]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/init.c
Adapt diverse code to provider based MACs.
[thirdparty/openssl.git] / crypto / init.c
CommitLineData
b184e3ef 1/*
48e5119a 2 * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
b184e3ef 3 *
0e9725bc 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
2039c421
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
b184e3ef
MC
8 */
9
07016a8a 10#include "e_os.h"
176db6dc 11#include "internal/cryptlib_int.h"
b184e3ef 12#include <openssl/err.h>
176db6dc
RS
13#include "internal/rand_int.h"
14#include "internal/bio.h"
b184e3ef 15#include <openssl/evp.h>
176db6dc
RS
16#include "internal/evp_int.h"
17#include "internal/conf.h"
18#include "internal/async.h"
19#include "internal/engine.h"
20#include "internal/comp.h"
21#include "internal/err.h"
22#include "internal/err_int.h"
23#include "internal/objects.h"
b184e3ef 24#include <stdlib.h>
dd27f16e 25#include <assert.h>
176db6dc 26#include "internal/thread_once.h"
b71fa7b3 27#include "internal/dso_conf.h"
176db6dc
RS
28#include "internal/dso.h"
29#include "internal/store.h"
5c641735 30#include <openssl/trace.h>
dd27f16e
RS
31
32static int stopped = 0;
b184e3ef 33
7253fd55 34typedef struct ossl_init_stop_st OPENSSL_INIT_STOP;
b184e3ef
MC
35struct ossl_init_stop_st {
36 void (*handler)(void);
37 OPENSSL_INIT_STOP *next;
38};
39
40static OPENSSL_INIT_STOP *stop_handlers = NULL;
c292b105 41static CRYPTO_RWLOCK *init_lock = NULL;
b184e3ef 42
b1f1e7ae 43static CRYPTO_ONCE base = CRYPTO_ONCE_STATIC_INIT;
b184e3ef 44static int base_inited = 0;
c2e4e5d2 45DEFINE_RUN_ONCE_STATIC(ossl_init_base)
b184e3ef 46{
5c641735
RL
47 if (ossl_trace_init() == 0)
48 return 0;
49
50 OSSL_TRACE(INIT, "ossl_init_base: setting up stop handlers\n");
f7edeced
RS
51#ifndef OPENSSL_NO_CRYPTO_MDEBUG
52 ossl_malloc_setup_failures();
b184e3ef 53#endif
72592b86 54
eb2b9892
BE
55 if ((init_lock = CRYPTO_THREAD_lock_new()) == NULL)
56 goto err;
b184e3ef 57 OPENSSL_cpuid_setup();
8aa9cf7e 58
2be8c56a 59 if (!ossl_init_thread())
72592b86
MC
60 return 0;
61
b184e3ef 62 base_inited = 1;
eb2b9892
BE
63 return 1;
64
65err:
5c641735 66 OSSL_TRACE(INIT, "ossl_init_base failed!\n");
eb2b9892
BE
67 CRYPTO_THREAD_lock_free(init_lock);
68 init_lock = NULL;
5836780f 69
eb2b9892
BE
70 return 0;
71}
72
8f6a5c56 73static CRYPTO_ONCE register_atexit = CRYPTO_ONCE_STATIC_INIT;
de2debc5
MC
74#if !defined(OPENSSL_SYS_UEFI) && defined(_WIN32)
75static int win32atexit(void)
76{
77 OPENSSL_cleanup();
78 return 0;
79}
80#endif
81
8f6a5c56
MC
82DEFINE_RUN_ONCE_STATIC(ossl_init_register_atexit)
83{
de2debc5 84#ifdef OPENSSL_INIT_DEBUG
8f6a5c56 85 fprintf(stderr, "OPENSSL_INIT: ossl_init_register_atexit()\n");
de2debc5 86#endif
8f6a5c56 87#ifndef OPENSSL_SYS_UEFI
de2debc5
MC
88# ifdef _WIN32
89 /* We use _onexit() in preference because it gets called on DLL unload */
90 if (_onexit(win32atexit) == NULL)
91 return 0;
92# else
8f6a5c56
MC
93 if (atexit(OPENSSL_cleanup) != 0)
94 return 0;
de2debc5 95# endif
8f6a5c56
MC
96#endif
97
98 return 1;
99}
100
101DEFINE_RUN_ONCE_STATIC_ALT(ossl_init_no_register_atexit,
102 ossl_init_register_atexit)
103{
104#ifdef OPENSSL_INIT_DEBUG
105 fprintf(stderr, "OPENSSL_INIT: ossl_init_no_register_atexit ok!\n");
106#endif
107 /* Do nothing in this case */
108 return 1;
109}
110
eb2b9892
BE
111static CRYPTO_ONCE load_crypto_nodelete = CRYPTO_ONCE_STATIC_INIT;
112DEFINE_RUN_ONCE_STATIC(ossl_init_load_crypto_nodelete)
113{
5c641735
RL
114 OSSL_TRACE(INIT, "ossl_init_load_crypto_nodelete()\n");
115
31b6ed76 116#if !defined(OPENSSL_USE_NODELETE) \
41999e7d 117 && !defined(OPENSSL_NO_PINSHARED)
9c98aa35 118# if defined(DSO_WIN32) && !defined(_WIN32_WCE)
2b59d1be
MC
119 {
120 HMODULE handle = NULL;
121 BOOL ret;
122
123 /* We don't use the DSO route for WIN32 because there is a better way */
124 ret = GetModuleHandleEx(GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS
125 | GET_MODULE_HANDLE_EX_FLAG_PIN,
126 (void *)&base_inited, &handle);
127
5c641735
RL
128 OSSL_TRACE1(INIT,
129 "ossl_init_load_crypto_nodelete: "
130 "obtained DSO reference? %s\n",
131 (ret == TRUE ? "No!" : "Yes."));
2b59d1be
MC
132 return (ret == TRUE) ? 1 : 0;
133 }
31b6ed76 134# elif !defined(DSO_NONE)
5836780f
MC
135 /*
136 * Deliberately leak a reference to ourselves. This will force the library
689f112d 137 * to remain loaded until the atexit() handler is run at process exit.
5836780f
MC
138 */
139 {
eb2b9892
BE
140 DSO *dso;
141 void *err;
142
143 if (!err_shelve_state(&err))
144 return 0;
5836780f
MC
145
146 dso = DSO_dsobyaddr(&base_inited, DSO_FLAG_NO_UNLOAD_ON_FREE);
4af14b7b
MK
147 /*
148 * In case of No!, it is uncertain our exit()-handlers can still be
149 * called. After dlclose() the whole library might have been unloaded
150 * already.
151 */
5c641735
RL
152 OSSL_TRACE1(INIT, "obtained DSO reference? %s\n",
153 (dso == NULL ? "No!" : "Yes."));
5836780f 154 DSO_free(dso);
eb2b9892 155 err_unshelve_state(err);
5836780f 156 }
2b59d1be 157# endif
b6d5ba1a 158#endif
5836780f 159
c2e4e5d2 160 return 1;
b184e3ef
MC
161}
162
b1f1e7ae 163static CRYPTO_ONCE load_crypto_strings = CRYPTO_ONCE_STATIC_INIT;
b184e3ef 164static int load_crypto_strings_inited = 0;
c2e4e5d2 165DEFINE_RUN_ONCE_STATIC(ossl_init_load_crypto_strings)
b184e3ef 166{
69588edb 167 int ret = 1;
498abff0
MC
168 /*
169 * OPENSSL_NO_AUTOERRINIT is provided here to prevent at compile time
170 * pulling in all the error strings during static linking
171 */
172#if !defined(OPENSSL_NO_ERR) && !defined(OPENSSL_NO_AUTOERRINIT)
5c641735 173 OSSL_TRACE(INIT, "err_load_crypto_strings_int()\n");
69588edb 174 ret = err_load_crypto_strings_int();
b184e3ef 175 load_crypto_strings_inited = 1;
bd91e3c8 176#endif
69588edb 177 return ret;
b184e3ef
MC
178}
179
660a1e04
MC
180DEFINE_RUN_ONCE_STATIC_ALT(ossl_init_no_load_crypto_strings,
181 ossl_init_load_crypto_strings)
182{
183 /* Do nothing in this case */
184 return 1;
185}
186
b1f1e7ae 187static CRYPTO_ONCE add_all_ciphers = CRYPTO_ONCE_STATIC_INIT;
c2e4e5d2 188DEFINE_RUN_ONCE_STATIC(ossl_init_add_all_ciphers)
b184e3ef
MC
189{
190 /*
191 * OPENSSL_NO_AUTOALGINIT is provided here to prevent at compile time
192 * pulling in all the ciphers during static linking
193 */
194#ifndef OPENSSL_NO_AUTOALGINIT
5c641735 195 OSSL_TRACE(INIT, "openssl_add_all_ciphers_int()\n");
b3599dbb 196 openssl_add_all_ciphers_int();
b184e3ef 197#endif
c2e4e5d2 198 return 1;
b184e3ef
MC
199}
200
660a1e04
MC
201DEFINE_RUN_ONCE_STATIC_ALT(ossl_init_no_add_all_ciphers,
202 ossl_init_add_all_ciphers)
203{
204 /* Do nothing */
205 return 1;
206}
207
b1f1e7ae 208static CRYPTO_ONCE add_all_digests = CRYPTO_ONCE_STATIC_INIT;
c2e4e5d2 209DEFINE_RUN_ONCE_STATIC(ossl_init_add_all_digests)
b184e3ef
MC
210{
211 /*
212 * OPENSSL_NO_AUTOALGINIT is provided here to prevent at compile time
213 * pulling in all the ciphers during static linking
214 */
215#ifndef OPENSSL_NO_AUTOALGINIT
5c641735 216 OSSL_TRACE(INIT, "openssl_add_all_digests()\n");
b3599dbb 217 openssl_add_all_digests_int();
b184e3ef 218#endif
c2e4e5d2 219 return 1;
b184e3ef
MC
220}
221
660a1e04
MC
222DEFINE_RUN_ONCE_STATIC_ALT(ossl_init_no_add_all_digests,
223 ossl_init_add_all_digests)
224{
225 /* Do nothing */
226 return 1;
227}
228
d2ba8123
SL
229static CRYPTO_ONCE add_all_kdfs = CRYPTO_ONCE_STATIC_INIT;
230DEFINE_RUN_ONCE_STATIC(ossl_init_add_all_kdfs)
231{
232 /*
233 * OPENSSL_NO_AUTOALGINIT is provided here to prevent at compile time
234 * pulling in all the macs during static linking
235 */
236#ifndef OPENSSL_NO_AUTOALGINIT
237 OSSL_TRACE(INIT, "openssl_add_all_kdfs_int()\n");
238 openssl_add_all_kdfs_int();
239#endif
240 return 1;
241}
242
243DEFINE_RUN_ONCE_STATIC_ALT(ossl_init_no_add_all_kdfs, ossl_init_add_all_kdfs)
244{
245 /* Do nothing */
246 return 1;
247}
248
b1f1e7ae 249static CRYPTO_ONCE config = CRYPTO_ONCE_STATIC_INIT;
b184e3ef 250static int config_inited = 0;
df1f538f 251static const OPENSSL_INIT_SETTINGS *conf_settings = NULL;
c2e4e5d2 252DEFINE_RUN_ONCE_STATIC(ossl_init_config)
b184e3ef 253{
df1f538f 254 int ret = openssl_config_int(conf_settings);
b184e3ef 255 config_inited = 1;
df1f538f 256 return ret;
b184e3ef 257}
660a1e04 258DEFINE_RUN_ONCE_STATIC_ALT(ossl_init_no_config, ossl_init_config)
b184e3ef 259{
5c641735 260 OSSL_TRACE(INIT, "openssl_no_config_int()\n");
b3599dbb 261 openssl_no_config_int();
b184e3ef 262 config_inited = 1;
c2e4e5d2 263 return 1;
b184e3ef
MC
264}
265
b1f1e7ae 266static CRYPTO_ONCE async = CRYPTO_ONCE_STATIC_INIT;
b184e3ef 267static int async_inited = 0;
c2e4e5d2 268DEFINE_RUN_ONCE_STATIC(ossl_init_async)
b184e3ef 269{
5c641735 270 OSSL_TRACE(INIT, "async_init()\n");
c2e4e5d2
RL
271 if (!async_init())
272 return 0;
b184e3ef 273 async_inited = 1;
c2e4e5d2 274 return 1;
b184e3ef
MC
275}
276
277#ifndef OPENSSL_NO_ENGINE
b1f1e7ae 278static CRYPTO_ONCE engine_openssl = CRYPTO_ONCE_STATIC_INIT;
c2e4e5d2 279DEFINE_RUN_ONCE_STATIC(ossl_init_engine_openssl)
b184e3ef 280{
5c641735 281 OSSL_TRACE(INIT, "engine_load_openssl_int()\n");
b3599dbb 282 engine_load_openssl_int();
c2e4e5d2 283 return 1;
b184e3ef 284}
b184e3ef 285# ifndef OPENSSL_NO_RDRAND
b1f1e7ae 286static CRYPTO_ONCE engine_rdrand = CRYPTO_ONCE_STATIC_INIT;
c2e4e5d2 287DEFINE_RUN_ONCE_STATIC(ossl_init_engine_rdrand)
b184e3ef 288{
5c641735 289 OSSL_TRACE(INIT, "engine_load_rdrand_int()\n");
b3599dbb 290 engine_load_rdrand_int();
c2e4e5d2 291 return 1;
b184e3ef
MC
292}
293# endif
b1f1e7ae 294static CRYPTO_ONCE engine_dynamic = CRYPTO_ONCE_STATIC_INIT;
c2e4e5d2 295DEFINE_RUN_ONCE_STATIC(ossl_init_engine_dynamic)
b184e3ef 296{
5c641735 297 OSSL_TRACE(INIT, "engine_load_dynamic_int()\n");
b3599dbb 298 engine_load_dynamic_int();
c2e4e5d2 299 return 1;
b184e3ef
MC
300}
301# ifndef OPENSSL_NO_STATIC_ENGINE
2afebe0b
EQ
302# ifndef OPENSSL_NO_DEVCRYPTOENG
303static CRYPTO_ONCE engine_devcrypto = CRYPTO_ONCE_STATIC_INIT;
304DEFINE_RUN_ONCE_STATIC(ossl_init_engine_devcrypto)
305{
5c641735 306 OSSL_TRACE(INIT, "engine_load_devcrypto_int()\n");
2afebe0b
EQ
307 engine_load_devcrypto_int();
308 return 1;
309}
310# endif
469ce8ff 311# if !defined(OPENSSL_NO_PADLOCKENG)
b1f1e7ae 312static CRYPTO_ONCE engine_padlock = CRYPTO_ONCE_STATIC_INIT;
c2e4e5d2 313DEFINE_RUN_ONCE_STATIC(ossl_init_engine_padlock)
b184e3ef 314{
5c641735 315 OSSL_TRACE(INIT, "engine_load_padlock_int()\n");
b3599dbb 316 engine_load_padlock_int();
c2e4e5d2 317 return 1;
b184e3ef
MC
318}
319# endif
320# if defined(OPENSSL_SYS_WIN32) && !defined(OPENSSL_NO_CAPIENG)
b1f1e7ae 321static CRYPTO_ONCE engine_capi = CRYPTO_ONCE_STATIC_INIT;
c2e4e5d2 322DEFINE_RUN_ONCE_STATIC(ossl_init_engine_capi)
b184e3ef 323{
5c641735 324 OSSL_TRACE(INIT, "engine_load_capi_int()\n");
b3599dbb 325 engine_load_capi_int();
c2e4e5d2 326 return 1;
b184e3ef
MC
327}
328# endif
6cba4a66 329# if !defined(OPENSSL_NO_AFALGENG)
a4d8bcf1 330static CRYPTO_ONCE engine_afalg = CRYPTO_ONCE_STATIC_INIT;
c2e4e5d2 331DEFINE_RUN_ONCE_STATIC(ossl_init_engine_afalg)
6cba4a66 332{
5c641735 333 OSSL_TRACE(INIT, "engine_load_afalg_int()\n");
b3599dbb 334 engine_load_afalg_int();
c2e4e5d2 335 return 1;
6cba4a66 336}
337# endif
b184e3ef
MC
338# endif
339#endif
340
e4ad0763 341#ifndef OPENSSL_NO_COMP
b1f1e7ae 342static CRYPTO_ONCE zlib = CRYPTO_ONCE_STATIC_INIT;
e4ad0763 343
b184e3ef 344static int zlib_inited = 0;
c2e4e5d2 345DEFINE_RUN_ONCE_STATIC(ossl_init_zlib)
b184e3ef
MC
346{
347 /* Do nothing - we need to know about this for the later cleanup */
348 zlib_inited = 1;
c2e4e5d2 349 return 1;
b184e3ef 350}
e4ad0763 351#endif
b184e3ef 352
f672aee4 353void OPENSSL_cleanup(void)
b184e3ef
MC
354{
355 OPENSSL_INIT_STOP *currhandler, *lasthandler;
356
65a1e917
MC
357 /*
358 * TODO(3.0): This function needs looking at with a view to moving most/all
359 * of this into onfree handlers in OPENSSL_CTX.
360 */
361
deca5df2
MC
362 /* If we've not been inited then no need to deinit */
363 if (!base_inited)
364 return;
365
dd27f16e
RS
366 /* Might be explicitly called and also by atexit */
367 if (stopped)
368 return;
369 stopped = 1;
370
b184e3ef
MC
371 /*
372 * Thread stop may not get automatically called by the thread library for
373 * the very last thread in some situations, so call it directly.
374 */
72592b86 375 OPENSSL_thread_stop();
b184e3ef
MC
376
377 currhandler = stop_handlers;
378 while (currhandler != NULL) {
379 currhandler->handler();
380 lasthandler = currhandler;
381 currhandler = currhandler->next;
382 OPENSSL_free(lasthandler);
383 }
384 stop_handlers = NULL;
c292b105
MC
385
386 CRYPTO_THREAD_lock_free(init_lock);
adeb4bc7 387 init_lock = NULL;
c292b105 388
b184e3ef
MC
389 /*
390 * We assume we are single-threaded for this function, i.e. no race
391 * conditions for the various "*_inited" vars below.
392 */
393
e4ad0763 394#ifndef OPENSSL_NO_COMP
b184e3ef 395 if (zlib_inited) {
5c641735 396 OSSL_TRACE(INIT, "OPENSSL_cleanup: comp_zlib_cleanup_int()\n");
b3599dbb 397 comp_zlib_cleanup_int();
b184e3ef 398 }
e4ad0763 399#endif
b184e3ef 400
ed49f43a 401 if (async_inited) {
5c641735 402 OSSL_TRACE(INIT, "OPENSSL_cleanup: async_deinit()\n");
ed49f43a
MC
403 async_deinit();
404 }
ed49f43a 405
b184e3ef 406 if (load_crypto_strings_inited) {
5c641735 407 OSSL_TRACE(INIT, "OPENSSL_cleanup: err_free_strings_int()\n");
b3599dbb 408 err_free_strings_int();
b184e3ef
MC
409 }
410
58a8fc25
MC
411 /*
412 * Note that cleanup order is important:
a535fe12 413 * - rand_cleanup_int could call an ENGINE's RAND cleanup function so
b3599dbb 414 * must be called before engine_cleanup_int()
58a8fc25 415 * - ENGINEs use CRYPTO_EX_DATA and therefore, must be cleaned up
1aedc35f 416 * before the ex data handlers are wiped during default openssl_ctx deinit.
b3599dbb
MC
417 * - conf_modules_free_int() can end up in ENGINE code so must be called
418 * before engine_cleanup_int()
a535fe12
DSH
419 * - ENGINEs and additional EVP algorithms might use added OIDs names so
420 * obj_cleanup_int() must be called last
58a8fc25 421 */
5c641735 422 OSSL_TRACE(INIT, "OPENSSL_cleanup: rand_cleanup_int()\n");
b3599dbb 423 rand_cleanup_int();
5c641735 424
5c641735 425 OSSL_TRACE(INIT, "OPENSSL_cleanup: conf_modules_free_int()\n");
b3599dbb 426 conf_modules_free_int();
1aedc35f 427
773fd0ba 428#ifndef OPENSSL_NO_ENGINE
5c641735 429 OSSL_TRACE(INIT, "OPENSSL_cleanup: engine_cleanup_int()\n");
b3599dbb 430 engine_cleanup_int();
773fd0ba 431#endif
5c641735 432 OSSL_TRACE(INIT, "OPENSSL_cleanup: ossl_store_cleanup_int()\n");
71a5516d 433 ossl_store_cleanup_int();
5c641735 434
1aedc35f
MC
435 OSSL_TRACE(INIT, "OPENSSL_cleanup: openssl_ctx_default_deinit()\n");
436 openssl_ctx_default_deinit();
5c641735 437
6913f5fe
MC
438 ossl_cleanup_thread();
439
5c641735 440 OSSL_TRACE(INIT, "OPENSSL_cleanup: bio_cleanup()\n");
ff234405 441 bio_cleanup();
5c641735
RL
442
443 OSSL_TRACE(INIT, "OPENSSL_cleanup: evp_cleanup_int()\n");
b3599dbb 444 evp_cleanup_int();
5c641735
RL
445
446 OSSL_TRACE(INIT, "OPENSSL_cleanup: obj_cleanup_int()\n");
b3599dbb 447 obj_cleanup_int();
5c641735
RL
448
449 OSSL_TRACE(INIT, "OPENSSL_cleanup: err_int()\n");
ff234405
MC
450 err_cleanup();
451
5c641735 452 OSSL_TRACE(INIT, "OPENSSL_cleanup: CRYPTO_secure_malloc_done()\n");
d7c402c4
DMSP
453 CRYPTO_secure_malloc_done();
454
5c641735
RL
455 OSSL_TRACE(INIT, "OPENSSL_cleanup: ossl_trace_cleanup()\n");
456 ossl_trace_cleanup();
457
deca5df2 458 base_inited = 0;
b184e3ef
MC
459}
460
b184e3ef
MC
461/*
462 * If this function is called with a non NULL settings value then it must be
463 * called prior to any threads making calls to any OpenSSL functions,
464 * i.e. passing a non-null settings value is assumed to be single-threaded.
465 */
0fc32b07 466int OPENSSL_init_crypto(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings)
b184e3ef 467{
65a1e917
MC
468 /*
469 * TODO(3.0): This function needs looking at with a view to moving most/all
470 * of this into OPENSSL_CTX.
471 */
472
302f7588 473 if (stopped) {
eb2b9892
BE
474 if (!(opts & OPENSSL_INIT_BASE_ONLY))
475 CRYPTOerr(CRYPTO_F_OPENSSL_INIT_CRYPTO, ERR_R_INIT_FAIL);
0fc32b07 476 return 0;
302f7588 477 }
dd27f16e 478
df1f538f
VD
479 /*
480 * When the caller specifies OPENSSL_INIT_BASE_ONLY, that should be the
481 * *only* option specified. With that option we return immediately after
482 * doing the requested limited initialization. Note that
483 * err_shelve_state() called by us via ossl_init_load_crypto_nodelete()
484 * re-enters OPENSSL_init_crypto() with OPENSSL_INIT_BASE_ONLY, but with
485 * base already initialized this is a harmless NOOP.
486 *
487 * If we remain the only caller of err_shelve_state() the recursion should
488 * perhaps be removed, but if in doubt, it can be left in place.
489 */
eb2b9892
BE
490 if (!RUN_ONCE(&base, ossl_init_base))
491 return 0;
492
df1f538f
VD
493 if (opts & OPENSSL_INIT_BASE_ONLY)
494 return 1;
495
496 /*
497 * Now we don't always set up exit handlers, the INIT_BASE_ONLY calls
498 * should not have the side-effect of setting up exit handlers, and
499 * therefore, this code block is below the INIT_BASE_ONLY-conditioned early
500 * return above.
501 */
8f6a5c56
MC
502 if ((opts & OPENSSL_INIT_NO_ATEXIT) != 0) {
503 if (!RUN_ONCE_ALT(&register_atexit, ossl_init_no_register_atexit,
504 ossl_init_register_atexit))
505 return 0;
506 } else if (!RUN_ONCE(&register_atexit, ossl_init_register_atexit)) {
507 return 0;
508 }
509
df1f538f 510 if (!RUN_ONCE(&load_crypto_nodelete, ossl_init_load_crypto_nodelete))
b1f1e7ae 511 return 0;
b184e3ef 512
b1f1e7ae 513 if ((opts & OPENSSL_INIT_NO_LOAD_CRYPTO_STRINGS)
660a1e04
MC
514 && !RUN_ONCE_ALT(&load_crypto_strings,
515 ossl_init_no_load_crypto_strings,
516 ossl_init_load_crypto_strings))
b1f1e7ae 517 return 0;
b184e3ef 518
b1f1e7ae 519 if ((opts & OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
c2e4e5d2 520 && !RUN_ONCE(&load_crypto_strings, ossl_init_load_crypto_strings))
b1f1e7ae 521 return 0;
b184e3ef 522
b1f1e7ae 523 if ((opts & OPENSSL_INIT_NO_ADD_ALL_CIPHERS)
660a1e04
MC
524 && !RUN_ONCE_ALT(&add_all_ciphers, ossl_init_no_add_all_ciphers,
525 ossl_init_add_all_ciphers))
b1f1e7ae 526 return 0;
b184e3ef 527
b1f1e7ae 528 if ((opts & OPENSSL_INIT_ADD_ALL_CIPHERS)
c2e4e5d2 529 && !RUN_ONCE(&add_all_ciphers, ossl_init_add_all_ciphers))
b1f1e7ae 530 return 0;
b184e3ef 531
b1f1e7ae 532 if ((opts & OPENSSL_INIT_NO_ADD_ALL_DIGESTS)
660a1e04
MC
533 && !RUN_ONCE_ALT(&add_all_digests, ossl_init_no_add_all_digests,
534 ossl_init_add_all_digests))
b1f1e7ae 535 return 0;
b184e3ef 536
b1f1e7ae 537 if ((opts & OPENSSL_INIT_ADD_ALL_DIGESTS)
c2e4e5d2 538 && !RUN_ONCE(&add_all_digests, ossl_init_add_all_digests))
b1f1e7ae 539 return 0;
b184e3ef 540
d2ba8123
SL
541 if ((opts & OPENSSL_INIT_NO_ADD_ALL_KDFS)
542 && !RUN_ONCE_ALT(&add_all_kdfs, ossl_init_no_add_all_kdfs,
543 ossl_init_add_all_kdfs))
544 return 0;
545
546 if ((opts & OPENSSL_INIT_ADD_ALL_KDFS)
547 && !RUN_ONCE(&add_all_kdfs, ossl_init_add_all_kdfs))
548 return 0;
549
b5319bdb 550 if ((opts & OPENSSL_INIT_ATFORK)
2915fe19
RS
551 && !openssl_init_fork_handlers())
552 return 0;
553
b1f1e7ae 554 if ((opts & OPENSSL_INIT_NO_LOAD_CONFIG)
660a1e04 555 && !RUN_ONCE_ALT(&config, ossl_init_no_config, ossl_init_config))
b1f1e7ae 556 return 0;
b184e3ef
MC
557
558 if (opts & OPENSSL_INIT_LOAD_CONFIG) {
b1f1e7ae 559 int ret;
c292b105 560 CRYPTO_THREAD_write_lock(init_lock);
df1f538f 561 conf_settings = settings;
c2e4e5d2 562 ret = RUN_ONCE(&config, ossl_init_config);
df1f538f 563 conf_settings = NULL;
c292b105 564 CRYPTO_THREAD_unlock(init_lock);
e3af453b 565 if (ret <= 0)
b1f1e7ae 566 return 0;
b184e3ef
MC
567 }
568
b1f1e7ae 569 if ((opts & OPENSSL_INIT_ASYNC)
c2e4e5d2 570 && !RUN_ONCE(&async, ossl_init_async))
b1f1e7ae 571 return 0;
7626fbf2 572
b184e3ef 573#ifndef OPENSSL_NO_ENGINE
b1f1e7ae 574 if ((opts & OPENSSL_INIT_ENGINE_OPENSSL)
c2e4e5d2 575 && !RUN_ONCE(&engine_openssl, ossl_init_engine_openssl))
b1f1e7ae 576 return 0;
b184e3ef 577# ifndef OPENSSL_NO_RDRAND
b1f1e7ae 578 if ((opts & OPENSSL_INIT_ENGINE_RDRAND)
c2e4e5d2 579 && !RUN_ONCE(&engine_rdrand, ossl_init_engine_rdrand))
b1f1e7ae 580 return 0;
b184e3ef 581# endif
b1f1e7ae 582 if ((opts & OPENSSL_INIT_ENGINE_DYNAMIC)
c2e4e5d2 583 && !RUN_ONCE(&engine_dynamic, ossl_init_engine_dynamic))
b1f1e7ae 584 return 0;
b184e3ef 585# ifndef OPENSSL_NO_STATIC_ENGINE
2afebe0b
EQ
586# ifndef OPENSSL_NO_DEVCRYPTOENG
587 if ((opts & OPENSSL_INIT_ENGINE_CRYPTODEV)
588 && !RUN_ONCE(&engine_devcrypto, ossl_init_engine_devcrypto))
589 return 0;
590# endif
469ce8ff 591# if !defined(OPENSSL_NO_PADLOCKENG)
b1f1e7ae 592 if ((opts & OPENSSL_INIT_ENGINE_PADLOCK)
c2e4e5d2 593 && !RUN_ONCE(&engine_padlock, ossl_init_engine_padlock))
b1f1e7ae 594 return 0;
b184e3ef
MC
595# endif
596# if defined(OPENSSL_SYS_WIN32) && !defined(OPENSSL_NO_CAPIENG)
b1f1e7ae 597 if ((opts & OPENSSL_INIT_ENGINE_CAPI)
c2e4e5d2 598 && !RUN_ONCE(&engine_capi, ossl_init_engine_capi))
b1f1e7ae 599 return 0;
b184e3ef 600# endif
6cba4a66 601# if !defined(OPENSSL_NO_AFALGENG)
b1f1e7ae 602 if ((opts & OPENSSL_INIT_ENGINE_AFALG)
c2e4e5d2 603 && !RUN_ONCE(&engine_afalg, ossl_init_engine_afalg))
b1f1e7ae 604 return 0;
6cba4a66 605# endif
b184e3ef
MC
606# endif
607 if (opts & (OPENSSL_INIT_ENGINE_ALL_BUILTIN
8d00e30f 608 | OPENSSL_INIT_ENGINE_OPENSSL
6cba4a66 609 | OPENSSL_INIT_ENGINE_AFALG)) {
b184e3ef
MC
610 ENGINE_register_all_complete();
611 }
612#endif
613
e4ad0763 614#ifndef OPENSSL_NO_COMP
b1f1e7ae 615 if ((opts & OPENSSL_INIT_ZLIB)
c2e4e5d2 616 && !RUN_ONCE(&zlib, ossl_init_zlib))
b1f1e7ae 617 return 0;
e4ad0763 618#endif
0fc32b07
MC
619
620 return 1;
b184e3ef
MC
621}
622
f672aee4 623int OPENSSL_atexit(void (*handler)(void))
b184e3ef
MC
624{
625 OPENSSL_INIT_STOP *newhand;
626
31b6ed76 627#if !defined(OPENSSL_USE_NODELETE)\
41999e7d 628 && !defined(OPENSSL_NO_PINSHARED)
5836780f 629 {
5836780f
MC
630 union {
631 void *sym;
632 void (*func)(void);
633 } handlersym;
634
635 handlersym.func = handler;
9c98aa35 636# if defined(DSO_WIN32) && !defined(_WIN32_WCE)
2b59d1be
MC
637 {
638 HMODULE handle = NULL;
639 BOOL ret;
5836780f 640
2b59d1be
MC
641 /*
642 * We don't use the DSO route for WIN32 because there is a better
643 * way
644 */
645 ret = GetModuleHandleEx(GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS
646 | GET_MODULE_HANDLE_EX_FLAG_PIN,
647 handlersym.sym, &handle);
648
649 if (!ret)
650 return 0;
651 }
31b6ed76 652# elif !defined(DSO_NONE)
2b59d1be
MC
653 /*
654 * Deliberately leak a reference to the handler. This will force the
655 * library/code containing the handler to remain loaded until we run the
656 * atexit handler. If -znodelete has been used then this is
c9a41d7d 657 * unnecessary.
2b59d1be
MC
658 */
659 {
660 DSO *dso = NULL;
661
689f112d 662 ERR_set_mark();
2b59d1be 663 dso = DSO_dsobyaddr(handlersym.sym, DSO_FLAG_NO_UNLOAD_ON_FREE);
4af14b7b 664 /* See same code above in ossl_init_base() for an explanation. */
5c641735
RL
665 OSSL_TRACE1(INIT,
666 "atexit: obtained DSO reference? %s\n",
667 (dso == NULL ? "No!" : "Yes."));
2b59d1be 668 DSO_free(dso);
689f112d 669 ERR_pop_to_mark();
2b59d1be
MC
670 }
671# endif
5836780f 672 }
b6d5ba1a 673#endif
5836780f 674
cdb10bae
RS
675 if ((newhand = OPENSSL_malloc(sizeof(*newhand))) == NULL) {
676 CRYPTOerr(CRYPTO_F_OPENSSL_ATEXIT, ERR_R_MALLOC_FAILURE);
b184e3ef 677 return 0;
cdb10bae 678 }
b184e3ef
MC
679
680 newhand->handler = handler;
681 newhand->next = stop_handlers;
682 stop_handlers = newhand;
683
684 return 1;
685}
2915fe19 686
63ab5ea1 687#ifdef OPENSSL_SYS_UNIX
2915fe19
RS
688/*
689 * The following three functions are for OpenSSL developers. This is
690 * where we set/reset state across fork (called via pthread_atfork when
691 * it exists, or manually by the application when it doesn't).
692 *
693 * WARNING! If you put code in either OPENSSL_fork_parent or
694 * OPENSSL_fork_child, you MUST MAKE SURE that they are async-signal-
695 * safe. See this link, for example:
696 * http://man7.org/linux/man-pages/man7/signal-safety.7.html
697 */
698
699void OPENSSL_fork_prepare(void)
700{
701}
702
703void OPENSSL_fork_parent(void)
704{
705}
706
707void OPENSSL_fork_child(void)
708{
a35f607c 709 rand_fork();
a2f27fd7 710 /* TODO(3.0): Inform all providers about a fork event */
2915fe19
RS
711}
712#endif