ca.c revision 306195
1/* apps/ca.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59/* The PPKI stuff has been donated by Jeff Barber <jeffb@issl.atl.hp.com> */
60
61#include <stdio.h>
62#include <stdlib.h>
63#include <string.h>
64#include <ctype.h>
65#include <sys/types.h>
66#include <openssl/conf.h>
67#include <openssl/bio.h>
68#include <openssl/err.h>
69#include <openssl/bn.h>
70#include <openssl/txt_db.h>
71#include <openssl/evp.h>
72#include <openssl/x509.h>
73#include <openssl/x509v3.h>
74#include <openssl/objects.h>
75#include <openssl/ocsp.h>
76#include <openssl/pem.h>
77
78#ifndef W_OK
79# ifdef OPENSSL_SYS_VMS
80#  if defined(__DECC)
81#   include <unistd.h>
82#  else
83#   include <unixlib.h>
84#  endif
85# elif !defined(OPENSSL_SYS_VXWORKS) && !defined(OPENSSL_SYS_WINDOWS) && !defined(OPENSSL_SYS_NETWARE)
86#  include <sys/file.h>
87# endif
88#endif
89
90#include "apps.h"
91
92#ifndef W_OK
93# define F_OK 0
94# define X_OK 1
95# define W_OK 2
96# define R_OK 4
97#endif
98
99#undef PROG
100#define PROG ca_main
101
102#define BASE_SECTION            "ca"
103#define CONFIG_FILE             "openssl.cnf"
104
105#define ENV_DEFAULT_CA          "default_ca"
106
107#define STRING_MASK             "string_mask"
108#define UTF8_IN                 "utf8"
109
110#define ENV_NEW_CERTS_DIR       "new_certs_dir"
111#define ENV_CERTIFICATE         "certificate"
112#define ENV_SERIAL              "serial"
113#define ENV_CRLNUMBER           "crlnumber"
114#define ENV_PRIVATE_KEY         "private_key"
115#define ENV_DEFAULT_DAYS        "default_days"
116#define ENV_DEFAULT_STARTDATE   "default_startdate"
117#define ENV_DEFAULT_ENDDATE     "default_enddate"
118#define ENV_DEFAULT_CRL_DAYS    "default_crl_days"
119#define ENV_DEFAULT_CRL_HOURS   "default_crl_hours"
120#define ENV_DEFAULT_MD          "default_md"
121#define ENV_DEFAULT_EMAIL_DN    "email_in_dn"
122#define ENV_PRESERVE            "preserve"
123#define ENV_POLICY              "policy"
124#define ENV_EXTENSIONS          "x509_extensions"
125#define ENV_CRLEXT              "crl_extensions"
126#define ENV_MSIE_HACK           "msie_hack"
127#define ENV_NAMEOPT             "name_opt"
128#define ENV_CERTOPT             "cert_opt"
129#define ENV_EXTCOPY             "copy_extensions"
130#define ENV_UNIQUE_SUBJECT      "unique_subject"
131
132#define ENV_DATABASE            "database"
133
134/* Additional revocation information types */
135
136#define REV_NONE                0 /* No addditional information */
137#define REV_CRL_REASON          1 /* Value is CRL reason code */
138#define REV_HOLD                2 /* Value is hold instruction */
139#define REV_KEY_COMPROMISE      3 /* Value is cert key compromise time */
140#define REV_CA_COMPROMISE       4 /* Value is CA key compromise time */
141
142static const char *ca_usage[] = {
143    "usage: ca args\n",
144    "\n",
145    " -verbose        - Talk alot while doing things\n",
146    " -config file    - A config file\n",
147    " -name arg       - The particular CA definition to use\n",
148    " -gencrl         - Generate a new CRL\n",
149    " -crldays days   - Days is when the next CRL is due\n",
150    " -crlhours hours - Hours is when the next CRL is due\n",
151    " -startdate YYMMDDHHMMSSZ  - certificate validity notBefore\n",
152    " -enddate YYMMDDHHMMSSZ    - certificate validity notAfter (overrides -days)\n",
153    " -days arg       - number of days to certify the certificate for\n",
154    " -md arg         - md to use, one of md2, md5, sha or sha1\n",
155    " -policy arg     - The CA 'policy' to support\n",
156    " -keyfile arg    - private key file\n",
157    " -keyform arg    - private key file format (PEM or ENGINE)\n",
158    " -key arg        - key to decode the private key if it is encrypted\n",
159    " -cert file      - The CA certificate\n",
160    " -selfsign       - sign a certificate with the key associated with it\n",
161    " -in file        - The input PEM encoded certificate request(s)\n",
162    " -out file       - Where to put the output file(s)\n",
163    " -outdir dir     - Where to put output certificates\n",
164    " -infiles ....   - The last argument, requests to process\n",
165    " -spkac file     - File contains DN and signed public key and challenge\n",
166    " -ss_cert file   - File contains a self signed cert to sign\n",
167    " -preserveDN     - Don't re-order the DN\n",
168    " -noemailDN      - Don't add the EMAIL field into certificate' subject\n",
169    " -batch          - Don't ask questions\n",
170    " -msie_hack      - msie modifications to handle all those universal strings\n",
171    " -revoke file    - Revoke a certificate (given in file)\n",
172    " -subj arg       - Use arg instead of request's subject\n",
173    " -utf8           - input characters are UTF8 (default ASCII)\n",
174    " -multivalue-rdn - enable support for multivalued RDNs\n",
175    " -extensions ..  - Extension section (override value in config file)\n",
176    " -extfile file   - Configuration file with X509v3 extentions to add\n",
177    " -crlexts ..     - CRL extension section (override value in config file)\n",
178#ifndef OPENSSL_NO_ENGINE
179    " -engine e       - use engine e, possibly a hardware device.\n",
180#endif
181    " -status serial  - Shows certificate status given the serial number\n",
182    " -updatedb       - Updates db for expired certificates\n",
183    NULL
184};
185
186#ifdef EFENCE
187extern int EF_PROTECT_FREE;
188extern int EF_PROTECT_BELOW;
189extern int EF_ALIGNMENT;
190#endif
191
192static void lookup_fail(const char *name, const char *tag);
193static int certify(X509 **xret, char *infile, EVP_PKEY *pkey, X509 *x509,
194                   const EVP_MD *dgst, STACK_OF(OPENSSL_STRING) *sigopts,
195                   STACK_OF(CONF_VALUE) *policy, CA_DB *db,
196                   BIGNUM *serial, char *subj, unsigned long chtype,
197                   int multirdn, int email_dn, char *startdate, char *enddate,
198                   long days, int batch, char *ext_sect, CONF *conf,
199                   int verbose, unsigned long certopt, unsigned long nameopt,
200                   int default_op, int ext_copy, int selfsign);
201static int certify_cert(X509 **xret, char *infile, EVP_PKEY *pkey, X509 *x509,
202                        const EVP_MD *dgst, STACK_OF(OPENSSL_STRING) *sigopts,
203                        STACK_OF(CONF_VALUE) *policy, CA_DB *db,
204                        BIGNUM *serial, char *subj, unsigned long chtype,
205                        int multirdn, int email_dn, char *startdate,
206                        char *enddate, long days, int batch, char *ext_sect,
207                        CONF *conf, int verbose, unsigned long certopt,
208                        unsigned long nameopt, int default_op, int ext_copy,
209                        ENGINE *e);
210static int certify_spkac(X509 **xret, char *infile, EVP_PKEY *pkey,
211                         X509 *x509, const EVP_MD *dgst,
212                         STACK_OF(OPENSSL_STRING) *sigopts,
213                         STACK_OF(CONF_VALUE) *policy, CA_DB *db,
214                         BIGNUM *serial, char *subj, unsigned long chtype,
215                         int multirdn, int email_dn, char *startdate,
216                         char *enddate, long days, char *ext_sect, CONF *conf,
217                         int verbose, unsigned long certopt,
218                         unsigned long nameopt, int default_op, int ext_copy);
219static void write_new_certificate(BIO *bp, X509 *x, int output_der,
220                                  int notext);
221static int do_body(X509 **xret, EVP_PKEY *pkey, X509 *x509,
222                   const EVP_MD *dgst, STACK_OF(OPENSSL_STRING) *sigopts,
223                   STACK_OF(CONF_VALUE) *policy, CA_DB *db, BIGNUM *serial,
224                   char *subj, unsigned long chtype, int multirdn,
225                   int email_dn, char *startdate, char *enddate, long days,
226                   int batch, int verbose, X509_REQ *req, char *ext_sect,
227                   CONF *conf, unsigned long certopt, unsigned long nameopt,
228                   int default_op, int ext_copy, int selfsign);
229static int do_revoke(X509 *x509, CA_DB *db, int ext, char *extval);
230static int get_certificate_status(const char *ser_status, CA_DB *db);
231static int do_updatedb(CA_DB *db);
232static int check_time_format(const char *str);
233char *make_revocation_str(int rev_type, char *rev_arg);
234int make_revoked(X509_REVOKED *rev, const char *str);
235int old_entry_print(BIO *bp, ASN1_OBJECT *obj, ASN1_STRING *str);
236static CONF *conf = NULL;
237static CONF *extconf = NULL;
238static char *section = NULL;
239
240static int preserve = 0;
241static int msie_hack = 0;
242
243int MAIN(int, char **);
244
245int MAIN(int argc, char **argv)
246{
247    ENGINE *e = NULL;
248    char *key = NULL, *passargin = NULL;
249    int create_ser = 0;
250    int free_key = 0;
251    int total = 0;
252    int total_done = 0;
253    int badops = 0;
254    int ret = 1;
255    int email_dn = 1;
256    int req = 0;
257    int verbose = 0;
258    int gencrl = 0;
259    int dorevoke = 0;
260    int doupdatedb = 0;
261    long crldays = 0;
262    long crlhours = 0;
263    long crlsec = 0;
264    long errorline = -1;
265    char *configfile = NULL;
266    char *md = NULL;
267    char *policy = NULL;
268    char *keyfile = NULL;
269    char *certfile = NULL;
270    int keyform = FORMAT_PEM;
271    char *infile = NULL;
272    char *spkac_file = NULL;
273    char *ss_cert_file = NULL;
274    char *ser_status = NULL;
275    EVP_PKEY *pkey = NULL;
276    int output_der = 0;
277    char *outfile = NULL;
278    char *outdir = NULL;
279    char *serialfile = NULL;
280    char *crlnumberfile = NULL;
281    char *extensions = NULL;
282    char *extfile = NULL;
283    char *subj = NULL;
284    unsigned long chtype = MBSTRING_ASC;
285    int multirdn = 0;
286    char *tmp_email_dn = NULL;
287    char *crl_ext = NULL;
288    int rev_type = REV_NONE;
289    char *rev_arg = NULL;
290    BIGNUM *serial = NULL;
291    BIGNUM *crlnumber = NULL;
292    char *startdate = NULL;
293    char *enddate = NULL;
294    long days = 0;
295    int batch = 0;
296    int notext = 0;
297    unsigned long nameopt = 0, certopt = 0;
298    int default_op = 1;
299    int ext_copy = EXT_COPY_NONE;
300    int selfsign = 0;
301    X509 *x509 = NULL, *x509p = NULL;
302    X509 *x = NULL;
303    BIO *in = NULL, *out = NULL, *Sout = NULL, *Cout = NULL;
304    char *dbfile = NULL;
305    CA_DB *db = NULL;
306    X509_CRL *crl = NULL;
307    X509_REVOKED *r = NULL;
308    ASN1_TIME *tmptm;
309    ASN1_INTEGER *tmpser;
310    char *f;
311    const char *p;
312    char *const *pp;
313    int i, j;
314    const EVP_MD *dgst = NULL;
315    STACK_OF(CONF_VALUE) *attribs = NULL;
316    STACK_OF(X509) *cert_sk = NULL;
317    STACK_OF(OPENSSL_STRING) *sigopts = NULL;
318#undef BSIZE
319#define BSIZE 256
320    MS_STATIC char buf[3][BSIZE];
321    char *randfile = NULL;
322#ifndef OPENSSL_NO_ENGINE
323    char *engine = NULL;
324#endif
325    char *tofree = NULL;
326    DB_ATTR db_attr;
327
328#ifdef EFENCE
329    EF_PROTECT_FREE = 1;
330    EF_PROTECT_BELOW = 1;
331    EF_ALIGNMENT = 0;
332#endif
333
334    apps_startup();
335
336    conf = NULL;
337    key = NULL;
338    section = NULL;
339
340    preserve = 0;
341    msie_hack = 0;
342    if (bio_err == NULL)
343        if ((bio_err = BIO_new(BIO_s_file())) != NULL)
344            BIO_set_fp(bio_err, stderr, BIO_NOCLOSE | BIO_FP_TEXT);
345
346    argc--;
347    argv++;
348    while (argc >= 1) {
349        if (strcmp(*argv, "-verbose") == 0)
350            verbose = 1;
351        else if (strcmp(*argv, "-config") == 0) {
352            if (--argc < 1)
353                goto bad;
354            configfile = *(++argv);
355        } else if (strcmp(*argv, "-name") == 0) {
356            if (--argc < 1)
357                goto bad;
358            section = *(++argv);
359        } else if (strcmp(*argv, "-subj") == 0) {
360            if (--argc < 1)
361                goto bad;
362            subj = *(++argv);
363            /* preserve=1; */
364        } else if (strcmp(*argv, "-utf8") == 0)
365            chtype = MBSTRING_UTF8;
366        else if (strcmp(*argv, "-create_serial") == 0)
367            create_ser = 1;
368        else if (strcmp(*argv, "-multivalue-rdn") == 0)
369            multirdn = 1;
370        else if (strcmp(*argv, "-startdate") == 0) {
371            if (--argc < 1)
372                goto bad;
373            startdate = *(++argv);
374        } else if (strcmp(*argv, "-enddate") == 0) {
375            if (--argc < 1)
376                goto bad;
377            enddate = *(++argv);
378        } else if (strcmp(*argv, "-days") == 0) {
379            if (--argc < 1)
380                goto bad;
381            days = atoi(*(++argv));
382        } else if (strcmp(*argv, "-md") == 0) {
383            if (--argc < 1)
384                goto bad;
385            md = *(++argv);
386        } else if (strcmp(*argv, "-policy") == 0) {
387            if (--argc < 1)
388                goto bad;
389            policy = *(++argv);
390        } else if (strcmp(*argv, "-keyfile") == 0) {
391            if (--argc < 1)
392                goto bad;
393            keyfile = *(++argv);
394        } else if (strcmp(*argv, "-keyform") == 0) {
395            if (--argc < 1)
396                goto bad;
397            keyform = str2fmt(*(++argv));
398        } else if (strcmp(*argv, "-passin") == 0) {
399            if (--argc < 1)
400                goto bad;
401            passargin = *(++argv);
402        } else if (strcmp(*argv, "-key") == 0) {
403            if (--argc < 1)
404                goto bad;
405            key = *(++argv);
406        } else if (strcmp(*argv, "-cert") == 0) {
407            if (--argc < 1)
408                goto bad;
409            certfile = *(++argv);
410        } else if (strcmp(*argv, "-selfsign") == 0)
411            selfsign = 1;
412        else if (strcmp(*argv, "-in") == 0) {
413            if (--argc < 1)
414                goto bad;
415            infile = *(++argv);
416            req = 1;
417        } else if (strcmp(*argv, "-out") == 0) {
418            if (--argc < 1)
419                goto bad;
420            outfile = *(++argv);
421        } else if (strcmp(*argv, "-outdir") == 0) {
422            if (--argc < 1)
423                goto bad;
424            outdir = *(++argv);
425        } else if (strcmp(*argv, "-sigopt") == 0) {
426            if (--argc < 1)
427                goto bad;
428            if (!sigopts)
429                sigopts = sk_OPENSSL_STRING_new_null();
430            if (!sigopts || !sk_OPENSSL_STRING_push(sigopts, *(++argv)))
431                goto bad;
432        } else if (strcmp(*argv, "-notext") == 0)
433            notext = 1;
434        else if (strcmp(*argv, "-batch") == 0)
435            batch = 1;
436        else if (strcmp(*argv, "-preserveDN") == 0)
437            preserve = 1;
438        else if (strcmp(*argv, "-noemailDN") == 0)
439            email_dn = 0;
440        else if (strcmp(*argv, "-gencrl") == 0)
441            gencrl = 1;
442        else if (strcmp(*argv, "-msie_hack") == 0)
443            msie_hack = 1;
444        else if (strcmp(*argv, "-crldays") == 0) {
445            if (--argc < 1)
446                goto bad;
447            crldays = atol(*(++argv));
448        } else if (strcmp(*argv, "-crlhours") == 0) {
449            if (--argc < 1)
450                goto bad;
451            crlhours = atol(*(++argv));
452        } else if (strcmp(*argv, "-crlsec") == 0) {
453            if (--argc < 1)
454                goto bad;
455            crlsec = atol(*(++argv));
456        } else if (strcmp(*argv, "-infiles") == 0) {
457            argc--;
458            argv++;
459            req = 1;
460            break;
461        } else if (strcmp(*argv, "-ss_cert") == 0) {
462            if (--argc < 1)
463                goto bad;
464            ss_cert_file = *(++argv);
465            req = 1;
466        } else if (strcmp(*argv, "-spkac") == 0) {
467            if (--argc < 1)
468                goto bad;
469            spkac_file = *(++argv);
470            req = 1;
471        } else if (strcmp(*argv, "-revoke") == 0) {
472            if (--argc < 1)
473                goto bad;
474            infile = *(++argv);
475            dorevoke = 1;
476        } else if (strcmp(*argv, "-valid") == 0) {
477            if (--argc < 1)
478                goto bad;
479            infile = *(++argv);
480            dorevoke = 2;
481        } else if (strcmp(*argv, "-extensions") == 0) {
482            if (--argc < 1)
483                goto bad;
484            extensions = *(++argv);
485        } else if (strcmp(*argv, "-extfile") == 0) {
486            if (--argc < 1)
487                goto bad;
488            extfile = *(++argv);
489        } else if (strcmp(*argv, "-status") == 0) {
490            if (--argc < 1)
491                goto bad;
492            ser_status = *(++argv);
493        } else if (strcmp(*argv, "-updatedb") == 0) {
494            doupdatedb = 1;
495        } else if (strcmp(*argv, "-crlexts") == 0) {
496            if (--argc < 1)
497                goto bad;
498            crl_ext = *(++argv);
499        } else if (strcmp(*argv, "-crl_reason") == 0) {
500            if (--argc < 1)
501                goto bad;
502            rev_arg = *(++argv);
503            rev_type = REV_CRL_REASON;
504        } else if (strcmp(*argv, "-crl_hold") == 0) {
505            if (--argc < 1)
506                goto bad;
507            rev_arg = *(++argv);
508            rev_type = REV_HOLD;
509        } else if (strcmp(*argv, "-crl_compromise") == 0) {
510            if (--argc < 1)
511                goto bad;
512            rev_arg = *(++argv);
513            rev_type = REV_KEY_COMPROMISE;
514        } else if (strcmp(*argv, "-crl_CA_compromise") == 0) {
515            if (--argc < 1)
516                goto bad;
517            rev_arg = *(++argv);
518            rev_type = REV_CA_COMPROMISE;
519        }
520#ifndef OPENSSL_NO_ENGINE
521        else if (strcmp(*argv, "-engine") == 0) {
522            if (--argc < 1)
523                goto bad;
524            engine = *(++argv);
525        }
526#endif
527        else {
528 bad:
529            BIO_printf(bio_err, "unknown option %s\n", *argv);
530            badops = 1;
531            break;
532        }
533        argc--;
534        argv++;
535    }
536
537    if (badops) {
538        const char **pp2;
539
540        for (pp2 = ca_usage; (*pp2 != NULL); pp2++)
541            BIO_printf(bio_err, "%s", *pp2);
542        goto err;
543    }
544
545    ERR_load_crypto_strings();
546
547        /*****************************************************************/
548    tofree = NULL;
549    if (configfile == NULL)
550        configfile = getenv("OPENSSL_CONF");
551    if (configfile == NULL)
552        configfile = getenv("SSLEAY_CONF");
553    if (configfile == NULL) {
554        const char *s = X509_get_default_cert_area();
555        size_t len;
556
557#ifdef OPENSSL_SYS_VMS
558        len = strlen(s) + sizeof(CONFIG_FILE);
559        tofree = OPENSSL_malloc(len);
560        if (!tofree) {
561            BIO_printf(bio_err, "Out of memory\n");
562            goto err;
563        }
564        strcpy(tofree, s);
565#else
566        len = strlen(s) + sizeof(CONFIG_FILE) + 1;
567        tofree = OPENSSL_malloc(len);
568        if (!tofree) {
569            BIO_printf(bio_err, "Out of memory\n");
570            goto err;
571        }
572        BUF_strlcpy(tofree, s, len);
573        BUF_strlcat(tofree, "/", len);
574#endif
575        BUF_strlcat(tofree, CONFIG_FILE, len);
576        configfile = tofree;
577    }
578
579    BIO_printf(bio_err, "Using configuration from %s\n", configfile);
580    conf = NCONF_new(NULL);
581    if (NCONF_load(conf, configfile, &errorline) <= 0) {
582        if (errorline <= 0)
583            BIO_printf(bio_err, "error loading the config file '%s'\n",
584                       configfile);
585        else
586            BIO_printf(bio_err, "error on line %ld of config file '%s'\n",
587                       errorline, configfile);
588        goto err;
589    }
590    if (tofree) {
591        OPENSSL_free(tofree);
592        tofree = NULL;
593    }
594
595    if (!load_config(bio_err, conf))
596        goto err;
597
598#ifndef OPENSSL_NO_ENGINE
599    e = setup_engine(bio_err, engine, 0);
600#endif
601
602    /* Lets get the config section we are using */
603    if (section == NULL) {
604        section = NCONF_get_string(conf, BASE_SECTION, ENV_DEFAULT_CA);
605        if (section == NULL) {
606            lookup_fail(BASE_SECTION, ENV_DEFAULT_CA);
607            goto err;
608        }
609    }
610
611    if (conf != NULL) {
612        p = NCONF_get_string(conf, NULL, "oid_file");
613        if (p == NULL)
614            ERR_clear_error();
615        if (p != NULL) {
616            BIO *oid_bio;
617
618            oid_bio = BIO_new_file(p, "r");
619            if (oid_bio == NULL) {
620                /*-
621                BIO_printf(bio_err,"problems opening %s for extra oid's\n",p);
622                ERR_print_errors(bio_err);
623                */
624                ERR_clear_error();
625            } else {
626                OBJ_create_objects(oid_bio);
627                BIO_free(oid_bio);
628            }
629        }
630        if (!add_oid_section(bio_err, conf)) {
631            ERR_print_errors(bio_err);
632            goto err;
633        }
634    }
635
636    randfile = NCONF_get_string(conf, BASE_SECTION, "RANDFILE");
637    if (randfile == NULL)
638        ERR_clear_error();
639    app_RAND_load_file(randfile, bio_err, 0);
640
641    f = NCONF_get_string(conf, section, STRING_MASK);
642    if (!f)
643        ERR_clear_error();
644
645    if (f && !ASN1_STRING_set_default_mask_asc(f)) {
646        BIO_printf(bio_err, "Invalid global string mask setting %s\n", f);
647        goto err;
648    }
649
650    if (chtype != MBSTRING_UTF8) {
651        f = NCONF_get_string(conf, section, UTF8_IN);
652        if (!f)
653            ERR_clear_error();
654        else if (!strcmp(f, "yes"))
655            chtype = MBSTRING_UTF8;
656    }
657
658    db_attr.unique_subject = 1;
659    p = NCONF_get_string(conf, section, ENV_UNIQUE_SUBJECT);
660    if (p) {
661#ifdef RL_DEBUG
662        BIO_printf(bio_err, "DEBUG: unique_subject = \"%s\"\n", p);
663#endif
664        db_attr.unique_subject = parse_yesno(p, 1);
665    } else
666        ERR_clear_error();
667#ifdef RL_DEBUG
668    if (!p)
669        BIO_printf(bio_err, "DEBUG: unique_subject undefined\n");
670#endif
671#ifdef RL_DEBUG
672    BIO_printf(bio_err, "DEBUG: configured unique_subject is %d\n",
673               db_attr.unique_subject);
674#endif
675
676    in = BIO_new(BIO_s_file());
677    out = BIO_new(BIO_s_file());
678    Sout = BIO_new(BIO_s_file());
679    Cout = BIO_new(BIO_s_file());
680    if ((in == NULL) || (out == NULL) || (Sout == NULL) || (Cout == NULL)) {
681        ERR_print_errors(bio_err);
682        goto err;
683    }
684
685        /*****************************************************************/
686    /* report status of cert with serial number given on command line */
687    if (ser_status) {
688        if ((dbfile = NCONF_get_string(conf, section, ENV_DATABASE)) == NULL) {
689            lookup_fail(section, ENV_DATABASE);
690            goto err;
691        }
692        db = load_index(dbfile, &db_attr);
693        if (db == NULL)
694            goto err;
695
696        if (!index_index(db))
697            goto err;
698
699        if (get_certificate_status(ser_status, db) != 1)
700            BIO_printf(bio_err, "Error verifying serial %s!\n", ser_status);
701        goto err;
702    }
703
704        /*****************************************************************/
705    /* we definitely need a private key, so let's get it */
706
707    if ((keyfile == NULL) && ((keyfile = NCONF_get_string(conf,
708                                                          section,
709                                                          ENV_PRIVATE_KEY)) ==
710                              NULL)) {
711        lookup_fail(section, ENV_PRIVATE_KEY);
712        goto err;
713    }
714    if (!key) {
715        free_key = 1;
716        if (!app_passwd(bio_err, passargin, NULL, &key, NULL)) {
717            BIO_printf(bio_err, "Error getting password\n");
718            goto err;
719        }
720    }
721    pkey = load_key(bio_err, keyfile, keyform, 0, key, e, "CA private key");
722    if (key)
723        OPENSSL_cleanse(key, strlen(key));
724    if (pkey == NULL) {
725        /* load_key() has already printed an appropriate message */
726        goto err;
727    }
728
729        /*****************************************************************/
730    /* we need a certificate */
731    if (!selfsign || spkac_file || ss_cert_file || gencrl) {
732        if ((certfile == NULL)
733            && ((certfile = NCONF_get_string(conf,
734                                             section,
735                                             ENV_CERTIFICATE)) == NULL)) {
736            lookup_fail(section, ENV_CERTIFICATE);
737            goto err;
738        }
739        x509 = load_cert(bio_err, certfile, FORMAT_PEM, NULL, e,
740                         "CA certificate");
741        if (x509 == NULL)
742            goto err;
743
744        if (!X509_check_private_key(x509, pkey)) {
745            BIO_printf(bio_err,
746                       "CA certificate and CA private key do not match\n");
747            goto err;
748        }
749    }
750    if (!selfsign)
751        x509p = x509;
752
753    f = NCONF_get_string(conf, BASE_SECTION, ENV_PRESERVE);
754    if (f == NULL)
755        ERR_clear_error();
756    if ((f != NULL) && ((*f == 'y') || (*f == 'Y')))
757        preserve = 1;
758    f = NCONF_get_string(conf, BASE_SECTION, ENV_MSIE_HACK);
759    if (f == NULL)
760        ERR_clear_error();
761    if ((f != NULL) && ((*f == 'y') || (*f == 'Y')))
762        msie_hack = 1;
763
764    f = NCONF_get_string(conf, section, ENV_NAMEOPT);
765
766    if (f) {
767        if (!set_name_ex(&nameopt, f)) {
768            BIO_printf(bio_err, "Invalid name options: \"%s\"\n", f);
769            goto err;
770        }
771        default_op = 0;
772    } else
773        ERR_clear_error();
774
775    f = NCONF_get_string(conf, section, ENV_CERTOPT);
776
777    if (f) {
778        if (!set_cert_ex(&certopt, f)) {
779            BIO_printf(bio_err, "Invalid certificate options: \"%s\"\n", f);
780            goto err;
781        }
782        default_op = 0;
783    } else
784        ERR_clear_error();
785
786    f = NCONF_get_string(conf, section, ENV_EXTCOPY);
787
788    if (f) {
789        if (!set_ext_copy(&ext_copy, f)) {
790            BIO_printf(bio_err, "Invalid extension copy option: \"%s\"\n", f);
791            goto err;
792        }
793    } else
794        ERR_clear_error();
795
796        /*****************************************************************/
797    /* lookup where to write new certificates */
798    if ((outdir == NULL) && (req)) {
799
800        if ((outdir = NCONF_get_string(conf, section, ENV_NEW_CERTS_DIR))
801            == NULL) {
802            BIO_printf(bio_err,
803                       "there needs to be defined a directory for new certificate to be placed in\n");
804            goto err;
805        }
806#ifndef OPENSSL_SYS_VMS
807        /*
808         * outdir is a directory spec, but access() for VMS demands a
809         * filename.  In any case, stat(), below, will catch the problem if
810         * outdir is not a directory spec, and the fopen() or open() will
811         * catch an error if there is no write access.
812         *
813         * Presumably, this problem could also be solved by using the DEC C
814         * routines to convert the directory syntax to Unixly, and give that
815         * to access().  However, time's too short to do that just now.
816         */
817# ifndef _WIN32
818        if (access(outdir, R_OK | W_OK | X_OK) != 0)
819# else
820        if (_access(outdir, R_OK | W_OK | X_OK) != 0)
821# endif
822        {
823            BIO_printf(bio_err, "I am unable to access the %s directory\n",
824                       outdir);
825            perror(outdir);
826            goto err;
827        }
828
829        if (app_isdir(outdir) <= 0) {
830            BIO_printf(bio_err, "%s need to be a directory\n", outdir);
831            perror(outdir);
832            goto err;
833        }
834#endif
835    }
836
837        /*****************************************************************/
838    /* we need to load the database file */
839    if ((dbfile = NCONF_get_string(conf, section, ENV_DATABASE)) == NULL) {
840        lookup_fail(section, ENV_DATABASE);
841        goto err;
842    }
843    db = load_index(dbfile, &db_attr);
844    if (db == NULL)
845        goto err;
846
847    /* Lets check some fields */
848    for (i = 0; i < sk_OPENSSL_PSTRING_num(db->db->data); i++) {
849        pp = sk_OPENSSL_PSTRING_value(db->db->data, i);
850        if ((pp[DB_type][0] != DB_TYPE_REV) && (pp[DB_rev_date][0] != '\0')) {
851            BIO_printf(bio_err,
852                       "entry %d: not revoked yet, but has a revocation date\n",
853                       i + 1);
854            goto err;
855        }
856        if ((pp[DB_type][0] == DB_TYPE_REV) &&
857            !make_revoked(NULL, pp[DB_rev_date])) {
858            BIO_printf(bio_err, " in entry %d\n", i + 1);
859            goto err;
860        }
861        if (!check_time_format((char *)pp[DB_exp_date])) {
862            BIO_printf(bio_err, "entry %d: invalid expiry date\n", i + 1);
863            goto err;
864        }
865        p = pp[DB_serial];
866        j = strlen(p);
867        if (*p == '-') {
868            p++;
869            j--;
870        }
871        if ((j & 1) || (j < 2)) {
872            BIO_printf(bio_err, "entry %d: bad serial number length (%d)\n",
873                       i + 1, j);
874            goto err;
875        }
876        while (*p) {
877            if (!(((*p >= '0') && (*p <= '9')) ||
878                  ((*p >= 'A') && (*p <= 'F')) ||
879                  ((*p >= 'a') && (*p <= 'f')))) {
880                BIO_printf(bio_err,
881                           "entry %d: bad serial number characters, char pos %ld, char is '%c'\n",
882                           i + 1, (long)(p - pp[DB_serial]), *p);
883                goto err;
884            }
885            p++;
886        }
887    }
888    if (verbose) {
889        BIO_set_fp(out, stdout, BIO_NOCLOSE | BIO_FP_TEXT); /* cannot fail */
890#ifdef OPENSSL_SYS_VMS
891        {
892            BIO *tmpbio = BIO_new(BIO_f_linebuffer());
893            out = BIO_push(tmpbio, out);
894        }
895#endif
896        TXT_DB_write(out, db->db);
897        BIO_printf(bio_err, "%d entries loaded from the database\n",
898                   sk_OPENSSL_PSTRING_num(db->db->data));
899        BIO_printf(bio_err, "generating index\n");
900    }
901
902    if (!index_index(db))
903        goto err;
904
905        /*****************************************************************/
906    /* Update the db file for expired certificates */
907    if (doupdatedb) {
908        if (verbose)
909            BIO_printf(bio_err, "Updating %s ...\n", dbfile);
910
911        i = do_updatedb(db);
912        if (i == -1) {
913            BIO_printf(bio_err, "Malloc failure\n");
914            goto err;
915        } else if (i == 0) {
916            if (verbose)
917                BIO_printf(bio_err, "No entries found to mark expired\n");
918        } else {
919            if (!save_index(dbfile, "new", db))
920                goto err;
921
922            if (!rotate_index(dbfile, "new", "old"))
923                goto err;
924
925            if (verbose)
926                BIO_printf(bio_err,
927                           "Done. %d entries marked as expired\n", i);
928        }
929    }
930
931        /*****************************************************************/
932    /* Read extentions config file                                   */
933    if (extfile) {
934        extconf = NCONF_new(NULL);
935        if (NCONF_load(extconf, extfile, &errorline) <= 0) {
936            if (errorline <= 0)
937                BIO_printf(bio_err, "ERROR: loading the config file '%s'\n",
938                           extfile);
939            else
940                BIO_printf(bio_err,
941                           "ERROR: on line %ld of config file '%s'\n",
942                           errorline, extfile);
943            ret = 1;
944            goto err;
945        }
946
947        if (verbose)
948            BIO_printf(bio_err, "Successfully loaded extensions file %s\n",
949                       extfile);
950
951        /* We can have sections in the ext file */
952        if (!extensions
953            && !(extensions =
954                 NCONF_get_string(extconf, "default", "extensions")))
955            extensions = "default";
956    }
957
958        /*****************************************************************/
959    if (req || gencrl) {
960        if (outfile != NULL) {
961            if (BIO_write_filename(Sout, outfile) <= 0) {
962                perror(outfile);
963                goto err;
964            }
965        } else {
966            BIO_set_fp(Sout, stdout, BIO_NOCLOSE | BIO_FP_TEXT);
967#ifdef OPENSSL_SYS_VMS
968            {
969                BIO *tmpbio = BIO_new(BIO_f_linebuffer());
970                Sout = BIO_push(tmpbio, Sout);
971            }
972#endif
973        }
974    }
975
976    if ((md == NULL) && ((md = NCONF_get_string(conf,
977                                                section,
978                                                ENV_DEFAULT_MD)) == NULL)) {
979        lookup_fail(section, ENV_DEFAULT_MD);
980        goto err;
981    }
982
983    if (!strcmp(md, "default")) {
984        int def_nid;
985        if (EVP_PKEY_get_default_digest_nid(pkey, &def_nid) <= 0) {
986            BIO_puts(bio_err, "no default digest\n");
987            goto err;
988        }
989        md = (char *)OBJ_nid2sn(def_nid);
990    }
991
992    if ((dgst = EVP_get_digestbyname(md)) == NULL) {
993        BIO_printf(bio_err, "%s is an unsupported message digest type\n", md);
994        goto err;
995    }
996
997    if (req) {
998        if ((email_dn == 1) && ((tmp_email_dn = NCONF_get_string(conf,
999                                                                 section,
1000                                                                 ENV_DEFAULT_EMAIL_DN))
1001                                != NULL)) {
1002            if (strcmp(tmp_email_dn, "no") == 0)
1003                email_dn = 0;
1004        }
1005        if (verbose)
1006            BIO_printf(bio_err, "message digest is %s\n",
1007                       OBJ_nid2ln(dgst->type));
1008        if ((policy == NULL) && ((policy = NCONF_get_string(conf,
1009                                                            section,
1010                                                            ENV_POLICY)) ==
1011                                 NULL)) {
1012            lookup_fail(section, ENV_POLICY);
1013            goto err;
1014        }
1015        if (verbose)
1016            BIO_printf(bio_err, "policy is %s\n", policy);
1017
1018        if ((serialfile = NCONF_get_string(conf, section, ENV_SERIAL))
1019            == NULL) {
1020            lookup_fail(section, ENV_SERIAL);
1021            goto err;
1022        }
1023
1024        if (!extconf) {
1025            /*
1026             * no '-extfile' option, so we look for extensions in the main
1027             * configuration file
1028             */
1029            if (!extensions) {
1030                extensions = NCONF_get_string(conf, section, ENV_EXTENSIONS);
1031                if (!extensions)
1032                    ERR_clear_error();
1033            }
1034            if (extensions) {
1035                /* Check syntax of file */
1036                X509V3_CTX ctx;
1037                X509V3_set_ctx_test(&ctx);
1038                X509V3_set_nconf(&ctx, conf);
1039                if (!X509V3_EXT_add_nconf(conf, &ctx, extensions, NULL)) {
1040                    BIO_printf(bio_err,
1041                               "Error Loading extension section %s\n",
1042                               extensions);
1043                    ret = 1;
1044                    goto err;
1045                }
1046            }
1047        }
1048
1049        if (startdate == NULL) {
1050            startdate = NCONF_get_string(conf, section,
1051                                         ENV_DEFAULT_STARTDATE);
1052            if (startdate == NULL)
1053                ERR_clear_error();
1054        }
1055        if (startdate && !ASN1_TIME_set_string(NULL, startdate)) {
1056            BIO_printf(bio_err,
1057                       "start date is invalid, it should be YYMMDDHHMMSSZ or YYYYMMDDHHMMSSZ\n");
1058            goto err;
1059        }
1060        if (startdate == NULL)
1061            startdate = "today";
1062
1063        if (enddate == NULL) {
1064            enddate = NCONF_get_string(conf, section, ENV_DEFAULT_ENDDATE);
1065            if (enddate == NULL)
1066                ERR_clear_error();
1067        }
1068        if (enddate && !ASN1_TIME_set_string(NULL, enddate)) {
1069            BIO_printf(bio_err,
1070                       "end date is invalid, it should be YYMMDDHHMMSSZ or YYYYMMDDHHMMSSZ\n");
1071            goto err;
1072        }
1073
1074        if (days == 0) {
1075            if (!NCONF_get_number(conf, section, ENV_DEFAULT_DAYS, &days))
1076                days = 0;
1077        }
1078        if (!enddate && (days == 0)) {
1079            BIO_printf(bio_err,
1080                       "cannot lookup how many days to certify for\n");
1081            goto err;
1082        }
1083
1084        if ((serial = load_serial(serialfile, create_ser, NULL)) == NULL) {
1085            BIO_printf(bio_err, "error while loading serial number\n");
1086            goto err;
1087        }
1088        if (verbose) {
1089            if (BN_is_zero(serial))
1090                BIO_printf(bio_err, "next serial number is 00\n");
1091            else {
1092                if ((f = BN_bn2hex(serial)) == NULL)
1093                    goto err;
1094                BIO_printf(bio_err, "next serial number is %s\n", f);
1095                OPENSSL_free(f);
1096            }
1097        }
1098
1099        if ((attribs = NCONF_get_section(conf, policy)) == NULL) {
1100            BIO_printf(bio_err, "unable to find 'section' for %s\n", policy);
1101            goto err;
1102        }
1103
1104        if ((cert_sk = sk_X509_new_null()) == NULL) {
1105            BIO_printf(bio_err, "Memory allocation failure\n");
1106            goto err;
1107        }
1108        if (spkac_file != NULL) {
1109            total++;
1110            j = certify_spkac(&x, spkac_file, pkey, x509, dgst, sigopts,
1111                              attribs, db, serial, subj, chtype, multirdn,
1112                              email_dn, startdate, enddate, days, extensions,
1113                              conf, verbose, certopt, nameopt, default_op,
1114                              ext_copy);
1115            if (j < 0)
1116                goto err;
1117            if (j > 0) {
1118                total_done++;
1119                BIO_printf(bio_err, "\n");
1120                if (!BN_add_word(serial, 1))
1121                    goto err;
1122                if (!sk_X509_push(cert_sk, x)) {
1123                    BIO_printf(bio_err, "Memory allocation failure\n");
1124                    goto err;
1125                }
1126                if (outfile) {
1127                    output_der = 1;
1128                    batch = 1;
1129                }
1130            }
1131        }
1132        if (ss_cert_file != NULL) {
1133            total++;
1134            j = certify_cert(&x, ss_cert_file, pkey, x509, dgst, sigopts,
1135                             attribs,
1136                             db, serial, subj, chtype, multirdn, email_dn,
1137                             startdate, enddate, days, batch, extensions,
1138                             conf, verbose, certopt, nameopt, default_op,
1139                             ext_copy, e);
1140            if (j < 0)
1141                goto err;
1142            if (j > 0) {
1143                total_done++;
1144                BIO_printf(bio_err, "\n");
1145                if (!BN_add_word(serial, 1))
1146                    goto err;
1147                if (!sk_X509_push(cert_sk, x)) {
1148                    BIO_printf(bio_err, "Memory allocation failure\n");
1149                    goto err;
1150                }
1151            }
1152        }
1153        if (infile != NULL) {
1154            total++;
1155            j = certify(&x, infile, pkey, x509p, dgst, sigopts, attribs, db,
1156                        serial, subj, chtype, multirdn, email_dn, startdate,
1157                        enddate, days, batch, extensions, conf, verbose,
1158                        certopt, nameopt, default_op, ext_copy, selfsign);
1159            if (j < 0)
1160                goto err;
1161            if (j > 0) {
1162                total_done++;
1163                BIO_printf(bio_err, "\n");
1164                if (!BN_add_word(serial, 1))
1165                    goto err;
1166                if (!sk_X509_push(cert_sk, x)) {
1167                    BIO_printf(bio_err, "Memory allocation failure\n");
1168                    goto err;
1169                }
1170            }
1171        }
1172        for (i = 0; i < argc; i++) {
1173            total++;
1174            j = certify(&x, argv[i], pkey, x509p, dgst, sigopts, attribs, db,
1175                        serial, subj, chtype, multirdn, email_dn, startdate,
1176                        enddate, days, batch, extensions, conf, verbose,
1177                        certopt, nameopt, default_op, ext_copy, selfsign);
1178            if (j < 0)
1179                goto err;
1180            if (j > 0) {
1181                total_done++;
1182                BIO_printf(bio_err, "\n");
1183                if (!BN_add_word(serial, 1))
1184                    goto err;
1185                if (!sk_X509_push(cert_sk, x)) {
1186                    BIO_printf(bio_err, "Memory allocation failure\n");
1187                    goto err;
1188                }
1189            }
1190        }
1191        /*
1192         * we have a stack of newly certified certificates and a data base
1193         * and serial number that need updating
1194         */
1195
1196        if (sk_X509_num(cert_sk) > 0) {
1197            if (!batch) {
1198                BIO_printf(bio_err,
1199                           "\n%d out of %d certificate requests certified, commit? [y/n]",
1200                           total_done, total);
1201                (void)BIO_flush(bio_err);
1202                buf[0][0] = '\0';
1203                if (!fgets(buf[0], 10, stdin)) {
1204                    BIO_printf(bio_err,
1205                               "CERTIFICATION CANCELED: I/O error\n");
1206                    ret = 0;
1207                    goto err;
1208                }
1209                if ((buf[0][0] != 'y') && (buf[0][0] != 'Y')) {
1210                    BIO_printf(bio_err, "CERTIFICATION CANCELED\n");
1211                    ret = 0;
1212                    goto err;
1213                }
1214            }
1215
1216            BIO_printf(bio_err, "Write out database with %d new entries\n",
1217                       sk_X509_num(cert_sk));
1218
1219            if (!save_serial(serialfile, "new", serial, NULL))
1220                goto err;
1221
1222            if (!save_index(dbfile, "new", db))
1223                goto err;
1224        }
1225
1226        if (verbose)
1227            BIO_printf(bio_err, "writing new certificates\n");
1228        for (i = 0; i < sk_X509_num(cert_sk); i++) {
1229            int k;
1230            char *n;
1231
1232            x = sk_X509_value(cert_sk, i);
1233
1234            j = x->cert_info->serialNumber->length;
1235            p = (const char *)x->cert_info->serialNumber->data;
1236
1237            if (strlen(outdir) >= (size_t)(j ? BSIZE - j * 2 - 6 : BSIZE - 8)) {
1238                BIO_printf(bio_err, "certificate file name too long\n");
1239                goto err;
1240            }
1241
1242            strcpy(buf[2], outdir);
1243
1244#ifndef OPENSSL_SYS_VMS
1245            BUF_strlcat(buf[2], "/", sizeof(buf[2]));
1246#endif
1247
1248            n = (char *)&(buf[2][strlen(buf[2])]);
1249            if (j > 0) {
1250                for (k = 0; k < j; k++) {
1251                    if (n >= &(buf[2][sizeof(buf[2])]))
1252                        break;
1253                    BIO_snprintf(n,
1254                                 &buf[2][0] + sizeof(buf[2]) - n,
1255                                 "%02X", (unsigned char)*(p++));
1256                    n += 2;
1257                }
1258            } else {
1259                *(n++) = '0';
1260                *(n++) = '0';
1261            }
1262            *(n++) = '.';
1263            *(n++) = 'p';
1264            *(n++) = 'e';
1265            *(n++) = 'm';
1266            *n = '\0';
1267            if (verbose)
1268                BIO_printf(bio_err, "writing %s\n", buf[2]);
1269
1270            if (BIO_write_filename(Cout, buf[2]) <= 0) {
1271                perror(buf[2]);
1272                goto err;
1273            }
1274            write_new_certificate(Cout, x, 0, notext);
1275            write_new_certificate(Sout, x, output_der, notext);
1276        }
1277
1278        if (sk_X509_num(cert_sk)) {
1279            /* Rename the database and the serial file */
1280            if (!rotate_serial(serialfile, "new", "old"))
1281                goto err;
1282
1283            if (!rotate_index(dbfile, "new", "old"))
1284                goto err;
1285
1286            BIO_printf(bio_err, "Data Base Updated\n");
1287        }
1288    }
1289
1290        /*****************************************************************/
1291    if (gencrl) {
1292        int crl_v2 = 0;
1293        if (!crl_ext) {
1294            crl_ext = NCONF_get_string(conf, section, ENV_CRLEXT);
1295            if (!crl_ext)
1296                ERR_clear_error();
1297        }
1298        if (crl_ext) {
1299            /* Check syntax of file */
1300            X509V3_CTX ctx;
1301            X509V3_set_ctx_test(&ctx);
1302            X509V3_set_nconf(&ctx, conf);
1303            if (!X509V3_EXT_add_nconf(conf, &ctx, crl_ext, NULL)) {
1304                BIO_printf(bio_err,
1305                           "Error Loading CRL extension section %s\n",
1306                           crl_ext);
1307                ret = 1;
1308                goto err;
1309            }
1310        }
1311
1312        if ((crlnumberfile = NCONF_get_string(conf, section, ENV_CRLNUMBER))
1313            != NULL)
1314            if ((crlnumber = load_serial(crlnumberfile, 0, NULL)) == NULL) {
1315                BIO_printf(bio_err, "error while loading CRL number\n");
1316                goto err;
1317            }
1318
1319        if (!crldays && !crlhours && !crlsec) {
1320            if (!NCONF_get_number(conf, section,
1321                                  ENV_DEFAULT_CRL_DAYS, &crldays))
1322                crldays = 0;
1323            if (!NCONF_get_number(conf, section,
1324                                  ENV_DEFAULT_CRL_HOURS, &crlhours))
1325                crlhours = 0;
1326            ERR_clear_error();
1327        }
1328        if ((crldays == 0) && (crlhours == 0) && (crlsec == 0)) {
1329            BIO_printf(bio_err,
1330                       "cannot lookup how long until the next CRL is issued\n");
1331            goto err;
1332        }
1333
1334        if (verbose)
1335            BIO_printf(bio_err, "making CRL\n");
1336        if ((crl = X509_CRL_new()) == NULL)
1337            goto err;
1338        if (!X509_CRL_set_issuer_name(crl, X509_get_subject_name(x509)))
1339            goto err;
1340
1341        tmptm = ASN1_TIME_new();
1342        if (!tmptm)
1343            goto err;
1344        X509_gmtime_adj(tmptm, 0);
1345        X509_CRL_set_lastUpdate(crl, tmptm);
1346        if (!X509_time_adj_ex(tmptm, crldays, crlhours * 60 * 60 + crlsec,
1347                              NULL)) {
1348            BIO_puts(bio_err, "error setting CRL nextUpdate\n");
1349            goto err;
1350        }
1351        X509_CRL_set_nextUpdate(crl, tmptm);
1352
1353        ASN1_TIME_free(tmptm);
1354
1355        for (i = 0; i < sk_OPENSSL_PSTRING_num(db->db->data); i++) {
1356            pp = sk_OPENSSL_PSTRING_value(db->db->data, i);
1357            if (pp[DB_type][0] == DB_TYPE_REV) {
1358                if ((r = X509_REVOKED_new()) == NULL)
1359                    goto err;
1360                j = make_revoked(r, pp[DB_rev_date]);
1361                if (!j)
1362                    goto err;
1363                if (j == 2)
1364                    crl_v2 = 1;
1365                if (!BN_hex2bn(&serial, pp[DB_serial]))
1366                    goto err;
1367                tmpser = BN_to_ASN1_INTEGER(serial, NULL);
1368                BN_free(serial);
1369                serial = NULL;
1370                if (!tmpser)
1371                    goto err;
1372                X509_REVOKED_set_serialNumber(r, tmpser);
1373                ASN1_INTEGER_free(tmpser);
1374                X509_CRL_add0_revoked(crl, r);
1375            }
1376        }
1377
1378        /*
1379         * sort the data so it will be written in serial number order
1380         */
1381        X509_CRL_sort(crl);
1382
1383        /* we now have a CRL */
1384        if (verbose)
1385            BIO_printf(bio_err, "signing CRL\n");
1386
1387        /* Add any extensions asked for */
1388
1389        if (crl_ext || crlnumberfile != NULL) {
1390            X509V3_CTX crlctx;
1391            X509V3_set_ctx(&crlctx, x509, NULL, NULL, crl, 0);
1392            X509V3_set_nconf(&crlctx, conf);
1393
1394            if (crl_ext)
1395                if (!X509V3_EXT_CRL_add_nconf(conf, &crlctx, crl_ext, crl))
1396                    goto err;
1397            if (crlnumberfile != NULL) {
1398                tmpser = BN_to_ASN1_INTEGER(crlnumber, NULL);
1399                if (!tmpser)
1400                    goto err;
1401                X509_CRL_add1_ext_i2d(crl, NID_crl_number, tmpser, 0, 0);
1402                ASN1_INTEGER_free(tmpser);
1403                crl_v2 = 1;
1404                if (!BN_add_word(crlnumber, 1))
1405                    goto err;
1406            }
1407        }
1408        if (crl_ext || crl_v2) {
1409            if (!X509_CRL_set_version(crl, 1))
1410                goto err;       /* version 2 CRL */
1411        }
1412
1413        /* we have a CRL number that need updating */
1414        if (crlnumberfile != NULL)
1415            if (!save_serial(crlnumberfile, "new", crlnumber, NULL))
1416                goto err;
1417
1418        if (crlnumber) {
1419            BN_free(crlnumber);
1420            crlnumber = NULL;
1421        }
1422
1423        if (!do_X509_CRL_sign(bio_err, crl, pkey, dgst, sigopts))
1424            goto err;
1425
1426        PEM_write_bio_X509_CRL(Sout, crl);
1427
1428        if (crlnumberfile != NULL) /* Rename the crlnumber file */
1429            if (!rotate_serial(crlnumberfile, "new", "old"))
1430                goto err;
1431
1432    }
1433        /*****************************************************************/
1434    if (dorevoke) {
1435        if (infile == NULL) {
1436            BIO_printf(bio_err, "no input files\n");
1437            goto err;
1438        } else {
1439            X509 *revcert;
1440            revcert = load_cert(bio_err, infile, FORMAT_PEM, NULL, e, infile);
1441            if (revcert == NULL)
1442                goto err;
1443            if (dorevoke == 2)
1444                rev_type = -1;
1445            j = do_revoke(revcert, db, rev_type, rev_arg);
1446            if (j <= 0)
1447                goto err;
1448            X509_free(revcert);
1449
1450            if (!save_index(dbfile, "new", db))
1451                goto err;
1452
1453            if (!rotate_index(dbfile, "new", "old"))
1454                goto err;
1455
1456            BIO_printf(bio_err, "Data Base Updated\n");
1457        }
1458    }
1459        /*****************************************************************/
1460    ret = 0;
1461 err:
1462    if (tofree)
1463        OPENSSL_free(tofree);
1464    BIO_free_all(Cout);
1465    BIO_free_all(Sout);
1466    BIO_free_all(out);
1467    BIO_free_all(in);
1468
1469    if (cert_sk)
1470        sk_X509_pop_free(cert_sk, X509_free);
1471
1472    if (ret)
1473        ERR_print_errors(bio_err);
1474    app_RAND_write_file(randfile, bio_err);
1475    if (free_key && key)
1476        OPENSSL_free(key);
1477    BN_free(serial);
1478    BN_free(crlnumber);
1479    free_index(db);
1480    if (sigopts)
1481        sk_OPENSSL_STRING_free(sigopts);
1482    EVP_PKEY_free(pkey);
1483    if (x509)
1484        X509_free(x509);
1485    X509_CRL_free(crl);
1486    NCONF_free(conf);
1487    NCONF_free(extconf);
1488    OBJ_cleanup();
1489    apps_shutdown();
1490    OPENSSL_EXIT(ret);
1491}
1492
1493static void lookup_fail(const char *name, const char *tag)
1494{
1495    BIO_printf(bio_err, "variable lookup failed for %s::%s\n", name, tag);
1496}
1497
1498static int certify(X509 **xret, char *infile, EVP_PKEY *pkey, X509 *x509,
1499                   const EVP_MD *dgst, STACK_OF(OPENSSL_STRING) *sigopts,
1500                   STACK_OF(CONF_VALUE) *policy, CA_DB *db,
1501                   BIGNUM *serial, char *subj, unsigned long chtype,
1502                   int multirdn, int email_dn, char *startdate, char *enddate,
1503                   long days, int batch, char *ext_sect, CONF *lconf,
1504                   int verbose, unsigned long certopt, unsigned long nameopt,
1505                   int default_op, int ext_copy, int selfsign)
1506{
1507    X509_REQ *req = NULL;
1508    BIO *in = NULL;
1509    EVP_PKEY *pktmp = NULL;
1510    int ok = -1, i;
1511
1512    in = BIO_new(BIO_s_file());
1513
1514    if (BIO_read_filename(in, infile) <= 0) {
1515        perror(infile);
1516        goto err;
1517    }
1518    if ((req = PEM_read_bio_X509_REQ(in, NULL, NULL, NULL)) == NULL) {
1519        BIO_printf(bio_err, "Error reading certificate request in %s\n",
1520                   infile);
1521        goto err;
1522    }
1523    if (verbose)
1524        X509_REQ_print(bio_err, req);
1525
1526    BIO_printf(bio_err, "Check that the request matches the signature\n");
1527
1528    if (selfsign && !X509_REQ_check_private_key(req, pkey)) {
1529        BIO_printf(bio_err,
1530                   "Certificate request and CA private key do not match\n");
1531        ok = 0;
1532        goto err;
1533    }
1534    if ((pktmp = X509_REQ_get_pubkey(req)) == NULL) {
1535        BIO_printf(bio_err, "error unpacking public key\n");
1536        goto err;
1537    }
1538    i = X509_REQ_verify(req, pktmp);
1539    EVP_PKEY_free(pktmp);
1540    if (i < 0) {
1541        ok = 0;
1542        BIO_printf(bio_err, "Signature verification problems....\n");
1543        ERR_print_errors(bio_err);
1544        goto err;
1545    }
1546    if (i == 0) {
1547        ok = 0;
1548        BIO_printf(bio_err,
1549                   "Signature did not match the certificate request\n");
1550        ERR_print_errors(bio_err);
1551        goto err;
1552    } else
1553        BIO_printf(bio_err, "Signature ok\n");
1554
1555    ok = do_body(xret, pkey, x509, dgst, sigopts, policy, db, serial, subj,
1556                 chtype, multirdn, email_dn, startdate, enddate, days, batch,
1557                 verbose, req, ext_sect, lconf, certopt, nameopt, default_op,
1558                 ext_copy, selfsign);
1559
1560 err:
1561    if (req != NULL)
1562        X509_REQ_free(req);
1563    if (in != NULL)
1564        BIO_free(in);
1565    return (ok);
1566}
1567
1568static int certify_cert(X509 **xret, char *infile, EVP_PKEY *pkey, X509 *x509,
1569                        const EVP_MD *dgst, STACK_OF(OPENSSL_STRING) *sigopts,
1570                        STACK_OF(CONF_VALUE) *policy, CA_DB *db,
1571                        BIGNUM *serial, char *subj, unsigned long chtype,
1572                        int multirdn, int email_dn, char *startdate,
1573                        char *enddate, long days, int batch, char *ext_sect,
1574                        CONF *lconf, int verbose, unsigned long certopt,
1575                        unsigned long nameopt, int default_op, int ext_copy,
1576                        ENGINE *e)
1577{
1578    X509 *req = NULL;
1579    X509_REQ *rreq = NULL;
1580    EVP_PKEY *pktmp = NULL;
1581    int ok = -1, i;
1582
1583    if ((req =
1584         load_cert(bio_err, infile, FORMAT_PEM, NULL, e, infile)) == NULL)
1585        goto err;
1586    if (verbose)
1587        X509_print(bio_err, req);
1588
1589    BIO_printf(bio_err, "Check that the request matches the signature\n");
1590
1591    if ((pktmp = X509_get_pubkey(req)) == NULL) {
1592        BIO_printf(bio_err, "error unpacking public key\n");
1593        goto err;
1594    }
1595    i = X509_verify(req, pktmp);
1596    EVP_PKEY_free(pktmp);
1597    if (i < 0) {
1598        ok = 0;
1599        BIO_printf(bio_err, "Signature verification problems....\n");
1600        goto err;
1601    }
1602    if (i == 0) {
1603        ok = 0;
1604        BIO_printf(bio_err, "Signature did not match the certificate\n");
1605        goto err;
1606    } else
1607        BIO_printf(bio_err, "Signature ok\n");
1608
1609    if ((rreq = X509_to_X509_REQ(req, NULL, EVP_md5())) == NULL)
1610        goto err;
1611
1612    ok = do_body(xret, pkey, x509, dgst, sigopts, policy, db, serial, subj,
1613                 chtype, multirdn, email_dn, startdate, enddate, days, batch,
1614                 verbose, rreq, ext_sect, lconf, certopt, nameopt, default_op,
1615                 ext_copy, 0);
1616
1617 err:
1618    if (rreq != NULL)
1619        X509_REQ_free(rreq);
1620    if (req != NULL)
1621        X509_free(req);
1622    return (ok);
1623}
1624
1625static int do_body(X509 **xret, EVP_PKEY *pkey, X509 *x509,
1626                   const EVP_MD *dgst, STACK_OF(OPENSSL_STRING) *sigopts,
1627                   STACK_OF(CONF_VALUE) *policy, CA_DB *db, BIGNUM *serial,
1628                   char *subj, unsigned long chtype, int multirdn,
1629                   int email_dn, char *startdate, char *enddate, long days,
1630                   int batch, int verbose, X509_REQ *req, char *ext_sect,
1631                   CONF *lconf, unsigned long certopt, unsigned long nameopt,
1632                   int default_op, int ext_copy, int selfsign)
1633{
1634    X509_NAME *name = NULL, *CAname = NULL, *subject = NULL, *dn_subject =
1635        NULL;
1636    ASN1_UTCTIME *tm, *tmptm;
1637    ASN1_STRING *str, *str2;
1638    ASN1_OBJECT *obj;
1639    X509 *ret = NULL;
1640    X509_CINF *ci;
1641    X509_NAME_ENTRY *ne;
1642    X509_NAME_ENTRY *tne, *push;
1643    EVP_PKEY *pktmp;
1644    int ok = -1, i, j, last, nid;
1645    const char *p;
1646    CONF_VALUE *cv;
1647    OPENSSL_STRING row[DB_NUMBER];
1648    OPENSSL_STRING *irow = NULL;
1649    OPENSSL_STRING *rrow = NULL;
1650    char buf[25];
1651
1652    tmptm = ASN1_UTCTIME_new();
1653    if (tmptm == NULL) {
1654        BIO_printf(bio_err, "malloc error\n");
1655        return (0);
1656    }
1657
1658    for (i = 0; i < DB_NUMBER; i++)
1659        row[i] = NULL;
1660
1661    if (subj) {
1662        X509_NAME *n = parse_name(subj, chtype, multirdn);
1663
1664        if (!n) {
1665            ERR_print_errors(bio_err);
1666            goto err;
1667        }
1668        X509_REQ_set_subject_name(req, n);
1669        req->req_info->enc.modified = 1;
1670        X509_NAME_free(n);
1671    }
1672
1673    if (default_op)
1674        BIO_printf(bio_err,
1675                   "The Subject's Distinguished Name is as follows\n");
1676
1677    name = X509_REQ_get_subject_name(req);
1678    for (i = 0; i < X509_NAME_entry_count(name); i++) {
1679        ne = X509_NAME_get_entry(name, i);
1680        str = X509_NAME_ENTRY_get_data(ne);
1681        obj = X509_NAME_ENTRY_get_object(ne);
1682
1683        if (msie_hack) {
1684            /* assume all type should be strings */
1685            nid = OBJ_obj2nid(ne->object);
1686
1687            if (str->type == V_ASN1_UNIVERSALSTRING)
1688                ASN1_UNIVERSALSTRING_to_string(str);
1689
1690            if ((str->type == V_ASN1_IA5STRING) &&
1691                (nid != NID_pkcs9_emailAddress))
1692                str->type = V_ASN1_T61STRING;
1693
1694            if ((nid == NID_pkcs9_emailAddress) &&
1695                (str->type == V_ASN1_PRINTABLESTRING))
1696                str->type = V_ASN1_IA5STRING;
1697        }
1698
1699        /* If no EMAIL is wanted in the subject */
1700        if ((OBJ_obj2nid(obj) == NID_pkcs9_emailAddress) && (!email_dn))
1701            continue;
1702
1703        /* check some things */
1704        if ((OBJ_obj2nid(obj) == NID_pkcs9_emailAddress) &&
1705            (str->type != V_ASN1_IA5STRING)) {
1706            BIO_printf(bio_err,
1707                       "\nemailAddress type needs to be of type IA5STRING\n");
1708            goto err;
1709        }
1710        if ((str->type != V_ASN1_BMPSTRING)
1711            && (str->type != V_ASN1_UTF8STRING)) {
1712            j = ASN1_PRINTABLE_type(str->data, str->length);
1713            if (((j == V_ASN1_T61STRING) &&
1714                 (str->type != V_ASN1_T61STRING)) ||
1715                ((j == V_ASN1_IA5STRING) &&
1716                 (str->type == V_ASN1_PRINTABLESTRING))) {
1717                BIO_printf(bio_err,
1718                           "\nThe string contains characters that are illegal for the ASN.1 type\n");
1719                goto err;
1720            }
1721        }
1722
1723        if (default_op)
1724            old_entry_print(bio_err, obj, str);
1725    }
1726
1727    /* Ok, now we check the 'policy' stuff. */
1728    if ((subject = X509_NAME_new()) == NULL) {
1729        BIO_printf(bio_err, "Memory allocation failure\n");
1730        goto err;
1731    }
1732
1733    /* take a copy of the issuer name before we mess with it. */
1734    if (selfsign)
1735        CAname = X509_NAME_dup(name);
1736    else
1737        CAname = X509_NAME_dup(x509->cert_info->subject);
1738    if (CAname == NULL)
1739        goto err;
1740    str = str2 = NULL;
1741
1742    for (i = 0; i < sk_CONF_VALUE_num(policy); i++) {
1743        cv = sk_CONF_VALUE_value(policy, i); /* get the object id */
1744        if ((j = OBJ_txt2nid(cv->name)) == NID_undef) {
1745            BIO_printf(bio_err,
1746                       "%s:unknown object type in 'policy' configuration\n",
1747                       cv->name);
1748            goto err;
1749        }
1750        obj = OBJ_nid2obj(j);
1751
1752        last = -1;
1753        for (;;) {
1754            /* lookup the object in the supplied name list */
1755            j = X509_NAME_get_index_by_OBJ(name, obj, last);
1756            if (j < 0) {
1757                if (last != -1)
1758                    break;
1759                tne = NULL;
1760            } else {
1761                tne = X509_NAME_get_entry(name, j);
1762            }
1763            last = j;
1764
1765            /* depending on the 'policy', decide what to do. */
1766            push = NULL;
1767            if (strcmp(cv->value, "optional") == 0) {
1768                if (tne != NULL)
1769                    push = tne;
1770            } else if (strcmp(cv->value, "supplied") == 0) {
1771                if (tne == NULL) {
1772                    BIO_printf(bio_err,
1773                               "The %s field needed to be supplied and was missing\n",
1774                               cv->name);
1775                    goto err;
1776                } else
1777                    push = tne;
1778            } else if (strcmp(cv->value, "match") == 0) {
1779                int last2;
1780
1781                if (tne == NULL) {
1782                    BIO_printf(bio_err,
1783                               "The mandatory %s field was missing\n",
1784                               cv->name);
1785                    goto err;
1786                }
1787
1788                last2 = -1;
1789
1790 again2:
1791                j = X509_NAME_get_index_by_OBJ(CAname, obj, last2);
1792                if ((j < 0) && (last2 == -1)) {
1793                    BIO_printf(bio_err,
1794                               "The %s field does not exist in the CA certificate,\nthe 'policy' is misconfigured\n",
1795                               cv->name);
1796                    goto err;
1797                }
1798                if (j >= 0) {
1799                    push = X509_NAME_get_entry(CAname, j);
1800                    str = X509_NAME_ENTRY_get_data(tne);
1801                    str2 = X509_NAME_ENTRY_get_data(push);
1802                    last2 = j;
1803                    if (ASN1_STRING_cmp(str, str2) != 0)
1804                        goto again2;
1805                }
1806                if (j < 0) {
1807                    BIO_printf(bio_err,
1808                               "The %s field needed to be the same in the\nCA certificate (%s) and the request (%s)\n",
1809                               cv->name,
1810                               ((str2 == NULL) ? "NULL" : (char *)str2->data),
1811                               ((str == NULL) ? "NULL" : (char *)str->data));
1812                    goto err;
1813                }
1814            } else {
1815                BIO_printf(bio_err,
1816                           "%s:invalid type in 'policy' configuration\n",
1817                           cv->value);
1818                goto err;
1819            }
1820
1821            if (push != NULL) {
1822                if (!X509_NAME_add_entry(subject, push, -1, 0)) {
1823                    if (push != NULL)
1824                        X509_NAME_ENTRY_free(push);
1825                    BIO_printf(bio_err, "Memory allocation failure\n");
1826                    goto err;
1827                }
1828            }
1829            if (j < 0)
1830                break;
1831        }
1832    }
1833
1834    if (preserve) {
1835        X509_NAME_free(subject);
1836        /* subject=X509_NAME_dup(X509_REQ_get_subject_name(req)); */
1837        subject = X509_NAME_dup(name);
1838        if (subject == NULL)
1839            goto err;
1840    }
1841
1842    if (verbose)
1843        BIO_printf(bio_err,
1844                   "The subject name appears to be ok, checking data base for clashes\n");
1845
1846    /* Build the correct Subject if no e-mail is wanted in the subject */
1847    /*
1848     * and add it later on because of the method extensions are added
1849     * (altName)
1850     */
1851
1852    if (email_dn)
1853        dn_subject = subject;
1854    else {
1855        X509_NAME_ENTRY *tmpne;
1856        /*
1857         * Its best to dup the subject DN and then delete any email addresses
1858         * because this retains its structure.
1859         */
1860        if (!(dn_subject = X509_NAME_dup(subject))) {
1861            BIO_printf(bio_err, "Memory allocation failure\n");
1862            goto err;
1863        }
1864        while ((i = X509_NAME_get_index_by_NID(dn_subject,
1865                                               NID_pkcs9_emailAddress,
1866                                               -1)) >= 0) {
1867            tmpne = X509_NAME_get_entry(dn_subject, i);
1868            X509_NAME_delete_entry(dn_subject, i);
1869            X509_NAME_ENTRY_free(tmpne);
1870        }
1871    }
1872
1873    if (BN_is_zero(serial))
1874        row[DB_serial] = BUF_strdup("00");
1875    else
1876        row[DB_serial] = BN_bn2hex(serial);
1877    if (row[DB_serial] == NULL) {
1878        BIO_printf(bio_err, "Memory allocation failure\n");
1879        goto err;
1880    }
1881
1882    if (db->attributes.unique_subject) {
1883        OPENSSL_STRING *crow = row;
1884
1885        rrow = TXT_DB_get_by_index(db->db, DB_name, crow);
1886        if (rrow != NULL) {
1887            BIO_printf(bio_err,
1888                       "ERROR:There is already a certificate for %s\n",
1889                       row[DB_name]);
1890        }
1891    }
1892    if (rrow == NULL) {
1893        rrow = TXT_DB_get_by_index(db->db, DB_serial, row);
1894        if (rrow != NULL) {
1895            BIO_printf(bio_err,
1896                       "ERROR:Serial number %s has already been issued,\n",
1897                       row[DB_serial]);
1898            BIO_printf(bio_err,
1899                       "      check the database/serial_file for corruption\n");
1900        }
1901    }
1902
1903    if (rrow != NULL) {
1904        BIO_printf(bio_err, "The matching entry has the following details\n");
1905        if (rrow[DB_type][0] == 'E')
1906            p = "Expired";
1907        else if (rrow[DB_type][0] == 'R')
1908            p = "Revoked";
1909        else if (rrow[DB_type][0] == 'V')
1910            p = "Valid";
1911        else
1912            p = "\ninvalid type, Data base error\n";
1913        BIO_printf(bio_err, "Type          :%s\n", p);;
1914        if (rrow[DB_type][0] == 'R') {
1915            p = rrow[DB_exp_date];
1916            if (p == NULL)
1917                p = "undef";
1918            BIO_printf(bio_err, "Was revoked on:%s\n", p);
1919        }
1920        p = rrow[DB_exp_date];
1921        if (p == NULL)
1922            p = "undef";
1923        BIO_printf(bio_err, "Expires on    :%s\n", p);
1924        p = rrow[DB_serial];
1925        if (p == NULL)
1926            p = "undef";
1927        BIO_printf(bio_err, "Serial Number :%s\n", p);
1928        p = rrow[DB_file];
1929        if (p == NULL)
1930            p = "undef";
1931        BIO_printf(bio_err, "File name     :%s\n", p);
1932        p = rrow[DB_name];
1933        if (p == NULL)
1934            p = "undef";
1935        BIO_printf(bio_err, "Subject Name  :%s\n", p);
1936        ok = -1;                /* This is now a 'bad' error. */
1937        goto err;
1938    }
1939
1940    /* We are now totally happy, lets make and sign the certificate */
1941    if (verbose)
1942        BIO_printf(bio_err,
1943                   "Everything appears to be ok, creating and signing the certificate\n");
1944
1945    if ((ret = X509_new()) == NULL)
1946        goto err;
1947    ci = ret->cert_info;
1948
1949#ifdef X509_V3
1950    /* Make it an X509 v3 certificate. */
1951    if (!X509_set_version(ret, 2))
1952        goto err;
1953#endif
1954
1955    if (BN_to_ASN1_INTEGER(serial, ci->serialNumber) == NULL)
1956        goto err;
1957    if (selfsign) {
1958        if (!X509_set_issuer_name(ret, subject))
1959            goto err;
1960    } else {
1961        if (!X509_set_issuer_name(ret, X509_get_subject_name(x509)))
1962            goto err;
1963    }
1964
1965    if (strcmp(startdate, "today") == 0)
1966        X509_gmtime_adj(X509_get_notBefore(ret), 0);
1967    else
1968        ASN1_TIME_set_string(X509_get_notBefore(ret), startdate);
1969
1970    if (enddate == NULL)
1971        X509_time_adj_ex(X509_get_notAfter(ret), days, 0, NULL);
1972    else {
1973        int tdays;
1974        ASN1_TIME_set_string(X509_get_notAfter(ret), enddate);
1975        ASN1_TIME_diff(&tdays, NULL, NULL, X509_get_notAfter(ret));
1976        days = tdays;
1977    }
1978
1979    if (!X509_set_subject_name(ret, subject))
1980        goto err;
1981
1982    pktmp = X509_REQ_get_pubkey(req);
1983    i = X509_set_pubkey(ret, pktmp);
1984    EVP_PKEY_free(pktmp);
1985    if (!i)
1986        goto err;
1987
1988    /* Lets add the extensions, if there are any */
1989    if (ext_sect) {
1990        X509V3_CTX ctx;
1991        if (ci->version == NULL)
1992            if ((ci->version = ASN1_INTEGER_new()) == NULL)
1993                goto err;
1994        ASN1_INTEGER_set(ci->version, 2); /* version 3 certificate */
1995
1996        /*
1997         * Free the current entries if any, there should not be any I believe
1998         */
1999        if (ci->extensions != NULL)
2000            sk_X509_EXTENSION_pop_free(ci->extensions, X509_EXTENSION_free);
2001
2002        ci->extensions = NULL;
2003
2004        /* Initialize the context structure */
2005        if (selfsign)
2006            X509V3_set_ctx(&ctx, ret, ret, req, NULL, 0);
2007        else
2008            X509V3_set_ctx(&ctx, x509, ret, req, NULL, 0);
2009
2010        if (extconf) {
2011            if (verbose)
2012                BIO_printf(bio_err, "Extra configuration file found\n");
2013
2014            /* Use the extconf configuration db LHASH */
2015            X509V3_set_nconf(&ctx, extconf);
2016
2017            /* Test the structure (needed?) */
2018            /* X509V3_set_ctx_test(&ctx); */
2019
2020            /* Adds exts contained in the configuration file */
2021            if (!X509V3_EXT_add_nconf(extconf, &ctx, ext_sect, ret)) {
2022                BIO_printf(bio_err,
2023                           "ERROR: adding extensions in section %s\n",
2024                           ext_sect);
2025                ERR_print_errors(bio_err);
2026                goto err;
2027            }
2028            if (verbose)
2029                BIO_printf(bio_err,
2030                           "Successfully added extensions from file.\n");
2031        } else if (ext_sect) {
2032            /* We found extensions to be set from config file */
2033            X509V3_set_nconf(&ctx, lconf);
2034
2035            if (!X509V3_EXT_add_nconf(lconf, &ctx, ext_sect, ret)) {
2036                BIO_printf(bio_err,
2037                           "ERROR: adding extensions in section %s\n",
2038                           ext_sect);
2039                ERR_print_errors(bio_err);
2040                goto err;
2041            }
2042
2043            if (verbose)
2044                BIO_printf(bio_err,
2045                           "Successfully added extensions from config\n");
2046        }
2047    }
2048
2049    /* Copy extensions from request (if any) */
2050
2051    if (!copy_extensions(ret, req, ext_copy)) {
2052        BIO_printf(bio_err, "ERROR: adding extensions from request\n");
2053        ERR_print_errors(bio_err);
2054        goto err;
2055    }
2056
2057    /* Set the right value for the noemailDN option */
2058    if (email_dn == 0) {
2059        if (!X509_set_subject_name(ret, dn_subject))
2060            goto err;
2061    }
2062
2063    if (!default_op) {
2064        BIO_printf(bio_err, "Certificate Details:\n");
2065        /*
2066         * Never print signature details because signature not present
2067         */
2068        certopt |= X509_FLAG_NO_SIGDUMP | X509_FLAG_NO_SIGNAME;
2069        X509_print_ex(bio_err, ret, nameopt, certopt);
2070    }
2071
2072    BIO_printf(bio_err, "Certificate is to be certified until ");
2073    ASN1_TIME_print(bio_err, X509_get_notAfter(ret));
2074    if (days)
2075        BIO_printf(bio_err, " (%ld days)", days);
2076    BIO_printf(bio_err, "\n");
2077
2078    if (!batch) {
2079
2080        BIO_printf(bio_err, "Sign the certificate? [y/n]:");
2081        (void)BIO_flush(bio_err);
2082        buf[0] = '\0';
2083        if (!fgets(buf, sizeof(buf) - 1, stdin)) {
2084            BIO_printf(bio_err,
2085                       "CERTIFICATE WILL NOT BE CERTIFIED: I/O error\n");
2086            ok = 0;
2087            goto err;
2088        }
2089        if (!((buf[0] == 'y') || (buf[0] == 'Y'))) {
2090            BIO_printf(bio_err, "CERTIFICATE WILL NOT BE CERTIFIED\n");
2091            ok = 0;
2092            goto err;
2093        }
2094    }
2095
2096    pktmp = X509_get_pubkey(ret);
2097    if (EVP_PKEY_missing_parameters(pktmp) &&
2098        !EVP_PKEY_missing_parameters(pkey))
2099        EVP_PKEY_copy_parameters(pktmp, pkey);
2100    EVP_PKEY_free(pktmp);
2101
2102    if (!do_X509_sign(bio_err, ret, pkey, dgst, sigopts))
2103        goto err;
2104
2105    /* We now just add it to the database */
2106    tm = X509_get_notAfter(ret);
2107    row[DB_type] = OPENSSL_malloc(2);
2108    row[DB_exp_date] = OPENSSL_malloc(tm->length + 1);
2109    row[DB_rev_date] = OPENSSL_malloc(1);
2110    row[DB_file] = OPENSSL_malloc(8);
2111    row[DB_name] = X509_NAME_oneline(X509_get_subject_name(ret), NULL, 0);
2112    if ((row[DB_type] == NULL) || (row[DB_exp_date] == NULL) ||
2113        (row[DB_rev_date] == NULL) ||
2114        (row[DB_file] == NULL) || (row[DB_name] == NULL)) {
2115        BIO_printf(bio_err, "Memory allocation failure\n");
2116        goto err;
2117    }
2118
2119    memcpy(row[DB_exp_date], tm->data, tm->length);
2120    row[DB_exp_date][tm->length] = '\0';
2121    row[DB_rev_date][0] = '\0';
2122    strcpy(row[DB_file], "unknown");
2123    row[DB_type][0] = 'V';
2124    row[DB_type][1] = '\0';
2125
2126    if ((irow =
2127         (char **)OPENSSL_malloc(sizeof(char *) * (DB_NUMBER + 1))) == NULL) {
2128        BIO_printf(bio_err, "Memory allocation failure\n");
2129        goto err;
2130    }
2131
2132    for (i = 0; i < DB_NUMBER; i++) {
2133        irow[i] = row[i];
2134        row[i] = NULL;
2135    }
2136    irow[DB_NUMBER] = NULL;
2137
2138    if (!TXT_DB_insert(db->db, irow)) {
2139        BIO_printf(bio_err, "failed to update database\n");
2140        BIO_printf(bio_err, "TXT_DB error number %ld\n", db->db->error);
2141        goto err;
2142    }
2143    ok = 1;
2144 err:
2145    for (i = 0; i < DB_NUMBER; i++)
2146        if (row[i] != NULL)
2147            OPENSSL_free(row[i]);
2148
2149    if (CAname != NULL)
2150        X509_NAME_free(CAname);
2151    if (subject != NULL)
2152        X509_NAME_free(subject);
2153    if ((dn_subject != NULL) && !email_dn)
2154        X509_NAME_free(dn_subject);
2155    if (tmptm != NULL)
2156        ASN1_UTCTIME_free(tmptm);
2157    if (ok <= 0) {
2158        if (ret != NULL)
2159            X509_free(ret);
2160        ret = NULL;
2161    } else
2162        *xret = ret;
2163    return (ok);
2164}
2165
2166static void write_new_certificate(BIO *bp, X509 *x, int output_der,
2167                                  int notext)
2168{
2169
2170    if (output_der) {
2171        (void)i2d_X509_bio(bp, x);
2172        return;
2173    }
2174#if 0
2175    /* ??? Not needed since X509_print prints all this stuff anyway */
2176    f = X509_NAME_oneline(X509_get_issuer_name(x), buf, 256);
2177    BIO_printf(bp, "issuer :%s\n", f);
2178
2179    f = X509_NAME_oneline(X509_get_subject_name(x), buf, 256);
2180    BIO_printf(bp, "subject:%s\n", f);
2181
2182    BIO_puts(bp, "serial :");
2183    i2a_ASN1_INTEGER(bp, x->cert_info->serialNumber);
2184    BIO_puts(bp, "\n\n");
2185#endif
2186    if (!notext)
2187        X509_print(bp, x);
2188    PEM_write_bio_X509(bp, x);
2189}
2190
2191static int certify_spkac(X509 **xret, char *infile, EVP_PKEY *pkey,
2192                         X509 *x509, const EVP_MD *dgst,
2193                         STACK_OF(OPENSSL_STRING) *sigopts,
2194                         STACK_OF(CONF_VALUE) *policy, CA_DB *db,
2195                         BIGNUM *serial, char *subj, unsigned long chtype,
2196                         int multirdn, int email_dn, char *startdate,
2197                         char *enddate, long days, char *ext_sect,
2198                         CONF *lconf, int verbose, unsigned long certopt,
2199                         unsigned long nameopt, int default_op, int ext_copy)
2200{
2201    STACK_OF(CONF_VALUE) *sk = NULL;
2202    LHASH_OF(CONF_VALUE) *parms = NULL;
2203    X509_REQ *req = NULL;
2204    CONF_VALUE *cv = NULL;
2205    NETSCAPE_SPKI *spki = NULL;
2206    X509_REQ_INFO *ri;
2207    char *type, *buf;
2208    EVP_PKEY *pktmp = NULL;
2209    X509_NAME *n = NULL;
2210    X509_NAME_ENTRY *ne = NULL;
2211    int ok = -1, i, j;
2212    long errline;
2213    int nid;
2214
2215    /*
2216     * Load input file into a hash table.  (This is just an easy
2217     * way to read and parse the file, then put it into a convenient
2218     * STACK format).
2219     */
2220    parms = CONF_load(NULL, infile, &errline);
2221    if (parms == NULL) {
2222        BIO_printf(bio_err, "error on line %ld of %s\n", errline, infile);
2223        ERR_print_errors(bio_err);
2224        goto err;
2225    }
2226
2227    sk = CONF_get_section(parms, "default");
2228    if (sk_CONF_VALUE_num(sk) == 0) {
2229        BIO_printf(bio_err, "no name/value pairs found in %s\n", infile);
2230        CONF_free(parms);
2231        goto err;
2232    }
2233
2234    /*
2235     * Now create a dummy X509 request structure.  We don't actually
2236     * have an X509 request, but we have many of the components
2237     * (a public key, various DN components).  The idea is that we
2238     * put these components into the right X509 request structure
2239     * and we can use the same code as if you had a real X509 request.
2240     */
2241    req = X509_REQ_new();
2242    if (req == NULL) {
2243        ERR_print_errors(bio_err);
2244        goto err;
2245    }
2246
2247    /*
2248     * Build up the subject name set.
2249     */
2250    ri = req->req_info;
2251    n = ri->subject;
2252
2253    for (i = 0;; i++) {
2254        if (sk_CONF_VALUE_num(sk) <= i)
2255            break;
2256
2257        cv = sk_CONF_VALUE_value(sk, i);
2258        type = cv->name;
2259        /*
2260         * Skip past any leading X. X: X, etc to allow for multiple instances
2261         */
2262        for (buf = cv->name; *buf; buf++)
2263            if ((*buf == ':') || (*buf == ',') || (*buf == '.')) {
2264                buf++;
2265                if (*buf)
2266                    type = buf;
2267                break;
2268            }
2269
2270        buf = cv->value;
2271        if ((nid = OBJ_txt2nid(type)) == NID_undef) {
2272            if (strcmp(type, "SPKAC") == 0) {
2273                spki = NETSCAPE_SPKI_b64_decode(cv->value, -1);
2274                if (spki == NULL) {
2275                    BIO_printf(bio_err,
2276                               "unable to load Netscape SPKAC structure\n");
2277                    ERR_print_errors(bio_err);
2278                    goto err;
2279                }
2280            }
2281            continue;
2282        }
2283
2284        if (!X509_NAME_add_entry_by_NID(n, nid, chtype,
2285                                        (unsigned char *)buf, -1, -1, 0))
2286            goto err;
2287    }
2288    if (spki == NULL) {
2289        BIO_printf(bio_err, "Netscape SPKAC structure not found in %s\n",
2290                   infile);
2291        goto err;
2292    }
2293
2294    /*
2295     * Now extract the key from the SPKI structure.
2296     */
2297
2298    BIO_printf(bio_err,
2299               "Check that the SPKAC request matches the signature\n");
2300
2301    if ((pktmp = NETSCAPE_SPKI_get_pubkey(spki)) == NULL) {
2302        BIO_printf(bio_err, "error unpacking SPKAC public key\n");
2303        goto err;
2304    }
2305
2306    j = NETSCAPE_SPKI_verify(spki, pktmp);
2307    if (j <= 0) {
2308        EVP_PKEY_free(pktmp);
2309        BIO_printf(bio_err,
2310                   "signature verification failed on SPKAC public key\n");
2311        goto err;
2312    }
2313    BIO_printf(bio_err, "Signature ok\n");
2314
2315    X509_REQ_set_pubkey(req, pktmp);
2316    EVP_PKEY_free(pktmp);
2317    ok = do_body(xret, pkey, x509, dgst, sigopts, policy, db, serial, subj,
2318                 chtype, multirdn, email_dn, startdate, enddate, days, 1,
2319                 verbose, req, ext_sect, lconf, certopt, nameopt, default_op,
2320                 ext_copy, 0);
2321 err:
2322    if (req != NULL)
2323        X509_REQ_free(req);
2324    if (parms != NULL)
2325        CONF_free(parms);
2326    if (spki != NULL)
2327        NETSCAPE_SPKI_free(spki);
2328    if (ne != NULL)
2329        X509_NAME_ENTRY_free(ne);
2330
2331    return (ok);
2332}
2333
2334static int check_time_format(const char *str)
2335{
2336    return ASN1_TIME_set_string(NULL, str);
2337}
2338
2339static int do_revoke(X509 *x509, CA_DB *db, int type, char *value)
2340{
2341    ASN1_UTCTIME *tm = NULL;
2342    char *row[DB_NUMBER], **rrow, **irow;
2343    char *rev_str = NULL;
2344    BIGNUM *bn = NULL;
2345    int ok = -1, i;
2346
2347    for (i = 0; i < DB_NUMBER; i++)
2348        row[i] = NULL;
2349    row[DB_name] = X509_NAME_oneline(X509_get_subject_name(x509), NULL, 0);
2350    bn = ASN1_INTEGER_to_BN(X509_get_serialNumber(x509), NULL);
2351    if (!bn)
2352        goto err;
2353    if (BN_is_zero(bn))
2354        row[DB_serial] = BUF_strdup("00");
2355    else
2356        row[DB_serial] = BN_bn2hex(bn);
2357    BN_free(bn);
2358    if ((row[DB_name] == NULL) || (row[DB_serial] == NULL)) {
2359        BIO_printf(bio_err, "Memory allocation failure\n");
2360        goto err;
2361    }
2362    /*
2363     * We have to lookup by serial number because name lookup skips revoked
2364     * certs
2365     */
2366    rrow = TXT_DB_get_by_index(db->db, DB_serial, row);
2367    if (rrow == NULL) {
2368        BIO_printf(bio_err,
2369                   "Adding Entry with serial number %s to DB for %s\n",
2370                   row[DB_serial], row[DB_name]);
2371
2372        /* We now just add it to the database */
2373        row[DB_type] = (char *)OPENSSL_malloc(2);
2374
2375        tm = X509_get_notAfter(x509);
2376        row[DB_exp_date] = (char *)OPENSSL_malloc(tm->length + 1);
2377        memcpy(row[DB_exp_date], tm->data, tm->length);
2378        row[DB_exp_date][tm->length] = '\0';
2379
2380        row[DB_rev_date] = NULL;
2381
2382        /* row[DB_serial] done already */
2383        row[DB_file] = (char *)OPENSSL_malloc(8);
2384
2385        /* row[DB_name] done already */
2386
2387        if ((row[DB_type] == NULL) || (row[DB_exp_date] == NULL) ||
2388            (row[DB_file] == NULL)) {
2389            BIO_printf(bio_err, "Memory allocation failure\n");
2390            goto err;
2391        }
2392        BUF_strlcpy(row[DB_file], "unknown", 8);
2393        row[DB_type][0] = 'V';
2394        row[DB_type][1] = '\0';
2395
2396        if ((irow =
2397             (char **)OPENSSL_malloc(sizeof(char *) * (DB_NUMBER + 1))) ==
2398            NULL) {
2399            BIO_printf(bio_err, "Memory allocation failure\n");
2400            goto err;
2401        }
2402
2403        for (i = 0; i < DB_NUMBER; i++) {
2404            irow[i] = row[i];
2405            row[i] = NULL;
2406        }
2407        irow[DB_NUMBER] = NULL;
2408
2409        if (!TXT_DB_insert(db->db, irow)) {
2410            BIO_printf(bio_err, "failed to update database\n");
2411            BIO_printf(bio_err, "TXT_DB error number %ld\n", db->db->error);
2412            goto err;
2413        }
2414
2415        /* Revoke Certificate */
2416        if (type == -1)
2417            ok = 1;
2418        else
2419            ok = do_revoke(x509, db, type, value);
2420
2421        goto err;
2422
2423    } else if (index_name_cmp_noconst(row, rrow)) {
2424        BIO_printf(bio_err, "ERROR:name does not match %s\n", row[DB_name]);
2425        goto err;
2426    } else if (type == -1) {
2427        BIO_printf(bio_err, "ERROR:Already present, serial number %s\n",
2428                   row[DB_serial]);
2429        goto err;
2430    } else if (rrow[DB_type][0] == 'R') {
2431        BIO_printf(bio_err, "ERROR:Already revoked, serial number %s\n",
2432                   row[DB_serial]);
2433        goto err;
2434    } else {
2435        BIO_printf(bio_err, "Revoking Certificate %s.\n", rrow[DB_serial]);
2436        rev_str = make_revocation_str(type, value);
2437        if (!rev_str) {
2438            BIO_printf(bio_err, "Error in revocation arguments\n");
2439            goto err;
2440        }
2441        rrow[DB_type][0] = 'R';
2442        rrow[DB_type][1] = '\0';
2443        rrow[DB_rev_date] = rev_str;
2444    }
2445    ok = 1;
2446 err:
2447    for (i = 0; i < DB_NUMBER; i++) {
2448        if (row[i] != NULL)
2449            OPENSSL_free(row[i]);
2450    }
2451    return (ok);
2452}
2453
2454static int get_certificate_status(const char *serial, CA_DB *db)
2455{
2456    char *row[DB_NUMBER], **rrow;
2457    int ok = -1, i;
2458
2459    /* Free Resources */
2460    for (i = 0; i < DB_NUMBER; i++)
2461        row[i] = NULL;
2462
2463    /* Malloc needed char spaces */
2464    row[DB_serial] = OPENSSL_malloc(strlen(serial) + 2);
2465    if (row[DB_serial] == NULL) {
2466        BIO_printf(bio_err, "Malloc failure\n");
2467        goto err;
2468    }
2469
2470    if (strlen(serial) % 2) {
2471        /*
2472         * Set the first char to 0
2473         */ ;
2474        row[DB_serial][0] = '0';
2475
2476        /* Copy String from serial to row[DB_serial] */
2477        memcpy(row[DB_serial] + 1, serial, strlen(serial));
2478        row[DB_serial][strlen(serial) + 1] = '\0';
2479    } else {
2480        /* Copy String from serial to row[DB_serial] */
2481        memcpy(row[DB_serial], serial, strlen(serial));
2482        row[DB_serial][strlen(serial)] = '\0';
2483    }
2484
2485    /* Make it Upper Case */
2486    for (i = 0; row[DB_serial][i] != '\0'; i++)
2487        row[DB_serial][i] = toupper((unsigned char)row[DB_serial][i]);
2488
2489    ok = 1;
2490
2491    /* Search for the certificate */
2492    rrow = TXT_DB_get_by_index(db->db, DB_serial, row);
2493    if (rrow == NULL) {
2494        BIO_printf(bio_err, "Serial %s not present in db.\n", row[DB_serial]);
2495        ok = -1;
2496        goto err;
2497    } else if (rrow[DB_type][0] == 'V') {
2498        BIO_printf(bio_err, "%s=Valid (%c)\n",
2499                   row[DB_serial], rrow[DB_type][0]);
2500        goto err;
2501    } else if (rrow[DB_type][0] == 'R') {
2502        BIO_printf(bio_err, "%s=Revoked (%c)\n",
2503                   row[DB_serial], rrow[DB_type][0]);
2504        goto err;
2505    } else if (rrow[DB_type][0] == 'E') {
2506        BIO_printf(bio_err, "%s=Expired (%c)\n",
2507                   row[DB_serial], rrow[DB_type][0]);
2508        goto err;
2509    } else if (rrow[DB_type][0] == 'S') {
2510        BIO_printf(bio_err, "%s=Suspended (%c)\n",
2511                   row[DB_serial], rrow[DB_type][0]);
2512        goto err;
2513    } else {
2514        BIO_printf(bio_err, "%s=Unknown (%c).\n",
2515                   row[DB_serial], rrow[DB_type][0]);
2516        ok = -1;
2517    }
2518 err:
2519    for (i = 0; i < DB_NUMBER; i++) {
2520        if (row[i] != NULL)
2521            OPENSSL_free(row[i]);
2522    }
2523    return (ok);
2524}
2525
2526static int do_updatedb(CA_DB *db)
2527{
2528    ASN1_UTCTIME *a_tm = NULL;
2529    int i, cnt = 0;
2530    int db_y2k, a_y2k;          /* flags = 1 if y >= 2000 */
2531    char **rrow, *a_tm_s;
2532
2533    a_tm = ASN1_UTCTIME_new();
2534    if (a_tm == NULL)
2535        return -1;
2536
2537    /* get actual time and make a string */
2538    a_tm = X509_gmtime_adj(a_tm, 0);
2539    a_tm_s = (char *)OPENSSL_malloc(a_tm->length + 1);
2540    if (a_tm_s == NULL) {
2541        cnt = -1;
2542        goto err;
2543    }
2544
2545    memcpy(a_tm_s, a_tm->data, a_tm->length);
2546    a_tm_s[a_tm->length] = '\0';
2547
2548    if (strncmp(a_tm_s, "49", 2) <= 0)
2549        a_y2k = 1;
2550    else
2551        a_y2k = 0;
2552
2553    for (i = 0; i < sk_OPENSSL_PSTRING_num(db->db->data); i++) {
2554        rrow = sk_OPENSSL_PSTRING_value(db->db->data, i);
2555
2556        if (rrow[DB_type][0] == 'V') {
2557            /* ignore entries that are not valid */
2558            if (strncmp(rrow[DB_exp_date], "49", 2) <= 0)
2559                db_y2k = 1;
2560            else
2561                db_y2k = 0;
2562
2563            if (db_y2k == a_y2k) {
2564                /* all on the same y2k side */
2565                if (strcmp(rrow[DB_exp_date], a_tm_s) <= 0) {
2566                    rrow[DB_type][0] = 'E';
2567                    rrow[DB_type][1] = '\0';
2568                    cnt++;
2569
2570                    BIO_printf(bio_err, "%s=Expired\n", rrow[DB_serial]);
2571                }
2572            } else if (db_y2k < a_y2k) {
2573                rrow[DB_type][0] = 'E';
2574                rrow[DB_type][1] = '\0';
2575                cnt++;
2576
2577                BIO_printf(bio_err, "%s=Expired\n", rrow[DB_serial]);
2578            }
2579
2580        }
2581    }
2582
2583 err:
2584
2585    ASN1_UTCTIME_free(a_tm);
2586    OPENSSL_free(a_tm_s);
2587
2588    return (cnt);
2589}
2590
2591static const char *crl_reasons[] = {
2592    /* CRL reason strings */
2593    "unspecified",
2594    "keyCompromise",
2595    "CACompromise",
2596    "affiliationChanged",
2597    "superseded",
2598    "cessationOfOperation",
2599    "certificateHold",
2600    "removeFromCRL",
2601    /* Additional pseudo reasons */
2602    "holdInstruction",
2603    "keyTime",
2604    "CAkeyTime"
2605};
2606
2607#define NUM_REASONS (sizeof(crl_reasons) / sizeof(char *))
2608
2609/*
2610 * Given revocation information convert to a DB string. The format of the
2611 * string is: revtime[,reason,extra]. Where 'revtime' is the revocation time
2612 * (the current time). 'reason' is the optional CRL reason and 'extra' is any
2613 * additional argument
2614 */
2615
2616char *make_revocation_str(int rev_type, char *rev_arg)
2617{
2618    char *other = NULL, *str;
2619    const char *reason = NULL;
2620    ASN1_OBJECT *otmp;
2621    ASN1_UTCTIME *revtm = NULL;
2622    int i;
2623    switch (rev_type) {
2624    case REV_NONE:
2625        break;
2626
2627    case REV_CRL_REASON:
2628        for (i = 0; i < 8; i++) {
2629            if (!strcasecmp(rev_arg, crl_reasons[i])) {
2630                reason = crl_reasons[i];
2631                break;
2632            }
2633        }
2634        if (reason == NULL) {
2635            BIO_printf(bio_err, "Unknown CRL reason %s\n", rev_arg);
2636            return NULL;
2637        }
2638        break;
2639
2640    case REV_HOLD:
2641        /* Argument is an OID */
2642
2643        otmp = OBJ_txt2obj(rev_arg, 0);
2644        ASN1_OBJECT_free(otmp);
2645
2646        if (otmp == NULL) {
2647            BIO_printf(bio_err, "Invalid object identifier %s\n", rev_arg);
2648            return NULL;
2649        }
2650
2651        reason = "holdInstruction";
2652        other = rev_arg;
2653        break;
2654
2655    case REV_KEY_COMPROMISE:
2656    case REV_CA_COMPROMISE:
2657
2658        /* Argument is the key compromise time  */
2659        if (!ASN1_GENERALIZEDTIME_set_string(NULL, rev_arg)) {
2660            BIO_printf(bio_err,
2661                       "Invalid time format %s. Need YYYYMMDDHHMMSSZ\n",
2662                       rev_arg);
2663            return NULL;
2664        }
2665        other = rev_arg;
2666        if (rev_type == REV_KEY_COMPROMISE)
2667            reason = "keyTime";
2668        else
2669            reason = "CAkeyTime";
2670
2671        break;
2672
2673    }
2674
2675    revtm = X509_gmtime_adj(NULL, 0);
2676
2677    if (!revtm)
2678        return NULL;
2679
2680    i = revtm->length + 1;
2681
2682    if (reason)
2683        i += strlen(reason) + 1;
2684    if (other)
2685        i += strlen(other) + 1;
2686
2687    str = OPENSSL_malloc(i);
2688
2689    if (!str)
2690        return NULL;
2691
2692    BUF_strlcpy(str, (char *)revtm->data, i);
2693    if (reason) {
2694        BUF_strlcat(str, ",", i);
2695        BUF_strlcat(str, reason, i);
2696    }
2697    if (other) {
2698        BUF_strlcat(str, ",", i);
2699        BUF_strlcat(str, other, i);
2700    }
2701    ASN1_UTCTIME_free(revtm);
2702    return str;
2703}
2704
2705/*-
2706 * Convert revocation field to X509_REVOKED entry
2707 * return code:
2708 * 0 error
2709 * 1 OK
2710 * 2 OK and some extensions added (i.e. V2 CRL)
2711 */
2712
2713int make_revoked(X509_REVOKED *rev, const char *str)
2714{
2715    char *tmp = NULL;
2716    int reason_code = -1;
2717    int i, ret = 0;
2718    ASN1_OBJECT *hold = NULL;
2719    ASN1_GENERALIZEDTIME *comp_time = NULL;
2720    ASN1_ENUMERATED *rtmp = NULL;
2721
2722    ASN1_TIME *revDate = NULL;
2723
2724    i = unpack_revinfo(&revDate, &reason_code, &hold, &comp_time, str);
2725
2726    if (i == 0)
2727        goto err;
2728
2729    if (rev && !X509_REVOKED_set_revocationDate(rev, revDate))
2730        goto err;
2731
2732    if (rev && (reason_code != OCSP_REVOKED_STATUS_NOSTATUS)) {
2733        rtmp = ASN1_ENUMERATED_new();
2734        if (!rtmp || !ASN1_ENUMERATED_set(rtmp, reason_code))
2735            goto err;
2736        if (!X509_REVOKED_add1_ext_i2d(rev, NID_crl_reason, rtmp, 0, 0))
2737            goto err;
2738    }
2739
2740    if (rev && comp_time) {
2741        if (!X509_REVOKED_add1_ext_i2d
2742            (rev, NID_invalidity_date, comp_time, 0, 0))
2743            goto err;
2744    }
2745    if (rev && hold) {
2746        if (!X509_REVOKED_add1_ext_i2d
2747            (rev, NID_hold_instruction_code, hold, 0, 0))
2748            goto err;
2749    }
2750
2751    if (reason_code != OCSP_REVOKED_STATUS_NOSTATUS)
2752        ret = 2;
2753    else
2754        ret = 1;
2755
2756 err:
2757
2758    if (tmp)
2759        OPENSSL_free(tmp);
2760    ASN1_OBJECT_free(hold);
2761    ASN1_GENERALIZEDTIME_free(comp_time);
2762    ASN1_ENUMERATED_free(rtmp);
2763    ASN1_TIME_free(revDate);
2764
2765    return ret;
2766}
2767
2768int old_entry_print(BIO *bp, ASN1_OBJECT *obj, ASN1_STRING *str)
2769{
2770    char buf[25], *pbuf, *p;
2771    int j;
2772    j = i2a_ASN1_OBJECT(bp, obj);
2773    pbuf = buf;
2774    for (j = 22 - j; j > 0; j--)
2775        *(pbuf++) = ' ';
2776    *(pbuf++) = ':';
2777    *(pbuf++) = '\0';
2778    BIO_puts(bp, buf);
2779
2780    if (str->type == V_ASN1_PRINTABLESTRING)
2781        BIO_printf(bp, "PRINTABLE:'");
2782    else if (str->type == V_ASN1_T61STRING)
2783        BIO_printf(bp, "T61STRING:'");
2784    else if (str->type == V_ASN1_IA5STRING)
2785        BIO_printf(bp, "IA5STRING:'");
2786    else if (str->type == V_ASN1_UNIVERSALSTRING)
2787        BIO_printf(bp, "UNIVERSALSTRING:'");
2788    else
2789        BIO_printf(bp, "ASN.1 %2d:'", str->type);
2790
2791    p = (char *)str->data;
2792    for (j = str->length; j > 0; j--) {
2793        if ((*p >= ' ') && (*p <= '~'))
2794            BIO_printf(bp, "%c", *p);
2795        else if (*p & 0x80)
2796            BIO_printf(bp, "\\0x%02X", *p);
2797        else if ((unsigned char)*p == 0xf7)
2798            BIO_printf(bp, "^?");
2799        else
2800            BIO_printf(bp, "^%c", *p + '@');
2801        p++;
2802    }
2803    BIO_printf(bp, "'\n");
2804    return 1;
2805}
2806
2807int unpack_revinfo(ASN1_TIME **prevtm, int *preason, ASN1_OBJECT **phold,
2808                   ASN1_GENERALIZEDTIME **pinvtm, const char *str)
2809{
2810    char *tmp = NULL;
2811    char *rtime_str, *reason_str = NULL, *arg_str = NULL, *p;
2812    int reason_code = -1;
2813    int ret = 0;
2814    unsigned int i;
2815    ASN1_OBJECT *hold = NULL;
2816    ASN1_GENERALIZEDTIME *comp_time = NULL;
2817    tmp = BUF_strdup(str);
2818
2819    if (!tmp) {
2820        BIO_printf(bio_err, "memory allocation failure\n");
2821        goto err;
2822    }
2823
2824    p = strchr(tmp, ',');
2825
2826    rtime_str = tmp;
2827
2828    if (p) {
2829        *p = '\0';
2830        p++;
2831        reason_str = p;
2832        p = strchr(p, ',');
2833        if (p) {
2834            *p = '\0';
2835            arg_str = p + 1;
2836        }
2837    }
2838
2839    if (prevtm) {
2840        *prevtm = ASN1_UTCTIME_new();
2841        if (!*prevtm) {
2842            BIO_printf(bio_err, "memory allocation failure\n");
2843            goto err;
2844        }
2845        if (!ASN1_UTCTIME_set_string(*prevtm, rtime_str)) {
2846            BIO_printf(bio_err, "invalid revocation date %s\n", rtime_str);
2847            goto err;
2848        }
2849    }
2850    if (reason_str) {
2851        for (i = 0; i < NUM_REASONS; i++) {
2852            if (!strcasecmp(reason_str, crl_reasons[i])) {
2853                reason_code = i;
2854                break;
2855            }
2856        }
2857        if (reason_code == OCSP_REVOKED_STATUS_NOSTATUS) {
2858            BIO_printf(bio_err, "invalid reason code %s\n", reason_str);
2859            goto err;
2860        }
2861
2862        if (reason_code == 7)
2863            reason_code = OCSP_REVOKED_STATUS_REMOVEFROMCRL;
2864        else if (reason_code == 8) { /* Hold instruction */
2865            if (!arg_str) {
2866                BIO_printf(bio_err, "missing hold instruction\n");
2867                goto err;
2868            }
2869            reason_code = OCSP_REVOKED_STATUS_CERTIFICATEHOLD;
2870            hold = OBJ_txt2obj(arg_str, 0);
2871
2872            if (!hold) {
2873                BIO_printf(bio_err, "invalid object identifier %s\n",
2874                           arg_str);
2875                goto err;
2876            }
2877            if (phold)
2878                *phold = hold;
2879        } else if ((reason_code == 9) || (reason_code == 10)) {
2880            if (!arg_str) {
2881                BIO_printf(bio_err, "missing compromised time\n");
2882                goto err;
2883            }
2884            comp_time = ASN1_GENERALIZEDTIME_new();
2885            if (!comp_time) {
2886                BIO_printf(bio_err, "memory allocation failure\n");
2887                goto err;
2888            }
2889            if (!ASN1_GENERALIZEDTIME_set_string(comp_time, arg_str)) {
2890                BIO_printf(bio_err, "invalid compromised time %s\n", arg_str);
2891                goto err;
2892            }
2893            if (reason_code == 9)
2894                reason_code = OCSP_REVOKED_STATUS_KEYCOMPROMISE;
2895            else
2896                reason_code = OCSP_REVOKED_STATUS_CACOMPROMISE;
2897        }
2898    }
2899
2900    if (preason)
2901        *preason = reason_code;
2902    if (pinvtm)
2903        *pinvtm = comp_time;
2904    else
2905        ASN1_GENERALIZEDTIME_free(comp_time);
2906
2907    ret = 1;
2908
2909 err:
2910
2911    if (tmp)
2912        OPENSSL_free(tmp);
2913    if (!phold)
2914        ASN1_OBJECT_free(hold);
2915    if (!pinvtm)
2916        ASN1_GENERALIZEDTIME_free(comp_time);
2917
2918    return ret;
2919}
2920