1/*
2 * Copyright 2006-2024 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License").  You may not use
5 * this file except in compliance with the License.  You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10/*
11 * Implementation of RFC 3779 section 2.2.
12 */
13
14#include <stdio.h>
15#include <stdlib.h>
16#include <assert.h>
17#include <string.h>
18
19#include "internal/cryptlib.h"
20#include <openssl/conf.h>
21#include <openssl/asn1.h>
22#include <openssl/asn1t.h>
23#include <openssl/buffer.h>
24#include <openssl/x509v3.h>
25#include "crypto/x509.h"
26#include "ext_dat.h"
27#include "x509_local.h"
28
29#ifndef OPENSSL_NO_RFC3779
30
31/*
32 * OpenSSL ASN.1 template translation of RFC 3779 2.2.3.
33 */
34
35ASN1_SEQUENCE(IPAddressRange) = {
36  ASN1_SIMPLE(IPAddressRange, min, ASN1_BIT_STRING),
37  ASN1_SIMPLE(IPAddressRange, max, ASN1_BIT_STRING)
38} ASN1_SEQUENCE_END(IPAddressRange)
39
40ASN1_CHOICE(IPAddressOrRange) = {
41  ASN1_SIMPLE(IPAddressOrRange, u.addressPrefix, ASN1_BIT_STRING),
42  ASN1_SIMPLE(IPAddressOrRange, u.addressRange,  IPAddressRange)
43} ASN1_CHOICE_END(IPAddressOrRange)
44
45ASN1_CHOICE(IPAddressChoice) = {
46  ASN1_SIMPLE(IPAddressChoice,      u.inherit,           ASN1_NULL),
47  ASN1_SEQUENCE_OF(IPAddressChoice, u.addressesOrRanges, IPAddressOrRange)
48} ASN1_CHOICE_END(IPAddressChoice)
49
50ASN1_SEQUENCE(IPAddressFamily) = {
51  ASN1_SIMPLE(IPAddressFamily, addressFamily,   ASN1_OCTET_STRING),
52  ASN1_SIMPLE(IPAddressFamily, ipAddressChoice, IPAddressChoice)
53} ASN1_SEQUENCE_END(IPAddressFamily)
54
55ASN1_ITEM_TEMPLATE(IPAddrBlocks) =
56  ASN1_EX_TEMPLATE_TYPE(ASN1_TFLG_SEQUENCE_OF, 0,
57                        IPAddrBlocks, IPAddressFamily)
58static_ASN1_ITEM_TEMPLATE_END(IPAddrBlocks)
59
60IMPLEMENT_ASN1_FUNCTIONS(IPAddressRange)
61IMPLEMENT_ASN1_FUNCTIONS(IPAddressOrRange)
62IMPLEMENT_ASN1_FUNCTIONS(IPAddressChoice)
63IMPLEMENT_ASN1_FUNCTIONS(IPAddressFamily)
64
65/*
66 * How much buffer space do we need for a raw address?
67 */
68#define ADDR_RAW_BUF_LEN        16
69
70/*
71 * What's the address length associated with this AFI?
72 */
73static int length_from_afi(const unsigned afi)
74{
75    switch (afi) {
76    case IANA_AFI_IPV4:
77        return 4;
78    case IANA_AFI_IPV6:
79        return 16;
80    default:
81        return 0;
82    }
83}
84
85/*
86 * Extract the AFI from an IPAddressFamily.
87 */
88unsigned int X509v3_addr_get_afi(const IPAddressFamily *f)
89{
90    if (f == NULL
91            || f->addressFamily == NULL
92            || f->addressFamily->data == NULL
93            || f->addressFamily->length < 2)
94        return 0;
95    return (f->addressFamily->data[0] << 8) | f->addressFamily->data[1];
96}
97
98/*
99 * Expand the bitstring form of an address into a raw byte array.
100 * At the moment this is coded for simplicity, not speed.
101 */
102static int addr_expand(unsigned char *addr,
103                       const ASN1_BIT_STRING *bs,
104                       const int length, const unsigned char fill)
105{
106    if (bs->length < 0 || bs->length > length)
107        return 0;
108    if (bs->length > 0) {
109        memcpy(addr, bs->data, bs->length);
110        if ((bs->flags & 7) != 0) {
111            unsigned char mask = 0xFF >> (8 - (bs->flags & 7));
112            if (fill == 0)
113                addr[bs->length - 1] &= ~mask;
114            else
115                addr[bs->length - 1] |= mask;
116        }
117    }
118    memset(addr + bs->length, fill, length - bs->length);
119    return 1;
120}
121
122/*
123 * Extract the prefix length from a bitstring.
124 */
125#define addr_prefixlen(bs) ((int) ((bs)->length * 8 - ((bs)->flags & 7)))
126
127/*
128 * i2r handler for one address bitstring.
129 */
130static int i2r_address(BIO *out,
131                       const unsigned afi,
132                       const unsigned char fill, const ASN1_BIT_STRING *bs)
133{
134    unsigned char addr[ADDR_RAW_BUF_LEN];
135    int i, n;
136
137    if (bs->length < 0)
138        return 0;
139    switch (afi) {
140    case IANA_AFI_IPV4:
141        if (!addr_expand(addr, bs, 4, fill))
142            return 0;
143        BIO_printf(out, "%d.%d.%d.%d", addr[0], addr[1], addr[2], addr[3]);
144        break;
145    case IANA_AFI_IPV6:
146        if (!addr_expand(addr, bs, 16, fill))
147            return 0;
148        for (n = 16; n > 1 && addr[n - 1] == 0x00 && addr[n - 2] == 0x00;
149             n -= 2) ;
150        for (i = 0; i < n; i += 2)
151            BIO_printf(out, "%x%s", (addr[i] << 8) | addr[i + 1],
152                       (i < 14 ? ":" : ""));
153        if (i < 16)
154            BIO_puts(out, ":");
155        if (i == 0)
156            BIO_puts(out, ":");
157        break;
158    default:
159        for (i = 0; i < bs->length; i++)
160            BIO_printf(out, "%s%02x", (i > 0 ? ":" : ""), bs->data[i]);
161        BIO_printf(out, "[%d]", (int)(bs->flags & 7));
162        break;
163    }
164    return 1;
165}
166
167/*
168 * i2r handler for a sequence of addresses and ranges.
169 */
170static int i2r_IPAddressOrRanges(BIO *out,
171                                 const int indent,
172                                 const IPAddressOrRanges *aors,
173                                 const unsigned afi)
174{
175    int i;
176    for (i = 0; i < sk_IPAddressOrRange_num(aors); i++) {
177        const IPAddressOrRange *aor = sk_IPAddressOrRange_value(aors, i);
178        BIO_printf(out, "%*s", indent, "");
179        switch (aor->type) {
180        case IPAddressOrRange_addressPrefix:
181            if (!i2r_address(out, afi, 0x00, aor->u.addressPrefix))
182                return 0;
183            BIO_printf(out, "/%d\n", addr_prefixlen(aor->u.addressPrefix));
184            continue;
185        case IPAddressOrRange_addressRange:
186            if (!i2r_address(out, afi, 0x00, aor->u.addressRange->min))
187                return 0;
188            BIO_puts(out, "-");
189            if (!i2r_address(out, afi, 0xFF, aor->u.addressRange->max))
190                return 0;
191            BIO_puts(out, "\n");
192            continue;
193        }
194    }
195    return 1;
196}
197
198/*
199 * i2r handler for an IPAddrBlocks extension.
200 */
201static int i2r_IPAddrBlocks(const X509V3_EXT_METHOD *method,
202                            void *ext, BIO *out, int indent)
203{
204    const IPAddrBlocks *addr = ext;
205    int i;
206    for (i = 0; i < sk_IPAddressFamily_num(addr); i++) {
207        IPAddressFamily *f = sk_IPAddressFamily_value(addr, i);
208        const unsigned int afi = X509v3_addr_get_afi(f);
209        switch (afi) {
210        case IANA_AFI_IPV4:
211            BIO_printf(out, "%*sIPv4", indent, "");
212            break;
213        case IANA_AFI_IPV6:
214            BIO_printf(out, "%*sIPv6", indent, "");
215            break;
216        default:
217            BIO_printf(out, "%*sUnknown AFI %u", indent, "", afi);
218            break;
219        }
220        if (f->addressFamily->length > 2) {
221            switch (f->addressFamily->data[2]) {
222            case 1:
223                BIO_puts(out, " (Unicast)");
224                break;
225            case 2:
226                BIO_puts(out, " (Multicast)");
227                break;
228            case 3:
229                BIO_puts(out, " (Unicast/Multicast)");
230                break;
231            case 4:
232                BIO_puts(out, " (MPLS)");
233                break;
234            case 64:
235                BIO_puts(out, " (Tunnel)");
236                break;
237            case 65:
238                BIO_puts(out, " (VPLS)");
239                break;
240            case 66:
241                BIO_puts(out, " (BGP MDT)");
242                break;
243            case 128:
244                BIO_puts(out, " (MPLS-labeled VPN)");
245                break;
246            default:
247                BIO_printf(out, " (Unknown SAFI %u)",
248                           (unsigned)f->addressFamily->data[2]);
249                break;
250            }
251        }
252        switch (f->ipAddressChoice->type) {
253        case IPAddressChoice_inherit:
254            BIO_puts(out, ": inherit\n");
255            break;
256        case IPAddressChoice_addressesOrRanges:
257            BIO_puts(out, ":\n");
258            if (!i2r_IPAddressOrRanges(out,
259                                       indent + 2,
260                                       f->ipAddressChoice->
261                                       u.addressesOrRanges, afi))
262                return 0;
263            break;
264        }
265    }
266    return 1;
267}
268
269/*
270 * Sort comparison function for a sequence of IPAddressOrRange
271 * elements.
272 *
273 * There's no sane answer we can give if addr_expand() fails, and an
274 * assertion failure on externally supplied data is seriously uncool,
275 * so we just arbitrarily declare that if given invalid inputs this
276 * function returns -1.  If this messes up your preferred sort order
277 * for garbage input, tough noogies.
278 */
279static int IPAddressOrRange_cmp(const IPAddressOrRange *a,
280                                const IPAddressOrRange *b, const int length)
281{
282    unsigned char addr_a[ADDR_RAW_BUF_LEN], addr_b[ADDR_RAW_BUF_LEN];
283    int prefixlen_a = 0, prefixlen_b = 0;
284    int r;
285
286    switch (a->type) {
287    case IPAddressOrRange_addressPrefix:
288        if (!addr_expand(addr_a, a->u.addressPrefix, length, 0x00))
289            return -1;
290        prefixlen_a = addr_prefixlen(a->u.addressPrefix);
291        break;
292    case IPAddressOrRange_addressRange:
293        if (!addr_expand(addr_a, a->u.addressRange->min, length, 0x00))
294            return -1;
295        prefixlen_a = length * 8;
296        break;
297    }
298
299    switch (b->type) {
300    case IPAddressOrRange_addressPrefix:
301        if (!addr_expand(addr_b, b->u.addressPrefix, length, 0x00))
302            return -1;
303        prefixlen_b = addr_prefixlen(b->u.addressPrefix);
304        break;
305    case IPAddressOrRange_addressRange:
306        if (!addr_expand(addr_b, b->u.addressRange->min, length, 0x00))
307            return -1;
308        prefixlen_b = length * 8;
309        break;
310    }
311
312    if ((r = memcmp(addr_a, addr_b, length)) != 0)
313        return r;
314    else
315        return prefixlen_a - prefixlen_b;
316}
317
318/*
319 * IPv4-specific closure over IPAddressOrRange_cmp, since sk_sort()
320 * comparison routines are only allowed two arguments.
321 */
322static int v4IPAddressOrRange_cmp(const IPAddressOrRange *const *a,
323                                  const IPAddressOrRange *const *b)
324{
325    return IPAddressOrRange_cmp(*a, *b, 4);
326}
327
328/*
329 * IPv6-specific closure over IPAddressOrRange_cmp, since sk_sort()
330 * comparison routines are only allowed two arguments.
331 */
332static int v6IPAddressOrRange_cmp(const IPAddressOrRange *const *a,
333                                  const IPAddressOrRange *const *b)
334{
335    return IPAddressOrRange_cmp(*a, *b, 16);
336}
337
338/*
339 * Calculate whether a range collapses to a prefix.
340 * See last paragraph of RFC 3779 2.2.3.7.
341 */
342static int range_should_be_prefix(const unsigned char *min,
343                                  const unsigned char *max, const int length)
344{
345    unsigned char mask;
346    int i, j;
347
348    /*
349     * It is the responsibility of the caller to confirm min <= max. We don't
350     * use ossl_assert() here since we have no way of signalling an error from
351     * this function - so we just use a plain assert instead.
352     */
353    assert(memcmp(min, max, length) <= 0);
354
355    for (i = 0; i < length && min[i] == max[i]; i++) ;
356    for (j = length - 1; j >= 0 && min[j] == 0x00 && max[j] == 0xFF; j--) ;
357    if (i < j)
358        return -1;
359    if (i > j)
360        return i * 8;
361    mask = min[i] ^ max[i];
362    switch (mask) {
363    case 0x01:
364        j = 7;
365        break;
366    case 0x03:
367        j = 6;
368        break;
369    case 0x07:
370        j = 5;
371        break;
372    case 0x0F:
373        j = 4;
374        break;
375    case 0x1F:
376        j = 3;
377        break;
378    case 0x3F:
379        j = 2;
380        break;
381    case 0x7F:
382        j = 1;
383        break;
384    default:
385        return -1;
386    }
387    if ((min[i] & mask) != 0 || (max[i] & mask) != mask)
388        return -1;
389    else
390        return i * 8 + j;
391}
392
393/*
394 * Construct a prefix.
395 */
396static int make_addressPrefix(IPAddressOrRange **result, unsigned char *addr,
397                              const int prefixlen, const int afilen)
398{
399    int bytelen = (prefixlen + 7) / 8, bitlen = prefixlen % 8;
400    IPAddressOrRange *aor = IPAddressOrRange_new();
401
402    if (prefixlen < 0 || prefixlen > (afilen * 8))
403        return 0;
404    if (aor == NULL)
405        return 0;
406    aor->type = IPAddressOrRange_addressPrefix;
407    if (aor->u.addressPrefix == NULL &&
408        (aor->u.addressPrefix = ASN1_BIT_STRING_new()) == NULL)
409        goto err;
410    if (!ASN1_BIT_STRING_set(aor->u.addressPrefix, addr, bytelen))
411        goto err;
412    aor->u.addressPrefix->flags &= ~7;
413    aor->u.addressPrefix->flags |= ASN1_STRING_FLAG_BITS_LEFT;
414    if (bitlen > 0) {
415        aor->u.addressPrefix->data[bytelen - 1] &= ~(0xFF >> bitlen);
416        aor->u.addressPrefix->flags |= 8 - bitlen;
417    }
418
419    *result = aor;
420    return 1;
421
422 err:
423    IPAddressOrRange_free(aor);
424    return 0;
425}
426
427/*
428 * Construct a range.  If it can be expressed as a prefix,
429 * return a prefix instead.  Doing this here simplifies
430 * the rest of the code considerably.
431 */
432static int make_addressRange(IPAddressOrRange **result,
433                             unsigned char *min,
434                             unsigned char *max, const int length)
435{
436    IPAddressOrRange *aor;
437    int i, prefixlen;
438
439    if (memcmp(min, max, length) > 0)
440        return 0;
441
442    if ((prefixlen = range_should_be_prefix(min, max, length)) >= 0)
443        return make_addressPrefix(result, min, prefixlen, length);
444
445    if ((aor = IPAddressOrRange_new()) == NULL)
446        return 0;
447    aor->type = IPAddressOrRange_addressRange;
448    if ((aor->u.addressRange = IPAddressRange_new()) == NULL)
449        goto err;
450    if (aor->u.addressRange->min == NULL &&
451        (aor->u.addressRange->min = ASN1_BIT_STRING_new()) == NULL)
452        goto err;
453    if (aor->u.addressRange->max == NULL &&
454        (aor->u.addressRange->max = ASN1_BIT_STRING_new()) == NULL)
455        goto err;
456
457    for (i = length; i > 0 && min[i - 1] == 0x00; --i) ;
458    if (!ASN1_BIT_STRING_set(aor->u.addressRange->min, min, i))
459        goto err;
460    aor->u.addressRange->min->flags &= ~7;
461    aor->u.addressRange->min->flags |= ASN1_STRING_FLAG_BITS_LEFT;
462    if (i > 0) {
463        unsigned char b = min[i - 1];
464        int j = 1;
465        while ((b & (0xFFU >> j)) != 0)
466            ++j;
467        aor->u.addressRange->min->flags |= 8 - j;
468    }
469
470    for (i = length; i > 0 && max[i - 1] == 0xFF; --i) ;
471    if (!ASN1_BIT_STRING_set(aor->u.addressRange->max, max, i))
472        goto err;
473    aor->u.addressRange->max->flags &= ~7;
474    aor->u.addressRange->max->flags |= ASN1_STRING_FLAG_BITS_LEFT;
475    if (i > 0) {
476        unsigned char b = max[i - 1];
477        int j = 1;
478        while ((b & (0xFFU >> j)) != (0xFFU >> j))
479            ++j;
480        aor->u.addressRange->max->flags |= 8 - j;
481    }
482
483    *result = aor;
484    return 1;
485
486 err:
487    IPAddressOrRange_free(aor);
488    return 0;
489}
490
491/*
492 * Construct a new address family or find an existing one.
493 */
494static IPAddressFamily *make_IPAddressFamily(IPAddrBlocks *addr,
495                                             const unsigned afi,
496                                             const unsigned *safi)
497{
498    IPAddressFamily *f;
499    unsigned char key[3];
500    int keylen;
501    int i;
502
503    key[0] = (afi >> 8) & 0xFF;
504    key[1] = afi & 0xFF;
505    if (safi != NULL) {
506        key[2] = *safi & 0xFF;
507        keylen = 3;
508    } else {
509        keylen = 2;
510    }
511
512    for (i = 0; i < sk_IPAddressFamily_num(addr); i++) {
513        f = sk_IPAddressFamily_value(addr, i);
514        if (f->addressFamily->length == keylen &&
515            !memcmp(f->addressFamily->data, key, keylen))
516            return f;
517    }
518
519    if ((f = IPAddressFamily_new()) == NULL)
520        goto err;
521    if (f->ipAddressChoice == NULL &&
522        (f->ipAddressChoice = IPAddressChoice_new()) == NULL)
523        goto err;
524    if (f->addressFamily == NULL &&
525        (f->addressFamily = ASN1_OCTET_STRING_new()) == NULL)
526        goto err;
527    if (!ASN1_OCTET_STRING_set(f->addressFamily, key, keylen))
528        goto err;
529    if (!sk_IPAddressFamily_push(addr, f))
530        goto err;
531
532    return f;
533
534 err:
535    IPAddressFamily_free(f);
536    return NULL;
537}
538
539/*
540 * Add an inheritance element.
541 */
542int X509v3_addr_add_inherit(IPAddrBlocks *addr,
543                            const unsigned afi, const unsigned *safi)
544{
545    IPAddressFamily *f = make_IPAddressFamily(addr, afi, safi);
546    if (f == NULL ||
547        f->ipAddressChoice == NULL ||
548        (f->ipAddressChoice->type == IPAddressChoice_addressesOrRanges &&
549         f->ipAddressChoice->u.addressesOrRanges != NULL))
550        return 0;
551    if (f->ipAddressChoice->type == IPAddressChoice_inherit &&
552        f->ipAddressChoice->u.inherit != NULL)
553        return 1;
554    if (f->ipAddressChoice->u.inherit == NULL &&
555        (f->ipAddressChoice->u.inherit = ASN1_NULL_new()) == NULL)
556        return 0;
557    f->ipAddressChoice->type = IPAddressChoice_inherit;
558    return 1;
559}
560
561/*
562 * Construct an IPAddressOrRange sequence, or return an existing one.
563 */
564static IPAddressOrRanges *make_prefix_or_range(IPAddrBlocks *addr,
565                                               const unsigned afi,
566                                               const unsigned *safi)
567{
568    IPAddressFamily *f = make_IPAddressFamily(addr, afi, safi);
569    IPAddressOrRanges *aors = NULL;
570
571    if (f == NULL ||
572        f->ipAddressChoice == NULL ||
573        (f->ipAddressChoice->type == IPAddressChoice_inherit &&
574         f->ipAddressChoice->u.inherit != NULL))
575        return NULL;
576    if (f->ipAddressChoice->type == IPAddressChoice_addressesOrRanges)
577        aors = f->ipAddressChoice->u.addressesOrRanges;
578    if (aors != NULL)
579        return aors;
580    if ((aors = sk_IPAddressOrRange_new_null()) == NULL)
581        return NULL;
582    switch (afi) {
583    case IANA_AFI_IPV4:
584        (void)sk_IPAddressOrRange_set_cmp_func(aors, v4IPAddressOrRange_cmp);
585        break;
586    case IANA_AFI_IPV6:
587        (void)sk_IPAddressOrRange_set_cmp_func(aors, v6IPAddressOrRange_cmp);
588        break;
589    }
590    f->ipAddressChoice->type = IPAddressChoice_addressesOrRanges;
591    f->ipAddressChoice->u.addressesOrRanges = aors;
592    return aors;
593}
594
595/*
596 * Add a prefix.
597 */
598int X509v3_addr_add_prefix(IPAddrBlocks *addr,
599                           const unsigned afi,
600                           const unsigned *safi,
601                           unsigned char *a, const int prefixlen)
602{
603    IPAddressOrRanges *aors = make_prefix_or_range(addr, afi, safi);
604    IPAddressOrRange *aor;
605
606    if (aors == NULL
607            || !make_addressPrefix(&aor, a, prefixlen, length_from_afi(afi)))
608        return 0;
609    if (sk_IPAddressOrRange_push(aors, aor))
610        return 1;
611    IPAddressOrRange_free(aor);
612    return 0;
613}
614
615/*
616 * Add a range.
617 */
618int X509v3_addr_add_range(IPAddrBlocks *addr,
619                          const unsigned afi,
620                          const unsigned *safi,
621                          unsigned char *min, unsigned char *max)
622{
623    IPAddressOrRanges *aors = make_prefix_or_range(addr, afi, safi);
624    IPAddressOrRange *aor;
625    int length = length_from_afi(afi);
626    if (aors == NULL)
627        return 0;
628    if (!make_addressRange(&aor, min, max, length))
629        return 0;
630    if (sk_IPAddressOrRange_push(aors, aor))
631        return 1;
632    IPAddressOrRange_free(aor);
633    return 0;
634}
635
636/*
637 * Extract min and max values from an IPAddressOrRange.
638 */
639static int extract_min_max(IPAddressOrRange *aor,
640                           unsigned char *min, unsigned char *max, int length)
641{
642    if (aor == NULL || min == NULL || max == NULL)
643        return 0;
644    switch (aor->type) {
645    case IPAddressOrRange_addressPrefix:
646        return (addr_expand(min, aor->u.addressPrefix, length, 0x00) &&
647                addr_expand(max, aor->u.addressPrefix, length, 0xFF));
648    case IPAddressOrRange_addressRange:
649        return (addr_expand(min, aor->u.addressRange->min, length, 0x00) &&
650                addr_expand(max, aor->u.addressRange->max, length, 0xFF));
651    }
652    return 0;
653}
654
655/*
656 * Public wrapper for extract_min_max().
657 */
658int X509v3_addr_get_range(IPAddressOrRange *aor,
659                          const unsigned afi,
660                          unsigned char *min,
661                          unsigned char *max, const int length)
662{
663    int afi_length = length_from_afi(afi);
664    if (aor == NULL || min == NULL || max == NULL ||
665        afi_length == 0 || length < afi_length ||
666        (aor->type != IPAddressOrRange_addressPrefix &&
667         aor->type != IPAddressOrRange_addressRange) ||
668        !extract_min_max(aor, min, max, afi_length))
669        return 0;
670
671    return afi_length;
672}
673
674/*
675 * Sort comparison function for a sequence of IPAddressFamily.
676 *
677 * The last paragraph of RFC 3779 2.2.3.3 is slightly ambiguous about
678 * the ordering: I can read it as meaning that IPv6 without a SAFI
679 * comes before IPv4 with a SAFI, which seems pretty weird.  The
680 * examples in appendix B suggest that the author intended the
681 * null-SAFI rule to apply only within a single AFI, which is what I
682 * would have expected and is what the following code implements.
683 */
684static int IPAddressFamily_cmp(const IPAddressFamily *const *a_,
685                               const IPAddressFamily *const *b_)
686{
687    const ASN1_OCTET_STRING *a = (*a_)->addressFamily;
688    const ASN1_OCTET_STRING *b = (*b_)->addressFamily;
689    int len = ((a->length <= b->length) ? a->length : b->length);
690    int cmp = memcmp(a->data, b->data, len);
691    return cmp ? cmp : a->length - b->length;
692}
693
694static int IPAddressFamily_check_len(const IPAddressFamily *f)
695{
696    if (f->addressFamily->length < 2 || f->addressFamily->length > 3)
697        return 0;
698    else
699        return 1;
700}
701
702/*
703 * Check whether an IPAddrBLocks is in canonical form.
704 */
705int X509v3_addr_is_canonical(IPAddrBlocks *addr)
706{
707    unsigned char a_min[ADDR_RAW_BUF_LEN], a_max[ADDR_RAW_BUF_LEN];
708    unsigned char b_min[ADDR_RAW_BUF_LEN], b_max[ADDR_RAW_BUF_LEN];
709    IPAddressOrRanges *aors;
710    int i, j, k;
711
712    /*
713     * Empty extension is canonical.
714     */
715    if (addr == NULL)
716        return 1;
717
718    /*
719     * Check whether the top-level list is in order.
720     */
721    for (i = 0; i < sk_IPAddressFamily_num(addr) - 1; i++) {
722        const IPAddressFamily *a = sk_IPAddressFamily_value(addr, i);
723        const IPAddressFamily *b = sk_IPAddressFamily_value(addr, i + 1);
724
725        if (!IPAddressFamily_check_len(a) || !IPAddressFamily_check_len(b))
726            return 0;
727
728        if (IPAddressFamily_cmp(&a, &b) >= 0)
729            return 0;
730    }
731
732    /*
733     * Top level's ok, now check each address family.
734     */
735    for (i = 0; i < sk_IPAddressFamily_num(addr); i++) {
736        IPAddressFamily *f = sk_IPAddressFamily_value(addr, i);
737        int length = length_from_afi(X509v3_addr_get_afi(f));
738
739        /*
740         * Inheritance is canonical.  Anything other than inheritance or
741         * a SEQUENCE OF IPAddressOrRange is an ASN.1 error or something.
742         */
743        if (f == NULL || f->ipAddressChoice == NULL)
744            return 0;
745        switch (f->ipAddressChoice->type) {
746        case IPAddressChoice_inherit:
747            continue;
748        case IPAddressChoice_addressesOrRanges:
749            break;
750        default:
751            return 0;
752        }
753
754        if (!IPAddressFamily_check_len(f))
755            return 0;
756
757        /*
758         * It's an IPAddressOrRanges sequence, check it.
759         */
760        aors = f->ipAddressChoice->u.addressesOrRanges;
761        if (sk_IPAddressOrRange_num(aors) == 0)
762            return 0;
763        for (j = 0; j < sk_IPAddressOrRange_num(aors) - 1; j++) {
764            IPAddressOrRange *a = sk_IPAddressOrRange_value(aors, j);
765            IPAddressOrRange *b = sk_IPAddressOrRange_value(aors, j + 1);
766
767            if (!extract_min_max(a, a_min, a_max, length) ||
768                !extract_min_max(b, b_min, b_max, length))
769                return 0;
770
771            /*
772             * Punt misordered list, overlapping start, or inverted range.
773             */
774            if (memcmp(a_min, b_min, length) >= 0 ||
775                memcmp(a_min, a_max, length) > 0 ||
776                memcmp(b_min, b_max, length) > 0)
777                return 0;
778
779            /*
780             * Punt if adjacent or overlapping.  Check for adjacency by
781             * subtracting one from b_min first.
782             */
783            for (k = length - 1; k >= 0 && b_min[k]-- == 0x00; k--) ;
784            if (memcmp(a_max, b_min, length) >= 0)
785                return 0;
786
787            /*
788             * Check for range that should be expressed as a prefix.
789             */
790            if (a->type == IPAddressOrRange_addressRange &&
791                range_should_be_prefix(a_min, a_max, length) >= 0)
792                return 0;
793        }
794
795        /*
796         * Check range to see if it's inverted or should be a
797         * prefix.
798         */
799        j = sk_IPAddressOrRange_num(aors) - 1;
800        {
801            IPAddressOrRange *a = sk_IPAddressOrRange_value(aors, j);
802            if (a != NULL && a->type == IPAddressOrRange_addressRange) {
803                if (!extract_min_max(a, a_min, a_max, length))
804                    return 0;
805                if (memcmp(a_min, a_max, length) > 0 ||
806                    range_should_be_prefix(a_min, a_max, length) >= 0)
807                    return 0;
808            }
809        }
810    }
811
812    /*
813     * If we made it through all that, we're happy.
814     */
815    return 1;
816}
817
818/*
819 * Whack an IPAddressOrRanges into canonical form.
820 */
821static int IPAddressOrRanges_canonize(IPAddressOrRanges *aors,
822                                      const unsigned afi)
823{
824    int i, j, length = length_from_afi(afi);
825
826    /*
827     * Sort the IPAddressOrRanges sequence.
828     */
829    sk_IPAddressOrRange_sort(aors);
830
831    /*
832     * Clean up representation issues, punt on duplicates or overlaps.
833     */
834    for (i = 0; i < sk_IPAddressOrRange_num(aors) - 1; i++) {
835        IPAddressOrRange *a = sk_IPAddressOrRange_value(aors, i);
836        IPAddressOrRange *b = sk_IPAddressOrRange_value(aors, i + 1);
837        unsigned char a_min[ADDR_RAW_BUF_LEN], a_max[ADDR_RAW_BUF_LEN];
838        unsigned char b_min[ADDR_RAW_BUF_LEN], b_max[ADDR_RAW_BUF_LEN];
839
840        if (!extract_min_max(a, a_min, a_max, length) ||
841            !extract_min_max(b, b_min, b_max, length))
842            return 0;
843
844        /*
845         * Punt inverted ranges.
846         */
847        if (memcmp(a_min, a_max, length) > 0 ||
848            memcmp(b_min, b_max, length) > 0)
849            return 0;
850
851        /*
852         * Punt overlaps.
853         */
854        if (memcmp(a_max, b_min, length) >= 0)
855            return 0;
856
857        /*
858         * Merge if a and b are adjacent.  We check for
859         * adjacency by subtracting one from b_min first.
860         */
861        for (j = length - 1; j >= 0 && b_min[j]-- == 0x00; j--) ;
862        if (memcmp(a_max, b_min, length) == 0) {
863            IPAddressOrRange *merged;
864            if (!make_addressRange(&merged, a_min, b_max, length))
865                return 0;
866            (void)sk_IPAddressOrRange_set(aors, i, merged);
867            (void)sk_IPAddressOrRange_delete(aors, i + 1);
868            IPAddressOrRange_free(a);
869            IPAddressOrRange_free(b);
870            --i;
871            continue;
872        }
873    }
874
875    /*
876     * Check for inverted final range.
877     */
878    j = sk_IPAddressOrRange_num(aors) - 1;
879    {
880        IPAddressOrRange *a = sk_IPAddressOrRange_value(aors, j);
881        if (a != NULL && a->type == IPAddressOrRange_addressRange) {
882            unsigned char a_min[ADDR_RAW_BUF_LEN], a_max[ADDR_RAW_BUF_LEN];
883            if (!extract_min_max(a, a_min, a_max, length))
884                return 0;
885            if (memcmp(a_min, a_max, length) > 0)
886                return 0;
887        }
888    }
889
890    return 1;
891}
892
893/*
894 * Whack an IPAddrBlocks extension into canonical form.
895 */
896int X509v3_addr_canonize(IPAddrBlocks *addr)
897{
898    int i;
899    for (i = 0; i < sk_IPAddressFamily_num(addr); i++) {
900        IPAddressFamily *f = sk_IPAddressFamily_value(addr, i);
901
902        if (!IPAddressFamily_check_len(f))
903            return 0;
904
905        if (f->ipAddressChoice->type == IPAddressChoice_addressesOrRanges &&
906            !IPAddressOrRanges_canonize(f->ipAddressChoice->
907                                        u.addressesOrRanges,
908                                        X509v3_addr_get_afi(f)))
909            return 0;
910    }
911    (void)sk_IPAddressFamily_set_cmp_func(addr, IPAddressFamily_cmp);
912    sk_IPAddressFamily_sort(addr);
913    if (!ossl_assert(X509v3_addr_is_canonical(addr)))
914        return 0;
915    return 1;
916}
917
918/*
919 * v2i handler for the IPAddrBlocks extension.
920 */
921static void *v2i_IPAddrBlocks(const struct v3_ext_method *method,
922                              struct v3_ext_ctx *ctx,
923                              STACK_OF(CONF_VALUE) *values)
924{
925    static const char v4addr_chars[] = "0123456789.";
926    static const char v6addr_chars[] = "0123456789.:abcdefABCDEF";
927    IPAddrBlocks *addr = NULL;
928    char *s = NULL, *t;
929    int i;
930
931    if ((addr = sk_IPAddressFamily_new(IPAddressFamily_cmp)) == NULL) {
932        ERR_raise(ERR_LIB_X509V3, ERR_R_MALLOC_FAILURE);
933        return NULL;
934    }
935
936    for (i = 0; i < sk_CONF_VALUE_num(values); i++) {
937        CONF_VALUE *val = sk_CONF_VALUE_value(values, i);
938        unsigned char min[ADDR_RAW_BUF_LEN], max[ADDR_RAW_BUF_LEN];
939        unsigned afi, *safi = NULL, safi_;
940        const char *addr_chars = NULL;
941        int prefixlen, i1, i2, delim, length;
942
943        if (!ossl_v3_name_cmp(val->name, "IPv4")) {
944            afi = IANA_AFI_IPV4;
945        } else if (!ossl_v3_name_cmp(val->name, "IPv6")) {
946            afi = IANA_AFI_IPV6;
947        } else if (!ossl_v3_name_cmp(val->name, "IPv4-SAFI")) {
948            afi = IANA_AFI_IPV4;
949            safi = &safi_;
950        } else if (!ossl_v3_name_cmp(val->name, "IPv6-SAFI")) {
951            afi = IANA_AFI_IPV6;
952            safi = &safi_;
953        } else {
954            ERR_raise_data(ERR_LIB_X509V3, X509V3_R_EXTENSION_NAME_ERROR,
955                           "%s", val->name);
956            goto err;
957        }
958
959        switch (afi) {
960        case IANA_AFI_IPV4:
961            addr_chars = v4addr_chars;
962            break;
963        case IANA_AFI_IPV6:
964            addr_chars = v6addr_chars;
965            break;
966        }
967
968        length = length_from_afi(afi);
969
970        /*
971         * Handle SAFI, if any, and OPENSSL_strdup() so we can null-terminate
972         * the other input values.
973         */
974        if (safi != NULL) {
975            if (val->value == NULL) {
976                ERR_raise(ERR_LIB_X509V3, X509V3_R_MISSING_VALUE);
977                goto err;
978            }
979            *safi = strtoul(val->value, &t, 0);
980            t += strspn(t, " \t");
981            if (*safi > 0xFF || *t++ != ':') {
982                ERR_raise(ERR_LIB_X509V3, X509V3_R_INVALID_SAFI);
983                X509V3_conf_add_error_name_value(val);
984                goto err;
985            }
986            t += strspn(t, " \t");
987            s = OPENSSL_strdup(t);
988        } else {
989            s = OPENSSL_strdup(val->value);
990        }
991        if (s == NULL) {
992            ERR_raise(ERR_LIB_X509V3, ERR_R_MALLOC_FAILURE);
993            goto err;
994        }
995
996        /*
997         * Check for inheritance.  Not worth additional complexity to
998         * optimize this (seldom-used) case.
999         */
1000        if (strcmp(s, "inherit") == 0) {
1001            if (!X509v3_addr_add_inherit(addr, afi, safi)) {
1002                ERR_raise(ERR_LIB_X509V3, X509V3_R_INVALID_INHERITANCE);
1003                X509V3_conf_add_error_name_value(val);
1004                goto err;
1005            }
1006            OPENSSL_free(s);
1007            s = NULL;
1008            continue;
1009        }
1010
1011        i1 = strspn(s, addr_chars);
1012        i2 = i1 + strspn(s + i1, " \t");
1013        delim = s[i2++];
1014        s[i1] = '\0';
1015
1016        if (ossl_a2i_ipadd(min, s) != length) {
1017            ERR_raise(ERR_LIB_X509V3, X509V3_R_INVALID_IPADDRESS);
1018            X509V3_conf_add_error_name_value(val);
1019            goto err;
1020        }
1021
1022        switch (delim) {
1023        case '/':
1024            prefixlen = (int)strtoul(s + i2, &t, 10);
1025            if (t == s + i2
1026                    || *t != '\0'
1027                    || prefixlen > (length * 8)
1028                    || prefixlen < 0) {
1029                ERR_raise(ERR_LIB_X509V3, X509V3_R_EXTENSION_VALUE_ERROR);
1030                X509V3_conf_add_error_name_value(val);
1031                goto err;
1032            }
1033            if (!X509v3_addr_add_prefix(addr, afi, safi, min, prefixlen)) {
1034                ERR_raise(ERR_LIB_X509V3, ERR_R_MALLOC_FAILURE);
1035                goto err;
1036            }
1037            break;
1038        case '-':
1039            i1 = i2 + strspn(s + i2, " \t");
1040            i2 = i1 + strspn(s + i1, addr_chars);
1041            if (i1 == i2 || s[i2] != '\0') {
1042                ERR_raise(ERR_LIB_X509V3, X509V3_R_EXTENSION_VALUE_ERROR);
1043                X509V3_conf_add_error_name_value(val);
1044                goto err;
1045            }
1046            if (ossl_a2i_ipadd(max, s + i1) != length) {
1047                ERR_raise(ERR_LIB_X509V3, X509V3_R_INVALID_IPADDRESS);
1048                X509V3_conf_add_error_name_value(val);
1049                goto err;
1050            }
1051            if (memcmp(min, max, length_from_afi(afi)) > 0) {
1052                ERR_raise(ERR_LIB_X509V3, X509V3_R_EXTENSION_VALUE_ERROR);
1053                X509V3_conf_add_error_name_value(val);
1054                goto err;
1055            }
1056            if (!X509v3_addr_add_range(addr, afi, safi, min, max)) {
1057                ERR_raise(ERR_LIB_X509V3, ERR_R_MALLOC_FAILURE);
1058                goto err;
1059            }
1060            break;
1061        case '\0':
1062            if (!X509v3_addr_add_prefix(addr, afi, safi, min, length * 8)) {
1063                ERR_raise(ERR_LIB_X509V3, ERR_R_MALLOC_FAILURE);
1064                goto err;
1065            }
1066            break;
1067        default:
1068            ERR_raise(ERR_LIB_X509V3, X509V3_R_EXTENSION_VALUE_ERROR);
1069            X509V3_conf_add_error_name_value(val);
1070            goto err;
1071        }
1072
1073        OPENSSL_free(s);
1074        s = NULL;
1075    }
1076
1077    /*
1078     * Canonize the result, then we're done.
1079     */
1080    if (!X509v3_addr_canonize(addr))
1081        goto err;
1082    return addr;
1083
1084 err:
1085    OPENSSL_free(s);
1086    sk_IPAddressFamily_pop_free(addr, IPAddressFamily_free);
1087    return NULL;
1088}
1089
1090/*
1091 * OpenSSL dispatch
1092 */
1093const X509V3_EXT_METHOD ossl_v3_addr = {
1094    NID_sbgp_ipAddrBlock,       /* nid */
1095    0,                          /* flags */
1096    ASN1_ITEM_ref(IPAddrBlocks), /* template */
1097    0, 0, 0, 0,                 /* old functions, ignored */
1098    0,                          /* i2s */
1099    0,                          /* s2i */
1100    0,                          /* i2v */
1101    v2i_IPAddrBlocks,           /* v2i */
1102    i2r_IPAddrBlocks,           /* i2r */
1103    0,                          /* r2i */
1104    NULL                        /* extension-specific data */
1105};
1106
1107/*
1108 * Figure out whether extension sues inheritance.
1109 */
1110int X509v3_addr_inherits(IPAddrBlocks *addr)
1111{
1112    int i;
1113    if (addr == NULL)
1114        return 0;
1115    for (i = 0; i < sk_IPAddressFamily_num(addr); i++) {
1116        IPAddressFamily *f = sk_IPAddressFamily_value(addr, i);
1117        if (f->ipAddressChoice->type == IPAddressChoice_inherit)
1118            return 1;
1119    }
1120    return 0;
1121}
1122
1123/*
1124 * Figure out whether parent contains child.
1125 */
1126static int addr_contains(IPAddressOrRanges *parent,
1127                         IPAddressOrRanges *child, int length)
1128{
1129    unsigned char p_min[ADDR_RAW_BUF_LEN], p_max[ADDR_RAW_BUF_LEN];
1130    unsigned char c_min[ADDR_RAW_BUF_LEN], c_max[ADDR_RAW_BUF_LEN];
1131    int p, c;
1132
1133    if (child == NULL || parent == child)
1134        return 1;
1135    if (parent == NULL)
1136        return 0;
1137
1138    p = 0;
1139    for (c = 0; c < sk_IPAddressOrRange_num(child); c++) {
1140        if (!extract_min_max(sk_IPAddressOrRange_value(child, c),
1141                             c_min, c_max, length))
1142            return 0;
1143        for (;; p++) {
1144            if (p >= sk_IPAddressOrRange_num(parent))
1145                return 0;
1146            if (!extract_min_max(sk_IPAddressOrRange_value(parent, p),
1147                                 p_min, p_max, length))
1148                return 0;
1149            if (memcmp(p_max, c_max, length) < 0)
1150                continue;
1151            if (memcmp(p_min, c_min, length) > 0)
1152                return 0;
1153            break;
1154        }
1155    }
1156
1157    return 1;
1158}
1159
1160/*
1161 * Test whether a is a subset of b.
1162 */
1163int X509v3_addr_subset(IPAddrBlocks *a, IPAddrBlocks *b)
1164{
1165    int i;
1166    if (a == NULL || a == b)
1167        return 1;
1168    if (b == NULL || X509v3_addr_inherits(a) || X509v3_addr_inherits(b))
1169        return 0;
1170    (void)sk_IPAddressFamily_set_cmp_func(b, IPAddressFamily_cmp);
1171    for (i = 0; i < sk_IPAddressFamily_num(a); i++) {
1172        IPAddressFamily *fa = sk_IPAddressFamily_value(a, i);
1173        int j = sk_IPAddressFamily_find(b, fa);
1174        IPAddressFamily *fb = sk_IPAddressFamily_value(b, j);
1175
1176        if (fb == NULL)
1177            return 0;
1178        if (!IPAddressFamily_check_len(fa) || !IPAddressFamily_check_len(fb))
1179            return 0;
1180        if (!addr_contains(fb->ipAddressChoice->u.addressesOrRanges,
1181                           fa->ipAddressChoice->u.addressesOrRanges,
1182                           length_from_afi(X509v3_addr_get_afi(fb))))
1183            return 0;
1184    }
1185    return 1;
1186}
1187
1188/*
1189 * Validation error handling via callback.
1190 */
1191# define validation_err(_err_)            \
1192    do {                                  \
1193        if (ctx != NULL) {                \
1194            ctx->error = _err_;           \
1195            ctx->error_depth = i;         \
1196            ctx->current_cert = x;        \
1197            rv = ctx->verify_cb(0, ctx);  \
1198        } else {                          \
1199            rv = 0;                       \
1200        }                                 \
1201        if (rv == 0)                      \
1202            goto done;                    \
1203    } while (0)
1204
1205/*
1206 * Core code for RFC 3779 2.3 path validation.
1207 *
1208 * Returns 1 for success, 0 on error.
1209 *
1210 * When returning 0, ctx->error MUST be set to an appropriate value other than
1211 * X509_V_OK.
1212 */
1213static int addr_validate_path_internal(X509_STORE_CTX *ctx,
1214                                       STACK_OF(X509) *chain,
1215                                       IPAddrBlocks *ext)
1216{
1217    IPAddrBlocks *child = NULL;
1218    int i, j, ret = 0, rv;
1219    X509 *x;
1220
1221    if (!ossl_assert(chain != NULL && sk_X509_num(chain) > 0)
1222            || !ossl_assert(ctx != NULL || ext != NULL)
1223            || !ossl_assert(ctx == NULL || ctx->verify_cb != NULL)) {
1224        if (ctx != NULL)
1225            ctx->error = X509_V_ERR_UNSPECIFIED;
1226        return 0;
1227    }
1228
1229    /*
1230     * Figure out where to start.  If we don't have an extension to
1231     * check, we're done.  Otherwise, check canonical form and
1232     * set up for walking up the chain.
1233     */
1234    if (ext != NULL) {
1235        i = -1;
1236        x = NULL;
1237    } else {
1238        i = 0;
1239        x = sk_X509_value(chain, i);
1240        if ((ext = x->rfc3779_addr) == NULL)
1241            return 1; /* Return success */
1242    }
1243    if (!X509v3_addr_is_canonical(ext))
1244        validation_err(X509_V_ERR_INVALID_EXTENSION);
1245    (void)sk_IPAddressFamily_set_cmp_func(ext, IPAddressFamily_cmp);
1246    if ((child = sk_IPAddressFamily_dup(ext)) == NULL) {
1247        ERR_raise(ERR_LIB_X509V3, ERR_R_MALLOC_FAILURE);
1248        if (ctx != NULL)
1249            ctx->error = X509_V_ERR_OUT_OF_MEM;
1250        goto done;
1251    }
1252
1253    /*
1254     * Now walk up the chain.  No cert may list resources that its
1255     * parent doesn't list.
1256     */
1257    for (i++; i < sk_X509_num(chain); i++) {
1258        x = sk_X509_value(chain, i);
1259        if (!X509v3_addr_is_canonical(x->rfc3779_addr))
1260            validation_err(X509_V_ERR_INVALID_EXTENSION);
1261        if (x->rfc3779_addr == NULL) {
1262            for (j = 0; j < sk_IPAddressFamily_num(child); j++) {
1263                IPAddressFamily *fc = sk_IPAddressFamily_value(child, j);
1264
1265                if (!IPAddressFamily_check_len(fc))
1266                    goto done;
1267
1268                if (fc->ipAddressChoice->type != IPAddressChoice_inherit) {
1269                    validation_err(X509_V_ERR_UNNESTED_RESOURCE);
1270                    break;
1271                }
1272            }
1273            continue;
1274        }
1275        (void)sk_IPAddressFamily_set_cmp_func(x->rfc3779_addr,
1276                                              IPAddressFamily_cmp);
1277        for (j = 0; j < sk_IPAddressFamily_num(child); j++) {
1278            IPAddressFamily *fc = sk_IPAddressFamily_value(child, j);
1279            int k = sk_IPAddressFamily_find(x->rfc3779_addr, fc);
1280            IPAddressFamily *fp =
1281                sk_IPAddressFamily_value(x->rfc3779_addr, k);
1282
1283            if (fp == NULL) {
1284                if (fc->ipAddressChoice->type ==
1285                    IPAddressChoice_addressesOrRanges) {
1286                    validation_err(X509_V_ERR_UNNESTED_RESOURCE);
1287                    break;
1288                }
1289                continue;
1290            }
1291
1292            if (!IPAddressFamily_check_len(fc) || !IPAddressFamily_check_len(fp))
1293                goto done;
1294
1295            if (fp->ipAddressChoice->type ==
1296                IPAddressChoice_addressesOrRanges) {
1297                if (fc->ipAddressChoice->type == IPAddressChoice_inherit
1298                    || addr_contains(fp->ipAddressChoice->u.addressesOrRanges,
1299                                     fc->ipAddressChoice->u.addressesOrRanges,
1300                                     length_from_afi(X509v3_addr_get_afi(fc))))
1301                    (void)sk_IPAddressFamily_set(child, j, fp);
1302                else
1303                    validation_err(X509_V_ERR_UNNESTED_RESOURCE);
1304            }
1305        }
1306    }
1307
1308    /*
1309     * Trust anchor can't inherit.
1310     */
1311    if (x->rfc3779_addr != NULL) {
1312        for (j = 0; j < sk_IPAddressFamily_num(x->rfc3779_addr); j++) {
1313            IPAddressFamily *fp = sk_IPAddressFamily_value(x->rfc3779_addr, j);
1314
1315            if (!IPAddressFamily_check_len(fp))
1316                goto done;
1317
1318            if (fp->ipAddressChoice->type == IPAddressChoice_inherit
1319                && sk_IPAddressFamily_find(child, fp) >= 0)
1320                validation_err(X509_V_ERR_UNNESTED_RESOURCE);
1321        }
1322    }
1323    ret = 1;
1324 done:
1325    sk_IPAddressFamily_free(child);
1326    return ret;
1327}
1328
1329#undef validation_err
1330
1331/*
1332 * RFC 3779 2.3 path validation -- called from X509_verify_cert().
1333 */
1334int X509v3_addr_validate_path(X509_STORE_CTX *ctx)
1335{
1336    if (ctx->chain == NULL
1337            || sk_X509_num(ctx->chain) == 0
1338            || ctx->verify_cb == NULL) {
1339        ctx->error = X509_V_ERR_UNSPECIFIED;
1340        return 0;
1341    }
1342    return addr_validate_path_internal(ctx, ctx->chain, NULL);
1343}
1344
1345/*
1346 * RFC 3779 2.3 path validation of an extension.
1347 * Test whether chain covers extension.
1348 */
1349int X509v3_addr_validate_resource_set(STACK_OF(X509) *chain,
1350                                  IPAddrBlocks *ext, int allow_inheritance)
1351{
1352    if (ext == NULL)
1353        return 1;
1354    if (chain == NULL || sk_X509_num(chain) == 0)
1355        return 0;
1356    if (!allow_inheritance && X509v3_addr_inherits(ext))
1357        return 0;
1358    return addr_validate_path_internal(NULL, chain, ext);
1359}
1360
1361#endif                          /* OPENSSL_NO_RFC3779 */
1362