1/* apps/ca.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59/* The PPKI stuff has been donated by Jeff Barber <jeffb@issl.atl.hp.com> */
60
61#include <stdio.h>
62#include <stdlib.h>
63#include <string.h>
64#include <ctype.h>
65#include <sys/types.h>
66#include <openssl/conf.h>
67#include <openssl/bio.h>
68#include <openssl/err.h>
69#include <openssl/bn.h>
70#include <openssl/txt_db.h>
71#include <openssl/evp.h>
72#include <openssl/x509.h>
73#include <openssl/x509v3.h>
74#include <openssl/objects.h>
75#include <openssl/ocsp.h>
76#include <openssl/pem.h>
77
78#ifndef W_OK
79# ifdef OPENSSL_SYS_VMS
80#  if defined(__DECC)
81#   include <unistd.h>
82#  else
83#   include <unixlib.h>
84#  endif
85# elif !defined(OPENSSL_SYS_VXWORKS) && !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_NETWARE)
86#  include <sys/file.h>
87# endif
88#endif
89
90#include "apps.h"
91
92#ifndef W_OK
93# define F_OK 0
94# define X_OK 1
95# define W_OK 2
96# define R_OK 4
97#endif
98
99#undef PROG
100#define PROG ca_main
101
102#define BASE_SECTION    "ca"
103#define CONFIG_FILE "openssl.cnf"
104
105#define ENV_DEFAULT_CA          "default_ca"
106
107#define STRING_MASK     "string_mask"
108#define UTF8_IN                 "utf8"
109
110#define ENV_DIR                 "dir"
111#define ENV_CERTS               "certs"
112#define ENV_CRL_DIR             "crl_dir"
113#define ENV_CA_DB               "CA_DB"
114#define ENV_NEW_CERTS_DIR       "new_certs_dir"
115#define ENV_CERTIFICATE         "certificate"
116#define ENV_SERIAL              "serial"
117#define ENV_CRLNUMBER           "crlnumber"
118#define ENV_CRL                 "crl"
119#define ENV_PRIVATE_KEY         "private_key"
120#define ENV_RANDFILE            "RANDFILE"
121#define ENV_DEFAULT_DAYS        "default_days"
122#define ENV_DEFAULT_STARTDATE   "default_startdate"
123#define ENV_DEFAULT_ENDDATE     "default_enddate"
124#define ENV_DEFAULT_CRL_DAYS    "default_crl_days"
125#define ENV_DEFAULT_CRL_HOURS   "default_crl_hours"
126#define ENV_DEFAULT_MD          "default_md"
127#define ENV_DEFAULT_EMAIL_DN    "email_in_dn"
128#define ENV_PRESERVE            "preserve"
129#define ENV_POLICY              "policy"
130#define ENV_EXTENSIONS          "x509_extensions"
131#define ENV_CRLEXT              "crl_extensions"
132#define ENV_MSIE_HACK           "msie_hack"
133#define ENV_NAMEOPT             "name_opt"
134#define ENV_CERTOPT             "cert_opt"
135#define ENV_EXTCOPY             "copy_extensions"
136#define ENV_UNIQUE_SUBJECT      "unique_subject"
137
138#define ENV_DATABASE            "database"
139
140/* Additional revocation information types */
141
142#define REV_NONE                0 /* No addditional information */
143#define REV_CRL_REASON          1 /* Value is CRL reason code */
144#define REV_HOLD                2 /* Value is hold instruction */
145#define REV_KEY_COMPROMISE      3 /* Value is cert key compromise time */
146#define REV_CA_COMPROMISE       4 /* Value is CA key compromise time */
147
148static const char *ca_usage[] = {
149    "usage: ca args\n",
150    "\n",
151    " -verbose        - Talk alot while doing things\n",
152    " -config file    - A config file\n",
153    " -name arg       - The particular CA definition to use\n",
154    " -gencrl         - Generate a new CRL\n",
155    " -crldays days   - Days is when the next CRL is due\n",
156    " -crlhours hours - Hours is when the next CRL is due\n",
157    " -startdate YYMMDDHHMMSSZ  - certificate validity notBefore\n",
158    " -enddate YYMMDDHHMMSSZ    - certificate validity notAfter (overrides -days)\n",
159    " -days arg       - number of days to certify the certificate for\n",
160    " -md arg         - md to use, one of md2, md5, sha or sha1\n",
161    " -policy arg     - The CA 'policy' to support\n",
162    " -keyfile arg    - private key file\n",
163    " -keyform arg    - private key file format (PEM or ENGINE)\n",
164    " -key arg        - key to decode the private key if it is encrypted\n",
165    " -cert file      - The CA certificate\n",
166    " -selfsign       - sign a certificate with the key associated with it\n",
167    " -in file        - The input PEM encoded certificate request(s)\n",
168    " -out file       - Where to put the output file(s)\n",
169    " -outdir dir     - Where to put output certificates\n",
170    " -infiles ....   - The last argument, requests to process\n",
171    " -spkac file     - File contains DN and signed public key and challenge\n",
172    " -ss_cert file   - File contains a self signed cert to sign\n",
173    " -preserveDN     - Don't re-order the DN\n",
174    " -noemailDN      - Don't add the EMAIL field into certificate' subject\n",
175    " -batch          - Don't ask questions\n",
176    " -msie_hack      - msie modifications to handle all those universal strings\n",
177    " -revoke file    - Revoke a certificate (given in file)\n",
178    " -subj arg       - Use arg instead of request's subject\n",
179    " -utf8           - input characters are UTF8 (default ASCII)\n",
180    " -multivalue-rdn - enable support for multivalued RDNs\n",
181    " -extensions ..  - Extension section (override value in config file)\n",
182    " -extfile file   - Configuration file with X509v3 extentions to add\n",
183    " -crlexts ..     - CRL extension section (override value in config file)\n",
184#ifndef OPENSSL_NO_ENGINE
185    " -engine e       - use engine e, possibly a hardware device.\n",
186#endif
187    " -status serial  - Shows certificate status given the serial number\n",
188    " -updatedb       - Updates db for expired certificates\n",
189    NULL
190};
191
192#ifdef EFENCE
193extern int EF_PROTECT_FREE;
194extern int EF_PROTECT_BELOW;
195extern int EF_ALIGNMENT;
196#endif
197
198static void lookup_fail(const char *name, const char *tag);
199static int certify(X509 **xret, char *infile, EVP_PKEY *pkey, X509 *x509,
200                   const EVP_MD *dgst, STACK_OF(OPENSSL_STRING) *sigopts,
201                   STACK_OF(CONF_VALUE) *policy, CA_DB *db,
202                   BIGNUM *serial, char *subj, unsigned long chtype,
203                   int multirdn, int email_dn, char *startdate, char *enddate,
204                   long days, int batch, char *ext_sect, CONF *conf,
205                   int verbose, unsigned long certopt, unsigned long nameopt,
206                   int default_op, int ext_copy, int selfsign);
207static int certify_cert(X509 **xret, char *infile, EVP_PKEY *pkey, X509 *x509,
208                        const EVP_MD *dgst, STACK_OF(OPENSSL_STRING) *sigopts,
209                        STACK_OF(CONF_VALUE) *policy, CA_DB *db,
210                        BIGNUM *serial, char *subj, unsigned long chtype,
211                        int multirdn, int email_dn, char *startdate,
212                        char *enddate, long days, int batch, char *ext_sect,
213                        CONF *conf, int verbose, unsigned long certopt,
214                        unsigned long nameopt, int default_op, int ext_copy,
215                        ENGINE *e);
216static int certify_spkac(X509 **xret, char *infile, EVP_PKEY *pkey,
217                         X509 *x509, const EVP_MD *dgst,
218                         STACK_OF(OPENSSL_STRING) *sigopts,
219                         STACK_OF(CONF_VALUE) *policy, CA_DB *db,
220                         BIGNUM *serial, char *subj, unsigned long chtype,
221                         int multirdn, int email_dn, char *startdate,
222                         char *enddate, long days, char *ext_sect, CONF *conf,
223                         int verbose, unsigned long certopt,
224                         unsigned long nameopt, int default_op, int ext_copy);
225static void write_new_certificate(BIO *bp, X509 *x, int output_der,
226                                  int notext);
227static int do_body(X509 **xret, EVP_PKEY *pkey, X509 *x509,
228                   const EVP_MD *dgst, STACK_OF(OPENSSL_STRING) *sigopts,
229                   STACK_OF(CONF_VALUE) *policy, CA_DB *db, BIGNUM *serial,
230                   char *subj, unsigned long chtype, int multirdn,
231                   int email_dn, char *startdate, char *enddate, long days,
232                   int batch, int verbose, X509_REQ *req, char *ext_sect,
233                   CONF *conf, unsigned long certopt, unsigned long nameopt,
234                   int default_op, int ext_copy, int selfsign);
235static int do_revoke(X509 *x509, CA_DB *db, int ext, char *extval);
236static int get_certificate_status(const char *ser_status, CA_DB *db);
237static int do_updatedb(CA_DB *db);
238static int check_time_format(const char *str);
239char *make_revocation_str(int rev_type, char *rev_arg);
240int make_revoked(X509_REVOKED *rev, const char *str);
241int old_entry_print(BIO *bp, ASN1_OBJECT *obj, ASN1_STRING *str);
242static CONF *conf = NULL;
243static CONF *extconf = NULL;
244static char *section = NULL;
245
246static int preserve = 0;
247static int msie_hack = 0;
248
249int MAIN(int, char **);
250
251int MAIN(int argc, char **argv)
252{
253    ENGINE *e = NULL;
254    char *key = NULL, *passargin = NULL;
255    int create_ser = 0;
256    int free_key = 0;
257    int total = 0;
258    int total_done = 0;
259    int badops = 0;
260    int ret = 1;
261    int email_dn = 1;
262    int req = 0;
263    int verbose = 0;
264    int gencrl = 0;
265    int dorevoke = 0;
266    int doupdatedb = 0;
267    long crldays = 0;
268    long crlhours = 0;
269    long crlsec = 0;
270    long errorline = -1;
271    char *configfile = NULL;
272    char *md = NULL;
273    char *policy = NULL;
274    char *keyfile = NULL;
275    char *certfile = NULL;
276    int keyform = FORMAT_PEM;
277    char *infile = NULL;
278    char *spkac_file = NULL;
279    char *ss_cert_file = NULL;
280    char *ser_status = NULL;
281    EVP_PKEY *pkey = NULL;
282    int output_der = 0;
283    char *outfile = NULL;
284    char *outdir = NULL;
285    char *serialfile = NULL;
286    char *crlnumberfile = NULL;
287    char *extensions = NULL;
288    char *extfile = NULL;
289    char *subj = NULL;
290    unsigned long chtype = MBSTRING_ASC;
291    int multirdn = 0;
292    char *tmp_email_dn = NULL;
293    char *crl_ext = NULL;
294    int rev_type = REV_NONE;
295    char *rev_arg = NULL;
296    BIGNUM *serial = NULL;
297    BIGNUM *crlnumber = NULL;
298    char *startdate = NULL;
299    char *enddate = NULL;
300    long days = 0;
301    int batch = 0;
302    int notext = 0;
303    unsigned long nameopt = 0, certopt = 0;
304    int default_op = 1;
305    int ext_copy = EXT_COPY_NONE;
306    int selfsign = 0;
307    X509 *x509 = NULL, *x509p = NULL;
308    X509 *x = NULL;
309    BIO *in = NULL, *out = NULL, *Sout = NULL, *Cout = NULL;
310    char *dbfile = NULL;
311    CA_DB *db = NULL;
312    X509_CRL *crl = NULL;
313    X509_REVOKED *r = NULL;
314    ASN1_TIME *tmptm;
315    ASN1_INTEGER *tmpser;
316    char *f;
317    const char *p;
318    char *const *pp;
319    int i, j;
320    const EVP_MD *dgst = NULL;
321    STACK_OF(CONF_VALUE) *attribs = NULL;
322    STACK_OF(X509) *cert_sk = NULL;
323    STACK_OF(OPENSSL_STRING) *sigopts = NULL;
324#undef BSIZE
325#define BSIZE 256
326    MS_STATIC char buf[3][BSIZE];
327    char *randfile = NULL;
328#ifndef OPENSSL_NO_ENGINE
329    char *engine = NULL;
330#endif
331    char *tofree = NULL;
332    DB_ATTR db_attr;
333
334#ifdef EFENCE
335    EF_PROTECT_FREE = 1;
336    EF_PROTECT_BELOW = 1;
337    EF_ALIGNMENT = 0;
338#endif
339
340    apps_startup();
341
342    conf = NULL;
343    key = NULL;
344    section = NULL;
345
346    preserve = 0;
347    msie_hack = 0;
348    if (bio_err == NULL)
349        if ((bio_err = BIO_new(BIO_s_file())) != NULL)
350            BIO_set_fp(bio_err, stderr, BIO_NOCLOSE | BIO_FP_TEXT);
351
352    argc--;
353    argv++;
354    while (argc >= 1) {
355        if (strcmp(*argv, "-verbose") == 0)
356            verbose = 1;
357        else if (strcmp(*argv, "-config") == 0) {
358            if (--argc < 1)
359                goto bad;
360            configfile = *(++argv);
361        } else if (strcmp(*argv, "-name") == 0) {
362            if (--argc < 1)
363                goto bad;
364            section = *(++argv);
365        } else if (strcmp(*argv, "-subj") == 0) {
366            if (--argc < 1)
367                goto bad;
368            subj = *(++argv);
369            /* preserve=1; */
370        } else if (strcmp(*argv, "-utf8") == 0)
371            chtype = MBSTRING_UTF8;
372        else if (strcmp(*argv, "-create_serial") == 0)
373            create_ser = 1;
374        else if (strcmp(*argv, "-multivalue-rdn") == 0)
375            multirdn = 1;
376        else if (strcmp(*argv, "-startdate") == 0) {
377            if (--argc < 1)
378                goto bad;
379            startdate = *(++argv);
380        } else if (strcmp(*argv, "-enddate") == 0) {
381            if (--argc < 1)
382                goto bad;
383            enddate = *(++argv);
384        } else if (strcmp(*argv, "-days") == 0) {
385            if (--argc < 1)
386                goto bad;
387            days = atoi(*(++argv));
388        } else if (strcmp(*argv, "-md") == 0) {
389            if (--argc < 1)
390                goto bad;
391            md = *(++argv);
392        } else if (strcmp(*argv, "-policy") == 0) {
393            if (--argc < 1)
394                goto bad;
395            policy = *(++argv);
396        } else if (strcmp(*argv, "-keyfile") == 0) {
397            if (--argc < 1)
398                goto bad;
399            keyfile = *(++argv);
400        } else if (strcmp(*argv, "-keyform") == 0) {
401            if (--argc < 1)
402                goto bad;
403            keyform = str2fmt(*(++argv));
404        } else if (strcmp(*argv, "-passin") == 0) {
405            if (--argc < 1)
406                goto bad;
407            passargin = *(++argv);
408        } else if (strcmp(*argv, "-key") == 0) {
409            if (--argc < 1)
410                goto bad;
411            key = *(++argv);
412        } else if (strcmp(*argv, "-cert") == 0) {
413            if (--argc < 1)
414                goto bad;
415            certfile = *(++argv);
416        } else if (strcmp(*argv, "-selfsign") == 0)
417            selfsign = 1;
418        else if (strcmp(*argv, "-in") == 0) {
419            if (--argc < 1)
420                goto bad;
421            infile = *(++argv);
422            req = 1;
423        } else if (strcmp(*argv, "-out") == 0) {
424            if (--argc < 1)
425                goto bad;
426            outfile = *(++argv);
427        } else if (strcmp(*argv, "-outdir") == 0) {
428            if (--argc < 1)
429                goto bad;
430            outdir = *(++argv);
431        } else if (strcmp(*argv, "-sigopt") == 0) {
432            if (--argc < 1)
433                goto bad;
434            if (!sigopts)
435                sigopts = sk_OPENSSL_STRING_new_null();
436            if (!sigopts || !sk_OPENSSL_STRING_push(sigopts, *(++argv)))
437                goto bad;
438        } else if (strcmp(*argv, "-notext") == 0)
439            notext = 1;
440        else if (strcmp(*argv, "-batch") == 0)
441            batch = 1;
442        else if (strcmp(*argv, "-preserveDN") == 0)
443            preserve = 1;
444        else if (strcmp(*argv, "-noemailDN") == 0)
445            email_dn = 0;
446        else if (strcmp(*argv, "-gencrl") == 0)
447            gencrl = 1;
448        else if (strcmp(*argv, "-msie_hack") == 0)
449            msie_hack = 1;
450        else if (strcmp(*argv, "-crldays") == 0) {
451            if (--argc < 1)
452                goto bad;
453            crldays = atol(*(++argv));
454        } else if (strcmp(*argv, "-crlhours") == 0) {
455            if (--argc < 1)
456                goto bad;
457            crlhours = atol(*(++argv));
458        } else if (strcmp(*argv, "-crlsec") == 0) {
459            if (--argc < 1)
460                goto bad;
461            crlsec = atol(*(++argv));
462        } else if (strcmp(*argv, "-infiles") == 0) {
463            argc--;
464            argv++;
465            req = 1;
466            break;
467        } else if (strcmp(*argv, "-ss_cert") == 0) {
468            if (--argc < 1)
469                goto bad;
470            ss_cert_file = *(++argv);
471            req = 1;
472        } else if (strcmp(*argv, "-spkac") == 0) {
473            if (--argc < 1)
474                goto bad;
475            spkac_file = *(++argv);
476            req = 1;
477        } else if (strcmp(*argv, "-revoke") == 0) {
478            if (--argc < 1)
479                goto bad;
480            infile = *(++argv);
481            dorevoke = 1;
482        } else if (strcmp(*argv, "-valid") == 0) {
483            if (--argc < 1)
484                goto bad;
485            infile = *(++argv);
486            dorevoke = 2;
487        } else if (strcmp(*argv, "-extensions") == 0) {
488            if (--argc < 1)
489                goto bad;
490            extensions = *(++argv);
491        } else if (strcmp(*argv, "-extfile") == 0) {
492            if (--argc < 1)
493                goto bad;
494            extfile = *(++argv);
495        } else if (strcmp(*argv, "-status") == 0) {
496            if (--argc < 1)
497                goto bad;
498            ser_status = *(++argv);
499        } else if (strcmp(*argv, "-updatedb") == 0) {
500            doupdatedb = 1;
501        } else if (strcmp(*argv, "-crlexts") == 0) {
502            if (--argc < 1)
503                goto bad;
504            crl_ext = *(++argv);
505        } else if (strcmp(*argv, "-crl_reason") == 0) {
506            if (--argc < 1)
507                goto bad;
508            rev_arg = *(++argv);
509            rev_type = REV_CRL_REASON;
510        } else if (strcmp(*argv, "-crl_hold") == 0) {
511            if (--argc < 1)
512                goto bad;
513            rev_arg = *(++argv);
514            rev_type = REV_HOLD;
515        } else if (strcmp(*argv, "-crl_compromise") == 0) {
516            if (--argc < 1)
517                goto bad;
518            rev_arg = *(++argv);
519            rev_type = REV_KEY_COMPROMISE;
520        } else if (strcmp(*argv, "-crl_CA_compromise") == 0) {
521            if (--argc < 1)
522                goto bad;
523            rev_arg = *(++argv);
524            rev_type = REV_CA_COMPROMISE;
525        }
526#ifndef OPENSSL_NO_ENGINE
527        else if (strcmp(*argv, "-engine") == 0) {
528            if (--argc < 1)
529                goto bad;
530            engine = *(++argv);
531        }
532#endif
533        else {
534 bad:
535            BIO_printf(bio_err, "unknown option %s\n", *argv);
536            badops = 1;
537            break;
538        }
539        argc--;
540        argv++;
541    }
542
543    if (badops) {
544        const char **pp2;
545
546        for (pp2 = ca_usage; (*pp2 != NULL); pp2++)
547            BIO_printf(bio_err, "%s", *pp2);
548        goto err;
549    }
550
551    ERR_load_crypto_strings();
552
553        /*****************************************************************/
554    tofree = NULL;
555    if (configfile == NULL)
556        configfile = getenv("OPENSSL_CONF");
557    if (configfile == NULL)
558        configfile = getenv("SSLEAY_CONF");
559    if (configfile == NULL) {
560        const char *s = X509_get_default_cert_area();
561        size_t len;
562
563#ifdef OPENSSL_SYS_VMS
564        len = strlen(s) + sizeof(CONFIG_FILE);
565        tofree = OPENSSL_malloc(len);
566        if (!tofree) {
567            BIO_printf(bio_err, "Out of memory\n");
568            goto err;
569        }
570        strcpy(tofree, s);
571#else
572        len = strlen(s) + sizeof(CONFIG_FILE) + 1;
573        tofree = OPENSSL_malloc(len);
574        if (!tofree) {
575            BIO_printf(bio_err, "Out of memory\n");
576            goto err;
577        }
578        BUF_strlcpy(tofree, s, len);
579        BUF_strlcat(tofree, "/", len);
580#endif
581        BUF_strlcat(tofree, CONFIG_FILE, len);
582        configfile = tofree;
583    }
584
585    BIO_printf(bio_err, "Using configuration from %s\n", configfile);
586    conf = NCONF_new(NULL);
587    if (NCONF_load(conf, configfile, &errorline) <= 0) {
588        if (errorline <= 0)
589            BIO_printf(bio_err, "error loading the config file '%s'\n",
590                       configfile);
591        else
592            BIO_printf(bio_err, "error on line %ld of config file '%s'\n",
593                       errorline, configfile);
594        goto err;
595    }
596    if (tofree) {
597        OPENSSL_free(tofree);
598        tofree = NULL;
599    }
600
601    if (!load_config(bio_err, conf))
602        goto err;
603
604#ifndef OPENSSL_NO_ENGINE
605    e = setup_engine(bio_err, engine, 0);
606#endif
607
608    /* Lets get the config section we are using */
609    if (section == NULL) {
610        section = NCONF_get_string(conf, BASE_SECTION, ENV_DEFAULT_CA);
611        if (section == NULL) {
612            lookup_fail(BASE_SECTION, ENV_DEFAULT_CA);
613            goto err;
614        }
615    }
616
617    if (conf != NULL) {
618        p = NCONF_get_string(conf, NULL, "oid_file");
619        if (p == NULL)
620            ERR_clear_error();
621        if (p != NULL) {
622            BIO *oid_bio;
623
624            oid_bio = BIO_new_file(p, "r");
625            if (oid_bio == NULL) {
626                /*-
627                BIO_printf(bio_err,"problems opening %s for extra oid's\n",p);
628                ERR_print_errors(bio_err);
629                */
630                ERR_clear_error();
631            } else {
632                OBJ_create_objects(oid_bio);
633                BIO_free(oid_bio);
634            }
635        }
636        if (!add_oid_section(bio_err, conf)) {
637            ERR_print_errors(bio_err);
638            goto err;
639        }
640    }
641
642    randfile = NCONF_get_string(conf, BASE_SECTION, "RANDFILE");
643    if (randfile == NULL)
644        ERR_clear_error();
645    app_RAND_load_file(randfile, bio_err, 0);
646
647    f = NCONF_get_string(conf, section, STRING_MASK);
648    if (!f)
649        ERR_clear_error();
650
651    if (f && !ASN1_STRING_set_default_mask_asc(f)) {
652        BIO_printf(bio_err, "Invalid global string mask setting %s\n", f);
653        goto err;
654    }
655
656    if (chtype != MBSTRING_UTF8) {
657        f = NCONF_get_string(conf, section, UTF8_IN);
658        if (!f)
659            ERR_clear_error();
660        else if (!strcmp(f, "yes"))
661            chtype = MBSTRING_UTF8;
662    }
663
664    db_attr.unique_subject = 1;
665    p = NCONF_get_string(conf, section, ENV_UNIQUE_SUBJECT);
666    if (p) {
667#ifdef RL_DEBUG
668        BIO_printf(bio_err, "DEBUG: unique_subject = \"%s\"\n", p);
669#endif
670        db_attr.unique_subject = parse_yesno(p, 1);
671    } else
672        ERR_clear_error();
673#ifdef RL_DEBUG
674    if (!p)
675        BIO_printf(bio_err, "DEBUG: unique_subject undefined\n");
676#endif
677#ifdef RL_DEBUG
678    BIO_printf(bio_err, "DEBUG: configured unique_subject is %d\n",
679               db_attr.unique_subject);
680#endif
681
682    in = BIO_new(BIO_s_file());
683    out = BIO_new(BIO_s_file());
684    Sout = BIO_new(BIO_s_file());
685    Cout = BIO_new(BIO_s_file());
686    if ((in == NULL) || (out == NULL) || (Sout == NULL) || (Cout == NULL)) {
687        ERR_print_errors(bio_err);
688        goto err;
689    }
690
691        /*****************************************************************/
692    /* report status of cert with serial number given on command line */
693    if (ser_status) {
694        if ((dbfile = NCONF_get_string(conf, section, ENV_DATABASE)) == NULL) {
695            lookup_fail(section, ENV_DATABASE);
696            goto err;
697        }
698        db = load_index(dbfile, &db_attr);
699        if (db == NULL)
700            goto err;
701
702        if (!index_index(db))
703            goto err;
704
705        if (get_certificate_status(ser_status, db) != 1)
706            BIO_printf(bio_err, "Error verifying serial %s!\n", ser_status);
707        goto err;
708    }
709
710        /*****************************************************************/
711    /* we definitely need a private key, so let's get it */
712
713    if ((keyfile == NULL) && ((keyfile = NCONF_get_string(conf,
714                                                          section,
715                                                          ENV_PRIVATE_KEY)) ==
716                              NULL)) {
717        lookup_fail(section, ENV_PRIVATE_KEY);
718        goto err;
719    }
720    if (!key) {
721        free_key = 1;
722        if (!app_passwd(bio_err, passargin, NULL, &key, NULL)) {
723            BIO_printf(bio_err, "Error getting password\n");
724            goto err;
725        }
726    }
727    pkey = load_key(bio_err, keyfile, keyform, 0, key, e, "CA private key");
728    if (key)
729        OPENSSL_cleanse(key, strlen(key));
730    if (pkey == NULL) {
731        /* load_key() has already printed an appropriate message */
732        goto err;
733    }
734
735        /*****************************************************************/
736    /* we need a certificate */
737    if (!selfsign || spkac_file || ss_cert_file || gencrl) {
738        if ((certfile == NULL)
739            && ((certfile = NCONF_get_string(conf,
740                                             section,
741                                             ENV_CERTIFICATE)) == NULL)) {
742            lookup_fail(section, ENV_CERTIFICATE);
743            goto err;
744        }
745        x509 = load_cert(bio_err, certfile, FORMAT_PEM, NULL, e,
746                         "CA certificate");
747        if (x509 == NULL)
748            goto err;
749
750        if (!X509_check_private_key(x509, pkey)) {
751            BIO_printf(bio_err,
752                       "CA certificate and CA private key do not match\n");
753            goto err;
754        }
755    }
756    if (!selfsign)
757        x509p = x509;
758
759    f = NCONF_get_string(conf, BASE_SECTION, ENV_PRESERVE);
760    if (f == NULL)
761        ERR_clear_error();
762    if ((f != NULL) && ((*f == 'y') || (*f == 'Y')))
763        preserve = 1;
764    f = NCONF_get_string(conf, BASE_SECTION, ENV_MSIE_HACK);
765    if (f == NULL)
766        ERR_clear_error();
767    if ((f != NULL) && ((*f == 'y') || (*f == 'Y')))
768        msie_hack = 1;
769
770    f = NCONF_get_string(conf, section, ENV_NAMEOPT);
771
772    if (f) {
773        if (!set_name_ex(&nameopt, f)) {
774            BIO_printf(bio_err, "Invalid name options: \"%s\"\n", f);
775            goto err;
776        }
777        default_op = 0;
778    } else
779        ERR_clear_error();
780
781    f = NCONF_get_string(conf, section, ENV_CERTOPT);
782
783    if (f) {
784        if (!set_cert_ex(&certopt, f)) {
785            BIO_printf(bio_err, "Invalid certificate options: \"%s\"\n", f);
786            goto err;
787        }
788        default_op = 0;
789    } else
790        ERR_clear_error();
791
792    f = NCONF_get_string(conf, section, ENV_EXTCOPY);
793
794    if (f) {
795        if (!set_ext_copy(&ext_copy, f)) {
796            BIO_printf(bio_err, "Invalid extension copy option: \"%s\"\n", f);
797            goto err;
798        }
799    } else
800        ERR_clear_error();
801
802        /*****************************************************************/
803    /* lookup where to write new certificates */
804    if ((outdir == NULL) && (req)) {
805
806        if ((outdir = NCONF_get_string(conf, section, ENV_NEW_CERTS_DIR))
807            == NULL) {
808            BIO_printf(bio_err,
809                       "there needs to be defined a directory for new certificate to be placed in\n");
810            goto err;
811        }
812#ifndef OPENSSL_SYS_VMS
813        /*
814         * outdir is a directory spec, but access() for VMS demands a
815         * filename.  In any case, stat(), below, will catch the problem if
816         * outdir is not a directory spec, and the fopen() or open() will
817         * catch an error if there is no write access.
818         *
819         * Presumably, this problem could also be solved by using the DEC C
820         * routines to convert the directory syntax to Unixly, and give that
821         * to access().  However, time's too short to do that just now.
822         */
823# ifndef _WIN32
824        if (access(outdir, R_OK | W_OK | X_OK) != 0)
825# else
826        if (_access(outdir, R_OK | W_OK | X_OK) != 0)
827# endif
828        {
829            BIO_printf(bio_err, "I am unable to access the %s directory\n",
830                       outdir);
831            perror(outdir);
832            goto err;
833        }
834
835        if (app_isdir(outdir) <= 0) {
836            BIO_printf(bio_err, "%s need to be a directory\n", outdir);
837            perror(outdir);
838            goto err;
839        }
840#endif
841    }
842
843        /*****************************************************************/
844    /* we need to load the database file */
845    if ((dbfile = NCONF_get_string(conf, section, ENV_DATABASE)) == NULL) {
846        lookup_fail(section, ENV_DATABASE);
847        goto err;
848    }
849    db = load_index(dbfile, &db_attr);
850    if (db == NULL)
851        goto err;
852
853    /* Lets check some fields */
854    for (i = 0; i < sk_OPENSSL_PSTRING_num(db->db->data); i++) {
855        pp = sk_OPENSSL_PSTRING_value(db->db->data, i);
856        if ((pp[DB_type][0] != DB_TYPE_REV) && (pp[DB_rev_date][0] != '\0')) {
857            BIO_printf(bio_err,
858                       "entry %d: not revoked yet, but has a revocation date\n",
859                       i + 1);
860            goto err;
861        }
862        if ((pp[DB_type][0] == DB_TYPE_REV) &&
863            !make_revoked(NULL, pp[DB_rev_date])) {
864            BIO_printf(bio_err, " in entry %d\n", i + 1);
865            goto err;
866        }
867        if (!check_time_format((char *)pp[DB_exp_date])) {
868            BIO_printf(bio_err, "entry %d: invalid expiry date\n", i + 1);
869            goto err;
870        }
871        p = pp[DB_serial];
872        j = strlen(p);
873        if (*p == '-') {
874            p++;
875            j--;
876        }
877        if ((j & 1) || (j < 2)) {
878            BIO_printf(bio_err, "entry %d: bad serial number length (%d)\n",
879                       i + 1, j);
880            goto err;
881        }
882        while (*p) {
883            if (!(((*p >= '0') && (*p <= '9')) ||
884                  ((*p >= 'A') && (*p <= 'F')) ||
885                  ((*p >= 'a') && (*p <= 'f')))) {
886                BIO_printf(bio_err,
887                           "entry %d: bad serial number characters, char pos %ld, char is '%c'\n",
888                           i + 1, (long)(p - pp[DB_serial]), *p);
889                goto err;
890            }
891            p++;
892        }
893    }
894    if (verbose) {
895        BIO_set_fp(out, stdout, BIO_NOCLOSE | BIO_FP_TEXT); /* cannot fail */
896#ifdef OPENSSL_SYS_VMS
897        {
898            BIO *tmpbio = BIO_new(BIO_f_linebuffer());
899            out = BIO_push(tmpbio, out);
900        }
901#endif
902        TXT_DB_write(out, db->db);
903        BIO_printf(bio_err, "%d entries loaded from the database\n",
904                   sk_OPENSSL_PSTRING_num(db->db->data));
905        BIO_printf(bio_err, "generating index\n");
906    }
907
908    if (!index_index(db))
909        goto err;
910
911        /*****************************************************************/
912    /* Update the db file for expired certificates */
913    if (doupdatedb) {
914        if (verbose)
915            BIO_printf(bio_err, "Updating %s ...\n", dbfile);
916
917        i = do_updatedb(db);
918        if (i == -1) {
919            BIO_printf(bio_err, "Malloc failure\n");
920            goto err;
921        } else if (i == 0) {
922            if (verbose)
923                BIO_printf(bio_err, "No entries found to mark expired\n");
924        } else {
925            if (!save_index(dbfile, "new", db))
926                goto err;
927
928            if (!rotate_index(dbfile, "new", "old"))
929                goto err;
930
931            if (verbose)
932                BIO_printf(bio_err,
933                           "Done. %d entries marked as expired\n", i);
934        }
935    }
936
937        /*****************************************************************/
938    /* Read extentions config file                                   */
939    if (extfile) {
940        extconf = NCONF_new(NULL);
941        if (NCONF_load(extconf, extfile, &errorline) <= 0) {
942            if (errorline <= 0)
943                BIO_printf(bio_err, "ERROR: loading the config file '%s'\n",
944                           extfile);
945            else
946                BIO_printf(bio_err,
947                           "ERROR: on line %ld of config file '%s'\n",
948                           errorline, extfile);
949            ret = 1;
950            goto err;
951        }
952
953        if (verbose)
954            BIO_printf(bio_err, "Successfully loaded extensions file %s\n",
955                       extfile);
956
957        /* We can have sections in the ext file */
958        if (!extensions
959            && !(extensions =
960                 NCONF_get_string(extconf, "default", "extensions")))
961            extensions = "default";
962    }
963
964        /*****************************************************************/
965    if (req || gencrl) {
966        if (outfile != NULL) {
967            if (BIO_write_filename(Sout, outfile) <= 0) {
968                perror(outfile);
969                goto err;
970            }
971        } else {
972            BIO_set_fp(Sout, stdout, BIO_NOCLOSE | BIO_FP_TEXT);
973#ifdef OPENSSL_SYS_VMS
974            {
975                BIO *tmpbio = BIO_new(BIO_f_linebuffer());
976                Sout = BIO_push(tmpbio, Sout);
977            }
978#endif
979        }
980    }
981
982    if ((md == NULL) && ((md = NCONF_get_string(conf,
983                                                section,
984                                                ENV_DEFAULT_MD)) == NULL)) {
985        lookup_fail(section, ENV_DEFAULT_MD);
986        goto err;
987    }
988
989    if (!strcmp(md, "default")) {
990        int def_nid;
991        if (EVP_PKEY_get_default_digest_nid(pkey, &def_nid) <= 0) {
992            BIO_puts(bio_err, "no default digest\n");
993            goto err;
994        }
995        md = (char *)OBJ_nid2sn(def_nid);
996    }
997
998    if ((dgst = EVP_get_digestbyname(md)) == NULL) {
999        BIO_printf(bio_err, "%s is an unsupported message digest type\n", md);
1000        goto err;
1001    }
1002
1003    if (req) {
1004        if ((email_dn == 1) && ((tmp_email_dn = NCONF_get_string(conf,
1005                                                                 section,
1006                                                                 ENV_DEFAULT_EMAIL_DN))
1007                                != NULL)) {
1008            if (strcmp(tmp_email_dn, "no") == 0)
1009                email_dn = 0;
1010        }
1011        if (verbose)
1012            BIO_printf(bio_err, "message digest is %s\n",
1013                       OBJ_nid2ln(dgst->type));
1014        if ((policy == NULL) && ((policy = NCONF_get_string(conf,
1015                                                            section,
1016                                                            ENV_POLICY)) ==
1017                                 NULL)) {
1018            lookup_fail(section, ENV_POLICY);
1019            goto err;
1020        }
1021        if (verbose)
1022            BIO_printf(bio_err, "policy is %s\n", policy);
1023
1024        if ((serialfile = NCONF_get_string(conf, section, ENV_SERIAL))
1025            == NULL) {
1026            lookup_fail(section, ENV_SERIAL);
1027            goto err;
1028        }
1029
1030        if (!extconf) {
1031            /*
1032             * no '-extfile' option, so we look for extensions in the main
1033             * configuration file
1034             */
1035            if (!extensions) {
1036                extensions = NCONF_get_string(conf, section, ENV_EXTENSIONS);
1037                if (!extensions)
1038                    ERR_clear_error();
1039            }
1040            if (extensions) {
1041                /* Check syntax of file */
1042                X509V3_CTX ctx;
1043                X509V3_set_ctx_test(&ctx);
1044                X509V3_set_nconf(&ctx, conf);
1045                if (!X509V3_EXT_add_nconf(conf, &ctx, extensions, NULL)) {
1046                    BIO_printf(bio_err,
1047                               "Error Loading extension section %s\n",
1048                               extensions);
1049                    ret = 1;
1050                    goto err;
1051                }
1052            }
1053        }
1054
1055        if (startdate == NULL) {
1056            startdate = NCONF_get_string(conf, section,
1057                                         ENV_DEFAULT_STARTDATE);
1058            if (startdate == NULL)
1059                ERR_clear_error();
1060        }
1061        if (startdate && !ASN1_TIME_set_string(NULL, startdate)) {
1062            BIO_printf(bio_err,
1063                       "start date is invalid, it should be YYMMDDHHMMSSZ or YYYYMMDDHHMMSSZ\n");
1064            goto err;
1065        }
1066        if (startdate == NULL)
1067            startdate = "today";
1068
1069        if (enddate == NULL) {
1070            enddate = NCONF_get_string(conf, section, ENV_DEFAULT_ENDDATE);
1071            if (enddate == NULL)
1072                ERR_clear_error();
1073        }
1074        if (enddate && !ASN1_TIME_set_string(NULL, enddate)) {
1075            BIO_printf(bio_err,
1076                       "end date is invalid, it should be YYMMDDHHMMSSZ or YYYYMMDDHHMMSSZ\n");
1077            goto err;
1078        }
1079
1080        if (days == 0) {
1081            if (!NCONF_get_number(conf, section, ENV_DEFAULT_DAYS, &days))
1082                days = 0;
1083        }
1084        if (!enddate && (days == 0)) {
1085            BIO_printf(bio_err,
1086                       "cannot lookup how many days to certify for\n");
1087            goto err;
1088        }
1089
1090        if ((serial = load_serial(serialfile, create_ser, NULL)) == NULL) {
1091            BIO_printf(bio_err, "error while loading serial number\n");
1092            goto err;
1093        }
1094        if (verbose) {
1095            if (BN_is_zero(serial))
1096                BIO_printf(bio_err, "next serial number is 00\n");
1097            else {
1098                if ((f = BN_bn2hex(serial)) == NULL)
1099                    goto err;
1100                BIO_printf(bio_err, "next serial number is %s\n", f);
1101                OPENSSL_free(f);
1102            }
1103        }
1104
1105        if ((attribs = NCONF_get_section(conf, policy)) == NULL) {
1106            BIO_printf(bio_err, "unable to find 'section' for %s\n", policy);
1107            goto err;
1108        }
1109
1110        if ((cert_sk = sk_X509_new_null()) == NULL) {
1111            BIO_printf(bio_err, "Memory allocation failure\n");
1112            goto err;
1113        }
1114        if (spkac_file != NULL) {
1115            total++;
1116            j = certify_spkac(&x, spkac_file, pkey, x509, dgst, sigopts,
1117                              attribs, db, serial, subj, chtype, multirdn,
1118                              email_dn, startdate, enddate, days, extensions,
1119                              conf, verbose, certopt, nameopt, default_op,
1120                              ext_copy);
1121            if (j < 0)
1122                goto err;
1123            if (j > 0) {
1124                total_done++;
1125                BIO_printf(bio_err, "\n");
1126                if (!BN_add_word(serial, 1))
1127                    goto err;
1128                if (!sk_X509_push(cert_sk, x)) {
1129                    BIO_printf(bio_err, "Memory allocation failure\n");
1130                    goto err;
1131                }
1132                if (outfile) {
1133                    output_der = 1;
1134                    batch = 1;
1135                }
1136            }
1137        }
1138        if (ss_cert_file != NULL) {
1139            total++;
1140            j = certify_cert(&x, ss_cert_file, pkey, x509, dgst, sigopts,
1141                             attribs,
1142                             db, serial, subj, chtype, multirdn, email_dn,
1143                             startdate, enddate, days, batch, extensions,
1144                             conf, verbose, certopt, nameopt, default_op,
1145                             ext_copy, e);
1146            if (j < 0)
1147                goto err;
1148            if (j > 0) {
1149                total_done++;
1150                BIO_printf(bio_err, "\n");
1151                if (!BN_add_word(serial, 1))
1152                    goto err;
1153                if (!sk_X509_push(cert_sk, x)) {
1154                    BIO_printf(bio_err, "Memory allocation failure\n");
1155                    goto err;
1156                }
1157            }
1158        }
1159        if (infile != NULL) {
1160            total++;
1161            j = certify(&x, infile, pkey, x509p, dgst, sigopts, attribs, db,
1162                        serial, subj, chtype, multirdn, email_dn, startdate,
1163                        enddate, days, batch, extensions, conf, verbose,
1164                        certopt, nameopt, default_op, ext_copy, selfsign);
1165            if (j < 0)
1166                goto err;
1167            if (j > 0) {
1168                total_done++;
1169                BIO_printf(bio_err, "\n");
1170                if (!BN_add_word(serial, 1))
1171                    goto err;
1172                if (!sk_X509_push(cert_sk, x)) {
1173                    BIO_printf(bio_err, "Memory allocation failure\n");
1174                    goto err;
1175                }
1176            }
1177        }
1178        for (i = 0; i < argc; i++) {
1179            total++;
1180            j = certify(&x, argv[i], pkey, x509p, dgst, sigopts, attribs, db,
1181                        serial, subj, chtype, multirdn, email_dn, startdate,
1182                        enddate, days, batch, extensions, conf, verbose,
1183                        certopt, nameopt, default_op, ext_copy, selfsign);
1184            if (j < 0)
1185                goto err;
1186            if (j > 0) {
1187                total_done++;
1188                BIO_printf(bio_err, "\n");
1189                if (!BN_add_word(serial, 1))
1190                    goto err;
1191                if (!sk_X509_push(cert_sk, x)) {
1192                    BIO_printf(bio_err, "Memory allocation failure\n");
1193                    goto err;
1194                }
1195            }
1196        }
1197        /*
1198         * we have a stack of newly certified certificates and a data base
1199         * and serial number that need updating
1200         */
1201
1202        if (sk_X509_num(cert_sk) > 0) {
1203            if (!batch) {
1204                BIO_printf(bio_err,
1205                           "\n%d out of %d certificate requests certified, commit? [y/n]",
1206                           total_done, total);
1207                (void)BIO_flush(bio_err);
1208                buf[0][0] = '\0';
1209                if (!fgets(buf[0], 10, stdin)) {
1210                    BIO_printf(bio_err,
1211                               "CERTIFICATION CANCELED: I/O error\n");
1212                    ret = 0;
1213                    goto err;
1214                }
1215                if ((buf[0][0] != 'y') && (buf[0][0] != 'Y')) {
1216                    BIO_printf(bio_err, "CERTIFICATION CANCELED\n");
1217                    ret = 0;
1218                    goto err;
1219                }
1220            }
1221
1222            BIO_printf(bio_err, "Write out database with %d new entries\n",
1223                       sk_X509_num(cert_sk));
1224
1225            if (!save_serial(serialfile, "new", serial, NULL))
1226                goto err;
1227
1228            if (!save_index(dbfile, "new", db))
1229                goto err;
1230        }
1231
1232        if (verbose)
1233            BIO_printf(bio_err, "writing new certificates\n");
1234        for (i = 0; i < sk_X509_num(cert_sk); i++) {
1235            int k;
1236            char *n;
1237
1238            x = sk_X509_value(cert_sk, i);
1239
1240            j = x->cert_info->serialNumber->length;
1241            p = (const char *)x->cert_info->serialNumber->data;
1242
1243            if (strlen(outdir) >= (size_t)(j ? BSIZE - j * 2 - 6 : BSIZE - 8)) {
1244                BIO_printf(bio_err, "certificate file name too long\n");
1245                goto err;
1246            }
1247
1248            strcpy(buf[2], outdir);
1249
1250#ifndef OPENSSL_SYS_VMS
1251            BUF_strlcat(buf[2], "/", sizeof(buf[2]));
1252#endif
1253
1254            n = (char *)&(buf[2][strlen(buf[2])]);
1255            if (j > 0) {
1256                for (k = 0; k < j; k++) {
1257                    if (n >= &(buf[2][sizeof(buf[2])]))
1258                        break;
1259                    BIO_snprintf(n,
1260                                 &buf[2][0] + sizeof(buf[2]) - n,
1261                                 "%02X", (unsigned char)*(p++));
1262                    n += 2;
1263                }
1264            } else {
1265                *(n++) = '0';
1266                *(n++) = '0';
1267            }
1268            *(n++) = '.';
1269            *(n++) = 'p';
1270            *(n++) = 'e';
1271            *(n++) = 'm';
1272            *n = '\0';
1273            if (verbose)
1274                BIO_printf(bio_err, "writing %s\n", buf[2]);
1275
1276            if (BIO_write_filename(Cout, buf[2]) <= 0) {
1277                perror(buf[2]);
1278                goto err;
1279            }
1280            write_new_certificate(Cout, x, 0, notext);
1281            write_new_certificate(Sout, x, output_der, notext);
1282        }
1283
1284        if (sk_X509_num(cert_sk)) {
1285            /* Rename the database and the serial file */
1286            if (!rotate_serial(serialfile, "new", "old"))
1287                goto err;
1288
1289            if (!rotate_index(dbfile, "new", "old"))
1290                goto err;
1291
1292            BIO_printf(bio_err, "Data Base Updated\n");
1293        }
1294    }
1295
1296        /*****************************************************************/
1297    if (gencrl) {
1298        int crl_v2 = 0;
1299        if (!crl_ext) {
1300            crl_ext = NCONF_get_string(conf, section, ENV_CRLEXT);
1301            if (!crl_ext)
1302                ERR_clear_error();
1303        }
1304        if (crl_ext) {
1305            /* Check syntax of file */
1306            X509V3_CTX ctx;
1307            X509V3_set_ctx_test(&ctx);
1308            X509V3_set_nconf(&ctx, conf);
1309            if (!X509V3_EXT_add_nconf(conf, &ctx, crl_ext, NULL)) {
1310                BIO_printf(bio_err,
1311                           "Error Loading CRL extension section %s\n",
1312                           crl_ext);
1313                ret = 1;
1314                goto err;
1315            }
1316        }
1317
1318        if ((crlnumberfile = NCONF_get_string(conf, section, ENV_CRLNUMBER))
1319            != NULL)
1320            if ((crlnumber = load_serial(crlnumberfile, 0, NULL)) == NULL) {
1321                BIO_printf(bio_err, "error while loading CRL number\n");
1322                goto err;
1323            }
1324
1325        if (!crldays && !crlhours && !crlsec) {
1326            if (!NCONF_get_number(conf, section,
1327                                  ENV_DEFAULT_CRL_DAYS, &crldays))
1328                crldays = 0;
1329            if (!NCONF_get_number(conf, section,
1330                                  ENV_DEFAULT_CRL_HOURS, &crlhours))
1331                crlhours = 0;
1332            ERR_clear_error();
1333        }
1334        if ((crldays == 0) && (crlhours == 0) && (crlsec == 0)) {
1335            BIO_printf(bio_err,
1336                       "cannot lookup how long until the next CRL is issued\n");
1337            goto err;
1338        }
1339
1340        if (verbose)
1341            BIO_printf(bio_err, "making CRL\n");
1342        if ((crl = X509_CRL_new()) == NULL)
1343            goto err;
1344        if (!X509_CRL_set_issuer_name(crl, X509_get_subject_name(x509)))
1345            goto err;
1346
1347        tmptm = ASN1_TIME_new();
1348        if (!tmptm)
1349            goto err;
1350        X509_gmtime_adj(tmptm, 0);
1351        X509_CRL_set_lastUpdate(crl, tmptm);
1352        if (!X509_time_adj_ex(tmptm, crldays, crlhours * 60 * 60 + crlsec,
1353                              NULL)) {
1354            BIO_puts(bio_err, "error setting CRL nextUpdate\n");
1355            goto err;
1356        }
1357        X509_CRL_set_nextUpdate(crl, tmptm);
1358
1359        ASN1_TIME_free(tmptm);
1360
1361        for (i = 0; i < sk_OPENSSL_PSTRING_num(db->db->data); i++) {
1362            pp = sk_OPENSSL_PSTRING_value(db->db->data, i);
1363            if (pp[DB_type][0] == DB_TYPE_REV) {
1364                if ((r = X509_REVOKED_new()) == NULL)
1365                    goto err;
1366                j = make_revoked(r, pp[DB_rev_date]);
1367                if (!j)
1368                    goto err;
1369                if (j == 2)
1370                    crl_v2 = 1;
1371                if (!BN_hex2bn(&serial, pp[DB_serial]))
1372                    goto err;
1373                tmpser = BN_to_ASN1_INTEGER(serial, NULL);
1374                BN_free(serial);
1375                serial = NULL;
1376                if (!tmpser)
1377                    goto err;
1378                X509_REVOKED_set_serialNumber(r, tmpser);
1379                ASN1_INTEGER_free(tmpser);
1380                X509_CRL_add0_revoked(crl, r);
1381            }
1382        }
1383
1384        /*
1385         * sort the data so it will be written in serial number order
1386         */
1387        X509_CRL_sort(crl);
1388
1389        /* we now have a CRL */
1390        if (verbose)
1391            BIO_printf(bio_err, "signing CRL\n");
1392
1393        /* Add any extensions asked for */
1394
1395        if (crl_ext || crlnumberfile != NULL) {
1396            X509V3_CTX crlctx;
1397            X509V3_set_ctx(&crlctx, x509, NULL, NULL, crl, 0);
1398            X509V3_set_nconf(&crlctx, conf);
1399
1400            if (crl_ext)
1401                if (!X509V3_EXT_CRL_add_nconf(conf, &crlctx, crl_ext, crl))
1402                    goto err;
1403            if (crlnumberfile != NULL) {
1404                tmpser = BN_to_ASN1_INTEGER(crlnumber, NULL);
1405                if (!tmpser)
1406                    goto err;
1407                X509_CRL_add1_ext_i2d(crl, NID_crl_number, tmpser, 0, 0);
1408                ASN1_INTEGER_free(tmpser);
1409                crl_v2 = 1;
1410                if (!BN_add_word(crlnumber, 1))
1411                    goto err;
1412            }
1413        }
1414        if (crl_ext || crl_v2) {
1415            if (!X509_CRL_set_version(crl, 1))
1416                goto err;       /* version 2 CRL */
1417        }
1418
1419        /* we have a CRL number that need updating */
1420        if (crlnumberfile != NULL)
1421            if (!save_serial(crlnumberfile, "new", crlnumber, NULL))
1422                goto err;
1423
1424        if (crlnumber) {
1425            BN_free(crlnumber);
1426            crlnumber = NULL;
1427        }
1428
1429        if (!do_X509_CRL_sign(bio_err, crl, pkey, dgst, sigopts))
1430            goto err;
1431
1432        PEM_write_bio_X509_CRL(Sout, crl);
1433
1434        if (crlnumberfile != NULL) /* Rename the crlnumber file */
1435            if (!rotate_serial(crlnumberfile, "new", "old"))
1436                goto err;
1437
1438    }
1439        /*****************************************************************/
1440    if (dorevoke) {
1441        if (infile == NULL) {
1442            BIO_printf(bio_err, "no input files\n");
1443            goto err;
1444        } else {
1445            X509 *revcert;
1446            revcert = load_cert(bio_err, infile, FORMAT_PEM, NULL, e, infile);
1447            if (revcert == NULL)
1448                goto err;
1449            if (dorevoke == 2)
1450                rev_type = -1;
1451            j = do_revoke(revcert, db, rev_type, rev_arg);
1452            if (j <= 0)
1453                goto err;
1454            X509_free(revcert);
1455
1456            if (!save_index(dbfile, "new", db))
1457                goto err;
1458
1459            if (!rotate_index(dbfile, "new", "old"))
1460                goto err;
1461
1462            BIO_printf(bio_err, "Data Base Updated\n");
1463        }
1464    }
1465        /*****************************************************************/
1466    ret = 0;
1467 err:
1468    if (tofree)
1469        OPENSSL_free(tofree);
1470    BIO_free_all(Cout);
1471    BIO_free_all(Sout);
1472    BIO_free_all(out);
1473    BIO_free_all(in);
1474
1475    if (cert_sk)
1476        sk_X509_pop_free(cert_sk, X509_free);
1477
1478    if (ret)
1479        ERR_print_errors(bio_err);
1480    app_RAND_write_file(randfile, bio_err);
1481    if (free_key && key)
1482        OPENSSL_free(key);
1483    BN_free(serial);
1484    BN_free(crlnumber);
1485    free_index(db);
1486    if (sigopts)
1487        sk_OPENSSL_STRING_free(sigopts);
1488    EVP_PKEY_free(pkey);
1489    if (x509)
1490        X509_free(x509);
1491    X509_CRL_free(crl);
1492    NCONF_free(conf);
1493    NCONF_free(extconf);
1494    OBJ_cleanup();
1495    apps_shutdown();
1496    OPENSSL_EXIT(ret);
1497}
1498
1499static void lookup_fail(const char *name, const char *tag)
1500{
1501    BIO_printf(bio_err, "variable lookup failed for %s::%s\n", name, tag);
1502}
1503
1504static int certify(X509 **xret, char *infile, EVP_PKEY *pkey, X509 *x509,
1505                   const EVP_MD *dgst, STACK_OF(OPENSSL_STRING) *sigopts,
1506                   STACK_OF(CONF_VALUE) *policy, CA_DB *db,
1507                   BIGNUM *serial, char *subj, unsigned long chtype,
1508                   int multirdn, int email_dn, char *startdate, char *enddate,
1509                   long days, int batch, char *ext_sect, CONF *lconf,
1510                   int verbose, unsigned long certopt, unsigned long nameopt,
1511                   int default_op, int ext_copy, int selfsign)
1512{
1513    X509_REQ *req = NULL;
1514    BIO *in = NULL;
1515    EVP_PKEY *pktmp = NULL;
1516    int ok = -1, i;
1517
1518    in = BIO_new(BIO_s_file());
1519
1520    if (BIO_read_filename(in, infile) <= 0) {
1521        perror(infile);
1522        goto err;
1523    }
1524    if ((req = PEM_read_bio_X509_REQ(in, NULL, NULL, NULL)) == NULL) {
1525        BIO_printf(bio_err, "Error reading certificate request in %s\n",
1526                   infile);
1527        goto err;
1528    }
1529    if (verbose)
1530        X509_REQ_print(bio_err, req);
1531
1532    BIO_printf(bio_err, "Check that the request matches the signature\n");
1533
1534    if (selfsign && !X509_REQ_check_private_key(req, pkey)) {
1535        BIO_printf(bio_err,
1536                   "Certificate request and CA private key do not match\n");
1537        ok = 0;
1538        goto err;
1539    }
1540    if ((pktmp = X509_REQ_get_pubkey(req)) == NULL) {
1541        BIO_printf(bio_err, "error unpacking public key\n");
1542        goto err;
1543    }
1544    i = X509_REQ_verify(req, pktmp);
1545    EVP_PKEY_free(pktmp);
1546    if (i < 0) {
1547        ok = 0;
1548        BIO_printf(bio_err, "Signature verification problems....\n");
1549        ERR_print_errors(bio_err);
1550        goto err;
1551    }
1552    if (i == 0) {
1553        ok = 0;
1554        BIO_printf(bio_err,
1555                   "Signature did not match the certificate request\n");
1556        ERR_print_errors(bio_err);
1557        goto err;
1558    } else
1559        BIO_printf(bio_err, "Signature ok\n");
1560
1561    ok = do_body(xret, pkey, x509, dgst, sigopts, policy, db, serial, subj,
1562                 chtype, multirdn, email_dn, startdate, enddate, days, batch,
1563                 verbose, req, ext_sect, lconf, certopt, nameopt, default_op,
1564                 ext_copy, selfsign);
1565
1566 err:
1567    if (req != NULL)
1568        X509_REQ_free(req);
1569    if (in != NULL)
1570        BIO_free(in);
1571    return (ok);
1572}
1573
1574static int certify_cert(X509 **xret, char *infile, EVP_PKEY *pkey, X509 *x509,
1575                        const EVP_MD *dgst, STACK_OF(OPENSSL_STRING) *sigopts,
1576                        STACK_OF(CONF_VALUE) *policy, CA_DB *db,
1577                        BIGNUM *serial, char *subj, unsigned long chtype,
1578                        int multirdn, int email_dn, char *startdate,
1579                        char *enddate, long days, int batch, char *ext_sect,
1580                        CONF *lconf, int verbose, unsigned long certopt,
1581                        unsigned long nameopt, int default_op, int ext_copy,
1582                        ENGINE *e)
1583{
1584    X509 *req = NULL;
1585    X509_REQ *rreq = NULL;
1586    EVP_PKEY *pktmp = NULL;
1587    int ok = -1, i;
1588
1589    if ((req =
1590         load_cert(bio_err, infile, FORMAT_PEM, NULL, e, infile)) == NULL)
1591        goto err;
1592    if (verbose)
1593        X509_print(bio_err, req);
1594
1595    BIO_printf(bio_err, "Check that the request matches the signature\n");
1596
1597    if ((pktmp = X509_get_pubkey(req)) == NULL) {
1598        BIO_printf(bio_err, "error unpacking public key\n");
1599        goto err;
1600    }
1601    i = X509_verify(req, pktmp);
1602    EVP_PKEY_free(pktmp);
1603    if (i < 0) {
1604        ok = 0;
1605        BIO_printf(bio_err, "Signature verification problems....\n");
1606        goto err;
1607    }
1608    if (i == 0) {
1609        ok = 0;
1610        BIO_printf(bio_err, "Signature did not match the certificate\n");
1611        goto err;
1612    } else
1613        BIO_printf(bio_err, "Signature ok\n");
1614
1615    if ((rreq = X509_to_X509_REQ(req, NULL, EVP_md5())) == NULL)
1616        goto err;
1617
1618    ok = do_body(xret, pkey, x509, dgst, sigopts, policy, db, serial, subj,
1619                 chtype, multirdn, email_dn, startdate, enddate, days, batch,
1620                 verbose, rreq, ext_sect, lconf, certopt, nameopt, default_op,
1621                 ext_copy, 0);
1622
1623 err:
1624    if (rreq != NULL)
1625        X509_REQ_free(rreq);
1626    if (req != NULL)
1627        X509_free(req);
1628    return (ok);
1629}
1630
1631static int do_body(X509 **xret, EVP_PKEY *pkey, X509 *x509,
1632                   const EVP_MD *dgst, STACK_OF(OPENSSL_STRING) *sigopts,
1633                   STACK_OF(CONF_VALUE) *policy, CA_DB *db, BIGNUM *serial,
1634                   char *subj, unsigned long chtype, int multirdn,
1635                   int email_dn, char *startdate, char *enddate, long days,
1636                   int batch, int verbose, X509_REQ *req, char *ext_sect,
1637                   CONF *lconf, unsigned long certopt, unsigned long nameopt,
1638                   int default_op, int ext_copy, int selfsign)
1639{
1640    X509_NAME *name = NULL, *CAname = NULL, *subject = NULL, *dn_subject =
1641        NULL;
1642    ASN1_UTCTIME *tm, *tmptm;
1643    ASN1_STRING *str, *str2;
1644    ASN1_OBJECT *obj;
1645    X509 *ret = NULL;
1646    X509_CINF *ci;
1647    X509_NAME_ENTRY *ne;
1648    X509_NAME_ENTRY *tne, *push;
1649    EVP_PKEY *pktmp;
1650    int ok = -1, i, j, last, nid;
1651    const char *p;
1652    CONF_VALUE *cv;
1653    OPENSSL_STRING row[DB_NUMBER];
1654    OPENSSL_STRING *irow = NULL;
1655    OPENSSL_STRING *rrow = NULL;
1656    char buf[25];
1657
1658    tmptm = ASN1_UTCTIME_new();
1659    if (tmptm == NULL) {
1660        BIO_printf(bio_err, "malloc error\n");
1661        return (0);
1662    }
1663
1664    for (i = 0; i < DB_NUMBER; i++)
1665        row[i] = NULL;
1666
1667    if (subj) {
1668        X509_NAME *n = parse_name(subj, chtype, multirdn);
1669
1670        if (!n) {
1671            ERR_print_errors(bio_err);
1672            goto err;
1673        }
1674        X509_REQ_set_subject_name(req, n);
1675        req->req_info->enc.modified = 1;
1676        X509_NAME_free(n);
1677    }
1678
1679    if (default_op)
1680        BIO_printf(bio_err,
1681                   "The Subject's Distinguished Name is as follows\n");
1682
1683    name = X509_REQ_get_subject_name(req);
1684    for (i = 0; i < X509_NAME_entry_count(name); i++) {
1685        ne = X509_NAME_get_entry(name, i);
1686        str = X509_NAME_ENTRY_get_data(ne);
1687        obj = X509_NAME_ENTRY_get_object(ne);
1688
1689        if (msie_hack) {
1690            /* assume all type should be strings */
1691            nid = OBJ_obj2nid(ne->object);
1692
1693            if (str->type == V_ASN1_UNIVERSALSTRING)
1694                ASN1_UNIVERSALSTRING_to_string(str);
1695
1696            if ((str->type == V_ASN1_IA5STRING) &&
1697                (nid != NID_pkcs9_emailAddress))
1698                str->type = V_ASN1_T61STRING;
1699
1700            if ((nid == NID_pkcs9_emailAddress) &&
1701                (str->type == V_ASN1_PRINTABLESTRING))
1702                str->type = V_ASN1_IA5STRING;
1703        }
1704
1705        /* If no EMAIL is wanted in the subject */
1706        if ((OBJ_obj2nid(obj) == NID_pkcs9_emailAddress) && (!email_dn))
1707            continue;
1708
1709        /* check some things */
1710        if ((OBJ_obj2nid(obj) == NID_pkcs9_emailAddress) &&
1711            (str->type != V_ASN1_IA5STRING)) {
1712            BIO_printf(bio_err,
1713                       "\nemailAddress type needs to be of type IA5STRING\n");
1714            goto err;
1715        }
1716        if ((str->type != V_ASN1_BMPSTRING)
1717            && (str->type != V_ASN1_UTF8STRING)) {
1718            j = ASN1_PRINTABLE_type(str->data, str->length);
1719            if (((j == V_ASN1_T61STRING) &&
1720                 (str->type != V_ASN1_T61STRING)) ||
1721                ((j == V_ASN1_IA5STRING) &&
1722                 (str->type == V_ASN1_PRINTABLESTRING))) {
1723                BIO_printf(bio_err,
1724                           "\nThe string contains characters that are illegal for the ASN.1 type\n");
1725                goto err;
1726            }
1727        }
1728
1729        if (default_op)
1730            old_entry_print(bio_err, obj, str);
1731    }
1732
1733    /* Ok, now we check the 'policy' stuff. */
1734    if ((subject = X509_NAME_new()) == NULL) {
1735        BIO_printf(bio_err, "Memory allocation failure\n");
1736        goto err;
1737    }
1738
1739    /* take a copy of the issuer name before we mess with it. */
1740    if (selfsign)
1741        CAname = X509_NAME_dup(name);
1742    else
1743        CAname = X509_NAME_dup(x509->cert_info->subject);
1744    if (CAname == NULL)
1745        goto err;
1746    str = str2 = NULL;
1747
1748    for (i = 0; i < sk_CONF_VALUE_num(policy); i++) {
1749        cv = sk_CONF_VALUE_value(policy, i); /* get the object id */
1750        if ((j = OBJ_txt2nid(cv->name)) == NID_undef) {
1751            BIO_printf(bio_err,
1752                       "%s:unknown object type in 'policy' configuration\n",
1753                       cv->name);
1754            goto err;
1755        }
1756        obj = OBJ_nid2obj(j);
1757
1758        last = -1;
1759        for (;;) {
1760            /* lookup the object in the supplied name list */
1761            j = X509_NAME_get_index_by_OBJ(name, obj, last);
1762            if (j < 0) {
1763                if (last != -1)
1764                    break;
1765                tne = NULL;
1766            } else {
1767                tne = X509_NAME_get_entry(name, j);
1768            }
1769            last = j;
1770
1771            /* depending on the 'policy', decide what to do. */
1772            push = NULL;
1773            if (strcmp(cv->value, "optional") == 0) {
1774                if (tne != NULL)
1775                    push = tne;
1776            } else if (strcmp(cv->value, "supplied") == 0) {
1777                if (tne == NULL) {
1778                    BIO_printf(bio_err,
1779                               "The %s field needed to be supplied and was missing\n",
1780                               cv->name);
1781                    goto err;
1782                } else
1783                    push = tne;
1784            } else if (strcmp(cv->value, "match") == 0) {
1785                int last2;
1786
1787                if (tne == NULL) {
1788                    BIO_printf(bio_err,
1789                               "The mandatory %s field was missing\n",
1790                               cv->name);
1791                    goto err;
1792                }
1793
1794                last2 = -1;
1795
1796 again2:
1797                j = X509_NAME_get_index_by_OBJ(CAname, obj, last2);
1798                if ((j < 0) && (last2 == -1)) {
1799                    BIO_printf(bio_err,
1800                               "The %s field does not exist in the CA certificate,\nthe 'policy' is misconfigured\n",
1801                               cv->name);
1802                    goto err;
1803                }
1804                if (j >= 0) {
1805                    push = X509_NAME_get_entry(CAname, j);
1806                    str = X509_NAME_ENTRY_get_data(tne);
1807                    str2 = X509_NAME_ENTRY_get_data(push);
1808                    last2 = j;
1809                    if (ASN1_STRING_cmp(str, str2) != 0)
1810                        goto again2;
1811                }
1812                if (j < 0) {
1813                    BIO_printf(bio_err,
1814                               "The %s field needed to be the same in the\nCA certificate (%s) and the request (%s)\n",
1815                               cv->name,
1816                               ((str2 == NULL) ? "NULL" : (char *)str2->data),
1817                               ((str == NULL) ? "NULL" : (char *)str->data));
1818                    goto err;
1819                }
1820            } else {
1821                BIO_printf(bio_err,
1822                           "%s:invalid type in 'policy' configuration\n",
1823                           cv->value);
1824                goto err;
1825            }
1826
1827            if (push != NULL) {
1828                if (!X509_NAME_add_entry(subject, push, -1, 0)) {
1829                    if (push != NULL)
1830                        X509_NAME_ENTRY_free(push);
1831                    BIO_printf(bio_err, "Memory allocation failure\n");
1832                    goto err;
1833                }
1834            }
1835            if (j < 0)
1836                break;
1837        }
1838    }
1839
1840    if (preserve) {
1841        X509_NAME_free(subject);
1842        /* subject=X509_NAME_dup(X509_REQ_get_subject_name(req)); */
1843        subject = X509_NAME_dup(name);
1844        if (subject == NULL)
1845            goto err;
1846    }
1847
1848    if (verbose)
1849        BIO_printf(bio_err,
1850                   "The subject name appears to be ok, checking data base for clashes\n");
1851
1852    /* Build the correct Subject if no e-mail is wanted in the subject */
1853    /*
1854     * and add it later on because of the method extensions are added
1855     * (altName)
1856     */
1857
1858    if (email_dn)
1859        dn_subject = subject;
1860    else {
1861        X509_NAME_ENTRY *tmpne;
1862        /*
1863         * Its best to dup the subject DN and then delete any email addresses
1864         * because this retains its structure.
1865         */
1866        if (!(dn_subject = X509_NAME_dup(subject))) {
1867            BIO_printf(bio_err, "Memory allocation failure\n");
1868            goto err;
1869        }
1870        while ((i = X509_NAME_get_index_by_NID(dn_subject,
1871                                               NID_pkcs9_emailAddress,
1872                                               -1)) >= 0) {
1873            tmpne = X509_NAME_get_entry(dn_subject, i);
1874            X509_NAME_delete_entry(dn_subject, i);
1875            X509_NAME_ENTRY_free(tmpne);
1876        }
1877    }
1878
1879    if (BN_is_zero(serial))
1880        row[DB_serial] = BUF_strdup("00");
1881    else
1882        row[DB_serial] = BN_bn2hex(serial);
1883    if (row[DB_serial] == NULL) {
1884        BIO_printf(bio_err, "Memory allocation failure\n");
1885        goto err;
1886    }
1887
1888    if (db->attributes.unique_subject) {
1889        OPENSSL_STRING *crow = row;
1890
1891        rrow = TXT_DB_get_by_index(db->db, DB_name, crow);
1892        if (rrow != NULL) {
1893            BIO_printf(bio_err,
1894                       "ERROR:There is already a certificate for %s\n",
1895                       row[DB_name]);
1896        }
1897    }
1898    if (rrow == NULL) {
1899        rrow = TXT_DB_get_by_index(db->db, DB_serial, row);
1900        if (rrow != NULL) {
1901            BIO_printf(bio_err,
1902                       "ERROR:Serial number %s has already been issued,\n",
1903                       row[DB_serial]);
1904            BIO_printf(bio_err,
1905                       "      check the database/serial_file for corruption\n");
1906        }
1907    }
1908
1909    if (rrow != NULL) {
1910        BIO_printf(bio_err, "The matching entry has the following details\n");
1911        if (rrow[DB_type][0] == 'E')
1912            p = "Expired";
1913        else if (rrow[DB_type][0] == 'R')
1914            p = "Revoked";
1915        else if (rrow[DB_type][0] == 'V')
1916            p = "Valid";
1917        else
1918            p = "\ninvalid type, Data base error\n";
1919        BIO_printf(bio_err, "Type          :%s\n", p);;
1920        if (rrow[DB_type][0] == 'R') {
1921            p = rrow[DB_exp_date];
1922            if (p == NULL)
1923                p = "undef";
1924            BIO_printf(bio_err, "Was revoked on:%s\n", p);
1925        }
1926        p = rrow[DB_exp_date];
1927        if (p == NULL)
1928            p = "undef";
1929        BIO_printf(bio_err, "Expires on    :%s\n", p);
1930        p = rrow[DB_serial];
1931        if (p == NULL)
1932            p = "undef";
1933        BIO_printf(bio_err, "Serial Number :%s\n", p);
1934        p = rrow[DB_file];
1935        if (p == NULL)
1936            p = "undef";
1937        BIO_printf(bio_err, "File name     :%s\n", p);
1938        p = rrow[DB_name];
1939        if (p == NULL)
1940            p = "undef";
1941        BIO_printf(bio_err, "Subject Name  :%s\n", p);
1942        ok = -1;                /* This is now a 'bad' error. */
1943        goto err;
1944    }
1945
1946    /* We are now totally happy, lets make and sign the certificate */
1947    if (verbose)
1948        BIO_printf(bio_err,
1949                   "Everything appears to be ok, creating and signing the certificate\n");
1950
1951    if ((ret = X509_new()) == NULL)
1952        goto err;
1953    ci = ret->cert_info;
1954
1955#ifdef X509_V3
1956    /* Make it an X509 v3 certificate. */
1957    if (!X509_set_version(ret, 2))
1958        goto err;
1959#endif
1960
1961    if (BN_to_ASN1_INTEGER(serial, ci->serialNumber) == NULL)
1962        goto err;
1963    if (selfsign) {
1964        if (!X509_set_issuer_name(ret, subject))
1965            goto err;
1966    } else {
1967        if (!X509_set_issuer_name(ret, X509_get_subject_name(x509)))
1968            goto err;
1969    }
1970
1971    if (strcmp(startdate, "today") == 0)
1972        X509_gmtime_adj(X509_get_notBefore(ret), 0);
1973    else
1974        ASN1_TIME_set_string(X509_get_notBefore(ret), startdate);
1975
1976    if (enddate == NULL)
1977        X509_time_adj_ex(X509_get_notAfter(ret), days, 0, NULL);
1978    else {
1979        int tdays;
1980        ASN1_TIME_set_string(X509_get_notAfter(ret), enddate);
1981        ASN1_TIME_diff(&tdays, NULL, NULL, X509_get_notAfter(ret));
1982        days = tdays;
1983    }
1984
1985    if (!X509_set_subject_name(ret, subject))
1986        goto err;
1987
1988    pktmp = X509_REQ_get_pubkey(req);
1989    i = X509_set_pubkey(ret, pktmp);
1990    EVP_PKEY_free(pktmp);
1991    if (!i)
1992        goto err;
1993
1994    /* Lets add the extensions, if there are any */
1995    if (ext_sect) {
1996        X509V3_CTX ctx;
1997        if (ci->version == NULL)
1998            if ((ci->version = ASN1_INTEGER_new()) == NULL)
1999                goto err;
2000        ASN1_INTEGER_set(ci->version, 2); /* version 3 certificate */
2001
2002        /*
2003         * Free the current entries if any, there should not be any I believe
2004         */
2005        if (ci->extensions != NULL)
2006            sk_X509_EXTENSION_pop_free(ci->extensions, X509_EXTENSION_free);
2007
2008        ci->extensions = NULL;
2009
2010        /* Initialize the context structure */
2011        if (selfsign)
2012            X509V3_set_ctx(&ctx, ret, ret, req, NULL, 0);
2013        else
2014            X509V3_set_ctx(&ctx, x509, ret, req, NULL, 0);
2015
2016        if (extconf) {
2017            if (verbose)
2018                BIO_printf(bio_err, "Extra configuration file found\n");
2019
2020            /* Use the extconf configuration db LHASH */
2021            X509V3_set_nconf(&ctx, extconf);
2022
2023            /* Test the structure (needed?) */
2024            /* X509V3_set_ctx_test(&ctx); */
2025
2026            /* Adds exts contained in the configuration file */
2027            if (!X509V3_EXT_add_nconf(extconf, &ctx, ext_sect, ret)) {
2028                BIO_printf(bio_err,
2029                           "ERROR: adding extensions in section %s\n",
2030                           ext_sect);
2031                ERR_print_errors(bio_err);
2032                goto err;
2033            }
2034            if (verbose)
2035                BIO_printf(bio_err,
2036                           "Successfully added extensions from file.\n");
2037        } else if (ext_sect) {
2038            /* We found extensions to be set from config file */
2039            X509V3_set_nconf(&ctx, lconf);
2040
2041            if (!X509V3_EXT_add_nconf(lconf, &ctx, ext_sect, ret)) {
2042                BIO_printf(bio_err,
2043                           "ERROR: adding extensions in section %s\n",
2044                           ext_sect);
2045                ERR_print_errors(bio_err);
2046                goto err;
2047            }
2048
2049            if (verbose)
2050                BIO_printf(bio_err,
2051                           "Successfully added extensions from config\n");
2052        }
2053    }
2054
2055    /* Copy extensions from request (if any) */
2056
2057    if (!copy_extensions(ret, req, ext_copy)) {
2058        BIO_printf(bio_err, "ERROR: adding extensions from request\n");
2059        ERR_print_errors(bio_err);
2060        goto err;
2061    }
2062
2063    /* Set the right value for the noemailDN option */
2064    if (email_dn == 0) {
2065        if (!X509_set_subject_name(ret, dn_subject))
2066            goto err;
2067    }
2068
2069    if (!default_op) {
2070        BIO_printf(bio_err, "Certificate Details:\n");
2071        /*
2072         * Never print signature details because signature not present
2073         */
2074        certopt |= X509_FLAG_NO_SIGDUMP | X509_FLAG_NO_SIGNAME;
2075        X509_print_ex(bio_err, ret, nameopt, certopt);
2076    }
2077
2078    BIO_printf(bio_err, "Certificate is to be certified until ");
2079    ASN1_TIME_print(bio_err, X509_get_notAfter(ret));
2080    if (days)
2081        BIO_printf(bio_err, " (%ld days)", days);
2082    BIO_printf(bio_err, "\n");
2083
2084    if (!batch) {
2085
2086        BIO_printf(bio_err, "Sign the certificate? [y/n]:");
2087        (void)BIO_flush(bio_err);
2088        buf[0] = '\0';
2089        if (!fgets(buf, sizeof(buf) - 1, stdin)) {
2090            BIO_printf(bio_err,
2091                       "CERTIFICATE WILL NOT BE CERTIFIED: I/O error\n");
2092            ok = 0;
2093            goto err;
2094        }
2095        if (!((buf[0] == 'y') || (buf[0] == 'Y'))) {
2096            BIO_printf(bio_err, "CERTIFICATE WILL NOT BE CERTIFIED\n");
2097            ok = 0;
2098            goto err;
2099        }
2100    }
2101
2102    pktmp = X509_get_pubkey(ret);
2103    if (EVP_PKEY_missing_parameters(pktmp) &&
2104        !EVP_PKEY_missing_parameters(pkey))
2105        EVP_PKEY_copy_parameters(pktmp, pkey);
2106    EVP_PKEY_free(pktmp);
2107
2108    if (!do_X509_sign(bio_err, ret, pkey, dgst, sigopts))
2109        goto err;
2110
2111    /* We now just add it to the database */
2112    row[DB_type] = (char *)OPENSSL_malloc(2);
2113
2114    tm = X509_get_notAfter(ret);
2115    row[DB_exp_date] = (char *)OPENSSL_malloc(tm->length + 1);
2116    memcpy(row[DB_exp_date], tm->data, tm->length);
2117    row[DB_exp_date][tm->length] = '\0';
2118
2119    row[DB_rev_date] = NULL;
2120
2121    /* row[DB_serial] done already */
2122    row[DB_file] = (char *)OPENSSL_malloc(8);
2123    row[DB_name] = X509_NAME_oneline(X509_get_subject_name(ret), NULL, 0);
2124
2125    if ((row[DB_type] == NULL) || (row[DB_exp_date] == NULL) ||
2126        (row[DB_file] == NULL) || (row[DB_name] == NULL)) {
2127        BIO_printf(bio_err, "Memory allocation failure\n");
2128        goto err;
2129    }
2130    BUF_strlcpy(row[DB_file], "unknown", 8);
2131    row[DB_type][0] = 'V';
2132    row[DB_type][1] = '\0';
2133
2134    if ((irow =
2135         (char **)OPENSSL_malloc(sizeof(char *) * (DB_NUMBER + 1))) == NULL) {
2136        BIO_printf(bio_err, "Memory allocation failure\n");
2137        goto err;
2138    }
2139
2140    for (i = 0; i < DB_NUMBER; i++) {
2141        irow[i] = row[i];
2142        row[i] = NULL;
2143    }
2144    irow[DB_NUMBER] = NULL;
2145
2146    if (!TXT_DB_insert(db->db, irow)) {
2147        BIO_printf(bio_err, "failed to update database\n");
2148        BIO_printf(bio_err, "TXT_DB error number %ld\n", db->db->error);
2149        goto err;
2150    }
2151    ok = 1;
2152 err:
2153    for (i = 0; i < DB_NUMBER; i++)
2154        if (row[i] != NULL)
2155            OPENSSL_free(row[i]);
2156
2157    if (CAname != NULL)
2158        X509_NAME_free(CAname);
2159    if (subject != NULL)
2160        X509_NAME_free(subject);
2161    if ((dn_subject != NULL) && !email_dn)
2162        X509_NAME_free(dn_subject);
2163    if (tmptm != NULL)
2164        ASN1_UTCTIME_free(tmptm);
2165    if (ok <= 0) {
2166        if (ret != NULL)
2167            X509_free(ret);
2168        ret = NULL;
2169    } else
2170        *xret = ret;
2171    return (ok);
2172}
2173
2174static void write_new_certificate(BIO *bp, X509 *x, int output_der,
2175                                  int notext)
2176{
2177
2178    if (output_der) {
2179        (void)i2d_X509_bio(bp, x);
2180        return;
2181    }
2182#if 0
2183    /* ??? Not needed since X509_print prints all this stuff anyway */
2184    f = X509_NAME_oneline(X509_get_issuer_name(x), buf, 256);
2185    BIO_printf(bp, "issuer :%s\n", f);
2186
2187    f = X509_NAME_oneline(X509_get_subject_name(x), buf, 256);
2188    BIO_printf(bp, "subject:%s\n", f);
2189
2190    BIO_puts(bp, "serial :");
2191    i2a_ASN1_INTEGER(bp, x->cert_info->serialNumber);
2192    BIO_puts(bp, "\n\n");
2193#endif
2194    if (!notext)
2195        X509_print(bp, x);
2196    PEM_write_bio_X509(bp, x);
2197}
2198
2199static int certify_spkac(X509 **xret, char *infile, EVP_PKEY *pkey,
2200                         X509 *x509, const EVP_MD *dgst,
2201                         STACK_OF(OPENSSL_STRING) *sigopts,
2202                         STACK_OF(CONF_VALUE) *policy, CA_DB *db,
2203                         BIGNUM *serial, char *subj, unsigned long chtype,
2204                         int multirdn, int email_dn, char *startdate,
2205                         char *enddate, long days, char *ext_sect,
2206                         CONF *lconf, int verbose, unsigned long certopt,
2207                         unsigned long nameopt, int default_op, int ext_copy)
2208{
2209    STACK_OF(CONF_VALUE) *sk = NULL;
2210    LHASH_OF(CONF_VALUE) *parms = NULL;
2211    X509_REQ *req = NULL;
2212    CONF_VALUE *cv = NULL;
2213    NETSCAPE_SPKI *spki = NULL;
2214    X509_REQ_INFO *ri;
2215    char *type, *buf;
2216    EVP_PKEY *pktmp = NULL;
2217    X509_NAME *n = NULL;
2218    X509_NAME_ENTRY *ne = NULL;
2219    int ok = -1, i, j;
2220    long errline;
2221    int nid;
2222
2223    /*
2224     * Load input file into a hash table.  (This is just an easy
2225     * way to read and parse the file, then put it into a convenient
2226     * STACK format).
2227     */
2228    parms = CONF_load(NULL, infile, &errline);
2229    if (parms == NULL) {
2230        BIO_printf(bio_err, "error on line %ld of %s\n", errline, infile);
2231        ERR_print_errors(bio_err);
2232        goto err;
2233    }
2234
2235    sk = CONF_get_section(parms, "default");
2236    if (sk_CONF_VALUE_num(sk) == 0) {
2237        BIO_printf(bio_err, "no name/value pairs found in %s\n", infile);
2238        CONF_free(parms);
2239        goto err;
2240    }
2241
2242    /*
2243     * Now create a dummy X509 request structure.  We don't actually
2244     * have an X509 request, but we have many of the components
2245     * (a public key, various DN components).  The idea is that we
2246     * put these components into the right X509 request structure
2247     * and we can use the same code as if you had a real X509 request.
2248     */
2249    req = X509_REQ_new();
2250    if (req == NULL) {
2251        ERR_print_errors(bio_err);
2252        goto err;
2253    }
2254
2255    /*
2256     * Build up the subject name set.
2257     */
2258    ri = req->req_info;
2259    n = ri->subject;
2260
2261    for (i = 0;; i++) {
2262        if (sk_CONF_VALUE_num(sk) <= i)
2263            break;
2264
2265        cv = sk_CONF_VALUE_value(sk, i);
2266        type = cv->name;
2267        /*
2268         * Skip past any leading X. X: X, etc to allow for multiple instances
2269         */
2270        for (buf = cv->name; *buf; buf++)
2271            if ((*buf == ':') || (*buf == ',') || (*buf == '.')) {
2272                buf++;
2273                if (*buf)
2274                    type = buf;
2275                break;
2276            }
2277
2278        buf = cv->value;
2279        if ((nid = OBJ_txt2nid(type)) == NID_undef) {
2280            if (strcmp(type, "SPKAC") == 0) {
2281                spki = NETSCAPE_SPKI_b64_decode(cv->value, -1);
2282                if (spki == NULL) {
2283                    BIO_printf(bio_err,
2284                               "unable to load Netscape SPKAC structure\n");
2285                    ERR_print_errors(bio_err);
2286                    goto err;
2287                }
2288            }
2289            continue;
2290        }
2291
2292        if (!X509_NAME_add_entry_by_NID(n, nid, chtype,
2293                                        (unsigned char *)buf, -1, -1, 0))
2294            goto err;
2295    }
2296    if (spki == NULL) {
2297        BIO_printf(bio_err, "Netscape SPKAC structure not found in %s\n",
2298                   infile);
2299        goto err;
2300    }
2301
2302    /*
2303     * Now extract the key from the SPKI structure.
2304     */
2305
2306    BIO_printf(bio_err,
2307               "Check that the SPKAC request matches the signature\n");
2308
2309    if ((pktmp = NETSCAPE_SPKI_get_pubkey(spki)) == NULL) {
2310        BIO_printf(bio_err, "error unpacking SPKAC public key\n");
2311        goto err;
2312    }
2313
2314    j = NETSCAPE_SPKI_verify(spki, pktmp);
2315    if (j <= 0) {
2316        BIO_printf(bio_err,
2317                   "signature verification failed on SPKAC public key\n");
2318        goto err;
2319    }
2320    BIO_printf(bio_err, "Signature ok\n");
2321
2322    X509_REQ_set_pubkey(req, pktmp);
2323    EVP_PKEY_free(pktmp);
2324    ok = do_body(xret, pkey, x509, dgst, sigopts, policy, db, serial, subj,
2325                 chtype, multirdn, email_dn, startdate, enddate, days, 1,
2326                 verbose, req, ext_sect, lconf, certopt, nameopt, default_op,
2327                 ext_copy, 0);
2328 err:
2329    if (req != NULL)
2330        X509_REQ_free(req);
2331    if (parms != NULL)
2332        CONF_free(parms);
2333    if (spki != NULL)
2334        NETSCAPE_SPKI_free(spki);
2335    if (ne != NULL)
2336        X509_NAME_ENTRY_free(ne);
2337
2338    return (ok);
2339}
2340
2341static int check_time_format(const char *str)
2342{
2343    return ASN1_TIME_set_string(NULL, str);
2344}
2345
2346static int do_revoke(X509 *x509, CA_DB *db, int type, char *value)
2347{
2348    ASN1_UTCTIME *tm = NULL;
2349    char *row[DB_NUMBER], **rrow, **irow;
2350    char *rev_str = NULL;
2351    BIGNUM *bn = NULL;
2352    int ok = -1, i;
2353
2354    for (i = 0; i < DB_NUMBER; i++)
2355        row[i] = NULL;
2356    row[DB_name] = X509_NAME_oneline(X509_get_subject_name(x509), NULL, 0);
2357    bn = ASN1_INTEGER_to_BN(X509_get_serialNumber(x509), NULL);
2358    if (!bn)
2359        goto err;
2360    if (BN_is_zero(bn))
2361        row[DB_serial] = BUF_strdup("00");
2362    else
2363        row[DB_serial] = BN_bn2hex(bn);
2364    BN_free(bn);
2365    if ((row[DB_name] == NULL) || (row[DB_serial] == NULL)) {
2366        BIO_printf(bio_err, "Memory allocation failure\n");
2367        goto err;
2368    }
2369    /*
2370     * We have to lookup by serial number because name lookup skips revoked
2371     * certs
2372     */
2373    rrow = TXT_DB_get_by_index(db->db, DB_serial, row);
2374    if (rrow == NULL) {
2375        BIO_printf(bio_err,
2376                   "Adding Entry with serial number %s to DB for %s\n",
2377                   row[DB_serial], row[DB_name]);
2378
2379        /* We now just add it to the database */
2380        row[DB_type] = (char *)OPENSSL_malloc(2);
2381
2382        tm = X509_get_notAfter(x509);
2383        row[DB_exp_date] = (char *)OPENSSL_malloc(tm->length + 1);
2384        memcpy(row[DB_exp_date], tm->data, tm->length);
2385        row[DB_exp_date][tm->length] = '\0';
2386
2387        row[DB_rev_date] = NULL;
2388
2389        /* row[DB_serial] done already */
2390        row[DB_file] = (char *)OPENSSL_malloc(8);
2391
2392        /* row[DB_name] done already */
2393
2394        if ((row[DB_type] == NULL) || (row[DB_exp_date] == NULL) ||
2395            (row[DB_file] == NULL)) {
2396            BIO_printf(bio_err, "Memory allocation failure\n");
2397            goto err;
2398        }
2399        BUF_strlcpy(row[DB_file], "unknown", 8);
2400        row[DB_type][0] = 'V';
2401        row[DB_type][1] = '\0';
2402
2403        if ((irow =
2404             (char **)OPENSSL_malloc(sizeof(char *) * (DB_NUMBER + 1))) ==
2405            NULL) {
2406            BIO_printf(bio_err, "Memory allocation failure\n");
2407            goto err;
2408        }
2409
2410        for (i = 0; i < DB_NUMBER; i++) {
2411            irow[i] = row[i];
2412            row[i] = NULL;
2413        }
2414        irow[DB_NUMBER] = NULL;
2415
2416        if (!TXT_DB_insert(db->db, irow)) {
2417            BIO_printf(bio_err, "failed to update database\n");
2418            BIO_printf(bio_err, "TXT_DB error number %ld\n", db->db->error);
2419            goto err;
2420        }
2421
2422        /* Revoke Certificate */
2423        if (type == -1)
2424            ok = 1;
2425        else
2426            ok = do_revoke(x509, db, type, value);
2427
2428        goto err;
2429
2430    } else if (index_name_cmp_noconst(row, rrow)) {
2431        BIO_printf(bio_err, "ERROR:name does not match %s\n", row[DB_name]);
2432        goto err;
2433    } else if (type == -1) {
2434        BIO_printf(bio_err, "ERROR:Already present, serial number %s\n",
2435                   row[DB_serial]);
2436        goto err;
2437    } else if (rrow[DB_type][0] == 'R') {
2438        BIO_printf(bio_err, "ERROR:Already revoked, serial number %s\n",
2439                   row[DB_serial]);
2440        goto err;
2441    } else {
2442        BIO_printf(bio_err, "Revoking Certificate %s.\n", rrow[DB_serial]);
2443        rev_str = make_revocation_str(type, value);
2444        if (!rev_str) {
2445            BIO_printf(bio_err, "Error in revocation arguments\n");
2446            goto err;
2447        }
2448        rrow[DB_type][0] = 'R';
2449        rrow[DB_type][1] = '\0';
2450        rrow[DB_rev_date] = rev_str;
2451    }
2452    ok = 1;
2453 err:
2454    for (i = 0; i < DB_NUMBER; i++) {
2455        if (row[i] != NULL)
2456            OPENSSL_free(row[i]);
2457    }
2458    return (ok);
2459}
2460
2461static int get_certificate_status(const char *serial, CA_DB *db)
2462{
2463    char *row[DB_NUMBER], **rrow;
2464    int ok = -1, i;
2465
2466    /* Free Resources */
2467    for (i = 0; i < DB_NUMBER; i++)
2468        row[i] = NULL;
2469
2470    /* Malloc needed char spaces */
2471    row[DB_serial] = OPENSSL_malloc(strlen(serial) + 2);
2472    if (row[DB_serial] == NULL) {
2473        BIO_printf(bio_err, "Malloc failure\n");
2474        goto err;
2475    }
2476
2477    if (strlen(serial) % 2) {
2478        /*
2479         * Set the first char to 0
2480         */ ;
2481        row[DB_serial][0] = '0';
2482
2483        /* Copy String from serial to row[DB_serial] */
2484        memcpy(row[DB_serial] + 1, serial, strlen(serial));
2485        row[DB_serial][strlen(serial) + 1] = '\0';
2486    } else {
2487        /* Copy String from serial to row[DB_serial] */
2488        memcpy(row[DB_serial], serial, strlen(serial));
2489        row[DB_serial][strlen(serial)] = '\0';
2490    }
2491
2492    /* Make it Upper Case */
2493    for (i = 0; row[DB_serial][i] != '\0'; i++)
2494        row[DB_serial][i] = toupper((unsigned char)row[DB_serial][i]);
2495
2496    ok = 1;
2497
2498    /* Search for the certificate */
2499    rrow = TXT_DB_get_by_index(db->db, DB_serial, row);
2500    if (rrow == NULL) {
2501        BIO_printf(bio_err, "Serial %s not present in db.\n", row[DB_serial]);
2502        ok = -1;
2503        goto err;
2504    } else if (rrow[DB_type][0] == 'V') {
2505        BIO_printf(bio_err, "%s=Valid (%c)\n",
2506                   row[DB_serial], rrow[DB_type][0]);
2507        goto err;
2508    } else if (rrow[DB_type][0] == 'R') {
2509        BIO_printf(bio_err, "%s=Revoked (%c)\n",
2510                   row[DB_serial], rrow[DB_type][0]);
2511        goto err;
2512    } else if (rrow[DB_type][0] == 'E') {
2513        BIO_printf(bio_err, "%s=Expired (%c)\n",
2514                   row[DB_serial], rrow[DB_type][0]);
2515        goto err;
2516    } else if (rrow[DB_type][0] == 'S') {
2517        BIO_printf(bio_err, "%s=Suspended (%c)\n",
2518                   row[DB_serial], rrow[DB_type][0]);
2519        goto err;
2520    } else {
2521        BIO_printf(bio_err, "%s=Unknown (%c).\n",
2522                   row[DB_serial], rrow[DB_type][0]);
2523        ok = -1;
2524    }
2525 err:
2526    for (i = 0; i < DB_NUMBER; i++) {
2527        if (row[i] != NULL)
2528            OPENSSL_free(row[i]);
2529    }
2530    return (ok);
2531}
2532
2533static int do_updatedb(CA_DB *db)
2534{
2535    ASN1_UTCTIME *a_tm = NULL;
2536    int i, cnt = 0;
2537    int db_y2k, a_y2k;          /* flags = 1 if y >= 2000 */
2538    char **rrow, *a_tm_s;
2539
2540    a_tm = ASN1_UTCTIME_new();
2541
2542    /* get actual time and make a string */
2543    a_tm = X509_gmtime_adj(a_tm, 0);
2544    a_tm_s = (char *)OPENSSL_malloc(a_tm->length + 1);
2545    if (a_tm_s == NULL) {
2546        cnt = -1;
2547        goto err;
2548    }
2549
2550    memcpy(a_tm_s, a_tm->data, a_tm->length);
2551    a_tm_s[a_tm->length] = '\0';
2552
2553    if (strncmp(a_tm_s, "49", 2) <= 0)
2554        a_y2k = 1;
2555    else
2556        a_y2k = 0;
2557
2558    for (i = 0; i < sk_OPENSSL_PSTRING_num(db->db->data); i++) {
2559        rrow = sk_OPENSSL_PSTRING_value(db->db->data, i);
2560
2561        if (rrow[DB_type][0] == 'V') {
2562            /* ignore entries that are not valid */
2563            if (strncmp(rrow[DB_exp_date], "49", 2) <= 0)
2564                db_y2k = 1;
2565            else
2566                db_y2k = 0;
2567
2568            if (db_y2k == a_y2k) {
2569                /* all on the same y2k side */
2570                if (strcmp(rrow[DB_exp_date], a_tm_s) <= 0) {
2571                    rrow[DB_type][0] = 'E';
2572                    rrow[DB_type][1] = '\0';
2573                    cnt++;
2574
2575                    BIO_printf(bio_err, "%s=Expired\n", rrow[DB_serial]);
2576                }
2577            } else if (db_y2k < a_y2k) {
2578                rrow[DB_type][0] = 'E';
2579                rrow[DB_type][1] = '\0';
2580                cnt++;
2581
2582                BIO_printf(bio_err, "%s=Expired\n", rrow[DB_serial]);
2583            }
2584
2585        }
2586    }
2587
2588 err:
2589
2590    ASN1_UTCTIME_free(a_tm);
2591    OPENSSL_free(a_tm_s);
2592
2593    return (cnt);
2594}
2595
2596static const char *crl_reasons[] = {
2597    /* CRL reason strings */
2598    "unspecified",
2599    "keyCompromise",
2600    "CACompromise",
2601    "affiliationChanged",
2602    "superseded",
2603    "cessationOfOperation",
2604    "certificateHold",
2605    "removeFromCRL",
2606    /* Additional pseudo reasons */
2607    "holdInstruction",
2608    "keyTime",
2609    "CAkeyTime"
2610};
2611
2612#define NUM_REASONS (sizeof(crl_reasons) / sizeof(char *))
2613
2614/*
2615 * Given revocation information convert to a DB string. The format of the
2616 * string is: revtime[,reason,extra]. Where 'revtime' is the revocation time
2617 * (the current time). 'reason' is the optional CRL reason and 'extra' is any
2618 * additional argument
2619 */
2620
2621char *make_revocation_str(int rev_type, char *rev_arg)
2622{
2623    char *other = NULL, *str;
2624    const char *reason = NULL;
2625    ASN1_OBJECT *otmp;
2626    ASN1_UTCTIME *revtm = NULL;
2627    int i;
2628    switch (rev_type) {
2629    case REV_NONE:
2630        break;
2631
2632    case REV_CRL_REASON:
2633        for (i = 0; i < 8; i++) {
2634            if (!strcasecmp(rev_arg, crl_reasons[i])) {
2635                reason = crl_reasons[i];
2636                break;
2637            }
2638        }
2639        if (reason == NULL) {
2640            BIO_printf(bio_err, "Unknown CRL reason %s\n", rev_arg);
2641            return NULL;
2642        }
2643        break;
2644
2645    case REV_HOLD:
2646        /* Argument is an OID */
2647
2648        otmp = OBJ_txt2obj(rev_arg, 0);
2649        ASN1_OBJECT_free(otmp);
2650
2651        if (otmp == NULL) {
2652            BIO_printf(bio_err, "Invalid object identifier %s\n", rev_arg);
2653            return NULL;
2654        }
2655
2656        reason = "holdInstruction";
2657        other = rev_arg;
2658        break;
2659
2660    case REV_KEY_COMPROMISE:
2661    case REV_CA_COMPROMISE:
2662
2663        /* Argument is the key compromise time  */
2664        if (!ASN1_GENERALIZEDTIME_set_string(NULL, rev_arg)) {
2665            BIO_printf(bio_err,
2666                       "Invalid time format %s. Need YYYYMMDDHHMMSSZ\n",
2667                       rev_arg);
2668            return NULL;
2669        }
2670        other = rev_arg;
2671        if (rev_type == REV_KEY_COMPROMISE)
2672            reason = "keyTime";
2673        else
2674            reason = "CAkeyTime";
2675
2676        break;
2677
2678    }
2679
2680    revtm = X509_gmtime_adj(NULL, 0);
2681
2682    if (!revtm)
2683        return NULL;
2684
2685    i = revtm->length + 1;
2686
2687    if (reason)
2688        i += strlen(reason) + 1;
2689    if (other)
2690        i += strlen(other) + 1;
2691
2692    str = OPENSSL_malloc(i);
2693
2694    if (!str)
2695        return NULL;
2696
2697    BUF_strlcpy(str, (char *)revtm->data, i);
2698    if (reason) {
2699        BUF_strlcat(str, ",", i);
2700        BUF_strlcat(str, reason, i);
2701    }
2702    if (other) {
2703        BUF_strlcat(str, ",", i);
2704        BUF_strlcat(str, other, i);
2705    }
2706    ASN1_UTCTIME_free(revtm);
2707    return str;
2708}
2709
2710/*-
2711 * Convert revocation field to X509_REVOKED entry
2712 * return code:
2713 * 0 error
2714 * 1 OK
2715 * 2 OK and some extensions added (i.e. V2 CRL)
2716 */
2717
2718int make_revoked(X509_REVOKED *rev, const char *str)
2719{
2720    char *tmp = NULL;
2721    int reason_code = -1;
2722    int i, ret = 0;
2723    ASN1_OBJECT *hold = NULL;
2724    ASN1_GENERALIZEDTIME *comp_time = NULL;
2725    ASN1_ENUMERATED *rtmp = NULL;
2726
2727    ASN1_TIME *revDate = NULL;
2728
2729    i = unpack_revinfo(&revDate, &reason_code, &hold, &comp_time, str);
2730
2731    if (i == 0)
2732        goto err;
2733
2734    if (rev && !X509_REVOKED_set_revocationDate(rev, revDate))
2735        goto err;
2736
2737    if (rev && (reason_code != OCSP_REVOKED_STATUS_NOSTATUS)) {
2738        rtmp = ASN1_ENUMERATED_new();
2739        if (!rtmp || !ASN1_ENUMERATED_set(rtmp, reason_code))
2740            goto err;
2741        if (!X509_REVOKED_add1_ext_i2d(rev, NID_crl_reason, rtmp, 0, 0))
2742            goto err;
2743    }
2744
2745    if (rev && comp_time) {
2746        if (!X509_REVOKED_add1_ext_i2d
2747            (rev, NID_invalidity_date, comp_time, 0, 0))
2748            goto err;
2749    }
2750    if (rev && hold) {
2751        if (!X509_REVOKED_add1_ext_i2d
2752            (rev, NID_hold_instruction_code, hold, 0, 0))
2753            goto err;
2754    }
2755
2756    if (reason_code != OCSP_REVOKED_STATUS_NOSTATUS)
2757        ret = 2;
2758    else
2759        ret = 1;
2760
2761 err:
2762
2763    if (tmp)
2764        OPENSSL_free(tmp);
2765    ASN1_OBJECT_free(hold);
2766    ASN1_GENERALIZEDTIME_free(comp_time);
2767    ASN1_ENUMERATED_free(rtmp);
2768    ASN1_TIME_free(revDate);
2769
2770    return ret;
2771}
2772
2773int old_entry_print(BIO *bp, ASN1_OBJECT *obj, ASN1_STRING *str)
2774{
2775    char buf[25], *pbuf, *p;
2776    int j;
2777    j = i2a_ASN1_OBJECT(bp, obj);
2778    pbuf = buf;
2779    for (j = 22 - j; j > 0; j--)
2780        *(pbuf++) = ' ';
2781    *(pbuf++) = ':';
2782    *(pbuf++) = '\0';
2783    BIO_puts(bp, buf);
2784
2785    if (str->type == V_ASN1_PRINTABLESTRING)
2786        BIO_printf(bp, "PRINTABLE:'");
2787    else if (str->type == V_ASN1_T61STRING)
2788        BIO_printf(bp, "T61STRING:'");
2789    else if (str->type == V_ASN1_IA5STRING)
2790        BIO_printf(bp, "IA5STRING:'");
2791    else if (str->type == V_ASN1_UNIVERSALSTRING)
2792        BIO_printf(bp, "UNIVERSALSTRING:'");
2793    else
2794        BIO_printf(bp, "ASN.1 %2d:'", str->type);
2795
2796    p = (char *)str->data;
2797    for (j = str->length; j > 0; j--) {
2798        if ((*p >= ' ') && (*p <= '~'))
2799            BIO_printf(bp, "%c", *p);
2800        else if (*p & 0x80)
2801            BIO_printf(bp, "\\0x%02X", *p);
2802        else if ((unsigned char)*p == 0xf7)
2803            BIO_printf(bp, "^?");
2804        else
2805            BIO_printf(bp, "^%c", *p + '@');
2806        p++;
2807    }
2808    BIO_printf(bp, "'\n");
2809    return 1;
2810}
2811
2812int unpack_revinfo(ASN1_TIME **prevtm, int *preason, ASN1_OBJECT **phold,
2813                   ASN1_GENERALIZEDTIME **pinvtm, const char *str)
2814{
2815    char *tmp = NULL;
2816    char *rtime_str, *reason_str = NULL, *arg_str = NULL, *p;
2817    int reason_code = -1;
2818    int ret = 0;
2819    unsigned int i;
2820    ASN1_OBJECT *hold = NULL;
2821    ASN1_GENERALIZEDTIME *comp_time = NULL;
2822    tmp = BUF_strdup(str);
2823
2824    if (!tmp) {
2825        BIO_printf(bio_err, "memory allocation failure\n");
2826        goto err;
2827    }
2828
2829    p = strchr(tmp, ',');
2830
2831    rtime_str = tmp;
2832
2833    if (p) {
2834        *p = '\0';
2835        p++;
2836        reason_str = p;
2837        p = strchr(p, ',');
2838        if (p) {
2839            *p = '\0';
2840            arg_str = p + 1;
2841        }
2842    }
2843
2844    if (prevtm) {
2845        *prevtm = ASN1_UTCTIME_new();
2846        if (!*prevtm) {
2847            BIO_printf(bio_err, "memory allocation failure\n");
2848            goto err;
2849        }
2850        if (!ASN1_UTCTIME_set_string(*prevtm, rtime_str)) {
2851            BIO_printf(bio_err, "invalid revocation date %s\n", rtime_str);
2852            goto err;
2853        }
2854    }
2855    if (reason_str) {
2856        for (i = 0; i < NUM_REASONS; i++) {
2857            if (!strcasecmp(reason_str, crl_reasons[i])) {
2858                reason_code = i;
2859                break;
2860            }
2861        }
2862        if (reason_code == OCSP_REVOKED_STATUS_NOSTATUS) {
2863            BIO_printf(bio_err, "invalid reason code %s\n", reason_str);
2864            goto err;
2865        }
2866
2867        if (reason_code == 7)
2868            reason_code = OCSP_REVOKED_STATUS_REMOVEFROMCRL;
2869        else if (reason_code == 8) { /* Hold instruction */
2870            if (!arg_str) {
2871                BIO_printf(bio_err, "missing hold instruction\n");
2872                goto err;
2873            }
2874            reason_code = OCSP_REVOKED_STATUS_CERTIFICATEHOLD;
2875            hold = OBJ_txt2obj(arg_str, 0);
2876
2877            if (!hold) {
2878                BIO_printf(bio_err, "invalid object identifier %s\n",
2879                           arg_str);
2880                goto err;
2881            }
2882            if (phold)
2883                *phold = hold;
2884        } else if ((reason_code == 9) || (reason_code == 10)) {
2885            if (!arg_str) {
2886                BIO_printf(bio_err, "missing compromised time\n");
2887                goto err;
2888            }
2889            comp_time = ASN1_GENERALIZEDTIME_new();
2890            if (!comp_time) {
2891                BIO_printf(bio_err, "memory allocation failure\n");
2892                goto err;
2893            }
2894            if (!ASN1_GENERALIZEDTIME_set_string(comp_time, arg_str)) {
2895                BIO_printf(bio_err, "invalid compromised time %s\n", arg_str);
2896                goto err;
2897            }
2898            if (reason_code == 9)
2899                reason_code = OCSP_REVOKED_STATUS_KEYCOMPROMISE;
2900            else
2901                reason_code = OCSP_REVOKED_STATUS_CACOMPROMISE;
2902        }
2903    }
2904
2905    if (preason)
2906        *preason = reason_code;
2907    if (pinvtm)
2908        *pinvtm = comp_time;
2909    else
2910        ASN1_GENERALIZEDTIME_free(comp_time);
2911
2912    ret = 1;
2913
2914 err:
2915
2916    if (tmp)
2917        OPENSSL_free(tmp);
2918    if (!phold)
2919        ASN1_OBJECT_free(hold);
2920    if (!pinvtm)
2921        ASN1_GENERALIZEDTIME_free(comp_time);
2922
2923    return ret;
2924}
2925