apps.c 94 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303
  1. /*
  2. * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #if !defined(_POSIX_C_SOURCE) && defined(OPENSSL_SYS_VMS)
  10. /*
  11. * On VMS, you need to define this to get the declaration of fileno(). The
  12. * value 2 is to make sure no function defined in POSIX-2 is left undefined.
  13. */
  14. # define _POSIX_C_SOURCE 2
  15. #endif
  16. #include <stdio.h>
  17. #include <stdlib.h>
  18. #include <string.h>
  19. #include <sys/types.h>
  20. #ifndef OPENSSL_NO_POSIX_IO
  21. # include <sys/stat.h>
  22. # include <fcntl.h>
  23. #endif
  24. #include <ctype.h>
  25. #include <errno.h>
  26. #include <openssl/err.h>
  27. #include <openssl/x509.h>
  28. #include <openssl/x509v3.h>
  29. #include <openssl/http.h>
  30. #include <openssl/pem.h>
  31. #include <openssl/store.h>
  32. #include <openssl/pkcs12.h>
  33. #include <openssl/ui.h>
  34. #include <openssl/safestack.h>
  35. #include <openssl/rsa.h>
  36. #include <openssl/rand.h>
  37. #include <openssl/bn.h>
  38. #include <openssl/ssl.h>
  39. #include <openssl/store.h>
  40. #include <openssl/core_names.h>
  41. #include "s_apps.h"
  42. #include "apps.h"
  43. #ifdef _WIN32
  44. static int WIN32_rename(const char *from, const char *to);
  45. # define rename(from,to) WIN32_rename((from),(to))
  46. #endif
  47. #if defined(OPENSSL_SYS_WINDOWS) || defined(OPENSSL_SYS_MSDOS)
  48. # include <conio.h>
  49. #endif
  50. #if defined(OPENSSL_SYS_MSDOS) && !defined(_WIN32) || defined(__BORLANDC__)
  51. # define _kbhit kbhit
  52. #endif
  53. static BIO *bio_open_default_(const char *filename, char mode, int format,
  54. int quiet);
  55. #define PASS_SOURCE_SIZE_MAX 4
  56. DEFINE_STACK_OF(CONF)
  57. typedef struct {
  58. const char *name;
  59. unsigned long flag;
  60. unsigned long mask;
  61. } NAME_EX_TBL;
  62. static int set_table_opts(unsigned long *flags, const char *arg,
  63. const NAME_EX_TBL * in_tbl);
  64. static int set_multi_opts(unsigned long *flags, const char *arg,
  65. const NAME_EX_TBL * in_tbl);
  66. static
  67. int load_key_certs_crls_suppress(const char *uri, int format, int maybe_stdin,
  68. const char *pass, const char *desc,
  69. EVP_PKEY **ppkey, EVP_PKEY **ppubkey,
  70. EVP_PKEY **pparams,
  71. X509 **pcert, STACK_OF(X509) **pcerts,
  72. X509_CRL **pcrl, STACK_OF(X509_CRL) **pcrls,
  73. int suppress_decode_errors);
  74. int app_init(long mesgwin);
  75. int chopup_args(ARGS *arg, char *buf)
  76. {
  77. int quoted;
  78. char c = '\0', *p = NULL;
  79. arg->argc = 0;
  80. if (arg->size == 0) {
  81. arg->size = 20;
  82. arg->argv = app_malloc(sizeof(*arg->argv) * arg->size, "argv space");
  83. }
  84. for (p = buf;;) {
  85. /* Skip whitespace. */
  86. while (*p && isspace(_UC(*p)))
  87. p++;
  88. if (*p == '\0')
  89. break;
  90. /* The start of something good :-) */
  91. if (arg->argc >= arg->size) {
  92. char **tmp;
  93. arg->size += 20;
  94. tmp = OPENSSL_realloc(arg->argv, sizeof(*arg->argv) * arg->size);
  95. if (tmp == NULL)
  96. return 0;
  97. arg->argv = tmp;
  98. }
  99. quoted = *p == '\'' || *p == '"';
  100. if (quoted)
  101. c = *p++;
  102. arg->argv[arg->argc++] = p;
  103. /* now look for the end of this */
  104. if (quoted) {
  105. while (*p && *p != c)
  106. p++;
  107. *p++ = '\0';
  108. } else {
  109. while (*p && !isspace(_UC(*p)))
  110. p++;
  111. if (*p)
  112. *p++ = '\0';
  113. }
  114. }
  115. arg->argv[arg->argc] = NULL;
  116. return 1;
  117. }
  118. #ifndef APP_INIT
  119. int app_init(long mesgwin)
  120. {
  121. return 1;
  122. }
  123. #endif
  124. int ctx_set_verify_locations(SSL_CTX *ctx,
  125. const char *CAfile, int noCAfile,
  126. const char *CApath, int noCApath,
  127. const char *CAstore, int noCAstore)
  128. {
  129. if (CAfile == NULL && CApath == NULL && CAstore == NULL) {
  130. if (!noCAfile && SSL_CTX_set_default_verify_file(ctx) <= 0)
  131. return 0;
  132. if (!noCApath && SSL_CTX_set_default_verify_dir(ctx) <= 0)
  133. return 0;
  134. if (!noCAstore && SSL_CTX_set_default_verify_store(ctx) <= 0)
  135. return 0;
  136. return 1;
  137. }
  138. if (CAfile != NULL && !SSL_CTX_load_verify_file(ctx, CAfile))
  139. return 0;
  140. if (CApath != NULL && !SSL_CTX_load_verify_dir(ctx, CApath))
  141. return 0;
  142. if (CAstore != NULL && !SSL_CTX_load_verify_store(ctx, CAstore))
  143. return 0;
  144. return 1;
  145. }
  146. #ifndef OPENSSL_NO_CT
  147. int ctx_set_ctlog_list_file(SSL_CTX *ctx, const char *path)
  148. {
  149. if (path == NULL)
  150. return SSL_CTX_set_default_ctlog_list_file(ctx);
  151. return SSL_CTX_set_ctlog_list_file(ctx, path);
  152. }
  153. #endif
  154. static unsigned long nmflag = 0;
  155. static char nmflag_set = 0;
  156. int set_nameopt(const char *arg)
  157. {
  158. int ret = set_name_ex(&nmflag, arg);
  159. if (ret)
  160. nmflag_set = 1;
  161. return ret;
  162. }
  163. unsigned long get_nameopt(void)
  164. {
  165. return (nmflag_set) ? nmflag : XN_FLAG_ONELINE;
  166. }
  167. int dump_cert_text(BIO *out, X509 *x)
  168. {
  169. print_name(out, "subject=", X509_get_subject_name(x));
  170. BIO_puts(out, "\n");
  171. print_name(out, "issuer=", X509_get_issuer_name(x));
  172. BIO_puts(out, "\n");
  173. return 0;
  174. }
  175. int wrap_password_callback(char *buf, int bufsiz, int verify, void *userdata)
  176. {
  177. return password_callback(buf, bufsiz, verify, (PW_CB_DATA *)userdata);
  178. }
  179. static char *app_get_pass(const char *arg, int keepbio);
  180. char *get_passwd(const char *pass, const char *desc)
  181. {
  182. char *result = NULL;
  183. if (desc == NULL)
  184. desc = "<unknown>";
  185. if (!app_passwd(pass, NULL, &result, NULL))
  186. BIO_printf(bio_err, "Error getting password for %s\n", desc);
  187. if (pass != NULL && result == NULL) {
  188. BIO_printf(bio_err,
  189. "Trying plain input string (better precede with 'pass:')\n");
  190. result = OPENSSL_strdup(pass);
  191. if (result == NULL)
  192. BIO_printf(bio_err, "Out of memory getting password for %s\n", desc);
  193. }
  194. return result;
  195. }
  196. int app_passwd(const char *arg1, const char *arg2, char **pass1, char **pass2)
  197. {
  198. int same = arg1 != NULL && arg2 != NULL && strcmp(arg1, arg2) == 0;
  199. if (arg1 != NULL) {
  200. *pass1 = app_get_pass(arg1, same);
  201. if (*pass1 == NULL)
  202. return 0;
  203. } else if (pass1 != NULL) {
  204. *pass1 = NULL;
  205. }
  206. if (arg2 != NULL) {
  207. *pass2 = app_get_pass(arg2, same ? 2 : 0);
  208. if (*pass2 == NULL)
  209. return 0;
  210. } else if (pass2 != NULL) {
  211. *pass2 = NULL;
  212. }
  213. return 1;
  214. }
  215. static char *app_get_pass(const char *arg, int keepbio)
  216. {
  217. static BIO *pwdbio = NULL;
  218. char *tmp, tpass[APP_PASS_LEN];
  219. int i;
  220. /* PASS_SOURCE_SIZE_MAX = max number of chars before ':' in below strings */
  221. if (strncmp(arg, "pass:", 5) == 0)
  222. return OPENSSL_strdup(arg + 5);
  223. if (strncmp(arg, "env:", 4) == 0) {
  224. tmp = getenv(arg + 4);
  225. if (tmp == NULL) {
  226. BIO_printf(bio_err, "No environment variable %s\n", arg + 4);
  227. return NULL;
  228. }
  229. return OPENSSL_strdup(tmp);
  230. }
  231. if (!keepbio || pwdbio == NULL) {
  232. if (strncmp(arg, "file:", 5) == 0) {
  233. pwdbio = BIO_new_file(arg + 5, "r");
  234. if (pwdbio == NULL) {
  235. BIO_printf(bio_err, "Can't open file %s\n", arg + 5);
  236. return NULL;
  237. }
  238. #if !defined(_WIN32)
  239. /*
  240. * Under _WIN32, which covers even Win64 and CE, file
  241. * descriptors referenced by BIO_s_fd are not inherited
  242. * by child process and therefore below is not an option.
  243. * It could have been an option if bss_fd.c was operating
  244. * on real Windows descriptors, such as those obtained
  245. * with CreateFile.
  246. */
  247. } else if (strncmp(arg, "fd:", 3) == 0) {
  248. BIO *btmp;
  249. i = atoi(arg + 3);
  250. if (i >= 0)
  251. pwdbio = BIO_new_fd(i, BIO_NOCLOSE);
  252. if ((i < 0) || !pwdbio) {
  253. BIO_printf(bio_err, "Can't access file descriptor %s\n", arg + 3);
  254. return NULL;
  255. }
  256. /*
  257. * Can't do BIO_gets on an fd BIO so add a buffering BIO
  258. */
  259. btmp = BIO_new(BIO_f_buffer());
  260. pwdbio = BIO_push(btmp, pwdbio);
  261. #endif
  262. } else if (strcmp(arg, "stdin") == 0) {
  263. pwdbio = dup_bio_in(FORMAT_TEXT);
  264. if (pwdbio == NULL) {
  265. BIO_printf(bio_err, "Can't open BIO for stdin\n");
  266. return NULL;
  267. }
  268. } else {
  269. /* argument syntax error; do not reveal too much about arg */
  270. tmp = strchr(arg, ':');
  271. if (tmp == NULL || tmp - arg > PASS_SOURCE_SIZE_MAX)
  272. BIO_printf(bio_err,
  273. "Invalid password argument, missing ':' within the first %d chars\n",
  274. PASS_SOURCE_SIZE_MAX + 1);
  275. else
  276. BIO_printf(bio_err,
  277. "Invalid password argument, starting with \"%.*s\"\n",
  278. (int)(tmp - arg + 1), arg);
  279. return NULL;
  280. }
  281. }
  282. i = BIO_gets(pwdbio, tpass, APP_PASS_LEN);
  283. if (keepbio != 1) {
  284. BIO_free_all(pwdbio);
  285. pwdbio = NULL;
  286. }
  287. if (i <= 0) {
  288. BIO_printf(bio_err, "Error reading password from BIO\n");
  289. return NULL;
  290. }
  291. tmp = strchr(tpass, '\n');
  292. if (tmp != NULL)
  293. *tmp = 0;
  294. return OPENSSL_strdup(tpass);
  295. }
  296. CONF *app_load_config_bio(BIO *in, const char *filename)
  297. {
  298. long errorline = -1;
  299. CONF *conf;
  300. int i;
  301. conf = NCONF_new_ex(app_get0_libctx(), NULL);
  302. i = NCONF_load_bio(conf, in, &errorline);
  303. if (i > 0)
  304. return conf;
  305. if (errorline <= 0) {
  306. BIO_printf(bio_err, "%s: Can't load ", opt_getprog());
  307. } else {
  308. BIO_printf(bio_err, "%s: Error on line %ld of ", opt_getprog(),
  309. errorline);
  310. }
  311. if (filename != NULL)
  312. BIO_printf(bio_err, "config file \"%s\"\n", filename);
  313. else
  314. BIO_printf(bio_err, "config input");
  315. NCONF_free(conf);
  316. return NULL;
  317. }
  318. CONF *app_load_config_verbose(const char *filename, int verbose)
  319. {
  320. if (verbose) {
  321. if (*filename == '\0')
  322. BIO_printf(bio_err, "No configuration used\n");
  323. else
  324. BIO_printf(bio_err, "Using configuration from %s\n", filename);
  325. }
  326. return app_load_config_internal(filename, 0);
  327. }
  328. CONF *app_load_config_internal(const char *filename, int quiet)
  329. {
  330. BIO *in;
  331. CONF *conf;
  332. if (filename == NULL || *filename != '\0') {
  333. if ((in = bio_open_default_(filename, 'r', FORMAT_TEXT, quiet)) == NULL)
  334. return NULL;
  335. conf = app_load_config_bio(in, filename);
  336. BIO_free(in);
  337. } else {
  338. /* Return empty config if filename is empty string. */
  339. conf = NCONF_new_ex(app_get0_libctx(), NULL);
  340. }
  341. return conf;
  342. }
  343. int app_load_modules(const CONF *config)
  344. {
  345. CONF *to_free = NULL;
  346. if (config == NULL)
  347. config = to_free = app_load_config_quiet(default_config_file);
  348. if (config == NULL)
  349. return 1;
  350. if (CONF_modules_load(config, NULL, 0) <= 0) {
  351. BIO_printf(bio_err, "Error configuring OpenSSL modules\n");
  352. ERR_print_errors(bio_err);
  353. NCONF_free(to_free);
  354. return 0;
  355. }
  356. NCONF_free(to_free);
  357. return 1;
  358. }
  359. int add_oid_section(CONF *conf)
  360. {
  361. char *p;
  362. STACK_OF(CONF_VALUE) *sktmp;
  363. CONF_VALUE *cnf;
  364. int i;
  365. if ((p = NCONF_get_string(conf, NULL, "oid_section")) == NULL) {
  366. ERR_clear_error();
  367. return 1;
  368. }
  369. if ((sktmp = NCONF_get_section(conf, p)) == NULL) {
  370. BIO_printf(bio_err, "problem loading oid section %s\n", p);
  371. return 0;
  372. }
  373. for (i = 0; i < sk_CONF_VALUE_num(sktmp); i++) {
  374. cnf = sk_CONF_VALUE_value(sktmp, i);
  375. if (OBJ_create(cnf->value, cnf->name, cnf->name) == NID_undef) {
  376. BIO_printf(bio_err, "problem creating object %s=%s\n",
  377. cnf->name, cnf->value);
  378. return 0;
  379. }
  380. }
  381. return 1;
  382. }
  383. CONF *app_load_config_modules(const char *configfile)
  384. {
  385. CONF *conf = NULL;
  386. if (configfile != NULL) {
  387. if ((conf = app_load_config_verbose(configfile, 1)) == NULL)
  388. return NULL;
  389. if (configfile != default_config_file && !app_load_modules(conf)) {
  390. NCONF_free(conf);
  391. conf = NULL;
  392. }
  393. }
  394. return conf;
  395. }
  396. #define IS_HTTP(uri) ((uri) != NULL \
  397. && strncmp(uri, OSSL_HTTP_PREFIX, strlen(OSSL_HTTP_PREFIX)) == 0)
  398. #define IS_HTTPS(uri) ((uri) != NULL \
  399. && strncmp(uri, OSSL_HTTPS_PREFIX, strlen(OSSL_HTTPS_PREFIX)) == 0)
  400. X509 *load_cert_pass(const char *uri, int format, int maybe_stdin,
  401. const char *pass, const char *desc)
  402. {
  403. X509 *cert = NULL;
  404. if (desc == NULL)
  405. desc = "certificate";
  406. if (IS_HTTPS(uri))
  407. BIO_printf(bio_err, "Loading %s over HTTPS is unsupported\n", desc);
  408. else if (IS_HTTP(uri))
  409. cert = X509_load_http(uri, NULL, NULL, 0 /* timeout */);
  410. else
  411. (void)load_key_certs_crls(uri, format, maybe_stdin, pass, desc,
  412. NULL, NULL, NULL, &cert, NULL, NULL, NULL);
  413. if (cert == NULL) {
  414. BIO_printf(bio_err, "Unable to load %s\n", desc);
  415. ERR_print_errors(bio_err);
  416. }
  417. return cert;
  418. }
  419. X509_CRL *load_crl(const char *uri, int format, int maybe_stdin,
  420. const char *desc)
  421. {
  422. X509_CRL *crl = NULL;
  423. if (desc == NULL)
  424. desc = "CRL";
  425. if (IS_HTTPS(uri))
  426. BIO_printf(bio_err, "Loading %s over HTTPS is unsupported\n", desc);
  427. else if (IS_HTTP(uri))
  428. crl = X509_CRL_load_http(uri, NULL, NULL, 0 /* timeout */);
  429. else
  430. (void)load_key_certs_crls(uri, format, maybe_stdin, NULL, desc,
  431. NULL, NULL, NULL, NULL, NULL, &crl, NULL);
  432. if (crl == NULL) {
  433. BIO_printf(bio_err, "Unable to load %s\n", desc);
  434. ERR_print_errors(bio_err);
  435. }
  436. return crl;
  437. }
  438. X509_REQ *load_csr(const char *file, int format, const char *desc)
  439. {
  440. X509_REQ *req = NULL;
  441. BIO *in;
  442. if (format == FORMAT_UNDEF)
  443. format = FORMAT_PEM;
  444. if (desc == NULL)
  445. desc = "CSR";
  446. in = bio_open_default(file, 'r', format);
  447. if (in == NULL)
  448. goto end;
  449. if (format == FORMAT_ASN1)
  450. req = d2i_X509_REQ_bio(in, NULL);
  451. else if (format == FORMAT_PEM)
  452. req = PEM_read_bio_X509_REQ(in, NULL, NULL, NULL);
  453. else
  454. print_format_error(format, OPT_FMT_PEMDER);
  455. end:
  456. if (req == NULL) {
  457. BIO_printf(bio_err, "Unable to load %s\n", desc);
  458. ERR_print_errors(bio_err);
  459. }
  460. BIO_free(in);
  461. return req;
  462. }
  463. void cleanse(char *str)
  464. {
  465. if (str != NULL)
  466. OPENSSL_cleanse(str, strlen(str));
  467. }
  468. void clear_free(char *str)
  469. {
  470. if (str != NULL)
  471. OPENSSL_clear_free(str, strlen(str));
  472. }
  473. EVP_PKEY *load_key(const char *uri, int format, int may_stdin,
  474. const char *pass, ENGINE *e, const char *desc)
  475. {
  476. EVP_PKEY *pkey = NULL;
  477. char *allocated_uri = NULL;
  478. if (desc == NULL)
  479. desc = "private key";
  480. if (format == FORMAT_ENGINE) {
  481. uri = allocated_uri = make_engine_uri(e, uri, desc);
  482. }
  483. (void)load_key_certs_crls(uri, format, may_stdin, pass, desc,
  484. &pkey, NULL, NULL, NULL, NULL, NULL, NULL);
  485. OPENSSL_free(allocated_uri);
  486. return pkey;
  487. }
  488. EVP_PKEY *load_pubkey(const char *uri, int format, int maybe_stdin,
  489. const char *pass, ENGINE *e, const char *desc)
  490. {
  491. EVP_PKEY *pkey = NULL;
  492. char *allocated_uri = NULL;
  493. if (desc == NULL)
  494. desc = "public key";
  495. if (format == FORMAT_ENGINE) {
  496. uri = allocated_uri = make_engine_uri(e, uri, desc);
  497. }
  498. (void)load_key_certs_crls(uri, format, maybe_stdin, pass, desc,
  499. NULL, &pkey, NULL, NULL, NULL, NULL, NULL);
  500. OPENSSL_free(allocated_uri);
  501. return pkey;
  502. }
  503. EVP_PKEY *load_keyparams_suppress(const char *uri, int format, int maybe_stdin,
  504. const char *keytype, const char *desc,
  505. int suppress_decode_errors)
  506. {
  507. EVP_PKEY *params = NULL;
  508. if (desc == NULL)
  509. desc = "key parameters";
  510. (void)load_key_certs_crls_suppress(uri, format, maybe_stdin, NULL, desc,
  511. NULL, NULL, &params, NULL, NULL, NULL,
  512. NULL, suppress_decode_errors);
  513. if (params != NULL && keytype != NULL && !EVP_PKEY_is_a(params, keytype)) {
  514. if (!suppress_decode_errors) {
  515. BIO_printf(bio_err,
  516. "Unable to load %s from %s (unexpected parameters type)\n",
  517. desc, uri);
  518. ERR_print_errors(bio_err);
  519. }
  520. EVP_PKEY_free(params);
  521. params = NULL;
  522. }
  523. return params;
  524. }
  525. EVP_PKEY *load_keyparams(const char *uri, int format, int maybe_stdin,
  526. const char *keytype, const char *desc)
  527. {
  528. return load_keyparams_suppress(uri, format, maybe_stdin, keytype, desc, 0);
  529. }
  530. void app_bail_out(char *fmt, ...)
  531. {
  532. va_list args;
  533. va_start(args, fmt);
  534. BIO_vprintf(bio_err, fmt, args);
  535. va_end(args);
  536. ERR_print_errors(bio_err);
  537. exit(EXIT_FAILURE);
  538. }
  539. void *app_malloc(size_t sz, const char *what)
  540. {
  541. void *vp = OPENSSL_malloc(sz);
  542. if (vp == NULL)
  543. app_bail_out("%s: Could not allocate %zu bytes for %s\n",
  544. opt_getprog(), sz, what);
  545. return vp;
  546. }
  547. char *next_item(char *opt) /* in list separated by comma and/or space */
  548. {
  549. /* advance to separator (comma or whitespace), if any */
  550. while (*opt != ',' && !isspace(*opt) && *opt != '\0')
  551. opt++;
  552. if (*opt != '\0') {
  553. /* terminate current item */
  554. *opt++ = '\0';
  555. /* skip over any whitespace after separator */
  556. while (isspace(*opt))
  557. opt++;
  558. }
  559. return *opt == '\0' ? NULL : opt; /* NULL indicates end of input */
  560. }
  561. static void warn_cert_msg(const char *uri, X509 *cert, const char *msg)
  562. {
  563. char *subj = X509_NAME_oneline(X509_get_subject_name(cert), NULL, 0);
  564. BIO_printf(bio_err, "Warning: certificate from '%s' with subject '%s' %s\n",
  565. uri, subj, msg);
  566. OPENSSL_free(subj);
  567. }
  568. static void warn_cert(const char *uri, X509 *cert, int warn_EE,
  569. X509_VERIFY_PARAM *vpm)
  570. {
  571. uint32_t ex_flags = X509_get_extension_flags(cert);
  572. int res = X509_cmp_timeframe(vpm, X509_get0_notBefore(cert),
  573. X509_get0_notAfter(cert));
  574. if (res != 0)
  575. warn_cert_msg(uri, cert, res > 0 ? "has expired" : "not yet valid");
  576. if (warn_EE && (ex_flags & EXFLAG_V1) == 0 && (ex_flags & EXFLAG_CA) == 0)
  577. warn_cert_msg(uri, cert, "is not a CA cert");
  578. }
  579. static void warn_certs(const char *uri, STACK_OF(X509) *certs, int warn_EE,
  580. X509_VERIFY_PARAM *vpm)
  581. {
  582. int i;
  583. for (i = 0; i < sk_X509_num(certs); i++)
  584. warn_cert(uri, sk_X509_value(certs, i), warn_EE, vpm);
  585. }
  586. int load_cert_certs(const char *uri,
  587. X509 **pcert, STACK_OF(X509) **pcerts,
  588. int exclude_http, const char *pass, const char *desc,
  589. X509_VERIFY_PARAM *vpm)
  590. {
  591. int ret = 0;
  592. char *pass_string;
  593. if (exclude_http && (strncasecmp(uri, "http://", 7) == 0
  594. || strncasecmp(uri, "https://", 8) == 0)) {
  595. BIO_printf(bio_err, "error: HTTP retrieval not allowed for %s\n", desc);
  596. return ret;
  597. }
  598. pass_string = get_passwd(pass, desc);
  599. ret = load_key_certs_crls(uri, FORMAT_UNDEF, 0, pass_string, desc,
  600. NULL, NULL, NULL,
  601. pcert, pcerts, NULL, NULL);
  602. clear_free(pass_string);
  603. if (ret) {
  604. if (pcert != NULL)
  605. warn_cert(uri, *pcert, 0, vpm);
  606. warn_certs(uri, *pcerts, 1, vpm);
  607. } else {
  608. sk_X509_pop_free(*pcerts, X509_free);
  609. *pcerts = NULL;
  610. }
  611. return ret;
  612. }
  613. STACK_OF(X509) *load_certs_multifile(char *files, const char *pass,
  614. const char *desc, X509_VERIFY_PARAM *vpm)
  615. {
  616. STACK_OF(X509) *certs = NULL;
  617. STACK_OF(X509) *result = sk_X509_new_null();
  618. if (files == NULL)
  619. goto err;
  620. if (result == NULL)
  621. goto oom;
  622. while (files != NULL) {
  623. char *next = next_item(files);
  624. if (!load_cert_certs(files, NULL, &certs, 0, pass, desc, vpm))
  625. goto err;
  626. if (!X509_add_certs(result, certs,
  627. X509_ADD_FLAG_UP_REF | X509_ADD_FLAG_NO_DUP))
  628. goto oom;
  629. sk_X509_pop_free(certs, X509_free);
  630. certs = NULL;
  631. files = next;
  632. }
  633. return result;
  634. oom:
  635. BIO_printf(bio_err, "out of memory\n");
  636. err:
  637. sk_X509_pop_free(certs, X509_free);
  638. sk_X509_pop_free(result, X509_free);
  639. return NULL;
  640. }
  641. static X509_STORE *sk_X509_to_store(X509_STORE *store /* may be NULL */,
  642. const STACK_OF(X509) *certs /* may NULL */)
  643. {
  644. int i;
  645. if (store == NULL)
  646. store = X509_STORE_new();
  647. if (store == NULL)
  648. return NULL;
  649. for (i = 0; i < sk_X509_num(certs); i++) {
  650. if (!X509_STORE_add_cert(store, sk_X509_value(certs, i))) {
  651. X509_STORE_free(store);
  652. return NULL;
  653. }
  654. }
  655. return store;
  656. }
  657. /*
  658. * Create cert store structure with certificates read from given file(s).
  659. * Returns pointer to created X509_STORE on success, NULL on error.
  660. */
  661. X509_STORE *load_certstore(char *input, const char *pass, const char *desc,
  662. X509_VERIFY_PARAM *vpm)
  663. {
  664. X509_STORE *store = NULL;
  665. STACK_OF(X509) *certs = NULL;
  666. while (input != NULL) {
  667. char *next = next_item(input);
  668. int ok;
  669. if (!load_cert_certs(input, NULL, &certs, 1, pass, desc, vpm)) {
  670. X509_STORE_free(store);
  671. return NULL;
  672. }
  673. ok = (store = sk_X509_to_store(store, certs)) != NULL;
  674. sk_X509_pop_free(certs, X509_free);
  675. certs = NULL;
  676. if (!ok)
  677. return NULL;
  678. input = next;
  679. }
  680. return store;
  681. }
  682. /*
  683. * Initialize or extend, if *certs != NULL, a certificate stack.
  684. * The caller is responsible for freeing *certs if its value is left not NULL.
  685. */
  686. int load_certs(const char *uri, int maybe_stdin, STACK_OF(X509) **certs,
  687. const char *pass, const char *desc)
  688. {
  689. int was_NULL = *certs == NULL;
  690. int ret = load_key_certs_crls(uri, FORMAT_UNDEF, maybe_stdin,
  691. pass, desc, NULL, NULL,
  692. NULL, NULL, certs, NULL, NULL);
  693. if (!ret && was_NULL) {
  694. sk_X509_pop_free(*certs, X509_free);
  695. *certs = NULL;
  696. }
  697. return ret;
  698. }
  699. /*
  700. * Initialize or extend, if *crls != NULL, a certificate stack.
  701. * The caller is responsible for freeing *crls if its value is left not NULL.
  702. */
  703. int load_crls(const char *uri, STACK_OF(X509_CRL) **crls,
  704. const char *pass, const char *desc)
  705. {
  706. int was_NULL = *crls == NULL;
  707. int ret = load_key_certs_crls(uri, FORMAT_UNDEF, 0, pass, desc,
  708. NULL, NULL, NULL,
  709. NULL, NULL, NULL, crls);
  710. if (!ret && was_NULL) {
  711. sk_X509_CRL_pop_free(*crls, X509_CRL_free);
  712. *crls = NULL;
  713. }
  714. return ret;
  715. }
  716. static const char *format2string(int format)
  717. {
  718. switch(format) {
  719. case FORMAT_PEM:
  720. return "PEM";
  721. case FORMAT_ASN1:
  722. return "DER";
  723. }
  724. return NULL;
  725. }
  726. /* Set type expectation, but clear it if objects of different types expected. */
  727. #define SET_EXPECT(expect, val) ((expect) = (expect) < 0 ? (val) : ((expect) == (val) ? (val) : 0))
  728. /*
  729. * Load those types of credentials for which the result pointer is not NULL.
  730. * Reads from stdio if uri is NULL and maybe_stdin is nonzero.
  731. * For non-NULL ppkey, pcert, and pcrl the first suitable value found is loaded.
  732. * If pcerts is non-NULL and *pcerts == NULL then a new cert list is allocated.
  733. * If pcerts is non-NULL then all available certificates are appended to *pcerts
  734. * except any certificate assigned to *pcert.
  735. * If pcrls is non-NULL and *pcrls == NULL then a new list of CRLs is allocated.
  736. * If pcrls is non-NULL then all available CRLs are appended to *pcerts
  737. * except any CRL assigned to *pcrl.
  738. * In any case (also on error) the caller is responsible for freeing all members
  739. * of *pcerts and *pcrls (as far as they are not NULL).
  740. */
  741. static
  742. int load_key_certs_crls_suppress(const char *uri, int format, int maybe_stdin,
  743. const char *pass, const char *desc,
  744. EVP_PKEY **ppkey, EVP_PKEY **ppubkey,
  745. EVP_PKEY **pparams,
  746. X509 **pcert, STACK_OF(X509) **pcerts,
  747. X509_CRL **pcrl, STACK_OF(X509_CRL) **pcrls,
  748. int suppress_decode_errors)
  749. {
  750. PW_CB_DATA uidata;
  751. OSSL_STORE_CTX *ctx = NULL;
  752. OSSL_LIB_CTX *libctx = app_get0_libctx();
  753. const char *propq = app_get0_propq();
  754. int ncerts = 0;
  755. int ncrls = 0;
  756. const char *failed =
  757. ppkey != NULL ? "key" : ppubkey != NULL ? "public key" :
  758. pparams != NULL ? "params" : pcert != NULL ? "cert" :
  759. pcrl != NULL ? "CRL" : pcerts != NULL ? "certs" :
  760. pcrls != NULL ? "CRLs" : NULL;
  761. int cnt_expectations = 0;
  762. int expect = -1;
  763. const char *input_type;
  764. OSSL_PARAM itp[2];
  765. const OSSL_PARAM *params = NULL;
  766. if (suppress_decode_errors)
  767. ERR_set_mark();
  768. if (ppkey != NULL) {
  769. *ppkey = NULL;
  770. cnt_expectations++;
  771. SET_EXPECT(expect, OSSL_STORE_INFO_PKEY);
  772. }
  773. if (ppubkey != NULL) {
  774. *ppubkey = NULL;
  775. cnt_expectations++;
  776. SET_EXPECT(expect, OSSL_STORE_INFO_PUBKEY);
  777. }
  778. if (pparams != NULL) {
  779. *pparams = NULL;
  780. cnt_expectations++;
  781. SET_EXPECT(expect, OSSL_STORE_INFO_PARAMS);
  782. }
  783. if (pcert != NULL) {
  784. *pcert = NULL;
  785. cnt_expectations++;
  786. SET_EXPECT(expect, OSSL_STORE_INFO_CERT);
  787. }
  788. if (pcerts != NULL) {
  789. if (*pcerts == NULL && (*pcerts = sk_X509_new_null()) == NULL) {
  790. BIO_printf(bio_err, "Out of memory loading");
  791. goto end;
  792. }
  793. cnt_expectations++;
  794. SET_EXPECT(expect, OSSL_STORE_INFO_CERT);
  795. }
  796. if (pcrl != NULL) {
  797. *pcrl = NULL;
  798. cnt_expectations++;
  799. SET_EXPECT(expect, OSSL_STORE_INFO_CRL);
  800. }
  801. if (pcrls != NULL) {
  802. if (*pcrls == NULL && (*pcrls = sk_X509_CRL_new_null()) == NULL) {
  803. BIO_printf(bio_err, "Out of memory loading");
  804. goto end;
  805. }
  806. cnt_expectations++;
  807. SET_EXPECT(expect, OSSL_STORE_INFO_CRL);
  808. }
  809. if (cnt_expectations == 0) {
  810. BIO_printf(bio_err, "Internal error: nothing to load from %s\n",
  811. uri != NULL ? uri : "<stdin>");
  812. return 0;
  813. }
  814. uidata.password = pass;
  815. uidata.prompt_info = uri;
  816. if ((input_type = format2string(format)) != NULL) {
  817. itp[0] = OSSL_PARAM_construct_utf8_string(OSSL_STORE_PARAM_INPUT_TYPE,
  818. (char *)input_type, 0);
  819. itp[1] = OSSL_PARAM_construct_end();
  820. params = itp;
  821. }
  822. if (uri == NULL) {
  823. BIO *bio;
  824. if (!maybe_stdin) {
  825. BIO_printf(bio_err, "No filename or uri specified for loading");
  826. goto end;
  827. }
  828. uri = "<stdin>";
  829. unbuffer(stdin);
  830. bio = BIO_new_fp(stdin, 0);
  831. if (bio != NULL) {
  832. ctx = OSSL_STORE_attach(bio, "file", libctx, propq,
  833. get_ui_method(), &uidata, params,
  834. NULL, NULL);
  835. BIO_free(bio);
  836. }
  837. } else {
  838. ctx = OSSL_STORE_open_ex(uri, libctx, propq, get_ui_method(), &uidata,
  839. params, NULL, NULL);
  840. }
  841. if (ctx == NULL) {
  842. BIO_printf(bio_err, "Could not open file or uri for loading");
  843. goto end;
  844. }
  845. if (expect > 0 && !OSSL_STORE_expect(ctx, expect))
  846. goto end;
  847. failed = NULL;
  848. while (cnt_expectations > 0 && !OSSL_STORE_eof(ctx)) {
  849. OSSL_STORE_INFO *info = OSSL_STORE_load(ctx);
  850. int type, ok = 1;
  851. /*
  852. * This can happen (for example) if we attempt to load a file with
  853. * multiple different types of things in it - but the thing we just
  854. * tried to load wasn't one of the ones we wanted, e.g. if we're trying
  855. * to load a certificate but the file has both the private key and the
  856. * certificate in it. We just retry until eof.
  857. */
  858. if (info == NULL) {
  859. if (OSSL_STORE_error(ctx)) {
  860. ERR_print_errors(bio_err);
  861. ERR_clear_error();
  862. }
  863. continue;
  864. }
  865. type = OSSL_STORE_INFO_get_type(info);
  866. switch (type) {
  867. case OSSL_STORE_INFO_PKEY:
  868. if (ppkey != NULL && *ppkey == NULL) {
  869. ok = (*ppkey = OSSL_STORE_INFO_get1_PKEY(info)) != NULL;
  870. cnt_expectations -= ok;
  871. }
  872. /*
  873. * An EVP_PKEY with private parts also holds the public parts,
  874. * so if the caller asked for a public key, and we got a private
  875. * key, we can still pass it back.
  876. */
  877. if (ok && ppubkey != NULL && *ppubkey == NULL) {
  878. ok = ((*ppubkey = OSSL_STORE_INFO_get1_PKEY(info)) != NULL);
  879. cnt_expectations -= ok;
  880. }
  881. break;
  882. case OSSL_STORE_INFO_PUBKEY:
  883. if (ppubkey != NULL && *ppubkey == NULL) {
  884. ok = ((*ppubkey = OSSL_STORE_INFO_get1_PUBKEY(info)) != NULL);
  885. cnt_expectations -= ok;
  886. }
  887. break;
  888. case OSSL_STORE_INFO_PARAMS:
  889. if (pparams != NULL && *pparams == NULL) {
  890. ok = ((*pparams = OSSL_STORE_INFO_get1_PARAMS(info)) != NULL);
  891. cnt_expectations -= ok;
  892. }
  893. break;
  894. case OSSL_STORE_INFO_CERT:
  895. if (pcert != NULL && *pcert == NULL) {
  896. ok = (*pcert = OSSL_STORE_INFO_get1_CERT(info)) != NULL;
  897. cnt_expectations -= ok;
  898. }
  899. else if (pcerts != NULL)
  900. ok = X509_add_cert(*pcerts,
  901. OSSL_STORE_INFO_get1_CERT(info),
  902. X509_ADD_FLAG_DEFAULT);
  903. ncerts += ok;
  904. break;
  905. case OSSL_STORE_INFO_CRL:
  906. if (pcrl != NULL && *pcrl == NULL) {
  907. ok = (*pcrl = OSSL_STORE_INFO_get1_CRL(info)) != NULL;
  908. cnt_expectations -= ok;
  909. }
  910. else if (pcrls != NULL)
  911. ok = sk_X509_CRL_push(*pcrls, OSSL_STORE_INFO_get1_CRL(info));
  912. ncrls += ok;
  913. break;
  914. default:
  915. /* skip any other type */
  916. break;
  917. }
  918. OSSL_STORE_INFO_free(info);
  919. if (!ok) {
  920. failed = info == NULL ? NULL : OSSL_STORE_INFO_type_string(type);
  921. BIO_printf(bio_err, "Error reading");
  922. break;
  923. }
  924. }
  925. end:
  926. OSSL_STORE_close(ctx);
  927. if (failed == NULL) {
  928. int any = 0;
  929. if ((ppkey != NULL && *ppkey == NULL)
  930. || (ppubkey != NULL && *ppubkey == NULL)) {
  931. failed = "key";
  932. } else if (pparams != NULL && *pparams == NULL) {
  933. failed = "params";
  934. } else if ((pcert != NULL || pcerts != NULL) && ncerts == 0) {
  935. if (pcert == NULL)
  936. any = 1;
  937. failed = "cert";
  938. } else if ((pcrl != NULL || pcrls != NULL) && ncrls == 0) {
  939. if (pcrl == NULL)
  940. any = 1;
  941. failed = "CRL";
  942. }
  943. if (!suppress_decode_errors) {
  944. if (failed != NULL)
  945. BIO_printf(bio_err, "Could not read");
  946. if (any)
  947. BIO_printf(bio_err, " any");
  948. }
  949. }
  950. if (!suppress_decode_errors && failed != NULL) {
  951. if (desc != NULL && strstr(desc, failed) != NULL) {
  952. BIO_printf(bio_err, " %s", desc);
  953. } else {
  954. BIO_printf(bio_err, " %s", failed);
  955. if (desc != NULL)
  956. BIO_printf(bio_err, " of %s", desc);
  957. }
  958. if (uri != NULL)
  959. BIO_printf(bio_err, " from %s", uri);
  960. BIO_printf(bio_err, "\n");
  961. ERR_print_errors(bio_err);
  962. }
  963. if (suppress_decode_errors)
  964. ERR_pop_to_mark();
  965. return failed == NULL;
  966. }
  967. int load_key_certs_crls(const char *uri, int format, int maybe_stdin,
  968. const char *pass, const char *desc,
  969. EVP_PKEY **ppkey, EVP_PKEY **ppubkey,
  970. EVP_PKEY **pparams,
  971. X509 **pcert, STACK_OF(X509) **pcerts,
  972. X509_CRL **pcrl, STACK_OF(X509_CRL) **pcrls)
  973. {
  974. return load_key_certs_crls_suppress(uri, format, maybe_stdin, pass, desc,
  975. ppkey, ppubkey, pparams, pcert, pcerts,
  976. pcrl, pcrls, 0);
  977. }
  978. #define X509V3_EXT_UNKNOWN_MASK (0xfL << 16)
  979. /* Return error for unknown extensions */
  980. #define X509V3_EXT_DEFAULT 0
  981. /* Print error for unknown extensions */
  982. #define X509V3_EXT_ERROR_UNKNOWN (1L << 16)
  983. /* ASN1 parse unknown extensions */
  984. #define X509V3_EXT_PARSE_UNKNOWN (2L << 16)
  985. /* BIO_dump unknown extensions */
  986. #define X509V3_EXT_DUMP_UNKNOWN (3L << 16)
  987. #define X509_FLAG_CA (X509_FLAG_NO_ISSUER | X509_FLAG_NO_PUBKEY | \
  988. X509_FLAG_NO_HEADER | X509_FLAG_NO_VERSION)
  989. int set_cert_ex(unsigned long *flags, const char *arg)
  990. {
  991. static const NAME_EX_TBL cert_tbl[] = {
  992. {"compatible", X509_FLAG_COMPAT, 0xffffffffl},
  993. {"ca_default", X509_FLAG_CA, 0xffffffffl},
  994. {"no_header", X509_FLAG_NO_HEADER, 0},
  995. {"no_version", X509_FLAG_NO_VERSION, 0},
  996. {"no_serial", X509_FLAG_NO_SERIAL, 0},
  997. {"no_signame", X509_FLAG_NO_SIGNAME, 0},
  998. {"no_validity", X509_FLAG_NO_VALIDITY, 0},
  999. {"no_subject", X509_FLAG_NO_SUBJECT, 0},
  1000. {"no_issuer", X509_FLAG_NO_ISSUER, 0},
  1001. {"no_pubkey", X509_FLAG_NO_PUBKEY, 0},
  1002. {"no_extensions", X509_FLAG_NO_EXTENSIONS, 0},
  1003. {"no_sigdump", X509_FLAG_NO_SIGDUMP, 0},
  1004. {"no_aux", X509_FLAG_NO_AUX, 0},
  1005. {"no_attributes", X509_FLAG_NO_ATTRIBUTES, 0},
  1006. {"ext_default", X509V3_EXT_DEFAULT, X509V3_EXT_UNKNOWN_MASK},
  1007. {"ext_error", X509V3_EXT_ERROR_UNKNOWN, X509V3_EXT_UNKNOWN_MASK},
  1008. {"ext_parse", X509V3_EXT_PARSE_UNKNOWN, X509V3_EXT_UNKNOWN_MASK},
  1009. {"ext_dump", X509V3_EXT_DUMP_UNKNOWN, X509V3_EXT_UNKNOWN_MASK},
  1010. {NULL, 0, 0}
  1011. };
  1012. return set_multi_opts(flags, arg, cert_tbl);
  1013. }
  1014. int set_name_ex(unsigned long *flags, const char *arg)
  1015. {
  1016. static const NAME_EX_TBL ex_tbl[] = {
  1017. {"esc_2253", ASN1_STRFLGS_ESC_2253, 0},
  1018. {"esc_2254", ASN1_STRFLGS_ESC_2254, 0},
  1019. {"esc_ctrl", ASN1_STRFLGS_ESC_CTRL, 0},
  1020. {"esc_msb", ASN1_STRFLGS_ESC_MSB, 0},
  1021. {"use_quote", ASN1_STRFLGS_ESC_QUOTE, 0},
  1022. {"utf8", ASN1_STRFLGS_UTF8_CONVERT, 0},
  1023. {"ignore_type", ASN1_STRFLGS_IGNORE_TYPE, 0},
  1024. {"show_type", ASN1_STRFLGS_SHOW_TYPE, 0},
  1025. {"dump_all", ASN1_STRFLGS_DUMP_ALL, 0},
  1026. {"dump_nostr", ASN1_STRFLGS_DUMP_UNKNOWN, 0},
  1027. {"dump_der", ASN1_STRFLGS_DUMP_DER, 0},
  1028. {"compat", XN_FLAG_COMPAT, 0xffffffffL},
  1029. {"sep_comma_plus", XN_FLAG_SEP_COMMA_PLUS, XN_FLAG_SEP_MASK},
  1030. {"sep_comma_plus_space", XN_FLAG_SEP_CPLUS_SPC, XN_FLAG_SEP_MASK},
  1031. {"sep_semi_plus_space", XN_FLAG_SEP_SPLUS_SPC, XN_FLAG_SEP_MASK},
  1032. {"sep_multiline", XN_FLAG_SEP_MULTILINE, XN_FLAG_SEP_MASK},
  1033. {"dn_rev", XN_FLAG_DN_REV, 0},
  1034. {"nofname", XN_FLAG_FN_NONE, XN_FLAG_FN_MASK},
  1035. {"sname", XN_FLAG_FN_SN, XN_FLAG_FN_MASK},
  1036. {"lname", XN_FLAG_FN_LN, XN_FLAG_FN_MASK},
  1037. {"align", XN_FLAG_FN_ALIGN, 0},
  1038. {"oid", XN_FLAG_FN_OID, XN_FLAG_FN_MASK},
  1039. {"space_eq", XN_FLAG_SPC_EQ, 0},
  1040. {"dump_unknown", XN_FLAG_DUMP_UNKNOWN_FIELDS, 0},
  1041. {"RFC2253", XN_FLAG_RFC2253, 0xffffffffL},
  1042. {"oneline", XN_FLAG_ONELINE, 0xffffffffL},
  1043. {"multiline", XN_FLAG_MULTILINE, 0xffffffffL},
  1044. {"ca_default", XN_FLAG_MULTILINE, 0xffffffffL},
  1045. {NULL, 0, 0}
  1046. };
  1047. if (set_multi_opts(flags, arg, ex_tbl) == 0)
  1048. return 0;
  1049. if (*flags != XN_FLAG_COMPAT
  1050. && (*flags & XN_FLAG_SEP_MASK) == 0)
  1051. *flags |= XN_FLAG_SEP_CPLUS_SPC;
  1052. return 1;
  1053. }
  1054. int set_dateopt(unsigned long *dateopt, const char *arg)
  1055. {
  1056. if (strcasecmp(arg, "rfc_822") == 0)
  1057. *dateopt = ASN1_DTFLGS_RFC822;
  1058. else if (strcasecmp(arg, "iso_8601") == 0)
  1059. *dateopt = ASN1_DTFLGS_ISO8601;
  1060. return 0;
  1061. }
  1062. int set_ext_copy(int *copy_type, const char *arg)
  1063. {
  1064. if (strcasecmp(arg, "none") == 0)
  1065. *copy_type = EXT_COPY_NONE;
  1066. else if (strcasecmp(arg, "copy") == 0)
  1067. *copy_type = EXT_COPY_ADD;
  1068. else if (strcasecmp(arg, "copyall") == 0)
  1069. *copy_type = EXT_COPY_ALL;
  1070. else
  1071. return 0;
  1072. return 1;
  1073. }
  1074. int copy_extensions(X509 *x, X509_REQ *req, int copy_type)
  1075. {
  1076. STACK_OF(X509_EXTENSION) *exts;
  1077. int i, ret = 0;
  1078. if (x == NULL || req == NULL)
  1079. return 0;
  1080. if (copy_type == EXT_COPY_NONE)
  1081. return 1;
  1082. exts = X509_REQ_get_extensions(req);
  1083. for (i = 0; i < sk_X509_EXTENSION_num(exts); i++) {
  1084. X509_EXTENSION *ext = sk_X509_EXTENSION_value(exts, i);
  1085. ASN1_OBJECT *obj = X509_EXTENSION_get_object(ext);
  1086. int idx = X509_get_ext_by_OBJ(x, obj, -1);
  1087. /* Does extension exist in target? */
  1088. if (idx != -1) {
  1089. /* If normal copy don't override existing extension */
  1090. if (copy_type == EXT_COPY_ADD)
  1091. continue;
  1092. /* Delete all extensions of same type */
  1093. do {
  1094. X509_EXTENSION_free(X509_delete_ext(x, idx));
  1095. idx = X509_get_ext_by_OBJ(x, obj, -1);
  1096. } while (idx != -1);
  1097. }
  1098. if (!X509_add_ext(x, ext, -1))
  1099. goto end;
  1100. }
  1101. ret = 1;
  1102. end:
  1103. sk_X509_EXTENSION_pop_free(exts, X509_EXTENSION_free);
  1104. return ret;
  1105. }
  1106. static int set_multi_opts(unsigned long *flags, const char *arg,
  1107. const NAME_EX_TBL * in_tbl)
  1108. {
  1109. STACK_OF(CONF_VALUE) *vals;
  1110. CONF_VALUE *val;
  1111. int i, ret = 1;
  1112. if (!arg)
  1113. return 0;
  1114. vals = X509V3_parse_list(arg);
  1115. for (i = 0; i < sk_CONF_VALUE_num(vals); i++) {
  1116. val = sk_CONF_VALUE_value(vals, i);
  1117. if (!set_table_opts(flags, val->name, in_tbl))
  1118. ret = 0;
  1119. }
  1120. sk_CONF_VALUE_pop_free(vals, X509V3_conf_free);
  1121. return ret;
  1122. }
  1123. static int set_table_opts(unsigned long *flags, const char *arg,
  1124. const NAME_EX_TBL * in_tbl)
  1125. {
  1126. char c;
  1127. const NAME_EX_TBL *ptbl;
  1128. c = arg[0];
  1129. if (c == '-') {
  1130. c = 0;
  1131. arg++;
  1132. } else if (c == '+') {
  1133. c = 1;
  1134. arg++;
  1135. } else {
  1136. c = 1;
  1137. }
  1138. for (ptbl = in_tbl; ptbl->name; ptbl++) {
  1139. if (strcasecmp(arg, ptbl->name) == 0) {
  1140. *flags &= ~ptbl->mask;
  1141. if (c)
  1142. *flags |= ptbl->flag;
  1143. else
  1144. *flags &= ~ptbl->flag;
  1145. return 1;
  1146. }
  1147. }
  1148. return 0;
  1149. }
  1150. void print_name(BIO *out, const char *title, const X509_NAME *nm)
  1151. {
  1152. char *buf;
  1153. char mline = 0;
  1154. int indent = 0;
  1155. unsigned long lflags = get_nameopt();
  1156. if (title != NULL)
  1157. BIO_puts(out, title);
  1158. if ((lflags & XN_FLAG_SEP_MASK) == XN_FLAG_SEP_MULTILINE) {
  1159. mline = 1;
  1160. indent = 4;
  1161. }
  1162. if (lflags == XN_FLAG_COMPAT) {
  1163. buf = X509_NAME_oneline(nm, 0, 0);
  1164. BIO_puts(out, buf);
  1165. BIO_puts(out, "\n");
  1166. OPENSSL_free(buf);
  1167. } else {
  1168. if (mline)
  1169. BIO_puts(out, "\n");
  1170. X509_NAME_print_ex(out, nm, indent, lflags);
  1171. BIO_puts(out, "\n");
  1172. }
  1173. }
  1174. void print_bignum_var(BIO *out, const BIGNUM *in, const char *var,
  1175. int len, unsigned char *buffer)
  1176. {
  1177. BIO_printf(out, " static unsigned char %s_%d[] = {", var, len);
  1178. if (BN_is_zero(in)) {
  1179. BIO_printf(out, "\n 0x00");
  1180. } else {
  1181. int i, l;
  1182. l = BN_bn2bin(in, buffer);
  1183. for (i = 0; i < l; i++) {
  1184. BIO_printf(out, (i % 10) == 0 ? "\n " : " ");
  1185. if (i < l - 1)
  1186. BIO_printf(out, "0x%02X,", buffer[i]);
  1187. else
  1188. BIO_printf(out, "0x%02X", buffer[i]);
  1189. }
  1190. }
  1191. BIO_printf(out, "\n };\n");
  1192. }
  1193. void print_array(BIO *out, const char* title, int len, const unsigned char* d)
  1194. {
  1195. int i;
  1196. BIO_printf(out, "unsigned char %s[%d] = {", title, len);
  1197. for (i = 0; i < len; i++) {
  1198. if ((i % 10) == 0)
  1199. BIO_printf(out, "\n ");
  1200. if (i < len - 1)
  1201. BIO_printf(out, "0x%02X, ", d[i]);
  1202. else
  1203. BIO_printf(out, "0x%02X", d[i]);
  1204. }
  1205. BIO_printf(out, "\n};\n");
  1206. }
  1207. X509_STORE *setup_verify(const char *CAfile, int noCAfile,
  1208. const char *CApath, int noCApath,
  1209. const char *CAstore, int noCAstore)
  1210. {
  1211. X509_STORE *store = X509_STORE_new();
  1212. X509_LOOKUP *lookup;
  1213. OSSL_LIB_CTX *libctx = app_get0_libctx();
  1214. const char *propq = app_get0_propq();
  1215. if (store == NULL)
  1216. goto end;
  1217. if (CAfile != NULL || !noCAfile) {
  1218. lookup = X509_STORE_add_lookup(store, X509_LOOKUP_file());
  1219. if (lookup == NULL)
  1220. goto end;
  1221. if (CAfile != NULL) {
  1222. if (!X509_LOOKUP_load_file_ex(lookup, CAfile, X509_FILETYPE_PEM,
  1223. libctx, propq)) {
  1224. BIO_printf(bio_err, "Error loading file %s\n", CAfile);
  1225. goto end;
  1226. }
  1227. } else {
  1228. X509_LOOKUP_load_file_ex(lookup, NULL, X509_FILETYPE_DEFAULT,
  1229. libctx, propq);
  1230. }
  1231. }
  1232. if (CApath != NULL || !noCApath) {
  1233. lookup = X509_STORE_add_lookup(store, X509_LOOKUP_hash_dir());
  1234. if (lookup == NULL)
  1235. goto end;
  1236. if (CApath != NULL) {
  1237. if (!X509_LOOKUP_add_dir(lookup, CApath, X509_FILETYPE_PEM)) {
  1238. BIO_printf(bio_err, "Error loading directory %s\n", CApath);
  1239. goto end;
  1240. }
  1241. } else {
  1242. X509_LOOKUP_add_dir(lookup, NULL, X509_FILETYPE_DEFAULT);
  1243. }
  1244. }
  1245. if (CAstore != NULL || !noCAstore) {
  1246. lookup = X509_STORE_add_lookup(store, X509_LOOKUP_store());
  1247. if (lookup == NULL)
  1248. goto end;
  1249. if (!X509_LOOKUP_add_store_ex(lookup, CAstore, libctx, propq)) {
  1250. if (CAstore != NULL)
  1251. BIO_printf(bio_err, "Error loading store URI %s\n", CAstore);
  1252. goto end;
  1253. }
  1254. }
  1255. ERR_clear_error();
  1256. return store;
  1257. end:
  1258. ERR_print_errors(bio_err);
  1259. X509_STORE_free(store);
  1260. return NULL;
  1261. }
  1262. static unsigned long index_serial_hash(const OPENSSL_CSTRING *a)
  1263. {
  1264. const char *n;
  1265. n = a[DB_serial];
  1266. while (*n == '0')
  1267. n++;
  1268. return OPENSSL_LH_strhash(n);
  1269. }
  1270. static int index_serial_cmp(const OPENSSL_CSTRING *a,
  1271. const OPENSSL_CSTRING *b)
  1272. {
  1273. const char *aa, *bb;
  1274. for (aa = a[DB_serial]; *aa == '0'; aa++) ;
  1275. for (bb = b[DB_serial]; *bb == '0'; bb++) ;
  1276. return strcmp(aa, bb);
  1277. }
  1278. static int index_name_qual(char **a)
  1279. {
  1280. return (a[0][0] == 'V');
  1281. }
  1282. static unsigned long index_name_hash(const OPENSSL_CSTRING *a)
  1283. {
  1284. return OPENSSL_LH_strhash(a[DB_name]);
  1285. }
  1286. int index_name_cmp(const OPENSSL_CSTRING *a, const OPENSSL_CSTRING *b)
  1287. {
  1288. return strcmp(a[DB_name], b[DB_name]);
  1289. }
  1290. static IMPLEMENT_LHASH_HASH_FN(index_serial, OPENSSL_CSTRING)
  1291. static IMPLEMENT_LHASH_COMP_FN(index_serial, OPENSSL_CSTRING)
  1292. static IMPLEMENT_LHASH_HASH_FN(index_name, OPENSSL_CSTRING)
  1293. static IMPLEMENT_LHASH_COMP_FN(index_name, OPENSSL_CSTRING)
  1294. #undef BSIZE
  1295. #define BSIZE 256
  1296. BIGNUM *load_serial(const char *serialfile, int create, ASN1_INTEGER **retai)
  1297. {
  1298. BIO *in = NULL;
  1299. BIGNUM *ret = NULL;
  1300. char buf[1024];
  1301. ASN1_INTEGER *ai = NULL;
  1302. ai = ASN1_INTEGER_new();
  1303. if (ai == NULL)
  1304. goto err;
  1305. in = BIO_new_file(serialfile, "r");
  1306. if (in == NULL) {
  1307. if (!create) {
  1308. perror(serialfile);
  1309. goto err;
  1310. }
  1311. ERR_clear_error();
  1312. ret = BN_new();
  1313. if (ret == NULL || !rand_serial(ret, ai))
  1314. BIO_printf(bio_err, "Out of memory\n");
  1315. } else {
  1316. if (!a2i_ASN1_INTEGER(in, ai, buf, 1024)) {
  1317. BIO_printf(bio_err, "Unable to load number from %s\n",
  1318. serialfile);
  1319. goto err;
  1320. }
  1321. ret = ASN1_INTEGER_to_BN(ai, NULL);
  1322. if (ret == NULL) {
  1323. BIO_printf(bio_err, "Error converting number from bin to BIGNUM\n");
  1324. goto err;
  1325. }
  1326. }
  1327. if (ret && retai) {
  1328. *retai = ai;
  1329. ai = NULL;
  1330. }
  1331. err:
  1332. ERR_print_errors(bio_err);
  1333. BIO_free(in);
  1334. ASN1_INTEGER_free(ai);
  1335. return ret;
  1336. }
  1337. int save_serial(const char *serialfile, const char *suffix, const BIGNUM *serial,
  1338. ASN1_INTEGER **retai)
  1339. {
  1340. char buf[1][BSIZE];
  1341. BIO *out = NULL;
  1342. int ret = 0;
  1343. ASN1_INTEGER *ai = NULL;
  1344. int j;
  1345. if (suffix == NULL)
  1346. j = strlen(serialfile);
  1347. else
  1348. j = strlen(serialfile) + strlen(suffix) + 1;
  1349. if (j >= BSIZE) {
  1350. BIO_printf(bio_err, "File name too long\n");
  1351. goto err;
  1352. }
  1353. if (suffix == NULL)
  1354. OPENSSL_strlcpy(buf[0], serialfile, BSIZE);
  1355. else {
  1356. #ifndef OPENSSL_SYS_VMS
  1357. j = BIO_snprintf(buf[0], sizeof(buf[0]), "%s.%s", serialfile, suffix);
  1358. #else
  1359. j = BIO_snprintf(buf[0], sizeof(buf[0]), "%s-%s", serialfile, suffix);
  1360. #endif
  1361. }
  1362. out = BIO_new_file(buf[0], "w");
  1363. if (out == NULL) {
  1364. goto err;
  1365. }
  1366. if ((ai = BN_to_ASN1_INTEGER(serial, NULL)) == NULL) {
  1367. BIO_printf(bio_err, "error converting serial to ASN.1 format\n");
  1368. goto err;
  1369. }
  1370. i2a_ASN1_INTEGER(out, ai);
  1371. BIO_puts(out, "\n");
  1372. ret = 1;
  1373. if (retai) {
  1374. *retai = ai;
  1375. ai = NULL;
  1376. }
  1377. err:
  1378. if (!ret)
  1379. ERR_print_errors(bio_err);
  1380. BIO_free_all(out);
  1381. ASN1_INTEGER_free(ai);
  1382. return ret;
  1383. }
  1384. int rotate_serial(const char *serialfile, const char *new_suffix,
  1385. const char *old_suffix)
  1386. {
  1387. char buf[2][BSIZE];
  1388. int i, j;
  1389. i = strlen(serialfile) + strlen(old_suffix);
  1390. j = strlen(serialfile) + strlen(new_suffix);
  1391. if (i > j)
  1392. j = i;
  1393. if (j + 1 >= BSIZE) {
  1394. BIO_printf(bio_err, "File name too long\n");
  1395. goto err;
  1396. }
  1397. #ifndef OPENSSL_SYS_VMS
  1398. j = BIO_snprintf(buf[0], sizeof(buf[0]), "%s.%s", serialfile, new_suffix);
  1399. j = BIO_snprintf(buf[1], sizeof(buf[1]), "%s.%s", serialfile, old_suffix);
  1400. #else
  1401. j = BIO_snprintf(buf[0], sizeof(buf[0]), "%s-%s", serialfile, new_suffix);
  1402. j = BIO_snprintf(buf[1], sizeof(buf[1]), "%s-%s", serialfile, old_suffix);
  1403. #endif
  1404. if (rename(serialfile, buf[1]) < 0 && errno != ENOENT
  1405. #ifdef ENOTDIR
  1406. && errno != ENOTDIR
  1407. #endif
  1408. ) {
  1409. BIO_printf(bio_err,
  1410. "Unable to rename %s to %s\n", serialfile, buf[1]);
  1411. perror("reason");
  1412. goto err;
  1413. }
  1414. if (rename(buf[0], serialfile) < 0) {
  1415. BIO_printf(bio_err,
  1416. "Unable to rename %s to %s\n", buf[0], serialfile);
  1417. perror("reason");
  1418. rename(buf[1], serialfile);
  1419. goto err;
  1420. }
  1421. return 1;
  1422. err:
  1423. ERR_print_errors(bio_err);
  1424. return 0;
  1425. }
  1426. int rand_serial(BIGNUM *b, ASN1_INTEGER *ai)
  1427. {
  1428. BIGNUM *btmp;
  1429. int ret = 0;
  1430. btmp = b == NULL ? BN_new() : b;
  1431. if (btmp == NULL)
  1432. return 0;
  1433. if (!BN_rand(btmp, SERIAL_RAND_BITS, BN_RAND_TOP_ANY, BN_RAND_BOTTOM_ANY))
  1434. goto error;
  1435. if (ai && !BN_to_ASN1_INTEGER(btmp, ai))
  1436. goto error;
  1437. ret = 1;
  1438. error:
  1439. if (btmp != b)
  1440. BN_free(btmp);
  1441. return ret;
  1442. }
  1443. CA_DB *load_index(const char *dbfile, DB_ATTR *db_attr)
  1444. {
  1445. CA_DB *retdb = NULL;
  1446. TXT_DB *tmpdb = NULL;
  1447. BIO *in;
  1448. CONF *dbattr_conf = NULL;
  1449. char buf[BSIZE];
  1450. #ifndef OPENSSL_NO_POSIX_IO
  1451. FILE *dbfp;
  1452. struct stat dbst;
  1453. #endif
  1454. in = BIO_new_file(dbfile, "r");
  1455. if (in == NULL)
  1456. goto err;
  1457. #ifndef OPENSSL_NO_POSIX_IO
  1458. BIO_get_fp(in, &dbfp);
  1459. if (fstat(fileno(dbfp), &dbst) == -1) {
  1460. ERR_raise_data(ERR_LIB_SYS, errno,
  1461. "calling fstat(%s)", dbfile);
  1462. goto err;
  1463. }
  1464. #endif
  1465. if ((tmpdb = TXT_DB_read(in, DB_NUMBER)) == NULL)
  1466. goto err;
  1467. #ifndef OPENSSL_SYS_VMS
  1468. BIO_snprintf(buf, sizeof(buf), "%s.attr", dbfile);
  1469. #else
  1470. BIO_snprintf(buf, sizeof(buf), "%s-attr", dbfile);
  1471. #endif
  1472. dbattr_conf = app_load_config_quiet(buf);
  1473. retdb = app_malloc(sizeof(*retdb), "new DB");
  1474. retdb->db = tmpdb;
  1475. tmpdb = NULL;
  1476. if (db_attr)
  1477. retdb->attributes = *db_attr;
  1478. else {
  1479. retdb->attributes.unique_subject = 1;
  1480. }
  1481. if (dbattr_conf) {
  1482. char *p = NCONF_get_string(dbattr_conf, NULL, "unique_subject");
  1483. if (p) {
  1484. retdb->attributes.unique_subject = parse_yesno(p, 1);
  1485. }
  1486. }
  1487. retdb->dbfname = OPENSSL_strdup(dbfile);
  1488. #ifndef OPENSSL_NO_POSIX_IO
  1489. retdb->dbst = dbst;
  1490. #endif
  1491. err:
  1492. ERR_print_errors(bio_err);
  1493. NCONF_free(dbattr_conf);
  1494. TXT_DB_free(tmpdb);
  1495. BIO_free_all(in);
  1496. return retdb;
  1497. }
  1498. /*
  1499. * Returns > 0 on success, <= 0 on error
  1500. */
  1501. int index_index(CA_DB *db)
  1502. {
  1503. if (!TXT_DB_create_index(db->db, DB_serial, NULL,
  1504. LHASH_HASH_FN(index_serial),
  1505. LHASH_COMP_FN(index_serial))) {
  1506. BIO_printf(bio_err,
  1507. "Error creating serial number index:(%ld,%ld,%ld)\n",
  1508. db->db->error, db->db->arg1, db->db->arg2);
  1509. goto err;
  1510. }
  1511. if (db->attributes.unique_subject
  1512. && !TXT_DB_create_index(db->db, DB_name, index_name_qual,
  1513. LHASH_HASH_FN(index_name),
  1514. LHASH_COMP_FN(index_name))) {
  1515. BIO_printf(bio_err, "Error creating name index:(%ld,%ld,%ld)\n",
  1516. db->db->error, db->db->arg1, db->db->arg2);
  1517. goto err;
  1518. }
  1519. return 1;
  1520. err:
  1521. ERR_print_errors(bio_err);
  1522. return 0;
  1523. }
  1524. int save_index(const char *dbfile, const char *suffix, CA_DB *db)
  1525. {
  1526. char buf[3][BSIZE];
  1527. BIO *out;
  1528. int j;
  1529. j = strlen(dbfile) + strlen(suffix);
  1530. if (j + 6 >= BSIZE) {
  1531. BIO_printf(bio_err, "File name too long\n");
  1532. goto err;
  1533. }
  1534. #ifndef OPENSSL_SYS_VMS
  1535. j = BIO_snprintf(buf[2], sizeof(buf[2]), "%s.attr", dbfile);
  1536. j = BIO_snprintf(buf[1], sizeof(buf[1]), "%s.attr.%s", dbfile, suffix);
  1537. j = BIO_snprintf(buf[0], sizeof(buf[0]), "%s.%s", dbfile, suffix);
  1538. #else
  1539. j = BIO_snprintf(buf[2], sizeof(buf[2]), "%s-attr", dbfile);
  1540. j = BIO_snprintf(buf[1], sizeof(buf[1]), "%s-attr-%s", dbfile, suffix);
  1541. j = BIO_snprintf(buf[0], sizeof(buf[0]), "%s-%s", dbfile, suffix);
  1542. #endif
  1543. out = BIO_new_file(buf[0], "w");
  1544. if (out == NULL) {
  1545. perror(dbfile);
  1546. BIO_printf(bio_err, "Unable to open '%s'\n", dbfile);
  1547. goto err;
  1548. }
  1549. j = TXT_DB_write(out, db->db);
  1550. BIO_free(out);
  1551. if (j <= 0)
  1552. goto err;
  1553. out = BIO_new_file(buf[1], "w");
  1554. if (out == NULL) {
  1555. perror(buf[2]);
  1556. BIO_printf(bio_err, "Unable to open '%s'\n", buf[2]);
  1557. goto err;
  1558. }
  1559. BIO_printf(out, "unique_subject = %s\n",
  1560. db->attributes.unique_subject ? "yes" : "no");
  1561. BIO_free(out);
  1562. return 1;
  1563. err:
  1564. ERR_print_errors(bio_err);
  1565. return 0;
  1566. }
  1567. int rotate_index(const char *dbfile, const char *new_suffix,
  1568. const char *old_suffix)
  1569. {
  1570. char buf[5][BSIZE];
  1571. int i, j;
  1572. i = strlen(dbfile) + strlen(old_suffix);
  1573. j = strlen(dbfile) + strlen(new_suffix);
  1574. if (i > j)
  1575. j = i;
  1576. if (j + 6 >= BSIZE) {
  1577. BIO_printf(bio_err, "File name too long\n");
  1578. goto err;
  1579. }
  1580. #ifndef OPENSSL_SYS_VMS
  1581. j = BIO_snprintf(buf[4], sizeof(buf[4]), "%s.attr", dbfile);
  1582. j = BIO_snprintf(buf[3], sizeof(buf[3]), "%s.attr.%s", dbfile, old_suffix);
  1583. j = BIO_snprintf(buf[2], sizeof(buf[2]), "%s.attr.%s", dbfile, new_suffix);
  1584. j = BIO_snprintf(buf[1], sizeof(buf[1]), "%s.%s", dbfile, old_suffix);
  1585. j = BIO_snprintf(buf[0], sizeof(buf[0]), "%s.%s", dbfile, new_suffix);
  1586. #else
  1587. j = BIO_snprintf(buf[4], sizeof(buf[4]), "%s-attr", dbfile);
  1588. j = BIO_snprintf(buf[3], sizeof(buf[3]), "%s-attr-%s", dbfile, old_suffix);
  1589. j = BIO_snprintf(buf[2], sizeof(buf[2]), "%s-attr-%s", dbfile, new_suffix);
  1590. j = BIO_snprintf(buf[1], sizeof(buf[1]), "%s-%s", dbfile, old_suffix);
  1591. j = BIO_snprintf(buf[0], sizeof(buf[0]), "%s-%s", dbfile, new_suffix);
  1592. #endif
  1593. if (rename(dbfile, buf[1]) < 0 && errno != ENOENT
  1594. #ifdef ENOTDIR
  1595. && errno != ENOTDIR
  1596. #endif
  1597. ) {
  1598. BIO_printf(bio_err, "Unable to rename %s to %s\n", dbfile, buf[1]);
  1599. perror("reason");
  1600. goto err;
  1601. }
  1602. if (rename(buf[0], dbfile) < 0) {
  1603. BIO_printf(bio_err, "Unable to rename %s to %s\n", buf[0], dbfile);
  1604. perror("reason");
  1605. rename(buf[1], dbfile);
  1606. goto err;
  1607. }
  1608. if (rename(buf[4], buf[3]) < 0 && errno != ENOENT
  1609. #ifdef ENOTDIR
  1610. && errno != ENOTDIR
  1611. #endif
  1612. ) {
  1613. BIO_printf(bio_err, "Unable to rename %s to %s\n", buf[4], buf[3]);
  1614. perror("reason");
  1615. rename(dbfile, buf[0]);
  1616. rename(buf[1], dbfile);
  1617. goto err;
  1618. }
  1619. if (rename(buf[2], buf[4]) < 0) {
  1620. BIO_printf(bio_err, "Unable to rename %s to %s\n", buf[2], buf[4]);
  1621. perror("reason");
  1622. rename(buf[3], buf[4]);
  1623. rename(dbfile, buf[0]);
  1624. rename(buf[1], dbfile);
  1625. goto err;
  1626. }
  1627. return 1;
  1628. err:
  1629. ERR_print_errors(bio_err);
  1630. return 0;
  1631. }
  1632. void free_index(CA_DB *db)
  1633. {
  1634. if (db) {
  1635. TXT_DB_free(db->db);
  1636. OPENSSL_free(db->dbfname);
  1637. OPENSSL_free(db);
  1638. }
  1639. }
  1640. int parse_yesno(const char *str, int def)
  1641. {
  1642. if (str) {
  1643. switch (*str) {
  1644. case 'f': /* false */
  1645. case 'F': /* FALSE */
  1646. case 'n': /* no */
  1647. case 'N': /* NO */
  1648. case '0': /* 0 */
  1649. return 0;
  1650. case 't': /* true */
  1651. case 'T': /* TRUE */
  1652. case 'y': /* yes */
  1653. case 'Y': /* YES */
  1654. case '1': /* 1 */
  1655. return 1;
  1656. }
  1657. }
  1658. return def;
  1659. }
  1660. /*
  1661. * name is expected to be in the format /type0=value0/type1=value1/type2=...
  1662. * where + can be used instead of / to form multi-valued RDNs if canmulti
  1663. * and characters may be escaped by \
  1664. */
  1665. X509_NAME *parse_name(const char *cp, int chtype, int canmulti,
  1666. const char *desc)
  1667. {
  1668. int nextismulti = 0;
  1669. char *work;
  1670. X509_NAME *n;
  1671. if (*cp++ != '/') {
  1672. BIO_printf(bio_err,
  1673. "%s: %s name is expected to be in the format "
  1674. "/type0=value0/type1=value1/type2=... where characters may "
  1675. "be escaped by \\. This name is not in that format: '%s'\n",
  1676. opt_getprog(), desc, --cp);
  1677. return NULL;
  1678. }
  1679. n = X509_NAME_new();
  1680. if (n == NULL) {
  1681. BIO_printf(bio_err, "%s: Out of memory\n", opt_getprog());
  1682. return NULL;
  1683. }
  1684. work = OPENSSL_strdup(cp);
  1685. if (work == NULL) {
  1686. BIO_printf(bio_err, "%s: Error copying %s name input\n",
  1687. opt_getprog(), desc);
  1688. goto err;
  1689. }
  1690. while (*cp != '\0') {
  1691. char *bp = work;
  1692. char *typestr = bp;
  1693. unsigned char *valstr;
  1694. int nid;
  1695. int ismulti = nextismulti;
  1696. nextismulti = 0;
  1697. /* Collect the type */
  1698. while (*cp != '\0' && *cp != '=')
  1699. *bp++ = *cp++;
  1700. *bp++ = '\0';
  1701. if (*cp == '\0') {
  1702. BIO_printf(bio_err,
  1703. "%s: Missing '=' after RDN type string '%s' in %s name string\n",
  1704. opt_getprog(), typestr, desc);
  1705. goto err;
  1706. }
  1707. ++cp;
  1708. /* Collect the value. */
  1709. valstr = (unsigned char *)bp;
  1710. for (; *cp != '\0' && *cp != '/'; *bp++ = *cp++) {
  1711. /* unescaped '+' symbol string signals further member of multiRDN */
  1712. if (canmulti && *cp == '+') {
  1713. nextismulti = 1;
  1714. break;
  1715. }
  1716. if (*cp == '\\' && *++cp == '\0') {
  1717. BIO_printf(bio_err,
  1718. "%s: Escape character at end of %s name string\n",
  1719. opt_getprog(), desc);
  1720. goto err;
  1721. }
  1722. }
  1723. *bp++ = '\0';
  1724. /* If not at EOS (must be + or /), move forward. */
  1725. if (*cp != '\0')
  1726. ++cp;
  1727. /* Parse */
  1728. nid = OBJ_txt2nid(typestr);
  1729. if (nid == NID_undef) {
  1730. BIO_printf(bio_err,
  1731. "%s: Skipping unknown %s name attribute \"%s\"\n",
  1732. opt_getprog(), desc, typestr);
  1733. if (ismulti)
  1734. BIO_printf(bio_err,
  1735. "Hint: a '+' in a value string needs be escaped using '\\' else a new member of a multi-valued RDN is expected\n");
  1736. continue;
  1737. }
  1738. if (*valstr == '\0') {
  1739. BIO_printf(bio_err,
  1740. "%s: No value provided for %s name attribute \"%s\", skipped\n",
  1741. opt_getprog(), desc, typestr);
  1742. continue;
  1743. }
  1744. if (!X509_NAME_add_entry_by_NID(n, nid, chtype,
  1745. valstr, strlen((char *)valstr),
  1746. -1, ismulti ? -1 : 0)) {
  1747. ERR_print_errors(bio_err);
  1748. BIO_printf(bio_err,
  1749. "%s: Error adding %s name attribute \"/%s=%s\"\n",
  1750. opt_getprog(), desc, typestr ,valstr);
  1751. goto err;
  1752. }
  1753. }
  1754. OPENSSL_free(work);
  1755. return n;
  1756. err:
  1757. X509_NAME_free(n);
  1758. OPENSSL_free(work);
  1759. return NULL;
  1760. }
  1761. /*
  1762. * Read whole contents of a BIO into an allocated memory buffer and return
  1763. * it.
  1764. */
  1765. int bio_to_mem(unsigned char **out, int maxlen, BIO *in)
  1766. {
  1767. BIO *mem;
  1768. int len, ret;
  1769. unsigned char tbuf[1024];
  1770. mem = BIO_new(BIO_s_mem());
  1771. if (mem == NULL)
  1772. return -1;
  1773. for (;;) {
  1774. if ((maxlen != -1) && maxlen < 1024)
  1775. len = maxlen;
  1776. else
  1777. len = 1024;
  1778. len = BIO_read(in, tbuf, len);
  1779. if (len < 0) {
  1780. BIO_free(mem);
  1781. return -1;
  1782. }
  1783. if (len == 0)
  1784. break;
  1785. if (BIO_write(mem, tbuf, len) != len) {
  1786. BIO_free(mem);
  1787. return -1;
  1788. }
  1789. maxlen -= len;
  1790. if (maxlen == 0)
  1791. break;
  1792. }
  1793. ret = BIO_get_mem_data(mem, (char **)out);
  1794. BIO_set_flags(mem, BIO_FLAGS_MEM_RDONLY);
  1795. BIO_free(mem);
  1796. return ret;
  1797. }
  1798. int pkey_ctrl_string(EVP_PKEY_CTX *ctx, const char *value)
  1799. {
  1800. int rv = 0;
  1801. char *stmp, *vtmp = NULL;
  1802. stmp = OPENSSL_strdup(value);
  1803. if (stmp == NULL)
  1804. return -1;
  1805. vtmp = strchr(stmp, ':');
  1806. if (vtmp == NULL)
  1807. goto err;
  1808. *vtmp = 0;
  1809. vtmp++;
  1810. rv = EVP_PKEY_CTX_ctrl_str(ctx, stmp, vtmp);
  1811. err:
  1812. OPENSSL_free(stmp);
  1813. return rv;
  1814. }
  1815. static void nodes_print(const char *name, STACK_OF(X509_POLICY_NODE) *nodes)
  1816. {
  1817. X509_POLICY_NODE *node;
  1818. int i;
  1819. BIO_printf(bio_err, "%s Policies:", name);
  1820. if (nodes) {
  1821. BIO_puts(bio_err, "\n");
  1822. for (i = 0; i < sk_X509_POLICY_NODE_num(nodes); i++) {
  1823. node = sk_X509_POLICY_NODE_value(nodes, i);
  1824. X509_POLICY_NODE_print(bio_err, node, 2);
  1825. }
  1826. } else {
  1827. BIO_puts(bio_err, " <empty>\n");
  1828. }
  1829. }
  1830. void policies_print(X509_STORE_CTX *ctx)
  1831. {
  1832. X509_POLICY_TREE *tree;
  1833. int explicit_policy;
  1834. tree = X509_STORE_CTX_get0_policy_tree(ctx);
  1835. explicit_policy = X509_STORE_CTX_get_explicit_policy(ctx);
  1836. BIO_printf(bio_err, "Require explicit Policy: %s\n",
  1837. explicit_policy ? "True" : "False");
  1838. nodes_print("Authority", X509_policy_tree_get0_policies(tree));
  1839. nodes_print("User", X509_policy_tree_get0_user_policies(tree));
  1840. }
  1841. /*-
  1842. * next_protos_parse parses a comma separated list of strings into a string
  1843. * in a format suitable for passing to SSL_CTX_set_next_protos_advertised.
  1844. * outlen: (output) set to the length of the resulting buffer on success.
  1845. * err: (maybe NULL) on failure, an error message line is written to this BIO.
  1846. * in: a NUL terminated string like "abc,def,ghi"
  1847. *
  1848. * returns: a malloc'd buffer or NULL on failure.
  1849. */
  1850. unsigned char *next_protos_parse(size_t *outlen, const char *in)
  1851. {
  1852. size_t len;
  1853. unsigned char *out;
  1854. size_t i, start = 0;
  1855. size_t skipped = 0;
  1856. len = strlen(in);
  1857. if (len == 0 || len >= 65535)
  1858. return NULL;
  1859. out = app_malloc(len + 1, "NPN buffer");
  1860. for (i = 0; i <= len; ++i) {
  1861. if (i == len || in[i] == ',') {
  1862. /*
  1863. * Zero-length ALPN elements are invalid on the wire, we could be
  1864. * strict and reject the entire string, but just ignoring extra
  1865. * commas seems harmless and more friendly.
  1866. *
  1867. * Every comma we skip in this way puts the input buffer another
  1868. * byte ahead of the output buffer, so all stores into the output
  1869. * buffer need to be decremented by the number commas skipped.
  1870. */
  1871. if (i == start) {
  1872. ++start;
  1873. ++skipped;
  1874. continue;
  1875. }
  1876. if (i - start > 255) {
  1877. OPENSSL_free(out);
  1878. return NULL;
  1879. }
  1880. out[start-skipped] = (unsigned char)(i - start);
  1881. start = i + 1;
  1882. } else {
  1883. out[i + 1 - skipped] = in[i];
  1884. }
  1885. }
  1886. if (len <= skipped) {
  1887. OPENSSL_free(out);
  1888. return NULL;
  1889. }
  1890. *outlen = len + 1 - skipped;
  1891. return out;
  1892. }
  1893. void print_cert_checks(BIO *bio, X509 *x,
  1894. const char *checkhost,
  1895. const char *checkemail, const char *checkip)
  1896. {
  1897. if (x == NULL)
  1898. return;
  1899. if (checkhost) {
  1900. BIO_printf(bio, "Hostname %s does%s match certificate\n",
  1901. checkhost,
  1902. X509_check_host(x, checkhost, 0, 0, NULL) == 1
  1903. ? "" : " NOT");
  1904. }
  1905. if (checkemail) {
  1906. BIO_printf(bio, "Email %s does%s match certificate\n",
  1907. checkemail, X509_check_email(x, checkemail, 0, 0)
  1908. ? "" : " NOT");
  1909. }
  1910. if (checkip) {
  1911. BIO_printf(bio, "IP %s does%s match certificate\n",
  1912. checkip, X509_check_ip_asc(x, checkip, 0) ? "" : " NOT");
  1913. }
  1914. }
  1915. static int do_pkey_ctx_init(EVP_PKEY_CTX *pkctx, STACK_OF(OPENSSL_STRING) *opts)
  1916. {
  1917. int i;
  1918. if (opts == NULL)
  1919. return 1;
  1920. for (i = 0; i < sk_OPENSSL_STRING_num(opts); i++) {
  1921. char *opt = sk_OPENSSL_STRING_value(opts, i);
  1922. if (pkey_ctrl_string(pkctx, opt) <= 0) {
  1923. BIO_printf(bio_err, "parameter error \"%s\"\n", opt);
  1924. ERR_print_errors(bio_err);
  1925. return 0;
  1926. }
  1927. }
  1928. return 1;
  1929. }
  1930. static int do_x509_init(X509 *x, STACK_OF(OPENSSL_STRING) *opts)
  1931. {
  1932. int i;
  1933. if (opts == NULL)
  1934. return 1;
  1935. for (i = 0; i < sk_OPENSSL_STRING_num(opts); i++) {
  1936. char *opt = sk_OPENSSL_STRING_value(opts, i);
  1937. if (x509_ctrl_string(x, opt) <= 0) {
  1938. BIO_printf(bio_err, "parameter error \"%s\"\n", opt);
  1939. ERR_print_errors(bio_err);
  1940. return 0;
  1941. }
  1942. }
  1943. return 1;
  1944. }
  1945. static int do_x509_req_init(X509_REQ *x, STACK_OF(OPENSSL_STRING) *opts)
  1946. {
  1947. int i;
  1948. if (opts == NULL)
  1949. return 1;
  1950. for (i = 0; i < sk_OPENSSL_STRING_num(opts); i++) {
  1951. char *opt = sk_OPENSSL_STRING_value(opts, i);
  1952. if (x509_req_ctrl_string(x, opt) <= 0) {
  1953. BIO_printf(bio_err, "parameter error \"%s\"\n", opt);
  1954. ERR_print_errors(bio_err);
  1955. return 0;
  1956. }
  1957. }
  1958. return 1;
  1959. }
  1960. static int do_sign_init(EVP_MD_CTX *ctx, EVP_PKEY *pkey,
  1961. const char *md, STACK_OF(OPENSSL_STRING) *sigopts)
  1962. {
  1963. EVP_PKEY_CTX *pkctx = NULL;
  1964. char def_md[80];
  1965. if (ctx == NULL)
  1966. return 0;
  1967. /*
  1968. * EVP_PKEY_get_default_digest_name() returns 2 if the digest is mandatory
  1969. * for this algorithm.
  1970. */
  1971. if (EVP_PKEY_get_default_digest_name(pkey, def_md, sizeof(def_md)) == 2
  1972. && strcmp(def_md, "UNDEF") == 0) {
  1973. /* The signing algorithm requires there to be no digest */
  1974. md = NULL;
  1975. }
  1976. return EVP_DigestSignInit_ex(ctx, &pkctx, md, app_get0_libctx(),
  1977. app_get0_propq(), pkey, NULL)
  1978. && do_pkey_ctx_init(pkctx, sigopts);
  1979. }
  1980. static int adapt_keyid_ext(X509 *cert, X509V3_CTX *ext_ctx,
  1981. const char *name, const char *value, int add_default)
  1982. {
  1983. const STACK_OF(X509_EXTENSION) *exts = X509_get0_extensions(cert);
  1984. X509_EXTENSION *new_ext = X509V3_EXT_nconf(NULL, ext_ctx, name, value);
  1985. int idx, rv = 0;
  1986. if (new_ext == NULL)
  1987. return rv;
  1988. idx = X509v3_get_ext_by_OBJ(exts, X509_EXTENSION_get_object(new_ext), -1);
  1989. if (idx >= 0) {
  1990. X509_EXTENSION *found_ext = X509v3_get_ext(exts, idx);
  1991. ASN1_OCTET_STRING *data = X509_EXTENSION_get_data(found_ext);
  1992. int disabled = ASN1_STRING_length(data) <= 2; /* config said "none" */
  1993. if (disabled) {
  1994. X509_delete_ext(cert, idx);
  1995. X509_EXTENSION_free(found_ext);
  1996. } /* else keep existing key identifier, which might be outdated */
  1997. rv = 1;
  1998. } else {
  1999. rv = !add_default || X509_add_ext(cert, new_ext, -1);
  2000. }
  2001. X509_EXTENSION_free(new_ext);
  2002. return rv;
  2003. }
  2004. /* Ensure RFC 5280 compliance, adapt keyIDs as needed, and sign the cert info */
  2005. int do_X509_sign(X509 *cert, EVP_PKEY *pkey, const char *md,
  2006. STACK_OF(OPENSSL_STRING) *sigopts, X509V3_CTX *ext_ctx)
  2007. {
  2008. const STACK_OF(X509_EXTENSION) *exts = X509_get0_extensions(cert);
  2009. EVP_MD_CTX *mctx = EVP_MD_CTX_new();
  2010. int self_sign;
  2011. int rv = 0;
  2012. if (sk_X509_EXTENSION_num(exts /* may be NULL */) > 0) {
  2013. /* Prevent X509_V_ERR_EXTENSIONS_REQUIRE_VERSION_3 */
  2014. if (!X509_set_version(cert, X509_VERSION_3))
  2015. goto end;
  2016. /*
  2017. * Add default SKID before such that default AKID can make use of it
  2018. * in case the certificate is self-signed
  2019. */
  2020. /* Prevent X509_V_ERR_MISSING_SUBJECT_KEY_IDENTIFIER */
  2021. if (!adapt_keyid_ext(cert, ext_ctx, "subjectKeyIdentifier", "hash", 1))
  2022. goto end;
  2023. /* Prevent X509_V_ERR_MISSING_AUTHORITY_KEY_IDENTIFIER */
  2024. ERR_set_mark();
  2025. self_sign = X509_check_private_key(cert, pkey);
  2026. ERR_pop_to_mark();
  2027. if (!adapt_keyid_ext(cert, ext_ctx, "authorityKeyIdentifier",
  2028. "keyid, issuer", !self_sign))
  2029. goto end;
  2030. }
  2031. if (mctx != NULL && do_sign_init(mctx, pkey, md, sigopts) > 0)
  2032. rv = (X509_sign_ctx(cert, mctx) > 0);
  2033. end:
  2034. EVP_MD_CTX_free(mctx);
  2035. return rv;
  2036. }
  2037. /* Sign the certificate request info */
  2038. int do_X509_REQ_sign(X509_REQ *x, EVP_PKEY *pkey, const char *md,
  2039. STACK_OF(OPENSSL_STRING) *sigopts)
  2040. {
  2041. int rv = 0;
  2042. EVP_MD_CTX *mctx = EVP_MD_CTX_new();
  2043. if (do_sign_init(mctx, pkey, md, sigopts) > 0)
  2044. rv = (X509_REQ_sign_ctx(x, mctx) > 0);
  2045. EVP_MD_CTX_free(mctx);
  2046. return rv;
  2047. }
  2048. /* Sign the CRL info */
  2049. int do_X509_CRL_sign(X509_CRL *x, EVP_PKEY *pkey, const char *md,
  2050. STACK_OF(OPENSSL_STRING) *sigopts)
  2051. {
  2052. int rv = 0;
  2053. EVP_MD_CTX *mctx = EVP_MD_CTX_new();
  2054. if (do_sign_init(mctx, pkey, md, sigopts) > 0)
  2055. rv = (X509_CRL_sign_ctx(x, mctx) > 0);
  2056. EVP_MD_CTX_free(mctx);
  2057. return rv;
  2058. }
  2059. int do_X509_verify(X509 *x, EVP_PKEY *pkey, STACK_OF(OPENSSL_STRING) *vfyopts)
  2060. {
  2061. int rv = 0;
  2062. if (do_x509_init(x, vfyopts) > 0)
  2063. rv = (X509_verify(x, pkey) > 0);
  2064. return rv;
  2065. }
  2066. int do_X509_REQ_verify(X509_REQ *x, EVP_PKEY *pkey,
  2067. STACK_OF(OPENSSL_STRING) *vfyopts)
  2068. {
  2069. int rv = 0;
  2070. if (do_x509_req_init(x, vfyopts) > 0)
  2071. rv = (X509_REQ_verify_ex(x, pkey,
  2072. app_get0_libctx(), app_get0_propq()) > 0);
  2073. return rv;
  2074. }
  2075. /* Get first http URL from a DIST_POINT structure */
  2076. static const char *get_dp_url(DIST_POINT *dp)
  2077. {
  2078. GENERAL_NAMES *gens;
  2079. GENERAL_NAME *gen;
  2080. int i, gtype;
  2081. ASN1_STRING *uri;
  2082. if (!dp->distpoint || dp->distpoint->type != 0)
  2083. return NULL;
  2084. gens = dp->distpoint->name.fullname;
  2085. for (i = 0; i < sk_GENERAL_NAME_num(gens); i++) {
  2086. gen = sk_GENERAL_NAME_value(gens, i);
  2087. uri = GENERAL_NAME_get0_value(gen, &gtype);
  2088. if (gtype == GEN_URI && ASN1_STRING_length(uri) > 6) {
  2089. const char *uptr = (const char *)ASN1_STRING_get0_data(uri);
  2090. if (IS_HTTP(uptr)) /* can/should not use HTTPS here */
  2091. return uptr;
  2092. }
  2093. }
  2094. return NULL;
  2095. }
  2096. /*
  2097. * Look through a CRLDP structure and attempt to find an http URL to
  2098. * downloads a CRL from.
  2099. */
  2100. static X509_CRL *load_crl_crldp(STACK_OF(DIST_POINT) *crldp)
  2101. {
  2102. int i;
  2103. const char *urlptr = NULL;
  2104. for (i = 0; i < sk_DIST_POINT_num(crldp); i++) {
  2105. DIST_POINT *dp = sk_DIST_POINT_value(crldp, i);
  2106. urlptr = get_dp_url(dp);
  2107. if (urlptr != NULL)
  2108. return load_crl(urlptr, FORMAT_UNDEF, 0, "CRL via CDP");
  2109. }
  2110. return NULL;
  2111. }
  2112. /*
  2113. * Example of downloading CRLs from CRLDP:
  2114. * not usable for real world as it always downloads and doesn't cache anything.
  2115. */
  2116. static STACK_OF(X509_CRL) *crls_http_cb(const X509_STORE_CTX *ctx,
  2117. const X509_NAME *nm)
  2118. {
  2119. X509 *x;
  2120. STACK_OF(X509_CRL) *crls = NULL;
  2121. X509_CRL *crl;
  2122. STACK_OF(DIST_POINT) *crldp;
  2123. crls = sk_X509_CRL_new_null();
  2124. if (!crls)
  2125. return NULL;
  2126. x = X509_STORE_CTX_get_current_cert(ctx);
  2127. crldp = X509_get_ext_d2i(x, NID_crl_distribution_points, NULL, NULL);
  2128. crl = load_crl_crldp(crldp);
  2129. sk_DIST_POINT_pop_free(crldp, DIST_POINT_free);
  2130. if (!crl) {
  2131. sk_X509_CRL_free(crls);
  2132. return NULL;
  2133. }
  2134. sk_X509_CRL_push(crls, crl);
  2135. /* Try to download delta CRL */
  2136. crldp = X509_get_ext_d2i(x, NID_freshest_crl, NULL, NULL);
  2137. crl = load_crl_crldp(crldp);
  2138. sk_DIST_POINT_pop_free(crldp, DIST_POINT_free);
  2139. if (crl)
  2140. sk_X509_CRL_push(crls, crl);
  2141. return crls;
  2142. }
  2143. void store_setup_crl_download(X509_STORE *st)
  2144. {
  2145. X509_STORE_set_lookup_crls_cb(st, crls_http_cb);
  2146. }
  2147. #ifndef OPENSSL_NO_SOCK
  2148. static const char *tls_error_hint(void)
  2149. {
  2150. unsigned long err = ERR_peek_error();
  2151. if (ERR_GET_LIB(err) != ERR_LIB_SSL)
  2152. err = ERR_peek_last_error();
  2153. if (ERR_GET_LIB(err) != ERR_LIB_SSL)
  2154. return NULL;
  2155. switch (ERR_GET_REASON(err)) {
  2156. case SSL_R_WRONG_VERSION_NUMBER:
  2157. return "The server does not support (a suitable version of) TLS";
  2158. case SSL_R_UNKNOWN_PROTOCOL:
  2159. return "The server does not support HTTPS";
  2160. case SSL_R_CERTIFICATE_VERIFY_FAILED:
  2161. return "Cannot authenticate server via its TLS certificate, likely due to mismatch with our trusted TLS certs or missing revocation status";
  2162. case SSL_AD_REASON_OFFSET + TLS1_AD_UNKNOWN_CA:
  2163. return "Server did not accept our TLS certificate, likely due to mismatch with server's trust anchor or missing revocation status";
  2164. case SSL_AD_REASON_OFFSET + SSL3_AD_HANDSHAKE_FAILURE:
  2165. return "TLS handshake failure. Possibly the server requires our TLS certificate but did not receive it";
  2166. default: /* no error or no hint available for error */
  2167. return NULL;
  2168. }
  2169. }
  2170. /* HTTP callback function that supports TLS connection also via HTTPS proxy */
  2171. BIO *app_http_tls_cb(BIO *hbio, void *arg, int connect, int detail)
  2172. {
  2173. if (connect && detail) { /* connecting with TLS */
  2174. APP_HTTP_TLS_INFO *info = (APP_HTTP_TLS_INFO *)arg;
  2175. SSL_CTX *ssl_ctx = info->ssl_ctx;
  2176. SSL *ssl;
  2177. BIO *sbio = NULL;
  2178. if ((info->use_proxy
  2179. && !OSSL_HTTP_proxy_connect(hbio, info->server, info->port,
  2180. NULL, NULL, /* no proxy credentials */
  2181. info->timeout, bio_err, opt_getprog()))
  2182. || (sbio = BIO_new(BIO_f_ssl())) == NULL) {
  2183. return NULL;
  2184. }
  2185. if (ssl_ctx == NULL || (ssl = SSL_new(ssl_ctx)) == NULL) {
  2186. BIO_free(sbio);
  2187. return NULL;
  2188. }
  2189. SSL_set_tlsext_host_name(ssl, info->server);
  2190. SSL_set_connect_state(ssl);
  2191. BIO_set_ssl(sbio, ssl, BIO_CLOSE);
  2192. hbio = BIO_push(sbio, hbio);
  2193. } else if (!connect && !detail) { /* disconnecting after error */
  2194. const char *hint = tls_error_hint();
  2195. if (hint != NULL)
  2196. ERR_add_error_data(2, " : ", hint);
  2197. /*
  2198. * If we pop sbio and BIO_free() it this may lead to libssl double free.
  2199. * Rely on BIO_free_all() done by OSSL_HTTP_transfer() in http_client.c
  2200. */
  2201. }
  2202. return hbio;
  2203. }
  2204. void APP_HTTP_TLS_INFO_free(APP_HTTP_TLS_INFO *info)
  2205. {
  2206. if (info != NULL) {
  2207. SSL_CTX_free(info->ssl_ctx);
  2208. OPENSSL_free(info);
  2209. }
  2210. }
  2211. ASN1_VALUE *app_http_get_asn1(const char *url, const char *proxy,
  2212. const char *no_proxy, SSL_CTX *ssl_ctx,
  2213. const STACK_OF(CONF_VALUE) *headers,
  2214. long timeout, const char *expected_content_type,
  2215. const ASN1_ITEM *it)
  2216. {
  2217. APP_HTTP_TLS_INFO info;
  2218. char *server;
  2219. char *port;
  2220. int use_ssl;
  2221. BIO *mem;
  2222. ASN1_VALUE *resp = NULL;
  2223. if (url == NULL || it == NULL) {
  2224. ERR_raise(ERR_LIB_HTTP, ERR_R_PASSED_NULL_PARAMETER);
  2225. return NULL;
  2226. }
  2227. if (!OSSL_HTTP_parse_url(url, &use_ssl, NULL /* userinfo */, &server, &port,
  2228. NULL /* port_num, */, NULL, NULL, NULL))
  2229. return NULL;
  2230. if (use_ssl && ssl_ctx == NULL) {
  2231. ERR_raise_data(ERR_LIB_HTTP, ERR_R_PASSED_NULL_PARAMETER,
  2232. "missing SSL_CTX");
  2233. goto end;
  2234. }
  2235. info.server = server;
  2236. info.port = port;
  2237. info.use_proxy = proxy != NULL;
  2238. info.timeout = timeout;
  2239. info.ssl_ctx = ssl_ctx;
  2240. mem = OSSL_HTTP_get(url, proxy, no_proxy, NULL /* bio */, NULL /* rbio */,
  2241. app_http_tls_cb, &info, 0 /* buf_size */, headers,
  2242. expected_content_type, 1 /* expect_asn1 */,
  2243. OSSL_HTTP_DEFAULT_MAX_RESP_LEN, timeout);
  2244. resp = ASN1_item_d2i_bio(it, mem, NULL);
  2245. BIO_free(mem);
  2246. end:
  2247. OPENSSL_free(server);
  2248. OPENSSL_free(port);
  2249. return resp;
  2250. }
  2251. ASN1_VALUE *app_http_post_asn1(const char *host, const char *port,
  2252. const char *path, const char *proxy,
  2253. const char *no_proxy, SSL_CTX *ssl_ctx,
  2254. const STACK_OF(CONF_VALUE) *headers,
  2255. const char *content_type,
  2256. ASN1_VALUE *req, const ASN1_ITEM *req_it,
  2257. const char *expected_content_type,
  2258. long timeout, const ASN1_ITEM *rsp_it)
  2259. {
  2260. APP_HTTP_TLS_INFO info;
  2261. BIO *rsp, *req_mem = ASN1_item_i2d_mem_bio(req_it, req);
  2262. ASN1_VALUE *res;
  2263. if (req_mem == NULL)
  2264. return NULL;
  2265. info.server = host;
  2266. info.port = port;
  2267. info.use_proxy = proxy != NULL;
  2268. info.timeout = timeout;
  2269. info.ssl_ctx = ssl_ctx;
  2270. rsp = OSSL_HTTP_transfer(NULL, host, port, path, ssl_ctx != NULL,
  2271. proxy, no_proxy, NULL /* bio */, NULL /* rbio */,
  2272. app_http_tls_cb, &info,
  2273. 0 /* buf_size */, headers, content_type, req_mem,
  2274. expected_content_type, 1 /* expect_asn1 */,
  2275. OSSL_HTTP_DEFAULT_MAX_RESP_LEN, timeout,
  2276. 0 /* keep_alive */);
  2277. BIO_free(req_mem);
  2278. res = ASN1_item_d2i_bio(rsp_it, rsp, NULL);
  2279. BIO_free(rsp);
  2280. return res;
  2281. }
  2282. #endif
  2283. /*
  2284. * Platform-specific sections
  2285. */
  2286. #if defined(_WIN32)
  2287. # ifdef fileno
  2288. # undef fileno
  2289. # define fileno(a) (int)_fileno(a)
  2290. # endif
  2291. # include <windows.h>
  2292. # include <tchar.h>
  2293. static int WIN32_rename(const char *from, const char *to)
  2294. {
  2295. TCHAR *tfrom = NULL, *tto;
  2296. DWORD err;
  2297. int ret = 0;
  2298. if (sizeof(TCHAR) == 1) {
  2299. tfrom = (TCHAR *)from;
  2300. tto = (TCHAR *)to;
  2301. } else { /* UNICODE path */
  2302. size_t i, flen = strlen(from) + 1, tlen = strlen(to) + 1;
  2303. tfrom = malloc(sizeof(*tfrom) * (flen + tlen));
  2304. if (tfrom == NULL)
  2305. goto err;
  2306. tto = tfrom + flen;
  2307. # if !defined(_WIN32_WCE) || _WIN32_WCE>=101
  2308. if (!MultiByteToWideChar(CP_ACP, 0, from, flen, (WCHAR *)tfrom, flen))
  2309. # endif
  2310. for (i = 0; i < flen; i++)
  2311. tfrom[i] = (TCHAR)from[i];
  2312. # if !defined(_WIN32_WCE) || _WIN32_WCE>=101
  2313. if (!MultiByteToWideChar(CP_ACP, 0, to, tlen, (WCHAR *)tto, tlen))
  2314. # endif
  2315. for (i = 0; i < tlen; i++)
  2316. tto[i] = (TCHAR)to[i];
  2317. }
  2318. if (MoveFile(tfrom, tto))
  2319. goto ok;
  2320. err = GetLastError();
  2321. if (err == ERROR_ALREADY_EXISTS || err == ERROR_FILE_EXISTS) {
  2322. if (DeleteFile(tto) && MoveFile(tfrom, tto))
  2323. goto ok;
  2324. err = GetLastError();
  2325. }
  2326. if (err == ERROR_FILE_NOT_FOUND || err == ERROR_PATH_NOT_FOUND)
  2327. errno = ENOENT;
  2328. else if (err == ERROR_ACCESS_DENIED)
  2329. errno = EACCES;
  2330. else
  2331. errno = EINVAL; /* we could map more codes... */
  2332. err:
  2333. ret = -1;
  2334. ok:
  2335. if (tfrom != NULL && tfrom != (TCHAR *)from)
  2336. free(tfrom);
  2337. return ret;
  2338. }
  2339. #endif
  2340. /* app_tminterval section */
  2341. #if defined(_WIN32)
  2342. double app_tminterval(int stop, int usertime)
  2343. {
  2344. FILETIME now;
  2345. double ret = 0;
  2346. static ULARGE_INTEGER tmstart;
  2347. static int warning = 1;
  2348. # ifdef _WIN32_WINNT
  2349. static HANDLE proc = NULL;
  2350. if (proc == NULL) {
  2351. if (check_winnt())
  2352. proc = OpenProcess(PROCESS_QUERY_INFORMATION, FALSE,
  2353. GetCurrentProcessId());
  2354. if (proc == NULL)
  2355. proc = (HANDLE) - 1;
  2356. }
  2357. if (usertime && proc != (HANDLE) - 1) {
  2358. FILETIME junk;
  2359. GetProcessTimes(proc, &junk, &junk, &junk, &now);
  2360. } else
  2361. # endif
  2362. {
  2363. SYSTEMTIME systime;
  2364. if (usertime && warning) {
  2365. BIO_printf(bio_err, "To get meaningful results, run "
  2366. "this program on idle system.\n");
  2367. warning = 0;
  2368. }
  2369. GetSystemTime(&systime);
  2370. SystemTimeToFileTime(&systime, &now);
  2371. }
  2372. if (stop == TM_START) {
  2373. tmstart.u.LowPart = now.dwLowDateTime;
  2374. tmstart.u.HighPart = now.dwHighDateTime;
  2375. } else {
  2376. ULARGE_INTEGER tmstop;
  2377. tmstop.u.LowPart = now.dwLowDateTime;
  2378. tmstop.u.HighPart = now.dwHighDateTime;
  2379. ret = (__int64)(tmstop.QuadPart - tmstart.QuadPart) * 1e-7;
  2380. }
  2381. return ret;
  2382. }
  2383. #elif defined(OPENSSL_SYS_VXWORKS)
  2384. # include <time.h>
  2385. double app_tminterval(int stop, int usertime)
  2386. {
  2387. double ret = 0;
  2388. # ifdef CLOCK_REALTIME
  2389. static struct timespec tmstart;
  2390. struct timespec now;
  2391. # else
  2392. static unsigned long tmstart;
  2393. unsigned long now;
  2394. # endif
  2395. static int warning = 1;
  2396. if (usertime && warning) {
  2397. BIO_printf(bio_err, "To get meaningful results, run "
  2398. "this program on idle system.\n");
  2399. warning = 0;
  2400. }
  2401. # ifdef CLOCK_REALTIME
  2402. clock_gettime(CLOCK_REALTIME, &now);
  2403. if (stop == TM_START)
  2404. tmstart = now;
  2405. else
  2406. ret = ((now.tv_sec + now.tv_nsec * 1e-9)
  2407. - (tmstart.tv_sec + tmstart.tv_nsec * 1e-9));
  2408. # else
  2409. now = tickGet();
  2410. if (stop == TM_START)
  2411. tmstart = now;
  2412. else
  2413. ret = (now - tmstart) / (double)sysClkRateGet();
  2414. # endif
  2415. return ret;
  2416. }
  2417. #elif defined(_SC_CLK_TCK) /* by means of unistd.h */
  2418. # include <sys/times.h>
  2419. double app_tminterval(int stop, int usertime)
  2420. {
  2421. double ret = 0;
  2422. struct tms rus;
  2423. clock_t now = times(&rus);
  2424. static clock_t tmstart;
  2425. if (usertime)
  2426. now = rus.tms_utime;
  2427. if (stop == TM_START) {
  2428. tmstart = now;
  2429. } else {
  2430. long int tck = sysconf(_SC_CLK_TCK);
  2431. ret = (now - tmstart) / (double)tck;
  2432. }
  2433. return ret;
  2434. }
  2435. #else
  2436. # include <sys/time.h>
  2437. # include <sys/resource.h>
  2438. double app_tminterval(int stop, int usertime)
  2439. {
  2440. double ret = 0;
  2441. struct rusage rus;
  2442. struct timeval now;
  2443. static struct timeval tmstart;
  2444. if (usertime)
  2445. getrusage(RUSAGE_SELF, &rus), now = rus.ru_utime;
  2446. else
  2447. gettimeofday(&now, NULL);
  2448. if (stop == TM_START)
  2449. tmstart = now;
  2450. else
  2451. ret = ((now.tv_sec + now.tv_usec * 1e-6)
  2452. - (tmstart.tv_sec + tmstart.tv_usec * 1e-6));
  2453. return ret;
  2454. }
  2455. #endif
  2456. int app_access(const char* name, int flag)
  2457. {
  2458. #ifdef _WIN32
  2459. return _access(name, flag);
  2460. #else
  2461. return access(name, flag);
  2462. #endif
  2463. }
  2464. int app_isdir(const char *name)
  2465. {
  2466. return opt_isdir(name);
  2467. }
  2468. /* raw_read|write section */
  2469. #if defined(__VMS)
  2470. # include "vms_term_sock.h"
  2471. static int stdin_sock = -1;
  2472. static void close_stdin_sock(void)
  2473. {
  2474. TerminalSocket (TERM_SOCK_DELETE, &stdin_sock);
  2475. }
  2476. int fileno_stdin(void)
  2477. {
  2478. if (stdin_sock == -1) {
  2479. TerminalSocket(TERM_SOCK_CREATE, &stdin_sock);
  2480. atexit(close_stdin_sock);
  2481. }
  2482. return stdin_sock;
  2483. }
  2484. #else
  2485. int fileno_stdin(void)
  2486. {
  2487. return fileno(stdin);
  2488. }
  2489. #endif
  2490. int fileno_stdout(void)
  2491. {
  2492. return fileno(stdout);
  2493. }
  2494. #if defined(_WIN32) && defined(STD_INPUT_HANDLE)
  2495. int raw_read_stdin(void *buf, int siz)
  2496. {
  2497. DWORD n;
  2498. if (ReadFile(GetStdHandle(STD_INPUT_HANDLE), buf, siz, &n, NULL))
  2499. return n;
  2500. else
  2501. return -1;
  2502. }
  2503. #elif defined(__VMS)
  2504. # include <sys/socket.h>
  2505. int raw_read_stdin(void *buf, int siz)
  2506. {
  2507. return recv(fileno_stdin(), buf, siz, 0);
  2508. }
  2509. #else
  2510. # if defined(__TANDEM)
  2511. # if defined(OPENSSL_TANDEM_FLOSS)
  2512. # include <floss.h(floss_read)>
  2513. # endif
  2514. # endif
  2515. int raw_read_stdin(void *buf, int siz)
  2516. {
  2517. return read(fileno_stdin(), buf, siz);
  2518. }
  2519. #endif
  2520. #if defined(_WIN32) && defined(STD_OUTPUT_HANDLE)
  2521. int raw_write_stdout(const void *buf, int siz)
  2522. {
  2523. DWORD n;
  2524. if (WriteFile(GetStdHandle(STD_OUTPUT_HANDLE), buf, siz, &n, NULL))
  2525. return n;
  2526. else
  2527. return -1;
  2528. }
  2529. #elif defined(OPENSSL_SYS_TANDEM) && defined(OPENSSL_THREADS) && defined(_SPT_MODEL_)
  2530. # if defined(__TANDEM)
  2531. # if defined(OPENSSL_TANDEM_FLOSS)
  2532. # include <floss.h(floss_write)>
  2533. # endif
  2534. # endif
  2535. int raw_write_stdout(const void *buf,int siz)
  2536. {
  2537. return write(fileno(stdout),(void*)buf,siz);
  2538. }
  2539. #else
  2540. # if defined(__TANDEM)
  2541. # if defined(OPENSSL_TANDEM_FLOSS)
  2542. # include <floss.h(floss_write)>
  2543. # endif
  2544. # endif
  2545. int raw_write_stdout(const void *buf, int siz)
  2546. {
  2547. return write(fileno_stdout(), buf, siz);
  2548. }
  2549. #endif
  2550. /*
  2551. * Centralized handling of input and output files with format specification
  2552. * The format is meant to show what the input and output is supposed to be,
  2553. * and is therefore a show of intent more than anything else. However, it
  2554. * does impact behavior on some platforms, such as differentiating between
  2555. * text and binary input/output on non-Unix platforms
  2556. */
  2557. BIO *dup_bio_in(int format)
  2558. {
  2559. return BIO_new_fp(stdin,
  2560. BIO_NOCLOSE | (FMT_istext(format) ? BIO_FP_TEXT : 0));
  2561. }
  2562. BIO *dup_bio_out(int format)
  2563. {
  2564. BIO *b = BIO_new_fp(stdout,
  2565. BIO_NOCLOSE | (FMT_istext(format) ? BIO_FP_TEXT : 0));
  2566. void *prefix = NULL;
  2567. #ifdef OPENSSL_SYS_VMS
  2568. if (FMT_istext(format))
  2569. b = BIO_push(BIO_new(BIO_f_linebuffer()), b);
  2570. #endif
  2571. if (FMT_istext(format)
  2572. && (prefix = getenv("HARNESS_OSSL_PREFIX")) != NULL) {
  2573. b = BIO_push(BIO_new(BIO_f_prefix()), b);
  2574. BIO_set_prefix(b, prefix);
  2575. }
  2576. return b;
  2577. }
  2578. BIO *dup_bio_err(int format)
  2579. {
  2580. BIO *b = BIO_new_fp(stderr,
  2581. BIO_NOCLOSE | (FMT_istext(format) ? BIO_FP_TEXT : 0));
  2582. #ifdef OPENSSL_SYS_VMS
  2583. if (FMT_istext(format))
  2584. b = BIO_push(BIO_new(BIO_f_linebuffer()), b);
  2585. #endif
  2586. return b;
  2587. }
  2588. void unbuffer(FILE *fp)
  2589. {
  2590. /*
  2591. * On VMS, setbuf() will only take 32-bit pointers, and a compilation
  2592. * with /POINTER_SIZE=64 will give off a MAYLOSEDATA2 warning here.
  2593. * However, we trust that the C RTL will never give us a FILE pointer
  2594. * above the first 4 GB of memory, so we simply turn off the warning
  2595. * temporarily.
  2596. */
  2597. #if defined(OPENSSL_SYS_VMS) && defined(__DECC)
  2598. # pragma environment save
  2599. # pragma message disable maylosedata2
  2600. #endif
  2601. setbuf(fp, NULL);
  2602. #if defined(OPENSSL_SYS_VMS) && defined(__DECC)
  2603. # pragma environment restore
  2604. #endif
  2605. }
  2606. static const char *modestr(char mode, int format)
  2607. {
  2608. OPENSSL_assert(mode == 'a' || mode == 'r' || mode == 'w');
  2609. switch (mode) {
  2610. case 'a':
  2611. return FMT_istext(format) ? "a" : "ab";
  2612. case 'r':
  2613. return FMT_istext(format) ? "r" : "rb";
  2614. case 'w':
  2615. return FMT_istext(format) ? "w" : "wb";
  2616. }
  2617. /* The assert above should make sure we never reach this point */
  2618. return NULL;
  2619. }
  2620. static const char *modeverb(char mode)
  2621. {
  2622. switch (mode) {
  2623. case 'a':
  2624. return "appending";
  2625. case 'r':
  2626. return "reading";
  2627. case 'w':
  2628. return "writing";
  2629. }
  2630. return "(doing something)";
  2631. }
  2632. /*
  2633. * Open a file for writing, owner-read-only.
  2634. */
  2635. BIO *bio_open_owner(const char *filename, int format, int private)
  2636. {
  2637. FILE *fp = NULL;
  2638. BIO *b = NULL;
  2639. int fd = -1, bflags, mode, textmode;
  2640. if (!private || filename == NULL || strcmp(filename, "-") == 0)
  2641. return bio_open_default(filename, 'w', format);
  2642. mode = O_WRONLY;
  2643. #ifdef O_CREAT
  2644. mode |= O_CREAT;
  2645. #endif
  2646. #ifdef O_TRUNC
  2647. mode |= O_TRUNC;
  2648. #endif
  2649. textmode = FMT_istext(format);
  2650. if (!textmode) {
  2651. #ifdef O_BINARY
  2652. mode |= O_BINARY;
  2653. #elif defined(_O_BINARY)
  2654. mode |= _O_BINARY;
  2655. #endif
  2656. }
  2657. #ifdef OPENSSL_SYS_VMS
  2658. /* VMS doesn't have O_BINARY, it just doesn't make sense. But,
  2659. * it still needs to know that we're going binary, or fdopen()
  2660. * will fail with "invalid argument"... so we tell VMS what the
  2661. * context is.
  2662. */
  2663. if (!textmode)
  2664. fd = open(filename, mode, 0600, "ctx=bin");
  2665. else
  2666. #endif
  2667. fd = open(filename, mode, 0600);
  2668. if (fd < 0)
  2669. goto err;
  2670. fp = fdopen(fd, modestr('w', format));
  2671. if (fp == NULL)
  2672. goto err;
  2673. bflags = BIO_CLOSE;
  2674. if (textmode)
  2675. bflags |= BIO_FP_TEXT;
  2676. b = BIO_new_fp(fp, bflags);
  2677. if (b)
  2678. return b;
  2679. err:
  2680. BIO_printf(bio_err, "%s: Can't open \"%s\" for writing, %s\n",
  2681. opt_getprog(), filename, strerror(errno));
  2682. ERR_print_errors(bio_err);
  2683. /* If we have fp, then fdopen took over fd, so don't close both. */
  2684. if (fp)
  2685. fclose(fp);
  2686. else if (fd >= 0)
  2687. close(fd);
  2688. return NULL;
  2689. }
  2690. static BIO *bio_open_default_(const char *filename, char mode, int format,
  2691. int quiet)
  2692. {
  2693. BIO *ret;
  2694. if (filename == NULL || strcmp(filename, "-") == 0) {
  2695. ret = mode == 'r' ? dup_bio_in(format) : dup_bio_out(format);
  2696. if (quiet) {
  2697. ERR_clear_error();
  2698. return ret;
  2699. }
  2700. if (ret != NULL)
  2701. return ret;
  2702. BIO_printf(bio_err,
  2703. "Can't open %s, %s\n",
  2704. mode == 'r' ? "stdin" : "stdout", strerror(errno));
  2705. } else {
  2706. ret = BIO_new_file(filename, modestr(mode, format));
  2707. if (quiet) {
  2708. ERR_clear_error();
  2709. return ret;
  2710. }
  2711. if (ret != NULL)
  2712. return ret;
  2713. BIO_printf(bio_err,
  2714. "Can't open \"%s\" for %s, %s\n",
  2715. filename, modeverb(mode), strerror(errno));
  2716. }
  2717. ERR_print_errors(bio_err);
  2718. return NULL;
  2719. }
  2720. BIO *bio_open_default(const char *filename, char mode, int format)
  2721. {
  2722. return bio_open_default_(filename, mode, format, 0);
  2723. }
  2724. BIO *bio_open_default_quiet(const char *filename, char mode, int format)
  2725. {
  2726. return bio_open_default_(filename, mode, format, 1);
  2727. }
  2728. void wait_for_async(SSL *s)
  2729. {
  2730. /* On Windows select only works for sockets, so we simply don't wait */
  2731. #ifndef OPENSSL_SYS_WINDOWS
  2732. int width = 0;
  2733. fd_set asyncfds;
  2734. OSSL_ASYNC_FD *fds;
  2735. size_t numfds;
  2736. size_t i;
  2737. if (!SSL_get_all_async_fds(s, NULL, &numfds))
  2738. return;
  2739. if (numfds == 0)
  2740. return;
  2741. fds = app_malloc(sizeof(OSSL_ASYNC_FD) * numfds, "allocate async fds");
  2742. if (!SSL_get_all_async_fds(s, fds, &numfds)) {
  2743. OPENSSL_free(fds);
  2744. return;
  2745. }
  2746. FD_ZERO(&asyncfds);
  2747. for (i = 0; i < numfds; i++) {
  2748. if (width <= (int)fds[i])
  2749. width = (int)fds[i] + 1;
  2750. openssl_fdset((int)fds[i], &asyncfds);
  2751. }
  2752. select(width, (void *)&asyncfds, NULL, NULL, NULL);
  2753. OPENSSL_free(fds);
  2754. #endif
  2755. }
  2756. /* if OPENSSL_SYS_WINDOWS is defined then so is OPENSSL_SYS_MSDOS */
  2757. #if defined(OPENSSL_SYS_MSDOS)
  2758. int has_stdin_waiting(void)
  2759. {
  2760. # if defined(OPENSSL_SYS_WINDOWS)
  2761. HANDLE inhand = GetStdHandle(STD_INPUT_HANDLE);
  2762. DWORD events = 0;
  2763. INPUT_RECORD inputrec;
  2764. DWORD insize = 1;
  2765. BOOL peeked;
  2766. if (inhand == INVALID_HANDLE_VALUE) {
  2767. return 0;
  2768. }
  2769. peeked = PeekConsoleInput(inhand, &inputrec, insize, &events);
  2770. if (!peeked) {
  2771. /* Probably redirected input? _kbhit() does not work in this case */
  2772. if (!feof(stdin)) {
  2773. return 1;
  2774. }
  2775. return 0;
  2776. }
  2777. # endif
  2778. return _kbhit();
  2779. }
  2780. #endif
  2781. /* Corrupt a signature by modifying final byte */
  2782. void corrupt_signature(const ASN1_STRING *signature)
  2783. {
  2784. unsigned char *s = signature->data;
  2785. s[signature->length - 1] ^= 0x1;
  2786. }
  2787. int set_cert_times(X509 *x, const char *startdate, const char *enddate,
  2788. int days)
  2789. {
  2790. if (startdate == NULL || strcmp(startdate, "today") == 0) {
  2791. if (X509_gmtime_adj(X509_getm_notBefore(x), 0) == NULL)
  2792. return 0;
  2793. } else {
  2794. if (!ASN1_TIME_set_string_X509(X509_getm_notBefore(x), startdate))
  2795. return 0;
  2796. }
  2797. if (enddate == NULL) {
  2798. if (X509_time_adj_ex(X509_getm_notAfter(x), days, 0, NULL)
  2799. == NULL)
  2800. return 0;
  2801. } else if (!ASN1_TIME_set_string_X509(X509_getm_notAfter(x), enddate)) {
  2802. return 0;
  2803. }
  2804. return 1;
  2805. }
  2806. int set_crl_lastupdate(X509_CRL *crl, const char *lastupdate)
  2807. {
  2808. int ret = 0;
  2809. ASN1_TIME *tm = ASN1_TIME_new();
  2810. if (tm == NULL)
  2811. goto end;
  2812. if (lastupdate == NULL) {
  2813. if (X509_gmtime_adj(tm, 0) == NULL)
  2814. goto end;
  2815. } else {
  2816. if (!ASN1_TIME_set_string_X509(tm, lastupdate))
  2817. goto end;
  2818. }
  2819. if (!X509_CRL_set1_lastUpdate(crl, tm))
  2820. goto end;
  2821. ret = 1;
  2822. end:
  2823. ASN1_TIME_free(tm);
  2824. return ret;
  2825. }
  2826. int set_crl_nextupdate(X509_CRL *crl, const char *nextupdate,
  2827. long days, long hours, long secs)
  2828. {
  2829. int ret = 0;
  2830. ASN1_TIME *tm = ASN1_TIME_new();
  2831. if (tm == NULL)
  2832. goto end;
  2833. if (nextupdate == NULL) {
  2834. if (X509_time_adj_ex(tm, days, hours * 60 * 60 + secs, NULL) == NULL)
  2835. goto end;
  2836. } else {
  2837. if (!ASN1_TIME_set_string_X509(tm, nextupdate))
  2838. goto end;
  2839. }
  2840. if (!X509_CRL_set1_nextUpdate(crl, tm))
  2841. goto end;
  2842. ret = 1;
  2843. end:
  2844. ASN1_TIME_free(tm);
  2845. return ret;
  2846. }
  2847. void make_uppercase(char *string)
  2848. {
  2849. int i;
  2850. for (i = 0; string[i] != '\0'; i++)
  2851. string[i] = toupper((unsigned char)string[i]);
  2852. }
  2853. /* This function is defined here due to visibility of bio_err */
  2854. int opt_printf_stderr(const char *fmt, ...)
  2855. {
  2856. va_list ap;
  2857. int ret;
  2858. va_start(ap, fmt);
  2859. ret = BIO_vprintf(bio_err, fmt, ap);
  2860. va_end(ap);
  2861. return ret;
  2862. }
  2863. OSSL_PARAM *app_params_new_from_opts(STACK_OF(OPENSSL_STRING) *opts,
  2864. const OSSL_PARAM *paramdefs)
  2865. {
  2866. OSSL_PARAM *params = NULL;
  2867. size_t sz = (size_t)sk_OPENSSL_STRING_num(opts);
  2868. size_t params_n;
  2869. char *opt = "", *stmp, *vtmp = NULL;
  2870. int found = 1;
  2871. if (opts == NULL)
  2872. return NULL;
  2873. params = OPENSSL_zalloc(sizeof(OSSL_PARAM) * (sz + 1));
  2874. if (params == NULL)
  2875. return NULL;
  2876. for (params_n = 0; params_n < sz; params_n++) {
  2877. opt = sk_OPENSSL_STRING_value(opts, (int)params_n);
  2878. if ((stmp = OPENSSL_strdup(opt)) == NULL
  2879. || (vtmp = strchr(stmp, ':')) == NULL)
  2880. goto err;
  2881. /* Replace ':' with 0 to terminate the string pointed to by stmp */
  2882. *vtmp = 0;
  2883. /* Skip over the separator so that vmtp points to the value */
  2884. vtmp++;
  2885. if (!OSSL_PARAM_allocate_from_text(&params[params_n], paramdefs,
  2886. stmp, vtmp, strlen(vtmp), &found))
  2887. goto err;
  2888. OPENSSL_free(stmp);
  2889. }
  2890. params[params_n] = OSSL_PARAM_construct_end();
  2891. return params;
  2892. err:
  2893. OPENSSL_free(stmp);
  2894. BIO_printf(bio_err, "Parameter %s '%s'\n", found ? "error" : "unknown",
  2895. opt);
  2896. ERR_print_errors(bio_err);
  2897. app_params_free(params);
  2898. return NULL;
  2899. }
  2900. void app_params_free(OSSL_PARAM *params)
  2901. {
  2902. int i;
  2903. if (params != NULL) {
  2904. for (i = 0; params[i].key != NULL; ++i)
  2905. OPENSSL_free(params[i].data);
  2906. OPENSSL_free(params);
  2907. }
  2908. }
  2909. EVP_PKEY *app_keygen(EVP_PKEY_CTX *ctx, const char *alg, int bits, int verbose)
  2910. {
  2911. EVP_PKEY *res = NULL;
  2912. if (verbose && alg != NULL) {
  2913. BIO_printf(bio_err, "Generating %s key", alg);
  2914. if (bits > 0)
  2915. BIO_printf(bio_err, " with %d bits\n", bits);
  2916. else
  2917. BIO_printf(bio_err, "\n");
  2918. }
  2919. if (!RAND_status())
  2920. BIO_printf(bio_err, "Warning: generating random key material may take a long time\n"
  2921. "if the system has a poor entropy source\n");
  2922. if (EVP_PKEY_keygen(ctx, &res) <= 0)
  2923. app_bail_out("%s: Error generating %s key\n", opt_getprog(),
  2924. alg != NULL ? alg : "asymmetric");
  2925. return res;
  2926. }
  2927. EVP_PKEY *app_paramgen(EVP_PKEY_CTX *ctx, const char *alg)
  2928. {
  2929. EVP_PKEY *res = NULL;
  2930. if (!RAND_status())
  2931. BIO_printf(bio_err, "Warning: generating random key parameters may take a long time\n"
  2932. "if the system has a poor entropy source\n");
  2933. if (EVP_PKEY_paramgen(ctx, &res) <= 0)
  2934. app_bail_out("%s: Generating %s key parameters failed\n",
  2935. opt_getprog(), alg != NULL ? alg : "asymmetric");
  2936. return res;
  2937. }