blob: 9b671095d3653311e3fdfe7a73019bacc413a8e6 [file] [log] [blame]
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +02001#ifndef _PROTO_OPENSSL_COMPAT_H
2#define _PROTO_OPENSSL_COMPAT_H
3#include <openssl/crypto.h>
4#include <openssl/ssl.h>
5#include <openssl/x509.h>
6#include <openssl/x509v3.h>
7#include <openssl/x509.h>
8#include <openssl/err.h>
9#include <openssl/rand.h>
10#if (defined SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB && !defined OPENSSL_NO_OCSP)
11#include <openssl/ocsp.h>
12#endif
13#ifndef OPENSSL_NO_DH
14#include <openssl/dh.h>
15#endif
16
Willy Tarreau80ebacf2016-11-24 20:07:11 +010017#if (OPENSSL_VERSION_NUMBER < 0x0090800fL)
18/* Functions present in OpenSSL 0.9.8, older not tested */
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +020019static inline const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *sess, unsigned int *sid_length)
20{
21 *sid_length = sess->session_id_length;
22 return sess->session_id;
23}
24
25static inline X509_NAME_ENTRY *X509_NAME_get_entry(const X509_NAME *name, int loc)
26{
27 return sk_X509_NAME_ENTRY_value(name->entries, loc);
28}
29
30static inline ASN1_OBJECT *X509_NAME_ENTRY_get_object(const X509_NAME_ENTRY *ne)
31{
32 return ne->object;
33}
34
35static inline ASN1_STRING *X509_NAME_ENTRY_get_data(const X509_NAME_ENTRY *ne)
36{
37 return ne->value;
38}
39
40static inline int ASN1_STRING_length(const ASN1_STRING *x)
41{
42 return x->length;
43}
44
45static inline int X509_NAME_entry_count(X509_NAME *name)
46{
47 return sk_X509_NAME_ENTRY_num(name->entries)
48}
49
Willy Tarreau80ebacf2016-11-24 20:07:11 +010050static inline void X509_ALGOR_get0(ASN1_OBJECT **paobj, int *pptype, const void **ppval, const X509_ALGOR *algor)
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +020051{
Willy Tarreau80ebacf2016-11-24 20:07:11 +010052 *paobj = algor->algorithm;
53}
54
55#endif // OpenSSL < 0.9.8
56
57
58#if (OPENSSL_VERSION_NUMBER < 0x1000000fL)
Willy Tarreau2b3205b2017-01-19 17:04:02 +010059/* Functions introduced in OpenSSL 1.0.0 */
Willy Tarreau80ebacf2016-11-24 20:07:11 +010060static inline int EVP_PKEY_base_id(const EVP_PKEY *pkey)
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +020061{
Willy Tarreau80ebacf2016-11-24 20:07:11 +010062 return EVP_PKEY_type(pkey->type);
63}
64
65/* minimal implementation based on the fact that the only known call place
66 * doesn't make use of other arguments.
67 */
68static inline int X509_PUBKEY_get0_param(ASN1_OBJECT **ppkalg, const unsigned char **pk, int *ppklen, X509_ALGOR **pa, X509_PUBKEY *pub)
69{
70 *ppkalg = pub->algor->algorithm;
71 return 1;
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +020072}
73
74#ifndef X509_get_X509_PUBKEY
75#define X509_get_X509_PUBKEY(x) ((x)->cert_info->key
76#endif
77
78#endif
79
Willy Tarreau2b3205b2017-01-19 17:04:02 +010080#if (OPENSSL_VERSION_NUMBER < 0x1000100fL)
81/*
82 * Functions introduced in OpenSSL 1.0.1
83 */
84static inline int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx, unsigned int sid_ctx_len)
85{
86 s->sid_ctx_length = sid_ctx_len;
87 memcpy(s->sid_ctx, sid_ctx, sid_ctx_len);
88 return 1;
89}
90#endif
91
Christopher Faulet48a83322017-07-28 16:56:09 +020092#if (OPENSSL_VERSION_NUMBER < 0x10002000L) || defined(LIBRESSL_VERSION_NUMBER)
93/*
94 * Functions introduced in OpenSSL 1.0.2 and not yet present in LibreSSL
95 */
96EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx)
97{
98 if (ctx->cert != NULL)
99 return ctx->cert->key->privatekey;
100 else
101 return NULL;
102}
103#endif
104
Luca Pizzamiglio578b1692016-12-12 10:56:56 +0100105#if (OPENSSL_VERSION_NUMBER < 0x1010000fL) || defined(LIBRESSL_VERSION_NUMBER)
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200106/*
Luca Pizzamiglio578b1692016-12-12 10:56:56 +0100107 * Functions introduced in OpenSSL 1.1.0 and not yet present in LibreSSL
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200108 */
109
110static inline const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *sess, unsigned int *sid_ctx_length)
111{
112 *sid_ctx_length = sess->sid_ctx_length;
113 return sess->sid_ctx;
114}
115
116static inline int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid, unsigned int sid_len)
117{
118 s->session_id_length = sid_len;
119 memcpy(s->session_id, sid, sid_len);
120 return 1;
121}
122
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100123#if (!defined OPENSSL_NO_OCSP)
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200124static inline const OCSP_CERTID *OCSP_SINGLERESP_get0_id(const OCSP_SINGLERESP *single)
125{
126 return single->certId;
127}
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100128#endif
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200129
130static inline pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx)
131{
132 return ctx->default_passwd_callback;
133}
134
135static inline void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx)
136{
137 return ctx->default_passwd_callback_userdata;
138}
139
140#ifndef OPENSSL_NO_DH
141static inline int DH_set0_pqg(DH *dh, BIGNUM *p, BIGNUM *q, BIGNUM *g)
142{
143 /* Implements only the bare necessities for HAProxy */
144 dh->p = p;
145 dh->g = g;
146 return 1;
147}
148#endif
149
150static inline const unsigned char *ASN1_STRING_get0_data(const ASN1_STRING *x)
151{
152 return x->data;
153}
154
155static inline X509_ALGOR *X509_get0_tbs_sigalg(const X509 *x)
156{
157 return x->cert_info->signature;
158}
159
160#endif
161
162#if (OPENSSL_VERSION_NUMBER >= 0x1010000fL)
163#define __OPENSSL_110_CONST__ const
164#else
165#define __OPENSSL_110_CONST__
166#endif
167
Emmanuel Hocdet9490ced2017-03-20 11:39:57 +0100168#if defined(OPENSSL_IS_BORINGSSL) || defined(LIBRESSL_VERSION_NUMBER)
169#undef OPENSSL_NO_SSL_TRACE
170#define OPENSSL_NO_SSL_TRACE
171#endif
172
Emmanuel Hocdetfdec7892017-01-13 17:48:18 +0100173#ifdef OPENSSL_IS_BORINGSSL
174#define SSL_NO_GENERATE_CERTIFICATES
175
176static inline int EVP_PKEY_base_id(EVP_PKEY *pkey)
177{
178 return EVP_PKEY_type(pkey->type);
179}
180#endif
181
Willy Tarreaua4fb8ed2017-01-19 16:50:25 +0100182/* ERR_remove_state() was deprecated in 1.0.0 in favor of
183 * ERR_remove_thread_state(), which was in turn deprecated in
184 * 1.1.0 and does nothing anymore. Let's simply silently kill
185 * it.
186 */
187#if (OPENSSL_VERSION_NUMBER >= 0x1010000fL)
188#undef ERR_remove_state
189#define ERR_remove_state(x)
190#endif
191
Willy Tarreau77d88da2017-01-19 17:10:54 +0100192
193/* RAND_pseudo_bytes() is deprecated in 1.1.0 in favor of RAND_bytes(). Note
194 * that the return codes differ, but it happens that the only use case (ticket
195 * key update) was already wrong, considering a non-cryptographic random as a
196 * failure.
197 */
198#if (OPENSSL_VERSION_NUMBER >= 0x1010000fL)
199#undef RAND_pseudo_bytes
200#define RAND_pseudo_bytes(x,y) RAND_bytes(x,y)
201#endif
202
Emmanuel Hocdet8c2ddc22017-07-19 16:04:05 +0200203
204/* Signature from RFC 5246, missing in openssl < 1.0.1 */
205#ifndef TLSEXT_signature_anonymous
206#define TLSEXT_signature_anonymous 0
207#define TLSEXT_signature_rsa 1
208#define TLSEXT_signature_dsa 2
209#define TLSEXT_signature_ecdsa 3
210#endif
211
Dirkjan Bussink1866d6d2016-08-29 13:26:37 +0200212#endif /* _PROTO_OPENSSL_COMPAT_H */