push 36f87734b677b59a60e8d0f7daaece38a167639b
[wine/hacks.git] / dlls / crypt32 / rootstore.c
blob22bfd19d34e0af37cdc413a85c7ae5b3bb6024d6
1 /*
2 * Copyright 2007 Juan Lang
4 * This library is free software; you can redistribute it and/or
5 * modify it under the terms of the GNU Lesser General Public
6 * License as published by the Free Software Foundation; either
7 * version 2.1 of the License, or (at your option) any later version.
9 * This library is distributed in the hope that it will be useful,
10 * but WITHOUT ANY WARRANTY; without even the implied warranty of
11 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
12 * Lesser General Public License for more details.
14 * You should have received a copy of the GNU Lesser General Public
15 * License along with this library; if not, write to the Free Software
16 * Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301, USA
18 #include "config.h"
19 #include <stdarg.h>
20 #include <stdio.h>
21 #include <sys/types.h>
22 #ifdef HAVE_SYS_STAT_H
23 #include <sys/stat.h>
24 #endif
25 #ifdef HAVE_DIRENT_H
26 #include <dirent.h>
27 #endif
28 #include <fcntl.h>
29 #ifdef HAVE_UNISTD_H
30 #include <unistd.h>
31 #endif
32 #include <errno.h>
33 #include <limits.h>
34 #include "ntstatus.h"
35 #define WIN32_NO_STATUS
36 #include "windef.h"
37 #include "winbase.h"
38 #include "winreg.h"
39 #include "wincrypt.h"
40 #include "winternl.h"
41 #include "wine/debug.h"
42 #include "crypt32_private.h"
44 WINE_DEFAULT_DEBUG_CHANNEL(crypt);
46 #define INITIAL_CERT_BUFFER 1024
48 struct DynamicBuffer
50 DWORD allocated;
51 DWORD used;
52 BYTE *data;
55 static inline void reset_buffer(struct DynamicBuffer *buffer)
57 buffer->used = 0;
58 if (buffer->data) buffer->data[0] = 0;
61 static BOOL add_line_to_buffer(struct DynamicBuffer *buffer, LPCSTR line)
63 BOOL ret;
65 if (buffer->used + strlen(line) + 1 > buffer->allocated)
67 if (!buffer->allocated)
69 buffer->data = CryptMemAlloc(INITIAL_CERT_BUFFER);
70 if (buffer->data)
72 buffer->data[0] = 0;
73 buffer->allocated = INITIAL_CERT_BUFFER;
76 else
78 DWORD new_size = max(buffer->allocated * 2,
79 buffer->used + strlen(line) + 1);
81 buffer->data = CryptMemRealloc(buffer->data, new_size);
82 if (buffer->data)
83 buffer->allocated = new_size;
86 if (buffer->data)
88 strcpy((char *)buffer->data + strlen((char *)buffer->data), line);
89 /* Not strlen + 1, otherwise we'd count the NULL for every line's
90 * addition (but we overwrite the previous NULL character.) Not an
91 * overrun, we allocate strlen + 1 bytes above.
93 buffer->used += strlen(line);
94 ret = TRUE;
96 else
97 ret = FALSE;
98 return ret;
101 /* Reads any base64-encoded certificates present in fp and adds them to store.
102 * Returns TRUE if any certificates were successfully imported.
104 static BOOL import_base64_certs_from_fp(FILE *fp, HCERTSTORE store)
106 char line[1024];
107 BOOL in_cert = FALSE;
108 struct DynamicBuffer saved_cert = { 0, 0, NULL };
109 int num_certs = 0;
111 TRACE("\n");
112 while (fgets(line, sizeof(line), fp))
114 static const char header[] = "-----BEGIN CERTIFICATE-----";
115 static const char trailer[] = "-----END CERTIFICATE-----";
117 if (!strncmp(line, header, strlen(header)))
119 TRACE("begin new certificate\n");
120 in_cert = TRUE;
121 reset_buffer(&saved_cert);
123 else if (!strncmp(line, trailer, strlen(trailer)))
125 DWORD size;
127 TRACE("end of certificate, adding cert\n");
128 in_cert = FALSE;
129 if (CryptStringToBinaryA((char *)saved_cert.data, saved_cert.used,
130 CRYPT_STRING_BASE64, NULL, &size, NULL, NULL))
132 LPBYTE buf = CryptMemAlloc(size);
134 if (buf)
136 CryptStringToBinaryA((char *)saved_cert.data,
137 saved_cert.used, CRYPT_STRING_BASE64, buf, &size, NULL,
138 NULL);
139 if (CertAddEncodedCertificateToStore(store,
140 X509_ASN_ENCODING, buf, size, CERT_STORE_ADD_NEW, NULL))
141 num_certs++;
142 CryptMemFree(buf);
146 else if (in_cert)
147 add_line_to_buffer(&saved_cert, line);
149 CryptMemFree(saved_cert.data);
150 TRACE("Read %d certs\n", num_certs);
151 return num_certs > 0;
154 static const char *trust_status_to_str(DWORD status)
156 static char buf[1024];
157 int pos = 0;
159 if (status & CERT_TRUST_IS_NOT_TIME_VALID)
160 pos += snprintf(buf + pos, sizeof(buf) - pos, "\n\texpired");
161 if (status & CERT_TRUST_IS_NOT_TIME_NESTED)
162 pos += snprintf(buf + pos, sizeof(buf) - pos, "\n\tbad time nesting");
163 if (status & CERT_TRUST_IS_REVOKED)
164 pos += snprintf(buf + pos, sizeof(buf) - pos, "\n\trevoked");
165 if (status & CERT_TRUST_IS_NOT_SIGNATURE_VALID)
166 pos += snprintf(buf + pos, sizeof(buf) - pos, "\n\tbad signature");
167 if (status & CERT_TRUST_IS_NOT_VALID_FOR_USAGE)
168 pos += snprintf(buf + pos, sizeof(buf) - pos, "\n\tbad usage");
169 if (status & CERT_TRUST_IS_UNTRUSTED_ROOT)
170 pos += snprintf(buf + pos, sizeof(buf) - pos, "\n\tuntrusted root");
171 if (status & CERT_TRUST_REVOCATION_STATUS_UNKNOWN)
172 pos += snprintf(buf + pos, sizeof(buf) - pos,
173 "\n\tunknown revocation status");
174 if (status & CERT_TRUST_IS_CYCLIC)
175 pos += snprintf(buf + pos, sizeof(buf) - pos, "\n\tcyclic chain");
176 if (status & CERT_TRUST_INVALID_EXTENSION)
177 pos += snprintf(buf + pos, sizeof(buf) - pos,
178 "\n\tunsupported critical extension");
179 if (status & CERT_TRUST_INVALID_POLICY_CONSTRAINTS)
180 pos += snprintf(buf + pos, sizeof(buf) - pos, "\n\tbad policy");
181 if (status & CERT_TRUST_INVALID_BASIC_CONSTRAINTS)
182 pos += snprintf(buf + pos, sizeof(buf) - pos,
183 "\n\tbad basic constraints");
184 if (status & CERT_TRUST_INVALID_NAME_CONSTRAINTS)
185 pos += snprintf(buf + pos, sizeof(buf) - pos,
186 "\n\tbad name constraints");
187 if (status & CERT_TRUST_HAS_NOT_SUPPORTED_NAME_CONSTRAINT)
188 pos += snprintf(buf + pos, sizeof(buf) - pos,
189 "\n\tunsuported name constraint");
190 if (status & CERT_TRUST_HAS_NOT_DEFINED_NAME_CONSTRAINT)
191 pos += snprintf(buf + pos, sizeof(buf) - pos,
192 "\n\tundefined name constraint");
193 if (status & CERT_TRUST_HAS_NOT_PERMITTED_NAME_CONSTRAINT)
194 pos += snprintf(buf + pos, sizeof(buf) - pos,
195 "\n\tdisallowed name constraint");
196 if (status & CERT_TRUST_HAS_EXCLUDED_NAME_CONSTRAINT)
197 pos += snprintf(buf + pos, sizeof(buf) - pos,
198 "\n\texcluded name constraint");
199 if (status & CERT_TRUST_IS_OFFLINE_REVOCATION)
200 pos += snprintf(buf + pos, sizeof(buf) - pos,
201 "\n\trevocation server offline");
202 if (status & CERT_TRUST_NO_ISSUANCE_CHAIN_POLICY)
203 pos += snprintf(buf + pos, sizeof(buf) - pos,
204 "\n\tno issuance policy");
205 return buf;
208 static const char *get_cert_common_name(PCCERT_CONTEXT cert)
210 static char buf[1024];
211 const char *name = NULL;
212 CERT_NAME_INFO *nameInfo;
213 DWORD size;
214 BOOL ret = CryptDecodeObjectEx(X509_ASN_ENCODING, X509_NAME,
215 cert->pCertInfo->Subject.pbData, cert->pCertInfo->Subject.cbData,
216 CRYPT_DECODE_NOCOPY_FLAG | CRYPT_DECODE_ALLOC_FLAG, NULL, &nameInfo,
217 &size);
219 if (ret)
221 PCERT_RDN_ATTR commonName = CertFindRDNAttr(szOID_COMMON_NAME,
222 nameInfo);
224 if (commonName)
226 CertRDNValueToStrA(commonName->dwValueType,
227 &commonName->Value, buf, sizeof(buf));
228 name = buf;
230 LocalFree(nameInfo);
232 return name;
235 static void check_and_store_certs(HCERTSTORE from, HCERTSTORE to)
237 DWORD root_count = 0;
238 CERT_CHAIN_ENGINE_CONFIG chainEngineConfig =
239 { sizeof(chainEngineConfig), 0 };
240 HCERTCHAINENGINE engine;
242 TRACE("\n");
244 CertDuplicateStore(to);
245 engine = CRYPT_CreateChainEngine(to, &chainEngineConfig);
246 if (engine)
248 PCCERT_CONTEXT cert = NULL;
250 do {
251 cert = CertEnumCertificatesInStore(from, cert);
252 if (cert)
254 CERT_CHAIN_PARA chainPara = { sizeof(chainPara), { 0 } };
255 PCCERT_CHAIN_CONTEXT chain;
256 BOOL ret = CertGetCertificateChain(engine, cert, NULL, from,
257 &chainPara, 0, NULL, &chain);
259 if (!ret)
260 TRACE("rejecting %s: %s\n", get_cert_common_name(cert),
261 "chain creation failed");
262 else
264 /* The only allowed error is CERT_TRUST_IS_UNTRUSTED_ROOT */
265 if (chain->TrustStatus.dwErrorStatus &
266 ~CERT_TRUST_IS_UNTRUSTED_ROOT)
267 TRACE("rejecting %s: %s\n", get_cert_common_name(cert),
268 trust_status_to_str(chain->TrustStatus.dwErrorStatus &
269 ~CERT_TRUST_IS_UNTRUSTED_ROOT));
270 else
272 DWORD i, j;
274 for (i = 0; i < chain->cChain; i++)
275 for (j = 0; j < chain->rgpChain[i]->cElement; j++)
276 if (CertAddCertificateContextToStore(to,
277 chain->rgpChain[i]->rgpElement[j]->pCertContext,
278 CERT_STORE_ADD_NEW, NULL))
279 root_count++;
281 CertFreeCertificateChain(chain);
284 } while (cert);
285 CertFreeCertificateChainEngine(engine);
287 TRACE("Added %d root certificates\n", root_count);
290 /* Reads the file fd, and imports any certificates in it into store.
291 * Returns TRUE if any certificates were successfully imported.
293 static BOOL import_certs_from_file(int fd, HCERTSTORE store)
295 BOOL ret = FALSE;
296 FILE *fp;
298 TRACE("\n");
300 fp = fdopen(fd, "r");
301 if (fp)
303 ret = import_base64_certs_from_fp(fp, store);
304 fclose(fp);
306 return ret;
309 static BOOL import_certs_from_path(LPCSTR path, HCERTSTORE store,
310 BOOL allow_dir);
312 /* Opens path, which must be a directory, and imports certificates from every
313 * file in the directory into store.
314 * Returns TRUE if any certificates were successfully imported.
316 static BOOL import_certs_from_dir(LPCSTR path, HCERTSTORE store)
318 #ifdef HAVE_READDIR
319 BOOL ret = FALSE;
320 DIR *dir;
322 TRACE("(%s, %p)\n", debugstr_a(path), store);
324 dir = opendir(path);
325 if (dir)
327 size_t bufsize = strlen(path) + 1 + PATH_MAX + 1;
328 char *filebuf = CryptMemAlloc(bufsize);
330 if (filebuf)
332 struct dirent *entry;
333 while ((entry = readdir(dir)))
335 if (strcmp(entry->d_name, ".") && strcmp(entry->d_name, ".."))
337 snprintf(filebuf, bufsize, "%s/%s", path, entry->d_name);
338 if (import_certs_from_path(filebuf, store, FALSE) && !ret)
339 ret = TRUE;
342 closedir(dir);
343 CryptMemFree(filebuf);
346 return ret;
347 #else
348 FIXME("not implemented without readdir available\n");
349 return FALSE;
350 #endif
353 /* Opens path, which may be a file or a directory, and imports any certificates
354 * it finds into store.
355 * Returns TRUE if any certificates were successfully imported.
357 static BOOL import_certs_from_path(LPCSTR path, HCERTSTORE store,
358 BOOL allow_dir)
360 BOOL ret = FALSE;
361 int fd;
363 TRACE("(%s, %p, %d)\n", debugstr_a(path), store, allow_dir);
365 fd = open(path, O_RDONLY);
366 if (fd != -1)
368 struct stat st;
370 if (fstat(fd, &st) == 0)
372 if (S_ISREG(st.st_mode))
373 ret = import_certs_from_file(fd, store);
374 else if (S_ISDIR(st.st_mode))
376 if (allow_dir)
377 ret = import_certs_from_dir(path, store);
378 else
379 WARN("%s is a directory and directories are disallowed\n",
380 debugstr_a(path));
382 else
383 ERR("%s: invalid file type\n", path);
385 close(fd);
387 return ret;
390 static BOOL WINAPI CRYPT_RootWriteCert(HCERTSTORE hCertStore,
391 PCCERT_CONTEXT cert, DWORD dwFlags)
393 /* The root store can't have certs added */
394 return FALSE;
397 static BOOL WINAPI CRYPT_RootDeleteCert(HCERTSTORE hCertStore,
398 PCCERT_CONTEXT cert, DWORD dwFlags)
400 /* The root store can't have certs deleted */
401 return FALSE;
404 static BOOL WINAPI CRYPT_RootWriteCRL(HCERTSTORE hCertStore,
405 PCCRL_CONTEXT crl, DWORD dwFlags)
407 /* The root store can have CRLs added. At worst, a malicious application
408 * can DoS itself, as the changes aren't persisted in any way.
410 return TRUE;
413 static BOOL WINAPI CRYPT_RootDeleteCRL(HCERTSTORE hCertStore,
414 PCCRL_CONTEXT crl, DWORD dwFlags)
416 /* The root store can't have CRLs deleted */
417 return FALSE;
420 static void *rootProvFuncs[] = {
421 NULL, /* CERT_STORE_PROV_CLOSE_FUNC */
422 NULL, /* CERT_STORE_PROV_READ_CERT_FUNC */
423 CRYPT_RootWriteCert,
424 CRYPT_RootDeleteCert,
425 NULL, /* CERT_STORE_PROV_SET_CERT_PROPERTY_FUNC */
426 NULL, /* CERT_STORE_PROV_READ_CRL_FUNC */
427 CRYPT_RootWriteCRL,
428 CRYPT_RootDeleteCRL,
429 NULL, /* CERT_STORE_PROV_SET_CRL_PROPERTY_FUNC */
430 NULL, /* CERT_STORE_PROV_READ_CTL_FUNC */
431 NULL, /* CERT_STORE_PROV_WRITE_CTL_FUNC */
432 NULL, /* CERT_STORE_PROV_DELETE_CTL_FUNC */
433 NULL, /* CERT_STORE_PROV_SET_CTL_PROPERTY_FUNC */
434 NULL, /* CERT_STORE_PROV_CONTROL_FUNC */
437 static const char * const CRYPT_knownLocations[] = {
438 "/etc/ssl/certs/ca-certificates.crt",
439 "/etc/ssl/certs",
440 "/etc/pki/tls/certs/ca-bundle.crt",
443 static const BYTE authenticode[] = {
444 0x30,0x82,0x03,0xd6,0x30,0x82,0x02,0xbe,0xa0,0x03,0x02,0x01,0x02,0x02,0x01,0x01,
445 0x30,0x0d,0x06,0x09,0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x04,0x05,0x00,0x30,
446 0x50,0x31,0x0b,0x30,0x09,0x06,0x03,0x55,0x04,0x06,0x13,0x02,0x55,0x53,0x31,0x0d,
447 0x30,0x0b,0x06,0x03,0x55,0x04,0x0a,0x13,0x04,0x4d,0x53,0x46,0x54,0x31,0x32,0x30,
448 0x30,0x06,0x03,0x55,0x04,0x03,0x13,0x29,0x4d,0x69,0x63,0x72,0x6f,0x73,0x6f,0x66,
449 0x74,0x20,0x41,0x75,0x74,0x68,0x65,0x6e,0x74,0x69,0x63,0x6f,0x64,0x65,0x28,0x74,
450 0x6d,0x29,0x20,0x52,0x6f,0x6f,0x74,0x20,0x41,0x75,0x74,0x68,0x6f,0x72,0x69,0x74,
451 0x79,0x30,0x1e,0x17,0x0d,0x39,0x35,0x30,0x31,0x30,0x31,0x30,0x38,0x30,0x30,0x30,
452 0x31,0x5a,0x17,0x0d,0x39,0x39,0x31,0x32,0x33,0x31,0x32,0x33,0x35,0x39,0x35,0x39,
453 0x5a,0x30,0x50,0x31,0x0b,0x30,0x09,0x06,0x03,0x55,0x04,0x06,0x13,0x02,0x55,0x53,
454 0x31,0x0d,0x30,0x0b,0x06,0x03,0x55,0x04,0x0a,0x13,0x04,0x4d,0x53,0x46,0x54,0x31,
455 0x32,0x30,0x30,0x06,0x03,0x55,0x04,0x03,0x13,0x29,0x4d,0x69,0x63,0x72,0x6f,0x73,
456 0x6f,0x66,0x74,0x20,0x41,0x75,0x74,0x68,0x65,0x6e,0x74,0x69,0x63,0x6f,0x64,0x65,
457 0x28,0x74,0x6d,0x29,0x20,0x52,0x6f,0x6f,0x74,0x20,0x41,0x75,0x74,0x68,0x6f,0x72,
458 0x69,0x74,0x79,0x30,0x82,0x01,0x22,0x30,0x0d,0x06,0x09,0x2a,0x86,0x48,0x86,0xf7,
459 0x0d,0x01,0x01,0x01,0x05,0x00,0x03,0x82,0x01,0x0f,0x00,0x30,0x82,0x01,0x0a,0x02,
460 0x82,0x01,0x01,0x00,0xdf,0x08,0xba,0xe3,0x3f,0x6e,0x64,0x9b,0xf5,0x89,0xaf,0x28,
461 0x96,0x4a,0x07,0x8f,0x1b,0x2e,0x8b,0x3e,0x1d,0xfc,0xb8,0x80,0x69,0xa3,0xa1,0xce,
462 0xdb,0xdf,0xb0,0x8e,0x6c,0x89,0x76,0x29,0x4f,0xca,0x60,0x35,0x39,0xad,0x72,0x32,
463 0xe0,0x0b,0xae,0x29,0x3d,0x4c,0x16,0xd9,0x4b,0x3c,0x9d,0xda,0xc5,0xd3,0xd1,0x09,
464 0xc9,0x2c,0x6f,0xa6,0xc2,0x60,0x53,0x45,0xdd,0x4b,0xd1,0x55,0xcd,0x03,0x1c,0xd2,
465 0x59,0x56,0x24,0xf3,0xe5,0x78,0xd8,0x07,0xcc,0xd8,0xb3,0x1f,0x90,0x3f,0xc0,0x1a,
466 0x71,0x50,0x1d,0x2d,0xa7,0x12,0x08,0x6d,0x7c,0xb0,0x86,0x6c,0xc7,0xba,0x85,0x32,
467 0x07,0xe1,0x61,0x6f,0xaf,0x03,0xc5,0x6d,0xe5,0xd6,0xa1,0x8f,0x36,0xf6,0xc1,0x0b,
468 0xd1,0x3e,0x69,0x97,0x48,0x72,0xc9,0x7f,0xa4,0xc8,0xc2,0x4a,0x4c,0x7e,0xa1,0xd1,
469 0x94,0xa6,0xd7,0xdc,0xeb,0x05,0x46,0x2e,0xb8,0x18,0xb4,0x57,0x1d,0x86,0x49,0xdb,
470 0x69,0x4a,0x2c,0x21,0xf5,0x5e,0x0f,0x54,0x2d,0x5a,0x43,0xa9,0x7a,0x7e,0x6a,0x8e,
471 0x50,0x4d,0x25,0x57,0xa1,0xbf,0x1b,0x15,0x05,0x43,0x7b,0x2c,0x05,0x8d,0xbd,0x3d,
472 0x03,0x8c,0x93,0x22,0x7d,0x63,0xea,0x0a,0x57,0x05,0x06,0x0a,0xdb,0x61,0x98,0x65,
473 0x2d,0x47,0x49,0xa8,0xe7,0xe6,0x56,0x75,0x5c,0xb8,0x64,0x08,0x63,0xa9,0x30,0x40,
474 0x66,0xb2,0xf9,0xb6,0xe3,0x34,0xe8,0x67,0x30,0xe1,0x43,0x0b,0x87,0xff,0xc9,0xbe,
475 0x72,0x10,0x5e,0x23,0xf0,0x9b,0xa7,0x48,0x65,0xbf,0x09,0x88,0x7b,0xcd,0x72,0xbc,
476 0x2e,0x79,0x9b,0x7b,0x02,0x03,0x01,0x00,0x01,0xa3,0x81,0xba,0x30,0x81,0xb7,0x30,
477 0x0d,0x06,0x03,0x55,0x1d,0x0a,0x04,0x06,0x30,0x04,0x03,0x02,0x07,0x80,0x30,0x32,
478 0x06,0x03,0x55,0x04,0x03,0x04,0x2b,0x13,0x29,0x4d,0x69,0x63,0x72,0x6f,0x73,0x6f,
479 0x66,0x74,0x20,0x41,0x75,0x74,0x68,0x65,0x6e,0x74,0x69,0x63,0x6f,0x64,0x65,0x28,
480 0x74,0x6d,0x29,0x20,0x52,0x6f,0x6f,0x74,0x20,0x41,0x75,0x74,0x68,0x6f,0x72,0x69,
481 0x74,0x79,0x30,0x72,0x06,0x03,0x55,0x1d,0x01,0x04,0x6b,0x30,0x69,0x80,0x10,0x1a,
482 0x1b,0xe7,0x5b,0x9f,0xfd,0x8c,0x2a,0xc3,0x39,0xae,0x0c,0x62,0x2e,0x53,0x32,0xa1,
483 0x52,0x30,0x50,0x31,0x0b,0x30,0x09,0x06,0x03,0x55,0x04,0x06,0x13,0x02,0x55,0x53,
484 0x31,0x0d,0x30,0x0b,0x06,0x03,0x55,0x04,0x0a,0x13,0x04,0x4d,0x53,0x46,0x54,0x31,
485 0x32,0x30,0x30,0x06,0x03,0x55,0x04,0x03,0x13,0x29,0x4d,0x69,0x63,0x72,0x6f,0x73,
486 0x6f,0x66,0x74,0x20,0x41,0x75,0x74,0x68,0x65,0x6e,0x74,0x69,0x63,0x6f,0x64,0x65,
487 0x28,0x74,0x6d,0x29,0x20,0x52,0x6f,0x6f,0x74,0x20,0x41,0x75,0x74,0x68,0x6f,0x72,
488 0x69,0x74,0x79,0x82,0x01,0x01,0x30,0x0d,0x06,0x09,0x2a,0x86,0x48,0x86,0xf7,0x0d,
489 0x01,0x01,0x04,0x05,0x00,0x03,0x82,0x01,0x01,0x00,0x2d,0xc9,0xe2,0xf6,0x12,0x9e,
490 0x5d,0x56,0x67,0xfa,0xfa,0x4b,0x9a,0x7e,0xdc,0x29,0x56,0x5c,0x80,0x14,0x02,0x28,
491 0x85,0x6e,0x26,0xf3,0xcd,0x58,0xda,0x50,0x80,0xc5,0xf8,0x19,0xb3,0xa6,0x7c,0xe2,
492 0x9d,0x6b,0x5f,0x3b,0x8f,0x22,0x74,0xe6,0x18,0x04,0xfc,0x47,0x40,0xd8,0x7a,0x3f,
493 0x30,0x66,0xf0,0x12,0xa4,0xd1,0xeb,0x1d,0xe7,0xb6,0xf4,0x98,0xab,0x53,0x22,0x86,
494 0x51,0x58,0xee,0x23,0x09,0x76,0xe4,0x1d,0x45,0x5c,0x4b,0xff,0x4c,0xe3,0x02,0x50,
495 0x01,0x13,0xcc,0x41,0xa4,0x52,0x97,0xd4,0x86,0xd5,0xc4,0xfe,0x83,0x83,0x65,0x7d,
496 0xea,0xbe,0xa2,0x68,0x3b,0xc1,0xb1,0x29,0x98,0xbf,0xa2,0xa5,0xfc,0x9d,0xd3,0x84,
497 0xee,0x70,0x17,0x50,0xf3,0x0b,0xfa,0x3c,0xef,0xa9,0x27,0x8b,0x91,0xb4,0x48,0xc8,
498 0x45,0xa0,0xe1,0x01,0x42,0x4b,0x44,0x76,0x04,0x1c,0xc2,0x19,0xa2,0x8e,0x6b,0x20,
499 0x98,0xc4,0xdd,0x02,0xac,0xb4,0xd2,0xa2,0x0e,0x8d,0x5d,0xb9,0x36,0x8e,0x4a,0x1b,
500 0x5d,0x6c,0x1a,0xe2,0xcb,0x00,0x7f,0x10,0xf4,0xb2,0x95,0xef,0xe3,0xe8,0xff,0xa1,
501 0x73,0x58,0xa9,0x75,0x2c,0xa2,0x49,0x95,0x85,0xfe,0xcc,0xda,0x44,0x8a,0xc2,0x12,
502 0x44,0xd2,0x44,0xc8,0xa5,0xa2,0x1f,0xa9,0x5a,0x8e,0x56,0xc2,0xc3,0x7b,0xcf,0x42,
503 0x60,0xdc,0x82,0x1f,0xfb,0xce,0x74,0x06,0x7e,0xd6,0xf1,0xac,0x19,0x6a,0x4f,0x74,
504 0x5c,0xc5,0x15,0x66,0x31,0x6c,0xc1,0x62,0x71,0x91,0x0f,0x59,0x5b,0x7d,0x2a,0x82,
505 0x1a,0xdf,0xb1,0xb4,0xd8,0x1d,0x37,0xde,0x0d,0x0f };
506 static const BYTE rootauthority[] = {
507 0x30,0x82,0x04,0x12,0x30,0x82,0x02,0xfa,0xa0,0x03,0x02,0x01,0x02,0x02,0x0f,0x00,
508 0xc1,0x00,0x8b,0x3c,0x3c,0x88,0x11,0xd1,0x3e,0xf6,0x63,0xec,0xdf,0x40,0x30,0x0d,
509 0x06,0x09,0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x04,0x05,0x00,0x30,0x70,0x31,
510 0x2b,0x30,0x29,0x06,0x03,0x55,0x04,0x0b,0x13,0x22,0x43,0x6f,0x70,0x79,0x72,0x69,
511 0x67,0x68,0x74,0x20,0x28,0x63,0x29,0x20,0x31,0x39,0x39,0x37,0x20,0x4d,0x69,0x63,
512 0x72,0x6f,0x73,0x6f,0x66,0x74,0x20,0x43,0x6f,0x72,0x70,0x2e,0x31,0x1e,0x30,0x1c,
513 0x06,0x03,0x55,0x04,0x0b,0x13,0x15,0x4d,0x69,0x63,0x72,0x6f,0x73,0x6f,0x66,0x74,
514 0x20,0x43,0x6f,0x72,0x70,0x6f,0x72,0x61,0x74,0x69,0x6f,0x6e,0x31,0x21,0x30,0x1f,
515 0x06,0x03,0x55,0x04,0x03,0x13,0x18,0x4d,0x69,0x63,0x72,0x6f,0x73,0x6f,0x66,0x74,
516 0x20,0x52,0x6f,0x6f,0x74,0x20,0x41,0x75,0x74,0x68,0x6f,0x72,0x69,0x74,0x79,0x30,
517 0x1e,0x17,0x0d,0x39,0x37,0x30,0x31,0x31,0x30,0x30,0x37,0x30,0x30,0x30,0x30,0x5a,
518 0x17,0x0d,0x32,0x30,0x31,0x32,0x33,0x31,0x30,0x37,0x30,0x30,0x30,0x30,0x5a,0x30,
519 0x70,0x31,0x2b,0x30,0x29,0x06,0x03,0x55,0x04,0x0b,0x13,0x22,0x43,0x6f,0x70,0x79,
520 0x72,0x69,0x67,0x68,0x74,0x20,0x28,0x63,0x29,0x20,0x31,0x39,0x39,0x37,0x20,0x4d,
521 0x69,0x63,0x72,0x6f,0x73,0x6f,0x66,0x74,0x20,0x43,0x6f,0x72,0x70,0x2e,0x31,0x1e,
522 0x30,0x1c,0x06,0x03,0x55,0x04,0x0b,0x13,0x15,0x4d,0x69,0x63,0x72,0x6f,0x73,0x6f,
523 0x66,0x74,0x20,0x43,0x6f,0x72,0x70,0x6f,0x72,0x61,0x74,0x69,0x6f,0x6e,0x31,0x21,
524 0x30,0x1f,0x06,0x03,0x55,0x04,0x03,0x13,0x18,0x4d,0x69,0x63,0x72,0x6f,0x73,0x6f,
525 0x66,0x74,0x20,0x52,0x6f,0x6f,0x74,0x20,0x41,0x75,0x74,0x68,0x6f,0x72,0x69,0x74,
526 0x79,0x30,0x82,0x01,0x22,0x30,0x0d,0x06,0x09,0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,
527 0x01,0x01,0x05,0x00,0x03,0x82,0x01,0x0f,0x00,0x30,0x82,0x01,0x0a,0x02,0x82,0x01,
528 0x01,0x00,0xa9,0x02,0xbd,0xc1,0x70,0xe6,0x3b,0xf2,0x4e,0x1b,0x28,0x9f,0x97,0x78,
529 0x5e,0x30,0xea,0xa2,0xa9,0x8d,0x25,0x5f,0xf8,0xfe,0x95,0x4c,0xa3,0xb7,0xfe,0x9d,
530 0xa2,0x20,0x3e,0x7c,0x51,0xa2,0x9b,0xa2,0x8f,0x60,0x32,0x6b,0xd1,0x42,0x64,0x79,
531 0xee,0xac,0x76,0xc9,0x54,0xda,0xf2,0xeb,0x9c,0x86,0x1c,0x8f,0x9f,0x84,0x66,0xb3,
532 0xc5,0x6b,0x7a,0x62,0x23,0xd6,0x1d,0x3c,0xde,0x0f,0x01,0x92,0xe8,0x96,0xc4,0xbf,
533 0x2d,0x66,0x9a,0x9a,0x68,0x26,0x99,0xd0,0x3a,0x2c,0xbf,0x0c,0xb5,0x58,0x26,0xc1,
534 0x46,0xe7,0x0a,0x3e,0x38,0x96,0x2c,0xa9,0x28,0x39,0xa8,0xec,0x49,0x83,0x42,0xe3,
535 0x84,0x0f,0xbb,0x9a,0x6c,0x55,0x61,0xac,0x82,0x7c,0xa1,0x60,0x2d,0x77,0x4c,0xe9,
536 0x99,0xb4,0x64,0x3b,0x9a,0x50,0x1c,0x31,0x08,0x24,0x14,0x9f,0xa9,0xe7,0x91,0x2b,
537 0x18,0xe6,0x3d,0x98,0x63,0x14,0x60,0x58,0x05,0x65,0x9f,0x1d,0x37,0x52,0x87,0xf7,
538 0xa7,0xef,0x94,0x02,0xc6,0x1b,0xd3,0xbf,0x55,0x45,0xb3,0x89,0x80,0xbf,0x3a,0xec,
539 0x54,0x94,0x4e,0xae,0xfd,0xa7,0x7a,0x6d,0x74,0x4e,0xaf,0x18,0xcc,0x96,0x09,0x28,
540 0x21,0x00,0x57,0x90,0x60,0x69,0x37,0xbb,0x4b,0x12,0x07,0x3c,0x56,0xff,0x5b,0xfb,
541 0xa4,0x66,0x0a,0x08,0xa6,0xd2,0x81,0x56,0x57,0xef,0xb6,0x3b,0x5e,0x16,0x81,0x77,
542 0x04,0xda,0xf6,0xbe,0xae,0x80,0x95,0xfe,0xb0,0xcd,0x7f,0xd6,0xa7,0x1a,0x72,0x5c,
543 0x3c,0xca,0xbc,0xf0,0x08,0xa3,0x22,0x30,0xb3,0x06,0x85,0xc9,0xb3,0x20,0x77,0x13,
544 0x85,0xdf,0x02,0x03,0x01,0x00,0x01,0xa3,0x81,0xa8,0x30,0x81,0xa5,0x30,0x81,0xa2,
545 0x06,0x03,0x55,0x1d,0x01,0x04,0x81,0x9a,0x30,0x81,0x97,0x80,0x10,0x5b,0xd0,0x70,
546 0xef,0x69,0x72,0x9e,0x23,0x51,0x7e,0x14,0xb2,0x4d,0x8e,0xff,0xcb,0xa1,0x72,0x30,
547 0x70,0x31,0x2b,0x30,0x29,0x06,0x03,0x55,0x04,0x0b,0x13,0x22,0x43,0x6f,0x70,0x79,
548 0x72,0x69,0x67,0x68,0x74,0x20,0x28,0x63,0x29,0x20,0x31,0x39,0x39,0x37,0x20,0x4d,
549 0x69,0x63,0x72,0x6f,0x73,0x6f,0x66,0x74,0x20,0x43,0x6f,0x72,0x70,0x2e,0x31,0x1e,
550 0x30,0x1c,0x06,0x03,0x55,0x04,0x0b,0x13,0x15,0x4d,0x69,0x63,0x72,0x6f,0x73,0x6f,
551 0x66,0x74,0x20,0x43,0x6f,0x72,0x70,0x6f,0x72,0x61,0x74,0x69,0x6f,0x6e,0x31,0x21,
552 0x30,0x1f,0x06,0x03,0x55,0x04,0x03,0x13,0x18,0x4d,0x69,0x63,0x72,0x6f,0x73,0x6f,
553 0x66,0x74,0x20,0x52,0x6f,0x6f,0x74,0x20,0x41,0x75,0x74,0x68,0x6f,0x72,0x69,0x74,
554 0x79,0x82,0x0f,0x00,0xc1,0x00,0x8b,0x3c,0x3c,0x88,0x11,0xd1,0x3e,0xf6,0x63,0xec,
555 0xdf,0x40,0x30,0x0d,0x06,0x09,0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x04,0x05,
556 0x00,0x03,0x82,0x01,0x01,0x00,0x95,0xe8,0x0b,0xc0,0x8d,0xf3,0x97,0x18,0x35,0xed,
557 0xb8,0x01,0x24,0xd8,0x77,0x11,0xf3,0x5c,0x60,0x32,0x9f,0x9e,0x0b,0xcb,0x3e,0x05,
558 0x91,0x88,0x8f,0xc9,0x3a,0xe6,0x21,0xf2,0xf0,0x57,0x93,0x2c,0xb5,0xa0,0x47,0xc8,
559 0x62,0xef,0xfc,0xd7,0xcc,0x3b,0x3b,0x5a,0xa9,0x36,0x54,0x69,0xfe,0x24,0x6d,0x3f,
560 0xc9,0xcc,0xaa,0xde,0x05,0x7c,0xdd,0x31,0x8d,0x3d,0x9f,0x10,0x70,0x6a,0xbb,0xfe,
561 0x12,0x4f,0x18,0x69,0xc0,0xfc,0xd0,0x43,0xe3,0x11,0x5a,0x20,0x4f,0xea,0x62,0x7b,
562 0xaf,0xaa,0x19,0xc8,0x2b,0x37,0x25,0x2d,0xbe,0x65,0xa1,0x12,0x8a,0x25,0x0f,0x63,
563 0xa3,0xf7,0x54,0x1c,0xf9,0x21,0xc9,0xd6,0x15,0xf3,0x52,0xac,0x6e,0x43,0x32,0x07,
564 0xfd,0x82,0x17,0xf8,0xe5,0x67,0x6c,0x0d,0x51,0xf6,0xbd,0xf1,0x52,0xc7,0xbd,0xe7,
565 0xc4,0x30,0xfc,0x20,0x31,0x09,0x88,0x1d,0x95,0x29,0x1a,0x4d,0xd5,0x1d,0x02,0xa5,
566 0xf1,0x80,0xe0,0x03,0xb4,0x5b,0xf4,0xb1,0xdd,0xc8,0x57,0xee,0x65,0x49,0xc7,0x52,
567 0x54,0xb6,0xb4,0x03,0x28,0x12,0xff,0x90,0xd6,0xf0,0x08,0x8f,0x7e,0xb8,0x97,0xc5,
568 0xab,0x37,0x2c,0xe4,0x7a,0xe4,0xa8,0x77,0xe3,0x76,0xa0,0x00,0xd0,0x6a,0x3f,0xc1,
569 0xd2,0x36,0x8a,0xe0,0x41,0x12,0xa8,0x35,0x6a,0x1b,0x6a,0xdb,0x35,0xe1,0xd4,0x1c,
570 0x04,0xe4,0xa8,0x45,0x04,0xc8,0x5a,0x33,0x38,0x6e,0x4d,0x1c,0x0d,0x62,0xb7,0x0a,
571 0xa2,0x8c,0xd3,0xd5,0x54,0x3f,0x46,0xcd,0x1c,0x55,0xa6,0x70,0xdb,0x12,0x3a,0x87,
572 0x93,0x75,0x9f,0xa7,0xd2,0xa0 };
573 static const BYTE rootcertauthority[] = {
574 0x30,0x82,0x05,0x99,0x30,0x82,0x03,0x81,0xa0,0x03,0x02,0x01,0x02,0x02,0x10,0x79,
575 0xad,0x16,0xa1,0x4a,0xa0,0xa5,0xad,0x4c,0x73,0x58,0xf4,0x07,0x13,0x2e,0x65,0x30,
576 0x0d,0x06,0x09,0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,0x05,0x05,0x00,0x30,0x5f,
577 0x31,0x13,0x30,0x11,0x06,0x0a,0x09,0x92,0x26,0x89,0x93,0xf2,0x2c,0x64,0x01,0x19,
578 0x16,0x03,0x63,0x6f,0x6d,0x31,0x19,0x30,0x17,0x06,0x0a,0x09,0x92,0x26,0x89,0x93,
579 0xf2,0x2c,0x64,0x01,0x19,0x16,0x09,0x6d,0x69,0x63,0x72,0x6f,0x73,0x6f,0x66,0x74,
580 0x31,0x2d,0x30,0x2b,0x06,0x03,0x55,0x04,0x03,0x13,0x24,0x4d,0x69,0x63,0x72,0x6f,
581 0x73,0x6f,0x66,0x74,0x20,0x52,0x6f,0x6f,0x74,0x20,0x43,0x65,0x72,0x74,0x69,0x66,
582 0x69,0x63,0x61,0x74,0x65,0x20,0x41,0x75,0x74,0x68,0x6f,0x72,0x69,0x74,0x79,0x30,
583 0x1e,0x17,0x0d,0x30,0x31,0x30,0x35,0x30,0x39,0x32,0x33,0x31,0x39,0x32,0x32,0x5a,
584 0x17,0x0d,0x32,0x31,0x30,0x35,0x30,0x39,0x32,0x33,0x32,0x38,0x31,0x33,0x5a,0x30,
585 0x5f,0x31,0x13,0x30,0x11,0x06,0x0a,0x09,0x92,0x26,0x89,0x93,0xf2,0x2c,0x64,0x01,
586 0x19,0x16,0x03,0x63,0x6f,0x6d,0x31,0x19,0x30,0x17,0x06,0x0a,0x09,0x92,0x26,0x89,
587 0x93,0xf2,0x2c,0x64,0x01,0x19,0x16,0x09,0x6d,0x69,0x63,0x72,0x6f,0x73,0x6f,0x66,
588 0x74,0x31,0x2d,0x30,0x2b,0x06,0x03,0x55,0x04,0x03,0x13,0x24,0x4d,0x69,0x63,0x72,
589 0x6f,0x73,0x6f,0x66,0x74,0x20,0x52,0x6f,0x6f,0x74,0x20,0x43,0x65,0x72,0x74,0x69,
590 0x66,0x69,0x63,0x61,0x74,0x65,0x20,0x41,0x75,0x74,0x68,0x6f,0x72,0x69,0x74,0x79,
591 0x30,0x82,0x02,0x22,0x30,0x0d,0x06,0x09,0x2a,0x86,0x48,0x86,0xf7,0x0d,0x01,0x01,
592 0x01,0x05,0x00,0x03,0x82,0x02,0x0f,0x00,0x30,0x82,0x02,0x0a,0x02,0x82,0x02,0x01,
593 0x00,0xf3,0x5d,0xfa,0x80,0x67,0xd4,0x5a,0xa7,0xa9,0x0c,0x2c,0x90,0x20,0xd0,0x35,
594 0x08,0x3c,0x75,0x84,0xcd,0xb7,0x07,0x89,0x9c,0x89,0xda,0xde,0xce,0xc3,0x60,0xfa,
595 0x91,0x68,0x5a,0x9e,0x94,0x71,0x29,0x18,0x76,0x7c,0xc2,0xe0,0xc8,0x25,0x76,0x94,
596 0x0e,0x58,0xfa,0x04,0x34,0x36,0xe6,0xdf,0xaf,0xf7,0x80,0xba,0xe9,0x58,0x0b,0x2b,
597 0x93,0xe5,0x9d,0x05,0xe3,0x77,0x22,0x91,0xf7,0x34,0x64,0x3c,0x22,0x91,0x1d,0x5e,
598 0xe1,0x09,0x90,0xbc,0x14,0xfe,0xfc,0x75,0x58,0x19,0xe1,0x79,0xb7,0x07,0x92,0xa3,
599 0xae,0x88,0x59,0x08,0xd8,0x9f,0x07,0xca,0x03,0x58,0xfc,0x68,0x29,0x6d,0x32,0xd7,
600 0xd2,0xa8,0xcb,0x4b,0xfc,0xe1,0x0b,0x48,0x32,0x4f,0xe6,0xeb,0xb8,0xad,0x4f,0xe4,
601 0x5c,0x6f,0x13,0x94,0x99,0xdb,0x95,0xd5,0x75,0xdb,0xa8,0x1a,0xb7,0x94,0x91,0xb4,
602 0x77,0x5b,0xf5,0x48,0x0c,0x8f,0x6a,0x79,0x7d,0x14,0x70,0x04,0x7d,0x6d,0xaf,0x90,
603 0xf5,0xda,0x70,0xd8,0x47,0xb7,0xbf,0x9b,0x2f,0x6c,0xe7,0x05,0xb7,0xe1,0x11,0x60,
604 0xac,0x79,0x91,0x14,0x7c,0xc5,0xd6,0xa6,0xe4,0xe1,0x7e,0xd5,0xc3,0x7e,0xe5,0x92,
605 0xd2,0x3c,0x00,0xb5,0x36,0x82,0xde,0x79,0xe1,0x6d,0xf3,0xb5,0x6e,0xf8,0x9f,0x33,
606 0xc9,0xcb,0x52,0x7d,0x73,0x98,0x36,0xdb,0x8b,0xa1,0x6b,0xa2,0x95,0x97,0x9b,0xa3,
607 0xde,0xc2,0x4d,0x26,0xff,0x06,0x96,0x67,0x25,0x06,0xc8,0xe7,0xac,0xe4,0xee,0x12,
608 0x33,0x95,0x31,0x99,0xc8,0x35,0x08,0x4e,0x34,0xca,0x79,0x53,0xd5,0xb5,0xbe,0x63,
609 0x32,0x59,0x40,0x36,0xc0,0xa5,0x4e,0x04,0x4d,0x3d,0xdb,0x5b,0x07,0x33,0xe4,0x58,
610 0xbf,0xef,0x3f,0x53,0x64,0xd8,0x42,0x59,0x35,0x57,0xfd,0x0f,0x45,0x7c,0x24,0x04,
611 0x4d,0x9e,0xd6,0x38,0x74,0x11,0x97,0x22,0x90,0xce,0x68,0x44,0x74,0x92,0x6f,0xd5,
612 0x4b,0x6f,0xb0,0x86,0xe3,0xc7,0x36,0x42,0xa0,0xd0,0xfc,0xc1,0xc0,0x5a,0xf9,0xa3,
613 0x61,0xb9,0x30,0x47,0x71,0x96,0x0a,0x16,0xb0,0x91,0xc0,0x42,0x95,0xef,0x10,0x7f,
614 0x28,0x6a,0xe3,0x2a,0x1f,0xb1,0xe4,0xcd,0x03,0x3f,0x77,0x71,0x04,0xc7,0x20,0xfc,
615 0x49,0x0f,0x1d,0x45,0x88,0xa4,0xd7,0xcb,0x7e,0x88,0xad,0x8e,0x2d,0xec,0x45,0xdb,
616 0xc4,0x51,0x04,0xc9,0x2a,0xfc,0xec,0x86,0x9e,0x9a,0x11,0x97,0x5b,0xde,0xce,0x53,
617 0x88,0xe6,0xe2,0xb7,0xfd,0xac,0x95,0xc2,0x28,0x40,0xdb,0xef,0x04,0x90,0xdf,0x81,
618 0x33,0x39,0xd9,0xb2,0x45,0xa5,0x23,0x87,0x06,0xa5,0x55,0x89,0x31,0xbb,0x06,0x2d,
619 0x60,0x0e,0x41,0x18,0x7d,0x1f,0x2e,0xb5,0x97,0xcb,0x11,0xeb,0x15,0xd5,0x24,0xa5,
620 0x94,0xef,0x15,0x14,0x89,0xfd,0x4b,0x73,0xfa,0x32,0x5b,0xfc,0xd1,0x33,0x00,0xf9,
621 0x59,0x62,0x70,0x07,0x32,0xea,0x2e,0xab,0x40,0x2d,0x7b,0xca,0xdd,0x21,0x67,0x1b,
622 0x30,0x99,0x8f,0x16,0xaa,0x23,0xa8,0x41,0xd1,0xb0,0x6e,0x11,0x9b,0x36,0xc4,0xde,
623 0x40,0x74,0x9c,0xe1,0x58,0x65,0xc1,0x60,0x1e,0x7a,0x5b,0x38,0xc8,0x8f,0xbb,0x04,
624 0x26,0x7c,0xd4,0x16,0x40,0xe5,0xb6,0x6b,0x6c,0xaa,0x86,0xfd,0x00,0xbf,0xce,0xc1,
625 0x35,0x02,0x03,0x01,0x00,0x01,0xa3,0x51,0x30,0x4f,0x30,0x0b,0x06,0x03,0x55,0x1d,
626 0x0f,0x04,0x04,0x03,0x02,0x01,0xc6,0x30,0x0f,0x06,0x03,0x55,0x1d,0x13,0x01,0x01,
627 0xff,0x04,0x05,0x30,0x03,0x01,0x01,0xff,0x30,0x1d,0x06,0x03,0x55,0x1d,0x0e,0x04,
628 0x16,0x04,0x14,0x0e,0xac,0x82,0x60,0x40,0x56,0x27,0x97,0xe5,0x25,0x13,0xfc,0x2a,
629 0xe1,0x0a,0x53,0x95,0x59,0xe4,0xa4,0x30,0x10,0x06,0x09,0x2b,0x06,0x01,0x04,0x01,
630 0x82,0x37,0x15,0x01,0x04,0x03,0x02,0x01,0x00,0x30,0x0d,0x06,0x09,0x2a,0x86,0x48,
631 0x86,0xf7,0x0d,0x01,0x01,0x05,0x05,0x00,0x03,0x82,0x02,0x01,0x00,0xc5,0x11,0x4d,
632 0x03,0x3a,0x60,0xdd,0x5d,0x52,0x11,0x77,0x8f,0xb2,0xbb,0x36,0xc8,0xb2,0x05,0xbf,
633 0xb4,0xb7,0xa8,0xd8,0x20,0x9d,0x5c,0x13,0x03,0xb6,0x1c,0x22,0xfa,0x06,0x13,0x35,
634 0xb6,0xc8,0x63,0xd4,0x9a,0x47,0x6f,0x26,0x57,0xd2,0x55,0xf1,0x04,0xb1,0x26,0x5f,
635 0xd6,0xa9,0x50,0x68,0xa0,0xbc,0xd2,0xb8,0x6e,0xcc,0xc3,0xe9,0xac,0xdf,0x19,0xcd,
636 0x78,0xac,0x59,0x74,0xac,0x66,0x34,0x36,0xc4,0x1b,0x3e,0x6c,0x38,0x4c,0x33,0x0e,
637 0x30,0x12,0x0d,0xa3,0x26,0xfe,0x51,0x53,0x00,0xff,0xaf,0x5a,0x4e,0x84,0x0d,0x0f,
638 0x1f,0xe4,0x6d,0x05,0x2e,0x4e,0x85,0x4b,0x8d,0x6c,0x33,0x6f,0x54,0xd2,0x64,0xab,
639 0xbf,0x50,0xaf,0x7d,0x7a,0x39,0xa0,0x37,0xed,0x63,0x03,0x0f,0xfc,0x13,0x06,0xce,
640 0x16,0x36,0xd4,0x54,0x3b,0x95,0x1b,0x51,0x62,0x3a,0xe5,0x4d,0x17,0xd4,0x05,0x39,
641 0x92,0x9a,0x27,0xa8,0x5b,0xaa,0xbd,0xec,0xbb,0xbe,0xe3,0x20,0x89,0x60,0x71,0x6c,
642 0x56,0xb3,0xa5,0x13,0xd0,0x6d,0x0e,0x23,0x7e,0x95,0x03,0xed,0x68,0x3d,0xf2,0xd8,
643 0x63,0xb8,0x6b,0x4d,0xb6,0xe8,0x30,0xb5,0xe1,0xca,0x94,0x4b,0xf7,0xa2,0xaa,0x5d,
644 0x99,0x30,0xb2,0x3d,0xa7,0xc2,0x51,0x6c,0x28,0x20,0x01,0x24,0x27,0x2b,0x4b,0x00,
645 0xb7,0x9d,0x11,0x6b,0x70,0xbe,0xb2,0x10,0x82,0xbc,0x0c,0x9b,0x68,0xd0,0x8d,0x3b,
646 0x24,0x87,0xaa,0x99,0x28,0x72,0x9d,0x33,0x5f,0x59,0x90,0xbd,0xf5,0xde,0x93,0x9e,
647 0x3a,0x62,0x5a,0x34,0x39,0xe2,0x88,0x55,0x1d,0xb9,0x06,0xb0,0xc1,0x89,0x6b,0x2d,
648 0xd7,0x69,0xc3,0x19,0x12,0x36,0x84,0xd0,0xc9,0xa0,0xda,0xff,0x2f,0x69,0x78,0xb2,
649 0xe5,0x7a,0xda,0xeb,0xd7,0x0c,0xc0,0xf7,0xbd,0x63,0x17,0xb8,0x39,0x13,0x38,0xa2,
650 0x36,0x5b,0x7b,0xf2,0x85,0x56,0x6a,0x1d,0x64,0x62,0xc1,0x38,0xe2,0xaa,0xbf,0x51,
651 0x66,0xa2,0x94,0xf5,0x12,0x9c,0x66,0x22,0x10,0x6b,0xf2,0xb7,0x30,0x92,0x2d,0xf2,
652 0x29,0xf0,0x3d,0x3b,0x14,0x43,0x68,0xa2,0xf1,0x9c,0x29,0x37,0xcb,0xce,0x38,0x20,
653 0x25,0x6d,0x7c,0x67,0xf3,0x7e,0x24,0x12,0x24,0x03,0x08,0x81,0x47,0xec,0xa5,0x9e,
654 0x97,0xf5,0x18,0xd7,0xcf,0xbb,0xd5,0xef,0x76,0x96,0xef,0xfd,0xce,0xdb,0x56,0x9d,
655 0x95,0xa0,0x42,0xf9,0x97,0x58,0xe1,0xd7,0x31,0x22,0xd3,0x5f,0x59,0xe6,0x3e,0x6e,
656 0x22,0x00,0xea,0x43,0x84,0xb6,0x25,0xdb,0xd9,0xf3,0x08,0x56,0x68,0xc0,0x64,0x6b,
657 0x1d,0x7c,0xec,0xb6,0x93,0xa2,0x62,0x57,0x6e,0x2e,0xd8,0xe7,0x58,0x8f,0xc4,0x31,
658 0x49,0x26,0xdd,0xde,0x29,0x35,0x87,0xf5,0x30,0x71,0x70,0x5b,0x14,0x3c,0x69,0xbd,
659 0x89,0x12,0x7d,0xeb,0x2e,0xa3,0xfe,0xd8,0x7f,0x9e,0x82,0x5a,0x52,0x0a,0x2b,0xc1,
660 0x43,0x2b,0xd9,0x30,0x88,0x9f,0xc8,0x10,0xfb,0x89,0x8d,0xe6,0xa1,0x85,0x75,0x33,
661 0x7e,0x6c,0x9e,0xdb,0x73,0x13,0x64,0x62,0x69,0xa5,0x2f,0x7d,0xca,0x96,0x6d,0x9f,
662 0xf8,0x04,0x4d,0x30,0x92,0x3d,0x6e,0x21,0x14,0x21,0xc9,0x3d,0xe0,0xc3,0xfd,0x8a,
663 0x6b,0x9d,0x4a,0xfd,0xd1,0xa1,0x9d,0x99,0x43,0x77,0x3f,0xb0,0xda };
665 struct CONST_BLOB {
666 const BYTE *pb;
667 DWORD cb;
668 } msRootCerts[] = {
669 { authenticode, sizeof(authenticode) },
670 { rootauthority, sizeof(rootauthority) },
671 { rootcertauthority, sizeof(rootcertauthority) },
674 static void add_ms_root_certs(HCERTSTORE to)
676 DWORD i;
678 TRACE("\n");
680 for (i = 0; i < sizeof(msRootCerts) / sizeof(msRootCerts[0]); i++)
681 if (!CertAddEncodedCertificateToStore(to, X509_ASN_ENCODING,
682 msRootCerts[i].pb, msRootCerts[i].cb, CERT_STORE_ADD_NEW, NULL))
683 WARN("adding root cert %d failed: %08x\n", i, GetLastError());
686 /* Reads certificates from the list of known locations into store. Stops when
687 * any location contains any certificates, to prevent spending unnecessary time
688 * adding redundant certificates, e.g. when both a certificate bundle and
689 * individual certificates exist in the same directory.
691 static void read_trusted_roots_from_known_locations(HCERTSTORE store)
693 HCERTSTORE from = CertOpenStore(CERT_STORE_PROV_MEMORY,
694 X509_ASN_ENCODING, 0, CERT_STORE_CREATE_NEW_FLAG, NULL);
696 if (from)
698 DWORD i;
699 BOOL ret = FALSE;
701 for (i = 0; !ret &&
702 i < sizeof(CRYPT_knownLocations) / sizeof(CRYPT_knownLocations[0]);
703 i++)
704 ret = import_certs_from_path(CRYPT_knownLocations[i], from, TRUE);
705 check_and_store_certs(from, store);
709 static HCERTSTORE create_root_store(void)
711 HCERTSTORE root = NULL;
712 HCERTSTORE memStore = CertOpenStore(CERT_STORE_PROV_MEMORY,
713 X509_ASN_ENCODING, 0, CERT_STORE_CREATE_NEW_FLAG, NULL);
715 if (memStore)
717 CERT_STORE_PROV_INFO provInfo = {
718 sizeof(CERT_STORE_PROV_INFO),
719 sizeof(rootProvFuncs) / sizeof(rootProvFuncs[0]),
720 rootProvFuncs,
721 NULL,
723 NULL
726 read_trusted_roots_from_known_locations(memStore);
727 add_ms_root_certs(memStore);
728 root = CRYPT_ProvCreateStore(0, memStore, &provInfo);
730 TRACE("returning %p\n", root);
731 return root;
734 static PWINECRYPT_CERTSTORE CRYPT_rootStore;
736 PWINECRYPT_CERTSTORE CRYPT_RootOpenStore(HCRYPTPROV hCryptProv, DWORD dwFlags)
738 TRACE("(%ld, %08x)\n", hCryptProv, dwFlags);
740 if (dwFlags & CERT_STORE_DELETE_FLAG)
742 WARN("root store can't be deleted\n");
743 SetLastError(ERROR_ACCESS_DENIED);
744 return NULL;
746 switch (dwFlags & CERT_SYSTEM_STORE_LOCATION_MASK)
748 case CERT_SYSTEM_STORE_LOCAL_MACHINE:
749 case CERT_SYSTEM_STORE_CURRENT_USER:
750 break;
751 default:
752 TRACE("location %08x unsupported\n",
753 dwFlags & CERT_SYSTEM_STORE_LOCATION_MASK);
754 SetLastError(E_INVALIDARG);
755 return NULL;
757 if (!CRYPT_rootStore)
759 HCERTSTORE root = create_root_store();
761 InterlockedCompareExchangePointer((PVOID *)&CRYPT_rootStore, root,
762 NULL);
763 if (CRYPT_rootStore != root)
764 CertCloseStore(root, 0);
766 CertDuplicateStore(CRYPT_rootStore);
767 return CRYPT_rootStore;
770 void root_store_free(void)
772 CertCloseStore(CRYPT_rootStore, 0);