Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

ssl_get_ex_data_x509_store_ctx_idx(3openssl) [opensolaris man page]

SSL_get_ex_data_X509_STORE_CTX_idx(3openssl)			      OpenSSL			      SSL_get_ex_data_X509_STORE_CTX_idx(3openssl)

NAME
SSL_get_ex_data_X509_STORE_CTX_idx - get ex_data index to access SSL structure from X509_STORE_CTX SYNOPSIS
#include <openssl/ssl.h> int SSL_get_ex_data_X509_STORE_CTX_idx(void); DESCRIPTION
SSL_get_ex_data_X509_STORE_CTX_idx() returns the index number under which the pointer to the SSL object is stored into the X509_STORE_CTX object. NOTES
Whenever a X509_STORE_CTX object is created for the verification of the peers certificate during a handshake, a pointer to the SSL object is stored into the X509_STORE_CTX object to identify the connection affected. To retrieve this pointer the X509_STORE_CTX_get_ex_data() function can be used with the correct index. This index is globally the same for all X509_STORE_CTX objects and can be retrieved using SSL_get_ex_data_X509_STORE_CTX_idx(). The index value is set when SSL_get_ex_data_X509_STORE_CTX_idx() is first called either by the appli- cation program directly or indirectly during other SSL setup functions or during the handshake. The value depends on other index values defined for X509_STORE_CTX objects before the SSL index is created. RETURN VALUES
>=0 The index value to access the pointer. <0 An error occurred, check the error stack for a detailed error message. EXAMPLES
The index returned from SSL_get_ex_data_X509_STORE_CTX_idx() allows to access the SSL object for the connection to be accessed during the verify_callback() when checking the peers certificate. Please check the example in SSL_CTX_set_verify(3), SEE ALSO
ssl(3), SSL_CTX_set_verify(3), CRYPTO_set_ex_data(3) OpenSSL-0.9.8 Oct 11 2005 SSL_get_ex_data_X509_STORE_CTX_idx(3openssl)

Check Out this Related Man Page

SSL_CTX_set_cert_verify_callback(3openssl)			      OpenSSL				SSL_CTX_set_cert_verify_callback(3openssl)

NAME
SSL_CTX_set_cert_verify_callback - set peer certificate verification procedure SYNOPSIS
#include <openssl/ssl.h> void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*callback)(X509_STORE_CTX *,void *), void *arg); DESCRIPTION
SSL_CTX_set_cert_verify_callback() sets the verification callback function for ctx. SSL objects that are created from ctx inherit the set- ting valid at the time when SSL_new(3) is called. NOTES
Whenever a certificate is verified during a SSL/TLS handshake, a verification function is called. If the application does not explicitly specify a verification callback function, the built-in verification function is used. If a verification callback callback is specified via SSL_CTX_set_cert_verify_callback(), the supplied callback function is called instead. By setting callback to NULL, the default behaviour is restored. When the verification must be performed, callback will be called with the arguments callback(X509_STORE_CTX *x509_store_ctx, void *arg). The argument arg is specified by the application when setting callback. callback should return 1 to indicate verification success and 0 to indicate verification failure. If SSL_VERIFY_PEER is set and callback returns 0, the handshake will fail. As the verification procedure may allow to continue the connection in case of failure (by always returning 1) the verification result must be set in any case using the error member of x509_store_ctx so that the calling application will be informed about the detailed result of the verification procedure! Within x509_store_ctx, callback has access to the verify_callback function set using SSL_CTX_set_verify(3). WARNINGS
Do not mix the verification callback described in this function with the verify_callback function called during the verification process. The latter is set using the SSL_CTX_set_verify(3) family of functions. Providing a complete verification procedure including certificate purpose settings etc is a complex task. The built-in procedure is quite powerful and in most cases it should be sufficient to modify its behaviour using the verify_callback function. BUGS
RETURN VALUES
SSL_CTX_set_cert_verify_callback() does not provide diagnostic information. SEE ALSO
ssl(3), SSL_CTX_set_verify(3), SSL_get_verify_result(3), SSL_CTX_load_verify_locations(3) HISTORY
Previous to OpenSSL 0.9.7, the arg argument to SSL_CTX_set_cert_verify_callback was ignored, and callback was called simply as int (*callback)(X509_STORE_CTX *) To compile software written for previous versions of OpenSSL, a dummy argument will have to be added to callback. OpenSSL-0.9.8 Oct 11 2005 SSL_CTX_set_cert_verify_callback(3openssl)
Man Page