1SSL_CTX_SET_VERIFY(3ossl)           OpenSSL          SSL_CTX_SET_VERIFY(3ossl)
2
3
4

NAME

6       SSL_get_ex_data_X509_STORE_CTX_idx, SSL_CTX_set_verify, SSL_set_verify,
7       SSL_CTX_set_verify_depth, SSL_set_verify_depth, SSL_verify_cb,
8       SSL_verify_client_post_handshake, SSL_set_post_handshake_auth,
9       SSL_CTX_set_post_handshake_auth - set various SSL/TLS parameters for
10       peer certificate verification
11

SYNOPSIS

13        #include <openssl/ssl.h>
14
15        typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
16
17        void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb verify_callback);
18        void SSL_set_verify(SSL *ssl, int mode, SSL_verify_cb verify_callback);
19        SSL_get_ex_data_X509_STORE_CTX_idx(void);
20
21        void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
22        void SSL_set_verify_depth(SSL *ssl, int depth);
23
24        int SSL_verify_client_post_handshake(SSL *ssl);
25        void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val);
26        void SSL_set_post_handshake_auth(SSL *ssl, int val);
27

DESCRIPTION

29       SSL_CTX_set_verify() sets the verification flags for ctx to be mode and
30       specifies the verify_callback function to be used. If no callback
31       function shall be specified, the NULL pointer can be used for
32       verify_callback.
33
34       SSL_set_verify() sets the verification flags for ssl to be mode and
35       specifies the verify_callback function to be used. If no callback
36       function shall be specified, the NULL pointer can be used for
37       verify_callback. In this case last verify_callback set specifically for
38       this ssl remains. If no special callback was set before, the default
39       callback for the underlying ctx is used, that was valid at the time ssl
40       was created with SSL_new(3). Within the callback function,
41       SSL_get_ex_data_X509_STORE_CTX_idx can be called to get the data index
42       of the current SSL object that is doing the verification.
43
44       In client mode verify_callback may also call the
45       SSL_set_retry_verify(3) function on the SSL object set in the
46       x509_store_ctx ex data (see SSL_get_ex_data_X509_STORE_CTX_idx(3)) and
47       return 1.  This would be typically done in case the certificate
48       verification was not yet able to succeed.  This makes the handshake
49       suspend and return control to the calling application with
50       SSL_ERROR_WANT_RETRY_VERIFY.  The application can for instance fetch
51       further certificates or cert status information needed for the
52       verification.  Calling SSL_connect(3) again resumes the connection
53       attempt by retrying the server certificate verification step.  This
54       process may even be repeated if need be.  Note that the handshake may
55       still be aborted if a subsequent invocation of the callback (e.g., at a
56       lower depth, or for a separate error condition) returns 0.
57
58       SSL_CTX_set_verify_depth() sets the maximum depth for the certificate
59       chain verification that shall be allowed for ctx.
60
61       SSL_set_verify_depth() sets the maximum depth for the certificate chain
62       verification that shall be allowed for ssl.
63
64       SSL_CTX_set_post_handshake_auth() and SSL_set_post_handshake_auth()
65       enable the Post-Handshake Authentication extension to be added to the
66       ClientHello such that post-handshake authentication can be requested by
67       the server. If val is 0 then the extension is not sent, otherwise it
68       is. By default the extension is not sent. A certificate callback will
69       need to be set via SSL_CTX_set_client_cert_cb() if no certificate is
70       provided at initialization.
71
72       SSL_verify_client_post_handshake() causes a CertificateRequest message
73       to be sent by a server on the given ssl connection. The SSL_VERIFY_PEER
74       flag must be set; the SSL_VERIFY_POST_HANDSHAKE flag is optional.
75

NOTES

77       The verification of certificates can be controlled by a set of
78       logically or'ed mode flags:
79
80       SSL_VERIFY_NONE
81           Server mode: the server will not send a client certificate request
82           to the client, so the client will not send a certificate.
83
84           Client mode: if not using an anonymous cipher (by default
85           disabled), the server will send a certificate which will be
86           checked. The result of the certificate verification process can be
87           checked after the TLS/SSL handshake using the
88           SSL_get_verify_result(3) function.  The handshake will be continued
89           regardless of the verification result.
90
91       SSL_VERIFY_PEER
92           Server mode: the server sends a client certificate request to the
93           client.  The certificate returned (if any) is checked. If the
94           verification process fails, the TLS/SSL handshake is immediately
95           terminated with an alert message containing the reason for the
96           verification failure.  The behaviour can be controlled by the
97           additional SSL_VERIFY_FAIL_IF_NO_PEER_CERT, SSL_VERIFY_CLIENT_ONCE
98           and SSL_VERIFY_POST_HANDSHAKE flags.
99
100           Client mode: the server certificate is verified. If the
101           verification process fails, the TLS/SSL handshake is immediately
102           terminated with an alert message containing the reason for the
103           verification failure. If no server certificate is sent, because an
104           anonymous cipher is used, SSL_VERIFY_PEER is ignored.
105
106       SSL_VERIFY_FAIL_IF_NO_PEER_CERT
107           Server mode: if the client did not return a certificate, the
108           TLS/SSL handshake is immediately terminated with a "handshake
109           failure" alert.  This flag must be used together with
110           SSL_VERIFY_PEER.
111
112           Client mode: ignored (see BUGS)
113
114       SSL_VERIFY_CLIENT_ONCE
115           Server mode: only request a client certificate once during the
116           connection. Do not ask for a client certificate again during
117           renegotiation or post-authentication if a certificate was requested
118           during the initial handshake. This flag must be used together with
119           SSL_VERIFY_PEER.
120
121           Client mode: ignored (see BUGS)
122
123       SSL_VERIFY_POST_HANDSHAKE
124           Server mode: the server will not send a client certificate request
125           during the initial handshake, but will send the request via
126           SSL_verify_client_post_handshake(). This allows the SSL_CTX or SSL
127           to be configured for post-handshake peer verification before the
128           handshake occurs. This flag must be used together with
129           SSL_VERIFY_PEER. TLSv1.3 only; no effect on pre-TLSv1.3
130           connections.
131
132           Client mode: ignored (see BUGS)
133
134       If the mode is SSL_VERIFY_NONE none of the other flags may be set.
135
136       The actual verification procedure is performed either using the built-
137       in verification procedure or using another application provided
138       verification function set with SSL_CTX_set_cert_verify_callback(3).
139       The following descriptions apply in the case of the built-in procedure.
140       An application provided procedure also has access to the verify depth
141       information and the verify_callback() function, but the way this
142       information is used may be different.
143
144       SSL_CTX_set_verify_depth() and SSL_set_verify_depth() set a limit on
145       the number of certificates between the end-entity and trust-anchor
146       certificates.  Neither the end-entity nor the trust-anchor certificates
147       count against depth. If the certificate chain needed to reach a trusted
148       issuer is longer than depth+2, X509_V_ERR_CERT_CHAIN_TOO_LONG will be
149       issued.  The depth count is "level 0:peer certificate", "level 1: CA
150       certificate", "level 2: higher level CA certificate", and so on.
151       Setting the maximum depth to 2 allows the levels 0, 1, 2 and 3 (0 being
152       the end-entity and 3 the trust-anchor).  The default depth limit is
153       100, allowing for the peer certificate, at most 100 intermediate CA
154       certificates and a final trust anchor certificate.
155
156       The verify_callback function is used to control the behaviour when the
157       SSL_VERIFY_PEER flag is set. It must be supplied by the application and
158       receives two arguments: preverify_ok indicates, whether the
159       verification of the certificate in question was passed (preverify_ok=1)
160       or not (preverify_ok=0). x509_ctx is a pointer to the complete context
161       used for the certificate chain verification.
162
163       The certificate chain is checked starting with the deepest nesting
164       level (the root CA certificate) and worked upward to the peer's
165       certificate.  At each level signatures and issuer attributes are
166       checked. Whenever a verification error is found, the error number is
167       stored in x509_ctx and verify_callback is called with preverify_ok=0.
168       By applying X509_CTX_store_* functions verify_callback can locate the
169       certificate in question and perform additional steps (see EXAMPLES). If
170       no error is found for a certificate, verify_callback is called with
171       preverify_ok=1 before advancing to the next level.
172
173       The return value of verify_callback controls the strategy of the
174       further verification process. If verify_callback returns 0, the
175       verification process is immediately stopped with "verification failed"
176       state. If SSL_VERIFY_PEER is set, a verification failure alert is sent
177       to the peer and the TLS/SSL handshake is terminated. If verify_callback
178       returns 1, the verification process is continued. If verify_callback
179       always returns 1, the TLS/SSL handshake will not be terminated with
180       respect to verification failures and the connection will be
181       established. The calling process can however retrieve the error code of
182       the last verification error using SSL_get_verify_result(3) or by
183       maintaining its own error storage managed by verify_callback.
184
185       If no verify_callback is specified, the default callback will be used.
186       Its return value is identical to preverify_ok, so that any verification
187       failure will lead to a termination of the TLS/SSL handshake with an
188       alert message, if SSL_VERIFY_PEER is set.
189
190       After calling SSL_set_post_handshake_auth(), the client will need to
191       add a certificate or certificate callback to its configuration before
192       it can successfully authenticate. This must be called before
193       SSL_connect().
194
195       SSL_verify_client_post_handshake() requires that verify flags have been
196       previously set, and that a client sent the post-handshake
197       authentication extension. When the client returns a certificate the
198       verify callback will be invoked. A write operation must take place for
199       the Certificate Request to be sent to the client, this can be done with
200       SSL_do_handshake() or SSL_write_ex().  Only one certificate request may
201       be outstanding at any time.
202
203       When post-handshake authentication occurs, a refreshed NewSessionTicket
204       message is sent to the client.
205

BUGS

207       In client mode, it is not checked whether the SSL_VERIFY_PEER flag is
208       set, but whether any flags other than SSL_VERIFY_NONE are set. This can
209       lead to unexpected behaviour if SSL_VERIFY_PEER and other flags are not
210       used as required.
211

RETURN VALUES

213       The SSL*_set_verify*() functions do not provide diagnostic information.
214
215       The SSL_verify_client_post_handshake() function returns 1 if the
216       request succeeded, and 0 if the request failed. The error stack can be
217       examined to determine the failure reason.
218

EXAMPLES

220       The following code sequence realizes an example verify_callback
221       function that will always continue the TLS/SSL handshake regardless of
222       verification failure, if wished. The callback realizes a verification
223       depth limit with more informational output.
224
225       All verification errors are printed; information about the certificate
226       chain is printed on request.  The example is realized for a server that
227       does allow but not require client certificates.
228
229       The example makes use of the ex_data technique to store application
230       data into/retrieve application data from the SSL structure (see
231       CRYPTO_get_ex_new_index(3), SSL_get_ex_data_X509_STORE_CTX_idx(3)).
232
233        ...
234        typedef struct {
235          int verbose_mode;
236          int verify_depth;
237          int always_continue;
238        } mydata_t;
239        int mydata_index;
240
241        ...
242        static int verify_callback(int preverify_ok, X509_STORE_CTX *ctx)
243        {
244            char    buf[256];
245            X509   *err_cert;
246            int     err, depth;
247            SSL    *ssl;
248            mydata_t *mydata;
249
250            err_cert = X509_STORE_CTX_get_current_cert(ctx);
251            err = X509_STORE_CTX_get_error(ctx);
252            depth = X509_STORE_CTX_get_error_depth(ctx);
253
254            /*
255             * Retrieve the pointer to the SSL of the connection currently treated
256             * and the application specific data stored into the SSL object.
257             */
258            ssl = X509_STORE_CTX_get_ex_data(ctx, SSL_get_ex_data_X509_STORE_CTX_idx());
259            mydata = SSL_get_ex_data(ssl, mydata_index);
260
261            X509_NAME_oneline(X509_get_subject_name(err_cert), buf, 256);
262
263            /*
264             * Catch a too long certificate chain. The depth limit set using
265             * SSL_CTX_set_verify_depth() is by purpose set to "limit+1" so
266             * that whenever the "depth>verify_depth" condition is met, we
267             * have violated the limit and want to log this error condition.
268             * We must do it here, because the CHAIN_TOO_LONG error would not
269             * be found explicitly; only errors introduced by cutting off the
270             * additional certificates would be logged.
271             */
272            if (depth > mydata->verify_depth) {
273                preverify_ok = 0;
274                err = X509_V_ERR_CERT_CHAIN_TOO_LONG;
275                X509_STORE_CTX_set_error(ctx, err);
276            }
277            if (!preverify_ok) {
278                printf("verify error:num=%d:%s:depth=%d:%s\n", err,
279                       X509_verify_cert_error_string(err), depth, buf);
280            } else if (mydata->verbose_mode) {
281                printf("depth=%d:%s\n", depth, buf);
282            }
283
284            /*
285             * At this point, err contains the last verification error. We can use
286             * it for something special
287             */
288            if (!preverify_ok && (err == X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT)) {
289                X509_NAME_oneline(X509_get_issuer_name(err_cert), buf, 256);
290                printf("issuer= %s\n", buf);
291            }
292
293            if (mydata->always_continue)
294                return 1;
295            else
296                return preverify_ok;
297        }
298        ...
299
300        mydata_t mydata;
301
302        ...
303        mydata_index = SSL_get_ex_new_index(0, "mydata index", NULL, NULL, NULL);
304
305        ...
306        SSL_CTX_set_verify(ctx, SSL_VERIFY_PEER | SSL_VERIFY_CLIENT_ONCE,
307                           verify_callback);
308
309        /*
310         * Let the verify_callback catch the verify_depth error so that we get
311         * an appropriate error in the logfile.
312         */
313        SSL_CTX_set_verify_depth(verify_depth + 1);
314
315        /*
316         * Set up the SSL specific data into "mydata" and store it into th SSL
317         * structure.
318         */
319        mydata.verify_depth = verify_depth; ...
320        SSL_set_ex_data(ssl, mydata_index, &mydata);
321
322        ...
323        SSL_accept(ssl);       /* check of success left out for clarity */
324        if (peer = SSL_get_peer_certificate(ssl)) {
325            if (SSL_get_verify_result(ssl) == X509_V_OK) {
326                /* The client sent a certificate which verified OK */
327            }
328        }
329

SEE ALSO

331       ssl(7), SSL_new(3), SSL_CTX_get_verify_mode(3),
332       SSL_get_verify_result(3), SSL_CTX_load_verify_locations(3),
333       SSL_get_peer_certificate(3), SSL_CTX_set_cert_verify_callback(3),
334       SSL_get_ex_data_X509_STORE_CTX_idx(3), SSL_CTX_set_client_cert_cb(3),
335       CRYPTO_get_ex_new_index(3)
336

HISTORY

338       The SSL_VERIFY_POST_HANDSHAKE option, and the
339       SSL_verify_client_post_handshake() and SSL_set_post_handshake_auth()
340       functions were added in OpenSSL 1.1.1.
341
343       Copyright 2000-2022 The OpenSSL Project Authors. All Rights Reserved.
344
345       Licensed under the Apache License 2.0 (the "License").  You may not use
346       this file except in compliance with the License.  You can obtain a copy
347       in the file LICENSE in the source distribution or at
348       <https://www.openssl.org/source/license.html>.
349
350
351
3523.0.5                             2022-11-01         SSL_CTX_SET_VERIFY(3ossl)
Impressum