This file is indexed.

/usr/share/doc/python3-certbot/html/_modules/certbot/ocsp.html is in python-certbot-doc 0.23.0-1.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
<!DOCTYPE html>
<!--[if IE 8]><html class="no-js lt-ie9" lang="en" > <![endif]-->
<!--[if gt IE 8]><!--> <html class="no-js" lang="en" > <!--<![endif]-->
<head>
  <meta charset="utf-8">
  
  <meta name="viewport" content="width=device-width, initial-scale=1.0">
  
  <title>certbot.ocsp &mdash; Certbot 0.23.0 documentation</title>
  

  
  
  
  

  

  
  
    

  

  
  
    <link rel="stylesheet" href="../../_static/css/theme.css" type="text/css" />
  

  

  
        <link rel="index" title="Index"
              href="../../genindex.html"/>
        <link rel="search" title="Search" href="../../search.html"/>
    <link rel="top" title="Certbot 0.23.0 documentation" href="../../index.html"/>
        <link rel="up" title="Module code" href="../index.html"/> 

  
  <script src="../../_static/js/modernizr.min.js"></script>

</head>

<body class="wy-body-for-nav" role="document">

   
  <div class="wy-grid-for-nav">

    
    <nav data-toggle="wy-nav-shift" class="wy-nav-side">
      <div class="wy-side-scroll">
        <div class="wy-side-nav-search">
          

          
            <a href="../../index.html" class="icon icon-home"> Certbot
          

          
          </a>

          
            
            
              <div class="version">
                0.23
              </div>
            
          

          
<div role="search">
  <form id="rtd-search-form" class="wy-form" action="../../search.html" method="get">
    <input type="text" name="q" placeholder="Search docs" />
    <input type="hidden" name="check_keywords" value="yes" />
    <input type="hidden" name="area" value="default" />
  </form>
</div>

          
        </div>

        <div class="wy-menu wy-menu-vertical" data-spy="affix" role="navigation" aria-label="main navigation">
          
            
            
              
            
            
              <ul>
<li class="toctree-l1"><a class="reference internal" href="../../intro.html">Introduction</a></li>
<li class="toctree-l1"><a class="reference internal" href="../../what.html">What is a Certificate?</a></li>
<li class="toctree-l1"><a class="reference internal" href="../../install.html">Get Certbot</a></li>
<li class="toctree-l1"><a class="reference internal" href="../../using.html">User Guide</a></li>
<li class="toctree-l1"><a class="reference internal" href="../../contributing.html">Developer Guide</a></li>
<li class="toctree-l1"><a class="reference internal" href="../../packaging.html">Packaging Guide</a></li>
<li class="toctree-l1"><a class="reference internal" href="../../resources.html">Resources</a></li>
</ul>
<ul>
<li class="toctree-l1"><a class="reference internal" href="../../api.html">API Documentation</a></li>
</ul>

            
          
        </div>
      </div>
    </nav>

    <section data-toggle="wy-nav-shift" class="wy-nav-content-wrap">

      
      <nav class="wy-nav-top" role="navigation" aria-label="top navigation">
        
          <i data-toggle="wy-nav-top" class="fa fa-bars"></i>
          <a href="../../index.html">Certbot</a>
        
      </nav>


      
      <div class="wy-nav-content">
        <div class="rst-content">
          















<div role="navigation" aria-label="breadcrumbs navigation">

  <ul class="wy-breadcrumbs">
    
      <li><a href="../../index.html">Docs</a> &raquo;</li>
        
          <li><a href="../index.html">Module code</a> &raquo;</li>
        
      <li>certbot.ocsp</li>
    
    
      <li class="wy-breadcrumbs-aside">
        
            
        
      </li>
    
  </ul>

  
  <hr/>
</div>
          <div role="main" class="document" itemscope="itemscope" itemtype="http://schema.org/Article">
           <div itemprop="articleBody">
            
  <h1>Source code for certbot.ocsp</h1><div class="highlight"><pre>
<span></span><span class="sd">&quot;&quot;&quot;Tools for checking certificate revocation.&quot;&quot;&quot;</span>
<span class="kn">import</span> <span class="nn">logging</span>
<span class="kn">import</span> <span class="nn">re</span>

<span class="kn">from</span> <span class="nn">subprocess</span> <span class="k">import</span> <span class="n">Popen</span><span class="p">,</span> <span class="n">PIPE</span>

<span class="kn">from</span> <span class="nn">certbot</span> <span class="k">import</span> <span class="n">errors</span>
<span class="kn">from</span> <span class="nn">certbot</span> <span class="k">import</span> <span class="n">util</span>

<span class="n">logger</span> <span class="o">=</span> <span class="n">logging</span><span class="o">.</span><span class="n">getLogger</span><span class="p">(</span><span class="vm">__name__</span><span class="p">)</span>

<div class="viewcode-block" id="RevocationChecker"><a class="viewcode-back" href="../../api/ocsp.html#certbot.ocsp.RevocationChecker">[docs]</a><span class="k">class</span> <span class="nc">RevocationChecker</span><span class="p">(</span><span class="nb">object</span><span class="p">):</span>
    <span class="s2">&quot;This class figures out OCSP checking on this system, and performs it.&quot;</span>

    <span class="k">def</span> <span class="nf">__init__</span><span class="p">(</span><span class="bp">self</span><span class="p">):</span>
        <span class="bp">self</span><span class="o">.</span><span class="n">broken</span> <span class="o">=</span> <span class="kc">False</span>

        <span class="k">if</span> <span class="ow">not</span> <span class="n">util</span><span class="o">.</span><span class="n">exe_exists</span><span class="p">(</span><span class="s2">&quot;openssl&quot;</span><span class="p">):</span>
            <span class="n">logger</span><span class="o">.</span><span class="n">info</span><span class="p">(</span><span class="s2">&quot;openssl not installed, can&#39;t check revocation&quot;</span><span class="p">)</span>
            <span class="bp">self</span><span class="o">.</span><span class="n">broken</span> <span class="o">=</span> <span class="kc">True</span>
            <span class="k">return</span>

       <span class="c1"># New versions of openssl want -header var=val, old ones want -header var val</span>
        <span class="n">test_host_format</span> <span class="o">=</span> <span class="n">Popen</span><span class="p">([</span><span class="s2">&quot;openssl&quot;</span><span class="p">,</span> <span class="s2">&quot;ocsp&quot;</span><span class="p">,</span> <span class="s2">&quot;-header&quot;</span><span class="p">,</span> <span class="s2">&quot;var&quot;</span><span class="p">,</span> <span class="s2">&quot;val&quot;</span><span class="p">],</span>
                                 <span class="n">stdout</span><span class="o">=</span><span class="n">PIPE</span><span class="p">,</span> <span class="n">stderr</span><span class="o">=</span><span class="n">PIPE</span><span class="p">,</span> <span class="n">universal_newlines</span><span class="o">=</span><span class="kc">True</span><span class="p">)</span>
        <span class="n">_out</span><span class="p">,</span> <span class="n">err</span> <span class="o">=</span> <span class="n">test_host_format</span><span class="o">.</span><span class="n">communicate</span><span class="p">()</span>
        <span class="k">if</span> <span class="s2">&quot;Missing =&quot;</span> <span class="ow">in</span> <span class="n">err</span><span class="p">:</span>
            <span class="bp">self</span><span class="o">.</span><span class="n">host_args</span> <span class="o">=</span> <span class="k">lambda</span> <span class="n">host</span><span class="p">:</span> <span class="p">[</span><span class="s2">&quot;Host=&quot;</span> <span class="o">+</span> <span class="n">host</span><span class="p">]</span>
        <span class="k">else</span><span class="p">:</span>
            <span class="bp">self</span><span class="o">.</span><span class="n">host_args</span> <span class="o">=</span> <span class="k">lambda</span> <span class="n">host</span><span class="p">:</span> <span class="p">[</span><span class="s2">&quot;Host&quot;</span><span class="p">,</span> <span class="n">host</span><span class="p">]</span>


<div class="viewcode-block" id="RevocationChecker.ocsp_revoked"><a class="viewcode-back" href="../../api/ocsp.html#certbot.ocsp.RevocationChecker.ocsp_revoked">[docs]</a>    <span class="k">def</span> <span class="nf">ocsp_revoked</span><span class="p">(</span><span class="bp">self</span><span class="p">,</span> <span class="n">cert_path</span><span class="p">,</span> <span class="n">chain_path</span><span class="p">):</span>
        <span class="sd">&quot;&quot;&quot;Get revoked status for a particular cert version.</span>

<span class="sd">        .. todo:: Make this a non-blocking call</span>

<span class="sd">        :param str cert_path: Path to certificate</span>
<span class="sd">        :param str chain_path: Path to intermediate cert</span>
<span class="sd">        :rtype bool or None:</span>
<span class="sd">        :returns: True if revoked; False if valid or the check failed</span>

<span class="sd">        &quot;&quot;&quot;</span>
        <span class="k">if</span> <span class="bp">self</span><span class="o">.</span><span class="n">broken</span><span class="p">:</span>
            <span class="k">return</span> <span class="kc">False</span>


        <span class="n">url</span><span class="p">,</span> <span class="n">host</span> <span class="o">=</span> <span class="bp">self</span><span class="o">.</span><span class="n">determine_ocsp_server</span><span class="p">(</span><span class="n">cert_path</span><span class="p">)</span>
        <span class="k">if</span> <span class="ow">not</span> <span class="n">host</span><span class="p">:</span>
            <span class="k">return</span> <span class="kc">False</span>
        <span class="c1"># jdkasten thanks &quot;Bulletproof SSL and TLS - Ivan Ristic&quot; for documenting this!</span>
        <span class="n">cmd</span> <span class="o">=</span> <span class="p">[</span><span class="s2">&quot;openssl&quot;</span><span class="p">,</span> <span class="s2">&quot;ocsp&quot;</span><span class="p">,</span>
               <span class="s2">&quot;-no_nonce&quot;</span><span class="p">,</span>
               <span class="s2">&quot;-issuer&quot;</span><span class="p">,</span> <span class="n">chain_path</span><span class="p">,</span>
               <span class="s2">&quot;-cert&quot;</span><span class="p">,</span> <span class="n">cert_path</span><span class="p">,</span>
               <span class="s2">&quot;-url&quot;</span><span class="p">,</span> <span class="n">url</span><span class="p">,</span>
               <span class="s2">&quot;-CAfile&quot;</span><span class="p">,</span> <span class="n">chain_path</span><span class="p">,</span>
               <span class="s2">&quot;-verify_other&quot;</span><span class="p">,</span> <span class="n">chain_path</span><span class="p">,</span>
               <span class="s2">&quot;-trust_other&quot;</span><span class="p">,</span>
               <span class="s2">&quot;-header&quot;</span><span class="p">]</span> <span class="o">+</span> <span class="bp">self</span><span class="o">.</span><span class="n">host_args</span><span class="p">(</span><span class="n">host</span><span class="p">)</span>
        <span class="n">logger</span><span class="o">.</span><span class="n">debug</span><span class="p">(</span><span class="s2">&quot;Querying OCSP for </span><span class="si">%s</span><span class="s2">&quot;</span><span class="p">,</span> <span class="n">cert_path</span><span class="p">)</span>
        <span class="n">logger</span><span class="o">.</span><span class="n">debug</span><span class="p">(</span><span class="s2">&quot; &quot;</span><span class="o">.</span><span class="n">join</span><span class="p">(</span><span class="n">cmd</span><span class="p">))</span>
        <span class="k">try</span><span class="p">:</span>
            <span class="n">output</span><span class="p">,</span> <span class="n">err</span> <span class="o">=</span> <span class="n">util</span><span class="o">.</span><span class="n">run_script</span><span class="p">(</span><span class="n">cmd</span><span class="p">,</span> <span class="n">log</span><span class="o">=</span><span class="n">logger</span><span class="o">.</span><span class="n">debug</span><span class="p">)</span>
        <span class="k">except</span> <span class="n">errors</span><span class="o">.</span><span class="n">SubprocessError</span><span class="p">:</span>
            <span class="n">logger</span><span class="o">.</span><span class="n">info</span><span class="p">(</span><span class="s2">&quot;OCSP check failed for </span><span class="si">%s</span><span class="s2"> (are we offline?)&quot;</span><span class="p">,</span> <span class="n">cert_path</span><span class="p">)</span>
            <span class="k">return</span> <span class="kc">False</span>

        <span class="k">return</span> <span class="n">_translate_ocsp_query</span><span class="p">(</span><span class="n">cert_path</span><span class="p">,</span> <span class="n">output</span><span class="p">,</span> <span class="n">err</span><span class="p">)</span></div>


<div class="viewcode-block" id="RevocationChecker.determine_ocsp_server"><a class="viewcode-back" href="../../api/ocsp.html#certbot.ocsp.RevocationChecker.determine_ocsp_server">[docs]</a>    <span class="k">def</span> <span class="nf">determine_ocsp_server</span><span class="p">(</span><span class="bp">self</span><span class="p">,</span> <span class="n">cert_path</span><span class="p">):</span>
        <span class="sd">&quot;&quot;&quot;Extract the OCSP server host from a certificate.</span>

<span class="sd">        :param str cert_path: Path to the cert we&#39;re checking OCSP for</span>
<span class="sd">        :rtype tuple:</span>
<span class="sd">        :returns: (OCSP server URL or None, OCSP server host or None)</span>

<span class="sd">        &quot;&quot;&quot;</span>
        <span class="k">try</span><span class="p">:</span>
            <span class="n">url</span><span class="p">,</span> <span class="n">_err</span> <span class="o">=</span> <span class="n">util</span><span class="o">.</span><span class="n">run_script</span><span class="p">(</span>
                <span class="p">[</span><span class="s2">&quot;openssl&quot;</span><span class="p">,</span> <span class="s2">&quot;x509&quot;</span><span class="p">,</span> <span class="s2">&quot;-in&quot;</span><span class="p">,</span> <span class="n">cert_path</span><span class="p">,</span> <span class="s2">&quot;-noout&quot;</span><span class="p">,</span> <span class="s2">&quot;-ocsp_uri&quot;</span><span class="p">],</span>
                <span class="n">log</span><span class="o">=</span><span class="n">logger</span><span class="o">.</span><span class="n">debug</span><span class="p">)</span>
        <span class="k">except</span> <span class="n">errors</span><span class="o">.</span><span class="n">SubprocessError</span><span class="p">:</span>
            <span class="n">logger</span><span class="o">.</span><span class="n">info</span><span class="p">(</span><span class="s2">&quot;Cannot extract OCSP URI from </span><span class="si">%s</span><span class="s2">&quot;</span><span class="p">,</span> <span class="n">cert_path</span><span class="p">)</span>
            <span class="k">return</span> <span class="kc">None</span><span class="p">,</span> <span class="kc">None</span>

        <span class="n">url</span> <span class="o">=</span> <span class="n">url</span><span class="o">.</span><span class="n">rstrip</span><span class="p">()</span>
        <span class="n">host</span> <span class="o">=</span> <span class="n">url</span><span class="o">.</span><span class="n">partition</span><span class="p">(</span><span class="s2">&quot;://&quot;</span><span class="p">)[</span><span class="mi">2</span><span class="p">]</span><span class="o">.</span><span class="n">rstrip</span><span class="p">(</span><span class="s2">&quot;/&quot;</span><span class="p">)</span>
        <span class="k">if</span> <span class="n">host</span><span class="p">:</span>
            <span class="k">return</span> <span class="n">url</span><span class="p">,</span> <span class="n">host</span>
        <span class="k">else</span><span class="p">:</span>
            <span class="n">logger</span><span class="o">.</span><span class="n">info</span><span class="p">(</span><span class="s2">&quot;Cannot process OCSP host from URL (</span><span class="si">%s</span><span class="s2">) in cert at </span><span class="si">%s</span><span class="s2">&quot;</span><span class="p">,</span> <span class="n">url</span><span class="p">,</span> <span class="n">cert_path</span><span class="p">)</span>
            <span class="k">return</span> <span class="kc">None</span><span class="p">,</span> <span class="kc">None</span></div></div>

<div class="viewcode-block" id="_translate_ocsp_query"><a class="viewcode-back" href="../../api/ocsp.html#certbot.ocsp._translate_ocsp_query">[docs]</a><span class="k">def</span> <span class="nf">_translate_ocsp_query</span><span class="p">(</span><span class="n">cert_path</span><span class="p">,</span> <span class="n">ocsp_output</span><span class="p">,</span> <span class="n">ocsp_errors</span><span class="p">):</span>
    <span class="sd">&quot;&quot;&quot;Parse openssl&#39;s weird output to work out what it means.&quot;&quot;&quot;</span>

    <span class="n">states</span> <span class="o">=</span> <span class="p">(</span><span class="s2">&quot;good&quot;</span><span class="p">,</span> <span class="s2">&quot;revoked&quot;</span><span class="p">,</span> <span class="s2">&quot;unknown&quot;</span><span class="p">)</span>
    <span class="n">patterns</span> <span class="o">=</span> <span class="p">[</span><span class="sa">r</span><span class="s2">&quot;</span><span class="si">{0}</span><span class="s2">: (WARNING.*)?</span><span class="si">{1}</span><span class="s2">&quot;</span><span class="o">.</span><span class="n">format</span><span class="p">(</span><span class="n">cert_path</span><span class="p">,</span> <span class="n">s</span><span class="p">)</span> <span class="k">for</span> <span class="n">s</span> <span class="ow">in</span> <span class="n">states</span><span class="p">]</span>
    <span class="n">good</span><span class="p">,</span> <span class="n">revoked</span><span class="p">,</span> <span class="n">unknown</span> <span class="o">=</span> <span class="p">(</span><span class="n">re</span><span class="o">.</span><span class="n">search</span><span class="p">(</span><span class="n">p</span><span class="p">,</span> <span class="n">ocsp_output</span><span class="p">,</span> <span class="n">flags</span><span class="o">=</span><span class="n">re</span><span class="o">.</span><span class="n">DOTALL</span><span class="p">)</span> <span class="k">for</span> <span class="n">p</span> <span class="ow">in</span> <span class="n">patterns</span><span class="p">)</span>

    <span class="n">warning</span> <span class="o">=</span> <span class="n">good</span><span class="o">.</span><span class="n">group</span><span class="p">(</span><span class="mi">1</span><span class="p">)</span> <span class="k">if</span> <span class="n">good</span> <span class="k">else</span> <span class="kc">None</span>

    <span class="k">if</span> <span class="p">(</span><span class="ow">not</span> <span class="s2">&quot;Response verify OK&quot;</span> <span class="ow">in</span> <span class="n">ocsp_errors</span><span class="p">)</span> <span class="ow">or</span> <span class="p">(</span><span class="n">good</span> <span class="ow">and</span> <span class="n">warning</span><span class="p">)</span> <span class="ow">or</span> <span class="n">unknown</span><span class="p">:</span>
        <span class="n">logger</span><span class="o">.</span><span class="n">info</span><span class="p">(</span><span class="s2">&quot;Revocation status for </span><span class="si">%s</span><span class="s2"> is unknown&quot;</span><span class="p">,</span> <span class="n">cert_path</span><span class="p">)</span>
        <span class="n">logger</span><span class="o">.</span><span class="n">debug</span><span class="p">(</span><span class="s2">&quot;Uncertain output:</span><span class="se">\n</span><span class="si">%s</span><span class="se">\n</span><span class="s2">stderr:</span><span class="se">\n</span><span class="si">%s</span><span class="s2">&quot;</span><span class="p">,</span> <span class="n">ocsp_output</span><span class="p">,</span> <span class="n">ocsp_errors</span><span class="p">)</span>
        <span class="k">return</span> <span class="kc">False</span>
    <span class="k">elif</span> <span class="n">good</span> <span class="ow">and</span> <span class="ow">not</span> <span class="n">warning</span><span class="p">:</span>
        <span class="k">return</span> <span class="kc">False</span>
    <span class="k">elif</span> <span class="n">revoked</span><span class="p">:</span>
        <span class="n">warning</span> <span class="o">=</span> <span class="n">revoked</span><span class="o">.</span><span class="n">group</span><span class="p">(</span><span class="mi">1</span><span class="p">)</span>
        <span class="k">if</span> <span class="n">warning</span><span class="p">:</span>
            <span class="n">logger</span><span class="o">.</span><span class="n">info</span><span class="p">(</span><span class="s2">&quot;OCSP revocation warning: </span><span class="si">%s</span><span class="s2">&quot;</span><span class="p">,</span> <span class="n">warning</span><span class="p">)</span>
        <span class="k">return</span> <span class="kc">True</span>
    <span class="k">else</span><span class="p">:</span>
        <span class="n">logger</span><span class="o">.</span><span class="n">warn</span><span class="p">(</span><span class="s2">&quot;Unable to properly parse OCSP output: </span><span class="si">%s</span><span class="se">\n</span><span class="s2">stderr:</span><span class="si">%s</span><span class="s2">&quot;</span><span class="p">,</span>
                    <span class="n">ocsp_output</span><span class="p">,</span> <span class="n">ocsp_errors</span><span class="p">)</span>
        <span class="k">return</span> <span class="kc">False</span></div>

</pre></div>

           </div>
           <div class="articleComments">
            
           </div>
          </div>
          <footer>
  

  <hr/>

  <div role="contentinfo">
    <p>
    <span class="copyright">
    &copy; Copyright 2014-2018 - The Certbot software and documentation are licensed under the Apache 2.0 license as described at <a href="https://eff.org/cb-license">https://eff.org/cb-license</a>.
    </span>
    <br>
    <br>
    <span class="status">
        <a href="https://letsencrypt.status.io/">Let's Encrypt Status</a>
    </span>

    </p>
  </div>
  Built with <a href="http://sphinx-doc.org/">Sphinx</a> using a <a href="https://github.com/snide/sphinx_rtd_theme">theme</a> provided by <a href="https://readthedocs.org">Read the Docs</a>. 

</footer>
        </div>
      </div>

    </section>

  </div>
  


  

    <script type="text/javascript">
        var DOCUMENTATION_OPTIONS = {
            URL_ROOT:'../../',
            VERSION:'0.23.0',
            COLLAPSE_INDEX:false,
            FILE_SUFFIX:'.html',
            HAS_SOURCE:  true,
            SOURCELINK_SUFFIX: '.txt'
        };
    </script>
      <script type="text/javascript" src="../../_static/jquery.js"></script>
      <script type="text/javascript" src="../../_static/underscore.js"></script>
      <script type="text/javascript" src="../../_static/doctools.js"></script>

  

  
  
    <script type="text/javascript" src="../../_static/js/theme.js"></script>
  

  
  
  <script type="text/javascript">
      jQuery(function () {
          SphinxRtdTheme.StickyNav.enable();
      });
  </script>
   

</body>
</html>