blob: c52b073ff763689ead52e1d20d11c0a43889aab9 [file] [log] [blame]
Antoine Pitrou9e7d6e52011-01-02 22:39:10 +00001:mod:`ssl` --- TLS/SSL wrapper for socket objects
2=================================================
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00003
4.. module:: ssl
Antoine Pitrou9e7d6e52011-01-02 22:39:10 +00005 :synopsis: TLS/SSL wrapper for socket objects
Bill Janssen426ea0a2007-08-29 22:35:05 +00006
7.. moduleauthor:: Bill Janssen <bill.janssen@gmail.com>
Bill Janssen426ea0a2007-08-29 22:35:05 +00008.. sectionauthor:: Bill Janssen <bill.janssen@gmail.com>
9
Guido van Rossum8ee23bb2007-08-27 19:11:11 +000010
Bill Janssen98d19da2007-09-10 21:51:02 +000011.. index:: single: OpenSSL; (use in module ssl)
12
13.. index:: TLS, SSL, Transport Layer Security, Secure Sockets Layer
14
Éric Araujo29a0b572011-08-19 02:14:03 +020015.. versionadded:: 2.6
16
17**Source code:** :source:`Lib/ssl.py`
18
19--------------
20
Georg Brandla50d20a2009-09-16 15:57:46 +000021This module provides access to Transport Layer Security (often known as "Secure
22Sockets Layer") encryption and peer authentication facilities for network
23sockets, both client-side and server-side. This module uses the OpenSSL
24library. It is available on all modern Unix systems, Windows, Mac OS X, and
25probably additional platforms, as long as OpenSSL is installed on that platform.
Guido van Rossum8ee23bb2007-08-27 19:11:11 +000026
27.. note::
28
Georg Brandla50d20a2009-09-16 15:57:46 +000029 Some behavior may be platform dependent, since calls are made to the
30 operating system socket APIs. The installed version of OpenSSL may also
Benjamin Petersondaeb9252014-08-20 14:14:50 -050031 cause variations in behavior. For example, TLSv1.1 and TLSv1.2 come with
32 openssl version 1.0.1.
Guido van Rossum8ee23bb2007-08-27 19:11:11 +000033
Christian Heimes88b22202013-10-29 21:08:56 +010034.. warning::
Benjamin Petersondaeb9252014-08-20 14:14:50 -050035 Don't use this module without reading the :ref:`ssl-security`. Doing so
36 may lead to a false sense of security, as the default settings of the
37 ssl module are not necessarily appropriate for your application.
Antoine Pitrouf7a52472013-11-17 15:42:58 +010038
Christian Heimes88b22202013-10-29 21:08:56 +010039
Georg Brandla50d20a2009-09-16 15:57:46 +000040This section documents the objects and functions in the ``ssl`` module; for more
41general information about TLS, SSL, and certificates, the reader is referred to
42the documents in the "See Also" section at the bottom.
Guido van Rossum8ee23bb2007-08-27 19:11:11 +000043
Georg Brandla50d20a2009-09-16 15:57:46 +000044This module provides a class, :class:`ssl.SSLSocket`, which is derived from the
45:class:`socket.socket` type, and provides a socket-like wrapper that also
46encrypts and decrypts the data going over the socket with SSL. It supports
Benjamin Petersondaeb9252014-08-20 14:14:50 -050047additional methods such as :meth:`getpeercert`, which retrieves the
48certificate of the other side of the connection, and :meth:`cipher`,which
49retrieves the cipher being used for the secure connection.
50
51For more sophisticated applications, the :class:`ssl.SSLContext` class
52helps manage settings and certificates, which can then be inherited
53by SSL sockets created through the :meth:`SSLContext.wrap_socket` method.
54
Guido van Rossum8ee23bb2007-08-27 19:11:11 +000055
Bill Janssen93bf9ce2007-09-11 02:42:07 +000056Functions, Constants, and Exceptions
57------------------------------------
Guido van Rossum8ee23bb2007-08-27 19:11:11 +000058
Bill Janssen93bf9ce2007-09-11 02:42:07 +000059.. exception:: SSLError
60
Benjamin Petersondaeb9252014-08-20 14:14:50 -050061 Raised to signal an error from the underlying SSL implementation (currently
62 provided by the OpenSSL library). This signifies some problem in the
63 higher-level encryption and authentication layer that's superimposed on the
64 underlying network connection. This error is a subtype of
65 :exc:`socket.error`, which in turn is a subtype of :exc:`IOError`. The
66 error code and message of :exc:`SSLError` instances are provided by the
67 OpenSSL library.
Bill Janssen93bf9ce2007-09-11 02:42:07 +000068
Benjamin Petersondaeb9252014-08-20 14:14:50 -050069 .. attribute:: library
70
71 A string mnemonic designating the OpenSSL submodule in which the error
72 occurred, such as ``SSL``, ``PEM`` or ``X509``. The range of possible
73 values depends on the OpenSSL version.
74
75 .. versionadded:: 2.7.9
76
77 .. attribute:: reason
78
79 A string mnemonic designating the reason this error occurred, for
80 example ``CERTIFICATE_VERIFY_FAILED``. The range of possible
81 values depends on the OpenSSL version.
82
83 .. versionadded:: 2.7.9
84
85.. exception:: SSLZeroReturnError
86
87 A subclass of :exc:`SSLError` raised when trying to read or write and
88 the SSL connection has been closed cleanly. Note that this doesn't
89 mean that the underlying transport (read TCP) has been closed.
90
91 .. versionadded:: 2.7.9
92
93.. exception:: SSLWantReadError
94
95 A subclass of :exc:`SSLError` raised by a :ref:`non-blocking SSL socket
96 <ssl-nonblocking>` when trying to read or write data, but more data needs
97 to be received on the underlying TCP transport before the request can be
98 fulfilled.
99
100 .. versionadded:: 2.7.9
101
102.. exception:: SSLWantWriteError
103
104 A subclass of :exc:`SSLError` raised by a :ref:`non-blocking SSL socket
105 <ssl-nonblocking>` when trying to read or write data, but more data needs
106 to be sent on the underlying TCP transport before the request can be
107 fulfilled.
108
109 .. versionadded:: 2.7.9
110
111.. exception:: SSLSyscallError
112
113 A subclass of :exc:`SSLError` raised when a system error was encountered
114 while trying to fulfill an operation on a SSL socket. Unfortunately,
115 there is no easy way to inspect the original errno number.
116
117 .. versionadded:: 2.7.9
118
119.. exception:: SSLEOFError
120
121 A subclass of :exc:`SSLError` raised when the SSL connection has been
122 terminated abruptly. Generally, you shouldn't try to reuse the underlying
123 transport when this error is encountered.
124
125 .. versionadded:: 2.7.9
126
127.. exception:: CertificateError
128
129 Raised to signal an error with a certificate (such as mismatching
130 hostname). Certificate errors detected by OpenSSL, though, raise
131 an :exc:`SSLError`.
132
133
134Socket creation
135^^^^^^^^^^^^^^^
136
137The following function allows for standalone socket creation. Starting from
138Python 2.7.9, it can be more flexible to use :meth:`SSLContext.wrap_socket`
139instead.
140
141.. function:: wrap_socket(sock, keyfile=None, certfile=None, server_side=False, cert_reqs=CERT_NONE, ssl_version={see docs}, ca_certs=None, do_handshake_on_connect=True, suppress_ragged_eofs=True, ciphers=None)
Bill Janssen98d19da2007-09-10 21:51:02 +0000142
Georg Brandla50d20a2009-09-16 15:57:46 +0000143 Takes an instance ``sock`` of :class:`socket.socket`, and returns an instance
144 of :class:`ssl.SSLSocket`, a subtype of :class:`socket.socket`, which wraps
Antoine Pitrou63cc99d2013-12-28 17:26:33 +0100145 the underlying socket in an SSL context. ``sock`` must be a
146 :data:`~socket.SOCK_STREAM` socket; other socket types are unsupported.
147
148 For client-side sockets, the context construction is lazy; if the
149 underlying socket isn't connected yet, the context construction will be
150 performed after :meth:`connect` is called on the socket. For
151 server-side sockets, if the socket has no remote peer, it is assumed
152 to be a listening socket, and the server-side SSL wrapping is
153 automatically performed on client connections accepted via the
154 :meth:`accept` method. :func:`wrap_socket` may raise :exc:`SSLError`.
Bill Janssen98d19da2007-09-10 21:51:02 +0000155
Georg Brandla50d20a2009-09-16 15:57:46 +0000156 The ``keyfile`` and ``certfile`` parameters specify optional files which
157 contain a certificate to be used to identify the local side of the
158 connection. See the discussion of :ref:`ssl-certificates` for more
159 information on how the certificate is stored in the ``certfile``.
Bill Janssen98d19da2007-09-10 21:51:02 +0000160
Georg Brandla50d20a2009-09-16 15:57:46 +0000161 The parameter ``server_side`` is a boolean which identifies whether
162 server-side or client-side behavior is desired from this socket.
Bill Janssen98d19da2007-09-10 21:51:02 +0000163
Georg Brandla50d20a2009-09-16 15:57:46 +0000164 The parameter ``cert_reqs`` specifies whether a certificate is required from
165 the other side of the connection, and whether it will be validated if
166 provided. It must be one of the three values :const:`CERT_NONE`
167 (certificates ignored), :const:`CERT_OPTIONAL` (not required, but validated
168 if provided), or :const:`CERT_REQUIRED` (required and validated). If the
169 value of this parameter is not :const:`CERT_NONE`, then the ``ca_certs``
170 parameter must point to a file of CA certificates.
Bill Janssen98d19da2007-09-10 21:51:02 +0000171
Georg Brandla50d20a2009-09-16 15:57:46 +0000172 The ``ca_certs`` file contains a set of concatenated "certification
173 authority" certificates, which are used to validate certificates passed from
174 the other end of the connection. See the discussion of
175 :ref:`ssl-certificates` for more information about how to arrange the
176 certificates in this file.
Bill Janssen98d19da2007-09-10 21:51:02 +0000177
Georg Brandla50d20a2009-09-16 15:57:46 +0000178 The parameter ``ssl_version`` specifies which version of the SSL protocol to
179 use. Typically, the server chooses a particular protocol version, and the
180 client must adapt to the server's choice. Most of the versions are not
Antoine Pitrou4a7e0c892012-01-09 21:35:11 +0100181 interoperable with the other versions. If not specified, the default is
182 :data:`PROTOCOL_SSLv23`; it provides the most compatibility with other
Georg Brandla50d20a2009-09-16 15:57:46 +0000183 versions.
Bill Janssen98d19da2007-09-10 21:51:02 +0000184
Georg Brandla50d20a2009-09-16 15:57:46 +0000185 Here's a table showing which versions in a client (down the side) can connect
186 to which versions in a server (along the top):
Bill Janssen98d19da2007-09-10 21:51:02 +0000187
188 .. table::
189
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500190 ======================== ========= ========= ========== ========= =========== ===========
191 *client* / **server** **SSLv2** **SSLv3** **SSLv23** **TLSv1** **TLSv1.1** **TLSv1.2**
192 ------------------------ --------- --------- ---------- --------- ----------- -----------
193 *SSLv2* yes no yes no no no
194 *SSLv3* no yes yes no no no
195 *SSLv23* yes no yes no no no
196 *TLSv1* no no yes yes no no
197 *TLSv1.1* no no yes no yes no
198 *TLSv1.2* no no yes no no yes
199 ======================== ========= ========= ========== ========= =========== ===========
Bill Janssen98d19da2007-09-10 21:51:02 +0000200
Antoine Pitrou0a6373c2010-04-17 17:10:38 +0000201 .. note::
202
Andrew M. Kuchling3ded4212010-04-30 00:52:31 +0000203 Which connections succeed will vary depending on the version of
Antoine Pitrou9e4a9332014-10-21 00:14:39 +0200204 OpenSSL. For example, beginning with OpenSSL 1.0.0, an SSLv23 client
205 will not actually attempt SSLv2 connections unless you explicitly
206 enable SSLv2 ciphers (which is not recommended, as SSLv2 is broken).
Antoine Pitrou0a6373c2010-04-17 17:10:38 +0000207
Andrew M. Kuchling3ded4212010-04-30 00:52:31 +0000208 The *ciphers* parameter sets the available ciphers for this SSL object.
Antoine Pitrou0a6373c2010-04-17 17:10:38 +0000209 It should be a string in the `OpenSSL cipher list format
210 <http://www.openssl.org/docs/apps/ciphers.html#CIPHER_LIST_FORMAT>`_.
Bill Janssen98d19da2007-09-10 21:51:02 +0000211
Bill Janssen934b16d2008-06-28 22:19:33 +0000212 The parameter ``do_handshake_on_connect`` specifies whether to do the SSL
213 handshake automatically after doing a :meth:`socket.connect`, or whether the
Georg Brandla50d20a2009-09-16 15:57:46 +0000214 application program will call it explicitly, by invoking the
215 :meth:`SSLSocket.do_handshake` method. Calling
216 :meth:`SSLSocket.do_handshake` explicitly gives the program control over the
217 blocking behavior of the socket I/O involved in the handshake.
Bill Janssen934b16d2008-06-28 22:19:33 +0000218
Georg Brandla50d20a2009-09-16 15:57:46 +0000219 The parameter ``suppress_ragged_eofs`` specifies how the
220 :meth:`SSLSocket.read` method should signal unexpected EOF from the other end
221 of the connection. If specified as :const:`True` (the default), it returns a
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500222 normal EOF (an empty bytes object) in response to unexpected EOF errors
223 raised from the underlying socket; if :const:`False`, it will raise the
224 exceptions back to the caller.
Bill Janssen934b16d2008-06-28 22:19:33 +0000225
Antoine Pitrou0a6373c2010-04-17 17:10:38 +0000226 .. versionchanged:: 2.7
227 New optional argument *ciphers*.
228
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500229
230Context creation
231^^^^^^^^^^^^^^^^
232
233A convenience function helps create :class:`SSLContext` objects for common
234purposes.
235
236.. function:: create_default_context(purpose=Purpose.SERVER_AUTH, cafile=None, capath=None, cadata=None)
237
238 Return a new :class:`SSLContext` object with default settings for
239 the given *purpose*. The settings are chosen by the :mod:`ssl` module,
240 and usually represent a higher security level than when calling the
241 :class:`SSLContext` constructor directly.
242
243 *cafile*, *capath*, *cadata* represent optional CA certificates to
244 trust for certificate verification, as in
245 :meth:`SSLContext.load_verify_locations`. If all three are
246 :const:`None`, this function can choose to trust the system's default
247 CA certificates instead.
248
249 The settings in Python 2.7.9 are: :data:`PROTOCOL_SSLv23`,
250 :data:`OP_NO_SSLv2`, and :data:`OP_NO_SSLv3` with high encryption cipher
251 suites without RC4 and without unauthenticated cipher suites. Passing
252 :data:`~Purpose.SERVER_AUTH` as *purpose* sets
253 :data:`~SSLContext.verify_mode` to :data:`CERT_REQUIRED` and either loads CA
254 certificates (when at least one of *cafile*, *capath* or *cadata* is given)
255 or uses :meth:`SSLContext.load_default_certs` to load default CA
256 certificates.
257
258 .. note::
259 The protocol, options, cipher and other settings may change to more
260 restrictive values anytime without prior deprecation. The values
261 represent a fair balance between compatibility and security.
262
263 If your application needs specific settings, you should create a
264 :class:`SSLContext` and apply the settings yourself.
265
266 .. note::
267 If you find that when certain older clients or servers attempt to connect
268 with a :class:`SSLContext` created by this function that they get an
269 error stating "Protocol or cipher suite mismatch", it may be that they
270 only support SSL3.0 which this function excludes using the
271 :data:`OP_NO_SSLv3`. SSL3.0 has problematic security due to a number of
272 poor implementations and it's reliance on MD5 within the protocol. If you
273 wish to continue to use this function but still allow SSL 3.0 connections
274 you can re-enable them using::
275
276 ctx = ssl.create_default_context(Purpose.CLIENT_AUTH)
277 ctx.options &= ~ssl.OP_NO_SSLv3
278
279 .. versionadded:: 2.7.9
280
281
282Random generation
283^^^^^^^^^^^^^^^^^
284
Bill Janssen98d19da2007-09-10 21:51:02 +0000285.. function:: RAND_status()
286
Serhiy Storchaka26d936a2013-11-29 12:16:53 +0200287 Returns ``True`` if the SSL pseudo-random number generator has been seeded with
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500288 'enough' randomness, and ``False`` otherwise. You can use :func:`ssl.RAND_egd`
Georg Brandla50d20a2009-09-16 15:57:46 +0000289 and :func:`ssl.RAND_add` to increase the randomness of the pseudo-random
290 number generator.
Bill Janssen98d19da2007-09-10 21:51:02 +0000291
292.. function:: RAND_egd(path)
293
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500294 If you are running an entropy-gathering daemon (EGD) somewhere, and *path*
Georg Brandla50d20a2009-09-16 15:57:46 +0000295 is the pathname of a socket connection open to it, this will read 256 bytes
296 of randomness from the socket, and add it to the SSL pseudo-random number
297 generator to increase the security of generated secret keys. This is
298 typically only necessary on systems without better sources of randomness.
Bill Janssen98d19da2007-09-10 21:51:02 +0000299
Georg Brandla50d20a2009-09-16 15:57:46 +0000300 See http://egd.sourceforge.net/ or http://prngd.sourceforge.net/ for sources
301 of entropy-gathering daemons.
Bill Janssen98d19da2007-09-10 21:51:02 +0000302
303.. function:: RAND_add(bytes, entropy)
304
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500305 Mixes the given *bytes* into the SSL pseudo-random number generator. The
306 parameter *entropy* (a float) is a lower bound on the entropy contained in
Georg Brandla50d20a2009-09-16 15:57:46 +0000307 string (so you can always use :const:`0.0`). See :rfc:`1750` for more
308 information on sources of entropy.
Bill Janssen98d19da2007-09-10 21:51:02 +0000309
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500310Certificate handling
311^^^^^^^^^^^^^^^^^^^^
Guido van Rossum8ee23bb2007-08-27 19:11:11 +0000312
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500313.. function:: match_hostname(cert, hostname)
Guido van Rossum8ee23bb2007-08-27 19:11:11 +0000314
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500315 Verify that *cert* (in decoded format as returned by
316 :meth:`SSLSocket.getpeercert`) matches the given *hostname*. The rules
317 applied are those for checking the identity of HTTPS servers as outlined
318 in :rfc:`2818` and :rfc:`6125`, except that IP addresses are not currently
319 supported. In addition to HTTPS, this function should be suitable for
320 checking the identity of servers in various SSL-based protocols such as
321 FTPS, IMAPS, POPS and others.
Guido van Rossum8ee23bb2007-08-27 19:11:11 +0000322
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500323 :exc:`CertificateError` is raised on failure. On success, the function
324 returns nothing::
Guido van Rossum8ee23bb2007-08-27 19:11:11 +0000325
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500326 >>> cert = {'subject': ((('commonName', 'example.com'),),)}
327 >>> ssl.match_hostname(cert, "example.com")
328 >>> ssl.match_hostname(cert, "example.org")
329 Traceback (most recent call last):
330 File "<stdin>", line 1, in <module>
331 File "/home/py3k/Lib/ssl.py", line 130, in match_hostname
332 ssl.CertificateError: hostname 'example.org' doesn't match 'example.com'
333
334 .. versionadded:: 2.7.9
335
336
337.. function:: cert_time_to_seconds(cert_time)
338
339 Return the time in seconds since the Epoch, given the ``cert_time``
340 string representing the "notBefore" or "notAfter" date from a
341 certificate in ``"%b %d %H:%M:%S %Y %Z"`` strptime format (C
342 locale).
343
344 Here's an example:
345
346 .. doctest:: newcontext
347
348 >>> import ssl
349 >>> timestamp = ssl.cert_time_to_seconds("Jan 5 09:34:43 2018 GMT")
350 >>> timestamp
351 1515144883
352 >>> from datetime import datetime
353 >>> print(datetime.utcfromtimestamp(timestamp))
354 2018-01-05 09:34:43
355
356 "notBefore" or "notAfter" dates must use GMT (:rfc:`5280`).
357
358 .. versionchanged:: 2.7.9
359 Interpret the input time as a time in UTC as specified by 'GMT'
360 timezone in the input string. Local timezone was used
361 previously. Return an integer (no fractions of a second in the
362 input format)
363
364.. function:: get_server_certificate(addr, ssl_version=PROTOCOL_SSLv23, ca_certs=None)
Bill Janssen296a59d2007-09-16 22:06:00 +0000365
Georg Brandla50d20a2009-09-16 15:57:46 +0000366 Given the address ``addr`` of an SSL-protected server, as a (*hostname*,
367 *port-number*) pair, fetches the server's certificate, and returns it as a
368 PEM-encoded string. If ``ssl_version`` is specified, uses that version of
369 the SSL protocol to attempt to connect to the server. If ``ca_certs`` is
370 specified, it should be a file containing a list of root certificates, the
371 same format as used for the same parameter in :func:`wrap_socket`. The call
372 will attempt to validate the server certificate against that set of root
Bill Janssen296a59d2007-09-16 22:06:00 +0000373 certificates, and will fail if the validation attempt fails.
374
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500375 .. versionchanged:: 2.7.9
376
377 This function is now IPv6-compatible, and the default *ssl_version* is
378 changed from :data:`PROTOCOL_SSLv3` to :data:`PROTOCOL_SSLv23` for
379 maximum compatibility with modern servers.
380
381.. function:: DER_cert_to_PEM_cert(DER_cert_bytes)
Bill Janssen296a59d2007-09-16 22:06:00 +0000382
383 Given a certificate as a DER-encoded blob of bytes, returns a PEM-encoded
384 string version of the same certificate.
385
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500386.. function:: PEM_cert_to_DER_cert(PEM_cert_string)
Bill Janssen296a59d2007-09-16 22:06:00 +0000387
Georg Brandla50d20a2009-09-16 15:57:46 +0000388 Given a certificate as an ASCII PEM string, returns a DER-encoded sequence of
389 bytes for that same certificate.
Bill Janssen296a59d2007-09-16 22:06:00 +0000390
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500391.. function:: get_default_verify_paths()
392
393 Returns a named tuple with paths to OpenSSL's default cafile and capath.
394 The paths are the same as used by
395 :meth:`SSLContext.set_default_verify_paths`. The return value is a
396 :term:`named tuple` ``DefaultVerifyPaths``:
397
398 * :attr:`cafile` - resolved path to cafile or None if the file doesn't exist,
399 * :attr:`capath` - resolved path to capath or None if the directory doesn't exist,
400 * :attr:`openssl_cafile_env` - OpenSSL's environment key that points to a cafile,
401 * :attr:`openssl_cafile` - hard coded path to a cafile,
402 * :attr:`openssl_capath_env` - OpenSSL's environment key that points to a capath,
403 * :attr:`openssl_capath` - hard coded path to a capath directory
404
405 .. versionadded:: 2.7.9
406
407.. function:: enum_certificates(store_name)
408
409 Retrieve certificates from Windows' system cert store. *store_name* may be
410 one of ``CA``, ``ROOT`` or ``MY``. Windows may provide additional cert
411 stores, too.
412
413 The function returns a list of (cert_bytes, encoding_type, trust) tuples.
414 The encoding_type specifies the encoding of cert_bytes. It is either
415 :const:`x509_asn` for X.509 ASN.1 data or :const:`pkcs_7_asn` for
416 PKCS#7 ASN.1 data. Trust specifies the purpose of the certificate as a set
417 of OIDS or exactly ``True`` if the certificate is trustworthy for all
418 purposes.
419
420 Example::
421
422 >>> ssl.enum_certificates("CA")
423 [(b'data...', 'x509_asn', {'1.3.6.1.5.5.7.3.1', '1.3.6.1.5.5.7.3.2'}),
424 (b'data...', 'x509_asn', True)]
425
426 Availability: Windows.
427
428 .. versionadded:: 2.7.9
429
430.. function:: enum_crls(store_name)
431
432 Retrieve CRLs from Windows' system cert store. *store_name* may be
433 one of ``CA``, ``ROOT`` or ``MY``. Windows may provide additional cert
434 stores, too.
435
436 The function returns a list of (cert_bytes, encoding_type, trust) tuples.
437 The encoding_type specifies the encoding of cert_bytes. It is either
438 :const:`x509_asn` for X.509 ASN.1 data or :const:`pkcs_7_asn` for
439 PKCS#7 ASN.1 data.
440
441 Availability: Windows.
442
443 .. versionadded:: 2.7.9
444
445
446Constants
447^^^^^^^^^
448
Guido van Rossum8ee23bb2007-08-27 19:11:11 +0000449.. data:: CERT_NONE
450
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500451 Possible value for :attr:`SSLContext.verify_mode`, or the ``cert_reqs``
452 parameter to :func:`wrap_socket`. In this mode (the default), no
453 certificates will be required from the other side of the socket connection.
454 If a certificate is received from the other end, no attempt to validate it
455 is made.
456
457 See the discussion of :ref:`ssl-security` below.
Guido van Rossum8ee23bb2007-08-27 19:11:11 +0000458
459.. data:: CERT_OPTIONAL
460
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500461 Possible value for :attr:`SSLContext.verify_mode`, or the ``cert_reqs``
462 parameter to :func:`wrap_socket`. In this mode no certificates will be
463 required from the other side of the socket connection; but if they
464 are provided, validation will be attempted and an :class:`SSLError`
465 will be raised on failure.
466
467 Use of this setting requires a valid set of CA certificates to
468 be passed, either to :meth:`SSLContext.load_verify_locations` or as a
469 value of the ``ca_certs`` parameter to :func:`wrap_socket`.
Guido van Rossum8ee23bb2007-08-27 19:11:11 +0000470
471.. data:: CERT_REQUIRED
472
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500473 Possible value for :attr:`SSLContext.verify_mode`, or the ``cert_reqs``
474 parameter to :func:`wrap_socket`. In this mode, certificates are
475 required from the other side of the socket connection; an :class:`SSLError`
476 will be raised if no certificate is provided, or if its validation fails.
477
478 Use of this setting requires a valid set of CA certificates to
479 be passed, either to :meth:`SSLContext.load_verify_locations` or as a
480 value of the ``ca_certs`` parameter to :func:`wrap_socket`.
481
482.. data:: VERIFY_DEFAULT
483
484 Possible value for :attr:`SSLContext.verify_flags`. In this mode,
485 certificate revocation lists (CRLs) are not checked. By default OpenSSL
486 does neither require nor verify CRLs.
487
488 .. versionadded:: 2.7.9
489
490.. data:: VERIFY_CRL_CHECK_LEAF
491
492 Possible value for :attr:`SSLContext.verify_flags`. In this mode, only the
493 peer cert is check but non of the intermediate CA certificates. The mode
494 requires a valid CRL that is signed by the peer cert's issuer (its direct
495 ancestor CA). If no proper has been loaded
496 :attr:`SSLContext.load_verify_locations`, validation will fail.
497
498 .. versionadded:: 2.7.9
499
500.. data:: VERIFY_CRL_CHECK_CHAIN
501
502 Possible value for :attr:`SSLContext.verify_flags`. In this mode, CRLs of
503 all certificates in the peer cert chain are checked.
504
505 .. versionadded:: 2.7.9
506
507.. data:: VERIFY_X509_STRICT
508
509 Possible value for :attr:`SSLContext.verify_flags` to disable workarounds
510 for broken X.509 certificates.
511
512 .. versionadded:: 2.7.9
Guido van Rossum8ee23bb2007-08-27 19:11:11 +0000513
Antoine Pitrou9e4a9332014-10-21 00:14:39 +0200514.. data:: PROTOCOL_SSLv23
515
516 Selects the highest protocol version that both the client and server support.
517 Despite the name, this option can select "TLS" protocols as well as "SSL".
518
Guido van Rossum8ee23bb2007-08-27 19:11:11 +0000519.. data:: PROTOCOL_SSLv2
520
521 Selects SSL version 2 as the channel encryption protocol.
522
Victor Stinnerb1241f92011-05-10 01:52:03 +0200523 This protocol is not available if OpenSSL is compiled with OPENSSL_NO_SSL2
524 flag.
525
Antoine Pitrou308c2af2010-05-16 14:16:56 +0000526 .. warning::
527
528 SSL version 2 is insecure. Its use is highly discouraged.
529
Guido van Rossum8ee23bb2007-08-27 19:11:11 +0000530.. data:: PROTOCOL_SSLv3
531
Antoine Pitrou9e4a9332014-10-21 00:14:39 +0200532 Selects SSL version 3 as the channel encryption protocol.
533
534 .. warning::
535
536 SSL version 3 is insecure. Its use is highly discouraged.
Guido van Rossum8ee23bb2007-08-27 19:11:11 +0000537
538.. data:: PROTOCOL_TLSv1
539
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500540 Selects TLS version 1.0 as the channel encryption protocol.
541
542.. data:: PROTOCOL_TLSv1_1
543
544 Selects TLS version 1.1 as the channel encryption protocol.
545 Available only with openssl version 1.0.1+.
546
547 .. versionadded:: 2.7.9
548
549.. data:: PROTOCOL_TLSv1_2
550
Antoine Pitrou9e4a9332014-10-21 00:14:39 +0200551 Selects TLS version 1.2 as the channel encryption protocol. This is the
552 most modern version, and probably the best choice for maximum protection,
553 if both sides can speak it. Available only with openssl version 1.0.1+.
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500554
555 .. versionadded:: 2.7.9
556
557.. data:: OP_ALL
558
559 Enables workarounds for various bugs present in other SSL implementations.
560 This option is set by default. It does not necessarily set the same
561 flags as OpenSSL's ``SSL_OP_ALL`` constant.
562
563 .. versionadded:: 2.7.9
564
565.. data:: OP_NO_SSLv2
566
567 Prevents an SSLv2 connection. This option is only applicable in
568 conjunction with :const:`PROTOCOL_SSLv23`. It prevents the peers from
569 choosing SSLv2 as the protocol version.
570
571 .. versionadded:: 2.7.9
572
573.. data:: OP_NO_SSLv3
574
575 Prevents an SSLv3 connection. This option is only applicable in
576 conjunction with :const:`PROTOCOL_SSLv23`. It prevents the peers from
577 choosing SSLv3 as the protocol version.
578
579 .. versionadded:: 2.7.9
580
581.. data:: OP_NO_TLSv1
582
583 Prevents a TLSv1 connection. This option is only applicable in
584 conjunction with :const:`PROTOCOL_SSLv23`. It prevents the peers from
585 choosing TLSv1 as the protocol version.
586
587 .. versionadded:: 2.7.9
588
589.. data:: OP_NO_TLSv1_1
590
591 Prevents a TLSv1.1 connection. This option is only applicable in conjunction
592 with :const:`PROTOCOL_SSLv23`. It prevents the peers from choosing TLSv1.1 as
593 the protocol version. Available only with openssl version 1.0.1+.
594
595 .. versionadded:: 2.7.9
596
597.. data:: OP_NO_TLSv1_2
598
599 Prevents a TLSv1.2 connection. This option is only applicable in conjunction
600 with :const:`PROTOCOL_SSLv23`. It prevents the peers from choosing TLSv1.2 as
601 the protocol version. Available only with openssl version 1.0.1+.
602
603 .. versionadded:: 2.7.9
604
605.. data:: OP_CIPHER_SERVER_PREFERENCE
606
607 Use the server's cipher ordering preference, rather than the client's.
608 This option has no effect on client sockets and SSLv2 server sockets.
609
610 .. versionadded:: 2.7.9
611
612.. data:: OP_SINGLE_DH_USE
613
614 Prevents re-use of the same DH key for distinct SSL sessions. This
615 improves forward secrecy but requires more computational resources.
616 This option only applies to server sockets.
617
618 .. versionadded:: 2.7.9
619
620.. data:: OP_SINGLE_ECDH_USE
621
622 Prevents re-use of the same ECDH key for distinct SSL sessions. This
623 improves forward secrecy but requires more computational resources.
624 This option only applies to server sockets.
625
626 .. versionadded:: 2.7.9
627
628.. data:: OP_NO_COMPRESSION
629
630 Disable compression on the SSL channel. This is useful if the application
631 protocol supports its own compression scheme.
632
633 This option is only available with OpenSSL 1.0.0 and later.
634
635 .. versionadded:: 2.7.9
636
637.. data:: HAS_ECDH
638
639 Whether the OpenSSL library has built-in support for Elliptic Curve-based
640 Diffie-Hellman key exchange. This should be true unless the feature was
641 explicitly disabled by the distributor.
642
643 .. versionadded:: 2.7.9
644
645.. data:: HAS_SNI
646
647 Whether the OpenSSL library has built-in support for the *Server Name
Antoine Pitrou9e4a9332014-10-21 00:14:39 +0200648 Indication* extension (as defined in :rfc:`4366`). When true, you can
649 use the *server_hostname* argument to :meth:`SSLContext.wrap_socket`.
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500650
651 .. versionadded:: 2.7.9
652
653.. data:: HAS_NPN
654
655 Whether the OpenSSL library has built-in support for *Next Protocol
656 Negotiation* as described in the `NPN draft specification
657 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg>`_. When true,
658 you can use the :meth:`SSLContext.set_npn_protocols` method to advertise
659 which protocols you want to support.
660
661 .. versionadded:: 2.7.9
662
663.. data:: CHANNEL_BINDING_TYPES
664
665 List of supported TLS channel binding types. Strings in this list
666 can be used as arguments to :meth:`SSLSocket.get_channel_binding`.
667
668 .. versionadded:: 2.7.9
Guido van Rossum8ee23bb2007-08-27 19:11:11 +0000669
Antoine Pitrouf9de5342010-04-05 21:35:07 +0000670.. data:: OPENSSL_VERSION
671
672 The version string of the OpenSSL library loaded by the interpreter::
673
674 >>> ssl.OPENSSL_VERSION
675 'OpenSSL 0.9.8k 25 Mar 2009'
676
677 .. versionadded:: 2.7
678
679.. data:: OPENSSL_VERSION_INFO
680
681 A tuple of five integers representing version information about the
682 OpenSSL library::
683
684 >>> ssl.OPENSSL_VERSION_INFO
685 (0, 9, 8, 11, 15)
686
687 .. versionadded:: 2.7
688
689.. data:: OPENSSL_VERSION_NUMBER
690
691 The raw version number of the OpenSSL library, as a single integer::
692
693 >>> ssl.OPENSSL_VERSION_NUMBER
694 9470143L
695 >>> hex(ssl.OPENSSL_VERSION_NUMBER)
696 '0x9080bfL'
697
698 .. versionadded:: 2.7
699
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500700.. data:: ALERT_DESCRIPTION_HANDSHAKE_FAILURE
701 ALERT_DESCRIPTION_INTERNAL_ERROR
702 ALERT_DESCRIPTION_*
Guido van Rossum8ee23bb2007-08-27 19:11:11 +0000703
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500704 Alert Descriptions from :rfc:`5246` and others. The `IANA TLS Alert Registry
705 <http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6>`_
706 contains this list and references to the RFCs where their meaning is defined.
707
708 Used as the return value of the callback function in
709 :meth:`SSLContext.set_servername_callback`.
710
711 .. versionadded:: 2.7.9
712
713.. data:: Purpose.SERVER_AUTH
714
715 Option for :func:`create_default_context` and
716 :meth:`SSLContext.load_default_certs`. This value indicates that the
717 context may be used to authenticate Web servers (therefore, it will
718 be used to create client-side sockets).
719
720 .. versionadded:: 2.7.9
721
722.. data:: Purpose.CLIENT_AUTH
723
724 Option for :func:`create_default_context` and
725 :meth:`SSLContext.load_default_certs`. This value indicates that the
726 context may be used to authenticate Web clients (therefore, it will
727 be used to create server-side sockets).
728
729 .. versionadded:: 2.7.9
730
731
732SSL Sockets
733-----------
Bill Janssen98d19da2007-09-10 21:51:02 +0000734
Giampaolo Rodola'76794132013-04-06 03:46:47 +0200735SSL sockets provide the following methods of :ref:`socket-objects`:
Bill Janssen98d19da2007-09-10 21:51:02 +0000736
Giampaolo Rodola'76794132013-04-06 03:46:47 +0200737- :meth:`~socket.socket.accept()`
738- :meth:`~socket.socket.bind()`
739- :meth:`~socket.socket.close()`
740- :meth:`~socket.socket.connect()`
741- :meth:`~socket.socket.fileno()`
742- :meth:`~socket.socket.getpeername()`, :meth:`~socket.socket.getsockname()`
743- :meth:`~socket.socket.getsockopt()`, :meth:`~socket.socket.setsockopt()`
744- :meth:`~socket.socket.gettimeout()`, :meth:`~socket.socket.settimeout()`,
745 :meth:`~socket.socket.setblocking()`
746- :meth:`~socket.socket.listen()`
747- :meth:`~socket.socket.makefile()`
748- :meth:`~socket.socket.recv()`, :meth:`~socket.socket.recv_into()`
749 (but passing a non-zero ``flags`` argument is not allowed)
750- :meth:`~socket.socket.send()`, :meth:`~socket.socket.sendall()` (with
751 the same limitation)
752- :meth:`~socket.socket.shutdown()`
Bill Janssen98d19da2007-09-10 21:51:02 +0000753
Giampaolo Rodola'76794132013-04-06 03:46:47 +0200754However, since the SSL (and TLS) protocol has its own framing atop
755of TCP, the SSL sockets abstraction can, in certain respects, diverge from
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500756the specification of normal, OS-level sockets. See especially the
757:ref:`notes on non-blocking sockets <ssl-nonblocking>`.
Bill Janssen98d19da2007-09-10 21:51:02 +0000758
Giampaolo Rodola'76794132013-04-06 03:46:47 +0200759SSL sockets also have the following additional methods and attributes:
Bill Janssen98d19da2007-09-10 21:51:02 +0000760
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500761.. method:: SSLSocket.do_handshake()
762
763 Perform the SSL setup handshake.
764
765 .. versionchanged:: 2.7.9
766
767 The handshake method also performs :func:`match_hostname` when the
768 :attr:`~SSLContext.check_hostname` attribute of the socket's
769 :attr:`~SSLSocket.context` is true.
770
Bill Janssen93bf9ce2007-09-11 02:42:07 +0000771.. method:: SSLSocket.getpeercert(binary_form=False)
Bill Janssen98d19da2007-09-10 21:51:02 +0000772
Georg Brandla50d20a2009-09-16 15:57:46 +0000773 If there is no certificate for the peer on the other end of the connection,
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500774 return ``None``. If the SSL handshake hasn't been done yet, raise
775 :exc:`ValueError`.
Bill Janssen98d19da2007-09-10 21:51:02 +0000776
Antoine Pitrouf12f3912013-04-16 20:27:17 +0200777 If the ``binary_form`` parameter is :const:`False`, and a certificate was
Georg Brandla50d20a2009-09-16 15:57:46 +0000778 received from the peer, this method returns a :class:`dict` instance. If the
779 certificate was not validated, the dict is empty. If the certificate was
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500780 validated, it returns a dict with several keys, amongst them ``subject``
781 (the principal for which the certificate was issued) and ``issuer``
782 (the principal issuing the certificate). If a certificate contains an
783 instance of the *Subject Alternative Name* extension (see :rfc:`3280`),
784 there will also be a ``subjectAltName`` key in the dictionary.
Bill Janssen93bf9ce2007-09-11 02:42:07 +0000785
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500786 The ``subject`` and ``issuer`` fields are tuples containing the sequence
787 of relative distinguished names (RDNs) given in the certificate's data
788 structure for the respective fields, and each RDN is a sequence of
789 name-value pairs. Here is a real-world example::
Bill Janssen98d19da2007-09-10 21:51:02 +0000790
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500791 {'issuer': ((('countryName', 'IL'),),
792 (('organizationName', 'StartCom Ltd.'),),
793 (('organizationalUnitName',
794 'Secure Digital Certificate Signing'),),
795 (('commonName',
796 'StartCom Class 2 Primary Intermediate Server CA'),)),
797 'notAfter': 'Nov 22 08:15:19 2013 GMT',
798 'notBefore': 'Nov 21 03:09:52 2011 GMT',
799 'serialNumber': '95F0',
800 'subject': ((('description', '571208-SLe257oHY9fVQ07Z'),),
801 (('countryName', 'US'),),
802 (('stateOrProvinceName', 'California'),),
803 (('localityName', 'San Francisco'),),
804 (('organizationName', 'Electronic Frontier Foundation, Inc.'),),
805 (('commonName', '*.eff.org'),),
806 (('emailAddress', 'hostmaster@eff.org'),)),
807 'subjectAltName': (('DNS', '*.eff.org'), ('DNS', 'eff.org')),
808 'version': 3}
809
810 .. note::
811
812 To validate a certificate for a particular service, you can use the
813 :func:`match_hostname` function.
Bill Janssen98d19da2007-09-10 21:51:02 +0000814
Georg Brandla50d20a2009-09-16 15:57:46 +0000815 If the ``binary_form`` parameter is :const:`True`, and a certificate was
816 provided, this method returns the DER-encoded form of the entire certificate
817 as a sequence of bytes, or :const:`None` if the peer did not provide a
Antoine Pitrouf12f3912013-04-16 20:27:17 +0200818 certificate. Whether the peer provides a certificate depends on the SSL
819 socket's role:
820
821 * for a client SSL socket, the server will always provide a certificate,
822 regardless of whether validation was required;
823
824 * for a server SSL socket, the client will only provide a certificate
825 when requested by the server; therefore :meth:`getpeercert` will return
826 :const:`None` if you used :const:`CERT_NONE` (rather than
827 :const:`CERT_OPTIONAL` or :const:`CERT_REQUIRED`).
Bill Janssen98d19da2007-09-10 21:51:02 +0000828
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500829 .. versionchanged:: 2.7.9
830 The returned dictionary includes additional items such as ``issuer`` and
831 ``notBefore``. Additionall :exc:`ValueError` is raised when the handshake
832 isn't done. The returned dictionary includes additional X509v3 extension
833 items such as ``crlDistributionPoints``, ``caIssuers`` and ``OCSP`` URIs.
834
Bill Janssen98d19da2007-09-10 21:51:02 +0000835.. method:: SSLSocket.cipher()
836
Georg Brandla50d20a2009-09-16 15:57:46 +0000837 Returns a three-value tuple containing the name of the cipher being used, the
838 version of the SSL protocol that defines its use, and the number of secret
839 bits being used. If no connection has been established, returns ``None``.
Bill Janssen98d19da2007-09-10 21:51:02 +0000840
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500841.. method:: SSLSocket.compression()
Bill Janssen934b16d2008-06-28 22:19:33 +0000842
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500843 Return the compression algorithm being used as a string, or ``None``
844 if the connection isn't compressed.
Bill Janssen934b16d2008-06-28 22:19:33 +0000845
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500846 If the higher-level protocol supports its own compression mechanism,
847 you can use :data:`OP_NO_COMPRESSION` to disable SSL-level compression.
848
849 .. versionadded:: 2.7.9
850
851.. method:: SSLSocket.get_channel_binding(cb_type="tls-unique")
852
853 Get channel binding data for current connection, as a bytes object. Returns
854 ``None`` if not connected or the handshake has not been completed.
855
856 The *cb_type* parameter allow selection of the desired channel binding
857 type. Valid channel binding types are listed in the
858 :data:`CHANNEL_BINDING_TYPES` list. Currently only the 'tls-unique' channel
859 binding, defined by :rfc:`5929`, is supported. :exc:`ValueError` will be
860 raised if an unsupported channel binding type is requested.
861
862 .. versionadded:: 2.7.9
863
864.. method:: SSLSocket.selected_npn_protocol()
865
Alex Gaynore98205d2014-09-04 13:33:22 -0700866 Returns the higher-level protocol that was selected during the TLS/SSL
867 handshake. If :meth:`SSLContext.set_npn_protocols` was not called, or
868 if the other party does not support NPN, or if the handshake has not yet
869 happened, this will return ``None``.
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500870
871 .. versionadded:: 2.7.9
Bill Janssen98d19da2007-09-10 21:51:02 +0000872
Bill Janssen5bfbd762008-08-12 17:09:57 +0000873.. method:: SSLSocket.unwrap()
874
Georg Brandla50d20a2009-09-16 15:57:46 +0000875 Performs the SSL shutdown handshake, which removes the TLS layer from the
876 underlying socket, and returns the underlying socket object. This can be
877 used to go from encrypted operation over a connection to unencrypted. The
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500878 returned socket should always be used for further communication with the
879 other side of the connection, rather than the original socket.
880
Alex Gaynore98205d2014-09-04 13:33:22 -0700881.. method:: SSLSocket.version()
882
883 Return the actual SSL protocol version negotiated by the connection
884 as a string, or ``None`` is no secure connection is established.
885 As of this writing, possible return values include ``"SSLv2"``,
886 ``"SSLv3"``, ``"TLSv1"``, ``"TLSv1.1"`` and ``"TLSv1.2"``.
887 Recent OpenSSL versions may define more return values.
888
Alex Gaynor162126d2014-09-04 13:37:07 -0700889 .. versionadded:: 2.7.9
Alex Gaynore98205d2014-09-04 13:33:22 -0700890
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500891.. attribute:: SSLSocket.context
892
893 The :class:`SSLContext` object this SSL socket is tied to. If the SSL
894 socket was created using the top-level :func:`wrap_socket` function
895 (rather than :meth:`SSLContext.wrap_socket`), this is a custom context
896 object created for this SSL socket.
897
898 .. versionadded:: 2.7.9
899
900
901SSL Contexts
902------------
903
904.. versionadded:: 2.7.9
905
906An SSL context holds various data longer-lived than single SSL connections,
907such as SSL configuration options, certificate(s) and private key(s).
908It also manages a cache of SSL sessions for server-side sockets, in order
909to speed up repeated connections from the same clients.
910
911.. class:: SSLContext(protocol)
912
913 Create a new SSL context. You must pass *protocol* which must be one
914 of the ``PROTOCOL_*`` constants defined in this module.
915 :data:`PROTOCOL_SSLv23` is currently recommended for maximum
916 interoperability.
917
918 .. seealso::
919 :func:`create_default_context` lets the :mod:`ssl` module choose
920 security settings for a given purpose.
921
922
923:class:`SSLContext` objects have the following methods and attributes:
924
925.. method:: SSLContext.cert_store_stats()
926
927 Get statistics about quantities of loaded X.509 certificates, count of
928 X.509 certificates flagged as CA certificates and certificate revocation
929 lists as dictionary.
930
931 Example for a context with one CA cert and one other cert::
932
933 >>> context.cert_store_stats()
934 {'crl': 0, 'x509_ca': 1, 'x509': 2}
935
936
937.. method:: SSLContext.load_cert_chain(certfile, keyfile=None, password=None)
938
939 Load a private key and the corresponding certificate. The *certfile*
940 string must be the path to a single file in PEM format containing the
941 certificate as well as any number of CA certificates needed to establish
942 the certificate's authenticity. The *keyfile* string, if present, must
943 point to a file containing the private key in. Otherwise the private
944 key will be taken from *certfile* as well. See the discussion of
945 :ref:`ssl-certificates` for more information on how the certificate
946 is stored in the *certfile*.
947
948 The *password* argument may be a function to call to get the password for
949 decrypting the private key. It will only be called if the private key is
950 encrypted and a password is necessary. It will be called with no arguments,
951 and it should return a string, bytes, or bytearray. If the return value is
952 a string it will be encoded as UTF-8 before using it to decrypt the key.
953 Alternatively a string, bytes, or bytearray value may be supplied directly
954 as the *password* argument. It will be ignored if the private key is not
955 encrypted and no password is needed.
956
957 If the *password* argument is not specified and a password is required,
958 OpenSSL's built-in password prompting mechanism will be used to
959 interactively prompt the user for a password.
960
961 An :class:`SSLError` is raised if the private key doesn't
962 match with the certificate.
963
964.. method:: SSLContext.load_default_certs(purpose=Purpose.SERVER_AUTH)
965
966 Load a set of default "certification authority" (CA) certificates from
967 default locations. On Windows it loads CA certs from the ``CA`` and
968 ``ROOT`` system stores. On other systems it calls
969 :meth:`SSLContext.set_default_verify_paths`. In the future the method may
970 load CA certificates from other locations, too.
971
972 The *purpose* flag specifies what kind of CA certificates are loaded. The
973 default settings :data:`Purpose.SERVER_AUTH` loads certificates, that are
974 flagged and trusted for TLS web server authentication (client side
975 sockets). :data:`Purpose.CLIENT_AUTH` loads CA certificates for client
976 certificate verification on the server side.
977
978.. method:: SSLContext.load_verify_locations(cafile=None, capath=None, cadata=None)
979
980 Load a set of "certification authority" (CA) certificates used to validate
981 other peers' certificates when :data:`verify_mode` is other than
982 :data:`CERT_NONE`. At least one of *cafile* or *capath* must be specified.
983
984 This method can also load certification revocation lists (CRLs) in PEM or
985 DER format. In order to make use of CRLs, :attr:`SSLContext.verify_flags`
986 must be configured properly.
987
988 The *cafile* string, if present, is the path to a file of concatenated
989 CA certificates in PEM format. See the discussion of
990 :ref:`ssl-certificates` for more information about how to arrange the
991 certificates in this file.
992
993 The *capath* string, if present, is
994 the path to a directory containing several CA certificates in PEM format,
995 following an `OpenSSL specific layout
996 <http://www.openssl.org/docs/ssl/SSL_CTX_load_verify_locations.html>`_.
997
998 The *cadata* object, if present, is either an ASCII string of one or more
999 PEM-encoded certificates or a bytes-like object of DER-encoded
1000 certificates. Like with *capath* extra lines around PEM-encoded
1001 certificates are ignored but at least one certificate must be present.
1002
1003.. method:: SSLContext.get_ca_certs(binary_form=False)
1004
1005 Get a list of loaded "certification authority" (CA) certificates. If the
1006 ``binary_form`` parameter is :const:`False` each list
1007 entry is a dict like the output of :meth:`SSLSocket.getpeercert`. Otherwise
1008 the method returns a list of DER-encoded certificates. The returned list
1009 does not contain certificates from *capath* unless a certificate was
1010 requested and loaded by a SSL connection.
1011
1012.. method:: SSLContext.set_default_verify_paths()
1013
1014 Load a set of default "certification authority" (CA) certificates from
1015 a filesystem path defined when building the OpenSSL library. Unfortunately,
1016 there's no easy way to know whether this method succeeds: no error is
1017 returned if no certificates are to be found. When the OpenSSL library is
1018 provided as part of the operating system, though, it is likely to be
1019 configured properly.
1020
1021.. method:: SSLContext.set_ciphers(ciphers)
1022
1023 Set the available ciphers for sockets created with this context.
1024 It should be a string in the `OpenSSL cipher list format
1025 <http://www.openssl.org/docs/apps/ciphers.html#CIPHER_LIST_FORMAT>`_.
1026 If no cipher can be selected (because compile-time options or other
1027 configuration forbids use of all the specified ciphers), an
1028 :class:`SSLError` will be raised.
1029
1030 .. note::
1031 when connected, the :meth:`SSLSocket.cipher` method of SSL sockets will
1032 give the currently selected cipher.
1033
1034.. method:: SSLContext.set_npn_protocols(protocols)
1035
1036 Specify which protocols the socket should advertise during the SSL/TLS
1037 handshake. It should be a list of strings, like ``['http/1.1', 'spdy/2']``,
1038 ordered by preference. The selection of a protocol will happen during the
1039 handshake, and will play out according to the `NPN draft specification
1040 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg>`_. After a
1041 successful handshake, the :meth:`SSLSocket.selected_npn_protocol` method will
1042 return the agreed-upon protocol.
1043
1044 This method will raise :exc:`NotImplementedError` if :data:`HAS_NPN` is
1045 False.
1046
1047.. method:: SSLContext.set_servername_callback(server_name_callback)
1048
1049 Register a callback function that will be called after the TLS Client Hello
1050 handshake message has been received by the SSL/TLS server when the TLS client
1051 specifies a server name indication. The server name indication mechanism
1052 is specified in :rfc:`6066` section 3 - Server Name Indication.
1053
1054 Only one callback can be set per ``SSLContext``. If *server_name_callback*
1055 is ``None`` then the callback is disabled. Calling this function a
1056 subsequent time will disable the previously registered callback.
1057
1058 The callback function, *server_name_callback*, will be called with three
1059 arguments; the first being the :class:`ssl.SSLSocket`, the second is a string
1060 that represents the server name that the client is intending to communicate
1061 (or :const:`None` if the TLS Client Hello does not contain a server name)
1062 and the third argument is the original :class:`SSLContext`. The server name
1063 argument is the IDNA decoded server name.
1064
1065 A typical use of this callback is to change the :class:`ssl.SSLSocket`'s
1066 :attr:`SSLSocket.context` attribute to a new object of type
1067 :class:`SSLContext` representing a certificate chain that matches the server
1068 name.
1069
1070 Due to the early negotiation phase of the TLS connection, only limited
1071 methods and attributes are usable like
1072 :meth:`SSLSocket.selected_npn_protocol` and :attr:`SSLSocket.context`.
1073 :meth:`SSLSocket.getpeercert`, :meth:`SSLSocket.getpeercert`,
1074 :meth:`SSLSocket.cipher` and :meth:`SSLSocket.compress` methods require that
1075 the TLS connection has progressed beyond the TLS Client Hello and therefore
1076 will not contain return meaningful values nor can they be called safely.
1077
1078 The *server_name_callback* function must return ``None`` to allow the
1079 TLS negotiation to continue. If a TLS failure is required, a constant
1080 :const:`ALERT_DESCRIPTION_* <ALERT_DESCRIPTION_INTERNAL_ERROR>` can be
1081 returned. Other return values will result in a TLS fatal error with
1082 :const:`ALERT_DESCRIPTION_INTERNAL_ERROR`.
1083
1084 If there is an IDNA decoding error on the server name, the TLS connection
1085 will terminate with an :const:`ALERT_DESCRIPTION_INTERNAL_ERROR` fatal TLS
1086 alert message to the client.
1087
1088 If an exception is raised from the *server_name_callback* function the TLS
1089 connection will terminate with a fatal TLS alert message
1090 :const:`ALERT_DESCRIPTION_HANDSHAKE_FAILURE`.
1091
1092 This method will raise :exc:`NotImplementedError` if the OpenSSL library
1093 had OPENSSL_NO_TLSEXT defined when it was built.
1094
1095.. method:: SSLContext.load_dh_params(dhfile)
1096
1097 Load the key generation parameters for Diffie-Helman (DH) key exchange.
1098 Using DH key exchange improves forward secrecy at the expense of
1099 computational resources (both on the server and on the client).
1100 The *dhfile* parameter should be the path to a file containing DH
1101 parameters in PEM format.
1102
1103 This setting doesn't apply to client sockets. You can also use the
1104 :data:`OP_SINGLE_DH_USE` option to further improve security.
1105
1106.. method:: SSLContext.set_ecdh_curve(curve_name)
1107
1108 Set the curve name for Elliptic Curve-based Diffie-Hellman (ECDH) key
1109 exchange. ECDH is significantly faster than regular DH while arguably
1110 as secure. The *curve_name* parameter should be a string describing
1111 a well-known elliptic curve, for example ``prime256v1`` for a widely
1112 supported curve.
1113
1114 This setting doesn't apply to client sockets. You can also use the
1115 :data:`OP_SINGLE_ECDH_USE` option to further improve security.
1116
1117 This method is not available if :data:`HAS_ECDH` is False.
1118
1119 .. seealso::
1120 `SSL/TLS & Perfect Forward Secrecy <http://vincent.bernat.im/en/blog/2011-ssl-perfect-forward-secrecy.html>`_
1121 Vincent Bernat.
1122
1123.. method:: SSLContext.wrap_socket(sock, server_side=False, \
1124 do_handshake_on_connect=True, suppress_ragged_eofs=True, \
1125 server_hostname=None)
1126
1127 Wrap an existing Python socket *sock* and return an :class:`SSLSocket`
1128 object. *sock* must be a :data:`~socket.SOCK_STREAM` socket; other socket
1129 types are unsupported.
1130
1131 The returned SSL socket is tied to the context, its settings and
1132 certificates. The parameters *server_side*, *do_handshake_on_connect*
1133 and *suppress_ragged_eofs* have the same meaning as in the top-level
1134 :func:`wrap_socket` function.
1135
1136 On client connections, the optional parameter *server_hostname* specifies
1137 the hostname of the service which we are connecting to. This allows a
1138 single server to host multiple SSL-based services with distinct certificates,
1139 quite similarly to HTTP virtual hosts. Specifying *server_hostname*
1140 will raise a :exc:`ValueError` if the OpenSSL library doesn't have support
1141 for it (that is, if :data:`HAS_SNI` is :const:`False`). Specifying
1142 *server_hostname* will also raise a :exc:`ValueError` if *server_side*
1143 is true.
1144
1145.. method:: SSLContext.session_stats()
1146
1147 Get statistics about the SSL sessions created or managed by this context.
1148 A dictionary is returned which maps the names of each `piece of information
1149 <http://www.openssl.org/docs/ssl/SSL_CTX_sess_number.html>`_ to their
1150 numeric values. For example, here is the total number of hits and misses
1151 in the session cache since the context was created::
1152
1153 >>> stats = context.session_stats()
1154 >>> stats['hits'], stats['misses']
1155 (0, 0)
1156
1157.. method:: SSLContext.get_ca_certs(binary_form=False)
1158
1159 Returns a list of dicts with information of loaded CA certs. If the
1160 optional argument is true, returns a DER-encoded copy of the CA
1161 certificate.
1162
1163 .. note::
1164 Certificates in a capath directory aren't loaded unless they have
1165 been used at least once.
1166
1167.. attribute:: SSLContext.check_hostname
1168
1169 Wether to match the peer cert's hostname with :func:`match_hostname` in
1170 :meth:`SSLSocket.do_handshake`. The context's
1171 :attr:`~SSLContext.verify_mode` must be set to :data:`CERT_OPTIONAL` or
1172 :data:`CERT_REQUIRED`, and you must pass *server_hostname* to
1173 :meth:`~SSLContext.wrap_socket` in order to match the hostname.
1174
1175 Example::
1176
1177 import socket, ssl
1178
1179 context = ssl.SSLContext(ssl.PROTOCOL_TLSv1)
1180 context.verify_mode = ssl.CERT_REQUIRED
1181 context.check_hostname = True
1182 context.load_default_certs()
1183
1184 s = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
1185 ssl_sock = context.wrap_socket(s, server_hostname='www.verisign.com')
1186 ssl_sock.connect(('www.verisign.com', 443))
1187
1188 .. note::
1189
1190 This features requires OpenSSL 0.9.8f or newer.
1191
1192.. attribute:: SSLContext.options
1193
1194 An integer representing the set of SSL options enabled on this context.
1195 The default value is :data:`OP_ALL`, but you can specify other options
1196 such as :data:`OP_NO_SSLv2` by ORing them together.
1197
1198 .. note::
1199 With versions of OpenSSL older than 0.9.8m, it is only possible
1200 to set options, not to clear them. Attempting to clear an option
1201 (by resetting the corresponding bits) will raise a ``ValueError``.
1202
1203.. attribute:: SSLContext.protocol
1204
1205 The protocol version chosen when constructing the context. This attribute
1206 is read-only.
1207
1208.. attribute:: SSLContext.verify_flags
1209
1210 The flags for certificate verification operations. You can set flags like
1211 :data:`VERIFY_CRL_CHECK_LEAF` by ORing them together. By default OpenSSL
1212 does neither require nor verify certificate revocation lists (CRLs).
1213 Available only with openssl version 0.9.8+.
1214
1215.. attribute:: SSLContext.verify_mode
1216
1217 Whether to try to verify other peers' certificates and how to behave
1218 if verification fails. This attribute must be one of
1219 :data:`CERT_NONE`, :data:`CERT_OPTIONAL` or :data:`CERT_REQUIRED`.
1220
Bill Janssen5bfbd762008-08-12 17:09:57 +00001221
Bill Janssen98d19da2007-09-10 21:51:02 +00001222.. index:: single: certificates
1223
1224.. index:: single: X509 certificate
1225
Bill Janssen93bf9ce2007-09-11 02:42:07 +00001226.. _ssl-certificates:
1227
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001228Certificates
1229------------
1230
Georg Brandla50d20a2009-09-16 15:57:46 +00001231Certificates in general are part of a public-key / private-key system. In this
1232system, each *principal*, (which may be a machine, or a person, or an
1233organization) is assigned a unique two-part encryption key. One part of the key
1234is public, and is called the *public key*; the other part is kept secret, and is
1235called the *private key*. The two parts are related, in that if you encrypt a
1236message with one of the parts, you can decrypt it with the other part, and
1237**only** with the other part.
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001238
Georg Brandla50d20a2009-09-16 15:57:46 +00001239A certificate contains information about two principals. It contains the name
1240of a *subject*, and the subject's public key. It also contains a statement by a
1241second principal, the *issuer*, that the subject is who he claims to be, and
1242that this is indeed the subject's public key. The issuer's statement is signed
1243with the issuer's private key, which only the issuer knows. However, anyone can
1244verify the issuer's statement by finding the issuer's public key, decrypting the
1245statement with it, and comparing it to the other information in the certificate.
1246The certificate also contains information about the time period over which it is
1247valid. This is expressed as two fields, called "notBefore" and "notAfter".
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001248
Georg Brandla50d20a2009-09-16 15:57:46 +00001249In the Python use of certificates, a client or server can use a certificate to
1250prove who they are. The other side of a network connection can also be required
1251to produce a certificate, and that certificate can be validated to the
1252satisfaction of the client or server that requires such validation. The
1253connection attempt can be set to raise an exception if the validation fails.
1254Validation is done automatically, by the underlying OpenSSL framework; the
1255application need not concern itself with its mechanics. But the application
1256does usually need to provide sets of certificates to allow this process to take
1257place.
Bill Janssen426ea0a2007-08-29 22:35:05 +00001258
Georg Brandla50d20a2009-09-16 15:57:46 +00001259Python uses files to contain certificates. They should be formatted as "PEM"
1260(see :rfc:`1422`), which is a base-64 encoded form wrapped with a header line
1261and a footer line::
Bill Janssen426ea0a2007-08-29 22:35:05 +00001262
1263 -----BEGIN CERTIFICATE-----
1264 ... (certificate in base64 PEM encoding) ...
1265 -----END CERTIFICATE-----
1266
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001267Certificate chains
1268^^^^^^^^^^^^^^^^^^
1269
Georg Brandla50d20a2009-09-16 15:57:46 +00001270The Python files which contain certificates can contain a sequence of
1271certificates, sometimes called a *certificate chain*. This chain should start
1272with the specific certificate for the principal who "is" the client or server,
1273and then the certificate for the issuer of that certificate, and then the
1274certificate for the issuer of *that* certificate, and so on up the chain till
1275you get to a certificate which is *self-signed*, that is, a certificate which
1276has the same subject and issuer, sometimes called a *root certificate*. The
1277certificates should just be concatenated together in the certificate file. For
1278example, suppose we had a three certificate chain, from our server certificate
1279to the certificate of the certification authority that signed our server
1280certificate, to the root certificate of the agency which issued the
1281certification authority's certificate::
Bill Janssen426ea0a2007-08-29 22:35:05 +00001282
1283 -----BEGIN CERTIFICATE-----
1284 ... (certificate for your server)...
1285 -----END CERTIFICATE-----
1286 -----BEGIN CERTIFICATE-----
1287 ... (the certificate for the CA)...
1288 -----END CERTIFICATE-----
1289 -----BEGIN CERTIFICATE-----
1290 ... (the root certificate for the CA's issuer)...
1291 -----END CERTIFICATE-----
1292
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001293CA certificates
1294^^^^^^^^^^^^^^^
1295
Bill Janssen426ea0a2007-08-29 22:35:05 +00001296If you are going to require validation of the other side of the connection's
1297certificate, you need to provide a "CA certs" file, filled with the certificate
Georg Brandla50d20a2009-09-16 15:57:46 +00001298chains for each issuer you are willing to trust. Again, this file just contains
1299these chains concatenated together. For validation, Python will use the first
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001300chain it finds in the file which matches. The platform's certificates file can
1301be used by calling :meth:`SSLContext.load_default_certs`, this is done
1302automatically with :func:`.create_default_context`.
Bill Janssen934b16d2008-06-28 22:19:33 +00001303
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001304Combined key and certificate
1305^^^^^^^^^^^^^^^^^^^^^^^^^^^^
Bill Janssen98d19da2007-09-10 21:51:02 +00001306
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001307Often the private key is stored in the same file as the certificate; in this
1308case, only the ``certfile`` parameter to :meth:`SSLContext.load_cert_chain`
1309and :func:`wrap_socket` needs to be passed. If the private key is stored
1310with the certificate, it should come before the first certificate in
1311the certificate chain::
1312
1313 -----BEGIN RSA PRIVATE KEY-----
1314 ... (private key in base64 encoding) ...
1315 -----END RSA PRIVATE KEY-----
1316 -----BEGIN CERTIFICATE-----
1317 ... (certificate in base64 PEM encoding) ...
1318 -----END CERTIFICATE-----
1319
1320Self-signed certificates
1321^^^^^^^^^^^^^^^^^^^^^^^^
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001322
Georg Brandla50d20a2009-09-16 15:57:46 +00001323If you are going to create a server that provides SSL-encrypted connection
1324services, you will need to acquire a certificate for that service. There are
1325many ways of acquiring appropriate certificates, such as buying one from a
1326certification authority. Another common practice is to generate a self-signed
1327certificate. The simplest way to do this is with the OpenSSL package, using
1328something like the following::
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001329
Bill Janssen98d19da2007-09-10 21:51:02 +00001330 % openssl req -new -x509 -days 365 -nodes -out cert.pem -keyout cert.pem
1331 Generating a 1024 bit RSA private key
1332 .......++++++
1333 .............................++++++
1334 writing new private key to 'cert.pem'
1335 -----
1336 You are about to be asked to enter information that will be incorporated
1337 into your certificate request.
1338 What you are about to enter is what is called a Distinguished Name or a DN.
1339 There are quite a few fields but you can leave some blank
1340 For some fields there will be a default value,
1341 If you enter '.', the field will be left blank.
1342 -----
1343 Country Name (2 letter code) [AU]:US
1344 State or Province Name (full name) [Some-State]:MyState
1345 Locality Name (eg, city) []:Some City
1346 Organization Name (eg, company) [Internet Widgits Pty Ltd]:My Organization, Inc.
1347 Organizational Unit Name (eg, section) []:My Group
1348 Common Name (eg, YOUR name) []:myserver.mygroup.myorganization.com
1349 Email Address []:ops@myserver.mygroup.myorganization.com
1350 %
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001351
Georg Brandla50d20a2009-09-16 15:57:46 +00001352The disadvantage of a self-signed certificate is that it is its own root
1353certificate, and no one else will have it in their cache of known (and trusted)
1354root certificates.
Bill Janssen426ea0a2007-08-29 22:35:05 +00001355
1356
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001357Examples
1358--------
1359
Bill Janssen426ea0a2007-08-29 22:35:05 +00001360Testing for SSL support
1361^^^^^^^^^^^^^^^^^^^^^^^
1362
Georg Brandla50d20a2009-09-16 15:57:46 +00001363To test for the presence of SSL support in a Python installation, user code
1364should use the following idiom::
Bill Janssen426ea0a2007-08-29 22:35:05 +00001365
1366 try:
Georg Brandl28046022011-02-25 11:01:04 +00001367 import ssl
Bill Janssen426ea0a2007-08-29 22:35:05 +00001368 except ImportError:
Georg Brandl28046022011-02-25 11:01:04 +00001369 pass
Bill Janssen426ea0a2007-08-29 22:35:05 +00001370 else:
Georg Brandl28046022011-02-25 11:01:04 +00001371 ... # do something that requires SSL support
Bill Janssen426ea0a2007-08-29 22:35:05 +00001372
1373Client-side operation
1374^^^^^^^^^^^^^^^^^^^^^
1375
Antoine Pitrou9e4a9332014-10-21 00:14:39 +02001376This example creates a SSL context with the recommended security settings
1377for client sockets, including automatic certificate verification::
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001378
Antoine Pitrou9e4a9332014-10-21 00:14:39 +02001379 >>> context = ssl.create_default_context()
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001380
Antoine Pitrou9e4a9332014-10-21 00:14:39 +02001381If you prefer to tune security settings yourself, you might create
1382a context from scratch (but beware that you might not get the settings
1383right)::
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001384
1385 >>> context = ssl.SSLContext(ssl.PROTOCOL_SSLv23)
1386 >>> context.verify_mode = ssl.CERT_REQUIRED
Antoine Pitrou9e4a9332014-10-21 00:14:39 +02001387 >>> context.check_hostname = True
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001388 >>> context.load_verify_locations("/etc/ssl/certs/ca-bundle.crt")
1389
Antoine Pitrou9e4a9332014-10-21 00:14:39 +02001390(this snippet assumes your operating system places a bundle of all CA
1391certificates in ``/etc/ssl/certs/ca-bundle.crt``; if not, you'll get an
1392error and have to adjust the location)
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001393
1394When you use the context to connect to a server, :const:`CERT_REQUIRED`
1395validates the server certificate: it ensures that the server certificate
1396was signed with one of the CA certificates, and checks the signature for
1397correctness::
1398
Antoine Pitrou9e4a9332014-10-21 00:14:39 +02001399 >>> conn = context.wrap_socket(socket.socket(socket.AF_INET),
1400 ... server_hostname="www.python.org")
1401 >>> conn.connect(("www.python.org", 443))
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001402
Antoine Pitrou9e4a9332014-10-21 00:14:39 +02001403You may then fetch the certificate::
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001404
1405 >>> cert = conn.getpeercert()
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001406
1407Visual inspection shows that the certificate does identify the desired service
Antoine Pitrou9e4a9332014-10-21 00:14:39 +02001408(that is, the HTTPS host ``www.python.org``)::
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001409
1410 >>> pprint.pprint(cert)
Antoine Pitrou9e4a9332014-10-21 00:14:39 +02001411 {'OCSP': ('http://ocsp.digicert.com',),
1412 'caIssuers': ('http://cacerts.digicert.com/DigiCertSHA2ExtendedValidationServerCA.crt',),
1413 'crlDistributionPoints': ('http://crl3.digicert.com/sha2-ev-server-g1.crl',
1414 'http://crl4.digicert.com/sha2-ev-server-g1.crl'),
1415 'issuer': ((('countryName', 'US'),),
1416 (('organizationName', 'DigiCert Inc'),),
1417 (('organizationalUnitName', 'www.digicert.com'),),
1418 (('commonName', 'DigiCert SHA2 Extended Validation Server CA'),)),
1419 'notAfter': 'Sep 9 12:00:00 2016 GMT',
1420 'notBefore': 'Sep 5 00:00:00 2014 GMT',
1421 'serialNumber': '01BB6F00122B177F36CAB49CEA8B6B26',
1422 'subject': ((('businessCategory', 'Private Organization'),),
1423 (('1.3.6.1.4.1.311.60.2.1.3', 'US'),),
1424 (('1.3.6.1.4.1.311.60.2.1.2', 'Delaware'),),
1425 (('serialNumber', '3359300'),),
1426 (('streetAddress', '16 Allen Rd'),),
1427 (('postalCode', '03894-4801'),),
1428 (('countryName', 'US'),),
1429 (('stateOrProvinceName', 'NH'),),
1430 (('localityName', 'Wolfeboro,'),),
1431 (('organizationName', 'Python Software Foundation'),),
1432 (('commonName', 'www.python.org'),)),
1433 'subjectAltName': (('DNS', 'www.python.org'),
1434 ('DNS', 'python.org'),
1435 ('DNS', 'pypi.python.org'),
1436 ('DNS', 'docs.python.org'),
1437 ('DNS', 'testpypi.python.org'),
1438 ('DNS', 'bugs.python.org'),
1439 ('DNS', 'wiki.python.org'),
1440 ('DNS', 'hg.python.org'),
1441 ('DNS', 'mail.python.org'),
1442 ('DNS', 'packaging.python.org'),
1443 ('DNS', 'pythonhosted.org'),
1444 ('DNS', 'www.pythonhosted.org'),
1445 ('DNS', 'test.pythonhosted.org'),
1446 ('DNS', 'us.pycon.org'),
1447 ('DNS', 'id.python.org')),
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001448 'version': 3}
1449
Antoine Pitrou9e4a9332014-10-21 00:14:39 +02001450Now the SSL channel is established and the certificate verified, you can
1451proceed to talk with the server::
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001452
1453 >>> conn.sendall(b"HEAD / HTTP/1.0\r\nHost: linuxfr.org\r\n\r\n")
1454 >>> pprint.pprint(conn.recv(1024).split(b"\r\n"))
Antoine Pitrou9e4a9332014-10-21 00:14:39 +02001455 [b'HTTP/1.1 200 OK',
1456 b'Date: Sat, 18 Oct 2014 18:27:20 GMT',
1457 b'Server: nginx',
1458 b'Content-Type: text/html; charset=utf-8',
1459 b'X-Frame-Options: SAMEORIGIN',
1460 b'Content-Length: 45679',
1461 b'Accept-Ranges: bytes',
1462 b'Via: 1.1 varnish',
1463 b'Age: 2188',
1464 b'X-Served-By: cache-lcy1134-LCY',
1465 b'X-Cache: HIT',
1466 b'X-Cache-Hits: 11',
1467 b'Vary: Cookie',
1468 b'Strict-Transport-Security: max-age=63072000; includeSubDomains',
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001469 b'Connection: close',
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001470 b'',
1471 b'']
1472
1473See the discussion of :ref:`ssl-security` below.
1474
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001475
Bill Janssen426ea0a2007-08-29 22:35:05 +00001476Server-side operation
1477^^^^^^^^^^^^^^^^^^^^^
1478
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001479For server operation, typically you'll need to have a server certificate, and
1480private key, each in a file. You'll first create a context holding the key
1481and the certificate, so that clients can check your authenticity. Then
1482you'll open a socket, bind it to a port, call :meth:`listen` on it, and start
1483waiting for clients to connect::
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001484
Benjamin Petersona7b55a32009-02-20 03:31:23 +00001485 import socket, ssl
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001486
Antoine Pitrou9e4a9332014-10-21 00:14:39 +02001487 context = ssl.create_default_context(ssl.Purpose.CLIENT_AUTH)
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001488 context.load_cert_chain(certfile="mycertfile", keyfile="mykeyfile")
1489
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001490 bindsocket = socket.socket()
1491 bindsocket.bind(('myaddr.mydomain.com', 10023))
1492 bindsocket.listen(5)
1493
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001494When a client connects, you'll call :meth:`accept` on the socket to get the
1495new socket from the other end, and use the context's :meth:`SSLContext.wrap_socket`
1496method to create a server-side SSL socket for the connection::
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001497
1498 while True:
Antoine Pitrou9e7d6e52011-01-02 22:39:10 +00001499 newsocket, fromaddr = bindsocket.accept()
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001500 connstream = context.wrap_socket(newsocket, server_side=True)
Antoine Pitrou9e7d6e52011-01-02 22:39:10 +00001501 try:
1502 deal_with_client(connstream)
1503 finally:
1504 connstream.shutdown(socket.SHUT_RDWR)
1505 connstream.close()
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001506
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001507Then you'll read data from the ``connstream`` and do something with it till you
Georg Brandla50d20a2009-09-16 15:57:46 +00001508are finished with the client (or the client is finished with you)::
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001509
1510 def deal_with_client(connstream):
Georg Brandl28046022011-02-25 11:01:04 +00001511 data = connstream.read()
1512 # null data means the client is finished with us
1513 while data:
1514 if not do_something(connstream, data):
1515 # we'll assume do_something returns False
1516 # when we're finished with client
1517 break
1518 data = connstream.read()
1519 # finished with client
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001520
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001521And go back to listening for new client connections (of course, a real server
1522would probably handle each client connection in a separate thread, or put
1523the sockets in non-blocking mode and use an event loop).
1524
1525
1526.. _ssl-nonblocking:
1527
1528Notes on non-blocking sockets
1529-----------------------------
1530
1531When working with non-blocking sockets, there are several things you need
1532to be aware of:
1533
1534- Calling :func:`~select.select` tells you that the OS-level socket can be
1535 read from (or written to), but it does not imply that there is sufficient
1536 data at the upper SSL layer. For example, only part of an SSL frame might
1537 have arrived. Therefore, you must be ready to handle :meth:`SSLSocket.recv`
1538 and :meth:`SSLSocket.send` failures, and retry after another call to
1539 :func:`~select.select`.
1540
1541- Conversely, since the SSL layer has its own framing, a SSL socket may
1542 still have data available for reading without :func:`~select.select`
1543 being aware of it. Therefore, you should first call
1544 :meth:`SSLSocket.recv` to drain any potentially available data, and then
1545 only block on a :func:`~select.select` call if still necessary.
1546
1547 (of course, similar provisions apply when using other primitives such as
1548 :func:`~select.poll`, or those in the :mod:`selectors` module)
1549
1550- The SSL handshake itself will be non-blocking: the
1551 :meth:`SSLSocket.do_handshake` method has to be retried until it returns
1552 successfully. Here is a synopsis using :func:`~select.select` to wait for
1553 the socket's readiness::
1554
1555 while True:
1556 try:
1557 sock.do_handshake()
1558 break
1559 except ssl.SSLWantReadError:
1560 select.select([sock], [], [])
1561 except ssl.SSLWantWriteError:
1562 select.select([], [sock], [])
1563
1564
1565.. _ssl-security:
1566
1567Security considerations
1568-----------------------
1569
1570Best defaults
1571^^^^^^^^^^^^^
1572
1573For **client use**, if you don't have any special requirements for your
1574security policy, it is highly recommended that you use the
1575:func:`create_default_context` function to create your SSL context.
1576It will load the system's trusted CA certificates, enable certificate
1577validation and hostname checking, and try to choose reasonably secure
1578protocol and cipher settings.
1579
1580If a client certificate is needed for the connection, it can be added with
1581:meth:`SSLContext.load_cert_chain`.
1582
1583By contrast, if you create the SSL context by calling the :class:`SSLContext`
1584constructor yourself, it will not have certificate validation nor hostname
1585checking enabled by default. If you do so, please read the paragraphs below
1586to achieve a good security level.
1587
1588Manual settings
1589^^^^^^^^^^^^^^^
1590
1591Verifying certificates
1592''''''''''''''''''''''
1593
1594When calling the :class:`SSLContext` constructor directly,
1595:const:`CERT_NONE` is the default. Since it does not authenticate the other
1596peer, it can be insecure, especially in client mode where most of time you
1597would like to ensure the authenticity of the server you're talking to.
1598Therefore, when in client mode, it is highly recommended to use
1599:const:`CERT_REQUIRED`. However, it is in itself not sufficient; you also
1600have to check that the server certificate, which can be obtained by calling
1601:meth:`SSLSocket.getpeercert`, matches the desired service. For many
1602protocols and applications, the service can be identified by the hostname;
1603in this case, the :func:`match_hostname` function can be used. This common
1604check is automatically performed when :attr:`SSLContext.check_hostname` is
1605enabled.
1606
1607In server mode, if you want to authenticate your clients using the SSL layer
1608(rather than using a higher-level authentication mechanism), you'll also have
1609to specify :const:`CERT_REQUIRED` and similarly check the client certificate.
1610
1611 .. note::
1612
1613 In client mode, :const:`CERT_OPTIONAL` and :const:`CERT_REQUIRED` are
1614 equivalent unless anonymous ciphers are enabled (they are disabled
1615 by default).
1616
1617Protocol versions
1618'''''''''''''''''
1619
Antoine Pitrou9e4a9332014-10-21 00:14:39 +02001620SSL versions 2 and 3 are considered insecure and are therefore dangerous to
1621use. If you want maximum compatibility between clients and servers, it is
1622recommended to use :const:`PROTOCOL_SSLv23` as the protocol version and then
1623disable SSLv2 and SSLv3 explicitly using the :data:`SSLContext.options`
1624attribute::
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001625
1626 context = ssl.SSLContext(ssl.PROTOCOL_SSLv23)
1627 context.options |= ssl.OP_NO_SSLv2
Antoine Pitrou9e4a9332014-10-21 00:14:39 +02001628 context.options |= ssl.OP_NO_SSLv3
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001629
Antoine Pitrou9e4a9332014-10-21 00:14:39 +02001630The SSL context created above will only allow TLSv1 and later (if
1631supported by your system) connections.
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001632
1633Cipher selection
1634''''''''''''''''
1635
1636If you have advanced security requirements, fine-tuning of the ciphers
1637enabled when negotiating a SSL session is possible through the
1638:meth:`SSLContext.set_ciphers` method. Starting from Python 2.7.9, the
1639ssl module disables certain weak ciphers by default, but you may want
1640to further restrict the cipher choice. Be sure to read OpenSSL's documentation
1641about the `cipher list format <http://www.openssl.org/docs/apps/ciphers.html#CIPHER_LIST_FORMAT>`_.
1642If you want to check which ciphers are enabled by a given cipher list, use the
1643``openssl ciphers`` command on your system.
1644
1645Multi-processing
1646^^^^^^^^^^^^^^^^
1647
1648If using this module as part of a multi-processed application (using,
1649for example the :mod:`multiprocessing` or :mod:`concurrent.futures` modules),
1650be aware that OpenSSL's internal random number generator does not properly
1651handle forked processes. Applications must change the PRNG state of the
1652parent process if they use any SSL feature with :func:`os.fork`. Any
1653successful call of :func:`~ssl.RAND_add`, :func:`~ssl.RAND_bytes` or
1654:func:`~ssl.RAND_pseudo_bytes` is sufficient.
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001655
Georg Brandlc62ef8b2009-01-03 20:55:06 +00001656
Bill Janssen98d19da2007-09-10 21:51:02 +00001657.. seealso::
Bill Janssen426ea0a2007-08-29 22:35:05 +00001658
Bill Janssen98d19da2007-09-10 21:51:02 +00001659 Class :class:`socket.socket`
Georg Brandl4e8534e2013-10-06 18:20:31 +02001660 Documentation of underlying :mod:`socket` class
Bill Janssen426ea0a2007-08-29 22:35:05 +00001661
Georg Brandl4e8534e2013-10-06 18:20:31 +02001662 `SSL/TLS Strong Encryption: An Introduction <http://httpd.apache.org/docs/trunk/en/ssl/ssl_intro.html>`_
1663 Intro from the Apache webserver documentation
Bill Janssen426ea0a2007-08-29 22:35:05 +00001664
Bill Janssen98d19da2007-09-10 21:51:02 +00001665 `RFC 1422: Privacy Enhancement for Internet Electronic Mail: Part II: Certificate-Based Key Management <http://www.ietf.org/rfc/rfc1422>`_
1666 Steve Kent
Bill Janssen426ea0a2007-08-29 22:35:05 +00001667
Bill Janssen98d19da2007-09-10 21:51:02 +00001668 `RFC 1750: Randomness Recommendations for Security <http://www.ietf.org/rfc/rfc1750>`_
1669 D. Eastlake et. al.
Bill Janssenffe576d2007-09-05 00:46:27 +00001670
Bill Janssen98d19da2007-09-10 21:51:02 +00001671 `RFC 3280: Internet X.509 Public Key Infrastructure Certificate and CRL Profile <http://www.ietf.org/rfc/rfc3280>`_
1672 Housley et. al.
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001673
1674 `RFC 4366: Transport Layer Security (TLS) Extensions <http://www.ietf.org/rfc/rfc4366>`_
1675 Blake-Wilson et. al.
1676
Georg Brandl0f5d6c02014-10-29 10:57:37 +01001677 `RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2 <http://tools.ietf.org/html/rfc5246>`_
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001678 T. Dierks et. al.
1679
Georg Brandl0f5d6c02014-10-29 10:57:37 +01001680 `RFC 6066: Transport Layer Security (TLS) Extensions <http://tools.ietf.org/html/rfc6066>`_
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001681 D. Eastlake
1682
1683 `IANA TLS: Transport Layer Security (TLS) Parameters <http://www.iana.org/assignments/tls-parameters/tls-parameters.xml>`_
1684 IANA