]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man3/EVP_MAC.pod
Add quick one-shot EVP_Q_mac() and deprecation compensation decls for MAC functions
[thirdparty/openssl.git] / doc / man3 / EVP_MAC.pod
CommitLineData
567db2c1
RL
1=pod
2
3=head1 NAME
4
03888233
RL
5EVP_MAC, EVP_MAC_fetch, EVP_MAC_up_ref, EVP_MAC_free, EVP_MAC_is_a,
6EVP_MAC_number, EVP_MAC_name, EVP_MAC_names_do_all, EVP_MAC_description,
7dd0f299 7EVP_MAC_provider, EVP_MAC_get_params, EVP_MAC_gettable_params,
865adf97
MC
8EVP_MAC_CTX, EVP_MAC_CTX_new, EVP_MAC_CTX_free, EVP_MAC_CTX_dup,
9EVP_MAC_CTX_mac, EVP_MAC_CTX_get_params, EVP_MAC_CTX_set_params,
0a8a6afd
DDO
10EVP_MAC_CTX_get_mac_size, EVP_Q_mac,
11EVP_MAC_init, EVP_MAC_update, EVP_MAC_final, EVP_MAC_finalXOF,
12EVP_MAC_gettable_ctx_params, EVP_MAC_settable_ctx_params,
8dd233bb 13EVP_MAC_CTX_gettable_params, EVP_MAC_CTX_settable_params,
251e610c 14EVP_MAC_do_all_provided - EVP MAC routines
567db2c1
RL
15
16=head1 SYNOPSIS
17
18 #include <openssl/evp.h>
19
20 typedef struct evp_mac_st EVP_MAC;
21 typedef struct evp_mac_ctx_st EVP_MAC_CTX;
22
b4250010 23 EVP_MAC *EVP_MAC_fetch(OSSL_LIB_CTX *libctx, const char *algorithm,
e74bd290
RL
24 const char *properties);
25 int EVP_MAC_up_ref(EVP_MAC *mac);
26 void EVP_MAC_free(EVP_MAC *mac);
7cfa1717 27 int EVP_MAC_is_a(const EVP_MAC *mac, const char *name);
506cb0f6 28 int EVP_MAC_number(const EVP_MAC *mac);
c9452d74 29 const char *EVP_MAC_name(const EVP_MAC *mac);
d84f5515
MC
30 int EVP_MAC_names_do_all(const EVP_MAC *mac,
31 void (*fn)(const char *name, void *data),
32 void *data);
03888233 33 const char *EVP_MAC_description(const EVP_MAC *mac);
7dd0f299 34 const OSSL_PROVIDER *EVP_MAC_provider(const EVP_MAC *mac);
e74bd290
RL
35 int EVP_MAC_get_params(EVP_MAC *mac, OSSL_PARAM params[]);
36
865adf97
MC
37 EVP_MAC_CTX *EVP_MAC_CTX_new(EVP_MAC *mac);
38 void EVP_MAC_CTX_free(EVP_MAC_CTX *ctx);
39 EVP_MAC_CTX *EVP_MAC_CTX_dup(const EVP_MAC_CTX *src);
40 EVP_MAC *EVP_MAC_CTX_mac(EVP_MAC_CTX *ctx);
41 int EVP_MAC_CTX_get_params(EVP_MAC_CTX *ctx, OSSL_PARAM params[]);
42 int EVP_MAC_CTX_set_params(EVP_MAC_CTX *ctx, const OSSL_PARAM params[]);
e74bd290 43
90a2576b 44 size_t EVP_MAC_CTX_get_mac_size(EVP_MAC_CTX *ctx);
0a8a6afd
DDO
45 unsigned char *EVP_Q_mac(OSSL_LIB_CTX *libctx, const char *name, const char *propq,
46 const char *subalg, const OSSL_PARAM *params,
47 const void *key, size_t keylen,
48 const unsigned char *data, size_t datalen,
49 unsigned char *out, size_t outsize, unsigned int *outlen);
afa44486
P
50 int EVP_MAC_init(EVP_MAC_CTX *ctx, const unsigned char *key, size_t keylen,
51 const OSSL_PARAM params[]);
567db2c1 52 int EVP_MAC_update(EVP_MAC_CTX *ctx, const unsigned char *data, size_t datalen);
e74bd290
RL
53 int EVP_MAC_final(EVP_MAC_CTX *ctx,
54 unsigned char *out, size_t *outl, size_t outsize);
a59c6972 55 int EVP_MAC_finalXOF(EVP_MAC_CTX *ctx, unsigned char *out, size_t outsize);
e74bd290
RL
56
57 const OSSL_PARAM *EVP_MAC_gettable_params(const EVP_MAC *mac);
41f7ecf3
P
58 const OSSL_PARAM *EVP_MAC_gettable_ctx_params(const EVP_MAC *mac);
59 const OSSL_PARAM *EVP_MAC_settable_ctx_params(const EVP_MAC *mac);
8dd233bb
P
60 const OSSL_PARAM *EVP_MAC_CTX_gettable_params(EVP_MAC_CTX *ctx);
61 const OSSL_PARAM *EVP_MAC_CTX_settable_params(EVP_MAC_CTX *ctx);
567db2c1 62
b4250010 63 void EVP_MAC_do_all_provided(OSSL_LIB_CTX *libctx,
251e610c
RL
64 void (*fn)(EVP_MAC *mac, void *arg),
65 void *arg);
d1cafb08 66
567db2c1
RL
67=head1 DESCRIPTION
68
69These types and functions help the application to calculate MACs of
70different types and with different underlying algorithms if there are
71any.
72
73MACs are a bit complex insofar that some of them use other algorithms
74for actual computation. HMAC uses a digest, and CMAC uses a cipher.
75Therefore, there are sometimes two contexts to keep track of, one for
76the MAC algorithm itself and one for the underlying computation
77algorithm if there is one.
78
79To make things less ambiguous, this manual talks about a "context" or
80"MAC context", which is to denote the MAC level context, and about a
81"underlying context", or "computation context", which is to denote the
82context for the underlying computation algorithm if there is one.
83
84=head2 Types
85
86B<EVP_MAC> is a type that holds the implementation of a MAC.
87
88B<EVP_MAC_CTX> is a context type that holds internal MAC information
89as well as a reference to a computation context, for those MACs that
90rely on an underlying computation algorithm.
91
e74bd290
RL
92=head2 Algorithm implementation fetching
93
94EVP_MAC_fetch() fetches an implementation of a MAC I<algorithm>, given
95a library context I<libctx> and a set of I<properties>.
906bced1 96See L<crypto(7)/ALGORITHM FETCHING> for further information.
e74bd290 97
b8086652
SL
98See L<OSSL_PROVIDER-default(7)/Message Authentication Code (MAC)> for the list
99of algorithms supported by the default provider.
100
e74bd290
RL
101The returned value must eventually be freed with
102L<EVP_MAC_free(3)>.
103
104EVP_MAC_up_ref() increments the reference count of an already fetched
105MAC.
106
107EVP_MAC_free() frees a fetched algorithm.
108NULL is a valid parameter, for which this function is a no-op.
109
567db2c1
RL
110=head2 Context manipulation functions
111
865adf97 112EVP_MAC_CTX_new() creates a new context for the MAC type I<mac>.
567db2c1
RL
113The created context can then be used with most other functions
114described here.
115
865adf97 116EVP_MAC_CTX_free() frees the contents of the context, including an
567db2c1 117underlying context if there is one, as well as the context itself.
e74bd290 118NULL is a valid parameter, for which this function is a no-op.
567db2c1 119
865adf97 120EVP_MAC_CTX_dup() duplicates the I<src> context and returns a newly allocated
be5fc053 121context.
567db2c1 122
865adf97 123EVP_MAC_CTX_mac() returns the B<EVP_MAC> associated with the context
e74bd290 124I<ctx>.
567db2c1
RL
125
126=head2 Computing functions
127
0a8a6afd
DDO
128EVP_Q_mac() computes the message authentication code
129of I<data> with length I<datalen>
130using the MAC algorithm I<name> and the key I<key> with length I<keylen>.
131The MAC algorithm is fetched using any given I<libctx> and property query
132string I<propq>. It takes parameters I<subalg> and further I<params>,
133both of which may be NULL if not needed.
134If I<out> is not NULL, it places the result in the memory pointed at by I<out>,
135but only if I<outsize> is sufficient (otherwise no computation is made).
136If I<out> is NULL, it allocates and uses a buffer of suitable length,
137which will be returned on success and must be freed by the caller.
138In either case, also on error,
139it assigns the number of bytes written to I<*outlen> unless I<outlen> is NULL.
140
c0e724fc 141EVP_MAC_init() sets up the underlying context I<ctx> with information given
afa44486
P
142via the I<key> and I<params> arguments. The MAC I<key> has a length of
143I<keylen> and the parameters in I<params> are processed before setting
c0e724fc 144the key. If I<key> is NULL, the key must be set via I<params> either
afa44486 145as part of this call or separately using EVP_MAC_CTX_set_params().
c0e724fc
DDO
146Providing non-NULL I<params> to this function is equivalent to calling
147EVP_MAC_CTX_set_params() with those I<params> for the same I<ctx> beforehand.
148
149EVP_MAC_init() should be called before EVP_MAC_update() and EVP_MAC_final().
567db2c1 150
e74bd290 151EVP_MAC_update() adds I<datalen> bytes from I<data> to the MAC input.
567db2c1
RL
152
153EVP_MAC_final() does the final computation and stores the result in
e74bd290
RL
154the memory pointed at by I<out> of size I<outsize>, and sets the number
155of bytes written in I<*outl> at.
ee2161e8 156If I<out> is NULL or I<outsize> is too small, then no computation
e74bd290 157is made.
567db2c1 158To figure out what the output length will be and allocate space for it
ee2161e8 159dynamically, simply call with I<out> being NULL and I<outl>
567db2c1 160pointing at a valid location, then allocate space and make a second
e74bd290
RL
161call with I<out> pointing at the allocated space.
162
a59c6972
P
163EVP_MAC_finalXOF() does the final computation for an XOF based MAC and stores
164the result in the memory pointed at by I<out> of size I<outsize>.
165
e74bd290
RL
166EVP_MAC_get_params() retrieves details about the implementation
167I<mac>.
168The set of parameters given with I<params> determine exactly what
169parameters should be retrieved.
170Note that a parameter that is unknown in the underlying context is
171simply ignored.
172
865adf97 173EVP_MAC_CTX_get_params() retrieves chosen parameters, given the
e74bd290
RL
174context I<ctx> and its underlying context.
175The set of parameters given with I<params> determine exactly what
176parameters should be retrieved.
177Note that a parameter that is unknown in the underlying context is
178simply ignored.
179
865adf97 180EVP_MAC_CTX_set_params() passes chosen parameters to the underlying
e74bd290
RL
181context, given a context I<ctx>.
182The set of parameters given with I<params> determine exactly what
183parameters are passed down.
0a8a6afd 184If I<params> are NULL, the unterlying context should do nothing and return 1.
e74bd290
RL
185Note that a parameter that is unknown in the underlying context is
186simply ignored.
187Also, what happens when a needed parameter isn't passed down is
188defined by the implementation.
189
8dd233bb
P
190EVP_MAC_gettable_params() returns an B<OSSL_PARAM> array that describes
191the retrievable and settable parameters. EVP_MAC_gettable_params()
192returns parameters that can be used with EVP_MAC_get_params().
193See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as a parameter descriptor.
194
195EVP_MAC_gettable_ctx_params() and EVP_MAC_CTX_gettable_params()
196return constant B<OSSL_PARAM> arrays that describe the retrievable
197parameters that can be used with EVP_MAC_CTX_get_params().
198EVP_MAC_gettable_ctx_params() returns the parameters that can be retrieved
199from the algorithm, whereas EVP_MAC_CTX_gettable_params() returns
200the parameters that can be retrieved in the context's current state.
201See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as a parameter descriptor.
202
203EVP_MAC_settable_ctx_params() and EVP_MAC_CTX_settable_params() return
204constant B<OSSL_PARAM> arrays that describe the settable parameters that
205can be used with EVP_MAC_CTX_set_params(). EVP_MAC_settable_ctx_params()
206returns the parameters that can be retrieved from the algorithm,
207whereas EVP_MAC_CTX_settable_params() returns the parameters that can
208be retrieved in the context's current state. See L<OSSL_PARAM(3)>
209for the use of B<OSSL_PARAM> as a parameter descriptor.
567db2c1
RL
210
211=head2 Information functions
212
90a2576b 213EVP_MAC_CTX_get_mac_size() returns the MAC output size for the given context.
567db2c1 214
7cfa1717
RL
215EVP_MAC_is_a() checks if the given I<mac> is an implementation of an
216algorithm that's identifiable with I<name>.
217
7dd0f299
RL
218EVP_MAC_provider() returns the provider that holds the implementation
219of the given I<mac>.
220
251e610c 221EVP_MAC_do_all_provided() traverses all MAC implemented by all activated
d1cafb08
RL
222providers in the given library context I<libctx>, and for each of the
223implementations, calls the given function I<fn> with the implementation method
224and the given I<arg> as argument.
225
506cb0f6
RL
226EVP_MAC_number() returns the internal dynamic number assigned to
227I<mac>.
228
c9452d74
P
229EVP_MAC_name() return the name of the given MAC. For fetched MACs
230with multiple names, only one of them is returned; it's
231recommended to use EVP_MAC_names_do_all() instead.
232
f651c727
RL
233EVP_MAC_names_do_all() traverses all names for I<mac>, and calls
234I<fn> with each name and I<data>.
235
03888233
RL
236EVP_MAC_description() returns a description of the I<mac>, meant for display
237and human consumption. The description is at the discretion of the mac
238implementation.
239
b1cabee8 240=head1 PARAMETERS
567db2c1 241
e592dbde
RL
242Parameters are identified by name as strings, and have an expected
243data type and maximum size.
244OpenSSL has a set of macros for parameter names it expects to see in
245its own MAC implementations.
246Here, we show all three, the OpenSSL macro for the parameter name, the
247name in string form, and a type description.
248
e74bd290 249The standard parameter names are:
567db2c1
RL
250
251=over 4
252
0c452a51 253=item "key" (B<OSSL_MAC_PARAM_KEY>) <octet string>
567db2c1 254
e74bd290 255Its value is the MAC key as an array of bytes.
567db2c1
RL
256
257For MACs that use an underlying computation algorithm, the algorithm
e74bd290 258must be set first, see parameter names "algorithm" below.
afc580b9 259
0c452a51 260=item "iv" (B<OSSL_MAC_PARAM_IV>) <octet string>
afc580b9 261
e74bd290 262Some MAC implementations require an IV, this parameter sets the IV.
6e624a64 263
0c452a51 264=item "custom" (B<OSSL_MAC_PARAM_CUSTOM>) <octet string>
6e624a64 265
13b3cd7b 266Some MAC implementations (KMAC, BLAKE2) accept a Customization String,
e74bd290
RL
267this parameter sets the Customization String. The default value is the
268empty string.
6e624a64 269
0c452a51 270=item "salt" (B<OSSL_MAC_PARAM_SALT>) <octet string>
13b3cd7b
AS
271
272This option is used by BLAKE2 MAC.
273
0c452a51 274=item "xof" (B<OSSL_MAC_PARAM_XOF>) <integer>
6e624a64 275
e74bd290 276It's a simple flag, the value 0 or 1 are expected.
6e624a64
SL
277
278This option is used by KMAC.
279
36978c19 280=item "digest-noinit" (B<OSSL_MAC_PARAM_DIGEST_NOINIT>) <integer>
567db2c1 281
36978c19
SL
282A simple flag to set the MAC digest to not initialise the
283implementation specific data. The value 0 or 1 is expected.
284
285This option is used by HMAC.
286
287=item "digest-oneshot" (B<OSSL_MAC_PARAM_DIGEST_ONESHOT>) <integer>
288
289A simple flag to set the MAC digest to be a oneshot operation.
290The value 0 or 1 is expected.
291
292This option is used by HMAC.
567db2c1 293
0c452a51 294=item "properties" (B<OSSL_MAC_PARAM_PROPERTIES>) <UTF8 string>
567db2c1 295
0c452a51 296=item "digest" (B<OSSL_MAC_PARAM_DIGEST>) <UTF8 string>
567db2c1 297
0c452a51 298=item "cipher" (B<OSSL_MAC_PARAM_CIPHER>) <UTF8 string>
e74bd290 299
f3b8d77f 300For MAC implementations that use an underlying computation cipher or
9bd9c440 301digest, these parameters set what the algorithm should be.
567db2c1 302
9bd9c440 303The value is always the name of the intended algorithm,
f3b8d77f 304or the properties.
567db2c1 305
e74bd290
RL
306Note that not all algorithms may support all digests.
307HMAC does not support variable output length digests such as SHAKE128
308or SHAKE256.
567db2c1 309
0c452a51 310=item "size" (B<OSSL_MAC_PARAM_SIZE>) <unsigned integer>
567db2c1
RL
311
312For MAC implementations that support it, set the output size that
313EVP_MAC_final() should produce.
1aa01009
P
314The allowed sizes vary between MAC implementations, but must never exceed
315what can be given with a B<size_t>.
567db2c1 316
820d87bc
MC
317=item "tls-data-size" (B<OSSL_MAC_PARAM_TLS_DATA_SIZE>) <unsigned integer>
318
319This parameter is only supported by HMAC. If set then special handling is
320activated for calculating the MAC of a received mac-then-encrypt TLS record
321where variable length record padding has been used (as in the case of CBC mode
322ciphersuites). The value represents the total length of the record that is
323having the MAC calculated including the received MAC and the record padding.
324
325When used EVP_MAC_update must be called precisely twice. The first time with
326the 13 bytes of TLS "header" data, and the second time with the entire record
327including the MAC itself and any padding. The entire record length must equal
328the value passed in the "tls-data-size" parameter. The length passed in the
329B<datalen> parameter to EVP_MAC_update() should be equal to the length of the
330record after the MAC and any padding has been removed.
331
567db2c1
RL
332=back
333
e74bd290 334All these parameters should be used before the calls to any of
567db2c1
RL
335EVP_MAC_init(), EVP_MAC_update() and EVP_MAC_final() for a full
336computation.
337Anything else may give undefined results.
338
10b63e97
P
339=head1 NOTES
340
341The MAC life-cycle is described in L<life_cycle-mac(7)>. In the future,
342the transitions described there will be enforced. When this is done, it will
343not be considered a breaking change to the API.
344
345
e74bd290 346=head1 RETURN VALUES
567db2c1 347
0a8a6afd 348EVP_MAC_fetch() returns a pointer to a newly fetched B<EVP_MAC>, or
e74bd290 349NULL if allocation failed.
567db2c1 350
e74bd290
RL
351EVP_MAC_up_ref() returns 1 on success, 0 on error.
352
d84f5515
MC
353EVP_MAC_names_do_all() returns 1 if the callback was called for all names. A
354return value of 0 means that the callback was not called for any names.
355
e74bd290
RL
356EVP_MAC_free() returns nothing at all.
357
7cfa1717
RL
358EVP_MAC_is_a() returns 1 if the given method can be identified with
359the given name, otherwise 0.
360
c9452d74
P
361EVP_MAC_name() returns a name of the MAC, or NULL on error.
362
7dd0f299
RL
363EVP_MAC_provider() returns a pointer to the provider for the MAC, or
364NULL on error.
365
865adf97 366EVP_MAC_CTX_new() and EVP_MAC_CTX_dup() return a pointer to a newly
e74bd290 367created EVP_MAC_CTX, or NULL if allocation failed.
567db2c1 368
865adf97 369EVP_MAC_CTX_free() returns nothing at all.
567db2c1 370
865adf97 371EVP_MAC_CTX_get_params() and EVP_MAC_CTX_set_params() return 1 on
e74bd290 372success, 0 on error.
567db2c1 373
0a8a6afd
DDO
374EVP_Q_mac() returns a pointer to the computed MAC value, or NULL on error.
375
376EVP_MAC_init(), EVP_MAC_update(), EVP_MAC_final(), and EVP_MAC_finalXOF()
a59c6972 377return 1 on success, 0 on error.
567db2c1 378
90a2576b 379EVP_MAC_CTX_get_mac_size() returns the expected output size, or 0 if it isn't set.
567db2c1
RL
380If it isn't set, a call to EVP_MAC_init() should get it set.
381
251e610c 382EVP_MAC_do_all_provided() returns nothing at all.
567db2c1 383
cda77422 384=head1 EXAMPLES
567db2c1
RL
385
386 #include <stdlib.h>
387 #include <stdio.h>
388 #include <string.h>
389 #include <stdarg.h>
390 #include <unistd.h>
391
392 #include <openssl/evp.h>
393 #include <openssl/err.h>
e74bd290 394 #include <openssl/params.h>
567db2c1
RL
395
396 int main() {
e74bd290
RL
397 EVP_MAC *mac = EVP_MAC_fetch(NULL, getenv("MY_MAC"), NULL);
398 const char *cipher = getenv("MY_MAC_CIPHER");
399 const char *digest = getenv("MY_MAC_DIGEST");
567db2c1
RL
400 const char *key = getenv("MY_KEY");
401 EVP_MAC_CTX *ctx = NULL;
402
403 unsigned char buf[4096];
d5b170a2 404 size_t read_l;
567db2c1
RL
405 size_t final_l;
406
407 size_t i;
408
afa44486 409 OSSL_PARAM params[3];
e74bd290
RL
410 size_t params_n = 0;
411
412 if (cipher != NULL)
413 params[params_n++] =
d5b170a2 414 OSSL_PARAM_construct_utf8_string("cipher", (char*)cipher, 0);
e74bd290
RL
415 if (digest != NULL)
416 params[params_n++] =
d5b170a2 417 OSSL_PARAM_construct_utf8_string("digest", (char*)digest, 0);
e74bd290
RL
418 params[params_n] = OSSL_PARAM_construct_end();
419
567db2c1
RL
420 if (mac == NULL
421 || key == NULL
865adf97 422 || (ctx = EVP_MAC_CTX_new(mac)) == NULL
afa44486
P
423 || !EVP_MAC_init(ctx, (const unsigned char *)key, strlen(key),
424 params))
567db2c1
RL
425 goto err;
426
38e6c490 427 while ( (read_l = read(STDIN_FILENO, buf, sizeof(buf))) > 0) {
567db2c1
RL
428 if (!EVP_MAC_update(ctx, buf, read_l))
429 goto err;
430 }
431
d5b170a2 432 if (!EVP_MAC_final(ctx, buf, &final_l, sizeof(buf)))
567db2c1
RL
433 goto err;
434
435 printf("Result: ");
436 for (i = 0; i < final_l; i++)
437 printf("%02X", buf[i]);
438 printf("\n");
439
865adf97 440 EVP_MAC_CTX_free(ctx);
e74bd290 441 EVP_MAC_free(mac);
567db2c1
RL
442 exit(0);
443
444 err:
865adf97 445 EVP_MAC_CTX_free(ctx);
e74bd290 446 EVP_MAC_free(mac);
567db2c1
RL
447 fprintf(stderr, "Something went wrong\n");
448 ERR_print_errors_fp(stderr);
449 exit (1);
450 }
451
452A run of this program, called with correct environment variables, can
453look like this:
454
455 $ MY_MAC=cmac MY_KEY=secret0123456789 MY_MAC_CIPHER=aes-128-cbc \
456 LD_LIBRARY_PATH=. ./foo < foo.c
38e6c490 457 Result: C5C06683CD9DDEF904D754505C560A4E
567db2c1
RL
458
459(in this example, that program was stored in F<foo.c> and compiled to
460F<./foo>)
461
462=head1 SEE ALSO
463
e74bd290
RL
464L<property(7)>
465L<OSSL_PARAM(3)>,
d7cea0b8
RS
466L<EVP_MAC-BLAKE2(7)>,
467L<EVP_MAC-CMAC(7)>,
468L<EVP_MAC-GMAC(7)>,
469L<EVP_MAC-HMAC(7)>,
470L<EVP_MAC-KMAC(7)>,
471L<EVP_MAC-Siphash(7)>,
10b63e97
P
472L<EVP_MAC-Poly1305(7)>,
473L<provider-mac(7)>,
474L<life_cycle-mac(7)>
567db2c1 475
be5fc053
KR
476=head1 HISTORY
477
4674aaf4 478These functions were added in OpenSSL 3.0.
be5fc053 479
567db2c1
RL
480=head1 COPYRIGHT
481
a28d06f3 482Copyright 2018-2021 The OpenSSL Project Authors. All Rights Reserved.
567db2c1 483
4746f25a 484Licensed under the Apache License 2.0 (the "License"). You may not use
567db2c1
RL
485this file except in compliance with the License. You can obtain a copy
486in the file LICENSE in the source distribution or at
487L<https://www.openssl.org/source/license.html>.
488
489=cut