]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man7/evp.pod
Fix referenses in section 7 manuals
[thirdparty/openssl.git] / doc / man7 / evp.pod
CommitLineData
69431c29
UM
1=pod
2
3=head1 NAME
4
5evp - high-level cryptographic functions
6
7=head1 SYNOPSIS
8
9 #include <openssl/evp.h>
10
11=head1 DESCRIPTION
12
393e826e 13The EVP library provides a high-level interface to cryptographic
69431c29
UM
14functions.
15
aafbe1cc
MC
16L<B<EVP_Seal>I<...>|EVP_SealInit(3)> and L<B<EVP_Open>I<...>|EVP_OpenInit(3)>
17provide public key encryption and decryption to implement digital "envelopes".
69431c29 18
aafbe1cc
MC
19The L<B<EVP_DigestSign>I<...>|EVP_DigestSignInit(3)> and
20L<B<EVP_DigestVerify>I<...>|EVP_DigestVerifyInit(3)> functions implement
21digital signatures and Message Authentication Codes (MACs). Also see the older
22L<B<EVP_Sign>I<...>|EVP_SignInit(3)> and L<B<EVP_Verify>I<...>|EVP_VerifyInit(3)>
23functions.
69431c29 24
aafbe1cc
MC
25Symmetric encryption is available with the L<B<EVP_Encrypt>I<...>|EVP_EncryptInit(3)>
26functions. The L<B<EVP_Digest>I<...>|EVP_DigestInit(3)> functions provide message digests.
69431c29 27
5165148f 28The B<EVP_PKEY>I<...> functions provide a high level interface to
aafbe1cc 29asymmetric algorithms. To create a new EVP_PKEY see
9b86974e 30L<EVP_PKEY_new(3)>. EVP_PKEYs can be associated
aafbe1cc 31with a private key of a particular algorithm by using the functions
9b86974e
RS
32described on the L<EVP_PKEY_set1_RSA(3)> page, or
33new keys can be generated using L<EVP_PKEY_keygen(3)>.
34EVP_PKEYs can be compared using L<EVP_PKEY_cmp(3)>, or printed using
35L<EVP_PKEY_print_private(3)>.
aafbe1cc
MC
36
37The EVP_PKEY functions support the full range of asymmetric algorithm operations:
ed77017b 38
aafbe1cc
MC
39=over
40
9b86974e 41=item For key agreement see L<EVP_PKEY_derive(3)>
aafbe1cc 42
9b86974e
RS
43=item For signing and verifying see L<EVP_PKEY_sign(3)>,
44L<EVP_PKEY_verify(3)> and L<EVP_PKEY_verify_recover(3)>.
aafbe1cc
MC
45However, note that
46these functions do not perform a digest of the data to be signed. Therefore
9b86974e 47normally you would use the L<EVP_DigestSignInit(3)>
aafbe1cc
MC
48functions for this purpose.
49
9b86974e
RS
50=item For encryption and decryption see L<EVP_PKEY_encrypt(3)>
51and L<EVP_PKEY_decrypt(3)> respectively. However, note that
aafbe1cc
MC
52these functions perform encryption and decryption only. As public key
53encryption is an expensive operation, normally you would wrap
9b86974e
RS
54an encrypted message in a "digital envelope" using the L<EVP_SealInit(3)> and
55L<EVP_OpenInit(3)> functions.
aafbe1cc
MC
56
57=back
58
9b86974e 59The L<EVP_BytesToKey(3)> function provides some limited support for password
aafbe1cc
MC
60based encryption. Careful selection of the parameters will provide a PKCS#5 PBKDF1 compatible
61implementation. However, new applications should not typically use this (preferring, for example,
62PBKDF2 from PCKS#5).
63
d202a602
MC
64The L<B<EVP_Encode>I<...>|EVP_EncodeInit(3)> and
65L<B<EVP_Decode>I<...>|EVP_EncodeInit(3)> functions implement base 64 encoding
66and decoding.
67
5165148f 68All the symmetric algorithms (ciphers), digests and asymmetric algorithms
a9c85cea 69(public key algorithms) can be replaced by ENGINE modules providing alternative
5165148f
DSH
70implementations. If ENGINE implementations of ciphers or digests are registered
71as defaults, then the various EVP functions will automatically use those
72implementations automatically in preference to built in software
73implementations. For more information, consult the engine(3) man page.
74
75Although low level algorithm specific functions exist for many algorithms
76their use is discouraged. They cannot be used with an ENGINE and ENGINE
77versions of new algorithms cannot be accessed using the low level functions.
1bc74519 78Also makes code harder to adapt to new algorithms and some options are not
5165148f
DSH
79cleanly supported at the low level and some operations are more efficient
80using the high level interface.
5bf73873 81
69431c29
UM
82=head1 SEE ALSO
83
9b86974e
RS
84L<EVP_DigestInit(3)>,
85L<EVP_EncryptInit(3)>,
86L<EVP_OpenInit(3)>,
87L<EVP_SealInit(3)>,
88L<EVP_DigestSignInit(3)>,
89L<EVP_SignInit(3)>,
90L<EVP_VerifyInit(3)>,
d202a602 91L<EVP_EncodeInit(3)>,
9b86974e
RS
92L<EVP_PKEY_new(3)>,
93L<EVP_PKEY_set1_RSA(3)>,
94L<EVP_PKEY_keygen(3)>,
95L<EVP_PKEY_print_private(3)>,
96L<EVP_PKEY_decrypt(3)>,
97L<EVP_PKEY_encrypt(3)>,
98L<EVP_PKEY_sign(3)>,
99L<EVP_PKEY_verify(3)>,
100L<EVP_PKEY_verify_recover(3)>,
101L<EVP_PKEY_derive(3)>,
102L<EVP_BytesToKey(3)>,
a9c85cea 103L<ENGINE_by_id(3)>
69431c29 104
e2f92610
RS
105=head1 COPYRIGHT
106
107Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
108
109Licensed under the OpenSSL license (the "License"). You may not use
110this file except in compliance with the License. You can obtain a copy
111in the file LICENSE in the source distribution or at
112L<https://www.openssl.org/source/license.html>.
113
114=cut