]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/x509/v3_addr.c
Stop raising ERR_R_MALLOC_FAILURE in most places
[thirdparty/openssl.git] / crypto / x509 / v3_addr.c
1 /*
2 * Copyright 2006-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * Implementation of RFC 3779 section 2.2.
12 */
13
14 #include <stdio.h>
15 #include <stdlib.h>
16 #include <assert.h>
17 #include <string.h>
18
19 #include "internal/cryptlib.h"
20 #include <openssl/conf.h>
21 #include <openssl/asn1.h>
22 #include <openssl/asn1t.h>
23 #include <openssl/buffer.h>
24 #include <openssl/x509v3.h>
25 #include "crypto/x509.h"
26 #include "ext_dat.h"
27 #include "x509_local.h"
28
29 #ifndef OPENSSL_NO_RFC3779
30
31 /*
32 * OpenSSL ASN.1 template translation of RFC 3779 2.2.3.
33 */
34
35 ASN1_SEQUENCE(IPAddressRange) = {
36 ASN1_SIMPLE(IPAddressRange, min, ASN1_BIT_STRING),
37 ASN1_SIMPLE(IPAddressRange, max, ASN1_BIT_STRING)
38 } ASN1_SEQUENCE_END(IPAddressRange)
39
40 ASN1_CHOICE(IPAddressOrRange) = {
41 ASN1_SIMPLE(IPAddressOrRange, u.addressPrefix, ASN1_BIT_STRING),
42 ASN1_SIMPLE(IPAddressOrRange, u.addressRange, IPAddressRange)
43 } ASN1_CHOICE_END(IPAddressOrRange)
44
45 ASN1_CHOICE(IPAddressChoice) = {
46 ASN1_SIMPLE(IPAddressChoice, u.inherit, ASN1_NULL),
47 ASN1_SEQUENCE_OF(IPAddressChoice, u.addressesOrRanges, IPAddressOrRange)
48 } ASN1_CHOICE_END(IPAddressChoice)
49
50 ASN1_SEQUENCE(IPAddressFamily) = {
51 ASN1_SIMPLE(IPAddressFamily, addressFamily, ASN1_OCTET_STRING),
52 ASN1_SIMPLE(IPAddressFamily, ipAddressChoice, IPAddressChoice)
53 } ASN1_SEQUENCE_END(IPAddressFamily)
54
55 ASN1_ITEM_TEMPLATE(IPAddrBlocks) =
56 ASN1_EX_TEMPLATE_TYPE(ASN1_TFLG_SEQUENCE_OF, 0,
57 IPAddrBlocks, IPAddressFamily)
58 static_ASN1_ITEM_TEMPLATE_END(IPAddrBlocks)
59
60 IMPLEMENT_ASN1_FUNCTIONS(IPAddressRange)
61 IMPLEMENT_ASN1_FUNCTIONS(IPAddressOrRange)
62 IMPLEMENT_ASN1_FUNCTIONS(IPAddressChoice)
63 IMPLEMENT_ASN1_FUNCTIONS(IPAddressFamily)
64
65 /*
66 * How much buffer space do we need for a raw address?
67 */
68 # define ADDR_RAW_BUF_LEN 16
69
70 /*
71 * What's the address length associated with this AFI?
72 */
73 static int length_from_afi(const unsigned afi)
74 {
75 switch (afi) {
76 case IANA_AFI_IPV4:
77 return 4;
78 case IANA_AFI_IPV6:
79 return 16;
80 default:
81 return 0;
82 }
83 }
84
85 /*
86 * Extract the AFI from an IPAddressFamily.
87 */
88 unsigned int X509v3_addr_get_afi(const IPAddressFamily *f)
89 {
90 if (f == NULL
91 || f->addressFamily == NULL
92 || f->addressFamily->data == NULL
93 || f->addressFamily->length < 2)
94 return 0;
95 return (f->addressFamily->data[0] << 8) | f->addressFamily->data[1];
96 }
97
98 /*
99 * Expand the bitstring form of an address into a raw byte array.
100 * At the moment this is coded for simplicity, not speed.
101 */
102 static int addr_expand(unsigned char *addr,
103 const ASN1_BIT_STRING *bs,
104 const int length, const unsigned char fill)
105 {
106 if (bs->length < 0 || bs->length > length)
107 return 0;
108 if (bs->length > 0) {
109 memcpy(addr, bs->data, bs->length);
110 if ((bs->flags & 7) != 0) {
111 unsigned char mask = 0xFF >> (8 - (bs->flags & 7));
112
113 if (fill == 0)
114 addr[bs->length - 1] &= ~mask;
115 else
116 addr[bs->length - 1] |= mask;
117 }
118 }
119 memset(addr + bs->length, fill, length - bs->length);
120 return 1;
121 }
122
123 /*
124 * Extract the prefix length from a bitstring.
125 */
126 # define addr_prefixlen(bs) ((int)((bs)->length * 8 - ((bs)->flags & 7)))
127
128 /*
129 * i2r handler for one address bitstring.
130 */
131 static int i2r_address(BIO *out,
132 const unsigned afi,
133 const unsigned char fill, const ASN1_BIT_STRING *bs)
134 {
135 unsigned char addr[ADDR_RAW_BUF_LEN];
136 int i, n;
137
138 if (bs->length < 0)
139 return 0;
140 switch (afi) {
141 case IANA_AFI_IPV4:
142 if (!addr_expand(addr, bs, 4, fill))
143 return 0;
144 BIO_printf(out, "%d.%d.%d.%d", addr[0], addr[1], addr[2], addr[3]);
145 break;
146 case IANA_AFI_IPV6:
147 if (!addr_expand(addr, bs, 16, fill))
148 return 0;
149 for (n = 16; n > 1 && addr[n - 1] == 0x00 && addr[n - 2] == 0x00;
150 n -= 2) ;
151 for (i = 0; i < n; i += 2)
152 BIO_printf(out, "%x%s", (addr[i] << 8) | addr[i + 1],
153 (i < 14 ? ":" : ""));
154 if (i < 16)
155 BIO_puts(out, ":");
156 if (i == 0)
157 BIO_puts(out, ":");
158 break;
159 default:
160 for (i = 0; i < bs->length; i++)
161 BIO_printf(out, "%s%02x", (i > 0 ? ":" : ""), bs->data[i]);
162 BIO_printf(out, "[%d]", (int)(bs->flags & 7));
163 break;
164 }
165 return 1;
166 }
167
168 /*
169 * i2r handler for a sequence of addresses and ranges.
170 */
171 static int i2r_IPAddressOrRanges(BIO *out,
172 const int indent,
173 const IPAddressOrRanges *aors,
174 const unsigned afi)
175 {
176 int i;
177
178 for (i = 0; i < sk_IPAddressOrRange_num(aors); i++) {
179 const IPAddressOrRange *aor = sk_IPAddressOrRange_value(aors, i);
180
181 BIO_printf(out, "%*s", indent, "");
182 switch (aor->type) {
183 case IPAddressOrRange_addressPrefix:
184 if (!i2r_address(out, afi, 0x00, aor->u.addressPrefix))
185 return 0;
186 BIO_printf(out, "/%d\n", addr_prefixlen(aor->u.addressPrefix));
187 continue;
188 case IPAddressOrRange_addressRange:
189 if (!i2r_address(out, afi, 0x00, aor->u.addressRange->min))
190 return 0;
191 BIO_puts(out, "-");
192 if (!i2r_address(out, afi, 0xFF, aor->u.addressRange->max))
193 return 0;
194 BIO_puts(out, "\n");
195 continue;
196 }
197 }
198 return 1;
199 }
200
201 /*
202 * i2r handler for an IPAddrBlocks extension.
203 */
204 static int i2r_IPAddrBlocks(const X509V3_EXT_METHOD *method,
205 void *ext, BIO *out, int indent)
206 {
207 const IPAddrBlocks *addr = ext;
208 int i;
209
210 for (i = 0; i < sk_IPAddressFamily_num(addr); i++) {
211 IPAddressFamily *f = sk_IPAddressFamily_value(addr, i);
212 const unsigned int afi = X509v3_addr_get_afi(f);
213
214 switch (afi) {
215 case IANA_AFI_IPV4:
216 BIO_printf(out, "%*sIPv4", indent, "");
217 break;
218 case IANA_AFI_IPV6:
219 BIO_printf(out, "%*sIPv6", indent, "");
220 break;
221 default:
222 BIO_printf(out, "%*sUnknown AFI %u", indent, "", afi);
223 break;
224 }
225 if (f->addressFamily->length > 2) {
226 switch (f->addressFamily->data[2]) {
227 case 1:
228 BIO_puts(out, " (Unicast)");
229 break;
230 case 2:
231 BIO_puts(out, " (Multicast)");
232 break;
233 case 3:
234 BIO_puts(out, " (Unicast/Multicast)");
235 break;
236 case 4:
237 BIO_puts(out, " (MPLS)");
238 break;
239 case 64:
240 BIO_puts(out, " (Tunnel)");
241 break;
242 case 65:
243 BIO_puts(out, " (VPLS)");
244 break;
245 case 66:
246 BIO_puts(out, " (BGP MDT)");
247 break;
248 case 128:
249 BIO_puts(out, " (MPLS-labeled VPN)");
250 break;
251 default:
252 BIO_printf(out, " (Unknown SAFI %u)",
253 (unsigned)f->addressFamily->data[2]);
254 break;
255 }
256 }
257 switch (f->ipAddressChoice->type) {
258 case IPAddressChoice_inherit:
259 BIO_puts(out, ": inherit\n");
260 break;
261 case IPAddressChoice_addressesOrRanges:
262 BIO_puts(out, ":\n");
263 if (!i2r_IPAddressOrRanges(out,
264 indent + 2,
265 f->ipAddressChoice->
266 u.addressesOrRanges, afi))
267 return 0;
268 break;
269 }
270 }
271 return 1;
272 }
273
274 /*
275 * Sort comparison function for a sequence of IPAddressOrRange
276 * elements.
277 *
278 * There's no sane answer we can give if addr_expand() fails, and an
279 * assertion failure on externally supplied data is seriously uncool,
280 * so we just arbitrarily declare that if given invalid inputs this
281 * function returns -1. If this messes up your preferred sort order
282 * for garbage input, tough noogies.
283 */
284 static int IPAddressOrRange_cmp(const IPAddressOrRange *a,
285 const IPAddressOrRange *b, const int length)
286 {
287 unsigned char addr_a[ADDR_RAW_BUF_LEN], addr_b[ADDR_RAW_BUF_LEN];
288 int prefixlen_a = 0, prefixlen_b = 0;
289 int r;
290
291 switch (a->type) {
292 case IPAddressOrRange_addressPrefix:
293 if (!addr_expand(addr_a, a->u.addressPrefix, length, 0x00))
294 return -1;
295 prefixlen_a = addr_prefixlen(a->u.addressPrefix);
296 break;
297 case IPAddressOrRange_addressRange:
298 if (!addr_expand(addr_a, a->u.addressRange->min, length, 0x00))
299 return -1;
300 prefixlen_a = length * 8;
301 break;
302 }
303
304 switch (b->type) {
305 case IPAddressOrRange_addressPrefix:
306 if (!addr_expand(addr_b, b->u.addressPrefix, length, 0x00))
307 return -1;
308 prefixlen_b = addr_prefixlen(b->u.addressPrefix);
309 break;
310 case IPAddressOrRange_addressRange:
311 if (!addr_expand(addr_b, b->u.addressRange->min, length, 0x00))
312 return -1;
313 prefixlen_b = length * 8;
314 break;
315 }
316
317 if ((r = memcmp(addr_a, addr_b, length)) != 0)
318 return r;
319 else
320 return prefixlen_a - prefixlen_b;
321 }
322
323 /*
324 * IPv4-specific closure over IPAddressOrRange_cmp, since sk_sort()
325 * comparison routines are only allowed two arguments.
326 */
327 static int v4IPAddressOrRange_cmp(const IPAddressOrRange *const *a,
328 const IPAddressOrRange *const *b)
329 {
330 return IPAddressOrRange_cmp(*a, *b, 4);
331 }
332
333 /*
334 * IPv6-specific closure over IPAddressOrRange_cmp, since sk_sort()
335 * comparison routines are only allowed two arguments.
336 */
337 static int v6IPAddressOrRange_cmp(const IPAddressOrRange *const *a,
338 const IPAddressOrRange *const *b)
339 {
340 return IPAddressOrRange_cmp(*a, *b, 16);
341 }
342
343 /*
344 * Calculate whether a range collapses to a prefix.
345 * See last paragraph of RFC 3779 2.2.3.7.
346 */
347 static int range_should_be_prefix(const unsigned char *min,
348 const unsigned char *max, const int length)
349 {
350 unsigned char mask;
351 int i, j;
352
353 /*
354 * It is the responsibility of the caller to confirm min <= max. We don't
355 * use ossl_assert() here since we have no way of signalling an error from
356 * this function - so we just use a plain assert instead.
357 */
358 assert(memcmp(min, max, length) <= 0);
359
360 for (i = 0; i < length && min[i] == max[i]; i++) ;
361 for (j = length - 1; j >= 0 && min[j] == 0x00 && max[j] == 0xFF; j--) ;
362 if (i < j)
363 return -1;
364 if (i > j)
365 return i * 8;
366 mask = min[i] ^ max[i];
367 switch (mask) {
368 case 0x01:
369 j = 7;
370 break;
371 case 0x03:
372 j = 6;
373 break;
374 case 0x07:
375 j = 5;
376 break;
377 case 0x0F:
378 j = 4;
379 break;
380 case 0x1F:
381 j = 3;
382 break;
383 case 0x3F:
384 j = 2;
385 break;
386 case 0x7F:
387 j = 1;
388 break;
389 default:
390 return -1;
391 }
392 if ((min[i] & mask) != 0 || (max[i] & mask) != mask)
393 return -1;
394 else
395 return i * 8 + j;
396 }
397
398 /*
399 * Construct a prefix.
400 */
401 static int make_addressPrefix(IPAddressOrRange **result, unsigned char *addr,
402 const int prefixlen, const int afilen)
403 {
404 int bytelen = (prefixlen + 7) / 8, bitlen = prefixlen % 8;
405 IPAddressOrRange *aor = IPAddressOrRange_new();
406
407 if (prefixlen < 0 || prefixlen > (afilen * 8))
408 return 0;
409 if (aor == NULL)
410 return 0;
411 aor->type = IPAddressOrRange_addressPrefix;
412 if (aor->u.addressPrefix == NULL &&
413 (aor->u.addressPrefix = ASN1_BIT_STRING_new()) == NULL)
414 goto err;
415 if (!ASN1_BIT_STRING_set(aor->u.addressPrefix, addr, bytelen))
416 goto err;
417 if (bitlen > 0)
418 aor->u.addressPrefix->data[bytelen - 1] &= ~(0xFF >> bitlen);
419 ossl_asn1_string_set_bits_left(aor->u.addressPrefix, 8 - bitlen);
420
421 *result = aor;
422 return 1;
423
424 err:
425 IPAddressOrRange_free(aor);
426 return 0;
427 }
428
429 /*
430 * Construct a range. If it can be expressed as a prefix,
431 * return a prefix instead. Doing this here simplifies
432 * the rest of the code considerably.
433 */
434 static int make_addressRange(IPAddressOrRange **result,
435 unsigned char *min,
436 unsigned char *max, const int length)
437 {
438 IPAddressOrRange *aor;
439 int i, prefixlen;
440
441 if (memcmp(min, max, length) > 0)
442 return 0;
443
444 if ((prefixlen = range_should_be_prefix(min, max, length)) >= 0)
445 return make_addressPrefix(result, min, prefixlen, length);
446
447 if ((aor = IPAddressOrRange_new()) == NULL)
448 return 0;
449 aor->type = IPAddressOrRange_addressRange;
450 if ((aor->u.addressRange = IPAddressRange_new()) == NULL)
451 goto err;
452 if (aor->u.addressRange->min == NULL &&
453 (aor->u.addressRange->min = ASN1_BIT_STRING_new()) == NULL)
454 goto err;
455 if (aor->u.addressRange->max == NULL &&
456 (aor->u.addressRange->max = ASN1_BIT_STRING_new()) == NULL)
457 goto err;
458
459 for (i = length; i > 0 && min[i - 1] == 0x00; --i) ;
460 if (!ASN1_BIT_STRING_set(aor->u.addressRange->min, min, i))
461 goto err;
462 ossl_asn1_string_set_bits_left(aor->u.addressRange->min, 0);
463 if (i > 0) {
464 unsigned char b = min[i - 1];
465 int j = 1;
466
467 while ((b & (0xFFU >> j)) != 0)
468 ++j;
469 aor->u.addressRange->min->flags |= 8 - j;
470 }
471
472 for (i = length; i > 0 && max[i - 1] == 0xFF; --i) ;
473 if (!ASN1_BIT_STRING_set(aor->u.addressRange->max, max, i))
474 goto err;
475 ossl_asn1_string_set_bits_left(aor->u.addressRange->max, 0);
476 if (i > 0) {
477 unsigned char b = max[i - 1];
478 int j = 1;
479
480 while ((b & (0xFFU >> j)) != (0xFFU >> j))
481 ++j;
482 aor->u.addressRange->max->flags |= 8 - j;
483 }
484
485 *result = aor;
486 return 1;
487
488 err:
489 IPAddressOrRange_free(aor);
490 return 0;
491 }
492
493 /*
494 * Construct a new address family or find an existing one.
495 */
496 static IPAddressFamily *make_IPAddressFamily(IPAddrBlocks *addr,
497 const unsigned afi,
498 const unsigned *safi)
499 {
500 IPAddressFamily *f;
501 unsigned char key[3];
502 int keylen;
503 int i;
504
505 key[0] = (afi >> 8) & 0xFF;
506 key[1] = afi & 0xFF;
507 if (safi != NULL) {
508 key[2] = *safi & 0xFF;
509 keylen = 3;
510 } else {
511 keylen = 2;
512 }
513
514 for (i = 0; i < sk_IPAddressFamily_num(addr); i++) {
515 f = sk_IPAddressFamily_value(addr, i);
516 if (f->addressFamily->length == keylen &&
517 !memcmp(f->addressFamily->data, key, keylen))
518 return f;
519 }
520
521 if ((f = IPAddressFamily_new()) == NULL)
522 goto err;
523 if (f->ipAddressChoice == NULL &&
524 (f->ipAddressChoice = IPAddressChoice_new()) == NULL)
525 goto err;
526 if (f->addressFamily == NULL &&
527 (f->addressFamily = ASN1_OCTET_STRING_new()) == NULL)
528 goto err;
529 if (!ASN1_OCTET_STRING_set(f->addressFamily, key, keylen))
530 goto err;
531 if (!sk_IPAddressFamily_push(addr, f))
532 goto err;
533
534 return f;
535
536 err:
537 IPAddressFamily_free(f);
538 return NULL;
539 }
540
541 /*
542 * Add an inheritance element.
543 */
544 int X509v3_addr_add_inherit(IPAddrBlocks *addr,
545 const unsigned afi, const unsigned *safi)
546 {
547 IPAddressFamily *f = make_IPAddressFamily(addr, afi, safi);
548
549 if (f == NULL ||
550 f->ipAddressChoice == NULL ||
551 (f->ipAddressChoice->type == IPAddressChoice_addressesOrRanges &&
552 f->ipAddressChoice->u.addressesOrRanges != NULL))
553 return 0;
554 if (f->ipAddressChoice->type == IPAddressChoice_inherit &&
555 f->ipAddressChoice->u.inherit != NULL)
556 return 1;
557 if (f->ipAddressChoice->u.inherit == NULL &&
558 (f->ipAddressChoice->u.inherit = ASN1_NULL_new()) == NULL)
559 return 0;
560 f->ipAddressChoice->type = IPAddressChoice_inherit;
561 return 1;
562 }
563
564 /*
565 * Construct an IPAddressOrRange sequence, or return an existing one.
566 */
567 static IPAddressOrRanges *make_prefix_or_range(IPAddrBlocks *addr,
568 const unsigned afi,
569 const unsigned *safi)
570 {
571 IPAddressFamily *f = make_IPAddressFamily(addr, afi, safi);
572 IPAddressOrRanges *aors = NULL;
573
574 if (f == NULL ||
575 f->ipAddressChoice == NULL ||
576 (f->ipAddressChoice->type == IPAddressChoice_inherit &&
577 f->ipAddressChoice->u.inherit != NULL))
578 return NULL;
579 if (f->ipAddressChoice->type == IPAddressChoice_addressesOrRanges)
580 aors = f->ipAddressChoice->u.addressesOrRanges;
581 if (aors != NULL)
582 return aors;
583 if ((aors = sk_IPAddressOrRange_new_null()) == NULL)
584 return NULL;
585 switch (afi) {
586 case IANA_AFI_IPV4:
587 (void)sk_IPAddressOrRange_set_cmp_func(aors, v4IPAddressOrRange_cmp);
588 break;
589 case IANA_AFI_IPV6:
590 (void)sk_IPAddressOrRange_set_cmp_func(aors, v6IPAddressOrRange_cmp);
591 break;
592 }
593 f->ipAddressChoice->type = IPAddressChoice_addressesOrRanges;
594 f->ipAddressChoice->u.addressesOrRanges = aors;
595 return aors;
596 }
597
598 /*
599 * Add a prefix.
600 */
601 int X509v3_addr_add_prefix(IPAddrBlocks *addr,
602 const unsigned afi,
603 const unsigned *safi,
604 unsigned char *a, const int prefixlen)
605 {
606 IPAddressOrRanges *aors = make_prefix_or_range(addr, afi, safi);
607 IPAddressOrRange *aor;
608
609 if (aors == NULL
610 || !make_addressPrefix(&aor, a, prefixlen, length_from_afi(afi)))
611 return 0;
612 if (sk_IPAddressOrRange_push(aors, aor))
613 return 1;
614 IPAddressOrRange_free(aor);
615 return 0;
616 }
617
618 /*
619 * Add a range.
620 */
621 int X509v3_addr_add_range(IPAddrBlocks *addr,
622 const unsigned afi,
623 const unsigned *safi,
624 unsigned char *min, unsigned char *max)
625 {
626 IPAddressOrRanges *aors = make_prefix_or_range(addr, afi, safi);
627 IPAddressOrRange *aor;
628 int length = length_from_afi(afi);
629
630 if (aors == NULL)
631 return 0;
632 if (!make_addressRange(&aor, min, max, length))
633 return 0;
634 if (sk_IPAddressOrRange_push(aors, aor))
635 return 1;
636 IPAddressOrRange_free(aor);
637 return 0;
638 }
639
640 /*
641 * Extract min and max values from an IPAddressOrRange.
642 */
643 static int extract_min_max(IPAddressOrRange *aor,
644 unsigned char *min, unsigned char *max, int length)
645 {
646 if (aor == NULL || min == NULL || max == NULL)
647 return 0;
648 switch (aor->type) {
649 case IPAddressOrRange_addressPrefix:
650 return (addr_expand(min, aor->u.addressPrefix, length, 0x00) &&
651 addr_expand(max, aor->u.addressPrefix, length, 0xFF));
652 case IPAddressOrRange_addressRange:
653 return (addr_expand(min, aor->u.addressRange->min, length, 0x00) &&
654 addr_expand(max, aor->u.addressRange->max, length, 0xFF));
655 }
656 return 0;
657 }
658
659 /*
660 * Public wrapper for extract_min_max().
661 */
662 int X509v3_addr_get_range(IPAddressOrRange *aor,
663 const unsigned afi,
664 unsigned char *min,
665 unsigned char *max, const int length)
666 {
667 int afi_length = length_from_afi(afi);
668
669 if (aor == NULL || min == NULL || max == NULL ||
670 afi_length == 0 || length < afi_length ||
671 (aor->type != IPAddressOrRange_addressPrefix &&
672 aor->type != IPAddressOrRange_addressRange) ||
673 !extract_min_max(aor, min, max, afi_length))
674 return 0;
675
676 return afi_length;
677 }
678
679 /*
680 * Sort comparison function for a sequence of IPAddressFamily.
681 *
682 * The last paragraph of RFC 3779 2.2.3.3 is slightly ambiguous about
683 * the ordering: I can read it as meaning that IPv6 without a SAFI
684 * comes before IPv4 with a SAFI, which seems pretty weird. The
685 * examples in appendix B suggest that the author intended the
686 * null-SAFI rule to apply only within a single AFI, which is what I
687 * would have expected and is what the following code implements.
688 */
689 static int IPAddressFamily_cmp(const IPAddressFamily *const *a_,
690 const IPAddressFamily *const *b_)
691 {
692 const ASN1_OCTET_STRING *a = (*a_)->addressFamily;
693 const ASN1_OCTET_STRING *b = (*b_)->addressFamily;
694 int len = ((a->length <= b->length) ? a->length : b->length);
695 int cmp = memcmp(a->data, b->data, len);
696
697 return cmp ? cmp : a->length - b->length;
698 }
699
700 /*
701 * Check whether an IPAddrBLocks is in canonical form.
702 */
703 int X509v3_addr_is_canonical(IPAddrBlocks *addr)
704 {
705 unsigned char a_min[ADDR_RAW_BUF_LEN], a_max[ADDR_RAW_BUF_LEN];
706 unsigned char b_min[ADDR_RAW_BUF_LEN], b_max[ADDR_RAW_BUF_LEN];
707 IPAddressOrRanges *aors;
708 int i, j, k;
709
710 /*
711 * Empty extension is canonical.
712 */
713 if (addr == NULL)
714 return 1;
715
716 /*
717 * Check whether the top-level list is in order.
718 */
719 for (i = 0; i < sk_IPAddressFamily_num(addr) - 1; i++) {
720 const IPAddressFamily *a = sk_IPAddressFamily_value(addr, i);
721 const IPAddressFamily *b = sk_IPAddressFamily_value(addr, i + 1);
722
723 if (IPAddressFamily_cmp(&a, &b) >= 0)
724 return 0;
725 }
726
727 /*
728 * Top level's ok, now check each address family.
729 */
730 for (i = 0; i < sk_IPAddressFamily_num(addr); i++) {
731 IPAddressFamily *f = sk_IPAddressFamily_value(addr, i);
732 int length = length_from_afi(X509v3_addr_get_afi(f));
733
734 /*
735 * Inheritance is canonical. Anything other than inheritance or
736 * a SEQUENCE OF IPAddressOrRange is an ASN.1 error or something.
737 */
738 if (f == NULL || f->ipAddressChoice == NULL)
739 return 0;
740 switch (f->ipAddressChoice->type) {
741 case IPAddressChoice_inherit:
742 continue;
743 case IPAddressChoice_addressesOrRanges:
744 break;
745 default:
746 return 0;
747 }
748
749 /*
750 * It's an IPAddressOrRanges sequence, check it.
751 */
752 aors = f->ipAddressChoice->u.addressesOrRanges;
753 if (sk_IPAddressOrRange_num(aors) == 0)
754 return 0;
755 for (j = 0; j < sk_IPAddressOrRange_num(aors) - 1; j++) {
756 IPAddressOrRange *a = sk_IPAddressOrRange_value(aors, j);
757 IPAddressOrRange *b = sk_IPAddressOrRange_value(aors, j + 1);
758
759 if (!extract_min_max(a, a_min, a_max, length) ||
760 !extract_min_max(b, b_min, b_max, length))
761 return 0;
762
763 /*
764 * Punt misordered list, overlapping start, or inverted range.
765 */
766 if (memcmp(a_min, b_min, length) >= 0 ||
767 memcmp(a_min, a_max, length) > 0 ||
768 memcmp(b_min, b_max, length) > 0)
769 return 0;
770
771 /*
772 * Punt if adjacent or overlapping. Check for adjacency by
773 * subtracting one from b_min first.
774 */
775 for (k = length - 1; k >= 0 && b_min[k]-- == 0x00; k--) ;
776 if (memcmp(a_max, b_min, length) >= 0)
777 return 0;
778
779 /*
780 * Check for range that should be expressed as a prefix.
781 */
782 if (a->type == IPAddressOrRange_addressRange &&
783 range_should_be_prefix(a_min, a_max, length) >= 0)
784 return 0;
785 }
786
787 /*
788 * Check range to see if it's inverted or should be a
789 * prefix.
790 */
791 j = sk_IPAddressOrRange_num(aors) - 1;
792 {
793 IPAddressOrRange *a = sk_IPAddressOrRange_value(aors, j);
794
795 if (a != NULL && a->type == IPAddressOrRange_addressRange) {
796 if (!extract_min_max(a, a_min, a_max, length))
797 return 0;
798 if (memcmp(a_min, a_max, length) > 0 ||
799 range_should_be_prefix(a_min, a_max, length) >= 0)
800 return 0;
801 }
802 }
803 }
804
805 /*
806 * If we made it through all that, we're happy.
807 */
808 return 1;
809 }
810
811 /*
812 * Whack an IPAddressOrRanges into canonical form.
813 */
814 static int IPAddressOrRanges_canonize(IPAddressOrRanges *aors,
815 const unsigned afi)
816 {
817 int i, j, length = length_from_afi(afi);
818
819 /*
820 * Sort the IPAddressOrRanges sequence.
821 */
822 sk_IPAddressOrRange_sort(aors);
823
824 /*
825 * Clean up representation issues, punt on duplicates or overlaps.
826 */
827 for (i = 0; i < sk_IPAddressOrRange_num(aors) - 1; i++) {
828 IPAddressOrRange *a = sk_IPAddressOrRange_value(aors, i);
829 IPAddressOrRange *b = sk_IPAddressOrRange_value(aors, i + 1);
830 unsigned char a_min[ADDR_RAW_BUF_LEN], a_max[ADDR_RAW_BUF_LEN];
831 unsigned char b_min[ADDR_RAW_BUF_LEN], b_max[ADDR_RAW_BUF_LEN];
832
833 if (!extract_min_max(a, a_min, a_max, length) ||
834 !extract_min_max(b, b_min, b_max, length))
835 return 0;
836
837 /*
838 * Punt inverted ranges.
839 */
840 if (memcmp(a_min, a_max, length) > 0 ||
841 memcmp(b_min, b_max, length) > 0)
842 return 0;
843
844 /*
845 * Punt overlaps.
846 */
847 if (memcmp(a_max, b_min, length) >= 0)
848 return 0;
849
850 /*
851 * Merge if a and b are adjacent. We check for
852 * adjacency by subtracting one from b_min first.
853 */
854 for (j = length - 1; j >= 0 && b_min[j]-- == 0x00; j--) ;
855 if (memcmp(a_max, b_min, length) == 0) {
856 IPAddressOrRange *merged;
857
858 if (!make_addressRange(&merged, a_min, b_max, length))
859 return 0;
860 (void)sk_IPAddressOrRange_set(aors, i, merged);
861 (void)sk_IPAddressOrRange_delete(aors, i + 1);
862 IPAddressOrRange_free(a);
863 IPAddressOrRange_free(b);
864 --i;
865 continue;
866 }
867 }
868
869 /*
870 * Check for inverted final range.
871 */
872 j = sk_IPAddressOrRange_num(aors) - 1;
873 {
874 IPAddressOrRange *a = sk_IPAddressOrRange_value(aors, j);
875
876 if (a != NULL && a->type == IPAddressOrRange_addressRange) {
877 unsigned char a_min[ADDR_RAW_BUF_LEN], a_max[ADDR_RAW_BUF_LEN];
878
879 if (!extract_min_max(a, a_min, a_max, length))
880 return 0;
881 if (memcmp(a_min, a_max, length) > 0)
882 return 0;
883 }
884 }
885
886 return 1;
887 }
888
889 /*
890 * Whack an IPAddrBlocks extension into canonical form.
891 */
892 int X509v3_addr_canonize(IPAddrBlocks *addr)
893 {
894 int i;
895
896 for (i = 0; i < sk_IPAddressFamily_num(addr); i++) {
897 IPAddressFamily *f = sk_IPAddressFamily_value(addr, i);
898
899 if (f->ipAddressChoice->type == IPAddressChoice_addressesOrRanges &&
900 !IPAddressOrRanges_canonize(f->ipAddressChoice->
901 u.addressesOrRanges,
902 X509v3_addr_get_afi(f)))
903 return 0;
904 }
905 (void)sk_IPAddressFamily_set_cmp_func(addr, IPAddressFamily_cmp);
906 sk_IPAddressFamily_sort(addr);
907 if (!ossl_assert(X509v3_addr_is_canonical(addr)))
908 return 0;
909 return 1;
910 }
911
912 /*
913 * v2i handler for the IPAddrBlocks extension.
914 */
915 static void *v2i_IPAddrBlocks(const struct v3_ext_method *method,
916 struct v3_ext_ctx *ctx,
917 STACK_OF(CONF_VALUE) *values)
918 {
919 static const char v4addr_chars[] = "0123456789.";
920 static const char v6addr_chars[] = "0123456789.:abcdefABCDEF";
921 IPAddrBlocks *addr = NULL;
922 char *s = NULL, *t;
923 int i;
924
925 if ((addr = sk_IPAddressFamily_new(IPAddressFamily_cmp)) == NULL) {
926 ERR_raise(ERR_LIB_X509V3, ERR_R_CRYPTO_LIB);
927 return NULL;
928 }
929
930 for (i = 0; i < sk_CONF_VALUE_num(values); i++) {
931 CONF_VALUE *val = sk_CONF_VALUE_value(values, i);
932 unsigned char min[ADDR_RAW_BUF_LEN], max[ADDR_RAW_BUF_LEN];
933 unsigned afi, *safi = NULL, safi_;
934 const char *addr_chars = NULL;
935 int prefixlen, i1, i2, delim, length;
936
937 if (!ossl_v3_name_cmp(val->name, "IPv4")) {
938 afi = IANA_AFI_IPV4;
939 } else if (!ossl_v3_name_cmp(val->name, "IPv6")) {
940 afi = IANA_AFI_IPV6;
941 } else if (!ossl_v3_name_cmp(val->name, "IPv4-SAFI")) {
942 afi = IANA_AFI_IPV4;
943 safi = &safi_;
944 } else if (!ossl_v3_name_cmp(val->name, "IPv6-SAFI")) {
945 afi = IANA_AFI_IPV6;
946 safi = &safi_;
947 } else {
948 ERR_raise_data(ERR_LIB_X509V3, X509V3_R_EXTENSION_NAME_ERROR,
949 "%s", val->name);
950 goto err;
951 }
952
953 switch (afi) {
954 case IANA_AFI_IPV4:
955 addr_chars = v4addr_chars;
956 break;
957 case IANA_AFI_IPV6:
958 addr_chars = v6addr_chars;
959 break;
960 }
961
962 length = length_from_afi(afi);
963
964 /*
965 * Handle SAFI, if any, and OPENSSL_strdup() so we can null-terminate
966 * the other input values.
967 */
968 if (safi != NULL) {
969 *safi = strtoul(val->value, &t, 0);
970 t += strspn(t, " \t");
971 if (*safi > 0xFF || *t++ != ':') {
972 ERR_raise(ERR_LIB_X509V3, X509V3_R_INVALID_SAFI);
973 X509V3_conf_add_error_name_value(val);
974 goto err;
975 }
976 t += strspn(t, " \t");
977 s = OPENSSL_strdup(t);
978 } else {
979 s = OPENSSL_strdup(val->value);
980 }
981 if (s == NULL)
982 goto err;
983
984 /*
985 * Check for inheritance. Not worth additional complexity to
986 * optimize this (seldom-used) case.
987 */
988 if (strcmp(s, "inherit") == 0) {
989 if (!X509v3_addr_add_inherit(addr, afi, safi)) {
990 ERR_raise(ERR_LIB_X509V3, X509V3_R_INVALID_INHERITANCE);
991 X509V3_conf_add_error_name_value(val);
992 goto err;
993 }
994 OPENSSL_free(s);
995 s = NULL;
996 continue;
997 }
998
999 i1 = strspn(s, addr_chars);
1000 i2 = i1 + strspn(s + i1, " \t");
1001 delim = s[i2++];
1002 s[i1] = '\0';
1003
1004 if (ossl_a2i_ipadd(min, s) != length) {
1005 ERR_raise(ERR_LIB_X509V3, X509V3_R_INVALID_IPADDRESS);
1006 X509V3_conf_add_error_name_value(val);
1007 goto err;
1008 }
1009
1010 switch (delim) {
1011 case '/':
1012 prefixlen = (int)strtoul(s + i2, &t, 10);
1013 if (t == s + i2
1014 || *t != '\0'
1015 || prefixlen > (length * 8)
1016 || prefixlen < 0) {
1017 ERR_raise(ERR_LIB_X509V3, X509V3_R_EXTENSION_VALUE_ERROR);
1018 X509V3_conf_add_error_name_value(val);
1019 goto err;
1020 }
1021 if (!X509v3_addr_add_prefix(addr, afi, safi, min, prefixlen)) {
1022 ERR_raise(ERR_LIB_X509V3, ERR_R_X509V3_LIB);
1023 goto err;
1024 }
1025 break;
1026 case '-':
1027 i1 = i2 + strspn(s + i2, " \t");
1028 i2 = i1 + strspn(s + i1, addr_chars);
1029 if (i1 == i2 || s[i2] != '\0') {
1030 ERR_raise(ERR_LIB_X509V3, X509V3_R_EXTENSION_VALUE_ERROR);
1031 X509V3_conf_add_error_name_value(val);
1032 goto err;
1033 }
1034 if (ossl_a2i_ipadd(max, s + i1) != length) {
1035 ERR_raise(ERR_LIB_X509V3, X509V3_R_INVALID_IPADDRESS);
1036 X509V3_conf_add_error_name_value(val);
1037 goto err;
1038 }
1039 if (memcmp(min, max, length_from_afi(afi)) > 0) {
1040 ERR_raise(ERR_LIB_X509V3, X509V3_R_EXTENSION_VALUE_ERROR);
1041 X509V3_conf_add_error_name_value(val);
1042 goto err;
1043 }
1044 if (!X509v3_addr_add_range(addr, afi, safi, min, max)) {
1045 ERR_raise(ERR_LIB_X509V3, ERR_R_X509V3_LIB);
1046 goto err;
1047 }
1048 break;
1049 case '\0':
1050 if (!X509v3_addr_add_prefix(addr, afi, safi, min, length * 8)) {
1051 ERR_raise(ERR_LIB_X509V3, ERR_R_X509V3_LIB);
1052 goto err;
1053 }
1054 break;
1055 default:
1056 ERR_raise(ERR_LIB_X509V3, X509V3_R_EXTENSION_VALUE_ERROR);
1057 X509V3_conf_add_error_name_value(val);
1058 goto err;
1059 }
1060
1061 OPENSSL_free(s);
1062 s = NULL;
1063 }
1064
1065 /*
1066 * Canonize the result, then we're done.
1067 */
1068 if (!X509v3_addr_canonize(addr))
1069 goto err;
1070 return addr;
1071
1072 err:
1073 OPENSSL_free(s);
1074 sk_IPAddressFamily_pop_free(addr, IPAddressFamily_free);
1075 return NULL;
1076 }
1077
1078 /*
1079 * OpenSSL dispatch
1080 */
1081 const X509V3_EXT_METHOD ossl_v3_addr = {
1082 NID_sbgp_ipAddrBlock, /* nid */
1083 0, /* flags */
1084 ASN1_ITEM_ref(IPAddrBlocks), /* template */
1085 0, 0, 0, 0, /* old functions, ignored */
1086 0, /* i2s */
1087 0, /* s2i */
1088 0, /* i2v */
1089 v2i_IPAddrBlocks, /* v2i */
1090 i2r_IPAddrBlocks, /* i2r */
1091 0, /* r2i */
1092 NULL /* extension-specific data */
1093 };
1094
1095 /*
1096 * Figure out whether extension sues inheritance.
1097 */
1098 int X509v3_addr_inherits(IPAddrBlocks *addr)
1099 {
1100 int i;
1101
1102 if (addr == NULL)
1103 return 0;
1104 for (i = 0; i < sk_IPAddressFamily_num(addr); i++) {
1105 IPAddressFamily *f = sk_IPAddressFamily_value(addr, i);
1106
1107 if (f->ipAddressChoice->type == IPAddressChoice_inherit)
1108 return 1;
1109 }
1110 return 0;
1111 }
1112
1113 /*
1114 * Figure out whether parent contains child.
1115 */
1116 static int addr_contains(IPAddressOrRanges *parent,
1117 IPAddressOrRanges *child, int length)
1118 {
1119 unsigned char p_min[ADDR_RAW_BUF_LEN], p_max[ADDR_RAW_BUF_LEN];
1120 unsigned char c_min[ADDR_RAW_BUF_LEN], c_max[ADDR_RAW_BUF_LEN];
1121 int p, c;
1122
1123 if (child == NULL || parent == child)
1124 return 1;
1125 if (parent == NULL)
1126 return 0;
1127
1128 p = 0;
1129 for (c = 0; c < sk_IPAddressOrRange_num(child); c++) {
1130 if (!extract_min_max(sk_IPAddressOrRange_value(child, c),
1131 c_min, c_max, length))
1132 return 0;
1133 for (;; p++) {
1134 if (p >= sk_IPAddressOrRange_num(parent))
1135 return 0;
1136 if (!extract_min_max(sk_IPAddressOrRange_value(parent, p),
1137 p_min, p_max, length))
1138 return 0;
1139 if (memcmp(p_max, c_max, length) < 0)
1140 continue;
1141 if (memcmp(p_min, c_min, length) > 0)
1142 return 0;
1143 break;
1144 }
1145 }
1146
1147 return 1;
1148 }
1149
1150 /*
1151 * Test whether a is a subset of b.
1152 */
1153 int X509v3_addr_subset(IPAddrBlocks *a, IPAddrBlocks *b)
1154 {
1155 int i;
1156
1157 if (a == NULL || a == b)
1158 return 1;
1159 if (b == NULL || X509v3_addr_inherits(a) || X509v3_addr_inherits(b))
1160 return 0;
1161 (void)sk_IPAddressFamily_set_cmp_func(b, IPAddressFamily_cmp);
1162 for (i = 0; i < sk_IPAddressFamily_num(a); i++) {
1163 IPAddressFamily *fa = sk_IPAddressFamily_value(a, i);
1164 int j = sk_IPAddressFamily_find(b, fa);
1165 IPAddressFamily *fb = sk_IPAddressFamily_value(b, j);
1166
1167 if (fb == NULL)
1168 return 0;
1169 if (!addr_contains(fb->ipAddressChoice->u.addressesOrRanges,
1170 fa->ipAddressChoice->u.addressesOrRanges,
1171 length_from_afi(X509v3_addr_get_afi(fb))))
1172 return 0;
1173 }
1174 return 1;
1175 }
1176
1177 /*
1178 * Validation error handling via callback.
1179 */
1180 # define validation_err(_err_) \
1181 do { \
1182 if (ctx != NULL) { \
1183 ctx->error = _err_; \
1184 ctx->error_depth = i; \
1185 ctx->current_cert = x; \
1186 ret = ctx->verify_cb(0, ctx); \
1187 } else { \
1188 ret = 0; \
1189 } \
1190 if (!ret) \
1191 goto done; \
1192 } while (0)
1193
1194 /*
1195 * Core code for RFC 3779 2.3 path validation.
1196 *
1197 * Returns 1 for success, 0 on error.
1198 *
1199 * When returning 0, ctx->error MUST be set to an appropriate value other than
1200 * X509_V_OK.
1201 */
1202 static int addr_validate_path_internal(X509_STORE_CTX *ctx,
1203 STACK_OF(X509) *chain,
1204 IPAddrBlocks *ext)
1205 {
1206 IPAddrBlocks *child = NULL;
1207 int i, j, ret = 1;
1208 X509 *x;
1209
1210 if (!ossl_assert(chain != NULL && sk_X509_num(chain) > 0)
1211 || !ossl_assert(ctx != NULL || ext != NULL)
1212 || !ossl_assert(ctx == NULL || ctx->verify_cb != NULL)) {
1213 if (ctx != NULL)
1214 ctx->error = X509_V_ERR_UNSPECIFIED;
1215 return 0;
1216 }
1217
1218 /*
1219 * Figure out where to start. If we don't have an extension to
1220 * check, we're done. Otherwise, check canonical form and
1221 * set up for walking up the chain.
1222 */
1223 if (ext != NULL) {
1224 i = -1;
1225 x = NULL;
1226 } else {
1227 i = 0;
1228 x = sk_X509_value(chain, i);
1229 if ((ext = x->rfc3779_addr) == NULL)
1230 goto done;
1231 }
1232 if (!X509v3_addr_is_canonical(ext))
1233 validation_err(X509_V_ERR_INVALID_EXTENSION);
1234 (void)sk_IPAddressFamily_set_cmp_func(ext, IPAddressFamily_cmp);
1235 if ((child = sk_IPAddressFamily_dup(ext)) == NULL) {
1236 ERR_raise(ERR_LIB_X509V3, ERR_R_CRYPTO_LIB);
1237 if (ctx != NULL)
1238 ctx->error = X509_V_ERR_OUT_OF_MEM;
1239 ret = 0;
1240 goto done;
1241 }
1242
1243 /*
1244 * Now walk up the chain. No cert may list resources that its
1245 * parent doesn't list.
1246 */
1247 for (i++; i < sk_X509_num(chain); i++) {
1248 x = sk_X509_value(chain, i);
1249 if (!X509v3_addr_is_canonical(x->rfc3779_addr))
1250 validation_err(X509_V_ERR_INVALID_EXTENSION);
1251 if (x->rfc3779_addr == NULL) {
1252 for (j = 0; j < sk_IPAddressFamily_num(child); j++) {
1253 IPAddressFamily *fc = sk_IPAddressFamily_value(child, j);
1254
1255 if (fc->ipAddressChoice->type != IPAddressChoice_inherit) {
1256 validation_err(X509_V_ERR_UNNESTED_RESOURCE);
1257 break;
1258 }
1259 }
1260 continue;
1261 }
1262 (void)sk_IPAddressFamily_set_cmp_func(x->rfc3779_addr,
1263 IPAddressFamily_cmp);
1264 for (j = 0; j < sk_IPAddressFamily_num(child); j++) {
1265 IPAddressFamily *fc = sk_IPAddressFamily_value(child, j);
1266 int k = sk_IPAddressFamily_find(x->rfc3779_addr, fc);
1267 IPAddressFamily *fp =
1268 sk_IPAddressFamily_value(x->rfc3779_addr, k);
1269
1270 if (fp == NULL) {
1271 if (fc->ipAddressChoice->type ==
1272 IPAddressChoice_addressesOrRanges) {
1273 validation_err(X509_V_ERR_UNNESTED_RESOURCE);
1274 break;
1275 }
1276 continue;
1277 }
1278 if (fp->ipAddressChoice->type ==
1279 IPAddressChoice_addressesOrRanges) {
1280 if (fc->ipAddressChoice->type == IPAddressChoice_inherit
1281 || addr_contains(fp->ipAddressChoice->u.addressesOrRanges,
1282 fc->ipAddressChoice->u.addressesOrRanges,
1283 length_from_afi(X509v3_addr_get_afi(fc))))
1284 (void)sk_IPAddressFamily_set(child, j, fp);
1285 else
1286 validation_err(X509_V_ERR_UNNESTED_RESOURCE);
1287 }
1288 }
1289 }
1290
1291 /*
1292 * Trust anchor can't inherit.
1293 */
1294 if (x->rfc3779_addr != NULL) {
1295 for (j = 0; j < sk_IPAddressFamily_num(x->rfc3779_addr); j++) {
1296 IPAddressFamily *fp = sk_IPAddressFamily_value(x->rfc3779_addr, j);
1297
1298 if (fp->ipAddressChoice->type == IPAddressChoice_inherit
1299 && sk_IPAddressFamily_find(child, fp) >= 0)
1300 validation_err(X509_V_ERR_UNNESTED_RESOURCE);
1301 }
1302 }
1303
1304 done:
1305 sk_IPAddressFamily_free(child);
1306 return ret;
1307 }
1308
1309 # undef validation_err
1310
1311 /*
1312 * RFC 3779 2.3 path validation -- called from X509_verify_cert().
1313 */
1314 int X509v3_addr_validate_path(X509_STORE_CTX *ctx)
1315 {
1316 if (ctx->chain == NULL
1317 || sk_X509_num(ctx->chain) == 0
1318 || ctx->verify_cb == NULL) {
1319 ctx->error = X509_V_ERR_UNSPECIFIED;
1320 return 0;
1321 }
1322 return addr_validate_path_internal(ctx, ctx->chain, NULL);
1323 }
1324
1325 /*
1326 * RFC 3779 2.3 path validation of an extension.
1327 * Test whether chain covers extension.
1328 */
1329 int X509v3_addr_validate_resource_set(STACK_OF(X509) *chain,
1330 IPAddrBlocks *ext, int allow_inheritance)
1331 {
1332 if (ext == NULL)
1333 return 1;
1334 if (chain == NULL || sk_X509_num(chain) == 0)
1335 return 0;
1336 if (!allow_inheritance && X509v3_addr_inherits(ext))
1337 return 0;
1338 return addr_validate_path_internal(NULL, chain, ext);
1339 }
1340
1341 #endif /* OPENSSL_NO_RFC3779 */