summaryrefslogtreecommitdiffstats
path: root/doc/man7/OSSL_PROVIDER-default.pod
blob: edfd80d35478689b29d82f9d441dbd84bfd8851b (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
=pod

=head1 NAME

OSSL_PROVIDER-default - OpenSSL default provider

=head1 DESCRIPTION

The OpenSSL default provider supplies the majority of OpenSSL's diverse
algorithm implementations. If an application doesn't specify anything else
explicitly (e.g. in the application or via config), then this is the
provider that will be used as fallback: It is loaded automatically the
first time that an algorithm is fetched from a provider or a function
acting on providers is called and no other provider has been loaded yet.

If an attempt to load a provider has already been made (whether successful
or not) then the default provider won't be loaded automatically. Therefore
if the default provider is to be used in conjunction with other providers
then it must be loaded explicitly. Automatic loading of the default
provider only occurs a maximum of once; if the default provider is
explicitly unloaded then the default provider will not be automatically
loaded again.

=head2 Properties

The implementations in this provider specifically have this property
defined:

=over 4

=item "provider=default"

=back

It may be used in a property query string with fetching functions such as
L<EVP_MD_fetch(3)> or L<EVP_CIPHER_fetch(3)>, as well as with other
functions that take a property query string, such as
L<EVP_PKEY_CTX_new_from_name(3)>.

It isn't mandatory to query for this property, except to make sure to get
implementations of this provider and none other.

Some implementations may define additional properties.  Exact information is
listed below

=head1 OPERATIONS AND ALGORITHMS

The OpenSSL default provider supports these operations and algorithms:

=head2 Hashing Algorithms / Message Digests

=over 4

=item SHA1, see L<EVP_MD-SHA1(7)>

=item SHA2, see L<EVP_MD-SHA2(7)>

=item SHA3, see L<EVP_MD-SHA3(7)>

=item KECCAK, see L<EVP_MD-KECCAK(7)>

=item KECCAK-KMAC, see L<EVP_MD-KECCAK-KMAC(7)>

=item SHAKE, see L<EVP_MD-SHAKE(7)>

=item BLAKE2, see L<EVP_MD-BLAKE2(7)>

=item SM3, see L<EVP_MD-SM3(7)>

=item MD5, see L<EVP_MD-MD5(7)>

=item MD5-SHA1, see L<EVP_MD-MD5-SHA1(7)>

=item RIPEMD160, see L<EVP_MD-RIPEMD160(7)>

=item NULL, see L<EVP_MD-NULL(7)>

=back

=head2 Symmetric Ciphers

=over 4

=item AES, see L<EVP_CIPHER-AES(7)>

=item ARIA, see L<EVP_CIPHER-ARIA(7)>

=item CAMELLIA, see L<EVP_CIPHER-CAMELLIA(7)>

=item 3DES, see L<EVP_CIPHER-DES(7)>

=item SM4, see L<EVP_CIPHER-SM4(7)>

=item ChaCha20, see L<EVP_CIPHER-CHACHA(7)>

=item ChaCha20-Poly1305, see L<EVP_CIPHER-CHACHA(7)>

=item NULL, see L<EVP_CIPHER-NULL(7)>

=back

=head2 Message Authentication Code (MAC)

=over 4

=item BLAKE2, see L<EVP_MAC-BLAKE2(7)>

=item CMAC, see L<EVP_MAC-CMAC(7)>

=item GMAC, see L<EVP_MAC-GMAC(7)>

=item HMAC, see L<EVP_MAC-HMAC(7)>

=item KMAC, see L<EVP_MAC-KMAC(7)>

=item SIPHASH, see L<EVP_MAC-Siphash(7)>

=item POLY1305, see L<EVP_MAC-Poly1305(7)>

=back

=head2 Key Derivation Function (KDF)

=over 4

=item HKDF, see L<EVP_KDF-HKDF(7)>

=item TLS13-KDF, see L<EVP_KDF-TLS13_KDF(7)>

=item SSKDF, see L<EVP_KDF-SS(7)>

=item PBKDF2, see L<EVP_KDF-PBKDF2(7)>

=item PKCS12KDF, see L<EVP_KDF-PKCS12KDF(7)>

=item SSHKDF, see L<EVP_KDF-SSHKDF(7)>

=item TLS1-PRF, see L<EVP_KDF-TLS1_PRF(7)>

=item KBKDF, see L<EVP_KDF-KB(7)>

=item X942KDF-ASN1, see L<EVP_KDF-X942-ASN1(7)>

=item X942KDF-CONCAT, see L<EVP_KDF-X942-CONCAT(7)>

=item X963KDF, see L<EVP_KDF-X963(7)>

=item SCRYPT, see L<EVP_KDF-SCRYPT(7)>

=item KRB5KDF, see L<EVP_KDF-KRB5KDF(7)>

=item HMAC-DRBG, see L<EVP_KDF-HMAC-DRBG(7)>

=item ARGON2, see L<EVP_KDF-ARGON2(7)>

=back

=head2 Key Exchange

=over 4

=item DH, see L<EVP_KEYEXCH-DH(7)>

=item ECDH, see L<EVP_KEYEXCH-ECDH(7)>

=item X25519, see L<EVP_KEYEXCH-X25519(7)>

=item X448, see L<EVP_KEYEXCH-X448(7)>

=item TLS1-PRF

=item HKDF

=item SCRYPT

=back

=head2 Asymmetric Signature

=over 4

=item DSA, see L<EVP_SIGNATURE-DSA(7)>

=item RSA, see L<EVP_SIGNATURE-RSA(7)>

=item ED25519, see L<EVP_SIGNATURE-ED25519(7)>

=item ED448, see L<EVP_SIGNATURE-ED448(7)>

=item ECDSA, see L<EVP_SIGNATURE-ECDSA(7)>

=item SM2

=item HMAC, see L<EVP_SIGNATURE-HMAC(7)>

=item SIPHASH, see L<EVP_SIGNATURE-Siphash(7)>

=item POLY1305, see L<EVP_SIGNATURE-Poly1305(7)>

=item CMAC, see L<EVP_SIGNATURE-CMAC(7)>

=back

=head2 Asymmetric Cipher

=over 4

=item RSA, see L<EVP_ASYM_CIPHER-RSA(7)>

=item SM2, see L<EVP_ASYM_CIPHER-SM2(7)>

=back

=head2 Asymmetric Key Encapsulation

=over 4

=item RSA, see L<EVP_KEM-RSA(7)>

=item X25519, see L<EVP_KEM-X25519(7)>

=item X448, see L<EVP_KEM-X448(7)>

=item EC, see L<EVP_KEM-EC(7)>

=back

=head2 Asymmetric Key Management

=over 4

=item DH, see L<EVP_KEYMGMT-DH(7)>

=item DHX, see L<EVP_KEYMGMT-DHX(7)>

=item DSA, see L<EVP_KEYMGMT-DSA(7)>

=item RSA, see L<EVP_KEYMGMT-RSA(7)>

=item RSA-PSS

=item EC, see L<EVP_KEYMGMT-EC(7)>

=item X25519, see L<EVP_KEYMGMT-X25519(7)>

=item X448, see L<EVP_KEYMGMT-X448(7)>

=item ED25519, see L<EVP_KEYMGMT-ED25519(7)>

=item ED448, see L<EVP_KEYMGMT-ED448(7)>

=item TLS1-PRF

=item HKDF

=item SCRYPT

=item HMAC, see L<EVP_KEYMGMT-HMAC(7)>

=item SIPHASH, see L<EVP_KEYMGMT-Siphash(7)>

=item POLY1305, see L<EVP_KEYMGMT-Poly1305(7)>

=item CMAC, see L<EVP_KEYMGMT-CMAC(7)>

=item SM2, see L<EVP_KEYMGMT-SM2(7)>

=back

=head2 Random Number Generation

=over 4

=item CTR-DRBG, see L<EVP_RAND-CTR-DRBG(7)>

=item HASH-DRBG, see L<EVP_RAND-HASH-DRBG(7)>

=item HMAC-DRBG, see L<EVP_RAND-HMAC-DRBG(7)>

=item SEED-SRC,  see L<EVP_RAND-SEED-SRC(7)>

=item TEST-RAND, see L<EVP_RAND-TEST-RAND(7)>

=back

In addition to this provider, the "SEED-SRC" algorithm is also available in the
base provider.

=head2 Asymmetric Key Encoder

=over 4

=item RSA

=item RSA-PSS

=item DH

=item DHX

=item DSA

=item EC

=item ED25519

=item ED448

=item X25519

=item X448

=item SM2

=back

In addition to this provider, all of these encoding algorithms are also
available in the base provider. Some of these algorithms may be used in
combination with the FIPS provider.

=head2 Asymmetric Key Decoder

=over 4

=item RSA

=item RSA-PSS

=item DH

=item DHX

=item DSA

=item EC

=item ED25519

=item ED448

=item X25519

=item X448

=item SM2

=item DER

=back

In addition to this provider, all of these decoding algorithms are also
available in the base provider. Some of these algorithms may be used in
combination with the FIPS provider.

=head2 Stores

=over 4

=item file

=item org.openssl.winstore, see L<OSSL_STORE-winstore(7)>

=back

In addition to this provider, all of these store algorithms are also
available in the base provider.

=head1 SEE ALSO

L<openssl-core.h(7)>, L<openssl-core_dispatch.h(7)>, L<provider(7)>,
L<OSSL_PROVIDER-base(7)>

=head1 HISTORY

The RIPEMD160 digest was added to the default provider in OpenSSL 3.0.7.

All other functionality was added in OpenSSL 3.0.

=head1 COPYRIGHT

Copyright 2020-2024 The OpenSSL Project Authors. All Rights Reserved.

Licensed under the Apache License 2.0 (the "License").  You may not use
this file except in compliance with the License.  You can obtain a copy
in the file LICENSE in the source distribution or at
L<https://www.openssl.org/source/license.html>.

=cut