TlsConnection

Added in version 2.28.

class TlsConnection(**properties: Any)

Superclasses: IOStream, Object

GTlsConnection is the base TLS connection class type, which wraps a IOStream and provides TLS encryption on top of it. Its subclasses, TlsClientConnection and TlsServerConnection, implement client-side and server-side TLS, respectively.

For DTLS (Datagram TLS) support, see DtlsConnection.

Methods

class TlsConnection
emit_accept_certificate(peer_cert: TlsCertificate, errors: TlsCertificateFlags) bool

Used by TlsConnection implementations to emit the TlsConnection::accept-certificate signal.

Added in version 2.28.

Parameters:
  • peer_cert – the peer’s TlsCertificate

  • errors – the problems with peer_cert

get_certificate() TlsCertificate | None

Gets conn’s certificate, as set by set_certificate().

Added in version 2.28.

get_channel_binding_data(type: TlsChannelBindingType) tuple[bool, bytes]

Query the TLS backend for TLS channel binding data of type for conn.

This call retrieves TLS channel binding data as specified in RFC 5056, RFC 5929, and related RFCs. The binding data is returned in data. The data is resized by the callee using GByteArray buffer management and will be freed when the data is destroyed by unref(). If data is None, it will only check whether TLS backend is able to fetch the data (e.g. whether type is supported by the TLS backend). It does not guarantee that the data will be available though. That could happen if TLS connection does not support type or the binding data is not available yet due to additional negotiation or input required.

Added in version 2.66.

Parameters:

typeTlsChannelBindingType type of data to fetch

get_ciphersuite_name() str | None

Returns the name of the current TLS ciphersuite, or None if the connection has not handshaked or has been closed. Beware that the TLS backend may use any of multiple different naming conventions, because OpenSSL and GnuTLS have their own ciphersuite naming conventions that are different from each other and different from the standard, IANA- registered ciphersuite names. The ciphersuite name is intended to be displayed to the user for informative purposes only, and parsing it is not recommended.

Added in version 2.70.

get_database() TlsDatabase | None

Gets the certificate database that conn uses to verify peer certificates. See set_database().

Added in version 2.30.

get_interaction() TlsInteraction | None

Get the object that will be used to interact with the user. It will be used for things like prompting the user for passwords. If None is returned, then no user interaction will occur for this connection.

Added in version 2.30.

get_negotiated_protocol() str | None

Gets the name of the application-layer protocol negotiated during the handshake.

If the peer did not use the ALPN extension, or did not advertise a protocol that matched one of conn’s protocols, or the TLS backend does not support ALPN, then this will be None. See set_advertised_protocols().

Added in version 2.60.

get_peer_certificate() TlsCertificate | None

Gets conn’s peer’s certificate after the handshake has completed or failed. (It is not set during the emission of TlsConnection::accept-certificate.)

Added in version 2.28.

get_peer_certificate_errors() TlsCertificateFlags

Gets the errors associated with validating conn’s peer’s certificate, after the handshake has completed or failed. (It is not set during the emission of TlsConnection::accept-certificate.)

See TlsConnection:peer-certificate-errors for more information.

Added in version 2.28.

get_protocol_version() TlsProtocolVersion

Returns the current TLS protocol version, which may be UNKNOWN if the connection has not handshaked, or has been closed, or if the TLS backend has implemented a protocol version that is not a recognized TlsProtocolVersion.

Added in version 2.70.

get_rehandshake_mode() TlsRehandshakeMode

Gets conn rehandshaking mode. See set_rehandshake_mode() for details.

Added in version 2.28.

Deprecated since version 2.60.: Changing the rehandshake mode is no longer required for compatibility. Also, rehandshaking has been removed from the TLS protocol in TLS 1.3.

get_require_close_notify() bool

Tests whether or not conn expects a proper TLS close notification when the connection is closed. See set_require_close_notify() for details.

Added in version 2.28.

get_use_system_certdb() bool

Gets whether conn uses the system certificate database to verify peer certificates. See set_use_system_certdb().

Deprecated since version 2.30: Use get_database() instead

handshake(cancellable: Cancellable | None = None) bool

Attempts a TLS handshake on conn.

On the client side, it is never necessary to call this method; although the connection needs to perform a handshake after connecting (or after sending a “STARTTLS”-type command), TlsConnection will handle this for you automatically when you try to send or receive data on the connection. You can call handshake() manually if you want to know whether the initial handshake succeeded or failed (as opposed to just immediately trying to use conn to read or write, in which case, if it fails, it may not be possible to tell if it failed before or after completing the handshake), but beware that servers may reject client authentication after the handshake has completed, so a successful handshake does not indicate the connection will be usable.

Likewise, on the server side, although a handshake is necessary at the beginning of the communication, you do not need to call this function explicitly unless you want clearer error reporting.

Previously, calling handshake() after the initial handshake would trigger a rehandshake; however, this usage was deprecated in GLib 2.60 because rehandshaking was removed from the TLS protocol in TLS 1.3. Since GLib 2.64, calling this function after the initial handshake will no longer do anything.

When using a TlsConnection created by SocketClient, the SocketClient performs the initial handshake, so calling this function manually is not recommended.

TlsConnection::accept_certificate may be emitted during the handshake.

Added in version 2.28.

Parameters:

cancellable – a Cancellable, or None

handshake_async(io_priority: int, cancellable: Cancellable | None = None, callback: Callable[[...], None] | None = None, *user_data: Any) None

Asynchronously performs a TLS handshake on conn. See handshake() for more information.

Added in version 2.28.

Parameters:
  • io_priority – the [I/O priority][io-priority] of the request

  • cancellable – a Cancellable, or None

  • callback – callback to call when the handshake is complete

  • user_data – the data to pass to the callback function

handshake_finish(result: AsyncResult) bool

Finish an asynchronous TLS handshake operation. See handshake() for more information.

Added in version 2.28.

Parameters:

result – a AsyncResult.

set_advertised_protocols(protocols: Sequence[str] | None = None) None

Sets the list of application-layer protocols to advertise that the caller is willing to speak on this connection. The Application-Layer Protocol Negotiation (ALPN) extension will be used to negotiate a compatible protocol with the peer; use get_negotiated_protocol() to find the negotiated protocol after the handshake. Specifying None for the the value of protocols will disable ALPN negotiation.

See IANA TLS ALPN Protocol IDs for a list of registered protocol IDs.

Added in version 2.60.

Parameters:

protocols – a None-terminated array of ALPN protocol names (eg, “http/1.1”, “h2”), or None

set_certificate(certificate: TlsCertificate) None

This sets the certificate that conn will present to its peer during the TLS handshake. For a GTlsServerConnection, it is mandatory to set this, and that will normally be done at construct time.

For a TlsClientConnection, this is optional. If a handshake fails with CERTIFICATE_REQUIRED, that means that the server requires a certificate, and if you try connecting again, you should call this method first. You can call get_accepted_cas() on the failed connection to get a list of Certificate Authorities that the server will accept certificates from.

(It is also possible that a server will allow the connection with or without a certificate; in that case, if you don’t provide a certificate, you can tell that the server requested one by the fact that get_accepted_cas() will return non-None.)

Added in version 2.28.

Parameters:

certificate – the certificate to use for conn

set_database(database: TlsDatabase | None = None) None

Sets the certificate database that is used to verify peer certificates. This is set to the default database by default. See get_default_database(). If set to None, then peer certificate validation will always set the UNKNOWN_CA error (meaning TlsConnection::accept-certificate will always be emitted on client-side connections, unless that bit is not set in TlsClientConnection:validation-flags).

There are nonintuitive security implications when using a non-default database. See TlsConnection:database for details.

Added in version 2.30.

Parameters:

database – a TlsDatabase

set_interaction(interaction: TlsInteraction | None = None) None

Set the object that will be used to interact with the user. It will be used for things like prompting the user for passwords.

The interaction argument will normally be a derived subclass of TlsInteraction. None can also be provided if no user interaction should occur for this connection.

Added in version 2.30.

Parameters:

interaction – an interaction object, or None

set_rehandshake_mode(mode: TlsRehandshakeMode) None

Since GLib 2.64, changing the rehandshake mode is no longer supported and will have no effect. With TLS 1.3, rehandshaking has been removed from the TLS protocol, replaced by separate post-handshake authentication and rekey operations.

Added in version 2.28.

Deprecated since version 2.60.: Changing the rehandshake mode is no longer required for compatibility. Also, rehandshaking has been removed from the TLS protocol in TLS 1.3.

Parameters:

mode – the rehandshaking mode

set_require_close_notify(require_close_notify: bool) None

Sets whether or not conn expects a proper TLS close notification before the connection is closed. If this is True (the default), then conn will expect to receive a TLS close notification from its peer before the connection is closed, and will return a EOF error if the connection is closed without proper notification (since this may indicate a network error, or man-in-the-middle attack).

In some protocols, the application will know whether or not the connection was closed cleanly based on application-level data (because the application-level data includes a length field, or is somehow self-delimiting); in this case, the close notify is redundant and sometimes omitted. (TLS 1.1 explicitly allows this; in TLS 1.0 it is technically an error, but often done anyway.) You can use set_require_close_notify() to tell conn to allow an “unannounced” connection close, in which case the close will show up as a 0-length read, as in a non-TLS SocketConnection, and it is up to the application to check that the data has been fully received.

Note that this only affects the behavior when the peer closes the connection; when the application calls close() itself on conn, this will send a close notification regardless of the setting of this property. If you explicitly want to do an unclean close, you can close conn’s TlsConnection:base-io-stream rather than closing conn itself, but note that this may only be done when no other operations are pending on conn or the base I/O stream.

Added in version 2.28.

Parameters:

require_close_notify – whether or not to require close notification

set_use_system_certdb(use_system_certdb: bool) None

Sets whether conn uses the system certificate database to verify peer certificates. This is True by default. If set to False, then peer certificate validation will always set the UNKNOWN_CA error (meaning TlsConnection::accept-certificate will always be emitted on client-side connections, unless that bit is not set in TlsClientConnection:validation-flags).

Deprecated since version 2.30: Use set_database() instead

Parameters:

use_system_certdb – whether to use the system certificate database

Properties

class TlsConnection
props.advertised_protocols: Sequence[str]

The list of application-layer protocols that the connection advertises that it is willing to speak. See set_advertised_protocols().

Added in version 2.60.

props.base_io_stream: IOStream

The IOStream that the connection wraps. The connection holds a reference to this stream, and may run operations on the stream from other threads throughout its lifetime. Consequently, after the IOStream has been constructed, application code may only run its own operations on this stream when no IOStream operations are running.

Added in version 2.28.

props.certificate: TlsCertificate

The connection’s certificate; see set_certificate().

Added in version 2.28.

props.ciphersuite_name: str

The name of the TLS ciphersuite in use. See get_ciphersuite_name().

Added in version 2.70.

props.database: TlsDatabase

The certificate database to use when verifying this TLS connection. If no certificate database is set, then the default database will be used. See get_default_database().

When using a non-default database, TlsConnection must fall back to using the TlsDatabase to perform certificate verification using verify_chain(), which means certificate verification will not be able to make use of TLS session context. This may be less secure. For example, if you create your own TlsDatabase that just wraps the default TlsDatabase, you might expect that you have not changed anything, but this is not true because you may have altered the behavior of TlsConnection by causing it to use verify_chain(). See the documentation of verify_chain() for more details on specific security checks that may not be performed. Accordingly, setting a non-default database is discouraged except for specialty applications with unusual security requirements.

Added in version 2.30.

props.interaction: TlsInteraction

A TlsInteraction object to be used when the connection or certificate database need to interact with the user. This will be used to prompt the user for passwords where necessary.

Added in version 2.30.

props.negotiated_protocol: str

The application-layer protocol negotiated during the TLS handshake. See get_negotiated_protocol().

Added in version 2.60.

props.peer_certificate: TlsCertificate

The connection’s peer’s certificate, after the TLS handshake has completed or failed. Note in particular that this is not yet set during the emission of TlsConnection::accept-certificate.

(You can watch for a Object::notify signal on this property to detect when a handshake has occurred.)

Added in version 2.28.

props.peer_certificate_errors: TlsCertificateFlags

The errors noticed while verifying TlsConnection:peer-certificate. Normally this should be 0, but it may not be if TlsClientConnection:validation-flags is not VALIDATE_ALL, or if TlsConnection::accept-certificate overrode the default behavior.

GLib guarantees that if certificate verification fails, at least one error will be set, but it does not guarantee that all possible errors will be set. Accordingly, you may not safely decide to ignore any particular type of error. For example, it would be incorrect to mask EXPIRED if you want to allow expired certificates, because this could potentially be the only error flag set even if other problems exist with the certificate.

Added in version 2.28.

props.protocol_version: TlsProtocolVersion

The TLS protocol version in use. See get_protocol_version().

Added in version 2.70.

props.rehandshake_mode: TlsRehandshakeMode

The rehandshaking mode. See set_rehandshake_mode().

Added in version 2.28.

Deprecated since version 2.60: The rehandshake mode is ignored.

props.require_close_notify: bool

Whether or not proper TLS close notification is required. See set_require_close_notify().

Added in version 2.28.

props.use_system_certdb: bool

Whether or not the system certificate database will be used to verify peer certificates. See set_use_system_certdb().

Deprecated since version 2.30: Use GTlsConnection:database instead

Signals

class TlsConnection.signals
accept_certificate(peer_cert: TlsCertificate, errors: TlsCertificateFlags) bool

Emitted during the TLS handshake after the peer certificate has been received. You can examine peer_cert’s certification path by calling get_issuer() on it.

For a client-side connection, peer_cert is the server’s certificate, and the signal will only be emitted if the certificate was not acceptable according to conn’s TlsClientConnection:validation_flags. If you would like the certificate to be accepted despite errors, return True from the signal handler. Otherwise, if no handler accepts the certificate, the handshake will fail with BAD_CERTIFICATE.

GLib guarantees that if certificate verification fails, this signal will be emitted with at least one error will be set in errors, but it does not guarantee that all possible errors will be set. Accordingly, you may not safely decide to ignore any particular type of error. For example, it would be incorrect to ignore EXPIRED if you want to allow expired certificates, because this could potentially be the only error flag set even if other problems exist with the certificate.

For a server-side connection, peer_cert is the certificate presented by the client, if this was requested via the server’s GTlsServerConnection:authentication_mode. On the server side, the signal is always emitted when the client presents a certificate, and the certificate will only be accepted if a handler returns True.

Note that if this signal is emitted as part of asynchronous I/O in the main thread, then you should not attempt to interact with the user before returning from the signal handler. If you want to let the user decide whether or not to accept the certificate, you would have to return False from the signal handler on the first attempt, and then after the connection attempt returns a BAD_CERTIFICATE, you can interact with the user, and if the user decides to accept the certificate, remember that fact, create a new connection, and return True from the signal handler the next time.

If you are doing I/O in another thread, you do not need to worry about this, and can simply block in the signal handler until the UI thread returns an answer.

Added in version 2.28.

Parameters:
  • peer_cert – the peer’s TlsCertificate

  • errors – the problems with peer_cert.

Virtual Methods

class TlsConnection
do_accept_certificate(peer_cert: TlsCertificate, errors: TlsCertificateFlags) bool
Parameters:
  • peer_cert

  • errors

do_get_binding_data(type: TlsChannelBindingType, data: Sequence[int]) bool
Parameters:
  • type

  • data

do_get_negotiated_protocol() str | None

Gets the name of the application-layer protocol negotiated during the handshake.

If the peer did not use the ALPN extension, or did not advertise a protocol that matched one of conn’s protocols, or the TLS backend does not support ALPN, then this will be None. See set_advertised_protocols().

Added in version 2.60.

do_handshake(cancellable: Cancellable | None = None) bool

Attempts a TLS handshake on conn.

On the client side, it is never necessary to call this method; although the connection needs to perform a handshake after connecting (or after sending a “STARTTLS”-type command), TlsConnection will handle this for you automatically when you try to send or receive data on the connection. You can call handshake() manually if you want to know whether the initial handshake succeeded or failed (as opposed to just immediately trying to use conn to read or write, in which case, if it fails, it may not be possible to tell if it failed before or after completing the handshake), but beware that servers may reject client authentication after the handshake has completed, so a successful handshake does not indicate the connection will be usable.

Likewise, on the server side, although a handshake is necessary at the beginning of the communication, you do not need to call this function explicitly unless you want clearer error reporting.

Previously, calling handshake() after the initial handshake would trigger a rehandshake; however, this usage was deprecated in GLib 2.60 because rehandshaking was removed from the TLS protocol in TLS 1.3. Since GLib 2.64, calling this function after the initial handshake will no longer do anything.

When using a TlsConnection created by SocketClient, the SocketClient performs the initial handshake, so calling this function manually is not recommended.

TlsConnection::accept_certificate may be emitted during the handshake.

Added in version 2.28.

Parameters:

cancellable – a Cancellable, or None

do_handshake_async(io_priority: int, cancellable: Cancellable | None = None, callback: Callable[[...], None] | None = None, *user_data: Any) None

Asynchronously performs a TLS handshake on conn. See handshake() for more information.

Added in version 2.28.

Parameters:
  • io_priority – the [I/O priority][io-priority] of the request

  • cancellable – a Cancellable, or None

  • callback – callback to call when the handshake is complete

  • user_data – the data to pass to the callback function

do_handshake_finish(result: AsyncResult) bool

Finish an asynchronous TLS handshake operation. See handshake() for more information.

Added in version 2.28.

Parameters:

result – a AsyncResult.

Fields

class TlsConnection
parent_instance
priv