Skip to content

Generate Mac

kms_generate_mac R Documentation

Generates a hash-based message authentication code (HMAC) for a message using an HMAC KMS key and a MAC algorithm that the key supports

Description

Generates a hash-based message authentication code (HMAC) for a message using an HMAC KMS key and a MAC algorithm that the key supports. HMAC KMS keys and the HMAC algorithms that KMS uses conform to industry standards defined in RFC 2104.

You can use value that GenerateMac returns in the verify_mac operation to demonstrate that the original message has not changed. Also, because a secret key is used to create the hash, you can verify that the party that generated the hash has the required secret key. You can also use the raw result to implement HMAC-based algorithms such as key derivation functions. This operation is part of KMS support for HMAC KMS keys. For details, see HMAC keys in KMS in the Key Management Service Developer Guide .

Best practices recommend that you limit the time during which any signing mechanism, including an HMAC, is effective. This deters an attack where the actor uses a signed message to establish validity repeatedly or long after the message is superseded. HMAC tags do not include a timestamp, but you can include a timestamp in the token or message to help you detect when its time to refresh the HMAC.

The KMS key that you use for this operation must be in a compatible key state. For details, see Key states of KMS keys in the Key Management Service Developer Guide.

Cross-account use: Yes. To perform this operation with a KMS key in a different Amazon Web Services account, specify the key ARN or alias ARN in the value of the KeyId parameter.

Required permissions: kms:GenerateMac (key policy)

Related operations: verify_mac

Eventual consistency: The KMS API follows an eventual consistency model. For more information, see KMS eventual consistency.

Usage

kms_generate_mac(Message, KeyId, MacAlgorithm, GrantTokens, DryRun)

Arguments

Message

[required] The message to be hashed. Specify a message of up to 4,096 bytes.

generate_mac and verify_mac do not provide special handling for message digests. If you generate an HMAC for a hash digest of a message, you must verify the HMAC of the same hash digest.

KeyId

[required] The HMAC KMS key to use in the operation. The MAC algorithm computes the HMAC for the message and the key as described in RFC 2104.

To identify an HMAC KMS key, use the describe_key operation and see the KeySpec field in the response.

MacAlgorithm

[required] The MAC algorithm used in the operation.

The algorithm must be compatible with the HMAC KMS key that you specify. To find the MAC algorithms that your HMAC KMS key supports, use the describe_key operation and see the MacAlgorithms field in the describe_key response.

GrantTokens

A list of grant tokens.

Use a grant token when your permission to call this operation comes from a new grant that has not yet achieved eventual consistency. For more information, see Grant token and Using a grant token in the Key Management Service Developer Guide.

DryRun

Checks if your request will succeed. DryRun is an optional parameter.

To learn more about how to use this parameter, see Testing your KMS API calls in the Key Management Service Developer Guide.

Value

A list with the following syntax:

list(
  Mac = raw,
  MacAlgorithm = "HMAC_SHA_224"|"HMAC_SHA_256"|"HMAC_SHA_384"|"HMAC_SHA_512",
  KeyId = "string"
)

Request syntax

svc$generate_mac(
  Message = raw,
  KeyId = "string",
  MacAlgorithm = "HMAC_SHA_224"|"HMAC_SHA_256"|"HMAC_SHA_384"|"HMAC_SHA_512",
  GrantTokens = list(
    "string"
  ),
  DryRun = TRUE|FALSE
)

Examples

## Not run: 
# This example generates an HMAC for a message, an HMAC KMS key, and a MAC
# algorithm. The algorithm must be supported by the specified HMAC KMS
# key.
svc$generate_mac(
  KeyId = "1234abcd-12ab-34cd-56ef-1234567890ab",
  MacAlgorithm = "HMAC_SHA_384",
  Message = "Hello World"
)

## End(Not run)