openssl: Update version/date in the manual pages.
[dragonfly.git] / secure / lib / libcrypto / man / engine.3
... / ...
CommitLineData
1.\" Automatically generated by Pod::Man 2.25 (Pod::Simple 3.20)
2.\"
3.\" Standard preamble:
4.\" ========================================================================
5.de Sp \" Vertical space (when we can't use .PP)
6.if t .sp .5v
7.if n .sp
8..
9.de Vb \" Begin verbatim text
10.ft CW
11.nf
12.ne \\$1
13..
14.de Ve \" End verbatim text
15.ft R
16.fi
17..
18.\" Set up some character translations and predefined strings. \*(-- will
19.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
20.\" double quote, and \*(R" will give a right double quote. \*(C+ will
21.\" give a nicer C++. Capital omega is used to do unbreakable dashes and
22.\" therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
23.\" nothing in troff, for use with C<>.
24.tr \(*W-
25.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
26.ie n \{\
27. ds -- \(*W-
28. ds PI pi
29. if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch
30. if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch
31. ds L" ""
32. ds R" ""
33. ds C` ""
34. ds C' ""
35'br\}
36.el\{\
37. ds -- \|\(em\|
38. ds PI \(*p
39. ds L" ``
40. ds R" ''
41'br\}
42.\"
43.\" Escape single quotes in literal strings from groff's Unicode transform.
44.ie \n(.g .ds Aq \(aq
45.el .ds Aq '
46.\"
47.\" If the F register is turned on, we'll generate index entries on stderr for
48.\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
49.\" entries marked with X<> in POD. Of course, you'll have to process the
50.\" output yourself in some meaningful fashion.
51.ie \nF \{\
52. de IX
53. tm Index:\\$1\t\\n%\t"\\$2"
54..
55. nr % 0
56. rr F
57.\}
58.el \{\
59. de IX
60..
61.\}
62.\"
63.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
64.\" Fear. Run. Save yourself. No user-serviceable parts.
65. \" fudge factors for nroff and troff
66.if n \{\
67. ds #H 0
68. ds #V .8m
69. ds #F .3m
70. ds #[ \f1
71. ds #] \fP
72.\}
73.if t \{\
74. ds #H ((1u-(\\\\n(.fu%2u))*.13m)
75. ds #V .6m
76. ds #F 0
77. ds #[ \&
78. ds #] \&
79.\}
80. \" simple accents for nroff and troff
81.if n \{\
82. ds ' \&
83. ds ` \&
84. ds ^ \&
85. ds , \&
86. ds ~ ~
87. ds /
88.\}
89.if t \{\
90. ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u"
91. ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u'
92. ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u'
93. ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u'
94. ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u'
95. ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u'
96.\}
97. \" troff and (daisy-wheel) nroff accents
98.ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V'
99.ds 8 \h'\*(#H'\(*b\h'-\*(#H'
100.ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#]
101.ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H'
102.ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u'
103.ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#]
104.ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#]
105.ds ae a\h'-(\w'a'u*4/10)'e
106.ds Ae A\h'-(\w'A'u*4/10)'E
107. \" corrections for vroff
108.if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u'
109.if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u'
110. \" for low resolution devices (crt and lpr)
111.if \n(.H>23 .if \n(.V>19 \
112\{\
113. ds : e
114. ds 8 ss
115. ds o a
116. ds d- d\h'-1'\(ga
117. ds D- D\h'-1'\(hy
118. ds th \o'bp'
119. ds Th \o'LP'
120. ds ae ae
121. ds Ae AE
122.\}
123.rm #[ #] #H #V #F C
124.\" ========================================================================
125.\"
126.IX Title "engine 3"
127.TH engine 3 "2014-10-15" "1.0.1j" "OpenSSL"
128.\" For nroff, turn off justification. Always turn off hyphenation; it makes
129.\" way too many mistakes in technical documents.
130.if n .ad l
131.nh
132.SH "NAME"
133engine \- ENGINE cryptographic module support
134.SH "SYNOPSIS"
135.IX Header "SYNOPSIS"
136.Vb 1
137\& #include <openssl/engine.h>
138\&
139\& ENGINE *ENGINE_get_first(void);
140\& ENGINE *ENGINE_get_last(void);
141\& ENGINE *ENGINE_get_next(ENGINE *e);
142\& ENGINE *ENGINE_get_prev(ENGINE *e);
143\&
144\& int ENGINE_add(ENGINE *e);
145\& int ENGINE_remove(ENGINE *e);
146\&
147\& ENGINE *ENGINE_by_id(const char *id);
148\&
149\& int ENGINE_init(ENGINE *e);
150\& int ENGINE_finish(ENGINE *e);
151\&
152\& void ENGINE_load_openssl(void);
153\& void ENGINE_load_dynamic(void);
154\& #ifndef OPENSSL_NO_STATIC_ENGINE
155\& void ENGINE_load_4758cca(void);
156\& void ENGINE_load_aep(void);
157\& void ENGINE_load_atalla(void);
158\& void ENGINE_load_chil(void);
159\& void ENGINE_load_cswift(void);
160\& void ENGINE_load_gmp(void);
161\& void ENGINE_load_nuron(void);
162\& void ENGINE_load_sureware(void);
163\& void ENGINE_load_ubsec(void);
164\& #endif
165\& void ENGINE_load_cryptodev(void);
166\& void ENGINE_load_builtin_engines(void);
167\&
168\& void ENGINE_cleanup(void);
169\&
170\& ENGINE *ENGINE_get_default_RSA(void);
171\& ENGINE *ENGINE_get_default_DSA(void);
172\& ENGINE *ENGINE_get_default_ECDH(void);
173\& ENGINE *ENGINE_get_default_ECDSA(void);
174\& ENGINE *ENGINE_get_default_DH(void);
175\& ENGINE *ENGINE_get_default_RAND(void);
176\& ENGINE *ENGINE_get_cipher_engine(int nid);
177\& ENGINE *ENGINE_get_digest_engine(int nid);
178\&
179\& int ENGINE_set_default_RSA(ENGINE *e);
180\& int ENGINE_set_default_DSA(ENGINE *e);
181\& int ENGINE_set_default_ECDH(ENGINE *e);
182\& int ENGINE_set_default_ECDSA(ENGINE *e);
183\& int ENGINE_set_default_DH(ENGINE *e);
184\& int ENGINE_set_default_RAND(ENGINE *e);
185\& int ENGINE_set_default_ciphers(ENGINE *e);
186\& int ENGINE_set_default_digests(ENGINE *e);
187\& int ENGINE_set_default_string(ENGINE *e, const char *list);
188\&
189\& int ENGINE_set_default(ENGINE *e, unsigned int flags);
190\&
191\& unsigned int ENGINE_get_table_flags(void);
192\& void ENGINE_set_table_flags(unsigned int flags);
193\&
194\& int ENGINE_register_RSA(ENGINE *e);
195\& void ENGINE_unregister_RSA(ENGINE *e);
196\& void ENGINE_register_all_RSA(void);
197\& int ENGINE_register_DSA(ENGINE *e);
198\& void ENGINE_unregister_DSA(ENGINE *e);
199\& void ENGINE_register_all_DSA(void);
200\& int ENGINE_register_ECDH(ENGINE *e);
201\& void ENGINE_unregister_ECDH(ENGINE *e);
202\& void ENGINE_register_all_ECDH(void);
203\& int ENGINE_register_ECDSA(ENGINE *e);
204\& void ENGINE_unregister_ECDSA(ENGINE *e);
205\& void ENGINE_register_all_ECDSA(void);
206\& int ENGINE_register_DH(ENGINE *e);
207\& void ENGINE_unregister_DH(ENGINE *e);
208\& void ENGINE_register_all_DH(void);
209\& int ENGINE_register_RAND(ENGINE *e);
210\& void ENGINE_unregister_RAND(ENGINE *e);
211\& void ENGINE_register_all_RAND(void);
212\& int ENGINE_register_STORE(ENGINE *e);
213\& void ENGINE_unregister_STORE(ENGINE *e);
214\& void ENGINE_register_all_STORE(void);
215\& int ENGINE_register_ciphers(ENGINE *e);
216\& void ENGINE_unregister_ciphers(ENGINE *e);
217\& void ENGINE_register_all_ciphers(void);
218\& int ENGINE_register_digests(ENGINE *e);
219\& void ENGINE_unregister_digests(ENGINE *e);
220\& void ENGINE_register_all_digests(void);
221\& int ENGINE_register_complete(ENGINE *e);
222\& int ENGINE_register_all_complete(void);
223\&
224\& int ENGINE_ctrl(ENGINE *e, int cmd, long i, void *p, void (*f)(void));
225\& int ENGINE_cmd_is_executable(ENGINE *e, int cmd);
226\& int ENGINE_ctrl_cmd(ENGINE *e, const char *cmd_name,
227\& long i, void *p, void (*f)(void), int cmd_optional);
228\& int ENGINE_ctrl_cmd_string(ENGINE *e, const char *cmd_name, const char *arg,
229\& int cmd_optional);
230\&
231\& int ENGINE_set_ex_data(ENGINE *e, int idx, void *arg);
232\& void *ENGINE_get_ex_data(const ENGINE *e, int idx);
233\&
234\& int ENGINE_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
235\& CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
236\&
237\& ENGINE *ENGINE_new(void);
238\& int ENGINE_free(ENGINE *e);
239\& int ENGINE_up_ref(ENGINE *e);
240\&
241\& int ENGINE_set_id(ENGINE *e, const char *id);
242\& int ENGINE_set_name(ENGINE *e, const char *name);
243\& int ENGINE_set_RSA(ENGINE *e, const RSA_METHOD *rsa_meth);
244\& int ENGINE_set_DSA(ENGINE *e, const DSA_METHOD *dsa_meth);
245\& int ENGINE_set_ECDH(ENGINE *e, const ECDH_METHOD *dh_meth);
246\& int ENGINE_set_ECDSA(ENGINE *e, const ECDSA_METHOD *dh_meth);
247\& int ENGINE_set_DH(ENGINE *e, const DH_METHOD *dh_meth);
248\& int ENGINE_set_RAND(ENGINE *e, const RAND_METHOD *rand_meth);
249\& int ENGINE_set_STORE(ENGINE *e, const STORE_METHOD *rand_meth);
250\& int ENGINE_set_destroy_function(ENGINE *e, ENGINE_GEN_INT_FUNC_PTR destroy_f);
251\& int ENGINE_set_init_function(ENGINE *e, ENGINE_GEN_INT_FUNC_PTR init_f);
252\& int ENGINE_set_finish_function(ENGINE *e, ENGINE_GEN_INT_FUNC_PTR finish_f);
253\& int ENGINE_set_ctrl_function(ENGINE *e, ENGINE_CTRL_FUNC_PTR ctrl_f);
254\& int ENGINE_set_load_privkey_function(ENGINE *e, ENGINE_LOAD_KEY_PTR loadpriv_f);
255\& int ENGINE_set_load_pubkey_function(ENGINE *e, ENGINE_LOAD_KEY_PTR loadpub_f);
256\& int ENGINE_set_ciphers(ENGINE *e, ENGINE_CIPHERS_PTR f);
257\& int ENGINE_set_digests(ENGINE *e, ENGINE_DIGESTS_PTR f);
258\& int ENGINE_set_flags(ENGINE *e, int flags);
259\& int ENGINE_set_cmd_defns(ENGINE *e, const ENGINE_CMD_DEFN *defns);
260\&
261\& const char *ENGINE_get_id(const ENGINE *e);
262\& const char *ENGINE_get_name(const ENGINE *e);
263\& const RSA_METHOD *ENGINE_get_RSA(const ENGINE *e);
264\& const DSA_METHOD *ENGINE_get_DSA(const ENGINE *e);
265\& const ECDH_METHOD *ENGINE_get_ECDH(const ENGINE *e);
266\& const ECDSA_METHOD *ENGINE_get_ECDSA(const ENGINE *e);
267\& const DH_METHOD *ENGINE_get_DH(const ENGINE *e);
268\& const RAND_METHOD *ENGINE_get_RAND(const ENGINE *e);
269\& const STORE_METHOD *ENGINE_get_STORE(const ENGINE *e);
270\& ENGINE_GEN_INT_FUNC_PTR ENGINE_get_destroy_function(const ENGINE *e);
271\& ENGINE_GEN_INT_FUNC_PTR ENGINE_get_init_function(const ENGINE *e);
272\& ENGINE_GEN_INT_FUNC_PTR ENGINE_get_finish_function(const ENGINE *e);
273\& ENGINE_CTRL_FUNC_PTR ENGINE_get_ctrl_function(const ENGINE *e);
274\& ENGINE_LOAD_KEY_PTR ENGINE_get_load_privkey_function(const ENGINE *e);
275\& ENGINE_LOAD_KEY_PTR ENGINE_get_load_pubkey_function(const ENGINE *e);
276\& ENGINE_CIPHERS_PTR ENGINE_get_ciphers(const ENGINE *e);
277\& ENGINE_DIGESTS_PTR ENGINE_get_digests(const ENGINE *e);
278\& const EVP_CIPHER *ENGINE_get_cipher(ENGINE *e, int nid);
279\& const EVP_MD *ENGINE_get_digest(ENGINE *e, int nid);
280\& int ENGINE_get_flags(const ENGINE *e);
281\& const ENGINE_CMD_DEFN *ENGINE_get_cmd_defns(const ENGINE *e);
282\&
283\& EVP_PKEY *ENGINE_load_private_key(ENGINE *e, const char *key_id,
284\& UI_METHOD *ui_method, void *callback_data);
285\& EVP_PKEY *ENGINE_load_public_key(ENGINE *e, const char *key_id,
286\& UI_METHOD *ui_method, void *callback_data);
287\&
288\& void ENGINE_add_conf_module(void);
289.Ve
290.SH "DESCRIPTION"
291.IX Header "DESCRIPTION"
292These functions create, manipulate, and use cryptographic modules in the
293form of \fB\s-1ENGINE\s0\fR objects. These objects act as containers for
294implementations of cryptographic algorithms, and support a
295reference-counted mechanism to allow them to be dynamically loaded in and
296out of the running application.
297.PP
298The cryptographic functionality that can be provided by an \fB\s-1ENGINE\s0\fR
299implementation includes the following abstractions;
300.PP
301.Vb 6
302\& RSA_METHOD \- for providing alternative RSA implementations
303\& DSA_METHOD, DH_METHOD, RAND_METHOD, ECDH_METHOD, ECDSA_METHOD,
304\& STORE_METHOD \- similarly for other OpenSSL APIs
305\& EVP_CIPHER \- potentially multiple cipher algorithms (indexed by \*(Aqnid\*(Aq)
306\& EVP_DIGEST \- potentially multiple hash algorithms (indexed by \*(Aqnid\*(Aq)
307\& key\-loading \- loading public and/or private EVP_PKEY keys
308.Ve
309.SS "Reference counting and handles"
310.IX Subsection "Reference counting and handles"
311Due to the modular nature of the \s-1ENGINE\s0 \s-1API\s0, pointers to ENGINEs need to be
312treated as handles \- ie. not only as pointers, but also as references to
313the underlying \s-1ENGINE\s0 object. Ie. one should obtain a new reference when
314making copies of an \s-1ENGINE\s0 pointer if the copies will be used (and
315released) independently.
316.PP
317\&\s-1ENGINE\s0 objects have two levels of reference-counting to match the way in
318which the objects are used. At the most basic level, each \s-1ENGINE\s0 pointer is
319inherently a \fBstructural\fR reference \- a structural reference is required
320to use the pointer value at all, as this kind of reference is a guarantee
321that the structure can not be deallocated until the reference is released.
322.PP
323However, a structural reference provides no guarantee that the \s-1ENGINE\s0 is
324initiliased and able to use any of its cryptographic
325implementations. Indeed it's quite possible that most ENGINEs will not
326initialise at all in typical environments, as ENGINEs are typically used to
327support specialised hardware. To use an \s-1ENGINE\s0's functionality, you need a
328\&\fBfunctional\fR reference. This kind of reference can be considered a
329specialised form of structural reference, because each functional reference
330implicitly contains a structural reference as well \- however to avoid
331difficult-to-find programming bugs, it is recommended to treat the two
332kinds of reference independently. If you have a functional reference to an
333\&\s-1ENGINE\s0, you have a guarantee that the \s-1ENGINE\s0 has been initialised ready to
334perform cryptographic operations and will remain uninitialised
335until after you have released your reference.
336.PP
337\&\fIStructural references\fR
338.PP
339This basic type of reference is used for instantiating new ENGINEs,
340iterating across OpenSSL's internal linked-list of loaded
341ENGINEs, reading information about an \s-1ENGINE\s0, etc. Essentially a structural
342reference is sufficient if you only need to query or manipulate the data of
343an \s-1ENGINE\s0 implementation rather than use its functionality.
344.PP
345The \fIENGINE_new()\fR function returns a structural reference to a new (empty)
346\&\s-1ENGINE\s0 object. There are other \s-1ENGINE\s0 \s-1API\s0 functions that return structural
347references such as; \fIENGINE_by_id()\fR, \fIENGINE_get_first()\fR, \fIENGINE_get_last()\fR,
348\&\fIENGINE_get_next()\fR, \fIENGINE_get_prev()\fR. All structural references should be
349released by a corresponding to call to the \fIENGINE_free()\fR function \- the
350\&\s-1ENGINE\s0 object itself will only actually be cleaned up and deallocated when
351the last structural reference is released.
352.PP
353It should also be noted that many \s-1ENGINE\s0 \s-1API\s0 function calls that accept a
354structural reference will internally obtain another reference \- typically
355this happens whenever the supplied \s-1ENGINE\s0 will be needed by OpenSSL after
356the function has returned. Eg. the function to add a new \s-1ENGINE\s0 to
357OpenSSL's internal list is \fIENGINE_add()\fR \- if this function returns success,
358then OpenSSL will have stored a new structural reference internally so the
359caller is still responsible for freeing their own reference with
360\&\fIENGINE_free()\fR when they are finished with it. In a similar way, some
361functions will automatically release the structural reference passed to it
362if part of the function's job is to do so. Eg. the \fIENGINE_get_next()\fR and
363\&\fIENGINE_get_prev()\fR functions are used for iterating across the internal
364\&\s-1ENGINE\s0 list \- they will return a new structural reference to the next (or
365previous) \s-1ENGINE\s0 in the list or \s-1NULL\s0 if at the end (or beginning) of the
366list, but in either case the structural reference passed to the function is
367released on behalf of the caller.
368.PP
369To clarify a particular function's handling of references, one should
370always consult that function's documentation \*(L"man\*(R" page, or failing that
371the openssl/engine.h header file includes some hints.
372.PP
373\&\fIFunctional references\fR
374.PP
375As mentioned, functional references exist when the cryptographic
376functionality of an \s-1ENGINE\s0 is required to be available. A functional
377reference can be obtained in one of two ways; from an existing structural
378reference to the required \s-1ENGINE\s0, or by asking OpenSSL for the default
379operational \s-1ENGINE\s0 for a given cryptographic purpose.
380.PP
381To obtain a functional reference from an existing structural reference,
382call the \fIENGINE_init()\fR function. This returns zero if the \s-1ENGINE\s0 was not
383already operational and couldn't be successfully initialised (eg. lack of
384system drivers, no special hardware attached, etc), otherwise it will
385return non-zero to indicate that the \s-1ENGINE\s0 is now operational and will
386have allocated a new \fBfunctional\fR reference to the \s-1ENGINE\s0. All functional
387references are released by calling \fIENGINE_finish()\fR (which removes the
388implicit structural reference as well).
389.PP
390The second way to get a functional reference is by asking OpenSSL for a
391default implementation for a given task, eg. by \fIENGINE_get_default_RSA()\fR,
392\&\fIENGINE_get_default_cipher_engine()\fR, etc. These are discussed in the next
393section, though they are not usually required by application programmers as
394they are used automatically when creating and using the relevant
395algorithm-specific types in OpenSSL, such as \s-1RSA\s0, \s-1DSA\s0, \s-1EVP_CIPHER_CTX\s0, etc.
396.SS "Default implementations"
397.IX Subsection "Default implementations"
398For each supported abstraction, the \s-1ENGINE\s0 code maintains an internal table
399of state to control which implementations are available for a given
400abstraction and which should be used by default. These implementations are
401registered in the tables and indexed by an 'nid' value, because
402abstractions like \s-1EVP_CIPHER\s0 and \s-1EVP_DIGEST\s0 support many distinct
403algorithms and modes, and ENGINEs can support arbitrarily many of them.
404In the case of other abstractions like \s-1RSA\s0, \s-1DSA\s0, etc, there is only one
405\&\*(L"algorithm\*(R" so all implementations implicitly register using the same 'nid'
406index.
407.PP
408When a default \s-1ENGINE\s0 is requested for a given abstraction/algorithm/mode, (eg.
409when calling RSA_new_method(\s-1NULL\s0)), a \*(L"get_default\*(R" call will be made to the
410\&\s-1ENGINE\s0 subsystem to process the corresponding state table and return a
411functional reference to an initialised \s-1ENGINE\s0 whose implementation should be
412used. If no \s-1ENGINE\s0 should (or can) be used, it will return \s-1NULL\s0 and the caller
413will operate with a \s-1NULL\s0 \s-1ENGINE\s0 handle \- this usually equates to using the
414conventional software implementation. In the latter case, OpenSSL will from
415then on behave the way it used to before the \s-1ENGINE\s0 \s-1API\s0 existed.
416.PP
417Each state table has a flag to note whether it has processed this
418\&\*(L"get_default\*(R" query since the table was last modified, because to process
419this question it must iterate across all the registered ENGINEs in the
420table trying to initialise each of them in turn, in case one of them is
421operational. If it returns a functional reference to an \s-1ENGINE\s0, it will
422also cache another reference to speed up processing future queries (without
423needing to iterate across the table). Likewise, it will cache a \s-1NULL\s0
424response if no \s-1ENGINE\s0 was available so that future queries won't repeat the
425same iteration unless the state table changes. This behaviour can also be
426changed; if the \s-1ENGINE_TABLE_FLAG_NOINIT\s0 flag is set (using
427\&\fIENGINE_set_table_flags()\fR), no attempted initialisations will take place,
428instead the only way for the state table to return a non-NULL \s-1ENGINE\s0 to the
429\&\*(L"get_default\*(R" query will be if one is expressly set in the table. Eg.
430\&\fIENGINE_set_default_RSA()\fR does the same job as \fIENGINE_register_RSA()\fR except
431that it also sets the state table's cached response for the \*(L"get_default\*(R"
432query. In the case of abstractions like \s-1EVP_CIPHER\s0, where implementations are
433indexed by 'nid', these flags and cached-responses are distinct for each 'nid'
434value.
435.SS "Application requirements"
436.IX Subsection "Application requirements"
437This section will explain the basic things an application programmer should
438support to make the most useful elements of the \s-1ENGINE\s0 functionality
439available to the user. The first thing to consider is whether the
440programmer wishes to make alternative \s-1ENGINE\s0 modules available to the
441application and user. OpenSSL maintains an internal linked list of
442\&\*(L"visible\*(R" ENGINEs from which it has to operate \- at start-up, this list is
443empty and in fact if an application does not call any \s-1ENGINE\s0 \s-1API\s0 calls and
444it uses static linking against openssl, then the resulting application
445binary will not contain any alternative \s-1ENGINE\s0 code at all. So the first
446consideration is whether any/all available \s-1ENGINE\s0 implementations should be
447made visible to OpenSSL \- this is controlled by calling the various \*(L"load\*(R"
448functions, eg.
449.PP
450.Vb 9
451\& /* Make the "dynamic" ENGINE available */
452\& void ENGINE_load_dynamic(void);
453\& /* Make the CryptoSwift hardware acceleration support available */
454\& void ENGINE_load_cswift(void);
455\& /* Make support for nCipher\*(Aqs "CHIL" hardware available */
456\& void ENGINE_load_chil(void);
457\& ...
458\& /* Make ALL ENGINE implementations bundled with OpenSSL available */
459\& void ENGINE_load_builtin_engines(void);
460.Ve
461.PP
462Having called any of these functions, \s-1ENGINE\s0 objects would have been
463dynamically allocated and populated with these implementations and linked
464into OpenSSL's internal linked list. At this point it is important to
465mention an important \s-1API\s0 function;
466.PP
467.Vb 1
468\& void ENGINE_cleanup(void);
469.Ve
470.PP
471If no \s-1ENGINE\s0 \s-1API\s0 functions are called at all in an application, then there
472are no inherent memory leaks to worry about from the \s-1ENGINE\s0 functionality,
473however if any ENGINEs are loaded, even if they are never registered or
474used, it is necessary to use the \fIENGINE_cleanup()\fR function to
475correspondingly cleanup before program exit, if the caller wishes to avoid
476memory leaks. This mechanism uses an internal callback registration table
477so that any \s-1ENGINE\s0 \s-1API\s0 functionality that knows it requires cleanup can
478register its cleanup details to be called during \fIENGINE_cleanup()\fR. This
479approach allows \fIENGINE_cleanup()\fR to clean up after any \s-1ENGINE\s0 functionality
480at all that your program uses, yet doesn't automatically create linker
481dependencies to all possible \s-1ENGINE\s0 functionality \- only the cleanup
482callbacks required by the functionality you do use will be required by the
483linker.
484.PP
485The fact that ENGINEs are made visible to OpenSSL (and thus are linked into
486the program and loaded into memory at run-time) does not mean they are
487\&\*(L"registered\*(R" or called into use by OpenSSL automatically \- that behaviour
488is something for the application to control. Some applications
489will want to allow the user to specify exactly which \s-1ENGINE\s0 they want used
490if any is to be used at all. Others may prefer to load all support and have
491OpenSSL automatically use at run-time any \s-1ENGINE\s0 that is able to
492successfully initialise \- ie. to assume that this corresponds to
493acceleration hardware attached to the machine or some such thing. There are
494probably numerous other ways in which applications may prefer to handle
495things, so we will simply illustrate the consequences as they apply to a
496couple of simple cases and leave developers to consider these and the
497source code to openssl's builtin utilities as guides.
498.PP
499\&\fIUsing a specific \s-1ENGINE\s0 implementation\fR
500.PP
501Here we'll assume an application has been configured by its user or admin
502to want to use the \*(L"\s-1ACME\s0\*(R" \s-1ENGINE\s0 if it is available in the version of
503OpenSSL the application was compiled with. If it is available, it should be
504used by default for all \s-1RSA\s0, \s-1DSA\s0, and symmetric cipher operation, otherwise
505OpenSSL should use its builtin software as per usual. The following code
506illustrates how to approach this;
507.PP
508.Vb 10
509\& ENGINE *e;
510\& const char *engine_id = "ACME";
511\& ENGINE_load_builtin_engines();
512\& e = ENGINE_by_id(engine_id);
513\& if(!e)
514\& /* the engine isn\*(Aqt available */
515\& return;
516\& if(!ENGINE_init(e)) {
517\& /* the engine couldn\*(Aqt initialise, release \*(Aqe\*(Aq */
518\& ENGINE_free(e);
519\& return;
520\& }
521\& if(!ENGINE_set_default_RSA(e))
522\& /* This should only happen when \*(Aqe\*(Aq can\*(Aqt initialise, but the previous
523\& * statement suggests it did. */
524\& abort();
525\& ENGINE_set_default_DSA(e);
526\& ENGINE_set_default_ciphers(e);
527\& /* Release the functional reference from ENGINE_init() */
528\& ENGINE_finish(e);
529\& /* Release the structural reference from ENGINE_by_id() */
530\& ENGINE_free(e);
531.Ve
532.PP
533\&\fIAutomatically using builtin \s-1ENGINE\s0 implementations\fR
534.PP
535Here we'll assume we want to load and register all \s-1ENGINE\s0 implementations
536bundled with OpenSSL, such that for any cryptographic algorithm required by
537OpenSSL \- if there is an \s-1ENGINE\s0 that implements it and can be initialise,
538it should be used. The following code illustrates how this can work;
539.PP
540.Vb 4
541\& /* Load all bundled ENGINEs into memory and make them visible */
542\& ENGINE_load_builtin_engines();
543\& /* Register all of them for every algorithm they collectively implement */
544\& ENGINE_register_all_complete();
545.Ve
546.PP
547That's all that's required. Eg. the next time OpenSSL tries to set up an
548\&\s-1RSA\s0 key, any bundled ENGINEs that implement \s-1RSA_METHOD\s0 will be passed to
549\&\fIENGINE_init()\fR and if any of those succeed, that \s-1ENGINE\s0 will be set as the
550default for \s-1RSA\s0 use from then on.
551.SS "Advanced configuration support"
552.IX Subsection "Advanced configuration support"
553There is a mechanism supported by the \s-1ENGINE\s0 framework that allows each
554\&\s-1ENGINE\s0 implementation to define an arbitrary set of configuration
555\&\*(L"commands\*(R" and expose them to OpenSSL and any applications based on
556OpenSSL. This mechanism is entirely based on the use of name-value pairs
557and assumes \s-1ASCII\s0 input (no unicode or \s-1UTF\s0 for now!), so it is ideal if
558applications want to provide a transparent way for users to provide
559arbitrary configuration \*(L"directives\*(R" directly to such ENGINEs. It is also
560possible for the application to dynamically interrogate the loaded \s-1ENGINE\s0
561implementations for the names, descriptions, and input flags of their
562available \*(L"control commands\*(R", providing a more flexible configuration
563scheme. However, if the user is expected to know which \s-1ENGINE\s0 device he/she
564is using (in the case of specialised hardware, this goes without saying)
565then applications may not need to concern themselves with discovering the
566supported control commands and simply prefer to pass settings into ENGINEs
567exactly as they are provided by the user.
568.PP
569Before illustrating how control commands work, it is worth mentioning what
570they are typically used for. Broadly speaking there are two uses for
571control commands; the first is to provide the necessary details to the
572implementation (which may know nothing at all specific to the host system)
573so that it can be initialised for use. This could include the path to any
574driver or config files it needs to load, required network addresses,
575smart-card identifiers, passwords to initialise protected devices,
576logging information, etc etc. This class of commands typically needs to be
577passed to an \s-1ENGINE\s0 \fBbefore\fR attempting to initialise it, ie. before
578calling \fIENGINE_init()\fR. The other class of commands consist of settings or
579operations that tweak certain behaviour or cause certain operations to take
580place, and these commands may work either before or after \fIENGINE_init()\fR, or
581in some cases both. \s-1ENGINE\s0 implementations should provide indications of
582this in the descriptions attached to builtin control commands and/or in
583external product documentation.
584.PP
585\&\fIIssuing control commands to an \s-1ENGINE\s0\fR
586.PP
587Let's illustrate by example; a function for which the caller supplies the
588name of the \s-1ENGINE\s0 it wishes to use, a table of string-pairs for use before
589initialisation, and another table for use after initialisation. Note that
590the string-pairs used for control commands consist of a command \*(L"name\*(R"
591followed by the command \*(L"parameter\*(R" \- the parameter could be \s-1NULL\s0 in some
592cases but the name can not. This function should initialise the \s-1ENGINE\s0
593(issuing the \*(L"pre\*(R" commands beforehand and the \*(L"post\*(R" commands afterwards)
594and set it as the default for everything except \s-1RAND\s0 and then return a
595boolean success or failure.
596.PP
597.Vb 10
598\& int generic_load_engine_fn(const char *engine_id,
599\& const char **pre_cmds, int pre_num,
600\& const char **post_cmds, int post_num)
601\& {
602\& ENGINE *e = ENGINE_by_id(engine_id);
603\& if(!e) return 0;
604\& while(pre_num\-\-) {
605\& if(!ENGINE_ctrl_cmd_string(e, pre_cmds[0], pre_cmds[1], 0)) {
606\& fprintf(stderr, "Failed command (%s \- %s:%s)\en", engine_id,
607\& pre_cmds[0], pre_cmds[1] ? pre_cmds[1] : "(NULL)");
608\& ENGINE_free(e);
609\& return 0;
610\& }
611\& pre_cmds += 2;
612\& }
613\& if(!ENGINE_init(e)) {
614\& fprintf(stderr, "Failed initialisation\en");
615\& ENGINE_free(e);
616\& return 0;
617\& }
618\& /* ENGINE_init() returned a functional reference, so free the structural
619\& * reference from ENGINE_by_id(). */
620\& ENGINE_free(e);
621\& while(post_num\-\-) {
622\& if(!ENGINE_ctrl_cmd_string(e, post_cmds[0], post_cmds[1], 0)) {
623\& fprintf(stderr, "Failed command (%s \- %s:%s)\en", engine_id,
624\& post_cmds[0], post_cmds[1] ? post_cmds[1] : "(NULL)");
625\& ENGINE_finish(e);
626\& return 0;
627\& }
628\& post_cmds += 2;
629\& }
630\& ENGINE_set_default(e, ENGINE_METHOD_ALL & ~ENGINE_METHOD_RAND);
631\& /* Success */
632\& return 1;
633\& }
634.Ve
635.PP
636Note that \fIENGINE_ctrl_cmd_string()\fR accepts a boolean argument that can
637relax the semantics of the function \- if set non-zero it will only return
638failure if the \s-1ENGINE\s0 supported the given command name but failed while
639executing it, if the \s-1ENGINE\s0 doesn't support the command name it will simply
640return success without doing anything. In this case we assume the user is
641only supplying commands specific to the given \s-1ENGINE\s0 so we set this to
642\&\s-1FALSE\s0.
643.PP
644\&\fIDiscovering supported control commands\fR
645.PP
646It is possible to discover at run-time the names, numerical-ids, descriptions
647and input parameters of the control commands supported by an \s-1ENGINE\s0 using a
648structural reference. Note that some control commands are defined by OpenSSL
649itself and it will intercept and handle these control commands on behalf of the
650\&\s-1ENGINE\s0, ie. the \s-1ENGINE\s0's \fIctrl()\fR handler is not used for the control command.
651openssl/engine.h defines an index, \s-1ENGINE_CMD_BASE\s0, that all control commands
652implemented by ENGINEs should be numbered from. Any command value lower than
653this symbol is considered a \*(L"generic\*(R" command is handled directly by the
654OpenSSL core routines.
655.PP
656It is using these \*(L"core\*(R" control commands that one can discover the the control
657commands implemented by a given \s-1ENGINE\s0, specifically the commands;
658.PP
659.Vb 9
660\& #define ENGINE_HAS_CTRL_FUNCTION 10
661\& #define ENGINE_CTRL_GET_FIRST_CMD_TYPE 11
662\& #define ENGINE_CTRL_GET_NEXT_CMD_TYPE 12
663\& #define ENGINE_CTRL_GET_CMD_FROM_NAME 13
664\& #define ENGINE_CTRL_GET_NAME_LEN_FROM_CMD 14
665\& #define ENGINE_CTRL_GET_NAME_FROM_CMD 15
666\& #define ENGINE_CTRL_GET_DESC_LEN_FROM_CMD 16
667\& #define ENGINE_CTRL_GET_DESC_FROM_CMD 17
668\& #define ENGINE_CTRL_GET_CMD_FLAGS 18
669.Ve
670.PP
671Whilst these commands are automatically processed by the OpenSSL framework code,
672they use various properties exposed by each \s-1ENGINE\s0 to process these
673queries. An \s-1ENGINE\s0 has 3 properties it exposes that can affect how this behaves;
674it can supply a \fIctrl()\fR handler, it can specify \s-1ENGINE_FLAGS_MANUAL_CMD_CTRL\s0 in
675the \s-1ENGINE\s0's flags, and it can expose an array of control command descriptions.
676If an \s-1ENGINE\s0 specifies the \s-1ENGINE_FLAGS_MANUAL_CMD_CTRL\s0 flag, then it will
677simply pass all these \*(L"core\*(R" control commands directly to the \s-1ENGINE\s0's \fIctrl()\fR
678handler (and thus, it must have supplied one), so it is up to the \s-1ENGINE\s0 to
679reply to these \*(L"discovery\*(R" commands itself. If that flag is not set, then the
680OpenSSL framework code will work with the following rules;
681.PP
682.Vb 9
683\& if no ctrl() handler supplied;
684\& ENGINE_HAS_CTRL_FUNCTION returns FALSE (zero),
685\& all other commands fail.
686\& if a ctrl() handler was supplied but no array of control commands;
687\& ENGINE_HAS_CTRL_FUNCTION returns TRUE,
688\& all other commands fail.
689\& if a ctrl() handler and array of control commands was supplied;
690\& ENGINE_HAS_CTRL_FUNCTION returns TRUE,
691\& all other commands proceed processing ...
692.Ve
693.PP
694If the \s-1ENGINE\s0's array of control commands is empty then all other commands will
695fail, otherwise; \s-1ENGINE_CTRL_GET_FIRST_CMD_TYPE\s0 returns the identifier of
696the first command supported by the \s-1ENGINE\s0, \s-1ENGINE_GET_NEXT_CMD_TYPE\s0 takes the
697identifier of a command supported by the \s-1ENGINE\s0 and returns the next command
698identifier or fails if there are no more, \s-1ENGINE_CMD_FROM_NAME\s0 takes a string
699name for a command and returns the corresponding identifier or fails if no such
700command name exists, and the remaining commands take a command identifier and
701return properties of the corresponding commands. All except
702\&\s-1ENGINE_CTRL_GET_FLAGS\s0 return the string length of a command name or description,
703or populate a supplied character buffer with a copy of the command name or
704description. \s-1ENGINE_CTRL_GET_FLAGS\s0 returns a bitwise-OR'd mask of the following
705possible values;
706.PP
707.Vb 4
708\& #define ENGINE_CMD_FLAG_NUMERIC (unsigned int)0x0001
709\& #define ENGINE_CMD_FLAG_STRING (unsigned int)0x0002
710\& #define ENGINE_CMD_FLAG_NO_INPUT (unsigned int)0x0004
711\& #define ENGINE_CMD_FLAG_INTERNAL (unsigned int)0x0008
712.Ve
713.PP
714If the \s-1ENGINE_CMD_FLAG_INTERNAL\s0 flag is set, then any other flags are purely
715informational to the caller \- this flag will prevent the command being usable
716for any higher-level \s-1ENGINE\s0 functions such as \fIENGINE_ctrl_cmd_string()\fR.
717\&\*(L"\s-1INTERNAL\s0\*(R" commands are not intended to be exposed to text-based configuration
718by applications, administrations, users, etc. These can support arbitrary
719operations via \fIENGINE_ctrl()\fR, including passing to and/or from the control
720commands data of any arbitrary type. These commands are supported in the
721discovery mechanisms simply to allow applications determinie if an \s-1ENGINE\s0
722supports certain specific commands it might want to use (eg. application \*(L"foo\*(R"
723might query various ENGINEs to see if they implement \*(L"\s-1FOO_GET_VENDOR_LOGO_GIF\s0\*(R" \-
724and \s-1ENGINE\s0 could therefore decide whether or not to support this \*(L"foo\*(R"\-specific
725extension).
726.SS "Future developments"
727.IX Subsection "Future developments"
728The \s-1ENGINE\s0 \s-1API\s0 and internal architecture is currently being reviewed. Slated for
729possible release in 0.9.8 is support for transparent loading of \*(L"dynamic\*(R"
730ENGINEs (built as self-contained shared-libraries). This would allow \s-1ENGINE\s0
731implementations to be provided independently of OpenSSL libraries and/or
732OpenSSL-based applications, and would also remove any requirement for
733applications to explicitly use the \*(L"dynamic\*(R" \s-1ENGINE\s0 to bind to shared-library
734implementations.
735.SH "SEE ALSO"
736.IX Header "SEE ALSO"
737\&\fIrsa\fR\|(3), \fIdsa\fR\|(3), \fIdh\fR\|(3), \fIrand\fR\|(3)