added openssl app 'kdf' and 'mac' to the NEWS and CHANGES docs
[openssl.git] / crypto / init.c
1 /*
2  * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the Apache License 2.0 (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9
10 #include "e_os.h"
11 #include "internal/cryptlib_int.h"
12 #include <openssl/err.h>
13 #include "internal/rand_int.h"
14 #include "internal/bio.h"
15 #include <openssl/evp.h>
16 #include "internal/evp_int.h"
17 #include "internal/conf.h"
18 #include "internal/async.h"
19 #include "internal/engine.h"
20 #include "internal/comp.h"
21 #include "internal/err.h"
22 #include "internal/err_int.h"
23 #include "internal/objects.h"
24 #include <stdlib.h>
25 #include <assert.h>
26 #include "internal/thread_once.h"
27 #include "internal/dso_conf.h"
28 #include "internal/dso.h"
29 #include "internal/store.h"
30 #include <openssl/trace.h>
31
32 static int stopped = 0;
33
34 /*
35  * Since per-thread-specific-data destructors are not universally
36  * available, i.e. not on Windows, only below CRYPTO_THREAD_LOCAL key
37  * is assumed to have destructor associated. And then an effort is made
38  * to call this single destructor on non-pthread platform[s].
39  *
40  * Initial value is "impossible". It is used as guard value to shortcut
41  * destructor for threads terminating before libcrypto is initialized or
42  * after it's de-initialized. Access to the key doesn't have to be
43  * serialized for the said threads, because they didn't use libcrypto
44  * and it doesn't matter if they pick "impossible" or derefernce real
45  * key value and pull NULL past initialization in the first thread that
46  * intends to use libcrypto.
47  */
48 static union {
49     long sane;
50     CRYPTO_THREAD_LOCAL value;
51 } destructor_key = { -1 };
52
53 static void ossl_init_thread_stop(struct thread_local_inits_st *locals);
54
55 static void ossl_init_thread_destructor(void *local)
56 {
57     ossl_init_thread_stop((struct thread_local_inits_st *)local);
58 }
59
60 static struct thread_local_inits_st *ossl_init_get_thread_local(int alloc)
61 {
62     struct thread_local_inits_st *local =
63         CRYPTO_THREAD_get_local(&destructor_key.value);
64
65     if (alloc) {
66         if (local == NULL
67             && (local = OPENSSL_zalloc(sizeof(*local))) != NULL
68             && !CRYPTO_THREAD_set_local(&destructor_key.value, local)) {
69             OPENSSL_free(local);
70             return NULL;
71         }
72     } else {
73         CRYPTO_THREAD_set_local(&destructor_key.value, NULL);
74     }
75
76     return local;
77 }
78
79 typedef struct ossl_init_stop_st OPENSSL_INIT_STOP;
80 struct ossl_init_stop_st {
81     void (*handler)(void);
82     OPENSSL_INIT_STOP *next;
83 };
84
85 static OPENSSL_INIT_STOP *stop_handlers = NULL;
86 static CRYPTO_RWLOCK *init_lock = NULL;
87
88 static CRYPTO_ONCE base = CRYPTO_ONCE_STATIC_INIT;
89 static int base_inited = 0;
90 DEFINE_RUN_ONCE_STATIC(ossl_init_base)
91 {
92     CRYPTO_THREAD_LOCAL key;
93
94     if (ossl_trace_init() == 0)
95         return 0;
96
97     OSSL_TRACE(INIT, "ossl_init_base: setting up stop handlers\n");
98 #ifndef OPENSSL_NO_CRYPTO_MDEBUG
99     ossl_malloc_setup_failures();
100 #endif
101     if (!CRYPTO_THREAD_init_local(&key, ossl_init_thread_destructor))
102         return 0;
103     if ((init_lock = CRYPTO_THREAD_lock_new()) == NULL)
104         goto err;
105     OPENSSL_cpuid_setup();
106
107     destructor_key.value = key;
108     base_inited = 1;
109     return 1;
110
111 err:
112     OSSL_TRACE(INIT, "ossl_init_base failed!\n");
113     CRYPTO_THREAD_lock_free(init_lock);
114     init_lock = NULL;
115
116     CRYPTO_THREAD_cleanup_local(&key);
117     return 0;
118 }
119
120 static CRYPTO_ONCE register_atexit = CRYPTO_ONCE_STATIC_INIT;
121 #if !defined(OPENSSL_SYS_UEFI) && defined(_WIN32)
122 static int win32atexit(void)
123 {
124     OPENSSL_cleanup();
125     return 0;
126 }
127 #endif
128
129 DEFINE_RUN_ONCE_STATIC(ossl_init_register_atexit)
130 {
131 #ifdef OPENSSL_INIT_DEBUG
132     fprintf(stderr, "OPENSSL_INIT: ossl_init_register_atexit()\n");
133 #endif
134 #ifndef OPENSSL_SYS_UEFI
135 # ifdef _WIN32
136     /* We use _onexit() in preference because it gets called on DLL unload */
137     if (_onexit(win32atexit) == NULL)
138         return 0;
139 # else
140     if (atexit(OPENSSL_cleanup) != 0)
141         return 0;
142 # endif
143 #endif
144
145     return 1;
146 }
147
148 DEFINE_RUN_ONCE_STATIC_ALT(ossl_init_no_register_atexit,
149                            ossl_init_register_atexit)
150 {
151 #ifdef OPENSSL_INIT_DEBUG
152     fprintf(stderr, "OPENSSL_INIT: ossl_init_no_register_atexit ok!\n");
153 #endif
154     /* Do nothing in this case */
155     return 1;
156 }
157
158 static CRYPTO_ONCE load_crypto_nodelete = CRYPTO_ONCE_STATIC_INIT;
159 DEFINE_RUN_ONCE_STATIC(ossl_init_load_crypto_nodelete)
160 {
161     OSSL_TRACE(INIT, "ossl_init_load_crypto_nodelete()\n");
162
163 #if !defined(OPENSSL_USE_NODELETE) \
164     && !defined(OPENSSL_NO_PINSHARED)
165 # if defined(DSO_WIN32) && !defined(_WIN32_WCE)
166     {
167         HMODULE handle = NULL;
168         BOOL ret;
169
170         /* We don't use the DSO route for WIN32 because there is a better way */
171         ret = GetModuleHandleEx(GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS
172                                 | GET_MODULE_HANDLE_EX_FLAG_PIN,
173                                 (void *)&base_inited, &handle);
174
175         OSSL_TRACE1(INIT,
176                     "ossl_init_load_crypto_nodelete: "
177                     "obtained DSO reference? %s\n",
178                     (ret == TRUE ? "No!" : "Yes."));
179         return (ret == TRUE) ? 1 : 0;
180     }
181 # elif !defined(DSO_NONE)
182     /*
183      * Deliberately leak a reference to ourselves. This will force the library
184      * to remain loaded until the atexit() handler is run at process exit.
185      */
186     {
187         DSO *dso;
188         void *err;
189
190         if (!err_shelve_state(&err))
191             return 0;
192
193         dso = DSO_dsobyaddr(&base_inited, DSO_FLAG_NO_UNLOAD_ON_FREE);
194         /*
195          * In case of No!, it is uncertain our exit()-handlers can still be
196          * called. After dlclose() the whole library might have been unloaded
197          * already.
198          */
199         OSSL_TRACE1(INIT, "obtained DSO reference? %s\n",
200                     (dso == NULL ? "No!" : "Yes."));
201         DSO_free(dso);
202         err_unshelve_state(err);
203     }
204 # endif
205 #endif
206
207     return 1;
208 }
209
210 static CRYPTO_ONCE load_crypto_strings = CRYPTO_ONCE_STATIC_INIT;
211 static int load_crypto_strings_inited = 0;
212 DEFINE_RUN_ONCE_STATIC(ossl_init_load_crypto_strings)
213 {
214     int ret = 1;
215     /*
216      * OPENSSL_NO_AUTOERRINIT is provided here to prevent at compile time
217      * pulling in all the error strings during static linking
218      */
219 #if !defined(OPENSSL_NO_ERR) && !defined(OPENSSL_NO_AUTOERRINIT)
220     OSSL_TRACE(INIT, "err_load_crypto_strings_int()\n");
221     ret = err_load_crypto_strings_int();
222     load_crypto_strings_inited = 1;
223 #endif
224     return ret;
225 }
226
227 DEFINE_RUN_ONCE_STATIC_ALT(ossl_init_no_load_crypto_strings,
228                            ossl_init_load_crypto_strings)
229 {
230     /* Do nothing in this case */
231     return 1;
232 }
233
234 static CRYPTO_ONCE add_all_ciphers = CRYPTO_ONCE_STATIC_INIT;
235 DEFINE_RUN_ONCE_STATIC(ossl_init_add_all_ciphers)
236 {
237     /*
238      * OPENSSL_NO_AUTOALGINIT is provided here to prevent at compile time
239      * pulling in all the ciphers during static linking
240      */
241 #ifndef OPENSSL_NO_AUTOALGINIT
242     OSSL_TRACE(INIT, "openssl_add_all_ciphers_int()\n");
243     openssl_add_all_ciphers_int();
244 #endif
245     return 1;
246 }
247
248 DEFINE_RUN_ONCE_STATIC_ALT(ossl_init_no_add_all_ciphers,
249                            ossl_init_add_all_ciphers)
250 {
251     /* Do nothing */
252     return 1;
253 }
254
255 static CRYPTO_ONCE add_all_digests = CRYPTO_ONCE_STATIC_INIT;
256 DEFINE_RUN_ONCE_STATIC(ossl_init_add_all_digests)
257 {
258     /*
259      * OPENSSL_NO_AUTOALGINIT is provided here to prevent at compile time
260      * pulling in all the ciphers during static linking
261      */
262 #ifndef OPENSSL_NO_AUTOALGINIT
263     OSSL_TRACE(INIT, "openssl_add_all_digests()\n");
264     openssl_add_all_digests_int();
265 #endif
266     return 1;
267 }
268
269 DEFINE_RUN_ONCE_STATIC_ALT(ossl_init_no_add_all_digests,
270                            ossl_init_add_all_digests)
271 {
272     /* Do nothing */
273     return 1;
274 }
275
276 static CRYPTO_ONCE add_all_macs = CRYPTO_ONCE_STATIC_INIT;
277 DEFINE_RUN_ONCE_STATIC(ossl_init_add_all_macs)
278 {
279     /*
280      * OPENSSL_NO_AUTOALGINIT is provided here to prevent at compile time
281      * pulling in all the macs during static linking
282      */
283 #ifndef OPENSSL_NO_AUTOALGINIT
284     OSSL_TRACE(INIT, "openssl_add_all_macs_int()\n");
285     openssl_add_all_macs_int();
286 #endif
287     return 1;
288 }
289
290 DEFINE_RUN_ONCE_STATIC_ALT(ossl_init_no_add_all_macs, ossl_init_add_all_macs)
291 {
292     /* Do nothing */
293     return 1;
294 }
295
296 static CRYPTO_ONCE config = CRYPTO_ONCE_STATIC_INIT;
297 static int config_inited = 0;
298 static const OPENSSL_INIT_SETTINGS *conf_settings = NULL;
299 DEFINE_RUN_ONCE_STATIC(ossl_init_config)
300 {
301     int ret = openssl_config_int(conf_settings);
302     config_inited = 1;
303     return ret;
304 }
305 DEFINE_RUN_ONCE_STATIC_ALT(ossl_init_no_config, ossl_init_config)
306 {
307     OSSL_TRACE(INIT, "openssl_no_config_int()\n");
308     openssl_no_config_int();
309     config_inited = 1;
310     return 1;
311 }
312
313 static CRYPTO_ONCE async = CRYPTO_ONCE_STATIC_INIT;
314 static int async_inited = 0;
315 DEFINE_RUN_ONCE_STATIC(ossl_init_async)
316 {
317     OSSL_TRACE(INIT, "async_init()\n");
318     if (!async_init())
319         return 0;
320     async_inited = 1;
321     return 1;
322 }
323
324 #ifndef OPENSSL_NO_ENGINE
325 static CRYPTO_ONCE engine_openssl = CRYPTO_ONCE_STATIC_INIT;
326 DEFINE_RUN_ONCE_STATIC(ossl_init_engine_openssl)
327 {
328     OSSL_TRACE(INIT, "engine_load_openssl_int()\n");
329     engine_load_openssl_int();
330     return 1;
331 }
332 # ifndef OPENSSL_NO_RDRAND
333 static CRYPTO_ONCE engine_rdrand = CRYPTO_ONCE_STATIC_INIT;
334 DEFINE_RUN_ONCE_STATIC(ossl_init_engine_rdrand)
335 {
336     OSSL_TRACE(INIT, "engine_load_rdrand_int()\n");
337     engine_load_rdrand_int();
338     return 1;
339 }
340 # endif
341 static CRYPTO_ONCE engine_dynamic = CRYPTO_ONCE_STATIC_INIT;
342 DEFINE_RUN_ONCE_STATIC(ossl_init_engine_dynamic)
343 {
344     OSSL_TRACE(INIT, "engine_load_dynamic_int()\n");
345     engine_load_dynamic_int();
346     return 1;
347 }
348 # ifndef OPENSSL_NO_STATIC_ENGINE
349 #  ifndef OPENSSL_NO_DEVCRYPTOENG
350 static CRYPTO_ONCE engine_devcrypto = CRYPTO_ONCE_STATIC_INIT;
351 DEFINE_RUN_ONCE_STATIC(ossl_init_engine_devcrypto)
352 {
353     OSSL_TRACE(INIT, "engine_load_devcrypto_int()\n");
354     engine_load_devcrypto_int();
355     return 1;
356 }
357 #  endif
358 #  if !defined(OPENSSL_NO_PADLOCKENG)
359 static CRYPTO_ONCE engine_padlock = CRYPTO_ONCE_STATIC_INIT;
360 DEFINE_RUN_ONCE_STATIC(ossl_init_engine_padlock)
361 {
362     OSSL_TRACE(INIT, "engine_load_padlock_int()\n");
363     engine_load_padlock_int();
364     return 1;
365 }
366 #  endif
367 #  if defined(OPENSSL_SYS_WIN32) && !defined(OPENSSL_NO_CAPIENG)
368 static CRYPTO_ONCE engine_capi = CRYPTO_ONCE_STATIC_INIT;
369 DEFINE_RUN_ONCE_STATIC(ossl_init_engine_capi)
370 {
371     OSSL_TRACE(INIT, "engine_load_capi_int()\n");
372     engine_load_capi_int();
373     return 1;
374 }
375 #  endif
376 #  if !defined(OPENSSL_NO_AFALGENG)
377 static CRYPTO_ONCE engine_afalg = CRYPTO_ONCE_STATIC_INIT;
378 DEFINE_RUN_ONCE_STATIC(ossl_init_engine_afalg)
379 {
380     OSSL_TRACE(INIT, "engine_load_afalg_int()\n");
381     engine_load_afalg_int();
382     return 1;
383 }
384 #  endif
385 # endif
386 #endif
387
388 #ifndef OPENSSL_NO_COMP
389 static CRYPTO_ONCE zlib = CRYPTO_ONCE_STATIC_INIT;
390
391 static int zlib_inited = 0;
392 DEFINE_RUN_ONCE_STATIC(ossl_init_zlib)
393 {
394     /* Do nothing - we need to know about this for the later cleanup */
395     zlib_inited = 1;
396     return 1;
397 }
398 #endif
399
400 static void ossl_init_thread_stop(struct thread_local_inits_st *locals)
401 {
402     /* Can't do much about this */
403     if (locals == NULL)
404         return;
405
406     if (locals->async) {
407         OSSL_TRACE(INIT, "async_delete_thread_state()\n");
408         async_delete_thread_state();
409     }
410
411     if (locals->err_state) {
412         OSSL_TRACE(INIT, "err_delete_thread_state()\n");
413         err_delete_thread_state();
414     }
415
416     if (locals->rand) {
417         OSSL_TRACE(INIT, "drbg_delete_thread_state()\n");
418         drbg_delete_thread_state();
419     }
420
421     OPENSSL_free(locals);
422 }
423
424 void OPENSSL_thread_stop(void)
425 {
426     if (destructor_key.sane != -1)
427         ossl_init_thread_stop(ossl_init_get_thread_local(0));
428 }
429
430 int ossl_init_thread_start(uint64_t opts)
431 {
432     struct thread_local_inits_st *locals;
433
434     if (!OPENSSL_init_crypto(0, NULL))
435         return 0;
436
437     locals = ossl_init_get_thread_local(1);
438
439     if (locals == NULL)
440         return 0;
441
442     if (opts & OPENSSL_INIT_THREAD_ASYNC) {
443         OSSL_TRACE(INIT,
444                    "ossl_init_thread_start: "
445                    "marking thread for async\n");
446         locals->async = 1;
447     }
448
449     if (opts & OPENSSL_INIT_THREAD_ERR_STATE) {
450         OSSL_TRACE(INIT,
451                    "ossl_init_thread_start: "
452                    "marking thread for err_state\n");
453         locals->err_state = 1;
454     }
455
456     if (opts & OPENSSL_INIT_THREAD_RAND) {
457         OSSL_TRACE(INIT,
458                    "ossl_init_thread_start: "
459                    "marking thread for rand\n");
460         locals->rand = 1;
461     }
462
463     return 1;
464 }
465
466 void OPENSSL_cleanup(void)
467 {
468     OPENSSL_INIT_STOP *currhandler, *lasthandler;
469     CRYPTO_THREAD_LOCAL key;
470
471     /* If we've not been inited then no need to deinit */
472     if (!base_inited)
473         return;
474
475     /* Might be explicitly called and also by atexit */
476     if (stopped)
477         return;
478     stopped = 1;
479
480     /*
481      * Thread stop may not get automatically called by the thread library for
482      * the very last thread in some situations, so call it directly.
483      */
484     ossl_init_thread_stop(ossl_init_get_thread_local(0));
485
486     currhandler = stop_handlers;
487     while (currhandler != NULL) {
488         currhandler->handler();
489         lasthandler = currhandler;
490         currhandler = currhandler->next;
491         OPENSSL_free(lasthandler);
492     }
493     stop_handlers = NULL;
494
495     CRYPTO_THREAD_lock_free(init_lock);
496     init_lock = NULL;
497
498     /*
499      * We assume we are single-threaded for this function, i.e. no race
500      * conditions for the various "*_inited" vars below.
501      */
502
503 #ifndef OPENSSL_NO_COMP
504     if (zlib_inited) {
505         OSSL_TRACE(INIT, "OPENSSL_cleanup: comp_zlib_cleanup_int()\n");
506         comp_zlib_cleanup_int();
507     }
508 #endif
509
510     if (async_inited) {
511         OSSL_TRACE(INIT, "OPENSSL_cleanup: async_deinit()\n");
512         async_deinit();
513     }
514
515     if (load_crypto_strings_inited) {
516         OSSL_TRACE(INIT, "OPENSSL_cleanup: err_free_strings_int()\n");
517         err_free_strings_int();
518     }
519
520     key = destructor_key.value;
521     destructor_key.sane = -1;
522     CRYPTO_THREAD_cleanup_local(&key);
523
524     /*
525      * Note that cleanup order is important:
526      * - rand_cleanup_int could call an ENGINE's RAND cleanup function so
527      * must be called before engine_cleanup_int()
528      * - ENGINEs use CRYPTO_EX_DATA and therefore, must be cleaned up
529      * before the ex data handlers are wiped in CRYPTO_cleanup_all_ex_data().
530      * - conf_modules_free_int() can end up in ENGINE code so must be called
531      * before engine_cleanup_int()
532      * - ENGINEs and additional EVP algorithms might use added OIDs names so
533      * obj_cleanup_int() must be called last
534      */
535     OSSL_TRACE(INIT, "OPENSSL_cleanup: rand_cleanup_int()\n");
536     rand_cleanup_int();
537
538     OSSL_TRACE(INIT, "OPENSSL_cleanup: rand_drbg_cleanup_int()\n");
539     rand_drbg_cleanup_int();
540
541     OSSL_TRACE(INIT, "OPENSSL_cleanup: conf_modules_free_int()\n");
542     conf_modules_free_int();
543 #ifndef OPENSSL_NO_ENGINE
544     OSSL_TRACE(INIT, "OPENSSL_cleanup: engine_cleanup_int()\n");
545     engine_cleanup_int();
546 #endif
547     OSSL_TRACE(INIT, "OPENSSL_cleanup: ossl_store_cleanup_int()\n");
548     ossl_store_cleanup_int();
549
550     OSSL_TRACE(INIT, "OPENSSL_cleanup: crypto_cleanup_all_ex_data_int()\n");
551     crypto_cleanup_all_ex_data_int();
552
553     OSSL_TRACE(INIT, "OPENSSL_cleanup: bio_cleanup()\n");
554     bio_cleanup();
555
556     OSSL_TRACE(INIT, "OPENSSL_cleanup: evp_cleanup_int()\n");
557     evp_cleanup_int();
558
559     OSSL_TRACE(INIT, "OPENSSL_cleanup: obj_cleanup_int()\n");
560     obj_cleanup_int();
561
562     OSSL_TRACE(INIT, "OPENSSL_cleanup: err_int()\n");
563     err_cleanup();
564
565     OSSL_TRACE(INIT, "OPENSSL_cleanup: CRYPTO_secure_malloc_done()\n");
566     CRYPTO_secure_malloc_done();
567
568     OSSL_TRACE(INIT, "OPENSSL_cleanup: ossl_trace_cleanup()\n");
569     ossl_trace_cleanup();
570
571     base_inited = 0;
572 }
573
574 /*
575  * If this function is called with a non NULL settings value then it must be
576  * called prior to any threads making calls to any OpenSSL functions,
577  * i.e. passing a non-null settings value is assumed to be single-threaded.
578  */
579 int OPENSSL_init_crypto(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings)
580 {
581     if (stopped) {
582         if (!(opts & OPENSSL_INIT_BASE_ONLY))
583             CRYPTOerr(CRYPTO_F_OPENSSL_INIT_CRYPTO, ERR_R_INIT_FAIL);
584         return 0;
585     }
586
587     /*
588      * When the caller specifies OPENSSL_INIT_BASE_ONLY, that should be the
589      * *only* option specified.  With that option we return immediately after
590      * doing the requested limited initialization.  Note that
591      * err_shelve_state() called by us via ossl_init_load_crypto_nodelete()
592      * re-enters OPENSSL_init_crypto() with OPENSSL_INIT_BASE_ONLY, but with
593      * base already initialized this is a harmless NOOP.
594      *
595      * If we remain the only caller of err_shelve_state() the recursion should
596      * perhaps be removed, but if in doubt, it can be left in place.
597      */
598     if (!RUN_ONCE(&base, ossl_init_base))
599         return 0;
600
601     if (opts & OPENSSL_INIT_BASE_ONLY)
602         return 1;
603
604     /*
605      * Now we don't always set up exit handlers, the INIT_BASE_ONLY calls
606      * should not have the side-effect of setting up exit handlers, and
607      * therefore, this code block is below the INIT_BASE_ONLY-conditioned early
608      * return above.
609      */
610     if ((opts & OPENSSL_INIT_NO_ATEXIT) != 0) {
611         if (!RUN_ONCE_ALT(&register_atexit, ossl_init_no_register_atexit,
612                           ossl_init_register_atexit))
613             return 0;
614     } else if (!RUN_ONCE(&register_atexit, ossl_init_register_atexit)) {
615         return 0;
616     }
617
618     if (!RUN_ONCE(&load_crypto_nodelete, ossl_init_load_crypto_nodelete))
619         return 0;
620
621     if ((opts & OPENSSL_INIT_NO_LOAD_CRYPTO_STRINGS)
622             && !RUN_ONCE_ALT(&load_crypto_strings,
623                              ossl_init_no_load_crypto_strings,
624                              ossl_init_load_crypto_strings))
625         return 0;
626
627     if ((opts & OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
628             && !RUN_ONCE(&load_crypto_strings, ossl_init_load_crypto_strings))
629         return 0;
630
631     if ((opts & OPENSSL_INIT_NO_ADD_ALL_CIPHERS)
632             && !RUN_ONCE_ALT(&add_all_ciphers, ossl_init_no_add_all_ciphers,
633                              ossl_init_add_all_ciphers))
634         return 0;
635
636     if ((opts & OPENSSL_INIT_ADD_ALL_CIPHERS)
637             && !RUN_ONCE(&add_all_ciphers, ossl_init_add_all_ciphers))
638         return 0;
639
640     if ((opts & OPENSSL_INIT_NO_ADD_ALL_DIGESTS)
641             && !RUN_ONCE_ALT(&add_all_digests, ossl_init_no_add_all_digests,
642                              ossl_init_add_all_digests))
643         return 0;
644
645     if ((opts & OPENSSL_INIT_ADD_ALL_DIGESTS)
646             && !RUN_ONCE(&add_all_digests, ossl_init_add_all_digests))
647         return 0;
648
649     if ((opts & OPENSSL_INIT_NO_ADD_ALL_MACS)
650             && !RUN_ONCE_ALT(&add_all_macs, ossl_init_no_add_all_macs,
651                              ossl_init_add_all_macs))
652         return 0;
653
654     if ((opts & OPENSSL_INIT_ADD_ALL_MACS)
655             && !RUN_ONCE(&add_all_macs, ossl_init_add_all_macs))
656         return 0;
657
658     if ((opts & OPENSSL_INIT_ATFORK)
659             && !openssl_init_fork_handlers())
660         return 0;
661
662     if ((opts & OPENSSL_INIT_NO_LOAD_CONFIG)
663             && !RUN_ONCE_ALT(&config, ossl_init_no_config, ossl_init_config))
664         return 0;
665
666     if (opts & OPENSSL_INIT_LOAD_CONFIG) {
667         int ret;
668         CRYPTO_THREAD_write_lock(init_lock);
669         conf_settings = settings;
670         ret = RUN_ONCE(&config, ossl_init_config);
671         conf_settings = NULL;
672         CRYPTO_THREAD_unlock(init_lock);
673         if (ret <= 0)
674             return 0;
675     }
676
677     if ((opts & OPENSSL_INIT_ASYNC)
678             && !RUN_ONCE(&async, ossl_init_async))
679         return 0;
680
681 #ifndef OPENSSL_NO_ENGINE
682     if ((opts & OPENSSL_INIT_ENGINE_OPENSSL)
683             && !RUN_ONCE(&engine_openssl, ossl_init_engine_openssl))
684         return 0;
685 # ifndef OPENSSL_NO_RDRAND
686     if ((opts & OPENSSL_INIT_ENGINE_RDRAND)
687             && !RUN_ONCE(&engine_rdrand, ossl_init_engine_rdrand))
688         return 0;
689 # endif
690     if ((opts & OPENSSL_INIT_ENGINE_DYNAMIC)
691             && !RUN_ONCE(&engine_dynamic, ossl_init_engine_dynamic))
692         return 0;
693 # ifndef OPENSSL_NO_STATIC_ENGINE
694 #  ifndef OPENSSL_NO_DEVCRYPTOENG
695     if ((opts & OPENSSL_INIT_ENGINE_CRYPTODEV)
696             && !RUN_ONCE(&engine_devcrypto, ossl_init_engine_devcrypto))
697         return 0;
698 #  endif
699 #  if !defined(OPENSSL_NO_PADLOCKENG)
700     if ((opts & OPENSSL_INIT_ENGINE_PADLOCK)
701             && !RUN_ONCE(&engine_padlock, ossl_init_engine_padlock))
702         return 0;
703 #  endif
704 #  if defined(OPENSSL_SYS_WIN32) && !defined(OPENSSL_NO_CAPIENG)
705     if ((opts & OPENSSL_INIT_ENGINE_CAPI)
706             && !RUN_ONCE(&engine_capi, ossl_init_engine_capi))
707         return 0;
708 #  endif
709 #  if !defined(OPENSSL_NO_AFALGENG)
710     if ((opts & OPENSSL_INIT_ENGINE_AFALG)
711             && !RUN_ONCE(&engine_afalg, ossl_init_engine_afalg))
712         return 0;
713 #  endif
714 # endif
715     if (opts & (OPENSSL_INIT_ENGINE_ALL_BUILTIN
716                 | OPENSSL_INIT_ENGINE_OPENSSL
717                 | OPENSSL_INIT_ENGINE_AFALG)) {
718         ENGINE_register_all_complete();
719     }
720 #endif
721
722 #ifndef OPENSSL_NO_COMP
723     if ((opts & OPENSSL_INIT_ZLIB)
724             && !RUN_ONCE(&zlib, ossl_init_zlib))
725         return 0;
726 #endif
727
728     return 1;
729 }
730
731 int OPENSSL_atexit(void (*handler)(void))
732 {
733     OPENSSL_INIT_STOP *newhand;
734
735 #if !defined(OPENSSL_USE_NODELETE)\
736     && !defined(OPENSSL_NO_PINSHARED)
737     {
738         union {
739             void *sym;
740             void (*func)(void);
741         } handlersym;
742
743         handlersym.func = handler;
744 # if defined(DSO_WIN32) && !defined(_WIN32_WCE)
745         {
746             HMODULE handle = NULL;
747             BOOL ret;
748
749             /*
750              * We don't use the DSO route for WIN32 because there is a better
751              * way
752              */
753             ret = GetModuleHandleEx(GET_MODULE_HANDLE_EX_FLAG_FROM_ADDRESS
754                                     | GET_MODULE_HANDLE_EX_FLAG_PIN,
755                                     handlersym.sym, &handle);
756
757             if (!ret)
758                 return 0;
759         }
760 # elif !defined(DSO_NONE)
761         /*
762          * Deliberately leak a reference to the handler. This will force the
763          * library/code containing the handler to remain loaded until we run the
764          * atexit handler. If -znodelete has been used then this is
765          * unnecessary.
766          */
767         {
768             DSO *dso = NULL;
769
770             ERR_set_mark();
771             dso = DSO_dsobyaddr(handlersym.sym, DSO_FLAG_NO_UNLOAD_ON_FREE);
772             /* See same code above in ossl_init_base() for an explanation. */
773             OSSL_TRACE1(INIT,
774                        "atexit: obtained DSO reference? %s\n",
775                        (dso == NULL ? "No!" : "Yes."));
776             DSO_free(dso);
777             ERR_pop_to_mark();
778         }
779 # endif
780     }
781 #endif
782
783     if ((newhand = OPENSSL_malloc(sizeof(*newhand))) == NULL) {
784         CRYPTOerr(CRYPTO_F_OPENSSL_ATEXIT, ERR_R_MALLOC_FAILURE);
785         return 0;
786     }
787
788     newhand->handler = handler;
789     newhand->next = stop_handlers;
790     stop_handlers = newhand;
791
792     return 1;
793 }
794
795 #ifdef OPENSSL_SYS_UNIX
796 /*
797  * The following three functions are for OpenSSL developers.  This is
798  * where we set/reset state across fork (called via pthread_atfork when
799  * it exists, or manually by the application when it doesn't).
800  *
801  * WARNING!  If you put code in either OPENSSL_fork_parent or
802  * OPENSSL_fork_child, you MUST MAKE SURE that they are async-signal-
803  * safe.  See this link, for example:
804  *      http://man7.org/linux/man-pages/man7/signal-safety.7.html
805  */
806
807 void OPENSSL_fork_prepare(void)
808 {
809 }
810
811 void OPENSSL_fork_parent(void)
812 {
813 }
814
815 void OPENSSL_fork_child(void)
816 {
817     rand_fork();
818 }
819 #endif