openssl-verification-options.pod 24 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696
  1. =pod
  2. =head1 NAME
  3. openssl-verification-options - generic X.509 certificate verification options
  4. =head1 SYNOPSIS
  5. B<openssl>
  6. I<command>
  7. [ I<options> ... ]
  8. [ I<parameters> ... ]
  9. =head1 DESCRIPTION
  10. There are many situations where X.509 certificates are verified
  11. within the OpenSSL libraries and in various OpenSSL commands.
  12. Certificate verification is implemented by L<X509_verify_cert(3)>.
  13. It is a complicated process consisting of a number of steps
  14. and depending on numerous options.
  15. The most important of them are detailed in the following sections.
  16. In a nutshell, a valid chain of certificates needs to be built up and verified
  17. starting from the I<target certificate> that is to be verified
  18. and ending in a certificate that due to some policy is trusted.
  19. Verification is done relative to the given I<purpose>, which is the intended use
  20. of the target certificate, such as SSL server, or by default for any purpose.
  21. The details of how each OpenSSL command handles errors
  22. are documented on the specific command page.
  23. DANE support is documented in L<openssl-s_client(1)>,
  24. L<SSL_CTX_dane_enable(3)>, L<SSL_set1_host(3)>,
  25. L<X509_VERIFY_PARAM_set_flags(3)>, and L<X509_check_host(3)>.
  26. =head2 Trust Anchors
  27. In general, according to RFC 4158 and RFC 5280, a I<trust anchor> is
  28. any public key and related subject distinguished name (DN) that
  29. for some reason is considered trusted
  30. and thus is acceptable as the root of a chain of certificates.
  31. In practice, trust anchors are given in the form of certificates,
  32. where their essential fields are the public key and the subject DN.
  33. In addition to the requirements in RFC 5280,
  34. OpenSSL checks the validity period of such certificates
  35. and makes use of some further fields.
  36. In particular, the subject key identifier extension, if present,
  37. is used for matching trust anchors during chain building.
  38. In the most simple and common case, trust anchors are by default
  39. all self-signed "root" CA certificates that are placed in the I<trust store>,
  40. which is a collection of certificates that are trusted for certain uses.
  41. This is akin to what is used in the trust stores of Mozilla Firefox,
  42. or Apple's and Microsoft's certificate stores, ...
  43. From the OpenSSL perspective, a trust anchor is a certificate
  44. that should be augmented with an explicit designation for which
  45. uses of a target certificate the certificate may serve as a trust anchor.
  46. In PEM encoding, this is indicated by the C<TRUSTED CERTIFICATE> string.
  47. Such a designation provides a set of positive trust attributes
  48. explicitly stating trust for the listed purposes
  49. and/or a set of negative trust attributes
  50. explicitly rejecting the use for the listed purposes.
  51. The purposes are encoded using the values defined for the extended key usages
  52. (EKUs) that may be given in X.509 extensions of end-entity certificates.
  53. See also the L</Extended Key Usage> section below.
  54. The currently recognized uses are
  55. B<clientAuth> (SSL client use), B<serverAuth> (SSL server use),
  56. B<emailProtection> (S/MIME email use), B<codeSigning> (object signer use),
  57. B<OCSPSigning> (OCSP responder use), B<OCSP> (OCSP request use),
  58. B<timeStamping> (TSA server use), and B<anyExtendedKeyUsage>.
  59. As of OpenSSL 1.1.0, the last of these blocks all uses when rejected or
  60. enables all uses when trusted.
  61. A certificate, which may be CA certificate or an end-entity certificate,
  62. is considered a trust anchor for the given use
  63. if and only if all the following conditions hold:
  64. =over 4
  65. =item *
  66. It is an an element of the trust store.
  67. =item *
  68. It does not have a negative trust attribute rejecting the given use.
  69. =item *
  70. It has a positive trust attribute accepting the given use
  71. or (by default) one of the following compatibility conditions apply:
  72. It is self-signed or the B<-partial_chain> option is given
  73. (which corresponds to the B<X509_V_FLAG_PARTIAL_CHAIN> flag being set).
  74. =back
  75. =head2 Certification Path Building
  76. First, a certificate chain is built up starting from the target certificate
  77. and ending in a trust anchor.
  78. The chain is built up iteratively, looking up in turn
  79. a certificate with suitable key usage that
  80. matches as an issuer of the current "subject" certificate as described below.
  81. If there is such a certificate, the first one found that is currently valid
  82. is taken, otherwise the one that expired most recently of all such certificates.
  83. For efficiency, no backtracking is performed, thus
  84. any further candidate issuer certificates that would match equally are ignored.
  85. When a self-signed certificate has been added, chain construction stops.
  86. In this case it must fully match a trust anchor, otherwise chain building fails.
  87. A candidate issuer certificate matches a subject certificate
  88. if all of the following conditions hold:
  89. =over 4
  90. =item *
  91. Its subject name matches the issuer name of the subject certificate.
  92. =item *
  93. If the subject certificate has an authority key identifier extension,
  94. each of its sub-fields equals the corresponding subject key identifier, serial
  95. number, and issuer field of the candidate issuer certificate,
  96. as far as the respective fields are present in both certificates.
  97. =item *
  98. The certificate signature algorithm used to sign the subject certificate
  99. is supported and
  100. equals the public key algorithm of the candidate issuer certificate.
  101. =back
  102. The lookup first searches for issuer certificates in the trust store.
  103. If it does not find a match there it consults
  104. the list of untrusted ("intermediate" CA) certificates, if provided.
  105. =head2 Certification Path Validation
  106. When the certificate chain building process was successful
  107. the chain components and their links are checked thoroughly.
  108. The first step is to check that each certificate is well-formed.
  109. Part of these checks are enabled only if the B<-x509_strict> option is given.
  110. The second step is to check the extensions of every untrusted certificate
  111. for consistency with the supplied purpose.
  112. If the B<-purpose> option is not given then no such checks are done
  113. except for SSL/TLS connection setup,
  114. where by default C<sslserver> or C<sslclient>, are checked.
  115. The target or "leaf" certificate, as well as any other untrusted certificates,
  116. must have extensions compatible with the specified purpose.
  117. All certificates except the target or "leaf" must also be valid CA certificates.
  118. The precise extensions required are described in more detail in
  119. L<openssl-x509(1)/CERTIFICATE EXTENSIONS>.
  120. The third step is to check the trust settings on the last certificate
  121. (which typically is a self-signed root CA certificate).
  122. It must be trusted for the given use.
  123. For compatibility with previous versions of OpenSSL, a self-signed certificate
  124. with no trust attributes is considered to be valid for all uses.
  125. The fourth, and final, step is to check the validity of the certificate chain.
  126. For each element in the chain, including the root CA certificate,
  127. the validity period as specified by the C<notBefore> and C<notAfter> fields
  128. is checked against the current system time.
  129. The B<-attime> flag may be used to use a reference time other than "now."
  130. The certificate signature is checked as well
  131. (except for the signature of the typically self-signed root CA certificate,
  132. which is verified only if the B<-check_ss_sig> option is given).
  133. When verifying a certificate signature
  134. the keyUsage extension (if present) of the candidate issuer certificate
  135. is checked to permit digitalSignature for signing proxy certificates
  136. or to permit keyCertSign for signing other certificates, respectively.
  137. If all operations complete successfully then certificate is considered
  138. valid. If any operation fails then the certificate is not valid.
  139. =head1 OPTIONS
  140. =head2 Trusted Certificate Options
  141. The following options specify how to supply the certificates
  142. that can be used as trust anchors for certain uses.
  143. As mentioned, a collection of such certificates is called a I<trust store>.
  144. Note that OpenSSL does not provide a default set of trust anchors. Many
  145. Linux distributions include a system default and configure OpenSSL to point
  146. to that. Mozilla maintains an influential trust store that can be found at
  147. L<https://www.mozilla.org/en-US/about/governance/policies/security-group/certs/>.
  148. The certificates to add to the trust store
  149. can be specified using following options.
  150. =over 4
  151. =item B<-CAfile> I<file>
  152. Load the specified file which contains a certificate
  153. or several of them in case the input is in PEM or PKCS#12 format.
  154. PEM-encoded certificates may also have trust attributes set.
  155. =item B<-no-CAfile>
  156. Do not load the default file of trusted certificates.
  157. =item B<-CApath> I<dir>
  158. Use the specified directory as a collection of trusted certificates,
  159. i.e., a trust store.
  160. Files should be named with the hash value of the X.509 SubjectName of each
  161. certificate. This is so that the library can extract the IssuerName,
  162. hash it, and directly lookup the file to get the issuer certificate.
  163. See L<openssl-rehash(1)> for information on creating this type of directory.
  164. =item B<-no-CApath>
  165. Do not use the default directory of trusted certificates.
  166. =item B<-CAstore> I<uri>
  167. Use I<uri> as a store of CA certificates.
  168. The URI may indicate a single certificate, as well as a collection of them.
  169. With URIs in the C<file:> scheme, this acts as B<-CAfile> or
  170. B<-CApath>, depending on if the URI indicates a single file or
  171. directory.
  172. See L<ossl_store-file(7)> for more information on the C<file:> scheme.
  173. These certificates are also used when building the server certificate
  174. chain (for example with L<openssl-s_server(1)>) or client certificate
  175. chain (for example with L<openssl-s_time(1)>).
  176. =item B<-no-CAstore>
  177. Do not use the default store of trusted CA certificates.
  178. =back
  179. =head2 Verification Options
  180. The certificate verification can be fine-tuned with the following flags.
  181. =over 4
  182. =item B<-verbose>
  183. Print extra information about the operations being performed.
  184. =item B<-attime> I<timestamp>
  185. Perform validation checks using time specified by I<timestamp> and not
  186. current system time. I<timestamp> is the number of seconds since
  187. January 1, 1970 (i.e., the Unix Epoch).
  188. =item B<-no_check_time>
  189. This option suppresses checking the validity period of certificates and CRLs
  190. against the current time. If option B<-attime> is used to specify
  191. a verification time, the check is not suppressed.
  192. =item B<-x509_strict>
  193. This disables non-compliant workarounds for broken certificates.
  194. Thus errors are thrown on certificates not compliant with RFC 5280.
  195. When this option is set,
  196. among others, the following certificate well-formedness conditions are checked:
  197. =over 4
  198. =item *
  199. The basicConstraints of CA certificates must be marked critical.
  200. =item *
  201. CA certificates must explicitly include the keyUsage extension.
  202. =item *
  203. If a pathlenConstraint is given the key usage keyCertSign must be allowed.
  204. =item *
  205. The pathlenConstraint must not be given for non-CA certificates.
  206. =item *
  207. The issuer name of any certificate must not be empty.
  208. =item *
  209. The subject name of CA certs, certs with keyUsage crlSign, and certs
  210. without subjectAlternativeName must not be empty.
  211. =item *
  212. If a subjectAlternativeName extension is given it must not be empty.
  213. =item *
  214. The signatureAlgorithm field and the cert signature must be consistent.
  215. =item *
  216. Any given authorityKeyIdentifier and any given subjectKeyIdentifier
  217. must not be marked critical.
  218. =item *
  219. The authorityKeyIdentifier must be given for X.509v3 certs unless they
  220. are self-signed.
  221. =item *
  222. The subjectKeyIdentifier must be given for all X.509v3 CA certs.
  223. =back
  224. =item B<-ignore_critical>
  225. Normally if an unhandled critical extension is present that is not
  226. supported by OpenSSL the certificate is rejected (as required by RFC5280).
  227. If this option is set critical extensions are ignored.
  228. =item B<-issuer_checks>
  229. Ignored.
  230. =item B<-crl_check>
  231. Checks end entity certificate validity by attempting to look up a valid CRL.
  232. If a valid CRL cannot be found an error occurs.
  233. =item B<-crl_check_all>
  234. Checks the validity of B<all> certificates in the chain by attempting
  235. to look up valid CRLs.
  236. =item B<-use_deltas>
  237. Enable support for delta CRLs.
  238. =item B<-extended_crl>
  239. Enable extended CRL features such as indirect CRLs and alternate CRL
  240. signing keys.
  241. =item B<-suiteB_128_only>, B<-suiteB_128>, B<-suiteB_192>
  242. Enable the Suite B mode operation at 128 bit Level of Security, 128 bit or
  243. 192 bit, or only 192 bit Level of Security respectively.
  244. See RFC6460 for details. In particular the supported signature algorithms are
  245. reduced to support only ECDSA and SHA256 or SHA384 and only the elliptic curves
  246. P-256 and P-384.
  247. =item B<-auth_level> I<level>
  248. Set the certificate chain authentication security level to I<level>.
  249. The authentication security level determines the acceptable signature and
  250. public key strength when verifying certificate chains. For a certificate
  251. chain to validate, the public keys of all the certificates must meet the
  252. specified security I<level>. The signature algorithm security level is
  253. enforced for all the certificates in the chain except for the chain's
  254. I<trust anchor>, which is either directly trusted or validated by means
  255. other than its signature. See L<SSL_CTX_set_security_level(3)> for the
  256. definitions of the available levels. The default security level is -1,
  257. or "not set". At security level 0 or lower all algorithms are acceptable.
  258. Security level 1 requires at least 80-bit-equivalent security and is broadly
  259. interoperable, though it will, for example, reject MD5 signatures or RSA
  260. keys shorter than 1024 bits.
  261. =item B<-partial_chain>
  262. Allow verification to succeed if an incomplete chain can be built.
  263. That is, a chain ending in a certificate that normally would not be trusted
  264. (because it has no matching positive trust attributes and is not self-signed)
  265. but is an element of the trust store.
  266. This certificate may be self-issued or belong to an intermediate CA.
  267. =item B<-check_ss_sig>
  268. Verify the signature of
  269. the last certificate in a chain if the certificate is supposedly self-signed.
  270. This is prohibited and will result in an error if it is a non-conforming CA
  271. certificate with key usage restrictions not including the keyCertSign bit.
  272. This verification is disabled by default because it doesn't add any security.
  273. =item B<-allow_proxy_certs>
  274. Allow the verification of proxy certificates.
  275. =item B<-trusted_first>
  276. As of OpenSSL 1.1.0 this option is on by default and cannot be disabled.
  277. When constructing the certificate chain, the trusted certificates specified
  278. via B<-CAfile>, B<-CApath>, B<-CAstore> or B<-trusted> are always used
  279. before any certificates specified via B<-untrusted>.
  280. =item B<-no_alt_chains>
  281. As of OpenSSL 1.1.0, since B<-trusted_first> always on, this option has no
  282. effect.
  283. =item B<-trusted> I<file>
  284. Parse I<file> as a set of one or more certificates.
  285. Each of them qualifies as trusted if has a suitable positive trust attribute
  286. or it is self-signed or the B<-partial_chain> option is specified.
  287. This option implies the B<-no-CAfile>, B<-no-CApath>, and B<-no-CAstore> options
  288. and it cannot be used with the B<-CAfile>, B<-CApath> or B<-CAstore> options, so
  289. only certificates specified using the B<-trusted> option are trust anchors.
  290. This option may be used multiple times.
  291. =item B<-untrusted> I<file>
  292. Parse I<file> as a set of one or more certificates.
  293. All certificates (typically of intermediate CAs) are considered untrusted
  294. and may be used to
  295. construct a certificate chain from the target certificate to a trust anchor.
  296. This option may be used multiple times.
  297. =item B<-policy> I<arg>
  298. Enable policy processing and add I<arg> to the user-initial-policy-set (see
  299. RFC5280). The policy I<arg> can be an object name an OID in numeric form.
  300. This argument can appear more than once.
  301. =item B<-explicit_policy>
  302. Set policy variable require-explicit-policy (see RFC5280).
  303. =item B<-policy_check>
  304. Enables certificate policy processing.
  305. =item B<-policy_print>
  306. Print out diagnostics related to policy processing.
  307. =item B<-inhibit_any>
  308. Set policy variable inhibit-any-policy (see RFC5280).
  309. =item B<-inhibit_map>
  310. Set policy variable inhibit-policy-mapping (see RFC5280).
  311. =item B<-purpose> I<purpose>
  312. The intended use for the certificate.
  313. Currently defined purposes are C<sslclient>, C<sslserver>, C<nssslserver>,
  314. C<smimesign>, C<smimeencrypt>, C<crlsign>, C<ocsphelper>, C<timestampsign>,
  315. C<codesign> and C<any>.
  316. If peer certificate verification is enabled, by default the TLS implementation
  317. as well as the commands B<s_client> and B<s_server> check for consistency
  318. with TLS server or TLS client use, respectively.
  319. While IETF RFC 5280 says that B<id-kp-serverAuth> and B<id-kp-clientAuth>
  320. are only for WWW use, in practice they are used for all kinds of TLS clients
  321. and servers, and this is what OpenSSL assumes as well.
  322. =item B<-verify_depth> I<num>
  323. Limit the certificate chain to I<num> intermediate CA certificates.
  324. A maximal depth chain can have up to I<num>+2 certificates, since neither the
  325. end-entity certificate nor the trust-anchor certificate count against the
  326. B<-verify_depth> limit.
  327. =item B<-verify_email> I<email>
  328. Verify if I<email> matches the email address in Subject Alternative Name or
  329. the email in the subject Distinguished Name.
  330. =item B<-verify_hostname> I<hostname>
  331. Verify if I<hostname> matches DNS name in Subject Alternative Name or
  332. Common Name in the subject certificate.
  333. =item B<-verify_ip> I<ip>
  334. Verify if I<ip> matches the IP address in Subject Alternative Name of
  335. the subject certificate.
  336. =item B<-verify_name> I<name>
  337. Use default verification policies like trust model and required certificate
  338. policies identified by I<name>.
  339. The trust model determines which auxiliary trust or reject OIDs are applicable
  340. to verifying the given certificate chain.
  341. They can be given using the B<-addtrust> and B<-addreject> options
  342. for L<openssl-x509(1)>.
  343. Supported policy names include: B<default>, B<pkcs7>, B<smime_sign>,
  344. B<ssl_client>, B<ssl_server>.
  345. These mimics the combinations of purpose and trust settings used in SSL, CMS
  346. and S/MIME.
  347. As of OpenSSL 1.1.0, the trust model is inferred from the purpose when not
  348. specified, so the B<-verify_name> options are functionally equivalent to the
  349. corresponding B<-purpose> settings.
  350. =back
  351. =head2 Extended Verification Options
  352. Sometimes there may be more than one certificate chain leading to an
  353. end-entity certificate.
  354. This usually happens when a root or intermediate CA signs a certificate
  355. for another a CA in other organization.
  356. Another reason is when a CA might have intermediates that use two different
  357. signature formats, such as a SHA-1 and a SHA-256 digest.
  358. The following options can be used to provide data that will allow the
  359. OpenSSL command to generate an alternative chain.
  360. =over 4
  361. =item B<-xkey> I<infile>, B<-xcert> I<infile>, B<-xchain>
  362. Specify an extra certificate, private key and certificate chain. These behave
  363. in the same manner as the B<-cert>, B<-key> and B<-cert_chain> options. When
  364. specified, the callback returning the first valid chain will be in use by the
  365. client.
  366. =item B<-xchain_build>
  367. Specify whether the application should build the certificate chain to be
  368. provided to the server for the extra certificates via the B<-xkey>,
  369. B<-xcert>, and B<-xchain> options.
  370. =item B<-xcertform> B<DER>|B<PEM>|B<P12>
  371. The input format for the extra certificate.
  372. This option has no effect and is retained for backward compatibility only.
  373. =item B<-xkeyform> B<DER>|B<PEM>|B<P12>
  374. The input format for the extra key.
  375. This option has no effect and is retained for backward compatibility only.
  376. =back
  377. =head2 Certificate Extensions
  378. Options like B<-purpose> lead to checking the certificate extensions,
  379. which determine what the target certificate and intermediate CA certificates
  380. can be used for.
  381. =head3 Basic Constraints
  382. The basicConstraints extension CA flag is used to determine whether the
  383. certificate can be used as a CA. If the CA flag is true then it is a CA,
  384. if the CA flag is false then it is not a CA. B<All> CAs should have the
  385. CA flag set to true.
  386. If the basicConstraints extension is absent,
  387. which includes the case that it is an X.509v1 certificate,
  388. then the certificate is considered to be a "possible CA" and
  389. other extensions are checked according to the intended use of the certificate.
  390. The treatment of certificates without basicConstraints as a CA
  391. is presently supported, but this could change in the future.
  392. =head3 Key Usage
  393. If the keyUsage extension is present then additional restraints are
  394. made on the uses of the certificate. A CA certificate B<must> have the
  395. keyCertSign bit set if the keyUsage extension is present.
  396. =head3 Extended Key Usage
  397. The extKeyUsage (EKU) extension places additional restrictions on the
  398. certificate uses. If this extension is present (whether critical or not)
  399. the key can only be used for the purposes specified.
  400. A complete description of each check is given below. The comments about
  401. basicConstraints and keyUsage and X.509v1 certificates above apply to B<all>
  402. CA certificates.
  403. =over 4
  404. =item B<SSL Client>
  405. The extended key usage extension must be absent or include the "web client
  406. authentication" OID. The keyUsage extension must be absent or it must have the
  407. digitalSignature bit set. The Netscape certificate type must be absent
  408. or it must have the SSL client bit set.
  409. =item B<SSL Client CA>
  410. The extended key usage extension must be absent or include the "web client
  411. authentication" OID.
  412. The Netscape certificate type must be absent or it must have the SSL CA bit set.
  413. This is used as a work around if the basicConstraints extension is absent.
  414. =item B<SSL Server>
  415. The extended key usage extension must be absent or include the "web server
  416. authentication" and/or one of the SGC OIDs. The keyUsage extension must be
  417. absent or it
  418. must have the digitalSignature, the keyEncipherment set or both bits set.
  419. The Netscape certificate type must be absent or have the SSL server bit set.
  420. =item B<SSL Server CA>
  421. The extended key usage extension must be absent or include the "web server
  422. authentication" and/or one of the SGC OIDs. The Netscape certificate type must
  423. be absent or the SSL CA bit must be set.
  424. This is used as a work around if the basicConstraints extension is absent.
  425. =item B<Netscape SSL Server>
  426. For Netscape SSL clients to connect to an SSL server it must have the
  427. keyEncipherment bit set if the keyUsage extension is present. This isn't
  428. always valid because some cipher suites use the key for digital signing.
  429. Otherwise it is the same as a normal SSL server.
  430. =item B<Common S/MIME Client Tests>
  431. The extended key usage extension must be absent or include the "email
  432. protection" OID. The Netscape certificate type must be absent or should have the
  433. S/MIME bit set. If the S/MIME bit is not set in the Netscape certificate type
  434. then the SSL client bit is tolerated as an alternative but a warning is shown.
  435. This is because some Verisign certificates don't set the S/MIME bit.
  436. =item B<S/MIME Signing>
  437. In addition to the common S/MIME client tests the digitalSignature bit or
  438. the nonRepudiation bit must be set if the keyUsage extension is present.
  439. =item B<S/MIME Encryption>
  440. In addition to the common S/MIME tests the keyEncipherment bit must be set
  441. if the keyUsage extension is present.
  442. =item B<S/MIME CA>
  443. The extended key usage extension must be absent or include the "email
  444. protection" OID. The Netscape certificate type must be absent or must have the
  445. S/MIME CA bit set.
  446. This is used as a work around if the basicConstraints extension is absent.
  447. =item B<CRL Signing>
  448. The keyUsage extension must be absent or it must have the CRL signing bit
  449. set.
  450. =item B<CRL Signing CA>
  451. The normal CA tests apply. Except in this case the basicConstraints extension
  452. must be present.
  453. =back
  454. =head1 BUGS
  455. The issuer checks still suffer from limitations in the underlying X509_LOOKUP
  456. API. One consequence of this is that trusted certificates with matching
  457. subject name must appear in a file (as specified by the B<-CAfile> option),
  458. a directory (as specified by B<-CApath>),
  459. or a store (as specified by B<-CAstore>).
  460. If there are multiple such matches, possibly in multiple locations,
  461. only the first one (in the mentioned order of locations) is recognised.
  462. =head1 SEE ALSO
  463. L<X509_verify_cert(3)>,
  464. L<openssl-verify(1)>,
  465. L<openssl-ocsp(1)>,
  466. L<openssl-ts(1)>,
  467. L<openssl-s_client(1)>,
  468. L<openssl-s_server(1)>,
  469. L<openssl-smime(1)>,
  470. L<openssl-cmp(1)>,
  471. L<openssl-cms(1)>
  472. =head1 HISTORY
  473. The checks enabled by B<-x509_strict> have been extended in OpenSSL 3.0.
  474. =head1 COPYRIGHT
  475. Copyright 2000-2022 The OpenSSL Project Authors. All Rights Reserved.
  476. Licensed under the Apache License 2.0 (the "License"). You may not use
  477. this file except in compliance with the License. You can obtain a copy
  478. in the file LICENSE in the source distribution or at
  479. L<https://www.openssl.org/source/license.html>.
  480. =cut