]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/init.c
Fix building of test/pbetest.c
[thirdparty/openssl.git] / crypto / init.c
CommitLineData
b184e3ef 1/*
3c2bdd7d 2 * Copyright 2016-2021 The OpenSSL Project Authors. All Rights Reserved.
b184e3ef 3 *
0e9725bc 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
2039c421
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
b184e3ef
MC
8 */
9
e4468e6d
P
10/* We need to use some engine deprecated APIs */
11#define OPENSSL_SUPPRESS_DEPRECATED
12
07016a8a 13#include "e_os.h"
25f2138b 14#include "crypto/cryptlib.h"
b184e3ef 15#include <openssl/err.h>
25f2138b 16#include "crypto/rand.h"
176db6dc 17#include "internal/bio.h"
b184e3ef 18#include <openssl/evp.h>
25f2138b 19#include "crypto/evp.h"
176db6dc 20#include "internal/conf.h"
25f2138b
DMSP
21#include "crypto/async.h"
22#include "crypto/engine.h"
176db6dc
RS
23#include "internal/comp.h"
24#include "internal/err.h"
25f2138b
DMSP
25#include "crypto/err.h"
26#include "crypto/objects.h"
b184e3ef 27#include <stdlib.h>
dd27f16e 28#include <assert.h>
176db6dc 29#include "internal/thread_once.h"
25f2138b 30#include "crypto/dso_conf.h"
176db6dc 31#include "internal/dso.h"
25f2138b 32#include "crypto/store.h"
7960dbec 33#include <openssl/cmp_util.h> /* for OSSL_CMP_log_close() */
5c641735 34#include <openssl/trace.h>
dd27f16e
RS
35
36static int stopped = 0;
db6bcc81 37static uint64_t optsdone = 0;
b184e3ef 38
7253fd55 39typedef struct ossl_init_stop_st OPENSSL_INIT_STOP;
b184e3ef
MC
40struct ossl_init_stop_st {
41 void (*handler)(void);
42 OPENSSL_INIT_STOP *next;
43};
44
45static OPENSSL_INIT_STOP *stop_handlers = NULL;
c292b105 46static CRYPTO_RWLOCK *init_lock = NULL;
b184e3ef 47
b1f1e7ae 48static CRYPTO_ONCE base = CRYPTO_ONCE_STATIC_INIT;
b184e3ef 49static int base_inited = 0;
c2e4e5d2 50DEFINE_RUN_ONCE_STATIC(ossl_init_base)
b184e3ef 51{
cf0932cd 52 /* no need to init trace */
5c641735
RL
53
54 OSSL_TRACE(INIT, "ossl_init_base: setting up stop handlers\n");
f7edeced
RS
55#ifndef OPENSSL_NO_CRYPTO_MDEBUG
56 ossl_malloc_setup_failures();
b184e3ef 57#endif
72592b86 58
eb2b9892
BE
59 if ((init_lock = CRYPTO_THREAD_lock_new()) == NULL)
60 goto err;
b184e3ef 61 OPENSSL_cpuid_setup();
8aa9cf7e 62
2be8c56a 63 if (!ossl_init_thread())
72592b86
MC
64 return 0;
65
b184e3ef 66 base_inited = 1;
eb2b9892
BE
67 return 1;
68
69err:
5c641735 70 OSSL_TRACE(INIT, "ossl_init_base failed!\n");
eb2b9892
BE
71 CRYPTO_THREAD_lock_free(init_lock);
72 init_lock = NULL;
5836780f 73
eb2b9892
BE
74 return 0;
75}
76
8f6a5c56 77static CRYPTO_ONCE register_atexit = CRYPTO_ONCE_STATIC_INIT;
de2debc5
MC
78#if !defined(OPENSSL_SYS_UEFI) && defined(_WIN32)
79static int win32atexit(void)
80{
81 OPENSSL_cleanup();
82 return 0;
83}
84#endif
85
8f6a5c56
MC
86DEFINE_RUN_ONCE_STATIC(ossl_init_register_atexit)
87{
de2debc5 88#ifdef OPENSSL_INIT_DEBUG
8f6a5c56 89 fprintf(stderr, "OPENSSL_INIT: ossl_init_register_atexit()\n");
de2debc5 90#endif
8f6a5c56 91#ifndef OPENSSL_SYS_UEFI
f1ee757d 92# if defined(_WIN32) && !defined(__BORLANDC__)
de2debc5
MC
93 /* We use _onexit() in preference because it gets called on DLL unload */
94 if (_onexit(win32atexit) == NULL)
95 return 0;
96# else
8f6a5c56
MC
97 if (atexit(OPENSSL_cleanup) != 0)
98 return 0;
de2debc5 99# endif
8f6a5c56
MC
100#endif
101
102 return 1;
103}
104
105DEFINE_RUN_ONCE_STATIC_ALT(ossl_init_no_register_atexit,
106 ossl_init_register_atexit)
107{
108#ifdef OPENSSL_INIT_DEBUG
109 fprintf(stderr, "OPENSSL_INIT: ossl_init_no_register_atexit ok!\n");
110#endif
111 /* Do nothing in this case */
112 return 1;
113}
114
eb2b9892
BE
115static CRYPTO_ONCE load_crypto_nodelete = CRYPTO_ONCE_STATIC_INIT;
116DEFINE_RUN_ONCE_STATIC(ossl_init_load_crypto_nodelete)
117{
5c641735
RL
118 OSSL_TRACE(INIT, "ossl_init_load_crypto_nodelete()\n");
119
31b6ed76 120#if !defined(OPENSSL_USE_NODELETE) \
41999e7d 121 && !defined(OPENSSL_NO_PINSHARED)
9c98aa35 122# if defined(DSO_WIN32) && !defined(_WIN32_WCE)
2b59d1be
MC
123 {
124 HMODULE handle = NULL;
125 BOOL ret;
126
127 /* We don't use the DSO route for WIN32 because there is a better way */
128 ret = GetModuleHandleEx(GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS
129 | GET_MODULE_HANDLE_EX_FLAG_PIN,
130 (void *)&base_inited, &handle);
131
5c641735
RL
132 OSSL_TRACE1(INIT,
133 "ossl_init_load_crypto_nodelete: "
134 "obtained DSO reference? %s\n",
135 (ret == TRUE ? "No!" : "Yes."));
2b59d1be
MC
136 return (ret == TRUE) ? 1 : 0;
137 }
31b6ed76 138# elif !defined(DSO_NONE)
5836780f
MC
139 /*
140 * Deliberately leak a reference to ourselves. This will force the library
689f112d 141 * to remain loaded until the atexit() handler is run at process exit.
5836780f
MC
142 */
143 {
eb2b9892
BE
144 DSO *dso;
145 void *err;
146
147 if (!err_shelve_state(&err))
148 return 0;
5836780f
MC
149
150 dso = DSO_dsobyaddr(&base_inited, DSO_FLAG_NO_UNLOAD_ON_FREE);
4af14b7b
MK
151 /*
152 * In case of No!, it is uncertain our exit()-handlers can still be
153 * called. After dlclose() the whole library might have been unloaded
154 * already.
155 */
5c641735
RL
156 OSSL_TRACE1(INIT, "obtained DSO reference? %s\n",
157 (dso == NULL ? "No!" : "Yes."));
5836780f 158 DSO_free(dso);
eb2b9892 159 err_unshelve_state(err);
5836780f 160 }
2b59d1be 161# endif
b6d5ba1a 162#endif
5836780f 163
c2e4e5d2 164 return 1;
b184e3ef
MC
165}
166
b1f1e7ae 167static CRYPTO_ONCE load_crypto_strings = CRYPTO_ONCE_STATIC_INIT;
b184e3ef 168static int load_crypto_strings_inited = 0;
c2e4e5d2 169DEFINE_RUN_ONCE_STATIC(ossl_init_load_crypto_strings)
b184e3ef 170{
69588edb 171 int ret = 1;
498abff0
MC
172 /*
173 * OPENSSL_NO_AUTOERRINIT is provided here to prevent at compile time
174 * pulling in all the error strings during static linking
175 */
176#if !defined(OPENSSL_NO_ERR) && !defined(OPENSSL_NO_AUTOERRINIT)
5c641735 177 OSSL_TRACE(INIT, "err_load_crypto_strings_int()\n");
69588edb 178 ret = err_load_crypto_strings_int();
b184e3ef 179 load_crypto_strings_inited = 1;
bd91e3c8 180#endif
69588edb 181 return ret;
b184e3ef
MC
182}
183
660a1e04
MC
184DEFINE_RUN_ONCE_STATIC_ALT(ossl_init_no_load_crypto_strings,
185 ossl_init_load_crypto_strings)
186{
187 /* Do nothing in this case */
188 return 1;
189}
190
b1f1e7ae 191static CRYPTO_ONCE add_all_ciphers = CRYPTO_ONCE_STATIC_INIT;
c2e4e5d2 192DEFINE_RUN_ONCE_STATIC(ossl_init_add_all_ciphers)
b184e3ef
MC
193{
194 /*
195 * OPENSSL_NO_AUTOALGINIT is provided here to prevent at compile time
196 * pulling in all the ciphers during static linking
197 */
198#ifndef OPENSSL_NO_AUTOALGINIT
5c641735 199 OSSL_TRACE(INIT, "openssl_add_all_ciphers_int()\n");
b3599dbb 200 openssl_add_all_ciphers_int();
b184e3ef 201#endif
c2e4e5d2 202 return 1;
b184e3ef
MC
203}
204
660a1e04
MC
205DEFINE_RUN_ONCE_STATIC_ALT(ossl_init_no_add_all_ciphers,
206 ossl_init_add_all_ciphers)
207{
208 /* Do nothing */
209 return 1;
210}
211
b1f1e7ae 212static CRYPTO_ONCE add_all_digests = CRYPTO_ONCE_STATIC_INIT;
c2e4e5d2 213DEFINE_RUN_ONCE_STATIC(ossl_init_add_all_digests)
b184e3ef
MC
214{
215 /*
216 * OPENSSL_NO_AUTOALGINIT is provided here to prevent at compile time
217 * pulling in all the ciphers during static linking
218 */
219#ifndef OPENSSL_NO_AUTOALGINIT
5c641735 220 OSSL_TRACE(INIT, "openssl_add_all_digests()\n");
b3599dbb 221 openssl_add_all_digests_int();
b184e3ef 222#endif
c2e4e5d2 223 return 1;
b184e3ef
MC
224}
225
660a1e04
MC
226DEFINE_RUN_ONCE_STATIC_ALT(ossl_init_no_add_all_digests,
227 ossl_init_add_all_digests)
228{
229 /* Do nothing */
230 return 1;
231}
232
b1f1e7ae 233static CRYPTO_ONCE config = CRYPTO_ONCE_STATIC_INIT;
b184e3ef 234static int config_inited = 0;
df1f538f 235static const OPENSSL_INIT_SETTINGS *conf_settings = NULL;
c2e4e5d2 236DEFINE_RUN_ONCE_STATIC(ossl_init_config)
ae031148 237{
f148f703 238 int ret = ossl_config_int(NULL);
ae031148
MC
239
240 config_inited = 1;
241 return ret;
242}
243DEFINE_RUN_ONCE_STATIC_ALT(ossl_init_config_settings, ossl_init_config)
b184e3ef 244{
f148f703 245 int ret = ossl_config_int(conf_settings);
ae031148 246
b184e3ef 247 config_inited = 1;
df1f538f 248 return ret;
b184e3ef 249}
660a1e04 250DEFINE_RUN_ONCE_STATIC_ALT(ossl_init_no_config, ossl_init_config)
b184e3ef 251{
f148f703
SL
252 OSSL_TRACE(INIT, "ossl_no_config_int()\n");
253 ossl_no_config_int();
b184e3ef 254 config_inited = 1;
c2e4e5d2 255 return 1;
b184e3ef
MC
256}
257
b1f1e7ae 258static CRYPTO_ONCE async = CRYPTO_ONCE_STATIC_INIT;
b184e3ef 259static int async_inited = 0;
c2e4e5d2 260DEFINE_RUN_ONCE_STATIC(ossl_init_async)
b184e3ef 261{
5c641735 262 OSSL_TRACE(INIT, "async_init()\n");
c2e4e5d2
RL
263 if (!async_init())
264 return 0;
b184e3ef 265 async_inited = 1;
c2e4e5d2 266 return 1;
b184e3ef
MC
267}
268
269#ifndef OPENSSL_NO_ENGINE
b1f1e7ae 270static CRYPTO_ONCE engine_openssl = CRYPTO_ONCE_STATIC_INIT;
c2e4e5d2 271DEFINE_RUN_ONCE_STATIC(ossl_init_engine_openssl)
b184e3ef 272{
5c641735 273 OSSL_TRACE(INIT, "engine_load_openssl_int()\n");
b3599dbb 274 engine_load_openssl_int();
c2e4e5d2 275 return 1;
b184e3ef 276}
b184e3ef 277# ifndef OPENSSL_NO_RDRAND
b1f1e7ae 278static CRYPTO_ONCE engine_rdrand = CRYPTO_ONCE_STATIC_INIT;
c2e4e5d2 279DEFINE_RUN_ONCE_STATIC(ossl_init_engine_rdrand)
b184e3ef 280{
5c641735 281 OSSL_TRACE(INIT, "engine_load_rdrand_int()\n");
b3599dbb 282 engine_load_rdrand_int();
c2e4e5d2 283 return 1;
b184e3ef
MC
284}
285# endif
b1f1e7ae 286static CRYPTO_ONCE engine_dynamic = CRYPTO_ONCE_STATIC_INIT;
c2e4e5d2 287DEFINE_RUN_ONCE_STATIC(ossl_init_engine_dynamic)
b184e3ef 288{
5c641735 289 OSSL_TRACE(INIT, "engine_load_dynamic_int()\n");
b3599dbb 290 engine_load_dynamic_int();
c2e4e5d2 291 return 1;
b184e3ef
MC
292}
293# ifndef OPENSSL_NO_STATIC_ENGINE
2afebe0b
EQ
294# ifndef OPENSSL_NO_DEVCRYPTOENG
295static CRYPTO_ONCE engine_devcrypto = CRYPTO_ONCE_STATIC_INIT;
296DEFINE_RUN_ONCE_STATIC(ossl_init_engine_devcrypto)
297{
5c641735 298 OSSL_TRACE(INIT, "engine_load_devcrypto_int()\n");
2afebe0b
EQ
299 engine_load_devcrypto_int();
300 return 1;
301}
302# endif
469ce8ff 303# if !defined(OPENSSL_NO_PADLOCKENG)
b1f1e7ae 304static CRYPTO_ONCE engine_padlock = CRYPTO_ONCE_STATIC_INIT;
c2e4e5d2 305DEFINE_RUN_ONCE_STATIC(ossl_init_engine_padlock)
b184e3ef 306{
5c641735 307 OSSL_TRACE(INIT, "engine_load_padlock_int()\n");
b3599dbb 308 engine_load_padlock_int();
c2e4e5d2 309 return 1;
b184e3ef
MC
310}
311# endif
312# if defined(OPENSSL_SYS_WIN32) && !defined(OPENSSL_NO_CAPIENG)
b1f1e7ae 313static CRYPTO_ONCE engine_capi = CRYPTO_ONCE_STATIC_INIT;
c2e4e5d2 314DEFINE_RUN_ONCE_STATIC(ossl_init_engine_capi)
b184e3ef 315{
5c641735 316 OSSL_TRACE(INIT, "engine_load_capi_int()\n");
b3599dbb 317 engine_load_capi_int();
c2e4e5d2 318 return 1;
b184e3ef
MC
319}
320# endif
6cba4a66 321# if !defined(OPENSSL_NO_AFALGENG)
a4d8bcf1 322static CRYPTO_ONCE engine_afalg = CRYPTO_ONCE_STATIC_INIT;
c2e4e5d2 323DEFINE_RUN_ONCE_STATIC(ossl_init_engine_afalg)
6cba4a66 324{
5c641735 325 OSSL_TRACE(INIT, "engine_load_afalg_int()\n");
b3599dbb 326 engine_load_afalg_int();
c2e4e5d2 327 return 1;
6cba4a66 328}
329# endif
b184e3ef
MC
330# endif
331#endif
332
f672aee4 333void OPENSSL_cleanup(void)
b184e3ef
MC
334{
335 OPENSSL_INIT_STOP *currhandler, *lasthandler;
336
65a1e917 337 /*
50864bd2
MC
338 * At some point we should consider looking at this function with a view to
339 * moving most/all of this into onfree handlers in OSSL_LIB_CTX.
65a1e917
MC
340 */
341
deca5df2
MC
342 /* If we've not been inited then no need to deinit */
343 if (!base_inited)
344 return;
345
dd27f16e
RS
346 /* Might be explicitly called and also by atexit */
347 if (stopped)
348 return;
349 stopped = 1;
350
b184e3ef
MC
351 /*
352 * Thread stop may not get automatically called by the thread library for
353 * the very last thread in some situations, so call it directly.
354 */
72592b86 355 OPENSSL_thread_stop();
b184e3ef
MC
356
357 currhandler = stop_handlers;
358 while (currhandler != NULL) {
359 currhandler->handler();
360 lasthandler = currhandler;
361 currhandler = currhandler->next;
362 OPENSSL_free(lasthandler);
363 }
364 stop_handlers = NULL;
c292b105
MC
365
366 CRYPTO_THREAD_lock_free(init_lock);
adeb4bc7 367 init_lock = NULL;
c292b105 368
b184e3ef
MC
369 /*
370 * We assume we are single-threaded for this function, i.e. no race
371 * conditions for the various "*_inited" vars below.
372 */
373
e4ad0763 374#ifndef OPENSSL_NO_COMP
309c6fba
TS
375 OSSL_TRACE(INIT, "OPENSSL_cleanup: ossl_comp_zlib_cleanup()\n");
376 ossl_comp_zlib_cleanup();
e4ad0763 377#endif
b184e3ef 378
ed49f43a 379 if (async_inited) {
5c641735 380 OSSL_TRACE(INIT, "OPENSSL_cleanup: async_deinit()\n");
ed49f43a
MC
381 async_deinit();
382 }
ed49f43a 383
b184e3ef 384 if (load_crypto_strings_inited) {
5c641735 385 OSSL_TRACE(INIT, "OPENSSL_cleanup: err_free_strings_int()\n");
b3599dbb 386 err_free_strings_int();
b184e3ef
MC
387 }
388
58a8fc25
MC
389 /*
390 * Note that cleanup order is important:
1335ca4b 391 * - ossl_rand_cleanup_int could call an ENGINE's RAND cleanup function so
b3599dbb 392 * must be called before engine_cleanup_int()
58a8fc25 393 * - ENGINEs use CRYPTO_EX_DATA and therefore, must be cleaned up
b4250010 394 * before the ex data handlers are wiped during default ossl_lib_ctx deinit.
f148f703 395 * - ossl_config_modules_free() can end up in ENGINE code so must be called
b3599dbb 396 * before engine_cleanup_int()
a535fe12 397 * - ENGINEs and additional EVP algorithms might use added OIDs names so
f148f703 398 * ossl_obj_cleanup_int() must be called last
58a8fc25 399 */
1335ca4b
SL
400 OSSL_TRACE(INIT, "OPENSSL_cleanup: ossl_rand_cleanup_int()\n");
401 ossl_rand_cleanup_int();
5c641735 402
f148f703
SL
403 OSSL_TRACE(INIT, "OPENSSL_cleanup: ossl_config_modules_free()\n");
404 ossl_config_modules_free();
1aedc35f 405
773fd0ba 406#ifndef OPENSSL_NO_ENGINE
5c641735 407 OSSL_TRACE(INIT, "OPENSSL_cleanup: engine_cleanup_int()\n");
b3599dbb 408 engine_cleanup_int();
773fd0ba 409#endif
a1447076
RL
410
411#ifndef OPENSSL_NO_DEPRECATED_3_0
5c641735 412 OSSL_TRACE(INIT, "OPENSSL_cleanup: ossl_store_cleanup_int()\n");
71a5516d 413 ossl_store_cleanup_int();
a1447076 414#endif
5c641735 415
b4250010
DMSP
416 OSSL_TRACE(INIT, "OPENSSL_cleanup: ossl_lib_ctx_default_deinit()\n");
417 ossl_lib_ctx_default_deinit();
5c641735 418
6913f5fe
MC
419 ossl_cleanup_thread();
420
5c641735 421 OSSL_TRACE(INIT, "OPENSSL_cleanup: bio_cleanup()\n");
ff234405 422 bio_cleanup();
5c641735
RL
423
424 OSSL_TRACE(INIT, "OPENSSL_cleanup: evp_cleanup_int()\n");
b3599dbb 425 evp_cleanup_int();
5c641735 426
f148f703
SL
427 OSSL_TRACE(INIT, "OPENSSL_cleanup: ossl_obj_cleanup_int()\n");
428 ossl_obj_cleanup_int();
5c641735
RL
429
430 OSSL_TRACE(INIT, "OPENSSL_cleanup: err_int()\n");
ff234405
MC
431 err_cleanup();
432
5c641735 433 OSSL_TRACE(INIT, "OPENSSL_cleanup: CRYPTO_secure_malloc_done()\n");
d7c402c4
DMSP
434 CRYPTO_secure_malloc_done();
435
7960dbec
DDO
436#ifndef OPENSSL_NO_CMP
437 OSSL_TRACE(INIT, "OPENSSL_cleanup: OSSL_CMP_log_close()\n");
438 OSSL_CMP_log_close();
439#endif
440
5c641735
RL
441 OSSL_TRACE(INIT, "OPENSSL_cleanup: ossl_trace_cleanup()\n");
442 ossl_trace_cleanup();
443
deca5df2 444 base_inited = 0;
b184e3ef
MC
445}
446
b184e3ef
MC
447/*
448 * If this function is called with a non NULL settings value then it must be
449 * called prior to any threads making calls to any OpenSSL functions,
450 * i.e. passing a non-null settings value is assumed to be single-threaded.
451 */
0fc32b07 452int OPENSSL_init_crypto(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings)
b184e3ef 453{
db6bcc81
MC
454 uint64_t tmp;
455 int aloaddone = 0;
456
457 /*
458 * We ignore failures from this function. It is probably because we are
459 * on a platform that doesn't support lockless atomic loads (we may not
460 * have created init_lock yet so we can't use it). This is just an
461 * optimisation to skip the full checks in this function if we don't need
462 * to, so we carry on regardless in the event of failure.
463 *
464 * There could be a race here with other threads, so that optsdone has not
465 * been updated yet, even though the options have in fact been initialised.
466 * This doesn't matter - it just means we will run the full function
467 * unnecessarily - but all the critical code is contained in RUN_ONCE
468 * functions anyway so we are safe.
469 */
470 if (CRYPTO_atomic_load(&optsdone, &tmp, NULL)) {
471 if ((tmp & opts) == opts)
472 return 1;
473 aloaddone = 1;
474 }
475
65a1e917 476 /*
50864bd2
MC
477 * At some point we should look at this function with a view to moving
478 * most/all of this into OSSL_LIB_CTX.
65a1e917
MC
479 */
480
302f7588 481 if (stopped) {
eb2b9892 482 if (!(opts & OPENSSL_INIT_BASE_ONLY))
9311d0c4 483 ERR_raise(ERR_LIB_CRYPTO, ERR_R_INIT_FAIL);
0fc32b07 484 return 0;
302f7588 485 }
dd27f16e 486
df1f538f
VD
487 /*
488 * When the caller specifies OPENSSL_INIT_BASE_ONLY, that should be the
489 * *only* option specified. With that option we return immediately after
490 * doing the requested limited initialization. Note that
491 * err_shelve_state() called by us via ossl_init_load_crypto_nodelete()
492 * re-enters OPENSSL_init_crypto() with OPENSSL_INIT_BASE_ONLY, but with
493 * base already initialized this is a harmless NOOP.
494 *
495 * If we remain the only caller of err_shelve_state() the recursion should
496 * perhaps be removed, but if in doubt, it can be left in place.
497 */
eb2b9892
BE
498 if (!RUN_ONCE(&base, ossl_init_base))
499 return 0;
500
df1f538f
VD
501 if (opts & OPENSSL_INIT_BASE_ONLY)
502 return 1;
503
db6bcc81
MC
504 /*
505 * init_lock should definitely be set up now, so we can now repeat the
506 * same check from above but be sure that it will work even on platforms
507 * without lockless CRYPTO_atomic_load
508 */
509 if (!aloaddone) {
510 if (!CRYPTO_atomic_load(&optsdone, &tmp, init_lock))
511 return 0;
512 if ((tmp & opts) == opts)
513 return 1;
514 }
515
df1f538f
VD
516 /*
517 * Now we don't always set up exit handlers, the INIT_BASE_ONLY calls
518 * should not have the side-effect of setting up exit handlers, and
519 * therefore, this code block is below the INIT_BASE_ONLY-conditioned early
520 * return above.
521 */
8f6a5c56
MC
522 if ((opts & OPENSSL_INIT_NO_ATEXIT) != 0) {
523 if (!RUN_ONCE_ALT(&register_atexit, ossl_init_no_register_atexit,
524 ossl_init_register_atexit))
525 return 0;
526 } else if (!RUN_ONCE(&register_atexit, ossl_init_register_atexit)) {
527 return 0;
528 }
529
df1f538f 530 if (!RUN_ONCE(&load_crypto_nodelete, ossl_init_load_crypto_nodelete))
b1f1e7ae 531 return 0;
b184e3ef 532
b1f1e7ae 533 if ((opts & OPENSSL_INIT_NO_LOAD_CRYPTO_STRINGS)
660a1e04
MC
534 && !RUN_ONCE_ALT(&load_crypto_strings,
535 ossl_init_no_load_crypto_strings,
536 ossl_init_load_crypto_strings))
b1f1e7ae 537 return 0;
b184e3ef 538
b1f1e7ae 539 if ((opts & OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
c2e4e5d2 540 && !RUN_ONCE(&load_crypto_strings, ossl_init_load_crypto_strings))
b1f1e7ae 541 return 0;
b184e3ef 542
b1f1e7ae 543 if ((opts & OPENSSL_INIT_NO_ADD_ALL_CIPHERS)
660a1e04
MC
544 && !RUN_ONCE_ALT(&add_all_ciphers, ossl_init_no_add_all_ciphers,
545 ossl_init_add_all_ciphers))
b1f1e7ae 546 return 0;
b184e3ef 547
b1f1e7ae 548 if ((opts & OPENSSL_INIT_ADD_ALL_CIPHERS)
c2e4e5d2 549 && !RUN_ONCE(&add_all_ciphers, ossl_init_add_all_ciphers))
b1f1e7ae 550 return 0;
b184e3ef 551
b1f1e7ae 552 if ((opts & OPENSSL_INIT_NO_ADD_ALL_DIGESTS)
660a1e04
MC
553 && !RUN_ONCE_ALT(&add_all_digests, ossl_init_no_add_all_digests,
554 ossl_init_add_all_digests))
b1f1e7ae 555 return 0;
b184e3ef 556
b1f1e7ae 557 if ((opts & OPENSSL_INIT_ADD_ALL_DIGESTS)
c2e4e5d2 558 && !RUN_ONCE(&add_all_digests, ossl_init_add_all_digests))
b1f1e7ae 559 return 0;
b184e3ef 560
b5319bdb 561 if ((opts & OPENSSL_INIT_ATFORK)
2915fe19
RS
562 && !openssl_init_fork_handlers())
563 return 0;
564
b1f1e7ae 565 if ((opts & OPENSSL_INIT_NO_LOAD_CONFIG)
660a1e04 566 && !RUN_ONCE_ALT(&config, ossl_init_no_config, ossl_init_config))
b1f1e7ae 567 return 0;
b184e3ef
MC
568
569 if (opts & OPENSSL_INIT_LOAD_CONFIG) {
b1f1e7ae 570 int ret;
ae031148
MC
571
572 if (settings == NULL) {
573 ret = RUN_ONCE(&config, ossl_init_config);
574 } else {
cd3f8c1b
RS
575 if (!CRYPTO_THREAD_write_lock(init_lock))
576 return 0;
ae031148
MC
577 conf_settings = settings;
578 ret = RUN_ONCE_ALT(&config, ossl_init_config_settings,
579 ossl_init_config);
580 conf_settings = NULL;
581 CRYPTO_THREAD_unlock(init_lock);
582 }
583
e3af453b 584 if (ret <= 0)
b1f1e7ae 585 return 0;
b184e3ef
MC
586 }
587
b1f1e7ae 588 if ((opts & OPENSSL_INIT_ASYNC)
c2e4e5d2 589 && !RUN_ONCE(&async, ossl_init_async))
b1f1e7ae 590 return 0;
7626fbf2 591
b184e3ef 592#ifndef OPENSSL_NO_ENGINE
b1f1e7ae 593 if ((opts & OPENSSL_INIT_ENGINE_OPENSSL)
c2e4e5d2 594 && !RUN_ONCE(&engine_openssl, ossl_init_engine_openssl))
b1f1e7ae 595 return 0;
b184e3ef 596# ifndef OPENSSL_NO_RDRAND
b1f1e7ae 597 if ((opts & OPENSSL_INIT_ENGINE_RDRAND)
c2e4e5d2 598 && !RUN_ONCE(&engine_rdrand, ossl_init_engine_rdrand))
b1f1e7ae 599 return 0;
b184e3ef 600# endif
b1f1e7ae 601 if ((opts & OPENSSL_INIT_ENGINE_DYNAMIC)
c2e4e5d2 602 && !RUN_ONCE(&engine_dynamic, ossl_init_engine_dynamic))
b1f1e7ae 603 return 0;
b184e3ef 604# ifndef OPENSSL_NO_STATIC_ENGINE
2afebe0b
EQ
605# ifndef OPENSSL_NO_DEVCRYPTOENG
606 if ((opts & OPENSSL_INIT_ENGINE_CRYPTODEV)
607 && !RUN_ONCE(&engine_devcrypto, ossl_init_engine_devcrypto))
608 return 0;
609# endif
469ce8ff 610# if !defined(OPENSSL_NO_PADLOCKENG)
b1f1e7ae 611 if ((opts & OPENSSL_INIT_ENGINE_PADLOCK)
c2e4e5d2 612 && !RUN_ONCE(&engine_padlock, ossl_init_engine_padlock))
b1f1e7ae 613 return 0;
b184e3ef
MC
614# endif
615# if defined(OPENSSL_SYS_WIN32) && !defined(OPENSSL_NO_CAPIENG)
b1f1e7ae 616 if ((opts & OPENSSL_INIT_ENGINE_CAPI)
c2e4e5d2 617 && !RUN_ONCE(&engine_capi, ossl_init_engine_capi))
b1f1e7ae 618 return 0;
b184e3ef 619# endif
6cba4a66 620# if !defined(OPENSSL_NO_AFALGENG)
b1f1e7ae 621 if ((opts & OPENSSL_INIT_ENGINE_AFALG)
c2e4e5d2 622 && !RUN_ONCE(&engine_afalg, ossl_init_engine_afalg))
b1f1e7ae 623 return 0;
6cba4a66 624# endif
b184e3ef
MC
625# endif
626 if (opts & (OPENSSL_INIT_ENGINE_ALL_BUILTIN
8d00e30f 627 | OPENSSL_INIT_ENGINE_OPENSSL
6cba4a66 628 | OPENSSL_INIT_ENGINE_AFALG)) {
b184e3ef
MC
629 ENGINE_register_all_complete();
630 }
631#endif
632
db6bcc81
MC
633 if (!CRYPTO_atomic_or(&optsdone, opts, &tmp, init_lock))
634 return 0;
635
0fc32b07 636 return 1;
b184e3ef
MC
637}
638
f672aee4 639int OPENSSL_atexit(void (*handler)(void))
b184e3ef
MC
640{
641 OPENSSL_INIT_STOP *newhand;
642
31b6ed76 643#if !defined(OPENSSL_USE_NODELETE)\
41999e7d 644 && !defined(OPENSSL_NO_PINSHARED)
5836780f 645 {
5836780f
MC
646 union {
647 void *sym;
648 void (*func)(void);
649 } handlersym;
650
651 handlersym.func = handler;
9c98aa35 652# if defined(DSO_WIN32) && !defined(_WIN32_WCE)
2b59d1be
MC
653 {
654 HMODULE handle = NULL;
655 BOOL ret;
5836780f 656
2b59d1be
MC
657 /*
658 * We don't use the DSO route for WIN32 because there is a better
659 * way
660 */
661 ret = GetModuleHandleEx(GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS
662 | GET_MODULE_HANDLE_EX_FLAG_PIN,
663 handlersym.sym, &handle);
664
665 if (!ret)
666 return 0;
667 }
31b6ed76 668# elif !defined(DSO_NONE)
2b59d1be
MC
669 /*
670 * Deliberately leak a reference to the handler. This will force the
671 * library/code containing the handler to remain loaded until we run the
672 * atexit handler. If -znodelete has been used then this is
c9a41d7d 673 * unnecessary.
2b59d1be
MC
674 */
675 {
676 DSO *dso = NULL;
677
689f112d 678 ERR_set_mark();
2b59d1be 679 dso = DSO_dsobyaddr(handlersym.sym, DSO_FLAG_NO_UNLOAD_ON_FREE);
4af14b7b 680 /* See same code above in ossl_init_base() for an explanation. */
5c641735
RL
681 OSSL_TRACE1(INIT,
682 "atexit: obtained DSO reference? %s\n",
683 (dso == NULL ? "No!" : "Yes."));
2b59d1be 684 DSO_free(dso);
689f112d 685 ERR_pop_to_mark();
2b59d1be
MC
686 }
687# endif
5836780f 688 }
b6d5ba1a 689#endif
5836780f 690
cdb10bae 691 if ((newhand = OPENSSL_malloc(sizeof(*newhand))) == NULL) {
9311d0c4 692 ERR_raise(ERR_LIB_CRYPTO, ERR_R_MALLOC_FAILURE);
b184e3ef 693 return 0;
cdb10bae 694 }
b184e3ef
MC
695
696 newhand->handler = handler;
697 newhand->next = stop_handlers;
698 stop_handlers = newhand;
699
700 return 1;
701}
2915fe19 702