X509_STORE_CTX_new.pod 15 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325
  1. =pod
  2. =head1 NAME
  3. X509_STORE_CTX_new_ex, X509_STORE_CTX_new, X509_STORE_CTX_cleanup,
  4. X509_STORE_CTX_free, X509_STORE_CTX_init,
  5. X509_STORE_CTX_init_rpk,
  6. X509_STORE_CTX_set0_trusted_stack,
  7. X509_STORE_CTX_set_cert, X509_STORE_CTX_set0_crls,
  8. X509_STORE_CTX_set0_rpk,
  9. X509_STORE_CTX_get0_param, X509_STORE_CTX_set0_param,
  10. X509_STORE_CTX_get0_untrusted, X509_STORE_CTX_set0_untrusted,
  11. X509_STORE_CTX_get_num_untrusted,
  12. X509_STORE_CTX_get0_chain, X509_STORE_CTX_set0_verified_chain,
  13. X509_STORE_CTX_get0_rpk,
  14. X509_STORE_CTX_set_default,
  15. X509_STORE_CTX_set_verify,
  16. X509_STORE_CTX_verify_fn,
  17. X509_STORE_CTX_set_purpose,
  18. X509_STORE_CTX_set_trust,
  19. X509_STORE_CTX_purpose_inherit
  20. - X509_STORE_CTX initialisation
  21. =head1 SYNOPSIS
  22. #include <openssl/x509_vfy.h>
  23. X509_STORE_CTX *X509_STORE_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq);
  24. X509_STORE_CTX *X509_STORE_CTX_new(void);
  25. void X509_STORE_CTX_cleanup(X509_STORE_CTX *ctx);
  26. void X509_STORE_CTX_free(X509_STORE_CTX *ctx);
  27. int X509_STORE_CTX_init(X509_STORE_CTX *ctx, X509_STORE *trust_store,
  28. X509 *target, STACK_OF(X509) *untrusted);
  29. int X509_STORE_CTX_init_rpk(X509_STORE_CTX *ctx, X509_STORE *trust_store,
  30. EVP_PKEY *rpk);
  31. void X509_STORE_CTX_set0_trusted_stack(X509_STORE_CTX *ctx, STACK_OF(X509) *sk);
  32. void X509_STORE_CTX_set_cert(X509_STORE_CTX *ctx, X509 *target);
  33. void X509_STORE_CTX_set0_crls(X509_STORE_CTX *ctx, STACK_OF(X509_CRL) *sk);
  34. void X509_STORE_CTX_set0_rpk(X509_STORE_CTX *ctx, EVP_PKEY *target);
  35. X509_VERIFY_PARAM *X509_STORE_CTX_get0_param(const X509_STORE_CTX *ctx);
  36. void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param);
  37. STACK_OF(X509)* X509_STORE_CTX_get0_untrusted(const X509_STORE_CTX *ctx);
  38. void X509_STORE_CTX_set0_untrusted(X509_STORE_CTX *ctx, STACK_OF(X509) *sk);
  39. int X509_STORE_CTX_get_num_untrusted(const X509_STORE_CTX *ctx);
  40. STACK_OF(X509) *X509_STORE_CTX_get0_chain(const X509_STORE_CTX *ctx);
  41. void X509_STORE_CTX_set0_verified_chain(X509_STORE_CTX *ctx, STACK_OF(X509) *chain);
  42. EVP_PKEY *X509_STORE_CTX_get0_rpk(const X509_STORE_CTX *ctx);
  43. int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name);
  44. typedef int (*X509_STORE_CTX_verify_fn)(X509_STORE_CTX *);
  45. void X509_STORE_CTX_set_verify(X509_STORE_CTX *ctx, X509_STORE_CTX_verify_fn verify);
  46. int X509_STORE_CTX_set_purpose(X509_STORE_CTX *ctx, int purpose);
  47. int X509_STORE_CTX_set_trust(X509_STORE_CTX *ctx, int trust);
  48. int X509_STORE_CTX_purpose_inherit(X509_STORE_CTX *ctx, int def_purpose,
  49. int purpose, int trust);
  50. =head1 DESCRIPTION
  51. These functions initialise an B<X509_STORE_CTX> structure for subsequent use
  52. by L<X509_verify_cert(3)> or L<X509_STORE_CTX_verify(3)>.
  53. X509_STORE_CTX_new_ex() returns a newly initialised B<X509_STORE_CTX>
  54. structure associated with the specified library context I<libctx> and property
  55. query string I<propq>. Any cryptographic algorithms fetched while performing
  56. processing with the X509_STORE_CTX will use that library context and property
  57. query string.
  58. X509_STORE_CTX_new() is the same as X509_STORE_CTX_new_ex() except that
  59. the default library context and a NULL property query string are used.
  60. X509_STORE_CTX_cleanup() internally cleans up an B<X509_STORE_CTX> structure.
  61. It is used by X509_STORE_CTX_init() and X509_STORE_CTX_free().
  62. X509_STORE_CTX_free() completely frees up I<ctx>. After this call I<ctx>
  63. is no longer valid.
  64. If I<ctx> is NULL nothing is done.
  65. X509_STORE_CTX_init() sets up I<ctx> for a subsequent verification operation.
  66. X509_STORE_CTX_init() initializes the internal state and resources of the
  67. X509_STORE_CTX, and must be called before each call to L<X509_verify_cert(3)> or
  68. L<X509_STORE_CTX_verify(3)>, i.e., a context is only good for one verification.
  69. If you want to verify a further certificate or chain with the same I<ctx>
  70. then you must call X509_STORE_CTX_init() again.
  71. The trusted certificate store is set to I<trust_store> of type B<X509_STORE>.
  72. This may be NULL because there are no trusted certificates or because
  73. they are provided simply as a list using X509_STORE_CTX_set0_trusted_stack().
  74. The certificate to be verified is set to I<target>,
  75. and a list of additional certificates may be provided in I<untrusted>,
  76. which will be untrusted but may be used to build the chain.
  77. The I<target> certificate is not copied (its reference count is not updated),
  78. and the caller must not free it before verification is complete.
  79. Each of the I<trust_store>, I<target> and I<untrusted> parameters can be NULL.
  80. Yet note that L<X509_verify_cert(3)> and L<X509_STORE_CTX_verify(3)>
  81. will need a verification target.
  82. This can also be set using X509_STORE_CTX_set_cert().
  83. For L<X509_STORE_CTX_verify(3)>, which takes by default the first element of the
  84. list of untrusted certificates as its verification target,
  85. this can be also set indirectly using X509_STORE_CTX_set0_untrusted().
  86. X509_STORE_CTX_init_rpk() sets up I<ctx> for a subsequent verification
  87. operation for the I<target> raw public key.
  88. It behaves similarly to X509_STORE_CTX_init().
  89. The I<target> raw public key can also be supplied separately, via
  90. X509_STORE_CTX_set0_rpk().
  91. The I<target> public key is not copied (its reference count is not updated),
  92. and the caller must not free it before verification is complete.
  93. X509_STORE_CTX_set0_trusted_stack() sets the set of trusted certificates of
  94. I<ctx> to I<sk>. This is an alternative way of specifying trusted certificates
  95. instead of using an B<X509_STORE> where its complexity is not needed
  96. or to make sure that only the given set I<sk> of certificates are trusted.
  97. X509_STORE_CTX_set_cert() sets the target certificate to be verified in I<ctx>
  98. to I<target>.
  99. The target certificate is not copied (its reference count is not updated),
  100. and the caller must not free it before verification is complete.
  101. X509_STORE_CTX_set0_rpk() sets the target raw public key to be verified in I<ctx>
  102. to I<target>, a non-NULL raw public key preempts any target certificate, which
  103. is then ignored.
  104. The I<target> public key is not copied (its reference count is not updated),
  105. and the caller must not free it before verification is complete.
  106. X509_STORE_CTX_set0_verified_chain() sets the validated chain to I<chain>.
  107. Ownership of the chain is transferred to I<ctx>,
  108. and so it should not be free'd by the caller.
  109. X509_STORE_CTX_get0_chain() returns the internal pointer used by the
  110. I<ctx> that contains the constructed (output) chain.
  111. X509_STORE_CTX_get0_rpk() returns the internal pointer used by the
  112. I<ctx> that contains the raw public key.
  113. X509_STORE_CTX_set0_crls() sets a set of CRLs to use to aid certificate
  114. verification to I<sk>. These CRLs will only be used if CRL verification is
  115. enabled in the associated B<X509_VERIFY_PARAM> structure. This might be
  116. used where additional "useful" CRLs are supplied as part of a protocol,
  117. for example in a PKCS#7 structure.
  118. X509_STORE_CTX_get0_param() retrieves an internal pointer
  119. to the verification parameters associated with I<ctx>.
  120. X509_STORE_CTX_set0_param() sets the internal verification parameter pointer
  121. to I<param>. After this call B<param> should not be used.
  122. X509_STORE_CTX_get0_untrusted() retrieves an internal pointer to the
  123. stack of untrusted certificates associated with I<ctx>.
  124. X509_STORE_CTX_set0_untrusted() sets the internal pointer to the stack
  125. of untrusted certificates associated with I<ctx> to I<sk>.
  126. X509_STORE_CTX_verify() will take the first element, if any,
  127. as its default target if the target certificate is not set explicitly.
  128. X509_STORE_CTX_get_num_untrusted() returns the number of untrusted certificates
  129. that were used in building the chain.
  130. This is can be used after calling L<X509_verify_cert(3)> and similar functions.
  131. With L<X509_STORE_CTX_verify(3)>, this does not count the first chain element.
  132. X509_STORE_CTX_get0_chain() returns the internal pointer used by the
  133. I<ctx> that contains the validated chain.
  134. Details of the chain building and checking process are described in
  135. L<openssl-verification-options(1)/Certification Path Building> and
  136. L<openssl-verification-options(1)/Certification Path Validation>.
  137. X509_STORE_CTX_set0_verified_chain() sets the validated chain used
  138. by I<ctx> to be I<chain>.
  139. Ownership of the chain is transferred to I<ctx>,
  140. and so it should not be free'd by the caller.
  141. X509_STORE_CTX_set_default() looks up and sets the default verification
  142. method to I<name>. This uses the function X509_VERIFY_PARAM_lookup() to
  143. find an appropriate set of parameters from the purpose identifier I<name>.
  144. Currently defined purposes are C<sslclient>, C<sslserver>, C<nssslserver>,
  145. C<smimesign>, C<smimeencrypt>, C<crlsign>, C<ocsphelper>, C<timestampsign>,
  146. and C<any>.
  147. X509_STORE_CTX_set_verify() provides the capability for overriding the default
  148. verify function. This function is responsible for verifying chain signatures and
  149. expiration times.
  150. A verify function is defined as an X509_STORE_CTX_verify type which has the
  151. following signature:
  152. int (*verify)(X509_STORE_CTX *);
  153. This function should receive the current X509_STORE_CTX as a parameter and
  154. return 1 on success or 0 on failure.
  155. X509 certificates may contain information about what purposes keys contained
  156. within them can be used for. For example "TLS WWW Server Authentication" or
  157. "Email Protection". This "key usage" information is held internally to the
  158. certificate itself. In addition the trust store containing trusted certificates
  159. can declare what purposes we trust different certificates for. This "trust"
  160. information is not held within the certificate itself but is "meta" information
  161. held alongside it. This "meta" information is associated with the certificate
  162. after it is issued and could be determined by a system administrator. For
  163. example a certificate might declare that it is suitable for use for both
  164. "TLS WWW Server Authentication" and "TLS Client Authentication", but a system
  165. administrator might only trust it for the former. An X.509 certificate extension
  166. exists that can record extended key usage information to supplement the purpose
  167. information described above. This extended mechanism is arbitrarily extensible
  168. and not well suited for a generic library API; applications that need to
  169. validate extended key usage information in certificates will need to define a
  170. custom "purpose" (see below) or supply a nondefault verification callback
  171. (L<X509_STORE_set_verify_cb_func(3)>).
  172. X509_STORE_CTX_set_purpose() sets the purpose for the target certificate being
  173. verified in the I<ctx>. Built-in available values for the I<purpose> argument
  174. are B<X509_PURPOSE_SSL_CLIENT>, B<X509_PURPOSE_SSL_SERVER>,
  175. B<X509_PURPOSE_NS_SSL_SERVER>, B<X509_PURPOSE_SMIME_SIGN>,
  176. B<X509_PURPOSE_SMIME_ENCRYPT>, B<X509_PURPOSE_CRL_SIGN>, B<X509_PURPOSE_ANY>,
  177. B<X509_PURPOSE_OCSP_HELPER>, B<X509_PURPOSE_TIMESTAMP_SIGN> and
  178. B<X509_PURPOSE_CODE_SIGN>. It is also
  179. possible to create a custom purpose value. Setting a purpose requests that
  180. the key usage and extended key usage (EKU) extensions optionally declared within
  181. the certificate and its chain are verified to be consistent with that purpose.
  182. For SSL client, SSL server, and S/MIME purposes, the EKU is checked also for the
  183. CA certificates along the chain, including any given trust anchor certificate.
  184. Potentially also further checks are done (depending on the purpose given).
  185. Every purpose also has an associated default trust value, which will also be set
  186. at the same time. During verification, this trust setting will be verified
  187. to check whether it is consistent with the trust set by the system administrator
  188. for certificates in the chain.
  189. X509_STORE_CTX_set_trust() sets the trust value for the target certificate
  190. being verified in the I<ctx>. Built-in available values for the I<trust>
  191. argument are B<X509_TRUST_COMPAT>, B<X509_TRUST_SSL_CLIENT>,
  192. B<X509_TRUST_SSL_SERVER>, B<X509_TRUST_EMAIL>, B<X509_TRUST_OBJECT_SIGN>,
  193. B<X509_TRUST_OCSP_SIGN>, B<X509_TRUST_OCSP_REQUEST> and B<X509_TRUST_TSA>. It is
  194. also possible to create a custom trust value. Since X509_STORE_CTX_set_purpose()
  195. also sets the trust value it is normally sufficient to only call that function.
  196. If both are called then X509_STORE_CTX_set_trust() should be called after
  197. X509_STORE_CTX_set_purpose() since the trust setting of the last call will be
  198. used.
  199. It should not normally be necessary for end user applications to call
  200. X509_STORE_CTX_purpose_inherit() directly. Typically applications should call
  201. X509_STORE_CTX_set_purpose() or X509_STORE_CTX_set_trust() instead. Using this
  202. function it is possible to set the purpose and trust values for the I<ctx> at
  203. the same time.
  204. Both I<ctx> and its internal verification parameter pointer must not be NULL.
  205. The I<def_purpose> and I<purpose> arguments can have the same
  206. purpose values as described for X509_STORE_CTX_set_purpose() above. The I<trust>
  207. argument can have the same trust values as described in
  208. X509_STORE_CTX_set_trust() above. Any of the I<def_purpose>, I<purpose> or
  209. I<trust> values may also have the value 0 to indicate that the supplied
  210. parameter should be ignored. After calling this function the purpose to be used
  211. for verification is set from the I<purpose> argument unless the purpose was
  212. already set in I<ctx> before, and the trust is set from the I<trust> argument
  213. unless the trust was already set in I<ctx> before.
  214. If I<trust> is 0 then the trust value will be set from
  215. the default trust value for I<purpose>. If the default trust value for the
  216. purpose is I<X509_TRUST_DEFAULT> and I<trust> is 0 then the default trust value
  217. associated with the I<def_purpose> value is used for the trust setting instead.
  218. =head1 NOTES
  219. The certificates and CRLs in a store are used internally and should B<not>
  220. be freed up until after the associated B<X509_STORE_CTX> is freed.
  221. =head1 BUGS
  222. The certificates and CRLs in a context are used internally and should B<not>
  223. be freed up until after the associated B<X509_STORE_CTX> is freed. Copies
  224. should be made or reference counts increased instead.
  225. =head1 RETURN VALUES
  226. X509_STORE_CTX_new() returns a newly allocated context or NULL if an
  227. error occurred.
  228. X509_STORE_CTX_init() and X509_STORE_CTX_init_rpk() return 1 for success
  229. or 0 if an error occurred.
  230. X509_STORE_CTX_get0_param() returns a pointer to an B<X509_VERIFY_PARAM>
  231. structure or NULL if an error occurred.
  232. X509_STORE_CTX_get0_rpk() returns a pointer to an B<EVP_PKEY> structure if
  233. present, or NULL if absent.
  234. X509_STORE_CTX_cleanup(), X509_STORE_CTX_free(),
  235. X509_STORE_CTX_set0_trusted_stack(),
  236. X509_STORE_CTX_set_cert(),
  237. X509_STORE_CTX_set0_crls() and X509_STORE_CTX_set0_param() do not return
  238. values.
  239. X509_STORE_CTX_set_default() returns 1 for success or 0 if an error occurred.
  240. X509_STORE_CTX_get_num_untrusted() returns the number of untrusted certificates
  241. used.
  242. =head1 SEE ALSO
  243. L<X509_verify_cert(3)>, L<X509_STORE_CTX_verify(3)>,
  244. L<X509_VERIFY_PARAM_set_flags(3)>
  245. =head1 HISTORY
  246. The X509_STORE_CTX_set0_crls() function was added in OpenSSL 1.0.0.
  247. The X509_STORE_CTX_get_num_untrusted() function was added in OpenSSL 1.1.0.
  248. The X509_STORE_CTX_new_ex() function was added in OpenSSL 3.0.
  249. The X509_STORE_CTX_init_rpk(), X509_STORE_CTX_get0_rpk(), and
  250. X509_STORE_CTX_set0_rpk() functions were added in OpenSSL 3.2.
  251. There is no need to call X509_STORE_CTX_cleanup() explicitly since OpenSSL 3.0.
  252. =head1 COPYRIGHT
  253. Copyright 2009-2024 The OpenSSL Project Authors. All Rights Reserved.
  254. Licensed under the Apache License 2.0 (the "License"). You may not use
  255. this file except in compliance with the License. You can obtain a copy
  256. in the file LICENSE in the source distribution or at
  257. L<https://www.openssl.org/source/license.html>.
  258. =cut