]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/x509/v3_addr.c
Fix safestack issues in x509.h
[thirdparty/openssl.git] / crypto / x509 / v3_addr.c
1 /*
2 * Copyright 2006-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * Implementation of RFC 3779 section 2.2.
12 */
13
14 #include <stdio.h>
15 #include <stdlib.h>
16
17 #include "internal/cryptlib.h"
18 #include <openssl/conf.h>
19 #include <openssl/asn1.h>
20 #include <openssl/asn1t.h>
21 #include <openssl/buffer.h>
22 #include <openssl/x509v3.h>
23 #include "crypto/x509.h"
24 #include "ext_dat.h"
25 #include "x509_local.h"
26
27 #ifndef OPENSSL_NO_RFC3779
28
29 DEFINE_STACK_OF(IPAddressOrRange)
30 DEFINE_STACK_OF(IPAddressFamily)
31 DEFINE_STACK_OF(CONF_VALUE)
32
33 /*
34 * OpenSSL ASN.1 template translation of RFC 3779 2.2.3.
35 */
36
37 ASN1_SEQUENCE(IPAddressRange) = {
38 ASN1_SIMPLE(IPAddressRange, min, ASN1_BIT_STRING),
39 ASN1_SIMPLE(IPAddressRange, max, ASN1_BIT_STRING)
40 } ASN1_SEQUENCE_END(IPAddressRange)
41
42 ASN1_CHOICE(IPAddressOrRange) = {
43 ASN1_SIMPLE(IPAddressOrRange, u.addressPrefix, ASN1_BIT_STRING),
44 ASN1_SIMPLE(IPAddressOrRange, u.addressRange, IPAddressRange)
45 } ASN1_CHOICE_END(IPAddressOrRange)
46
47 ASN1_CHOICE(IPAddressChoice) = {
48 ASN1_SIMPLE(IPAddressChoice, u.inherit, ASN1_NULL),
49 ASN1_SEQUENCE_OF(IPAddressChoice, u.addressesOrRanges, IPAddressOrRange)
50 } ASN1_CHOICE_END(IPAddressChoice)
51
52 ASN1_SEQUENCE(IPAddressFamily) = {
53 ASN1_SIMPLE(IPAddressFamily, addressFamily, ASN1_OCTET_STRING),
54 ASN1_SIMPLE(IPAddressFamily, ipAddressChoice, IPAddressChoice)
55 } ASN1_SEQUENCE_END(IPAddressFamily)
56
57 ASN1_ITEM_TEMPLATE(IPAddrBlocks) =
58 ASN1_EX_TEMPLATE_TYPE(ASN1_TFLG_SEQUENCE_OF, 0,
59 IPAddrBlocks, IPAddressFamily)
60 static_ASN1_ITEM_TEMPLATE_END(IPAddrBlocks)
61
62 IMPLEMENT_ASN1_FUNCTIONS(IPAddressRange)
63 IMPLEMENT_ASN1_FUNCTIONS(IPAddressOrRange)
64 IMPLEMENT_ASN1_FUNCTIONS(IPAddressChoice)
65 IMPLEMENT_ASN1_FUNCTIONS(IPAddressFamily)
66
67 /*
68 * How much buffer space do we need for a raw address?
69 */
70 #define ADDR_RAW_BUF_LEN 16
71
72 /*
73 * What's the address length associated with this AFI?
74 */
75 static int length_from_afi(const unsigned afi)
76 {
77 switch (afi) {
78 case IANA_AFI_IPV4:
79 return 4;
80 case IANA_AFI_IPV6:
81 return 16;
82 default:
83 return 0;
84 }
85 }
86
87 /*
88 * Extract the AFI from an IPAddressFamily.
89 */
90 unsigned int X509v3_addr_get_afi(const IPAddressFamily *f)
91 {
92 if (f == NULL
93 || f->addressFamily == NULL
94 || f->addressFamily->data == NULL
95 || f->addressFamily->length < 2)
96 return 0;
97 return (f->addressFamily->data[0] << 8) | f->addressFamily->data[1];
98 }
99
100 /*
101 * Expand the bitstring form of an address into a raw byte array.
102 * At the moment this is coded for simplicity, not speed.
103 */
104 static int addr_expand(unsigned char *addr,
105 const ASN1_BIT_STRING *bs,
106 const int length, const unsigned char fill)
107 {
108 if (bs->length < 0 || bs->length > length)
109 return 0;
110 if (bs->length > 0) {
111 memcpy(addr, bs->data, bs->length);
112 if ((bs->flags & 7) != 0) {
113 unsigned char mask = 0xFF >> (8 - (bs->flags & 7));
114 if (fill == 0)
115 addr[bs->length - 1] &= ~mask;
116 else
117 addr[bs->length - 1] |= mask;
118 }
119 }
120 memset(addr + bs->length, fill, length - bs->length);
121 return 1;
122 }
123
124 /*
125 * Extract the prefix length from a bitstring.
126 */
127 #define addr_prefixlen(bs) ((int) ((bs)->length * 8 - ((bs)->flags & 7)))
128
129 /*
130 * i2r handler for one address bitstring.
131 */
132 static int i2r_address(BIO *out,
133 const unsigned afi,
134 const unsigned char fill, const ASN1_BIT_STRING *bs)
135 {
136 unsigned char addr[ADDR_RAW_BUF_LEN];
137 int i, n;
138
139 if (bs->length < 0)
140 return 0;
141 switch (afi) {
142 case IANA_AFI_IPV4:
143 if (!addr_expand(addr, bs, 4, fill))
144 return 0;
145 BIO_printf(out, "%d.%d.%d.%d", addr[0], addr[1], addr[2], addr[3]);
146 break;
147 /* TODO possibly combine with ipaddr_to_asc() */
148 case IANA_AFI_IPV6:
149 if (!addr_expand(addr, bs, 16, fill))
150 return 0;
151 for (n = 16; n > 1 && addr[n - 1] == 0x00 && addr[n - 2] == 0x00;
152 n -= 2) ;
153 for (i = 0; i < n; i += 2)
154 BIO_printf(out, "%x%s", (addr[i] << 8) | addr[i + 1],
155 (i < 14 ? ":" : ""));
156 if (i < 16)
157 BIO_puts(out, ":");
158 if (i == 0)
159 BIO_puts(out, ":");
160 break;
161 default:
162 for (i = 0; i < bs->length; i++)
163 BIO_printf(out, "%s%02x", (i > 0 ? ":" : ""), bs->data[i]);
164 BIO_printf(out, "[%d]", (int)(bs->flags & 7));
165 break;
166 }
167 return 1;
168 }
169
170 /*
171 * i2r handler for a sequence of addresses and ranges.
172 */
173 static int i2r_IPAddressOrRanges(BIO *out,
174 const int indent,
175 const IPAddressOrRanges *aors,
176 const unsigned afi)
177 {
178 int i;
179 for (i = 0; i < sk_IPAddressOrRange_num(aors); i++) {
180 const IPAddressOrRange *aor = sk_IPAddressOrRange_value(aors, i);
181 BIO_printf(out, "%*s", indent, "");
182 switch (aor->type) {
183 case IPAddressOrRange_addressPrefix:
184 if (!i2r_address(out, afi, 0x00, aor->u.addressPrefix))
185 return 0;
186 BIO_printf(out, "/%d\n", addr_prefixlen(aor->u.addressPrefix));
187 continue;
188 case IPAddressOrRange_addressRange:
189 if (!i2r_address(out, afi, 0x00, aor->u.addressRange->min))
190 return 0;
191 BIO_puts(out, "-");
192 if (!i2r_address(out, afi, 0xFF, aor->u.addressRange->max))
193 return 0;
194 BIO_puts(out, "\n");
195 continue;
196 }
197 }
198 return 1;
199 }
200
201 /*
202 * i2r handler for an IPAddrBlocks extension.
203 */
204 static int i2r_IPAddrBlocks(const X509V3_EXT_METHOD *method,
205 void *ext, BIO *out, int indent)
206 {
207 const IPAddrBlocks *addr = ext;
208 int i;
209 for (i = 0; i < sk_IPAddressFamily_num(addr); i++) {
210 IPAddressFamily *f = sk_IPAddressFamily_value(addr, i);
211 const unsigned int afi = X509v3_addr_get_afi(f);
212 switch (afi) {
213 case IANA_AFI_IPV4:
214 BIO_printf(out, "%*sIPv4", indent, "");
215 break;
216 case IANA_AFI_IPV6:
217 BIO_printf(out, "%*sIPv6", indent, "");
218 break;
219 default:
220 BIO_printf(out, "%*sUnknown AFI %u", indent, "", afi);
221 break;
222 }
223 if (f->addressFamily->length > 2) {
224 switch (f->addressFamily->data[2]) {
225 case 1:
226 BIO_puts(out, " (Unicast)");
227 break;
228 case 2:
229 BIO_puts(out, " (Multicast)");
230 break;
231 case 3:
232 BIO_puts(out, " (Unicast/Multicast)");
233 break;
234 case 4:
235 BIO_puts(out, " (MPLS)");
236 break;
237 case 64:
238 BIO_puts(out, " (Tunnel)");
239 break;
240 case 65:
241 BIO_puts(out, " (VPLS)");
242 break;
243 case 66:
244 BIO_puts(out, " (BGP MDT)");
245 break;
246 case 128:
247 BIO_puts(out, " (MPLS-labeled VPN)");
248 break;
249 default:
250 BIO_printf(out, " (Unknown SAFI %u)",
251 (unsigned)f->addressFamily->data[2]);
252 break;
253 }
254 }
255 switch (f->ipAddressChoice->type) {
256 case IPAddressChoice_inherit:
257 BIO_puts(out, ": inherit\n");
258 break;
259 case IPAddressChoice_addressesOrRanges:
260 BIO_puts(out, ":\n");
261 if (!i2r_IPAddressOrRanges(out,
262 indent + 2,
263 f->ipAddressChoice->
264 u.addressesOrRanges, afi))
265 return 0;
266 break;
267 }
268 }
269 return 1;
270 }
271
272 /*
273 * Sort comparison function for a sequence of IPAddressOrRange
274 * elements.
275 *
276 * There's no sane answer we can give if addr_expand() fails, and an
277 * assertion failure on externally supplied data is seriously uncool,
278 * so we just arbitrarily declare that if given invalid inputs this
279 * function returns -1. If this messes up your preferred sort order
280 * for garbage input, tough noogies.
281 */
282 static int IPAddressOrRange_cmp(const IPAddressOrRange *a,
283 const IPAddressOrRange *b, const int length)
284 {
285 unsigned char addr_a[ADDR_RAW_BUF_LEN], addr_b[ADDR_RAW_BUF_LEN];
286 int prefixlen_a = 0, prefixlen_b = 0;
287 int r;
288
289 switch (a->type) {
290 case IPAddressOrRange_addressPrefix:
291 if (!addr_expand(addr_a, a->u.addressPrefix, length, 0x00))
292 return -1;
293 prefixlen_a = addr_prefixlen(a->u.addressPrefix);
294 break;
295 case IPAddressOrRange_addressRange:
296 if (!addr_expand(addr_a, a->u.addressRange->min, length, 0x00))
297 return -1;
298 prefixlen_a = length * 8;
299 break;
300 }
301
302 switch (b->type) {
303 case IPAddressOrRange_addressPrefix:
304 if (!addr_expand(addr_b, b->u.addressPrefix, length, 0x00))
305 return -1;
306 prefixlen_b = addr_prefixlen(b->u.addressPrefix);
307 break;
308 case IPAddressOrRange_addressRange:
309 if (!addr_expand(addr_b, b->u.addressRange->min, length, 0x00))
310 return -1;
311 prefixlen_b = length * 8;
312 break;
313 }
314
315 if ((r = memcmp(addr_a, addr_b, length)) != 0)
316 return r;
317 else
318 return prefixlen_a - prefixlen_b;
319 }
320
321 /*
322 * IPv4-specific closure over IPAddressOrRange_cmp, since sk_sort()
323 * comparison routines are only allowed two arguments.
324 */
325 static int v4IPAddressOrRange_cmp(const IPAddressOrRange *const *a,
326 const IPAddressOrRange *const *b)
327 {
328 return IPAddressOrRange_cmp(*a, *b, 4);
329 }
330
331 /*
332 * IPv6-specific closure over IPAddressOrRange_cmp, since sk_sort()
333 * comparison routines are only allowed two arguments.
334 */
335 static int v6IPAddressOrRange_cmp(const IPAddressOrRange *const *a,
336 const IPAddressOrRange *const *b)
337 {
338 return IPAddressOrRange_cmp(*a, *b, 16);
339 }
340
341 /*
342 * Calculate whether a range collapses to a prefix.
343 * See last paragraph of RFC 3779 2.2.3.7.
344 */
345 static int range_should_be_prefix(const unsigned char *min,
346 const unsigned char *max, const int length)
347 {
348 unsigned char mask;
349 int i, j;
350
351 if (memcmp(min, max, length) <= 0)
352 return -1;
353 for (i = 0; i < length && min[i] == max[i]; i++) ;
354 for (j = length - 1; j >= 0 && min[j] == 0x00 && max[j] == 0xFF; j--) ;
355 if (i < j)
356 return -1;
357 if (i > j)
358 return i * 8;
359 mask = min[i] ^ max[i];
360 switch (mask) {
361 case 0x01:
362 j = 7;
363 break;
364 case 0x03:
365 j = 6;
366 break;
367 case 0x07:
368 j = 5;
369 break;
370 case 0x0F:
371 j = 4;
372 break;
373 case 0x1F:
374 j = 3;
375 break;
376 case 0x3F:
377 j = 2;
378 break;
379 case 0x7F:
380 j = 1;
381 break;
382 default:
383 return -1;
384 }
385 if ((min[i] & mask) != 0 || (max[i] & mask) != mask)
386 return -1;
387 else
388 return i * 8 + j;
389 }
390
391 /*
392 * Construct a prefix.
393 */
394 static int make_addressPrefix(IPAddressOrRange **result,
395 unsigned char *addr, const int prefixlen)
396 {
397 int bytelen = (prefixlen + 7) / 8, bitlen = prefixlen % 8;
398 IPAddressOrRange *aor = IPAddressOrRange_new();
399
400 if (aor == NULL)
401 return 0;
402 aor->type = IPAddressOrRange_addressPrefix;
403 if (aor->u.addressPrefix == NULL &&
404 (aor->u.addressPrefix = ASN1_BIT_STRING_new()) == NULL)
405 goto err;
406 if (!ASN1_BIT_STRING_set(aor->u.addressPrefix, addr, bytelen))
407 goto err;
408 aor->u.addressPrefix->flags &= ~7;
409 aor->u.addressPrefix->flags |= ASN1_STRING_FLAG_BITS_LEFT;
410 if (bitlen > 0) {
411 aor->u.addressPrefix->data[bytelen - 1] &= ~(0xFF >> bitlen);
412 aor->u.addressPrefix->flags |= 8 - bitlen;
413 }
414
415 *result = aor;
416 return 1;
417
418 err:
419 IPAddressOrRange_free(aor);
420 return 0;
421 }
422
423 /*
424 * Construct a range. If it can be expressed as a prefix,
425 * return a prefix instead. Doing this here simplifies
426 * the rest of the code considerably.
427 */
428 static int make_addressRange(IPAddressOrRange **result,
429 unsigned char *min,
430 unsigned char *max, const int length)
431 {
432 IPAddressOrRange *aor;
433 int i, prefixlen;
434
435 if ((prefixlen = range_should_be_prefix(min, max, length)) >= 0)
436 return make_addressPrefix(result, min, prefixlen);
437
438 if ((aor = IPAddressOrRange_new()) == NULL)
439 return 0;
440 aor->type = IPAddressOrRange_addressRange;
441 if ((aor->u.addressRange = IPAddressRange_new()) == NULL)
442 goto err;
443 if (aor->u.addressRange->min == NULL &&
444 (aor->u.addressRange->min = ASN1_BIT_STRING_new()) == NULL)
445 goto err;
446 if (aor->u.addressRange->max == NULL &&
447 (aor->u.addressRange->max = ASN1_BIT_STRING_new()) == NULL)
448 goto err;
449
450 for (i = length; i > 0 && min[i - 1] == 0x00; --i) ;
451 if (!ASN1_BIT_STRING_set(aor->u.addressRange->min, min, i))
452 goto err;
453 aor->u.addressRange->min->flags &= ~7;
454 aor->u.addressRange->min->flags |= ASN1_STRING_FLAG_BITS_LEFT;
455 if (i > 0) {
456 unsigned char b = min[i - 1];
457 int j = 1;
458 while ((b & (0xFFU >> j)) != 0)
459 ++j;
460 aor->u.addressRange->min->flags |= 8 - j;
461 }
462
463 for (i = length; i > 0 && max[i - 1] == 0xFF; --i) ;
464 if (!ASN1_BIT_STRING_set(aor->u.addressRange->max, max, i))
465 goto err;
466 aor->u.addressRange->max->flags &= ~7;
467 aor->u.addressRange->max->flags |= ASN1_STRING_FLAG_BITS_LEFT;
468 if (i > 0) {
469 unsigned char b = max[i - 1];
470 int j = 1;
471 while ((b & (0xFFU >> j)) != (0xFFU >> j))
472 ++j;
473 aor->u.addressRange->max->flags |= 8 - j;
474 }
475
476 *result = aor;
477 return 1;
478
479 err:
480 IPAddressOrRange_free(aor);
481 return 0;
482 }
483
484 /*
485 * Construct a new address family or find an existing one.
486 */
487 static IPAddressFamily *make_IPAddressFamily(IPAddrBlocks *addr,
488 const unsigned afi,
489 const unsigned *safi)
490 {
491 IPAddressFamily *f;
492 unsigned char key[3];
493 int keylen;
494 int i;
495
496 key[0] = (afi >> 8) & 0xFF;
497 key[1] = afi & 0xFF;
498 if (safi != NULL) {
499 key[2] = *safi & 0xFF;
500 keylen = 3;
501 } else {
502 keylen = 2;
503 }
504
505 for (i = 0; i < sk_IPAddressFamily_num(addr); i++) {
506 f = sk_IPAddressFamily_value(addr, i);
507 if (f->addressFamily->length == keylen &&
508 !memcmp(f->addressFamily->data, key, keylen))
509 return f;
510 }
511
512 if ((f = IPAddressFamily_new()) == NULL)
513 goto err;
514 if (f->ipAddressChoice == NULL &&
515 (f->ipAddressChoice = IPAddressChoice_new()) == NULL)
516 goto err;
517 if (f->addressFamily == NULL &&
518 (f->addressFamily = ASN1_OCTET_STRING_new()) == NULL)
519 goto err;
520 if (!ASN1_OCTET_STRING_set(f->addressFamily, key, keylen))
521 goto err;
522 if (!sk_IPAddressFamily_push(addr, f))
523 goto err;
524
525 return f;
526
527 err:
528 IPAddressFamily_free(f);
529 return NULL;
530 }
531
532 /*
533 * Add an inheritance element.
534 */
535 int X509v3_addr_add_inherit(IPAddrBlocks *addr,
536 const unsigned afi, const unsigned *safi)
537 {
538 IPAddressFamily *f = make_IPAddressFamily(addr, afi, safi);
539 if (f == NULL ||
540 f->ipAddressChoice == NULL ||
541 (f->ipAddressChoice->type == IPAddressChoice_addressesOrRanges &&
542 f->ipAddressChoice->u.addressesOrRanges != NULL))
543 return 0;
544 if (f->ipAddressChoice->type == IPAddressChoice_inherit &&
545 f->ipAddressChoice->u.inherit != NULL)
546 return 1;
547 if (f->ipAddressChoice->u.inherit == NULL &&
548 (f->ipAddressChoice->u.inherit = ASN1_NULL_new()) == NULL)
549 return 0;
550 f->ipAddressChoice->type = IPAddressChoice_inherit;
551 return 1;
552 }
553
554 /*
555 * Construct an IPAddressOrRange sequence, or return an existing one.
556 */
557 static IPAddressOrRanges *make_prefix_or_range(IPAddrBlocks *addr,
558 const unsigned afi,
559 const unsigned *safi)
560 {
561 IPAddressFamily *f = make_IPAddressFamily(addr, afi, safi);
562 IPAddressOrRanges *aors = NULL;
563
564 if (f == NULL ||
565 f->ipAddressChoice == NULL ||
566 (f->ipAddressChoice->type == IPAddressChoice_inherit &&
567 f->ipAddressChoice->u.inherit != NULL))
568 return NULL;
569 if (f->ipAddressChoice->type == IPAddressChoice_addressesOrRanges)
570 aors = f->ipAddressChoice->u.addressesOrRanges;
571 if (aors != NULL)
572 return aors;
573 if ((aors = sk_IPAddressOrRange_new_null()) == NULL)
574 return NULL;
575 switch (afi) {
576 case IANA_AFI_IPV4:
577 (void)sk_IPAddressOrRange_set_cmp_func(aors, v4IPAddressOrRange_cmp);
578 break;
579 case IANA_AFI_IPV6:
580 (void)sk_IPAddressOrRange_set_cmp_func(aors, v6IPAddressOrRange_cmp);
581 break;
582 }
583 f->ipAddressChoice->type = IPAddressChoice_addressesOrRanges;
584 f->ipAddressChoice->u.addressesOrRanges = aors;
585 return aors;
586 }
587
588 /*
589 * Add a prefix.
590 */
591 int X509v3_addr_add_prefix(IPAddrBlocks *addr,
592 const unsigned afi,
593 const unsigned *safi,
594 unsigned char *a, const int prefixlen)
595 {
596 IPAddressOrRanges *aors = make_prefix_or_range(addr, afi, safi);
597 IPAddressOrRange *aor;
598 if (aors == NULL || !make_addressPrefix(&aor, a, prefixlen))
599 return 0;
600 if (sk_IPAddressOrRange_push(aors, aor))
601 return 1;
602 IPAddressOrRange_free(aor);
603 return 0;
604 }
605
606 /*
607 * Add a range.
608 */
609 int X509v3_addr_add_range(IPAddrBlocks *addr,
610 const unsigned afi,
611 const unsigned *safi,
612 unsigned char *min, unsigned char *max)
613 {
614 IPAddressOrRanges *aors = make_prefix_or_range(addr, afi, safi);
615 IPAddressOrRange *aor;
616 int length = length_from_afi(afi);
617 if (aors == NULL)
618 return 0;
619 if (!make_addressRange(&aor, min, max, length))
620 return 0;
621 if (sk_IPAddressOrRange_push(aors, aor))
622 return 1;
623 IPAddressOrRange_free(aor);
624 return 0;
625 }
626
627 /*
628 * Extract min and max values from an IPAddressOrRange.
629 */
630 static int extract_min_max(IPAddressOrRange *aor,
631 unsigned char *min, unsigned char *max, int length)
632 {
633 if (aor == NULL || min == NULL || max == NULL)
634 return 0;
635 switch (aor->type) {
636 case IPAddressOrRange_addressPrefix:
637 return (addr_expand(min, aor->u.addressPrefix, length, 0x00) &&
638 addr_expand(max, aor->u.addressPrefix, length, 0xFF));
639 case IPAddressOrRange_addressRange:
640 return (addr_expand(min, aor->u.addressRange->min, length, 0x00) &&
641 addr_expand(max, aor->u.addressRange->max, length, 0xFF));
642 }
643 return 0;
644 }
645
646 /*
647 * Public wrapper for extract_min_max().
648 */
649 int X509v3_addr_get_range(IPAddressOrRange *aor,
650 const unsigned afi,
651 unsigned char *min,
652 unsigned char *max, const int length)
653 {
654 int afi_length = length_from_afi(afi);
655 if (aor == NULL || min == NULL || max == NULL ||
656 afi_length == 0 || length < afi_length ||
657 (aor->type != IPAddressOrRange_addressPrefix &&
658 aor->type != IPAddressOrRange_addressRange) ||
659 !extract_min_max(aor, min, max, afi_length))
660 return 0;
661
662 return afi_length;
663 }
664
665 /*
666 * Sort comparison function for a sequence of IPAddressFamily.
667 *
668 * The last paragraph of RFC 3779 2.2.3.3 is slightly ambiguous about
669 * the ordering: I can read it as meaning that IPv6 without a SAFI
670 * comes before IPv4 with a SAFI, which seems pretty weird. The
671 * examples in appendix B suggest that the author intended the
672 * null-SAFI rule to apply only within a single AFI, which is what I
673 * would have expected and is what the following code implements.
674 */
675 static int IPAddressFamily_cmp(const IPAddressFamily *const *a_,
676 const IPAddressFamily *const *b_)
677 {
678 const ASN1_OCTET_STRING *a = (*a_)->addressFamily;
679 const ASN1_OCTET_STRING *b = (*b_)->addressFamily;
680 int len = ((a->length <= b->length) ? a->length : b->length);
681 int cmp = memcmp(a->data, b->data, len);
682 return cmp ? cmp : a->length - b->length;
683 }
684
685 /*
686 * Check whether an IPAddrBLocks is in canonical form.
687 */
688 int X509v3_addr_is_canonical(IPAddrBlocks *addr)
689 {
690 unsigned char a_min[ADDR_RAW_BUF_LEN], a_max[ADDR_RAW_BUF_LEN];
691 unsigned char b_min[ADDR_RAW_BUF_LEN], b_max[ADDR_RAW_BUF_LEN];
692 IPAddressOrRanges *aors;
693 int i, j, k;
694
695 /*
696 * Empty extension is canonical.
697 */
698 if (addr == NULL)
699 return 1;
700
701 /*
702 * Check whether the top-level list is in order.
703 */
704 for (i = 0; i < sk_IPAddressFamily_num(addr) - 1; i++) {
705 const IPAddressFamily *a = sk_IPAddressFamily_value(addr, i);
706 const IPAddressFamily *b = sk_IPAddressFamily_value(addr, i + 1);
707 if (IPAddressFamily_cmp(&a, &b) >= 0)
708 return 0;
709 }
710
711 /*
712 * Top level's ok, now check each address family.
713 */
714 for (i = 0; i < sk_IPAddressFamily_num(addr); i++) {
715 IPAddressFamily *f = sk_IPAddressFamily_value(addr, i);
716 int length = length_from_afi(X509v3_addr_get_afi(f));
717
718 /*
719 * Inheritance is canonical. Anything other than inheritance or
720 * a SEQUENCE OF IPAddressOrRange is an ASN.1 error or something.
721 */
722 if (f == NULL || f->ipAddressChoice == NULL)
723 return 0;
724 switch (f->ipAddressChoice->type) {
725 case IPAddressChoice_inherit:
726 continue;
727 case IPAddressChoice_addressesOrRanges:
728 break;
729 default:
730 return 0;
731 }
732
733 /*
734 * It's an IPAddressOrRanges sequence, check it.
735 */
736 aors = f->ipAddressChoice->u.addressesOrRanges;
737 if (sk_IPAddressOrRange_num(aors) == 0)
738 return 0;
739 for (j = 0; j < sk_IPAddressOrRange_num(aors) - 1; j++) {
740 IPAddressOrRange *a = sk_IPAddressOrRange_value(aors, j);
741 IPAddressOrRange *b = sk_IPAddressOrRange_value(aors, j + 1);
742
743 if (!extract_min_max(a, a_min, a_max, length) ||
744 !extract_min_max(b, b_min, b_max, length))
745 return 0;
746
747 /*
748 * Punt misordered list, overlapping start, or inverted range.
749 */
750 if (memcmp(a_min, b_min, length) >= 0 ||
751 memcmp(a_min, a_max, length) > 0 ||
752 memcmp(b_min, b_max, length) > 0)
753 return 0;
754
755 /*
756 * Punt if adjacent or overlapping. Check for adjacency by
757 * subtracting one from b_min first.
758 */
759 for (k = length - 1; k >= 0 && b_min[k]-- == 0x00; k--) ;
760 if (memcmp(a_max, b_min, length) >= 0)
761 return 0;
762
763 /*
764 * Check for range that should be expressed as a prefix.
765 */
766 if (a->type == IPAddressOrRange_addressRange &&
767 range_should_be_prefix(a_min, a_max, length) >= 0)
768 return 0;
769 }
770
771 /*
772 * Check range to see if it's inverted or should be a
773 * prefix.
774 */
775 j = sk_IPAddressOrRange_num(aors) - 1;
776 {
777 IPAddressOrRange *a = sk_IPAddressOrRange_value(aors, j);
778 if (a != NULL && a->type == IPAddressOrRange_addressRange) {
779 if (!extract_min_max(a, a_min, a_max, length))
780 return 0;
781 if (memcmp(a_min, a_max, length) > 0 ||
782 range_should_be_prefix(a_min, a_max, length) >= 0)
783 return 0;
784 }
785 }
786 }
787
788 /*
789 * If we made it through all that, we're happy.
790 */
791 return 1;
792 }
793
794 /*
795 * Whack an IPAddressOrRanges into canonical form.
796 */
797 static int IPAddressOrRanges_canonize(IPAddressOrRanges *aors,
798 const unsigned afi)
799 {
800 int i, j, length = length_from_afi(afi);
801
802 /*
803 * Sort the IPAddressOrRanges sequence.
804 */
805 sk_IPAddressOrRange_sort(aors);
806
807 /*
808 * Clean up representation issues, punt on duplicates or overlaps.
809 */
810 for (i = 0; i < sk_IPAddressOrRange_num(aors) - 1; i++) {
811 IPAddressOrRange *a = sk_IPAddressOrRange_value(aors, i);
812 IPAddressOrRange *b = sk_IPAddressOrRange_value(aors, i + 1);
813 unsigned char a_min[ADDR_RAW_BUF_LEN], a_max[ADDR_RAW_BUF_LEN];
814 unsigned char b_min[ADDR_RAW_BUF_LEN], b_max[ADDR_RAW_BUF_LEN];
815
816 if (!extract_min_max(a, a_min, a_max, length) ||
817 !extract_min_max(b, b_min, b_max, length))
818 return 0;
819
820 /*
821 * Punt inverted ranges.
822 */
823 if (memcmp(a_min, a_max, length) > 0 ||
824 memcmp(b_min, b_max, length) > 0)
825 return 0;
826
827 /*
828 * Punt overlaps.
829 */
830 if (memcmp(a_max, b_min, length) >= 0)
831 return 0;
832
833 /*
834 * Merge if a and b are adjacent. We check for
835 * adjacency by subtracting one from b_min first.
836 */
837 for (j = length - 1; j >= 0 && b_min[j]-- == 0x00; j--) ;
838 if (memcmp(a_max, b_min, length) == 0) {
839 IPAddressOrRange *merged;
840 if (!make_addressRange(&merged, a_min, b_max, length))
841 return 0;
842 (void)sk_IPAddressOrRange_set(aors, i, merged);
843 (void)sk_IPAddressOrRange_delete(aors, i + 1);
844 IPAddressOrRange_free(a);
845 IPAddressOrRange_free(b);
846 --i;
847 continue;
848 }
849 }
850
851 /*
852 * Check for inverted final range.
853 */
854 j = sk_IPAddressOrRange_num(aors) - 1;
855 {
856 IPAddressOrRange *a = sk_IPAddressOrRange_value(aors, j);
857 if (a != NULL && a->type == IPAddressOrRange_addressRange) {
858 unsigned char a_min[ADDR_RAW_BUF_LEN], a_max[ADDR_RAW_BUF_LEN];
859 if (!extract_min_max(a, a_min, a_max, length))
860 return 0;
861 if (memcmp(a_min, a_max, length) > 0)
862 return 0;
863 }
864 }
865
866 return 1;
867 }
868
869 /*
870 * Whack an IPAddrBlocks extension into canonical form.
871 */
872 int X509v3_addr_canonize(IPAddrBlocks *addr)
873 {
874 int i;
875 for (i = 0; i < sk_IPAddressFamily_num(addr); i++) {
876 IPAddressFamily *f = sk_IPAddressFamily_value(addr, i);
877 if (f->ipAddressChoice->type == IPAddressChoice_addressesOrRanges &&
878 !IPAddressOrRanges_canonize(f->ipAddressChoice->
879 u.addressesOrRanges,
880 X509v3_addr_get_afi(f)))
881 return 0;
882 }
883 (void)sk_IPAddressFamily_set_cmp_func(addr, IPAddressFamily_cmp);
884 sk_IPAddressFamily_sort(addr);
885 if (!ossl_assert(X509v3_addr_is_canonical(addr)))
886 return 0;
887 return 1;
888 }
889
890 /*
891 * v2i handler for the IPAddrBlocks extension.
892 */
893 static void *v2i_IPAddrBlocks(const struct v3_ext_method *method,
894 struct v3_ext_ctx *ctx,
895 STACK_OF(CONF_VALUE) *values)
896 {
897 static const char v4addr_chars[] = "0123456789.";
898 static const char v6addr_chars[] = "0123456789.:abcdefABCDEF";
899 IPAddrBlocks *addr = NULL;
900 char *s = NULL, *t;
901 int i;
902
903 if ((addr = sk_IPAddressFamily_new(IPAddressFamily_cmp)) == NULL) {
904 X509V3err(X509V3_F_V2I_IPADDRBLOCKS, ERR_R_MALLOC_FAILURE);
905 return NULL;
906 }
907
908 for (i = 0; i < sk_CONF_VALUE_num(values); i++) {
909 CONF_VALUE *val = sk_CONF_VALUE_value(values, i);
910 unsigned char min[ADDR_RAW_BUF_LEN], max[ADDR_RAW_BUF_LEN];
911 unsigned afi, *safi = NULL, safi_;
912 const char *addr_chars = NULL;
913 int prefixlen, i1, i2, delim, length;
914
915 if (!v3_name_cmp(val->name, "IPv4")) {
916 afi = IANA_AFI_IPV4;
917 } else if (!v3_name_cmp(val->name, "IPv6")) {
918 afi = IANA_AFI_IPV6;
919 } else if (!v3_name_cmp(val->name, "IPv4-SAFI")) {
920 afi = IANA_AFI_IPV4;
921 safi = &safi_;
922 } else if (!v3_name_cmp(val->name, "IPv6-SAFI")) {
923 afi = IANA_AFI_IPV6;
924 safi = &safi_;
925 } else {
926 X509V3err(X509V3_F_V2I_IPADDRBLOCKS,
927 X509V3_R_EXTENSION_NAME_ERROR);
928 ERR_add_error_data(1, val->name);
929 goto err;
930 }
931
932 switch (afi) {
933 case IANA_AFI_IPV4:
934 addr_chars = v4addr_chars;
935 break;
936 case IANA_AFI_IPV6:
937 addr_chars = v6addr_chars;
938 break;
939 }
940
941 length = length_from_afi(afi);
942
943 /*
944 * Handle SAFI, if any, and OPENSSL_strdup() so we can null-terminate
945 * the other input values.
946 */
947 if (safi != NULL) {
948 *safi = strtoul(val->value, &t, 0);
949 t += strspn(t, " \t");
950 if (*safi > 0xFF || *t++ != ':') {
951 X509V3err(X509V3_F_V2I_IPADDRBLOCKS, X509V3_R_INVALID_SAFI);
952 X509V3_conf_add_error_name_value(val);
953 goto err;
954 }
955 t += strspn(t, " \t");
956 s = OPENSSL_strdup(t);
957 } else {
958 s = OPENSSL_strdup(val->value);
959 }
960 if (s == NULL) {
961 X509V3err(X509V3_F_V2I_IPADDRBLOCKS, ERR_R_MALLOC_FAILURE);
962 goto err;
963 }
964
965 /*
966 * Check for inheritance. Not worth additional complexity to
967 * optimize this (seldom-used) case.
968 */
969 if (strcmp(s, "inherit") == 0) {
970 if (!X509v3_addr_add_inherit(addr, afi, safi)) {
971 X509V3err(X509V3_F_V2I_IPADDRBLOCKS,
972 X509V3_R_INVALID_INHERITANCE);
973 X509V3_conf_add_error_name_value(val);
974 goto err;
975 }
976 OPENSSL_free(s);
977 s = NULL;
978 continue;
979 }
980
981 i1 = strspn(s, addr_chars);
982 i2 = i1 + strspn(s + i1, " \t");
983 delim = s[i2++];
984 s[i1] = '\0';
985
986 if (a2i_ipadd(min, s) != length) {
987 X509V3err(X509V3_F_V2I_IPADDRBLOCKS, X509V3_R_INVALID_IPADDRESS);
988 X509V3_conf_add_error_name_value(val);
989 goto err;
990 }
991
992 switch (delim) {
993 case '/':
994 prefixlen = (int)strtoul(s + i2, &t, 10);
995 if (t == s + i2 || *t != '\0') {
996 X509V3err(X509V3_F_V2I_IPADDRBLOCKS,
997 X509V3_R_EXTENSION_VALUE_ERROR);
998 X509V3_conf_add_error_name_value(val);
999 goto err;
1000 }
1001 if (!X509v3_addr_add_prefix(addr, afi, safi, min, prefixlen)) {
1002 X509V3err(X509V3_F_V2I_IPADDRBLOCKS, ERR_R_MALLOC_FAILURE);
1003 goto err;
1004 }
1005 break;
1006 case '-':
1007 i1 = i2 + strspn(s + i2, " \t");
1008 i2 = i1 + strspn(s + i1, addr_chars);
1009 if (i1 == i2 || s[i2] != '\0') {
1010 X509V3err(X509V3_F_V2I_IPADDRBLOCKS,
1011 X509V3_R_EXTENSION_VALUE_ERROR);
1012 X509V3_conf_add_error_name_value(val);
1013 goto err;
1014 }
1015 if (a2i_ipadd(max, s + i1) != length) {
1016 X509V3err(X509V3_F_V2I_IPADDRBLOCKS,
1017 X509V3_R_INVALID_IPADDRESS);
1018 X509V3_conf_add_error_name_value(val);
1019 goto err;
1020 }
1021 if (memcmp(min, max, length_from_afi(afi)) > 0) {
1022 X509V3err(X509V3_F_V2I_IPADDRBLOCKS,
1023 X509V3_R_EXTENSION_VALUE_ERROR);
1024 X509V3_conf_add_error_name_value(val);
1025 goto err;
1026 }
1027 if (!X509v3_addr_add_range(addr, afi, safi, min, max)) {
1028 X509V3err(X509V3_F_V2I_IPADDRBLOCKS, ERR_R_MALLOC_FAILURE);
1029 goto err;
1030 }
1031 break;
1032 case '\0':
1033 if (!X509v3_addr_add_prefix(addr, afi, safi, min, length * 8)) {
1034 X509V3err(X509V3_F_V2I_IPADDRBLOCKS, ERR_R_MALLOC_FAILURE);
1035 goto err;
1036 }
1037 break;
1038 default:
1039 X509V3err(X509V3_F_V2I_IPADDRBLOCKS,
1040 X509V3_R_EXTENSION_VALUE_ERROR);
1041 X509V3_conf_add_error_name_value(val);
1042 goto err;
1043 }
1044
1045 OPENSSL_free(s);
1046 s = NULL;
1047 }
1048
1049 /*
1050 * Canonize the result, then we're done.
1051 */
1052 if (!X509v3_addr_canonize(addr))
1053 goto err;
1054 return addr;
1055
1056 err:
1057 OPENSSL_free(s);
1058 sk_IPAddressFamily_pop_free(addr, IPAddressFamily_free);
1059 return NULL;
1060 }
1061
1062 /*
1063 * OpenSSL dispatch
1064 */
1065 const X509V3_EXT_METHOD v3_addr = {
1066 NID_sbgp_ipAddrBlock, /* nid */
1067 0, /* flags */
1068 ASN1_ITEM_ref(IPAddrBlocks), /* template */
1069 0, 0, 0, 0, /* old functions, ignored */
1070 0, /* i2s */
1071 0, /* s2i */
1072 0, /* i2v */
1073 v2i_IPAddrBlocks, /* v2i */
1074 i2r_IPAddrBlocks, /* i2r */
1075 0, /* r2i */
1076 NULL /* extension-specific data */
1077 };
1078
1079 /*
1080 * Figure out whether extension sues inheritance.
1081 */
1082 int X509v3_addr_inherits(IPAddrBlocks *addr)
1083 {
1084 int i;
1085 if (addr == NULL)
1086 return 0;
1087 for (i = 0; i < sk_IPAddressFamily_num(addr); i++) {
1088 IPAddressFamily *f = sk_IPAddressFamily_value(addr, i);
1089 if (f->ipAddressChoice->type == IPAddressChoice_inherit)
1090 return 1;
1091 }
1092 return 0;
1093 }
1094
1095 /*
1096 * Figure out whether parent contains child.
1097 */
1098 static int addr_contains(IPAddressOrRanges *parent,
1099 IPAddressOrRanges *child, int length)
1100 {
1101 unsigned char p_min[ADDR_RAW_BUF_LEN], p_max[ADDR_RAW_BUF_LEN];
1102 unsigned char c_min[ADDR_RAW_BUF_LEN], c_max[ADDR_RAW_BUF_LEN];
1103 int p, c;
1104
1105 if (child == NULL || parent == child)
1106 return 1;
1107 if (parent == NULL)
1108 return 0;
1109
1110 p = 0;
1111 for (c = 0; c < sk_IPAddressOrRange_num(child); c++) {
1112 if (!extract_min_max(sk_IPAddressOrRange_value(child, c),
1113 c_min, c_max, length))
1114 return -1;
1115 for (;; p++) {
1116 if (p >= sk_IPAddressOrRange_num(parent))
1117 return 0;
1118 if (!extract_min_max(sk_IPAddressOrRange_value(parent, p),
1119 p_min, p_max, length))
1120 return 0;
1121 if (memcmp(p_max, c_max, length) < 0)
1122 continue;
1123 if (memcmp(p_min, c_min, length) > 0)
1124 return 0;
1125 break;
1126 }
1127 }
1128
1129 return 1;
1130 }
1131
1132 /*
1133 * Test whether a is a subset of b.
1134 */
1135 int X509v3_addr_subset(IPAddrBlocks *a, IPAddrBlocks *b)
1136 {
1137 int i;
1138 if (a == NULL || a == b)
1139 return 1;
1140 if (b == NULL || X509v3_addr_inherits(a) || X509v3_addr_inherits(b))
1141 return 0;
1142 (void)sk_IPAddressFamily_set_cmp_func(b, IPAddressFamily_cmp);
1143 for (i = 0; i < sk_IPAddressFamily_num(a); i++) {
1144 IPAddressFamily *fa = sk_IPAddressFamily_value(a, i);
1145 int j = sk_IPAddressFamily_find(b, fa);
1146 IPAddressFamily *fb;
1147 fb = sk_IPAddressFamily_value(b, j);
1148 if (fb == NULL)
1149 return 0;
1150 if (!addr_contains(fb->ipAddressChoice->u.addressesOrRanges,
1151 fa->ipAddressChoice->u.addressesOrRanges,
1152 length_from_afi(X509v3_addr_get_afi(fb))))
1153 return 0;
1154 }
1155 return 1;
1156 }
1157
1158 /*
1159 * Validation error handling via callback.
1160 */
1161 #define validation_err(_err_) \
1162 do { \
1163 if (ctx != NULL) { \
1164 ctx->error = _err_; \
1165 ctx->error_depth = i; \
1166 ctx->current_cert = x; \
1167 ret = ctx->verify_cb(0, ctx); \
1168 } else { \
1169 ret = 0; \
1170 } \
1171 if (!ret) \
1172 goto done; \
1173 } while (0)
1174
1175 /*
1176 * Core code for RFC 3779 2.3 path validation.
1177 *
1178 * Returns 1 for success, 0 on error.
1179 *
1180 * When returning 0, ctx->error MUST be set to an appropriate value other than
1181 * X509_V_OK.
1182 */
1183 static int addr_validate_path_internal(X509_STORE_CTX *ctx,
1184 STACK_OF(X509) *chain,
1185 IPAddrBlocks *ext)
1186 {
1187 IPAddrBlocks *child = NULL;
1188 int i, j, ret = 1;
1189 X509 *x;
1190
1191 if (!ossl_assert(chain != NULL && sk_X509_num(chain) > 0)
1192 || !ossl_assert(ctx != NULL || ext != NULL)
1193 || !ossl_assert(ctx == NULL || ctx->verify_cb != NULL)) {
1194 if (ctx != NULL)
1195 ctx->error = X509_V_ERR_UNSPECIFIED;
1196 return 0;
1197 }
1198
1199 /*
1200 * Figure out where to start. If we don't have an extension to
1201 * check, we're done. Otherwise, check canonical form and
1202 * set up for walking up the chain.
1203 */
1204 if (ext != NULL) {
1205 i = -1;
1206 x = NULL;
1207 } else {
1208 i = 0;
1209 x = sk_X509_value(chain, i);
1210 if ((ext = x->rfc3779_addr) == NULL)
1211 goto done;
1212 }
1213 if (!X509v3_addr_is_canonical(ext))
1214 validation_err(X509_V_ERR_INVALID_EXTENSION);
1215 (void)sk_IPAddressFamily_set_cmp_func(ext, IPAddressFamily_cmp);
1216 if ((child = sk_IPAddressFamily_dup(ext)) == NULL) {
1217 X509V3err(X509V3_F_ADDR_VALIDATE_PATH_INTERNAL,
1218 ERR_R_MALLOC_FAILURE);
1219 if (ctx != NULL)
1220 ctx->error = X509_V_ERR_OUT_OF_MEM;
1221 ret = 0;
1222 goto done;
1223 }
1224
1225 /*
1226 * Now walk up the chain. No cert may list resources that its
1227 * parent doesn't list.
1228 */
1229 for (i++; i < sk_X509_num(chain); i++) {
1230 x = sk_X509_value(chain, i);
1231 if (!X509v3_addr_is_canonical(x->rfc3779_addr))
1232 validation_err(X509_V_ERR_INVALID_EXTENSION);
1233 if (x->rfc3779_addr == NULL) {
1234 for (j = 0; j < sk_IPAddressFamily_num(child); j++) {
1235 IPAddressFamily *fc = sk_IPAddressFamily_value(child, j);
1236 if (fc->ipAddressChoice->type != IPAddressChoice_inherit) {
1237 validation_err(X509_V_ERR_UNNESTED_RESOURCE);
1238 break;
1239 }
1240 }
1241 continue;
1242 }
1243 (void)sk_IPAddressFamily_set_cmp_func(x->rfc3779_addr,
1244 IPAddressFamily_cmp);
1245 for (j = 0; j < sk_IPAddressFamily_num(child); j++) {
1246 IPAddressFamily *fc = sk_IPAddressFamily_value(child, j);
1247 int k = sk_IPAddressFamily_find(x->rfc3779_addr, fc);
1248 IPAddressFamily *fp =
1249 sk_IPAddressFamily_value(x->rfc3779_addr, k);
1250 if (fp == NULL) {
1251 if (fc->ipAddressChoice->type ==
1252 IPAddressChoice_addressesOrRanges) {
1253 validation_err(X509_V_ERR_UNNESTED_RESOURCE);
1254 break;
1255 }
1256 continue;
1257 }
1258 if (fp->ipAddressChoice->type ==
1259 IPAddressChoice_addressesOrRanges) {
1260 if (fc->ipAddressChoice->type == IPAddressChoice_inherit
1261 || addr_contains(fp->ipAddressChoice->u.addressesOrRanges,
1262 fc->ipAddressChoice->u.addressesOrRanges,
1263 length_from_afi(X509v3_addr_get_afi(fc))))
1264 sk_IPAddressFamily_set(child, j, fp);
1265 else
1266 validation_err(X509_V_ERR_UNNESTED_RESOURCE);
1267 }
1268 }
1269 }
1270
1271 /*
1272 * Trust anchor can't inherit.
1273 */
1274 if (x->rfc3779_addr != NULL) {
1275 for (j = 0; j < sk_IPAddressFamily_num(x->rfc3779_addr); j++) {
1276 IPAddressFamily *fp =
1277 sk_IPAddressFamily_value(x->rfc3779_addr, j);
1278 if (fp->ipAddressChoice->type == IPAddressChoice_inherit
1279 && sk_IPAddressFamily_find(child, fp) >= 0)
1280 validation_err(X509_V_ERR_UNNESTED_RESOURCE);
1281 }
1282 }
1283
1284 done:
1285 sk_IPAddressFamily_free(child);
1286 return ret;
1287 }
1288
1289 #undef validation_err
1290
1291 /*
1292 * RFC 3779 2.3 path validation -- called from X509_verify_cert().
1293 */
1294 int X509v3_addr_validate_path(X509_STORE_CTX *ctx)
1295 {
1296 if (ctx->chain == NULL
1297 || sk_X509_num(ctx->chain) == 0
1298 || ctx->verify_cb == NULL) {
1299 ctx->error = X509_V_ERR_UNSPECIFIED;
1300 return 0;
1301 }
1302 return addr_validate_path_internal(ctx, ctx->chain, NULL);
1303 }
1304
1305 /*
1306 * RFC 3779 2.3 path validation of an extension.
1307 * Test whether chain covers extension.
1308 */
1309 int X509v3_addr_validate_resource_set(STACK_OF(X509) *chain,
1310 IPAddrBlocks *ext, int allow_inheritance)
1311 {
1312 if (ext == NULL)
1313 return 1;
1314 if (chain == NULL || sk_X509_num(chain) == 0)
1315 return 0;
1316 if (!allow_inheritance && X509v3_addr_inherits(ext))
1317 return 0;
1318 return addr_validate_path_internal(NULL, chain, ext);
1319 }
1320
1321 #endif /* OPENSSL_NO_RFC3779 */