1OSSL_PROVIDER-DEFAULT(7ossl)        OpenSSL       OSSL_PROVIDER-DEFAULT(7ossl)
2
3
4

NAME

6       OSSL_PROVIDER-default - OpenSSL default provider
7

DESCRIPTION

9       The OpenSSL default provider supplies the majority of OpenSSL's diverse
10       algorithm implementations. If an application doesn't specify anything
11       else explicitly (e.g. in the application or via config), then this is
12       the provider that will be used as fallback: It is loaded automatically
13       the first time that an algorithm is fetched from a provider or a
14       function acting on providers is called and no other provider has been
15       loaded yet.
16
17       If an attempt to load a provider has already been made (whether
18       successful or not) then the default provider won't be loaded
19       automatically. Therefore if the default provider is to be used in
20       conjunction with other providers then it must be loaded explicitly.
21       Automatic loading of the default provider only occurs a maximum of
22       once; if the default provider is explicitly unloaded then the default
23       provider will not be automatically loaded again.
24
25   Properties
26       The implementations in this provider specifically have this property
27       defined:
28
29       "provider=default"
30
31       It may be used in a property query string with fetching functions such
32       as EVP_MD_fetch(3) or EVP_CIPHER_fetch(3), as well as with other
33       functions that take a property query string, such as
34       EVP_PKEY_CTX_new_from_name(3).
35
36       It isn't mandatory to query for this property, except to make sure to
37       get implementations of this provider and none other.
38
39       Some implementations may define additional properties.  Exact
40       information is listed below
41

OPERATIONS AND ALGORITHMS

43       The OpenSSL default provider supports these operations and algorithms:
44
45   Hashing Algorithms / Message Digests
46       SHA1, see EVP_MD-SHA1(7)
47       SHA2, see EVP_MD-SHA2(7)
48       SHA3, see EVP_MD-SHA3(7)
49       KECCAK-KMAC, see EVP_MD-KECCAK-KMAC(7)
50       SHAKE, see EVP_MD-SHAKE(7)
51       BLAKE2, see EVP_MD-BLAKE2(7)
52       SM3, see EVP_MD-SM3(7)
53       MD5, see EVP_MD-MD5(7)
54       MD5-SHA1, see EVP_MD-MD5-SHA1(7)
55       RIPEMD160, see EVP_MD-RIPEMD160(7)
56       NULL, see EVP_MD-NULL(7)
57
58   Symmetric Ciphers
59       AES, see EVP_CIPHER-AES(7)
60       ARIA, see EVP_CIPHER-ARIA(7)
61       CAMELLIA, see EVP_CIPHER-CAMELLIA(7)
62       3DES, see EVP_CIPHER-DES(7)
63       SEED, see EVP_CIPHER-SEED(7)
64       SM4, see EVP_CIPHER-SM4(7)
65       ChaCha20, see EVP_CIPHER-CHACHA(7)
66       ChaCha20-Poly1305, see EVP_CIPHER-CHACHA(7)
67       NULL, see EVP_CIPHER-NULL(7)
68
69   Message Authentication Code (MAC)
70       BLAKE2, see EVP_MAC-BLAKE2(7)
71       CMAC, see EVP_MAC-CMAC(7)
72       GMAC, see EVP_MAC-GMAC(7)
73       HMAC, see EVP_MAC-HMAC(7)
74       KMAC, see EVP_MAC-KMAC(7)
75       SIPHASH, see EVP_MAC-Siphash(7)
76       POLY1305, see EVP_MAC-Poly1305(7)
77
78   Key Derivation Function (KDF)
79       HKDF, see EVP_KDF-HKDF(7)
80       SSKDF, see EVP_KDF-SS(7)
81       PBKDF2, see EVP_KDF-PBKDF2(7)
82       PKCS12KDF, see EVP_KDF-PKCS12KDF(7)
83       SSHKDF, see EVP_KDF-SSHKDF(7)
84       TLS1-PRF, see EVP_KDF-TLS1_PRF(7)
85       KBKDF, see EVP_KDF-KB(7)
86       X942KDF-ASN1, see EVP_KDF-X942-ASN1(7)
87       X942KDF-CONCAT, see EVP_KDF-X942-CONCAT(7)
88       X963KDF, see EVP_KDF-X963(7)
89       SCRYPT, see EVP_KDF-SCRYPT(7)
90       KRB5KDF, see EVP_KDF-KRB5KDF(7)
91
92   Key Exchange
93       DH, see EVP_KEYEXCH-DH(7)
94       ECDH, see EVP_KEYEXCH-ECDH(7)
95       X25519, see EVP_KEYEXCH-X25519(7)
96       X448, see EVP_KEYEXCH-X448(7)
97
98   Asymmetric Signature
99       DSA, see EVP_SIGNATURE-DSA(7)
100       RSA, see EVP_SIGNATURE-RSA(7)
101       HMAC, see EVP_SIGNATURE-HMAC(7)
102       SIPHASH, see EVP_SIGNATURE-Siphash(7)
103       POLY1305, see EVP_SIGNATURE-Poly1305(7)
104       CMAC, see EVP_SIGNATURE-CMAC(7)
105
106   Asymmetric Cipher
107       RSA, see EVP_ASYM_CIPHER-RSA(7)
108       SM2, see EVP_ASYM_CIPHER-SM2(7)
109
110   Asymmetric Key Encapsulation
111       RSA, see EVP_KEM-RSA(7)
112
113   Asymmetric Key Management
114       DH, see EVP_KEYMGMT-DH(7)
115       DHX, see EVP_KEYMGMT-DHX(7)
116       DSA, see EVP_KEYMGMT-DSA(7)
117       RSA, see EVP_KEYMGMT-RSA(7)
118       EC, see EVP_KEYMGMT-EC(7)
119       X25519, see EVP_KEYMGMT-X25519(7)
120       X448, see EVP_KEYMGMT-X448(7)
121
122   Random Number Generation
123       CTR-DRBG, see EVP_RAND-CTR-DRBG(7)
124       HASH-DRBG, see EVP_RAND-HASH-DRBG(7)
125       HMAC-DRBG, see EVP_RAND-HMAC-DRBG(7)
126       SEED-SRC,  see EVP_RAND-SEED-SRC(7)
127       TEST-RAND, see EVP_RAND-TEST-RAND(7)
128
129   Asymmetric Key Encoder
130       The default provider also includes all of the encoding algorithms
131       present in the base provider.  Some of these have the property
132       "fips=yes", to allow them to be used together with the FIPS provider.
133
134       RSA, see OSSL_ENCODER-RSA(7)
135       DH, see OSSL_ENCODER-DH(7)
136       DSA, see OSSL_ENCODER-DSA(7)
137       EC, see OSSL_ENCODER-EC(7)
138       X25519, see OSSL_ENCODER-X25519(7)
139       X448, see OSSL_ENCODER-X448(7)
140

SEE ALSO

142       openssl-core.h(7), openssl-core_dispatch.h(7), provider(7),
143       OSSL_PROVIDER-base(7)
144

HISTORY

146       The RIPEMD160 digest was added to the default provider in OpenSSL
147       3.0.7.
148
149       All other functionality was added in OpenSSL 3.0.
150
152       Copyright 2020-2023 The OpenSSL Project Authors. All Rights Reserved.
153
154       Licensed under the Apache License 2.0 (the "License").  You may not use
155       this file except in compliance with the License.  You can obtain a copy
156       in the file LICENSE in the source distribution or at
157       <https://www.openssl.org/source/license.html>.
158
159
160
1613.0.9                             2023-07-27      OSSL_PROVIDER-DEFAULT(7ossl)
Impressum