1X509_VERIFY_PARAM_SET_FLAGS(3)      OpenSSL     X509_VERIFY_PARAM_SET_FLAGS(3)
2
3
4

NAME

6       X509_VERIFY_PARAM_set_flags, X509_VERIFY_PARAM_clear_flags,
7       X509_VERIFY_PARAM_get_flags, X509_VERIFY_PARAM_set_purpose,
8       X509_VERIFY_PARAM_get_inh_flags, X509_VERIFY_PARAM_set_inh_flags,
9       X509_VERIFY_PARAM_set_trust, X509_VERIFY_PARAM_set_depth,
10       X509_VERIFY_PARAM_get_depth, X509_VERIFY_PARAM_set_auth_level,
11       X509_VERIFY_PARAM_get_auth_level, X509_VERIFY_PARAM_set_time,
12       X509_VERIFY_PARAM_get_time, X509_VERIFY_PARAM_add0_policy,
13       X509_VERIFY_PARAM_set1_policies, X509_VERIFY_PARAM_set1_host,
14       X509_VERIFY_PARAM_add1_host, X509_VERIFY_PARAM_set_hostflags,
15       X509_VERIFY_PARAM_get_hostflags, X509_VERIFY_PARAM_get0_peername,
16       X509_VERIFY_PARAM_set1_email, X509_VERIFY_PARAM_set1_ip,
17       X509_VERIFY_PARAM_set1_ip_asc - X509 verification parameters
18

SYNOPSIS

20        #include <openssl/x509_vfy.h>
21
22        int X509_VERIFY_PARAM_set_flags(X509_VERIFY_PARAM *param,
23                                        unsigned long flags);
24        int X509_VERIFY_PARAM_clear_flags(X509_VERIFY_PARAM *param,
25                                          unsigned long flags);
26        unsigned long X509_VERIFY_PARAM_get_flags(X509_VERIFY_PARAM *param);
27
28        int X509_VERIFY_PARAM_set_inh_flags(X509_VERIFY_PARAM *param,
29                                            uint32_t flags);
30        uint32_t X509_VERIFY_PARAM_get_inh_flags(const X509_VERIFY_PARAM *param);
31
32        int X509_VERIFY_PARAM_set_purpose(X509_VERIFY_PARAM *param, int purpose);
33        int X509_VERIFY_PARAM_set_trust(X509_VERIFY_PARAM *param, int trust);
34
35        void X509_VERIFY_PARAM_set_time(X509_VERIFY_PARAM *param, time_t t);
36        time_t X509_VERIFY_PARAM_get_time(const X509_VERIFY_PARAM *param);
37
38        int X509_VERIFY_PARAM_add0_policy(X509_VERIFY_PARAM *param,
39                                          ASN1_OBJECT *policy);
40        int X509_VERIFY_PARAM_set1_policies(X509_VERIFY_PARAM *param,
41                                            STACK_OF(ASN1_OBJECT) *policies);
42
43        void X509_VERIFY_PARAM_set_depth(X509_VERIFY_PARAM *param, int depth);
44        int X509_VERIFY_PARAM_get_depth(const X509_VERIFY_PARAM *param);
45
46        void X509_VERIFY_PARAM_set_auth_level(X509_VERIFY_PARAM *param,
47                                              int auth_level);
48        int X509_VERIFY_PARAM_get_auth_level(const X509_VERIFY_PARAM *param);
49
50        int X509_VERIFY_PARAM_set1_host(X509_VERIFY_PARAM *param,
51                                        const char *name, size_t namelen);
52        int X509_VERIFY_PARAM_add1_host(X509_VERIFY_PARAM *param,
53                                        const char *name, size_t namelen);
54        void X509_VERIFY_PARAM_set_hostflags(X509_VERIFY_PARAM *param,
55                                             unsigned int flags);
56        unsigned int X509_VERIFY_PARAM_get_hostflags(const X509_VERIFY_PARAM *param);
57        char *X509_VERIFY_PARAM_get0_peername(X509_VERIFY_PARAM *param);
58        int X509_VERIFY_PARAM_set1_email(X509_VERIFY_PARAM *param,
59                                         const char *email, size_t emaillen);
60        int X509_VERIFY_PARAM_set1_ip(X509_VERIFY_PARAM *param,
61                                      const unsigned char *ip, size_t iplen);
62        int X509_VERIFY_PARAM_set1_ip_asc(X509_VERIFY_PARAM *param, const char *ipasc);
63

DESCRIPTION

65       These functions manipulate the X509_VERIFY_PARAM structure associated
66       with a certificate verification operation.
67
68       The X509_VERIFY_PARAM_set_flags() function sets the flags in param by
69       oring it with flags. See the VERIFICATION FLAGS section for a complete
70       description of values the flags parameter can take.
71
72       X509_VERIFY_PARAM_get_flags() returns the flags in param.
73
74       X509_VERIFY_PARAM_get_inh_flags() returns the inheritance flags in
75       param which specifies how verification flags are copied from one
76       structure to another. X509_VERIFY_PARAM_set_inh_flags() sets the
77       inheritance flags.  See the INHERITANCE FLAGS section for a description
78       of these bits.
79
80       X509_VERIFY_PARAM_clear_flags() clears the flags flags in param.
81
82       X509_VERIFY_PARAM_set_purpose() sets the verification purpose in param
83       to purpose. This determines the acceptable purpose of the certificate
84       chain, for example SSL client or SSL server.
85
86       X509_VERIFY_PARAM_set_trust() sets the trust setting in param to trust.
87
88       X509_VERIFY_PARAM_set_time() sets the verification time in param to t.
89       Normally the current time is used.
90
91       X509_VERIFY_PARAM_add0_policy() enables policy checking (it is disabled
92       by default) and adds policy to the acceptable policy set.
93
94       X509_VERIFY_PARAM_set1_policies() enables policy checking (it is
95       disabled by default) and sets the acceptable policy set to policies.
96       Any existing policy set is cleared. The policies parameter can be NULL
97       to clear an existing policy set.
98
99       X509_VERIFY_PARAM_set_depth() sets the maximum verification depth to
100       depth.  That is the maximum number of intermediate CA certificates that
101       can appear in a chain.  A maximal depth chain contains 2 more
102       certificates than the limit, since neither the end-entity certificate
103       nor the trust-anchor count against this limit.  Thus a depth limit of 0
104       only allows the end-entity certificate to be signed directly by the
105       trust-anchor, while with a depth limit of 1 there can be one
106       intermediate CA certificate between the trust-anchor and the end-entity
107       certificate.
108
109       X509_VERIFY_PARAM_set_auth_level() sets the authentication security
110       level to auth_level.  The authentication security level determines the
111       acceptable signature and public key strength when verifying certificate
112       chains.  For a certificate chain to validate, the public keys of all
113       the certificates must meet the specified security level.  The signature
114       algorithm security level is not enforced for the chain's trust anchor
115       certificate, which is either directly trusted or validated by means
116       other than its signature.  See SSL_CTX_set_security_level(3) for the
117       definitions of the available levels.  The default security level is -1,
118       or "not set".  At security level 0 or lower all algorithms are
119       acceptable.  Security level 1 requires at least 80-bit-equivalent
120       security and is broadly interoperable, though it will, for example,
121       reject MD5 signatures or RSA keys shorter than 1024 bits.
122
123       X509_VERIFY_PARAM_set1_host() sets the expected DNS hostname to name
124       clearing any previously specified hostname or names.  If name is NULL,
125       or empty the list of hostnames is cleared, and name checks are not
126       performed on the peer certificate.  If name is NUL-terminated, namelen
127       may be zero, otherwise namelen must be set to the length of name.
128
129       When a hostname is specified, certificate verification automatically
130       invokes X509_check_host(3) with flags equal to the flags argument given
131       to X509_VERIFY_PARAM_set_hostflags() (default zero).  Applications are
132       strongly advised to use this interface in preference to explicitly
133       calling X509_check_host(3), hostname checks may be out of scope with
134       the DANE-EE(3) certificate usage, and the internal check will be
135       suppressed as appropriate when DANE verification is enabled.
136
137       When the subject CommonName will not be ignored, whether as a result of
138       the X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT host flag, or because no DNS
139       subject alternative names are present in the certificate, any DNS name
140       constraints in issuer certificates apply to the subject CommonName as
141       well as the subject alternative name extension.
142
143       When the subject CommonName will be ignored, whether as a result of the
144       X509_CHECK_FLAG_NEVER_CHECK_SUBJECT host flag, or because some DNS
145       subject alternative names are present in the certificate, DNS name
146       constraints in issuer certificates will not be applied to the subject
147       DN.  As described in X509_check_host(3) the
148       X509_CHECK_FLAG_NEVER_CHECK_SUBJECT flag takes precedence over the
149       X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT flag.
150
151       X509_VERIFY_PARAM_get_hostflags() returns any host flags previously set
152       via a call to X509_VERIFY_PARAM_set_hostflags().
153
154       X509_VERIFY_PARAM_add1_host() adds name as an additional reference
155       identifier that can match the peer's certificate.  Any previous names
156       set via X509_VERIFY_PARAM_set1_host() or X509_VERIFY_PARAM_add1_host()
157       are retained, no change is made if name is NULL or empty.  When
158       multiple names are configured, the peer is considered verified when any
159       name matches.
160
161       X509_VERIFY_PARAM_get0_peername() returns the DNS hostname or subject
162       CommonName from the peer certificate that matched one of the reference
163       identifiers.  When wildcard matching is not disabled, or when a
164       reference identifier specifies a parent domain (starts with ".")
165       rather than a hostname, the peer name may be a wildcard name or a sub-
166       domain of the reference identifier respectively.  The return string is
167       allocated by the library and is no longer valid once the associated
168       param argument is freed.  Applications must not free the return value.
169
170       X509_VERIFY_PARAM_set1_email() sets the expected RFC822 email address
171       to email.  If email is NUL-terminated, emaillen may be zero, otherwise
172       emaillen must be set to the length of email.  When an email address is
173       specified, certificate verification automatically invokes
174       X509_check_email(3).
175
176       X509_VERIFY_PARAM_set1_ip() sets the expected IP address to ip.  The ip
177       argument is in binary format, in network byte-order and iplen must be
178       set to 4 for IPv4 and 16 for IPv6.  When an IP address is specified,
179       certificate verification automatically invokes X509_check_ip(3).
180
181       X509_VERIFY_PARAM_set1_ip_asc() sets the expected IP address to ipasc.
182       The ipasc argument is a NUL-terminal ASCII string: dotted decimal quad
183       for IPv4 and colon-separated hexadecimal for IPv6.  The condensed "::"
184       notation is supported for IPv6 addresses.
185

RETURN VALUES

187       X509_VERIFY_PARAM_set_flags(), X509_VERIFY_PARAM_clear_flags(),
188       X509_VERIFY_PARAM_set_inh_flags(), X509_VERIFY_PARAM_set_purpose(),
189       X509_VERIFY_PARAM_set_trust(), X509_VERIFY_PARAM_add0_policy()
190       X509_VERIFY_PARAM_set1_policies(), X509_VERIFY_PARAM_set1_host(),
191       X509_VERIFY_PARAM_add1_host(), X509_VERIFY_PARAM_set1_email(),
192       X509_VERIFY_PARAM_set1_ip() and X509_VERIFY_PARAM_set1_ip_asc() return
193       1 for success and 0 for failure.
194
195       X509_VERIFY_PARAM_get_flags() returns the current verification flags.
196
197       X509_VERIFY_PARAM_get_hostflags() returns any current host flags.
198
199       X509_VERIFY_PARAM_get_inh_flags() returns the current inheritance
200       flags.
201
202       X509_VERIFY_PARAM_set_time() and X509_VERIFY_PARAM_set_depth() do not
203       return values.
204
205       X509_VERIFY_PARAM_get_depth() returns the current verification depth.
206
207       X509_VERIFY_PARAM_get_auth_level() returns the current authentication
208       security level.
209

VERIFICATION FLAGS

211       The verification flags consists of zero or more of the following flags
212       ored together.
213
214       X509_V_FLAG_CRL_CHECK enables CRL checking for the certificate chain
215       leaf certificate. An error occurs if a suitable CRL cannot be found.
216
217       X509_V_FLAG_CRL_CHECK_ALL enables CRL checking for the entire
218       certificate chain.
219
220       X509_V_FLAG_IGNORE_CRITICAL disabled critical extension checking. By
221       default any unhandled critical extensions in certificates or (if
222       checked) CRLs results in a fatal error. If this flag is set unhandled
223       critical extensions are ignored. WARNING setting this option for
224       anything other than debugging purposes can be a security risk. Finer
225       control over which extensions are supported can be performed in the
226       verification callback.
227
228       The X509_V_FLAG_X509_STRICT flag disables workarounds for some broken
229       certificates and makes the verification strictly apply X509 rules.
230
231       X509_V_FLAG_ALLOW_PROXY_CERTS enables proxy certificate verification.
232
233       X509_V_FLAG_POLICY_CHECK enables certificate policy checking, by
234       default no policy checking is performed. Additional information is sent
235       to the verification callback relating to policy checking.
236
237       X509_V_FLAG_EXPLICIT_POLICY, X509_V_FLAG_INHIBIT_ANY and
238       X509_V_FLAG_INHIBIT_MAP set the require explicit policy, inhibit any
239       policy and inhibit policy mapping flags respectively as defined in
240       RFC3280. Policy checking is automatically enabled if any of these flags
241       are set.
242
243       If X509_V_FLAG_NOTIFY_POLICY is set and the policy checking is
244       successful a special status code is set to the verification callback.
245       This permits it to examine the valid policy tree and perform additional
246       checks or simply log it for debugging purposes.
247
248       By default some additional features such as indirect CRLs and CRLs
249       signed by different keys are disabled. If
250       X509_V_FLAG_EXTENDED_CRL_SUPPORT is set they are enabled.
251
252       If X509_V_FLAG_USE_DELTAS is set delta CRLs (if present) are used to
253       determine certificate status. If not set deltas are ignored.
254
255       X509_V_FLAG_CHECK_SS_SIGNATURE requests checking the signature of the
256       last certificate in a chain if the certificate is supposedly self-
257       signed.  This is prohibited and will result in an error if it is a non-
258       conforming CA certificate with key usage restrictions not including the
259       keyCertSign bit.  By default this check is disabled because it doesn't
260       add any additional security but in some cases applications might want
261       to check the signature anyway. A side effect of not checking the self-
262       signature of such a certificate is that disabled or unsupported message
263       digests used for the signature are not treated as fatal errors.
264
265       When X509_V_FLAG_TRUSTED_FIRST is set, construction of the certificate
266       chain in X509_verify_cert(3) will search the trust store for issuer
267       certificates before searching the provided untrusted certificates.
268       Local issuer certificates are often more likely to satisfy local
269       security requirements and lead to a locally trusted root.  This is
270       especially important when some certificates in the trust store have
271       explicit trust settings (see "TRUST SETTINGS" in x509(1)).  As of
272       OpenSSL 1.1.0 this option is on by default.
273
274       The X509_V_FLAG_NO_ALT_CHAINS flag suppresses checking for alternative
275       chains.  By default, unless X509_V_FLAG_TRUSTED_FIRST is set, when
276       building a certificate chain, if the first certificate chain found is
277       not trusted, then OpenSSL will attempt to replace untrusted
278       certificates supplied by the peer with certificates from the trust
279       store to see if an alternative chain can be found that is trusted.  As
280       of OpenSSL 1.1.0, with X509_V_FLAG_TRUSTED_FIRST always set, this
281       option has no effect.
282
283       The X509_V_FLAG_PARTIAL_CHAIN flag causes intermediate certificates in
284       the trust store to be treated as trust-anchors, in the same way as the
285       self-signed root CA certificates.  This makes it possible to trust
286       certificates issued by an intermediate CA without having to trust its
287       ancestor root CA.  With OpenSSL 1.1.0 and later and
288       <X509_V_FLAG_PARTIAL_CHAIN> set, chain construction stops as soon as
289       the first certificate from the trust store is added to the chain,
290       whether that certificate is a self-signed "root" certificate or a not
291       self-signed intermediate certificate.  Thus, when an intermediate
292       certificate is found in the trust store, the verified chain passed to
293       callbacks may be shorter than it otherwise would be without the
294       X509_V_FLAG_PARTIAL_CHAIN flag.
295
296       The X509_V_FLAG_NO_CHECK_TIME flag suppresses checking the validity
297       period of certificates and CRLs against the current time. If
298       X509_VERIFY_PARAM_set_time() is used to specify a verification time,
299       the check is not suppressed.
300

INHERITANCE FLAGS

302       These flags specify how parameters are "inherited" from one structure
303       to another.
304
305       If X509_VP_FLAG_ONCE is set then the current setting is zeroed after
306       the next call.
307
308       If X509_VP_FLAG_LOCKED is set then no values are copied.  This
309       overrides all of the following flags.
310
311       If X509_VP_FLAG_DEFAULT is set then anything set in the source is
312       copied to the destination. Effectively the values in "to" become
313       default values which will be used only if nothing new is set in "from".
314       This is the default.
315
316       If X509_VP_FLAG_OVERWRITE is set then all value are copied across
317       whether they are set or not. Flags is still Ored though.
318
319       If X509_VP_FLAG_RESET_FLAGS is set then the flags value is copied
320       instead of ORed.
321

NOTES

323       The above functions should be used to manipulate verification
324       parameters instead of functions which work in specific structures such
325       as X509_STORE_CTX_set_flags() which are likely to be deprecated in a
326       future release.
327

BUGS

329       Delta CRL checking is currently primitive. Only a single delta can be
330       used and (partly due to limitations of X509_STORE) constructed CRLs are
331       not maintained.
332
333       If CRLs checking is enable CRLs are expected to be available in the
334       corresponding X509_STORE structure. No attempt is made to download CRLs
335       from the CRL distribution points extension.
336

EXAMPLES

338       Enable CRL checking when performing certificate verification during SSL
339       connections associated with an SSL_CTX structure ctx:
340
341        X509_VERIFY_PARAM *param;
342
343        param = X509_VERIFY_PARAM_new();
344        X509_VERIFY_PARAM_set_flags(param, X509_V_FLAG_CRL_CHECK);
345        SSL_CTX_set1_param(ctx, param);
346        X509_VERIFY_PARAM_free(param);
347

SEE ALSO

349       X509_verify_cert(3), X509_check_host(3), X509_check_email(3),
350       X509_check_ip(3), x509(1)
351

HISTORY

353       The X509_V_FLAG_NO_ALT_CHAINS flag was added in OpenSSL 1.1.0.  The
354       flag X509_V_FLAG_CB_ISSUER_CHECK was deprecated in OpenSSL 1.1.0 and
355       has no effect.
356
357       The X509_VERIFY_PARAM_get_hostflags() function was added in OpenSSL
358       1.1.0i.
359
361       Copyright 2009-2020 The OpenSSL Project Authors. All Rights Reserved.
362
363       Licensed under the OpenSSL license (the "License").  You may not use
364       this file except in compliance with the License.  You can obtain a copy
365       in the file LICENSE in the source distribution or at
366       <https://www.openssl.org/source/license.html>.
367
368
369
3701.1.1l                            2021-09-15    X509_VERIFY_PARAM_SET_FLAGS(3)
Impressum