]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man3/EVP_MAC.pod
Copyright year updates
[thirdparty/openssl.git] / doc / man3 / EVP_MAC.pod
CommitLineData
567db2c1
RL
1=pod
2
3=head1 NAME
4
03888233 5EVP_MAC, EVP_MAC_fetch, EVP_MAC_up_ref, EVP_MAC_free, EVP_MAC_is_a,
6ea964cd 6EVP_MAC_get0_name, EVP_MAC_names_do_all, EVP_MAC_get0_description,
ed576acd 7EVP_MAC_get0_provider, EVP_MAC_get_params, EVP_MAC_gettable_params,
865adf97 8EVP_MAC_CTX, EVP_MAC_CTX_new, EVP_MAC_CTX_free, EVP_MAC_CTX_dup,
ed576acd 9EVP_MAC_CTX_get0_mac, EVP_MAC_CTX_get_params, EVP_MAC_CTX_set_params,
edc9ce8e 10EVP_MAC_CTX_get_mac_size, EVP_MAC_CTX_get_block_size, EVP_Q_mac,
0a8a6afd
DDO
11EVP_MAC_init, EVP_MAC_update, EVP_MAC_final, EVP_MAC_finalXOF,
12EVP_MAC_gettable_ctx_params, EVP_MAC_settable_ctx_params,
8dd233bb 13EVP_MAC_CTX_gettable_params, EVP_MAC_CTX_settable_params,
251e610c 14EVP_MAC_do_all_provided - EVP MAC routines
567db2c1
RL
15
16=head1 SYNOPSIS
17
18 #include <openssl/evp.h>
19
20 typedef struct evp_mac_st EVP_MAC;
21 typedef struct evp_mac_ctx_st EVP_MAC_CTX;
22
b4250010 23 EVP_MAC *EVP_MAC_fetch(OSSL_LIB_CTX *libctx, const char *algorithm,
e74bd290
RL
24 const char *properties);
25 int EVP_MAC_up_ref(EVP_MAC *mac);
26 void EVP_MAC_free(EVP_MAC *mac);
7cfa1717 27 int EVP_MAC_is_a(const EVP_MAC *mac, const char *name);
ed576acd 28 const char *EVP_MAC_get0_name(const EVP_MAC *mac);
d84f5515
MC
29 int EVP_MAC_names_do_all(const EVP_MAC *mac,
30 void (*fn)(const char *name, void *data),
31 void *data);
ed576acd
TM
32 const char *EVP_MAC_get0_description(const EVP_MAC *mac);
33 const OSSL_PROVIDER *EVP_MAC_get0_provider(const EVP_MAC *mac);
e74bd290
RL
34 int EVP_MAC_get_params(EVP_MAC *mac, OSSL_PARAM params[]);
35
865adf97
MC
36 EVP_MAC_CTX *EVP_MAC_CTX_new(EVP_MAC *mac);
37 void EVP_MAC_CTX_free(EVP_MAC_CTX *ctx);
38 EVP_MAC_CTX *EVP_MAC_CTX_dup(const EVP_MAC_CTX *src);
ed576acd 39 EVP_MAC *EVP_MAC_CTX_get0_mac(EVP_MAC_CTX *ctx);
865adf97
MC
40 int EVP_MAC_CTX_get_params(EVP_MAC_CTX *ctx, OSSL_PARAM params[]);
41 int EVP_MAC_CTX_set_params(EVP_MAC_CTX *ctx, const OSSL_PARAM params[]);
e74bd290 42
90a2576b 43 size_t EVP_MAC_CTX_get_mac_size(EVP_MAC_CTX *ctx);
edc9ce8e 44 size_t EVP_MAC_CTX_get_block_size(EVP_MAC_CTX *ctx);
0a8a6afd
DDO
45 unsigned char *EVP_Q_mac(OSSL_LIB_CTX *libctx, const char *name, const char *propq,
46 const char *subalg, const OSSL_PARAM *params,
47 const void *key, size_t keylen,
48 const unsigned char *data, size_t datalen,
006de767 49 unsigned char *out, size_t outsize, size_t *outlen);
afa44486
P
50 int EVP_MAC_init(EVP_MAC_CTX *ctx, const unsigned char *key, size_t keylen,
51 const OSSL_PARAM params[]);
567db2c1 52 int EVP_MAC_update(EVP_MAC_CTX *ctx, const unsigned char *data, size_t datalen);
e74bd290
RL
53 int EVP_MAC_final(EVP_MAC_CTX *ctx,
54 unsigned char *out, size_t *outl, size_t outsize);
a59c6972 55 int EVP_MAC_finalXOF(EVP_MAC_CTX *ctx, unsigned char *out, size_t outsize);
e74bd290
RL
56
57 const OSSL_PARAM *EVP_MAC_gettable_params(const EVP_MAC *mac);
41f7ecf3
P
58 const OSSL_PARAM *EVP_MAC_gettable_ctx_params(const EVP_MAC *mac);
59 const OSSL_PARAM *EVP_MAC_settable_ctx_params(const EVP_MAC *mac);
8dd233bb
P
60 const OSSL_PARAM *EVP_MAC_CTX_gettable_params(EVP_MAC_CTX *ctx);
61 const OSSL_PARAM *EVP_MAC_CTX_settable_params(EVP_MAC_CTX *ctx);
567db2c1 62
b4250010 63 void EVP_MAC_do_all_provided(OSSL_LIB_CTX *libctx,
251e610c
RL
64 void (*fn)(EVP_MAC *mac, void *arg),
65 void *arg);
d1cafb08 66
567db2c1
RL
67=head1 DESCRIPTION
68
69These types and functions help the application to calculate MACs of
70different types and with different underlying algorithms if there are
71any.
72
73MACs are a bit complex insofar that some of them use other algorithms
74for actual computation. HMAC uses a digest, and CMAC uses a cipher.
75Therefore, there are sometimes two contexts to keep track of, one for
76the MAC algorithm itself and one for the underlying computation
77algorithm if there is one.
78
79To make things less ambiguous, this manual talks about a "context" or
80"MAC context", which is to denote the MAC level context, and about a
81"underlying context", or "computation context", which is to denote the
82context for the underlying computation algorithm if there is one.
83
84=head2 Types
85
86B<EVP_MAC> is a type that holds the implementation of a MAC.
87
88B<EVP_MAC_CTX> is a context type that holds internal MAC information
89as well as a reference to a computation context, for those MACs that
90rely on an underlying computation algorithm.
91
e74bd290
RL
92=head2 Algorithm implementation fetching
93
94EVP_MAC_fetch() fetches an implementation of a MAC I<algorithm>, given
95a library context I<libctx> and a set of I<properties>.
906bced1 96See L<crypto(7)/ALGORITHM FETCHING> for further information.
e74bd290 97
b8086652
SL
98See L<OSSL_PROVIDER-default(7)/Message Authentication Code (MAC)> for the list
99of algorithms supported by the default provider.
100
e74bd290
RL
101The returned value must eventually be freed with
102L<EVP_MAC_free(3)>.
103
104EVP_MAC_up_ref() increments the reference count of an already fetched
105MAC.
106
107EVP_MAC_free() frees a fetched algorithm.
108NULL is a valid parameter, for which this function is a no-op.
109
567db2c1
RL
110=head2 Context manipulation functions
111
865adf97 112EVP_MAC_CTX_new() creates a new context for the MAC type I<mac>.
567db2c1
RL
113The created context can then be used with most other functions
114described here.
115
865adf97 116EVP_MAC_CTX_free() frees the contents of the context, including an
567db2c1 117underlying context if there is one, as well as the context itself.
e74bd290 118NULL is a valid parameter, for which this function is a no-op.
567db2c1 119
865adf97 120EVP_MAC_CTX_dup() duplicates the I<src> context and returns a newly allocated
be5fc053 121context.
567db2c1 122
ed576acd 123EVP_MAC_CTX_get0_mac() returns the B<EVP_MAC> associated with the context
e74bd290 124I<ctx>.
567db2c1
RL
125
126=head2 Computing functions
127
0a8a6afd
DDO
128EVP_Q_mac() computes the message authentication code
129of I<data> with length I<datalen>
130using the MAC algorithm I<name> and the key I<key> with length I<keylen>.
131The MAC algorithm is fetched using any given I<libctx> and property query
132string I<propq>. It takes parameters I<subalg> and further I<params>,
133both of which may be NULL if not needed.
134If I<out> is not NULL, it places the result in the memory pointed at by I<out>,
135but only if I<outsize> is sufficient (otherwise no computation is made).
136If I<out> is NULL, it allocates and uses a buffer of suitable length,
137which will be returned on success and must be freed by the caller.
138In either case, also on error,
139it assigns the number of bytes written to I<*outlen> unless I<outlen> is NULL.
140
c0e724fc 141EVP_MAC_init() sets up the underlying context I<ctx> with information given
afa44486
P
142via the I<key> and I<params> arguments. The MAC I<key> has a length of
143I<keylen> and the parameters in I<params> are processed before setting
c0e724fc 144the key. If I<key> is NULL, the key must be set via I<params> either
afa44486 145as part of this call or separately using EVP_MAC_CTX_set_params().
c0e724fc
DDO
146Providing non-NULL I<params> to this function is equivalent to calling
147EVP_MAC_CTX_set_params() with those I<params> for the same I<ctx> beforehand.
148
149EVP_MAC_init() should be called before EVP_MAC_update() and EVP_MAC_final().
567db2c1 150
e74bd290 151EVP_MAC_update() adds I<datalen> bytes from I<data> to the MAC input.
567db2c1
RL
152
153EVP_MAC_final() does the final computation and stores the result in
e74bd290
RL
154the memory pointed at by I<out> of size I<outsize>, and sets the number
155of bytes written in I<*outl> at.
ee2161e8 156If I<out> is NULL or I<outsize> is too small, then no computation
e74bd290 157is made.
567db2c1 158To figure out what the output length will be and allocate space for it
ee2161e8 159dynamically, simply call with I<out> being NULL and I<outl>
567db2c1 160pointing at a valid location, then allocate space and make a second
e74bd290
RL
161call with I<out> pointing at the allocated space.
162
a59c6972
P
163EVP_MAC_finalXOF() does the final computation for an XOF based MAC and stores
164the result in the memory pointed at by I<out> of size I<outsize>.
165
e74bd290
RL
166EVP_MAC_get_params() retrieves details about the implementation
167I<mac>.
168The set of parameters given with I<params> determine exactly what
169parameters should be retrieved.
170Note that a parameter that is unknown in the underlying context is
171simply ignored.
172
865adf97 173EVP_MAC_CTX_get_params() retrieves chosen parameters, given the
e74bd290
RL
174context I<ctx> and its underlying context.
175The set of parameters given with I<params> determine exactly what
176parameters should be retrieved.
177Note that a parameter that is unknown in the underlying context is
178simply ignored.
179
865adf97 180EVP_MAC_CTX_set_params() passes chosen parameters to the underlying
e74bd290
RL
181context, given a context I<ctx>.
182The set of parameters given with I<params> determine exactly what
183parameters are passed down.
23def9d3 184If I<params> are NULL, the underlying context should do nothing and return 1.
e74bd290
RL
185Note that a parameter that is unknown in the underlying context is
186simply ignored.
187Also, what happens when a needed parameter isn't passed down is
188defined by the implementation.
189
318a9dfa 190EVP_MAC_gettable_params() returns an L<OSSL_PARAM(3)> array that describes
8dd233bb
P
191the retrievable and settable parameters. EVP_MAC_gettable_params()
192returns parameters that can be used with EVP_MAC_get_params().
8dd233bb
P
193
194EVP_MAC_gettable_ctx_params() and EVP_MAC_CTX_gettable_params()
318a9dfa 195return constant L<OSSL_PARAM(3)> arrays that describe the retrievable
8dd233bb
P
196parameters that can be used with EVP_MAC_CTX_get_params().
197EVP_MAC_gettable_ctx_params() returns the parameters that can be retrieved
198from the algorithm, whereas EVP_MAC_CTX_gettable_params() returns
199the parameters that can be retrieved in the context's current state.
8dd233bb
P
200
201EVP_MAC_settable_ctx_params() and EVP_MAC_CTX_settable_params() return
318a9dfa 202constant L<OSSL_PARAM(3)> arrays that describe the settable parameters that
8dd233bb
P
203can be used with EVP_MAC_CTX_set_params(). EVP_MAC_settable_ctx_params()
204returns the parameters that can be retrieved from the algorithm,
205whereas EVP_MAC_CTX_settable_params() returns the parameters that can
318a9dfa 206be retrieved in the context's current state.
567db2c1
RL
207
208=head2 Information functions
209
90a2576b 210EVP_MAC_CTX_get_mac_size() returns the MAC output size for the given context.
567db2c1 211
edc9ce8e
P
212EVP_MAC_CTX_get_block_size() returns the MAC block size for the given context.
213Not all MAC algorithms support this.
214
7cfa1717
RL
215EVP_MAC_is_a() checks if the given I<mac> is an implementation of an
216algorithm that's identifiable with I<name>.
217
ed576acd 218EVP_MAC_get0_provider() returns the provider that holds the implementation
7dd0f299
RL
219of the given I<mac>.
220
251e610c 221EVP_MAC_do_all_provided() traverses all MAC implemented by all activated
d1cafb08
RL
222providers in the given library context I<libctx>, and for each of the
223implementations, calls the given function I<fn> with the implementation method
224and the given I<arg> as argument.
225
ed576acd 226EVP_MAC_get0_name() return the name of the given MAC. For fetched MACs
c9452d74
P
227with multiple names, only one of them is returned; it's
228recommended to use EVP_MAC_names_do_all() instead.
229
f651c727
RL
230EVP_MAC_names_do_all() traverses all names for I<mac>, and calls
231I<fn> with each name and I<data>.
232
ed576acd
TM
233EVP_MAC_get0_description() returns a description of the I<mac>, meant
234for display and human consumption. The description is at the discretion
235of the mac implementation.
03888233 236
b1cabee8 237=head1 PARAMETERS
567db2c1 238
e592dbde
RL
239Parameters are identified by name as strings, and have an expected
240data type and maximum size.
241OpenSSL has a set of macros for parameter names it expects to see in
242its own MAC implementations.
243Here, we show all three, the OpenSSL macro for the parameter name, the
244name in string form, and a type description.
245
e74bd290 246The standard parameter names are:
567db2c1
RL
247
248=over 4
249
0c452a51 250=item "key" (B<OSSL_MAC_PARAM_KEY>) <octet string>
567db2c1 251
e74bd290 252Its value is the MAC key as an array of bytes.
567db2c1
RL
253
254For MACs that use an underlying computation algorithm, the algorithm
e74bd290 255must be set first, see parameter names "algorithm" below.
afc580b9 256
0c452a51 257=item "iv" (B<OSSL_MAC_PARAM_IV>) <octet string>
afc580b9 258
bbf5ccfd 259Some MAC implementations (GMAC) require an IV, this parameter sets the IV.
6e624a64 260
0c452a51 261=item "custom" (B<OSSL_MAC_PARAM_CUSTOM>) <octet string>
6e624a64 262
13b3cd7b 263Some MAC implementations (KMAC, BLAKE2) accept a Customization String,
e74bd290
RL
264this parameter sets the Customization String. The default value is the
265empty string.
6e624a64 266
0c452a51 267=item "salt" (B<OSSL_MAC_PARAM_SALT>) <octet string>
13b3cd7b
AS
268
269This option is used by BLAKE2 MAC.
270
0c452a51 271=item "xof" (B<OSSL_MAC_PARAM_XOF>) <integer>
6e624a64 272
e74bd290 273It's a simple flag, the value 0 or 1 are expected.
6e624a64
SL
274
275This option is used by KMAC.
276
36978c19 277=item "digest-noinit" (B<OSSL_MAC_PARAM_DIGEST_NOINIT>) <integer>
567db2c1 278
36978c19
SL
279A simple flag to set the MAC digest to not initialise the
280implementation specific data. The value 0 or 1 is expected.
281
282This option is used by HMAC.
283
284=item "digest-oneshot" (B<OSSL_MAC_PARAM_DIGEST_ONESHOT>) <integer>
285
286A simple flag to set the MAC digest to be a oneshot operation.
287The value 0 or 1 is expected.
288
289This option is used by HMAC.
567db2c1 290
0c452a51 291=item "properties" (B<OSSL_MAC_PARAM_PROPERTIES>) <UTF8 string>
567db2c1 292
0c452a51 293=item "digest" (B<OSSL_MAC_PARAM_DIGEST>) <UTF8 string>
567db2c1 294
0c452a51 295=item "cipher" (B<OSSL_MAC_PARAM_CIPHER>) <UTF8 string>
e74bd290 296
f3b8d77f 297For MAC implementations that use an underlying computation cipher or
9bd9c440 298digest, these parameters set what the algorithm should be.
567db2c1 299
9bd9c440 300The value is always the name of the intended algorithm,
f3b8d77f 301or the properties.
567db2c1 302
e74bd290
RL
303Note that not all algorithms may support all digests.
304HMAC does not support variable output length digests such as SHAKE128
305or SHAKE256.
567db2c1 306
0c452a51 307=item "size" (B<OSSL_MAC_PARAM_SIZE>) <unsigned integer>
567db2c1
RL
308
309For MAC implementations that support it, set the output size that
310EVP_MAC_final() should produce.
1aa01009
P
311The allowed sizes vary between MAC implementations, but must never exceed
312what can be given with a B<size_t>.
567db2c1 313
820d87bc
MC
314=item "tls-data-size" (B<OSSL_MAC_PARAM_TLS_DATA_SIZE>) <unsigned integer>
315
316This parameter is only supported by HMAC. If set then special handling is
317activated for calculating the MAC of a received mac-then-encrypt TLS record
318where variable length record padding has been used (as in the case of CBC mode
319ciphersuites). The value represents the total length of the record that is
320having the MAC calculated including the received MAC and the record padding.
321
322When used EVP_MAC_update must be called precisely twice. The first time with
323the 13 bytes of TLS "header" data, and the second time with the entire record
324including the MAC itself and any padding. The entire record length must equal
325the value passed in the "tls-data-size" parameter. The length passed in the
326B<datalen> parameter to EVP_MAC_update() should be equal to the length of the
327record after the MAC and any padding has been removed.
328
567db2c1
RL
329=back
330
e74bd290 331All these parameters should be used before the calls to any of
567db2c1
RL
332EVP_MAC_init(), EVP_MAC_update() and EVP_MAC_final() for a full
333computation.
334Anything else may give undefined results.
335
10b63e97
P
336=head1 NOTES
337
338The MAC life-cycle is described in L<life_cycle-mac(7)>. In the future,
339the transitions described there will be enforced. When this is done, it will
340not be considered a breaking change to the API.
341
bbf5ccfd
P
342The usage of the parameter names "custom", "iv" and "salt" correspond to
343the names used in the standard where the algorithm was defined.
10b63e97 344
e74bd290 345=head1 RETURN VALUES
567db2c1 346
0a8a6afd 347EVP_MAC_fetch() returns a pointer to a newly fetched B<EVP_MAC>, or
e74bd290 348NULL if allocation failed.
567db2c1 349
e74bd290
RL
350EVP_MAC_up_ref() returns 1 on success, 0 on error.
351
d84f5515
MC
352EVP_MAC_names_do_all() returns 1 if the callback was called for all names. A
353return value of 0 means that the callback was not called for any names.
354
e74bd290
RL
355EVP_MAC_free() returns nothing at all.
356
7cfa1717
RL
357EVP_MAC_is_a() returns 1 if the given method can be identified with
358the given name, otherwise 0.
359
ed576acd 360EVP_MAC_get0_name() returns a name of the MAC, or NULL on error.
c9452d74 361
ed576acd 362EVP_MAC_get0_provider() returns a pointer to the provider for the MAC, or
7dd0f299
RL
363NULL on error.
364
865adf97 365EVP_MAC_CTX_new() and EVP_MAC_CTX_dup() return a pointer to a newly
e74bd290 366created EVP_MAC_CTX, or NULL if allocation failed.
567db2c1 367
865adf97 368EVP_MAC_CTX_free() returns nothing at all.
567db2c1 369
865adf97 370EVP_MAC_CTX_get_params() and EVP_MAC_CTX_set_params() return 1 on
e74bd290 371success, 0 on error.
567db2c1 372
0a8a6afd
DDO
373EVP_Q_mac() returns a pointer to the computed MAC value, or NULL on error.
374
375EVP_MAC_init(), EVP_MAC_update(), EVP_MAC_final(), and EVP_MAC_finalXOF()
a59c6972 376return 1 on success, 0 on error.
567db2c1 377
edc9ce8e
P
378EVP_MAC_CTX_get_mac_size() returns the expected output size, or 0 if it isn't
379set. If it isn't set, a call to EVP_MAC_init() will set it.
380
381EVP_MAC_CTX_get_block_size() returns the block size, or 0 if it isn't set.
382If it isn't set, a call to EVP_MAC_init() will set it.
567db2c1 383
251e610c 384EVP_MAC_do_all_provided() returns nothing at all.
567db2c1 385
cda77422 386=head1 EXAMPLES
567db2c1
RL
387
388 #include <stdlib.h>
389 #include <stdio.h>
390 #include <string.h>
391 #include <stdarg.h>
392 #include <unistd.h>
393
394 #include <openssl/evp.h>
395 #include <openssl/err.h>
e74bd290 396 #include <openssl/params.h>
567db2c1
RL
397
398 int main() {
e74bd290
RL
399 EVP_MAC *mac = EVP_MAC_fetch(NULL, getenv("MY_MAC"), NULL);
400 const char *cipher = getenv("MY_MAC_CIPHER");
401 const char *digest = getenv("MY_MAC_DIGEST");
567db2c1
RL
402 const char *key = getenv("MY_KEY");
403 EVP_MAC_CTX *ctx = NULL;
404
405 unsigned char buf[4096];
d5b170a2 406 size_t read_l;
567db2c1
RL
407 size_t final_l;
408
409 size_t i;
410
afa44486 411 OSSL_PARAM params[3];
e74bd290
RL
412 size_t params_n = 0;
413
414 if (cipher != NULL)
415 params[params_n++] =
d5b170a2 416 OSSL_PARAM_construct_utf8_string("cipher", (char*)cipher, 0);
e74bd290
RL
417 if (digest != NULL)
418 params[params_n++] =
d5b170a2 419 OSSL_PARAM_construct_utf8_string("digest", (char*)digest, 0);
e74bd290
RL
420 params[params_n] = OSSL_PARAM_construct_end();
421
567db2c1
RL
422 if (mac == NULL
423 || key == NULL
865adf97 424 || (ctx = EVP_MAC_CTX_new(mac)) == NULL
afa44486
P
425 || !EVP_MAC_init(ctx, (const unsigned char *)key, strlen(key),
426 params))
567db2c1
RL
427 goto err;
428
38e6c490 429 while ( (read_l = read(STDIN_FILENO, buf, sizeof(buf))) > 0) {
567db2c1
RL
430 if (!EVP_MAC_update(ctx, buf, read_l))
431 goto err;
432 }
433
d5b170a2 434 if (!EVP_MAC_final(ctx, buf, &final_l, sizeof(buf)))
567db2c1
RL
435 goto err;
436
437 printf("Result: ");
438 for (i = 0; i < final_l; i++)
439 printf("%02X", buf[i]);
440 printf("\n");
441
865adf97 442 EVP_MAC_CTX_free(ctx);
e74bd290 443 EVP_MAC_free(mac);
567db2c1
RL
444 exit(0);
445
446 err:
865adf97 447 EVP_MAC_CTX_free(ctx);
e74bd290 448 EVP_MAC_free(mac);
567db2c1
RL
449 fprintf(stderr, "Something went wrong\n");
450 ERR_print_errors_fp(stderr);
451 exit (1);
452 }
453
454A run of this program, called with correct environment variables, can
455look like this:
456
457 $ MY_MAC=cmac MY_KEY=secret0123456789 MY_MAC_CIPHER=aes-128-cbc \
458 LD_LIBRARY_PATH=. ./foo < foo.c
38e6c490 459 Result: C5C06683CD9DDEF904D754505C560A4E
567db2c1
RL
460
461(in this example, that program was stored in F<foo.c> and compiled to
462F<./foo>)
463
464=head1 SEE ALSO
465
e74bd290
RL
466L<property(7)>
467L<OSSL_PARAM(3)>,
d7cea0b8
RS
468L<EVP_MAC-BLAKE2(7)>,
469L<EVP_MAC-CMAC(7)>,
470L<EVP_MAC-GMAC(7)>,
471L<EVP_MAC-HMAC(7)>,
472L<EVP_MAC-KMAC(7)>,
473L<EVP_MAC-Siphash(7)>,
10b63e97
P
474L<EVP_MAC-Poly1305(7)>,
475L<provider-mac(7)>,
476L<life_cycle-mac(7)>
567db2c1 477
be5fc053
KR
478=head1 HISTORY
479
4674aaf4 480These functions were added in OpenSSL 3.0.
be5fc053 481
567db2c1
RL
482=head1 COPYRIGHT
483
556009c5 484Copyright 2018-2023 The OpenSSL Project Authors. All Rights Reserved.
567db2c1 485
4746f25a 486Licensed under the Apache License 2.0 (the "License"). You may not use
567db2c1
RL
487this file except in compliance with the License. You can obtain a copy
488in the file LICENSE in the source distribution or at
489L<https://www.openssl.org/source/license.html>.
490
491=cut