/mandos/trunk

To get this branch, use:
bzr branch http://bzr.recompile.se/loggerhead/mandos/trunk

« back to all changes in this revision

Viewing changes to mandos

  • Committer: Teddy Hogeborn
  • Date: 2019-08-18 04:14:31 UTC
  • Revision ID: teddy@recompile.se-20190818041431-jgt8pizlzjvxalj0
Debian package: Client: Install the systemd sysusers.d file

* debian/mandos-client.dirs (usr/lib/sysusers.d): New.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
1
#!/usr/bin/python
2
2
# -*- mode: python; coding: utf-8 -*-
3
 
 
3
#
4
4
# Mandos server - give out binary blobs to connecting clients.
5
 
 
5
#
6
6
# This program is partly derived from an example program for an Avahi
7
7
# service publisher, downloaded from
8
8
# <http://avahi.org/wiki/PythonPublishExample>.  This includes the
9
9
# methods "add", "remove", "server_state_changed",
10
10
# "entry_group_state_changed", "cleanup", and "activate" in the
11
11
# "AvahiService" class, and some lines in "main".
12
 
 
12
#
13
13
# Everything else is
14
 
# Copyright © 2008-2016 Teddy Hogeborn
15
 
# Copyright © 2008-2016 Björn Påhlsson
16
 
17
 
# This program is free software: you can redistribute it and/or modify
18
 
# it under the terms of the GNU General Public License as published by
 
14
# Copyright © 2008-2019 Teddy Hogeborn
 
15
# Copyright © 2008-2019 Björn Påhlsson
 
16
#
 
17
# This file is part of Mandos.
 
18
#
 
19
# Mandos is free software: you can redistribute it and/or modify it
 
20
# under the terms of the GNU General Public License as published by
19
21
# the Free Software Foundation, either version 3 of the License, or
20
22
# (at your option) any later version.
21
23
#
22
 
#     This program is distributed in the hope that it will be useful,
23
 
#     but WITHOUT ANY WARRANTY; without even the implied warranty of
 
24
#     Mandos is distributed in the hope that it will be useful, but
 
25
#     WITHOUT ANY WARRANTY; without even the implied warranty of
24
26
#     MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
25
27
#     GNU General Public License for more details.
26
 
 
28
#
27
29
# You should have received a copy of the GNU General Public License
28
 
# along with this program.  If not, see
29
 
# <http://www.gnu.org/licenses/>.
30
 
 
30
# along with Mandos.  If not, see <http://www.gnu.org/licenses/>.
 
31
#
31
32
# Contact the authors at <mandos@recompile.se>.
32
 
 
33
#
33
34
 
34
35
from __future__ import (division, absolute_import, print_function,
35
36
                        unicode_literals)
79
80
 
80
81
import dbus
81
82
import dbus.service
 
83
import gi
82
84
from gi.repository import GLib
83
85
from dbus.mainloop.glib import DBusGMainLoop
84
86
import ctypes
86
88
import xml.dom.minidom
87
89
import inspect
88
90
 
 
91
if sys.version_info.major == 2:
 
92
    __metaclass__ = type
 
93
 
 
94
# Try to find the value of SO_BINDTODEVICE:
89
95
try:
 
96
    # This is where SO_BINDTODEVICE is in Python 3.3 (or 3.4?) and
 
97
    # newer, and it is also the most natural place for it:
90
98
    SO_BINDTODEVICE = socket.SO_BINDTODEVICE
91
99
except AttributeError:
92
100
    try:
 
101
        # This is where SO_BINDTODEVICE was up to and including Python
 
102
        # 2.6, and also 3.2:
93
103
        from IN import SO_BINDTODEVICE
94
104
    except ImportError:
95
 
        SO_BINDTODEVICE = None
 
105
        # In Python 2.7 it seems to have been removed entirely.
 
106
        # Try running the C preprocessor:
 
107
        try:
 
108
            cc = subprocess.Popen(["cc", "--language=c", "-E",
 
109
                                   "/dev/stdin"],
 
110
                                  stdin=subprocess.PIPE,
 
111
                                  stdout=subprocess.PIPE)
 
112
            stdout = cc.communicate(
 
113
                "#include <sys/socket.h>\nSO_BINDTODEVICE\n")[0]
 
114
            SO_BINDTODEVICE = int(stdout.splitlines()[-1])
 
115
        except (OSError, ValueError, IndexError):
 
116
            # No value found
 
117
            SO_BINDTODEVICE = None
96
118
 
97
119
if sys.version_info.major == 2:
98
120
    str = unicode
99
121
 
100
 
version = "1.7.6"
 
122
if sys.version_info < (3, 2):
 
123
    configparser.Configparser = configparser.SafeConfigParser
 
124
 
 
125
version = "1.8.7"
101
126
stored_state_file = "clients.pickle"
102
127
 
103
128
logger = logging.getLogger()
107
132
    if_nametoindex = ctypes.cdll.LoadLibrary(
108
133
        ctypes.util.find_library("c")).if_nametoindex
109
134
except (OSError, AttributeError):
110
 
    
 
135
 
111
136
    def if_nametoindex(interface):
112
137
        "Get an interface index the hard way, i.e. using fcntl()"
113
138
        SIOCGIFINDEX = 0x8933  # From /usr/include/linux/sockios.h
136
161
 
137
162
def initlogger(debug, level=logging.WARNING):
138
163
    """init logger and add loglevel"""
139
 
    
 
164
 
140
165
    global syslogger
141
166
    syslogger = (logging.handlers.SysLogHandler(
142
 
        facility = logging.handlers.SysLogHandler.LOG_DAEMON,
143
 
        address = "/dev/log"))
 
167
        facility=logging.handlers.SysLogHandler.LOG_DAEMON,
 
168
        address="/dev/log"))
144
169
    syslogger.setFormatter(logging.Formatter
145
170
                           ('Mandos [%(process)d]: %(levelname)s:'
146
171
                            ' %(message)s'))
147
172
    logger.addHandler(syslogger)
148
 
    
 
173
 
149
174
    if debug:
150
175
        console = logging.StreamHandler()
151
176
        console.setFormatter(logging.Formatter('%(asctime)s %(name)s'
161
186
    pass
162
187
 
163
188
 
164
 
class PGPEngine(object):
 
189
class PGPEngine:
165
190
    """A simple class for OpenPGP symmetric encryption & decryption"""
166
 
    
 
191
 
167
192
    def __init__(self):
168
193
        self.tempdir = tempfile.mkdtemp(prefix="mandos-")
169
194
        self.gpg = "gpg"
180
205
        self.gnupgargs = ['--batch',
181
206
                          '--homedir', self.tempdir,
182
207
                          '--force-mdc',
183
 
                          '--quiet',
184
 
                          '--no-use-agent']
185
 
    
 
208
                          '--quiet']
 
209
        # Only GPG version 1 has the --no-use-agent option.
 
210
        if self.gpg == "gpg" or self.gpg.endswith("/gpg"):
 
211
            self.gnupgargs.append("--no-use-agent")
 
212
 
186
213
    def __enter__(self):
187
214
        return self
188
 
    
 
215
 
189
216
    def __exit__(self, exc_type, exc_value, traceback):
190
217
        self._cleanup()
191
218
        return False
192
 
    
 
219
 
193
220
    def __del__(self):
194
221
        self._cleanup()
195
 
    
 
222
 
196
223
    def _cleanup(self):
197
224
        if self.tempdir is not None:
198
225
            # Delete contents of tempdir
199
226
            for root, dirs, files in os.walk(self.tempdir,
200
 
                                             topdown = False):
 
227
                                             topdown=False):
201
228
                for filename in files:
202
229
                    os.remove(os.path.join(root, filename))
203
230
                for dirname in dirs:
205
232
            # Remove tempdir
206
233
            os.rmdir(self.tempdir)
207
234
            self.tempdir = None
208
 
    
 
235
 
209
236
    def password_encode(self, password):
210
237
        # Passphrase can not be empty and can not contain newlines or
211
238
        # NUL bytes.  So we prefix it and hex encode it.
216
243
                       .replace(b"\n", b"\\n")
217
244
                       .replace(b"\0", b"\\x00"))
218
245
        return encoded
219
 
    
 
246
 
220
247
    def encrypt(self, data, password):
221
248
        passphrase = self.password_encode(password)
222
249
        with tempfile.NamedTemporaryFile(
227
254
                                     '--passphrase-file',
228
255
                                     passfile.name]
229
256
                                    + self.gnupgargs,
230
 
                                    stdin = subprocess.PIPE,
231
 
                                    stdout = subprocess.PIPE,
232
 
                                    stderr = subprocess.PIPE)
233
 
            ciphertext, err = proc.communicate(input = data)
 
257
                                    stdin=subprocess.PIPE,
 
258
                                    stdout=subprocess.PIPE,
 
259
                                    stderr=subprocess.PIPE)
 
260
            ciphertext, err = proc.communicate(input=data)
234
261
        if proc.returncode != 0:
235
262
            raise PGPError(err)
236
263
        return ciphertext
237
 
    
 
264
 
238
265
    def decrypt(self, data, password):
239
266
        passphrase = self.password_encode(password)
240
267
        with tempfile.NamedTemporaryFile(
241
 
                dir = self.tempdir) as passfile:
 
268
                dir=self.tempdir) as passfile:
242
269
            passfile.write(passphrase)
243
270
            passfile.flush()
244
271
            proc = subprocess.Popen([self.gpg, '--decrypt',
245
272
                                     '--passphrase-file',
246
273
                                     passfile.name]
247
274
                                    + self.gnupgargs,
248
 
                                    stdin = subprocess.PIPE,
249
 
                                    stdout = subprocess.PIPE,
250
 
                                    stderr = subprocess.PIPE)
251
 
            decrypted_plaintext, err = proc.communicate(input = data)
 
275
                                    stdin=subprocess.PIPE,
 
276
                                    stdout=subprocess.PIPE,
 
277
                                    stderr=subprocess.PIPE)
 
278
            decrypted_plaintext, err = proc.communicate(input=data)
252
279
        if proc.returncode != 0:
253
280
            raise PGPError(err)
254
281
        return decrypted_plaintext
255
282
 
 
283
 
256
284
# Pretend that we have an Avahi module
257
 
class Avahi(object):
258
 
    """This isn't so much a class as it is a module-like namespace.
259
 
    It is instantiated once, and simulates having an Avahi module."""
260
 
    IF_UNSPEC = -1              # avahi-common/address.h
261
 
    PROTO_UNSPEC = -1           # avahi-common/address.h
262
 
    PROTO_INET = 0              # avahi-common/address.h
263
 
    PROTO_INET6 = 1             # avahi-common/address.h
 
285
class avahi:
 
286
    """This isn't so much a class as it is a module-like namespace."""
 
287
    IF_UNSPEC = -1               # avahi-common/address.h
 
288
    PROTO_UNSPEC = -1            # avahi-common/address.h
 
289
    PROTO_INET = 0               # avahi-common/address.h
 
290
    PROTO_INET6 = 1              # avahi-common/address.h
264
291
    DBUS_NAME = "org.freedesktop.Avahi"
265
292
    DBUS_INTERFACE_ENTRY_GROUP = DBUS_NAME + ".EntryGroup"
266
293
    DBUS_INTERFACE_SERVER = DBUS_NAME + ".Server"
267
294
    DBUS_PATH_SERVER = "/"
268
 
    def string_array_to_txt_array(self, t):
 
295
 
 
296
    @staticmethod
 
297
    def string_array_to_txt_array(t):
269
298
        return dbus.Array((dbus.ByteArray(s.encode("utf-8"))
270
299
                           for s in t), signature="ay")
271
 
    ENTRY_GROUP_ESTABLISHED = 2 # avahi-common/defs.h
272
 
    ENTRY_GROUP_COLLISION = 3   # avahi-common/defs.h
273
 
    ENTRY_GROUP_FAILURE = 4     # avahi-common/defs.h
274
 
    SERVER_INVALID = 0          # avahi-common/defs.h
275
 
    SERVER_REGISTERING = 1      # avahi-common/defs.h
276
 
    SERVER_RUNNING = 2          # avahi-common/defs.h
277
 
    SERVER_COLLISION = 3        # avahi-common/defs.h
278
 
    SERVER_FAILURE = 4          # avahi-common/defs.h
279
 
avahi = Avahi()
 
300
    ENTRY_GROUP_ESTABLISHED = 2  # avahi-common/defs.h
 
301
    ENTRY_GROUP_COLLISION = 3    # avahi-common/defs.h
 
302
    ENTRY_GROUP_FAILURE = 4      # avahi-common/defs.h
 
303
    SERVER_INVALID = 0           # avahi-common/defs.h
 
304
    SERVER_REGISTERING = 1       # avahi-common/defs.h
 
305
    SERVER_RUNNING = 2           # avahi-common/defs.h
 
306
    SERVER_COLLISION = 3         # avahi-common/defs.h
 
307
    SERVER_FAILURE = 4           # avahi-common/defs.h
 
308
 
280
309
 
281
310
class AvahiError(Exception):
282
311
    def __init__(self, value, *args, **kwargs):
293
322
    pass
294
323
 
295
324
 
296
 
class AvahiService(object):
 
325
class AvahiService:
297
326
    """An Avahi (Zeroconf) service.
298
 
    
 
327
 
299
328
    Attributes:
300
329
    interface: integer; avahi.IF_UNSPEC or an interface index.
301
330
               Used to optionally bind to the specified interface.
313
342
    server: D-Bus Server
314
343
    bus: dbus.SystemBus()
315
344
    """
316
 
    
 
345
 
317
346
    def __init__(self,
318
 
                 interface = avahi.IF_UNSPEC,
319
 
                 name = None,
320
 
                 servicetype = None,
321
 
                 port = None,
322
 
                 TXT = None,
323
 
                 domain = "",
324
 
                 host = "",
325
 
                 max_renames = 32768,
326
 
                 protocol = avahi.PROTO_UNSPEC,
327
 
                 bus = None):
 
347
                 interface=avahi.IF_UNSPEC,
 
348
                 name=None,
 
349
                 servicetype=None,
 
350
                 port=None,
 
351
                 TXT=None,
 
352
                 domain="",
 
353
                 host="",
 
354
                 max_renames=32768,
 
355
                 protocol=avahi.PROTO_UNSPEC,
 
356
                 bus=None):
328
357
        self.interface = interface
329
358
        self.name = name
330
359
        self.type = servicetype
339
368
        self.server = None
340
369
        self.bus = bus
341
370
        self.entry_group_state_changed_match = None
342
 
    
 
371
 
343
372
    def rename(self, remove=True):
344
373
        """Derived from the Avahi example code"""
345
374
        if self.rename_count >= self.max_renames:
365
394
                logger.critical("D-Bus Exception", exc_info=error)
366
395
                self.cleanup()
367
396
                os._exit(1)
368
 
    
 
397
 
369
398
    def remove(self):
370
399
        """Derived from the Avahi example code"""
371
400
        if self.entry_group_state_changed_match is not None:
373
402
            self.entry_group_state_changed_match = None
374
403
        if self.group is not None:
375
404
            self.group.Reset()
376
 
    
 
405
 
377
406
    def add(self):
378
407
        """Derived from the Avahi example code"""
379
408
        self.remove()
396
425
            dbus.UInt16(self.port),
397
426
            avahi.string_array_to_txt_array(self.TXT))
398
427
        self.group.Commit()
399
 
    
 
428
 
400
429
    def entry_group_state_changed(self, state, error):
401
430
        """Derived from the Avahi example code"""
402
431
        logger.debug("Avahi entry group state change: %i", state)
403
 
        
 
432
 
404
433
        if state == avahi.ENTRY_GROUP_ESTABLISHED:
405
434
            logger.debug("Zeroconf service established.")
406
435
        elif state == avahi.ENTRY_GROUP_COLLISION:
410
439
            logger.critical("Avahi: Error in group state changed %s",
411
440
                            str(error))
412
441
            raise AvahiGroupError("State changed: {!s}".format(error))
413
 
    
 
442
 
414
443
    def cleanup(self):
415
444
        """Derived from the Avahi example code"""
416
445
        if self.group is not None:
421
450
                pass
422
451
            self.group = None
423
452
        self.remove()
424
 
    
 
453
 
425
454
    def server_state_changed(self, state, error=None):
426
455
        """Derived from the Avahi example code"""
427
456
        logger.debug("Avahi server state change: %i", state)
456
485
                logger.debug("Unknown state: %r", state)
457
486
            else:
458
487
                logger.debug("Unknown state: %r: %r", state, error)
459
 
    
 
488
 
460
489
    def activate(self):
461
490
        """Derived from the Avahi example code"""
462
491
        if self.server is None:
473
502
class AvahiServiceToSyslog(AvahiService):
474
503
    def rename(self, *args, **kwargs):
475
504
        """Add the new name to the syslog messages"""
476
 
        ret = AvahiService.rename(self, *args, **kwargs)
 
505
        ret = super(AvahiServiceToSyslog, self).rename(*args, **kwargs)
477
506
        syslogger.setFormatter(logging.Formatter(
478
507
            'Mandos ({}) [%(process)d]: %(levelname)s: %(message)s'
479
508
            .format(self.name)))
480
509
        return ret
481
510
 
 
511
 
482
512
# Pretend that we have a GnuTLS module
483
 
class GnuTLS(object):
484
 
    """This isn't so much a class as it is a module-like namespace.
485
 
    It is instantiated once, and simulates having a GnuTLS module."""
486
 
    
487
 
    _library = ctypes.cdll.LoadLibrary(
488
 
        ctypes.util.find_library("gnutls"))
489
 
    _need_version = b"3.3.0"
490
 
    def __init__(self):
491
 
        # Need to use class name "GnuTLS" here, since this method is
492
 
        # called before the assignment to the "gnutls" global variable
493
 
        # happens.
494
 
        if GnuTLS.check_version(self._need_version) is None:
495
 
            raise GnuTLS.Error("Needs GnuTLS {} or later"
496
 
                               .format(self._need_version))
497
 
    
 
513
class gnutls:
 
514
    """This isn't so much a class as it is a module-like namespace."""
 
515
 
 
516
    library = ctypes.util.find_library("gnutls")
 
517
    if library is None:
 
518
        library = ctypes.util.find_library("gnutls-deb0")
 
519
    _library = ctypes.cdll.LoadLibrary(library)
 
520
    del library
 
521
 
498
522
    # Unless otherwise indicated, the constants and types below are
499
523
    # all from the gnutls/gnutls.h C header file.
500
 
    
 
524
 
501
525
    # Constants
502
526
    E_SUCCESS = 0
503
527
    E_INTERRUPTED = -52
504
528
    E_AGAIN = -28
505
529
    CRT_OPENPGP = 2
 
530
    CRT_RAWPK = 3
506
531
    CLIENT = 2
507
532
    SHUT_RDWR = 0
508
533
    CRD_CERTIFICATE = 1
509
534
    E_NO_CERTIFICATE_FOUND = -49
 
535
    X509_FMT_DER = 0
 
536
    NO_TICKETS = 1<<10
 
537
    ENABLE_RAWPK = 1<<18
 
538
    CTYPE_PEERS = 3
 
539
    KEYID_USE_SHA256 = 1        # gnutls/x509.h
510
540
    OPENPGP_FMT_RAW = 0         # gnutls/openpgp.h
511
 
    
 
541
 
512
542
    # Types
513
543
    class session_int(ctypes.Structure):
514
544
        _fields_ = []
515
545
    session_t = ctypes.POINTER(session_int)
 
546
 
516
547
    class certificate_credentials_st(ctypes.Structure):
517
548
        _fields_ = []
518
549
    certificate_credentials_t = ctypes.POINTER(
519
550
        certificate_credentials_st)
520
551
    certificate_type_t = ctypes.c_int
 
552
 
521
553
    class datum_t(ctypes.Structure):
522
554
        _fields_ = [('data', ctypes.POINTER(ctypes.c_ubyte)),
523
555
                    ('size', ctypes.c_uint)]
 
556
 
524
557
    class openpgp_crt_int(ctypes.Structure):
525
558
        _fields_ = []
526
559
    openpgp_crt_t = ctypes.POINTER(openpgp_crt_int)
527
 
    openpgp_crt_fmt_t = ctypes.c_int # gnutls/openpgp.h
 
560
    openpgp_crt_fmt_t = ctypes.c_int  # gnutls/openpgp.h
528
561
    log_func = ctypes.CFUNCTYPE(None, ctypes.c_int, ctypes.c_char_p)
529
562
    credentials_type_t = ctypes.c_int
530
563
    transport_ptr_t = ctypes.c_void_p
531
564
    close_request_t = ctypes.c_int
532
 
    
 
565
 
533
566
    # Exceptions
534
567
    class Error(Exception):
535
 
        # We need to use the class name "GnuTLS" here, since this
536
 
        # exception might be raised from within GnuTLS.__init__,
537
 
        # which is called before the assignment to the "gnutls"
538
 
        # global variable has happened.
539
 
        def __init__(self, message = None, code = None, args=()):
 
568
        def __init__(self, message=None, code=None, args=()):
540
569
            # Default usage is by a message string, but if a return
541
570
            # code is passed, convert it to a string with
542
571
            # gnutls.strerror()
543
572
            self.code = code
544
573
            if message is None and code is not None:
545
 
                message = GnuTLS.strerror(code)
546
 
            return super(GnuTLS.Error, self).__init__(
 
574
                message = gnutls.strerror(code)
 
575
            return super(gnutls.Error, self).__init__(
547
576
                message, *args)
548
 
    
 
577
 
549
578
    class CertificateSecurityError(Error):
550
579
        pass
551
 
    
 
580
 
552
581
    # Classes
553
 
    class Credentials(object):
 
582
    class Credentials:
554
583
        def __init__(self):
555
584
            self._c_object = gnutls.certificate_credentials_t()
556
585
            gnutls.certificate_allocate_credentials(
557
586
                ctypes.byref(self._c_object))
558
587
            self.type = gnutls.CRD_CERTIFICATE
559
 
        
 
588
 
560
589
        def __del__(self):
561
590
            gnutls.certificate_free_credentials(self._c_object)
562
 
    
563
 
    class ClientSession(object):
564
 
        def __init__(self, socket, credentials = None):
 
591
 
 
592
    class ClientSession:
 
593
        def __init__(self, socket, credentials=None):
565
594
            self._c_object = gnutls.session_t()
566
 
            gnutls.init(ctypes.byref(self._c_object), gnutls.CLIENT)
 
595
            gnutls_flags = gnutls.CLIENT
 
596
            if gnutls.check_version(b"3.5.6"):
 
597
                gnutls_flags |= gnutls.NO_TICKETS
 
598
            if gnutls.has_rawpk:
 
599
                gnutls_flags |= gnutls.ENABLE_RAWPK
 
600
            gnutls.init(ctypes.byref(self._c_object), gnutls_flags)
 
601
            del gnutls_flags
567
602
            gnutls.set_default_priority(self._c_object)
568
603
            gnutls.transport_set_ptr(self._c_object, socket.fileno())
569
604
            gnutls.handshake_set_private_extensions(self._c_object,
575
610
                                   ctypes.cast(credentials._c_object,
576
611
                                               ctypes.c_void_p))
577
612
            self.credentials = credentials
578
 
        
 
613
 
579
614
        def __del__(self):
580
615
            gnutls.deinit(self._c_object)
581
 
        
 
616
 
582
617
        def handshake(self):
583
618
            return gnutls.handshake(self._c_object)
584
 
        
 
619
 
585
620
        def send(self, data):
586
621
            data = bytes(data)
587
622
            data_len = len(data)
589
624
                data_len -= gnutls.record_send(self._c_object,
590
625
                                               data[-data_len:],
591
626
                                               data_len)
592
 
        
 
627
 
593
628
        def bye(self):
594
629
            return gnutls.bye(self._c_object, gnutls.SHUT_RDWR)
595
 
    
 
630
 
596
631
    # Error handling functions
597
632
    def _error_code(result):
598
633
        """A function to raise exceptions on errors, suitable
600
635
        if result >= 0:
601
636
            return result
602
637
        if result == gnutls.E_NO_CERTIFICATE_FOUND:
603
 
            raise gnutls.CertificateSecurityError(code = result)
604
 
        raise gnutls.Error(code = result)
605
 
    
 
638
            raise gnutls.CertificateSecurityError(code=result)
 
639
        raise gnutls.Error(code=result)
 
640
 
606
641
    def _retry_on_error(result, func, arguments):
607
642
        """A function to retry on some errors, suitable
608
643
        for the 'errcheck' attribute on ctypes functions"""
611
646
                return _error_code(result)
612
647
            result = func(*arguments)
613
648
        return result
614
 
    
 
649
 
615
650
    # Unless otherwise indicated, the function declarations below are
616
651
    # all from the gnutls/gnutls.h C header file.
617
 
    
 
652
 
618
653
    # Functions
619
654
    priority_set_direct = _library.gnutls_priority_set_direct
620
655
    priority_set_direct.argtypes = [session_t, ctypes.c_char_p,
621
656
                                    ctypes.POINTER(ctypes.c_char_p)]
622
657
    priority_set_direct.restype = _error_code
623
 
    
 
658
 
624
659
    init = _library.gnutls_init
625
660
    init.argtypes = [ctypes.POINTER(session_t), ctypes.c_int]
626
661
    init.restype = _error_code
627
 
    
 
662
 
628
663
    set_default_priority = _library.gnutls_set_default_priority
629
664
    set_default_priority.argtypes = [session_t]
630
665
    set_default_priority.restype = _error_code
631
 
    
 
666
 
632
667
    record_send = _library.gnutls_record_send
633
668
    record_send.argtypes = [session_t, ctypes.c_void_p,
634
669
                            ctypes.c_size_t]
635
670
    record_send.restype = ctypes.c_ssize_t
636
671
    record_send.errcheck = _retry_on_error
637
 
    
 
672
 
638
673
    certificate_allocate_credentials = (
639
674
        _library.gnutls_certificate_allocate_credentials)
640
675
    certificate_allocate_credentials.argtypes = [
641
676
        ctypes.POINTER(certificate_credentials_t)]
642
677
    certificate_allocate_credentials.restype = _error_code
643
 
    
 
678
 
644
679
    certificate_free_credentials = (
645
680
        _library.gnutls_certificate_free_credentials)
646
 
    certificate_free_credentials.argtypes = [certificate_credentials_t]
 
681
    certificate_free_credentials.argtypes = [
 
682
        certificate_credentials_t]
647
683
    certificate_free_credentials.restype = None
648
 
    
 
684
 
649
685
    handshake_set_private_extensions = (
650
686
        _library.gnutls_handshake_set_private_extensions)
651
687
    handshake_set_private_extensions.argtypes = [session_t,
652
688
                                                 ctypes.c_int]
653
689
    handshake_set_private_extensions.restype = None
654
 
    
 
690
 
655
691
    credentials_set = _library.gnutls_credentials_set
656
692
    credentials_set.argtypes = [session_t, credentials_type_t,
657
693
                                ctypes.c_void_p]
658
694
    credentials_set.restype = _error_code
659
 
    
 
695
 
660
696
    strerror = _library.gnutls_strerror
661
697
    strerror.argtypes = [ctypes.c_int]
662
698
    strerror.restype = ctypes.c_char_p
663
 
    
 
699
 
664
700
    certificate_type_get = _library.gnutls_certificate_type_get
665
701
    certificate_type_get.argtypes = [session_t]
666
702
    certificate_type_get.restype = _error_code
667
 
    
 
703
 
668
704
    certificate_get_peers = _library.gnutls_certificate_get_peers
669
705
    certificate_get_peers.argtypes = [session_t,
670
706
                                      ctypes.POINTER(ctypes.c_uint)]
671
707
    certificate_get_peers.restype = ctypes.POINTER(datum_t)
672
 
    
 
708
 
673
709
    global_set_log_level = _library.gnutls_global_set_log_level
674
710
    global_set_log_level.argtypes = [ctypes.c_int]
675
711
    global_set_log_level.restype = None
676
 
    
 
712
 
677
713
    global_set_log_function = _library.gnutls_global_set_log_function
678
714
    global_set_log_function.argtypes = [log_func]
679
715
    global_set_log_function.restype = None
680
 
    
 
716
 
681
717
    deinit = _library.gnutls_deinit
682
718
    deinit.argtypes = [session_t]
683
719
    deinit.restype = None
684
 
    
 
720
 
685
721
    handshake = _library.gnutls_handshake
686
722
    handshake.argtypes = [session_t]
687
723
    handshake.restype = _error_code
688
724
    handshake.errcheck = _retry_on_error
689
 
    
 
725
 
690
726
    transport_set_ptr = _library.gnutls_transport_set_ptr
691
727
    transport_set_ptr.argtypes = [session_t, transport_ptr_t]
692
728
    transport_set_ptr.restype = None
693
 
    
 
729
 
694
730
    bye = _library.gnutls_bye
695
731
    bye.argtypes = [session_t, close_request_t]
696
732
    bye.restype = _error_code
697
733
    bye.errcheck = _retry_on_error
698
 
    
 
734
 
699
735
    check_version = _library.gnutls_check_version
700
736
    check_version.argtypes = [ctypes.c_char_p]
701
737
    check_version.restype = ctypes.c_char_p
702
 
    
703
 
    # All the function declarations below are from gnutls/openpgp.h
704
 
    
705
 
    openpgp_crt_init = _library.gnutls_openpgp_crt_init
706
 
    openpgp_crt_init.argtypes = [ctypes.POINTER(openpgp_crt_t)]
707
 
    openpgp_crt_init.restype = _error_code
708
 
    
709
 
    openpgp_crt_import = _library.gnutls_openpgp_crt_import
710
 
    openpgp_crt_import.argtypes = [openpgp_crt_t,
711
 
                                   ctypes.POINTER(datum_t),
712
 
                                   openpgp_crt_fmt_t]
713
 
    openpgp_crt_import.restype = _error_code
714
 
    
715
 
    openpgp_crt_verify_self = _library.gnutls_openpgp_crt_verify_self
716
 
    openpgp_crt_verify_self.argtypes = [openpgp_crt_t, ctypes.c_uint,
717
 
                                        ctypes.POINTER(ctypes.c_uint)]
718
 
    openpgp_crt_verify_self.restype = _error_code
719
 
    
720
 
    openpgp_crt_deinit = _library.gnutls_openpgp_crt_deinit
721
 
    openpgp_crt_deinit.argtypes = [openpgp_crt_t]
722
 
    openpgp_crt_deinit.restype = None
723
 
    
724
 
    openpgp_crt_get_fingerprint = (
725
 
        _library.gnutls_openpgp_crt_get_fingerprint)
726
 
    openpgp_crt_get_fingerprint.argtypes = [openpgp_crt_t,
727
 
                                            ctypes.c_void_p,
728
 
                                            ctypes.POINTER(
729
 
                                                ctypes.c_size_t)]
730
 
    openpgp_crt_get_fingerprint.restype = _error_code
731
 
    
 
738
 
 
739
    _need_version = b"3.3.0"
 
740
    if check_version(_need_version) is None:
 
741
        raise self.Error("Needs GnuTLS {} or later"
 
742
                         .format(_need_version))
 
743
 
 
744
    _tls_rawpk_version = b"3.6.6"
 
745
    has_rawpk = bool(check_version(_tls_rawpk_version))
 
746
 
 
747
    if has_rawpk:
 
748
        # Types
 
749
        class pubkey_st(ctypes.Structure):
 
750
            _fields = []
 
751
        pubkey_t = ctypes.POINTER(pubkey_st)
 
752
 
 
753
        x509_crt_fmt_t = ctypes.c_int
 
754
 
 
755
        # All the function declarations below are from gnutls/abstract.h
 
756
        pubkey_init = _library.gnutls_pubkey_init
 
757
        pubkey_init.argtypes = [ctypes.POINTER(pubkey_t)]
 
758
        pubkey_init.restype = _error_code
 
759
 
 
760
        pubkey_import = _library.gnutls_pubkey_import
 
761
        pubkey_import.argtypes = [pubkey_t, ctypes.POINTER(datum_t),
 
762
                                  x509_crt_fmt_t]
 
763
        pubkey_import.restype = _error_code
 
764
 
 
765
        pubkey_get_key_id = _library.gnutls_pubkey_get_key_id
 
766
        pubkey_get_key_id.argtypes = [pubkey_t, ctypes.c_int,
 
767
                                      ctypes.POINTER(ctypes.c_ubyte),
 
768
                                      ctypes.POINTER(ctypes.c_size_t)]
 
769
        pubkey_get_key_id.restype = _error_code
 
770
 
 
771
        pubkey_deinit = _library.gnutls_pubkey_deinit
 
772
        pubkey_deinit.argtypes = [pubkey_t]
 
773
        pubkey_deinit.restype = None
 
774
    else:
 
775
        # All the function declarations below are from gnutls/openpgp.h
 
776
 
 
777
        openpgp_crt_init = _library.gnutls_openpgp_crt_init
 
778
        openpgp_crt_init.argtypes = [ctypes.POINTER(openpgp_crt_t)]
 
779
        openpgp_crt_init.restype = _error_code
 
780
 
 
781
        openpgp_crt_import = _library.gnutls_openpgp_crt_import
 
782
        openpgp_crt_import.argtypes = [openpgp_crt_t,
 
783
                                       ctypes.POINTER(datum_t),
 
784
                                       openpgp_crt_fmt_t]
 
785
        openpgp_crt_import.restype = _error_code
 
786
 
 
787
        openpgp_crt_verify_self = _library.gnutls_openpgp_crt_verify_self
 
788
        openpgp_crt_verify_self.argtypes = [openpgp_crt_t, ctypes.c_uint,
 
789
                                            ctypes.POINTER(ctypes.c_uint)]
 
790
        openpgp_crt_verify_self.restype = _error_code
 
791
 
 
792
        openpgp_crt_deinit = _library.gnutls_openpgp_crt_deinit
 
793
        openpgp_crt_deinit.argtypes = [openpgp_crt_t]
 
794
        openpgp_crt_deinit.restype = None
 
795
 
 
796
        openpgp_crt_get_fingerprint = (
 
797
            _library.gnutls_openpgp_crt_get_fingerprint)
 
798
        openpgp_crt_get_fingerprint.argtypes = [openpgp_crt_t,
 
799
                                                ctypes.c_void_p,
 
800
                                                ctypes.POINTER(
 
801
                                                    ctypes.c_size_t)]
 
802
        openpgp_crt_get_fingerprint.restype = _error_code
 
803
 
 
804
    if check_version(b"3.6.4"):
 
805
        certificate_type_get2 = _library.gnutls_certificate_type_get2
 
806
        certificate_type_get2.argtypes = [session_t, ctypes.c_int]
 
807
        certificate_type_get2.restype = _error_code
 
808
 
732
809
    # Remove non-public functions
733
810
    del _error_code, _retry_on_error
734
 
# Create the global "gnutls" object, simulating a module
735
 
gnutls = GnuTLS()
 
811
 
736
812
 
737
813
def call_pipe(connection,       # : multiprocessing.Connection
738
814
              func, *args, **kwargs):
739
815
    """This function is meant to be called by multiprocessing.Process
740
 
    
 
816
 
741
817
    This function runs func(*args, **kwargs), and writes the resulting
742
818
    return value on the provided multiprocessing.Connection.
743
819
    """
744
820
    connection.send(func(*args, **kwargs))
745
821
    connection.close()
746
822
 
747
 
class Client(object):
 
823
 
 
824
class Client:
748
825
    """A representation of a client host served by this server.
749
 
    
 
826
 
750
827
    Attributes:
751
828
    approved:   bool(); 'None' if not yet approved/disapproved
752
829
    approval_delay: datetime.timedelta(); Time to wait for approval
753
830
    approval_duration: datetime.timedelta(); Duration of one approval
754
 
    checker:    subprocess.Popen(); a running checker process used
755
 
                                    to see if the client lives.
756
 
                                    'None' if no process is running.
 
831
    checker: multiprocessing.Process(); a running checker process used
 
832
             to see if the client lives. 'None' if no process is
 
833
             running.
757
834
    checker_callback_tag: a GLib event source tag, or None
758
835
    checker_command: string; External command which is run to check
759
836
                     if client lives.  %() expansions are done at
767
844
    disable_initiator_tag: a GLib event source tag, or None
768
845
    enabled:    bool()
769
846
    fingerprint: string (40 or 32 hexadecimal digits); used to
770
 
                 uniquely identify the client
 
847
                 uniquely identify an OpenPGP client
 
848
    key_id: string (64 hexadecimal digits); used to uniquely identify
 
849
            a client using raw public keys
771
850
    host:       string; available for use by the checker command
772
851
    interval:   datetime.timedelta(); How often to start a new checker
773
852
    last_approval_request: datetime.datetime(); (UTC) or None
789
868
                disabled, or None
790
869
    server_settings: The server_settings dict from main()
791
870
    """
792
 
    
 
871
 
793
872
    runtime_expansions = ("approval_delay", "approval_duration",
794
 
                          "created", "enabled", "expires",
 
873
                          "created", "enabled", "expires", "key_id",
795
874
                          "fingerprint", "host", "interval",
796
875
                          "last_approval_request", "last_checked_ok",
797
876
                          "last_enabled", "name", "timeout")
806
885
        "approved_by_default": "True",
807
886
        "enabled": "True",
808
887
    }
809
 
    
 
888
 
810
889
    @staticmethod
811
890
    def config_parser(config):
812
891
        """Construct a new dict of client settings of this form:
819
898
        for client_name in config.sections():
820
899
            section = dict(config.items(client_name))
821
900
            client = settings[client_name] = {}
822
 
            
 
901
 
823
902
            client["host"] = section["host"]
824
903
            # Reformat values from string types to Python types
825
904
            client["approved_by_default"] = config.getboolean(
826
905
                client_name, "approved_by_default")
827
906
            client["enabled"] = config.getboolean(client_name,
828
907
                                                  "enabled")
829
 
            
830
 
            # Uppercase and remove spaces from fingerprint for later
831
 
            # comparison purposes with return value from the
832
 
            # fingerprint() function
 
908
 
 
909
            # Uppercase and remove spaces from key_id and fingerprint
 
910
            # for later comparison purposes with return value from the
 
911
            # key_id() and fingerprint() functions
 
912
            client["key_id"] = (section.get("key_id", "").upper()
 
913
                                .replace(" ", ""))
833
914
            client["fingerprint"] = (section["fingerprint"].upper()
834
915
                                     .replace(" ", ""))
835
916
            if "secret" in section:
856
937
            client["last_approval_request"] = None
857
938
            client["last_checked_ok"] = None
858
939
            client["last_checker_status"] = -2
859
 
        
 
940
 
860
941
        return settings
861
 
    
862
 
    def __init__(self, settings, name = None, server_settings=None):
 
942
 
 
943
    def __init__(self, settings, name=None, server_settings=None):
863
944
        self.name = name
864
945
        if server_settings is None:
865
946
            server_settings = {}
867
948
        # adding all client settings
868
949
        for setting, value in settings.items():
869
950
            setattr(self, setting, value)
870
 
        
 
951
 
871
952
        if self.enabled:
872
953
            if not hasattr(self, "last_enabled"):
873
954
                self.last_enabled = datetime.datetime.utcnow()
877
958
        else:
878
959
            self.last_enabled = None
879
960
            self.expires = None
880
 
        
 
961
 
881
962
        logger.debug("Creating client %r", self.name)
 
963
        logger.debug("  Key ID: %s", self.key_id)
882
964
        logger.debug("  Fingerprint: %s", self.fingerprint)
883
965
        self.created = settings.get("created",
884
966
                                    datetime.datetime.utcnow())
885
 
        
 
967
 
886
968
        # attributes specific for this server instance
887
969
        self.checker = None
888
970
        self.checker_initiator_tag = None
897
979
                                 for attr in self.__dict__.keys()
898
980
                                 if not attr.startswith("_")]
899
981
        self.client_structure.append("client_structure")
900
 
        
 
982
 
901
983
        for name, t in inspect.getmembers(
902
984
                type(self), lambda obj: isinstance(obj, property)):
903
985
            if not name.startswith("_"):
904
986
                self.client_structure.append(name)
905
 
    
 
987
 
906
988
    # Send notice to process children that client state has changed
907
989
    def send_changedstate(self):
908
990
        with self.changedstate:
909
991
            self.changedstate.notify_all()
910
 
    
 
992
 
911
993
    def enable(self):
912
994
        """Start this client's checker and timeout hooks"""
913
995
        if getattr(self, "enabled", False):
918
1000
        self.last_enabled = datetime.datetime.utcnow()
919
1001
        self.init_checker()
920
1002
        self.send_changedstate()
921
 
    
 
1003
 
922
1004
    def disable(self, quiet=True):
923
1005
        """Disable this client."""
924
1006
        if not getattr(self, "enabled", False):
938
1020
            self.send_changedstate()
939
1021
        # Do not run this again if called by a GLib.timeout_add
940
1022
        return False
941
 
    
 
1023
 
942
1024
    def __del__(self):
943
1025
        self.disable()
944
 
    
 
1026
 
945
1027
    def init_checker(self):
946
1028
        # Schedule a new checker to be started an 'interval' from now,
947
1029
        # and every interval from then on.
957
1039
            int(self.timeout.total_seconds() * 1000), self.disable)
958
1040
        # Also start a new checker *right now*.
959
1041
        self.start_checker()
960
 
    
 
1042
 
961
1043
    def checker_callback(self, source, condition, connection,
962
1044
                         command):
963
1045
        """The checker has completed, so take appropriate actions."""
964
 
        self.checker_callback_tag = None
965
 
        self.checker = None
966
1046
        # Read return code from connection (see call_pipe)
967
1047
        returncode = connection.recv()
968
1048
        connection.close()
969
 
        
 
1049
        self.checker.join()
 
1050
        self.checker_callback_tag = None
 
1051
        self.checker = None
 
1052
 
970
1053
        if returncode >= 0:
971
1054
            self.last_checker_status = returncode
972
1055
            self.last_checker_signal = None
982
1065
            logger.warning("Checker for %(name)s crashed?",
983
1066
                           vars(self))
984
1067
        return False
985
 
    
 
1068
 
986
1069
    def checked_ok(self):
987
1070
        """Assert that the client has been seen, alive and well."""
988
1071
        self.last_checked_ok = datetime.datetime.utcnow()
989
1072
        self.last_checker_status = 0
990
1073
        self.last_checker_signal = None
991
1074
        self.bump_timeout()
992
 
    
 
1075
 
993
1076
    def bump_timeout(self, timeout=None):
994
1077
        """Bump up the timeout for this client."""
995
1078
        if timeout is None:
1001
1084
            self.disable_initiator_tag = GLib.timeout_add(
1002
1085
                int(timeout.total_seconds() * 1000), self.disable)
1003
1086
            self.expires = datetime.datetime.utcnow() + timeout
1004
 
    
 
1087
 
1005
1088
    def need_approval(self):
1006
1089
        self.last_approval_request = datetime.datetime.utcnow()
1007
 
    
 
1090
 
1008
1091
    def start_checker(self):
1009
1092
        """Start a new checker subprocess if one is not running.
1010
 
        
 
1093
 
1011
1094
        If a checker already exists, leave it running and do
1012
1095
        nothing."""
1013
1096
        # The reason for not killing a running checker is that if we
1018
1101
        # checkers alone, the checker would have to take more time
1019
1102
        # than 'timeout' for the client to be disabled, which is as it
1020
1103
        # should be.
1021
 
        
 
1104
 
1022
1105
        if self.checker is not None and not self.checker.is_alive():
1023
1106
            logger.warning("Checker was not alive; joining")
1024
1107
            self.checker.join()
1028
1111
            # Escape attributes for the shell
1029
1112
            escaped_attrs = {
1030
1113
                attr: re.escape(str(getattr(self, attr)))
1031
 
                for attr in self.runtime_expansions }
 
1114
                for attr in self.runtime_expansions}
1032
1115
            try:
1033
1116
                command = self.checker_command % escaped_attrs
1034
1117
            except TypeError as error:
1046
1129
            # The exception is when not debugging but nevertheless
1047
1130
            # running in the foreground; use the previously
1048
1131
            # created wnull.
1049
 
            popen_args = { "close_fds": True,
1050
 
                           "shell": True,
1051
 
                           "cwd": "/" }
 
1132
            popen_args = {"close_fds": True,
 
1133
                          "shell": True,
 
1134
                          "cwd": "/"}
1052
1135
            if (not self.server_settings["debug"]
1053
1136
                and self.server_settings["foreground"]):
1054
1137
                popen_args.update({"stdout": wnull,
1055
 
                                   "stderr": wnull })
1056
 
            pipe = multiprocessing.Pipe(duplex = False)
 
1138
                                   "stderr": wnull})
 
1139
            pipe = multiprocessing.Pipe(duplex=False)
1057
1140
            self.checker = multiprocessing.Process(
1058
 
                target = call_pipe,
1059
 
                args = (pipe[1], subprocess.call, command),
1060
 
                kwargs = popen_args)
 
1141
                target=call_pipe,
 
1142
                args=(pipe[1], subprocess.call, command),
 
1143
                kwargs=popen_args)
1061
1144
            self.checker.start()
1062
1145
            self.checker_callback_tag = GLib.io_add_watch(
1063
1146
                pipe[0].fileno(), GLib.IO_IN,
1064
1147
                self.checker_callback, pipe[0], command)
1065
1148
        # Re-run this periodically if run by GLib.timeout_add
1066
1149
        return True
1067
 
    
 
1150
 
1068
1151
    def stop_checker(self):
1069
1152
        """Force the checker process, if any, to stop."""
1070
1153
        if self.checker_callback_tag:
1083
1166
                          byte_arrays=False):
1084
1167
    """Decorators for marking methods of a DBusObjectWithProperties to
1085
1168
    become properties on the D-Bus.
1086
 
    
 
1169
 
1087
1170
    The decorated method will be called with no arguments by "Get"
1088
1171
    and with one argument by "Set".
1089
 
    
 
1172
 
1090
1173
    The parameters, where they are supported, are the same as
1091
1174
    dbus.service.method, except there is only "signature", since the
1092
1175
    type from Get() and the type sent to Set() is the same.
1096
1179
    if byte_arrays and signature != "ay":
1097
1180
        raise ValueError("Byte arrays not supported for non-'ay'"
1098
1181
                         " signature {!r}".format(signature))
1099
 
    
 
1182
 
1100
1183
    def decorator(func):
1101
1184
        func._dbus_is_property = True
1102
1185
        func._dbus_interface = dbus_interface
1105
1188
        func._dbus_name = func.__name__
1106
1189
        if func._dbus_name.endswith("_dbus_property"):
1107
1190
            func._dbus_name = func._dbus_name[:-14]
1108
 
        func._dbus_get_args_options = {'byte_arrays': byte_arrays }
 
1191
        func._dbus_get_args_options = {'byte_arrays': byte_arrays}
1109
1192
        return func
1110
 
    
 
1193
 
1111
1194
    return decorator
1112
1195
 
1113
1196
 
1114
1197
def dbus_interface_annotations(dbus_interface):
1115
1198
    """Decorator for marking functions returning interface annotations
1116
 
    
 
1199
 
1117
1200
    Usage:
1118
 
    
 
1201
 
1119
1202
    @dbus_interface_annotations("org.example.Interface")
1120
1203
    def _foo(self):  # Function name does not matter
1121
1204
        return {"org.freedesktop.DBus.Deprecated": "true",
1122
1205
                "org.freedesktop.DBus.Property.EmitsChangedSignal":
1123
1206
                    "false"}
1124
1207
    """
1125
 
    
 
1208
 
1126
1209
    def decorator(func):
1127
1210
        func._dbus_is_interface = True
1128
1211
        func._dbus_interface = dbus_interface
1129
1212
        func._dbus_name = dbus_interface
1130
1213
        return func
1131
 
    
 
1214
 
1132
1215
    return decorator
1133
1216
 
1134
1217
 
1135
1218
def dbus_annotations(annotations):
1136
1219
    """Decorator to annotate D-Bus methods, signals or properties
1137
1220
    Usage:
1138
 
    
 
1221
 
1139
1222
    @dbus_annotations({"org.freedesktop.DBus.Deprecated": "true",
1140
1223
                       "org.freedesktop.DBus.Property."
1141
1224
                       "EmitsChangedSignal": "false"})
1143
1226
                           access="r")
1144
1227
    def Property_dbus_property(self):
1145
1228
        return dbus.Boolean(False)
1146
 
    
 
1229
 
1147
1230
    See also the DBusObjectWithAnnotations class.
1148
1231
    """
1149
 
    
 
1232
 
1150
1233
    def decorator(func):
1151
1234
        func._dbus_annotations = annotations
1152
1235
        return func
1153
 
    
 
1236
 
1154
1237
    return decorator
1155
1238
 
1156
1239
 
1174
1257
 
1175
1258
class DBusObjectWithAnnotations(dbus.service.Object):
1176
1259
    """A D-Bus object with annotations.
1177
 
    
 
1260
 
1178
1261
    Classes inheriting from this can use the dbus_annotations
1179
1262
    decorator to add annotations to methods or signals.
1180
1263
    """
1181
 
    
 
1264
 
1182
1265
    @staticmethod
1183
1266
    def _is_dbus_thing(thing):
1184
1267
        """Returns a function testing if an attribute is a D-Bus thing
1185
 
        
 
1268
 
1186
1269
        If called like _is_dbus_thing("method") it returns a function
1187
1270
        suitable for use as predicate to inspect.getmembers().
1188
1271
        """
1189
1272
        return lambda obj: getattr(obj, "_dbus_is_{}".format(thing),
1190
1273
                                   False)
1191
 
    
 
1274
 
1192
1275
    def _get_all_dbus_things(self, thing):
1193
1276
        """Returns a generator of (name, attribute) pairs
1194
1277
        """
1197
1280
                for cls in self.__class__.__mro__
1198
1281
                for name, athing in
1199
1282
                inspect.getmembers(cls, self._is_dbus_thing(thing)))
1200
 
    
 
1283
 
1201
1284
    @dbus.service.method(dbus.INTROSPECTABLE_IFACE,
1202
 
                         out_signature = "s",
1203
 
                         path_keyword = 'object_path',
1204
 
                         connection_keyword = 'connection')
 
1285
                         out_signature="s",
 
1286
                         path_keyword='object_path',
 
1287
                         connection_keyword='connection')
1205
1288
    def Introspect(self, object_path, connection):
1206
1289
        """Overloading of standard D-Bus method.
1207
 
        
 
1290
 
1208
1291
        Inserts annotation tags on methods and signals.
1209
1292
        """
1210
1293
        xmlstring = dbus.service.Object.Introspect(self, object_path,
1211
1294
                                                   connection)
1212
1295
        try:
1213
1296
            document = xml.dom.minidom.parseString(xmlstring)
1214
 
            
 
1297
 
1215
1298
            for if_tag in document.getElementsByTagName("interface"):
1216
1299
                # Add annotation tags
1217
1300
                for typ in ("method", "signal"):
1244
1327
                    if_tag.appendChild(ann_tag)
1245
1328
                # Fix argument name for the Introspect method itself
1246
1329
                if (if_tag.getAttribute("name")
1247
 
                                == dbus.INTROSPECTABLE_IFACE):
 
1330
                    == dbus.INTROSPECTABLE_IFACE):
1248
1331
                    for cn in if_tag.getElementsByTagName("method"):
1249
1332
                        if cn.getAttribute("name") == "Introspect":
1250
1333
                            for arg in cn.getElementsByTagName("arg"):
1263
1346
 
1264
1347
class DBusObjectWithProperties(DBusObjectWithAnnotations):
1265
1348
    """A D-Bus object with properties.
1266
 
    
 
1349
 
1267
1350
    Classes inheriting from this can use the dbus_service_property
1268
1351
    decorator to expose methods as D-Bus properties.  It exposes the
1269
1352
    standard Get(), Set(), and GetAll() methods on the D-Bus.
1270
1353
    """
1271
 
    
 
1354
 
1272
1355
    def _get_dbus_property(self, interface_name, property_name):
1273
1356
        """Returns a bound method if one exists which is a D-Bus
1274
1357
        property with the specified name and interface.
1279
1362
                if (value._dbus_name == property_name
1280
1363
                    and value._dbus_interface == interface_name):
1281
1364
                    return value.__get__(self)
1282
 
        
 
1365
 
1283
1366
        # No such property
1284
1367
        raise DBusPropertyNotFound("{}:{}.{}".format(
1285
1368
            self.dbus_object_path, interface_name, property_name))
1286
 
    
 
1369
 
1287
1370
    @classmethod
1288
1371
    def _get_all_interface_names(cls):
1289
1372
        """Get a sequence of all interfaces supported by an object"""
1292
1375
                                     for x in (inspect.getmro(cls))
1293
1376
                                     for attr in dir(x))
1294
1377
                if name is not None)
1295
 
    
 
1378
 
1296
1379
    @dbus.service.method(dbus.PROPERTIES_IFACE,
1297
1380
                         in_signature="ss",
1298
1381
                         out_signature="v")
1306
1389
        if not hasattr(value, "variant_level"):
1307
1390
            return value
1308
1391
        return type(value)(value, variant_level=value.variant_level+1)
1309
 
    
 
1392
 
1310
1393
    @dbus.service.method(dbus.PROPERTIES_IFACE, in_signature="ssv")
1311
1394
    def Set(self, interface_name, property_name, value):
1312
1395
        """Standard D-Bus property Set() method, see D-Bus standard.
1324
1407
            value = dbus.ByteArray(b''.join(chr(byte)
1325
1408
                                            for byte in value))
1326
1409
        prop(value)
1327
 
    
 
1410
 
1328
1411
    @dbus.service.method(dbus.PROPERTIES_IFACE,
1329
1412
                         in_signature="s",
1330
1413
                         out_signature="a{sv}")
1331
1414
    def GetAll(self, interface_name):
1332
1415
        """Standard D-Bus property GetAll() method, see D-Bus
1333
1416
        standard.
1334
 
        
 
1417
 
1335
1418
        Note: Will not include properties with access="write".
1336
1419
        """
1337
1420
        properties = {}
1348
1431
                properties[name] = value
1349
1432
                continue
1350
1433
            properties[name] = type(value)(
1351
 
                value, variant_level = value.variant_level + 1)
 
1434
                value, variant_level=value.variant_level + 1)
1352
1435
        return dbus.Dictionary(properties, signature="sv")
1353
 
    
 
1436
 
1354
1437
    @dbus.service.signal(dbus.PROPERTIES_IFACE, signature="sa{sv}as")
1355
1438
    def PropertiesChanged(self, interface_name, changed_properties,
1356
1439
                          invalidated_properties):
1358
1441
        standard.
1359
1442
        """
1360
1443
        pass
1361
 
    
 
1444
 
1362
1445
    @dbus.service.method(dbus.INTROSPECTABLE_IFACE,
1363
1446
                         out_signature="s",
1364
1447
                         path_keyword='object_path',
1365
1448
                         connection_keyword='connection')
1366
1449
    def Introspect(self, object_path, connection):
1367
1450
        """Overloading of standard D-Bus method.
1368
 
        
 
1451
 
1369
1452
        Inserts property tags and interface annotation tags.
1370
1453
        """
1371
1454
        xmlstring = DBusObjectWithAnnotations.Introspect(self,
1373
1456
                                                         connection)
1374
1457
        try:
1375
1458
            document = xml.dom.minidom.parseString(xmlstring)
1376
 
            
 
1459
 
1377
1460
            def make_tag(document, name, prop):
1378
1461
                e = document.createElement("property")
1379
1462
                e.setAttribute("name", name)
1380
1463
                e.setAttribute("type", prop._dbus_signature)
1381
1464
                e.setAttribute("access", prop._dbus_access)
1382
1465
                return e
1383
 
            
 
1466
 
1384
1467
            for if_tag in document.getElementsByTagName("interface"):
1385
1468
                # Add property tags
1386
1469
                for tag in (make_tag(document, name, prop)
1428
1511
                         exc_info=error)
1429
1512
        return xmlstring
1430
1513
 
 
1514
 
1431
1515
try:
1432
1516
    dbus.OBJECT_MANAGER_IFACE
1433
1517
except AttributeError:
1434
1518
    dbus.OBJECT_MANAGER_IFACE = "org.freedesktop.DBus.ObjectManager"
1435
1519
 
 
1520
 
1436
1521
class DBusObjectWithObjectManager(DBusObjectWithAnnotations):
1437
1522
    """A D-Bus object with an ObjectManager.
1438
 
    
 
1523
 
1439
1524
    Classes inheriting from this exposes the standard
1440
1525
    GetManagedObjects call and the InterfacesAdded and
1441
1526
    InterfacesRemoved signals on the standard
1442
1527
    "org.freedesktop.DBus.ObjectManager" interface.
1443
 
    
 
1528
 
1444
1529
    Note: No signals are sent automatically; they must be sent
1445
1530
    manually.
1446
1531
    """
1447
1532
    @dbus.service.method(dbus.OBJECT_MANAGER_IFACE,
1448
 
                         out_signature = "a{oa{sa{sv}}}")
 
1533
                         out_signature="a{oa{sa{sv}}}")
1449
1534
    def GetManagedObjects(self):
1450
1535
        """This function must be overridden"""
1451
1536
        raise NotImplementedError()
1452
 
    
 
1537
 
1453
1538
    @dbus.service.signal(dbus.OBJECT_MANAGER_IFACE,
1454
 
                         signature = "oa{sa{sv}}")
 
1539
                         signature="oa{sa{sv}}")
1455
1540
    def InterfacesAdded(self, object_path, interfaces_and_properties):
1456
1541
        pass
1457
 
    
1458
 
    @dbus.service.signal(dbus.OBJECT_MANAGER_IFACE, signature = "oas")
 
1542
 
 
1543
    @dbus.service.signal(dbus.OBJECT_MANAGER_IFACE, signature="oas")
1459
1544
    def InterfacesRemoved(self, object_path, interfaces):
1460
1545
        pass
1461
 
    
 
1546
 
1462
1547
    @dbus.service.method(dbus.INTROSPECTABLE_IFACE,
1463
 
                         out_signature = "s",
1464
 
                         path_keyword = 'object_path',
1465
 
                         connection_keyword = 'connection')
 
1548
                         out_signature="s",
 
1549
                         path_keyword='object_path',
 
1550
                         connection_keyword='connection')
1466
1551
    def Introspect(self, object_path, connection):
1467
1552
        """Overloading of standard D-Bus method.
1468
 
        
 
1553
 
1469
1554
        Override return argument name of GetManagedObjects to be
1470
1555
        "objpath_interfaces_and_properties"
1471
1556
        """
1474
1559
                                                         connection)
1475
1560
        try:
1476
1561
            document = xml.dom.minidom.parseString(xmlstring)
1477
 
            
 
1562
 
1478
1563
            for if_tag in document.getElementsByTagName("interface"):
1479
1564
                # Fix argument name for the GetManagedObjects method
1480
1565
                if (if_tag.getAttribute("name")
1481
 
                                == dbus.OBJECT_MANAGER_IFACE):
 
1566
                    == dbus.OBJECT_MANAGER_IFACE):
1482
1567
                    for cn in if_tag.getElementsByTagName("method"):
1483
1568
                        if (cn.getAttribute("name")
1484
1569
                            == "GetManagedObjects"):
1494
1579
        except (AttributeError, xml.dom.DOMException,
1495
1580
                xml.parsers.expat.ExpatError) as error:
1496
1581
            logger.error("Failed to override Introspection method",
1497
 
                         exc_info = error)
 
1582
                         exc_info=error)
1498
1583
        return xmlstring
1499
1584
 
 
1585
 
1500
1586
def datetime_to_dbus(dt, variant_level=0):
1501
1587
    """Convert a UTC datetime.datetime() to a D-Bus type."""
1502
1588
    if dt is None:
1503
 
        return dbus.String("", variant_level = variant_level)
 
1589
        return dbus.String("", variant_level=variant_level)
1504
1590
    return dbus.String(dt.isoformat(), variant_level=variant_level)
1505
1591
 
1506
1592
 
1509
1595
    dbus.service.Object, it will add alternate D-Bus attributes with
1510
1596
    interface names according to the "alt_interface_names" mapping.
1511
1597
    Usage:
1512
 
    
 
1598
 
1513
1599
    @alternate_dbus_interfaces({"org.example.Interface":
1514
1600
                                    "net.example.AlternateInterface"})
1515
1601
    class SampleDBusObject(dbus.service.Object):
1516
1602
        @dbus.service.method("org.example.Interface")
1517
1603
        def SampleDBusMethod():
1518
1604
            pass
1519
 
    
 
1605
 
1520
1606
    The above "SampleDBusMethod" on "SampleDBusObject" will be
1521
1607
    reachable via two interfaces: "org.example.Interface" and
1522
1608
    "net.example.AlternateInterface", the latter of which will have
1523
1609
    its D-Bus annotation "org.freedesktop.DBus.Deprecated" set to
1524
1610
    "true", unless "deprecate" is passed with a False value.
1525
 
    
 
1611
 
1526
1612
    This works for methods and signals, and also for D-Bus properties
1527
1613
    (from DBusObjectWithProperties) and interfaces (from the
1528
1614
    dbus_interface_annotations decorator).
1529
1615
    """
1530
 
    
 
1616
 
1531
1617
    def wrapper(cls):
1532
1618
        for orig_interface_name, alt_interface_name in (
1533
1619
                alt_interface_names.items()):
1573
1659
                            attribute._dbus_annotations)
1574
1660
                    except AttributeError:
1575
1661
                        pass
 
1662
 
1576
1663
                    # Define a creator of a function to call both the
1577
1664
                    # original and alternate functions, so both the
1578
1665
                    # original and alternate signals gets sent when
1581
1668
                        """This function is a scope container to pass
1582
1669
                        func1 and func2 to the "call_both" function
1583
1670
                        outside of its arguments"""
1584
 
                        
 
1671
 
1585
1672
                        @functools.wraps(func2)
1586
1673
                        def call_both(*args, **kwargs):
1587
1674
                            """This function will emit two D-Bus
1588
1675
                            signals by calling func1 and func2"""
1589
1676
                            func1(*args, **kwargs)
1590
1677
                            func2(*args, **kwargs)
1591
 
                        # Make wrapper function look like a D-Bus signal
 
1678
                        # Make wrapper function look like a D-Bus
 
1679
                        # signal
1592
1680
                        for name, attr in inspect.getmembers(func2):
1593
1681
                            if name.startswith("_dbus_"):
1594
1682
                                setattr(call_both, name, attr)
1595
 
                        
 
1683
 
1596
1684
                        return call_both
1597
1685
                    # Create the "call_both" function and add it to
1598
1686
                    # the class
1644
1732
                        (copy_function(attribute)))
1645
1733
            if deprecate:
1646
1734
                # Deprecate all alternate interfaces
1647
 
                iname="_AlternateDBusNames_interface_annotation{}"
 
1735
                iname = "_AlternateDBusNames_interface_annotation{}"
1648
1736
                for interface_name in interface_names:
1649
 
                    
 
1737
 
1650
1738
                    @dbus_interface_annotations(interface_name)
1651
1739
                    def func(self):
1652
 
                        return { "org.freedesktop.DBus.Deprecated":
1653
 
                                 "true" }
 
1740
                        return {"org.freedesktop.DBus.Deprecated":
 
1741
                                "true"}
1654
1742
                    # Find an unused name
1655
1743
                    for aname in (iname.format(i)
1656
1744
                                  for i in itertools.count()):
1667
1755
                    cls = type("{}Alternate".format(cls.__name__),
1668
1756
                               (cls, ), attr)
1669
1757
        return cls
1670
 
    
 
1758
 
1671
1759
    return wrapper
1672
1760
 
1673
1761
 
1675
1763
                            "se.bsnet.fukt.Mandos"})
1676
1764
class ClientDBus(Client, DBusObjectWithProperties):
1677
1765
    """A Client class using D-Bus
1678
 
    
 
1766
 
1679
1767
    Attributes:
1680
1768
    dbus_object_path: dbus.ObjectPath
1681
1769
    bus: dbus.SystemBus()
1682
1770
    """
1683
 
    
 
1771
 
1684
1772
    runtime_expansions = (Client.runtime_expansions
1685
1773
                          + ("dbus_object_path", ))
1686
 
    
 
1774
 
1687
1775
    _interface = "se.recompile.Mandos.Client"
1688
 
    
 
1776
 
1689
1777
    # dbus.service.Object doesn't use super(), so we can't either.
1690
 
    
1691
 
    def __init__(self, bus = None, *args, **kwargs):
 
1778
 
 
1779
    def __init__(self, bus=None, *args, **kwargs):
1692
1780
        self.bus = bus
1693
1781
        Client.__init__(self, *args, **kwargs)
1694
1782
        # Only now, when this client is initialized, can it show up on
1700
1788
            "/clients/" + client_object_name)
1701
1789
        DBusObjectWithProperties.__init__(self, self.bus,
1702
1790
                                          self.dbus_object_path)
1703
 
    
 
1791
 
1704
1792
    def notifychangeproperty(transform_func, dbus_name,
1705
1793
                             type_func=lambda x: x,
1706
1794
                             variant_level=1,
1708
1796
                             _interface=_interface):
1709
1797
        """ Modify a variable so that it's a property which announces
1710
1798
        its changes to DBus.
1711
 
        
 
1799
 
1712
1800
        transform_fun: Function that takes a value and a variant_level
1713
1801
                       and transforms it to a D-Bus type.
1714
1802
        dbus_name: D-Bus name of the variable
1717
1805
        variant_level: D-Bus variant level.  Default: 1
1718
1806
        """
1719
1807
        attrname = "_{}".format(dbus_name)
1720
 
        
 
1808
 
1721
1809
        def setter(self, value):
1722
1810
            if hasattr(self, "dbus_object_path"):
1723
1811
                if (not hasattr(self, attrname) or
1730
1818
                    else:
1731
1819
                        dbus_value = transform_func(
1732
1820
                            type_func(value),
1733
 
                            variant_level = variant_level)
 
1821
                            variant_level=variant_level)
1734
1822
                        self.PropertyChanged(dbus.String(dbus_name),
1735
1823
                                             dbus_value)
1736
1824
                        self.PropertiesChanged(
1737
1825
                            _interface,
1738
 
                            dbus.Dictionary({ dbus.String(dbus_name):
1739
 
                                              dbus_value }),
 
1826
                            dbus.Dictionary({dbus.String(dbus_name):
 
1827
                                             dbus_value}),
1740
1828
                            dbus.Array())
1741
1829
            setattr(self, attrname, value)
1742
 
        
 
1830
 
1743
1831
        return property(lambda self: getattr(self, attrname), setter)
1744
 
    
 
1832
 
1745
1833
    expires = notifychangeproperty(datetime_to_dbus, "Expires")
1746
1834
    approvals_pending = notifychangeproperty(dbus.Boolean,
1747
1835
                                             "ApprovalPending",
1748
 
                                             type_func = bool)
 
1836
                                             type_func=bool)
1749
1837
    enabled = notifychangeproperty(dbus.Boolean, "Enabled")
1750
1838
    last_enabled = notifychangeproperty(datetime_to_dbus,
1751
1839
                                        "LastEnabled")
1752
1840
    checker = notifychangeproperty(
1753
1841
        dbus.Boolean, "CheckerRunning",
1754
 
        type_func = lambda checker: checker is not None)
 
1842
        type_func=lambda checker: checker is not None)
1755
1843
    last_checked_ok = notifychangeproperty(datetime_to_dbus,
1756
1844
                                           "LastCheckedOK")
1757
1845
    last_checker_status = notifychangeproperty(dbus.Int16,
1762
1850
                                               "ApprovedByDefault")
1763
1851
    approval_delay = notifychangeproperty(
1764
1852
        dbus.UInt64, "ApprovalDelay",
1765
 
        type_func = lambda td: td.total_seconds() * 1000)
 
1853
        type_func=lambda td: td.total_seconds() * 1000)
1766
1854
    approval_duration = notifychangeproperty(
1767
1855
        dbus.UInt64, "ApprovalDuration",
1768
 
        type_func = lambda td: td.total_seconds() * 1000)
 
1856
        type_func=lambda td: td.total_seconds() * 1000)
1769
1857
    host = notifychangeproperty(dbus.String, "Host")
1770
1858
    timeout = notifychangeproperty(
1771
1859
        dbus.UInt64, "Timeout",
1772
 
        type_func = lambda td: td.total_seconds() * 1000)
 
1860
        type_func=lambda td: td.total_seconds() * 1000)
1773
1861
    extended_timeout = notifychangeproperty(
1774
1862
        dbus.UInt64, "ExtendedTimeout",
1775
 
        type_func = lambda td: td.total_seconds() * 1000)
 
1863
        type_func=lambda td: td.total_seconds() * 1000)
1776
1864
    interval = notifychangeproperty(
1777
1865
        dbus.UInt64, "Interval",
1778
 
        type_func = lambda td: td.total_seconds() * 1000)
 
1866
        type_func=lambda td: td.total_seconds() * 1000)
1779
1867
    checker_command = notifychangeproperty(dbus.String, "Checker")
1780
1868
    secret = notifychangeproperty(dbus.ByteArray, "Secret",
1781
1869
                                  invalidate_only=True)
1782
 
    
 
1870
 
1783
1871
    del notifychangeproperty
1784
 
    
 
1872
 
1785
1873
    def __del__(self, *args, **kwargs):
1786
1874
        try:
1787
1875
            self.remove_from_connection()
1790
1878
        if hasattr(DBusObjectWithProperties, "__del__"):
1791
1879
            DBusObjectWithProperties.__del__(self, *args, **kwargs)
1792
1880
        Client.__del__(self, *args, **kwargs)
1793
 
    
 
1881
 
1794
1882
    def checker_callback(self, source, condition,
1795
1883
                         connection, command, *args, **kwargs):
1796
1884
        ret = Client.checker_callback(self, source, condition,
1812
1900
                                      | self.last_checker_signal),
1813
1901
                                  dbus.String(command))
1814
1902
        return ret
1815
 
    
 
1903
 
1816
1904
    def start_checker(self, *args, **kwargs):
1817
1905
        old_checker_pid = getattr(self.checker, "pid", None)
1818
1906
        r = Client.start_checker(self, *args, **kwargs)
1822
1910
            # Emit D-Bus signal
1823
1911
            self.CheckerStarted(self.current_checker_command)
1824
1912
        return r
1825
 
    
 
1913
 
1826
1914
    def _reset_approved(self):
1827
1915
        self.approved = None
1828
1916
        return False
1829
 
    
 
1917
 
1830
1918
    def approve(self, value=True):
1831
1919
        self.approved = value
1832
1920
        GLib.timeout_add(int(self.approval_duration.total_seconds()
1833
1921
                             * 1000), self._reset_approved)
1834
1922
        self.send_changedstate()
1835
 
    
1836
 
    ## D-Bus methods, signals & properties
1837
 
    
1838
 
    ## Interfaces
1839
 
    
1840
 
    ## Signals
1841
 
    
 
1923
 
 
1924
    #  D-Bus methods, signals & properties
 
1925
 
 
1926
    #  Interfaces
 
1927
 
 
1928
    #  Signals
 
1929
 
1842
1930
    # CheckerCompleted - signal
1843
1931
    @dbus.service.signal(_interface, signature="nxs")
1844
1932
    def CheckerCompleted(self, exitcode, waitstatus, command):
1845
1933
        "D-Bus signal"
1846
1934
        pass
1847
 
    
 
1935
 
1848
1936
    # CheckerStarted - signal
1849
1937
    @dbus.service.signal(_interface, signature="s")
1850
1938
    def CheckerStarted(self, command):
1851
1939
        "D-Bus signal"
1852
1940
        pass
1853
 
    
 
1941
 
1854
1942
    # PropertyChanged - signal
1855
1943
    @dbus_annotations({"org.freedesktop.DBus.Deprecated": "true"})
1856
1944
    @dbus.service.signal(_interface, signature="sv")
1857
1945
    def PropertyChanged(self, property, value):
1858
1946
        "D-Bus signal"
1859
1947
        pass
1860
 
    
 
1948
 
1861
1949
    # GotSecret - signal
1862
1950
    @dbus.service.signal(_interface)
1863
1951
    def GotSecret(self):
1866
1954
        server to mandos-client
1867
1955
        """
1868
1956
        pass
1869
 
    
 
1957
 
1870
1958
    # Rejected - signal
1871
1959
    @dbus.service.signal(_interface, signature="s")
1872
1960
    def Rejected(self, reason):
1873
1961
        "D-Bus signal"
1874
1962
        pass
1875
 
    
 
1963
 
1876
1964
    # NeedApproval - signal
1877
1965
    @dbus.service.signal(_interface, signature="tb")
1878
1966
    def NeedApproval(self, timeout, default):
1879
1967
        "D-Bus signal"
1880
1968
        return self.need_approval()
1881
 
    
1882
 
    ## Methods
1883
 
    
 
1969
 
 
1970
    #  Methods
 
1971
 
1884
1972
    # Approve - method
1885
1973
    @dbus.service.method(_interface, in_signature="b")
1886
1974
    def Approve(self, value):
1887
1975
        self.approve(value)
1888
 
    
 
1976
 
1889
1977
    # CheckedOK - method
1890
1978
    @dbus.service.method(_interface)
1891
1979
    def CheckedOK(self):
1892
1980
        self.checked_ok()
1893
 
    
 
1981
 
1894
1982
    # Enable - method
1895
1983
    @dbus_annotations({"org.freedesktop.DBus.Deprecated": "true"})
1896
1984
    @dbus.service.method(_interface)
1897
1985
    def Enable(self):
1898
1986
        "D-Bus method"
1899
1987
        self.enable()
1900
 
    
 
1988
 
1901
1989
    # StartChecker - method
1902
1990
    @dbus_annotations({"org.freedesktop.DBus.Deprecated": "true"})
1903
1991
    @dbus.service.method(_interface)
1904
1992
    def StartChecker(self):
1905
1993
        "D-Bus method"
1906
1994
        self.start_checker()
1907
 
    
 
1995
 
1908
1996
    # Disable - method
1909
1997
    @dbus_annotations({"org.freedesktop.DBus.Deprecated": "true"})
1910
1998
    @dbus.service.method(_interface)
1911
1999
    def Disable(self):
1912
2000
        "D-Bus method"
1913
2001
        self.disable()
1914
 
    
 
2002
 
1915
2003
    # StopChecker - method
1916
2004
    @dbus_annotations({"org.freedesktop.DBus.Deprecated": "true"})
1917
2005
    @dbus.service.method(_interface)
1918
2006
    def StopChecker(self):
1919
2007
        self.stop_checker()
1920
 
    
1921
 
    ## Properties
1922
 
    
 
2008
 
 
2009
    #  Properties
 
2010
 
1923
2011
    # ApprovalPending - property
1924
2012
    @dbus_service_property(_interface, signature="b", access="read")
1925
2013
    def ApprovalPending_dbus_property(self):
1926
2014
        return dbus.Boolean(bool(self.approvals_pending))
1927
 
    
 
2015
 
1928
2016
    # ApprovedByDefault - property
1929
2017
    @dbus_service_property(_interface,
1930
2018
                           signature="b",
1933
2021
        if value is None:       # get
1934
2022
            return dbus.Boolean(self.approved_by_default)
1935
2023
        self.approved_by_default = bool(value)
1936
 
    
 
2024
 
1937
2025
    # ApprovalDelay - property
1938
2026
    @dbus_service_property(_interface,
1939
2027
                           signature="t",
1943
2031
            return dbus.UInt64(self.approval_delay.total_seconds()
1944
2032
                               * 1000)
1945
2033
        self.approval_delay = datetime.timedelta(0, 0, 0, value)
1946
 
    
 
2034
 
1947
2035
    # ApprovalDuration - property
1948
2036
    @dbus_service_property(_interface,
1949
2037
                           signature="t",
1953
2041
            return dbus.UInt64(self.approval_duration.total_seconds()
1954
2042
                               * 1000)
1955
2043
        self.approval_duration = datetime.timedelta(0, 0, 0, value)
1956
 
    
 
2044
 
1957
2045
    # Name - property
1958
2046
    @dbus_annotations(
1959
2047
        {"org.freedesktop.DBus.Property.EmitsChangedSignal": "const"})
1960
2048
    @dbus_service_property(_interface, signature="s", access="read")
1961
2049
    def Name_dbus_property(self):
1962
2050
        return dbus.String(self.name)
1963
 
    
 
2051
 
 
2052
    # KeyID - property
 
2053
    @dbus_annotations(
 
2054
        {"org.freedesktop.DBus.Property.EmitsChangedSignal": "const"})
 
2055
    @dbus_service_property(_interface, signature="s", access="read")
 
2056
    def KeyID_dbus_property(self):
 
2057
        return dbus.String(self.key_id)
 
2058
 
1964
2059
    # Fingerprint - property
1965
2060
    @dbus_annotations(
1966
2061
        {"org.freedesktop.DBus.Property.EmitsChangedSignal": "const"})
1967
2062
    @dbus_service_property(_interface, signature="s", access="read")
1968
2063
    def Fingerprint_dbus_property(self):
1969
2064
        return dbus.String(self.fingerprint)
1970
 
    
 
2065
 
1971
2066
    # Host - property
1972
2067
    @dbus_service_property(_interface,
1973
2068
                           signature="s",
1976
2071
        if value is None:       # get
1977
2072
            return dbus.String(self.host)
1978
2073
        self.host = str(value)
1979
 
    
 
2074
 
1980
2075
    # Created - property
1981
2076
    @dbus_annotations(
1982
2077
        {"org.freedesktop.DBus.Property.EmitsChangedSignal": "const"})
1983
2078
    @dbus_service_property(_interface, signature="s", access="read")
1984
2079
    def Created_dbus_property(self):
1985
2080
        return datetime_to_dbus(self.created)
1986
 
    
 
2081
 
1987
2082
    # LastEnabled - property
1988
2083
    @dbus_service_property(_interface, signature="s", access="read")
1989
2084
    def LastEnabled_dbus_property(self):
1990
2085
        return datetime_to_dbus(self.last_enabled)
1991
 
    
 
2086
 
1992
2087
    # Enabled - property
1993
2088
    @dbus_service_property(_interface,
1994
2089
                           signature="b",
2000
2095
            self.enable()
2001
2096
        else:
2002
2097
            self.disable()
2003
 
    
 
2098
 
2004
2099
    # LastCheckedOK - property
2005
2100
    @dbus_service_property(_interface,
2006
2101
                           signature="s",
2010
2105
            self.checked_ok()
2011
2106
            return
2012
2107
        return datetime_to_dbus(self.last_checked_ok)
2013
 
    
 
2108
 
2014
2109
    # LastCheckerStatus - property
2015
2110
    @dbus_service_property(_interface, signature="n", access="read")
2016
2111
    def LastCheckerStatus_dbus_property(self):
2017
2112
        return dbus.Int16(self.last_checker_status)
2018
 
    
 
2113
 
2019
2114
    # Expires - property
2020
2115
    @dbus_service_property(_interface, signature="s", access="read")
2021
2116
    def Expires_dbus_property(self):
2022
2117
        return datetime_to_dbus(self.expires)
2023
 
    
 
2118
 
2024
2119
    # LastApprovalRequest - property
2025
2120
    @dbus_service_property(_interface, signature="s", access="read")
2026
2121
    def LastApprovalRequest_dbus_property(self):
2027
2122
        return datetime_to_dbus(self.last_approval_request)
2028
 
    
 
2123
 
2029
2124
    # Timeout - property
2030
2125
    @dbus_service_property(_interface,
2031
2126
                           signature="t",
2050
2145
                self.disable_initiator_tag = GLib.timeout_add(
2051
2146
                    int((self.expires - now).total_seconds() * 1000),
2052
2147
                    self.disable)
2053
 
    
 
2148
 
2054
2149
    # ExtendedTimeout - property
2055
2150
    @dbus_service_property(_interface,
2056
2151
                           signature="t",
2060
2155
            return dbus.UInt64(self.extended_timeout.total_seconds()
2061
2156
                               * 1000)
2062
2157
        self.extended_timeout = datetime.timedelta(0, 0, 0, value)
2063
 
    
 
2158
 
2064
2159
    # Interval - property
2065
2160
    @dbus_service_property(_interface,
2066
2161
                           signature="t",
2076
2171
            GLib.source_remove(self.checker_initiator_tag)
2077
2172
            self.checker_initiator_tag = GLib.timeout_add(
2078
2173
                value, self.start_checker)
2079
 
            self.start_checker() # Start one now, too
2080
 
    
 
2174
            self.start_checker()  # Start one now, too
 
2175
 
2081
2176
    # Checker - property
2082
2177
    @dbus_service_property(_interface,
2083
2178
                           signature="s",
2086
2181
        if value is None:       # get
2087
2182
            return dbus.String(self.checker_command)
2088
2183
        self.checker_command = str(value)
2089
 
    
 
2184
 
2090
2185
    # CheckerRunning - property
2091
2186
    @dbus_service_property(_interface,
2092
2187
                           signature="b",
2098
2193
            self.start_checker()
2099
2194
        else:
2100
2195
            self.stop_checker()
2101
 
    
 
2196
 
2102
2197
    # ObjectPath - property
2103
2198
    @dbus_annotations(
2104
2199
        {"org.freedesktop.DBus.Property.EmitsChangedSignal": "const",
2105
2200
         "org.freedesktop.DBus.Deprecated": "true"})
2106
2201
    @dbus_service_property(_interface, signature="o", access="read")
2107
2202
    def ObjectPath_dbus_property(self):
2108
 
        return self.dbus_object_path # is already a dbus.ObjectPath
2109
 
    
 
2203
        return self.dbus_object_path  # is already a dbus.ObjectPath
 
2204
 
2110
2205
    # Secret = property
2111
2206
    @dbus_annotations(
2112
2207
        {"org.freedesktop.DBus.Property.EmitsChangedSignal":
2117
2212
                           byte_arrays=True)
2118
2213
    def Secret_dbus_property(self, value):
2119
2214
        self.secret = bytes(value)
2120
 
    
 
2215
 
2121
2216
    del _interface
2122
2217
 
2123
2218
 
2124
 
class ProxyClient(object):
2125
 
    def __init__(self, child_pipe, fpr, address):
 
2219
class ProxyClient:
 
2220
    def __init__(self, child_pipe, key_id, fpr, address):
2126
2221
        self._pipe = child_pipe
2127
 
        self._pipe.send(('init', fpr, address))
 
2222
        self._pipe.send(('init', key_id, fpr, address))
2128
2223
        if not self._pipe.recv():
2129
 
            raise KeyError(fpr)
2130
 
    
 
2224
            raise KeyError(key_id or fpr)
 
2225
 
2131
2226
    def __getattribute__(self, name):
2132
2227
        if name == '_pipe':
2133
2228
            return super(ProxyClient, self).__getattribute__(name)
2136
2231
        if data[0] == 'data':
2137
2232
            return data[1]
2138
2233
        if data[0] == 'function':
2139
 
            
 
2234
 
2140
2235
            def func(*args, **kwargs):
2141
2236
                self._pipe.send(('funcall', name, args, kwargs))
2142
2237
                return self._pipe.recv()[1]
2143
 
            
 
2238
 
2144
2239
            return func
2145
 
    
 
2240
 
2146
2241
    def __setattr__(self, name, value):
2147
2242
        if name == '_pipe':
2148
2243
            return super(ProxyClient, self).__setattr__(name, value)
2151
2246
 
2152
2247
class ClientHandler(socketserver.BaseRequestHandler, object):
2153
2248
    """A class to handle client connections.
2154
 
    
 
2249
 
2155
2250
    Instantiated once for each connection to handle it.
2156
2251
    Note: This will run in its own forked process."""
2157
 
    
 
2252
 
2158
2253
    def handle(self):
2159
2254
        with contextlib.closing(self.server.child_pipe) as child_pipe:
2160
2255
            logger.info("TCP connection from: %s",
2161
2256
                        str(self.client_address))
2162
2257
            logger.debug("Pipe FD: %d",
2163
2258
                         self.server.child_pipe.fileno())
2164
 
            
 
2259
 
2165
2260
            session = gnutls.ClientSession(self.request)
2166
 
            
2167
 
            #priority = ':'.join(("NONE", "+VERS-TLS1.1",
2168
 
            #                      "+AES-256-CBC", "+SHA1",
2169
 
            #                      "+COMP-NULL", "+CTYPE-OPENPGP",
2170
 
            #                      "+DHE-DSS"))
 
2261
 
 
2262
            # priority = ':'.join(("NONE", "+VERS-TLS1.1",
 
2263
            #                       "+AES-256-CBC", "+SHA1",
 
2264
            #                       "+COMP-NULL", "+CTYPE-OPENPGP",
 
2265
            #                       "+DHE-DSS"))
2171
2266
            # Use a fallback default, since this MUST be set.
2172
2267
            priority = self.server.gnutls_priority
2173
2268
            if priority is None:
2174
2269
                priority = "NORMAL"
2175
 
            gnutls.priority_set_direct(session._c_object, priority,
 
2270
            gnutls.priority_set_direct(session._c_object,
 
2271
                                       priority.encode("utf-8"),
2176
2272
                                       None)
2177
 
            
 
2273
 
2178
2274
            # Start communication using the Mandos protocol
2179
2275
            # Get protocol number
2180
2276
            line = self.request.makefile().readline()
2185
2281
            except (ValueError, IndexError, RuntimeError) as error:
2186
2282
                logger.error("Unknown protocol version: %s", error)
2187
2283
                return
2188
 
            
 
2284
 
2189
2285
            # Start GnuTLS connection
2190
2286
            try:
2191
2287
                session.handshake()
2195
2291
                # established.  Just abandon the request.
2196
2292
                return
2197
2293
            logger.debug("Handshake succeeded")
2198
 
            
 
2294
 
2199
2295
            approval_required = False
2200
2296
            try:
2201
 
                try:
2202
 
                    fpr = self.fingerprint(
2203
 
                        self.peer_certificate(session))
2204
 
                except (TypeError, gnutls.Error) as error:
2205
 
                    logger.warning("Bad certificate: %s", error)
2206
 
                    return
2207
 
                logger.debug("Fingerprint: %s", fpr)
2208
 
                
2209
 
                try:
2210
 
                    client = ProxyClient(child_pipe, fpr,
 
2297
                if gnutls.has_rawpk:
 
2298
                    fpr = b""
 
2299
                    try:
 
2300
                        key_id = self.key_id(
 
2301
                            self.peer_certificate(session))
 
2302
                    except (TypeError, gnutls.Error) as error:
 
2303
                        logger.warning("Bad certificate: %s", error)
 
2304
                        return
 
2305
                    logger.debug("Key ID: %s", key_id)
 
2306
 
 
2307
                else:
 
2308
                    key_id = b""
 
2309
                    try:
 
2310
                        fpr = self.fingerprint(
 
2311
                            self.peer_certificate(session))
 
2312
                    except (TypeError, gnutls.Error) as error:
 
2313
                        logger.warning("Bad certificate: %s", error)
 
2314
                        return
 
2315
                    logger.debug("Fingerprint: %s", fpr)
 
2316
 
 
2317
                try:
 
2318
                    client = ProxyClient(child_pipe, key_id, fpr,
2211
2319
                                         self.client_address)
2212
2320
                except KeyError:
2213
2321
                    return
2214
 
                
 
2322
 
2215
2323
                if client.approval_delay:
2216
2324
                    delay = client.approval_delay
2217
2325
                    client.approvals_pending += 1
2218
2326
                    approval_required = True
2219
 
                
 
2327
 
2220
2328
                while True:
2221
2329
                    if not client.enabled:
2222
2330
                        logger.info("Client %s is disabled",
2225
2333
                            # Emit D-Bus signal
2226
2334
                            client.Rejected("Disabled")
2227
2335
                        return
2228
 
                    
 
2336
 
2229
2337
                    if client.approved or not client.approval_delay:
2230
 
                        #We are approved or approval is disabled
 
2338
                        # We are approved or approval is disabled
2231
2339
                        break
2232
2340
                    elif client.approved is None:
2233
2341
                        logger.info("Client %s needs approval",
2244
2352
                            # Emit D-Bus signal
2245
2353
                            client.Rejected("Denied")
2246
2354
                        return
2247
 
                    
2248
 
                    #wait until timeout or approved
 
2355
 
 
2356
                    # wait until timeout or approved
2249
2357
                    time = datetime.datetime.now()
2250
2358
                    client.changedstate.acquire()
2251
2359
                    client.changedstate.wait(delay.total_seconds())
2264
2372
                            break
2265
2373
                    else:
2266
2374
                        delay -= time2 - time
2267
 
                
 
2375
 
2268
2376
                try:
2269
2377
                    session.send(client.secret)
2270
2378
                except gnutls.Error as error:
2271
2379
                    logger.warning("gnutls send failed",
2272
 
                                   exc_info = error)
 
2380
                                   exc_info=error)
2273
2381
                    return
2274
 
                
 
2382
 
2275
2383
                logger.info("Sending secret to %s", client.name)
2276
2384
                # bump the timeout using extended_timeout
2277
2385
                client.bump_timeout(client.extended_timeout)
2278
2386
                if self.server.use_dbus:
2279
2387
                    # Emit D-Bus signal
2280
2388
                    client.GotSecret()
2281
 
            
 
2389
 
2282
2390
            finally:
2283
2391
                if approval_required:
2284
2392
                    client.approvals_pending -= 1
2287
2395
                except gnutls.Error as error:
2288
2396
                    logger.warning("GnuTLS bye failed",
2289
2397
                                   exc_info=error)
2290
 
    
 
2398
 
2291
2399
    @staticmethod
2292
2400
    def peer_certificate(session):
2293
 
        "Return the peer's OpenPGP certificate as a bytestring"
2294
 
        # If not an OpenPGP certificate...
2295
 
        if (gnutls.certificate_type_get(session._c_object)
2296
 
            != gnutls.CRT_OPENPGP):
 
2401
        "Return the peer's certificate as a bytestring"
 
2402
        try:
 
2403
            cert_type = gnutls.certificate_type_get2(session._c_object,
 
2404
                                                     gnutls.CTYPE_PEERS)
 
2405
        except AttributeError:
 
2406
            cert_type = gnutls.certificate_type_get(session._c_object)
 
2407
        if gnutls.has_rawpk:
 
2408
            valid_cert_types = frozenset((gnutls.CRT_RAWPK,))
 
2409
        else:
 
2410
            valid_cert_types = frozenset((gnutls.CRT_OPENPGP,))
 
2411
        # If not a valid certificate type...
 
2412
        if cert_type not in valid_cert_types:
 
2413
            logger.info("Cert type %r not in %r", cert_type,
 
2414
                        valid_cert_types)
2297
2415
            # ...return invalid data
2298
2416
            return b""
2299
2417
        list_size = ctypes.c_uint(1)
2305
2423
            return None
2306
2424
        cert = cert_list[0]
2307
2425
        return ctypes.string_at(cert.data, cert.size)
2308
 
    
 
2426
 
 
2427
    @staticmethod
 
2428
    def key_id(certificate):
 
2429
        "Convert a certificate bytestring to a hexdigit key ID"
 
2430
        # New GnuTLS "datum" with the public key
 
2431
        datum = gnutls.datum_t(
 
2432
            ctypes.cast(ctypes.c_char_p(certificate),
 
2433
                        ctypes.POINTER(ctypes.c_ubyte)),
 
2434
            ctypes.c_uint(len(certificate)))
 
2435
        # XXX all these need to be created in the gnutls "module"
 
2436
        # New empty GnuTLS certificate
 
2437
        pubkey = gnutls.pubkey_t()
 
2438
        gnutls.pubkey_init(ctypes.byref(pubkey))
 
2439
        # Import the raw public key into the certificate
 
2440
        gnutls.pubkey_import(pubkey,
 
2441
                             ctypes.byref(datum),
 
2442
                             gnutls.X509_FMT_DER)
 
2443
        # New buffer for the key ID
 
2444
        buf = ctypes.create_string_buffer(32)
 
2445
        buf_len = ctypes.c_size_t(len(buf))
 
2446
        # Get the key ID from the raw public key into the buffer
 
2447
        gnutls.pubkey_get_key_id(pubkey,
 
2448
                                 gnutls.KEYID_USE_SHA256,
 
2449
                                 ctypes.cast(ctypes.byref(buf),
 
2450
                                             ctypes.POINTER(ctypes.c_ubyte)),
 
2451
                                 ctypes.byref(buf_len))
 
2452
        # Deinit the certificate
 
2453
        gnutls.pubkey_deinit(pubkey)
 
2454
 
 
2455
        # Convert the buffer to a Python bytestring
 
2456
        key_id = ctypes.string_at(buf, buf_len.value)
 
2457
        # Convert the bytestring to hexadecimal notation
 
2458
        hex_key_id = binascii.hexlify(key_id).upper()
 
2459
        return hex_key_id
 
2460
 
2309
2461
    @staticmethod
2310
2462
    def fingerprint(openpgp):
2311
2463
        "Convert an OpenPGP bytestring to a hexdigit fingerprint"
2326
2478
                                       ctypes.byref(crtverify))
2327
2479
        if crtverify.value != 0:
2328
2480
            gnutls.openpgp_crt_deinit(crt)
2329
 
            raise gnutls.CertificateSecurityError("Verify failed")
 
2481
            raise gnutls.CertificateSecurityError(code
 
2482
                                                  =crtverify.value)
2330
2483
        # New buffer for the fingerprint
2331
2484
        buf = ctypes.create_string_buffer(20)
2332
2485
        buf_len = ctypes.c_size_t()
2342
2495
        return hex_fpr
2343
2496
 
2344
2497
 
2345
 
class MultiprocessingMixIn(object):
 
2498
class MultiprocessingMixIn:
2346
2499
    """Like socketserver.ThreadingMixIn, but with multiprocessing"""
2347
 
    
 
2500
 
2348
2501
    def sub_process_main(self, request, address):
2349
2502
        try:
2350
2503
            self.finish_request(request, address)
2351
2504
        except Exception:
2352
2505
            self.handle_error(request, address)
2353
2506
        self.close_request(request)
2354
 
    
 
2507
 
2355
2508
    def process_request(self, request, address):
2356
2509
        """Start a new process to process the request."""
2357
 
        proc = multiprocessing.Process(target = self.sub_process_main,
2358
 
                                       args = (request, address))
 
2510
        proc = multiprocessing.Process(target=self.sub_process_main,
 
2511
                                       args=(request, address))
2359
2512
        proc.start()
2360
2513
        return proc
2361
2514
 
2362
2515
 
2363
 
class MultiprocessingMixInWithPipe(MultiprocessingMixIn, object):
 
2516
class MultiprocessingMixInWithPipe(MultiprocessingMixIn):
2364
2517
    """ adds a pipe to the MixIn """
2365
 
    
 
2518
 
2366
2519
    def process_request(self, request, client_address):
2367
2520
        """Overrides and wraps the original process_request().
2368
 
        
 
2521
 
2369
2522
        This function creates a new pipe in self.pipe
2370
2523
        """
2371
2524
        parent_pipe, self.child_pipe = multiprocessing.Pipe()
2372
 
        
 
2525
 
2373
2526
        proc = MultiprocessingMixIn.process_request(self, request,
2374
2527
                                                    client_address)
2375
2528
        self.child_pipe.close()
2376
2529
        self.add_pipe(parent_pipe, proc)
2377
 
    
 
2530
 
2378
2531
    def add_pipe(self, parent_pipe, proc):
2379
2532
        """Dummy function; override as necessary"""
2380
2533
        raise NotImplementedError()
2381
2534
 
2382
2535
 
2383
2536
class IPv6_TCPServer(MultiprocessingMixInWithPipe,
2384
 
                     socketserver.TCPServer, object):
 
2537
                     socketserver.TCPServer):
2385
2538
    """IPv6-capable TCP server.  Accepts 'None' as address and/or port
2386
 
    
 
2539
 
2387
2540
    Attributes:
2388
2541
        enabled:        Boolean; whether this server is activated yet
2389
2542
        interface:      None or a network interface name (string)
2390
2543
        use_ipv6:       Boolean; to use IPv6 or not
2391
2544
    """
2392
 
    
 
2545
 
2393
2546
    def __init__(self, server_address, RequestHandlerClass,
2394
2547
                 interface=None,
2395
2548
                 use_ipv6=True,
2405
2558
            self.socketfd = socketfd
2406
2559
            # Save the original socket.socket() function
2407
2560
            self.socket_socket = socket.socket
 
2561
 
2408
2562
            # To implement --socket, we monkey patch socket.socket.
2409
 
            # 
 
2563
            #
2410
2564
            # (When socketserver.TCPServer is a new-style class, we
2411
2565
            # could make self.socket into a property instead of monkey
2412
2566
            # patching socket.socket.)
2413
 
            # 
 
2567
            #
2414
2568
            # Create a one-time-only replacement for socket.socket()
2415
2569
            @functools.wraps(socket.socket)
2416
2570
            def socket_wrapper(*args, **kwargs):
2428
2582
        # socket_wrapper(), if socketfd was set.
2429
2583
        socketserver.TCPServer.__init__(self, server_address,
2430
2584
                                        RequestHandlerClass)
2431
 
    
 
2585
 
2432
2586
    def server_bind(self):
2433
2587
        """This overrides the normal server_bind() function
2434
2588
        to bind to an interface if one was specified, and also NOT to
2435
2589
        bind to an address or port if they were not specified."""
 
2590
        global SO_BINDTODEVICE
2436
2591
        if self.interface is not None:
2437
2592
            if SO_BINDTODEVICE is None:
2438
 
                logger.error("SO_BINDTODEVICE does not exist;"
2439
 
                             " cannot bind to interface %s",
2440
 
                             self.interface)
2441
 
            else:
2442
 
                try:
2443
 
                    self.socket.setsockopt(
2444
 
                        socket.SOL_SOCKET, SO_BINDTODEVICE,
2445
 
                        (self.interface + "\0").encode("utf-8"))
2446
 
                except socket.error as error:
2447
 
                    if error.errno == errno.EPERM:
2448
 
                        logger.error("No permission to bind to"
2449
 
                                     " interface %s", self.interface)
2450
 
                    elif error.errno == errno.ENOPROTOOPT:
2451
 
                        logger.error("SO_BINDTODEVICE not available;"
2452
 
                                     " cannot bind to interface %s",
2453
 
                                     self.interface)
2454
 
                    elif error.errno == errno.ENODEV:
2455
 
                        logger.error("Interface %s does not exist,"
2456
 
                                     " cannot bind", self.interface)
2457
 
                    else:
2458
 
                        raise
 
2593
                # Fall back to a hard-coded value which seems to be
 
2594
                # common enough.
 
2595
                logger.warning("SO_BINDTODEVICE not found, trying 25")
 
2596
                SO_BINDTODEVICE = 25
 
2597
            try:
 
2598
                self.socket.setsockopt(
 
2599
                    socket.SOL_SOCKET, SO_BINDTODEVICE,
 
2600
                    (self.interface + "\0").encode("utf-8"))
 
2601
            except socket.error as error:
 
2602
                if error.errno == errno.EPERM:
 
2603
                    logger.error("No permission to bind to"
 
2604
                                 " interface %s", self.interface)
 
2605
                elif error.errno == errno.ENOPROTOOPT:
 
2606
                    logger.error("SO_BINDTODEVICE not available;"
 
2607
                                 " cannot bind to interface %s",
 
2608
                                 self.interface)
 
2609
                elif error.errno == errno.ENODEV:
 
2610
                    logger.error("Interface %s does not exist,"
 
2611
                                 " cannot bind", self.interface)
 
2612
                else:
 
2613
                    raise
2459
2614
        # Only bind(2) the socket if we really need to.
2460
2615
        if self.server_address[0] or self.server_address[1]:
 
2616
            if self.server_address[1]:
 
2617
                self.allow_reuse_address = True
2461
2618
            if not self.server_address[0]:
2462
2619
                if self.address_family == socket.AF_INET6:
2463
 
                    any_address = "::" # in6addr_any
 
2620
                    any_address = "::"  # in6addr_any
2464
2621
                else:
2465
 
                    any_address = "0.0.0.0" # INADDR_ANY
 
2622
                    any_address = "0.0.0.0"  # INADDR_ANY
2466
2623
                self.server_address = (any_address,
2467
2624
                                       self.server_address[1])
2468
2625
            elif not self.server_address[1]:
2478
2635
 
2479
2636
class MandosServer(IPv6_TCPServer):
2480
2637
    """Mandos server.
2481
 
    
 
2638
 
2482
2639
    Attributes:
2483
2640
        clients:        set of Client objects
2484
2641
        gnutls_priority GnuTLS priority string
2485
2642
        use_dbus:       Boolean; to emit D-Bus signals or not
2486
 
    
 
2643
 
2487
2644
    Assumes a GLib.MainLoop event loop.
2488
2645
    """
2489
 
    
 
2646
 
2490
2647
    def __init__(self, server_address, RequestHandlerClass,
2491
2648
                 interface=None,
2492
2649
                 use_ipv6=True,
2502
2659
        self.gnutls_priority = gnutls_priority
2503
2660
        IPv6_TCPServer.__init__(self, server_address,
2504
2661
                                RequestHandlerClass,
2505
 
                                interface = interface,
2506
 
                                use_ipv6 = use_ipv6,
2507
 
                                socketfd = socketfd)
2508
 
    
 
2662
                                interface=interface,
 
2663
                                use_ipv6=use_ipv6,
 
2664
                                socketfd=socketfd)
 
2665
 
2509
2666
    def server_activate(self):
2510
2667
        if self.enabled:
2511
2668
            return socketserver.TCPServer.server_activate(self)
2512
 
    
 
2669
 
2513
2670
    def enable(self):
2514
2671
        self.enabled = True
2515
 
    
 
2672
 
2516
2673
    def add_pipe(self, parent_pipe, proc):
2517
2674
        # Call "handle_ipc" for both data and EOF events
2518
2675
        GLib.io_add_watch(
2519
2676
            parent_pipe.fileno(),
2520
2677
            GLib.IO_IN | GLib.IO_HUP,
2521
2678
            functools.partial(self.handle_ipc,
2522
 
                              parent_pipe = parent_pipe,
2523
 
                              proc = proc))
2524
 
    
 
2679
                              parent_pipe=parent_pipe,
 
2680
                              proc=proc))
 
2681
 
2525
2682
    def handle_ipc(self, source, condition,
2526
2683
                   parent_pipe=None,
2527
 
                   proc = None,
 
2684
                   proc=None,
2528
2685
                   client_object=None):
2529
2686
        # error, or the other end of multiprocessing.Pipe has closed
2530
2687
        if condition & (GLib.IO_ERR | GLib.IO_HUP):
2531
2688
            # Wait for other process to exit
2532
2689
            proc.join()
2533
2690
            return False
2534
 
        
 
2691
 
2535
2692
        # Read a request from the child
2536
2693
        request = parent_pipe.recv()
2537
2694
        command = request[0]
2538
 
        
 
2695
 
2539
2696
        if command == 'init':
2540
 
            fpr = request[1]
2541
 
            address = request[2]
2542
 
            
 
2697
            key_id = request[1].decode("ascii")
 
2698
            fpr = request[2].decode("ascii")
 
2699
            address = request[3]
 
2700
 
2543
2701
            for c in self.clients.values():
2544
 
                if c.fingerprint == fpr:
 
2702
                if key_id == "E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855":
 
2703
                    continue
 
2704
                if key_id and c.key_id == key_id:
 
2705
                    client = c
 
2706
                    break
 
2707
                if fpr and c.fingerprint == fpr:
2545
2708
                    client = c
2546
2709
                    break
2547
2710
            else:
2548
 
                logger.info("Client not found for fingerprint: %s, ad"
2549
 
                            "dress: %s", fpr, address)
 
2711
                logger.info("Client not found for key ID: %s, address"
 
2712
                            ": %s", key_id or fpr, address)
2550
2713
                if self.use_dbus:
2551
2714
                    # Emit D-Bus signal
2552
 
                    mandos_dbus_service.ClientNotFound(fpr,
 
2715
                    mandos_dbus_service.ClientNotFound(key_id or fpr,
2553
2716
                                                       address[0])
2554
2717
                parent_pipe.send(False)
2555
2718
                return False
2556
 
            
 
2719
 
2557
2720
            GLib.io_add_watch(
2558
2721
                parent_pipe.fileno(),
2559
2722
                GLib.IO_IN | GLib.IO_HUP,
2560
2723
                functools.partial(self.handle_ipc,
2561
 
                                  parent_pipe = parent_pipe,
2562
 
                                  proc = proc,
2563
 
                                  client_object = client))
 
2724
                                  parent_pipe=parent_pipe,
 
2725
                                  proc=proc,
 
2726
                                  client_object=client))
2564
2727
            parent_pipe.send(True)
2565
2728
            # remove the old hook in favor of the new above hook on
2566
2729
            # same fileno
2569
2732
            funcname = request[1]
2570
2733
            args = request[2]
2571
2734
            kwargs = request[3]
2572
 
            
 
2735
 
2573
2736
            parent_pipe.send(('data', getattr(client_object,
2574
2737
                                              funcname)(*args,
2575
2738
                                                        **kwargs)))
2576
 
        
 
2739
 
2577
2740
        if command == 'getattr':
2578
2741
            attrname = request[1]
2579
2742
            if isinstance(client_object.__getattribute__(attrname),
2582
2745
            else:
2583
2746
                parent_pipe.send((
2584
2747
                    'data', client_object.__getattribute__(attrname)))
2585
 
        
 
2748
 
2586
2749
        if command == 'setattr':
2587
2750
            attrname = request[1]
2588
2751
            value = request[2]
2589
2752
            setattr(client_object, attrname, value)
2590
 
        
 
2753
 
2591
2754
        return True
2592
2755
 
2593
2756
 
2594
2757
def rfc3339_duration_to_delta(duration):
2595
2758
    """Parse an RFC 3339 "duration" and return a datetime.timedelta
2596
 
    
 
2759
 
2597
2760
    >>> rfc3339_duration_to_delta("P7D")
2598
2761
    datetime.timedelta(7)
2599
2762
    >>> rfc3339_duration_to_delta("PT60S")
2609
2772
    >>> rfc3339_duration_to_delta("P1DT3M20S")
2610
2773
    datetime.timedelta(1, 200)
2611
2774
    """
2612
 
    
 
2775
 
2613
2776
    # Parsing an RFC 3339 duration with regular expressions is not
2614
2777
    # possible - there would have to be multiple places for the same
2615
2778
    # values, like seconds.  The current code, while more esoteric, is
2616
2779
    # cleaner without depending on a parsing library.  If Python had a
2617
2780
    # built-in library for parsing we would use it, but we'd like to
2618
2781
    # avoid excessive use of external libraries.
2619
 
    
 
2782
 
2620
2783
    # New type for defining tokens, syntax, and semantics all-in-one
2621
2784
    Token = collections.namedtuple("Token", (
2622
2785
        "regexp",  # To match token; if "value" is not None, must have
2655
2818
                           frozenset((token_year, token_month,
2656
2819
                                      token_day, token_time,
2657
2820
                                      token_week)))
2658
 
    # Define starting values
2659
 
    value = datetime.timedelta() # Value so far
 
2821
    # Define starting values:
 
2822
    # Value so far
 
2823
    value = datetime.timedelta()
2660
2824
    found_token = None
2661
 
    followers = frozenset((token_duration, )) # Following valid tokens
2662
 
    s = duration                # String left to parse
 
2825
    # Following valid tokens
 
2826
    followers = frozenset((token_duration, ))
 
2827
    # String left to parse
 
2828
    s = duration
2663
2829
    # Loop until end token is found
2664
2830
    while found_token is not token_end:
2665
2831
        # Search for any currently valid tokens
2689
2855
 
2690
2856
def string_to_delta(interval):
2691
2857
    """Parse a string and return a datetime.timedelta
2692
 
    
 
2858
 
2693
2859
    >>> string_to_delta('7d')
2694
2860
    datetime.timedelta(7)
2695
2861
    >>> string_to_delta('60s')
2703
2869
    >>> string_to_delta('5m 30s')
2704
2870
    datetime.timedelta(0, 330)
2705
2871
    """
2706
 
    
 
2872
 
2707
2873
    try:
2708
2874
        return rfc3339_duration_to_delta(interval)
2709
2875
    except ValueError:
2710
2876
        pass
2711
 
    
 
2877
 
2712
2878
    timevalue = datetime.timedelta(0)
2713
2879
    for s in interval.split():
2714
2880
        try:
2732
2898
    return timevalue
2733
2899
 
2734
2900
 
2735
 
def daemon(nochdir = False, noclose = False):
 
2901
def daemon(nochdir=False, noclose=False):
2736
2902
    """See daemon(3).  Standard BSD Unix function.
2737
 
    
 
2903
 
2738
2904
    This should really exist as os.daemon, but it doesn't (yet)."""
2739
2905
    if os.fork():
2740
2906
        sys.exit()
2758
2924
 
2759
2925
 
2760
2926
def main():
2761
 
    
 
2927
 
2762
2928
    ##################################################################
2763
2929
    # Parsing of options, both command line and config file
2764
 
    
 
2930
 
2765
2931
    parser = argparse.ArgumentParser()
2766
2932
    parser.add_argument("-v", "--version", action="version",
2767
 
                        version = "%(prog)s {}".format(version),
 
2933
                        version="%(prog)s {}".format(version),
2768
2934
                        help="show version number and exit")
2769
2935
    parser.add_argument("-i", "--interface", metavar="IF",
2770
2936
                        help="Bind to interface IF")
2806
2972
    parser.add_argument("--no-zeroconf", action="store_false",
2807
2973
                        dest="zeroconf", help="Do not use Zeroconf",
2808
2974
                        default=None)
2809
 
    
 
2975
 
2810
2976
    options = parser.parse_args()
2811
 
    
 
2977
 
2812
2978
    if options.check:
2813
2979
        import doctest
2814
2980
        fail_count, test_count = doctest.testmod()
2815
2981
        sys.exit(os.EX_OK if fail_count == 0 else 1)
2816
 
    
 
2982
 
2817
2983
    # Default values for config file for server-global settings
2818
 
    server_defaults = { "interface": "",
2819
 
                        "address": "",
2820
 
                        "port": "",
2821
 
                        "debug": "False",
2822
 
                        "priority":
2823
 
                        "SECURE256:!CTYPE-X.509:+CTYPE-OPENPGP:!RSA"
2824
 
                        ":+SIGN-DSA-SHA256",
2825
 
                        "servicename": "Mandos",
2826
 
                        "use_dbus": "True",
2827
 
                        "use_ipv6": "True",
2828
 
                        "debuglevel": "",
2829
 
                        "restore": "True",
2830
 
                        "socket": "",
2831
 
                        "statedir": "/var/lib/mandos",
2832
 
                        "foreground": "False",
2833
 
                        "zeroconf": "True",
2834
 
                    }
2835
 
    
 
2984
    if gnutls.has_rawpk:
 
2985
        priority = ("SECURE128:!CTYPE-X.509:+CTYPE-RAWPK:!RSA"
 
2986
                    ":!VERS-ALL:+VERS-TLS1.3:%PROFILE_ULTRA")
 
2987
    else:
 
2988
        priority = ("SECURE256:!CTYPE-X.509:+CTYPE-OPENPGP:!RSA"
 
2989
                    ":+SIGN-DSA-SHA256")
 
2990
    server_defaults = {"interface": "",
 
2991
                       "address": "",
 
2992
                       "port": "",
 
2993
                       "debug": "False",
 
2994
                       "priority": priority,
 
2995
                       "servicename": "Mandos",
 
2996
                       "use_dbus": "True",
 
2997
                       "use_ipv6": "True",
 
2998
                       "debuglevel": "",
 
2999
                       "restore": "True",
 
3000
                       "socket": "",
 
3001
                       "statedir": "/var/lib/mandos",
 
3002
                       "foreground": "False",
 
3003
                       "zeroconf": "True",
 
3004
                       }
 
3005
    del priority
 
3006
 
2836
3007
    # Parse config file for server-global settings
2837
 
    server_config = configparser.SafeConfigParser(server_defaults)
 
3008
    server_config = configparser.ConfigParser(server_defaults)
2838
3009
    del server_defaults
2839
3010
    server_config.read(os.path.join(options.configdir, "mandos.conf"))
2840
 
    # Convert the SafeConfigParser object to a dict
 
3011
    # Convert the ConfigParser object to a dict
2841
3012
    server_settings = server_config.defaults()
2842
3013
    # Use the appropriate methods on the non-string config options
2843
 
    for option in ("debug", "use_dbus", "use_ipv6", "foreground"):
 
3014
    for option in ("debug", "use_dbus", "use_ipv6", "restore",
 
3015
                   "foreground", "zeroconf"):
2844
3016
        server_settings[option] = server_config.getboolean("DEFAULT",
2845
3017
                                                           option)
2846
3018
    if server_settings["port"]:
2856
3028
            server_settings["socket"] = os.dup(server_settings
2857
3029
                                               ["socket"])
2858
3030
    del server_config
2859
 
    
 
3031
 
2860
3032
    # Override the settings from the config file with command line
2861
3033
    # options, if set.
2862
3034
    for option in ("interface", "address", "port", "debug",
2880
3052
    if server_settings["debug"]:
2881
3053
        server_settings["foreground"] = True
2882
3054
    # Now we have our good server settings in "server_settings"
2883
 
    
 
3055
 
2884
3056
    ##################################################################
2885
 
    
 
3057
 
2886
3058
    if (not server_settings["zeroconf"]
2887
3059
        and not (server_settings["port"]
2888
3060
                 or server_settings["socket"] != "")):
2889
3061
        parser.error("Needs port or socket to work without Zeroconf")
2890
 
    
 
3062
 
2891
3063
    # For convenience
2892
3064
    debug = server_settings["debug"]
2893
3065
    debuglevel = server_settings["debuglevel"]
2897
3069
                                     stored_state_file)
2898
3070
    foreground = server_settings["foreground"]
2899
3071
    zeroconf = server_settings["zeroconf"]
2900
 
    
 
3072
 
2901
3073
    if debug:
2902
3074
        initlogger(debug, logging.DEBUG)
2903
3075
    else:
2906
3078
        else:
2907
3079
            level = getattr(logging, debuglevel.upper())
2908
3080
            initlogger(debug, level)
2909
 
    
 
3081
 
2910
3082
    if server_settings["servicename"] != "Mandos":
2911
3083
        syslogger.setFormatter(
2912
3084
            logging.Formatter('Mandos ({}) [%(process)d]:'
2913
3085
                              ' %(levelname)s: %(message)s'.format(
2914
3086
                                  server_settings["servicename"])))
2915
 
    
 
3087
 
2916
3088
    # Parse config file with clients
2917
 
    client_config = configparser.SafeConfigParser(Client
2918
 
                                                  .client_defaults)
 
3089
    client_config = configparser.ConfigParser(Client.client_defaults)
2919
3090
    client_config.read(os.path.join(server_settings["configdir"],
2920
3091
                                    "clients.conf"))
2921
 
    
 
3092
 
2922
3093
    global mandos_dbus_service
2923
3094
    mandos_dbus_service = None
2924
 
    
 
3095
 
2925
3096
    socketfd = None
2926
3097
    if server_settings["socket"] != "":
2927
3098
        socketfd = server_settings["socket"]
2943
3114
        except IOError as e:
2944
3115
            logger.error("Could not open file %r", pidfilename,
2945
3116
                         exc_info=e)
2946
 
    
 
3117
 
2947
3118
    for name, group in (("_mandos", "_mandos"),
2948
3119
                        ("mandos", "mandos"),
2949
3120
                        ("nobody", "nogroup")):
2967
3138
                       .format(uid, gid, os.strerror(error.errno)))
2968
3139
        if error.errno != errno.EPERM:
2969
3140
            raise
2970
 
    
 
3141
 
2971
3142
    if debug:
2972
3143
        # Enable all possible GnuTLS debugging
2973
 
        
 
3144
 
2974
3145
        # "Use a log level over 10 to enable all debugging options."
2975
3146
        # - GnuTLS manual
2976
3147
        gnutls.global_set_log_level(11)
2977
 
        
 
3148
 
2978
3149
        @gnutls.log_func
2979
3150
        def debug_gnutls(level, string):
2980
3151
            logger.debug("GnuTLS: %s", string[:-1])
2981
 
        
 
3152
 
2982
3153
        gnutls.global_set_log_function(debug_gnutls)
2983
 
        
 
3154
 
2984
3155
        # Redirect stdin so all checkers get /dev/null
2985
3156
        null = os.open(os.devnull, os.O_NOCTTY | os.O_RDWR)
2986
3157
        os.dup2(null, sys.stdin.fileno())
2987
3158
        if null > 2:
2988
3159
            os.close(null)
2989
 
    
 
3160
 
2990
3161
    # Need to fork before connecting to D-Bus
2991
3162
    if not foreground:
2992
3163
        # Close all input and output, do double fork, etc.
2993
3164
        daemon()
2994
 
    
2995
 
    # multiprocessing will use threads, so before we use GLib we need
2996
 
    # to inform GLib that threads will be used.
2997
 
    GLib.threads_init()
2998
 
    
 
3165
 
 
3166
    if gi.version_info < (3, 10, 2):
 
3167
        # multiprocessing will use threads, so before we use GLib we
 
3168
        # need to inform GLib that threads will be used.
 
3169
        GLib.threads_init()
 
3170
 
2999
3171
    global main_loop
3000
3172
    # From the Avahi example code
3001
3173
    DBusGMainLoop(set_as_default=True)
3018
3190
    if zeroconf:
3019
3191
        protocol = avahi.PROTO_INET6 if use_ipv6 else avahi.PROTO_INET
3020
3192
        service = AvahiServiceToSyslog(
3021
 
            name = server_settings["servicename"],
3022
 
            servicetype = "_mandos._tcp",
3023
 
            protocol = protocol,
3024
 
            bus = bus)
 
3193
            name=server_settings["servicename"],
 
3194
            servicetype="_mandos._tcp",
 
3195
            protocol=protocol,
 
3196
            bus=bus)
3025
3197
        if server_settings["interface"]:
3026
3198
            service.interface = if_nametoindex(
3027
3199
                server_settings["interface"].encode("utf-8"))
3028
 
    
 
3200
 
3029
3201
    global multiprocessing_manager
3030
3202
    multiprocessing_manager = multiprocessing.Manager()
3031
 
    
 
3203
 
3032
3204
    client_class = Client
3033
3205
    if use_dbus:
3034
 
        client_class = functools.partial(ClientDBus, bus = bus)
3035
 
    
 
3206
        client_class = functools.partial(ClientDBus, bus=bus)
 
3207
 
3036
3208
    client_settings = Client.config_parser(client_config)
3037
3209
    old_client_settings = {}
3038
3210
    clients_data = {}
3039
 
    
 
3211
 
3040
3212
    # This is used to redirect stdout and stderr for checker processes
3041
3213
    global wnull
3042
 
    wnull = open(os.devnull, "w") # A writable /dev/null
 
3214
    wnull = open(os.devnull, "w")  # A writable /dev/null
3043
3215
    # Only used if server is running in foreground but not in debug
3044
3216
    # mode
3045
3217
    if debug or not foreground:
3046
3218
        wnull.close()
3047
 
    
 
3219
 
3048
3220
    # Get client data and settings from last running state.
3049
3221
    if server_settings["restore"]:
3050
3222
        try:
3051
3223
            with open(stored_state_path, "rb") as stored_state:
3052
 
                if sys.version_info.major == 2:                
 
3224
                if sys.version_info.major == 2:
3053
3225
                    clients_data, old_client_settings = pickle.load(
3054
3226
                        stored_state)
3055
3227
                else:
3056
3228
                    bytes_clients_data, bytes_old_client_settings = (
3057
 
                        pickle.load(stored_state, encoding = "bytes"))
3058
 
                    ### Fix bytes to strings
3059
 
                    ## clients_data
 
3229
                        pickle.load(stored_state, encoding="bytes"))
 
3230
                    #   Fix bytes to strings
 
3231
                    #  clients_data
3060
3232
                    # .keys()
3061
 
                    clients_data = { (key.decode("utf-8")
3062
 
                                      if isinstance(key, bytes)
3063
 
                                      else key): value
3064
 
                                     for key, value in
3065
 
                                     bytes_clients_data.items() }
 
3233
                    clients_data = {(key.decode("utf-8")
 
3234
                                     if isinstance(key, bytes)
 
3235
                                     else key): value
 
3236
                                    for key, value in
 
3237
                                    bytes_clients_data.items()}
3066
3238
                    del bytes_clients_data
3067
3239
                    for key in clients_data:
3068
 
                        value = { (k.decode("utf-8")
3069
 
                                   if isinstance(k, bytes) else k): v
3070
 
                                  for k, v in
3071
 
                                  clients_data[key].items() }
 
3240
                        value = {(k.decode("utf-8")
 
3241
                                  if isinstance(k, bytes) else k): v
 
3242
                                 for k, v in
 
3243
                                 clients_data[key].items()}
3072
3244
                        clients_data[key] = value
3073
3245
                        # .client_structure
3074
3246
                        value["client_structure"] = [
3075
3247
                            (s.decode("utf-8")
3076
3248
                             if isinstance(s, bytes)
3077
3249
                             else s) for s in
3078
 
                            value["client_structure"] ]
 
3250
                            value["client_structure"]]
3079
3251
                        # .name & .host
3080
3252
                        for k in ("name", "host"):
3081
3253
                            if isinstance(value[k], bytes):
3082
3254
                                value[k] = value[k].decode("utf-8")
3083
 
                    ## old_client_settings
 
3255
                        if "key_id" not in value:
 
3256
                            value["key_id"] = ""
 
3257
                        elif "fingerprint" not in value:
 
3258
                            value["fingerprint"] = ""
 
3259
                    #  old_client_settings
3084
3260
                    # .keys()
3085
3261
                    old_client_settings = {
3086
3262
                        (key.decode("utf-8")
3087
3263
                         if isinstance(key, bytes)
3088
3264
                         else key): value
3089
3265
                        for key, value in
3090
 
                        bytes_old_client_settings.items() }
 
3266
                        bytes_old_client_settings.items()}
3091
3267
                    del bytes_old_client_settings
3092
3268
                    # .host
3093
3269
                    for value in old_client_settings.values():
3107
3283
            logger.warning("Could not load persistent state: "
3108
3284
                           "EOFError:",
3109
3285
                           exc_info=e)
3110
 
    
 
3286
 
3111
3287
    with PGPEngine() as pgp:
3112
3288
        for client_name, client in clients_data.items():
3113
3289
            # Skip removed clients
3114
3290
            if client_name not in client_settings:
3115
3291
                continue
3116
 
            
 
3292
 
3117
3293
            # Decide which value to use after restoring saved state.
3118
3294
            # We have three different values: Old config file,
3119
3295
            # new config file, and saved state.
3130
3306
                        client[name] = value
3131
3307
                except KeyError:
3132
3308
                    pass
3133
 
            
 
3309
 
3134
3310
            # Clients who has passed its expire date can still be
3135
3311
            # enabled if its last checker was successful.  A Client
3136
3312
            # whose checker succeeded before we stored its state is
3169
3345
                    client_name))
3170
3346
                client["secret"] = (client_settings[client_name]
3171
3347
                                    ["secret"])
3172
 
    
 
3348
 
3173
3349
    # Add/remove clients based on new changes made to config
3174
3350
    for client_name in (set(old_client_settings)
3175
3351
                        - set(client_settings)):
3177
3353
    for client_name in (set(client_settings)
3178
3354
                        - set(old_client_settings)):
3179
3355
        clients_data[client_name] = client_settings[client_name]
3180
 
    
 
3356
 
3181
3357
    # Create all client objects
3182
3358
    for client_name, client in clients_data.items():
3183
3359
        tcp_server.clients[client_name] = client_class(
3184
 
            name = client_name,
3185
 
            settings = client,
3186
 
            server_settings = server_settings)
3187
 
    
 
3360
            name=client_name,
 
3361
            settings=client,
 
3362
            server_settings=server_settings)
 
3363
 
3188
3364
    if not tcp_server.clients:
3189
3365
        logger.warning("No clients defined")
3190
 
    
 
3366
 
3191
3367
    if not foreground:
3192
3368
        if pidfile is not None:
3193
3369
            pid = os.getpid()
3199
3375
                             pidfilename, pid)
3200
3376
        del pidfile
3201
3377
        del pidfilename
3202
 
    
 
3378
 
3203
3379
    for termsig in (signal.SIGHUP, signal.SIGTERM):
3204
3380
        GLib.unix_signal_add(GLib.PRIORITY_HIGH, termsig,
3205
3381
                             lambda: main_loop.quit() and False)
3206
 
    
 
3382
 
3207
3383
    if use_dbus:
3208
 
        
 
3384
 
3209
3385
        @alternate_dbus_interfaces(
3210
 
            { "se.recompile.Mandos": "se.bsnet.fukt.Mandos" })
 
3386
            {"se.recompile.Mandos": "se.bsnet.fukt.Mandos"})
3211
3387
        class MandosDBusService(DBusObjectWithObjectManager):
3212
3388
            """A D-Bus proxy object"""
3213
 
            
 
3389
 
3214
3390
            def __init__(self):
3215
3391
                dbus.service.Object.__init__(self, bus, "/")
3216
 
            
 
3392
 
3217
3393
            _interface = "se.recompile.Mandos"
3218
 
            
 
3394
 
3219
3395
            @dbus.service.signal(_interface, signature="o")
3220
3396
            def ClientAdded(self, objpath):
3221
3397
                "D-Bus signal"
3222
3398
                pass
3223
 
            
 
3399
 
3224
3400
            @dbus.service.signal(_interface, signature="ss")
3225
 
            def ClientNotFound(self, fingerprint, address):
 
3401
            def ClientNotFound(self, key_id, address):
3226
3402
                "D-Bus signal"
3227
3403
                pass
3228
 
            
 
3404
 
3229
3405
            @dbus_annotations({"org.freedesktop.DBus.Deprecated":
3230
3406
                               "true"})
3231
3407
            @dbus.service.signal(_interface, signature="os")
3232
3408
            def ClientRemoved(self, objpath, name):
3233
3409
                "D-Bus signal"
3234
3410
                pass
3235
 
            
 
3411
 
3236
3412
            @dbus_annotations({"org.freedesktop.DBus.Deprecated":
3237
3413
                               "true"})
3238
3414
            @dbus.service.method(_interface, out_signature="ao")
3240
3416
                "D-Bus method"
3241
3417
                return dbus.Array(c.dbus_object_path for c in
3242
3418
                                  tcp_server.clients.values())
3243
 
            
 
3419
 
3244
3420
            @dbus_annotations({"org.freedesktop.DBus.Deprecated":
3245
3421
                               "true"})
3246
3422
            @dbus.service.method(_interface,
3248
3424
            def GetAllClientsWithProperties(self):
3249
3425
                "D-Bus method"
3250
3426
                return dbus.Dictionary(
3251
 
                    { c.dbus_object_path: c.GetAll(
 
3427
                    {c.dbus_object_path: c.GetAll(
3252
3428
                        "se.recompile.Mandos.Client")
3253
 
                      for c in tcp_server.clients.values() },
 
3429
                     for c in tcp_server.clients.values()},
3254
3430
                    signature="oa{sv}")
3255
 
            
 
3431
 
3256
3432
            @dbus.service.method(_interface, in_signature="o")
3257
3433
            def RemoveClient(self, object_path):
3258
3434
                "D-Bus method"
3266
3442
                        self.client_removed_signal(c)
3267
3443
                        return
3268
3444
                raise KeyError(object_path)
3269
 
            
 
3445
 
3270
3446
            del _interface
3271
 
            
 
3447
 
3272
3448
            @dbus.service.method(dbus.OBJECT_MANAGER_IFACE,
3273
 
                                 out_signature = "a{oa{sa{sv}}}")
 
3449
                                 out_signature="a{oa{sa{sv}}}")
3274
3450
            def GetManagedObjects(self):
3275
3451
                """D-Bus method"""
3276
3452
                return dbus.Dictionary(
3277
 
                    { client.dbus_object_path:
3278
 
                      dbus.Dictionary(
3279
 
                          { interface: client.GetAll(interface)
3280
 
                            for interface in
3281
 
                                 client._get_all_interface_names()})
3282
 
                      for client in tcp_server.clients.values()})
3283
 
            
 
3453
                    {client.dbus_object_path:
 
3454
                     dbus.Dictionary(
 
3455
                         {interface: client.GetAll(interface)
 
3456
                          for interface in
 
3457
                          client._get_all_interface_names()})
 
3458
                     for client in tcp_server.clients.values()})
 
3459
 
3284
3460
            def client_added_signal(self, client):
3285
3461
                """Send the new standard signal and the old signal"""
3286
3462
                if use_dbus:
3288
3464
                    self.InterfacesAdded(
3289
3465
                        client.dbus_object_path,
3290
3466
                        dbus.Dictionary(
3291
 
                            { interface: client.GetAll(interface)
3292
 
                              for interface in
3293
 
                              client._get_all_interface_names()}))
 
3467
                            {interface: client.GetAll(interface)
 
3468
                             for interface in
 
3469
                             client._get_all_interface_names()}))
3294
3470
                    # Old signal
3295
3471
                    self.ClientAdded(client.dbus_object_path)
3296
 
            
 
3472
 
3297
3473
            def client_removed_signal(self, client):
3298
3474
                """Send the new standard signal and the old signal"""
3299
3475
                if use_dbus:
3304
3480
                    # Old signal
3305
3481
                    self.ClientRemoved(client.dbus_object_path,
3306
3482
                                       client.name)
3307
 
        
 
3483
 
3308
3484
        mandos_dbus_service = MandosDBusService()
3309
 
    
 
3485
 
 
3486
    # Save modules to variables to exempt the modules from being
 
3487
    # unloaded before the function registered with atexit() is run.
 
3488
    mp = multiprocessing
 
3489
    wn = wnull
 
3490
 
3310
3491
    def cleanup():
3311
3492
        "Cleanup function; run on exit"
3312
3493
        if zeroconf:
3313
3494
            service.cleanup()
3314
 
        
3315
 
        multiprocessing.active_children()
3316
 
        wnull.close()
 
3495
 
 
3496
        mp.active_children()
 
3497
        wn.close()
3317
3498
        if not (tcp_server.clients or client_settings):
3318
3499
            return
3319
 
        
 
3500
 
3320
3501
        # Store client before exiting. Secrets are encrypted with key
3321
3502
        # based on what config file has. If config file is
3322
3503
        # removed/edited, old secret will thus be unrecovable.
3327
3508
                client.encrypted_secret = pgp.encrypt(client.secret,
3328
3509
                                                      key)
3329
3510
                client_dict = {}
3330
 
                
 
3511
 
3331
3512
                # A list of attributes that can not be pickled
3332
3513
                # + secret.
3333
 
                exclude = { "bus", "changedstate", "secret",
3334
 
                            "checker", "server_settings" }
 
3514
                exclude = {"bus", "changedstate", "secret",
 
3515
                           "checker", "server_settings"}
3335
3516
                for name, typ in inspect.getmembers(dbus.service
3336
3517
                                                    .Object):
3337
3518
                    exclude.add(name)
3338
 
                
 
3519
 
3339
3520
                client_dict["encrypted_secret"] = (client
3340
3521
                                                   .encrypted_secret)
3341
3522
                for attr in client.client_structure:
3342
3523
                    if attr not in exclude:
3343
3524
                        client_dict[attr] = getattr(client, attr)
3344
 
                
 
3525
 
3345
3526
                clients[client.name] = client_dict
3346
3527
                del client_settings[client.name]["secret"]
3347
 
        
 
3528
 
3348
3529
        try:
3349
3530
            with tempfile.NamedTemporaryFile(
3350
3531
                    mode='wb',
3353
3534
                    dir=os.path.dirname(stored_state_path),
3354
3535
                    delete=False) as stored_state:
3355
3536
                pickle.dump((clients, client_settings), stored_state,
3356
 
                            protocol = 2)
 
3537
                            protocol=2)
3357
3538
                tempname = stored_state.name
3358
3539
            os.rename(tempname, stored_state_path)
3359
3540
        except (IOError, OSError) as e:
3369
3550
                logger.warning("Could not save persistent state:",
3370
3551
                               exc_info=e)
3371
3552
                raise
3372
 
        
 
3553
 
3373
3554
        # Delete all clients, and settings from config
3374
3555
        while tcp_server.clients:
3375
3556
            name, client = tcp_server.clients.popitem()
3381
3562
            if use_dbus:
3382
3563
                mandos_dbus_service.client_removed_signal(client)
3383
3564
        client_settings.clear()
3384
 
    
 
3565
 
3385
3566
    atexit.register(cleanup)
3386
 
    
 
3567
 
3387
3568
    for client in tcp_server.clients.values():
3388
3569
        if use_dbus:
3389
3570
            # Emit D-Bus signal for adding
3391
3572
        # Need to initiate checking of clients
3392
3573
        if client.enabled:
3393
3574
            client.init_checker()
3394
 
    
 
3575
 
3395
3576
    tcp_server.enable()
3396
3577
    tcp_server.server_activate()
3397
 
    
 
3578
 
3398
3579
    # Find out what port we got
3399
3580
    if zeroconf:
3400
3581
        service.port = tcp_server.socket.getsockname()[1]
3405
3586
    else:                       # IPv4
3406
3587
        logger.info("Now listening on address %r, port %d",
3407
3588
                    *tcp_server.socket.getsockname())
3408
 
    
3409
 
    #service.interface = tcp_server.socket.getsockname()[3]
3410
 
    
 
3589
 
 
3590
    # service.interface = tcp_server.socket.getsockname()[3]
 
3591
 
3411
3592
    try:
3412
3593
        if zeroconf:
3413
3594
            # From the Avahi example code
3418
3599
                cleanup()
3419
3600
                sys.exit(1)
3420
3601
            # End of Avahi example code
3421
 
        
 
3602
 
3422
3603
        GLib.io_add_watch(tcp_server.fileno(), GLib.IO_IN,
3423
3604
                          lambda *args, **kwargs:
3424
3605
                          (tcp_server.handle_request
3425
3606
                           (*args[2:], **kwargs) or True))
3426
 
        
 
3607
 
3427
3608
        logger.debug("Starting main loop")
3428
3609
        main_loop.run()
3429
3610
    except AvahiError as error: