]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man7/evp.pod
doc: Fix incorrect pairing of functions
[thirdparty/openssl.git] / doc / man7 / evp.pod
CommitLineData
69431c29
UM
1=pod
2
3=head1 NAME
4
5evp - high-level cryptographic functions
6
7=head1 SYNOPSIS
8
9 #include <openssl/evp.h>
10
11=head1 DESCRIPTION
12
393e826e 13The EVP library provides a high-level interface to cryptographic
69431c29
UM
14functions.
15
32b28859
DMSP
16The L<B<EVP_Seal>I<XXX>|EVP_SealInit(3)> and L<B<EVP_Open>I<XXX>|EVP_OpenInit(3)>
17functions provide public key encryption and decryption to implement digital "envelopes".
69431c29 18
32b28859
DMSP
19The L<B<EVP_DigestSign>I<XXX>|EVP_DigestSignInit(3)> and
20L<B<EVP_DigestVerify>I<XXX>|EVP_DigestVerifyInit(3)> functions implement
aafbe1cc 21digital signatures and Message Authentication Codes (MACs). Also see the older
32b28859 22L<B<EVP_Sign>I<XXX>|EVP_SignInit(3)> and L<B<EVP_Verify>I<XXX>|EVP_VerifyInit(3)>
aafbe1cc 23functions.
69431c29 24
32b28859
DMSP
25Symmetric encryption is available with the L<B<EVP_Encrypt>I<XXX>|EVP_EncryptInit(3)>
26functions. The L<B<EVP_Digest>I<XXX>|EVP_DigestInit(3)> functions provide message digests.
69431c29 27
8c1cbc72 28The B<EVP_PKEY>I<XXX> functions provide a high-level interface to
aafbe1cc 29asymmetric algorithms. To create a new EVP_PKEY see
9b86974e 30L<EVP_PKEY_new(3)>. EVP_PKEYs can be associated
aafbe1cc 31with a private key of a particular algorithm by using the functions
cc57dc96 32described on the L<EVP_PKEY_fromdata(3)> page, or
9b86974e 33new keys can be generated using L<EVP_PKEY_keygen(3)>.
c85c5e1a 34EVP_PKEYs can be compared using L<EVP_PKEY_eq(3)>, or printed using
a732a4c3
SL
35L<EVP_PKEY_print_private(3)>. L<EVP_PKEY_todata(3)> can be used to convert a
36key back into an L<OSSL_PARAM(3)> array.
aafbe1cc
MC
37
38The EVP_PKEY functions support the full range of asymmetric algorithm operations:
ed77017b 39
e1271ac2 40=over 4
aafbe1cc 41
9b86974e 42=item For key agreement see L<EVP_PKEY_derive(3)>
aafbe1cc 43
9b86974e
RS
44=item For signing and verifying see L<EVP_PKEY_sign(3)>,
45L<EVP_PKEY_verify(3)> and L<EVP_PKEY_verify_recover(3)>.
aafbe1cc 46However, note that
8c1cbc72 47these functions do not perform a digest of the data to be signed. Therefore,
9b86974e 48normally you would use the L<EVP_DigestSignInit(3)>
aafbe1cc
MC
49functions for this purpose.
50
9b86974e
RS
51=item For encryption and decryption see L<EVP_PKEY_encrypt(3)>
52and L<EVP_PKEY_decrypt(3)> respectively. However, note that
aafbe1cc
MC
53these functions perform encryption and decryption only. As public key
54encryption is an expensive operation, normally you would wrap
9b86974e
RS
55an encrypted message in a "digital envelope" using the L<EVP_SealInit(3)> and
56L<EVP_OpenInit(3)> functions.
aafbe1cc
MC
57
58=back
59
9b86974e 60The L<EVP_BytesToKey(3)> function provides some limited support for password
aafbe1cc
MC
61based encryption. Careful selection of the parameters will provide a PKCS#5 PBKDF1 compatible
62implementation. However, new applications should not typically use this (preferring, for example,
63PBKDF2 from PCKS#5).
64
32b28859
DMSP
65The L<B<EVP_Encode>I<XXX>|EVP_EncodeInit(3)> and
66L<B<EVP_Decode>I<XXX>|EVP_EncodeInit(3)> functions implement base 64 encoding
d202a602
MC
67and decoding.
68
5165148f 69All the symmetric algorithms (ciphers), digests and asymmetric algorithms
a9c85cea 70(public key algorithms) can be replaced by ENGINE modules providing alternative
5165148f
DSH
71implementations. If ENGINE implementations of ciphers or digests are registered
72as defaults, then the various EVP functions will automatically use those
73implementations automatically in preference to built in software
74implementations. For more information, consult the engine(3) man page.
75
8c1cbc72 76Although low-level algorithm specific functions exist for many algorithms
5165148f 77their use is discouraged. They cannot be used with an ENGINE and ENGINE
8c1cbc72 78versions of new algorithms cannot be accessed using the low-level functions.
1bc74519 79Also makes code harder to adapt to new algorithms and some options are not
8c1cbc72
GN
80cleanly supported at the low-level and some operations are more efficient
81using the high-level interface.
5bf73873 82
69431c29
UM
83=head1 SEE ALSO
84
9b86974e
RS
85L<EVP_DigestInit(3)>,
86L<EVP_EncryptInit(3)>,
87L<EVP_OpenInit(3)>,
88L<EVP_SealInit(3)>,
89L<EVP_DigestSignInit(3)>,
90L<EVP_SignInit(3)>,
91L<EVP_VerifyInit(3)>,
d202a602 92L<EVP_EncodeInit(3)>,
9b86974e 93L<EVP_PKEY_new(3)>,
cc57dc96 94L<EVP_PKEY_fromdata(3)>,
a732a4c3 95L<EVP_PKEY_todata(3)>,
9b86974e
RS
96L<EVP_PKEY_keygen(3)>,
97L<EVP_PKEY_print_private(3)>,
98L<EVP_PKEY_decrypt(3)>,
99L<EVP_PKEY_encrypt(3)>,
100L<EVP_PKEY_sign(3)>,
101L<EVP_PKEY_verify(3)>,
102L<EVP_PKEY_verify_recover(3)>,
103L<EVP_PKEY_derive(3)>,
104L<EVP_BytesToKey(3)>,
a9c85cea 105L<ENGINE_by_id(3)>
69431c29 106
e2f92610
RS
107=head1 COPYRIGHT
108
8020d79b 109Copyright 2000-2021 The OpenSSL Project Authors. All Rights Reserved.
e2f92610 110
3187791e 111Licensed under the Apache License 2.0 (the "License"). You may not use
e2f92610
RS
112this file except in compliance with the License. You can obtain a copy
113in the file LICENSE in the source distribution or at
114L<https://www.openssl.org/source/license.html>.
115
116=cut