blob: c18d2a04d43076c902cf4ea421d3508dee60032c [file] [log] [blame]
Antoine Pitrou9e7d6e52011-01-02 22:39:10 +00001:mod:`ssl` --- TLS/SSL wrapper for socket objects
2=================================================
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00003
4.. module:: ssl
Antoine Pitrou9e7d6e52011-01-02 22:39:10 +00005 :synopsis: TLS/SSL wrapper for socket objects
Bill Janssen426ea0a2007-08-29 22:35:05 +00006
7.. moduleauthor:: Bill Janssen <bill.janssen@gmail.com>
Bill Janssen426ea0a2007-08-29 22:35:05 +00008.. sectionauthor:: Bill Janssen <bill.janssen@gmail.com>
9
Guido van Rossum8ee23bb2007-08-27 19:11:11 +000010
Bill Janssen98d19da2007-09-10 21:51:02 +000011.. index:: single: OpenSSL; (use in module ssl)
12
13.. index:: TLS, SSL, Transport Layer Security, Secure Sockets Layer
14
Éric Araujo29a0b572011-08-19 02:14:03 +020015.. versionadded:: 2.6
16
17**Source code:** :source:`Lib/ssl.py`
18
19--------------
20
Georg Brandla50d20a2009-09-16 15:57:46 +000021This module provides access to Transport Layer Security (often known as "Secure
22Sockets Layer") encryption and peer authentication facilities for network
23sockets, both client-side and server-side. This module uses the OpenSSL
24library. It is available on all modern Unix systems, Windows, Mac OS X, and
25probably additional platforms, as long as OpenSSL is installed on that platform.
Guido van Rossum8ee23bb2007-08-27 19:11:11 +000026
27.. note::
28
Georg Brandla50d20a2009-09-16 15:57:46 +000029 Some behavior may be platform dependent, since calls are made to the
30 operating system socket APIs. The installed version of OpenSSL may also
Benjamin Petersondaeb9252014-08-20 14:14:50 -050031 cause variations in behavior. For example, TLSv1.1 and TLSv1.2 come with
32 openssl version 1.0.1.
Guido van Rossum8ee23bb2007-08-27 19:11:11 +000033
Christian Heimes88b22202013-10-29 21:08:56 +010034.. warning::
Benjamin Petersondaeb9252014-08-20 14:14:50 -050035 Don't use this module without reading the :ref:`ssl-security`. Doing so
36 may lead to a false sense of security, as the default settings of the
37 ssl module are not necessarily appropriate for your application.
Antoine Pitrouf7a52472013-11-17 15:42:58 +010038
Christian Heimes88b22202013-10-29 21:08:56 +010039
Georg Brandla50d20a2009-09-16 15:57:46 +000040This section documents the objects and functions in the ``ssl`` module; for more
41general information about TLS, SSL, and certificates, the reader is referred to
42the documents in the "See Also" section at the bottom.
Guido van Rossum8ee23bb2007-08-27 19:11:11 +000043
Georg Brandla50d20a2009-09-16 15:57:46 +000044This module provides a class, :class:`ssl.SSLSocket`, which is derived from the
45:class:`socket.socket` type, and provides a socket-like wrapper that also
46encrypts and decrypts the data going over the socket with SSL. It supports
Benjamin Petersondaeb9252014-08-20 14:14:50 -050047additional methods such as :meth:`getpeercert`, which retrieves the
48certificate of the other side of the connection, and :meth:`cipher`,which
49retrieves the cipher being used for the secure connection.
50
51For more sophisticated applications, the :class:`ssl.SSLContext` class
52helps manage settings and certificates, which can then be inherited
53by SSL sockets created through the :meth:`SSLContext.wrap_socket` method.
54
Guido van Rossum8ee23bb2007-08-27 19:11:11 +000055
Bill Janssen93bf9ce2007-09-11 02:42:07 +000056Functions, Constants, and Exceptions
57------------------------------------
Guido van Rossum8ee23bb2007-08-27 19:11:11 +000058
Bill Janssen93bf9ce2007-09-11 02:42:07 +000059.. exception:: SSLError
60
Benjamin Petersondaeb9252014-08-20 14:14:50 -050061 Raised to signal an error from the underlying SSL implementation (currently
62 provided by the OpenSSL library). This signifies some problem in the
63 higher-level encryption and authentication layer that's superimposed on the
64 underlying network connection. This error is a subtype of
65 :exc:`socket.error`, which in turn is a subtype of :exc:`IOError`. The
66 error code and message of :exc:`SSLError` instances are provided by the
67 OpenSSL library.
Bill Janssen93bf9ce2007-09-11 02:42:07 +000068
Benjamin Petersondaeb9252014-08-20 14:14:50 -050069 .. attribute:: library
70
71 A string mnemonic designating the OpenSSL submodule in which the error
72 occurred, such as ``SSL``, ``PEM`` or ``X509``. The range of possible
73 values depends on the OpenSSL version.
74
75 .. versionadded:: 2.7.9
76
77 .. attribute:: reason
78
79 A string mnemonic designating the reason this error occurred, for
80 example ``CERTIFICATE_VERIFY_FAILED``. The range of possible
81 values depends on the OpenSSL version.
82
83 .. versionadded:: 2.7.9
84
85.. exception:: SSLZeroReturnError
86
87 A subclass of :exc:`SSLError` raised when trying to read or write and
88 the SSL connection has been closed cleanly. Note that this doesn't
89 mean that the underlying transport (read TCP) has been closed.
90
91 .. versionadded:: 2.7.9
92
93.. exception:: SSLWantReadError
94
95 A subclass of :exc:`SSLError` raised by a :ref:`non-blocking SSL socket
96 <ssl-nonblocking>` when trying to read or write data, but more data needs
97 to be received on the underlying TCP transport before the request can be
98 fulfilled.
99
100 .. versionadded:: 2.7.9
101
102.. exception:: SSLWantWriteError
103
104 A subclass of :exc:`SSLError` raised by a :ref:`non-blocking SSL socket
105 <ssl-nonblocking>` when trying to read or write data, but more data needs
106 to be sent on the underlying TCP transport before the request can be
107 fulfilled.
108
109 .. versionadded:: 2.7.9
110
111.. exception:: SSLSyscallError
112
113 A subclass of :exc:`SSLError` raised when a system error was encountered
114 while trying to fulfill an operation on a SSL socket. Unfortunately,
115 there is no easy way to inspect the original errno number.
116
117 .. versionadded:: 2.7.9
118
119.. exception:: SSLEOFError
120
121 A subclass of :exc:`SSLError` raised when the SSL connection has been
122 terminated abruptly. Generally, you shouldn't try to reuse the underlying
123 transport when this error is encountered.
124
125 .. versionadded:: 2.7.9
126
127.. exception:: CertificateError
128
129 Raised to signal an error with a certificate (such as mismatching
130 hostname). Certificate errors detected by OpenSSL, though, raise
131 an :exc:`SSLError`.
132
133
134Socket creation
135^^^^^^^^^^^^^^^
136
137The following function allows for standalone socket creation. Starting from
138Python 2.7.9, it can be more flexible to use :meth:`SSLContext.wrap_socket`
139instead.
140
141.. function:: wrap_socket(sock, keyfile=None, certfile=None, server_side=False, cert_reqs=CERT_NONE, ssl_version={see docs}, ca_certs=None, do_handshake_on_connect=True, suppress_ragged_eofs=True, ciphers=None)
Bill Janssen98d19da2007-09-10 21:51:02 +0000142
Georg Brandla50d20a2009-09-16 15:57:46 +0000143 Takes an instance ``sock`` of :class:`socket.socket`, and returns an instance
144 of :class:`ssl.SSLSocket`, a subtype of :class:`socket.socket`, which wraps
Antoine Pitrou63cc99d2013-12-28 17:26:33 +0100145 the underlying socket in an SSL context. ``sock`` must be a
146 :data:`~socket.SOCK_STREAM` socket; other socket types are unsupported.
147
148 For client-side sockets, the context construction is lazy; if the
149 underlying socket isn't connected yet, the context construction will be
150 performed after :meth:`connect` is called on the socket. For
151 server-side sockets, if the socket has no remote peer, it is assumed
152 to be a listening socket, and the server-side SSL wrapping is
153 automatically performed on client connections accepted via the
154 :meth:`accept` method. :func:`wrap_socket` may raise :exc:`SSLError`.
Bill Janssen98d19da2007-09-10 21:51:02 +0000155
Georg Brandla50d20a2009-09-16 15:57:46 +0000156 The ``keyfile`` and ``certfile`` parameters specify optional files which
157 contain a certificate to be used to identify the local side of the
158 connection. See the discussion of :ref:`ssl-certificates` for more
159 information on how the certificate is stored in the ``certfile``.
Bill Janssen98d19da2007-09-10 21:51:02 +0000160
Georg Brandla50d20a2009-09-16 15:57:46 +0000161 The parameter ``server_side`` is a boolean which identifies whether
162 server-side or client-side behavior is desired from this socket.
Bill Janssen98d19da2007-09-10 21:51:02 +0000163
Georg Brandla50d20a2009-09-16 15:57:46 +0000164 The parameter ``cert_reqs`` specifies whether a certificate is required from
165 the other side of the connection, and whether it will be validated if
166 provided. It must be one of the three values :const:`CERT_NONE`
167 (certificates ignored), :const:`CERT_OPTIONAL` (not required, but validated
168 if provided), or :const:`CERT_REQUIRED` (required and validated). If the
169 value of this parameter is not :const:`CERT_NONE`, then the ``ca_certs``
170 parameter must point to a file of CA certificates.
Bill Janssen98d19da2007-09-10 21:51:02 +0000171
Georg Brandla50d20a2009-09-16 15:57:46 +0000172 The ``ca_certs`` file contains a set of concatenated "certification
173 authority" certificates, which are used to validate certificates passed from
174 the other end of the connection. See the discussion of
175 :ref:`ssl-certificates` for more information about how to arrange the
176 certificates in this file.
Bill Janssen98d19da2007-09-10 21:51:02 +0000177
Georg Brandla50d20a2009-09-16 15:57:46 +0000178 The parameter ``ssl_version`` specifies which version of the SSL protocol to
179 use. Typically, the server chooses a particular protocol version, and the
180 client must adapt to the server's choice. Most of the versions are not
Antoine Pitrou4a7e0c892012-01-09 21:35:11 +0100181 interoperable with the other versions. If not specified, the default is
182 :data:`PROTOCOL_SSLv23`; it provides the most compatibility with other
Georg Brandla50d20a2009-09-16 15:57:46 +0000183 versions.
Bill Janssen98d19da2007-09-10 21:51:02 +0000184
Georg Brandla50d20a2009-09-16 15:57:46 +0000185 Here's a table showing which versions in a client (down the side) can connect
186 to which versions in a server (along the top):
Bill Janssen98d19da2007-09-10 21:51:02 +0000187
188 .. table::
189
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500190 ======================== ========= ========= ========== ========= =========== ===========
191 *client* / **server** **SSLv2** **SSLv3** **SSLv23** **TLSv1** **TLSv1.1** **TLSv1.2**
192 ------------------------ --------- --------- ---------- --------- ----------- -----------
193 *SSLv2* yes no yes no no no
194 *SSLv3* no yes yes no no no
Antoine Pitroubf9eb352014-12-03 20:00:56 +0100195 *SSLv23* no yes yes yes yes yes
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500196 *TLSv1* no no yes yes no no
197 *TLSv1.1* no no yes no yes no
198 *TLSv1.2* no no yes no no yes
199 ======================== ========= ========= ========== ========= =========== ===========
Bill Janssen98d19da2007-09-10 21:51:02 +0000200
Antoine Pitrou0a6373c2010-04-17 17:10:38 +0000201 .. note::
202
Andrew M. Kuchling3ded4212010-04-30 00:52:31 +0000203 Which connections succeed will vary depending on the version of
Antoine Pitroubf9eb352014-12-03 20:00:56 +0100204 OpenSSL. For example, before OpenSSL 1.0.0, an SSLv23 client
205 would always attempt SSLv2 connections.
Antoine Pitrou0a6373c2010-04-17 17:10:38 +0000206
Andrew M. Kuchling3ded4212010-04-30 00:52:31 +0000207 The *ciphers* parameter sets the available ciphers for this SSL object.
Antoine Pitrou0a6373c2010-04-17 17:10:38 +0000208 It should be a string in the `OpenSSL cipher list format
209 <http://www.openssl.org/docs/apps/ciphers.html#CIPHER_LIST_FORMAT>`_.
Bill Janssen98d19da2007-09-10 21:51:02 +0000210
Bill Janssen934b16d2008-06-28 22:19:33 +0000211 The parameter ``do_handshake_on_connect`` specifies whether to do the SSL
212 handshake automatically after doing a :meth:`socket.connect`, or whether the
Georg Brandla50d20a2009-09-16 15:57:46 +0000213 application program will call it explicitly, by invoking the
214 :meth:`SSLSocket.do_handshake` method. Calling
215 :meth:`SSLSocket.do_handshake` explicitly gives the program control over the
216 blocking behavior of the socket I/O involved in the handshake.
Bill Janssen934b16d2008-06-28 22:19:33 +0000217
Georg Brandla50d20a2009-09-16 15:57:46 +0000218 The parameter ``suppress_ragged_eofs`` specifies how the
219 :meth:`SSLSocket.read` method should signal unexpected EOF from the other end
220 of the connection. If specified as :const:`True` (the default), it returns a
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500221 normal EOF (an empty bytes object) in response to unexpected EOF errors
222 raised from the underlying socket; if :const:`False`, it will raise the
223 exceptions back to the caller.
Bill Janssen934b16d2008-06-28 22:19:33 +0000224
Antoine Pitrou0a6373c2010-04-17 17:10:38 +0000225 .. versionchanged:: 2.7
226 New optional argument *ciphers*.
227
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500228
229Context creation
230^^^^^^^^^^^^^^^^
231
232A convenience function helps create :class:`SSLContext` objects for common
233purposes.
234
235.. function:: create_default_context(purpose=Purpose.SERVER_AUTH, cafile=None, capath=None, cadata=None)
236
237 Return a new :class:`SSLContext` object with default settings for
238 the given *purpose*. The settings are chosen by the :mod:`ssl` module,
239 and usually represent a higher security level than when calling the
240 :class:`SSLContext` constructor directly.
241
242 *cafile*, *capath*, *cadata* represent optional CA certificates to
243 trust for certificate verification, as in
244 :meth:`SSLContext.load_verify_locations`. If all three are
245 :const:`None`, this function can choose to trust the system's default
246 CA certificates instead.
247
Benjamin Peterson51518382015-03-16 12:43:38 -0500248 The settings are: :data:`PROTOCOL_SSLv23`, :data:`OP_NO_SSLv2`, and
249 :data:`OP_NO_SSLv3` with high encryption cipher suites without RC4 and
250 without unauthenticated cipher suites. Passing :data:`~Purpose.SERVER_AUTH`
251 as *purpose* sets :data:`~SSLContext.verify_mode` to :data:`CERT_REQUIRED`
252 and either loads CA certificates (when at least one of *cafile*, *capath* or
253 *cadata* is given) or uses :meth:`SSLContext.load_default_certs` to load
254 default CA certificates.
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500255
256 .. note::
257 The protocol, options, cipher and other settings may change to more
258 restrictive values anytime without prior deprecation. The values
259 represent a fair balance between compatibility and security.
260
261 If your application needs specific settings, you should create a
262 :class:`SSLContext` and apply the settings yourself.
263
264 .. note::
265 If you find that when certain older clients or servers attempt to connect
Benjamin Petersonce29e872015-04-08 11:11:00 -0400266 with a :class:`SSLContext` created by this function that they get an error
267 stating "Protocol or cipher suite mismatch", it may be that they only
268 support SSL3.0 which this function excludes using the
269 :data:`OP_NO_SSLv3`. SSL3.0 is widely considered to be `completely broken
270 <https://en.wikipedia.org/wiki/POODLE>`_. If you still wish to continue to
271 use this function but still allow SSL 3.0 connections you can re-enable
272 them using::
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500273
274 ctx = ssl.create_default_context(Purpose.CLIENT_AUTH)
275 ctx.options &= ~ssl.OP_NO_SSLv3
276
277 .. versionadded:: 2.7.9
278
Benjamin Peterson51518382015-03-16 12:43:38 -0500279 .. versionchanged:: 2.7.10
280
281 RC4 was dropped from the default cipher string.
282
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500283
284Random generation
285^^^^^^^^^^^^^^^^^
286
Bill Janssen98d19da2007-09-10 21:51:02 +0000287.. function:: RAND_status()
288
Benjamin Peterson721c86e2015-04-11 07:42:42 -0400289 Return ``True`` if the SSL pseudo-random number generator has been seeded
290 with 'enough' randomness, and ``False`` otherwise. You can use
291 :func:`ssl.RAND_egd` and :func:`ssl.RAND_add` to increase the randomness of
292 the pseudo-random number generator.
Bill Janssen98d19da2007-09-10 21:51:02 +0000293
294.. function:: RAND_egd(path)
295
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500296 If you are running an entropy-gathering daemon (EGD) somewhere, and *path*
Georg Brandla50d20a2009-09-16 15:57:46 +0000297 is the pathname of a socket connection open to it, this will read 256 bytes
298 of randomness from the socket, and add it to the SSL pseudo-random number
299 generator to increase the security of generated secret keys. This is
300 typically only necessary on systems without better sources of randomness.
Bill Janssen98d19da2007-09-10 21:51:02 +0000301
Georg Brandla50d20a2009-09-16 15:57:46 +0000302 See http://egd.sourceforge.net/ or http://prngd.sourceforge.net/ for sources
303 of entropy-gathering daemons.
Bill Janssen98d19da2007-09-10 21:51:02 +0000304
Victor Stinner7c906672015-01-06 13:53:37 +0100305 Availability: not available with LibreSSL.
306
Bill Janssen98d19da2007-09-10 21:51:02 +0000307.. function:: RAND_add(bytes, entropy)
308
Benjamin Peterson721c86e2015-04-11 07:42:42 -0400309 Mix the given *bytes* into the SSL pseudo-random number generator. The
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500310 parameter *entropy* (a float) is a lower bound on the entropy contained in
Georg Brandla50d20a2009-09-16 15:57:46 +0000311 string (so you can always use :const:`0.0`). See :rfc:`1750` for more
312 information on sources of entropy.
Bill Janssen98d19da2007-09-10 21:51:02 +0000313
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500314Certificate handling
315^^^^^^^^^^^^^^^^^^^^
Guido van Rossum8ee23bb2007-08-27 19:11:11 +0000316
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500317.. function:: match_hostname(cert, hostname)
Guido van Rossum8ee23bb2007-08-27 19:11:11 +0000318
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500319 Verify that *cert* (in decoded format as returned by
320 :meth:`SSLSocket.getpeercert`) matches the given *hostname*. The rules
321 applied are those for checking the identity of HTTPS servers as outlined
322 in :rfc:`2818` and :rfc:`6125`, except that IP addresses are not currently
323 supported. In addition to HTTPS, this function should be suitable for
324 checking the identity of servers in various SSL-based protocols such as
325 FTPS, IMAPS, POPS and others.
Guido van Rossum8ee23bb2007-08-27 19:11:11 +0000326
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500327 :exc:`CertificateError` is raised on failure. On success, the function
328 returns nothing::
Guido van Rossum8ee23bb2007-08-27 19:11:11 +0000329
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500330 >>> cert = {'subject': ((('commonName', 'example.com'),),)}
331 >>> ssl.match_hostname(cert, "example.com")
332 >>> ssl.match_hostname(cert, "example.org")
333 Traceback (most recent call last):
334 File "<stdin>", line 1, in <module>
335 File "/home/py3k/Lib/ssl.py", line 130, in match_hostname
336 ssl.CertificateError: hostname 'example.org' doesn't match 'example.com'
337
338 .. versionadded:: 2.7.9
339
340
341.. function:: cert_time_to_seconds(cert_time)
342
343 Return the time in seconds since the Epoch, given the ``cert_time``
344 string representing the "notBefore" or "notAfter" date from a
345 certificate in ``"%b %d %H:%M:%S %Y %Z"`` strptime format (C
346 locale).
347
348 Here's an example:
349
350 .. doctest:: newcontext
351
352 >>> import ssl
353 >>> timestamp = ssl.cert_time_to_seconds("Jan 5 09:34:43 2018 GMT")
354 >>> timestamp
355 1515144883
356 >>> from datetime import datetime
357 >>> print(datetime.utcfromtimestamp(timestamp))
358 2018-01-05 09:34:43
359
360 "notBefore" or "notAfter" dates must use GMT (:rfc:`5280`).
361
362 .. versionchanged:: 2.7.9
363 Interpret the input time as a time in UTC as specified by 'GMT'
364 timezone in the input string. Local timezone was used
365 previously. Return an integer (no fractions of a second in the
366 input format)
367
368.. function:: get_server_certificate(addr, ssl_version=PROTOCOL_SSLv23, ca_certs=None)
Bill Janssen296a59d2007-09-16 22:06:00 +0000369
Georg Brandla50d20a2009-09-16 15:57:46 +0000370 Given the address ``addr`` of an SSL-protected server, as a (*hostname*,
371 *port-number*) pair, fetches the server's certificate, and returns it as a
372 PEM-encoded string. If ``ssl_version`` is specified, uses that version of
373 the SSL protocol to attempt to connect to the server. If ``ca_certs`` is
374 specified, it should be a file containing a list of root certificates, the
375 same format as used for the same parameter in :func:`wrap_socket`. The call
376 will attempt to validate the server certificate against that set of root
Bill Janssen296a59d2007-09-16 22:06:00 +0000377 certificates, and will fail if the validation attempt fails.
378
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500379 .. versionchanged:: 2.7.9
380
381 This function is now IPv6-compatible, and the default *ssl_version* is
382 changed from :data:`PROTOCOL_SSLv3` to :data:`PROTOCOL_SSLv23` for
383 maximum compatibility with modern servers.
384
385.. function:: DER_cert_to_PEM_cert(DER_cert_bytes)
Bill Janssen296a59d2007-09-16 22:06:00 +0000386
387 Given a certificate as a DER-encoded blob of bytes, returns a PEM-encoded
388 string version of the same certificate.
389
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500390.. function:: PEM_cert_to_DER_cert(PEM_cert_string)
Bill Janssen296a59d2007-09-16 22:06:00 +0000391
Georg Brandla50d20a2009-09-16 15:57:46 +0000392 Given a certificate as an ASCII PEM string, returns a DER-encoded sequence of
393 bytes for that same certificate.
Bill Janssen296a59d2007-09-16 22:06:00 +0000394
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500395.. function:: get_default_verify_paths()
396
397 Returns a named tuple with paths to OpenSSL's default cafile and capath.
398 The paths are the same as used by
399 :meth:`SSLContext.set_default_verify_paths`. The return value is a
400 :term:`named tuple` ``DefaultVerifyPaths``:
401
402 * :attr:`cafile` - resolved path to cafile or None if the file doesn't exist,
403 * :attr:`capath` - resolved path to capath or None if the directory doesn't exist,
404 * :attr:`openssl_cafile_env` - OpenSSL's environment key that points to a cafile,
405 * :attr:`openssl_cafile` - hard coded path to a cafile,
406 * :attr:`openssl_capath_env` - OpenSSL's environment key that points to a capath,
407 * :attr:`openssl_capath` - hard coded path to a capath directory
408
409 .. versionadded:: 2.7.9
410
411.. function:: enum_certificates(store_name)
412
413 Retrieve certificates from Windows' system cert store. *store_name* may be
414 one of ``CA``, ``ROOT`` or ``MY``. Windows may provide additional cert
415 stores, too.
416
417 The function returns a list of (cert_bytes, encoding_type, trust) tuples.
418 The encoding_type specifies the encoding of cert_bytes. It is either
419 :const:`x509_asn` for X.509 ASN.1 data or :const:`pkcs_7_asn` for
420 PKCS#7 ASN.1 data. Trust specifies the purpose of the certificate as a set
421 of OIDS or exactly ``True`` if the certificate is trustworthy for all
422 purposes.
423
424 Example::
425
426 >>> ssl.enum_certificates("CA")
427 [(b'data...', 'x509_asn', {'1.3.6.1.5.5.7.3.1', '1.3.6.1.5.5.7.3.2'}),
428 (b'data...', 'x509_asn', True)]
429
430 Availability: Windows.
431
432 .. versionadded:: 2.7.9
433
434.. function:: enum_crls(store_name)
435
436 Retrieve CRLs from Windows' system cert store. *store_name* may be
437 one of ``CA``, ``ROOT`` or ``MY``. Windows may provide additional cert
438 stores, too.
439
440 The function returns a list of (cert_bytes, encoding_type, trust) tuples.
441 The encoding_type specifies the encoding of cert_bytes. It is either
442 :const:`x509_asn` for X.509 ASN.1 data or :const:`pkcs_7_asn` for
443 PKCS#7 ASN.1 data.
444
445 Availability: Windows.
446
447 .. versionadded:: 2.7.9
448
449
450Constants
451^^^^^^^^^
452
Guido van Rossum8ee23bb2007-08-27 19:11:11 +0000453.. data:: CERT_NONE
454
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500455 Possible value for :attr:`SSLContext.verify_mode`, or the ``cert_reqs``
456 parameter to :func:`wrap_socket`. In this mode (the default), no
457 certificates will be required from the other side of the socket connection.
458 If a certificate is received from the other end, no attempt to validate it
459 is made.
460
461 See the discussion of :ref:`ssl-security` below.
Guido van Rossum8ee23bb2007-08-27 19:11:11 +0000462
463.. data:: CERT_OPTIONAL
464
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500465 Possible value for :attr:`SSLContext.verify_mode`, or the ``cert_reqs``
466 parameter to :func:`wrap_socket`. In this mode no certificates will be
467 required from the other side of the socket connection; but if they
468 are provided, validation will be attempted and an :class:`SSLError`
469 will be raised on failure.
470
471 Use of this setting requires a valid set of CA certificates to
472 be passed, either to :meth:`SSLContext.load_verify_locations` or as a
473 value of the ``ca_certs`` parameter to :func:`wrap_socket`.
Guido van Rossum8ee23bb2007-08-27 19:11:11 +0000474
475.. data:: CERT_REQUIRED
476
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500477 Possible value for :attr:`SSLContext.verify_mode`, or the ``cert_reqs``
478 parameter to :func:`wrap_socket`. In this mode, certificates are
479 required from the other side of the socket connection; an :class:`SSLError`
480 will be raised if no certificate is provided, or if its validation fails.
481
482 Use of this setting requires a valid set of CA certificates to
483 be passed, either to :meth:`SSLContext.load_verify_locations` or as a
484 value of the ``ca_certs`` parameter to :func:`wrap_socket`.
485
486.. data:: VERIFY_DEFAULT
487
Benjamin Peterson72ef9612015-03-04 22:49:41 -0500488 Possible value for :attr:`SSLContext.verify_flags`. In this mode, certificate
489 revocation lists (CRLs) are not checked. By default OpenSSL does neither
490 require nor verify CRLs.
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500491
492 .. versionadded:: 2.7.9
493
494.. data:: VERIFY_CRL_CHECK_LEAF
495
496 Possible value for :attr:`SSLContext.verify_flags`. In this mode, only the
497 peer cert is check but non of the intermediate CA certificates. The mode
498 requires a valid CRL that is signed by the peer cert's issuer (its direct
499 ancestor CA). If no proper has been loaded
500 :attr:`SSLContext.load_verify_locations`, validation will fail.
501
502 .. versionadded:: 2.7.9
503
504.. data:: VERIFY_CRL_CHECK_CHAIN
505
506 Possible value for :attr:`SSLContext.verify_flags`. In this mode, CRLs of
507 all certificates in the peer cert chain are checked.
508
509 .. versionadded:: 2.7.9
510
511.. data:: VERIFY_X509_STRICT
512
513 Possible value for :attr:`SSLContext.verify_flags` to disable workarounds
514 for broken X.509 certificates.
515
516 .. versionadded:: 2.7.9
Guido van Rossum8ee23bb2007-08-27 19:11:11 +0000517
Benjamin Peterson72ef9612015-03-04 22:49:41 -0500518.. data:: VERIFY_X509_TRUSTED_FIRST
519
520 Possible value for :attr:`SSLContext.verify_flags`. It instructs OpenSSL to
521 prefer trusted certificates when building the trust chain to validate a
522 certificate. This flag is enabled by default.
523
524 .. versionadded:: 2.7.10
525
Antoine Pitrou9e4a9332014-10-21 00:14:39 +0200526.. data:: PROTOCOL_SSLv23
527
528 Selects the highest protocol version that both the client and server support.
529 Despite the name, this option can select "TLS" protocols as well as "SSL".
530
Guido van Rossum8ee23bb2007-08-27 19:11:11 +0000531.. data:: PROTOCOL_SSLv2
532
533 Selects SSL version 2 as the channel encryption protocol.
534
Benjamin Petersonfd0c92f2014-12-06 11:36:32 -0500535 This protocol is not available if OpenSSL is compiled with the
536 ``OPENSSL_NO_SSL2`` flag.
Victor Stinnerb1241f92011-05-10 01:52:03 +0200537
Antoine Pitrou308c2af2010-05-16 14:16:56 +0000538 .. warning::
539
540 SSL version 2 is insecure. Its use is highly discouraged.
541
Guido van Rossum8ee23bb2007-08-27 19:11:11 +0000542.. data:: PROTOCOL_SSLv3
543
Antoine Pitrou9e4a9332014-10-21 00:14:39 +0200544 Selects SSL version 3 as the channel encryption protocol.
545
Benjamin Petersonfd0c92f2014-12-06 11:36:32 -0500546 This protocol is not be available if OpenSSL is compiled with the
547 ``OPENSSL_NO_SSLv3`` flag.
548
Antoine Pitrou9e4a9332014-10-21 00:14:39 +0200549 .. warning::
550
551 SSL version 3 is insecure. Its use is highly discouraged.
Guido van Rossum8ee23bb2007-08-27 19:11:11 +0000552
553.. data:: PROTOCOL_TLSv1
554
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500555 Selects TLS version 1.0 as the channel encryption protocol.
556
557.. data:: PROTOCOL_TLSv1_1
558
559 Selects TLS version 1.1 as the channel encryption protocol.
560 Available only with openssl version 1.0.1+.
561
562 .. versionadded:: 2.7.9
563
564.. data:: PROTOCOL_TLSv1_2
565
Antoine Pitrou9e4a9332014-10-21 00:14:39 +0200566 Selects TLS version 1.2 as the channel encryption protocol. This is the
567 most modern version, and probably the best choice for maximum protection,
568 if both sides can speak it. Available only with openssl version 1.0.1+.
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500569
570 .. versionadded:: 2.7.9
571
572.. data:: OP_ALL
573
574 Enables workarounds for various bugs present in other SSL implementations.
575 This option is set by default. It does not necessarily set the same
576 flags as OpenSSL's ``SSL_OP_ALL`` constant.
577
578 .. versionadded:: 2.7.9
579
580.. data:: OP_NO_SSLv2
581
582 Prevents an SSLv2 connection. This option is only applicable in
583 conjunction with :const:`PROTOCOL_SSLv23`. It prevents the peers from
584 choosing SSLv2 as the protocol version.
585
586 .. versionadded:: 2.7.9
587
588.. data:: OP_NO_SSLv3
589
590 Prevents an SSLv3 connection. This option is only applicable in
591 conjunction with :const:`PROTOCOL_SSLv23`. It prevents the peers from
592 choosing SSLv3 as the protocol version.
593
594 .. versionadded:: 2.7.9
595
596.. data:: OP_NO_TLSv1
597
598 Prevents a TLSv1 connection. This option is only applicable in
599 conjunction with :const:`PROTOCOL_SSLv23`. It prevents the peers from
600 choosing TLSv1 as the protocol version.
601
602 .. versionadded:: 2.7.9
603
604.. data:: OP_NO_TLSv1_1
605
606 Prevents a TLSv1.1 connection. This option is only applicable in conjunction
607 with :const:`PROTOCOL_SSLv23`. It prevents the peers from choosing TLSv1.1 as
608 the protocol version. Available only with openssl version 1.0.1+.
609
610 .. versionadded:: 2.7.9
611
612.. data:: OP_NO_TLSv1_2
613
614 Prevents a TLSv1.2 connection. This option is only applicable in conjunction
615 with :const:`PROTOCOL_SSLv23`. It prevents the peers from choosing TLSv1.2 as
616 the protocol version. Available only with openssl version 1.0.1+.
617
618 .. versionadded:: 2.7.9
619
620.. data:: OP_CIPHER_SERVER_PREFERENCE
621
622 Use the server's cipher ordering preference, rather than the client's.
623 This option has no effect on client sockets and SSLv2 server sockets.
624
625 .. versionadded:: 2.7.9
626
627.. data:: OP_SINGLE_DH_USE
628
629 Prevents re-use of the same DH key for distinct SSL sessions. This
630 improves forward secrecy but requires more computational resources.
631 This option only applies to server sockets.
632
633 .. versionadded:: 2.7.9
634
635.. data:: OP_SINGLE_ECDH_USE
636
637 Prevents re-use of the same ECDH key for distinct SSL sessions. This
638 improves forward secrecy but requires more computational resources.
639 This option only applies to server sockets.
640
641 .. versionadded:: 2.7.9
642
643.. data:: OP_NO_COMPRESSION
644
645 Disable compression on the SSL channel. This is useful if the application
646 protocol supports its own compression scheme.
647
648 This option is only available with OpenSSL 1.0.0 and later.
649
650 .. versionadded:: 2.7.9
651
Benjamin Petersonb10bfbe2015-01-23 16:35:37 -0500652.. data:: HAS_ALPN
653
654 Whether the OpenSSL library has built-in support for the *Application-Layer
655 Protocol Negotiation* TLS extension as described in :rfc:`7301`.
656
Benjamin Peterson65aa2612015-01-23 16:47:52 -0500657 .. versionadded:: 2.7.10
Benjamin Petersonb10bfbe2015-01-23 16:35:37 -0500658
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500659.. data:: HAS_ECDH
660
661 Whether the OpenSSL library has built-in support for Elliptic Curve-based
662 Diffie-Hellman key exchange. This should be true unless the feature was
663 explicitly disabled by the distributor.
664
665 .. versionadded:: 2.7.9
666
667.. data:: HAS_SNI
668
669 Whether the OpenSSL library has built-in support for the *Server Name
Benjamin Peterson31aa69e2014-11-23 20:13:31 -0600670 Indication* extension (as defined in :rfc:`4366`).
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500671
672 .. versionadded:: 2.7.9
673
674.. data:: HAS_NPN
675
676 Whether the OpenSSL library has built-in support for *Next Protocol
677 Negotiation* as described in the `NPN draft specification
678 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg>`_. When true,
679 you can use the :meth:`SSLContext.set_npn_protocols` method to advertise
680 which protocols you want to support.
681
682 .. versionadded:: 2.7.9
683
684.. data:: CHANNEL_BINDING_TYPES
685
686 List of supported TLS channel binding types. Strings in this list
687 can be used as arguments to :meth:`SSLSocket.get_channel_binding`.
688
689 .. versionadded:: 2.7.9
Guido van Rossum8ee23bb2007-08-27 19:11:11 +0000690
Antoine Pitrouf9de5342010-04-05 21:35:07 +0000691.. data:: OPENSSL_VERSION
692
693 The version string of the OpenSSL library loaded by the interpreter::
694
695 >>> ssl.OPENSSL_VERSION
696 'OpenSSL 0.9.8k 25 Mar 2009'
697
698 .. versionadded:: 2.7
699
700.. data:: OPENSSL_VERSION_INFO
701
702 A tuple of five integers representing version information about the
703 OpenSSL library::
704
705 >>> ssl.OPENSSL_VERSION_INFO
706 (0, 9, 8, 11, 15)
707
708 .. versionadded:: 2.7
709
710.. data:: OPENSSL_VERSION_NUMBER
711
712 The raw version number of the OpenSSL library, as a single integer::
713
714 >>> ssl.OPENSSL_VERSION_NUMBER
715 9470143L
716 >>> hex(ssl.OPENSSL_VERSION_NUMBER)
717 '0x9080bfL'
718
719 .. versionadded:: 2.7
720
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500721.. data:: ALERT_DESCRIPTION_HANDSHAKE_FAILURE
722 ALERT_DESCRIPTION_INTERNAL_ERROR
723 ALERT_DESCRIPTION_*
Guido van Rossum8ee23bb2007-08-27 19:11:11 +0000724
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500725 Alert Descriptions from :rfc:`5246` and others. The `IANA TLS Alert Registry
726 <http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6>`_
727 contains this list and references to the RFCs where their meaning is defined.
728
729 Used as the return value of the callback function in
730 :meth:`SSLContext.set_servername_callback`.
731
732 .. versionadded:: 2.7.9
733
734.. data:: Purpose.SERVER_AUTH
735
736 Option for :func:`create_default_context` and
737 :meth:`SSLContext.load_default_certs`. This value indicates that the
738 context may be used to authenticate Web servers (therefore, it will
739 be used to create client-side sockets).
740
741 .. versionadded:: 2.7.9
742
743.. data:: Purpose.CLIENT_AUTH
744
745 Option for :func:`create_default_context` and
746 :meth:`SSLContext.load_default_certs`. This value indicates that the
747 context may be used to authenticate Web clients (therefore, it will
748 be used to create server-side sockets).
749
750 .. versionadded:: 2.7.9
751
752
753SSL Sockets
754-----------
Bill Janssen98d19da2007-09-10 21:51:02 +0000755
Giampaolo Rodola'76794132013-04-06 03:46:47 +0200756SSL sockets provide the following methods of :ref:`socket-objects`:
Bill Janssen98d19da2007-09-10 21:51:02 +0000757
Giampaolo Rodola'76794132013-04-06 03:46:47 +0200758- :meth:`~socket.socket.accept()`
759- :meth:`~socket.socket.bind()`
760- :meth:`~socket.socket.close()`
761- :meth:`~socket.socket.connect()`
762- :meth:`~socket.socket.fileno()`
763- :meth:`~socket.socket.getpeername()`, :meth:`~socket.socket.getsockname()`
764- :meth:`~socket.socket.getsockopt()`, :meth:`~socket.socket.setsockopt()`
765- :meth:`~socket.socket.gettimeout()`, :meth:`~socket.socket.settimeout()`,
766 :meth:`~socket.socket.setblocking()`
767- :meth:`~socket.socket.listen()`
768- :meth:`~socket.socket.makefile()`
769- :meth:`~socket.socket.recv()`, :meth:`~socket.socket.recv_into()`
770 (but passing a non-zero ``flags`` argument is not allowed)
771- :meth:`~socket.socket.send()`, :meth:`~socket.socket.sendall()` (with
772 the same limitation)
773- :meth:`~socket.socket.shutdown()`
Bill Janssen98d19da2007-09-10 21:51:02 +0000774
Giampaolo Rodola'76794132013-04-06 03:46:47 +0200775However, since the SSL (and TLS) protocol has its own framing atop
776of TCP, the SSL sockets abstraction can, in certain respects, diverge from
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500777the specification of normal, OS-level sockets. See especially the
778:ref:`notes on non-blocking sockets <ssl-nonblocking>`.
Bill Janssen98d19da2007-09-10 21:51:02 +0000779
Giampaolo Rodola'76794132013-04-06 03:46:47 +0200780SSL sockets also have the following additional methods and attributes:
Bill Janssen98d19da2007-09-10 21:51:02 +0000781
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500782.. method:: SSLSocket.do_handshake()
783
784 Perform the SSL setup handshake.
785
786 .. versionchanged:: 2.7.9
787
788 The handshake method also performs :func:`match_hostname` when the
789 :attr:`~SSLContext.check_hostname` attribute of the socket's
790 :attr:`~SSLSocket.context` is true.
791
Bill Janssen93bf9ce2007-09-11 02:42:07 +0000792.. method:: SSLSocket.getpeercert(binary_form=False)
Bill Janssen98d19da2007-09-10 21:51:02 +0000793
Georg Brandla50d20a2009-09-16 15:57:46 +0000794 If there is no certificate for the peer on the other end of the connection,
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500795 return ``None``. If the SSL handshake hasn't been done yet, raise
796 :exc:`ValueError`.
Bill Janssen98d19da2007-09-10 21:51:02 +0000797
Antoine Pitrouf12f3912013-04-16 20:27:17 +0200798 If the ``binary_form`` parameter is :const:`False`, and a certificate was
Georg Brandla50d20a2009-09-16 15:57:46 +0000799 received from the peer, this method returns a :class:`dict` instance. If the
800 certificate was not validated, the dict is empty. If the certificate was
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500801 validated, it returns a dict with several keys, amongst them ``subject``
802 (the principal for which the certificate was issued) and ``issuer``
803 (the principal issuing the certificate). If a certificate contains an
804 instance of the *Subject Alternative Name* extension (see :rfc:`3280`),
805 there will also be a ``subjectAltName`` key in the dictionary.
Bill Janssen93bf9ce2007-09-11 02:42:07 +0000806
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500807 The ``subject`` and ``issuer`` fields are tuples containing the sequence
808 of relative distinguished names (RDNs) given in the certificate's data
809 structure for the respective fields, and each RDN is a sequence of
810 name-value pairs. Here is a real-world example::
Bill Janssen98d19da2007-09-10 21:51:02 +0000811
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500812 {'issuer': ((('countryName', 'IL'),),
813 (('organizationName', 'StartCom Ltd.'),),
814 (('organizationalUnitName',
815 'Secure Digital Certificate Signing'),),
816 (('commonName',
817 'StartCom Class 2 Primary Intermediate Server CA'),)),
818 'notAfter': 'Nov 22 08:15:19 2013 GMT',
819 'notBefore': 'Nov 21 03:09:52 2011 GMT',
820 'serialNumber': '95F0',
821 'subject': ((('description', '571208-SLe257oHY9fVQ07Z'),),
822 (('countryName', 'US'),),
823 (('stateOrProvinceName', 'California'),),
824 (('localityName', 'San Francisco'),),
825 (('organizationName', 'Electronic Frontier Foundation, Inc.'),),
826 (('commonName', '*.eff.org'),),
827 (('emailAddress', 'hostmaster@eff.org'),)),
828 'subjectAltName': (('DNS', '*.eff.org'), ('DNS', 'eff.org')),
829 'version': 3}
830
831 .. note::
832
833 To validate a certificate for a particular service, you can use the
834 :func:`match_hostname` function.
Bill Janssen98d19da2007-09-10 21:51:02 +0000835
Georg Brandla50d20a2009-09-16 15:57:46 +0000836 If the ``binary_form`` parameter is :const:`True`, and a certificate was
837 provided, this method returns the DER-encoded form of the entire certificate
838 as a sequence of bytes, or :const:`None` if the peer did not provide a
Antoine Pitrouf12f3912013-04-16 20:27:17 +0200839 certificate. Whether the peer provides a certificate depends on the SSL
840 socket's role:
841
842 * for a client SSL socket, the server will always provide a certificate,
843 regardless of whether validation was required;
844
845 * for a server SSL socket, the client will only provide a certificate
846 when requested by the server; therefore :meth:`getpeercert` will return
847 :const:`None` if you used :const:`CERT_NONE` (rather than
848 :const:`CERT_OPTIONAL` or :const:`CERT_REQUIRED`).
Bill Janssen98d19da2007-09-10 21:51:02 +0000849
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500850 .. versionchanged:: 2.7.9
851 The returned dictionary includes additional items such as ``issuer`` and
852 ``notBefore``. Additionall :exc:`ValueError` is raised when the handshake
853 isn't done. The returned dictionary includes additional X509v3 extension
854 items such as ``crlDistributionPoints``, ``caIssuers`` and ``OCSP`` URIs.
855
Bill Janssen98d19da2007-09-10 21:51:02 +0000856.. method:: SSLSocket.cipher()
857
Georg Brandla50d20a2009-09-16 15:57:46 +0000858 Returns a three-value tuple containing the name of the cipher being used, the
859 version of the SSL protocol that defines its use, and the number of secret
860 bits being used. If no connection has been established, returns ``None``.
Bill Janssen98d19da2007-09-10 21:51:02 +0000861
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500862.. method:: SSLSocket.compression()
Bill Janssen934b16d2008-06-28 22:19:33 +0000863
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500864 Return the compression algorithm being used as a string, or ``None``
865 if the connection isn't compressed.
Bill Janssen934b16d2008-06-28 22:19:33 +0000866
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500867 If the higher-level protocol supports its own compression mechanism,
868 you can use :data:`OP_NO_COMPRESSION` to disable SSL-level compression.
869
870 .. versionadded:: 2.7.9
871
872.. method:: SSLSocket.get_channel_binding(cb_type="tls-unique")
873
874 Get channel binding data for current connection, as a bytes object. Returns
875 ``None`` if not connected or the handshake has not been completed.
876
877 The *cb_type* parameter allow selection of the desired channel binding
878 type. Valid channel binding types are listed in the
879 :data:`CHANNEL_BINDING_TYPES` list. Currently only the 'tls-unique' channel
880 binding, defined by :rfc:`5929`, is supported. :exc:`ValueError` will be
881 raised if an unsupported channel binding type is requested.
882
883 .. versionadded:: 2.7.9
884
Benjamin Petersonb10bfbe2015-01-23 16:35:37 -0500885.. method:: SSLSocket.selected_alpn_protocol()
886
887 Return the protocol that was selected during the TLS handshake. If
888 :meth:`SSLContext.set_alpn_protocols` was not called, if the other party does
Benjamin Petersonaa707582015-01-23 17:30:26 -0500889 not support ALPN, if this socket does not support any of the client's
890 proposed protocols, or if the handshake has not happened yet, ``None`` is
Benjamin Petersonb10bfbe2015-01-23 16:35:37 -0500891 returned.
892
Benjamin Peterson65aa2612015-01-23 16:47:52 -0500893 .. versionadded:: 2.7.10
Benjamin Petersonb10bfbe2015-01-23 16:35:37 -0500894
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500895.. method:: SSLSocket.selected_npn_protocol()
896
Benjamin Petersonb10bfbe2015-01-23 16:35:37 -0500897 Return the higher-level protocol that was selected during the TLS/SSL
Alex Gaynore98205d2014-09-04 13:33:22 -0700898 handshake. If :meth:`SSLContext.set_npn_protocols` was not called, or
899 if the other party does not support NPN, or if the handshake has not yet
900 happened, this will return ``None``.
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500901
902 .. versionadded:: 2.7.9
Bill Janssen98d19da2007-09-10 21:51:02 +0000903
Bill Janssen5bfbd762008-08-12 17:09:57 +0000904.. method:: SSLSocket.unwrap()
905
Georg Brandla50d20a2009-09-16 15:57:46 +0000906 Performs the SSL shutdown handshake, which removes the TLS layer from the
907 underlying socket, and returns the underlying socket object. This can be
908 used to go from encrypted operation over a connection to unencrypted. The
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500909 returned socket should always be used for further communication with the
910 other side of the connection, rather than the original socket.
911
Alex Gaynore98205d2014-09-04 13:33:22 -0700912.. method:: SSLSocket.version()
913
914 Return the actual SSL protocol version negotiated by the connection
915 as a string, or ``None`` is no secure connection is established.
916 As of this writing, possible return values include ``"SSLv2"``,
917 ``"SSLv3"``, ``"TLSv1"``, ``"TLSv1.1"`` and ``"TLSv1.2"``.
918 Recent OpenSSL versions may define more return values.
919
Alex Gaynor162126d2014-09-04 13:37:07 -0700920 .. versionadded:: 2.7.9
Alex Gaynore98205d2014-09-04 13:33:22 -0700921
Benjamin Petersondaeb9252014-08-20 14:14:50 -0500922.. attribute:: SSLSocket.context
923
924 The :class:`SSLContext` object this SSL socket is tied to. If the SSL
925 socket was created using the top-level :func:`wrap_socket` function
926 (rather than :meth:`SSLContext.wrap_socket`), this is a custom context
927 object created for this SSL socket.
928
929 .. versionadded:: 2.7.9
930
931
932SSL Contexts
933------------
934
935.. versionadded:: 2.7.9
936
937An SSL context holds various data longer-lived than single SSL connections,
938such as SSL configuration options, certificate(s) and private key(s).
939It also manages a cache of SSL sessions for server-side sockets, in order
940to speed up repeated connections from the same clients.
941
942.. class:: SSLContext(protocol)
943
944 Create a new SSL context. You must pass *protocol* which must be one
945 of the ``PROTOCOL_*`` constants defined in this module.
946 :data:`PROTOCOL_SSLv23` is currently recommended for maximum
947 interoperability.
948
949 .. seealso::
950 :func:`create_default_context` lets the :mod:`ssl` module choose
951 security settings for a given purpose.
952
953
954:class:`SSLContext` objects have the following methods and attributes:
955
956.. method:: SSLContext.cert_store_stats()
957
958 Get statistics about quantities of loaded X.509 certificates, count of
959 X.509 certificates flagged as CA certificates and certificate revocation
960 lists as dictionary.
961
962 Example for a context with one CA cert and one other cert::
963
964 >>> context.cert_store_stats()
965 {'crl': 0, 'x509_ca': 1, 'x509': 2}
966
967
968.. method:: SSLContext.load_cert_chain(certfile, keyfile=None, password=None)
969
970 Load a private key and the corresponding certificate. The *certfile*
971 string must be the path to a single file in PEM format containing the
972 certificate as well as any number of CA certificates needed to establish
973 the certificate's authenticity. The *keyfile* string, if present, must
974 point to a file containing the private key in. Otherwise the private
975 key will be taken from *certfile* as well. See the discussion of
976 :ref:`ssl-certificates` for more information on how the certificate
977 is stored in the *certfile*.
978
979 The *password* argument may be a function to call to get the password for
980 decrypting the private key. It will only be called if the private key is
981 encrypted and a password is necessary. It will be called with no arguments,
982 and it should return a string, bytes, or bytearray. If the return value is
983 a string it will be encoded as UTF-8 before using it to decrypt the key.
984 Alternatively a string, bytes, or bytearray value may be supplied directly
985 as the *password* argument. It will be ignored if the private key is not
986 encrypted and no password is needed.
987
988 If the *password* argument is not specified and a password is required,
989 OpenSSL's built-in password prompting mechanism will be used to
990 interactively prompt the user for a password.
991
992 An :class:`SSLError` is raised if the private key doesn't
993 match with the certificate.
994
995.. method:: SSLContext.load_default_certs(purpose=Purpose.SERVER_AUTH)
996
997 Load a set of default "certification authority" (CA) certificates from
998 default locations. On Windows it loads CA certs from the ``CA`` and
999 ``ROOT`` system stores. On other systems it calls
1000 :meth:`SSLContext.set_default_verify_paths`. In the future the method may
1001 load CA certificates from other locations, too.
1002
1003 The *purpose* flag specifies what kind of CA certificates are loaded. The
1004 default settings :data:`Purpose.SERVER_AUTH` loads certificates, that are
1005 flagged and trusted for TLS web server authentication (client side
1006 sockets). :data:`Purpose.CLIENT_AUTH` loads CA certificates for client
1007 certificate verification on the server side.
1008
1009.. method:: SSLContext.load_verify_locations(cafile=None, capath=None, cadata=None)
1010
1011 Load a set of "certification authority" (CA) certificates used to validate
1012 other peers' certificates when :data:`verify_mode` is other than
1013 :data:`CERT_NONE`. At least one of *cafile* or *capath* must be specified.
1014
1015 This method can also load certification revocation lists (CRLs) in PEM or
1016 DER format. In order to make use of CRLs, :attr:`SSLContext.verify_flags`
1017 must be configured properly.
1018
1019 The *cafile* string, if present, is the path to a file of concatenated
1020 CA certificates in PEM format. See the discussion of
1021 :ref:`ssl-certificates` for more information about how to arrange the
1022 certificates in this file.
1023
1024 The *capath* string, if present, is
1025 the path to a directory containing several CA certificates in PEM format,
1026 following an `OpenSSL specific layout
1027 <http://www.openssl.org/docs/ssl/SSL_CTX_load_verify_locations.html>`_.
1028
1029 The *cadata* object, if present, is either an ASCII string of one or more
1030 PEM-encoded certificates or a bytes-like object of DER-encoded
1031 certificates. Like with *capath* extra lines around PEM-encoded
1032 certificates are ignored but at least one certificate must be present.
1033
1034.. method:: SSLContext.get_ca_certs(binary_form=False)
1035
1036 Get a list of loaded "certification authority" (CA) certificates. If the
1037 ``binary_form`` parameter is :const:`False` each list
1038 entry is a dict like the output of :meth:`SSLSocket.getpeercert`. Otherwise
1039 the method returns a list of DER-encoded certificates. The returned list
1040 does not contain certificates from *capath* unless a certificate was
1041 requested and loaded by a SSL connection.
1042
1043.. method:: SSLContext.set_default_verify_paths()
1044
1045 Load a set of default "certification authority" (CA) certificates from
1046 a filesystem path defined when building the OpenSSL library. Unfortunately,
1047 there's no easy way to know whether this method succeeds: no error is
1048 returned if no certificates are to be found. When the OpenSSL library is
1049 provided as part of the operating system, though, it is likely to be
1050 configured properly.
1051
1052.. method:: SSLContext.set_ciphers(ciphers)
1053
1054 Set the available ciphers for sockets created with this context.
1055 It should be a string in the `OpenSSL cipher list format
1056 <http://www.openssl.org/docs/apps/ciphers.html#CIPHER_LIST_FORMAT>`_.
1057 If no cipher can be selected (because compile-time options or other
1058 configuration forbids use of all the specified ciphers), an
1059 :class:`SSLError` will be raised.
1060
1061 .. note::
1062 when connected, the :meth:`SSLSocket.cipher` method of SSL sockets will
1063 give the currently selected cipher.
1064
Benjamin Petersonb10bfbe2015-01-23 16:35:37 -05001065.. method:: SSLContext.set_alpn_protocols(protocols)
1066
1067 Specify which protocols the socket should advertise during the SSL/TLS
1068 handshake. It should be a list of ASCII strings, like ``['http/1.1',
1069 'spdy/2']``, ordered by preference. The selection of a protocol will happen
1070 during the handshake, and will play out according to :rfc:`7301`. After a
1071 successful handshake, the :meth:`SSLSocket.selected_alpn_protocol` method will
1072 return the agreed-upon protocol.
1073
1074 This method will raise :exc:`NotImplementedError` if :data:`HAS_ALPN` is
1075 False.
1076
Benjamin Peterson65aa2612015-01-23 16:47:52 -05001077 .. versionadded:: 2.7.10
Benjamin Petersonb10bfbe2015-01-23 16:35:37 -05001078
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001079.. method:: SSLContext.set_npn_protocols(protocols)
1080
1081 Specify which protocols the socket should advertise during the SSL/TLS
1082 handshake. It should be a list of strings, like ``['http/1.1', 'spdy/2']``,
1083 ordered by preference. The selection of a protocol will happen during the
1084 handshake, and will play out according to the `NPN draft specification
1085 <http://tools.ietf.org/html/draft-agl-tls-nextprotoneg>`_. After a
1086 successful handshake, the :meth:`SSLSocket.selected_npn_protocol` method will
1087 return the agreed-upon protocol.
1088
1089 This method will raise :exc:`NotImplementedError` if :data:`HAS_NPN` is
1090 False.
1091
1092.. method:: SSLContext.set_servername_callback(server_name_callback)
1093
1094 Register a callback function that will be called after the TLS Client Hello
1095 handshake message has been received by the SSL/TLS server when the TLS client
1096 specifies a server name indication. The server name indication mechanism
1097 is specified in :rfc:`6066` section 3 - Server Name Indication.
1098
1099 Only one callback can be set per ``SSLContext``. If *server_name_callback*
1100 is ``None`` then the callback is disabled. Calling this function a
1101 subsequent time will disable the previously registered callback.
1102
1103 The callback function, *server_name_callback*, will be called with three
1104 arguments; the first being the :class:`ssl.SSLSocket`, the second is a string
1105 that represents the server name that the client is intending to communicate
1106 (or :const:`None` if the TLS Client Hello does not contain a server name)
1107 and the third argument is the original :class:`SSLContext`. The server name
1108 argument is the IDNA decoded server name.
1109
1110 A typical use of this callback is to change the :class:`ssl.SSLSocket`'s
1111 :attr:`SSLSocket.context` attribute to a new object of type
1112 :class:`SSLContext` representing a certificate chain that matches the server
1113 name.
1114
1115 Due to the early negotiation phase of the TLS connection, only limited
1116 methods and attributes are usable like
Benjamin Petersonb10bfbe2015-01-23 16:35:37 -05001117 :meth:`SSLSocket.selected_alpn_protocol` and :attr:`SSLSocket.context`.
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001118 :meth:`SSLSocket.getpeercert`, :meth:`SSLSocket.getpeercert`,
1119 :meth:`SSLSocket.cipher` and :meth:`SSLSocket.compress` methods require that
1120 the TLS connection has progressed beyond the TLS Client Hello and therefore
1121 will not contain return meaningful values nor can they be called safely.
1122
1123 The *server_name_callback* function must return ``None`` to allow the
1124 TLS negotiation to continue. If a TLS failure is required, a constant
1125 :const:`ALERT_DESCRIPTION_* <ALERT_DESCRIPTION_INTERNAL_ERROR>` can be
1126 returned. Other return values will result in a TLS fatal error with
1127 :const:`ALERT_DESCRIPTION_INTERNAL_ERROR`.
1128
1129 If there is an IDNA decoding error on the server name, the TLS connection
1130 will terminate with an :const:`ALERT_DESCRIPTION_INTERNAL_ERROR` fatal TLS
1131 alert message to the client.
1132
1133 If an exception is raised from the *server_name_callback* function the TLS
1134 connection will terminate with a fatal TLS alert message
1135 :const:`ALERT_DESCRIPTION_HANDSHAKE_FAILURE`.
1136
1137 This method will raise :exc:`NotImplementedError` if the OpenSSL library
1138 had OPENSSL_NO_TLSEXT defined when it was built.
1139
1140.. method:: SSLContext.load_dh_params(dhfile)
1141
1142 Load the key generation parameters for Diffie-Helman (DH) key exchange.
1143 Using DH key exchange improves forward secrecy at the expense of
1144 computational resources (both on the server and on the client).
1145 The *dhfile* parameter should be the path to a file containing DH
1146 parameters in PEM format.
1147
1148 This setting doesn't apply to client sockets. You can also use the
1149 :data:`OP_SINGLE_DH_USE` option to further improve security.
1150
1151.. method:: SSLContext.set_ecdh_curve(curve_name)
1152
1153 Set the curve name for Elliptic Curve-based Diffie-Hellman (ECDH) key
1154 exchange. ECDH is significantly faster than regular DH while arguably
1155 as secure. The *curve_name* parameter should be a string describing
1156 a well-known elliptic curve, for example ``prime256v1`` for a widely
1157 supported curve.
1158
1159 This setting doesn't apply to client sockets. You can also use the
1160 :data:`OP_SINGLE_ECDH_USE` option to further improve security.
1161
1162 This method is not available if :data:`HAS_ECDH` is False.
1163
1164 .. seealso::
1165 `SSL/TLS & Perfect Forward Secrecy <http://vincent.bernat.im/en/blog/2011-ssl-perfect-forward-secrecy.html>`_
1166 Vincent Bernat.
1167
1168.. method:: SSLContext.wrap_socket(sock, server_side=False, \
1169 do_handshake_on_connect=True, suppress_ragged_eofs=True, \
1170 server_hostname=None)
1171
1172 Wrap an existing Python socket *sock* and return an :class:`SSLSocket`
1173 object. *sock* must be a :data:`~socket.SOCK_STREAM` socket; other socket
1174 types are unsupported.
1175
1176 The returned SSL socket is tied to the context, its settings and
1177 certificates. The parameters *server_side*, *do_handshake_on_connect*
1178 and *suppress_ragged_eofs* have the same meaning as in the top-level
1179 :func:`wrap_socket` function.
1180
1181 On client connections, the optional parameter *server_hostname* specifies
1182 the hostname of the service which we are connecting to. This allows a
1183 single server to host multiple SSL-based services with distinct certificates,
Benjamin Peterson31aa69e2014-11-23 20:13:31 -06001184 quite similarly to HTTP virtual hosts. Specifying *server_hostname* will
1185 raise a :exc:`ValueError` if *server_side* is true.
1186
Benjamin Peterson6fa40c42014-11-23 20:13:55 -06001187 .. versionchanged:: 2.7.9
Benjamin Peterson31aa69e2014-11-23 20:13:31 -06001188 Always allow a server_hostname to be passed, even if OpenSSL does not
1189 have SNI.
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001190
1191.. method:: SSLContext.session_stats()
1192
1193 Get statistics about the SSL sessions created or managed by this context.
1194 A dictionary is returned which maps the names of each `piece of information
1195 <http://www.openssl.org/docs/ssl/SSL_CTX_sess_number.html>`_ to their
1196 numeric values. For example, here is the total number of hits and misses
1197 in the session cache since the context was created::
1198
1199 >>> stats = context.session_stats()
1200 >>> stats['hits'], stats['misses']
1201 (0, 0)
1202
1203.. method:: SSLContext.get_ca_certs(binary_form=False)
1204
1205 Returns a list of dicts with information of loaded CA certs. If the
1206 optional argument is true, returns a DER-encoded copy of the CA
1207 certificate.
1208
1209 .. note::
1210 Certificates in a capath directory aren't loaded unless they have
1211 been used at least once.
1212
1213.. attribute:: SSLContext.check_hostname
1214
1215 Wether to match the peer cert's hostname with :func:`match_hostname` in
1216 :meth:`SSLSocket.do_handshake`. The context's
1217 :attr:`~SSLContext.verify_mode` must be set to :data:`CERT_OPTIONAL` or
1218 :data:`CERT_REQUIRED`, and you must pass *server_hostname* to
1219 :meth:`~SSLContext.wrap_socket` in order to match the hostname.
1220
1221 Example::
1222
1223 import socket, ssl
1224
1225 context = ssl.SSLContext(ssl.PROTOCOL_TLSv1)
1226 context.verify_mode = ssl.CERT_REQUIRED
1227 context.check_hostname = True
1228 context.load_default_certs()
1229
1230 s = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
1231 ssl_sock = context.wrap_socket(s, server_hostname='www.verisign.com')
1232 ssl_sock.connect(('www.verisign.com', 443))
1233
1234 .. note::
1235
1236 This features requires OpenSSL 0.9.8f or newer.
1237
1238.. attribute:: SSLContext.options
1239
1240 An integer representing the set of SSL options enabled on this context.
1241 The default value is :data:`OP_ALL`, but you can specify other options
1242 such as :data:`OP_NO_SSLv2` by ORing them together.
1243
1244 .. note::
1245 With versions of OpenSSL older than 0.9.8m, it is only possible
1246 to set options, not to clear them. Attempting to clear an option
1247 (by resetting the corresponding bits) will raise a ``ValueError``.
1248
1249.. attribute:: SSLContext.protocol
1250
1251 The protocol version chosen when constructing the context. This attribute
1252 is read-only.
1253
1254.. attribute:: SSLContext.verify_flags
1255
1256 The flags for certificate verification operations. You can set flags like
1257 :data:`VERIFY_CRL_CHECK_LEAF` by ORing them together. By default OpenSSL
1258 does neither require nor verify certificate revocation lists (CRLs).
1259 Available only with openssl version 0.9.8+.
1260
1261.. attribute:: SSLContext.verify_mode
1262
1263 Whether to try to verify other peers' certificates and how to behave
1264 if verification fails. This attribute must be one of
1265 :data:`CERT_NONE`, :data:`CERT_OPTIONAL` or :data:`CERT_REQUIRED`.
1266
Bill Janssen5bfbd762008-08-12 17:09:57 +00001267
Bill Janssen98d19da2007-09-10 21:51:02 +00001268.. index:: single: certificates
1269
1270.. index:: single: X509 certificate
1271
Bill Janssen93bf9ce2007-09-11 02:42:07 +00001272.. _ssl-certificates:
1273
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001274Certificates
1275------------
1276
Georg Brandla50d20a2009-09-16 15:57:46 +00001277Certificates in general are part of a public-key / private-key system. In this
1278system, each *principal*, (which may be a machine, or a person, or an
1279organization) is assigned a unique two-part encryption key. One part of the key
1280is public, and is called the *public key*; the other part is kept secret, and is
1281called the *private key*. The two parts are related, in that if you encrypt a
1282message with one of the parts, you can decrypt it with the other part, and
1283**only** with the other part.
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001284
Georg Brandla50d20a2009-09-16 15:57:46 +00001285A certificate contains information about two principals. It contains the name
1286of a *subject*, and the subject's public key. It also contains a statement by a
1287second principal, the *issuer*, that the subject is who he claims to be, and
1288that this is indeed the subject's public key. The issuer's statement is signed
1289with the issuer's private key, which only the issuer knows. However, anyone can
1290verify the issuer's statement by finding the issuer's public key, decrypting the
1291statement with it, and comparing it to the other information in the certificate.
1292The certificate also contains information about the time period over which it is
1293valid. This is expressed as two fields, called "notBefore" and "notAfter".
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001294
Georg Brandla50d20a2009-09-16 15:57:46 +00001295In the Python use of certificates, a client or server can use a certificate to
1296prove who they are. The other side of a network connection can also be required
1297to produce a certificate, and that certificate can be validated to the
1298satisfaction of the client or server that requires such validation. The
1299connection attempt can be set to raise an exception if the validation fails.
1300Validation is done automatically, by the underlying OpenSSL framework; the
1301application need not concern itself with its mechanics. But the application
1302does usually need to provide sets of certificates to allow this process to take
1303place.
Bill Janssen426ea0a2007-08-29 22:35:05 +00001304
Georg Brandla50d20a2009-09-16 15:57:46 +00001305Python uses files to contain certificates. They should be formatted as "PEM"
1306(see :rfc:`1422`), which is a base-64 encoded form wrapped with a header line
1307and a footer line::
Bill Janssen426ea0a2007-08-29 22:35:05 +00001308
1309 -----BEGIN CERTIFICATE-----
1310 ... (certificate in base64 PEM encoding) ...
1311 -----END CERTIFICATE-----
1312
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001313Certificate chains
1314^^^^^^^^^^^^^^^^^^
1315
Georg Brandla50d20a2009-09-16 15:57:46 +00001316The Python files which contain certificates can contain a sequence of
1317certificates, sometimes called a *certificate chain*. This chain should start
1318with the specific certificate for the principal who "is" the client or server,
1319and then the certificate for the issuer of that certificate, and then the
1320certificate for the issuer of *that* certificate, and so on up the chain till
1321you get to a certificate which is *self-signed*, that is, a certificate which
1322has the same subject and issuer, sometimes called a *root certificate*. The
1323certificates should just be concatenated together in the certificate file. For
1324example, suppose we had a three certificate chain, from our server certificate
1325to the certificate of the certification authority that signed our server
1326certificate, to the root certificate of the agency which issued the
1327certification authority's certificate::
Bill Janssen426ea0a2007-08-29 22:35:05 +00001328
1329 -----BEGIN CERTIFICATE-----
1330 ... (certificate for your server)...
1331 -----END CERTIFICATE-----
1332 -----BEGIN CERTIFICATE-----
1333 ... (the certificate for the CA)...
1334 -----END CERTIFICATE-----
1335 -----BEGIN CERTIFICATE-----
1336 ... (the root certificate for the CA's issuer)...
1337 -----END CERTIFICATE-----
1338
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001339CA certificates
1340^^^^^^^^^^^^^^^
1341
Bill Janssen426ea0a2007-08-29 22:35:05 +00001342If you are going to require validation of the other side of the connection's
1343certificate, you need to provide a "CA certs" file, filled with the certificate
Georg Brandla50d20a2009-09-16 15:57:46 +00001344chains for each issuer you are willing to trust. Again, this file just contains
1345these chains concatenated together. For validation, Python will use the first
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001346chain it finds in the file which matches. The platform's certificates file can
1347be used by calling :meth:`SSLContext.load_default_certs`, this is done
1348automatically with :func:`.create_default_context`.
Bill Janssen934b16d2008-06-28 22:19:33 +00001349
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001350Combined key and certificate
1351^^^^^^^^^^^^^^^^^^^^^^^^^^^^
Bill Janssen98d19da2007-09-10 21:51:02 +00001352
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001353Often the private key is stored in the same file as the certificate; in this
1354case, only the ``certfile`` parameter to :meth:`SSLContext.load_cert_chain`
1355and :func:`wrap_socket` needs to be passed. If the private key is stored
1356with the certificate, it should come before the first certificate in
1357the certificate chain::
1358
1359 -----BEGIN RSA PRIVATE KEY-----
1360 ... (private key in base64 encoding) ...
1361 -----END RSA PRIVATE KEY-----
1362 -----BEGIN CERTIFICATE-----
1363 ... (certificate in base64 PEM encoding) ...
1364 -----END CERTIFICATE-----
1365
1366Self-signed certificates
1367^^^^^^^^^^^^^^^^^^^^^^^^
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001368
Georg Brandla50d20a2009-09-16 15:57:46 +00001369If you are going to create a server that provides SSL-encrypted connection
1370services, you will need to acquire a certificate for that service. There are
1371many ways of acquiring appropriate certificates, such as buying one from a
1372certification authority. Another common practice is to generate a self-signed
1373certificate. The simplest way to do this is with the OpenSSL package, using
1374something like the following::
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001375
Bill Janssen98d19da2007-09-10 21:51:02 +00001376 % openssl req -new -x509 -days 365 -nodes -out cert.pem -keyout cert.pem
1377 Generating a 1024 bit RSA private key
1378 .......++++++
1379 .............................++++++
1380 writing new private key to 'cert.pem'
1381 -----
1382 You are about to be asked to enter information that will be incorporated
1383 into your certificate request.
1384 What you are about to enter is what is called a Distinguished Name or a DN.
1385 There are quite a few fields but you can leave some blank
1386 For some fields there will be a default value,
1387 If you enter '.', the field will be left blank.
1388 -----
1389 Country Name (2 letter code) [AU]:US
1390 State or Province Name (full name) [Some-State]:MyState
1391 Locality Name (eg, city) []:Some City
1392 Organization Name (eg, company) [Internet Widgits Pty Ltd]:My Organization, Inc.
1393 Organizational Unit Name (eg, section) []:My Group
1394 Common Name (eg, YOUR name) []:myserver.mygroup.myorganization.com
1395 Email Address []:ops@myserver.mygroup.myorganization.com
1396 %
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001397
Georg Brandla50d20a2009-09-16 15:57:46 +00001398The disadvantage of a self-signed certificate is that it is its own root
1399certificate, and no one else will have it in their cache of known (and trusted)
1400root certificates.
Bill Janssen426ea0a2007-08-29 22:35:05 +00001401
1402
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001403Examples
1404--------
1405
Bill Janssen426ea0a2007-08-29 22:35:05 +00001406Testing for SSL support
1407^^^^^^^^^^^^^^^^^^^^^^^
1408
Georg Brandla50d20a2009-09-16 15:57:46 +00001409To test for the presence of SSL support in a Python installation, user code
1410should use the following idiom::
Bill Janssen426ea0a2007-08-29 22:35:05 +00001411
1412 try:
Georg Brandl28046022011-02-25 11:01:04 +00001413 import ssl
Bill Janssen426ea0a2007-08-29 22:35:05 +00001414 except ImportError:
Georg Brandl28046022011-02-25 11:01:04 +00001415 pass
Bill Janssen426ea0a2007-08-29 22:35:05 +00001416 else:
Georg Brandl28046022011-02-25 11:01:04 +00001417 ... # do something that requires SSL support
Bill Janssen426ea0a2007-08-29 22:35:05 +00001418
1419Client-side operation
1420^^^^^^^^^^^^^^^^^^^^^
1421
Antoine Pitrou9e4a9332014-10-21 00:14:39 +02001422This example creates a SSL context with the recommended security settings
1423for client sockets, including automatic certificate verification::
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001424
Antoine Pitrou9e4a9332014-10-21 00:14:39 +02001425 >>> context = ssl.create_default_context()
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001426
Antoine Pitrou9e4a9332014-10-21 00:14:39 +02001427If you prefer to tune security settings yourself, you might create
1428a context from scratch (but beware that you might not get the settings
1429right)::
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001430
1431 >>> context = ssl.SSLContext(ssl.PROTOCOL_SSLv23)
1432 >>> context.verify_mode = ssl.CERT_REQUIRED
Antoine Pitrou9e4a9332014-10-21 00:14:39 +02001433 >>> context.check_hostname = True
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001434 >>> context.load_verify_locations("/etc/ssl/certs/ca-bundle.crt")
1435
Antoine Pitrou9e4a9332014-10-21 00:14:39 +02001436(this snippet assumes your operating system places a bundle of all CA
1437certificates in ``/etc/ssl/certs/ca-bundle.crt``; if not, you'll get an
1438error and have to adjust the location)
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001439
1440When you use the context to connect to a server, :const:`CERT_REQUIRED`
1441validates the server certificate: it ensures that the server certificate
1442was signed with one of the CA certificates, and checks the signature for
1443correctness::
1444
Antoine Pitrou9e4a9332014-10-21 00:14:39 +02001445 >>> conn = context.wrap_socket(socket.socket(socket.AF_INET),
1446 ... server_hostname="www.python.org")
1447 >>> conn.connect(("www.python.org", 443))
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001448
Antoine Pitrou9e4a9332014-10-21 00:14:39 +02001449You may then fetch the certificate::
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001450
1451 >>> cert = conn.getpeercert()
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001452
1453Visual inspection shows that the certificate does identify the desired service
Antoine Pitrou9e4a9332014-10-21 00:14:39 +02001454(that is, the HTTPS host ``www.python.org``)::
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001455
1456 >>> pprint.pprint(cert)
Antoine Pitrou9e4a9332014-10-21 00:14:39 +02001457 {'OCSP': ('http://ocsp.digicert.com',),
1458 'caIssuers': ('http://cacerts.digicert.com/DigiCertSHA2ExtendedValidationServerCA.crt',),
1459 'crlDistributionPoints': ('http://crl3.digicert.com/sha2-ev-server-g1.crl',
1460 'http://crl4.digicert.com/sha2-ev-server-g1.crl'),
1461 'issuer': ((('countryName', 'US'),),
1462 (('organizationName', 'DigiCert Inc'),),
1463 (('organizationalUnitName', 'www.digicert.com'),),
1464 (('commonName', 'DigiCert SHA2 Extended Validation Server CA'),)),
1465 'notAfter': 'Sep 9 12:00:00 2016 GMT',
1466 'notBefore': 'Sep 5 00:00:00 2014 GMT',
1467 'serialNumber': '01BB6F00122B177F36CAB49CEA8B6B26',
1468 'subject': ((('businessCategory', 'Private Organization'),),
1469 (('1.3.6.1.4.1.311.60.2.1.3', 'US'),),
1470 (('1.3.6.1.4.1.311.60.2.1.2', 'Delaware'),),
1471 (('serialNumber', '3359300'),),
1472 (('streetAddress', '16 Allen Rd'),),
1473 (('postalCode', '03894-4801'),),
1474 (('countryName', 'US'),),
1475 (('stateOrProvinceName', 'NH'),),
1476 (('localityName', 'Wolfeboro,'),),
1477 (('organizationName', 'Python Software Foundation'),),
1478 (('commonName', 'www.python.org'),)),
1479 'subjectAltName': (('DNS', 'www.python.org'),
1480 ('DNS', 'python.org'),
1481 ('DNS', 'pypi.python.org'),
1482 ('DNS', 'docs.python.org'),
1483 ('DNS', 'testpypi.python.org'),
1484 ('DNS', 'bugs.python.org'),
1485 ('DNS', 'wiki.python.org'),
1486 ('DNS', 'hg.python.org'),
1487 ('DNS', 'mail.python.org'),
1488 ('DNS', 'packaging.python.org'),
1489 ('DNS', 'pythonhosted.org'),
1490 ('DNS', 'www.pythonhosted.org'),
1491 ('DNS', 'test.pythonhosted.org'),
1492 ('DNS', 'us.pycon.org'),
1493 ('DNS', 'id.python.org')),
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001494 'version': 3}
1495
Antoine Pitrou9e4a9332014-10-21 00:14:39 +02001496Now the SSL channel is established and the certificate verified, you can
1497proceed to talk with the server::
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001498
1499 >>> conn.sendall(b"HEAD / HTTP/1.0\r\nHost: linuxfr.org\r\n\r\n")
1500 >>> pprint.pprint(conn.recv(1024).split(b"\r\n"))
Antoine Pitrou9e4a9332014-10-21 00:14:39 +02001501 [b'HTTP/1.1 200 OK',
1502 b'Date: Sat, 18 Oct 2014 18:27:20 GMT',
1503 b'Server: nginx',
1504 b'Content-Type: text/html; charset=utf-8',
1505 b'X-Frame-Options: SAMEORIGIN',
1506 b'Content-Length: 45679',
1507 b'Accept-Ranges: bytes',
1508 b'Via: 1.1 varnish',
1509 b'Age: 2188',
1510 b'X-Served-By: cache-lcy1134-LCY',
1511 b'X-Cache: HIT',
1512 b'X-Cache-Hits: 11',
1513 b'Vary: Cookie',
1514 b'Strict-Transport-Security: max-age=63072000; includeSubDomains',
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001515 b'Connection: close',
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001516 b'',
1517 b'']
1518
1519See the discussion of :ref:`ssl-security` below.
1520
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001521
Bill Janssen426ea0a2007-08-29 22:35:05 +00001522Server-side operation
1523^^^^^^^^^^^^^^^^^^^^^
1524
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001525For server operation, typically you'll need to have a server certificate, and
1526private key, each in a file. You'll first create a context holding the key
1527and the certificate, so that clients can check your authenticity. Then
1528you'll open a socket, bind it to a port, call :meth:`listen` on it, and start
1529waiting for clients to connect::
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001530
Benjamin Petersona7b55a32009-02-20 03:31:23 +00001531 import socket, ssl
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001532
Antoine Pitrou9e4a9332014-10-21 00:14:39 +02001533 context = ssl.create_default_context(ssl.Purpose.CLIENT_AUTH)
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001534 context.load_cert_chain(certfile="mycertfile", keyfile="mykeyfile")
1535
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001536 bindsocket = socket.socket()
1537 bindsocket.bind(('myaddr.mydomain.com', 10023))
1538 bindsocket.listen(5)
1539
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001540When a client connects, you'll call :meth:`accept` on the socket to get the
1541new socket from the other end, and use the context's :meth:`SSLContext.wrap_socket`
1542method to create a server-side SSL socket for the connection::
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001543
1544 while True:
Antoine Pitrou9e7d6e52011-01-02 22:39:10 +00001545 newsocket, fromaddr = bindsocket.accept()
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001546 connstream = context.wrap_socket(newsocket, server_side=True)
Antoine Pitrou9e7d6e52011-01-02 22:39:10 +00001547 try:
1548 deal_with_client(connstream)
1549 finally:
1550 connstream.shutdown(socket.SHUT_RDWR)
1551 connstream.close()
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001552
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001553Then you'll read data from the ``connstream`` and do something with it till you
Georg Brandla50d20a2009-09-16 15:57:46 +00001554are finished with the client (or the client is finished with you)::
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001555
1556 def deal_with_client(connstream):
Georg Brandl28046022011-02-25 11:01:04 +00001557 data = connstream.read()
1558 # null data means the client is finished with us
1559 while data:
1560 if not do_something(connstream, data):
1561 # we'll assume do_something returns False
1562 # when we're finished with client
1563 break
1564 data = connstream.read()
1565 # finished with client
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001566
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001567And go back to listening for new client connections (of course, a real server
1568would probably handle each client connection in a separate thread, or put
1569the sockets in non-blocking mode and use an event loop).
1570
1571
1572.. _ssl-nonblocking:
1573
1574Notes on non-blocking sockets
1575-----------------------------
1576
1577When working with non-blocking sockets, there are several things you need
1578to be aware of:
1579
1580- Calling :func:`~select.select` tells you that the OS-level socket can be
1581 read from (or written to), but it does not imply that there is sufficient
1582 data at the upper SSL layer. For example, only part of an SSL frame might
1583 have arrived. Therefore, you must be ready to handle :meth:`SSLSocket.recv`
1584 and :meth:`SSLSocket.send` failures, and retry after another call to
1585 :func:`~select.select`.
1586
1587- Conversely, since the SSL layer has its own framing, a SSL socket may
1588 still have data available for reading without :func:`~select.select`
1589 being aware of it. Therefore, you should first call
1590 :meth:`SSLSocket.recv` to drain any potentially available data, and then
1591 only block on a :func:`~select.select` call if still necessary.
1592
1593 (of course, similar provisions apply when using other primitives such as
1594 :func:`~select.poll`, or those in the :mod:`selectors` module)
1595
1596- The SSL handshake itself will be non-blocking: the
1597 :meth:`SSLSocket.do_handshake` method has to be retried until it returns
1598 successfully. Here is a synopsis using :func:`~select.select` to wait for
1599 the socket's readiness::
1600
1601 while True:
1602 try:
1603 sock.do_handshake()
1604 break
1605 except ssl.SSLWantReadError:
1606 select.select([sock], [], [])
1607 except ssl.SSLWantWriteError:
1608 select.select([], [sock], [])
1609
1610
1611.. _ssl-security:
1612
1613Security considerations
1614-----------------------
1615
1616Best defaults
1617^^^^^^^^^^^^^
1618
1619For **client use**, if you don't have any special requirements for your
1620security policy, it is highly recommended that you use the
1621:func:`create_default_context` function to create your SSL context.
1622It will load the system's trusted CA certificates, enable certificate
1623validation and hostname checking, and try to choose reasonably secure
1624protocol and cipher settings.
1625
1626If a client certificate is needed for the connection, it can be added with
1627:meth:`SSLContext.load_cert_chain`.
1628
1629By contrast, if you create the SSL context by calling the :class:`SSLContext`
1630constructor yourself, it will not have certificate validation nor hostname
1631checking enabled by default. If you do so, please read the paragraphs below
1632to achieve a good security level.
1633
1634Manual settings
1635^^^^^^^^^^^^^^^
1636
1637Verifying certificates
1638''''''''''''''''''''''
1639
1640When calling the :class:`SSLContext` constructor directly,
1641:const:`CERT_NONE` is the default. Since it does not authenticate the other
1642peer, it can be insecure, especially in client mode where most of time you
1643would like to ensure the authenticity of the server you're talking to.
1644Therefore, when in client mode, it is highly recommended to use
1645:const:`CERT_REQUIRED`. However, it is in itself not sufficient; you also
1646have to check that the server certificate, which can be obtained by calling
1647:meth:`SSLSocket.getpeercert`, matches the desired service. For many
1648protocols and applications, the service can be identified by the hostname;
1649in this case, the :func:`match_hostname` function can be used. This common
1650check is automatically performed when :attr:`SSLContext.check_hostname` is
1651enabled.
1652
1653In server mode, if you want to authenticate your clients using the SSL layer
1654(rather than using a higher-level authentication mechanism), you'll also have
1655to specify :const:`CERT_REQUIRED` and similarly check the client certificate.
1656
1657 .. note::
1658
1659 In client mode, :const:`CERT_OPTIONAL` and :const:`CERT_REQUIRED` are
1660 equivalent unless anonymous ciphers are enabled (they are disabled
1661 by default).
1662
1663Protocol versions
1664'''''''''''''''''
1665
Antoine Pitrou9e4a9332014-10-21 00:14:39 +02001666SSL versions 2 and 3 are considered insecure and are therefore dangerous to
1667use. If you want maximum compatibility between clients and servers, it is
1668recommended to use :const:`PROTOCOL_SSLv23` as the protocol version and then
1669disable SSLv2 and SSLv3 explicitly using the :data:`SSLContext.options`
1670attribute::
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001671
1672 context = ssl.SSLContext(ssl.PROTOCOL_SSLv23)
1673 context.options |= ssl.OP_NO_SSLv2
Antoine Pitrou9e4a9332014-10-21 00:14:39 +02001674 context.options |= ssl.OP_NO_SSLv3
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001675
Antoine Pitrou9e4a9332014-10-21 00:14:39 +02001676The SSL context created above will only allow TLSv1 and later (if
1677supported by your system) connections.
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001678
1679Cipher selection
1680''''''''''''''''
1681
1682If you have advanced security requirements, fine-tuning of the ciphers
1683enabled when negotiating a SSL session is possible through the
1684:meth:`SSLContext.set_ciphers` method. Starting from Python 2.7.9, the
1685ssl module disables certain weak ciphers by default, but you may want
1686to further restrict the cipher choice. Be sure to read OpenSSL's documentation
1687about the `cipher list format <http://www.openssl.org/docs/apps/ciphers.html#CIPHER_LIST_FORMAT>`_.
1688If you want to check which ciphers are enabled by a given cipher list, use the
1689``openssl ciphers`` command on your system.
1690
1691Multi-processing
1692^^^^^^^^^^^^^^^^
1693
1694If using this module as part of a multi-processed application (using,
1695for example the :mod:`multiprocessing` or :mod:`concurrent.futures` modules),
1696be aware that OpenSSL's internal random number generator does not properly
1697handle forked processes. Applications must change the PRNG state of the
1698parent process if they use any SSL feature with :func:`os.fork`. Any
1699successful call of :func:`~ssl.RAND_add`, :func:`~ssl.RAND_bytes` or
1700:func:`~ssl.RAND_pseudo_bytes` is sufficient.
Guido van Rossum8ee23bb2007-08-27 19:11:11 +00001701
Georg Brandlc62ef8b2009-01-03 20:55:06 +00001702
Bill Janssen98d19da2007-09-10 21:51:02 +00001703.. seealso::
Bill Janssen426ea0a2007-08-29 22:35:05 +00001704
Bill Janssen98d19da2007-09-10 21:51:02 +00001705 Class :class:`socket.socket`
Georg Brandl4e8534e2013-10-06 18:20:31 +02001706 Documentation of underlying :mod:`socket` class
Bill Janssen426ea0a2007-08-29 22:35:05 +00001707
Georg Brandl4e8534e2013-10-06 18:20:31 +02001708 `SSL/TLS Strong Encryption: An Introduction <http://httpd.apache.org/docs/trunk/en/ssl/ssl_intro.html>`_
1709 Intro from the Apache webserver documentation
Bill Janssen426ea0a2007-08-29 22:35:05 +00001710
Bill Janssen98d19da2007-09-10 21:51:02 +00001711 `RFC 1422: Privacy Enhancement for Internet Electronic Mail: Part II: Certificate-Based Key Management <http://www.ietf.org/rfc/rfc1422>`_
1712 Steve Kent
Bill Janssen426ea0a2007-08-29 22:35:05 +00001713
Bill Janssen98d19da2007-09-10 21:51:02 +00001714 `RFC 1750: Randomness Recommendations for Security <http://www.ietf.org/rfc/rfc1750>`_
1715 D. Eastlake et. al.
Bill Janssenffe576d2007-09-05 00:46:27 +00001716
Bill Janssen98d19da2007-09-10 21:51:02 +00001717 `RFC 3280: Internet X.509 Public Key Infrastructure Certificate and CRL Profile <http://www.ietf.org/rfc/rfc3280>`_
1718 Housley et. al.
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001719
1720 `RFC 4366: Transport Layer Security (TLS) Extensions <http://www.ietf.org/rfc/rfc4366>`_
1721 Blake-Wilson et. al.
1722
Georg Brandl0f5d6c02014-10-29 10:57:37 +01001723 `RFC 5246: The Transport Layer Security (TLS) Protocol Version 1.2 <http://tools.ietf.org/html/rfc5246>`_
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001724 T. Dierks et. al.
1725
Georg Brandl0f5d6c02014-10-29 10:57:37 +01001726 `RFC 6066: Transport Layer Security (TLS) Extensions <http://tools.ietf.org/html/rfc6066>`_
Benjamin Petersondaeb9252014-08-20 14:14:50 -05001727 D. Eastlake
1728
1729 `IANA TLS: Transport Layer Security (TLS) Parameters <http://www.iana.org/assignments/tls-parameters/tls-parameters.xml>`_
1730 IANA