/mandos/trunk

To get this branch, use:
bzr branch http://bzr.recompile.se/loggerhead/mandos/trunk

« back to all changes in this revision

Viewing changes to mandos

  • Committer: Teddy Hogeborn
  • Date: 2019-07-14 22:50:47 UTC
  • Revision ID: teddy@recompile.se-20190714225047-lcpi8j02z762tca0
Grammar and documentation fix

No code change.

* debian/mandos.templates (mandos/key_id): Change "client" to
                                           "clients" and correct
                                           "reported" to "created".
* plugins.d/mandos-client.xml (ENVIRONMENT/MANDOSPLUGINHELPERDIR):
  Change "purposefully" to "purposely".

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
1
#!/usr/bin/python
2
2
# -*- mode: python; coding: utf-8 -*-
3
 
 
3
#
4
4
# Mandos server - give out binary blobs to connecting clients.
5
 
 
5
#
6
6
# This program is partly derived from an example program for an Avahi
7
7
# service publisher, downloaded from
8
8
# <http://avahi.org/wiki/PythonPublishExample>.  This includes the
9
9
# methods "add", "remove", "server_state_changed",
10
10
# "entry_group_state_changed", "cleanup", and "activate" in the
11
11
# "AvahiService" class, and some lines in "main".
12
 
 
12
#
13
13
# Everything else is
14
 
# Copyright © 2008-2011 Teddy Hogeborn
15
 
# Copyright © 2008-2011 Björn Påhlsson
16
 
17
 
# This program is free software: you can redistribute it and/or modify
18
 
# it under the terms of the GNU General Public License as published by
 
14
# Copyright © 2008-2019 Teddy Hogeborn
 
15
# Copyright © 2008-2019 Björn Påhlsson
 
16
#
 
17
# This file is part of Mandos.
 
18
#
 
19
# Mandos is free software: you can redistribute it and/or modify it
 
20
# under the terms of the GNU General Public License as published by
19
21
# the Free Software Foundation, either version 3 of the License, or
20
22
# (at your option) any later version.
21
23
#
22
 
#     This program is distributed in the hope that it will be useful,
23
 
#     but WITHOUT ANY WARRANTY; without even the implied warranty of
 
24
#     Mandos is distributed in the hope that it will be useful, but
 
25
#     WITHOUT ANY WARRANTY; without even the implied warranty of
24
26
#     MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
25
27
#     GNU General Public License for more details.
26
 
 
28
#
27
29
# You should have received a copy of the GNU General Public License
28
 
# along with this program.  If not, see
29
 
# <http://www.gnu.org/licenses/>.
30
 
31
 
# Contact the authors at <mandos@fukt.bsnet.se>.
32
 
 
30
# along with Mandos.  If not, see <http://www.gnu.org/licenses/>.
 
31
#
 
32
# Contact the authors at <mandos@recompile.se>.
 
33
#
33
34
 
34
35
from __future__ import (division, absolute_import, print_function,
35
36
                        unicode_literals)
36
37
 
37
 
import SocketServer as socketserver
 
38
try:
 
39
    from future_builtins import *
 
40
except ImportError:
 
41
    pass
 
42
 
 
43
try:
 
44
    import SocketServer as socketserver
 
45
except ImportError:
 
46
    import socketserver
38
47
import socket
39
48
import argparse
40
49
import datetime
41
50
import errno
42
 
import gnutls.crypto
43
 
import gnutls.connection
44
 
import gnutls.errors
45
 
import gnutls.library.functions
46
 
import gnutls.library.constants
47
 
import gnutls.library.types
48
 
import ConfigParser as configparser
 
51
try:
 
52
    import ConfigParser as configparser
 
53
except ImportError:
 
54
    import configparser
49
55
import sys
50
56
import re
51
57
import os
60
66
import struct
61
67
import fcntl
62
68
import functools
63
 
import cPickle as pickle
 
69
try:
 
70
    import cPickle as pickle
 
71
except ImportError:
 
72
    import pickle
64
73
import multiprocessing
 
74
import types
 
75
import binascii
 
76
import tempfile
 
77
import itertools
 
78
import collections
 
79
import codecs
65
80
 
66
81
import dbus
67
82
import dbus.service
68
 
import gobject
69
 
import avahi
 
83
from gi.repository import GLib
70
84
from dbus.mainloop.glib import DBusGMainLoop
71
85
import ctypes
72
86
import ctypes.util
73
87
import xml.dom.minidom
74
88
import inspect
75
89
 
 
90
# Try to find the value of SO_BINDTODEVICE:
76
91
try:
 
92
    # This is where SO_BINDTODEVICE is in Python 3.3 (or 3.4?) and
 
93
    # newer, and it is also the most natural place for it:
77
94
    SO_BINDTODEVICE = socket.SO_BINDTODEVICE
78
95
except AttributeError:
79
96
    try:
 
97
        # This is where SO_BINDTODEVICE was up to and including Python
 
98
        # 2.6, and also 3.2:
80
99
        from IN import SO_BINDTODEVICE
81
100
    except ImportError:
82
 
        SO_BINDTODEVICE = None
83
 
 
84
 
 
85
 
version = "1.3.1"
86
 
 
87
 
#logger = logging.getLogger('mandos')
88
 
logger = logging.Logger('mandos')
89
 
syslogger = (logging.handlers.SysLogHandler
90
 
             (facility = logging.handlers.SysLogHandler.LOG_DAEMON,
91
 
              address = str("/dev/log")))
92
 
syslogger.setFormatter(logging.Formatter
93
 
                       ('Mandos [%(process)d]: %(levelname)s:'
94
 
                        ' %(message)s'))
95
 
logger.addHandler(syslogger)
96
 
 
97
 
console = logging.StreamHandler()
98
 
console.setFormatter(logging.Formatter('%(name)s [%(process)d]:'
99
 
                                       ' %(levelname)s:'
100
 
                                       ' %(message)s'))
101
 
logger.addHandler(console)
 
101
        # In Python 2.7 it seems to have been removed entirely.
 
102
        # Try running the C preprocessor:
 
103
        try:
 
104
            cc = subprocess.Popen(["cc", "--language=c", "-E",
 
105
                                   "/dev/stdin"],
 
106
                                  stdin=subprocess.PIPE,
 
107
                                  stdout=subprocess.PIPE)
 
108
            stdout = cc.communicate(
 
109
                "#include <sys/socket.h>\nSO_BINDTODEVICE\n")[0]
 
110
            SO_BINDTODEVICE = int(stdout.splitlines()[-1])
 
111
        except (OSError, ValueError, IndexError):
 
112
            # No value found
 
113
            SO_BINDTODEVICE = None
 
114
 
 
115
if sys.version_info.major == 2:
 
116
    str = unicode
 
117
 
 
118
version = "1.8.4"
 
119
stored_state_file = "clients.pickle"
 
120
 
 
121
logger = logging.getLogger()
 
122
syslogger = None
 
123
 
 
124
try:
 
125
    if_nametoindex = ctypes.cdll.LoadLibrary(
 
126
        ctypes.util.find_library("c")).if_nametoindex
 
127
except (OSError, AttributeError):
 
128
 
 
129
    def if_nametoindex(interface):
 
130
        "Get an interface index the hard way, i.e. using fcntl()"
 
131
        SIOCGIFINDEX = 0x8933  # From /usr/include/linux/sockios.h
 
132
        with contextlib.closing(socket.socket()) as s:
 
133
            ifreq = fcntl.ioctl(s, SIOCGIFINDEX,
 
134
                                struct.pack(b"16s16x", interface))
 
135
        interface_index = struct.unpack("I", ifreq[16:20])[0]
 
136
        return interface_index
 
137
 
 
138
 
 
139
def copy_function(func):
 
140
    """Make a copy of a function"""
 
141
    if sys.version_info.major == 2:
 
142
        return types.FunctionType(func.func_code,
 
143
                                  func.func_globals,
 
144
                                  func.func_name,
 
145
                                  func.func_defaults,
 
146
                                  func.func_closure)
 
147
    else:
 
148
        return types.FunctionType(func.__code__,
 
149
                                  func.__globals__,
 
150
                                  func.__name__,
 
151
                                  func.__defaults__,
 
152
                                  func.__closure__)
 
153
 
 
154
 
 
155
def initlogger(debug, level=logging.WARNING):
 
156
    """init logger and add loglevel"""
 
157
 
 
158
    global syslogger
 
159
    syslogger = (logging.handlers.SysLogHandler(
 
160
        facility=logging.handlers.SysLogHandler.LOG_DAEMON,
 
161
        address="/dev/log"))
 
162
    syslogger.setFormatter(logging.Formatter
 
163
                           ('Mandos [%(process)d]: %(levelname)s:'
 
164
                            ' %(message)s'))
 
165
    logger.addHandler(syslogger)
 
166
 
 
167
    if debug:
 
168
        console = logging.StreamHandler()
 
169
        console.setFormatter(logging.Formatter('%(asctime)s %(name)s'
 
170
                                               ' [%(process)d]:'
 
171
                                               ' %(levelname)s:'
 
172
                                               ' %(message)s'))
 
173
        logger.addHandler(console)
 
174
    logger.setLevel(level)
 
175
 
 
176
 
 
177
class PGPError(Exception):
 
178
    """Exception if encryption/decryption fails"""
 
179
    pass
 
180
 
 
181
 
 
182
class PGPEngine(object):
 
183
    """A simple class for OpenPGP symmetric encryption & decryption"""
 
184
 
 
185
    def __init__(self):
 
186
        self.tempdir = tempfile.mkdtemp(prefix="mandos-")
 
187
        self.gpg = "gpg"
 
188
        try:
 
189
            output = subprocess.check_output(["gpgconf"])
 
190
            for line in output.splitlines():
 
191
                name, text, path = line.split(b":")
 
192
                if name == "gpg":
 
193
                    self.gpg = path
 
194
                    break
 
195
        except OSError as e:
 
196
            if e.errno != errno.ENOENT:
 
197
                raise
 
198
        self.gnupgargs = ['--batch',
 
199
                          '--homedir', self.tempdir,
 
200
                          '--force-mdc',
 
201
                          '--quiet']
 
202
        # Only GPG version 1 has the --no-use-agent option.
 
203
        if self.gpg == "gpg" or self.gpg.endswith("/gpg"):
 
204
            self.gnupgargs.append("--no-use-agent")
 
205
 
 
206
    def __enter__(self):
 
207
        return self
 
208
 
 
209
    def __exit__(self, exc_type, exc_value, traceback):
 
210
        self._cleanup()
 
211
        return False
 
212
 
 
213
    def __del__(self):
 
214
        self._cleanup()
 
215
 
 
216
    def _cleanup(self):
 
217
        if self.tempdir is not None:
 
218
            # Delete contents of tempdir
 
219
            for root, dirs, files in os.walk(self.tempdir,
 
220
                                             topdown=False):
 
221
                for filename in files:
 
222
                    os.remove(os.path.join(root, filename))
 
223
                for dirname in dirs:
 
224
                    os.rmdir(os.path.join(root, dirname))
 
225
            # Remove tempdir
 
226
            os.rmdir(self.tempdir)
 
227
            self.tempdir = None
 
228
 
 
229
    def password_encode(self, password):
 
230
        # Passphrase can not be empty and can not contain newlines or
 
231
        # NUL bytes.  So we prefix it and hex encode it.
 
232
        encoded = b"mandos" + binascii.hexlify(password)
 
233
        if len(encoded) > 2048:
 
234
            # GnuPG can't handle long passwords, so encode differently
 
235
            encoded = (b"mandos" + password.replace(b"\\", b"\\\\")
 
236
                       .replace(b"\n", b"\\n")
 
237
                       .replace(b"\0", b"\\x00"))
 
238
        return encoded
 
239
 
 
240
    def encrypt(self, data, password):
 
241
        passphrase = self.password_encode(password)
 
242
        with tempfile.NamedTemporaryFile(
 
243
                dir=self.tempdir) as passfile:
 
244
            passfile.write(passphrase)
 
245
            passfile.flush()
 
246
            proc = subprocess.Popen([self.gpg, '--symmetric',
 
247
                                     '--passphrase-file',
 
248
                                     passfile.name]
 
249
                                    + self.gnupgargs,
 
250
                                    stdin=subprocess.PIPE,
 
251
                                    stdout=subprocess.PIPE,
 
252
                                    stderr=subprocess.PIPE)
 
253
            ciphertext, err = proc.communicate(input=data)
 
254
        if proc.returncode != 0:
 
255
            raise PGPError(err)
 
256
        return ciphertext
 
257
 
 
258
    def decrypt(self, data, password):
 
259
        passphrase = self.password_encode(password)
 
260
        with tempfile.NamedTemporaryFile(
 
261
                dir=self.tempdir) as passfile:
 
262
            passfile.write(passphrase)
 
263
            passfile.flush()
 
264
            proc = subprocess.Popen([self.gpg, '--decrypt',
 
265
                                     '--passphrase-file',
 
266
                                     passfile.name]
 
267
                                    + self.gnupgargs,
 
268
                                    stdin=subprocess.PIPE,
 
269
                                    stdout=subprocess.PIPE,
 
270
                                    stderr=subprocess.PIPE)
 
271
            decrypted_plaintext, err = proc.communicate(input=data)
 
272
        if proc.returncode != 0:
 
273
            raise PGPError(err)
 
274
        return decrypted_plaintext
 
275
 
 
276
 
 
277
# Pretend that we have an Avahi module
 
278
class avahi(object):
 
279
    """This isn't so much a class as it is a module-like namespace."""
 
280
    IF_UNSPEC = -1               # avahi-common/address.h
 
281
    PROTO_UNSPEC = -1            # avahi-common/address.h
 
282
    PROTO_INET = 0               # avahi-common/address.h
 
283
    PROTO_INET6 = 1              # avahi-common/address.h
 
284
    DBUS_NAME = "org.freedesktop.Avahi"
 
285
    DBUS_INTERFACE_ENTRY_GROUP = DBUS_NAME + ".EntryGroup"
 
286
    DBUS_INTERFACE_SERVER = DBUS_NAME + ".Server"
 
287
    DBUS_PATH_SERVER = "/"
 
288
 
 
289
    @staticmethod
 
290
    def string_array_to_txt_array(t):
 
291
        return dbus.Array((dbus.ByteArray(s.encode("utf-8"))
 
292
                           for s in t), signature="ay")
 
293
    ENTRY_GROUP_ESTABLISHED = 2  # avahi-common/defs.h
 
294
    ENTRY_GROUP_COLLISION = 3    # avahi-common/defs.h
 
295
    ENTRY_GROUP_FAILURE = 4      # avahi-common/defs.h
 
296
    SERVER_INVALID = 0           # avahi-common/defs.h
 
297
    SERVER_REGISTERING = 1       # avahi-common/defs.h
 
298
    SERVER_RUNNING = 2           # avahi-common/defs.h
 
299
    SERVER_COLLISION = 3         # avahi-common/defs.h
 
300
    SERVER_FAILURE = 4           # avahi-common/defs.h
 
301
 
102
302
 
103
303
class AvahiError(Exception):
104
304
    def __init__(self, value, *args, **kwargs):
105
305
        self.value = value
106
 
        super(AvahiError, self).__init__(value, *args, **kwargs)
107
 
    def __unicode__(self):
108
 
        return unicode(repr(self.value))
 
306
        return super(AvahiError, self).__init__(value, *args,
 
307
                                                **kwargs)
 
308
 
109
309
 
110
310
class AvahiServiceError(AvahiError):
111
311
    pass
112
312
 
 
313
 
113
314
class AvahiGroupError(AvahiError):
114
315
    pass
115
316
 
116
317
 
117
318
class AvahiService(object):
118
319
    """An Avahi (Zeroconf) service.
119
 
    
 
320
 
120
321
    Attributes:
121
322
    interface: integer; avahi.IF_UNSPEC or an interface index.
122
323
               Used to optionally bind to the specified interface.
123
324
    name: string; Example: 'Mandos'
124
325
    type: string; Example: '_mandos._tcp'.
125
 
                  See <http://www.dns-sd.org/ServiceTypes.html>
 
326
     See <https://www.iana.org/assignments/service-names-port-numbers>
126
327
    port: integer; what port to announce
127
328
    TXT: list of strings; TXT record for the service
128
329
    domain: string; Domain to publish on, default to .local if empty.
134
335
    server: D-Bus Server
135
336
    bus: dbus.SystemBus()
136
337
    """
137
 
    def __init__(self, interface = avahi.IF_UNSPEC, name = None,
138
 
                 servicetype = None, port = None, TXT = None,
139
 
                 domain = "", host = "", max_renames = 32768,
140
 
                 protocol = avahi.PROTO_UNSPEC, bus = None):
 
338
 
 
339
    def __init__(self,
 
340
                 interface=avahi.IF_UNSPEC,
 
341
                 name=None,
 
342
                 servicetype=None,
 
343
                 port=None,
 
344
                 TXT=None,
 
345
                 domain="",
 
346
                 host="",
 
347
                 max_renames=32768,
 
348
                 protocol=avahi.PROTO_UNSPEC,
 
349
                 bus=None):
141
350
        self.interface = interface
142
351
        self.name = name
143
352
        self.type = servicetype
152
361
        self.server = None
153
362
        self.bus = bus
154
363
        self.entry_group_state_changed_match = None
155
 
    def rename(self):
 
364
 
 
365
    def rename(self, remove=True):
156
366
        """Derived from the Avahi example code"""
157
367
        if self.rename_count >= self.max_renames:
158
368
            logger.critical("No suitable Zeroconf service name found"
159
369
                            " after %i retries, exiting.",
160
370
                            self.rename_count)
161
371
            raise AvahiServiceError("Too many renames")
162
 
        self.name = unicode(self.server.GetAlternativeServiceName(self.name))
 
372
        self.name = str(
 
373
            self.server.GetAlternativeServiceName(self.name))
 
374
        self.rename_count += 1
163
375
        logger.info("Changing Zeroconf service name to %r ...",
164
376
                    self.name)
165
 
        syslogger.setFormatter(logging.Formatter
166
 
                               ('Mandos (%s) [%%(process)d]:'
167
 
                                ' %%(levelname)s: %%(message)s'
168
 
                                % self.name))
169
 
        self.remove()
 
377
        if remove:
 
378
            self.remove()
170
379
        try:
171
380
            self.add()
172
381
        except dbus.exceptions.DBusException as error:
173
 
            logger.critical("DBusException: %s", error)
174
 
            self.cleanup()
175
 
            os._exit(1)
176
 
        self.rename_count += 1
 
382
            if (error.get_dbus_name()
 
383
                == "org.freedesktop.Avahi.CollisionError"):
 
384
                logger.info("Local Zeroconf service name collision.")
 
385
                return self.rename(remove=False)
 
386
            else:
 
387
                logger.critical("D-Bus Exception", exc_info=error)
 
388
                self.cleanup()
 
389
                os._exit(1)
 
390
 
177
391
    def remove(self):
178
392
        """Derived from the Avahi example code"""
179
393
        if self.entry_group_state_changed_match is not None:
181
395
            self.entry_group_state_changed_match = None
182
396
        if self.group is not None:
183
397
            self.group.Reset()
 
398
 
184
399
    def add(self):
185
400
        """Derived from the Avahi example code"""
186
401
        self.remove()
191
406
                avahi.DBUS_INTERFACE_ENTRY_GROUP)
192
407
        self.entry_group_state_changed_match = (
193
408
            self.group.connect_to_signal(
194
 
                'StateChanged', self .entry_group_state_changed))
 
409
                'StateChanged', self.entry_group_state_changed))
195
410
        logger.debug("Adding Zeroconf service '%s' of type '%s' ...",
196
411
                     self.name, self.type)
197
412
        self.group.AddService(
203
418
            dbus.UInt16(self.port),
204
419
            avahi.string_array_to_txt_array(self.TXT))
205
420
        self.group.Commit()
 
421
 
206
422
    def entry_group_state_changed(self, state, error):
207
423
        """Derived from the Avahi example code"""
208
424
        logger.debug("Avahi entry group state change: %i", state)
209
 
        
 
425
 
210
426
        if state == avahi.ENTRY_GROUP_ESTABLISHED:
211
427
            logger.debug("Zeroconf service established.")
212
428
        elif state == avahi.ENTRY_GROUP_COLLISION:
214
430
            self.rename()
215
431
        elif state == avahi.ENTRY_GROUP_FAILURE:
216
432
            logger.critical("Avahi: Error in group state changed %s",
217
 
                            unicode(error))
218
 
            raise AvahiGroupError("State changed: %s"
219
 
                                  % unicode(error))
 
433
                            str(error))
 
434
            raise AvahiGroupError("State changed: {!s}".format(error))
 
435
 
220
436
    def cleanup(self):
221
437
        """Derived from the Avahi example code"""
222
438
        if self.group is not None:
223
439
            try:
224
440
                self.group.Free()
225
441
            except (dbus.exceptions.UnknownMethodException,
226
 
                    dbus.exceptions.DBusException) as e:
 
442
                    dbus.exceptions.DBusException):
227
443
                pass
228
444
            self.group = None
229
445
        self.remove()
 
446
 
230
447
    def server_state_changed(self, state, error=None):
231
448
        """Derived from the Avahi example code"""
232
449
        logger.debug("Avahi server state change: %i", state)
233
 
        bad_states = { avahi.SERVER_INVALID:
234
 
                           "Zeroconf server invalid",
235
 
                       avahi.SERVER_REGISTERING: None,
236
 
                       avahi.SERVER_COLLISION:
237
 
                           "Zeroconf server name collision",
238
 
                       avahi.SERVER_FAILURE:
239
 
                           "Zeroconf server failure" }
 
450
        bad_states = {
 
451
            avahi.SERVER_INVALID: "Zeroconf server invalid",
 
452
            avahi.SERVER_REGISTERING: None,
 
453
            avahi.SERVER_COLLISION: "Zeroconf server name collision",
 
454
            avahi.SERVER_FAILURE: "Zeroconf server failure",
 
455
        }
240
456
        if state in bad_states:
241
457
            if bad_states[state] is not None:
242
458
                if error is None:
245
461
                    logger.error(bad_states[state] + ": %r", error)
246
462
            self.cleanup()
247
463
        elif state == avahi.SERVER_RUNNING:
248
 
            self.add()
 
464
            try:
 
465
                self.add()
 
466
            except dbus.exceptions.DBusException as error:
 
467
                if (error.get_dbus_name()
 
468
                    == "org.freedesktop.Avahi.CollisionError"):
 
469
                    logger.info("Local Zeroconf service name"
 
470
                                " collision.")
 
471
                    return self.rename(remove=False)
 
472
                else:
 
473
                    logger.critical("D-Bus Exception", exc_info=error)
 
474
                    self.cleanup()
 
475
                    os._exit(1)
249
476
        else:
250
477
            if error is None:
251
478
                logger.debug("Unknown state: %r", state)
252
479
            else:
253
480
                logger.debug("Unknown state: %r: %r", state, error)
 
481
 
254
482
    def activate(self):
255
483
        """Derived from the Avahi example code"""
256
484
        if self.server is None:
260
488
                                    follow_name_owner_changes=True),
261
489
                avahi.DBUS_INTERFACE_SERVER)
262
490
        self.server.connect_to_signal("StateChanged",
263
 
                                 self.server_state_changed)
 
491
                                      self.server_state_changed)
264
492
        self.server_state_changed(self.server.GetState())
265
493
 
266
494
 
267
 
def _timedelta_to_milliseconds(td):
268
 
    "Convert a datetime.timedelta() to milliseconds"
269
 
    return ((td.days * 24 * 60 * 60 * 1000)
270
 
            + (td.seconds * 1000)
271
 
            + (td.microseconds // 1000))
272
 
        
 
495
class AvahiServiceToSyslog(AvahiService):
 
496
    def rename(self, *args, **kwargs):
 
497
        """Add the new name to the syslog messages"""
 
498
        ret = super(AvahiServiceToSyslog, self).rename(*args, **kwargs)
 
499
        syslogger.setFormatter(logging.Formatter(
 
500
            'Mandos ({}) [%(process)d]: %(levelname)s: %(message)s'
 
501
            .format(self.name)))
 
502
        return ret
 
503
 
 
504
 
 
505
# Pretend that we have a GnuTLS module
 
506
class gnutls(object):
 
507
    """This isn't so much a class as it is a module-like namespace."""
 
508
 
 
509
    library = ctypes.util.find_library("gnutls")
 
510
    if library is None:
 
511
        library = ctypes.util.find_library("gnutls-deb0")
 
512
    _library = ctypes.cdll.LoadLibrary(library)
 
513
    del library
 
514
 
 
515
    # Unless otherwise indicated, the constants and types below are
 
516
    # all from the gnutls/gnutls.h C header file.
 
517
 
 
518
    # Constants
 
519
    E_SUCCESS = 0
 
520
    E_INTERRUPTED = -52
 
521
    E_AGAIN = -28
 
522
    CRT_OPENPGP = 2
 
523
    CRT_RAWPK = 3
 
524
    CLIENT = 2
 
525
    SHUT_RDWR = 0
 
526
    CRD_CERTIFICATE = 1
 
527
    E_NO_CERTIFICATE_FOUND = -49
 
528
    X509_FMT_DER = 0
 
529
    NO_TICKETS = 1<<10
 
530
    ENABLE_RAWPK = 1<<18
 
531
    CTYPE_PEERS = 3
 
532
    KEYID_USE_SHA256 = 1        # gnutls/x509.h
 
533
    OPENPGP_FMT_RAW = 0         # gnutls/openpgp.h
 
534
 
 
535
    # Types
 
536
    class session_int(ctypes.Structure):
 
537
        _fields_ = []
 
538
    session_t = ctypes.POINTER(session_int)
 
539
 
 
540
    class certificate_credentials_st(ctypes.Structure):
 
541
        _fields_ = []
 
542
    certificate_credentials_t = ctypes.POINTER(
 
543
        certificate_credentials_st)
 
544
    certificate_type_t = ctypes.c_int
 
545
 
 
546
    class datum_t(ctypes.Structure):
 
547
        _fields_ = [('data', ctypes.POINTER(ctypes.c_ubyte)),
 
548
                    ('size', ctypes.c_uint)]
 
549
 
 
550
    class openpgp_crt_int(ctypes.Structure):
 
551
        _fields_ = []
 
552
    openpgp_crt_t = ctypes.POINTER(openpgp_crt_int)
 
553
    openpgp_crt_fmt_t = ctypes.c_int  # gnutls/openpgp.h
 
554
    log_func = ctypes.CFUNCTYPE(None, ctypes.c_int, ctypes.c_char_p)
 
555
    credentials_type_t = ctypes.c_int
 
556
    transport_ptr_t = ctypes.c_void_p
 
557
    close_request_t = ctypes.c_int
 
558
 
 
559
    # Exceptions
 
560
    class Error(Exception):
 
561
        def __init__(self, message=None, code=None, args=()):
 
562
            # Default usage is by a message string, but if a return
 
563
            # code is passed, convert it to a string with
 
564
            # gnutls.strerror()
 
565
            self.code = code
 
566
            if message is None and code is not None:
 
567
                message = gnutls.strerror(code)
 
568
            return super(gnutls.Error, self).__init__(
 
569
                message, *args)
 
570
 
 
571
    class CertificateSecurityError(Error):
 
572
        pass
 
573
 
 
574
    # Classes
 
575
    class Credentials(object):
 
576
        def __init__(self):
 
577
            self._c_object = gnutls.certificate_credentials_t()
 
578
            gnutls.certificate_allocate_credentials(
 
579
                ctypes.byref(self._c_object))
 
580
            self.type = gnutls.CRD_CERTIFICATE
 
581
 
 
582
        def __del__(self):
 
583
            gnutls.certificate_free_credentials(self._c_object)
 
584
 
 
585
    class ClientSession(object):
 
586
        def __init__(self, socket, credentials=None):
 
587
            self._c_object = gnutls.session_t()
 
588
            gnutls_flags = gnutls.CLIENT
 
589
            if gnutls.check_version("3.5.6"):
 
590
                gnutls_flags |= gnutls.NO_TICKETS
 
591
            if gnutls.has_rawpk:
 
592
                gnutls_flags |= gnutls.ENABLE_RAWPK
 
593
            gnutls.init(ctypes.byref(self._c_object), gnutls_flags)
 
594
            del gnutls_flags
 
595
            gnutls.set_default_priority(self._c_object)
 
596
            gnutls.transport_set_ptr(self._c_object, socket.fileno())
 
597
            gnutls.handshake_set_private_extensions(self._c_object,
 
598
                                                    True)
 
599
            self.socket = socket
 
600
            if credentials is None:
 
601
                credentials = gnutls.Credentials()
 
602
            gnutls.credentials_set(self._c_object, credentials.type,
 
603
                                   ctypes.cast(credentials._c_object,
 
604
                                               ctypes.c_void_p))
 
605
            self.credentials = credentials
 
606
 
 
607
        def __del__(self):
 
608
            gnutls.deinit(self._c_object)
 
609
 
 
610
        def handshake(self):
 
611
            return gnutls.handshake(self._c_object)
 
612
 
 
613
        def send(self, data):
 
614
            data = bytes(data)
 
615
            data_len = len(data)
 
616
            while data_len > 0:
 
617
                data_len -= gnutls.record_send(self._c_object,
 
618
                                               data[-data_len:],
 
619
                                               data_len)
 
620
 
 
621
        def bye(self):
 
622
            return gnutls.bye(self._c_object, gnutls.SHUT_RDWR)
 
623
 
 
624
    # Error handling functions
 
625
    def _error_code(result):
 
626
        """A function to raise exceptions on errors, suitable
 
627
        for the 'restype' attribute on ctypes functions"""
 
628
        if result >= 0:
 
629
            return result
 
630
        if result == gnutls.E_NO_CERTIFICATE_FOUND:
 
631
            raise gnutls.CertificateSecurityError(code=result)
 
632
        raise gnutls.Error(code=result)
 
633
 
 
634
    def _retry_on_error(result, func, arguments):
 
635
        """A function to retry on some errors, suitable
 
636
        for the 'errcheck' attribute on ctypes functions"""
 
637
        while result < 0:
 
638
            if result not in (gnutls.E_INTERRUPTED, gnutls.E_AGAIN):
 
639
                return _error_code(result)
 
640
            result = func(*arguments)
 
641
        return result
 
642
 
 
643
    # Unless otherwise indicated, the function declarations below are
 
644
    # all from the gnutls/gnutls.h C header file.
 
645
 
 
646
    # Functions
 
647
    priority_set_direct = _library.gnutls_priority_set_direct
 
648
    priority_set_direct.argtypes = [session_t, ctypes.c_char_p,
 
649
                                    ctypes.POINTER(ctypes.c_char_p)]
 
650
    priority_set_direct.restype = _error_code
 
651
 
 
652
    init = _library.gnutls_init
 
653
    init.argtypes = [ctypes.POINTER(session_t), ctypes.c_int]
 
654
    init.restype = _error_code
 
655
 
 
656
    set_default_priority = _library.gnutls_set_default_priority
 
657
    set_default_priority.argtypes = [session_t]
 
658
    set_default_priority.restype = _error_code
 
659
 
 
660
    record_send = _library.gnutls_record_send
 
661
    record_send.argtypes = [session_t, ctypes.c_void_p,
 
662
                            ctypes.c_size_t]
 
663
    record_send.restype = ctypes.c_ssize_t
 
664
    record_send.errcheck = _retry_on_error
 
665
 
 
666
    certificate_allocate_credentials = (
 
667
        _library.gnutls_certificate_allocate_credentials)
 
668
    certificate_allocate_credentials.argtypes = [
 
669
        ctypes.POINTER(certificate_credentials_t)]
 
670
    certificate_allocate_credentials.restype = _error_code
 
671
 
 
672
    certificate_free_credentials = (
 
673
        _library.gnutls_certificate_free_credentials)
 
674
    certificate_free_credentials.argtypes = [
 
675
        certificate_credentials_t]
 
676
    certificate_free_credentials.restype = None
 
677
 
 
678
    handshake_set_private_extensions = (
 
679
        _library.gnutls_handshake_set_private_extensions)
 
680
    handshake_set_private_extensions.argtypes = [session_t,
 
681
                                                 ctypes.c_int]
 
682
    handshake_set_private_extensions.restype = None
 
683
 
 
684
    credentials_set = _library.gnutls_credentials_set
 
685
    credentials_set.argtypes = [session_t, credentials_type_t,
 
686
                                ctypes.c_void_p]
 
687
    credentials_set.restype = _error_code
 
688
 
 
689
    strerror = _library.gnutls_strerror
 
690
    strerror.argtypes = [ctypes.c_int]
 
691
    strerror.restype = ctypes.c_char_p
 
692
 
 
693
    certificate_type_get = _library.gnutls_certificate_type_get
 
694
    certificate_type_get.argtypes = [session_t]
 
695
    certificate_type_get.restype = _error_code
 
696
 
 
697
    certificate_get_peers = _library.gnutls_certificate_get_peers
 
698
    certificate_get_peers.argtypes = [session_t,
 
699
                                      ctypes.POINTER(ctypes.c_uint)]
 
700
    certificate_get_peers.restype = ctypes.POINTER(datum_t)
 
701
 
 
702
    global_set_log_level = _library.gnutls_global_set_log_level
 
703
    global_set_log_level.argtypes = [ctypes.c_int]
 
704
    global_set_log_level.restype = None
 
705
 
 
706
    global_set_log_function = _library.gnutls_global_set_log_function
 
707
    global_set_log_function.argtypes = [log_func]
 
708
    global_set_log_function.restype = None
 
709
 
 
710
    deinit = _library.gnutls_deinit
 
711
    deinit.argtypes = [session_t]
 
712
    deinit.restype = None
 
713
 
 
714
    handshake = _library.gnutls_handshake
 
715
    handshake.argtypes = [session_t]
 
716
    handshake.restype = _error_code
 
717
    handshake.errcheck = _retry_on_error
 
718
 
 
719
    transport_set_ptr = _library.gnutls_transport_set_ptr
 
720
    transport_set_ptr.argtypes = [session_t, transport_ptr_t]
 
721
    transport_set_ptr.restype = None
 
722
 
 
723
    bye = _library.gnutls_bye
 
724
    bye.argtypes = [session_t, close_request_t]
 
725
    bye.restype = _error_code
 
726
    bye.errcheck = _retry_on_error
 
727
 
 
728
    check_version = _library.gnutls_check_version
 
729
    check_version.argtypes = [ctypes.c_char_p]
 
730
    check_version.restype = ctypes.c_char_p
 
731
 
 
732
    _need_version = b"3.3.0"
 
733
    if check_version(_need_version) is None:
 
734
        raise self.Error("Needs GnuTLS {} or later"
 
735
                         .format(_need_version))
 
736
 
 
737
    _tls_rawpk_version = b"3.6.6"
 
738
    has_rawpk = bool(check_version(_tls_rawpk_version))
 
739
 
 
740
    if has_rawpk:
 
741
        # Types
 
742
        class pubkey_st(ctypes.Structure):
 
743
            _fields = []
 
744
        pubkey_t = ctypes.POINTER(pubkey_st)
 
745
 
 
746
        x509_crt_fmt_t = ctypes.c_int
 
747
 
 
748
        # All the function declarations below are from gnutls/abstract.h
 
749
        pubkey_init = _library.gnutls_pubkey_init
 
750
        pubkey_init.argtypes = [ctypes.POINTER(pubkey_t)]
 
751
        pubkey_init.restype = _error_code
 
752
 
 
753
        pubkey_import = _library.gnutls_pubkey_import
 
754
        pubkey_import.argtypes = [pubkey_t, ctypes.POINTER(datum_t),
 
755
                                  x509_crt_fmt_t]
 
756
        pubkey_import.restype = _error_code
 
757
 
 
758
        pubkey_get_key_id = _library.gnutls_pubkey_get_key_id
 
759
        pubkey_get_key_id.argtypes = [pubkey_t, ctypes.c_int,
 
760
                                      ctypes.POINTER(ctypes.c_ubyte),
 
761
                                      ctypes.POINTER(ctypes.c_size_t)]
 
762
        pubkey_get_key_id.restype = _error_code
 
763
 
 
764
        pubkey_deinit = _library.gnutls_pubkey_deinit
 
765
        pubkey_deinit.argtypes = [pubkey_t]
 
766
        pubkey_deinit.restype = None
 
767
    else:
 
768
        # All the function declarations below are from gnutls/openpgp.h
 
769
 
 
770
        openpgp_crt_init = _library.gnutls_openpgp_crt_init
 
771
        openpgp_crt_init.argtypes = [ctypes.POINTER(openpgp_crt_t)]
 
772
        openpgp_crt_init.restype = _error_code
 
773
 
 
774
        openpgp_crt_import = _library.gnutls_openpgp_crt_import
 
775
        openpgp_crt_import.argtypes = [openpgp_crt_t,
 
776
                                       ctypes.POINTER(datum_t),
 
777
                                       openpgp_crt_fmt_t]
 
778
        openpgp_crt_import.restype = _error_code
 
779
 
 
780
        openpgp_crt_verify_self = _library.gnutls_openpgp_crt_verify_self
 
781
        openpgp_crt_verify_self.argtypes = [openpgp_crt_t, ctypes.c_uint,
 
782
                                            ctypes.POINTER(ctypes.c_uint)]
 
783
        openpgp_crt_verify_self.restype = _error_code
 
784
 
 
785
        openpgp_crt_deinit = _library.gnutls_openpgp_crt_deinit
 
786
        openpgp_crt_deinit.argtypes = [openpgp_crt_t]
 
787
        openpgp_crt_deinit.restype = None
 
788
 
 
789
        openpgp_crt_get_fingerprint = (
 
790
            _library.gnutls_openpgp_crt_get_fingerprint)
 
791
        openpgp_crt_get_fingerprint.argtypes = [openpgp_crt_t,
 
792
                                                ctypes.c_void_p,
 
793
                                                ctypes.POINTER(
 
794
                                                    ctypes.c_size_t)]
 
795
        openpgp_crt_get_fingerprint.restype = _error_code
 
796
 
 
797
    if check_version("3.6.4"):
 
798
        certificate_type_get2 = _library.gnutls_certificate_type_get2
 
799
        certificate_type_get2.argtypes = [session_t, ctypes.c_int]
 
800
        certificate_type_get2.restype = _error_code
 
801
 
 
802
    # Remove non-public functions
 
803
    del _error_code, _retry_on_error
 
804
 
 
805
 
 
806
def call_pipe(connection,       # : multiprocessing.Connection
 
807
              func, *args, **kwargs):
 
808
    """This function is meant to be called by multiprocessing.Process
 
809
 
 
810
    This function runs func(*args, **kwargs), and writes the resulting
 
811
    return value on the provided multiprocessing.Connection.
 
812
    """
 
813
    connection.send(func(*args, **kwargs))
 
814
    connection.close()
 
815
 
 
816
 
273
817
class Client(object):
274
818
    """A representation of a client host served by this server.
275
 
    
 
819
 
276
820
    Attributes:
277
 
    _approved:   bool(); 'None' if not yet approved/disapproved
 
821
    approved:   bool(); 'None' if not yet approved/disapproved
278
822
    approval_delay: datetime.timedelta(); Time to wait for approval
279
823
    approval_duration: datetime.timedelta(); Duration of one approval
280
824
    checker:    subprocess.Popen(); a running checker process used
281
825
                                    to see if the client lives.
282
826
                                    'None' if no process is running.
283
 
    checker_callback_tag: a gobject event source tag, or None
 
827
    checker_callback_tag: a GLib event source tag, or None
284
828
    checker_command: string; External command which is run to check
285
829
                     if client lives.  %() expansions are done at
286
830
                     runtime with vars(self) as dict, so that for
287
831
                     instance %(name)s can be used in the command.
288
 
    checker_initiator_tag: a gobject event source tag, or None
 
832
    checker_initiator_tag: a GLib event source tag, or None
289
833
    created:    datetime.datetime(); (UTC) object creation
 
834
    client_structure: Object describing what attributes a client has
 
835
                      and is used for storing the client at exit
290
836
    current_checker_command: string; current running checker_command
291
 
    disable_hook:  If set, called by disable() as disable_hook(self)
292
 
    disable_initiator_tag: a gobject event source tag, or None
 
837
    disable_initiator_tag: a GLib event source tag, or None
293
838
    enabled:    bool()
294
839
    fingerprint: string (40 or 32 hexadecimal digits); used to
295
 
                 uniquely identify the client
 
840
                 uniquely identify an OpenPGP client
 
841
    key_id: string (64 hexadecimal digits); used to uniquely identify
 
842
            a client using raw public keys
296
843
    host:       string; available for use by the checker command
297
844
    interval:   datetime.timedelta(); How often to start a new checker
298
845
    last_approval_request: datetime.datetime(); (UTC) or None
299
846
    last_checked_ok: datetime.datetime(); (UTC) or None
300
 
    last_enabled: datetime.datetime(); (UTC)
 
847
    last_checker_status: integer between 0 and 255 reflecting exit
 
848
                         status of last checker. -1 reflects crashed
 
849
                         checker, -2 means no checker completed yet.
 
850
    last_checker_signal: The signal which killed the last checker, if
 
851
                         last_checker_status is -1
 
852
    last_enabled: datetime.datetime(); (UTC) or None
301
853
    name:       string; from the config file, used in log messages and
302
854
                        D-Bus identifiers
303
855
    secret:     bytestring; sent verbatim (over TLS) to client
304
856
    timeout:    datetime.timedelta(); How long from last_checked_ok
305
857
                                      until this client is disabled
306
 
    extended_timeout:   extra long timeout when password has been sent
 
858
    extended_timeout:   extra long timeout when secret has been sent
307
859
    runtime_expansions: Allowed attributes for runtime expansion.
308
860
    expires:    datetime.datetime(); time (UTC) when a client will be
309
861
                disabled, or None
 
862
    server_settings: The server_settings dict from main()
310
863
    """
311
 
    
 
864
 
312
865
    runtime_expansions = ("approval_delay", "approval_duration",
313
 
                          "created", "enabled", "fingerprint",
314
 
                          "host", "interval", "last_checked_ok",
 
866
                          "created", "enabled", "expires", "key_id",
 
867
                          "fingerprint", "host", "interval",
 
868
                          "last_approval_request", "last_checked_ok",
315
869
                          "last_enabled", "name", "timeout")
316
 
        
317
 
    def timeout_milliseconds(self):
318
 
        "Return the 'timeout' attribute in milliseconds"
319
 
        return _timedelta_to_milliseconds(self.timeout)
320
 
 
321
 
    def extended_timeout_milliseconds(self):
322
 
        "Return the 'extended_timeout' attribute in milliseconds"
323
 
        return _timedelta_to_milliseconds(self.extended_timeout)    
324
 
    
325
 
    def interval_milliseconds(self):
326
 
        "Return the 'interval' attribute in milliseconds"
327
 
        return _timedelta_to_milliseconds(self.interval)
328
 
 
329
 
    def approval_delay_milliseconds(self):
330
 
        return _timedelta_to_milliseconds(self.approval_delay)
331
 
    
332
 
    def __init__(self, name = None, disable_hook=None, config=None):
333
 
        """Note: the 'checker' key in 'config' sets the
334
 
        'checker_command' attribute and *not* the 'checker'
335
 
        attribute."""
 
870
    client_defaults = {
 
871
        "timeout": "PT5M",
 
872
        "extended_timeout": "PT15M",
 
873
        "interval": "PT2M",
 
874
        "checker": "fping -q -- %%(host)s",
 
875
        "host": "",
 
876
        "approval_delay": "PT0S",
 
877
        "approval_duration": "PT1S",
 
878
        "approved_by_default": "True",
 
879
        "enabled": "True",
 
880
    }
 
881
 
 
882
    @staticmethod
 
883
    def config_parser(config):
 
884
        """Construct a new dict of client settings of this form:
 
885
        { client_name: {setting_name: value, ...}, ...}
 
886
        with exceptions for any special settings as defined above.
 
887
        NOTE: Must be a pure function. Must return the same result
 
888
        value given the same arguments.
 
889
        """
 
890
        settings = {}
 
891
        for client_name in config.sections():
 
892
            section = dict(config.items(client_name))
 
893
            client = settings[client_name] = {}
 
894
 
 
895
            client["host"] = section["host"]
 
896
            # Reformat values from string types to Python types
 
897
            client["approved_by_default"] = config.getboolean(
 
898
                client_name, "approved_by_default")
 
899
            client["enabled"] = config.getboolean(client_name,
 
900
                                                  "enabled")
 
901
 
 
902
            # Uppercase and remove spaces from key_id and fingerprint
 
903
            # for later comparison purposes with return value from the
 
904
            # key_id() and fingerprint() functions
 
905
            client["key_id"] = (section.get("key_id", "").upper()
 
906
                                .replace(" ", ""))
 
907
            client["fingerprint"] = (section["fingerprint"].upper()
 
908
                                     .replace(" ", ""))
 
909
            if "secret" in section:
 
910
                client["secret"] = codecs.decode(section["secret"]
 
911
                                                 .encode("utf-8"),
 
912
                                                 "base64")
 
913
            elif "secfile" in section:
 
914
                with open(os.path.expanduser(os.path.expandvars
 
915
                                             (section["secfile"])),
 
916
                          "rb") as secfile:
 
917
                    client["secret"] = secfile.read()
 
918
            else:
 
919
                raise TypeError("No secret or secfile for section {}"
 
920
                                .format(section))
 
921
            client["timeout"] = string_to_delta(section["timeout"])
 
922
            client["extended_timeout"] = string_to_delta(
 
923
                section["extended_timeout"])
 
924
            client["interval"] = string_to_delta(section["interval"])
 
925
            client["approval_delay"] = string_to_delta(
 
926
                section["approval_delay"])
 
927
            client["approval_duration"] = string_to_delta(
 
928
                section["approval_duration"])
 
929
            client["checker_command"] = section["checker"]
 
930
            client["last_approval_request"] = None
 
931
            client["last_checked_ok"] = None
 
932
            client["last_checker_status"] = -2
 
933
 
 
934
        return settings
 
935
 
 
936
    def __init__(self, settings, name=None, server_settings=None):
336
937
        self.name = name
337
 
        if config is None:
338
 
            config = {}
 
938
        if server_settings is None:
 
939
            server_settings = {}
 
940
        self.server_settings = server_settings
 
941
        # adding all client settings
 
942
        for setting, value in settings.items():
 
943
            setattr(self, setting, value)
 
944
 
 
945
        if self.enabled:
 
946
            if not hasattr(self, "last_enabled"):
 
947
                self.last_enabled = datetime.datetime.utcnow()
 
948
            if not hasattr(self, "expires"):
 
949
                self.expires = (datetime.datetime.utcnow()
 
950
                                + self.timeout)
 
951
        else:
 
952
            self.last_enabled = None
 
953
            self.expires = None
 
954
 
339
955
        logger.debug("Creating client %r", self.name)
340
 
        # Uppercase and remove spaces from fingerprint for later
341
 
        # comparison purposes with return value from the fingerprint()
342
 
        # function
343
 
        self.fingerprint = (config["fingerprint"].upper()
344
 
                            .replace(" ", ""))
 
956
        logger.debug("  Key ID: %s", self.key_id)
345
957
        logger.debug("  Fingerprint: %s", self.fingerprint)
346
 
        if "secret" in config:
347
 
            self.secret = config["secret"].decode("base64")
348
 
        elif "secfile" in config:
349
 
            with open(os.path.expanduser(os.path.expandvars
350
 
                                         (config["secfile"])),
351
 
                      "rb") as secfile:
352
 
                self.secret = secfile.read()
353
 
        else:
354
 
            raise TypeError("No secret or secfile for client %s"
355
 
                            % self.name)
356
 
        self.host = config.get("host", "")
357
 
        self.created = datetime.datetime.utcnow()
358
 
        self.enabled = False
359
 
        self.last_approval_request = None
360
 
        self.last_enabled = None
361
 
        self.last_checked_ok = None
362
 
        self.timeout = string_to_delta(config["timeout"])
363
 
        self.extended_timeout = string_to_delta(config["extended_timeout"])
364
 
        self.interval = string_to_delta(config["interval"])
365
 
        self.disable_hook = disable_hook
 
958
        self.created = settings.get("created",
 
959
                                    datetime.datetime.utcnow())
 
960
 
 
961
        # attributes specific for this server instance
366
962
        self.checker = None
367
963
        self.checker_initiator_tag = None
368
964
        self.disable_initiator_tag = None
369
 
        self.expires = None
370
965
        self.checker_callback_tag = None
371
 
        self.checker_command = config["checker"]
372
966
        self.current_checker_command = None
373
 
        self.last_connect = None
374
 
        self._approved = None
375
 
        self.approved_by_default = config.get("approved_by_default",
376
 
                                              True)
 
967
        self.approved = None
377
968
        self.approvals_pending = 0
378
 
        self.approval_delay = string_to_delta(
379
 
            config["approval_delay"])
380
 
        self.approval_duration = string_to_delta(
381
 
            config["approval_duration"])
382
 
        self.changedstate = multiprocessing_manager.Condition(multiprocessing_manager.Lock())
383
 
    
 
969
        self.changedstate = multiprocessing_manager.Condition(
 
970
            multiprocessing_manager.Lock())
 
971
        self.client_structure = [attr
 
972
                                 for attr in self.__dict__.keys()
 
973
                                 if not attr.startswith("_")]
 
974
        self.client_structure.append("client_structure")
 
975
 
 
976
        for name, t in inspect.getmembers(
 
977
                type(self), lambda obj: isinstance(obj, property)):
 
978
            if not name.startswith("_"):
 
979
                self.client_structure.append(name)
 
980
 
 
981
    # Send notice to process children that client state has changed
384
982
    def send_changedstate(self):
385
 
        self.changedstate.acquire()
386
 
        self.changedstate.notify_all()
387
 
        self.changedstate.release()
388
 
        
 
983
        with self.changedstate:
 
984
            self.changedstate.notify_all()
 
985
 
389
986
    def enable(self):
390
987
        """Start this client's checker and timeout hooks"""
391
988
        if getattr(self, "enabled", False):
392
989
            # Already enabled
393
990
            return
394
 
        self.send_changedstate()
395
 
        # Schedule a new checker to be started an 'interval' from now,
396
 
        # and every interval from then on.
397
 
        self.checker_initiator_tag = (gobject.timeout_add
398
 
                                      (self.interval_milliseconds(),
399
 
                                       self.start_checker))
400
 
        # Schedule a disable() when 'timeout' has passed
401
991
        self.expires = datetime.datetime.utcnow() + self.timeout
402
 
        self.disable_initiator_tag = (gobject.timeout_add
403
 
                                   (self.timeout_milliseconds(),
404
 
                                    self.disable))
405
992
        self.enabled = True
406
993
        self.last_enabled = datetime.datetime.utcnow()
407
 
        # Also start a new checker *right now*.
408
 
        self.start_checker()
409
 
    
 
994
        self.init_checker()
 
995
        self.send_changedstate()
 
996
 
410
997
    def disable(self, quiet=True):
411
998
        """Disable this client."""
412
999
        if not getattr(self, "enabled", False):
413
1000
            return False
414
1001
        if not quiet:
415
 
            self.send_changedstate()
416
 
        if not quiet:
417
1002
            logger.info("Disabling client %s", self.name)
418
 
        if getattr(self, "disable_initiator_tag", False):
419
 
            gobject.source_remove(self.disable_initiator_tag)
 
1003
        if getattr(self, "disable_initiator_tag", None) is not None:
 
1004
            GLib.source_remove(self.disable_initiator_tag)
420
1005
            self.disable_initiator_tag = None
421
1006
        self.expires = None
422
 
        if getattr(self, "checker_initiator_tag", False):
423
 
            gobject.source_remove(self.checker_initiator_tag)
 
1007
        if getattr(self, "checker_initiator_tag", None) is not None:
 
1008
            GLib.source_remove(self.checker_initiator_tag)
424
1009
            self.checker_initiator_tag = None
425
1010
        self.stop_checker()
426
 
        if self.disable_hook:
427
 
            self.disable_hook(self)
428
1011
        self.enabled = False
429
 
        # Do not run this again if called by a gobject.timeout_add
 
1012
        if not quiet:
 
1013
            self.send_changedstate()
 
1014
        # Do not run this again if called by a GLib.timeout_add
430
1015
        return False
431
 
    
 
1016
 
432
1017
    def __del__(self):
433
 
        self.disable_hook = None
434
1018
        self.disable()
435
 
    
436
 
    def checker_callback(self, pid, condition, command):
 
1019
 
 
1020
    def init_checker(self):
 
1021
        # Schedule a new checker to be started an 'interval' from now,
 
1022
        # and every interval from then on.
 
1023
        if self.checker_initiator_tag is not None:
 
1024
            GLib.source_remove(self.checker_initiator_tag)
 
1025
        self.checker_initiator_tag = GLib.timeout_add(
 
1026
            int(self.interval.total_seconds() * 1000),
 
1027
            self.start_checker)
 
1028
        # Schedule a disable() when 'timeout' has passed
 
1029
        if self.disable_initiator_tag is not None:
 
1030
            GLib.source_remove(self.disable_initiator_tag)
 
1031
        self.disable_initiator_tag = GLib.timeout_add(
 
1032
            int(self.timeout.total_seconds() * 1000), self.disable)
 
1033
        # Also start a new checker *right now*.
 
1034
        self.start_checker()
 
1035
 
 
1036
    def checker_callback(self, source, condition, connection,
 
1037
                         command):
437
1038
        """The checker has completed, so take appropriate actions."""
438
1039
        self.checker_callback_tag = None
439
1040
        self.checker = None
440
 
        if os.WIFEXITED(condition):
441
 
            exitstatus = os.WEXITSTATUS(condition)
442
 
            if exitstatus == 0:
 
1041
        # Read return code from connection (see call_pipe)
 
1042
        returncode = connection.recv()
 
1043
        connection.close()
 
1044
 
 
1045
        if returncode >= 0:
 
1046
            self.last_checker_status = returncode
 
1047
            self.last_checker_signal = None
 
1048
            if self.last_checker_status == 0:
443
1049
                logger.info("Checker for %(name)s succeeded",
444
1050
                            vars(self))
445
1051
                self.checked_ok()
446
1052
            else:
447
 
                logger.info("Checker for %(name)s failed",
448
 
                            vars(self))
 
1053
                logger.info("Checker for %(name)s failed", vars(self))
449
1054
        else:
 
1055
            self.last_checker_status = -1
 
1056
            self.last_checker_signal = -returncode
450
1057
            logger.warning("Checker for %(name)s crashed?",
451
1058
                           vars(self))
452
 
    
453
 
    def checked_ok(self, timeout=None):
454
 
        """Bump up the timeout for this client.
455
 
        
456
 
        This should only be called when the client has been seen,
457
 
        alive and well.
458
 
        """
 
1059
        return False
 
1060
 
 
1061
    def checked_ok(self):
 
1062
        """Assert that the client has been seen, alive and well."""
 
1063
        self.last_checked_ok = datetime.datetime.utcnow()
 
1064
        self.last_checker_status = 0
 
1065
        self.last_checker_signal = None
 
1066
        self.bump_timeout()
 
1067
 
 
1068
    def bump_timeout(self, timeout=None):
 
1069
        """Bump up the timeout for this client."""
459
1070
        if timeout is None:
460
1071
            timeout = self.timeout
461
 
        self.last_checked_ok = datetime.datetime.utcnow()
462
 
        gobject.source_remove(self.disable_initiator_tag)
463
 
        self.expires = datetime.datetime.utcnow() + timeout
464
 
        self.disable_initiator_tag = (gobject.timeout_add
465
 
                                      (_timedelta_to_milliseconds(timeout),
466
 
                                       self.disable))
467
 
    
 
1072
        if self.disable_initiator_tag is not None:
 
1073
            GLib.source_remove(self.disable_initiator_tag)
 
1074
            self.disable_initiator_tag = None
 
1075
        if getattr(self, "enabled", False):
 
1076
            self.disable_initiator_tag = GLib.timeout_add(
 
1077
                int(timeout.total_seconds() * 1000), self.disable)
 
1078
            self.expires = datetime.datetime.utcnow() + timeout
 
1079
 
468
1080
    def need_approval(self):
469
1081
        self.last_approval_request = datetime.datetime.utcnow()
470
 
    
 
1082
 
471
1083
    def start_checker(self):
472
1084
        """Start a new checker subprocess if one is not running.
473
 
        
 
1085
 
474
1086
        If a checker already exists, leave it running and do
475
1087
        nothing."""
476
1088
        # The reason for not killing a running checker is that if we
477
 
        # did that, then if a checker (for some reason) started
478
 
        # running slowly and taking more than 'interval' time, the
479
 
        # client would inevitably timeout, since no checker would get
480
 
        # a chance to run to completion.  If we instead leave running
 
1089
        # did that, and if a checker (for some reason) started running
 
1090
        # slowly and taking more than 'interval' time, then the client
 
1091
        # would inevitably timeout, since no checker would get a
 
1092
        # chance to run to completion.  If we instead leave running
481
1093
        # checkers alone, the checker would have to take more time
482
1094
        # than 'timeout' for the client to be disabled, which is as it
483
1095
        # should be.
484
 
        
485
 
        # If a checker exists, make sure it is not a zombie
486
 
        try:
487
 
            pid, status = os.waitpid(self.checker.pid, os.WNOHANG)
488
 
        except (AttributeError, OSError) as error:
489
 
            if (isinstance(error, OSError)
490
 
                and error.errno != errno.ECHILD):
491
 
                raise error
492
 
        else:
493
 
            if pid:
494
 
                logger.warning("Checker was a zombie")
495
 
                gobject.source_remove(self.checker_callback_tag)
496
 
                self.checker_callback(pid, status,
497
 
                                      self.current_checker_command)
 
1096
 
 
1097
        if self.checker is not None and not self.checker.is_alive():
 
1098
            logger.warning("Checker was not alive; joining")
 
1099
            self.checker.join()
 
1100
            self.checker = None
498
1101
        # Start a new checker if needed
499
1102
        if self.checker is None:
 
1103
            # Escape attributes for the shell
 
1104
            escaped_attrs = {
 
1105
                attr: re.escape(str(getattr(self, attr)))
 
1106
                for attr in self.runtime_expansions}
500
1107
            try:
501
 
                # In case checker_command has exactly one % operator
502
 
                command = self.checker_command % self.host
503
 
            except TypeError:
504
 
                # Escape attributes for the shell
505
 
                escaped_attrs = dict(
506
 
                    (attr,
507
 
                     re.escape(unicode(str(getattr(self, attr, "")),
508
 
                                       errors=
509
 
                                       'replace')))
510
 
                    for attr in
511
 
                    self.runtime_expansions)
512
 
 
513
 
                try:
514
 
                    command = self.checker_command % escaped_attrs
515
 
                except TypeError as error:
516
 
                    logger.error('Could not format string "%s":'
517
 
                                 ' %s', self.checker_command, error)
518
 
                    return True # Try again later
 
1108
                command = self.checker_command % escaped_attrs
 
1109
            except TypeError as error:
 
1110
                logger.error('Could not format string "%s"',
 
1111
                             self.checker_command,
 
1112
                             exc_info=error)
 
1113
                return True     # Try again later
519
1114
            self.current_checker_command = command
520
 
            try:
521
 
                logger.info("Starting checker %r for %s",
522
 
                            command, self.name)
523
 
                # We don't need to redirect stdout and stderr, since
524
 
                # in normal mode, that is already done by daemon(),
525
 
                # and in debug mode we don't want to.  (Stdin is
526
 
                # always replaced by /dev/null.)
527
 
                self.checker = subprocess.Popen(command,
528
 
                                                close_fds=True,
529
 
                                                shell=True, cwd="/")
530
 
                self.checker_callback_tag = (gobject.child_watch_add
531
 
                                             (self.checker.pid,
532
 
                                              self.checker_callback,
533
 
                                              data=command))
534
 
                # The checker may have completed before the gobject
535
 
                # watch was added.  Check for this.
536
 
                pid, status = os.waitpid(self.checker.pid, os.WNOHANG)
537
 
                if pid:
538
 
                    gobject.source_remove(self.checker_callback_tag)
539
 
                    self.checker_callback(pid, status, command)
540
 
            except OSError as error:
541
 
                logger.error("Failed to start subprocess: %s",
542
 
                             error)
543
 
        # Re-run this periodically if run by gobject.timeout_add
 
1115
            logger.info("Starting checker %r for %s", command,
 
1116
                        self.name)
 
1117
            # We don't need to redirect stdout and stderr, since
 
1118
            # in normal mode, that is already done by daemon(),
 
1119
            # and in debug mode we don't want to.  (Stdin is
 
1120
            # always replaced by /dev/null.)
 
1121
            # The exception is when not debugging but nevertheless
 
1122
            # running in the foreground; use the previously
 
1123
            # created wnull.
 
1124
            popen_args = {"close_fds": True,
 
1125
                          "shell": True,
 
1126
                          "cwd": "/"}
 
1127
            if (not self.server_settings["debug"]
 
1128
                and self.server_settings["foreground"]):
 
1129
                popen_args.update({"stdout": wnull,
 
1130
                                   "stderr": wnull})
 
1131
            pipe = multiprocessing.Pipe(duplex=False)
 
1132
            self.checker = multiprocessing.Process(
 
1133
                target=call_pipe,
 
1134
                args=(pipe[1], subprocess.call, command),
 
1135
                kwargs=popen_args)
 
1136
            self.checker.start()
 
1137
            self.checker_callback_tag = GLib.io_add_watch(
 
1138
                pipe[0].fileno(), GLib.IO_IN,
 
1139
                self.checker_callback, pipe[0], command)
 
1140
        # Re-run this periodically if run by GLib.timeout_add
544
1141
        return True
545
 
    
 
1142
 
546
1143
    def stop_checker(self):
547
1144
        """Force the checker process, if any, to stop."""
548
1145
        if self.checker_callback_tag:
549
 
            gobject.source_remove(self.checker_callback_tag)
 
1146
            GLib.source_remove(self.checker_callback_tag)
550
1147
            self.checker_callback_tag = None
551
1148
        if getattr(self, "checker", None) is None:
552
1149
            return
553
1150
        logger.debug("Stopping checker for %(name)s", vars(self))
554
 
        try:
555
 
            os.kill(self.checker.pid, signal.SIGTERM)
556
 
            #time.sleep(0.5)
557
 
            #if self.checker.poll() is None:
558
 
            #    os.kill(self.checker.pid, signal.SIGKILL)
559
 
        except OSError as error:
560
 
            if error.errno != errno.ESRCH: # No such process
561
 
                raise
 
1151
        self.checker.terminate()
562
1152
        self.checker = None
563
1153
 
564
 
def dbus_service_property(dbus_interface, signature="v",
565
 
                          access="readwrite", byte_arrays=False):
 
1154
 
 
1155
def dbus_service_property(dbus_interface,
 
1156
                          signature="v",
 
1157
                          access="readwrite",
 
1158
                          byte_arrays=False):
566
1159
    """Decorators for marking methods of a DBusObjectWithProperties to
567
1160
    become properties on the D-Bus.
568
 
    
 
1161
 
569
1162
    The decorated method will be called with no arguments by "Get"
570
1163
    and with one argument by "Set".
571
 
    
 
1164
 
572
1165
    The parameters, where they are supported, are the same as
573
1166
    dbus.service.method, except there is only "signature", since the
574
1167
    type from Get() and the type sent to Set() is the same.
577
1170
    # "Set" method, so we fail early here:
578
1171
    if byte_arrays and signature != "ay":
579
1172
        raise ValueError("Byte arrays not supported for non-'ay'"
580
 
                         " signature %r" % signature)
 
1173
                         " signature {!r}".format(signature))
 
1174
 
581
1175
    def decorator(func):
582
1176
        func._dbus_is_property = True
583
1177
        func._dbus_interface = dbus_interface
586
1180
        func._dbus_name = func.__name__
587
1181
        if func._dbus_name.endswith("_dbus_property"):
588
1182
            func._dbus_name = func._dbus_name[:-14]
589
 
        func._dbus_get_args_options = {'byte_arrays': byte_arrays }
590
 
        return func
 
1183
        func._dbus_get_args_options = {'byte_arrays': byte_arrays}
 
1184
        return func
 
1185
 
 
1186
    return decorator
 
1187
 
 
1188
 
 
1189
def dbus_interface_annotations(dbus_interface):
 
1190
    """Decorator for marking functions returning interface annotations
 
1191
 
 
1192
    Usage:
 
1193
 
 
1194
    @dbus_interface_annotations("org.example.Interface")
 
1195
    def _foo(self):  # Function name does not matter
 
1196
        return {"org.freedesktop.DBus.Deprecated": "true",
 
1197
                "org.freedesktop.DBus.Property.EmitsChangedSignal":
 
1198
                    "false"}
 
1199
    """
 
1200
 
 
1201
    def decorator(func):
 
1202
        func._dbus_is_interface = True
 
1203
        func._dbus_interface = dbus_interface
 
1204
        func._dbus_name = dbus_interface
 
1205
        return func
 
1206
 
 
1207
    return decorator
 
1208
 
 
1209
 
 
1210
def dbus_annotations(annotations):
 
1211
    """Decorator to annotate D-Bus methods, signals or properties
 
1212
    Usage:
 
1213
 
 
1214
    @dbus_annotations({"org.freedesktop.DBus.Deprecated": "true",
 
1215
                       "org.freedesktop.DBus.Property."
 
1216
                       "EmitsChangedSignal": "false"})
 
1217
    @dbus_service_property("org.example.Interface", signature="b",
 
1218
                           access="r")
 
1219
    def Property_dbus_property(self):
 
1220
        return dbus.Boolean(False)
 
1221
 
 
1222
    See also the DBusObjectWithAnnotations class.
 
1223
    """
 
1224
 
 
1225
    def decorator(func):
 
1226
        func._dbus_annotations = annotations
 
1227
        return func
 
1228
 
591
1229
    return decorator
592
1230
 
593
1231
 
594
1232
class DBusPropertyException(dbus.exceptions.DBusException):
595
1233
    """A base class for D-Bus property-related exceptions
596
1234
    """
597
 
    def __unicode__(self):
598
 
        return unicode(str(self))
 
1235
    pass
599
1236
 
600
1237
 
601
1238
class DBusPropertyAccessException(DBusPropertyException):
610
1247
    pass
611
1248
 
612
1249
 
613
 
class DBusObjectWithProperties(dbus.service.Object):
 
1250
class DBusObjectWithAnnotations(dbus.service.Object):
 
1251
    """A D-Bus object with annotations.
 
1252
 
 
1253
    Classes inheriting from this can use the dbus_annotations
 
1254
    decorator to add annotations to methods or signals.
 
1255
    """
 
1256
 
 
1257
    @staticmethod
 
1258
    def _is_dbus_thing(thing):
 
1259
        """Returns a function testing if an attribute is a D-Bus thing
 
1260
 
 
1261
        If called like _is_dbus_thing("method") it returns a function
 
1262
        suitable for use as predicate to inspect.getmembers().
 
1263
        """
 
1264
        return lambda obj: getattr(obj, "_dbus_is_{}".format(thing),
 
1265
                                   False)
 
1266
 
 
1267
    def _get_all_dbus_things(self, thing):
 
1268
        """Returns a generator of (name, attribute) pairs
 
1269
        """
 
1270
        return ((getattr(athing.__get__(self), "_dbus_name", name),
 
1271
                 athing.__get__(self))
 
1272
                for cls in self.__class__.__mro__
 
1273
                for name, athing in
 
1274
                inspect.getmembers(cls, self._is_dbus_thing(thing)))
 
1275
 
 
1276
    @dbus.service.method(dbus.INTROSPECTABLE_IFACE,
 
1277
                         out_signature="s",
 
1278
                         path_keyword='object_path',
 
1279
                         connection_keyword='connection')
 
1280
    def Introspect(self, object_path, connection):
 
1281
        """Overloading of standard D-Bus method.
 
1282
 
 
1283
        Inserts annotation tags on methods and signals.
 
1284
        """
 
1285
        xmlstring = dbus.service.Object.Introspect(self, object_path,
 
1286
                                                   connection)
 
1287
        try:
 
1288
            document = xml.dom.minidom.parseString(xmlstring)
 
1289
 
 
1290
            for if_tag in document.getElementsByTagName("interface"):
 
1291
                # Add annotation tags
 
1292
                for typ in ("method", "signal"):
 
1293
                    for tag in if_tag.getElementsByTagName(typ):
 
1294
                        annots = dict()
 
1295
                        for name, prop in (self.
 
1296
                                           _get_all_dbus_things(typ)):
 
1297
                            if (name == tag.getAttribute("name")
 
1298
                                and prop._dbus_interface
 
1299
                                == if_tag.getAttribute("name")):
 
1300
                                annots.update(getattr(
 
1301
                                    prop, "_dbus_annotations", {}))
 
1302
                        for name, value in annots.items():
 
1303
                            ann_tag = document.createElement(
 
1304
                                "annotation")
 
1305
                            ann_tag.setAttribute("name", name)
 
1306
                            ann_tag.setAttribute("value", value)
 
1307
                            tag.appendChild(ann_tag)
 
1308
                # Add interface annotation tags
 
1309
                for annotation, value in dict(
 
1310
                    itertools.chain.from_iterable(
 
1311
                        annotations().items()
 
1312
                        for name, annotations
 
1313
                        in self._get_all_dbus_things("interface")
 
1314
                        if name == if_tag.getAttribute("name")
 
1315
                        )).items():
 
1316
                    ann_tag = document.createElement("annotation")
 
1317
                    ann_tag.setAttribute("name", annotation)
 
1318
                    ann_tag.setAttribute("value", value)
 
1319
                    if_tag.appendChild(ann_tag)
 
1320
                # Fix argument name for the Introspect method itself
 
1321
                if (if_tag.getAttribute("name")
 
1322
                    == dbus.INTROSPECTABLE_IFACE):
 
1323
                    for cn in if_tag.getElementsByTagName("method"):
 
1324
                        if cn.getAttribute("name") == "Introspect":
 
1325
                            for arg in cn.getElementsByTagName("arg"):
 
1326
                                if (arg.getAttribute("direction")
 
1327
                                    == "out"):
 
1328
                                    arg.setAttribute("name",
 
1329
                                                     "xml_data")
 
1330
            xmlstring = document.toxml("utf-8")
 
1331
            document.unlink()
 
1332
        except (AttributeError, xml.dom.DOMException,
 
1333
                xml.parsers.expat.ExpatError) as error:
 
1334
            logger.error("Failed to override Introspection method",
 
1335
                         exc_info=error)
 
1336
        return xmlstring
 
1337
 
 
1338
 
 
1339
class DBusObjectWithProperties(DBusObjectWithAnnotations):
614
1340
    """A D-Bus object with properties.
615
1341
 
616
1342
    Classes inheriting from this can use the dbus_service_property
617
1343
    decorator to expose methods as D-Bus properties.  It exposes the
618
1344
    standard Get(), Set(), and GetAll() methods on the D-Bus.
619
1345
    """
620
 
    
621
 
    @staticmethod
622
 
    def _is_dbus_property(obj):
623
 
        return getattr(obj, "_dbus_is_property", False)
624
 
    
625
 
    def _get_all_dbus_properties(self):
626
 
        """Returns a generator of (name, attribute) pairs
627
 
        """
628
 
        return ((prop._dbus_name, prop)
629
 
                for name, prop in
630
 
                inspect.getmembers(self, self._is_dbus_property))
631
 
    
 
1346
 
632
1347
    def _get_dbus_property(self, interface_name, property_name):
633
1348
        """Returns a bound method if one exists which is a D-Bus
634
1349
        property with the specified name and interface.
635
1350
        """
636
 
        for name in (property_name,
637
 
                     property_name + "_dbus_property"):
638
 
            prop = getattr(self, name, None)
639
 
            if (prop is None
640
 
                or not self._is_dbus_property(prop)
641
 
                or prop._dbus_name != property_name
642
 
                or (interface_name and prop._dbus_interface
643
 
                    and interface_name != prop._dbus_interface)):
644
 
                continue
645
 
            return prop
 
1351
        for cls in self.__class__.__mro__:
 
1352
            for name, value in inspect.getmembers(
 
1353
                    cls, self._is_dbus_thing("property")):
 
1354
                if (value._dbus_name == property_name
 
1355
                    and value._dbus_interface == interface_name):
 
1356
                    return value.__get__(self)
 
1357
 
646
1358
        # No such property
647
 
        raise DBusPropertyNotFound(self.dbus_object_path + ":"
648
 
                                   + interface_name + "."
649
 
                                   + property_name)
650
 
    
651
 
    @dbus.service.method(dbus.PROPERTIES_IFACE, in_signature="ss",
 
1359
        raise DBusPropertyNotFound("{}:{}.{}".format(
 
1360
            self.dbus_object_path, interface_name, property_name))
 
1361
 
 
1362
    @classmethod
 
1363
    def _get_all_interface_names(cls):
 
1364
        """Get a sequence of all interfaces supported by an object"""
 
1365
        return (name for name in set(getattr(getattr(x, attr),
 
1366
                                             "_dbus_interface", None)
 
1367
                                     for x in (inspect.getmro(cls))
 
1368
                                     for attr in dir(x))
 
1369
                if name is not None)
 
1370
 
 
1371
    @dbus.service.method(dbus.PROPERTIES_IFACE,
 
1372
                         in_signature="ss",
652
1373
                         out_signature="v")
653
1374
    def Get(self, interface_name, property_name):
654
1375
        """Standard D-Bus property Get() method, see D-Bus standard.
660
1381
        if not hasattr(value, "variant_level"):
661
1382
            return value
662
1383
        return type(value)(value, variant_level=value.variant_level+1)
663
 
    
 
1384
 
664
1385
    @dbus.service.method(dbus.PROPERTIES_IFACE, in_signature="ssv")
665
1386
    def Set(self, interface_name, property_name, value):
666
1387
        """Standard D-Bus property Set() method, see D-Bus standard.
672
1393
            # The byte_arrays option is not supported yet on
673
1394
            # signatures other than "ay".
674
1395
            if prop._dbus_signature != "ay":
675
 
                raise ValueError
676
 
            value = dbus.ByteArray(''.join(unichr(byte)
677
 
                                           for byte in value))
 
1396
                raise ValueError("Byte arrays not supported for non-"
 
1397
                                 "'ay' signature {!r}"
 
1398
                                 .format(prop._dbus_signature))
 
1399
            value = dbus.ByteArray(b''.join(chr(byte)
 
1400
                                            for byte in value))
678
1401
        prop(value)
679
 
    
680
 
    @dbus.service.method(dbus.PROPERTIES_IFACE, in_signature="s",
 
1402
 
 
1403
    @dbus.service.method(dbus.PROPERTIES_IFACE,
 
1404
                         in_signature="s",
681
1405
                         out_signature="a{sv}")
682
1406
    def GetAll(self, interface_name):
683
1407
        """Standard D-Bus property GetAll() method, see D-Bus
685
1409
 
686
1410
        Note: Will not include properties with access="write".
687
1411
        """
688
 
        all = {}
689
 
        for name, prop in self._get_all_dbus_properties():
 
1412
        properties = {}
 
1413
        for name, prop in self._get_all_dbus_things("property"):
690
1414
            if (interface_name
691
1415
                and interface_name != prop._dbus_interface):
692
1416
                # Interface non-empty but did not match
696
1420
                continue
697
1421
            value = prop()
698
1422
            if not hasattr(value, "variant_level"):
699
 
                all[name] = value
 
1423
                properties[name] = value
700
1424
                continue
701
 
            all[name] = type(value)(value, variant_level=
702
 
                                    value.variant_level+1)
703
 
        return dbus.Dictionary(all, signature="sv")
704
 
    
 
1425
            properties[name] = type(value)(
 
1426
                value, variant_level=value.variant_level + 1)
 
1427
        return dbus.Dictionary(properties, signature="sv")
 
1428
 
 
1429
    @dbus.service.signal(dbus.PROPERTIES_IFACE, signature="sa{sv}as")
 
1430
    def PropertiesChanged(self, interface_name, changed_properties,
 
1431
                          invalidated_properties):
 
1432
        """Standard D-Bus PropertiesChanged() signal, see D-Bus
 
1433
        standard.
 
1434
        """
 
1435
        pass
 
1436
 
705
1437
    @dbus.service.method(dbus.INTROSPECTABLE_IFACE,
706
1438
                         out_signature="s",
707
1439
                         path_keyword='object_path',
708
1440
                         connection_keyword='connection')
709
1441
    def Introspect(self, object_path, connection):
710
 
        """Standard D-Bus method, overloaded to insert property tags.
 
1442
        """Overloading of standard D-Bus method.
 
1443
 
 
1444
        Inserts property tags and interface annotation tags.
711
1445
        """
712
 
        xmlstring = dbus.service.Object.Introspect(self, object_path,
713
 
                                                   connection)
 
1446
        xmlstring = DBusObjectWithAnnotations.Introspect(self,
 
1447
                                                         object_path,
 
1448
                                                         connection)
714
1449
        try:
715
1450
            document = xml.dom.minidom.parseString(xmlstring)
 
1451
 
716
1452
            def make_tag(document, name, prop):
717
1453
                e = document.createElement("property")
718
1454
                e.setAttribute("name", name)
719
1455
                e.setAttribute("type", prop._dbus_signature)
720
1456
                e.setAttribute("access", prop._dbus_access)
721
1457
                return e
 
1458
 
722
1459
            for if_tag in document.getElementsByTagName("interface"):
 
1460
                # Add property tags
723
1461
                for tag in (make_tag(document, name, prop)
724
1462
                            for name, prop
725
 
                            in self._get_all_dbus_properties()
 
1463
                            in self._get_all_dbus_things("property")
726
1464
                            if prop._dbus_interface
727
1465
                            == if_tag.getAttribute("name")):
728
1466
                    if_tag.appendChild(tag)
 
1467
                # Add annotation tags for properties
 
1468
                for tag in if_tag.getElementsByTagName("property"):
 
1469
                    annots = dict()
 
1470
                    for name, prop in self._get_all_dbus_things(
 
1471
                            "property"):
 
1472
                        if (name == tag.getAttribute("name")
 
1473
                            and prop._dbus_interface
 
1474
                            == if_tag.getAttribute("name")):
 
1475
                            annots.update(getattr(
 
1476
                                prop, "_dbus_annotations", {}))
 
1477
                    for name, value in annots.items():
 
1478
                        ann_tag = document.createElement(
 
1479
                            "annotation")
 
1480
                        ann_tag.setAttribute("name", name)
 
1481
                        ann_tag.setAttribute("value", value)
 
1482
                        tag.appendChild(ann_tag)
729
1483
                # Add the names to the return values for the
730
1484
                # "org.freedesktop.DBus.Properties" methods
731
1485
                if (if_tag.getAttribute("name")
746
1500
        except (AttributeError, xml.dom.DOMException,
747
1501
                xml.parsers.expat.ExpatError) as error:
748
1502
            logger.error("Failed to override Introspection method",
749
 
                         error)
750
 
        return xmlstring
751
 
 
752
 
 
753
 
def datetime_to_dbus (dt, variant_level=0):
 
1503
                         exc_info=error)
 
1504
        return xmlstring
 
1505
 
 
1506
 
 
1507
try:
 
1508
    dbus.OBJECT_MANAGER_IFACE
 
1509
except AttributeError:
 
1510
    dbus.OBJECT_MANAGER_IFACE = "org.freedesktop.DBus.ObjectManager"
 
1511
 
 
1512
 
 
1513
class DBusObjectWithObjectManager(DBusObjectWithAnnotations):
 
1514
    """A D-Bus object with an ObjectManager.
 
1515
 
 
1516
    Classes inheriting from this exposes the standard
 
1517
    GetManagedObjects call and the InterfacesAdded and
 
1518
    InterfacesRemoved signals on the standard
 
1519
    "org.freedesktop.DBus.ObjectManager" interface.
 
1520
 
 
1521
    Note: No signals are sent automatically; they must be sent
 
1522
    manually.
 
1523
    """
 
1524
    @dbus.service.method(dbus.OBJECT_MANAGER_IFACE,
 
1525
                         out_signature="a{oa{sa{sv}}}")
 
1526
    def GetManagedObjects(self):
 
1527
        """This function must be overridden"""
 
1528
        raise NotImplementedError()
 
1529
 
 
1530
    @dbus.service.signal(dbus.OBJECT_MANAGER_IFACE,
 
1531
                         signature="oa{sa{sv}}")
 
1532
    def InterfacesAdded(self, object_path, interfaces_and_properties):
 
1533
        pass
 
1534
 
 
1535
    @dbus.service.signal(dbus.OBJECT_MANAGER_IFACE, signature="oas")
 
1536
    def InterfacesRemoved(self, object_path, interfaces):
 
1537
        pass
 
1538
 
 
1539
    @dbus.service.method(dbus.INTROSPECTABLE_IFACE,
 
1540
                         out_signature="s",
 
1541
                         path_keyword='object_path',
 
1542
                         connection_keyword='connection')
 
1543
    def Introspect(self, object_path, connection):
 
1544
        """Overloading of standard D-Bus method.
 
1545
 
 
1546
        Override return argument name of GetManagedObjects to be
 
1547
        "objpath_interfaces_and_properties"
 
1548
        """
 
1549
        xmlstring = DBusObjectWithAnnotations.Introspect(self,
 
1550
                                                         object_path,
 
1551
                                                         connection)
 
1552
        try:
 
1553
            document = xml.dom.minidom.parseString(xmlstring)
 
1554
 
 
1555
            for if_tag in document.getElementsByTagName("interface"):
 
1556
                # Fix argument name for the GetManagedObjects method
 
1557
                if (if_tag.getAttribute("name")
 
1558
                    == dbus.OBJECT_MANAGER_IFACE):
 
1559
                    for cn in if_tag.getElementsByTagName("method"):
 
1560
                        if (cn.getAttribute("name")
 
1561
                            == "GetManagedObjects"):
 
1562
                            for arg in cn.getElementsByTagName("arg"):
 
1563
                                if (arg.getAttribute("direction")
 
1564
                                    == "out"):
 
1565
                                    arg.setAttribute(
 
1566
                                        "name",
 
1567
                                        "objpath_interfaces"
 
1568
                                        "_and_properties")
 
1569
            xmlstring = document.toxml("utf-8")
 
1570
            document.unlink()
 
1571
        except (AttributeError, xml.dom.DOMException,
 
1572
                xml.parsers.expat.ExpatError) as error:
 
1573
            logger.error("Failed to override Introspection method",
 
1574
                         exc_info=error)
 
1575
        return xmlstring
 
1576
 
 
1577
 
 
1578
def datetime_to_dbus(dt, variant_level=0):
754
1579
    """Convert a UTC datetime.datetime() to a D-Bus type."""
755
1580
    if dt is None:
756
 
        return dbus.String("", variant_level = variant_level)
757
 
    return dbus.String(dt.isoformat(),
758
 
                       variant_level=variant_level)
759
 
 
 
1581
        return dbus.String("", variant_level=variant_level)
 
1582
    return dbus.String(dt.isoformat(), variant_level=variant_level)
 
1583
 
 
1584
 
 
1585
def alternate_dbus_interfaces(alt_interface_names, deprecate=True):
 
1586
    """A class decorator; applied to a subclass of
 
1587
    dbus.service.Object, it will add alternate D-Bus attributes with
 
1588
    interface names according to the "alt_interface_names" mapping.
 
1589
    Usage:
 
1590
 
 
1591
    @alternate_dbus_interfaces({"org.example.Interface":
 
1592
                                    "net.example.AlternateInterface"})
 
1593
    class SampleDBusObject(dbus.service.Object):
 
1594
        @dbus.service.method("org.example.Interface")
 
1595
        def SampleDBusMethod():
 
1596
            pass
 
1597
 
 
1598
    The above "SampleDBusMethod" on "SampleDBusObject" will be
 
1599
    reachable via two interfaces: "org.example.Interface" and
 
1600
    "net.example.AlternateInterface", the latter of which will have
 
1601
    its D-Bus annotation "org.freedesktop.DBus.Deprecated" set to
 
1602
    "true", unless "deprecate" is passed with a False value.
 
1603
 
 
1604
    This works for methods and signals, and also for D-Bus properties
 
1605
    (from DBusObjectWithProperties) and interfaces (from the
 
1606
    dbus_interface_annotations decorator).
 
1607
    """
 
1608
 
 
1609
    def wrapper(cls):
 
1610
        for orig_interface_name, alt_interface_name in (
 
1611
                alt_interface_names.items()):
 
1612
            attr = {}
 
1613
            interface_names = set()
 
1614
            # Go though all attributes of the class
 
1615
            for attrname, attribute in inspect.getmembers(cls):
 
1616
                # Ignore non-D-Bus attributes, and D-Bus attributes
 
1617
                # with the wrong interface name
 
1618
                if (not hasattr(attribute, "_dbus_interface")
 
1619
                    or not attribute._dbus_interface.startswith(
 
1620
                        orig_interface_name)):
 
1621
                    continue
 
1622
                # Create an alternate D-Bus interface name based on
 
1623
                # the current name
 
1624
                alt_interface = attribute._dbus_interface.replace(
 
1625
                    orig_interface_name, alt_interface_name)
 
1626
                interface_names.add(alt_interface)
 
1627
                # Is this a D-Bus signal?
 
1628
                if getattr(attribute, "_dbus_is_signal", False):
 
1629
                    # Extract the original non-method undecorated
 
1630
                    # function by black magic
 
1631
                    if sys.version_info.major == 2:
 
1632
                        nonmethod_func = (dict(
 
1633
                            zip(attribute.func_code.co_freevars,
 
1634
                                attribute.__closure__))
 
1635
                                          ["func"].cell_contents)
 
1636
                    else:
 
1637
                        nonmethod_func = (dict(
 
1638
                            zip(attribute.__code__.co_freevars,
 
1639
                                attribute.__closure__))
 
1640
                                          ["func"].cell_contents)
 
1641
                    # Create a new, but exactly alike, function
 
1642
                    # object, and decorate it to be a new D-Bus signal
 
1643
                    # with the alternate D-Bus interface name
 
1644
                    new_function = copy_function(nonmethod_func)
 
1645
                    new_function = (dbus.service.signal(
 
1646
                        alt_interface,
 
1647
                        attribute._dbus_signature)(new_function))
 
1648
                    # Copy annotations, if any
 
1649
                    try:
 
1650
                        new_function._dbus_annotations = dict(
 
1651
                            attribute._dbus_annotations)
 
1652
                    except AttributeError:
 
1653
                        pass
 
1654
 
 
1655
                    # Define a creator of a function to call both the
 
1656
                    # original and alternate functions, so both the
 
1657
                    # original and alternate signals gets sent when
 
1658
                    # the function is called
 
1659
                    def fixscope(func1, func2):
 
1660
                        """This function is a scope container to pass
 
1661
                        func1 and func2 to the "call_both" function
 
1662
                        outside of its arguments"""
 
1663
 
 
1664
                        @functools.wraps(func2)
 
1665
                        def call_both(*args, **kwargs):
 
1666
                            """This function will emit two D-Bus
 
1667
                            signals by calling func1 and func2"""
 
1668
                            func1(*args, **kwargs)
 
1669
                            func2(*args, **kwargs)
 
1670
                        # Make wrapper function look like a D-Bus
 
1671
                        # signal
 
1672
                        for name, attr in inspect.getmembers(func2):
 
1673
                            if name.startswith("_dbus_"):
 
1674
                                setattr(call_both, name, attr)
 
1675
 
 
1676
                        return call_both
 
1677
                    # Create the "call_both" function and add it to
 
1678
                    # the class
 
1679
                    attr[attrname] = fixscope(attribute, new_function)
 
1680
                # Is this a D-Bus method?
 
1681
                elif getattr(attribute, "_dbus_is_method", False):
 
1682
                    # Create a new, but exactly alike, function
 
1683
                    # object.  Decorate it to be a new D-Bus method
 
1684
                    # with the alternate D-Bus interface name.  Add it
 
1685
                    # to the class.
 
1686
                    attr[attrname] = (
 
1687
                        dbus.service.method(
 
1688
                            alt_interface,
 
1689
                            attribute._dbus_in_signature,
 
1690
                            attribute._dbus_out_signature)
 
1691
                        (copy_function(attribute)))
 
1692
                    # Copy annotations, if any
 
1693
                    try:
 
1694
                        attr[attrname]._dbus_annotations = dict(
 
1695
                            attribute._dbus_annotations)
 
1696
                    except AttributeError:
 
1697
                        pass
 
1698
                # Is this a D-Bus property?
 
1699
                elif getattr(attribute, "_dbus_is_property", False):
 
1700
                    # Create a new, but exactly alike, function
 
1701
                    # object, and decorate it to be a new D-Bus
 
1702
                    # property with the alternate D-Bus interface
 
1703
                    # name.  Add it to the class.
 
1704
                    attr[attrname] = (dbus_service_property(
 
1705
                        alt_interface, attribute._dbus_signature,
 
1706
                        attribute._dbus_access,
 
1707
                        attribute._dbus_get_args_options
 
1708
                        ["byte_arrays"])
 
1709
                                      (copy_function(attribute)))
 
1710
                    # Copy annotations, if any
 
1711
                    try:
 
1712
                        attr[attrname]._dbus_annotations = dict(
 
1713
                            attribute._dbus_annotations)
 
1714
                    except AttributeError:
 
1715
                        pass
 
1716
                # Is this a D-Bus interface?
 
1717
                elif getattr(attribute, "_dbus_is_interface", False):
 
1718
                    # Create a new, but exactly alike, function
 
1719
                    # object.  Decorate it to be a new D-Bus interface
 
1720
                    # with the alternate D-Bus interface name.  Add it
 
1721
                    # to the class.
 
1722
                    attr[attrname] = (
 
1723
                        dbus_interface_annotations(alt_interface)
 
1724
                        (copy_function(attribute)))
 
1725
            if deprecate:
 
1726
                # Deprecate all alternate interfaces
 
1727
                iname = "_AlternateDBusNames_interface_annotation{}"
 
1728
                for interface_name in interface_names:
 
1729
 
 
1730
                    @dbus_interface_annotations(interface_name)
 
1731
                    def func(self):
 
1732
                        return {"org.freedesktop.DBus.Deprecated":
 
1733
                                "true"}
 
1734
                    # Find an unused name
 
1735
                    for aname in (iname.format(i)
 
1736
                                  for i in itertools.count()):
 
1737
                        if aname not in attr:
 
1738
                            attr[aname] = func
 
1739
                            break
 
1740
            if interface_names:
 
1741
                # Replace the class with a new subclass of it with
 
1742
                # methods, signals, etc. as created above.
 
1743
                if sys.version_info.major == 2:
 
1744
                    cls = type(b"{}Alternate".format(cls.__name__),
 
1745
                               (cls, ), attr)
 
1746
                else:
 
1747
                    cls = type("{}Alternate".format(cls.__name__),
 
1748
                               (cls, ), attr)
 
1749
        return cls
 
1750
 
 
1751
    return wrapper
 
1752
 
 
1753
 
 
1754
@alternate_dbus_interfaces({"se.recompile.Mandos":
 
1755
                            "se.bsnet.fukt.Mandos"})
760
1756
class ClientDBus(Client, DBusObjectWithProperties):
761
1757
    """A Client class using D-Bus
762
 
    
 
1758
 
763
1759
    Attributes:
764
1760
    dbus_object_path: dbus.ObjectPath
765
1761
    bus: dbus.SystemBus()
766
1762
    """
767
 
    
 
1763
 
768
1764
    runtime_expansions = (Client.runtime_expansions
769
 
                          + ("dbus_object_path",))
770
 
    
 
1765
                          + ("dbus_object_path", ))
 
1766
 
 
1767
    _interface = "se.recompile.Mandos.Client"
 
1768
 
771
1769
    # dbus.service.Object doesn't use super(), so we can't either.
772
 
    
773
 
    def __init__(self, bus = None, *args, **kwargs):
774
 
        self._approvals_pending = 0
 
1770
 
 
1771
    def __init__(self, bus=None, *args, **kwargs):
775
1772
        self.bus = bus
776
1773
        Client.__init__(self, *args, **kwargs)
777
1774
        # Only now, when this client is initialized, can it show up on
778
1775
        # the D-Bus
779
 
        client_object_name = unicode(self.name).translate(
 
1776
        client_object_name = str(self.name).translate(
780
1777
            {ord("."): ord("_"),
781
1778
             ord("-"): ord("_")})
782
 
        self.dbus_object_path = (dbus.ObjectPath
783
 
                                 ("/clients/" + client_object_name))
 
1779
        self.dbus_object_path = dbus.ObjectPath(
 
1780
            "/clients/" + client_object_name)
784
1781
        DBusObjectWithProperties.__init__(self, self.bus,
785
1782
                                          self.dbus_object_path)
786
 
        
787
 
    def notifychangeproperty(transform_func,
788
 
                             dbus_name, type_func=lambda x: x,
789
 
                             variant_level=1):
790
 
        """ Modify a variable so that its a property that announce its
791
 
        changes to DBus.
792
 
        transform_fun: Function that takes a value and transform it to
793
 
                       DBus type.
794
 
        dbus_name: DBus name of the variable
 
1783
 
 
1784
    def notifychangeproperty(transform_func, dbus_name,
 
1785
                             type_func=lambda x: x,
 
1786
                             variant_level=1,
 
1787
                             invalidate_only=False,
 
1788
                             _interface=_interface):
 
1789
        """ Modify a variable so that it's a property which announces
 
1790
        its changes to DBus.
 
1791
 
 
1792
        transform_fun: Function that takes a value and a variant_level
 
1793
                       and transforms it to a D-Bus type.
 
1794
        dbus_name: D-Bus name of the variable
795
1795
        type_func: Function that transform the value before sending it
796
 
                   to DBus
797
 
        variant_level: DBus variant level. default: 1
 
1796
                   to the D-Bus.  Default: no transform
 
1797
        variant_level: D-Bus variant level.  Default: 1
798
1798
        """
799
 
        real_value = [None,]
 
1799
        attrname = "_{}".format(dbus_name)
 
1800
 
800
1801
        def setter(self, value):
801
 
            old_value = real_value[0]
802
 
            real_value[0] = value
803
1802
            if hasattr(self, "dbus_object_path"):
804
 
                if type_func(old_value) != type_func(real_value[0]):
805
 
                    dbus_value = transform_func(type_func(real_value[0]),
806
 
                                                variant_level)
807
 
                    self.PropertyChanged(dbus.String(dbus_name),
808
 
                                         dbus_value)
809
 
 
810
 
        return property(lambda self: real_value[0], setter)
811
 
 
 
1803
                if (not hasattr(self, attrname) or
 
1804
                    type_func(getattr(self, attrname, None))
 
1805
                    != type_func(value)):
 
1806
                    if invalidate_only:
 
1807
                        self.PropertiesChanged(
 
1808
                            _interface, dbus.Dictionary(),
 
1809
                            dbus.Array((dbus_name, )))
 
1810
                    else:
 
1811
                        dbus_value = transform_func(
 
1812
                            type_func(value),
 
1813
                            variant_level=variant_level)
 
1814
                        self.PropertyChanged(dbus.String(dbus_name),
 
1815
                                             dbus_value)
 
1816
                        self.PropertiesChanged(
 
1817
                            _interface,
 
1818
                            dbus.Dictionary({dbus.String(dbus_name):
 
1819
                                             dbus_value}),
 
1820
                            dbus.Array())
 
1821
            setattr(self, attrname, value)
 
1822
 
 
1823
        return property(lambda self: getattr(self, attrname), setter)
812
1824
 
813
1825
    expires = notifychangeproperty(datetime_to_dbus, "Expires")
814
1826
    approvals_pending = notifychangeproperty(dbus.Boolean,
815
1827
                                             "ApprovalPending",
816
 
                                             type_func = bool)
 
1828
                                             type_func=bool)
817
1829
    enabled = notifychangeproperty(dbus.Boolean, "Enabled")
818
1830
    last_enabled = notifychangeproperty(datetime_to_dbus,
819
1831
                                        "LastEnabled")
820
 
    checker = notifychangeproperty(dbus.Boolean, "CheckerRunning",
821
 
                                   type_func = lambda checker: checker is not None)
 
1832
    checker = notifychangeproperty(
 
1833
        dbus.Boolean, "CheckerRunning",
 
1834
        type_func=lambda checker: checker is not None)
822
1835
    last_checked_ok = notifychangeproperty(datetime_to_dbus,
823
1836
                                           "LastCheckedOK")
824
 
    last_approval_request = notifychangeproperty(datetime_to_dbus,
825
 
                                                 "LastApprovalRequest")
 
1837
    last_checker_status = notifychangeproperty(dbus.Int16,
 
1838
                                               "LastCheckerStatus")
 
1839
    last_approval_request = notifychangeproperty(
 
1840
        datetime_to_dbus, "LastApprovalRequest")
826
1841
    approved_by_default = notifychangeproperty(dbus.Boolean,
827
1842
                                               "ApprovedByDefault")
828
 
    approval_delay = notifychangeproperty(dbus.UInt16, "ApprovalDelay",
829
 
                                          type_func = _timedelta_to_milliseconds)
830
 
    approval_duration = notifychangeproperty(dbus.UInt16, "ApprovalDuration",
831
 
                                             type_func = _timedelta_to_milliseconds)
 
1843
    approval_delay = notifychangeproperty(
 
1844
        dbus.UInt64, "ApprovalDelay",
 
1845
        type_func=lambda td: td.total_seconds() * 1000)
 
1846
    approval_duration = notifychangeproperty(
 
1847
        dbus.UInt64, "ApprovalDuration",
 
1848
        type_func=lambda td: td.total_seconds() * 1000)
832
1849
    host = notifychangeproperty(dbus.String, "Host")
833
 
    timeout = notifychangeproperty(dbus.UInt16, "Timeout",
834
 
                                   type_func = _timedelta_to_milliseconds)
835
 
    extended_timeout = notifychangeproperty(dbus.UInt16, "ExtendedTimeout",
836
 
                                            type_func = _timedelta_to_milliseconds)
837
 
    interval = notifychangeproperty(dbus.UInt16, "Interval",
838
 
                                    type_func = _timedelta_to_milliseconds)
 
1850
    timeout = notifychangeproperty(
 
1851
        dbus.UInt64, "Timeout",
 
1852
        type_func=lambda td: td.total_seconds() * 1000)
 
1853
    extended_timeout = notifychangeproperty(
 
1854
        dbus.UInt64, "ExtendedTimeout",
 
1855
        type_func=lambda td: td.total_seconds() * 1000)
 
1856
    interval = notifychangeproperty(
 
1857
        dbus.UInt64, "Interval",
 
1858
        type_func=lambda td: td.total_seconds() * 1000)
839
1859
    checker_command = notifychangeproperty(dbus.String, "Checker")
840
 
    
 
1860
    secret = notifychangeproperty(dbus.ByteArray, "Secret",
 
1861
                                  invalidate_only=True)
 
1862
 
841
1863
    del notifychangeproperty
842
 
    
 
1864
 
843
1865
    def __del__(self, *args, **kwargs):
844
1866
        try:
845
1867
            self.remove_from_connection()
848
1870
        if hasattr(DBusObjectWithProperties, "__del__"):
849
1871
            DBusObjectWithProperties.__del__(self, *args, **kwargs)
850
1872
        Client.__del__(self, *args, **kwargs)
851
 
    
852
 
    def checker_callback(self, pid, condition, command,
853
 
                         *args, **kwargs):
854
 
        self.checker_callback_tag = None
855
 
        self.checker = None
856
 
        if os.WIFEXITED(condition):
857
 
            exitstatus = os.WEXITSTATUS(condition)
 
1873
 
 
1874
    def checker_callback(self, source, condition,
 
1875
                         connection, command, *args, **kwargs):
 
1876
        ret = Client.checker_callback(self, source, condition,
 
1877
                                      connection, command, *args,
 
1878
                                      **kwargs)
 
1879
        exitstatus = self.last_checker_status
 
1880
        if exitstatus >= 0:
858
1881
            # Emit D-Bus signal
859
1882
            self.CheckerCompleted(dbus.Int16(exitstatus),
860
 
                                  dbus.Int64(condition),
 
1883
                                  # This is specific to GNU libC
 
1884
                                  dbus.Int64(exitstatus << 8),
861
1885
                                  dbus.String(command))
862
1886
        else:
863
1887
            # Emit D-Bus signal
864
1888
            self.CheckerCompleted(dbus.Int16(-1),
865
 
                                  dbus.Int64(condition),
 
1889
                                  dbus.Int64(
 
1890
                                      # This is specific to GNU libC
 
1891
                                      (exitstatus << 8)
 
1892
                                      | self.last_checker_signal),
866
1893
                                  dbus.String(command))
867
 
        
868
 
        return Client.checker_callback(self, pid, condition, command,
869
 
                                       *args, **kwargs)
 
1894
        return ret
870
1895
 
871
1896
    def start_checker(self, *args, **kwargs):
872
 
        old_checker = self.checker
873
 
        if self.checker is not None:
874
 
            old_checker_pid = self.checker.pid
875
 
        else:
876
 
            old_checker_pid = None
 
1897
        old_checker_pid = getattr(self.checker, "pid", None)
877
1898
        r = Client.start_checker(self, *args, **kwargs)
878
1899
        # Only if new checker process was started
879
1900
        if (self.checker is not None
881
1902
            # Emit D-Bus signal
882
1903
            self.CheckerStarted(self.current_checker_command)
883
1904
        return r
884
 
    
 
1905
 
885
1906
    def _reset_approved(self):
886
 
        self._approved = None
 
1907
        self.approved = None
887
1908
        return False
888
 
    
 
1909
 
889
1910
    def approve(self, value=True):
 
1911
        self.approved = value
 
1912
        GLib.timeout_add(int(self.approval_duration.total_seconds()
 
1913
                             * 1000), self._reset_approved)
890
1914
        self.send_changedstate()
891
 
        self._approved = value
892
 
        gobject.timeout_add(_timedelta_to_milliseconds
893
 
                            (self.approval_duration),
894
 
                            self._reset_approved)
895
 
    
896
 
    
897
 
    ## D-Bus methods, signals & properties
898
 
    _interface = "se.bsnet.fukt.Mandos.Client"
899
 
    
900
 
    ## Signals
901
 
    
 
1915
 
 
1916
    #  D-Bus methods, signals & properties
 
1917
 
 
1918
    #  Interfaces
 
1919
 
 
1920
    #  Signals
 
1921
 
902
1922
    # CheckerCompleted - signal
903
1923
    @dbus.service.signal(_interface, signature="nxs")
904
1924
    def CheckerCompleted(self, exitcode, waitstatus, command):
905
1925
        "D-Bus signal"
906
1926
        pass
907
 
    
 
1927
 
908
1928
    # CheckerStarted - signal
909
1929
    @dbus.service.signal(_interface, signature="s")
910
1930
    def CheckerStarted(self, command):
911
1931
        "D-Bus signal"
912
1932
        pass
913
 
    
 
1933
 
914
1934
    # PropertyChanged - signal
 
1935
    @dbus_annotations({"org.freedesktop.DBus.Deprecated": "true"})
915
1936
    @dbus.service.signal(_interface, signature="sv")
916
1937
    def PropertyChanged(self, property, value):
917
1938
        "D-Bus signal"
918
1939
        pass
919
 
    
 
1940
 
920
1941
    # GotSecret - signal
921
1942
    @dbus.service.signal(_interface)
922
1943
    def GotSecret(self):
925
1946
        server to mandos-client
926
1947
        """
927
1948
        pass
928
 
    
 
1949
 
929
1950
    # Rejected - signal
930
1951
    @dbus.service.signal(_interface, signature="s")
931
1952
    def Rejected(self, reason):
932
1953
        "D-Bus signal"
933
1954
        pass
934
 
    
 
1955
 
935
1956
    # NeedApproval - signal
936
1957
    @dbus.service.signal(_interface, signature="tb")
937
1958
    def NeedApproval(self, timeout, default):
938
1959
        "D-Bus signal"
939
1960
        return self.need_approval()
940
 
    
941
 
    ## Methods
942
 
    
 
1961
 
 
1962
    #  Methods
 
1963
 
943
1964
    # Approve - method
944
1965
    @dbus.service.method(_interface, in_signature="b")
945
1966
    def Approve(self, value):
946
1967
        self.approve(value)
947
 
    
 
1968
 
948
1969
    # CheckedOK - method
949
1970
    @dbus.service.method(_interface)
950
1971
    def CheckedOK(self):
951
1972
        self.checked_ok()
952
 
    
 
1973
 
953
1974
    # Enable - method
 
1975
    @dbus_annotations({"org.freedesktop.DBus.Deprecated": "true"})
954
1976
    @dbus.service.method(_interface)
955
1977
    def Enable(self):
956
1978
        "D-Bus method"
957
1979
        self.enable()
958
 
    
 
1980
 
959
1981
    # StartChecker - method
 
1982
    @dbus_annotations({"org.freedesktop.DBus.Deprecated": "true"})
960
1983
    @dbus.service.method(_interface)
961
1984
    def StartChecker(self):
962
1985
        "D-Bus method"
963
1986
        self.start_checker()
964
 
    
 
1987
 
965
1988
    # Disable - method
 
1989
    @dbus_annotations({"org.freedesktop.DBus.Deprecated": "true"})
966
1990
    @dbus.service.method(_interface)
967
1991
    def Disable(self):
968
1992
        "D-Bus method"
969
1993
        self.disable()
970
 
    
 
1994
 
971
1995
    # StopChecker - method
 
1996
    @dbus_annotations({"org.freedesktop.DBus.Deprecated": "true"})
972
1997
    @dbus.service.method(_interface)
973
1998
    def StopChecker(self):
974
1999
        self.stop_checker()
975
 
    
976
 
    ## Properties
977
 
    
 
2000
 
 
2001
    #  Properties
 
2002
 
978
2003
    # ApprovalPending - property
979
2004
    @dbus_service_property(_interface, signature="b", access="read")
980
2005
    def ApprovalPending_dbus_property(self):
981
2006
        return dbus.Boolean(bool(self.approvals_pending))
982
 
    
 
2007
 
983
2008
    # ApprovedByDefault - property
984
 
    @dbus_service_property(_interface, signature="b",
 
2009
    @dbus_service_property(_interface,
 
2010
                           signature="b",
985
2011
                           access="readwrite")
986
2012
    def ApprovedByDefault_dbus_property(self, value=None):
987
2013
        if value is None:       # get
988
2014
            return dbus.Boolean(self.approved_by_default)
989
2015
        self.approved_by_default = bool(value)
990
 
    
 
2016
 
991
2017
    # ApprovalDelay - property
992
 
    @dbus_service_property(_interface, signature="t",
 
2018
    @dbus_service_property(_interface,
 
2019
                           signature="t",
993
2020
                           access="readwrite")
994
2021
    def ApprovalDelay_dbus_property(self, value=None):
995
2022
        if value is None:       # get
996
 
            return dbus.UInt64(self.approval_delay_milliseconds())
 
2023
            return dbus.UInt64(self.approval_delay.total_seconds()
 
2024
                               * 1000)
997
2025
        self.approval_delay = datetime.timedelta(0, 0, 0, value)
998
 
    
 
2026
 
999
2027
    # ApprovalDuration - property
1000
 
    @dbus_service_property(_interface, signature="t",
 
2028
    @dbus_service_property(_interface,
 
2029
                           signature="t",
1001
2030
                           access="readwrite")
1002
2031
    def ApprovalDuration_dbus_property(self, value=None):
1003
2032
        if value is None:       # get
1004
 
            return dbus.UInt64(_timedelta_to_milliseconds(
1005
 
                    self.approval_duration))
 
2033
            return dbus.UInt64(self.approval_duration.total_seconds()
 
2034
                               * 1000)
1006
2035
        self.approval_duration = datetime.timedelta(0, 0, 0, value)
1007
 
    
 
2036
 
1008
2037
    # Name - property
 
2038
    @dbus_annotations(
 
2039
        {"org.freedesktop.DBus.Property.EmitsChangedSignal": "const"})
1009
2040
    @dbus_service_property(_interface, signature="s", access="read")
1010
2041
    def Name_dbus_property(self):
1011
2042
        return dbus.String(self.name)
1012
 
    
 
2043
 
 
2044
    # KeyID - property
 
2045
    @dbus_annotations(
 
2046
        {"org.freedesktop.DBus.Property.EmitsChangedSignal": "const"})
 
2047
    @dbus_service_property(_interface, signature="s", access="read")
 
2048
    def KeyID_dbus_property(self):
 
2049
        return dbus.String(self.key_id)
 
2050
 
1013
2051
    # Fingerprint - property
 
2052
    @dbus_annotations(
 
2053
        {"org.freedesktop.DBus.Property.EmitsChangedSignal": "const"})
1014
2054
    @dbus_service_property(_interface, signature="s", access="read")
1015
2055
    def Fingerprint_dbus_property(self):
1016
2056
        return dbus.String(self.fingerprint)
1017
 
    
 
2057
 
1018
2058
    # Host - property
1019
 
    @dbus_service_property(_interface, signature="s",
 
2059
    @dbus_service_property(_interface,
 
2060
                           signature="s",
1020
2061
                           access="readwrite")
1021
2062
    def Host_dbus_property(self, value=None):
1022
2063
        if value is None:       # get
1023
2064
            return dbus.String(self.host)
1024
 
        self.host = value
1025
 
    
 
2065
        self.host = str(value)
 
2066
 
1026
2067
    # Created - property
 
2068
    @dbus_annotations(
 
2069
        {"org.freedesktop.DBus.Property.EmitsChangedSignal": "const"})
1027
2070
    @dbus_service_property(_interface, signature="s", access="read")
1028
2071
    def Created_dbus_property(self):
1029
 
        return dbus.String(datetime_to_dbus(self.created))
1030
 
    
 
2072
        return datetime_to_dbus(self.created)
 
2073
 
1031
2074
    # LastEnabled - property
1032
2075
    @dbus_service_property(_interface, signature="s", access="read")
1033
2076
    def LastEnabled_dbus_property(self):
1034
2077
        return datetime_to_dbus(self.last_enabled)
1035
 
    
 
2078
 
1036
2079
    # Enabled - property
1037
 
    @dbus_service_property(_interface, signature="b",
 
2080
    @dbus_service_property(_interface,
 
2081
                           signature="b",
1038
2082
                           access="readwrite")
1039
2083
    def Enabled_dbus_property(self, value=None):
1040
2084
        if value is None:       # get
1043
2087
            self.enable()
1044
2088
        else:
1045
2089
            self.disable()
1046
 
    
 
2090
 
1047
2091
    # LastCheckedOK - property
1048
 
    @dbus_service_property(_interface, signature="s",
 
2092
    @dbus_service_property(_interface,
 
2093
                           signature="s",
1049
2094
                           access="readwrite")
1050
2095
    def LastCheckedOK_dbus_property(self, value=None):
1051
2096
        if value is not None:
1052
2097
            self.checked_ok()
1053
2098
            return
1054
2099
        return datetime_to_dbus(self.last_checked_ok)
1055
 
    
 
2100
 
 
2101
    # LastCheckerStatus - property
 
2102
    @dbus_service_property(_interface, signature="n", access="read")
 
2103
    def LastCheckerStatus_dbus_property(self):
 
2104
        return dbus.Int16(self.last_checker_status)
 
2105
 
1056
2106
    # Expires - property
1057
2107
    @dbus_service_property(_interface, signature="s", access="read")
1058
2108
    def Expires_dbus_property(self):
1059
2109
        return datetime_to_dbus(self.expires)
1060
 
    
 
2110
 
1061
2111
    # LastApprovalRequest - property
1062
2112
    @dbus_service_property(_interface, signature="s", access="read")
1063
2113
    def LastApprovalRequest_dbus_property(self):
1064
2114
        return datetime_to_dbus(self.last_approval_request)
1065
 
    
 
2115
 
1066
2116
    # Timeout - property
1067
 
    @dbus_service_property(_interface, signature="t",
 
2117
    @dbus_service_property(_interface,
 
2118
                           signature="t",
1068
2119
                           access="readwrite")
1069
2120
    def Timeout_dbus_property(self, value=None):
1070
2121
        if value is None:       # get
1071
 
            return dbus.UInt64(self.timeout_milliseconds())
 
2122
            return dbus.UInt64(self.timeout.total_seconds() * 1000)
 
2123
        old_timeout = self.timeout
1072
2124
        self.timeout = datetime.timedelta(0, 0, 0, value)
1073
 
        if getattr(self, "disable_initiator_tag", None) is None:
1074
 
            return
1075
 
        # Reschedule timeout
1076
 
        gobject.source_remove(self.disable_initiator_tag)
1077
 
        self.disable_initiator_tag = None
1078
 
        self.expires = None
1079
 
        time_to_die = (self.
1080
 
                       _timedelta_to_milliseconds((self
1081
 
                                                   .last_checked_ok
1082
 
                                                   + self.timeout)
1083
 
                                                  - datetime.datetime
1084
 
                                                  .utcnow()))
1085
 
        if time_to_die <= 0:
1086
 
            # The timeout has passed
1087
 
            self.disable()
1088
 
        else:
1089
 
            self.expires = (datetime.datetime.utcnow()
1090
 
                            + datetime.timedelta(milliseconds = time_to_die))
1091
 
            self.disable_initiator_tag = (gobject.timeout_add
1092
 
                                          (time_to_die, self.disable))
 
2125
        # Reschedule disabling
 
2126
        if self.enabled:
 
2127
            now = datetime.datetime.utcnow()
 
2128
            self.expires += self.timeout - old_timeout
 
2129
            if self.expires <= now:
 
2130
                # The timeout has passed
 
2131
                self.disable()
 
2132
            else:
 
2133
                if (getattr(self, "disable_initiator_tag", None)
 
2134
                    is None):
 
2135
                    return
 
2136
                GLib.source_remove(self.disable_initiator_tag)
 
2137
                self.disable_initiator_tag = GLib.timeout_add(
 
2138
                    int((self.expires - now).total_seconds() * 1000),
 
2139
                    self.disable)
1093
2140
 
1094
2141
    # ExtendedTimeout - property
1095
 
    @dbus_service_property(_interface, signature="t",
 
2142
    @dbus_service_property(_interface,
 
2143
                           signature="t",
1096
2144
                           access="readwrite")
1097
2145
    def ExtendedTimeout_dbus_property(self, value=None):
1098
2146
        if value is None:       # get
1099
 
            return dbus.UInt64(self.extended_timeout_milliseconds())
 
2147
            return dbus.UInt64(self.extended_timeout.total_seconds()
 
2148
                               * 1000)
1100
2149
        self.extended_timeout = datetime.timedelta(0, 0, 0, value)
1101
2150
 
1102
2151
    # Interval - property
1103
 
    @dbus_service_property(_interface, signature="t",
 
2152
    @dbus_service_property(_interface,
 
2153
                           signature="t",
1104
2154
                           access="readwrite")
1105
2155
    def Interval_dbus_property(self, value=None):
1106
2156
        if value is None:       # get
1107
 
            return dbus.UInt64(self.interval_milliseconds())
 
2157
            return dbus.UInt64(self.interval.total_seconds() * 1000)
1108
2158
        self.interval = datetime.timedelta(0, 0, 0, value)
1109
2159
        if getattr(self, "checker_initiator_tag", None) is None:
1110
2160
            return
1111
 
        # Reschedule checker run
1112
 
        gobject.source_remove(self.checker_initiator_tag)
1113
 
        self.checker_initiator_tag = (gobject.timeout_add
1114
 
                                      (value, self.start_checker))
1115
 
        self.start_checker()    # Start one now, too
 
2161
        if self.enabled:
 
2162
            # Reschedule checker run
 
2163
            GLib.source_remove(self.checker_initiator_tag)
 
2164
            self.checker_initiator_tag = GLib.timeout_add(
 
2165
                value, self.start_checker)
 
2166
            self.start_checker()  # Start one now, too
1116
2167
 
1117
2168
    # Checker - property
1118
 
    @dbus_service_property(_interface, signature="s",
 
2169
    @dbus_service_property(_interface,
 
2170
                           signature="s",
1119
2171
                           access="readwrite")
1120
2172
    def Checker_dbus_property(self, value=None):
1121
2173
        if value is None:       # get
1122
2174
            return dbus.String(self.checker_command)
1123
 
        self.checker_command = value
1124
 
    
 
2175
        self.checker_command = str(value)
 
2176
 
1125
2177
    # CheckerRunning - property
1126
 
    @dbus_service_property(_interface, signature="b",
 
2178
    @dbus_service_property(_interface,
 
2179
                           signature="b",
1127
2180
                           access="readwrite")
1128
2181
    def CheckerRunning_dbus_property(self, value=None):
1129
2182
        if value is None:       # get
1132
2185
            self.start_checker()
1133
2186
        else:
1134
2187
            self.stop_checker()
1135
 
    
 
2188
 
1136
2189
    # ObjectPath - property
 
2190
    @dbus_annotations(
 
2191
        {"org.freedesktop.DBus.Property.EmitsChangedSignal": "const",
 
2192
         "org.freedesktop.DBus.Deprecated": "true"})
1137
2193
    @dbus_service_property(_interface, signature="o", access="read")
1138
2194
    def ObjectPath_dbus_property(self):
1139
 
        return self.dbus_object_path # is already a dbus.ObjectPath
1140
 
    
 
2195
        return self.dbus_object_path  # is already a dbus.ObjectPath
 
2196
 
1141
2197
    # Secret = property
1142
 
    @dbus_service_property(_interface, signature="ay",
1143
 
                           access="write", byte_arrays=True)
 
2198
    @dbus_annotations(
 
2199
        {"org.freedesktop.DBus.Property.EmitsChangedSignal":
 
2200
         "invalidates"})
 
2201
    @dbus_service_property(_interface,
 
2202
                           signature="ay",
 
2203
                           access="write",
 
2204
                           byte_arrays=True)
1144
2205
    def Secret_dbus_property(self, value):
1145
 
        self.secret = str(value)
1146
 
    
 
2206
        self.secret = bytes(value)
 
2207
 
1147
2208
    del _interface
1148
2209
 
1149
2210
 
1150
2211
class ProxyClient(object):
1151
 
    def __init__(self, child_pipe, fpr, address):
 
2212
    def __init__(self, child_pipe, key_id, fpr, address):
1152
2213
        self._pipe = child_pipe
1153
 
        self._pipe.send(('init', fpr, address))
 
2214
        self._pipe.send(('init', key_id, fpr, address))
1154
2215
        if not self._pipe.recv():
1155
 
            raise KeyError()
 
2216
            raise KeyError(key_id or fpr)
1156
2217
 
1157
2218
    def __getattribute__(self, name):
1158
 
        if(name == '_pipe'):
 
2219
        if name == '_pipe':
1159
2220
            return super(ProxyClient, self).__getattribute__(name)
1160
2221
        self._pipe.send(('getattr', name))
1161
2222
        data = self._pipe.recv()
1162
2223
        if data[0] == 'data':
1163
2224
            return data[1]
1164
2225
        if data[0] == 'function':
 
2226
 
1165
2227
            def func(*args, **kwargs):
1166
2228
                self._pipe.send(('funcall', name, args, kwargs))
1167
2229
                return self._pipe.recv()[1]
 
2230
 
1168
2231
            return func
1169
2232
 
1170
2233
    def __setattr__(self, name, value):
1171
 
        if(name == '_pipe'):
 
2234
        if name == '_pipe':
1172
2235
            return super(ProxyClient, self).__setattr__(name, value)
1173
2236
        self._pipe.send(('setattr', name, value))
1174
2237
 
1175
2238
 
1176
2239
class ClientHandler(socketserver.BaseRequestHandler, object):
1177
2240
    """A class to handle client connections.
1178
 
    
 
2241
 
1179
2242
    Instantiated once for each connection to handle it.
1180
2243
    Note: This will run in its own forked process."""
1181
 
    
 
2244
 
1182
2245
    def handle(self):
1183
2246
        with contextlib.closing(self.server.child_pipe) as child_pipe:
1184
2247
            logger.info("TCP connection from: %s",
1185
 
                        unicode(self.client_address))
 
2248
                        str(self.client_address))
1186
2249
            logger.debug("Pipe FD: %d",
1187
2250
                         self.server.child_pipe.fileno())
1188
2251
 
1189
 
            session = (gnutls.connection
1190
 
                       .ClientSession(self.request,
1191
 
                                      gnutls.connection
1192
 
                                      .X509Credentials()))
1193
 
 
1194
 
            # Note: gnutls.connection.X509Credentials is really a
1195
 
            # generic GnuTLS certificate credentials object so long as
1196
 
            # no X.509 keys are added to it.  Therefore, we can use it
1197
 
            # here despite using OpenPGP certificates.
1198
 
 
1199
 
            #priority = ':'.join(("NONE", "+VERS-TLS1.1",
1200
 
            #                      "+AES-256-CBC", "+SHA1",
1201
 
            #                      "+COMP-NULL", "+CTYPE-OPENPGP",
1202
 
            #                      "+DHE-DSS"))
 
2252
            session = gnutls.ClientSession(self.request)
 
2253
 
 
2254
            # priority = ':'.join(("NONE", "+VERS-TLS1.1",
 
2255
            #                       "+AES-256-CBC", "+SHA1",
 
2256
            #                       "+COMP-NULL", "+CTYPE-OPENPGP",
 
2257
            #                       "+DHE-DSS"))
1203
2258
            # Use a fallback default, since this MUST be set.
1204
2259
            priority = self.server.gnutls_priority
1205
2260
            if priority is None:
1206
2261
                priority = "NORMAL"
1207
 
            (gnutls.library.functions
1208
 
             .gnutls_priority_set_direct(session._c_object,
1209
 
                                         priority, None))
 
2262
            gnutls.priority_set_direct(session._c_object,
 
2263
                                       priority.encode("utf-8"),
 
2264
                                       None)
1210
2265
 
1211
2266
            # Start communication using the Mandos protocol
1212
2267
            # Get protocol number
1214
2269
            logger.debug("Protocol version: %r", line)
1215
2270
            try:
1216
2271
                if int(line.strip().split()[0]) > 1:
1217
 
                    raise RuntimeError
 
2272
                    raise RuntimeError(line)
1218
2273
            except (ValueError, IndexError, RuntimeError) as error:
1219
2274
                logger.error("Unknown protocol version: %s", error)
1220
2275
                return
1222
2277
            # Start GnuTLS connection
1223
2278
            try:
1224
2279
                session.handshake()
1225
 
            except gnutls.errors.GNUTLSError as error:
 
2280
            except gnutls.Error as error:
1226
2281
                logger.warning("Handshake failed: %s", error)
1227
2282
                # Do not run session.bye() here: the session is not
1228
2283
                # established.  Just abandon the request.
1231
2286
 
1232
2287
            approval_required = False
1233
2288
            try:
1234
 
                try:
1235
 
                    fpr = self.fingerprint(self.peer_certificate
1236
 
                                           (session))
1237
 
                except (TypeError,
1238
 
                        gnutls.errors.GNUTLSError) as error:
1239
 
                    logger.warning("Bad certificate: %s", error)
1240
 
                    return
1241
 
                logger.debug("Fingerprint: %s", fpr)
1242
 
 
1243
 
                try:
1244
 
                    client = ProxyClient(child_pipe, fpr,
 
2289
                if gnutls.has_rawpk:
 
2290
                    fpr = ""
 
2291
                    try:
 
2292
                        key_id = self.key_id(
 
2293
                            self.peer_certificate(session))
 
2294
                    except (TypeError, gnutls.Error) as error:
 
2295
                        logger.warning("Bad certificate: %s", error)
 
2296
                        return
 
2297
                    logger.debug("Key ID: %s", key_id)
 
2298
 
 
2299
                else:
 
2300
                    key_id = ""
 
2301
                    try:
 
2302
                        fpr = self.fingerprint(
 
2303
                            self.peer_certificate(session))
 
2304
                    except (TypeError, gnutls.Error) as error:
 
2305
                        logger.warning("Bad certificate: %s", error)
 
2306
                        return
 
2307
                    logger.debug("Fingerprint: %s", fpr)
 
2308
 
 
2309
                try:
 
2310
                    client = ProxyClient(child_pipe, key_id, fpr,
1245
2311
                                         self.client_address)
1246
2312
                except KeyError:
1247
2313
                    return
1248
 
                
 
2314
 
1249
2315
                if client.approval_delay:
1250
2316
                    delay = client.approval_delay
1251
2317
                    client.approvals_pending += 1
1252
2318
                    approval_required = True
1253
 
                
 
2319
 
1254
2320
                while True:
1255
2321
                    if not client.enabled:
1256
2322
                        logger.info("Client %s is disabled",
1257
 
                                       client.name)
 
2323
                                    client.name)
1258
2324
                        if self.server.use_dbus:
1259
2325
                            # Emit D-Bus signal
1260
 
                            client.Rejected("Disabled")                    
 
2326
                            client.Rejected("Disabled")
1261
2327
                        return
1262
 
                    
1263
 
                    if client._approved or not client.approval_delay:
1264
 
                        #We are approved or approval is disabled
 
2328
 
 
2329
                    if client.approved or not client.approval_delay:
 
2330
                        # We are approved or approval is disabled
1265
2331
                        break
1266
 
                    elif client._approved is None:
 
2332
                    elif client.approved is None:
1267
2333
                        logger.info("Client %s needs approval",
1268
2334
                                    client.name)
1269
2335
                        if self.server.use_dbus:
1270
2336
                            # Emit D-Bus signal
1271
2337
                            client.NeedApproval(
1272
 
                                client.approval_delay_milliseconds(),
1273
 
                                client.approved_by_default)
 
2338
                                client.approval_delay.total_seconds()
 
2339
                                * 1000, client.approved_by_default)
1274
2340
                    else:
1275
2341
                        logger.warning("Client %s was not approved",
1276
2342
                                       client.name)
1278
2344
                            # Emit D-Bus signal
1279
2345
                            client.Rejected("Denied")
1280
2346
                        return
1281
 
                    
1282
 
                    #wait until timeout or approved
1283
 
                    #x = float(client._timedelta_to_milliseconds(delay))
 
2347
 
 
2348
                    # wait until timeout or approved
1284
2349
                    time = datetime.datetime.now()
1285
2350
                    client.changedstate.acquire()
1286
 
                    client.changedstate.wait(float(client._timedelta_to_milliseconds(delay) / 1000))
 
2351
                    client.changedstate.wait(delay.total_seconds())
1287
2352
                    client.changedstate.release()
1288
2353
                    time2 = datetime.datetime.now()
1289
2354
                    if (time2 - time) >= delay:
1299
2364
                            break
1300
2365
                    else:
1301
2366
                        delay -= time2 - time
1302
 
                
1303
 
                sent_size = 0
1304
 
                while sent_size < len(client.secret):
1305
 
                    try:
1306
 
                        sent = session.send(client.secret[sent_size:])
1307
 
                    except gnutls.errors.GNUTLSError as error:
1308
 
                        logger.warning("gnutls send failed")
1309
 
                        return
1310
 
                    logger.debug("Sent: %d, remaining: %d",
1311
 
                                 sent, len(client.secret)
1312
 
                                 - (sent_size + sent))
1313
 
                    sent_size += sent
 
2367
 
 
2368
                try:
 
2369
                    session.send(client.secret)
 
2370
                except gnutls.Error as error:
 
2371
                    logger.warning("gnutls send failed",
 
2372
                                   exc_info=error)
 
2373
                    return
1314
2374
 
1315
2375
                logger.info("Sending secret to %s", client.name)
1316
 
                # bump the timeout as if seen
1317
 
                client.checked_ok(client.extended_timeout)
 
2376
                # bump the timeout using extended_timeout
 
2377
                client.bump_timeout(client.extended_timeout)
1318
2378
                if self.server.use_dbus:
1319
2379
                    # Emit D-Bus signal
1320
2380
                    client.GotSecret()
1321
 
            
 
2381
 
1322
2382
            finally:
1323
2383
                if approval_required:
1324
2384
                    client.approvals_pending -= 1
1325
2385
                try:
1326
2386
                    session.bye()
1327
 
                except gnutls.errors.GNUTLSError as error:
1328
 
                    logger.warning("GnuTLS bye failed")
1329
 
    
 
2387
                except gnutls.Error as error:
 
2388
                    logger.warning("GnuTLS bye failed",
 
2389
                                   exc_info=error)
 
2390
 
1330
2391
    @staticmethod
1331
2392
    def peer_certificate(session):
1332
 
        "Return the peer's OpenPGP certificate as a bytestring"
1333
 
        # If not an OpenPGP certificate...
1334
 
        if (gnutls.library.functions
1335
 
            .gnutls_certificate_type_get(session._c_object)
1336
 
            != gnutls.library.constants.GNUTLS_CRT_OPENPGP):
1337
 
            # ...do the normal thing
1338
 
            return session.peer_certificate
 
2393
        "Return the peer's certificate as a bytestring"
 
2394
        try:
 
2395
            cert_type = gnutls.certificate_type_get2(session._c_object,
 
2396
                                                     gnutls.CTYPE_PEERS)
 
2397
        except AttributeError:
 
2398
            cert_type = gnutls.certificate_type_get(session._c_object)
 
2399
        if gnutls.has_rawpk:
 
2400
            valid_cert_types = frozenset((gnutls.CRT_RAWPK,))
 
2401
        else:
 
2402
            valid_cert_types = frozenset((gnutls.CRT_OPENPGP,))
 
2403
        # If not a valid certificate type...
 
2404
        if cert_type not in valid_cert_types:
 
2405
            logger.info("Cert type %r not in %r", cert_type,
 
2406
                        valid_cert_types)
 
2407
            # ...return invalid data
 
2408
            return b""
1339
2409
        list_size = ctypes.c_uint(1)
1340
 
        cert_list = (gnutls.library.functions
1341
 
                     .gnutls_certificate_get_peers
 
2410
        cert_list = (gnutls.certificate_get_peers
1342
2411
                     (session._c_object, ctypes.byref(list_size)))
1343
2412
        if not bool(cert_list) and list_size.value != 0:
1344
 
            raise gnutls.errors.GNUTLSError("error getting peer"
1345
 
                                            " certificate")
 
2413
            raise gnutls.Error("error getting peer certificate")
1346
2414
        if list_size.value == 0:
1347
2415
            return None
1348
2416
        cert = cert_list[0]
1349
2417
        return ctypes.string_at(cert.data, cert.size)
1350
 
    
 
2418
 
 
2419
    @staticmethod
 
2420
    def key_id(certificate):
 
2421
        "Convert a certificate bytestring to a hexdigit key ID"
 
2422
        # New GnuTLS "datum" with the public key
 
2423
        datum = gnutls.datum_t(
 
2424
            ctypes.cast(ctypes.c_char_p(certificate),
 
2425
                        ctypes.POINTER(ctypes.c_ubyte)),
 
2426
            ctypes.c_uint(len(certificate)))
 
2427
        # XXX all these need to be created in the gnutls "module"
 
2428
        # New empty GnuTLS certificate
 
2429
        pubkey = gnutls.pubkey_t()
 
2430
        gnutls.pubkey_init(ctypes.byref(pubkey))
 
2431
        # Import the raw public key into the certificate
 
2432
        gnutls.pubkey_import(pubkey,
 
2433
                             ctypes.byref(datum),
 
2434
                             gnutls.X509_FMT_DER)
 
2435
        # New buffer for the key ID
 
2436
        buf = ctypes.create_string_buffer(32)
 
2437
        buf_len = ctypes.c_size_t(len(buf))
 
2438
        # Get the key ID from the raw public key into the buffer
 
2439
        gnutls.pubkey_get_key_id(pubkey,
 
2440
                                 gnutls.KEYID_USE_SHA256,
 
2441
                                 ctypes.cast(ctypes.byref(buf),
 
2442
                                             ctypes.POINTER(ctypes.c_ubyte)),
 
2443
                                 ctypes.byref(buf_len))
 
2444
        # Deinit the certificate
 
2445
        gnutls.pubkey_deinit(pubkey)
 
2446
 
 
2447
        # Convert the buffer to a Python bytestring
 
2448
        key_id = ctypes.string_at(buf, buf_len.value)
 
2449
        # Convert the bytestring to hexadecimal notation
 
2450
        hex_key_id = binascii.hexlify(key_id).upper()
 
2451
        return hex_key_id
 
2452
 
1351
2453
    @staticmethod
1352
2454
    def fingerprint(openpgp):
1353
2455
        "Convert an OpenPGP bytestring to a hexdigit fingerprint"
1354
2456
        # New GnuTLS "datum" with the OpenPGP public key
1355
 
        datum = (gnutls.library.types
1356
 
                 .gnutls_datum_t(ctypes.cast(ctypes.c_char_p(openpgp),
1357
 
                                             ctypes.POINTER
1358
 
                                             (ctypes.c_ubyte)),
1359
 
                                 ctypes.c_uint(len(openpgp))))
 
2457
        datum = gnutls.datum_t(
 
2458
            ctypes.cast(ctypes.c_char_p(openpgp),
 
2459
                        ctypes.POINTER(ctypes.c_ubyte)),
 
2460
            ctypes.c_uint(len(openpgp)))
1360
2461
        # New empty GnuTLS certificate
1361
 
        crt = gnutls.library.types.gnutls_openpgp_crt_t()
1362
 
        (gnutls.library.functions
1363
 
         .gnutls_openpgp_crt_init(ctypes.byref(crt)))
 
2462
        crt = gnutls.openpgp_crt_t()
 
2463
        gnutls.openpgp_crt_init(ctypes.byref(crt))
1364
2464
        # Import the OpenPGP public key into the certificate
1365
 
        (gnutls.library.functions
1366
 
         .gnutls_openpgp_crt_import(crt, ctypes.byref(datum),
1367
 
                                    gnutls.library.constants
1368
 
                                    .GNUTLS_OPENPGP_FMT_RAW))
 
2465
        gnutls.openpgp_crt_import(crt, ctypes.byref(datum),
 
2466
                                  gnutls.OPENPGP_FMT_RAW)
1369
2467
        # Verify the self signature in the key
1370
2468
        crtverify = ctypes.c_uint()
1371
 
        (gnutls.library.functions
1372
 
         .gnutls_openpgp_crt_verify_self(crt, 0,
1373
 
                                         ctypes.byref(crtverify)))
 
2469
        gnutls.openpgp_crt_verify_self(crt, 0,
 
2470
                                       ctypes.byref(crtverify))
1374
2471
        if crtverify.value != 0:
1375
 
            gnutls.library.functions.gnutls_openpgp_crt_deinit(crt)
1376
 
            raise (gnutls.errors.CertificateSecurityError
1377
 
                   ("Verify failed"))
 
2472
            gnutls.openpgp_crt_deinit(crt)
 
2473
            raise gnutls.CertificateSecurityError(code
 
2474
                                                  =crtverify.value)
1378
2475
        # New buffer for the fingerprint
1379
2476
        buf = ctypes.create_string_buffer(20)
1380
2477
        buf_len = ctypes.c_size_t()
1381
2478
        # Get the fingerprint from the certificate into the buffer
1382
 
        (gnutls.library.functions
1383
 
         .gnutls_openpgp_crt_get_fingerprint(crt, ctypes.byref(buf),
1384
 
                                             ctypes.byref(buf_len)))
 
2479
        gnutls.openpgp_crt_get_fingerprint(crt, ctypes.byref(buf),
 
2480
                                           ctypes.byref(buf_len))
1385
2481
        # Deinit the certificate
1386
 
        gnutls.library.functions.gnutls_openpgp_crt_deinit(crt)
 
2482
        gnutls.openpgp_crt_deinit(crt)
1387
2483
        # Convert the buffer to a Python bytestring
1388
2484
        fpr = ctypes.string_at(buf, buf_len.value)
1389
2485
        # Convert the bytestring to hexadecimal notation
1390
 
        hex_fpr = ''.join("%02X" % ord(char) for char in fpr)
 
2486
        hex_fpr = binascii.hexlify(fpr).upper()
1391
2487
        return hex_fpr
1392
2488
 
1393
2489
 
1394
2490
class MultiprocessingMixIn(object):
1395
2491
    """Like socketserver.ThreadingMixIn, but with multiprocessing"""
 
2492
 
1396
2493
    def sub_process_main(self, request, address):
1397
2494
        try:
1398
2495
            self.finish_request(request, address)
1399
 
        except:
 
2496
        except Exception:
1400
2497
            self.handle_error(request, address)
1401
2498
        self.close_request(request)
1402
 
            
 
2499
 
1403
2500
    def process_request(self, request, address):
1404
2501
        """Start a new process to process the request."""
1405
 
        multiprocessing.Process(target = self.sub_process_main,
1406
 
                                args = (request, address)).start()
 
2502
        proc = multiprocessing.Process(target=self.sub_process_main,
 
2503
                                       args=(request, address))
 
2504
        proc.start()
 
2505
        return proc
 
2506
 
1407
2507
 
1408
2508
class MultiprocessingMixInWithPipe(MultiprocessingMixIn, object):
1409
2509
    """ adds a pipe to the MixIn """
 
2510
 
1410
2511
    def process_request(self, request, client_address):
1411
2512
        """Overrides and wraps the original process_request().
1412
 
        
 
2513
 
1413
2514
        This function creates a new pipe in self.pipe
1414
2515
        """
1415
2516
        parent_pipe, self.child_pipe = multiprocessing.Pipe()
1416
2517
 
1417
 
        super(MultiprocessingMixInWithPipe,
1418
 
              self).process_request(request, client_address)
 
2518
        proc = MultiprocessingMixIn.process_request(self, request,
 
2519
                                                    client_address)
1419
2520
        self.child_pipe.close()
1420
 
        self.add_pipe(parent_pipe)
 
2521
        self.add_pipe(parent_pipe, proc)
1421
2522
 
1422
 
    def add_pipe(self, parent_pipe):
 
2523
    def add_pipe(self, parent_pipe, proc):
1423
2524
        """Dummy function; override as necessary"""
1424
 
        raise NotImplementedError
 
2525
        raise NotImplementedError()
 
2526
 
1425
2527
 
1426
2528
class IPv6_TCPServer(MultiprocessingMixInWithPipe,
1427
2529
                     socketserver.TCPServer, object):
1428
2530
    """IPv6-capable TCP server.  Accepts 'None' as address and/or port
1429
 
    
 
2531
 
1430
2532
    Attributes:
1431
2533
        enabled:        Boolean; whether this server is activated yet
1432
2534
        interface:      None or a network interface name (string)
1433
2535
        use_ipv6:       Boolean; to use IPv6 or not
1434
2536
    """
 
2537
 
1435
2538
    def __init__(self, server_address, RequestHandlerClass,
1436
 
                 interface=None, use_ipv6=True):
 
2539
                 interface=None,
 
2540
                 use_ipv6=True,
 
2541
                 socketfd=None):
 
2542
        """If socketfd is set, use that file descriptor instead of
 
2543
        creating a new one with socket.socket().
 
2544
        """
1437
2545
        self.interface = interface
1438
2546
        if use_ipv6:
1439
2547
            self.address_family = socket.AF_INET6
 
2548
        if socketfd is not None:
 
2549
            # Save the file descriptor
 
2550
            self.socketfd = socketfd
 
2551
            # Save the original socket.socket() function
 
2552
            self.socket_socket = socket.socket
 
2553
 
 
2554
            # To implement --socket, we monkey patch socket.socket.
 
2555
            #
 
2556
            # (When socketserver.TCPServer is a new-style class, we
 
2557
            # could make self.socket into a property instead of monkey
 
2558
            # patching socket.socket.)
 
2559
            #
 
2560
            # Create a one-time-only replacement for socket.socket()
 
2561
            @functools.wraps(socket.socket)
 
2562
            def socket_wrapper(*args, **kwargs):
 
2563
                # Restore original function so subsequent calls are
 
2564
                # not affected.
 
2565
                socket.socket = self.socket_socket
 
2566
                del self.socket_socket
 
2567
                # This time only, return a new socket object from the
 
2568
                # saved file descriptor.
 
2569
                return socket.fromfd(self.socketfd, *args, **kwargs)
 
2570
            # Replace socket.socket() function with wrapper
 
2571
            socket.socket = socket_wrapper
 
2572
        # The socketserver.TCPServer.__init__ will call
 
2573
        # socket.socket(), which might be our replacement,
 
2574
        # socket_wrapper(), if socketfd was set.
1440
2575
        socketserver.TCPServer.__init__(self, server_address,
1441
2576
                                        RequestHandlerClass)
 
2577
 
1442
2578
    def server_bind(self):
1443
2579
        """This overrides the normal server_bind() function
1444
2580
        to bind to an interface if one was specified, and also NOT to
1445
2581
        bind to an address or port if they were not specified."""
 
2582
        global SO_BINDTODEVICE
1446
2583
        if self.interface is not None:
1447
2584
            if SO_BINDTODEVICE is None:
1448
 
                logger.error("SO_BINDTODEVICE does not exist;"
1449
 
                             " cannot bind to interface %s",
1450
 
                             self.interface)
1451
 
            else:
1452
 
                try:
1453
 
                    self.socket.setsockopt(socket.SOL_SOCKET,
1454
 
                                           SO_BINDTODEVICE,
1455
 
                                           str(self.interface
1456
 
                                               + '\0'))
1457
 
                except socket.error as error:
1458
 
                    if error[0] == errno.EPERM:
1459
 
                        logger.error("No permission to"
1460
 
                                     " bind to interface %s",
1461
 
                                     self.interface)
1462
 
                    elif error[0] == errno.ENOPROTOOPT:
1463
 
                        logger.error("SO_BINDTODEVICE not available;"
1464
 
                                     " cannot bind to interface %s",
1465
 
                                     self.interface)
1466
 
                    else:
1467
 
                        raise
 
2585
                # Fall back to a hard-coded value which seems to be
 
2586
                # common enough.
 
2587
                logger.warning("SO_BINDTODEVICE not found, trying 25")
 
2588
                SO_BINDTODEVICE = 25
 
2589
            try:
 
2590
                self.socket.setsockopt(
 
2591
                    socket.SOL_SOCKET, SO_BINDTODEVICE,
 
2592
                    (self.interface + "\0").encode("utf-8"))
 
2593
            except socket.error as error:
 
2594
                if error.errno == errno.EPERM:
 
2595
                    logger.error("No permission to bind to"
 
2596
                                 " interface %s", self.interface)
 
2597
                elif error.errno == errno.ENOPROTOOPT:
 
2598
                    logger.error("SO_BINDTODEVICE not available;"
 
2599
                                 " cannot bind to interface %s",
 
2600
                                 self.interface)
 
2601
                elif error.errno == errno.ENODEV:
 
2602
                    logger.error("Interface %s does not exist,"
 
2603
                                 " cannot bind", self.interface)
 
2604
                else:
 
2605
                    raise
1468
2606
        # Only bind(2) the socket if we really need to.
1469
2607
        if self.server_address[0] or self.server_address[1]:
1470
2608
            if not self.server_address[0]:
1471
2609
                if self.address_family == socket.AF_INET6:
1472
 
                    any_address = "::" # in6addr_any
 
2610
                    any_address = "::"  # in6addr_any
1473
2611
                else:
1474
 
                    any_address = socket.INADDR_ANY
 
2612
                    any_address = "0.0.0.0"  # INADDR_ANY
1475
2613
                self.server_address = (any_address,
1476
2614
                                       self.server_address[1])
1477
2615
            elif not self.server_address[1]:
1478
 
                self.server_address = (self.server_address[0],
1479
 
                                       0)
 
2616
                self.server_address = (self.server_address[0], 0)
1480
2617
#                 if self.interface:
1481
2618
#                     self.server_address = (self.server_address[0],
1482
2619
#                                            0, # port
1488
2625
 
1489
2626
class MandosServer(IPv6_TCPServer):
1490
2627
    """Mandos server.
1491
 
    
 
2628
 
1492
2629
    Attributes:
1493
2630
        clients:        set of Client objects
1494
2631
        gnutls_priority GnuTLS priority string
1495
2632
        use_dbus:       Boolean; to emit D-Bus signals or not
1496
 
    
1497
 
    Assumes a gobject.MainLoop event loop.
 
2633
 
 
2634
    Assumes a GLib.MainLoop event loop.
1498
2635
    """
 
2636
 
1499
2637
    def __init__(self, server_address, RequestHandlerClass,
1500
 
                 interface=None, use_ipv6=True, clients=None,
1501
 
                 gnutls_priority=None, use_dbus=True):
 
2638
                 interface=None,
 
2639
                 use_ipv6=True,
 
2640
                 clients=None,
 
2641
                 gnutls_priority=None,
 
2642
                 use_dbus=True,
 
2643
                 socketfd=None):
1502
2644
        self.enabled = False
1503
2645
        self.clients = clients
1504
2646
        if self.clients is None:
1505
 
            self.clients = set()
 
2647
            self.clients = {}
1506
2648
        self.use_dbus = use_dbus
1507
2649
        self.gnutls_priority = gnutls_priority
1508
2650
        IPv6_TCPServer.__init__(self, server_address,
1509
2651
                                RequestHandlerClass,
1510
 
                                interface = interface,
1511
 
                                use_ipv6 = use_ipv6)
 
2652
                                interface=interface,
 
2653
                                use_ipv6=use_ipv6,
 
2654
                                socketfd=socketfd)
 
2655
 
1512
2656
    def server_activate(self):
1513
2657
        if self.enabled:
1514
2658
            return socketserver.TCPServer.server_activate(self)
 
2659
 
1515
2660
    def enable(self):
1516
2661
        self.enabled = True
1517
 
    def add_pipe(self, parent_pipe):
 
2662
 
 
2663
    def add_pipe(self, parent_pipe, proc):
1518
2664
        # Call "handle_ipc" for both data and EOF events
1519
 
        gobject.io_add_watch(parent_pipe.fileno(),
1520
 
                             gobject.IO_IN | gobject.IO_HUP,
1521
 
                             functools.partial(self.handle_ipc,
1522
 
                                               parent_pipe = parent_pipe))
1523
 
        
1524
 
    def handle_ipc(self, source, condition, parent_pipe=None,
 
2665
        GLib.io_add_watch(
 
2666
            parent_pipe.fileno(),
 
2667
            GLib.IO_IN | GLib.IO_HUP,
 
2668
            functools.partial(self.handle_ipc,
 
2669
                              parent_pipe=parent_pipe,
 
2670
                              proc=proc))
 
2671
 
 
2672
    def handle_ipc(self, source, condition,
 
2673
                   parent_pipe=None,
 
2674
                   proc=None,
1525
2675
                   client_object=None):
1526
 
        condition_names = {
1527
 
            gobject.IO_IN: "IN",   # There is data to read.
1528
 
            gobject.IO_OUT: "OUT", # Data can be written (without
1529
 
                                    # blocking).
1530
 
            gobject.IO_PRI: "PRI", # There is urgent data to read.
1531
 
            gobject.IO_ERR: "ERR", # Error condition.
1532
 
            gobject.IO_HUP: "HUP"  # Hung up (the connection has been
1533
 
                                    # broken, usually for pipes and
1534
 
                                    # sockets).
1535
 
            }
1536
 
        conditions_string = ' | '.join(name
1537
 
                                       for cond, name in
1538
 
                                       condition_names.iteritems()
1539
 
                                       if cond & condition)
1540
 
        # error or the other end of multiprocessing.Pipe has closed
1541
 
        if condition & (gobject.IO_ERR | condition & gobject.IO_HUP):
 
2676
        # error, or the other end of multiprocessing.Pipe has closed
 
2677
        if condition & (GLib.IO_ERR | GLib.IO_HUP):
 
2678
            # Wait for other process to exit
 
2679
            proc.join()
1542
2680
            return False
1543
 
        
 
2681
 
1544
2682
        # Read a request from the child
1545
2683
        request = parent_pipe.recv()
1546
2684
        command = request[0]
1547
 
        
 
2685
 
1548
2686
        if command == 'init':
1549
 
            fpr = request[1]
1550
 
            address = request[2]
1551
 
            
1552
 
            for c in self.clients:
1553
 
                if c.fingerprint == fpr:
 
2687
            key_id = request[1].decode("ascii")
 
2688
            fpr = request[2].decode("ascii")
 
2689
            address = request[3]
 
2690
 
 
2691
            for c in self.clients.values():
 
2692
                if key_id == "E3B0C44298FC1C149AFBF4C8996FB92427AE41E4649B934CA495991B7852B855":
 
2693
                    continue
 
2694
                if key_id and c.key_id == key_id:
 
2695
                    client = c
 
2696
                    break
 
2697
                if fpr and c.fingerprint == fpr:
1554
2698
                    client = c
1555
2699
                    break
1556
2700
            else:
1557
 
                logger.info("Client not found for fingerprint: %s, ad"
1558
 
                            "dress: %s", fpr, address)
 
2701
                logger.info("Client not found for key ID: %s, address"
 
2702
                            ": %s", key_id or fpr, address)
1559
2703
                if self.use_dbus:
1560
2704
                    # Emit D-Bus signal
1561
 
                    mandos_dbus_service.ClientNotFound(fpr, address[0])
 
2705
                    mandos_dbus_service.ClientNotFound(key_id or fpr,
 
2706
                                                       address[0])
1562
2707
                parent_pipe.send(False)
1563
2708
                return False
1564
 
            
1565
 
            gobject.io_add_watch(parent_pipe.fileno(),
1566
 
                                 gobject.IO_IN | gobject.IO_HUP,
1567
 
                                 functools.partial(self.handle_ipc,
1568
 
                                                   parent_pipe = parent_pipe,
1569
 
                                                   client_object = client))
 
2709
 
 
2710
            GLib.io_add_watch(
 
2711
                parent_pipe.fileno(),
 
2712
                GLib.IO_IN | GLib.IO_HUP,
 
2713
                functools.partial(self.handle_ipc,
 
2714
                                  parent_pipe=parent_pipe,
 
2715
                                  proc=proc,
 
2716
                                  client_object=client))
1570
2717
            parent_pipe.send(True)
1571
 
            # remove the old hook in favor of the new above hook on same fileno
 
2718
            # remove the old hook in favor of the new above hook on
 
2719
            # same fileno
1572
2720
            return False
1573
2721
        if command == 'funcall':
1574
2722
            funcname = request[1]
1575
2723
            args = request[2]
1576
2724
            kwargs = request[3]
1577
 
            
1578
 
            parent_pipe.send(('data', getattr(client_object, funcname)(*args, **kwargs)))
 
2725
 
 
2726
            parent_pipe.send(('data', getattr(client_object,
 
2727
                                              funcname)(*args,
 
2728
                                                        **kwargs)))
1579
2729
 
1580
2730
        if command == 'getattr':
1581
2731
            attrname = request[1]
1582
 
            if callable(client_object.__getattribute__(attrname)):
1583
 
                parent_pipe.send(('function',))
 
2732
            if isinstance(client_object.__getattribute__(attrname),
 
2733
                          collections.Callable):
 
2734
                parent_pipe.send(('function', ))
1584
2735
            else:
1585
 
                parent_pipe.send(('data', client_object.__getattribute__(attrname)))
1586
 
        
 
2736
                parent_pipe.send((
 
2737
                    'data', client_object.__getattribute__(attrname)))
 
2738
 
1587
2739
        if command == 'setattr':
1588
2740
            attrname = request[1]
1589
2741
            value = request[2]
1592
2744
        return True
1593
2745
 
1594
2746
 
 
2747
def rfc3339_duration_to_delta(duration):
 
2748
    """Parse an RFC 3339 "duration" and return a datetime.timedelta
 
2749
 
 
2750
    >>> rfc3339_duration_to_delta("P7D")
 
2751
    datetime.timedelta(7)
 
2752
    >>> rfc3339_duration_to_delta("PT60S")
 
2753
    datetime.timedelta(0, 60)
 
2754
    >>> rfc3339_duration_to_delta("PT60M")
 
2755
    datetime.timedelta(0, 3600)
 
2756
    >>> rfc3339_duration_to_delta("PT24H")
 
2757
    datetime.timedelta(1)
 
2758
    >>> rfc3339_duration_to_delta("P1W")
 
2759
    datetime.timedelta(7)
 
2760
    >>> rfc3339_duration_to_delta("PT5M30S")
 
2761
    datetime.timedelta(0, 330)
 
2762
    >>> rfc3339_duration_to_delta("P1DT3M20S")
 
2763
    datetime.timedelta(1, 200)
 
2764
    """
 
2765
 
 
2766
    # Parsing an RFC 3339 duration with regular expressions is not
 
2767
    # possible - there would have to be multiple places for the same
 
2768
    # values, like seconds.  The current code, while more esoteric, is
 
2769
    # cleaner without depending on a parsing library.  If Python had a
 
2770
    # built-in library for parsing we would use it, but we'd like to
 
2771
    # avoid excessive use of external libraries.
 
2772
 
 
2773
    # New type for defining tokens, syntax, and semantics all-in-one
 
2774
    Token = collections.namedtuple("Token", (
 
2775
        "regexp",  # To match token; if "value" is not None, must have
 
2776
                   # a "group" containing digits
 
2777
        "value",   # datetime.timedelta or None
 
2778
        "followers"))           # Tokens valid after this token
 
2779
    # RFC 3339 "duration" tokens, syntax, and semantics; taken from
 
2780
    # the "duration" ABNF definition in RFC 3339, Appendix A.
 
2781
    token_end = Token(re.compile(r"$"), None, frozenset())
 
2782
    token_second = Token(re.compile(r"(\d+)S"),
 
2783
                         datetime.timedelta(seconds=1),
 
2784
                         frozenset((token_end, )))
 
2785
    token_minute = Token(re.compile(r"(\d+)M"),
 
2786
                         datetime.timedelta(minutes=1),
 
2787
                         frozenset((token_second, token_end)))
 
2788
    token_hour = Token(re.compile(r"(\d+)H"),
 
2789
                       datetime.timedelta(hours=1),
 
2790
                       frozenset((token_minute, token_end)))
 
2791
    token_time = Token(re.compile(r"T"),
 
2792
                       None,
 
2793
                       frozenset((token_hour, token_minute,
 
2794
                                  token_second)))
 
2795
    token_day = Token(re.compile(r"(\d+)D"),
 
2796
                      datetime.timedelta(days=1),
 
2797
                      frozenset((token_time, token_end)))
 
2798
    token_month = Token(re.compile(r"(\d+)M"),
 
2799
                        datetime.timedelta(weeks=4),
 
2800
                        frozenset((token_day, token_end)))
 
2801
    token_year = Token(re.compile(r"(\d+)Y"),
 
2802
                       datetime.timedelta(weeks=52),
 
2803
                       frozenset((token_month, token_end)))
 
2804
    token_week = Token(re.compile(r"(\d+)W"),
 
2805
                       datetime.timedelta(weeks=1),
 
2806
                       frozenset((token_end, )))
 
2807
    token_duration = Token(re.compile(r"P"), None,
 
2808
                           frozenset((token_year, token_month,
 
2809
                                      token_day, token_time,
 
2810
                                      token_week)))
 
2811
    # Define starting values:
 
2812
    # Value so far
 
2813
    value = datetime.timedelta()
 
2814
    found_token = None
 
2815
    # Following valid tokens
 
2816
    followers = frozenset((token_duration, ))
 
2817
    # String left to parse
 
2818
    s = duration
 
2819
    # Loop until end token is found
 
2820
    while found_token is not token_end:
 
2821
        # Search for any currently valid tokens
 
2822
        for token in followers:
 
2823
            match = token.regexp.match(s)
 
2824
            if match is not None:
 
2825
                # Token found
 
2826
                if token.value is not None:
 
2827
                    # Value found, parse digits
 
2828
                    factor = int(match.group(1), 10)
 
2829
                    # Add to value so far
 
2830
                    value += factor * token.value
 
2831
                # Strip token from string
 
2832
                s = token.regexp.sub("", s, 1)
 
2833
                # Go to found token
 
2834
                found_token = token
 
2835
                # Set valid next tokens
 
2836
                followers = found_token.followers
 
2837
                break
 
2838
        else:
 
2839
            # No currently valid tokens were found
 
2840
            raise ValueError("Invalid RFC 3339 duration: {!r}"
 
2841
                             .format(duration))
 
2842
    # End token found
 
2843
    return value
 
2844
 
 
2845
 
1595
2846
def string_to_delta(interval):
1596
2847
    """Parse a string and return a datetime.timedelta
1597
 
    
 
2848
 
1598
2849
    >>> string_to_delta('7d')
1599
2850
    datetime.timedelta(7)
1600
2851
    >>> string_to_delta('60s')
1608
2859
    >>> string_to_delta('5m 30s')
1609
2860
    datetime.timedelta(0, 330)
1610
2861
    """
 
2862
 
 
2863
    try:
 
2864
        return rfc3339_duration_to_delta(interval)
 
2865
    except ValueError:
 
2866
        pass
 
2867
 
1611
2868
    timevalue = datetime.timedelta(0)
1612
2869
    for s in interval.split():
1613
2870
        try:
1614
 
            suffix = unicode(s[-1])
 
2871
            suffix = s[-1]
1615
2872
            value = int(s[:-1])
1616
2873
            if suffix == "d":
1617
2874
                delta = datetime.timedelta(value)
1624
2881
            elif suffix == "w":
1625
2882
                delta = datetime.timedelta(0, 0, 0, 0, 0, 0, value)
1626
2883
            else:
1627
 
                raise ValueError("Unknown suffix %r" % suffix)
1628
 
        except (ValueError, IndexError) as e:
 
2884
                raise ValueError("Unknown suffix {!r}".format(suffix))
 
2885
        except IndexError as e:
1629
2886
            raise ValueError(*(e.args))
1630
2887
        timevalue += delta
1631
2888
    return timevalue
1632
2889
 
1633
2890
 
1634
 
def if_nametoindex(interface):
1635
 
    """Call the C function if_nametoindex(), or equivalent
1636
 
    
1637
 
    Note: This function cannot accept a unicode string."""
1638
 
    global if_nametoindex
1639
 
    try:
1640
 
        if_nametoindex = (ctypes.cdll.LoadLibrary
1641
 
                          (ctypes.util.find_library("c"))
1642
 
                          .if_nametoindex)
1643
 
    except (OSError, AttributeError):
1644
 
        logger.warning("Doing if_nametoindex the hard way")
1645
 
        def if_nametoindex(interface):
1646
 
            "Get an interface index the hard way, i.e. using fcntl()"
1647
 
            SIOCGIFINDEX = 0x8933  # From /usr/include/linux/sockios.h
1648
 
            with contextlib.closing(socket.socket()) as s:
1649
 
                ifreq = fcntl.ioctl(s, SIOCGIFINDEX,
1650
 
                                    struct.pack(str("16s16x"),
1651
 
                                                interface))
1652
 
            interface_index = struct.unpack(str("I"),
1653
 
                                            ifreq[16:20])[0]
1654
 
            return interface_index
1655
 
    return if_nametoindex(interface)
1656
 
 
1657
 
 
1658
 
def daemon(nochdir = False, noclose = False):
 
2891
def daemon(nochdir=False, noclose=False):
1659
2892
    """See daemon(3).  Standard BSD Unix function.
1660
 
    
 
2893
 
1661
2894
    This should really exist as os.daemon, but it doesn't (yet)."""
1662
2895
    if os.fork():
1663
2896
        sys.exit()
1668
2901
        sys.exit()
1669
2902
    if not noclose:
1670
2903
        # Close all standard open file descriptors
1671
 
        null = os.open(os.path.devnull, os.O_NOCTTY | os.O_RDWR)
 
2904
        null = os.open(os.devnull, os.O_NOCTTY | os.O_RDWR)
1672
2905
        if not stat.S_ISCHR(os.fstat(null).st_mode):
1673
2906
            raise OSError(errno.ENODEV,
1674
 
                          "%s not a character device"
1675
 
                          % os.path.devnull)
 
2907
                          "{} not a character device"
 
2908
                          .format(os.devnull))
1676
2909
        os.dup2(null, sys.stdin.fileno())
1677
2910
        os.dup2(null, sys.stdout.fileno())
1678
2911
        os.dup2(null, sys.stderr.fileno())
1681
2914
 
1682
2915
 
1683
2916
def main():
1684
 
    
 
2917
 
1685
2918
    ##################################################################
1686
2919
    # Parsing of options, both command line and config file
1687
 
    
 
2920
 
1688
2921
    parser = argparse.ArgumentParser()
1689
2922
    parser.add_argument("-v", "--version", action="version",
1690
 
                        version = "%%(prog)s %s" % version,
 
2923
                        version="%(prog)s {}".format(version),
1691
2924
                        help="show version number and exit")
1692
2925
    parser.add_argument("-i", "--interface", metavar="IF",
1693
2926
                        help="Bind to interface IF")
1699
2932
                        help="Run self-test")
1700
2933
    parser.add_argument("--debug", action="store_true",
1701
2934
                        help="Debug mode; run in foreground and log"
1702
 
                        " to terminal")
 
2935
                        " to terminal", default=None)
1703
2936
    parser.add_argument("--debuglevel", metavar="LEVEL",
1704
2937
                        help="Debug level for stdout output")
1705
2938
    parser.add_argument("--priority", help="GnuTLS"
1712
2945
                        " files")
1713
2946
    parser.add_argument("--no-dbus", action="store_false",
1714
2947
                        dest="use_dbus", help="Do not provide D-Bus"
1715
 
                        " system bus interface")
 
2948
                        " system bus interface", default=None)
1716
2949
    parser.add_argument("--no-ipv6", action="store_false",
1717
 
                        dest="use_ipv6", help="Do not use IPv6")
 
2950
                        dest="use_ipv6", help="Do not use IPv6",
 
2951
                        default=None)
 
2952
    parser.add_argument("--no-restore", action="store_false",
 
2953
                        dest="restore", help="Do not restore stored"
 
2954
                        " state", default=None)
 
2955
    parser.add_argument("--socket", type=int,
 
2956
                        help="Specify a file descriptor to a network"
 
2957
                        " socket to use instead of creating one")
 
2958
    parser.add_argument("--statedir", metavar="DIR",
 
2959
                        help="Directory to save/restore state in")
 
2960
    parser.add_argument("--foreground", action="store_true",
 
2961
                        help="Run in foreground", default=None)
 
2962
    parser.add_argument("--no-zeroconf", action="store_false",
 
2963
                        dest="zeroconf", help="Do not use Zeroconf",
 
2964
                        default=None)
 
2965
 
1718
2966
    options = parser.parse_args()
1719
 
    
 
2967
 
1720
2968
    if options.check:
1721
2969
        import doctest
1722
 
        doctest.testmod()
1723
 
        sys.exit()
1724
 
    
 
2970
        fail_count, test_count = doctest.testmod()
 
2971
        sys.exit(os.EX_OK if fail_count == 0 else 1)
 
2972
 
1725
2973
    # Default values for config file for server-global settings
1726
 
    server_defaults = { "interface": "",
1727
 
                        "address": "",
1728
 
                        "port": "",
1729
 
                        "debug": "False",
1730
 
                        "priority":
1731
 
                        "SECURE256:!CTYPE-X.509:+CTYPE-OPENPGP",
1732
 
                        "servicename": "Mandos",
1733
 
                        "use_dbus": "True",
1734
 
                        "use_ipv6": "True",
1735
 
                        "debuglevel": "",
1736
 
                        }
1737
 
    
 
2974
    if gnutls.has_rawpk:
 
2975
        priority = ("SECURE128:!CTYPE-X.509:+CTYPE-RAWPK:!RSA"
 
2976
                    ":!VERS-ALL:+VERS-TLS1.3:%PROFILE_ULTRA")
 
2977
    else:
 
2978
        priority = ("SECURE256:!CTYPE-X.509:+CTYPE-OPENPGP:!RSA"
 
2979
                    ":+SIGN-DSA-SHA256")
 
2980
    server_defaults = {"interface": "",
 
2981
                       "address": "",
 
2982
                       "port": "",
 
2983
                       "debug": "False",
 
2984
                       "priority": priority,
 
2985
                       "servicename": "Mandos",
 
2986
                       "use_dbus": "True",
 
2987
                       "use_ipv6": "True",
 
2988
                       "debuglevel": "",
 
2989
                       "restore": "True",
 
2990
                       "socket": "",
 
2991
                       "statedir": "/var/lib/mandos",
 
2992
                       "foreground": "False",
 
2993
                       "zeroconf": "True",
 
2994
                       }
 
2995
    del priority
 
2996
 
1738
2997
    # Parse config file for server-global settings
1739
2998
    server_config = configparser.SafeConfigParser(server_defaults)
1740
2999
    del server_defaults
1741
 
    server_config.read(os.path.join(options.configdir,
1742
 
                                    "mandos.conf"))
 
3000
    server_config.read(os.path.join(options.configdir, "mandos.conf"))
1743
3001
    # Convert the SafeConfigParser object to a dict
1744
3002
    server_settings = server_config.defaults()
1745
3003
    # Use the appropriate methods on the non-string config options
1746
 
    for option in ("debug", "use_dbus", "use_ipv6"):
 
3004
    for option in ("debug", "use_dbus", "use_ipv6", "restore",
 
3005
                   "foreground", "zeroconf"):
1747
3006
        server_settings[option] = server_config.getboolean("DEFAULT",
1748
3007
                                                           option)
1749
3008
    if server_settings["port"]:
1750
3009
        server_settings["port"] = server_config.getint("DEFAULT",
1751
3010
                                                       "port")
 
3011
    if server_settings["socket"]:
 
3012
        server_settings["socket"] = server_config.getint("DEFAULT",
 
3013
                                                         "socket")
 
3014
        # Later, stdin will, and stdout and stderr might, be dup'ed
 
3015
        # over with an opened os.devnull.  But we don't want this to
 
3016
        # happen with a supplied network socket.
 
3017
        if 0 <= server_settings["socket"] <= 2:
 
3018
            server_settings["socket"] = os.dup(server_settings
 
3019
                                               ["socket"])
1752
3020
    del server_config
1753
 
    
 
3021
 
1754
3022
    # Override the settings from the config file with command line
1755
3023
    # options, if set.
1756
3024
    for option in ("interface", "address", "port", "debug",
1757
 
                   "priority", "servicename", "configdir",
1758
 
                   "use_dbus", "use_ipv6", "debuglevel"):
 
3025
                   "priority", "servicename", "configdir", "use_dbus",
 
3026
                   "use_ipv6", "debuglevel", "restore", "statedir",
 
3027
                   "socket", "foreground", "zeroconf"):
1759
3028
        value = getattr(options, option)
1760
3029
        if value is not None:
1761
3030
            server_settings[option] = value
1762
3031
    del options
1763
3032
    # Force all strings to be unicode
1764
3033
    for option in server_settings.keys():
1765
 
        if type(server_settings[option]) is str:
1766
 
            server_settings[option] = unicode(server_settings[option])
 
3034
        if isinstance(server_settings[option], bytes):
 
3035
            server_settings[option] = (server_settings[option]
 
3036
                                       .decode("utf-8"))
 
3037
    # Force all boolean options to be boolean
 
3038
    for option in ("debug", "use_dbus", "use_ipv6", "restore",
 
3039
                   "foreground", "zeroconf"):
 
3040
        server_settings[option] = bool(server_settings[option])
 
3041
    # Debug implies foreground
 
3042
    if server_settings["debug"]:
 
3043
        server_settings["foreground"] = True
1767
3044
    # Now we have our good server settings in "server_settings"
1768
 
    
 
3045
 
1769
3046
    ##################################################################
1770
 
    
 
3047
 
 
3048
    if (not server_settings["zeroconf"]
 
3049
        and not (server_settings["port"]
 
3050
                 or server_settings["socket"] != "")):
 
3051
        parser.error("Needs port or socket to work without Zeroconf")
 
3052
 
1771
3053
    # For convenience
1772
3054
    debug = server_settings["debug"]
1773
3055
    debuglevel = server_settings["debuglevel"]
1774
3056
    use_dbus = server_settings["use_dbus"]
1775
3057
    use_ipv6 = server_settings["use_ipv6"]
 
3058
    stored_state_path = os.path.join(server_settings["statedir"],
 
3059
                                     stored_state_file)
 
3060
    foreground = server_settings["foreground"]
 
3061
    zeroconf = server_settings["zeroconf"]
 
3062
 
 
3063
    if debug:
 
3064
        initlogger(debug, logging.DEBUG)
 
3065
    else:
 
3066
        if not debuglevel:
 
3067
            initlogger(debug)
 
3068
        else:
 
3069
            level = getattr(logging, debuglevel.upper())
 
3070
            initlogger(debug, level)
1776
3071
 
1777
3072
    if server_settings["servicename"] != "Mandos":
1778
 
        syslogger.setFormatter(logging.Formatter
1779
 
                               ('Mandos (%s) [%%(process)d]:'
1780
 
                                ' %%(levelname)s: %%(message)s'
1781
 
                                % server_settings["servicename"]))
1782
 
    
 
3073
        syslogger.setFormatter(
 
3074
            logging.Formatter('Mandos ({}) [%(process)d]:'
 
3075
                              ' %(levelname)s: %(message)s'.format(
 
3076
                                  server_settings["servicename"])))
 
3077
 
1783
3078
    # Parse config file with clients
1784
 
    client_defaults = { "timeout": "5m",
1785
 
                        "extended_timeout": "15m",
1786
 
                        "interval": "2m",
1787
 
                        "checker": "fping -q -- %%(host)s",
1788
 
                        "host": "",
1789
 
                        "approval_delay": "0s",
1790
 
                        "approval_duration": "1s",
1791
 
                        }
1792
 
    client_config = configparser.SafeConfigParser(client_defaults)
 
3079
    client_config = configparser.SafeConfigParser(Client
 
3080
                                                  .client_defaults)
1793
3081
    client_config.read(os.path.join(server_settings["configdir"],
1794
3082
                                    "clients.conf"))
1795
 
    
 
3083
 
1796
3084
    global mandos_dbus_service
1797
3085
    mandos_dbus_service = None
1798
 
    
1799
 
    tcp_server = MandosServer((server_settings["address"],
1800
 
                               server_settings["port"]),
1801
 
                              ClientHandler,
1802
 
                              interface=(server_settings["interface"]
1803
 
                                         or None),
1804
 
                              use_ipv6=use_ipv6,
1805
 
                              gnutls_priority=
1806
 
                              server_settings["priority"],
1807
 
                              use_dbus=use_dbus)
1808
 
    if not debug:
1809
 
        pidfilename = "/var/run/mandos.pid"
1810
 
        try:
1811
 
            pidfile = open(pidfilename, "w")
1812
 
        except IOError:
1813
 
            logger.error("Could not open file %r", pidfilename)
1814
 
    
1815
 
    try:
1816
 
        uid = pwd.getpwnam("_mandos").pw_uid
1817
 
        gid = pwd.getpwnam("_mandos").pw_gid
1818
 
    except KeyError:
1819
 
        try:
1820
 
            uid = pwd.getpwnam("mandos").pw_uid
1821
 
            gid = pwd.getpwnam("mandos").pw_gid
 
3086
 
 
3087
    socketfd = None
 
3088
    if server_settings["socket"] != "":
 
3089
        socketfd = server_settings["socket"]
 
3090
    tcp_server = MandosServer(
 
3091
        (server_settings["address"], server_settings["port"]),
 
3092
        ClientHandler,
 
3093
        interface=(server_settings["interface"] or None),
 
3094
        use_ipv6=use_ipv6,
 
3095
        gnutls_priority=server_settings["priority"],
 
3096
        use_dbus=use_dbus,
 
3097
        socketfd=socketfd)
 
3098
    if not foreground:
 
3099
        pidfilename = "/run/mandos.pid"
 
3100
        if not os.path.isdir("/run/."):
 
3101
            pidfilename = "/var/run/mandos.pid"
 
3102
        pidfile = None
 
3103
        try:
 
3104
            pidfile = codecs.open(pidfilename, "w", encoding="utf-8")
 
3105
        except IOError as e:
 
3106
            logger.error("Could not open file %r", pidfilename,
 
3107
                         exc_info=e)
 
3108
 
 
3109
    for name, group in (("_mandos", "_mandos"),
 
3110
                        ("mandos", "mandos"),
 
3111
                        ("nobody", "nogroup")):
 
3112
        try:
 
3113
            uid = pwd.getpwnam(name).pw_uid
 
3114
            gid = pwd.getpwnam(group).pw_gid
 
3115
            break
1822
3116
        except KeyError:
1823
 
            try:
1824
 
                uid = pwd.getpwnam("nobody").pw_uid
1825
 
                gid = pwd.getpwnam("nobody").pw_gid
1826
 
            except KeyError:
1827
 
                uid = 65534
1828
 
                gid = 65534
 
3117
            continue
 
3118
    else:
 
3119
        uid = 65534
 
3120
        gid = 65534
1829
3121
    try:
1830
3122
        os.setgid(gid)
1831
3123
        os.setuid(uid)
 
3124
        if debug:
 
3125
            logger.debug("Did setuid/setgid to {}:{}".format(uid,
 
3126
                                                             gid))
1832
3127
    except OSError as error:
1833
 
        if error[0] != errno.EPERM:
1834
 
            raise error
1835
 
    
1836
 
    if not debug and not debuglevel:
1837
 
        syslogger.setLevel(logging.WARNING)
1838
 
        console.setLevel(logging.WARNING)
1839
 
    if debuglevel:
1840
 
        level = getattr(logging, debuglevel.upper())
1841
 
        syslogger.setLevel(level)
1842
 
        console.setLevel(level)
 
3128
        logger.warning("Failed to setuid/setgid to {}:{}: {}"
 
3129
                       .format(uid, gid, os.strerror(error.errno)))
 
3130
        if error.errno != errno.EPERM:
 
3131
            raise
1843
3132
 
1844
3133
    if debug:
1845
3134
        # Enable all possible GnuTLS debugging
1846
 
        
 
3135
 
1847
3136
        # "Use a log level over 10 to enable all debugging options."
1848
3137
        # - GnuTLS manual
1849
 
        gnutls.library.functions.gnutls_global_set_log_level(11)
1850
 
        
1851
 
        @gnutls.library.types.gnutls_log_func
 
3138
        gnutls.global_set_log_level(11)
 
3139
 
 
3140
        @gnutls.log_func
1852
3141
        def debug_gnutls(level, string):
1853
3142
            logger.debug("GnuTLS: %s", string[:-1])
1854
 
        
1855
 
        (gnutls.library.functions
1856
 
         .gnutls_global_set_log_function(debug_gnutls))
1857
 
        
 
3143
 
 
3144
        gnutls.global_set_log_function(debug_gnutls)
 
3145
 
1858
3146
        # Redirect stdin so all checkers get /dev/null
1859
 
        null = os.open(os.path.devnull, os.O_NOCTTY | os.O_RDWR)
 
3147
        null = os.open(os.devnull, os.O_NOCTTY | os.O_RDWR)
1860
3148
        os.dup2(null, sys.stdin.fileno())
1861
3149
        if null > 2:
1862
3150
            os.close(null)
1863
 
    else:
1864
 
        # No console logging
1865
 
        logger.removeHandler(console)
1866
 
    
 
3151
 
1867
3152
    # Need to fork before connecting to D-Bus
1868
 
    if not debug:
 
3153
    if not foreground:
1869
3154
        # Close all input and output, do double fork, etc.
1870
3155
        daemon()
1871
 
    
 
3156
 
 
3157
    # multiprocessing will use threads, so before we use GLib we need
 
3158
    # to inform GLib that threads will be used.
 
3159
    GLib.threads_init()
 
3160
 
1872
3161
    global main_loop
1873
3162
    # From the Avahi example code
1874
 
    DBusGMainLoop(set_as_default=True )
1875
 
    main_loop = gobject.MainLoop()
 
3163
    DBusGMainLoop(set_as_default=True)
 
3164
    main_loop = GLib.MainLoop()
1876
3165
    bus = dbus.SystemBus()
1877
3166
    # End of Avahi example code
1878
3167
    if use_dbus:
1879
3168
        try:
1880
 
            bus_name = dbus.service.BusName("se.bsnet.fukt.Mandos",
1881
 
                                            bus, do_not_queue=True)
1882
 
        except dbus.exceptions.NameExistsException as e:
1883
 
            logger.error(unicode(e) + ", disabling D-Bus")
 
3169
            bus_name = dbus.service.BusName("se.recompile.Mandos",
 
3170
                                            bus,
 
3171
                                            do_not_queue=True)
 
3172
            old_bus_name = dbus.service.BusName(
 
3173
                "se.bsnet.fukt.Mandos", bus,
 
3174
                do_not_queue=True)
 
3175
        except dbus.exceptions.DBusException as e:
 
3176
            logger.error("Disabling D-Bus:", exc_info=e)
1884
3177
            use_dbus = False
1885
3178
            server_settings["use_dbus"] = False
1886
3179
            tcp_server.use_dbus = False
1887
 
    protocol = avahi.PROTO_INET6 if use_ipv6 else avahi.PROTO_INET
1888
 
    service = AvahiService(name = server_settings["servicename"],
1889
 
                           servicetype = "_mandos._tcp",
1890
 
                           protocol = protocol, bus = bus)
1891
 
    if server_settings["interface"]:
1892
 
        service.interface = (if_nametoindex
1893
 
                             (str(server_settings["interface"])))
1894
 
    
 
3180
    if zeroconf:
 
3181
        protocol = avahi.PROTO_INET6 if use_ipv6 else avahi.PROTO_INET
 
3182
        service = AvahiServiceToSyslog(
 
3183
            name=server_settings["servicename"],
 
3184
            servicetype="_mandos._tcp",
 
3185
            protocol=protocol,
 
3186
            bus=bus)
 
3187
        if server_settings["interface"]:
 
3188
            service.interface = if_nametoindex(
 
3189
                server_settings["interface"].encode("utf-8"))
 
3190
 
1895
3191
    global multiprocessing_manager
1896
3192
    multiprocessing_manager = multiprocessing.Manager()
1897
 
    
 
3193
 
1898
3194
    client_class = Client
1899
3195
    if use_dbus:
1900
 
        client_class = functools.partial(ClientDBus, bus = bus)
1901
 
    def client_config_items(config, section):
1902
 
        special_settings = {
1903
 
            "approved_by_default":
1904
 
                lambda: config.getboolean(section,
1905
 
                                          "approved_by_default"),
1906
 
            }
1907
 
        for name, value in config.items(section):
 
3196
        client_class = functools.partial(ClientDBus, bus=bus)
 
3197
 
 
3198
    client_settings = Client.config_parser(client_config)
 
3199
    old_client_settings = {}
 
3200
    clients_data = {}
 
3201
 
 
3202
    # This is used to redirect stdout and stderr for checker processes
 
3203
    global wnull
 
3204
    wnull = open(os.devnull, "w")  # A writable /dev/null
 
3205
    # Only used if server is running in foreground but not in debug
 
3206
    # mode
 
3207
    if debug or not foreground:
 
3208
        wnull.close()
 
3209
 
 
3210
    # Get client data and settings from last running state.
 
3211
    if server_settings["restore"]:
 
3212
        try:
 
3213
            with open(stored_state_path, "rb") as stored_state:
 
3214
                if sys.version_info.major == 2:
 
3215
                    clients_data, old_client_settings = pickle.load(
 
3216
                        stored_state)
 
3217
                else:
 
3218
                    bytes_clients_data, bytes_old_client_settings = (
 
3219
                        pickle.load(stored_state, encoding="bytes"))
 
3220
                    #   Fix bytes to strings
 
3221
                    #  clients_data
 
3222
                    # .keys()
 
3223
                    clients_data = {(key.decode("utf-8")
 
3224
                                     if isinstance(key, bytes)
 
3225
                                     else key): value
 
3226
                                    for key, value in
 
3227
                                    bytes_clients_data.items()}
 
3228
                    del bytes_clients_data
 
3229
                    for key in clients_data:
 
3230
                        value = {(k.decode("utf-8")
 
3231
                                  if isinstance(k, bytes) else k): v
 
3232
                                 for k, v in
 
3233
                                 clients_data[key].items()}
 
3234
                        clients_data[key] = value
 
3235
                        # .client_structure
 
3236
                        value["client_structure"] = [
 
3237
                            (s.decode("utf-8")
 
3238
                             if isinstance(s, bytes)
 
3239
                             else s) for s in
 
3240
                            value["client_structure"]]
 
3241
                        # .name & .host
 
3242
                        for k in ("name", "host"):
 
3243
                            if isinstance(value[k], bytes):
 
3244
                                value[k] = value[k].decode("utf-8")
 
3245
                        if not value.has_key("key_id"):
 
3246
                            value["key_id"] = ""
 
3247
                        elif not value.has_key("fingerprint"):
 
3248
                            value["fingerprint"] = ""
 
3249
                    #  old_client_settings
 
3250
                    # .keys()
 
3251
                    old_client_settings = {
 
3252
                        (key.decode("utf-8")
 
3253
                         if isinstance(key, bytes)
 
3254
                         else key): value
 
3255
                        for key, value in
 
3256
                        bytes_old_client_settings.items()}
 
3257
                    del bytes_old_client_settings
 
3258
                    # .host
 
3259
                    for value in old_client_settings.values():
 
3260
                        if isinstance(value["host"], bytes):
 
3261
                            value["host"] = (value["host"]
 
3262
                                             .decode("utf-8"))
 
3263
            os.remove(stored_state_path)
 
3264
        except IOError as e:
 
3265
            if e.errno == errno.ENOENT:
 
3266
                logger.warning("Could not load persistent state:"
 
3267
                               " {}".format(os.strerror(e.errno)))
 
3268
            else:
 
3269
                logger.critical("Could not load persistent state:",
 
3270
                                exc_info=e)
 
3271
                raise
 
3272
        except EOFError as e:
 
3273
            logger.warning("Could not load persistent state: "
 
3274
                           "EOFError:",
 
3275
                           exc_info=e)
 
3276
 
 
3277
    with PGPEngine() as pgp:
 
3278
        for client_name, client in clients_data.items():
 
3279
            # Skip removed clients
 
3280
            if client_name not in client_settings:
 
3281
                continue
 
3282
 
 
3283
            # Decide which value to use after restoring saved state.
 
3284
            # We have three different values: Old config file,
 
3285
            # new config file, and saved state.
 
3286
            # New config value takes precedence if it differs from old
 
3287
            # config value, otherwise use saved state.
 
3288
            for name, value in client_settings[client_name].items():
 
3289
                try:
 
3290
                    # For each value in new config, check if it
 
3291
                    # differs from the old config value (Except for
 
3292
                    # the "secret" attribute)
 
3293
                    if (name != "secret"
 
3294
                        and (value !=
 
3295
                             old_client_settings[client_name][name])):
 
3296
                        client[name] = value
 
3297
                except KeyError:
 
3298
                    pass
 
3299
 
 
3300
            # Clients who has passed its expire date can still be
 
3301
            # enabled if its last checker was successful.  A Client
 
3302
            # whose checker succeeded before we stored its state is
 
3303
            # assumed to have successfully run all checkers during
 
3304
            # downtime.
 
3305
            if client["enabled"]:
 
3306
                if datetime.datetime.utcnow() >= client["expires"]:
 
3307
                    if not client["last_checked_ok"]:
 
3308
                        logger.warning(
 
3309
                            "disabling client {} - Client never "
 
3310
                            "performed a successful checker".format(
 
3311
                                client_name))
 
3312
                        client["enabled"] = False
 
3313
                    elif client["last_checker_status"] != 0:
 
3314
                        logger.warning(
 
3315
                            "disabling client {} - Client last"
 
3316
                            " checker failed with error code"
 
3317
                            " {}".format(
 
3318
                                client_name,
 
3319
                                client["last_checker_status"]))
 
3320
                        client["enabled"] = False
 
3321
                    else:
 
3322
                        client["expires"] = (
 
3323
                            datetime.datetime.utcnow()
 
3324
                            + client["timeout"])
 
3325
                        logger.debug("Last checker succeeded,"
 
3326
                                     " keeping {} enabled".format(
 
3327
                                         client_name))
1908
3328
            try:
1909
 
                yield (name, special_settings[name]())
1910
 
            except KeyError:
1911
 
                yield (name, value)
1912
 
    
1913
 
    tcp_server.clients.update(set(
1914
 
            client_class(name = section,
1915
 
                         config= dict(client_config_items(
1916
 
                        client_config, section)))
1917
 
            for section in client_config.sections()))
 
3329
                client["secret"] = pgp.decrypt(
 
3330
                    client["encrypted_secret"],
 
3331
                    client_settings[client_name]["secret"])
 
3332
            except PGPError:
 
3333
                # If decryption fails, we use secret from new settings
 
3334
                logger.debug("Failed to decrypt {} old secret".format(
 
3335
                    client_name))
 
3336
                client["secret"] = (client_settings[client_name]
 
3337
                                    ["secret"])
 
3338
 
 
3339
    # Add/remove clients based on new changes made to config
 
3340
    for client_name in (set(old_client_settings)
 
3341
                        - set(client_settings)):
 
3342
        del clients_data[client_name]
 
3343
    for client_name in (set(client_settings)
 
3344
                        - set(old_client_settings)):
 
3345
        clients_data[client_name] = client_settings[client_name]
 
3346
 
 
3347
    # Create all client objects
 
3348
    for client_name, client in clients_data.items():
 
3349
        tcp_server.clients[client_name] = client_class(
 
3350
            name=client_name,
 
3351
            settings=client,
 
3352
            server_settings=server_settings)
 
3353
 
1918
3354
    if not tcp_server.clients:
1919
3355
        logger.warning("No clients defined")
1920
 
        
1921
 
    if not debug:
1922
 
        try:
1923
 
            with pidfile:
1924
 
                pid = os.getpid()
1925
 
                pidfile.write(str(pid) + "\n".encode("utf-8"))
1926
 
            del pidfile
1927
 
        except IOError:
1928
 
            logger.error("Could not write to file %r with PID %d",
1929
 
                         pidfilename, pid)
1930
 
        except NameError:
1931
 
            # "pidfile" was never created
1932
 
            pass
 
3356
 
 
3357
    if not foreground:
 
3358
        if pidfile is not None:
 
3359
            pid = os.getpid()
 
3360
            try:
 
3361
                with pidfile:
 
3362
                    print(pid, file=pidfile)
 
3363
            except IOError:
 
3364
                logger.error("Could not write to file %r with PID %d",
 
3365
                             pidfilename, pid)
 
3366
        del pidfile
1933
3367
        del pidfilename
1934
 
        
1935
 
        signal.signal(signal.SIGINT, signal.SIG_IGN)
1936
 
 
1937
 
    signal.signal(signal.SIGHUP, lambda signum, frame: sys.exit())
1938
 
    signal.signal(signal.SIGTERM, lambda signum, frame: sys.exit())
1939
 
    
 
3368
 
 
3369
    for termsig in (signal.SIGHUP, signal.SIGTERM):
 
3370
        GLib.unix_signal_add(GLib.PRIORITY_HIGH, termsig,
 
3371
                             lambda: main_loop.quit() and False)
 
3372
 
1940
3373
    if use_dbus:
1941
 
        class MandosDBusService(dbus.service.Object):
 
3374
 
 
3375
        @alternate_dbus_interfaces(
 
3376
            {"se.recompile.Mandos": "se.bsnet.fukt.Mandos"})
 
3377
        class MandosDBusService(DBusObjectWithObjectManager):
1942
3378
            """A D-Bus proxy object"""
 
3379
 
1943
3380
            def __init__(self):
1944
3381
                dbus.service.Object.__init__(self, bus, "/")
1945
 
            _interface = "se.bsnet.fukt.Mandos"
1946
 
            
 
3382
 
 
3383
            _interface = "se.recompile.Mandos"
 
3384
 
1947
3385
            @dbus.service.signal(_interface, signature="o")
1948
3386
            def ClientAdded(self, objpath):
1949
3387
                "D-Bus signal"
1950
3388
                pass
1951
 
            
 
3389
 
1952
3390
            @dbus.service.signal(_interface, signature="ss")
1953
 
            def ClientNotFound(self, fingerprint, address):
 
3391
            def ClientNotFound(self, key_id, address):
1954
3392
                "D-Bus signal"
1955
3393
                pass
1956
 
            
 
3394
 
 
3395
            @dbus_annotations({"org.freedesktop.DBus.Deprecated":
 
3396
                               "true"})
1957
3397
            @dbus.service.signal(_interface, signature="os")
1958
3398
            def ClientRemoved(self, objpath, name):
1959
3399
                "D-Bus signal"
1960
3400
                pass
1961
 
            
 
3401
 
 
3402
            @dbus_annotations({"org.freedesktop.DBus.Deprecated":
 
3403
                               "true"})
1962
3404
            @dbus.service.method(_interface, out_signature="ao")
1963
3405
            def GetAllClients(self):
1964
3406
                "D-Bus method"
1965
 
                return dbus.Array(c.dbus_object_path
1966
 
                                  for c in tcp_server.clients)
1967
 
            
 
3407
                return dbus.Array(c.dbus_object_path for c in
 
3408
                                  tcp_server.clients.values())
 
3409
 
 
3410
            @dbus_annotations({"org.freedesktop.DBus.Deprecated":
 
3411
                               "true"})
1968
3412
            @dbus.service.method(_interface,
1969
3413
                                 out_signature="a{oa{sv}}")
1970
3414
            def GetAllClientsWithProperties(self):
1971
3415
                "D-Bus method"
1972
3416
                return dbus.Dictionary(
1973
 
                    ((c.dbus_object_path, c.GetAll(""))
1974
 
                     for c in tcp_server.clients),
 
3417
                    {c.dbus_object_path: c.GetAll(
 
3418
                        "se.recompile.Mandos.Client")
 
3419
                     for c in tcp_server.clients.values()},
1975
3420
                    signature="oa{sv}")
1976
 
            
 
3421
 
1977
3422
            @dbus.service.method(_interface, in_signature="o")
1978
3423
            def RemoveClient(self, object_path):
1979
3424
                "D-Bus method"
1980
 
                for c in tcp_server.clients:
 
3425
                for c in tcp_server.clients.values():
1981
3426
                    if c.dbus_object_path == object_path:
1982
 
                        tcp_server.clients.remove(c)
 
3427
                        del tcp_server.clients[c.name]
1983
3428
                        c.remove_from_connection()
1984
 
                        # Don't signal anything except ClientRemoved
 
3429
                        # Don't signal the disabling
1985
3430
                        c.disable(quiet=True)
1986
 
                        # Emit D-Bus signal
1987
 
                        self.ClientRemoved(object_path, c.name)
 
3431
                        # Emit D-Bus signal for removal
 
3432
                        self.client_removed_signal(c)
1988
3433
                        return
1989
3434
                raise KeyError(object_path)
1990
 
            
 
3435
 
1991
3436
            del _interface
1992
 
        
 
3437
 
 
3438
            @dbus.service.method(dbus.OBJECT_MANAGER_IFACE,
 
3439
                                 out_signature="a{oa{sa{sv}}}")
 
3440
            def GetManagedObjects(self):
 
3441
                """D-Bus method"""
 
3442
                return dbus.Dictionary(
 
3443
                    {client.dbus_object_path:
 
3444
                     dbus.Dictionary(
 
3445
                         {interface: client.GetAll(interface)
 
3446
                          for interface in
 
3447
                          client._get_all_interface_names()})
 
3448
                     for client in tcp_server.clients.values()})
 
3449
 
 
3450
            def client_added_signal(self, client):
 
3451
                """Send the new standard signal and the old signal"""
 
3452
                if use_dbus:
 
3453
                    # New standard signal
 
3454
                    self.InterfacesAdded(
 
3455
                        client.dbus_object_path,
 
3456
                        dbus.Dictionary(
 
3457
                            {interface: client.GetAll(interface)
 
3458
                             for interface in
 
3459
                             client._get_all_interface_names()}))
 
3460
                    # Old signal
 
3461
                    self.ClientAdded(client.dbus_object_path)
 
3462
 
 
3463
            def client_removed_signal(self, client):
 
3464
                """Send the new standard signal and the old signal"""
 
3465
                if use_dbus:
 
3466
                    # New standard signal
 
3467
                    self.InterfacesRemoved(
 
3468
                        client.dbus_object_path,
 
3469
                        client._get_all_interface_names())
 
3470
                    # Old signal
 
3471
                    self.ClientRemoved(client.dbus_object_path,
 
3472
                                       client.name)
 
3473
 
1993
3474
        mandos_dbus_service = MandosDBusService()
1994
 
    
 
3475
 
 
3476
    # Save modules to variables to exempt the modules from being
 
3477
    # unloaded before the function registered with atexit() is run.
 
3478
    mp = multiprocessing
 
3479
    wn = wnull
 
3480
 
1995
3481
    def cleanup():
1996
3482
        "Cleanup function; run on exit"
1997
 
        service.cleanup()
1998
 
        
 
3483
        if zeroconf:
 
3484
            service.cleanup()
 
3485
 
 
3486
        mp.active_children()
 
3487
        wn.close()
 
3488
        if not (tcp_server.clients or client_settings):
 
3489
            return
 
3490
 
 
3491
        # Store client before exiting. Secrets are encrypted with key
 
3492
        # based on what config file has. If config file is
 
3493
        # removed/edited, old secret will thus be unrecovable.
 
3494
        clients = {}
 
3495
        with PGPEngine() as pgp:
 
3496
            for client in tcp_server.clients.values():
 
3497
                key = client_settings[client.name]["secret"]
 
3498
                client.encrypted_secret = pgp.encrypt(client.secret,
 
3499
                                                      key)
 
3500
                client_dict = {}
 
3501
 
 
3502
                # A list of attributes that can not be pickled
 
3503
                # + secret.
 
3504
                exclude = {"bus", "changedstate", "secret",
 
3505
                           "checker", "server_settings"}
 
3506
                for name, typ in inspect.getmembers(dbus.service
 
3507
                                                    .Object):
 
3508
                    exclude.add(name)
 
3509
 
 
3510
                client_dict["encrypted_secret"] = (client
 
3511
                                                   .encrypted_secret)
 
3512
                for attr in client.client_structure:
 
3513
                    if attr not in exclude:
 
3514
                        client_dict[attr] = getattr(client, attr)
 
3515
 
 
3516
                clients[client.name] = client_dict
 
3517
                del client_settings[client.name]["secret"]
 
3518
 
 
3519
        try:
 
3520
            with tempfile.NamedTemporaryFile(
 
3521
                    mode='wb',
 
3522
                    suffix=".pickle",
 
3523
                    prefix='clients-',
 
3524
                    dir=os.path.dirname(stored_state_path),
 
3525
                    delete=False) as stored_state:
 
3526
                pickle.dump((clients, client_settings), stored_state,
 
3527
                            protocol=2)
 
3528
                tempname = stored_state.name
 
3529
            os.rename(tempname, stored_state_path)
 
3530
        except (IOError, OSError) as e:
 
3531
            if not debug:
 
3532
                try:
 
3533
                    os.remove(tempname)
 
3534
                except NameError:
 
3535
                    pass
 
3536
            if e.errno in (errno.ENOENT, errno.EACCES, errno.EEXIST):
 
3537
                logger.warning("Could not save persistent state: {}"
 
3538
                               .format(os.strerror(e.errno)))
 
3539
            else:
 
3540
                logger.warning("Could not save persistent state:",
 
3541
                               exc_info=e)
 
3542
                raise
 
3543
 
 
3544
        # Delete all clients, and settings from config
1999
3545
        while tcp_server.clients:
2000
 
            client = tcp_server.clients.pop()
 
3546
            name, client = tcp_server.clients.popitem()
2001
3547
            if use_dbus:
2002
3548
                client.remove_from_connection()
2003
 
            client.disable_hook = None
2004
 
            # Don't signal anything except ClientRemoved
 
3549
            # Don't signal the disabling
2005
3550
            client.disable(quiet=True)
 
3551
            # Emit D-Bus signal for removal
2006
3552
            if use_dbus:
2007
 
                # Emit D-Bus signal
2008
 
                mandos_dbus_service.ClientRemoved(client.dbus_object_path,
2009
 
                                                  client.name)
2010
 
    
 
3553
                mandos_dbus_service.client_removed_signal(client)
 
3554
        client_settings.clear()
 
3555
 
2011
3556
    atexit.register(cleanup)
2012
 
    
2013
 
    for client in tcp_server.clients:
 
3557
 
 
3558
    for client in tcp_server.clients.values():
2014
3559
        if use_dbus:
2015
 
            # Emit D-Bus signal
2016
 
            mandos_dbus_service.ClientAdded(client.dbus_object_path)
2017
 
        client.enable()
2018
 
    
 
3560
            # Emit D-Bus signal for adding
 
3561
            mandos_dbus_service.client_added_signal(client)
 
3562
        # Need to initiate checking of clients
 
3563
        if client.enabled:
 
3564
            client.init_checker()
 
3565
 
2019
3566
    tcp_server.enable()
2020
3567
    tcp_server.server_activate()
2021
 
    
 
3568
 
2022
3569
    # Find out what port we got
2023
 
    service.port = tcp_server.socket.getsockname()[1]
 
3570
    if zeroconf:
 
3571
        service.port = tcp_server.socket.getsockname()[1]
2024
3572
    if use_ipv6:
2025
3573
        logger.info("Now listening on address %r, port %d,"
2026
 
                    " flowinfo %d, scope_id %d"
2027
 
                    % tcp_server.socket.getsockname())
 
3574
                    " flowinfo %d, scope_id %d",
 
3575
                    *tcp_server.socket.getsockname())
2028
3576
    else:                       # IPv4
2029
 
        logger.info("Now listening on address %r, port %d"
2030
 
                    % tcp_server.socket.getsockname())
2031
 
    
2032
 
    #service.interface = tcp_server.socket.getsockname()[3]
2033
 
    
 
3577
        logger.info("Now listening on address %r, port %d",
 
3578
                    *tcp_server.socket.getsockname())
 
3579
 
 
3580
    # service.interface = tcp_server.socket.getsockname()[3]
 
3581
 
2034
3582
    try:
2035
 
        # From the Avahi example code
2036
 
        try:
2037
 
            service.activate()
2038
 
        except dbus.exceptions.DBusException as error:
2039
 
            logger.critical("DBusException: %s", error)
2040
 
            cleanup()
2041
 
            sys.exit(1)
2042
 
        # End of Avahi example code
2043
 
        
2044
 
        gobject.io_add_watch(tcp_server.fileno(), gobject.IO_IN,
2045
 
                             lambda *args, **kwargs:
2046
 
                             (tcp_server.handle_request
2047
 
                              (*args[2:], **kwargs) or True))
2048
 
        
 
3583
        if zeroconf:
 
3584
            # From the Avahi example code
 
3585
            try:
 
3586
                service.activate()
 
3587
            except dbus.exceptions.DBusException as error:
 
3588
                logger.critical("D-Bus Exception", exc_info=error)
 
3589
                cleanup()
 
3590
                sys.exit(1)
 
3591
            # End of Avahi example code
 
3592
 
 
3593
        GLib.io_add_watch(tcp_server.fileno(), GLib.IO_IN,
 
3594
                          lambda *args, **kwargs:
 
3595
                          (tcp_server.handle_request
 
3596
                           (*args[2:], **kwargs) or True))
 
3597
 
2049
3598
        logger.debug("Starting main loop")
2050
3599
        main_loop.run()
2051
3600
    except AvahiError as error:
2052
 
        logger.critical("AvahiError: %s", error)
 
3601
        logger.critical("Avahi Error", exc_info=error)
2053
3602
        cleanup()
2054
3603
        sys.exit(1)
2055
3604
    except KeyboardInterrupt:
2060
3609
    # Must run before the D-Bus bus name gets deregistered
2061
3610
    cleanup()
2062
3611
 
 
3612
 
2063
3613
if __name__ == '__main__':
2064
3614
    main()