]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/cmp.c
apps/cmp.c: Improve description of key loaded due to -newkew option
[thirdparty/openssl.git] / apps / cmp.c
1 /*
2 * Copyright 2007-2020 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright Nokia 2007-2019
4 * Copyright Siemens AG 2015-2019
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <string.h>
13 #include <ctype.h>
14
15 #include "apps.h"
16 #include "http_server.h"
17 #include "s_apps.h"
18 #include "progs.h"
19
20 #include "cmp_mock_srv.h"
21
22 /* tweaks needed due to missing unistd.h on Windows */
23 #ifdef _WIN32
24 # define access _access
25 #endif
26 #ifndef F_OK
27 # define F_OK 0
28 #endif
29
30 #include <openssl/ui.h>
31 #include <openssl/pkcs12.h>
32 #include <openssl/ssl.h>
33
34 /* explicit #includes not strictly needed since implied by the above: */
35 #include <stdlib.h>
36 #include <openssl/cmp.h>
37 #include <openssl/cmp_util.h>
38 #include <openssl/crmf.h>
39 #include <openssl/crypto.h>
40 #include <openssl/err.h>
41 #include <openssl/store.h>
42 #include <openssl/objects.h>
43 #include <openssl/x509.h>
44
45 static char *opt_config = NULL;
46 #define CMP_SECTION "cmp"
47 #define SECTION_NAME_MAX 40 /* max length of section name */
48 #define DEFAULT_SECTION "default"
49 static char *opt_section = CMP_SECTION;
50 static int opt_verbosity = OSSL_CMP_LOG_INFO;
51
52 #undef PROG
53 #define PROG cmp_main
54 static char *prog = "cmp";
55
56 static int read_config(void);
57
58 static CONF *conf = NULL; /* OpenSSL config file context structure */
59 static OSSL_CMP_CTX *cmp_ctx = NULL; /* the client-side CMP context */
60
61 /* the type of cmp command we want to send */
62 typedef enum {
63 CMP_IR,
64 CMP_KUR,
65 CMP_CR,
66 CMP_P10CR,
67 CMP_RR,
68 CMP_GENM
69 } cmp_cmd_t;
70
71 /* message transfer */
72 static char *opt_server = NULL;
73 static char server_port[32] = { '\0' };
74 static char *opt_path = NULL;
75 static char *opt_proxy = NULL;
76 static char *opt_no_proxy = NULL;
77 static int opt_msg_timeout = -1;
78 static int opt_total_timeout = -1;
79
80 /* server authentication */
81 static char *opt_trusted = NULL;
82 static char *opt_untrusted = NULL;
83 static char *opt_srvcert = NULL;
84 static char *opt_recipient = NULL;
85 static char *opt_expect_sender = NULL;
86 static int opt_ignore_keyusage = 0;
87 static int opt_unprotected_errors = 0;
88 static char *opt_extracertsout = NULL;
89 static char *opt_cacertsout = NULL;
90
91 /* client authentication */
92 static char *opt_ref = NULL;
93 static char *opt_secret = NULL;
94 static char *opt_cert = NULL;
95 static char *opt_own_trusted = NULL;
96 static char *opt_key = NULL;
97 static char *opt_keypass = NULL;
98 static char *opt_digest = NULL;
99 static char *opt_mac = NULL;
100 static char *opt_extracerts = NULL;
101 static int opt_unprotected_requests = 0;
102
103 /* generic message */
104 static char *opt_cmd_s = NULL;
105 static int opt_cmd = -1;
106 static char *opt_geninfo = NULL;
107 static char *opt_infotype_s = NULL;
108 static int opt_infotype = NID_undef;
109
110 /* certificate enrollment */
111 static char *opt_newkey = NULL;
112 static char *opt_newkeypass = NULL;
113 static char *opt_subject = NULL;
114 static char *opt_issuer = NULL;
115 static int opt_days = 0;
116 static char *opt_reqexts = NULL;
117 static char *opt_sans = NULL;
118 static int opt_san_nodefault = 0;
119 static char *opt_policies = NULL;
120 static char *opt_policy_oids = NULL;
121 static int opt_policy_oids_critical = 0;
122 static int opt_popo = OSSL_CRMF_POPO_NONE - 1;
123 static char *opt_csr = NULL;
124 static char *opt_out_trusted = NULL;
125 static int opt_implicit_confirm = 0;
126 static int opt_disable_confirm = 0;
127 static char *opt_certout = NULL;
128 static char *opt_chainout = NULL;
129
130 /* certificate enrollment and revocation */
131 static char *opt_oldcert = NULL;
132 static int opt_revreason = CRL_REASON_NONE;
133
134 /* credentials format */
135 static char *opt_certform_s = "PEM";
136 static int opt_certform = FORMAT_PEM;
137 static char *opt_keyform_s = "PEM";
138 static int opt_keyform = FORMAT_PEM;
139 static char *opt_otherpass = NULL;
140 static char *opt_engine = NULL;
141
142 /* TLS connection */
143 static int opt_tls_used = 0;
144 static char *opt_tls_cert = NULL;
145 static char *opt_tls_key = NULL;
146 static char *opt_tls_keypass = NULL;
147 static char *opt_tls_extra = NULL;
148 static char *opt_tls_trusted = NULL;
149 static char *opt_tls_host = NULL;
150
151 /* client-side debugging */
152 static int opt_batch = 0;
153 static int opt_repeat = 1;
154 static char *opt_reqin = NULL;
155 static int opt_reqin_new_tid = 0;
156 static char *opt_reqout = NULL;
157 static char *opt_rspin = NULL;
158 static char *opt_rspout = NULL;
159 static int opt_use_mock_srv = 0;
160
161 /* server-side debugging */
162 static char *opt_port = NULL;
163 static int opt_max_msgs = 0;
164
165 static char *opt_srv_ref = NULL;
166 static char *opt_srv_secret = NULL;
167 static char *opt_srv_cert = NULL;
168 static char *opt_srv_key = NULL;
169 static char *opt_srv_keypass = NULL;
170
171 static char *opt_srv_trusted = NULL;
172 static char *opt_srv_untrusted = NULL;
173 static char *opt_rsp_cert = NULL;
174 static char *opt_rsp_extracerts = NULL;
175 static char *opt_rsp_capubs = NULL;
176 static int opt_poll_count = 0;
177 static int opt_check_after = 1;
178 static int opt_grant_implicitconf = 0;
179
180 static int opt_pkistatus = OSSL_CMP_PKISTATUS_accepted;
181 static int opt_failure = INT_MIN;
182 static int opt_failurebits = 0;
183 static char *opt_statusstring = NULL;
184 static int opt_send_error = 0;
185 static int opt_send_unprotected = 0;
186 static int opt_send_unprot_err = 0;
187 static int opt_accept_unprotected = 0;
188 static int opt_accept_unprot_err = 0;
189 static int opt_accept_raverified = 0;
190
191 static X509_VERIFY_PARAM *vpm = NULL;
192
193 typedef enum OPTION_choice {
194 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
195 OPT_CONFIG, OPT_SECTION, OPT_VERBOSITY,
196
197 OPT_CMD, OPT_INFOTYPE, OPT_GENINFO,
198
199 OPT_NEWKEY, OPT_NEWKEYPASS, OPT_SUBJECT, OPT_ISSUER,
200 OPT_DAYS, OPT_REQEXTS,
201 OPT_SANS, OPT_SAN_NODEFAULT,
202 OPT_POLICIES, OPT_POLICY_OIDS, OPT_POLICY_OIDS_CRITICAL,
203 OPT_POPO, OPT_CSR,
204 OPT_OUT_TRUSTED, OPT_IMPLICIT_CONFIRM, OPT_DISABLE_CONFIRM,
205 OPT_CERTOUT, OPT_CHAINOUT,
206
207 OPT_OLDCERT, OPT_REVREASON,
208
209 OPT_SERVER, OPT_PATH, OPT_PROXY, OPT_NO_PROXY,
210 OPT_MSG_TIMEOUT, OPT_TOTAL_TIMEOUT,
211
212 OPT_TRUSTED, OPT_UNTRUSTED, OPT_SRVCERT,
213 OPT_RECIPIENT, OPT_EXPECT_SENDER,
214 OPT_IGNORE_KEYUSAGE, OPT_UNPROTECTED_ERRORS,
215 OPT_EXTRACERTSOUT, OPT_CACERTSOUT,
216
217 OPT_REF, OPT_SECRET, OPT_CERT, OPT_OWN_TRUSTED, OPT_KEY, OPT_KEYPASS,
218 OPT_DIGEST, OPT_MAC, OPT_EXTRACERTS,
219 OPT_UNPROTECTED_REQUESTS,
220
221 OPT_CERTFORM, OPT_KEYFORM,
222 OPT_OTHERPASS,
223 #ifndef OPENSSL_NO_ENGINE
224 OPT_ENGINE,
225 #endif
226 OPT_PROV_ENUM,
227
228 OPT_TLS_USED, OPT_TLS_CERT, OPT_TLS_KEY,
229 OPT_TLS_KEYPASS,
230 OPT_TLS_EXTRA, OPT_TLS_TRUSTED, OPT_TLS_HOST,
231
232 OPT_BATCH, OPT_REPEAT,
233 OPT_REQIN, OPT_REQIN_NEW_TID, OPT_REQOUT, OPT_RSPIN, OPT_RSPOUT,
234 OPT_USE_MOCK_SRV,
235
236 OPT_PORT, OPT_MAX_MSGS,
237 OPT_SRV_REF, OPT_SRV_SECRET,
238 OPT_SRV_CERT, OPT_SRV_KEY, OPT_SRV_KEYPASS,
239 OPT_SRV_TRUSTED, OPT_SRV_UNTRUSTED,
240 OPT_RSP_CERT, OPT_RSP_EXTRACERTS, OPT_RSP_CAPUBS,
241 OPT_POLL_COUNT, OPT_CHECK_AFTER,
242 OPT_GRANT_IMPLICITCONF,
243 OPT_PKISTATUS, OPT_FAILURE,
244 OPT_FAILUREBITS, OPT_STATUSSTRING,
245 OPT_SEND_ERROR, OPT_SEND_UNPROTECTED,
246 OPT_SEND_UNPROT_ERR, OPT_ACCEPT_UNPROTECTED,
247 OPT_ACCEPT_UNPROT_ERR, OPT_ACCEPT_RAVERIFIED,
248
249 OPT_V_ENUM
250 } OPTION_CHOICE;
251
252 const OPTIONS cmp_options[] = {
253 /* entries must be in the same order as enumerated above!! */
254 {"help", OPT_HELP, '-', "Display this summary"},
255 {"config", OPT_CONFIG, 's',
256 "Configuration file to use. \"\" = none. Default from env variable OPENSSL_CONF"},
257 {"section", OPT_SECTION, 's',
258 "Section(s) in config file to get options from. \"\" = 'default'. Default 'cmp'"},
259 {"verbosity", OPT_VERBOSITY, 'n',
260 "Log level; 3=ERR, 4=WARN, 6=INFO, 7=DEBUG, 8=TRACE. Default 6 = INFO"},
261
262 OPT_SECTION("Generic message"),
263 {"cmd", OPT_CMD, 's', "CMP request to send: ir/cr/kur/p10cr/rr/genm"},
264 {"infotype", OPT_INFOTYPE, 's',
265 "InfoType name for requesting specific info in genm, e.g. 'signKeyPairTypes'"},
266 {"geninfo", OPT_GENINFO, 's',
267 "generalInfo integer values to place in request PKIHeader with given OID"},
268 {OPT_MORE_STR, 0, 0,
269 "specified in the form <OID>:int:<n>, e.g. \"1.2.3.4:int:56789\""},
270
271 OPT_SECTION("Certificate enrollment"),
272 {"newkey", OPT_NEWKEY, 's',
273 "Private or public key for the requested cert. Default: CSR key or client key"},
274 {"newkeypass", OPT_NEWKEYPASS, 's', "New private key pass phrase source"},
275 {"subject", OPT_SUBJECT, 's',
276 "Distinguished Name (DN) of subject to use in the requested cert template"},
277 {OPT_MORE_STR, 0, 0,
278 "For kur, default is the subject DN of the reference cert (see -oldcert);"},
279 {OPT_MORE_STR, 0, 0,
280 "this default is used for ir and cr only if no Subject Alt Names are set"},
281 {"issuer", OPT_ISSUER, 's',
282 "DN of the issuer to place in the requested certificate template"},
283 {OPT_MORE_STR, 0, 0,
284 "also used as recipient if neither -recipient nor -srvcert are given"},
285 {"days", OPT_DAYS, 'n',
286 "Requested validity time of the new certificate in number of days"},
287 {"reqexts", OPT_REQEXTS, 's',
288 "Name of config file section defining certificate request extensions"},
289 {"sans", OPT_SANS, 's',
290 "Subject Alt Names (IPADDR/DNS/URI) to add as (critical) cert req extension"},
291 {"san_nodefault", OPT_SAN_NODEFAULT, '-',
292 "Do not take default SANs from reference certificate (see -oldcert)"},
293 {"policies", OPT_POLICIES, 's',
294 "Name of config file section defining policies certificate request extension"},
295 {"policy_oids", OPT_POLICY_OIDS, 's',
296 "Policy OID(s) to add as policies certificate request extension"},
297 {"policy_oids_critical", OPT_POLICY_OIDS_CRITICAL, '-',
298 "Flag the policy OID(s) given with -policy_oids as critical"},
299 {"popo", OPT_POPO, 'n',
300 "Proof-of-Possession (POPO) method to use for ir/cr/kur where"},
301 {OPT_MORE_STR, 0, 0,
302 "-1 = NONE, 0 = RAVERIFIED, 1 = SIGNATURE (default), 2 = KEYENC"},
303 {"csr", OPT_CSR, 's',
304 "PKCS#10 CSR file in PEM or DER format to use in p10cr for legacy support"},
305 {"out_trusted", OPT_OUT_TRUSTED, 's',
306 "Certificates to trust when verifying newly enrolled certificates"},
307 {"implicit_confirm", OPT_IMPLICIT_CONFIRM, '-',
308 "Request implicit confirmation of newly enrolled certificates"},
309 {"disable_confirm", OPT_DISABLE_CONFIRM, '-',
310 "Do not confirm newly enrolled certificate w/o requesting implicit"},
311 {OPT_MORE_STR, 0, 0,
312 "confirmation. WARNING: This leads to behavior violating RFC 4210"},
313 {"certout", OPT_CERTOUT, 's',
314 "File to save newly enrolled certificate"},
315 {"chainout", OPT_CHAINOUT, 's',
316 "File to save the chain of newly enrolled certificate"},
317
318 OPT_SECTION("Certificate enrollment and revocation"),
319
320 {"oldcert", OPT_OLDCERT, 's',
321 "Certificate to be updated (defaulting to -cert) or to be revoked in rr;"},
322 {OPT_MORE_STR, 0, 0,
323 "also used as reference (defaulting to -cert) for subject DN and SANs."},
324 {OPT_MORE_STR, 0, 0,
325 "Its issuer is used as recipient unless -recipient, -srvcert, or -issuer given"},
326 {"revreason", OPT_REVREASON, 'n',
327 "Reason code to include in revocation request (rr); possible values:"},
328 {OPT_MORE_STR, 0, 0,
329 "0..6, 8..10 (see RFC5280, 5.3.1) or -1. Default -1 = none included"},
330
331 OPT_SECTION("Message transfer"),
332 {"server", OPT_SERVER, 's',
333 "[http[s]://]address[:port][/path] of CMP server. Default port 80 or 443."},
334 {OPT_MORE_STR, 0, 0,
335 "address may be a DNS name or an IP address; path can be overridden by -path"},
336 {"path", OPT_PATH, 's',
337 "HTTP path (aka CMP alias) at the CMP server. Default from -server, else \"/\""},
338 {"proxy", OPT_PROXY, 's',
339 "[http[s]://]address[:port][/path] of HTTP(S) proxy to use; path is ignored"},
340 {"no_proxy", OPT_NO_PROXY, 's',
341 "List of addresses of servers not to use HTTP(S) proxy for"},
342 {OPT_MORE_STR, 0, 0,
343 "Default from environment variable 'no_proxy', else 'NO_PROXY', else none"},
344 {"msg_timeout", OPT_MSG_TIMEOUT, 'n',
345 "Timeout per CMP message round trip (or 0 for none). Default 120 seconds"},
346 {"total_timeout", OPT_TOTAL_TIMEOUT, 'n',
347 "Overall time an enrollment incl. polling may take. Default 0 = infinite"},
348
349 OPT_SECTION("Server authentication"),
350 {"trusted", OPT_TRUSTED, 's',
351 "Certificates to trust as chain roots when verifying signed CMP responses"},
352 {OPT_MORE_STR, 0, 0, "unless -srvcert is given"},
353 {"untrusted", OPT_UNTRUSTED, 's',
354 "Intermediate CA certs for chain construction for CMP/TLS/enrolled certs"},
355 {"srvcert", OPT_SRVCERT, 's',
356 "Server cert to pin and trust directly when verifying signed CMP responses"},
357 {"recipient", OPT_RECIPIENT, 's',
358 "DN of CA. Default: subject of -srvcert, -issuer, issuer of -oldcert or -cert"},
359 {"expect_sender", OPT_EXPECT_SENDER, 's',
360 "DN of expected sender of responses. Defaults to subject of -srvcert, if any"},
361 {"ignore_keyusage", OPT_IGNORE_KEYUSAGE, '-',
362 "Ignore CMP signer cert key usage, else 'digitalSignature' must be allowed"},
363 {"unprotected_errors", OPT_UNPROTECTED_ERRORS, '-',
364 "Accept missing or invalid protection of regular error messages and negative"},
365 {OPT_MORE_STR, 0, 0,
366 "certificate responses (ip/cp/kup), revocation responses (rp), and PKIConf"},
367 {OPT_MORE_STR, 0, 0,
368 "WARNING: This setting leads to behavior allowing violation of RFC 4210"},
369 {"extracertsout", OPT_EXTRACERTSOUT, 's',
370 "File to save extra certificates received in the extraCerts field"},
371 {"cacertsout", OPT_CACERTSOUT, 's',
372 "File to save CA certificates received in the caPubs field of 'ip' messages"},
373
374 OPT_SECTION("Client authentication"),
375 {"ref", OPT_REF, 's',
376 "Reference value to use as senderKID in case no -cert is given"},
377 {"secret", OPT_SECRET, 's',
378 "Prefer PBM (over signatures) for protecting msgs with given password source"},
379 {"cert", OPT_CERT, 's',
380 "Client's CMP signer certificate; its public key must match the -key argument"},
381 {OPT_MORE_STR, 0, 0,
382 "This also used as default reference for subject DN and SANs."},
383 {OPT_MORE_STR, 0, 0,
384 "Any further certs included are appended to the untrusted certs"},
385 {"own_trusted", OPT_OWN_TRUSTED, 's',
386 "Optional certs to verify chain building for own CMP signer cert"},
387 {"key", OPT_KEY, 's', "CMP signer private key, not used when -secret given"},
388 {"keypass", OPT_KEYPASS, 's',
389 "Client private key (and cert and old cert file) pass phrase source"},
390 {"digest", OPT_DIGEST, 's',
391 "Digest to use in message protection and POPO signatures. Default \"sha256\""},
392 {"mac", OPT_MAC, 's',
393 "MAC algorithm to use in PBM-based message protection. Default \"hmac-sha1\""},
394 {"extracerts", OPT_EXTRACERTS, 's',
395 "Certificates to append in extraCerts field of outgoing messages."},
396 {OPT_MORE_STR, 0, 0,
397 "This can be used as the default CMP signer cert chain to include"},
398 {"unprotected_requests", OPT_UNPROTECTED_REQUESTS, '-',
399 "Send messages without CMP-level protection"},
400
401 OPT_SECTION("Credentials format"),
402 {"certform", OPT_CERTFORM, 's',
403 "Format (PEM or DER) to use when saving a certificate to a file. Default PEM"},
404 {"keyform", OPT_KEYFORM, 's',
405 "Format of the key input (ENGINE, other values ignored)"},
406 {"otherpass", OPT_OTHERPASS, 's',
407 "Pass phrase source potentially needed for loading certificates of others"},
408 #ifndef OPENSSL_NO_ENGINE
409 {"engine", OPT_ENGINE, 's',
410 "Use crypto engine with given identifier, possibly a hardware device."},
411 {OPT_MORE_STR, 0, 0,
412 "Engines may be defined in OpenSSL config file engine section."},
413 {OPT_MORE_STR, 0, 0,
414 "Options like -key specifying keys held in the engine can give key IDs"},
415 {OPT_MORE_STR, 0, 0,
416 "prefixed by 'engine:', e.g. '-key engine:pkcs11:object=mykey;pin-value=1234'"},
417 #endif
418 OPT_PROV_OPTIONS,
419
420 OPT_SECTION("TLS connection"),
421 {"tls_used", OPT_TLS_USED, '-',
422 "Enable using TLS (also when other TLS options are not set)"},
423 {"tls_cert", OPT_TLS_CERT, 's',
424 "Client's TLS certificate. May include chain to be provided to TLS server"},
425 {"tls_key", OPT_TLS_KEY, 's',
426 "Private key for the client's TLS certificate"},
427 {"tls_keypass", OPT_TLS_KEYPASS, 's',
428 "Pass phrase source for the client's private TLS key (and TLS cert file)"},
429 {"tls_extra", OPT_TLS_EXTRA, 's',
430 "Extra certificates to provide to TLS server during TLS handshake"},
431 {"tls_trusted", OPT_TLS_TRUSTED, 's',
432 "Trusted certificates to use for verifying the TLS server certificate;"},
433 {OPT_MORE_STR, 0, 0, "this implies host name validation"},
434 {"tls_host", OPT_TLS_HOST, 's',
435 "Address to be checked (rather than -server) during TLS host name validation"},
436
437 OPT_SECTION("Client-side debugging"),
438 {"batch", OPT_BATCH, '-',
439 "Do not interactively prompt for input when a password is required etc."},
440 {"repeat", OPT_REPEAT, 'n',
441 "Invoke the transaction the given number of times. Default 1"},
442 {"reqin", OPT_REQIN, 's', "Take sequence of CMP requests from file(s)"},
443 {"reqin_new_tid", OPT_REQIN_NEW_TID, '-',
444 "Use fresh transactionID for CMP requests read from -reqin"},
445 {"reqout", OPT_REQOUT, 's', "Save sequence of CMP requests to file(s)"},
446 {"rspin", OPT_RSPIN, 's',
447 "Process sequence of CMP responses provided in file(s), skipping server"},
448 {"rspout", OPT_RSPOUT, 's', "Save sequence of CMP responses to file(s)"},
449
450 {"use_mock_srv", OPT_USE_MOCK_SRV, '-', "Use mock server at API level, bypassing HTTP"},
451
452 OPT_SECTION("Mock server"),
453 {"port", OPT_PORT, 's', "Act as HTTP mock server listening on given port"},
454 {"max_msgs", OPT_MAX_MSGS, 'n',
455 "max number of messages handled by HTTP mock server. Default: 0 = unlimited"},
456
457 {"srv_ref", OPT_SRV_REF, 's',
458 "Reference value to use as senderKID of server in case no -srv_cert is given"},
459 {"srv_secret", OPT_SRV_SECRET, 's',
460 "Password source for server authentication with a pre-shared key (secret)"},
461 {"srv_cert", OPT_SRV_CERT, 's', "Certificate of the server"},
462 {"srv_key", OPT_SRV_KEY, 's',
463 "Private key used by the server for signing messages"},
464 {"srv_keypass", OPT_SRV_KEYPASS, 's',
465 "Server private key (and cert) file pass phrase source"},
466
467 {"srv_trusted", OPT_SRV_TRUSTED, 's',
468 "Trusted certificates for client authentication"},
469 {"srv_untrusted", OPT_SRV_UNTRUSTED, 's',
470 "Intermediate certs that may be useful for verifying CMP protection"},
471 {"rsp_cert", OPT_RSP_CERT, 's',
472 "Certificate to be returned as mock enrollment result"},
473 {"rsp_extracerts", OPT_RSP_EXTRACERTS, 's',
474 "Extra certificates to be included in mock certification responses"},
475 {"rsp_capubs", OPT_RSP_CAPUBS, 's',
476 "CA certificates to be included in mock ip response"},
477 {"poll_count", OPT_POLL_COUNT, 'n',
478 "Number of times the client must poll before receiving a certificate"},
479 {"check_after", OPT_CHECK_AFTER, 'n',
480 "The check_after value (time to wait) to include in poll response"},
481 {"grant_implicitconf", OPT_GRANT_IMPLICITCONF, '-',
482 "Grant implicit confirmation of newly enrolled certificate"},
483
484 {"pkistatus", OPT_PKISTATUS, 'n',
485 "PKIStatus to be included in server response. Possible values: 0..6"},
486 {"failure", OPT_FAILURE, 'n',
487 "A single failure info bit number to include in server response, 0..26"},
488 {"failurebits", OPT_FAILUREBITS, 'n',
489 "Number representing failure bits to include in server response, 0..2^27 - 1"},
490 {"statusstring", OPT_STATUSSTRING, 's',
491 "Status string to be included in server response"},
492 {"send_error", OPT_SEND_ERROR, '-',
493 "Force server to reply with error message"},
494 {"send_unprotected", OPT_SEND_UNPROTECTED, '-',
495 "Send response messages without CMP-level protection"},
496 {"send_unprot_err", OPT_SEND_UNPROT_ERR, '-',
497 "In case of negative responses, server shall send unprotected error messages,"},
498 {OPT_MORE_STR, 0, 0,
499 "certificate responses (ip/cp/kup), and revocation responses (rp)."},
500 {OPT_MORE_STR, 0, 0,
501 "WARNING: This setting leads to behavior violating RFC 4210"},
502 {"accept_unprotected", OPT_ACCEPT_UNPROTECTED, '-',
503 "Accept missing or invalid protection of requests"},
504 {"accept_unprot_err", OPT_ACCEPT_UNPROT_ERR, '-',
505 "Accept unprotected error messages from client"},
506 {"accept_raverified", OPT_ACCEPT_RAVERIFIED, '-',
507 "Accept RAVERIFIED as proof-of-possession (POPO)"},
508
509 OPT_V_OPTIONS,
510 {NULL}
511 };
512
513 typedef union {
514 char **txt;
515 int *num;
516 long *num_long;
517 } varref;
518 static varref cmp_vars[] = { /* must be in same order as enumerated above! */
519 {&opt_config}, {&opt_section}, {(char **)&opt_verbosity},
520
521 {&opt_cmd_s}, {&opt_infotype_s}, {&opt_geninfo},
522
523 {&opt_newkey}, {&opt_newkeypass}, {&opt_subject}, {&opt_issuer},
524 {(char **)&opt_days}, {&opt_reqexts},
525 {&opt_sans}, {(char **)&opt_san_nodefault},
526 {&opt_policies}, {&opt_policy_oids}, {(char **)&opt_policy_oids_critical},
527 {(char **)&opt_popo}, {&opt_csr},
528 {&opt_out_trusted},
529 {(char **)&opt_implicit_confirm}, {(char **)&opt_disable_confirm},
530 {&opt_certout}, {&opt_chainout},
531
532 {&opt_oldcert}, {(char **)&opt_revreason},
533
534 {&opt_server}, {&opt_proxy}, {&opt_no_proxy}, {&opt_path},
535 {(char **)&opt_msg_timeout}, {(char **)&opt_total_timeout},
536
537 {&opt_trusted}, {&opt_untrusted}, {&opt_srvcert},
538 {&opt_recipient}, {&opt_expect_sender},
539 {(char **)&opt_ignore_keyusage}, {(char **)&opt_unprotected_errors},
540 {&opt_extracertsout}, {&opt_cacertsout},
541
542 {&opt_ref}, {&opt_secret},
543 {&opt_cert}, {&opt_own_trusted}, {&opt_key}, {&opt_keypass},
544 {&opt_digest}, {&opt_mac}, {&opt_extracerts},
545 {(char **)&opt_unprotected_requests},
546
547 {&opt_certform_s}, {&opt_keyform_s},
548 {&opt_otherpass},
549 #ifndef OPENSSL_NO_ENGINE
550 {&opt_engine},
551 #endif
552
553 {(char **)&opt_tls_used}, {&opt_tls_cert}, {&opt_tls_key},
554 {&opt_tls_keypass},
555 {&opt_tls_extra}, {&opt_tls_trusted}, {&opt_tls_host},
556
557 {(char **)&opt_batch}, {(char **)&opt_repeat},
558 {&opt_reqin}, {(char **)&opt_reqin_new_tid},
559 {&opt_reqout}, {&opt_rspin}, {&opt_rspout},
560
561 {(char **)&opt_use_mock_srv}, {&opt_port}, {(char **)&opt_max_msgs},
562 {&opt_srv_ref}, {&opt_srv_secret},
563 {&opt_srv_cert}, {&opt_srv_key}, {&opt_srv_keypass},
564 {&opt_srv_trusted}, {&opt_srv_untrusted},
565 {&opt_rsp_cert}, {&opt_rsp_extracerts}, {&opt_rsp_capubs},
566 {(char **)&opt_poll_count}, {(char **)&opt_check_after},
567 {(char **)&opt_grant_implicitconf},
568 {(char **)&opt_pkistatus}, {(char **)&opt_failure},
569 {(char **)&opt_failurebits}, {&opt_statusstring},
570 {(char **)&opt_send_error}, {(char **)&opt_send_unprotected},
571 {(char **)&opt_send_unprot_err}, {(char **)&opt_accept_unprotected},
572 {(char **)&opt_accept_unprot_err}, {(char **)&opt_accept_raverified},
573
574 {NULL}
575 };
576
577 #define FUNC (strcmp(OPENSSL_FUNC, "(unknown function)") == 0 \
578 ? "CMP" : OPENSSL_FUNC)
579 #define CMP_print(bio, level, prefix, msg, a1, a2, a3) \
580 ((void)(level > opt_verbosity ? 0 : \
581 (BIO_printf(bio, "%s:%s:%d:CMP %s: " msg "\n", \
582 FUNC, OPENSSL_FILE, OPENSSL_LINE, prefix, a1, a2, a3))))
583 #define CMP_DEBUG(m, a1, a2, a3) \
584 CMP_print(bio_out, OSSL_CMP_LOG_DEBUG, "debug", m, a1, a2, a3)
585 #define CMP_debug(msg) CMP_DEBUG(msg"%s%s%s", "", "", "")
586 #define CMP_debug1(msg, a1) CMP_DEBUG(msg"%s%s", a1, "", "")
587 #define CMP_debug2(msg, a1, a2) CMP_DEBUG(msg"%s", a1, a2, "")
588 #define CMP_debug3(msg, a1, a2, a3) CMP_DEBUG(msg, a1, a2, a3)
589 #define CMP_INFO(msg, a1, a2, a3) \
590 CMP_print(bio_out, OSSL_CMP_LOG_INFO, "info", msg, a1, a2, a3)
591 #define CMP_info(msg) CMP_INFO(msg"%s%s%s", "", "", "")
592 #define CMP_info1(msg, a1) CMP_INFO(msg"%s%s", a1, "", "")
593 #define CMP_info2(msg, a1, a2) CMP_INFO(msg"%s", a1, a2, "")
594 #define CMP_info3(msg, a1, a2, a3) CMP_INFO(msg, a1, a2, a3)
595 #define CMP_WARN(m, a1, a2, a3) \
596 CMP_print(bio_out, OSSL_CMP_LOG_WARNING, "warning", m, a1, a2, a3)
597 #define CMP_warn(msg) CMP_WARN(msg"%s%s%s", "", "", "")
598 #define CMP_warn1(msg, a1) CMP_WARN(msg"%s%s", a1, "", "")
599 #define CMP_warn2(msg, a1, a2) CMP_WARN(msg"%s", a1, a2, "")
600 #define CMP_warn3(msg, a1, a2, a3) CMP_WARN(msg, a1, a2, a3)
601 #define CMP_ERR(msg, a1, a2, a3) \
602 CMP_print(bio_err, OSSL_CMP_LOG_ERR, "error", msg, a1, a2, a3)
603 #define CMP_err(msg) CMP_ERR(msg"%s%s%s", "", "", "")
604 #define CMP_err1(msg, a1) CMP_ERR(msg"%s%s", a1, "", "")
605 #define CMP_err2(msg, a1, a2) CMP_ERR(msg"%s", a1, a2, "")
606 #define CMP_err3(msg, a1, a2, a3) CMP_ERR(msg, a1, a2, a3)
607
608 static int print_to_bio_out(const char *func, const char *file, int line,
609 OSSL_CMP_severity level, const char *msg)
610 {
611 return OSSL_CMP_print_to_bio(bio_out, func, file, line, level, msg);
612 }
613
614 static int set_verbosity(int level)
615 {
616 if (level < OSSL_CMP_LOG_EMERG || level > OSSL_CMP_LOG_MAX) {
617 CMP_err1("Logging verbosity level %d out of range (0 .. 8)", level);
618 return 0;
619 }
620 opt_verbosity = level;
621 return 1;
622 }
623
624 static char *next_item(char *opt) /* in list separated by comma and/or space */
625 {
626 /* advance to separator (comma or whitespace), if any */
627 while (*opt != ',' && !isspace(*opt) && *opt != '\0') {
628 if (*opt == '\\' && opt[1] != '\0')
629 /* skip and unescape '\' escaped char */
630 memmove(opt, opt + 1, strlen(opt));
631 opt++;
632 }
633 if (*opt != '\0') {
634 /* terminate current item */
635 *opt++ = '\0';
636 /* skip over any whitespace after separator */
637 while (isspace(*opt))
638 opt++;
639 }
640 return *opt == '\0' ? NULL : opt; /* NULL indicates end of input */
641 }
642
643 static EVP_PKEY *load_key_pwd(const char *uri, int format,
644 const char *pass, ENGINE *eng, const char *desc)
645 {
646 char *pass_string = get_passwd(pass, desc);
647 EVP_PKEY *pkey = load_key(uri, format, 0, pass_string, eng, desc);
648
649 clear_free(pass_string);
650 return pkey;
651 }
652
653 static X509 *load_cert_pwd(const char *uri, const char *pass, const char *desc)
654 {
655 X509 *cert;
656 char *pass_string = get_passwd(pass, desc);
657
658 cert = load_cert_pass(uri, 0, pass_string, desc);
659 clear_free(pass_string);
660 return cert;
661 }
662
663 /*
664 * TODO potentially move this and related functions to apps/lib/
665 * or even better extend OSSL_STORE with type OSSL_STORE_INFO_CRL
666 */
667 static X509_REQ *load_csr_autofmt(const char *infile, const char *desc)
668 {
669 X509_REQ *csr;
670 BIO *bio_bak = bio_err;
671
672 bio_err = NULL; /* do not show errors on more than one try */
673 csr = load_csr(infile, FORMAT_PEM, desc);
674 bio_err = bio_bak;
675 if (csr == NULL) {
676 ERR_clear_error();
677 csr = load_csr(infile, FORMAT_ASN1, desc);
678 }
679 if (csr == NULL) {
680 ERR_print_errors(bio_err);
681 BIO_printf(bio_err, "error: unable to load %s from file '%s'\n", desc,
682 infile);
683 }
684 return csr;
685 }
686
687 static void warn_cert_msg(const char *uri, X509 *cert, const char *msg)
688 {
689 char *subj = X509_NAME_oneline(X509_get_subject_name(cert), NULL, 0);
690
691 CMP_warn3("certificate from '%s' with subject '%s' %s", uri, subj, msg);
692 OPENSSL_free(subj);
693 }
694
695 static void warn_cert(const char *uri, X509 *cert, int warn_EE)
696 {
697 int res = X509_cmp_timeframe(vpm, X509_get0_notBefore(cert),
698 X509_get0_notAfter(cert));
699
700 if (res != 0)
701 warn_cert_msg(uri, cert, res > 0 ? "has expired" : "not yet valid");
702 if (warn_EE && (X509_get_extension_flags(cert) & EXFLAG_CA) == 0)
703 warn_cert_msg(uri, cert, "is not a CA cert");
704 }
705
706 static void warn_certs(const char *uri, STACK_OF(X509) *certs, int warn_EE)
707 {
708 int i;
709
710 for (i = 0; i < sk_X509_num(certs); i++)
711 warn_cert(uri, sk_X509_value(certs, i), warn_EE);
712 }
713
714 /* TODO potentially move this and related functions to apps/lib/apps.c */
715 static int load_cert_certs(const char *uri,
716 X509 **pcert, STACK_OF(X509) **pcerts,
717 int exclude_http, const char *pass, const char *desc)
718 {
719 int ret = 0;
720 char *pass_string;
721
722 if (exclude_http && (strncasecmp(uri, "http://", 7) == 0
723 || strncasecmp(uri, "https://", 8) == 0)) {
724 BIO_printf(bio_err, "error: HTTP retrieval not allowed for %s\n", desc);
725 return ret;
726 }
727 pass_string = get_passwd(pass, desc);
728 ret = load_key_certs_crls(uri, 0, pass_string, desc, NULL, NULL, NULL,
729 pcert, pcerts, NULL, NULL);
730 clear_free(pass_string);
731
732 if (ret) {
733 if (pcert != NULL)
734 warn_cert(uri, *pcert, 0);
735 warn_certs(uri, *pcerts, 1);
736 } else {
737 sk_X509_pop_free(*pcerts, X509_free);
738 *pcerts = NULL;
739 }
740 return ret;
741 }
742
743 /* set expected host name/IP addr and clears the email addr in the given ts */
744 static int truststore_set_host_etc(X509_STORE *ts, char *host)
745 {
746 X509_VERIFY_PARAM *ts_vpm = X509_STORE_get0_param(ts);
747
748 /* first clear any host names, IP, and email addresses */
749 if (!X509_VERIFY_PARAM_set1_host(ts_vpm, NULL, 0)
750 || !X509_VERIFY_PARAM_set1_ip(ts_vpm, NULL, 0)
751 || !X509_VERIFY_PARAM_set1_email(ts_vpm, NULL, 0))
752 return 0;
753 X509_VERIFY_PARAM_set_hostflags(ts_vpm,
754 X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT |
755 X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS);
756 return (host != NULL && X509_VERIFY_PARAM_set1_ip_asc(ts_vpm, host))
757 || X509_VERIFY_PARAM_set1_host(ts_vpm, host, 0);
758 }
759
760 static X509_STORE *sk_X509_to_store(X509_STORE *store /* may be NULL */,
761 const STACK_OF(X509) *certs /* may NULL */)
762 {
763 int i;
764
765 if (store == NULL)
766 store = X509_STORE_new();
767 if (store == NULL)
768 return NULL;
769 for (i = 0; i < sk_X509_num(certs); i++) {
770 if (!X509_STORE_add_cert(store, sk_X509_value(certs, i))) {
771 X509_STORE_free(store);
772 return NULL;
773 }
774 }
775 return store;
776 }
777
778 /* write OSSL_CMP_MSG DER-encoded to the specified file name item */
779 static int write_PKIMESSAGE(const OSSL_CMP_MSG *msg, char **filenames)
780 {
781 char *file;
782
783 if (msg == NULL || filenames == NULL) {
784 CMP_err("NULL arg to write_PKIMESSAGE");
785 return 0;
786 }
787 if (*filenames == NULL) {
788 CMP_err("Not enough file names provided for writing PKIMessage");
789 return 0;
790 }
791
792 file = *filenames;
793 *filenames = next_item(file);
794 if (OSSL_CMP_MSG_write(file, msg) < 0) {
795 CMP_err1("Cannot write PKIMessage to file '%s'", file);
796 return 0;
797 }
798 return 1;
799 }
800
801 /* read DER-encoded OSSL_CMP_MSG from the specified file name item */
802 static OSSL_CMP_MSG *read_PKIMESSAGE(char **filenames)
803 {
804 char *file;
805 OSSL_CMP_MSG *ret;
806
807 if (filenames == NULL) {
808 CMP_err("NULL arg to read_PKIMESSAGE");
809 return NULL;
810 }
811 if (*filenames == NULL) {
812 CMP_err("Not enough file names provided for reading PKIMessage");
813 return NULL;
814 }
815
816 file = *filenames;
817 *filenames = next_item(file);
818
819 ret = OSSL_CMP_MSG_read(file);
820 if (ret == NULL)
821 CMP_err1("Cannot read PKIMessage from file '%s'", file);
822 return ret;
823 }
824
825 /*-
826 * Sends the PKIMessage req and on success place the response in *res
827 * basically like OSSL_CMP_MSG_http_perform(), but in addition allows
828 * to dump the sequence of requests and responses to files and/or
829 * to take the sequence of requests and responses from files.
830 */
831 static OSSL_CMP_MSG *read_write_req_resp(OSSL_CMP_CTX *ctx,
832 const OSSL_CMP_MSG *req)
833 {
834 OSSL_CMP_MSG *req_new = NULL;
835 OSSL_CMP_MSG *res = NULL;
836 OSSL_CMP_PKIHEADER *hdr;
837
838 if (req != NULL && opt_reqout != NULL
839 && !write_PKIMESSAGE(req, &opt_reqout))
840 goto err;
841 if (opt_reqin != NULL && opt_rspin == NULL) {
842 if ((req_new = read_PKIMESSAGE(&opt_reqin)) == NULL)
843 goto err;
844 /*-
845 * The transaction ID in req_new read from opt_reqin may not be fresh.
846 * In this case the server may complain "Transaction id already in use."
847 * The following workaround unfortunately requires re-protection.
848 */
849 if (opt_reqin_new_tid
850 && !OSSL_CMP_MSG_update_transactionID(ctx, req_new))
851 goto err;
852 }
853
854 if (opt_rspin != NULL) {
855 res = read_PKIMESSAGE(&opt_rspin);
856 } else {
857 const OSSL_CMP_MSG *actual_req = opt_reqin != NULL ? req_new : req;
858
859 res = opt_use_mock_srv
860 ? OSSL_CMP_CTX_server_perform(ctx, actual_req)
861 : OSSL_CMP_MSG_http_perform(ctx, actual_req);
862 }
863 if (res == NULL)
864 goto err;
865
866 if (opt_reqin != NULL || opt_rspin != NULL) {
867 /* need to satisfy nonce and transactionID checks */
868 ASN1_OCTET_STRING *nonce;
869 ASN1_OCTET_STRING *tid;
870
871 hdr = OSSL_CMP_MSG_get0_header(res);
872 nonce = OSSL_CMP_HDR_get0_recipNonce(hdr);
873 tid = OSSL_CMP_HDR_get0_transactionID(hdr);
874 if (!OSSL_CMP_CTX_set1_senderNonce(ctx, nonce)
875 || !OSSL_CMP_CTX_set1_transactionID(ctx, tid)) {
876 OSSL_CMP_MSG_free(res);
877 res = NULL;
878 goto err;
879 }
880 }
881
882 if (opt_rspout != NULL && !write_PKIMESSAGE(res, &opt_rspout)) {
883 OSSL_CMP_MSG_free(res);
884 res = NULL;
885 }
886
887 err:
888 OSSL_CMP_MSG_free(req_new);
889 return res;
890 }
891
892 static int set_name(const char *str,
893 int (*set_fn) (OSSL_CMP_CTX *ctx, const X509_NAME *name),
894 OSSL_CMP_CTX *ctx, const char *desc)
895 {
896 if (str != NULL) {
897 X509_NAME *n = parse_name(str, MBSTRING_ASC, 1, desc);
898
899 if (n == NULL)
900 return 0;
901 if (!(*set_fn) (ctx, n)) {
902 X509_NAME_free(n);
903 CMP_err("out of memory");
904 return 0;
905 }
906 X509_NAME_free(n);
907 }
908 return 1;
909 }
910
911 static int set_gennames(OSSL_CMP_CTX *ctx, char *names, const char *desc)
912 {
913 char *next;
914
915 for (; names != NULL; names = next) {
916 GENERAL_NAME *n;
917
918 next = next_item(names);
919 if (strcmp(names, "critical") == 0) {
920 (void)OSSL_CMP_CTX_set_option(ctx,
921 OSSL_CMP_OPT_SUBJECTALTNAME_CRITICAL,
922 1);
923 continue;
924 }
925
926 /* try IP address first, then URI or domain name */
927 (void)ERR_set_mark();
928 n = a2i_GENERAL_NAME(NULL, NULL, NULL, GEN_IPADD, names, 0);
929 if (n == NULL)
930 n = a2i_GENERAL_NAME(NULL, NULL, NULL,
931 strchr(names, ':') != NULL ? GEN_URI : GEN_DNS,
932 names, 0);
933 (void)ERR_pop_to_mark();
934
935 if (n == NULL) {
936 CMP_err2("bad syntax of %s '%s'", desc, names);
937 return 0;
938 }
939 if (!OSSL_CMP_CTX_push1_subjectAltName(ctx, n)) {
940 GENERAL_NAME_free(n);
941 CMP_err("out of memory");
942 return 0;
943 }
944 GENERAL_NAME_free(n);
945 }
946 return 1;
947 }
948
949 /* TODO potentially move to apps/lib/apps.c */
950 /*
951 * create cert store structure with certificates read from given file(s)
952 * returns pointer to created X509_STORE on success, NULL on error
953 */
954 static X509_STORE *load_certstore(char *input, const char *desc)
955 {
956 X509_STORE *store = NULL;
957 STACK_OF(X509) *certs = NULL;
958
959 while (input != NULL) {
960 char *next = next_item(input);
961 int ok;
962
963 if (!load_cert_certs(input, NULL, &certs, 1, opt_otherpass, desc)) {
964 X509_STORE_free(store);
965 return NULL;
966 }
967 ok = (store = sk_X509_to_store(store, certs)) != NULL;
968 sk_X509_pop_free(certs, X509_free);
969 certs = NULL;
970 if (!ok)
971 return NULL;
972 input = next;
973 }
974 return store;
975 }
976
977 static X509_STORE *load_trusted(char *input, int for_new_cert, const char *desc)
978 {
979 X509_STORE *ts = load_certstore(input, desc);
980
981 if (ts == NULL)
982 return NULL;
983 X509_STORE_set_verify_cb(ts, X509_STORE_CTX_print_verify_cb);
984
985 /* copy vpm to store */
986 if (X509_STORE_set1_param(ts, vpm /* may be NULL */)
987 && (for_new_cert || truststore_set_host_etc(ts, NULL)))
988 return ts;
989 BIO_printf(bio_err, "error setting verification parameters\n");
990 OSSL_CMP_CTX_print_errors(cmp_ctx);
991 X509_STORE_free(ts);
992 return NULL;
993 }
994
995 /* TODO potentially move to apps/lib/apps.c */
996 static STACK_OF(X509) *load_certs_multifile(char *files,
997 const char *pass, const char *desc)
998 {
999 STACK_OF(X509) *certs = NULL;
1000 STACK_OF(X509) *result = sk_X509_new_null();
1001
1002 if (files == NULL)
1003 goto err;
1004 if (result == NULL)
1005 goto oom;
1006
1007 while (files != NULL) {
1008 char *next = next_item(files);
1009
1010 if (!load_cert_certs(files, NULL, &certs, 0, pass, desc))
1011 goto err;
1012 if (!X509_add_certs(result, certs,
1013 X509_ADD_FLAG_UP_REF | X509_ADD_FLAG_NO_DUP))
1014 goto oom;
1015 sk_X509_pop_free(certs, X509_free);
1016 certs = NULL;
1017 files = next;
1018 }
1019 return result;
1020
1021 oom:
1022 BIO_printf(bio_err, "out of memory\n");
1023 err:
1024 sk_X509_pop_free(certs, X509_free);
1025 sk_X509_pop_free(result, X509_free);
1026 return NULL;
1027 }
1028
1029 typedef int (*add_X509_stack_fn_t)(void *ctx, const STACK_OF(X509) *certs);
1030
1031 static int setup_certs(char *files, const char *desc, void *ctx,
1032 add_X509_stack_fn_t set1_fn)
1033 {
1034 STACK_OF(X509) *certs;
1035 int ok;
1036
1037 if (files == NULL)
1038 return 1;
1039 if ((certs = load_certs_multifile(files, opt_otherpass, desc)) == NULL)
1040 return 0;
1041 ok = (*set1_fn)(ctx, certs);
1042 sk_X509_pop_free(certs, X509_free);
1043 return ok;
1044 }
1045
1046
1047 /*
1048 * parse and transform some options, checking their syntax.
1049 * Returns 1 on success, 0 on error
1050 */
1051 static int transform_opts(void)
1052 {
1053 if (opt_cmd_s != NULL) {
1054 if (!strcmp(opt_cmd_s, "ir")) {
1055 opt_cmd = CMP_IR;
1056 } else if (!strcmp(opt_cmd_s, "kur")) {
1057 opt_cmd = CMP_KUR;
1058 } else if (!strcmp(opt_cmd_s, "cr")) {
1059 opt_cmd = CMP_CR;
1060 } else if (!strcmp(opt_cmd_s, "p10cr")) {
1061 opt_cmd = CMP_P10CR;
1062 } else if (!strcmp(opt_cmd_s, "rr")) {
1063 opt_cmd = CMP_RR;
1064 } else if (!strcmp(opt_cmd_s, "genm")) {
1065 opt_cmd = CMP_GENM;
1066 } else {
1067 CMP_err1("unknown cmp command '%s'", opt_cmd_s);
1068 return 0;
1069 }
1070 } else {
1071 CMP_err("no cmp command to execute");
1072 return 0;
1073 }
1074
1075 #ifdef OPENSSL_NO_ENGINE
1076 # define FORMAT_OPTIONS (OPT_FMT_PEMDER | OPT_FMT_PKCS12 | OPT_FMT_ENGINE)
1077 #else
1078 # define FORMAT_OPTIONS (OPT_FMT_PEMDER | OPT_FMT_PKCS12)
1079 #endif
1080
1081 if (opt_keyform_s != NULL
1082 && !opt_format(opt_keyform_s, FORMAT_OPTIONS, &opt_keyform)) {
1083 CMP_err("unknown option given for key loading format");
1084 return 0;
1085 }
1086
1087 #undef FORMAT_OPTIONS
1088
1089 if (opt_certform_s != NULL
1090 && !opt_format(opt_certform_s, OPT_FMT_PEMDER, &opt_certform)) {
1091 CMP_err("unknown option given for certificate storing format");
1092 return 0;
1093 }
1094
1095 return 1;
1096 }
1097
1098 static OSSL_CMP_SRV_CTX *setup_srv_ctx(ENGINE *engine)
1099 {
1100 OSSL_CMP_CTX *ctx; /* extra CMP (client) ctx partly used by server */
1101 OSSL_CMP_SRV_CTX *srv_ctx = ossl_cmp_mock_srv_new(app_get0_libctx(),
1102 app_get0_propq());
1103
1104 if (srv_ctx == NULL)
1105 return NULL;
1106 ctx = OSSL_CMP_SRV_CTX_get0_cmp_ctx(srv_ctx);
1107
1108 if (opt_srv_ref == NULL) {
1109 if (opt_srv_cert == NULL) {
1110 /* opt_srv_cert should determine the sender */
1111 CMP_err("must give -srv_ref for server if no -srv_cert given");
1112 goto err;
1113 }
1114 } else {
1115 if (!OSSL_CMP_CTX_set1_referenceValue(ctx, (unsigned char *)opt_srv_ref,
1116 strlen(opt_srv_ref)))
1117 goto err;
1118 }
1119
1120 if (opt_srv_secret != NULL) {
1121 int res;
1122 char *pass_str = get_passwd(opt_srv_secret, "PBMAC secret of server");
1123
1124 if (pass_str != NULL) {
1125 cleanse(opt_srv_secret);
1126 res = OSSL_CMP_CTX_set1_secretValue(ctx, (unsigned char *)pass_str,
1127 strlen(pass_str));
1128 clear_free(pass_str);
1129 if (res == 0)
1130 goto err;
1131 }
1132 } else if (opt_srv_cert == NULL) {
1133 CMP_err("server credentials must be given if -use_mock_srv or -port is used");
1134 goto err;
1135 } else {
1136 CMP_warn("server will not be able to handle PBM-protected requests since -srv_secret is not given");
1137 }
1138
1139 if (opt_srv_secret == NULL
1140 && ((opt_srv_cert == NULL) != (opt_srv_key == NULL))) {
1141 CMP_err("must give both -srv_cert and -srv_key options or neither");
1142 goto err;
1143 }
1144 if (opt_srv_cert != NULL) {
1145 X509 *srv_cert = load_cert_pwd(opt_srv_cert, opt_srv_keypass,
1146 "certificate of the server");
1147
1148 if (srv_cert == NULL || !OSSL_CMP_CTX_set1_cert(ctx, srv_cert)) {
1149 X509_free(srv_cert);
1150 goto err;
1151 }
1152 X509_free(srv_cert);
1153 }
1154 if (opt_srv_key != NULL) {
1155 EVP_PKEY *pkey = load_key_pwd(opt_srv_key, opt_keyform,
1156 opt_srv_keypass,
1157 engine, "private key for server cert");
1158
1159 if (pkey == NULL || !OSSL_CMP_CTX_set1_pkey(ctx, pkey)) {
1160 EVP_PKEY_free(pkey);
1161 goto err;
1162 }
1163 EVP_PKEY_free(pkey);
1164 }
1165 cleanse(opt_srv_keypass);
1166
1167 if (opt_srv_trusted != NULL) {
1168 X509_STORE *ts =
1169 load_trusted(opt_srv_trusted, 0, "certs trusted by server");
1170
1171 if (ts == NULL || !OSSL_CMP_CTX_set0_trustedStore(ctx, ts)) {
1172 X509_STORE_free(ts);
1173 goto err;
1174 }
1175 } else {
1176 CMP_warn("server will not be able to handle signature-protected requests since -srv_trusted is not given");
1177 }
1178 if (!setup_certs(opt_srv_untrusted,
1179 "untrusted certificates for mock server", ctx,
1180 (add_X509_stack_fn_t)OSSL_CMP_CTX_set1_untrusted))
1181 goto err;
1182
1183 if (opt_rsp_cert == NULL) {
1184 CMP_err("must give -rsp_cert for mock server");
1185 goto err;
1186 } else {
1187 X509 *cert = load_cert_pwd(opt_rsp_cert, opt_keypass,
1188 "cert to be returned by the mock server");
1189
1190 if (cert == NULL)
1191 goto err;
1192 /* from server perspective the server is the client */
1193 if (!ossl_cmp_mock_srv_set1_certOut(srv_ctx, cert)) {
1194 X509_free(cert);
1195 goto err;
1196 }
1197 X509_free(cert);
1198 }
1199 /* TODO find a cleaner solution not requiring type casts */
1200 if (!setup_certs(opt_rsp_extracerts,
1201 "CMP extra certificates for mock server", srv_ctx,
1202 (add_X509_stack_fn_t)ossl_cmp_mock_srv_set1_chainOut))
1203 goto err;
1204 if (!setup_certs(opt_rsp_capubs, "caPubs for mock server", srv_ctx,
1205 (add_X509_stack_fn_t)ossl_cmp_mock_srv_set1_caPubsOut))
1206 goto err;
1207 (void)ossl_cmp_mock_srv_set_pollCount(srv_ctx, opt_poll_count);
1208 (void)ossl_cmp_mock_srv_set_checkAfterTime(srv_ctx, opt_check_after);
1209 if (opt_grant_implicitconf)
1210 (void)OSSL_CMP_SRV_CTX_set_grant_implicit_confirm(srv_ctx, 1);
1211
1212 if (opt_failure != INT_MIN) { /* option has been set explicity */
1213 if (opt_failure < 0 || OSSL_CMP_PKIFAILUREINFO_MAX < opt_failure) {
1214 CMP_err1("-failure out of range, should be >= 0 and <= %d",
1215 OSSL_CMP_PKIFAILUREINFO_MAX);
1216 goto err;
1217 }
1218 if (opt_failurebits != 0)
1219 CMP_warn("-failurebits overrides -failure");
1220 else
1221 opt_failurebits = 1 << opt_failure;
1222 }
1223 if ((unsigned)opt_failurebits > OSSL_CMP_PKIFAILUREINFO_MAX_BIT_PATTERN) {
1224 CMP_err("-failurebits out of range");
1225 goto err;
1226 }
1227 if (!ossl_cmp_mock_srv_set_statusInfo(srv_ctx, opt_pkistatus,
1228 opt_failurebits, opt_statusstring))
1229 goto err;
1230
1231 if (opt_send_error)
1232 (void)ossl_cmp_mock_srv_set_send_error(srv_ctx, 1);
1233
1234 if (opt_send_unprotected)
1235 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_UNPROTECTED_SEND, 1);
1236 if (opt_send_unprot_err)
1237 (void)OSSL_CMP_SRV_CTX_set_send_unprotected_errors(srv_ctx, 1);
1238 if (opt_accept_unprotected)
1239 (void)OSSL_CMP_SRV_CTX_set_accept_unprotected(srv_ctx, 1);
1240 if (opt_accept_unprot_err)
1241 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_UNPROTECTED_ERRORS, 1);
1242 if (opt_accept_raverified)
1243 (void)OSSL_CMP_SRV_CTX_set_accept_raverified(srv_ctx, 1);
1244
1245 return srv_ctx;
1246
1247 err:
1248 ossl_cmp_mock_srv_free(srv_ctx);
1249 return NULL;
1250 }
1251
1252 /*
1253 * set up verification aspects of OSSL_CMP_CTX w.r.t. opts from config file/CLI.
1254 * Returns pointer on success, NULL on error
1255 */
1256 static int setup_verification_ctx(OSSL_CMP_CTX *ctx)
1257 {
1258 if (!setup_certs(opt_untrusted, "untrusted certificates", ctx,
1259 (add_X509_stack_fn_t)OSSL_CMP_CTX_set1_untrusted))
1260 return 0;
1261
1262 if (opt_srvcert != NULL || opt_trusted != NULL) {
1263 X509 *srvcert;
1264 X509_STORE *ts;
1265 int ok;
1266
1267 if (opt_srvcert != NULL) {
1268 if (opt_trusted != NULL) {
1269 CMP_warn("-trusted option is ignored since -srvcert option is present");
1270 opt_trusted = NULL;
1271 }
1272 if (opt_recipient != NULL) {
1273 CMP_warn("-recipient option is ignored since -srvcert option is present");
1274 opt_recipient = NULL;
1275 }
1276 srvcert = load_cert_pwd(opt_srvcert, opt_otherpass,
1277 "directly trusted CMP server certificate");
1278 ok = srvcert != NULL && OSSL_CMP_CTX_set1_srvCert(ctx, srvcert);
1279 X509_free(srvcert);
1280 if (!ok)
1281 return 0;
1282 }
1283 if (opt_trusted != NULL) {
1284 /*
1285 * the 0 arg below clears any expected host/ip/email address;
1286 * opt_expect_sender is used instead
1287 */
1288 ts = load_trusted(opt_trusted, 0, "certs trusted by client");
1289
1290 if (ts == NULL || !OSSL_CMP_CTX_set0_trustedStore(ctx, ts)) {
1291 X509_STORE_free(ts);
1292 return 0;
1293 }
1294 }
1295 }
1296
1297 if (opt_ignore_keyusage)
1298 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_IGNORE_KEYUSAGE, 1);
1299
1300 if (opt_unprotected_errors)
1301 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_UNPROTECTED_ERRORS, 1);
1302
1303 if (opt_out_trusted != NULL) { /* for use in OSSL_CMP_certConf_cb() */
1304 X509_VERIFY_PARAM *out_vpm = NULL;
1305 X509_STORE *out_trusted =
1306 load_trusted(opt_out_trusted, 1,
1307 "trusted certs for verifying newly enrolled cert");
1308
1309 if (out_trusted == NULL)
1310 return 0;
1311 /* ignore any -attime here, new certs are current anyway */
1312 out_vpm = X509_STORE_get0_param(out_trusted);
1313 X509_VERIFY_PARAM_clear_flags(out_vpm, X509_V_FLAG_USE_CHECK_TIME);
1314
1315 (void)OSSL_CMP_CTX_set_certConf_cb_arg(ctx, out_trusted);
1316 }
1317
1318 if (opt_disable_confirm)
1319 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_DISABLE_CONFIRM, 1);
1320
1321 if (opt_implicit_confirm)
1322 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_IMPLICIT_CONFIRM, 1);
1323
1324 return 1;
1325 }
1326
1327 #ifndef OPENSSL_NO_SOCK
1328 /*
1329 * set up ssl_ctx for the OSSL_CMP_CTX based on options from config file/CLI.
1330 * Returns pointer on success, NULL on error
1331 */
1332 static SSL_CTX *setup_ssl_ctx(OSSL_CMP_CTX *ctx, ENGINE *engine)
1333 {
1334 STACK_OF(X509) *untrusted = OSSL_CMP_CTX_get0_untrusted(ctx);
1335 EVP_PKEY *pkey = NULL;
1336 X509_STORE *trust_store = NULL;
1337 SSL_CTX *ssl_ctx;
1338 int i;
1339
1340 ssl_ctx = SSL_CTX_new(TLS_client_method());
1341 if (ssl_ctx == NULL)
1342 return NULL;
1343
1344 SSL_CTX_set_mode(ssl_ctx, SSL_MODE_AUTO_RETRY);
1345
1346 if (opt_tls_trusted != NULL) {
1347 if ((trust_store = load_certstore(opt_tls_trusted,
1348 "trusted TLS certificates")) == NULL)
1349 goto err;
1350 SSL_CTX_set_cert_store(ssl_ctx, trust_store);
1351 /* for improved diagnostics on SSL_CTX_build_cert_chain() errors: */
1352 X509_STORE_set_verify_cb(trust_store, X509_STORE_CTX_print_verify_cb);
1353 }
1354
1355 if (opt_tls_cert != NULL && opt_tls_key != NULL) {
1356 X509 *cert;
1357 STACK_OF(X509) *certs = NULL;
1358 int ok;
1359
1360 if (!load_cert_certs(opt_tls_cert, &cert, &certs, 0, opt_tls_keypass,
1361 "TLS client certificate (optionally with chain)"))
1362 /* need opt_tls_keypass if opt_tls_cert is encrypted PKCS#12 file */
1363 goto err;
1364
1365 ok = SSL_CTX_use_certificate(ssl_ctx, cert) > 0;
1366 X509_free(cert);
1367
1368 /*
1369 * Any further certs and any untrusted certs are used for constructing
1370 * the chain to be provided with the TLS client cert to the TLS server.
1371 */
1372 if (!ok || !SSL_CTX_set0_chain(ssl_ctx, certs)) {
1373 CMP_err1("unable to use client TLS certificate file '%s'",
1374 opt_tls_cert);
1375 sk_X509_pop_free(certs, X509_free);
1376 goto err;
1377 }
1378 for (i = 0; i < sk_X509_num(untrusted); i++) {
1379 cert = sk_X509_value(untrusted, i);
1380 if (!SSL_CTX_add1_chain_cert(ssl_ctx, cert)) {
1381 CMP_err("could not add untrusted cert to TLS client cert chain");
1382 goto err;
1383 }
1384 }
1385
1386 {
1387 X509_VERIFY_PARAM *tls_vpm = NULL;
1388 unsigned long bak_flags = 0; /* compiler warns without init */
1389
1390 if (trust_store != NULL) {
1391 tls_vpm = X509_STORE_get0_param(trust_store);
1392 bak_flags = X509_VERIFY_PARAM_get_flags(tls_vpm);
1393 /* disable any cert status/revocation checking etc. */
1394 X509_VERIFY_PARAM_clear_flags(tls_vpm,
1395 ~(X509_V_FLAG_USE_CHECK_TIME
1396 | X509_V_FLAG_NO_CHECK_TIME));
1397 }
1398 CMP_debug("trying to build cert chain for own TLS cert");
1399 if (SSL_CTX_build_cert_chain(ssl_ctx,
1400 SSL_BUILD_CHAIN_FLAG_UNTRUSTED |
1401 SSL_BUILD_CHAIN_FLAG_NO_ROOT)) {
1402 CMP_debug("success building cert chain for own TLS cert");
1403 } else {
1404 OSSL_CMP_CTX_print_errors(ctx);
1405 CMP_warn("could not build cert chain for own TLS cert");
1406 }
1407 if (trust_store != NULL)
1408 X509_VERIFY_PARAM_set_flags(tls_vpm, bak_flags);
1409 }
1410
1411 /* If present we append to the list also the certs from opt_tls_extra */
1412 if (opt_tls_extra != NULL) {
1413 STACK_OF(X509) *tls_extra = load_certs_multifile(opt_tls_extra,
1414 opt_otherpass,
1415 "extra certificates for TLS");
1416 int res = 1;
1417
1418 if (tls_extra == NULL)
1419 goto err;
1420 for (i = 0; i < sk_X509_num(tls_extra); i++) {
1421 cert = sk_X509_value(tls_extra, i);
1422 if (res != 0)
1423 res = SSL_CTX_add_extra_chain_cert(ssl_ctx, cert);
1424 if (res == 0)
1425 X509_free(cert);
1426 }
1427 sk_X509_free(tls_extra);
1428 if (res == 0) {
1429 BIO_printf(bio_err, "error: unable to add TLS extra certs\n");
1430 goto err;
1431 }
1432 }
1433
1434 pkey = load_key_pwd(opt_tls_key, opt_keyform, opt_tls_keypass,
1435 engine, "TLS client private key");
1436 cleanse(opt_tls_keypass);
1437 if (pkey == NULL)
1438 goto err;
1439 /*
1440 * verify the key matches the cert,
1441 * not using SSL_CTX_check_private_key(ssl_ctx)
1442 * because it gives poor and sometimes misleading diagnostics
1443 */
1444 if (!X509_check_private_key(SSL_CTX_get0_certificate(ssl_ctx),
1445 pkey)) {
1446 CMP_err2("TLS private key '%s' does not match the TLS certificate '%s'\n",
1447 opt_tls_key, opt_tls_cert);
1448 EVP_PKEY_free(pkey);
1449 pkey = NULL; /* otherwise, for some reason double free! */
1450 goto err;
1451 }
1452 if (SSL_CTX_use_PrivateKey(ssl_ctx, pkey) <= 0) {
1453 CMP_err1("unable to use TLS client private key '%s'", opt_tls_key);
1454 EVP_PKEY_free(pkey);
1455 pkey = NULL; /* otherwise, for some reason double free! */
1456 goto err;
1457 }
1458 EVP_PKEY_free(pkey); /* we do not need the handle any more */
1459 }
1460 if (opt_tls_trusted != NULL) {
1461 /* enable and parameterize server hostname/IP address check */
1462 if (!truststore_set_host_etc(trust_store,
1463 opt_tls_host != NULL ?
1464 opt_tls_host : opt_server))
1465 /* TODO: is the server host name correct for TLS via proxy? */
1466 goto err;
1467 SSL_CTX_set_verify(ssl_ctx, SSL_VERIFY_PEER, NULL);
1468 }
1469 return ssl_ctx;
1470 err:
1471 SSL_CTX_free(ssl_ctx);
1472 return NULL;
1473 }
1474 #endif
1475
1476 /*
1477 * set up protection aspects of OSSL_CMP_CTX based on options from config
1478 * file/CLI while parsing options and checking their consistency.
1479 * Returns 1 on success, 0 on error
1480 */
1481 static int setup_protection_ctx(OSSL_CMP_CTX *ctx, ENGINE *engine)
1482 {
1483 if (!opt_unprotected_requests && opt_secret == NULL && opt_key == NULL) {
1484 CMP_err("must give -key or -secret unless -unprotected_requests is used");
1485 return 0;
1486 }
1487
1488 if (opt_ref == NULL && opt_cert == NULL && opt_subject == NULL) {
1489 /* cert or subject should determine the sender */
1490 CMP_err("must give -ref if no -cert and no -subject given");
1491 return 0;
1492 }
1493 if (!opt_secret && ((opt_cert == NULL) != (opt_key == NULL))) {
1494 CMP_err("must give both -cert and -key options or neither");
1495 return 0;
1496 }
1497 if (opt_secret != NULL) {
1498 char *pass_string = get_passwd(opt_secret, "PBMAC");
1499 int res;
1500
1501 if (pass_string != NULL) {
1502 cleanse(opt_secret);
1503 res = OSSL_CMP_CTX_set1_secretValue(ctx,
1504 (unsigned char *)pass_string,
1505 strlen(pass_string));
1506 clear_free(pass_string);
1507 if (res == 0)
1508 return 0;
1509 }
1510 if (opt_cert != NULL || opt_key != NULL)
1511 CMP_warn("-cert and -key not used for protection since -secret is given");
1512 }
1513 if (opt_ref != NULL
1514 && !OSSL_CMP_CTX_set1_referenceValue(ctx, (unsigned char *)opt_ref,
1515 strlen(opt_ref)))
1516 return 0;
1517
1518 if (opt_key != NULL) {
1519 EVP_PKEY *pkey = load_key_pwd(opt_key, opt_keyform, opt_keypass, engine,
1520 "private key for CMP client certificate");
1521
1522 if (pkey == NULL || !OSSL_CMP_CTX_set1_pkey(ctx, pkey)) {
1523 EVP_PKEY_free(pkey);
1524 return 0;
1525 }
1526 EVP_PKEY_free(pkey);
1527 }
1528 if (opt_secret == NULL && opt_srvcert == NULL && opt_trusted == NULL)
1529 CMP_warn("will not authenticate server due to missing -secret, -trusted, or -srvcert");
1530
1531 if (opt_cert != NULL) {
1532 X509 *cert;
1533 STACK_OF(X509) *certs = NULL;
1534 X509_STORE *own_trusted = NULL;
1535 int ok;
1536
1537 if (!load_cert_certs(opt_cert, &cert, &certs, 0, opt_keypass,
1538 "CMP client certificate (optionally with chain)"))
1539 /* opt_keypass is needed if opt_cert is an encrypted PKCS#12 file */
1540 return 0;
1541 ok = OSSL_CMP_CTX_set1_cert(ctx, cert);
1542 X509_free(cert);
1543 if (!ok) {
1544 CMP_err("out of memory");
1545 } else {
1546 if (opt_own_trusted != NULL) {
1547 own_trusted = load_trusted(opt_own_trusted, 0,
1548 "trusted certs for verifying own CMP signer cert");
1549 ok = own_trusted != NULL;
1550 }
1551 ok = ok && OSSL_CMP_CTX_build_cert_chain(ctx, own_trusted, certs);
1552 }
1553 X509_STORE_free(own_trusted);
1554 sk_X509_pop_free(certs, X509_free);
1555 if (!ok)
1556 return 0;
1557 } else if (opt_own_trusted != NULL) {
1558 CMP_warn("-own_trusted option is ignored without -cert");
1559 }
1560
1561 if (!setup_certs(opt_extracerts, "extra certificates for CMP", ctx,
1562 (add_X509_stack_fn_t)OSSL_CMP_CTX_set1_extraCertsOut))
1563 return 0;
1564 cleanse(opt_otherpass);
1565
1566 if (opt_unprotected_requests)
1567 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_UNPROTECTED_SEND, 1);
1568
1569 if (opt_digest != NULL) {
1570 int digest = OBJ_ln2nid(opt_digest);
1571
1572 if (digest == NID_undef) {
1573 CMP_err1("digest algorithm name not recognized: '%s'", opt_digest);
1574 return 0;
1575 }
1576 if (!OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_DIGEST_ALGNID, digest)
1577 || !OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_OWF_ALGNID, digest)) {
1578 CMP_err1("digest algorithm name not supported: '%s'", opt_digest);
1579 return 0;
1580 }
1581 }
1582
1583 if (opt_mac != NULL) {
1584 int mac = OBJ_ln2nid(opt_mac);
1585 if (mac == NID_undef) {
1586 CMP_err1("MAC algorithm name not recognized: '%s'", opt_mac);
1587 return 0;
1588 }
1589 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_MAC_ALGNID, mac);
1590 }
1591 return 1;
1592 }
1593
1594 /*
1595 * set up IR/CR/KUR/CertConf/RR specific parts of the OSSL_CMP_CTX
1596 * based on options from config file/CLI.
1597 * Returns pointer on success, NULL on error
1598 */
1599 static int setup_request_ctx(OSSL_CMP_CTX *ctx, ENGINE *engine)
1600 {
1601 if (opt_subject == NULL && opt_oldcert == NULL && opt_cert == NULL
1602 && opt_cmd != CMP_RR && opt_cmd != CMP_GENM)
1603 CMP_warn("no -subject given, neither -oldcert nor -cert available as default");
1604 if (!set_name(opt_subject, OSSL_CMP_CTX_set1_subjectName, ctx, "subject")
1605 || !set_name(opt_issuer, OSSL_CMP_CTX_set1_issuer, ctx, "issuer"))
1606 return 0;
1607
1608 if (opt_newkey != NULL) {
1609 const char *file = opt_newkey;
1610 const int format = opt_keyform;
1611 const char *pass = opt_newkeypass;
1612 const char *desc = "new private key for cert to be enrolled";
1613 EVP_PKEY *pkey = load_key_pwd(file, format, pass, engine, desc);
1614 int priv = 1;
1615
1616 if (pkey == NULL) {
1617 ERR_clear_error();
1618 desc = "fallback public key for cert to be enrolled";
1619 pkey = load_pubkey(file, format, 0, pass, engine, desc);
1620 priv = 0;
1621 }
1622 cleanse(opt_newkeypass);
1623 if (pkey == NULL || !OSSL_CMP_CTX_set0_newPkey(ctx, priv, pkey)) {
1624 EVP_PKEY_free(pkey);
1625 return 0;
1626 }
1627 }
1628
1629 if (opt_days > 0
1630 && !OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_VALIDITY_DAYS,
1631 opt_days)) {
1632 CMP_err("could not set requested cert validity period");
1633 return 0;
1634 }
1635
1636 if (opt_policies != NULL && opt_policy_oids != NULL) {
1637 CMP_err("cannot have policies both via -policies and via -policy_oids");
1638 return 0;
1639 }
1640
1641 if (opt_reqexts != NULL || opt_policies != NULL) {
1642 X509V3_CTX ext_ctx;
1643 X509_EXTENSIONS *exts = sk_X509_EXTENSION_new_null();
1644
1645 if (exts == NULL)
1646 return 0;
1647 X509V3_set_ctx(&ext_ctx, NULL, NULL, NULL, NULL, 0);
1648 X509V3_set_nconf(&ext_ctx, conf);
1649 if (opt_reqexts != NULL
1650 && !X509V3_EXT_add_nconf_sk(conf, &ext_ctx, opt_reqexts, &exts)) {
1651 CMP_err1("cannot load certificate request extension section '%s'",
1652 opt_reqexts);
1653 sk_X509_EXTENSION_pop_free(exts, X509_EXTENSION_free);
1654 return 0;
1655 }
1656 if (opt_policies != NULL
1657 && !X509V3_EXT_add_nconf_sk(conf, &ext_ctx, opt_policies, &exts)) {
1658 CMP_err1("cannot load policy cert request extension section '%s'",
1659 opt_policies);
1660 sk_X509_EXTENSION_pop_free(exts, X509_EXTENSION_free);
1661 return 0;
1662 }
1663 OSSL_CMP_CTX_set0_reqExtensions(ctx, exts);
1664 }
1665 if (OSSL_CMP_CTX_reqExtensions_have_SAN(ctx) && opt_sans != NULL) {
1666 CMP_err("cannot have Subject Alternative Names both via -reqexts and via -sans");
1667 return 0;
1668 }
1669
1670 if (!set_gennames(ctx, opt_sans, "Subject Alternative Name"))
1671 return 0;
1672
1673 if (opt_san_nodefault) {
1674 if (opt_sans != NULL)
1675 CMP_warn("-opt_san_nodefault has no effect when -sans is used");
1676 (void)OSSL_CMP_CTX_set_option(ctx,
1677 OSSL_CMP_OPT_SUBJECTALTNAME_NODEFAULT, 1);
1678 }
1679
1680 if (opt_policy_oids_critical) {
1681 if (opt_policy_oids == NULL)
1682 CMP_warn("-opt_policy_oids_critical has no effect unless -policy_oids is given");
1683 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_POLICIES_CRITICAL, 1);
1684 }
1685
1686 while (opt_policy_oids != NULL) {
1687 ASN1_OBJECT *policy;
1688 POLICYINFO *pinfo;
1689 char *next = next_item(opt_policy_oids);
1690
1691 if ((policy = OBJ_txt2obj(opt_policy_oids, 1)) == 0) {
1692 CMP_err1("unknown policy OID '%s'", opt_policy_oids);
1693 return 0;
1694 }
1695
1696 if ((pinfo = POLICYINFO_new()) == NULL) {
1697 ASN1_OBJECT_free(policy);
1698 return 0;
1699 }
1700 pinfo->policyid = policy;
1701
1702 if (!OSSL_CMP_CTX_push0_policy(ctx, pinfo)) {
1703 CMP_err1("cannot add policy with OID '%s'", opt_policy_oids);
1704 POLICYINFO_free(pinfo);
1705 return 0;
1706 }
1707 opt_policy_oids = next;
1708 }
1709
1710 if (opt_popo >= OSSL_CRMF_POPO_NONE)
1711 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_POPO_METHOD, opt_popo);
1712
1713 if (opt_csr != NULL) {
1714 if (opt_cmd != CMP_P10CR) {
1715 CMP_warn("-csr option is ignored for command other than p10cr");
1716 } else {
1717 X509_REQ *csr =
1718 load_csr_autofmt(opt_csr, "PKCS#10 CSR for p10cr");
1719
1720 if (csr == NULL)
1721 return 0;
1722 if (!OSSL_CMP_CTX_set1_p10CSR(ctx, csr)) {
1723 X509_REQ_free(csr);
1724 goto oom;
1725 }
1726 X509_REQ_free(csr);
1727 }
1728 }
1729
1730 if (opt_oldcert != NULL) {
1731 X509 *oldcert = load_cert_pwd(opt_oldcert, opt_keypass,
1732 "certificate to be updated/revoked");
1733 /* opt_keypass is needed if opt_oldcert is an encrypted PKCS#12 file */
1734
1735 if (oldcert == NULL)
1736 return 0;
1737 if (!OSSL_CMP_CTX_set1_oldCert(ctx, oldcert)) {
1738 X509_free(oldcert);
1739 goto oom;
1740 }
1741 X509_free(oldcert);
1742 }
1743 cleanse(opt_keypass);
1744 if (opt_revreason > CRL_REASON_NONE)
1745 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_REVOCATION_REASON,
1746 opt_revreason);
1747
1748 return 1;
1749
1750 oom:
1751 CMP_err("out of memory");
1752 return 0;
1753 }
1754
1755 static int handle_opt_geninfo(OSSL_CMP_CTX *ctx)
1756 {
1757 long value;
1758 ASN1_OBJECT *type;
1759 ASN1_INTEGER *aint;
1760 ASN1_TYPE *val;
1761 OSSL_CMP_ITAV *itav;
1762 char *endstr;
1763 char *valptr = strchr(opt_geninfo, ':');
1764
1765 if (valptr == NULL) {
1766 CMP_err("missing ':' in -geninfo option");
1767 return 0;
1768 }
1769 valptr[0] = '\0';
1770 valptr++;
1771
1772 if (strncasecmp(valptr, "int:", 4) != 0) {
1773 CMP_err("missing 'int:' in -geninfo option");
1774 return 0;
1775 }
1776 valptr += 4;
1777
1778 value = strtol(valptr, &endstr, 10);
1779 if (endstr == valptr || *endstr != '\0') {
1780 CMP_err("cannot parse int in -geninfo option");
1781 return 0;
1782 }
1783
1784 type = OBJ_txt2obj(opt_geninfo, 1);
1785 if (type == NULL) {
1786 CMP_err("cannot parse OID in -geninfo option");
1787 return 0;
1788 }
1789
1790 if ((aint = ASN1_INTEGER_new()) == NULL)
1791 goto oom;
1792
1793 val = ASN1_TYPE_new();
1794 if (!ASN1_INTEGER_set(aint, value) || val == NULL) {
1795 ASN1_INTEGER_free(aint);
1796 goto oom;
1797 }
1798 ASN1_TYPE_set(val, V_ASN1_INTEGER, aint);
1799 itav = OSSL_CMP_ITAV_create(type, val);
1800 if (itav == NULL) {
1801 ASN1_TYPE_free(val);
1802 goto oom;
1803 }
1804
1805 if (!OSSL_CMP_CTX_push0_geninfo_ITAV(ctx, itav)) {
1806 OSSL_CMP_ITAV_free(itav);
1807 return 0;
1808 }
1809 return 1;
1810
1811 oom:
1812 ASN1_OBJECT_free(type);
1813 CMP_err("out of memory");
1814 return 0;
1815 }
1816
1817
1818 /*
1819 * set up the client-side OSSL_CMP_CTX based on options from config file/CLI
1820 * while parsing options and checking their consistency.
1821 * Prints reason for error to bio_err.
1822 * Returns 1 on success, 0 on error
1823 */
1824 static int setup_client_ctx(OSSL_CMP_CTX *ctx, ENGINE *engine)
1825 {
1826 int ret = 0;
1827 char *server = NULL, *port = NULL, *path = NULL, *used_path;
1828 int portnum, ssl;
1829 char server_buf[200] = { '\0' };
1830 char proxy_buf[200] = { '\0' };
1831 char *proxy_host = NULL;
1832 char *proxy_port_str = NULL;
1833
1834 if (opt_server == NULL) {
1835 CMP_err("missing -server option");
1836 goto err;
1837 }
1838 if (!OSSL_HTTP_parse_url(opt_server, &server, &port, &portnum, &path, &ssl)) {
1839 CMP_err1("cannot parse -server URL: %s", opt_server);
1840 goto err;
1841 }
1842 if (ssl && !opt_tls_used) {
1843 CMP_err("missing -tls_used option since -server URL indicates https");
1844 goto err;
1845 }
1846 BIO_snprintf(server_port, sizeof(server_port), "%s", port);
1847 used_path = opt_path != NULL ? opt_path : path;
1848 if (!OSSL_CMP_CTX_set1_server(ctx, server)
1849 || !OSSL_CMP_CTX_set_serverPort(ctx, portnum)
1850 || !OSSL_CMP_CTX_set1_serverPath(ctx, used_path))
1851 goto oom;
1852 if (opt_proxy != NULL && !OSSL_CMP_CTX_set1_proxy(ctx, opt_proxy))
1853 goto oom;
1854 if (opt_no_proxy != NULL && !OSSL_CMP_CTX_set1_no_proxy(ctx, opt_no_proxy))
1855 goto oom;
1856 (void)BIO_snprintf(server_buf, sizeof(server_buf), "http%s://%s:%s/%s",
1857 opt_tls_used ? "s" : "", server, port,
1858 *used_path == '/' ? used_path + 1 : used_path);
1859
1860 if (opt_proxy != NULL)
1861 (void)BIO_snprintf(proxy_buf, sizeof(proxy_buf), " via %s", opt_proxy);
1862
1863 if (!transform_opts())
1864 goto err;
1865
1866 if (opt_cmd == CMP_IR || opt_cmd == CMP_CR || opt_cmd == CMP_KUR) {
1867 if (opt_newkey == NULL && opt_key == NULL && opt_csr == NULL) {
1868 CMP_err("missing -newkey (or -key) to be certified");
1869 goto err;
1870 }
1871 if (opt_certout == NULL) {
1872 CMP_err("-certout not given, nowhere to save certificate");
1873 goto err;
1874 }
1875 }
1876 if (opt_cmd == CMP_KUR) {
1877 char *ref_cert = opt_oldcert != NULL ? opt_oldcert : opt_cert;
1878
1879 if (ref_cert == NULL) {
1880 CMP_err("missing -oldcert option for certificate to be updated");
1881 goto err;
1882 }
1883 if (opt_subject != NULL)
1884 CMP_warn2("-subject '%s' given, which overrides the subject of '%s' in KUR",
1885 opt_subject, ref_cert);
1886 }
1887 if (opt_cmd == CMP_RR && opt_oldcert == NULL) {
1888 CMP_err("missing certificate to be revoked");
1889 goto err;
1890 }
1891 if (opt_cmd == CMP_P10CR && opt_csr == NULL) {
1892 CMP_err("missing PKCS#10 CSR for p10cr");
1893 goto err;
1894 }
1895
1896 if (opt_recipient == NULL && opt_srvcert == NULL && opt_issuer == NULL
1897 && opt_oldcert == NULL && opt_cert == NULL)
1898 CMP_warn("missing -recipient, -srvcert, -issuer, -oldcert or -cert; recipient will be set to \"NULL-DN\"");
1899
1900 if (opt_infotype_s != NULL) {
1901 char id_buf[100] = "id-it-";
1902
1903 strncat(id_buf, opt_infotype_s, sizeof(id_buf) - strlen(id_buf) - 1);
1904 if ((opt_infotype = OBJ_sn2nid(id_buf)) == NID_undef) {
1905 CMP_err("unknown OID name in -infotype option");
1906 goto err;
1907 }
1908 }
1909
1910 if (!setup_verification_ctx(ctx))
1911 goto err;
1912
1913 if (opt_msg_timeout >= 0) /* must do this before setup_ssl_ctx() */
1914 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_MSG_TIMEOUT,
1915 opt_msg_timeout);
1916 if (opt_total_timeout >= 0)
1917 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_TOTAL_TIMEOUT,
1918 opt_total_timeout);
1919
1920 if (opt_reqin != NULL && opt_rspin != NULL)
1921 CMP_warn("-reqin is ignored since -rspin is present");
1922 if (opt_reqin_new_tid && opt_reqin == NULL)
1923 CMP_warn("-reqin_new_tid is ignored since -reqin is not present");
1924 if (opt_reqin != NULL || opt_reqout != NULL
1925 || opt_rspin != NULL || opt_rspout != NULL || opt_use_mock_srv)
1926 (void)OSSL_CMP_CTX_set_transfer_cb(ctx, read_write_req_resp);
1927
1928 if ((opt_tls_cert != NULL || opt_tls_key != NULL
1929 || opt_tls_keypass != NULL || opt_tls_extra != NULL
1930 || opt_tls_trusted != NULL || opt_tls_host != NULL)
1931 && !opt_tls_used)
1932 CMP_warn("TLS options(s) given but not -tls_used");
1933 if (opt_tls_used) {
1934 #ifdef OPENSSL_NO_SOCK
1935 BIO_printf(bio_err, "Cannot use TLS - sockets not supported\n");
1936 goto err;
1937 #else
1938 APP_HTTP_TLS_INFO *info;
1939
1940 if (opt_tls_cert != NULL
1941 || opt_tls_key != NULL || opt_tls_keypass != NULL) {
1942 if (opt_tls_key == NULL) {
1943 CMP_err("missing -tls_key option");
1944 goto err;
1945 } else if (opt_tls_cert == NULL) {
1946 CMP_err("missing -tls_cert option");
1947 goto err;
1948 }
1949 }
1950 if (opt_use_mock_srv) {
1951 CMP_err("cannot use TLS options together with -use_mock_srv");
1952 goto err;
1953 }
1954 if ((info = OPENSSL_zalloc(sizeof(*info))) == NULL)
1955 goto err;
1956 (void)OSSL_CMP_CTX_set_http_cb_arg(ctx, info);
1957 /* info will be freed along with CMP ctx */
1958 info->server = opt_server;
1959 info->port = server_port;
1960 info->use_proxy = opt_proxy != NULL;
1961 info->timeout = OSSL_CMP_CTX_get_option(ctx, OSSL_CMP_OPT_MSG_TIMEOUT);
1962 info->ssl_ctx = setup_ssl_ctx(ctx, engine);
1963 if (info->ssl_ctx == NULL)
1964 goto err;
1965 (void)OSSL_CMP_CTX_set_http_cb(ctx, app_http_tls_cb);
1966 #endif
1967 }
1968
1969 if (!setup_protection_ctx(ctx, engine))
1970 goto err;
1971
1972 if (!setup_request_ctx(ctx, engine))
1973 goto err;
1974
1975 if (!set_name(opt_recipient, OSSL_CMP_CTX_set1_recipient, ctx, "recipient")
1976 || !set_name(opt_expect_sender, OSSL_CMP_CTX_set1_expected_sender,
1977 ctx, "expected sender"))
1978 goto err;
1979
1980 if (opt_geninfo != NULL && !handle_opt_geninfo(ctx))
1981 goto err;
1982
1983 /* not printing earlier, to minimize confusion in case setup fails before */
1984 CMP_info2("will contact %s%s", server_buf, proxy_buf);
1985
1986 ret = 1;
1987
1988 err:
1989 OPENSSL_free(server);
1990 OPENSSL_free(port);
1991 OPENSSL_free(path);
1992 OPENSSL_free(proxy_host);
1993 OPENSSL_free(proxy_port_str);
1994 return ret;
1995 oom:
1996 CMP_err("out of memory");
1997 goto err;
1998 }
1999
2000 /*
2001 * write out the given certificate to the output specified by bio.
2002 * Depending on options use either PEM or DER format.
2003 * Returns 1 on success, 0 on error
2004 */
2005 static int write_cert(BIO *bio, X509 *cert)
2006 {
2007 if ((opt_certform == FORMAT_PEM && PEM_write_bio_X509(bio, cert))
2008 || (opt_certform == FORMAT_ASN1 && i2d_X509_bio(bio, cert)))
2009 return 1;
2010 if (opt_certform != FORMAT_PEM && opt_certform != FORMAT_ASN1)
2011 BIO_printf(bio_err,
2012 "error: unsupported type '%s' for writing certificates\n",
2013 opt_certform_s);
2014 return 0;
2015 }
2016
2017 /*
2018 * If destFile != NULL writes out a stack of certs to the given file.
2019 * In any case frees the certs.
2020 * Depending on options use either PEM or DER format,
2021 * where DER does not make much sense for writing more than one cert!
2022 * Returns number of written certificates on success, -1 on error.
2023 */
2024 static int save_free_certs(OSSL_CMP_CTX *ctx,
2025 STACK_OF(X509) *certs, char *destFile, char *desc)
2026 {
2027 BIO *bio = NULL;
2028 int i;
2029 int n = sk_X509_num(certs);
2030
2031 if (destFile == NULL)
2032 goto end;
2033 CMP_info3("received %d %s certificate(s), saving to file '%s'",
2034 n, desc, destFile);
2035 if (n > 1 && opt_certform != FORMAT_PEM)
2036 CMP_warn("saving more than one certificate in non-PEM format");
2037
2038 if (destFile == NULL || (bio = BIO_new(BIO_s_file())) == NULL
2039 || !BIO_write_filename(bio, (char *)destFile)) {
2040 CMP_err1("could not open file '%s' for writing", destFile);
2041 n = -1;
2042 goto end;
2043 }
2044
2045 for (i = 0; i < n; i++) {
2046 if (!write_cert(bio, sk_X509_value(certs, i))) {
2047 CMP_err1("cannot write certificate to file '%s'", destFile);
2048 n = -1;
2049 goto end;
2050 }
2051 }
2052
2053 end:
2054 BIO_free(bio);
2055 sk_X509_pop_free(certs, X509_free);
2056 return n;
2057 }
2058
2059 static void print_itavs(STACK_OF(OSSL_CMP_ITAV) *itavs)
2060 {
2061 OSSL_CMP_ITAV *itav = NULL;
2062 char buf[128];
2063 int i, r;
2064 int n = sk_OSSL_CMP_ITAV_num(itavs); /* itavs == NULL leads to 0 */
2065
2066 if (n == 0) {
2067 CMP_info("genp contains no ITAV");
2068 return;
2069 }
2070
2071 for (i = 0; i < n; i++) {
2072 itav = sk_OSSL_CMP_ITAV_value(itavs, i);
2073 r = OBJ_obj2txt(buf, 128, OSSL_CMP_ITAV_get0_type(itav), 0);
2074 if (r < 0)
2075 CMP_err("could not get ITAV details");
2076 else if (r == 0)
2077 CMP_info("genp contains empty ITAV");
2078 else
2079 CMP_info1("genp contains ITAV of type: %s", buf);
2080 }
2081 }
2082
2083 static char opt_item[SECTION_NAME_MAX + 1];
2084 /* get previous name from a comma-separated list of names */
2085 static const char *prev_item(const char *opt, const char *end)
2086 {
2087 const char *beg;
2088 size_t len;
2089
2090 if (end == opt)
2091 return NULL;
2092 beg = end;
2093 while (beg != opt && beg[-1] != ',' && !isspace(beg[-1]))
2094 beg--;
2095 len = end - beg;
2096 if (len > SECTION_NAME_MAX)
2097 len = SECTION_NAME_MAX;
2098 strncpy(opt_item, beg, len);
2099 opt_item[SECTION_NAME_MAX] = '\0'; /* avoid gcc v8 O3 stringop-truncation */
2100 opt_item[len] = '\0';
2101 if (len > SECTION_NAME_MAX)
2102 CMP_warn2("using only first %d characters of section name starting with \"%s\"",
2103 SECTION_NAME_MAX, opt_item);
2104 while (beg != opt && (beg[-1] == ',' || isspace(beg[-1])))
2105 beg--;
2106 return beg;
2107 }
2108
2109 /* get str value for name from a comma-separated hierarchy of config sections */
2110 static char *conf_get_string(const CONF *src_conf, const char *groups,
2111 const char *name)
2112 {
2113 char *res = NULL;
2114 const char *end = groups + strlen(groups);
2115
2116 while ((end = prev_item(groups, end)) != NULL) {
2117 if ((res = NCONF_get_string(src_conf, opt_item, name)) != NULL)
2118 return res;
2119 }
2120 return res;
2121 }
2122
2123 /* get long val for name from a comma-separated hierarchy of config sections */
2124 static int conf_get_number_e(const CONF *conf_, const char *groups,
2125 const char *name, long *result)
2126 {
2127 char *str = conf_get_string(conf_, groups, name);
2128 char *tailptr;
2129 long res;
2130
2131 if (str == NULL || *str == '\0')
2132 return 0;
2133
2134 res = strtol(str, &tailptr, 10);
2135 if (res == LONG_MIN || res == LONG_MAX || *tailptr != '\0')
2136 return 0;
2137
2138 *result = res;
2139 return 1;
2140 }
2141
2142 /*
2143 * use the command line option table to read values from the CMP section
2144 * of openssl.cnf. Defaults are taken from the config file, they can be
2145 * overwritten on the command line.
2146 */
2147 static int read_config(void)
2148 {
2149 unsigned int i;
2150 long num = 0;
2151 char *txt = NULL;
2152 const OPTIONS *opt;
2153 int provider_option;
2154 int verification_option;
2155 int start = OPT_VERBOSITY;
2156 /*
2157 * starting with offset OPT_VERBOSITY because OPT_CONFIG and OPT_SECTION
2158 * would not make sense within the config file.
2159 * Moreover, these two options and OPT_VERBOSITY have already been handled.
2160 */
2161 int n_options = OSSL_NELEM(cmp_options) - 1;
2162
2163 for (i = start - OPT_HELP, opt = &cmp_options[start];
2164 opt->name; i++, opt++)
2165 if (!strcmp(opt->name, OPT_SECTION_STR)
2166 || !strcmp(opt->name, OPT_MORE_STR))
2167 n_options--;
2168 OPENSSL_assert(OSSL_NELEM(cmp_vars) == n_options
2169 + OPT_PROV__FIRST + 1 - OPT_PROV__LAST
2170 + OPT_V__FIRST + 1 - OPT_V__LAST);
2171 for (i = start - OPT_HELP, opt = &cmp_options[start];
2172 opt->name; i++, opt++) {
2173 if (!strcmp(opt->name, OPT_SECTION_STR)
2174 || !strcmp(opt->name, OPT_MORE_STR)) {
2175 i--;
2176 continue;
2177 }
2178 provider_option = (OPT_PROV__FIRST <= opt->retval
2179 && opt->retval < OPT_PROV__LAST);
2180 verification_option = (OPT_V__FIRST <= opt->retval
2181 && opt->retval < OPT_V__LAST);
2182 if (provider_option || verification_option)
2183 i--;
2184 switch (opt->valtype) {
2185 case '-':
2186 case 'n':
2187 case 'l':
2188 if (!conf_get_number_e(conf, opt_section, opt->name, &num)) {
2189 ERR_clear_error();
2190 continue; /* option not provided */
2191 }
2192 break;
2193 case 's':
2194 case 'M':
2195 txt = conf_get_string(conf, opt_section, opt->name);
2196 if (txt == NULL) {
2197 ERR_clear_error();
2198 continue; /* option not provided */
2199 }
2200 break;
2201 default:
2202 CMP_err2("internal: unsupported type '%c' for option '%s'",
2203 opt->valtype, opt->name);
2204 return 0;
2205 break;
2206 }
2207 if (provider_option || verification_option) {
2208 int conf_argc = 1;
2209 char *conf_argv[3];
2210 char arg1[82];
2211
2212 BIO_snprintf(arg1, 81, "-%s", (char *)opt->name);
2213 conf_argv[0] = prog;
2214 conf_argv[1] = arg1;
2215 if (opt->valtype == '-') {
2216 if (num != 0)
2217 conf_argc = 2;
2218 } else {
2219 conf_argc = 3;
2220 conf_argv[2] = conf_get_string(conf, opt_section, opt->name);
2221 /* not NULL */
2222 }
2223 if (conf_argc > 1) {
2224 (void)opt_init(conf_argc, conf_argv, cmp_options);
2225
2226 if (provider_option
2227 ? !opt_provider(opt_next())
2228 : !opt_verify(opt_next(), vpm)) {
2229 CMP_err2("for option '%s' in config file section '%s'",
2230 opt->name, opt_section);
2231 return 0;
2232 }
2233 }
2234 } else {
2235 switch (opt->valtype) {
2236 case '-':
2237 case 'n':
2238 if (num < INT_MIN || INT_MAX < num) {
2239 BIO_printf(bio_err,
2240 "integer value out of range for option '%s'\n",
2241 opt->name);
2242 return 0;
2243 }
2244 *cmp_vars[i].num = (int)num;
2245 break;
2246 case 'l':
2247 *cmp_vars[i].num_long = num;
2248 break;
2249 default:
2250 if (txt != NULL && txt[0] == '\0')
2251 txt = NULL; /* reset option on empty string input */
2252 *cmp_vars[i].txt = txt;
2253 break;
2254 }
2255 }
2256 }
2257
2258 return 1;
2259 }
2260
2261 static char *opt_str(char *opt)
2262 {
2263 char *arg = opt_arg();
2264
2265 if (arg[0] == '\0') {
2266 CMP_warn1("argument of -%s option is empty string, resetting option",
2267 opt);
2268 arg = NULL;
2269 } else if (arg[0] == '-') {
2270 CMP_warn1("argument of -%s option starts with hyphen", opt);
2271 }
2272 return arg;
2273 }
2274
2275 static int opt_nat(void)
2276 {
2277 int result = -1;
2278
2279 if (opt_int(opt_arg(), &result) && result < 0)
2280 BIO_printf(bio_err, "error: argument '%s' must not be negative\n",
2281 opt_arg());
2282 return result;
2283 }
2284
2285 /* returns 1 on success, 0 on error, -1 on -help (i.e., stop with success) */
2286 static int get_opts(int argc, char **argv)
2287 {
2288 OPTION_CHOICE o;
2289
2290 prog = opt_init(argc, argv, cmp_options);
2291
2292 while ((o = opt_next()) != OPT_EOF) {
2293 switch (o) {
2294 case OPT_EOF:
2295 case OPT_ERR:
2296 goto opt_err;
2297 case OPT_HELP:
2298 opt_help(cmp_options);
2299 return -1;
2300 case OPT_CONFIG: /* has already been handled */
2301 case OPT_SECTION: /* has already been handled */
2302 case OPT_VERBOSITY: /* has already been handled */
2303 break;
2304 case OPT_SERVER:
2305 opt_server = opt_str("server");
2306 break;
2307 case OPT_PROXY:
2308 opt_proxy = opt_str("proxy");
2309 break;
2310 case OPT_NO_PROXY:
2311 opt_no_proxy = opt_str("no_proxy");
2312 break;
2313 case OPT_PATH:
2314 opt_path = opt_str("path");
2315 break;
2316 case OPT_MSG_TIMEOUT:
2317 if ((opt_msg_timeout = opt_nat()) < 0)
2318 goto opt_err;
2319 break;
2320 case OPT_TOTAL_TIMEOUT:
2321 if ((opt_total_timeout = opt_nat()) < 0)
2322 goto opt_err;
2323 break;
2324 case OPT_TLS_USED:
2325 opt_tls_used = 1;
2326 break;
2327 case OPT_TLS_CERT:
2328 opt_tls_cert = opt_str("tls_cert");
2329 break;
2330 case OPT_TLS_KEY:
2331 opt_tls_key = opt_str("tls_key");
2332 break;
2333 case OPT_TLS_KEYPASS:
2334 opt_tls_keypass = opt_str("tls_keypass");
2335 break;
2336 case OPT_TLS_EXTRA:
2337 opt_tls_extra = opt_str("tls_extra");
2338 break;
2339 case OPT_TLS_TRUSTED:
2340 opt_tls_trusted = opt_str("tls_trusted");
2341 break;
2342 case OPT_TLS_HOST:
2343 opt_tls_host = opt_str("tls_host");
2344 break;
2345 case OPT_REF:
2346 opt_ref = opt_str("ref");
2347 break;
2348 case OPT_SECRET:
2349 opt_secret = opt_str("secret");
2350 break;
2351 case OPT_CERT:
2352 opt_cert = opt_str("cert");
2353 break;
2354 case OPT_OWN_TRUSTED:
2355 opt_own_trusted = opt_str("own_trusted");
2356 break;
2357 case OPT_KEY:
2358 opt_key = opt_str("key");
2359 break;
2360 case OPT_KEYPASS:
2361 opt_keypass = opt_str("keypass");
2362 break;
2363 case OPT_DIGEST:
2364 opt_digest = opt_str("digest");
2365 break;
2366 case OPT_MAC:
2367 opt_mac = opt_str("mac");
2368 break;
2369 case OPT_EXTRACERTS:
2370 opt_extracerts = opt_str("extracerts");
2371 break;
2372 case OPT_UNPROTECTED_REQUESTS:
2373 opt_unprotected_requests = 1;
2374 break;
2375
2376 case OPT_TRUSTED:
2377 opt_trusted = opt_str("trusted");
2378 break;
2379 case OPT_UNTRUSTED:
2380 opt_untrusted = opt_str("untrusted");
2381 break;
2382 case OPT_SRVCERT:
2383 opt_srvcert = opt_str("srvcert");
2384 break;
2385 case OPT_RECIPIENT:
2386 opt_recipient = opt_str("recipient");
2387 break;
2388 case OPT_EXPECT_SENDER:
2389 opt_expect_sender = opt_str("expect_sender");
2390 break;
2391 case OPT_IGNORE_KEYUSAGE:
2392 opt_ignore_keyusage = 1;
2393 break;
2394 case OPT_UNPROTECTED_ERRORS:
2395 opt_unprotected_errors = 1;
2396 break;
2397 case OPT_EXTRACERTSOUT:
2398 opt_extracertsout = opt_str("extracertsout");
2399 break;
2400 case OPT_CACERTSOUT:
2401 opt_cacertsout = opt_str("cacertsout");
2402 break;
2403
2404 case OPT_V_CASES:
2405 if (!opt_verify(o, vpm))
2406 goto opt_err;
2407 break;
2408 case OPT_CMD:
2409 opt_cmd_s = opt_str("cmd");
2410 break;
2411 case OPT_INFOTYPE:
2412 opt_infotype_s = opt_str("infotype");
2413 break;
2414 case OPT_GENINFO:
2415 opt_geninfo = opt_str("geninfo");
2416 break;
2417
2418 case OPT_NEWKEY:
2419 opt_newkey = opt_str("newkey");
2420 break;
2421 case OPT_NEWKEYPASS:
2422 opt_newkeypass = opt_str("newkeypass");
2423 break;
2424 case OPT_SUBJECT:
2425 opt_subject = opt_str("subject");
2426 break;
2427 case OPT_ISSUER:
2428 opt_issuer = opt_str("issuer");
2429 break;
2430 case OPT_DAYS:
2431 if ((opt_days = opt_nat()) < 0)
2432 goto opt_err;
2433 break;
2434 case OPT_REQEXTS:
2435 opt_reqexts = opt_str("reqexts");
2436 break;
2437 case OPT_SANS:
2438 opt_sans = opt_str("sans");
2439 break;
2440 case OPT_SAN_NODEFAULT:
2441 opt_san_nodefault = 1;
2442 break;
2443 case OPT_POLICIES:
2444 opt_policies = opt_str("policies");
2445 break;
2446 case OPT_POLICY_OIDS:
2447 opt_policy_oids = opt_str("policy_oids");
2448 break;
2449 case OPT_POLICY_OIDS_CRITICAL:
2450 opt_policy_oids_critical = 1;
2451 break;
2452 case OPT_POPO:
2453 if (!opt_int(opt_arg(), &opt_popo)
2454 || opt_popo < OSSL_CRMF_POPO_NONE
2455 || opt_popo > OSSL_CRMF_POPO_KEYENC) {
2456 CMP_err("invalid popo spec. Valid values are -1 .. 2");
2457 goto opt_err;
2458 }
2459 break;
2460 case OPT_CSR:
2461 opt_csr = opt_arg();
2462 break;
2463 case OPT_OUT_TRUSTED:
2464 opt_out_trusted = opt_str("out_trusted");
2465 break;
2466 case OPT_IMPLICIT_CONFIRM:
2467 opt_implicit_confirm = 1;
2468 break;
2469 case OPT_DISABLE_CONFIRM:
2470 opt_disable_confirm = 1;
2471 break;
2472 case OPT_CERTOUT:
2473 opt_certout = opt_str("certout");
2474 break;
2475 case OPT_CHAINOUT:
2476 opt_chainout = opt_str("chainout");
2477 break;
2478 case OPT_OLDCERT:
2479 opt_oldcert = opt_str("oldcert");
2480 break;
2481 case OPT_REVREASON:
2482 if (!opt_int(opt_arg(), &opt_revreason)
2483 || opt_revreason < CRL_REASON_NONE
2484 || opt_revreason > CRL_REASON_AA_COMPROMISE
2485 || opt_revreason == 7) {
2486 CMP_err("invalid revreason. Valid values are -1 .. 6, 8 .. 10");
2487 goto opt_err;
2488 }
2489 break;
2490 case OPT_CERTFORM:
2491 opt_certform_s = opt_str("certform");
2492 break;
2493 case OPT_KEYFORM:
2494 opt_keyform_s = opt_str("keyform");
2495 break;
2496 case OPT_OTHERPASS:
2497 opt_otherpass = opt_str("otherpass");
2498 break;
2499 #ifndef OPENSSL_NO_ENGINE
2500 case OPT_ENGINE:
2501 opt_engine = opt_str("engine");
2502 break;
2503 #endif
2504 case OPT_PROV_CASES:
2505 if (!opt_provider(o))
2506 goto opt_err;
2507 break;
2508
2509 case OPT_BATCH:
2510 opt_batch = 1;
2511 break;
2512 case OPT_REPEAT:
2513 opt_repeat = opt_nat();
2514 break;
2515 case OPT_REQIN:
2516 opt_reqin = opt_str("reqin");
2517 break;
2518 case OPT_REQIN_NEW_TID:
2519 opt_reqin_new_tid = 1;
2520 break;
2521 case OPT_REQOUT:
2522 opt_reqout = opt_str("reqout");
2523 break;
2524 case OPT_RSPIN:
2525 opt_rspin = opt_str("rspin");
2526 break;
2527 case OPT_RSPOUT:
2528 opt_rspout = opt_str("rspout");
2529 break;
2530 case OPT_USE_MOCK_SRV:
2531 opt_use_mock_srv = 1;
2532 break;
2533 case OPT_PORT:
2534 opt_port = opt_str("port");
2535 break;
2536 case OPT_MAX_MSGS:
2537 if ((opt_max_msgs = opt_nat()) < 0)
2538 goto opt_err;
2539 break;
2540 case OPT_SRV_REF:
2541 opt_srv_ref = opt_str("srv_ref");
2542 break;
2543 case OPT_SRV_SECRET:
2544 opt_srv_secret = opt_str("srv_secret");
2545 break;
2546 case OPT_SRV_CERT:
2547 opt_srv_cert = opt_str("srv_cert");
2548 break;
2549 case OPT_SRV_KEY:
2550 opt_srv_key = opt_str("srv_key");
2551 break;
2552 case OPT_SRV_KEYPASS:
2553 opt_srv_keypass = opt_str("srv_keypass");
2554 break;
2555 case OPT_SRV_TRUSTED:
2556 opt_srv_trusted = opt_str("srv_trusted");
2557 break;
2558 case OPT_SRV_UNTRUSTED:
2559 opt_srv_untrusted = opt_str("srv_untrusted");
2560 break;
2561 case OPT_RSP_CERT:
2562 opt_rsp_cert = opt_str("rsp_cert");
2563 break;
2564 case OPT_RSP_EXTRACERTS:
2565 opt_rsp_extracerts = opt_str("rsp_extracerts");
2566 break;
2567 case OPT_RSP_CAPUBS:
2568 opt_rsp_capubs = opt_str("rsp_capubs");
2569 break;
2570 case OPT_POLL_COUNT:
2571 opt_poll_count = opt_nat();
2572 break;
2573 case OPT_CHECK_AFTER:
2574 opt_check_after = opt_nat();
2575 break;
2576 case OPT_GRANT_IMPLICITCONF:
2577 opt_grant_implicitconf = 1;
2578 break;
2579 case OPT_PKISTATUS:
2580 opt_pkistatus = opt_nat();
2581 break;
2582 case OPT_FAILURE:
2583 opt_failure = opt_nat();
2584 break;
2585 case OPT_FAILUREBITS:
2586 opt_failurebits = opt_nat();
2587 break;
2588 case OPT_STATUSSTRING:
2589 opt_statusstring = opt_str("statusstring");
2590 break;
2591 case OPT_SEND_ERROR:
2592 opt_send_error = 1;
2593 break;
2594 case OPT_SEND_UNPROTECTED:
2595 opt_send_unprotected = 1;
2596 break;
2597 case OPT_SEND_UNPROT_ERR:
2598 opt_send_unprot_err = 1;
2599 break;
2600 case OPT_ACCEPT_UNPROTECTED:
2601 opt_accept_unprotected = 1;
2602 break;
2603 case OPT_ACCEPT_UNPROT_ERR:
2604 opt_accept_unprot_err = 1;
2605 break;
2606 case OPT_ACCEPT_RAVERIFIED:
2607 opt_accept_raverified = 1;
2608 break;
2609 }
2610 }
2611 argc = opt_num_rest();
2612 argv = opt_rest();
2613 if (argc != 0) {
2614 CMP_err1("unknown parameter %s", argv[0]);
2615 goto opt_err;
2616 }
2617 return 1;
2618
2619 opt_err:
2620 CMP_err1("use -help for summary of '%s' options", prog);
2621 return 0;
2622 }
2623
2624 int cmp_main(int argc, char **argv)
2625 {
2626 char *configfile = NULL;
2627 int i;
2628 X509 *newcert = NULL;
2629 ENGINE *engine = NULL;
2630 char mock_server[] = "mock server:1";
2631 int ret = 0; /* default: failure */
2632
2633 if (argc <= 1) {
2634 opt_help(cmp_options);
2635 goto err;
2636 }
2637
2638 /*
2639 * handle options -config, -section, and -verbosity upfront
2640 * to take effect for other options
2641 */
2642 for (i = 1; i < argc - 1; i++) {
2643 if (*argv[i] == '-') {
2644 if (!strcmp(argv[i] + 1, cmp_options[OPT_CONFIG - OPT_HELP].name))
2645 opt_config = argv[++i];
2646 else if (!strcmp(argv[i] + 1,
2647 cmp_options[OPT_SECTION - OPT_HELP].name))
2648 opt_section = argv[++i];
2649 else if (strcmp(argv[i] + 1,
2650 cmp_options[OPT_VERBOSITY - OPT_HELP].name) == 0
2651 && !set_verbosity(atoi(argv[++i])))
2652 goto err;
2653 }
2654 }
2655 if (opt_section[0] == '\0') /* empty string */
2656 opt_section = DEFAULT_SECTION;
2657
2658 vpm = X509_VERIFY_PARAM_new();
2659 if (vpm == NULL) {
2660 CMP_err("out of memory");
2661 goto err;
2662 }
2663
2664 /* read default values for options from config file */
2665 configfile = opt_config != NULL ? opt_config : default_config_file;
2666 if (configfile != NULL && configfile[0] != '\0' /* non-empty string */
2667 && (configfile != default_config_file || access(configfile, F_OK) != -1)) {
2668 CMP_info2("using section(s) '%s' of OpenSSL configuration file '%s'",
2669 opt_section, configfile);
2670 conf = app_load_config(configfile);
2671 if (conf == NULL) {
2672 goto err;
2673 } else {
2674 if (strcmp(opt_section, CMP_SECTION) == 0) { /* default */
2675 if (!NCONF_get_section(conf, opt_section))
2676 CMP_info2("no [%s] section found in config file '%s';"
2677 " will thus use just [default] and unnamed section if present",
2678 opt_section, configfile);
2679 } else {
2680 const char *end = opt_section + strlen(opt_section);
2681 while ((end = prev_item(opt_section, end)) != NULL) {
2682 if (!NCONF_get_section(conf, opt_item)) {
2683 CMP_err2("no [%s] section found in config file '%s'",
2684 opt_item, configfile);
2685 goto err;
2686 }
2687 }
2688 }
2689 if (!read_config())
2690 goto err;
2691 }
2692 }
2693 (void)BIO_flush(bio_err); /* prevent interference with opt_help() */
2694
2695 ret = get_opts(argc, argv);
2696 if (ret <= 0)
2697 goto err;
2698 ret = 0;
2699
2700 if (opt_batch) {
2701 UI_METHOD *ui_fallback_method;
2702 #ifndef OPENSSL_NO_UI_CONSOLE
2703 ui_fallback_method = UI_OpenSSL();
2704 #else
2705 ui_fallback_method = (UI_METHOD *)UI_null();
2706 #endif
2707 UI_method_set_reader(ui_fallback_method, NULL);
2708 }
2709
2710 if (opt_engine != NULL)
2711 engine = setup_engine_methods(opt_engine, 0 /* not: ENGINE_METHOD_ALL */, 0);
2712
2713 if (opt_port != NULL) {
2714 if (opt_use_mock_srv) {
2715 CMP_err("cannot use both -port and -use_mock_srv options");
2716 goto err;
2717 }
2718 if (opt_server != NULL) {
2719 CMP_err("cannot use both -port and -server options");
2720 goto err;
2721 }
2722 }
2723
2724 cmp_ctx = OSSL_CMP_CTX_new(app_get0_libctx(), app_get0_propq());
2725 if (cmp_ctx == NULL)
2726 goto err;
2727 OSSL_CMP_CTX_set_log_verbosity(cmp_ctx, opt_verbosity);
2728 if (!OSSL_CMP_CTX_set_log_cb(cmp_ctx, print_to_bio_out)) {
2729 CMP_err1("cannot set up error reporting and logging for %s", prog);
2730 goto err;
2731 }
2732 if ((opt_use_mock_srv || opt_port != NULL)) {
2733 OSSL_CMP_SRV_CTX *srv_ctx;
2734
2735 if ((srv_ctx = setup_srv_ctx(engine)) == NULL)
2736 goto err;
2737 OSSL_CMP_CTX_set_transfer_cb_arg(cmp_ctx, srv_ctx);
2738 if (!OSSL_CMP_CTX_set_log_cb(OSSL_CMP_SRV_CTX_get0_cmp_ctx(srv_ctx),
2739 print_to_bio_out)) {
2740 CMP_err1("cannot set up error reporting and logging for %s", prog);
2741 goto err;
2742 }
2743 }
2744
2745
2746 if (opt_port != NULL) { /* act as very basic CMP HTTP server */
2747 #ifdef OPENSSL_NO_SOCK
2748 BIO_printf(bio_err, "Cannot act as server - sockets not supported\n");
2749 #else
2750 BIO *acbio;
2751 BIO *cbio = NULL;
2752 int msgs = 0;
2753
2754 if ((acbio = http_server_init_bio(prog, opt_port)) == NULL)
2755 goto err;
2756 while (opt_max_msgs <= 0 || msgs < opt_max_msgs) {
2757 char *path = NULL;
2758 OSSL_CMP_MSG *req = NULL;
2759 OSSL_CMP_MSG *resp = NULL;
2760
2761 ret = http_server_get_asn1_req(ASN1_ITEM_rptr(OSSL_CMP_MSG),
2762 (ASN1_VALUE **)&req, &path,
2763 &cbio, acbio, prog, 0, 0);
2764 if (ret == 0)
2765 continue;
2766 if (ret++ == -1)
2767 break; /* fatal error */
2768
2769 ret = 0;
2770 msgs++;
2771 if (req != NULL) {
2772 if (strcmp(path, "") != 0 && strcmp(path, "pkix/") != 0) {
2773 (void)http_server_send_status(cbio, 404, "Not Found");
2774 CMP_err1("Expecting empty path or 'pkix/' but got '%s'",
2775 path);
2776 OPENSSL_free(path);
2777 OSSL_CMP_MSG_free(req);
2778 goto cont;
2779 }
2780 OPENSSL_free(path);
2781 resp = OSSL_CMP_CTX_server_perform(cmp_ctx, req);
2782 OSSL_CMP_MSG_free(req);
2783 if (resp == NULL) {
2784 (void)http_server_send_status(cbio,
2785 500, "Internal Server Error");
2786 break; /* treated as fatal error */
2787 }
2788 ret = http_server_send_asn1_resp(cbio, "application/pkixcmp",
2789 ASN1_ITEM_rptr(OSSL_CMP_MSG),
2790 (const ASN1_VALUE *)resp);
2791 OSSL_CMP_MSG_free(resp);
2792 if (!ret)
2793 break; /* treated as fatal error */
2794 } else {
2795 (void)http_server_send_status(cbio, 400, "Bad Request");
2796 }
2797 cont:
2798 BIO_free_all(cbio);
2799 cbio = NULL;
2800 }
2801 BIO_free_all(cbio);
2802 BIO_free_all(acbio);
2803 #endif
2804 goto err;
2805 }
2806 /* else act as CMP client */
2807
2808 if (opt_use_mock_srv) {
2809 if (opt_server != NULL) {
2810 CMP_err("cannot use both -use_mock_srv and -server options");
2811 goto err;
2812 }
2813 if (opt_proxy != NULL) {
2814 CMP_err("cannot use both -use_mock_srv and -proxy options");
2815 goto err;
2816 }
2817 opt_server = mock_server;
2818 opt_proxy = "API";
2819 }
2820
2821 if (!setup_client_ctx(cmp_ctx, engine)) {
2822 CMP_err("cannot set up CMP context");
2823 goto err;
2824 }
2825 for (i = 0; i < opt_repeat; i++) {
2826 /* everything is ready, now connect and perform the command! */
2827 switch (opt_cmd) {
2828 case CMP_IR:
2829 newcert = OSSL_CMP_exec_IR_ses(cmp_ctx);
2830 if (newcert != NULL)
2831 ret = 1;
2832 break;
2833 case CMP_KUR:
2834 newcert = OSSL_CMP_exec_KUR_ses(cmp_ctx);
2835 if (newcert != NULL)
2836 ret = 1;
2837 break;
2838 case CMP_CR:
2839 newcert = OSSL_CMP_exec_CR_ses(cmp_ctx);
2840 if (newcert != NULL)
2841 ret = 1;
2842 break;
2843 case CMP_P10CR:
2844 newcert = OSSL_CMP_exec_P10CR_ses(cmp_ctx);
2845 if (newcert != NULL)
2846 ret = 1;
2847 break;
2848 case CMP_RR:
2849 if (OSSL_CMP_exec_RR_ses(cmp_ctx) != NULL)
2850 ret = 1;
2851 break;
2852 case CMP_GENM:
2853 {
2854 STACK_OF(OSSL_CMP_ITAV) *itavs;
2855
2856 if (opt_infotype != NID_undef) {
2857 OSSL_CMP_ITAV *itav =
2858 OSSL_CMP_ITAV_create(OBJ_nid2obj(opt_infotype), NULL);
2859 if (itav == NULL)
2860 goto err;
2861 OSSL_CMP_CTX_push0_genm_ITAV(cmp_ctx, itav);
2862 }
2863
2864 if ((itavs = OSSL_CMP_exec_GENM_ses(cmp_ctx)) != NULL) {
2865 print_itavs(itavs);
2866 sk_OSSL_CMP_ITAV_pop_free(itavs, OSSL_CMP_ITAV_free);
2867 ret = 1;
2868 }
2869 break;
2870 }
2871 default:
2872 break;
2873 }
2874 if (OSSL_CMP_CTX_get_status(cmp_ctx) < 0)
2875 goto err; /* we got no response, maybe even did not send request */
2876
2877 {
2878 /* print PKIStatusInfo */
2879 int status = OSSL_CMP_CTX_get_status(cmp_ctx);
2880 char *buf = app_malloc(OSSL_CMP_PKISI_BUFLEN, "PKIStatusInfo buf");
2881 const char *string =
2882 OSSL_CMP_CTX_snprint_PKIStatus(cmp_ctx, buf,
2883 OSSL_CMP_PKISI_BUFLEN);
2884
2885 CMP_print(bio_err,
2886 status == OSSL_CMP_PKISTATUS_accepted
2887 ? OSSL_CMP_LOG_INFO :
2888 status == OSSL_CMP_PKISTATUS_rejection
2889 || status == OSSL_CMP_PKISTATUS_waiting
2890 ? OSSL_CMP_LOG_ERR : OSSL_CMP_LOG_WARNING,
2891 status == OSSL_CMP_PKISTATUS_accepted ? "info" :
2892 status == OSSL_CMP_PKISTATUS_rejection ? "server error" :
2893 status == OSSL_CMP_PKISTATUS_waiting ? "internal error"
2894 : "warning",
2895 "received from %s %s %s", opt_server,
2896 string != NULL ? string : "<unknown PKIStatus>", "");
2897 OPENSSL_free(buf);
2898 }
2899
2900 if (save_free_certs(cmp_ctx, OSSL_CMP_CTX_get1_extraCertsIn(cmp_ctx),
2901 opt_extracertsout, "extra") < 0)
2902 ret = 0;
2903 if (!ret)
2904 goto err;
2905 ret = 0;
2906 if (save_free_certs(cmp_ctx, OSSL_CMP_CTX_get1_caPubs(cmp_ctx),
2907 opt_cacertsout, "CA") < 0)
2908 goto err;
2909 if (newcert != NULL) {
2910 STACK_OF(X509) *certs = sk_X509_new_null();
2911
2912 if (!X509_add_cert(certs, newcert, X509_ADD_FLAG_UP_REF)) {
2913 sk_X509_free(certs);
2914 goto err;
2915 }
2916 if (save_free_certs(cmp_ctx, certs, opt_certout, "enrolled") < 0)
2917 goto err;
2918 }
2919 if (save_free_certs(cmp_ctx, OSSL_CMP_CTX_get1_newChain(cmp_ctx),
2920 opt_chainout, "chain") < 0)
2921 goto err;
2922
2923 if (!OSSL_CMP_CTX_reinit(cmp_ctx))
2924 goto err;
2925 }
2926 ret = 1;
2927
2928 err:
2929 /* in case we ended up here on error without proper cleaning */
2930 cleanse(opt_keypass);
2931 cleanse(opt_newkeypass);
2932 cleanse(opt_otherpass);
2933 cleanse(opt_tls_keypass);
2934 cleanse(opt_secret);
2935 cleanse(opt_srv_keypass);
2936 cleanse(opt_srv_secret);
2937
2938 if (ret != 1)
2939 OSSL_CMP_CTX_print_errors(cmp_ctx);
2940
2941 ossl_cmp_mock_srv_free(OSSL_CMP_CTX_get_transfer_cb_arg(cmp_ctx));
2942 {
2943 APP_HTTP_TLS_INFO *http_tls_info =
2944 OSSL_CMP_CTX_get_http_cb_arg(cmp_ctx);
2945
2946 if (http_tls_info != NULL) {
2947 SSL_CTX_free(http_tls_info->ssl_ctx);
2948 OPENSSL_free(http_tls_info);
2949 }
2950 }
2951 X509_STORE_free(OSSL_CMP_CTX_get_certConf_cb_arg(cmp_ctx));
2952 OSSL_CMP_CTX_free(cmp_ctx);
2953 X509_VERIFY_PARAM_free(vpm);
2954 release_engine(engine);
2955
2956 NCONF_free(conf); /* must not do as long as opt_... variables are used */
2957 OSSL_CMP_log_close();
2958
2959 return ret == 0 ? EXIT_FAILURE : EXIT_SUCCESS; /* ret == -1 for -help */
2960 }