outsize);
56
57 const OSSL_PARAM *EVP_MAC_gettable_params(const EVP_MAC *mac);
58 const OSSL_PARAM *EVP_MAC_gettable_ctx_params(const EVP_MAC *mac);
59 const OSSL_PARAM *EVP_MAC_settable_ctx_params(const EVP_MAC *mac);
60 const OSSL_PARAM *EVP_MAC_CTX_gettable_params(EVP_MAC_CTX *ctx);
61 const OSSL_PARAM *EVP_MAC_CTX_settable_params(EVP_MAC_CTX *ctx);
62
63 void EVP_MAC_do_all_provided(OSSL_LIB_CTX *libctx,
64                              void (*fn)(EVP_MAC *mac, void *arg),
65                              void *arg);
66
67=head1 DESCRIPTION
68
69These types and functions help the application to calculate MACs of
70different types and with different underlying algorithms if there are
71any.
72
73MACs are a bit complex insofar that some of them use other algorithms
74for actual computation.  HMAC uses a digest, and CMAC uses a cipher.
75Therefore, there are sometimes two contexts to keep track of, one for
76the MAC algorithm itself and one for the underlying computation
77algorithm if there is one.
78
79To make things less ambiguous, this manual talks about a "context" or
80"MAC context", which is to denote the MAC level context, and about a
81"underlying context", or "computation context", which is to denote the
82context for the underlying computation algorithm if there is one.
83
84=head2 Types
85
86B<EVP_MAC> is a type that holds the implementation of a MAC.
87
88B<EVP_MAC_CTX> is a context type that holds internal MAC information
89as well as a reference to a computation context, for those MACs that
90rely on an underlying computation algorithm.
91
92=head2 Algorithm implementation fetching
93
94EVP_MAC_fetch() fetches an implementation of a MAC I<algorithm>, given
95a library context I<libctx> and a set of I<properties>.
96See L<crypto(7)/ALGORITHM FETCHING> for further information.
97
98See L<OSSL_PROVIDER-default(7)/Message Authentication Code (MAC)> for the list
99of algorithms supported by the default provider.
100
101The returned value must eventually be freed with
102L<EVP_MAC_free(3)>.
103
104EVP_MAC_up_ref() increments the reference count of an already fetched
105MAC.
106
107EVP_MAC_free() frees a fetched algorithm.
108NULL is a valid parameter, for which this function is a no-op.
109
110=head2 Context manipulation functions
111
112EVP_MAC_CTX_new() creates a new context for the MAC type I<mac>.
113The created context can then be used with most other functions
114described here.
115
116EVP_MAC_CTX_free() frees the contents of the context, including an
117underlying context if there is one, as well as the context itself.
118NULL is a valid parameter, for which this function is a no-op.
119
120EVP_MAC_CTX_dup() duplicates the I<src> context and returns a newly allocated
121context.
122
123EVP_MAC_CTX_get0_mac() returns the B<EVP_MAC> associated with the context
124I<ctx>.
125
126=head2 Computing functions
127
128EVP_Q_mac() computes the message authentication code
129of I<data> with length I<datalen>
130using the MAC algorithm I<name> and the key I<key> with length I<keylen>.
131The MAC algorithm is fetched using any given I<libctx> and property query
132string I<propq>. It takes parameters I<subalg> and further I<params>,
133both of which may be NULL if not needed.
134If I<out> is not NULL, it places the result in the memory pointed at by I<out>,
135but only if I<outsize> is sufficient (otherwise no computation is made).
136If I<out> is NULL, it allocates and uses a buffer of suitable length,
137which will be returned on success and must be freed by the caller.
138In either case, also on error,
139it assigns the number of bytes written to I<*outlen> unless I<outlen> is NULL.
140
141EVP_MAC_init() sets up the underlying context I<ctx> with information given
142via the I<key> and I<params> arguments.  The MAC I<key> has a length of
143I<keylen> and the parameters in I<params> are processed before setting
144the key.  If I<key> is NULL, the key must be set via I<params> either
145as part of this call or separately using EVP_MAC_CTX_set_params().
146Providing non-NULL I<params> to this function is equivalent to calling
147EVP_MAC_CTX_set_params() with those I<params> for the same I<ctx> beforehand.
148
149EVP_MAC_init() should be called before EVP_MAC_update() and EVP_MAC_final().
150
151EVP_MAC_update() adds I<datalen> bytes from I<data> to the MAC input.
152
153EVP_MAC_final() does the final computation and stores the result in
154the memory pointed at by I<out> of size I<outsize>, and sets the number
155of bytes written in I<*outl> at.
156If I<out> is NULL or I<outsize> is too small, then no computation
157is made.
158To figure out what the output length will be and allocate space for it
159dynamically, simply call with I<out> being NULL and I<outl>
160pointing at a valid location, then allocate space and make a second
161call with I<out> pointing at the allocated space.
162
163EVP_MAC_finalXOF() does the final computation for an XOF based MAC and stores
164the result in the memory pointed at by I<out> of size I<outsize>.
165
166EVP_MAC_get_params() retrieves details about the implementation
167I<mac>.
168The set of parameters given with I<params> determine exactly what
169parameters should be retrieved.
170Note that a parameter that is unknown in the underlying context is
171simply ignored.
172
173EVP_MAC_CTX_get_params() retrieves chosen parameters, given the
174context I<ctx> and its underlying context.
175The set of parameters given with I<params> determine exactly what
176parameters should be retrieved.
177Note that a parameter that is unknown in the underlying context is
178simply ignored.
179
180EVP_MAC_CTX_set_params() passes chosen parameters to the underlying
181context, given a context I<ctx>.
182The set of parameters given with I<params> determine exactly what
183parameters are passed down.
184If I<params> are NULL, the unterlying context should do nothing and return 1.
185Note that a parameter that is unknown in the underlying context is
186simply ignored.
187Also, what happens when a needed parameter isn't passed down is
188defined by the implementation.
189
190EVP_MAC_gettable_params() returns an B<OSSL_PARAM> array that describes
191the retrievable and settable parameters.  EVP_MAC_gettable_params()
192returns parameters that can be used with EVP_MAC_get_params().
193See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as a parameter descriptor.
194
195EVP_MAC_gettable_ctx_params() and EVP_MAC_CTX_gettable_params()
196return constant B<OSSL_PARAM> arrays that describe the retrievable
197parameters that can be used with EVP_MAC_CTX_get_params().
198EVP_MAC_gettable_ctx_params() returns the parameters that can be retrieved
199from the algorithm, whereas EVP_MAC_CTX_gettable_params() returns
200the parameters that can be retrieved in the context's current state.
201See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as a parameter descriptor.
202
203EVP_MAC_settable_ctx_params() and EVP_MAC_CTX_settable_params() return
204constant B<OSSL_PARAM> arrays that describe the settable parameters that
205can be used with EVP_MAC_CTX_set_params().  EVP_MAC_settable_ctx_params()
206returns the parameters that can be retrieved from the algorithm,
207whereas EVP_MAC_CTX_settable_params() returns the parameters that can
208be retrieved in the context's current state.  See L<OSSL_PARAM(3)>
209for the use of B<OSSL_PARAM> as a parameter descriptor.
210
211=head2 Information functions
212
213EVP_MAC_CTX_get_mac_size() returns the MAC output size for the given context.
214
215EVP_MAC_CTX_get_block_size() returns the MAC block size for the given context.
216Not all MAC algorithms support this.
217
218EVP_MAC_is_a() checks if the given I<mac> is an implementation of an
219algorithm that's identifiable with I<name>.
220
221EVP_MAC_get0_provider() returns the provider that holds the implementation
222of the given I<mac>.
223
224EVP_MAC_do_all_provided() traverses all MAC implemented by all activated
225providers in the given library context I<libctx>, and for each of the
226implementations, calls the given function I<fn> with the implementation method
227and the given I<arg> as argument.
228
229EVP_MAC_get0_name() return the name of the given MAC.  For fetched MACs
230with multiple names, only one of them is returned; it's
231recommended to use EVP_MAC_names_do_all() instead.
232
233EVP_MAC_names_do_all() traverses all names for I<mac>, and calls
234I<fn> with each name and I<data>.
235
236EVP_MAC_get0_description() returns a description of the I<mac>, meant
237for display and human consumption.  The description is at the discretion
238of the mac implementation.
239
240=head1 PARAMETERS
241
242Parameters are identified by name as strings, and have an expected
243data type and maximum size.
244OpenSSL has a set of macros for parameter names it expects to see in
245its own MAC implementations.
246Here, we show all three, the OpenSSL macro for the parameter name, the
247name in string form, and a type description.
248
249The standard parameter names are:
250
251=over 4
252
253=item "key" (B<OSSL_MAC_PARAM_KEY>) <octet string>
254
255Its value is the MAC key as an array of bytes.
256
257For MACs that use an underlying computation algorithm, the algorithm
258must be set first, see parameter names "algorithm" below.
259
260=item "iv" (B<OSSL_MAC_PARAM_IV>) <octet string>
261
262Some MAC implementations (GMAC) require an IV, this parameter sets the IV.
263
264=item "custom" (B<OSSL_MAC_PARAM_CUSTOM>) <octet string>
265
266Some MAC implementations (KMAC, BLAKE2) accept a Customization String,
267this parameter sets the Customization String. The default value is the
268empty string.
269
270=item "salt" (B<OSSL_MAC_PARAM_SALT>) <octet string>
271
272This option is used by BLAKE2 MAC.
273
274=item "xof" (B<OSSL_MAC_PARAM_XOF>) <integer>
275
276It's a simple flag, the value 0 or 1 are expected.
277
278This option is used by KMAC.
279
280=item "digest-noinit" (B<OSSL_MAC_PARAM_DIGEST_NOINIT>) <integer>
281
282A simple flag to set the MAC digest to not initialise the
283implementation specific data. The value 0 or 1 is expected.
284
285This option is used by HMAC.
286
287=item "digest-oneshot" (B<OSSL_MAC_PARAM_DIGEST_ONESHOT>) <integer>
288
289A simple flag to set the MAC digest to be a oneshot operation.
290The value 0 or 1 is expected.
291
292This option is used by HMAC.
293
294=item "properties" (B<OSSL_MAC_PARAM_PROPERTIES>) <UTF8 string>
295
296=item "digest" (B<OSSL_MAC_PARAM_DIGEST>) <UTF8 string>
297
298=item "cipher" (B<OSSL_MAC_PARAM_CIPHER>) <UTF8 string>
299
300For MAC implementations that use an underlying computation cipher or
301digest, these parameters set what the algorithm should be.
302
303The value is always the name of the intended algorithm,
304or the properties.
305
306Note that not all algorithms may support all digests.
307HMAC does not support variable output length digests such as SHAKE128
308or SHAKE256.
309
310=item "size" (B<OSSL_MAC_PARAM_SIZE>) <unsigned integer>
311
312For MAC implementations that support it, set the output size that
313EVP_MAC_final() should produce.
314The allowed sizes vary between MAC implementations, but must never exceed
315what can be given with a B<size_t>.
316
317=item "tls-data-size" (B<OSSL_MAC_PARAM_TLS_DATA_SIZE>) <unsigned integer>
318
319This parameter is only supported by HMAC. If set then special handling is
320activated for calculating the MAC of a received mac-then-encrypt TLS record
321where variable length record padding has been used (as in the case of CBC mode
322ciphersuites). The value represents the total length of the record that is
323having the MAC calculated including the received MAC and the record padding.
324
325When used EVP_MAC_update must be called precisely twice. The first time with
326the 13 bytes of TLS "header" data, and the second time with the entire record
327including the MAC itself and any padding. The entire record length must equal
328the value passed in the "tls-data-size" parameter. The length passed in the
329B<datalen> parameter to EVP_MAC_update() should be equal to the length of the
330record after the MAC and any padding has been removed.
331
332=back
333
334All these parameters should be used before the calls to any of
335EVP_MAC_init(), EVP_MAC_update() and EVP_MAC_final() for a full
336computation.
337Anything else may give undefined results.
338
339=head1 NOTES
340
341The MAC life-cycle is described in L<life_cycle-mac(7)>.  In the future,
342the transitions described there will be enforced.  When this is done, it will
343not be considered a breaking change to the API.
344
345The usage of the parameter names "custom", "iv" and "salt" correspond to
346the names used in the standard where the algorithm was defined.
347
348=head1 RETURN VALUES
349
350EVP_MAC_fetch() returns a pointer to a newly fetched B<EVP_MAC>, or
351NULL if allocation failed.
352
353EVP_MAC_up_ref() returns 1 on success, 0 on error.
354
355EVP_MAC_names_do_all() returns 1 if the callback was called for all names. A
356return value of 0 means that the callback was not called for any names.
357
358EVP_MAC_free() returns nothing at all.
359
360EVP_MAC_is_a() returns 1 if the given method can be identified with
361the given name, otherwise 0.
362
363EVP_MAC_get0_name() returns a name of the MAC, or NULL on error.
364
365EVP_MAC_get0_provider() returns a pointer to the provider for the MAC, or
366NULL on error.
367
368EVP_MAC_CTX_new() and EVP_MAC_CTX_dup() return a pointer to a newly
369created EVP_MAC_CTX, or NULL if allocation failed.
370
371EVP_MAC_CTX_free() returns nothing at all.
372
373EVP_MAC_CTX_get_params() and EVP_MAC_CTX_set_params() return 1 on
374success, 0 on error.
375
376EVP_Q_mac() returns a pointer to the computed MAC value, or NULL on error.
377
378EVP_MAC_init(), EVP_MAC_update(), EVP_MAC_final(), and EVP_MAC_finalXOF()
379return 1 on success, 0 on error.
380
381EVP_MAC_CTX_get_mac_size() returns the expected output size, or 0 if it isn't
382set.  If it isn't set, a call to EVP_MAC_init() will set it.
383
384EVP_MAC_CTX_get_block_size() returns the block size, or 0 if it isn't set.
385If it isn't set, a call to EVP_MAC_init() will set it.
386
387EVP_MAC_do_all_provided() returns nothing at all.
388
389=head1 EXAMPLES
390
391  #include <stdlib.h>
392  #include <stdio.h>
393  #include <string.h>
394  #include <stdarg.h>
395  #include <unistd.h>
396
397  #include <openssl/evp.h>
398  #include <openssl/err.h>
399  #include <openssl/params.h>
400
401  int main() {
402      EVP_MAC *mac = EVP_MAC_fetch(NULL, getenv("MY_MAC"), NULL);
403      const char *cipher = getenv("MY_MAC_CIPHER");
404      const char *digest = getenv("MY_MAC_DIGEST");
405      const char *key = getenv("MY_KEY");
406      EVP_MAC_CTX *ctx = NULL;
407
408      unsigned char buf[4096];
409      size_t read_l;
410      size_t final_l;
411
412      size_t i;
413
414      OSSL_PARAM params[3];
415      size_t params_n = 0;
416
417      if (cipher != NULL)
418          params[params_n++] =
419              OSSL_PARAM_construct_utf8_string("cipher", (char*)cipher, 0);
420      if (digest != NULL)
421          params[params_n++] =
422              OSSL_PARAM_construct_utf8_string("digest", (char*)digest, 0);
423      params[params_n] = OSSL_PARAM_construct_end();
424
425      if (mac == NULL
426          || key == NULL
427          || (ctx = EVP_MAC_CTX_new(mac)) == NULL
428          || !EVP_MAC_init(ctx, (const unsigned char *)key, strlen(key),
429                           params))
430          goto err;
431
432      while ( (read_l = read(STDIN_FILENO, buf, sizeof(buf))) > 0) {
433          if (!EVP_MAC_update(ctx, buf, read_l))
434              goto err;
435      }
436
437      if (!EVP_MAC_final(ctx, buf, &final_l, sizeof(buf)))
438          goto err;
439
440      printf("Result: ");
441      for (i = 0; i < final_l; i++)
442          printf("%02X", buf[i]);
443      printf("\n");
444
445      EVP_MAC_CTX_free(ctx);
446      EVP_MAC_free(mac);
447      exit(0);
448
449   err:
450      EVP_MAC_CTX_free(ctx);
451      EVP_MAC_free(mac);
452      fprintf(stderr, "Something went wrong\n");
453      ERR_print_errors_fp(stderr);
454      exit (1);
455  }
456
457A run of this program, called with correct environment variables, can
458look like this:
459
460  $ MY_MAC=cmac MY_KEY=secret0123456789 MY_MAC_CIPHER=aes-128-cbc \
461    LD_LIBRARY_PATH=. ./foo < foo.c
462  Result: C5C06683CD9DDEF904D754505C560A4E
463
464(in this example, that program was stored in F<foo.c> and compiled to
465F<./foo>)
466
467=head1 SEE ALSO
468
469L<property(7)>
470L<OSSL_PARAM(3)>,
471L<EVP_MAC-BLAKE2(7)>,
472L<EVP_MAC-CMAC(7)>,
473L<EVP_MAC-GMAC(7)>,
474L<EVP_MAC-HMAC(7)>,
475L<EVP_MAC-KMAC(7)>,
476L<EVP_MAC-Siphash(7)>,
477L<EVP_MAC-Poly1305(7)>,
478L<provider-mac(7)>,
479L<life_cycle-mac(7)>
480
481=head1 HISTORY
482
483These functions were added in OpenSSL 3.0.
484
485=head1 COPYRIGHT
486
487Copyright 2018-2021 The OpenSSL Project Authors. All Rights Reserved.
488
489Licensed under the Apache License 2.0 (the "License").  You may not use
490this file except in compliance with the License.  You can obtain a copy
491in the file LICENSE in the source distribution or at
492L<https://www.openssl.org/source/license.html>.
493
494=cut
495