]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/cmp.c
apps/cmp.c: Fix bug on -path option introduced in commit 3c9d6266ed85
[thirdparty/openssl.git] / apps / cmp.c
1 /*
2 * Copyright 2007-2020 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright Nokia 2007-2019
4 * Copyright Siemens AG 2015-2019
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <string.h>
13 #include <ctype.h>
14
15 #include "apps.h"
16 #include "http_server.h"
17 #include "s_apps.h"
18 #include "progs.h"
19
20 #include "cmp_mock_srv.h"
21
22 /* tweaks needed due to missing unistd.h on Windows */
23 #ifdef _WIN32
24 # define access _access
25 #endif
26 #ifndef F_OK
27 # define F_OK 0
28 #endif
29
30 #include <openssl/ui.h>
31 #include <openssl/pkcs12.h>
32 #include <openssl/ssl.h>
33
34 /* explicit #includes not strictly needed since implied by the above: */
35 #include <stdlib.h>
36 #include <openssl/cmp.h>
37 #include <openssl/cmp_util.h>
38 #include <openssl/crmf.h>
39 #include <openssl/crypto.h>
40 #include <openssl/err.h>
41 #include <openssl/store.h>
42 #include <openssl/objects.h>
43 #include <openssl/x509.h>
44
45 static char *opt_config = NULL;
46 #define CMP_SECTION "cmp"
47 #define SECTION_NAME_MAX 40 /* max length of section name */
48 #define DEFAULT_SECTION "default"
49 static char *opt_section = CMP_SECTION;
50 static int opt_verbosity = OSSL_CMP_LOG_INFO;
51
52 #undef PROG
53 #define PROG cmp_main
54 static char *prog = "cmp";
55
56 static int read_config(void);
57
58 static CONF *conf = NULL; /* OpenSSL config file context structure */
59 static OSSL_CMP_CTX *cmp_ctx = NULL; /* the client-side CMP context */
60
61 /* the type of cmp command we want to send */
62 typedef enum {
63 CMP_IR,
64 CMP_KUR,
65 CMP_CR,
66 CMP_P10CR,
67 CMP_RR,
68 CMP_GENM
69 } cmp_cmd_t;
70
71 /* message transfer */
72 static char *opt_server = NULL;
73 static char server_port[32] = { '\0' };
74 static char *opt_path = NULL;
75 static char *opt_proxy = NULL;
76 static char *opt_no_proxy = NULL;
77 static int opt_msg_timeout = -1;
78 static int opt_total_timeout = -1;
79
80 /* server authentication */
81 static char *opt_trusted = NULL;
82 static char *opt_untrusted = NULL;
83 static char *opt_srvcert = NULL;
84 static char *opt_recipient = NULL;
85 static char *opt_expect_sender = NULL;
86 static int opt_ignore_keyusage = 0;
87 static int opt_unprotected_errors = 0;
88 static char *opt_extracertsout = NULL;
89 static char *opt_cacertsout = NULL;
90
91 /* client authentication */
92 static char *opt_ref = NULL;
93 static char *opt_secret = NULL;
94 static char *opt_cert = NULL;
95 static char *opt_own_trusted = NULL;
96 static char *opt_key = NULL;
97 static char *opt_keypass = NULL;
98 static char *opt_digest = NULL;
99 static char *opt_mac = NULL;
100 static char *opt_extracerts = NULL;
101 static int opt_unprotected_requests = 0;
102
103 /* generic message */
104 static char *opt_cmd_s = NULL;
105 static int opt_cmd = -1;
106 static char *opt_geninfo = NULL;
107 static char *opt_infotype_s = NULL;
108 static int opt_infotype = NID_undef;
109
110 /* certificate enrollment */
111 static char *opt_newkey = NULL;
112 static char *opt_newkeypass = NULL;
113 static char *opt_subject = NULL;
114 static char *opt_issuer = NULL;
115 static int opt_days = 0;
116 static char *opt_reqexts = NULL;
117 static char *opt_sans = NULL;
118 static int opt_san_nodefault = 0;
119 static char *opt_policies = NULL;
120 static char *opt_policy_oids = NULL;
121 static int opt_policy_oids_critical = 0;
122 static int opt_popo = OSSL_CRMF_POPO_NONE - 1;
123 static char *opt_csr = NULL;
124 static char *opt_out_trusted = NULL;
125 static int opt_implicit_confirm = 0;
126 static int opt_disable_confirm = 0;
127 static char *opt_certout = NULL;
128 static char *opt_chainout = NULL;
129
130 /* certificate enrollment and revocation */
131 static char *opt_oldcert = NULL;
132 static int opt_revreason = CRL_REASON_NONE;
133
134 /* credentials format */
135 static char *opt_certform_s = "PEM";
136 static int opt_certform = FORMAT_PEM;
137 static char *opt_keyform_s = "PEM";
138 static int opt_keyform = FORMAT_PEM;
139 static char *opt_otherpass = NULL;
140 static char *opt_engine = NULL;
141
142 /* TLS connection */
143 static int opt_tls_used = 0;
144 static char *opt_tls_cert = NULL;
145 static char *opt_tls_key = NULL;
146 static char *opt_tls_keypass = NULL;
147 static char *opt_tls_extra = NULL;
148 static char *opt_tls_trusted = NULL;
149 static char *opt_tls_host = NULL;
150
151 /* client-side debugging */
152 static int opt_batch = 0;
153 static int opt_repeat = 1;
154 static char *opt_reqin = NULL;
155 static int opt_reqin_new_tid = 0;
156 static char *opt_reqout = NULL;
157 static char *opt_rspin = NULL;
158 static char *opt_rspout = NULL;
159 static int opt_use_mock_srv = 0;
160
161 /* server-side debugging */
162 static char *opt_port = NULL;
163 static int opt_max_msgs = 0;
164
165 static char *opt_srv_ref = NULL;
166 static char *opt_srv_secret = NULL;
167 static char *opt_srv_cert = NULL;
168 static char *opt_srv_key = NULL;
169 static char *opt_srv_keypass = NULL;
170
171 static char *opt_srv_trusted = NULL;
172 static char *opt_srv_untrusted = NULL;
173 static char *opt_rsp_cert = NULL;
174 static char *opt_rsp_extracerts = NULL;
175 static char *opt_rsp_capubs = NULL;
176 static int opt_poll_count = 0;
177 static int opt_check_after = 1;
178 static int opt_grant_implicitconf = 0;
179
180 static int opt_pkistatus = OSSL_CMP_PKISTATUS_accepted;
181 static int opt_failure = INT_MIN;
182 static int opt_failurebits = 0;
183 static char *opt_statusstring = NULL;
184 static int opt_send_error = 0;
185 static int opt_send_unprotected = 0;
186 static int opt_send_unprot_err = 0;
187 static int opt_accept_unprotected = 0;
188 static int opt_accept_unprot_err = 0;
189 static int opt_accept_raverified = 0;
190
191 static X509_VERIFY_PARAM *vpm = NULL;
192
193 typedef enum OPTION_choice {
194 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
195 OPT_CONFIG, OPT_SECTION, OPT_VERBOSITY,
196
197 OPT_CMD, OPT_INFOTYPE, OPT_GENINFO,
198
199 OPT_NEWKEY, OPT_NEWKEYPASS, OPT_SUBJECT, OPT_ISSUER,
200 OPT_DAYS, OPT_REQEXTS,
201 OPT_SANS, OPT_SAN_NODEFAULT,
202 OPT_POLICIES, OPT_POLICY_OIDS, OPT_POLICY_OIDS_CRITICAL,
203 OPT_POPO, OPT_CSR,
204 OPT_OUT_TRUSTED, OPT_IMPLICIT_CONFIRM, OPT_DISABLE_CONFIRM,
205 OPT_CERTOUT, OPT_CHAINOUT,
206
207 OPT_OLDCERT, OPT_REVREASON,
208
209 OPT_SERVER, OPT_PATH, OPT_PROXY, OPT_NO_PROXY,
210 OPT_MSG_TIMEOUT, OPT_TOTAL_TIMEOUT,
211
212 OPT_TRUSTED, OPT_UNTRUSTED, OPT_SRVCERT,
213 OPT_RECIPIENT, OPT_EXPECT_SENDER,
214 OPT_IGNORE_KEYUSAGE, OPT_UNPROTECTED_ERRORS,
215 OPT_EXTRACERTSOUT, OPT_CACERTSOUT,
216
217 OPT_REF, OPT_SECRET, OPT_CERT, OPT_OWN_TRUSTED, OPT_KEY, OPT_KEYPASS,
218 OPT_DIGEST, OPT_MAC, OPT_EXTRACERTS,
219 OPT_UNPROTECTED_REQUESTS,
220
221 OPT_CERTFORM, OPT_KEYFORM,
222 OPT_OTHERPASS,
223 #ifndef OPENSSL_NO_ENGINE
224 OPT_ENGINE,
225 #endif
226 OPT_PROV_ENUM,
227
228 OPT_TLS_USED, OPT_TLS_CERT, OPT_TLS_KEY,
229 OPT_TLS_KEYPASS,
230 OPT_TLS_EXTRA, OPT_TLS_TRUSTED, OPT_TLS_HOST,
231
232 OPT_BATCH, OPT_REPEAT,
233 OPT_REQIN, OPT_REQIN_NEW_TID, OPT_REQOUT, OPT_RSPIN, OPT_RSPOUT,
234 OPT_USE_MOCK_SRV,
235
236 OPT_PORT, OPT_MAX_MSGS,
237 OPT_SRV_REF, OPT_SRV_SECRET,
238 OPT_SRV_CERT, OPT_SRV_KEY, OPT_SRV_KEYPASS,
239 OPT_SRV_TRUSTED, OPT_SRV_UNTRUSTED,
240 OPT_RSP_CERT, OPT_RSP_EXTRACERTS, OPT_RSP_CAPUBS,
241 OPT_POLL_COUNT, OPT_CHECK_AFTER,
242 OPT_GRANT_IMPLICITCONF,
243 OPT_PKISTATUS, OPT_FAILURE,
244 OPT_FAILUREBITS, OPT_STATUSSTRING,
245 OPT_SEND_ERROR, OPT_SEND_UNPROTECTED,
246 OPT_SEND_UNPROT_ERR, OPT_ACCEPT_UNPROTECTED,
247 OPT_ACCEPT_UNPROT_ERR, OPT_ACCEPT_RAVERIFIED,
248
249 OPT_V_ENUM
250 } OPTION_CHOICE;
251
252 const OPTIONS cmp_options[] = {
253 /* entries must be in the same order as enumerated above!! */
254 {"help", OPT_HELP, '-', "Display this summary"},
255 {"config", OPT_CONFIG, 's',
256 "Configuration file to use. \"\" = none. Default from env variable OPENSSL_CONF"},
257 {"section", OPT_SECTION, 's',
258 "Section(s) in config file to get options from. \"\" = 'default'. Default 'cmp'"},
259 {"verbosity", OPT_VERBOSITY, 'n',
260 "Log level; 3=ERR, 4=WARN, 6=INFO, 7=DEBUG, 8=TRACE. Default 6 = INFO"},
261
262 OPT_SECTION("Generic message"),
263 {"cmd", OPT_CMD, 's', "CMP request to send: ir/cr/kur/p10cr/rr/genm"},
264 {"infotype", OPT_INFOTYPE, 's',
265 "InfoType name for requesting specific info in genm, e.g. 'signKeyPairTypes'"},
266 {"geninfo", OPT_GENINFO, 's',
267 "generalInfo integer values to place in request PKIHeader with given OID"},
268 {OPT_MORE_STR, 0, 0,
269 "specified in the form <OID>:int:<n>, e.g. \"1.2.3.4:int:56789\""},
270
271 OPT_SECTION("Certificate enrollment"),
272 {"newkey", OPT_NEWKEY, 's',
273 "Private or public key for the requested cert. Default: CSR key or client key"},
274 {"newkeypass", OPT_NEWKEYPASS, 's', "New private key pass phrase source"},
275 {"subject", OPT_SUBJECT, 's',
276 "Distinguished Name (DN) of subject to use in the requested cert template"},
277 {OPT_MORE_STR, 0, 0,
278 "For kur, default is the subject DN of the reference cert (see -oldcert);"},
279 {OPT_MORE_STR, 0, 0,
280 "this default is used for ir and cr only if no Subject Alt Names are set"},
281 {"issuer", OPT_ISSUER, 's',
282 "DN of the issuer to place in the requested certificate template"},
283 {OPT_MORE_STR, 0, 0,
284 "also used as recipient if neither -recipient nor -srvcert are given"},
285 {"days", OPT_DAYS, 'n',
286 "Requested validity time of the new certificate in number of days"},
287 {"reqexts", OPT_REQEXTS, 's',
288 "Name of config file section defining certificate request extensions"},
289 {"sans", OPT_SANS, 's',
290 "Subject Alt Names (IPADDR/DNS/URI) to add as (critical) cert req extension"},
291 {"san_nodefault", OPT_SAN_NODEFAULT, '-',
292 "Do not take default SANs from reference certificate (see -oldcert)"},
293 {"policies", OPT_POLICIES, 's',
294 "Name of config file section defining policies certificate request extension"},
295 {"policy_oids", OPT_POLICY_OIDS, 's',
296 "Policy OID(s) to add as policies certificate request extension"},
297 {"policy_oids_critical", OPT_POLICY_OIDS_CRITICAL, '-',
298 "Flag the policy OID(s) given with -policy_oids as critical"},
299 {"popo", OPT_POPO, 'n',
300 "Proof-of-Possession (POPO) method to use for ir/cr/kur where"},
301 {OPT_MORE_STR, 0, 0,
302 "-1 = NONE, 0 = RAVERIFIED, 1 = SIGNATURE (default), 2 = KEYENC"},
303 {"csr", OPT_CSR, 's',
304 "PKCS#10 CSR file in PEM or DER format to use in p10cr for legacy support"},
305 {"out_trusted", OPT_OUT_TRUSTED, 's',
306 "Certificates to trust when verifying newly enrolled certificates"},
307 {"implicit_confirm", OPT_IMPLICIT_CONFIRM, '-',
308 "Request implicit confirmation of newly enrolled certificates"},
309 {"disable_confirm", OPT_DISABLE_CONFIRM, '-',
310 "Do not confirm newly enrolled certificate w/o requesting implicit"},
311 {OPT_MORE_STR, 0, 0,
312 "confirmation. WARNING: This leads to behavior violating RFC 4210"},
313 {"certout", OPT_CERTOUT, 's',
314 "File to save newly enrolled certificate"},
315 {"chainout", OPT_CHAINOUT, 's',
316 "File to save the chain of newly enrolled certificate"},
317
318 OPT_SECTION("Certificate enrollment and revocation"),
319
320 {"oldcert", OPT_OLDCERT, 's',
321 "Certificate to be updated (defaulting to -cert) or to be revoked in rr;"},
322 {OPT_MORE_STR, 0, 0,
323 "also used as reference (defaulting to -cert) for subject DN and SANs."},
324 {OPT_MORE_STR, 0, 0,
325 "Its issuer is used as recipient unless -recipient, -srvcert, or -issuer given"},
326 {"revreason", OPT_REVREASON, 'n',
327 "Reason code to include in revocation request (rr); possible values:"},
328 {OPT_MORE_STR, 0, 0,
329 "0..6, 8..10 (see RFC5280, 5.3.1) or -1. Default -1 = none included"},
330
331 OPT_SECTION("Message transfer"),
332 {"server", OPT_SERVER, 's',
333 "[http[s]://]address[:port][/path] of CMP server. Default port 80 or 443."},
334 {OPT_MORE_STR, 0, 0,
335 "address may be a DNS name or an IP address; path can be overridden by -path"},
336 {"path", OPT_PATH, 's',
337 "HTTP path (aka CMP alias) at the CMP server. Default from -server, else \"/\""},
338 {"proxy", OPT_PROXY, 's',
339 "[http[s]://]address[:port][/path] of HTTP(S) proxy to use; path is ignored"},
340 {"no_proxy", OPT_NO_PROXY, 's',
341 "List of addresses of servers not to use HTTP(S) proxy for"},
342 {OPT_MORE_STR, 0, 0,
343 "Default from environment variable 'no_proxy', else 'NO_PROXY', else none"},
344 {"msg_timeout", OPT_MSG_TIMEOUT, 'n',
345 "Timeout per CMP message round trip (or 0 for none). Default 120 seconds"},
346 {"total_timeout", OPT_TOTAL_TIMEOUT, 'n',
347 "Overall time an enrollment incl. polling may take. Default 0 = infinite"},
348
349 OPT_SECTION("Server authentication"),
350 {"trusted", OPT_TRUSTED, 's',
351 "Certificates to trust as chain roots when verifying signed CMP responses"},
352 {OPT_MORE_STR, 0, 0, "unless -srvcert is given"},
353 {"untrusted", OPT_UNTRUSTED, 's',
354 "Intermediate CA certs for chain construction for CMP/TLS/enrolled certs"},
355 {"srvcert", OPT_SRVCERT, 's',
356 "Server cert to pin and trust directly when verifying signed CMP responses"},
357 {"recipient", OPT_RECIPIENT, 's',
358 "DN of CA. Default: subject of -srvcert, -issuer, issuer of -oldcert or -cert"},
359 {"expect_sender", OPT_EXPECT_SENDER, 's',
360 "DN of expected sender of responses. Defaults to subject of -srvcert, if any"},
361 {"ignore_keyusage", OPT_IGNORE_KEYUSAGE, '-',
362 "Ignore CMP signer cert key usage, else 'digitalSignature' must be allowed"},
363 {"unprotected_errors", OPT_UNPROTECTED_ERRORS, '-',
364 "Accept missing or invalid protection of regular error messages and negative"},
365 {OPT_MORE_STR, 0, 0,
366 "certificate responses (ip/cp/kup), revocation responses (rp), and PKIConf"},
367 {OPT_MORE_STR, 0, 0,
368 "WARNING: This setting leads to behavior allowing violation of RFC 4210"},
369 {"extracertsout", OPT_EXTRACERTSOUT, 's',
370 "File to save extra certificates received in the extraCerts field"},
371 {"cacertsout", OPT_CACERTSOUT, 's',
372 "File to save CA certificates received in the caPubs field of 'ip' messages"},
373
374 OPT_SECTION("Client authentication"),
375 {"ref", OPT_REF, 's',
376 "Reference value to use as senderKID in case no -cert is given"},
377 {"secret", OPT_SECRET, 's',
378 "Prefer PBM (over signatures) for protecting msgs with given password source"},
379 {"cert", OPT_CERT, 's',
380 "Client's CMP signer certificate; its public key must match the -key argument"},
381 {OPT_MORE_STR, 0, 0,
382 "This also used as default reference for subject DN and SANs."},
383 {OPT_MORE_STR, 0, 0,
384 "Any further certs included are appended to the untrusted certs"},
385 {"own_trusted", OPT_OWN_TRUSTED, 's',
386 "Optional certs to verify chain building for own CMP signer cert"},
387 {"key", OPT_KEY, 's', "CMP signer private key, not used when -secret given"},
388 {"keypass", OPT_KEYPASS, 's',
389 "Client private key (and cert and old cert file) pass phrase source"},
390 {"digest", OPT_DIGEST, 's',
391 "Digest to use in message protection and POPO signatures. Default \"sha256\""},
392 {"mac", OPT_MAC, 's',
393 "MAC algorithm to use in PBM-based message protection. Default \"hmac-sha1\""},
394 {"extracerts", OPT_EXTRACERTS, 's',
395 "Certificates to append in extraCerts field of outgoing messages."},
396 {OPT_MORE_STR, 0, 0,
397 "This can be used as the default CMP signer cert chain to include"},
398 {"unprotected_requests", OPT_UNPROTECTED_REQUESTS, '-',
399 "Send messages without CMP-level protection"},
400
401 OPT_SECTION("Credentials format"),
402 {"certform", OPT_CERTFORM, 's',
403 "Format (PEM or DER) to use when saving a certificate to a file. Default PEM"},
404 {"keyform", OPT_KEYFORM, 's',
405 "Format of the key input (ENGINE, other values ignored)"},
406 {"otherpass", OPT_OTHERPASS, 's',
407 "Pass phrase source potentially needed for loading certificates of others"},
408 #ifndef OPENSSL_NO_ENGINE
409 {"engine", OPT_ENGINE, 's',
410 "Use crypto engine with given identifier, possibly a hardware device."},
411 {OPT_MORE_STR, 0, 0,
412 "Engines may also be defined in OpenSSL config file engine section."},
413 #endif
414 OPT_PROV_OPTIONS,
415
416 OPT_SECTION("TLS connection"),
417 {"tls_used", OPT_TLS_USED, '-',
418 "Enable using TLS (also when other TLS options are not set)"},
419 {"tls_cert", OPT_TLS_CERT, 's',
420 "Client's TLS certificate. May include chain to be provided to TLS server"},
421 {"tls_key", OPT_TLS_KEY, 's',
422 "Private key for the client's TLS certificate"},
423 {"tls_keypass", OPT_TLS_KEYPASS, 's',
424 "Pass phrase source for the client's private TLS key (and TLS cert file)"},
425 {"tls_extra", OPT_TLS_EXTRA, 's',
426 "Extra certificates to provide to TLS server during TLS handshake"},
427 {"tls_trusted", OPT_TLS_TRUSTED, 's',
428 "Trusted certificates to use for verifying the TLS server certificate;"},
429 {OPT_MORE_STR, 0, 0, "this implies host name validation"},
430 {"tls_host", OPT_TLS_HOST, 's',
431 "Address to be checked (rather than -server) during TLS host name validation"},
432
433 OPT_SECTION("Client-side debugging"),
434 {"batch", OPT_BATCH, '-',
435 "Do not interactively prompt for input when a password is required etc."},
436 {"repeat", OPT_REPEAT, 'n',
437 "Invoke the transaction the given number of times. Default 1"},
438 {"reqin", OPT_REQIN, 's', "Take sequence of CMP requests from file(s)"},
439 {"reqin_new_tid", OPT_REQIN_NEW_TID, '-',
440 "Use fresh transactionID for CMP requests read from -reqin"},
441 {"reqout", OPT_REQOUT, 's', "Save sequence of CMP requests to file(s)"},
442 {"rspin", OPT_RSPIN, 's',
443 "Process sequence of CMP responses provided in file(s), skipping server"},
444 {"rspout", OPT_RSPOUT, 's', "Save sequence of CMP responses to file(s)"},
445
446 {"use_mock_srv", OPT_USE_MOCK_SRV, '-', "Use mock server at API level, bypassing HTTP"},
447
448 OPT_SECTION("Mock server"),
449 {"port", OPT_PORT, 's', "Act as HTTP mock server listening on given port"},
450 {"max_msgs", OPT_MAX_MSGS, 'n',
451 "max number of messages handled by HTTP mock server. Default: 0 = unlimited"},
452
453 {"srv_ref", OPT_SRV_REF, 's',
454 "Reference value to use as senderKID of server in case no -srv_cert is given"},
455 {"srv_secret", OPT_SRV_SECRET, 's',
456 "Password source for server authentication with a pre-shared key (secret)"},
457 {"srv_cert", OPT_SRV_CERT, 's', "Certificate of the server"},
458 {"srv_key", OPT_SRV_KEY, 's',
459 "Private key used by the server for signing messages"},
460 {"srv_keypass", OPT_SRV_KEYPASS, 's',
461 "Server private key (and cert) file pass phrase source"},
462
463 {"srv_trusted", OPT_SRV_TRUSTED, 's',
464 "Trusted certificates for client authentication"},
465 {"srv_untrusted", OPT_SRV_UNTRUSTED, 's',
466 "Intermediate certs that may be useful for verifying CMP protection"},
467 {"rsp_cert", OPT_RSP_CERT, 's',
468 "Certificate to be returned as mock enrollment result"},
469 {"rsp_extracerts", OPT_RSP_EXTRACERTS, 's',
470 "Extra certificates to be included in mock certification responses"},
471 {"rsp_capubs", OPT_RSP_CAPUBS, 's',
472 "CA certificates to be included in mock ip response"},
473 {"poll_count", OPT_POLL_COUNT, 'n',
474 "Number of times the client must poll before receiving a certificate"},
475 {"check_after", OPT_CHECK_AFTER, 'n',
476 "The check_after value (time to wait) to include in poll response"},
477 {"grant_implicitconf", OPT_GRANT_IMPLICITCONF, '-',
478 "Grant implicit confirmation of newly enrolled certificate"},
479
480 {"pkistatus", OPT_PKISTATUS, 'n',
481 "PKIStatus to be included in server response. Possible values: 0..6"},
482 {"failure", OPT_FAILURE, 'n',
483 "A single failure info bit number to include in server response, 0..26"},
484 {"failurebits", OPT_FAILUREBITS, 'n',
485 "Number representing failure bits to include in server response, 0..2^27 - 1"},
486 {"statusstring", OPT_STATUSSTRING, 's',
487 "Status string to be included in server response"},
488 {"send_error", OPT_SEND_ERROR, '-',
489 "Force server to reply with error message"},
490 {"send_unprotected", OPT_SEND_UNPROTECTED, '-',
491 "Send response messages without CMP-level protection"},
492 {"send_unprot_err", OPT_SEND_UNPROT_ERR, '-',
493 "In case of negative responses, server shall send unprotected error messages,"},
494 {OPT_MORE_STR, 0, 0,
495 "certificate responses (ip/cp/kup), and revocation responses (rp)."},
496 {OPT_MORE_STR, 0, 0,
497 "WARNING: This setting leads to behavior violating RFC 4210"},
498 {"accept_unprotected", OPT_ACCEPT_UNPROTECTED, '-',
499 "Accept missing or invalid protection of requests"},
500 {"accept_unprot_err", OPT_ACCEPT_UNPROT_ERR, '-',
501 "Accept unprotected error messages from client"},
502 {"accept_raverified", OPT_ACCEPT_RAVERIFIED, '-',
503 "Accept RAVERIFIED as proof-of-possession (POPO)"},
504
505 OPT_V_OPTIONS,
506 {NULL}
507 };
508
509 typedef union {
510 char **txt;
511 int *num;
512 long *num_long;
513 } varref;
514 static varref cmp_vars[] = { /* must be in same order as enumerated above! */
515 {&opt_config}, {&opt_section}, {(char **)&opt_verbosity},
516
517 {&opt_cmd_s}, {&opt_infotype_s}, {&opt_geninfo},
518
519 {&opt_newkey}, {&opt_newkeypass}, {&opt_subject}, {&opt_issuer},
520 {(char **)&opt_days}, {&opt_reqexts},
521 {&opt_sans}, {(char **)&opt_san_nodefault},
522 {&opt_policies}, {&opt_policy_oids}, {(char **)&opt_policy_oids_critical},
523 {(char **)&opt_popo}, {&opt_csr},
524 {&opt_out_trusted},
525 {(char **)&opt_implicit_confirm}, {(char **)&opt_disable_confirm},
526 {&opt_certout}, {&opt_chainout},
527
528 {&opt_oldcert}, {(char **)&opt_revreason},
529
530 {&opt_server}, {&opt_path}, {&opt_proxy}, {&opt_no_proxy},
531 {(char **)&opt_msg_timeout}, {(char **)&opt_total_timeout},
532
533 {&opt_trusted}, {&opt_untrusted}, {&opt_srvcert},
534 {&opt_recipient}, {&opt_expect_sender},
535 {(char **)&opt_ignore_keyusage}, {(char **)&opt_unprotected_errors},
536 {&opt_extracertsout}, {&opt_cacertsout},
537
538 {&opt_ref}, {&opt_secret},
539 {&opt_cert}, {&opt_own_trusted}, {&opt_key}, {&opt_keypass},
540 {&opt_digest}, {&opt_mac}, {&opt_extracerts},
541 {(char **)&opt_unprotected_requests},
542
543 {&opt_certform_s}, {&opt_keyform_s},
544 {&opt_otherpass},
545 #ifndef OPENSSL_NO_ENGINE
546 {&opt_engine},
547 #endif
548
549 {(char **)&opt_tls_used}, {&opt_tls_cert}, {&opt_tls_key},
550 {&opt_tls_keypass},
551 {&opt_tls_extra}, {&opt_tls_trusted}, {&opt_tls_host},
552
553 {(char **)&opt_batch}, {(char **)&opt_repeat},
554 {&opt_reqin}, {(char **)&opt_reqin_new_tid},
555 {&opt_reqout}, {&opt_rspin}, {&opt_rspout},
556
557 {(char **)&opt_use_mock_srv}, {&opt_port}, {(char **)&opt_max_msgs},
558 {&opt_srv_ref}, {&opt_srv_secret},
559 {&opt_srv_cert}, {&opt_srv_key}, {&opt_srv_keypass},
560 {&opt_srv_trusted}, {&opt_srv_untrusted},
561 {&opt_rsp_cert}, {&opt_rsp_extracerts}, {&opt_rsp_capubs},
562 {(char **)&opt_poll_count}, {(char **)&opt_check_after},
563 {(char **)&opt_grant_implicitconf},
564 {(char **)&opt_pkistatus}, {(char **)&opt_failure},
565 {(char **)&opt_failurebits}, {&opt_statusstring},
566 {(char **)&opt_send_error}, {(char **)&opt_send_unprotected},
567 {(char **)&opt_send_unprot_err}, {(char **)&opt_accept_unprotected},
568 {(char **)&opt_accept_unprot_err}, {(char **)&opt_accept_raverified},
569
570 {NULL}
571 };
572
573 #define FUNC (strcmp(OPENSSL_FUNC, "(unknown function)") == 0 \
574 ? "CMP" : OPENSSL_FUNC)
575 #define CMP_print(bio, level, prefix, msg, a1, a2, a3) \
576 ((void)(level > opt_verbosity ? 0 : \
577 (BIO_printf(bio, "%s:%s:%d:CMP %s: " msg "\n", \
578 FUNC, OPENSSL_FILE, OPENSSL_LINE, prefix, a1, a2, a3))))
579 #define CMP_DEBUG(m, a1, a2, a3) \
580 CMP_print(bio_out, OSSL_CMP_LOG_DEBUG, "debug", m, a1, a2, a3)
581 #define CMP_debug(msg) CMP_DEBUG(msg"%s%s%s", "", "", "")
582 #define CMP_debug1(msg, a1) CMP_DEBUG(msg"%s%s", a1, "", "")
583 #define CMP_debug2(msg, a1, a2) CMP_DEBUG(msg"%s", a1, a2, "")
584 #define CMP_debug3(msg, a1, a2, a3) CMP_DEBUG(msg, a1, a2, a3)
585 #define CMP_INFO(msg, a1, a2, a3) \
586 CMP_print(bio_out, OSSL_CMP_LOG_INFO, "info", msg, a1, a2, a3)
587 #define CMP_info(msg) CMP_INFO(msg"%s%s%s", "", "", "")
588 #define CMP_info1(msg, a1) CMP_INFO(msg"%s%s", a1, "", "")
589 #define CMP_info2(msg, a1, a2) CMP_INFO(msg"%s", a1, a2, "")
590 #define CMP_info3(msg, a1, a2, a3) CMP_INFO(msg, a1, a2, a3)
591 #define CMP_WARN(m, a1, a2, a3) \
592 CMP_print(bio_out, OSSL_CMP_LOG_WARNING, "warning", m, a1, a2, a3)
593 #define CMP_warn(msg) CMP_WARN(msg"%s%s%s", "", "", "")
594 #define CMP_warn1(msg, a1) CMP_WARN(msg"%s%s", a1, "", "")
595 #define CMP_warn2(msg, a1, a2) CMP_WARN(msg"%s", a1, a2, "")
596 #define CMP_warn3(msg, a1, a2, a3) CMP_WARN(msg, a1, a2, a3)
597 #define CMP_ERR(msg, a1, a2, a3) \
598 CMP_print(bio_err, OSSL_CMP_LOG_ERR, "error", msg, a1, a2, a3)
599 #define CMP_err(msg) CMP_ERR(msg"%s%s%s", "", "", "")
600 #define CMP_err1(msg, a1) CMP_ERR(msg"%s%s", a1, "", "")
601 #define CMP_err2(msg, a1, a2) CMP_ERR(msg"%s", a1, a2, "")
602 #define CMP_err3(msg, a1, a2, a3) CMP_ERR(msg, a1, a2, a3)
603
604 static int print_to_bio_out(const char *func, const char *file, int line,
605 OSSL_CMP_severity level, const char *msg)
606 {
607 return OSSL_CMP_print_to_bio(bio_out, func, file, line, level, msg);
608 }
609
610 static int set_verbosity(int level)
611 {
612 if (level < OSSL_CMP_LOG_EMERG || level > OSSL_CMP_LOG_MAX) {
613 CMP_err1("Logging verbosity level %d out of range (0 .. 8)", level);
614 return 0;
615 }
616 opt_verbosity = level;
617 return 1;
618 }
619
620 static char *next_item(char *opt) /* in list separated by comma and/or space */
621 {
622 /* advance to separator (comma or whitespace), if any */
623 while (*opt != ',' && !isspace(*opt) && *opt != '\0') {
624 if (*opt == '\\' && opt[1] != '\0')
625 /* skip and unescape '\' escaped char */
626 memmove(opt, opt + 1, strlen(opt));
627 opt++;
628 }
629 if (*opt != '\0') {
630 /* terminate current item */
631 *opt++ = '\0';
632 /* skip over any whitespace after separator */
633 while (isspace(*opt))
634 opt++;
635 }
636 return *opt == '\0' ? NULL : opt; /* NULL indicates end of input */
637 }
638
639 static EVP_PKEY *load_key_pwd(const char *uri, int format,
640 const char *pass, ENGINE *eng, const char *desc)
641 {
642 char *pass_string = get_passwd(pass, desc);
643 EVP_PKEY *pkey = load_key(uri, format, 0, pass_string, eng, desc);
644
645 clear_free(pass_string);
646 return pkey;
647 }
648
649 static X509 *load_cert_pwd(const char *uri, const char *pass, const char *desc)
650 {
651 X509 *cert;
652 char *pass_string = get_passwd(pass, desc);
653
654 cert = load_cert_pass(uri, 0, pass_string, desc);
655 clear_free(pass_string);
656 return cert;
657 }
658
659 /*
660 * TODO potentially move this and related functions to apps/lib/
661 * or even better extend OSSL_STORE with type OSSL_STORE_INFO_CRL
662 */
663 static X509_REQ *load_csr_autofmt(const char *infile, const char *desc)
664 {
665 X509_REQ *csr;
666 BIO *bio_bak = bio_err;
667
668 bio_err = NULL; /* do not show errors on more than one try */
669 csr = load_csr(infile, FORMAT_PEM, desc);
670 bio_err = bio_bak;
671 if (csr == NULL) {
672 ERR_clear_error();
673 csr = load_csr(infile, FORMAT_ASN1, desc);
674 }
675 if (csr == NULL) {
676 ERR_print_errors(bio_err);
677 BIO_printf(bio_err, "error: unable to load %s from file '%s'\n", desc,
678 infile);
679 }
680 return csr;
681 }
682
683 static void warn_cert_msg(const char *uri, X509 *cert, const char *msg)
684 {
685 char *subj = X509_NAME_oneline(X509_get_subject_name(cert), NULL, 0);
686
687 CMP_warn3("certificate from '%s' with subject '%s' %s", uri, subj, msg);
688 OPENSSL_free(subj);
689 }
690
691 static void warn_cert(const char *uri, X509 *cert, int warn_EE)
692 {
693 int res = X509_cmp_timeframe(vpm, X509_get0_notBefore(cert),
694 X509_get0_notAfter(cert));
695
696 if (res != 0)
697 warn_cert_msg(uri, cert, res > 0 ? "has expired" : "not yet valid");
698 if (warn_EE && (X509_get_extension_flags(cert) & EXFLAG_CA) == 0)
699 warn_cert_msg(uri, cert, "is not a CA cert");
700 }
701
702 static void warn_certs(const char *uri, STACK_OF(X509) *certs, int warn_EE)
703 {
704 int i;
705
706 for (i = 0; i < sk_X509_num(certs); i++)
707 warn_cert(uri, sk_X509_value(certs, i), warn_EE);
708 }
709
710 /* TODO potentially move this and related functions to apps/lib/apps.c */
711 static int load_cert_certs(const char *uri,
712 X509 **pcert, STACK_OF(X509) **pcerts,
713 int exclude_http, const char *pass, const char *desc)
714 {
715 int ret = 0;
716 char *pass_string;
717
718 if (exclude_http && (strncasecmp(uri, "http://", 7) == 0
719 || strncasecmp(uri, "https://", 8) == 0)) {
720 BIO_printf(bio_err, "error: HTTP retrieval not allowed for %s\n", desc);
721 return ret;
722 }
723 pass_string = get_passwd(pass, desc);
724 ret = load_key_certs_crls(uri, 0, pass_string, desc, NULL, NULL, NULL,
725 pcert, pcerts, NULL, NULL);
726 clear_free(pass_string);
727
728 if (ret) {
729 if (pcert != NULL)
730 warn_cert(uri, *pcert, 0);
731 warn_certs(uri, *pcerts, 1);
732 } else {
733 sk_X509_pop_free(*pcerts, X509_free);
734 *pcerts = NULL;
735 }
736 return ret;
737 }
738
739 /* set expected host name/IP addr and clears the email addr in the given ts */
740 static int truststore_set_host_etc(X509_STORE *ts, char *host)
741 {
742 X509_VERIFY_PARAM *ts_vpm = X509_STORE_get0_param(ts);
743
744 /* first clear any host names, IP, and email addresses */
745 if (!X509_VERIFY_PARAM_set1_host(ts_vpm, NULL, 0)
746 || !X509_VERIFY_PARAM_set1_ip(ts_vpm, NULL, 0)
747 || !X509_VERIFY_PARAM_set1_email(ts_vpm, NULL, 0))
748 return 0;
749 X509_VERIFY_PARAM_set_hostflags(ts_vpm,
750 X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT |
751 X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS);
752 return (host != NULL && X509_VERIFY_PARAM_set1_ip_asc(ts_vpm, host))
753 || X509_VERIFY_PARAM_set1_host(ts_vpm, host, 0);
754 }
755
756 static X509_STORE *sk_X509_to_store(X509_STORE *store /* may be NULL */,
757 const STACK_OF(X509) *certs /* may NULL */)
758 {
759 int i;
760
761 if (store == NULL)
762 store = X509_STORE_new();
763 if (store == NULL)
764 return NULL;
765 for (i = 0; i < sk_X509_num(certs); i++) {
766 if (!X509_STORE_add_cert(store, sk_X509_value(certs, i))) {
767 X509_STORE_free(store);
768 return NULL;
769 }
770 }
771 return store;
772 }
773
774 /* write OSSL_CMP_MSG DER-encoded to the specified file name item */
775 static int write_PKIMESSAGE(const OSSL_CMP_MSG *msg, char **filenames)
776 {
777 char *file;
778
779 if (msg == NULL || filenames == NULL) {
780 CMP_err("NULL arg to write_PKIMESSAGE");
781 return 0;
782 }
783 if (*filenames == NULL) {
784 CMP_err("Not enough file names provided for writing PKIMessage");
785 return 0;
786 }
787
788 file = *filenames;
789 *filenames = next_item(file);
790 if (OSSL_CMP_MSG_write(file, msg) < 0) {
791 CMP_err1("Cannot write PKIMessage to file '%s'", file);
792 return 0;
793 }
794 return 1;
795 }
796
797 /* read DER-encoded OSSL_CMP_MSG from the specified file name item */
798 static OSSL_CMP_MSG *read_PKIMESSAGE(char **filenames)
799 {
800 char *file;
801 OSSL_CMP_MSG *ret;
802
803 if (filenames == NULL) {
804 CMP_err("NULL arg to read_PKIMESSAGE");
805 return NULL;
806 }
807 if (*filenames == NULL) {
808 CMP_err("Not enough file names provided for reading PKIMessage");
809 return NULL;
810 }
811
812 file = *filenames;
813 *filenames = next_item(file);
814
815 ret = OSSL_CMP_MSG_read(file);
816 if (ret == NULL)
817 CMP_err1("Cannot read PKIMessage from file '%s'", file);
818 return ret;
819 }
820
821 /*-
822 * Sends the PKIMessage req and on success place the response in *res
823 * basically like OSSL_CMP_MSG_http_perform(), but in addition allows
824 * to dump the sequence of requests and responses to files and/or
825 * to take the sequence of requests and responses from files.
826 */
827 static OSSL_CMP_MSG *read_write_req_resp(OSSL_CMP_CTX *ctx,
828 const OSSL_CMP_MSG *req)
829 {
830 OSSL_CMP_MSG *req_new = NULL;
831 OSSL_CMP_MSG *res = NULL;
832 OSSL_CMP_PKIHEADER *hdr;
833
834 if (req != NULL && opt_reqout != NULL
835 && !write_PKIMESSAGE(req, &opt_reqout))
836 goto err;
837 if (opt_reqin != NULL && opt_rspin == NULL) {
838 if ((req_new = read_PKIMESSAGE(&opt_reqin)) == NULL)
839 goto err;
840 /*-
841 * The transaction ID in req_new read from opt_reqin may not be fresh.
842 * In this case the server may complain "Transaction id already in use."
843 * The following workaround unfortunately requires re-protection.
844 */
845 if (opt_reqin_new_tid
846 && !OSSL_CMP_MSG_update_transactionID(ctx, req_new))
847 goto err;
848 }
849
850 if (opt_rspin != NULL) {
851 res = read_PKIMESSAGE(&opt_rspin);
852 } else {
853 const OSSL_CMP_MSG *actual_req = opt_reqin != NULL ? req_new : req;
854
855 res = opt_use_mock_srv
856 ? OSSL_CMP_CTX_server_perform(ctx, actual_req)
857 : OSSL_CMP_MSG_http_perform(ctx, actual_req);
858 }
859 if (res == NULL)
860 goto err;
861
862 if (opt_reqin != NULL || opt_rspin != NULL) {
863 /* need to satisfy nonce and transactionID checks */
864 ASN1_OCTET_STRING *nonce;
865 ASN1_OCTET_STRING *tid;
866
867 hdr = OSSL_CMP_MSG_get0_header(res);
868 nonce = OSSL_CMP_HDR_get0_recipNonce(hdr);
869 tid = OSSL_CMP_HDR_get0_transactionID(hdr);
870 if (!OSSL_CMP_CTX_set1_senderNonce(ctx, nonce)
871 || !OSSL_CMP_CTX_set1_transactionID(ctx, tid)) {
872 OSSL_CMP_MSG_free(res);
873 res = NULL;
874 goto err;
875 }
876 }
877
878 if (opt_rspout != NULL && !write_PKIMESSAGE(res, &opt_rspout)) {
879 OSSL_CMP_MSG_free(res);
880 res = NULL;
881 }
882
883 err:
884 OSSL_CMP_MSG_free(req_new);
885 return res;
886 }
887
888 static int set_name(const char *str,
889 int (*set_fn) (OSSL_CMP_CTX *ctx, const X509_NAME *name),
890 OSSL_CMP_CTX *ctx, const char *desc)
891 {
892 if (str != NULL) {
893 X509_NAME *n = parse_name(str, MBSTRING_ASC, 1, desc);
894
895 if (n == NULL)
896 return 0;
897 if (!(*set_fn) (ctx, n)) {
898 X509_NAME_free(n);
899 CMP_err("out of memory");
900 return 0;
901 }
902 X509_NAME_free(n);
903 }
904 return 1;
905 }
906
907 static int set_gennames(OSSL_CMP_CTX *ctx, char *names, const char *desc)
908 {
909 char *next;
910
911 for (; names != NULL; names = next) {
912 GENERAL_NAME *n;
913
914 next = next_item(names);
915 if (strcmp(names, "critical") == 0) {
916 (void)OSSL_CMP_CTX_set_option(ctx,
917 OSSL_CMP_OPT_SUBJECTALTNAME_CRITICAL,
918 1);
919 continue;
920 }
921
922 /* try IP address first, then URI or domain name */
923 (void)ERR_set_mark();
924 n = a2i_GENERAL_NAME(NULL, NULL, NULL, GEN_IPADD, names, 0);
925 if (n == NULL)
926 n = a2i_GENERAL_NAME(NULL, NULL, NULL,
927 strchr(names, ':') != NULL ? GEN_URI : GEN_DNS,
928 names, 0);
929 (void)ERR_pop_to_mark();
930
931 if (n == NULL) {
932 CMP_err2("bad syntax of %s '%s'", desc, names);
933 return 0;
934 }
935 if (!OSSL_CMP_CTX_push1_subjectAltName(ctx, n)) {
936 GENERAL_NAME_free(n);
937 CMP_err("out of memory");
938 return 0;
939 }
940 GENERAL_NAME_free(n);
941 }
942 return 1;
943 }
944
945 /* TODO potentially move to apps/lib/apps.c */
946 /*
947 * create cert store structure with certificates read from given file(s)
948 * returns pointer to created X509_STORE on success, NULL on error
949 */
950 static X509_STORE *load_certstore(char *input, const char *desc)
951 {
952 X509_STORE *store = NULL;
953 STACK_OF(X509) *certs = NULL;
954
955 while (input != NULL) {
956 char *next = next_item(input);
957 int ok;
958
959 if (!load_cert_certs(input, NULL, &certs, 1, opt_otherpass, desc)) {
960 X509_STORE_free(store);
961 return NULL;
962 }
963 ok = (store = sk_X509_to_store(store, certs)) != NULL;
964 sk_X509_pop_free(certs, X509_free);
965 certs = NULL;
966 if (!ok)
967 return NULL;
968 input = next;
969 }
970 return store;
971 }
972
973 static X509_STORE *load_trusted(char *input, int for_new_cert, const char *desc)
974 {
975 X509_STORE *ts = load_certstore(input, desc);
976
977 if (ts == NULL)
978 return NULL;
979 X509_STORE_set_verify_cb(ts, X509_STORE_CTX_print_verify_cb);
980
981 /* copy vpm to store */
982 if (X509_STORE_set1_param(ts, vpm /* may be NULL */)
983 && (for_new_cert || truststore_set_host_etc(ts, NULL)))
984 return ts;
985 BIO_printf(bio_err, "error setting verification parameters\n");
986 OSSL_CMP_CTX_print_errors(cmp_ctx);
987 X509_STORE_free(ts);
988 return NULL;
989 }
990
991 /* TODO potentially move to apps/lib/apps.c */
992 static STACK_OF(X509) *load_certs_multifile(char *files,
993 const char *pass, const char *desc)
994 {
995 STACK_OF(X509) *certs = NULL;
996 STACK_OF(X509) *result = sk_X509_new_null();
997
998 if (files == NULL)
999 goto err;
1000 if (result == NULL)
1001 goto oom;
1002
1003 while (files != NULL) {
1004 char *next = next_item(files);
1005
1006 if (!load_cert_certs(files, NULL, &certs, 0, pass, desc))
1007 goto err;
1008 if (!X509_add_certs(result, certs,
1009 X509_ADD_FLAG_UP_REF | X509_ADD_FLAG_NO_DUP))
1010 goto oom;
1011 sk_X509_pop_free(certs, X509_free);
1012 certs = NULL;
1013 files = next;
1014 }
1015 return result;
1016
1017 oom:
1018 BIO_printf(bio_err, "out of memory\n");
1019 err:
1020 sk_X509_pop_free(certs, X509_free);
1021 sk_X509_pop_free(result, X509_free);
1022 return NULL;
1023 }
1024
1025 typedef int (*add_X509_stack_fn_t)(void *ctx, const STACK_OF(X509) *certs);
1026
1027 static int setup_certs(char *files, const char *desc, void *ctx,
1028 add_X509_stack_fn_t set1_fn)
1029 {
1030 STACK_OF(X509) *certs;
1031 int ok;
1032
1033 if (files == NULL)
1034 return 1;
1035 if ((certs = load_certs_multifile(files, opt_otherpass, desc)) == NULL)
1036 return 0;
1037 ok = (*set1_fn)(ctx, certs);
1038 sk_X509_pop_free(certs, X509_free);
1039 return ok;
1040 }
1041
1042
1043 /*
1044 * parse and transform some options, checking their syntax.
1045 * Returns 1 on success, 0 on error
1046 */
1047 static int transform_opts(void)
1048 {
1049 if (opt_cmd_s != NULL) {
1050 if (!strcmp(opt_cmd_s, "ir")) {
1051 opt_cmd = CMP_IR;
1052 } else if (!strcmp(opt_cmd_s, "kur")) {
1053 opt_cmd = CMP_KUR;
1054 } else if (!strcmp(opt_cmd_s, "cr")) {
1055 opt_cmd = CMP_CR;
1056 } else if (!strcmp(opt_cmd_s, "p10cr")) {
1057 opt_cmd = CMP_P10CR;
1058 } else if (!strcmp(opt_cmd_s, "rr")) {
1059 opt_cmd = CMP_RR;
1060 } else if (!strcmp(opt_cmd_s, "genm")) {
1061 opt_cmd = CMP_GENM;
1062 } else {
1063 CMP_err1("unknown cmp command '%s'", opt_cmd_s);
1064 return 0;
1065 }
1066 } else {
1067 CMP_err("no cmp command to execute");
1068 return 0;
1069 }
1070
1071 #ifdef OPENSSL_NO_ENGINE
1072 # define FORMAT_OPTIONS (OPT_FMT_PEMDER | OPT_FMT_PKCS12 | OPT_FMT_ENGINE)
1073 #else
1074 # define FORMAT_OPTIONS (OPT_FMT_PEMDER | OPT_FMT_PKCS12)
1075 #endif
1076
1077 if (opt_keyform_s != NULL
1078 && !opt_format(opt_keyform_s, FORMAT_OPTIONS, &opt_keyform)) {
1079 CMP_err("unknown option given for key loading format");
1080 return 0;
1081 }
1082
1083 #undef FORMAT_OPTIONS
1084
1085 if (opt_certform_s != NULL
1086 && !opt_format(opt_certform_s, OPT_FMT_PEMDER, &opt_certform)) {
1087 CMP_err("unknown option given for certificate storing format");
1088 return 0;
1089 }
1090
1091 return 1;
1092 }
1093
1094 static OSSL_CMP_SRV_CTX *setup_srv_ctx(ENGINE *engine)
1095 {
1096 OSSL_CMP_CTX *ctx; /* extra CMP (client) ctx partly used by server */
1097 OSSL_CMP_SRV_CTX *srv_ctx = ossl_cmp_mock_srv_new(app_get0_libctx(),
1098 app_get0_propq());
1099
1100 if (srv_ctx == NULL)
1101 return NULL;
1102 ctx = OSSL_CMP_SRV_CTX_get0_cmp_ctx(srv_ctx);
1103
1104 if (opt_srv_ref == NULL) {
1105 if (opt_srv_cert == NULL) {
1106 /* opt_srv_cert should determine the sender */
1107 CMP_err("must give -srv_ref for server if no -srv_cert given");
1108 goto err;
1109 }
1110 } else {
1111 if (!OSSL_CMP_CTX_set1_referenceValue(ctx, (unsigned char *)opt_srv_ref,
1112 strlen(opt_srv_ref)))
1113 goto err;
1114 }
1115
1116 if (opt_srv_secret != NULL) {
1117 int res;
1118 char *pass_str = get_passwd(opt_srv_secret, "PBMAC secret of server");
1119
1120 if (pass_str != NULL) {
1121 cleanse(opt_srv_secret);
1122 res = OSSL_CMP_CTX_set1_secretValue(ctx, (unsigned char *)pass_str,
1123 strlen(pass_str));
1124 clear_free(pass_str);
1125 if (res == 0)
1126 goto err;
1127 }
1128 } else if (opt_srv_cert == NULL) {
1129 CMP_err("server credentials must be given if -use_mock_srv or -port is used");
1130 goto err;
1131 } else {
1132 CMP_warn("server will not be able to handle PBM-protected requests since -srv_secret is not given");
1133 }
1134
1135 if (opt_srv_secret == NULL
1136 && ((opt_srv_cert == NULL) != (opt_srv_key == NULL))) {
1137 CMP_err("must give both -srv_cert and -srv_key options or neither");
1138 goto err;
1139 }
1140 if (opt_srv_cert != NULL) {
1141 X509 *srv_cert = load_cert_pwd(opt_srv_cert, opt_srv_keypass,
1142 "certificate of the server");
1143
1144 if (srv_cert == NULL || !OSSL_CMP_CTX_set1_cert(ctx, srv_cert)) {
1145 X509_free(srv_cert);
1146 goto err;
1147 }
1148 X509_free(srv_cert);
1149 }
1150 if (opt_srv_key != NULL) {
1151 EVP_PKEY *pkey = load_key_pwd(opt_srv_key, opt_keyform,
1152 opt_srv_keypass,
1153 engine, "private key for server cert");
1154
1155 if (pkey == NULL || !OSSL_CMP_CTX_set1_pkey(ctx, pkey)) {
1156 EVP_PKEY_free(pkey);
1157 goto err;
1158 }
1159 EVP_PKEY_free(pkey);
1160 }
1161 cleanse(opt_srv_keypass);
1162
1163 if (opt_srv_trusted != NULL) {
1164 X509_STORE *ts =
1165 load_trusted(opt_srv_trusted, 0, "certs trusted by server");
1166
1167 if (ts == NULL || !OSSL_CMP_CTX_set0_trustedStore(ctx, ts)) {
1168 X509_STORE_free(ts);
1169 goto err;
1170 }
1171 } else {
1172 CMP_warn("server will not be able to handle signature-protected requests since -srv_trusted is not given");
1173 }
1174 if (!setup_certs(opt_srv_untrusted,
1175 "untrusted certificates for mock server", ctx,
1176 (add_X509_stack_fn_t)OSSL_CMP_CTX_set1_untrusted))
1177 goto err;
1178
1179 if (opt_rsp_cert == NULL) {
1180 CMP_err("must give -rsp_cert for mock server");
1181 goto err;
1182 } else {
1183 X509 *cert = load_cert_pwd(opt_rsp_cert, opt_keypass,
1184 "cert to be returned by the mock server");
1185
1186 if (cert == NULL)
1187 goto err;
1188 /* from server perspective the server is the client */
1189 if (!ossl_cmp_mock_srv_set1_certOut(srv_ctx, cert)) {
1190 X509_free(cert);
1191 goto err;
1192 }
1193 X509_free(cert);
1194 }
1195 /* TODO find a cleaner solution not requiring type casts */
1196 if (!setup_certs(opt_rsp_extracerts,
1197 "CMP extra certificates for mock server", srv_ctx,
1198 (add_X509_stack_fn_t)ossl_cmp_mock_srv_set1_chainOut))
1199 goto err;
1200 if (!setup_certs(opt_rsp_capubs, "caPubs for mock server", srv_ctx,
1201 (add_X509_stack_fn_t)ossl_cmp_mock_srv_set1_caPubsOut))
1202 goto err;
1203 (void)ossl_cmp_mock_srv_set_pollCount(srv_ctx, opt_poll_count);
1204 (void)ossl_cmp_mock_srv_set_checkAfterTime(srv_ctx, opt_check_after);
1205 if (opt_grant_implicitconf)
1206 (void)OSSL_CMP_SRV_CTX_set_grant_implicit_confirm(srv_ctx, 1);
1207
1208 if (opt_failure != INT_MIN) { /* option has been set explicity */
1209 if (opt_failure < 0 || OSSL_CMP_PKIFAILUREINFO_MAX < opt_failure) {
1210 CMP_err1("-failure out of range, should be >= 0 and <= %d",
1211 OSSL_CMP_PKIFAILUREINFO_MAX);
1212 goto err;
1213 }
1214 if (opt_failurebits != 0)
1215 CMP_warn("-failurebits overrides -failure");
1216 else
1217 opt_failurebits = 1 << opt_failure;
1218 }
1219 if ((unsigned)opt_failurebits > OSSL_CMP_PKIFAILUREINFO_MAX_BIT_PATTERN) {
1220 CMP_err("-failurebits out of range");
1221 goto err;
1222 }
1223 if (!ossl_cmp_mock_srv_set_statusInfo(srv_ctx, opt_pkistatus,
1224 opt_failurebits, opt_statusstring))
1225 goto err;
1226
1227 if (opt_send_error)
1228 (void)ossl_cmp_mock_srv_set_send_error(srv_ctx, 1);
1229
1230 if (opt_send_unprotected)
1231 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_UNPROTECTED_SEND, 1);
1232 if (opt_send_unprot_err)
1233 (void)OSSL_CMP_SRV_CTX_set_send_unprotected_errors(srv_ctx, 1);
1234 if (opt_accept_unprotected)
1235 (void)OSSL_CMP_SRV_CTX_set_accept_unprotected(srv_ctx, 1);
1236 if (opt_accept_unprot_err)
1237 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_UNPROTECTED_ERRORS, 1);
1238 if (opt_accept_raverified)
1239 (void)OSSL_CMP_SRV_CTX_set_accept_raverified(srv_ctx, 1);
1240
1241 return srv_ctx;
1242
1243 err:
1244 ossl_cmp_mock_srv_free(srv_ctx);
1245 return NULL;
1246 }
1247
1248 /*
1249 * set up verification aspects of OSSL_CMP_CTX w.r.t. opts from config file/CLI.
1250 * Returns pointer on success, NULL on error
1251 */
1252 static int setup_verification_ctx(OSSL_CMP_CTX *ctx)
1253 {
1254 if (!setup_certs(opt_untrusted, "untrusted certificates", ctx,
1255 (add_X509_stack_fn_t)OSSL_CMP_CTX_set1_untrusted))
1256 return 0;
1257
1258 if (opt_srvcert != NULL || opt_trusted != NULL) {
1259 X509 *srvcert;
1260 X509_STORE *ts;
1261 int ok;
1262
1263 if (opt_srvcert != NULL) {
1264 if (opt_trusted != NULL) {
1265 CMP_warn("-trusted option is ignored since -srvcert option is present");
1266 opt_trusted = NULL;
1267 }
1268 if (opt_recipient != NULL) {
1269 CMP_warn("-recipient option is ignored since -srvcert option is present");
1270 opt_recipient = NULL;
1271 }
1272 srvcert = load_cert_pwd(opt_srvcert, opt_otherpass,
1273 "directly trusted CMP server certificate");
1274 ok = srvcert != NULL && OSSL_CMP_CTX_set1_srvCert(ctx, srvcert);
1275 X509_free(srvcert);
1276 if (!ok)
1277 return 0;
1278 }
1279 if (opt_trusted != NULL) {
1280 /*
1281 * the 0 arg below clears any expected host/ip/email address;
1282 * opt_expect_sender is used instead
1283 */
1284 ts = load_trusted(opt_trusted, 0, "certs trusted by client");
1285
1286 if (ts == NULL || !OSSL_CMP_CTX_set0_trustedStore(ctx, ts)) {
1287 X509_STORE_free(ts);
1288 return 0;
1289 }
1290 }
1291 }
1292
1293 if (opt_ignore_keyusage)
1294 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_IGNORE_KEYUSAGE, 1);
1295
1296 if (opt_unprotected_errors)
1297 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_UNPROTECTED_ERRORS, 1);
1298
1299 if (opt_out_trusted != NULL) { /* for use in OSSL_CMP_certConf_cb() */
1300 X509_VERIFY_PARAM *out_vpm = NULL;
1301 X509_STORE *out_trusted =
1302 load_trusted(opt_out_trusted, 1,
1303 "trusted certs for verifying newly enrolled cert");
1304
1305 if (out_trusted == NULL)
1306 return 0;
1307 /* ignore any -attime here, new certs are current anyway */
1308 out_vpm = X509_STORE_get0_param(out_trusted);
1309 X509_VERIFY_PARAM_clear_flags(out_vpm, X509_V_FLAG_USE_CHECK_TIME);
1310
1311 (void)OSSL_CMP_CTX_set_certConf_cb_arg(ctx, out_trusted);
1312 }
1313
1314 if (opt_disable_confirm)
1315 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_DISABLE_CONFIRM, 1);
1316
1317 if (opt_implicit_confirm)
1318 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_IMPLICIT_CONFIRM, 1);
1319
1320 return 1;
1321 }
1322
1323 #ifndef OPENSSL_NO_SOCK
1324 /*
1325 * set up ssl_ctx for the OSSL_CMP_CTX based on options from config file/CLI.
1326 * Returns pointer on success, NULL on error
1327 */
1328 static SSL_CTX *setup_ssl_ctx(OSSL_CMP_CTX *ctx, ENGINE *engine)
1329 {
1330 STACK_OF(X509) *untrusted = OSSL_CMP_CTX_get0_untrusted(ctx);
1331 EVP_PKEY *pkey = NULL;
1332 X509_STORE *trust_store = NULL;
1333 SSL_CTX *ssl_ctx;
1334 int i;
1335
1336 ssl_ctx = SSL_CTX_new(TLS_client_method());
1337 if (ssl_ctx == NULL)
1338 return NULL;
1339
1340 SSL_CTX_set_mode(ssl_ctx, SSL_MODE_AUTO_RETRY);
1341
1342 if (opt_tls_trusted != NULL) {
1343 if ((trust_store = load_certstore(opt_tls_trusted,
1344 "trusted TLS certificates")) == NULL)
1345 goto err;
1346 SSL_CTX_set_cert_store(ssl_ctx, trust_store);
1347 /* for improved diagnostics on SSL_CTX_build_cert_chain() errors: */
1348 X509_STORE_set_verify_cb(trust_store, X509_STORE_CTX_print_verify_cb);
1349 }
1350
1351 if (opt_tls_cert != NULL && opt_tls_key != NULL) {
1352 X509 *cert;
1353 STACK_OF(X509) *certs = NULL;
1354 int ok;
1355
1356 if (!load_cert_certs(opt_tls_cert, &cert, &certs, 0, opt_tls_keypass,
1357 "TLS client certificate (optionally with chain)"))
1358 /* need opt_tls_keypass if opt_tls_cert is encrypted PKCS#12 file */
1359 goto err;
1360
1361 ok = SSL_CTX_use_certificate(ssl_ctx, cert) > 0;
1362 X509_free(cert);
1363
1364 /*
1365 * Any further certs and any untrusted certs are used for constructing
1366 * the chain to be provided with the TLS client cert to the TLS server.
1367 */
1368 if (!ok || !SSL_CTX_set0_chain(ssl_ctx, certs)) {
1369 CMP_err1("unable to use client TLS certificate file '%s'",
1370 opt_tls_cert);
1371 sk_X509_pop_free(certs, X509_free);
1372 goto err;
1373 }
1374 for (i = 0; i < sk_X509_num(untrusted); i++) {
1375 cert = sk_X509_value(untrusted, i);
1376 if (!SSL_CTX_add1_chain_cert(ssl_ctx, cert)) {
1377 CMP_err("could not add untrusted cert to TLS client cert chain");
1378 goto err;
1379 }
1380 }
1381
1382 {
1383 X509_VERIFY_PARAM *tls_vpm = NULL;
1384 unsigned long bak_flags = 0; /* compiler warns without init */
1385
1386 if (trust_store != NULL) {
1387 tls_vpm = X509_STORE_get0_param(trust_store);
1388 bak_flags = X509_VERIFY_PARAM_get_flags(tls_vpm);
1389 /* disable any cert status/revocation checking etc. */
1390 X509_VERIFY_PARAM_clear_flags(tls_vpm,
1391 ~(X509_V_FLAG_USE_CHECK_TIME
1392 | X509_V_FLAG_NO_CHECK_TIME));
1393 }
1394 CMP_debug("trying to build cert chain for own TLS cert");
1395 if (SSL_CTX_build_cert_chain(ssl_ctx,
1396 SSL_BUILD_CHAIN_FLAG_UNTRUSTED |
1397 SSL_BUILD_CHAIN_FLAG_NO_ROOT)) {
1398 CMP_debug("success building cert chain for own TLS cert");
1399 } else {
1400 OSSL_CMP_CTX_print_errors(ctx);
1401 CMP_warn("could not build cert chain for own TLS cert");
1402 }
1403 if (trust_store != NULL)
1404 X509_VERIFY_PARAM_set_flags(tls_vpm, bak_flags);
1405 }
1406
1407 /* If present we append to the list also the certs from opt_tls_extra */
1408 if (opt_tls_extra != NULL) {
1409 STACK_OF(X509) *tls_extra = load_certs_multifile(opt_tls_extra,
1410 opt_otherpass,
1411 "extra certificates for TLS");
1412 int res = 1;
1413
1414 if (tls_extra == NULL)
1415 goto err;
1416 for (i = 0; i < sk_X509_num(tls_extra); i++) {
1417 cert = sk_X509_value(tls_extra, i);
1418 if (res != 0)
1419 res = SSL_CTX_add_extra_chain_cert(ssl_ctx, cert);
1420 if (res == 0)
1421 X509_free(cert);
1422 }
1423 sk_X509_free(tls_extra);
1424 if (res == 0) {
1425 BIO_printf(bio_err, "error: unable to add TLS extra certs\n");
1426 goto err;
1427 }
1428 }
1429
1430 pkey = load_key_pwd(opt_tls_key, opt_keyform, opt_tls_keypass,
1431 engine, "TLS client private key");
1432 cleanse(opt_tls_keypass);
1433 if (pkey == NULL)
1434 goto err;
1435 /*
1436 * verify the key matches the cert,
1437 * not using SSL_CTX_check_private_key(ssl_ctx)
1438 * because it gives poor and sometimes misleading diagnostics
1439 */
1440 if (!X509_check_private_key(SSL_CTX_get0_certificate(ssl_ctx),
1441 pkey)) {
1442 CMP_err2("TLS private key '%s' does not match the TLS certificate '%s'\n",
1443 opt_tls_key, opt_tls_cert);
1444 EVP_PKEY_free(pkey);
1445 pkey = NULL; /* otherwise, for some reason double free! */
1446 goto err;
1447 }
1448 if (SSL_CTX_use_PrivateKey(ssl_ctx, pkey) <= 0) {
1449 CMP_err1("unable to use TLS client private key '%s'", opt_tls_key);
1450 EVP_PKEY_free(pkey);
1451 pkey = NULL; /* otherwise, for some reason double free! */
1452 goto err;
1453 }
1454 EVP_PKEY_free(pkey); /* we do not need the handle any more */
1455 }
1456 if (opt_tls_trusted != NULL) {
1457 /* enable and parameterize server hostname/IP address check */
1458 if (!truststore_set_host_etc(trust_store,
1459 opt_tls_host != NULL ?
1460 opt_tls_host : opt_server))
1461 /* TODO: is the server host name correct for TLS via proxy? */
1462 goto err;
1463 SSL_CTX_set_verify(ssl_ctx, SSL_VERIFY_PEER, NULL);
1464 }
1465 return ssl_ctx;
1466 err:
1467 SSL_CTX_free(ssl_ctx);
1468 return NULL;
1469 }
1470 #endif
1471
1472 /*
1473 * set up protection aspects of OSSL_CMP_CTX based on options from config
1474 * file/CLI while parsing options and checking their consistency.
1475 * Returns 1 on success, 0 on error
1476 */
1477 static int setup_protection_ctx(OSSL_CMP_CTX *ctx, ENGINE *engine)
1478 {
1479 if (!opt_unprotected_requests && opt_secret == NULL && opt_key == NULL) {
1480 CMP_err("must give -key or -secret unless -unprotected_requests is used");
1481 return 0;
1482 }
1483
1484 if (opt_ref == NULL && opt_cert == NULL && opt_subject == NULL) {
1485 /* cert or subject should determine the sender */
1486 CMP_err("must give -ref if no -cert and no -subject given");
1487 return 0;
1488 }
1489 if (!opt_secret && ((opt_cert == NULL) != (opt_key == NULL))) {
1490 CMP_err("must give both -cert and -key options or neither");
1491 return 0;
1492 }
1493 if (opt_secret != NULL) {
1494 char *pass_string = get_passwd(opt_secret, "PBMAC");
1495 int res;
1496
1497 if (pass_string != NULL) {
1498 cleanse(opt_secret);
1499 res = OSSL_CMP_CTX_set1_secretValue(ctx,
1500 (unsigned char *)pass_string,
1501 strlen(pass_string));
1502 clear_free(pass_string);
1503 if (res == 0)
1504 return 0;
1505 }
1506 if (opt_cert != NULL || opt_key != NULL)
1507 CMP_warn("-cert and -key not used for protection since -secret is given");
1508 }
1509 if (opt_ref != NULL
1510 && !OSSL_CMP_CTX_set1_referenceValue(ctx, (unsigned char *)opt_ref,
1511 strlen(opt_ref)))
1512 return 0;
1513
1514 if (opt_key != NULL) {
1515 EVP_PKEY *pkey = load_key_pwd(opt_key, opt_keyform, opt_keypass, engine,
1516 "private key for CMP client certificate");
1517
1518 if (pkey == NULL || !OSSL_CMP_CTX_set1_pkey(ctx, pkey)) {
1519 EVP_PKEY_free(pkey);
1520 return 0;
1521 }
1522 EVP_PKEY_free(pkey);
1523 }
1524 if (opt_secret == NULL && opt_srvcert == NULL && opt_trusted == NULL)
1525 CMP_warn("will not authenticate server due to missing -secret, -trusted, or -srvcert");
1526
1527 if (opt_cert != NULL) {
1528 X509 *cert;
1529 STACK_OF(X509) *certs = NULL;
1530 X509_STORE *own_trusted = NULL;
1531 int ok;
1532
1533 if (!load_cert_certs(opt_cert, &cert, &certs, 0, opt_keypass,
1534 "CMP client certificate (optionally with chain)"))
1535 /* opt_keypass is needed if opt_cert is an encrypted PKCS#12 file */
1536 return 0;
1537 ok = OSSL_CMP_CTX_set1_cert(ctx, cert);
1538 X509_free(cert);
1539 if (!ok) {
1540 CMP_err("out of memory");
1541 } else {
1542 if (opt_own_trusted != NULL) {
1543 own_trusted = load_trusted(opt_own_trusted, 0,
1544 "trusted certs for verifying own CMP signer cert");
1545 ok = own_trusted != NULL;
1546 }
1547 ok = ok && OSSL_CMP_CTX_build_cert_chain(ctx, own_trusted, certs);
1548 }
1549 X509_STORE_free(own_trusted);
1550 sk_X509_pop_free(certs, X509_free);
1551 if (!ok)
1552 return 0;
1553 } else if (opt_own_trusted != NULL) {
1554 CMP_warn("-own_trusted option is ignored without -cert");
1555 }
1556
1557 if (!setup_certs(opt_extracerts, "extra certificates for CMP", ctx,
1558 (add_X509_stack_fn_t)OSSL_CMP_CTX_set1_extraCertsOut))
1559 return 0;
1560 cleanse(opt_otherpass);
1561
1562 if (opt_unprotected_requests)
1563 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_UNPROTECTED_SEND, 1);
1564
1565 if (opt_digest != NULL) {
1566 int digest = OBJ_ln2nid(opt_digest);
1567
1568 if (digest == NID_undef) {
1569 CMP_err1("digest algorithm name not recognized: '%s'", opt_digest);
1570 return 0;
1571 }
1572 if (!OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_DIGEST_ALGNID, digest)
1573 || !OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_OWF_ALGNID, digest)) {
1574 CMP_err1("digest algorithm name not supported: '%s'", opt_digest);
1575 return 0;
1576 }
1577 }
1578
1579 if (opt_mac != NULL) {
1580 int mac = OBJ_ln2nid(opt_mac);
1581 if (mac == NID_undef) {
1582 CMP_err1("MAC algorithm name not recognized: '%s'", opt_mac);
1583 return 0;
1584 }
1585 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_MAC_ALGNID, mac);
1586 }
1587 return 1;
1588 }
1589
1590 /*
1591 * set up IR/CR/KUR/CertConf/RR specific parts of the OSSL_CMP_CTX
1592 * based on options from config file/CLI.
1593 * Returns pointer on success, NULL on error
1594 */
1595 static int setup_request_ctx(OSSL_CMP_CTX *ctx, ENGINE *engine)
1596 {
1597 if (opt_subject == NULL && opt_oldcert == NULL && opt_cert == NULL
1598 && opt_cmd != CMP_RR && opt_cmd != CMP_GENM)
1599 CMP_warn("no -subject given, neither -oldcert nor -cert available as default");
1600 if (!set_name(opt_subject, OSSL_CMP_CTX_set1_subjectName, ctx, "subject")
1601 || !set_name(opt_issuer, OSSL_CMP_CTX_set1_issuer, ctx, "issuer"))
1602 return 0;
1603
1604 if (opt_newkey != NULL) {
1605 const char *file = opt_newkey;
1606 const int format = opt_keyform;
1607 const char *pass = opt_newkeypass;
1608 const char *desc = "new private key for cert to be enrolled";
1609 EVP_PKEY *pkey = load_key_pwd(file, format, pass, engine, desc);
1610 int priv = 1;
1611
1612 if (pkey == NULL) {
1613 ERR_clear_error();
1614 desc = "fallback public key for cert to be enrolled";
1615 pkey = load_pubkey(file, format, 0, pass, engine, desc);
1616 priv = 0;
1617 }
1618 cleanse(opt_newkeypass);
1619 if (pkey == NULL || !OSSL_CMP_CTX_set0_newPkey(ctx, priv, pkey)) {
1620 EVP_PKEY_free(pkey);
1621 return 0;
1622 }
1623 }
1624
1625 if (opt_days > 0
1626 && !OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_VALIDITY_DAYS,
1627 opt_days)) {
1628 CMP_err("could not set requested cert validity period");
1629 return 0;
1630 }
1631
1632 if (opt_policies != NULL && opt_policy_oids != NULL) {
1633 CMP_err("cannot have policies both via -policies and via -policy_oids");
1634 return 0;
1635 }
1636
1637 if (opt_reqexts != NULL || opt_policies != NULL) {
1638 X509V3_CTX ext_ctx;
1639 X509_EXTENSIONS *exts = sk_X509_EXTENSION_new_null();
1640
1641 if (exts == NULL)
1642 return 0;
1643 X509V3_set_ctx(&ext_ctx, NULL, NULL, NULL, NULL, 0);
1644 X509V3_set_nconf(&ext_ctx, conf);
1645 if (opt_reqexts != NULL
1646 && !X509V3_EXT_add_nconf_sk(conf, &ext_ctx, opt_reqexts, &exts)) {
1647 CMP_err1("cannot load certificate request extension section '%s'",
1648 opt_reqexts);
1649 sk_X509_EXTENSION_pop_free(exts, X509_EXTENSION_free);
1650 return 0;
1651 }
1652 if (opt_policies != NULL
1653 && !X509V3_EXT_add_nconf_sk(conf, &ext_ctx, opt_policies, &exts)) {
1654 CMP_err1("cannot load policy cert request extension section '%s'",
1655 opt_policies);
1656 sk_X509_EXTENSION_pop_free(exts, X509_EXTENSION_free);
1657 return 0;
1658 }
1659 OSSL_CMP_CTX_set0_reqExtensions(ctx, exts);
1660 }
1661 if (OSSL_CMP_CTX_reqExtensions_have_SAN(ctx) && opt_sans != NULL) {
1662 CMP_err("cannot have Subject Alternative Names both via -reqexts and via -sans");
1663 return 0;
1664 }
1665
1666 if (!set_gennames(ctx, opt_sans, "Subject Alternative Name"))
1667 return 0;
1668
1669 if (opt_san_nodefault) {
1670 if (opt_sans != NULL)
1671 CMP_warn("-opt_san_nodefault has no effect when -sans is used");
1672 (void)OSSL_CMP_CTX_set_option(ctx,
1673 OSSL_CMP_OPT_SUBJECTALTNAME_NODEFAULT, 1);
1674 }
1675
1676 if (opt_policy_oids_critical) {
1677 if (opt_policy_oids == NULL)
1678 CMP_warn("-opt_policy_oids_critical has no effect unless -policy_oids is given");
1679 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_POLICIES_CRITICAL, 1);
1680 }
1681
1682 while (opt_policy_oids != NULL) {
1683 ASN1_OBJECT *policy;
1684 POLICYINFO *pinfo;
1685 char *next = next_item(opt_policy_oids);
1686
1687 if ((policy = OBJ_txt2obj(opt_policy_oids, 1)) == 0) {
1688 CMP_err1("unknown policy OID '%s'", opt_policy_oids);
1689 return 0;
1690 }
1691
1692 if ((pinfo = POLICYINFO_new()) == NULL) {
1693 ASN1_OBJECT_free(policy);
1694 return 0;
1695 }
1696 pinfo->policyid = policy;
1697
1698 if (!OSSL_CMP_CTX_push0_policy(ctx, pinfo)) {
1699 CMP_err1("cannot add policy with OID '%s'", opt_policy_oids);
1700 POLICYINFO_free(pinfo);
1701 return 0;
1702 }
1703 opt_policy_oids = next;
1704 }
1705
1706 if (opt_popo >= OSSL_CRMF_POPO_NONE)
1707 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_POPO_METHOD, opt_popo);
1708
1709 if (opt_csr != NULL) {
1710 if (opt_cmd != CMP_P10CR) {
1711 CMP_warn("-csr option is ignored for command other than p10cr");
1712 } else {
1713 X509_REQ *csr =
1714 load_csr_autofmt(opt_csr, "PKCS#10 CSR for p10cr");
1715
1716 if (csr == NULL)
1717 return 0;
1718 if (!OSSL_CMP_CTX_set1_p10CSR(ctx, csr)) {
1719 X509_REQ_free(csr);
1720 goto oom;
1721 }
1722 X509_REQ_free(csr);
1723 }
1724 }
1725
1726 if (opt_oldcert != NULL) {
1727 X509 *oldcert = load_cert_pwd(opt_oldcert, opt_keypass,
1728 "certificate to be updated/revoked");
1729 /* opt_keypass is needed if opt_oldcert is an encrypted PKCS#12 file */
1730
1731 if (oldcert == NULL)
1732 return 0;
1733 if (!OSSL_CMP_CTX_set1_oldCert(ctx, oldcert)) {
1734 X509_free(oldcert);
1735 goto oom;
1736 }
1737 X509_free(oldcert);
1738 }
1739 cleanse(opt_keypass);
1740 if (opt_revreason > CRL_REASON_NONE)
1741 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_REVOCATION_REASON,
1742 opt_revreason);
1743
1744 return 1;
1745
1746 oom:
1747 CMP_err("out of memory");
1748 return 0;
1749 }
1750
1751 static int handle_opt_geninfo(OSSL_CMP_CTX *ctx)
1752 {
1753 long value;
1754 ASN1_OBJECT *type;
1755 ASN1_INTEGER *aint;
1756 ASN1_TYPE *val;
1757 OSSL_CMP_ITAV *itav;
1758 char *endstr;
1759 char *valptr = strchr(opt_geninfo, ':');
1760
1761 if (valptr == NULL) {
1762 CMP_err("missing ':' in -geninfo option");
1763 return 0;
1764 }
1765 valptr[0] = '\0';
1766 valptr++;
1767
1768 if (strncasecmp(valptr, "int:", 4) != 0) {
1769 CMP_err("missing 'int:' in -geninfo option");
1770 return 0;
1771 }
1772 valptr += 4;
1773
1774 value = strtol(valptr, &endstr, 10);
1775 if (endstr == valptr || *endstr != '\0') {
1776 CMP_err("cannot parse int in -geninfo option");
1777 return 0;
1778 }
1779
1780 type = OBJ_txt2obj(opt_geninfo, 1);
1781 if (type == NULL) {
1782 CMP_err("cannot parse OID in -geninfo option");
1783 return 0;
1784 }
1785
1786 if ((aint = ASN1_INTEGER_new()) == NULL)
1787 goto oom;
1788
1789 val = ASN1_TYPE_new();
1790 if (!ASN1_INTEGER_set(aint, value) || val == NULL) {
1791 ASN1_INTEGER_free(aint);
1792 goto oom;
1793 }
1794 ASN1_TYPE_set(val, V_ASN1_INTEGER, aint);
1795 itav = OSSL_CMP_ITAV_create(type, val);
1796 if (itav == NULL) {
1797 ASN1_TYPE_free(val);
1798 goto oom;
1799 }
1800
1801 if (!OSSL_CMP_CTX_push0_geninfo_ITAV(ctx, itav)) {
1802 OSSL_CMP_ITAV_free(itav);
1803 return 0;
1804 }
1805 return 1;
1806
1807 oom:
1808 ASN1_OBJECT_free(type);
1809 CMP_err("out of memory");
1810 return 0;
1811 }
1812
1813
1814 /*
1815 * set up the client-side OSSL_CMP_CTX based on options from config file/CLI
1816 * while parsing options and checking their consistency.
1817 * Prints reason for error to bio_err.
1818 * Returns 1 on success, 0 on error
1819 */
1820 static int setup_client_ctx(OSSL_CMP_CTX *ctx, ENGINE *engine)
1821 {
1822 int ret = 0;
1823 char *server = NULL, *port = NULL, *path = NULL, *used_path;
1824 int portnum, ssl;
1825 char server_buf[200] = { '\0' };
1826 char proxy_buf[200] = { '\0' };
1827 char *proxy_host = NULL;
1828 char *proxy_port_str = NULL;
1829
1830 if (opt_server == NULL) {
1831 CMP_err("missing -server option");
1832 goto err;
1833 }
1834 if (!OSSL_HTTP_parse_url(opt_server, &server, &port, &portnum, &path, &ssl)) {
1835 CMP_err1("cannot parse -server URL: %s", opt_server);
1836 goto err;
1837 }
1838 if (ssl && !opt_tls_used) {
1839 CMP_err("missing -tls_used option since -server URL indicates https");
1840 goto err;
1841 }
1842 BIO_snprintf(server_port, sizeof(server_port), "%s", port);
1843 used_path = opt_path != NULL ? opt_path : path;
1844 if (!OSSL_CMP_CTX_set1_server(ctx, server)
1845 || !OSSL_CMP_CTX_set_serverPort(ctx, portnum)
1846 || !OSSL_CMP_CTX_set1_serverPath(ctx, used_path))
1847 goto oom;
1848 if (opt_proxy != NULL && !OSSL_CMP_CTX_set1_proxy(ctx, opt_proxy))
1849 goto oom;
1850 if (opt_no_proxy != NULL && !OSSL_CMP_CTX_set1_no_proxy(ctx, opt_no_proxy))
1851 goto oom;
1852 (void)BIO_snprintf(server_buf, sizeof(server_buf), "http%s://%s:%s/%s",
1853 opt_tls_used ? "s" : "", server, port,
1854 *used_path == '/' ? used_path + 1 : used_path);
1855
1856 if (opt_proxy != NULL)
1857 (void)BIO_snprintf(proxy_buf, sizeof(proxy_buf), " via %s", opt_proxy);
1858
1859 if (!transform_opts())
1860 goto err;
1861
1862 if (opt_cmd == CMP_IR || opt_cmd == CMP_CR || opt_cmd == CMP_KUR) {
1863 if (opt_newkey == NULL && opt_key == NULL && opt_csr == NULL) {
1864 CMP_err("missing -newkey (or -key) to be certified");
1865 goto err;
1866 }
1867 if (opt_certout == NULL) {
1868 CMP_err("-certout not given, nowhere to save certificate");
1869 goto err;
1870 }
1871 }
1872 if (opt_cmd == CMP_KUR) {
1873 char *ref_cert = opt_oldcert != NULL ? opt_oldcert : opt_cert;
1874
1875 if (ref_cert == NULL) {
1876 CMP_err("missing -oldcert option for certificate to be updated");
1877 goto err;
1878 }
1879 if (opt_subject != NULL)
1880 CMP_warn2("-subject '%s' given, which overrides the subject of '%s' in KUR",
1881 opt_subject, ref_cert);
1882 }
1883 if (opt_cmd == CMP_RR && opt_oldcert == NULL) {
1884 CMP_err("missing certificate to be revoked");
1885 goto err;
1886 }
1887 if (opt_cmd == CMP_P10CR && opt_csr == NULL) {
1888 CMP_err("missing PKCS#10 CSR for p10cr");
1889 goto err;
1890 }
1891
1892 if (opt_recipient == NULL && opt_srvcert == NULL && opt_issuer == NULL
1893 && opt_oldcert == NULL && opt_cert == NULL)
1894 CMP_warn("missing -recipient, -srvcert, -issuer, -oldcert or -cert; recipient will be set to \"NULL-DN\"");
1895
1896 if (opt_infotype_s != NULL) {
1897 char id_buf[100] = "id-it-";
1898
1899 strncat(id_buf, opt_infotype_s, sizeof(id_buf) - strlen(id_buf) - 1);
1900 if ((opt_infotype = OBJ_sn2nid(id_buf)) == NID_undef) {
1901 CMP_err("unknown OID name in -infotype option");
1902 goto err;
1903 }
1904 }
1905
1906 if (!setup_verification_ctx(ctx))
1907 goto err;
1908
1909 if (opt_msg_timeout >= 0) /* must do this before setup_ssl_ctx() */
1910 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_MSG_TIMEOUT,
1911 opt_msg_timeout);
1912 if (opt_total_timeout >= 0)
1913 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_TOTAL_TIMEOUT,
1914 opt_total_timeout);
1915
1916 if (opt_reqin != NULL && opt_rspin != NULL)
1917 CMP_warn("-reqin is ignored since -rspin is present");
1918 if (opt_reqin_new_tid && opt_reqin == NULL)
1919 CMP_warn("-reqin_new_tid is ignored since -reqin is not present");
1920 if (opt_reqin != NULL || opt_reqout != NULL
1921 || opt_rspin != NULL || opt_rspout != NULL || opt_use_mock_srv)
1922 (void)OSSL_CMP_CTX_set_transfer_cb(ctx, read_write_req_resp);
1923
1924 if ((opt_tls_cert != NULL || opt_tls_key != NULL
1925 || opt_tls_keypass != NULL || opt_tls_extra != NULL
1926 || opt_tls_trusted != NULL || opt_tls_host != NULL)
1927 && !opt_tls_used)
1928 CMP_warn("TLS options(s) given but not -tls_used");
1929 if (opt_tls_used) {
1930 #ifdef OPENSSL_NO_SOCK
1931 BIO_printf(bio_err, "Cannot use TLS - sockets not supported\n");
1932 goto err;
1933 #else
1934 APP_HTTP_TLS_INFO *info;
1935
1936 if (opt_tls_cert != NULL
1937 || opt_tls_key != NULL || opt_tls_keypass != NULL) {
1938 if (opt_tls_key == NULL) {
1939 CMP_err("missing -tls_key option");
1940 goto err;
1941 } else if (opt_tls_cert == NULL) {
1942 CMP_err("missing -tls_cert option");
1943 goto err;
1944 }
1945 }
1946 if (opt_use_mock_srv) {
1947 CMP_err("cannot use TLS options together with -use_mock_srv");
1948 goto err;
1949 }
1950 if ((info = OPENSSL_zalloc(sizeof(*info))) == NULL)
1951 goto err;
1952 (void)OSSL_CMP_CTX_set_http_cb_arg(ctx, info);
1953 /* info will be freed along with CMP ctx */
1954 info->server = opt_server;
1955 info->port = server_port;
1956 info->use_proxy = opt_proxy != NULL;
1957 info->timeout = OSSL_CMP_CTX_get_option(ctx, OSSL_CMP_OPT_MSG_TIMEOUT);
1958 info->ssl_ctx = setup_ssl_ctx(ctx, engine);
1959 if (info->ssl_ctx == NULL)
1960 goto err;
1961 (void)OSSL_CMP_CTX_set_http_cb(ctx, app_http_tls_cb);
1962 #endif
1963 }
1964
1965 if (!setup_protection_ctx(ctx, engine))
1966 goto err;
1967
1968 if (!setup_request_ctx(ctx, engine))
1969 goto err;
1970
1971 if (!set_name(opt_recipient, OSSL_CMP_CTX_set1_recipient, ctx, "recipient")
1972 || !set_name(opt_expect_sender, OSSL_CMP_CTX_set1_expected_sender,
1973 ctx, "expected sender"))
1974 goto err;
1975
1976 if (opt_geninfo != NULL && !handle_opt_geninfo(ctx))
1977 goto err;
1978
1979 /* not printing earlier, to minimize confusion in case setup fails before */
1980 CMP_info2("will contact %s%s", server_buf, proxy_buf);
1981
1982 ret = 1;
1983
1984 err:
1985 OPENSSL_free(server);
1986 OPENSSL_free(port);
1987 OPENSSL_free(path);
1988 OPENSSL_free(proxy_host);
1989 OPENSSL_free(proxy_port_str);
1990 return ret;
1991 oom:
1992 CMP_err("out of memory");
1993 goto err;
1994 }
1995
1996 /*
1997 * write out the given certificate to the output specified by bio.
1998 * Depending on options use either PEM or DER format.
1999 * Returns 1 on success, 0 on error
2000 */
2001 static int write_cert(BIO *bio, X509 *cert)
2002 {
2003 if ((opt_certform == FORMAT_PEM && PEM_write_bio_X509(bio, cert))
2004 || (opt_certform == FORMAT_ASN1 && i2d_X509_bio(bio, cert)))
2005 return 1;
2006 if (opt_certform != FORMAT_PEM && opt_certform != FORMAT_ASN1)
2007 BIO_printf(bio_err,
2008 "error: unsupported type '%s' for writing certificates\n",
2009 opt_certform_s);
2010 return 0;
2011 }
2012
2013 /*
2014 * If destFile != NULL writes out a stack of certs to the given file.
2015 * In any case frees the certs.
2016 * Depending on options use either PEM or DER format,
2017 * where DER does not make much sense for writing more than one cert!
2018 * Returns number of written certificates on success, -1 on error.
2019 */
2020 static int save_free_certs(OSSL_CMP_CTX *ctx,
2021 STACK_OF(X509) *certs, char *destFile, char *desc)
2022 {
2023 BIO *bio = NULL;
2024 int i;
2025 int n = sk_X509_num(certs);
2026
2027 if (destFile == NULL)
2028 goto end;
2029 CMP_info3("received %d %s certificate(s), saving to file '%s'",
2030 n, desc, destFile);
2031 if (n > 1 && opt_certform != FORMAT_PEM)
2032 CMP_warn("saving more than one certificate in non-PEM format");
2033
2034 if (destFile == NULL || (bio = BIO_new(BIO_s_file())) == NULL
2035 || !BIO_write_filename(bio, (char *)destFile)) {
2036 CMP_err1("could not open file '%s' for writing", destFile);
2037 n = -1;
2038 goto end;
2039 }
2040
2041 for (i = 0; i < n; i++) {
2042 if (!write_cert(bio, sk_X509_value(certs, i))) {
2043 CMP_err1("cannot write certificate to file '%s'", destFile);
2044 n = -1;
2045 goto end;
2046 }
2047 }
2048
2049 end:
2050 BIO_free(bio);
2051 sk_X509_pop_free(certs, X509_free);
2052 return n;
2053 }
2054
2055 static void print_itavs(STACK_OF(OSSL_CMP_ITAV) *itavs)
2056 {
2057 OSSL_CMP_ITAV *itav = NULL;
2058 char buf[128];
2059 int i, r;
2060 int n = sk_OSSL_CMP_ITAV_num(itavs); /* itavs == NULL leads to 0 */
2061
2062 if (n == 0) {
2063 CMP_info("genp contains no ITAV");
2064 return;
2065 }
2066
2067 for (i = 0; i < n; i++) {
2068 itav = sk_OSSL_CMP_ITAV_value(itavs, i);
2069 r = OBJ_obj2txt(buf, 128, OSSL_CMP_ITAV_get0_type(itav), 0);
2070 if (r < 0)
2071 CMP_err("could not get ITAV details");
2072 else if (r == 0)
2073 CMP_info("genp contains empty ITAV");
2074 else
2075 CMP_info1("genp contains ITAV of type: %s", buf);
2076 }
2077 }
2078
2079 static char opt_item[SECTION_NAME_MAX + 1];
2080 /* get previous name from a comma-separated list of names */
2081 static const char *prev_item(const char *opt, const char *end)
2082 {
2083 const char *beg;
2084 size_t len;
2085
2086 if (end == opt)
2087 return NULL;
2088 beg = end;
2089 while (beg != opt && beg[-1] != ',' && !isspace(beg[-1]))
2090 beg--;
2091 len = end - beg;
2092 if (len > SECTION_NAME_MAX)
2093 len = SECTION_NAME_MAX;
2094 strncpy(opt_item, beg, len);
2095 opt_item[SECTION_NAME_MAX] = '\0'; /* avoid gcc v8 O3 stringop-truncation */
2096 opt_item[len] = '\0';
2097 if (len > SECTION_NAME_MAX)
2098 CMP_warn2("using only first %d characters of section name starting with \"%s\"",
2099 SECTION_NAME_MAX, opt_item);
2100 while (beg != opt && (beg[-1] == ',' || isspace(beg[-1])))
2101 beg--;
2102 return beg;
2103 }
2104
2105 /* get str value for name from a comma-separated hierarchy of config sections */
2106 static char *conf_get_string(const CONF *src_conf, const char *groups,
2107 const char *name)
2108 {
2109 char *res = NULL;
2110 const char *end = groups + strlen(groups);
2111
2112 while ((end = prev_item(groups, end)) != NULL) {
2113 if ((res = NCONF_get_string(src_conf, opt_item, name)) != NULL)
2114 return res;
2115 }
2116 return res;
2117 }
2118
2119 /* get long val for name from a comma-separated hierarchy of config sections */
2120 static int conf_get_number_e(const CONF *conf_, const char *groups,
2121 const char *name, long *result)
2122 {
2123 char *str = conf_get_string(conf_, groups, name);
2124 char *tailptr;
2125 long res;
2126
2127 if (str == NULL || *str == '\0')
2128 return 0;
2129
2130 res = strtol(str, &tailptr, 10);
2131 if (res == LONG_MIN || res == LONG_MAX || *tailptr != '\0')
2132 return 0;
2133
2134 *result = res;
2135 return 1;
2136 }
2137
2138 /*
2139 * use the command line option table to read values from the CMP section
2140 * of openssl.cnf. Defaults are taken from the config file, they can be
2141 * overwritten on the command line.
2142 */
2143 static int read_config(void)
2144 {
2145 unsigned int i;
2146 long num = 0;
2147 char *txt = NULL;
2148 const OPTIONS *opt;
2149 int provider_option;
2150 int verification_option;
2151 int start = OPT_VERBOSITY;
2152 /*
2153 * starting with offset OPT_VERBOSITY because OPT_CONFIG and OPT_SECTION
2154 * would not make sense within the config file.
2155 * Moreover, these two options and OPT_VERBOSITY have already been handled.
2156 */
2157 int n_options = OSSL_NELEM(cmp_options) - 1;
2158
2159 for (i = start - OPT_HELP, opt = &cmp_options[start];
2160 opt->name; i++, opt++)
2161 if (!strcmp(opt->name, OPT_SECTION_STR)
2162 || !strcmp(opt->name, OPT_MORE_STR))
2163 n_options--;
2164 OPENSSL_assert(OSSL_NELEM(cmp_vars) == n_options
2165 + OPT_PROV__FIRST + 1 - OPT_PROV__LAST
2166 + OPT_V__FIRST + 1 - OPT_V__LAST);
2167 for (i = start - OPT_HELP, opt = &cmp_options[start];
2168 opt->name; i++, opt++) {
2169 if (!strcmp(opt->name, OPT_SECTION_STR)
2170 || !strcmp(opt->name, OPT_MORE_STR)) {
2171 i--;
2172 continue;
2173 }
2174 provider_option = (OPT_PROV__FIRST <= opt->retval
2175 && opt->retval < OPT_PROV__LAST);
2176 verification_option = (OPT_V__FIRST <= opt->retval
2177 && opt->retval < OPT_V__LAST);
2178 if (provider_option || verification_option)
2179 i--;
2180 switch (opt->valtype) {
2181 case '-':
2182 case 'n':
2183 case 'l':
2184 if (!conf_get_number_e(conf, opt_section, opt->name, &num)) {
2185 ERR_clear_error();
2186 continue; /* option not provided */
2187 }
2188 break;
2189 case 's':
2190 case 'M':
2191 txt = conf_get_string(conf, opt_section, opt->name);
2192 if (txt == NULL) {
2193 ERR_clear_error();
2194 continue; /* option not provided */
2195 }
2196 break;
2197 default:
2198 CMP_err2("internal: unsupported type '%c' for option '%s'",
2199 opt->valtype, opt->name);
2200 return 0;
2201 break;
2202 }
2203 if (provider_option || verification_option) {
2204 int conf_argc = 1;
2205 char *conf_argv[3];
2206 char arg1[82];
2207
2208 BIO_snprintf(arg1, 81, "-%s", (char *)opt->name);
2209 conf_argv[0] = prog;
2210 conf_argv[1] = arg1;
2211 if (opt->valtype == '-') {
2212 if (num != 0)
2213 conf_argc = 2;
2214 } else {
2215 conf_argc = 3;
2216 conf_argv[2] = conf_get_string(conf, opt_section, opt->name);
2217 /* not NULL */
2218 }
2219 if (conf_argc > 1) {
2220 (void)opt_init(conf_argc, conf_argv, cmp_options);
2221
2222 if (provider_option
2223 ? !opt_provider(opt_next())
2224 : !opt_verify(opt_next(), vpm)) {
2225 CMP_err2("for option '%s' in config file section '%s'",
2226 opt->name, opt_section);
2227 return 0;
2228 }
2229 }
2230 } else {
2231 switch (opt->valtype) {
2232 case '-':
2233 case 'n':
2234 if (num < INT_MIN || INT_MAX < num) {
2235 BIO_printf(bio_err,
2236 "integer value out of range for option '%s'\n",
2237 opt->name);
2238 return 0;
2239 }
2240 *cmp_vars[i].num = (int)num;
2241 break;
2242 case 'l':
2243 *cmp_vars[i].num_long = num;
2244 break;
2245 default:
2246 if (txt != NULL && txt[0] == '\0')
2247 txt = NULL; /* reset option on empty string input */
2248 *cmp_vars[i].txt = txt;
2249 break;
2250 }
2251 }
2252 }
2253
2254 return 1;
2255 }
2256
2257 static char *opt_str(char *opt)
2258 {
2259 char *arg = opt_arg();
2260
2261 if (arg[0] == '\0') {
2262 CMP_warn1("argument of -%s option is empty string, resetting option",
2263 opt);
2264 arg = NULL;
2265 } else if (arg[0] == '-') {
2266 CMP_warn1("argument of -%s option starts with hyphen", opt);
2267 }
2268 return arg;
2269 }
2270
2271 static int opt_nat(void)
2272 {
2273 int result = -1;
2274
2275 if (opt_int(opt_arg(), &result) && result < 0)
2276 BIO_printf(bio_err, "error: argument '%s' must not be negative\n",
2277 opt_arg());
2278 return result;
2279 }
2280
2281 /* returns 1 on success, 0 on error, -1 on -help (i.e., stop with success) */
2282 static int get_opts(int argc, char **argv)
2283 {
2284 OPTION_CHOICE o;
2285
2286 prog = opt_init(argc, argv, cmp_options);
2287
2288 while ((o = opt_next()) != OPT_EOF) {
2289 switch (o) {
2290 case OPT_EOF:
2291 case OPT_ERR:
2292 opthelp:
2293 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
2294 return 0;
2295 case OPT_HELP:
2296 opt_help(cmp_options);
2297 return -1;
2298 case OPT_CONFIG: /* has already been handled */
2299 case OPT_SECTION: /* has already been handled */
2300 case OPT_VERBOSITY: /* has already been handled */
2301 break;
2302 case OPT_SERVER:
2303 opt_server = opt_str("server");
2304 break;
2305 case OPT_PROXY:
2306 opt_proxy = opt_str("proxy");
2307 break;
2308 case OPT_NO_PROXY:
2309 opt_no_proxy = opt_str("no_proxy");
2310 break;
2311 case OPT_PATH:
2312 opt_path = opt_str("path");
2313 break;
2314 case OPT_MSG_TIMEOUT:
2315 if ((opt_msg_timeout = opt_nat()) < 0)
2316 goto opthelp;
2317 break;
2318 case OPT_TOTAL_TIMEOUT:
2319 if ((opt_total_timeout = opt_nat()) < 0)
2320 goto opthelp;
2321 break;
2322 case OPT_TLS_USED:
2323 opt_tls_used = 1;
2324 break;
2325 case OPT_TLS_CERT:
2326 opt_tls_cert = opt_str("tls_cert");
2327 break;
2328 case OPT_TLS_KEY:
2329 opt_tls_key = opt_str("tls_key");
2330 break;
2331 case OPT_TLS_KEYPASS:
2332 opt_tls_keypass = opt_str("tls_keypass");
2333 break;
2334 case OPT_TLS_EXTRA:
2335 opt_tls_extra = opt_str("tls_extra");
2336 break;
2337 case OPT_TLS_TRUSTED:
2338 opt_tls_trusted = opt_str("tls_trusted");
2339 break;
2340 case OPT_TLS_HOST:
2341 opt_tls_host = opt_str("tls_host");
2342 break;
2343 case OPT_REF:
2344 opt_ref = opt_str("ref");
2345 break;
2346 case OPT_SECRET:
2347 opt_secret = opt_str("secret");
2348 break;
2349 case OPT_CERT:
2350 opt_cert = opt_str("cert");
2351 break;
2352 case OPT_OWN_TRUSTED:
2353 opt_own_trusted = opt_str("own_trusted");
2354 break;
2355 case OPT_KEY:
2356 opt_key = opt_str("key");
2357 break;
2358 case OPT_KEYPASS:
2359 opt_keypass = opt_str("keypass");
2360 break;
2361 case OPT_DIGEST:
2362 opt_digest = opt_str("digest");
2363 break;
2364 case OPT_MAC:
2365 opt_mac = opt_str("mac");
2366 break;
2367 case OPT_EXTRACERTS:
2368 opt_extracerts = opt_str("extracerts");
2369 break;
2370 case OPT_UNPROTECTED_REQUESTS:
2371 opt_unprotected_requests = 1;
2372 break;
2373
2374 case OPT_TRUSTED:
2375 opt_trusted = opt_str("trusted");
2376 break;
2377 case OPT_UNTRUSTED:
2378 opt_untrusted = opt_str("untrusted");
2379 break;
2380 case OPT_SRVCERT:
2381 opt_srvcert = opt_str("srvcert");
2382 break;
2383 case OPT_RECIPIENT:
2384 opt_recipient = opt_str("recipient");
2385 break;
2386 case OPT_EXPECT_SENDER:
2387 opt_expect_sender = opt_str("expect_sender");
2388 break;
2389 case OPT_IGNORE_KEYUSAGE:
2390 opt_ignore_keyusage = 1;
2391 break;
2392 case OPT_UNPROTECTED_ERRORS:
2393 opt_unprotected_errors = 1;
2394 break;
2395 case OPT_EXTRACERTSOUT:
2396 opt_extracertsout = opt_str("extracertsout");
2397 break;
2398 case OPT_CACERTSOUT:
2399 opt_cacertsout = opt_str("cacertsout");
2400 break;
2401
2402 case OPT_V_CASES:
2403 if (!opt_verify(o, vpm))
2404 goto opthelp;
2405 break;
2406 case OPT_CMD:
2407 opt_cmd_s = opt_str("cmd");
2408 break;
2409 case OPT_INFOTYPE:
2410 opt_infotype_s = opt_str("infotype");
2411 break;
2412 case OPT_GENINFO:
2413 opt_geninfo = opt_str("geninfo");
2414 break;
2415
2416 case OPT_NEWKEY:
2417 opt_newkey = opt_str("newkey");
2418 break;
2419 case OPT_NEWKEYPASS:
2420 opt_newkeypass = opt_str("newkeypass");
2421 break;
2422 case OPT_SUBJECT:
2423 opt_subject = opt_str("subject");
2424 break;
2425 case OPT_ISSUER:
2426 opt_issuer = opt_str("issuer");
2427 break;
2428 case OPT_DAYS:
2429 if ((opt_days = opt_nat()) < 0)
2430 goto opthelp;
2431 break;
2432 case OPT_REQEXTS:
2433 opt_reqexts = opt_str("reqexts");
2434 break;
2435 case OPT_SANS:
2436 opt_sans = opt_str("sans");
2437 break;
2438 case OPT_SAN_NODEFAULT:
2439 opt_san_nodefault = 1;
2440 break;
2441 case OPT_POLICIES:
2442 opt_policies = opt_str("policies");
2443 break;
2444 case OPT_POLICY_OIDS:
2445 opt_policy_oids = opt_str("policy_oids");
2446 break;
2447 case OPT_POLICY_OIDS_CRITICAL:
2448 opt_policy_oids_critical = 1;
2449 break;
2450 case OPT_POPO:
2451 if (!opt_int(opt_arg(), &opt_popo)
2452 || opt_popo < OSSL_CRMF_POPO_NONE
2453 || opt_popo > OSSL_CRMF_POPO_KEYENC) {
2454 CMP_err("invalid popo spec. Valid values are -1 .. 2");
2455 goto opthelp;
2456 }
2457 break;
2458 case OPT_CSR:
2459 opt_csr = opt_arg();
2460 break;
2461 case OPT_OUT_TRUSTED:
2462 opt_out_trusted = opt_str("out_trusted");
2463 break;
2464 case OPT_IMPLICIT_CONFIRM:
2465 opt_implicit_confirm = 1;
2466 break;
2467 case OPT_DISABLE_CONFIRM:
2468 opt_disable_confirm = 1;
2469 break;
2470 case OPT_CERTOUT:
2471 opt_certout = opt_str("certout");
2472 break;
2473 case OPT_CHAINOUT:
2474 opt_chainout = opt_str("chainout");
2475 break;
2476 case OPT_OLDCERT:
2477 opt_oldcert = opt_str("oldcert");
2478 break;
2479 case OPT_REVREASON:
2480 if (!opt_int(opt_arg(), &opt_revreason)
2481 || opt_revreason < CRL_REASON_NONE
2482 || opt_revreason > CRL_REASON_AA_COMPROMISE
2483 || opt_revreason == 7) {
2484 CMP_err("invalid revreason. Valid values are -1 .. 6, 8 .. 10");
2485 goto opthelp;
2486 }
2487 break;
2488 case OPT_CERTFORM:
2489 opt_certform_s = opt_str("certform");
2490 break;
2491 case OPT_KEYFORM:
2492 opt_keyform_s = opt_str("keyform");
2493 break;
2494 case OPT_OTHERPASS:
2495 opt_otherpass = opt_str("otherpass");
2496 break;
2497 #ifndef OPENSSL_NO_ENGINE
2498 case OPT_ENGINE:
2499 opt_engine = opt_str("engine");
2500 break;
2501 #endif
2502 case OPT_PROV_CASES:
2503 if (!opt_provider(o))
2504 goto opthelp;
2505 break;
2506
2507 case OPT_BATCH:
2508 opt_batch = 1;
2509 break;
2510 case OPT_REPEAT:
2511 opt_repeat = opt_nat();
2512 break;
2513 case OPT_REQIN:
2514 opt_reqin = opt_str("reqin");
2515 break;
2516 case OPT_REQIN_NEW_TID:
2517 opt_reqin_new_tid = 1;
2518 break;
2519 case OPT_REQOUT:
2520 opt_reqout = opt_str("reqout");
2521 break;
2522 case OPT_RSPIN:
2523 opt_rspin = opt_str("rspin");
2524 break;
2525 case OPT_RSPOUT:
2526 opt_rspout = opt_str("rspout");
2527 break;
2528 case OPT_USE_MOCK_SRV:
2529 opt_use_mock_srv = 1;
2530 break;
2531 case OPT_PORT:
2532 opt_port = opt_str("port");
2533 break;
2534 case OPT_MAX_MSGS:
2535 if ((opt_max_msgs = opt_nat()) < 0)
2536 goto opthelp;
2537 break;
2538 case OPT_SRV_REF:
2539 opt_srv_ref = opt_str("srv_ref");
2540 break;
2541 case OPT_SRV_SECRET:
2542 opt_srv_secret = opt_str("srv_secret");
2543 break;
2544 case OPT_SRV_CERT:
2545 opt_srv_cert = opt_str("srv_cert");
2546 break;
2547 case OPT_SRV_KEY:
2548 opt_srv_key = opt_str("srv_key");
2549 break;
2550 case OPT_SRV_KEYPASS:
2551 opt_srv_keypass = opt_str("srv_keypass");
2552 break;
2553 case OPT_SRV_TRUSTED:
2554 opt_srv_trusted = opt_str("srv_trusted");
2555 break;
2556 case OPT_SRV_UNTRUSTED:
2557 opt_srv_untrusted = opt_str("srv_untrusted");
2558 break;
2559 case OPT_RSP_CERT:
2560 opt_rsp_cert = opt_str("rsp_cert");
2561 break;
2562 case OPT_RSP_EXTRACERTS:
2563 opt_rsp_extracerts = opt_str("rsp_extracerts");
2564 break;
2565 case OPT_RSP_CAPUBS:
2566 opt_rsp_capubs = opt_str("rsp_capubs");
2567 break;
2568 case OPT_POLL_COUNT:
2569 opt_poll_count = opt_nat();
2570 break;
2571 case OPT_CHECK_AFTER:
2572 opt_check_after = opt_nat();
2573 break;
2574 case OPT_GRANT_IMPLICITCONF:
2575 opt_grant_implicitconf = 1;
2576 break;
2577 case OPT_PKISTATUS:
2578 opt_pkistatus = opt_nat();
2579 break;
2580 case OPT_FAILURE:
2581 opt_failure = opt_nat();
2582 break;
2583 case OPT_FAILUREBITS:
2584 opt_failurebits = opt_nat();
2585 break;
2586 case OPT_STATUSSTRING:
2587 opt_statusstring = opt_str("statusstring");
2588 break;
2589 case OPT_SEND_ERROR:
2590 opt_send_error = 1;
2591 break;
2592 case OPT_SEND_UNPROTECTED:
2593 opt_send_unprotected = 1;
2594 break;
2595 case OPT_SEND_UNPROT_ERR:
2596 opt_send_unprot_err = 1;
2597 break;
2598 case OPT_ACCEPT_UNPROTECTED:
2599 opt_accept_unprotected = 1;
2600 break;
2601 case OPT_ACCEPT_UNPROT_ERR:
2602 opt_accept_unprot_err = 1;
2603 break;
2604 case OPT_ACCEPT_RAVERIFIED:
2605 opt_accept_raverified = 1;
2606 break;
2607 }
2608 }
2609
2610 /* No extra args. */
2611 argc = opt_num_rest();
2612 argv = opt_rest();
2613 if (argc != 0)
2614 goto opthelp;
2615 return 1;
2616 }
2617
2618 int cmp_main(int argc, char **argv)
2619 {
2620 char *configfile = NULL;
2621 int i;
2622 X509 *newcert = NULL;
2623 ENGINE *engine = NULL;
2624 char mock_server[] = "mock server:1";
2625 int ret = 0; /* default: failure */
2626
2627 if (argc <= 1) {
2628 opt_help(cmp_options);
2629 goto err;
2630 }
2631
2632 /*
2633 * handle options -config, -section, and -verbosity upfront
2634 * to take effect for other options
2635 */
2636 for (i = 1; i < argc - 1; i++) {
2637 if (*argv[i] == '-') {
2638 if (!strcmp(argv[i] + 1, cmp_options[OPT_CONFIG - OPT_HELP].name))
2639 opt_config = argv[++i];
2640 else if (!strcmp(argv[i] + 1,
2641 cmp_options[OPT_SECTION - OPT_HELP].name))
2642 opt_section = argv[++i];
2643 else if (strcmp(argv[i] + 1,
2644 cmp_options[OPT_VERBOSITY - OPT_HELP].name) == 0
2645 && !set_verbosity(atoi(argv[++i])))
2646 goto err;
2647 }
2648 }
2649 if (opt_section[0] == '\0') /* empty string */
2650 opt_section = DEFAULT_SECTION;
2651
2652 vpm = X509_VERIFY_PARAM_new();
2653 if (vpm == NULL) {
2654 CMP_err("out of memory");
2655 goto err;
2656 }
2657
2658 /* read default values for options from config file */
2659 configfile = opt_config != NULL ? opt_config : default_config_file;
2660 if (configfile != NULL && configfile[0] != '\0' /* non-empty string */
2661 && (configfile != default_config_file || access(configfile, F_OK) != -1)) {
2662 CMP_info2("using section(s) '%s' of OpenSSL configuration file '%s'",
2663 opt_section, configfile);
2664 conf = app_load_config(configfile);
2665 if (conf == NULL) {
2666 goto err;
2667 } else {
2668 if (strcmp(opt_section, CMP_SECTION) == 0) { /* default */
2669 if (!NCONF_get_section(conf, opt_section))
2670 CMP_info2("no [%s] section found in config file '%s';"
2671 " will thus use just [default] and unnamed section if present",
2672 opt_section, configfile);
2673 } else {
2674 const char *end = opt_section + strlen(opt_section);
2675 while ((end = prev_item(opt_section, end)) != NULL) {
2676 if (!NCONF_get_section(conf, opt_item)) {
2677 CMP_err2("no [%s] section found in config file '%s'",
2678 opt_item, configfile);
2679 goto err;
2680 }
2681 }
2682 }
2683 if (!read_config())
2684 goto err;
2685 }
2686 }
2687 (void)BIO_flush(bio_err); /* prevent interference with opt_help() */
2688
2689 ret = get_opts(argc, argv);
2690 if (ret <= 0)
2691 goto err;
2692 ret = 0;
2693
2694 if (opt_batch)
2695 set_base_ui_method(UI_null());
2696
2697 if (opt_engine != NULL)
2698 engine = setup_engine_methods(opt_engine, 0 /* not: ENGINE_METHOD_ALL */, 0);
2699
2700 if (opt_port != NULL) {
2701 if (opt_use_mock_srv) {
2702 CMP_err("cannot use both -port and -use_mock_srv options");
2703 goto err;
2704 }
2705 if (opt_server != NULL) {
2706 CMP_err("cannot use both -port and -server options");
2707 goto err;
2708 }
2709 }
2710
2711 cmp_ctx = OSSL_CMP_CTX_new(app_get0_libctx(), app_get0_propq());
2712 if (cmp_ctx == NULL)
2713 goto err;
2714 OSSL_CMP_CTX_set_log_verbosity(cmp_ctx, opt_verbosity);
2715 if (!OSSL_CMP_CTX_set_log_cb(cmp_ctx, print_to_bio_out)) {
2716 CMP_err1("cannot set up error reporting and logging for %s", prog);
2717 goto err;
2718 }
2719 if ((opt_use_mock_srv || opt_port != NULL)) {
2720 OSSL_CMP_SRV_CTX *srv_ctx;
2721
2722 if ((srv_ctx = setup_srv_ctx(engine)) == NULL)
2723 goto err;
2724 OSSL_CMP_CTX_set_transfer_cb_arg(cmp_ctx, srv_ctx);
2725 if (!OSSL_CMP_CTX_set_log_cb(OSSL_CMP_SRV_CTX_get0_cmp_ctx(srv_ctx),
2726 print_to_bio_out)) {
2727 CMP_err1("cannot set up error reporting and logging for %s", prog);
2728 goto err;
2729 }
2730 }
2731
2732
2733 if (opt_port != NULL) { /* act as very basic CMP HTTP server */
2734 #ifdef OPENSSL_NO_SOCK
2735 BIO_printf(bio_err, "Cannot act as server - sockets not supported\n");
2736 #else
2737 BIO *acbio;
2738 BIO *cbio = NULL;
2739 int msgs = 0;
2740
2741 if ((acbio = http_server_init_bio(prog, opt_port)) == NULL)
2742 goto err;
2743 while (opt_max_msgs <= 0 || msgs < opt_max_msgs) {
2744 char *path = NULL;
2745 OSSL_CMP_MSG *req = NULL;
2746 OSSL_CMP_MSG *resp = NULL;
2747
2748 ret = http_server_get_asn1_req(ASN1_ITEM_rptr(OSSL_CMP_MSG),
2749 (ASN1_VALUE **)&req, &path,
2750 &cbio, acbio, prog, 0, 0);
2751 if (ret == 0)
2752 continue;
2753 if (ret++ == -1)
2754 break; /* fatal error */
2755
2756 ret = 0;
2757 msgs++;
2758 if (req != NULL) {
2759 if (strcmp(path, "") != 0 && strcmp(path, "pkix/") != 0) {
2760 (void)http_server_send_status(cbio, 404, "Not Found");
2761 CMP_err1("Expecting empty path or 'pkix/' but got '%s'",
2762 path);
2763 OPENSSL_free(path);
2764 OSSL_CMP_MSG_free(req);
2765 goto cont;
2766 }
2767 OPENSSL_free(path);
2768 resp = OSSL_CMP_CTX_server_perform(cmp_ctx, req);
2769 OSSL_CMP_MSG_free(req);
2770 if (resp == NULL) {
2771 (void)http_server_send_status(cbio,
2772 500, "Internal Server Error");
2773 break; /* treated as fatal error */
2774 }
2775 ret = http_server_send_asn1_resp(cbio, "application/pkixcmp",
2776 ASN1_ITEM_rptr(OSSL_CMP_MSG),
2777 (const ASN1_VALUE *)resp);
2778 OSSL_CMP_MSG_free(resp);
2779 if (!ret)
2780 break; /* treated as fatal error */
2781 } else {
2782 (void)http_server_send_status(cbio, 400, "Bad Request");
2783 }
2784 cont:
2785 BIO_free_all(cbio);
2786 cbio = NULL;
2787 }
2788 BIO_free_all(cbio);
2789 BIO_free_all(acbio);
2790 #endif
2791 goto err;
2792 }
2793 /* else act as CMP client */
2794
2795 if (opt_use_mock_srv) {
2796 if (opt_server != NULL) {
2797 CMP_err("cannot use both -use_mock_srv and -server options");
2798 goto err;
2799 }
2800 if (opt_proxy != NULL) {
2801 CMP_err("cannot use both -use_mock_srv and -proxy options");
2802 goto err;
2803 }
2804 opt_server = mock_server;
2805 opt_proxy = "API";
2806 }
2807
2808 if (!setup_client_ctx(cmp_ctx, engine)) {
2809 CMP_err("cannot set up CMP context");
2810 goto err;
2811 }
2812 for (i = 0; i < opt_repeat; i++) {
2813 /* everything is ready, now connect and perform the command! */
2814 switch (opt_cmd) {
2815 case CMP_IR:
2816 newcert = OSSL_CMP_exec_IR_ses(cmp_ctx);
2817 if (newcert != NULL)
2818 ret = 1;
2819 break;
2820 case CMP_KUR:
2821 newcert = OSSL_CMP_exec_KUR_ses(cmp_ctx);
2822 if (newcert != NULL)
2823 ret = 1;
2824 break;
2825 case CMP_CR:
2826 newcert = OSSL_CMP_exec_CR_ses(cmp_ctx);
2827 if (newcert != NULL)
2828 ret = 1;
2829 break;
2830 case CMP_P10CR:
2831 newcert = OSSL_CMP_exec_P10CR_ses(cmp_ctx);
2832 if (newcert != NULL)
2833 ret = 1;
2834 break;
2835 case CMP_RR:
2836 if (OSSL_CMP_exec_RR_ses(cmp_ctx) != NULL)
2837 ret = 1;
2838 break;
2839 case CMP_GENM:
2840 {
2841 STACK_OF(OSSL_CMP_ITAV) *itavs;
2842
2843 if (opt_infotype != NID_undef) {
2844 OSSL_CMP_ITAV *itav =
2845 OSSL_CMP_ITAV_create(OBJ_nid2obj(opt_infotype), NULL);
2846 if (itav == NULL)
2847 goto err;
2848 OSSL_CMP_CTX_push0_genm_ITAV(cmp_ctx, itav);
2849 }
2850
2851 if ((itavs = OSSL_CMP_exec_GENM_ses(cmp_ctx)) != NULL) {
2852 print_itavs(itavs);
2853 sk_OSSL_CMP_ITAV_pop_free(itavs, OSSL_CMP_ITAV_free);
2854 ret = 1;
2855 }
2856 break;
2857 }
2858 default:
2859 break;
2860 }
2861 if (OSSL_CMP_CTX_get_status(cmp_ctx) < 0)
2862 goto err; /* we got no response, maybe even did not send request */
2863
2864 {
2865 /* print PKIStatusInfo */
2866 int status = OSSL_CMP_CTX_get_status(cmp_ctx);
2867 char *buf = app_malloc(OSSL_CMP_PKISI_BUFLEN, "PKIStatusInfo buf");
2868 const char *string =
2869 OSSL_CMP_CTX_snprint_PKIStatus(cmp_ctx, buf,
2870 OSSL_CMP_PKISI_BUFLEN);
2871
2872 CMP_print(bio_err,
2873 status == OSSL_CMP_PKISTATUS_accepted
2874 ? OSSL_CMP_LOG_INFO :
2875 status == OSSL_CMP_PKISTATUS_rejection
2876 || status == OSSL_CMP_PKISTATUS_waiting
2877 ? OSSL_CMP_LOG_ERR : OSSL_CMP_LOG_WARNING,
2878 status == OSSL_CMP_PKISTATUS_accepted ? "info" :
2879 status == OSSL_CMP_PKISTATUS_rejection ? "server error" :
2880 status == OSSL_CMP_PKISTATUS_waiting ? "internal error"
2881 : "warning",
2882 "received from %s %s %s", opt_server,
2883 string != NULL ? string : "<unknown PKIStatus>", "");
2884 OPENSSL_free(buf);
2885 }
2886
2887 if (save_free_certs(cmp_ctx, OSSL_CMP_CTX_get1_extraCertsIn(cmp_ctx),
2888 opt_extracertsout, "extra") < 0)
2889 ret = 0;
2890 if (!ret)
2891 goto err;
2892 ret = 0;
2893 if (save_free_certs(cmp_ctx, OSSL_CMP_CTX_get1_caPubs(cmp_ctx),
2894 opt_cacertsout, "CA") < 0)
2895 goto err;
2896 if (newcert != NULL) {
2897 STACK_OF(X509) *certs = sk_X509_new_null();
2898
2899 if (!X509_add_cert(certs, newcert, X509_ADD_FLAG_UP_REF)) {
2900 sk_X509_free(certs);
2901 goto err;
2902 }
2903 if (save_free_certs(cmp_ctx, certs, opt_certout, "enrolled") < 0)
2904 goto err;
2905 }
2906 if (save_free_certs(cmp_ctx, OSSL_CMP_CTX_get1_newChain(cmp_ctx),
2907 opt_chainout, "chain") < 0)
2908 goto err;
2909
2910 if (!OSSL_CMP_CTX_reinit(cmp_ctx))
2911 goto err;
2912 }
2913 ret = 1;
2914
2915 err:
2916 /* in case we ended up here on error without proper cleaning */
2917 cleanse(opt_keypass);
2918 cleanse(opt_newkeypass);
2919 cleanse(opt_otherpass);
2920 cleanse(opt_tls_keypass);
2921 cleanse(opt_secret);
2922 cleanse(opt_srv_keypass);
2923 cleanse(opt_srv_secret);
2924
2925 if (ret != 1)
2926 OSSL_CMP_CTX_print_errors(cmp_ctx);
2927
2928 ossl_cmp_mock_srv_free(OSSL_CMP_CTX_get_transfer_cb_arg(cmp_ctx));
2929 {
2930 APP_HTTP_TLS_INFO *http_tls_info =
2931 OSSL_CMP_CTX_get_http_cb_arg(cmp_ctx);
2932
2933 if (http_tls_info != NULL) {
2934 SSL_CTX_free(http_tls_info->ssl_ctx);
2935 OPENSSL_free(http_tls_info);
2936 }
2937 }
2938 X509_STORE_free(OSSL_CMP_CTX_get_certConf_cb_arg(cmp_ctx));
2939 OSSL_CMP_CTX_free(cmp_ctx);
2940 X509_VERIFY_PARAM_free(vpm);
2941 release_engine(engine);
2942
2943 NCONF_free(conf); /* must not do as long as opt_... variables are used */
2944 OSSL_CMP_log_close();
2945
2946 return ret == 0 ? EXIT_FAILURE : EXIT_SUCCESS; /* ret == -1 for -help */
2947 }