1SSL_CTX_SET_CERT_VERIFY_CALLBACK(3ossOlp)enSSSSLL_CTX_SET_CERT_VERIFY_CALLBACK(3ossl)
2
3
4

NAME

6       SSL_CTX_set_cert_verify_callback - set peer certificate verification
7       procedure
8

SYNOPSIS

10        #include <openssl/ssl.h>
11
12        void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
13                                              int (*callback)(X509_STORE_CTX *, void *),
14                                              void *arg);
15

DESCRIPTION

17       SSL_CTX_set_cert_verify_callback() sets the verification callback
18       function for ctx. SSL objects that are created from ctx inherit the
19       setting valid at the time when SSL_new(3) is called.
20

NOTES

22       When a peer certificate has been received during a SSL/TLS handshake, a
23       verification function is called regardless of the verification mode.
24       If the application does not explicitly specify a verification callback
25       function, the built-in verification function is used.  If a
26       verification callback callback is specified via
27       SSL_CTX_set_cert_verify_callback(), the supplied callback function is
28       called instead with the arguments callback(X509_STORE_CTX
29       *x509_store_ctx, void *arg).  The argument arg is specified by the
30       application when setting callback.  By setting callback to NULL, the
31       default behaviour is restored.
32
33       callback should return 1 to indicate verification success and 0 to
34       indicate verification failure.  In server mode, a return value of 0
35       leads to handshake failure.  In client mode, the behaviour is as
36       follows.  All values, including 0, are ignored if the verification mode
37       is SSL_VERIFY_NONE.  Otherwise, when the return value is less than or
38       equal to 0, the handshake will fail.
39
40       In client mode callback may also call the SSL_set_retry_verify(3)
41       function on the SSL object set in the x509_store_ctx ex data (see
42       SSL_get_ex_data_X509_STORE_CTX_idx(3)) and return 1. This would be
43       typically done in case the certificate verification was not yet able to
44       succeed. This makes the handshake suspend and return control to the
45       calling application with SSL_ERROR_WANT_RETRY_VERIFY. The app can for
46       instance fetch further certificates or cert status information needed
47       for the verification. Calling SSL_connect(3) again resumes the
48       connection attempt by retrying the server certificate verification
49       step.  This process may even be repeated if need be.
50
51       In any case a viable verification result value must be reflected in the
52       error member of x509_store_ctx, which can be done using
53       X509_STORE_CTX_set_error(3).  This is particularly important in case
54       the callback allows the connection to continue (by returning 1).  Note
55       that the verification status in the store context is a possibly durable
56       indication of the chain's validity!  This gets recorded in the SSL
57       session (and thus also in session tickets) and the validity of the
58       originally presented chain is then visible on resumption, even though
59       no chain is presented int that case.  Moreover, the calling application
60       will be informed about the detailed result of the verification
61       procedure and may elect to base further decisions on it.
62
63       Within x509_store_ctx, callback has access to the verify_callback
64       function set using SSL_CTX_set_verify(3).
65

RETURN VALUES

67       SSL_CTX_set_cert_verify_callback() does not return a value.
68

WARNINGS

70       Do not mix the verification callback described in this function with
71       the verify_callback function called during the verification process.
72       The latter is set using the SSL_CTX_set_verify(3) family of functions.
73
74       Providing a complete verification procedure including certificate
75       purpose settings etc is a complex task. The built-in procedure is quite
76       powerful and in most cases it should be sufficient to modify its
77       behaviour using the verify_callback function.
78

BUGS

80       SSL_CTX_set_cert_verify_callback() does not provide diagnostic
81       information.
82

SEE ALSO

84       ssl(7), SSL_CTX_set_verify(3), X509_STORE_CTX_set_error(3),
85       SSL_get_verify_result(3), SSL_set_retry_verify(3),
86       SSL_CTX_load_verify_locations(3)
87
89       Copyright 2001-2022 The OpenSSL Project Authors. All Rights Reserved.
90
91       Licensed under the Apache License 2.0 (the "License").  You may not use
92       this file except in compliance with the License.  You can obtain a copy
93       in the file LICENSE in the source distribution or at
94       <https://www.openssl.org/source/license.html>.
95
96
97
983.0.5                             2022-0S7S-L0_5CTX_SET_CERT_VERIFY_CALLBACK(3ossl)
Impressum