blob: 5f3384914674f55a818f80e4448e0ff676b43926 [file] [log] [blame]
Thomas Woutersed03b412007-08-28 21:37:11 +00001# Wrapper module for _ssl, providing some additional facilities
2# implemented in Python. Written by Bill Janssen.
3
Guido van Rossum5b8b1552007-11-16 00:06:11 +00004"""This module provides some more Pythonic support for SSL.
Thomas Woutersed03b412007-08-28 21:37:11 +00005
6Object types:
7
Thomas Wouters1b7f8912007-09-19 03:06:30 +00008 SSLSocket -- subtype of socket.socket which does SSL over the socket
Thomas Woutersed03b412007-08-28 21:37:11 +00009
10Exceptions:
11
Thomas Wouters1b7f8912007-09-19 03:06:30 +000012 SSLError -- exception raised for I/O errors
Thomas Woutersed03b412007-08-28 21:37:11 +000013
14Functions:
15
16 cert_time_to_seconds -- convert time string used for certificate
17 notBefore and notAfter functions to integer
18 seconds past the Epoch (the time values
19 returned from time.time())
20
21 fetch_server_certificate (HOST, PORT) -- fetch the certificate provided
22 by the server running on HOST at port PORT. No
23 validation of the certificate is performed.
24
25Integer constants:
26
27SSL_ERROR_ZERO_RETURN
28SSL_ERROR_WANT_READ
29SSL_ERROR_WANT_WRITE
30SSL_ERROR_WANT_X509_LOOKUP
31SSL_ERROR_SYSCALL
32SSL_ERROR_SSL
33SSL_ERROR_WANT_CONNECT
34
35SSL_ERROR_EOF
36SSL_ERROR_INVALID_ERROR_CODE
37
38The following group define certificate requirements that one side is
39allowing/requiring from the other side:
40
41CERT_NONE - no certificates from the other side are required (or will
42 be looked at if provided)
43CERT_OPTIONAL - certificates are not required, but if provided will be
44 validated, and if validation fails, the connection will
45 also fail
46CERT_REQUIRED - certificates are required, and will be validated, and
47 if validation fails, the connection will also fail
48
49The following constants identify various SSL protocol variants:
50
51PROTOCOL_SSLv2
52PROTOCOL_SSLv3
53PROTOCOL_SSLv23
Christian Heimes598894f2016-09-05 23:19:05 +020054PROTOCOL_TLS
Thomas Woutersed03b412007-08-28 21:37:11 +000055PROTOCOL_TLSv1
Antoine Pitrou2463e5f2013-03-28 22:24:43 +010056PROTOCOL_TLSv1_1
57PROTOCOL_TLSv1_2
Antoine Pitrou58ddc9d2013-01-05 21:20:29 +010058
59The following constants identify various SSL alert message descriptions as per
60http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
61
62ALERT_DESCRIPTION_CLOSE_NOTIFY
63ALERT_DESCRIPTION_UNEXPECTED_MESSAGE
64ALERT_DESCRIPTION_BAD_RECORD_MAC
65ALERT_DESCRIPTION_RECORD_OVERFLOW
66ALERT_DESCRIPTION_DECOMPRESSION_FAILURE
67ALERT_DESCRIPTION_HANDSHAKE_FAILURE
68ALERT_DESCRIPTION_BAD_CERTIFICATE
69ALERT_DESCRIPTION_UNSUPPORTED_CERTIFICATE
70ALERT_DESCRIPTION_CERTIFICATE_REVOKED
71ALERT_DESCRIPTION_CERTIFICATE_EXPIRED
72ALERT_DESCRIPTION_CERTIFICATE_UNKNOWN
73ALERT_DESCRIPTION_ILLEGAL_PARAMETER
74ALERT_DESCRIPTION_UNKNOWN_CA
75ALERT_DESCRIPTION_ACCESS_DENIED
76ALERT_DESCRIPTION_DECODE_ERROR
77ALERT_DESCRIPTION_DECRYPT_ERROR
78ALERT_DESCRIPTION_PROTOCOL_VERSION
79ALERT_DESCRIPTION_INSUFFICIENT_SECURITY
80ALERT_DESCRIPTION_INTERNAL_ERROR
81ALERT_DESCRIPTION_USER_CANCELLED
82ALERT_DESCRIPTION_NO_RENEGOTIATION
83ALERT_DESCRIPTION_UNSUPPORTED_EXTENSION
84ALERT_DESCRIPTION_CERTIFICATE_UNOBTAINABLE
85ALERT_DESCRIPTION_UNRECOGNIZED_NAME
86ALERT_DESCRIPTION_BAD_CERTIFICATE_STATUS_RESPONSE
87ALERT_DESCRIPTION_BAD_CERTIFICATE_HASH_VALUE
88ALERT_DESCRIPTION_UNKNOWN_PSK_IDENTITY
Thomas Woutersed03b412007-08-28 21:37:11 +000089"""
90
Antoine Pitrouc481bfb2015-02-15 18:12:20 +010091import ipaddress
Christian Heimes05e8be12008-02-23 18:30:17 +000092import textwrap
Antoine Pitrou59fdd672010-10-08 10:37:08 +000093import re
Christian Heimes46bebee2013-06-09 19:03:31 +020094import sys
Christian Heimes6d7ad132013-06-09 18:02:55 +020095import os
Christian Heimesa6bc95a2013-11-17 19:59:14 +010096from collections import namedtuple
Christian Heimes3aeacad2016-09-10 00:19:35 +020097from enum import Enum as _Enum, IntEnum as _IntEnum, IntFlag as _IntFlag
Thomas Woutersed03b412007-08-28 21:37:11 +000098
99import _ssl # if we can't import it, let the error propagate
Thomas Wouters1b7f8912007-09-19 03:06:30 +0000100
Antoine Pitrou04f6a322010-04-05 21:40:07 +0000101from _ssl import OPENSSL_VERSION_NUMBER, OPENSSL_VERSION_INFO, OPENSSL_VERSION
Antoine Pitroub1fdf472014-10-05 20:41:53 +0200102from _ssl import _SSLContext, MemoryBIO
Antoine Pitrou41032a62011-10-27 23:56:55 +0200103from _ssl import (
104 SSLError, SSLZeroReturnError, SSLWantReadError, SSLWantWriteError,
105 SSLSyscallError, SSLEOFError,
106 )
Christian Heimesa6bc95a2013-11-17 19:59:14 +0100107from _ssl import txt2obj as _txt2obj, nid2obj as _nid2obj
Victor Stinnerbeeb5122014-11-28 13:28:25 +0100108from _ssl import RAND_status, RAND_add, RAND_bytes, RAND_pseudo_bytes
109try:
110 from _ssl import RAND_egd
111except ImportError:
112 # LibreSSL does not provide RAND_egd
113 pass
Antoine Pitrou58ddc9d2013-01-05 21:20:29 +0100114
Antoine Pitrou58ddc9d2013-01-05 21:20:29 +0100115
Benjamin Petersoncca27322015-01-23 16:35:37 -0500116from _ssl import HAS_SNI, HAS_ECDH, HAS_NPN, HAS_ALPN
Antoine Pitroub9ac25d2011-07-08 18:47:06 +0200117from _ssl import _OPENSSL_API_VERSION
118
Christian Heimes3aeacad2016-09-10 00:19:35 +0200119
Ethan Furman24e837f2015-03-18 17:27:57 -0700120_IntEnum._convert(
Christian Heimes3aeacad2016-09-10 00:19:35 +0200121 '_SSLMethod', __name__,
122 lambda name: name.startswith('PROTOCOL_') and name != 'PROTOCOL_SSLv23',
123 source=_ssl)
124
125_IntFlag._convert(
126 'Options', __name__,
127 lambda name: name.startswith('OP_'),
128 source=_ssl)
129
130_IntEnum._convert(
131 'AlertDescription', __name__,
132 lambda name: name.startswith('ALERT_DESCRIPTION_'),
133 source=_ssl)
134
135_IntEnum._convert(
136 'SSLErrorNumber', __name__,
137 lambda name: name.startswith('SSL_ERROR_'),
138 source=_ssl)
139
140_IntFlag._convert(
141 'VerifyFlags', __name__,
142 lambda name: name.startswith('VERIFY_'),
143 source=_ssl)
144
145_IntEnum._convert(
146 'VerifyMode', __name__,
147 lambda name: name.startswith('CERT_'),
148 source=_ssl)
149
Antoine Pitrou58ddc9d2013-01-05 21:20:29 +0100150
Christian Heimes598894f2016-09-05 23:19:05 +0200151PROTOCOL_SSLv23 = _SSLMethod.PROTOCOL_SSLv23 = _SSLMethod.PROTOCOL_TLS
Antoine Pitrou172f0252014-04-18 20:33:08 +0200152_PROTOCOL_NAMES = {value: name for name, value in _SSLMethod.__members__.items()}
153
Christian Heimes3aeacad2016-09-10 00:19:35 +0200154_SSLv2_IF_EXISTS = getattr(_SSLMethod, 'PROTOCOL_SSLv2', None)
155
Antoine Pitrou2463e5f2013-03-28 22:24:43 +0100156
Christian Heimes46bebee2013-06-09 19:03:31 +0200157if sys.platform == "win32":
Christian Heimes44109d72013-11-22 01:51:30 +0100158 from _ssl import enum_certificates, enum_crls
Christian Heimes46bebee2013-06-09 19:03:31 +0200159
Antoine Pitrou15399c32011-04-28 19:23:55 +0200160from socket import socket, AF_INET, SOCK_STREAM, create_connection
Antoine Pitrou3e86ba42013-12-28 17:26:33 +0100161from socket import SOL_SOCKET, SO_TYPE
Thomas Wouters1b7f8912007-09-19 03:06:30 +0000162import base64 # for DER-to-PEM translation
Antoine Pitroude8cf322010-04-26 17:29:05 +0000163import errno
Steve Dower33bc4a22016-05-26 12:18:12 -0700164import warnings
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000165
Andrew Svetlov0832af62012-12-18 23:10:48 +0200166
167socket_error = OSError # keep that public name in module namespace
168
Antoine Pitroud6494802011-07-21 01:11:30 +0200169if _ssl.HAS_TLS_UNIQUE:
170 CHANNEL_BINDING_TYPES = ['tls-unique']
171else:
172 CHANNEL_BINDING_TYPES = []
Thomas Woutersed03b412007-08-28 21:37:11 +0000173
Christian Heimes03d13c02016-09-06 20:06:47 +0200174
Antoine Pitrou8f85f902012-01-03 22:46:48 +0100175# Disable weak or insecure ciphers by default
176# (OpenSSL's default setting is 'DEFAULT:!aNULL:!eNULL')
Donald Stufft79ccaa22014-03-21 21:33:34 -0400177# Enable a better set of ciphers by default
178# This list has been explicitly chosen to:
179# * Prefer cipher suites that offer perfect forward secrecy (DHE/ECDHE)
180# * Prefer ECDHE over DHE for better performance
Christian Heimes03d13c02016-09-06 20:06:47 +0200181# * Prefer AEAD over CBC for better performance and security
182# * Prefer AES-GCM over ChaCha20 because most platforms have AES-NI
183# (ChaCha20 needs OpenSSL 1.1.0 or patched 1.0.2)
184# * Prefer any AES-GCM and ChaCha20 over any AES-CBC for better
185# performance and security
Donald Stufft79ccaa22014-03-21 21:33:34 -0400186# * Then Use HIGH cipher suites as a fallback
Christian Heimes03d13c02016-09-06 20:06:47 +0200187# * Disable NULL authentication, NULL encryption, 3DES and MD5 MACs
188# for security reasons
Donald Stufft79ccaa22014-03-21 21:33:34 -0400189_DEFAULT_CIPHERS = (
Christian Heimes03d13c02016-09-06 20:06:47 +0200190 'ECDH+AESGCM:ECDH+CHACHA20:DH+AESGCM:DH+CHACHA20:ECDH+AES256:DH+AES256:'
191 'ECDH+AES128:DH+AES:ECDH+HIGH:DH+HIGH:RSA+AESGCM:RSA+AES:RSA+HIGH:'
192 '!aNULL:!eNULL:!MD5:!3DES'
193 )
Antoine Pitrou8f85f902012-01-03 22:46:48 +0100194
Donald Stufft6a2ba942014-03-23 19:05:28 -0400195# Restricted and more secure ciphers for the server side
Donald Stufft79ccaa22014-03-21 21:33:34 -0400196# This list has been explicitly chosen to:
197# * Prefer cipher suites that offer perfect forward secrecy (DHE/ECDHE)
198# * Prefer ECDHE over DHE for better performance
Christian Heimes03d13c02016-09-06 20:06:47 +0200199# * Prefer AEAD over CBC for better performance and security
200# * Prefer AES-GCM over ChaCha20 because most platforms have AES-NI
201# * Prefer any AES-GCM and ChaCha20 over any AES-CBC for better
202# performance and security
Donald Stufft79ccaa22014-03-21 21:33:34 -0400203# * Then Use HIGH cipher suites as a fallback
Christian Heimes03d13c02016-09-06 20:06:47 +0200204# * Disable NULL authentication, NULL encryption, MD5 MACs, DSS, RC4, and
205# 3DES for security reasons
Donald Stufft6a2ba942014-03-23 19:05:28 -0400206_RESTRICTED_SERVER_CIPHERS = (
Christian Heimes03d13c02016-09-06 20:06:47 +0200207 'ECDH+AESGCM:ECDH+CHACHA20:DH+AESGCM:DH+CHACHA20:ECDH+AES256:DH+AES256:'
208 'ECDH+AES128:DH+AES:ECDH+HIGH:DH+HIGH:RSA+AESGCM:RSA+AES:RSA+HIGH:'
209 '!aNULL:!eNULL:!MD5:!DSS:!RC4:!3DES'
Donald Stufft79ccaa22014-03-21 21:33:34 -0400210)
Christian Heimes4c05b472013-11-23 15:58:30 +0100211
Thomas Woutersed03b412007-08-28 21:37:11 +0000212
Antoine Pitrou59fdd672010-10-08 10:37:08 +0000213class CertificateError(ValueError):
214 pass
215
216
Georg Brandl72c98d32013-10-27 07:16:53 +0100217def _dnsname_match(dn, hostname, max_wildcards=1):
218 """Matching according to RFC 6125, section 6.4.3
219
220 http://tools.ietf.org/html/rfc6125#section-6.4.3
221 """
Antoine Pitrou59fdd672010-10-08 10:37:08 +0000222 pats = []
Georg Brandl72c98d32013-10-27 07:16:53 +0100223 if not dn:
224 return False
225
226 leftmost, *remainder = dn.split(r'.')
227
228 wildcards = leftmost.count('*')
229 if wildcards > max_wildcards:
230 # Issue #17980: avoid denials of service by refusing more
Berker Peksagf23530f2014-10-19 18:04:38 +0300231 # than one wildcard per fragment. A survey of established
Georg Brandl72c98d32013-10-27 07:16:53 +0100232 # policy among SSL implementations showed it to be a
233 # reasonable choice.
234 raise CertificateError(
235 "too many wildcards in certificate DNS name: " + repr(dn))
236
237 # speed up common case w/o wildcards
238 if not wildcards:
239 return dn.lower() == hostname.lower()
240
241 # RFC 6125, section 6.4.3, subitem 1.
242 # The client SHOULD NOT attempt to match a presented identifier in which
243 # the wildcard character comprises a label other than the left-most label.
244 if leftmost == '*':
245 # When '*' is a fragment by itself, it matches a non-empty dotless
246 # fragment.
247 pats.append('[^.]+')
248 elif leftmost.startswith('xn--') or hostname.startswith('xn--'):
249 # RFC 6125, section 6.4.3, subitem 3.
250 # The client SHOULD NOT attempt to match a presented identifier
251 # where the wildcard character is embedded within an A-label or
252 # U-label of an internationalized domain name.
253 pats.append(re.escape(leftmost))
254 else:
255 # Otherwise, '*' matches any dotless string, e.g. www*
256 pats.append(re.escape(leftmost).replace(r'\*', '[^.]*'))
257
258 # add the remaining fragments, ignore any wildcards
259 for frag in remainder:
260 pats.append(re.escape(frag))
261
262 pat = re.compile(r'\A' + r'\.'.join(pats) + r'\Z', re.IGNORECASE)
263 return pat.match(hostname)
Antoine Pitrou59fdd672010-10-08 10:37:08 +0000264
265
Antoine Pitrouc481bfb2015-02-15 18:12:20 +0100266def _ipaddress_match(ipname, host_ip):
267 """Exact matching of IP addresses.
268
269 RFC 6125 explicitly doesn't define an algorithm for this
270 (section 1.7.2 - "Out of Scope").
271 """
272 # OpenSSL may add a trailing newline to a subjectAltName's IP address
273 ip = ipaddress.ip_address(ipname.rstrip())
274 return ip == host_ip
275
276
Antoine Pitrou59fdd672010-10-08 10:37:08 +0000277def match_hostname(cert, hostname):
278 """Verify that *cert* (in decoded format as returned by
Georg Brandl72c98d32013-10-27 07:16:53 +0100279 SSLSocket.getpeercert()) matches the *hostname*. RFC 2818 and RFC 6125
280 rules are followed, but IP addresses are not accepted for *hostname*.
Antoine Pitrou59fdd672010-10-08 10:37:08 +0000281
282 CertificateError is raised on failure. On success, the function
283 returns nothing.
284 """
285 if not cert:
Christian Heimes1aa9a752013-12-02 02:41:19 +0100286 raise ValueError("empty or no certificate, match_hostname needs a "
287 "SSL socket or SSL context with either "
288 "CERT_OPTIONAL or CERT_REQUIRED")
Antoine Pitrouc481bfb2015-02-15 18:12:20 +0100289 try:
290 host_ip = ipaddress.ip_address(hostname)
291 except ValueError:
292 # Not an IP address (common case)
293 host_ip = None
Antoine Pitrou59fdd672010-10-08 10:37:08 +0000294 dnsnames = []
295 san = cert.get('subjectAltName', ())
296 for key, value in san:
297 if key == 'DNS':
Antoine Pitrouc481bfb2015-02-15 18:12:20 +0100298 if host_ip is None and _dnsname_match(value, hostname):
299 return
300 dnsnames.append(value)
301 elif key == 'IP Address':
302 if host_ip is not None and _ipaddress_match(value, host_ip):
Antoine Pitrou59fdd672010-10-08 10:37:08 +0000303 return
304 dnsnames.append(value)
Antoine Pitrou1c86b442011-05-06 15:19:49 +0200305 if not dnsnames:
306 # The subject is only checked when there is no dNSName entry
307 # in subjectAltName
Antoine Pitrou59fdd672010-10-08 10:37:08 +0000308 for sub in cert.get('subject', ()):
309 for key, value in sub:
310 # XXX according to RFC 2818, the most specific Common Name
311 # must be used.
312 if key == 'commonName':
Georg Brandl72c98d32013-10-27 07:16:53 +0100313 if _dnsname_match(value, hostname):
Antoine Pitrou59fdd672010-10-08 10:37:08 +0000314 return
315 dnsnames.append(value)
316 if len(dnsnames) > 1:
317 raise CertificateError("hostname %r "
318 "doesn't match either of %s"
319 % (hostname, ', '.join(map(repr, dnsnames))))
320 elif len(dnsnames) == 1:
321 raise CertificateError("hostname %r "
322 "doesn't match %r"
323 % (hostname, dnsnames[0]))
324 else:
325 raise CertificateError("no appropriate commonName or "
326 "subjectAltName fields were found")
327
328
Christian Heimesa6bc95a2013-11-17 19:59:14 +0100329DefaultVerifyPaths = namedtuple("DefaultVerifyPaths",
Christian Heimes6d7ad132013-06-09 18:02:55 +0200330 "cafile capath openssl_cafile_env openssl_cafile openssl_capath_env "
331 "openssl_capath")
332
333def get_default_verify_paths():
334 """Return paths to default cafile and capath.
335 """
336 parts = _ssl.get_default_verify_paths()
337
338 # environment vars shadow paths
339 cafile = os.environ.get(parts[0], parts[1])
340 capath = os.environ.get(parts[2], parts[3])
341
342 return DefaultVerifyPaths(cafile if os.path.isfile(cafile) else None,
343 capath if os.path.isdir(capath) else None,
344 *parts)
345
346
Christian Heimesa6bc95a2013-11-17 19:59:14 +0100347class _ASN1Object(namedtuple("_ASN1Object", "nid shortname longname oid")):
348 """ASN.1 object identifier lookup
349 """
350 __slots__ = ()
351
352 def __new__(cls, oid):
353 return super().__new__(cls, *_txt2obj(oid, name=False))
354
355 @classmethod
356 def fromnid(cls, nid):
357 """Create _ASN1Object from OpenSSL numeric ID
358 """
359 return super().__new__(cls, *_nid2obj(nid))
360
361 @classmethod
362 def fromname(cls, name):
363 """Create _ASN1Object from short name, long name or OID
364 """
365 return super().__new__(cls, *_txt2obj(name, name=True))
366
367
Christian Heimes72d28502013-11-23 13:56:58 +0100368class Purpose(_ASN1Object, _Enum):
369 """SSLContext purpose flags with X509v3 Extended Key Usage objects
370 """
371 SERVER_AUTH = '1.3.6.1.5.5.7.3.1'
372 CLIENT_AUTH = '1.3.6.1.5.5.7.3.2'
373
374
Antoine Pitrou152efa22010-05-16 18:19:27 +0000375class SSLContext(_SSLContext):
376 """An SSLContext holds various SSL-related configuration options and
377 data, such as certificates and possibly a private key."""
378
Antoine Pitrou58ddc9d2013-01-05 21:20:29 +0100379 __slots__ = ('protocol', '__weakref__')
Christian Heimes72d28502013-11-23 13:56:58 +0100380 _windows_cert_stores = ("CA", "ROOT")
Antoine Pitrou152efa22010-05-16 18:19:27 +0000381
Christian Heimes598894f2016-09-05 23:19:05 +0200382 def __new__(cls, protocol=PROTOCOL_TLS, *args, **kwargs):
Antoine Pitrou8f85f902012-01-03 22:46:48 +0100383 self = _SSLContext.__new__(cls, protocol)
384 if protocol != _SSLv2_IF_EXISTS:
385 self.set_ciphers(_DEFAULT_CIPHERS)
386 return self
Antoine Pitrou152efa22010-05-16 18:19:27 +0000387
Christian Heimes598894f2016-09-05 23:19:05 +0200388 def __init__(self, protocol=PROTOCOL_TLS):
Antoine Pitrou152efa22010-05-16 18:19:27 +0000389 self.protocol = protocol
390
391 def wrap_socket(self, sock, server_side=False,
392 do_handshake_on_connect=True,
Antoine Pitroud5323212010-10-22 18:19:07 +0000393 suppress_ragged_eofs=True,
394 server_hostname=None):
Antoine Pitrou152efa22010-05-16 18:19:27 +0000395 return SSLSocket(sock=sock, server_side=server_side,
396 do_handshake_on_connect=do_handshake_on_connect,
397 suppress_ragged_eofs=suppress_ragged_eofs,
Antoine Pitroud5323212010-10-22 18:19:07 +0000398 server_hostname=server_hostname,
Antoine Pitrou152efa22010-05-16 18:19:27 +0000399 _context=self)
400
Antoine Pitroub1fdf472014-10-05 20:41:53 +0200401 def wrap_bio(self, incoming, outgoing, server_side=False,
402 server_hostname=None):
403 sslobj = self._wrap_bio(incoming, outgoing, server_side=server_side,
404 server_hostname=server_hostname)
405 return SSLObject(sslobj)
406
Antoine Pitroud5d17eb2012-03-22 00:23:03 +0100407 def set_npn_protocols(self, npn_protocols):
408 protos = bytearray()
409 for protocol in npn_protocols:
410 b = bytes(protocol, 'ascii')
411 if len(b) == 0 or len(b) > 255:
412 raise SSLError('NPN protocols must be 1 to 255 in length')
413 protos.append(len(b))
414 protos.extend(b)
415
416 self._set_npn_protocols(protos)
417
Benjamin Petersoncca27322015-01-23 16:35:37 -0500418 def set_alpn_protocols(self, alpn_protocols):
419 protos = bytearray()
420 for protocol in alpn_protocols:
421 b = bytes(protocol, 'ascii')
422 if len(b) == 0 or len(b) > 255:
423 raise SSLError('ALPN protocols must be 1 to 255 in length')
424 protos.append(len(b))
425 protos.extend(b)
426
427 self._set_alpn_protocols(protos)
428
Christian Heimes72d28502013-11-23 13:56:58 +0100429 def _load_windows_store_certs(self, storename, purpose):
430 certs = bytearray()
Steve Dower33bc4a22016-05-26 12:18:12 -0700431 try:
432 for cert, encoding, trust in enum_certificates(storename):
433 # CA certs are never PKCS#7 encoded
434 if encoding == "x509_asn":
435 if trust is True or purpose.oid in trust:
436 certs.extend(cert)
437 except PermissionError:
438 warnings.warn("unable to enumerate Windows certificate store")
Steve Dower8dd7aeb2016-03-17 15:02:39 -0700439 if certs:
440 self.load_verify_locations(cadata=certs)
Christian Heimes72d28502013-11-23 13:56:58 +0100441 return certs
442
443 def load_default_certs(self, purpose=Purpose.SERVER_AUTH):
444 if not isinstance(purpose, _ASN1Object):
445 raise TypeError(purpose)
446 if sys.platform == "win32":
447 for storename in self._windows_cert_stores:
448 self._load_windows_store_certs(storename, purpose)
Benjamin Peterson5915b0f2014-10-03 17:27:05 -0400449 self.set_default_verify_paths()
Christian Heimes72d28502013-11-23 13:56:58 +0100450
Christian Heimes3aeacad2016-09-10 00:19:35 +0200451 @property
452 def options(self):
453 return Options(super().options)
454
455 @options.setter
456 def options(self, value):
457 super(SSLContext, SSLContext).options.__set__(self, value)
458
459 @property
460 def verify_flags(self):
461 return VerifyFlags(super().verify_flags)
462
463 @verify_flags.setter
464 def verify_flags(self, value):
465 super(SSLContext, SSLContext).verify_flags.__set__(self, value)
466
467 @property
468 def verify_mode(self):
469 value = super().verify_mode
470 try:
471 return VerifyMode(value)
472 except ValueError:
473 return value
474
475 @verify_mode.setter
476 def verify_mode(self, value):
477 super(SSLContext, SSLContext).verify_mode.__set__(self, value)
478
Antoine Pitrou152efa22010-05-16 18:19:27 +0000479
Christian Heimes4c05b472013-11-23 15:58:30 +0100480def create_default_context(purpose=Purpose.SERVER_AUTH, *, cafile=None,
481 capath=None, cadata=None):
482 """Create a SSLContext object with default settings.
483
484 NOTE: The protocol and settings may change anytime without prior
485 deprecation. The values represent a fair balance between maximum
486 compatibility and security.
487 """
488 if not isinstance(purpose, _ASN1Object):
489 raise TypeError(purpose)
Donald Stufft6a2ba942014-03-23 19:05:28 -0400490
Christian Heimes598894f2016-09-05 23:19:05 +0200491 context = SSLContext(PROTOCOL_TLS)
Donald Stufft6a2ba942014-03-23 19:05:28 -0400492
Christian Heimes4c05b472013-11-23 15:58:30 +0100493 # SSLv2 considered harmful.
494 context.options |= OP_NO_SSLv2
Donald Stufft6a2ba942014-03-23 19:05:28 -0400495
496 # SSLv3 has problematic security and is only required for really old
497 # clients such as IE6 on Windows XP
498 context.options |= OP_NO_SSLv3
499
Christian Heimesdec813f2013-11-28 08:06:54 +0100500 # disable compression to prevent CRIME attacks (OpenSSL 1.0+)
501 context.options |= getattr(_ssl, "OP_NO_COMPRESSION", 0)
Donald Stufft6a2ba942014-03-23 19:05:28 -0400502
Christian Heimes4c05b472013-11-23 15:58:30 +0100503 if purpose == Purpose.SERVER_AUTH:
Donald Stufft6a2ba942014-03-23 19:05:28 -0400504 # verify certs and host name in client mode
Christian Heimes4c05b472013-11-23 15:58:30 +0100505 context.verify_mode = CERT_REQUIRED
Christian Heimes1aa9a752013-12-02 02:41:19 +0100506 context.check_hostname = True
Donald Stufft6a2ba942014-03-23 19:05:28 -0400507 elif purpose == Purpose.CLIENT_AUTH:
508 # Prefer the server's ciphers by default so that we get stronger
509 # encryption
510 context.options |= getattr(_ssl, "OP_CIPHER_SERVER_PREFERENCE", 0)
511
512 # Use single use keys in order to improve forward secrecy
513 context.options |= getattr(_ssl, "OP_SINGLE_DH_USE", 0)
514 context.options |= getattr(_ssl, "OP_SINGLE_ECDH_USE", 0)
515
516 # disallow ciphers with known vulnerabilities
517 context.set_ciphers(_RESTRICTED_SERVER_CIPHERS)
518
Christian Heimes4c05b472013-11-23 15:58:30 +0100519 if cafile or capath or cadata:
520 context.load_verify_locations(cafile, capath, cadata)
521 elif context.verify_mode != CERT_NONE:
522 # no explicit cafile, capath or cadata but the verify mode is
523 # CERT_OPTIONAL or CERT_REQUIRED. Let's try to load default system
524 # root CA certificates for the given purpose. This may fail silently.
525 context.load_default_certs(purpose)
526 return context
527
Christian Heimes598894f2016-09-05 23:19:05 +0200528def _create_unverified_context(protocol=PROTOCOL_TLS, *, cert_reqs=None,
Christian Heimesa02c69a2013-12-02 20:59:28 +0100529 check_hostname=False, purpose=Purpose.SERVER_AUTH,
Christian Heimes67986f92013-11-23 22:43:47 +0100530 certfile=None, keyfile=None,
531 cafile=None, capath=None, cadata=None):
532 """Create a SSLContext object for Python stdlib modules
533
534 All Python stdlib modules shall use this function to create SSLContext
535 objects in order to keep common settings in one place. The configuration
536 is less restrict than create_default_context()'s to increase backward
537 compatibility.
538 """
539 if not isinstance(purpose, _ASN1Object):
540 raise TypeError(purpose)
541
542 context = SSLContext(protocol)
543 # SSLv2 considered harmful.
544 context.options |= OP_NO_SSLv2
Antoine Pitroue4eda4d2014-10-17 19:28:30 +0200545 # SSLv3 has problematic security and is only required for really old
546 # clients such as IE6 on Windows XP
547 context.options |= OP_NO_SSLv3
Christian Heimes67986f92013-11-23 22:43:47 +0100548
549 if cert_reqs is not None:
550 context.verify_mode = cert_reqs
Christian Heimesa02c69a2013-12-02 20:59:28 +0100551 context.check_hostname = check_hostname
Christian Heimes67986f92013-11-23 22:43:47 +0100552
553 if keyfile and not certfile:
554 raise ValueError("certfile must be specified")
555 if certfile or keyfile:
556 context.load_cert_chain(certfile, keyfile)
557
558 # load CA root certs
559 if cafile or capath or cadata:
560 context.load_verify_locations(cafile, capath, cadata)
561 elif context.verify_mode != CERT_NONE:
562 # no explicit cafile, capath or cadata but the verify mode is
563 # CERT_OPTIONAL or CERT_REQUIRED. Let's try to load default system
564 # root CA certificates for the given purpose. This may fail silently.
565 context.load_default_certs(purpose)
566
567 return context
568
Benjamin Peterson4ffb0752014-11-03 14:29:33 -0500569# Used by http.client if no context is explicitly passed.
570_create_default_https_context = create_default_context
571
572
573# Backwards compatibility alias, even though it's not a public name.
574_create_stdlib_context = _create_unverified_context
575
Antoine Pitroub1fdf472014-10-05 20:41:53 +0200576
577class SSLObject:
578 """This class implements an interface on top of a low-level SSL object as
579 implemented by OpenSSL. This object captures the state of an SSL connection
580 but does not provide any network IO itself. IO needs to be performed
581 through separate "BIO" objects which are OpenSSL's IO abstraction layer.
582
583 This class does not have a public constructor. Instances are returned by
584 ``SSLContext.wrap_bio``. This class is typically used by framework authors
585 that want to implement asynchronous IO for SSL through memory buffers.
586
587 When compared to ``SSLSocket``, this object lacks the following features:
588
589 * Any form of network IO incluging methods such as ``recv`` and ``send``.
590 * The ``do_handshake_on_connect`` and ``suppress_ragged_eofs`` machinery.
591 """
592
593 def __init__(self, sslobj, owner=None):
594 self._sslobj = sslobj
595 # Note: _sslobj takes a weak reference to owner
596 self._sslobj.owner = owner or self
597
598 @property
599 def context(self):
600 """The SSLContext that is currently in use."""
601 return self._sslobj.context
602
603 @context.setter
604 def context(self, ctx):
605 self._sslobj.context = ctx
606
607 @property
608 def server_side(self):
609 """Whether this is a server-side socket."""
610 return self._sslobj.server_side
611
612 @property
613 def server_hostname(self):
614 """The currently set server hostname (for SNI), or ``None`` if no
615 server hostame is set."""
616 return self._sslobj.server_hostname
617
Martin Panterf6b1d662016-03-28 00:22:09 +0000618 def read(self, len=1024, buffer=None):
Antoine Pitroub1fdf472014-10-05 20:41:53 +0200619 """Read up to 'len' bytes from the SSL object and return them.
620
621 If 'buffer' is provided, read into this buffer and return the number of
622 bytes read.
623 """
624 if buffer is not None:
625 v = self._sslobj.read(len, buffer)
626 else:
Martin Panterf6b1d662016-03-28 00:22:09 +0000627 v = self._sslobj.read(len)
Antoine Pitroub1fdf472014-10-05 20:41:53 +0200628 return v
629
630 def write(self, data):
631 """Write 'data' to the SSL object and return the number of bytes
632 written.
633
634 The 'data' argument must support the buffer interface.
635 """
636 return self._sslobj.write(data)
637
638 def getpeercert(self, binary_form=False):
639 """Returns a formatted version of the data in the certificate provided
640 by the other end of the SSL channel.
641
642 Return None if no certificate was provided, {} if a certificate was
643 provided, but not validated.
644 """
645 return self._sslobj.peer_certificate(binary_form)
646
647 def selected_npn_protocol(self):
648 """Return the currently selected NPN protocol as a string, or ``None``
649 if a next protocol was not negotiated or if NPN is not supported by one
650 of the peers."""
651 if _ssl.HAS_NPN:
652 return self._sslobj.selected_npn_protocol()
653
Benjamin Petersoncca27322015-01-23 16:35:37 -0500654 def selected_alpn_protocol(self):
655 """Return the currently selected ALPN protocol as a string, or ``None``
656 if a next protocol was not negotiated or if ALPN is not supported by one
657 of the peers."""
658 if _ssl.HAS_ALPN:
659 return self._sslobj.selected_alpn_protocol()
660
Antoine Pitroub1fdf472014-10-05 20:41:53 +0200661 def cipher(self):
662 """Return the currently selected cipher as a 3-tuple ``(name,
663 ssl_version, secret_bits)``."""
664 return self._sslobj.cipher()
665
Benjamin Peterson4cb17812015-01-07 11:14:26 -0600666 def shared_ciphers(self):
Benjamin Petersonc114e7d2015-01-11 15:22:07 -0500667 """Return a list of ciphers shared by the client during the handshake or
668 None if this is not a valid server connection.
Benjamin Peterson5318c7a2015-01-07 11:26:50 -0600669 """
Benjamin Peterson4cb17812015-01-07 11:14:26 -0600670 return self._sslobj.shared_ciphers()
671
Antoine Pitroub1fdf472014-10-05 20:41:53 +0200672 def compression(self):
673 """Return the current compression algorithm in use, or ``None`` if
674 compression was not negotiated or not supported by one of the peers."""
675 return self._sslobj.compression()
676
677 def pending(self):
678 """Return the number of bytes that can be read immediately."""
679 return self._sslobj.pending()
680
Antoine Pitrou3cb93792014-10-06 00:21:09 +0200681 def do_handshake(self):
Antoine Pitroub1fdf472014-10-05 20:41:53 +0200682 """Start the SSL/TLS handshake."""
683 self._sslobj.do_handshake()
684 if self.context.check_hostname:
685 if not self.server_hostname:
686 raise ValueError("check_hostname needs server_hostname "
687 "argument")
688 match_hostname(self.getpeercert(), self.server_hostname)
689
690 def unwrap(self):
691 """Start the SSL shutdown handshake."""
692 return self._sslobj.shutdown()
693
694 def get_channel_binding(self, cb_type="tls-unique"):
695 """Get channel binding data for current connection. Raise ValueError
696 if the requested `cb_type` is not supported. Return bytes of the data
697 or None if the data is not available (e.g. before the handshake)."""
698 if cb_type not in CHANNEL_BINDING_TYPES:
699 raise ValueError("Unsupported channel binding type")
700 if cb_type != "tls-unique":
701 raise NotImplementedError(
702 "{0} channel binding type not implemented"
703 .format(cb_type))
704 return self._sslobj.tls_unique_cb()
705
706 def version(self):
707 """Return a string identifying the protocol version used by the
708 current SSL channel. """
709 return self._sslobj.version()
710
711
Antoine Pitrou152efa22010-05-16 18:19:27 +0000712class SSLSocket(socket):
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000713 """This class implements a subtype of socket.socket that wraps
714 the underlying OS socket in an SSL context when necessary, and
715 provides read and write methods over that channel."""
716
Bill Janssen6e027db2007-11-15 22:23:56 +0000717 def __init__(self, sock=None, keyfile=None, certfile=None,
Thomas Woutersed03b412007-08-28 21:37:11 +0000718 server_side=False, cert_reqs=CERT_NONE,
Christian Heimes598894f2016-09-05 23:19:05 +0200719 ssl_version=PROTOCOL_TLS, ca_certs=None,
Bill Janssen6e027db2007-11-15 22:23:56 +0000720 do_handshake_on_connect=True,
721 family=AF_INET, type=SOCK_STREAM, proto=0, fileno=None,
Antoine Pitroud5d17eb2012-03-22 00:23:03 +0100722 suppress_ragged_eofs=True, npn_protocols=None, ciphers=None,
Antoine Pitroud5323212010-10-22 18:19:07 +0000723 server_hostname=None,
Antoine Pitrou152efa22010-05-16 18:19:27 +0000724 _context=None):
Bill Janssen6e027db2007-11-15 22:23:56 +0000725
Antoine Pitrou152efa22010-05-16 18:19:27 +0000726 if _context:
Antoine Pitrou58ddc9d2013-01-05 21:20:29 +0100727 self._context = _context
Antoine Pitrou152efa22010-05-16 18:19:27 +0000728 else:
Giampaolo Rodolà745ab382010-08-29 19:25:49 +0000729 if server_side and not certfile:
730 raise ValueError("certfile must be specified for server-side "
731 "operations")
Giampaolo Rodolà8b7da622010-08-30 18:28:05 +0000732 if keyfile and not certfile:
733 raise ValueError("certfile must be specified")
Antoine Pitrou152efa22010-05-16 18:19:27 +0000734 if certfile and not keyfile:
735 keyfile = certfile
Antoine Pitrou58ddc9d2013-01-05 21:20:29 +0100736 self._context = SSLContext(ssl_version)
737 self._context.verify_mode = cert_reqs
Antoine Pitrou152efa22010-05-16 18:19:27 +0000738 if ca_certs:
Antoine Pitrou58ddc9d2013-01-05 21:20:29 +0100739 self._context.load_verify_locations(ca_certs)
Antoine Pitrou152efa22010-05-16 18:19:27 +0000740 if certfile:
Antoine Pitrou58ddc9d2013-01-05 21:20:29 +0100741 self._context.load_cert_chain(certfile, keyfile)
Antoine Pitroud5d17eb2012-03-22 00:23:03 +0100742 if npn_protocols:
Antoine Pitrou58ddc9d2013-01-05 21:20:29 +0100743 self._context.set_npn_protocols(npn_protocols)
Antoine Pitrou152efa22010-05-16 18:19:27 +0000744 if ciphers:
Antoine Pitrou58ddc9d2013-01-05 21:20:29 +0100745 self._context.set_ciphers(ciphers)
Antoine Pitrou152efa22010-05-16 18:19:27 +0000746 self.keyfile = keyfile
747 self.certfile = certfile
748 self.cert_reqs = cert_reqs
749 self.ssl_version = ssl_version
750 self.ca_certs = ca_certs
751 self.ciphers = ciphers
Antoine Pitrou3e86ba42013-12-28 17:26:33 +0100752 # Can't use sock.type as other flags (such as SOCK_NONBLOCK) get
753 # mixed in.
754 if sock.getsockopt(SOL_SOCKET, SO_TYPE) != SOCK_STREAM:
755 raise NotImplementedError("only stream sockets are supported")
Antoine Pitroud5323212010-10-22 18:19:07 +0000756 if server_side and server_hostname:
757 raise ValueError("server_hostname can only be specified "
758 "in client mode")
Christian Heimes1aa9a752013-12-02 02:41:19 +0100759 if self._context.check_hostname and not server_hostname:
Benjamin Peterson7243b572014-11-23 17:04:34 -0600760 raise ValueError("check_hostname requires server_hostname")
Giampaolo Rodolà745ab382010-08-29 19:25:49 +0000761 self.server_side = server_side
Antoine Pitroud5323212010-10-22 18:19:07 +0000762 self.server_hostname = server_hostname
Antoine Pitrou152efa22010-05-16 18:19:27 +0000763 self.do_handshake_on_connect = do_handshake_on_connect
764 self.suppress_ragged_eofs = suppress_ragged_eofs
Bill Janssen6e027db2007-11-15 22:23:56 +0000765 if sock is not None:
Bill Janssen54cc54c2007-12-14 22:08:56 +0000766 socket.__init__(self,
767 family=sock.family,
768 type=sock.type,
769 proto=sock.proto,
Antoine Pitroue43f9d02010-08-08 23:24:50 +0000770 fileno=sock.fileno())
Antoine Pitrou40f08742010-04-24 22:04:40 +0000771 self.settimeout(sock.gettimeout())
Antoine Pitrou6e451df2010-08-09 20:39:54 +0000772 sock.detach()
Bill Janssen6e027db2007-11-15 22:23:56 +0000773 elif fileno is not None:
774 socket.__init__(self, fileno=fileno)
775 else:
776 socket.__init__(self, family=family, type=type, proto=proto)
777
Antoine Pitrou242db722013-05-01 20:52:07 +0200778 # See if we are connected
779 try:
780 self.getpeername()
781 except OSError as e:
782 if e.errno != errno.ENOTCONN:
783 raise
784 connected = False
785 else:
786 connected = True
787
Antoine Pitroufa2b9382010-04-26 22:17:47 +0000788 self._closed = False
789 self._sslobj = None
Antoine Pitroue93bf7a2011-02-26 23:24:06 +0000790 self._connected = connected
Antoine Pitroufa2b9382010-04-26 22:17:47 +0000791 if connected:
792 # create the SSL object
Bill Janssen6e027db2007-11-15 22:23:56 +0000793 try:
Antoine Pitroub1fdf472014-10-05 20:41:53 +0200794 sslobj = self._context._wrap_socket(self, server_side,
795 server_hostname)
796 self._sslobj = SSLObject(sslobj, owner=self)
Bill Janssen6e027db2007-11-15 22:23:56 +0000797 if do_handshake_on_connect:
Bill Janssen48dc27c2007-12-05 03:38:10 +0000798 timeout = self.gettimeout()
799 if timeout == 0.0:
800 # non-blocking
801 raise ValueError("do_handshake_on_connect should not be specified for non-blocking sockets")
Bill Janssen6e027db2007-11-15 22:23:56 +0000802 self.do_handshake()
Bill Janssen48dc27c2007-12-05 03:38:10 +0000803
Christian Heimes1aa9a752013-12-02 02:41:19 +0100804 except (OSError, ValueError):
Bill Janssen6e027db2007-11-15 22:23:56 +0000805 self.close()
Christian Heimes1aa9a752013-12-02 02:41:19 +0100806 raise
Antoine Pitrou242db722013-05-01 20:52:07 +0200807
Antoine Pitrou58ddc9d2013-01-05 21:20:29 +0100808 @property
809 def context(self):
810 return self._context
811
812 @context.setter
813 def context(self, ctx):
814 self._context = ctx
815 self._sslobj.context = ctx
Bill Janssen6e027db2007-11-15 22:23:56 +0000816
Guido van Rossumb7b030e2007-11-16 01:28:45 +0000817 def dup(self):
818 raise NotImplemented("Can't dup() %s instances" %
819 self.__class__.__name__)
820
Bill Janssen6e027db2007-11-15 22:23:56 +0000821 def _checkClosed(self, msg=None):
822 # raise an exception here if you wish to check for spurious closes
823 pass
824
Antoine Pitrou242db722013-05-01 20:52:07 +0200825 def _check_connected(self):
826 if not self._connected:
827 # getpeername() will raise ENOTCONN if the socket is really
828 # not connected; note that we can be connected even without
829 # _connected being set, e.g. if connect() first returned
830 # EAGAIN.
831 self.getpeername()
832
Martin Panterf6b1d662016-03-28 00:22:09 +0000833 def read(self, len=1024, buffer=None):
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000834 """Read up to LEN bytes and return them.
835 Return zero-length string on EOF."""
836
Bill Janssen6e027db2007-11-15 22:23:56 +0000837 self._checkClosed()
Antoine Pitrou60a26e02013-07-20 19:35:16 +0200838 if not self._sslobj:
839 raise ValueError("Read on closed or unwrapped SSL socket.")
Bill Janssen6e027db2007-11-15 22:23:56 +0000840 try:
Antoine Pitroub1fdf472014-10-05 20:41:53 +0200841 return self._sslobj.read(len, buffer)
Bill Janssen6e027db2007-11-15 22:23:56 +0000842 except SSLError as x:
843 if x.args[0] == SSL_ERROR_EOF and self.suppress_ragged_eofs:
Antoine Pitrou24e561a2010-09-03 18:38:17 +0000844 if buffer is not None:
Bill Janssen54cc54c2007-12-14 22:08:56 +0000845 return 0
846 else:
847 return b''
Bill Janssen6e027db2007-11-15 22:23:56 +0000848 else:
849 raise
Thomas Woutersed03b412007-08-28 21:37:11 +0000850
851 def write(self, data):
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000852 """Write DATA to the underlying SSL channel. Returns
853 number of bytes of DATA actually transmitted."""
854
Bill Janssen6e027db2007-11-15 22:23:56 +0000855 self._checkClosed()
Antoine Pitrou60a26e02013-07-20 19:35:16 +0200856 if not self._sslobj:
857 raise ValueError("Write on closed or unwrapped SSL socket.")
Thomas Woutersed03b412007-08-28 21:37:11 +0000858 return self._sslobj.write(data)
859
Thomas Wouters1b7f8912007-09-19 03:06:30 +0000860 def getpeercert(self, binary_form=False):
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000861 """Returns a formatted version of the data in the
862 certificate provided by the other end of the SSL channel.
863 Return None if no certificate was provided, {} if a
864 certificate was provided, but not validated."""
865
Bill Janssen6e027db2007-11-15 22:23:56 +0000866 self._checkClosed()
Antoine Pitrou242db722013-05-01 20:52:07 +0200867 self._check_connected()
Antoine Pitroub1fdf472014-10-05 20:41:53 +0200868 return self._sslobj.getpeercert(binary_form)
Thomas Wouters1b7f8912007-09-19 03:06:30 +0000869
Antoine Pitroud5d17eb2012-03-22 00:23:03 +0100870 def selected_npn_protocol(self):
871 self._checkClosed()
872 if not self._sslobj or not _ssl.HAS_NPN:
873 return None
874 else:
875 return self._sslobj.selected_npn_protocol()
876
Benjamin Petersoncca27322015-01-23 16:35:37 -0500877 def selected_alpn_protocol(self):
878 self._checkClosed()
879 if not self._sslobj or not _ssl.HAS_ALPN:
880 return None
881 else:
882 return self._sslobj.selected_alpn_protocol()
883
Guido van Rossum5b8b1552007-11-16 00:06:11 +0000884 def cipher(self):
Bill Janssen6e027db2007-11-15 22:23:56 +0000885 self._checkClosed()
Thomas Wouters1b7f8912007-09-19 03:06:30 +0000886 if not self._sslobj:
887 return None
888 else:
889 return self._sslobj.cipher()
Thomas Woutersed03b412007-08-28 21:37:11 +0000890
Benjamin Peterson4cb17812015-01-07 11:14:26 -0600891 def shared_ciphers(self):
892 self._checkClosed()
893 if not self._sslobj:
894 return None
895 return self._sslobj.shared_ciphers()
896
Antoine Pitrou8abdb8a2011-12-20 10:13:40 +0100897 def compression(self):
898 self._checkClosed()
899 if not self._sslobj:
900 return None
901 else:
902 return self._sslobj.compression()
903
Guido van Rossum5b8b1552007-11-16 00:06:11 +0000904 def send(self, data, flags=0):
Bill Janssen6e027db2007-11-15 22:23:56 +0000905 self._checkClosed()
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000906 if self._sslobj:
907 if flags != 0:
908 raise ValueError(
909 "non-zero flags not allowed in calls to send() on %s" %
910 self.__class__)
Antoine Pitroub4bebda2014-04-29 10:03:28 +0200911 return self._sslobj.write(data)
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000912 else:
913 return socket.send(self, data, flags)
Thomas Woutersed03b412007-08-28 21:37:11 +0000914
Antoine Pitroua468adc2010-09-14 14:43:44 +0000915 def sendto(self, data, flags_or_addr, addr=None):
Bill Janssen6e027db2007-11-15 22:23:56 +0000916 self._checkClosed()
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000917 if self._sslobj:
Bill Janssen980f3142008-06-29 00:05:51 +0000918 raise ValueError("sendto not allowed on instances of %s" %
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000919 self.__class__)
Antoine Pitroua468adc2010-09-14 14:43:44 +0000920 elif addr is None:
921 return socket.sendto(self, data, flags_or_addr)
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000922 else:
Antoine Pitroua468adc2010-09-14 14:43:44 +0000923 return socket.sendto(self, data, flags_or_addr, addr)
Thomas Woutersed03b412007-08-28 21:37:11 +0000924
Nick Coghlan513886a2011-08-28 00:00:27 +1000925 def sendmsg(self, *args, **kwargs):
926 # Ensure programs don't send data unencrypted if they try to
927 # use this method.
928 raise NotImplementedError("sendmsg not allowed on instances of %s" %
929 self.__class__)
930
Guido van Rossum5b8b1552007-11-16 00:06:11 +0000931 def sendall(self, data, flags=0):
Bill Janssen6e027db2007-11-15 22:23:56 +0000932 self._checkClosed()
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000933 if self._sslobj:
Giampaolo Rodolà374f8352010-08-29 12:08:09 +0000934 if flags != 0:
935 raise ValueError(
936 "non-zero flags not allowed in calls to sendall() on %s" %
937 self.__class__)
Bill Janssen6e027db2007-11-15 22:23:56 +0000938 amount = len(data)
939 count = 0
940 while (count < amount):
941 v = self.send(data[count:])
942 count += v
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000943 else:
944 return socket.sendall(self, data, flags)
Thomas Woutersed03b412007-08-28 21:37:11 +0000945
Giampaolo Rodola'915d1412014-06-11 03:54:30 +0200946 def sendfile(self, file, offset=0, count=None):
947 """Send a file, possibly by using os.sendfile() if this is a
948 clear-text socket. Return the total number of bytes sent.
949 """
950 if self._sslobj is None:
951 # os.sendfile() works with plain sockets only
952 return super().sendfile(file, offset, count)
953 else:
954 return self._sendfile_use_send(file, offset, count)
955
Guido van Rossum5b8b1552007-11-16 00:06:11 +0000956 def recv(self, buflen=1024, flags=0):
Bill Janssen6e027db2007-11-15 22:23:56 +0000957 self._checkClosed()
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000958 if self._sslobj:
959 if flags != 0:
960 raise ValueError(
Antoine Pitrou5733c082010-03-22 14:49:10 +0000961 "non-zero flags not allowed in calls to recv() on %s" %
962 self.__class__)
963 return self.read(buflen)
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000964 else:
965 return socket.recv(self, buflen, flags)
Thomas Woutersed03b412007-08-28 21:37:11 +0000966
Guido van Rossum5b8b1552007-11-16 00:06:11 +0000967 def recv_into(self, buffer, nbytes=None, flags=0):
Bill Janssen6e027db2007-11-15 22:23:56 +0000968 self._checkClosed()
969 if buffer and (nbytes is None):
970 nbytes = len(buffer)
971 elif nbytes is None:
972 nbytes = 1024
973 if self._sslobj:
974 if flags != 0:
975 raise ValueError(
Guido van Rossum5b8b1552007-11-16 00:06:11 +0000976 "non-zero flags not allowed in calls to recv_into() on %s" %
977 self.__class__)
Antoine Pitrou5733c082010-03-22 14:49:10 +0000978 return self.read(nbytes, buffer)
Bill Janssen6e027db2007-11-15 22:23:56 +0000979 else:
980 return socket.recv_into(self, buffer, nbytes, flags)
981
Antoine Pitroua468adc2010-09-14 14:43:44 +0000982 def recvfrom(self, buflen=1024, flags=0):
Bill Janssen6e027db2007-11-15 22:23:56 +0000983 self._checkClosed()
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000984 if self._sslobj:
Bill Janssen980f3142008-06-29 00:05:51 +0000985 raise ValueError("recvfrom not allowed on instances of %s" %
Thomas Wouters47b49bf2007-08-30 22:15:33 +0000986 self.__class__)
987 else:
Antoine Pitroua468adc2010-09-14 14:43:44 +0000988 return socket.recvfrom(self, buflen, flags)
Thomas Woutersed03b412007-08-28 21:37:11 +0000989
Bill Janssen58afe4c2008-09-08 16:45:19 +0000990 def recvfrom_into(self, buffer, nbytes=None, flags=0):
991 self._checkClosed()
992 if self._sslobj:
993 raise ValueError("recvfrom_into not allowed on instances of %s" %
994 self.__class__)
995 else:
996 return socket.recvfrom_into(self, buffer, nbytes, flags)
997
Nick Coghlan513886a2011-08-28 00:00:27 +1000998 def recvmsg(self, *args, **kwargs):
999 raise NotImplementedError("recvmsg not allowed on instances of %s" %
1000 self.__class__)
1001
1002 def recvmsg_into(self, *args, **kwargs):
1003 raise NotImplementedError("recvmsg_into not allowed on instances of "
1004 "%s" % self.__class__)
1005
Guido van Rossum5b8b1552007-11-16 00:06:11 +00001006 def pending(self):
Bill Janssen6e027db2007-11-15 22:23:56 +00001007 self._checkClosed()
1008 if self._sslobj:
1009 return self._sslobj.pending()
1010 else:
1011 return 0
1012
Guido van Rossum5b8b1552007-11-16 00:06:11 +00001013 def shutdown(self, how):
Bill Janssen6e027db2007-11-15 22:23:56 +00001014 self._checkClosed()
Thomas Wouters1b7f8912007-09-19 03:06:30 +00001015 self._sslobj = None
Thomas Wouters47b49bf2007-08-30 22:15:33 +00001016 socket.shutdown(self, how)
Thomas Woutersed03b412007-08-28 21:37:11 +00001017
Ezio Melottidc55e672010-01-18 09:15:14 +00001018 def unwrap(self):
Bill Janssen40a0f662008-08-12 16:56:25 +00001019 if self._sslobj:
Antoine Pitroub1fdf472014-10-05 20:41:53 +02001020 s = self._sslobj.unwrap()
Bill Janssen40a0f662008-08-12 16:56:25 +00001021 self._sslobj = None
1022 return s
1023 else:
1024 raise ValueError("No SSL wrapper around " + str(self))
1025
Guido van Rossum5b8b1552007-11-16 00:06:11 +00001026 def _real_close(self):
Thomas Wouters1b7f8912007-09-19 03:06:30 +00001027 self._sslobj = None
Bill Janssen54cc54c2007-12-14 22:08:56 +00001028 socket._real_close(self)
Bill Janssen6e027db2007-11-15 22:23:56 +00001029
Bill Janssen48dc27c2007-12-05 03:38:10 +00001030 def do_handshake(self, block=False):
Bill Janssen6e027db2007-11-15 22:23:56 +00001031 """Perform a TLS/SSL handshake."""
Antoine Pitrou242db722013-05-01 20:52:07 +02001032 self._check_connected()
Bill Janssen48dc27c2007-12-05 03:38:10 +00001033 timeout = self.gettimeout()
Bill Janssen6e027db2007-11-15 22:23:56 +00001034 try:
Bill Janssen48dc27c2007-12-05 03:38:10 +00001035 if timeout == 0.0 and block:
1036 self.settimeout(None)
Bill Janssen6e027db2007-11-15 22:23:56 +00001037 self._sslobj.do_handshake()
Bill Janssen48dc27c2007-12-05 03:38:10 +00001038 finally:
1039 self.settimeout(timeout)
Thomas Woutersed03b412007-08-28 21:37:11 +00001040
Antoine Pitroub4410db2011-05-18 18:51:06 +02001041 def _real_connect(self, addr, connect_ex):
Giampaolo Rodolà745ab382010-08-29 19:25:49 +00001042 if self.server_side:
1043 raise ValueError("can't connect in server-side mode")
Thomas Woutersed03b412007-08-28 21:37:11 +00001044 # Here we assume that the socket is client-side, and not
1045 # connected at the time of the call. We connect it, then wrap it.
Antoine Pitroue93bf7a2011-02-26 23:24:06 +00001046 if self._connected:
Thomas Wouters1b7f8912007-09-19 03:06:30 +00001047 raise ValueError("attempt to connect already-connected SSLSocket!")
Antoine Pitroub1fdf472014-10-05 20:41:53 +02001048 sslobj = self.context._wrap_socket(self, False, self.server_hostname)
1049 self._sslobj = SSLObject(sslobj, owner=self)
Bill Janssen54cc54c2007-12-14 22:08:56 +00001050 try:
Antoine Pitroub4410db2011-05-18 18:51:06 +02001051 if connect_ex:
1052 rc = socket.connect_ex(self, addr)
Antoine Pitroue93bf7a2011-02-26 23:24:06 +00001053 else:
Antoine Pitroub4410db2011-05-18 18:51:06 +02001054 rc = None
1055 socket.connect(self, addr)
1056 if not rc:
Antoine Pitrou242db722013-05-01 20:52:07 +02001057 self._connected = True
Antoine Pitroub4410db2011-05-18 18:51:06 +02001058 if self.do_handshake_on_connect:
1059 self.do_handshake()
Antoine Pitroub4410db2011-05-18 18:51:06 +02001060 return rc
Christian Heimes1aa9a752013-12-02 02:41:19 +01001061 except (OSError, ValueError):
Antoine Pitroub4410db2011-05-18 18:51:06 +02001062 self._sslobj = None
1063 raise
Antoine Pitroue93bf7a2011-02-26 23:24:06 +00001064
1065 def connect(self, addr):
1066 """Connects to remote ADDR, and then wraps the connection in
1067 an SSL channel."""
1068 self._real_connect(addr, False)
1069
1070 def connect_ex(self, addr):
1071 """Connects to remote ADDR, and then wraps the connection in
1072 an SSL channel."""
1073 return self._real_connect(addr, True)
Thomas Woutersed03b412007-08-28 21:37:11 +00001074
1075 def accept(self):
Thomas Wouters47b49bf2007-08-30 22:15:33 +00001076 """Accepts a new connection from a remote client, and returns
1077 a tuple containing that new connection wrapped with a server-side
1078 SSL channel, and the address of the remote client."""
1079
1080 newsock, addr = socket.accept(self)
Antoine Pitrou5c89b4e2012-11-11 01:25:36 +01001081 newsock = self.context.wrap_socket(newsock,
1082 do_handshake_on_connect=self.do_handshake_on_connect,
1083 suppress_ragged_eofs=self.suppress_ragged_eofs,
1084 server_side=True)
1085 return newsock, addr
Thomas Wouters1b7f8912007-09-19 03:06:30 +00001086
Antoine Pitroud6494802011-07-21 01:11:30 +02001087 def get_channel_binding(self, cb_type="tls-unique"):
1088 """Get channel binding data for current connection. Raise ValueError
1089 if the requested `cb_type` is not supported. Return bytes of the data
1090 or None if the data is not available (e.g. before the handshake).
1091 """
Antoine Pitroud6494802011-07-21 01:11:30 +02001092 if self._sslobj is None:
1093 return None
Antoine Pitroub1fdf472014-10-05 20:41:53 +02001094 return self._sslobj.get_channel_binding(cb_type)
Antoine Pitroud6494802011-07-21 01:11:30 +02001095
Antoine Pitrou47e40422014-09-04 21:00:10 +02001096 def version(self):
1097 """
1098 Return a string identifying the protocol version used by the
1099 current SSL channel, or None if there is no established channel.
1100 """
1101 if self._sslobj is None:
1102 return None
1103 return self._sslobj.version()
1104
Bill Janssen54cc54c2007-12-14 22:08:56 +00001105
Thomas Wouters1b7f8912007-09-19 03:06:30 +00001106def wrap_socket(sock, keyfile=None, certfile=None,
1107 server_side=False, cert_reqs=CERT_NONE,
Christian Heimes598894f2016-09-05 23:19:05 +02001108 ssl_version=PROTOCOL_TLS, ca_certs=None,
Bill Janssen48dc27c2007-12-05 03:38:10 +00001109 do_handshake_on_connect=True,
Antoine Pitroud5d17eb2012-03-22 00:23:03 +01001110 suppress_ragged_eofs=True,
1111 ciphers=None):
Thomas Wouters1b7f8912007-09-19 03:06:30 +00001112
Bill Janssen6e027db2007-11-15 22:23:56 +00001113 return SSLSocket(sock=sock, keyfile=keyfile, certfile=certfile,
Thomas Wouters1b7f8912007-09-19 03:06:30 +00001114 server_side=server_side, cert_reqs=cert_reqs,
Bill Janssen6e027db2007-11-15 22:23:56 +00001115 ssl_version=ssl_version, ca_certs=ca_certs,
Bill Janssen48dc27c2007-12-05 03:38:10 +00001116 do_handshake_on_connect=do_handshake_on_connect,
Antoine Pitrou2d9cb9c2010-04-17 17:40:45 +00001117 suppress_ragged_eofs=suppress_ragged_eofs,
1118 ciphers=ciphers)
Thomas Wouters1b7f8912007-09-19 03:06:30 +00001119
Thomas Woutersed03b412007-08-28 21:37:11 +00001120# some utility functions
1121
1122def cert_time_to_seconds(cert_time):
Antoine Pitrouc695c952014-04-28 20:57:36 +02001123 """Return the time in seconds since the Epoch, given the timestring
1124 representing the "notBefore" or "notAfter" date from a certificate
1125 in ``"%b %d %H:%M:%S %Y %Z"`` strptime format (C locale).
Thomas Wouters47b49bf2007-08-30 22:15:33 +00001126
Antoine Pitrouc695c952014-04-28 20:57:36 +02001127 "notBefore" or "notAfter" dates must use UTC (RFC 5280).
1128
1129 Month is one of: Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec
1130 UTC should be specified as GMT (see ASN1_TIME_print())
1131 """
1132 from time import strptime
1133 from calendar import timegm
1134
1135 months = (
1136 "Jan","Feb","Mar","Apr","May","Jun",
1137 "Jul","Aug","Sep","Oct","Nov","Dec"
1138 )
1139 time_format = ' %d %H:%M:%S %Y GMT' # NOTE: no month, fixed GMT
1140 try:
1141 month_number = months.index(cert_time[:3].title()) + 1
1142 except ValueError:
1143 raise ValueError('time data %r does not match '
1144 'format "%%b%s"' % (cert_time, time_format))
1145 else:
1146 # found valid month
1147 tt = strptime(cert_time[3:], time_format)
1148 # return an integer, the previous mktime()-based implementation
1149 # returned a float (fractional seconds are always zero here).
1150 return timegm((tt[0], month_number) + tt[2:6])
Thomas Woutersed03b412007-08-28 21:37:11 +00001151
Thomas Wouters1b7f8912007-09-19 03:06:30 +00001152PEM_HEADER = "-----BEGIN CERTIFICATE-----"
1153PEM_FOOTER = "-----END CERTIFICATE-----"
1154
1155def DER_cert_to_PEM_cert(der_cert_bytes):
Thomas Wouters1b7f8912007-09-19 03:06:30 +00001156 """Takes a certificate in binary DER format and returns the
1157 PEM version of it as a string."""
1158
Bill Janssen6e027db2007-11-15 22:23:56 +00001159 f = str(base64.standard_b64encode(der_cert_bytes), 'ASCII', 'strict')
1160 return (PEM_HEADER + '\n' +
1161 textwrap.fill(f, 64) + '\n' +
1162 PEM_FOOTER + '\n')
Thomas Wouters1b7f8912007-09-19 03:06:30 +00001163
1164def PEM_cert_to_DER_cert(pem_cert_string):
Thomas Wouters1b7f8912007-09-19 03:06:30 +00001165 """Takes a certificate in ASCII PEM format and returns the
1166 DER-encoded version of it as a byte sequence"""
1167
1168 if not pem_cert_string.startswith(PEM_HEADER):
1169 raise ValueError("Invalid PEM encoding; must start with %s"
1170 % PEM_HEADER)
1171 if not pem_cert_string.strip().endswith(PEM_FOOTER):
1172 raise ValueError("Invalid PEM encoding; must end with %s"
1173 % PEM_FOOTER)
1174 d = pem_cert_string.strip()[len(PEM_HEADER):-len(PEM_FOOTER)]
Georg Brandl706824f2009-06-04 09:42:55 +00001175 return base64.decodebytes(d.encode('ASCII', 'strict'))
Thomas Wouters1b7f8912007-09-19 03:06:30 +00001176
Christian Heimes598894f2016-09-05 23:19:05 +02001177def get_server_certificate(addr, ssl_version=PROTOCOL_TLS, ca_certs=None):
Thomas Wouters1b7f8912007-09-19 03:06:30 +00001178 """Retrieve the certificate from the server at the specified address,
1179 and return it as a PEM-encoded string.
1180 If 'ca_certs' is specified, validate the server cert against it.
1181 If 'ssl_version' is specified, use it in the connection attempt."""
1182
1183 host, port = addr
Christian Heimes67986f92013-11-23 22:43:47 +01001184 if ca_certs is not None:
Thomas Wouters1b7f8912007-09-19 03:06:30 +00001185 cert_reqs = CERT_REQUIRED
1186 else:
1187 cert_reqs = CERT_NONE
Christian Heimes67986f92013-11-23 22:43:47 +01001188 context = _create_stdlib_context(ssl_version,
1189 cert_reqs=cert_reqs,
1190 cafile=ca_certs)
1191 with create_connection(addr) as sock:
1192 with context.wrap_socket(sock) as sslsock:
1193 dercert = sslsock.getpeercert(True)
Thomas Wouters1b7f8912007-09-19 03:06:30 +00001194 return DER_cert_to_PEM_cert(dercert)
1195
Guido van Rossum5b8b1552007-11-16 00:06:11 +00001196def get_protocol_name(protocol_code):
Victor Stinner3de49192011-05-09 00:42:58 +02001197 return _PROTOCOL_NAMES.get(protocol_code, '<unknown>')