blob: 232f81d3a4d0a4714c7592b8cff4342bb3c1abf5 [file] [log] [blame]
Paul Kehrer55fb3412017-06-29 18:44:08 -05001import os
Maximilian Hils1d95dea2015-08-17 19:27:20 +02002import socket
Alex Gaynorbe2bd542019-02-21 21:41:22 -05003import warnings
Konstantinos Koukopoulos541150d2014-01-31 01:00:19 +02004from sys import platform
Jean-Paul Calderonec86bb7d2013-12-29 10:25:59 -05005from functools import wraps, partial
Cory Benfieldbe3e7b82014-05-10 09:48:55 +01006from itertools import count, chain
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08007from weakref import WeakValueDictionary
8from errno import errorcode
Jean-Paul Calderone935d2da2013-03-04 08:11:19 -08009
Alex Gaynor336d8022017-06-29 21:46:42 -070010from six import (
11 binary_type as _binary_type, integer_types as integer_types, int2byte,
12 indexbytes)
Jean-Paul Calderone63eab692014-01-18 10:19:56 -050013
Jean-Paul Calderonec86bb7d2013-12-29 10:25:59 -050014from OpenSSL._util import (
Hynek Schlawackaa861212016-03-13 13:53:48 +010015 UNSPECIFIED as _UNSPECIFIED,
16 exception_from_error_queue as _exception_from_error_queue,
Jean-Paul Calderonec86bb7d2013-12-29 10:25:59 -050017 ffi as _ffi,
18 lib as _lib,
Hynek Schlawackf90e3682016-03-11 11:21:13 +010019 make_assert as _make_assert,
Hynek Schlawackaa861212016-03-13 13:53:48 +010020 native as _native,
Jean-Paul Calderone55f9e882015-04-12 09:31:03 -040021 path_string as _path_string,
Hynek Schlawackaa861212016-03-13 13:53:48 +010022 text_to_bytes_and_warn as _text_to_bytes_and_warn,
Cory Benfielde62840e2016-11-28 12:17:08 +000023 no_zero_allocator as _no_zero_allocator,
Jean-Paul Calderone55f9e882015-04-12 09:31:03 -040024)
Jean-Paul Calderone935d2da2013-03-04 08:11:19 -080025
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -080026from OpenSSL.crypto import (
Jean-Paul Calderonec86bb7d2013-12-29 10:25:59 -050027 FILETYPE_PEM, _PassphraseHelper, PKey, X509Name, X509, X509Store)
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -080028
Nicolas Karolak736c6212017-11-26 14:40:28 +010029__all__ = [
30 'OPENSSL_VERSION_NUMBER',
31 'SSLEAY_VERSION',
32 'SSLEAY_CFLAGS',
33 'SSLEAY_PLATFORM',
34 'SSLEAY_DIR',
35 'SSLEAY_BUILT_ON',
36 'SENT_SHUTDOWN',
37 'RECEIVED_SHUTDOWN',
38 'SSLv2_METHOD',
39 'SSLv3_METHOD',
40 'SSLv23_METHOD',
41 'TLSv1_METHOD',
42 'TLSv1_1_METHOD',
43 'TLSv1_2_METHOD',
44 'OP_NO_SSLv2',
45 'OP_NO_SSLv3',
46 'OP_NO_TLSv1',
47 'OP_NO_TLSv1_1',
48 'OP_NO_TLSv1_2',
49 'MODE_RELEASE_BUFFERS',
50 'OP_SINGLE_DH_USE',
51 'OP_SINGLE_ECDH_USE',
52 'OP_EPHEMERAL_RSA',
53 'OP_MICROSOFT_SESS_ID_BUG',
54 'OP_NETSCAPE_CHALLENGE_BUG',
55 'OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG',
56 'OP_SSLREF2_REUSE_CERT_TYPE_BUG',
57 'OP_MICROSOFT_BIG_SSLV3_BUFFER',
58 'OP_MSIE_SSLV2_RSA_PADDING',
59 'OP_SSLEAY_080_CLIENT_DH_BUG',
60 'OP_TLS_D5_BUG',
61 'OP_TLS_BLOCK_PADDING_BUG',
62 'OP_DONT_INSERT_EMPTY_FRAGMENTS',
63 'OP_CIPHER_SERVER_PREFERENCE',
64 'OP_TLS_ROLLBACK_BUG',
65 'OP_PKCS1_CHECK_1',
66 'OP_PKCS1_CHECK_2',
67 'OP_NETSCAPE_CA_DN_BUG',
68 'OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG',
69 'OP_NO_COMPRESSION',
70 'OP_NO_QUERY_MTU',
71 'OP_COOKIE_EXCHANGE',
72 'OP_NO_TICKET',
73 'OP_ALL',
74 'VERIFY_PEER',
75 'VERIFY_FAIL_IF_NO_PEER_CERT',
76 'VERIFY_CLIENT_ONCE',
77 'VERIFY_NONE',
78 'SESS_CACHE_OFF',
79 'SESS_CACHE_CLIENT',
80 'SESS_CACHE_SERVER',
81 'SESS_CACHE_BOTH',
82 'SESS_CACHE_NO_AUTO_CLEAR',
83 'SESS_CACHE_NO_INTERNAL_LOOKUP',
84 'SESS_CACHE_NO_INTERNAL_STORE',
85 'SESS_CACHE_NO_INTERNAL',
86 'SSL_ST_CONNECT',
87 'SSL_ST_ACCEPT',
88 'SSL_ST_MASK',
Nicolas Karolak736c6212017-11-26 14:40:28 +010089 'SSL_CB_LOOP',
90 'SSL_CB_EXIT',
91 'SSL_CB_READ',
92 'SSL_CB_WRITE',
93 'SSL_CB_ALERT',
94 'SSL_CB_READ_ALERT',
95 'SSL_CB_WRITE_ALERT',
96 'SSL_CB_ACCEPT_LOOP',
97 'SSL_CB_ACCEPT_EXIT',
98 'SSL_CB_CONNECT_LOOP',
99 'SSL_CB_CONNECT_EXIT',
100 'SSL_CB_HANDSHAKE_START',
101 'SSL_CB_HANDSHAKE_DONE',
102 'Error',
103 'WantReadError',
104 'WantWriteError',
105 'WantX509LookupError',
106 'ZeroReturnError',
107 'SysCallError',
108 'SSLeay_version',
109 'Session',
110 'Context',
111 'Connection'
112]
113
Jean-Paul Calderone8fb53182013-12-30 08:35:49 -0500114try:
Markus Unterwaditzer8e41d022014-04-19 12:27:11 +0200115 _buffer = buffer
116except NameError:
117 class _buffer(object):
118 pass
119
Jean-Paul Calderone6037d072013-12-28 18:04:00 -0500120OPENSSL_VERSION_NUMBER = _lib.OPENSSL_VERSION_NUMBER
121SSLEAY_VERSION = _lib.SSLEAY_VERSION
122SSLEAY_CFLAGS = _lib.SSLEAY_CFLAGS
123SSLEAY_PLATFORM = _lib.SSLEAY_PLATFORM
124SSLEAY_DIR = _lib.SSLEAY_DIR
125SSLEAY_BUILT_ON = _lib.SSLEAY_BUILT_ON
Jean-Paul Calderone935d2da2013-03-04 08:11:19 -0800126
Jean-Paul Calderone6037d072013-12-28 18:04:00 -0500127SENT_SHUTDOWN = _lib.SSL_SENT_SHUTDOWN
128RECEIVED_SHUTDOWN = _lib.SSL_RECEIVED_SHUTDOWN
Jean-Paul Calderone935d2da2013-03-04 08:11:19 -0800129
130SSLv2_METHOD = 1
131SSLv3_METHOD = 2
132SSLv23_METHOD = 3
133TLSv1_METHOD = 4
Jean-Paul Calderone56bff942013-11-03 11:30:43 -0500134TLSv1_1_METHOD = 5
135TLSv1_2_METHOD = 6
Jean-Paul Calderone935d2da2013-03-04 08:11:19 -0800136
Jean-Paul Calderone6037d072013-12-28 18:04:00 -0500137OP_NO_SSLv2 = _lib.SSL_OP_NO_SSLv2
138OP_NO_SSLv3 = _lib.SSL_OP_NO_SSLv3
139OP_NO_TLSv1 = _lib.SSL_OP_NO_TLSv1
Alex Gaynor336d8022017-06-29 21:46:42 -0700140OP_NO_TLSv1_1 = _lib.SSL_OP_NO_TLSv1_1
141OP_NO_TLSv1_2 = _lib.SSL_OP_NO_TLSv1_2
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -0800142
Alex Gaynorbf012872016-06-04 13:18:39 -0700143MODE_RELEASE_BUFFERS = _lib.SSL_MODE_RELEASE_BUFFERS
Jean-Paul Calderone935d2da2013-03-04 08:11:19 -0800144
Jean-Paul Calderone6037d072013-12-28 18:04:00 -0500145OP_SINGLE_DH_USE = _lib.SSL_OP_SINGLE_DH_USE
Akihiro Yamazakie64d80c2015-09-06 00:16:57 +0900146OP_SINGLE_ECDH_USE = _lib.SSL_OP_SINGLE_ECDH_USE
Jean-Paul Calderone6037d072013-12-28 18:04:00 -0500147OP_EPHEMERAL_RSA = _lib.SSL_OP_EPHEMERAL_RSA
148OP_MICROSOFT_SESS_ID_BUG = _lib.SSL_OP_MICROSOFT_SESS_ID_BUG
149OP_NETSCAPE_CHALLENGE_BUG = _lib.SSL_OP_NETSCAPE_CHALLENGE_BUG
Alex Gaynor62da94d2015-09-05 14:37:34 -0400150OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG = (
151 _lib.SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
152)
Jean-Paul Calderone6037d072013-12-28 18:04:00 -0500153OP_SSLREF2_REUSE_CERT_TYPE_BUG = _lib.SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG
154OP_MICROSOFT_BIG_SSLV3_BUFFER = _lib.SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER
Alex Gaynor5bb2bd12016-07-03 10:48:32 -0400155OP_MSIE_SSLV2_RSA_PADDING = _lib.SSL_OP_MSIE_SSLV2_RSA_PADDING
Jean-Paul Calderone6037d072013-12-28 18:04:00 -0500156OP_SSLEAY_080_CLIENT_DH_BUG = _lib.SSL_OP_SSLEAY_080_CLIENT_DH_BUG
157OP_TLS_D5_BUG = _lib.SSL_OP_TLS_D5_BUG
158OP_TLS_BLOCK_PADDING_BUG = _lib.SSL_OP_TLS_BLOCK_PADDING_BUG
159OP_DONT_INSERT_EMPTY_FRAGMENTS = _lib.SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
160OP_CIPHER_SERVER_PREFERENCE = _lib.SSL_OP_CIPHER_SERVER_PREFERENCE
161OP_TLS_ROLLBACK_BUG = _lib.SSL_OP_TLS_ROLLBACK_BUG
162OP_PKCS1_CHECK_1 = _lib.SSL_OP_PKCS1_CHECK_1
163OP_PKCS1_CHECK_2 = _lib.SSL_OP_PKCS1_CHECK_2
164OP_NETSCAPE_CA_DN_BUG = _lib.SSL_OP_NETSCAPE_CA_DN_BUG
Alex Gaynor62da94d2015-09-05 14:37:34 -0400165OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG = (
166 _lib.SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG
167)
Alex Gaynorbf012872016-06-04 13:18:39 -0700168OP_NO_COMPRESSION = _lib.SSL_OP_NO_COMPRESSION
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -0800169
Jean-Paul Calderone6037d072013-12-28 18:04:00 -0500170OP_NO_QUERY_MTU = _lib.SSL_OP_NO_QUERY_MTU
171OP_COOKIE_EXCHANGE = _lib.SSL_OP_COOKIE_EXCHANGE
Alex Gaynor5bb2bd12016-07-03 10:48:32 -0400172OP_NO_TICKET = _lib.SSL_OP_NO_TICKET
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -0800173
Alex Gaynorc4889812015-09-04 08:43:17 -0400174OP_ALL = _lib.SSL_OP_ALL
Jean-Paul Calderone935d2da2013-03-04 08:11:19 -0800175
Jean-Paul Calderone6037d072013-12-28 18:04:00 -0500176VERIFY_PEER = _lib.SSL_VERIFY_PEER
177VERIFY_FAIL_IF_NO_PEER_CERT = _lib.SSL_VERIFY_FAIL_IF_NO_PEER_CERT
178VERIFY_CLIENT_ONCE = _lib.SSL_VERIFY_CLIENT_ONCE
179VERIFY_NONE = _lib.SSL_VERIFY_NONE
Jean-Paul Calderone935d2da2013-03-04 08:11:19 -0800180
Jean-Paul Calderone6037d072013-12-28 18:04:00 -0500181SESS_CACHE_OFF = _lib.SSL_SESS_CACHE_OFF
182SESS_CACHE_CLIENT = _lib.SSL_SESS_CACHE_CLIENT
183SESS_CACHE_SERVER = _lib.SSL_SESS_CACHE_SERVER
184SESS_CACHE_BOTH = _lib.SSL_SESS_CACHE_BOTH
185SESS_CACHE_NO_AUTO_CLEAR = _lib.SSL_SESS_CACHE_NO_AUTO_CLEAR
186SESS_CACHE_NO_INTERNAL_LOOKUP = _lib.SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
187SESS_CACHE_NO_INTERNAL_STORE = _lib.SSL_SESS_CACHE_NO_INTERNAL_STORE
188SESS_CACHE_NO_INTERNAL = _lib.SSL_SESS_CACHE_NO_INTERNAL
Jean-Paul Calderoned39a3f62013-03-04 12:23:51 -0800189
Jean-Paul Calderone6037d072013-12-28 18:04:00 -0500190SSL_ST_CONNECT = _lib.SSL_ST_CONNECT
191SSL_ST_ACCEPT = _lib.SSL_ST_ACCEPT
192SSL_ST_MASK = _lib.SSL_ST_MASK
Alex Gaynor5af32d02016-09-24 01:52:21 -0400193if _lib.Cryptography_HAS_SSL_ST:
194 SSL_ST_INIT = _lib.SSL_ST_INIT
195 SSL_ST_BEFORE = _lib.SSL_ST_BEFORE
196 SSL_ST_OK = _lib.SSL_ST_OK
197 SSL_ST_RENEGOTIATE = _lib.SSL_ST_RENEGOTIATE
Ondřej Nový993c4e42018-03-01 14:09:37 +0100198 __all__.extend([
199 'SSL_ST_INIT',
200 'SSL_ST_BEFORE',
201 'SSL_ST_OK',
202 'SSL_ST_RENEGOTIATE',
203 ])
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -0800204
Jean-Paul Calderone6037d072013-12-28 18:04:00 -0500205SSL_CB_LOOP = _lib.SSL_CB_LOOP
206SSL_CB_EXIT = _lib.SSL_CB_EXIT
207SSL_CB_READ = _lib.SSL_CB_READ
208SSL_CB_WRITE = _lib.SSL_CB_WRITE
209SSL_CB_ALERT = _lib.SSL_CB_ALERT
210SSL_CB_READ_ALERT = _lib.SSL_CB_READ_ALERT
211SSL_CB_WRITE_ALERT = _lib.SSL_CB_WRITE_ALERT
212SSL_CB_ACCEPT_LOOP = _lib.SSL_CB_ACCEPT_LOOP
213SSL_CB_ACCEPT_EXIT = _lib.SSL_CB_ACCEPT_EXIT
214SSL_CB_CONNECT_LOOP = _lib.SSL_CB_CONNECT_LOOP
215SSL_CB_CONNECT_EXIT = _lib.SSL_CB_CONNECT_EXIT
216SSL_CB_HANDSHAKE_START = _lib.SSL_CB_HANDSHAKE_START
217SSL_CB_HANDSHAKE_DONE = _lib.SSL_CB_HANDSHAKE_DONE
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -0800218
Paul Kehrer55fb3412017-06-29 18:44:08 -0500219# Taken from https://golang.org/src/crypto/x509/root_linux.go
220_CERTIFICATE_FILE_LOCATIONS = [
221 "/etc/ssl/certs/ca-certificates.crt", # Debian/Ubuntu/Gentoo etc.
222 "/etc/pki/tls/certs/ca-bundle.crt", # Fedora/RHEL 6
223 "/etc/ssl/ca-bundle.pem", # OpenSUSE
224 "/etc/pki/tls/cacert.pem", # OpenELEC
225 "/etc/pki/ca-trust/extracted/pem/tls-ca-bundle.pem", # CentOS/RHEL 7
226]
227
228_CERTIFICATE_PATH_LOCATIONS = [
229 "/etc/ssl/certs", # SLES10/SLES11
230]
231
Paul Kehrera92a1a72017-07-19 15:53:23 +0200232# These values are compared to output from cffi's ffi.string so they must be
233# byte strings.
234_CRYPTOGRAPHY_MANYLINUX1_CA_DIR = b"/opt/pyca/cryptography/openssl/certs"
235_CRYPTOGRAPHY_MANYLINUX1_CA_FILE = b"/opt/pyca/cryptography/openssl/cert.pem"
Paul Kehrer55fb3412017-06-29 18:44:08 -0500236
Alex Gaynor83284952015-09-05 10:43:30 -0400237
Jean-Paul Calderonec86bb7d2013-12-29 10:25:59 -0500238class Error(Exception):
Jean-Paul Calderone511cde02013-12-29 10:31:13 -0500239 """
240 An error occurred in an `OpenSSL.SSL` API.
241 """
Jean-Paul Calderonec86bb7d2013-12-29 10:25:59 -0500242
243
Jean-Paul Calderonec86bb7d2013-12-29 10:25:59 -0500244_raise_current_error = partial(_exception_from_error_queue, Error)
Hynek Schlawackf90e3682016-03-11 11:21:13 +0100245_openssl_assert = _make_assert(Error)
Jean-Paul Calderonec86bb7d2013-12-29 10:25:59 -0500246
247
248class WantReadError(Error):
249 pass
250
251
Jean-Paul Calderonec86bb7d2013-12-29 10:25:59 -0500252class WantWriteError(Error):
253 pass
254
255
Jean-Paul Calderonec86bb7d2013-12-29 10:25:59 -0500256class WantX509LookupError(Error):
257 pass
258
259
Jean-Paul Calderonec86bb7d2013-12-29 10:25:59 -0500260class ZeroReturnError(Error):
261 pass
262
263
Jean-Paul Calderonec86bb7d2013-12-29 10:25:59 -0500264class SysCallError(Error):
265 pass
266
267
Cory Benfield0ea76e72015-03-22 09:05:28 +0000268class _CallbackExceptionHelper(object):
269 """
270 A base class for wrapper classes that allow for intelligent exception
271 handling in OpenSSL callbacks.
Jean-Paul Calderonec86bb7d2013-12-29 10:25:59 -0500272
Jean-Paul Calderone1b172982015-03-22 19:37:11 -0400273 :ivar list _problems: Any exceptions that occurred while executing in a
274 context where they could not be raised in the normal way. Typically
275 this is because OpenSSL has called into some Python code and requires a
276 return value. The exceptions are saved to be raised later when it is
277 possible to do so.
Cory Benfield0ea76e72015-03-22 09:05:28 +0000278 """
Alex Gaynor62da94d2015-09-05 14:37:34 -0400279
Jean-Paul Calderone09540d72015-03-22 19:37:20 -0400280 def __init__(self):
Jean-Paul Calderone7e166fe2013-03-06 20:54:38 -0800281 self._problems = []
282
Cory Benfield0ea76e72015-03-22 09:05:28 +0000283 def raise_if_problem(self):
Jean-Paul Calderone1b172982015-03-22 19:37:11 -0400284 """
285 Raise an exception from the OpenSSL error queue or that was previously
286 captured whe running a callback.
287 """
Cory Benfield0ea76e72015-03-22 09:05:28 +0000288 if self._problems:
289 try:
290 _raise_current_error()
291 except Error:
292 pass
293 raise self._problems.pop(0)
294
295
296class _VerifyHelper(_CallbackExceptionHelper):
Jean-Paul Calderone1b172982015-03-22 19:37:11 -0400297 """
298 Wrap a callback such that it can be used as a certificate verification
299 callback.
300 """
Alex Gaynor62da94d2015-09-05 14:37:34 -0400301
Jean-Paul Calderone7e166fe2013-03-06 20:54:38 -0800302 def __init__(self, callback):
Jean-Paul Calderone837f4032015-03-22 17:38:28 -0400303 _CallbackExceptionHelper.__init__(self)
Jean-Paul Calderone7e166fe2013-03-06 20:54:38 -0800304
305 @wraps(callback)
306 def wrapper(ok, store_ctx):
Paul Kehrere7381862017-11-30 20:55:25 +0800307 x509 = _lib.X509_STORE_CTX_get_current_cert(store_ctx)
308 _lib.X509_up_ref(x509)
309 cert = X509._from_raw_x509_ptr(x509)
Jean-Paul Calderone6037d072013-12-28 18:04:00 -0500310 error_number = _lib.X509_STORE_CTX_get_error(store_ctx)
311 error_depth = _lib.X509_STORE_CTX_get_error_depth(store_ctx)
Jean-Paul Calderone7e166fe2013-03-06 20:54:38 -0800312
Jean-Paul Calderone6a8cd112014-04-02 21:09:08 -0400313 index = _lib.SSL_get_ex_data_X509_STORE_CTX_idx()
314 ssl = _lib.X509_STORE_CTX_get_ex_data(store_ctx, index)
315 connection = Connection._reverse_mapping[ssl]
316
Jean-Paul Calderone7e166fe2013-03-06 20:54:38 -0800317 try:
Alex Gaynor62da94d2015-09-05 14:37:34 -0400318 result = callback(
319 connection, cert, error_number, error_depth, ok
320 )
Jean-Paul Calderone7e166fe2013-03-06 20:54:38 -0800321 except Exception as e:
322 self._problems.append(e)
323 return 0
324 else:
325 if result:
Jean-Paul Calderone6037d072013-12-28 18:04:00 -0500326 _lib.X509_STORE_CTX_set_error(store_ctx, _lib.X509_V_OK)
Jean-Paul Calderone7e166fe2013-03-06 20:54:38 -0800327 return 1
328 else:
329 return 0
330
Jean-Paul Calderone6037d072013-12-28 18:04:00 -0500331 self.callback = _ffi.callback(
332 "int (*)(int, X509_STORE_CTX *)", wrapper)
Jean-Paul Calderone7e166fe2013-03-06 20:54:38 -0800333
334
Cory Benfield0ea76e72015-03-22 09:05:28 +0000335class _NpnAdvertiseHelper(_CallbackExceptionHelper):
Jean-Paul Calderone1b172982015-03-22 19:37:11 -0400336 """
337 Wrap a callback such that it can be used as an NPN advertisement callback.
338 """
Alex Gaynor62da94d2015-09-05 14:37:34 -0400339
Cory Benfield0ea76e72015-03-22 09:05:28 +0000340 def __init__(self, callback):
Jean-Paul Calderone837f4032015-03-22 17:38:28 -0400341 _CallbackExceptionHelper.__init__(self)
Jean-Paul Calderone7e166fe2013-03-06 20:54:38 -0800342
Cory Benfield0ea76e72015-03-22 09:05:28 +0000343 @wraps(callback)
344 def wrapper(ssl, out, outlen, arg):
345 try:
346 conn = Connection._reverse_mapping[ssl]
347 protos = callback(conn)
348
349 # Join the protocols into a Python bytestring, length-prefixing
350 # each element.
351 protostr = b''.join(
352 chain.from_iterable((int2byte(len(p)), p) for p in protos)
353 )
354
355 # Save our callback arguments on the connection object. This is
356 # done to make sure that they don't get freed before OpenSSL
357 # uses them. Then, return them appropriately in the output
358 # parameters.
359 conn._npn_advertise_callback_args = [
360 _ffi.new("unsigned int *", len(protostr)),
361 _ffi.new("unsigned char[]", protostr),
362 ]
363 outlen[0] = conn._npn_advertise_callback_args[0][0]
364 out[0] = conn._npn_advertise_callback_args[1]
365 return 0
366 except Exception as e:
367 self._problems.append(e)
368 return 2 # SSL_TLSEXT_ERR_ALERT_FATAL
369
370 self.callback = _ffi.callback(
371 "int (*)(SSL *, const unsigned char **, unsigned int *, void *)",
372 wrapper
373 )
374
375
376class _NpnSelectHelper(_CallbackExceptionHelper):
Jean-Paul Calderone1b172982015-03-22 19:37:11 -0400377 """
378 Wrap a callback such that it can be used as an NPN selection callback.
379 """
Alex Gaynor62da94d2015-09-05 14:37:34 -0400380
Cory Benfield0ea76e72015-03-22 09:05:28 +0000381 def __init__(self, callback):
Jean-Paul Calderone837f4032015-03-22 17:38:28 -0400382 _CallbackExceptionHelper.__init__(self)
Cory Benfield0ea76e72015-03-22 09:05:28 +0000383
384 @wraps(callback)
385 def wrapper(ssl, out, outlen, in_, inlen, arg):
386 try:
387 conn = Connection._reverse_mapping[ssl]
388
389 # The string passed to us is actually made up of multiple
390 # length-prefixed bytestrings. We need to split that into a
391 # list.
392 instr = _ffi.buffer(in_, inlen)[:]
393 protolist = []
394 while instr:
Alex Gaynorc3697ad2017-11-20 08:19:32 -0500395 length = indexbytes(instr, 0)
396 proto = instr[1:length + 1]
Cory Benfield0ea76e72015-03-22 09:05:28 +0000397 protolist.append(proto)
Alex Gaynorc3697ad2017-11-20 08:19:32 -0500398 instr = instr[length + 1:]
Cory Benfield0ea76e72015-03-22 09:05:28 +0000399
400 # Call the callback
401 outstr = callback(conn, protolist)
402
403 # Save our callback arguments on the connection object. This is
404 # done to make sure that they don't get freed before OpenSSL
405 # uses them. Then, return them appropriately in the output
406 # parameters.
407 conn._npn_select_callback_args = [
408 _ffi.new("unsigned char *", len(outstr)),
409 _ffi.new("unsigned char[]", outstr),
410 ]
411 outlen[0] = conn._npn_select_callback_args[0][0]
412 out[0] = conn._npn_select_callback_args[1]
413 return 0
414 except Exception as e:
415 self._problems.append(e)
416 return 2 # SSL_TLSEXT_ERR_ALERT_FATAL
417
418 self.callback = _ffi.callback(
Alex Gaynor62da94d2015-09-05 14:37:34 -0400419 ("int (*)(SSL *, unsigned char **, unsigned char *, "
420 "const unsigned char *, unsigned int, void *)"),
Cory Benfield0ea76e72015-03-22 09:05:28 +0000421 wrapper
422 )
Jean-Paul Calderone7e166fe2013-03-06 20:54:38 -0800423
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800424
Cory Benfield9da5ffb2015-04-13 17:20:14 -0400425class _ALPNSelectHelper(_CallbackExceptionHelper):
Cory Benfieldf1177e72015-04-12 09:11:49 -0400426 """
427 Wrap a callback such that it can be used as an ALPN selection callback.
428 """
Alex Gaynor62da94d2015-09-05 14:37:34 -0400429
Cory Benfieldf1177e72015-04-12 09:11:49 -0400430 def __init__(self, callback):
431 _CallbackExceptionHelper.__init__(self)
432
433 @wraps(callback)
434 def wrapper(ssl, out, outlen, in_, inlen, arg):
435 try:
436 conn = Connection._reverse_mapping[ssl]
437
438 # The string passed to us is made up of multiple
439 # length-prefixed bytestrings. We need to split that into a
440 # list.
441 instr = _ffi.buffer(in_, inlen)[:]
442 protolist = []
443 while instr:
Cory Benfield93134db2015-04-13 17:22:13 -0400444 encoded_len = indexbytes(instr, 0)
445 proto = instr[1:encoded_len + 1]
Cory Benfieldf1177e72015-04-12 09:11:49 -0400446 protolist.append(proto)
Cory Benfield93134db2015-04-13 17:22:13 -0400447 instr = instr[encoded_len + 1:]
Cory Benfieldf1177e72015-04-12 09:11:49 -0400448
449 # Call the callback
450 outstr = callback(conn, protolist)
451
452 if not isinstance(outstr, _binary_type):
453 raise TypeError("ALPN callback must return a bytestring.")
454
455 # Save our callback arguments on the connection object to make
456 # sure that they don't get freed before OpenSSL can use them.
457 # Then, return them in the appropriate output parameters.
458 conn._alpn_select_callback_args = [
459 _ffi.new("unsigned char *", len(outstr)),
460 _ffi.new("unsigned char[]", outstr),
461 ]
462 outlen[0] = conn._alpn_select_callback_args[0][0]
463 out[0] = conn._alpn_select_callback_args[1]
464 return 0
465 except Exception as e:
466 self._problems.append(e)
467 return 2 # SSL_TLSEXT_ERR_ALERT_FATAL
468
469 self.callback = _ffi.callback(
Alex Gaynor62da94d2015-09-05 14:37:34 -0400470 ("int (*)(SSL *, unsigned char **, unsigned char *, "
471 "const unsigned char *, unsigned int, void *)"),
Cory Benfieldf1177e72015-04-12 09:11:49 -0400472 wrapper
473 )
474
475
Cory Benfield496652a2017-01-24 11:42:56 +0000476class _OCSPServerCallbackHelper(_CallbackExceptionHelper):
477 """
478 Wrap a callback such that it can be used as an OCSP callback for the server
479 side.
480
481 Annoyingly, OpenSSL defines one OCSP callback but uses it in two different
482 ways. For servers, that callback is expected to retrieve some OCSP data and
483 hand it to OpenSSL, and may return only SSL_TLSEXT_ERR_OK,
484 SSL_TLSEXT_ERR_FATAL, and SSL_TLSEXT_ERR_NOACK. For clients, that callback
485 is expected to check the OCSP data, and returns a negative value on error,
486 0 if the response is not acceptable, or positive if it is. These are
487 mutually exclusive return code behaviours, and they mean that we need two
488 helpers so that we always return an appropriate error code if the user's
489 code throws an exception.
490
491 Given that we have to have two helpers anyway, these helpers are a bit more
492 helpery than most: specifically, they hide a few more of the OpenSSL
493 functions so that the user has an easier time writing these callbacks.
494
495 This helper implements the server side.
496 """
497
498 def __init__(self, callback):
499 _CallbackExceptionHelper.__init__(self)
500
501 @wraps(callback)
502 def wrapper(ssl, cdata):
503 try:
504 conn = Connection._reverse_mapping[ssl]
505
506 # Extract the data if any was provided.
507 if cdata != _ffi.NULL:
508 data = _ffi.from_handle(cdata)
509 else:
510 data = None
511
512 # Call the callback.
513 ocsp_data = callback(conn, data)
514
515 if not isinstance(ocsp_data, _binary_type):
516 raise TypeError("OCSP callback must return a bytestring.")
517
518 # If the OCSP data was provided, we will pass it to OpenSSL.
519 # However, we have an early exit here: if no OCSP data was
520 # provided we will just exit out and tell OpenSSL that there
521 # is nothing to do.
522 if not ocsp_data:
523 return 3 # SSL_TLSEXT_ERR_NOACK
524
David Benjamin7ac5f272018-05-21 21:24:04 -0400525 # OpenSSL takes ownership of this data and expects it to have
526 # been allocated by OPENSSL_malloc.
Cory Benfield496652a2017-01-24 11:42:56 +0000527 ocsp_data_length = len(ocsp_data)
528 data_ptr = _lib.OPENSSL_malloc(ocsp_data_length)
529 _ffi.buffer(data_ptr, ocsp_data_length)[:] = ocsp_data
530
531 _lib.SSL_set_tlsext_status_ocsp_resp(
532 ssl, data_ptr, ocsp_data_length
533 )
534
535 return 0
536 except Exception as e:
537 self._problems.append(e)
538 return 2 # SSL_TLSEXT_ERR_ALERT_FATAL
539
540 self.callback = _ffi.callback("int (*)(SSL *, void *)", wrapper)
541
542
543class _OCSPClientCallbackHelper(_CallbackExceptionHelper):
544 """
545 Wrap a callback such that it can be used as an OCSP callback for the client
546 side.
547
548 Annoyingly, OpenSSL defines one OCSP callback but uses it in two different
549 ways. For servers, that callback is expected to retrieve some OCSP data and
550 hand it to OpenSSL, and may return only SSL_TLSEXT_ERR_OK,
551 SSL_TLSEXT_ERR_FATAL, and SSL_TLSEXT_ERR_NOACK. For clients, that callback
552 is expected to check the OCSP data, and returns a negative value on error,
553 0 if the response is not acceptable, or positive if it is. These are
554 mutually exclusive return code behaviours, and they mean that we need two
555 helpers so that we always return an appropriate error code if the user's
556 code throws an exception.
557
558 Given that we have to have two helpers anyway, these helpers are a bit more
559 helpery than most: specifically, they hide a few more of the OpenSSL
560 functions so that the user has an easier time writing these callbacks.
561
562 This helper implements the client side.
563 """
564
565 def __init__(self, callback):
566 _CallbackExceptionHelper.__init__(self)
567
568 @wraps(callback)
569 def wrapper(ssl, cdata):
570 try:
571 conn = Connection._reverse_mapping[ssl]
572
573 # Extract the data if any was provided.
574 if cdata != _ffi.NULL:
575 data = _ffi.from_handle(cdata)
576 else:
577 data = None
578
579 # Get the OCSP data.
580 ocsp_ptr = _ffi.new("unsigned char **")
581 ocsp_len = _lib.SSL_get_tlsext_status_ocsp_resp(ssl, ocsp_ptr)
582 if ocsp_len < 0:
583 # No OCSP data.
584 ocsp_data = b''
585 else:
586 # Copy the OCSP data, then pass it to the callback.
587 ocsp_data = _ffi.buffer(ocsp_ptr[0], ocsp_len)[:]
588
589 valid = callback(conn, ocsp_data, data)
590
591 # Return 1 on success or 0 on error.
592 return int(bool(valid))
593
594 except Exception as e:
595 self._problems.append(e)
596 # Return negative value if an exception is hit.
597 return -1
598
599 self.callback = _ffi.callback("int (*)(SSL *, void *)", wrapper)
600
601
Jean-Paul Calderone131052e2013-03-05 11:56:19 -0800602def _asFileDescriptor(obj):
603 fd = None
Konstantinos Koukopoulosc8b13ea2014-01-28 00:21:50 -0800604 if not isinstance(obj, integer_types):
Jean-Paul Calderone131052e2013-03-05 11:56:19 -0800605 meth = getattr(obj, "fileno", None)
606 if meth is not None:
607 obj = meth()
608
Konstantinos Koukopoulosc8b13ea2014-01-28 00:21:50 -0800609 if isinstance(obj, integer_types):
Jean-Paul Calderone131052e2013-03-05 11:56:19 -0800610 fd = obj
611
Konstantinos Koukopoulosc8b13ea2014-01-28 00:21:50 -0800612 if not isinstance(fd, integer_types):
Jean-Paul Calderone131052e2013-03-05 11:56:19 -0800613 raise TypeError("argument must be an int, or have a fileno() method.")
614 elif fd < 0:
615 raise ValueError(
616 "file descriptor cannot be a negative integer (%i)" % (fd,))
617
618 return fd
619
620
Jean-Paul Calderoned39a3f62013-03-04 12:23:51 -0800621def SSLeay_version(type):
622 """
623 Return a string describing the version of OpenSSL in use.
624
Alex Chand072cae2018-02-15 09:57:59 +0000625 :param type: One of the :const:`SSLEAY_` constants defined in this module.
Jean-Paul Calderoned39a3f62013-03-04 12:23:51 -0800626 """
Jean-Paul Calderone6037d072013-12-28 18:04:00 -0500627 return _ffi.string(_lib.SSLeay_version(type))
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800628
629
Alex Gaynorbe2bd542019-02-21 21:41:22 -0500630def _warn_npn():
631 warnings.warn("NPN is deprecated. Protocols should switch to using ALPN.",
632 DeprecationWarning, stacklevel=3)
633
634
Cory Benfieldef404df2016-03-29 15:32:48 +0100635def _make_requires(flag, error):
Cory Benfielda876cef2015-04-13 17:29:12 -0400636 """
Cory Benfieldef404df2016-03-29 15:32:48 +0100637 Builds a decorator that ensures that functions that rely on OpenSSL
638 functions that are not present in this build raise NotImplementedError,
639 rather than AttributeError coming out of cryptography.
640
641 :param flag: A cryptography flag that guards the functions, e.g.
642 ``Cryptography_HAS_NEXTPROTONEG``.
643 :param error: The string to be used in the exception if the flag is false.
Cory Benfielda876cef2015-04-13 17:29:12 -0400644 """
Cory Benfieldef404df2016-03-29 15:32:48 +0100645 def _requires_decorator(func):
646 if not flag:
647 @wraps(func)
648 def explode(*args, **kwargs):
649 raise NotImplementedError(error)
650 return explode
651 else:
652 return func
Cory Benfield10b277f2015-04-13 17:12:42 -0400653
Cory Benfieldef404df2016-03-29 15:32:48 +0100654 return _requires_decorator
Cory Benfield10b277f2015-04-13 17:12:42 -0400655
656
Cory Benfieldef404df2016-03-29 15:32:48 +0100657_requires_npn = _make_requires(
658 _lib.Cryptography_HAS_NEXTPROTONEG, "NPN not available"
659)
Cory Benfield7907e332015-04-13 17:18:25 -0400660
661
Cory Benfieldef404df2016-03-29 15:32:48 +0100662_requires_alpn = _make_requires(
663 _lib.Cryptography_HAS_ALPN, "ALPN not available"
664)
Cory Benfielde6f35882016-03-29 11:21:04 +0100665
Cory Benfielde6f35882016-03-29 11:21:04 +0100666
Cory Benfieldef404df2016-03-29 15:32:48 +0100667_requires_sni = _make_requires(
668 _lib.Cryptography_HAS_TLSEXT_HOSTNAME, "SNI not available"
669)
Cory Benfielde6f35882016-03-29 11:21:04 +0100670
671
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -0800672class Session(object):
Alex Chand072cae2018-02-15 09:57:59 +0000673 """
674 A class representing an SSL session. A session defines certain connection
675 parameters which may be re-used to speed up the setup of subsequent
676 connections.
677
678 .. versionadded:: 0.14
679 """
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -0800680 pass
681
682
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800683class Context(object):
684 """
Hynek Schlawackf90e3682016-03-11 11:21:13 +0100685 :class:`OpenSSL.SSL.Context` instances define the parameters for setting
Alex Gaynor62da94d2015-09-05 14:37:34 -0400686 up new SSL connections.
Alex Chand072cae2018-02-15 09:57:59 +0000687
688 :param method: One of SSLv2_METHOD, SSLv3_METHOD, SSLv23_METHOD, or
689 TLSv1_METHOD.
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800690 """
691 _methods = {
Andrew Dunhamec84a0a2014-02-24 12:41:37 -0800692 SSLv2_METHOD: "SSLv2_method",
Jean-Paul Calderonebe2bb422013-12-29 07:34:08 -0500693 SSLv3_METHOD: "SSLv3_method",
694 SSLv23_METHOD: "SSLv23_method",
695 TLSv1_METHOD: "TLSv1_method",
696 TLSv1_1_METHOD: "TLSv1_1_method",
697 TLSv1_2_METHOD: "TLSv1_2_method",
Alex Gaynorc4889812015-09-04 08:43:17 -0400698 }
Jean-Paul Calderonebe2bb422013-12-29 07:34:08 -0500699 _methods = dict(
700 (identifier, getattr(_lib, name))
701 for (identifier, name) in _methods.items()
702 if getattr(_lib, name, None) is not None)
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800703
704 def __init__(self, method):
Jean-Paul Calderonef73a3cb2014-02-09 08:49:06 -0500705 if not isinstance(method, integer_types):
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800706 raise TypeError("method must be an integer")
707
708 try:
709 method_func = self._methods[method]
710 except KeyError:
711 raise ValueError("No such protocol")
712
713 method_obj = method_func()
Alex Gaynora829e902016-06-04 18:16:01 -0700714 _openssl_assert(method_obj != _ffi.NULL)
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800715
Jean-Paul Calderone6037d072013-12-28 18:04:00 -0500716 context = _lib.SSL_CTX_new(method_obj)
Alex Gaynora829e902016-06-04 18:16:01 -0700717 _openssl_assert(context != _ffi.NULL)
Jean-Paul Calderone6037d072013-12-28 18:04:00 -0500718 context = _ffi.gc(context, _lib.SSL_CTX_free)
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800719
Paul Kehrer6c6bf862016-12-19 06:03:48 -0600720 # If SSL_CTX_set_ecdh_auto is available then set it so the ECDH curve
721 # will be auto-selected. This function was added in 1.0.2 and made a
722 # noop in 1.1.0+ (where it is set automatically).
723 try:
724 res = _lib.SSL_CTX_set_ecdh_auto(context, 1)
725 _openssl_assert(res == 1)
726 except AttributeError:
727 pass
728
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800729 self._context = context
Jean-Paul Calderone173cff92013-03-06 10:29:21 -0800730 self._passphrase_helper = None
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800731 self._passphrase_callback = None
Jean-Paul Calderone173cff92013-03-06 10:29:21 -0800732 self._passphrase_userdata = None
Jean-Paul Calderone7e166fe2013-03-06 20:54:38 -0800733 self._verify_helper = None
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800734 self._verify_callback = None
735 self._info_callback = None
736 self._tlsext_servername_callback = None
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800737 self._app_data = None
Cory Benfield0ea76e72015-03-22 09:05:28 +0000738 self._npn_advertise_helper = None
Cory Benfield84a121e2014-03-31 20:30:25 +0100739 self._npn_advertise_callback = None
Cory Benfield0ea76e72015-03-22 09:05:28 +0000740 self._npn_select_helper = None
Cory Benfield84a121e2014-03-31 20:30:25 +0100741 self._npn_select_callback = None
Cory Benfieldf1177e72015-04-12 09:11:49 -0400742 self._alpn_select_helper = None
Cory Benfield12eae892014-06-07 15:42:56 +0100743 self._alpn_select_callback = None
Cory Benfield496652a2017-01-24 11:42:56 +0000744 self._ocsp_helper = None
745 self._ocsp_callback = None
746 self._ocsp_data = None
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800747
Jean-Paul Calderone6037d072013-12-28 18:04:00 -0500748 self.set_mode(_lib.SSL_MODE_ENABLE_PARTIAL_WRITE)
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800749
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800750 def load_verify_locations(self, cafile, capath=None):
751 """
752 Let SSL know where we can find trusted certificates for the certificate
Alex Chand072cae2018-02-15 09:57:59 +0000753 chain. Note that the certificates have to be in PEM format.
754
755 If capath is passed, it must be a directory prepared using the
756 ``c_rehash`` tool included with OpenSSL. Either, but not both, of
757 *pemfile* or *capath* may be :data:`None`.
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800758
Jean-Paul Calderone55f9e882015-04-12 09:31:03 -0400759 :param cafile: In which file we can find the certificates (``bytes`` or
760 ``unicode``).
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800761 :param capath: In which directory we can find the certificates
Jean-Paul Calderone55f9e882015-04-12 09:31:03 -0400762 (``bytes`` or ``unicode``).
763
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800764 :return: None
765 """
766 if cafile is None:
Jean-Paul Calderone6037d072013-12-28 18:04:00 -0500767 cafile = _ffi.NULL
Jean-Paul Calderone55f9e882015-04-12 09:31:03 -0400768 else:
769 cafile = _path_string(cafile)
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800770
771 if capath is None:
Jean-Paul Calderone6037d072013-12-28 18:04:00 -0500772 capath = _ffi.NULL
Jean-Paul Calderone55f9e882015-04-12 09:31:03 -0400773 else:
774 capath = _path_string(capath)
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800775
Alex Gaynor62da94d2015-09-05 14:37:34 -0400776 load_result = _lib.SSL_CTX_load_verify_locations(
777 self._context, cafile, capath
778 )
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800779 if not load_result:
Jean-Paul Calderonec86bb7d2013-12-29 10:25:59 -0500780 _raise_current_error()
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800781
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800782 def _wrap_callback(self, callback):
783 @wraps(callback)
Jean-Paul Calderone131052e2013-03-05 11:56:19 -0800784 def wrapper(size, verify, userdata):
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800785 return callback(size, verify, self._passphrase_userdata)
786 return _PassphraseHelper(
Jean-Paul Calderone131052e2013-03-05 11:56:19 -0800787 FILETYPE_PEM, wrapper, more_args=True, truncate=True)
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800788
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800789 def set_passwd_cb(self, callback, userdata=None):
790 """
Alex Chand072cae2018-02-15 09:57:59 +0000791 Set the passphrase callback. This function will be called
792 when a private key with a passphrase is loaded.
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800793
Alex Chand072cae2018-02-15 09:57:59 +0000794 :param callback: The Python callback to use. This must accept three
795 positional arguments. First, an integer giving the maximum length
796 of the passphrase it may return. If the returned passphrase is
797 longer than this, it will be truncated. Second, a boolean value
798 which will be true if the user should be prompted for the
799 passphrase twice and the callback should verify that the two values
800 supplied are equal. Third, the value given as the *userdata*
801 parameter to :meth:`set_passwd_cb`. The *callback* must return
802 a byte string. If an error occurs, *callback* should return a false
803 value (e.g. an empty string).
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800804 :param userdata: (optional) A Python object which will be given as
805 argument to the callback
806 :return: None
807 """
808 if not callable(callback):
809 raise TypeError("callback must be callable")
810
811 self._passphrase_helper = self._wrap_callback(callback)
812 self._passphrase_callback = self._passphrase_helper.callback
Jean-Paul Calderone6037d072013-12-28 18:04:00 -0500813 _lib.SSL_CTX_set_default_passwd_cb(
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800814 self._context, self._passphrase_callback)
815 self._passphrase_userdata = userdata
816
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800817 def set_default_verify_paths(self):
818 """
Alex Chand072cae2018-02-15 09:57:59 +0000819 Specify that the platform provided CA certificates are to be used for
820 verification purposes. This method has some caveats related to the
821 binary wheels that cryptography (pyOpenSSL's primary dependency) ships:
822
823 * macOS will only load certificates using this method if the user has
824 the ``openssl@1.1`` `Homebrew <https://brew.sh>`_ formula installed
825 in the default location.
826 * Windows will not work.
827 * manylinux1 cryptography wheels will work on most common Linux
828 distributions in pyOpenSSL 17.1.0 and above. pyOpenSSL detects the
829 manylinux1 wheel and attempts to load roots via a fallback path.
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800830
831 :return: None
832 """
Paul Kehrer55fb3412017-06-29 18:44:08 -0500833 # SSL_CTX_set_default_verify_paths will attempt to load certs from
834 # both a cafile and capath that are set at compile time. However,
835 # it will first check environment variables and, if present, load
836 # those paths instead
Jean-Paul Calderone6037d072013-12-28 18:04:00 -0500837 set_result = _lib.SSL_CTX_set_default_verify_paths(self._context)
Alex Gaynor09f19f52016-07-03 09:54:09 -0400838 _openssl_assert(set_result == 1)
Paul Kehrer55fb3412017-06-29 18:44:08 -0500839 # After attempting to set default_verify_paths we need to know whether
840 # to go down the fallback path.
841 # First we'll check to see if any env vars have been set. If so,
842 # we won't try to do anything else because the user has set the path
843 # themselves.
844 dir_env_var = _ffi.string(
845 _lib.X509_get_default_cert_dir_env()
846 ).decode("ascii")
847 file_env_var = _ffi.string(
848 _lib.X509_get_default_cert_file_env()
849 ).decode("ascii")
850 if not self._check_env_vars_set(dir_env_var, file_env_var):
851 default_dir = _ffi.string(_lib.X509_get_default_cert_dir())
852 default_file = _ffi.string(_lib.X509_get_default_cert_file())
853 # Now we check to see if the default_dir and default_file are set
854 # to the exact values we use in our manylinux1 builds. If they are
855 # then we know to load the fallbacks
856 if (
857 default_dir == _CRYPTOGRAPHY_MANYLINUX1_CA_DIR and
858 default_file == _CRYPTOGRAPHY_MANYLINUX1_CA_FILE
859 ):
860 # This is manylinux1, let's load our fallback paths
861 self._fallback_default_verify_paths(
862 _CERTIFICATE_FILE_LOCATIONS,
863 _CERTIFICATE_PATH_LOCATIONS
864 )
865
866 def _check_env_vars_set(self, dir_env_var, file_env_var):
867 """
868 Check to see if the default cert dir/file environment vars are present.
869
870 :return: bool
871 """
872 return (
873 os.environ.get(file_env_var) is not None or
874 os.environ.get(dir_env_var) is not None
875 )
876
877 def _fallback_default_verify_paths(self, file_path, dir_path):
878 """
879 Default verify paths are based on the compiled version of OpenSSL.
880 However, when pyca/cryptography is compiled as a manylinux1 wheel
881 that compiled location can potentially be wrong. So, like Go, we
882 will try a predefined set of paths and attempt to load roots
883 from there.
884
885 :return: None
886 """
887 for cafile in file_path:
888 if os.path.isfile(cafile):
889 self.load_verify_locations(cafile)
890 break
891
892 for capath in dir_path:
893 if os.path.isdir(capath):
894 self.load_verify_locations(None, capath)
895 break
Jean-Paul Calderone131052e2013-03-05 11:56:19 -0800896
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800897 def use_certificate_chain_file(self, certfile):
898 """
Alex Chand072cae2018-02-15 09:57:59 +0000899 Load a certificate chain from a file.
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800900
Jean-Paul Calderoneb6f8a792015-04-13 10:10:06 -0400901 :param certfile: The name of the certificate chain file (``bytes`` or
Alex Chand072cae2018-02-15 09:57:59 +0000902 ``unicode``). Must be PEM encoded.
Jean-Paul Calderoneb6f8a792015-04-13 10:10:06 -0400903
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800904 :return: None
905 """
Jean-Paul Calderoneaac43a32015-04-12 09:51:21 -0400906 certfile = _path_string(certfile)
Jean-Paul Calderone131052e2013-03-05 11:56:19 -0800907
Alex Gaynor62da94d2015-09-05 14:37:34 -0400908 result = _lib.SSL_CTX_use_certificate_chain_file(
909 self._context, certfile
910 )
Jean-Paul Calderone131052e2013-03-05 11:56:19 -0800911 if not result:
Jean-Paul Calderonec86bb7d2013-12-29 10:25:59 -0500912 _raise_current_error()
Jean-Paul Calderone131052e2013-03-05 11:56:19 -0800913
Jean-Paul Calderone173cff92013-03-06 10:29:21 -0800914 def use_certificate_file(self, certfile, filetype=FILETYPE_PEM):
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800915 """
916 Load a certificate from a file
917
Jean-Paul Calderoneb6f8a792015-04-13 10:10:06 -0400918 :param certfile: The name of the certificate file (``bytes`` or
919 ``unicode``).
Alex Chand072cae2018-02-15 09:57:59 +0000920 :param filetype: (optional) The encoding of the file, which is either
921 :const:`FILETYPE_PEM` or :const:`FILETYPE_ASN1`. The default is
922 :const:`FILETYPE_PEM`.
Jean-Paul Calderoneb6f8a792015-04-13 10:10:06 -0400923
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800924 :return: None
925 """
Jean-Paul Calderoned57a7b62015-04-12 09:57:36 -0400926 certfile = _path_string(certfile)
Jean-Paul Calderonef73a3cb2014-02-09 08:49:06 -0500927 if not isinstance(filetype, integer_types):
Jean-Paul Calderone173cff92013-03-06 10:29:21 -0800928 raise TypeError("filetype must be an integer")
929
Alex Gaynor62da94d2015-09-05 14:37:34 -0400930 use_result = _lib.SSL_CTX_use_certificate_file(
931 self._context, certfile, filetype
932 )
Jean-Paul Calderone173cff92013-03-06 10:29:21 -0800933 if not use_result:
Jean-Paul Calderonec86bb7d2013-12-29 10:25:59 -0500934 _raise_current_error()
Jean-Paul Calderone173cff92013-03-06 10:29:21 -0800935
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800936 def use_certificate(self, cert):
937 """
938 Load a certificate from a X509 object
939
940 :param cert: The X509 object
941 :return: None
942 """
Jean-Paul Calderone131052e2013-03-05 11:56:19 -0800943 if not isinstance(cert, X509):
944 raise TypeError("cert must be an X509 instance")
945
Jean-Paul Calderone6037d072013-12-28 18:04:00 -0500946 use_result = _lib.SSL_CTX_use_certificate(self._context, cert._x509)
Jean-Paul Calderone131052e2013-03-05 11:56:19 -0800947 if not use_result:
Jean-Paul Calderonec86bb7d2013-12-29 10:25:59 -0500948 _raise_current_error()
Jean-Paul Calderone131052e2013-03-05 11:56:19 -0800949
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800950 def add_extra_chain_cert(self, certobj):
951 """
952 Add certificate to chain
953
954 :param certobj: The X509 certificate object to add to the chain
955 :return: None
956 """
957 if not isinstance(certobj, X509):
958 raise TypeError("certobj must be an X509 instance")
959
Jean-Paul Calderone6037d072013-12-28 18:04:00 -0500960 copy = _lib.X509_dup(certobj._x509)
961 add_result = _lib.SSL_CTX_add_extra_chain_cert(self._context, copy)
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800962 if not add_result:
Jean-Paul Calderonea9f84ad2013-12-29 17:06:11 -0500963 # TODO: This is untested.
964 _lib.X509_free(copy)
965 _raise_current_error()
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800966
Jean-Paul Calderone173cff92013-03-06 10:29:21 -0800967 def _raise_passphrase_exception(self):
Greg Bowser36eb2de2017-01-24 11:38:55 -0500968 if self._passphrase_helper is not None:
969 self._passphrase_helper.raise_if_problem(Error)
970
971 _raise_current_error()
Jean-Paul Calderone173cff92013-03-06 10:29:21 -0800972
Jean-Paul Calderone00f84eb2015-04-13 12:47:21 -0400973 def use_privatekey_file(self, keyfile, filetype=_UNSPECIFIED):
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800974 """
975 Load a private key from a file
976
Jean-Paul Calderoneb6f8a792015-04-13 10:10:06 -0400977 :param keyfile: The name of the key file (``bytes`` or ``unicode``)
Alex Chand072cae2018-02-15 09:57:59 +0000978 :param filetype: (optional) The encoding of the file, which is either
979 :const:`FILETYPE_PEM` or :const:`FILETYPE_ASN1`. The default is
980 :const:`FILETYPE_PEM`.
Jean-Paul Calderoneb6f8a792015-04-13 10:10:06 -0400981
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800982 :return: None
983 """
Jean-Paul Calderone69a4e5b2015-04-12 10:04:28 -0400984 keyfile = _path_string(keyfile)
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800985
Jean-Paul Calderone00f84eb2015-04-13 12:47:21 -0400986 if filetype is _UNSPECIFIED:
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800987 filetype = FILETYPE_PEM
Jean-Paul Calderonef73a3cb2014-02-09 08:49:06 -0500988 elif not isinstance(filetype, integer_types):
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800989 raise TypeError("filetype must be an integer")
990
Jean-Paul Calderone6037d072013-12-28 18:04:00 -0500991 use_result = _lib.SSL_CTX_use_PrivateKey_file(
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800992 self._context, keyfile, filetype)
993 if not use_result:
Jean-Paul Calderone173cff92013-03-06 10:29:21 -0800994 self._raise_passphrase_exception()
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800995
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -0800996 def use_privatekey(self, pkey):
997 """
998 Load a private key from a PKey object
999
1000 :param pkey: The PKey object
1001 :return: None
1002 """
1003 if not isinstance(pkey, PKey):
1004 raise TypeError("pkey must be a PKey instance")
1005
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001006 use_result = _lib.SSL_CTX_use_PrivateKey(self._context, pkey._pkey)
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001007 if not use_result:
Jean-Paul Calderone173cff92013-03-06 10:29:21 -08001008 self._raise_passphrase_exception()
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001009
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001010 def check_privatekey(self):
1011 """
Alex Chand072cae2018-02-15 09:57:59 +00001012 Check if the private key (loaded with :meth:`use_privatekey`) matches
1013 the certificate (loaded with :meth:`use_certificate`)
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001014
Alex Chand072cae2018-02-15 09:57:59 +00001015 :return: :data:`None` (raises :exc:`Error` if something's wrong)
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001016 """
Jean-Paul Calderonea0344922014-12-11 14:02:31 -05001017 if not _lib.SSL_CTX_check_private_key(self._context):
1018 _raise_current_error()
1019
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001020 def load_client_ca(self, cafile):
1021 """
Hynek Schlawackb1f3ca82016-02-13 09:10:04 +01001022 Load the trusted certificates that will be sent to the client. Does
1023 not actually imply any of the certificates are trusted; that must be
Alex Gaynor62da94d2015-09-05 14:37:34 -04001024 configured separately.
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001025
Hynek Schlawackb1f3ca82016-02-13 09:10:04 +01001026 :param bytes cafile: The path to a certificates file in PEM format.
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001027 :return: None
1028 """
Hynek Schlawackb1f3ca82016-02-13 09:10:04 +01001029 ca_list = _lib.SSL_load_client_CA_file(
1030 _text_to_bytes_and_warn("cafile", cafile)
1031 )
1032 _openssl_assert(ca_list != _ffi.NULL)
Hynek Schlawackb1f3ca82016-02-13 09:10:04 +01001033 _lib.SSL_CTX_set_client_CA_list(self._context, ca_list)
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001034
1035 def set_session_id(self, buf):
1036 """
Hynek Schlawackb1f3ca82016-02-13 09:10:04 +01001037 Set the session id to *buf* within which a session can be reused for
1038 this Context object. This is needed when doing session resumption,
1039 because there is no way for a stored session to know which Context
1040 object it is associated with.
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001041
Hynek Schlawackb1f3ca82016-02-13 09:10:04 +01001042 :param bytes buf: The session id.
1043
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001044 :returns: None
1045 """
Hynek Schlawackb1f3ca82016-02-13 09:10:04 +01001046 buf = _text_to_bytes_and_warn("buf", buf)
1047 _openssl_assert(
1048 _lib.SSL_CTX_set_session_id_context(
1049 self._context,
1050 buf,
1051 len(buf),
1052 ) == 1
1053 )
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001054
1055 def set_session_cache_mode(self, mode):
1056 """
Alex Chand072cae2018-02-15 09:57:59 +00001057 Set the behavior of the session cache used by all connections using
1058 this Context. The previously set mode is returned. See
1059 :const:`SESS_CACHE_*` for details about particular modes.
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001060
1061 :param mode: One or more of the SESS_CACHE_* flags (combine using
1062 bitwise or)
1063 :returns: The previously set caching mode.
Alex Chand072cae2018-02-15 09:57:59 +00001064
1065 .. versionadded:: 0.14
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001066 """
Jean-Paul Calderonebef4f4c2014-02-02 18:13:31 -05001067 if not isinstance(mode, integer_types):
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001068 raise TypeError("mode must be an integer")
1069
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001070 return _lib.SSL_CTX_set_session_cache_mode(self._context, mode)
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001071
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001072 def get_session_cache_mode(self):
1073 """
Alex Chand072cae2018-02-15 09:57:59 +00001074 Get the current session cache mode.
1075
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001076 :returns: The currently used cache mode.
Alex Chand072cae2018-02-15 09:57:59 +00001077
1078 .. versionadded:: 0.14
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001079 """
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001080 return _lib.SSL_CTX_get_session_cache_mode(self._context)
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001081
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001082 def set_verify(self, mode, callback):
1083 """
Alex Chand072cae2018-02-15 09:57:59 +00001084 et the verification flags for this Context object to *mode* and specify
1085 that *callback* should be used for verification callbacks.
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001086
Alex Chand072cae2018-02-15 09:57:59 +00001087 :param mode: The verify mode, this should be one of
1088 :const:`VERIFY_NONE` and :const:`VERIFY_PEER`. If
1089 :const:`VERIFY_PEER` is used, *mode* can be OR:ed with
1090 :const:`VERIFY_FAIL_IF_NO_PEER_CERT` and
1091 :const:`VERIFY_CLIENT_ONCE` to further control the behaviour.
1092 :param callback: The Python callback to use. This should take five
1093 arguments: A Connection object, an X509 object, and three integer
1094 variables, which are in turn potential error number, error depth
1095 and return code. *callback* should return True if verification
1096 passes and False otherwise.
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001097 :return: None
1098
1099 See SSL_CTX_set_verify(3SSL) for further details.
1100 """
Jean-Paul Calderonebef4f4c2014-02-02 18:13:31 -05001101 if not isinstance(mode, integer_types):
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001102 raise TypeError("mode must be an integer")
1103
1104 if not callable(callback):
1105 raise TypeError("callback must be callable")
1106
Jean-Paul Calderone6a8cd112014-04-02 21:09:08 -04001107 self._verify_helper = _VerifyHelper(callback)
Jean-Paul Calderone7e166fe2013-03-06 20:54:38 -08001108 self._verify_callback = self._verify_helper.callback
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001109 _lib.SSL_CTX_set_verify(self._context, mode, self._verify_callback)
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001110
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001111 def set_verify_depth(self, depth):
1112 """
Alex Chand072cae2018-02-15 09:57:59 +00001113 Set the maximum depth for the certificate chain verification that shall
1114 be allowed for this Context object.
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001115
1116 :param depth: An integer specifying the verify depth
1117 :return: None
1118 """
Jean-Paul Calderonebef4f4c2014-02-02 18:13:31 -05001119 if not isinstance(depth, integer_types):
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001120 raise TypeError("depth must be an integer")
1121
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001122 _lib.SSL_CTX_set_verify_depth(self._context, depth)
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001123
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001124 def get_verify_mode(self):
1125 """
Alex Chand072cae2018-02-15 09:57:59 +00001126 Retrieve the Context object's verify mode, as set by
1127 :meth:`set_verify`.
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001128
1129 :return: The verify mode
1130 """
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001131 return _lib.SSL_CTX_get_verify_mode(self._context)
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001132
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001133 def get_verify_depth(self):
1134 """
Alex Chand072cae2018-02-15 09:57:59 +00001135 Retrieve the Context object's verify depth, as set by
1136 :meth:`set_verify_depth`.
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001137
1138 :return: The verify depth
1139 """
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001140 return _lib.SSL_CTX_get_verify_depth(self._context)
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001141
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001142 def load_tmp_dh(self, dhfile):
1143 """
1144 Load parameters for Ephemeral Diffie-Hellman
1145
Jean-Paul Calderone4e0c43f2015-04-13 10:15:17 -04001146 :param dhfile: The file to load EDH parameters from (``bytes`` or
1147 ``unicode``).
1148
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001149 :return: None
1150 """
Jean-Paul Calderone9e1c1dd2015-04-12 10:13:13 -04001151 dhfile = _path_string(dhfile)
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001152
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05001153 bio = _lib.BIO_new_file(dhfile, b"r")
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001154 if bio == _ffi.NULL:
Jean-Paul Calderonec86bb7d2013-12-29 10:25:59 -05001155 _raise_current_error()
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001156 bio = _ffi.gc(bio, _lib.BIO_free)
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001157
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001158 dh = _lib.PEM_read_bio_DHparams(bio, _ffi.NULL, _ffi.NULL, _ffi.NULL)
1159 dh = _ffi.gc(dh, _lib.DH_free)
1160 _lib.SSL_CTX_set_tmp_dh(self._context, dh)
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001161
Jean-Paul Calderone3e4e3352014-04-19 09:28:28 -04001162 def set_tmp_ecdh(self, curve):
Alex Gaynor7b8d57a2014-01-17 12:08:54 -06001163 """
Andy Lutomirski76a61332014-03-12 15:02:56 -07001164 Select a curve to use for ECDHE key exchange.
Alex Gaynor7b8d57a2014-01-17 12:08:54 -06001165
Jean-Paul Calderonec09fd582014-04-18 22:00:10 -04001166 :param curve: A curve object to use as returned by either
Alex Chand072cae2018-02-15 09:57:59 +00001167 :meth:`OpenSSL.crypto.get_elliptic_curve` or
1168 :meth:`OpenSSL.crypto.get_elliptic_curves`.
Andy Lutomirskif05a2732014-03-13 17:22:25 -07001169
Alex Gaynor7b8d57a2014-01-17 12:08:54 -06001170 :return: None
1171 """
Jean-Paul Calderonec09fd582014-04-18 22:00:10 -04001172 _lib.SSL_CTX_set_tmp_ecdh(self._context, curve._to_EC_KEY())
Alex Gaynor7b8d57a2014-01-17 12:08:54 -06001173
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001174 def set_cipher_list(self, cipher_list):
1175 """
Hynek Schlawackf90e3682016-03-11 11:21:13 +01001176 Set the list of ciphers to be used in this context.
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001177
Hynek Schlawackf90e3682016-03-11 11:21:13 +01001178 See the OpenSSL manual for more information (e.g.
1179 :manpage:`ciphers(1)`).
1180
1181 :param bytes cipher_list: An OpenSSL cipher string.
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001182 :return: None
1183 """
Hynek Schlawackf90e3682016-03-11 11:21:13 +01001184 cipher_list = _text_to_bytes_and_warn("cipher_list", cipher_list)
Jean-Paul Calderone63eab692014-01-18 10:19:56 -05001185
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001186 if not isinstance(cipher_list, bytes):
Hynek Schlawacka7a63af2016-03-11 12:05:26 +01001187 raise TypeError("cipher_list must be a byte string.")
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001188
Hynek Schlawackf90e3682016-03-11 11:21:13 +01001189 _openssl_assert(
Hynek Schlawack22a4b662016-03-11 14:59:39 +01001190 _lib.SSL_CTX_set_cipher_list(self._context, cipher_list) == 1
Hynek Schlawackf90e3682016-03-11 11:21:13 +01001191 )
Paul Kehrer7d5a3bf2019-01-21 12:24:02 -06001192 # In OpenSSL 1.1.1 setting the cipher list will always return TLS 1.3
1193 # ciphers even if you pass an invalid cipher. Applications (like
1194 # Twisted) have tests that depend on an error being raised if an
1195 # invalid cipher string is passed, but without the following check
1196 # for the TLS 1.3 specific cipher suites it would never error.
1197 tmpconn = Connection(self, None)
Mark Williamsdf2480d2019-02-14 19:30:07 -08001198 if (
1199 tmpconn.get_cipher_list() == [
Paul Kehrer7d5a3bf2019-01-21 12:24:02 -06001200 'TLS_AES_256_GCM_SHA384',
1201 'TLS_CHACHA20_POLY1305_SHA256',
1202 'TLS_AES_128_GCM_SHA256'
1203 ]
Mark Williamsdf2480d2019-02-14 19:30:07 -08001204 ):
1205 raise Error(
1206 [
1207 (
1208 'SSL routines',
1209 'SSL_CTX_set_cipher_list',
1210 'no cipher match',
1211 ),
1212 ],
1213 )
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001214
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001215 def set_client_ca_list(self, certificate_authorities):
1216 """
Alex Gaynor62da94d2015-09-05 14:37:34 -04001217 Set the list of preferred client certificate signers for this server
1218 context.
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001219
Alex Gaynor62da94d2015-09-05 14:37:34 -04001220 This list of certificate authorities will be sent to the client when
1221 the server requests a client certificate.
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001222
1223 :param certificate_authorities: a sequence of X509Names.
1224 :return: None
Alex Chand072cae2018-02-15 09:57:59 +00001225
1226 .. versionadded:: 0.10
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001227 """
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001228 name_stack = _lib.sk_X509_NAME_new_null()
Alex Gaynora829e902016-06-04 18:16:01 -07001229 _openssl_assert(name_stack != _ffi.NULL)
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001230
1231 try:
1232 for ca_name in certificate_authorities:
1233 if not isinstance(ca_name, X509Name):
1234 raise TypeError(
Alex Gaynor62da94d2015-09-05 14:37:34 -04001235 "client CAs must be X509Name objects, not %s "
1236 "objects" % (
1237 type(ca_name).__name__,
1238 )
1239 )
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001240 copy = _lib.X509_NAME_dup(ca_name._name)
Alex Gaynora829e902016-06-04 18:16:01 -07001241 _openssl_assert(copy != _ffi.NULL)
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001242 push_result = _lib.sk_X509_NAME_push(name_stack, copy)
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001243 if not push_result:
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001244 _lib.X509_NAME_free(copy)
Jean-Paul Calderonec86bb7d2013-12-29 10:25:59 -05001245 _raise_current_error()
Alex Gaynorc3697ad2017-11-20 08:19:32 -05001246 except Exception:
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001247 _lib.sk_X509_NAME_free(name_stack)
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001248 raise
1249
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001250 _lib.SSL_CTX_set_client_CA_list(self._context, name_stack)
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001251
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001252 def add_client_ca(self, certificate_authority):
1253 """
Alex Gaynor62da94d2015-09-05 14:37:34 -04001254 Add the CA certificate to the list of preferred signers for this
1255 context.
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001256
1257 The list of certificate authorities will be sent to the client when the
1258 server requests a client certificate.
1259
1260 :param certificate_authority: certificate authority's X509 certificate.
1261 :return: None
Alex Chand072cae2018-02-15 09:57:59 +00001262
1263 .. versionadded:: 0.10
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001264 """
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001265 if not isinstance(certificate_authority, X509):
1266 raise TypeError("certificate_authority must be an X509 instance")
1267
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001268 add_result = _lib.SSL_CTX_add_client_CA(
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001269 self._context, certificate_authority._x509)
Alex Gaynor09f19f52016-07-03 09:54:09 -04001270 _openssl_assert(add_result == 1)
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001271
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001272 def set_timeout(self, timeout):
1273 """
Alex Chand072cae2018-02-15 09:57:59 +00001274 Set the timeout for newly created sessions for this Context object to
1275 *timeout*. The default value is 300 seconds. See the OpenSSL manual
1276 for more information (e.g. :manpage:`SSL_CTX_set_timeout(3)`).
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001277
Alex Chand072cae2018-02-15 09:57:59 +00001278 :param timeout: The timeout in (whole) seconds
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001279 :return: The previous session timeout
1280 """
Jean-Paul Calderonebef4f4c2014-02-02 18:13:31 -05001281 if not isinstance(timeout, integer_types):
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001282 raise TypeError("timeout must be an integer")
1283
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001284 return _lib.SSL_CTX_set_timeout(self._context, timeout)
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001285
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001286 def get_timeout(self):
1287 """
Alex Chand072cae2018-02-15 09:57:59 +00001288 Retrieve session timeout, as set by :meth:`set_timeout`. The default
1289 is 300 seconds.
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001290
1291 :return: The session timeout
1292 """
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001293 return _lib.SSL_CTX_get_timeout(self._context)
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001294
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001295 def set_info_callback(self, callback):
1296 """
Alex Chand072cae2018-02-15 09:57:59 +00001297 Set the information callback to *callback*. This function will be
1298 called from time to time during SSL handshakes.
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001299
Alex Chand072cae2018-02-15 09:57:59 +00001300 :param callback: The Python callback to use. This should take three
1301 arguments: a Connection object and two integers. The first integer
1302 specifies where in the SSL handshake the function was called, and
1303 the other the return code from a (possibly failed) internal
1304 function call.
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001305 :return: None
1306 """
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001307 @wraps(callback)
1308 def wrapper(ssl, where, return_code):
Jean-Paul Calderonef2bbc9c2014-02-02 10:59:14 -05001309 callback(Connection._reverse_mapping[ssl], where, return_code)
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001310 self._info_callback = _ffi.callback(
1311 "void (*)(const SSL *, int, int)", wrapper)
1312 _lib.SSL_CTX_set_info_callback(self._context, self._info_callback)
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001313
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001314 def get_app_data(self):
1315 """
Alex Chand072cae2018-02-15 09:57:59 +00001316 Get the application data (supplied via :meth:`set_app_data()`)
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001317
1318 :return: The application data
1319 """
1320 return self._app_data
1321
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001322 def set_app_data(self, data):
1323 """
1324 Set the application data (will be returned from get_app_data())
1325
1326 :param data: Any Python object
1327 :return: None
1328 """
1329 self._app_data = data
1330
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001331 def get_cert_store(self):
1332 """
Alex Chand072cae2018-02-15 09:57:59 +00001333 Get the certificate store for the context. This can be used to add
1334 "trusted" certificates without using the
1335 :meth:`load_verify_locations` method.
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001336
Jean-Paul Calderonea9f84ad2013-12-29 17:06:11 -05001337 :return: A X509Store object or None if it does not have one.
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001338 """
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001339 store = _lib.SSL_CTX_get_cert_store(self._context)
1340 if store == _ffi.NULL:
Jean-Paul Calderonea9f84ad2013-12-29 17:06:11 -05001341 # TODO: This is untested.
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001342 return None
1343
1344 pystore = X509Store.__new__(X509Store)
1345 pystore._store = store
1346 return pystore
1347
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001348 def set_options(self, options):
1349 """
1350 Add options. Options set before are not cleared!
Alex Chand072cae2018-02-15 09:57:59 +00001351 This method should be used with the :const:`OP_*` constants.
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001352
1353 :param options: The options to add.
1354 :return: The new option bitmask.
1355 """
Jean-Paul Calderonebef4f4c2014-02-02 18:13:31 -05001356 if not isinstance(options, integer_types):
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001357 raise TypeError("options must be an integer")
1358
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001359 return _lib.SSL_CTX_set_options(self._context, options)
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001360
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001361 def set_mode(self, mode):
1362 """
Alex Chand072cae2018-02-15 09:57:59 +00001363 Add modes via bitmask. Modes set before are not cleared! This method
1364 should be used with the :const:`MODE_*` constants.
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001365
1366 :param mode: The mode to add.
1367 :return: The new mode bitmask.
1368 """
Jean-Paul Calderonebef4f4c2014-02-02 18:13:31 -05001369 if not isinstance(mode, integer_types):
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001370 raise TypeError("mode must be an integer")
1371
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001372 return _lib.SSL_CTX_set_mode(self._context, mode)
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001373
Cory Benfielde6f35882016-03-29 11:21:04 +01001374 @_requires_sni
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001375 def set_tlsext_servername_callback(self, callback):
1376 """
Alex Gaynor62da94d2015-09-05 14:37:34 -04001377 Specify a callback function to be called when clients specify a server
1378 name.
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001379
1380 :param callback: The callback function. It will be invoked with one
1381 argument, the Connection instance.
Alex Chand072cae2018-02-15 09:57:59 +00001382
1383 .. versionadded:: 0.13
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001384 """
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001385 @wraps(callback)
1386 def wrapper(ssl, alert, arg):
1387 callback(Connection._reverse_mapping[ssl])
1388 return 0
1389
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001390 self._tlsext_servername_callback = _ffi.callback(
David Benjamince5c3842018-05-21 21:14:46 -04001391 "int (*)(SSL *, int *, void *)", wrapper)
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001392 _lib.SSL_CTX_set_tlsext_servername_callback(
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001393 self._context, self._tlsext_servername_callback)
Jean-Paul Calderone8a1bea52013-03-05 07:57:57 -08001394
Jeremy Lainé02261ad2018-05-16 18:33:25 +02001395 def set_tlsext_use_srtp(self, profiles):
1396 """
1397 Enable support for negotiating SRTP keying material.
1398
1399 :param bytes profiles: A colon delimited list of protection profile
1400 names, like ``b'SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32'``.
1401 :return: None
1402 """
1403 if not isinstance(profiles, bytes):
1404 raise TypeError("profiles must be a byte string.")
1405
1406 _openssl_assert(
1407 _lib.SSL_CTX_set_tlsext_use_srtp(self._context, profiles) == 0
1408 )
1409
Cory Benfield10b277f2015-04-13 17:12:42 -04001410 @_requires_npn
Cory Benfield84a121e2014-03-31 20:30:25 +01001411 def set_npn_advertise_callback(self, callback):
1412 """
Cory Benfieldbe3e7b82014-05-10 09:48:55 +01001413 Specify a callback function that will be called when offering `Next
1414 Protocol Negotiation
1415 <https://technotes.googlecode.com/git/nextprotoneg.html>`_ as a server.
Cory Benfield84a121e2014-03-31 20:30:25 +01001416
1417 :param callback: The callback function. It will be invoked with one
Alex Chand072cae2018-02-15 09:57:59 +00001418 argument, the :class:`Connection` instance. It should return a
1419 list of bytestrings representing the advertised protocols, like
Cory Benfieldbe3e7b82014-05-10 09:48:55 +01001420 ``[b'http/1.1', b'spdy/2']``.
Alex Chand072cae2018-02-15 09:57:59 +00001421
1422 .. versionadded:: 0.15
Cory Benfield84a121e2014-03-31 20:30:25 +01001423 """
Alex Gaynorbe2bd542019-02-21 21:41:22 -05001424 _warn_npn()
Cory Benfield0ea76e72015-03-22 09:05:28 +00001425 self._npn_advertise_helper = _NpnAdvertiseHelper(callback)
1426 self._npn_advertise_callback = self._npn_advertise_helper.callback
Cory Benfield84a121e2014-03-31 20:30:25 +01001427 _lib.SSL_CTX_set_next_protos_advertised_cb(
1428 self._context, self._npn_advertise_callback, _ffi.NULL)
1429
Cory Benfield10b277f2015-04-13 17:12:42 -04001430 @_requires_npn
Cory Benfield84a121e2014-03-31 20:30:25 +01001431 def set_npn_select_callback(self, callback):
1432 """
1433 Specify a callback function that will be called when a server offers
1434 Next Protocol Negotiation options.
1435
1436 :param callback: The callback function. It will be invoked with two
1437 arguments: the Connection, and a list of offered protocols as
Cory Benfieldbe3e7b82014-05-10 09:48:55 +01001438 bytestrings, e.g. ``[b'http/1.1', b'spdy/2']``. It should return
1439 one of those bytestrings, the chosen protocol.
Alex Chand072cae2018-02-15 09:57:59 +00001440
1441 .. versionadded:: 0.15
Cory Benfield84a121e2014-03-31 20:30:25 +01001442 """
Alex Gaynorbe2bd542019-02-21 21:41:22 -05001443 _warn_npn()
Cory Benfield0ea76e72015-03-22 09:05:28 +00001444 self._npn_select_helper = _NpnSelectHelper(callback)
1445 self._npn_select_callback = self._npn_select_helper.callback
Cory Benfield84a121e2014-03-31 20:30:25 +01001446 _lib.SSL_CTX_set_next_proto_select_cb(
1447 self._context, self._npn_select_callback, _ffi.NULL)
1448
Cory Benfield7907e332015-04-13 17:18:25 -04001449 @_requires_alpn
Cory Benfield12eae892014-06-07 15:42:56 +01001450 def set_alpn_protos(self, protos):
1451 """
Alex Chand072cae2018-02-15 09:57:59 +00001452 Specify the protocols that the client is prepared to speak after the
1453 TLS connection has been negotiated using Application Layer Protocol
1454 Negotiation.
Cory Benfield12eae892014-06-07 15:42:56 +01001455
1456 :param protos: A list of the protocols to be offered to the server.
1457 This list should be a Python list of bytestrings representing the
1458 protocols to offer, e.g. ``[b'http/1.1', b'spdy/2']``.
1459 """
1460 # Take the list of protocols and join them together, prefixing them
1461 # with their lengths.
1462 protostr = b''.join(
1463 chain.from_iterable((int2byte(len(p)), p) for p in protos)
1464 )
1465
1466 # Build a C string from the list. We don't need to save this off
1467 # because OpenSSL immediately copies the data out.
1468 input_str = _ffi.new("unsigned char[]", protostr)
Alex Gaynord61c46a2017-06-29 22:51:33 -07001469 _lib.SSL_CTX_set_alpn_protos(self._context, input_str, len(protostr))
Cory Benfield12eae892014-06-07 15:42:56 +01001470
Cory Benfield7907e332015-04-13 17:18:25 -04001471 @_requires_alpn
Cory Benfield12eae892014-06-07 15:42:56 +01001472 def set_alpn_select_callback(self, callback):
1473 """
Alex Chand072cae2018-02-15 09:57:59 +00001474 Specify a callback function that will be called on the server when a
1475 client offers protocols using ALPN.
Cory Benfield12eae892014-06-07 15:42:56 +01001476
1477 :param callback: The callback function. It will be invoked with two
1478 arguments: the Connection, and a list of offered protocols as
1479 bytestrings, e.g ``[b'http/1.1', b'spdy/2']``. It should return
Cory Benfielde8e9c382015-04-11 17:33:48 -04001480 one of those bytestrings, the chosen protocol.
Cory Benfield12eae892014-06-07 15:42:56 +01001481 """
Cory Benfield9da5ffb2015-04-13 17:20:14 -04001482 self._alpn_select_helper = _ALPNSelectHelper(callback)
Cory Benfieldf1177e72015-04-12 09:11:49 -04001483 self._alpn_select_callback = self._alpn_select_helper.callback
Cory Benfield12eae892014-06-07 15:42:56 +01001484 _lib.SSL_CTX_set_alpn_select_cb(
1485 self._context, self._alpn_select_callback, _ffi.NULL)
1486
Cory Benfield496652a2017-01-24 11:42:56 +00001487 def _set_ocsp_callback(self, helper, data):
1488 """
1489 This internal helper does the common work for
1490 ``set_ocsp_server_callback`` and ``set_ocsp_client_callback``, which is
1491 almost all of it.
1492 """
1493 self._ocsp_helper = helper
1494 self._ocsp_callback = helper.callback
1495 if data is None:
1496 self._ocsp_data = _ffi.NULL
1497 else:
1498 self._ocsp_data = _ffi.new_handle(data)
1499
1500 rc = _lib.SSL_CTX_set_tlsext_status_cb(
1501 self._context, self._ocsp_callback
1502 )
1503 _openssl_assert(rc == 1)
1504 rc = _lib.SSL_CTX_set_tlsext_status_arg(self._context, self._ocsp_data)
1505 _openssl_assert(rc == 1)
1506
1507 def set_ocsp_server_callback(self, callback, data=None):
1508 """
1509 Set a callback to provide OCSP data to be stapled to the TLS handshake
1510 on the server side.
1511
1512 :param callback: The callback function. It will be invoked with two
1513 arguments: the Connection, and the optional arbitrary data you have
1514 provided. The callback must return a bytestring that contains the
1515 OCSP data to staple to the handshake. If no OCSP data is available
1516 for this connection, return the empty bytestring.
1517 :param data: Some opaque data that will be passed into the callback
1518 function when called. This can be used to avoid needing to do
1519 complex data lookups or to keep track of what context is being
1520 used. This parameter is optional.
1521 """
1522 helper = _OCSPServerCallbackHelper(callback)
1523 self._set_ocsp_callback(helper, data)
1524
1525 def set_ocsp_client_callback(self, callback, data=None):
1526 """
1527 Set a callback to validate OCSP data stapled to the TLS handshake on
1528 the client side.
1529
1530 :param callback: The callback function. It will be invoked with three
1531 arguments: the Connection, a bytestring containing the stapled OCSP
1532 assertion, and the optional arbitrary data you have provided. The
1533 callback must return a boolean that indicates the result of
1534 validating the OCSP data: ``True`` if the OCSP data is valid and
1535 the certificate can be trusted, or ``False`` if either the OCSP
1536 data is invalid or the certificate has been revoked.
1537 :param data: Some opaque data that will be passed into the callback
1538 function when called. This can be used to avoid needing to do
1539 complex data lookups or to keep track of what context is being
1540 used. This parameter is optional.
1541 """
1542 helper = _OCSPClientCallbackHelper(callback)
1543 self._set_ocsp_callback(helper, data)
1544
Alex Chanc6077062016-11-18 13:53:39 +00001545
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001546class Connection(object):
1547 """
1548 """
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001549 _reverse_mapping = WeakValueDictionary()
1550
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001551 def __init__(self, context, socket=None):
1552 """
1553 Create a new Connection object, using the given OpenSSL.SSL.Context
1554 instance and socket.
1555
1556 :param context: An SSL Context to use for this connection
1557 :param socket: The socket to use for transport layer
1558 """
1559 if not isinstance(context, Context):
1560 raise TypeError("context must be a Context instance")
1561
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001562 ssl = _lib.SSL_new(context._context)
1563 self._ssl = _ffi.gc(ssl, _lib.SSL_free)
Paul Kehrer15c29352018-05-14 13:31:27 -04001564 # We set SSL_MODE_AUTO_RETRY to handle situations where OpenSSL returns
1565 # an SSL_ERROR_WANT_READ when processing a non-application data packet
1566 # even though there is still data on the underlying transport.
1567 # See https://github.com/openssl/openssl/issues/6234 for more details.
1568 _lib.SSL_set_mode(self._ssl, _lib.SSL_MODE_AUTO_RETRY)
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001569 self._context = context
Todd Chapman4f73e4f2015-08-27 11:26:43 -04001570 self._app_data = None
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001571
Cory Benfieldbe3e7b82014-05-10 09:48:55 +01001572 # References to strings used for Next Protocol Negotiation. OpenSSL's
1573 # header files suggest that these might get copied at some point, but
1574 # doesn't specify when, so we store them here to make sure they don't
1575 # get freed before OpenSSL uses them.
1576 self._npn_advertise_callback_args = None
1577 self._npn_select_callback_args = None
1578
Cory Benfield12eae892014-06-07 15:42:56 +01001579 # References to strings used for Application Layer Protocol
1580 # Negotiation. These strings get copied at some point but it's well
1581 # after the callback returns, so we have to hang them somewhere to
1582 # avoid them getting freed.
1583 self._alpn_select_callback_args = None
1584
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001585 self._reverse_mapping[self._ssl] = self
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001586
1587 if socket is None:
1588 self._socket = None
Jean-Paul Calderone73b15c22013-03-05 18:30:39 -08001589 # Don't set up any gc for these, SSL_free will take care of them.
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001590 self._into_ssl = _lib.BIO_new(_lib.BIO_s_mem())
Alex Gaynora829e902016-06-04 18:16:01 -07001591 _openssl_assert(self._into_ssl != _ffi.NULL)
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001592
Alex Gaynora829e902016-06-04 18:16:01 -07001593 self._from_ssl = _lib.BIO_new(_lib.BIO_s_mem())
1594 _openssl_assert(self._from_ssl != _ffi.NULL)
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001595
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001596 _lib.SSL_set_bio(self._ssl, self._into_ssl, self._from_ssl)
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001597 else:
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001598 self._into_ssl = None
1599 self._from_ssl = None
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001600 self._socket = socket
Alex Gaynor62da94d2015-09-05 14:37:34 -04001601 set_result = _lib.SSL_set_fd(
1602 self._ssl, _asFileDescriptor(self._socket))
Alex Gaynor09f19f52016-07-03 09:54:09 -04001603 _openssl_assert(set_result == 1)
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001604
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001605 def __getattr__(self, name):
1606 """
Alex Gaynor62da94d2015-09-05 14:37:34 -04001607 Look up attributes on the wrapped socket object if they are not found
1608 on the Connection object.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001609 """
kjav0b66fa12015-09-02 11:51:26 +01001610 if self._socket is None:
Alex Gaynor62da94d2015-09-05 14:37:34 -04001611 raise AttributeError("'%s' object has no attribute '%s'" % (
1612 self.__class__.__name__, name
1613 ))
kjav0b66fa12015-09-02 11:51:26 +01001614 else:
1615 return getattr(self._socket, name)
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001616
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001617 def _raise_ssl_error(self, ssl, result):
Jean-Paul Calderone7e166fe2013-03-06 20:54:38 -08001618 if self._context._verify_helper is not None:
1619 self._context._verify_helper.raise_if_problem()
Cory Benfield0ea76e72015-03-22 09:05:28 +00001620 if self._context._npn_advertise_helper is not None:
1621 self._context._npn_advertise_helper.raise_if_problem()
1622 if self._context._npn_select_helper is not None:
1623 self._context._npn_select_helper.raise_if_problem()
Cory Benfieldf1177e72015-04-12 09:11:49 -04001624 if self._context._alpn_select_helper is not None:
1625 self._context._alpn_select_helper.raise_if_problem()
Cory Benfield496652a2017-01-24 11:42:56 +00001626 if self._context._ocsp_helper is not None:
1627 self._context._ocsp_helper.raise_if_problem()
Jean-Paul Calderone7e166fe2013-03-06 20:54:38 -08001628
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001629 error = _lib.SSL_get_error(ssl, result)
1630 if error == _lib.SSL_ERROR_WANT_READ:
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001631 raise WantReadError()
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001632 elif error == _lib.SSL_ERROR_WANT_WRITE:
Jean-Paul Calderoned899af02013-03-19 22:10:37 -07001633 raise WantWriteError()
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001634 elif error == _lib.SSL_ERROR_ZERO_RETURN:
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001635 raise ZeroReturnError()
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001636 elif error == _lib.SSL_ERROR_WANT_X509_LOOKUP:
Jean-Paul Calderonea9f84ad2013-12-29 17:06:11 -05001637 # TODO: This is untested.
Jean-Paul Calderoned899af02013-03-19 22:10:37 -07001638 raise WantX509LookupError()
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001639 elif error == _lib.SSL_ERROR_SYSCALL:
1640 if _lib.ERR_peek_error() == 0:
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001641 if result < 0:
Konstantinos Koukopoulos541150d2014-01-31 01:00:19 +02001642 if platform == "win32":
1643 errno = _ffi.getwinerror()[0]
1644 else:
1645 errno = _ffi.errno
Alex Gaynor5af32d02016-09-24 01:52:21 -04001646
1647 if errno != 0:
1648 raise SysCallError(errno, errorcode.get(errno))
1649 raise SysCallError(-1, "Unexpected EOF")
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001650 else:
Jean-Paul Calderonea9f84ad2013-12-29 17:06:11 -05001651 # TODO: This is untested.
Jean-Paul Calderonec86bb7d2013-12-29 10:25:59 -05001652 _raise_current_error()
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001653 elif error == _lib.SSL_ERROR_NONE:
Jean-Paul Calderoned899af02013-03-19 22:10:37 -07001654 pass
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001655 else:
Jean-Paul Calderonec86bb7d2013-12-29 10:25:59 -05001656 _raise_current_error()
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001657
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001658 def get_context(self):
1659 """
Alex Chand072cae2018-02-15 09:57:59 +00001660 Retrieve the :class:`Context` object associated with this
1661 :class:`Connection`.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001662 """
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001663 return self._context
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001664
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001665 def set_context(self, context):
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001666 """
Alex Chand072cae2018-02-15 09:57:59 +00001667 Switch this connection to a new session context.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001668
Alex Chand072cae2018-02-15 09:57:59 +00001669 :param context: A :class:`Context` instance giving the new session
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001670 context to use.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001671 """
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001672 if not isinstance(context, Context):
1673 raise TypeError("context must be a Context instance")
1674
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001675 _lib.SSL_set_SSL_CTX(self._ssl, context._context)
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001676 self._context = context
1677
Cory Benfielde6f35882016-03-29 11:21:04 +01001678 @_requires_sni
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001679 def get_servername(self):
1680 """
1681 Retrieve the servername extension value if provided in the client hello
1682 message, or None if there wasn't one.
1683
Alex Chand072cae2018-02-15 09:57:59 +00001684 :return: A byte string giving the server name or :data:`None`.
1685
1686 .. versionadded:: 0.13
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001687 """
Alex Gaynor62da94d2015-09-05 14:37:34 -04001688 name = _lib.SSL_get_servername(
1689 self._ssl, _lib.TLSEXT_NAMETYPE_host_name
1690 )
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001691 if name == _ffi.NULL:
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001692 return None
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001693
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001694 return _ffi.string(name)
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001695
Cory Benfielde6f35882016-03-29 11:21:04 +01001696 @_requires_sni
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001697 def set_tlsext_host_name(self, name):
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001698 """
1699 Set the value of the servername extension to send in the client hello.
1700
1701 :param name: A byte string giving the name.
Alex Chand072cae2018-02-15 09:57:59 +00001702
1703 .. versionadded:: 0.13
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001704 """
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001705 if not isinstance(name, bytes):
1706 raise TypeError("name must be a byte string")
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05001707 elif b"\0" in name:
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001708 raise TypeError("name must not contain NUL byte")
1709
1710 # XXX I guess this can fail sometimes?
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001711 _lib.SSL_set_tlsext_host_name(self._ssl, name)
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001712
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001713 def pending(self):
1714 """
Alex Chand072cae2018-02-15 09:57:59 +00001715 Get the number of bytes that can be safely read from the SSL buffer
1716 (**not** the underlying transport buffer).
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001717
1718 :return: The number of bytes available in the receive buffer.
1719 """
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001720 return _lib.SSL_pending(self._ssl)
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001721
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001722 def send(self, buf, flags=0):
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001723 """
1724 Send data on the connection. NOTE: If you get one of the WantRead,
1725 WantWrite or WantX509Lookup exceptions on this, you have to call the
1726 method again with the SAME buffer.
1727
Markus Unterwaditzer8e41d022014-04-19 12:27:11 +02001728 :param buf: The string, buffer or memoryview to send
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001729 :param flags: (optional) Included for compatibility with the socket
1730 API, the value is ignored
1731 :return: The number of bytes written
1732 """
Abraham Martine82326c2015-02-04 10:18:10 +00001733 # Backward compatibility
Jean-Paul Calderone39a8d592015-04-13 20:49:50 -04001734 buf = _text_to_bytes_and_warn("buf", buf)
Abraham Martine82326c2015-02-04 10:18:10 +00001735
Jeremy Lainé1ae7cb62018-03-21 14:49:42 +01001736 if isinstance(buf, memoryview):
Jean-Paul Calderone1aba4162013-03-05 18:50:00 -08001737 buf = buf.tobytes()
Markus Unterwaditzer8e41d022014-04-19 12:27:11 +02001738 if isinstance(buf, _buffer):
1739 buf = str(buf)
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001740 if not isinstance(buf, bytes):
Markus Unterwaditzer8e41d022014-04-19 12:27:11 +02001741 raise TypeError("data must be a memoryview, buffer or byte string")
Maximilian Hils868dc3c2017-02-10 14:56:55 +01001742 if len(buf) > 2147483647:
1743 raise ValueError("Cannot send more than 2**31-1 bytes at once.")
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001744
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001745 result = _lib.SSL_write(self._ssl, buf, len(buf))
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001746 self._raise_ssl_error(self._ssl, result)
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001747 return result
1748 write = send
1749
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001750 def sendall(self, buf, flags=0):
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001751 """
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001752 Send "all" data on the connection. This calls send() repeatedly until
1753 all data is sent. If an error occurs, it's impossible to tell how much
1754 data has been sent.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001755
Markus Unterwaditzer8e41d022014-04-19 12:27:11 +02001756 :param buf: The string, buffer or memoryview to send
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001757 :param flags: (optional) Included for compatibility with the socket
1758 API, the value is ignored
1759 :return: The number of bytes written
1760 """
Jean-Paul Calderone39a8d592015-04-13 20:49:50 -04001761 buf = _text_to_bytes_and_warn("buf", buf)
Abraham Martine82326c2015-02-04 10:18:10 +00001762
Jeremy Lainé1ae7cb62018-03-21 14:49:42 +01001763 if isinstance(buf, memoryview):
Jean-Paul Calderone1aba4162013-03-05 18:50:00 -08001764 buf = buf.tobytes()
Markus Unterwaditzer8e41d022014-04-19 12:27:11 +02001765 if isinstance(buf, _buffer):
1766 buf = str(buf)
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001767 if not isinstance(buf, bytes):
Markus Unterwaditzer8e41d022014-04-19 12:27:11 +02001768 raise TypeError("buf must be a memoryview, buffer or byte string")
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001769
1770 left_to_send = len(buf)
1771 total_sent = 0
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001772 data = _ffi.new("char[]", buf)
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001773
1774 while left_to_send:
Maximilian Hils868dc3c2017-02-10 14:56:55 +01001775 # SSL_write's num arg is an int,
1776 # so we cannot send more than 2**31-1 bytes at once.
1777 result = _lib.SSL_write(
1778 self._ssl,
1779 data + total_sent,
1780 min(left_to_send, 2147483647)
1781 )
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001782 self._raise_ssl_error(self._ssl, result)
1783 total_sent += result
1784 left_to_send -= result
1785
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001786 def recv(self, bufsiz, flags=None):
1787 """
Alex Gaynor67fc8c92016-05-27 08:27:19 -04001788 Receive data on the connection.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001789
1790 :param bufsiz: The maximum number of bytes to read
Maximilian Hils1d95dea2015-08-17 19:27:20 +02001791 :param flags: (optional) The only supported flag is ``MSG_PEEK``,
1792 all other flags are ignored.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001793 :return: The string read from the Connection
1794 """
Cory Benfielde62840e2016-11-28 12:17:08 +00001795 buf = _no_zero_allocator("char[]", bufsiz)
Maximilian Hils1d95dea2015-08-17 19:27:20 +02001796 if flags is not None and flags & socket.MSG_PEEK:
1797 result = _lib.SSL_peek(self._ssl, buf, bufsiz)
1798 else:
1799 result = _lib.SSL_read(self._ssl, buf, bufsiz)
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001800 self._raise_ssl_error(self._ssl, result)
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001801 return _ffi.buffer(buf, result)[:]
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001802 read = recv
1803
Cory Benfield62d10332014-06-15 10:03:41 +01001804 def recv_into(self, buffer, nbytes=None, flags=None):
1805 """
Alex Chand072cae2018-02-15 09:57:59 +00001806 Receive data on the connection and copy it directly into the provided
1807 buffer, rather than creating a new string.
Cory Benfield62d10332014-06-15 10:03:41 +01001808
1809 :param buffer: The buffer to copy into.
1810 :param nbytes: (optional) The maximum number of bytes to read into the
1811 buffer. If not present, defaults to the size of the buffer. If
1812 larger than the size of the buffer, is reduced to the size of the
1813 buffer.
Maximilian Hils1d95dea2015-08-17 19:27:20 +02001814 :param flags: (optional) The only supported flag is ``MSG_PEEK``,
1815 all other flags are ignored.
Cory Benfield62d10332014-06-15 10:03:41 +01001816 :return: The number of bytes read into the buffer.
1817 """
1818 if nbytes is None:
1819 nbytes = len(buffer)
1820 else:
1821 nbytes = min(nbytes, len(buffer))
1822
1823 # We need to create a temporary buffer. This is annoying, it would be
1824 # better if we could pass memoryviews straight into the SSL_read call,
1825 # but right now we can't. Revisit this if CFFI gets that ability.
Cory Benfielde62840e2016-11-28 12:17:08 +00001826 buf = _no_zero_allocator("char[]", nbytes)
Maximilian Hils1d95dea2015-08-17 19:27:20 +02001827 if flags is not None and flags & socket.MSG_PEEK:
1828 result = _lib.SSL_peek(self._ssl, buf, nbytes)
1829 else:
1830 result = _lib.SSL_read(self._ssl, buf, nbytes)
Cory Benfield62d10332014-06-15 10:03:41 +01001831 self._raise_ssl_error(self._ssl, result)
1832
1833 # This strange line is all to avoid a memory copy. The buffer protocol
1834 # should allow us to assign a CFFI buffer to the LHS of this line, but
1835 # on CPython 3.3+ that segfaults. As a workaround, we can temporarily
Jeremy Lainé1ae7cb62018-03-21 14:49:42 +01001836 # wrap it in a memoryview.
1837 buffer[:result] = memoryview(_ffi.buffer(buf, result))
Cory Benfield62d10332014-06-15 10:03:41 +01001838
1839 return result
1840
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001841 def _handle_bio_errors(self, bio, result):
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001842 if _lib.BIO_should_retry(bio):
1843 if _lib.BIO_should_read(bio):
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001844 raise WantReadError()
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001845 elif _lib.BIO_should_write(bio):
Jean-Paul Calderonea9f84ad2013-12-29 17:06:11 -05001846 # TODO: This is untested.
Jean-Paul Calderoned899af02013-03-19 22:10:37 -07001847 raise WantWriteError()
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001848 elif _lib.BIO_should_io_special(bio):
Jean-Paul Calderonea9f84ad2013-12-29 17:06:11 -05001849 # TODO: This is untested. I think io_special means the socket
1850 # BIO has a not-yet connected socket.
Jean-Paul Calderoned899af02013-03-19 22:10:37 -07001851 raise ValueError("BIO_should_io_special")
1852 else:
Jean-Paul Calderonea9f84ad2013-12-29 17:06:11 -05001853 # TODO: This is untested.
Jean-Paul Calderoned899af02013-03-19 22:10:37 -07001854 raise ValueError("unknown bio failure")
1855 else:
Jean-Paul Calderonea9f84ad2013-12-29 17:06:11 -05001856 # TODO: This is untested.
Jean-Paul Calderonec86bb7d2013-12-29 10:25:59 -05001857 _raise_current_error()
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001858
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001859 def bio_read(self, bufsiz):
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001860 """
Alex Chand072cae2018-02-15 09:57:59 +00001861 If the Connection was created with a memory BIO, this method can be
1862 used to read bytes from the write end of that memory BIO. Many
1863 Connection methods will add bytes which must be read in this manner or
1864 the buffer will eventually fill up and the Connection will be able to
1865 take no further actions.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001866
1867 :param bufsiz: The maximum number of bytes to read
1868 :return: The string read.
1869 """
Jean-Paul Calderone97e041d2013-03-05 21:03:12 -08001870 if self._from_ssl is None:
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001871 raise TypeError("Connection sock was not None")
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001872
Jean-Paul Calderonebef4f4c2014-02-02 18:13:31 -05001873 if not isinstance(bufsiz, integer_types):
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001874 raise TypeError("bufsiz must be an integer")
1875
Cory Benfielde62840e2016-11-28 12:17:08 +00001876 buf = _no_zero_allocator("char[]", bufsiz)
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001877 result = _lib.BIO_read(self._from_ssl, buf, bufsiz)
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001878 if result <= 0:
1879 self._handle_bio_errors(self._from_ssl, result)
1880
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001881 return _ffi.buffer(buf, result)[:]
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001882
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001883 def bio_write(self, buf):
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001884 """
Alex Chand072cae2018-02-15 09:57:59 +00001885 If the Connection was created with a memory BIO, this method can be
1886 used to add bytes to the read end of that memory BIO. The Connection
1887 can then read the bytes (for example, in response to a call to
1888 :meth:`recv`).
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001889
1890 :param buf: The string to put into the memory BIO.
1891 :return: The number of bytes written
1892 """
Jean-Paul Calderone39a8d592015-04-13 20:49:50 -04001893 buf = _text_to_bytes_and_warn("buf", buf)
Abraham Martine82326c2015-02-04 10:18:10 +00001894
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001895 if self._into_ssl is None:
1896 raise TypeError("Connection sock was not None")
1897
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001898 result = _lib.BIO_write(self._into_ssl, buf, len(buf))
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001899 if result <= 0:
1900 self._handle_bio_errors(self._into_ssl, result)
1901 return result
1902
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001903 def renegotiate(self):
1904 """
Hynek Schlawackb1f3ca82016-02-13 09:10:04 +01001905 Renegotiate the session.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001906
Hynek Schlawackb1f3ca82016-02-13 09:10:04 +01001907 :return: True if the renegotiation can be started, False otherwise
1908 :rtype: bool
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001909 """
Hynek Schlawackb1f3ca82016-02-13 09:10:04 +01001910 if not self.renegotiate_pending():
1911 _openssl_assert(_lib.SSL_renegotiate(self._ssl) == 1)
1912 return True
1913 return False
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001914
1915 def do_handshake(self):
1916 """
Alex Chand072cae2018-02-15 09:57:59 +00001917 Perform an SSL handshake (usually called after :meth:`renegotiate` or
1918 one of :meth:`set_accept_state` or :meth:`set_accept_state`). This can
1919 raise the same exceptions as :meth:`send` and :meth:`recv`.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001920
1921 :return: None.
1922 """
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001923 result = _lib.SSL_do_handshake(self._ssl)
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001924 self._raise_ssl_error(self._ssl, result)
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001925
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001926 def renegotiate_pending(self):
1927 """
Hynek Schlawackb1f3ca82016-02-13 09:10:04 +01001928 Check if there's a renegotiation in progress, it will return False once
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001929 a renegotiation is finished.
1930
1931 :return: Whether there's a renegotiation in progress
Hynek Schlawackb1f3ca82016-02-13 09:10:04 +01001932 :rtype: bool
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001933 """
Hynek Schlawackb1f3ca82016-02-13 09:10:04 +01001934 return _lib.SSL_renegotiate_pending(self._ssl) == 1
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001935
1936 def total_renegotiations(self):
1937 """
1938 Find out the total number of renegotiations.
1939
1940 :return: The number of renegotiations.
Hynek Schlawackb1f3ca82016-02-13 09:10:04 +01001941 :rtype: int
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001942 """
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001943 return _lib.SSL_total_renegotiations(self._ssl)
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001944
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001945 def connect(self, addr):
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001946 """
Alex Chand072cae2018-02-15 09:57:59 +00001947 Call the :meth:`connect` method of the underlying socket and set up SSL
1948 on the socket, using the :class:`Context` object supplied to this
1949 :class:`Connection` object at creation.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001950
1951 :param addr: A remote address
1952 :return: What the socket's connect method returns
1953 """
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001954 _lib.SSL_set_connect_state(self._ssl)
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001955 return self._socket.connect(addr)
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001956
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001957 def connect_ex(self, addr):
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001958 """
Alex Chand072cae2018-02-15 09:57:59 +00001959 Call the :meth:`connect_ex` method of the underlying socket and set up
1960 SSL on the socket, using the Context object supplied to this Connection
1961 object at creation. Note that if the :meth:`connect_ex` method of the
1962 socket doesn't return 0, SSL won't be initialized.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001963
1964 :param addr: A remove address
1965 :return: What the socket's connect_ex method returns
1966 """
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001967 connect_ex = self._socket.connect_ex
1968 self.set_connect_state()
1969 return connect_ex(addr)
1970
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001971 def accept(self):
1972 """
Alex Chand072cae2018-02-15 09:57:59 +00001973 Call the :meth:`accept` method of the underlying socket and set up SSL
1974 on the returned socket, using the Context object supplied to this
1975 :class:`Connection` object at creation.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001976
Alex Chand072cae2018-02-15 09:57:59 +00001977 :return: A *(conn, addr)* pair where *conn* is the new
1978 :class:`Connection` object created, and *address* is as returned by
1979 the socket's :meth:`accept`.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001980 """
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001981 client, addr = self._socket.accept()
1982 conn = Connection(self._context, client)
1983 conn.set_accept_state()
1984 return (conn, addr)
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001985
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001986 def bio_shutdown(self):
1987 """
Alex Chand072cae2018-02-15 09:57:59 +00001988 If the Connection was created with a memory BIO, this method can be
1989 used to indicate that *end of file* has been reached on the read end of
1990 that memory BIO.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001991
1992 :return: None
1993 """
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001994 if self._from_ssl is None:
1995 raise TypeError("Connection sock was not None")
1996
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05001997 _lib.BIO_set_mem_eof_return(self._into_ssl, 0)
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08001998
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08001999 def shutdown(self):
2000 """
Alex Chand072cae2018-02-15 09:57:59 +00002001 Send the shutdown message to the Connection.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002002
2003 :return: True if the shutdown completed successfully (i.e. both sides
Alex Chand072cae2018-02-15 09:57:59 +00002004 have sent closure alerts), False otherwise (in which case you
2005 call :meth:`recv` or :meth:`send` when the connection becomes
2006 readable/writeable).
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002007 """
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05002008 result = _lib.SSL_shutdown(self._ssl)
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002009 if result < 0:
Paul Aurichbff1d1a2015-01-08 08:36:53 -08002010 self._raise_ssl_error(self._ssl, result)
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002011 elif result > 0:
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08002012 return True
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002013 else:
2014 return False
2015
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002016 def get_cipher_list(self):
2017 """
Hynek Schlawackf90e3682016-03-11 11:21:13 +01002018 Retrieve the list of ciphers used by the Connection object.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002019
Hynek Schlawackf90e3682016-03-11 11:21:13 +01002020 :return: A list of native cipher strings.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002021 """
2022 ciphers = []
2023 for i in count():
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05002024 result = _lib.SSL_get_cipher_list(self._ssl, i)
2025 if result == _ffi.NULL:
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002026 break
Jean-Paul Calderone4f0467a2014-01-11 11:58:41 -05002027 ciphers.append(_native(_ffi.string(result)))
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002028 return ciphers
2029
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002030 def get_client_ca_list(self):
2031 """
2032 Get CAs whose certificates are suggested for client authentication.
2033
Alex Chand072cae2018-02-15 09:57:59 +00002034 :return: If this is a server connection, the list of certificate
2035 authorities that will be sent or has been sent to the client, as
2036 controlled by this :class:`Connection`'s :class:`Context`.
2037
2038 If this is a client connection, the list will be empty until the
2039 connection with the server is established.
2040
2041 .. versionadded:: 0.10
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002042 """
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05002043 ca_names = _lib.SSL_get_client_CA_list(self._ssl)
2044 if ca_names == _ffi.NULL:
Jean-Paul Calderonea9f84ad2013-12-29 17:06:11 -05002045 # TODO: This is untested.
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08002046 return []
2047
2048 result = []
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05002049 for i in range(_lib.sk_X509_NAME_num(ca_names)):
2050 name = _lib.sk_X509_NAME_value(ca_names, i)
2051 copy = _lib.X509_NAME_dup(name)
Alex Gaynora829e902016-06-04 18:16:01 -07002052 _openssl_assert(copy != _ffi.NULL)
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08002053
2054 pyname = X509Name.__new__(X509Name)
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05002055 pyname._name = _ffi.gc(copy, _lib.X509_NAME_free)
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08002056 result.append(pyname)
2057 return result
2058
Aykee7f33452018-05-16 19:18:16 +02002059 def makefile(self, *args, **kwargs):
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002060 """
Alex Gaynor62da94d2015-09-05 14:37:34 -04002061 The makefile() method is not implemented, since there is no dup
2062 semantics for SSL connections
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002063
Jean-Paul Calderone6749ec22014-04-17 16:30:21 -04002064 :raise: NotImplementedError
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002065 """
Alex Gaynor83284952015-09-05 10:43:30 -04002066 raise NotImplementedError(
2067 "Cannot make file object of OpenSSL.SSL.Connection")
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002068
2069 def get_app_data(self):
2070 """
Alex Chand072cae2018-02-15 09:57:59 +00002071 Retrieve application data as set by :meth:`set_app_data`.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002072
2073 :return: The application data
2074 """
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08002075 return self._app_data
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002076
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08002077 def set_app_data(self, data):
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002078 """
2079 Set application data
2080
Alex Chand072cae2018-02-15 09:57:59 +00002081 :param data: The application data
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002082 :return: None
2083 """
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08002084 self._app_data = data
2085
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002086 def get_shutdown(self):
2087 """
Alex Chand072cae2018-02-15 09:57:59 +00002088 Get the shutdown state of the Connection.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002089
Alex Gaynor62da94d2015-09-05 14:37:34 -04002090 :return: The shutdown state, a bitvector of SENT_SHUTDOWN,
2091 RECEIVED_SHUTDOWN.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002092 """
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05002093 return _lib.SSL_get_shutdown(self._ssl)
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002094
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08002095 def set_shutdown(self, state):
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002096 """
Alex Chand072cae2018-02-15 09:57:59 +00002097 Set the shutdown state of the Connection.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002098
Alex Chand072cae2018-02-15 09:57:59 +00002099 :param state: bitvector of SENT_SHUTDOWN, RECEIVED_SHUTDOWN.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002100 :return: None
2101 """
Jean-Paul Calderonef73a3cb2014-02-09 08:49:06 -05002102 if not isinstance(state, integer_types):
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08002103 raise TypeError("state must be an integer")
2104
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05002105 _lib.SSL_set_shutdown(self._ssl, state)
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08002106
Hynek Schlawackea94f2b2016-03-13 16:17:53 +01002107 def get_state_string(self):
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002108 """
Hynek Schlawackea94f2b2016-03-13 16:17:53 +01002109 Retrieve a verbose string detailing the state of the Connection.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002110
2111 :return: A string representing the state
Hynek Schlawackea94f2b2016-03-13 16:17:53 +01002112 :rtype: bytes
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002113 """
kjavc704a2e2015-09-07 12:12:27 +01002114 return _ffi.string(_lib.SSL_state_string_long(self._ssl))
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002115
2116 def server_random(self):
2117 """
Alex Chand072cae2018-02-15 09:57:59 +00002118 Retrieve the random value used with the server hello message.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002119
2120 :return: A string representing the state
2121 """
Alex Gaynor93603062016-06-01 20:13:09 -07002122 session = _lib.SSL_get_session(self._ssl)
2123 if session == _ffi.NULL:
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08002124 return None
Alex Gaynor93603062016-06-01 20:13:09 -07002125 length = _lib.SSL_get_server_random(self._ssl, _ffi.NULL, 0)
2126 assert length > 0
Cory Benfielde62840e2016-11-28 12:17:08 +00002127 outp = _no_zero_allocator("unsigned char[]", length)
Alex Gaynor93603062016-06-01 20:13:09 -07002128 _lib.SSL_get_server_random(self._ssl, outp, length)
2129 return _ffi.buffer(outp, length)[:]
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08002130
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002131 def client_random(self):
2132 """
Alex Chand072cae2018-02-15 09:57:59 +00002133 Retrieve the random value used with the client hello message.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002134
2135 :return: A string representing the state
2136 """
Alex Gaynor93603062016-06-01 20:13:09 -07002137 session = _lib.SSL_get_session(self._ssl)
2138 if session == _ffi.NULL:
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08002139 return None
Alex Gaynor93603062016-06-01 20:13:09 -07002140
2141 length = _lib.SSL_get_client_random(self._ssl, _ffi.NULL, 0)
2142 assert length > 0
Cory Benfielde62840e2016-11-28 12:17:08 +00002143 outp = _no_zero_allocator("unsigned char[]", length)
Alex Gaynor93603062016-06-01 20:13:09 -07002144 _lib.SSL_get_client_random(self._ssl, outp, length)
2145 return _ffi.buffer(outp, length)[:]
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08002146
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002147 def master_key(self):
2148 """
Alex Chand072cae2018-02-15 09:57:59 +00002149 Retrieve the value of the master key for this session.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002150
2151 :return: A string representing the state
2152 """
Alex Gaynor93603062016-06-01 20:13:09 -07002153 session = _lib.SSL_get_session(self._ssl)
2154 if session == _ffi.NULL:
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08002155 return None
Alex Gaynor93603062016-06-01 20:13:09 -07002156
2157 length = _lib.SSL_SESSION_get_master_key(session, _ffi.NULL, 0)
2158 assert length > 0
Cory Benfielde62840e2016-11-28 12:17:08 +00002159 outp = _no_zero_allocator("unsigned char[]", length)
Alex Gaynor93603062016-06-01 20:13:09 -07002160 _lib.SSL_SESSION_get_master_key(session, outp, length)
2161 return _ffi.buffer(outp, length)[:]
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002162
Paul Kehrerbdb76392017-12-01 04:54:32 +08002163 def export_keying_material(self, label, olen, context=None):
2164 """
2165 Obtain keying material for application use.
2166
Alex Chand072cae2018-02-15 09:57:59 +00002167 :param: label - a disambiguating label string as described in RFC 5705
2168 :param: olen - the length of the exported key material in bytes
2169 :param: context - a per-association context value
2170 :return: the exported key material bytes or None
Paul Kehrerbdb76392017-12-01 04:54:32 +08002171 """
2172 outp = _no_zero_allocator("unsigned char[]", olen)
2173 context_buf = _ffi.NULL
2174 context_len = 0
2175 use_context = 0
2176 if context is not None:
2177 context_buf = context
2178 context_len = len(context)
2179 use_context = 1
2180 success = _lib.SSL_export_keying_material(self._ssl, outp, olen,
2181 label, len(label),
2182 context_buf, context_len,
2183 use_context)
2184 _openssl_assert(success == 1)
2185 return _ffi.buffer(outp, olen)[:]
2186
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08002187 def sock_shutdown(self, *args, **kwargs):
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002188 """
Alex Chand072cae2018-02-15 09:57:59 +00002189 Call the :meth:`shutdown` method of the underlying socket.
2190 See :manpage:`shutdown(2)`.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002191
2192 :return: What the socket's shutdown() method returns
2193 """
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08002194 return self._socket.shutdown(*args, **kwargs)
2195
Jeremy Lainé460a19d2018-05-16 19:44:19 +02002196 def get_certificate(self):
2197 """
2198 Retrieve the local certificate (if any)
2199
2200 :return: The local certificate
2201 """
2202 cert = _lib.SSL_get_certificate(self._ssl)
2203 if cert != _ffi.NULL:
2204 _lib.X509_up_ref(cert)
2205 return X509._from_raw_x509_ptr(cert)
2206 return None
2207
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002208 def get_peer_certificate(self):
2209 """
2210 Retrieve the other side's certificate (if any)
2211
2212 :return: The peer's certificate
2213 """
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05002214 cert = _lib.SSL_get_peer_certificate(self._ssl)
2215 if cert != _ffi.NULL:
Alex Gaynor4aa52c32017-11-20 09:04:08 -05002216 return X509._from_raw_x509_ptr(cert)
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002217 return None
2218
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002219 def get_peer_cert_chain(self):
2220 """
2221 Retrieve the other side's certificate (if any)
2222
2223 :return: A list of X509 instances giving the peer's certificate chain,
2224 or None if it does not have one.
2225 """
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05002226 cert_stack = _lib.SSL_get_peer_cert_chain(self._ssl)
2227 if cert_stack == _ffi.NULL:
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08002228 return None
2229
2230 result = []
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05002231 for i in range(_lib.sk_X509_num(cert_stack)):
Jean-Paul Calderone73b15c22013-03-05 18:30:39 -08002232 # TODO could incref instead of dup here
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05002233 cert = _lib.X509_dup(_lib.sk_X509_value(cert_stack, i))
Alex Gaynor4aa52c32017-11-20 09:04:08 -05002234 pycert = X509._from_raw_x509_ptr(cert)
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08002235 result.append(pycert)
2236 return result
2237
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002238 def want_read(self):
2239 """
Alex Gaynor62da94d2015-09-05 14:37:34 -04002240 Checks if more data has to be read from the transport layer to complete
2241 an operation.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002242
2243 :return: True iff more data has to be read
2244 """
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05002245 return _lib.SSL_want_read(self._ssl)
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08002246
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002247 def want_write(self):
2248 """
2249 Checks if there is data to write to the transport layer to complete an
2250 operation.
2251
2252 :return: True iff there is data to write
2253 """
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05002254 return _lib.SSL_want_write(self._ssl)
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08002255
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002256 def set_accept_state(self):
2257 """
Alex Gaynor62da94d2015-09-05 14:37:34 -04002258 Set the connection to work in server mode. The handshake will be
2259 handled automatically by read/write.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002260
2261 :return: None
2262 """
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05002263 _lib.SSL_set_accept_state(self._ssl)
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002264
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002265 def set_connect_state(self):
2266 """
Alex Gaynor62da94d2015-09-05 14:37:34 -04002267 Set the connection to work in client mode. The handshake will be
2268 handled automatically by read/write.
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002269
2270 :return: None
2271 """
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05002272 _lib.SSL_set_connect_state(self._ssl)
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002273
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002274 def get_session(self):
2275 """
2276 Returns the Session currently used.
2277
Alex Chand072cae2018-02-15 09:57:59 +00002278 :return: An instance of :class:`OpenSSL.SSL.Session` or
2279 :obj:`None` if no session exists.
2280
2281 .. versionadded:: 0.14
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002282 """
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05002283 session = _lib.SSL_get1_session(self._ssl)
2284 if session == _ffi.NULL:
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08002285 return None
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002286
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08002287 pysession = Session.__new__(Session)
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05002288 pysession._session = _ffi.gc(session, _lib.SSL_SESSION_free)
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08002289 return pysession
2290
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08002291 def set_session(self, session):
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002292 """
2293 Set the session to be used when the TLS/SSL connection is established.
2294
2295 :param session: A Session instance representing the session to use.
2296 :returns: None
Alex Chand072cae2018-02-15 09:57:59 +00002297
2298 .. versionadded:: 0.14
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002299 """
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08002300 if not isinstance(session, Session):
2301 raise TypeError("session must be a Session instance")
2302
Jean-Paul Calderone6037d072013-12-28 18:04:00 -05002303 result = _lib.SSL_set_session(self._ssl, session._session)
Jean-Paul Calderonea63714c2013-03-05 17:02:26 -08002304 if not result:
Jean-Paul Calderonec86bb7d2013-12-29 10:25:59 -05002305 _raise_current_error()
Jean-Paul Calderone131052e2013-03-05 11:56:19 -08002306
Jean-Paul Calderoneac209562014-03-30 11:26:32 -04002307 def _get_finished_message(self, function):
2308 """
Alex Chand072cae2018-02-15 09:57:59 +00002309 Helper to implement :meth:`get_finished` and
2310 :meth:`get_peer_finished`.
Jean-Paul Calderoneac209562014-03-30 11:26:32 -04002311
Alex Chand072cae2018-02-15 09:57:59 +00002312 :param function: Either :data:`SSL_get_finished`: or
2313 :data:`SSL_get_peer_finished`.
Jean-Paul Calderoneac209562014-03-30 11:26:32 -04002314
Alex Chand072cae2018-02-15 09:57:59 +00002315 :return: :data:`None` if the desired message has not yet been
Jean-Paul Calderoneac209562014-03-30 11:26:32 -04002316 received, otherwise the contents of the message.
Alex Chand072cae2018-02-15 09:57:59 +00002317 :rtype: :class:`bytes` or :class:`NoneType`
Jean-Paul Calderoneac209562014-03-30 11:26:32 -04002318 """
Jean-Paul Calderone01af9042014-03-30 11:40:42 -04002319 # The OpenSSL documentation says nothing about what might happen if the
2320 # count argument given is zero. Specifically, it doesn't say whether
2321 # the output buffer may be NULL in that case or not. Inspection of the
2322 # implementation reveals that it calls memcpy() unconditionally.
2323 # Section 7.1.4, paragraph 1 of the C standard suggests that
2324 # memcpy(NULL, source, 0) is not guaranteed to produce defined (let
2325 # alone desirable) behavior (though it probably does on just about
2326 # every implementation...)
2327 #
2328 # Allocate a tiny buffer to pass in (instead of just passing NULL as
2329 # one might expect) for the initial call so as to be safe against this
2330 # potentially undefined behavior.
2331 empty = _ffi.new("char[]", 0)
2332 size = function(self._ssl, empty, 0)
Jean-Paul Calderoneac209562014-03-30 11:26:32 -04002333 if size == 0:
2334 # No Finished message so far.
2335 return None
2336
Cory Benfielde62840e2016-11-28 12:17:08 +00002337 buf = _no_zero_allocator("char[]", size)
Jean-Paul Calderoneac209562014-03-30 11:26:32 -04002338 function(self._ssl, buf, size)
2339 return _ffi.buffer(buf, size)[:]
2340
Fedor Brunner5747b932014-03-05 14:22:34 +01002341 def get_finished(self):
2342 """
Alex Chand072cae2018-02-15 09:57:59 +00002343 Obtain the latest TLS Finished message that we sent.
Fedor Brunner5747b932014-03-05 14:22:34 +01002344
Alex Chand072cae2018-02-15 09:57:59 +00002345 :return: The contents of the message or :obj:`None` if the TLS
Jean-Paul Calderoneac209562014-03-30 11:26:32 -04002346 handshake has not yet completed.
Alex Chand072cae2018-02-15 09:57:59 +00002347 :rtype: :class:`bytes` or :class:`NoneType`
2348
2349 .. versionadded:: 0.15
Fedor Brunner5747b932014-03-05 14:22:34 +01002350 """
Jean-Paul Calderoneac209562014-03-30 11:26:32 -04002351 return self._get_finished_message(_lib.SSL_get_finished)
2352
Fedor Brunner5747b932014-03-05 14:22:34 +01002353 def get_peer_finished(self):
2354 """
Alex Chand072cae2018-02-15 09:57:59 +00002355 Obtain the latest TLS Finished message that we received from the peer.
Fedor Brunner5747b932014-03-05 14:22:34 +01002356
Alex Chand072cae2018-02-15 09:57:59 +00002357 :return: The contents of the message or :obj:`None` if the TLS
Jean-Paul Calderoneac209562014-03-30 11:26:32 -04002358 handshake has not yet completed.
Alex Chand072cae2018-02-15 09:57:59 +00002359 :rtype: :class:`bytes` or :class:`NoneType`
2360
2361 .. versionadded:: 0.15
Fedor Brunner5747b932014-03-05 14:22:34 +01002362 """
Jean-Paul Calderoneac209562014-03-30 11:26:32 -04002363 return self._get_finished_message(_lib.SSL_get_peer_finished)
Fedor Brunner5747b932014-03-05 14:22:34 +01002364
Fedor Brunnerd95014a2014-03-03 17:34:41 +01002365 def get_cipher_name(self):
2366 """
2367 Obtain the name of the currently used cipher.
Jean-Paul Calderone9e3ccd42014-03-29 18:13:36 -04002368
Alex Chand072cae2018-02-15 09:57:59 +00002369 :returns: The name of the currently used cipher or :obj:`None`
Fedor Brunnerd95014a2014-03-03 17:34:41 +01002370 if no connection has been established.
Alex Chand072cae2018-02-15 09:57:59 +00002371 :rtype: :class:`unicode` or :class:`NoneType`
2372
2373 .. versionadded:: 0.15
Fedor Brunnerd95014a2014-03-03 17:34:41 +01002374 """
2375 cipher = _lib.SSL_get_current_cipher(self._ssl)
2376 if cipher == _ffi.NULL:
2377 return None
2378 else:
Jean-Paul Calderone7f0ded42014-03-30 10:34:17 -04002379 name = _ffi.string(_lib.SSL_CIPHER_get_name(cipher))
2380 return name.decode("utf-8")
Fedor Brunnerd95014a2014-03-03 17:34:41 +01002381
2382 def get_cipher_bits(self):
2383 """
2384 Obtain the number of secret bits of the currently used cipher.
Jean-Paul Calderone9e3ccd42014-03-29 18:13:36 -04002385
Fedor Brunnerd95014a2014-03-03 17:34:41 +01002386 :returns: The number of secret bits of the currently used cipher
Alex Chand072cae2018-02-15 09:57:59 +00002387 or :obj:`None` if no connection has been established.
2388 :rtype: :class:`int` or :class:`NoneType`
2389
2390 .. versionadded:: 0.15
Fedor Brunnerd95014a2014-03-03 17:34:41 +01002391 """
2392 cipher = _lib.SSL_get_current_cipher(self._ssl)
2393 if cipher == _ffi.NULL:
2394 return None
2395 else:
2396 return _lib.SSL_CIPHER_get_bits(cipher, _ffi.NULL)
2397
2398 def get_cipher_version(self):
2399 """
Jean-Paul Calderone9e3ccd42014-03-29 18:13:36 -04002400 Obtain the protocol version of the currently used cipher.
2401
Fedor Brunnerd95014a2014-03-03 17:34:41 +01002402 :returns: The protocol name of the currently used cipher
Alex Chand072cae2018-02-15 09:57:59 +00002403 or :obj:`None` if no connection has been established.
2404 :rtype: :class:`unicode` or :class:`NoneType`
2405
2406 .. versionadded:: 0.15
Fedor Brunnerd95014a2014-03-03 17:34:41 +01002407 """
2408 cipher = _lib.SSL_get_current_cipher(self._ssl)
2409 if cipher == _ffi.NULL:
2410 return None
2411 else:
Alex Gaynorc4889812015-09-04 08:43:17 -04002412 version = _ffi.string(_lib.SSL_CIPHER_get_version(cipher))
Jean-Paul Calderone7f0ded42014-03-30 10:34:17 -04002413 return version.decode("utf-8")
Fedor Brunnerd95014a2014-03-03 17:34:41 +01002414
Jim Shaverabff1882015-05-27 09:15:55 -04002415 def get_protocol_version_name(self):
Jim Shaverba65e662015-04-26 12:23:40 -04002416 """
Alex Chand072cae2018-02-15 09:57:59 +00002417 Retrieve the protocol version of the current connection.
Jim Shaverba65e662015-04-26 12:23:40 -04002418
2419 :returns: The TLS version of the current connection, for example
Jim Shaver58d25732015-05-28 11:52:32 -04002420 the value for TLS 1.2 would be ``TLSv1.2``or ``Unknown``
Jim Shaverb5b6b0e2015-05-28 16:47:36 -04002421 for connections that were not successfully established.
Alex Chand072cae2018-02-15 09:57:59 +00002422 :rtype: :class:`unicode`
Jim Shaverba65e662015-04-26 12:23:40 -04002423 """
Jim Shaverd1c896e2015-05-27 17:50:21 -04002424 version = _ffi.string(_lib.SSL_get_version(self._ssl))
Jim Shaver58d25732015-05-28 11:52:32 -04002425 return version.decode("utf-8")
Jim Shaverb2967922015-04-26 23:58:52 -04002426
Jim Shaver208438c2015-05-28 09:52:38 -04002427 def get_protocol_version(self):
2428 """
Alex Chand072cae2018-02-15 09:57:59 +00002429 Retrieve the SSL or TLS protocol version of the current connection.
Jim Shaver208438c2015-05-28 09:52:38 -04002430
Alex Chand072cae2018-02-15 09:57:59 +00002431 :returns: The TLS version of the current connection. For example,
2432 it will return ``0x769`` for connections made over TLS version 1.
2433 :rtype: :class:`int`
Jim Shaver208438c2015-05-28 09:52:38 -04002434 """
2435 version = _lib.SSL_version(self._ssl)
2436 return version
2437
Cory Benfield10b277f2015-04-13 17:12:42 -04002438 @_requires_npn
Cory Benfield84a121e2014-03-31 20:30:25 +01002439 def get_next_proto_negotiated(self):
2440 """
2441 Get the protocol that was negotiated by NPN.
Alex Chand072cae2018-02-15 09:57:59 +00002442
2443 :returns: A bytestring of the protocol name. If no protocol has been
2444 negotiated yet, returns an empty string.
2445
2446 .. versionadded:: 0.15
Cory Benfield84a121e2014-03-31 20:30:25 +01002447 """
Alex Gaynorbe2bd542019-02-21 21:41:22 -05002448 _warn_npn()
Cory Benfield84a121e2014-03-31 20:30:25 +01002449 data = _ffi.new("unsigned char **")
2450 data_len = _ffi.new("unsigned int *")
2451
2452 _lib.SSL_get0_next_proto_negotiated(self._ssl, data, data_len)
2453
Cory Benfieldcd010f62014-05-15 19:00:27 +01002454 return _ffi.buffer(data[0], data_len[0])[:]
Fedor Brunnerd95014a2014-03-03 17:34:41 +01002455
Cory Benfield7907e332015-04-13 17:18:25 -04002456 @_requires_alpn
Cory Benfield12eae892014-06-07 15:42:56 +01002457 def set_alpn_protos(self, protos):
2458 """
Cory Benfielde8e9c382015-04-11 17:33:48 -04002459 Specify the client's ALPN protocol list.
2460
2461 These protocols are offered to the server during protocol negotiation.
Cory Benfield12eae892014-06-07 15:42:56 +01002462
2463 :param protos: A list of the protocols to be offered to the server.
2464 This list should be a Python list of bytestrings representing the
2465 protocols to offer, e.g. ``[b'http/1.1', b'spdy/2']``.
2466 """
2467 # Take the list of protocols and join them together, prefixing them
2468 # with their lengths.
2469 protostr = b''.join(
2470 chain.from_iterable((int2byte(len(p)), p) for p in protos)
2471 )
2472
2473 # Build a C string from the list. We don't need to save this off
2474 # because OpenSSL immediately copies the data out.
2475 input_str = _ffi.new("unsigned char[]", protostr)
Alex Gaynord61c46a2017-06-29 22:51:33 -07002476 _lib.SSL_set_alpn_protos(self._ssl, input_str, len(protostr))
Cory Benfield12eae892014-06-07 15:42:56 +01002477
Maximilian Hils66ded6a2015-08-26 06:02:03 +02002478 @_requires_alpn
Cory Benfield12eae892014-06-07 15:42:56 +01002479 def get_alpn_proto_negotiated(self):
Cory Benfield222f30e2015-04-13 18:10:21 -04002480 """
2481 Get the protocol that was negotiated by ALPN.
Alex Chand072cae2018-02-15 09:57:59 +00002482
2483 :returns: A bytestring of the protocol name. If no protocol has been
2484 negotiated yet, returns an empty string.
Cory Benfield222f30e2015-04-13 18:10:21 -04002485 """
Cory Benfield12eae892014-06-07 15:42:56 +01002486 data = _ffi.new("unsigned char **")
2487 data_len = _ffi.new("unsigned int *")
2488
2489 _lib.SSL_get0_alpn_selected(self._ssl, data, data_len)
2490
Cory Benfielde8e9c382015-04-11 17:33:48 -04002491 if not data_len:
2492 return b''
2493
Cory Benfield12eae892014-06-07 15:42:56 +01002494 return _ffi.buffer(data[0], data_len[0])[:]
2495
Cory Benfield496652a2017-01-24 11:42:56 +00002496 def request_ocsp(self):
2497 """
2498 Called to request that the server sends stapled OCSP data, if
2499 available. If this is not called on the client side then the server
2500 will not send OCSP data. Should be used in conjunction with
2501 :meth:`Context.set_ocsp_client_callback`.
2502 """
2503 rc = _lib.SSL_set_tlsext_status_type(
2504 self._ssl, _lib.TLSEXT_STATUSTYPE_ocsp
2505 )
2506 _openssl_assert(rc == 1)
2507
Cory Benfield12eae892014-06-07 15:42:56 +01002508
Jean-Paul Calderonefab157b2014-01-18 11:21:38 -05002509# This is similar to the initialization calls at the end of OpenSSL/crypto.py
2510# but is exercised mostly by the Context initializer.
Jean-Paul Calderone11ed8e82014-01-18 10:21:50 -05002511_lib.SSL_library_init()