1OSSL_PROVIDER-DEFAULT(7ossl)        OpenSSL       OSSL_PROVIDER-DEFAULT(7ossl)
2
3
4

NAME

6       OSSL_PROVIDER-default - OpenSSL default provider
7

DESCRIPTION

9       The OpenSSL default provider supplies the majority of OpenSSL's diverse
10       algorithm implementations. If an application doesn't specify anything
11       else explicitly (e.g. in the application or via config), then this is
12       the provider that will be used as fallback: It is loaded automatically
13       the first time that an algorithm is fetched from a provider or a
14       function acting on providers is called and no other provider has been
15       loaded yet.
16
17       If an attempt to load a provider has already been made (whether
18       successful or not) then the default provider won't be loaded
19       automatically. Therefore if the default provider is to be used in
20       conjunction with other providers then it must be loaded explicitly.
21       Automatic loading of the default provider only occurs a maximum of
22       once; if the default provider is explicitly unloaded then the default
23       provider will not be automatically loaded again.
24
25   Properties
26       The implementations in this provider specifically have this property
27       defined:
28
29       "provider=default"
30
31       It may be used in a property query string with fetching functions such
32       as EVP_MD_fetch(3) or EVP_CIPHER_fetch(3), as well as with other
33       functions that take a property query string, such as
34       EVP_PKEY_CTX_new_from_name(3).
35
36       It isn't mandatory to query for this property, except to make sure to
37       get implementations of this provider and none other.
38
39       Some implementations may define additional properties.  Exact
40       information is listed below
41

OPERATIONS AND ALGORITHMS

43       The OpenSSL default provider supports these operations and algorithms:
44
45   Hashing Algorithms / Message Digests
46       SHA1, see EVP_MD-SHA1(7)
47       SHA2, see EVP_MD-SHA2(7)
48       SHA3, see EVP_MD-SHA3(7)
49       KECCAK-KMAC, see EVP_MD-KECCAK-KMAC(7)
50       SHAKE, see EVP_MD-SHAKE(7)
51       BLAKE2, see EVP_MD-BLAKE2(7)
52       SM3, see EVP_MD-SM3(7)
53       MD5, see EVP_MD-MD5(7)
54       MD5-SHA1, see EVP_MD-MD5-SHA1(7)
55
56   Symmetric Ciphers
57       AES, see EVP_CIPHER-AES(7)
58       ARIA, see EVP_CIPHER-ARIA(7)
59       CAMELLIA, see EVP_CIPHER-CAMELLIA(7)
60       3DES, see EVP_CIPHER-DES(7)
61       SEED, see EVP_CIPHER-SEED(7)
62       SM4, see EVP_CIPHER-SM4(7)
63       ChaCha20, see EVP_CIPHER-CHACHA(7)
64       ChaCha20-Poly1305, see EVP_CIPHER-CHACHA(7)
65
66   Message Authentication Code (MAC)
67       BLAKE2, see EVP_MAC-BLAKE2(7)
68       CMAC, see EVP_MAC-CMAC(7)
69       GMAC, see EVP_MAC-GMAC(7)
70       HMAC, see EVP_MAC-HMAC(7)
71       KMAC, see EVP_MAC-KMAC(7)
72       SIPHASH, see EVP_MAC-Siphash(7)
73       POLY1305, see EVP_MAC-Poly1305(7)
74
75   Key Derivation Function (KDF)
76       HKDF, see EVP_KDF-HKDF(7)
77       SSKDF, see EVP_KDF-SS(7)
78       PBKDF2, see EVP_KDF-PBKDF2(7)
79       PKCS12KDF, see EVP_KDF-PKCS12KDF(7)
80       SSHKDF, see EVP_KDF-SSHKDF(7)
81       TLS1-PRF, see EVP_KDF-TLS1_PRF(7)
82       KBKDF, see EVP_KDF-KB(7)
83       X942KDF-ASN1, see EVP_KDF-X942-ASN1(7)
84       X942KDF-CONCAT, see EVP_KDF-X942-CONCAT(7)
85       X963KDF, see EVP_KDF-X963(7)
86       SCRYPT, see EVP_KDF-SCRYPT(7)
87       KRB5KDF, see EVP_KDF-KRB5KDF(7)
88
89   Key Exchange
90       DH, see EVP_KEYEXCH-DH(7)
91       ECDH, see EVP_KEYEXCH-ECDH(7)
92       X25519, see EVP_KEYEXCH-X25519(7)
93       X448, see EVP_KEYEXCH-X448(7)
94
95   Asymmetric Signature
96       DSA, see EVP_SIGNATURE-DSA(7)
97       RSA, see EVP_SIGNATURE-RSA(7)
98       HMAC, see EVP_SIGNATURE-HMAC(7)
99       SIPHASH, see EVP_SIGNATURE-Siphash(7)
100       POLY1305, see EVP_SIGNATURE-Poly1305(7)
101       CMAC, see EVP_SIGNATURE-CMAC(7)
102
103   Asymmetric Cipher
104       RSA, see EVP_ASYM_CIPHER-RSA(7)
105       SM2, see EVP_ASYM_CIPHER-SM2(7)
106
107   Asymmetric Key Encapsulation
108       RSA, see EVP_KEM-RSA(7)
109
110   Asymmetric Key Management
111       DH, see EVP_KEYMGMT-DH(7)
112       DHX, see EVP_KEYMGMT-DHX(7)
113       DSA, see EVP_KEYMGMT-DSA(7)
114       RSA, see EVP_KEYMGMT-RSA(7)
115       EC, see EVP_KEYMGMT-EC(7)
116       X25519, see EVP_KEYMGMT-X25519(7)
117       X448, see EVP_KEYMGMT-X448(7)
118
119   Asymmetric Key Encoder
120       The default provider also includes all of the encoding algorithms
121       present in the base provider.  Some of these have the property
122       "fips=yes", to allow them to be used together with the FIPS provider.
123
124       RSA, see OSSL_ENCODER-RSA(7)
125       DH, see OSSL_ENCODER-DH(7)
126       DSA, see OSSL_ENCODER-DSA(7)
127       EC, see OSSL_ENCODER-EC(7)
128       X25519, see OSSL_ENCODER-X25519(7)
129       X448, see OSSL_ENCODER-X448(7)
130

SEE ALSO

132       openssl-core.h(7), openssl-core_dispatch.h(7), provider(7),
133       OSSL_PROVIDER-base(7)
134
136       Copyright 2020-2022 The OpenSSL Project Authors. All Rights Reserved.
137
138       Licensed under the Apache License 2.0 (the "License").  You may not use
139       this file except in compliance with the License.  You can obtain a copy
140       in the file LICENSE in the source distribution or at
141       <https://www.openssl.org/source/license.html>.
142
143
144
1453.0.5                             2022-11-01      OSSL_PROVIDER-DEFAULT(7ossl)
Impressum