X509_VERIFY_PARAM_set_flags.pod 15 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341
  1. =pod
  2. =head1 NAME
  3. X509_VERIFY_PARAM_set_flags, X509_VERIFY_PARAM_clear_flags,
  4. X509_VERIFY_PARAM_get_flags, X509_VERIFY_PARAM_set_purpose,
  5. X509_VERIFY_PARAM_get_inh_flags, X509_VERIFY_PARAM_set_inh_flags,
  6. X509_VERIFY_PARAM_set_trust, X509_VERIFY_PARAM_set_depth,
  7. X509_VERIFY_PARAM_get_depth, X509_VERIFY_PARAM_set_auth_level,
  8. X509_VERIFY_PARAM_get_auth_level, X509_VERIFY_PARAM_set_time,
  9. X509_VERIFY_PARAM_get_time,
  10. X509_VERIFY_PARAM_add0_policy, X509_VERIFY_PARAM_set1_policies,
  11. X509_VERIFY_PARAM_set1_host, X509_VERIFY_PARAM_add1_host,
  12. X509_VERIFY_PARAM_set_hostflags, X509_VERIFY_PARAM_get0_peername,
  13. X509_VERIFY_PARAM_set1_email, X509_VERIFY_PARAM_set1_ip,
  14. X509_VERIFY_PARAM_set1_ip_asc
  15. - X509 verification parameters
  16. =head1 SYNOPSIS
  17. #include <openssl/x509_vfy.h>
  18. int X509_VERIFY_PARAM_set_flags(X509_VERIFY_PARAM *param,
  19. unsigned long flags);
  20. int X509_VERIFY_PARAM_clear_flags(X509_VERIFY_PARAM *param,
  21. unsigned long flags);
  22. unsigned long X509_VERIFY_PARAM_get_flags(X509_VERIFY_PARAM *param);
  23. int X509_VERIFY_PARAM_set_inh_flags(X509_VERIFY_PARAM *param,
  24. uint32_t flags);
  25. uint32_t X509_VERIFY_PARAM_get_inh_flags(const X509_VERIFY_PARAM *param);
  26. int X509_VERIFY_PARAM_set_purpose(X509_VERIFY_PARAM *param, int purpose);
  27. int X509_VERIFY_PARAM_set_trust(X509_VERIFY_PARAM *param, int trust);
  28. void X509_VERIFY_PARAM_set_time(X509_VERIFY_PARAM *param, time_t t);
  29. time_t X509_VERIFY_PARAM_get_time(const X509_VERIFY_PARAM *param);
  30. int X509_VERIFY_PARAM_add0_policy(X509_VERIFY_PARAM *param,
  31. ASN1_OBJECT *policy);
  32. int X509_VERIFY_PARAM_set1_policies(X509_VERIFY_PARAM *param,
  33. STACK_OF(ASN1_OBJECT) *policies);
  34. void X509_VERIFY_PARAM_set_depth(X509_VERIFY_PARAM *param, int depth);
  35. int X509_VERIFY_PARAM_get_depth(const X509_VERIFY_PARAM *param);
  36. void X509_VERIFY_PARAM_set_auth_level(X509_VERIFY_PARAM *param,
  37. int auth_level);
  38. int X509_VERIFY_PARAM_get_auth_level(const X509_VERIFY_PARAM *param);
  39. int X509_VERIFY_PARAM_set1_host(X509_VERIFY_PARAM *param,
  40. const char *name, size_t namelen);
  41. int X509_VERIFY_PARAM_add1_host(X509_VERIFY_PARAM *param,
  42. const char *name, size_t namelen);
  43. void X509_VERIFY_PARAM_set_hostflags(X509_VERIFY_PARAM *param,
  44. unsigned int flags);
  45. char *X509_VERIFY_PARAM_get0_peername(X509_VERIFY_PARAM *param);
  46. int X509_VERIFY_PARAM_set1_email(X509_VERIFY_PARAM *param,
  47. const char *email, size_t emaillen);
  48. int X509_VERIFY_PARAM_set1_ip(X509_VERIFY_PARAM *param,
  49. const unsigned char *ip, size_t iplen);
  50. int X509_VERIFY_PARAM_set1_ip_asc(X509_VERIFY_PARAM *param, const char *ipasc);
  51. =head1 DESCRIPTION
  52. These functions manipulate the B<X509_VERIFY_PARAM> structure associated with
  53. a certificate verification operation.
  54. The X509_VERIFY_PARAM_set_flags() function sets the flags in B<param> by oring
  55. it with B<flags>. See the B<VERIFICATION FLAGS> section for a complete
  56. description of values the B<flags> parameter can take.
  57. X509_VERIFY_PARAM_get_flags() returns the flags in B<param>.
  58. X509_VERIFY_PARAM_get_inh_flags() returns the inheritance flags in B<param>
  59. which specifies how verification flags are copied from one structure to
  60. another. X509_VERIFY_PARAM_set_inh_flags() sets the inheritance flags.
  61. See the B<INHERITANCE FLAGS> section for a description of these bits.
  62. X509_VERIFY_PARAM_clear_flags() clears the flags B<flags> in B<param>.
  63. X509_VERIFY_PARAM_set_purpose() sets the verification purpose in B<param>
  64. to B<purpose>. This determines the acceptable purpose of the certificate
  65. chain, for example SSL client or SSL server.
  66. X509_VERIFY_PARAM_set_trust() sets the trust setting in B<param> to
  67. B<trust>.
  68. X509_VERIFY_PARAM_set_time() sets the verification time in B<param> to
  69. B<t>. Normally the current time is used.
  70. X509_VERIFY_PARAM_add0_policy() enables policy checking (it is disabled
  71. by default) and adds B<policy> to the acceptable policy set.
  72. X509_VERIFY_PARAM_set1_policies() enables policy checking (it is disabled
  73. by default) and sets the acceptable policy set to B<policies>. Any existing
  74. policy set is cleared. The B<policies> parameter can be B<NULL> to clear
  75. an existing policy set.
  76. X509_VERIFY_PARAM_set_depth() sets the maximum verification depth to B<depth>.
  77. That is the maximum number of intermediate CA certificates that can appear in a
  78. chain.
  79. A maximal depth chain contains 2 more certificates than the limit, since
  80. neither the end-entity certificate nor the trust-anchor count against this
  81. limit.
  82. Thus a B<depth> limit of 0 only allows the end-entity certificate to be signed
  83. directly by the trust-anchor, while with a B<depth> limit of 1 there can be one
  84. intermediate CA certificate between the trust-anchor and the end-entity
  85. certificate.
  86. X509_VERIFY_PARAM_set_auth_level() sets the authentication security level to
  87. B<auth_level>.
  88. The authentication security level determines the acceptable signature and public
  89. key strength when verifying certificate chains.
  90. For a certificate chain to validate, the public keys of all the certificates
  91. must meet the specified security level.
  92. The signature algorithm security level is not enforced for the chain's I<trust
  93. anchor> certificate, which is either directly trusted or validated by means other
  94. than its signature.
  95. See L<SSL_CTX_set_security_level(3)> for the definitions of the available
  96. levels.
  97. The default security level is -1, or "not set".
  98. At security level 0 or lower all algorithms are acceptable.
  99. Security level 1 requires at least 80-bit-equivalent security and is broadly
  100. interoperable, though it will, for example, reject MD5 signatures or RSA keys
  101. shorter than 1024 bits.
  102. X509_VERIFY_PARAM_set1_host() sets the expected DNS hostname to
  103. B<name> clearing any previously specified host name or names. If
  104. B<name> is NULL, or empty the list of hostnames is cleared, and
  105. name checks are not performed on the peer certificate. If B<name>
  106. is NUL-terminated, B<namelen> may be zero, otherwise B<namelen>
  107. must be set to the length of B<name>. When a hostname is specified,
  108. certificate verification automatically invokes L<X509_check_host(3)>
  109. with flags equal to the B<flags> argument given to
  110. X509_VERIFY_PARAM_set_hostflags() (default zero). Applications
  111. are strongly advised to use this interface in preference to explicitly
  112. calling L<X509_check_host(3)>, hostname checks are out of scope
  113. with the DANE-EE(3) certificate usage, and the internal check will
  114. be suppressed as appropriate when DANE support is added to OpenSSL.
  115. X509_VERIFY_PARAM_add1_host() adds B<name> as an additional reference
  116. identifier that can match the peer's certificate. Any previous names
  117. set via X509_VERIFY_PARAM_set1_host() or X509_VERIFY_PARAM_add1_host()
  118. are retained, no change is made if B<name> is NULL or empty. When
  119. multiple names are configured, the peer is considered verified when
  120. any name matches.
  121. X509_VERIFY_PARAM_get0_peername() returns the DNS hostname or subject
  122. CommonName from the peer certificate that matched one of the reference
  123. identifiers. When wildcard matching is not disabled, or when a
  124. reference identifier specifies a parent domain (starts with ".")
  125. rather than a hostname, the peer name may be a wildcard name or a
  126. sub-domain of the reference identifier respectively. The return
  127. string is allocated by the library and is no longer valid once the
  128. associated B<param> argument is freed. Applications must not free
  129. the return value.
  130. X509_VERIFY_PARAM_set1_email() sets the expected RFC822 email address to
  131. B<email>. If B<email> is NUL-terminated, B<emaillen> may be zero, otherwise
  132. B<emaillen> must be set to the length of B<email>. When an email address
  133. is specified, certificate verification automatically invokes
  134. L<X509_check_email(3)>.
  135. X509_VERIFY_PARAM_set1_ip() sets the expected IP address to B<ip>.
  136. The B<ip> argument is in binary format, in network byte-order and
  137. B<iplen> must be set to 4 for IPv4 and 16 for IPv6. When an IP
  138. address is specified, certificate verification automatically invokes
  139. L<X509_check_ip(3)>.
  140. X509_VERIFY_PARAM_set1_ip_asc() sets the expected IP address to
  141. B<ipasc>. The B<ipasc> argument is a NUL-terminal ASCII string:
  142. dotted decimal quad for IPv4 and colon-separated hexadecimal for
  143. IPv6. The condensed "::" notation is supported for IPv6 addresses.
  144. =head1 RETURN VALUES
  145. X509_VERIFY_PARAM_set_flags(), X509_VERIFY_PARAM_clear_flags(),
  146. X509_VERIFY_PARAM_set_inh_flags(),
  147. X509_VERIFY_PARAM_set_purpose(), X509_VERIFY_PARAM_set_trust(),
  148. X509_VERIFY_PARAM_add0_policy() X509_VERIFY_PARAM_set1_policies(),
  149. X509_VERIFY_PARAM_set1_host(), X509_VERIFY_PARAM_add1_host(),
  150. X509_VERIFY_PARAM_set1_email(), X509_VERIFY_PARAM_set1_ip() and
  151. X509_VERIFY_PARAM_set1_ip_asc() return 1 for success and 0 for
  152. failure.
  153. X509_VERIFY_PARAM_get_flags() returns the current verification flags.
  154. X509_VERIFY_PARAM_get_inh_flags() returns the current inheritance flags.
  155. X509_VERIFY_PARAM_set_time() and X509_VERIFY_PARAM_set_depth() do not return
  156. values.
  157. X509_VERIFY_PARAM_get_depth() returns the current verification depth.
  158. X509_VERIFY_PARAM_get_auth_level() returns the current authentication security
  159. level.
  160. =head1 VERIFICATION FLAGS
  161. The verification flags consists of zero or more of the following flags
  162. ored together.
  163. B<X509_V_FLAG_CRL_CHECK> enables CRL checking for the certificate chain leaf
  164. certificate. An error occurs if a suitable CRL cannot be found.
  165. B<X509_V_FLAG_CRL_CHECK_ALL> enables CRL checking for the entire certificate
  166. chain.
  167. B<X509_V_FLAG_IGNORE_CRITICAL> disabled critical extension checking. By default
  168. any unhandled critical extensions in certificates or (if checked) CRLs results
  169. in a fatal error. If this flag is set unhandled critical extensions are
  170. ignored. B<WARNING> setting this option for anything other than debugging
  171. purposes can be a security risk. Finer control over which extensions are
  172. supported can be performed in the verification callback.
  173. The B<X509_V_FLAG_X509_STRICT> flag disables workarounds for some broken
  174. certificates and makes the verification strictly apply B<X509> rules.
  175. B<X509_V_FLAG_ALLOW_PROXY_CERTS> enables proxy certificate verification.
  176. B<X509_V_FLAG_POLICY_CHECK> enables certificate policy checking, by default
  177. no policy checking is performed. Additional information is sent to the
  178. verification callback relating to policy checking.
  179. B<X509_V_FLAG_EXPLICIT_POLICY>, B<X509_V_FLAG_INHIBIT_ANY> and
  180. B<X509_V_FLAG_INHIBIT_MAP> set the B<require explicit policy>, B<inhibit any
  181. policy> and B<inhibit policy mapping> flags respectively as defined in
  182. B<RFC3280>. Policy checking is automatically enabled if any of these flags
  183. are set.
  184. If B<X509_V_FLAG_NOTIFY_POLICY> is set and the policy checking is successful
  185. a special status code is set to the verification callback. This permits it
  186. to examine the valid policy tree and perform additional checks or simply
  187. log it for debugging purposes.
  188. By default some additional features such as indirect CRLs and CRLs signed by
  189. different keys are disabled. If B<X509_V_FLAG_EXTENDED_CRL_SUPPORT> is set
  190. they are enabled.
  191. If B<X509_V_FLAG_USE_DELTAS> is set delta CRLs (if present) are used to
  192. determine certificate status. If not set deltas are ignored.
  193. B<X509_V_FLAG_CHECK_SS_SIGNATURE> enables checking of the root CA self signed
  194. certificate signature. By default this check is disabled because it doesn't
  195. add any additional security but in some cases applications might want to
  196. check the signature anyway. A side effect of not checking the root CA
  197. signature is that disabled or unsupported message digests on the root CA
  198. are not treated as fatal errors.
  199. If B<X509_V_FLAG_TRUSTED_FIRST> is set, when constructing the certificate chain,
  200. L<X509_verify_cert(3)> will search the trust store for issuer certificates before
  201. searching the provided untrusted certificates.
  202. As of OpenSSL 1.1.0 this option is on by default and cannot be disabled.
  203. The B<X509_V_FLAG_NO_ALT_CHAINS> flag suppresses checking for alternative
  204. chains.
  205. By default, unless B<X509_V_FLAG_TRUSTED_FIRST> is set, when building a
  206. certificate chain, if the first certificate chain found is not trusted, then
  207. OpenSSL will attempt to replace untrusted certificates supplied by the peer
  208. with certificates from the trust store to see if an alternative chain can be
  209. found that is trusted.
  210. As of OpenSSL 1.1.0, with B<X509_V_FLAG_TRUSTED_FIRST> always set, this option
  211. has no effect.
  212. The B<X509_V_FLAG_NO_CHECK_TIME> flag suppresses checking the validity period
  213. of certificates and CRLs against the current time. If X509_VERIFY_PARAM_set_time()
  214. is used to specify a verification time, the check is not suppressed.
  215. =head1 INHERITANCE FLAGS
  216. These flags specify how parameters are "inherited" from one structure to
  217. another.
  218. If B<X509_VP_FLAG_ONCE> is set then the current setting is zeroed
  219. after the next call.
  220. If B<X509_VP_FLAG_LOCKED> is set then no values are copied. This overrides
  221. all of the following flags.
  222. If B<X509_VP_FLAG_DEFAULT> is set then anything set in the source is copied
  223. to the destination. Effectively the values in "to" become default values
  224. which will be used only if nothing new is set in "from". This is the
  225. default.
  226. If B<X509_VP_FLAG_OVERWRITE> is set then all value are copied across whether
  227. they are set or not. Flags is still Ored though.
  228. If B<X509_VP_FLAG_RESET_FLAGS> is set then the flags value is copied instead
  229. of ORed.
  230. =head1 NOTES
  231. The above functions should be used to manipulate verification parameters
  232. instead of legacy functions which work in specific structures such as
  233. X509_STORE_CTX_set_flags().
  234. =head1 BUGS
  235. Delta CRL checking is currently primitive. Only a single delta can be used and
  236. (partly due to limitations of B<X509_STORE>) constructed CRLs are not
  237. maintained.
  238. If CRLs checking is enable CRLs are expected to be available in the
  239. corresponding B<X509_STORE> structure. No attempt is made to download
  240. CRLs from the CRL distribution points extension.
  241. =head1 EXAMPLE
  242. Enable CRL checking when performing certificate verification during SSL
  243. connections associated with an B<SSL_CTX> structure B<ctx>:
  244. X509_VERIFY_PARAM *param;
  245. param = X509_VERIFY_PARAM_new();
  246. X509_VERIFY_PARAM_set_flags(param, X509_V_FLAG_CRL_CHECK);
  247. SSL_CTX_set1_param(ctx, param);
  248. X509_VERIFY_PARAM_free(param);
  249. =head1 SEE ALSO
  250. L<X509_verify_cert(3)>,
  251. L<X509_check_host(3)>,
  252. L<X509_check_email(3)>,
  253. L<X509_check_ip(3)>
  254. =head1 HISTORY
  255. The B<X509_V_FLAG_NO_ALT_CHAINS> flag was added in OpenSSL 1.1.0
  256. The legacy B<X509_V_FLAG_CB_ISSUER_CHECK> flag is deprecated as of
  257. OpenSSL 1.1.0, and has no effect.
  258. =head1 COPYRIGHT
  259. Copyright 2009-2016 The OpenSSL Project Authors. All Rights Reserved.
  260. Licensed under the OpenSSL license (the "License"). You may not use
  261. this file except in compliance with the License. You can obtain a copy
  262. in the file LICENSE in the source distribution or at
  263. L<https://www.openssl.org/source/license.html>.
  264. =cut