1SSL_CTX_SET_VERIFY(3)               OpenSSL              SSL_CTX_SET_VERIFY(3)
2
3
4

NAME

6       SSL_get_ex_data_X509_STORE_CTX_idx, SSL_CTX_set_verify, SSL_set_verify,
7       SSL_CTX_set_verify_depth, SSL_set_verify_depth, SSL_verify_cb,
8       SSL_verify_client_post_handshake, SSL_set_post_handshake_auth,
9       SSL_CTX_set_post_handshake_auth - set peer certificate verification
10       parameters
11

SYNOPSIS

13        #include <openssl/ssl.h>
14
15        typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
16
17        void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb verify_callback);
18        void SSL_set_verify(SSL *ssl, int mode, SSL_verify_cb verify_callback);
19        SSL_get_ex_data_X509_STORE_CTX_idx(void);
20
21        void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
22        void SSL_set_verify_depth(SSL *ssl, int depth);
23
24        int SSL_verify_client_post_handshake(SSL *ssl);
25        void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val);
26        void SSL_set_post_handshake_auth(SSL *ssl, int val);
27

DESCRIPTION

29       SSL_CTX_set_verify() sets the verification flags for ctx to be mode and
30       specifies the verify_callback function to be used. If no callback
31       function shall be specified, the NULL pointer can be used for
32       verify_callback.
33
34       SSL_set_verify() sets the verification flags for ssl to be mode and
35       specifies the verify_callback function to be used. If no callback
36       function shall be specified, the NULL pointer can be used for
37       verify_callback. In this case last verify_callback set specifically for
38       this ssl remains. If no special callback was set before, the default
39       callback for the underlying ctx is used, that was valid at the time ssl
40       was created with SSL_new(3). Within the callback function,
41       SSL_get_ex_data_X509_STORE_CTX_idx can be called to get the data index
42       of the current SSL object that is doing the verification.
43
44       SSL_CTX_set_verify_depth() sets the maximum depth for the certificate
45       chain verification that shall be allowed for ctx.
46
47       SSL_set_verify_depth() sets the maximum depth for the certificate chain
48       verification that shall be allowed for ssl.
49
50       SSL_CTX_set_post_handshake_auth() and SSL_set_post_handshake_auth()
51       enable the Post-Handshake Authentication extension to be added to the
52       ClientHello such that post-handshake authentication can be requested by
53       the server. If val is 0 then the extension is not sent, otherwise it
54       is. By default the extension is not sent. A certificate callback will
55       need to be set via SSL_CTX_set_client_cert_cb() if no certificate is
56       provided at initialization.
57
58       SSL_verify_client_post_handshake() causes a CertificateRequest message
59       to be sent by a server on the given ssl connection. The SSL_VERIFY_PEER
60       flag must be set; the SSL_VERIFY_POST_HANDSHAKE flag is optional.
61

NOTES

63       The verification of certificates can be controlled by a set of
64       logically or'ed mode flags:
65
66       SSL_VERIFY_NONE
67           Server mode: the server will not send a client certificate request
68           to the client, so the client will not send a certificate.
69
70           Client mode: if not using an anonymous cipher (by default
71           disabled), the server will send a certificate which will be
72           checked. The result of the certificate verification process can be
73           checked after the TLS/SSL handshake using the
74           SSL_get_verify_result(3) function.  The handshake will be continued
75           regardless of the verification result.
76
77       SSL_VERIFY_PEER
78           Server mode: the server sends a client certificate request to the
79           client.  The certificate returned (if any) is checked. If the
80           verification process fails, the TLS/SSL handshake is immediately
81           terminated with an alert message containing the reason for the
82           verification failure.  The behaviour can be controlled by the
83           additional SSL_VERIFY_FAIL_IF_NO_PEER_CERT, SSL_VERIFY_CLIENT_ONCE
84           and SSL_VERIFY_POST_HANDSHAKE flags.
85
86           Client mode: the server certificate is verified. If the
87           verification process fails, the TLS/SSL handshake is immediately
88           terminated with an alert message containing the reason for the
89           verification failure. If no server certificate is sent, because an
90           anonymous cipher is used, SSL_VERIFY_PEER is ignored.
91
92       SSL_VERIFY_FAIL_IF_NO_PEER_CERT
93           Server mode: if the client did not return a certificate, the
94           TLS/SSL handshake is immediately terminated with a "handshake
95           failure" alert.  This flag must be used together with
96           SSL_VERIFY_PEER.
97
98           Client mode: ignored
99
100       SSL_VERIFY_CLIENT_ONCE
101           Server mode: only request a client certificate once during the
102           connection. Do not ask for a client certificate again during
103           renegotiation or post-authentication if a certificate was requested
104           during the initial handshake. This flag must be used together with
105           SSL_VERIFY_PEER.
106
107           Client mode: ignored
108
109       SSL_VERIFY_POST_HANDSHAKE
110           Server mode: the server will not send a client certificate request
111           during the initial handshake, but will send the request via
112           SSL_verify_client_post_handshake(). This allows the SSL_CTX or SSL
113           to be configured for post-handshake peer verification before the
114           handshake occurs. This flag must be used together with
115           SSL_VERIFY_PEER. TLSv1.3 only; no effect on pre-TLSv1.3
116           connections.
117
118           Client mode: ignored
119
120       If the mode is SSL_VERIFY_NONE none of the other flags may be set.
121
122       The actual verification procedure is performed either using the built-
123       in verification procedure or using another application provided
124       verification function set with SSL_CTX_set_cert_verify_callback(3).
125       The following descriptions apply in the case of the built-in procedure.
126       An application provided procedure also has access to the verify depth
127       information and the verify_callback() function, but the way this
128       information is used may be different.
129
130       SSL_CTX_set_verify_depth() and SSL_set_verify_depth() set a limit on
131       the number of certificates between the end-entity and trust-anchor
132       certificates.  Neither the end-entity nor the trust-anchor certificates
133       count against depth. If the certificate chain needed to reach a trusted
134       issuer is longer than depth+2, X509_V_ERR_CERT_CHAIN_TOO_LONG will be
135       issued.  The depth count is "level 0:peer certificate", "level 1: CA
136       certificate", "level 2: higher level CA certificate", and so on.
137       Setting the maximum depth to 2 allows the levels 0, 1, 2 and 3 (0 being
138       the end-entity and 3 the trust-anchor).  The default depth limit is
139       100, allowing for the peer certificate, at most 100 intermediate CA
140       certificates and a final trust anchor certificate.
141
142       The verify_callback function is used to control the behaviour when the
143       SSL_VERIFY_PEER flag is set. It must be supplied by the application and
144       receives two arguments: preverify_ok indicates, whether the
145       verification of the certificate in question was passed (preverify_ok=1)
146       or not (preverify_ok=0). x509_ctx is a pointer to the complete context
147       used for the certificate chain verification.
148
149       The certificate chain is checked starting with the deepest nesting
150       level (the root CA certificate) and worked upward to the peer's
151       certificate.  At each level signatures and issuer attributes are
152       checked. Whenever a verification error is found, the error number is
153       stored in x509_ctx and verify_callback is called with preverify_ok=0.
154       By applying X509_CTX_store_* functions verify_callback can locate the
155       certificate in question and perform additional steps (see EXAMPLES). If
156       no error is found for a certificate, verify_callback is called with
157       preverify_ok=1 before advancing to the next level.
158
159       The return value of verify_callback controls the strategy of the
160       further verification process. If verify_callback returns 0, the
161       verification process is immediately stopped with "verification failed"
162       state. If SSL_VERIFY_PEER is set, a verification failure alert is sent
163       to the peer and the TLS/SSL handshake is terminated. If verify_callback
164       returns 1, the verification process is continued. If verify_callback
165       always returns 1, the TLS/SSL handshake will not be terminated with
166       respect to verification failures and the connection will be
167       established. The calling process can however retrieve the error code of
168       the last verification error using SSL_get_verify_result(3) or by
169       maintaining its own error storage managed by verify_callback.
170
171       If no verify_callback is specified, the default callback will be used.
172       Its return value is identical to preverify_ok, so that any verification
173       failure will lead to a termination of the TLS/SSL handshake with an
174       alert message, if SSL_VERIFY_PEER is set.
175
176       After calling SSL_set_post_handshake_auth(), the client will need to
177       add a certificate or certificate callback to its configuration before
178       it can successfully authenticate. This must be called before
179       SSL_connect().
180
181       SSL_verify_client_post_handshake() requires that verify flags have been
182       previously set, and that a client sent the post-handshake
183       authentication extension. When the client returns a certificate the
184       verify callback will be invoked. A write operation must take place for
185       the Certificate Request to be sent to the client, this can be done with
186       SSL_do_handshake() or SSL_write_ex().  Only one certificate request may
187       be outstanding at any time.
188
189       When post-handshake authentication occurs, a refreshed NewSessionTicket
190       message is sent to the client.
191

BUGS

193       In client mode, it is not checked whether the SSL_VERIFY_PEER flag is
194       set, but whether any flags are set. This can lead to unexpected
195       behaviour if SSL_VERIFY_PEER and other flags are not used as required.
196

RETURN VALUES

198       The SSL*_set_verify*() functions do not provide diagnostic information.
199
200       The SSL_verify_client_post_handshake() function returns 1 if the
201       request succeeded, and 0 if the request failed. The error stack can be
202       examined to determine the failure reason.
203

EXAMPLES

205       The following code sequence realizes an example verify_callback
206       function that will always continue the TLS/SSL handshake regardless of
207       verification failure, if wished. The callback realizes a verification
208       depth limit with more informational output.
209
210       All verification errors are printed; information about the certificate
211       chain is printed on request.  The example is realized for a server that
212       does allow but not require client certificates.
213
214       The example makes use of the ex_data technique to store application
215       data into/retrieve application data from the SSL structure (see
216       CRYPTO_get_ex_new_index(3), SSL_get_ex_data_X509_STORE_CTX_idx(3)).
217
218        ...
219        typedef struct {
220          int verbose_mode;
221          int verify_depth;
222          int always_continue;
223        } mydata_t;
224        int mydata_index;
225
226        ...
227        static int verify_callback(int preverify_ok, X509_STORE_CTX *ctx)
228        {
229            char    buf[256];
230            X509   *err_cert;
231            int     err, depth;
232            SSL    *ssl;
233            mydata_t *mydata;
234
235            err_cert = X509_STORE_CTX_get_current_cert(ctx);
236            err = X509_STORE_CTX_get_error(ctx);
237            depth = X509_STORE_CTX_get_error_depth(ctx);
238
239            /*
240             * Retrieve the pointer to the SSL of the connection currently treated
241             * and the application specific data stored into the SSL object.
242             */
243            ssl = X509_STORE_CTX_get_ex_data(ctx, SSL_get_ex_data_X509_STORE_CTX_idx());
244            mydata = SSL_get_ex_data(ssl, mydata_index);
245
246            X509_NAME_oneline(X509_get_subject_name(err_cert), buf, 256);
247
248            /*
249             * Catch a too long certificate chain. The depth limit set using
250             * SSL_CTX_set_verify_depth() is by purpose set to "limit+1" so
251             * that whenever the "depth>verify_depth" condition is met, we
252             * have violated the limit and want to log this error condition.
253             * We must do it here, because the CHAIN_TOO_LONG error would not
254             * be found explicitly; only errors introduced by cutting off the
255             * additional certificates would be logged.
256             */
257            if (depth > mydata->verify_depth) {
258                preverify_ok = 0;
259                err = X509_V_ERR_CERT_CHAIN_TOO_LONG;
260                X509_STORE_CTX_set_error(ctx, err);
261            }
262            if (!preverify_ok) {
263                printf("verify error:num=%d:%s:depth=%d:%s\n", err,
264                       X509_verify_cert_error_string(err), depth, buf);
265            } else if (mydata->verbose_mode) {
266                printf("depth=%d:%s\n", depth, buf);
267            }
268
269            /*
270             * At this point, err contains the last verification error. We can use
271             * it for something special
272             */
273            if (!preverify_ok && (err == X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT)) {
274                X509_NAME_oneline(X509_get_issuer_name(err_cert), buf, 256);
275                printf("issuer= %s\n", buf);
276            }
277
278            if (mydata->always_continue)
279                return 1;
280            else
281                return preverify_ok;
282        }
283        ...
284
285        mydata_t mydata;
286
287        ...
288        mydata_index = SSL_get_ex_new_index(0, "mydata index", NULL, NULL, NULL);
289
290        ...
291        SSL_CTX_set_verify(ctx, SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
292                           verify_callback);
293
294        /*
295         * Let the verify_callback catch the verify_depth error so that we get
296         * an appropriate error in the logfile.
297         */
298        SSL_CTX_set_verify_depth(verify_depth + 1);
299
300        /*
301         * Set up the SSL specific data into "mydata" and store it into th SSL
302         * structure.
303         */
304        mydata.verify_depth = verify_depth; ...
305        SSL_set_ex_data(ssl, mydata_index, &mydata);
306
307        ...
308        SSL_accept(ssl);       /* check of success left out for clarity */
309        if (peer = SSL_get_peer_certificate(ssl)) {
310            if (SSL_get_verify_result(ssl) == X509_V_OK) {
311                /* The client sent a certificate which verified OK */
312            }
313        }
314

SEE ALSO

316       ssl(7), SSL_new(3), SSL_CTX_get_verify_mode(3),
317       SSL_get_verify_result(3), SSL_CTX_load_verify_locations(3),
318       SSL_get_peer_certificate(3), SSL_CTX_set_cert_verify_callback(3),
319       SSL_get_ex_data_X509_STORE_CTX_idx(3), SSL_CTX_set_client_cert_cb(3),
320       CRYPTO_get_ex_new_index(3)
321

HISTORY

323       The SSL_VERIFY_POST_HANDSHAKE option, and the
324       SSL_verify_client_post_handshake() and SSL_set_post_handshake_auth()
325       functions were added in OpenSSL 1.1.1.
326
328       Copyright 2000-2018 The OpenSSL Project Authors. All Rights Reserved.
329
330       Licensed under the OpenSSL license (the "License").  You may not use
331       this file except in compliance with the License.  You can obtain a copy
332       in the file LICENSE in the source distribution or at
333       <https://www.openssl.org/source/license.html>.
334
335
336
3371.1.1c                            2019-05-28             SSL_CTX_SET_VERIFY(3)
Impressum