]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/cmp.c
1c97075531d413ff17d42133c2864d1085191148
[thirdparty/openssl.git] / apps / cmp.c
1 /*
2 * Copyright 2007-2021 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright Nokia 2007-2019
4 * Copyright Siemens AG 2015-2019
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #include <string.h>
13 #include <ctype.h>
14
15 #include "apps.h"
16 #include "http_server.h"
17 #include "s_apps.h"
18 #include "progs.h"
19
20 #include "cmp_mock_srv.h"
21
22 /* tweaks needed due to missing unistd.h on Windows */
23 #if defined(_WIN32) && !defined(__BORLANDC__)
24 # define access _access
25 #endif
26 #ifndef F_OK
27 # define F_OK 0
28 #endif
29
30 #include <openssl/ui.h>
31 #include <openssl/pkcs12.h>
32 #include <openssl/ssl.h>
33
34 /* explicit #includes not strictly needed since implied by the above: */
35 #include <stdlib.h>
36 #include <openssl/cmp.h>
37 #include <openssl/cmp_util.h>
38 #include <openssl/crmf.h>
39 #include <openssl/crypto.h>
40 #include <openssl/err.h>
41 #include <openssl/store.h>
42 #include <openssl/objects.h>
43 #include <openssl/x509.h>
44
45 static char *prog;
46 static char *opt_config = NULL;
47 #define CMP_SECTION "cmp"
48 #define SECTION_NAME_MAX 40 /* max length of section name */
49 #define DEFAULT_SECTION "default"
50 static char *opt_section = CMP_SECTION;
51 static int opt_verbosity = OSSL_CMP_LOG_INFO;
52
53 static int read_config(void);
54
55 static CONF *conf = NULL; /* OpenSSL config file context structure */
56 static OSSL_CMP_CTX *cmp_ctx = NULL; /* the client-side CMP context */
57
58 /* the type of cmp command we want to send */
59 typedef enum {
60 CMP_IR,
61 CMP_KUR,
62 CMP_CR,
63 CMP_P10CR,
64 CMP_RR,
65 CMP_GENM
66 } cmp_cmd_t;
67
68 /* message transfer */
69 static char *opt_server = NULL;
70 static char server_port[32] = { '\0' };
71 static char *opt_path = NULL;
72 static char *opt_proxy = NULL;
73 static char *opt_no_proxy = NULL;
74 static char *opt_recipient = NULL;
75 static int opt_keep_alive = 1;
76 static int opt_msg_timeout = -1;
77 static int opt_total_timeout = -1;
78
79 /* server authentication */
80 static char *opt_trusted = NULL;
81 static char *opt_untrusted = NULL;
82 static char *opt_srvcert = NULL;
83 static char *opt_expect_sender = NULL;
84 static int opt_ignore_keyusage = 0;
85 static int opt_unprotected_errors = 0;
86 static char *opt_extracertsout = NULL;
87 static char *opt_cacertsout = NULL;
88
89 /* client authentication */
90 static char *opt_ref = NULL;
91 static char *opt_secret = NULL;
92 static char *opt_cert = NULL;
93 static char *opt_own_trusted = NULL;
94 static char *opt_key = NULL;
95 static char *opt_keypass = NULL;
96 static char *opt_digest = NULL;
97 static char *opt_mac = NULL;
98 static char *opt_extracerts = NULL;
99 static int opt_unprotected_requests = 0;
100
101 /* generic message */
102 static char *opt_cmd_s = NULL;
103 static int opt_cmd = -1;
104 static char *opt_geninfo = NULL;
105 static char *opt_infotype_s = NULL;
106 static int opt_infotype = NID_undef;
107
108 /* certificate enrollment */
109 static char *opt_newkey = NULL;
110 static char *opt_newkeypass = NULL;
111 static char *opt_subject = NULL;
112 static char *opt_issuer = NULL;
113 static int opt_days = 0;
114 static char *opt_reqexts = NULL;
115 static char *opt_sans = NULL;
116 static int opt_san_nodefault = 0;
117 static char *opt_policies = NULL;
118 static char *opt_policy_oids = NULL;
119 static int opt_policy_oids_critical = 0;
120 static int opt_popo = OSSL_CRMF_POPO_NONE - 1;
121 static char *opt_csr = NULL;
122 static char *opt_out_trusted = NULL;
123 static int opt_implicit_confirm = 0;
124 static int opt_disable_confirm = 0;
125 static char *opt_certout = NULL;
126 static char *opt_chainout = NULL;
127
128 /* certificate enrollment and revocation */
129 static char *opt_oldcert = NULL;
130 static int opt_revreason = CRL_REASON_NONE;
131
132 /* credentials format */
133 static char *opt_certform_s = "PEM";
134 static int opt_certform = FORMAT_PEM;
135 static char *opt_keyform_s = NULL;
136 static int opt_keyform = FORMAT_UNDEF;
137 static char *opt_otherpass = NULL;
138 static char *opt_engine = NULL;
139
140 /* TLS connection */
141 static int opt_tls_used = 0;
142 static char *opt_tls_cert = NULL;
143 static char *opt_tls_key = NULL;
144 static char *opt_tls_keypass = NULL;
145 static char *opt_tls_extra = NULL;
146 static char *opt_tls_trusted = NULL;
147 static char *opt_tls_host = NULL;
148
149 /* client-side debugging */
150 static int opt_batch = 0;
151 static int opt_repeat = 1;
152 static char *opt_reqin = NULL;
153 static int opt_reqin_new_tid = 0;
154 static char *opt_reqout = NULL;
155 static char *opt_rspin = NULL;
156 static char *opt_rspout = NULL;
157 static int opt_use_mock_srv = 0;
158
159 /* server-side debugging */
160 static char *opt_port = NULL;
161 static int opt_max_msgs = 0;
162
163 static char *opt_srv_ref = NULL;
164 static char *opt_srv_secret = NULL;
165 static char *opt_srv_cert = NULL;
166 static char *opt_srv_key = NULL;
167 static char *opt_srv_keypass = NULL;
168
169 static char *opt_srv_trusted = NULL;
170 static char *opt_srv_untrusted = NULL;
171 static char *opt_rsp_cert = NULL;
172 static char *opt_rsp_extracerts = NULL;
173 static char *opt_rsp_capubs = NULL;
174 static int opt_poll_count = 0;
175 static int opt_check_after = 1;
176 static int opt_grant_implicitconf = 0;
177
178 static int opt_pkistatus = OSSL_CMP_PKISTATUS_accepted;
179 static int opt_failure = INT_MIN;
180 static int opt_failurebits = 0;
181 static char *opt_statusstring = NULL;
182 static int opt_send_error = 0;
183 static int opt_send_unprotected = 0;
184 static int opt_send_unprot_err = 0;
185 static int opt_accept_unprotected = 0;
186 static int opt_accept_unprot_err = 0;
187 static int opt_accept_raverified = 0;
188
189 static X509_VERIFY_PARAM *vpm = NULL;
190
191 typedef enum OPTION_choice {
192 OPT_COMMON,
193 OPT_CONFIG, OPT_SECTION, OPT_VERBOSITY,
194
195 OPT_CMD, OPT_INFOTYPE, OPT_GENINFO,
196
197 OPT_NEWKEY, OPT_NEWKEYPASS, OPT_SUBJECT, OPT_ISSUER,
198 OPT_DAYS, OPT_REQEXTS,
199 OPT_SANS, OPT_SAN_NODEFAULT,
200 OPT_POLICIES, OPT_POLICY_OIDS, OPT_POLICY_OIDS_CRITICAL,
201 OPT_POPO, OPT_CSR,
202 OPT_OUT_TRUSTED, OPT_IMPLICIT_CONFIRM, OPT_DISABLE_CONFIRM,
203 OPT_CERTOUT, OPT_CHAINOUT,
204
205 OPT_OLDCERT, OPT_REVREASON,
206
207 OPT_SERVER, OPT_PATH, OPT_PROXY, OPT_NO_PROXY,
208 OPT_RECIPIENT,
209 OPT_KEEP_ALIVE, OPT_MSG_TIMEOUT, OPT_TOTAL_TIMEOUT,
210
211 OPT_TRUSTED, OPT_UNTRUSTED, OPT_SRVCERT,
212 OPT_EXPECT_SENDER,
213 OPT_IGNORE_KEYUSAGE, OPT_UNPROTECTED_ERRORS,
214 OPT_EXTRACERTSOUT, OPT_CACERTSOUT,
215
216 OPT_REF, OPT_SECRET, OPT_CERT, OPT_OWN_TRUSTED, OPT_KEY, OPT_KEYPASS,
217 OPT_DIGEST, OPT_MAC, OPT_EXTRACERTS,
218 OPT_UNPROTECTED_REQUESTS,
219
220 OPT_CERTFORM, OPT_KEYFORM,
221 OPT_OTHERPASS,
222 #ifndef OPENSSL_NO_ENGINE
223 OPT_ENGINE,
224 #endif
225 OPT_PROV_ENUM,
226 OPT_R_ENUM,
227
228 OPT_TLS_USED, OPT_TLS_CERT, OPT_TLS_KEY,
229 OPT_TLS_KEYPASS,
230 OPT_TLS_EXTRA, OPT_TLS_TRUSTED, OPT_TLS_HOST,
231
232 OPT_BATCH, OPT_REPEAT,
233 OPT_REQIN, OPT_REQIN_NEW_TID, OPT_REQOUT, OPT_RSPIN, OPT_RSPOUT,
234 OPT_USE_MOCK_SRV,
235
236 OPT_PORT, OPT_MAX_MSGS,
237 OPT_SRV_REF, OPT_SRV_SECRET,
238 OPT_SRV_CERT, OPT_SRV_KEY, OPT_SRV_KEYPASS,
239 OPT_SRV_TRUSTED, OPT_SRV_UNTRUSTED,
240 OPT_RSP_CERT, OPT_RSP_EXTRACERTS, OPT_RSP_CAPUBS,
241 OPT_POLL_COUNT, OPT_CHECK_AFTER,
242 OPT_GRANT_IMPLICITCONF,
243 OPT_PKISTATUS, OPT_FAILURE,
244 OPT_FAILUREBITS, OPT_STATUSSTRING,
245 OPT_SEND_ERROR, OPT_SEND_UNPROTECTED,
246 OPT_SEND_UNPROT_ERR, OPT_ACCEPT_UNPROTECTED,
247 OPT_ACCEPT_UNPROT_ERR, OPT_ACCEPT_RAVERIFIED,
248
249 OPT_V_ENUM
250 } OPTION_CHOICE;
251
252 const OPTIONS cmp_options[] = {
253 /* entries must be in the same order as enumerated above!! */
254 {"help", OPT_HELP, '-', "Display this summary"},
255 {"config", OPT_CONFIG, 's',
256 "Configuration file to use. \"\" = none. Default from env variable OPENSSL_CONF"},
257 {"section", OPT_SECTION, 's',
258 "Section(s) in config file to get options from. \"\" = 'default'. Default 'cmp'"},
259 {"verbosity", OPT_VERBOSITY, 'N',
260 "Log level; 3=ERR, 4=WARN, 6=INFO, 7=DEBUG, 8=TRACE. Default 6 = INFO"},
261
262 OPT_SECTION("Generic message"),
263 {"cmd", OPT_CMD, 's', "CMP request to send: ir/cr/kur/p10cr/rr/genm"},
264 {"infotype", OPT_INFOTYPE, 's',
265 "InfoType name for requesting specific info in genm, e.g. 'signKeyPairTypes'"},
266 {"geninfo", OPT_GENINFO, 's',
267 "generalInfo integer values to place in request PKIHeader with given OID"},
268 {OPT_MORE_STR, 0, 0,
269 "specified in the form <OID>:int:<n>, e.g. \"1.2.3.4:int:56789\""},
270
271 OPT_SECTION("Certificate enrollment"),
272 {"newkey", OPT_NEWKEY, 's',
273 "Private or public key for the requested cert. Default: CSR key or client key"},
274 {"newkeypass", OPT_NEWKEYPASS, 's', "New private key pass phrase source"},
275 {"subject", OPT_SUBJECT, 's',
276 "Distinguished Name (DN) of subject to use in the requested cert template"},
277 {OPT_MORE_STR, 0, 0,
278 "For kur, default is subject of -csr arg or else of reference cert (see -oldcert)"},
279 {OPT_MORE_STR, 0, 0,
280 "this default is used for ir and cr only if no Subject Alt Names are set"},
281 {"issuer", OPT_ISSUER, 's',
282 "DN of the issuer to place in the requested certificate template"},
283 {OPT_MORE_STR, 0, 0,
284 "also used as recipient if neither -recipient nor -srvcert are given"},
285 {"days", OPT_DAYS, 'N',
286 "Requested validity time of the new certificate in number of days"},
287 {"reqexts", OPT_REQEXTS, 's',
288 "Name of config file section defining certificate request extensions."},
289 {OPT_MORE_STR, 0, 0,
290 "Augments or replaces any extensions contained CSR given with -csr"},
291 {"sans", OPT_SANS, 's',
292 "Subject Alt Names (IPADDR/DNS/URI) to add as (critical) cert req extension"},
293 {"san_nodefault", OPT_SAN_NODEFAULT, '-',
294 "Do not take default SANs from reference certificate (see -oldcert)"},
295 {"policies", OPT_POLICIES, 's',
296 "Name of config file section defining policies certificate request extension"},
297 {"policy_oids", OPT_POLICY_OIDS, 's',
298 "Policy OID(s) to add as policies certificate request extension"},
299 {"policy_oids_critical", OPT_POLICY_OIDS_CRITICAL, '-',
300 "Flag the policy OID(s) given with -policy_oids as critical"},
301 {"popo", OPT_POPO, 'n',
302 "Proof-of-Possession (POPO) method to use for ir/cr/kur where"},
303 {OPT_MORE_STR, 0, 0,
304 "-1 = NONE, 0 = RAVERIFIED, 1 = SIGNATURE (default), 2 = KEYENC"},
305 {"csr", OPT_CSR, 's',
306 "PKCS#10 CSR file in PEM or DER format to convert or to use in p10cr"},
307 {"out_trusted", OPT_OUT_TRUSTED, 's',
308 "Certificates to trust when verifying newly enrolled certificates"},
309 {"implicit_confirm", OPT_IMPLICIT_CONFIRM, '-',
310 "Request implicit confirmation of newly enrolled certificates"},
311 {"disable_confirm", OPT_DISABLE_CONFIRM, '-',
312 "Do not confirm newly enrolled certificate w/o requesting implicit"},
313 {OPT_MORE_STR, 0, 0,
314 "confirmation. WARNING: This leads to behavior violating RFC 4210"},
315 {"certout", OPT_CERTOUT, 's',
316 "File to save newly enrolled certificate"},
317 {"chainout", OPT_CHAINOUT, 's',
318 "File to save the chain of newly enrolled certificate"},
319
320 OPT_SECTION("Certificate enrollment and revocation"),
321
322 {"oldcert", OPT_OLDCERT, 's',
323 "Certificate to be updated (defaulting to -cert) or to be revoked in rr;"},
324 {OPT_MORE_STR, 0, 0,
325 "also used as reference (defaulting to -cert) for subject DN and SANs."},
326 {OPT_MORE_STR, 0, 0,
327 "Its issuer is used as recipient unless -recipient, -srvcert, or -issuer given"},
328 {"revreason", OPT_REVREASON, 'n',
329 "Reason code to include in revocation request (rr); possible values:"},
330 {OPT_MORE_STR, 0, 0,
331 "0..6, 8..10 (see RFC5280, 5.3.1) or -1. Default -1 = none included"},
332
333 OPT_SECTION("Message transfer"),
334 {"server", OPT_SERVER, 's',
335 "[http[s]://]address[:port][/path] of CMP server. Default port 80 or 443."},
336 {OPT_MORE_STR, 0, 0,
337 "address may be a DNS name or an IP address; path can be overridden by -path"},
338 {"path", OPT_PATH, 's',
339 "HTTP path (aka CMP alias) at the CMP server. Default from -server, else \"/\""},
340 {"proxy", OPT_PROXY, 's',
341 "[http[s]://]address[:port][/path] of HTTP(S) proxy to use; path is ignored"},
342 {"no_proxy", OPT_NO_PROXY, 's',
343 "List of addresses of servers not to use HTTP(S) proxy for"},
344 {OPT_MORE_STR, 0, 0,
345 "Default from environment variable 'no_proxy', else 'NO_PROXY', else none"},
346 {"recipient", OPT_RECIPIENT, 's',
347 "DN of CA. Default: subject of -srvcert, -issuer, issuer of -oldcert or -cert"},
348 {"keep_alive", OPT_KEEP_ALIVE, 'N',
349 "Persistent HTTP connections. 0: no, 1 (the default): request, 2: require"},
350 {"msg_timeout", OPT_MSG_TIMEOUT, 'N',
351 "Number of seconds allowed per CMP message round trip, or 0 for infinite"},
352 {"total_timeout", OPT_TOTAL_TIMEOUT, 'N',
353 "Overall time an enrollment incl. polling may take. Default 0 = infinite"},
354
355 OPT_SECTION("Server authentication"),
356 {"trusted", OPT_TRUSTED, 's',
357 "Certificates to trust as chain roots when verifying signed CMP responses"},
358 {OPT_MORE_STR, 0, 0, "unless -srvcert is given"},
359 {"untrusted", OPT_UNTRUSTED, 's',
360 "Intermediate CA certs for chain construction for CMP/TLS/enrolled certs"},
361 {"srvcert", OPT_SRVCERT, 's',
362 "Server cert to pin and trust directly when verifying signed CMP responses"},
363 {"expect_sender", OPT_EXPECT_SENDER, 's',
364 "DN of expected sender of responses. Defaults to subject of -srvcert, if any"},
365 {"ignore_keyusage", OPT_IGNORE_KEYUSAGE, '-',
366 "Ignore CMP signer cert key usage, else 'digitalSignature' must be allowed"},
367 {"unprotected_errors", OPT_UNPROTECTED_ERRORS, '-',
368 "Accept missing or invalid protection of regular error messages and negative"},
369 {OPT_MORE_STR, 0, 0,
370 "certificate responses (ip/cp/kup), revocation responses (rp), and PKIConf"},
371 {OPT_MORE_STR, 0, 0,
372 "WARNING: This setting leads to behavior allowing violation of RFC 4210"},
373 {"extracertsout", OPT_EXTRACERTSOUT, 's',
374 "File to save extra certificates received in the extraCerts field"},
375 {"cacertsout", OPT_CACERTSOUT, 's',
376 "File to save CA certificates received in the caPubs field of 'ip' messages"},
377
378 OPT_SECTION("Client authentication"),
379 {"ref", OPT_REF, 's',
380 "Reference value to use as senderKID in case no -cert is given"},
381 {"secret", OPT_SECRET, 's',
382 "Prefer PBM (over signatures) for protecting msgs with given password source"},
383 {"cert", OPT_CERT, 's',
384 "Client's CMP signer certificate; its public key must match the -key argument"},
385 {OPT_MORE_STR, 0, 0,
386 "This also used as default reference for subject DN and SANs."},
387 {OPT_MORE_STR, 0, 0,
388 "Any further certs included are appended to the untrusted certs"},
389 {"own_trusted", OPT_OWN_TRUSTED, 's',
390 "Optional certs to verify chain building for own CMP signer cert"},
391 {"key", OPT_KEY, 's', "CMP signer private key, not used when -secret given"},
392 {"keypass", OPT_KEYPASS, 's',
393 "Client private key (and cert and old cert) pass phrase source"},
394 {"digest", OPT_DIGEST, 's',
395 "Digest to use in message protection and POPO signatures. Default \"sha256\""},
396 {"mac", OPT_MAC, 's',
397 "MAC algorithm to use in PBM-based message protection. Default \"hmac-sha1\""},
398 {"extracerts", OPT_EXTRACERTS, 's',
399 "Certificates to append in extraCerts field of outgoing messages."},
400 {OPT_MORE_STR, 0, 0,
401 "This can be used as the default CMP signer cert chain to include"},
402 {"unprotected_requests", OPT_UNPROTECTED_REQUESTS, '-',
403 "Send messages without CMP-level protection"},
404
405 OPT_SECTION("Credentials format"),
406 {"certform", OPT_CERTFORM, 's',
407 "Format (PEM or DER) to use when saving a certificate to a file. Default PEM"},
408 {"keyform", OPT_KEYFORM, 's',
409 "Format of the key input (ENGINE, other values ignored)"},
410 {"otherpass", OPT_OTHERPASS, 's',
411 "Pass phrase source potentially needed for loading certificates of others"},
412 #ifndef OPENSSL_NO_ENGINE
413 {"engine", OPT_ENGINE, 's',
414 "Use crypto engine with given identifier, possibly a hardware device."},
415 {OPT_MORE_STR, 0, 0,
416 "Engines may also be defined in OpenSSL config file engine section."},
417 #endif
418 OPT_PROV_OPTIONS,
419 OPT_R_OPTIONS,
420
421 OPT_SECTION("TLS connection"),
422 {"tls_used", OPT_TLS_USED, '-',
423 "Enable using TLS (also when other TLS options are not set)"},
424 {"tls_cert", OPT_TLS_CERT, 's',
425 "Client's TLS certificate. May include chain to be provided to TLS server"},
426 {"tls_key", OPT_TLS_KEY, 's',
427 "Private key for the client's TLS certificate"},
428 {"tls_keypass", OPT_TLS_KEYPASS, 's',
429 "Pass phrase source for the client's private TLS key (and TLS cert)"},
430 {"tls_extra", OPT_TLS_EXTRA, 's',
431 "Extra certificates to provide to TLS server during TLS handshake"},
432 {"tls_trusted", OPT_TLS_TRUSTED, 's',
433 "Trusted certificates to use for verifying the TLS server certificate;"},
434 {OPT_MORE_STR, 0, 0, "this implies host name validation"},
435 {"tls_host", OPT_TLS_HOST, 's',
436 "Address to be checked (rather than -server) during TLS host name validation"},
437
438 OPT_SECTION("Client-side debugging"),
439 {"batch", OPT_BATCH, '-',
440 "Do not interactively prompt for input when a password is required etc."},
441 {"repeat", OPT_REPEAT, 'p',
442 "Invoke the transaction the given positive number of times. Default 1"},
443 {"reqin", OPT_REQIN, 's', "Take sequence of CMP requests from file(s)"},
444 {"reqin_new_tid", OPT_REQIN_NEW_TID, '-',
445 "Use fresh transactionID for CMP requests read from -reqin"},
446 {"reqout", OPT_REQOUT, 's', "Save sequence of CMP requests to file(s)"},
447 {"rspin", OPT_RSPIN, 's',
448 "Process sequence of CMP responses provided in file(s), skipping server"},
449 {"rspout", OPT_RSPOUT, 's', "Save sequence of CMP responses to file(s)"},
450
451 {"use_mock_srv", OPT_USE_MOCK_SRV, '-', "Use mock server at API level, bypassing HTTP"},
452
453 OPT_SECTION("Mock server"),
454 {"port", OPT_PORT, 's', "Act as HTTP mock server listening on given port"},
455 {"max_msgs", OPT_MAX_MSGS, 'N',
456 "max number of messages handled by HTTP mock server. Default: 0 = unlimited"},
457
458 {"srv_ref", OPT_SRV_REF, 's',
459 "Reference value to use as senderKID of server in case no -srv_cert is given"},
460 {"srv_secret", OPT_SRV_SECRET, 's',
461 "Password source for server authentication with a pre-shared key (secret)"},
462 {"srv_cert", OPT_SRV_CERT, 's', "Certificate of the server"},
463 {"srv_key", OPT_SRV_KEY, 's',
464 "Private key used by the server for signing messages"},
465 {"srv_keypass", OPT_SRV_KEYPASS, 's',
466 "Server private key (and cert) pass phrase source"},
467
468 {"srv_trusted", OPT_SRV_TRUSTED, 's',
469 "Trusted certificates for client authentication"},
470 {"srv_untrusted", OPT_SRV_UNTRUSTED, 's',
471 "Intermediate certs that may be useful for verifying CMP protection"},
472 {"rsp_cert", OPT_RSP_CERT, 's',
473 "Certificate to be returned as mock enrollment result"},
474 {"rsp_extracerts", OPT_RSP_EXTRACERTS, 's',
475 "Extra certificates to be included in mock certification responses"},
476 {"rsp_capubs", OPT_RSP_CAPUBS, 's',
477 "CA certificates to be included in mock ip response"},
478 {"poll_count", OPT_POLL_COUNT, 'N',
479 "Number of times the client must poll before receiving a certificate"},
480 {"check_after", OPT_CHECK_AFTER, 'N',
481 "The check_after value (time to wait) to include in poll response"},
482 {"grant_implicitconf", OPT_GRANT_IMPLICITCONF, '-',
483 "Grant implicit confirmation of newly enrolled certificate"},
484
485 {"pkistatus", OPT_PKISTATUS, 'N',
486 "PKIStatus to be included in server response. Possible values: 0..6"},
487 {"failure", OPT_FAILURE, 'N',
488 "A single failure info bit number to include in server response, 0..26"},
489 {"failurebits", OPT_FAILUREBITS, 'N',
490 "Number representing failure bits to include in server response, 0..2^27 - 1"},
491 {"statusstring", OPT_STATUSSTRING, 's',
492 "Status string to be included in server response"},
493 {"send_error", OPT_SEND_ERROR, '-',
494 "Force server to reply with error message"},
495 {"send_unprotected", OPT_SEND_UNPROTECTED, '-',
496 "Send response messages without CMP-level protection"},
497 {"send_unprot_err", OPT_SEND_UNPROT_ERR, '-',
498 "In case of negative responses, server shall send unprotected error messages,"},
499 {OPT_MORE_STR, 0, 0,
500 "certificate responses (ip/cp/kup), and revocation responses (rp)."},
501 {OPT_MORE_STR, 0, 0,
502 "WARNING: This setting leads to behavior violating RFC 4210"},
503 {"accept_unprotected", OPT_ACCEPT_UNPROTECTED, '-',
504 "Accept missing or invalid protection of requests"},
505 {"accept_unprot_err", OPT_ACCEPT_UNPROT_ERR, '-',
506 "Accept unprotected error messages from client"},
507 {"accept_raverified", OPT_ACCEPT_RAVERIFIED, '-',
508 "Accept RAVERIFIED as proof-of-possession (POPO)"},
509
510 OPT_V_OPTIONS,
511 {NULL}
512 };
513
514 typedef union {
515 char **txt;
516 int *num;
517 long *num_long;
518 } varref;
519 static varref cmp_vars[] = { /* must be in same order as enumerated above! */
520 {&opt_config}, {&opt_section}, {(char **)&opt_verbosity},
521
522 {&opt_cmd_s}, {&opt_infotype_s}, {&opt_geninfo},
523
524 {&opt_newkey}, {&opt_newkeypass}, {&opt_subject}, {&opt_issuer},
525 {(char **)&opt_days}, {&opt_reqexts},
526 {&opt_sans}, {(char **)&opt_san_nodefault},
527 {&opt_policies}, {&opt_policy_oids}, {(char **)&opt_policy_oids_critical},
528 {(char **)&opt_popo}, {&opt_csr},
529 {&opt_out_trusted},
530 {(char **)&opt_implicit_confirm}, {(char **)&opt_disable_confirm},
531 {&opt_certout}, {&opt_chainout},
532
533 {&opt_oldcert}, {(char **)&opt_revreason},
534
535 {&opt_server}, {&opt_path}, {&opt_proxy}, {&opt_no_proxy},
536 {&opt_recipient}, {(char **)&opt_keep_alive},
537 {(char **)&opt_msg_timeout}, {(char **)&opt_total_timeout},
538
539 {&opt_trusted}, {&opt_untrusted}, {&opt_srvcert},
540 {&opt_expect_sender},
541 {(char **)&opt_ignore_keyusage}, {(char **)&opt_unprotected_errors},
542 {&opt_extracertsout}, {&opt_cacertsout},
543
544 {&opt_ref}, {&opt_secret},
545 {&opt_cert}, {&opt_own_trusted}, {&opt_key}, {&opt_keypass},
546 {&opt_digest}, {&opt_mac}, {&opt_extracerts},
547 {(char **)&opt_unprotected_requests},
548
549 {&opt_certform_s}, {&opt_keyform_s},
550 {&opt_otherpass},
551 #ifndef OPENSSL_NO_ENGINE
552 {&opt_engine},
553 #endif
554
555 {(char **)&opt_tls_used}, {&opt_tls_cert}, {&opt_tls_key},
556 {&opt_tls_keypass},
557 {&opt_tls_extra}, {&opt_tls_trusted}, {&opt_tls_host},
558
559 {(char **)&opt_batch}, {(char **)&opt_repeat},
560 {&opt_reqin}, {(char **)&opt_reqin_new_tid},
561 {&opt_reqout}, {&opt_rspin}, {&opt_rspout},
562
563 {(char **)&opt_use_mock_srv}, {&opt_port}, {(char **)&opt_max_msgs},
564 {&opt_srv_ref}, {&opt_srv_secret},
565 {&opt_srv_cert}, {&opt_srv_key}, {&opt_srv_keypass},
566 {&opt_srv_trusted}, {&opt_srv_untrusted},
567 {&opt_rsp_cert}, {&opt_rsp_extracerts}, {&opt_rsp_capubs},
568 {(char **)&opt_poll_count}, {(char **)&opt_check_after},
569 {(char **)&opt_grant_implicitconf},
570 {(char **)&opt_pkistatus}, {(char **)&opt_failure},
571 {(char **)&opt_failurebits}, {&opt_statusstring},
572 {(char **)&opt_send_error}, {(char **)&opt_send_unprotected},
573 {(char **)&opt_send_unprot_err}, {(char **)&opt_accept_unprotected},
574 {(char **)&opt_accept_unprot_err}, {(char **)&opt_accept_raverified},
575
576 {NULL}
577 };
578
579 #define FUNC (strcmp(OPENSSL_FUNC, "(unknown function)") == 0 \
580 ? "CMP" : OPENSSL_FUNC)
581 #define CMP_print(bio, level, prefix, msg, a1, a2, a3) \
582 ((void)(level > opt_verbosity ? 0 : \
583 (BIO_printf(bio, "%s:%s:%d:CMP %s: " msg "\n", \
584 FUNC, OPENSSL_FILE, OPENSSL_LINE, prefix, a1, a2, a3))))
585 #define CMP_DEBUG(m, a1, a2, a3) \
586 CMP_print(bio_out, OSSL_CMP_LOG_DEBUG, "debug", m, a1, a2, a3)
587 #define CMP_debug(msg) CMP_DEBUG(msg"%s%s%s", "", "", "")
588 #define CMP_debug1(msg, a1) CMP_DEBUG(msg"%s%s", a1, "", "")
589 #define CMP_debug2(msg, a1, a2) CMP_DEBUG(msg"%s", a1, a2, "")
590 #define CMP_debug3(msg, a1, a2, a3) CMP_DEBUG(msg, a1, a2, a3)
591 #define CMP_INFO(msg, a1, a2, a3) \
592 CMP_print(bio_out, OSSL_CMP_LOG_INFO, "info", msg, a1, a2, a3)
593 #define CMP_info(msg) CMP_INFO(msg"%s%s%s", "", "", "")
594 #define CMP_info1(msg, a1) CMP_INFO(msg"%s%s", a1, "", "")
595 #define CMP_info2(msg, a1, a2) CMP_INFO(msg"%s", a1, a2, "")
596 #define CMP_info3(msg, a1, a2, a3) CMP_INFO(msg, a1, a2, a3)
597 #define CMP_WARN(m, a1, a2, a3) \
598 CMP_print(bio_out, OSSL_CMP_LOG_WARNING, "warning", m, a1, a2, a3)
599 #define CMP_warn(msg) CMP_WARN(msg"%s%s%s", "", "", "")
600 #define CMP_warn1(msg, a1) CMP_WARN(msg"%s%s", a1, "", "")
601 #define CMP_warn2(msg, a1, a2) CMP_WARN(msg"%s", a1, a2, "")
602 #define CMP_warn3(msg, a1, a2, a3) CMP_WARN(msg, a1, a2, a3)
603 #define CMP_ERR(msg, a1, a2, a3) \
604 CMP_print(bio_err, OSSL_CMP_LOG_ERR, "error", msg, a1, a2, a3)
605 #define CMP_err(msg) CMP_ERR(msg"%s%s%s", "", "", "")
606 #define CMP_err1(msg, a1) CMP_ERR(msg"%s%s", a1, "", "")
607 #define CMP_err2(msg, a1, a2) CMP_ERR(msg"%s", a1, a2, "")
608 #define CMP_err3(msg, a1, a2, a3) CMP_ERR(msg, a1, a2, a3)
609
610 static int print_to_bio_out(const char *func, const char *file, int line,
611 OSSL_CMP_severity level, const char *msg)
612 {
613 return OSSL_CMP_print_to_bio(bio_out, func, file, line, level, msg);
614 }
615
616 static int set_verbosity(int level)
617 {
618 if (level < OSSL_CMP_LOG_EMERG || level > OSSL_CMP_LOG_MAX) {
619 CMP_err1("Logging verbosity level %d out of range (0 .. 8)", level);
620 return 0;
621 }
622 opt_verbosity = level;
623 return 1;
624 }
625
626 static EVP_PKEY *load_key_pwd(const char *uri, int format,
627 const char *pass, ENGINE *eng, const char *desc)
628 {
629 char *pass_string = get_passwd(pass, desc);
630 EVP_PKEY *pkey = load_key(uri, format, 0, pass_string, eng, desc);
631
632 clear_free(pass_string);
633 return pkey;
634 }
635
636 static X509 *load_cert_pwd(const char *uri, const char *pass, const char *desc)
637 {
638 X509 *cert;
639 char *pass_string = get_passwd(pass, desc);
640
641 cert = load_cert_pass(uri, FORMAT_UNDEF, 0, pass_string, desc);
642 clear_free(pass_string);
643 return cert;
644 }
645
646 static X509_REQ *load_csr_autofmt(const char *infile, const char *desc)
647 {
648 X509_REQ *csr;
649 BIO *bio_bak = bio_err;
650
651 bio_err = NULL; /* do not show errors on more than one try */
652 csr = load_csr(infile, FORMAT_PEM, desc);
653 bio_err = bio_bak;
654 if (csr == NULL) {
655 ERR_clear_error();
656 csr = load_csr(infile, FORMAT_ASN1, desc);
657 }
658 if (csr == NULL) {
659 ERR_print_errors(bio_err);
660 BIO_printf(bio_err, "error: unable to load %s from file '%s'\n", desc,
661 infile);
662 } else {
663 EVP_PKEY *pkey = X509_REQ_get0_pubkey(csr);
664 int ret = do_X509_REQ_verify(csr, pkey, NULL /* vfyopts */);
665
666 if (pkey == NULL || ret < 0)
667 CMP_warn("error while verifying CSR self-signature");
668 else if (ret == 0)
669 CMP_warn("CSR self-signature does not match the contents");
670 }
671 return csr;
672 }
673
674 /* set expected host name/IP addr and clears the email addr in the given ts */
675 static int truststore_set_host_etc(X509_STORE *ts, const char *host)
676 {
677 X509_VERIFY_PARAM *ts_vpm = X509_STORE_get0_param(ts);
678
679 /* first clear any host names, IP, and email addresses */
680 if (!X509_VERIFY_PARAM_set1_host(ts_vpm, NULL, 0)
681 || !X509_VERIFY_PARAM_set1_ip(ts_vpm, NULL, 0)
682 || !X509_VERIFY_PARAM_set1_email(ts_vpm, NULL, 0))
683 return 0;
684 X509_VERIFY_PARAM_set_hostflags(ts_vpm,
685 X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT |
686 X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS);
687 return (host != NULL && X509_VERIFY_PARAM_set1_ip_asc(ts_vpm, host))
688 || X509_VERIFY_PARAM_set1_host(ts_vpm, host, 0);
689 }
690
691 /* write OSSL_CMP_MSG DER-encoded to the specified file name item */
692 static int write_PKIMESSAGE(const OSSL_CMP_MSG *msg, char **filenames)
693 {
694 char *file;
695
696 if (msg == NULL || filenames == NULL) {
697 CMP_err("NULL arg to write_PKIMESSAGE");
698 return 0;
699 }
700 if (*filenames == NULL) {
701 CMP_err("not enough file names provided for writing PKIMessage");
702 return 0;
703 }
704
705 file = *filenames;
706 *filenames = next_item(file);
707 if (OSSL_CMP_MSG_write(file, msg) < 0) {
708 CMP_err1("cannot write PKIMessage to file '%s'", file);
709 return 0;
710 }
711 return 1;
712 }
713
714 /* read DER-encoded OSSL_CMP_MSG from the specified file name item */
715 static OSSL_CMP_MSG *read_PKIMESSAGE(char **filenames)
716 {
717 char *file;
718 OSSL_CMP_MSG *ret;
719
720 if (filenames == NULL) {
721 CMP_err("NULL arg to read_PKIMESSAGE");
722 return NULL;
723 }
724 if (*filenames == NULL) {
725 CMP_err("not enough file names provided for reading PKIMessage");
726 return NULL;
727 }
728
729 file = *filenames;
730 *filenames = next_item(file);
731
732 ret = OSSL_CMP_MSG_read(file, app_get0_libctx(), app_get0_propq());
733 if (ret == NULL)
734 CMP_err1("cannot read PKIMessage from file '%s'", file);
735 return ret;
736 }
737
738 /*-
739 * Sends the PKIMessage req and on success place the response in *res
740 * basically like OSSL_CMP_MSG_http_perform(), but in addition allows
741 * to dump the sequence of requests and responses to files and/or
742 * to take the sequence of requests and responses from files.
743 */
744 static OSSL_CMP_MSG *read_write_req_resp(OSSL_CMP_CTX *ctx,
745 const OSSL_CMP_MSG *req)
746 {
747 OSSL_CMP_MSG *req_new = NULL;
748 OSSL_CMP_MSG *res = NULL;
749 OSSL_CMP_PKIHEADER *hdr;
750
751 if (req != NULL && opt_reqout != NULL
752 && !write_PKIMESSAGE(req, &opt_reqout))
753 goto err;
754 if (opt_reqin != NULL && opt_rspin == NULL) {
755 if ((req_new = read_PKIMESSAGE(&opt_reqin)) == NULL)
756 goto err;
757 /*-
758 * The transaction ID in req_new read from opt_reqin may not be fresh.
759 * In this case the server may complain "Transaction id already in use."
760 * The following workaround unfortunately requires re-protection.
761 */
762 if (opt_reqin_new_tid
763 && !OSSL_CMP_MSG_update_transactionID(ctx, req_new))
764 goto err;
765 }
766
767 if (opt_rspin != NULL) {
768 res = read_PKIMESSAGE(&opt_rspin);
769 } else {
770 const OSSL_CMP_MSG *actual_req = opt_reqin != NULL ? req_new : req;
771
772 res = opt_use_mock_srv
773 ? OSSL_CMP_CTX_server_perform(ctx, actual_req)
774 : OSSL_CMP_MSG_http_perform(ctx, actual_req);
775 }
776 if (res == NULL)
777 goto err;
778
779 if (opt_reqin != NULL || opt_rspin != NULL) {
780 /* need to satisfy nonce and transactionID checks */
781 ASN1_OCTET_STRING *nonce;
782 ASN1_OCTET_STRING *tid;
783
784 hdr = OSSL_CMP_MSG_get0_header(res);
785 nonce = OSSL_CMP_HDR_get0_recipNonce(hdr);
786 tid = OSSL_CMP_HDR_get0_transactionID(hdr);
787 if (!OSSL_CMP_CTX_set1_senderNonce(ctx, nonce)
788 || !OSSL_CMP_CTX_set1_transactionID(ctx, tid)) {
789 OSSL_CMP_MSG_free(res);
790 res = NULL;
791 goto err;
792 }
793 }
794
795 if (opt_rspout != NULL && !write_PKIMESSAGE(res, &opt_rspout)) {
796 OSSL_CMP_MSG_free(res);
797 res = NULL;
798 }
799
800 err:
801 OSSL_CMP_MSG_free(req_new);
802 return res;
803 }
804
805 static int set_name(const char *str,
806 int (*set_fn) (OSSL_CMP_CTX *ctx, const X509_NAME *name),
807 OSSL_CMP_CTX *ctx, const char *desc)
808 {
809 if (str != NULL) {
810 X509_NAME *n = parse_name(str, MBSTRING_ASC, 1, desc);
811
812 if (n == NULL)
813 return 0;
814 if (!(*set_fn) (ctx, n)) {
815 X509_NAME_free(n);
816 CMP_err("out of memory");
817 return 0;
818 }
819 X509_NAME_free(n);
820 }
821 return 1;
822 }
823
824 static int set_gennames(OSSL_CMP_CTX *ctx, char *names, const char *desc)
825 {
826 char *next;
827
828 for (; names != NULL; names = next) {
829 GENERAL_NAME *n;
830
831 next = next_item(names);
832 if (strcmp(names, "critical") == 0) {
833 (void)OSSL_CMP_CTX_set_option(ctx,
834 OSSL_CMP_OPT_SUBJECTALTNAME_CRITICAL,
835 1);
836 continue;
837 }
838
839 /* try IP address first, then email/URI/domain name */
840 (void)ERR_set_mark();
841 n = a2i_GENERAL_NAME(NULL, NULL, NULL, GEN_IPADD, names, 0);
842 if (n == NULL)
843 n = a2i_GENERAL_NAME(NULL, NULL, NULL,
844 strchr(names, '@') != NULL ? GEN_EMAIL :
845 strchr(names, ':') != NULL ? GEN_URI : GEN_DNS,
846 names, 0);
847 (void)ERR_pop_to_mark();
848
849 if (n == NULL) {
850 CMP_err2("bad syntax of %s '%s'", desc, names);
851 return 0;
852 }
853 if (!OSSL_CMP_CTX_push1_subjectAltName(ctx, n)) {
854 GENERAL_NAME_free(n);
855 CMP_err("out of memory");
856 return 0;
857 }
858 GENERAL_NAME_free(n);
859 }
860 return 1;
861 }
862
863 static X509_STORE *load_trusted(char *input, int for_new_cert, const char *desc)
864 {
865 X509_STORE *ts = load_certstore(input, opt_otherpass, desc, vpm);
866
867 if (ts == NULL)
868 return NULL;
869 X509_STORE_set_verify_cb(ts, X509_STORE_CTX_print_verify_cb);
870
871 /* copy vpm to store */
872 if (X509_STORE_set1_param(ts, vpm /* may be NULL */)
873 && (for_new_cert || truststore_set_host_etc(ts, NULL)))
874 return ts;
875 BIO_printf(bio_err, "error setting verification parameters for %s\n", desc);
876 OSSL_CMP_CTX_print_errors(cmp_ctx);
877 X509_STORE_free(ts);
878 return NULL;
879 }
880
881 typedef int (*add_X509_stack_fn_t)(void *ctx, const STACK_OF(X509) *certs);
882
883 static int setup_certs(char *files, const char *desc, void *ctx,
884 add_X509_stack_fn_t set1_fn)
885 {
886 STACK_OF(X509) *certs;
887 int ok;
888
889 if (files == NULL)
890 return 1;
891 if ((certs = load_certs_multifile(files, opt_otherpass, desc, vpm)) == NULL)
892 return 0;
893 ok = (*set1_fn)(ctx, certs);
894 sk_X509_pop_free(certs, X509_free);
895 return ok;
896 }
897
898
899 /*
900 * parse and transform some options, checking their syntax.
901 * Returns 1 on success, 0 on error
902 */
903 static int transform_opts(void)
904 {
905 if (opt_cmd_s != NULL) {
906 if (!strcmp(opt_cmd_s, "ir")) {
907 opt_cmd = CMP_IR;
908 } else if (!strcmp(opt_cmd_s, "kur")) {
909 opt_cmd = CMP_KUR;
910 } else if (!strcmp(opt_cmd_s, "cr")) {
911 opt_cmd = CMP_CR;
912 } else if (!strcmp(opt_cmd_s, "p10cr")) {
913 opt_cmd = CMP_P10CR;
914 } else if (!strcmp(opt_cmd_s, "rr")) {
915 opt_cmd = CMP_RR;
916 } else if (!strcmp(opt_cmd_s, "genm")) {
917 opt_cmd = CMP_GENM;
918 } else {
919 CMP_err1("unknown cmp command '%s'", opt_cmd_s);
920 return 0;
921 }
922 } else {
923 CMP_err("no cmp command to execute");
924 return 0;
925 }
926
927 #ifndef OPENSSL_NO_ENGINE
928 # define FORMAT_OPTIONS (OPT_FMT_PEMDER | OPT_FMT_PKCS12 | OPT_FMT_ENGINE)
929 #else
930 # define FORMAT_OPTIONS (OPT_FMT_PEMDER | OPT_FMT_PKCS12)
931 #endif
932
933 if (opt_keyform_s != NULL
934 && !opt_format(opt_keyform_s, FORMAT_OPTIONS, &opt_keyform)) {
935 CMP_err("unknown option given for key loading format");
936 return 0;
937 }
938
939 #undef FORMAT_OPTIONS
940
941 if (opt_certform_s != NULL
942 && !opt_format(opt_certform_s, OPT_FMT_PEMDER, &opt_certform)) {
943 CMP_err("unknown option given for certificate storing format");
944 return 0;
945 }
946
947 return 1;
948 }
949
950 static OSSL_CMP_SRV_CTX *setup_srv_ctx(ENGINE *engine)
951 {
952 OSSL_CMP_CTX *ctx; /* extra CMP (client) ctx partly used by server */
953 OSSL_CMP_SRV_CTX *srv_ctx = ossl_cmp_mock_srv_new(app_get0_libctx(),
954 app_get0_propq());
955
956 if (srv_ctx == NULL)
957 return NULL;
958 ctx = OSSL_CMP_SRV_CTX_get0_cmp_ctx(srv_ctx);
959
960 if (opt_srv_ref == NULL) {
961 if (opt_srv_cert == NULL) {
962 /* opt_srv_cert should determine the sender */
963 CMP_err("must give -srv_ref for server if no -srv_cert given");
964 goto err;
965 }
966 } else {
967 if (!OSSL_CMP_CTX_set1_referenceValue(ctx, (unsigned char *)opt_srv_ref,
968 strlen(opt_srv_ref)))
969 goto err;
970 }
971
972 if (opt_srv_secret != NULL) {
973 int res;
974 char *pass_str = get_passwd(opt_srv_secret, "PBMAC secret of server");
975
976 if (pass_str != NULL) {
977 cleanse(opt_srv_secret);
978 res = OSSL_CMP_CTX_set1_secretValue(ctx, (unsigned char *)pass_str,
979 strlen(pass_str));
980 clear_free(pass_str);
981 if (res == 0)
982 goto err;
983 }
984 } else if (opt_srv_cert == NULL) {
985 CMP_err("server credentials must be given if -use_mock_srv or -port is used");
986 goto err;
987 } else {
988 CMP_warn("server will not be able to handle PBM-protected requests since -srv_secret is not given");
989 }
990
991 if (opt_srv_secret == NULL
992 && ((opt_srv_cert == NULL) != (opt_srv_key == NULL))) {
993 CMP_err("must give both -srv_cert and -srv_key options or neither");
994 goto err;
995 }
996 if (opt_srv_cert != NULL) {
997 X509 *srv_cert = load_cert_pwd(opt_srv_cert, opt_srv_keypass,
998 "certificate of the server");
999
1000 if (srv_cert == NULL || !OSSL_CMP_CTX_set1_cert(ctx, srv_cert)) {
1001 X509_free(srv_cert);
1002 goto err;
1003 }
1004 X509_free(srv_cert);
1005 }
1006 if (opt_srv_key != NULL) {
1007 EVP_PKEY *pkey = load_key_pwd(opt_srv_key, opt_keyform,
1008 opt_srv_keypass,
1009 engine, "private key for server cert");
1010
1011 if (pkey == NULL || !OSSL_CMP_CTX_set1_pkey(ctx, pkey)) {
1012 EVP_PKEY_free(pkey);
1013 goto err;
1014 }
1015 EVP_PKEY_free(pkey);
1016 }
1017 cleanse(opt_srv_keypass);
1018
1019 if (opt_srv_trusted != NULL) {
1020 X509_STORE *ts =
1021 load_trusted(opt_srv_trusted, 0, "certs trusted by server");
1022
1023 if (ts == NULL || !OSSL_CMP_CTX_set0_trustedStore(ctx, ts)) {
1024 X509_STORE_free(ts);
1025 goto err;
1026 }
1027 } else {
1028 CMP_warn("server will not be able to handle signature-protected requests since -srv_trusted is not given");
1029 }
1030 if (!setup_certs(opt_srv_untrusted,
1031 "untrusted certificates for mock server", ctx,
1032 (add_X509_stack_fn_t)OSSL_CMP_CTX_set1_untrusted))
1033 goto err;
1034
1035 if (opt_rsp_cert == NULL) {
1036 CMP_err("must give -rsp_cert for mock server");
1037 goto err;
1038 } else {
1039 X509 *cert = load_cert_pwd(opt_rsp_cert, opt_keypass,
1040 "cert to be returned by the mock server");
1041
1042 if (cert == NULL)
1043 goto err;
1044 /* from server perspective the server is the client */
1045 if (!ossl_cmp_mock_srv_set1_certOut(srv_ctx, cert)) {
1046 X509_free(cert);
1047 goto err;
1048 }
1049 X509_free(cert);
1050 }
1051 if (!setup_certs(opt_rsp_extracerts,
1052 "CMP extra certificates for mock server", srv_ctx,
1053 (add_X509_stack_fn_t)ossl_cmp_mock_srv_set1_chainOut))
1054 goto err;
1055 if (!setup_certs(opt_rsp_capubs, "caPubs for mock server", srv_ctx,
1056 (add_X509_stack_fn_t)ossl_cmp_mock_srv_set1_caPubsOut))
1057 goto err;
1058 (void)ossl_cmp_mock_srv_set_pollCount(srv_ctx, opt_poll_count);
1059 (void)ossl_cmp_mock_srv_set_checkAfterTime(srv_ctx, opt_check_after);
1060 if (opt_grant_implicitconf)
1061 (void)OSSL_CMP_SRV_CTX_set_grant_implicit_confirm(srv_ctx, 1);
1062
1063 if (opt_failure != INT_MIN) { /* option has been set explicity */
1064 if (opt_failure < 0 || OSSL_CMP_PKIFAILUREINFO_MAX < opt_failure) {
1065 CMP_err1("-failure out of range, should be >= 0 and <= %d",
1066 OSSL_CMP_PKIFAILUREINFO_MAX);
1067 goto err;
1068 }
1069 if (opt_failurebits != 0)
1070 CMP_warn("-failurebits overrides -failure");
1071 else
1072 opt_failurebits = 1 << opt_failure;
1073 }
1074 if ((unsigned)opt_failurebits > OSSL_CMP_PKIFAILUREINFO_MAX_BIT_PATTERN) {
1075 CMP_err("-failurebits out of range");
1076 goto err;
1077 }
1078 if (!ossl_cmp_mock_srv_set_statusInfo(srv_ctx, opt_pkistatus,
1079 opt_failurebits, opt_statusstring))
1080 goto err;
1081
1082 if (opt_send_error)
1083 (void)ossl_cmp_mock_srv_set_send_error(srv_ctx, 1);
1084
1085 if (opt_send_unprotected)
1086 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_UNPROTECTED_SEND, 1);
1087 if (opt_send_unprot_err)
1088 (void)OSSL_CMP_SRV_CTX_set_send_unprotected_errors(srv_ctx, 1);
1089 if (opt_accept_unprotected)
1090 (void)OSSL_CMP_SRV_CTX_set_accept_unprotected(srv_ctx, 1);
1091 if (opt_accept_unprot_err)
1092 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_UNPROTECTED_ERRORS, 1);
1093 if (opt_accept_raverified)
1094 (void)OSSL_CMP_SRV_CTX_set_accept_raverified(srv_ctx, 1);
1095
1096 return srv_ctx;
1097
1098 err:
1099 ossl_cmp_mock_srv_free(srv_ctx);
1100 return NULL;
1101 }
1102
1103 /*
1104 * set up verification aspects of OSSL_CMP_CTX w.r.t. opts from config file/CLI.
1105 * Returns pointer on success, NULL on error
1106 */
1107 static int setup_verification_ctx(OSSL_CMP_CTX *ctx)
1108 {
1109 if (!setup_certs(opt_untrusted, "untrusted certificates", ctx,
1110 (add_X509_stack_fn_t)OSSL_CMP_CTX_set1_untrusted))
1111 return 0;
1112
1113 if (opt_srvcert != NULL || opt_trusted != NULL) {
1114 X509 *srvcert;
1115 X509_STORE *ts;
1116 int ok;
1117
1118 if (opt_srvcert != NULL) {
1119 if (opt_trusted != NULL) {
1120 CMP_warn("-trusted option is ignored since -srvcert option is present");
1121 opt_trusted = NULL;
1122 }
1123 if (opt_recipient != NULL) {
1124 CMP_warn("-recipient option is ignored since -srvcert option is present");
1125 opt_recipient = NULL;
1126 }
1127 srvcert = load_cert_pwd(opt_srvcert, opt_otherpass,
1128 "directly trusted CMP server certificate");
1129 ok = srvcert != NULL && OSSL_CMP_CTX_set1_srvCert(ctx, srvcert);
1130 X509_free(srvcert);
1131 if (!ok)
1132 return 0;
1133 }
1134 if (opt_trusted != NULL) {
1135 /*
1136 * the 0 arg below clears any expected host/ip/email address;
1137 * opt_expect_sender is used instead
1138 */
1139 ts = load_trusted(opt_trusted, 0, "certs trusted by client");
1140
1141 if (ts == NULL || !OSSL_CMP_CTX_set0_trustedStore(ctx, ts)) {
1142 X509_STORE_free(ts);
1143 return 0;
1144 }
1145 }
1146 }
1147
1148 if (opt_ignore_keyusage)
1149 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_IGNORE_KEYUSAGE, 1);
1150
1151 if (opt_unprotected_errors)
1152 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_UNPROTECTED_ERRORS, 1);
1153
1154 if (opt_out_trusted != NULL) { /* for use in OSSL_CMP_certConf_cb() */
1155 X509_VERIFY_PARAM *out_vpm = NULL;
1156 X509_STORE *out_trusted =
1157 load_trusted(opt_out_trusted, 1,
1158 "trusted certs for verifying newly enrolled cert");
1159
1160 if (out_trusted == NULL)
1161 return 0;
1162 /* ignore any -attime here, new certs are current anyway */
1163 out_vpm = X509_STORE_get0_param(out_trusted);
1164 X509_VERIFY_PARAM_clear_flags(out_vpm, X509_V_FLAG_USE_CHECK_TIME);
1165
1166 (void)OSSL_CMP_CTX_set_certConf_cb_arg(ctx, out_trusted);
1167 }
1168
1169 if (opt_disable_confirm)
1170 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_DISABLE_CONFIRM, 1);
1171
1172 if (opt_implicit_confirm)
1173 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_IMPLICIT_CONFIRM, 1);
1174
1175 return 1;
1176 }
1177
1178 #ifndef OPENSSL_NO_SOCK
1179 /*
1180 * set up ssl_ctx for the OSSL_CMP_CTX based on options from config file/CLI.
1181 * Returns pointer on success, NULL on error
1182 */
1183 static SSL_CTX *setup_ssl_ctx(OSSL_CMP_CTX *ctx, const char *host,
1184 ENGINE *engine)
1185 {
1186 STACK_OF(X509) *untrusted = OSSL_CMP_CTX_get0_untrusted(ctx);
1187 EVP_PKEY *pkey = NULL;
1188 X509_STORE *trust_store = NULL;
1189 SSL_CTX *ssl_ctx;
1190 int i;
1191
1192 ssl_ctx = SSL_CTX_new(TLS_client_method());
1193 if (ssl_ctx == NULL)
1194 return NULL;
1195
1196 if (opt_tls_trusted != NULL) {
1197 trust_store = load_trusted(opt_tls_trusted, 0, "trusted TLS certs");
1198 if (trust_store == NULL)
1199 goto err;
1200 SSL_CTX_set_cert_store(ssl_ctx, trust_store);
1201 }
1202
1203 if (opt_tls_cert != NULL && opt_tls_key != NULL) {
1204 X509 *cert;
1205 STACK_OF(X509) *certs = NULL;
1206 int ok;
1207
1208 if (!load_cert_certs(opt_tls_cert, &cert, &certs, 0, opt_tls_keypass,
1209 "TLS client certificate (optionally with chain)",
1210 vpm))
1211 /* need opt_tls_keypass if opt_tls_cert is encrypted PKCS#12 file */
1212 goto err;
1213
1214 ok = SSL_CTX_use_certificate(ssl_ctx, cert) > 0;
1215 X509_free(cert);
1216
1217 /*
1218 * Any further certs and any untrusted certs are used for constructing
1219 * the chain to be provided with the TLS client cert to the TLS server.
1220 */
1221 if (!ok || !SSL_CTX_set0_chain(ssl_ctx, certs)) {
1222 CMP_err1("unable to use client TLS certificate file '%s'",
1223 opt_tls_cert);
1224 sk_X509_pop_free(certs, X509_free);
1225 goto err;
1226 }
1227 for (i = 0; i < sk_X509_num(untrusted); i++) {
1228 cert = sk_X509_value(untrusted, i);
1229 if (!SSL_CTX_add1_chain_cert(ssl_ctx, cert)) {
1230 CMP_err("could not add untrusted cert to TLS client cert chain");
1231 goto err;
1232 }
1233 }
1234
1235 {
1236 X509_VERIFY_PARAM *tls_vpm = NULL;
1237 unsigned long bak_flags = 0; /* compiler warns without init */
1238
1239 if (trust_store != NULL) {
1240 tls_vpm = X509_STORE_get0_param(trust_store);
1241 bak_flags = X509_VERIFY_PARAM_get_flags(tls_vpm);
1242 /* disable any cert status/revocation checking etc. */
1243 X509_VERIFY_PARAM_clear_flags(tls_vpm,
1244 ~(X509_V_FLAG_USE_CHECK_TIME
1245 | X509_V_FLAG_NO_CHECK_TIME));
1246 }
1247 CMP_debug("trying to build cert chain for own TLS cert");
1248 if (SSL_CTX_build_cert_chain(ssl_ctx,
1249 SSL_BUILD_CHAIN_FLAG_UNTRUSTED |
1250 SSL_BUILD_CHAIN_FLAG_NO_ROOT)) {
1251 CMP_debug("success building cert chain for own TLS cert");
1252 } else {
1253 OSSL_CMP_CTX_print_errors(ctx);
1254 CMP_warn("could not build cert chain for own TLS cert");
1255 }
1256 if (trust_store != NULL)
1257 X509_VERIFY_PARAM_set_flags(tls_vpm, bak_flags);
1258 }
1259
1260 /* If present we append to the list also the certs from opt_tls_extra */
1261 if (opt_tls_extra != NULL) {
1262 STACK_OF(X509) *tls_extra = load_certs_multifile(opt_tls_extra,
1263 opt_otherpass,
1264 "extra certificates for TLS",
1265 vpm);
1266 int res = 1;
1267
1268 if (tls_extra == NULL)
1269 goto err;
1270 for (i = 0; i < sk_X509_num(tls_extra); i++) {
1271 cert = sk_X509_value(tls_extra, i);
1272 if (res != 0)
1273 res = SSL_CTX_add_extra_chain_cert(ssl_ctx, cert);
1274 if (res == 0)
1275 X509_free(cert);
1276 }
1277 sk_X509_free(tls_extra);
1278 if (res == 0) {
1279 BIO_printf(bio_err, "error: unable to add TLS extra certs\n");
1280 goto err;
1281 }
1282 }
1283
1284 pkey = load_key_pwd(opt_tls_key, opt_keyform, opt_tls_keypass,
1285 engine, "TLS client private key");
1286 cleanse(opt_tls_keypass);
1287 if (pkey == NULL)
1288 goto err;
1289 /*
1290 * verify the key matches the cert,
1291 * not using SSL_CTX_check_private_key(ssl_ctx)
1292 * because it gives poor and sometimes misleading diagnostics
1293 */
1294 if (!X509_check_private_key(SSL_CTX_get0_certificate(ssl_ctx),
1295 pkey)) {
1296 CMP_err2("TLS private key '%s' does not match the TLS certificate '%s'\n",
1297 opt_tls_key, opt_tls_cert);
1298 EVP_PKEY_free(pkey);
1299 pkey = NULL; /* otherwise, for some reason double free! */
1300 goto err;
1301 }
1302 if (SSL_CTX_use_PrivateKey(ssl_ctx, pkey) <= 0) {
1303 CMP_err1("unable to use TLS client private key '%s'", opt_tls_key);
1304 EVP_PKEY_free(pkey);
1305 pkey = NULL; /* otherwise, for some reason double free! */
1306 goto err;
1307 }
1308 EVP_PKEY_free(pkey); /* we do not need the handle any more */
1309 }
1310 if (opt_tls_trusted != NULL) {
1311 /* enable and parameterize server hostname/IP address check */
1312 if (!truststore_set_host_etc(trust_store,
1313 opt_tls_host != NULL ? opt_tls_host : host))
1314 goto err;
1315 SSL_CTX_set_verify(ssl_ctx, SSL_VERIFY_PEER, NULL);
1316 }
1317 return ssl_ctx;
1318 err:
1319 SSL_CTX_free(ssl_ctx);
1320 return NULL;
1321 }
1322 #endif
1323
1324 /*
1325 * set up protection aspects of OSSL_CMP_CTX based on options from config
1326 * file/CLI while parsing options and checking their consistency.
1327 * Returns 1 on success, 0 on error
1328 */
1329 static int setup_protection_ctx(OSSL_CMP_CTX *ctx, ENGINE *engine)
1330 {
1331 if (!opt_unprotected_requests && opt_secret == NULL && opt_key == NULL) {
1332 CMP_err("must give -key or -secret unless -unprotected_requests is used");
1333 return 0;
1334 }
1335
1336 if (opt_ref == NULL && opt_cert == NULL && opt_subject == NULL) {
1337 /* cert or subject should determine the sender */
1338 CMP_err("must give -ref if no -cert and no -subject given");
1339 return 0;
1340 }
1341 if (!opt_secret && ((opt_cert == NULL) != (opt_key == NULL))) {
1342 CMP_err("must give both -cert and -key options or neither");
1343 return 0;
1344 }
1345 if (opt_secret != NULL) {
1346 char *pass_string = get_passwd(opt_secret, "PBMAC");
1347 int res;
1348
1349 if (pass_string != NULL) {
1350 cleanse(opt_secret);
1351 res = OSSL_CMP_CTX_set1_secretValue(ctx,
1352 (unsigned char *)pass_string,
1353 strlen(pass_string));
1354 clear_free(pass_string);
1355 if (res == 0)
1356 return 0;
1357 }
1358 if (opt_cert != NULL || opt_key != NULL)
1359 CMP_warn("-cert and -key not used for protection since -secret is given");
1360 }
1361 if (opt_ref != NULL
1362 && !OSSL_CMP_CTX_set1_referenceValue(ctx, (unsigned char *)opt_ref,
1363 strlen(opt_ref)))
1364 return 0;
1365
1366 if (opt_key != NULL) {
1367 EVP_PKEY *pkey = load_key_pwd(opt_key, opt_keyform, opt_keypass, engine,
1368 "private key for CMP client certificate");
1369
1370 if (pkey == NULL || !OSSL_CMP_CTX_set1_pkey(ctx, pkey)) {
1371 EVP_PKEY_free(pkey);
1372 return 0;
1373 }
1374 EVP_PKEY_free(pkey);
1375 }
1376 if (opt_secret == NULL && opt_srvcert == NULL && opt_trusted == NULL)
1377 CMP_warn("will not authenticate server due to missing -secret, -trusted, or -srvcert");
1378
1379 if (opt_cert != NULL) {
1380 X509 *cert;
1381 STACK_OF(X509) *certs = NULL;
1382 X509_STORE *own_trusted = NULL;
1383 int ok;
1384
1385 if (!load_cert_certs(opt_cert, &cert, &certs, 0, opt_keypass,
1386 "CMP client certificate (optionally with chain)",
1387 vpm))
1388 /* opt_keypass is needed if opt_cert is an encrypted PKCS#12 file */
1389 return 0;
1390 ok = OSSL_CMP_CTX_set1_cert(ctx, cert);
1391 X509_free(cert);
1392 if (!ok) {
1393 CMP_err("out of memory");
1394 } else {
1395 if (opt_own_trusted != NULL) {
1396 own_trusted = load_trusted(opt_own_trusted, 0,
1397 "trusted certs for verifying own CMP signer cert");
1398 ok = own_trusted != NULL;
1399 }
1400 ok = ok && OSSL_CMP_CTX_build_cert_chain(ctx, own_trusted, certs);
1401 }
1402 X509_STORE_free(own_trusted);
1403 sk_X509_pop_free(certs, X509_free);
1404 if (!ok)
1405 return 0;
1406 } else if (opt_own_trusted != NULL) {
1407 CMP_warn("-own_trusted option is ignored without -cert");
1408 }
1409
1410 if (!setup_certs(opt_extracerts, "extra certificates for CMP", ctx,
1411 (add_X509_stack_fn_t)OSSL_CMP_CTX_set1_extraCertsOut))
1412 return 0;
1413 cleanse(opt_otherpass);
1414
1415 if (opt_unprotected_requests)
1416 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_UNPROTECTED_SEND, 1);
1417
1418 if (opt_digest != NULL) {
1419 int digest = OBJ_ln2nid(opt_digest);
1420
1421 if (digest == NID_undef) {
1422 CMP_err1("digest algorithm name not recognized: '%s'", opt_digest);
1423 return 0;
1424 }
1425 if (!OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_DIGEST_ALGNID, digest)
1426 || !OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_OWF_ALGNID, digest)) {
1427 CMP_err1("digest algorithm name not supported: '%s'", opt_digest);
1428 return 0;
1429 }
1430 }
1431
1432 if (opt_mac != NULL) {
1433 int mac = OBJ_ln2nid(opt_mac);
1434 if (mac == NID_undef) {
1435 CMP_err1("MAC algorithm name not recognized: '%s'", opt_mac);
1436 return 0;
1437 }
1438 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_MAC_ALGNID, mac);
1439 }
1440 return 1;
1441 }
1442
1443 /*
1444 * set up IR/CR/KUR/CertConf/RR specific parts of the OSSL_CMP_CTX
1445 * based on options from config file/CLI.
1446 * Returns pointer on success, NULL on error
1447 */
1448 static int setup_request_ctx(OSSL_CMP_CTX *ctx, ENGINE *engine)
1449 {
1450 X509_REQ *csr = NULL;
1451 X509_EXTENSIONS *exts = NULL;
1452 X509V3_CTX ext_ctx;
1453
1454 if (opt_subject == NULL
1455 && opt_csr == NULL && opt_oldcert == NULL && opt_cert == NULL
1456 && opt_cmd != CMP_RR && opt_cmd != CMP_GENM)
1457 CMP_warn("no -subject given; no -csr or -oldcert or -cert available for fallback");
1458
1459 if (opt_cmd == CMP_IR || opt_cmd == CMP_CR || opt_cmd == CMP_KUR) {
1460 if (opt_newkey == NULL && opt_key == NULL && opt_csr == NULL) {
1461 CMP_err("missing -newkey (or -key) to be certified and no -csr given");
1462 return 0;
1463 }
1464 if (opt_certout == NULL) {
1465 CMP_err("-certout not given, nowhere to save newly enrolled certificate");
1466 return 0;
1467 }
1468 if (!set_name(opt_subject, OSSL_CMP_CTX_set1_subjectName, ctx, "subject")
1469 || !set_name(opt_issuer, OSSL_CMP_CTX_set1_issuer, ctx, "issuer"))
1470 return 0;
1471 } else {
1472 const char *msg = "option is ignored for commands other than 'ir', 'cr', and 'kur'";
1473
1474 if (opt_subject != NULL) {
1475 if (opt_ref == NULL && opt_cert == NULL) {
1476 /* use subject as default sender unless oldcert subject is used */
1477 if (!set_name(opt_subject, OSSL_CMP_CTX_set1_subjectName, ctx, "subject"))
1478 return 0;
1479 } else {
1480 CMP_warn1("-subject %s since -ref or -cert is given", msg);
1481 }
1482 }
1483 if (opt_issuer != NULL)
1484 CMP_warn1("-issuer %s", msg);
1485 if (opt_reqexts != NULL)
1486 CMP_warn1("-reqexts %s", msg);
1487 if (opt_san_nodefault)
1488 CMP_warn1("-san_nodefault %s", msg);
1489 if (opt_sans != NULL)
1490 CMP_warn1("-sans %s", msg);
1491 if (opt_policies != NULL)
1492 CMP_warn1("-policies %s", msg);
1493 if (opt_policy_oids != NULL)
1494 CMP_warn1("-policy_oids %s", msg);
1495 }
1496 if (opt_cmd == CMP_KUR) {
1497 char *ref_cert = opt_oldcert != NULL ? opt_oldcert : opt_cert;
1498
1499 if (ref_cert == NULL && opt_csr == NULL) {
1500 CMP_err("missing -oldcert for certificate to be updated and no -csr given");
1501 return 0;
1502 }
1503 if (opt_subject != NULL)
1504 CMP_warn2("given -subject '%s' overrides the subject of '%s' for KUR",
1505 opt_subject, ref_cert != NULL ? ref_cert : opt_csr);
1506 }
1507 if (opt_cmd == CMP_RR) {
1508 if (opt_oldcert == NULL && opt_csr == NULL) {
1509 CMP_err("missing -oldcert for certificate to be revoked and no -csr given");
1510 return 0;
1511 }
1512 if (opt_oldcert != NULL && opt_csr != NULL)
1513 CMP_warn("ignoring -csr since certificate to be revoked is given");
1514 }
1515 if (opt_cmd == CMP_P10CR && opt_csr == NULL) {
1516 CMP_err("missing PKCS#10 CSR for p10cr");
1517 return 0;
1518 }
1519
1520 if (opt_recipient == NULL && opt_srvcert == NULL && opt_issuer == NULL
1521 && opt_oldcert == NULL && opt_cert == NULL)
1522 CMP_warn("missing -recipient, -srvcert, -issuer, -oldcert or -cert; recipient will be set to \"NULL-DN\"");
1523
1524 if (opt_cmd == CMP_P10CR || opt_cmd == CMP_RR) {
1525 const char *msg = "option is ignored for 'p10cr' and 'rr' commands";
1526
1527 if (opt_newkeypass != NULL)
1528 CMP_warn1("-newkeytype %s", msg);
1529 if (opt_newkey != NULL)
1530 CMP_warn1("-newkey %s", msg);
1531 if (opt_days != 0)
1532 CMP_warn1("-days %s", msg);
1533 if (opt_popo != OSSL_CRMF_POPO_NONE - 1)
1534 CMP_warn1("-popo %s", msg);
1535 } else if (opt_newkey != NULL) {
1536 const char *file = opt_newkey;
1537 const int format = opt_keyform;
1538 const char *pass = opt_newkeypass;
1539 const char *desc = "new private key for cert to be enrolled";
1540 EVP_PKEY *pkey;
1541 int priv = 1;
1542 BIO *bio_bak = bio_err;
1543
1544 bio_err = NULL; /* suppress diagnostics on first try loading key */
1545 pkey = load_key_pwd(file, format, pass, engine, desc);
1546 bio_err = bio_bak;
1547 if (pkey == NULL) {
1548 ERR_clear_error();
1549 desc = opt_csr == NULL
1550 ? "fallback public key for cert to be enrolled"
1551 : "public key for checking cert resulting from p10cr";
1552 pkey = load_pubkey(file, format, 0, pass, engine, desc);
1553 priv = 0;
1554 }
1555 cleanse(opt_newkeypass);
1556 if (pkey == NULL || !OSSL_CMP_CTX_set0_newPkey(ctx, priv, pkey)) {
1557 EVP_PKEY_free(pkey);
1558 return 0;
1559 }
1560 }
1561
1562 if (opt_days > 0
1563 && !OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_VALIDITY_DAYS,
1564 opt_days)) {
1565 CMP_err("could not set requested cert validity period");
1566 return 0;
1567 }
1568
1569 if (opt_policies != NULL && opt_policy_oids != NULL) {
1570 CMP_err("cannot have policies both via -policies and via -policy_oids");
1571 return 0;
1572 }
1573
1574 if (opt_csr != NULL) {
1575 if (opt_cmd == CMP_GENM) {
1576 CMP_warn("-csr option is ignored for command 'genm'");
1577 } else {
1578 if ((csr = load_csr_autofmt(opt_csr, "PKCS#10 CSR")) == NULL)
1579 return 0;
1580 if (!OSSL_CMP_CTX_set1_p10CSR(ctx, csr))
1581 goto oom;
1582 }
1583 }
1584 if (opt_reqexts != NULL || opt_policies != NULL) {
1585 if ((exts = sk_X509_EXTENSION_new_null()) == NULL)
1586 goto oom;
1587 X509V3_set_ctx(&ext_ctx, NULL, NULL, csr, NULL, X509V3_CTX_REPLACE);
1588 X509V3_set_nconf(&ext_ctx, conf);
1589 if (opt_reqexts != NULL
1590 && !X509V3_EXT_add_nconf_sk(conf, &ext_ctx, opt_reqexts, &exts)) {
1591 CMP_err1("cannot load certificate request extension section '%s'",
1592 opt_reqexts);
1593 goto exts_err;
1594 }
1595 if (opt_policies != NULL
1596 && !X509V3_EXT_add_nconf_sk(conf, &ext_ctx, opt_policies, &exts)) {
1597 CMP_err1("cannot load policy cert request extension section '%s'",
1598 opt_policies);
1599 goto exts_err;
1600 }
1601 OSSL_CMP_CTX_set0_reqExtensions(ctx, exts);
1602 }
1603 X509_REQ_free(csr);
1604 /* After here, must not goto oom/exts_err */
1605
1606 if (OSSL_CMP_CTX_reqExtensions_have_SAN(ctx) && opt_sans != NULL) {
1607 CMP_err("cannot have Subject Alternative Names both via -reqexts and via -sans");
1608 return 0;
1609 }
1610 if (!set_gennames(ctx, opt_sans, "Subject Alternative Name"))
1611 return 0;
1612
1613 if (opt_san_nodefault) {
1614 if (opt_sans != NULL)
1615 CMP_warn("-opt_san_nodefault has no effect when -sans is used");
1616 (void)OSSL_CMP_CTX_set_option(ctx,
1617 OSSL_CMP_OPT_SUBJECTALTNAME_NODEFAULT, 1);
1618 }
1619
1620 if (opt_policy_oids_critical) {
1621 if (opt_policy_oids == NULL)
1622 CMP_warn("-opt_policy_oids_critical has no effect unless -policy_oids is given");
1623 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_POLICIES_CRITICAL, 1);
1624 }
1625
1626 while (opt_policy_oids != NULL) {
1627 ASN1_OBJECT *policy;
1628 POLICYINFO *pinfo;
1629 char *next = next_item(opt_policy_oids);
1630
1631 if ((policy = OBJ_txt2obj(opt_policy_oids, 1)) == 0) {
1632 CMP_err1("unknown policy OID '%s'", opt_policy_oids);
1633 return 0;
1634 }
1635
1636 if ((pinfo = POLICYINFO_new()) == NULL) {
1637 ASN1_OBJECT_free(policy);
1638 return 0;
1639 }
1640 pinfo->policyid = policy;
1641
1642 if (!OSSL_CMP_CTX_push0_policy(ctx, pinfo)) {
1643 CMP_err1("cannot add policy with OID '%s'", opt_policy_oids);
1644 POLICYINFO_free(pinfo);
1645 return 0;
1646 }
1647 opt_policy_oids = next;
1648 }
1649
1650 if (opt_popo >= OSSL_CRMF_POPO_NONE)
1651 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_POPO_METHOD, opt_popo);
1652
1653 if (opt_oldcert != NULL) {
1654 if (opt_cmd == CMP_GENM) {
1655 CMP_warn("-oldcert option is ignored for command 'genm'");
1656 } else {
1657 X509 *oldcert = load_cert_pwd(opt_oldcert, opt_keypass,
1658 opt_cmd == CMP_KUR ?
1659 "certificate to be updated" :
1660 opt_cmd == CMP_RR ?
1661 "certificate to be revoked" :
1662 "reference certificate (oldcert)");
1663 /* opt_keypass needed if opt_oldcert is an encrypted PKCS#12 file */
1664
1665 if (oldcert == NULL)
1666 return 0;
1667 if (!OSSL_CMP_CTX_set1_oldCert(ctx, oldcert)) {
1668 X509_free(oldcert);
1669 CMP_err("out of memory");
1670 return 0;
1671 }
1672 X509_free(oldcert);
1673 }
1674 }
1675 cleanse(opt_keypass);
1676 if (opt_revreason > CRL_REASON_NONE)
1677 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_REVOCATION_REASON,
1678 opt_revreason);
1679
1680 return 1;
1681
1682 oom:
1683 CMP_err("out of memory");
1684 exts_err:
1685 sk_X509_EXTENSION_pop_free(exts, X509_EXTENSION_free);
1686 X509_REQ_free(csr);
1687 return 0;
1688 }
1689
1690 static int handle_opt_geninfo(OSSL_CMP_CTX *ctx)
1691 {
1692 long value;
1693 ASN1_OBJECT *type;
1694 ASN1_INTEGER *aint;
1695 ASN1_TYPE *val;
1696 OSSL_CMP_ITAV *itav;
1697 char *endstr;
1698 char *valptr = strchr(opt_geninfo, ':');
1699
1700 if (valptr == NULL) {
1701 CMP_err("missing ':' in -geninfo option");
1702 return 0;
1703 }
1704 valptr[0] = '\0';
1705 valptr++;
1706
1707 if (strncasecmp(valptr, "int:", 4) != 0) {
1708 CMP_err("missing 'int:' in -geninfo option");
1709 return 0;
1710 }
1711 valptr += 4;
1712
1713 value = strtol(valptr, &endstr, 10);
1714 if (endstr == valptr || *endstr != '\0') {
1715 CMP_err("cannot parse int in -geninfo option");
1716 return 0;
1717 }
1718
1719 type = OBJ_txt2obj(opt_geninfo, 1);
1720 if (type == NULL) {
1721 CMP_err("cannot parse OID in -geninfo option");
1722 return 0;
1723 }
1724
1725 if ((aint = ASN1_INTEGER_new()) == NULL)
1726 goto oom;
1727
1728 val = ASN1_TYPE_new();
1729 if (!ASN1_INTEGER_set(aint, value) || val == NULL) {
1730 ASN1_INTEGER_free(aint);
1731 goto oom;
1732 }
1733 ASN1_TYPE_set(val, V_ASN1_INTEGER, aint);
1734 itav = OSSL_CMP_ITAV_create(type, val);
1735 if (itav == NULL) {
1736 ASN1_TYPE_free(val);
1737 goto oom;
1738 }
1739
1740 if (!OSSL_CMP_CTX_push0_geninfo_ITAV(ctx, itav)) {
1741 OSSL_CMP_ITAV_free(itav);
1742 return 0;
1743 }
1744 return 1;
1745
1746 oom:
1747 ASN1_OBJECT_free(type);
1748 CMP_err("out of memory");
1749 return 0;
1750 }
1751
1752
1753 /*
1754 * set up the client-side OSSL_CMP_CTX based on options from config file/CLI
1755 * while parsing options and checking their consistency.
1756 * Prints reason for error to bio_err.
1757 * Returns 1 on success, 0 on error
1758 */
1759 static int setup_client_ctx(OSSL_CMP_CTX *ctx, ENGINE *engine)
1760 {
1761 int ret = 0;
1762 char *host = NULL, *port = NULL, *path = NULL, *used_path;
1763 int portnum, ssl;
1764 char server_buf[200] = { '\0' };
1765 char proxy_buf[200] = { '\0' };
1766 const char *proxy_host = NULL;
1767
1768 if (opt_server == NULL) {
1769 CMP_err("missing -server option");
1770 goto err;
1771 }
1772 if (!OSSL_HTTP_parse_url(opt_server, &ssl, NULL /* user */, &host, &port,
1773 &portnum, &path, NULL /* q */, NULL /* frag */)) {
1774 CMP_err1("cannot parse -server URL: %s", opt_server);
1775 goto err;
1776 }
1777 if (ssl && !opt_tls_used) {
1778 CMP_err("missing -tls_used option since -server URL indicates https");
1779 goto err;
1780 }
1781 BIO_snprintf(server_port, sizeof(server_port), "%s", port);
1782 used_path = opt_path != NULL ? opt_path : path;
1783 if (!OSSL_CMP_CTX_set1_server(ctx, host)
1784 || !OSSL_CMP_CTX_set_serverPort(ctx, portnum)
1785 || !OSSL_CMP_CTX_set1_serverPath(ctx, used_path))
1786 goto oom;
1787 if (opt_proxy != NULL && !OSSL_CMP_CTX_set1_proxy(ctx, opt_proxy))
1788 goto oom;
1789 if (opt_no_proxy != NULL && !OSSL_CMP_CTX_set1_no_proxy(ctx, opt_no_proxy))
1790 goto oom;
1791 (void)BIO_snprintf(server_buf, sizeof(server_buf), "http%s://%s:%s/%s",
1792 opt_tls_used ? "s" : "", host, port,
1793 *used_path == '/' ? used_path + 1 : used_path);
1794
1795 proxy_host = OSSL_HTTP_adapt_proxy(opt_proxy, opt_no_proxy, host, ssl);
1796 if (proxy_host != NULL)
1797 (void)BIO_snprintf(proxy_buf, sizeof(proxy_buf), " via %s", proxy_host);
1798
1799 if (!transform_opts())
1800 goto err;
1801
1802 if (opt_infotype_s != NULL) {
1803 char id_buf[100] = "id-it-";
1804
1805 strncat(id_buf, opt_infotype_s, sizeof(id_buf) - strlen(id_buf) - 1);
1806 if ((opt_infotype = OBJ_sn2nid(id_buf)) == NID_undef) {
1807 CMP_err("unknown OID name in -infotype option");
1808 goto err;
1809 }
1810 }
1811
1812 if (!setup_verification_ctx(ctx))
1813 goto err;
1814
1815 if (opt_keep_alive != 1)
1816 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_KEEP_ALIVE,
1817 opt_keep_alive);
1818 if (opt_total_timeout > 0 && opt_msg_timeout > 0
1819 && opt_total_timeout < opt_msg_timeout) {
1820 CMP_err2("-total_timeout argument = %d must not be < %d (-msg_timeout)",
1821 opt_total_timeout, opt_msg_timeout);
1822 goto err;
1823 }
1824 if (opt_msg_timeout >= 0) /* must do this before setup_ssl_ctx() */
1825 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_MSG_TIMEOUT,
1826 opt_msg_timeout);
1827 if (opt_total_timeout >= 0)
1828 (void)OSSL_CMP_CTX_set_option(ctx, OSSL_CMP_OPT_TOTAL_TIMEOUT,
1829 opt_total_timeout);
1830
1831 if (opt_reqin != NULL && opt_rspin != NULL)
1832 CMP_warn("-reqin is ignored since -rspin is present");
1833 if (opt_reqin_new_tid && opt_reqin == NULL)
1834 CMP_warn("-reqin_new_tid is ignored since -reqin is not present");
1835 if (opt_reqin != NULL || opt_reqout != NULL
1836 || opt_rspin != NULL || opt_rspout != NULL || opt_use_mock_srv)
1837 (void)OSSL_CMP_CTX_set_transfer_cb(ctx, read_write_req_resp);
1838
1839 if ((opt_tls_cert != NULL || opt_tls_key != NULL
1840 || opt_tls_keypass != NULL || opt_tls_extra != NULL
1841 || opt_tls_trusted != NULL || opt_tls_host != NULL)
1842 && !opt_tls_used)
1843 CMP_warn("TLS options(s) given but not -tls_used");
1844 if (opt_tls_used) {
1845 #ifdef OPENSSL_NO_SOCK
1846 BIO_printf(bio_err, "Cannot use TLS - sockets not supported\n");
1847 goto err;
1848 #else
1849 APP_HTTP_TLS_INFO *info;
1850
1851 if (opt_tls_cert != NULL
1852 || opt_tls_key != NULL || opt_tls_keypass != NULL) {
1853 if (opt_tls_key == NULL) {
1854 CMP_err("missing -tls_key option");
1855 goto err;
1856 } else if (opt_tls_cert == NULL) {
1857 CMP_err("missing -tls_cert option");
1858 goto err;
1859 }
1860 }
1861 if (opt_use_mock_srv) {
1862 CMP_err("cannot use TLS options together with -use_mock_srv");
1863 goto err;
1864 }
1865 if ((info = OPENSSL_zalloc(sizeof(*info))) == NULL)
1866 goto err;
1867 (void)OSSL_CMP_CTX_set_http_cb_arg(ctx, info);
1868 /* info will be freed along with CMP ctx */
1869 info->server = opt_server;
1870 info->port = server_port;
1871 info->use_proxy = opt_proxy != NULL;
1872 info->timeout = OSSL_CMP_CTX_get_option(ctx, OSSL_CMP_OPT_MSG_TIMEOUT);
1873 info->ssl_ctx = setup_ssl_ctx(ctx, host, engine);
1874 if (info->ssl_ctx == NULL)
1875 goto err;
1876 (void)OSSL_CMP_CTX_set_http_cb(ctx, app_http_tls_cb);
1877 #endif
1878 }
1879
1880 if (!setup_protection_ctx(ctx, engine))
1881 goto err;
1882
1883 if (!setup_request_ctx(ctx, engine))
1884 goto err;
1885
1886 if (!set_name(opt_recipient, OSSL_CMP_CTX_set1_recipient, ctx, "recipient")
1887 || !set_name(opt_expect_sender, OSSL_CMP_CTX_set1_expected_sender,
1888 ctx, "expected sender"))
1889 goto err;
1890
1891 if (opt_geninfo != NULL && !handle_opt_geninfo(ctx))
1892 goto err;
1893
1894 /* not printing earlier, to minimize confusion in case setup fails before */
1895 CMP_info2("will contact %s%s", server_buf, proxy_buf);
1896
1897 ret = 1;
1898
1899 err:
1900 OPENSSL_free(host);
1901 OPENSSL_free(port);
1902 OPENSSL_free(path);
1903 return ret;
1904 oom:
1905 CMP_err("out of memory");
1906 goto err;
1907 }
1908
1909 /*
1910 * write out the given certificate to the output specified by bio.
1911 * Depending on options use either PEM or DER format.
1912 * Returns 1 on success, 0 on error
1913 */
1914 static int write_cert(BIO *bio, X509 *cert)
1915 {
1916 if ((opt_certform == FORMAT_PEM && PEM_write_bio_X509(bio, cert))
1917 || (opt_certform == FORMAT_ASN1 && i2d_X509_bio(bio, cert)))
1918 return 1;
1919 if (opt_certform != FORMAT_PEM && opt_certform != FORMAT_ASN1)
1920 BIO_printf(bio_err,
1921 "error: unsupported type '%s' for writing certificates\n",
1922 opt_certform_s);
1923 return 0;
1924 }
1925
1926 /*
1927 * If destFile != NULL writes out a stack of certs to the given file.
1928 * In any case frees the certs.
1929 * Depending on options use either PEM or DER format,
1930 * where DER does not make much sense for writing more than one cert!
1931 * Returns number of written certificates on success, -1 on error.
1932 */
1933 static int save_free_certs(OSSL_CMP_CTX *ctx,
1934 STACK_OF(X509) *certs, char *destFile, char *desc)
1935 {
1936 BIO *bio = NULL;
1937 int i;
1938 int n = sk_X509_num(certs);
1939
1940 if (destFile == NULL)
1941 goto end;
1942 CMP_info3("received %d %s certificate(s), saving to file '%s'",
1943 n, desc, destFile);
1944 if (n > 1 && opt_certform != FORMAT_PEM)
1945 CMP_warn("saving more than one certificate in non-PEM format");
1946
1947 if (destFile == NULL || (bio = BIO_new(BIO_s_file())) == NULL
1948 || !BIO_write_filename(bio, (char *)destFile)) {
1949 CMP_err1("could not open file '%s' for writing", destFile);
1950 n = -1;
1951 goto end;
1952 }
1953
1954 for (i = 0; i < n; i++) {
1955 if (!write_cert(bio, sk_X509_value(certs, i))) {
1956 CMP_err1("cannot write certificate to file '%s'", destFile);
1957 n = -1;
1958 goto end;
1959 }
1960 }
1961
1962 end:
1963 BIO_free(bio);
1964 sk_X509_pop_free(certs, X509_free);
1965 return n;
1966 }
1967
1968 static void print_itavs(STACK_OF(OSSL_CMP_ITAV) *itavs)
1969 {
1970 OSSL_CMP_ITAV *itav = NULL;
1971 char buf[128];
1972 int i, r;
1973 int n = sk_OSSL_CMP_ITAV_num(itavs); /* itavs == NULL leads to 0 */
1974
1975 if (n == 0) {
1976 CMP_info("genp contains no ITAV");
1977 return;
1978 }
1979
1980 for (i = 0; i < n; i++) {
1981 itav = sk_OSSL_CMP_ITAV_value(itavs, i);
1982 r = OBJ_obj2txt(buf, 128, OSSL_CMP_ITAV_get0_type(itav), 0);
1983 if (r < 0)
1984 CMP_err("could not get ITAV details");
1985 else if (r == 0)
1986 CMP_info("genp contains empty ITAV");
1987 else
1988 CMP_info1("genp contains ITAV of type: %s", buf);
1989 }
1990 }
1991
1992 static char opt_item[SECTION_NAME_MAX + 1];
1993 /* get previous name from a comma or space-separated list of names */
1994 static const char *prev_item(const char *opt, const char *end)
1995 {
1996 const char *beg;
1997 size_t len;
1998
1999 if (end == opt)
2000 return NULL;
2001 beg = end;
2002 while (beg > opt) {
2003 --beg;
2004 if (beg[0] == ',' || isspace(beg[0])) {
2005 ++beg;
2006 break;
2007 }
2008 }
2009 len = end - beg;
2010 if (len > SECTION_NAME_MAX) {
2011 CMP_warn3("using only first %d characters of section name starting with \"%.*s\"",
2012 SECTION_NAME_MAX, SECTION_NAME_MAX, beg);
2013 len = SECTION_NAME_MAX;
2014 }
2015 memcpy(opt_item, beg, len);
2016 opt_item[len] = '\0';
2017 while (beg > opt) {
2018 --beg;
2019 if (beg[0] != ',' && !isspace(beg[0])) {
2020 ++beg;
2021 break;
2022 }
2023 }
2024 return beg;
2025 }
2026
2027 /* get str value for name from a comma-separated hierarchy of config sections */
2028 static char *conf_get_string(const CONF *src_conf, const char *groups,
2029 const char *name)
2030 {
2031 char *res = NULL;
2032 const char *end = groups + strlen(groups);
2033
2034 while ((end = prev_item(groups, end)) != NULL) {
2035 if ((res = NCONF_get_string(src_conf, opt_item, name)) != NULL)
2036 return res;
2037 }
2038 return res;
2039 }
2040
2041 /* get long val for name from a comma-separated hierarchy of config sections */
2042 static int conf_get_number_e(const CONF *conf_, const char *groups,
2043 const char *name, long *result)
2044 {
2045 char *str = conf_get_string(conf_, groups, name);
2046 char *tailptr;
2047 long res;
2048
2049 if (str == NULL || *str == '\0')
2050 return 0;
2051
2052 res = strtol(str, &tailptr, 10);
2053 if (res == LONG_MIN || res == LONG_MAX || *tailptr != '\0')
2054 return 0;
2055
2056 *result = res;
2057 return 1;
2058 }
2059
2060 /*
2061 * use the command line option table to read values from the CMP section
2062 * of openssl.cnf. Defaults are taken from the config file, they can be
2063 * overwritten on the command line.
2064 */
2065 static int read_config(void)
2066 {
2067 unsigned int i;
2068 long num = 0;
2069 char *txt = NULL;
2070 const OPTIONS *opt;
2071 int start = OPT_VERBOSITY;
2072 /*
2073 * starting with offset OPT_VERBOSITY because OPT_CONFIG and OPT_SECTION
2074 * would not make sense within the config file.
2075 * Moreover, these two options and OPT_VERBOSITY have already been handled.
2076 */
2077 int n_options = OSSL_NELEM(cmp_options) - 1;
2078
2079 for (i = start - OPT_HELP, opt = &cmp_options[start];
2080 opt->name; i++, opt++)
2081 if (!strcmp(opt->name, OPT_SECTION_STR)
2082 || !strcmp(opt->name, OPT_MORE_STR))
2083 n_options--;
2084 OPENSSL_assert(OSSL_NELEM(cmp_vars) == n_options
2085 + OPT_PROV__FIRST + 1 - OPT_PROV__LAST
2086 + OPT_R__FIRST + 1 - OPT_R__LAST
2087 + OPT_V__FIRST + 1 - OPT_V__LAST);
2088 for (i = start - OPT_HELP, opt = &cmp_options[start];
2089 opt->name; i++, opt++) {
2090 int provider_option = (OPT_PROV__FIRST <= opt->retval
2091 && opt->retval < OPT_PROV__LAST);
2092 int rand_state_option = (OPT_R__FIRST <= opt->retval
2093 && opt->retval < OPT_R__LAST);
2094 int verification_option = (OPT_V__FIRST <= opt->retval
2095 && opt->retval < OPT_V__LAST);
2096
2097 if (strcmp(opt->name, OPT_SECTION_STR) == 0
2098 || strcmp(opt->name, OPT_MORE_STR) == 0) {
2099 i--;
2100 continue;
2101 }
2102 if (provider_option || rand_state_option || verification_option)
2103 i--;
2104 switch (opt->valtype) {
2105 case '-':
2106 case 'p':
2107 case 'n':
2108 case 'N':
2109 case 'l':
2110 if (!conf_get_number_e(conf, opt_section, opt->name, &num)) {
2111 ERR_clear_error();
2112 continue; /* option not provided */
2113 }
2114 if (opt->valtype == 'p' && num <= 0) {
2115 opt_printf_stderr("Non-positive number \"%ld\" for config option -%s\n",
2116 num, opt->name);
2117 return -1;
2118 }
2119 if (opt->valtype == 'N' && num <= 0) {
2120 opt_printf_stderr("Negative number \"%ld\" for config option -%s\n",
2121 num, opt->name);
2122 return -1;
2123 }
2124 break;
2125 case 's':
2126 case '>':
2127 case 'M':
2128 txt = conf_get_string(conf, opt_section, opt->name);
2129 if (txt == NULL) {
2130 ERR_clear_error();
2131 continue; /* option not provided */
2132 }
2133 break;
2134 default:
2135 CMP_err2("internal: unsupported type '%c' for option '%s'",
2136 opt->valtype, opt->name);
2137 return 0;
2138 break;
2139 }
2140 if (provider_option || verification_option) {
2141 int conf_argc = 1;
2142 char *conf_argv[3];
2143 char arg1[82];
2144
2145 BIO_snprintf(arg1, 81, "-%s", (char *)opt->name);
2146 conf_argv[0] = prog;
2147 conf_argv[1] = arg1;
2148 if (opt->valtype == '-') {
2149 if (num != 0)
2150 conf_argc = 2;
2151 } else {
2152 conf_argc = 3;
2153 conf_argv[2] = conf_get_string(conf, opt_section, opt->name);
2154 /* not NULL */
2155 }
2156 if (conf_argc > 1) {
2157 (void)opt_init(conf_argc, conf_argv, cmp_options);
2158
2159 if (provider_option
2160 ? !opt_provider(opt_next())
2161 : !opt_verify(opt_next(), vpm)) {
2162 CMP_err2("for option '%s' in config file section '%s'",
2163 opt->name, opt_section);
2164 return 0;
2165 }
2166 }
2167 } else {
2168 switch (opt->valtype) {
2169 case '-':
2170 case 'p':
2171 case 'n':
2172 case 'N':
2173 if (num < INT_MIN || INT_MAX < num) {
2174 BIO_printf(bio_err,
2175 "integer value out of range for option '%s'\n",
2176 opt->name);
2177 return 0;
2178 }
2179 *cmp_vars[i].num = (int)num;
2180 break;
2181 case 'l':
2182 *cmp_vars[i].num_long = num;
2183 break;
2184 default:
2185 if (txt != NULL && txt[0] == '\0')
2186 txt = NULL; /* reset option on empty string input */
2187 *cmp_vars[i].txt = txt;
2188 break;
2189 }
2190 }
2191 }
2192
2193 return 1;
2194 }
2195
2196 static char *opt_str(void)
2197 {
2198 char *arg = opt_arg();
2199
2200 if (arg[0] == '\0') {
2201 CMP_warn1("%s option argument is empty string, resetting option",
2202 opt_flag());
2203 arg = NULL;
2204 } else if (arg[0] == '-') {
2205 CMP_warn1("%s option argument starts with hyphen", opt_flag());
2206 }
2207 return arg;
2208 }
2209
2210 /* returns 1 on success, 0 on error, -1 on -help (i.e., stop with success) */
2211 static int get_opts(int argc, char **argv)
2212 {
2213 OPTION_CHOICE o;
2214
2215 prog = opt_init(argc, argv, cmp_options);
2216
2217 while ((o = opt_next()) != OPT_EOF) {
2218 switch (o) {
2219 case OPT_EOF:
2220 case OPT_ERR:
2221 opthelp:
2222 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
2223 return 0;
2224 case OPT_HELP:
2225 opt_help(cmp_options);
2226 return -1;
2227 case OPT_CONFIG: /* has already been handled */
2228 case OPT_SECTION: /* has already been handled */
2229 case OPT_VERBOSITY: /* has already been handled */
2230 break;
2231 case OPT_SERVER:
2232 opt_server = opt_str();
2233 break;
2234 case OPT_PROXY:
2235 opt_proxy = opt_str();
2236 break;
2237 case OPT_NO_PROXY:
2238 opt_no_proxy = opt_str();
2239 break;
2240 case OPT_PATH:
2241 opt_path = opt_str();
2242 break;
2243 case OPT_RECIPIENT:
2244 opt_recipient = opt_str();
2245 break;
2246 case OPT_KEEP_ALIVE:
2247 opt_keep_alive = opt_int_arg();
2248 if (opt_keep_alive > 2) {
2249 CMP_err("-keep_alive argument must be 0, 1, or 2");
2250 goto opthelp;
2251 }
2252 break;
2253 case OPT_MSG_TIMEOUT:
2254 opt_msg_timeout = opt_int_arg();
2255 break;
2256 case OPT_TOTAL_TIMEOUT:
2257 opt_total_timeout = opt_int_arg();
2258 break;
2259 case OPT_TLS_USED:
2260 opt_tls_used = 1;
2261 break;
2262 case OPT_TLS_CERT:
2263 opt_tls_cert = opt_str();
2264 break;
2265 case OPT_TLS_KEY:
2266 opt_tls_key = opt_str();
2267 break;
2268 case OPT_TLS_KEYPASS:
2269 opt_tls_keypass = opt_str();
2270 break;
2271 case OPT_TLS_EXTRA:
2272 opt_tls_extra = opt_str();
2273 break;
2274 case OPT_TLS_TRUSTED:
2275 opt_tls_trusted = opt_str();
2276 break;
2277 case OPT_TLS_HOST:
2278 opt_tls_host = opt_str();
2279 break;
2280 case OPT_REF:
2281 opt_ref = opt_str();
2282 break;
2283 case OPT_SECRET:
2284 opt_secret = opt_str();
2285 break;
2286 case OPT_CERT:
2287 opt_cert = opt_str();
2288 break;
2289 case OPT_OWN_TRUSTED:
2290 opt_own_trusted = opt_str();
2291 break;
2292 case OPT_KEY:
2293 opt_key = opt_str();
2294 break;
2295 case OPT_KEYPASS:
2296 opt_keypass = opt_str();
2297 break;
2298 case OPT_DIGEST:
2299 opt_digest = opt_str();
2300 break;
2301 case OPT_MAC:
2302 opt_mac = opt_str();
2303 break;
2304 case OPT_EXTRACERTS:
2305 opt_extracerts = opt_str();
2306 break;
2307 case OPT_UNPROTECTED_REQUESTS:
2308 opt_unprotected_requests = 1;
2309 break;
2310
2311 case OPT_TRUSTED:
2312 opt_trusted = opt_str();
2313 break;
2314 case OPT_UNTRUSTED:
2315 opt_untrusted = opt_str();
2316 break;
2317 case OPT_SRVCERT:
2318 opt_srvcert = opt_str();
2319 break;
2320 case OPT_EXPECT_SENDER:
2321 opt_expect_sender = opt_str();
2322 break;
2323 case OPT_IGNORE_KEYUSAGE:
2324 opt_ignore_keyusage = 1;
2325 break;
2326 case OPT_UNPROTECTED_ERRORS:
2327 opt_unprotected_errors = 1;
2328 break;
2329 case OPT_EXTRACERTSOUT:
2330 opt_extracertsout = opt_str();
2331 break;
2332 case OPT_CACERTSOUT:
2333 opt_cacertsout = opt_str();
2334 break;
2335
2336 case OPT_V_CASES:
2337 if (!opt_verify(o, vpm))
2338 goto opthelp;
2339 break;
2340 case OPT_CMD:
2341 opt_cmd_s = opt_str();
2342 break;
2343 case OPT_INFOTYPE:
2344 opt_infotype_s = opt_str();
2345 break;
2346 case OPT_GENINFO:
2347 opt_geninfo = opt_str();
2348 break;
2349
2350 case OPT_NEWKEY:
2351 opt_newkey = opt_str();
2352 break;
2353 case OPT_NEWKEYPASS:
2354 opt_newkeypass = opt_str();
2355 break;
2356 case OPT_SUBJECT:
2357 opt_subject = opt_str();
2358 break;
2359 case OPT_ISSUER:
2360 opt_issuer = opt_str();
2361 break;
2362 case OPT_DAYS:
2363 opt_days = opt_int_arg();
2364 break;
2365 case OPT_REQEXTS:
2366 opt_reqexts = opt_str();
2367 break;
2368 case OPT_SANS:
2369 opt_sans = opt_str();
2370 break;
2371 case OPT_SAN_NODEFAULT:
2372 opt_san_nodefault = 1;
2373 break;
2374 case OPT_POLICIES:
2375 opt_policies = opt_str();
2376 break;
2377 case OPT_POLICY_OIDS:
2378 opt_policy_oids = opt_str();
2379 break;
2380 case OPT_POLICY_OIDS_CRITICAL:
2381 opt_policy_oids_critical = 1;
2382 break;
2383 case OPT_POPO:
2384 opt_popo = opt_int_arg();
2385 if (opt_popo < OSSL_CRMF_POPO_NONE
2386 || opt_popo > OSSL_CRMF_POPO_KEYENC) {
2387 CMP_err("invalid popo spec. Valid values are -1 .. 2");
2388 goto opthelp;
2389 }
2390 break;
2391 case OPT_CSR:
2392 opt_csr = opt_arg();
2393 break;
2394 case OPT_OUT_TRUSTED:
2395 opt_out_trusted = opt_str();
2396 break;
2397 case OPT_IMPLICIT_CONFIRM:
2398 opt_implicit_confirm = 1;
2399 break;
2400 case OPT_DISABLE_CONFIRM:
2401 opt_disable_confirm = 1;
2402 break;
2403 case OPT_CERTOUT:
2404 opt_certout = opt_str();
2405 break;
2406 case OPT_CHAINOUT:
2407 opt_chainout = opt_str();
2408 break;
2409 case OPT_OLDCERT:
2410 opt_oldcert = opt_str();
2411 break;
2412 case OPT_REVREASON:
2413 opt_revreason = opt_int_arg();
2414 if (opt_revreason < CRL_REASON_NONE
2415 || opt_revreason > CRL_REASON_AA_COMPROMISE
2416 || opt_revreason == 7) {
2417 CMP_err("invalid revreason. Valid values are -1 .. 6, 8 .. 10");
2418 goto opthelp;
2419 }
2420 break;
2421 case OPT_CERTFORM:
2422 opt_certform_s = opt_str();
2423 break;
2424 case OPT_KEYFORM:
2425 opt_keyform_s = opt_str();
2426 break;
2427 case OPT_OTHERPASS:
2428 opt_otherpass = opt_str();
2429 break;
2430 #ifndef OPENSSL_NO_ENGINE
2431 case OPT_ENGINE:
2432 opt_engine = opt_str();
2433 break;
2434 #endif
2435 case OPT_PROV_CASES:
2436 if (!opt_provider(o))
2437 goto opthelp;
2438 break;
2439 case OPT_R_CASES:
2440 if (!opt_rand(o))
2441 goto opthelp;
2442 break;
2443
2444 case OPT_BATCH:
2445 opt_batch = 1;
2446 break;
2447 case OPT_REPEAT:
2448 opt_repeat = opt_int_arg();
2449 break;
2450 case OPT_REQIN:
2451 opt_reqin = opt_str();
2452 break;
2453 case OPT_REQIN_NEW_TID:
2454 opt_reqin_new_tid = 1;
2455 break;
2456 case OPT_REQOUT:
2457 opt_reqout = opt_str();
2458 break;
2459 case OPT_RSPIN:
2460 opt_rspin = opt_str();
2461 break;
2462 case OPT_RSPOUT:
2463 opt_rspout = opt_str();
2464 break;
2465 case OPT_USE_MOCK_SRV:
2466 opt_use_mock_srv = 1;
2467 break;
2468 case OPT_PORT:
2469 opt_port = opt_str();
2470 break;
2471 case OPT_MAX_MSGS:
2472 opt_max_msgs = opt_int_arg();
2473 break;
2474 case OPT_SRV_REF:
2475 opt_srv_ref = opt_str();
2476 break;
2477 case OPT_SRV_SECRET:
2478 opt_srv_secret = opt_str();
2479 break;
2480 case OPT_SRV_CERT:
2481 opt_srv_cert = opt_str();
2482 break;
2483 case OPT_SRV_KEY:
2484 opt_srv_key = opt_str();
2485 break;
2486 case OPT_SRV_KEYPASS:
2487 opt_srv_keypass = opt_str();
2488 break;
2489 case OPT_SRV_TRUSTED:
2490 opt_srv_trusted = opt_str();
2491 break;
2492 case OPT_SRV_UNTRUSTED:
2493 opt_srv_untrusted = opt_str();
2494 break;
2495 case OPT_RSP_CERT:
2496 opt_rsp_cert = opt_str();
2497 break;
2498 case OPT_RSP_EXTRACERTS:
2499 opt_rsp_extracerts = opt_str();
2500 break;
2501 case OPT_RSP_CAPUBS:
2502 opt_rsp_capubs = opt_str();
2503 break;
2504 case OPT_POLL_COUNT:
2505 opt_poll_count = opt_int_arg();
2506 break;
2507 case OPT_CHECK_AFTER:
2508 opt_check_after = opt_int_arg();
2509 break;
2510 case OPT_GRANT_IMPLICITCONF:
2511 opt_grant_implicitconf = 1;
2512 break;
2513 case OPT_PKISTATUS:
2514 opt_pkistatus = opt_int_arg();
2515 break;
2516 case OPT_FAILURE:
2517 opt_failure = opt_int_arg();
2518 break;
2519 case OPT_FAILUREBITS:
2520 opt_failurebits = opt_int_arg();
2521 break;
2522 case OPT_STATUSSTRING:
2523 opt_statusstring = opt_str();
2524 break;
2525 case OPT_SEND_ERROR:
2526 opt_send_error = 1;
2527 break;
2528 case OPT_SEND_UNPROTECTED:
2529 opt_send_unprotected = 1;
2530 break;
2531 case OPT_SEND_UNPROT_ERR:
2532 opt_send_unprot_err = 1;
2533 break;
2534 case OPT_ACCEPT_UNPROTECTED:
2535 opt_accept_unprotected = 1;
2536 break;
2537 case OPT_ACCEPT_UNPROT_ERR:
2538 opt_accept_unprot_err = 1;
2539 break;
2540 case OPT_ACCEPT_RAVERIFIED:
2541 opt_accept_raverified = 1;
2542 break;
2543 }
2544 }
2545
2546 /* No extra args. */
2547 argc = opt_num_rest();
2548 argv = opt_rest();
2549 if (argc != 0)
2550 goto opthelp;
2551 return 1;
2552 }
2553
2554 #ifndef OPENSSL_NO_SOCK
2555 static int cmp_server(OSSL_CMP_CTX *srv_cmp_ctx) {
2556 BIO *acbio;
2557 BIO *cbio = NULL;
2558 int keep_alive = 0;
2559 int msgs = 0;
2560 int retry = 1;
2561 int ret = 1;
2562
2563 if ((acbio = http_server_init_bio(prog, opt_port)) == NULL)
2564 return 0;
2565 while (opt_max_msgs <= 0 || msgs < opt_max_msgs) {
2566 char *path = NULL;
2567 OSSL_CMP_MSG *req = NULL;
2568 OSSL_CMP_MSG *resp = NULL;
2569
2570 ret = http_server_get_asn1_req(ASN1_ITEM_rptr(OSSL_CMP_MSG),
2571 (ASN1_VALUE **)&req, &path,
2572 &cbio, acbio, &keep_alive,
2573 prog, opt_port, 0, 0);
2574 if (ret == 0) { /* no request yet */
2575 if (retry) {
2576 ossl_sleep(1000);
2577 retry = 0;
2578 continue;
2579 }
2580 ret = 0;
2581 goto next;
2582 }
2583 if (ret++ == -1) /* fatal error */
2584 break;
2585
2586 ret = 0;
2587 msgs++;
2588 if (req != NULL) {
2589 if (strcmp(path, "") != 0 && strcmp(path, "pkix/") != 0) {
2590 (void)http_server_send_status(cbio, 404, "Not Found");
2591 CMP_err1("expecting empty path or 'pkix/' but got '%s'",
2592 path);
2593 OPENSSL_free(path);
2594 OSSL_CMP_MSG_free(req);
2595 goto next;
2596 }
2597 OPENSSL_free(path);
2598 resp = OSSL_CMP_CTX_server_perform(cmp_ctx, req);
2599 OSSL_CMP_MSG_free(req);
2600 if (resp == NULL) {
2601 (void)http_server_send_status(cbio,
2602 500, "Internal Server Error");
2603 break; /* treated as fatal error */
2604 }
2605 ret = http_server_send_asn1_resp(cbio, keep_alive,
2606 "application/pkixcmp",
2607 ASN1_ITEM_rptr(OSSL_CMP_MSG),
2608 (const ASN1_VALUE *)resp);
2609 OSSL_CMP_MSG_free(resp);
2610 if (!ret)
2611 break; /* treated as fatal error */
2612 }
2613 next:
2614 if (!ret) { /* on transmission error, cancel CMP transaction */
2615 (void)OSSL_CMP_CTX_set1_transactionID(srv_cmp_ctx, NULL);
2616 (void)OSSL_CMP_CTX_set1_senderNonce(srv_cmp_ctx, NULL);
2617 }
2618 if (!ret || !keep_alive
2619 || OSSL_CMP_CTX_get_status(srv_cmp_ctx) == -1
2620 /* transaction closed by OSSL_CMP_CTX_server_perform() */) {
2621 BIO_free_all(cbio);
2622 cbio = NULL;
2623 }
2624 }
2625
2626 BIO_free_all(cbio);
2627 BIO_free_all(acbio);
2628 return ret;
2629 }
2630 #endif
2631
2632 int cmp_main(int argc, char **argv)
2633 {
2634 char *configfile = NULL;
2635 int i;
2636 X509 *newcert = NULL;
2637 ENGINE *engine = NULL;
2638 char mock_server[] = "mock server:1";
2639 OSSL_CMP_CTX *srv_cmp_ctx = NULL;
2640 int ret = 0; /* default: failure */
2641
2642 prog = opt_appname(argv[0]);
2643 if (argc <= 1) {
2644 opt_help(cmp_options);
2645 goto err;
2646 }
2647
2648 /*
2649 * handle options -config, -section, and -verbosity upfront
2650 * to take effect for other options
2651 */
2652 for (i = 1; i < argc - 1; i++) {
2653 if (*argv[i] == '-') {
2654 if (!strcmp(argv[i] + 1, cmp_options[OPT_CONFIG - OPT_HELP].name))
2655 opt_config = argv[++i];
2656 else if (!strcmp(argv[i] + 1,
2657 cmp_options[OPT_SECTION - OPT_HELP].name))
2658 opt_section = argv[++i];
2659 else if (strcmp(argv[i] + 1,
2660 cmp_options[OPT_VERBOSITY - OPT_HELP].name) == 0
2661 && !set_verbosity(atoi(argv[++i])))
2662 goto err;
2663 }
2664 }
2665 if (opt_section[0] == '\0') /* empty string */
2666 opt_section = DEFAULT_SECTION;
2667
2668 vpm = X509_VERIFY_PARAM_new();
2669 if (vpm == NULL) {
2670 CMP_err("out of memory");
2671 goto err;
2672 }
2673
2674 /* read default values for options from config file */
2675 configfile = opt_config != NULL ? opt_config : default_config_file;
2676 if (configfile != NULL && configfile[0] != '\0' /* non-empty string */
2677 && (configfile != default_config_file || access(configfile, F_OK) != -1)) {
2678 CMP_info2("using section(s) '%s' of OpenSSL configuration file '%s'",
2679 opt_section, configfile);
2680 conf = app_load_config(configfile);
2681 if (conf == NULL) {
2682 goto err;
2683 } else {
2684 if (strcmp(opt_section, CMP_SECTION) == 0) { /* default */
2685 if (!NCONF_get_section(conf, opt_section))
2686 CMP_info2("no [%s] section found in config file '%s';"
2687 " will thus use just [default] and unnamed section if present",
2688 opt_section, configfile);
2689 } else {
2690 const char *end = opt_section + strlen(opt_section);
2691 while ((end = prev_item(opt_section, end)) != NULL) {
2692 if (!NCONF_get_section(conf, opt_item)) {
2693 CMP_err2("no [%s] section found in config file '%s'",
2694 opt_item, configfile);
2695 goto err;
2696 }
2697 }
2698 }
2699 ret = read_config();
2700 if (ret <= 0) {
2701 if (ret == -1)
2702 BIO_printf(bio_err, "Use -help for summary.\n");
2703 goto err;
2704 }
2705 }
2706 }
2707 (void)BIO_flush(bio_err); /* prevent interference with opt_help() */
2708
2709 ret = get_opts(argc, argv);
2710 if (ret <= 0)
2711 goto err;
2712 ret = 0;
2713 if (!app_RAND_load())
2714 goto err;
2715
2716 if (opt_batch)
2717 set_base_ui_method(UI_null());
2718
2719 if (opt_engine != NULL) {
2720 engine = setup_engine_methods(opt_engine, 0 /* not: ENGINE_METHOD_ALL */, 0);
2721 if (engine == NULL) {
2722 CMP_err1("cannot load engine %s", opt_engine);
2723 goto err;
2724 }
2725 }
2726
2727 if (opt_port != NULL) {
2728 if (opt_use_mock_srv) {
2729 CMP_err("cannot use both -port and -use_mock_srv options");
2730 goto err;
2731 }
2732 if (opt_server != NULL) {
2733 CMP_err("cannot use both -port and -server options");
2734 goto err;
2735 }
2736 }
2737
2738 cmp_ctx = OSSL_CMP_CTX_new(app_get0_libctx(), app_get0_propq());
2739 if (cmp_ctx == NULL)
2740 goto err;
2741 OSSL_CMP_CTX_set_log_verbosity(cmp_ctx, opt_verbosity);
2742 if (!OSSL_CMP_CTX_set_log_cb(cmp_ctx, print_to_bio_out)) {
2743 CMP_err1("cannot set up error reporting and logging for %s", prog);
2744 goto err;
2745 }
2746 if ((opt_use_mock_srv || opt_port != NULL)) {
2747 OSSL_CMP_SRV_CTX *srv_ctx;
2748
2749 if ((srv_ctx = setup_srv_ctx(engine)) == NULL)
2750 goto err;
2751 srv_cmp_ctx = OSSL_CMP_SRV_CTX_get0_cmp_ctx(srv_ctx);
2752 OSSL_CMP_CTX_set_transfer_cb_arg(cmp_ctx, srv_ctx);
2753 if (!OSSL_CMP_CTX_set_log_cb(srv_cmp_ctx, print_to_bio_out)) {
2754 CMP_err1("cannot set up error reporting and logging for %s", prog);
2755 goto err;
2756 }
2757 OSSL_CMP_CTX_set_log_verbosity(srv_cmp_ctx, opt_verbosity);
2758 }
2759
2760
2761 if (opt_port != NULL) { /* act as very basic CMP HTTP server */
2762 #ifdef OPENSSL_NO_SOCK
2763 BIO_printf(bio_err, "Cannot act as server - sockets not supported\n");
2764 #else
2765 ret = cmp_server(srv_cmp_ctx);
2766 #endif
2767 goto err;
2768 }
2769 /* else act as CMP client */
2770
2771 if (opt_use_mock_srv) {
2772 if (opt_server != NULL) {
2773 CMP_err("cannot use both -use_mock_srv and -server options");
2774 goto err;
2775 }
2776 if (opt_proxy != NULL) {
2777 CMP_err("cannot use both -use_mock_srv and -proxy options");
2778 goto err;
2779 }
2780 opt_server = mock_server;
2781 opt_proxy = "API";
2782 }
2783
2784 if (!setup_client_ctx(cmp_ctx, engine)) {
2785 CMP_err("cannot set up CMP context");
2786 goto err;
2787 }
2788 for (i = 0; i < opt_repeat; i++) {
2789 /* everything is ready, now connect and perform the command! */
2790 switch (opt_cmd) {
2791 case CMP_IR:
2792 newcert = OSSL_CMP_exec_IR_ses(cmp_ctx);
2793 if (newcert != NULL)
2794 ret = 1;
2795 break;
2796 case CMP_KUR:
2797 newcert = OSSL_CMP_exec_KUR_ses(cmp_ctx);
2798 if (newcert != NULL)
2799 ret = 1;
2800 break;
2801 case CMP_CR:
2802 newcert = OSSL_CMP_exec_CR_ses(cmp_ctx);
2803 if (newcert != NULL)
2804 ret = 1;
2805 break;
2806 case CMP_P10CR:
2807 newcert = OSSL_CMP_exec_P10CR_ses(cmp_ctx);
2808 if (newcert != NULL)
2809 ret = 1;
2810 break;
2811 case CMP_RR:
2812 ret = OSSL_CMP_exec_RR_ses(cmp_ctx);
2813 break;
2814 case CMP_GENM:
2815 {
2816 STACK_OF(OSSL_CMP_ITAV) *itavs;
2817
2818 if (opt_infotype != NID_undef) {
2819 OSSL_CMP_ITAV *itav =
2820 OSSL_CMP_ITAV_create(OBJ_nid2obj(opt_infotype), NULL);
2821 if (itav == NULL)
2822 goto err;
2823 OSSL_CMP_CTX_push0_genm_ITAV(cmp_ctx, itav);
2824 }
2825
2826 if ((itavs = OSSL_CMP_exec_GENM_ses(cmp_ctx)) != NULL) {
2827 print_itavs(itavs);
2828 sk_OSSL_CMP_ITAV_pop_free(itavs, OSSL_CMP_ITAV_free);
2829 ret = 1;
2830 }
2831 break;
2832 }
2833 default:
2834 break;
2835 }
2836 if (OSSL_CMP_CTX_get_status(cmp_ctx) < 0)
2837 goto err; /* we got no response, maybe even did not send request */
2838
2839 {
2840 /* print PKIStatusInfo */
2841 int status = OSSL_CMP_CTX_get_status(cmp_ctx);
2842 char *buf = app_malloc(OSSL_CMP_PKISI_BUFLEN, "PKIStatusInfo buf");
2843 const char *string =
2844 OSSL_CMP_CTX_snprint_PKIStatus(cmp_ctx, buf,
2845 OSSL_CMP_PKISI_BUFLEN);
2846
2847 CMP_print(bio_err,
2848 status == OSSL_CMP_PKISTATUS_accepted
2849 ? OSSL_CMP_LOG_INFO :
2850 status == OSSL_CMP_PKISTATUS_rejection
2851 || status == OSSL_CMP_PKISTATUS_waiting
2852 ? OSSL_CMP_LOG_ERR : OSSL_CMP_LOG_WARNING,
2853 status == OSSL_CMP_PKISTATUS_accepted ? "info" :
2854 status == OSSL_CMP_PKISTATUS_rejection ? "server error" :
2855 status == OSSL_CMP_PKISTATUS_waiting ? "internal error"
2856 : "warning",
2857 "received from %s %s %s", opt_server,
2858 string != NULL ? string : "<unknown PKIStatus>", "");
2859 OPENSSL_free(buf);
2860 }
2861
2862 if (save_free_certs(cmp_ctx, OSSL_CMP_CTX_get1_extraCertsIn(cmp_ctx),
2863 opt_extracertsout, "extra") < 0)
2864 ret = 0;
2865 if (!ret)
2866 goto err;
2867 ret = 0;
2868 if (save_free_certs(cmp_ctx, OSSL_CMP_CTX_get1_caPubs(cmp_ctx),
2869 opt_cacertsout, "CA") < 0)
2870 goto err;
2871 if (newcert != NULL) {
2872 STACK_OF(X509) *certs = sk_X509_new_null();
2873
2874 if (!X509_add_cert(certs, newcert, X509_ADD_FLAG_UP_REF)) {
2875 sk_X509_free(certs);
2876 goto err;
2877 }
2878 if (save_free_certs(cmp_ctx, certs, opt_certout, "enrolled") < 0)
2879 goto err;
2880 }
2881 if (save_free_certs(cmp_ctx, OSSL_CMP_CTX_get1_newChain(cmp_ctx),
2882 opt_chainout, "chain") < 0)
2883 goto err;
2884
2885 if (!OSSL_CMP_CTX_reinit(cmp_ctx))
2886 goto err;
2887 }
2888 ret = 1;
2889
2890 err:
2891 /* in case we ended up here on error without proper cleaning */
2892 cleanse(opt_keypass);
2893 cleanse(opt_newkeypass);
2894 cleanse(opt_otherpass);
2895 cleanse(opt_tls_keypass);
2896 cleanse(opt_secret);
2897 cleanse(opt_srv_keypass);
2898 cleanse(opt_srv_secret);
2899
2900 if (ret != 1)
2901 OSSL_CMP_CTX_print_errors(cmp_ctx);
2902
2903 ossl_cmp_mock_srv_free(OSSL_CMP_CTX_get_transfer_cb_arg(cmp_ctx));
2904 #ifndef OPENSSL_NO_SOCK
2905 APP_HTTP_TLS_INFO_free(OSSL_CMP_CTX_get_http_cb_arg(cmp_ctx));
2906 #endif
2907 X509_STORE_free(OSSL_CMP_CTX_get_certConf_cb_arg(cmp_ctx));
2908 OSSL_CMP_CTX_free(cmp_ctx);
2909 X509_VERIFY_PARAM_free(vpm);
2910 release_engine(engine);
2911
2912 NCONF_free(conf); /* must not do as long as opt_... variables are used */
2913 OSSL_CMP_log_close();
2914
2915 return ret == 0 ? EXIT_FAILURE : EXIT_SUCCESS; /* ret == -1 for -help */
2916 }