]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/cmp.c
1fbf10c4a4c4a5100739249c9da9c03dcb2051e0
[thirdparty/openssl.git] / apps / cmp.c
1 /*
2 * Copyright 2007-2021 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright Nokia 2007-2019
4 * Copyright Siemens AG 2015-2019
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <string.h>
13 #include <ctype.h>
14
15 #include "apps.h"
16 #include "http_server.h"
17 #include "s_apps.h"
18 #include "progs.h"
19
20 #include "cmp_mock_srv.h"
21
22 /* tweaks needed due to missing unistd.h on Windows */
23 #if defined(_WIN32) && !defined(__BORLANDC__)
24 # define access _access
25 #endif
26 #ifndef F_OK
27 # define F_OK 0
28 #endif
29
30 #include <openssl/ui.h>
31 #include <openssl/pkcs12.h>
32 #include <openssl/ssl.h>
33
34 /* explicit #includes not strictly needed since implied by the above: */
35 #include <stdlib.h>
36 #include <openssl/cmp.h>
37 #include <openssl/cmp_util.h>
38 #include <openssl/crmf.h>
39 #include <openssl/crypto.h>
40 #include <openssl/err.h>
41 #include <openssl/store.h>
42 #include <openssl/objects.h>
43 #include <openssl/x509.h>
44
45 static char *prog;
46 static char *opt_config = NULL;
47 #define CMP_SECTION "cmp"
48 #define SECTION_NAME_MAX 40 /* max length of section name */
49 #define DEFAULT_SECTION "default"
50 static char *opt_section = CMP_SECTION;
51 static int opt_verbosity = OSSL_CMP_LOG_INFO;
52
53 static int read_config(void);
54
55 static CONF *conf = NULL; /* OpenSSL config file context structure */
56 static OSSL_CMP_CTX *cmp_ctx = NULL; /* the client-side CMP context */
57
58 /* the type of cmp command we want to send */
59 typedef enum {
60 CMP_IR,
61 CMP_KUR,
62 CMP_CR,
63 CMP_P10CR,
64 CMP_RR,
65 CMP_GENM
66 } cmp_cmd_t;
67
68 /* message transfer */
69 static char *opt_server = NULL;
70 static char server_port[32] = { '\0' };
71 static char *opt_path = NULL;
72 static char *opt_proxy = NULL;
73 static char *opt_no_proxy = NULL;
74 static char *opt_recipient = NULL;
75 static int opt_msg_timeout = -1;
76 static int opt_total_timeout = -1;
77
78 /* server authentication */
79 static char *opt_trusted = NULL;
80 static char *opt_untrusted = NULL;
81 static char *opt_srvcert = NULL;
82 static char *opt_expect_sender = NULL;
83 static int opt_ignore_keyusage = 0;
84 static int opt_unprotected_errors = 0;
85 static char *opt_extracertsout = NULL;
86 static char *opt_cacertsout = NULL;
87
88 /* client authentication */
89 static char *opt_ref = NULL;
90 static char *opt_secret = NULL;
91 static char *opt_cert = NULL;
92 static char *opt_own_trusted = NULL;
93 static char *opt_key = NULL;
94 static char *opt_keypass = NULL;
95 static char *opt_digest = NULL;
96 static char *opt_mac = NULL;
97 static char *opt_extracerts = NULL;
98 static int opt_unprotected_requests = 0;
99
100 /* generic message */
101 static char *opt_cmd_s = NULL;
102 static int opt_cmd = -1;
103 static char *opt_geninfo = NULL;
104 static char *opt_infotype_s = NULL;
105 static int opt_infotype = NID_undef;
106
107 /* certificate enrollment */
108 static char *opt_newkey = NULL;
109 static char *opt_newkeypass = NULL;
110 static char *opt_subject = NULL;
111 static char *opt_issuer = NULL;
112 static int opt_days = 0;
113 static char *opt_reqexts = NULL;
114 static char *opt_sans = NULL;
115 static int opt_san_nodefault = 0;
116 static char *opt_policies = NULL;
117 static char *opt_policy_oids = NULL;
118 static int opt_policy_oids_critical = 0;
119 static int opt_popo = OSSL_CRMF_POPO_NONE - 1;
120 static char *opt_csr = NULL;
121 static char *opt_out_trusted = NULL;
122 static int opt_implicit_confirm = 0;
123 static int opt_disable_confirm = 0;
124 static char *opt_certout = NULL;
125 static char *opt_chainout = NULL;
126
127 /* certificate enrollment and revocation */
128 static char *opt_oldcert = NULL;
129 static int opt_revreason = CRL_REASON_NONE;
130
131 /* credentials format */
132 static char *opt_certform_s = "PEM";
133 static int opt_certform = FORMAT_PEM;
134 static char *opt_keyform_s = "PEM";
135 static int opt_keyform = FORMAT_PEM;
136 static char *opt_otherpass = NULL;
137 static char *opt_engine = NULL;
138
139 /* TLS connection */
140 static int opt_tls_used = 0;
141 static char *opt_tls_cert = NULL;
142 static char *opt_tls_key = NULL;
143 static char *opt_tls_keypass = NULL;
144 static char *opt_tls_extra = NULL;
145 static char *opt_tls_trusted = NULL;
146 static char *opt_tls_host = NULL;
147
148 /* client-side debugging */
149 static int opt_batch = 0;
150 static int opt_repeat = 1;
151 static char *opt_reqin = NULL;
152 static int opt_reqin_new_tid = 0;
153 static char *opt_reqout = NULL;
154 static char *opt_rspin = NULL;
155 static char *opt_rspout = NULL;
156 static int opt_use_mock_srv = 0;
157
158 /* server-side debugging */
159 static char *opt_port = NULL;
160 static int opt_max_msgs = 0;
161
162 static char *opt_srv_ref = NULL;
163 static char *opt_srv_secret = NULL;
164 static char *opt_srv_cert = NULL;
165 static char *opt_srv_key = NULL;
166 static char *opt_srv_keypass = NULL;
167
168 static char *opt_srv_trusted = NULL;
169 static char *opt_srv_untrusted = NULL;
170 static char *opt_rsp_cert = NULL;
171 static char *opt_rsp_extracerts = NULL;
172 static char *opt_rsp_capubs = NULL;
173 static int opt_poll_count = 0;
174 static int opt_check_after = 1;
175 static int opt_grant_implicitconf = 0;
176
177 static int opt_pkistatus = OSSL_CMP_PKISTATUS_accepted;
178 static int opt_failure = INT_MIN;
179 static int opt_failurebits = 0;
180 static char *opt_statusstring = NULL;
181 static int opt_send_error = 0;
182 static int opt_send_unprotected = 0;
183 static int opt_send_unprot_err = 0;
184 static int opt_accept_unprotected = 0;
185 static int opt_accept_unprot_err = 0;
186 static int opt_accept_raverified = 0;
187
188 static X509_VERIFY_PARAM *vpm = NULL;
189
190 typedef enum OPTION_choice {
191 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
192 OPT_CONFIG, OPT_SECTION, OPT_VERBOSITY,
193
194 OPT_CMD, OPT_INFOTYPE, OPT_GENINFO,
195
196 OPT_NEWKEY, OPT_NEWKEYPASS, OPT_SUBJECT, OPT_ISSUER,
197 OPT_DAYS, OPT_REQEXTS,
198 OPT_SANS, OPT_SAN_NODEFAULT,
199 OPT_POLICIES, OPT_POLICY_OIDS, OPT_POLICY_OIDS_CRITICAL,
200 OPT_POPO, OPT_CSR,
201 OPT_OUT_TRUSTED, OPT_IMPLICIT_CONFIRM, OPT_DISABLE_CONFIRM,
202 OPT_CERTOUT, OPT_CHAINOUT,
203
204 OPT_OLDCERT, OPT_REVREASON,
205
206 OPT_SERVER, OPT_PATH, OPT_PROXY, OPT_NO_PROXY,
207 OPT_RECIPIENT,
208 OPT_MSG_TIMEOUT, OPT_TOTAL_TIMEOUT,
209
210 OPT_TRUSTED, OPT_UNTRUSTED, OPT_SRVCERT,
211 OPT_EXPECT_SENDER,
212 OPT_IGNORE_KEYUSAGE, OPT_UNPROTECTED_ERRORS,
213 OPT_EXTRACERTSOUT, OPT_CACERTSOUT,
214
215 OPT_REF, OPT_SECRET, OPT_CERT, OPT_OWN_TRUSTED, OPT_KEY, OPT_KEYPASS,
216 OPT_DIGEST, OPT_MAC, OPT_EXTRACERTS,
217 OPT_UNPROTECTED_REQUESTS,
218
219 OPT_CERTFORM, OPT_KEYFORM,
220 OPT_OTHERPASS,
221 #ifndef OPENSSL_NO_ENGINE
222 OPT_ENGINE,
223 #endif
224 OPT_PROV_ENUM,
225 OPT_R_ENUM,
226
227 OPT_TLS_USED, OPT_TLS_CERT, OPT_TLS_KEY,
228 OPT_TLS_KEYPASS,
229 OPT_TLS_EXTRA, OPT_TLS_TRUSTED, OPT_TLS_HOST,
230
231 OPT_BATCH, OPT_REPEAT,
232 OPT_REQIN, OPT_REQIN_NEW_TID, OPT_REQOUT, OPT_RSPIN, OPT_RSPOUT,
233 OPT_USE_MOCK_SRV,
234
235 OPT_PORT, OPT_MAX_MSGS,
236 OPT_SRV_REF, OPT_SRV_SECRET,
237 OPT_SRV_CERT, OPT_SRV_KEY, OPT_SRV_KEYPASS,
238 OPT_SRV_TRUSTED, OPT_SRV_UNTRUSTED,
239 OPT_RSP_CERT, OPT_RSP_EXTRACERTS, OPT_RSP_CAPUBS,
240 OPT_POLL_COUNT, OPT_CHECK_AFTER,
241 OPT_GRANT_IMPLICITCONF,
242 OPT_PKISTATUS, OPT_FAILURE,
243 OPT_FAILUREBITS, OPT_STATUSSTRING,
244 OPT_SEND_ERROR, OPT_SEND_UNPROTECTED,
245 OPT_SEND_UNPROT_ERR, OPT_ACCEPT_UNPROTECTED,
246 OPT_ACCEPT_UNPROT_ERR, OPT_ACCEPT_RAVERIFIED,
247
248 OPT_V_ENUM
249 } OPTION_CHOICE;
250
251 const OPTIONS cmp_options[] = {
252 /* entries must be in the same order as enumerated above!! */
253 {"help", OPT_HELP, '-', "Display this summary"},
254 {"config", OPT_CONFIG, 's',
255 "Configuration file to use. \"\" = none. Default from env variable OPENSSL_CONF"},
256 {"section", OPT_SECTION, 's',
257 "Section(s) in config file to get options from. \"\" = 'default'. Default 'cmp'"},
258 {"verbosity", OPT_VERBOSITY, 'n',
259 "Log level; 3=ERR, 4=WARN, 6=INFO, 7=DEBUG, 8=TRACE. Default 6 = INFO"},
260
261 OPT_SECTION("Generic message"),
262 {"cmd", OPT_CMD, 's', "CMP request to send: ir/cr/kur/p10cr/rr/genm"},
263 {"infotype", OPT_INFOTYPE, 's',
264 "InfoType name for requesting specific info in genm, e.g. 'signKeyPairTypes'"},
265 {"geninfo", OPT_GENINFO, 's',
266 "generalInfo integer values to place in request PKIHeader with given OID"},
267 {OPT_MORE_STR, 0, 0,
268 "specified in the form <OID>:int:<n>, e.g. \"1.2.3.4:int:56789\""},
269
270 OPT_SECTION("Certificate enrollment"),
271 {"newkey", OPT_NEWKEY, 's',
272 "Private or public key for the requested cert. Default: CSR key or client key"},
273 {"newkeypass", OPT_NEWKEYPASS, 's', "New private key pass phrase source"},
274 {"subject", OPT_SUBJECT, 's',
275 "Distinguished Name (DN) of subject to use in the requested cert template"},
276 {OPT_MORE_STR, 0, 0,
277 "For kur, default is subject of -csr arg or else of reference cert (see -oldcert)"},
278 {OPT_MORE_STR, 0, 0,
279 "this default is used for ir and cr only if no Subject Alt Names are set"},
280 {"issuer", OPT_ISSUER, 's',
281 "DN of the issuer to place in the requested certificate template"},
282 {OPT_MORE_STR, 0, 0,
283 "also used as recipient if neither -recipient nor -srvcert are given"},
284 {"days", OPT_DAYS, 'n',
285 "Requested validity time of the new certificate in number of days"},
286 {"reqexts", OPT_REQEXTS, 's',
287 "Name of config file section defining certificate request extensions."},
288 {OPT_MORE_STR, 0, 0,
289 "Augments or replaces any extensions contained CSR given with -csr"},
290 {"sans", OPT_SANS, 's',
291 "Subject Alt Names (IPADDR/DNS/URI) to add as (critical) cert req extension"},
292 {"san_nodefault", OPT_SAN_NODEFAULT, '-',
293 "Do not take default SANs from reference certificate (see -oldcert)"},
294 {"policies", OPT_POLICIES, 's',
295 "Name of config file section defining policies certificate request extension"},
296 {"policy_oids", OPT_POLICY_OIDS, 's',
297 "Policy OID(s) to add as policies certificate request extension"},
298 {"policy_oids_critical", OPT_POLICY_OIDS_CRITICAL, '-',
299 "Flag the policy OID(s) given with -policy_oids as critical"},
300 {"popo", OPT_POPO, 'n',
301 "Proof-of-Possession (POPO) method to use for ir/cr/kur where"},
302 {OPT_MORE_STR, 0, 0,
303 "-1 = NONE, 0 = RAVERIFIED, 1 = SIGNATURE (default), 2 = KEYENC"},
304 {"csr", OPT_CSR, 's',
305 "PKCS#10 CSR file in PEM or DER format to convert or to use in p10cr"},
306 {"out_trusted", OPT_OUT_TRUSTED, 's',
307 "Certificates to trust when verifying newly enrolled certificates"},
308 {"implicit_confirm", OPT_IMPLICIT_CONFIRM, '-',
309 "Request implicit confirmation of newly enrolled certificates"},
310 {"disable_confirm", OPT_DISABLE_CONFIRM, '-',
311 "Do not confirm newly enrolled certificate w/o requesting implicit"},
312 {OPT_MORE_STR, 0, 0,
313 "confirmation. WARNING: This leads to behavior violating RFC 4210"},
314 {"certout", OPT_CERTOUT, 's',
315 "File to save newly enrolled certificate"},
316 {"chainout", OPT_CHAINOUT, 's',
317 "File to save the chain of newly enrolled certificate"},
318
319 OPT_SECTION("Certificate enrollment and revocation"),
320
321 {"oldcert", OPT_OLDCERT, 's',
322 "Certificate to be updated (defaulting to -cert) or to be revoked in rr;"},
323 {OPT_MORE_STR, 0, 0,
324 "also used as reference (defaulting to -cert) for subject DN and SANs."},
325 {OPT_MORE_STR, 0, 0,
326 "Its issuer is used as recipient unless -recipient, -srvcert, or -issuer given"},
327 {"revreason", OPT_REVREASON, 'n',
328 "Reason code to include in revocation request (rr); possible values:"},
329 {OPT_MORE_STR, 0, 0,
330 "0..6, 8..10 (see RFC5280, 5.3.1) or -1. Default -1 = none included"},
331
332 OPT_SECTION("Message transfer"),
333 {"server", OPT_SERVER, 's',
334 "[http[s]://]address[:port][/path] of CMP server. Default port 80 or 443."},
335 {OPT_MORE_STR, 0, 0,
336 "address may be a DNS name or an IP address; path can be overridden by -path"},
337 {"path", OPT_PATH, 's',
338 "HTTP path (aka CMP alias) at the CMP server. Default from -server, else \"/\""},
339 {"proxy", OPT_PROXY, 's',
340 "[http[s]://]address[:port][/path] of HTTP(S) proxy to use; path is ignored"},
341 {"no_proxy", OPT_NO_PROXY, 's',
342 "List of addresses of servers not to use HTTP(S) proxy for"},
343 {OPT_MORE_STR, 0, 0,
344 "Default from environment variable 'no_proxy', else 'NO_PROXY', else none"},
345 {"recipient", OPT_RECIPIENT, 's',
346 "DN of CA. Default: subject of -srvcert, -issuer, issuer of -oldcert or -cert"},
347 {"msg_timeout", OPT_MSG_TIMEOUT, 'n',
348 "Timeout per CMP message round trip (or 0 for none). Default 120 seconds"},
349 {"total_timeout", OPT_TOTAL_TIMEOUT, 'n',
350 "Overall time an enrollment incl. polling may take. Default 0 = infinite"},
351
352 OPT_SECTION("Server authentication"),
353 {"trusted", OPT_TRUSTED, 's',
354 "Certificates to trust as chain roots when verifying signed CMP responses"},
355 {OPT_MORE_STR, 0, 0, "unless -srvcert is given"},
356 {"untrusted", OPT_UNTRUSTED, 's',
357 "Intermediate CA certs for chain construction for CMP/TLS/enrolled certs"},
358 {"srvcert", OPT_SRVCERT, 's',
359 "Server cert to pin and trust directly when verifying signed CMP responses"},
360 {"expect_sender", OPT_EXPECT_SENDER, 's',
361 "DN of expected sender of responses. Defaults to subject of -srvcert, if any"},
362 {"ignore_keyusage", OPT_IGNORE_KEYUSAGE, '-',
363 "Ignore CMP signer cert key usage, else 'digitalSignature' must be allowed"},
364 {"unprotected_errors", OPT_UNPROTECTED_ERRORS, '-',
365 "Accept missing or invalid protection of regular error messages and negative"},
366 {OPT_MORE_STR, 0, 0,
367 "certificate responses (ip/cp/kup), revocation responses (rp), and PKIConf"},
368 {OPT_MORE_STR, 0, 0,
369 "WARNING: This setting leads to behavior allowing violation of RFC 4210"},
370 {"extracertsout", OPT_EXTRACERTSOUT, 's',
371 "File to save extra certificates received in the extraCerts field"},
372 {"cacertsout", OPT_CACERTSOUT, 's',
373 "File to save CA certificates received in the caPubs field of 'ip' messages"},
374
375 OPT_SECTION("Client authentication"),
376 {"ref", OPT_REF, 's',
377 "Reference value to use as senderKID in case no -cert is given"},
378 {"secret", OPT_SECRET, 's',
379 "Prefer PBM (over signatures) for protecting msgs with given password source"},
380 {"cert", OPT_CERT, 's',
381 "Client's CMP signer certificate; its public key must match the -key argument"},
382 {OPT_MORE_STR, 0, 0,
383 "This also used as default reference for subject DN and SANs."},
384 {OPT_MORE_STR, 0, 0,
385 "Any further certs included are appended to the untrusted certs"},
386 {"own_trusted", OPT_OWN_TRUSTED, 's',
387 "Optional certs to verify chain building for own CMP signer cert"},
388 {"key", OPT_KEY, 's', "CMP signer private key, not used when -secret given"},
389 {"keypass", OPT_KEYPASS, 's',
390 "Client private key (and cert and old cert) pass phrase source"},
391 {"digest", OPT_DIGEST, 's',
392 "Digest to use in message protection and POPO signatures. Default \"sha256\""},
393 {"mac", OPT_MAC, 's',
394 "MAC algorithm to use in PBM-based message protection. Default \"hmac-sha1\""},
395 {"extracerts", OPT_EXTRACERTS, 's',
396 "Certificates to append in extraCerts field of outgoing messages."},
397 {OPT_MORE_STR, 0, 0,
398 "This can be used as the default CMP signer cert chain to include"},
399 {"unprotected_requests", OPT_UNPROTECTED_REQUESTS, '-',
400 "Send messages without CMP-level protection"},
401
402 OPT_SECTION("Credentials format"),
403 {"certform", OPT_CERTFORM, 's',
404 "Format (PEM or DER) to use when saving a certificate to a file. Default PEM"},
405 {"keyform", OPT_KEYFORM, 's',
406 "Format of the key input (ENGINE, other values ignored)"},
407 {"otherpass", OPT_OTHERPASS, 's',
408 "Pass phrase source potentially needed for loading certificates of others"},
409 #ifndef OPENSSL_NO_ENGINE
410 {"engine", OPT_ENGINE, 's',
411 "Use crypto engine with given identifier, possibly a hardware device."},
412 {OPT_MORE_STR, 0, 0,
413 "Engines may also be defined in OpenSSL config file engine section."},
414 #endif
415 OPT_PROV_OPTIONS,
416 OPT_R_OPTIONS,
417
418 OPT_SECTION("TLS connection"),
419 {"tls_used", OPT_TLS_USED, '-',
420 "Enable using TLS (also when other TLS options are not set)"},
421 {"tls_cert", OPT_TLS_CERT, 's',
422 "Client's TLS certificate. May include chain to be provided to TLS server"},
423 {"tls_key", OPT_TLS_KEY, 's',
424 "Private key for the client's TLS certificate"},
425 {"tls_keypass", OPT_TLS_KEYPASS, 's',
426 "Pass phrase source for the client's private TLS key (and TLS cert)"},
427 {"tls_extra", OPT_TLS_EXTRA, 's',
428 "Extra certificates to provide to TLS server during TLS handshake"},
429 {"tls_trusted", OPT_TLS_TRUSTED, 's',
430 "Trusted certificates to use for verifying the TLS server certificate;"},
431 {OPT_MORE_STR, 0, 0, "this implies host name validation"},
432 {"tls_host", OPT_TLS_HOST, 's',
433 "Address to be checked (rather than -server) during TLS host name validation"},
434
435 OPT_SECTION("Client-side debugging"),
436 {"batch", OPT_BATCH, '-',
437 "Do not interactively prompt for input when a password is required etc."},
438 {"repeat", OPT_REPEAT, 'n',
439 "Invoke the transaction the given number of times. Default 1"},
440 {"reqin", OPT_REQIN, 's', "Take sequence of CMP requests from file(s)"},
441 {"reqin_new_tid", OPT_REQIN_NEW_TID, '-',
442 "Use fresh transactionID for CMP requests read from -reqin"},
443 {"reqout", OPT_REQOUT, 's', "Save sequence of CMP requests to file(s)"},
444 {"rspin", OPT_RSPIN, 's',
445 "Process sequence of CMP responses provided in file(s), skipping server"},
446 {"rspout", OPT_RSPOUT, 's', "Save sequence of CMP responses to file(s)"},
447
448 {"use_mock_srv", OPT_USE_MOCK_SRV, '-', "Use mock server at API level, bypassing HTTP"},
449
450 OPT_SECTION("Mock server"),
451 {"port", OPT_PORT, 's', "Act as HTTP mock server listening on given port"},
452 {"max_msgs", OPT_MAX_MSGS, 'n',
453 "max number of messages handled by HTTP mock server. Default: 0 = unlimited"},
454
455 {"srv_ref", OPT_SRV_REF, 's',
456 "Reference value to use as senderKID of server in case no -srv_cert is given"},
457 {"srv_secret", OPT_SRV_SECRET, 's',
458 "Password source for server authentication with a pre-shared key (secret)"},
459 {"srv_cert", OPT_SRV_CERT, 's', "Certificate of the server"},
460 {"srv_key", OPT_SRV_KEY, 's',
461 "Private key used by the server for signing messages"},
462 {"srv_keypass", OPT_SRV_KEYPASS, 's',
463 "Server private key (and cert) pass phrase source"},
464
465 {"srv_trusted", OPT_SRV_TRUSTED, 's',
466 "Trusted certificates for client authentication"},
467 {"srv_untrusted", OPT_SRV_UNTRUSTED, 's',
468 "Intermediate certs that may be useful for verifying CMP protection"},
469 {"rsp_cert", OPT_RSP_CERT, 's',
470 "Certificate to be returned as mock enrollment result"},
471 {"rsp_extracerts", OPT_RSP_EXTRACERTS, 's',
472 "Extra certificates to be included in mock certification responses"},
473 {"rsp_capubs", OPT_RSP_CAPUBS, 's',
474 "CA certificates to be included in mock ip response"},
475 {"poll_count", OPT_POLL_COUNT, 'n',
476 "Number of times the client must poll before receiving a certificate"},
477 {"check_after", OPT_CHECK_AFTER, 'n',
478 "The check_after value (time to wait) to include in poll response"},
479 {"grant_implicitconf", OPT_GRANT_IMPLICITCONF, '-',
480 "Grant implicit confirmation of newly enrolled certificate"},
481
482 {"pkistatus", OPT_PKISTATUS, 'n',
483 "PKIStatus to be included in server response. Possible values: 0..6"},
484 {"failure", OPT_FAILURE, 'n',
485 "A single failure info bit number to include in server response, 0..26"},
486 {"failurebits", OPT_FAILUREBITS, 'n',
487 "Number representing failure bits to include in server response, 0..2^27 - 1"},
488 {"statusstring", OPT_STATUSSTRING, 's',
489 "Status string to be included in server response"},
490 {"send_error", OPT_SEND_ERROR, '-',
491 "Force server to reply with error message"},
492 {"send_unprotected", OPT_SEND_UNPROTECTED, '-',
493 "Send response messages without CMP-level protection"},
494 {"send_unprot_err", OPT_SEND_UNPROT_ERR, '-',
495 "In case of negative responses, server shall send unprotected error messages,"},
496 {OPT_MORE_STR, 0, 0,
497 "certificate responses (ip/cp/kup), and revocation responses (rp)."},
498 {OPT_MORE_STR, 0, 0,
499 "WARNING: This setting leads to behavior violating RFC 4210"},
500 {"accept_unprotected", OPT_ACCEPT_UNPROTECTED, '-',
501 "Accept missing or invalid protection of requests"},
502 {"accept_unprot_err", OPT_ACCEPT_UNPROT_ERR, '-',
503 "Accept unprotected error messages from client"},
504 {"accept_raverified", OPT_ACCEPT_RAVERIFIED, '-',
505 "Accept RAVERIFIED as proof-of-possession (POPO)"},
506
507 OPT_V_OPTIONS,
508 {NULL}
509 };
510
511 typedef union {
512 char **txt;
513 int *num;
514 long *num_long;
515 } varref;
516 static varref cmp_vars[] = { /* must be in same order as enumerated above! */
517 {&opt_config}, {&opt_section}, {(char **)&opt_verbosity},
518
519 {&opt_cmd_s}, {&opt_infotype_s}, {&opt_geninfo},
520
521 {&opt_newkey}, {&opt_newkeypass}, {&opt_subject}, {&opt_issuer},
522 {(char **)&opt_days}, {&opt_reqexts},
523 {&opt_sans}, {(char **)&opt_san_nodefault},
524 {&opt_policies}, {&opt_policy_oids}, {(char **)&opt_policy_oids_critical},
525 {(char **)&opt_popo}, {&opt_csr},
526 {&opt_out_trusted},
527 {(char **)&opt_implicit_confirm}, {(char **)&opt_disable_confirm},
528 {&opt_certout}, {&opt_chainout},
529
530 {&opt_oldcert}, {(char **)&opt_revreason},
531
532 {&opt_server}, {&opt_path}, {&opt_proxy}, {&opt_no_proxy},
533 {&opt_recipient},
534 {(char **)&opt_msg_timeout}, {(char **)&opt_total_timeout},
535
536 {&opt_trusted}, {&opt_untrusted}, {&opt_srvcert},
537 {&opt_expect_sender},
538 {(char **)&opt_ignore_keyusage}, {(char **)&opt_unprotected_errors},
539 {&opt_extracertsout}, {&opt_cacertsout},
540
541 {&opt_ref}, {&opt_secret},
542 {&opt_cert}, {&opt_own_trusted}, {&opt_key}, {&opt_keypass},
543 {&opt_digest}, {&opt_mac}, {&opt_extracerts},
544 {(char **)&opt_unprotected_requests},
545
546 {&opt_certform_s}, {&opt_keyform_s},
547 {&opt_otherpass},
548 #ifndef OPENSSL_NO_ENGINE
549 {&opt_engine},
550 #endif
551
552 {(char **)&opt_tls_used}, {&opt_tls_cert}, {&opt_tls_key},
553 {&opt_tls_keypass},
554 {&opt_tls_extra}, {&opt_tls_trusted}, {&opt_tls_host},
555
556 {(char **)&opt_batch}, {(char **)&opt_repeat},
557 {&opt_reqin}, {(char **)&opt_reqin_new_tid},
558 {&opt_reqout}, {&opt_rspin}, {&opt_rspout},
559
560 {(char **)&opt_use_mock_srv}, {&opt_port}, {(char **)&opt_max_msgs},
561 {&opt_srv_ref}, {&opt_srv_secret},
562 {&opt_srv_cert}, {&opt_srv_key}, {&opt_srv_keypass},
563 {&opt_srv_trusted}, {&opt_srv_untrusted},
564 {&opt_rsp_cert}, {&opt_rsp_extracerts}, {&opt_rsp_capubs},
565 {(char **)&opt_poll_count}, {(char **)&opt_check_after},
566 {(char **)&opt_grant_implicitconf},
567 {(char **)&opt_pkistatus}, {(char **)&opt_failure},
568 {(char **)&opt_failurebits}, {&opt_statusstring},
569 {(char **)&opt_send_error}, {(char **)&opt_send_unprotected},
570 {(char **)&opt_send_unprot_err}, {(char **)&opt_accept_unprotected},
571 {(char **)&opt_accept_unprot_err}, {(char **)&opt_accept_raverified},
572
573 {NULL}
574 };
575
576 #define FUNC (strcmp(OPENSSL_FUNC, "(unknown function)") == 0 \
577 ? "CMP" : OPENSSL_FUNC)
578 #define CMP_print(bio, level, prefix, msg, a1, a2, a3) \
579 ((void)(level > opt_verbosity ? 0 : \
580 (BIO_printf(bio, "%s:%s:%d:CMP %s: " msg "\n", \
581 FUNC, OPENSSL_FILE, OPENSSL_LINE, prefix, a1, a2, a3))))
582 #define CMP_DEBUG(m, a1, a2, a3) \
583 CMP_print(bio_out, OSSL_CMP_LOG_DEBUG, "debug", m, a1, a2, a3)
584 #define CMP_debug(msg) CMP_DEBUG(msg"%s%s%s", "", "", "")
585 #define CMP_debug1(msg, a1) CMP_DEBUG(msg"%s%s", a1, "", "")
586 #define CMP_debug2(msg, a1, a2) CMP_DEBUG(msg"%s", a1, a2, "")
587 #define CMP_debug3(msg, a1, a2, a3) CMP_DEBUG(msg, a1, a2, a3)
588 #define CMP_INFO(msg, a1, a2, a3) \
589 CMP_print(bio_out, OSSL_CMP_LOG_INFO, "info", msg, a1, a2, a3)
590 #define CMP_info(msg) CMP_INFO(msg"%s%s%s", "", "", "")
591 #define CMP_info1(msg, a1) CMP_INFO(msg"%s%s", a1, "", "")
592 #define CMP_info2(msg, a1, a2) CMP_INFO(msg"%s", a1, a2, "")
593 #define CMP_info3(msg, a1, a2, a3) CMP_INFO(msg, a1, a2, a3)
594 #define CMP_WARN(m, a1, a2, a3) \
595 CMP_print(bio_out, OSSL_CMP_LOG_WARNING, "warning", m, a1, a2, a3)
596 #define CMP_warn(msg) CMP_WARN(msg"%s%s%s", "", "", "")
597 #define CMP_warn1(msg, a1) CMP_WARN(msg"%s%s", a1, "", "")
598 #define CMP_warn2(msg, a1, a2) CMP_WARN(msg"%s", a1, a2, "")
599 #define CMP_warn3(msg, a1, a2, a3) CMP_WARN(msg, a1, a2, a3)
600 #define CMP_ERR(msg, a1, a2, a3) \
601 CMP_print(bio_err, OSSL_CMP_LOG_ERR, "error", msg, a1, a2, a3)
602 #define CMP_err(msg) CMP_ERR(msg"%s%s%s", "", "", "")
603 #define CMP_err1(msg, a1) CMP_ERR(msg"%s%s", a1, "", "")
604 #define CMP_err2(msg, a1, a2) CMP_ERR(msg"%s", a1, a2, "")
605 #define CMP_err3(msg, a1, a2, a3) CMP_ERR(msg, a1, a2, a3)
606
607 static int print_to_bio_out(const char *func, const char *file, int line,
608 OSSL_CMP_severity level, const char *msg)
609 {
610 return OSSL_CMP_print_to_bio(bio_out, func, file, line, level, msg);
611 }
612
613 static int set_verbosity(int level)
614 {
615 if (level < OSSL_CMP_LOG_EMERG || level > OSSL_CMP_LOG_MAX) {
616 CMP_err1("Logging verbosity level %d out of range (0 .. 8)", level);
617 return 0;
618 }
619 opt_verbosity = level;
620 return 1;
621 }
622
623 static EVP_PKEY *load_key_pwd(const char *uri, int format,
624 const char *pass, ENGINE *eng, const char *desc)
625 {
626 char *pass_string = get_passwd(pass, desc);
627 EVP_PKEY *pkey = load_key(uri, format, 0, pass_string, eng, desc);
628
629 clear_free(pass_string);
630 return pkey;
631 }
632
633 static X509 *load_cert_pwd(const char *uri, const char *pass, const char *desc)
634 {
635 X509 *cert;
636 char *pass_string = get_passwd(pass, desc);
637
638 cert = load_cert_pass(uri, 0, pass_string, desc);
639 clear_free(pass_string);
640 return cert;
641 }
642
643 /*
644 * TODO potentially move this and related functions to apps/lib/
645 * or even better extend OSSL_STORE with type OSSL_STORE_INFO_CRL
646 */
647 static X509_REQ *load_csr_autofmt(const char *infile, const char *desc)
648 {
649 X509_REQ *csr;
650 BIO *bio_bak = bio_err;
651
652 bio_err = NULL; /* do not show errors on more than one try */
653 csr = load_csr(infile, FORMAT_PEM, desc);
654 bio_err = bio_bak;
655 if (csr == NULL) {
656 ERR_clear_error();
657 csr = load_csr(infile, FORMAT_ASN1, desc);
658 }
659 if (csr == NULL) {
660 ERR_print_errors(bio_err);
661 BIO_printf(bio_err, "error: unable to load %s from file '%s'\n", desc,
662 infile);
663 } else {
664 EVP_PKEY *pkey = X509_REQ_get0_pubkey(csr);
665 int ret = do_X509_REQ_verify(csr, pkey, NULL /* vfyopts */);
666
667 if (pkey == NULL || ret < 0)
668 CMP_warn("error while verifying CSR self-signature");
669 else if (ret == 0)
670 CMP_warn("CSR self-signature does not match the contents");
671 }
672 return csr;
673 }
674
675 /* set expected host name/IP addr and clears the email addr in the given ts */
676 static int truststore_set_host_etc(X509_STORE *ts, const char *host)
677 {
678 X509_VERIFY_PARAM *ts_vpm = X509_STORE_get0_param(ts);
679
680 /* first clear any host names, IP, and email addresses */
681 if (!X509_VERIFY_PARAM_set1_host(ts_vpm, NULL, 0)
682 || !X509_VERIFY_PARAM_set1_ip(ts_vpm, NULL, 0)
683 || !X509_VERIFY_PARAM_set1_email(ts_vpm, NULL, 0))
684 return 0;
685 X509_VERIFY_PARAM_set_hostflags(ts_vpm,
686 X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT |
687 X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS);
688 return (host != NULL && X509_VERIFY_PARAM_set1_ip_asc(ts_vpm, host))
689 || X509_VERIFY_PARAM_set1_host(ts_vpm, host, 0);
690 }
691
692 /* write OSSL_CMP_MSG DER-encoded to the specified file name item */
693 static int write_PKIMESSAGE(const OSSL_CMP_MSG *msg, char **filenames)
694 {
695 char *file;
696
697 if (msg == NULL || filenames == NULL) {
698 CMP_err("NULL arg to write_PKIMESSAGE");
699 return 0;
700 }
701 if (*filenames == NULL) {
702 CMP_err("not enough file names provided for writing PKIMessage");
703 return 0;
704 }
705
706 file = *filenames;
707 *filenames = next_item(file);
708 if (OSSL_CMP_MSG_write(file, msg) < 0) {
709 CMP_err1("cannot write PKIMessage to file '%s'", file);
710 return 0;
711 }
712 return 1;
713 }
714
715 /* read DER-encoded OSSL_CMP_MSG from the specified file name item */
716 static OSSL_CMP_MSG *read_PKIMESSAGE(char **filenames)
717 {
718 char *file;
719 OSSL_CMP_MSG *ret;
720
721 if (filenames == NULL) {
722 CMP_err("NULL arg to read_PKIMESSAGE");
723 return NULL;
724 }
725 if (*filenames == NULL) {
726 CMP_err("not enough file names provided for reading PKIMessage");
727 return NULL;
728 }
729
730 file = *filenames;
731 *filenames = next_item(file);
732
733 ret = OSSL_CMP_MSG_read(file);
734 if (ret == NULL)
735 CMP_err1("cannot read PKIMessage from file '%s'", file);
736 return ret;
737 }
738
739 /*-
740 * Sends the PKIMessage req and on success place the response in *res
741 * basically like OSSL_CMP_MSG_http_perform(), but in addition allows
742 * to dump the sequence of requests and responses to files and/or
743 * to take the sequence of requests and responses from files.
744 */
745 static OSSL_CMP_MSG *read_write_req_resp(OSSL_CMP_CTX *ctx,
746 const OSSL_CMP_MSG *req)
747 {
748 OSSL_CMP_MSG *req_new = NULL;
749 OSSL_CMP_MSG *res = NULL;
750 OSSL_CMP_PKIHEADER *hdr;
751
752 if (req != NULL && opt_reqout != NULL
753 && !write_PKIMESSAGE(req, &opt_reqout))
754 goto err;
755 if (opt_reqin != NULL && opt_rspin == NULL) {
756 if ((req_new = read_PKIMESSAGE(&opt_reqin)) == NULL)
757 goto err;
758 /*-
759 * The transaction ID in req_new read from opt_reqin may not be fresh.
760 * In this case the server may complain "Transaction id already in use."
761 * The following workaround unfortunately requires re-protection.
762 */
763 if (opt_reqin_new_tid
764 && !OSSL_CMP_MSG_update_transactionID(ctx, req_new))
765 goto err;
766 }
767
768 if (opt_rspin != NULL) {
769 res = read_PKIMESSAGE(&opt_rspin);
770 } else {
771 const OSSL_CMP_MSG *actual_req = opt_reqin != NULL ? req_new : req;
772
773 res = opt_use_mock_srv
774 ? OSSL_CMP_CTX_server_perform(ctx, actual_req)
775 : OSSL_CMP_MSG_http_perform(ctx, actual_req);
776 }
777 if (res == NULL)
778 goto err;
779
780 if (opt_reqin != NULL || opt_rspin != NULL) {
781 /* need to satisfy nonce and transactionID checks */
782 ASN1_OCTET_STRING *nonce;
783 ASN1_OCTET_STRING *tid;
784
785 hdr = OSSL_CMP_MSG_get0_header(res);
786 nonce = OSSL_CMP_HDR_get0_recipNonce(hdr);
787 tid = OSSL_CMP_HDR_get0_transactionID(hdr);
788 if (!OSSL_CMP_CTX_set1_senderNonce(ctx, nonce)
789 || !OSSL_CMP_CTX_set1_transactionID(ctx, tid)) {
790 OSSL_CMP_MSG_free(res);
791 res = NULL;
792 goto err;
793 }
794 }
795
796 if (opt_rspout != NULL && !write_PKIMESSAGE(res, &opt_rspout)) {
797 OSSL_CMP_MSG_free(res);
798 res = NULL;
799 }
800
801 err:
802 OSSL_CMP_MSG_free(req_new);
803 return res;
804 }
805
806 static int set_name(const char *str,
807 int (*set_fn) (OSSL_CMP_CTX *ctx, const X509_NAME *name),
808 OSSL_CMP_CTX *ctx, const char *desc)
809 {
810 if (str != NULL) {
811 X509_NAME *n = parse_name(str, MBSTRING_ASC, 1, desc);
812
813 if (n == NULL)
814 return 0;
815 if (!(*set_fn) (ctx, n)) {
816 X509_NAME_free(n);
817 CMP_err("out of memory");
818 return 0;
819 }
820 X509_NAME_free(n);
821 }
822 return 1;
823 }
824
825 static int set_gennames(OSSL_CMP_CTX *ctx, char *names, const char *desc)
826 {
827 char *next;
828
829 for (; names != NULL; names = next) {
830 GENERAL_NAME *n;
831
832 next = next_item(names);
833 if (strcmp(names, "critical") == 0) {
834 (void)OSSL_CMP_CTX_set_option(ctx,
835 OSSL_CMP_OPT_SUBJECTALTNAME_CRITICAL,
836 1);
837 continue;
838 }
839
840 /* try IP address first, then URI or domain name */
841 (void)ERR_set_mark();
842 n = a2i_GENERAL_NAME(NULL, NULL, NULL, GEN_IPADD, names, 0);
843 if (n == NULL)
844 n = a2i_GENERAL_NAME(NULL, NULL, NULL,
845 strchr(names, ':') != NULL ? GEN_URI : GEN_DNS,
846 names, 0);
847 (void)ERR_pop_to_mark();
848
849 if (n == NULL) {
850 CMP_err2("bad syntax of %s '%s'", desc, names);
851 return 0;
852 }
853 if (!OSSL_CMP_CTX_push1_subjectAltName(ctx, n)) {
854 GENERAL_NAME_free(n);
855 CMP_err("out of memory");
856 return 0;
857 }
858 GENERAL_NAME_free(n);
859 }
860 return 1;
861 }
862
863 static X509_STORE *load_trusted(char *input, int for_new_cert, const char *desc)
864 {
865 X509_STORE *ts = load_certstore(input, opt_otherpass, desc, vpm);
866
867 if (ts == NULL)
868 return NULL;
869 X509_STORE_set_verify_cb(ts, X509_STORE_CTX_print_verify_cb);
870
871 /* copy vpm to store */
872 if (X509_STORE_set1_param(ts, vpm /* may be NULL */)
873 && (for_new_cert || truststore_set_host_etc(ts, NULL)))
874 return ts;
875 BIO_printf(bio_err, "error setting verification parameters\n");
876 OSSL_CMP_CTX_print_errors(cmp_ctx);
877 X509_STORE_free(ts);
878 return NULL;
879 }
880
881 typedef int (*add_X509_stack_fn_t)(void *ctx, const STACK_OF(X509) *certs);
882
883 static int setup_certs(char *files, const char *desc, void *ctx,
884 add_X509_stack_fn_t set1_fn)
885 {
886 STACK_OF(X509) *certs;
887 int ok;
888
889 if (files == NULL)
890 return 1;
891 if ((certs = load_certs_multifile(files, opt_otherpass, desc, vpm)) == NULL)
892 return 0;
893 ok = (*set1_fn)(ctx, certs);
894 sk_X509_pop_free(certs, X509_free);
895 return ok;
896 }
897
898
899 /*
900 * parse and transform some options, checking their syntax.
901 * Returns 1 on success, 0 on error
902 */
903 static int transform_opts(void)
904 {
905 if (opt_cmd_s != NULL) {
906 if (!strcmp(opt_cmd_s, "ir")) {
907 opt_cmd = CMP_IR;
908 } else if (!strcmp(opt_cmd_s, "kur")) {
909 opt_cmd = CMP_KUR;
910 } else if (!strcmp(opt_cmd_s, "cr")) {
911 opt_cmd = CMP_CR;
912 } else if (!strcmp(opt_cmd_s, "p10cr")) {
913 opt_cmd = CMP_P10CR;
914 } else if (!strcmp(opt_cmd_s, "rr")) {
915 opt_cmd = CMP_RR;
916 } else if (!strcmp(opt_cmd_s, "genm")) {
917 opt_cmd = CMP_GENM;
918 } else {
919 CMP_err1("unknown cmp command '%s'", opt_cmd_s);
920 return 0;
921 }
922 } else {
923 CMP_err("no cmp command to execute");
924 return 0;
925 }
926
927 #ifndef OPENSSL_NO_ENGINE
928 # define FORMAT_OPTIONS (OPT_FMT_PEMDER | OPT_FMT_PKCS12 | OPT_FMT_ENGINE)
929 #else
930 # define FORMAT_OPTIONS (OPT_FMT_PEMDER | OPT_FMT_PKCS12)
931 #endif
932
933 if (opt_keyform_s != NULL
934 && !opt_format(opt_keyform_s, FORMAT_OPTIONS, &opt_keyform)) {
935 CMP_err("unknown option given for key loading format");
936 return 0;
937 }
938
939 #undef FORMAT_OPTIONS
940
941 if (opt_certform_s != NULL
942 && !opt_format(opt_certform_s, OPT_FMT_PEMDER, &opt_certform)) {
943 CMP_err("unknown option given for certificate storing format");
944 return 0;
945 }
946
947 return 1;
948 }
949
950 static OSSL_CMP_SRV_CTX *setup_srv_ctx(ENGINE *engine)
951 {
952 OSSL_CMP_CTX *ctx; /* extra CMP (client) ctx partly used by server */
953 OSSL_CMP_SRV_CTX *srv_ctx = ossl_cmp_mock_srv_new(app_get0_libctx(),
954 app_get0_propq());
955
956 if (srv_ctx == NULL)
957 return NULL;
958 ctx = OSSL_CMP_SRV_CTX_get0_cmp_ctx(srv_ctx);
959
960 if (opt_srv_ref == NULL) {
961 if (opt_srv_cert == NULL) {
962 /* opt_srv_cert should determine the sender */
963 CMP_err("must give -srv_ref for server if no -srv_cert given");
964 goto err;
965 }
966 } else {
967 if (!OSSL_CMP_CTX_set1_referenceValue(ctx, (unsigned char *)opt_srv_ref,
968 strlen(opt_srv_ref)))
969 goto err;
970 }
971
972 if (opt_srv_secret != NULL) {
973 int res;
974 char *pass_str = get_passwd(opt_srv_secret, "PBMAC secret of server");
975
976 if (pass_str != NULL) {
977 cleanse(opt_srv_secret);
978 res = OSSL_CMP_CTX_set1_secretValue(ctx, (unsigned char *)pass_str,
979 strlen(pass_str));
980 clear_free(pass_str);
981 if (res == 0)
982 goto err;
983 }
984 } else if (opt_srv_cert == NULL) {
985 CMP_err("server credentials must be given if -use_mock_srv or -port is used");
986 goto err;
987 } else {
988 CMP_warn("server will not be able to handle PBM-protected requests since -srv_secret is not given");
989 }
990
991 if (opt_srv_secret == NULL
992 && ((opt_srv_cert == NULL) != (opt_srv_key == NULL))) {
993 CMP_err("must give both -srv_cert and -srv_key options or neither");
994 goto err;
995 }
996 if (opt_srv_cert != NULL) {
997 X509 *srv_cert = load_cert_pwd(opt_srv_cert, opt_srv_keypass,
998 "certificate of the server");
999
1000 if (srv_cert == NULL || !OSSL_CMP_CTX_set1_cert(ctx, srv_cert)) {
1001 X509_free(srv_cert);
1002 goto err;
1003 }
1004 X509_free(srv_cert);
1005 }
1006 if (opt_srv_key != NULL) {
1007 EVP_PKEY *pkey = load_key_pwd(opt_srv_key, opt_keyform,
1008 opt_srv_keypass,
1009 engine, "private key for server cert");
1010
1011 if (pkey == NULL || !OSSL_CMP_CTX_set1_pkey(ctx, pkey)) {
1012 EVP_PKEY_free(pkey);
1013 goto err;
1014 }
1015 EVP_PKEY_free(pkey);
1016 }
1017 cleanse(opt_srv_keypass);
1018
1019 if (opt_srv_trusted != NULL) {
1020 X509_STORE *ts =
1021 load_trusted(opt_srv_trusted, 0, "certs trusted by server");
1022
1023 if (ts == NULL || !OSSL_CMP_CTX_set0_trustedStore(ctx, ts)) {
1024 X509_STORE_free(ts);
1025 goto err;
1026 }
1027 } else {
1028 CMP_warn("server will not be able to handle signature-protected requests since -srv_trusted is not given");
1029 }
1030 if (!setup_certs(opt_srv_untrusted,
1031 "untrusted certificates for mock server", ctx,
1032 (add_X509_stack_fn_t)OSSL_CMP_CTX_set1_untrusted))
1033 goto err;
1034
1035 if (opt_rsp_cert == NULL) {
1036 CMP_err("must give -rsp_cert for mock server");
1037 goto err;
1038 } else {
1039 X509 *cert = load_cert_pwd(opt_rsp_cert, opt_keypass,
1040 "cert to be returned by the mock server");
1041
1042 if (cert == NULL)
1043 goto err;
1044 /* from server perspective the server is the client */
1045 if (!ossl_cmp_mock_srv_set1_certOut(srv_ctx, cert)) {
1046 X509_free(cert);
1047 goto err;
1048 }
1049 X509_free(cert);
1050 }
1051 /* TODO find a cleaner solution not requiring type casts */
1052 if (!setup_certs(opt_rsp_extracerts,
1053 "CMP extra certificates for mock server", srv_ctx,
1054 (add_X509_stack_fn_t)ossl_cmp_mock_srv_set1_chainOut))
1055 goto err;
1056 if (!setup_certs(opt_rsp_capubs, "caPubs for mock server", srv_ctx,
1057 (add_X509_stack_fn_t)ossl_cmp_mock_srv_set1_caPubsOut))
1058 goto err;
1059 (void)ossl_cmp_mock_srv_set_pollCount(srv_ctx, opt_poll_count);
1060 (void)ossl_cmp_mock_srv_set_checkAfterTime(srv_ctx, opt_check_after);
1061 if (opt_grant_implicitconf)
1062 (void)OSSL_CMP_SRV_CTX_set_grant_implicit_confirm(srv_ctx, 1);
1063
1064 if (opt_failure != INT_MIN) { /* option has been set explicity */
1065 if (opt_failure < 0 || OSSL_CMP_PKIFAILUREINFO_MAX < opt_failure) {
1066 CMP_err1("-failure out of range, should be >= 0 and <= %d",
1067 OSSL_CMP_PKIFAILUREINFO_MAX);
1068 goto err;
1069 }
1070 if (opt_failurebits != 0)
1071 CMP_warn("-failurebits overrides -failure");
1072 else
1073 opt_failurebits = 1 << opt_failure;
1074 }
1075 if ((unsigned)opt_failurebits > OSSL_CMP_PKIFAILUREINFO_MAX_BIT_PATTERN) {
1076 CMP_err("-failurebits out of range");
1077 goto err;
1078 }
1079 if (!ossl_cmp_mock_srv_set_statusInfo(srv_ctx, opt_pkistatus,
1080 opt_failurebits, opt_statusstring))
1081 goto err;
1082
1083 if (opt_send_error)
1084 (void)ossl_cmp_mock_srv_set_send_error(srv_ctx, 1);
1085
1086 if (opt_send_unprotected)
1087 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_UNPROTECTED_SEND, 1);
1088 if (opt_send_unprot_err)
1089 (void)OSSL_CMP_SRV_CTX_set_send_unprotected_errors(srv_ctx, 1);
1090 if (opt_accept_unprotected)
1091 (void)OSSL_CMP_SRV_CTX_set_accept_unprotected(srv_ctx, 1);
1092 if (opt_accept_unprot_err)
1093 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_UNPROTECTED_ERRORS, 1);
1094 if (opt_accept_raverified)
1095 (void)OSSL_CMP_SRV_CTX_set_accept_raverified(srv_ctx, 1);
1096
1097 return srv_ctx;
1098
1099 err:
1100 ossl_cmp_mock_srv_free(srv_ctx);
1101 return NULL;
1102 }
1103
1104 /*
1105 * set up verification aspects of OSSL_CMP_CTX w.r.t. opts from config file/CLI.
1106 * Returns pointer on success, NULL on error
1107 */
1108 static int setup_verification_ctx(OSSL_CMP_CTX *ctx)
1109 {
1110 if (!setup_certs(opt_untrusted, "untrusted certificates", ctx,
1111 (add_X509_stack_fn_t)OSSL_CMP_CTX_set1_untrusted))
1112 return 0;
1113
1114 if (opt_srvcert != NULL || opt_trusted != NULL) {
1115 X509 *srvcert;
1116 X509_STORE *ts;
1117 int ok;
1118
1119 if (opt_srvcert != NULL) {
1120 if (opt_trusted != NULL) {
1121 CMP_warn("-trusted option is ignored since -srvcert option is present");
1122 opt_trusted = NULL;
1123 }
1124 if (opt_recipient != NULL) {
1125 CMP_warn("-recipient option is ignored since -srvcert option is present");
1126 opt_recipient = NULL;
1127 }
1128 srvcert = load_cert_pwd(opt_srvcert, opt_otherpass,
1129 "directly trusted CMP server certificate");
1130 ok = srvcert != NULL && OSSL_CMP_CTX_set1_srvCert(ctx, srvcert);
1131 X509_free(srvcert);
1132 if (!ok)
1133 return 0;
1134 }
1135 if (opt_trusted != NULL) {
1136 /*
1137 * the 0 arg below clears any expected host/ip/email address;
1138 * opt_expect_sender is used instead
1139 */
1140 ts = load_trusted(opt_trusted, 0, "certs trusted by client");
1141
1142 if (ts == NULL || !OSSL_CMP_CTX_set0_trustedStore(ctx, ts)) {
1143 X509_STORE_free(ts);
1144 return 0;
1145 }
1146 }
1147 }
1148
1149 if (opt_ignore_keyusage)
1150 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_IGNORE_KEYUSAGE, 1);
1151
1152 if (opt_unprotected_errors)
1153 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_UNPROTECTED_ERRORS, 1);
1154
1155 if (opt_out_trusted != NULL) { /* for use in OSSL_CMP_certConf_cb() */
1156 X509_VERIFY_PARAM *out_vpm = NULL;
1157 X509_STORE *out_trusted =
1158 load_trusted(opt_out_trusted, 1,
1159 "trusted certs for verifying newly enrolled cert");
1160
1161 if (out_trusted == NULL)
1162 return 0;
1163 /* ignore any -attime here, new certs are current anyway */
1164 out_vpm = X509_STORE_get0_param(out_trusted);
1165 X509_VERIFY_PARAM_clear_flags(out_vpm, X509_V_FLAG_USE_CHECK_TIME);
1166
1167 (void)OSSL_CMP_CTX_set_certConf_cb_arg(ctx, out_trusted);
1168 }
1169
1170 if (opt_disable_confirm)
1171 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_DISABLE_CONFIRM, 1);
1172
1173 if (opt_implicit_confirm)
1174 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_IMPLICIT_CONFIRM, 1);
1175
1176 return 1;
1177 }
1178
1179 #ifndef OPENSSL_NO_SOCK
1180 /*
1181 * set up ssl_ctx for the OSSL_CMP_CTX based on options from config file/CLI.
1182 * Returns pointer on success, NULL on error
1183 */
1184 static SSL_CTX *setup_ssl_ctx(OSSL_CMP_CTX *ctx, const char *host,
1185 ENGINE *engine)
1186 {
1187 STACK_OF(X509) *untrusted = OSSL_CMP_CTX_get0_untrusted(ctx);
1188 EVP_PKEY *pkey = NULL;
1189 X509_STORE *trust_store = NULL;
1190 SSL_CTX *ssl_ctx;
1191 int i;
1192
1193 ssl_ctx = SSL_CTX_new(TLS_client_method());
1194 if (ssl_ctx == NULL)
1195 return NULL;
1196
1197 if (opt_tls_trusted != NULL) {
1198 trust_store = load_certstore(opt_tls_trusted, opt_otherpass,
1199 "trusted TLS certificates", vpm);
1200 if (trust_store == NULL)
1201 goto err;
1202 SSL_CTX_set_cert_store(ssl_ctx, trust_store);
1203 /* for improved diagnostics on SSL_CTX_build_cert_chain() errors: */
1204 X509_STORE_set_verify_cb(trust_store, X509_STORE_CTX_print_verify_cb);
1205 }
1206
1207 if (opt_tls_cert != NULL && opt_tls_key != NULL) {
1208 X509 *cert;
1209 STACK_OF(X509) *certs = NULL;
1210 int ok;
1211
1212 if (!load_cert_certs(opt_tls_cert, &cert, &certs, 0, opt_tls_keypass,
1213 "TLS client certificate (optionally with chain)",
1214 vpm))
1215 /* need opt_tls_keypass if opt_tls_cert is encrypted PKCS#12 file */
1216 goto err;
1217
1218 ok = SSL_CTX_use_certificate(ssl_ctx, cert) > 0;
1219 X509_free(cert);
1220
1221 /*
1222 * Any further certs and any untrusted certs are used for constructing
1223 * the chain to be provided with the TLS client cert to the TLS server.
1224 */
1225 if (!ok || !SSL_CTX_set0_chain(ssl_ctx, certs)) {
1226 CMP_err1("unable to use client TLS certificate file '%s'",
1227 opt_tls_cert);
1228 sk_X509_pop_free(certs, X509_free);
1229 goto err;
1230 }
1231 for (i = 0; i < sk_X509_num(untrusted); i++) {
1232 cert = sk_X509_value(untrusted, i);
1233 if (!SSL_CTX_add1_chain_cert(ssl_ctx, cert)) {
1234 CMP_err("could not add untrusted cert to TLS client cert chain");
1235 goto err;
1236 }
1237 }
1238
1239 {
1240 X509_VERIFY_PARAM *tls_vpm = NULL;
1241 unsigned long bak_flags = 0; /* compiler warns without init */
1242
1243 if (trust_store != NULL) {
1244 tls_vpm = X509_STORE_get0_param(trust_store);
1245 bak_flags = X509_VERIFY_PARAM_get_flags(tls_vpm);
1246 /* disable any cert status/revocation checking etc. */
1247 X509_VERIFY_PARAM_clear_flags(tls_vpm,
1248 ~(X509_V_FLAG_USE_CHECK_TIME
1249 | X509_V_FLAG_NO_CHECK_TIME));
1250 }
1251 CMP_debug("trying to build cert chain for own TLS cert");
1252 if (SSL_CTX_build_cert_chain(ssl_ctx,
1253 SSL_BUILD_CHAIN_FLAG_UNTRUSTED |
1254 SSL_BUILD_CHAIN_FLAG_NO_ROOT)) {
1255 CMP_debug("success building cert chain for own TLS cert");
1256 } else {
1257 OSSL_CMP_CTX_print_errors(ctx);
1258 CMP_warn("could not build cert chain for own TLS cert");
1259 }
1260 if (trust_store != NULL)
1261 X509_VERIFY_PARAM_set_flags(tls_vpm, bak_flags);
1262 }
1263
1264 /* If present we append to the list also the certs from opt_tls_extra */
1265 if (opt_tls_extra != NULL) {
1266 STACK_OF(X509) *tls_extra = load_certs_multifile(opt_tls_extra,
1267 opt_otherpass,
1268 "extra certificates for TLS",
1269 vpm);
1270 int res = 1;
1271
1272 if (tls_extra == NULL)
1273 goto err;
1274 for (i = 0; i < sk_X509_num(tls_extra); i++) {
1275 cert = sk_X509_value(tls_extra, i);
1276 if (res != 0)
1277 res = SSL_CTX_add_extra_chain_cert(ssl_ctx, cert);
1278 if (res == 0)
1279 X509_free(cert);
1280 }
1281 sk_X509_free(tls_extra);
1282 if (res == 0) {
1283 BIO_printf(bio_err, "error: unable to add TLS extra certs\n");
1284 goto err;
1285 }
1286 }
1287
1288 pkey = load_key_pwd(opt_tls_key, opt_keyform, opt_tls_keypass,
1289 engine, "TLS client private key");
1290 cleanse(opt_tls_keypass);
1291 if (pkey == NULL)
1292 goto err;
1293 /*
1294 * verify the key matches the cert,
1295 * not using SSL_CTX_check_private_key(ssl_ctx)
1296 * because it gives poor and sometimes misleading diagnostics
1297 */
1298 if (!X509_check_private_key(SSL_CTX_get0_certificate(ssl_ctx),
1299 pkey)) {
1300 CMP_err2("TLS private key '%s' does not match the TLS certificate '%s'\n",
1301 opt_tls_key, opt_tls_cert);
1302 EVP_PKEY_free(pkey);
1303 pkey = NULL; /* otherwise, for some reason double free! */
1304 goto err;
1305 }
1306 if (SSL_CTX_use_PrivateKey(ssl_ctx, pkey) <= 0) {
1307 CMP_err1("unable to use TLS client private key '%s'", opt_tls_key);
1308 EVP_PKEY_free(pkey);
1309 pkey = NULL; /* otherwise, for some reason double free! */
1310 goto err;
1311 }
1312 EVP_PKEY_free(pkey); /* we do not need the handle any more */
1313 }
1314 if (opt_tls_trusted != NULL) {
1315 /* enable and parameterize server hostname/IP address check */
1316 if (!truststore_set_host_etc(trust_store,
1317 opt_tls_host != NULL ? opt_tls_host : host))
1318 /* TODO: is the server host name correct for TLS via proxy? */
1319 goto err;
1320 SSL_CTX_set_verify(ssl_ctx, SSL_VERIFY_PEER, NULL);
1321 }
1322 return ssl_ctx;
1323 err:
1324 SSL_CTX_free(ssl_ctx);
1325 return NULL;
1326 }
1327 #endif
1328
1329 /*
1330 * set up protection aspects of OSSL_CMP_CTX based on options from config
1331 * file/CLI while parsing options and checking their consistency.
1332 * Returns 1 on success, 0 on error
1333 */
1334 static int setup_protection_ctx(OSSL_CMP_CTX *ctx, ENGINE *engine)
1335 {
1336 if (!opt_unprotected_requests && opt_secret == NULL && opt_key == NULL) {
1337 CMP_err("must give -key or -secret unless -unprotected_requests is used");
1338 return 0;
1339 }
1340
1341 if (opt_ref == NULL && opt_cert == NULL && opt_subject == NULL) {
1342 /* cert or subject should determine the sender */
1343 CMP_err("must give -ref if no -cert and no -subject given");
1344 return 0;
1345 }
1346 if (!opt_secret && ((opt_cert == NULL) != (opt_key == NULL))) {
1347 CMP_err("must give both -cert and -key options or neither");
1348 return 0;
1349 }
1350 if (opt_secret != NULL) {
1351 char *pass_string = get_passwd(opt_secret, "PBMAC");
1352 int res;
1353
1354 if (pass_string != NULL) {
1355 cleanse(opt_secret);
1356 res = OSSL_CMP_CTX_set1_secretValue(ctx,
1357 (unsigned char *)pass_string,
1358 strlen(pass_string));
1359 clear_free(pass_string);
1360 if (res == 0)
1361 return 0;
1362 }
1363 if (opt_cert != NULL || opt_key != NULL)
1364 CMP_warn("-cert and -key not used for protection since -secret is given");
1365 }
1366 if (opt_ref != NULL
1367 && !OSSL_CMP_CTX_set1_referenceValue(ctx, (unsigned char *)opt_ref,
1368 strlen(opt_ref)))
1369 return 0;
1370
1371 if (opt_key != NULL) {
1372 EVP_PKEY *pkey = load_key_pwd(opt_key, opt_keyform, opt_keypass, engine,
1373 "private key for CMP client certificate");
1374
1375 if (pkey == NULL || !OSSL_CMP_CTX_set1_pkey(ctx, pkey)) {
1376 EVP_PKEY_free(pkey);
1377 return 0;
1378 }
1379 EVP_PKEY_free(pkey);
1380 }
1381 if (opt_secret == NULL && opt_srvcert == NULL && opt_trusted == NULL)
1382 CMP_warn("will not authenticate server due to missing -secret, -trusted, or -srvcert");
1383
1384 if (opt_cert != NULL) {
1385 X509 *cert;
1386 STACK_OF(X509) *certs = NULL;
1387 X509_STORE *own_trusted = NULL;
1388 int ok;
1389
1390 if (!load_cert_certs(opt_cert, &cert, &certs, 0, opt_keypass,
1391 "CMP client certificate (optionally with chain)",
1392 vpm))
1393 /* opt_keypass is needed if opt_cert is an encrypted PKCS#12 file */
1394 return 0;
1395 ok = OSSL_CMP_CTX_set1_cert(ctx, cert);
1396 X509_free(cert);
1397 if (!ok) {
1398 CMP_err("out of memory");
1399 } else {
1400 if (opt_own_trusted != NULL) {
1401 own_trusted = load_trusted(opt_own_trusted, 0,
1402 "trusted certs for verifying own CMP signer cert");
1403 ok = own_trusted != NULL;
1404 }
1405 ok = ok && OSSL_CMP_CTX_build_cert_chain(ctx, own_trusted, certs);
1406 }
1407 X509_STORE_free(own_trusted);
1408 sk_X509_pop_free(certs, X509_free);
1409 if (!ok)
1410 return 0;
1411 } else if (opt_own_trusted != NULL) {
1412 CMP_warn("-own_trusted option is ignored without -cert");
1413 }
1414
1415 if (!setup_certs(opt_extracerts, "extra certificates for CMP", ctx,
1416 (add_X509_stack_fn_t)OSSL_CMP_CTX_set1_extraCertsOut))
1417 return 0;
1418 cleanse(opt_otherpass);
1419
1420 if (opt_unprotected_requests)
1421 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_UNPROTECTED_SEND, 1);
1422
1423 if (opt_digest != NULL) {
1424 int digest = OBJ_ln2nid(opt_digest);
1425
1426 if (digest == NID_undef) {
1427 CMP_err1("digest algorithm name not recognized: '%s'", opt_digest);
1428 return 0;
1429 }
1430 if (!OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_DIGEST_ALGNID, digest)
1431 || !OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_OWF_ALGNID, digest)) {
1432 CMP_err1("digest algorithm name not supported: '%s'", opt_digest);
1433 return 0;
1434 }
1435 }
1436
1437 if (opt_mac != NULL) {
1438 int mac = OBJ_ln2nid(opt_mac);
1439 if (mac == NID_undef) {
1440 CMP_err1("MAC algorithm name not recognized: '%s'", opt_mac);
1441 return 0;
1442 }
1443 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_MAC_ALGNID, mac);
1444 }
1445 return 1;
1446 }
1447
1448 /*
1449 * set up IR/CR/KUR/CertConf/RR specific parts of the OSSL_CMP_CTX
1450 * based on options from config file/CLI.
1451 * Returns pointer on success, NULL on error
1452 */
1453 static int setup_request_ctx(OSSL_CMP_CTX *ctx, ENGINE *engine)
1454 {
1455 X509_REQ *csr = NULL;
1456 X509_EXTENSIONS *exts = NULL;
1457 X509V3_CTX ext_ctx;
1458
1459 if (opt_subject == NULL
1460 && opt_csr == NULL && opt_oldcert == NULL && opt_cert == NULL
1461 && opt_cmd != CMP_RR && opt_cmd != CMP_GENM)
1462 CMP_warn("no -subject given; no -csr or -oldcert or -cert available for fallback");
1463
1464 if (opt_cmd == CMP_IR || opt_cmd == CMP_CR || opt_cmd == CMP_KUR) {
1465 if (opt_newkey == NULL && opt_key == NULL && opt_csr == NULL) {
1466 CMP_err("missing -newkey (or -key) to be certified and no -csr given");
1467 return 0;
1468 }
1469 if (opt_certout == NULL) {
1470 CMP_err("-certout not given, nowhere to save newly enrolled certificate");
1471 return 0;
1472 }
1473 if (!set_name(opt_subject, OSSL_CMP_CTX_set1_subjectName, ctx, "subject")
1474 || !set_name(opt_issuer, OSSL_CMP_CTX_set1_issuer, ctx, "issuer"))
1475 return 0;
1476 } else {
1477 const char *msg = "option is ignored for commands other than 'ir', 'cr', and 'kur'";
1478
1479 if (opt_subject != NULL) {
1480 if (opt_ref == NULL && opt_cert == NULL) {
1481 /* use subject as default sender unless oldcert subject is used */
1482 if (!set_name(opt_subject, OSSL_CMP_CTX_set1_subjectName, ctx, "subject"))
1483 return 0;
1484 } else {
1485 CMP_warn1("-subject %s since -ref or -cert is given", msg);
1486 }
1487 }
1488 if (opt_issuer != NULL)
1489 CMP_warn1("-issuer %s", msg);
1490 if (opt_reqexts != NULL)
1491 CMP_warn1("-reqexts %s", msg);
1492 if (opt_san_nodefault)
1493 CMP_warn1("-san_nodefault %s", msg);
1494 if (opt_sans != NULL)
1495 CMP_warn1("-sans %s", msg);
1496 if (opt_policies != NULL)
1497 CMP_warn1("-policies %s", msg);
1498 if (opt_policy_oids != NULL)
1499 CMP_warn1("-policy_oids %s", msg);
1500 }
1501 if (opt_cmd == CMP_KUR) {
1502 char *ref_cert = opt_oldcert != NULL ? opt_oldcert : opt_cert;
1503
1504 if (ref_cert == NULL && opt_csr == NULL) {
1505 CMP_err("missing -oldcert for certificate to be updated and no -csr given");
1506 return 0;
1507 }
1508 if (opt_subject != NULL)
1509 CMP_warn2("given -subject '%s' overrides the subject of '%s' for KUR",
1510 opt_subject, ref_cert != NULL ? ref_cert : opt_csr);
1511 }
1512 if (opt_cmd == CMP_RR) {
1513 if (opt_oldcert == NULL && opt_csr == NULL) {
1514 CMP_err("missing -oldcert for certificate to be revoked and no -csr given");
1515 return 0;
1516 }
1517 if (opt_oldcert != NULL && opt_csr != NULL)
1518 CMP_warn("ignoring -csr since certificate to be revoked is given");
1519 }
1520 if (opt_cmd == CMP_P10CR && opt_csr == NULL) {
1521 CMP_err("missing PKCS#10 CSR for p10cr");
1522 return 0;
1523 }
1524
1525 if (opt_recipient == NULL && opt_srvcert == NULL && opt_issuer == NULL
1526 && opt_oldcert == NULL && opt_cert == NULL)
1527 CMP_warn("missing -recipient, -srvcert, -issuer, -oldcert or -cert; recipient will be set to \"NULL-DN\"");
1528
1529 if (opt_cmd == CMP_P10CR || opt_cmd == CMP_RR) {
1530 const char *msg = "option is ignored for 'p10cr' and 'rr' commands";
1531
1532 if (opt_newkeypass != NULL)
1533 CMP_warn1("-newkeytype %s", msg);
1534 if (opt_newkey != NULL)
1535 CMP_warn1("-newkey %s", msg);
1536 if (opt_days != 0)
1537 CMP_warn1("-days %s", msg);
1538 if (opt_popo != OSSL_CRMF_POPO_NONE - 1)
1539 CMP_warn1("-popo %s", msg);
1540 } else if (opt_newkey != NULL) {
1541 const char *file = opt_newkey;
1542 const int format = opt_keyform;
1543 const char *pass = opt_newkeypass;
1544 const char *desc = "new private key for cert to be enrolled";
1545 EVP_PKEY *pkey;
1546 int priv = 1;
1547 BIO *bio_bak = bio_err;
1548
1549 bio_err = NULL; /* suppress diagnostics on first try loading key */
1550 pkey = load_key_pwd(file, format, pass, engine, desc);
1551 bio_err = bio_bak;
1552 if (pkey == NULL) {
1553 ERR_clear_error();
1554 desc = opt_csr == NULL
1555 ? "fallback public key for cert to be enrolled"
1556 : "public key for checking cert resulting from p10cr";
1557 pkey = load_pubkey(file, format, 0, pass, engine, desc);
1558 priv = 0;
1559 }
1560 cleanse(opt_newkeypass);
1561 if (pkey == NULL || !OSSL_CMP_CTX_set0_newPkey(ctx, priv, pkey)) {
1562 EVP_PKEY_free(pkey);
1563 return 0;
1564 }
1565 }
1566
1567 if (opt_days > 0
1568 && !OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_VALIDITY_DAYS,
1569 opt_days)) {
1570 CMP_err("could not set requested cert validity period");
1571 return 0;
1572 }
1573
1574 if (opt_policies != NULL && opt_policy_oids != NULL) {
1575 CMP_err("cannot have policies both via -policies and via -policy_oids");
1576 return 0;
1577 }
1578
1579 if (opt_csr != NULL) {
1580 if (opt_cmd == CMP_GENM) {
1581 CMP_warn("-csr option is ignored for command 'genm'");
1582 } else {
1583 if ((csr = load_csr_autofmt(opt_csr, "PKCS#10 CSR")) == NULL)
1584 return 0;
1585 if (!OSSL_CMP_CTX_set1_p10CSR(ctx, csr))
1586 goto oom;
1587 }
1588 }
1589 if (opt_reqexts != NULL || opt_policies != NULL) {
1590 if ((exts = sk_X509_EXTENSION_new_null()) == NULL)
1591 goto oom;
1592 X509V3_set_ctx(&ext_ctx, NULL, NULL, csr, NULL, X509V3_CTX_REPLACE);
1593 X509V3_set_nconf(&ext_ctx, conf);
1594 if (opt_reqexts != NULL
1595 && !X509V3_EXT_add_nconf_sk(conf, &ext_ctx, opt_reqexts, &exts)) {
1596 CMP_err1("cannot load certificate request extension section '%s'",
1597 opt_reqexts);
1598 goto exts_err;
1599 }
1600 if (opt_policies != NULL
1601 && !X509V3_EXT_add_nconf_sk(conf, &ext_ctx, opt_policies, &exts)) {
1602 CMP_err1("cannot load policy cert request extension section '%s'",
1603 opt_policies);
1604 goto exts_err;
1605 }
1606 OSSL_CMP_CTX_set0_reqExtensions(ctx, exts);
1607 }
1608 X509_REQ_free(csr);
1609 /* After here, must not goto oom/exts_err */
1610
1611 if (OSSL_CMP_CTX_reqExtensions_have_SAN(ctx) && opt_sans != NULL) {
1612 CMP_err("cannot have Subject Alternative Names both via -reqexts and via -sans");
1613 return 0;
1614 }
1615 if (!set_gennames(ctx, opt_sans, "Subject Alternative Name"))
1616 return 0;
1617
1618 if (opt_san_nodefault) {
1619 if (opt_sans != NULL)
1620 CMP_warn("-opt_san_nodefault has no effect when -sans is used");
1621 (void)OSSL_CMP_CTX_set_option(ctx,
1622 OSSL_CMP_OPT_SUBJECTALTNAME_NODEFAULT, 1);
1623 }
1624
1625 if (opt_policy_oids_critical) {
1626 if (opt_policy_oids == NULL)
1627 CMP_warn("-opt_policy_oids_critical has no effect unless -policy_oids is given");
1628 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_POLICIES_CRITICAL, 1);
1629 }
1630
1631 while (opt_policy_oids != NULL) {
1632 ASN1_OBJECT *policy;
1633 POLICYINFO *pinfo;
1634 char *next = next_item(opt_policy_oids);
1635
1636 if ((policy = OBJ_txt2obj(opt_policy_oids, 1)) == 0) {
1637 CMP_err1("unknown policy OID '%s'", opt_policy_oids);
1638 return 0;
1639 }
1640
1641 if ((pinfo = POLICYINFO_new()) == NULL) {
1642 ASN1_OBJECT_free(policy);
1643 return 0;
1644 }
1645 pinfo->policyid = policy;
1646
1647 if (!OSSL_CMP_CTX_push0_policy(ctx, pinfo)) {
1648 CMP_err1("cannot add policy with OID '%s'", opt_policy_oids);
1649 POLICYINFO_free(pinfo);
1650 return 0;
1651 }
1652 opt_policy_oids = next;
1653 }
1654
1655 if (opt_popo >= OSSL_CRMF_POPO_NONE)
1656 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_POPO_METHOD, opt_popo);
1657
1658 if (opt_oldcert != NULL) {
1659 if (opt_cmd == CMP_GENM) {
1660 CMP_warn("-oldcert option is ignored for command 'genm'");
1661 } else {
1662 X509 *oldcert = load_cert_pwd(opt_oldcert, opt_keypass,
1663 opt_cmd == CMP_KUR ?
1664 "certificate to be updated" :
1665 opt_cmd == CMP_RR ?
1666 "certificate to be revoked" :
1667 "reference certificate (oldcert)");
1668 /* opt_keypass needed if opt_oldcert is an encrypted PKCS#12 file */
1669
1670 if (oldcert == NULL)
1671 return 0;
1672 if (!OSSL_CMP_CTX_set1_oldCert(ctx, oldcert)) {
1673 X509_free(oldcert);
1674 CMP_err("out of memory");
1675 return 0;
1676 }
1677 X509_free(oldcert);
1678 }
1679 }
1680 cleanse(opt_keypass);
1681 if (opt_revreason > CRL_REASON_NONE)
1682 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_REVOCATION_REASON,
1683 opt_revreason);
1684
1685 return 1;
1686
1687 oom:
1688 CMP_err("out of memory");
1689 exts_err:
1690 sk_X509_EXTENSION_pop_free(exts, X509_EXTENSION_free);
1691 X509_REQ_free(csr);
1692 return 0;
1693 }
1694
1695 static int handle_opt_geninfo(OSSL_CMP_CTX *ctx)
1696 {
1697 long value;
1698 ASN1_OBJECT *type;
1699 ASN1_INTEGER *aint;
1700 ASN1_TYPE *val;
1701 OSSL_CMP_ITAV *itav;
1702 char *endstr;
1703 char *valptr = strchr(opt_geninfo, ':');
1704
1705 if (valptr == NULL) {
1706 CMP_err("missing ':' in -geninfo option");
1707 return 0;
1708 }
1709 valptr[0] = '\0';
1710 valptr++;
1711
1712 if (strncasecmp(valptr, "int:", 4) != 0) {
1713 CMP_err("missing 'int:' in -geninfo option");
1714 return 0;
1715 }
1716 valptr += 4;
1717
1718 value = strtol(valptr, &endstr, 10);
1719 if (endstr == valptr || *endstr != '\0') {
1720 CMP_err("cannot parse int in -geninfo option");
1721 return 0;
1722 }
1723
1724 type = OBJ_txt2obj(opt_geninfo, 1);
1725 if (type == NULL) {
1726 CMP_err("cannot parse OID in -geninfo option");
1727 return 0;
1728 }
1729
1730 if ((aint = ASN1_INTEGER_new()) == NULL)
1731 goto oom;
1732
1733 val = ASN1_TYPE_new();
1734 if (!ASN1_INTEGER_set(aint, value) || val == NULL) {
1735 ASN1_INTEGER_free(aint);
1736 goto oom;
1737 }
1738 ASN1_TYPE_set(val, V_ASN1_INTEGER, aint);
1739 itav = OSSL_CMP_ITAV_create(type, val);
1740 if (itav == NULL) {
1741 ASN1_TYPE_free(val);
1742 goto oom;
1743 }
1744
1745 if (!OSSL_CMP_CTX_push0_geninfo_ITAV(ctx, itav)) {
1746 OSSL_CMP_ITAV_free(itav);
1747 return 0;
1748 }
1749 return 1;
1750
1751 oom:
1752 ASN1_OBJECT_free(type);
1753 CMP_err("out of memory");
1754 return 0;
1755 }
1756
1757
1758 /*
1759 * set up the client-side OSSL_CMP_CTX based on options from config file/CLI
1760 * while parsing options and checking their consistency.
1761 * Prints reason for error to bio_err.
1762 * Returns 1 on success, 0 on error
1763 */
1764 static int setup_client_ctx(OSSL_CMP_CTX *ctx, ENGINE *engine)
1765 {
1766 int ret = 0;
1767 char *host = NULL, *port = NULL, *path = NULL, *used_path;
1768 int portnum, ssl;
1769 char server_buf[200] = { '\0' };
1770 char proxy_buf[200] = { '\0' };
1771 char *proxy_host = NULL;
1772 char *proxy_port_str = NULL;
1773
1774 if (opt_server == NULL) {
1775 CMP_err("missing -server option");
1776 goto err;
1777 }
1778 if (!OSSL_HTTP_parse_url(opt_server, &ssl, NULL /* user */, &host, &port,
1779 &portnum, &path, NULL /* q */, NULL /* frag */)) {
1780 CMP_err1("cannot parse -server URL: %s", opt_server);
1781 goto err;
1782 }
1783 if (ssl && !opt_tls_used) {
1784 CMP_err("missing -tls_used option since -server URL indicates https");
1785 goto err;
1786 }
1787 BIO_snprintf(server_port, sizeof(server_port), "%s", port);
1788 used_path = opt_path != NULL ? opt_path : path;
1789 if (!OSSL_CMP_CTX_set1_server(ctx, host)
1790 || !OSSL_CMP_CTX_set_serverPort(ctx, portnum)
1791 || !OSSL_CMP_CTX_set1_serverPath(ctx, used_path))
1792 goto oom;
1793 if (opt_proxy != NULL && !OSSL_CMP_CTX_set1_proxy(ctx, opt_proxy))
1794 goto oom;
1795 if (opt_no_proxy != NULL && !OSSL_CMP_CTX_set1_no_proxy(ctx, opt_no_proxy))
1796 goto oom;
1797 (void)BIO_snprintf(server_buf, sizeof(server_buf), "http%s://%s:%s/%s",
1798 opt_tls_used ? "s" : "", host, port,
1799 *used_path == '/' ? used_path + 1 : used_path);
1800
1801 if (opt_proxy != NULL)
1802 (void)BIO_snprintf(proxy_buf, sizeof(proxy_buf), " via %s", opt_proxy);
1803
1804 if (!transform_opts())
1805 goto err;
1806
1807 if (opt_infotype_s != NULL) {
1808 char id_buf[100] = "id-it-";
1809
1810 strncat(id_buf, opt_infotype_s, sizeof(id_buf) - strlen(id_buf) - 1);
1811 if ((opt_infotype = OBJ_sn2nid(id_buf)) == NID_undef) {
1812 CMP_err("unknown OID name in -infotype option");
1813 goto err;
1814 }
1815 }
1816
1817 if (!setup_verification_ctx(ctx))
1818 goto err;
1819
1820 if (opt_msg_timeout >= 0) /* must do this before setup_ssl_ctx() */
1821 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_MSG_TIMEOUT,
1822 opt_msg_timeout);
1823 if (opt_total_timeout >= 0)
1824 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_TOTAL_TIMEOUT,
1825 opt_total_timeout);
1826
1827 if (opt_reqin != NULL && opt_rspin != NULL)
1828 CMP_warn("-reqin is ignored since -rspin is present");
1829 if (opt_reqin_new_tid && opt_reqin == NULL)
1830 CMP_warn("-reqin_new_tid is ignored since -reqin is not present");
1831 if (opt_reqin != NULL || opt_reqout != NULL
1832 || opt_rspin != NULL || opt_rspout != NULL || opt_use_mock_srv)
1833 (void)OSSL_CMP_CTX_set_transfer_cb(ctx, read_write_req_resp);
1834
1835 if ((opt_tls_cert != NULL || opt_tls_key != NULL
1836 || opt_tls_keypass != NULL || opt_tls_extra != NULL
1837 || opt_tls_trusted != NULL || opt_tls_host != NULL)
1838 && !opt_tls_used)
1839 CMP_warn("TLS options(s) given but not -tls_used");
1840 if (opt_tls_used) {
1841 #ifdef OPENSSL_NO_SOCK
1842 BIO_printf(bio_err, "Cannot use TLS - sockets not supported\n");
1843 goto err;
1844 #else
1845 APP_HTTP_TLS_INFO *info;
1846
1847 if (opt_tls_cert != NULL
1848 || opt_tls_key != NULL || opt_tls_keypass != NULL) {
1849 if (opt_tls_key == NULL) {
1850 CMP_err("missing -tls_key option");
1851 goto err;
1852 } else if (opt_tls_cert == NULL) {
1853 CMP_err("missing -tls_cert option");
1854 goto err;
1855 }
1856 }
1857 if (opt_use_mock_srv) {
1858 CMP_err("cannot use TLS options together with -use_mock_srv");
1859 goto err;
1860 }
1861 if ((info = OPENSSL_zalloc(sizeof(*info))) == NULL)
1862 goto err;
1863 (void)OSSL_CMP_CTX_set_http_cb_arg(ctx, info);
1864 /* info will be freed along with CMP ctx */
1865 info->server = opt_server;
1866 info->port = server_port;
1867 info->use_proxy = opt_proxy != NULL;
1868 info->timeout = OSSL_CMP_CTX_get_option(ctx, OSSL_CMP_OPT_MSG_TIMEOUT);
1869 info->ssl_ctx = setup_ssl_ctx(ctx, host, engine);
1870 if (info->ssl_ctx == NULL)
1871 goto err;
1872 (void)OSSL_CMP_CTX_set_http_cb(ctx, app_http_tls_cb);
1873 #endif
1874 }
1875
1876 if (!setup_protection_ctx(ctx, engine))
1877 goto err;
1878
1879 if (!setup_request_ctx(ctx, engine))
1880 goto err;
1881
1882 if (!set_name(opt_recipient, OSSL_CMP_CTX_set1_recipient, ctx, "recipient")
1883 || !set_name(opt_expect_sender, OSSL_CMP_CTX_set1_expected_sender,
1884 ctx, "expected sender"))
1885 goto err;
1886
1887 if (opt_geninfo != NULL && !handle_opt_geninfo(ctx))
1888 goto err;
1889
1890 /* not printing earlier, to minimize confusion in case setup fails before */
1891 CMP_info2("will contact %s%s", server_buf, proxy_buf);
1892
1893 ret = 1;
1894
1895 err:
1896 OPENSSL_free(host);
1897 OPENSSL_free(port);
1898 OPENSSL_free(path);
1899 OPENSSL_free(proxy_host);
1900 OPENSSL_free(proxy_port_str);
1901 return ret;
1902 oom:
1903 CMP_err("out of memory");
1904 goto err;
1905 }
1906
1907 /*
1908 * write out the given certificate to the output specified by bio.
1909 * Depending on options use either PEM or DER format.
1910 * Returns 1 on success, 0 on error
1911 */
1912 static int write_cert(BIO *bio, X509 *cert)
1913 {
1914 if ((opt_certform == FORMAT_PEM && PEM_write_bio_X509(bio, cert))
1915 || (opt_certform == FORMAT_ASN1 && i2d_X509_bio(bio, cert)))
1916 return 1;
1917 if (opt_certform != FORMAT_PEM && opt_certform != FORMAT_ASN1)
1918 BIO_printf(bio_err,
1919 "error: unsupported type '%s' for writing certificates\n",
1920 opt_certform_s);
1921 return 0;
1922 }
1923
1924 /*
1925 * If destFile != NULL writes out a stack of certs to the given file.
1926 * In any case frees the certs.
1927 * Depending on options use either PEM or DER format,
1928 * where DER does not make much sense for writing more than one cert!
1929 * Returns number of written certificates on success, -1 on error.
1930 */
1931 static int save_free_certs(OSSL_CMP_CTX *ctx,
1932 STACK_OF(X509) *certs, char *destFile, char *desc)
1933 {
1934 BIO *bio = NULL;
1935 int i;
1936 int n = sk_X509_num(certs);
1937
1938 if (destFile == NULL)
1939 goto end;
1940 CMP_info3("received %d %s certificate(s), saving to file '%s'",
1941 n, desc, destFile);
1942 if (n > 1 && opt_certform != FORMAT_PEM)
1943 CMP_warn("saving more than one certificate in non-PEM format");
1944
1945 if (destFile == NULL || (bio = BIO_new(BIO_s_file())) == NULL
1946 || !BIO_write_filename(bio, (char *)destFile)) {
1947 CMP_err1("could not open file '%s' for writing", destFile);
1948 n = -1;
1949 goto end;
1950 }
1951
1952 for (i = 0; i < n; i++) {
1953 if (!write_cert(bio, sk_X509_value(certs, i))) {
1954 CMP_err1("cannot write certificate to file '%s'", destFile);
1955 n = -1;
1956 goto end;
1957 }
1958 }
1959
1960 end:
1961 BIO_free(bio);
1962 sk_X509_pop_free(certs, X509_free);
1963 return n;
1964 }
1965
1966 static void print_itavs(STACK_OF(OSSL_CMP_ITAV) *itavs)
1967 {
1968 OSSL_CMP_ITAV *itav = NULL;
1969 char buf[128];
1970 int i, r;
1971 int n = sk_OSSL_CMP_ITAV_num(itavs); /* itavs == NULL leads to 0 */
1972
1973 if (n == 0) {
1974 CMP_info("genp contains no ITAV");
1975 return;
1976 }
1977
1978 for (i = 0; i < n; i++) {
1979 itav = sk_OSSL_CMP_ITAV_value(itavs, i);
1980 r = OBJ_obj2txt(buf, 128, OSSL_CMP_ITAV_get0_type(itav), 0);
1981 if (r < 0)
1982 CMP_err("could not get ITAV details");
1983 else if (r == 0)
1984 CMP_info("genp contains empty ITAV");
1985 else
1986 CMP_info1("genp contains ITAV of type: %s", buf);
1987 }
1988 }
1989
1990 static char opt_item[SECTION_NAME_MAX + 1];
1991 /* get previous name from a comma-separated list of names */
1992 static const char *prev_item(const char *opt, const char *end)
1993 {
1994 const char *beg;
1995 size_t len;
1996
1997 if (end == opt)
1998 return NULL;
1999 beg = end;
2000 while (beg != opt && beg[-1] != ',' && !isspace(beg[-1]))
2001 beg--;
2002 len = end - beg;
2003 if (len > SECTION_NAME_MAX)
2004 len = SECTION_NAME_MAX;
2005 strncpy(opt_item, beg, len);
2006 opt_item[SECTION_NAME_MAX] = '\0'; /* avoid gcc v8 O3 stringop-truncation */
2007 opt_item[len] = '\0';
2008 if (len > SECTION_NAME_MAX)
2009 CMP_warn2("using only first %d characters of section name starting with \"%s\"",
2010 SECTION_NAME_MAX, opt_item);
2011 while (beg != opt && (beg[-1] == ',' || isspace(beg[-1])))
2012 beg--;
2013 return beg;
2014 }
2015
2016 /* get str value for name from a comma-separated hierarchy of config sections */
2017 static char *conf_get_string(const CONF *src_conf, const char *groups,
2018 const char *name)
2019 {
2020 char *res = NULL;
2021 const char *end = groups + strlen(groups);
2022
2023 while ((end = prev_item(groups, end)) != NULL) {
2024 if ((res = NCONF_get_string(src_conf, opt_item, name)) != NULL)
2025 return res;
2026 }
2027 return res;
2028 }
2029
2030 /* get long val for name from a comma-separated hierarchy of config sections */
2031 static int conf_get_number_e(const CONF *conf_, const char *groups,
2032 const char *name, long *result)
2033 {
2034 char *str = conf_get_string(conf_, groups, name);
2035 char *tailptr;
2036 long res;
2037
2038 if (str == NULL || *str == '\0')
2039 return 0;
2040
2041 res = strtol(str, &tailptr, 10);
2042 if (res == LONG_MIN || res == LONG_MAX || *tailptr != '\0')
2043 return 0;
2044
2045 *result = res;
2046 return 1;
2047 }
2048
2049 /*
2050 * use the command line option table to read values from the CMP section
2051 * of openssl.cnf. Defaults are taken from the config file, they can be
2052 * overwritten on the command line.
2053 */
2054 static int read_config(void)
2055 {
2056 unsigned int i;
2057 long num = 0;
2058 char *txt = NULL;
2059 const OPTIONS *opt;
2060 int start = OPT_VERBOSITY;
2061 /*
2062 * starting with offset OPT_VERBOSITY because OPT_CONFIG and OPT_SECTION
2063 * would not make sense within the config file.
2064 * Moreover, these two options and OPT_VERBOSITY have already been handled.
2065 */
2066 int n_options = OSSL_NELEM(cmp_options) - 1;
2067
2068 for (i = start - OPT_HELP, opt = &cmp_options[start];
2069 opt->name; i++, opt++)
2070 if (!strcmp(opt->name, OPT_SECTION_STR)
2071 || !strcmp(opt->name, OPT_MORE_STR))
2072 n_options--;
2073 OPENSSL_assert(OSSL_NELEM(cmp_vars) == n_options
2074 + OPT_PROV__FIRST + 1 - OPT_PROV__LAST
2075 + OPT_R__FIRST + 1 - OPT_R__LAST
2076 + OPT_V__FIRST + 1 - OPT_V__LAST);
2077 for (i = start - OPT_HELP, opt = &cmp_options[start];
2078 opt->name; i++, opt++) {
2079 int provider_option = (OPT_PROV__FIRST <= opt->retval
2080 && opt->retval < OPT_PROV__LAST);
2081 int rand_state_option = (OPT_R__FIRST <= opt->retval
2082 && opt->retval < OPT_R__LAST);
2083 int verification_option = (OPT_V__FIRST <= opt->retval
2084 && opt->retval < OPT_V__LAST);
2085
2086 if (strcmp(opt->name, OPT_SECTION_STR) == 0
2087 || strcmp(opt->name, OPT_MORE_STR) == 0) {
2088 i--;
2089 continue;
2090 }
2091 if (provider_option || rand_state_option || verification_option)
2092 i--;
2093 switch (opt->valtype) {
2094 case '-':
2095 case 'n':
2096 case 'l':
2097 if (!conf_get_number_e(conf, opt_section, opt->name, &num)) {
2098 ERR_clear_error();
2099 continue; /* option not provided */
2100 }
2101 break;
2102 case 's':
2103 case '>':
2104 case 'M':
2105 txt = conf_get_string(conf, opt_section, opt->name);
2106 if (txt == NULL) {
2107 ERR_clear_error();
2108 continue; /* option not provided */
2109 }
2110 break;
2111 default:
2112 CMP_err2("internal: unsupported type '%c' for option '%s'",
2113 opt->valtype, opt->name);
2114 return 0;
2115 break;
2116 }
2117 if (provider_option || verification_option) {
2118 int conf_argc = 1;
2119 char *conf_argv[3];
2120 char arg1[82];
2121
2122 BIO_snprintf(arg1, 81, "-%s", (char *)opt->name);
2123 conf_argv[0] = prog;
2124 conf_argv[1] = arg1;
2125 if (opt->valtype == '-') {
2126 if (num != 0)
2127 conf_argc = 2;
2128 } else {
2129 conf_argc = 3;
2130 conf_argv[2] = conf_get_string(conf, opt_section, opt->name);
2131 /* not NULL */
2132 }
2133 if (conf_argc > 1) {
2134 (void)opt_init(conf_argc, conf_argv, cmp_options);
2135
2136 if (provider_option
2137 ? !opt_provider(opt_next())
2138 : !opt_verify(opt_next(), vpm)) {
2139 CMP_err2("for option '%s' in config file section '%s'",
2140 opt->name, opt_section);
2141 return 0;
2142 }
2143 }
2144 } else {
2145 switch (opt->valtype) {
2146 case '-':
2147 case 'n':
2148 if (num < INT_MIN || INT_MAX < num) {
2149 BIO_printf(bio_err,
2150 "integer value out of range for option '%s'\n",
2151 opt->name);
2152 return 0;
2153 }
2154 *cmp_vars[i].num = (int)num;
2155 break;
2156 case 'l':
2157 *cmp_vars[i].num_long = num;
2158 break;
2159 default:
2160 if (txt != NULL && txt[0] == '\0')
2161 txt = NULL; /* reset option on empty string input */
2162 *cmp_vars[i].txt = txt;
2163 break;
2164 }
2165 }
2166 }
2167
2168 return 1;
2169 }
2170
2171 static char *opt_str(char *opt)
2172 {
2173 char *arg = opt_arg();
2174
2175 if (arg[0] == '\0') {
2176 CMP_warn1("argument of -%s option is empty string, resetting option",
2177 opt);
2178 arg = NULL;
2179 } else if (arg[0] == '-') {
2180 CMP_warn1("argument of -%s option starts with hyphen", opt);
2181 }
2182 return arg;
2183 }
2184
2185 static int opt_nat(void)
2186 {
2187 int result = -1;
2188
2189 if (opt_int(opt_arg(), &result) && result < 0)
2190 BIO_printf(bio_err, "error: argument '%s' must not be negative\n",
2191 opt_arg());
2192 return result;
2193 }
2194
2195 /* returns 1 on success, 0 on error, -1 on -help (i.e., stop with success) */
2196 static int get_opts(int argc, char **argv)
2197 {
2198 OPTION_CHOICE o;
2199
2200 prog = opt_init(argc, argv, cmp_options);
2201
2202 while ((o = opt_next()) != OPT_EOF) {
2203 switch (o) {
2204 case OPT_EOF:
2205 case OPT_ERR:
2206 opthelp:
2207 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
2208 return 0;
2209 case OPT_HELP:
2210 opt_help(cmp_options);
2211 return -1;
2212 case OPT_CONFIG: /* has already been handled */
2213 case OPT_SECTION: /* has already been handled */
2214 case OPT_VERBOSITY: /* has already been handled */
2215 break;
2216 case OPT_SERVER:
2217 opt_server = opt_str("server");
2218 break;
2219 case OPT_PROXY:
2220 opt_proxy = opt_str("proxy");
2221 break;
2222 case OPT_NO_PROXY:
2223 opt_no_proxy = opt_str("no_proxy");
2224 break;
2225 case OPT_PATH:
2226 opt_path = opt_str("path");
2227 break;
2228 case OPT_RECIPIENT:
2229 opt_recipient = opt_str("recipient");
2230 break;
2231 case OPT_MSG_TIMEOUT:
2232 if ((opt_msg_timeout = opt_nat()) < 0)
2233 goto opthelp;
2234 break;
2235 case OPT_TOTAL_TIMEOUT:
2236 if ((opt_total_timeout = opt_nat()) < 0)
2237 goto opthelp;
2238 break;
2239 case OPT_TLS_USED:
2240 opt_tls_used = 1;
2241 break;
2242 case OPT_TLS_CERT:
2243 opt_tls_cert = opt_str("tls_cert");
2244 break;
2245 case OPT_TLS_KEY:
2246 opt_tls_key = opt_str("tls_key");
2247 break;
2248 case OPT_TLS_KEYPASS:
2249 opt_tls_keypass = opt_str("tls_keypass");
2250 break;
2251 case OPT_TLS_EXTRA:
2252 opt_tls_extra = opt_str("tls_extra");
2253 break;
2254 case OPT_TLS_TRUSTED:
2255 opt_tls_trusted = opt_str("tls_trusted");
2256 break;
2257 case OPT_TLS_HOST:
2258 opt_tls_host = opt_str("tls_host");
2259 break;
2260 case OPT_REF:
2261 opt_ref = opt_str("ref");
2262 break;
2263 case OPT_SECRET:
2264 opt_secret = opt_str("secret");
2265 break;
2266 case OPT_CERT:
2267 opt_cert = opt_str("cert");
2268 break;
2269 case OPT_OWN_TRUSTED:
2270 opt_own_trusted = opt_str("own_trusted");
2271 break;
2272 case OPT_KEY:
2273 opt_key = opt_str("key");
2274 break;
2275 case OPT_KEYPASS:
2276 opt_keypass = opt_str("keypass");
2277 break;
2278 case OPT_DIGEST:
2279 opt_digest = opt_str("digest");
2280 break;
2281 case OPT_MAC:
2282 opt_mac = opt_str("mac");
2283 break;
2284 case OPT_EXTRACERTS:
2285 opt_extracerts = opt_str("extracerts");
2286 break;
2287 case OPT_UNPROTECTED_REQUESTS:
2288 opt_unprotected_requests = 1;
2289 break;
2290
2291 case OPT_TRUSTED:
2292 opt_trusted = opt_str("trusted");
2293 break;
2294 case OPT_UNTRUSTED:
2295 opt_untrusted = opt_str("untrusted");
2296 break;
2297 case OPT_SRVCERT:
2298 opt_srvcert = opt_str("srvcert");
2299 break;
2300 case OPT_EXPECT_SENDER:
2301 opt_expect_sender = opt_str("expect_sender");
2302 break;
2303 case OPT_IGNORE_KEYUSAGE:
2304 opt_ignore_keyusage = 1;
2305 break;
2306 case OPT_UNPROTECTED_ERRORS:
2307 opt_unprotected_errors = 1;
2308 break;
2309 case OPT_EXTRACERTSOUT:
2310 opt_extracertsout = opt_str("extracertsout");
2311 break;
2312 case OPT_CACERTSOUT:
2313 opt_cacertsout = opt_str("cacertsout");
2314 break;
2315
2316 case OPT_V_CASES:
2317 if (!opt_verify(o, vpm))
2318 goto opthelp;
2319 break;
2320 case OPT_CMD:
2321 opt_cmd_s = opt_str("cmd");
2322 break;
2323 case OPT_INFOTYPE:
2324 opt_infotype_s = opt_str("infotype");
2325 break;
2326 case OPT_GENINFO:
2327 opt_geninfo = opt_str("geninfo");
2328 break;
2329
2330 case OPT_NEWKEY:
2331 opt_newkey = opt_str("newkey");
2332 break;
2333 case OPT_NEWKEYPASS:
2334 opt_newkeypass = opt_str("newkeypass");
2335 break;
2336 case OPT_SUBJECT:
2337 opt_subject = opt_str("subject");
2338 break;
2339 case OPT_ISSUER:
2340 opt_issuer = opt_str("issuer");
2341 break;
2342 case OPT_DAYS:
2343 if ((opt_days = opt_nat()) < 0)
2344 goto opthelp;
2345 break;
2346 case OPT_REQEXTS:
2347 opt_reqexts = opt_str("reqexts");
2348 break;
2349 case OPT_SANS:
2350 opt_sans = opt_str("sans");
2351 break;
2352 case OPT_SAN_NODEFAULT:
2353 opt_san_nodefault = 1;
2354 break;
2355 case OPT_POLICIES:
2356 opt_policies = opt_str("policies");
2357 break;
2358 case OPT_POLICY_OIDS:
2359 opt_policy_oids = opt_str("policy_oids");
2360 break;
2361 case OPT_POLICY_OIDS_CRITICAL:
2362 opt_policy_oids_critical = 1;
2363 break;
2364 case OPT_POPO:
2365 if (!opt_int(opt_arg(), &opt_popo)
2366 || opt_popo < OSSL_CRMF_POPO_NONE
2367 || opt_popo > OSSL_CRMF_POPO_KEYENC) {
2368 CMP_err("invalid popo spec. Valid values are -1 .. 2");
2369 goto opthelp;
2370 }
2371 break;
2372 case OPT_CSR:
2373 opt_csr = opt_arg();
2374 break;
2375 case OPT_OUT_TRUSTED:
2376 opt_out_trusted = opt_str("out_trusted");
2377 break;
2378 case OPT_IMPLICIT_CONFIRM:
2379 opt_implicit_confirm = 1;
2380 break;
2381 case OPT_DISABLE_CONFIRM:
2382 opt_disable_confirm = 1;
2383 break;
2384 case OPT_CERTOUT:
2385 opt_certout = opt_str("certout");
2386 break;
2387 case OPT_CHAINOUT:
2388 opt_chainout = opt_str("chainout");
2389 break;
2390 case OPT_OLDCERT:
2391 opt_oldcert = opt_str("oldcert");
2392 break;
2393 case OPT_REVREASON:
2394 if (!opt_int(opt_arg(), &opt_revreason)
2395 || opt_revreason < CRL_REASON_NONE
2396 || opt_revreason > CRL_REASON_AA_COMPROMISE
2397 || opt_revreason == 7) {
2398 CMP_err("invalid revreason. Valid values are -1 .. 6, 8 .. 10");
2399 goto opthelp;
2400 }
2401 break;
2402 case OPT_CERTFORM:
2403 opt_certform_s = opt_str("certform");
2404 break;
2405 case OPT_KEYFORM:
2406 opt_keyform_s = opt_str("keyform");
2407 break;
2408 case OPT_OTHERPASS:
2409 opt_otherpass = opt_str("otherpass");
2410 break;
2411 #ifndef OPENSSL_NO_ENGINE
2412 case OPT_ENGINE:
2413 opt_engine = opt_str("engine");
2414 break;
2415 #endif
2416 case OPT_PROV_CASES:
2417 if (!opt_provider(o))
2418 goto opthelp;
2419 break;
2420 case OPT_R_CASES:
2421 if (!opt_rand(o))
2422 goto opthelp;
2423 break;
2424
2425 case OPT_BATCH:
2426 opt_batch = 1;
2427 break;
2428 case OPT_REPEAT:
2429 opt_repeat = opt_nat();
2430 break;
2431 case OPT_REQIN:
2432 opt_reqin = opt_str("reqin");
2433 break;
2434 case OPT_REQIN_NEW_TID:
2435 opt_reqin_new_tid = 1;
2436 break;
2437 case OPT_REQOUT:
2438 opt_reqout = opt_str("reqout");
2439 break;
2440 case OPT_RSPIN:
2441 opt_rspin = opt_str("rspin");
2442 break;
2443 case OPT_RSPOUT:
2444 opt_rspout = opt_str("rspout");
2445 break;
2446 case OPT_USE_MOCK_SRV:
2447 opt_use_mock_srv = 1;
2448 break;
2449 case OPT_PORT:
2450 opt_port = opt_str("port");
2451 break;
2452 case OPT_MAX_MSGS:
2453 if ((opt_max_msgs = opt_nat()) < 0)
2454 goto opthelp;
2455 break;
2456 case OPT_SRV_REF:
2457 opt_srv_ref = opt_str("srv_ref");
2458 break;
2459 case OPT_SRV_SECRET:
2460 opt_srv_secret = opt_str("srv_secret");
2461 break;
2462 case OPT_SRV_CERT:
2463 opt_srv_cert = opt_str("srv_cert");
2464 break;
2465 case OPT_SRV_KEY:
2466 opt_srv_key = opt_str("srv_key");
2467 break;
2468 case OPT_SRV_KEYPASS:
2469 opt_srv_keypass = opt_str("srv_keypass");
2470 break;
2471 case OPT_SRV_TRUSTED:
2472 opt_srv_trusted = opt_str("srv_trusted");
2473 break;
2474 case OPT_SRV_UNTRUSTED:
2475 opt_srv_untrusted = opt_str("srv_untrusted");
2476 break;
2477 case OPT_RSP_CERT:
2478 opt_rsp_cert = opt_str("rsp_cert");
2479 break;
2480 case OPT_RSP_EXTRACERTS:
2481 opt_rsp_extracerts = opt_str("rsp_extracerts");
2482 break;
2483 case OPT_RSP_CAPUBS:
2484 opt_rsp_capubs = opt_str("rsp_capubs");
2485 break;
2486 case OPT_POLL_COUNT:
2487 opt_poll_count = opt_nat();
2488 break;
2489 case OPT_CHECK_AFTER:
2490 opt_check_after = opt_nat();
2491 break;
2492 case OPT_GRANT_IMPLICITCONF:
2493 opt_grant_implicitconf = 1;
2494 break;
2495 case OPT_PKISTATUS:
2496 opt_pkistatus = opt_nat();
2497 break;
2498 case OPT_FAILURE:
2499 opt_failure = opt_nat();
2500 break;
2501 case OPT_FAILUREBITS:
2502 opt_failurebits = opt_nat();
2503 break;
2504 case OPT_STATUSSTRING:
2505 opt_statusstring = opt_str("statusstring");
2506 break;
2507 case OPT_SEND_ERROR:
2508 opt_send_error = 1;
2509 break;
2510 case OPT_SEND_UNPROTECTED:
2511 opt_send_unprotected = 1;
2512 break;
2513 case OPT_SEND_UNPROT_ERR:
2514 opt_send_unprot_err = 1;
2515 break;
2516 case OPT_ACCEPT_UNPROTECTED:
2517 opt_accept_unprotected = 1;
2518 break;
2519 case OPT_ACCEPT_UNPROT_ERR:
2520 opt_accept_unprot_err = 1;
2521 break;
2522 case OPT_ACCEPT_RAVERIFIED:
2523 opt_accept_raverified = 1;
2524 break;
2525 }
2526 }
2527
2528 /* No extra args. */
2529 argc = opt_num_rest();
2530 argv = opt_rest();
2531 if (argc != 0)
2532 goto opthelp;
2533 return 1;
2534 }
2535
2536 int cmp_main(int argc, char **argv)
2537 {
2538 char *configfile = NULL;
2539 int i;
2540 X509 *newcert = NULL;
2541 ENGINE *engine = NULL;
2542 char mock_server[] = "mock server:1";
2543 int ret = 0; /* default: failure */
2544
2545 prog = opt_appname(argv[0]);
2546 if (argc <= 1) {
2547 opt_help(cmp_options);
2548 goto err;
2549 }
2550
2551 /*
2552 * handle options -config, -section, and -verbosity upfront
2553 * to take effect for other options
2554 */
2555 for (i = 1; i < argc - 1; i++) {
2556 if (*argv[i] == '-') {
2557 if (!strcmp(argv[i] + 1, cmp_options[OPT_CONFIG - OPT_HELP].name))
2558 opt_config = argv[++i];
2559 else if (!strcmp(argv[i] + 1,
2560 cmp_options[OPT_SECTION - OPT_HELP].name))
2561 opt_section = argv[++i];
2562 else if (strcmp(argv[i] + 1,
2563 cmp_options[OPT_VERBOSITY - OPT_HELP].name) == 0
2564 && !set_verbosity(atoi(argv[++i])))
2565 goto err;
2566 }
2567 }
2568 if (opt_section[0] == '\0') /* empty string */
2569 opt_section = DEFAULT_SECTION;
2570
2571 vpm = X509_VERIFY_PARAM_new();
2572 if (vpm == NULL) {
2573 CMP_err("out of memory");
2574 goto err;
2575 }
2576
2577 /* read default values for options from config file */
2578 configfile = opt_config != NULL ? opt_config : default_config_file;
2579 if (configfile != NULL && configfile[0] != '\0' /* non-empty string */
2580 && (configfile != default_config_file || access(configfile, F_OK) != -1)) {
2581 CMP_info2("using section(s) '%s' of OpenSSL configuration file '%s'",
2582 opt_section, configfile);
2583 conf = app_load_config(configfile);
2584 if (conf == NULL) {
2585 goto err;
2586 } else {
2587 if (strcmp(opt_section, CMP_SECTION) == 0) { /* default */
2588 if (!NCONF_get_section(conf, opt_section))
2589 CMP_info2("no [%s] section found in config file '%s';"
2590 " will thus use just [default] and unnamed section if present",
2591 opt_section, configfile);
2592 } else {
2593 const char *end = opt_section + strlen(opt_section);
2594 while ((end = prev_item(opt_section, end)) != NULL) {
2595 if (!NCONF_get_section(conf, opt_item)) {
2596 CMP_err2("no [%s] section found in config file '%s'",
2597 opt_item, configfile);
2598 goto err;
2599 }
2600 }
2601 }
2602 if (!read_config())
2603 goto err;
2604 }
2605 }
2606 (void)BIO_flush(bio_err); /* prevent interference with opt_help() */
2607
2608 ret = get_opts(argc, argv);
2609 if (ret <= 0)
2610 goto err;
2611 ret = 0;
2612 if (!app_RAND_load())
2613 goto err;
2614
2615 if (opt_batch)
2616 set_base_ui_method(UI_null());
2617
2618 if (opt_engine != NULL) {
2619 engine = setup_engine_methods(opt_engine, 0 /* not: ENGINE_METHOD_ALL */, 0);
2620 if (engine == NULL) {
2621 CMP_err1("cannot load engine %s", opt_engine);
2622 goto err;
2623 }
2624 }
2625
2626 if (opt_port != NULL) {
2627 if (opt_use_mock_srv) {
2628 CMP_err("cannot use both -port and -use_mock_srv options");
2629 goto err;
2630 }
2631 if (opt_server != NULL) {
2632 CMP_err("cannot use both -port and -server options");
2633 goto err;
2634 }
2635 }
2636
2637 cmp_ctx = OSSL_CMP_CTX_new(app_get0_libctx(), app_get0_propq());
2638 if (cmp_ctx == NULL)
2639 goto err;
2640 OSSL_CMP_CTX_set_log_verbosity(cmp_ctx, opt_verbosity);
2641 if (!OSSL_CMP_CTX_set_log_cb(cmp_ctx, print_to_bio_out)) {
2642 CMP_err1("cannot set up error reporting and logging for %s", prog);
2643 goto err;
2644 }
2645 if ((opt_use_mock_srv || opt_port != NULL)) {
2646 OSSL_CMP_SRV_CTX *srv_ctx;
2647
2648 if ((srv_ctx = setup_srv_ctx(engine)) == NULL)
2649 goto err;
2650 OSSL_CMP_CTX_set_transfer_cb_arg(cmp_ctx, srv_ctx);
2651 if (!OSSL_CMP_CTX_set_log_cb(OSSL_CMP_SRV_CTX_get0_cmp_ctx(srv_ctx),
2652 print_to_bio_out)) {
2653 CMP_err1("cannot set up error reporting and logging for %s", prog);
2654 goto err;
2655 }
2656 }
2657
2658
2659 if (opt_port != NULL) { /* act as very basic CMP HTTP server */
2660 #ifdef OPENSSL_NO_SOCK
2661 BIO_printf(bio_err, "Cannot act as server - sockets not supported\n");
2662 #else
2663 BIO *acbio;
2664 BIO *cbio = NULL;
2665 int msgs = 0;
2666
2667 if ((acbio = http_server_init_bio(prog, opt_port)) == NULL)
2668 goto err;
2669 while (opt_max_msgs <= 0 || msgs < opt_max_msgs) {
2670 char *path = NULL;
2671 OSSL_CMP_MSG *req = NULL;
2672 OSSL_CMP_MSG *resp = NULL;
2673
2674 ret = http_server_get_asn1_req(ASN1_ITEM_rptr(OSSL_CMP_MSG),
2675 (ASN1_VALUE **)&req, &path,
2676 &cbio, acbio, prog, 0, 0);
2677 if (ret == 0)
2678 continue;
2679 if (ret++ == -1)
2680 break; /* fatal error */
2681
2682 ret = 0;
2683 msgs++;
2684 if (req != NULL) {
2685 if (strcmp(path, "") != 0 && strcmp(path, "pkix/") != 0) {
2686 (void)http_server_send_status(cbio, 404, "Not Found");
2687 CMP_err1("expecting empty path or 'pkix/' but got '%s'",
2688 path);
2689 OPENSSL_free(path);
2690 OSSL_CMP_MSG_free(req);
2691 goto cont;
2692 }
2693 OPENSSL_free(path);
2694 resp = OSSL_CMP_CTX_server_perform(cmp_ctx, req);
2695 OSSL_CMP_MSG_free(req);
2696 if (resp == NULL) {
2697 (void)http_server_send_status(cbio,
2698 500, "Internal Server Error");
2699 break; /* treated as fatal error */
2700 }
2701 ret = http_server_send_asn1_resp(cbio, "application/pkixcmp",
2702 ASN1_ITEM_rptr(OSSL_CMP_MSG),
2703 (const ASN1_VALUE *)resp);
2704 OSSL_CMP_MSG_free(resp);
2705 if (!ret)
2706 break; /* treated as fatal error */
2707 } else {
2708 (void)http_server_send_status(cbio, 400, "Bad Request");
2709 }
2710 cont:
2711 BIO_free_all(cbio);
2712 cbio = NULL;
2713 }
2714 BIO_free_all(cbio);
2715 BIO_free_all(acbio);
2716 #endif
2717 goto err;
2718 }
2719 /* else act as CMP client */
2720
2721 if (opt_use_mock_srv) {
2722 if (opt_server != NULL) {
2723 CMP_err("cannot use both -use_mock_srv and -server options");
2724 goto err;
2725 }
2726 if (opt_proxy != NULL) {
2727 CMP_err("cannot use both -use_mock_srv and -proxy options");
2728 goto err;
2729 }
2730 opt_server = mock_server;
2731 opt_proxy = "API";
2732 }
2733
2734 if (!setup_client_ctx(cmp_ctx, engine)) {
2735 CMP_err("cannot set up CMP context");
2736 goto err;
2737 }
2738 for (i = 0; i < opt_repeat; i++) {
2739 /* everything is ready, now connect and perform the command! */
2740 switch (opt_cmd) {
2741 case CMP_IR:
2742 newcert = OSSL_CMP_exec_IR_ses(cmp_ctx);
2743 if (newcert != NULL)
2744 ret = 1;
2745 break;
2746 case CMP_KUR:
2747 newcert = OSSL_CMP_exec_KUR_ses(cmp_ctx);
2748 if (newcert != NULL)
2749 ret = 1;
2750 break;
2751 case CMP_CR:
2752 newcert = OSSL_CMP_exec_CR_ses(cmp_ctx);
2753 if (newcert != NULL)
2754 ret = 1;
2755 break;
2756 case CMP_P10CR:
2757 newcert = OSSL_CMP_exec_P10CR_ses(cmp_ctx);
2758 if (newcert != NULL)
2759 ret = 1;
2760 break;
2761 case CMP_RR:
2762 ret = OSSL_CMP_exec_RR_ses(cmp_ctx);
2763 break;
2764 case CMP_GENM:
2765 {
2766 STACK_OF(OSSL_CMP_ITAV) *itavs;
2767
2768 if (opt_infotype != NID_undef) {
2769 OSSL_CMP_ITAV *itav =
2770 OSSL_CMP_ITAV_create(OBJ_nid2obj(opt_infotype), NULL);
2771 if (itav == NULL)
2772 goto err;
2773 OSSL_CMP_CTX_push0_genm_ITAV(cmp_ctx, itav);
2774 }
2775
2776 if ((itavs = OSSL_CMP_exec_GENM_ses(cmp_ctx)) != NULL) {
2777 print_itavs(itavs);
2778 sk_OSSL_CMP_ITAV_pop_free(itavs, OSSL_CMP_ITAV_free);
2779 ret = 1;
2780 }
2781 break;
2782 }
2783 default:
2784 break;
2785 }
2786 if (OSSL_CMP_CTX_get_status(cmp_ctx) < 0)
2787 goto err; /* we got no response, maybe even did not send request */
2788
2789 {
2790 /* print PKIStatusInfo */
2791 int status = OSSL_CMP_CTX_get_status(cmp_ctx);
2792 char *buf = app_malloc(OSSL_CMP_PKISI_BUFLEN, "PKIStatusInfo buf");
2793 const char *string =
2794 OSSL_CMP_CTX_snprint_PKIStatus(cmp_ctx, buf,
2795 OSSL_CMP_PKISI_BUFLEN);
2796
2797 CMP_print(bio_err,
2798 status == OSSL_CMP_PKISTATUS_accepted
2799 ? OSSL_CMP_LOG_INFO :
2800 status == OSSL_CMP_PKISTATUS_rejection
2801 || status == OSSL_CMP_PKISTATUS_waiting
2802 ? OSSL_CMP_LOG_ERR : OSSL_CMP_LOG_WARNING,
2803 status == OSSL_CMP_PKISTATUS_accepted ? "info" :
2804 status == OSSL_CMP_PKISTATUS_rejection ? "server error" :
2805 status == OSSL_CMP_PKISTATUS_waiting ? "internal error"
2806 : "warning",
2807 "received from %s %s %s", opt_server,
2808 string != NULL ? string : "<unknown PKIStatus>", "");
2809 OPENSSL_free(buf);
2810 }
2811
2812 if (save_free_certs(cmp_ctx, OSSL_CMP_CTX_get1_extraCertsIn(cmp_ctx),
2813 opt_extracertsout, "extra") < 0)
2814 ret = 0;
2815 if (!ret)
2816 goto err;
2817 ret = 0;
2818 if (save_free_certs(cmp_ctx, OSSL_CMP_CTX_get1_caPubs(cmp_ctx),
2819 opt_cacertsout, "CA") < 0)
2820 goto err;
2821 if (newcert != NULL) {
2822 STACK_OF(X509) *certs = sk_X509_new_null();
2823
2824 if (!X509_add_cert(certs, newcert, X509_ADD_FLAG_UP_REF)) {
2825 sk_X509_free(certs);
2826 goto err;
2827 }
2828 if (save_free_certs(cmp_ctx, certs, opt_certout, "enrolled") < 0)
2829 goto err;
2830 }
2831 if (save_free_certs(cmp_ctx, OSSL_CMP_CTX_get1_newChain(cmp_ctx),
2832 opt_chainout, "chain") < 0)
2833 goto err;
2834
2835 if (!OSSL_CMP_CTX_reinit(cmp_ctx))
2836 goto err;
2837 }
2838 ret = 1;
2839
2840 err:
2841 /* in case we ended up here on error without proper cleaning */
2842 cleanse(opt_keypass);
2843 cleanse(opt_newkeypass);
2844 cleanse(opt_otherpass);
2845 cleanse(opt_tls_keypass);
2846 cleanse(opt_secret);
2847 cleanse(opt_srv_keypass);
2848 cleanse(opt_srv_secret);
2849
2850 if (ret != 1)
2851 OSSL_CMP_CTX_print_errors(cmp_ctx);
2852
2853 ossl_cmp_mock_srv_free(OSSL_CMP_CTX_get_transfer_cb_arg(cmp_ctx));
2854 APP_HTTP_TLS_INFO_free(OSSL_CMP_CTX_get_http_cb_arg(cmp_ctx));
2855 X509_STORE_free(OSSL_CMP_CTX_get_certConf_cb_arg(cmp_ctx));
2856 OSSL_CMP_CTX_free(cmp_ctx);
2857 X509_VERIFY_PARAM_free(vpm);
2858 release_engine(engine);
2859
2860 NCONF_free(conf); /* must not do as long as opt_... variables are used */
2861 OSSL_CMP_log_close();
2862
2863 return ret == 0 ? EXIT_FAILURE : EXIT_SUCCESS; /* ret == -1 for -help */
2864 }