blob: 87bd18c91fdcbea18f060c93556440d398353bdf [file] [log] [blame]
Jean-Paul Calderone8671c852011-03-02 19:26:20 -05001# Copyright (C) Jean-Paul Calderone
2# See LICENSE for details.
Jean-Paul Calderone8b63d452008-03-21 18:31:12 -04003
Jean-Paul Calderone30c09ea2008-03-21 17:04:05 -04004"""
Hynek Schlawackf90e3682016-03-11 11:21:13 +01005Unit tests for :mod:`OpenSSL.SSL`.
Jean-Paul Calderone30c09ea2008-03-21 17:04:05 -04006"""
7
Hynek Schlawackb1f3ca82016-02-13 09:10:04 +01008import datetime
Maximilian Hils868dc3c2017-02-10 14:56:55 +01009import sys
Hynek Schlawackb1f3ca82016-02-13 09:10:04 +010010import uuid
11
Jean-Paul Calderone4c1aacd2014-01-11 08:15:17 -050012from gc import collect, get_referrers
Konstantinos Koukopoulos541150d2014-01-31 01:00:19 +020013from errno import ECONNREFUSED, EINPROGRESS, EWOULDBLOCK, EPIPE, ESHUTDOWN
Jeremy Lainé1ae7cb62018-03-21 14:49:42 +010014from sys import platform, getfilesystemencoding
Maximilian Hils1d95dea2015-08-17 19:27:20 +020015from socket import MSG_PEEK, SHUT_RDWR, error, socket
Jean-Paul Calderonea65cf6c2009-07-19 10:26:52 -040016from os import makedirs
Jean-Paul Calderone1461c492013-10-03 16:05:00 -040017from os.path import join
Jean-Paul Calderonec4cb6582011-05-26 18:47:00 -040018from weakref import ref
Alex Chanb7480992017-01-30 14:04:47 +000019from warnings import simplefilter
Jean-Paul Calderone460cc1f2009-03-07 11:31:12 -050020
Hynek Schlawack734d3022015-09-05 19:19:32 +020021import pytest
22
Paul Kehrer55fb3412017-06-29 18:44:08 -050023from pretend import raiser
24
Hynek Schlawackf90e3682016-03-11 11:21:13 +010025from six import PY3, text_type
Jean-Paul Calderonec76c61c2014-01-18 13:21:52 -050026
Hynek Schlawackb1f3ca82016-02-13 09:10:04 +010027from cryptography import x509
28from cryptography.hazmat.backends import default_backend
29from cryptography.hazmat.primitives import hashes
30from cryptography.hazmat.primitives import serialization
31from cryptography.hazmat.primitives.asymmetric import rsa
32from cryptography.x509.oid import NameOID
33
34
Jean-Paul Calderone20222ae2011-05-19 21:43:46 -040035from OpenSSL.crypto import TYPE_RSA, FILETYPE_PEM
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -080036from OpenSSL.crypto import PKey, X509, X509Extension, X509Store
Jean-Paul Calderone7526d172010-09-09 17:55:31 -040037from OpenSSL.crypto import dump_privatekey, load_privatekey
38from OpenSSL.crypto import dump_certificate, load_certificate
Jean-Paul Calderonec09fd582014-04-18 22:00:10 -040039from OpenSSL.crypto import get_elliptic_curves
Jean-Paul Calderone7526d172010-09-09 17:55:31 -040040
Jean-Paul Calderone9f2e38e2011-04-14 09:36:55 -040041from OpenSSL.SSL import OPENSSL_VERSION_NUMBER, SSLEAY_VERSION, SSLEAY_CFLAGS
42from OpenSSL.SSL import SSLEAY_PLATFORM, SSLEAY_DIR, SSLEAY_BUILT_ON
Jean-Paul Calderonee4f6b472010-07-29 22:50:58 -040043from OpenSSL.SSL import SENT_SHUTDOWN, RECEIVED_SHUTDOWN
Jean-Paul Calderone1461c492013-10-03 16:05:00 -040044from OpenSSL.SSL import (
45 SSLv2_METHOD, SSLv3_METHOD, SSLv23_METHOD, TLSv1_METHOD,
46 TLSv1_1_METHOD, TLSv1_2_METHOD)
47from OpenSSL.SSL import OP_SINGLE_DH_USE, OP_NO_SSLv2, OP_NO_SSLv3
Jean-Paul Calderone20222ae2011-05-19 21:43:46 -040048from OpenSSL.SSL import (
49 VERIFY_PEER, VERIFY_FAIL_IF_NO_PEER_CERT, VERIFY_CLIENT_ONCE, VERIFY_NONE)
Jean-Paul Calderone0222a492011-09-08 18:26:03 -040050
Paul Kehrer55fb3412017-06-29 18:44:08 -050051from OpenSSL import SSL
Jean-Paul Calderone20222ae2011-05-19 21:43:46 -040052from OpenSSL.SSL import (
Jean-Paul Calderone313bf012012-02-08 13:02:49 -050053 SESS_CACHE_OFF, SESS_CACHE_CLIENT, SESS_CACHE_SERVER, SESS_CACHE_BOTH,
54 SESS_CACHE_NO_AUTO_CLEAR, SESS_CACHE_NO_INTERNAL_LOOKUP,
55 SESS_CACHE_NO_INTERNAL_STORE, SESS_CACHE_NO_INTERNAL)
56
57from OpenSSL.SSL import (
Jean-Paul Calderoned899af02013-03-19 22:10:37 -070058 Error, SysCallError, WantReadError, WantWriteError, ZeroReturnError)
Jean-Paul Calderonee0fcf512012-02-13 09:10:15 -050059from OpenSSL.SSL import (
Jean-Paul Calderoned899af02013-03-19 22:10:37 -070060 Context, ContextType, Session, Connection, ConnectionType, SSLeay_version)
Cory Benfield0ba57ec2016-03-30 09:35:05 +010061from OpenSSL.SSL import _make_requires
Jean-Paul Calderone7526d172010-09-09 17:55:31 -040062
Paul Kehrer55fb3412017-06-29 18:44:08 -050063from OpenSSL._util import ffi as _ffi, lib as _lib
Cory Benfieldba1820d2015-04-13 17:39:12 -040064
Alex Gaynord3b5d9b2016-07-31 10:54:24 -040065from OpenSSL.SSL import (
66 OP_NO_QUERY_MTU, OP_COOKIE_EXCHANGE, OP_NO_TICKET, OP_NO_COMPRESSION,
67 MODE_RELEASE_BUFFERS)
Jean-Paul Calderone0222a492011-09-08 18:26:03 -040068
Jean-Paul Calderone31e85a82011-03-21 19:13:35 -040069from OpenSSL.SSL import (
Alex Gaynor5af32d02016-09-24 01:52:21 -040070 SSL_ST_CONNECT, SSL_ST_ACCEPT, SSL_ST_MASK,
Jean-Paul Calderone31e85a82011-03-21 19:13:35 -040071 SSL_CB_LOOP, SSL_CB_EXIT, SSL_CB_READ, SSL_CB_WRITE, SSL_CB_ALERT,
72 SSL_CB_READ_ALERT, SSL_CB_WRITE_ALERT, SSL_CB_ACCEPT_LOOP,
73 SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP, SSL_CB_CONNECT_EXIT,
74 SSL_CB_HANDSHAKE_START, SSL_CB_HANDSHAKE_DONE)
Jean-Paul Calderone30c09ea2008-03-21 17:04:05 -040075
Alex Gaynor5af32d02016-09-24 01:52:21 -040076try:
77 from OpenSSL.SSL import (
78 SSL_ST_INIT, SSL_ST_BEFORE, SSL_ST_OK, SSL_ST_RENEGOTIATE
79 )
80except ImportError:
81 SSL_ST_INIT = SSL_ST_BEFORE = SSL_ST_OK = SSL_ST_RENEGOTIATE = None
82
Alex Chanb7480992017-01-30 14:04:47 +000083from .util import WARNING_TYPE_EXPECTED, NON_ASCII, is_consistent_type
Hynek Schlawackf0e66852015-10-16 20:18:38 +020084from .test_crypto import (
85 cleartextCertificatePEM, cleartextPrivateKeyPEM,
86 client_cert_pem, client_key_pem, server_cert_pem, server_key_pem,
87 root_cert_pem)
88
Hynek Schlawackde00dd52015-09-05 19:09:26 +020089
Alex Gaynord0bdd2d2016-09-10 14:23:46 -040090# openssl dhparam 1024 -out dh-1024.pem (note that 1024 is a small number of
91# bits to use)
Jean-Paul Calderone6ace4782010-09-09 18:43:40 -040092dhparam = """\
93-----BEGIN DH PARAMETERS-----
Alex Gaynord0bdd2d2016-09-10 14:23:46 -040094MIGHAoGBALdUMvn+C9MM+y5BWZs11mSeH6HHoEq0UVbzVq7UojC1hbsZUuGukQ3a
95Qh2/pwqb18BZFykrWB0zv/OkLa0kx4cuUgNrUVq1EFheBiX6YqryJ7t2sO09NQiO
96V7H54LmltOT/hEh6QWsJqb6BQgH65bswvV/XkYGja8/T0GzvbaVzAgEC
Jean-Paul Calderone6ace4782010-09-09 18:43:40 -040097-----END DH PARAMETERS-----
98"""
99
100
Hynek Schlawackb4f02402015-09-05 20:48:34 +0200101skip_if_py3 = pytest.mark.skipif(PY3, reason="Python 2 only")
Hynek Schlawack97cf1a82015-09-05 20:40:19 +0200102
103
Jean-Paul Calderone05826732015-04-12 11:38:49 -0400104def join_bytes_or_unicode(prefix, suffix):
105 """
106 Join two path components of either ``bytes`` or ``unicode``.
107
108 The return type is the same as the type of ``prefix``.
109 """
110 # If the types are the same, nothing special is necessary.
111 if type(prefix) == type(suffix):
112 return join(prefix, suffix)
113
114 # Otherwise, coerce suffix to the type of prefix.
115 if isinstance(prefix, text_type):
116 return join(prefix, suffix.decode(getfilesystemencoding()))
117 else:
118 return join(prefix, suffix.encode(getfilesystemencoding()))
119
120
Jean-Paul Calderonebf37f0f2010-07-31 14:56:20 -0400121def verify_cb(conn, cert, errnum, depth, ok):
Jean-Paul Calderonebf37f0f2010-07-31 14:56:20 -0400122 return ok
123
Jean-Paul Calderone20222ae2011-05-19 21:43:46 -0400124
Rick Deanb1ccd562009-07-09 23:52:39 -0500125def socket_pair():
Jean-Paul Calderone1a9613b2009-07-16 12:13:36 -0400126 """
Jean-Paul Calderone68649052009-07-17 21:14:27 -0400127 Establish and return a pair of network sockets connected to each other.
Jean-Paul Calderone1a9613b2009-07-16 12:13:36 -0400128 """
129 # Connect a pair of sockets
Rick Deanb1ccd562009-07-09 23:52:39 -0500130 port = socket()
131 port.bind(('', 0))
132 port.listen(1)
133 client = socket()
134 client.setblocking(False)
Jean-Paul Calderonef23c5d92009-07-23 17:58:15 -0400135 client.connect_ex(("127.0.0.1", port.getsockname()[1]))
Jean-Paul Calderone94b24a82009-07-16 19:11:38 -0400136 client.setblocking(True)
Rick Deanb1ccd562009-07-09 23:52:39 -0500137 server = port.accept()[0]
Rick Deanb1ccd562009-07-09 23:52:39 -0500138
Jean-Paul Calderone1a9613b2009-07-16 12:13:36 -0400139 # Let's pass some unencrypted data to make sure our socket connection is
140 # fine. Just one byte, so we don't have to worry about buffers getting
141 # filled up or fragmentation.
Alex Gaynore7f51982016-09-11 11:48:14 -0400142 server.send(b"x")
143 assert client.recv(1024) == b"x"
144 client.send(b"y")
145 assert server.recv(1024) == b"y"
Rick Deanb1ccd562009-07-09 23:52:39 -0500146
Jean-Paul Calderone7ca48b52010-07-28 18:57:21 -0400147 # Most of our callers want non-blocking sockets, make it easy for them.
Jean-Paul Calderone94b24a82009-07-16 19:11:38 -0400148 server.setblocking(False)
149 client.setblocking(False)
Jim Shaver46f28912015-05-29 19:32:16 -0400150
Rick Deanb1ccd562009-07-09 23:52:39 -0500151 return (server, client)
152
153
Jean-Paul Calderonef8742032010-09-25 00:00:32 -0400154def handshake(client, server):
155 conns = [client, server]
156 while conns:
157 for conn in conns:
158 try:
159 conn.do_handshake()
160 except WantReadError:
161 pass
162 else:
163 conns.remove(conn)
164
165
Jean-Paul Calderone20222ae2011-05-19 21:43:46 -0400166def _create_certificate_chain():
167 """
168 Construct and return a chain of certificates.
169
170 1. A new self-signed certificate authority certificate (cacert)
171 2. A new intermediate certificate signed by cacert (icert)
172 3. A new server certificate signed by icert (scert)
173 """
Alex Gaynore7f51982016-09-11 11:48:14 -0400174 caext = X509Extension(b'basicConstraints', False, b'CA:true')
Jean-Paul Calderone20222ae2011-05-19 21:43:46 -0400175
176 # Step 1
177 cakey = PKey()
Alex Gaynor0737a5e2016-09-10 14:35:09 -0400178 cakey.generate_key(TYPE_RSA, 1024)
Jean-Paul Calderone20222ae2011-05-19 21:43:46 -0400179 cacert = X509()
180 cacert.get_subject().commonName = "Authority Certificate"
181 cacert.set_issuer(cacert.get_subject())
182 cacert.set_pubkey(cakey)
Alex Gaynore7f51982016-09-11 11:48:14 -0400183 cacert.set_notBefore(b"20000101000000Z")
184 cacert.set_notAfter(b"20200101000000Z")
Jean-Paul Calderone20222ae2011-05-19 21:43:46 -0400185 cacert.add_extensions([caext])
186 cacert.set_serial_number(0)
187 cacert.sign(cakey, "sha1")
188
189 # Step 2
190 ikey = PKey()
Alex Gaynor0737a5e2016-09-10 14:35:09 -0400191 ikey.generate_key(TYPE_RSA, 1024)
Jean-Paul Calderone20222ae2011-05-19 21:43:46 -0400192 icert = X509()
193 icert.get_subject().commonName = "Intermediate Certificate"
194 icert.set_issuer(cacert.get_subject())
195 icert.set_pubkey(ikey)
Alex Gaynore7f51982016-09-11 11:48:14 -0400196 icert.set_notBefore(b"20000101000000Z")
197 icert.set_notAfter(b"20200101000000Z")
Jean-Paul Calderone20222ae2011-05-19 21:43:46 -0400198 icert.add_extensions([caext])
199 icert.set_serial_number(0)
200 icert.sign(cakey, "sha1")
201
202 # Step 3
203 skey = PKey()
Alex Gaynor0737a5e2016-09-10 14:35:09 -0400204 skey.generate_key(TYPE_RSA, 1024)
Jean-Paul Calderone20222ae2011-05-19 21:43:46 -0400205 scert = X509()
206 scert.get_subject().commonName = "Server Certificate"
207 scert.set_issuer(icert.get_subject())
208 scert.set_pubkey(skey)
Alex Gaynore7f51982016-09-11 11:48:14 -0400209 scert.set_notBefore(b"20000101000000Z")
210 scert.set_notAfter(b"20200101000000Z")
Jean-Paul Calderone20222ae2011-05-19 21:43:46 -0400211 scert.add_extensions([
Alex Gaynore7f51982016-09-11 11:48:14 -0400212 X509Extension(b'basicConstraints', True, b'CA:false')])
Jean-Paul Calderone20222ae2011-05-19 21:43:46 -0400213 scert.set_serial_number(0)
214 scert.sign(ikey, "sha1")
215
216 return [(cakey, cacert), (ikey, icert), (skey, scert)]
217
218
Alex Chan1c0cb662017-01-30 07:13:30 +0000219def loopback_client_factory(socket):
Alex Gaynor85b17582017-08-07 11:52:08 -0400220 client = Connection(Context(SSLv23_METHOD), socket)
Alex Chan1c0cb662017-01-30 07:13:30 +0000221 client.set_connect_state()
222 return client
223
224
225def loopback_server_factory(socket):
Alex Gaynor85b17582017-08-07 11:52:08 -0400226 ctx = Context(SSLv23_METHOD)
Alex Chan1c0cb662017-01-30 07:13:30 +0000227 ctx.use_privatekey(load_privatekey(FILETYPE_PEM, server_key_pem))
228 ctx.use_certificate(load_certificate(FILETYPE_PEM, server_cert_pem))
229 server = Connection(ctx, socket)
230 server.set_accept_state()
231 return server
232
233
234def loopback(server_factory=None, client_factory=None):
235 """
236 Create a connected socket pair and force two connected SSL sockets
237 to talk to each other via memory BIOs.
238 """
239 if server_factory is None:
240 server_factory = loopback_server_factory
241 if client_factory is None:
242 client_factory = loopback_client_factory
243
244 (server, client) = socket_pair()
245 server = server_factory(server)
246 client = client_factory(client)
247
248 handshake(client, server)
249
250 server.setblocking(True)
251 client.setblocking(True)
252 return server, client
253
254
Alex Chan1ca9e3a2016-11-05 13:01:51 +0000255def interact_in_memory(client_conn, server_conn):
256 """
257 Try to read application bytes from each of the two `Connection` objects.
258 Copy bytes back and forth between their send/receive buffers for as long
259 as there is anything to copy. When there is nothing more to copy,
260 return `None`. If one of them actually manages to deliver some application
261 bytes, return a two-tuple of the connection from which the bytes were read
262 and the bytes themselves.
263 """
264 wrote = True
265 while wrote:
266 # Loop until neither side has anything to say
267 wrote = False
268
269 # Copy stuff from each side's send buffer to the other side's
270 # receive buffer.
271 for (read, write) in [(client_conn, server_conn),
272 (server_conn, client_conn)]:
273
274 # Give the side a chance to generate some more bytes, or succeed.
275 try:
276 data = read.recv(2 ** 16)
277 except WantReadError:
278 # It didn't succeed, so we'll hope it generated some output.
279 pass
280 else:
281 # It did succeed, so we'll stop now and let the caller deal
282 # with it.
283 return (read, data)
284
285 while True:
286 # Keep copying as long as there's more stuff there.
287 try:
288 dirty = read.bio_read(4096)
289 except WantReadError:
290 # Okay, nothing more waiting to be sent. Stop
291 # processing this send buffer.
292 break
293 else:
294 # Keep track of the fact that someone generated some
295 # output.
296 wrote = True
297 write.bio_write(dirty)
298
299
Alex Chan532b79e2017-01-24 15:14:52 +0000300def handshake_in_memory(client_conn, server_conn):
301 """
302 Perform the TLS handshake between two `Connection` instances connected to
303 each other via memory BIOs.
304 """
305 client_conn.set_connect_state()
306 server_conn.set_accept_state()
307
308 for conn in [client_conn, server_conn]:
309 try:
310 conn.do_handshake()
311 except WantReadError:
312 pass
313
314 interact_in_memory(client_conn, server_conn)
315
316
Alex Chanb7480992017-01-30 14:04:47 +0000317class TestVersion(object):
Jean-Paul Calderone9f2e38e2011-04-14 09:36:55 -0400318 """
Alex Chanb7480992017-01-30 14:04:47 +0000319 Tests for version information exposed by `OpenSSL.SSL.SSLeay_version` and
320 `OpenSSL.SSL.OPENSSL_VERSION_NUMBER`.
Jean-Paul Calderone9f2e38e2011-04-14 09:36:55 -0400321 """
322 def test_OPENSSL_VERSION_NUMBER(self):
323 """
Alex Chanb7480992017-01-30 14:04:47 +0000324 `OPENSSL_VERSION_NUMBER` is an integer with status in the low byte and
325 the patch, fix, minor, and major versions in the nibbles above that.
Jean-Paul Calderone9f2e38e2011-04-14 09:36:55 -0400326 """
Alex Chanb7480992017-01-30 14:04:47 +0000327 assert isinstance(OPENSSL_VERSION_NUMBER, int)
Jean-Paul Calderone9f2e38e2011-04-14 09:36:55 -0400328
Jean-Paul Calderone9f2e38e2011-04-14 09:36:55 -0400329 def test_SSLeay_version(self):
330 """
Alex Chanb7480992017-01-30 14:04:47 +0000331 `SSLeay_version` takes a version type indicator and returns one of a
332 number of version strings based on that indicator.
Jean-Paul Calderone9f2e38e2011-04-14 09:36:55 -0400333 """
334 versions = {}
335 for t in [SSLEAY_VERSION, SSLEAY_CFLAGS, SSLEAY_BUILT_ON,
336 SSLEAY_PLATFORM, SSLEAY_DIR]:
337 version = SSLeay_version(t)
338 versions[version] = t
Alex Chanb7480992017-01-30 14:04:47 +0000339 assert isinstance(version, bytes)
340 assert len(versions) == 5
Jean-Paul Calderone9f2e38e2011-04-14 09:36:55 -0400341
342
Hynek Schlawackf90e3682016-03-11 11:21:13 +0100343@pytest.fixture
Hynek Schlawackb1f3ca82016-02-13 09:10:04 +0100344def ca_file(tmpdir):
345 """
346 Create a valid PEM file with CA certificates and return the path.
347 """
348 key = rsa.generate_private_key(
349 public_exponent=65537,
350 key_size=2048,
351 backend=default_backend()
352 )
353 public_key = key.public_key()
354
355 builder = x509.CertificateBuilder()
356 builder = builder.subject_name(x509.Name([
357 x509.NameAttribute(NameOID.COMMON_NAME, u"pyopenssl.org"),
358 ]))
359 builder = builder.issuer_name(x509.Name([
360 x509.NameAttribute(NameOID.COMMON_NAME, u"pyopenssl.org"),
361 ]))
362 one_day = datetime.timedelta(1, 0, 0)
363 builder = builder.not_valid_before(datetime.datetime.today() - one_day)
364 builder = builder.not_valid_after(datetime.datetime.today() + one_day)
365 builder = builder.serial_number(int(uuid.uuid4()))
366 builder = builder.public_key(public_key)
367 builder = builder.add_extension(
368 x509.BasicConstraints(ca=True, path_length=None), critical=True,
369 )
370
371 certificate = builder.sign(
372 private_key=key, algorithm=hashes.SHA256(),
373 backend=default_backend()
374 )
375
376 ca_file = tmpdir.join("test.pem")
377 ca_file.write_binary(
378 certificate.public_bytes(
379 encoding=serialization.Encoding.PEM,
380 )
381 )
382
383 return str(ca_file).encode("ascii")
384
385
386@pytest.fixture
Hynek Schlawackf90e3682016-03-11 11:21:13 +0100387def context():
388 """
389 A simple TLS 1.0 context.
390 """
391 return Context(TLSv1_METHOD)
392
393
394class TestContext(object):
Hynek Schlawackaa861212016-03-13 13:53:48 +0100395 """
Alex Chan532b79e2017-01-24 15:14:52 +0000396 Unit tests for `OpenSSL.SSL.Context`.
Hynek Schlawackaa861212016-03-13 13:53:48 +0100397 """
Hynek Schlawackf90e3682016-03-11 11:21:13 +0100398 @pytest.mark.parametrize("cipher_string", [
399 b"hello world:AES128-SHA",
400 u"hello world:AES128-SHA",
401 ])
402 def test_set_cipher_list(self, context, cipher_string):
403 """
Alex Chan532b79e2017-01-24 15:14:52 +0000404 `Context.set_cipher_list` accepts both byte and unicode strings
Hynek Schlawacka7a63af2016-03-11 12:05:26 +0100405 for naming the ciphers which connections created with the context
406 object will be able to choose from.
Hynek Schlawackf90e3682016-03-11 11:21:13 +0100407 """
408 context.set_cipher_list(cipher_string)
409 conn = Connection(context, None)
410
411 assert "AES128-SHA" in conn.get_cipher_list()
412
413 @pytest.mark.parametrize("cipher_list,error", [
414 (object(), TypeError),
415 ("imaginary-cipher", Error),
416 ])
417 def test_set_cipher_list_wrong_args(self, context, cipher_list, error):
418 """
Alex Chan532b79e2017-01-24 15:14:52 +0000419 `Context.set_cipher_list` raises `TypeError` when passed a non-string
420 argument and raises `OpenSSL.SSL.Error` when passed an incorrect cipher
421 list string.
Hynek Schlawackf90e3682016-03-11 11:21:13 +0100422 """
423 with pytest.raises(error):
424 context.set_cipher_list(cipher_list)
425
Hynek Schlawackb1f3ca82016-02-13 09:10:04 +0100426 def test_load_client_ca(self, context, ca_file):
427 """
Alex Chan532b79e2017-01-24 15:14:52 +0000428 `Context.load_client_ca` works as far as we can tell.
Hynek Schlawackb1f3ca82016-02-13 09:10:04 +0100429 """
430 context.load_client_ca(ca_file)
431
432 def test_load_client_ca_invalid(self, context, tmpdir):
433 """
Alex Chan532b79e2017-01-24 15:14:52 +0000434 `Context.load_client_ca` raises an Error if the ca file is invalid.
Hynek Schlawackb1f3ca82016-02-13 09:10:04 +0100435 """
436 ca_file = tmpdir.join("test.pem")
437 ca_file.write("")
438
439 with pytest.raises(Error) as e:
440 context.load_client_ca(str(ca_file).encode("ascii"))
441
442 assert "PEM routines" == e.value.args[0][0][0]
443
444 def test_load_client_ca_unicode(self, context, ca_file):
445 """
446 Passing the path as unicode raises a warning but works.
447 """
448 pytest.deprecated_call(
449 context.load_client_ca, ca_file.decode("ascii")
450 )
451
452 def test_set_session_id(self, context):
453 """
Alex Chan532b79e2017-01-24 15:14:52 +0000454 `Context.set_session_id` works as far as we can tell.
Hynek Schlawackb1f3ca82016-02-13 09:10:04 +0100455 """
456 context.set_session_id(b"abc")
457
458 def test_set_session_id_fail(self, context):
459 """
Alex Chan532b79e2017-01-24 15:14:52 +0000460 `Context.set_session_id` errors are propagated.
Hynek Schlawackb1f3ca82016-02-13 09:10:04 +0100461 """
462 with pytest.raises(Error) as e:
463 context.set_session_id(b"abc" * 1000)
464
465 assert [
466 ("SSL routines",
467 "SSL_CTX_set_session_id_context",
468 "ssl session id context too long")
469 ] == e.value.args[0]
470
471 def test_set_session_id_unicode(self, context):
472 """
Alex Chan532b79e2017-01-24 15:14:52 +0000473 `Context.set_session_id` raises a warning if a unicode string is
Hynek Schlawackb1f3ca82016-02-13 09:10:04 +0100474 passed.
475 """
476 pytest.deprecated_call(context.set_session_id, u"abc")
477
Jean-Paul Calderone30c09ea2008-03-21 17:04:05 -0400478 def test_method(self):
479 """
Alex Chan532b79e2017-01-24 15:14:52 +0000480 `Context` can be instantiated with one of `SSLv2_METHOD`,
481 `SSLv3_METHOD`, `SSLv23_METHOD`, `TLSv1_METHOD`, `TLSv1_1_METHOD`,
482 or `TLSv1_2_METHOD`.
Jean-Paul Calderone30c09ea2008-03-21 17:04:05 -0400483 """
Alex Gaynor5af32d02016-09-24 01:52:21 -0400484 methods = [SSLv23_METHOD, TLSv1_METHOD]
Jean-Paul Calderone1461c492013-10-03 16:05:00 -0400485 for meth in methods:
Jean-Paul Calderone30c09ea2008-03-21 17:04:05 -0400486 Context(meth)
Jean-Paul Calderone9f2e38e2011-04-14 09:36:55 -0400487
Alex Gaynor5af32d02016-09-24 01:52:21 -0400488 maybe = [SSLv2_METHOD, SSLv3_METHOD, TLSv1_1_METHOD, TLSv1_2_METHOD]
Jean-Paul Calderone1461c492013-10-03 16:05:00 -0400489 for meth in maybe:
490 try:
491 Context(meth)
492 except (Error, ValueError):
493 # Some versions of OpenSSL have SSLv2 / TLSv1.1 / TLSv1.2, some
494 # don't. Difficult to say in advance.
495 pass
Jean-Paul Calderone9f2e38e2011-04-14 09:36:55 -0400496
Alex Chan532b79e2017-01-24 15:14:52 +0000497 with pytest.raises(TypeError):
498 Context("")
499 with pytest.raises(ValueError):
500 Context(10)
Jean-Paul Calderone30c09ea2008-03-21 17:04:05 -0400501
Hynek Schlawack97cf1a82015-09-05 20:40:19 +0200502 @skip_if_py3
503 def test_method_long(self):
504 """
Alex Chan532b79e2017-01-24 15:14:52 +0000505 On Python 2 `Context` accepts values of type `long` as well as `int`.
Hynek Schlawack97cf1a82015-09-05 20:40:19 +0200506 """
507 Context(long(TLSv1_METHOD))
Jean-Paul Calderonef73a3cb2014-02-09 08:49:06 -0500508
Rick Deane15b1472009-07-09 15:53:42 -0500509 def test_type(self):
510 """
Alex Chan532b79e2017-01-24 15:14:52 +0000511 `Context` and `ContextType` refer to the same type object and can
512 be used to create instances of that type.
Rick Deane15b1472009-07-09 15:53:42 -0500513 """
Alex Chan532b79e2017-01-24 15:14:52 +0000514 assert Context is ContextType
515 assert is_consistent_type(Context, 'Context', TLSv1_METHOD)
Rick Deane15b1472009-07-09 15:53:42 -0500516
Jean-Paul Calderone30c09ea2008-03-21 17:04:05 -0400517 def test_use_privatekey(self):
518 """
Alex Chan532b79e2017-01-24 15:14:52 +0000519 `Context.use_privatekey` takes an `OpenSSL.crypto.PKey` instance.
Jean-Paul Calderone30c09ea2008-03-21 17:04:05 -0400520 """
521 key = PKey()
Alex Gaynor6e9f9762018-05-12 07:44:37 -0400522 key.generate_key(TYPE_RSA, 512)
Jean-Paul Calderone30c09ea2008-03-21 17:04:05 -0400523 ctx = Context(TLSv1_METHOD)
524 ctx.use_privatekey(key)
Alex Chan532b79e2017-01-24 15:14:52 +0000525 with pytest.raises(TypeError):
526 ctx.use_privatekey("")
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -0400527
Alex Chan532b79e2017-01-24 15:14:52 +0000528 def test_use_privatekey_file_missing(self, tmpfile):
Jean-Paul Calderone173cff92013-03-06 10:29:21 -0800529 """
Alex Chan532b79e2017-01-24 15:14:52 +0000530 `Context.use_privatekey_file` raises `OpenSSL.SSL.Error` when passed
531 the name of a file which does not exist.
Jean-Paul Calderone173cff92013-03-06 10:29:21 -0800532 """
533 ctx = Context(TLSv1_METHOD)
Alex Chan532b79e2017-01-24 15:14:52 +0000534 with pytest.raises(Error):
535 ctx.use_privatekey_file(tmpfile)
Jean-Paul Calderone173cff92013-03-06 10:29:21 -0800536
Jean-Paul Calderone69a4e5b2015-04-12 10:04:28 -0400537 def _use_privatekey_file_test(self, pemfile, filetype):
538 """
539 Verify that calling ``Context.use_privatekey_file`` with the given
540 arguments does not raise an exception.
541 """
542 key = PKey()
Alex Gaynor6e9f9762018-05-12 07:44:37 -0400543 key.generate_key(TYPE_RSA, 512)
Jean-Paul Calderone69a4e5b2015-04-12 10:04:28 -0400544
545 with open(pemfile, "wt") as pem:
546 pem.write(
547 dump_privatekey(FILETYPE_PEM, key).decode("ascii")
548 )
549
550 ctx = Context(TLSv1_METHOD)
551 ctx.use_privatekey_file(pemfile, filetype)
552
Alex Chanfb078d82017-04-20 11:16:15 +0100553 @pytest.mark.parametrize('filetype', [object(), "", None, 1.0])
554 def test_wrong_privatekey_file_wrong_args(self, tmpfile, filetype):
555 """
556 `Context.use_privatekey_file` raises `TypeError` when called with
557 a `filetype` which is not a valid file encoding.
558 """
559 ctx = Context(TLSv1_METHOD)
560 with pytest.raises(TypeError):
561 ctx.use_privatekey_file(tmpfile, filetype)
562
Alex Chan532b79e2017-01-24 15:14:52 +0000563 def test_use_privatekey_file_bytes(self, tmpfile):
Jean-Paul Calderone69a4e5b2015-04-12 10:04:28 -0400564 """
565 A private key can be specified from a file by passing a ``bytes``
566 instance giving the file name to ``Context.use_privatekey_file``.
567 """
568 self._use_privatekey_file_test(
Alex Chan532b79e2017-01-24 15:14:52 +0000569 tmpfile + NON_ASCII.encode(getfilesystemencoding()),
Jean-Paul Calderone69a4e5b2015-04-12 10:04:28 -0400570 FILETYPE_PEM,
571 )
572
Alex Chan532b79e2017-01-24 15:14:52 +0000573 def test_use_privatekey_file_unicode(self, tmpfile):
Jean-Paul Calderone69a4e5b2015-04-12 10:04:28 -0400574 """
575 A private key can be specified from a file by passing a ``unicode``
576 instance giving the file name to ``Context.use_privatekey_file``.
577 """
578 self._use_privatekey_file_test(
Alex Chan532b79e2017-01-24 15:14:52 +0000579 tmpfile.decode(getfilesystemencoding()) + NON_ASCII,
Jean-Paul Calderone69a4e5b2015-04-12 10:04:28 -0400580 FILETYPE_PEM,
581 )
582
Hynek Schlawack97cf1a82015-09-05 20:40:19 +0200583 @skip_if_py3
Alex Chan532b79e2017-01-24 15:14:52 +0000584 def test_use_privatekey_file_long(self, tmpfile):
Hynek Schlawack97cf1a82015-09-05 20:40:19 +0200585 """
Alex Chan532b79e2017-01-24 15:14:52 +0000586 On Python 2 `Context.use_privatekey_file` accepts a filetype of
587 type `long` as well as `int`.
Hynek Schlawack97cf1a82015-09-05 20:40:19 +0200588 """
Alex Chan532b79e2017-01-24 15:14:52 +0000589 self._use_privatekey_file_test(tmpfile, long(FILETYPE_PEM))
Jean-Paul Calderonef73a3cb2014-02-09 08:49:06 -0500590
Jean-Paul Calderone173cff92013-03-06 10:29:21 -0800591 def test_use_certificate_wrong_args(self):
592 """
Alex Chan532b79e2017-01-24 15:14:52 +0000593 `Context.use_certificate_wrong_args` raises `TypeError` when not passed
594 exactly one `OpenSSL.crypto.X509` instance as an argument.
Jean-Paul Calderone173cff92013-03-06 10:29:21 -0800595 """
596 ctx = Context(TLSv1_METHOD)
Alex Chan532b79e2017-01-24 15:14:52 +0000597 with pytest.raises(TypeError):
598 ctx.use_certificate("hello, world")
Jean-Paul Calderone173cff92013-03-06 10:29:21 -0800599
600 def test_use_certificate_uninitialized(self):
601 """
Alex Chan532b79e2017-01-24 15:14:52 +0000602 `Context.use_certificate` raises `OpenSSL.SSL.Error` when passed a
603 `OpenSSL.crypto.X509` instance which has not been initialized
604 (ie, which does not actually have any certificate data).
Jean-Paul Calderone173cff92013-03-06 10:29:21 -0800605 """
606 ctx = Context(TLSv1_METHOD)
Alex Chan532b79e2017-01-24 15:14:52 +0000607 with pytest.raises(Error):
608 ctx.use_certificate(X509())
Jean-Paul Calderone173cff92013-03-06 10:29:21 -0800609
Jean-Paul Calderone173cff92013-03-06 10:29:21 -0800610 def test_use_certificate(self):
611 """
Alex Chan532b79e2017-01-24 15:14:52 +0000612 `Context.use_certificate` sets the certificate which will be
Jean-Paul Calderone173cff92013-03-06 10:29:21 -0800613 used to identify connections created using the context.
614 """
615 # TODO
616 # Hard to assert anything. But we could set a privatekey then ask
617 # OpenSSL if the cert and key agree using check_privatekey. Then as
618 # long as check_privatekey works right we're good...
619 ctx = Context(TLSv1_METHOD)
Hynek Schlawackde00dd52015-09-05 19:09:26 +0200620 ctx.use_certificate(
621 load_certificate(FILETYPE_PEM, cleartextCertificatePEM)
622 )
Jean-Paul Calderone173cff92013-03-06 10:29:21 -0800623
624 def test_use_certificate_file_wrong_args(self):
625 """
Alex Chan532b79e2017-01-24 15:14:52 +0000626 `Context.use_certificate_file` raises `TypeError` if the first
627 argument is not a byte string or the second argument is not an integer.
Jean-Paul Calderone173cff92013-03-06 10:29:21 -0800628 """
629 ctx = Context(TLSv1_METHOD)
Alex Chan532b79e2017-01-24 15:14:52 +0000630 with pytest.raises(TypeError):
631 ctx.use_certificate_file(object(), FILETYPE_PEM)
632 with pytest.raises(TypeError):
633 ctx.use_certificate_file(b"somefile", object())
634 with pytest.raises(TypeError):
635 ctx.use_certificate_file(object(), FILETYPE_PEM)
Jean-Paul Calderone173cff92013-03-06 10:29:21 -0800636
Alex Chan532b79e2017-01-24 15:14:52 +0000637 def test_use_certificate_file_missing(self, tmpfile):
Jean-Paul Calderone173cff92013-03-06 10:29:21 -0800638 """
Alex Chan532b79e2017-01-24 15:14:52 +0000639 `Context.use_certificate_file` raises `OpenSSL.SSL.Error` if passed
640 the name of a file which does not exist.
Jean-Paul Calderone173cff92013-03-06 10:29:21 -0800641 """
642 ctx = Context(TLSv1_METHOD)
Alex Chan532b79e2017-01-24 15:14:52 +0000643 with pytest.raises(Error):
644 ctx.use_certificate_file(tmpfile)
Jean-Paul Calderone173cff92013-03-06 10:29:21 -0800645
Jean-Paul Calderoned57a7b62015-04-12 09:57:36 -0400646 def _use_certificate_file_test(self, certificate_file):
Jean-Paul Calderone173cff92013-03-06 10:29:21 -0800647 """
Jean-Paul Calderoned57a7b62015-04-12 09:57:36 -0400648 Verify that calling ``Context.use_certificate_file`` with the given
649 filename doesn't raise an exception.
Jean-Paul Calderone173cff92013-03-06 10:29:21 -0800650 """
651 # TODO
652 # Hard to assert anything. But we could set a privatekey then ask
653 # OpenSSL if the cert and key agree using check_privatekey. Then as
654 # long as check_privatekey works right we're good...
Jean-Paul Calderoned57a7b62015-04-12 09:57:36 -0400655 with open(certificate_file, "wb") as pem_file:
Jean-Paul Calderone173cff92013-03-06 10:29:21 -0800656 pem_file.write(cleartextCertificatePEM)
657
658 ctx = Context(TLSv1_METHOD)
Jean-Paul Calderoned57a7b62015-04-12 09:57:36 -0400659 ctx.use_certificate_file(certificate_file)
660
Alex Chan532b79e2017-01-24 15:14:52 +0000661 def test_use_certificate_file_bytes(self, tmpfile):
Jean-Paul Calderoned57a7b62015-04-12 09:57:36 -0400662 """
Alex Chan532b79e2017-01-24 15:14:52 +0000663 `Context.use_certificate_file` sets the certificate (given as a
664 `bytes` filename) which will be used to identify connections created
Jean-Paul Calderoned57a7b62015-04-12 09:57:36 -0400665 using the context.
666 """
Alex Chan532b79e2017-01-24 15:14:52 +0000667 filename = tmpfile + NON_ASCII.encode(getfilesystemencoding())
Jean-Paul Calderoned57a7b62015-04-12 09:57:36 -0400668 self._use_certificate_file_test(filename)
669
Alex Chan532b79e2017-01-24 15:14:52 +0000670 def test_use_certificate_file_unicode(self, tmpfile):
Jean-Paul Calderoned57a7b62015-04-12 09:57:36 -0400671 """
Alex Chan532b79e2017-01-24 15:14:52 +0000672 `Context.use_certificate_file` sets the certificate (given as a
673 `bytes` filename) which will be used to identify connections created
Jean-Paul Calderoned57a7b62015-04-12 09:57:36 -0400674 using the context.
675 """
Alex Chan532b79e2017-01-24 15:14:52 +0000676 filename = tmpfile.decode(getfilesystemencoding()) + NON_ASCII
Jean-Paul Calderoned57a7b62015-04-12 09:57:36 -0400677 self._use_certificate_file_test(filename)
Jean-Paul Calderone173cff92013-03-06 10:29:21 -0800678
Hynek Schlawack97cf1a82015-09-05 20:40:19 +0200679 @skip_if_py3
Alex Chan532b79e2017-01-24 15:14:52 +0000680 def test_use_certificate_file_long(self, tmpfile):
Hynek Schlawack97cf1a82015-09-05 20:40:19 +0200681 """
Alex Chan532b79e2017-01-24 15:14:52 +0000682 On Python 2 `Context.use_certificate_file` accepts a
683 filetype of type `long` as well as `int`.
Hynek Schlawack97cf1a82015-09-05 20:40:19 +0200684 """
Alex Chan532b79e2017-01-24 15:14:52 +0000685 pem_filename = tmpfile
Hynek Schlawack97cf1a82015-09-05 20:40:19 +0200686 with open(pem_filename, "wb") as pem_file:
687 pem_file.write(cleartextCertificatePEM)
Jean-Paul Calderonef73a3cb2014-02-09 08:49:06 -0500688
Hynek Schlawack97cf1a82015-09-05 20:40:19 +0200689 ctx = Context(TLSv1_METHOD)
690 ctx.use_certificate_file(pem_filename, long(FILETYPE_PEM))
Jean-Paul Calderonef73a3cb2014-02-09 08:49:06 -0500691
Jean-Paul Calderone932f5cc2014-12-11 13:58:00 -0500692 def test_check_privatekey_valid(self):
693 """
Alex Chan532b79e2017-01-24 15:14:52 +0000694 `Context.check_privatekey` returns `None` if the `Context` instance
695 has been configured to use a matched key and certificate pair.
Jean-Paul Calderone932f5cc2014-12-11 13:58:00 -0500696 """
697 key = load_privatekey(FILETYPE_PEM, client_key_pem)
698 cert = load_certificate(FILETYPE_PEM, client_cert_pem)
699 context = Context(TLSv1_METHOD)
700 context.use_privatekey(key)
701 context.use_certificate(cert)
Alex Chan532b79e2017-01-24 15:14:52 +0000702 assert None is context.check_privatekey()
Jean-Paul Calderone932f5cc2014-12-11 13:58:00 -0500703
Jean-Paul Calderone932f5cc2014-12-11 13:58:00 -0500704 def test_check_privatekey_invalid(self):
705 """
Alex Chan532b79e2017-01-24 15:14:52 +0000706 `Context.check_privatekey` raises `Error` if the `Context` instance
707 has been configured to use a key and certificate pair which don't
708 relate to each other.
Jean-Paul Calderone932f5cc2014-12-11 13:58:00 -0500709 """
710 key = load_privatekey(FILETYPE_PEM, client_key_pem)
711 cert = load_certificate(FILETYPE_PEM, server_cert_pem)
712 context = Context(TLSv1_METHOD)
713 context.use_privatekey(key)
714 context.use_certificate(cert)
Alex Chan532b79e2017-01-24 15:14:52 +0000715 with pytest.raises(Error):
716 context.check_privatekey()
Jean-Paul Calderonebd479162010-07-30 18:03:25 -0400717
Jean-Paul Calderonebd479162010-07-30 18:03:25 -0400718 def test_app_data(self):
719 """
Alex Chan532b79e2017-01-24 15:14:52 +0000720 `Context.set_app_data` stores an object for later retrieval
721 using `Context.get_app_data`.
Jean-Paul Calderonebd479162010-07-30 18:03:25 -0400722 """
723 app_data = object()
724 context = Context(TLSv1_METHOD)
725 context.set_app_data(app_data)
Alex Chan532b79e2017-01-24 15:14:52 +0000726 assert context.get_app_data() is app_data
Jean-Paul Calderonebd479162010-07-30 18:03:25 -0400727
Jean-Paul Calderone40569ca2010-07-30 18:04:58 -0400728 def test_set_options_wrong_args(self):
729 """
Alex Chan532b79e2017-01-24 15:14:52 +0000730 `Context.set_options` raises `TypeError` if called with
731 a non-`int` argument.
Jean-Paul Calderone40569ca2010-07-30 18:04:58 -0400732 """
733 context = Context(TLSv1_METHOD)
Alex Chan532b79e2017-01-24 15:14:52 +0000734 with pytest.raises(TypeError):
735 context.set_options(None)
Jean-Paul Calderone40569ca2010-07-30 18:04:58 -0400736
Jean-Paul Calderonebef4f4c2014-02-02 18:13:31 -0500737 def test_set_options(self):
738 """
Alex Chan532b79e2017-01-24 15:14:52 +0000739 `Context.set_options` returns the new options value.
Jean-Paul Calderonebef4f4c2014-02-02 18:13:31 -0500740 """
741 context = Context(TLSv1_METHOD)
742 options = context.set_options(OP_NO_SSLv2)
Alex Gaynor2310f8b2016-09-10 14:39:32 -0400743 assert options & OP_NO_SSLv2 == OP_NO_SSLv2
Jean-Paul Calderonebef4f4c2014-02-02 18:13:31 -0500744
Hynek Schlawack97cf1a82015-09-05 20:40:19 +0200745 @skip_if_py3
746 def test_set_options_long(self):
747 """
Alex Chan532b79e2017-01-24 15:14:52 +0000748 On Python 2 `Context.set_options` accepts values of type
749 `long` as well as `int`.
Hynek Schlawack97cf1a82015-09-05 20:40:19 +0200750 """
751 context = Context(TLSv1_METHOD)
752 options = context.set_options(long(OP_NO_SSLv2))
Alex Gaynor2310f8b2016-09-10 14:39:32 -0400753 assert options & OP_NO_SSLv2 == OP_NO_SSLv2
Jean-Paul Calderonebef4f4c2014-02-02 18:13:31 -0500754
Guillermo Gonzalez74a2c292011-08-29 16:16:58 -0300755 def test_set_mode_wrong_args(self):
756 """
Alex Chan532b79e2017-01-24 15:14:52 +0000757 `Context.set_mode` raises `TypeError` if called with
758 a non-`int` argument.
Guillermo Gonzalez74a2c292011-08-29 16:16:58 -0300759 """
760 context = Context(TLSv1_METHOD)
Alex Chan532b79e2017-01-24 15:14:52 +0000761 with pytest.raises(TypeError):
762 context.set_mode(None)
Guillermo Gonzalez74a2c292011-08-29 16:16:58 -0300763
Alex Gaynord3b5d9b2016-07-31 10:54:24 -0400764 def test_set_mode(self):
765 """
Alex Chan532b79e2017-01-24 15:14:52 +0000766 `Context.set_mode` accepts a mode bitvector and returns the
Alex Gaynord3b5d9b2016-07-31 10:54:24 -0400767 newly set mode.
768 """
769 context = Context(TLSv1_METHOD)
Alex Chan532b79e2017-01-24 15:14:52 +0000770 assert MODE_RELEASE_BUFFERS & context.set_mode(MODE_RELEASE_BUFFERS)
Jean-Paul Calderonebef4f4c2014-02-02 18:13:31 -0500771
Alex Gaynord3b5d9b2016-07-31 10:54:24 -0400772 @skip_if_py3
773 def test_set_mode_long(self):
774 """
Alex Chan532b79e2017-01-24 15:14:52 +0000775 On Python 2 `Context.set_mode` accepts values of type `long` as well
776 as `int`.
Alex Gaynord3b5d9b2016-07-31 10:54:24 -0400777 """
778 context = Context(TLSv1_METHOD)
779 mode = context.set_mode(long(MODE_RELEASE_BUFFERS))
Alex Chan532b79e2017-01-24 15:14:52 +0000780 assert MODE_RELEASE_BUFFERS & mode
Jean-Paul Calderone0222a492011-09-08 18:26:03 -0400781
Jean-Paul Calderone5ebb44a2010-07-30 18:09:41 -0400782 def test_set_timeout_wrong_args(self):
783 """
Alex Chan532b79e2017-01-24 15:14:52 +0000784 `Context.set_timeout` raises `TypeError` if called with
785 a non-`int` argument.
Jean-Paul Calderone5ebb44a2010-07-30 18:09:41 -0400786 """
787 context = Context(TLSv1_METHOD)
Alex Chan532b79e2017-01-24 15:14:52 +0000788 with pytest.raises(TypeError):
789 context.set_timeout(None)
Jean-Paul Calderone5ebb44a2010-07-30 18:09:41 -0400790
Jean-Paul Calderone5ebb44a2010-07-30 18:09:41 -0400791 def test_timeout(self):
792 """
Alex Chan532b79e2017-01-24 15:14:52 +0000793 `Context.set_timeout` sets the session timeout for all connections
794 created using the context object. `Context.get_timeout` retrieves
795 this value.
Jean-Paul Calderone5ebb44a2010-07-30 18:09:41 -0400796 """
797 context = Context(TLSv1_METHOD)
798 context.set_timeout(1234)
Alex Chan532b79e2017-01-24 15:14:52 +0000799 assert context.get_timeout() == 1234
Jean-Paul Calderone5ebb44a2010-07-30 18:09:41 -0400800
Hynek Schlawack97cf1a82015-09-05 20:40:19 +0200801 @skip_if_py3
802 def test_timeout_long(self):
803 """
Alex Chan532b79e2017-01-24 15:14:52 +0000804 On Python 2 `Context.set_timeout` accepts values of type `long` as
805 well as int.
Hynek Schlawack97cf1a82015-09-05 20:40:19 +0200806 """
807 context = Context(TLSv1_METHOD)
808 context.set_timeout(long(1234))
Alex Chan532b79e2017-01-24 15:14:52 +0000809 assert context.get_timeout() == 1234
Jean-Paul Calderonebef4f4c2014-02-02 18:13:31 -0500810
Jean-Paul Calderonee2b69512010-07-30 18:22:06 -0400811 def test_set_verify_depth_wrong_args(self):
812 """
Alex Chan532b79e2017-01-24 15:14:52 +0000813 `Context.set_verify_depth` raises `TypeError` if called with a
814 non-`int` argument.
Jean-Paul Calderonee2b69512010-07-30 18:22:06 -0400815 """
816 context = Context(TLSv1_METHOD)
Alex Chan532b79e2017-01-24 15:14:52 +0000817 with pytest.raises(TypeError):
818 context.set_verify_depth(None)
Jean-Paul Calderonee2b69512010-07-30 18:22:06 -0400819
Jean-Paul Calderonee2b69512010-07-30 18:22:06 -0400820 def test_verify_depth(self):
821 """
Alex Chan532b79e2017-01-24 15:14:52 +0000822 `Context.set_verify_depth` sets the number of certificates in
Hynek Schlawackde00dd52015-09-05 19:09:26 +0200823 a chain to follow before giving up. The value can be retrieved with
Alex Chan532b79e2017-01-24 15:14:52 +0000824 `Context.get_verify_depth`.
Jean-Paul Calderonee2b69512010-07-30 18:22:06 -0400825 """
826 context = Context(TLSv1_METHOD)
827 context.set_verify_depth(11)
Alex Chan532b79e2017-01-24 15:14:52 +0000828 assert context.get_verify_depth() == 11
Jean-Paul Calderonee2b69512010-07-30 18:22:06 -0400829
Hynek Schlawack97cf1a82015-09-05 20:40:19 +0200830 @skip_if_py3
831 def test_verify_depth_long(self):
832 """
Alex Chan532b79e2017-01-24 15:14:52 +0000833 On Python 2 `Context.set_verify_depth` accepts values of type `long`
834 as well as int.
Hynek Schlawack97cf1a82015-09-05 20:40:19 +0200835 """
836 context = Context(TLSv1_METHOD)
837 context.set_verify_depth(long(11))
Alex Chan532b79e2017-01-24 15:14:52 +0000838 assert context.get_verify_depth() == 11
Jean-Paul Calderonebef4f4c2014-02-02 18:13:31 -0500839
Alex Chan532b79e2017-01-24 15:14:52 +0000840 def _write_encrypted_pem(self, passphrase, tmpfile):
Jean-Paul Calderonea8fb0c82010-09-09 18:04:56 -0400841 """
842 Write a new private key out to a new file, encrypted using the given
843 passphrase. Return the path to the new file.
844 """
Jean-Paul Calderone389d76d2010-07-30 17:57:53 -0400845 key = PKey()
Alex Gaynor6e9f9762018-05-12 07:44:37 -0400846 key.generate_key(TYPE_RSA, 512)
Jean-Paul Calderonea9868832010-08-22 21:38:34 -0400847 pem = dump_privatekey(FILETYPE_PEM, key, "blowfish", passphrase)
Alex Chan532b79e2017-01-24 15:14:52 +0000848 with open(tmpfile, 'w') as fObj:
849 fObj.write(pem.decode('ascii'))
850 return tmpfile
Jean-Paul Calderone389d76d2010-07-30 17:57:53 -0400851
Jean-Paul Calderonef4480622010-08-02 18:25:03 -0400852 def test_set_passwd_cb_wrong_args(self):
853 """
Alex Chan532b79e2017-01-24 15:14:52 +0000854 `Context.set_passwd_cb` raises `TypeError` if called with a
855 non-callable first argument.
Jean-Paul Calderonef4480622010-08-02 18:25:03 -0400856 """
857 context = Context(TLSv1_METHOD)
Alex Chan532b79e2017-01-24 15:14:52 +0000858 with pytest.raises(TypeError):
859 context.set_passwd_cb(None)
Jean-Paul Calderonef4480622010-08-02 18:25:03 -0400860
Alex Chan532b79e2017-01-24 15:14:52 +0000861 def test_set_passwd_cb(self, tmpfile):
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -0400862 """
Alex Chan532b79e2017-01-24 15:14:52 +0000863 `Context.set_passwd_cb` accepts a callable which will be invoked when
864 a private key is loaded from an encrypted PEM.
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -0400865 """
Alex Gaynore7f51982016-09-11 11:48:14 -0400866 passphrase = b"foobar"
Alex Chan532b79e2017-01-24 15:14:52 +0000867 pemFile = self._write_encrypted_pem(passphrase, tmpfile)
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -0400868 calledWith = []
Hynek Schlawackde00dd52015-09-05 19:09:26 +0200869
Jean-Paul Calderone828c9cb2008-04-26 18:06:54 -0400870 def passphraseCallback(maxlen, verify, extra):
871 calledWith.append((maxlen, verify, extra))
872 return passphrase
873 context = Context(TLSv1_METHOD)
874 context.set_passwd_cb(passphraseCallback)
875 context.use_privatekey_file(pemFile)
Alex Chan532b79e2017-01-24 15:14:52 +0000876 assert len(calledWith) == 1
877 assert isinstance(calledWith[0][0], int)
878 assert isinstance(calledWith[0][1], int)
879 assert calledWith[0][2] is None
Jean-Paul Calderone5ef86512008-04-26 19:06:28 -0400880
Alex Chan532b79e2017-01-24 15:14:52 +0000881 def test_passwd_callback_exception(self, tmpfile):
Jean-Paul Calderone389d76d2010-07-30 17:57:53 -0400882 """
Alex Chan532b79e2017-01-24 15:14:52 +0000883 `Context.use_privatekey_file` propagates any exception raised
Hynek Schlawackde00dd52015-09-05 19:09:26 +0200884 by the passphrase callback.
Jean-Paul Calderone389d76d2010-07-30 17:57:53 -0400885 """
Alex Chan532b79e2017-01-24 15:14:52 +0000886 pemFile = self._write_encrypted_pem(b"monkeys are nice", tmpfile)
Hynek Schlawackde00dd52015-09-05 19:09:26 +0200887
Jean-Paul Calderone389d76d2010-07-30 17:57:53 -0400888 def passphraseCallback(maxlen, verify, extra):
889 raise RuntimeError("Sorry, I am a fail.")
890
891 context = Context(TLSv1_METHOD)
892 context.set_passwd_cb(passphraseCallback)
Alex Chan532b79e2017-01-24 15:14:52 +0000893 with pytest.raises(RuntimeError):
894 context.use_privatekey_file(pemFile)
Jean-Paul Calderone389d76d2010-07-30 17:57:53 -0400895
Alex Chan532b79e2017-01-24 15:14:52 +0000896 def test_passwd_callback_false(self, tmpfile):
Jean-Paul Calderone389d76d2010-07-30 17:57:53 -0400897 """
Alex Chan532b79e2017-01-24 15:14:52 +0000898 `Context.use_privatekey_file` raises `OpenSSL.SSL.Error` if the
899 passphrase callback returns a false value.
Jean-Paul Calderone389d76d2010-07-30 17:57:53 -0400900 """
Alex Chan532b79e2017-01-24 15:14:52 +0000901 pemFile = self._write_encrypted_pem(b"monkeys are nice", tmpfile)
Hynek Schlawackde00dd52015-09-05 19:09:26 +0200902
Jean-Paul Calderone389d76d2010-07-30 17:57:53 -0400903 def passphraseCallback(maxlen, verify, extra):
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -0500904 return b""
Jean-Paul Calderone389d76d2010-07-30 17:57:53 -0400905
906 context = Context(TLSv1_METHOD)
907 context.set_passwd_cb(passphraseCallback)
Alex Chan532b79e2017-01-24 15:14:52 +0000908 with pytest.raises(Error):
909 context.use_privatekey_file(pemFile)
Jean-Paul Calderone389d76d2010-07-30 17:57:53 -0400910
Alex Chan532b79e2017-01-24 15:14:52 +0000911 def test_passwd_callback_non_string(self, tmpfile):
Jean-Paul Calderone389d76d2010-07-30 17:57:53 -0400912 """
Alex Chan532b79e2017-01-24 15:14:52 +0000913 `Context.use_privatekey_file` raises `OpenSSL.SSL.Error` if the
914 passphrase callback returns a true non-string value.
Jean-Paul Calderone389d76d2010-07-30 17:57:53 -0400915 """
Alex Chan532b79e2017-01-24 15:14:52 +0000916 pemFile = self._write_encrypted_pem(b"monkeys are nice", tmpfile)
Hynek Schlawackde00dd52015-09-05 19:09:26 +0200917
Jean-Paul Calderone389d76d2010-07-30 17:57:53 -0400918 def passphraseCallback(maxlen, verify, extra):
919 return 10
920
921 context = Context(TLSv1_METHOD)
922 context.set_passwd_cb(passphraseCallback)
Alex Chan532b79e2017-01-24 15:14:52 +0000923 # TODO: Surely this is the wrong error?
924 with pytest.raises(ValueError):
925 context.use_privatekey_file(pemFile)
Jean-Paul Calderone389d76d2010-07-30 17:57:53 -0400926
Alex Chan532b79e2017-01-24 15:14:52 +0000927 def test_passwd_callback_too_long(self, tmpfile):
Jean-Paul Calderone389d76d2010-07-30 17:57:53 -0400928 """
929 If the passphrase returned by the passphrase callback returns a string
930 longer than the indicated maximum length, it is truncated.
931 """
932 # A priori knowledge!
Alex Gaynore7f51982016-09-11 11:48:14 -0400933 passphrase = b"x" * 1024
Alex Chan532b79e2017-01-24 15:14:52 +0000934 pemFile = self._write_encrypted_pem(passphrase, tmpfile)
Hynek Schlawackde00dd52015-09-05 19:09:26 +0200935
Jean-Paul Calderone389d76d2010-07-30 17:57:53 -0400936 def passphraseCallback(maxlen, verify, extra):
937 assert maxlen == 1024
Alex Gaynore7f51982016-09-11 11:48:14 -0400938 return passphrase + b"y"
Jean-Paul Calderone389d76d2010-07-30 17:57:53 -0400939
940 context = Context(TLSv1_METHOD)
941 context.set_passwd_cb(passphraseCallback)
942 # This shall succeed because the truncated result is the correct
943 # passphrase.
944 context.use_privatekey_file(pemFile)
945
Jean-Paul Calderone5ef86512008-04-26 19:06:28 -0400946 def test_set_info_callback(self):
947 """
Alex Chan532b79e2017-01-24 15:14:52 +0000948 `Context.set_info_callback` accepts a callable which will be
Hynek Schlawackde00dd52015-09-05 19:09:26 +0200949 invoked when certain information about an SSL connection is available.
Jean-Paul Calderone5ef86512008-04-26 19:06:28 -0400950 """
Rick Deanb1ccd562009-07-09 23:52:39 -0500951 (server, client) = socket_pair()
Jean-Paul Calderone5ef86512008-04-26 19:06:28 -0400952
953 clientSSL = Connection(Context(TLSv1_METHOD), client)
954 clientSSL.set_connect_state()
955
956 called = []
Hynek Schlawackde00dd52015-09-05 19:09:26 +0200957
Jean-Paul Calderone5ef86512008-04-26 19:06:28 -0400958 def info(conn, where, ret):
959 called.append((conn, where, ret))
960 context = Context(TLSv1_METHOD)
961 context.set_info_callback(info)
962 context.use_certificate(
963 load_certificate(FILETYPE_PEM, cleartextCertificatePEM))
964 context.use_privatekey(
965 load_privatekey(FILETYPE_PEM, cleartextPrivateKeyPEM))
966
Jean-Paul Calderone5ef86512008-04-26 19:06:28 -0400967 serverSSL = Connection(context, server)
968 serverSSL.set_accept_state()
969
Jean-Paul Calderonef2bbc9c2014-02-02 10:59:14 -0500970 handshake(clientSSL, serverSSL)
Jean-Paul Calderone5ef86512008-04-26 19:06:28 -0400971
Jean-Paul Calderone3835e522014-02-02 11:12:30 -0500972 # The callback must always be called with a Connection instance as the
973 # first argument. It would probably be better to split this into
974 # separate tests for client and server side info callbacks so we could
975 # assert it is called with the right Connection instance. It would
976 # also be good to assert *something* about `where` and `ret`.
Jean-Paul Calderonef2bbc9c2014-02-02 10:59:14 -0500977 notConnections = [
978 conn for (conn, where, ret) in called
979 if not isinstance(conn, Connection)]
Alex Chan532b79e2017-01-24 15:14:52 +0000980 assert [] == notConnections, (
981 "Some info callback arguments were not Connection instances.")
Jean-Paul Calderonee1bd4322008-09-07 20:17:17 -0400982
Jean-Paul Calderone1cb5d022008-09-07 20:58:50 -0400983 def _load_verify_locations_test(self, *args):
Jean-Paul Calderonea8fb0c82010-09-09 18:04:56 -0400984 """
985 Create a client context which will verify the peer certificate and call
Alex Chan532b79e2017-01-24 15:14:52 +0000986 its `load_verify_locations` method with the given arguments.
Jean-Paul Calderone64efa2c2011-09-11 10:00:09 -0400987 Then connect it to a server and ensure that the handshake succeeds.
Jean-Paul Calderonea8fb0c82010-09-09 18:04:56 -0400988 """
Rick Deanb1ccd562009-07-09 23:52:39 -0500989 (server, client) = socket_pair()
Jean-Paul Calderonee1bd4322008-09-07 20:17:17 -0400990
Jean-Paul Calderonee1bd4322008-09-07 20:17:17 -0400991 clientContext = Context(TLSv1_METHOD)
Jean-Paul Calderone1cb5d022008-09-07 20:58:50 -0400992 clientContext.load_verify_locations(*args)
Jean-Paul Calderonee1bd4322008-09-07 20:17:17 -0400993 # Require that the server certificate verify properly or the
994 # connection will fail.
995 clientContext.set_verify(
996 VERIFY_PEER,
997 lambda conn, cert, errno, depth, preverify_ok: preverify_ok)
998
999 clientSSL = Connection(clientContext, client)
1000 clientSSL.set_connect_state()
1001
Jean-Paul Calderonee1bd4322008-09-07 20:17:17 -04001002 serverContext = Context(TLSv1_METHOD)
1003 serverContext.use_certificate(
1004 load_certificate(FILETYPE_PEM, cleartextCertificatePEM))
1005 serverContext.use_privatekey(
1006 load_privatekey(FILETYPE_PEM, cleartextPrivateKeyPEM))
1007
1008 serverSSL = Connection(serverContext, server)
1009 serverSSL.set_accept_state()
1010
Jean-Paul Calderonef8742032010-09-25 00:00:32 -04001011 # Without load_verify_locations above, the handshake
1012 # will fail:
1013 # Error: [('SSL routines', 'SSL3_GET_SERVER_CERTIFICATE',
1014 # 'certificate verify failed')]
1015 handshake(clientSSL, serverSSL)
Jean-Paul Calderonee1bd4322008-09-07 20:17:17 -04001016
1017 cert = clientSSL.get_peer_certificate()
Alex Chan532b79e2017-01-24 15:14:52 +00001018 assert cert.get_subject().CN == 'Testing Root CA'
Jean-Paul Calderone5075fce2008-09-07 20:18:55 -04001019
Jean-Paul Calderone210c0f32015-04-12 09:20:31 -04001020 def _load_verify_cafile(self, cafile):
Jean-Paul Calderone1cb5d022008-09-07 20:58:50 -04001021 """
Jean-Paul Calderone210c0f32015-04-12 09:20:31 -04001022 Verify that if path to a file containing a certificate is passed to
Alex Chan532b79e2017-01-24 15:14:52 +00001023 `Context.load_verify_locations` for the ``cafile`` parameter, that
Jean-Paul Calderone210c0f32015-04-12 09:20:31 -04001024 certificate is used as a trust root for the purposes of verifying
Alex Chan532b79e2017-01-24 15:14:52 +00001025 connections created using that `Context`.
Jean-Paul Calderone1cb5d022008-09-07 20:58:50 -04001026 """
Alex Chan532b79e2017-01-24 15:14:52 +00001027 with open(cafile, 'w') as fObj:
1028 fObj.write(cleartextCertificatePEM.decode('ascii'))
Jean-Paul Calderone1cb5d022008-09-07 20:58:50 -04001029
1030 self._load_verify_locations_test(cafile)
1031
Alex Chan532b79e2017-01-24 15:14:52 +00001032 def test_load_verify_bytes_cafile(self, tmpfile):
Jean-Paul Calderone210c0f32015-04-12 09:20:31 -04001033 """
Alex Chan532b79e2017-01-24 15:14:52 +00001034 `Context.load_verify_locations` accepts a file name as a `bytes`
1035 instance and uses the certificates within for verification purposes.
Jean-Paul Calderone210c0f32015-04-12 09:20:31 -04001036 """
Alex Chan532b79e2017-01-24 15:14:52 +00001037 cafile = tmpfile + NON_ASCII.encode(getfilesystemencoding())
Jean-Paul Calderone210c0f32015-04-12 09:20:31 -04001038 self._load_verify_cafile(cafile)
1039
Alex Chan532b79e2017-01-24 15:14:52 +00001040 def test_load_verify_unicode_cafile(self, tmpfile):
Jean-Paul Calderone210c0f32015-04-12 09:20:31 -04001041 """
Alex Chan532b79e2017-01-24 15:14:52 +00001042 `Context.load_verify_locations` accepts a file name as a `unicode`
1043 instance and uses the certificates within for verification purposes.
Jean-Paul Calderone210c0f32015-04-12 09:20:31 -04001044 """
Jean-Paul Calderone4f70c802015-04-12 11:26:47 -04001045 self._load_verify_cafile(
Alex Chan532b79e2017-01-24 15:14:52 +00001046 tmpfile.decode(getfilesystemencoding()) + NON_ASCII
Jean-Paul Calderone4f70c802015-04-12 11:26:47 -04001047 )
Jean-Paul Calderone210c0f32015-04-12 09:20:31 -04001048
Alex Chan532b79e2017-01-24 15:14:52 +00001049 def test_load_verify_invalid_file(self, tmpfile):
Jean-Paul Calderone5075fce2008-09-07 20:18:55 -04001050 """
Alex Chan532b79e2017-01-24 15:14:52 +00001051 `Context.load_verify_locations` raises `Error` when passed a
1052 non-existent cafile.
Jean-Paul Calderone5075fce2008-09-07 20:18:55 -04001053 """
1054 clientContext = Context(TLSv1_METHOD)
Alex Chan532b79e2017-01-24 15:14:52 +00001055 with pytest.raises(Error):
1056 clientContext.load_verify_locations(tmpfile)
Jean-Paul Calderone1cb5d022008-09-07 20:58:50 -04001057
Jean-Paul Calderone210c0f32015-04-12 09:20:31 -04001058 def _load_verify_directory_locations_capath(self, capath):
Jean-Paul Calderone1cb5d022008-09-07 20:58:50 -04001059 """
Jean-Paul Calderone210c0f32015-04-12 09:20:31 -04001060 Verify that if path to a directory containing certificate files is
1061 passed to ``Context.load_verify_locations`` for the ``capath``
1062 parameter, those certificates are used as trust roots for the purposes
1063 of verifying connections created using that ``Context``.
Jean-Paul Calderone1cb5d022008-09-07 20:58:50 -04001064 """
Jean-Paul Calderone1cb5d022008-09-07 20:58:50 -04001065 makedirs(capath)
Jean-Paul Calderone24dfb332011-05-04 18:10:26 -04001066 # Hash values computed manually with c_rehash to avoid depending on
1067 # c_rehash in the test suite. One is from OpenSSL 0.9.8, the other
1068 # from OpenSSL 1.0.0.
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05001069 for name in [b'c7adac82.0', b'c3705638.0']:
Jean-Paul Calderone05826732015-04-12 11:38:49 -04001070 cafile = join_bytes_or_unicode(capath, name)
1071 with open(cafile, 'w') as fObj:
1072 fObj.write(cleartextCertificatePEM.decode('ascii'))
Jean-Paul Calderone1cb5d022008-09-07 20:58:50 -04001073
Jean-Paul Calderone1cb5d022008-09-07 20:58:50 -04001074 self._load_verify_locations_test(None, capath)
1075
Alex Chan532b79e2017-01-24 15:14:52 +00001076 def test_load_verify_directory_bytes_capath(self, tmpfile):
Jean-Paul Calderone210c0f32015-04-12 09:20:31 -04001077 """
Alex Chan532b79e2017-01-24 15:14:52 +00001078 `Context.load_verify_locations` accepts a directory name as a `bytes`
1079 instance and uses the certificates within for verification purposes.
Jean-Paul Calderone210c0f32015-04-12 09:20:31 -04001080 """
1081 self._load_verify_directory_locations_capath(
Alex Chan532b79e2017-01-24 15:14:52 +00001082 tmpfile + NON_ASCII.encode(getfilesystemencoding())
Jean-Paul Calderone210c0f32015-04-12 09:20:31 -04001083 )
1084
Alex Chan532b79e2017-01-24 15:14:52 +00001085 def test_load_verify_directory_unicode_capath(self, tmpfile):
Jean-Paul Calderone210c0f32015-04-12 09:20:31 -04001086 """
Alex Chan532b79e2017-01-24 15:14:52 +00001087 `Context.load_verify_locations` accepts a directory name as a `unicode`
1088 instance and uses the certificates within for verification purposes.
Jean-Paul Calderone210c0f32015-04-12 09:20:31 -04001089 """
Jean-Paul Calderone4f70c802015-04-12 11:26:47 -04001090 self._load_verify_directory_locations_capath(
Alex Chan532b79e2017-01-24 15:14:52 +00001091 tmpfile.decode(getfilesystemencoding()) + NON_ASCII
Jean-Paul Calderone4f70c802015-04-12 11:26:47 -04001092 )
Jean-Paul Calderone210c0f32015-04-12 09:20:31 -04001093
Jean-Paul Calderonef4480622010-08-02 18:25:03 -04001094 def test_load_verify_locations_wrong_args(self):
1095 """
Alex Chan532b79e2017-01-24 15:14:52 +00001096 `Context.load_verify_locations` raises `TypeError` if with non-`str`
Hynek Schlawackde00dd52015-09-05 19:09:26 +02001097 arguments.
Jean-Paul Calderonef4480622010-08-02 18:25:03 -04001098 """
1099 context = Context(TLSv1_METHOD)
Alex Chan532b79e2017-01-24 15:14:52 +00001100 with pytest.raises(TypeError):
1101 context.load_verify_locations(object())
1102 with pytest.raises(TypeError):
1103 context.load_verify_locations(object(), object())
Jean-Paul Calderonef4480622010-08-02 18:25:03 -04001104
Hynek Schlawack734d3022015-09-05 19:19:32 +02001105 @pytest.mark.skipif(
Paul Kehrer55fb3412017-06-29 18:44:08 -05001106 not platform.startswith("linux"),
1107 reason="Loading fallback paths is a linux-specific behavior to "
1108 "accommodate pyca/cryptography manylinux1 wheels"
1109 )
1110 def test_fallback_default_verify_paths(self, monkeypatch):
1111 """
1112 Test that we load certificates successfully on linux from the fallback
1113 path. To do this we set the _CRYPTOGRAPHY_MANYLINUX1_CA_FILE and
1114 _CRYPTOGRAPHY_MANYLINUX1_CA_DIR vars to be equal to whatever the
1115 current OpenSSL default is and we disable
1116 SSL_CTX_SET_default_verify_paths so that it can't find certs unless
1117 it loads via fallback.
1118 """
1119 context = Context(TLSv1_METHOD)
1120 monkeypatch.setattr(
1121 _lib, "SSL_CTX_set_default_verify_paths", lambda x: 1
1122 )
1123 monkeypatch.setattr(
1124 SSL,
1125 "_CRYPTOGRAPHY_MANYLINUX1_CA_FILE",
1126 _ffi.string(_lib.X509_get_default_cert_file())
1127 )
1128 monkeypatch.setattr(
1129 SSL,
1130 "_CRYPTOGRAPHY_MANYLINUX1_CA_DIR",
1131 _ffi.string(_lib.X509_get_default_cert_dir())
1132 )
1133 context.set_default_verify_paths()
1134 store = context.get_cert_store()
1135 sk_obj = _lib.X509_STORE_get0_objects(store._store)
1136 assert sk_obj != _ffi.NULL
1137 num = _lib.sk_X509_OBJECT_num(sk_obj)
1138 assert num != 0
1139
1140 def test_check_env_vars(self, monkeypatch):
1141 """
1142 Test that we return True/False appropriately if the env vars are set.
1143 """
1144 context = Context(TLSv1_METHOD)
1145 dir_var = "CUSTOM_DIR_VAR"
1146 file_var = "CUSTOM_FILE_VAR"
1147 assert context._check_env_vars_set(dir_var, file_var) is False
1148 monkeypatch.setenv(dir_var, "value")
1149 monkeypatch.setenv(file_var, "value")
1150 assert context._check_env_vars_set(dir_var, file_var) is True
1151 assert context._check_env_vars_set(dir_var, file_var) is True
1152
1153 def test_verify_no_fallback_if_env_vars_set(self, monkeypatch):
1154 """
1155 Test that we don't use the fallback path if env vars are set.
1156 """
1157 context = Context(TLSv1_METHOD)
1158 monkeypatch.setattr(
1159 _lib, "SSL_CTX_set_default_verify_paths", lambda x: 1
1160 )
1161 dir_env_var = _ffi.string(
1162 _lib.X509_get_default_cert_dir_env()
1163 ).decode("ascii")
1164 file_env_var = _ffi.string(
1165 _lib.X509_get_default_cert_file_env()
1166 ).decode("ascii")
1167 monkeypatch.setenv(dir_env_var, "value")
1168 monkeypatch.setenv(file_env_var, "value")
1169 context.set_default_verify_paths()
1170
1171 monkeypatch.setattr(
1172 context,
1173 "_fallback_default_verify_paths",
1174 raiser(SystemError)
1175 )
1176 context.set_default_verify_paths()
1177
1178 @pytest.mark.skipif(
Hynek Schlawack734d3022015-09-05 19:19:32 +02001179 platform == "win32",
1180 reason="set_default_verify_paths appears not to work on Windows. "
Jean-Paul Calderone28fb8f02009-07-24 18:01:31 -04001181 "See LP#404343 and LP#404344."
Hynek Schlawack734d3022015-09-05 19:19:32 +02001182 )
1183 def test_set_default_verify_paths(self):
1184 """
Alex Chan532b79e2017-01-24 15:14:52 +00001185 `Context.set_default_verify_paths` causes the platform-specific CA
1186 certificate locations to be used for verification purposes.
Hynek Schlawack734d3022015-09-05 19:19:32 +02001187 """
1188 # Testing this requires a server with a certificate signed by one
1189 # of the CAs in the platform CA location. Getting one of those
1190 # costs money. Fortunately (or unfortunately, depending on your
1191 # perspective), it's easy to think of a public server on the
1192 # internet which has such a certificate. Connecting to the network
1193 # in a unit test is bad, but it's the only way I can think of to
1194 # really test this. -exarkun
Hynek Schlawackbf887932015-10-21 17:13:47 +02001195 context = Context(SSLv23_METHOD)
Hynek Schlawack734d3022015-09-05 19:19:32 +02001196 context.set_default_verify_paths()
1197 context.set_verify(
1198 VERIFY_PEER,
1199 lambda conn, cert, errno, depth, preverify_ok: preverify_ok)
Jean-Paul Calderone1cb5d022008-09-07 20:58:50 -04001200
Hynek Schlawack734d3022015-09-05 19:19:32 +02001201 client = socket()
Hynek Schlawackbf887932015-10-21 17:13:47 +02001202 client.connect(("encrypted.google.com", 443))
Hynek Schlawack734d3022015-09-05 19:19:32 +02001203 clientSSL = Connection(context, client)
1204 clientSSL.set_connect_state()
Alex Gaynor373926c2018-05-12 07:43:07 -04001205 clientSSL.set_tlsext_host_name(b"encrypted.google.com")
Hynek Schlawack734d3022015-09-05 19:19:32 +02001206 clientSSL.do_handshake()
1207 clientSSL.send(b"GET / HTTP/1.0\r\n\r\n")
Alex Chan532b79e2017-01-24 15:14:52 +00001208 assert clientSSL.recv(1024)
Jean-Paul Calderone327d8f92008-12-28 21:55:56 -05001209
Paul Kehrer55fb3412017-06-29 18:44:08 -05001210 def test_fallback_path_is_not_file_or_dir(self):
1211 """
1212 Test that when passed empty arrays or paths that do not exist no
1213 errors are raised.
1214 """
1215 context = Context(TLSv1_METHOD)
1216 context._fallback_default_verify_paths([], [])
1217 context._fallback_default_verify_paths(
1218 ["/not/a/file"], ["/not/a/dir"]
1219 )
1220
Jean-Paul Calderone12608a82009-11-07 10:35:15 -05001221 def test_add_extra_chain_cert_invalid_cert(self):
1222 """
Alex Chan532b79e2017-01-24 15:14:52 +00001223 `Context.add_extra_chain_cert` raises `TypeError` if called with an
1224 object which is not an instance of `X509`.
Jean-Paul Calderone12608a82009-11-07 10:35:15 -05001225 """
1226 context = Context(TLSv1_METHOD)
Alex Chan532b79e2017-01-24 15:14:52 +00001227 with pytest.raises(TypeError):
1228 context.add_extra_chain_cert(object())
Jean-Paul Calderone12608a82009-11-07 10:35:15 -05001229
Jean-Paul Calderonef4480622010-08-02 18:25:03 -04001230 def _handshake_test(self, serverContext, clientContext):
1231 """
1232 Verify that a client and server created with the given contexts can
1233 successfully handshake and communicate.
1234 """
1235 serverSocket, clientSocket = socket_pair()
1236
Jean-Paul Calderonebf37f0f2010-07-31 14:56:20 -04001237 server = Connection(serverContext, serverSocket)
Jean-Paul Calderone9485f2c2010-07-29 22:38:42 -04001238 server.set_accept_state()
Jean-Paul Calderonebf37f0f2010-07-31 14:56:20 -04001239
Jean-Paul Calderonef4480622010-08-02 18:25:03 -04001240 client = Connection(clientContext, clientSocket)
1241 client.set_connect_state()
1242
1243 # Make them talk to each other.
Alex Chan532b79e2017-01-24 15:14:52 +00001244 # interact_in_memory(client, server)
1245 for _ in range(3):
Jean-Paul Calderonef4480622010-08-02 18:25:03 -04001246 for s in [client, server]:
1247 try:
1248 s.do_handshake()
1249 except WantReadError:
1250 pass
1251
Jean-Paul Calderone6a8cd112014-04-02 21:09:08 -04001252 def test_set_verify_callback_connection_argument(self):
1253 """
1254 The first argument passed to the verify callback is the
Alex Chan532b79e2017-01-24 15:14:52 +00001255 `Connection` instance for which verification is taking place.
Jean-Paul Calderone6a8cd112014-04-02 21:09:08 -04001256 """
1257 serverContext = Context(TLSv1_METHOD)
1258 serverContext.use_privatekey(
1259 load_privatekey(FILETYPE_PEM, cleartextPrivateKeyPEM))
1260 serverContext.use_certificate(
1261 load_certificate(FILETYPE_PEM, cleartextCertificatePEM))
1262 serverConnection = Connection(serverContext, None)
1263
1264 class VerifyCallback(object):
1265 def callback(self, connection, *args):
1266 self.connection = connection
1267 return 1
1268
1269 verify = VerifyCallback()
1270 clientContext = Context(TLSv1_METHOD)
1271 clientContext.set_verify(VERIFY_PEER, verify.callback)
1272 clientConnection = Connection(clientContext, None)
1273 clientConnection.set_connect_state()
1274
Alex Chan532b79e2017-01-24 15:14:52 +00001275 handshake_in_memory(clientConnection, serverConnection)
Jean-Paul Calderone6a8cd112014-04-02 21:09:08 -04001276
Alex Chan532b79e2017-01-24 15:14:52 +00001277 assert verify.connection is clientConnection
Jean-Paul Calderone6a8cd112014-04-02 21:09:08 -04001278
Paul Kehrere7381862017-11-30 20:55:25 +08001279 def test_x509_in_verify_works(self):
1280 """
1281 We had a bug where the X509 cert instantiated in the callback wrapper
1282 didn't __init__ so it was missing objects needed when calling
1283 get_subject. This test sets up a handshake where we call get_subject
1284 on the cert provided to the verify callback.
1285 """
1286 serverContext = Context(TLSv1_METHOD)
1287 serverContext.use_privatekey(
1288 load_privatekey(FILETYPE_PEM, cleartextPrivateKeyPEM))
1289 serverContext.use_certificate(
1290 load_certificate(FILETYPE_PEM, cleartextCertificatePEM))
1291 serverConnection = Connection(serverContext, None)
1292
1293 def verify_cb_get_subject(conn, cert, errnum, depth, ok):
1294 assert cert.get_subject()
1295 return 1
1296
1297 clientContext = Context(TLSv1_METHOD)
1298 clientContext.set_verify(VERIFY_PEER, verify_cb_get_subject)
1299 clientConnection = Connection(clientContext, None)
1300 clientConnection.set_connect_state()
1301
1302 handshake_in_memory(clientConnection, serverConnection)
1303
Jean-Paul Calderone7e166fe2013-03-06 20:54:38 -08001304 def test_set_verify_callback_exception(self):
1305 """
Alex Chan532b79e2017-01-24 15:14:52 +00001306 If the verify callback passed to `Context.set_verify` raises an
Jean-Paul Calderone7e166fe2013-03-06 20:54:38 -08001307 exception, verification fails and the exception is propagated to the
Alex Chan532b79e2017-01-24 15:14:52 +00001308 caller of `Connection.do_handshake`.
Jean-Paul Calderone7e166fe2013-03-06 20:54:38 -08001309 """
1310 serverContext = Context(TLSv1_METHOD)
1311 serverContext.use_privatekey(
1312 load_privatekey(FILETYPE_PEM, cleartextPrivateKeyPEM))
1313 serverContext.use_certificate(
1314 load_certificate(FILETYPE_PEM, cleartextCertificatePEM))
1315
1316 clientContext = Context(TLSv1_METHOD)
Hynek Schlawackde00dd52015-09-05 19:09:26 +02001317
Jean-Paul Calderone7e166fe2013-03-06 20:54:38 -08001318 def verify_callback(*args):
1319 raise Exception("silly verify failure")
1320 clientContext.set_verify(VERIFY_PEER, verify_callback)
1321
Hynek Schlawackb1f3ca82016-02-13 09:10:04 +01001322 with pytest.raises(Exception) as exc:
1323 self._handshake_test(serverContext, clientContext)
1324
Alex Chan532b79e2017-01-24 15:14:52 +00001325 assert "silly verify failure" == str(exc.value)
Jean-Paul Calderone7e166fe2013-03-06 20:54:38 -08001326
Alex Chan532b79e2017-01-24 15:14:52 +00001327 def test_add_extra_chain_cert(self, tmpdir):
Jean-Paul Calderonef4480622010-08-02 18:25:03 -04001328 """
Alex Chan532b79e2017-01-24 15:14:52 +00001329 `Context.add_extra_chain_cert` accepts an `X509`
Hynek Schlawack4813c0e2015-04-16 13:38:01 -04001330 instance to add to the certificate chain.
Jean-Paul Calderonef4480622010-08-02 18:25:03 -04001331
Alex Chan532b79e2017-01-24 15:14:52 +00001332 See `_create_certificate_chain` for the details of the
Hynek Schlawack4813c0e2015-04-16 13:38:01 -04001333 certificate chain tested.
Jean-Paul Calderonef4480622010-08-02 18:25:03 -04001334
1335 The chain is tested by starting a server with scert and connecting
1336 to it with a client which trusts cacert and requires verification to
1337 succeed.
1338 """
Jean-Paul Calderone20222ae2011-05-19 21:43:46 -04001339 chain = _create_certificate_chain()
Jean-Paul Calderonef4480622010-08-02 18:25:03 -04001340 [(cakey, cacert), (ikey, icert), (skey, scert)] = chain
1341
Jean-Paul Calderonebf37f0f2010-07-31 14:56:20 -04001342 # Dump the CA certificate to a file because that's the only way to load
1343 # it as a trusted CA in the client context.
Hynek Schlawack4813c0e2015-04-16 13:38:01 -04001344 for cert, name in [(cacert, 'ca.pem'),
1345 (icert, 'i.pem'),
1346 (scert, 's.pem')]:
Alex Chan532b79e2017-01-24 15:14:52 +00001347 with tmpdir.join(name).open('w') as f:
Hynek Schlawacke90680f2015-04-16 15:09:27 -04001348 f.write(dump_certificate(FILETYPE_PEM, cert).decode('ascii'))
Jean-Paul Calderonebf37f0f2010-07-31 14:56:20 -04001349
Hynek Schlawack1902c012015-04-16 15:06:41 -04001350 for key, name in [(cakey, 'ca.key'),
1351 (ikey, 'i.key'),
1352 (skey, 's.key')]:
Alex Chan532b79e2017-01-24 15:14:52 +00001353 with tmpdir.join(name).open('w') as f:
Hynek Schlawacke90680f2015-04-16 15:09:27 -04001354 f.write(dump_privatekey(FILETYPE_PEM, key).decode('ascii'))
Jean-Paul Calderonebf37f0f2010-07-31 14:56:20 -04001355
Jean-Paul Calderonef4480622010-08-02 18:25:03 -04001356 # Create the server context
1357 serverContext = Context(TLSv1_METHOD)
1358 serverContext.use_privatekey(skey)
1359 serverContext.use_certificate(scert)
Jean-Paul Calderone16cf03d2010-09-08 18:53:39 -04001360 # The client already has cacert, we only need to give them icert.
Jean-Paul Calderonef4480622010-08-02 18:25:03 -04001361 serverContext.add_extra_chain_cert(icert)
1362
Jean-Paul Calderonebf37f0f2010-07-31 14:56:20 -04001363 # Create the client
1364 clientContext = Context(TLSv1_METHOD)
1365 clientContext.set_verify(
1366 VERIFY_PEER | VERIFY_FAIL_IF_NO_PEER_CERT, verify_cb)
Alex Chan532b79e2017-01-24 15:14:52 +00001367 clientContext.load_verify_locations(str(tmpdir.join("ca.pem")))
Jean-Paul Calderone9485f2c2010-07-29 22:38:42 -04001368
Jean-Paul Calderonef4480622010-08-02 18:25:03 -04001369 # Try it out.
1370 self._handshake_test(serverContext, clientContext)
1371
Jean-Paul Calderoneaac43a32015-04-12 09:51:21 -04001372 def _use_certificate_chain_file_test(self, certdir):
Jean-Paul Calderonef4480622010-08-02 18:25:03 -04001373 """
Alex Chan532b79e2017-01-24 15:14:52 +00001374 Verify that `Context.use_certificate_chain_file` reads a
Jean-Paul Calderoneaac43a32015-04-12 09:51:21 -04001375 certificate chain from a specified file.
Jean-Paul Calderonef4480622010-08-02 18:25:03 -04001376
Jean-Paul Calderoneaac43a32015-04-12 09:51:21 -04001377 The chain is tested by starting a server with scert and connecting to
1378 it with a client which trusts cacert and requires verification to
Jean-Paul Calderonef4480622010-08-02 18:25:03 -04001379 succeed.
1380 """
Jean-Paul Calderone20222ae2011-05-19 21:43:46 -04001381 chain = _create_certificate_chain()
Jean-Paul Calderonef4480622010-08-02 18:25:03 -04001382 [(cakey, cacert), (ikey, icert), (skey, scert)] = chain
1383
Jean-Paul Calderoneaac43a32015-04-12 09:51:21 -04001384 makedirs(certdir)
1385
Jean-Paul Calderone05826732015-04-12 11:38:49 -04001386 chainFile = join_bytes_or_unicode(certdir, "chain.pem")
1387 caFile = join_bytes_or_unicode(certdir, "ca.pem")
Jean-Paul Calderoneaac43a32015-04-12 09:51:21 -04001388
Jean-Paul Calderonef4480622010-08-02 18:25:03 -04001389 # Write out the chain file.
Jean-Paul Calderoneaac43a32015-04-12 09:51:21 -04001390 with open(chainFile, 'wb') as fObj:
1391 # Most specific to least general.
1392 fObj.write(dump_certificate(FILETYPE_PEM, scert))
1393 fObj.write(dump_certificate(FILETYPE_PEM, icert))
1394 fObj.write(dump_certificate(FILETYPE_PEM, cacert))
1395
1396 with open(caFile, 'w') as fObj:
1397 fObj.write(dump_certificate(FILETYPE_PEM, cacert).decode('ascii'))
Jean-Paul Calderonef4480622010-08-02 18:25:03 -04001398
1399 serverContext = Context(TLSv1_METHOD)
1400 serverContext.use_certificate_chain_file(chainFile)
1401 serverContext.use_privatekey(skey)
1402
Jean-Paul Calderonef4480622010-08-02 18:25:03 -04001403 clientContext = Context(TLSv1_METHOD)
1404 clientContext.set_verify(
1405 VERIFY_PEER | VERIFY_FAIL_IF_NO_PEER_CERT, verify_cb)
Jean-Paul Calderoneaac43a32015-04-12 09:51:21 -04001406 clientContext.load_verify_locations(caFile)
Jean-Paul Calderonef4480622010-08-02 18:25:03 -04001407
1408 self._handshake_test(serverContext, clientContext)
1409
Alex Chan532b79e2017-01-24 15:14:52 +00001410 def test_use_certificate_chain_file_bytes(self, tmpfile):
Jean-Paul Calderoneaac43a32015-04-12 09:51:21 -04001411 """
1412 ``Context.use_certificate_chain_file`` accepts the name of a file (as
1413 an instance of ``bytes``) to specify additional certificates to use to
1414 construct and verify a trust chain.
1415 """
1416 self._use_certificate_chain_file_test(
Alex Chan532b79e2017-01-24 15:14:52 +00001417 tmpfile + NON_ASCII.encode(getfilesystemencoding())
Jean-Paul Calderoneaac43a32015-04-12 09:51:21 -04001418 )
1419
Alex Chan532b79e2017-01-24 15:14:52 +00001420 def test_use_certificate_chain_file_unicode(self, tmpfile):
Jean-Paul Calderoneaac43a32015-04-12 09:51:21 -04001421 """
1422 ``Context.use_certificate_chain_file`` accepts the name of a file (as
1423 an instance of ``unicode``) to specify additional certificates to use
1424 to construct and verify a trust chain.
1425 """
1426 self._use_certificate_chain_file_test(
Alex Chan532b79e2017-01-24 15:14:52 +00001427 tmpfile.decode(getfilesystemencoding()) + NON_ASCII
Jean-Paul Calderoneaac43a32015-04-12 09:51:21 -04001428 )
1429
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001430 def test_use_certificate_chain_file_wrong_args(self):
1431 """
Alex Chan532b79e2017-01-24 15:14:52 +00001432 `Context.use_certificate_chain_file` raises `TypeError` if passed a
1433 non-byte string single argument.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001434 """
1435 context = Context(TLSv1_METHOD)
Alex Chan532b79e2017-01-24 15:14:52 +00001436 with pytest.raises(TypeError):
1437 context.use_certificate_chain_file(object())
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001438
Alex Chan532b79e2017-01-24 15:14:52 +00001439 def test_use_certificate_chain_file_missing_file(self, tmpfile):
Jean-Paul Calderone0294e3d2010-09-09 18:17:48 -04001440 """
Alex Chan532b79e2017-01-24 15:14:52 +00001441 `Context.use_certificate_chain_file` raises `OpenSSL.SSL.Error` when
1442 passed a bad chain file name (for example, the name of a file which
1443 does not exist).
Jean-Paul Calderone0294e3d2010-09-09 18:17:48 -04001444 """
1445 context = Context(TLSv1_METHOD)
Alex Chan532b79e2017-01-24 15:14:52 +00001446 with pytest.raises(Error):
1447 context.use_certificate_chain_file(tmpfile)
Jean-Paul Calderone0294e3d2010-09-09 18:17:48 -04001448
Jean-Paul Calderonebef4f4c2014-02-02 18:13:31 -05001449 def test_set_verify_mode(self):
Jean-Paul Calderone0294e3d2010-09-09 18:17:48 -04001450 """
Alex Chan532b79e2017-01-24 15:14:52 +00001451 `Context.get_verify_mode` returns the verify mode flags previously
1452 passed to `Context.set_verify`.
Jean-Paul Calderone0294e3d2010-09-09 18:17:48 -04001453 """
1454 context = Context(TLSv1_METHOD)
Alex Chan532b79e2017-01-24 15:14:52 +00001455 assert context.get_verify_mode() == 0
Jean-Paul Calderone0294e3d2010-09-09 18:17:48 -04001456 context.set_verify(
1457 VERIFY_PEER | VERIFY_CLIENT_ONCE, lambda *args: None)
Alex Chan532b79e2017-01-24 15:14:52 +00001458 assert context.get_verify_mode() == (VERIFY_PEER | VERIFY_CLIENT_ONCE)
Jean-Paul Calderone0294e3d2010-09-09 18:17:48 -04001459
Hynek Schlawack97cf1a82015-09-05 20:40:19 +02001460 @skip_if_py3
1461 def test_set_verify_mode_long(self):
1462 """
Alex Chan532b79e2017-01-24 15:14:52 +00001463 On Python 2 `Context.set_verify_mode` accepts values of type `long`
1464 as well as `int`.
Hynek Schlawack97cf1a82015-09-05 20:40:19 +02001465 """
1466 context = Context(TLSv1_METHOD)
Alex Chan532b79e2017-01-24 15:14:52 +00001467 assert context.get_verify_mode() == 0
Hynek Schlawack97cf1a82015-09-05 20:40:19 +02001468 context.set_verify(
Hynek Schlawackb4ceed32015-09-05 20:55:19 +02001469 long(VERIFY_PEER | VERIFY_CLIENT_ONCE), lambda *args: None
1470 ) # pragma: nocover
Alex Chan532b79e2017-01-24 15:14:52 +00001471 assert context.get_verify_mode() == (VERIFY_PEER | VERIFY_CLIENT_ONCE)
Jean-Paul Calderonebef4f4c2014-02-02 18:13:31 -05001472
Alex Chanfb078d82017-04-20 11:16:15 +01001473 @pytest.mark.parametrize('mode', [None, 1.0, object(), 'mode'])
1474 def test_set_verify_wrong_mode_arg(self, mode):
1475 """
1476 `Context.set_verify` raises `TypeError` if the first argument is
1477 not an integer.
1478 """
1479 context = Context(TLSv1_METHOD)
1480 with pytest.raises(TypeError):
1481 context.set_verify(mode=mode, callback=lambda *args: None)
1482
1483 @pytest.mark.parametrize('callback', [None, 1.0, 'mode', ('foo', 'bar')])
1484 def test_set_verify_wrong_callable_arg(self, callback):
1485 """
Alex Gaynor40bc0f12018-05-14 14:06:16 -04001486 `Context.set_verify` raises `TypeError` if the second argument
Alex Chanfb078d82017-04-20 11:16:15 +01001487 is not callable.
1488 """
1489 context = Context(TLSv1_METHOD)
1490 with pytest.raises(TypeError):
1491 context.set_verify(mode=VERIFY_PEER, callback=callback)
1492
Jean-Paul Calderone6ace4782010-09-09 18:43:40 -04001493 def test_load_tmp_dh_wrong_args(self):
1494 """
Alex Chan532b79e2017-01-24 15:14:52 +00001495 `Context.load_tmp_dh` raises `TypeError` if called with a
1496 non-`str` argument.
Jean-Paul Calderone6ace4782010-09-09 18:43:40 -04001497 """
1498 context = Context(TLSv1_METHOD)
Alex Chan532b79e2017-01-24 15:14:52 +00001499 with pytest.raises(TypeError):
1500 context.load_tmp_dh(object())
Jean-Paul Calderone6ace4782010-09-09 18:43:40 -04001501
Jean-Paul Calderone6ace4782010-09-09 18:43:40 -04001502 def test_load_tmp_dh_missing_file(self):
1503 """
Alex Chan532b79e2017-01-24 15:14:52 +00001504 `Context.load_tmp_dh` raises `OpenSSL.SSL.Error` if the
Hynek Schlawackde00dd52015-09-05 19:09:26 +02001505 specified file does not exist.
Jean-Paul Calderone6ace4782010-09-09 18:43:40 -04001506 """
1507 context = Context(TLSv1_METHOD)
Alex Chan532b79e2017-01-24 15:14:52 +00001508 with pytest.raises(Error):
1509 context.load_tmp_dh(b"hello")
Jean-Paul Calderone6ace4782010-09-09 18:43:40 -04001510
Jean-Paul Calderone9e1c1dd2015-04-12 10:13:13 -04001511 def _load_tmp_dh_test(self, dhfilename):
Jean-Paul Calderone4e0c43f2015-04-13 10:15:17 -04001512 """
1513 Verify that calling ``Context.load_tmp_dh`` with the given filename
1514 does not raise an exception.
1515 """
Jean-Paul Calderone6ace4782010-09-09 18:43:40 -04001516 context = Context(TLSv1_METHOD)
Jean-Paul Calderone9e1c1dd2015-04-12 10:13:13 -04001517 with open(dhfilename, "w") as dhfile:
1518 dhfile.write(dhparam)
1519
Jean-Paul Calderone6ace4782010-09-09 18:43:40 -04001520 context.load_tmp_dh(dhfilename)
1521 # XXX What should I assert here? -exarkun
1522
Alex Chan532b79e2017-01-24 15:14:52 +00001523 def test_load_tmp_dh_bytes(self, tmpfile):
Jean-Paul Calderone9e1c1dd2015-04-12 10:13:13 -04001524 """
Alex Chan532b79e2017-01-24 15:14:52 +00001525 `Context.load_tmp_dh` loads Diffie-Hellman parameters from the
Jean-Paul Calderone9e1c1dd2015-04-12 10:13:13 -04001526 specified file (given as ``bytes``).
1527 """
1528 self._load_tmp_dh_test(
Alex Chan532b79e2017-01-24 15:14:52 +00001529 tmpfile + NON_ASCII.encode(getfilesystemencoding()),
Jean-Paul Calderone9e1c1dd2015-04-12 10:13:13 -04001530 )
1531
Alex Chan532b79e2017-01-24 15:14:52 +00001532 def test_load_tmp_dh_unicode(self, tmpfile):
Jean-Paul Calderone9e1c1dd2015-04-12 10:13:13 -04001533 """
Alex Chan532b79e2017-01-24 15:14:52 +00001534 `Context.load_tmp_dh` loads Diffie-Hellman parameters from the
Jean-Paul Calderone9e1c1dd2015-04-12 10:13:13 -04001535 specified file (given as ``unicode``).
1536 """
1537 self._load_tmp_dh_test(
Alex Chan532b79e2017-01-24 15:14:52 +00001538 tmpfile.decode(getfilesystemencoding()) + NON_ASCII,
Jean-Paul Calderone9e1c1dd2015-04-12 10:13:13 -04001539 )
1540
Jean-Paul Calderone3e4e3352014-04-19 09:28:28 -04001541 def test_set_tmp_ecdh(self):
Andy Lutomirskif05a2732014-03-13 17:22:25 -07001542 """
Alex Chan532b79e2017-01-24 15:14:52 +00001543 `Context.set_tmp_ecdh` sets the elliptic curve for Diffie-Hellman to
1544 the specified curve.
Andy Lutomirskif05a2732014-03-13 17:22:25 -07001545 """
1546 context = Context(TLSv1_METHOD)
Jean-Paul Calderonec09fd582014-04-18 22:00:10 -04001547 for curve in get_elliptic_curves():
Hynek Schlawacka07fa8c2015-10-17 10:15:28 +02001548 if curve.name.startswith(u"Oakley-"):
Hynek Schlawack7408aff2015-10-17 09:51:16 +02001549 # Setting Oakley-EC2N-4 and Oakley-EC2N-3 adds
1550 # ('bignum routines', 'BN_mod_inverse', 'no inverse') to the
1551 # error queue on OpenSSL 1.0.2.
1552 continue
Jean-Paul Calderonec09fd582014-04-18 22:00:10 -04001553 # The only easily "assertable" thing is that it does not raise an
1554 # exception.
Jean-Paul Calderone3e4e3352014-04-19 09:28:28 -04001555 context.set_tmp_ecdh(curve)
Alex Gaynor12dc0842014-01-17 12:51:31 -06001556
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05001557 def test_set_session_cache_mode_wrong_args(self):
1558 """
Alex Chan532b79e2017-01-24 15:14:52 +00001559 `Context.set_session_cache_mode` raises `TypeError` if called with
1560 a non-integer argument.
Jean-Paul Calderonebef4f4c2014-02-02 18:13:31 -05001561 called with other than one integer argument.
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05001562 """
1563 context = Context(TLSv1_METHOD)
Alex Chan532b79e2017-01-24 15:14:52 +00001564 with pytest.raises(TypeError):
1565 context.set_session_cache_mode(object())
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05001566
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05001567 def test_session_cache_mode(self):
1568 """
Alex Chan532b79e2017-01-24 15:14:52 +00001569 `Context.set_session_cache_mode` specifies how sessions are cached.
1570 The setting can be retrieved via `Context.get_session_cache_mode`.
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05001571 """
1572 context = Context(TLSv1_METHOD)
Jean-Paul Calderonebef4f4c2014-02-02 18:13:31 -05001573 context.set_session_cache_mode(SESS_CACHE_OFF)
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05001574 off = context.set_session_cache_mode(SESS_CACHE_BOTH)
Alex Chan532b79e2017-01-24 15:14:52 +00001575 assert SESS_CACHE_OFF == off
1576 assert SESS_CACHE_BOTH == context.get_session_cache_mode()
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05001577
Hynek Schlawack97cf1a82015-09-05 20:40:19 +02001578 @skip_if_py3
1579 def test_session_cache_mode_long(self):
1580 """
Alex Chan532b79e2017-01-24 15:14:52 +00001581 On Python 2 `Context.set_session_cache_mode` accepts values
1582 of type `long` as well as `int`.
Hynek Schlawack97cf1a82015-09-05 20:40:19 +02001583 """
1584 context = Context(TLSv1_METHOD)
1585 context.set_session_cache_mode(long(SESS_CACHE_BOTH))
Alex Chan532b79e2017-01-24 15:14:52 +00001586 assert SESS_CACHE_BOTH == context.get_session_cache_mode()
Jean-Paul Calderonebef4f4c2014-02-02 18:13:31 -05001587
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001588 def test_get_cert_store(self):
1589 """
Alex Chan532b79e2017-01-24 15:14:52 +00001590 `Context.get_cert_store` returns a `X509Store` instance.
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001591 """
1592 context = Context(TLSv1_METHOD)
1593 store = context.get_cert_store()
Alex Chan532b79e2017-01-24 15:14:52 +00001594 assert isinstance(store, X509Store)
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001595
1596
Alex Chan1ca9e3a2016-11-05 13:01:51 +00001597class TestServerNameCallback(object):
Jean-Paul Calderonec4cb6582011-05-26 18:47:00 -04001598 """
Alex Chan1ca9e3a2016-11-05 13:01:51 +00001599 Tests for `Context.set_tlsext_servername_callback` and its
1600 interaction with `Connection`.
Jean-Paul Calderonec4cb6582011-05-26 18:47:00 -04001601 """
Jean-Paul Calderonec4cb6582011-05-26 18:47:00 -04001602 def test_old_callback_forgotten(self):
1603 """
Alex Chan1ca9e3a2016-11-05 13:01:51 +00001604 If `Context.set_tlsext_servername_callback` is used to specify
Hynek Schlawackafeffd22015-09-05 20:08:16 +02001605 a new callback, the one it replaces is dereferenced.
Jean-Paul Calderonec4cb6582011-05-26 18:47:00 -04001606 """
Alex Chanfb078d82017-04-20 11:16:15 +01001607 def callback(connection): # pragma: no cover
Jean-Paul Calderonec4cb6582011-05-26 18:47:00 -04001608 pass
1609
Alex Chanfb078d82017-04-20 11:16:15 +01001610 def replacement(connection): # pragma: no cover
Jean-Paul Calderonec4cb6582011-05-26 18:47:00 -04001611 pass
1612
1613 context = Context(TLSv1_METHOD)
1614 context.set_tlsext_servername_callback(callback)
1615
1616 tracker = ref(callback)
1617 del callback
1618
1619 context.set_tlsext_servername_callback(replacement)
Jean-Paul Calderoned4033eb2014-01-11 08:21:46 -05001620
1621 # One run of the garbage collector happens to work on CPython. PyPy
1622 # doesn't collect the underlying object until a second run for whatever
1623 # reason. That's fine, it still demonstrates our code has properly
1624 # dropped the reference.
1625 collect()
Jean-Paul Calderonec4cb6582011-05-26 18:47:00 -04001626 collect()
Jean-Paul Calderone4c1aacd2014-01-11 08:15:17 -05001627
1628 callback = tracker()
1629 if callback is not None:
1630 referrers = get_referrers(callback)
Alex Chanfb078d82017-04-20 11:16:15 +01001631 if len(referrers) > 1: # pragma: nocover
1632 pytest.fail("Some references remain: %r" % (referrers,))
Jean-Paul Calderonec4cb6582011-05-26 18:47:00 -04001633
Jean-Paul Calderonec4cb6582011-05-26 18:47:00 -04001634 def test_no_servername(self):
1635 """
1636 When a client specifies no server name, the callback passed to
Alex Chan1ca9e3a2016-11-05 13:01:51 +00001637 `Context.set_tlsext_servername_callback` is invoked and the
1638 result of `Connection.get_servername` is `None`.
Jean-Paul Calderonec4cb6582011-05-26 18:47:00 -04001639 """
1640 args = []
Hynek Schlawackafeffd22015-09-05 20:08:16 +02001641
Jean-Paul Calderonec4cb6582011-05-26 18:47:00 -04001642 def servername(conn):
1643 args.append((conn, conn.get_servername()))
1644 context = Context(TLSv1_METHOD)
1645 context.set_tlsext_servername_callback(servername)
1646
1647 # Lose our reference to it. The Context is responsible for keeping it
1648 # alive now.
1649 del servername
1650 collect()
1651
1652 # Necessary to actually accept the connection
1653 context.use_privatekey(load_privatekey(FILETYPE_PEM, server_key_pem))
Hynek Schlawackafeffd22015-09-05 20:08:16 +02001654 context.use_certificate(
1655 load_certificate(FILETYPE_PEM, server_cert_pem))
Jean-Paul Calderonec4cb6582011-05-26 18:47:00 -04001656
1657 # Do a little connection to trigger the logic
1658 server = Connection(context, None)
1659 server.set_accept_state()
1660
1661 client = Connection(Context(TLSv1_METHOD), None)
1662 client.set_connect_state()
1663
Alex Chan1ca9e3a2016-11-05 13:01:51 +00001664 interact_in_memory(server, client)
Jean-Paul Calderonec4cb6582011-05-26 18:47:00 -04001665
Alex Chan1ca9e3a2016-11-05 13:01:51 +00001666 assert args == [(server, None)]
Jean-Paul Calderonec4cb6582011-05-26 18:47:00 -04001667
Jean-Paul Calderonec4cb6582011-05-26 18:47:00 -04001668 def test_servername(self):
1669 """
Hynek Schlawackafeffd22015-09-05 20:08:16 +02001670 When a client specifies a server name in its hello message, the
Alex Chan1ca9e3a2016-11-05 13:01:51 +00001671 callback passed to `Contexts.set_tlsext_servername_callback` is
1672 invoked and the result of `Connection.get_servername` is that
Hynek Schlawackafeffd22015-09-05 20:08:16 +02001673 server name.
Jean-Paul Calderonec4cb6582011-05-26 18:47:00 -04001674 """
1675 args = []
Hynek Schlawackafeffd22015-09-05 20:08:16 +02001676
Jean-Paul Calderonec4cb6582011-05-26 18:47:00 -04001677 def servername(conn):
1678 args.append((conn, conn.get_servername()))
1679 context = Context(TLSv1_METHOD)
1680 context.set_tlsext_servername_callback(servername)
1681
1682 # Necessary to actually accept the connection
1683 context.use_privatekey(load_privatekey(FILETYPE_PEM, server_key_pem))
Hynek Schlawackafeffd22015-09-05 20:08:16 +02001684 context.use_certificate(
1685 load_certificate(FILETYPE_PEM, server_cert_pem))
Jean-Paul Calderonec4cb6582011-05-26 18:47:00 -04001686
1687 # Do a little connection to trigger the logic
1688 server = Connection(context, None)
1689 server.set_accept_state()
1690
1691 client = Connection(Context(TLSv1_METHOD), None)
1692 client.set_connect_state()
Alex Gaynore7f51982016-09-11 11:48:14 -04001693 client.set_tlsext_host_name(b"foo1.example.com")
Jean-Paul Calderonec4cb6582011-05-26 18:47:00 -04001694
Alex Chan1ca9e3a2016-11-05 13:01:51 +00001695 interact_in_memory(server, client)
Jean-Paul Calderonec4cb6582011-05-26 18:47:00 -04001696
Alex Chan1ca9e3a2016-11-05 13:01:51 +00001697 assert args == [(server, b"foo1.example.com")]
Jean-Paul Calderonec4cb6582011-05-26 18:47:00 -04001698
1699
Alex Chan9e08b3e2016-11-10 12:18:54 +00001700class TestNextProtoNegotiation(object):
Cory Benfield84a121e2014-03-31 20:30:25 +01001701 """
1702 Test for Next Protocol Negotiation in PyOpenSSL.
1703 """
Alex Chan9e08b3e2016-11-10 12:18:54 +00001704 def test_npn_success(self):
1705 """
1706 Tests that clients and servers that agree on the negotiated next
1707 protocol can correct establish a connection, and that the agreed
1708 protocol is reported by the connections.
1709 """
1710 advertise_args = []
1711 select_args = []
1712
1713 def advertise(conn):
1714 advertise_args.append((conn,))
1715 return [b'http/1.1', b'spdy/2']
1716
1717 def select(conn, options):
1718 select_args.append((conn, options))
1719 return b'spdy/2'
1720
1721 server_context = Context(TLSv1_METHOD)
1722 server_context.set_npn_advertise_callback(advertise)
1723
1724 client_context = Context(TLSv1_METHOD)
1725 client_context.set_npn_select_callback(select)
1726
1727 # Necessary to actually accept the connection
1728 server_context.use_privatekey(
1729 load_privatekey(FILETYPE_PEM, server_key_pem))
1730 server_context.use_certificate(
1731 load_certificate(FILETYPE_PEM, server_cert_pem))
1732
1733 # Do a little connection to trigger the logic
1734 server = Connection(server_context, None)
1735 server.set_accept_state()
1736
1737 client = Connection(client_context, None)
1738 client.set_connect_state()
1739
1740 interact_in_memory(server, client)
1741
1742 assert advertise_args == [(server,)]
1743 assert select_args == [(client, [b'http/1.1', b'spdy/2'])]
1744
1745 assert server.get_next_proto_negotiated() == b'spdy/2'
1746 assert client.get_next_proto_negotiated() == b'spdy/2'
1747
1748 def test_npn_client_fail(self):
1749 """
1750 Tests that when clients and servers cannot agree on what protocol
1751 to use next that the TLS connection does not get established.
1752 """
1753 advertise_args = []
1754 select_args = []
1755
1756 def advertise(conn):
1757 advertise_args.append((conn,))
1758 return [b'http/1.1', b'spdy/2']
1759
1760 def select(conn, options):
1761 select_args.append((conn, options))
1762 return b''
1763
1764 server_context = Context(TLSv1_METHOD)
1765 server_context.set_npn_advertise_callback(advertise)
1766
1767 client_context = Context(TLSv1_METHOD)
1768 client_context.set_npn_select_callback(select)
1769
1770 # Necessary to actually accept the connection
1771 server_context.use_privatekey(
1772 load_privatekey(FILETYPE_PEM, server_key_pem))
1773 server_context.use_certificate(
1774 load_certificate(FILETYPE_PEM, server_cert_pem))
1775
1776 # Do a little connection to trigger the logic
1777 server = Connection(server_context, None)
1778 server.set_accept_state()
1779
1780 client = Connection(client_context, None)
1781 client.set_connect_state()
1782
1783 # If the client doesn't return anything, the connection will fail.
1784 with pytest.raises(Error):
1785 interact_in_memory(server, client)
1786
1787 assert advertise_args == [(server,)]
1788 assert select_args == [(client, [b'http/1.1', b'spdy/2'])]
1789
1790 def test_npn_select_error(self):
1791 """
1792 Test that we can handle exceptions in the select callback. If
1793 select fails it should be fatal to the connection.
1794 """
1795 advertise_args = []
1796
1797 def advertise(conn):
1798 advertise_args.append((conn,))
1799 return [b'http/1.1', b'spdy/2']
1800
1801 def select(conn, options):
1802 raise TypeError
1803
1804 server_context = Context(TLSv1_METHOD)
1805 server_context.set_npn_advertise_callback(advertise)
1806
1807 client_context = Context(TLSv1_METHOD)
1808 client_context.set_npn_select_callback(select)
1809
1810 # Necessary to actually accept the connection
1811 server_context.use_privatekey(
1812 load_privatekey(FILETYPE_PEM, server_key_pem))
1813 server_context.use_certificate(
1814 load_certificate(FILETYPE_PEM, server_cert_pem))
1815
1816 # Do a little connection to trigger the logic
1817 server = Connection(server_context, None)
1818 server.set_accept_state()
1819
1820 client = Connection(client_context, None)
1821 client.set_connect_state()
1822
1823 # If the callback throws an exception it should be raised here.
1824 with pytest.raises(TypeError):
1825 interact_in_memory(server, client)
1826 assert advertise_args == [(server,), ]
1827
1828 def test_npn_advertise_error(self):
1829 """
1830 Test that we can handle exceptions in the advertise callback. If
1831 advertise fails no NPN is advertised to the client.
1832 """
1833 select_args = []
1834
1835 def advertise(conn):
1836 raise TypeError
1837
1838 def select(conn, options): # pragma: nocover
Cory Benfieldba1820d2015-04-13 17:39:12 -04001839 """
Alex Chan9e08b3e2016-11-10 12:18:54 +00001840 Assert later that no args are actually appended.
Cory Benfieldba1820d2015-04-13 17:39:12 -04001841 """
Alex Chan9e08b3e2016-11-10 12:18:54 +00001842 select_args.append((conn, options))
1843 return b''
Hynek Schlawack97cf1a82015-09-05 20:40:19 +02001844
Alex Chan9e08b3e2016-11-10 12:18:54 +00001845 server_context = Context(TLSv1_METHOD)
1846 server_context.set_npn_advertise_callback(advertise)
Hynek Schlawack97cf1a82015-09-05 20:40:19 +02001847
Alex Chan9e08b3e2016-11-10 12:18:54 +00001848 client_context = Context(TLSv1_METHOD)
1849 client_context.set_npn_select_callback(select)
Cory Benfield84a121e2014-03-31 20:30:25 +01001850
Alex Chan9e08b3e2016-11-10 12:18:54 +00001851 # Necessary to actually accept the connection
1852 server_context.use_privatekey(
1853 load_privatekey(FILETYPE_PEM, server_key_pem))
1854 server_context.use_certificate(
1855 load_certificate(FILETYPE_PEM, server_cert_pem))
Cory Benfield84a121e2014-03-31 20:30:25 +01001856
Alex Chan9e08b3e2016-11-10 12:18:54 +00001857 # Do a little connection to trigger the logic
1858 server = Connection(server_context, None)
1859 server.set_accept_state()
Cory Benfield84a121e2014-03-31 20:30:25 +01001860
Alex Chan9e08b3e2016-11-10 12:18:54 +00001861 client = Connection(client_context, None)
1862 client.set_connect_state()
Cory Benfield84a121e2014-03-31 20:30:25 +01001863
Alex Chan9e08b3e2016-11-10 12:18:54 +00001864 # If the client doesn't return anything, the connection will fail.
1865 with pytest.raises(TypeError):
1866 interact_in_memory(server, client)
1867 assert select_args == []
Cory Benfield0ea76e72015-03-22 09:05:28 +00001868
1869
Alex Chanec1e32d2016-11-10 14:11:45 +00001870class TestApplicationLayerProtoNegotiation(object):
Cory Benfield12eae892014-06-07 15:42:56 +01001871 """
1872 Tests for ALPN in PyOpenSSL.
1873 """
Cory Benfielde46fa842015-04-13 16:50:49 -04001874 # Skip tests on versions that don't support ALPN.
1875 if _lib.Cryptography_HAS_ALPN:
Cory Benfield12eae892014-06-07 15:42:56 +01001876
Cory Benfielde46fa842015-04-13 16:50:49 -04001877 def test_alpn_success(self):
1878 """
Cory Benfieldbb8516b2015-04-13 18:12:53 -04001879 Clients and servers that agree on the negotiated ALPN protocol can
1880 correct establish a connection, and the agreed protocol is reported
1881 by the connections.
Cory Benfielde46fa842015-04-13 16:50:49 -04001882 """
1883 select_args = []
Hynek Schlawack97cf1a82015-09-05 20:40:19 +02001884
Cory Benfielde46fa842015-04-13 16:50:49 -04001885 def select(conn, options):
1886 select_args.append((conn, options))
1887 return b'spdy/2'
Cory Benfield12eae892014-06-07 15:42:56 +01001888
Cory Benfielde46fa842015-04-13 16:50:49 -04001889 client_context = Context(TLSv1_METHOD)
1890 client_context.set_alpn_protos([b'http/1.1', b'spdy/2'])
Cory Benfield12eae892014-06-07 15:42:56 +01001891
Cory Benfielde46fa842015-04-13 16:50:49 -04001892 server_context = Context(TLSv1_METHOD)
1893 server_context.set_alpn_select_callback(select)
Cory Benfield12eae892014-06-07 15:42:56 +01001894
Cory Benfielde46fa842015-04-13 16:50:49 -04001895 # Necessary to actually accept the connection
1896 server_context.use_privatekey(
1897 load_privatekey(FILETYPE_PEM, server_key_pem))
1898 server_context.use_certificate(
1899 load_certificate(FILETYPE_PEM, server_cert_pem))
Cory Benfield12eae892014-06-07 15:42:56 +01001900
Cory Benfielde46fa842015-04-13 16:50:49 -04001901 # Do a little connection to trigger the logic
1902 server = Connection(server_context, None)
1903 server.set_accept_state()
Cory Benfield12eae892014-06-07 15:42:56 +01001904
Cory Benfielde46fa842015-04-13 16:50:49 -04001905 client = Connection(client_context, None)
1906 client.set_connect_state()
Cory Benfield12eae892014-06-07 15:42:56 +01001907
Alex Chanec1e32d2016-11-10 14:11:45 +00001908 interact_in_memory(server, client)
Cory Benfield12eae892014-06-07 15:42:56 +01001909
Alex Chanec1e32d2016-11-10 14:11:45 +00001910 assert select_args == [(server, [b'http/1.1', b'spdy/2'])]
Cory Benfielde46fa842015-04-13 16:50:49 -04001911
Alex Chanec1e32d2016-11-10 14:11:45 +00001912 assert server.get_alpn_proto_negotiated() == b'spdy/2'
1913 assert client.get_alpn_proto_negotiated() == b'spdy/2'
Cory Benfield12eae892014-06-07 15:42:56 +01001914
Cory Benfielde46fa842015-04-13 16:50:49 -04001915 def test_alpn_set_on_connection(self):
1916 """
1917 The same as test_alpn_success, but setting the ALPN protocols on
1918 the connection rather than the context.
1919 """
1920 select_args = []
Hynek Schlawack97cf1a82015-09-05 20:40:19 +02001921
Cory Benfielde46fa842015-04-13 16:50:49 -04001922 def select(conn, options):
1923 select_args.append((conn, options))
1924 return b'spdy/2'
Cory Benfield12eae892014-06-07 15:42:56 +01001925
Cory Benfielde46fa842015-04-13 16:50:49 -04001926 # Setup the client context but don't set any ALPN protocols.
1927 client_context = Context(TLSv1_METHOD)
Cory Benfield12eae892014-06-07 15:42:56 +01001928
Cory Benfielde46fa842015-04-13 16:50:49 -04001929 server_context = Context(TLSv1_METHOD)
1930 server_context.set_alpn_select_callback(select)
Cory Benfield12eae892014-06-07 15:42:56 +01001931
Cory Benfielde46fa842015-04-13 16:50:49 -04001932 # Necessary to actually accept the connection
1933 server_context.use_privatekey(
1934 load_privatekey(FILETYPE_PEM, server_key_pem))
1935 server_context.use_certificate(
1936 load_certificate(FILETYPE_PEM, server_cert_pem))
Cory Benfield12eae892014-06-07 15:42:56 +01001937
Cory Benfielde46fa842015-04-13 16:50:49 -04001938 # Do a little connection to trigger the logic
1939 server = Connection(server_context, None)
1940 server.set_accept_state()
Cory Benfield12eae892014-06-07 15:42:56 +01001941
Cory Benfielde46fa842015-04-13 16:50:49 -04001942 # Set the ALPN protocols on the client connection.
1943 client = Connection(client_context, None)
1944 client.set_alpn_protos([b'http/1.1', b'spdy/2'])
1945 client.set_connect_state()
Cory Benfield12eae892014-06-07 15:42:56 +01001946
Alex Chanec1e32d2016-11-10 14:11:45 +00001947 interact_in_memory(server, client)
Cory Benfield12eae892014-06-07 15:42:56 +01001948
Alex Chanec1e32d2016-11-10 14:11:45 +00001949 assert select_args == [(server, [b'http/1.1', b'spdy/2'])]
Cory Benfield12eae892014-06-07 15:42:56 +01001950
Alex Chanec1e32d2016-11-10 14:11:45 +00001951 assert server.get_alpn_proto_negotiated() == b'spdy/2'
1952 assert client.get_alpn_proto_negotiated() == b'spdy/2'
Cory Benfield12eae892014-06-07 15:42:56 +01001953
Cory Benfielde46fa842015-04-13 16:50:49 -04001954 def test_alpn_server_fail(self):
1955 """
Cory Benfieldbb8516b2015-04-13 18:12:53 -04001956 When clients and servers cannot agree on what protocol to use next
1957 the TLS connection does not get established.
Cory Benfielde46fa842015-04-13 16:50:49 -04001958 """
1959 select_args = []
Hynek Schlawack97cf1a82015-09-05 20:40:19 +02001960
Cory Benfielde46fa842015-04-13 16:50:49 -04001961 def select(conn, options):
1962 select_args.append((conn, options))
1963 return b''
Cory Benfield12eae892014-06-07 15:42:56 +01001964
Cory Benfielde46fa842015-04-13 16:50:49 -04001965 client_context = Context(TLSv1_METHOD)
1966 client_context.set_alpn_protos([b'http/1.1', b'spdy/2'])
Cory Benfield12eae892014-06-07 15:42:56 +01001967
Cory Benfielde46fa842015-04-13 16:50:49 -04001968 server_context = Context(TLSv1_METHOD)
1969 server_context.set_alpn_select_callback(select)
Cory Benfield12eae892014-06-07 15:42:56 +01001970
Cory Benfielde46fa842015-04-13 16:50:49 -04001971 # Necessary to actually accept the connection
1972 server_context.use_privatekey(
1973 load_privatekey(FILETYPE_PEM, server_key_pem))
1974 server_context.use_certificate(
1975 load_certificate(FILETYPE_PEM, server_cert_pem))
Cory Benfield12eae892014-06-07 15:42:56 +01001976
Cory Benfielde46fa842015-04-13 16:50:49 -04001977 # Do a little connection to trigger the logic
1978 server = Connection(server_context, None)
1979 server.set_accept_state()
Cory Benfield12eae892014-06-07 15:42:56 +01001980
Cory Benfielde46fa842015-04-13 16:50:49 -04001981 client = Connection(client_context, None)
1982 client.set_connect_state()
Cory Benfield12eae892014-06-07 15:42:56 +01001983
Cory Benfielde46fa842015-04-13 16:50:49 -04001984 # If the client doesn't return anything, the connection will fail.
Alex Chanec1e32d2016-11-10 14:11:45 +00001985 with pytest.raises(Error):
1986 interact_in_memory(server, client)
Cory Benfield12eae892014-06-07 15:42:56 +01001987
Alex Chanec1e32d2016-11-10 14:11:45 +00001988 assert select_args == [(server, [b'http/1.1', b'spdy/2'])]
Cory Benfield12eae892014-06-07 15:42:56 +01001989
Cory Benfielde46fa842015-04-13 16:50:49 -04001990 def test_alpn_no_server(self):
1991 """
Cory Benfieldbb8516b2015-04-13 18:12:53 -04001992 When clients and servers cannot agree on what protocol to use next
1993 because the server doesn't offer ALPN, no protocol is negotiated.
Cory Benfielde46fa842015-04-13 16:50:49 -04001994 """
1995 client_context = Context(TLSv1_METHOD)
1996 client_context.set_alpn_protos([b'http/1.1', b'spdy/2'])
Cory Benfielde3d57152015-04-11 17:57:35 -04001997
Cory Benfielde46fa842015-04-13 16:50:49 -04001998 server_context = Context(TLSv1_METHOD)
Cory Benfielde3d57152015-04-11 17:57:35 -04001999
Cory Benfielde46fa842015-04-13 16:50:49 -04002000 # Necessary to actually accept the connection
2001 server_context.use_privatekey(
2002 load_privatekey(FILETYPE_PEM, server_key_pem))
2003 server_context.use_certificate(
2004 load_certificate(FILETYPE_PEM, server_cert_pem))
Cory Benfielde3d57152015-04-11 17:57:35 -04002005
Cory Benfielde46fa842015-04-13 16:50:49 -04002006 # Do a little connection to trigger the logic
2007 server = Connection(server_context, None)
2008 server.set_accept_state()
Cory Benfielde3d57152015-04-11 17:57:35 -04002009
Cory Benfielde46fa842015-04-13 16:50:49 -04002010 client = Connection(client_context, None)
2011 client.set_connect_state()
Cory Benfielde3d57152015-04-11 17:57:35 -04002012
Cory Benfielde46fa842015-04-13 16:50:49 -04002013 # Do the dance.
Alex Chanec1e32d2016-11-10 14:11:45 +00002014 interact_in_memory(server, client)
Cory Benfielde3d57152015-04-11 17:57:35 -04002015
Alex Chanec1e32d2016-11-10 14:11:45 +00002016 assert client.get_alpn_proto_negotiated() == b''
Cory Benfielde3d57152015-04-11 17:57:35 -04002017
Cory Benfielde46fa842015-04-13 16:50:49 -04002018 def test_alpn_callback_exception(self):
2019 """
Cory Benfieldbb8516b2015-04-13 18:12:53 -04002020 We can handle exceptions in the ALPN select callback.
Cory Benfielde46fa842015-04-13 16:50:49 -04002021 """
2022 select_args = []
Hynek Schlawack97cf1a82015-09-05 20:40:19 +02002023
Cory Benfielde46fa842015-04-13 16:50:49 -04002024 def select(conn, options):
2025 select_args.append((conn, options))
Cory Benfieldef401452015-04-13 18:17:36 -04002026 raise TypeError()
Cory Benfieldf1177e72015-04-12 09:11:49 -04002027
Cory Benfielde46fa842015-04-13 16:50:49 -04002028 client_context = Context(TLSv1_METHOD)
2029 client_context.set_alpn_protos([b'http/1.1', b'spdy/2'])
Cory Benfieldf1177e72015-04-12 09:11:49 -04002030
Cory Benfielde46fa842015-04-13 16:50:49 -04002031 server_context = Context(TLSv1_METHOD)
2032 server_context.set_alpn_select_callback(select)
Cory Benfieldf1177e72015-04-12 09:11:49 -04002033
Cory Benfielde46fa842015-04-13 16:50:49 -04002034 # Necessary to actually accept the connection
2035 server_context.use_privatekey(
2036 load_privatekey(FILETYPE_PEM, server_key_pem))
2037 server_context.use_certificate(
2038 load_certificate(FILETYPE_PEM, server_cert_pem))
Cory Benfieldf1177e72015-04-12 09:11:49 -04002039
Cory Benfielde46fa842015-04-13 16:50:49 -04002040 # Do a little connection to trigger the logic
2041 server = Connection(server_context, None)
2042 server.set_accept_state()
Cory Benfieldf1177e72015-04-12 09:11:49 -04002043
Cory Benfielde46fa842015-04-13 16:50:49 -04002044 client = Connection(client_context, None)
2045 client.set_connect_state()
Cory Benfieldf1177e72015-04-12 09:11:49 -04002046
Alex Chanec1e32d2016-11-10 14:11:45 +00002047 with pytest.raises(TypeError):
2048 interact_in_memory(server, client)
2049 assert select_args == [(server, [b'http/1.1', b'spdy/2'])]
Cory Benfieldf1177e72015-04-12 09:11:49 -04002050
Cory Benfield0f7b04c2015-04-13 17:51:12 -04002051 else:
2052 # No ALPN.
2053 def test_alpn_not_implemented(self):
Cory Benfieldef401452015-04-13 18:17:36 -04002054 """
2055 If ALPN is not in OpenSSL, we should raise NotImplementedError.
2056 """
Cory Benfield0f7b04c2015-04-13 17:51:12 -04002057 # Test the context methods first.
2058 context = Context(TLSv1_METHOD)
Alex Chanec1e32d2016-11-10 14:11:45 +00002059 with pytest.raises(NotImplementedError):
2060 context.set_alpn_protos(None)
2061 with pytest.raises(NotImplementedError):
2062 context.set_alpn_select_callback(None)
Cory Benfield0f7b04c2015-04-13 17:51:12 -04002063
2064 # Now test a connection.
2065 conn = Connection(context)
Alex Chanec1e32d2016-11-10 14:11:45 +00002066 with pytest.raises(NotImplementedError):
2067 conn.set_alpn_protos(None)
Cory Benfield0f7b04c2015-04-13 17:51:12 -04002068
Cory Benfieldf1177e72015-04-12 09:11:49 -04002069
Alex Chanec1e32d2016-11-10 14:11:45 +00002070class TestSession(object):
Jean-Paul Calderonee0fcf512012-02-13 09:10:15 -05002071 """
2072 Unit tests for :py:obj:`OpenSSL.SSL.Session`.
2073 """
2074 def test_construction(self):
2075 """
Hynek Schlawack97cf1a82015-09-05 20:40:19 +02002076 :py:class:`Session` can be constructed with no arguments, creating
2077 a new instance of that type.
Jean-Paul Calderonee0fcf512012-02-13 09:10:15 -05002078 """
2079 new_session = Session()
Alex Chanec1e32d2016-11-10 14:11:45 +00002080 assert isinstance(new_session, Session)
Jean-Paul Calderonee0fcf512012-02-13 09:10:15 -05002081
2082
Alex Chan1c0cb662017-01-30 07:13:30 +00002083class TestConnection(object):
Rick Deane15b1472009-07-09 15:53:42 -05002084 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002085 Unit tests for `OpenSSL.SSL.Connection`.
Rick Deane15b1472009-07-09 15:53:42 -05002086 """
Jean-Paul Calderone541eaf22010-09-09 18:55:08 -04002087 # XXX get_peer_certificate -> None
2088 # XXX sock_shutdown
2089 # XXX master_key -> TypeError
2090 # XXX server_random -> TypeError
Jean-Paul Calderone541eaf22010-09-09 18:55:08 -04002091 # XXX connect -> TypeError
2092 # XXX connect_ex -> TypeError
2093 # XXX set_connect_state -> TypeError
2094 # XXX set_accept_state -> TypeError
Jean-Paul Calderone541eaf22010-09-09 18:55:08 -04002095 # XXX do_handshake -> TypeError
2096 # XXX bio_read -> TypeError
2097 # XXX recv -> TypeError
2098 # XXX send -> TypeError
2099 # XXX bio_write -> TypeError
2100
Rick Deane15b1472009-07-09 15:53:42 -05002101 def test_type(self):
2102 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002103 `Connection` and `ConnectionType` refer to the same type object and
2104 can be used to create instances of that type.
Rick Deane15b1472009-07-09 15:53:42 -05002105 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002106 assert Connection is ConnectionType
Rick Deane15b1472009-07-09 15:53:42 -05002107 ctx = Context(TLSv1_METHOD)
Alex Chan1c0cb662017-01-30 07:13:30 +00002108 assert is_consistent_type(Connection, 'Connection', ctx, None)
Rick Deane15b1472009-07-09 15:53:42 -05002109
Alex Chanfb078d82017-04-20 11:16:15 +01002110 @pytest.mark.parametrize('bad_context', [object(), 'context', None, 1])
2111 def test_wrong_args(self, bad_context):
2112 """
2113 `Connection.__init__` raises `TypeError` if called with a non-`Context`
2114 instance argument.
2115 """
2116 with pytest.raises(TypeError):
2117 Connection(bad_context)
2118
Jean-Paul Calderone4fd058a2009-11-22 11:46:42 -05002119 def test_get_context(self):
2120 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002121 `Connection.get_context` returns the `Context` instance used to
2122 construct the `Connection` instance.
Jean-Paul Calderone4fd058a2009-11-22 11:46:42 -05002123 """
2124 context = Context(TLSv1_METHOD)
2125 connection = Connection(context, None)
Alex Chan1c0cb662017-01-30 07:13:30 +00002126 assert connection.get_context() is context
Jean-Paul Calderone4fd058a2009-11-22 11:46:42 -05002127
Jean-Paul Calderone95613b72011-05-25 22:30:21 -04002128 def test_set_context_wrong_args(self):
2129 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002130 `Connection.set_context` raises `TypeError` if called with a
Alex Chanfb078d82017-04-20 11:16:15 +01002131 non-`Context` instance argument.
Jean-Paul Calderone95613b72011-05-25 22:30:21 -04002132 """
2133 ctx = Context(TLSv1_METHOD)
2134 connection = Connection(ctx, None)
Alex Chan1c0cb662017-01-30 07:13:30 +00002135 with pytest.raises(TypeError):
2136 connection.set_context(object())
2137 with pytest.raises(TypeError):
2138 connection.set_context("hello")
2139 with pytest.raises(TypeError):
2140 connection.set_context(1)
2141 assert ctx is connection.get_context()
Jean-Paul Calderone95613b72011-05-25 22:30:21 -04002142
Jean-Paul Calderone95613b72011-05-25 22:30:21 -04002143 def test_set_context(self):
2144 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002145 `Connection.set_context` specifies a new `Context` instance to be
2146 used for the connection.
Jean-Paul Calderone95613b72011-05-25 22:30:21 -04002147 """
2148 original = Context(SSLv23_METHOD)
2149 replacement = Context(TLSv1_METHOD)
2150 connection = Connection(original, None)
2151 connection.set_context(replacement)
Alex Chan1c0cb662017-01-30 07:13:30 +00002152 assert replacement is connection.get_context()
Hynek Schlawack97cf1a82015-09-05 20:40:19 +02002153 # Lose our references to the contexts, just in case the Connection
2154 # isn't properly managing its own contributions to their reference
2155 # counts.
Jean-Paul Calderone95613b72011-05-25 22:30:21 -04002156 del original, replacement
Jean-Paul Calderonec4cb6582011-05-26 18:47:00 -04002157 collect()
2158
Jean-Paul Calderonec4cb6582011-05-26 18:47:00 -04002159 def test_set_tlsext_host_name_wrong_args(self):
2160 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002161 If `Connection.set_tlsext_host_name` is called with a non-byte string
2162 argument or a byte string with an embedded NUL, `TypeError` is raised.
Jean-Paul Calderonec4cb6582011-05-26 18:47:00 -04002163 """
2164 conn = Connection(Context(TLSv1_METHOD), None)
Alex Chan1c0cb662017-01-30 07:13:30 +00002165 with pytest.raises(TypeError):
2166 conn.set_tlsext_host_name(object())
2167 with pytest.raises(TypeError):
2168 conn.set_tlsext_host_name(b"with\0null")
Jean-Paul Calderonec4cb6582011-05-26 18:47:00 -04002169
Abraham Martinc5484ba2015-03-25 15:33:05 +00002170 if PY3:
Jean-Paul Calderonec4cb6582011-05-26 18:47:00 -04002171 # On Python 3.x, don't accidentally implicitly convert from text.
Alex Chan1c0cb662017-01-30 07:13:30 +00002172 with pytest.raises(TypeError):
2173 conn.set_tlsext_host_name(b"example.com".decode("ascii"))
Jean-Paul Calderone871a4d82011-05-26 19:24:02 -04002174
Jean-Paul Calderone1d69a722010-07-29 09:05:53 -04002175 def test_pending(self):
Jean-Paul Calderone93dba222010-09-08 22:59:37 -04002176 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002177 `Connection.pending` returns the number of bytes available for
Jean-Paul Calderone93dba222010-09-08 22:59:37 -04002178 immediate read.
2179 """
Jean-Paul Calderone1d69a722010-07-29 09:05:53 -04002180 connection = Connection(Context(TLSv1_METHOD), None)
Alex Chan1c0cb662017-01-30 07:13:30 +00002181 assert connection.pending() == 0
Jean-Paul Calderone1d69a722010-07-29 09:05:53 -04002182
Maximilian Hils1d95dea2015-08-17 19:27:20 +02002183 def test_peek(self):
2184 """
Hynek Schlawack3bcf3152017-02-18 08:25:34 +01002185 `Connection.recv` peeks into the connection if `socket.MSG_PEEK` is
2186 passed.
Maximilian Hils1d95dea2015-08-17 19:27:20 +02002187 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002188 server, client = loopback()
Alex Gaynore7f51982016-09-11 11:48:14 -04002189 server.send(b'xy')
Alex Chan1c0cb662017-01-30 07:13:30 +00002190 assert client.recv(2, MSG_PEEK) == b'xy'
2191 assert client.recv(2, MSG_PEEK) == b'xy'
2192 assert client.recv(2) == b'xy'
Maximilian Hils1d95dea2015-08-17 19:27:20 +02002193
Jean-Paul Calderonecfecc242010-07-29 22:47:06 -04002194 def test_connect_wrong_args(self):
Jean-Paul Calderone93dba222010-09-08 22:59:37 -04002195 """
Hynek Schlawack3bcf3152017-02-18 08:25:34 +01002196 `Connection.connect` raises `TypeError` if called with a non-address
2197 argument.
Jean-Paul Calderone93dba222010-09-08 22:59:37 -04002198 """
Jean-Paul Calderonecfecc242010-07-29 22:47:06 -04002199 connection = Connection(Context(TLSv1_METHOD), socket())
Alex Chan1c0cb662017-01-30 07:13:30 +00002200 with pytest.raises(TypeError):
2201 connection.connect(None)
Jean-Paul Calderonecfecc242010-07-29 22:47:06 -04002202
Jean-Paul Calderone8bdeba22010-07-29 09:45:07 -04002203 def test_connect_refused(self):
Jean-Paul Calderone93dba222010-09-08 22:59:37 -04002204 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002205 `Connection.connect` raises `socket.error` if the underlying socket
2206 connect method raises it.
Jean-Paul Calderone93dba222010-09-08 22:59:37 -04002207 """
Jean-Paul Calderone8bdeba22010-07-29 09:45:07 -04002208 client = socket()
2209 context = Context(TLSv1_METHOD)
2210 clientSSL = Connection(context, client)
Alex Gaynor122717b2015-09-05 14:14:18 -04002211 # pytest.raises here doesn't work because of a bug in py.test on Python
2212 # 2.6: https://github.com/pytest-dev/pytest/issues/988
Alex Gaynore69c2782015-09-05 14:07:48 -04002213 try:
Alex Gaynor1aabb2e2015-09-05 13:35:18 -04002214 clientSSL.connect(("127.0.0.1", 1))
Alex Gaynore69c2782015-09-05 14:07:48 -04002215 except error as e:
Alex Gaynor20a4c082015-09-05 14:24:15 -04002216 exc = e
2217 assert exc.args[0] == ECONNREFUSED
Jean-Paul Calderone8bdeba22010-07-29 09:45:07 -04002218
2219 def test_connect(self):
Jean-Paul Calderone93dba222010-09-08 22:59:37 -04002220 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002221 `Connection.connect` establishes a connection to the specified address.
Jean-Paul Calderone93dba222010-09-08 22:59:37 -04002222 """
Jean-Paul Calderone0bcb0e02010-07-29 09:49:59 -04002223 port = socket()
2224 port.bind(('', 0))
2225 port.listen(3)
2226
2227 clientSSL = Connection(Context(TLSv1_METHOD), socket())
Jean-Paul Calderoneb6e0fd92010-09-19 09:22:13 -04002228 clientSSL.connect(('127.0.0.1', port.getsockname()[1]))
2229 # XXX An assertion? Or something?
Jean-Paul Calderone0bcb0e02010-07-29 09:49:59 -04002230
Hynek Schlawack97cf1a82015-09-05 20:40:19 +02002231 @pytest.mark.skipif(
2232 platform == "darwin",
2233 reason="connect_ex sometimes causes a kernel panic on OS X 10.6.4"
2234 )
2235 def test_connect_ex(self):
2236 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002237 If there is a connection error, `Connection.connect_ex` returns the
2238 errno instead of raising an exception.
Hynek Schlawack97cf1a82015-09-05 20:40:19 +02002239 """
2240 port = socket()
2241 port.bind(('', 0))
2242 port.listen(3)
Jean-Paul Calderone0bcb0e02010-07-29 09:49:59 -04002243
Hynek Schlawack97cf1a82015-09-05 20:40:19 +02002244 clientSSL = Connection(Context(TLSv1_METHOD), socket())
2245 clientSSL.setblocking(False)
2246 result = clientSSL.connect_ex(port.getsockname())
2247 expected = (EINPROGRESS, EWOULDBLOCK)
Alex Chan1c0cb662017-01-30 07:13:30 +00002248 assert result in expected
Jean-Paul Calderonecfecc242010-07-29 22:47:06 -04002249
Jean-Paul Calderone0bcb0e02010-07-29 09:49:59 -04002250 def test_accept(self):
Jean-Paul Calderone93dba222010-09-08 22:59:37 -04002251 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002252 `Connection.accept` accepts a pending connection attempt and returns a
2253 tuple of a new `Connection` (the accepted client) and the address the
2254 connection originated from.
Jean-Paul Calderone93dba222010-09-08 22:59:37 -04002255 """
Jean-Paul Calderone8bdeba22010-07-29 09:45:07 -04002256 ctx = Context(TLSv1_METHOD)
2257 ctx.use_privatekey(load_privatekey(FILETYPE_PEM, server_key_pem))
2258 ctx.use_certificate(load_certificate(FILETYPE_PEM, server_cert_pem))
Jean-Paul Calderone0bcb0e02010-07-29 09:49:59 -04002259 port = socket()
2260 portSSL = Connection(ctx, port)
2261 portSSL.bind(('', 0))
2262 portSSL.listen(3)
Jean-Paul Calderone8bdeba22010-07-29 09:45:07 -04002263
Jean-Paul Calderone0bcb0e02010-07-29 09:49:59 -04002264 clientSSL = Connection(Context(TLSv1_METHOD), socket())
Jean-Paul Calderoneb6e0fd92010-09-19 09:22:13 -04002265
Hynek Schlawack97cf1a82015-09-05 20:40:19 +02002266 # Calling portSSL.getsockname() here to get the server IP address
2267 # sounds great, but frequently fails on Windows.
Jean-Paul Calderoneb6e0fd92010-09-19 09:22:13 -04002268 clientSSL.connect(('127.0.0.1', portSSL.getsockname()[1]))
Jean-Paul Calderone8bdeba22010-07-29 09:45:07 -04002269
Jean-Paul Calderone0bcb0e02010-07-29 09:49:59 -04002270 serverSSL, address = portSSL.accept()
2271
Alex Chan1c0cb662017-01-30 07:13:30 +00002272 assert isinstance(serverSSL, Connection)
2273 assert serverSSL.get_context() is ctx
2274 assert address == clientSSL.getsockname()
Jean-Paul Calderone8bdeba22010-07-29 09:45:07 -04002275
Jean-Paul Calderonecfecc242010-07-29 22:47:06 -04002276 def test_shutdown_wrong_args(self):
Jean-Paul Calderone93dba222010-09-08 22:59:37 -04002277 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002278 `Connection.set_shutdown` raises `TypeError` if called with arguments
2279 other than integers.
Jean-Paul Calderone93dba222010-09-08 22:59:37 -04002280 """
Jean-Paul Calderonecfecc242010-07-29 22:47:06 -04002281 connection = Connection(Context(TLSv1_METHOD), None)
Alex Chan1c0cb662017-01-30 07:13:30 +00002282 with pytest.raises(TypeError):
2283 connection.set_shutdown(None)
Jean-Paul Calderonecfecc242010-07-29 22:47:06 -04002284
Jean-Paul Calderone9485f2c2010-07-29 22:38:42 -04002285 def test_shutdown(self):
Jean-Paul Calderone93dba222010-09-08 22:59:37 -04002286 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002287 `Connection.shutdown` performs an SSL-level connection shutdown.
Jean-Paul Calderone93dba222010-09-08 22:59:37 -04002288 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002289 server, client = loopback()
2290 assert not server.shutdown()
2291 assert server.get_shutdown() == SENT_SHUTDOWN
2292 with pytest.raises(ZeroReturnError):
2293 client.recv(1024)
2294 assert client.get_shutdown() == RECEIVED_SHUTDOWN
Jean-Paul Calderonee4f6b472010-07-29 22:50:58 -04002295 client.shutdown()
Alex Chan1c0cb662017-01-30 07:13:30 +00002296 assert client.get_shutdown() == (SENT_SHUTDOWN | RECEIVED_SHUTDOWN)
2297 with pytest.raises(ZeroReturnError):
2298 server.recv(1024)
2299 assert server.get_shutdown() == (SENT_SHUTDOWN | RECEIVED_SHUTDOWN)
Jean-Paul Calderone9485f2c2010-07-29 22:38:42 -04002300
Paul Aurichc85e0862015-01-08 08:34:33 -08002301 def test_shutdown_closed(self):
2302 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002303 If the underlying socket is closed, `Connection.shutdown` propagates
2304 the write error from the low level write call.
Paul Aurichc85e0862015-01-08 08:34:33 -08002305 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002306 server, client = loopback()
Paul Aurichc85e0862015-01-08 08:34:33 -08002307 server.sock_shutdown(2)
Alex Chan1c0cb662017-01-30 07:13:30 +00002308 with pytest.raises(SysCallError) as exc:
2309 server.shutdown()
Alex Chanfb078d82017-04-20 11:16:15 +01002310 if platform == "win32":
2311 assert exc.value.args[0] == ESHUTDOWN
2312 else:
2313 assert exc.value.args[0] == EPIPE
Paul Aurichc85e0862015-01-08 08:34:33 -08002314
Glyph89389472015-04-14 17:29:26 -04002315 def test_shutdown_truncated(self):
Glyph6064ec32015-04-14 16:38:22 -04002316 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002317 If the underlying connection is truncated, `Connection.shutdown`
2318 raises an `Error`.
Glyph6064ec32015-04-14 16:38:22 -04002319 """
Glyph89389472015-04-14 17:29:26 -04002320 server_ctx = Context(TLSv1_METHOD)
2321 client_ctx = Context(TLSv1_METHOD)
2322 server_ctx.use_privatekey(
2323 load_privatekey(FILETYPE_PEM, server_key_pem))
2324 server_ctx.use_certificate(
2325 load_certificate(FILETYPE_PEM, server_cert_pem))
2326 server = Connection(server_ctx, None)
2327 client = Connection(client_ctx, None)
Alex Chan1c0cb662017-01-30 07:13:30 +00002328 handshake_in_memory(client, server)
2329 assert not server.shutdown()
2330 with pytest.raises(WantReadError):
2331 server.shutdown()
Glyph89389472015-04-14 17:29:26 -04002332 server.bio_shutdown()
Alex Chan1c0cb662017-01-30 07:13:30 +00002333 with pytest.raises(Error):
2334 server.shutdown()
Glyph6064ec32015-04-14 16:38:22 -04002335
Jean-Paul Calderonec89eef22010-07-29 22:51:58 -04002336 def test_set_shutdown(self):
Jean-Paul Calderone93dba222010-09-08 22:59:37 -04002337 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002338 `Connection.set_shutdown` sets the state of the SSL connection
Hynek Schlawack97cf1a82015-09-05 20:40:19 +02002339 shutdown process.
Jean-Paul Calderone93dba222010-09-08 22:59:37 -04002340 """
Jean-Paul Calderonec89eef22010-07-29 22:51:58 -04002341 connection = Connection(Context(TLSv1_METHOD), socket())
2342 connection.set_shutdown(RECEIVED_SHUTDOWN)
Alex Chan1c0cb662017-01-30 07:13:30 +00002343 assert connection.get_shutdown() == RECEIVED_SHUTDOWN
Jean-Paul Calderonec89eef22010-07-29 22:51:58 -04002344
Hynek Schlawack97cf1a82015-09-05 20:40:19 +02002345 @skip_if_py3
2346 def test_set_shutdown_long(self):
2347 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002348 On Python 2 `Connection.set_shutdown` accepts an argument
2349 of type `long` as well as `int`.
Hynek Schlawack97cf1a82015-09-05 20:40:19 +02002350 """
2351 connection = Connection(Context(TLSv1_METHOD), socket())
2352 connection.set_shutdown(long(RECEIVED_SHUTDOWN))
Alex Chan1c0cb662017-01-30 07:13:30 +00002353 assert connection.get_shutdown() == RECEIVED_SHUTDOWN
Jean-Paul Calderonef73a3cb2014-02-09 08:49:06 -05002354
kjavaf248592015-09-07 12:14:01 +01002355 def test_state_string(self):
2356 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002357 `Connection.state_string` verbosely describes the current state of
2358 the `Connection`.
kjavaf248592015-09-07 12:14:01 +01002359 """
Hynek Schlawackb0274ce2015-10-16 19:56:26 +02002360 server, client = socket_pair()
Alex Chan1c0cb662017-01-30 07:13:30 +00002361 server = loopback_server_factory(server)
2362 client = loopback_client_factory(client)
kjavaf248592015-09-07 12:14:01 +01002363
Alex Gaynor5af32d02016-09-24 01:52:21 -04002364 assert server.get_state_string() in [
2365 b"before/accept initialization", b"before SSL initialization"
2366 ]
2367 assert client.get_state_string() in [
2368 b"before/connect initialization", b"before SSL initialization"
2369 ]
kjavaf248592015-09-07 12:14:01 +01002370
Jean-Paul Calderone1bd8c792010-07-29 09:51:06 -04002371 def test_app_data(self):
Jean-Paul Calderone93dba222010-09-08 22:59:37 -04002372 """
2373 Any object can be set as app data by passing it to
Alex Chan1c0cb662017-01-30 07:13:30 +00002374 `Connection.set_app_data` and later retrieved with
2375 `Connection.get_app_data`.
Jean-Paul Calderone93dba222010-09-08 22:59:37 -04002376 """
Jean-Paul Calderone1bd8c792010-07-29 09:51:06 -04002377 conn = Connection(Context(TLSv1_METHOD), None)
Todd Chapman4f73e4f2015-08-27 11:26:43 -04002378 assert None is conn.get_app_data()
Jean-Paul Calderone1bd8c792010-07-29 09:51:06 -04002379 app_data = object()
2380 conn.set_app_data(app_data)
Todd Chapman4f73e4f2015-08-27 11:26:43 -04002381 assert conn.get_app_data() is app_data
Jean-Paul Calderone1bd8c792010-07-29 09:51:06 -04002382
Jean-Paul Calderonecfecc242010-07-29 22:47:06 -04002383 def test_makefile(self):
Jean-Paul Calderone93dba222010-09-08 22:59:37 -04002384 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002385 `Connection.makefile` is not implemented and calling that
2386 method raises `NotImplementedError`.
Jean-Paul Calderone93dba222010-09-08 22:59:37 -04002387 """
Jean-Paul Calderonecfecc242010-07-29 22:47:06 -04002388 conn = Connection(Context(TLSv1_METHOD), None)
Alex Chan1c0cb662017-01-30 07:13:30 +00002389 with pytest.raises(NotImplementedError):
2390 conn.makefile()
Jean-Paul Calderone20222ae2011-05-19 21:43:46 -04002391
Jean-Paul Calderone20222ae2011-05-19 21:43:46 -04002392 def test_get_peer_cert_chain(self):
2393 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002394 `Connection.get_peer_cert_chain` returns a list of certificates
Hynek Schlawack97cf1a82015-09-05 20:40:19 +02002395 which the connected server returned for the certification verification.
Jean-Paul Calderone20222ae2011-05-19 21:43:46 -04002396 """
2397 chain = _create_certificate_chain()
2398 [(cakey, cacert), (ikey, icert), (skey, scert)] = chain
2399
2400 serverContext = Context(TLSv1_METHOD)
2401 serverContext.use_privatekey(skey)
2402 serverContext.use_certificate(scert)
2403 serverContext.add_extra_chain_cert(icert)
2404 serverContext.add_extra_chain_cert(cacert)
2405 server = Connection(serverContext, None)
2406 server.set_accept_state()
2407
2408 # Create the client
2409 clientContext = Context(TLSv1_METHOD)
2410 clientContext.set_verify(VERIFY_NONE, verify_cb)
2411 client = Connection(clientContext, None)
2412 client.set_connect_state()
2413
Alex Chan1c0cb662017-01-30 07:13:30 +00002414 interact_in_memory(client, server)
Jean-Paul Calderone20222ae2011-05-19 21:43:46 -04002415
2416 chain = client.get_peer_cert_chain()
Alex Chan1c0cb662017-01-30 07:13:30 +00002417 assert len(chain) == 3
2418 assert "Server Certificate" == chain[0].get_subject().CN
2419 assert "Intermediate Certificate" == chain[1].get_subject().CN
2420 assert "Authority Certificate" == chain[2].get_subject().CN
Jean-Paul Calderone24a42432011-05-19 22:21:18 -04002421
Jean-Paul Calderone24a42432011-05-19 22:21:18 -04002422 def test_get_peer_cert_chain_none(self):
2423 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002424 `Connection.get_peer_cert_chain` returns `None` if the peer sends
2425 no certificate chain.
Jean-Paul Calderone24a42432011-05-19 22:21:18 -04002426 """
2427 ctx = Context(TLSv1_METHOD)
2428 ctx.use_privatekey(load_privatekey(FILETYPE_PEM, server_key_pem))
2429 ctx.use_certificate(load_certificate(FILETYPE_PEM, server_cert_pem))
2430 server = Connection(ctx, None)
2431 server.set_accept_state()
2432 client = Connection(Context(TLSv1_METHOD), None)
2433 client.set_connect_state()
Alex Chan1c0cb662017-01-30 07:13:30 +00002434 interact_in_memory(client, server)
2435 assert None is server.get_peer_cert_chain()
Jean-Paul Calderone64eaffc2012-02-13 11:53:49 -05002436
Jean-Paul Calderone64eaffc2012-02-13 11:53:49 -05002437 def test_get_session_unconnected(self):
2438 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002439 `Connection.get_session` returns `None` when used with an object
2440 which has not been connected.
Jean-Paul Calderone64eaffc2012-02-13 11:53:49 -05002441 """
2442 ctx = Context(TLSv1_METHOD)
2443 server = Connection(ctx, None)
2444 session = server.get_session()
Alex Chan1c0cb662017-01-30 07:13:30 +00002445 assert None is session
Jean-Paul Calderone64eaffc2012-02-13 11:53:49 -05002446
Jean-Paul Calderone64eaffc2012-02-13 11:53:49 -05002447 def test_server_get_session(self):
2448 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002449 On the server side of a connection, `Connection.get_session` returns a
2450 `Session` instance representing the SSL session for that connection.
Jean-Paul Calderone64eaffc2012-02-13 11:53:49 -05002451 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002452 server, client = loopback()
Jean-Paul Calderone64eaffc2012-02-13 11:53:49 -05002453 session = server.get_session()
Alex Chan1c0cb662017-01-30 07:13:30 +00002454 assert isinstance(session, Session)
Jean-Paul Calderone64eaffc2012-02-13 11:53:49 -05002455
Jean-Paul Calderone64eaffc2012-02-13 11:53:49 -05002456 def test_client_get_session(self):
2457 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002458 On the client side of a connection, `Connection.get_session`
2459 returns a `Session` instance representing the SSL session for
Jean-Paul Calderone64eaffc2012-02-13 11:53:49 -05002460 that connection.
2461 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002462 server, client = loopback()
Jean-Paul Calderone64eaffc2012-02-13 11:53:49 -05002463 session = client.get_session()
Alex Chan1c0cb662017-01-30 07:13:30 +00002464 assert isinstance(session, Session)
Jean-Paul Calderone64eaffc2012-02-13 11:53:49 -05002465
Jean-Paul Calderonefef5c4b2012-02-14 16:31:52 -05002466 def test_set_session_wrong_args(self):
2467 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002468 `Connection.set_session` raises `TypeError` if called with an object
2469 that is not an instance of `Session`.
Jean-Paul Calderonefef5c4b2012-02-14 16:31:52 -05002470 """
2471 ctx = Context(TLSv1_METHOD)
2472 connection = Connection(ctx, None)
Alex Chan1c0cb662017-01-30 07:13:30 +00002473 with pytest.raises(TypeError):
2474 connection.set_session(123)
2475 with pytest.raises(TypeError):
2476 connection.set_session("hello")
2477 with pytest.raises(TypeError):
2478 connection.set_session(object())
Jean-Paul Calderonefef5c4b2012-02-14 16:31:52 -05002479
Jean-Paul Calderonefef5c4b2012-02-14 16:31:52 -05002480 def test_client_set_session(self):
2481 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002482 `Connection.set_session`, when used prior to a connection being
2483 established, accepts a `Session` instance and causes an attempt to
2484 re-use the session it represents when the SSL handshake is performed.
Jean-Paul Calderonefef5c4b2012-02-14 16:31:52 -05002485 """
2486 key = load_privatekey(FILETYPE_PEM, server_key_pem)
2487 cert = load_certificate(FILETYPE_PEM, server_cert_pem)
Alex Gaynor332848f2017-08-07 12:40:09 -04002488 ctx = Context(SSLv23_METHOD)
Jean-Paul Calderonefef5c4b2012-02-14 16:31:52 -05002489 ctx.use_privatekey(key)
2490 ctx.use_certificate(cert)
2491 ctx.set_session_id("unity-test")
2492
2493 def makeServer(socket):
2494 server = Connection(ctx, socket)
2495 server.set_accept_state()
2496 return server
2497
Alex Chan1c0cb662017-01-30 07:13:30 +00002498 originalServer, originalClient = loopback(
2499 server_factory=makeServer)
Jean-Paul Calderonefef5c4b2012-02-14 16:31:52 -05002500 originalSession = originalClient.get_session()
2501
2502 def makeClient(socket):
Alex Chan1c0cb662017-01-30 07:13:30 +00002503 client = loopback_client_factory(socket)
Jean-Paul Calderonefef5c4b2012-02-14 16:31:52 -05002504 client.set_session(originalSession)
2505 return client
Alex Chan1c0cb662017-01-30 07:13:30 +00002506 resumedServer, resumedClient = loopback(
2507 server_factory=makeServer,
2508 client_factory=makeClient)
Jean-Paul Calderonefef5c4b2012-02-14 16:31:52 -05002509
2510 # This is a proxy: in general, we have no access to any unique
Hynek Schlawack97cf1a82015-09-05 20:40:19 +02002511 # identifier for the session (new enough versions of OpenSSL expose
2512 # a hash which could be usable, but "new enough" is very, very new).
Jean-Paul Calderonefef5c4b2012-02-14 16:31:52 -05002513 # Instead, exploit the fact that the master key is re-used if the
Hynek Schlawack97cf1a82015-09-05 20:40:19 +02002514 # session is re-used. As long as the master key for the two
2515 # connections is the same, the session was re-used!
Alex Chan1c0cb662017-01-30 07:13:30 +00002516 assert originalServer.master_key() == resumedServer.master_key()
Jean-Paul Calderonefef5c4b2012-02-14 16:31:52 -05002517
Jean-Paul Calderone5ea41492012-02-14 16:51:35 -05002518 def test_set_session_wrong_method(self):
2519 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002520 If `Connection.set_session` is passed a `Session` instance associated
2521 with a context using a different SSL method than the `Connection`
2522 is using, a `OpenSSL.SSL.Error` is raised.
Jean-Paul Calderone5ea41492012-02-14 16:51:35 -05002523 """
Alex Gaynor5af32d02016-09-24 01:52:21 -04002524 # Make this work on both OpenSSL 1.0.0, which doesn't support TLSv1.2
2525 # and also on OpenSSL 1.1.0 which doesn't support SSLv3. (SSL_ST_INIT
2526 # is a way to check for 1.1.0)
Alex Gaynoraa32e712017-06-29 20:56:12 -07002527 if SSL_ST_INIT is None:
2528 v1 = TLSv1_2_METHOD
2529 v2 = TLSv1_METHOD
2530 elif hasattr(_lib, "SSLv3_method"):
Alex Gaynor5af32d02016-09-24 01:52:21 -04002531 v1 = TLSv1_METHOD
2532 v2 = SSLv3_METHOD
2533 else:
Alex Gaynoraa32e712017-06-29 20:56:12 -07002534 pytest.skip("Test requires either OpenSSL 1.1.0 or SSLv3")
Alex Gaynor5af32d02016-09-24 01:52:21 -04002535
Jean-Paul Calderone5ea41492012-02-14 16:51:35 -05002536 key = load_privatekey(FILETYPE_PEM, server_key_pem)
2537 cert = load_certificate(FILETYPE_PEM, server_cert_pem)
Alex Gaynor5af32d02016-09-24 01:52:21 -04002538 ctx = Context(v1)
Jean-Paul Calderone5ea41492012-02-14 16:51:35 -05002539 ctx.use_privatekey(key)
2540 ctx.use_certificate(cert)
2541 ctx.set_session_id("unity-test")
2542
2543 def makeServer(socket):
2544 server = Connection(ctx, socket)
2545 server.set_accept_state()
2546 return server
2547
Alex Gaynor5af32d02016-09-24 01:52:21 -04002548 def makeOriginalClient(socket):
2549 client = Connection(Context(v1), socket)
2550 client.set_connect_state()
2551 return client
2552
Alex Chan1c0cb662017-01-30 07:13:30 +00002553 originalServer, originalClient = loopback(
2554 server_factory=makeServer, client_factory=makeOriginalClient)
Jean-Paul Calderone5ea41492012-02-14 16:51:35 -05002555 originalSession = originalClient.get_session()
2556
2557 def makeClient(socket):
2558 # Intentionally use a different, incompatible method here.
Alex Gaynor5af32d02016-09-24 01:52:21 -04002559 client = Connection(Context(v2), socket)
Jean-Paul Calderone5ea41492012-02-14 16:51:35 -05002560 client.set_connect_state()
2561 client.set_session(originalSession)
2562 return client
2563
Alex Chan1c0cb662017-01-30 07:13:30 +00002564 with pytest.raises(Error):
2565 loopback(client_factory=makeClient, server_factory=makeServer)
Jean-Paul Calderone5ea41492012-02-14 16:51:35 -05002566
Jean-Paul Calderoned899af02013-03-19 22:10:37 -07002567 def test_wantWriteError(self):
2568 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002569 `Connection` methods which generate output raise
2570 `OpenSSL.SSL.WantWriteError` if writing to the connection's BIO
Jean-Paul Calderoned899af02013-03-19 22:10:37 -07002571 fail indicating a should-write state.
2572 """
2573 client_socket, server_socket = socket_pair()
2574 # Fill up the client's send buffer so Connection won't be able to write
Jean-Paul Calderonebbff8b92014-03-22 14:20:30 -04002575 # anything. Only write a single byte at a time so we can be sure we
2576 # completely fill the buffer. Even though the socket API is allowed to
2577 # signal a short write via its return value it seems this doesn't
2578 # always happen on all platforms (FreeBSD and OS X particular) for the
2579 # very last bit of available buffer space.
2580 msg = b"x"
2581 for i in range(1024 * 1024 * 4):
Jean-Paul Calderoned899af02013-03-19 22:10:37 -07002582 try:
2583 client_socket.send(msg)
2584 except error as e:
2585 if e.errno == EWOULDBLOCK:
2586 break
2587 raise
2588 else:
Alex Chan1c0cb662017-01-30 07:13:30 +00002589 pytest.fail(
Jean-Paul Calderoned899af02013-03-19 22:10:37 -07002590 "Failed to fill socket buffer, cannot test BIO want write")
2591
2592 ctx = Context(TLSv1_METHOD)
2593 conn = Connection(ctx, client_socket)
2594 # Client's speak first, so make it an SSL client
2595 conn.set_connect_state()
Alex Chan1c0cb662017-01-30 07:13:30 +00002596 with pytest.raises(WantWriteError):
2597 conn.do_handshake()
Jean-Paul Calderoned899af02013-03-19 22:10:37 -07002598
2599 # XXX want_read
2600
Fedor Brunner416f4a12014-03-28 13:18:38 +01002601 def test_get_finished_before_connect(self):
Fedor Brunner5747b932014-03-05 14:22:34 +01002602 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002603 `Connection.get_finished` returns `None` before TLS handshake
2604 is completed.
Fedor Brunner5747b932014-03-05 14:22:34 +01002605 """
Fedor Brunner5747b932014-03-05 14:22:34 +01002606 ctx = Context(TLSv1_METHOD)
2607 connection = Connection(ctx, None)
Alex Chan1c0cb662017-01-30 07:13:30 +00002608 assert connection.get_finished() is None
Fedor Brunner416f4a12014-03-28 13:18:38 +01002609
2610 def test_get_peer_finished_before_connect(self):
2611 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002612 `Connection.get_peer_finished` returns `None` before TLS handshake
2613 is completed.
Fedor Brunner416f4a12014-03-28 13:18:38 +01002614 """
Fedor Brunner416f4a12014-03-28 13:18:38 +01002615 ctx = Context(TLSv1_METHOD)
2616 connection = Connection(ctx, None)
Alex Chan1c0cb662017-01-30 07:13:30 +00002617 assert connection.get_peer_finished() is None
Fedor Brunner5747b932014-03-05 14:22:34 +01002618
Fedor Brunner416f4a12014-03-28 13:18:38 +01002619 def test_get_finished(self):
2620 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002621 `Connection.get_finished` method returns the TLS Finished message send
2622 from client, or server. Finished messages are send during
Jean-Paul Calderone5b05b482014-03-30 11:28:54 -04002623 TLS handshake.
Fedor Brunner416f4a12014-03-28 13:18:38 +01002624 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002625 server, client = loopback()
Fedor Brunner416f4a12014-03-28 13:18:38 +01002626
Alex Chan1c0cb662017-01-30 07:13:30 +00002627 assert server.get_finished() is not None
2628 assert len(server.get_finished()) > 0
Fedor Brunner416f4a12014-03-28 13:18:38 +01002629
2630 def test_get_peer_finished(self):
2631 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002632 `Connection.get_peer_finished` method returns the TLS Finished
Jean-Paul Calderone5b05b482014-03-30 11:28:54 -04002633 message received from client, or server. Finished messages are send
2634 during TLS handshake.
Fedor Brunner416f4a12014-03-28 13:18:38 +01002635 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002636 server, client = loopback()
Fedor Brunner416f4a12014-03-28 13:18:38 +01002637
Alex Chan1c0cb662017-01-30 07:13:30 +00002638 assert server.get_peer_finished() is not None
2639 assert len(server.get_peer_finished()) > 0
Fedor Brunner5747b932014-03-05 14:22:34 +01002640
Fedor Brunner416f4a12014-03-28 13:18:38 +01002641 def test_tls_finished_message_symmetry(self):
2642 """
Hynek Schlawackdddd1112015-09-05 21:12:30 +02002643 The TLS Finished message send by server must be the TLS Finished
2644 message received by client.
Fedor Brunner416f4a12014-03-28 13:18:38 +01002645
Hynek Schlawackdddd1112015-09-05 21:12:30 +02002646 The TLS Finished message send by client must be the TLS Finished
2647 message received by server.
Fedor Brunner416f4a12014-03-28 13:18:38 +01002648 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002649 server, client = loopback()
Fedor Brunner416f4a12014-03-28 13:18:38 +01002650
Alex Chan1c0cb662017-01-30 07:13:30 +00002651 assert server.get_finished() == client.get_peer_finished()
2652 assert client.get_finished() == server.get_peer_finished()
Jean-Paul Calderone68649052009-07-17 21:14:27 -04002653
Fedor Brunner2cffdbc2014-03-10 10:35:23 +01002654 def test_get_cipher_name_before_connect(self):
2655 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002656 `Connection.get_cipher_name` returns `None` if no connection
2657 has been established.
Fedor Brunner2cffdbc2014-03-10 10:35:23 +01002658 """
2659 ctx = Context(TLSv1_METHOD)
2660 conn = Connection(ctx, None)
Alex Chan1c0cb662017-01-30 07:13:30 +00002661 assert conn.get_cipher_name() is None
Fedor Brunner2cffdbc2014-03-10 10:35:23 +01002662
Fedor Brunnerd95014a2014-03-03 17:34:41 +01002663 def test_get_cipher_name(self):
2664 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002665 `Connection.get_cipher_name` returns a `unicode` string giving the
2666 name of the currently used cipher.
Fedor Brunnerd95014a2014-03-03 17:34:41 +01002667 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002668 server, client = loopback()
Fedor Brunnerd95014a2014-03-03 17:34:41 +01002669 server_cipher_name, client_cipher_name = \
2670 server.get_cipher_name(), client.get_cipher_name()
2671
Alex Chan1c0cb662017-01-30 07:13:30 +00002672 assert isinstance(server_cipher_name, text_type)
2673 assert isinstance(client_cipher_name, text_type)
Fedor Brunnerd95014a2014-03-03 17:34:41 +01002674
Alex Chan1c0cb662017-01-30 07:13:30 +00002675 assert server_cipher_name == client_cipher_name
Fedor Brunnerd95014a2014-03-03 17:34:41 +01002676
Fedor Brunner2cffdbc2014-03-10 10:35:23 +01002677 def test_get_cipher_version_before_connect(self):
2678 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002679 `Connection.get_cipher_version` returns `None` if no connection
2680 has been established.
Fedor Brunner2cffdbc2014-03-10 10:35:23 +01002681 """
2682 ctx = Context(TLSv1_METHOD)
2683 conn = Connection(ctx, None)
Alex Chan1c0cb662017-01-30 07:13:30 +00002684 assert conn.get_cipher_version() is None
Fedor Brunner2cffdbc2014-03-10 10:35:23 +01002685
Fedor Brunnerd95014a2014-03-03 17:34:41 +01002686 def test_get_cipher_version(self):
2687 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002688 `Connection.get_cipher_version` returns a `unicode` string giving
2689 the protocol name of the currently used cipher.
Fedor Brunnerd95014a2014-03-03 17:34:41 +01002690 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002691 server, client = loopback()
Fedor Brunnerd95014a2014-03-03 17:34:41 +01002692 server_cipher_version, client_cipher_version = \
2693 server.get_cipher_version(), client.get_cipher_version()
2694
Alex Chan1c0cb662017-01-30 07:13:30 +00002695 assert isinstance(server_cipher_version, text_type)
2696 assert isinstance(client_cipher_version, text_type)
Fedor Brunnerd95014a2014-03-03 17:34:41 +01002697
Alex Chan1c0cb662017-01-30 07:13:30 +00002698 assert server_cipher_version == client_cipher_version
Fedor Brunnerd95014a2014-03-03 17:34:41 +01002699
Fedor Brunner2cffdbc2014-03-10 10:35:23 +01002700 def test_get_cipher_bits_before_connect(self):
2701 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002702 `Connection.get_cipher_bits` returns `None` if no connection has
2703 been established.
Fedor Brunner2cffdbc2014-03-10 10:35:23 +01002704 """
2705 ctx = Context(TLSv1_METHOD)
2706 conn = Connection(ctx, None)
Alex Chan1c0cb662017-01-30 07:13:30 +00002707 assert conn.get_cipher_bits() is None
Fedor Brunner2cffdbc2014-03-10 10:35:23 +01002708
Fedor Brunnerd95014a2014-03-03 17:34:41 +01002709 def test_get_cipher_bits(self):
2710 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002711 `Connection.get_cipher_bits` returns the number of secret bits
Jean-Paul Calderone5b05b482014-03-30 11:28:54 -04002712 of the currently used cipher.
Fedor Brunnerd95014a2014-03-03 17:34:41 +01002713 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002714 server, client = loopback()
Fedor Brunnerd95014a2014-03-03 17:34:41 +01002715 server_cipher_bits, client_cipher_bits = \
2716 server.get_cipher_bits(), client.get_cipher_bits()
2717
Alex Chan1c0cb662017-01-30 07:13:30 +00002718 assert isinstance(server_cipher_bits, int)
2719 assert isinstance(client_cipher_bits, int)
Fedor Brunnerd95014a2014-03-03 17:34:41 +01002720
Alex Chan1c0cb662017-01-30 07:13:30 +00002721 assert server_cipher_bits == client_cipher_bits
Jean-Paul Calderone68649052009-07-17 21:14:27 -04002722
Jim Shaverabff1882015-05-27 09:15:55 -04002723 def test_get_protocol_version_name(self):
2724 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002725 `Connection.get_protocol_version_name()` returns a string giving the
2726 protocol version of the current connection.
Jim Shaverabff1882015-05-27 09:15:55 -04002727 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002728 server, client = loopback()
Jim Shaverabff1882015-05-27 09:15:55 -04002729 client_protocol_version_name = client.get_protocol_version_name()
2730 server_protocol_version_name = server.get_protocol_version_name()
2731
Alex Chan1c0cb662017-01-30 07:13:30 +00002732 assert isinstance(server_protocol_version_name, text_type)
2733 assert isinstance(client_protocol_version_name, text_type)
Jim Shaverabff1882015-05-27 09:15:55 -04002734
Alex Chan1c0cb662017-01-30 07:13:30 +00002735 assert server_protocol_version_name == client_protocol_version_name
Jim Shaverabff1882015-05-27 09:15:55 -04002736
Richard J. Moore5d85fca2015-01-11 17:04:43 +00002737 def test_get_protocol_version(self):
2738 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002739 `Connection.get_protocol_version()` returns an integer
Richard J. Moore5d85fca2015-01-11 17:04:43 +00002740 giving the protocol version of the current connection.
2741 """
Alex Chan1c0cb662017-01-30 07:13:30 +00002742 server, client = loopback()
Jim Shaver85a4dff2015-04-27 17:42:46 -04002743 client_protocol_version = client.get_protocol_version()
2744 server_protocol_version = server.get_protocol_version()
Richard J. Moore5d85fca2015-01-11 17:04:43 +00002745
Alex Chan1c0cb662017-01-30 07:13:30 +00002746 assert isinstance(server_protocol_version, int)
2747 assert isinstance(client_protocol_version, int)
Richard J. Moore5d85fca2015-01-11 17:04:43 +00002748
Alex Chan1c0cb662017-01-30 07:13:30 +00002749 assert server_protocol_version == client_protocol_version
2750
2751 def test_wantReadError(self):
2752 """
2753 `Connection.bio_read` raises `OpenSSL.SSL.WantReadError` if there are
2754 no bytes available to be read from the BIO.
2755 """
2756 ctx = Context(TLSv1_METHOD)
2757 conn = Connection(ctx, None)
2758 with pytest.raises(WantReadError):
2759 conn.bio_read(1024)
2760
Alex Chanfb078d82017-04-20 11:16:15 +01002761 @pytest.mark.parametrize('bufsize', [1.0, None, object(), 'bufsize'])
2762 def test_bio_read_wrong_args(self, bufsize):
2763 """
2764 `Connection.bio_read` raises `TypeError` if passed a non-integer
2765 argument.
2766 """
2767 ctx = Context(TLSv1_METHOD)
2768 conn = Connection(ctx, None)
2769 with pytest.raises(TypeError):
2770 conn.bio_read(bufsize)
2771
Alex Chan1c0cb662017-01-30 07:13:30 +00002772 def test_buffer_size(self):
2773 """
2774 `Connection.bio_read` accepts an integer giving the maximum number
2775 of bytes to read and return.
2776 """
2777 ctx = Context(TLSv1_METHOD)
2778 conn = Connection(ctx, None)
2779 conn.set_connect_state()
2780 try:
2781 conn.do_handshake()
2782 except WantReadError:
2783 pass
2784 data = conn.bio_read(2)
2785 assert 2 == len(data)
2786
2787 @skip_if_py3
2788 def test_buffer_size_long(self):
2789 """
2790 On Python 2 `Connection.bio_read` accepts values of type `long` as
2791 well as `int`.
2792 """
2793 ctx = Context(TLSv1_METHOD)
2794 conn = Connection(ctx, None)
2795 conn.set_connect_state()
2796 try:
2797 conn.do_handshake()
2798 except WantReadError:
2799 pass
2800 data = conn.bio_read(long(2))
2801 assert 2 == len(data)
Richard J. Moore5d85fca2015-01-11 17:04:43 +00002802
Jean-Paul Calderonedbd76272014-03-29 18:09:40 -04002803
Alex Chanb7480992017-01-30 14:04:47 +00002804class TestConnectionGetCipherList(object):
Jean-Paul Calderonea8fb0c82010-09-09 18:04:56 -04002805 """
Alex Chanb7480992017-01-30 14:04:47 +00002806 Tests for `Connection.get_cipher_list`.
Jean-Paul Calderonea8fb0c82010-09-09 18:04:56 -04002807 """
Jean-Paul Calderonef135e622010-07-28 19:14:16 -04002808 def test_result(self):
Jean-Paul Calderonea8fb0c82010-09-09 18:04:56 -04002809 """
Alex Chanb7480992017-01-30 14:04:47 +00002810 `Connection.get_cipher_list` returns a list of `bytes` giving the
2811 names of the ciphers which might be used.
Jean-Paul Calderonea8fb0c82010-09-09 18:04:56 -04002812 """
Jean-Paul Calderonef135e622010-07-28 19:14:16 -04002813 connection = Connection(Context(TLSv1_METHOD), None)
2814 ciphers = connection.get_cipher_list()
Alex Chanb7480992017-01-30 14:04:47 +00002815 assert isinstance(ciphers, list)
Jean-Paul Calderonef135e622010-07-28 19:14:16 -04002816 for cipher in ciphers:
Alex Chanb7480992017-01-30 14:04:47 +00002817 assert isinstance(cipher, str)
Jean-Paul Calderonef135e622010-07-28 19:14:16 -04002818
2819
Maximilian Hils868dc3c2017-02-10 14:56:55 +01002820class VeryLarge(bytes):
2821 """
2822 Mock object so that we don't have to allocate 2**31 bytes
2823 """
2824 def __len__(self):
2825 return 2**31
2826
2827
Alex Chanb7480992017-01-30 14:04:47 +00002828class TestConnectionSend(object):
Jean-Paul Calderone9cbbe262011-01-05 14:53:43 -05002829 """
Alex Chanb7480992017-01-30 14:04:47 +00002830 Tests for `Connection.send`.
Jean-Paul Calderone9cbbe262011-01-05 14:53:43 -05002831 """
2832 def test_wrong_args(self):
2833 """
Jean-Paul Calderonebef4f4c2014-02-02 18:13:31 -05002834 When called with arguments other than string argument for its first
Alex Chanb7480992017-01-30 14:04:47 +00002835 parameter, `Connection.send` raises `TypeError`.
Jean-Paul Calderone9cbbe262011-01-05 14:53:43 -05002836 """
2837 connection = Connection(Context(TLSv1_METHOD), None)
Alex Chanb7480992017-01-30 14:04:47 +00002838 with pytest.raises(TypeError):
2839 connection.send(object())
Jean-Paul Calderone9cbbe262011-01-05 14:53:43 -05002840
Jean-Paul Calderone9cbbe262011-01-05 14:53:43 -05002841 def test_short_bytes(self):
2842 """
Alex Chanb7480992017-01-30 14:04:47 +00002843 When passed a short byte string, `Connection.send` transmits all of it
2844 and returns the number of bytes sent.
Jean-Paul Calderone9cbbe262011-01-05 14:53:43 -05002845 """
Alex Chanb7480992017-01-30 14:04:47 +00002846 server, client = loopback()
Alex Gaynore7f51982016-09-11 11:48:14 -04002847 count = server.send(b'xy')
Alex Chanb7480992017-01-30 14:04:47 +00002848 assert count == 2
2849 assert client.recv(2) == b'xy'
Jean-Paul Calderone9cbbe262011-01-05 14:53:43 -05002850
Abraham Martinef063482015-03-25 14:06:24 +00002851 def test_text(self):
2852 """
Alex Chanb7480992017-01-30 14:04:47 +00002853 When passed a text, `Connection.send` transmits all of it and
Jean-Paul Calderone6462b072015-03-29 07:03:11 -04002854 returns the number of bytes sent. It also raises a DeprecationWarning.
Abraham Martinef063482015-03-25 14:06:24 +00002855 """
Alex Chanb7480992017-01-30 14:04:47 +00002856 server, client = loopback()
2857 with pytest.warns(DeprecationWarning) as w:
Abraham Martinef063482015-03-25 14:06:24 +00002858 simplefilter("always")
Jean-Paul Calderone13a0e652015-03-29 07:58:51 -04002859 count = server.send(b"xy".decode("ascii"))
Alex Chanb7480992017-01-30 14:04:47 +00002860 assert (
Jean-Paul Calderone13a0e652015-03-29 07:58:51 -04002861 "{0} for buf is no longer accepted, use bytes".format(
Jean-Paul Calderone6462b072015-03-29 07:03:11 -04002862 WARNING_TYPE_EXPECTED
Alex Chanb7480992017-01-30 14:04:47 +00002863 ) == str(w[-1].message))
2864 assert count == 2
2865 assert client.recv(2) == b'xy'
Abraham Martinef063482015-03-25 14:06:24 +00002866
Hynek Schlawackf8979a52015-09-05 21:25:25 +02002867 def test_short_memoryview(self):
2868 """
2869 When passed a memoryview onto a small number of bytes,
Alex Chanb7480992017-01-30 14:04:47 +00002870 `Connection.send` transmits all of them and returns the number
Hynek Schlawackf8979a52015-09-05 21:25:25 +02002871 of bytes sent.
2872 """
Alex Chanb7480992017-01-30 14:04:47 +00002873 server, client = loopback()
Alex Gaynore7f51982016-09-11 11:48:14 -04002874 count = server.send(memoryview(b'xy'))
Alex Chanb7480992017-01-30 14:04:47 +00002875 assert count == 2
2876 assert client.recv(2) == b'xy'
Jean-Paul Calderone9cbbe262011-01-05 14:53:43 -05002877
Hynek Schlawack8e94f1b2015-09-05 21:31:00 +02002878 @skip_if_py3
Hynek Schlawackf8979a52015-09-05 21:25:25 +02002879 def test_short_buffer(self):
2880 """
2881 When passed a buffer containing a small number of bytes,
Alex Chanb7480992017-01-30 14:04:47 +00002882 `Connection.send` transmits all of them and returns the number
Hynek Schlawackf8979a52015-09-05 21:25:25 +02002883 of bytes sent.
2884 """
Alex Chanb7480992017-01-30 14:04:47 +00002885 server, client = loopback()
Alex Gaynore7f51982016-09-11 11:48:14 -04002886 count = server.send(buffer(b'xy'))
Alex Chanb7480992017-01-30 14:04:47 +00002887 assert count == 2
2888 assert client.recv(2) == b'xy'
Markus Unterwaditzer8e41d022014-04-19 12:27:11 +02002889
Maximilian Hils868dc3c2017-02-10 14:56:55 +01002890 @pytest.mark.skipif(
2891 sys.maxsize < 2**31,
2892 reason="sys.maxsize < 2**31 - test requires 64 bit"
2893 )
2894 def test_buf_too_large(self):
2895 """
2896 When passed a buffer containing >= 2**31 bytes,
2897 `Connection.send` bails out as SSL_write only
2898 accepts an int for the buffer length.
2899 """
2900 connection = Connection(Context(TLSv1_METHOD), None)
2901 with pytest.raises(ValueError) as exc_info:
2902 connection.send(VeryLarge())
2903 exc_info.match(r"Cannot send more than .+ bytes at once")
2904
Jean-Paul Calderone691e6c92011-01-21 22:04:35 -05002905
Jean-Paul Calderone6c840102015-03-15 17:32:15 -04002906def _make_memoryview(size):
2907 """
2908 Create a new ``memoryview`` wrapped around a ``bytearray`` of the given
2909 size.
2910 """
2911 return memoryview(bytearray(size))
2912
2913
Alex Chanb7480992017-01-30 14:04:47 +00002914class TestConnectionRecvInto(object):
Cory Benfield62d10332014-06-15 10:03:41 +01002915 """
Alex Chanb7480992017-01-30 14:04:47 +00002916 Tests for `Connection.recv_into`.
Cory Benfield62d10332014-06-15 10:03:41 +01002917 """
Jean-Paul Calderone6c840102015-03-15 17:32:15 -04002918 def _no_length_test(self, factory):
Jean-Paul Calderone61559d82015-03-15 17:04:50 -04002919 """
Alex Chanb7480992017-01-30 14:04:47 +00002920 Assert that when the given buffer is passed to `Connection.recv_into`,
2921 whatever bytes are available to be received that fit into that buffer
2922 are written into that buffer.
Jean-Paul Calderone61559d82015-03-15 17:04:50 -04002923 """
Jean-Paul Calderone6c840102015-03-15 17:32:15 -04002924 output_buffer = factory(5)
2925
Alex Chanb7480992017-01-30 14:04:47 +00002926 server, client = loopback()
Alex Gaynore7f51982016-09-11 11:48:14 -04002927 server.send(b'xy')
Jean-Paul Calderone332a85e2015-03-15 17:02:40 -04002928
Alex Chanb7480992017-01-30 14:04:47 +00002929 assert client.recv_into(output_buffer) == 2
2930 assert output_buffer == bytearray(b'xy\x00\x00\x00')
Jean-Paul Calderone332a85e2015-03-15 17:02:40 -04002931
Jean-Paul Calderoned335b272015-03-15 17:26:38 -04002932 def test_bytearray_no_length(self):
Cory Benfield62d10332014-06-15 10:03:41 +01002933 """
Alex Chanb7480992017-01-30 14:04:47 +00002934 `Connection.recv_into` can be passed a `bytearray` instance and data
2935 in the receive buffer is written to it.
Cory Benfield62d10332014-06-15 10:03:41 +01002936 """
Jean-Paul Calderone6c840102015-03-15 17:32:15 -04002937 self._no_length_test(bytearray)
Cory Benfield62d10332014-06-15 10:03:41 +01002938
Jean-Paul Calderone6c840102015-03-15 17:32:15 -04002939 def _respects_length_test(self, factory):
Cory Benfield62d10332014-06-15 10:03:41 +01002940 """
Alex Chanb7480992017-01-30 14:04:47 +00002941 Assert that when the given buffer is passed to `Connection.recv_into`
2942 along with a value for `nbytes` that is less than the size of that
2943 buffer, only `nbytes` bytes are written into the buffer.
Cory Benfield62d10332014-06-15 10:03:41 +01002944 """
Jean-Paul Calderone6c840102015-03-15 17:32:15 -04002945 output_buffer = factory(10)
2946
Alex Chanb7480992017-01-30 14:04:47 +00002947 server, client = loopback()
Alex Gaynore7f51982016-09-11 11:48:14 -04002948 server.send(b'abcdefghij')
Cory Benfield62d10332014-06-15 10:03:41 +01002949
Alex Chanb7480992017-01-30 14:04:47 +00002950 assert client.recv_into(output_buffer, 5) == 5
2951 assert output_buffer == bytearray(b'abcde\x00\x00\x00\x00\x00')
Jean-Paul Calderonec295a2f2015-03-15 17:11:18 -04002952
Jean-Paul Calderoned335b272015-03-15 17:26:38 -04002953 def test_bytearray_respects_length(self):
Jean-Paul Calderonec295a2f2015-03-15 17:11:18 -04002954 """
Alex Chanb7480992017-01-30 14:04:47 +00002955 When called with a `bytearray` instance, `Connection.recv_into`
2956 respects the `nbytes` parameter and doesn't copy in more than that
2957 number of bytes.
Jean-Paul Calderonec295a2f2015-03-15 17:11:18 -04002958 """
Jean-Paul Calderone6c840102015-03-15 17:32:15 -04002959 self._respects_length_test(bytearray)
Cory Benfield62d10332014-06-15 10:03:41 +01002960
Jean-Paul Calderone6c840102015-03-15 17:32:15 -04002961 def _doesnt_overfill_test(self, factory):
Cory Benfield62d10332014-06-15 10:03:41 +01002962 """
Jean-Paul Calderone2b41ad32015-03-15 17:19:39 -04002963 Assert that if there are more bytes available to be read from the
2964 receive buffer than would fit into the buffer passed to
Alex Chanb7480992017-01-30 14:04:47 +00002965 `Connection.recv_into`, only as many as fit are written into it.
Cory Benfield62d10332014-06-15 10:03:41 +01002966 """
Jean-Paul Calderone6c840102015-03-15 17:32:15 -04002967 output_buffer = factory(5)
2968
Alex Chanb7480992017-01-30 14:04:47 +00002969 server, client = loopback()
Alex Gaynore7f51982016-09-11 11:48:14 -04002970 server.send(b'abcdefghij')
Cory Benfield62d10332014-06-15 10:03:41 +01002971
Alex Chanb7480992017-01-30 14:04:47 +00002972 assert client.recv_into(output_buffer) == 5
2973 assert output_buffer == bytearray(b'abcde')
Jean-Paul Calderone2b41ad32015-03-15 17:19:39 -04002974 rest = client.recv(5)
Alex Chanb7480992017-01-30 14:04:47 +00002975 assert b'fghij' == rest
Jean-Paul Calderone2b41ad32015-03-15 17:19:39 -04002976
Jean-Paul Calderoned335b272015-03-15 17:26:38 -04002977 def test_bytearray_doesnt_overfill(self):
Jean-Paul Calderone2b41ad32015-03-15 17:19:39 -04002978 """
Alex Chanb7480992017-01-30 14:04:47 +00002979 When called with a `bytearray` instance, `Connection.recv_into`
2980 respects the size of the array and doesn't write more bytes into it
2981 than will fit.
Jean-Paul Calderone2b41ad32015-03-15 17:19:39 -04002982 """
Jean-Paul Calderone6c840102015-03-15 17:32:15 -04002983 self._doesnt_overfill_test(bytearray)
Cory Benfield62d10332014-06-15 10:03:41 +01002984
Jean-Paul Calderoned335b272015-03-15 17:26:38 -04002985 def test_bytearray_really_doesnt_overfill(self):
Jean-Paul Calderone4bec59a2015-03-15 17:25:57 -04002986 """
Alex Chanb7480992017-01-30 14:04:47 +00002987 When called with a `bytearray` instance and an `nbytes` value that is
2988 too large, `Connection.recv_into` respects the size of the array and
2989 not the `nbytes` value and doesn't write more bytes into the buffer
2990 than will fit.
Jean-Paul Calderone4bec59a2015-03-15 17:25:57 -04002991 """
Jean-Paul Calderone6c840102015-03-15 17:32:15 -04002992 self._doesnt_overfill_test(bytearray)
Jean-Paul Calderone4bec59a2015-03-15 17:25:57 -04002993
Maximilian Hils1d95dea2015-08-17 19:27:20 +02002994 def test_peek(self):
Alex Chanb7480992017-01-30 14:04:47 +00002995 server, client = loopback()
Alex Gaynore7f51982016-09-11 11:48:14 -04002996 server.send(b'xy')
Maximilian Hils1d95dea2015-08-17 19:27:20 +02002997
2998 for _ in range(2):
2999 output_buffer = bytearray(5)
Alex Chanb7480992017-01-30 14:04:47 +00003000 assert client.recv_into(output_buffer, flags=MSG_PEEK) == 2
3001 assert output_buffer == bytearray(b'xy\x00\x00\x00')
Maximilian Hils1d95dea2015-08-17 19:27:20 +02003002
Hynek Schlawackf8979a52015-09-05 21:25:25 +02003003 def test_memoryview_no_length(self):
3004 """
Alex Chanb7480992017-01-30 14:04:47 +00003005 `Connection.recv_into` can be passed a `memoryview` instance and data
3006 in the receive buffer is written to it.
Hynek Schlawackf8979a52015-09-05 21:25:25 +02003007 """
3008 self._no_length_test(_make_memoryview)
Maximilian Hils1d95dea2015-08-17 19:27:20 +02003009
Hynek Schlawackf8979a52015-09-05 21:25:25 +02003010 def test_memoryview_respects_length(self):
3011 """
Alex Chanb7480992017-01-30 14:04:47 +00003012 When called with a `memoryview` instance, `Connection.recv_into`
3013 respects the ``nbytes`` parameter and doesn't copy more than that
3014 number of bytes in.
Hynek Schlawackf8979a52015-09-05 21:25:25 +02003015 """
3016 self._respects_length_test(_make_memoryview)
Cory Benfield62d10332014-06-15 10:03:41 +01003017
Hynek Schlawackf8979a52015-09-05 21:25:25 +02003018 def test_memoryview_doesnt_overfill(self):
3019 """
Alex Chanb7480992017-01-30 14:04:47 +00003020 When called with a `memoryview` instance, `Connection.recv_into`
3021 respects the size of the array and doesn't write more bytes into it
3022 than will fit.
Hynek Schlawackf8979a52015-09-05 21:25:25 +02003023 """
3024 self._doesnt_overfill_test(_make_memoryview)
Cory Benfield62d10332014-06-15 10:03:41 +01003025
Hynek Schlawackf8979a52015-09-05 21:25:25 +02003026 def test_memoryview_really_doesnt_overfill(self):
3027 """
Alex Chanb7480992017-01-30 14:04:47 +00003028 When called with a `memoryview` instance and an `nbytes` value that is
3029 too large, `Connection.recv_into` respects the size of the array and
3030 not the `nbytes` value and doesn't write more bytes into the buffer
3031 than will fit.
Hynek Schlawackf8979a52015-09-05 21:25:25 +02003032 """
3033 self._doesnt_overfill_test(_make_memoryview)
Jean-Paul Calderone4bec59a2015-03-15 17:25:57 -04003034
Cory Benfield62d10332014-06-15 10:03:41 +01003035
Alex Chanb7480992017-01-30 14:04:47 +00003036class TestConnectionSendall(object):
Jean-Paul Calderone8ea22522010-07-29 09:39:39 -04003037 """
Alex Chanb7480992017-01-30 14:04:47 +00003038 Tests for `Connection.sendall`.
Jean-Paul Calderone8ea22522010-07-29 09:39:39 -04003039 """
Jean-Paul Calderonea8fb0c82010-09-09 18:04:56 -04003040 def test_wrong_args(self):
Jean-Paul Calderone8ea22522010-07-29 09:39:39 -04003041 """
Jean-Paul Calderonebef4f4c2014-02-02 18:13:31 -05003042 When called with arguments other than a string argument for its first
Alex Chanb7480992017-01-30 14:04:47 +00003043 parameter, `Connection.sendall` raises `TypeError`.
Jean-Paul Calderone8ea22522010-07-29 09:39:39 -04003044 """
3045 connection = Connection(Context(TLSv1_METHOD), None)
Alex Chanb7480992017-01-30 14:04:47 +00003046 with pytest.raises(TypeError):
3047 connection.sendall(object())
Jean-Paul Calderone8ea22522010-07-29 09:39:39 -04003048
Jean-Paul Calderone7ca48b52010-07-28 18:57:21 -04003049 def test_short(self):
3050 """
Alex Chanb7480992017-01-30 14:04:47 +00003051 `Connection.sendall` transmits all of the bytes in the string
Hynek Schlawacke2f8a092015-09-05 21:39:50 +02003052 passed to it.
Jean-Paul Calderone7ca48b52010-07-28 18:57:21 -04003053 """
Alex Chanb7480992017-01-30 14:04:47 +00003054 server, client = loopback()
Alex Gaynore7f51982016-09-11 11:48:14 -04003055 server.sendall(b'x')
Alex Chanb7480992017-01-30 14:04:47 +00003056 assert client.recv(1) == b'x'
Jean-Paul Calderone7ca48b52010-07-28 18:57:21 -04003057
Abraham Martinef063482015-03-25 14:06:24 +00003058 def test_text(self):
3059 """
Alex Chanb7480992017-01-30 14:04:47 +00003060 `Connection.sendall` transmits all the content in the string passed
3061 to it, raising a DeprecationWarning in case of this being a text.
Abraham Martinef063482015-03-25 14:06:24 +00003062 """
Alex Chanb7480992017-01-30 14:04:47 +00003063 server, client = loopback()
3064 with pytest.warns(DeprecationWarning) as w:
Abraham Martinef063482015-03-25 14:06:24 +00003065 simplefilter("always")
Jean-Paul Calderone8dc37a12015-03-29 08:16:52 -04003066 server.sendall(b"x".decode("ascii"))
Alex Chanb7480992017-01-30 14:04:47 +00003067 assert (
Jean-Paul Calderone13a0e652015-03-29 07:58:51 -04003068 "{0} for buf is no longer accepted, use bytes".format(
Jean-Paul Calderone6462b072015-03-29 07:03:11 -04003069 WARNING_TYPE_EXPECTED
Alex Chanb7480992017-01-30 14:04:47 +00003070 ) == str(w[-1].message))
3071 assert client.recv(1) == b"x"
Abraham Martinef063482015-03-25 14:06:24 +00003072
Hynek Schlawacke2f8a092015-09-05 21:39:50 +02003073 def test_short_memoryview(self):
3074 """
3075 When passed a memoryview onto a small number of bytes,
Alex Chanb7480992017-01-30 14:04:47 +00003076 `Connection.sendall` transmits all of them.
Hynek Schlawacke2f8a092015-09-05 21:39:50 +02003077 """
Alex Chanb7480992017-01-30 14:04:47 +00003078 server, client = loopback()
Alex Gaynore7f51982016-09-11 11:48:14 -04003079 server.sendall(memoryview(b'x'))
Alex Chanb7480992017-01-30 14:04:47 +00003080 assert client.recv(1) == b'x'
Abraham Martinef063482015-03-25 14:06:24 +00003081
Hynek Schlawacke2f8a092015-09-05 21:39:50 +02003082 @skip_if_py3
3083 def test_short_buffers(self):
3084 """
3085 When passed a buffer containing a small number of bytes,
Alex Chanb7480992017-01-30 14:04:47 +00003086 `Connection.sendall` transmits all of them.
Hynek Schlawacke2f8a092015-09-05 21:39:50 +02003087 """
Alex Chanb7480992017-01-30 14:04:47 +00003088 server, client = loopback()
Alex Gaynore7f51982016-09-11 11:48:14 -04003089 server.sendall(buffer(b'x'))
Alex Chanb7480992017-01-30 14:04:47 +00003090 assert client.recv(1) == b'x'
Markus Unterwaditzer8e41d022014-04-19 12:27:11 +02003091
Jean-Paul Calderone7ca48b52010-07-28 18:57:21 -04003092 def test_long(self):
Jean-Paul Calderonea8fb0c82010-09-09 18:04:56 -04003093 """
Alex Chanb7480992017-01-30 14:04:47 +00003094 `Connection.sendall` transmits all the bytes in the string passed to it
3095 even if this requires multiple calls of an underlying write function.
Jean-Paul Calderonea8fb0c82010-09-09 18:04:56 -04003096 """
Alex Chanb7480992017-01-30 14:04:47 +00003097 server, client = loopback()
Jean-Paul Calderone6241c702010-09-16 19:59:24 -04003098 # Should be enough, underlying SSL_write should only do 16k at a time.
Hynek Schlawack35618382015-09-05 21:54:25 +02003099 # On Windows, after 32k of bytes the write will block (forever
3100 # - because no one is yet reading).
Alex Gaynore7f51982016-09-11 11:48:14 -04003101 message = b'x' * (1024 * 32 - 1) + b'y'
Jean-Paul Calderone7ca48b52010-07-28 18:57:21 -04003102 server.sendall(message)
3103 accum = []
3104 received = 0
3105 while received < len(message):
Jean-Paul Calderoneb1f7f5f2010-08-22 21:40:52 -04003106 data = client.recv(1024)
3107 accum.append(data)
3108 received += len(data)
Alex Chanb7480992017-01-30 14:04:47 +00003109 assert message == b''.join(accum)
Jean-Paul Calderone7ca48b52010-07-28 18:57:21 -04003110
Jean-Paul Calderone974bdc02010-07-28 19:06:10 -04003111 def test_closed(self):
3112 """
Alex Chanb7480992017-01-30 14:04:47 +00003113 If the underlying socket is closed, `Connection.sendall` propagates the
3114 write error from the low level write call.
Jean-Paul Calderone974bdc02010-07-28 19:06:10 -04003115 """
Alex Chanb7480992017-01-30 14:04:47 +00003116 server, client = loopback()
Jean-Paul Calderone05d43e82010-09-24 18:01:36 -04003117 server.sock_shutdown(2)
Alex Chanb7480992017-01-30 14:04:47 +00003118 with pytest.raises(SysCallError) as err:
3119 server.sendall(b"hello, world")
Konstantinos Koukopoulos541150d2014-01-31 01:00:19 +02003120 if platform == "win32":
Alex Chanb7480992017-01-30 14:04:47 +00003121 assert err.value.args[0] == ESHUTDOWN
Konstantinos Koukopoulos541150d2014-01-31 01:00:19 +02003122 else:
Alex Chanb7480992017-01-30 14:04:47 +00003123 assert err.value.args[0] == EPIPE
Jean-Paul Calderone974bdc02010-07-28 19:06:10 -04003124
Jean-Paul Calderone7ca48b52010-07-28 18:57:21 -04003125
Alex Chanb7480992017-01-30 14:04:47 +00003126class TestConnectionRenegotiate(object):
Jean-Paul Calderone8ea22522010-07-29 09:39:39 -04003127 """
3128 Tests for SSL renegotiation APIs.
3129 """
Jean-Paul Calderonecfecc242010-07-29 22:47:06 -04003130 def test_total_renegotiations(self):
Jean-Paul Calderonea8fb0c82010-09-09 18:04:56 -04003131 """
Alex Chanb7480992017-01-30 14:04:47 +00003132 `Connection.total_renegotiations` returns `0` before any renegotiations
3133 have happened.
Jean-Paul Calderonea8fb0c82010-09-09 18:04:56 -04003134 """
Jean-Paul Calderonecfecc242010-07-29 22:47:06 -04003135 connection = Connection(Context(TLSv1_METHOD), None)
Alex Chanb7480992017-01-30 14:04:47 +00003136 assert connection.total_renegotiations() == 0
Jean-Paul Calderonecfecc242010-07-29 22:47:06 -04003137
Hynek Schlawackb1f3ca82016-02-13 09:10:04 +01003138 def test_renegotiate(self):
3139 """
3140 Go through a complete renegotiation cycle.
3141 """
Alex Chanb7480992017-01-30 14:04:47 +00003142 server, client = loopback()
Jean-Paul Calderone8ea22522010-07-29 09:39:39 -04003143
Hynek Schlawackb1f3ca82016-02-13 09:10:04 +01003144 server.send(b"hello world")
Jean-Paul Calderone8ea22522010-07-29 09:39:39 -04003145
Hynek Schlawackb1f3ca82016-02-13 09:10:04 +01003146 assert b"hello world" == client.recv(len(b"hello world"))
Jean-Paul Calderone8ea22522010-07-29 09:39:39 -04003147
Hynek Schlawackb1f3ca82016-02-13 09:10:04 +01003148 assert 0 == server.total_renegotiations()
3149 assert False is server.renegotiate_pending()
Jean-Paul Calderone8ea22522010-07-29 09:39:39 -04003150
Hynek Schlawackb1f3ca82016-02-13 09:10:04 +01003151 assert True is server.renegotiate()
3152
3153 assert True is server.renegotiate_pending()
3154
3155 server.setblocking(False)
3156 client.setblocking(False)
3157
3158 client.do_handshake()
3159 server.do_handshake()
3160
3161 assert 1 == server.total_renegotiations()
3162 while False is server.renegotiate_pending():
3163 pass
Jean-Paul Calderone8ea22522010-07-29 09:39:39 -04003164
3165
Alex Chanb7480992017-01-30 14:04:47 +00003166class TestError(object):
Jean-Paul Calderone68649052009-07-17 21:14:27 -04003167 """
Alex Chanb7480992017-01-30 14:04:47 +00003168 Unit tests for `OpenSSL.SSL.Error`.
Jean-Paul Calderone68649052009-07-17 21:14:27 -04003169 """
3170 def test_type(self):
3171 """
Alex Chanb7480992017-01-30 14:04:47 +00003172 `Error` is an exception type.
Jean-Paul Calderone68649052009-07-17 21:14:27 -04003173 """
Alex Chanb7480992017-01-30 14:04:47 +00003174 assert issubclass(Error, Exception)
3175 assert Error.__name__ == 'Error'
Rick Deane15b1472009-07-09 15:53:42 -05003176
3177
Alex Chanb7480992017-01-30 14:04:47 +00003178class TestConstants(object):
Jean-Paul Calderone327d8f92008-12-28 21:55:56 -05003179 """
Alex Chanb7480992017-01-30 14:04:47 +00003180 Tests for the values of constants exposed in `OpenSSL.SSL`.
Jean-Paul Calderone327d8f92008-12-28 21:55:56 -05003181
3182 These are values defined by OpenSSL intended only to be used as flags to
3183 OpenSSL APIs. The only assertions it seems can be made about them is
3184 their values.
3185 """
Hynek Schlawack35618382015-09-05 21:54:25 +02003186 @pytest.mark.skipif(
3187 OP_NO_QUERY_MTU is None,
3188 reason="OP_NO_QUERY_MTU unavailable - OpenSSL version may be too old"
3189 )
3190 def test_op_no_query_mtu(self):
3191 """
Alex Chanb7480992017-01-30 14:04:47 +00003192 The value of `OpenSSL.SSL.OP_NO_QUERY_MTU` is 0x1000, the value
3193 of `SSL_OP_NO_QUERY_MTU` defined by `openssl/ssl.h`.
Hynek Schlawack35618382015-09-05 21:54:25 +02003194 """
Alex Chanb7480992017-01-30 14:04:47 +00003195 assert OP_NO_QUERY_MTU == 0x1000
Jean-Paul Calderone327d8f92008-12-28 21:55:56 -05003196
Hynek Schlawack35618382015-09-05 21:54:25 +02003197 @pytest.mark.skipif(
3198 OP_COOKIE_EXCHANGE is None,
3199 reason="OP_COOKIE_EXCHANGE unavailable - "
3200 "OpenSSL version may be too old"
3201 )
3202 def test_op_cookie_exchange(self):
3203 """
Alex Chanb7480992017-01-30 14:04:47 +00003204 The value of `OpenSSL.SSL.OP_COOKIE_EXCHANGE` is 0x2000, the
3205 value of `SSL_OP_COOKIE_EXCHANGE` defined by `openssl/ssl.h`.
Hynek Schlawack35618382015-09-05 21:54:25 +02003206 """
Alex Chanb7480992017-01-30 14:04:47 +00003207 assert OP_COOKIE_EXCHANGE == 0x2000
Jean-Paul Calderone327d8f92008-12-28 21:55:56 -05003208
Hynek Schlawack35618382015-09-05 21:54:25 +02003209 @pytest.mark.skipif(
3210 OP_NO_TICKET is None,
3211 reason="OP_NO_TICKET unavailable - OpenSSL version may be too old"
3212 )
3213 def test_op_no_ticket(self):
3214 """
Alex Chanb7480992017-01-30 14:04:47 +00003215 The value of `OpenSSL.SSL.OP_NO_TICKET` is 0x4000, the value of
3216 `SSL_OP_NO_TICKET` defined by `openssl/ssl.h`.
Hynek Schlawack35618382015-09-05 21:54:25 +02003217 """
Alex Chanb7480992017-01-30 14:04:47 +00003218 assert OP_NO_TICKET == 0x4000
Jean-Paul Calderone327d8f92008-12-28 21:55:56 -05003219
Hynek Schlawack35618382015-09-05 21:54:25 +02003220 @pytest.mark.skipif(
3221 OP_NO_COMPRESSION is None,
3222 reason="OP_NO_COMPRESSION unavailable - OpenSSL version may be too old"
3223 )
3224 def test_op_no_compression(self):
3225 """
Alex Chanb7480992017-01-30 14:04:47 +00003226 The value of `OpenSSL.SSL.OP_NO_COMPRESSION` is 0x20000, the
3227 value of `SSL_OP_NO_COMPRESSION` defined by `openssl/ssl.h`.
Hynek Schlawack35618382015-09-05 21:54:25 +02003228 """
Alex Chanb7480992017-01-30 14:04:47 +00003229 assert OP_NO_COMPRESSION == 0x20000
Jean-Paul Calderonec62d4c12011-09-08 18:29:32 -04003230
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05003231 def test_sess_cache_off(self):
3232 """
Alex Chanb7480992017-01-30 14:04:47 +00003233 The value of `OpenSSL.SSL.SESS_CACHE_OFF` 0x0, the value of
3234 `SSL_SESS_CACHE_OFF` defined by `openssl/ssl.h`.
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05003235 """
Alex Chanb7480992017-01-30 14:04:47 +00003236 assert 0x0 == SESS_CACHE_OFF
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05003237
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05003238 def test_sess_cache_client(self):
3239 """
Alex Chanb7480992017-01-30 14:04:47 +00003240 The value of `OpenSSL.SSL.SESS_CACHE_CLIENT` 0x1, the value of
3241 `SSL_SESS_CACHE_CLIENT` defined by `openssl/ssl.h`.
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05003242 """
Alex Chanb7480992017-01-30 14:04:47 +00003243 assert 0x1 == SESS_CACHE_CLIENT
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05003244
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05003245 def test_sess_cache_server(self):
3246 """
Alex Chanb7480992017-01-30 14:04:47 +00003247 The value of `OpenSSL.SSL.SESS_CACHE_SERVER` 0x2, the value of
3248 `SSL_SESS_CACHE_SERVER` defined by `openssl/ssl.h`.
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05003249 """
Alex Chanb7480992017-01-30 14:04:47 +00003250 assert 0x2 == SESS_CACHE_SERVER
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05003251
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05003252 def test_sess_cache_both(self):
3253 """
Alex Chanb7480992017-01-30 14:04:47 +00003254 The value of `OpenSSL.SSL.SESS_CACHE_BOTH` 0x3, the value of
3255 `SSL_SESS_CACHE_BOTH` defined by `openssl/ssl.h`.
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05003256 """
Alex Chanb7480992017-01-30 14:04:47 +00003257 assert 0x3 == SESS_CACHE_BOTH
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05003258
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05003259 def test_sess_cache_no_auto_clear(self):
3260 """
Alex Chanb7480992017-01-30 14:04:47 +00003261 The value of `OpenSSL.SSL.SESS_CACHE_NO_AUTO_CLEAR` 0x80, the
3262 value of `SSL_SESS_CACHE_NO_AUTO_CLEAR` defined by
3263 `openssl/ssl.h`.
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05003264 """
Alex Chanb7480992017-01-30 14:04:47 +00003265 assert 0x80 == SESS_CACHE_NO_AUTO_CLEAR
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05003266
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05003267 def test_sess_cache_no_internal_lookup(self):
3268 """
Alex Chanb7480992017-01-30 14:04:47 +00003269 The value of `OpenSSL.SSL.SESS_CACHE_NO_INTERNAL_LOOKUP` 0x100,
3270 the value of `SSL_SESS_CACHE_NO_INTERNAL_LOOKUP` defined by
3271 `openssl/ssl.h`.
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05003272 """
Alex Chanb7480992017-01-30 14:04:47 +00003273 assert 0x100 == SESS_CACHE_NO_INTERNAL_LOOKUP
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05003274
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05003275 def test_sess_cache_no_internal_store(self):
3276 """
Alex Chanb7480992017-01-30 14:04:47 +00003277 The value of `OpenSSL.SSL.SESS_CACHE_NO_INTERNAL_STORE` 0x200,
3278 the value of `SSL_SESS_CACHE_NO_INTERNAL_STORE` defined by
3279 `openssl/ssl.h`.
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05003280 """
Alex Chanb7480992017-01-30 14:04:47 +00003281 assert 0x200 == SESS_CACHE_NO_INTERNAL_STORE
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05003282
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05003283 def test_sess_cache_no_internal(self):
3284 """
Alex Chanb7480992017-01-30 14:04:47 +00003285 The value of `OpenSSL.SSL.SESS_CACHE_NO_INTERNAL` 0x300, the
3286 value of `SSL_SESS_CACHE_NO_INTERNAL` defined by
3287 `openssl/ssl.h`.
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05003288 """
Alex Chanb7480992017-01-30 14:04:47 +00003289 assert 0x300 == SESS_CACHE_NO_INTERNAL
Jean-Paul Calderone313bf012012-02-08 13:02:49 -05003290
3291
Alex Chanb7480992017-01-30 14:04:47 +00003292class TestMemoryBIO(object):
Rick Deanb71c0d22009-04-01 14:09:23 -05003293 """
Alex Chanb7480992017-01-30 14:04:47 +00003294 Tests for `OpenSSL.SSL.Connection` using a memory BIO.
Rick Deanb71c0d22009-04-01 14:09:23 -05003295 """
Jean-Paul Calderonece8324d2009-07-16 12:22:52 -04003296 def _server(self, sock):
3297 """
Alex Chanb7480992017-01-30 14:04:47 +00003298 Create a new server-side SSL `Connection` object wrapped around `sock`.
Jean-Paul Calderonece8324d2009-07-16 12:22:52 -04003299 """
Jean-Paul Calderoneaff0fc42009-04-27 17:13:34 -04003300 # Create the server side Connection. This is mostly setup boilerplate
3301 # - use TLSv1, use a particular certificate, etc.
3302 server_ctx = Context(TLSv1_METHOD)
Alex Gaynor43307782015-09-04 09:05:45 -04003303 server_ctx.set_options(OP_NO_SSLv2 | OP_NO_SSLv3 | OP_SINGLE_DH_USE)
Hynek Schlawack35618382015-09-05 21:54:25 +02003304 server_ctx.set_verify(
3305 VERIFY_PEER | VERIFY_FAIL_IF_NO_PEER_CERT | VERIFY_CLIENT_ONCE,
3306 verify_cb
3307 )
Jean-Paul Calderoneaff0fc42009-04-27 17:13:34 -04003308 server_store = server_ctx.get_cert_store()
Hynek Schlawack35618382015-09-05 21:54:25 +02003309 server_ctx.use_privatekey(
3310 load_privatekey(FILETYPE_PEM, server_key_pem))
3311 server_ctx.use_certificate(
3312 load_certificate(FILETYPE_PEM, server_cert_pem))
Jean-Paul Calderoneaff0fc42009-04-27 17:13:34 -04003313 server_ctx.check_privatekey()
3314 server_store.add_cert(load_certificate(FILETYPE_PEM, root_cert_pem))
Hynek Schlawack35618382015-09-05 21:54:25 +02003315 # Here the Connection is actually created. If None is passed as the
3316 # 2nd parameter, it indicates a memory BIO should be created.
Rick Deanb1ccd562009-07-09 23:52:39 -05003317 server_conn = Connection(server_ctx, sock)
Jean-Paul Calderoneaff0fc42009-04-27 17:13:34 -04003318 server_conn.set_accept_state()
3319 return server_conn
3320
Jean-Paul Calderonece8324d2009-07-16 12:22:52 -04003321 def _client(self, sock):
3322 """
Alex Chanb7480992017-01-30 14:04:47 +00003323 Create a new client-side SSL `Connection` object wrapped around `sock`.
Jean-Paul Calderonece8324d2009-07-16 12:22:52 -04003324 """
3325 # Now create the client side Connection. Similar boilerplate to the
3326 # above.
Jean-Paul Calderoneaff0fc42009-04-27 17:13:34 -04003327 client_ctx = Context(TLSv1_METHOD)
Alex Gaynor43307782015-09-04 09:05:45 -04003328 client_ctx.set_options(OP_NO_SSLv2 | OP_NO_SSLv3 | OP_SINGLE_DH_USE)
Hynek Schlawack35618382015-09-05 21:54:25 +02003329 client_ctx.set_verify(
3330 VERIFY_PEER | VERIFY_FAIL_IF_NO_PEER_CERT | VERIFY_CLIENT_ONCE,
3331 verify_cb
3332 )
Jean-Paul Calderoneaff0fc42009-04-27 17:13:34 -04003333 client_store = client_ctx.get_cert_store()
Hynek Schlawack35618382015-09-05 21:54:25 +02003334 client_ctx.use_privatekey(
3335 load_privatekey(FILETYPE_PEM, client_key_pem))
3336 client_ctx.use_certificate(
3337 load_certificate(FILETYPE_PEM, client_cert_pem))
Jean-Paul Calderoneaff0fc42009-04-27 17:13:34 -04003338 client_ctx.check_privatekey()
3339 client_store.add_cert(load_certificate(FILETYPE_PEM, root_cert_pem))
Rick Deanb1ccd562009-07-09 23:52:39 -05003340 client_conn = Connection(client_ctx, sock)
Jean-Paul Calderoneaff0fc42009-04-27 17:13:34 -04003341 client_conn.set_connect_state()
3342 return client_conn
3343
Alex Chanb7480992017-01-30 14:04:47 +00003344 def test_memory_connect(self):
Jean-Paul Calderone958299e2009-04-27 12:59:12 -04003345 """
Alex Chanb7480992017-01-30 14:04:47 +00003346 Two `Connection`s which use memory BIOs can be manually connected by
3347 reading from the output of each and writing those bytes to the input of
3348 the other and in this way establish a connection and exchange
3349 application-level bytes with each other.
Jean-Paul Calderone958299e2009-04-27 12:59:12 -04003350 """
Jean-Paul Calderonece8324d2009-07-16 12:22:52 -04003351 server_conn = self._server(None)
3352 client_conn = self._client(None)
Rick Deanb71c0d22009-04-01 14:09:23 -05003353
Jean-Paul Calderone958299e2009-04-27 12:59:12 -04003354 # There should be no key or nonces yet.
Alex Chanb7480992017-01-30 14:04:47 +00003355 assert server_conn.master_key() is None
3356 assert server_conn.client_random() is None
3357 assert server_conn.server_random() is None
Rick Deanb71c0d22009-04-01 14:09:23 -05003358
Jean-Paul Calderone958299e2009-04-27 12:59:12 -04003359 # First, the handshake needs to happen. We'll deliver bytes back and
3360 # forth between the client and server until neither of them feels like
3361 # speaking any more.
Alex Chanb7480992017-01-30 14:04:47 +00003362 assert interact_in_memory(client_conn, server_conn) is None
Jean-Paul Calderone958299e2009-04-27 12:59:12 -04003363
3364 # Now that the handshake is done, there should be a key and nonces.
Alex Chanb7480992017-01-30 14:04:47 +00003365 assert server_conn.master_key() is not None
3366 assert server_conn.client_random() is not None
3367 assert server_conn.server_random() is not None
3368 assert server_conn.client_random() == client_conn.client_random()
3369 assert server_conn.server_random() == client_conn.server_random()
3370 assert server_conn.client_random() != server_conn.server_random()
3371 assert client_conn.client_random() != client_conn.server_random()
Jean-Paul Calderone958299e2009-04-27 12:59:12 -04003372
Paul Kehrerbdb76392017-12-01 04:54:32 +08003373 # Export key material for other uses.
3374 cekm = client_conn.export_keying_material(b'LABEL', 32)
3375 sekm = server_conn.export_keying_material(b'LABEL', 32)
3376 assert cekm is not None
3377 assert sekm is not None
3378 assert cekm == sekm
3379 assert len(sekm) == 32
3380
3381 # Export key material for other uses with additional context.
3382 cekmc = client_conn.export_keying_material(b'LABEL', 32, b'CONTEXT')
3383 sekmc = server_conn.export_keying_material(b'LABEL', 32, b'CONTEXT')
3384 assert cekmc is not None
3385 assert sekmc is not None
3386 assert cekmc == sekmc
3387 assert cekmc != cekm
3388 assert sekmc != sekm
3389 # Export with alternate label
3390 cekmt = client_conn.export_keying_material(b'test', 32, b'CONTEXT')
3391 sekmt = server_conn.export_keying_material(b'test', 32, b'CONTEXT')
3392 assert cekmc != cekmt
3393 assert sekmc != sekmt
3394
Jean-Paul Calderone958299e2009-04-27 12:59:12 -04003395 # Here are the bytes we'll try to send.
Alex Gaynore7f51982016-09-11 11:48:14 -04003396 important_message = b'One if by land, two if by sea.'
Rick Deanb71c0d22009-04-01 14:09:23 -05003397
Jean-Paul Calderone958299e2009-04-27 12:59:12 -04003398 server_conn.write(important_message)
Alex Chanb7480992017-01-30 14:04:47 +00003399 assert (
3400 interact_in_memory(client_conn, server_conn) ==
Jean-Paul Calderone958299e2009-04-27 12:59:12 -04003401 (client_conn, important_message))
3402
3403 client_conn.write(important_message[::-1])
Alex Chanb7480992017-01-30 14:04:47 +00003404 assert (
3405 interact_in_memory(client_conn, server_conn) ==
Jean-Paul Calderone958299e2009-04-27 12:59:12 -04003406 (server_conn, important_message[::-1]))
Rick Deanb71c0d22009-04-01 14:09:23 -05003407
Alex Chanb7480992017-01-30 14:04:47 +00003408 def test_socket_connect(self):
Rick Deanb1ccd562009-07-09 23:52:39 -05003409 """
Alex Chanb7480992017-01-30 14:04:47 +00003410 Just like `test_memory_connect` but with an actual socket.
Jean-Paul Calderonece8324d2009-07-16 12:22:52 -04003411
Hynek Schlawack35618382015-09-05 21:54:25 +02003412 This is primarily to rule out the memory BIO code as the source of any
Alex Chanb7480992017-01-30 14:04:47 +00003413 problems encountered while passing data over a `Connection` (if
Hynek Schlawack35618382015-09-05 21:54:25 +02003414 this test fails, there must be a problem outside the memory BIO code,
3415 as no memory BIO is involved here). Even though this isn't a memory
3416 BIO test, it's convenient to have it here.
Rick Deanb1ccd562009-07-09 23:52:39 -05003417 """
Alex Chanb7480992017-01-30 14:04:47 +00003418 server_conn, client_conn = loopback()
Rick Deanb1ccd562009-07-09 23:52:39 -05003419
Alex Gaynore7f51982016-09-11 11:48:14 -04003420 important_message = b"Help me Obi Wan Kenobi, you're my only hope."
Rick Deanb1ccd562009-07-09 23:52:39 -05003421 client_conn.send(important_message)
3422 msg = server_conn.recv(1024)
Alex Chanb7480992017-01-30 14:04:47 +00003423 assert msg == important_message
Rick Deanb1ccd562009-07-09 23:52:39 -05003424
3425 # Again in the other direction, just for fun.
3426 important_message = important_message[::-1]
3427 server_conn.send(important_message)
3428 msg = client_conn.recv(1024)
Alex Chanb7480992017-01-30 14:04:47 +00003429 assert msg == important_message
Rick Deanb1ccd562009-07-09 23:52:39 -05003430
Alex Chanb7480992017-01-30 14:04:47 +00003431 def test_socket_overrides_memory(self):
Rick Deanb71c0d22009-04-01 14:09:23 -05003432 """
Alex Chanb7480992017-01-30 14:04:47 +00003433 Test that `OpenSSL.SSL.bio_read` and `OpenSSL.SSL.bio_write` don't
3434 work on `OpenSSL.SSL.Connection`() that use sockets.
Rick Deanb71c0d22009-04-01 14:09:23 -05003435 """
Alex Gaynor51d424c2016-09-10 14:50:11 -04003436 context = Context(TLSv1_METHOD)
Rick Deanb71c0d22009-04-01 14:09:23 -05003437 client = socket()
3438 clientSSL = Connection(context, client)
Alex Chanb7480992017-01-30 14:04:47 +00003439 with pytest.raises(TypeError):
3440 clientSSL.bio_read(100)
3441 with pytest.raises(TypeError):
3442 clientSSL.bio_write("foo")
3443 with pytest.raises(TypeError):
3444 clientSSL.bio_shutdown()
Jean-Paul Calderoneaff0fc42009-04-27 17:13:34 -04003445
Alex Chanb7480992017-01-30 14:04:47 +00003446 def test_outgoing_overflow(self):
Jean-Paul Calderoneaff0fc42009-04-27 17:13:34 -04003447 """
3448 If more bytes than can be written to the memory BIO are passed to
Alex Chanb7480992017-01-30 14:04:47 +00003449 `Connection.send` at once, the number of bytes which were written is
3450 returned and that many bytes from the beginning of the input can be
3451 read from the other end of the connection.
Jean-Paul Calderoneaff0fc42009-04-27 17:13:34 -04003452 """
Jean-Paul Calderonece8324d2009-07-16 12:22:52 -04003453 server = self._server(None)
3454 client = self._client(None)
Jean-Paul Calderoneaff0fc42009-04-27 17:13:34 -04003455
Alex Chanb7480992017-01-30 14:04:47 +00003456 interact_in_memory(client, server)
Jean-Paul Calderoneaff0fc42009-04-27 17:13:34 -04003457
3458 size = 2 ** 15
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05003459 sent = client.send(b"x" * size)
Jean-Paul Calderoneaff0fc42009-04-27 17:13:34 -04003460 # Sanity check. We're trying to test what happens when the entire
3461 # input can't be sent. If the entire input was sent, this test is
3462 # meaningless.
Alex Chanb7480992017-01-30 14:04:47 +00003463 assert sent < size
Jean-Paul Calderoneaff0fc42009-04-27 17:13:34 -04003464
Alex Chanb7480992017-01-30 14:04:47 +00003465 receiver, received = interact_in_memory(client, server)
3466 assert receiver is server
Jean-Paul Calderoneaff0fc42009-04-27 17:13:34 -04003467
3468 # We can rely on all of these bytes being received at once because
Alex Chanb7480992017-01-30 14:04:47 +00003469 # loopback passes 2 ** 16 to recv - more than 2 ** 15.
3470 assert len(received) == sent
Jean-Paul Calderone3ad85d42009-04-30 20:24:35 -04003471
Jean-Paul Calderone3ad85d42009-04-30 20:24:35 -04003472 def test_shutdown(self):
3473 """
Alex Chanb7480992017-01-30 14:04:47 +00003474 `Connection.bio_shutdown` signals the end of the data stream
3475 from which the `Connection` reads.
Jean-Paul Calderone3ad85d42009-04-30 20:24:35 -04003476 """
Jean-Paul Calderonece8324d2009-07-16 12:22:52 -04003477 server = self._server(None)
Jean-Paul Calderone3ad85d42009-04-30 20:24:35 -04003478 server.bio_shutdown()
Alex Chanb7480992017-01-30 14:04:47 +00003479 with pytest.raises(Error) as err:
3480 server.recv(1024)
Jean-Paul Calderone3ad85d42009-04-30 20:24:35 -04003481 # We don't want WantReadError or ZeroReturnError or anything - it's a
3482 # handshake failure.
Alex Chanb7480992017-01-30 14:04:47 +00003483 assert type(err.value) in [Error, SysCallError]
Jean-Paul Calderone0b88b6a2009-07-05 12:44:41 -04003484
Alex Chanb7480992017-01-30 14:04:47 +00003485 def test_unexpected_EOF(self):
Jean-Paul Calderoned899af02013-03-19 22:10:37 -07003486 """
3487 If the connection is lost before an orderly SSL shutdown occurs,
Alex Chanb7480992017-01-30 14:04:47 +00003488 `OpenSSL.SSL.SysCallError` is raised with a message of
Jean-Paul Calderoned899af02013-03-19 22:10:37 -07003489 "Unexpected EOF".
3490 """
Alex Chanb7480992017-01-30 14:04:47 +00003491 server_conn, client_conn = loopback()
Jean-Paul Calderoned899af02013-03-19 22:10:37 -07003492 client_conn.sock_shutdown(SHUT_RDWR)
Alex Chanb7480992017-01-30 14:04:47 +00003493 with pytest.raises(SysCallError) as err:
3494 server_conn.recv(1024)
3495 assert err.value.args == (-1, "Unexpected EOF")
Jean-Paul Calderoned899af02013-03-19 22:10:37 -07003496
Ziga Seilnachtf93bf102009-10-23 09:51:07 +02003497 def _check_client_ca_list(self, func):
Jean-Paul Calderone911c9112009-10-24 11:12:00 -04003498 """
Alex Chanb7480992017-01-30 14:04:47 +00003499 Verify the return value of the `get_client_ca_list` method for
Hynek Schlawack35618382015-09-05 21:54:25 +02003500 server and client connections.
Jean-Paul Calderone911c9112009-10-24 11:12:00 -04003501
Jonathan Ballet78b92a22011-07-16 08:07:26 +09003502 :param func: A function which will be called with the server context
Jean-Paul Calderone911c9112009-10-24 11:12:00 -04003503 before the client and server are connected to each other. This
3504 function should specify a list of CAs for the server to send to the
3505 client and return that same list. The list will be used to verify
Alex Chanb7480992017-01-30 14:04:47 +00003506 that `get_client_ca_list` returns the proper value at
Hynek Schlawack35618382015-09-05 21:54:25 +02003507 various times.
Jean-Paul Calderone911c9112009-10-24 11:12:00 -04003508 """
Ziga Seilnacht679c4262009-09-01 01:32:29 +02003509 server = self._server(None)
3510 client = self._client(None)
Alex Chanb7480992017-01-30 14:04:47 +00003511 assert client.get_client_ca_list() == []
3512 assert server.get_client_ca_list() == []
Ziga Seilnacht679c4262009-09-01 01:32:29 +02003513 ctx = server.get_context()
3514 expected = func(ctx)
Alex Chanb7480992017-01-30 14:04:47 +00003515 assert client.get_client_ca_list() == []
3516 assert server.get_client_ca_list() == expected
3517 interact_in_memory(client, server)
3518 assert client.get_client_ca_list() == expected
3519 assert server.get_client_ca_list() == expected
Ziga Seilnacht679c4262009-09-01 01:32:29 +02003520
Jean-Paul Calderone911c9112009-10-24 11:12:00 -04003521 def test_set_client_ca_list_errors(self):
Ziga Seilnacht679c4262009-09-01 01:32:29 +02003522 """
Alex Chanb7480992017-01-30 14:04:47 +00003523 `Context.set_client_ca_list` raises a `TypeError` if called with a
3524 non-list or a list that contains objects other than X509Names.
Ziga Seilnacht679c4262009-09-01 01:32:29 +02003525 """
3526 ctx = Context(TLSv1_METHOD)
Alex Chanb7480992017-01-30 14:04:47 +00003527 with pytest.raises(TypeError):
3528 ctx.set_client_ca_list("spam")
3529 with pytest.raises(TypeError):
3530 ctx.set_client_ca_list(["spam"])
Ziga Seilnacht679c4262009-09-01 01:32:29 +02003531
Jean-Paul Calderone911c9112009-10-24 11:12:00 -04003532 def test_set_empty_ca_list(self):
Ziga Seilnacht679c4262009-09-01 01:32:29 +02003533 """
Alex Chanb7480992017-01-30 14:04:47 +00003534 If passed an empty list, `Context.set_client_ca_list` configures the
3535 context to send no CA names to the client and, on both the server and
3536 client sides, `Connection.get_client_ca_list` returns an empty list
3537 after the connection is set up.
Jean-Paul Calderone911c9112009-10-24 11:12:00 -04003538 """
3539 def no_ca(ctx):
3540 ctx.set_client_ca_list([])
3541 return []
3542 self._check_client_ca_list(no_ca)
3543
Jean-Paul Calderone911c9112009-10-24 11:12:00 -04003544 def test_set_one_ca_list(self):
3545 """
3546 If passed a list containing a single X509Name,
Alex Chanb7480992017-01-30 14:04:47 +00003547 `Context.set_client_ca_list` configures the context to send
Hynek Schlawack35618382015-09-05 21:54:25 +02003548 that CA name to the client and, on both the server and client sides,
Alex Chanb7480992017-01-30 14:04:47 +00003549 `Connection.get_client_ca_list` returns a list containing that
Jean-Paul Calderone911c9112009-10-24 11:12:00 -04003550 X509Name after the connection is set up.
3551 """
3552 cacert = load_certificate(FILETYPE_PEM, root_cert_pem)
3553 cadesc = cacert.get_subject()
Hynek Schlawack35618382015-09-05 21:54:25 +02003554
Jean-Paul Calderone911c9112009-10-24 11:12:00 -04003555 def single_ca(ctx):
3556 ctx.set_client_ca_list([cadesc])
3557 return [cadesc]
3558 self._check_client_ca_list(single_ca)
3559
Jean-Paul Calderone911c9112009-10-24 11:12:00 -04003560 def test_set_multiple_ca_list(self):
3561 """
3562 If passed a list containing multiple X509Name objects,
Alex Chanb7480992017-01-30 14:04:47 +00003563 `Context.set_client_ca_list` configures the context to send
Hynek Schlawack35618382015-09-05 21:54:25 +02003564 those CA names to the client and, on both the server and client sides,
Alex Chanb7480992017-01-30 14:04:47 +00003565 `Connection.get_client_ca_list` returns a list containing those
Jean-Paul Calderone911c9112009-10-24 11:12:00 -04003566 X509Names after the connection is set up.
3567 """
3568 secert = load_certificate(FILETYPE_PEM, server_cert_pem)
3569 clcert = load_certificate(FILETYPE_PEM, server_cert_pem)
3570
3571 sedesc = secert.get_subject()
3572 cldesc = clcert.get_subject()
3573
3574 def multiple_ca(ctx):
3575 L = [sedesc, cldesc]
3576 ctx.set_client_ca_list(L)
3577 return L
3578 self._check_client_ca_list(multiple_ca)
3579
Jean-Paul Calderone911c9112009-10-24 11:12:00 -04003580 def test_reset_ca_list(self):
3581 """
3582 If called multiple times, only the X509Names passed to the final call
Alex Chanb7480992017-01-30 14:04:47 +00003583 of `Context.set_client_ca_list` are used to configure the CA
Hynek Schlawack35618382015-09-05 21:54:25 +02003584 names sent to the client.
Ziga Seilnacht679c4262009-09-01 01:32:29 +02003585 """
3586 cacert = load_certificate(FILETYPE_PEM, root_cert_pem)
3587 secert = load_certificate(FILETYPE_PEM, server_cert_pem)
3588 clcert = load_certificate(FILETYPE_PEM, server_cert_pem)
3589
3590 cadesc = cacert.get_subject()
3591 sedesc = secert.get_subject()
3592 cldesc = clcert.get_subject()
3593
Ziga Seilnachtf93bf102009-10-23 09:51:07 +02003594 def changed_ca(ctx):
3595 ctx.set_client_ca_list([sedesc, cldesc])
3596 ctx.set_client_ca_list([cadesc])
Ziga Seilnacht679c4262009-09-01 01:32:29 +02003597 return [cadesc]
Ziga Seilnachtf93bf102009-10-23 09:51:07 +02003598 self._check_client_ca_list(changed_ca)
Ziga Seilnacht679c4262009-09-01 01:32:29 +02003599
Jean-Paul Calderone911c9112009-10-24 11:12:00 -04003600 def test_mutated_ca_list(self):
3601 """
Alex Chanb7480992017-01-30 14:04:47 +00003602 If the list passed to `Context.set_client_ca_list` is mutated
Jean-Paul Calderone911c9112009-10-24 11:12:00 -04003603 afterwards, this does not affect the list of CA names sent to the
3604 client.
3605 """
3606 cacert = load_certificate(FILETYPE_PEM, root_cert_pem)
3607 secert = load_certificate(FILETYPE_PEM, server_cert_pem)
3608
3609 cadesc = cacert.get_subject()
3610 sedesc = secert.get_subject()
3611
Ziga Seilnachtf93bf102009-10-23 09:51:07 +02003612 def mutated_ca(ctx):
Ziga Seilnacht679c4262009-09-01 01:32:29 +02003613 L = [cadesc]
Ziga Seilnachtf93bf102009-10-23 09:51:07 +02003614 ctx.set_client_ca_list([cadesc])
Ziga Seilnacht679c4262009-09-01 01:32:29 +02003615 L.append(sedesc)
3616 return [cadesc]
Ziga Seilnachtf93bf102009-10-23 09:51:07 +02003617 self._check_client_ca_list(mutated_ca)
Ziga Seilnacht679c4262009-09-01 01:32:29 +02003618
Alex Chanb7480992017-01-30 14:04:47 +00003619 def test_add_client_ca_wrong_args(self):
Ziga Seilnacht679c4262009-09-01 01:32:29 +02003620 """
Alex Chanb7480992017-01-30 14:04:47 +00003621 `Context.add_client_ca` raises `TypeError` if called with
3622 a non-X509 object.
Ziga Seilnacht679c4262009-09-01 01:32:29 +02003623 """
3624 ctx = Context(TLSv1_METHOD)
Alex Chanb7480992017-01-30 14:04:47 +00003625 with pytest.raises(TypeError):
3626 ctx.add_client_ca("spam")
Ziga Seilnacht679c4262009-09-01 01:32:29 +02003627
Jean-Paul Calderone055a9172009-10-24 13:45:11 -04003628 def test_one_add_client_ca(self):
Ziga Seilnacht679c4262009-09-01 01:32:29 +02003629 """
Jean-Paul Calderone055a9172009-10-24 13:45:11 -04003630 A certificate's subject can be added as a CA to be sent to the client
Alex Chanb7480992017-01-30 14:04:47 +00003631 with `Context.add_client_ca`.
Jean-Paul Calderone055a9172009-10-24 13:45:11 -04003632 """
3633 cacert = load_certificate(FILETYPE_PEM, root_cert_pem)
3634 cadesc = cacert.get_subject()
Hynek Schlawack35618382015-09-05 21:54:25 +02003635
Jean-Paul Calderone055a9172009-10-24 13:45:11 -04003636 def single_ca(ctx):
3637 ctx.add_client_ca(cacert)
3638 return [cadesc]
3639 self._check_client_ca_list(single_ca)
3640
Jean-Paul Calderone055a9172009-10-24 13:45:11 -04003641 def test_multiple_add_client_ca(self):
3642 """
3643 Multiple CA names can be sent to the client by calling
Alex Chanb7480992017-01-30 14:04:47 +00003644 `Context.add_client_ca` with multiple X509 objects.
Jean-Paul Calderone055a9172009-10-24 13:45:11 -04003645 """
3646 cacert = load_certificate(FILETYPE_PEM, root_cert_pem)
3647 secert = load_certificate(FILETYPE_PEM, server_cert_pem)
3648
3649 cadesc = cacert.get_subject()
3650 sedesc = secert.get_subject()
3651
3652 def multiple_ca(ctx):
3653 ctx.add_client_ca(cacert)
3654 ctx.add_client_ca(secert)
3655 return [cadesc, sedesc]
3656 self._check_client_ca_list(multiple_ca)
3657
Jean-Paul Calderone055a9172009-10-24 13:45:11 -04003658 def test_set_and_add_client_ca(self):
3659 """
Alex Chanb7480992017-01-30 14:04:47 +00003660 A call to `Context.set_client_ca_list` followed by a call to
3661 `Context.add_client_ca` results in using the CA names from the
Hynek Schlawack35618382015-09-05 21:54:25 +02003662 first call and the CA name from the second call.
Ziga Seilnacht679c4262009-09-01 01:32:29 +02003663 """
3664 cacert = load_certificate(FILETYPE_PEM, root_cert_pem)
3665 secert = load_certificate(FILETYPE_PEM, server_cert_pem)
3666 clcert = load_certificate(FILETYPE_PEM, server_cert_pem)
3667
3668 cadesc = cacert.get_subject()
3669 sedesc = secert.get_subject()
3670 cldesc = clcert.get_subject()
3671
Ziga Seilnachtf93bf102009-10-23 09:51:07 +02003672 def mixed_set_add_ca(ctx):
3673 ctx.set_client_ca_list([cadesc, sedesc])
3674 ctx.add_client_ca(clcert)
Ziga Seilnacht679c4262009-09-01 01:32:29 +02003675 return [cadesc, sedesc, cldesc]
Ziga Seilnachtf93bf102009-10-23 09:51:07 +02003676 self._check_client_ca_list(mixed_set_add_ca)
Ziga Seilnacht679c4262009-09-01 01:32:29 +02003677
Jean-Paul Calderone055a9172009-10-24 13:45:11 -04003678 def test_set_after_add_client_ca(self):
3679 """
Alex Chanb7480992017-01-30 14:04:47 +00003680 A call to `Context.set_client_ca_list` after a call to
3681 `Context.add_client_ca` replaces the CA name specified by the
Hynek Schlawack35618382015-09-05 21:54:25 +02003682 former call with the names specified by the latter call.
Jean-Paul Calderone055a9172009-10-24 13:45:11 -04003683 """
3684 cacert = load_certificate(FILETYPE_PEM, root_cert_pem)
3685 secert = load_certificate(FILETYPE_PEM, server_cert_pem)
3686 clcert = load_certificate(FILETYPE_PEM, server_cert_pem)
3687
3688 cadesc = cacert.get_subject()
3689 sedesc = secert.get_subject()
Jean-Paul Calderone055a9172009-10-24 13:45:11 -04003690
Ziga Seilnachtf93bf102009-10-23 09:51:07 +02003691 def set_replaces_add_ca(ctx):
3692 ctx.add_client_ca(clcert)
3693 ctx.set_client_ca_list([cadesc])
3694 ctx.add_client_ca(secert)
Ziga Seilnacht679c4262009-09-01 01:32:29 +02003695 return [cadesc, sedesc]
Ziga Seilnachtf93bf102009-10-23 09:51:07 +02003696 self._check_client_ca_list(set_replaces_add_ca)
Ziga Seilnacht679c4262009-09-01 01:32:29 +02003697
Jean-Paul Calderone0b88b6a2009-07-05 12:44:41 -04003698
Alex Chanb7480992017-01-30 14:04:47 +00003699class TestInfoConstants(object):
Jean-Paul Calderone31e85a82011-03-21 19:13:35 -04003700 """
3701 Tests for assorted constants exposed for use in info callbacks.
3702 """
3703 def test_integers(self):
3704 """
3705 All of the info constants are integers.
3706
3707 This is a very weak test. It would be nice to have one that actually
3708 verifies that as certain info events happen, the value passed to the
3709 info callback matches up with the constant exposed by OpenSSL.SSL.
3710 """
3711 for const in [
Alex Gaynor5af32d02016-09-24 01:52:21 -04003712 SSL_ST_CONNECT, SSL_ST_ACCEPT, SSL_ST_MASK,
Jean-Paul Calderone31e85a82011-03-21 19:13:35 -04003713 SSL_CB_LOOP, SSL_CB_EXIT, SSL_CB_READ, SSL_CB_WRITE, SSL_CB_ALERT,
3714 SSL_CB_READ_ALERT, SSL_CB_WRITE_ALERT, SSL_CB_ACCEPT_LOOP,
3715 SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP, SSL_CB_CONNECT_EXIT,
Hynek Schlawack35618382015-09-05 21:54:25 +02003716 SSL_CB_HANDSHAKE_START, SSL_CB_HANDSHAKE_DONE
3717 ]:
Alex Gaynor5af32d02016-09-24 01:52:21 -04003718 assert isinstance(const, int)
3719
3720 # These constants don't exist on OpenSSL 1.1.0
3721 for const in [
3722 SSL_ST_INIT, SSL_ST_BEFORE, SSL_ST_OK, SSL_ST_RENEGOTIATE
3723 ]:
3724 assert const is None or isinstance(const, int)
Jean-Paul Calderone31e85a82011-03-21 19:13:35 -04003725
Ziga Seilnacht44611bf2009-08-31 20:49:30 +02003726
Cory Benfield1d142142016-03-30 11:51:45 +01003727class TestRequires(object):
Cory Benfield0ba57ec2016-03-30 09:35:05 +01003728 """
3729 Tests for the decorator factory used to conditionally raise
Cory Benfield1d142142016-03-30 11:51:45 +01003730 NotImplementedError when older OpenSSLs are used.
Cory Benfield0ba57ec2016-03-30 09:35:05 +01003731 """
3732 def test_available(self):
3733 """
3734 When the OpenSSL functionality is available the decorated functions
3735 work appropriately.
3736 """
3737 feature_guard = _make_requires(True, "Error text")
3738 results = []
3739
3740 @feature_guard
3741 def inner():
3742 results.append(True)
3743 return True
3744
Cory Benfield2333e5e2016-03-30 14:24:16 +01003745 assert inner() is True
3746 assert [True] == results
Cory Benfield0ba57ec2016-03-30 09:35:05 +01003747
3748 def test_unavailable(self):
3749 """
3750 When the OpenSSL functionality is not available the decorated function
3751 does not execute and NotImplementedError is raised.
3752 """
3753 feature_guard = _make_requires(False, "Error text")
Cory Benfield0ba57ec2016-03-30 09:35:05 +01003754
3755 @feature_guard
Alex Chanfb078d82017-04-20 11:16:15 +01003756 def inner(): # pragma: nocover
3757 pytest.fail("Should not be called")
Cory Benfield0ba57ec2016-03-30 09:35:05 +01003758
Cory Benfield1d142142016-03-30 11:51:45 +01003759 with pytest.raises(NotImplementedError) as e:
3760 inner()
3761
3762 assert "Error text" in str(e.value)
Cory Benfield496652a2017-01-24 11:42:56 +00003763
3764
Alex Chanb7480992017-01-30 14:04:47 +00003765class TestOCSP(object):
Cory Benfield496652a2017-01-24 11:42:56 +00003766 """
3767 Tests for PyOpenSSL's OCSP stapling support.
3768 """
3769 sample_ocsp_data = b"this is totally ocsp data"
3770
3771 def _client_connection(self, callback, data, request_ocsp=True):
3772 """
3773 Builds a client connection suitable for using OCSP.
3774
3775 :param callback: The callback to register for OCSP.
3776 :param data: The opaque data object that will be handed to the
3777 OCSP callback.
3778 :param request_ocsp: Whether the client will actually ask for OCSP
3779 stapling. Useful for testing only.
3780 """
3781 ctx = Context(SSLv23_METHOD)
3782 ctx.set_ocsp_client_callback(callback, data)
3783 client = Connection(ctx)
3784
3785 if request_ocsp:
3786 client.request_ocsp()
3787
3788 client.set_connect_state()
3789 return client
3790
3791 def _server_connection(self, callback, data):
3792 """
3793 Builds a server connection suitable for using OCSP.
3794
3795 :param callback: The callback to register for OCSP.
3796 :param data: The opaque data object that will be handed to the
3797 OCSP callback.
3798 """
3799 ctx = Context(SSLv23_METHOD)
3800 ctx.use_privatekey(load_privatekey(FILETYPE_PEM, server_key_pem))
3801 ctx.use_certificate(load_certificate(FILETYPE_PEM, server_cert_pem))
3802 ctx.set_ocsp_server_callback(callback, data)
3803 server = Connection(ctx)
3804 server.set_accept_state()
3805 return server
3806
3807 def test_callbacks_arent_called_by_default(self):
3808 """
3809 If both the client and the server have registered OCSP callbacks, but
3810 the client does not send the OCSP request, neither callback gets
3811 called.
3812 """
Alex Chanfb078d82017-04-20 11:16:15 +01003813 def ocsp_callback(*args, **kwargs): # pragma: nocover
3814 pytest.fail("Should not be called")
Cory Benfield496652a2017-01-24 11:42:56 +00003815
3816 client = self._client_connection(
3817 callback=ocsp_callback, data=None, request_ocsp=False
3818 )
3819 server = self._server_connection(callback=ocsp_callback, data=None)
Alex Chanb7480992017-01-30 14:04:47 +00003820 handshake_in_memory(client, server)
Cory Benfield496652a2017-01-24 11:42:56 +00003821
Cory Benfield496652a2017-01-24 11:42:56 +00003822 def test_client_negotiates_without_server(self):
3823 """
3824 If the client wants to do OCSP but the server does not, the handshake
3825 succeeds, and the client callback fires with an empty byte string.
3826 """
3827 called = []
3828
3829 def ocsp_callback(conn, ocsp_data, ignored):
3830 called.append(ocsp_data)
3831 return True
3832
3833 client = self._client_connection(callback=ocsp_callback, data=None)
Alex Chanb7480992017-01-30 14:04:47 +00003834 server = loopback_server_factory(socket=None)
3835 handshake_in_memory(client, server)
Cory Benfield496652a2017-01-24 11:42:56 +00003836
3837 assert len(called) == 1
3838 assert called[0] == b''
3839
3840 def test_client_receives_servers_data(self):
3841 """
3842 The data the server sends in its callback is received by the client.
3843 """
3844 calls = []
3845
3846 def server_callback(*args, **kwargs):
3847 return self.sample_ocsp_data
3848
3849 def client_callback(conn, ocsp_data, ignored):
3850 calls.append(ocsp_data)
3851 return True
3852
3853 client = self._client_connection(callback=client_callback, data=None)
3854 server = self._server_connection(callback=server_callback, data=None)
Alex Chanb7480992017-01-30 14:04:47 +00003855 handshake_in_memory(client, server)
Cory Benfield496652a2017-01-24 11:42:56 +00003856
3857 assert len(calls) == 1
3858 assert calls[0] == self.sample_ocsp_data
3859
3860 def test_callbacks_are_invoked_with_connections(self):
3861 """
3862 The first arguments to both callbacks are their respective connections.
3863 """
3864 client_calls = []
3865 server_calls = []
3866
3867 def client_callback(conn, *args, **kwargs):
3868 client_calls.append(conn)
3869 return True
3870
3871 def server_callback(conn, *args, **kwargs):
3872 server_calls.append(conn)
3873 return self.sample_ocsp_data
3874
3875 client = self._client_connection(callback=client_callback, data=None)
3876 server = self._server_connection(callback=server_callback, data=None)
Alex Chanb7480992017-01-30 14:04:47 +00003877 handshake_in_memory(client, server)
Cory Benfield496652a2017-01-24 11:42:56 +00003878
3879 assert len(client_calls) == 1
3880 assert len(server_calls) == 1
3881 assert client_calls[0] is client
3882 assert server_calls[0] is server
3883
3884 def test_opaque_data_is_passed_through(self):
3885 """
3886 Both callbacks receive an opaque, user-provided piece of data in their
3887 callbacks as the final argument.
3888 """
3889 calls = []
3890
3891 def server_callback(*args):
3892 calls.append(args)
3893 return self.sample_ocsp_data
3894
3895 def client_callback(*args):
3896 calls.append(args)
3897 return True
3898
3899 sentinel = object()
3900
3901 client = self._client_connection(
3902 callback=client_callback, data=sentinel
3903 )
3904 server = self._server_connection(
3905 callback=server_callback, data=sentinel
3906 )
Alex Chanb7480992017-01-30 14:04:47 +00003907 handshake_in_memory(client, server)
Cory Benfield496652a2017-01-24 11:42:56 +00003908
3909 assert len(calls) == 2
3910 assert calls[0][-1] is sentinel
3911 assert calls[1][-1] is sentinel
3912
3913 def test_server_returns_empty_string(self):
3914 """
3915 If the server returns an empty bytestring from its callback, the
3916 client callback is called with the empty bytestring.
3917 """
3918 client_calls = []
3919
3920 def server_callback(*args):
3921 return b''
3922
3923 def client_callback(conn, ocsp_data, ignored):
3924 client_calls.append(ocsp_data)
3925 return True
3926
3927 client = self._client_connection(callback=client_callback, data=None)
3928 server = self._server_connection(callback=server_callback, data=None)
Alex Chanb7480992017-01-30 14:04:47 +00003929 handshake_in_memory(client, server)
Cory Benfield496652a2017-01-24 11:42:56 +00003930
3931 assert len(client_calls) == 1
3932 assert client_calls[0] == b''
3933
3934 def test_client_returns_false_terminates_handshake(self):
3935 """
3936 If the client returns False from its callback, the handshake fails.
3937 """
3938 def server_callback(*args):
3939 return self.sample_ocsp_data
3940
3941 def client_callback(*args):
3942 return False
3943
3944 client = self._client_connection(callback=client_callback, data=None)
3945 server = self._server_connection(callback=server_callback, data=None)
3946
3947 with pytest.raises(Error):
Alex Chanb7480992017-01-30 14:04:47 +00003948 handshake_in_memory(client, server)
Cory Benfield496652a2017-01-24 11:42:56 +00003949
3950 def test_exceptions_in_client_bubble_up(self):
3951 """
3952 The callbacks thrown in the client callback bubble up to the caller.
3953 """
3954 class SentinelException(Exception):
3955 pass
3956
3957 def server_callback(*args):
3958 return self.sample_ocsp_data
3959
3960 def client_callback(*args):
3961 raise SentinelException()
3962
3963 client = self._client_connection(callback=client_callback, data=None)
3964 server = self._server_connection(callback=server_callback, data=None)
3965
3966 with pytest.raises(SentinelException):
Alex Chanb7480992017-01-30 14:04:47 +00003967 handshake_in_memory(client, server)
Cory Benfield496652a2017-01-24 11:42:56 +00003968
3969 def test_exceptions_in_server_bubble_up(self):
3970 """
3971 The callbacks thrown in the server callback bubble up to the caller.
3972 """
3973 class SentinelException(Exception):
3974 pass
3975
3976 def server_callback(*args):
3977 raise SentinelException()
3978
Alex Chanfb078d82017-04-20 11:16:15 +01003979 def client_callback(*args): # pragma: nocover
Cory Benfield496652a2017-01-24 11:42:56 +00003980 pytest.fail("Should not be called")
3981
3982 client = self._client_connection(callback=client_callback, data=None)
3983 server = self._server_connection(callback=server_callback, data=None)
3984
3985 with pytest.raises(SentinelException):
Alex Chanb7480992017-01-30 14:04:47 +00003986 handshake_in_memory(client, server)
Cory Benfield496652a2017-01-24 11:42:56 +00003987
3988 def test_server_must_return_bytes(self):
3989 """
3990 The server callback must return a bytestring, or a TypeError is thrown.
3991 """
3992 def server_callback(*args):
3993 return self.sample_ocsp_data.decode('ascii')
3994
Alex Chanfb078d82017-04-20 11:16:15 +01003995 def client_callback(*args): # pragma: nocover
Cory Benfield496652a2017-01-24 11:42:56 +00003996 pytest.fail("Should not be called")
3997
3998 client = self._client_connection(callback=client_callback, data=None)
3999 server = self._server_connection(callback=server_callback, data=None)
4000
4001 with pytest.raises(TypeError):
Alex Chanb7480992017-01-30 14:04:47 +00004002 handshake_in_memory(client, server)