]> git.ipfire.org Git - thirdparty/openssl.git/blob - doc/man7/provider.pod
62ff8695f14e8d8f90266b389294a5b6ceed4420
[thirdparty/openssl.git] / doc / man7 / provider.pod
1 =pod
2
3 =head1 NAME
4
5 provider - OpenSSL operation implementation providers
6
7 =head1 SYNOPSIS
8
9 =for openssl generic
10
11 #include <openssl/provider.h>
12
13 =head1 DESCRIPTION
14
15 =head2 General
16
17 A I<provider>, in OpenSSL terms, is a unit of code that provides one
18 or more implementations for various operations for diverse algorithms
19 that one might want to perform.
20
21 An I<operation> is something one wants to do, such as encryption and
22 decryption, key derivation, MAC calculation, signing and verification,
23 etc.
24
25 An I<algorithm> is a named method to perform an operation.
26 Very often, the algorithms revolve around cryptographic operations,
27 but may also revolve around other types of operation, such as managing
28 certain types of objects.
29
30 =head2 Provider
31
32 I<NOTE: This section is mostly interesting for provider authors.>
33
34 A I<provider> offers an initialization function, as a set of base
35 functions in the form of an B<OSSL_DISPATCH> array, and by extension,
36 a set of B<OSSL_ALGORITHM>s (see L<openssl-core.h(7)>).
37 It may be a dynamically loadable module, or may be built-in, in
38 OpenSSL libraries or in the application.
39 If it's a dynamically loadable module, the initialization function
40 must be named C<OSSL_provider_init> and must be exported.
41 If it's built-in, the initialization function may have any name.
42
43 The initialization function must have the following signature:
44
45 int NAME(const OSSL_CORE_HANDLE *handle,
46 const OSSL_DISPATCH *in, const OSSL_DISPATCH **out,
47 void **provctx);
48
49 I<handle> is the OpenSSL library object for the provider, and works
50 as a handle for everything the OpenSSL libraries need to know about
51 the provider.
52 For the provider itself, it is passed to some of the functions given in the
53 dispatch array I<in>.
54
55 I<in> is a dispatch array of base functions offered by the OpenSSL
56 libraries, and the available functions are further described in
57 L<provider-base(7)>.
58
59 I<*out> must be assigned a dispatch array of base functions that the
60 provider offers to the OpenSSL libraries.
61 The functions that may be offered are further described in
62 L<provider-base(7)>, and they are the central means of communication
63 between the OpenSSL libraries and the provider.
64
65 I<*provctx> should be assigned a provider specific context to allow
66 the provider multiple simultaneous uses.
67 This pointer will be passed to various operation functions offered by
68 the provider.
69
70 One of the functions the provider offers to the OpenSSL libraries is
71 the central mechanism for the OpenSSL libraries to get access to
72 operation implementations for diverse algorithms.
73 Its referred to with the number B<OSSL_FUNC_PROVIDER_QUERY_OPERATION>
74 and has the following signature:
75
76 const OSSL_ALGORITHM *provider_query_operation(void *provctx,
77 int operation_id,
78 const int *no_store);
79
80 I<provctx> is the provider specific context that was passed back by
81 the initialization function.
82
83 I<operation_id> is an operation identity (see L</Operations> below).
84
85 I<no_store> is a flag back to the OpenSSL libraries which, when
86 nonzero, signifies that the OpenSSL libraries will not store a
87 reference to the returned data in their internal store of
88 implementations.
89
90 The returned B<OSSL_ALGORITHM> is the foundation of any OpenSSL
91 library API that uses providers for their implementation, most
92 commonly in the I<fetching> type of functions
93 (see L</Fetching algorithms> below).
94
95 =head2 Operations
96
97 I<NOTE: This section is mostly interesting for provider authors.>
98
99 Operations are referred to with numbers, via macros with names
100 starting with C<OSSL_OP_>.
101
102 With each operation comes a set of defined function types that a
103 provider may or may not offer, depending on its needs.
104
105 Currently available operations are:
106
107 =over 4
108
109 =item Digests
110
111 In the OpenSSL libraries, the corresponding method object is
112 B<EVP_MD>.
113 The number for this operation is B<OSSL_OP_DIGEST>.
114 The functions the provider can offer are described in
115 L<provider-digest(7)>
116
117 =item Symmetric ciphers
118
119 In the OpenSSL libraries, the corresponding method object is
120 B<EVP_CIPHER>.
121 The number for this operation is B<OSSL_OP_CIPHER>.
122 The functions the provider can offer are described in
123 L<provider-cipher(7)>
124
125 =item Message Authentication Code (MAC)
126
127 In the OpenSSL libraries, the corresponding method object is
128 B<EVP_MAC>.
129 The number for this operation is B<OSSL_OP_MAC>.
130 The functions the provider can offer are described in
131 L<provider-mac(7)>
132
133 =item Key Derivation Function (KDF)
134
135 In the OpenSSL libraries, the corresponding method object is
136 B<EVP_KDF>.
137 The number for this operation is B<OSSL_OP_KDF>.
138 The functions the provider can offer are described in
139 L<provider-kdf(7)>
140
141 =item Key Exchange
142
143 In the OpenSSL libraries, the corresponding method object is
144 B<EVP_KEYEXCH>.
145 The number for this operation is B<OSSL_OP_KEYEXCH>.
146 The functions the provider can offer are described in
147 L<provider-keyexch(7)>
148
149 =item Asymmetric Ciphers
150
151 In the OpenSSL libraries, the corresponding method object is
152 B<EVP_ASYM_CIPHER>.
153 The number for this operation is B<OSSL_OP_ASYM_CIPHER>.
154 The functions the provider can offer are described in
155 L<provider-asym_cipher(7)>
156
157 =item Serialization
158
159 In the OpenSSL libraries, the corresponding method object is
160 B<OSSL_SERIALIZER>.
161 The number for this operation is B<OSSL_OP_SERIALIZER>.
162 The functions the provider can offer are described in
163 L<provider-serializer(7)>
164
165 =back
166
167 =head2 Fetching algorithms
168
169 =head3 Explicit fetch
170
171 I<NOTE: This section is mostly interesting to OpenSSL users.>
172
173 Users of the OpenSSL libraries never query the provider directly for
174 its diverse implementations and dispatch tables.
175 Instead, the diverse OpenSSL APIs often have fetching functions that
176 do the work, and they return an appropriate method object back to the
177 user.
178 These functions usually have the name C<APINAME_fetch>, where
179 C<APINAME> is the name of the API, for example L<EVP_MD_fetch(3)>.
180
181 These fetching functions follow a fairly common pattern, where three
182 arguments are passed:
183
184 =over 4
185
186 =item The library context
187
188 See L<OPENSSL_CTX(3)> for a more detailed description.
189 This may be NULL to signify the default (global) library context, or a
190 context created by the user.
191 Only providers loaded in this library context (see
192 L<OSSL_PROVIDER_load(3)>) will be considered by the fetching
193 function.
194
195 =item An identifier
196
197 This is most commonly an algorithm name (this is the case for all EVP
198 methods), but may also be called something else.
199
200 =for comment For example, an OSSL_STORE implementation would use the
201 URI scheme as an identifier.
202
203 =item A property query string
204
205 See L<property(7)> for a more detailed description.
206 This is used to select more exactly which providers will get to offer
207 an implementation.
208
209 =back
210
211 The method object that is fetched can then be used with diverse other
212 functions that use them, for example L<EVP_DigestInit_ex(3)>.
213
214 =head3 Implicit fetch
215
216 I<NOTE: This section is mostly interesting to OpenSSL users.>
217
218 OpenSSL has a number of functions that return a method object with no
219 associated implementation, such as L<EVP_sha256(3)>,
220 L<EVP_blake2b512(3)> or L<EVP_aes_128_cbc(3)>, which are present for
221 compatibility with OpenSSL before version 3.0.
222
223 When they are used with functions like L<EVP_DigestInit_ex(3)> or
224 L<EVP_CipherInit_ex(3)>, the actual implementation to be used is
225 fetched implicitly using default search criteria.
226
227 Implicit fetching can also occur when a NULL algorithm parameter is
228 supplied.
229 In this case an algorithm implementation is implicitly fetched using
230 default search criteria and an algorithm name that is consistent with
231 the type of EVP_PKEY being used.
232
233 =head3 Algorithm naming
234
235 Algorithm names are case insensitive. Any particular algorithm can have multiple
236 aliases associated with it. The canonical OpenSSL naming scheme follows this
237 format:
238
239 ALGNAME[VERSION?][-SUBNAME[VERSION?]?][-SIZE?][-MODE?]
240
241 VERSION is only present if there are multiple versions of an algorithm (e.g.
242 MD2, MD4, MD5). It may be omitted if there is only one version.
243
244 SUBNAME may be present where multiple algorithms are combined together,
245 e.g. MD5-SHA1.
246
247 SIZE is only present if multiple versions of an algorithm exist with different
248 sizes (e.g. AES-128-CBC, AES-256-CBC)
249
250 MODE is only present where applicable.
251
252 Other aliases may exist for example where standards bodies or common practice
253 use alternative names or names that OpenSSL has used historically.
254
255 =head1 OPENSSL PROVIDERS
256
257 OpenSSL comes with a set of providers.
258
259 The algorithms available in each of these providers may vary due to build time
260 configuration options. The L<openssl-list(1)> command can be used to list the
261 currently available algorithms.
262
263 The names of the algorithms shown from L<openssl-list(1)> can be used as an
264 algorithm identifier to the appropriate fetching function.
265
266 =head2 Default provider
267
268 The default provider is built in as part of the F<libcrypto> library.
269 Should it be needed (if other providers are loaded and offer
270 implementations of the same algorithms), the property "provider=default"
271 can be used as a search criterion for these implementations. The default
272 provider includes all the functionality of the base provider below.
273
274 =head2 Base provider
275
276 The base provider is built in as part of the F<libcrypto> library.
277 Should it be needed (if other providers are loaded and offer
278 implementations of the same algorithms), the property "provider=base"
279 can be used as a search criterion for these implementations. Some
280 non-cryptographic algorithms (such as serializers for loading keys and
281 parameters from files) are not FIPS algorithm implementations in themselves but
282 support algorithms from the FIPS provider and are allowed for use in "FIPS
283 mode". The property "fips=yes" can be used to select such algorithms.
284
285 =head2 FIPS provider
286
287 The FIPS provider is a dynamically loadable module, and must therefore
288 be loaded explicitly, either in code or through OpenSSL configuration
289 (see L<config(5)>).
290 Should it be needed (if other providers are loaded and offer
291 implementations of the same algorithms), the property "provider=fips" can
292 be used as a search criterion for these implementations. All approved algorithm
293 implementations in the FIPS provider can also be selected with the property
294 "fips=yes". The FIPS provider also contains a number of non-approved algorithm
295 implementations and these can be selected with the property "fips=no".
296
297 =head2 Legacy provider
298
299 The legacy provider is a dynamically loadable module, and must therefore
300 be loaded explicitly, either in code or through OpenSSL configuration
301 (see L<config(5)>).
302 Should it be needed (if other providers are loaded and offer
303 implementations of the same algorithms), the property "provider=legacy" can be
304 used as a search criterion for these implementations.
305
306 =head2 Null provider
307
308 The null provider is built in as part of the F<libcrypto> library. It contains
309 no algorithms in it at all. When fetching algorithms the default provider will
310 be automatically loaded if no other provider has been explicitly loaded. To
311 prevent that from happening you can explicitly load the null provider.
312
313 =head1 EXAMPLES
314
315 =head2 Fetching
316
317 Fetch any available implementation of SHA2-256 in the default context:
318
319 EVP_MD *md = EVP_MD_fetch(NULL, "SHA2-256", NULL);
320 ...
321 EVP_MD_meth_free(md);
322
323 Fetch any available implementation of AES-128-CBC in the default context:
324
325 EVP_CIPHER *cipher = EVP_CIPHER_fetch(NULL, "AES-128-CBC", NULL);
326 ...
327 EVP_CIPHER_meth_free(cipher);
328
329 Fetch an implementation of SHA2-256 from the default provider in the default
330 context:
331
332 EVP_MD *md = EVP_MD_fetch(NULL, "SHA2-256", "provider=default");
333 ...
334 EVP_MD_meth_free(md);
335
336 Fetch an implementation of SHA2-256 that is not from the default provider in the
337 default context:
338
339 EVP_MD *md = EVP_MD_fetch(NULL, "SHA2-256", "provider!=default");
340 ...
341 EVP_MD_meth_free(md);
342
343 Fetch an implementation of SHA2-256 from the default provider in the specified
344 context:
345
346 EVP_MD *md = EVP_MD_fetch(ctx, "SHA2-256", "provider=default");
347 ...
348 EVP_MD_meth_free(md);
349
350 Load the legacy provider into the default context and then fetch an
351 implementation of WHIRLPOOL from it:
352
353 /* This only needs to be done once - usually at application start up */
354 OSSL_PROVIDER *legacy = OSSL_PROVIDER_load(NULL, "legacy");
355
356 EVP_MD *md = EVP_MD_fetch(NULL, "WHIRLPOOL", "provider=legacy");
357 ...
358 EVP_MD_meth_free(md);
359
360 Note that in the above example the property string "provider=legacy" is optional
361 since, assuming no other providers have been loaded, the only implementation of
362 the "whirlpool" algorithm is in the "legacy" provider. Also note that the
363 default provider should be explicitly loaded if it is required in addition to
364 other providers:
365
366 /* This only needs to be done once - usually at application start up */
367 OSSL_PROVIDER *legacy = OSSL_PROVIDER_load(NULL, "legacy");
368 OSSL_PROVIDER *default = OSSL_PROVIDER_load(NULL, "default");
369
370 EVP_MD *md_whirlpool = EVP_MD_fetch(NULL, "whirlpool", NULL);
371 EVP_MD *md_sha256 = EVP_MD_fetch(NULL, "SHA2-256", NULL);
372 ...
373 EVP_MD_meth_free(md_whirlpool);
374 EVP_MD_meth_free(md_sha256);
375
376
377 =head1 SEE ALSO
378
379 L<EVP_DigestInit_ex(3)>, L<EVP_EncryptInit_ex(3)>,
380 L<OPENSSL_CTX(3)>,
381 L<EVP_set_default_properties(3)>,
382 L<EVP_MD_fetch(3)>,
383 L<EVP_CIPHER_fetch(3)>,
384 L<EVP_KEYMGMT_fetch(3)>,
385 L<openssl-core.h(7)>,
386 L<provider-base(7)>,
387 L<provider-digest(7)>,
388 L<provider-cipher(7)>,
389 L<provider-keyexch(7)>
390
391 =head1 HISTORY
392
393 The concept of providers and everything surrounding them was
394 introduced in OpenSSL 3.0.
395
396 =head1 COPYRIGHT
397
398 Copyright 2019-2020 The OpenSSL Project Authors. All Rights Reserved.
399
400 Licensed under the Apache License 2.0 (the "License"). You may not use
401 this file except in compliance with the License. You can obtain a copy
402 in the file LICENSE in the source distribution or at
403 L<https://www.openssl.org/source/license.html>.
404
405 =cut