Hacked By AnonymousFox

Current Path : /opt/alt/python38/lib/python3.8/site-packages/urllib3/contrib/__pycache__/
Upload File :
Current File : //opt/alt/python38/lib/python3.8/site-packages/urllib3/contrib/__pycache__/securetransport.cpython-38.pyc

U

��`q��@s�dZddlmZddlZddlZddlZddlZddlZddl	Z	ddl
Z
ddlZddlZddl
Z
ddlZddlmZddlmZddlmZmZmZdd	lmZmZmZmZmZmZzdd
l	mZWn$ek
r�dZddl m!Z!YnXdd
gZ"dZ#ej#Z$ej%j&Z'e
�(�Z)e�*�Z+dZ,ej-ej.ej/ej0ej1ej2ej3ej4ej5ej6ej7ej8ej9ej:ej;ej<ej=ej>ej?ej@ejAejBejCejDejEejFejGejHejIejJgZKejLejMejNfeejMejNfiZOePe
d��r�ejQejQfeOe
jR<ePe
d��r�ejSejSfeOe
jT<ePe
d��rejMejMfeOe
jU<ePe
d��r*ejVejVfeOe
jW<ePe
d��rHejNejNfeOe
jX<dd�ZYdd
�ZZdd�Z[dd�Z\e�]e[�Z^e�_e\�Z`Gdd�dea�Zbe�r�d$dd�Zcn
d%d!d�Zceceb_cGd"d#�d#ea�ZddS)&a�	
SecureTranport support for urllib3 via ctypes.

This makes platform-native TLS available to urllib3 users on macOS without the
use of a compiler. This is an important feature because the Python Package
Index is moving to become a TLSv1.2-or-higher server, and the default OpenSSL
that ships with macOS is not capable of doing TLSv1.2. The only way to resolve
this is to give macOS users an alternative solution to the problem, and that
solution is to use SecureTransport.

We use ctypes here because this solution must not require a compiler. That's
because pip is not allowed to require a compiler either.

This is not intended to be a seriously long-term solution to this problem.
The hope is that PEP 543 will eventually solve this issue for us, at which
point we can retire this contrib module. But in the short term, we need to
solve the impending tire fire that is Python on Mac without this kind of
contrib module. So...here we are.

To use this module, simply import and inject it::

    import urllib3.contrib.securetransport
    urllib3.contrib.securetransport.inject_into_urllib3()

Happy TLSing!

This code is a bastardised version of the code found in Will Bond's oscrypto
library. An enormous debt is owed to him for blazing this trail for us. For
that reason, this code should be considered to be covered both by urllib3's
license and by oscrypto's:

.. code-block::

    Copyright (c) 2015-2016 Will Bond <will@wbond.net>

    Permission is hereby granted, free of charge, to any person obtaining a
    copy of this software and associated documentation files (the "Software"),
    to deal in the Software without restriction, including without limitation
    the rights to use, copy, modify, merge, publish, distribute, sublicense,
    and/or sell copies of the Software, and to permit persons to whom the
    Software is furnished to do so, subject to the following conditions:

    The above copyright notice and this permission notice shall be included in
    all copies or substantial portions of the Software.

    THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
    IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
    FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
    AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
    LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING
    FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER
    DEALINGS IN THE SOFTWARE.
�)�absolute_importN�)�util)�PROTOCOL_TLS_CLIENT�)�CoreFoundation�Security�
SecurityConst)�_assert_no_error�_build_tls_unknown_ca_alert�_cert_array_from_pem�_create_cfstring_array�_load_client_cert_chain�_temporary_keychain)�_fileobject��backport_makefile�inject_into_urllib3�extract_from_urllib3Ti@�PROTOCOL_SSLv2�PROTOCOL_SSLv3�PROTOCOL_TLSv1�PROTOCOL_TLSv1_1�PROTOCOL_TLSv1_2cCs.tt_ttj_tt_ttj_dt_dtj_dS)zG
    Monkey-patch urllib3 with SecureTransport-backed SSL-support.
    TN)�SecureTransportContextr�
SSLContext�ssl_�HAS_SNI�IS_SECURETRANSPORT�rr�P/opt/alt/python38/lib/python3.8/site-packages/urllib3/contrib/securetransport.pyr�scCs.tt_ttj_tt_ttj_dt_dtj_dS)z>
    Undo monkey-patching by :func:`inject_into_urllib3`.
    FN)�orig_util_SSLContextrrr�orig_util_HAS_SNIrrrrrr r�sc

Cs�d}�zJt�|�}|dkr"tjWS|j}|d}|��}d}d}z|||kr�|dksZ|dkrtt�||�stt�t	j
d��||}	tj|	�
||�}
|�|
|	�}||7}|sB|s�tjWWSq�qBWnttjk
�r0}zR|j	}|dk	�r |t	j
k�r ||d<|t	jk�s|t	jk�rtjWY�
WS�W5d}~XYnX||d<||k�rLtjWSWdStk
�r�}z|dk	�rt||_tjWY�Sd}~XYnXdS)zs
    SecureTransport read callback. This is called by ST to request that data
    be returned from the socket.
    Nr�	timed out)�_connection_refs�getr	�errSSLInternal�socket�
gettimeoutrZ
wait_for_read�error�errno�EAGAIN�ctypes�c_char�from_address�	recv_into�errSSLClosedGraceful�
ECONNRESET�EPIPE�errSSLClosedAbort�errSSLWouldBlock�	Exception�
_exception)
�
connection_id�data_buffer�data_length_pointer�wrapped_socket�base_socketZrequested_length�timeoutr)Z
read_count�	remaining�buffer�
chunk_size�errr �_read_callback�sP

�


rAc
Csrd}�z(t�|�}|dkr"tjWS|j}|d}t�||�}|��}d}d}	zV|	|kr�|dksf|dkr�t�	||�s�t�
tjd��|�
|�}
|	|
7}	||
d�}qNWnltj
k
�r}zJ|j}|dk	r�|tjkr�|	|d<|tjks�|tjkr�tjWY�
WS�W5d}~XYnX|	|d<|	|k�r*tjWSWdStk
�rl}z|dk	�rR||_tjWY�Sd}~XYnXdS)zx
    SecureTransport write callback. This is called by ST to request that data
    actually be sent on the network.
    Nrr#)r$r%r	r&r'r,�	string_atr(rZwait_for_writer)r*r+�sendr1r2r3r4r5r6)r7r8r9r:r;Zbytes_to_write�datar<r)�sentZ
chunk_sentr@rrr �_write_callbacksD



rFc@s�eZdZdZdd�Zejdd��Zdd�Zdd	�Z	d
d�Z
dd
�Zdd�Zdd�Z
dd�Zdd�Zd.dd�Zdd�Zdd�Zdd�Zdd �Zd!d"�Zd#d$�Zd/d&d'�Zd(d)�Zd*d+�Zd,d-�ZdS)0�
WrappedSocketz�
    API-compatibility wrapper for Python's OpenSSL wrapped socket object.

    Note: _makefile_refs, _drop(), and _reuse() are needed for the garbage
    collector of PyPy.
    cCsL||_d|_d|_d|_d|_d|_d|_d|_|j��|_	|j�
d�dS�NrF)r'�context�_makefile_refs�_closedr6�	_keychain�
_keychain_dir�_client_cert_chainr(�_timeout�
settimeout)�selfr'rrr �__init__NszWrappedSocket.__init__ccs4d|_dV|jdk	r0|jd}|_|��|�dS)a]
        A context manager that can be used to wrap calls that do I/O from
        SecureTransport. If any of the I/O callbacks hit an exception, this
        context manager will correctly propagate the exception after the fact.
        This avoids silently swallowing those exceptions.

        It also correctly forces the socket closed.
        N)r6�close)rQ�	exceptionrrr �_raise_on_error`s

zWrappedSocket._raise_on_errorcCs2tjtt�t�}t�|j|tt��}t|�dS)a4
        Sets up the allowed ciphers. By default this matches the set in
        util.ssl_.DEFAULT_CIPHERS, at least as supported by macOS. This is done
        custom and doesn't allow changing at this time, mostly because parsing
        OpenSSL cipher strings is going to be a freaking nightmare.
        N)rZSSLCipherSuite�len�
CIPHER_SUITESZSSLSetEnabledCiphersrIr
)rQ�ciphers�resultrrr �_set_ciphersus�zWrappedSocket._set_ciphersc	Cs<|sdSt|�}zt�|j|�}t|�W5t�|�XdS)z<
        Sets up the ALPN protocols on the context.
        N)r
r�	CFReleaser�SSLSetALPNProtocolsrIr
)rQ�	protocolsZ
protocols_arrrYrrr �_set_alpn_protocols�sz!WrappedSocket._set_alpn_protocolsc	
Cs�|sdStjtjf}z&|�|�}||kr.WdSd|f}Wn,tk
rf}zd|f}W5d}~XYnXt|���}|j�|�t	�
ddd�}|j�tjtj
|�|��t�d|��dS)z�
        Called when we have set custom validation. We do this in two cases:
        first, when cert validation is entirely disabled; and second, when
        using a custom trust DB.
        Raises an SSLError if the connection is not trusted.
        Nzerror code: %dz
exception: %r�iirrzcertificate verify failed, %s)r	ZkSecTrustResultUnspecifiedZkSecTrustResultProceed�_evaluate_trustr5r�versionr'�sendall�struct�pack�
setsockopt�
SOL_SOCKET�	SO_LINGERrS�ssl�SSLError)	rQ�verify�trust_bundleZ	successes�trust_result�reasonr@Zrec�optsrrr �_custom_validate�s$�
zWrappedSocket._custom_validatec	Cs�tj�|�r*t|d��}|��}W5QRXd}t��}z�t	|�}t�
|jt�
|��}t|�|sjt�d��t�||�}t|�t�|d�}t|�t��}t�|t�
|��}t|�W5|r�t�|�|dk	r�t�|�X|jS)N�rbzFailed to copy trust referenceT)�os�path�isfile�open�readr�SecTrustRefrr[r�SSLCopyPeerTrustrIr,�byrefr
rhriZSecTrustSetAnchorCertificatesZ!SecTrustSetAnchorCertificatesOnlyZSecTrustResultTypeZSecTrustEvaluate�value)rQrk�fZ
cert_array�trustrYrlrrr r`�s.

zWrappedSocket._evaluate_trustc
	Cs�t�dtjtj�|_t�|jtt�}
t	|
�t
�0t|�d}|tkrT|dd}q>|t|<W5QRXt�
|j|�}
t	|
�|r�t|t�s�|�d�}t�|j|t|��}
t	|
�|��|�|	�t�|j|�}
t	|
�t�|j|�}
t	|
�|r�|dk	�rt�|jtjd�}
t	|
�|�rRt�\|_|_t|j||�|_t�|j|j�}
t	|
�|���ht� |j�}
|
tj!k�r�t"�#d��n>|
tj$k�r�|�%||�W5QR��qRnt	|
�W5QR��q�W5QRX�qRdS)z�
        Actually performs the TLS handshake. This is run automatically by
        wrapped socket, and shouldn't be needed in user code.
        Ni���rzutf-8Tzhandshake timed out)&rZSSLCreateContextr	ZkSSLClientSideZkSSLStreamTyperIZ
SSLSetIOFuncs�_read_callback_pointer�_write_callback_pointerr
�_connection_ref_lock�idr$ZSSLSetConnection�
isinstance�bytes�encodeZSSLSetPeerDomainNamerVrZr^ZSSLSetProtocolVersionMinZSSLSetProtocolVersionMaxZSSLSetSessionOptionZ"kSSLSessionOptionBreakOnServerAuthrrLrMrrNZSSLSetCertificaterUZSSLHandshaker4r'r<ZerrSSLServerAuthCompletedro)rQ�server_hostnamerjrk�min_versionZmax_versionZclient_certZ
client_keyZclient_key_passphraseZalpn_protocolsrY�handlerrr �	handshake�st��

�
��
zWrappedSocket.handshakecCs
|j��S�N)r'�fileno�rQrrr r�7szWrappedSocket.filenocCs*|jdkr|jd8_|jr&|��dS)Nrr)rJrKrSr�rrr �_decref_socketios;s
zWrappedSocket._decref_socketioscCs&t�|�}|�||�}|d|�}|Sr�)r,�create_string_bufferr/)rQZbufsizr>Z
bytes_readrDrrr �recvAs
zWrappedSocket.recvNc	Cs�|jr
dS|dkrt|�}tj|�|�}t�d�}|���t�|j	||t�
|��}W5QRX|tjkr�|j
dkr�t�d��n"|tjtjfkr�|��nt|�|j
S)Nrzrecv timed out)rKrVr,r-�from_buffer�c_size_trUrZSSLReadrIrxr	r4ryr'r<r0ZerrSSLClosedNoNotifyrSr
)rQr>�nbytes�processed_bytesrYrrr r/Gs.

�

�
zWrappedSocket.recv_intocCs
||_dSr��rO)rQr<rrr rPrszWrappedSocket.settimeoutcCs|jSr�r�r�rrr r(uszWrappedSocket.gettimeoutc	Csht�d�}|���"t�|j|t|�t�|��}W5QRX|tj	krZ|j
dkrZt�d��nt
|�|j
S)Nrzsend timed out)r,r�rUrZSSLWriterIrVrxr	r4ryr'r<r
)rQrDr�rYrrr rCxs

�zWrappedSocket.sendcCs4d}|t|�kr0|�|||t��}||7}qdS�Nr)rVrC�SSL_WRITE_BLOCKSIZE)rQrD�
total_sentrErrr rb�szWrappedSocket.sendallc	Cs$|���t�|j�W5QRXdSr�)rUrZSSLCloserIr�rrr �shutdown�s
zWrappedSocket.shutdowncCs�|jdkr�d|_|jr(t�|j�d|_|jr@t�|j�d|_|jrvt�|j�t�|j�t	�
|j�d|_|_|j�
�S|jd8_dS)NrT)rJrKrIrr[rNrLrZSecKeychainDelete�shutil�rmtreerMr'rSr�rrr rS�s

zWrappedSocket.closeFc
	Cs�|std��t��}d}d}z�t�|jt�|��}t	|�|sFW�ddSt�
|�}|s\W�NdSt�|d�}|spt�t�
|�}|s�t�t�|�}t�|�}	t�|	|�}W5|r�t�|�|r�t�|�X|S)Nz2SecureTransport only supports dumping binary certsr)�
ValueErrorrrvrr[rwrIr,rxr
ZSecTrustGetCertificateCountZSecTrustGetCertificateAtIndex�AssertionErrorZSecCertificateCopyDataZCFDataGetLengthZCFDataGetBytePtrrB)
rQZbinary_formr{ZcertdataZ	der_bytesrYZ
cert_countZleafZdata_lengthr8rrr �getpeercert�s2




zWrappedSocket.getpeercertcCs�t��}t�|jt�|��}t|�|jtj	kr<t
�d��n^|jtjkrLdS|jtj
kr\dS|jtjkrldS|jtjkr|dS|jtjkr�dSt
�d|��dS)Nz(SecureTransport does not support TLS 1.3zTLSv1.2zTLSv1.1ZTLSv1ZSSLv3ZSSLv2zUnknown TLS version: %r)rZSSLProtocolZSSLGetNegotiatedProtocolVersionrIr,rxr
ryr	ZkTLSProtocol13rhri�kTLSProtocol12�kTLSProtocol11�
kTLSProtocol1�
kSSLProtocol3�
kSSLProtocol2)rQ�protocolrYrrr ra�s&�zWrappedSocket.versioncCs|jd7_dS�Nr)rJr�rrr �_reuse�szWrappedSocket._reusecCs&|jdkr|��n|jd8_dSr�)rJrSr�rrr �_drop�s

zWrappedSocket._drop)N)F)�__name__�
__module__�__qualname__�__doc__rR�
contextlib�contextmanagerrUrZr^ror`r�r�r�r�r/rPr(rCrbr�rSr�rar�r�rrrr rGFs.


#(]
+
:rG���cCs|jd7_t|||dd�S)NrT)rS)rJr)rQ�mode�bufsizerrr �makefilesr��rcOsd}t|||f|�|�Sr�r)rQr��	buffering�args�kwargsrrr r�sc@s�eZdZdZdd�Zedd��Zejdd��Zedd��Zejd	d��Zed
d��Z	e	jdd��Z	d
d�Z
dd�Zdd�Zddd�Z
ddd�Zdd�Zd dd�ZdS)!rz�
    I am a wrapper class for the SecureTransport library, to translate the
    interface of the standard library ``SSLContext`` object to calls into
    SecureTransport.
    cCs>t|\|_|_d|_d|_d|_d|_d|_d|_d|_	dSrH)
�_protocol_to_min_max�_min_version�_max_version�_options�_verify�
_trust_bundle�_client_cert�_client_key�_client_key_passphrase�_alpn_protocols)rQr�rrr rRszSecureTransportContext.__init__cCsdS)��
        SecureTransport cannot have its hostname checking disabled. For more,
        see the comment on getpeercert() in this file.
        Trr�rrr �check_hostname#sz%SecureTransportContext.check_hostnamecCsdS)r�Nr�rQryrrr r�+scCs|jSr��r�r�rrr �options3szSecureTransportContext.optionscCs
||_dSr�r�r�rrr r�=scCs|jrtjStjSr�)r�rh�
CERT_REQUIREDZ	CERT_NONEr�rrr �verify_modeBsz"SecureTransportContext.verify_modecCs|tjkrdnd|_dS)NTF)rhr�r�r�rrr r�FscCsdSr�rr�rrr �set_default_verify_pathsJs
z/SecureTransportContext.set_default_verify_pathscCs|��Sr�)r�r�rrr �load_default_certsVsz)SecureTransportContext.load_default_certscCs|tjjkrtd��dS)Nz5SecureTransport doesn't support custom cipher strings)rrZDEFAULT_CIPHERSr�)rQrXrrr �set_ciphersYsz"SecureTransportContext.set_ciphersNc	Cs:|dk	rtd��|dk	r,t|��W5QRX|p2||_dS)Nz1SecureTransport does not support cert directories)r�rtr�)rQZcafileZcapathZcadatarrr �load_verify_locations^s

z,SecureTransportContext.load_verify_locationscCs||_||_||_dSr�)r�r�Z_client_cert_passphrase)rQZcertfileZkeyfile�passwordrrr �load_cert_chainjsz&SecureTransportContext.load_cert_chaincCs&ttd�std��dd�|D�|_dS)z�
        Sets the ALPN protocols that will later be set on the context.

        Raises a NotImplementedError if ALPN is not supported.
        r\z2SecureTransport supports ALPN only in macOS 10.12+cSsg|]}t�|��qSr)�sixZ
ensure_binary)�.0�prrr �
<listcomp>ysz=SecureTransportContext.set_alpn_protocols.<locals>.<listcomp>N)�hasattrr�NotImplementedErrorr�)rQr]rrr �set_alpn_protocolsos

�z)SecureTransportContext.set_alpn_protocolsFTcCsN|rt�|st�|st�t|�}|�||j|j|j|j|j|j|j	|j
�	|Sr�)r�rGr�r�r�r�r�r�r�r�r�)rQ�sockZserver_sideZdo_handshake_on_connectZsuppress_ragged_eofsr�r:rrr �wrap_socket{s �z"SecureTransportContext.wrap_socket)NNN)NN)FTTN)r�r�r�r�rR�propertyr��setterr�r�r�r�r�r�r�r�r�rrrr rs2



	




�r)r�)r�N)er��
__future__rr�r,r*�os.pathrqr�r'rhrc�	threading�weakrefr��rZ	util.ssl_rZ_securetransport.bindingsrrr	Z_securetransport.low_levelr
rrr
rrr�ImportErrorZpackages.backports.makefiler�__all__rr"rrr!�WeakValueDictionaryr$�Lockr~r�Z'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384Z'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256Z%TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384Z%TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256Z-TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256Z+TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256Z#TLS_DHE_RSA_WITH_AES_256_GCM_SHA384Z#TLS_DHE_RSA_WITH_AES_128_GCM_SHA256Z'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384Z$TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHAZ'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256Z$TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHAZ%TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384Z"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHAZ%TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256Z"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHAZ#TLS_DHE_RSA_WITH_AES_256_CBC_SHA256Z TLS_DHE_RSA_WITH_AES_256_CBC_SHAZ#TLS_DHE_RSA_WITH_AES_128_CBC_SHA256Z TLS_DHE_RSA_WITH_AES_128_CBC_SHAZTLS_AES_256_GCM_SHA384ZTLS_AES_128_GCM_SHA256ZTLS_RSA_WITH_AES_256_GCM_SHA384ZTLS_RSA_WITH_AES_128_GCM_SHA256ZTLS_AES_128_CCM_8_SHA256ZTLS_AES_128_CCM_SHA256ZTLS_RSA_WITH_AES_256_CBC_SHA256ZTLS_RSA_WITH_AES_128_CBC_SHA256ZTLS_RSA_WITH_AES_256_CBC_SHAZTLS_RSA_WITH_AES_128_CBC_SHArWZPROTOCOL_TLSr�r�r�r�r�rr�rrr�rrrrrArFZSSLReadFuncr|ZSSLWriteFuncr}�objectrGr�rrrrr �<module>s�5 	�%

��
�
�
�
�
76

<


Hacked By AnonymousFox1.0, Coded By AnonymousFox