X509_VERIFY_PARAM_set_flags.pod 18 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411
  1. =pod
  2. =head1 NAME
  3. X509_VERIFY_PARAM_set_flags, X509_VERIFY_PARAM_clear_flags,
  4. X509_VERIFY_PARAM_get_flags, X509_VERIFY_PARAM_set_purpose,
  5. X509_VERIFY_PARAM_get_inh_flags, X509_VERIFY_PARAM_set_inh_flags,
  6. X509_VERIFY_PARAM_set_trust, X509_VERIFY_PARAM_set_depth,
  7. X509_VERIFY_PARAM_get_depth, X509_VERIFY_PARAM_set_auth_level,
  8. X509_VERIFY_PARAM_get_auth_level, X509_VERIFY_PARAM_set_time,
  9. X509_VERIFY_PARAM_get_time,
  10. X509_VERIFY_PARAM_add0_policy, X509_VERIFY_PARAM_set1_policies,
  11. X509_VERIFY_PARAM_get0_host,
  12. X509_VERIFY_PARAM_set1_host, X509_VERIFY_PARAM_add1_host,
  13. X509_VERIFY_PARAM_set_hostflags,
  14. X509_VERIFY_PARAM_get_hostflags,
  15. X509_VERIFY_PARAM_get0_peername,
  16. X509_VERIFY_PARAM_get0_email, X509_VERIFY_PARAM_set1_email,
  17. X509_VERIFY_PARAM_set1_ip, X509_VERIFY_PARAM_get1_ip_asc,
  18. X509_VERIFY_PARAM_set1_ip_asc
  19. - X509 verification parameters
  20. =head1 SYNOPSIS
  21. #include <openssl/x509_vfy.h>
  22. int X509_VERIFY_PARAM_set_flags(X509_VERIFY_PARAM *param,
  23. unsigned long flags);
  24. int X509_VERIFY_PARAM_clear_flags(X509_VERIFY_PARAM *param,
  25. unsigned long flags);
  26. unsigned long X509_VERIFY_PARAM_get_flags(const X509_VERIFY_PARAM *param);
  27. int X509_VERIFY_PARAM_set_inh_flags(X509_VERIFY_PARAM *param,
  28. uint32_t flags);
  29. uint32_t X509_VERIFY_PARAM_get_inh_flags(const X509_VERIFY_PARAM *param);
  30. int X509_VERIFY_PARAM_set_purpose(X509_VERIFY_PARAM *param, int purpose);
  31. int X509_VERIFY_PARAM_set_trust(X509_VERIFY_PARAM *param, int trust);
  32. void X509_VERIFY_PARAM_set_time(X509_VERIFY_PARAM *param, time_t t);
  33. time_t X509_VERIFY_PARAM_get_time(const X509_VERIFY_PARAM *param);
  34. int X509_VERIFY_PARAM_add0_policy(X509_VERIFY_PARAM *param,
  35. ASN1_OBJECT *policy);
  36. int X509_VERIFY_PARAM_set1_policies(X509_VERIFY_PARAM *param,
  37. STACK_OF(ASN1_OBJECT) *policies);
  38. void X509_VERIFY_PARAM_set_depth(X509_VERIFY_PARAM *param, int depth);
  39. int X509_VERIFY_PARAM_get_depth(const X509_VERIFY_PARAM *param);
  40. void X509_VERIFY_PARAM_set_auth_level(X509_VERIFY_PARAM *param,
  41. int auth_level);
  42. int X509_VERIFY_PARAM_get_auth_level(const X509_VERIFY_PARAM *param);
  43. char *X509_VERIFY_PARAM_get0_host(X509_VERIFY_PARAM *param, int n);
  44. int X509_VERIFY_PARAM_set1_host(X509_VERIFY_PARAM *param,
  45. const char *name, size_t namelen);
  46. int X509_VERIFY_PARAM_add1_host(X509_VERIFY_PARAM *param,
  47. const char *name, size_t namelen);
  48. void X509_VERIFY_PARAM_set_hostflags(X509_VERIFY_PARAM *param,
  49. unsigned int flags);
  50. unsigned int X509_VERIFY_PARAM_get_hostflags(const X509_VERIFY_PARAM *param);
  51. char *X509_VERIFY_PARAM_get0_peername(const X509_VERIFY_PARAM *param);
  52. char *X509_VERIFY_PARAM_get0_email(X509_VERIFY_PARAM *param);
  53. int X509_VERIFY_PARAM_set1_email(X509_VERIFY_PARAM *param,
  54. const char *email, size_t emaillen);
  55. char *X509_VERIFY_PARAM_get1_ip_asc(X509_VERIFY_PARAM *param);
  56. int X509_VERIFY_PARAM_set1_ip(X509_VERIFY_PARAM *param,
  57. const unsigned char *ip, size_t iplen);
  58. int X509_VERIFY_PARAM_set1_ip_asc(X509_VERIFY_PARAM *param, const char *ipasc);
  59. =head1 DESCRIPTION
  60. These functions manipulate the B<X509_VERIFY_PARAM> structure associated with
  61. a certificate verification operation.
  62. The X509_VERIFY_PARAM_set_flags() function sets the flags in B<param> by oring
  63. it with B<flags>. See L</VERIFICATION FLAGS> for a complete
  64. description of values the B<flags> parameter can take.
  65. X509_VERIFY_PARAM_get_flags() returns the flags in B<param>.
  66. X509_VERIFY_PARAM_get_inh_flags() returns the inheritance flags in B<param>
  67. which specifies how verification flags are copied from one structure to
  68. another. X509_VERIFY_PARAM_set_inh_flags() sets the inheritance flags.
  69. See the B<INHERITANCE FLAGS> section for a description of these bits.
  70. X509_VERIFY_PARAM_clear_flags() clears the flags B<flags> in B<param>.
  71. X509_VERIFY_PARAM_set_purpose() sets the verification purpose in B<param>
  72. to B<purpose>. This determines the acceptable purpose of the certificate
  73. chain, for example B<X509_PURPOSE_SSL_CLIENT>.
  74. X509_VERIFY_PARAM_set_trust() sets the trust setting in B<param> to
  75. B<trust>.
  76. X509_VERIFY_PARAM_set_time() sets the verification time in B<param> to
  77. B<t>. Normally the current time is used.
  78. X509_VERIFY_PARAM_add0_policy() enables policy checking (it is disabled
  79. by default) and adds B<policy> to the acceptable policy set.
  80. X509_VERIFY_PARAM_set1_policies() enables policy checking (it is disabled
  81. by default) and sets the acceptable policy set to B<policies>. Any existing
  82. policy set is cleared. The B<policies> parameter can be B<NULL> to clear
  83. an existing policy set.
  84. X509_VERIFY_PARAM_set_depth() sets the maximum verification depth to B<depth>.
  85. That is the maximum number of intermediate CA certificates that can appear in a
  86. chain.
  87. A maximal depth chain contains 2 more certificates than the limit, since
  88. neither the end-entity certificate nor the trust-anchor count against this
  89. limit.
  90. Thus a B<depth> limit of 0 only allows the end-entity certificate to be signed
  91. directly by the trust anchor, while with a B<depth> limit of 1 there can be one
  92. intermediate CA certificate between the trust anchor and the end-entity
  93. certificate.
  94. X509_VERIFY_PARAM_set_auth_level() sets the authentication security level to
  95. B<auth_level>.
  96. The authentication security level determines the acceptable signature and public
  97. key strength when verifying certificate chains.
  98. For a certificate chain to validate, the public keys of all the certificates
  99. must meet the specified security level.
  100. The signature algorithm security level is not enforced for the chain's I<trust
  101. anchor> certificate, which is either directly trusted or validated by means other
  102. than its signature.
  103. See L<SSL_CTX_set_security_level(3)> for the definitions of the available
  104. levels.
  105. The default security level is -1, or "not set".
  106. At security level 0 or lower all algorithms are acceptable.
  107. Security level 1 requires at least 80-bit-equivalent security and is broadly
  108. interoperable, though it will, for example, reject MD5 signatures or RSA keys
  109. shorter than 1024 bits.
  110. X509_VERIFY_PARAM_get0_host() returns the B<n>th expected DNS hostname that has
  111. been set using X509_VERIFY_PARAM_set1_host() or X509_VERIFY_PARAM_add1_host().
  112. To obtain all names start with B<n> = 0 and increment B<n> as long as no NULL
  113. pointer is returned.
  114. X509_VERIFY_PARAM_set1_host() sets the expected DNS hostname to
  115. B<name> clearing any previously specified hostname. If
  116. B<name> is NULL, or empty the list of hostnames is cleared, and
  117. name checks are not performed on the peer certificate. If B<name>
  118. is NUL-terminated, B<namelen> may be zero, otherwise B<namelen>
  119. must be set to the length of B<name>.
  120. When a hostname is specified,
  121. certificate verification automatically invokes L<X509_check_host(3)>
  122. with flags equal to the B<flags> argument given to
  123. X509_VERIFY_PARAM_set_hostflags() (default zero). Applications
  124. are strongly advised to use this interface in preference to explicitly
  125. calling L<X509_check_host(3)>, hostname checks may be out of scope
  126. with the DANE-EE(3) certificate usage, and the internal check will
  127. be suppressed as appropriate when DANE verification is enabled.
  128. When the subject CommonName will not be ignored, whether as a result of the
  129. B<X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT> host flag, or because no DNS subject
  130. alternative names are present in the certificate, any DNS name constraints in
  131. issuer certificates apply to the subject CommonName as well as the subject
  132. alternative name extension.
  133. When the subject CommonName will be ignored, whether as a result of the
  134. B<X509_CHECK_FLAG_NEVER_CHECK_SUBJECT> host flag, or because some DNS subject
  135. alternative names are present in the certificate, DNS name constraints in
  136. issuer certificates will not be applied to the subject DN.
  137. As described in X509_check_host(3) the B<X509_CHECK_FLAG_NEVER_CHECK_SUBJECT>
  138. flag takes precedence over the B<X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT> flag.
  139. X509_VERIFY_PARAM_get_hostflags() returns any host flags previously set via a
  140. call to X509_VERIFY_PARAM_set_hostflags().
  141. X509_VERIFY_PARAM_add1_host() adds B<name> as an additional reference
  142. identifier that can match the peer's certificate. Any previous names
  143. set via X509_VERIFY_PARAM_set1_host() or X509_VERIFY_PARAM_add1_host()
  144. are retained, no change is made if B<name> is NULL or empty. When
  145. multiple names are configured, the peer is considered verified when
  146. any name matches.
  147. X509_VERIFY_PARAM_get0_peername() returns the DNS hostname or subject
  148. CommonName from the peer certificate that matched one of the reference
  149. identifiers. When wildcard matching is not disabled, or when a
  150. reference identifier specifies a parent domain (starts with ".")
  151. rather than a hostname, the peer name may be a wildcard name or a
  152. sub-domain of the reference identifier respectively. The return
  153. string is allocated by the library and is no longer valid once the
  154. associated B<param> argument is freed. Applications must not free
  155. the return value.
  156. X509_VERIFY_PARAM_get0_email() returns the expected RFC822 email address.
  157. X509_VERIFY_PARAM_set1_email() sets the expected RFC822 email address to
  158. B<email>. If B<email> is NUL-terminated, B<emaillen> may be zero, otherwise
  159. B<emaillen> must be set to the length of B<email>. When an email address
  160. is specified, certificate verification automatically invokes
  161. L<X509_check_email(3)>.
  162. X509_VERIFY_PARAM_get1_ip_asc() returns the expected IP address as a string.
  163. The caller is responsible for freeing it.
  164. X509_VERIFY_PARAM_set1_ip() sets the expected IP address to B<ip>.
  165. The B<ip> argument is in binary format, in network byte-order and
  166. B<iplen> must be set to 4 for IPv4 and 16 for IPv6. When an IP
  167. address is specified, certificate verification automatically invokes
  168. L<X509_check_ip(3)>.
  169. X509_VERIFY_PARAM_set1_ip_asc() sets the expected IP address to
  170. B<ipasc>. The B<ipasc> argument is a NUL-terminal ASCII string:
  171. dotted decimal quad for IPv4 and colon-separated hexadecimal for
  172. IPv6. The condensed "::" notation is supported for IPv6 addresses.
  173. =head1 RETURN VALUES
  174. X509_VERIFY_PARAM_set_flags(), X509_VERIFY_PARAM_clear_flags(),
  175. X509_VERIFY_PARAM_set_inh_flags(),
  176. X509_VERIFY_PARAM_set_purpose(), X509_VERIFY_PARAM_set_trust(),
  177. X509_VERIFY_PARAM_add0_policy() X509_VERIFY_PARAM_set1_policies(),
  178. X509_VERIFY_PARAM_set1_host(), X509_VERIFY_PARAM_add1_host(),
  179. X509_VERIFY_PARAM_set1_email(), X509_VERIFY_PARAM_set1_ip() and
  180. X509_VERIFY_PARAM_set1_ip_asc() return 1 for success and 0 for
  181. failure.
  182. X509_VERIFY_PARAM_get0_host(), X509_VERIFY_PARAM_get0_email(), and
  183. X509_VERIFY_PARAM_get1_ip_asc(), return the string pointers specified above
  184. or NULL if the respective value has not been set or on error.
  185. X509_VERIFY_PARAM_get_flags() returns the current verification flags.
  186. X509_VERIFY_PARAM_get_hostflags() returns any current host flags.
  187. X509_VERIFY_PARAM_get_inh_flags() returns the current inheritance flags.
  188. X509_VERIFY_PARAM_set_time() and X509_VERIFY_PARAM_set_depth() do not return
  189. values.
  190. X509_VERIFY_PARAM_get_depth() returns the current verification depth.
  191. X509_VERIFY_PARAM_get_auth_level() returns the current authentication security
  192. level.
  193. =head1 VERIFICATION FLAGS
  194. The verification flags consists of zero or more of the following flags
  195. ored together.
  196. B<X509_V_FLAG_CRL_CHECK> enables CRL checking for the certificate chain leaf
  197. certificate. An error occurs if a suitable CRL cannot be found.
  198. B<X509_V_FLAG_CRL_CHECK_ALL> enables CRL checking for the entire certificate
  199. chain.
  200. B<X509_V_FLAG_IGNORE_CRITICAL> disables critical extension checking. By default
  201. any unhandled critical extensions in certificates or (if checked) CRLs result
  202. in a fatal error. If this flag is set unhandled critical extensions are
  203. ignored. B<WARNING> setting this option for anything other than debugging
  204. purposes can be a security risk. Finer control over which extensions are
  205. supported can be performed in the verification callback.
  206. The B<X509_V_FLAG_X509_STRICT> flag disables workarounds for some broken
  207. certificates and makes the verification strictly apply B<X509> rules.
  208. B<X509_V_FLAG_ALLOW_PROXY_CERTS> enables proxy certificate verification.
  209. B<X509_V_FLAG_POLICY_CHECK> enables certificate policy checking, by default
  210. no policy checking is performed. Additional information is sent to the
  211. verification callback relating to policy checking.
  212. B<X509_V_FLAG_EXPLICIT_POLICY>, B<X509_V_FLAG_INHIBIT_ANY> and
  213. B<X509_V_FLAG_INHIBIT_MAP> set the B<require explicit policy>, B<inhibit any
  214. policy> and B<inhibit policy mapping> flags respectively as defined in
  215. B<RFC3280>. Policy checking is automatically enabled if any of these flags
  216. are set.
  217. If B<X509_V_FLAG_NOTIFY_POLICY> is set and the policy checking is successful
  218. a special status code is set to the verification callback. This permits it
  219. to examine the valid policy tree and perform additional checks or simply
  220. log it for debugging purposes.
  221. By default some additional features such as indirect CRLs and CRLs signed by
  222. different keys are disabled. If B<X509_V_FLAG_EXTENDED_CRL_SUPPORT> is set
  223. they are enabled.
  224. If B<X509_V_FLAG_USE_DELTAS> is set delta CRLs (if present) are used to
  225. determine certificate status. If not set deltas are ignored.
  226. B<X509_V_FLAG_CHECK_SS_SIGNATURE> requests checking the signature of
  227. the last certificate in a chain if the certificate is supposedly self-signed.
  228. This is prohibited and will result in an error if it is a non-conforming CA
  229. certificate with key usage restrictions not including the I<keyCertSign> bit.
  230. By default this check is disabled because it doesn't
  231. add any additional security but in some cases applications might want to
  232. check the signature anyway. A side effect of not checking the self-signature
  233. of such a certificate is that disabled or unsupported message digests used for
  234. the signature are not treated as fatal errors.
  235. When B<X509_V_FLAG_TRUSTED_FIRST> is set, which is always the case since
  236. OpenSSL 1.1.0, construction of the certificate chain
  237. in L<X509_verify_cert(3)> searches the trust store for issuer certificates
  238. before searching the provided untrusted certificates.
  239. Local issuer certificates are often more likely to satisfy local security
  240. requirements and lead to a locally trusted root.
  241. This is especially important when some certificates in the trust store have
  242. explicit trust settings (see "TRUST SETTINGS" in L<openssl-x509(1)>).
  243. The B<X509_V_FLAG_NO_ALT_CHAINS> flag could have been used before OpenSSL 1.1.0
  244. to suppress checking for alternative chains.
  245. By default, unless B<X509_V_FLAG_TRUSTED_FIRST> is set, when building a
  246. certificate chain, if the first certificate chain found is not trusted, then
  247. OpenSSL will attempt to replace untrusted certificates supplied by the peer
  248. with certificates from the trust store to see if an alternative chain can be
  249. found that is trusted.
  250. As of OpenSSL 1.1.0, with B<X509_V_FLAG_TRUSTED_FIRST> always set, this option
  251. has no effect.
  252. The B<X509_V_FLAG_PARTIAL_CHAIN> flag causes non-self-signed certificates in the
  253. trust store to be treated as trust anchors, in the same way as self-signed
  254. root CA certificates.
  255. This makes it possible to trust self-issued certificates as well as certificates
  256. issued by an intermediate CA without having to trust their ancestor root CA.
  257. With OpenSSL 1.1.0 and later and B<X509_V_FLAG_PARTIAL_CHAIN> set, chain
  258. construction stops as soon as the first certificate contained in the trust store
  259. is added to the chain, whether that certificate is a self-signed "root"
  260. certificate or a not self-signed "intermediate" or self-issued certificate.
  261. Thus, when an intermediate certificate is found in the trust store, the
  262. verified chain passed to callbacks may be shorter than it otherwise would
  263. be without the B<X509_V_FLAG_PARTIAL_CHAIN> flag.
  264. The B<X509_V_FLAG_NO_CHECK_TIME> flag suppresses checking the validity period
  265. of certificates and CRLs against the current time. If X509_VERIFY_PARAM_set_time()
  266. is used to specify a verification time, the check is not suppressed.
  267. =head1 INHERITANCE FLAGS
  268. These flags specify how parameters are "inherited" from one structure to
  269. another.
  270. If B<X509_VP_FLAG_ONCE> is set then the current setting is zeroed
  271. after the next call.
  272. If B<X509_VP_FLAG_LOCKED> is set then no values are copied. This overrides
  273. all of the following flags.
  274. If B<X509_VP_FLAG_DEFAULT> is set then anything set in the source is copied
  275. to the destination. Effectively the values in "to" become default values
  276. which will be used only if nothing new is set in "from". This is the
  277. default.
  278. If B<X509_VP_FLAG_OVERWRITE> is set then all value are copied across whether
  279. they are set or not. Flags is still Ored though.
  280. If B<X509_VP_FLAG_RESET_FLAGS> is set then the flags value is copied instead
  281. of ORed.
  282. =head1 NOTES
  283. The above functions should be used to manipulate verification parameters
  284. instead of functions which work in specific structures such as
  285. X509_STORE_CTX_set_flags() which are likely to be deprecated in a future
  286. release.
  287. =head1 BUGS
  288. Delta CRL checking is currently primitive. Only a single delta can be used and
  289. (partly due to limitations of B<X509_STORE>) constructed CRLs are not
  290. maintained.
  291. If CRLs checking is enable CRLs are expected to be available in the
  292. corresponding B<X509_STORE> structure. No attempt is made to download
  293. CRLs from the CRL distribution points extension.
  294. =head1 EXAMPLES
  295. Enable CRL checking when performing certificate verification during SSL
  296. connections associated with an B<SSL_CTX> structure B<ctx>:
  297. X509_VERIFY_PARAM *param;
  298. param = X509_VERIFY_PARAM_new();
  299. X509_VERIFY_PARAM_set_flags(param, X509_V_FLAG_CRL_CHECK);
  300. SSL_CTX_set1_param(ctx, param);
  301. X509_VERIFY_PARAM_free(param);
  302. =head1 SEE ALSO
  303. L<X509_verify_cert(3)>,
  304. L<X509_check_host(3)>,
  305. L<X509_check_email(3)>,
  306. L<X509_check_ip(3)>,
  307. L<openssl-x509(1)>
  308. =head1 HISTORY
  309. The B<X509_V_FLAG_NO_ALT_CHAINS> flag was added in OpenSSL 1.1.0.
  310. The flag B<X509_V_FLAG_CB_ISSUER_CHECK> was deprecated in OpenSSL 1.1.0
  311. and has no effect.
  312. The X509_VERIFY_PARAM_get_hostflags() function was added in OpenSSL 1.1.0i.
  313. The X509_VERIFY_PARAM_get0_host(), X509_VERIFY_PARAM_get0_email(),
  314. and X509_VERIFY_PARAM_get1_ip_asc() functions were added in OpenSSL 3.0.
  315. =head1 COPYRIGHT
  316. Copyright 2009-2022 The OpenSSL Project Authors. All Rights Reserved.
  317. Licensed under the Apache License 2.0 (the "License"). You may not use
  318. this file except in compliance with the License. You can obtain a copy
  319. in the file LICENSE in the source distribution or at
  320. L<https://www.openssl.org/source/license.html>.
  321. =cut