openssl-prebuild/linux_amd64/ssl/share/man/man7/provider-mac.7
2020-03-02 16:50:34 +00:00

353 lines
14 KiB
Groff
Executable File

.\" Automatically generated by Pod::Man 2.25 (Pod::Simple 3.16)
.\"
.\" Standard preamble:
.\" ========================================================================
.de Sp \" Vertical space (when we can't use .PP)
.if t .sp .5v
.if n .sp
..
.de Vb \" Begin verbatim text
.ft CW
.nf
.ne \\$1
..
.de Ve \" End verbatim text
.ft R
.fi
..
.\" Set up some character translations and predefined strings. \*(-- will
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
.\" double quote, and \*(R" will give a right double quote. \*(C+ will
.\" give a nicer C++. Capital omega is used to do unbreakable dashes and
.\" therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
.\" nothing in troff, for use with C<>.
.tr \(*W-
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
.ie n \{\
. ds -- \(*W-
. ds PI pi
. if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch
. if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch
. ds L" ""
. ds R" ""
. ds C` ""
. ds C' ""
'br\}
.el\{\
. ds -- \|\(em\|
. ds PI \(*p
. ds L" ``
. ds R" ''
'br\}
.\"
.\" Escape single quotes in literal strings from groff's Unicode transform.
.ie \n(.g .ds Aq \(aq
.el .ds Aq '
.\"
.\" If the F register is turned on, we'll generate index entries on stderr for
.\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
.\" entries marked with X<> in POD. Of course, you'll have to process the
.\" output yourself in some meaningful fashion.
.ie \nF \{\
. de IX
. tm Index:\\$1\t\\n%\t"\\$2"
..
. nr % 0
. rr F
.\}
.el \{\
. de IX
..
.\}
.\"
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
.\" Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff
.if n \{\
. ds #H 0
. ds #V .8m
. ds #F .3m
. ds #[ \f1
. ds #] \fP
.\}
.if t \{\
. ds #H ((1u-(\\\\n(.fu%2u))*.13m)
. ds #V .6m
. ds #F 0
. ds #[ \&
. ds #] \&
.\}
. \" simple accents for nroff and troff
.if n \{\
. ds ' \&
. ds ` \&
. ds ^ \&
. ds , \&
. ds ~ ~
. ds /
.\}
.if t \{\
. ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u"
. ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u'
. ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u'
. ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u'
. ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u'
. ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u'
.\}
. \" troff and (daisy-wheel) nroff accents
.ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V'
.ds 8 \h'\*(#H'\(*b\h'-\*(#H'
.ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#]
.ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H'
.ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u'
.ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#]
.ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#]
.ds ae a\h'-(\w'a'u*4/10)'e
.ds Ae A\h'-(\w'A'u*4/10)'E
. \" corrections for vroff
.if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u'
.if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u'
. \" for low resolution devices (crt and lpr)
.if \n(.H>23 .if \n(.V>19 \
\{\
. ds : e
. ds 8 ss
. ds o a
. ds d- d\h'-1'\(ga
. ds D- D\h'-1'\(hy
. ds th \o'bp'
. ds Th \o'LP'
. ds ae ae
. ds Ae AE
.\}
.rm #[ #] #H #V #F C
.\" ========================================================================
.\"
.IX Title "PROVIDER-MAC 7"
.TH PROVIDER-MAC 7 "2020-03-02" "3.0.0-dev" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
.nh
.SH "NAME"
provider\-mac \- The mac library <\-> provider functions
.SH "SYNOPSIS"
.IX Header "SYNOPSIS"
.Vb 2
\& #include <openssl/core_numbers.h>
\& #include <openssl/core_names.h>
\&
\& /*
\& * None of these are actual functions, but are displayed like this for
\& * the function signatures for functions that are offered as function
\& * pointers in OSSL_DISPATCH arrays.
\& */
\&
\& /* Context management */
\& void *OP_mac_newctx(void *provctx);
\& void OP_mac_freectx(void *mctx);
\& void *OP_mac_dupctx(void *src);
\&
\& /* Encryption/decryption */
\& int OP_mac_init(void *mctx);
\& int OP_mac_update(void *mctx, const unsigned char *in, size_t inl);
\& int OP_mac_final(void *mctx, unsigned char *out, size_t *outl, size_t outsize);
\&
\& /* MAC parameter descriptors */
\& const OSSL_PARAM *OP_mac_get_params(void);
\& const OSSL_PARAM *OP_mac_get_ctx_params(void);
\& const OSSL_PARAM *OP_mac_set_ctx_params(void);
\&
\& /* MAC parameters */
\& int OP_mac_get_params(OSSL_PARAM params[]);
\& int OP_mac_get_ctx_params(void *mctx, OSSL_PARAM params[]);
\& int OP_mac_set_ctx_params(void *mctx, const OSSL_PARAM params[]);
.Ve
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
This documentation is primarily aimed at provider authors. See \fIprovider\fR\|(7)
for further information.
.PP
The \s-1MAC\s0 operation enables providers to implement mac algorithms and make
them available to applications via the \s-1API\s0 functions \fIEVP_MAC_init\fR\|(3),
\&\fIEVP_MAC_update\fR\|(3) and \fIEVP_MAC_final\fR\|(3).
.PP
All \*(L"functions\*(R" mentioned here are passed as function pointers between
\&\fIlibcrypto\fR and the provider in \fB\s-1OSSL_DISPATCH\s0\fR arrays via
\&\fB\s-1OSSL_ALGORITHM\s0\fR arrays that are returned by the provider's
\&\fIprovider_query_operation()\fR function
(see \*(L"Provider Functions\*(R" in \fIprovider\-base\fR\|(7)).
.PP
All these \*(L"functions\*(R" have a corresponding function type definition
named \fBOSSL_{name}_fn\fR, and a helper function to retrieve the
function pointer from an \fB\s-1OSSL_DISPATCH\s0\fR element named
\&\fBOSSL_get_{name}\fR.
For example, the \*(L"function\*(R" \fIOP_mac_newctx()\fR has these:
.PP
.Vb 3
\& typedef void *(OSSL_OP_mac_newctx_fn)(void *provctx);
\& static ossl_inline OSSL_OP_mac_newctx_fn
\& OSSL_get_OP_mac_newctx(const OSSL_DISPATCH *opf);
.Ve
.PP
\&\fB\s-1OSSL_DISPATCH\s0\fR arrays are indexed by numbers that are provided as
macros in \fIopenssl\-core_numbers.h\fR\|(7), as follows:
.PP
.Vb 3
\& OP_mac_newctx OSSL_FUNC_MAC_NEWCTX
\& OP_mac_freectx OSSL_FUNC_MAC_FREECTX
\& OP_mac_dupctx OSSL_FUNC_MAC_DUPCTX
\&
\& OP_mac_init OSSL_FUNC_MAC_INIT
\& OP_mac_update OSSL_FUNC_MAC_UPDATE
\& OP_mac_final OSSL_FUNC_MAC_FINAL
\&
\& OP_mac_get_params OSSL_FUNC_MAC_GET_PARAMS
\& OP_mac_get_ctx_params OSSL_FUNC_MAC_GET_CTX_PARAMS
\& OP_mac_set_ctx_params OSSL_FUNC_MAC_SET_CTX_PARAMS
\&
\& OP_mac_gettable_params OSSL_FUNC_MAC_GETTABLE_PARAMS
\& OP_mac_gettable_ctx_params OSSL_FUNC_MAC_GETTABLE_CTX_PARAMS
\& OP_mac_settable_ctx_params OSSL_FUNC_MAC_SETTABLE_CTX_PARAMS
.Ve
.PP
A mac algorithm implementation may not implement all of these functions.
In order to be a consistent set of functions, at least the following functions
must be implemented: \fIOP_mac_newctx()\fR, \fIOP_mac_freectx()\fR, \fIOP_mac_init()\fR,
\&\fIOP_mac_update()\fR, \fIOP_mac_final()\fR.
All other functions are optional.
.SS "Context Management Functions"
.IX Subsection "Context Management Functions"
\&\fIOP_mac_newctx()\fR should create and return a pointer to a provider side
structure for holding context information during a mac operation.
A pointer to this context will be passed back in a number of the other mac
operation function calls.
The parameter \fIprovctx\fR is the provider context generated during provider
initialisation (see \fIprovider\fR\|(7)).
.PP
\&\fIOP_mac_freectx()\fR is passed a pointer to the provider side mac context in
the \fImctx\fR parameter.
If it receives \s-1NULL\s0 as \fImctx\fR value, it should not do anything other than
return.
This function should free any resources associated with that context.
.PP
\&\fIOP_mac_dupctx()\fR should duplicate the provider side mac context in the
\&\fImctx\fR parameter and return the duplicate copy.
.SS "Encryption/Decryption Functions"
.IX Subsection "Encryption/Decryption Functions"
\&\fIOP_mac_init()\fR initialises a mac operation given a newly created provider
side mac context in the \fImctx\fR parameter.
.PP
\&\fIOP_mac_update()\fR is called to supply data for \s-1MAC\s0 computation of a previously
initialised mac operation.
The \fImctx\fR parameter contains a pointer to a previously initialised provider
side context.
\&\fIOP_mac_update()\fR may be called multiple times for a single mac operation.
.PP
\&\fIOP_mac_final()\fR completes the \s-1MAC\s0 computation started through previous
\&\fIOP_mac_init()\fR and \fIOP_mac_update()\fR calls.
The \fImctx\fR parameter contains a pointer to the provider side context.
The resulting \s-1MAC\s0 should be written to \fIout\fR and the amount of data written
to \fI*outl\fR, which should not exceed \fIoutsize\fR bytes.
The same expectations apply to \fIoutsize\fR as documented for
\&\fIEVP_MAC_final\fR\|(3).
.SS "Mac Parameters"
.IX Subsection "Mac Parameters"
See \s-1\fIOSSL_PARAM\s0\fR\|(3) for further details on the parameters structure used by
these functions.
.PP
\&\fIOP_mac_get_params()\fR gets details of parameter values associated with the
provider algorithm and stores them in \fIparams\fR.
.PP
\&\fIOP_mac_set_ctx_params()\fR sets mac parameters associated with the given
provider side mac context \fImctx\fR to \fIparams\fR.
Any parameter settings are additional to any that were previously set.
.PP
\&\fIOP_mac_get_ctx_params()\fR gets details of currently set parameter values
associated with the given provider side mac context \fImctx\fR and stores them
in \fIparams\fR.
.PP
\&\fIOP_mac_gettable_params()\fR, \fIOP_mac_gettable_ctx_params()\fR, and
\&\fIOP_mac_settable_ctx_params()\fR all return constant \fB\s-1OSSL_PARAM\s0\fR arrays
as descriptors of the parameters that \fIOP_mac_get_params()\fR,
\&\fIOP_mac_get_ctx_params()\fR, and \fIOP_mac_set_ctx_params()\fR can handle,
respectively.
.PP
Parameters currently recognised by built-in macs are as follows. Not all
parameters are relevant to, or are understood by all macs:
.ie n .IP """key"" (\fB\s-1OSSL_MAC_PARAM_KEY\s0\fR) <octet string>" 4
.el .IP "``key'' (\fB\s-1OSSL_MAC_PARAM_KEY\s0\fR) <octet string>" 4
.IX Item "key (OSSL_MAC_PARAM_KEY) <octet string>"
Sets the key in the associated \s-1MAC\s0 ctx.
.ie n .IP """iv"" (\fB\s-1OSSL_MAC_PARAM_IV\s0\fR) <octet string>" 4
.el .IP "``iv'' (\fB\s-1OSSL_MAC_PARAM_IV\s0\fR) <octet string>" 4
.IX Item "iv (OSSL_MAC_PARAM_IV) <octet string>"
Sets the \s-1IV\s0 of the underlying cipher, when applicable.
.ie n .IP """custom"" (\fB\s-1OSSL_MAC_PARAM_CUSTOM\s0\fR) <\s-1UTF8\s0 string>" 4
.el .IP "``custom'' (\fB\s-1OSSL_MAC_PARAM_CUSTOM\s0\fR) <\s-1UTF8\s0 string>" 4
.IX Item "custom (OSSL_MAC_PARAM_CUSTOM) <UTF8 string>"
Sets the custom string in the associated \s-1MAC\s0 ctx.
.ie n .IP """salt"" (\fB\s-1OSSL_MAC_PARAM_SALT\s0\fR) <octet string>" 4
.el .IP "``salt'' (\fB\s-1OSSL_MAC_PARAM_SALT\s0\fR) <octet string>" 4
.IX Item "salt (OSSL_MAC_PARAM_SALT) <octet string>"
Sets the salt of the underlying cipher, when applicable.
.ie n .IP """xof"" (\fB\s-1OSSL_MAC_PARAM_BLOCK_XOF\s0\fR) <integer>" 4
.el .IP "``xof'' (\fB\s-1OSSL_MAC_PARAM_BLOCK_XOF\s0\fR) <integer>" 4
.IX Item "xof (OSSL_MAC_PARAM_BLOCK_XOF) <integer>"
Sets \s-1XOF\s0 mode in the associated \s-1MAC\s0 ctx.
0 means no \s-1XOF\s0 mode, 1 means \s-1XOF\s0 mode.
.ie n .IP """flags"" (\fB\s-1OSSL_MAC_PARAM_FLAGS\s0\fR) <integer>" 4
.el .IP "``flags'' (\fB\s-1OSSL_MAC_PARAM_FLAGS\s0\fR) <integer>" 4
.IX Item "flags (OSSL_MAC_PARAM_FLAGS) <integer>"
Gets flags associated with the \s-1MAC\s0.
.ie n .IP """cipher"" (\fB\s-1OSSL_MAC_PARAM_CIPHER\s0\fR) <\s-1UTF8\s0 string>" 4
.el .IP "``cipher'' (\fB\s-1OSSL_MAC_PARAM_CIPHER\s0\fR) <\s-1UTF8\s0 string>" 4
.IX Item "cipher (OSSL_MAC_PARAM_CIPHER) <UTF8 string>"
.PD 0
.ie n .IP """digest"" (\fB\s-1OSSL_MAC_PARAM_DIGEST\s0\fR) <\s-1UTF8\s0 string>" 4
.el .IP "``digest'' (\fB\s-1OSSL_MAC_PARAM_DIGEST\s0\fR) <\s-1UTF8\s0 string>" 4
.IX Item "digest (OSSL_MAC_PARAM_DIGEST) <UTF8 string>"
.PD
Sets the name of the underlying cipher or digest to be used.
It must name a suitable algorithm for the \s-1MAC\s0 that's being used.
.ie n .IP """properties"" (\fB\s-1OSSL_MAC_PARAM_PROPERTIES\s0\fR) <\s-1UTF8\s0 string>" 4
.el .IP "``properties'' (\fB\s-1OSSL_MAC_PARAM_PROPERTIES\s0\fR) <\s-1UTF8\s0 string>" 4
.IX Item "properties (OSSL_MAC_PARAM_PROPERTIES) <UTF8 string>"
Sets the properties to be queried when trying to fetch the underlying algorithm.
This must be given together with the algorithm naming parameter to be
considered valid.
.ie n .IP """size"" (\fB\s-1OSSL_MAC_PARAM_SIZE\s0\fR) <integer>" 4
.el .IP "``size'' (\fB\s-1OSSL_MAC_PARAM_SIZE\s0\fR) <integer>" 4
.IX Item "size (OSSL_MAC_PARAM_SIZE) <integer>"
Can be used to get the resulting \s-1MAC\s0 size.
.Sp
With some \s-1MAC\s0 algorithms, it can also be used to set the size that the
resulting \s-1MAC\s0 should have.
Allowable sizes are decided within each implementation.
.SH "RETURN VALUES"
.IX Header "RETURN VALUES"
\&\fIOP_mac_newctx()\fR and \fIOP_mac_dupctx()\fR should return the newly created
provider side mac context, or \s-1NULL\s0 on failure.
.PP
\&\fIOP_mac_init()\fR, \fIOP_mac_update()\fR, \fIOP_mac_final()\fR, \fIOP_mac_get_params()\fR,
\&\fIOP_mac_get_ctx_params()\fR and \fIOP_mac_set_ctx_params()\fR should return 1 for
success or 0 on error.
.PP
\&\fIOP_mac_gettable_params()\fR, \fIOP_mac_gettable_ctx_params()\fR and
\&\fIOP_mac_settable_ctx_params()\fR should return a constant \fB\s-1OSSL_PARAM\s0\fR
array, or \s-1NULL\s0 if none is offered.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIprovider\fR\|(7)
.SH "HISTORY"
.IX Header "HISTORY"
The provider \s-1MAC\s0 interface was introduced in OpenSSL 3.0.
.SH "COPYRIGHT"
.IX Header "COPYRIGHT"
Copyright 2019 The OpenSSL Project Authors. All Rights Reserved.
.PP
Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use
this file except in compliance with the License. You can obtain a copy
in the file \s-1LICENSE\s0 in the source distribution or at
<https://www.openssl.org/source/license.html>.