1b077aed3SPierre Pronchery=pod 2b077aed3SPierre Pronchery 3b077aed3SPierre Pronchery=head1 NAME 4b077aed3SPierre Pronchery 5b077aed3SPierre ProncheryOSSL_PROVIDER-default - OpenSSL default provider 6b077aed3SPierre Pronchery 7b077aed3SPierre Pronchery=head1 DESCRIPTION 8b077aed3SPierre Pronchery 9b077aed3SPierre ProncheryThe OpenSSL default provider supplies the majority of OpenSSL's diverse 10b077aed3SPierre Proncheryalgorithm implementations. If an application doesn't specify anything else 11b077aed3SPierre Proncheryexplicitly (e.g. in the application or via config), then this is the 12b077aed3SPierre Proncheryprovider that will be used as fallback: It is loaded automatically the 13b077aed3SPierre Proncheryfirst time that an algorithm is fetched from a provider or a function 14b077aed3SPierre Proncheryacting on providers is called and no other provider has been loaded yet. 15b077aed3SPierre Pronchery 16b077aed3SPierre ProncheryIf an attempt to load a provider has already been made (whether successful 17b077aed3SPierre Proncheryor not) then the default provider won't be loaded automatically. Therefore 18b077aed3SPierre Proncheryif the default provider is to be used in conjunction with other providers 19b077aed3SPierre Proncherythen it must be loaded explicitly. Automatic loading of the default 20b077aed3SPierre Proncheryprovider only occurs a maximum of once; if the default provider is 21b077aed3SPierre Proncheryexplicitly unloaded then the default provider will not be automatically 22b077aed3SPierre Proncheryloaded again. 23b077aed3SPierre Pronchery 24b077aed3SPierre Pronchery=head2 Properties 25b077aed3SPierre Pronchery 26b077aed3SPierre ProncheryThe implementations in this provider specifically have this property 27b077aed3SPierre Proncherydefined: 28b077aed3SPierre Pronchery 29b077aed3SPierre Pronchery=over 4 30b077aed3SPierre Pronchery 31b077aed3SPierre Pronchery=item "provider=default" 32b077aed3SPierre Pronchery 33b077aed3SPierre Pronchery=back 34b077aed3SPierre Pronchery 35b077aed3SPierre ProncheryIt may be used in a property query string with fetching functions such as 36b077aed3SPierre ProncheryL<EVP_MD_fetch(3)> or L<EVP_CIPHER_fetch(3)>, as well as with other 37b077aed3SPierre Proncheryfunctions that take a property query string, such as 38b077aed3SPierre ProncheryL<EVP_PKEY_CTX_new_from_name(3)>. 39b077aed3SPierre Pronchery 40b077aed3SPierre ProncheryIt isn't mandatory to query for this property, except to make sure to get 41b077aed3SPierre Proncheryimplementations of this provider and none other. 42b077aed3SPierre Pronchery 43b077aed3SPierre ProncherySome implementations may define additional properties. Exact information is 44b077aed3SPierre Proncherylisted below 45b077aed3SPierre Pronchery 46b077aed3SPierre Pronchery=head1 OPERATIONS AND ALGORITHMS 47b077aed3SPierre Pronchery 48b077aed3SPierre ProncheryThe OpenSSL default provider supports these operations and algorithms: 49b077aed3SPierre Pronchery 50b077aed3SPierre Pronchery=head2 Hashing Algorithms / Message Digests 51b077aed3SPierre Pronchery 52b077aed3SPierre Pronchery=over 4 53b077aed3SPierre Pronchery 54b077aed3SPierre Pronchery=item SHA1, see L<EVP_MD-SHA1(7)> 55b077aed3SPierre Pronchery 56b077aed3SPierre Pronchery=item SHA2, see L<EVP_MD-SHA2(7)> 57b077aed3SPierre Pronchery 58b077aed3SPierre Pronchery=item SHA3, see L<EVP_MD-SHA3(7)> 59b077aed3SPierre Pronchery 60*e7be843bSPierre Pronchery=item KECCAK, see L<EVP_MD-KECCAK(7)> 61*e7be843bSPierre Pronchery 62b077aed3SPierre Pronchery=item KECCAK-KMAC, see L<EVP_MD-KECCAK-KMAC(7)> 63b077aed3SPierre Pronchery 64b077aed3SPierre Pronchery=item SHAKE, see L<EVP_MD-SHAKE(7)> 65b077aed3SPierre Pronchery 66b077aed3SPierre Pronchery=item BLAKE2, see L<EVP_MD-BLAKE2(7)> 67b077aed3SPierre Pronchery 68b077aed3SPierre Pronchery=item SM3, see L<EVP_MD-SM3(7)> 69b077aed3SPierre Pronchery 70b077aed3SPierre Pronchery=item MD5, see L<EVP_MD-MD5(7)> 71b077aed3SPierre Pronchery 72b077aed3SPierre Pronchery=item MD5-SHA1, see L<EVP_MD-MD5-SHA1(7)> 73b077aed3SPierre Pronchery 74b077aed3SPierre Pronchery=item RIPEMD160, see L<EVP_MD-RIPEMD160(7)> 75b077aed3SPierre Pronchery 76b077aed3SPierre Pronchery=item NULL, see L<EVP_MD-NULL(7)> 77b077aed3SPierre Pronchery 78b077aed3SPierre Pronchery=back 79b077aed3SPierre Pronchery 80b077aed3SPierre Pronchery=head2 Symmetric Ciphers 81b077aed3SPierre Pronchery 82b077aed3SPierre Pronchery=over 4 83b077aed3SPierre Pronchery 84b077aed3SPierre Pronchery=item AES, see L<EVP_CIPHER-AES(7)> 85b077aed3SPierre Pronchery 86b077aed3SPierre Pronchery=item ARIA, see L<EVP_CIPHER-ARIA(7)> 87b077aed3SPierre Pronchery 88b077aed3SPierre Pronchery=item CAMELLIA, see L<EVP_CIPHER-CAMELLIA(7)> 89b077aed3SPierre Pronchery 90b077aed3SPierre Pronchery=item 3DES, see L<EVP_CIPHER-DES(7)> 91b077aed3SPierre Pronchery 92b077aed3SPierre Pronchery=item SM4, see L<EVP_CIPHER-SM4(7)> 93b077aed3SPierre Pronchery 94b077aed3SPierre Pronchery=item ChaCha20, see L<EVP_CIPHER-CHACHA(7)> 95b077aed3SPierre Pronchery 96b077aed3SPierre Pronchery=item ChaCha20-Poly1305, see L<EVP_CIPHER-CHACHA(7)> 97b077aed3SPierre Pronchery 98b077aed3SPierre Pronchery=item NULL, see L<EVP_CIPHER-NULL(7)> 99b077aed3SPierre Pronchery 100b077aed3SPierre Pronchery=back 101b077aed3SPierre Pronchery 102b077aed3SPierre Pronchery=head2 Message Authentication Code (MAC) 103b077aed3SPierre Pronchery 104b077aed3SPierre Pronchery=over 4 105b077aed3SPierre Pronchery 106b077aed3SPierre Pronchery=item BLAKE2, see L<EVP_MAC-BLAKE2(7)> 107b077aed3SPierre Pronchery 108b077aed3SPierre Pronchery=item CMAC, see L<EVP_MAC-CMAC(7)> 109b077aed3SPierre Pronchery 110b077aed3SPierre Pronchery=item GMAC, see L<EVP_MAC-GMAC(7)> 111b077aed3SPierre Pronchery 112b077aed3SPierre Pronchery=item HMAC, see L<EVP_MAC-HMAC(7)> 113b077aed3SPierre Pronchery 114b077aed3SPierre Pronchery=item KMAC, see L<EVP_MAC-KMAC(7)> 115b077aed3SPierre Pronchery 116b077aed3SPierre Pronchery=item SIPHASH, see L<EVP_MAC-Siphash(7)> 117b077aed3SPierre Pronchery 118b077aed3SPierre Pronchery=item POLY1305, see L<EVP_MAC-Poly1305(7)> 119b077aed3SPierre Pronchery 120b077aed3SPierre Pronchery=back 121b077aed3SPierre Pronchery 122b077aed3SPierre Pronchery=head2 Key Derivation Function (KDF) 123b077aed3SPierre Pronchery 124b077aed3SPierre Pronchery=over 4 125b077aed3SPierre Pronchery 126b077aed3SPierre Pronchery=item HKDF, see L<EVP_KDF-HKDF(7)> 127b077aed3SPierre Pronchery 128*e7be843bSPierre Pronchery=item TLS13-KDF, see L<EVP_KDF-TLS13_KDF(7)> 129*e7be843bSPierre Pronchery 130b077aed3SPierre Pronchery=item SSKDF, see L<EVP_KDF-SS(7)> 131b077aed3SPierre Pronchery 132b077aed3SPierre Pronchery=item PBKDF2, see L<EVP_KDF-PBKDF2(7)> 133b077aed3SPierre Pronchery 134b077aed3SPierre Pronchery=item PKCS12KDF, see L<EVP_KDF-PKCS12KDF(7)> 135b077aed3SPierre Pronchery 136b077aed3SPierre Pronchery=item SSHKDF, see L<EVP_KDF-SSHKDF(7)> 137b077aed3SPierre Pronchery 138b077aed3SPierre Pronchery=item TLS1-PRF, see L<EVP_KDF-TLS1_PRF(7)> 139b077aed3SPierre Pronchery 140b077aed3SPierre Pronchery=item KBKDF, see L<EVP_KDF-KB(7)> 141b077aed3SPierre Pronchery 142b077aed3SPierre Pronchery=item X942KDF-ASN1, see L<EVP_KDF-X942-ASN1(7)> 143b077aed3SPierre Pronchery 144b077aed3SPierre Pronchery=item X942KDF-CONCAT, see L<EVP_KDF-X942-CONCAT(7)> 145b077aed3SPierre Pronchery 146b077aed3SPierre Pronchery=item X963KDF, see L<EVP_KDF-X963(7)> 147b077aed3SPierre Pronchery 148b077aed3SPierre Pronchery=item SCRYPT, see L<EVP_KDF-SCRYPT(7)> 149b077aed3SPierre Pronchery 150b077aed3SPierre Pronchery=item KRB5KDF, see L<EVP_KDF-KRB5KDF(7)> 151b077aed3SPierre Pronchery 152*e7be843bSPierre Pronchery=item HMAC-DRBG, see L<EVP_KDF-HMAC-DRBG(7)> 153*e7be843bSPierre Pronchery 154*e7be843bSPierre Pronchery=item ARGON2, see L<EVP_KDF-ARGON2(7)> 155b077aed3SPierre Pronchery 156b077aed3SPierre Pronchery=back 157b077aed3SPierre Pronchery 158b077aed3SPierre Pronchery=head2 Key Exchange 159b077aed3SPierre Pronchery 160b077aed3SPierre Pronchery=over 4 161b077aed3SPierre Pronchery 162b077aed3SPierre Pronchery=item DH, see L<EVP_KEYEXCH-DH(7)> 163b077aed3SPierre Pronchery 164b077aed3SPierre Pronchery=item ECDH, see L<EVP_KEYEXCH-ECDH(7)> 165b077aed3SPierre Pronchery 166b077aed3SPierre Pronchery=item X25519, see L<EVP_KEYEXCH-X25519(7)> 167b077aed3SPierre Pronchery 168b077aed3SPierre Pronchery=item X448, see L<EVP_KEYEXCH-X448(7)> 169b077aed3SPierre Pronchery 170*e7be843bSPierre Pronchery=item ML-KEM-512, see L<EVP_KEM-ML-KEM-512(7)> 171*e7be843bSPierre Pronchery 172*e7be843bSPierre Pronchery=item ML-KEM-768, see L<EVP_KEM-ML-KEM-768(7)> 173*e7be843bSPierre Pronchery 174*e7be843bSPierre Pronchery=item ML-KEM-1024, see L<EVP_KEM-ML-KEM-1024(7)> 175*e7be843bSPierre Pronchery 176*e7be843bSPierre Pronchery=item TLS1-PRF 177*e7be843bSPierre Pronchery 178*e7be843bSPierre Pronchery=item HKDF 179*e7be843bSPierre Pronchery 180*e7be843bSPierre Pronchery=item SCRYPT 181*e7be843bSPierre Pronchery 182b077aed3SPierre Pronchery=back 183b077aed3SPierre Pronchery 184b077aed3SPierre Pronchery=head2 Asymmetric Signature 185b077aed3SPierre Pronchery 186b077aed3SPierre Pronchery=over 4 187b077aed3SPierre Pronchery 188b077aed3SPierre Pronchery=item DSA, see L<EVP_SIGNATURE-DSA(7)> 189b077aed3SPierre Pronchery 190b077aed3SPierre Pronchery=item RSA, see L<EVP_SIGNATURE-RSA(7)> 191b077aed3SPierre Pronchery 192*e7be843bSPierre Pronchery=item ED25519, see L<EVP_SIGNATURE-ED25519(7)> 193*e7be843bSPierre Pronchery 194*e7be843bSPierre Pronchery=item ED448, see L<EVP_SIGNATURE-ED448(7)> 195*e7be843bSPierre Pronchery 196*e7be843bSPierre Pronchery=item ECDSA, see L<EVP_SIGNATURE-ECDSA(7)> 197*e7be843bSPierre Pronchery 198*e7be843bSPierre Pronchery=item SM2 199*e7be843bSPierre Pronchery 200*e7be843bSPierre Pronchery=item ML-DSA-44, see L<EVP_SIGNATURE-ML-DSA(7)> 201*e7be843bSPierre Pronchery 202*e7be843bSPierre Pronchery=item ML-DSA-65, see L<EVP_SIGNATURE-ML-DSA(7)> 203*e7be843bSPierre Pronchery 204*e7be843bSPierre Pronchery=item ML-DSA-87, see L<EVP_SIGNATURE-ML-DSA(7)> 205*e7be843bSPierre Pronchery 206b077aed3SPierre Pronchery=item HMAC, see L<EVP_SIGNATURE-HMAC(7)> 207b077aed3SPierre Pronchery 208b077aed3SPierre Pronchery=item SIPHASH, see L<EVP_SIGNATURE-Siphash(7)> 209b077aed3SPierre Pronchery 210b077aed3SPierre Pronchery=item POLY1305, see L<EVP_SIGNATURE-Poly1305(7)> 211b077aed3SPierre Pronchery 212b077aed3SPierre Pronchery=item CMAC, see L<EVP_SIGNATURE-CMAC(7)> 213b077aed3SPierre Pronchery 214*e7be843bSPierre Pronchery=item SLH-DSA-SHA2-128s, see L<EVP_SIGNATURE-SLH-DSA(7)> 215*e7be843bSPierre Pronchery 216*e7be843bSPierre Pronchery=item SLH-DSA-SHA2-128f, see L<EVP_SIGNATURE-SLH-DSA(7)> 217*e7be843bSPierre Pronchery 218*e7be843bSPierre Pronchery=item SLH-DSA-SHA2-192s, see L<EVP_SIGNATURE-SLH-DSA(7)> 219*e7be843bSPierre Pronchery 220*e7be843bSPierre Pronchery=item SLH-DSA-SHA2-192f, see L<EVP_SIGNATURE-SLH-DSA(7)> 221*e7be843bSPierre Pronchery 222*e7be843bSPierre Pronchery=item SLH-DSA-SHA2-256s, see L<EVP_SIGNATURE-SLH-DSA(7)> 223*e7be843bSPierre Pronchery 224*e7be843bSPierre Pronchery=item SLH-DSA-SHA2-256f, see L<EVP_SIGNATURE-SLH-DSA(7)> 225*e7be843bSPierre Pronchery 226*e7be843bSPierre Pronchery=item SLH-DSA-SHAKE-128s, see L<EVP_SIGNATURE-SLH-DSA(7)> 227*e7be843bSPierre Pronchery 228*e7be843bSPierre Pronchery=item SLH-DSA-SHAKE-128f, see L<EVP_SIGNATURE-SLH-DSA(7)> 229*e7be843bSPierre Pronchery 230*e7be843bSPierre Pronchery=item SLH-DSA-SHAKE-192s, see L<EVP_SIGNATURE-SLH-DSA(7)> 231*e7be843bSPierre Pronchery 232*e7be843bSPierre Pronchery=item SLH-DSA-SHAKE-192f, see L<EVP_SIGNATURE-SLH-DSA(7)> 233*e7be843bSPierre Pronchery 234*e7be843bSPierre Pronchery=item SLH-DSA-SHAKE-256s, see L<EVP_SIGNATURE-SLH-DSA(7)> 235*e7be843bSPierre Pronchery 236*e7be843bSPierre Pronchery=item SLH-DSA-SHAKE-256f, see L<EVP_SIGNATURE-SLH-DSA(7)> 237*e7be843bSPierre Pronchery 238b077aed3SPierre Pronchery=back 239b077aed3SPierre Pronchery 240b077aed3SPierre Pronchery=head2 Asymmetric Cipher 241b077aed3SPierre Pronchery 242b077aed3SPierre Pronchery=over 4 243b077aed3SPierre Pronchery 244b077aed3SPierre Pronchery=item RSA, see L<EVP_ASYM_CIPHER-RSA(7)> 245b077aed3SPierre Pronchery 246b077aed3SPierre Pronchery=item SM2, see L<EVP_ASYM_CIPHER-SM2(7)> 247b077aed3SPierre Pronchery 248b077aed3SPierre Pronchery=back 249b077aed3SPierre Pronchery 250b077aed3SPierre Pronchery=head2 Asymmetric Key Encapsulation 251b077aed3SPierre Pronchery 252b077aed3SPierre Pronchery=over 4 253b077aed3SPierre Pronchery 254b077aed3SPierre Pronchery=item RSA, see L<EVP_KEM-RSA(7)> 255b077aed3SPierre Pronchery 256*e7be843bSPierre Pronchery=item X25519, see L<EVP_KEM-X25519(7)> 257*e7be843bSPierre Pronchery 258*e7be843bSPierre Pronchery=item X448, see L<EVP_KEM-X448(7)> 259*e7be843bSPierre Pronchery 260*e7be843bSPierre Pronchery=item EC, see L<EVP_KEM-EC(7)> 261*e7be843bSPierre Pronchery 262*e7be843bSPierre Pronchery=item ML-KEM-512, see L<EVP_KEM-ML-KEM-512(7)> 263*e7be843bSPierre Pronchery 264*e7be843bSPierre Pronchery=item ML-KEM-768, see L<EVP_KEM-ML-KEM-768(7)> 265*e7be843bSPierre Pronchery 266*e7be843bSPierre Pronchery=item ML-KEM-1024, see L<EVP_KEM-ML-KEM-1024(7)> 267*e7be843bSPierre Pronchery 268b077aed3SPierre Pronchery=back 269b077aed3SPierre Pronchery 270b077aed3SPierre Pronchery=head2 Asymmetric Key Management 271b077aed3SPierre Pronchery 272b077aed3SPierre Pronchery=over 4 273b077aed3SPierre Pronchery 274b077aed3SPierre Pronchery=item DSA, see L<EVP_KEYMGMT-DSA(7)> 275b077aed3SPierre Pronchery 276b077aed3SPierre Pronchery=item RSA, see L<EVP_KEYMGMT-RSA(7)> 277b077aed3SPierre Pronchery 278*e7be843bSPierre Pronchery=item RSA-PSS 279*e7be843bSPierre Pronchery 280b077aed3SPierre Pronchery=item EC, see L<EVP_KEYMGMT-EC(7)> 281b077aed3SPierre Pronchery 282*e7be843bSPierre Pronchery=item ED25519, see L<EVP_KEYMGMT-ED25519(7)> 283*e7be843bSPierre Pronchery 284*e7be843bSPierre Pronchery=item ED448, see L<EVP_KEYMGMT-ED448(7)> 285*e7be843bSPierre Pronchery 286*e7be843bSPierre Pronchery=item SM2, see L<EVP_KEYMGMT-SM2(7)> 287*e7be843bSPierre Pronchery 288*e7be843bSPierre Pronchery=item DH, see L<EVP_KEYMGMT-DH(7)> 289*e7be843bSPierre Pronchery 290*e7be843bSPierre Pronchery=item DHX, see L<EVP_KEYMGMT-DHX(7)> 291*e7be843bSPierre Pronchery 292b077aed3SPierre Pronchery=item X25519, see L<EVP_KEYMGMT-X25519(7)> 293b077aed3SPierre Pronchery 294b077aed3SPierre Pronchery=item X448, see L<EVP_KEYMGMT-X448(7)> 295b077aed3SPierre Pronchery 296*e7be843bSPierre Pronchery=item ML-DSA-44, see L<EVP_KEYMGMT-ML-DSA(7)> 297*e7be843bSPierre Pronchery 298*e7be843bSPierre Pronchery=item ML-DSA-65, see L<EVP_KEYMGMT-ML-DSA(7)> 299*e7be843bSPierre Pronchery 300*e7be843bSPierre Pronchery=item ML-DSA-87, see L<EVP_KEYMGMT-ML-DSA(7)> 301*e7be843bSPierre Pronchery 302*e7be843bSPierre Pronchery=item MK-KEM-512, see L<EVP_KEYMGMT-ML-KEM-512(7)> 303*e7be843bSPierre Pronchery 304*e7be843bSPierre Pronchery=item MK-KEM-768, see L<EVP_KEYMGMT-ML-KEM-768(7)> 305*e7be843bSPierre Pronchery 306*e7be843bSPierre Pronchery=item MK-KEM-1024, see L<EVP_KEYMGMT-ML-KEM-1024(7)> 307*e7be843bSPierre Pronchery 308*e7be843bSPierre Pronchery=item SLH-DSA-SHA2-128s, see L<EVP_KEYMGMT-SLH-DSA(7)> 309*e7be843bSPierre Pronchery 310*e7be843bSPierre Pronchery=item SLH-DSA-SHA2-128f, see L<EVP_KEYMGMT-SLH-DSA(7)> 311*e7be843bSPierre Pronchery 312*e7be843bSPierre Pronchery=item SLH-DSA-SHA2-192s, see L<EVP_KEYMGMT-SLH-DSA(7)> 313*e7be843bSPierre Pronchery 314*e7be843bSPierre Pronchery=item SLH-DSA-SHA2-192f, see L<EVP_KEYMGMT-SLH-DSA(7)> 315*e7be843bSPierre Pronchery 316*e7be843bSPierre Pronchery=item SLH-DSA-SHA2-256s, see L<EVP_KEYMGMT-SLH-DSA(7)> 317*e7be843bSPierre Pronchery 318*e7be843bSPierre Pronchery=item SLH-DSA-SHA2-256f, see L<EVP_KEYMGMT-SLH-DSA(7)> 319*e7be843bSPierre Pronchery 320*e7be843bSPierre Pronchery=item SLH-DSA-SHAKE-128s, see L<EVP_KEYMGMT-SLH-DSA(7)> 321*e7be843bSPierre Pronchery 322*e7be843bSPierre Pronchery=item SLH-DSA-SHAKE-128f, see L<EVP_KEYMGMT-SLH-DSA(7)> 323*e7be843bSPierre Pronchery 324*e7be843bSPierre Pronchery=item SLH-DSA-SHAKE-192s, see L<EVP_KEYMGMT-SLH-DSA(7)> 325*e7be843bSPierre Pronchery 326*e7be843bSPierre Pronchery=item SLH-DSA-SHAKE-192f, see L<EVP_KEYMGMT-SLH-DSA(7)> 327*e7be843bSPierre Pronchery 328*e7be843bSPierre Pronchery=item SLH-DSA-SHAKE-256s, see L<EVP_KEYMGMT-SLH-DSA(7)> 329*e7be843bSPierre Pronchery 330*e7be843bSPierre Pronchery=item SLH-DSA-SHAKE-256f, see L<EVP_KEYMGMT-SLH-DSA(7)> 331*e7be843bSPierre Pronchery 332*e7be843bSPierre Pronchery=item TLS1-PRF 333*e7be843bSPierre Pronchery 334*e7be843bSPierre Pronchery=item HKDF 335*e7be843bSPierre Pronchery 336*e7be843bSPierre Pronchery=item SCRYPT 337*e7be843bSPierre Pronchery 338*e7be843bSPierre Pronchery=item HMAC, see L<EVP_KEYMGMT-HMAC(7)> 339*e7be843bSPierre Pronchery 340*e7be843bSPierre Pronchery=item SIPHASH, see L<EVP_KEYMGMT-Siphash(7)> 341*e7be843bSPierre Pronchery 342*e7be843bSPierre Pronchery=item POLY1305, see L<EVP_KEYMGMT-Poly1305(7)> 343*e7be843bSPierre Pronchery 344*e7be843bSPierre Pronchery=item CMAC, see L<EVP_KEYMGMT-CMAC(7)> 345*e7be843bSPierre Pronchery 346b077aed3SPierre Pronchery=back 347b077aed3SPierre Pronchery 348b077aed3SPierre Pronchery=head2 Random Number Generation 349b077aed3SPierre Pronchery 350b077aed3SPierre Pronchery=over 4 351b077aed3SPierre Pronchery 352b077aed3SPierre Pronchery=item CTR-DRBG, see L<EVP_RAND-CTR-DRBG(7)> 353b077aed3SPierre Pronchery 354b077aed3SPierre Pronchery=item HASH-DRBG, see L<EVP_RAND-HASH-DRBG(7)> 355b077aed3SPierre Pronchery 356b077aed3SPierre Pronchery=item HMAC-DRBG, see L<EVP_RAND-HMAC-DRBG(7)> 357b077aed3SPierre Pronchery 358b077aed3SPierre Pronchery=item SEED-SRC, see L<EVP_RAND-SEED-SRC(7)> 359b077aed3SPierre Pronchery 360*e7be843bSPierre Pronchery=item JITTER, see L<EVP_RAND-JITTER(7)> 361*e7be843bSPierre Pronchery 362b077aed3SPierre Pronchery=item TEST-RAND, see L<EVP_RAND-TEST-RAND(7)> 363b077aed3SPierre Pronchery 364b077aed3SPierre Pronchery=back 365b077aed3SPierre Pronchery 366*e7be843bSPierre ProncheryIn addition to this provider, the "SEED-SRC" and "JITTER" algorithms 367*e7be843bSPierre Proncheryare also available in the base provider. 368b077aed3SPierre Pronchery 369*e7be843bSPierre Pronchery=head2 Asymmetric Key Encoder 370b077aed3SPierre Pronchery 371b077aed3SPierre Pronchery=over 4 372b077aed3SPierre Pronchery 373*e7be843bSPierre Pronchery=item RSA 374b077aed3SPierre Pronchery 375*e7be843bSPierre Pronchery=item RSA-PSS 376b077aed3SPierre Pronchery 377*e7be843bSPierre Pronchery=item DH 378b077aed3SPierre Pronchery 379*e7be843bSPierre Pronchery=item DHX 380b077aed3SPierre Pronchery 381*e7be843bSPierre Pronchery=item DSA 382b077aed3SPierre Pronchery 383*e7be843bSPierre Pronchery=item EC 384*e7be843bSPierre Pronchery 385*e7be843bSPierre Pronchery=item ED25519 386*e7be843bSPierre Pronchery 387*e7be843bSPierre Pronchery=item ED448 388*e7be843bSPierre Pronchery 389*e7be843bSPierre Pronchery=item X25519 390*e7be843bSPierre Pronchery 391*e7be843bSPierre Pronchery=item X448 392*e7be843bSPierre Pronchery 393*e7be843bSPierre Pronchery=item SM2 394*e7be843bSPierre Pronchery 395*e7be843bSPierre Pronchery=item ML-DSA-44 396*e7be843bSPierre Pronchery 397*e7be843bSPierre Pronchery=item ML-DSA-65 398*e7be843bSPierre Pronchery 399*e7be843bSPierre Pronchery=item ML-DSA-87 400*e7be843bSPierre Pronchery 401*e7be843bSPierre Pronchery=item ML-KEM-512 402*e7be843bSPierre Pronchery 403*e7be843bSPierre Pronchery=item ML-KEM-768 404*e7be843bSPierre Pronchery 405*e7be843bSPierre Pronchery=item ML-KEM-1024 406*e7be843bSPierre Pronchery 407*e7be843bSPierre Pronchery=item SLH-DSA-SHA2-128s 408*e7be843bSPierre Pronchery 409*e7be843bSPierre Pronchery=item SLH-DSA-SHA2-128f 410*e7be843bSPierre Pronchery 411*e7be843bSPierre Pronchery=item SLH-DSA-SHA2-192s 412*e7be843bSPierre Pronchery 413*e7be843bSPierre Pronchery=item SLH-DSA-SHA2-192f 414*e7be843bSPierre Pronchery 415*e7be843bSPierre Pronchery=item SLH-DSA-SHA2-256s 416*e7be843bSPierre Pronchery 417*e7be843bSPierre Pronchery=item SLH-DSA-SHA2-256f 418*e7be843bSPierre Pronchery 419*e7be843bSPierre Pronchery=item SLH-DSA-SHAKE-128s 420*e7be843bSPierre Pronchery 421*e7be843bSPierre Pronchery=item SLH-DSA-SHAKE-128f 422*e7be843bSPierre Pronchery 423*e7be843bSPierre Pronchery=item SLH-DSA-SHAKE-192s 424*e7be843bSPierre Pronchery 425*e7be843bSPierre Pronchery=item SLH-DSA-SHAKE-192f 426*e7be843bSPierre Pronchery 427*e7be843bSPierre Pronchery=item SLH-DSA-SHAKE-256s 428*e7be843bSPierre Pronchery 429*e7be843bSPierre Pronchery=item SLH-DSA-SHAKE-256f 430b077aed3SPierre Pronchery 431b077aed3SPierre Pronchery=back 432b077aed3SPierre Pronchery 433*e7be843bSPierre ProncheryIn addition to this provider, all of these encoding algorithms are also 434*e7be843bSPierre Proncheryavailable in the base provider. Some of these algorithms may be used in 435*e7be843bSPierre Proncherycombination with the FIPS provider. 436*e7be843bSPierre Pronchery 437*e7be843bSPierre Pronchery=head2 Asymmetric Key Decoder 438*e7be843bSPierre Pronchery 439*e7be843bSPierre Pronchery=over 4 440*e7be843bSPierre Pronchery 441*e7be843bSPierre Pronchery=item RSA 442*e7be843bSPierre Pronchery 443*e7be843bSPierre Pronchery=item RSA-PSS 444*e7be843bSPierre Pronchery 445*e7be843bSPierre Pronchery=item DH 446*e7be843bSPierre Pronchery 447*e7be843bSPierre Pronchery=item DHX 448*e7be843bSPierre Pronchery 449*e7be843bSPierre Pronchery=item DSA 450*e7be843bSPierre Pronchery 451*e7be843bSPierre Pronchery=item EC 452*e7be843bSPierre Pronchery 453*e7be843bSPierre Pronchery=item ED25519 454*e7be843bSPierre Pronchery 455*e7be843bSPierre Pronchery=item ED448 456*e7be843bSPierre Pronchery 457*e7be843bSPierre Pronchery=item X25519 458*e7be843bSPierre Pronchery 459*e7be843bSPierre Pronchery=item X448 460*e7be843bSPierre Pronchery 461*e7be843bSPierre Pronchery=item SM2 462*e7be843bSPierre Pronchery 463*e7be843bSPierre Pronchery=item ML-DSA-44 464*e7be843bSPierre Pronchery 465*e7be843bSPierre Pronchery=item ML-DSA-65 466*e7be843bSPierre Pronchery 467*e7be843bSPierre Pronchery=item ML-DSA-87 468*e7be843bSPierre Pronchery 469*e7be843bSPierre Pronchery=item ML-KEM-512 470*e7be843bSPierre Pronchery 471*e7be843bSPierre Pronchery=item ML-KEM-768 472*e7be843bSPierre Pronchery 473*e7be843bSPierre Pronchery=item ML-KEM-1024 474*e7be843bSPierre Pronchery 475*e7be843bSPierre Pronchery=item SLH-DSA-SHA2-128s 476*e7be843bSPierre Pronchery 477*e7be843bSPierre Pronchery=item SLH-DSA-SHA2-128f 478*e7be843bSPierre Pronchery 479*e7be843bSPierre Pronchery=item SLH-DSA-SHA2-192s 480*e7be843bSPierre Pronchery 481*e7be843bSPierre Pronchery=item SLH-DSA-SHA2-192f 482*e7be843bSPierre Pronchery 483*e7be843bSPierre Pronchery=item SLH-DSA-SHA2-256s 484*e7be843bSPierre Pronchery 485*e7be843bSPierre Pronchery=item SLH-DSA-SHA2-256f 486*e7be843bSPierre Pronchery 487*e7be843bSPierre Pronchery=item SLH-DSA-SHAKE-128s 488*e7be843bSPierre Pronchery 489*e7be843bSPierre Pronchery=item SLH-DSA-SHAKE-128f 490*e7be843bSPierre Pronchery 491*e7be843bSPierre Pronchery=item SLH-DSA-SHAKE-192s 492*e7be843bSPierre Pronchery 493*e7be843bSPierre Pronchery=item SLH-DSA-SHAKE-192f 494*e7be843bSPierre Pronchery 495*e7be843bSPierre Pronchery=item SLH-DSA-SHAKE-256s 496*e7be843bSPierre Pronchery 497*e7be843bSPierre Pronchery=item SLH-DSA-SHAKE-256f 498*e7be843bSPierre Pronchery 499*e7be843bSPierre Pronchery=back 500*e7be843bSPierre Pronchery 501*e7be843bSPierre ProncheryIn addition to this provider, all of these decoding algorithms are also 502*e7be843bSPierre Proncheryavailable in the base provider. Some of these algorithms may be used in 503*e7be843bSPierre Proncherycombination with the FIPS provider. 504*e7be843bSPierre Pronchery 505*e7be843bSPierre Pronchery=head2 Stores 506*e7be843bSPierre Pronchery 507*e7be843bSPierre Pronchery=over 4 508*e7be843bSPierre Pronchery 509*e7be843bSPierre Pronchery=item file 510*e7be843bSPierre Pronchery 511*e7be843bSPierre Pronchery=item org.openssl.winstore, see L<OSSL_STORE-winstore(7)> 512*e7be843bSPierre Pronchery 513*e7be843bSPierre Pronchery=back 514*e7be843bSPierre Pronchery 515*e7be843bSPierre ProncheryIn addition to this provider, all of these store algorithms are also 516*e7be843bSPierre Proncheryavailable in the base provider. 517*e7be843bSPierre Pronchery 518b077aed3SPierre Pronchery=head1 SEE ALSO 519b077aed3SPierre Pronchery 520b077aed3SPierre ProncheryL<openssl-core.h(7)>, L<openssl-core_dispatch.h(7)>, L<provider(7)>, 521b077aed3SPierre ProncheryL<OSSL_PROVIDER-base(7)> 522b077aed3SPierre Pronchery 523b077aed3SPierre Pronchery=head1 HISTORY 524b077aed3SPierre Pronchery 525b077aed3SPierre ProncheryThe RIPEMD160 digest was added to the default provider in OpenSSL 3.0.7. 526b077aed3SPierre Pronchery 527b077aed3SPierre ProncheryAll other functionality was added in OpenSSL 3.0. 528b077aed3SPierre Pronchery 529b077aed3SPierre Pronchery=head1 COPYRIGHT 530b077aed3SPierre Pronchery 531*e7be843bSPierre ProncheryCopyright 2020-2025 The OpenSSL Project Authors. All Rights Reserved. 532b077aed3SPierre Pronchery 533b077aed3SPierre ProncheryLicensed under the Apache License 2.0 (the "License"). You may not use 534b077aed3SPierre Proncherythis file except in compliance with the License. You can obtain a copy 535b077aed3SPierre Proncheryin the file LICENSE in the source distribution or at 536b077aed3SPierre ProncheryL<https://www.openssl.org/source/license.html>. 537b077aed3SPierre Pronchery 538b077aed3SPierre Pronchery=cut 539