blob: c2cfa31c4441f7892f229792d14b10a61e8e8de8 [file] [log] [blame]
Thomas Woutersed03b412007-08-28 21:37:11 +00001# Wrapper module for _ssl, providing some additional facilities
2# implemented in Python. Written by Bill Janssen.
3
Guido van Rossum5b8b1552007-11-16 00:06:11 +00004"""This module provides some more Pythonic support for SSL.
Thomas Woutersed03b412007-08-28 21:37:11 +00005
6Object types:
7
Thomas Wouters1b7f8912007-09-19 03:06:30 +00008 SSLSocket -- subtype of socket.socket which does SSL over the socket
Thomas Woutersed03b412007-08-28 21:37:11 +00009
10Exceptions:
11
Thomas Wouters1b7f8912007-09-19 03:06:30 +000012 SSLError -- exception raised for I/O errors
Thomas Woutersed03b412007-08-28 21:37:11 +000013
14Functions:
15
16 cert_time_to_seconds -- convert time string used for certificate
17 notBefore and notAfter functions to integer
18 seconds past the Epoch (the time values
19 returned from time.time())
20
21 fetch_server_certificate (HOST, PORT) -- fetch the certificate provided
22 by the server running on HOST at port PORT. No
23 validation of the certificate is performed.
24
25Integer constants:
26
27SSL_ERROR_ZERO_RETURN
28SSL_ERROR_WANT_READ
29SSL_ERROR_WANT_WRITE
30SSL_ERROR_WANT_X509_LOOKUP
31SSL_ERROR_SYSCALL
32SSL_ERROR_SSL
33SSL_ERROR_WANT_CONNECT
34
35SSL_ERROR_EOF
36SSL_ERROR_INVALID_ERROR_CODE
37
38The following group define certificate requirements that one side is
39allowing/requiring from the other side:
40
41CERT_NONE - no certificates from the other side are required (or will
42 be looked at if provided)
43CERT_OPTIONAL - certificates are not required, but if provided will be
44 validated, and if validation fails, the connection will
45 also fail
46CERT_REQUIRED - certificates are required, and will be validated, and
47 if validation fails, the connection will also fail
48
49The following constants identify various SSL protocol variants:
50
51PROTOCOL_SSLv2
52PROTOCOL_SSLv3
53PROTOCOL_SSLv23
54PROTOCOL_TLSv1
55"""
56
Thomas Wouters1b7f8912007-09-19 03:06:30 +000057import os, sys, textwrap
Thomas Woutersed03b412007-08-28 21:37:11 +000058
59import _ssl # if we can't import it, let the error propagate
Thomas Wouters1b7f8912007-09-19 03:06:30 +000060
61from _ssl import SSLError
Thomas Woutersed03b412007-08-28 21:37:11 +000062from _ssl import CERT_NONE, CERT_OPTIONAL, CERT_REQUIRED
Guido van Rossum5b8b1552007-11-16 00:06:11 +000063from _ssl import (PROTOCOL_SSLv2, PROTOCOL_SSLv3, PROTOCOL_SSLv23,
64 PROTOCOL_TLSv1)
Thomas Wouters1b7f8912007-09-19 03:06:30 +000065from _ssl import RAND_status, RAND_egd, RAND_add
Guido van Rossum5b8b1552007-11-16 00:06:11 +000066from _ssl import (
67 SSL_ERROR_ZERO_RETURN,
68 SSL_ERROR_WANT_READ,
69 SSL_ERROR_WANT_WRITE,
70 SSL_ERROR_WANT_X509_LOOKUP,
71 SSL_ERROR_SYSCALL,
72 SSL_ERROR_SSL,
73 SSL_ERROR_WANT_CONNECT,
74 SSL_ERROR_EOF,
75 SSL_ERROR_INVALID_ERROR_CODE,
76 )
Thomas Woutersed03b412007-08-28 21:37:11 +000077
Bill Janssen6e027db2007-11-15 22:23:56 +000078from socket import socket, AF_INET, SOCK_STREAM, error
Thomas Wouters47b49bf2007-08-30 22:15:33 +000079from socket import getnameinfo as _getnameinfo
Bill Janssen6e027db2007-11-15 22:23:56 +000080from socket import error as socket_error
Thomas Wouters1b7f8912007-09-19 03:06:30 +000081import base64 # for DER-to-PEM translation
Bill Janssen6e027db2007-11-15 22:23:56 +000082_can_dup_socket = hasattr(socket, "dup")
Thomas Wouters47b49bf2007-08-30 22:15:33 +000083
Guido van Rossum5b8b1552007-11-16 00:06:11 +000084class SSLSocket(socket):
Thomas Woutersed03b412007-08-28 21:37:11 +000085
Thomas Wouters47b49bf2007-08-30 22:15:33 +000086 """This class implements a subtype of socket.socket that wraps
87 the underlying OS socket in an SSL context when necessary, and
88 provides read and write methods over that channel."""
89
Bill Janssen6e027db2007-11-15 22:23:56 +000090 def __init__(self, sock=None, keyfile=None, certfile=None,
Thomas Woutersed03b412007-08-28 21:37:11 +000091 server_side=False, cert_reqs=CERT_NONE,
Bill Janssen6e027db2007-11-15 22:23:56 +000092 ssl_version=PROTOCOL_SSLv23, ca_certs=None,
93 do_handshake_on_connect=True,
94 family=AF_INET, type=SOCK_STREAM, proto=0, fileno=None,
95 suppress_ragged_eofs=True):
96
97 self._base = None
98
99 if sock is not None:
100 # copied this code from socket.accept()
101 fd = sock.fileno()
102 nfd = fd
103 if _can_dup_socket:
104 nfd = os.dup(fd)
105 try:
Guido van Rossum5b8b1552007-11-16 00:06:11 +0000106 socket.__init__(self, family=sock.family, type=sock.type,
107 proto=sock.proto, fileno=nfd)
Bill Janssen6e027db2007-11-15 22:23:56 +0000108 except:
109 if nfd != fd:
110 os.close(nfd)
111 else:
112 if fd != nfd:
113 sock.close()
114 sock = None
115
116 elif fileno is not None:
117 socket.__init__(self, fileno=fileno)
118 else:
119 socket.__init__(self, family=family, type=type, proto=proto)
120
121 self._closed = False
122
Thomas Woutersed03b412007-08-28 21:37:11 +0000123 if certfile and not keyfile:
124 keyfile = certfile
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000125 # see if it's connected
126 try:
127 socket.getpeername(self)
128 except:
129 # no, no connection yet
130 self._sslobj = None
Thomas Woutersed03b412007-08-28 21:37:11 +0000131 else:
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000132 # yes, create the SSL object
Bill Janssen6e027db2007-11-15 22:23:56 +0000133 try:
134 self._sslobj = _ssl.sslwrap(self, server_side,
135 keyfile, certfile,
136 cert_reqs, ssl_version, ca_certs)
137 if do_handshake_on_connect:
138 self.do_handshake()
139 except socket_error as x:
140 self.close()
141 raise x
142
143 self._base = sock
Thomas Woutersed03b412007-08-28 21:37:11 +0000144 self.keyfile = keyfile
145 self.certfile = certfile
146 self.cert_reqs = cert_reqs
147 self.ssl_version = ssl_version
148 self.ca_certs = ca_certs
Bill Janssen6e027db2007-11-15 22:23:56 +0000149 self.do_handshake_on_connect = do_handshake_on_connect
150 self.suppress_ragged_eofs = suppress_ragged_eofs
Thomas Woutersed03b412007-08-28 21:37:11 +0000151
Bill Janssen6e027db2007-11-15 22:23:56 +0000152 def _checkClosed(self, msg=None):
153 # raise an exception here if you wish to check for spurious closes
154 pass
155
156 def read(self, len=1024, buffer=None):
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000157 """Read up to LEN bytes and return them.
158 Return zero-length string on EOF."""
159
Bill Janssen6e027db2007-11-15 22:23:56 +0000160 self._checkClosed()
161 try:
162 if buffer:
163 return self._sslobj.read(buffer, len)
164 else:
165 return self._sslobj.read(len)
166 except SSLError as x:
167 if x.args[0] == SSL_ERROR_EOF and self.suppress_ragged_eofs:
168 return b''
169 else:
170 raise
Thomas Woutersed03b412007-08-28 21:37:11 +0000171
172 def write(self, data):
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000173 """Write DATA to the underlying SSL channel. Returns
174 number of bytes of DATA actually transmitted."""
175
Bill Janssen6e027db2007-11-15 22:23:56 +0000176 self._checkClosed()
Thomas Woutersed03b412007-08-28 21:37:11 +0000177 return self._sslobj.write(data)
178
Thomas Wouters1b7f8912007-09-19 03:06:30 +0000179 def getpeercert(self, binary_form=False):
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000180 """Returns a formatted version of the data in the
181 certificate provided by the other end of the SSL channel.
182 Return None if no certificate was provided, {} if a
183 certificate was provided, but not validated."""
184
Bill Janssen6e027db2007-11-15 22:23:56 +0000185 self._checkClosed()
Thomas Wouters1b7f8912007-09-19 03:06:30 +0000186 return self._sslobj.peer_certificate(binary_form)
187
Guido van Rossum5b8b1552007-11-16 00:06:11 +0000188 def cipher(self):
Bill Janssen6e027db2007-11-15 22:23:56 +0000189 self._checkClosed()
Thomas Wouters1b7f8912007-09-19 03:06:30 +0000190 if not self._sslobj:
191 return None
192 else:
193 return self._sslobj.cipher()
Thomas Woutersed03b412007-08-28 21:37:11 +0000194
Guido van Rossum5b8b1552007-11-16 00:06:11 +0000195 def send(self, data, flags=0):
Bill Janssen6e027db2007-11-15 22:23:56 +0000196 self._checkClosed()
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000197 if self._sslobj:
198 if flags != 0:
199 raise ValueError(
200 "non-zero flags not allowed in calls to send() on %s" %
201 self.__class__)
Bill Janssen6e027db2007-11-15 22:23:56 +0000202 while True:
203 try:
204 v = self._sslobj.write(data)
205 except SSLError as x:
206 if x.args[0] == SSL_ERROR_WANT_READ:
207 return 0
208 elif x.args[0] == SSL_ERROR_WANT_WRITE:
209 return 0
210 else:
211 raise
212 else:
213 return v
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000214 else:
215 return socket.send(self, data, flags)
Thomas Woutersed03b412007-08-28 21:37:11 +0000216
Guido van Rossum5b8b1552007-11-16 00:06:11 +0000217 def send_to(self, data, addr, flags=0):
Bill Janssen6e027db2007-11-15 22:23:56 +0000218 self._checkClosed()
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000219 if self._sslobj:
220 raise ValueError("send_to not allowed on instances of %s" %
221 self.__class__)
222 else:
223 return socket.send_to(self, data, addr, flags)
Thomas Woutersed03b412007-08-28 21:37:11 +0000224
Guido van Rossum5b8b1552007-11-16 00:06:11 +0000225 def sendall(self, data, flags=0):
Bill Janssen6e027db2007-11-15 22:23:56 +0000226 self._checkClosed()
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000227 if self._sslobj:
Bill Janssen6e027db2007-11-15 22:23:56 +0000228 amount = len(data)
229 count = 0
230 while (count < amount):
231 v = self.send(data[count:])
232 count += v
233 return amount
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000234 else:
235 return socket.sendall(self, data, flags)
Thomas Woutersed03b412007-08-28 21:37:11 +0000236
Guido van Rossum5b8b1552007-11-16 00:06:11 +0000237 def recv(self, buflen=1024, flags=0):
Bill Janssen6e027db2007-11-15 22:23:56 +0000238 self._checkClosed()
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000239 if self._sslobj:
240 if flags != 0:
241 raise ValueError(
Guido van Rossum5b8b1552007-11-16 00:06:11 +0000242 "non-zero flags not allowed in calls to recv_into() on %s" %
243 self.__class__)
Bill Janssen6e027db2007-11-15 22:23:56 +0000244 while True:
245 try:
246 return self.read(buflen)
247 except SSLError as x:
248 if x.args[0] == SSL_ERROR_WANT_READ:
249 continue
250 else:
251 raise x
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000252 else:
253 return socket.recv(self, buflen, flags)
Thomas Woutersed03b412007-08-28 21:37:11 +0000254
Guido van Rossum5b8b1552007-11-16 00:06:11 +0000255 def recv_into(self, buffer, nbytes=None, flags=0):
Bill Janssen6e027db2007-11-15 22:23:56 +0000256 self._checkClosed()
257 if buffer and (nbytes is None):
258 nbytes = len(buffer)
259 elif nbytes is None:
260 nbytes = 1024
261 if self._sslobj:
262 if flags != 0:
263 raise ValueError(
Guido van Rossum5b8b1552007-11-16 00:06:11 +0000264 "non-zero flags not allowed in calls to recv_into() on %s" %
265 self.__class__)
Bill Janssen6e027db2007-11-15 22:23:56 +0000266 while True:
267 try:
268 v = self.read(nbytes, buffer)
269 sys.stdout.flush()
270 return v
271 except SSLError as x:
272 if x.args[0] == SSL_ERROR_WANT_READ:
273 continue
274 else:
275 raise x
276 else:
277 return socket.recv_into(self, buffer, nbytes, flags)
278
Guido van Rossum5b8b1552007-11-16 00:06:11 +0000279 def recv_from(self, addr, buflen=1024, flags=0):
Bill Janssen6e027db2007-11-15 22:23:56 +0000280 self._checkClosed()
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000281 if self._sslobj:
282 raise ValueError("recv_from not allowed on instances of %s" %
283 self.__class__)
284 else:
285 return socket.recv_from(self, addr, buflen, flags)
Thomas Woutersed03b412007-08-28 21:37:11 +0000286
Guido van Rossum5b8b1552007-11-16 00:06:11 +0000287 def pending(self):
Bill Janssen6e027db2007-11-15 22:23:56 +0000288 self._checkClosed()
289 if self._sslobj:
290 return self._sslobj.pending()
291 else:
292 return 0
293
Guido van Rossum5b8b1552007-11-16 00:06:11 +0000294 def shutdown(self, how):
Bill Janssen6e027db2007-11-15 22:23:56 +0000295 self._checkClosed()
Thomas Wouters1b7f8912007-09-19 03:06:30 +0000296 self._sslobj = None
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000297 socket.shutdown(self, how)
Thomas Woutersed03b412007-08-28 21:37:11 +0000298
Guido van Rossum5b8b1552007-11-16 00:06:11 +0000299 def _real_close(self):
Thomas Wouters1b7f8912007-09-19 03:06:30 +0000300 self._sslobj = None
Bill Janssen6e027db2007-11-15 22:23:56 +0000301 # self._closed = True
302 if self._base:
303 self._base.close()
304 socket._real_close(self)
305
Guido van Rossum5b8b1552007-11-16 00:06:11 +0000306 def do_handshake(self):
Bill Janssen6e027db2007-11-15 22:23:56 +0000307 """Perform a TLS/SSL handshake."""
308
309 try:
310 self._sslobj.do_handshake()
311 except:
312 self._sslobj = None
313 raise
Thomas Woutersed03b412007-08-28 21:37:11 +0000314
315 def connect(self, addr):
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000316 """Connects to remote ADDR, and then wraps the connection in
317 an SSL channel."""
318
Thomas Woutersed03b412007-08-28 21:37:11 +0000319 # Here we assume that the socket is client-side, and not
320 # connected at the time of the call. We connect it, then wrap it.
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000321 if self._sslobj:
Thomas Wouters1b7f8912007-09-19 03:06:30 +0000322 raise ValueError("attempt to connect already-connected SSLSocket!")
Thomas Woutersed03b412007-08-28 21:37:11 +0000323 socket.connect(self, addr)
Bill Janssen6e027db2007-11-15 22:23:56 +0000324 self._sslobj = _ssl.sslwrap(self, False, self.keyfile, self.certfile,
Thomas Woutersed03b412007-08-28 21:37:11 +0000325 self.cert_reqs, self.ssl_version,
326 self.ca_certs)
Bill Janssen6e027db2007-11-15 22:23:56 +0000327 if self.do_handshake_on_connect:
328 self.do_handshake()
Thomas Woutersed03b412007-08-28 21:37:11 +0000329
330 def accept(self):
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000331 """Accepts a new connection from a remote client, and returns
332 a tuple containing that new connection wrapped with a server-side
333 SSL channel, and the address of the remote client."""
334
335 newsock, addr = socket.accept(self)
Bill Janssen6e027db2007-11-15 22:23:56 +0000336 return (SSLSocket(sock=newsock,
337 keyfile=self.keyfile, certfile=self.certfile,
338 server_side=True,
Guido van Rossum5b8b1552007-11-16 00:06:11 +0000339 cert_reqs=self.cert_reqs,
340 ssl_version=self.ssl_version,
Bill Janssen6e027db2007-11-15 22:23:56 +0000341 ca_certs=self.ca_certs,
Guido van Rossum5b8b1552007-11-16 00:06:11 +0000342 do_handshake_on_connect=
343 self.do_handshake_on_connect),
Bill Janssen6e027db2007-11-15 22:23:56 +0000344 addr)
Thomas Wouters1b7f8912007-09-19 03:06:30 +0000345
346
347def wrap_socket(sock, keyfile=None, certfile=None,
348 server_side=False, cert_reqs=CERT_NONE,
Bill Janssen6e027db2007-11-15 22:23:56 +0000349 ssl_version=PROTOCOL_SSLv23, ca_certs=None,
350 do_handshake_on_connect=True):
Thomas Wouters1b7f8912007-09-19 03:06:30 +0000351
Bill Janssen6e027db2007-11-15 22:23:56 +0000352 return SSLSocket(sock=sock, keyfile=keyfile, certfile=certfile,
Thomas Wouters1b7f8912007-09-19 03:06:30 +0000353 server_side=server_side, cert_reqs=cert_reqs,
Bill Janssen6e027db2007-11-15 22:23:56 +0000354 ssl_version=ssl_version, ca_certs=ca_certs,
355 do_handshake_on_connect=do_handshake_on_connect)
Thomas Wouters1b7f8912007-09-19 03:06:30 +0000356
Thomas Woutersed03b412007-08-28 21:37:11 +0000357# some utility functions
358
359def cert_time_to_seconds(cert_time):
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000360 """Takes a date-time string in standard ASN1_print form
361 ("MON DAY 24HOUR:MINUTE:SEC YEAR TIMEZONE") and return
362 a Python time value in seconds past the epoch."""
363
Thomas Woutersed03b412007-08-28 21:37:11 +0000364 import time
365 return time.mktime(time.strptime(cert_time, "%b %d %H:%M:%S %Y GMT"))
366
Thomas Wouters1b7f8912007-09-19 03:06:30 +0000367PEM_HEADER = "-----BEGIN CERTIFICATE-----"
368PEM_FOOTER = "-----END CERTIFICATE-----"
369
370def DER_cert_to_PEM_cert(der_cert_bytes):
Thomas Wouters1b7f8912007-09-19 03:06:30 +0000371 """Takes a certificate in binary DER format and returns the
372 PEM version of it as a string."""
373
Bill Janssen6e027db2007-11-15 22:23:56 +0000374 f = str(base64.standard_b64encode(der_cert_bytes), 'ASCII', 'strict')
375 return (PEM_HEADER + '\n' +
376 textwrap.fill(f, 64) + '\n' +
377 PEM_FOOTER + '\n')
Thomas Wouters1b7f8912007-09-19 03:06:30 +0000378
379def PEM_cert_to_DER_cert(pem_cert_string):
Thomas Wouters1b7f8912007-09-19 03:06:30 +0000380 """Takes a certificate in ASCII PEM format and returns the
381 DER-encoded version of it as a byte sequence"""
382
383 if not pem_cert_string.startswith(PEM_HEADER):
384 raise ValueError("Invalid PEM encoding; must start with %s"
385 % PEM_HEADER)
386 if not pem_cert_string.strip().endswith(PEM_FOOTER):
387 raise ValueError("Invalid PEM encoding; must end with %s"
388 % PEM_FOOTER)
389 d = pem_cert_string.strip()[len(PEM_HEADER):-len(PEM_FOOTER)]
Bill Janssen6e027db2007-11-15 22:23:56 +0000390 return base64.decodestring(d.encode('ASCII', 'strict'))
Thomas Wouters1b7f8912007-09-19 03:06:30 +0000391
Guido van Rossum5b8b1552007-11-16 00:06:11 +0000392def get_server_certificate(addr, ssl_version=PROTOCOL_SSLv3, ca_certs=None):
Thomas Wouters1b7f8912007-09-19 03:06:30 +0000393 """Retrieve the certificate from the server at the specified address,
394 and return it as a PEM-encoded string.
395 If 'ca_certs' is specified, validate the server cert against it.
396 If 'ssl_version' is specified, use it in the connection attempt."""
397
398 host, port = addr
399 if (ca_certs is not None):
400 cert_reqs = CERT_REQUIRED
401 else:
402 cert_reqs = CERT_NONE
403 s = wrap_socket(socket(), ssl_version=ssl_version,
404 cert_reqs=cert_reqs, ca_certs=ca_certs)
405 s.connect(addr)
406 dercert = s.getpeercert(True)
407 s.close()
408 return DER_cert_to_PEM_cert(dercert)
409
Guido van Rossum5b8b1552007-11-16 00:06:11 +0000410def get_protocol_name(protocol_code):
Thomas Wouters1b7f8912007-09-19 03:06:30 +0000411 if protocol_code == PROTOCOL_TLSv1:
412 return "TLSv1"
413 elif protocol_code == PROTOCOL_SSLv23:
414 return "SSLv23"
415 elif protocol_code == PROTOCOL_SSLv2:
416 return "SSLv2"
417 elif protocol_code == PROTOCOL_SSLv3:
418 return "SSLv3"
419 else:
420 return "<unknown>"