diff options
Diffstat (limited to 'src/lib/libcrypto/doc/evp.pod')
-rw-r--r-- | src/lib/libcrypto/doc/evp.pod | 107 |
1 files changed, 0 insertions, 107 deletions
diff --git a/src/lib/libcrypto/doc/evp.pod b/src/lib/libcrypto/doc/evp.pod deleted file mode 100644 index dfd96d3b98..0000000000 --- a/src/lib/libcrypto/doc/evp.pod +++ /dev/null | |||
@@ -1,107 +0,0 @@ | |||
1 | =pod | ||
2 | |||
3 | =head1 NAME | ||
4 | |||
5 | evp - high-level cryptographic functions | ||
6 | |||
7 | =head1 SYNOPSIS | ||
8 | |||
9 | #include <openssl/evp.h> | ||
10 | |||
11 | =head1 DESCRIPTION | ||
12 | |||
13 | The EVP library provides a high-level interface to cryptographic | ||
14 | functions. | ||
15 | |||
16 | L<B<EVP_Seal>I<...>|EVP_SealInit(3)> and L<B<EVP_Open>I<...>|EVP_OpenInit(3)> | ||
17 | provide public key encryption and decryption to implement digital "envelopes". | ||
18 | |||
19 | The L<B<EVP_DigestSign>I<...>|EVP_DigestSignInit(3)> and | ||
20 | L<B<EVP_DigestVerify>I<...>|EVP_DigestVerifyInit(3)> functions implement | ||
21 | digital signatures and Message Authentication Codes (MACs). Also see the older | ||
22 | L<B<EVP_Sign>I<...>|EVP_SignInit(3)> and L<B<EVP_Verify>I<...>|EVP_VerifyInit(3)> | ||
23 | functions. | ||
24 | |||
25 | Symmetric encryption is available with the L<B<EVP_Encrypt>I<...>|EVP_EncryptInit(3)> | ||
26 | functions. The L<B<EVP_Digest>I<...>|EVP_DigestInit(3)> functions provide message digests. | ||
27 | |||
28 | Authenticated encryption with additional data (AEAD) is available with | ||
29 | the L<B<EVP_AEAD>I<...>|EVP_AEAD_CTX_init(3)> functions. | ||
30 | |||
31 | The B<EVP_PKEY>I<...> functions provide a high level interface to | ||
32 | asymmetric algorithms. To create a new EVP_PKEY see | ||
33 | L<EVP_PKEY_new(3)|EVP_PKEY_new(3)>. EVP_PKEYs can be associated | ||
34 | with a private key of a particular algorithm by using the functions | ||
35 | described on the L<EVP_PKEY_set1_RSA(3)|EVP_PKEY_set1_RSA(3)> page, or | ||
36 | new keys can be generated using L<EVP_PKEY_keygen(3)|EVP_PKEY_keygen(3)>. | ||
37 | EVP_PKEYs can be compared using L<EVP_PKEY_cmp(3)|EVP_PKEY_cmp(3)>, or printed using | ||
38 | L<EVP_PKEY_print_private(3)|EVP_PKEY_print_private(3)>. | ||
39 | |||
40 | The EVP_PKEY functions support the full range of asymmetric algorithm operations: | ||
41 | |||
42 | =over | ||
43 | |||
44 | =item For key agreement see L<EVP_PKEY_derive(3)|EVP_PKEY_derive(3)> | ||
45 | |||
46 | =item For signing and verifying see L<EVP_PKEY_sign(3)|EVP_PKEY_sign(3)>, | ||
47 | L<EVP_PKEY_verify(3)|EVP_PKEY_verify(3)> and L<EVP_PKEY_verify_recover(3)|EVP_PKEY_verify_recover(3)>. | ||
48 | However, note that | ||
49 | these functions do not perform a digest of the data to be signed. Therefore | ||
50 | normally you would use the L<B<EVP_DigestSign>I<...>|EVP_DigestSignInit(3)> | ||
51 | functions for this purpose. | ||
52 | |||
53 | =item For encryption and decryption see L<EVP_PKEY_encrypt(3)|EVP_PKEY_encrypt(3)> | ||
54 | and L<EVP_PKEY_decrypt(3)|EVP_PKEY_decrypt(3)> respectively. However, note that | ||
55 | these functions perform encryption and decryption only. As public key | ||
56 | encryption is an expensive operation, normally you would wrap | ||
57 | an encrypted message in a "digital envelope" using the L<B<EVP_Seal>I<...>|EVP_SealInit(3)> and | ||
58 | L<B<EVP_Open>I<...>|EVP_OpenInit(3)> functions. | ||
59 | |||
60 | =back | ||
61 | |||
62 | The L<EVP_BytesToKey(3)|EVP_BytesToKey(3)> function provides some limited support for password | ||
63 | based encryption. Careful selection of the parameters will provide a PKCS#5 PBKDF1 compatible | ||
64 | implementation. However, new applications should not typically use this (preferring, for example, | ||
65 | PBKDF2 from PCKS#5). | ||
66 | |||
67 | Algorithms are loaded with L<OpenSSL_add_all_algorithms(3)|OpenSSL_add_all_algorithms(3)>. | ||
68 | |||
69 | All the symmetric algorithms (ciphers), digests and asymmetric algorithms | ||
70 | (public key algorithms) can be replaced by L<ENGINE|engine(3)> modules providing alternative | ||
71 | implementations. If ENGINE implementations of ciphers or digests are registered | ||
72 | as defaults, then the various EVP functions will automatically use those | ||
73 | implementations automatically in preference to built in software | ||
74 | implementations. For more information, consult the engine(3) man page. | ||
75 | |||
76 | Although low level algorithm specific functions exist for many algorithms | ||
77 | their use is discouraged. They cannot be used with an ENGINE and ENGINE | ||
78 | versions of new algorithms cannot be accessed using the low level functions. | ||
79 | Also makes code harder to adapt to new algorithms and some options are not | ||
80 | cleanly supported at the low level and some operations are more efficient | ||
81 | using the high level interface. | ||
82 | |||
83 | =head1 SEE ALSO | ||
84 | |||
85 | L<EVP_DigestInit(3)|EVP_DigestInit(3)>, | ||
86 | L<EVP_EncryptInit(3)|EVP_EncryptInit(3)>, | ||
87 | L<EVP_AEAD_CTX_init(3)|EVP_AEAD_CTX_init(3)>, | ||
88 | L<EVP_OpenInit(3)|EVP_OpenInit(3)>, | ||
89 | L<EVP_SealInit(3)|EVP_SealInit(3)>, | ||
90 | L<EVP_DigestSignInit(3)|EVP_DigestSignInit(3)>, | ||
91 | L<EVP_SignInit(3)|EVP_SignInit(3)>, | ||
92 | L<EVP_VerifyInit(3)|EVP_VerifyInit(3)>, | ||
93 | L<EVP_PKEY_new(3)|EVP_PKEY_new(3)>, | ||
94 | L<EVP_PKEY_set1_RSA(3)|EVP_PKEY_set1_RSA(3)>, | ||
95 | L<EVP_PKEY_keygen(3)|EVP_PKEY_keygen(3)>, | ||
96 | L<EVP_PKEY_print_private(3)|EVP_PKEY_print_private(3)>, | ||
97 | L<EVP_PKEY_decrypt(3)|EVP_PKEY_decrypt(3)>, | ||
98 | L<EVP_PKEY_encrypt(3)|EVP_PKEY_encrypt(3)>, | ||
99 | L<EVP_PKEY_sign(3)|EVP_PKEY_sign(3)>, | ||
100 | L<EVP_PKEY_verify(3)|EVP_PKEY_verify(3)>, | ||
101 | L<EVP_PKEY_verify_recover(3)|EVP_PKEY_verify_recover(3)>, | ||
102 | L<EVP_PKEY_derive(3)|EVP_PKEY_derive(3)>, | ||
103 | L<EVP_BytesToKey(3)|EVP_BytesToKey(3)>, | ||
104 | L<OpenSSL_add_all_algorithms(3)|OpenSSL_add_all_algorithms(3)>, | ||
105 | L<engine(3)|engine(3)> | ||
106 | |||
107 | =cut | ||