blob: bc36efcd06e5c73609a35d7e8056f273ece75119 [file] [log] [blame]
Willy Tarreau55994562019-05-09 14:52:44 +02001#ifndef _COMMON_OPENSSL_COMPAT_H
2#define _COMMON_OPENSSL_COMPAT_H
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02003#include <openssl/crypto.h>
4#include <openssl/ssl.h>
5#include <openssl/x509.h>
6#include <openssl/x509v3.h>
7#include <openssl/x509.h>
8#include <openssl/err.h>
9#include <openssl/rand.h>
10#if (defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP)
11#include <openssl/ocsp.h>
12#endif
13#ifndef OPENSSL_NO_DH
14#include <openssl/dh.h>
15#endif
16
Willy Tarreau1d158ab2019-05-09 13:41:45 +020017#if defined(LIBRESSL_VERSION_NUMBER)
18/* LibreSSL is a fork of OpenSSL 1.0.1g but pretends to be 2.0.0, thus
19 * systematically breaking when some code is written for a specific version
20 * of OpenSSL. Let's make it appear like what it really is and deal with
21 * extra features with ORs and not with AND NOT.
22 */
23#define HA_OPENSSL_VERSION_NUMBER 0x1000107fL
24#else /* this is for a real OpenSSL or a truly compatible derivative */
Willy Tarreau9a1ab082019-05-09 13:26:41 +020025#define HA_OPENSSL_VERSION_NUMBER OPENSSL_VERSION_NUMBER
Willy Tarreau1d158ab2019-05-09 13:41:45 +020026#endif
Willy Tarreau9a1ab082019-05-09 13:26:41 +020027
28#if (HA_OPENSSL_VERSION_NUMBER < 0x0090800fL)
Willy Tarreau80ebacf2016-11-24 20:07:11 +010029/* Functions present in OpenSSL 0.9.8, older not tested */
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +020030static inline const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *sess, unsigned int *sid_length)
31{
32 *sid_length = sess->session_id_length;
33 return sess->session_id;
34}
35
36static inline X509_NAME_ENTRY *X509_NAME_get_entry(const X509_NAME *name, int loc)
37{
38 return sk_X509_NAME_ENTRY_value(name->entries, loc);
39}
40
41static inline ASN1_OBJECT *X509_NAME_ENTRY_get_object(const X509_NAME_ENTRY *ne)
42{
43 return ne->object;
44}
45
46static inline ASN1_STRING *X509_NAME_ENTRY_get_data(const X509_NAME_ENTRY *ne)
47{
48 return ne->value;
49}
50
51static inline int ASN1_STRING_length(const ASN1_STRING *x)
52{
53 return x->length;
54}
55
56static inline int X509_NAME_entry_count(X509_NAME *name)
57{
58 return sk_X509_NAME_ENTRY_num(name->entries)
59}
60
Willy Tarreau80ebacf2016-11-24 20:07:11 +010061static inline void X509_ALGOR_get0(ASN1_OBJECT **paobj, int *pptype, const void **ppval, const X509_ALGOR *algor)
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +020062{
Willy Tarreau80ebacf2016-11-24 20:07:11 +010063 *paobj = algor->algorithm;
64}
65
66#endif // OpenSSL < 0.9.8
67
68
Willy Tarreau9a1ab082019-05-09 13:26:41 +020069#if (HA_OPENSSL_VERSION_NUMBER < 0x1000000fL)
Willy Tarreau2b3205b2017-01-19 17:04:02 +010070/* Functions introduced in OpenSSL 1.0.0 */
Willy Tarreau80ebacf2016-11-24 20:07:11 +010071static inline int EVP_PKEY_base_id(const EVP_PKEY *pkey)
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +020072{
Willy Tarreau80ebacf2016-11-24 20:07:11 +010073 return EVP_PKEY_type(pkey->type);
74}
75
76/* minimal implementation based on the fact that the only known call place
77 * doesn't make use of other arguments.
78 */
79static inline int X509_PUBKEY_get0_param(ASN1_OBJECT **ppkalg, const unsigned char **pk, int *ppklen, X509_ALGOR **pa, X509_PUBKEY *pub)
80{
81 *ppkalg = pub->algor->algorithm;
82 return 1;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +020083}
84
85#ifndef X509_get_X509_PUBKEY
86#define X509_get_X509_PUBKEY(x) ((x)->cert_info->key
87#endif
88
89#endif
90
Willy Tarreau9a1ab082019-05-09 13:26:41 +020091#if (HA_OPENSSL_VERSION_NUMBER < 0x1000100fL)
Willy Tarreau2b3205b2017-01-19 17:04:02 +010092/*
93 * Functions introduced in OpenSSL 1.0.1
94 */
95static inline int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx, unsigned int sid_ctx_len)
96{
97 s->sid_ctx_length = sid_ctx_len;
98 memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
99 return 1;
100}
101#endif
102
Willy Tarreau1d158ab2019-05-09 13:41:45 +0200103#if (HA_OPENSSL_VERSION_NUMBER < 0x1010000fL) && (LIBRESSL_VERSION_NUMBER < 0x2070000fL)
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200104/*
Ilya Shipitsin54832b92019-05-05 23:27:54 +0500105 * Functions introduced in OpenSSL 1.1.0 and in LibreSSL 2.7.0
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200106 */
107
108static inline const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *sess, unsigned int *sid_ctx_length)
109{
110 *sid_ctx_length = sess->sid_ctx_length;
111 return sess->sid_ctx;
112}
113
114static inline int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid, unsigned int sid_len)
115{
116 s->session_id_length = sid_len;
117 memcpy(s->session_id, sid, sid_len);
118 return 1;
119}
120
Emmanuel Hocdet019f9b12017-10-02 17:12:06 +0200121static inline X509_ALGOR *X509_get0_tbs_sigalg(const X509 *x)
122{
123 return x->cert_info->signature;
124}
125
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100126#if (!defined OPENSSL_NO_OCSP)
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200127static inline const OCSP_CERTID *OCSP_SINGLERESP_get0_id(const OCSP_SINGLERESP *single)
128{
129 return single->certId;
130}
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100131#endif
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200132
133static inline pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
134{
135 return ctx->default_passwd_callback;
136}
137
138static inline void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
139{
140 return ctx->default_passwd_callback_userdata;
141}
142
143#ifndef OPENSSL_NO_DH
144static inline int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g)
145{
146 /* Implements only the bare necessities for HAProxy */
147 dh->p = p;
148 dh->g = g;
149 return 1;
150}
151#endif
152
153static inline const unsigned char *ASN1_STRING_get0_data(const ASN1_STRING *x)
154{
155 return x->data;
156}
157
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200158#endif
159
Willy Tarreau1d158ab2019-05-09 13:41:45 +0200160#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL) || (LIBRESSL_VERSION_NUMBER >= 0x2070200fL)
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200161#define __OPENSSL_110_CONST__ const
162#else
163#define __OPENSSL_110_CONST__
164#endif
165
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100166#ifdef OPENSSL_IS_BORINGSSL
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100167
168static inline int EVP_PKEY_base_id(EVP_PKEY *pkey)
169{
170 return EVP_PKEY_type(pkey->type);
171}
172#endif
173
Willy Tarreaua4fb8ed2017-01-19 16:50:25 +0100174/* ERR_remove_state() was deprecated in 1.0.0 in favor of
175 * ERR_remove_thread_state(), which was in turn deprecated in
176 * 1.1.0 and does nothing anymore. Let's simply silently kill
177 * it.
178 */
Willy Tarreau9a1ab082019-05-09 13:26:41 +0200179#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL)
Willy Tarreaua4fb8ed2017-01-19 16:50:25 +0100180#undef ERR_remove_state
181#define ERR_remove_state(x)
182#endif
183
Willy Tarreau77d88da2017-01-19 17:10:54 +0100184
185/* RAND_pseudo_bytes() is deprecated in 1.1.0 in favor of RAND_bytes(). Note
186 * that the return codes differ, but it happens that the only use case (ticket
187 * key update) was already wrong, considering a non-cryptographic random as a
188 * failure.
189 */
Willy Tarreau9a1ab082019-05-09 13:26:41 +0200190#if (HA_OPENSSL_VERSION_NUMBER >= 0x1010000fL)
Willy Tarreau77d88da2017-01-19 17:10:54 +0100191#undef RAND_pseudo_bytes
192#define RAND_pseudo_bytes(x,y) RAND_bytes(x,y)
193#endif
194
Emmanuel Hocdet8c2ddc22017-07-19 16:04:05 +0200195
196/* Signature from RFC 5246, missing in openssl < 1.0.1 */
197#ifndef TLSEXT_signature_anonymous
198#define TLSEXT_signature_anonymous 0
199#define TLSEXT_signature_rsa 1
200#define TLSEXT_signature_dsa 2
201#define TLSEXT_signature_ecdsa 3
202#endif
203
Willy Tarreau55994562019-05-09 14:52:44 +0200204#endif /* _COMMON_OPENSSL_COMPAT_H */