aboutsummaryrefslogtreecommitdiff
path: root/crypto/openssl/doc/man7/EVP_CIPHER-RC2.pod
blob: 8a69a74622b8d6b70e218e79648c75786523506c (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
=pod

=head1 NAME

EVP_CIPHER-RC2 - The RC2 EVP_CIPHER implementations

=head1 DESCRIPTION

Support for RC2 symmetric encryption using the B<EVP_CIPHER> API.

=head2 Algorithm Names

The following algorithms are available in the legacy provider:

=over 4

=item "RC2-CBC", "RC2" or "RC2-128"

=item "RC2-40-CBC" or "RC2-40"

=item "RC2-64-CBC" or "RC2-64"

=item "RC2-ECB"

=item "RC2-CFB"

=item "RC2-OFB"

=back

=head2 Parameters

This implementation supports the parameters described in
L<EVP_EncryptInit(3)/PARAMETERS>.

=head1 SEE ALSO

L<provider-cipher(7)>, L<OSSL_PROVIDER-legacy(7)>

=head1 COPYRIGHT

Copyright 2021 The OpenSSL Project Authors. All Rights Reserved.

Licensed under the Apache License 2.0 (the "License").  You may not use
this file except in compliance with the License.  You can obtain a copy
in the file LICENSE in the source distribution or at
L<https://www.openssl.org/source/license.html>.

=cut