]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/cmp.c
apps/cmp.c: fix coding style nits reported by check-format.pl
[thirdparty/openssl.git] / apps / cmp.c
1 /*
2 * Copyright 2007-2021 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright Nokia 2007-2019
4 * Copyright Siemens AG 2015-2019
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 /* This app is disabled when OPENSSL_NO_CMP is defined. */
13
14 #include <string.h>
15 #include <ctype.h>
16
17 #include "apps.h"
18 #include "http_server.h"
19 #include "s_apps.h"
20 #include "progs.h"
21
22 #include "cmp_mock_srv.h"
23
24 /* tweaks needed due to missing unistd.h on Windows */
25 #if defined(_WIN32) && !defined(__BORLANDC__)
26 # define access _access
27 #endif
28 #ifndef F_OK
29 # define F_OK 0
30 #endif
31
32 #include <openssl/ui.h>
33 #include <openssl/pkcs12.h>
34 #include <openssl/ssl.h>
35
36 /* explicit #includes not strictly needed since implied by the above: */
37 #include <stdlib.h>
38 #include <openssl/cmp.h>
39 #include <openssl/cmp_util.h>
40 #include <openssl/crmf.h>
41 #include <openssl/crypto.h>
42 #include <openssl/err.h>
43 #include <openssl/store.h>
44 #include <openssl/objects.h>
45 #include <openssl/x509.h>
46
47 static char *prog;
48 static char *opt_config = NULL;
49 #define CMP_SECTION "cmp"
50 #define SECTION_NAME_MAX 40 /* max length of section name */
51 #define DEFAULT_SECTION "default"
52 static char *opt_section = CMP_SECTION;
53 static int opt_verbosity = OSSL_CMP_LOG_INFO;
54
55 static int read_config(void);
56
57 static CONF *conf = NULL; /* OpenSSL config file context structure */
58 static OSSL_CMP_CTX *cmp_ctx = NULL; /* the client-side CMP context */
59
60 /* the type of cmp command we want to send */
61 typedef enum {
62 CMP_IR,
63 CMP_KUR,
64 CMP_CR,
65 CMP_P10CR,
66 CMP_RR,
67 CMP_GENM
68 } cmp_cmd_t;
69
70 /* message transfer */
71 #ifndef OPENSSL_NO_SOCK
72 static char *opt_server = NULL;
73 static char *opt_proxy = NULL;
74 static char *opt_no_proxy = NULL;
75 #endif
76 static char *opt_recipient = NULL;
77 static char *opt_path = NULL;
78 static int opt_keep_alive = 1;
79 static int opt_msg_timeout = -1;
80 static int opt_total_timeout = -1;
81
82 /* server authentication */
83 static char *opt_trusted = NULL;
84 static char *opt_untrusted = NULL;
85 static char *opt_srvcert = NULL;
86 static char *opt_expect_sender = NULL;
87 static int opt_ignore_keyusage = 0;
88 static int opt_unprotected_errors = 0;
89 static char *opt_extracertsout = NULL;
90 static char *opt_cacertsout = NULL;
91
92 /* client authentication */
93 static char *opt_ref = NULL;
94 static char *opt_secret = NULL;
95 static char *opt_cert = NULL;
96 static char *opt_own_trusted = NULL;
97 static char *opt_key = NULL;
98 static char *opt_keypass = NULL;
99 static char *opt_digest = NULL;
100 static char *opt_mac = NULL;
101 static char *opt_extracerts = NULL;
102 static int opt_unprotected_requests = 0;
103
104 /* generic message */
105 static char *opt_cmd_s = NULL;
106 static int opt_cmd = -1;
107 static char *opt_geninfo = NULL;
108 static char *opt_infotype_s = NULL;
109 static int opt_infotype = NID_undef;
110
111 /* certificate enrollment */
112 static char *opt_newkey = NULL;
113 static char *opt_newkeypass = NULL;
114 static char *opt_subject = NULL;
115 static char *opt_issuer = NULL;
116 static int opt_days = 0;
117 static char *opt_reqexts = NULL;
118 static char *opt_sans = NULL;
119 static int opt_san_nodefault = 0;
120 static char *opt_policies = NULL;
121 static char *opt_policy_oids = NULL;
122 static int opt_policy_oids_critical = 0;
123 static int opt_popo = OSSL_CRMF_POPO_NONE - 1;
124 static char *opt_csr = NULL;
125 static char *opt_out_trusted = NULL;
126 static int opt_implicit_confirm = 0;
127 static int opt_disable_confirm = 0;
128 static char *opt_certout = NULL;
129 static char *opt_chainout = NULL;
130
131 /* certificate enrollment and revocation */
132 static char *opt_oldcert = NULL;
133 static int opt_revreason = CRL_REASON_NONE;
134
135 /* credentials format */
136 static char *opt_certform_s = "PEM";
137 static int opt_certform = FORMAT_PEM;
138 static char *opt_keyform_s = NULL;
139 static int opt_keyform = FORMAT_UNDEF;
140 static char *opt_otherpass = NULL;
141 static char *opt_engine = NULL;
142
143 #ifndef OPENSSL_NO_SOCK
144 /* TLS connection */
145 static int opt_tls_used = 0;
146 static char *opt_tls_cert = NULL;
147 static char *opt_tls_key = NULL;
148 static char *opt_tls_keypass = NULL;
149 static char *opt_tls_extra = NULL;
150 static char *opt_tls_trusted = NULL;
151 static char *opt_tls_host = NULL;
152 #endif
153
154 /* client-side debugging */
155 static int opt_batch = 0;
156 static int opt_repeat = 1;
157 static char *opt_reqin = NULL;
158 static int opt_reqin_new_tid = 0;
159 static char *opt_reqout = NULL;
160 static char *opt_rspin = NULL;
161 static char *opt_rspout = NULL;
162 static int opt_use_mock_srv = 0;
163
164 /* mock server */
165 #ifndef OPENSSL_NO_SOCK
166 static char *opt_port = NULL;
167 static int opt_max_msgs = 0;
168 #endif
169 static char *opt_srv_ref = NULL;
170 static char *opt_srv_secret = NULL;
171 static char *opt_srv_cert = NULL;
172 static char *opt_srv_key = NULL;
173 static char *opt_srv_keypass = NULL;
174
175 static char *opt_srv_trusted = NULL;
176 static char *opt_srv_untrusted = NULL;
177 static char *opt_ref_cert = NULL;
178 static char *opt_rsp_cert = NULL;
179 static char *opt_rsp_extracerts = NULL;
180 static char *opt_rsp_capubs = NULL;
181 static int opt_poll_count = 0;
182 static int opt_check_after = 1;
183 static int opt_grant_implicitconf = 0;
184
185 static int opt_pkistatus = OSSL_CMP_PKISTATUS_accepted;
186 static int opt_failure = INT_MIN;
187 static int opt_failurebits = 0;
188 static char *opt_statusstring = NULL;
189 static int opt_send_error = 0;
190 static int opt_send_unprotected = 0;
191 static int opt_send_unprot_err = 0;
192 static int opt_accept_unprotected = 0;
193 static int opt_accept_unprot_err = 0;
194 static int opt_accept_raverified = 0;
195
196 static X509_VERIFY_PARAM *vpm = NULL;
197
198 typedef enum OPTION_choice {
199 OPT_COMMON,
200 OPT_CONFIG, OPT_SECTION, OPT_VERBOSITY,
201
202 OPT_CMD, OPT_INFOTYPE, OPT_GENINFO,
203
204 OPT_NEWKEY, OPT_NEWKEYPASS, OPT_SUBJECT, OPT_ISSUER,
205 OPT_DAYS, OPT_REQEXTS,
206 OPT_SANS, OPT_SAN_NODEFAULT,
207 OPT_POLICIES, OPT_POLICY_OIDS, OPT_POLICY_OIDS_CRITICAL,
208 OPT_POPO, OPT_CSR,
209 OPT_OUT_TRUSTED, OPT_IMPLICIT_CONFIRM, OPT_DISABLE_CONFIRM,
210 OPT_CERTOUT, OPT_CHAINOUT,
211
212 OPT_OLDCERT, OPT_REVREASON,
213
214 #ifndef OPENSSL_NO_SOCK
215 OPT_SERVER, OPT_PROXY, OPT_NO_PROXY,
216 #endif
217 OPT_RECIPIENT, OPT_PATH,
218 OPT_KEEP_ALIVE, OPT_MSG_TIMEOUT, OPT_TOTAL_TIMEOUT,
219
220 OPT_TRUSTED, OPT_UNTRUSTED, OPT_SRVCERT,
221 OPT_EXPECT_SENDER,
222 OPT_IGNORE_KEYUSAGE, OPT_UNPROTECTED_ERRORS,
223 OPT_EXTRACERTSOUT, OPT_CACERTSOUT,
224
225 OPT_REF, OPT_SECRET, OPT_CERT, OPT_OWN_TRUSTED, OPT_KEY, OPT_KEYPASS,
226 OPT_DIGEST, OPT_MAC, OPT_EXTRACERTS,
227 OPT_UNPROTECTED_REQUESTS,
228
229 OPT_CERTFORM, OPT_KEYFORM,
230 OPT_OTHERPASS,
231 #ifndef OPENSSL_NO_ENGINE
232 OPT_ENGINE,
233 #endif
234 OPT_PROV_ENUM,
235 OPT_R_ENUM,
236
237 #ifndef OPENSSL_NO_SOCK
238 OPT_TLS_USED, OPT_TLS_CERT, OPT_TLS_KEY,
239 OPT_TLS_KEYPASS,
240 OPT_TLS_EXTRA, OPT_TLS_TRUSTED, OPT_TLS_HOST,
241 #endif
242
243 OPT_BATCH, OPT_REPEAT,
244 OPT_REQIN, OPT_REQIN_NEW_TID, OPT_REQOUT, OPT_RSPIN, OPT_RSPOUT,
245 OPT_USE_MOCK_SRV,
246
247 #ifndef OPENSSL_NO_SOCK
248 OPT_PORT, OPT_MAX_MSGS,
249 #endif
250 OPT_SRV_REF, OPT_SRV_SECRET,
251 OPT_SRV_CERT, OPT_SRV_KEY, OPT_SRV_KEYPASS,
252 OPT_SRV_TRUSTED, OPT_SRV_UNTRUSTED,
253 OPT_REF_CERT, OPT_RSP_CERT, OPT_RSP_EXTRACERTS, OPT_RSP_CAPUBS,
254 OPT_POLL_COUNT, OPT_CHECK_AFTER,
255 OPT_GRANT_IMPLICITCONF,
256 OPT_PKISTATUS, OPT_FAILURE,
257 OPT_FAILUREBITS, OPT_STATUSSTRING,
258 OPT_SEND_ERROR, OPT_SEND_UNPROTECTED,
259 OPT_SEND_UNPROT_ERR, OPT_ACCEPT_UNPROTECTED,
260 OPT_ACCEPT_UNPROT_ERR, OPT_ACCEPT_RAVERIFIED,
261
262 OPT_V_ENUM
263 } OPTION_CHOICE;
264
265 const OPTIONS cmp_options[] = {
266 /* entries must be in the same order as enumerated above!! */
267 {"help", OPT_HELP, '-', "Display this summary"},
268 {"config", OPT_CONFIG, 's',
269 "Configuration file to use. \"\" = none. Default from env variable OPENSSL_CONF"},
270 {"section", OPT_SECTION, 's',
271 "Section(s) in config file to get options from. \"\" = 'default'. Default 'cmp'"},
272 {"verbosity", OPT_VERBOSITY, 'N',
273 "Log level; 3=ERR, 4=WARN, 6=INFO, 7=DEBUG, 8=TRACE. Default 6 = INFO"},
274
275 OPT_SECTION("Generic message"),
276 {"cmd", OPT_CMD, 's', "CMP request to send: ir/cr/kur/p10cr/rr/genm"},
277 {"infotype", OPT_INFOTYPE, 's',
278 "InfoType name for requesting specific info in genm, e.g. 'signKeyPairTypes'"},
279 {"geninfo", OPT_GENINFO, 's',
280 "generalInfo integer values to place in request PKIHeader with given OID"},
281 {OPT_MORE_STR, 0, 0,
282 "specified in the form <OID>:int:<n>, e.g. \"1.2.3.4:int:56789\""},
283
284 OPT_SECTION("Certificate enrollment"),
285 {"newkey", OPT_NEWKEY, 's',
286 "Private or public key for the requested cert. Default: CSR key or client key"},
287 {"newkeypass", OPT_NEWKEYPASS, 's', "New private key pass phrase source"},
288 {"subject", OPT_SUBJECT, 's',
289 "Distinguished Name (DN) of subject to use in the requested cert template"},
290 {OPT_MORE_STR, 0, 0,
291 "For kur, default is subject of -csr arg or reference cert (see -oldcert)"},
292 {OPT_MORE_STR, 0, 0,
293 "this default is used for ir and cr only if no Subject Alt Names are set"},
294 {"issuer", OPT_ISSUER, 's',
295 "DN of the issuer to place in the requested certificate template"},
296 {OPT_MORE_STR, 0, 0,
297 "also used as recipient if neither -recipient nor -srvcert are given"},
298 {"days", OPT_DAYS, 'N',
299 "Requested validity time of the new certificate in number of days"},
300 {"reqexts", OPT_REQEXTS, 's',
301 "Name of config file section defining certificate request extensions."},
302 {OPT_MORE_STR, 0, 0,
303 "Augments or replaces any extensions contained CSR given with -csr"},
304 {"sans", OPT_SANS, 's',
305 "Subject Alt Names (IPADDR/DNS/URI) to add as (critical) cert req extension"},
306 {"san_nodefault", OPT_SAN_NODEFAULT, '-',
307 "Do not take default SANs from reference certificate (see -oldcert)"},
308 {"policies", OPT_POLICIES, 's',
309 "Name of config file section defining policies certificate request extension"},
310 {"policy_oids", OPT_POLICY_OIDS, 's',
311 "Policy OID(s) to add as policies certificate request extension"},
312 {"policy_oids_critical", OPT_POLICY_OIDS_CRITICAL, '-',
313 "Flag the policy OID(s) given with -policy_oids as critical"},
314 {"popo", OPT_POPO, 'n',
315 "Proof-of-Possession (POPO) method to use for ir/cr/kur where"},
316 {OPT_MORE_STR, 0, 0,
317 "-1 = NONE, 0 = RAVERIFIED, 1 = SIGNATURE (default), 2 = KEYENC"},
318 {"csr", OPT_CSR, 's',
319 "PKCS#10 CSR file in PEM or DER format to convert or to use in p10cr"},
320 {"out_trusted", OPT_OUT_TRUSTED, 's',
321 "Certificates to trust when verifying newly enrolled certificates"},
322 {"implicit_confirm", OPT_IMPLICIT_CONFIRM, '-',
323 "Request implicit confirmation of newly enrolled certificates"},
324 {"disable_confirm", OPT_DISABLE_CONFIRM, '-',
325 "Do not confirm newly enrolled certificate w/o requesting implicit"},
326 {OPT_MORE_STR, 0, 0,
327 "confirmation. WARNING: This leads to behavior violating RFC 4210"},
328 {"certout", OPT_CERTOUT, 's',
329 "File to save newly enrolled certificate"},
330 {"chainout", OPT_CHAINOUT, 's',
331 "File to save the chain of newly enrolled certificate"},
332
333 OPT_SECTION("Certificate enrollment and revocation"),
334
335 {"oldcert", OPT_OLDCERT, 's',
336 "Certificate to be updated (defaulting to -cert) or to be revoked in rr;"},
337 {OPT_MORE_STR, 0, 0,
338 "also used as reference (defaulting to -cert) for subject DN and SANs."},
339 {OPT_MORE_STR, 0, 0,
340 "Issuer is used as recipient unless -recipient, -srvcert, or -issuer given"},
341 {"revreason", OPT_REVREASON, 'n',
342 "Reason code to include in revocation request (rr); possible values:"},
343 {OPT_MORE_STR, 0, 0,
344 "0..6, 8..10 (see RFC5280, 5.3.1) or -1. Default -1 = none included"},
345
346 OPT_SECTION("Message transfer"),
347 #ifdef OPENSSL_NO_SOCK
348 {OPT_MORE_STR, 0, 0,
349 "NOTE: -server, -proxy, and -no_proxy not supported due to no-sock build"},
350 #else
351 {"server", OPT_SERVER, 's',
352 "[http[s]://]address[:port][/path] of CMP server. Default port 80 or 443."},
353 {OPT_MORE_STR, 0, 0,
354 "address may be a DNS name or an IP address; path can be overridden by -path"},
355 {"proxy", OPT_PROXY, 's',
356 "[http[s]://]address[:port][/path] of HTTP(S) proxy to use; path is ignored"},
357 {"no_proxy", OPT_NO_PROXY, 's',
358 "List of addresses of servers not to use HTTP(S) proxy for"},
359 {OPT_MORE_STR, 0, 0,
360 "Default from environment variable 'no_proxy', else 'NO_PROXY', else none"},
361 #endif
362 {"recipient", OPT_RECIPIENT, 's',
363 "DN of CA. Default: subject of -srvcert, -issuer, issuer of -oldcert or -cert"},
364 {"path", OPT_PATH, 's',
365 "HTTP path (aka CMP alias) at the CMP server. Default from -server, else \"/\""},
366 {"keep_alive", OPT_KEEP_ALIVE, 'N',
367 "Persistent HTTP connections. 0: no, 1 (the default): request, 2: require"},
368 {"msg_timeout", OPT_MSG_TIMEOUT, 'N',
369 "Number of seconds allowed per CMP message round trip, or 0 for infinite"},
370 {"total_timeout", OPT_TOTAL_TIMEOUT, 'N',
371 "Overall time an enrollment incl. polling may take. Default 0 = infinite"},
372
373 OPT_SECTION("Server authentication"),
374 {"trusted", OPT_TRUSTED, 's',
375 "Certificates to trust as chain roots when verifying signed CMP responses"},
376 {OPT_MORE_STR, 0, 0, "unless -srvcert is given"},
377 {"untrusted", OPT_UNTRUSTED, 's',
378 "Intermediate CA certs for chain construction for CMP/TLS/enrolled certs"},
379 {"srvcert", OPT_SRVCERT, 's',
380 "Server cert to pin and trust directly when verifying signed CMP responses"},
381 {"expect_sender", OPT_EXPECT_SENDER, 's',
382 "DN of expected sender of responses. Defaults to subject of -srvcert, if any"},
383 {"ignore_keyusage", OPT_IGNORE_KEYUSAGE, '-',
384 "Ignore CMP signer cert key usage, else 'digitalSignature' must be allowed"},
385 {"unprotected_errors", OPT_UNPROTECTED_ERRORS, '-',
386 "Accept missing or invalid protection of regular error messages and negative"},
387 {OPT_MORE_STR, 0, 0,
388 "certificate responses (ip/cp/kup), revocation responses (rp), and PKIConf"},
389 {OPT_MORE_STR, 0, 0,
390 "WARNING: This setting leads to behavior allowing violation of RFC 4210"},
391 {"extracertsout", OPT_EXTRACERTSOUT, 's',
392 "File to save extra certificates received in the extraCerts field"},
393 {"cacertsout", OPT_CACERTSOUT, 's',
394 "File to save CA certificates received in the caPubs field of 'ip' messages"},
395
396 OPT_SECTION("Client authentication"),
397 {"ref", OPT_REF, 's',
398 "Reference value to use as senderKID in case no -cert is given"},
399 {"secret", OPT_SECRET, 's',
400 "Prefer PBM (over signatures) for protecting msgs with given password source"},
401 {"cert", OPT_CERT, 's',
402 "Client's CMP signer certificate; its public key must match the -key argument"},
403 {OPT_MORE_STR, 0, 0,
404 "This also used as default reference for subject DN and SANs."},
405 {OPT_MORE_STR, 0, 0,
406 "Any further certs included are appended to the untrusted certs"},
407 {"own_trusted", OPT_OWN_TRUSTED, 's',
408 "Optional certs to verify chain building for own CMP signer cert"},
409 {"key", OPT_KEY, 's', "CMP signer private key, not used when -secret given"},
410 {"keypass", OPT_KEYPASS, 's',
411 "Client private key (and cert and old cert) pass phrase source"},
412 {"digest", OPT_DIGEST, 's',
413 "Digest to use in message protection and POPO signatures. Default \"sha256\""},
414 {"mac", OPT_MAC, 's',
415 "MAC algorithm to use in PBM-based message protection. Default \"hmac-sha1\""},
416 {"extracerts", OPT_EXTRACERTS, 's',
417 "Certificates to append in extraCerts field of outgoing messages."},
418 {OPT_MORE_STR, 0, 0,
419 "This can be used as the default CMP signer cert chain to include"},
420 {"unprotected_requests", OPT_UNPROTECTED_REQUESTS, '-',
421 "Send messages without CMP-level protection"},
422
423 OPT_SECTION("Credentials format"),
424 {"certform", OPT_CERTFORM, 's',
425 "Format (PEM or DER) to use when saving a certificate to a file. Default PEM"},
426 {"keyform", OPT_KEYFORM, 's',
427 "Format of the key input (ENGINE, other values ignored)"},
428 {"otherpass", OPT_OTHERPASS, 's',
429 "Pass phrase source potentially needed for loading certificates of others"},
430 #ifndef OPENSSL_NO_ENGINE
431 {"engine", OPT_ENGINE, 's',
432 "Use crypto engine with given identifier, possibly a hardware device."},
433 {OPT_MORE_STR, 0, 0,
434 "Engines may also be defined in OpenSSL config file engine section."},
435 #endif
436 OPT_PROV_OPTIONS,
437 OPT_R_OPTIONS,
438
439 OPT_SECTION("TLS connection"),
440 #ifdef OPENSSL_NO_SOCK
441 {OPT_MORE_STR, 0, 0,
442 "NOTE: -tls_used and all other TLS options not supported due to no-sock build"},
443 #else
444 {"tls_used", OPT_TLS_USED, '-',
445 "Enable using TLS (also when other TLS options are not set)"},
446 {"tls_cert", OPT_TLS_CERT, 's',
447 "Client's TLS certificate. May include chain to be provided to TLS server"},
448 {"tls_key", OPT_TLS_KEY, 's',
449 "Private key for the client's TLS certificate"},
450 {"tls_keypass", OPT_TLS_KEYPASS, 's',
451 "Pass phrase source for the client's private TLS key (and TLS cert)"},
452 {"tls_extra", OPT_TLS_EXTRA, 's',
453 "Extra certificates to provide to TLS server during TLS handshake"},
454 {"tls_trusted", OPT_TLS_TRUSTED, 's',
455 "Trusted certificates to use for verifying the TLS server certificate;"},
456 {OPT_MORE_STR, 0, 0, "this implies hostname validation"},
457 {"tls_host", OPT_TLS_HOST, 's',
458 "Address to be checked (rather than -server) during TLS hostname validation"},
459 #endif
460
461 OPT_SECTION("Client-side debugging"),
462 {"batch", OPT_BATCH, '-',
463 "Do not interactively prompt for input when a password is required etc."},
464 {"repeat", OPT_REPEAT, 'p',
465 "Invoke the transaction the given positive number of times. Default 1"},
466 {"reqin", OPT_REQIN, 's', "Take sequence of CMP requests from file(s)"},
467 {"reqin_new_tid", OPT_REQIN_NEW_TID, '-',
468 "Use fresh transactionID for CMP requests read from -reqin"},
469 {"reqout", OPT_REQOUT, 's', "Save sequence of CMP requests to file(s)"},
470 {"rspin", OPT_RSPIN, 's',
471 "Process sequence of CMP responses provided in file(s), skipping server"},
472 {"rspout", OPT_RSPOUT, 's', "Save sequence of CMP responses to file(s)"},
473
474 {"use_mock_srv", OPT_USE_MOCK_SRV, '-',
475 "Use internal mock server at API level, bypassing socket-based HTTP"},
476
477 OPT_SECTION("Mock server"),
478 #ifdef OPENSSL_NO_SOCK
479 {OPT_MORE_STR, 0, 0,
480 "NOTE: -port and -max_msgs not supported due to no-sock build"},
481 #else
482 {"port", OPT_PORT, 's',
483 "Act as HTTP-based mock server listening on given port"},
484 {"max_msgs", OPT_MAX_MSGS, 'N',
485 "max number of messages handled by HTTP mock server. Default: 0 = unlimited"},
486 #endif
487
488 {"srv_ref", OPT_SRV_REF, 's',
489 "Reference value to use as senderKID of server in case no -srv_cert is given"},
490 {"srv_secret", OPT_SRV_SECRET, 's',
491 "Password source for server authentication with a pre-shared key (secret)"},
492 {"srv_cert", OPT_SRV_CERT, 's', "Certificate of the server"},
493 {"srv_key", OPT_SRV_KEY, 's',
494 "Private key used by the server for signing messages"},
495 {"srv_keypass", OPT_SRV_KEYPASS, 's',
496 "Server private key (and cert) pass phrase source"},
497
498 {"srv_trusted", OPT_SRV_TRUSTED, 's',
499 "Trusted certificates for client authentication"},
500 {"srv_untrusted", OPT_SRV_UNTRUSTED, 's',
501 "Intermediate certs that may be useful for verifying CMP protection"},
502 {"ref_cert", OPT_RSP_CERT, 's',
503 "Certificate to be expected for rr and any oldCertID in kur messages"},
504 {"rsp_cert", OPT_RSP_CERT, 's',
505 "Certificate to be returned as mock enrollment result"},
506 {"rsp_extracerts", OPT_RSP_EXTRACERTS, 's',
507 "Extra certificates to be included in mock certification responses"},
508 {"rsp_capubs", OPT_RSP_CAPUBS, 's',
509 "CA certificates to be included in mock ip response"},
510 {"poll_count", OPT_POLL_COUNT, 'N',
511 "Number of times the client must poll before receiving a certificate"},
512 {"check_after", OPT_CHECK_AFTER, 'N',
513 "The check_after value (time to wait) to include in poll response"},
514 {"grant_implicitconf", OPT_GRANT_IMPLICITCONF, '-',
515 "Grant implicit confirmation of newly enrolled certificate"},
516
517 {"pkistatus", OPT_PKISTATUS, 'N',
518 "PKIStatus to be included in server response. Possible values: 0..6"},
519 {"failure", OPT_FAILURE, 'N',
520 "A single failure info bit number to include in server response, 0..26"},
521 {"failurebits", OPT_FAILUREBITS, 'N',
522 "Number representing failure bits to include in server response, 0..2^27 - 1"},
523 {"statusstring", OPT_STATUSSTRING, 's',
524 "Status string to be included in server response"},
525 {"send_error", OPT_SEND_ERROR, '-',
526 "Force server to reply with error message"},
527 {"send_unprotected", OPT_SEND_UNPROTECTED, '-',
528 "Send response messages without CMP-level protection"},
529 {"send_unprot_err", OPT_SEND_UNPROT_ERR, '-',
530 "In case of negative responses, server shall send unprotected error messages,"},
531 {OPT_MORE_STR, 0, 0,
532 "certificate responses (ip/cp/kup), and revocation responses (rp)."},
533 {OPT_MORE_STR, 0, 0,
534 "WARNING: This setting leads to behavior violating RFC 4210"},
535 {"accept_unprotected", OPT_ACCEPT_UNPROTECTED, '-',
536 "Accept missing or invalid protection of requests"},
537 {"accept_unprot_err", OPT_ACCEPT_UNPROT_ERR, '-',
538 "Accept unprotected error messages from client"},
539 {"accept_raverified", OPT_ACCEPT_RAVERIFIED, '-',
540 "Accept RAVERIFIED as proof-of-possession (POPO)"},
541
542 OPT_V_OPTIONS,
543 {NULL}
544 };
545
546 typedef union {
547 char **txt;
548 int *num;
549 long *num_long;
550 } varref;
551 static varref cmp_vars[] = { /* must be in same order as enumerated above! */
552 {&opt_config}, {&opt_section}, {(char **)&opt_verbosity},
553
554 {&opt_cmd_s}, {&opt_infotype_s}, {&opt_geninfo},
555
556 {&opt_newkey}, {&opt_newkeypass}, {&opt_subject}, {&opt_issuer},
557 {(char **)&opt_days}, {&opt_reqexts},
558 {&opt_sans}, {(char **)&opt_san_nodefault},
559 {&opt_policies}, {&opt_policy_oids}, {(char **)&opt_policy_oids_critical},
560 {(char **)&opt_popo}, {&opt_csr},
561 {&opt_out_trusted},
562 {(char **)&opt_implicit_confirm}, {(char **)&opt_disable_confirm},
563 {&opt_certout}, {&opt_chainout},
564
565 {&opt_oldcert}, {(char **)&opt_revreason},
566
567 #ifndef OPENSSL_NO_SOCK
568 {&opt_server}, {&opt_proxy}, {&opt_no_proxy},
569 #endif
570 {&opt_recipient}, {&opt_path}, {(char **)&opt_keep_alive},
571 {(char **)&opt_msg_timeout}, {(char **)&opt_total_timeout},
572
573 {&opt_trusted}, {&opt_untrusted}, {&opt_srvcert},
574 {&opt_expect_sender},
575 {(char **)&opt_ignore_keyusage}, {(char **)&opt_unprotected_errors},
576 {&opt_extracertsout}, {&opt_cacertsout},
577
578 {&opt_ref}, {&opt_secret},
579 {&opt_cert}, {&opt_own_trusted}, {&opt_key}, {&opt_keypass},
580 {&opt_digest}, {&opt_mac}, {&opt_extracerts},
581 {(char **)&opt_unprotected_requests},
582
583 {&opt_certform_s}, {&opt_keyform_s},
584 {&opt_otherpass},
585 #ifndef OPENSSL_NO_ENGINE
586 {&opt_engine},
587 #endif
588
589 #ifndef OPENSSL_NO_SOCK
590 {(char **)&opt_tls_used}, {&opt_tls_cert}, {&opt_tls_key},
591 {&opt_tls_keypass},
592 {&opt_tls_extra}, {&opt_tls_trusted}, {&opt_tls_host},
593 #endif
594
595 {(char **)&opt_batch}, {(char **)&opt_repeat},
596 {&opt_reqin}, {(char **)&opt_reqin_new_tid},
597 {&opt_reqout}, {&opt_rspin}, {&opt_rspout},
598
599 {(char **)&opt_use_mock_srv},
600 #ifndef OPENSSL_NO_SOCK
601 {&opt_port}, {(char **)&opt_max_msgs},
602 #endif
603 {&opt_srv_ref}, {&opt_srv_secret},
604 {&opt_srv_cert}, {&opt_srv_key}, {&opt_srv_keypass},
605 {&opt_srv_trusted}, {&opt_srv_untrusted},
606 {&opt_ref_cert}, {&opt_rsp_cert}, {&opt_rsp_extracerts}, {&opt_rsp_capubs},
607 {(char **)&opt_poll_count}, {(char **)&opt_check_after},
608 {(char **)&opt_grant_implicitconf},
609 {(char **)&opt_pkistatus}, {(char **)&opt_failure},
610 {(char **)&opt_failurebits}, {&opt_statusstring},
611 {(char **)&opt_send_error}, {(char **)&opt_send_unprotected},
612 {(char **)&opt_send_unprot_err}, {(char **)&opt_accept_unprotected},
613 {(char **)&opt_accept_unprot_err}, {(char **)&opt_accept_raverified},
614
615 {NULL}
616 };
617
618 #define FUNC (strcmp(OPENSSL_FUNC, "(unknown function)") == 0 \
619 ? "CMP" : OPENSSL_FUNC)
620 #define CMP_print(bio, level, prefix, msg, a1, a2, a3) \
621 ((void)(level > opt_verbosity ? 0 : \
622 (BIO_printf(bio, "%s:%s:%d:CMP %s: " msg "\n", \
623 FUNC, OPENSSL_FILE, OPENSSL_LINE, prefix, a1, a2, a3))))
624 #define CMP_DEBUG(m, a1, a2, a3) \
625 CMP_print(bio_out, OSSL_CMP_LOG_DEBUG, "debug", m, a1, a2, a3)
626 #define CMP_debug(msg) CMP_DEBUG(msg"%s%s%s", "", "", "")
627 #define CMP_debug1(msg, a1) CMP_DEBUG(msg"%s%s", a1, "", "")
628 #define CMP_debug2(msg, a1, a2) CMP_DEBUG(msg"%s", a1, a2, "")
629 #define CMP_debug3(msg, a1, a2, a3) CMP_DEBUG(msg, a1, a2, a3)
630 #define CMP_INFO(msg, a1, a2, a3) \
631 CMP_print(bio_out, OSSL_CMP_LOG_INFO, "info", msg, a1, a2, a3)
632 #define CMP_info(msg) CMP_INFO(msg"%s%s%s", "", "", "")
633 #define CMP_info1(msg, a1) CMP_INFO(msg"%s%s", a1, "", "")
634 #define CMP_info2(msg, a1, a2) CMP_INFO(msg"%s", a1, a2, "")
635 #define CMP_info3(msg, a1, a2, a3) CMP_INFO(msg, a1, a2, a3)
636 #define CMP_WARN(m, a1, a2, a3) \
637 CMP_print(bio_out, OSSL_CMP_LOG_WARNING, "warning", m, a1, a2, a3)
638 #define CMP_warn(msg) CMP_WARN(msg"%s%s%s", "", "", "")
639 #define CMP_warn1(msg, a1) CMP_WARN(msg"%s%s", a1, "", "")
640 #define CMP_warn2(msg, a1, a2) CMP_WARN(msg"%s", a1, a2, "")
641 #define CMP_warn3(msg, a1, a2, a3) CMP_WARN(msg, a1, a2, a3)
642 #define CMP_ERR(msg, a1, a2, a3) \
643 CMP_print(bio_err, OSSL_CMP_LOG_ERR, "error", msg, a1, a2, a3)
644 #define CMP_err(msg) CMP_ERR(msg"%s%s%s", "", "", "")
645 #define CMP_err1(msg, a1) CMP_ERR(msg"%s%s", a1, "", "")
646 #define CMP_err2(msg, a1, a2) CMP_ERR(msg"%s", a1, a2, "")
647 #define CMP_err3(msg, a1, a2, a3) CMP_ERR(msg, a1, a2, a3)
648
649 static int print_to_bio_out(const char *func, const char *file, int line,
650 OSSL_CMP_severity level, const char *msg)
651 {
652 return OSSL_CMP_print_to_bio(bio_out, func, file, line, level, msg);
653 }
654
655 static int print_to_bio_err(const char *func, const char *file, int line,
656 OSSL_CMP_severity level, const char *msg)
657 {
658 return OSSL_CMP_print_to_bio(bio_err, func, file, line, level, msg);
659 }
660
661 static int set_verbosity(int level)
662 {
663 if (level < OSSL_CMP_LOG_EMERG || level > OSSL_CMP_LOG_MAX) {
664 CMP_err1("Logging verbosity level %d out of range (0 .. 8)", level);
665 return 0;
666 }
667 opt_verbosity = level;
668 return 1;
669 }
670
671 static EVP_PKEY *load_key_pwd(const char *uri, int format,
672 const char *pass, ENGINE *eng, const char *desc)
673 {
674 char *pass_string = get_passwd(pass, desc);
675 EVP_PKEY *pkey = load_key(uri, format, 0, pass_string, eng, desc);
676
677 clear_free(pass_string);
678 return pkey;
679 }
680
681 static X509 *load_cert_pwd(const char *uri, const char *pass, const char *desc)
682 {
683 X509 *cert;
684 char *pass_string = get_passwd(pass, desc);
685
686 cert = load_cert_pass(uri, FORMAT_UNDEF, 0, pass_string, desc);
687 clear_free(pass_string);
688 return cert;
689 }
690
691 static X509_REQ *load_csr_autofmt(const char *infile, const char *desc)
692 {
693 X509_REQ *csr;
694 BIO *bio_bak = bio_err;
695
696 bio_err = NULL; /* do not show errors on more than one try */
697 csr = load_csr(infile, FORMAT_PEM, desc);
698 bio_err = bio_bak;
699 if (csr == NULL) {
700 ERR_clear_error();
701 csr = load_csr(infile, FORMAT_ASN1, desc);
702 }
703 if (csr == NULL) {
704 ERR_print_errors(bio_err);
705 BIO_printf(bio_err, "error: unable to load %s from file '%s'\n", desc,
706 infile);
707 } else {
708 EVP_PKEY *pkey = X509_REQ_get0_pubkey(csr);
709 int ret = do_X509_REQ_verify(csr, pkey, NULL /* vfyopts */);
710
711 if (pkey == NULL || ret < 0)
712 CMP_warn("error while verifying CSR self-signature");
713 else if (ret == 0)
714 CMP_warn("CSR self-signature does not match the contents");
715 }
716 return csr;
717 }
718
719 /* set expected hostname/IP addr and clears the email addr in the given ts */
720 static int truststore_set_host_etc(X509_STORE *ts, const char *host)
721 {
722 X509_VERIFY_PARAM *ts_vpm = X509_STORE_get0_param(ts);
723
724 /* first clear any hostnames, IP, and email addresses */
725 if (!X509_VERIFY_PARAM_set1_host(ts_vpm, NULL, 0)
726 || !X509_VERIFY_PARAM_set1_ip(ts_vpm, NULL, 0)
727 || !X509_VERIFY_PARAM_set1_email(ts_vpm, NULL, 0))
728 return 0;
729 X509_VERIFY_PARAM_set_hostflags(ts_vpm,
730 X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT |
731 X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS);
732 return (host != NULL && X509_VERIFY_PARAM_set1_ip_asc(ts_vpm, host))
733 || X509_VERIFY_PARAM_set1_host(ts_vpm, host, 0);
734 }
735
736 /* write OSSL_CMP_MSG DER-encoded to the specified file name item */
737 static int write_PKIMESSAGE(const OSSL_CMP_MSG *msg, char **filenames)
738 {
739 char *file;
740
741 if (msg == NULL || filenames == NULL) {
742 CMP_err("NULL arg to write_PKIMESSAGE");
743 return 0;
744 }
745 if (*filenames == NULL) {
746 CMP_err("not enough file names provided for writing PKIMessage");
747 return 0;
748 }
749
750 file = *filenames;
751 *filenames = next_item(file);
752 if (OSSL_CMP_MSG_write(file, msg) < 0) {
753 CMP_err1("cannot write PKIMessage to file '%s'", file);
754 return 0;
755 }
756 return 1;
757 }
758
759 /* read DER-encoded OSSL_CMP_MSG from the specified file name item */
760 static OSSL_CMP_MSG *read_PKIMESSAGE(char **filenames)
761 {
762 char *file;
763 OSSL_CMP_MSG *ret;
764
765 if (filenames == NULL) {
766 CMP_err("NULL arg to read_PKIMESSAGE");
767 return NULL;
768 }
769 if (*filenames == NULL) {
770 CMP_err("not enough file names provided for reading PKIMessage");
771 return NULL;
772 }
773
774 file = *filenames;
775 *filenames = next_item(file);
776
777 ret = OSSL_CMP_MSG_read(file, app_get0_libctx(), app_get0_propq());
778 if (ret == NULL)
779 CMP_err1("cannot read PKIMessage from file '%s'", file);
780 return ret;
781 }
782
783 /*-
784 * Sends the PKIMessage req and on success place the response in *res
785 * basically like OSSL_CMP_MSG_http_perform(), but in addition allows
786 * to dump the sequence of requests and responses to files and/or
787 * to take the sequence of requests and responses from files.
788 */
789 static OSSL_CMP_MSG *read_write_req_resp(OSSL_CMP_CTX *ctx,
790 const OSSL_CMP_MSG *req)
791 {
792 OSSL_CMP_MSG *req_new = NULL;
793 OSSL_CMP_MSG *res = NULL;
794 OSSL_CMP_PKIHEADER *hdr;
795 const char *prev_opt_rspin = opt_rspin;
796
797 if (opt_reqout != NULL && !write_PKIMESSAGE(req, &opt_reqout))
798 goto err;
799 if (opt_reqin != NULL && opt_rspin == NULL) {
800 if ((req_new = read_PKIMESSAGE(&opt_reqin)) == NULL)
801 goto err;
802 /*-
803 * The transaction ID in req_new read from opt_reqin may not be fresh.
804 * In this case the server may complain "Transaction id already in use."
805 * The following workaround unfortunately requires re-protection.
806 */
807 if (opt_reqin_new_tid
808 && !OSSL_CMP_MSG_update_transactionID(ctx, req_new))
809 goto err;
810 }
811
812 if (opt_rspin != NULL) {
813 res = read_PKIMESSAGE(&opt_rspin);
814 } else {
815 const OSSL_CMP_MSG *actual_req = opt_reqin != NULL ? req_new : req;
816
817 res = opt_use_mock_srv
818 ? OSSL_CMP_CTX_server_perform(ctx, actual_req)
819 : OSSL_CMP_MSG_http_perform(ctx, actual_req);
820 }
821 if (res == NULL)
822 goto err;
823
824 if (opt_reqin != NULL || prev_opt_rspin != NULL) {
825 /* need to satisfy nonce and transactionID checks */
826 ASN1_OCTET_STRING *nonce;
827 ASN1_OCTET_STRING *tid;
828
829 hdr = OSSL_CMP_MSG_get0_header(res);
830 nonce = OSSL_CMP_HDR_get0_recipNonce(hdr);
831 tid = OSSL_CMP_HDR_get0_transactionID(hdr);
832 if (!OSSL_CMP_CTX_set1_senderNonce(ctx, nonce)
833 || !OSSL_CMP_CTX_set1_transactionID(ctx, tid)) {
834 OSSL_CMP_MSG_free(res);
835 res = NULL;
836 goto err;
837 }
838 }
839
840 if (opt_rspout != NULL && !write_PKIMESSAGE(res, &opt_rspout)) {
841 OSSL_CMP_MSG_free(res);
842 res = NULL;
843 }
844
845 err:
846 OSSL_CMP_MSG_free(req_new);
847 return res;
848 }
849
850 static int set_name(const char *str,
851 int (*set_fn) (OSSL_CMP_CTX *ctx, const X509_NAME *name),
852 OSSL_CMP_CTX *ctx, const char *desc)
853 {
854 if (str != NULL) {
855 X509_NAME *n = parse_name(str, MBSTRING_ASC, 1, desc);
856
857 if (n == NULL)
858 return 0;
859 if (!(*set_fn) (ctx, n)) {
860 X509_NAME_free(n);
861 CMP_err("out of memory");
862 return 0;
863 }
864 X509_NAME_free(n);
865 }
866 return 1;
867 }
868
869 static int set_gennames(OSSL_CMP_CTX *ctx, char *names, const char *desc)
870 {
871 char *next;
872
873 for (; names != NULL; names = next) {
874 GENERAL_NAME *n;
875
876 next = next_item(names);
877 if (strcmp(names, "critical") == 0) {
878 (void)OSSL_CMP_CTX_set_option(ctx,
879 OSSL_CMP_OPT_SUBJECTALTNAME_CRITICAL,
880 1);
881 continue;
882 }
883
884 /* try IP address first, then email/URI/domain name */
885 (void)ERR_set_mark();
886 n = a2i_GENERAL_NAME(NULL, NULL, NULL, GEN_IPADD, names, 0);
887 if (n == NULL)
888 n = a2i_GENERAL_NAME(NULL, NULL, NULL,
889 strchr(names, '@') != NULL ? GEN_EMAIL :
890 strchr(names, ':') != NULL ? GEN_URI : GEN_DNS,
891 names, 0);
892 (void)ERR_pop_to_mark();
893
894 if (n == NULL) {
895 CMP_err2("bad syntax of %s '%s'", desc, names);
896 return 0;
897 }
898 if (!OSSL_CMP_CTX_push1_subjectAltName(ctx, n)) {
899 GENERAL_NAME_free(n);
900 CMP_err("out of memory");
901 return 0;
902 }
903 GENERAL_NAME_free(n);
904 }
905 return 1;
906 }
907
908 static X509_STORE *load_trusted(char *input, int for_new_cert, const char *desc)
909 {
910 X509_STORE *ts = load_certstore(input, opt_otherpass, desc, vpm);
911
912 if (ts == NULL)
913 return NULL;
914 X509_STORE_set_verify_cb(ts, X509_STORE_CTX_print_verify_cb);
915
916 /* copy vpm to store */
917 if (X509_STORE_set1_param(ts, vpm /* may be NULL */)
918 && (for_new_cert || truststore_set_host_etc(ts, NULL)))
919 return ts;
920 BIO_printf(bio_err, "error setting verification parameters for %s\n", desc);
921 OSSL_CMP_CTX_print_errors(cmp_ctx);
922 X509_STORE_free(ts);
923 return NULL;
924 }
925
926 typedef int (*add_X509_stack_fn_t)(void *ctx, const STACK_OF(X509) *certs);
927
928 static int setup_certs(char *files, const char *desc, void *ctx,
929 add_X509_stack_fn_t set1_fn)
930 {
931 STACK_OF(X509) *certs;
932 int ok;
933
934 if (files == NULL)
935 return 1;
936 if ((certs = load_certs_multifile(files, opt_otherpass, desc, vpm)) == NULL)
937 return 0;
938 ok = (*set1_fn)(ctx, certs);
939 OSSL_STACK_OF_X509_free(certs);
940 return ok;
941 }
942
943 /*
944 * parse and transform some options, checking their syntax.
945 * Returns 1 on success, 0 on error
946 */
947 static int transform_opts(void)
948 {
949 if (opt_cmd_s != NULL) {
950 if (!strcmp(opt_cmd_s, "ir")) {
951 opt_cmd = CMP_IR;
952 } else if (!strcmp(opt_cmd_s, "kur")) {
953 opt_cmd = CMP_KUR;
954 } else if (!strcmp(opt_cmd_s, "cr")) {
955 opt_cmd = CMP_CR;
956 } else if (!strcmp(opt_cmd_s, "p10cr")) {
957 opt_cmd = CMP_P10CR;
958 } else if (!strcmp(opt_cmd_s, "rr")) {
959 opt_cmd = CMP_RR;
960 } else if (!strcmp(opt_cmd_s, "genm")) {
961 opt_cmd = CMP_GENM;
962 } else {
963 CMP_err1("unknown cmp command '%s'", opt_cmd_s);
964 return 0;
965 }
966 } else {
967 CMP_err("no cmp command to execute");
968 return 0;
969 }
970
971 #ifndef OPENSSL_NO_ENGINE
972 # define FORMAT_OPTIONS (OPT_FMT_PEMDER | OPT_FMT_PKCS12 | OPT_FMT_ENGINE)
973 #else
974 # define FORMAT_OPTIONS (OPT_FMT_PEMDER | OPT_FMT_PKCS12)
975 #endif
976
977 if (opt_keyform_s != NULL
978 && !opt_format(opt_keyform_s, FORMAT_OPTIONS, &opt_keyform)) {
979 CMP_err("unknown option given for key loading format");
980 return 0;
981 }
982
983 #undef FORMAT_OPTIONS
984
985 if (opt_certform_s != NULL
986 && !opt_format(opt_certform_s, OPT_FMT_PEMDER, &opt_certform)) {
987 CMP_err("unknown option given for certificate storing format");
988 return 0;
989 }
990
991 return 1;
992 }
993
994 static OSSL_CMP_SRV_CTX *setup_srv_ctx(ENGINE *engine)
995 {
996 OSSL_CMP_CTX *ctx; /* extra CMP (client) ctx partly used by server */
997 OSSL_CMP_SRV_CTX *srv_ctx = ossl_cmp_mock_srv_new(app_get0_libctx(),
998 app_get0_propq());
999
1000 if (srv_ctx == NULL)
1001 return NULL;
1002 ctx = OSSL_CMP_SRV_CTX_get0_cmp_ctx(srv_ctx);
1003
1004 if (opt_srv_ref == NULL) {
1005 if (opt_srv_cert == NULL) {
1006 /* opt_srv_cert should determine the sender */
1007 CMP_err("must give -srv_ref for mock server if no -srv_cert given");
1008 goto err;
1009 }
1010 } else {
1011 if (!OSSL_CMP_CTX_set1_referenceValue(ctx, (unsigned char *)opt_srv_ref,
1012 strlen(opt_srv_ref)))
1013 goto err;
1014 }
1015
1016 if (opt_srv_secret != NULL) {
1017 int res;
1018 char *pass_str = get_passwd(opt_srv_secret, "PBMAC secret of mock server");
1019
1020 if (pass_str != NULL) {
1021 cleanse(opt_srv_secret);
1022 res = OSSL_CMP_CTX_set1_secretValue(ctx, (unsigned char *)pass_str,
1023 strlen(pass_str));
1024 clear_free(pass_str);
1025 if (res == 0)
1026 goto err;
1027 }
1028 } else if (opt_srv_cert == NULL) {
1029 CMP_err("mock server credentials must be given if -use_mock_srv or -port is used");
1030 goto err;
1031 } else {
1032 CMP_warn("mock server will not be able to handle PBM-protected requests since -srv_secret is not given");
1033 }
1034
1035 if (opt_srv_secret == NULL
1036 && ((opt_srv_cert == NULL) != (opt_srv_key == NULL))) {
1037 CMP_err("must give both -srv_cert and -srv_key options or neither");
1038 goto err;
1039 }
1040 if (opt_srv_cert != NULL) {
1041 X509 *srv_cert = load_cert_pwd(opt_srv_cert, opt_srv_keypass,
1042 "certificate of the mock server");
1043
1044 if (srv_cert == NULL || !OSSL_CMP_CTX_set1_cert(ctx, srv_cert)) {
1045 X509_free(srv_cert);
1046 goto err;
1047 }
1048 X509_free(srv_cert);
1049 }
1050 if (opt_srv_key != NULL) {
1051 EVP_PKEY *pkey = load_key_pwd(opt_srv_key, opt_keyform,
1052 opt_srv_keypass,
1053 engine, "private key for mock server cert");
1054
1055 if (pkey == NULL || !OSSL_CMP_CTX_set1_pkey(ctx, pkey)) {
1056 EVP_PKEY_free(pkey);
1057 goto err;
1058 }
1059 EVP_PKEY_free(pkey);
1060 }
1061 cleanse(opt_srv_keypass);
1062
1063 if (opt_srv_trusted != NULL) {
1064 X509_STORE *ts =
1065 load_trusted(opt_srv_trusted, 0, "certs trusted by mock server");
1066
1067 if (ts == NULL || !OSSL_CMP_CTX_set0_trusted(ctx, ts)) {
1068 X509_STORE_free(ts);
1069 goto err;
1070 }
1071 } else {
1072 CMP_warn("mock server will not be able to handle signature-protected requests since -srv_trusted is not given");
1073 }
1074 if (!setup_certs(opt_srv_untrusted,
1075 "untrusted certificates for mock server", ctx,
1076 (add_X509_stack_fn_t)OSSL_CMP_CTX_set1_untrusted))
1077 goto err;
1078
1079 if (opt_ref_cert != NULL) {
1080 X509 *cert = load_cert_pwd(opt_ref_cert, opt_keypass,
1081 "reference cert to be expected by the mock server");
1082
1083 if (cert == NULL)
1084 goto err;
1085 if (!ossl_cmp_mock_srv_set1_refCert(srv_ctx, cert)) {
1086 X509_free(cert);
1087 goto err;
1088 }
1089 X509_free(cert);
1090 }
1091 if (opt_rsp_cert == NULL) {
1092 CMP_warn("no -rsp_cert given for mock server");
1093 } else {
1094 X509 *cert = load_cert_pwd(opt_rsp_cert, opt_keypass,
1095 "cert to be returned by the mock server");
1096
1097 if (cert == NULL)
1098 goto err;
1099 if (!ossl_cmp_mock_srv_set1_certOut(srv_ctx, cert)) {
1100 X509_free(cert);
1101 goto err;
1102 }
1103 X509_free(cert);
1104 }
1105 if (!setup_certs(opt_rsp_extracerts,
1106 "CMP extra certificates for mock server", srv_ctx,
1107 (add_X509_stack_fn_t)ossl_cmp_mock_srv_set1_chainOut))
1108 goto err;
1109 if (!setup_certs(opt_rsp_capubs, "caPubs for mock server", srv_ctx,
1110 (add_X509_stack_fn_t)ossl_cmp_mock_srv_set1_caPubsOut))
1111 goto err;
1112 (void)ossl_cmp_mock_srv_set_pollCount(srv_ctx, opt_poll_count);
1113 (void)ossl_cmp_mock_srv_set_checkAfterTime(srv_ctx, opt_check_after);
1114 if (opt_grant_implicitconf)
1115 (void)OSSL_CMP_SRV_CTX_set_grant_implicit_confirm(srv_ctx, 1);
1116
1117 if (opt_failure != INT_MIN) { /* option has been set explicitly */
1118 if (opt_failure < 0 || OSSL_CMP_PKIFAILUREINFO_MAX < opt_failure) {
1119 CMP_err1("-failure out of range, should be >= 0 and <= %d",
1120 OSSL_CMP_PKIFAILUREINFO_MAX);
1121 goto err;
1122 }
1123 if (opt_failurebits != 0)
1124 CMP_warn("-failurebits overrides -failure");
1125 else
1126 opt_failurebits = 1 << opt_failure;
1127 }
1128 if ((unsigned)opt_failurebits > OSSL_CMP_PKIFAILUREINFO_MAX_BIT_PATTERN) {
1129 CMP_err("-failurebits out of range");
1130 goto err;
1131 }
1132 if (!ossl_cmp_mock_srv_set_statusInfo(srv_ctx, opt_pkistatus,
1133 opt_failurebits, opt_statusstring))
1134 goto err;
1135
1136 if (opt_send_error)
1137 (void)ossl_cmp_mock_srv_set_send_error(srv_ctx, 1);
1138
1139 if (opt_send_unprotected)
1140 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_UNPROTECTED_SEND, 1);
1141 if (opt_send_unprot_err)
1142 (void)OSSL_CMP_SRV_CTX_set_send_unprotected_errors(srv_ctx, 1);
1143 if (opt_accept_unprotected)
1144 (void)OSSL_CMP_SRV_CTX_set_accept_unprotected(srv_ctx, 1);
1145 if (opt_accept_unprot_err)
1146 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_UNPROTECTED_ERRORS, 1);
1147 if (opt_accept_raverified)
1148 (void)OSSL_CMP_SRV_CTX_set_accept_raverified(srv_ctx, 1);
1149
1150 return srv_ctx;
1151
1152 err:
1153 ossl_cmp_mock_srv_free(srv_ctx);
1154 return NULL;
1155 }
1156
1157 /*
1158 * set up verification aspects of OSSL_CMP_CTX w.r.t. opts from config file/CLI.
1159 * Returns pointer on success, NULL on error
1160 */
1161 static int setup_verification_ctx(OSSL_CMP_CTX *ctx)
1162 {
1163 if (!setup_certs(opt_untrusted, "untrusted certificates", ctx,
1164 (add_X509_stack_fn_t)OSSL_CMP_CTX_set1_untrusted))
1165 return 0;
1166
1167 if (opt_srvcert != NULL || opt_trusted != NULL) {
1168 X509 *srvcert;
1169 X509_STORE *ts;
1170 int ok;
1171
1172 if (opt_srvcert != NULL) {
1173 if (opt_trusted != NULL) {
1174 CMP_warn("-trusted option is ignored since -srvcert option is present");
1175 opt_trusted = NULL;
1176 }
1177 if (opt_recipient != NULL) {
1178 CMP_warn("-recipient option is ignored since -srvcert option is present");
1179 opt_recipient = NULL;
1180 }
1181 srvcert = load_cert_pwd(opt_srvcert, opt_otherpass,
1182 "directly trusted CMP server certificate");
1183 ok = srvcert != NULL && OSSL_CMP_CTX_set1_srvCert(ctx, srvcert);
1184 X509_free(srvcert);
1185 if (!ok)
1186 return 0;
1187 }
1188 if (opt_trusted != NULL) {
1189 /*
1190 * the 0 arg below clears any expected host/ip/email address;
1191 * opt_expect_sender is used instead
1192 */
1193 ts = load_trusted(opt_trusted, 0, "certs trusted by client");
1194
1195 if (ts == NULL || !OSSL_CMP_CTX_set0_trusted(ctx, ts)) {
1196 X509_STORE_free(ts);
1197 return 0;
1198 }
1199 }
1200 }
1201
1202 if (opt_ignore_keyusage)
1203 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_IGNORE_KEYUSAGE, 1);
1204
1205 if (opt_unprotected_errors)
1206 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_UNPROTECTED_ERRORS, 1);
1207
1208 if (opt_out_trusted != NULL) { /* for use in OSSL_CMP_certConf_cb() */
1209 X509_VERIFY_PARAM *out_vpm = NULL;
1210 X509_STORE *out_trusted =
1211 load_trusted(opt_out_trusted, 1,
1212 "trusted certs for verifying newly enrolled cert");
1213
1214 if (out_trusted == NULL)
1215 return 0;
1216 /* ignore any -attime here, new certs are current anyway */
1217 out_vpm = X509_STORE_get0_param(out_trusted);
1218 X509_VERIFY_PARAM_clear_flags(out_vpm, X509_V_FLAG_USE_CHECK_TIME);
1219
1220 (void)OSSL_CMP_CTX_set_certConf_cb_arg(ctx, out_trusted);
1221 }
1222
1223 if (opt_disable_confirm)
1224 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_DISABLE_CONFIRM, 1);
1225
1226 if (opt_implicit_confirm)
1227 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_IMPLICIT_CONFIRM, 1);
1228
1229 return 1;
1230 }
1231
1232 #ifndef OPENSSL_NO_SOCK
1233 /*
1234 * set up ssl_ctx for the OSSL_CMP_CTX based on options from config file/CLI.
1235 * Returns pointer on success, NULL on error
1236 */
1237 static SSL_CTX *setup_ssl_ctx(OSSL_CMP_CTX *ctx, const char *host,
1238 ENGINE *engine)
1239 {
1240 STACK_OF(X509) *untrusted = OSSL_CMP_CTX_get0_untrusted(ctx);
1241 EVP_PKEY *pkey = NULL;
1242 X509_STORE *trust_store = NULL;
1243 SSL_CTX *ssl_ctx;
1244 int i;
1245
1246 ssl_ctx = SSL_CTX_new(TLS_client_method());
1247 if (ssl_ctx == NULL)
1248 return NULL;
1249
1250 if (opt_tls_trusted != NULL) {
1251 trust_store = load_trusted(opt_tls_trusted, 0, "trusted TLS certs");
1252 if (trust_store == NULL)
1253 goto err;
1254 SSL_CTX_set_cert_store(ssl_ctx, trust_store);
1255 SSL_CTX_set_verify(ssl_ctx, SSL_VERIFY_PEER, NULL);
1256 } else {
1257 CMP_warn("-tls_used given without -tls_trusted; will not authenticate the TLS server");
1258 }
1259
1260 if (opt_tls_cert != NULL && opt_tls_key != NULL) {
1261 X509 *cert;
1262 STACK_OF(X509) *certs = NULL;
1263 int ok;
1264
1265 if (!load_cert_certs(opt_tls_cert, &cert, &certs, 0, opt_tls_keypass,
1266 "TLS client certificate (optionally with chain)",
1267 vpm))
1268 /* need opt_tls_keypass if opt_tls_cert is encrypted PKCS#12 file */
1269 goto err;
1270
1271 ok = SSL_CTX_use_certificate(ssl_ctx, cert) > 0;
1272 X509_free(cert);
1273
1274 /*
1275 * Any further certs and any untrusted certs are used for constructing
1276 * the chain to be provided with the TLS client cert to the TLS server.
1277 */
1278 if (!ok || !SSL_CTX_set0_chain(ssl_ctx, certs)) {
1279 CMP_err1("unable to use client TLS certificate file '%s'",
1280 opt_tls_cert);
1281 OSSL_STACK_OF_X509_free(certs);
1282 goto err;
1283 }
1284 for (i = 0; i < sk_X509_num(untrusted); i++) {
1285 cert = sk_X509_value(untrusted, i);
1286 if (!SSL_CTX_add1_chain_cert(ssl_ctx, cert)) {
1287 CMP_err("could not add untrusted cert to TLS client cert chain");
1288 goto err;
1289 }
1290 }
1291
1292 {
1293 X509_VERIFY_PARAM *tls_vpm = NULL;
1294 unsigned long bak_flags = 0; /* compiler warns without init */
1295
1296 if (trust_store != NULL) {
1297 tls_vpm = X509_STORE_get0_param(trust_store);
1298 bak_flags = X509_VERIFY_PARAM_get_flags(tls_vpm);
1299 /* disable any cert status/revocation checking etc. */
1300 X509_VERIFY_PARAM_clear_flags(tls_vpm,
1301 ~(X509_V_FLAG_USE_CHECK_TIME
1302 | X509_V_FLAG_NO_CHECK_TIME));
1303 }
1304 CMP_debug("trying to build cert chain for own TLS cert");
1305 if (SSL_CTX_build_cert_chain(ssl_ctx,
1306 SSL_BUILD_CHAIN_FLAG_UNTRUSTED |
1307 SSL_BUILD_CHAIN_FLAG_NO_ROOT)) {
1308 CMP_debug("success building cert chain for own TLS cert");
1309 } else {
1310 OSSL_CMP_CTX_print_errors(ctx);
1311 CMP_warn("could not build cert chain for own TLS cert");
1312 }
1313 if (trust_store != NULL)
1314 X509_VERIFY_PARAM_set_flags(tls_vpm, bak_flags);
1315 }
1316
1317 /* If present we append to the list also the certs from opt_tls_extra */
1318 if (opt_tls_extra != NULL) {
1319 STACK_OF(X509) *tls_extra = load_certs_multifile(opt_tls_extra,
1320 opt_otherpass,
1321 "extra certificates for TLS",
1322 vpm);
1323 int res = 1;
1324
1325 if (tls_extra == NULL)
1326 goto err;
1327 for (i = 0; i < sk_X509_num(tls_extra); i++) {
1328 cert = sk_X509_value(tls_extra, i);
1329 if (res != 0)
1330 res = SSL_CTX_add_extra_chain_cert(ssl_ctx, cert);
1331 if (res == 0)
1332 X509_free(cert);
1333 }
1334 sk_X509_free(tls_extra);
1335 if (res == 0) {
1336 BIO_printf(bio_err, "error: unable to add TLS extra certs\n");
1337 goto err;
1338 }
1339 }
1340
1341 pkey = load_key_pwd(opt_tls_key, opt_keyform, opt_tls_keypass,
1342 engine, "TLS client private key");
1343 cleanse(opt_tls_keypass);
1344 if (pkey == NULL)
1345 goto err;
1346 /*
1347 * verify the key matches the cert,
1348 * not using SSL_CTX_check_private_key(ssl_ctx)
1349 * because it gives poor and sometimes misleading diagnostics
1350 */
1351 if (!X509_check_private_key(SSL_CTX_get0_certificate(ssl_ctx),
1352 pkey)) {
1353 CMP_err2("TLS private key '%s' does not match the TLS certificate '%s'\n",
1354 opt_tls_key, opt_tls_cert);
1355 EVP_PKEY_free(pkey);
1356 pkey = NULL; /* otherwise, for some reason double free! */
1357 goto err;
1358 }
1359 if (SSL_CTX_use_PrivateKey(ssl_ctx, pkey) <= 0) {
1360 CMP_err1("unable to use TLS client private key '%s'", opt_tls_key);
1361 EVP_PKEY_free(pkey);
1362 pkey = NULL; /* otherwise, for some reason double free! */
1363 goto err;
1364 }
1365 EVP_PKEY_free(pkey); /* we do not need the handle any more */
1366 } else {
1367 CMP_warn("-tls_used given without -tls_key; cannot authenticate to the TLS server");
1368 }
1369 if (trust_store != NULL) {
1370 /*
1371 * Enable and parameterize server hostname/IP address check.
1372 * If we did this before checking our own TLS cert
1373 * the expected hostname would mislead the check.
1374 */
1375 if (!truststore_set_host_etc(trust_store,
1376 opt_tls_host != NULL ? opt_tls_host : host))
1377 goto err;
1378 }
1379 return ssl_ctx;
1380 err:
1381 SSL_CTX_free(ssl_ctx);
1382 return NULL;
1383 }
1384 #endif /* OPENSSL_NO_SOCK */
1385
1386 /*
1387 * set up protection aspects of OSSL_CMP_CTX based on options from config
1388 * file/CLI while parsing options and checking their consistency.
1389 * Returns 1 on success, 0 on error
1390 */
1391 static int setup_protection_ctx(OSSL_CMP_CTX *ctx, ENGINE *engine)
1392 {
1393 if (!opt_unprotected_requests && opt_secret == NULL && opt_key == NULL) {
1394 CMP_err("must give -key or -secret unless -unprotected_requests is used");
1395 return 0;
1396 }
1397
1398 if (opt_ref == NULL && opt_cert == NULL && opt_subject == NULL) {
1399 /* cert or subject should determine the sender */
1400 CMP_err("must give -ref if no -cert and no -subject given");
1401 return 0;
1402 }
1403 if (!opt_secret && ((opt_cert == NULL) != (opt_key == NULL))) {
1404 CMP_err("must give both -cert and -key options or neither");
1405 return 0;
1406 }
1407 if (opt_secret != NULL) {
1408 char *pass_string = get_passwd(opt_secret, "PBMAC");
1409 int res;
1410
1411 if (pass_string != NULL) {
1412 cleanse(opt_secret);
1413 res = OSSL_CMP_CTX_set1_secretValue(ctx,
1414 (unsigned char *)pass_string,
1415 strlen(pass_string));
1416 clear_free(pass_string);
1417 if (res == 0)
1418 return 0;
1419 }
1420 if (opt_cert != NULL || opt_key != NULL)
1421 CMP_warn("-cert and -key not used for protection since -secret is given");
1422 }
1423 if (opt_ref != NULL
1424 && !OSSL_CMP_CTX_set1_referenceValue(ctx, (unsigned char *)opt_ref,
1425 strlen(opt_ref)))
1426 return 0;
1427
1428 if (opt_key != NULL) {
1429 EVP_PKEY *pkey = load_key_pwd(opt_key, opt_keyform, opt_keypass, engine,
1430 "private key for CMP client certificate");
1431
1432 if (pkey == NULL || !OSSL_CMP_CTX_set1_pkey(ctx, pkey)) {
1433 EVP_PKEY_free(pkey);
1434 return 0;
1435 }
1436 EVP_PKEY_free(pkey);
1437 }
1438 if (opt_secret == NULL && opt_srvcert == NULL && opt_trusted == NULL)
1439 CMP_warn("will not authenticate server due to missing -secret, -trusted, or -srvcert");
1440
1441 if (opt_cert != NULL) {
1442 X509 *cert;
1443 STACK_OF(X509) *certs = NULL;
1444 X509_STORE *own_trusted = NULL;
1445 int ok;
1446
1447 if (!load_cert_certs(opt_cert, &cert, &certs, 0, opt_keypass,
1448 "CMP client certificate (optionally with chain)",
1449 vpm))
1450 /* opt_keypass is needed if opt_cert is an encrypted PKCS#12 file */
1451 return 0;
1452 ok = OSSL_CMP_CTX_set1_cert(ctx, cert);
1453 X509_free(cert);
1454 if (!ok) {
1455 CMP_err("out of memory");
1456 } else {
1457 if (opt_own_trusted != NULL) {
1458 own_trusted = load_trusted(opt_own_trusted, 0,
1459 "trusted certs for verifying own CMP signer cert");
1460 ok = own_trusted != NULL;
1461 }
1462 ok = ok && OSSL_CMP_CTX_build_cert_chain(ctx, own_trusted, certs);
1463 }
1464 X509_STORE_free(own_trusted);
1465 OSSL_STACK_OF_X509_free(certs);
1466 if (!ok)
1467 return 0;
1468 } else if (opt_own_trusted != NULL) {
1469 CMP_warn("-own_trusted option is ignored without -cert");
1470 }
1471
1472 if (!setup_certs(opt_extracerts, "extra certificates for CMP", ctx,
1473 (add_X509_stack_fn_t)OSSL_CMP_CTX_set1_extraCertsOut))
1474 return 0;
1475 cleanse(opt_otherpass);
1476
1477 if (opt_unprotected_requests)
1478 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_UNPROTECTED_SEND, 1);
1479
1480 if (opt_digest != NULL) {
1481 int digest = OBJ_ln2nid(opt_digest);
1482
1483 if (digest == NID_undef) {
1484 CMP_err1("digest algorithm name not recognized: '%s'", opt_digest);
1485 return 0;
1486 }
1487 if (!OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_DIGEST_ALGNID, digest)
1488 || !OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_OWF_ALGNID, digest)) {
1489 CMP_err1("digest algorithm name not supported: '%s'", opt_digest);
1490 return 0;
1491 }
1492 }
1493
1494 if (opt_mac != NULL) {
1495 int mac = OBJ_ln2nid(opt_mac);
1496 if (mac == NID_undef) {
1497 CMP_err1("MAC algorithm name not recognized: '%s'", opt_mac);
1498 return 0;
1499 }
1500 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_MAC_ALGNID, mac);
1501 }
1502 return 1;
1503 }
1504
1505 /*
1506 * set up IR/CR/KUR/CertConf/RR specific parts of the OSSL_CMP_CTX
1507 * based on options from config file/CLI.
1508 * Returns pointer on success, NULL on error
1509 */
1510 static int setup_request_ctx(OSSL_CMP_CTX *ctx, ENGINE *engine)
1511 {
1512 X509_REQ *csr = NULL;
1513 X509_EXTENSIONS *exts = NULL;
1514 X509V3_CTX ext_ctx;
1515
1516 if (opt_subject == NULL
1517 && opt_csr == NULL && opt_oldcert == NULL && opt_cert == NULL
1518 && opt_cmd != CMP_RR && opt_cmd != CMP_GENM)
1519 CMP_warn("no -subject given; no -csr or -oldcert or -cert available for fallback");
1520
1521 if (opt_cmd == CMP_IR || opt_cmd == CMP_CR || opt_cmd == CMP_KUR) {
1522 if (opt_newkey == NULL && opt_key == NULL && opt_csr == NULL) {
1523 CMP_err("missing -newkey (or -key) to be certified and no -csr given");
1524 return 0;
1525 }
1526 if (opt_certout == NULL) {
1527 CMP_err("-certout not given, nowhere to save newly enrolled certificate");
1528 return 0;
1529 }
1530 if (!set_name(opt_subject, OSSL_CMP_CTX_set1_subjectName, ctx, "subject")
1531 || !set_name(opt_issuer, OSSL_CMP_CTX_set1_issuer, ctx, "issuer"))
1532 return 0;
1533 } else {
1534 const char *msg = "option is ignored for commands other than 'ir', 'cr', and 'kur'";
1535
1536 if (opt_subject != NULL) {
1537 if (opt_ref == NULL && opt_cert == NULL) {
1538 /* will use subject as sender unless oldcert subject is used */
1539 if (!set_name(opt_subject, OSSL_CMP_CTX_set1_subjectName, ctx, "subject"))
1540 return 0;
1541 } else {
1542 CMP_warn1("-subject %s since -ref or -cert is given", msg);
1543 }
1544 }
1545 if (opt_issuer != NULL)
1546 CMP_warn1("-issuer %s", msg);
1547 if (opt_reqexts != NULL)
1548 CMP_warn1("-reqexts %s", msg);
1549 if (opt_san_nodefault)
1550 CMP_warn1("-san_nodefault %s", msg);
1551 if (opt_sans != NULL)
1552 CMP_warn1("-sans %s", msg);
1553 if (opt_policies != NULL)
1554 CMP_warn1("-policies %s", msg);
1555 if (opt_policy_oids != NULL)
1556 CMP_warn1("-policy_oids %s", msg);
1557 }
1558 if (opt_cmd == CMP_KUR) {
1559 char *ref_cert = opt_oldcert != NULL ? opt_oldcert : opt_cert;
1560
1561 if (ref_cert == NULL && opt_csr == NULL) {
1562 CMP_err("missing -oldcert for certificate to be updated and no -csr given");
1563 return 0;
1564 }
1565 if (opt_subject != NULL)
1566 CMP_warn2("given -subject '%s' overrides the subject of '%s' for KUR",
1567 opt_subject, ref_cert != NULL ? ref_cert : opt_csr);
1568 }
1569 if (opt_cmd == CMP_RR) {
1570 if (opt_oldcert == NULL && opt_csr == NULL) {
1571 CMP_err("missing -oldcert for certificate to be revoked and no -csr given");
1572 return 0;
1573 }
1574 if (opt_oldcert != NULL && opt_csr != NULL)
1575 CMP_warn("ignoring -csr since certificate to be revoked is given");
1576 }
1577 if (opt_cmd == CMP_P10CR && opt_csr == NULL) {
1578 CMP_err("missing PKCS#10 CSR for p10cr");
1579 return 0;
1580 }
1581
1582 if (opt_recipient == NULL && opt_srvcert == NULL && opt_issuer == NULL
1583 && opt_oldcert == NULL && opt_cert == NULL)
1584 CMP_warn("missing -recipient, -srvcert, -issuer, -oldcert or -cert; recipient will be set to \"NULL-DN\"");
1585
1586 if (opt_cmd == CMP_P10CR || opt_cmd == CMP_RR) {
1587 const char *msg = "option is ignored for 'p10cr' and 'rr' commands";
1588
1589 if (opt_newkeypass != NULL)
1590 CMP_warn1("-newkeytype %s", msg);
1591 if (opt_newkey != NULL)
1592 CMP_warn1("-newkey %s", msg);
1593 if (opt_days != 0)
1594 CMP_warn1("-days %s", msg);
1595 if (opt_popo != OSSL_CRMF_POPO_NONE - 1)
1596 CMP_warn1("-popo %s", msg);
1597 } else if (opt_newkey != NULL) {
1598 const char *file = opt_newkey;
1599 const int format = opt_keyform;
1600 const char *pass = opt_newkeypass;
1601 const char *desc = "new private key for cert to be enrolled";
1602 EVP_PKEY *pkey;
1603 int priv = 1;
1604 BIO *bio_bak = bio_err;
1605
1606 bio_err = NULL; /* suppress diagnostics on first try loading key */
1607 pkey = load_key_pwd(file, format, pass, engine, desc);
1608 bio_err = bio_bak;
1609 if (pkey == NULL) {
1610 ERR_clear_error();
1611 desc = opt_csr == NULL
1612 ? "fallback public key for cert to be enrolled"
1613 : "public key for checking cert resulting from p10cr";
1614 pkey = load_pubkey(file, format, 0, pass, engine, desc);
1615 priv = 0;
1616 }
1617 cleanse(opt_newkeypass);
1618 if (pkey == NULL || !OSSL_CMP_CTX_set0_newPkey(ctx, priv, pkey)) {
1619 EVP_PKEY_free(pkey);
1620 return 0;
1621 }
1622 }
1623
1624 if (opt_days > 0
1625 && !OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_VALIDITY_DAYS,
1626 opt_days)) {
1627 CMP_err("could not set requested cert validity period");
1628 return 0;
1629 }
1630
1631 if (opt_policies != NULL && opt_policy_oids != NULL) {
1632 CMP_err("cannot have policies both via -policies and via -policy_oids");
1633 return 0;
1634 }
1635
1636 if (opt_csr != NULL) {
1637 if (opt_cmd == CMP_GENM) {
1638 CMP_warn("-csr option is ignored for command 'genm'");
1639 } else {
1640 if ((csr = load_csr_autofmt(opt_csr, "PKCS#10 CSR")) == NULL)
1641 return 0;
1642 if (!OSSL_CMP_CTX_set1_p10CSR(ctx, csr))
1643 goto oom;
1644 }
1645 }
1646 if (opt_reqexts != NULL || opt_policies != NULL) {
1647 if ((exts = sk_X509_EXTENSION_new_null()) == NULL)
1648 goto oom;
1649 X509V3_set_ctx(&ext_ctx, NULL, NULL, csr, NULL, X509V3_CTX_REPLACE);
1650 X509V3_set_nconf(&ext_ctx, conf);
1651 if (opt_reqexts != NULL
1652 && !X509V3_EXT_add_nconf_sk(conf, &ext_ctx, opt_reqexts, &exts)) {
1653 CMP_err1("cannot load certificate request extension section '%s'",
1654 opt_reqexts);
1655 goto exts_err;
1656 }
1657 if (opt_policies != NULL
1658 && !X509V3_EXT_add_nconf_sk(conf, &ext_ctx, opt_policies, &exts)) {
1659 CMP_err1("cannot load policy cert request extension section '%s'",
1660 opt_policies);
1661 goto exts_err;
1662 }
1663 OSSL_CMP_CTX_set0_reqExtensions(ctx, exts);
1664 }
1665 X509_REQ_free(csr);
1666 /* After here, must not goto oom/exts_err */
1667
1668 if (OSSL_CMP_CTX_reqExtensions_have_SAN(ctx) && opt_sans != NULL) {
1669 CMP_err("cannot have Subject Alternative Names both via -reqexts and via -sans");
1670 return 0;
1671 }
1672 if (!set_gennames(ctx, opt_sans, "Subject Alternative Name"))
1673 return 0;
1674
1675 if (opt_san_nodefault) {
1676 if (opt_sans != NULL)
1677 CMP_warn("-opt_san_nodefault has no effect when -sans is used");
1678 (void)OSSL_CMP_CTX_set_option(ctx,
1679 OSSL_CMP_OPT_SUBJECTALTNAME_NODEFAULT, 1);
1680 }
1681
1682 if (opt_policy_oids_critical) {
1683 if (opt_policy_oids == NULL)
1684 CMP_warn("-opt_policy_oids_critical has no effect unless -policy_oids is given");
1685 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_POLICIES_CRITICAL, 1);
1686 }
1687
1688 while (opt_policy_oids != NULL) {
1689 ASN1_OBJECT *policy;
1690 POLICYINFO *pinfo;
1691 char *next = next_item(opt_policy_oids);
1692
1693 if ((policy = OBJ_txt2obj(opt_policy_oids, 1)) == 0) {
1694 CMP_err1("unknown policy OID '%s'", opt_policy_oids);
1695 return 0;
1696 }
1697
1698 if ((pinfo = POLICYINFO_new()) == NULL) {
1699 ASN1_OBJECT_free(policy);
1700 return 0;
1701 }
1702 pinfo->policyid = policy;
1703
1704 if (!OSSL_CMP_CTX_push0_policy(ctx, pinfo)) {
1705 CMP_err1("cannot add policy with OID '%s'", opt_policy_oids);
1706 POLICYINFO_free(pinfo);
1707 return 0;
1708 }
1709 opt_policy_oids = next;
1710 }
1711
1712 if (opt_popo >= OSSL_CRMF_POPO_NONE)
1713 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_POPO_METHOD, opt_popo);
1714
1715 if (opt_oldcert != NULL) {
1716 if (opt_cmd == CMP_GENM) {
1717 CMP_warn("-oldcert option is ignored for command 'genm'");
1718 } else {
1719 X509 *oldcert = load_cert_pwd(opt_oldcert, opt_keypass,
1720 opt_cmd == CMP_KUR ?
1721 "certificate to be updated" :
1722 opt_cmd == CMP_RR ?
1723 "certificate to be revoked" :
1724 "reference certificate (oldcert)");
1725 /* opt_keypass needed if opt_oldcert is an encrypted PKCS#12 file */
1726
1727 if (oldcert == NULL)
1728 return 0;
1729 if (!OSSL_CMP_CTX_set1_oldCert(ctx, oldcert)) {
1730 X509_free(oldcert);
1731 CMP_err("out of memory");
1732 return 0;
1733 }
1734 X509_free(oldcert);
1735 }
1736 }
1737 cleanse(opt_keypass);
1738 if (opt_revreason > CRL_REASON_NONE)
1739 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_REVOCATION_REASON,
1740 opt_revreason);
1741
1742 return 1;
1743
1744 oom:
1745 CMP_err("out of memory");
1746 exts_err:
1747 sk_X509_EXTENSION_pop_free(exts, X509_EXTENSION_free);
1748 X509_REQ_free(csr);
1749 return 0;
1750 }
1751
1752 static int handle_opt_geninfo(OSSL_CMP_CTX *ctx)
1753 {
1754 long value;
1755 ASN1_OBJECT *type;
1756 ASN1_INTEGER *aint;
1757 ASN1_TYPE *val;
1758 OSSL_CMP_ITAV *itav;
1759 char *endstr;
1760 char *valptr = strchr(opt_geninfo, ':');
1761
1762 if (valptr == NULL) {
1763 CMP_err("missing ':' in -geninfo option");
1764 return 0;
1765 }
1766 valptr[0] = '\0';
1767 valptr++;
1768
1769 if (!CHECK_AND_SKIP_CASE_PREFIX(valptr, "int:")) {
1770 CMP_err("missing 'int:' in -geninfo option");
1771 return 0;
1772 }
1773
1774 value = strtol(valptr, &endstr, 10);
1775 if (endstr == valptr || *endstr != '\0') {
1776 CMP_err("cannot parse int in -geninfo option");
1777 return 0;
1778 }
1779
1780 type = OBJ_txt2obj(opt_geninfo, 1);
1781 if (type == NULL) {
1782 CMP_err("cannot parse OID in -geninfo option");
1783 return 0;
1784 }
1785
1786 if ((aint = ASN1_INTEGER_new()) == NULL)
1787 goto oom;
1788
1789 val = ASN1_TYPE_new();
1790 if (!ASN1_INTEGER_set(aint, value) || val == NULL) {
1791 ASN1_INTEGER_free(aint);
1792 goto oom;
1793 }
1794 ASN1_TYPE_set(val, V_ASN1_INTEGER, aint);
1795 itav = OSSL_CMP_ITAV_create(type, val);
1796 if (itav == NULL) {
1797 ASN1_TYPE_free(val);
1798 goto oom;
1799 }
1800
1801 if (!OSSL_CMP_CTX_push0_geninfo_ITAV(ctx, itav)) {
1802 OSSL_CMP_ITAV_free(itav);
1803 return 0;
1804 }
1805 return 1;
1806
1807 oom:
1808 ASN1_OBJECT_free(type);
1809 CMP_err("out of memory");
1810 return 0;
1811 }
1812
1813 /*
1814 * set up the client-side OSSL_CMP_CTX based on options from config file/CLI
1815 * while parsing options and checking their consistency.
1816 * Prints reason for error to bio_err.
1817 * Returns 1 on success, 0 on error
1818 */
1819 static int setup_client_ctx(OSSL_CMP_CTX *ctx, ENGINE *engine)
1820 {
1821 int ret = 0;
1822 char *host = NULL, *port = NULL, *path = NULL, *used_path = opt_path;
1823 #ifndef OPENSSL_NO_SOCK
1824 int portnum, use_ssl;
1825 static char server_port[32] = { '\0' };
1826 const char *proxy_host = NULL;
1827 #endif
1828 char server_buf[200] = "mock server";
1829 char proxy_buf[200] = "";
1830
1831 if (!opt_use_mock_srv && opt_rspin == NULL) { /* note: -port is not given */
1832 #ifndef OPENSSL_NO_SOCK
1833 if (opt_server == NULL) {
1834 CMP_err("missing -server or -use_mock_srv or -rspin option");
1835 goto err;
1836 }
1837 #else
1838 CMP_err("missing -use_mock_srv or -rspin option; -server option is not supported due to no-sock build");
1839 goto err;
1840 #endif
1841 }
1842 #ifndef OPENSSL_NO_SOCK
1843 if (opt_server == NULL) {
1844 if (opt_proxy != NULL)
1845 CMP_warn("ignoring -proxy option since -server is not given");
1846 if (opt_no_proxy != NULL)
1847 CMP_warn("ignoring -no_proxy option since -server is not given");
1848 if (opt_tls_used) {
1849 CMP_warn("ignoring -tls_used option since -server is not given");
1850 opt_tls_used = 0;
1851 }
1852 goto set_path;
1853 }
1854 if (!OSSL_HTTP_parse_url(opt_server, &use_ssl, NULL /* user */, &host, &port,
1855 &portnum, &path, NULL /* q */, NULL /* frag */)) {
1856 CMP_err1("cannot parse -server URL: %s", opt_server);
1857 goto err;
1858 }
1859 if (use_ssl && !opt_tls_used) {
1860 CMP_err("missing -tls_used option since -server URL indicates HTTPS");
1861 goto err;
1862 }
1863
1864 BIO_snprintf(server_port, sizeof(server_port), "%s", port);
1865 if (opt_path == NULL)
1866 used_path = path;
1867 if (!OSSL_CMP_CTX_set1_server(ctx, host)
1868 || !OSSL_CMP_CTX_set_serverPort(ctx, portnum))
1869 goto oom;
1870 if (opt_proxy != NULL && !OSSL_CMP_CTX_set1_proxy(ctx, opt_proxy))
1871 goto oom;
1872 if (opt_no_proxy != NULL && !OSSL_CMP_CTX_set1_no_proxy(ctx, opt_no_proxy))
1873 goto oom;
1874 (void)BIO_snprintf(server_buf, sizeof(server_buf), "http%s://%s:%s/%s",
1875 opt_tls_used ? "s" : "", host, port,
1876 *used_path == '/' ? used_path + 1 : used_path);
1877
1878 proxy_host = OSSL_HTTP_adapt_proxy(opt_proxy, opt_no_proxy, host, use_ssl);
1879 if (proxy_host != NULL)
1880 (void)BIO_snprintf(proxy_buf, sizeof(proxy_buf), " via %s", proxy_host);
1881
1882 set_path:
1883 #endif
1884
1885 if (!OSSL_CMP_CTX_set1_serverPath(ctx, used_path))
1886 goto oom;
1887 if (!transform_opts())
1888 goto err;
1889
1890 if (opt_infotype_s != NULL) {
1891 char id_buf[100] = "id-it-";
1892
1893 strncat(id_buf, opt_infotype_s, sizeof(id_buf) - strlen(id_buf) - 1);
1894 if ((opt_infotype = OBJ_sn2nid(id_buf)) == NID_undef) {
1895 CMP_err("unknown OID name in -infotype option");
1896 goto err;
1897 }
1898 }
1899
1900 if (!setup_verification_ctx(ctx))
1901 goto err;
1902
1903 if (opt_keep_alive != 1)
1904 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_KEEP_ALIVE,
1905 opt_keep_alive);
1906 if (opt_total_timeout > 0 && opt_msg_timeout > 0
1907 && opt_total_timeout < opt_msg_timeout) {
1908 CMP_err2("-total_timeout argument = %d must not be < %d (-msg_timeout)",
1909 opt_total_timeout, opt_msg_timeout);
1910 goto err;
1911 }
1912 if (opt_msg_timeout >= 0) /* must do this before setup_ssl_ctx() */
1913 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_MSG_TIMEOUT,
1914 opt_msg_timeout);
1915 if (opt_total_timeout >= 0)
1916 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_TOTAL_TIMEOUT,
1917 opt_total_timeout);
1918
1919 if (opt_reqin != NULL && opt_rspin != NULL)
1920 CMP_warn("-reqin is ignored since -rspin is present");
1921 if (opt_reqin_new_tid && opt_reqin == NULL)
1922 CMP_warn("-reqin_new_tid is ignored since -reqin is not present");
1923 if (opt_reqin != NULL || opt_reqout != NULL
1924 || opt_rspin != NULL || opt_rspout != NULL || opt_use_mock_srv)
1925 (void)OSSL_CMP_CTX_set_transfer_cb(ctx, read_write_req_resp);
1926
1927 #ifndef OPENSSL_NO_SOCK
1928 if (opt_tls_used) {
1929 APP_HTTP_TLS_INFO *info;
1930
1931 if (opt_tls_cert != NULL
1932 || opt_tls_key != NULL || opt_tls_keypass != NULL) {
1933 if (opt_tls_key == NULL) {
1934 CMP_err("missing -tls_key option");
1935 goto err;
1936 } else if (opt_tls_cert == NULL) {
1937 CMP_err("missing -tls_cert option");
1938 goto err;
1939 }
1940 }
1941
1942 if ((info = OPENSSL_zalloc(sizeof(*info))) == NULL)
1943 goto err;
1944 (void)OSSL_CMP_CTX_set_http_cb_arg(ctx, info);
1945 /* info will be freed along with CMP ctx */
1946 info->server = opt_server;
1947 info->port = server_port;
1948 /* workaround for callback design flaw, see #17088: */
1949 info->use_proxy = proxy_host != NULL;
1950 info->timeout = OSSL_CMP_CTX_get_option(ctx, OSSL_CMP_OPT_MSG_TIMEOUT);
1951 info->ssl_ctx = setup_ssl_ctx(ctx, host, engine);
1952
1953 if (info->ssl_ctx == NULL)
1954 goto err;
1955 (void)OSSL_CMP_CTX_set_http_cb(ctx, app_http_tls_cb);
1956 }
1957 #endif
1958
1959 if (!setup_protection_ctx(ctx, engine))
1960 goto err;
1961
1962 if (!setup_request_ctx(ctx, engine))
1963 goto err;
1964
1965 if (!set_name(opt_recipient, OSSL_CMP_CTX_set1_recipient, ctx, "recipient")
1966 || !set_name(opt_expect_sender, OSSL_CMP_CTX_set1_expected_sender,
1967 ctx, "expected sender"))
1968 goto err;
1969
1970 if (opt_geninfo != NULL && !handle_opt_geninfo(ctx))
1971 goto err;
1972
1973 /* not printing earlier, to minimize confusion in case setup fails before */
1974 if (opt_rspin != NULL)
1975 CMP_info("will not contact any server since -rspin is given");
1976 else
1977 CMP_info2("will contact %s%s", server_buf, proxy_buf);
1978
1979 ret = 1;
1980
1981 err:
1982 OPENSSL_free(host);
1983 OPENSSL_free(port);
1984 OPENSSL_free(path);
1985 return ret;
1986 oom:
1987 CMP_err("out of memory");
1988 goto err;
1989 }
1990
1991 /*
1992 * write out the given certificate to the output specified by bio.
1993 * Depending on options use either PEM or DER format.
1994 * Returns 1 on success, 0 on error
1995 */
1996 static int write_cert(BIO *bio, X509 *cert)
1997 {
1998 if ((opt_certform == FORMAT_PEM && PEM_write_bio_X509(bio, cert))
1999 || (opt_certform == FORMAT_ASN1 && i2d_X509_bio(bio, cert)))
2000 return 1;
2001 if (opt_certform != FORMAT_PEM && opt_certform != FORMAT_ASN1)
2002 BIO_printf(bio_err,
2003 "error: unsupported type '%s' for writing certificates\n",
2004 opt_certform_s);
2005 return 0;
2006 }
2007
2008 /*
2009 * If destFile != NULL writes out a stack of certs to the given file.
2010 * In any case frees the certs.
2011 * Depending on options use either PEM or DER format,
2012 * where DER does not make much sense for writing more than one cert!
2013 * Returns number of written certificates on success, -1 on error.
2014 */
2015 static int save_free_certs(OSSL_CMP_CTX *ctx,
2016 STACK_OF(X509) *certs, char *destFile, char *desc)
2017 {
2018 BIO *bio = NULL;
2019 int i;
2020 int n = sk_X509_num(certs);
2021
2022 if (destFile == NULL)
2023 goto end;
2024 CMP_info3("received %d %s certificate(s), saving to file '%s'",
2025 n, desc, destFile);
2026 if (n > 1 && opt_certform != FORMAT_PEM)
2027 CMP_warn("saving more than one certificate in non-PEM format");
2028
2029 if (destFile == NULL || (bio = BIO_new(BIO_s_file())) == NULL
2030 || !BIO_write_filename(bio, (char *)destFile)) {
2031 CMP_err1("could not open file '%s' for writing", destFile);
2032 n = -1;
2033 goto end;
2034 }
2035
2036 for (i = 0; i < n; i++) {
2037 if (!write_cert(bio, sk_X509_value(certs, i))) {
2038 CMP_err1("cannot write certificate to file '%s'", destFile);
2039 n = -1;
2040 goto end;
2041 }
2042 }
2043
2044 end:
2045 BIO_free(bio);
2046 OSSL_STACK_OF_X509_free(certs);
2047 return n;
2048 }
2049
2050 static void print_itavs(STACK_OF(OSSL_CMP_ITAV) *itavs)
2051 {
2052 OSSL_CMP_ITAV *itav = NULL;
2053 char buf[128];
2054 int i, r;
2055 int n = sk_OSSL_CMP_ITAV_num(itavs); /* itavs == NULL leads to 0 */
2056
2057 if (n == 0) {
2058 CMP_info("genp contains no ITAV");
2059 return;
2060 }
2061
2062 for (i = 0; i < n; i++) {
2063 itav = sk_OSSL_CMP_ITAV_value(itavs, i);
2064 r = OBJ_obj2txt(buf, 128, OSSL_CMP_ITAV_get0_type(itav), 0);
2065 if (r < 0)
2066 CMP_err("could not get ITAV details");
2067 else if (r == 0)
2068 CMP_info("genp contains empty ITAV");
2069 else
2070 CMP_info1("genp contains ITAV of type: %s", buf);
2071 }
2072 }
2073
2074 static char opt_item[SECTION_NAME_MAX + 1];
2075 /* get previous name from a comma or space-separated list of names */
2076 static const char *prev_item(const char *opt, const char *end)
2077 {
2078 const char *beg;
2079 size_t len;
2080
2081 if (end == opt)
2082 return NULL;
2083 beg = end;
2084 while (beg > opt) {
2085 --beg;
2086 if (beg[0] == ',' || isspace(beg[0])) {
2087 ++beg;
2088 break;
2089 }
2090 }
2091 len = end - beg;
2092 if (len > SECTION_NAME_MAX) {
2093 CMP_warn3("using only first %d characters of section name starting with \"%.*s\"",
2094 SECTION_NAME_MAX, SECTION_NAME_MAX, beg);
2095 len = SECTION_NAME_MAX;
2096 }
2097 memcpy(opt_item, beg, len);
2098 opt_item[len] = '\0';
2099 while (beg > opt) {
2100 --beg;
2101 if (beg[0] != ',' && !isspace(beg[0])) {
2102 ++beg;
2103 break;
2104 }
2105 }
2106 return beg;
2107 }
2108
2109 /* get str value for name from a comma-separated hierarchy of config sections */
2110 static char *conf_get_string(const CONF *src_conf, const char *groups,
2111 const char *name)
2112 {
2113 char *res = NULL;
2114 const char *end = groups + strlen(groups);
2115
2116 while ((end = prev_item(groups, end)) != NULL) {
2117 if ((res = NCONF_get_string(src_conf, opt_item, name)) != NULL)
2118 return res;
2119 }
2120 return res;
2121 }
2122
2123 /* get long val for name from a comma-separated hierarchy of config sections */
2124 static int conf_get_number_e(const CONF *conf_, const char *groups,
2125 const char *name, long *result)
2126 {
2127 char *str = conf_get_string(conf_, groups, name);
2128 char *tailptr;
2129 long res;
2130
2131 if (str == NULL || *str == '\0')
2132 return 0;
2133
2134 res = strtol(str, &tailptr, 10);
2135 if (res == LONG_MIN || res == LONG_MAX || *tailptr != '\0')
2136 return 0;
2137
2138 *result = res;
2139 return 1;
2140 }
2141
2142 /*
2143 * use the command line option table to read values from the CMP section
2144 * of openssl.cnf. Defaults are taken from the config file, they can be
2145 * overwritten on the command line.
2146 */
2147 static int read_config(void)
2148 {
2149 unsigned int i;
2150 long num = 0;
2151 char *txt = NULL;
2152 const OPTIONS *opt;
2153 int start_opt = OPT_VERBOSITY - OPT_HELP;
2154 int start_idx = OPT_VERBOSITY - 2;
2155 /*
2156 * starting with offset OPT_VERBOSITY because OPT_CONFIG and OPT_SECTION
2157 * would not make sense within the config file.
2158 */
2159 int n_options = OSSL_NELEM(cmp_options) - 1;
2160
2161 for (opt = &cmp_options[start_opt], i = start_idx;
2162 opt->name != NULL; i++, opt++)
2163 if (!strcmp(opt->name, OPT_SECTION_STR)
2164 || !strcmp(opt->name, OPT_MORE_STR))
2165 n_options--;
2166 OPENSSL_assert(OSSL_NELEM(cmp_vars) == n_options
2167 + OPT_PROV__FIRST + 1 - OPT_PROV__LAST
2168 + OPT_R__FIRST + 1 - OPT_R__LAST
2169 + OPT_V__FIRST + 1 - OPT_V__LAST);
2170 for (opt = &cmp_options[start_opt], i = start_idx;
2171 opt->name != NULL; i++, opt++) {
2172 int provider_option = (OPT_PROV__FIRST <= opt->retval
2173 && opt->retval < OPT_PROV__LAST);
2174 int rand_state_option = (OPT_R__FIRST <= opt->retval
2175 && opt->retval < OPT_R__LAST);
2176 int verification_option = (OPT_V__FIRST <= opt->retval
2177 && opt->retval < OPT_V__LAST);
2178
2179 if (strcmp(opt->name, OPT_SECTION_STR) == 0
2180 || strcmp(opt->name, OPT_MORE_STR) == 0) {
2181 i--;
2182 continue;
2183 }
2184 if (provider_option || rand_state_option || verification_option)
2185 i--;
2186 switch (opt->valtype) {
2187 case '-':
2188 case 'p':
2189 case 'n':
2190 case 'N':
2191 case 'l':
2192 if (!conf_get_number_e(conf, opt_section, opt->name, &num)) {
2193 ERR_clear_error();
2194 continue; /* option not provided */
2195 }
2196 if (opt->valtype == 'p' && num <= 0) {
2197 opt_printf_stderr("Non-positive number \"%ld\" for config option -%s\n",
2198 num, opt->name);
2199 return -1;
2200 }
2201 if (opt->valtype == 'N' && num < 0) {
2202 opt_printf_stderr("Negative number \"%ld\" for config option -%s\n",
2203 num, opt->name);
2204 return -1;
2205 }
2206 break;
2207 case 's':
2208 case '>':
2209 case 'M':
2210 txt = conf_get_string(conf, opt_section, opt->name);
2211 if (txt == NULL) {
2212 ERR_clear_error();
2213 continue; /* option not provided */
2214 }
2215 break;
2216 default:
2217 CMP_err2("internal: unsupported type '%c' for option '%s'",
2218 opt->valtype, opt->name);
2219 return 0;
2220 break;
2221 }
2222 if (provider_option || verification_option) {
2223 int conf_argc = 1;
2224 char *conf_argv[3];
2225 char arg1[82];
2226
2227 BIO_snprintf(arg1, 81, "-%s", (char *)opt->name);
2228 conf_argv[0] = prog;
2229 conf_argv[1] = arg1;
2230 if (opt->valtype == '-') {
2231 if (num != 0)
2232 conf_argc = 2;
2233 } else {
2234 conf_argc = 3;
2235 conf_argv[2] = conf_get_string(conf, opt_section, opt->name);
2236 /* not NULL */
2237 }
2238 if (conf_argc > 1) {
2239 (void)opt_init(conf_argc, conf_argv, cmp_options);
2240
2241 if (provider_option
2242 ? !opt_provider(opt_next())
2243 : !opt_verify(opt_next(), vpm)) {
2244 CMP_err2("for option '%s' in config file section '%s'",
2245 opt->name, opt_section);
2246 return 0;
2247 }
2248 }
2249 } else {
2250 switch (opt->valtype) {
2251 case '-':
2252 case 'p':
2253 case 'n':
2254 case 'N':
2255 if (num < INT_MIN || INT_MAX < num) {
2256 BIO_printf(bio_err,
2257 "integer value out of range for option '%s'\n",
2258 opt->name);
2259 return 0;
2260 }
2261 *cmp_vars[i].num = (int)num;
2262 break;
2263 case 'l':
2264 *cmp_vars[i].num_long = num;
2265 break;
2266 default:
2267 if (txt != NULL && txt[0] == '\0')
2268 txt = NULL; /* reset option on empty string input */
2269 *cmp_vars[i].txt = txt;
2270 break;
2271 }
2272 }
2273 }
2274
2275 return 1;
2276 }
2277
2278 static char *opt_str(void)
2279 {
2280 char *arg = opt_arg();
2281
2282 if (arg[0] == '\0') {
2283 CMP_warn1("%s option argument is empty string, resetting option",
2284 opt_flag());
2285 arg = NULL;
2286 } else if (arg[0] == '-') {
2287 CMP_warn1("%s option argument starts with hyphen", opt_flag());
2288 }
2289 return arg;
2290 }
2291
2292 /* returns 1 on success, 0 on error, -1 on -help (i.e., stop with success) */
2293 static int get_opts(int argc, char **argv)
2294 {
2295 OPTION_CHOICE o;
2296
2297 prog = opt_init(argc, argv, cmp_options);
2298
2299 while ((o = opt_next()) != OPT_EOF) {
2300 switch (o) {
2301 case OPT_EOF:
2302 case OPT_ERR:
2303 opthelp:
2304 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
2305 return 0;
2306 case OPT_HELP:
2307 opt_help(cmp_options);
2308 return -1;
2309 case OPT_CONFIG: /* has already been handled */
2310 case OPT_SECTION: /* has already been handled */
2311 break;
2312 case OPT_VERBOSITY:
2313 if (!set_verbosity(opt_int_arg()))
2314 goto opthelp;
2315 break;
2316 #ifndef OPENSSL_NO_SOCK
2317 case OPT_SERVER:
2318 opt_server = opt_str();
2319 break;
2320 case OPT_PROXY:
2321 opt_proxy = opt_str();
2322 break;
2323 case OPT_NO_PROXY:
2324 opt_no_proxy = opt_str();
2325 break;
2326 #endif
2327 case OPT_RECIPIENT:
2328 opt_recipient = opt_str();
2329 break;
2330 case OPT_PATH:
2331 opt_path = opt_str();
2332 break;
2333 case OPT_KEEP_ALIVE:
2334 opt_keep_alive = opt_int_arg();
2335 if (opt_keep_alive > 2) {
2336 CMP_err("-keep_alive argument must be 0, 1, or 2");
2337 goto opthelp;
2338 }
2339 break;
2340 case OPT_MSG_TIMEOUT:
2341 opt_msg_timeout = opt_int_arg();
2342 break;
2343 case OPT_TOTAL_TIMEOUT:
2344 opt_total_timeout = opt_int_arg();
2345 break;
2346 #ifndef OPENSSL_NO_SOCK
2347 case OPT_TLS_USED:
2348 opt_tls_used = 1;
2349 break;
2350 case OPT_TLS_CERT:
2351 opt_tls_cert = opt_str();
2352 break;
2353 case OPT_TLS_KEY:
2354 opt_tls_key = opt_str();
2355 break;
2356 case OPT_TLS_KEYPASS:
2357 opt_tls_keypass = opt_str();
2358 break;
2359 case OPT_TLS_EXTRA:
2360 opt_tls_extra = opt_str();
2361 break;
2362 case OPT_TLS_TRUSTED:
2363 opt_tls_trusted = opt_str();
2364 break;
2365 case OPT_TLS_HOST:
2366 opt_tls_host = opt_str();
2367 break;
2368 #endif
2369
2370 case OPT_REF:
2371 opt_ref = opt_str();
2372 break;
2373 case OPT_SECRET:
2374 opt_secret = opt_str();
2375 break;
2376 case OPT_CERT:
2377 opt_cert = opt_str();
2378 break;
2379 case OPT_OWN_TRUSTED:
2380 opt_own_trusted = opt_str();
2381 break;
2382 case OPT_KEY:
2383 opt_key = opt_str();
2384 break;
2385 case OPT_KEYPASS:
2386 opt_keypass = opt_str();
2387 break;
2388 case OPT_DIGEST:
2389 opt_digest = opt_str();
2390 break;
2391 case OPT_MAC:
2392 opt_mac = opt_str();
2393 break;
2394 case OPT_EXTRACERTS:
2395 opt_extracerts = opt_str();
2396 break;
2397 case OPT_UNPROTECTED_REQUESTS:
2398 opt_unprotected_requests = 1;
2399 break;
2400
2401 case OPT_TRUSTED:
2402 opt_trusted = opt_str();
2403 break;
2404 case OPT_UNTRUSTED:
2405 opt_untrusted = opt_str();
2406 break;
2407 case OPT_SRVCERT:
2408 opt_srvcert = opt_str();
2409 break;
2410 case OPT_EXPECT_SENDER:
2411 opt_expect_sender = opt_str();
2412 break;
2413 case OPT_IGNORE_KEYUSAGE:
2414 opt_ignore_keyusage = 1;
2415 break;
2416 case OPT_UNPROTECTED_ERRORS:
2417 opt_unprotected_errors = 1;
2418 break;
2419 case OPT_EXTRACERTSOUT:
2420 opt_extracertsout = opt_str();
2421 break;
2422 case OPT_CACERTSOUT:
2423 opt_cacertsout = opt_str();
2424 break;
2425
2426 case OPT_V_CASES:
2427 if (!opt_verify(o, vpm))
2428 goto opthelp;
2429 break;
2430 case OPT_CMD:
2431 opt_cmd_s = opt_str();
2432 break;
2433 case OPT_INFOTYPE:
2434 opt_infotype_s = opt_str();
2435 break;
2436 case OPT_GENINFO:
2437 opt_geninfo = opt_str();
2438 break;
2439
2440 case OPT_NEWKEY:
2441 opt_newkey = opt_str();
2442 break;
2443 case OPT_NEWKEYPASS:
2444 opt_newkeypass = opt_str();
2445 break;
2446 case OPT_SUBJECT:
2447 opt_subject = opt_str();
2448 break;
2449 case OPT_ISSUER:
2450 opt_issuer = opt_str();
2451 break;
2452 case OPT_DAYS:
2453 opt_days = opt_int_arg();
2454 break;
2455 case OPT_REQEXTS:
2456 opt_reqexts = opt_str();
2457 break;
2458 case OPT_SANS:
2459 opt_sans = opt_str();
2460 break;
2461 case OPT_SAN_NODEFAULT:
2462 opt_san_nodefault = 1;
2463 break;
2464 case OPT_POLICIES:
2465 opt_policies = opt_str();
2466 break;
2467 case OPT_POLICY_OIDS:
2468 opt_policy_oids = opt_str();
2469 break;
2470 case OPT_POLICY_OIDS_CRITICAL:
2471 opt_policy_oids_critical = 1;
2472 break;
2473 case OPT_POPO:
2474 opt_popo = opt_int_arg();
2475 if (opt_popo < OSSL_CRMF_POPO_NONE
2476 || opt_popo > OSSL_CRMF_POPO_KEYENC) {
2477 CMP_err("invalid popo spec. Valid values are -1 .. 2");
2478 goto opthelp;
2479 }
2480 break;
2481 case OPT_CSR:
2482 opt_csr = opt_arg();
2483 break;
2484 case OPT_OUT_TRUSTED:
2485 opt_out_trusted = opt_str();
2486 break;
2487 case OPT_IMPLICIT_CONFIRM:
2488 opt_implicit_confirm = 1;
2489 break;
2490 case OPT_DISABLE_CONFIRM:
2491 opt_disable_confirm = 1;
2492 break;
2493 case OPT_CERTOUT:
2494 opt_certout = opt_str();
2495 break;
2496 case OPT_CHAINOUT:
2497 opt_chainout = opt_str();
2498 break;
2499 case OPT_OLDCERT:
2500 opt_oldcert = opt_str();
2501 break;
2502 case OPT_REVREASON:
2503 opt_revreason = opt_int_arg();
2504 if (opt_revreason < CRL_REASON_NONE
2505 || opt_revreason > CRL_REASON_AA_COMPROMISE
2506 || opt_revreason == 7) {
2507 CMP_err("invalid revreason. Valid values are -1 .. 6, 8 .. 10");
2508 goto opthelp;
2509 }
2510 break;
2511 case OPT_CERTFORM:
2512 opt_certform_s = opt_str();
2513 break;
2514 case OPT_KEYFORM:
2515 opt_keyform_s = opt_str();
2516 break;
2517 case OPT_OTHERPASS:
2518 opt_otherpass = opt_str();
2519 break;
2520 #ifndef OPENSSL_NO_ENGINE
2521 case OPT_ENGINE:
2522 opt_engine = opt_str();
2523 break;
2524 #endif
2525 case OPT_PROV_CASES:
2526 if (!opt_provider(o))
2527 goto opthelp;
2528 break;
2529 case OPT_R_CASES:
2530 if (!opt_rand(o))
2531 goto opthelp;
2532 break;
2533
2534 case OPT_BATCH:
2535 opt_batch = 1;
2536 break;
2537 case OPT_REPEAT:
2538 opt_repeat = opt_int_arg();
2539 break;
2540 case OPT_REQIN:
2541 opt_reqin = opt_str();
2542 break;
2543 case OPT_REQIN_NEW_TID:
2544 opt_reqin_new_tid = 1;
2545 break;
2546 case OPT_REQOUT:
2547 opt_reqout = opt_str();
2548 break;
2549 case OPT_RSPIN:
2550 opt_rspin = opt_str();
2551 break;
2552 case OPT_RSPOUT:
2553 opt_rspout = opt_str();
2554 break;
2555 case OPT_USE_MOCK_SRV:
2556 opt_use_mock_srv = 1;
2557 break;
2558
2559 #ifndef OPENSSL_NO_SOCK
2560 case OPT_PORT:
2561 opt_port = opt_str();
2562 break;
2563 case OPT_MAX_MSGS:
2564 opt_max_msgs = opt_int_arg();
2565 break;
2566 #endif
2567 case OPT_SRV_REF:
2568 opt_srv_ref = opt_str();
2569 break;
2570 case OPT_SRV_SECRET:
2571 opt_srv_secret = opt_str();
2572 break;
2573 case OPT_SRV_CERT:
2574 opt_srv_cert = opt_str();
2575 break;
2576 case OPT_SRV_KEY:
2577 opt_srv_key = opt_str();
2578 break;
2579 case OPT_SRV_KEYPASS:
2580 opt_srv_keypass = opt_str();
2581 break;
2582 case OPT_SRV_TRUSTED:
2583 opt_srv_trusted = opt_str();
2584 break;
2585 case OPT_SRV_UNTRUSTED:
2586 opt_srv_untrusted = opt_str();
2587 break;
2588 case OPT_REF_CERT:
2589 opt_ref_cert = opt_str();
2590 break;
2591 case OPT_RSP_CERT:
2592 opt_rsp_cert = opt_str();
2593 break;
2594 case OPT_RSP_EXTRACERTS:
2595 opt_rsp_extracerts = opt_str();
2596 break;
2597 case OPT_RSP_CAPUBS:
2598 opt_rsp_capubs = opt_str();
2599 break;
2600 case OPT_POLL_COUNT:
2601 opt_poll_count = opt_int_arg();
2602 break;
2603 case OPT_CHECK_AFTER:
2604 opt_check_after = opt_int_arg();
2605 break;
2606 case OPT_GRANT_IMPLICITCONF:
2607 opt_grant_implicitconf = 1;
2608 break;
2609 case OPT_PKISTATUS:
2610 opt_pkistatus = opt_int_arg();
2611 break;
2612 case OPT_FAILURE:
2613 opt_failure = opt_int_arg();
2614 break;
2615 case OPT_FAILUREBITS:
2616 opt_failurebits = opt_int_arg();
2617 break;
2618 case OPT_STATUSSTRING:
2619 opt_statusstring = opt_str();
2620 break;
2621 case OPT_SEND_ERROR:
2622 opt_send_error = 1;
2623 break;
2624 case OPT_SEND_UNPROTECTED:
2625 opt_send_unprotected = 1;
2626 break;
2627 case OPT_SEND_UNPROT_ERR:
2628 opt_send_unprot_err = 1;
2629 break;
2630 case OPT_ACCEPT_UNPROTECTED:
2631 opt_accept_unprotected = 1;
2632 break;
2633 case OPT_ACCEPT_UNPROT_ERR:
2634 opt_accept_unprot_err = 1;
2635 break;
2636 case OPT_ACCEPT_RAVERIFIED:
2637 opt_accept_raverified = 1;
2638 break;
2639 }
2640 }
2641
2642 /* No extra args. */
2643 if (!opt_check_rest_arg(NULL))
2644 goto opthelp;
2645 return 1;
2646 }
2647
2648 #ifndef OPENSSL_NO_SOCK
2649 static int cmp_server(OSSL_CMP_CTX *srv_cmp_ctx)
2650 {
2651 BIO *acbio;
2652 BIO *cbio = NULL;
2653 int keep_alive = 0;
2654 int msgs = 0;
2655 int retry = 1;
2656 int ret = 1;
2657
2658 if ((acbio = http_server_init(prog, opt_port, opt_verbosity)) == NULL)
2659 return 0;
2660 while (opt_max_msgs <= 0 || msgs < opt_max_msgs) {
2661 char *path = NULL;
2662 OSSL_CMP_MSG *req = NULL;
2663 OSSL_CMP_MSG *resp = NULL;
2664
2665 ret = http_server_get_asn1_req(ASN1_ITEM_rptr(OSSL_CMP_MSG),
2666 (ASN1_VALUE **)&req, &path,
2667 &cbio, acbio, &keep_alive,
2668 prog, 0, 0);
2669 if (ret == 0) { /* no request yet */
2670 if (retry) {
2671 ossl_sleep(1000);
2672 retry = 0;
2673 continue;
2674 }
2675 ret = 0;
2676 goto next;
2677 }
2678 if (ret++ == -1) /* fatal error */
2679 break;
2680
2681 ret = 0;
2682 msgs++;
2683 if (req != NULL) {
2684 if (strcmp(path, "") != 0 && strcmp(path, "pkix/") != 0) {
2685 (void)http_server_send_status(cbio, 404, "Not Found");
2686 CMP_err1("expecting empty path or 'pkix/' but got '%s'",
2687 path);
2688 OPENSSL_free(path);
2689 OSSL_CMP_MSG_free(req);
2690 goto next;
2691 }
2692 OPENSSL_free(path);
2693 resp = OSSL_CMP_CTX_server_perform(cmp_ctx, req);
2694 OSSL_CMP_MSG_free(req);
2695 if (resp == NULL) {
2696 (void)http_server_send_status(cbio,
2697 500, "Internal Server Error");
2698 break; /* treated as fatal error */
2699 }
2700 ret = http_server_send_asn1_resp(cbio, keep_alive,
2701 "application/pkixcmp",
2702 ASN1_ITEM_rptr(OSSL_CMP_MSG),
2703 (const ASN1_VALUE *)resp);
2704 OSSL_CMP_MSG_free(resp);
2705 if (!ret)
2706 break; /* treated as fatal error */
2707 }
2708 next:
2709 if (!ret) { /* on transmission error, cancel CMP transaction */
2710 (void)OSSL_CMP_CTX_set1_transactionID(srv_cmp_ctx, NULL);
2711 (void)OSSL_CMP_CTX_set1_senderNonce(srv_cmp_ctx, NULL);
2712 }
2713 if (!ret || !keep_alive
2714 || OSSL_CMP_CTX_get_status(srv_cmp_ctx) == -1
2715 /* transaction closed by OSSL_CMP_CTX_server_perform() */) {
2716 BIO_free_all(cbio);
2717 cbio = NULL;
2718 }
2719 }
2720
2721 BIO_free_all(cbio);
2722 BIO_free_all(acbio);
2723 return ret;
2724 }
2725 #endif
2726
2727 int cmp_main(int argc, char **argv)
2728 {
2729 char *configfile = NULL;
2730 int i;
2731 X509 *newcert = NULL;
2732 ENGINE *engine = NULL;
2733 OSSL_CMP_CTX *srv_cmp_ctx = NULL;
2734 int ret = 0; /* default: failure */
2735
2736 prog = opt_appname(argv[0]);
2737 if (argc <= 1) {
2738 opt_help(cmp_options);
2739 goto err;
2740 }
2741
2742 /*
2743 * handle options -config, -section, and -verbosity upfront
2744 * to take effect for other options
2745 */
2746 for (i = 1; i < argc - 1; i++) {
2747 if (*argv[i] == '-') {
2748 if (!strcmp(argv[i] + 1, cmp_options[OPT_CONFIG - OPT_HELP].name))
2749 opt_config = argv[++i];
2750 else if (!strcmp(argv[i] + 1,
2751 cmp_options[OPT_SECTION - OPT_HELP].name))
2752 opt_section = argv[++i];
2753 else if (strcmp(argv[i] + 1,
2754 cmp_options[OPT_VERBOSITY - OPT_HELP].name) == 0
2755 && !set_verbosity(atoi(argv[++i])))
2756 goto err;
2757 }
2758 }
2759 if (opt_section[0] == '\0') /* empty string */
2760 opt_section = DEFAULT_SECTION;
2761
2762 vpm = X509_VERIFY_PARAM_new();
2763 if (vpm == NULL) {
2764 CMP_err("out of memory");
2765 goto err;
2766 }
2767
2768 /* read default values for options from config file */
2769 configfile = opt_config != NULL ? opt_config : default_config_file;
2770 if (configfile != NULL && configfile[0] != '\0' /* non-empty string */
2771 && (configfile != default_config_file
2772 || access(configfile, F_OK) != -1)) {
2773 CMP_info2("using section(s) '%s' of OpenSSL configuration file '%s'",
2774 opt_section, configfile);
2775 conf = app_load_config(configfile);
2776 if (conf == NULL) {
2777 goto err;
2778 } else {
2779 if (strcmp(opt_section, CMP_SECTION) == 0) { /* default */
2780 if (!NCONF_get_section(conf, opt_section))
2781 CMP_info2("no [%s] section found in config file '%s';"
2782 " will thus use just [default] and unnamed section if present",
2783 opt_section, configfile);
2784 } else {
2785 const char *end = opt_section + strlen(opt_section);
2786 while ((end = prev_item(opt_section, end)) != NULL) {
2787 if (!NCONF_get_section(conf, opt_item)) {
2788 CMP_err2("no [%s] section found in config file '%s'",
2789 opt_item, configfile);
2790 goto err;
2791 }
2792 }
2793 }
2794 ret = read_config();
2795 if (!set_verbosity(opt_verbosity)) /* just for checking range */
2796 ret = -1;
2797 if (ret <= 0) {
2798 if (ret == -1)
2799 BIO_printf(bio_err, "Use -help for summary.\n");
2800 goto err;
2801 }
2802 }
2803 }
2804 (void)BIO_flush(bio_err); /* prevent interference with opt_help() */
2805
2806 ret = get_opts(argc, argv);
2807 if (ret <= 0)
2808 goto err;
2809 ret = 0;
2810 if (!app_RAND_load())
2811 goto err;
2812
2813 if (opt_batch)
2814 set_base_ui_method(UI_null());
2815
2816 if (opt_engine != NULL) {
2817 engine = setup_engine_methods(opt_engine,
2818 0 /* not: ENGINE_METHOD_ALL */, 0);
2819 if (engine == NULL) {
2820 CMP_err1("cannot load engine %s", opt_engine);
2821 goto err;
2822 }
2823 }
2824
2825 cmp_ctx = OSSL_CMP_CTX_new(app_get0_libctx(), app_get0_propq());
2826 if (cmp_ctx == NULL)
2827 goto err;
2828 OSSL_CMP_CTX_set_log_verbosity(cmp_ctx, opt_verbosity);
2829 if (!OSSL_CMP_CTX_set_log_cb(cmp_ctx, print_to_bio_out)) {
2830 CMP_err1("cannot set up error reporting and logging for %s", prog);
2831 goto err;
2832 }
2833
2834 #ifndef OPENSSL_NO_SOCK
2835 if (opt_tls_cert == NULL && opt_tls_key == NULL && opt_tls_keypass == NULL
2836 && opt_tls_extra == NULL && opt_tls_trusted == NULL
2837 && opt_tls_host == NULL) {
2838 if (opt_tls_used)
2839 CMP_warn("-tls_used given without any other TLS options");
2840 } else if (!opt_tls_used) {
2841 CMP_warn("ignoring TLS options(s) since -tls_used is not given");
2842 }
2843 if (opt_port != NULL) {
2844 if (opt_tls_used) {
2845 CMP_err("-tls_used option not supported with -port option");
2846 goto err;
2847 }
2848 if (opt_use_mock_srv || opt_server != NULL || opt_rspin != NULL) {
2849 CMP_err("cannot use -port with -use_mock_srv, -server, or -rspin options");
2850 goto err;
2851 }
2852 }
2853 if (opt_server != NULL && opt_use_mock_srv) {
2854 CMP_err("cannot use both -server and -use_mock_srv options");
2855 goto err;
2856 }
2857 #endif
2858 if (opt_rspin != NULL && opt_use_mock_srv) {
2859 CMP_err("cannot use both -rspin and -use_mock_srv options");
2860 goto err;
2861 }
2862
2863 if (opt_use_mock_srv
2864 #ifndef OPENSSL_NO_SOCK
2865 || opt_port != NULL
2866 #endif
2867 ) {
2868 OSSL_CMP_SRV_CTX *srv_ctx;
2869
2870 if ((srv_ctx = setup_srv_ctx(engine)) == NULL)
2871 goto err;
2872 srv_cmp_ctx = OSSL_CMP_SRV_CTX_get0_cmp_ctx(srv_ctx);
2873 OSSL_CMP_CTX_set_transfer_cb_arg(cmp_ctx, srv_ctx);
2874 if (!OSSL_CMP_CTX_set_log_cb(srv_cmp_ctx, print_to_bio_err)) {
2875 CMP_err1("cannot set up error reporting and logging for %s", prog);
2876 goto err;
2877 }
2878 OSSL_CMP_CTX_set_log_verbosity(srv_cmp_ctx, opt_verbosity);
2879 }
2880
2881 #ifndef OPENSSL_NO_SOCK
2882 if (opt_tls_used && (opt_use_mock_srv || opt_rspin != NULL)) {
2883 CMP_warn("ignoring -tls_used option since -use_mock_srv or -rspin is given");
2884 opt_tls_used = 0;
2885 }
2886
2887 if (opt_port != NULL) { /* act as very basic CMP HTTP server */
2888 ret = cmp_server(srv_cmp_ctx);
2889 goto err;
2890 }
2891
2892 /* act as CMP client, possibly using internal mock server */
2893
2894 if (opt_server != NULL) {
2895 if (opt_rspin != NULL) {
2896 CMP_warn("ignoring -server option since -rspin is given");
2897 opt_server = NULL;
2898 }
2899 }
2900 #endif
2901
2902 if (!setup_client_ctx(cmp_ctx, engine)) {
2903 CMP_err("cannot set up CMP context");
2904 goto err;
2905 }
2906 for (i = 0; i < opt_repeat; i++) {
2907 /* everything is ready, now connect and perform the command! */
2908 switch (opt_cmd) {
2909 case CMP_IR:
2910 newcert = OSSL_CMP_exec_IR_ses(cmp_ctx);
2911 if (newcert != NULL)
2912 ret = 1;
2913 break;
2914 case CMP_KUR:
2915 newcert = OSSL_CMP_exec_KUR_ses(cmp_ctx);
2916 if (newcert != NULL)
2917 ret = 1;
2918 break;
2919 case CMP_CR:
2920 newcert = OSSL_CMP_exec_CR_ses(cmp_ctx);
2921 if (newcert != NULL)
2922 ret = 1;
2923 break;
2924 case CMP_P10CR:
2925 newcert = OSSL_CMP_exec_P10CR_ses(cmp_ctx);
2926 if (newcert != NULL)
2927 ret = 1;
2928 break;
2929 case CMP_RR:
2930 ret = OSSL_CMP_exec_RR_ses(cmp_ctx);
2931 break;
2932 case CMP_GENM:
2933 {
2934 STACK_OF(OSSL_CMP_ITAV) *itavs;
2935
2936 if (opt_infotype != NID_undef) {
2937 OSSL_CMP_ITAV *itav =
2938 OSSL_CMP_ITAV_create(OBJ_nid2obj(opt_infotype), NULL);
2939 if (itav == NULL)
2940 goto err;
2941 OSSL_CMP_CTX_push0_genm_ITAV(cmp_ctx, itav);
2942 }
2943
2944 if ((itavs = OSSL_CMP_exec_GENM_ses(cmp_ctx)) != NULL) {
2945 print_itavs(itavs);
2946 sk_OSSL_CMP_ITAV_pop_free(itavs, OSSL_CMP_ITAV_free);
2947 ret = 1;
2948 }
2949 break;
2950 }
2951 default:
2952 break;
2953 }
2954 if (OSSL_CMP_CTX_get_status(cmp_ctx) < 0)
2955 goto err; /* we got no response, maybe even did not send request */
2956
2957 {
2958 /* print PKIStatusInfo */
2959 int status = OSSL_CMP_CTX_get_status(cmp_ctx);
2960 char *buf = app_malloc(OSSL_CMP_PKISI_BUFLEN, "PKIStatusInfo buf");
2961 const char *string =
2962 OSSL_CMP_CTX_snprint_PKIStatus(cmp_ctx, buf,
2963 OSSL_CMP_PKISI_BUFLEN);
2964 const char *from = "", *server = "";
2965
2966 #ifndef OPENSSL_NO_SOCK
2967 if (opt_server != NULL) {
2968 from = " from ";
2969 server = opt_server;
2970 }
2971 #endif
2972 CMP_print(bio_err,
2973 status == OSSL_CMP_PKISTATUS_accepted
2974 ? OSSL_CMP_LOG_INFO :
2975 status == OSSL_CMP_PKISTATUS_rejection
2976 || status == OSSL_CMP_PKISTATUS_waiting
2977 ? OSSL_CMP_LOG_ERR : OSSL_CMP_LOG_WARNING,
2978 status == OSSL_CMP_PKISTATUS_accepted ? "info" :
2979 status == OSSL_CMP_PKISTATUS_rejection ? "server error" :
2980 status == OSSL_CMP_PKISTATUS_waiting ? "internal error"
2981 : "warning",
2982 "received%s%s %s", from, server,
2983 string != NULL ? string : "<unknown PKIStatus>");
2984 OPENSSL_free(buf);
2985 }
2986
2987 if (save_free_certs(cmp_ctx, OSSL_CMP_CTX_get1_extraCertsIn(cmp_ctx),
2988 opt_extracertsout, "extra") < 0)
2989 ret = 0;
2990 if (!ret)
2991 goto err;
2992 ret = 0;
2993 if (save_free_certs(cmp_ctx, OSSL_CMP_CTX_get1_caPubs(cmp_ctx),
2994 opt_cacertsout, "CA") < 0)
2995 goto err;
2996 if (newcert != NULL) {
2997 STACK_OF(X509) *certs = sk_X509_new_null();
2998
2999 if (!X509_add_cert(certs, newcert, X509_ADD_FLAG_UP_REF)) {
3000 sk_X509_free(certs);
3001 goto err;
3002 }
3003 if (save_free_certs(cmp_ctx, certs, opt_certout, "enrolled") < 0)
3004 goto err;
3005 }
3006 if (save_free_certs(cmp_ctx, OSSL_CMP_CTX_get1_newChain(cmp_ctx),
3007 opt_chainout, "chain") < 0)
3008 goto err;
3009
3010 if (!OSSL_CMP_CTX_reinit(cmp_ctx))
3011 goto err;
3012 }
3013 ret = 1;
3014
3015 err:
3016 /* in case we ended up here on error without proper cleaning */
3017 cleanse(opt_keypass);
3018 cleanse(opt_newkeypass);
3019 cleanse(opt_otherpass);
3020 #ifndef OPENSSL_NO_SOCK
3021 cleanse(opt_tls_keypass);
3022 #endif
3023 cleanse(opt_secret);
3024 cleanse(opt_srv_keypass);
3025 cleanse(opt_srv_secret);
3026
3027 if (ret != 1)
3028 OSSL_CMP_CTX_print_errors(cmp_ctx);
3029
3030 ossl_cmp_mock_srv_free(OSSL_CMP_CTX_get_transfer_cb_arg(cmp_ctx));
3031 #ifndef OPENSSL_NO_SOCK
3032 APP_HTTP_TLS_INFO_free(OSSL_CMP_CTX_get_http_cb_arg(cmp_ctx));
3033 #endif
3034 X509_STORE_free(OSSL_CMP_CTX_get_certConf_cb_arg(cmp_ctx));
3035 OSSL_CMP_CTX_free(cmp_ctx);
3036 X509_VERIFY_PARAM_free(vpm);
3037 release_engine(engine);
3038
3039 NCONF_free(conf); /* must not do as long as opt_... variables are used */
3040 OSSL_CMP_log_close();
3041
3042 return ret == 0 ? EXIT_FAILURE : EXIT_SUCCESS; /* ret == -1 for -help */
3043 }