xref: /freebsd/crypto/openssl/crypto/ocsp/ocsp_cl.c (revision b077aed3)
16f9291ceSJung-uk Kim /*
2b077aed3SPierre Pronchery  * Copyright 2001-2021 The OpenSSL Project Authors. All Rights Reserved.
35c87c606SMark Murray  *
4b077aed3SPierre Pronchery  * Licensed under the Apache License 2.0 (the "License").  You may not use
5e71b7053SJung-uk Kim  * this file except in compliance with the License.  You can obtain a copy
6e71b7053SJung-uk Kim  * in the file LICENSE in the source distribution or at
7e71b7053SJung-uk Kim  * https://www.openssl.org/source/license.html
85c87c606SMark Murray  */
95c87c606SMark Murray 
105c87c606SMark Murray #include <stdio.h>
115c87c606SMark Murray #include <time.h>
12e71b7053SJung-uk Kim #include "internal/cryptlib.h"
13e71b7053SJung-uk Kim #include <openssl/asn1.h>
145c87c606SMark Murray #include <openssl/objects.h>
155c87c606SMark Murray #include <openssl/x509.h>
165c87c606SMark Murray #include <openssl/pem.h>
175c87c606SMark Murray #include <openssl/x509v3.h>
185c87c606SMark Murray #include <openssl/ocsp.h>
1917f01e99SJung-uk Kim #include "ocsp_local.h"
205c87c606SMark Murray 
216f9291ceSJung-uk Kim /*
226f9291ceSJung-uk Kim  * Utility functions related to sending OCSP requests and extracting relevant
236f9291ceSJung-uk Kim  * information from the response.
245c87c606SMark Murray  */
255c87c606SMark Murray 
266f9291ceSJung-uk Kim /*
276f9291ceSJung-uk Kim  * Add an OCSP_CERTID to an OCSP request. Return new OCSP_ONEREQ pointer:
286f9291ceSJung-uk Kim  * useful if we want to add extensions.
295c87c606SMark Murray  */
OCSP_request_add0_id(OCSP_REQUEST * req,OCSP_CERTID * cid)305c87c606SMark Murray OCSP_ONEREQ *OCSP_request_add0_id(OCSP_REQUEST *req, OCSP_CERTID *cid)
315c87c606SMark Murray {
325c87c606SMark Murray     OCSP_ONEREQ *one = NULL;
335c87c606SMark Murray 
34e71b7053SJung-uk Kim     if ((one = OCSP_ONEREQ_new()) == NULL)
35e71b7053SJung-uk Kim         return NULL;
366f9291ceSJung-uk Kim     OCSP_CERTID_free(one->reqCert);
375c87c606SMark Murray     one->reqCert = cid;
38e71b7053SJung-uk Kim     if (req && !sk_OCSP_ONEREQ_push(req->tbsRequest.requestList, one)) {
39aeb5019cSJung-uk Kim         one->reqCert = NULL; /* do not free on error */
405c87c606SMark Murray         OCSP_ONEREQ_free(one);
415c87c606SMark Murray         return NULL;
425c87c606SMark Murray     }
43b077aed3SPierre Pronchery     return one;
44b077aed3SPierre Pronchery }
455c87c606SMark Murray 
465c87c606SMark Murray /* Set requestorName from an X509_NAME structure */
OCSP_request_set1_name(OCSP_REQUEST * req,const X509_NAME * nm)47b077aed3SPierre Pronchery int OCSP_request_set1_name(OCSP_REQUEST *req, const X509_NAME *nm)
485c87c606SMark Murray {
49b077aed3SPierre Pronchery     GENERAL_NAME *gen = GENERAL_NAME_new();
50e71b7053SJung-uk Kim 
513b4e3dcbSSimon L. B. Nielsen     if (gen == NULL)
523b4e3dcbSSimon L. B. Nielsen         return 0;
536f9291ceSJung-uk Kim     if (!X509_NAME_set(&gen->d.directoryName, nm)) {
545c87c606SMark Murray         GENERAL_NAME_free(gen);
555c87c606SMark Murray         return 0;
565c87c606SMark Murray     }
575c87c606SMark Murray     gen->type = GEN_DIRNAME;
58e71b7053SJung-uk Kim     GENERAL_NAME_free(req->tbsRequest.requestorName);
59e71b7053SJung-uk Kim     req->tbsRequest.requestorName = gen;
605c87c606SMark Murray     return 1;
615c87c606SMark Murray }
625c87c606SMark Murray 
635c87c606SMark Murray /* Add a certificate to an OCSP request */
OCSP_request_add1_cert(OCSP_REQUEST * req,X509 * cert)645c87c606SMark Murray int OCSP_request_add1_cert(OCSP_REQUEST *req, X509 *cert)
655c87c606SMark Murray {
66b077aed3SPierre Pronchery     if (req->optionalSignature == NULL
67b077aed3SPierre Pronchery             && (req->optionalSignature = OCSP_SIGNATURE_new()) == NULL)
686f9291ceSJung-uk Kim         return 0;
69e71b7053SJung-uk Kim     if (cert == NULL)
706f9291ceSJung-uk Kim         return 1;
71b077aed3SPierre Pronchery     return ossl_x509_add_cert_new(&req->optionalSignature->certs, cert,
72b077aed3SPierre Pronchery                                   X509_ADD_FLAG_UP_REF);
735c87c606SMark Murray }
745c87c606SMark Murray 
756f9291ceSJung-uk Kim /*
76e71b7053SJung-uk Kim  * Sign an OCSP request set the requestorName to the subject name of an
776f9291ceSJung-uk Kim  * optional signers certificate and include one or more optional certificates
786f9291ceSJung-uk Kim  * in the request. Behaves like PKCS7_sign().
795c87c606SMark Murray  */
OCSP_request_sign(OCSP_REQUEST * req,X509 * signer,EVP_PKEY * key,const EVP_MD * dgst,STACK_OF (X509)* certs,unsigned long flags)805c87c606SMark Murray int OCSP_request_sign(OCSP_REQUEST *req,
815c87c606SMark Murray                       X509 *signer,
825c87c606SMark Murray                       EVP_PKEY *key,
835c87c606SMark Murray                       const EVP_MD *dgst,
846f9291ceSJung-uk Kim                       STACK_OF(X509) *certs, unsigned long flags)
855c87c606SMark Murray {
865c87c606SMark Murray     if (!OCSP_request_set1_name(req, X509_get_subject_name(signer)))
875c87c606SMark Murray         goto err;
885c87c606SMark Murray 
89e71b7053SJung-uk Kim     if ((req->optionalSignature = OCSP_SIGNATURE_new()) == NULL)
906f9291ceSJung-uk Kim         goto err;
91b077aed3SPierre Pronchery     if (key != NULL) {
926f9291ceSJung-uk Kim         if (!X509_check_private_key(signer, key)) {
93b077aed3SPierre Pronchery             ERR_raise(ERR_LIB_OCSP,
946f9291ceSJung-uk Kim                       OCSP_R_PRIVATE_KEY_DOES_NOT_MATCH_CERTIFICATE);
955c87c606SMark Murray             goto err;
965c87c606SMark Murray         }
97b077aed3SPierre Pronchery         if (!OCSP_REQUEST_sign(req, key, dgst, signer->libctx, signer->propq))
986f9291ceSJung-uk Kim             goto err;
995c87c606SMark Murray     }
1005c87c606SMark Murray 
101b077aed3SPierre Pronchery     if ((flags & OCSP_NOCERTS) == 0) {
102b077aed3SPierre Pronchery         if (!OCSP_request_add1_cert(req, signer)
103b077aed3SPierre Pronchery             || !X509_add_certs(req->optionalSignature->certs, certs,
104b077aed3SPierre Pronchery                                X509_ADD_FLAG_UP_REF))
1056f9291ceSJung-uk Kim             goto err;
1065c87c606SMark Murray     }
1075c87c606SMark Murray 
1085c87c606SMark Murray     return 1;
1095c87c606SMark Murray  err:
1105c87c606SMark Murray     OCSP_SIGNATURE_free(req->optionalSignature);
1115c87c606SMark Murray     req->optionalSignature = NULL;
1125c87c606SMark Murray     return 0;
1135c87c606SMark Murray }
1145c87c606SMark Murray 
1155c87c606SMark Murray /* Get response status */
OCSP_response_status(OCSP_RESPONSE * resp)1165c87c606SMark Murray int OCSP_response_status(OCSP_RESPONSE *resp)
1175c87c606SMark Murray {
1185c87c606SMark Murray     return ASN1_ENUMERATED_get(resp->responseStatus);
1195c87c606SMark Murray }
1205c87c606SMark Murray 
1216f9291ceSJung-uk Kim /*
1226f9291ceSJung-uk Kim  * Extract basic response from OCSP_RESPONSE or NULL if no basic response
1236f9291ceSJung-uk Kim  * present.
1245c87c606SMark Murray  */
OCSP_response_get1_basic(OCSP_RESPONSE * resp)1255c87c606SMark Murray OCSP_BASICRESP *OCSP_response_get1_basic(OCSP_RESPONSE *resp)
1265c87c606SMark Murray {
127b077aed3SPierre Pronchery     OCSP_RESPBYTES *rb = resp->responseBytes;
128b077aed3SPierre Pronchery 
129b077aed3SPierre Pronchery     if (rb == NULL) {
130b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_OCSP, OCSP_R_NO_RESPONSE_DATA);
1315c87c606SMark Murray         return NULL;
1325c87c606SMark Murray     }
1336f9291ceSJung-uk Kim     if (OBJ_obj2nid(rb->responseType) != NID_id_pkix_OCSP_basic) {
134b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_OCSP, OCSP_R_NOT_BASIC_RESPONSE);
1355c87c606SMark Murray         return NULL;
1365c87c606SMark Murray     }
1375c87c606SMark Murray 
1385c87c606SMark Murray     return ASN1_item_unpack(rb->response, ASN1_ITEM_rptr(OCSP_BASICRESP));
1395c87c606SMark Murray }
1405c87c606SMark Murray 
OCSP_resp_get0_signature(const OCSP_BASICRESP * bs)141e71b7053SJung-uk Kim const ASN1_OCTET_STRING *OCSP_resp_get0_signature(const OCSP_BASICRESP *bs)
142e71b7053SJung-uk Kim {
143e71b7053SJung-uk Kim     return bs->signature;
144e71b7053SJung-uk Kim }
145e71b7053SJung-uk Kim 
OCSP_resp_get0_tbs_sigalg(const OCSP_BASICRESP * bs)146e71b7053SJung-uk Kim const X509_ALGOR *OCSP_resp_get0_tbs_sigalg(const OCSP_BASICRESP *bs)
147e71b7053SJung-uk Kim {
148e71b7053SJung-uk Kim     return &bs->signatureAlgorithm;
149e71b7053SJung-uk Kim }
150e71b7053SJung-uk Kim 
OCSP_resp_get0_respdata(const OCSP_BASICRESP * bs)151e71b7053SJung-uk Kim const OCSP_RESPDATA *OCSP_resp_get0_respdata(const OCSP_BASICRESP *bs)
152e71b7053SJung-uk Kim {
153e71b7053SJung-uk Kim     return &bs->tbsResponseData;
154e71b7053SJung-uk Kim }
155e71b7053SJung-uk Kim 
156b077aed3SPierre Pronchery /* Return number of OCSP_SINGLERESP responses present in a basic response */
1575c87c606SMark Murray 
OCSP_resp_count(OCSP_BASICRESP * bs)1585c87c606SMark Murray int OCSP_resp_count(OCSP_BASICRESP *bs)
1595c87c606SMark Murray {
160b077aed3SPierre Pronchery     if (bs == NULL)
1616f9291ceSJung-uk Kim         return -1;
162e71b7053SJung-uk Kim     return sk_OCSP_SINGLERESP_num(bs->tbsResponseData.responses);
1635c87c606SMark Murray }
1645c87c606SMark Murray 
1655c87c606SMark Murray /* Extract an OCSP_SINGLERESP response with a given index */
OCSP_resp_get0(OCSP_BASICRESP * bs,int idx)1665c87c606SMark Murray OCSP_SINGLERESP *OCSP_resp_get0(OCSP_BASICRESP *bs, int idx)
1675c87c606SMark Murray {
168b077aed3SPierre Pronchery     if (bs == NULL)
1696f9291ceSJung-uk Kim         return NULL;
170e71b7053SJung-uk Kim     return sk_OCSP_SINGLERESP_value(bs->tbsResponseData.responses, idx);
171e71b7053SJung-uk Kim }
172e71b7053SJung-uk Kim 
OCSP_resp_get0_produced_at(const OCSP_BASICRESP * bs)173e71b7053SJung-uk Kim const ASN1_GENERALIZEDTIME *OCSP_resp_get0_produced_at(const OCSP_BASICRESP *bs)
174e71b7053SJung-uk Kim {
175e71b7053SJung-uk Kim     return bs->tbsResponseData.producedAt;
176e71b7053SJung-uk Kim }
177e71b7053SJung-uk Kim 
STACK_OF(X509)178e71b7053SJung-uk Kim const STACK_OF(X509) *OCSP_resp_get0_certs(const OCSP_BASICRESP *bs)
179e71b7053SJung-uk Kim {
180e71b7053SJung-uk Kim     return bs->certs;
181e71b7053SJung-uk Kim }
182e71b7053SJung-uk Kim 
OCSP_resp_get0_id(const OCSP_BASICRESP * bs,const ASN1_OCTET_STRING ** pid,const X509_NAME ** pname)183e71b7053SJung-uk Kim int OCSP_resp_get0_id(const OCSP_BASICRESP *bs,
184e71b7053SJung-uk Kim                       const ASN1_OCTET_STRING **pid,
185e71b7053SJung-uk Kim                       const X509_NAME **pname)
186e71b7053SJung-uk Kim {
187e71b7053SJung-uk Kim     const OCSP_RESPID *rid = &bs->tbsResponseData.responderId;
188e71b7053SJung-uk Kim 
189e71b7053SJung-uk Kim     if (rid->type == V_OCSP_RESPID_NAME) {
190e71b7053SJung-uk Kim         *pname = rid->value.byName;
191e71b7053SJung-uk Kim         *pid = NULL;
192e71b7053SJung-uk Kim     } else if (rid->type == V_OCSP_RESPID_KEY) {
193e71b7053SJung-uk Kim         *pid = rid->value.byKey;
194e71b7053SJung-uk Kim         *pname = NULL;
195e71b7053SJung-uk Kim     } else {
196e71b7053SJung-uk Kim         return 0;
197e71b7053SJung-uk Kim     }
198e71b7053SJung-uk Kim     return 1;
199e71b7053SJung-uk Kim }
200e71b7053SJung-uk Kim 
OCSP_resp_get1_id(const OCSP_BASICRESP * bs,ASN1_OCTET_STRING ** pid,X509_NAME ** pname)201e71b7053SJung-uk Kim int OCSP_resp_get1_id(const OCSP_BASICRESP *bs,
202e71b7053SJung-uk Kim                       ASN1_OCTET_STRING **pid,
203e71b7053SJung-uk Kim                       X509_NAME **pname)
204e71b7053SJung-uk Kim {
205e71b7053SJung-uk Kim     const OCSP_RESPID *rid = &bs->tbsResponseData.responderId;
206e71b7053SJung-uk Kim 
207e71b7053SJung-uk Kim     if (rid->type == V_OCSP_RESPID_NAME) {
208e71b7053SJung-uk Kim         *pname = X509_NAME_dup(rid->value.byName);
209e71b7053SJung-uk Kim         *pid = NULL;
210e71b7053SJung-uk Kim     } else if (rid->type == V_OCSP_RESPID_KEY) {
211e71b7053SJung-uk Kim         *pid = ASN1_OCTET_STRING_dup(rid->value.byKey);
212e71b7053SJung-uk Kim         *pname = NULL;
213e71b7053SJung-uk Kim     } else {
214e71b7053SJung-uk Kim         return 0;
215e71b7053SJung-uk Kim     }
216e71b7053SJung-uk Kim     if (*pname == NULL && *pid == NULL)
217e71b7053SJung-uk Kim         return 0;
218e71b7053SJung-uk Kim     return 1;
2195c87c606SMark Murray }
2205c87c606SMark Murray 
2215c87c606SMark Murray /* Look single response matching a given certificate ID */
OCSP_resp_find(OCSP_BASICRESP * bs,OCSP_CERTID * id,int last)2225c87c606SMark Murray int OCSP_resp_find(OCSP_BASICRESP *bs, OCSP_CERTID *id, int last)
2235c87c606SMark Murray {
2245c87c606SMark Murray     int i;
2255c87c606SMark Murray     STACK_OF(OCSP_SINGLERESP) *sresp;
2265c87c606SMark Murray     OCSP_SINGLERESP *single;
227b077aed3SPierre Pronchery 
228b077aed3SPierre Pronchery     if (bs == NULL)
2296f9291ceSJung-uk Kim         return -1;
2306f9291ceSJung-uk Kim     if (last < 0)
2316f9291ceSJung-uk Kim         last = 0;
2326f9291ceSJung-uk Kim     else
2336f9291ceSJung-uk Kim         last++;
234e71b7053SJung-uk Kim     sresp = bs->tbsResponseData.responses;
2356f9291ceSJung-uk Kim     for (i = last; i < sk_OCSP_SINGLERESP_num(sresp); i++) {
2365c87c606SMark Murray         single = sk_OCSP_SINGLERESP_value(sresp, i);
2376f9291ceSJung-uk Kim         if (!OCSP_id_cmp(id, single->certId))
2386f9291ceSJung-uk Kim             return i;
2395c87c606SMark Murray     }
2405c87c606SMark Murray     return -1;
2415c87c606SMark Murray }
2425c87c606SMark Murray 
2436f9291ceSJung-uk Kim /*
2446f9291ceSJung-uk Kim  * Extract status information from an OCSP_SINGLERESP structure. Note: the
2456f9291ceSJung-uk Kim  * revtime and reason values are only set if the certificate status is
2466f9291ceSJung-uk Kim  * revoked. Returns numerical value of status.
2475c87c606SMark Murray  */
OCSP_single_get0_status(OCSP_SINGLERESP * single,int * reason,ASN1_GENERALIZEDTIME ** revtime,ASN1_GENERALIZEDTIME ** thisupd,ASN1_GENERALIZEDTIME ** nextupd)2485c87c606SMark Murray int OCSP_single_get0_status(OCSP_SINGLERESP *single, int *reason,
2495c87c606SMark Murray                             ASN1_GENERALIZEDTIME **revtime,
2505c87c606SMark Murray                             ASN1_GENERALIZEDTIME **thisupd,
2515c87c606SMark Murray                             ASN1_GENERALIZEDTIME **nextupd)
2525c87c606SMark Murray {
2535c87c606SMark Murray     int ret;
2545c87c606SMark Murray     OCSP_CERTSTATUS *cst;
255b077aed3SPierre Pronchery 
256b077aed3SPierre Pronchery     if (single == NULL)
2576f9291ceSJung-uk Kim         return -1;
2585c87c606SMark Murray     cst = single->certStatus;
2595c87c606SMark Murray     ret = cst->type;
2606f9291ceSJung-uk Kim     if (ret == V_OCSP_CERTSTATUS_REVOKED) {
2615c87c606SMark Murray         OCSP_REVOKEDINFO *rev = cst->value.revoked;
262b077aed3SPierre Pronchery 
2636f9291ceSJung-uk Kim         if (revtime)
2646f9291ceSJung-uk Kim             *revtime = rev->revocationTime;
2656f9291ceSJung-uk Kim         if (reason) {
2665c87c606SMark Murray             if (rev->revocationReason)
2675c87c606SMark Murray                 *reason = ASN1_ENUMERATED_get(rev->revocationReason);
2686f9291ceSJung-uk Kim             else
2696f9291ceSJung-uk Kim                 *reason = -1;
2705c87c606SMark Murray         }
2715c87c606SMark Murray     }
272b077aed3SPierre Pronchery     if (thisupd != NULL)
2736f9291ceSJung-uk Kim         *thisupd = single->thisUpdate;
274b077aed3SPierre Pronchery     if (nextupd != NULL)
2756f9291ceSJung-uk Kim         *nextupd = single->nextUpdate;
2765c87c606SMark Murray     return ret;
2775c87c606SMark Murray }
2785c87c606SMark Murray 
2796f9291ceSJung-uk Kim /*
2806f9291ceSJung-uk Kim  * This function combines the previous ones: look up a certificate ID and if
2816f9291ceSJung-uk Kim  * found extract status information. Return 0 is successful.
2825c87c606SMark Murray  */
OCSP_resp_find_status(OCSP_BASICRESP * bs,OCSP_CERTID * id,int * status,int * reason,ASN1_GENERALIZEDTIME ** revtime,ASN1_GENERALIZEDTIME ** thisupd,ASN1_GENERALIZEDTIME ** nextupd)2835c87c606SMark Murray int OCSP_resp_find_status(OCSP_BASICRESP *bs, OCSP_CERTID *id, int *status,
2845c87c606SMark Murray                           int *reason,
2855c87c606SMark Murray                           ASN1_GENERALIZEDTIME **revtime,
2865c87c606SMark Murray                           ASN1_GENERALIZEDTIME **thisupd,
2875c87c606SMark Murray                           ASN1_GENERALIZEDTIME **nextupd)
2885c87c606SMark Murray {
289b077aed3SPierre Pronchery     int i = OCSP_resp_find(bs, id, -1);
2905c87c606SMark Murray     OCSP_SINGLERESP *single;
291b077aed3SPierre Pronchery 
2925c87c606SMark Murray     /* Maybe check for multiple responses and give an error? */
2936f9291ceSJung-uk Kim     if (i < 0)
2946f9291ceSJung-uk Kim         return 0;
2955c87c606SMark Murray     single = OCSP_resp_get0(bs, i);
2965c87c606SMark Murray     i = OCSP_single_get0_status(single, reason, revtime, thisupd, nextupd);
297b077aed3SPierre Pronchery     if (status != NULL)
2986f9291ceSJung-uk Kim         *status = i;
2995c87c606SMark Murray     return 1;
3005c87c606SMark Murray }
3015c87c606SMark Murray 
3026f9291ceSJung-uk Kim /*
3036f9291ceSJung-uk Kim  * Check validity of thisUpdate and nextUpdate fields. It is possible that
304e71b7053SJung-uk Kim  * the request will take a few seconds to process and/or the time won't be
3056f9291ceSJung-uk Kim  * totally accurate. Therefore to avoid rejecting otherwise valid time we
3066f9291ceSJung-uk Kim  * allow the times to be within 'nsec' of the current time. Also to avoid
3076f9291ceSJung-uk Kim  * accepting very old responses without a nextUpdate field an optional maxage
3085c87c606SMark Murray  * parameter specifies the maximum age the thisUpdate field can be.
3095c87c606SMark Murray  */
OCSP_check_validity(ASN1_GENERALIZEDTIME * thisupd,ASN1_GENERALIZEDTIME * nextupd,long nsec,long maxsec)3106f9291ceSJung-uk Kim int OCSP_check_validity(ASN1_GENERALIZEDTIME *thisupd,
3116f9291ceSJung-uk Kim                         ASN1_GENERALIZEDTIME *nextupd, long nsec, long maxsec)
3125c87c606SMark Murray {
3135c87c606SMark Murray     int ret = 1;
3145c87c606SMark Murray     time_t t_now, t_tmp;
315b077aed3SPierre Pronchery 
3165c87c606SMark Murray     time(&t_now);
3175c87c606SMark Murray     /* Check thisUpdate is valid and not more than nsec in the future */
3186f9291ceSJung-uk Kim     if (!ASN1_GENERALIZEDTIME_check(thisupd)) {
319b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_OCSP, OCSP_R_ERROR_IN_THISUPDATE_FIELD);
3205c87c606SMark Murray         ret = 0;
3216f9291ceSJung-uk Kim     } else {
3225c87c606SMark Murray         t_tmp = t_now + nsec;
3236f9291ceSJung-uk Kim         if (X509_cmp_time(thisupd, &t_tmp) > 0) {
324b077aed3SPierre Pronchery             ERR_raise(ERR_LIB_OCSP, OCSP_R_STATUS_NOT_YET_VALID);
3255c87c606SMark Murray             ret = 0;
3265c87c606SMark Murray         }
3275c87c606SMark Murray 
3286f9291ceSJung-uk Kim         /*
3296f9291ceSJung-uk Kim          * If maxsec specified check thisUpdate is not more than maxsec in
3306f9291ceSJung-uk Kim          * the past
3316f9291ceSJung-uk Kim          */
3326f9291ceSJung-uk Kim         if (maxsec >= 0) {
3335c87c606SMark Murray             t_tmp = t_now - maxsec;
3346f9291ceSJung-uk Kim             if (X509_cmp_time(thisupd, &t_tmp) < 0) {
335b077aed3SPierre Pronchery                 ERR_raise(ERR_LIB_OCSP, OCSP_R_STATUS_TOO_OLD);
3365c87c606SMark Murray                 ret = 0;
3375c87c606SMark Murray             }
3385c87c606SMark Murray         }
3395c87c606SMark Murray     }
3405c87c606SMark Murray 
341b077aed3SPierre Pronchery     if (nextupd == NULL)
3426f9291ceSJung-uk Kim         return ret;
3435c87c606SMark Murray 
3445c87c606SMark Murray     /* Check nextUpdate is valid and not more than nsec in the past */
3456f9291ceSJung-uk Kim     if (!ASN1_GENERALIZEDTIME_check(nextupd)) {
346b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_OCSP, OCSP_R_ERROR_IN_NEXTUPDATE_FIELD);
3475c87c606SMark Murray         ret = 0;
3486f9291ceSJung-uk Kim     } else {
3495c87c606SMark Murray         t_tmp = t_now - nsec;
3506f9291ceSJung-uk Kim         if (X509_cmp_time(nextupd, &t_tmp) < 0) {
351b077aed3SPierre Pronchery             ERR_raise(ERR_LIB_OCSP, OCSP_R_STATUS_EXPIRED);
3525c87c606SMark Murray             ret = 0;
3535c87c606SMark Murray         }
3545c87c606SMark Murray     }
3555c87c606SMark Murray 
3565c87c606SMark Murray     /* Also don't allow nextUpdate to precede thisUpdate */
3576f9291ceSJung-uk Kim     if (ASN1_STRING_cmp(nextupd, thisupd) < 0) {
358b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_OCSP, OCSP_R_NEXTUPDATE_BEFORE_THISUPDATE);
3595c87c606SMark Murray         ret = 0;
3605c87c606SMark Murray     }
3615c87c606SMark Murray 
3625c87c606SMark Murray     return ret;
3635c87c606SMark Murray }
364e71b7053SJung-uk Kim 
OCSP_SINGLERESP_get0_id(const OCSP_SINGLERESP * single)365e71b7053SJung-uk Kim const OCSP_CERTID *OCSP_SINGLERESP_get0_id(const OCSP_SINGLERESP *single)
366e71b7053SJung-uk Kim {
367e71b7053SJung-uk Kim     return single->certId;
368e71b7053SJung-uk Kim }
369