PageRenderTime 428ms CodeModel.GetById 21ms RepoModel.GetById 1ms app.codeStats 0ms

/Lib/test/test_ssl.py

https://bitbucket.org/python_mirrors/sandbox-jcea-cpython-2011
Python | 1992 lines | 1822 code | 88 blank | 82 comment | 190 complexity | 7e074840d6d26eaa127cc5f113275e13 MD5 | raw file
Possible License(s): 0BSD
  1. # Test the support for SSL and sockets
  2. import sys
  3. import unittest
  4. from test import support
  5. import socket
  6. import select
  7. import time
  8. import gc
  9. import os
  10. import errno
  11. import pprint
  12. import tempfile
  13. import urllib.request
  14. import traceback
  15. import asyncore
  16. import weakref
  17. import platform
  18. import functools
  19. ssl = support.import_module("ssl")
  20. PROTOCOLS = [
  21. ssl.PROTOCOL_SSLv3,
  22. ssl.PROTOCOL_SSLv23, ssl.PROTOCOL_TLSv1
  23. ]
  24. if hasattr(ssl, 'PROTOCOL_SSLv2'):
  25. PROTOCOLS.append(ssl.PROTOCOL_SSLv2)
  26. HOST = support.HOST
  27. data_file = lambda name: os.path.join(os.path.dirname(__file__), name)
  28. # The custom key and certificate files used in test_ssl are generated
  29. # using Lib/test/make_ssl_certs.py.
  30. # Other certificates are simply fetched from the Internet servers they
  31. # are meant to authenticate.
  32. CERTFILE = data_file("keycert.pem")
  33. BYTES_CERTFILE = os.fsencode(CERTFILE)
  34. ONLYCERT = data_file("ssl_cert.pem")
  35. ONLYKEY = data_file("ssl_key.pem")
  36. BYTES_ONLYCERT = os.fsencode(ONLYCERT)
  37. BYTES_ONLYKEY = os.fsencode(ONLYKEY)
  38. CERTFILE_PROTECTED = data_file("keycert.passwd.pem")
  39. ONLYKEY_PROTECTED = data_file("ssl_key.passwd.pem")
  40. KEY_PASSWORD = "somepass"
  41. CAPATH = data_file("capath")
  42. BYTES_CAPATH = os.fsencode(CAPATH)
  43. SVN_PYTHON_ORG_ROOT_CERT = data_file("https_svn_python_org_root.pem")
  44. EMPTYCERT = data_file("nullcert.pem")
  45. BADCERT = data_file("badcert.pem")
  46. WRONGCERT = data_file("XXXnonexisting.pem")
  47. BADKEY = data_file("badkey.pem")
  48. NOKIACERT = data_file("nokia.pem")
  49. DHFILE = data_file("dh512.pem")
  50. BYTES_DHFILE = os.fsencode(DHFILE)
  51. def handle_error(prefix):
  52. exc_format = ' '.join(traceback.format_exception(*sys.exc_info()))
  53. if support.verbose:
  54. sys.stdout.write(prefix + exc_format)
  55. def can_clear_options():
  56. # 0.9.8m or higher
  57. return ssl._OPENSSL_API_VERSION >= (0, 9, 8, 13, 15)
  58. def no_sslv2_implies_sslv3_hello():
  59. # 0.9.7h or higher
  60. return ssl.OPENSSL_VERSION_INFO >= (0, 9, 7, 8, 15)
  61. # Issue #9415: Ubuntu hijacks their OpenSSL and forcefully disables SSLv2
  62. def skip_if_broken_ubuntu_ssl(func):
  63. if hasattr(ssl, 'PROTOCOL_SSLv2'):
  64. @functools.wraps(func)
  65. def f(*args, **kwargs):
  66. try:
  67. ssl.SSLContext(ssl.PROTOCOL_SSLv2)
  68. except ssl.SSLError:
  69. if (ssl.OPENSSL_VERSION_INFO == (0, 9, 8, 15, 15) and
  70. platform.linux_distribution() == ('debian', 'squeeze/sid', '')):
  71. raise unittest.SkipTest("Patched Ubuntu OpenSSL breaks behaviour")
  72. return func(*args, **kwargs)
  73. return f
  74. else:
  75. return func
  76. class BasicSocketTests(unittest.TestCase):
  77. def test_constants(self):
  78. #ssl.PROTOCOL_SSLv2
  79. ssl.PROTOCOL_SSLv23
  80. ssl.PROTOCOL_SSLv3
  81. ssl.PROTOCOL_TLSv1
  82. ssl.CERT_NONE
  83. ssl.CERT_OPTIONAL
  84. ssl.CERT_REQUIRED
  85. ssl.OP_CIPHER_SERVER_PREFERENCE
  86. ssl.OP_SINGLE_DH_USE
  87. if ssl.HAS_ECDH:
  88. ssl.OP_SINGLE_ECDH_USE
  89. if ssl.OPENSSL_VERSION_INFO >= (1, 0):
  90. ssl.OP_NO_COMPRESSION
  91. self.assertIn(ssl.HAS_SNI, {True, False})
  92. self.assertIn(ssl.HAS_ECDH, {True, False})
  93. def test_random(self):
  94. v = ssl.RAND_status()
  95. if support.verbose:
  96. sys.stdout.write("\n RAND_status is %d (%s)\n"
  97. % (v, (v and "sufficient randomness") or
  98. "insufficient randomness"))
  99. data, is_cryptographic = ssl.RAND_pseudo_bytes(16)
  100. self.assertEqual(len(data), 16)
  101. self.assertEqual(is_cryptographic, v == 1)
  102. if v:
  103. data = ssl.RAND_bytes(16)
  104. self.assertEqual(len(data), 16)
  105. else:
  106. self.assertRaises(ssl.SSLError, ssl.RAND_bytes, 16)
  107. try:
  108. ssl.RAND_egd(1)
  109. except TypeError:
  110. pass
  111. else:
  112. print("didn't raise TypeError")
  113. ssl.RAND_add("this is a random string", 75.0)
  114. def test_parse_cert(self):
  115. # note that this uses an 'unofficial' function in _ssl.c,
  116. # provided solely for this test, to exercise the certificate
  117. # parsing code
  118. p = ssl._ssl._test_decode_cert(CERTFILE)
  119. if support.verbose:
  120. sys.stdout.write("\n" + pprint.pformat(p) + "\n")
  121. self.assertEqual(p['issuer'],
  122. ((('countryName', 'XY'),),
  123. (('localityName', 'Castle Anthrax'),),
  124. (('organizationName', 'Python Software Foundation'),),
  125. (('commonName', 'localhost'),))
  126. )
  127. self.assertEqual(p['notAfter'], 'Oct 5 23:01:56 2020 GMT')
  128. self.assertEqual(p['notBefore'], 'Oct 8 23:01:56 2010 GMT')
  129. self.assertEqual(p['serialNumber'], 'D7C7381919AFC24E')
  130. self.assertEqual(p['subject'],
  131. ((('countryName', 'XY'),),
  132. (('localityName', 'Castle Anthrax'),),
  133. (('organizationName', 'Python Software Foundation'),),
  134. (('commonName', 'localhost'),))
  135. )
  136. self.assertEqual(p['subjectAltName'], (('DNS', 'localhost'),))
  137. # Issue #13034: the subjectAltName in some certificates
  138. # (notably projects.developer.nokia.com:443) wasn't parsed
  139. p = ssl._ssl._test_decode_cert(NOKIACERT)
  140. if support.verbose:
  141. sys.stdout.write("\n" + pprint.pformat(p) + "\n")
  142. self.assertEqual(p['subjectAltName'],
  143. (('DNS', 'projects.developer.nokia.com'),
  144. ('DNS', 'projects.forum.nokia.com'))
  145. )
  146. def test_DER_to_PEM(self):
  147. with open(SVN_PYTHON_ORG_ROOT_CERT, 'r') as f:
  148. pem = f.read()
  149. d1 = ssl.PEM_cert_to_DER_cert(pem)
  150. p2 = ssl.DER_cert_to_PEM_cert(d1)
  151. d2 = ssl.PEM_cert_to_DER_cert(p2)
  152. self.assertEqual(d1, d2)
  153. if not p2.startswith(ssl.PEM_HEADER + '\n'):
  154. self.fail("DER-to-PEM didn't include correct header:\n%r\n" % p2)
  155. if not p2.endswith('\n' + ssl.PEM_FOOTER + '\n'):
  156. self.fail("DER-to-PEM didn't include correct footer:\n%r\n" % p2)
  157. def test_openssl_version(self):
  158. n = ssl.OPENSSL_VERSION_NUMBER
  159. t = ssl.OPENSSL_VERSION_INFO
  160. s = ssl.OPENSSL_VERSION
  161. self.assertIsInstance(n, int)
  162. self.assertIsInstance(t, tuple)
  163. self.assertIsInstance(s, str)
  164. # Some sanity checks follow
  165. # >= 0.9
  166. self.assertGreaterEqual(n, 0x900000)
  167. # < 2.0
  168. self.assertLess(n, 0x20000000)
  169. major, minor, fix, patch, status = t
  170. self.assertGreaterEqual(major, 0)
  171. self.assertLess(major, 2)
  172. self.assertGreaterEqual(minor, 0)
  173. self.assertLess(minor, 256)
  174. self.assertGreaterEqual(fix, 0)
  175. self.assertLess(fix, 256)
  176. self.assertGreaterEqual(patch, 0)
  177. self.assertLessEqual(patch, 26)
  178. self.assertGreaterEqual(status, 0)
  179. self.assertLessEqual(status, 15)
  180. # Version string as returned by OpenSSL, the format might change
  181. self.assertTrue(s.startswith("OpenSSL {:d}.{:d}.{:d}".format(major, minor, fix)),
  182. (s, t))
  183. @support.cpython_only
  184. def test_refcycle(self):
  185. # Issue #7943: an SSL object doesn't create reference cycles with
  186. # itself.
  187. s = socket.socket(socket.AF_INET)
  188. ss = ssl.wrap_socket(s)
  189. wr = weakref.ref(ss)
  190. del ss
  191. self.assertEqual(wr(), None)
  192. def test_wrapped_unconnected(self):
  193. # Methods on an unconnected SSLSocket propagate the original
  194. # socket.error raise by the underlying socket object.
  195. s = socket.socket(socket.AF_INET)
  196. ss = ssl.wrap_socket(s)
  197. self.assertRaises(socket.error, ss.recv, 1)
  198. self.assertRaises(socket.error, ss.recv_into, bytearray(b'x'))
  199. self.assertRaises(socket.error, ss.recvfrom, 1)
  200. self.assertRaises(socket.error, ss.recvfrom_into, bytearray(b'x'), 1)
  201. self.assertRaises(socket.error, ss.send, b'x')
  202. self.assertRaises(socket.error, ss.sendto, b'x', ('0.0.0.0', 0))
  203. def test_timeout(self):
  204. # Issue #8524: when creating an SSL socket, the timeout of the
  205. # original socket should be retained.
  206. for timeout in (None, 0.0, 5.0):
  207. s = socket.socket(socket.AF_INET)
  208. s.settimeout(timeout)
  209. ss = ssl.wrap_socket(s)
  210. self.assertEqual(timeout, ss.gettimeout())
  211. def test_errors(self):
  212. sock = socket.socket()
  213. self.assertRaisesRegex(ValueError,
  214. "certfile must be specified",
  215. ssl.wrap_socket, sock, keyfile=CERTFILE)
  216. self.assertRaisesRegex(ValueError,
  217. "certfile must be specified for server-side operations",
  218. ssl.wrap_socket, sock, server_side=True)
  219. self.assertRaisesRegex(ValueError,
  220. "certfile must be specified for server-side operations",
  221. ssl.wrap_socket, sock, server_side=True, certfile="")
  222. s = ssl.wrap_socket(sock, server_side=True, certfile=CERTFILE)
  223. self.assertRaisesRegex(ValueError, "can't connect in server-side mode",
  224. s.connect, (HOST, 8080))
  225. with self.assertRaises(IOError) as cm:
  226. with socket.socket() as sock:
  227. ssl.wrap_socket(sock, certfile=WRONGCERT)
  228. self.assertEqual(cm.exception.errno, errno.ENOENT)
  229. with self.assertRaises(IOError) as cm:
  230. with socket.socket() as sock:
  231. ssl.wrap_socket(sock, certfile=CERTFILE, keyfile=WRONGCERT)
  232. self.assertEqual(cm.exception.errno, errno.ENOENT)
  233. with self.assertRaises(IOError) as cm:
  234. with socket.socket() as sock:
  235. ssl.wrap_socket(sock, certfile=WRONGCERT, keyfile=WRONGCERT)
  236. self.assertEqual(cm.exception.errno, errno.ENOENT)
  237. def test_match_hostname(self):
  238. def ok(cert, hostname):
  239. ssl.match_hostname(cert, hostname)
  240. def fail(cert, hostname):
  241. self.assertRaises(ssl.CertificateError,
  242. ssl.match_hostname, cert, hostname)
  243. cert = {'subject': ((('commonName', 'example.com'),),)}
  244. ok(cert, 'example.com')
  245. ok(cert, 'ExAmple.cOm')
  246. fail(cert, 'www.example.com')
  247. fail(cert, '.example.com')
  248. fail(cert, 'example.org')
  249. fail(cert, 'exampleXcom')
  250. cert = {'subject': ((('commonName', '*.a.com'),),)}
  251. ok(cert, 'foo.a.com')
  252. fail(cert, 'bar.foo.a.com')
  253. fail(cert, 'a.com')
  254. fail(cert, 'Xa.com')
  255. fail(cert, '.a.com')
  256. cert = {'subject': ((('commonName', 'a.*.com'),),)}
  257. ok(cert, 'a.foo.com')
  258. fail(cert, 'a..com')
  259. fail(cert, 'a.com')
  260. cert = {'subject': ((('commonName', 'f*.com'),),)}
  261. ok(cert, 'foo.com')
  262. ok(cert, 'f.com')
  263. fail(cert, 'bar.com')
  264. fail(cert, 'foo.a.com')
  265. fail(cert, 'bar.foo.com')
  266. # Slightly fake real-world example
  267. cert = {'notAfter': 'Jun 26 21:41:46 2011 GMT',
  268. 'subject': ((('commonName', 'linuxfrz.org'),),),
  269. 'subjectAltName': (('DNS', 'linuxfr.org'),
  270. ('DNS', 'linuxfr.com'),
  271. ('othername', '<unsupported>'))}
  272. ok(cert, 'linuxfr.org')
  273. ok(cert, 'linuxfr.com')
  274. # Not a "DNS" entry
  275. fail(cert, '<unsupported>')
  276. # When there is a subjectAltName, commonName isn't used
  277. fail(cert, 'linuxfrz.org')
  278. # A pristine real-world example
  279. cert = {'notAfter': 'Dec 18 23:59:59 2011 GMT',
  280. 'subject': ((('countryName', 'US'),),
  281. (('stateOrProvinceName', 'California'),),
  282. (('localityName', 'Mountain View'),),
  283. (('organizationName', 'Google Inc'),),
  284. (('commonName', 'mail.google.com'),))}
  285. ok(cert, 'mail.google.com')
  286. fail(cert, 'gmail.com')
  287. # Only commonName is considered
  288. fail(cert, 'California')
  289. # Neither commonName nor subjectAltName
  290. cert = {'notAfter': 'Dec 18 23:59:59 2011 GMT',
  291. 'subject': ((('countryName', 'US'),),
  292. (('stateOrProvinceName', 'California'),),
  293. (('localityName', 'Mountain View'),),
  294. (('organizationName', 'Google Inc'),))}
  295. fail(cert, 'mail.google.com')
  296. # No DNS entry in subjectAltName but a commonName
  297. cert = {'notAfter': 'Dec 18 23:59:59 2099 GMT',
  298. 'subject': ((('countryName', 'US'),),
  299. (('stateOrProvinceName', 'California'),),
  300. (('localityName', 'Mountain View'),),
  301. (('commonName', 'mail.google.com'),)),
  302. 'subjectAltName': (('othername', 'blabla'), )}
  303. ok(cert, 'mail.google.com')
  304. # No DNS entry subjectAltName and no commonName
  305. cert = {'notAfter': 'Dec 18 23:59:59 2099 GMT',
  306. 'subject': ((('countryName', 'US'),),
  307. (('stateOrProvinceName', 'California'),),
  308. (('localityName', 'Mountain View'),),
  309. (('organizationName', 'Google Inc'),)),
  310. 'subjectAltName': (('othername', 'blabla'),)}
  311. fail(cert, 'google.com')
  312. # Empty cert / no cert
  313. self.assertRaises(ValueError, ssl.match_hostname, None, 'example.com')
  314. self.assertRaises(ValueError, ssl.match_hostname, {}, 'example.com')
  315. def test_server_side(self):
  316. # server_hostname doesn't work for server sockets
  317. ctx = ssl.SSLContext(ssl.PROTOCOL_SSLv23)
  318. with socket.socket() as sock:
  319. self.assertRaises(ValueError, ctx.wrap_socket, sock, True,
  320. server_hostname="some.hostname")
  321. def test_unknown_channel_binding(self):
  322. # should raise ValueError for unknown type
  323. s = socket.socket(socket.AF_INET)
  324. ss = ssl.wrap_socket(s)
  325. with self.assertRaises(ValueError):
  326. ss.get_channel_binding("unknown-type")
  327. @unittest.skipUnless("tls-unique" in ssl.CHANNEL_BINDING_TYPES,
  328. "'tls-unique' channel binding not available")
  329. def test_tls_unique_channel_binding(self):
  330. # unconnected should return None for known type
  331. s = socket.socket(socket.AF_INET)
  332. ss = ssl.wrap_socket(s)
  333. self.assertIsNone(ss.get_channel_binding("tls-unique"))
  334. # the same for server-side
  335. s = socket.socket(socket.AF_INET)
  336. ss = ssl.wrap_socket(s, server_side=True, certfile=CERTFILE)
  337. self.assertIsNone(ss.get_channel_binding("tls-unique"))
  338. class ContextTests(unittest.TestCase):
  339. @skip_if_broken_ubuntu_ssl
  340. def test_constructor(self):
  341. if hasattr(ssl, 'PROTOCOL_SSLv2'):
  342. ctx = ssl.SSLContext(ssl.PROTOCOL_SSLv2)
  343. ctx = ssl.SSLContext(ssl.PROTOCOL_SSLv23)
  344. ctx = ssl.SSLContext(ssl.PROTOCOL_SSLv3)
  345. ctx = ssl.SSLContext(ssl.PROTOCOL_TLSv1)
  346. self.assertRaises(TypeError, ssl.SSLContext)
  347. self.assertRaises(ValueError, ssl.SSLContext, -1)
  348. self.assertRaises(ValueError, ssl.SSLContext, 42)
  349. @skip_if_broken_ubuntu_ssl
  350. def test_protocol(self):
  351. for proto in PROTOCOLS:
  352. ctx = ssl.SSLContext(proto)
  353. self.assertEqual(ctx.protocol, proto)
  354. def test_ciphers(self):
  355. ctx = ssl.SSLContext(ssl.PROTOCOL_TLSv1)
  356. ctx.set_ciphers("ALL")
  357. ctx.set_ciphers("DEFAULT")
  358. with self.assertRaisesRegex(ssl.SSLError, "No cipher can be selected"):
  359. ctx.set_ciphers("^$:,;?*'dorothyx")
  360. @skip_if_broken_ubuntu_ssl
  361. def test_options(self):
  362. ctx = ssl.SSLContext(ssl.PROTOCOL_TLSv1)
  363. # OP_ALL is the default value
  364. self.assertEqual(ssl.OP_ALL, ctx.options)
  365. ctx.options |= ssl.OP_NO_SSLv2
  366. self.assertEqual(ssl.OP_ALL | ssl.OP_NO_SSLv2,
  367. ctx.options)
  368. ctx.options |= ssl.OP_NO_SSLv3
  369. self.assertEqual(ssl.OP_ALL | ssl.OP_NO_SSLv2 | ssl.OP_NO_SSLv3,
  370. ctx.options)
  371. if can_clear_options():
  372. ctx.options = (ctx.options & ~ssl.OP_NO_SSLv2) | ssl.OP_NO_TLSv1
  373. self.assertEqual(ssl.OP_ALL | ssl.OP_NO_TLSv1 | ssl.OP_NO_SSLv3,
  374. ctx.options)
  375. ctx.options = 0
  376. self.assertEqual(0, ctx.options)
  377. else:
  378. with self.assertRaises(ValueError):
  379. ctx.options = 0
  380. def test_verify(self):
  381. ctx = ssl.SSLContext(ssl.PROTOCOL_TLSv1)
  382. # Default value
  383. self.assertEqual(ctx.verify_mode, ssl.CERT_NONE)
  384. ctx.verify_mode = ssl.CERT_OPTIONAL
  385. self.assertEqual(ctx.verify_mode, ssl.CERT_OPTIONAL)
  386. ctx.verify_mode = ssl.CERT_REQUIRED
  387. self.assertEqual(ctx.verify_mode, ssl.CERT_REQUIRED)
  388. ctx.verify_mode = ssl.CERT_NONE
  389. self.assertEqual(ctx.verify_mode, ssl.CERT_NONE)
  390. with self.assertRaises(TypeError):
  391. ctx.verify_mode = None
  392. with self.assertRaises(ValueError):
  393. ctx.verify_mode = 42
  394. def test_load_cert_chain(self):
  395. ctx = ssl.SSLContext(ssl.PROTOCOL_TLSv1)
  396. # Combined key and cert in a single file
  397. ctx.load_cert_chain(CERTFILE)
  398. ctx.load_cert_chain(CERTFILE, keyfile=CERTFILE)
  399. self.assertRaises(TypeError, ctx.load_cert_chain, keyfile=CERTFILE)
  400. with self.assertRaises(IOError) as cm:
  401. ctx.load_cert_chain(WRONGCERT)
  402. self.assertEqual(cm.exception.errno, errno.ENOENT)
  403. with self.assertRaisesRegex(ssl.SSLError, "PEM lib"):
  404. ctx.load_cert_chain(BADCERT)
  405. with self.assertRaisesRegex(ssl.SSLError, "PEM lib"):
  406. ctx.load_cert_chain(EMPTYCERT)
  407. # Separate key and cert
  408. ctx = ssl.SSLContext(ssl.PROTOCOL_TLSv1)
  409. ctx.load_cert_chain(ONLYCERT, ONLYKEY)
  410. ctx.load_cert_chain(certfile=ONLYCERT, keyfile=ONLYKEY)
  411. ctx.load_cert_chain(certfile=BYTES_ONLYCERT, keyfile=BYTES_ONLYKEY)
  412. with self.assertRaisesRegex(ssl.SSLError, "PEM lib"):
  413. ctx.load_cert_chain(ONLYCERT)
  414. with self.assertRaisesRegex(ssl.SSLError, "PEM lib"):
  415. ctx.load_cert_chain(ONLYKEY)
  416. with self.assertRaisesRegex(ssl.SSLError, "PEM lib"):
  417. ctx.load_cert_chain(certfile=ONLYKEY, keyfile=ONLYCERT)
  418. # Mismatching key and cert
  419. ctx = ssl.SSLContext(ssl.PROTOCOL_TLSv1)
  420. with self.assertRaisesRegex(ssl.SSLError, "key values mismatch"):
  421. ctx.load_cert_chain(SVN_PYTHON_ORG_ROOT_CERT, ONLYKEY)
  422. # Password protected key and cert
  423. ctx.load_cert_chain(CERTFILE_PROTECTED, password=KEY_PASSWORD)
  424. ctx.load_cert_chain(CERTFILE_PROTECTED, password=KEY_PASSWORD.encode())
  425. ctx.load_cert_chain(CERTFILE_PROTECTED,
  426. password=bytearray(KEY_PASSWORD.encode()))
  427. ctx.load_cert_chain(ONLYCERT, ONLYKEY_PROTECTED, KEY_PASSWORD)
  428. ctx.load_cert_chain(ONLYCERT, ONLYKEY_PROTECTED, KEY_PASSWORD.encode())
  429. ctx.load_cert_chain(ONLYCERT, ONLYKEY_PROTECTED,
  430. bytearray(KEY_PASSWORD.encode()))
  431. with self.assertRaisesRegex(TypeError, "should be a string"):
  432. ctx.load_cert_chain(CERTFILE_PROTECTED, password=True)
  433. with self.assertRaises(ssl.SSLError):
  434. ctx.load_cert_chain(CERTFILE_PROTECTED, password="badpass")
  435. with self.assertRaisesRegex(ValueError, "cannot be longer"):
  436. # openssl has a fixed limit on the password buffer.
  437. # PEM_BUFSIZE is generally set to 1kb.
  438. # Return a string larger than this.
  439. ctx.load_cert_chain(CERTFILE_PROTECTED, password=b'a' * 102400)
  440. # Password callback
  441. def getpass_unicode():
  442. return KEY_PASSWORD
  443. def getpass_bytes():
  444. return KEY_PASSWORD.encode()
  445. def getpass_bytearray():
  446. return bytearray(KEY_PASSWORD.encode())
  447. def getpass_badpass():
  448. return "badpass"
  449. def getpass_huge():
  450. return b'a' * (1024 * 1024)
  451. def getpass_bad_type():
  452. return 9
  453. def getpass_exception():
  454. raise Exception('getpass error')
  455. class GetPassCallable:
  456. def __call__(self):
  457. return KEY_PASSWORD
  458. def getpass(self):
  459. return KEY_PASSWORD
  460. ctx.load_cert_chain(CERTFILE_PROTECTED, password=getpass_unicode)
  461. ctx.load_cert_chain(CERTFILE_PROTECTED, password=getpass_bytes)
  462. ctx.load_cert_chain(CERTFILE_PROTECTED, password=getpass_bytearray)
  463. ctx.load_cert_chain(CERTFILE_PROTECTED, password=GetPassCallable())
  464. ctx.load_cert_chain(CERTFILE_PROTECTED,
  465. password=GetPassCallable().getpass)
  466. with self.assertRaises(ssl.SSLError):
  467. ctx.load_cert_chain(CERTFILE_PROTECTED, password=getpass_badpass)
  468. with self.assertRaisesRegex(ValueError, "cannot be longer"):
  469. ctx.load_cert_chain(CERTFILE_PROTECTED, password=getpass_huge)
  470. with self.assertRaisesRegex(TypeError, "must return a string"):
  471. ctx.load_cert_chain(CERTFILE_PROTECTED, password=getpass_bad_type)
  472. with self.assertRaisesRegex(Exception, "getpass error"):
  473. ctx.load_cert_chain(CERTFILE_PROTECTED, password=getpass_exception)
  474. # Make sure the password function isn't called if it isn't needed
  475. ctx.load_cert_chain(CERTFILE, password=getpass_exception)
  476. def test_load_verify_locations(self):
  477. ctx = ssl.SSLContext(ssl.PROTOCOL_TLSv1)
  478. ctx.load_verify_locations(CERTFILE)
  479. ctx.load_verify_locations(cafile=CERTFILE, capath=None)
  480. ctx.load_verify_locations(BYTES_CERTFILE)
  481. ctx.load_verify_locations(cafile=BYTES_CERTFILE, capath=None)
  482. self.assertRaises(TypeError, ctx.load_verify_locations)
  483. self.assertRaises(TypeError, ctx.load_verify_locations, None, None)
  484. with self.assertRaises(IOError) as cm:
  485. ctx.load_verify_locations(WRONGCERT)
  486. self.assertEqual(cm.exception.errno, errno.ENOENT)
  487. with self.assertRaisesRegex(ssl.SSLError, "PEM lib"):
  488. ctx.load_verify_locations(BADCERT)
  489. ctx.load_verify_locations(CERTFILE, CAPATH)
  490. ctx.load_verify_locations(CERTFILE, capath=BYTES_CAPATH)
  491. # Issue #10989: crash if the second argument type is invalid
  492. self.assertRaises(TypeError, ctx.load_verify_locations, None, True)
  493. def test_load_dh_params(self):
  494. ctx = ssl.SSLContext(ssl.PROTOCOL_TLSv1)
  495. ctx.load_dh_params(DHFILE)
  496. if os.name != 'nt':
  497. ctx.load_dh_params(BYTES_DHFILE)
  498. self.assertRaises(TypeError, ctx.load_dh_params)
  499. self.assertRaises(TypeError, ctx.load_dh_params, None)
  500. with self.assertRaises(FileNotFoundError) as cm:
  501. ctx.load_dh_params(WRONGCERT)
  502. self.assertEqual(cm.exception.errno, errno.ENOENT)
  503. with self.assertRaises(ssl.SSLError) as cm:
  504. ctx.load_dh_params(CERTFILE)
  505. @skip_if_broken_ubuntu_ssl
  506. def test_session_stats(self):
  507. for proto in PROTOCOLS:
  508. ctx = ssl.SSLContext(proto)
  509. self.assertEqual(ctx.session_stats(), {
  510. 'number': 0,
  511. 'connect': 0,
  512. 'connect_good': 0,
  513. 'connect_renegotiate': 0,
  514. 'accept': 0,
  515. 'accept_good': 0,
  516. 'accept_renegotiate': 0,
  517. 'hits': 0,
  518. 'misses': 0,
  519. 'timeouts': 0,
  520. 'cache_full': 0,
  521. })
  522. def test_set_default_verify_paths(self):
  523. # There's not much we can do to test that it acts as expected,
  524. # so just check it doesn't crash or raise an exception.
  525. ctx = ssl.SSLContext(ssl.PROTOCOL_TLSv1)
  526. ctx.set_default_verify_paths()
  527. @unittest.skipUnless(ssl.HAS_ECDH, "ECDH disabled on this OpenSSL build")
  528. def test_set_ecdh_curve(self):
  529. ctx = ssl.SSLContext(ssl.PROTOCOL_TLSv1)
  530. ctx.set_ecdh_curve("prime256v1")
  531. ctx.set_ecdh_curve(b"prime256v1")
  532. self.assertRaises(TypeError, ctx.set_ecdh_curve)
  533. self.assertRaises(TypeError, ctx.set_ecdh_curve, None)
  534. self.assertRaises(ValueError, ctx.set_ecdh_curve, "foo")
  535. self.assertRaises(ValueError, ctx.set_ecdh_curve, b"foo")
  536. class SSLErrorTests(unittest.TestCase):
  537. def test_str(self):
  538. # The str() of a SSLError doesn't include the errno
  539. e = ssl.SSLError(1, "foo")
  540. self.assertEqual(str(e), "foo")
  541. self.assertEqual(e.errno, 1)
  542. # Same for a subclass
  543. e = ssl.SSLZeroReturnError(1, "foo")
  544. self.assertEqual(str(e), "foo")
  545. self.assertEqual(e.errno, 1)
  546. def test_lib_reason(self):
  547. # Test the library and reason attributes
  548. ctx = ssl.SSLContext(ssl.PROTOCOL_TLSv1)
  549. with self.assertRaises(ssl.SSLError) as cm:
  550. ctx.load_dh_params(CERTFILE)
  551. self.assertEqual(cm.exception.library, 'PEM')
  552. self.assertEqual(cm.exception.reason, 'NO_START_LINE')
  553. s = str(cm.exception)
  554. self.assertTrue(s.startswith("[PEM: NO_START_LINE] no start line"), s)
  555. def test_subclass(self):
  556. # Check that the appropriate SSLError subclass is raised
  557. # (this only tests one of them)
  558. ctx = ssl.SSLContext(ssl.PROTOCOL_TLSv1)
  559. with socket.socket() as s:
  560. s.bind(("127.0.0.1", 0))
  561. s.listen(5)
  562. with socket.socket() as c:
  563. c.connect(s.getsockname())
  564. c.setblocking(False)
  565. c = ctx.wrap_socket(c, False, do_handshake_on_connect=False)
  566. with self.assertRaises(ssl.SSLWantReadError) as cm:
  567. c.do_handshake()
  568. s = str(cm.exception)
  569. self.assertTrue(s.startswith("The operation did not complete (read)"), s)
  570. # For compatibility
  571. self.assertEqual(cm.exception.errno, ssl.SSL_ERROR_WANT_READ)
  572. class NetworkedTests(unittest.TestCase):
  573. def test_connect(self):
  574. with support.transient_internet("svn.python.org"):
  575. s = ssl.wrap_socket(socket.socket(socket.AF_INET),
  576. cert_reqs=ssl.CERT_NONE)
  577. try:
  578. s.connect(("svn.python.org", 443))
  579. self.assertEqual({}, s.getpeercert())
  580. finally:
  581. s.close()
  582. # this should fail because we have no verification certs
  583. s = ssl.wrap_socket(socket.socket(socket.AF_INET),
  584. cert_reqs=ssl.CERT_REQUIRED)
  585. self.assertRaisesRegex(ssl.SSLError, "certificate verify failed",
  586. s.connect, ("svn.python.org", 443))
  587. s.close()
  588. # this should succeed because we specify the root cert
  589. s = ssl.wrap_socket(socket.socket(socket.AF_INET),
  590. cert_reqs=ssl.CERT_REQUIRED,
  591. ca_certs=SVN_PYTHON_ORG_ROOT_CERT)
  592. try:
  593. s.connect(("svn.python.org", 443))
  594. self.assertTrue(s.getpeercert())
  595. finally:
  596. s.close()
  597. def test_connect_ex(self):
  598. # Issue #11326: check connect_ex() implementation
  599. with support.transient_internet("svn.python.org"):
  600. s = ssl.wrap_socket(socket.socket(socket.AF_INET),
  601. cert_reqs=ssl.CERT_REQUIRED,
  602. ca_certs=SVN_PYTHON_ORG_ROOT_CERT)
  603. try:
  604. self.assertEqual(0, s.connect_ex(("svn.python.org", 443)))
  605. self.assertTrue(s.getpeercert())
  606. finally:
  607. s.close()
  608. def test_non_blocking_connect_ex(self):
  609. # Issue #11326: non-blocking connect_ex() should allow handshake
  610. # to proceed after the socket gets ready.
  611. with support.transient_internet("svn.python.org"):
  612. s = ssl.wrap_socket(socket.socket(socket.AF_INET),
  613. cert_reqs=ssl.CERT_REQUIRED,
  614. ca_certs=SVN_PYTHON_ORG_ROOT_CERT,
  615. do_handshake_on_connect=False)
  616. try:
  617. s.setblocking(False)
  618. rc = s.connect_ex(('svn.python.org', 443))
  619. # EWOULDBLOCK under Windows, EINPROGRESS elsewhere
  620. self.assertIn(rc, (0, errno.EINPROGRESS, errno.EWOULDBLOCK))
  621. # Wait for connect to finish
  622. select.select([], [s], [], 5.0)
  623. # Non-blocking handshake
  624. while True:
  625. try:
  626. s.do_handshake()
  627. break
  628. except ssl.SSLWantReadError:
  629. select.select([s], [], [], 5.0)
  630. except ssl.SSLWantWriteError:
  631. select.select([], [s], [], 5.0)
  632. # SSL established
  633. self.assertTrue(s.getpeercert())
  634. finally:
  635. s.close()
  636. def test_timeout_connect_ex(self):
  637. # Issue #12065: on a timeout, connect_ex() should return the original
  638. # errno (mimicking the behaviour of non-SSL sockets).
  639. with support.transient_internet("svn.python.org"):
  640. s = ssl.wrap_socket(socket.socket(socket.AF_INET),
  641. cert_reqs=ssl.CERT_REQUIRED,
  642. ca_certs=SVN_PYTHON_ORG_ROOT_CERT,
  643. do_handshake_on_connect=False)
  644. try:
  645. s.settimeout(0.0000001)
  646. rc = s.connect_ex(('svn.python.org', 443))
  647. if rc == 0:
  648. self.skipTest("svn.python.org responded too quickly")
  649. self.assertIn(rc, (errno.EAGAIN, errno.EWOULDBLOCK))
  650. finally:
  651. s.close()
  652. def test_connect_with_context(self):
  653. with support.transient_internet("svn.python.org"):
  654. # Same as test_connect, but with a separately created context
  655. ctx = ssl.SSLContext(ssl.PROTOCOL_SSLv23)
  656. s = ctx.wrap_socket(socket.socket(socket.AF_INET))
  657. s.connect(("svn.python.org", 443))
  658. try:
  659. self.assertEqual({}, s.getpeercert())
  660. finally:
  661. s.close()
  662. # Same with a server hostname
  663. s = ctx.wrap_socket(socket.socket(socket.AF_INET),
  664. server_hostname="svn.python.org")
  665. if ssl.HAS_SNI:
  666. s.connect(("svn.python.org", 443))
  667. s.close()
  668. else:
  669. self.assertRaises(ValueError, s.connect, ("svn.python.org", 443))
  670. # This should fail because we have no verification certs
  671. ctx.verify_mode = ssl.CERT_REQUIRED
  672. s = ctx.wrap_socket(socket.socket(socket.AF_INET))
  673. self.assertRaisesRegex(ssl.SSLError, "certificate verify failed",
  674. s.connect, ("svn.python.org", 443))
  675. s.close()
  676. # This should succeed because we specify the root cert
  677. ctx.load_verify_locations(SVN_PYTHON_ORG_ROOT_CERT)
  678. s = ctx.wrap_socket(socket.socket(socket.AF_INET))
  679. s.connect(("svn.python.org", 443))
  680. try:
  681. cert = s.getpeercert()
  682. self.assertTrue(cert)
  683. finally:
  684. s.close()
  685. def test_connect_capath(self):
  686. # Verify server certificates using the `capath` argument
  687. # NOTE: the subject hashing algorithm has been changed between
  688. # OpenSSL 0.9.8n and 1.0.0, as a result the capath directory must
  689. # contain both versions of each certificate (same content, different
  690. # filename) for this test to be portable across OpenSSL releases.
  691. with support.transient_internet("svn.python.org"):
  692. ctx = ssl.SSLContext(ssl.PROTOCOL_SSLv23)
  693. ctx.verify_mode = ssl.CERT_REQUIRED
  694. ctx.load_verify_locations(capath=CAPATH)
  695. s = ctx.wrap_socket(socket.socket(socket.AF_INET))
  696. s.connect(("svn.python.org", 443))
  697. try:
  698. cert = s.getpeercert()
  699. self.assertTrue(cert)
  700. finally:
  701. s.close()
  702. # Same with a bytes `capath` argument
  703. ctx = ssl.SSLContext(ssl.PROTOCOL_SSLv23)
  704. ctx.verify_mode = ssl.CERT_REQUIRED
  705. ctx.load_verify_locations(capath=BYTES_CAPATH)
  706. s = ctx.wrap_socket(socket.socket(socket.AF_INET))
  707. s.connect(("svn.python.org", 443))
  708. try:
  709. cert = s.getpeercert()
  710. self.assertTrue(cert)
  711. finally:
  712. s.close()
  713. @unittest.skipIf(os.name == "nt", "Can't use a socket as a file under Windows")
  714. def test_makefile_close(self):
  715. # Issue #5238: creating a file-like object with makefile() shouldn't
  716. # delay closing the underlying "real socket" (here tested with its
  717. # file descriptor, hence skipping the test under Windows).
  718. with support.transient_internet("svn.python.org"):
  719. ss = ssl.wrap_socket(socket.socket(socket.AF_INET))
  720. ss.connect(("svn.python.org", 443))
  721. fd = ss.fileno()
  722. f = ss.makefile()
  723. f.close()
  724. # The fd is still open
  725. os.read(fd, 0)
  726. # Closing the SSL socket should close the fd too
  727. ss.close()
  728. gc.collect()
  729. with self.assertRaises(OSError) as e:
  730. os.read(fd, 0)
  731. self.assertEqual(e.exception.errno, errno.EBADF)
  732. def test_non_blocking_handshake(self):
  733. with support.transient_internet("svn.python.org"):
  734. s = socket.socket(socket.AF_INET)
  735. s.connect(("svn.python.org", 443))
  736. s.setblocking(False)
  737. s = ssl.wrap_socket(s,
  738. cert_reqs=ssl.CERT_NONE,
  739. do_handshake_on_connect=False)
  740. count = 0
  741. while True:
  742. try:
  743. count += 1
  744. s.do_handshake()
  745. break
  746. except ssl.SSLWantReadError:
  747. select.select([s], [], [])
  748. except ssl.SSLWantWriteError:
  749. select.select([], [s], [])
  750. s.close()
  751. if support.verbose:
  752. sys.stdout.write("\nNeeded %d calls to do_handshake() to establish session.\n" % count)
  753. def test_get_server_certificate(self):
  754. def _test_get_server_certificate(host, port, cert=None):
  755. with support.transient_internet(host):
  756. pem = ssl.get_server_certificate((host, port))
  757. if not pem:
  758. self.fail("No server certificate on %s:%s!" % (host, port))
  759. try:
  760. pem = ssl.get_server_certificate((host, port), ca_certs=CERTFILE)
  761. except ssl.SSLError as x:
  762. #should fail
  763. if support.verbose:
  764. sys.stdout.write("%s\n" % x)
  765. else:
  766. self.fail("Got server certificate %s for %s:%s!" % (pem, host, port))
  767. pem = ssl.get_server_certificate((host, port), ca_certs=cert)
  768. if not pem:
  769. self.fail("No server certificate on %s:%s!" % (host, port))
  770. if support.verbose:
  771. sys.stdout.write("\nVerified certificate for %s:%s is\n%s\n" % (host, port ,pem))
  772. _test_get_server_certificate('svn.python.org', 443, SVN_PYTHON_ORG_ROOT_CERT)
  773. if support.IPV6_ENABLED:
  774. _test_get_server_certificate('ipv6.google.com', 443)
  775. def test_ciphers(self):
  776. remote = ("svn.python.org", 443)
  777. with support.transient_internet(remote[0]):
  778. s = ssl.wrap_socket(socket.socket(socket.AF_INET),
  779. cert_reqs=ssl.CERT_NONE, ciphers="ALL")
  780. s.connect(remote)
  781. s = ssl.wrap_socket(socket.socket(socket.AF_INET),
  782. cert_reqs=ssl.CERT_NONE, ciphers="DEFAULT")
  783. s.connect(remote)
  784. # Error checking can happen at instantiation or when connecting
  785. with self.assertRaisesRegex(ssl.SSLError, "No cipher can be selected"):
  786. with socket.socket(socket.AF_INET) as sock:
  787. s = ssl.wrap_socket(sock,
  788. cert_reqs=ssl.CERT_NONE, ciphers="^$:,;?*'dorothyx")
  789. s.connect(remote)
  790. def test_algorithms(self):
  791. # Issue #8484: all algorithms should be available when verifying a
  792. # certificate.
  793. # SHA256 was added in OpenSSL 0.9.8
  794. if ssl.OPENSSL_VERSION_INFO < (0, 9, 8, 0, 15):
  795. self.skipTest("SHA256 not available on %r" % ssl.OPENSSL_VERSION)
  796. # sha256.tbs-internet.com needs SNI to use the correct certificate
  797. if not ssl.HAS_SNI:
  798. self.skipTest("SNI needed for this test")
  799. # https://sha2.hboeck.de/ was used until 2011-01-08 (no route to host)
  800. remote = ("sha256.tbs-internet.com", 443)
  801. sha256_cert = os.path.join(os.path.dirname(__file__), "sha256.pem")
  802. with support.transient_internet("sha256.tbs-internet.com"):
  803. ctx = ssl.SSLContext(ssl.PROTOCOL_TLSv1)
  804. ctx.verify_mode = ssl.CERT_REQUIRED
  805. ctx.load_verify_locations(sha256_cert)
  806. s = ctx.wrap_socket(socket.socket(socket.AF_INET),
  807. server_hostname="sha256.tbs-internet.com")
  808. try:
  809. s.connect(remote)
  810. if support.verbose:
  811. sys.stdout.write("\nCipher with %r is %r\n" %
  812. (remote, s.cipher()))
  813. sys.stdout.write("Certificate is:\n%s\n" %
  814. pprint.pformat(s.getpeercert()))
  815. finally:
  816. s.close()
  817. try:
  818. import threading
  819. except ImportError:
  820. _have_threads = False
  821. else:
  822. _have_threads = True
  823. from test.ssl_servers import make_https_server
  824. class ThreadedEchoServer(threading.Thread):
  825. class ConnectionHandler(threading.Thread):
  826. """A mildly complicated class, because we want it to work both
  827. with and without the SSL wrapper around the socket connection, so
  828. that we can test the STARTTLS functionality."""
  829. def __init__(self, server, connsock, addr):
  830. self.server = server
  831. self.running = False
  832. self.sock = connsock
  833. self.addr = addr
  834. self.sock.setblocking(1)
  835. self.sslconn = None
  836. threading.Thread.__init__(self)
  837. self.daemon = True
  838. def wrap_conn(self):
  839. try:
  840. self.sslconn = self.server.context.wrap_socket(
  841. self.sock, server_side=True)
  842. self.server.selected_protocols.append(self.sslconn.selected_npn_protocol())
  843. except ssl.SSLError as e:
  844. # XXX Various errors can have happened here, for example
  845. # a mismatching protocol version, an invalid certificate,
  846. # or a low-level bug. This should be made more discriminating.
  847. self.server.conn_errors.append(e)
  848. if self.server.chatty:
  849. handle_error("\n server: bad connection attempt from " + repr(self.addr) + ":\n")
  850. self.running = False
  851. self.server.stop()
  852. self.close()
  853. return False
  854. else:
  855. if self.server.context.verify_mode == ssl.CERT_REQUIRED:
  856. cert = self.sslconn.getpeercert()
  857. if support.verbose and self.server.chatty:
  858. sys.stdout.write(" client cert is " + pprint.pformat(cert) + "\n")
  859. cert_binary = self.sslconn.getpeercert(True)
  860. if support.verbose and self.server.chatty:
  861. sys.stdout.write(" cert binary is " + str(len(cert_binary)) + " bytes\n")
  862. cipher = self.sslconn.cipher()
  863. if support.verbose and self.server.chatty:
  864. sys.stdout.write(" server: connection cipher is now " + str(cipher) + "\n")
  865. sys.stdout.write(" server: selected protocol is now "
  866. + str(self.sslconn.selected_npn_protocol()) + "\n")
  867. return True
  868. def read(self):
  869. if self.sslconn:
  870. return self.sslconn.read()
  871. else:
  872. return self.sock.recv(1024)
  873. def write(self, bytes):
  874. if self.sslconn:
  875. return self.sslconn.write(bytes)
  876. else:
  877. return self.sock.send(bytes)
  878. def close(self):
  879. if self.sslconn:
  880. self.sslconn.close()
  881. else:
  882. self.sock.close()
  883. def run(self):
  884. self.running = True
  885. if not self.server.starttls_server:
  886. if not self.wrap_conn():
  887. return
  888. while self.running:
  889. try:
  890. msg = self.read()
  891. stripped = msg.strip()
  892. if not stripped:
  893. # eof, so quit this handler
  894. self.running = False
  895. self.close()
  896. elif stripped == b'over':
  897. if support.verbose and self.server.connectionchatty:
  898. sys.stdout.write(" server: client closed connection\n")
  899. self.close()
  900. return
  901. elif (self.server.starttls_server and
  902. stripped == b'STARTTLS'):
  903. if support.verbose and self.server.connectionchatty:
  904. sys.stdout.write(" server: read STARTTLS from client, sending OK...\n")
  905. self.write(b"OK\n")
  906. if not self.wrap_conn():
  907. return
  908. elif (self.server.starttls_server and self.sslconn
  909. and stripped == b'ENDTLS'):
  910. if support.verbose and self.server.connectionchatty:
  911. sys.stdout.write(" server: read ENDTLS from client, sending OK...\n")
  912. self.write(b"OK\n")
  913. self.sock = self.sslconn.unwrap()
  914. self.sslconn = None
  915. if support.verbose and self.server.connectionchatty:
  916. sys.stdout.write(" server: connection is now unencrypted...\n")
  917. elif stripped == b'CB tls-unique':
  918. if support.verbose and self.server.connectionchatty:
  919. sys.stdout.write(" server: read CB tls-unique from client, sending our CB data...\n")
  920. data = self.sslconn.get_channel_binding("tls-unique")
  921. self.write(repr(data).encode("us-ascii") + b"\n")
  922. else:
  923. if (support.verbose and
  924. self.server.connectionchatty):
  925. ctype = (self.sslconn and "encrypted") or "unencrypted"
  926. sys.stdout.write(" server: read %r (%s), sending back %r (%s)...\n"
  927. % (msg, ctype, msg.lower(), ctype))
  928. self.write(msg.lower())
  929. except socket.error:
  930. if self.server.chatty:
  931. handle_error("Test server failure:\n")
  932. self.close()
  933. self.running = False
  934. # normally, we'd just stop here, but for the test
  935. # harness, we want to stop the server
  936. self.server.stop()
  937. def __init__(self, certificate=None, ssl_version=None,
  938. certreqs=None, cacerts=None,
  939. chatty=True, connectionchatty=False, starttls_server=False,
  940. npn_protocols=None, ciphers=None, context=None):
  941. if context:
  942. self.context = context
  943. else:
  944. self.context = ssl.SSLContext(ssl_version
  945. if ssl_version is not None
  946. else ssl.PROTOCOL_TLSv1)
  947. self.context.verify_mode = (certreqs if certreqs is not None
  948. else ssl.CERT_NONE)
  949. if cacerts:
  950. self.context.load_verify_locations(cacerts)
  951. if certificate:
  952. self.context.load_cert_chain(certificate)
  953. if npn_protocols:
  954. self.context.set_npn_protocols(npn_protocols)
  955. if ciphers:
  956. self.context.set_ciphers(ciphers)
  957. self.chatty = chatty
  958. self.connectionchatty = connectionchatty
  959. self.starttls_server = starttls_server
  960. self.sock = socket.socket()
  961. self.port = support.bind_port(self.sock)
  962. self.flag = None
  963. self.active = False
  964. self.selected_protocols = []
  965. self.conn_errors = []
  966. threading.Thread.__init__(self)
  967. self.daemon = True
  968. def __enter__(self):
  969. self.start(threading.Event())
  970. self.flag.wait()
  971. return self
  972. def __exit__(self, *args):
  973. self.stop()
  974. self.join()
  975. def start(self, flag=None):
  976. self.flag = flag
  977. threading.Thread.start(self)
  978. def run(self):
  979. self.sock.settimeout(0.05)
  980. self.sock.listen(5)
  981. self.active = True
  982. if self.flag:
  983. # signal an event
  984. self.flag.set()
  985. while self.active:
  986. try:
  987. newconn, connaddr = self.sock.accept()
  988. if support.verbose and self.chatty:
  989. sys.stdout.write(' server: new connection from '
  990. + repr(connaddr) + '\n')
  991. handler = self.ConnectionHandler(self, newconn, connaddr)
  992. handler.start()
  993. handler.join()
  994. except socket.timeout:
  995. pass
  996. except KeyboardInterrupt:
  997. self.stop()
  998. self.sock.close()
  999. def stop(self):
  1000. self.active = False
  1001. class AsyncoreEchoServer(threading.Thread):
  1002. # this one's based on asyncore.dispatcher
  1003. class EchoServer (asyncore.dispatcher):
  1004. class ConnectionHandler (asyncore.dispatcher_with_send):
  1005. def __init__(self, conn, certfile):
  1006. self.socket = ssl.wrap_socket(conn, server_side=True,
  1007. certfile=certfile,
  1008. do_handshake_on_connect=False)
  1009. asyncore.dispatcher_with_send.__init__(self, self.socket)
  1010. self._ssl_accepting = True
  1011. self._do_ssl_handshake()
  1012. def readable(self):
  1013. if isinstance(self.socket, ssl.SSLSocket):
  1014. while self.socket.pending() > 0:
  1015. self.handle_read_event()
  1016. return True
  1017. def _do_ssl_handshake(self):
  1018. try:
  1019. self.socket.do_handshake()
  1020. except (ssl.SSLWantReadError, ssl.SSLWantWriteError):
  1021. return
  1022. except ssl.SSLEOFError:
  1023. return self.handle_close()
  1024. except ssl.SSLError:
  1025. raise
  1026. except socket.error as err:
  1027. if err.args[0] == errno.ECONNABORTED:
  1028. return self.handle_close()
  1029. else:
  1030. self._ssl_accepting = False
  1031. def handle_read(self):
  1032. if self._ssl_accepting:
  1033. self._do_ssl_handshake()
  1034. else:
  1035. data = self.recv(1024)
  1036. if support.verbose:
  1037. sys.stdout.write(" server: read %s from client\n" % repr(data))
  1038. if not data:
  1039. self.close()
  1040. else:
  1041. self.send(data.lower())
  1042. def handle_close(self):
  1043. self.close()
  1044. if support.verbose:
  1045. sys.stdout.write(" server: closed connection %s\n" % self.socket)
  1046. def handle_error(self):
  1047. raise
  1048. def __init__(self, certfile):
  1049. self.certfile = certfile
  1050. sock = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
  1051. self.port = support.bind_port(sock, '')
  1052. asyncore.dispatcher.__init__(self, sock)
  1053. self.listen(5)
  1054. def handle_accepted(self, sock_obj, addr):
  1055. if support.verbose:
  1056. sys.stdout.write(" server: new connection from %s:%s\n" %addr)
  1057. self.ConnectionHandler(sock_obj, self.certfile)
  1058. def handle_error(self):
  1059. raise
  1060. def __init__(self, certfile):
  1061. self.flag = None
  1062. self.active = False
  1063. self.server = self.EchoServer(certfile)
  1064. self.port = self.server.port
  1065. threading.Thread.__init__(self)
  1066. self.daemon = True
  1067. def __str__(self):
  1068. return "<%s %s>" % (self.__class__.__name__, self.server)
  1069. def __enter__(self):
  1070. self.start(threading.Event())
  1071. self.flag.wait()
  1072. return self
  1073. def __exit__(self, *args):
  1074. if support.verbose:
  1075. sys.stdout.write(" cleanup: stopping server.\n")
  1076. self.stop()
  1077. if support.verbose:
  1078. sys.stdout.write(" cleanup: joining server thread.\n")
  1079. self.join()
  1080. if support.verbose:
  1081. sys.stdout.write(" cleanup: successfully joined.\n")
  1082. def start (self, flag=None):
  1083. self.flag = flag
  1084. threading.Thread.start(self)
  1085. def run(self):
  1086. self.active = True
  1087. if self.flag:
  1088. self.flag.set()
  1089. while self.active:
  1090. try:
  1091. asyncore.loop(1)
  1092. except:
  1093. pass
  1094. def stop(self):
  1095. self.active = False
  1096. self.server.close()
  1097. def bad_cert_test(certfile):
  1098. """
  1099. Launch a server with CERT_REQUIRED, and check that trying to
  1100. connect to it with the given client certificate fails.
  1101. """
  1102. server = ThreadedEchoServer(CERTFILE,
  1103. certreqs=ssl.CERT_REQUIRED,
  1104. cacerts=CERTFILE, chatty=False,
  1105. connectionchatty=False)
  1106. with server:
  1107. try:
  1108. with socket.socket() as sock:
  1109. s = ssl.wrap_socket(sock,
  1110. certfile=certfile,
  1111. ssl_version=ssl.PROTOCOL_TLSv1)
  1112. s.connect((HOST, server.port))
  1113. except ssl.SSLError as x:
  1114. if support.verbose:
  1115. sys.stdout.write("\nSSLError is %s\n" % x.args[1])
  1116. except socket.error as x:
  1117. if support.verbose:
  1118. sys.stdout.write("\nsocket.error is %s\n" % x.args[1])
  1119. except IOError as x:
  1120. if x.errno != errno.ENOENT:
  1121. raise
  1122. if support.verbose:
  1123. sys.stdout.write("\IOError is %s\n" % str(x))
  1124. else:
  1125. raise AssertionError("Use of invalid cert should have failed!")
  1126. def server_params_test(client_context, server_context, indata=b"FOO\n",
  1127. chatty=True, connectionchatty=False):
  1128. """
  1129. Launch a server, connect a client to it and try various reads
  1130. and writes.
  1131. """
  1132. stats = {}
  1133. server = ThreadedEchoServer(context=server_context,
  1134. chatty=chatty,
  1135. connectionchatty=False)
  1136. with server:
  1137. with client_context.wrap_socket(socket.socket()) as s:
  1138. s.connect((HOST, server.port))
  1139. for arg in [indata, bytearray(indata), memoryview(indata)]:
  1140. if connectionchatty:
  1141. if support.verbose:
  1142. sys.stdout.write(
  1143. " client: sending %r...\n" % indata)
  1144. s.write(arg)
  1145. outdata = s.read()
  1146. if connectionchatty:
  1147. if support.verbose:
  1148. sys.stdout.write(" client: read %r\n" % outdata)
  1149. if outdata != indata.lower():
  1150. raise AssertionError(
  1151. "bad data <<%r>> (%d) received; expected <<%r>> (%d)\n"
  1152. % (outdata[:20], len(outdata),
  1153. indata[:20].lower(), len(indata)))
  1154. s.write(b"over\n")
  1155. if connectionchatty:
  1156. if support.verbose:
  1157. sys.stdout.write(" client: closing connection.\n")
  1158. stats.update({
  1159. 'compression': s.compression(),
  1160. 'cipher': s.cipher(),
  1161. 'client_npn_protocol': s.selected_npn_protocol()
  1162. })
  1163. s.close()
  1164. stats['server_npn_protocols'] = server.selected_protocols
  1165. return stats
  1166. def try_protocol_combo(server_protocol, client_protocol, expect_success,
  1167. certsreqs=None, server_options=0, client_options=0):
  1168. if certsreqs is None:
  1169. certsreqs = ssl.CERT_NONE
  1170. certtype = {
  1171. ssl.CERT_NONE: "CERT_NONE",
  1172. ssl.CERT_OPTIONAL: "CERT_OPTIONAL",
  1173. ssl.CERT_REQUIRED: "CERT_REQUIRED",
  1174. }[certsreqs]
  1175. if support.verbose:
  1176. formatstr = (expect_success and " %s->%s %s\n") or " {%s->%s} %s\n"
  1177. sys.stdout.write(formatstr %
  1178. (ssl.get_protocol_name(client_protocol),
  1179. ssl.get_protocol_name(server_protocol),
  1180. certtype))
  1181. client_context = ssl.SSLContext(client_protocol)
  1182. client_context.options = ssl.OP_ALL | client_options
  1183. server_context = ssl.SSLContext(server_protocol)
  1184. server_context.options = ssl.OP_ALL | server_options
  1185. for ctx in (client_context, server_context):
  1186. ctx.verify_mode = certsreqs
  1187. # NOTE: we must enable "ALL" ciphers, otherwise an SSLv23 client
  1188. # will send an SSLv3 hello (rather than SSLv2) starting from
  1189. # OpenSSL 1.0.0 (see issue #8322).
  1190. ctx.set_ciphers("ALL")
  1191. ctx.load_cert_chain(CERTFILE)
  1192. ctx.load_verify_locations(CERTFILE)
  1193. try:
  1194. server_params_test(client_context, server_context,
  1195. chatty=False, connectionchatty=False)
  1196. # Protocol mismatch can result in either an SSLError, or a
  1197. # "Connection reset by peer" error.
  1198. except ssl.SSLError:
  1199. if expect_success:
  1200. raise
  1201. except socket.error as e:
  1202. if expect_success or e.errno != errno.ECONNRESET:
  1203. raise
  1204. else:
  1205. if not expect_success:
  1206. raise AssertionError(
  1207. "Client protocol %s succeeded with server protocol %s!"
  1208. % (ssl.get_protocol_name(client_protocol),
  1209. ssl.get_protocol_name(server_protocol)))
  1210. class ThreadedTests(unittest.TestCase):
  1211. @skip_if_broken_ubuntu_ssl
  1212. def test_echo(self):
  1213. """Basic test of an SSL client connecting to a server"""
  1214. if support.verbose:
  1215. sys.stdout.write("\n")
  1216. for protocol in PROTOCOLS:
  1217. context = ssl.SSLContext(protocol)
  1218. context.load_cert_chain(CERTFILE)
  1219. server_params_test(context, context,
  1220. chatty=True, connectionchatty=True)
  1221. def test_getpeercert(self):
  1222. if support.verbose:
  1223. sys.stdout.write("\n")
  1224. context = ssl.SSLContext(ssl.PROTOCOL_SSLv23)
  1225. context.verify_mode = ssl.CERT_REQUIRED
  1226. context.load_verify_locations(CERTFILE)
  1227. context.load_cert_chain(CERTFILE)
  1228. server = ThreadedEchoServer(context=context, chatty=False)
  1229. with server:
  1230. s = context.wrap_socket(socket.socket())
  1231. s.connect((HOST, server.port))
  1232. cert = s.getpeercert()
  1233. self.assertTrue(cert, "Can't get peer certificate.")
  1234. cipher = s.cipher()
  1235. if support.verbose:
  1236. sys.stdout.write(pprint.pformat(cert) + '\n')
  1237. sys.stdout.write("Connection cipher is " + str(cipher) + '.\n')
  1238. if 'subject' not in cert:
  1239. self.fail("No subject field in certificate: %s." %
  1240. pprint.pformat(cert))
  1241. if ((('organizationName', 'Python Software Foundation'),)
  1242. not in cert['subject']):
  1243. self.fail(
  1244. "Missing or invalid 'organizationName' field in certificate subject; "
  1245. "should be 'Python Software Foundation'.")
  1246. self.assertIn('notBefore', cert)
  1247. self.assertIn('notAfter', cert)
  1248. before = ssl.cert_time_to_seconds(cert['notBefore'])
  1249. after = ssl.cert_time_to_seconds(cert['notAfter'])
  1250. self.assertLess(before, after)
  1251. s.close()
  1252. def test_empty_cert(self):
  1253. """Connecting with an empty cert file"""
  1254. bad_cert_test(os.path.join(os.path.dirname(__file__) or os.curdir,
  1255. "nullcert.pem"))
  1256. def test_malformed_cert(self):
  1257. """Connecting with a badly formatted certificate (syntax error)"""
  1258. bad_cert_test(os.path.join(os.path.dirname(__file__) or os.curdir,
  1259. "badcert.pem"))
  1260. def test_nonexisting_cert(self):
  1261. """Connecting with a non-existing cert file"""
  1262. bad_cert_test(os.path.join(os.path.dirname(__file__) or os.curdir,
  1263. "wrongcert.pem"))
  1264. def test_malformed_key(self):
  1265. """Connecting with a badly formatted key (syntax error)"""
  1266. bad_cert_test(os.path.join(os.path.dirname(__file__) or os.curdir,
  1267. "badkey.pem"))
  1268. def test_rude_shutdown(self):
  1269. """A brutal shutdown of an SSL server should raise an IOError
  1270. in the client when attempting handshake.
  1271. """
  1272. listener_ready = threading.Event()
  1273. listener_gone = threading.Event()
  1274. s = socket.socket()
  1275. port = support.bind_port(s, HOST)
  1276. # `listener` runs in a thread. It sits in an accept() until
  1277. # the main thread connects. Then it rudely closes the socket,
  1278. # and sets Event `listener_gone` to let the main thread know
  1279. # the socket is gone.
  1280. def listener():
  1281. s.listen(5)
  1282. listener_ready.set()
  1283. newsock, addr = s.accept()
  1284. newsock.close()
  1285. s.close()
  1286. listener_gone.set()
  1287. def connector():
  1288. listener_ready.wait()
  1289. with socket.socket() as c:
  1290. c.connect((HOST, port))
  1291. listener_gone.wait()
  1292. try:
  1293. ssl_sock = ssl.wrap_socket(c)
  1294. except IOError:
  1295. pass
  1296. else:
  1297. self.fail('connecting to closed SSL socket should have failed')
  1298. t = threading.Thread(target=listener)
  1299. t.start()
  1300. try:
  1301. connector()
  1302. finally:
  1303. t.join()
  1304. @skip_if_broken_ubuntu_ssl
  1305. @unittest.skipUnless(hasattr(ssl, 'PROTOCOL_SSLv2'),
  1306. "OpenSSL is compiled without SSLv2 support")
  1307. def test_protocol_sslv2(self):
  1308. """Connecting to an SSLv2 server with various client options"""
  1309. if support.verbose:
  1310. sys.stdout.write("\n")
  1311. try_protocol_combo(ssl.PROTOCOL_SSLv2, ssl.PROTOCOL_SSLv2, True)
  1312. try_protocol_combo(ssl.PROTOCOL_SSLv2, ssl.PROTOCOL_SSLv2, True, ssl.CERT_OPTIONAL)
  1313. try_protocol_combo(ssl.PROTOCOL_SSLv2, ssl.PROTOCOL_SSLv2, True, ssl.CERT_REQUIRED)
  1314. try_protocol_combo(ssl.PROTOCOL_SSLv2, ssl.PROTOCOL_SSLv23, True)
  1315. try_protocol_combo(ssl.PROTOCOL_SSLv2, ssl.PROTOCOL_SSLv3, False)
  1316. try_protocol_combo(ssl.PROTOCOL_SSLv2, ssl.PROTOCOL_TLSv1, False)
  1317. # SSLv23 client with specific SSL options
  1318. if no_sslv2_implies_sslv3_hello():
  1319. # No SSLv2 => client will use an SSLv3 hello on recent OpenSSLs
  1320. try_protocol_combo(ssl.PROTOCOL_SSLv2, ssl.PROTOCOL_SSLv23, False,
  1321. client_options=ssl.OP_NO_SSLv2)
  1322. try_protocol_combo(ssl.PROTOCOL_SSLv2, ssl.PROTOCOL_SSLv23, True,
  1323. client_options=ssl.OP_NO_SSLv3)
  1324. try_protocol_combo(ssl.PROTOCOL_SSLv2, ssl.PROTOCOL_SSLv23, True,
  1325. client_options=ssl.OP_NO_TLSv1)
  1326. @skip_if_broken_ubuntu_ssl
  1327. def test_protocol_sslv23(self):
  1328. """Connecting to an SSLv23 server with various client options"""
  1329. if support.verbose:
  1330. sys.stdout.write("\n")
  1331. if hasattr(ssl, 'PROTOCOL_SSLv2'):
  1332. try:
  1333. try_protocol_combo(ssl.PROTOCOL_SSLv23, ssl.PROTOCOL_SSLv2, True)
  1334. except (ssl.SSLError, socket.error) as x:
  1335. # this fails on some older versions of OpenSSL (0.9.7l, for instance)
  1336. if support.verbose:
  1337. sys.stdout.write(
  1338. " SSL2 client to SSL23 server test unexpectedly failed:\n %s\n"
  1339. % str(x))
  1340. try_protocol_combo(ssl.PROTOCOL_SSLv23, ssl.PROTOCOL_SSLv3, True)
  1341. try_protocol_combo(ssl.PROTOCOL_SSLv23, ssl.PROTOCOL_SSLv23, True)
  1342. try_protocol_combo(ssl.PROTOCOL_SSLv23, ssl.PROTOCOL_TLSv1, True)
  1343. try_protocol_combo(ssl.PROTOCOL_SSLv23, ssl.PROTOCOL_SSLv3, True, ssl.CERT_OPTIONAL)
  1344. try_protocol_combo(ssl.PROTOCOL_SSLv23, ssl.PROTOCOL_SSLv23, True, ssl.CERT_OPTIONAL)
  1345. try_protocol_combo(ssl.PROTOCOL_SSLv23, ssl.PROTOCOL_TLSv1, True, ssl.CERT_OPTIONAL)
  1346. try_protocol_combo(ssl.PROTOCOL_SSLv23, ssl.PROTOCOL_SSLv3, True, ssl.CERT_REQUIRED)
  1347. try_protocol_combo(ssl.PROTOCOL_SSLv23, ssl.PROTOCOL_SSLv23, True, ssl.CERT_REQUIRED)
  1348. try_protocol_combo(ssl.PROTOCOL_SSLv23, ssl.PROTOCOL_TLSv1, True, ssl.CERT_REQUIRED)
  1349. # Server with specific SSL options
  1350. try_protocol_combo(ssl.PROTOCOL_SSLv23, ssl.PROTOCOL_SSLv3, False,
  1351. server_options=ssl.OP_NO_SSLv3)
  1352. # Will choose TLSv1
  1353. try_protocol_combo(ssl.PROTOCOL_SSLv23, ssl.PROTOCOL_SSLv23, True,
  1354. server_options=ssl.OP_NO_SSLv2 | ssl.OP_NO_SSLv3)
  1355. try_protocol_combo(ssl.PROTOCOL_SSLv23, ssl.PROTOCOL_TLSv1, False,
  1356. server_options=ssl.OP_NO_TLSv1)
  1357. @skip_if_broken_ubuntu_ssl
  1358. def test_protocol_sslv3(self):
  1359. """Connecting to an SSLv3 server with various client options"""
  1360. if support.verbose:
  1361. sys.stdout.write("\n")
  1362. try_protocol_combo(ssl.PROTOCOL_SSLv3, ssl.PROTOCOL_SSLv3, True)
  1363. try_protocol_combo(ssl.PROTOCOL_SSLv3, ssl.PROTOCOL_SSLv3, True, ssl.CERT_OPTIONAL)
  1364. try_protocol_combo(ssl.PROTOCOL_SSLv3, ssl.PROTOCOL_SSLv3, True, ssl.CERT_REQUIRED)
  1365. if hasattr(ssl, 'PROTOCOL_SSLv2'):
  1366. try_protocol_combo(ssl.PROTOCOL_SSLv3, ssl.PROTOCOL_SSLv2, False)
  1367. try_protocol_combo(ssl.PROTOCOL_SSLv3, ssl.PROTOCOL_SSLv23, False,
  1368. client_options=ssl.OP_NO_SSLv3)
  1369. try_protocol_combo(ssl.PROTOCOL_SSLv3, ssl.PROTOCOL_TLSv1, False)
  1370. if no_sslv2_implies_sslv3_hello():
  1371. # No SSLv2 => client will use an SSLv3 hello on recent OpenSSLs
  1372. try_protocol_combo(ssl.PROTOCOL_SSLv3, ssl.PROTOCOL_SSLv23, True,
  1373. client_options=ssl.OP_NO_SSLv2)
  1374. @skip_if_broken_ubuntu_ssl
  1375. def test_protocol_tlsv1(self):
  1376. """Connecting to a TLSv1 server with various client options"""
  1377. if support.verbose:
  1378. sys.stdout.write("\n")
  1379. try_protocol_combo(ssl.PROTOCOL_TLSv1, ssl.PROTOCOL_TLSv1, True)
  1380. try_protocol_combo(ssl.PROTOCOL_TLSv1, ssl.PROTOCOL_TLSv1, True, ssl.CERT_OPTIONAL)
  1381. try_protocol_combo(ssl.PROTOCOL_TLSv1, ssl.PROTOCOL_TLSv1, True, ssl.CERT_REQUIRED)
  1382. if hasattr(ssl, 'PROTOCOL_SSLv2'):
  1383. try_protocol_combo(ssl.PROTOCOL_TLSv1, ssl.PROTOCOL_SSLv2, False)
  1384. try_protocol_combo(ssl.PROTOCOL_TLSv1, ssl.PROTOCOL_SSLv3, False)
  1385. try_protocol_combo(ssl.PROTOCOL_TLSv1, ssl.PROTOCOL_SSLv23, False,
  1386. client_options=ssl.OP_NO_TLSv1)
  1387. def test_starttls(self):
  1388. """Switching from clear text to encrypted and back again."""
  1389. msgs = (b"msg 1", b"MSG 2", b"STARTTLS", b"MSG 3", b"msg 4", b"ENDTLS", b"msg 5", b"msg 6")
  1390. server = ThreadedEchoServer(CERTFILE,
  1391. ssl_version=ssl.PROTOCOL_TLSv1,
  1392. starttls_server=True,
  1393. chatty=True,
  1394. connectionchatty=True)
  1395. wrapped = False
  1396. with server:
  1397. s = socket.socket()
  1398. s.setblocking(1)
  1399. s.connect((HOST, server.port))
  1400. if support.verbose:
  1401. sys.stdout.write("\n")
  1402. for indata in msgs:
  1403. if support.verbose:
  1404. sys.stdout.write(
  1405. " client: sending %r...\n" % indata)
  1406. if wrapped:
  1407. conn.write(indata)
  1408. outdata = conn.read()
  1409. else:
  1410. s.send(indata)
  1411. outdata = s.recv(1024)
  1412. msg = outdata.strip().lower()
  1413. if indata == b"STARTTLS" and msg.startswith(b"ok"):
  1414. # STARTTLS ok, switch to secure mode
  1415. if support.verbose:
  1416. sys.stdout.write(
  1417. " client: read %r from server, starting TLS...\n"
  1418. % msg)
  1419. conn = ssl.wrap_socket(s, ssl_version=ssl.PROTOCOL_TLSv1)
  1420. wrapped = True
  1421. elif indata == b"ENDTLS" and msg.startswith(b"ok"):
  1422. # ENDTLS ok, switch back to clear text
  1423. if support.verbose:
  1424. sys.stdout.write(
  1425. " client: read %r from server, ending TLS...\n"
  1426. % msg)
  1427. s = conn.unwrap()
  1428. wrapped = False
  1429. else:
  1430. if support.verbose:
  1431. sys.stdout.write(
  1432. " client: read %r from server\n" % msg)
  1433. if support.verbose:
  1434. sys.stdout.write(" client: closing connection.\n")
  1435. if wrapped:
  1436. conn.write(b"over\n")
  1437. else:
  1438. s.send(b"over\n")
  1439. if wrapped:
  1440. conn.close()
  1441. else:
  1442. s.close()
  1443. def test_socketserver(self):
  1444. """Using a SocketServer to create and manage SSL connections."""
  1445. server = make_https_server(self, CERTFILE)
  1446. # try to connect
  1447. if support.verbose:
  1448. sys.stdout.write('\n')
  1449. with open(CERTFILE, 'rb') as f:
  1450. d1 = f.read()
  1451. d2 = ''
  1452. # now fetch the same data from the HTTPS server
  1453. url = 'https://%s:%d/%s' % (
  1454. HOST, server.port, os.path.split(CERTFILE)[1])
  1455. f = urllib.request.urlopen(url)
  1456. try:
  1457. dlen = f.info().get("content-length")
  1458. if dlen and (int(dlen) > 0):
  1459. d2 = f.read(int(dlen))
  1460. if support.verbose:
  1461. sys.stdout.write(
  1462. " client: read %d bytes from remote server '%s'\n"
  1463. % (len(d2), server))
  1464. finally:
  1465. f.close()
  1466. self.assertEqual(d1, d2)
  1467. def test_asyncore_server(self):
  1468. """Check the example asyncore integration."""
  1469. indata = "TEST MESSAGE of mixed case\n"
  1470. if support.verbose:
  1471. sys.stdout.write("\n")
  1472. indata = b"FOO\n"
  1473. server = AsyncoreEchoServer(CERTFILE)
  1474. with server:
  1475. s = ssl.wrap_socket(socket.socket())
  1476. s.connect(('127.0.0.1', server.port))
  1477. if support.verbose:
  1478. sys.stdout.write(
  1479. " client: sending %r...\n" % indata)
  1480. s.write(indata)
  1481. outdata = s.read()
  1482. if support.verbose:
  1483. sys.stdout.write(" client: read %r\n" % outdata)
  1484. if outdata != indata.lower():
  1485. self.fail(
  1486. "bad data <<%r>> (%d) received; expected <<%r>> (%d)\n"
  1487. % (outdata[:20], len(outdata),
  1488. indata[:20].lower(), len(indata)))
  1489. s.write(b"over\n")
  1490. if support.verbose:
  1491. sys.stdout.write(" client: closing connection.\n")
  1492. s.close()
  1493. if support.verbose:
  1494. sys.stdout.write(" client: connection closed.\n")
  1495. def test_recv_send(self):
  1496. """Test recv(), send() and friends."""
  1497. if support.verbose:
  1498. sys.stdout.write("\n")
  1499. server = ThreadedEchoServer(CERTFILE,
  1500. certreqs=ssl.CERT_NONE,
  1501. ssl_version=ssl.PROTOCOL_TLSv1,
  1502. cacerts=CERTFILE,
  1503. chatty=True,
  1504. connectionchatty=False)
  1505. with server:
  1506. s = ssl.wrap_socket(socket.socket(),
  1507. server_side=False,
  1508. certfile=CERTFILE,
  1509. ca_certs=CERTFILE,
  1510. cert_reqs=ssl.CERT_NONE,
  1511. ssl_version=ssl.PROTOCOL_TLSv1)
  1512. s.connect((HOST, server.port))
  1513. # helper methods for standardising recv* method signatures
  1514. def _recv_into():
  1515. b = bytearray(b"\0"*100)
  1516. count = s.recv_into(b)
  1517. return b[:count]
  1518. def _recvfrom_into():
  1519. b = bytearray(b"\0"*100)
  1520. count, addr = s.recvfrom_into(b)
  1521. return b[:count]
  1522. # (name, method, whether to expect success, *args)
  1523. send_methods = [
  1524. ('send', s.send, True, []),
  1525. ('sendto', s.sendto, False, ["some.address"]),
  1526. ('sendall', s.sendall, True, []),
  1527. ]
  1528. recv_methods = [
  1529. ('recv', s.recv, True, []),
  1530. ('recvfrom', s.recvfrom, False, ["some.address"]),
  1531. ('recv_into', _recv_into, True, []),
  1532. ('recvfrom_into', _recvfrom_into, False, []),
  1533. ]
  1534. data_prefix = "PREFIX_"
  1535. for meth_name, send_meth, expect_success, args in send_methods:
  1536. indata = (data_prefix + meth_name).encode('ascii')
  1537. try:
  1538. send_meth(indata, *args)
  1539. outdata = s.read()
  1540. if outdata != indata.lower():
  1541. self.fail(
  1542. "While sending with <<{name:s}>> bad data "
  1543. "<<{outdata:r}>> ({nout:d}) received; "
  1544. "expected <<{indata:r}>> ({nin:d})\n".format(
  1545. name=meth_name, outdata=outdata[:20],
  1546. nout=len(outdata),
  1547. indata=indata[:20], nin=len(indata)
  1548. )
  1549. )
  1550. except ValueError as e:
  1551. if expect_success:
  1552. self.fail(
  1553. "Failed to send with method <<{name:s}>>; "
  1554. "expected to succeed.\n".format(name=meth_name)
  1555. )
  1556. if not str(e).startswith(meth_name):
  1557. self.fail(
  1558. "Method <<{name:s}>> failed with unexpected "
  1559. "exception message: {exp:s}\n".format(
  1560. name=meth_name, exp=e
  1561. )
  1562. )
  1563. for meth_name, recv_meth, expect_success, args in recv_methods:
  1564. indata = (data_prefix + meth_name).encode('ascii')
  1565. try:
  1566. s.send(indata)
  1567. outdata = recv_meth(*args)
  1568. if outdata != indata.lower():
  1569. self.fail(
  1570. "While receiving with <<{name:s}>> bad data "
  1571. "<<{outdata:r}>> ({nout:d}) received; "
  1572. "expected <<{indata:r}>> ({nin:d})\n".format(
  1573. name=meth_name, outdata=outdata[:20],
  1574. nout=len(outdata),
  1575. indata=indata[:20], nin=len(indata)
  1576. )
  1577. )
  1578. except ValueError as e:
  1579. if expect_success:
  1580. self.fail(
  1581. "Failed to receive with method <<{name:s}>>; "
  1582. "expected to succeed.\n".format(name=meth_name)
  1583. )
  1584. if not str(e).startswith(meth_name):
  1585. self.fail(
  1586. "Method <<{name:s}>> failed with unexpected "
  1587. "exception message: {exp:s}\n".format(
  1588. name=meth_name, exp=e
  1589. )
  1590. )
  1591. # consume data
  1592. s.read()
  1593. # Make sure sendmsg et al are disallowed to avoid
  1594. # inadvertent disclosure of data and/or corruption
  1595. # of the encrypted data stream
  1596. self.assertRaises(NotImplementedError, s.sendmsg, [b"data"])
  1597. self.assertRaises(NotImplementedError, s.recvmsg, 100)
  1598. self.assertRaises(NotImplementedError,
  1599. s.recvmsg_into, bytearray(100))
  1600. s.write(b"over\n")
  1601. s.close()
  1602. def test_handshake_timeout(self):
  1603. # Issue #5103: SSL handshake must respect the socket timeout
  1604. server = socket.socket(socket.AF_INET)
  1605. host = "127.0.0.1"
  1606. port = support.bind_port(server)
  1607. started = threading.Event()
  1608. finish = False
  1609. def serve():
  1610. server.listen(5)
  1611. started.set()
  1612. conns = []
  1613. while not finish:
  1614. r, w, e = select.select([server], [], [], 0.1)
  1615. if server in r:
  1616. # Let the socket hang around rather than having
  1617. # it closed by garbage collection.
  1618. conns.append(server.accept()[0])
  1619. for sock in conns:
  1620. sock.close()
  1621. t = threading.Thread(target=serve)
  1622. t.start()
  1623. started.wait()
  1624. try:
  1625. try:
  1626. c = socket.socket(socket.AF_INET)
  1627. c.settimeout(0.2)
  1628. c.connect((host, port))
  1629. # Will attempt handshake and time out
  1630. self.assertRaisesRegex(socket.timeout, "timed out",
  1631. ssl.wrap_socket, c)
  1632. finally:
  1633. c.close()
  1634. try:
  1635. c = socket.socket(socket.AF_INET)
  1636. c = ssl.wrap_socket(c)
  1637. c.settimeout(0.2)
  1638. # Will attempt handshake and time out
  1639. self.assertRaisesRegex(socket.timeout, "timed out",
  1640. c.connect, (host, port))
  1641. finally:
  1642. c.close()
  1643. finally:
  1644. finish = True
  1645. t.join()
  1646. server.close()
  1647. def test_default_ciphers(self):
  1648. context = ssl.SSLContext(ssl.PROTOCOL_SSLv23)
  1649. try:
  1650. # Force a set of weak ciphers on our client context
  1651. context.set_ciphers("DES")
  1652. except ssl.SSLError:
  1653. self.skipTest("no DES cipher available")
  1654. with ThreadedEchoServer(CERTFILE,
  1655. ssl_version=ssl.PROTOCOL_SSLv23,
  1656. chatty=False) as server:
  1657. with socket.socket() as sock:
  1658. s = context.wrap_socket(sock)
  1659. with self.assertRaises((OSError, ssl.SSLError)):
  1660. s.connect((HOST, server.port))
  1661. self.assertIn("no shared cipher", str(server.conn_errors[0]))
  1662. @unittest.skipUnless("tls-unique" in ssl.CHANNEL_BINDING_TYPES,
  1663. "'tls-unique' channel binding not available")
  1664. def test_tls_unique_channel_binding(self):
  1665. """Test tls-unique channel binding."""
  1666. if support.verbose:
  1667. sys.stdout.write("\n")
  1668. server = ThreadedEchoServer(CERTFILE,
  1669. certreqs=ssl.CERT_NONE,
  1670. ssl_version=ssl.PROTOCOL_TLSv1,
  1671. cacerts=CERTFILE,
  1672. chatty=True,
  1673. connectionchatty=False)
  1674. with server:
  1675. s = ssl.wrap_socket(socket.socket(),
  1676. server_side=False,
  1677. certfile=CERTFILE,
  1678. ca_certs=CERTFILE,
  1679. cert_reqs=ssl.CERT_NONE,
  1680. ssl_version=ssl.PROTOCOL_TLSv1)
  1681. s.connect((HOST, server.port))
  1682. # get the data
  1683. cb_data = s.get_channel_binding("tls-unique")
  1684. if support.verbose:
  1685. sys.stdout.write(" got channel binding data: {0!r}\n"
  1686. .format(cb_data))
  1687. # check if it is sane
  1688. self.assertIsNotNone(cb_data)
  1689. self.assertEqual(len(cb_data), 12) # True for TLSv1
  1690. # and compare with the peers version
  1691. s.write(b"CB tls-unique\n")
  1692. peer_data_repr = s.read().strip()
  1693. self.assertEqual(peer_data_repr,
  1694. repr(cb_data).encode("us-ascii"))
  1695. s.close()
  1696. # now, again
  1697. s = ssl.wrap_socket(socket.socket(),
  1698. server_side=False,
  1699. certfile=CERTFILE,
  1700. ca_certs=CERTFILE,
  1701. cert_reqs=ssl.CERT_NONE,
  1702. ssl_version=ssl.PROTOCOL_TLSv1)
  1703. s.connect((HOST, server.port))
  1704. new_cb_data = s.get_channel_binding("tls-unique")
  1705. if support.verbose:
  1706. sys.stdout.write(" got another channel binding data: {0!r}\n"
  1707. .format(new_cb_data))
  1708. # is it really unique
  1709. self.assertNotEqual(cb_data, new_cb_data)
  1710. self.assertIsNotNone(cb_data)
  1711. self.assertEqual(len(cb_data), 12) # True for TLSv1
  1712. s.write(b"CB tls-unique\n")
  1713. peer_data_repr = s.read().strip()
  1714. self.assertEqual(peer_data_repr,
  1715. repr(new_cb_data).encode("us-ascii"))
  1716. s.close()
  1717. def test_compression(self):
  1718. context = ssl.SSLContext(ssl.PROTOCOL_TLSv1)
  1719. context.load_cert_chain(CERTFILE)
  1720. stats = server_params_test(context, context,
  1721. chatty=True, connectionchatty=True)
  1722. if support.verbose:
  1723. sys.stdout.write(" got compression: {!r}\n".format(stats['compression']))
  1724. self.assertIn(stats['compression'], { None, 'ZLIB', 'RLE' })
  1725. @unittest.skipUnless(hasattr(ssl, 'OP_NO_COMPRESSION'),
  1726. "ssl.OP_NO_COMPRESSION needed for this test")
  1727. def test_compression_disabled(self):
  1728. context = ssl.SSLContext(ssl.PROTOCOL_TLSv1)
  1729. context.load_cert_chain(CERTFILE)
  1730. context.options |= ssl.OP_NO_COMPRESSION
  1731. stats = server_params_test(context, context,
  1732. chatty=True, connectionchatty=True)
  1733. self.assertIs(stats['compression'], None)
  1734. def test_dh_params(self):
  1735. # Check we can get a connection with ephemeral Diffie-Hellman
  1736. context = ssl.SSLContext(ssl.PROTOCOL_TLSv1)
  1737. context.load_cert_chain(CERTFILE)
  1738. context.load_dh_params(DHFILE)
  1739. context.set_ciphers("kEDH")
  1740. stats = server_params_test(context, context,
  1741. chatty=True, connectionchatty=True)
  1742. cipher = stats["cipher"][0]
  1743. parts = cipher.split("-")
  1744. if "ADH" not in parts and "EDH" not in parts and "DHE" not in parts:
  1745. self.fail("Non-DH cipher: " + cipher[0])
  1746. def test_selected_npn_protocol(self):
  1747. # selected_npn_protocol() is None unless NPN is used
  1748. context = ssl.SSLContext(ssl.PROTOCOL_TLSv1)
  1749. context.load_cert_chain(CERTFILE)
  1750. stats = server_params_test(context, context,
  1751. chatty=True, connectionchatty=True)
  1752. self.assertIs(stats['client_npn_protocol'], None)
  1753. @unittest.skipUnless(ssl.HAS_NPN, "NPN support needed for this test")
  1754. def test_npn_protocols(self):
  1755. server_protocols = ['http/1.1', 'spdy/2']
  1756. protocol_tests = [
  1757. (['http/1.1', 'spdy/2'], 'http/1.1'),
  1758. (['spdy/2', 'http/1.1'], 'http/1.1'),
  1759. (['spdy/2', 'test'], 'spdy/2'),
  1760. (['abc', 'def'], 'abc')
  1761. ]
  1762. for client_protocols, expected in protocol_tests:
  1763. server_context = ssl.SSLContext(ssl.PROTOCOL_TLSv1)
  1764. server_context.load_cert_chain(CERTFILE)
  1765. server_context.set_npn_protocols(server_protocols)
  1766. client_context = ssl.SSLContext(ssl.PROTOCOL_TLSv1)
  1767. client_context.load_cert_chain(CERTFILE)
  1768. client_context.set_npn_protocols(client_protocols)
  1769. stats = server_params_test(client_context, server_context,
  1770. chatty=True, connectionchatty=True)
  1771. msg = "failed trying %s (s) and %s (c).\n" \
  1772. "was expecting %s, but got %%s from the %%s" \
  1773. % (str(server_protocols), str(client_protocols),
  1774. str(expected))
  1775. client_result = stats['client_npn_protocol']
  1776. self.assertEqual(client_result, expected, msg % (client_result, "client"))
  1777. server_result = stats['server_npn_protocols'][-1] \
  1778. if len(stats['server_npn_protocols']) else 'nothing'
  1779. self.assertEqual(server_result, expected, msg % (server_result, "server"))
  1780. def test_main(verbose=False):
  1781. if support.verbose:
  1782. plats = {
  1783. 'Linux': platform.linux_distribution,
  1784. 'Mac': platform.mac_ver,
  1785. 'Windows': platform.win32_ver,
  1786. }
  1787. for name, func in plats.items():
  1788. plat = func()
  1789. if plat and plat[0]:
  1790. plat = '%s %r' % (name, plat)
  1791. break
  1792. else:
  1793. plat = repr(platform.platform())
  1794. print("test_ssl: testing with %r %r" %
  1795. (ssl.OPENSSL_VERSION, ssl.OPENSSL_VERSION_INFO))
  1796. print(" under %s" % plat)
  1797. print(" HAS_SNI = %r" % ssl.HAS_SNI)
  1798. for filename in [
  1799. CERTFILE, SVN_PYTHON_ORG_ROOT_CERT, BYTES_CERTFILE,
  1800. ONLYCERT, ONLYKEY, BYTES_ONLYCERT, BYTES_ONLYKEY,
  1801. BADCERT, BADKEY, EMPTYCERT]:
  1802. if not os.path.exists(filename):
  1803. raise support.TestFailed("Can't read certificate file %r" % filename)
  1804. tests = [ContextTests, BasicSocketTests, SSLErrorTests]
  1805. if support.is_resource_enabled('network'):
  1806. tests.append(NetworkedTests)
  1807. if _have_threads:
  1808. thread_info = support.threading_setup()
  1809. if thread_info and support.is_resource_enabled('network'):
  1810. tests.append(ThreadedTests)
  1811. try:
  1812. support.run_unittest(*tests)
  1813. finally:
  1814. if _have_threads:
  1815. support.threading_cleanup(*thread_info)
  1816. if __name__ == "__main__":
  1817. test_main()