/mandos/trunk

To get this branch, use:
bzr branch http://bzr.recompile.se/loggerhead/mandos/trunk

« back to all changes in this revision

Viewing changes to mandos

  • Committer: Teddy Hogeborn
  • Date: 2016-06-03 17:23:10 UTC
  • Revision ID: teddy@recompile.se-20160603172310-ohavcfobfjb5v2hr
mandos: Bug fix: Only use the --no-use-agent option for GPG 1

* mandos (PGPEngine.__init__): Only use option "--no-use-agent" with
                               GPG 1, as GPG 2 does not support it.

Show diffs side-by-side

added added

removed removed

Lines of Context:
11
11
# "AvahiService" class, and some lines in "main".
12
12
13
13
# Everything else is
14
 
# Copyright © 2008-2010 Teddy Hogeborn
15
 
# Copyright © 2008-2010 Björn Påhlsson
 
14
# Copyright © 2008-2016 Teddy Hogeborn
 
15
# Copyright © 2008-2016 Björn Påhlsson
16
16
17
17
# This program is free software: you can redistribute it and/or modify
18
18
# it under the terms of the GNU General Public License as published by
28
28
# along with this program.  If not, see
29
29
# <http://www.gnu.org/licenses/>.
30
30
31
 
# Contact the authors at <mandos@fukt.bsnet.se>.
 
31
# Contact the authors at <mandos@recompile.se>.
32
32
33
33
 
34
 
from __future__ import division, with_statement, absolute_import
35
 
 
36
 
import SocketServer as socketserver
 
34
from __future__ import (division, absolute_import, print_function,
 
35
                        unicode_literals)
 
36
 
 
37
try:
 
38
    from future_builtins import *
 
39
except ImportError:
 
40
    pass
 
41
 
 
42
try:
 
43
    import SocketServer as socketserver
 
44
except ImportError:
 
45
    import socketserver
37
46
import socket
38
 
import optparse
 
47
import argparse
39
48
import datetime
40
49
import errno
41
 
import gnutls.crypto
42
 
import gnutls.connection
43
 
import gnutls.errors
44
 
import gnutls.library.functions
45
 
import gnutls.library.constants
46
 
import gnutls.library.types
47
 
import ConfigParser as configparser
 
50
try:
 
51
    import ConfigParser as configparser
 
52
except ImportError:
 
53
    import configparser
48
54
import sys
49
55
import re
50
56
import os
59
65
import struct
60
66
import fcntl
61
67
import functools
62
 
import cPickle as pickle
 
68
try:
 
69
    import cPickle as pickle
 
70
except ImportError:
 
71
    import pickle
63
72
import multiprocessing
 
73
import types
 
74
import binascii
 
75
import tempfile
 
76
import itertools
 
77
import collections
 
78
import codecs
64
79
 
65
80
import dbus
66
81
import dbus.service
67
 
import gobject
68
 
import avahi
 
82
from gi.repository import GLib
69
83
from dbus.mainloop.glib import DBusGMainLoop
70
84
import ctypes
71
85
import ctypes.util
80
94
    except ImportError:
81
95
        SO_BINDTODEVICE = None
82
96
 
83
 
 
84
 
version = "1.2"
85
 
 
86
 
#logger = logging.getLogger(u'mandos')
87
 
logger = logging.Logger(u'mandos')
88
 
syslogger = (logging.handlers.SysLogHandler
89
 
             (facility = logging.handlers.SysLogHandler.LOG_DAEMON,
90
 
              address = "/dev/log"))
91
 
syslogger.setFormatter(logging.Formatter
92
 
                       (u'Mandos [%(process)d]: %(levelname)s:'
93
 
                        u' %(message)s'))
94
 
logger.addHandler(syslogger)
95
 
 
96
 
console = logging.StreamHandler()
97
 
console.setFormatter(logging.Formatter(u'%(name)s [%(process)d]:'
98
 
                                       u' %(levelname)s:'
99
 
                                       u' %(message)s'))
100
 
logger.addHandler(console)
 
97
if sys.version_info.major == 2:
 
98
    str = unicode
 
99
 
 
100
version = "1.7.7"
 
101
stored_state_file = "clients.pickle"
 
102
 
 
103
logger = logging.getLogger()
 
104
syslogger = None
 
105
 
 
106
try:
 
107
    if_nametoindex = ctypes.cdll.LoadLibrary(
 
108
        ctypes.util.find_library("c")).if_nametoindex
 
109
except (OSError, AttributeError):
 
110
    
 
111
    def if_nametoindex(interface):
 
112
        "Get an interface index the hard way, i.e. using fcntl()"
 
113
        SIOCGIFINDEX = 0x8933  # From /usr/include/linux/sockios.h
 
114
        with contextlib.closing(socket.socket()) as s:
 
115
            ifreq = fcntl.ioctl(s, SIOCGIFINDEX,
 
116
                                struct.pack(b"16s16x", interface))
 
117
        interface_index = struct.unpack("I", ifreq[16:20])[0]
 
118
        return interface_index
 
119
 
 
120
 
 
121
def copy_function(func):
 
122
    """Make a copy of a function"""
 
123
    if sys.version_info.major == 2:
 
124
        return types.FunctionType(func.func_code,
 
125
                                  func.func_globals,
 
126
                                  func.func_name,
 
127
                                  func.func_defaults,
 
128
                                  func.func_closure)
 
129
    else:
 
130
        return types.FunctionType(func.__code__,
 
131
                                  func.__globals__,
 
132
                                  func.__name__,
 
133
                                  func.__defaults__,
 
134
                                  func.__closure__)
 
135
 
 
136
 
 
137
def initlogger(debug, level=logging.WARNING):
 
138
    """init logger and add loglevel"""
 
139
    
 
140
    global syslogger
 
141
    syslogger = (logging.handlers.SysLogHandler(
 
142
        facility = logging.handlers.SysLogHandler.LOG_DAEMON,
 
143
        address = "/dev/log"))
 
144
    syslogger.setFormatter(logging.Formatter
 
145
                           ('Mandos [%(process)d]: %(levelname)s:'
 
146
                            ' %(message)s'))
 
147
    logger.addHandler(syslogger)
 
148
    
 
149
    if debug:
 
150
        console = logging.StreamHandler()
 
151
        console.setFormatter(logging.Formatter('%(asctime)s %(name)s'
 
152
                                               ' [%(process)d]:'
 
153
                                               ' %(levelname)s:'
 
154
                                               ' %(message)s'))
 
155
        logger.addHandler(console)
 
156
    logger.setLevel(level)
 
157
 
 
158
 
 
159
class PGPError(Exception):
 
160
    """Exception if encryption/decryption fails"""
 
161
    pass
 
162
 
 
163
 
 
164
class PGPEngine(object):
 
165
    """A simple class for OpenPGP symmetric encryption & decryption"""
 
166
    
 
167
    def __init__(self):
 
168
        self.tempdir = tempfile.mkdtemp(prefix="mandos-")
 
169
        self.gpg = "gpg"
 
170
        try:
 
171
            output = subprocess.check_output(["gpgconf"])
 
172
            for line in output.splitlines():
 
173
                name, text, path = line.split(b":")
 
174
                if name == "gpg":
 
175
                    self.gpg = path
 
176
                    break
 
177
        except OSError as e:
 
178
            if e.errno != errno.ENOENT:
 
179
                raise
 
180
        self.gnupgargs = ['--batch',
 
181
                          '--homedir', self.tempdir,
 
182
                          '--force-mdc',
 
183
                          '--quiet']
 
184
        # Only GPG version 1 has the --no-use-agent option.
 
185
        if self.gpg == "gpg" or self.gpg.endswith("/gpg"):
 
186
            self.gnupgargs.append("--no-use-agent")
 
187
    
 
188
    def __enter__(self):
 
189
        return self
 
190
    
 
191
    def __exit__(self, exc_type, exc_value, traceback):
 
192
        self._cleanup()
 
193
        return False
 
194
    
 
195
    def __del__(self):
 
196
        self._cleanup()
 
197
    
 
198
    def _cleanup(self):
 
199
        if self.tempdir is not None:
 
200
            # Delete contents of tempdir
 
201
            for root, dirs, files in os.walk(self.tempdir,
 
202
                                             topdown = False):
 
203
                for filename in files:
 
204
                    os.remove(os.path.join(root, filename))
 
205
                for dirname in dirs:
 
206
                    os.rmdir(os.path.join(root, dirname))
 
207
            # Remove tempdir
 
208
            os.rmdir(self.tempdir)
 
209
            self.tempdir = None
 
210
    
 
211
    def password_encode(self, password):
 
212
        # Passphrase can not be empty and can not contain newlines or
 
213
        # NUL bytes.  So we prefix it and hex encode it.
 
214
        encoded = b"mandos" + binascii.hexlify(password)
 
215
        if len(encoded) > 2048:
 
216
            # GnuPG can't handle long passwords, so encode differently
 
217
            encoded = (b"mandos" + password.replace(b"\\", b"\\\\")
 
218
                       .replace(b"\n", b"\\n")
 
219
                       .replace(b"\0", b"\\x00"))
 
220
        return encoded
 
221
    
 
222
    def encrypt(self, data, password):
 
223
        passphrase = self.password_encode(password)
 
224
        with tempfile.NamedTemporaryFile(
 
225
                dir=self.tempdir) as passfile:
 
226
            passfile.write(passphrase)
 
227
            passfile.flush()
 
228
            proc = subprocess.Popen([self.gpg, '--symmetric',
 
229
                                     '--passphrase-file',
 
230
                                     passfile.name]
 
231
                                    + self.gnupgargs,
 
232
                                    stdin = subprocess.PIPE,
 
233
                                    stdout = subprocess.PIPE,
 
234
                                    stderr = subprocess.PIPE)
 
235
            ciphertext, err = proc.communicate(input = data)
 
236
        if proc.returncode != 0:
 
237
            raise PGPError(err)
 
238
        return ciphertext
 
239
    
 
240
    def decrypt(self, data, password):
 
241
        passphrase = self.password_encode(password)
 
242
        with tempfile.NamedTemporaryFile(
 
243
                dir = self.tempdir) as passfile:
 
244
            passfile.write(passphrase)
 
245
            passfile.flush()
 
246
            proc = subprocess.Popen([self.gpg, '--decrypt',
 
247
                                     '--passphrase-file',
 
248
                                     passfile.name]
 
249
                                    + self.gnupgargs,
 
250
                                    stdin = subprocess.PIPE,
 
251
                                    stdout = subprocess.PIPE,
 
252
                                    stderr = subprocess.PIPE)
 
253
            decrypted_plaintext, err = proc.communicate(input = data)
 
254
        if proc.returncode != 0:
 
255
            raise PGPError(err)
 
256
        return decrypted_plaintext
 
257
 
 
258
# Pretend that we have an Avahi module
 
259
class Avahi(object):
 
260
    """This isn't so much a class as it is a module-like namespace.
 
261
    It is instantiated once, and simulates having an Avahi module."""
 
262
    IF_UNSPEC = -1              # avahi-common/address.h
 
263
    PROTO_UNSPEC = -1           # avahi-common/address.h
 
264
    PROTO_INET = 0              # avahi-common/address.h
 
265
    PROTO_INET6 = 1             # avahi-common/address.h
 
266
    DBUS_NAME = "org.freedesktop.Avahi"
 
267
    DBUS_INTERFACE_ENTRY_GROUP = DBUS_NAME + ".EntryGroup"
 
268
    DBUS_INTERFACE_SERVER = DBUS_NAME + ".Server"
 
269
    DBUS_PATH_SERVER = "/"
 
270
    def string_array_to_txt_array(self, t):
 
271
        return dbus.Array((dbus.ByteArray(s.encode("utf-8"))
 
272
                           for s in t), signature="ay")
 
273
    ENTRY_GROUP_ESTABLISHED = 2 # avahi-common/defs.h
 
274
    ENTRY_GROUP_COLLISION = 3   # avahi-common/defs.h
 
275
    ENTRY_GROUP_FAILURE = 4     # avahi-common/defs.h
 
276
    SERVER_INVALID = 0          # avahi-common/defs.h
 
277
    SERVER_REGISTERING = 1      # avahi-common/defs.h
 
278
    SERVER_RUNNING = 2          # avahi-common/defs.h
 
279
    SERVER_COLLISION = 3        # avahi-common/defs.h
 
280
    SERVER_FAILURE = 4          # avahi-common/defs.h
 
281
avahi = Avahi()
101
282
 
102
283
class AvahiError(Exception):
103
284
    def __init__(self, value, *args, **kwargs):
104
285
        self.value = value
105
 
        super(AvahiError, self).__init__(value, *args, **kwargs)
106
 
    def __unicode__(self):
107
 
        return unicode(repr(self.value))
 
286
        return super(AvahiError, self).__init__(value, *args,
 
287
                                                **kwargs)
 
288
 
108
289
 
109
290
class AvahiServiceError(AvahiError):
110
291
    pass
111
292
 
 
293
 
112
294
class AvahiGroupError(AvahiError):
113
295
    pass
114
296
 
119
301
    Attributes:
120
302
    interface: integer; avahi.IF_UNSPEC or an interface index.
121
303
               Used to optionally bind to the specified interface.
122
 
    name: string; Example: u'Mandos'
123
 
    type: string; Example: u'_mandos._tcp'.
124
 
                  See <http://www.dns-sd.org/ServiceTypes.html>
 
304
    name: string; Example: 'Mandos'
 
305
    type: string; Example: '_mandos._tcp'.
 
306
     See <https://www.iana.org/assignments/service-names-port-numbers>
125
307
    port: integer; what port to announce
126
308
    TXT: list of strings; TXT record for the service
127
309
    domain: string; Domain to publish on, default to .local if empty.
133
315
    server: D-Bus Server
134
316
    bus: dbus.SystemBus()
135
317
    """
136
 
    def __init__(self, interface = avahi.IF_UNSPEC, name = None,
137
 
                 servicetype = None, port = None, TXT = None,
138
 
                 domain = u"", host = u"", max_renames = 32768,
139
 
                 protocol = avahi.PROTO_UNSPEC, bus = None):
 
318
    
 
319
    def __init__(self,
 
320
                 interface = avahi.IF_UNSPEC,
 
321
                 name = None,
 
322
                 servicetype = None,
 
323
                 port = None,
 
324
                 TXT = None,
 
325
                 domain = "",
 
326
                 host = "",
 
327
                 max_renames = 32768,
 
328
                 protocol = avahi.PROTO_UNSPEC,
 
329
                 bus = None):
140
330
        self.interface = interface
141
331
        self.name = name
142
332
        self.type = servicetype
150
340
        self.group = None       # our entry group
151
341
        self.server = None
152
342
        self.bus = bus
153
 
    def rename(self):
 
343
        self.entry_group_state_changed_match = None
 
344
    
 
345
    def rename(self, remove=True):
154
346
        """Derived from the Avahi example code"""
155
347
        if self.rename_count >= self.max_renames:
156
 
            logger.critical(u"No suitable Zeroconf service name found"
157
 
                            u" after %i retries, exiting.",
 
348
            logger.critical("No suitable Zeroconf service name found"
 
349
                            " after %i retries, exiting.",
158
350
                            self.rename_count)
159
 
            raise AvahiServiceError(u"Too many renames")
160
 
        self.name = unicode(self.server.GetAlternativeServiceName(self.name))
161
 
        logger.info(u"Changing Zeroconf service name to %r ...",
 
351
            raise AvahiServiceError("Too many renames")
 
352
        self.name = str(
 
353
            self.server.GetAlternativeServiceName(self.name))
 
354
        self.rename_count += 1
 
355
        logger.info("Changing Zeroconf service name to %r ...",
162
356
                    self.name)
163
 
        syslogger.setFormatter(logging.Formatter
164
 
                               (u'Mandos (%s) [%%(process)d]:'
165
 
                                u' %%(levelname)s: %%(message)s'
166
 
                                % self.name))
167
 
        self.remove()
 
357
        if remove:
 
358
            self.remove()
168
359
        try:
169
360
            self.add()
170
 
        except dbus.exceptions.DBusException, error:
171
 
            logger.critical(u"DBusException: %s", error)
172
 
            self.cleanup()
173
 
            os._exit(1)
174
 
        self.rename_count += 1
 
361
        except dbus.exceptions.DBusException as error:
 
362
            if (error.get_dbus_name()
 
363
                == "org.freedesktop.Avahi.CollisionError"):
 
364
                logger.info("Local Zeroconf service name collision.")
 
365
                return self.rename(remove=False)
 
366
            else:
 
367
                logger.critical("D-Bus Exception", exc_info=error)
 
368
                self.cleanup()
 
369
                os._exit(1)
 
370
    
175
371
    def remove(self):
176
372
        """Derived from the Avahi example code"""
 
373
        if self.entry_group_state_changed_match is not None:
 
374
            self.entry_group_state_changed_match.remove()
 
375
            self.entry_group_state_changed_match = None
177
376
        if self.group is not None:
178
377
            self.group.Reset()
 
378
    
179
379
    def add(self):
180
380
        """Derived from the Avahi example code"""
 
381
        self.remove()
181
382
        if self.group is None:
182
383
            self.group = dbus.Interface(
183
384
                self.bus.get_object(avahi.DBUS_NAME,
184
385
                                    self.server.EntryGroupNew()),
185
386
                avahi.DBUS_INTERFACE_ENTRY_GROUP)
186
 
            self.group.connect_to_signal('StateChanged',
187
 
                                         self
188
 
                                         .entry_group_state_changed)
189
 
        logger.debug(u"Adding Zeroconf service '%s' of type '%s' ...",
 
387
        self.entry_group_state_changed_match = (
 
388
            self.group.connect_to_signal(
 
389
                'StateChanged', self.entry_group_state_changed))
 
390
        logger.debug("Adding Zeroconf service '%s' of type '%s' ...",
190
391
                     self.name, self.type)
191
392
        self.group.AddService(
192
393
            self.interface,
197
398
            dbus.UInt16(self.port),
198
399
            avahi.string_array_to_txt_array(self.TXT))
199
400
        self.group.Commit()
 
401
    
200
402
    def entry_group_state_changed(self, state, error):
201
403
        """Derived from the Avahi example code"""
202
 
        logger.debug(u"Avahi entry group state change: %i", state)
 
404
        logger.debug("Avahi entry group state change: %i", state)
203
405
        
204
406
        if state == avahi.ENTRY_GROUP_ESTABLISHED:
205
 
            logger.debug(u"Zeroconf service established.")
 
407
            logger.debug("Zeroconf service established.")
206
408
        elif state == avahi.ENTRY_GROUP_COLLISION:
207
 
            logger.warning(u"Zeroconf service name collision.")
 
409
            logger.info("Zeroconf service name collision.")
208
410
            self.rename()
209
411
        elif state == avahi.ENTRY_GROUP_FAILURE:
210
 
            logger.critical(u"Avahi: Error in group state changed %s",
211
 
                            unicode(error))
212
 
            raise AvahiGroupError(u"State changed: %s"
213
 
                                  % unicode(error))
 
412
            logger.critical("Avahi: Error in group state changed %s",
 
413
                            str(error))
 
414
            raise AvahiGroupError("State changed: {!s}".format(error))
 
415
    
214
416
    def cleanup(self):
215
417
        """Derived from the Avahi example code"""
216
418
        if self.group is not None:
217
 
            self.group.Free()
 
419
            try:
 
420
                self.group.Free()
 
421
            except (dbus.exceptions.UnknownMethodException,
 
422
                    dbus.exceptions.DBusException):
 
423
                pass
218
424
            self.group = None
219
 
    def server_state_changed(self, state):
 
425
        self.remove()
 
426
    
 
427
    def server_state_changed(self, state, error=None):
220
428
        """Derived from the Avahi example code"""
221
 
        logger.debug(u"Avahi server state change: %i", state)
222
 
        if state == avahi.SERVER_COLLISION:
223
 
            logger.error(u"Zeroconf server name collision")
224
 
            self.remove()
 
429
        logger.debug("Avahi server state change: %i", state)
 
430
        bad_states = {
 
431
            avahi.SERVER_INVALID: "Zeroconf server invalid",
 
432
            avahi.SERVER_REGISTERING: None,
 
433
            avahi.SERVER_COLLISION: "Zeroconf server name collision",
 
434
            avahi.SERVER_FAILURE: "Zeroconf server failure",
 
435
        }
 
436
        if state in bad_states:
 
437
            if bad_states[state] is not None:
 
438
                if error is None:
 
439
                    logger.error(bad_states[state])
 
440
                else:
 
441
                    logger.error(bad_states[state] + ": %r", error)
 
442
            self.cleanup()
225
443
        elif state == avahi.SERVER_RUNNING:
226
 
            self.add()
 
444
            try:
 
445
                self.add()
 
446
            except dbus.exceptions.DBusException as error:
 
447
                if (error.get_dbus_name()
 
448
                    == "org.freedesktop.Avahi.CollisionError"):
 
449
                    logger.info("Local Zeroconf service name"
 
450
                                " collision.")
 
451
                    return self.rename(remove=False)
 
452
                else:
 
453
                    logger.critical("D-Bus Exception", exc_info=error)
 
454
                    self.cleanup()
 
455
                    os._exit(1)
 
456
        else:
 
457
            if error is None:
 
458
                logger.debug("Unknown state: %r", state)
 
459
            else:
 
460
                logger.debug("Unknown state: %r: %r", state, error)
 
461
    
227
462
    def activate(self):
228
463
        """Derived from the Avahi example code"""
229
464
        if self.server is None:
230
465
            self.server = dbus.Interface(
231
466
                self.bus.get_object(avahi.DBUS_NAME,
232
 
                                    avahi.DBUS_PATH_SERVER),
 
467
                                    avahi.DBUS_PATH_SERVER,
 
468
                                    follow_name_owner_changes=True),
233
469
                avahi.DBUS_INTERFACE_SERVER)
234
 
        self.server.connect_to_signal(u"StateChanged",
235
 
                                 self.server_state_changed)
 
470
        self.server.connect_to_signal("StateChanged",
 
471
                                      self.server_state_changed)
236
472
        self.server_state_changed(self.server.GetState())
237
473
 
238
474
 
 
475
class AvahiServiceToSyslog(AvahiService):
 
476
    def rename(self, *args, **kwargs):
 
477
        """Add the new name to the syslog messages"""
 
478
        ret = AvahiService.rename(self, *args, **kwargs)
 
479
        syslogger.setFormatter(logging.Formatter(
 
480
            'Mandos ({}) [%(process)d]: %(levelname)s: %(message)s'
 
481
            .format(self.name)))
 
482
        return ret
 
483
 
 
484
# Pretend that we have a GnuTLS module
 
485
class GnuTLS(object):
 
486
    """This isn't so much a class as it is a module-like namespace.
 
487
    It is instantiated once, and simulates having a GnuTLS module."""
 
488
    
 
489
    _library = ctypes.cdll.LoadLibrary(
 
490
        ctypes.util.find_library("gnutls"))
 
491
    _need_version = b"3.3.0"
 
492
    def __init__(self):
 
493
        # Need to use class name "GnuTLS" here, since this method is
 
494
        # called before the assignment to the "gnutls" global variable
 
495
        # happens.
 
496
        if GnuTLS.check_version(self._need_version) is None:
 
497
            raise GnuTLS.Error("Needs GnuTLS {} or later"
 
498
                               .format(self._need_version))
 
499
    
 
500
    # Unless otherwise indicated, the constants and types below are
 
501
    # all from the gnutls/gnutls.h C header file.
 
502
    
 
503
    # Constants
 
504
    E_SUCCESS = 0
 
505
    E_INTERRUPTED = -52
 
506
    E_AGAIN = -28
 
507
    CRT_OPENPGP = 2
 
508
    CLIENT = 2
 
509
    SHUT_RDWR = 0
 
510
    CRD_CERTIFICATE = 1
 
511
    E_NO_CERTIFICATE_FOUND = -49
 
512
    OPENPGP_FMT_RAW = 0         # gnutls/openpgp.h
 
513
    
 
514
    # Types
 
515
    class session_int(ctypes.Structure):
 
516
        _fields_ = []
 
517
    session_t = ctypes.POINTER(session_int)
 
518
    class certificate_credentials_st(ctypes.Structure):
 
519
        _fields_ = []
 
520
    certificate_credentials_t = ctypes.POINTER(
 
521
        certificate_credentials_st)
 
522
    certificate_type_t = ctypes.c_int
 
523
    class datum_t(ctypes.Structure):
 
524
        _fields_ = [('data', ctypes.POINTER(ctypes.c_ubyte)),
 
525
                    ('size', ctypes.c_uint)]
 
526
    class openpgp_crt_int(ctypes.Structure):
 
527
        _fields_ = []
 
528
    openpgp_crt_t = ctypes.POINTER(openpgp_crt_int)
 
529
    openpgp_crt_fmt_t = ctypes.c_int # gnutls/openpgp.h
 
530
    log_func = ctypes.CFUNCTYPE(None, ctypes.c_int, ctypes.c_char_p)
 
531
    credentials_type_t = ctypes.c_int
 
532
    transport_ptr_t = ctypes.c_void_p
 
533
    close_request_t = ctypes.c_int
 
534
    
 
535
    # Exceptions
 
536
    class Error(Exception):
 
537
        # We need to use the class name "GnuTLS" here, since this
 
538
        # exception might be raised from within GnuTLS.__init__,
 
539
        # which is called before the assignment to the "gnutls"
 
540
        # global variable has happened.
 
541
        def __init__(self, message = None, code = None, args=()):
 
542
            # Default usage is by a message string, but if a return
 
543
            # code is passed, convert it to a string with
 
544
            # gnutls.strerror()
 
545
            self.code = code
 
546
            if message is None and code is not None:
 
547
                message = GnuTLS.strerror(code)
 
548
            return super(GnuTLS.Error, self).__init__(
 
549
                message, *args)
 
550
    
 
551
    class CertificateSecurityError(Error):
 
552
        pass
 
553
    
 
554
    # Classes
 
555
    class Credentials(object):
 
556
        def __init__(self):
 
557
            self._c_object = gnutls.certificate_credentials_t()
 
558
            gnutls.certificate_allocate_credentials(
 
559
                ctypes.byref(self._c_object))
 
560
            self.type = gnutls.CRD_CERTIFICATE
 
561
        
 
562
        def __del__(self):
 
563
            gnutls.certificate_free_credentials(self._c_object)
 
564
    
 
565
    class ClientSession(object):
 
566
        def __init__(self, socket, credentials = None):
 
567
            self._c_object = gnutls.session_t()
 
568
            gnutls.init(ctypes.byref(self._c_object), gnutls.CLIENT)
 
569
            gnutls.set_default_priority(self._c_object)
 
570
            gnutls.transport_set_ptr(self._c_object, socket.fileno())
 
571
            gnutls.handshake_set_private_extensions(self._c_object,
 
572
                                                    True)
 
573
            self.socket = socket
 
574
            if credentials is None:
 
575
                credentials = gnutls.Credentials()
 
576
            gnutls.credentials_set(self._c_object, credentials.type,
 
577
                                   ctypes.cast(credentials._c_object,
 
578
                                               ctypes.c_void_p))
 
579
            self.credentials = credentials
 
580
        
 
581
        def __del__(self):
 
582
            gnutls.deinit(self._c_object)
 
583
        
 
584
        def handshake(self):
 
585
            return gnutls.handshake(self._c_object)
 
586
        
 
587
        def send(self, data):
 
588
            data = bytes(data)
 
589
            data_len = len(data)
 
590
            while data_len > 0:
 
591
                data_len -= gnutls.record_send(self._c_object,
 
592
                                               data[-data_len:],
 
593
                                               data_len)
 
594
        
 
595
        def bye(self):
 
596
            return gnutls.bye(self._c_object, gnutls.SHUT_RDWR)
 
597
    
 
598
    # Error handling functions
 
599
    def _error_code(result):
 
600
        """A function to raise exceptions on errors, suitable
 
601
        for the 'restype' attribute on ctypes functions"""
 
602
        if result >= 0:
 
603
            return result
 
604
        if result == gnutls.E_NO_CERTIFICATE_FOUND:
 
605
            raise gnutls.CertificateSecurityError(code = result)
 
606
        raise gnutls.Error(code = result)
 
607
    
 
608
    def _retry_on_error(result, func, arguments):
 
609
        """A function to retry on some errors, suitable
 
610
        for the 'errcheck' attribute on ctypes functions"""
 
611
        while result < 0:
 
612
            if result not in (gnutls.E_INTERRUPTED, gnutls.E_AGAIN):
 
613
                return _error_code(result)
 
614
            result = func(*arguments)
 
615
        return result
 
616
    
 
617
    # Unless otherwise indicated, the function declarations below are
 
618
    # all from the gnutls/gnutls.h C header file.
 
619
    
 
620
    # Functions
 
621
    priority_set_direct = _library.gnutls_priority_set_direct
 
622
    priority_set_direct.argtypes = [session_t, ctypes.c_char_p,
 
623
                                    ctypes.POINTER(ctypes.c_char_p)]
 
624
    priority_set_direct.restype = _error_code
 
625
    
 
626
    init = _library.gnutls_init
 
627
    init.argtypes = [ctypes.POINTER(session_t), ctypes.c_int]
 
628
    init.restype = _error_code
 
629
    
 
630
    set_default_priority = _library.gnutls_set_default_priority
 
631
    set_default_priority.argtypes = [session_t]
 
632
    set_default_priority.restype = _error_code
 
633
    
 
634
    record_send = _library.gnutls_record_send
 
635
    record_send.argtypes = [session_t, ctypes.c_void_p,
 
636
                            ctypes.c_size_t]
 
637
    record_send.restype = ctypes.c_ssize_t
 
638
    record_send.errcheck = _retry_on_error
 
639
    
 
640
    certificate_allocate_credentials = (
 
641
        _library.gnutls_certificate_allocate_credentials)
 
642
    certificate_allocate_credentials.argtypes = [
 
643
        ctypes.POINTER(certificate_credentials_t)]
 
644
    certificate_allocate_credentials.restype = _error_code
 
645
    
 
646
    certificate_free_credentials = (
 
647
        _library.gnutls_certificate_free_credentials)
 
648
    certificate_free_credentials.argtypes = [certificate_credentials_t]
 
649
    certificate_free_credentials.restype = None
 
650
    
 
651
    handshake_set_private_extensions = (
 
652
        _library.gnutls_handshake_set_private_extensions)
 
653
    handshake_set_private_extensions.argtypes = [session_t,
 
654
                                                 ctypes.c_int]
 
655
    handshake_set_private_extensions.restype = None
 
656
    
 
657
    credentials_set = _library.gnutls_credentials_set
 
658
    credentials_set.argtypes = [session_t, credentials_type_t,
 
659
                                ctypes.c_void_p]
 
660
    credentials_set.restype = _error_code
 
661
    
 
662
    strerror = _library.gnutls_strerror
 
663
    strerror.argtypes = [ctypes.c_int]
 
664
    strerror.restype = ctypes.c_char_p
 
665
    
 
666
    certificate_type_get = _library.gnutls_certificate_type_get
 
667
    certificate_type_get.argtypes = [session_t]
 
668
    certificate_type_get.restype = _error_code
 
669
    
 
670
    certificate_get_peers = _library.gnutls_certificate_get_peers
 
671
    certificate_get_peers.argtypes = [session_t,
 
672
                                      ctypes.POINTER(ctypes.c_uint)]
 
673
    certificate_get_peers.restype = ctypes.POINTER(datum_t)
 
674
    
 
675
    global_set_log_level = _library.gnutls_global_set_log_level
 
676
    global_set_log_level.argtypes = [ctypes.c_int]
 
677
    global_set_log_level.restype = None
 
678
    
 
679
    global_set_log_function = _library.gnutls_global_set_log_function
 
680
    global_set_log_function.argtypes = [log_func]
 
681
    global_set_log_function.restype = None
 
682
    
 
683
    deinit = _library.gnutls_deinit
 
684
    deinit.argtypes = [session_t]
 
685
    deinit.restype = None
 
686
    
 
687
    handshake = _library.gnutls_handshake
 
688
    handshake.argtypes = [session_t]
 
689
    handshake.restype = _error_code
 
690
    handshake.errcheck = _retry_on_error
 
691
    
 
692
    transport_set_ptr = _library.gnutls_transport_set_ptr
 
693
    transport_set_ptr.argtypes = [session_t, transport_ptr_t]
 
694
    transport_set_ptr.restype = None
 
695
    
 
696
    bye = _library.gnutls_bye
 
697
    bye.argtypes = [session_t, close_request_t]
 
698
    bye.restype = _error_code
 
699
    bye.errcheck = _retry_on_error
 
700
    
 
701
    check_version = _library.gnutls_check_version
 
702
    check_version.argtypes = [ctypes.c_char_p]
 
703
    check_version.restype = ctypes.c_char_p
 
704
    
 
705
    # All the function declarations below are from gnutls/openpgp.h
 
706
    
 
707
    openpgp_crt_init = _library.gnutls_openpgp_crt_init
 
708
    openpgp_crt_init.argtypes = [ctypes.POINTER(openpgp_crt_t)]
 
709
    openpgp_crt_init.restype = _error_code
 
710
    
 
711
    openpgp_crt_import = _library.gnutls_openpgp_crt_import
 
712
    openpgp_crt_import.argtypes = [openpgp_crt_t,
 
713
                                   ctypes.POINTER(datum_t),
 
714
                                   openpgp_crt_fmt_t]
 
715
    openpgp_crt_import.restype = _error_code
 
716
    
 
717
    openpgp_crt_verify_self = _library.gnutls_openpgp_crt_verify_self
 
718
    openpgp_crt_verify_self.argtypes = [openpgp_crt_t, ctypes.c_uint,
 
719
                                        ctypes.POINTER(ctypes.c_uint)]
 
720
    openpgp_crt_verify_self.restype = _error_code
 
721
    
 
722
    openpgp_crt_deinit = _library.gnutls_openpgp_crt_deinit
 
723
    openpgp_crt_deinit.argtypes = [openpgp_crt_t]
 
724
    openpgp_crt_deinit.restype = None
 
725
    
 
726
    openpgp_crt_get_fingerprint = (
 
727
        _library.gnutls_openpgp_crt_get_fingerprint)
 
728
    openpgp_crt_get_fingerprint.argtypes = [openpgp_crt_t,
 
729
                                            ctypes.c_void_p,
 
730
                                            ctypes.POINTER(
 
731
                                                ctypes.c_size_t)]
 
732
    openpgp_crt_get_fingerprint.restype = _error_code
 
733
    
 
734
    # Remove non-public functions
 
735
    del _error_code, _retry_on_error
 
736
# Create the global "gnutls" object, simulating a module
 
737
gnutls = GnuTLS()
 
738
 
 
739
def call_pipe(connection,       # : multiprocessing.Connection
 
740
              func, *args, **kwargs):
 
741
    """This function is meant to be called by multiprocessing.Process
 
742
    
 
743
    This function runs func(*args, **kwargs), and writes the resulting
 
744
    return value on the provided multiprocessing.Connection.
 
745
    """
 
746
    connection.send(func(*args, **kwargs))
 
747
    connection.close()
 
748
 
239
749
class Client(object):
240
750
    """A representation of a client host served by this server.
241
751
    
242
752
    Attributes:
243
 
    _approved:   bool(); 'None' if not yet approved/disapproved
 
753
    approved:   bool(); 'None' if not yet approved/disapproved
244
754
    approval_delay: datetime.timedelta(); Time to wait for approval
245
755
    approval_duration: datetime.timedelta(); Duration of one approval
246
756
    checker:    subprocess.Popen(); a running checker process used
247
757
                                    to see if the client lives.
248
758
                                    'None' if no process is running.
249
 
    checker_callback_tag: a gobject event source tag, or None
 
759
    checker_callback_tag: a GLib event source tag, or None
250
760
    checker_command: string; External command which is run to check
251
761
                     if client lives.  %() expansions are done at
252
762
                     runtime with vars(self) as dict, so that for
253
763
                     instance %(name)s can be used in the command.
254
 
    checker_initiator_tag: a gobject event source tag, or None
 
764
    checker_initiator_tag: a GLib event source tag, or None
255
765
    created:    datetime.datetime(); (UTC) object creation
 
766
    client_structure: Object describing what attributes a client has
 
767
                      and is used for storing the client at exit
256
768
    current_checker_command: string; current running checker_command
257
 
    disable_hook:  If set, called by disable() as disable_hook(self)
258
 
    disable_initiator_tag: a gobject event source tag, or None
 
769
    disable_initiator_tag: a GLib event source tag, or None
259
770
    enabled:    bool()
260
771
    fingerprint: string (40 or 32 hexadecimal digits); used to
261
772
                 uniquely identify the client
263
774
    interval:   datetime.timedelta(); How often to start a new checker
264
775
    last_approval_request: datetime.datetime(); (UTC) or None
265
776
    last_checked_ok: datetime.datetime(); (UTC) or None
266
 
    last_enabled: datetime.datetime(); (UTC)
 
777
    last_checker_status: integer between 0 and 255 reflecting exit
 
778
                         status of last checker. -1 reflects crashed
 
779
                         checker, -2 means no checker completed yet.
 
780
    last_checker_signal: The signal which killed the last checker, if
 
781
                         last_checker_status is -1
 
782
    last_enabled: datetime.datetime(); (UTC) or None
267
783
    name:       string; from the config file, used in log messages and
268
784
                        D-Bus identifiers
269
785
    secret:     bytestring; sent verbatim (over TLS) to client
270
786
    timeout:    datetime.timedelta(); How long from last_checked_ok
271
787
                                      until this client is disabled
 
788
    extended_timeout:   extra long timeout when secret has been sent
272
789
    runtime_expansions: Allowed attributes for runtime expansion.
 
790
    expires:    datetime.datetime(); time (UTC) when a client will be
 
791
                disabled, or None
 
792
    server_settings: The server_settings dict from main()
273
793
    """
274
794
    
275
 
    runtime_expansions = (u"approval_delay", u"approval_duration",
276
 
                          u"created", u"enabled", u"fingerprint",
277
 
                          u"host", u"interval", u"last_checked_ok",
278
 
                          u"last_enabled", u"name", u"timeout")
 
795
    runtime_expansions = ("approval_delay", "approval_duration",
 
796
                          "created", "enabled", "expires",
 
797
                          "fingerprint", "host", "interval",
 
798
                          "last_approval_request", "last_checked_ok",
 
799
                          "last_enabled", "name", "timeout")
 
800
    client_defaults = {
 
801
        "timeout": "PT5M",
 
802
        "extended_timeout": "PT15M",
 
803
        "interval": "PT2M",
 
804
        "checker": "fping -q -- %%(host)s",
 
805
        "host": "",
 
806
        "approval_delay": "PT0S",
 
807
        "approval_duration": "PT1S",
 
808
        "approved_by_default": "True",
 
809
        "enabled": "True",
 
810
    }
279
811
    
280
812
    @staticmethod
281
 
    def _timedelta_to_milliseconds(td):
282
 
        "Convert a datetime.timedelta() to milliseconds"
283
 
        return ((td.days * 24 * 60 * 60 * 1000)
284
 
                + (td.seconds * 1000)
285
 
                + (td.microseconds // 1000))
286
 
    
287
 
    def timeout_milliseconds(self):
288
 
        "Return the 'timeout' attribute in milliseconds"
289
 
        return self._timedelta_to_milliseconds(self.timeout)
290
 
    
291
 
    def interval_milliseconds(self):
292
 
        "Return the 'interval' attribute in milliseconds"
293
 
        return self._timedelta_to_milliseconds(self.interval)
294
 
 
295
 
    def approval_delay_milliseconds(self):
296
 
        return self._timedelta_to_milliseconds(self.approval_delay)
297
 
    
298
 
    def __init__(self, name = None, disable_hook=None, config=None):
299
 
        """Note: the 'checker' key in 'config' sets the
300
 
        'checker_command' attribute and *not* the 'checker'
301
 
        attribute."""
 
813
    def config_parser(config):
 
814
        """Construct a new dict of client settings of this form:
 
815
        { client_name: {setting_name: value, ...}, ...}
 
816
        with exceptions for any special settings as defined above.
 
817
        NOTE: Must be a pure function. Must return the same result
 
818
        value given the same arguments.
 
819
        """
 
820
        settings = {}
 
821
        for client_name in config.sections():
 
822
            section = dict(config.items(client_name))
 
823
            client = settings[client_name] = {}
 
824
            
 
825
            client["host"] = section["host"]
 
826
            # Reformat values from string types to Python types
 
827
            client["approved_by_default"] = config.getboolean(
 
828
                client_name, "approved_by_default")
 
829
            client["enabled"] = config.getboolean(client_name,
 
830
                                                  "enabled")
 
831
            
 
832
            # Uppercase and remove spaces from fingerprint for later
 
833
            # comparison purposes with return value from the
 
834
            # fingerprint() function
 
835
            client["fingerprint"] = (section["fingerprint"].upper()
 
836
                                     .replace(" ", ""))
 
837
            if "secret" in section:
 
838
                client["secret"] = codecs.decode(section["secret"]
 
839
                                                 .encode("utf-8"),
 
840
                                                 "base64")
 
841
            elif "secfile" in section:
 
842
                with open(os.path.expanduser(os.path.expandvars
 
843
                                             (section["secfile"])),
 
844
                          "rb") as secfile:
 
845
                    client["secret"] = secfile.read()
 
846
            else:
 
847
                raise TypeError("No secret or secfile for section {}"
 
848
                                .format(section))
 
849
            client["timeout"] = string_to_delta(section["timeout"])
 
850
            client["extended_timeout"] = string_to_delta(
 
851
                section["extended_timeout"])
 
852
            client["interval"] = string_to_delta(section["interval"])
 
853
            client["approval_delay"] = string_to_delta(
 
854
                section["approval_delay"])
 
855
            client["approval_duration"] = string_to_delta(
 
856
                section["approval_duration"])
 
857
            client["checker_command"] = section["checker"]
 
858
            client["last_approval_request"] = None
 
859
            client["last_checked_ok"] = None
 
860
            client["last_checker_status"] = -2
 
861
        
 
862
        return settings
 
863
    
 
864
    def __init__(self, settings, name = None, server_settings=None):
302
865
        self.name = name
303
 
        if config is None:
304
 
            config = {}
305
 
        logger.debug(u"Creating client %r", self.name)
306
 
        # Uppercase and remove spaces from fingerprint for later
307
 
        # comparison purposes with return value from the fingerprint()
308
 
        # function
309
 
        self.fingerprint = (config[u"fingerprint"].upper()
310
 
                            .replace(u" ", u""))
311
 
        logger.debug(u"  Fingerprint: %s", self.fingerprint)
312
 
        if u"secret" in config:
313
 
            self.secret = config[u"secret"].decode(u"base64")
314
 
        elif u"secfile" in config:
315
 
            with open(os.path.expanduser(os.path.expandvars
316
 
                                         (config[u"secfile"])),
317
 
                      "rb") as secfile:
318
 
                self.secret = secfile.read()
 
866
        if server_settings is None:
 
867
            server_settings = {}
 
868
        self.server_settings = server_settings
 
869
        # adding all client settings
 
870
        for setting, value in settings.items():
 
871
            setattr(self, setting, value)
 
872
        
 
873
        if self.enabled:
 
874
            if not hasattr(self, "last_enabled"):
 
875
                self.last_enabled = datetime.datetime.utcnow()
 
876
            if not hasattr(self, "expires"):
 
877
                self.expires = (datetime.datetime.utcnow()
 
878
                                + self.timeout)
319
879
        else:
320
 
            raise TypeError(u"No secret or secfile for client %s"
321
 
                            % self.name)
322
 
        self.host = config.get(u"host", u"")
323
 
        self.created = datetime.datetime.utcnow()
324
 
        self.enabled = False
325
 
        self.last_approval_request = None
326
 
        self.last_enabled = None
327
 
        self.last_checked_ok = None
328
 
        self.timeout = string_to_delta(config[u"timeout"])
329
 
        self.interval = string_to_delta(config[u"interval"])
330
 
        self.disable_hook = disable_hook
 
880
            self.last_enabled = None
 
881
            self.expires = None
 
882
        
 
883
        logger.debug("Creating client %r", self.name)
 
884
        logger.debug("  Fingerprint: %s", self.fingerprint)
 
885
        self.created = settings.get("created",
 
886
                                    datetime.datetime.utcnow())
 
887
        
 
888
        # attributes specific for this server instance
331
889
        self.checker = None
332
890
        self.checker_initiator_tag = None
333
891
        self.disable_initiator_tag = None
334
892
        self.checker_callback_tag = None
335
 
        self.checker_command = config[u"checker"]
336
893
        self.current_checker_command = None
337
 
        self.last_connect = None
338
 
        self._approved = None
339
 
        self.approved_by_default = config.get(u"approved_by_default",
340
 
                                              True)
 
894
        self.approved = None
341
895
        self.approvals_pending = 0
342
 
        self.approval_delay = string_to_delta(
343
 
            config[u"approval_delay"])
344
 
        self.approval_duration = string_to_delta(
345
 
            config[u"approval_duration"])
346
 
        self.changedstate = multiprocessing_manager.Condition(multiprocessing_manager.Lock())
 
896
        self.changedstate = multiprocessing_manager.Condition(
 
897
            multiprocessing_manager.Lock())
 
898
        self.client_structure = [attr
 
899
                                 for attr in self.__dict__.keys()
 
900
                                 if not attr.startswith("_")]
 
901
        self.client_structure.append("client_structure")
 
902
        
 
903
        for name, t in inspect.getmembers(
 
904
                type(self), lambda obj: isinstance(obj, property)):
 
905
            if not name.startswith("_"):
 
906
                self.client_structure.append(name)
347
907
    
 
908
    # Send notice to process children that client state has changed
348
909
    def send_changedstate(self):
349
 
        self.changedstate.acquire()
350
 
        self.changedstate.notify_all()
351
 
        self.changedstate.release()
352
 
        
 
910
        with self.changedstate:
 
911
            self.changedstate.notify_all()
 
912
    
353
913
    def enable(self):
354
914
        """Start this client's checker and timeout hooks"""
355
 
        if getattr(self, u"enabled", False):
 
915
        if getattr(self, "enabled", False):
356
916
            # Already enabled
357
917
            return
358
 
        self.send_changedstate()
 
918
        self.expires = datetime.datetime.utcnow() + self.timeout
 
919
        self.enabled = True
359
920
        self.last_enabled = datetime.datetime.utcnow()
 
921
        self.init_checker()
 
922
        self.send_changedstate()
 
923
    
 
924
    def disable(self, quiet=True):
 
925
        """Disable this client."""
 
926
        if not getattr(self, "enabled", False):
 
927
            return False
 
928
        if not quiet:
 
929
            logger.info("Disabling client %s", self.name)
 
930
        if getattr(self, "disable_initiator_tag", None) is not None:
 
931
            GLib.source_remove(self.disable_initiator_tag)
 
932
            self.disable_initiator_tag = None
 
933
        self.expires = None
 
934
        if getattr(self, "checker_initiator_tag", None) is not None:
 
935
            GLib.source_remove(self.checker_initiator_tag)
 
936
            self.checker_initiator_tag = None
 
937
        self.stop_checker()
 
938
        self.enabled = False
 
939
        if not quiet:
 
940
            self.send_changedstate()
 
941
        # Do not run this again if called by a GLib.timeout_add
 
942
        return False
 
943
    
 
944
    def __del__(self):
 
945
        self.disable()
 
946
    
 
947
    def init_checker(self):
360
948
        # Schedule a new checker to be started an 'interval' from now,
361
949
        # and every interval from then on.
362
 
        self.checker_initiator_tag = (gobject.timeout_add
363
 
                                      (self.interval_milliseconds(),
364
 
                                       self.start_checker))
 
950
        if self.checker_initiator_tag is not None:
 
951
            GLib.source_remove(self.checker_initiator_tag)
 
952
        self.checker_initiator_tag = GLib.timeout_add(
 
953
            int(self.interval.total_seconds() * 1000),
 
954
            self.start_checker)
365
955
        # Schedule a disable() when 'timeout' has passed
366
 
        self.disable_initiator_tag = (gobject.timeout_add
367
 
                                   (self.timeout_milliseconds(),
368
 
                                    self.disable))
369
 
        self.enabled = True
 
956
        if self.disable_initiator_tag is not None:
 
957
            GLib.source_remove(self.disable_initiator_tag)
 
958
        self.disable_initiator_tag = GLib.timeout_add(
 
959
            int(self.timeout.total_seconds() * 1000), self.disable)
370
960
        # Also start a new checker *right now*.
371
961
        self.start_checker()
372
962
    
373
 
    def disable(self, quiet=True):
374
 
        """Disable this client."""
375
 
        if not getattr(self, "enabled", False):
376
 
            return False
377
 
        if not quiet:
378
 
            self.send_changedstate()
379
 
        if not quiet:
380
 
            logger.info(u"Disabling client %s", self.name)
381
 
        if getattr(self, u"disable_initiator_tag", False):
382
 
            gobject.source_remove(self.disable_initiator_tag)
383
 
            self.disable_initiator_tag = None
384
 
        if getattr(self, u"checker_initiator_tag", False):
385
 
            gobject.source_remove(self.checker_initiator_tag)
386
 
            self.checker_initiator_tag = None
387
 
        self.stop_checker()
388
 
        if self.disable_hook:
389
 
            self.disable_hook(self)
390
 
        self.enabled = False
391
 
        # Do not run this again if called by a gobject.timeout_add
392
 
        return False
393
 
    
394
 
    def __del__(self):
395
 
        self.disable_hook = None
396
 
        self.disable()
397
 
    
398
 
    def checker_callback(self, pid, condition, command):
 
963
    def checker_callback(self, source, condition, connection,
 
964
                         command):
399
965
        """The checker has completed, so take appropriate actions."""
400
966
        self.checker_callback_tag = None
401
967
        self.checker = None
402
 
        if os.WIFEXITED(condition):
403
 
            exitstatus = os.WEXITSTATUS(condition)
404
 
            if exitstatus == 0:
405
 
                logger.info(u"Checker for %(name)s succeeded",
 
968
        # Read return code from connection (see call_pipe)
 
969
        returncode = connection.recv()
 
970
        connection.close()
 
971
        
 
972
        if returncode >= 0:
 
973
            self.last_checker_status = returncode
 
974
            self.last_checker_signal = None
 
975
            if self.last_checker_status == 0:
 
976
                logger.info("Checker for %(name)s succeeded",
406
977
                            vars(self))
407
978
                self.checked_ok()
408
979
            else:
409
 
                logger.info(u"Checker for %(name)s failed",
410
 
                            vars(self))
 
980
                logger.info("Checker for %(name)s failed", vars(self))
411
981
        else:
412
 
            logger.warning(u"Checker for %(name)s crashed?",
 
982
            self.last_checker_status = -1
 
983
            self.last_checker_signal = -returncode
 
984
            logger.warning("Checker for %(name)s crashed?",
413
985
                           vars(self))
 
986
        return False
414
987
    
415
988
    def checked_ok(self):
416
 
        """Bump up the timeout for this client.
417
 
        
418
 
        This should only be called when the client has been seen,
419
 
        alive and well.
420
 
        """
 
989
        """Assert that the client has been seen, alive and well."""
421
990
        self.last_checked_ok = datetime.datetime.utcnow()
422
 
        gobject.source_remove(self.disable_initiator_tag)
423
 
        self.disable_initiator_tag = (gobject.timeout_add
424
 
                                      (self.timeout_milliseconds(),
425
 
                                       self.disable))
 
991
        self.last_checker_status = 0
 
992
        self.last_checker_signal = None
 
993
        self.bump_timeout()
 
994
    
 
995
    def bump_timeout(self, timeout=None):
 
996
        """Bump up the timeout for this client."""
 
997
        if timeout is None:
 
998
            timeout = self.timeout
 
999
        if self.disable_initiator_tag is not None:
 
1000
            GLib.source_remove(self.disable_initiator_tag)
 
1001
            self.disable_initiator_tag = None
 
1002
        if getattr(self, "enabled", False):
 
1003
            self.disable_initiator_tag = GLib.timeout_add(
 
1004
                int(timeout.total_seconds() * 1000), self.disable)
 
1005
            self.expires = datetime.datetime.utcnow() + timeout
426
1006
    
427
1007
    def need_approval(self):
428
1008
        self.last_approval_request = datetime.datetime.utcnow()
433
1013
        If a checker already exists, leave it running and do
434
1014
        nothing."""
435
1015
        # The reason for not killing a running checker is that if we
436
 
        # did that, then if a checker (for some reason) started
437
 
        # running slowly and taking more than 'interval' time, the
438
 
        # client would inevitably timeout, since no checker would get
439
 
        # a chance to run to completion.  If we instead leave running
 
1016
        # did that, and if a checker (for some reason) started running
 
1017
        # slowly and taking more than 'interval' time, then the client
 
1018
        # would inevitably timeout, since no checker would get a
 
1019
        # chance to run to completion.  If we instead leave running
440
1020
        # checkers alone, the checker would have to take more time
441
1021
        # than 'timeout' for the client to be disabled, which is as it
442
1022
        # should be.
443
1023
        
444
 
        # If a checker exists, make sure it is not a zombie
445
 
        try:
446
 
            pid, status = os.waitpid(self.checker.pid, os.WNOHANG)
447
 
        except (AttributeError, OSError), error:
448
 
            if (isinstance(error, OSError)
449
 
                and error.errno != errno.ECHILD):
450
 
                raise error
451
 
        else:
452
 
            if pid:
453
 
                logger.warning(u"Checker was a zombie")
454
 
                gobject.source_remove(self.checker_callback_tag)
455
 
                self.checker_callback(pid, status,
456
 
                                      self.current_checker_command)
 
1024
        if self.checker is not None and not self.checker.is_alive():
 
1025
            logger.warning("Checker was not alive; joining")
 
1026
            self.checker.join()
 
1027
            self.checker = None
457
1028
        # Start a new checker if needed
458
1029
        if self.checker is None:
 
1030
            # Escape attributes for the shell
 
1031
            escaped_attrs = {
 
1032
                attr: re.escape(str(getattr(self, attr)))
 
1033
                for attr in self.runtime_expansions }
459
1034
            try:
460
 
                # In case checker_command has exactly one % operator
461
 
                command = self.checker_command % self.host
462
 
            except TypeError:
463
 
                # Escape attributes for the shell
464
 
                escaped_attrs = dict(
465
 
                    (attr,
466
 
                     re.escape(unicode(str(getattr(self, attr, u"")),
467
 
                                       errors=
468
 
                                       u'replace')))
469
 
                    for attr in
470
 
                    self.runtime_expansions)
471
 
 
472
 
                try:
473
 
                    command = self.checker_command % escaped_attrs
474
 
                except TypeError, error:
475
 
                    logger.error(u'Could not format string "%s":'
476
 
                                 u' %s', self.checker_command, error)
477
 
                    return True # Try again later
 
1035
                command = self.checker_command % escaped_attrs
 
1036
            except TypeError as error:
 
1037
                logger.error('Could not format string "%s"',
 
1038
                             self.checker_command,
 
1039
                             exc_info=error)
 
1040
                return True     # Try again later
478
1041
            self.current_checker_command = command
479
 
            try:
480
 
                logger.info(u"Starting checker %r for %s",
481
 
                            command, self.name)
482
 
                # We don't need to redirect stdout and stderr, since
483
 
                # in normal mode, that is already done by daemon(),
484
 
                # and in debug mode we don't want to.  (Stdin is
485
 
                # always replaced by /dev/null.)
486
 
                self.checker = subprocess.Popen(command,
487
 
                                                close_fds=True,
488
 
                                                shell=True, cwd=u"/")
489
 
                self.checker_callback_tag = (gobject.child_watch_add
490
 
                                             (self.checker.pid,
491
 
                                              self.checker_callback,
492
 
                                              data=command))
493
 
                # The checker may have completed before the gobject
494
 
                # watch was added.  Check for this.
495
 
                pid, status = os.waitpid(self.checker.pid, os.WNOHANG)
496
 
                if pid:
497
 
                    gobject.source_remove(self.checker_callback_tag)
498
 
                    self.checker_callback(pid, status, command)
499
 
            except OSError, error:
500
 
                logger.error(u"Failed to start subprocess: %s",
501
 
                             error)
502
 
        # Re-run this periodically if run by gobject.timeout_add
 
1042
            logger.info("Starting checker %r for %s", command,
 
1043
                        self.name)
 
1044
            # We don't need to redirect stdout and stderr, since
 
1045
            # in normal mode, that is already done by daemon(),
 
1046
            # and in debug mode we don't want to.  (Stdin is
 
1047
            # always replaced by /dev/null.)
 
1048
            # The exception is when not debugging but nevertheless
 
1049
            # running in the foreground; use the previously
 
1050
            # created wnull.
 
1051
            popen_args = { "close_fds": True,
 
1052
                           "shell": True,
 
1053
                           "cwd": "/" }
 
1054
            if (not self.server_settings["debug"]
 
1055
                and self.server_settings["foreground"]):
 
1056
                popen_args.update({"stdout": wnull,
 
1057
                                   "stderr": wnull })
 
1058
            pipe = multiprocessing.Pipe(duplex = False)
 
1059
            self.checker = multiprocessing.Process(
 
1060
                target = call_pipe,
 
1061
                args = (pipe[1], subprocess.call, command),
 
1062
                kwargs = popen_args)
 
1063
            self.checker.start()
 
1064
            self.checker_callback_tag = GLib.io_add_watch(
 
1065
                pipe[0].fileno(), GLib.IO_IN,
 
1066
                self.checker_callback, pipe[0], command)
 
1067
        # Re-run this periodically if run by GLib.timeout_add
503
1068
        return True
504
1069
    
505
1070
    def stop_checker(self):
506
1071
        """Force the checker process, if any, to stop."""
507
1072
        if self.checker_callback_tag:
508
 
            gobject.source_remove(self.checker_callback_tag)
 
1073
            GLib.source_remove(self.checker_callback_tag)
509
1074
            self.checker_callback_tag = None
510
 
        if getattr(self, u"checker", None) is None:
 
1075
        if getattr(self, "checker", None) is None:
511
1076
            return
512
 
        logger.debug(u"Stopping checker for %(name)s", vars(self))
513
 
        try:
514
 
            os.kill(self.checker.pid, signal.SIGTERM)
515
 
            #time.sleep(0.5)
516
 
            #if self.checker.poll() is None:
517
 
            #    os.kill(self.checker.pid, signal.SIGKILL)
518
 
        except OSError, error:
519
 
            if error.errno != errno.ESRCH: # No such process
520
 
                raise
 
1077
        logger.debug("Stopping checker for %(name)s", vars(self))
 
1078
        self.checker.terminate()
521
1079
        self.checker = None
522
1080
 
523
 
def dbus_service_property(dbus_interface, signature=u"v",
524
 
                          access=u"readwrite", byte_arrays=False):
 
1081
 
 
1082
def dbus_service_property(dbus_interface,
 
1083
                          signature="v",
 
1084
                          access="readwrite",
 
1085
                          byte_arrays=False):
525
1086
    """Decorators for marking methods of a DBusObjectWithProperties to
526
1087
    become properties on the D-Bus.
527
1088
    
534
1095
    """
535
1096
    # Encoding deeply encoded byte arrays is not supported yet by the
536
1097
    # "Set" method, so we fail early here:
537
 
    if byte_arrays and signature != u"ay":
538
 
        raise ValueError(u"Byte arrays not supported for non-'ay'"
539
 
                         u" signature %r" % signature)
 
1098
    if byte_arrays and signature != "ay":
 
1099
        raise ValueError("Byte arrays not supported for non-'ay'"
 
1100
                         " signature {!r}".format(signature))
 
1101
    
540
1102
    def decorator(func):
541
1103
        func._dbus_is_property = True
542
1104
        func._dbus_interface = dbus_interface
543
1105
        func._dbus_signature = signature
544
1106
        func._dbus_access = access
545
1107
        func._dbus_name = func.__name__
546
 
        if func._dbus_name.endswith(u"_dbus_property"):
 
1108
        if func._dbus_name.endswith("_dbus_property"):
547
1109
            func._dbus_name = func._dbus_name[:-14]
548
 
        func._dbus_get_args_options = {u'byte_arrays': byte_arrays }
549
 
        return func
 
1110
        func._dbus_get_args_options = {'byte_arrays': byte_arrays }
 
1111
        return func
 
1112
    
 
1113
    return decorator
 
1114
 
 
1115
 
 
1116
def dbus_interface_annotations(dbus_interface):
 
1117
    """Decorator for marking functions returning interface annotations
 
1118
    
 
1119
    Usage:
 
1120
    
 
1121
    @dbus_interface_annotations("org.example.Interface")
 
1122
    def _foo(self):  # Function name does not matter
 
1123
        return {"org.freedesktop.DBus.Deprecated": "true",
 
1124
                "org.freedesktop.DBus.Property.EmitsChangedSignal":
 
1125
                    "false"}
 
1126
    """
 
1127
    
 
1128
    def decorator(func):
 
1129
        func._dbus_is_interface = True
 
1130
        func._dbus_interface = dbus_interface
 
1131
        func._dbus_name = dbus_interface
 
1132
        return func
 
1133
    
 
1134
    return decorator
 
1135
 
 
1136
 
 
1137
def dbus_annotations(annotations):
 
1138
    """Decorator to annotate D-Bus methods, signals or properties
 
1139
    Usage:
 
1140
    
 
1141
    @dbus_annotations({"org.freedesktop.DBus.Deprecated": "true",
 
1142
                       "org.freedesktop.DBus.Property."
 
1143
                       "EmitsChangedSignal": "false"})
 
1144
    @dbus_service_property("org.example.Interface", signature="b",
 
1145
                           access="r")
 
1146
    def Property_dbus_property(self):
 
1147
        return dbus.Boolean(False)
 
1148
    
 
1149
    See also the DBusObjectWithAnnotations class.
 
1150
    """
 
1151
    
 
1152
    def decorator(func):
 
1153
        func._dbus_annotations = annotations
 
1154
        return func
 
1155
    
550
1156
    return decorator
551
1157
 
552
1158
 
553
1159
class DBusPropertyException(dbus.exceptions.DBusException):
554
1160
    """A base class for D-Bus property-related exceptions
555
1161
    """
556
 
    def __unicode__(self):
557
 
        return unicode(str(self))
 
1162
    pass
558
1163
 
559
1164
 
560
1165
class DBusPropertyAccessException(DBusPropertyException):
569
1174
    pass
570
1175
 
571
1176
 
572
 
class DBusObjectWithProperties(dbus.service.Object):
 
1177
class DBusObjectWithAnnotations(dbus.service.Object):
 
1178
    """A D-Bus object with annotations.
 
1179
    
 
1180
    Classes inheriting from this can use the dbus_annotations
 
1181
    decorator to add annotations to methods or signals.
 
1182
    """
 
1183
    
 
1184
    @staticmethod
 
1185
    def _is_dbus_thing(thing):
 
1186
        """Returns a function testing if an attribute is a D-Bus thing
 
1187
        
 
1188
        If called like _is_dbus_thing("method") it returns a function
 
1189
        suitable for use as predicate to inspect.getmembers().
 
1190
        """
 
1191
        return lambda obj: getattr(obj, "_dbus_is_{}".format(thing),
 
1192
                                   False)
 
1193
    
 
1194
    def _get_all_dbus_things(self, thing):
 
1195
        """Returns a generator of (name, attribute) pairs
 
1196
        """
 
1197
        return ((getattr(athing.__get__(self), "_dbus_name", name),
 
1198
                 athing.__get__(self))
 
1199
                for cls in self.__class__.__mro__
 
1200
                for name, athing in
 
1201
                inspect.getmembers(cls, self._is_dbus_thing(thing)))
 
1202
    
 
1203
    @dbus.service.method(dbus.INTROSPECTABLE_IFACE,
 
1204
                         out_signature = "s",
 
1205
                         path_keyword = 'object_path',
 
1206
                         connection_keyword = 'connection')
 
1207
    def Introspect(self, object_path, connection):
 
1208
        """Overloading of standard D-Bus method.
 
1209
        
 
1210
        Inserts annotation tags on methods and signals.
 
1211
        """
 
1212
        xmlstring = dbus.service.Object.Introspect(self, object_path,
 
1213
                                                   connection)
 
1214
        try:
 
1215
            document = xml.dom.minidom.parseString(xmlstring)
 
1216
            
 
1217
            for if_tag in document.getElementsByTagName("interface"):
 
1218
                # Add annotation tags
 
1219
                for typ in ("method", "signal"):
 
1220
                    for tag in if_tag.getElementsByTagName(typ):
 
1221
                        annots = dict()
 
1222
                        for name, prop in (self.
 
1223
                                           _get_all_dbus_things(typ)):
 
1224
                            if (name == tag.getAttribute("name")
 
1225
                                and prop._dbus_interface
 
1226
                                == if_tag.getAttribute("name")):
 
1227
                                annots.update(getattr(
 
1228
                                    prop, "_dbus_annotations", {}))
 
1229
                        for name, value in annots.items():
 
1230
                            ann_tag = document.createElement(
 
1231
                                "annotation")
 
1232
                            ann_tag.setAttribute("name", name)
 
1233
                            ann_tag.setAttribute("value", value)
 
1234
                            tag.appendChild(ann_tag)
 
1235
                # Add interface annotation tags
 
1236
                for annotation, value in dict(
 
1237
                    itertools.chain.from_iterable(
 
1238
                        annotations().items()
 
1239
                        for name, annotations
 
1240
                        in self._get_all_dbus_things("interface")
 
1241
                        if name == if_tag.getAttribute("name")
 
1242
                        )).items():
 
1243
                    ann_tag = document.createElement("annotation")
 
1244
                    ann_tag.setAttribute("name", annotation)
 
1245
                    ann_tag.setAttribute("value", value)
 
1246
                    if_tag.appendChild(ann_tag)
 
1247
                # Fix argument name for the Introspect method itself
 
1248
                if (if_tag.getAttribute("name")
 
1249
                                == dbus.INTROSPECTABLE_IFACE):
 
1250
                    for cn in if_tag.getElementsByTagName("method"):
 
1251
                        if cn.getAttribute("name") == "Introspect":
 
1252
                            for arg in cn.getElementsByTagName("arg"):
 
1253
                                if (arg.getAttribute("direction")
 
1254
                                    == "out"):
 
1255
                                    arg.setAttribute("name",
 
1256
                                                     "xml_data")
 
1257
            xmlstring = document.toxml("utf-8")
 
1258
            document.unlink()
 
1259
        except (AttributeError, xml.dom.DOMException,
 
1260
                xml.parsers.expat.ExpatError) as error:
 
1261
            logger.error("Failed to override Introspection method",
 
1262
                         exc_info=error)
 
1263
        return xmlstring
 
1264
 
 
1265
 
 
1266
class DBusObjectWithProperties(DBusObjectWithAnnotations):
573
1267
    """A D-Bus object with properties.
574
 
 
 
1268
    
575
1269
    Classes inheriting from this can use the dbus_service_property
576
1270
    decorator to expose methods as D-Bus properties.  It exposes the
577
1271
    standard Get(), Set(), and GetAll() methods on the D-Bus.
578
1272
    """
579
1273
    
580
 
    @staticmethod
581
 
    def _is_dbus_property(obj):
582
 
        return getattr(obj, u"_dbus_is_property", False)
583
 
    
584
 
    def _get_all_dbus_properties(self):
585
 
        """Returns a generator of (name, attribute) pairs
586
 
        """
587
 
        return ((prop._dbus_name, prop)
588
 
                for name, prop in
589
 
                inspect.getmembers(self, self._is_dbus_property))
590
 
    
591
1274
    def _get_dbus_property(self, interface_name, property_name):
592
1275
        """Returns a bound method if one exists which is a D-Bus
593
1276
        property with the specified name and interface.
594
1277
        """
595
 
        for name in (property_name,
596
 
                     property_name + u"_dbus_property"):
597
 
            prop = getattr(self, name, None)
598
 
            if (prop is None
599
 
                or not self._is_dbus_property(prop)
600
 
                or prop._dbus_name != property_name
601
 
                or (interface_name and prop._dbus_interface
602
 
                    and interface_name != prop._dbus_interface)):
603
 
                continue
604
 
            return prop
 
1278
        for cls in self.__class__.__mro__:
 
1279
            for name, value in inspect.getmembers(
 
1280
                    cls, self._is_dbus_thing("property")):
 
1281
                if (value._dbus_name == property_name
 
1282
                    and value._dbus_interface == interface_name):
 
1283
                    return value.__get__(self)
 
1284
        
605
1285
        # No such property
606
 
        raise DBusPropertyNotFound(self.dbus_object_path + u":"
607
 
                                   + interface_name + u"."
608
 
                                   + property_name)
609
 
    
610
 
    @dbus.service.method(dbus.PROPERTIES_IFACE, in_signature=u"ss",
611
 
                         out_signature=u"v")
 
1286
        raise DBusPropertyNotFound("{}:{}.{}".format(
 
1287
            self.dbus_object_path, interface_name, property_name))
 
1288
    
 
1289
    @classmethod
 
1290
    def _get_all_interface_names(cls):
 
1291
        """Get a sequence of all interfaces supported by an object"""
 
1292
        return (name for name in set(getattr(getattr(x, attr),
 
1293
                                             "_dbus_interface", None)
 
1294
                                     for x in (inspect.getmro(cls))
 
1295
                                     for attr in dir(x))
 
1296
                if name is not None)
 
1297
    
 
1298
    @dbus.service.method(dbus.PROPERTIES_IFACE,
 
1299
                         in_signature="ss",
 
1300
                         out_signature="v")
612
1301
    def Get(self, interface_name, property_name):
613
1302
        """Standard D-Bus property Get() method, see D-Bus standard.
614
1303
        """
615
1304
        prop = self._get_dbus_property(interface_name, property_name)
616
 
        if prop._dbus_access == u"write":
 
1305
        if prop._dbus_access == "write":
617
1306
            raise DBusPropertyAccessException(property_name)
618
1307
        value = prop()
619
 
        if not hasattr(value, u"variant_level"):
 
1308
        if not hasattr(value, "variant_level"):
620
1309
            return value
621
1310
        return type(value)(value, variant_level=value.variant_level+1)
622
1311
    
623
 
    @dbus.service.method(dbus.PROPERTIES_IFACE, in_signature=u"ssv")
 
1312
    @dbus.service.method(dbus.PROPERTIES_IFACE, in_signature="ssv")
624
1313
    def Set(self, interface_name, property_name, value):
625
1314
        """Standard D-Bus property Set() method, see D-Bus standard.
626
1315
        """
627
1316
        prop = self._get_dbus_property(interface_name, property_name)
628
 
        if prop._dbus_access == u"read":
 
1317
        if prop._dbus_access == "read":
629
1318
            raise DBusPropertyAccessException(property_name)
630
 
        if prop._dbus_get_args_options[u"byte_arrays"]:
 
1319
        if prop._dbus_get_args_options["byte_arrays"]:
631
1320
            # The byte_arrays option is not supported yet on
632
1321
            # signatures other than "ay".
633
 
            if prop._dbus_signature != u"ay":
634
 
                raise ValueError
635
 
            value = dbus.ByteArray(''.join(unichr(byte)
636
 
                                           for byte in value))
 
1322
            if prop._dbus_signature != "ay":
 
1323
                raise ValueError("Byte arrays not supported for non-"
 
1324
                                 "'ay' signature {!r}"
 
1325
                                 .format(prop._dbus_signature))
 
1326
            value = dbus.ByteArray(b''.join(chr(byte)
 
1327
                                            for byte in value))
637
1328
        prop(value)
638
1329
    
639
 
    @dbus.service.method(dbus.PROPERTIES_IFACE, in_signature=u"s",
640
 
                         out_signature=u"a{sv}")
 
1330
    @dbus.service.method(dbus.PROPERTIES_IFACE,
 
1331
                         in_signature="s",
 
1332
                         out_signature="a{sv}")
641
1333
    def GetAll(self, interface_name):
642
1334
        """Standard D-Bus property GetAll() method, see D-Bus
643
1335
        standard.
644
 
 
 
1336
        
645
1337
        Note: Will not include properties with access="write".
646
1338
        """
647
 
        all = {}
648
 
        for name, prop in self._get_all_dbus_properties():
 
1339
        properties = {}
 
1340
        for name, prop in self._get_all_dbus_things("property"):
649
1341
            if (interface_name
650
1342
                and interface_name != prop._dbus_interface):
651
1343
                # Interface non-empty but did not match
652
1344
                continue
653
1345
            # Ignore write-only properties
654
 
            if prop._dbus_access == u"write":
 
1346
            if prop._dbus_access == "write":
655
1347
                continue
656
1348
            value = prop()
657
 
            if not hasattr(value, u"variant_level"):
658
 
                all[name] = value
 
1349
            if not hasattr(value, "variant_level"):
 
1350
                properties[name] = value
659
1351
                continue
660
 
            all[name] = type(value)(value, variant_level=
661
 
                                    value.variant_level+1)
662
 
        return dbus.Dictionary(all, signature=u"sv")
 
1352
            properties[name] = type(value)(
 
1353
                value, variant_level = value.variant_level + 1)
 
1354
        return dbus.Dictionary(properties, signature="sv")
 
1355
    
 
1356
    @dbus.service.signal(dbus.PROPERTIES_IFACE, signature="sa{sv}as")
 
1357
    def PropertiesChanged(self, interface_name, changed_properties,
 
1358
                          invalidated_properties):
 
1359
        """Standard D-Bus PropertiesChanged() signal, see D-Bus
 
1360
        standard.
 
1361
        """
 
1362
        pass
663
1363
    
664
1364
    @dbus.service.method(dbus.INTROSPECTABLE_IFACE,
665
 
                         out_signature=u"s",
 
1365
                         out_signature="s",
666
1366
                         path_keyword='object_path',
667
1367
                         connection_keyword='connection')
668
1368
    def Introspect(self, object_path, connection):
669
 
        """Standard D-Bus method, overloaded to insert property tags.
 
1369
        """Overloading of standard D-Bus method.
 
1370
        
 
1371
        Inserts property tags and interface annotation tags.
670
1372
        """
671
 
        xmlstring = dbus.service.Object.Introspect(self, object_path,
672
 
                                                   connection)
 
1373
        xmlstring = DBusObjectWithAnnotations.Introspect(self,
 
1374
                                                         object_path,
 
1375
                                                         connection)
673
1376
        try:
674
1377
            document = xml.dom.minidom.parseString(xmlstring)
 
1378
            
675
1379
            def make_tag(document, name, prop):
676
 
                e = document.createElement(u"property")
677
 
                e.setAttribute(u"name", name)
678
 
                e.setAttribute(u"type", prop._dbus_signature)
679
 
                e.setAttribute(u"access", prop._dbus_access)
 
1380
                e = document.createElement("property")
 
1381
                e.setAttribute("name", name)
 
1382
                e.setAttribute("type", prop._dbus_signature)
 
1383
                e.setAttribute("access", prop._dbus_access)
680
1384
                return e
681
 
            for if_tag in document.getElementsByTagName(u"interface"):
 
1385
            
 
1386
            for if_tag in document.getElementsByTagName("interface"):
 
1387
                # Add property tags
682
1388
                for tag in (make_tag(document, name, prop)
683
1389
                            for name, prop
684
 
                            in self._get_all_dbus_properties()
 
1390
                            in self._get_all_dbus_things("property")
685
1391
                            if prop._dbus_interface
686
 
                            == if_tag.getAttribute(u"name")):
 
1392
                            == if_tag.getAttribute("name")):
687
1393
                    if_tag.appendChild(tag)
 
1394
                # Add annotation tags for properties
 
1395
                for tag in if_tag.getElementsByTagName("property"):
 
1396
                    annots = dict()
 
1397
                    for name, prop in self._get_all_dbus_things(
 
1398
                            "property"):
 
1399
                        if (name == tag.getAttribute("name")
 
1400
                            and prop._dbus_interface
 
1401
                            == if_tag.getAttribute("name")):
 
1402
                            annots.update(getattr(
 
1403
                                prop, "_dbus_annotations", {}))
 
1404
                    for name, value in annots.items():
 
1405
                        ann_tag = document.createElement(
 
1406
                            "annotation")
 
1407
                        ann_tag.setAttribute("name", name)
 
1408
                        ann_tag.setAttribute("value", value)
 
1409
                        tag.appendChild(ann_tag)
688
1410
                # Add the names to the return values for the
689
1411
                # "org.freedesktop.DBus.Properties" methods
690
 
                if (if_tag.getAttribute(u"name")
691
 
                    == u"org.freedesktop.DBus.Properties"):
692
 
                    for cn in if_tag.getElementsByTagName(u"method"):
693
 
                        if cn.getAttribute(u"name") == u"Get":
694
 
                            for arg in cn.getElementsByTagName(u"arg"):
695
 
                                if (arg.getAttribute(u"direction")
696
 
                                    == u"out"):
697
 
                                    arg.setAttribute(u"name", u"value")
698
 
                        elif cn.getAttribute(u"name") == u"GetAll":
699
 
                            for arg in cn.getElementsByTagName(u"arg"):
700
 
                                if (arg.getAttribute(u"direction")
701
 
                                    == u"out"):
702
 
                                    arg.setAttribute(u"name", u"props")
703
 
            xmlstring = document.toxml(u"utf-8")
704
 
            document.unlink()
705
 
        except (AttributeError, xml.dom.DOMException,
706
 
                xml.parsers.expat.ExpatError), error:
707
 
            logger.error(u"Failed to override Introspection method",
708
 
                         error)
709
 
        return xmlstring
710
 
 
711
 
 
 
1412
                if (if_tag.getAttribute("name")
 
1413
                    == "org.freedesktop.DBus.Properties"):
 
1414
                    for cn in if_tag.getElementsByTagName("method"):
 
1415
                        if cn.getAttribute("name") == "Get":
 
1416
                            for arg in cn.getElementsByTagName("arg"):
 
1417
                                if (arg.getAttribute("direction")
 
1418
                                    == "out"):
 
1419
                                    arg.setAttribute("name", "value")
 
1420
                        elif cn.getAttribute("name") == "GetAll":
 
1421
                            for arg in cn.getElementsByTagName("arg"):
 
1422
                                if (arg.getAttribute("direction")
 
1423
                                    == "out"):
 
1424
                                    arg.setAttribute("name", "props")
 
1425
            xmlstring = document.toxml("utf-8")
 
1426
            document.unlink()
 
1427
        except (AttributeError, xml.dom.DOMException,
 
1428
                xml.parsers.expat.ExpatError) as error:
 
1429
            logger.error("Failed to override Introspection method",
 
1430
                         exc_info=error)
 
1431
        return xmlstring
 
1432
 
 
1433
try:
 
1434
    dbus.OBJECT_MANAGER_IFACE
 
1435
except AttributeError:
 
1436
    dbus.OBJECT_MANAGER_IFACE = "org.freedesktop.DBus.ObjectManager"
 
1437
 
 
1438
class DBusObjectWithObjectManager(DBusObjectWithAnnotations):
 
1439
    """A D-Bus object with an ObjectManager.
 
1440
    
 
1441
    Classes inheriting from this exposes the standard
 
1442
    GetManagedObjects call and the InterfacesAdded and
 
1443
    InterfacesRemoved signals on the standard
 
1444
    "org.freedesktop.DBus.ObjectManager" interface.
 
1445
    
 
1446
    Note: No signals are sent automatically; they must be sent
 
1447
    manually.
 
1448
    """
 
1449
    @dbus.service.method(dbus.OBJECT_MANAGER_IFACE,
 
1450
                         out_signature = "a{oa{sa{sv}}}")
 
1451
    def GetManagedObjects(self):
 
1452
        """This function must be overridden"""
 
1453
        raise NotImplementedError()
 
1454
    
 
1455
    @dbus.service.signal(dbus.OBJECT_MANAGER_IFACE,
 
1456
                         signature = "oa{sa{sv}}")
 
1457
    def InterfacesAdded(self, object_path, interfaces_and_properties):
 
1458
        pass
 
1459
    
 
1460
    @dbus.service.signal(dbus.OBJECT_MANAGER_IFACE, signature = "oas")
 
1461
    def InterfacesRemoved(self, object_path, interfaces):
 
1462
        pass
 
1463
    
 
1464
    @dbus.service.method(dbus.INTROSPECTABLE_IFACE,
 
1465
                         out_signature = "s",
 
1466
                         path_keyword = 'object_path',
 
1467
                         connection_keyword = 'connection')
 
1468
    def Introspect(self, object_path, connection):
 
1469
        """Overloading of standard D-Bus method.
 
1470
        
 
1471
        Override return argument name of GetManagedObjects to be
 
1472
        "objpath_interfaces_and_properties"
 
1473
        """
 
1474
        xmlstring = DBusObjectWithAnnotations.Introspect(self,
 
1475
                                                         object_path,
 
1476
                                                         connection)
 
1477
        try:
 
1478
            document = xml.dom.minidom.parseString(xmlstring)
 
1479
            
 
1480
            for if_tag in document.getElementsByTagName("interface"):
 
1481
                # Fix argument name for the GetManagedObjects method
 
1482
                if (if_tag.getAttribute("name")
 
1483
                                == dbus.OBJECT_MANAGER_IFACE):
 
1484
                    for cn in if_tag.getElementsByTagName("method"):
 
1485
                        if (cn.getAttribute("name")
 
1486
                            == "GetManagedObjects"):
 
1487
                            for arg in cn.getElementsByTagName("arg"):
 
1488
                                if (arg.getAttribute("direction")
 
1489
                                    == "out"):
 
1490
                                    arg.setAttribute(
 
1491
                                        "name",
 
1492
                                        "objpath_interfaces"
 
1493
                                        "_and_properties")
 
1494
            xmlstring = document.toxml("utf-8")
 
1495
            document.unlink()
 
1496
        except (AttributeError, xml.dom.DOMException,
 
1497
                xml.parsers.expat.ExpatError) as error:
 
1498
            logger.error("Failed to override Introspection method",
 
1499
                         exc_info = error)
 
1500
        return xmlstring
 
1501
 
 
1502
def datetime_to_dbus(dt, variant_level=0):
 
1503
    """Convert a UTC datetime.datetime() to a D-Bus type."""
 
1504
    if dt is None:
 
1505
        return dbus.String("", variant_level = variant_level)
 
1506
    return dbus.String(dt.isoformat(), variant_level=variant_level)
 
1507
 
 
1508
 
 
1509
def alternate_dbus_interfaces(alt_interface_names, deprecate=True):
 
1510
    """A class decorator; applied to a subclass of
 
1511
    dbus.service.Object, it will add alternate D-Bus attributes with
 
1512
    interface names according to the "alt_interface_names" mapping.
 
1513
    Usage:
 
1514
    
 
1515
    @alternate_dbus_interfaces({"org.example.Interface":
 
1516
                                    "net.example.AlternateInterface"})
 
1517
    class SampleDBusObject(dbus.service.Object):
 
1518
        @dbus.service.method("org.example.Interface")
 
1519
        def SampleDBusMethod():
 
1520
            pass
 
1521
    
 
1522
    The above "SampleDBusMethod" on "SampleDBusObject" will be
 
1523
    reachable via two interfaces: "org.example.Interface" and
 
1524
    "net.example.AlternateInterface", the latter of which will have
 
1525
    its D-Bus annotation "org.freedesktop.DBus.Deprecated" set to
 
1526
    "true", unless "deprecate" is passed with a False value.
 
1527
    
 
1528
    This works for methods and signals, and also for D-Bus properties
 
1529
    (from DBusObjectWithProperties) and interfaces (from the
 
1530
    dbus_interface_annotations decorator).
 
1531
    """
 
1532
    
 
1533
    def wrapper(cls):
 
1534
        for orig_interface_name, alt_interface_name in (
 
1535
                alt_interface_names.items()):
 
1536
            attr = {}
 
1537
            interface_names = set()
 
1538
            # Go though all attributes of the class
 
1539
            for attrname, attribute in inspect.getmembers(cls):
 
1540
                # Ignore non-D-Bus attributes, and D-Bus attributes
 
1541
                # with the wrong interface name
 
1542
                if (not hasattr(attribute, "_dbus_interface")
 
1543
                    or not attribute._dbus_interface.startswith(
 
1544
                        orig_interface_name)):
 
1545
                    continue
 
1546
                # Create an alternate D-Bus interface name based on
 
1547
                # the current name
 
1548
                alt_interface = attribute._dbus_interface.replace(
 
1549
                    orig_interface_name, alt_interface_name)
 
1550
                interface_names.add(alt_interface)
 
1551
                # Is this a D-Bus signal?
 
1552
                if getattr(attribute, "_dbus_is_signal", False):
 
1553
                    # Extract the original non-method undecorated
 
1554
                    # function by black magic
 
1555
                    if sys.version_info.major == 2:
 
1556
                        nonmethod_func = (dict(
 
1557
                            zip(attribute.func_code.co_freevars,
 
1558
                                attribute.__closure__))
 
1559
                                          ["func"].cell_contents)
 
1560
                    else:
 
1561
                        nonmethod_func = (dict(
 
1562
                            zip(attribute.__code__.co_freevars,
 
1563
                                attribute.__closure__))
 
1564
                                          ["func"].cell_contents)
 
1565
                    # Create a new, but exactly alike, function
 
1566
                    # object, and decorate it to be a new D-Bus signal
 
1567
                    # with the alternate D-Bus interface name
 
1568
                    new_function = copy_function(nonmethod_func)
 
1569
                    new_function = (dbus.service.signal(
 
1570
                        alt_interface,
 
1571
                        attribute._dbus_signature)(new_function))
 
1572
                    # Copy annotations, if any
 
1573
                    try:
 
1574
                        new_function._dbus_annotations = dict(
 
1575
                            attribute._dbus_annotations)
 
1576
                    except AttributeError:
 
1577
                        pass
 
1578
                    # Define a creator of a function to call both the
 
1579
                    # original and alternate functions, so both the
 
1580
                    # original and alternate signals gets sent when
 
1581
                    # the function is called
 
1582
                    def fixscope(func1, func2):
 
1583
                        """This function is a scope container to pass
 
1584
                        func1 and func2 to the "call_both" function
 
1585
                        outside of its arguments"""
 
1586
                        
 
1587
                        @functools.wraps(func2)
 
1588
                        def call_both(*args, **kwargs):
 
1589
                            """This function will emit two D-Bus
 
1590
                            signals by calling func1 and func2"""
 
1591
                            func1(*args, **kwargs)
 
1592
                            func2(*args, **kwargs)
 
1593
                        # Make wrapper function look like a D-Bus signal
 
1594
                        for name, attr in inspect.getmembers(func2):
 
1595
                            if name.startswith("_dbus_"):
 
1596
                                setattr(call_both, name, attr)
 
1597
                        
 
1598
                        return call_both
 
1599
                    # Create the "call_both" function and add it to
 
1600
                    # the class
 
1601
                    attr[attrname] = fixscope(attribute, new_function)
 
1602
                # Is this a D-Bus method?
 
1603
                elif getattr(attribute, "_dbus_is_method", False):
 
1604
                    # Create a new, but exactly alike, function
 
1605
                    # object.  Decorate it to be a new D-Bus method
 
1606
                    # with the alternate D-Bus interface name.  Add it
 
1607
                    # to the class.
 
1608
                    attr[attrname] = (
 
1609
                        dbus.service.method(
 
1610
                            alt_interface,
 
1611
                            attribute._dbus_in_signature,
 
1612
                            attribute._dbus_out_signature)
 
1613
                        (copy_function(attribute)))
 
1614
                    # Copy annotations, if any
 
1615
                    try:
 
1616
                        attr[attrname]._dbus_annotations = dict(
 
1617
                            attribute._dbus_annotations)
 
1618
                    except AttributeError:
 
1619
                        pass
 
1620
                # Is this a D-Bus property?
 
1621
                elif getattr(attribute, "_dbus_is_property", False):
 
1622
                    # Create a new, but exactly alike, function
 
1623
                    # object, and decorate it to be a new D-Bus
 
1624
                    # property with the alternate D-Bus interface
 
1625
                    # name.  Add it to the class.
 
1626
                    attr[attrname] = (dbus_service_property(
 
1627
                        alt_interface, attribute._dbus_signature,
 
1628
                        attribute._dbus_access,
 
1629
                        attribute._dbus_get_args_options
 
1630
                        ["byte_arrays"])
 
1631
                                      (copy_function(attribute)))
 
1632
                    # Copy annotations, if any
 
1633
                    try:
 
1634
                        attr[attrname]._dbus_annotations = dict(
 
1635
                            attribute._dbus_annotations)
 
1636
                    except AttributeError:
 
1637
                        pass
 
1638
                # Is this a D-Bus interface?
 
1639
                elif getattr(attribute, "_dbus_is_interface", False):
 
1640
                    # Create a new, but exactly alike, function
 
1641
                    # object.  Decorate it to be a new D-Bus interface
 
1642
                    # with the alternate D-Bus interface name.  Add it
 
1643
                    # to the class.
 
1644
                    attr[attrname] = (
 
1645
                        dbus_interface_annotations(alt_interface)
 
1646
                        (copy_function(attribute)))
 
1647
            if deprecate:
 
1648
                # Deprecate all alternate interfaces
 
1649
                iname="_AlternateDBusNames_interface_annotation{}"
 
1650
                for interface_name in interface_names:
 
1651
                    
 
1652
                    @dbus_interface_annotations(interface_name)
 
1653
                    def func(self):
 
1654
                        return { "org.freedesktop.DBus.Deprecated":
 
1655
                                 "true" }
 
1656
                    # Find an unused name
 
1657
                    for aname in (iname.format(i)
 
1658
                                  for i in itertools.count()):
 
1659
                        if aname not in attr:
 
1660
                            attr[aname] = func
 
1661
                            break
 
1662
            if interface_names:
 
1663
                # Replace the class with a new subclass of it with
 
1664
                # methods, signals, etc. as created above.
 
1665
                if sys.version_info.major == 2:
 
1666
                    cls = type(b"{}Alternate".format(cls.__name__),
 
1667
                               (cls, ), attr)
 
1668
                else:
 
1669
                    cls = type("{}Alternate".format(cls.__name__),
 
1670
                               (cls, ), attr)
 
1671
        return cls
 
1672
    
 
1673
    return wrapper
 
1674
 
 
1675
 
 
1676
@alternate_dbus_interfaces({"se.recompile.Mandos":
 
1677
                            "se.bsnet.fukt.Mandos"})
712
1678
class ClientDBus(Client, DBusObjectWithProperties):
713
1679
    """A Client class using D-Bus
714
1680
    
718
1684
    """
719
1685
    
720
1686
    runtime_expansions = (Client.runtime_expansions
721
 
                          + (u"dbus_object_path",))
 
1687
                          + ("dbus_object_path", ))
 
1688
    
 
1689
    _interface = "se.recompile.Mandos.Client"
722
1690
    
723
1691
    # dbus.service.Object doesn't use super(), so we can't either.
724
1692
    
725
1693
    def __init__(self, bus = None, *args, **kwargs):
726
 
        self._approvals_pending = 0
727
1694
        self.bus = bus
728
1695
        Client.__init__(self, *args, **kwargs)
729
1696
        # Only now, when this client is initialized, can it show up on
730
1697
        # the D-Bus
731
 
        client_object_name = unicode(self.name).translate(
732
 
            {ord(u"."): ord(u"_"),
733
 
             ord(u"-"): ord(u"_")})
734
 
        self.dbus_object_path = (dbus.ObjectPath
735
 
                                 (u"/clients/" + client_object_name))
 
1698
        client_object_name = str(self.name).translate(
 
1699
            {ord("."): ord("_"),
 
1700
             ord("-"): ord("_")})
 
1701
        self.dbus_object_path = dbus.ObjectPath(
 
1702
            "/clients/" + client_object_name)
736
1703
        DBusObjectWithProperties.__init__(self, self.bus,
737
1704
                                          self.dbus_object_path)
738
 
        
739
 
    def _get_approvals_pending(self):
740
 
        return self._approvals_pending
741
 
    def _set_approvals_pending(self, value):
742
 
        old_value = self._approvals_pending
743
 
        self._approvals_pending = value
744
 
        bval = bool(value)
745
 
        if (hasattr(self, "dbus_object_path")
746
 
            and bval is not bool(old_value)):
747
 
            dbus_bool = dbus.Boolean(bval, variant_level=1)
748
 
            self.PropertyChanged(dbus.String(u"ApprovalPending"),
749
 
                                 dbus_bool)
750
 
 
751
 
    approvals_pending = property(_get_approvals_pending,
752
 
                                 _set_approvals_pending)
753
 
    del _get_approvals_pending, _set_approvals_pending
754
 
    
755
 
    @staticmethod
756
 
    def _datetime_to_dbus(dt, variant_level=0):
757
 
        """Convert a UTC datetime.datetime() to a D-Bus type."""
758
 
        return dbus.String(dt.isoformat(),
759
 
                           variant_level=variant_level)
760
 
    
761
 
    def enable(self):
762
 
        oldstate = getattr(self, u"enabled", False)
763
 
        r = Client.enable(self)
764
 
        if oldstate != self.enabled:
765
 
            # Emit D-Bus signals
766
 
            self.PropertyChanged(dbus.String(u"Enabled"),
767
 
                                 dbus.Boolean(True, variant_level=1))
768
 
            self.PropertyChanged(
769
 
                dbus.String(u"LastEnabled"),
770
 
                self._datetime_to_dbus(self.last_enabled,
771
 
                                       variant_level=1))
772
 
        return r
773
 
    
774
 
    def disable(self, quiet = False):
775
 
        oldstate = getattr(self, u"enabled", False)
776
 
        r = Client.disable(self, quiet=quiet)
777
 
        if not quiet and oldstate != self.enabled:
778
 
            # Emit D-Bus signal
779
 
            self.PropertyChanged(dbus.String(u"Enabled"),
780
 
                                 dbus.Boolean(False, variant_level=1))
781
 
        return r
 
1705
    
 
1706
    def notifychangeproperty(transform_func, dbus_name,
 
1707
                             type_func=lambda x: x,
 
1708
                             variant_level=1,
 
1709
                             invalidate_only=False,
 
1710
                             _interface=_interface):
 
1711
        """ Modify a variable so that it's a property which announces
 
1712
        its changes to DBus.
 
1713
        
 
1714
        transform_fun: Function that takes a value and a variant_level
 
1715
                       and transforms it to a D-Bus type.
 
1716
        dbus_name: D-Bus name of the variable
 
1717
        type_func: Function that transform the value before sending it
 
1718
                   to the D-Bus.  Default: no transform
 
1719
        variant_level: D-Bus variant level.  Default: 1
 
1720
        """
 
1721
        attrname = "_{}".format(dbus_name)
 
1722
        
 
1723
        def setter(self, value):
 
1724
            if hasattr(self, "dbus_object_path"):
 
1725
                if (not hasattr(self, attrname) or
 
1726
                    type_func(getattr(self, attrname, None))
 
1727
                    != type_func(value)):
 
1728
                    if invalidate_only:
 
1729
                        self.PropertiesChanged(
 
1730
                            _interface, dbus.Dictionary(),
 
1731
                            dbus.Array((dbus_name, )))
 
1732
                    else:
 
1733
                        dbus_value = transform_func(
 
1734
                            type_func(value),
 
1735
                            variant_level = variant_level)
 
1736
                        self.PropertyChanged(dbus.String(dbus_name),
 
1737
                                             dbus_value)
 
1738
                        self.PropertiesChanged(
 
1739
                            _interface,
 
1740
                            dbus.Dictionary({ dbus.String(dbus_name):
 
1741
                                              dbus_value }),
 
1742
                            dbus.Array())
 
1743
            setattr(self, attrname, value)
 
1744
        
 
1745
        return property(lambda self: getattr(self, attrname), setter)
 
1746
    
 
1747
    expires = notifychangeproperty(datetime_to_dbus, "Expires")
 
1748
    approvals_pending = notifychangeproperty(dbus.Boolean,
 
1749
                                             "ApprovalPending",
 
1750
                                             type_func = bool)
 
1751
    enabled = notifychangeproperty(dbus.Boolean, "Enabled")
 
1752
    last_enabled = notifychangeproperty(datetime_to_dbus,
 
1753
                                        "LastEnabled")
 
1754
    checker = notifychangeproperty(
 
1755
        dbus.Boolean, "CheckerRunning",
 
1756
        type_func = lambda checker: checker is not None)
 
1757
    last_checked_ok = notifychangeproperty(datetime_to_dbus,
 
1758
                                           "LastCheckedOK")
 
1759
    last_checker_status = notifychangeproperty(dbus.Int16,
 
1760
                                               "LastCheckerStatus")
 
1761
    last_approval_request = notifychangeproperty(
 
1762
        datetime_to_dbus, "LastApprovalRequest")
 
1763
    approved_by_default = notifychangeproperty(dbus.Boolean,
 
1764
                                               "ApprovedByDefault")
 
1765
    approval_delay = notifychangeproperty(
 
1766
        dbus.UInt64, "ApprovalDelay",
 
1767
        type_func = lambda td: td.total_seconds() * 1000)
 
1768
    approval_duration = notifychangeproperty(
 
1769
        dbus.UInt64, "ApprovalDuration",
 
1770
        type_func = lambda td: td.total_seconds() * 1000)
 
1771
    host = notifychangeproperty(dbus.String, "Host")
 
1772
    timeout = notifychangeproperty(
 
1773
        dbus.UInt64, "Timeout",
 
1774
        type_func = lambda td: td.total_seconds() * 1000)
 
1775
    extended_timeout = notifychangeproperty(
 
1776
        dbus.UInt64, "ExtendedTimeout",
 
1777
        type_func = lambda td: td.total_seconds() * 1000)
 
1778
    interval = notifychangeproperty(
 
1779
        dbus.UInt64, "Interval",
 
1780
        type_func = lambda td: td.total_seconds() * 1000)
 
1781
    checker_command = notifychangeproperty(dbus.String, "Checker")
 
1782
    secret = notifychangeproperty(dbus.ByteArray, "Secret",
 
1783
                                  invalidate_only=True)
 
1784
    
 
1785
    del notifychangeproperty
782
1786
    
783
1787
    def __del__(self, *args, **kwargs):
784
1788
        try:
785
1789
            self.remove_from_connection()
786
1790
        except LookupError:
787
1791
            pass
788
 
        if hasattr(DBusObjectWithProperties, u"__del__"):
 
1792
        if hasattr(DBusObjectWithProperties, "__del__"):
789
1793
            DBusObjectWithProperties.__del__(self, *args, **kwargs)
790
1794
        Client.__del__(self, *args, **kwargs)
791
1795
    
792
 
    def checker_callback(self, pid, condition, command,
793
 
                         *args, **kwargs):
794
 
        self.checker_callback_tag = None
795
 
        self.checker = None
796
 
        # Emit D-Bus signal
797
 
        self.PropertyChanged(dbus.String(u"CheckerRunning"),
798
 
                             dbus.Boolean(False, variant_level=1))
799
 
        if os.WIFEXITED(condition):
800
 
            exitstatus = os.WEXITSTATUS(condition)
 
1796
    def checker_callback(self, source, condition,
 
1797
                         connection, command, *args, **kwargs):
 
1798
        ret = Client.checker_callback(self, source, condition,
 
1799
                                      connection, command, *args,
 
1800
                                      **kwargs)
 
1801
        exitstatus = self.last_checker_status
 
1802
        if exitstatus >= 0:
801
1803
            # Emit D-Bus signal
802
1804
            self.CheckerCompleted(dbus.Int16(exitstatus),
803
 
                                  dbus.Int64(condition),
 
1805
                                  # This is specific to GNU libC
 
1806
                                  dbus.Int64(exitstatus << 8),
804
1807
                                  dbus.String(command))
805
1808
        else:
806
1809
            # Emit D-Bus signal
807
1810
            self.CheckerCompleted(dbus.Int16(-1),
808
 
                                  dbus.Int64(condition),
 
1811
                                  dbus.Int64(
 
1812
                                      # This is specific to GNU libC
 
1813
                                      (exitstatus << 8)
 
1814
                                      | self.last_checker_signal),
809
1815
                                  dbus.String(command))
810
 
        
811
 
        return Client.checker_callback(self, pid, condition, command,
812
 
                                       *args, **kwargs)
813
 
    
814
 
    def checked_ok(self, *args, **kwargs):
815
 
        r = Client.checked_ok(self, *args, **kwargs)
816
 
        # Emit D-Bus signal
817
 
        self.PropertyChanged(
818
 
            dbus.String(u"LastCheckedOK"),
819
 
            (self._datetime_to_dbus(self.last_checked_ok,
820
 
                                    variant_level=1)))
821
 
        return r
822
 
    
823
 
    def need_approval(self, *args, **kwargs):
824
 
        r = Client.need_approval(self, *args, **kwargs)
825
 
        # Emit D-Bus signal
826
 
        self.PropertyChanged(
827
 
            dbus.String(u"LastApprovalRequest"),
828
 
            (self._datetime_to_dbus(self.last_approval_request,
829
 
                                    variant_level=1)))
830
 
        return r
 
1816
        return ret
831
1817
    
832
1818
    def start_checker(self, *args, **kwargs):
833
 
        old_checker = self.checker
834
 
        if self.checker is not None:
835
 
            old_checker_pid = self.checker.pid
836
 
        else:
837
 
            old_checker_pid = None
 
1819
        old_checker_pid = getattr(self.checker, "pid", None)
838
1820
        r = Client.start_checker(self, *args, **kwargs)
839
1821
        # Only if new checker process was started
840
1822
        if (self.checker is not None
841
1823
            and old_checker_pid != self.checker.pid):
842
1824
            # Emit D-Bus signal
843
1825
            self.CheckerStarted(self.current_checker_command)
844
 
            self.PropertyChanged(
845
 
                dbus.String(u"CheckerRunning"),
846
 
                dbus.Boolean(True, variant_level=1))
847
1826
        return r
848
1827
    
849
 
    def stop_checker(self, *args, **kwargs):
850
 
        old_checker = getattr(self, u"checker", None)
851
 
        r = Client.stop_checker(self, *args, **kwargs)
852
 
        if (old_checker is not None
853
 
            and getattr(self, u"checker", None) is None):
854
 
            self.PropertyChanged(dbus.String(u"CheckerRunning"),
855
 
                                 dbus.Boolean(False, variant_level=1))
856
 
        return r
857
 
 
858
1828
    def _reset_approved(self):
859
 
        self._approved = None
 
1829
        self.approved = None
860
1830
        return False
861
1831
    
862
1832
    def approve(self, value=True):
 
1833
        self.approved = value
 
1834
        GLib.timeout_add(int(self.approval_duration.total_seconds()
 
1835
                             * 1000), self._reset_approved)
863
1836
        self.send_changedstate()
864
 
        self._approved = value
865
 
        gobject.timeout_add(self._timedelta_to_milliseconds
866
 
                            (self.approval_duration),
867
 
                            self._reset_approved)
868
 
    
869
1837
    
870
1838
    ## D-Bus methods, signals & properties
871
 
    _interface = u"se.bsnet.fukt.Mandos.Client"
 
1839
    
 
1840
    ## Interfaces
872
1841
    
873
1842
    ## Signals
874
1843
    
875
1844
    # CheckerCompleted - signal
876
 
    @dbus.service.signal(_interface, signature=u"nxs")
 
1845
    @dbus.service.signal(_interface, signature="nxs")
877
1846
    def CheckerCompleted(self, exitcode, waitstatus, command):
878
1847
        "D-Bus signal"
879
1848
        pass
880
1849
    
881
1850
    # CheckerStarted - signal
882
 
    @dbus.service.signal(_interface, signature=u"s")
 
1851
    @dbus.service.signal(_interface, signature="s")
883
1852
    def CheckerStarted(self, command):
884
1853
        "D-Bus signal"
885
1854
        pass
886
1855
    
887
1856
    # PropertyChanged - signal
888
 
    @dbus.service.signal(_interface, signature=u"sv")
 
1857
    @dbus_annotations({"org.freedesktop.DBus.Deprecated": "true"})
 
1858
    @dbus.service.signal(_interface, signature="sv")
889
1859
    def PropertyChanged(self, property, value):
890
1860
        "D-Bus signal"
891
1861
        pass
900
1870
        pass
901
1871
    
902
1872
    # Rejected - signal
903
 
    @dbus.service.signal(_interface, signature=u"s")
 
1873
    @dbus.service.signal(_interface, signature="s")
904
1874
    def Rejected(self, reason):
905
1875
        "D-Bus signal"
906
1876
        pass
907
1877
    
908
1878
    # NeedApproval - signal
909
 
    @dbus.service.signal(_interface, signature=u"tb")
 
1879
    @dbus.service.signal(_interface, signature="tb")
910
1880
    def NeedApproval(self, timeout, default):
911
1881
        "D-Bus signal"
912
1882
        return self.need_approval()
914
1884
    ## Methods
915
1885
    
916
1886
    # Approve - method
917
 
    @dbus.service.method(_interface, in_signature=u"b")
 
1887
    @dbus.service.method(_interface, in_signature="b")
918
1888
    def Approve(self, value):
919
1889
        self.approve(value)
920
1890
    
921
1891
    # CheckedOK - method
922
1892
    @dbus.service.method(_interface)
923
1893
    def CheckedOK(self):
924
 
        return self.checked_ok()
 
1894
        self.checked_ok()
925
1895
    
926
1896
    # Enable - method
 
1897
    @dbus_annotations({"org.freedesktop.DBus.Deprecated": "true"})
927
1898
    @dbus.service.method(_interface)
928
1899
    def Enable(self):
929
1900
        "D-Bus method"
930
1901
        self.enable()
931
1902
    
932
1903
    # StartChecker - method
 
1904
    @dbus_annotations({"org.freedesktop.DBus.Deprecated": "true"})
933
1905
    @dbus.service.method(_interface)
934
1906
    def StartChecker(self):
935
1907
        "D-Bus method"
936
1908
        self.start_checker()
937
1909
    
938
1910
    # Disable - method
 
1911
    @dbus_annotations({"org.freedesktop.DBus.Deprecated": "true"})
939
1912
    @dbus.service.method(_interface)
940
1913
    def Disable(self):
941
1914
        "D-Bus method"
942
1915
        self.disable()
943
1916
    
944
1917
    # StopChecker - method
 
1918
    @dbus_annotations({"org.freedesktop.DBus.Deprecated": "true"})
945
1919
    @dbus.service.method(_interface)
946
1920
    def StopChecker(self):
947
1921
        self.stop_checker()
949
1923
    ## Properties
950
1924
    
951
1925
    # ApprovalPending - property
952
 
    @dbus_service_property(_interface, signature=u"b", access=u"read")
 
1926
    @dbus_service_property(_interface, signature="b", access="read")
953
1927
    def ApprovalPending_dbus_property(self):
954
1928
        return dbus.Boolean(bool(self.approvals_pending))
955
1929
    
956
1930
    # ApprovedByDefault - property
957
 
    @dbus_service_property(_interface, signature=u"b",
958
 
                           access=u"readwrite")
 
1931
    @dbus_service_property(_interface,
 
1932
                           signature="b",
 
1933
                           access="readwrite")
959
1934
    def ApprovedByDefault_dbus_property(self, value=None):
960
1935
        if value is None:       # get
961
1936
            return dbus.Boolean(self.approved_by_default)
962
1937
        self.approved_by_default = bool(value)
963
 
        # Emit D-Bus signal
964
 
        self.PropertyChanged(dbus.String(u"ApprovedByDefault"),
965
 
                             dbus.Boolean(value, variant_level=1))
966
1938
    
967
1939
    # ApprovalDelay - property
968
 
    @dbus_service_property(_interface, signature=u"t",
969
 
                           access=u"readwrite")
 
1940
    @dbus_service_property(_interface,
 
1941
                           signature="t",
 
1942
                           access="readwrite")
970
1943
    def ApprovalDelay_dbus_property(self, value=None):
971
1944
        if value is None:       # get
972
 
            return dbus.UInt64(self.approval_delay_milliseconds())
 
1945
            return dbus.UInt64(self.approval_delay.total_seconds()
 
1946
                               * 1000)
973
1947
        self.approval_delay = datetime.timedelta(0, 0, 0, value)
974
 
        # Emit D-Bus signal
975
 
        self.PropertyChanged(dbus.String(u"ApprovalDelay"),
976
 
                             dbus.UInt64(value, variant_level=1))
977
1948
    
978
1949
    # ApprovalDuration - property
979
 
    @dbus_service_property(_interface, signature=u"t",
980
 
                           access=u"readwrite")
 
1950
    @dbus_service_property(_interface,
 
1951
                           signature="t",
 
1952
                           access="readwrite")
981
1953
    def ApprovalDuration_dbus_property(self, value=None):
982
1954
        if value is None:       # get
983
 
            return dbus.UInt64(self._timedelta_to_milliseconds(
984
 
                    self.approval_duration))
 
1955
            return dbus.UInt64(self.approval_duration.total_seconds()
 
1956
                               * 1000)
985
1957
        self.approval_duration = datetime.timedelta(0, 0, 0, value)
986
 
        # Emit D-Bus signal
987
 
        self.PropertyChanged(dbus.String(u"ApprovalDuration"),
988
 
                             dbus.UInt64(value, variant_level=1))
989
1958
    
990
1959
    # Name - property
991
 
    @dbus_service_property(_interface, signature=u"s", access=u"read")
 
1960
    @dbus_annotations(
 
1961
        {"org.freedesktop.DBus.Property.EmitsChangedSignal": "const"})
 
1962
    @dbus_service_property(_interface, signature="s", access="read")
992
1963
    def Name_dbus_property(self):
993
1964
        return dbus.String(self.name)
994
1965
    
995
1966
    # Fingerprint - property
996
 
    @dbus_service_property(_interface, signature=u"s", access=u"read")
 
1967
    @dbus_annotations(
 
1968
        {"org.freedesktop.DBus.Property.EmitsChangedSignal": "const"})
 
1969
    @dbus_service_property(_interface, signature="s", access="read")
997
1970
    def Fingerprint_dbus_property(self):
998
1971
        return dbus.String(self.fingerprint)
999
1972
    
1000
1973
    # Host - property
1001
 
    @dbus_service_property(_interface, signature=u"s",
1002
 
                           access=u"readwrite")
 
1974
    @dbus_service_property(_interface,
 
1975
                           signature="s",
 
1976
                           access="readwrite")
1003
1977
    def Host_dbus_property(self, value=None):
1004
1978
        if value is None:       # get
1005
1979
            return dbus.String(self.host)
1006
 
        self.host = value
1007
 
        # Emit D-Bus signal
1008
 
        self.PropertyChanged(dbus.String(u"Host"),
1009
 
                             dbus.String(value, variant_level=1))
 
1980
        self.host = str(value)
1010
1981
    
1011
1982
    # Created - property
1012
 
    @dbus_service_property(_interface, signature=u"s", access=u"read")
 
1983
    @dbus_annotations(
 
1984
        {"org.freedesktop.DBus.Property.EmitsChangedSignal": "const"})
 
1985
    @dbus_service_property(_interface, signature="s", access="read")
1013
1986
    def Created_dbus_property(self):
1014
 
        return dbus.String(self._datetime_to_dbus(self.created))
 
1987
        return datetime_to_dbus(self.created)
1015
1988
    
1016
1989
    # LastEnabled - property
1017
 
    @dbus_service_property(_interface, signature=u"s", access=u"read")
 
1990
    @dbus_service_property(_interface, signature="s", access="read")
1018
1991
    def LastEnabled_dbus_property(self):
1019
 
        if self.last_enabled is None:
1020
 
            return dbus.String(u"")
1021
 
        return dbus.String(self._datetime_to_dbus(self.last_enabled))
 
1992
        return datetime_to_dbus(self.last_enabled)
1022
1993
    
1023
1994
    # Enabled - property
1024
 
    @dbus_service_property(_interface, signature=u"b",
1025
 
                           access=u"readwrite")
 
1995
    @dbus_service_property(_interface,
 
1996
                           signature="b",
 
1997
                           access="readwrite")
1026
1998
    def Enabled_dbus_property(self, value=None):
1027
1999
        if value is None:       # get
1028
2000
            return dbus.Boolean(self.enabled)
1032
2004
            self.disable()
1033
2005
    
1034
2006
    # LastCheckedOK - property
1035
 
    @dbus_service_property(_interface, signature=u"s",
1036
 
                           access=u"readwrite")
 
2007
    @dbus_service_property(_interface,
 
2008
                           signature="s",
 
2009
                           access="readwrite")
1037
2010
    def LastCheckedOK_dbus_property(self, value=None):
1038
2011
        if value is not None:
1039
2012
            self.checked_ok()
1040
2013
            return
1041
 
        if self.last_checked_ok is None:
1042
 
            return dbus.String(u"")
1043
 
        return dbus.String(self._datetime_to_dbus(self
1044
 
                                                  .last_checked_ok))
 
2014
        return datetime_to_dbus(self.last_checked_ok)
 
2015
    
 
2016
    # LastCheckerStatus - property
 
2017
    @dbus_service_property(_interface, signature="n", access="read")
 
2018
    def LastCheckerStatus_dbus_property(self):
 
2019
        return dbus.Int16(self.last_checker_status)
 
2020
    
 
2021
    # Expires - property
 
2022
    @dbus_service_property(_interface, signature="s", access="read")
 
2023
    def Expires_dbus_property(self):
 
2024
        return datetime_to_dbus(self.expires)
1045
2025
    
1046
2026
    # LastApprovalRequest - property
1047
 
    @dbus_service_property(_interface, signature=u"s", access=u"read")
 
2027
    @dbus_service_property(_interface, signature="s", access="read")
1048
2028
    def LastApprovalRequest_dbus_property(self):
1049
 
        if self.last_approval_request is None:
1050
 
            return dbus.String(u"")
1051
 
        return dbus.String(self.
1052
 
                           _datetime_to_dbus(self
1053
 
                                             .last_approval_request))
 
2029
        return datetime_to_dbus(self.last_approval_request)
1054
2030
    
1055
2031
    # Timeout - property
1056
 
    @dbus_service_property(_interface, signature=u"t",
1057
 
                           access=u"readwrite")
 
2032
    @dbus_service_property(_interface,
 
2033
                           signature="t",
 
2034
                           access="readwrite")
1058
2035
    def Timeout_dbus_property(self, value=None):
1059
2036
        if value is None:       # get
1060
 
            return dbus.UInt64(self.timeout_milliseconds())
 
2037
            return dbus.UInt64(self.timeout.total_seconds() * 1000)
 
2038
        old_timeout = self.timeout
1061
2039
        self.timeout = datetime.timedelta(0, 0, 0, value)
1062
 
        # Emit D-Bus signal
1063
 
        self.PropertyChanged(dbus.String(u"Timeout"),
1064
 
                             dbus.UInt64(value, variant_level=1))
1065
 
        if getattr(self, u"disable_initiator_tag", None) is None:
1066
 
            return
1067
 
        # Reschedule timeout
1068
 
        gobject.source_remove(self.disable_initiator_tag)
1069
 
        self.disable_initiator_tag = None
1070
 
        time_to_die = (self.
1071
 
                       _timedelta_to_milliseconds((self
1072
 
                                                   .last_checked_ok
1073
 
                                                   + self.timeout)
1074
 
                                                  - datetime.datetime
1075
 
                                                  .utcnow()))
1076
 
        if time_to_die <= 0:
1077
 
            # The timeout has passed
1078
 
            self.disable()
1079
 
        else:
1080
 
            self.disable_initiator_tag = (gobject.timeout_add
1081
 
                                          (time_to_die, self.disable))
 
2040
        # Reschedule disabling
 
2041
        if self.enabled:
 
2042
            now = datetime.datetime.utcnow()
 
2043
            self.expires += self.timeout - old_timeout
 
2044
            if self.expires <= now:
 
2045
                # The timeout has passed
 
2046
                self.disable()
 
2047
            else:
 
2048
                if (getattr(self, "disable_initiator_tag", None)
 
2049
                    is None):
 
2050
                    return
 
2051
                GLib.source_remove(self.disable_initiator_tag)
 
2052
                self.disable_initiator_tag = GLib.timeout_add(
 
2053
                    int((self.expires - now).total_seconds() * 1000),
 
2054
                    self.disable)
 
2055
    
 
2056
    # ExtendedTimeout - property
 
2057
    @dbus_service_property(_interface,
 
2058
                           signature="t",
 
2059
                           access="readwrite")
 
2060
    def ExtendedTimeout_dbus_property(self, value=None):
 
2061
        if value is None:       # get
 
2062
            return dbus.UInt64(self.extended_timeout.total_seconds()
 
2063
                               * 1000)
 
2064
        self.extended_timeout = datetime.timedelta(0, 0, 0, value)
1082
2065
    
1083
2066
    # Interval - property
1084
 
    @dbus_service_property(_interface, signature=u"t",
1085
 
                           access=u"readwrite")
 
2067
    @dbus_service_property(_interface,
 
2068
                           signature="t",
 
2069
                           access="readwrite")
1086
2070
    def Interval_dbus_property(self, value=None):
1087
2071
        if value is None:       # get
1088
 
            return dbus.UInt64(self.interval_milliseconds())
 
2072
            return dbus.UInt64(self.interval.total_seconds() * 1000)
1089
2073
        self.interval = datetime.timedelta(0, 0, 0, value)
1090
 
        # Emit D-Bus signal
1091
 
        self.PropertyChanged(dbus.String(u"Interval"),
1092
 
                             dbus.UInt64(value, variant_level=1))
1093
 
        if getattr(self, u"checker_initiator_tag", None) is None:
 
2074
        if getattr(self, "checker_initiator_tag", None) is None:
1094
2075
            return
1095
 
        # Reschedule checker run
1096
 
        gobject.source_remove(self.checker_initiator_tag)
1097
 
        self.checker_initiator_tag = (gobject.timeout_add
1098
 
                                      (value, self.start_checker))
1099
 
        self.start_checker()    # Start one now, too
1100
 
 
 
2076
        if self.enabled:
 
2077
            # Reschedule checker run
 
2078
            GLib.source_remove(self.checker_initiator_tag)
 
2079
            self.checker_initiator_tag = GLib.timeout_add(
 
2080
                value, self.start_checker)
 
2081
            self.start_checker() # Start one now, too
 
2082
    
1101
2083
    # Checker - property
1102
 
    @dbus_service_property(_interface, signature=u"s",
1103
 
                           access=u"readwrite")
 
2084
    @dbus_service_property(_interface,
 
2085
                           signature="s",
 
2086
                           access="readwrite")
1104
2087
    def Checker_dbus_property(self, value=None):
1105
2088
        if value is None:       # get
1106
2089
            return dbus.String(self.checker_command)
1107
 
        self.checker_command = value
1108
 
        # Emit D-Bus signal
1109
 
        self.PropertyChanged(dbus.String(u"Checker"),
1110
 
                             dbus.String(self.checker_command,
1111
 
                                         variant_level=1))
 
2090
        self.checker_command = str(value)
1112
2091
    
1113
2092
    # CheckerRunning - property
1114
 
    @dbus_service_property(_interface, signature=u"b",
1115
 
                           access=u"readwrite")
 
2093
    @dbus_service_property(_interface,
 
2094
                           signature="b",
 
2095
                           access="readwrite")
1116
2096
    def CheckerRunning_dbus_property(self, value=None):
1117
2097
        if value is None:       # get
1118
2098
            return dbus.Boolean(self.checker is not None)
1122
2102
            self.stop_checker()
1123
2103
    
1124
2104
    # ObjectPath - property
1125
 
    @dbus_service_property(_interface, signature=u"o", access=u"read")
 
2105
    @dbus_annotations(
 
2106
        {"org.freedesktop.DBus.Property.EmitsChangedSignal": "const",
 
2107
         "org.freedesktop.DBus.Deprecated": "true"})
 
2108
    @dbus_service_property(_interface, signature="o", access="read")
1126
2109
    def ObjectPath_dbus_property(self):
1127
2110
        return self.dbus_object_path # is already a dbus.ObjectPath
1128
2111
    
1129
2112
    # Secret = property
1130
 
    @dbus_service_property(_interface, signature=u"ay",
1131
 
                           access=u"write", byte_arrays=True)
 
2113
    @dbus_annotations(
 
2114
        {"org.freedesktop.DBus.Property.EmitsChangedSignal":
 
2115
         "invalidates"})
 
2116
    @dbus_service_property(_interface,
 
2117
                           signature="ay",
 
2118
                           access="write",
 
2119
                           byte_arrays=True)
1132
2120
    def Secret_dbus_property(self, value):
1133
 
        self.secret = str(value)
 
2121
        self.secret = bytes(value)
1134
2122
    
1135
2123
    del _interface
1136
2124
 
1140
2128
        self._pipe = child_pipe
1141
2129
        self._pipe.send(('init', fpr, address))
1142
2130
        if not self._pipe.recv():
1143
 
            raise KeyError()
1144
 
 
 
2131
            raise KeyError(fpr)
 
2132
    
1145
2133
    def __getattribute__(self, name):
1146
 
        if(name == '_pipe'):
 
2134
        if name == '_pipe':
1147
2135
            return super(ProxyClient, self).__getattribute__(name)
1148
2136
        self._pipe.send(('getattr', name))
1149
2137
        data = self._pipe.recv()
1150
2138
        if data[0] == 'data':
1151
2139
            return data[1]
1152
2140
        if data[0] == 'function':
 
2141
            
1153
2142
            def func(*args, **kwargs):
1154
2143
                self._pipe.send(('funcall', name, args, kwargs))
1155
2144
                return self._pipe.recv()[1]
 
2145
            
1156
2146
            return func
1157
 
 
 
2147
    
1158
2148
    def __setattr__(self, name, value):
1159
 
        if(name == '_pipe'):
 
2149
        if name == '_pipe':
1160
2150
            return super(ProxyClient, self).__setattr__(name, value)
1161
2151
        self._pipe.send(('setattr', name, value))
1162
2152
 
1169
2159
    
1170
2160
    def handle(self):
1171
2161
        with contextlib.closing(self.server.child_pipe) as child_pipe:
1172
 
            logger.info(u"TCP connection from: %s",
1173
 
                        unicode(self.client_address))
1174
 
            logger.debug(u"Pipe FD: %d",
 
2162
            logger.info("TCP connection from: %s",
 
2163
                        str(self.client_address))
 
2164
            logger.debug("Pipe FD: %d",
1175
2165
                         self.server.child_pipe.fileno())
1176
 
 
1177
 
            session = (gnutls.connection
1178
 
                       .ClientSession(self.request,
1179
 
                                      gnutls.connection
1180
 
                                      .X509Credentials()))
1181
 
 
1182
 
            # Note: gnutls.connection.X509Credentials is really a
1183
 
            # generic GnuTLS certificate credentials object so long as
1184
 
            # no X.509 keys are added to it.  Therefore, we can use it
1185
 
            # here despite using OpenPGP certificates.
1186
 
 
1187
 
            #priority = u':'.join((u"NONE", u"+VERS-TLS1.1",
1188
 
            #                      u"+AES-256-CBC", u"+SHA1",
1189
 
            #                      u"+COMP-NULL", u"+CTYPE-OPENPGP",
1190
 
            #                      u"+DHE-DSS"))
 
2166
            
 
2167
            session = gnutls.ClientSession(self.request)
 
2168
            
 
2169
            #priority = ':'.join(("NONE", "+VERS-TLS1.1",
 
2170
            #                      "+AES-256-CBC", "+SHA1",
 
2171
            #                      "+COMP-NULL", "+CTYPE-OPENPGP",
 
2172
            #                      "+DHE-DSS"))
1191
2173
            # Use a fallback default, since this MUST be set.
1192
2174
            priority = self.server.gnutls_priority
1193
2175
            if priority is None:
1194
 
                priority = u"NORMAL"
1195
 
            (gnutls.library.functions
1196
 
             .gnutls_priority_set_direct(session._c_object,
1197
 
                                         priority, None))
1198
 
 
 
2176
                priority = "NORMAL"
 
2177
            gnutls.priority_set_direct(session._c_object, priority,
 
2178
                                       None)
 
2179
            
1199
2180
            # Start communication using the Mandos protocol
1200
2181
            # Get protocol number
1201
2182
            line = self.request.makefile().readline()
1202
 
            logger.debug(u"Protocol version: %r", line)
 
2183
            logger.debug("Protocol version: %r", line)
1203
2184
            try:
1204
2185
                if int(line.strip().split()[0]) > 1:
1205
 
                    raise RuntimeError
1206
 
            except (ValueError, IndexError, RuntimeError), error:
1207
 
                logger.error(u"Unknown protocol version: %s", error)
 
2186
                    raise RuntimeError(line)
 
2187
            except (ValueError, IndexError, RuntimeError) as error:
 
2188
                logger.error("Unknown protocol version: %s", error)
1208
2189
                return
1209
 
 
 
2190
            
1210
2191
            # Start GnuTLS connection
1211
2192
            try:
1212
2193
                session.handshake()
1213
 
            except gnutls.errors.GNUTLSError, error:
1214
 
                logger.warning(u"Handshake failed: %s", error)
 
2194
            except gnutls.Error as error:
 
2195
                logger.warning("Handshake failed: %s", error)
1215
2196
                # Do not run session.bye() here: the session is not
1216
2197
                # established.  Just abandon the request.
1217
2198
                return
1218
 
            logger.debug(u"Handshake succeeded")
1219
 
 
 
2199
            logger.debug("Handshake succeeded")
 
2200
            
1220
2201
            approval_required = False
1221
2202
            try:
1222
2203
                try:
1223
 
                    fpr = self.fingerprint(self.peer_certificate
1224
 
                                           (session))
1225
 
                except (TypeError, gnutls.errors.GNUTLSError), error:
1226
 
                    logger.warning(u"Bad certificate: %s", error)
 
2204
                    fpr = self.fingerprint(
 
2205
                        self.peer_certificate(session))
 
2206
                except (TypeError, gnutls.Error) as error:
 
2207
                    logger.warning("Bad certificate: %s", error)
1227
2208
                    return
1228
 
                logger.debug(u"Fingerprint: %s", fpr)
1229
 
 
 
2209
                logger.debug("Fingerprint: %s", fpr)
 
2210
                
1230
2211
                try:
1231
2212
                    client = ProxyClient(child_pipe, fpr,
1232
2213
                                         self.client_address)
1240
2221
                
1241
2222
                while True:
1242
2223
                    if not client.enabled:
1243
 
                        logger.warning(u"Client %s is disabled",
1244
 
                                       client.name)
 
2224
                        logger.info("Client %s is disabled",
 
2225
                                    client.name)
1245
2226
                        if self.server.use_dbus:
1246
2227
                            # Emit D-Bus signal
1247
 
                            client.Rejected("Disabled")                    
 
2228
                            client.Rejected("Disabled")
1248
2229
                        return
1249
2230
                    
1250
 
                    if client._approved or not client.approval_delay:
 
2231
                    if client.approved or not client.approval_delay:
1251
2232
                        #We are approved or approval is disabled
1252
2233
                        break
1253
 
                    elif client._approved is None:
1254
 
                        logger.info(u"Client %s needs approval",
 
2234
                    elif client.approved is None:
 
2235
                        logger.info("Client %s needs approval",
1255
2236
                                    client.name)
1256
2237
                        if self.server.use_dbus:
1257
2238
                            # Emit D-Bus signal
1258
2239
                            client.NeedApproval(
1259
 
                                client.approval_delay_milliseconds(),
1260
 
                                client.approved_by_default)
 
2240
                                client.approval_delay.total_seconds()
 
2241
                                * 1000, client.approved_by_default)
1261
2242
                    else:
1262
 
                        logger.warning(u"Client %s was not approved",
 
2243
                        logger.warning("Client %s was not approved",
1263
2244
                                       client.name)
1264
2245
                        if self.server.use_dbus:
1265
2246
                            # Emit D-Bus signal
1267
2248
                        return
1268
2249
                    
1269
2250
                    #wait until timeout or approved
1270
 
                    #x = float(client._timedelta_to_milliseconds(delay))
1271
2251
                    time = datetime.datetime.now()
1272
2252
                    client.changedstate.acquire()
1273
 
                    client.changedstate.wait(float(client._timedelta_to_milliseconds(delay) / 1000))
 
2253
                    client.changedstate.wait(delay.total_seconds())
1274
2254
                    client.changedstate.release()
1275
2255
                    time2 = datetime.datetime.now()
1276
2256
                    if (time2 - time) >= delay:
1287
2267
                    else:
1288
2268
                        delay -= time2 - time
1289
2269
                
1290
 
                sent_size = 0
1291
 
                while sent_size < len(client.secret):
1292
 
                    try:
1293
 
                        sent = session.send(client.secret[sent_size:])
1294
 
                    except (gnutls.errors.GNUTLSError), error:
1295
 
                        logger.warning("gnutls send failed")
1296
 
                        return
1297
 
                    logger.debug(u"Sent: %d, remaining: %d",
1298
 
                                 sent, len(client.secret)
1299
 
                                 - (sent_size + sent))
1300
 
                    sent_size += sent
1301
 
 
1302
 
                logger.info(u"Sending secret to %s", client.name)
1303
 
                # bump the timeout as if seen
1304
 
                client.checked_ok()
 
2270
                try:
 
2271
                    session.send(client.secret)
 
2272
                except gnutls.Error as error:
 
2273
                    logger.warning("gnutls send failed",
 
2274
                                   exc_info = error)
 
2275
                    return
 
2276
                
 
2277
                logger.info("Sending secret to %s", client.name)
 
2278
                # bump the timeout using extended_timeout
 
2279
                client.bump_timeout(client.extended_timeout)
1305
2280
                if self.server.use_dbus:
1306
2281
                    # Emit D-Bus signal
1307
2282
                    client.GotSecret()
1311
2286
                    client.approvals_pending -= 1
1312
2287
                try:
1313
2288
                    session.bye()
1314
 
                except (gnutls.errors.GNUTLSError), error:
1315
 
                    logger.warning("GnuTLS bye failed")
 
2289
                except gnutls.Error as error:
 
2290
                    logger.warning("GnuTLS bye failed",
 
2291
                                   exc_info=error)
1316
2292
    
1317
2293
    @staticmethod
1318
2294
    def peer_certificate(session):
1319
2295
        "Return the peer's OpenPGP certificate as a bytestring"
1320
2296
        # If not an OpenPGP certificate...
1321
 
        if (gnutls.library.functions
1322
 
            .gnutls_certificate_type_get(session._c_object)
1323
 
            != gnutls.library.constants.GNUTLS_CRT_OPENPGP):
1324
 
            # ...do the normal thing
1325
 
            return session.peer_certificate
 
2297
        if (gnutls.certificate_type_get(session._c_object)
 
2298
            != gnutls.CRT_OPENPGP):
 
2299
            # ...return invalid data
 
2300
            return b""
1326
2301
        list_size = ctypes.c_uint(1)
1327
 
        cert_list = (gnutls.library.functions
1328
 
                     .gnutls_certificate_get_peers
 
2302
        cert_list = (gnutls.certificate_get_peers
1329
2303
                     (session._c_object, ctypes.byref(list_size)))
1330
2304
        if not bool(cert_list) and list_size.value != 0:
1331
 
            raise gnutls.errors.GNUTLSError(u"error getting peer"
1332
 
                                            u" certificate")
 
2305
            raise gnutls.Error("error getting peer certificate")
1333
2306
        if list_size.value == 0:
1334
2307
            return None
1335
2308
        cert = cert_list[0]
1339
2312
    def fingerprint(openpgp):
1340
2313
        "Convert an OpenPGP bytestring to a hexdigit fingerprint"
1341
2314
        # New GnuTLS "datum" with the OpenPGP public key
1342
 
        datum = (gnutls.library.types
1343
 
                 .gnutls_datum_t(ctypes.cast(ctypes.c_char_p(openpgp),
1344
 
                                             ctypes.POINTER
1345
 
                                             (ctypes.c_ubyte)),
1346
 
                                 ctypes.c_uint(len(openpgp))))
 
2315
        datum = gnutls.datum_t(
 
2316
            ctypes.cast(ctypes.c_char_p(openpgp),
 
2317
                        ctypes.POINTER(ctypes.c_ubyte)),
 
2318
            ctypes.c_uint(len(openpgp)))
1347
2319
        # New empty GnuTLS certificate
1348
 
        crt = gnutls.library.types.gnutls_openpgp_crt_t()
1349
 
        (gnutls.library.functions
1350
 
         .gnutls_openpgp_crt_init(ctypes.byref(crt)))
 
2320
        crt = gnutls.openpgp_crt_t()
 
2321
        gnutls.openpgp_crt_init(ctypes.byref(crt))
1351
2322
        # Import the OpenPGP public key into the certificate
1352
 
        (gnutls.library.functions
1353
 
         .gnutls_openpgp_crt_import(crt, ctypes.byref(datum),
1354
 
                                    gnutls.library.constants
1355
 
                                    .GNUTLS_OPENPGP_FMT_RAW))
 
2323
        gnutls.openpgp_crt_import(crt, ctypes.byref(datum),
 
2324
                                  gnutls.OPENPGP_FMT_RAW)
1356
2325
        # Verify the self signature in the key
1357
2326
        crtverify = ctypes.c_uint()
1358
 
        (gnutls.library.functions
1359
 
         .gnutls_openpgp_crt_verify_self(crt, 0,
1360
 
                                         ctypes.byref(crtverify)))
 
2327
        gnutls.openpgp_crt_verify_self(crt, 0,
 
2328
                                       ctypes.byref(crtverify))
1361
2329
        if crtverify.value != 0:
1362
 
            gnutls.library.functions.gnutls_openpgp_crt_deinit(crt)
1363
 
            raise (gnutls.errors.CertificateSecurityError
1364
 
                   (u"Verify failed"))
 
2330
            gnutls.openpgp_crt_deinit(crt)
 
2331
            raise gnutls.CertificateSecurityError("Verify failed")
1365
2332
        # New buffer for the fingerprint
1366
2333
        buf = ctypes.create_string_buffer(20)
1367
2334
        buf_len = ctypes.c_size_t()
1368
2335
        # Get the fingerprint from the certificate into the buffer
1369
 
        (gnutls.library.functions
1370
 
         .gnutls_openpgp_crt_get_fingerprint(crt, ctypes.byref(buf),
1371
 
                                             ctypes.byref(buf_len)))
 
2336
        gnutls.openpgp_crt_get_fingerprint(crt, ctypes.byref(buf),
 
2337
                                           ctypes.byref(buf_len))
1372
2338
        # Deinit the certificate
1373
 
        gnutls.library.functions.gnutls_openpgp_crt_deinit(crt)
 
2339
        gnutls.openpgp_crt_deinit(crt)
1374
2340
        # Convert the buffer to a Python bytestring
1375
2341
        fpr = ctypes.string_at(buf, buf_len.value)
1376
2342
        # Convert the bytestring to hexadecimal notation
1377
 
        hex_fpr = u''.join(u"%02X" % ord(char) for char in fpr)
 
2343
        hex_fpr = binascii.hexlify(fpr).upper()
1378
2344
        return hex_fpr
1379
2345
 
1380
2346
 
1381
2347
class MultiprocessingMixIn(object):
1382
2348
    """Like socketserver.ThreadingMixIn, but with multiprocessing"""
 
2349
    
1383
2350
    def sub_process_main(self, request, address):
1384
2351
        try:
1385
2352
            self.finish_request(request, address)
1386
 
        except:
 
2353
        except Exception:
1387
2354
            self.handle_error(request, address)
1388
2355
        self.close_request(request)
1389
 
            
 
2356
    
1390
2357
    def process_request(self, request, address):
1391
2358
        """Start a new process to process the request."""
1392
 
        multiprocessing.Process(target = self.sub_process_main,
1393
 
                                args = (request, address)).start()
 
2359
        proc = multiprocessing.Process(target = self.sub_process_main,
 
2360
                                       args = (request, address))
 
2361
        proc.start()
 
2362
        return proc
 
2363
 
1394
2364
 
1395
2365
class MultiprocessingMixInWithPipe(MultiprocessingMixIn, object):
1396
2366
    """ adds a pipe to the MixIn """
 
2367
    
1397
2368
    def process_request(self, request, client_address):
1398
2369
        """Overrides and wraps the original process_request().
1399
2370
        
1400
2371
        This function creates a new pipe in self.pipe
1401
2372
        """
1402
2373
        parent_pipe, self.child_pipe = multiprocessing.Pipe()
1403
 
 
1404
 
        super(MultiprocessingMixInWithPipe,
1405
 
              self).process_request(request, client_address)
 
2374
        
 
2375
        proc = MultiprocessingMixIn.process_request(self, request,
 
2376
                                                    client_address)
1406
2377
        self.child_pipe.close()
1407
 
        self.add_pipe(parent_pipe)
1408
 
 
1409
 
    def add_pipe(self, parent_pipe):
 
2378
        self.add_pipe(parent_pipe, proc)
 
2379
    
 
2380
    def add_pipe(self, parent_pipe, proc):
1410
2381
        """Dummy function; override as necessary"""
1411
 
        pass
 
2382
        raise NotImplementedError()
 
2383
 
1412
2384
 
1413
2385
class IPv6_TCPServer(MultiprocessingMixInWithPipe,
1414
2386
                     socketserver.TCPServer, object):
1419
2391
        interface:      None or a network interface name (string)
1420
2392
        use_ipv6:       Boolean; to use IPv6 or not
1421
2393
    """
 
2394
    
1422
2395
    def __init__(self, server_address, RequestHandlerClass,
1423
 
                 interface=None, use_ipv6=True):
 
2396
                 interface=None,
 
2397
                 use_ipv6=True,
 
2398
                 socketfd=None):
 
2399
        """If socketfd is set, use that file descriptor instead of
 
2400
        creating a new one with socket.socket().
 
2401
        """
1424
2402
        self.interface = interface
1425
2403
        if use_ipv6:
1426
2404
            self.address_family = socket.AF_INET6
 
2405
        if socketfd is not None:
 
2406
            # Save the file descriptor
 
2407
            self.socketfd = socketfd
 
2408
            # Save the original socket.socket() function
 
2409
            self.socket_socket = socket.socket
 
2410
            # To implement --socket, we monkey patch socket.socket.
 
2411
            # 
 
2412
            # (When socketserver.TCPServer is a new-style class, we
 
2413
            # could make self.socket into a property instead of monkey
 
2414
            # patching socket.socket.)
 
2415
            # 
 
2416
            # Create a one-time-only replacement for socket.socket()
 
2417
            @functools.wraps(socket.socket)
 
2418
            def socket_wrapper(*args, **kwargs):
 
2419
                # Restore original function so subsequent calls are
 
2420
                # not affected.
 
2421
                socket.socket = self.socket_socket
 
2422
                del self.socket_socket
 
2423
                # This time only, return a new socket object from the
 
2424
                # saved file descriptor.
 
2425
                return socket.fromfd(self.socketfd, *args, **kwargs)
 
2426
            # Replace socket.socket() function with wrapper
 
2427
            socket.socket = socket_wrapper
 
2428
        # The socketserver.TCPServer.__init__ will call
 
2429
        # socket.socket(), which might be our replacement,
 
2430
        # socket_wrapper(), if socketfd was set.
1427
2431
        socketserver.TCPServer.__init__(self, server_address,
1428
2432
                                        RequestHandlerClass)
 
2433
    
1429
2434
    def server_bind(self):
1430
2435
        """This overrides the normal server_bind() function
1431
2436
        to bind to an interface if one was specified, and also NOT to
1432
2437
        bind to an address or port if they were not specified."""
1433
2438
        if self.interface is not None:
1434
2439
            if SO_BINDTODEVICE is None:
1435
 
                logger.error(u"SO_BINDTODEVICE does not exist;"
1436
 
                             u" cannot bind to interface %s",
 
2440
                logger.error("SO_BINDTODEVICE does not exist;"
 
2441
                             " cannot bind to interface %s",
1437
2442
                             self.interface)
1438
2443
            else:
1439
2444
                try:
1440
 
                    self.socket.setsockopt(socket.SOL_SOCKET,
1441
 
                                           SO_BINDTODEVICE,
1442
 
                                           str(self.interface
1443
 
                                               + u'\0'))
1444
 
                except socket.error, error:
1445
 
                    if error[0] == errno.EPERM:
1446
 
                        logger.error(u"No permission to"
1447
 
                                     u" bind to interface %s",
1448
 
                                     self.interface)
1449
 
                    elif error[0] == errno.ENOPROTOOPT:
1450
 
                        logger.error(u"SO_BINDTODEVICE not available;"
1451
 
                                     u" cannot bind to interface %s",
1452
 
                                     self.interface)
 
2445
                    self.socket.setsockopt(
 
2446
                        socket.SOL_SOCKET, SO_BINDTODEVICE,
 
2447
                        (self.interface + "\0").encode("utf-8"))
 
2448
                except socket.error as error:
 
2449
                    if error.errno == errno.EPERM:
 
2450
                        logger.error("No permission to bind to"
 
2451
                                     " interface %s", self.interface)
 
2452
                    elif error.errno == errno.ENOPROTOOPT:
 
2453
                        logger.error("SO_BINDTODEVICE not available;"
 
2454
                                     " cannot bind to interface %s",
 
2455
                                     self.interface)
 
2456
                    elif error.errno == errno.ENODEV:
 
2457
                        logger.error("Interface %s does not exist,"
 
2458
                                     " cannot bind", self.interface)
1453
2459
                    else:
1454
2460
                        raise
1455
2461
        # Only bind(2) the socket if we really need to.
1456
2462
        if self.server_address[0] or self.server_address[1]:
1457
2463
            if not self.server_address[0]:
1458
2464
                if self.address_family == socket.AF_INET6:
1459
 
                    any_address = u"::" # in6addr_any
 
2465
                    any_address = "::" # in6addr_any
1460
2466
                else:
1461
 
                    any_address = socket.INADDR_ANY
 
2467
                    any_address = "0.0.0.0" # INADDR_ANY
1462
2468
                self.server_address = (any_address,
1463
2469
                                       self.server_address[1])
1464
2470
            elif not self.server_address[1]:
1465
 
                self.server_address = (self.server_address[0],
1466
 
                                       0)
 
2471
                self.server_address = (self.server_address[0], 0)
1467
2472
#                 if self.interface:
1468
2473
#                     self.server_address = (self.server_address[0],
1469
2474
#                                            0, # port
1481
2486
        gnutls_priority GnuTLS priority string
1482
2487
        use_dbus:       Boolean; to emit D-Bus signals or not
1483
2488
    
1484
 
    Assumes a gobject.MainLoop event loop.
 
2489
    Assumes a GLib.MainLoop event loop.
1485
2490
    """
 
2491
    
1486
2492
    def __init__(self, server_address, RequestHandlerClass,
1487
 
                 interface=None, use_ipv6=True, clients=None,
1488
 
                 gnutls_priority=None, use_dbus=True):
 
2493
                 interface=None,
 
2494
                 use_ipv6=True,
 
2495
                 clients=None,
 
2496
                 gnutls_priority=None,
 
2497
                 use_dbus=True,
 
2498
                 socketfd=None):
1489
2499
        self.enabled = False
1490
2500
        self.clients = clients
1491
2501
        if self.clients is None:
1492
 
            self.clients = set()
 
2502
            self.clients = {}
1493
2503
        self.use_dbus = use_dbus
1494
2504
        self.gnutls_priority = gnutls_priority
1495
2505
        IPv6_TCPServer.__init__(self, server_address,
1496
2506
                                RequestHandlerClass,
1497
2507
                                interface = interface,
1498
 
                                use_ipv6 = use_ipv6)
 
2508
                                use_ipv6 = use_ipv6,
 
2509
                                socketfd = socketfd)
 
2510
    
1499
2511
    def server_activate(self):
1500
2512
        if self.enabled:
1501
2513
            return socketserver.TCPServer.server_activate(self)
 
2514
    
1502
2515
    def enable(self):
1503
2516
        self.enabled = True
1504
 
    def add_pipe(self, parent_pipe):
 
2517
    
 
2518
    def add_pipe(self, parent_pipe, proc):
1505
2519
        # Call "handle_ipc" for both data and EOF events
1506
 
        gobject.io_add_watch(parent_pipe.fileno(),
1507
 
                             gobject.IO_IN | gobject.IO_HUP,
1508
 
                             functools.partial(self.handle_ipc,
1509
 
                                               parent_pipe = parent_pipe))
1510
 
        
1511
 
    def handle_ipc(self, source, condition, parent_pipe=None,
 
2520
        GLib.io_add_watch(
 
2521
            parent_pipe.fileno(),
 
2522
            GLib.IO_IN | GLib.IO_HUP,
 
2523
            functools.partial(self.handle_ipc,
 
2524
                              parent_pipe = parent_pipe,
 
2525
                              proc = proc))
 
2526
    
 
2527
    def handle_ipc(self, source, condition,
 
2528
                   parent_pipe=None,
 
2529
                   proc = None,
1512
2530
                   client_object=None):
1513
 
        condition_names = {
1514
 
            gobject.IO_IN: u"IN",   # There is data to read.
1515
 
            gobject.IO_OUT: u"OUT", # Data can be written (without
1516
 
                                    # blocking).
1517
 
            gobject.IO_PRI: u"PRI", # There is urgent data to read.
1518
 
            gobject.IO_ERR: u"ERR", # Error condition.
1519
 
            gobject.IO_HUP: u"HUP"  # Hung up (the connection has been
1520
 
                                    # broken, usually for pipes and
1521
 
                                    # sockets).
1522
 
            }
1523
 
        conditions_string = ' | '.join(name
1524
 
                                       for cond, name in
1525
 
                                       condition_names.iteritems()
1526
 
                                       if cond & condition)
1527
 
        # error or the other end of multiprocessing.Pipe has closed
1528
 
        if condition & (gobject.IO_ERR | condition & gobject.IO_HUP):
 
2531
        # error, or the other end of multiprocessing.Pipe has closed
 
2532
        if condition & (GLib.IO_ERR | GLib.IO_HUP):
 
2533
            # Wait for other process to exit
 
2534
            proc.join()
1529
2535
            return False
1530
2536
        
1531
2537
        # Read a request from the child
1536
2542
            fpr = request[1]
1537
2543
            address = request[2]
1538
2544
            
1539
 
            for c in self.clients:
 
2545
            for c in self.clients.values():
1540
2546
                if c.fingerprint == fpr:
1541
2547
                    client = c
1542
2548
                    break
1543
2549
            else:
1544
 
                logger.warning(u"Client not found for fingerprint: %s, ad"
1545
 
                               u"dress: %s", fpr, address)
 
2550
                logger.info("Client not found for fingerprint: %s, ad"
 
2551
                            "dress: %s", fpr, address)
1546
2552
                if self.use_dbus:
1547
2553
                    # Emit D-Bus signal
1548
 
                    mandos_dbus_service.ClientNotFound(fpr, address[0])
 
2554
                    mandos_dbus_service.ClientNotFound(fpr,
 
2555
                                                       address[0])
1549
2556
                parent_pipe.send(False)
1550
2557
                return False
1551
2558
            
1552
 
            gobject.io_add_watch(parent_pipe.fileno(),
1553
 
                                 gobject.IO_IN | gobject.IO_HUP,
1554
 
                                 functools.partial(self.handle_ipc,
1555
 
                                                   parent_pipe = parent_pipe,
1556
 
                                                   client_object = client))
 
2559
            GLib.io_add_watch(
 
2560
                parent_pipe.fileno(),
 
2561
                GLib.IO_IN | GLib.IO_HUP,
 
2562
                functools.partial(self.handle_ipc,
 
2563
                                  parent_pipe = parent_pipe,
 
2564
                                  proc = proc,
 
2565
                                  client_object = client))
1557
2566
            parent_pipe.send(True)
1558
 
            # remove the old hook in favor of the new above hook on same fileno
 
2567
            # remove the old hook in favor of the new above hook on
 
2568
            # same fileno
1559
2569
            return False
1560
2570
        if command == 'funcall':
1561
2571
            funcname = request[1]
1562
2572
            args = request[2]
1563
2573
            kwargs = request[3]
1564
2574
            
1565
 
            parent_pipe.send(('data', getattr(client_object, funcname)(*args, **kwargs)))
1566
 
 
 
2575
            parent_pipe.send(('data', getattr(client_object,
 
2576
                                              funcname)(*args,
 
2577
                                                        **kwargs)))
 
2578
        
1567
2579
        if command == 'getattr':
1568
2580
            attrname = request[1]
1569
 
            if callable(client_object.__getattribute__(attrname)):
1570
 
                parent_pipe.send(('function',))
 
2581
            if isinstance(client_object.__getattribute__(attrname),
 
2582
                          collections.Callable):
 
2583
                parent_pipe.send(('function', ))
1571
2584
            else:
1572
 
                parent_pipe.send(('data', client_object.__getattribute__(attrname)))
 
2585
                parent_pipe.send((
 
2586
                    'data', client_object.__getattribute__(attrname)))
1573
2587
        
1574
2588
        if command == 'setattr':
1575
2589
            attrname = request[1]
1576
2590
            value = request[2]
1577
2591
            setattr(client_object, attrname, value)
1578
 
 
 
2592
        
1579
2593
        return True
1580
2594
 
1581
2595
 
 
2596
def rfc3339_duration_to_delta(duration):
 
2597
    """Parse an RFC 3339 "duration" and return a datetime.timedelta
 
2598
    
 
2599
    >>> rfc3339_duration_to_delta("P7D")
 
2600
    datetime.timedelta(7)
 
2601
    >>> rfc3339_duration_to_delta("PT60S")
 
2602
    datetime.timedelta(0, 60)
 
2603
    >>> rfc3339_duration_to_delta("PT60M")
 
2604
    datetime.timedelta(0, 3600)
 
2605
    >>> rfc3339_duration_to_delta("PT24H")
 
2606
    datetime.timedelta(1)
 
2607
    >>> rfc3339_duration_to_delta("P1W")
 
2608
    datetime.timedelta(7)
 
2609
    >>> rfc3339_duration_to_delta("PT5M30S")
 
2610
    datetime.timedelta(0, 330)
 
2611
    >>> rfc3339_duration_to_delta("P1DT3M20S")
 
2612
    datetime.timedelta(1, 200)
 
2613
    """
 
2614
    
 
2615
    # Parsing an RFC 3339 duration with regular expressions is not
 
2616
    # possible - there would have to be multiple places for the same
 
2617
    # values, like seconds.  The current code, while more esoteric, is
 
2618
    # cleaner without depending on a parsing library.  If Python had a
 
2619
    # built-in library for parsing we would use it, but we'd like to
 
2620
    # avoid excessive use of external libraries.
 
2621
    
 
2622
    # New type for defining tokens, syntax, and semantics all-in-one
 
2623
    Token = collections.namedtuple("Token", (
 
2624
        "regexp",  # To match token; if "value" is not None, must have
 
2625
                   # a "group" containing digits
 
2626
        "value",   # datetime.timedelta or None
 
2627
        "followers"))           # Tokens valid after this token
 
2628
    # RFC 3339 "duration" tokens, syntax, and semantics; taken from
 
2629
    # the "duration" ABNF definition in RFC 3339, Appendix A.
 
2630
    token_end = Token(re.compile(r"$"), None, frozenset())
 
2631
    token_second = Token(re.compile(r"(\d+)S"),
 
2632
                         datetime.timedelta(seconds=1),
 
2633
                         frozenset((token_end, )))
 
2634
    token_minute = Token(re.compile(r"(\d+)M"),
 
2635
                         datetime.timedelta(minutes=1),
 
2636
                         frozenset((token_second, token_end)))
 
2637
    token_hour = Token(re.compile(r"(\d+)H"),
 
2638
                       datetime.timedelta(hours=1),
 
2639
                       frozenset((token_minute, token_end)))
 
2640
    token_time = Token(re.compile(r"T"),
 
2641
                       None,
 
2642
                       frozenset((token_hour, token_minute,
 
2643
                                  token_second)))
 
2644
    token_day = Token(re.compile(r"(\d+)D"),
 
2645
                      datetime.timedelta(days=1),
 
2646
                      frozenset((token_time, token_end)))
 
2647
    token_month = Token(re.compile(r"(\d+)M"),
 
2648
                        datetime.timedelta(weeks=4),
 
2649
                        frozenset((token_day, token_end)))
 
2650
    token_year = Token(re.compile(r"(\d+)Y"),
 
2651
                       datetime.timedelta(weeks=52),
 
2652
                       frozenset((token_month, token_end)))
 
2653
    token_week = Token(re.compile(r"(\d+)W"),
 
2654
                       datetime.timedelta(weeks=1),
 
2655
                       frozenset((token_end, )))
 
2656
    token_duration = Token(re.compile(r"P"), None,
 
2657
                           frozenset((token_year, token_month,
 
2658
                                      token_day, token_time,
 
2659
                                      token_week)))
 
2660
    # Define starting values
 
2661
    value = datetime.timedelta() # Value so far
 
2662
    found_token = None
 
2663
    followers = frozenset((token_duration, )) # Following valid tokens
 
2664
    s = duration                # String left to parse
 
2665
    # Loop until end token is found
 
2666
    while found_token is not token_end:
 
2667
        # Search for any currently valid tokens
 
2668
        for token in followers:
 
2669
            match = token.regexp.match(s)
 
2670
            if match is not None:
 
2671
                # Token found
 
2672
                if token.value is not None:
 
2673
                    # Value found, parse digits
 
2674
                    factor = int(match.group(1), 10)
 
2675
                    # Add to value so far
 
2676
                    value += factor * token.value
 
2677
                # Strip token from string
 
2678
                s = token.regexp.sub("", s, 1)
 
2679
                # Go to found token
 
2680
                found_token = token
 
2681
                # Set valid next tokens
 
2682
                followers = found_token.followers
 
2683
                break
 
2684
        else:
 
2685
            # No currently valid tokens were found
 
2686
            raise ValueError("Invalid RFC 3339 duration: {!r}"
 
2687
                             .format(duration))
 
2688
    # End token found
 
2689
    return value
 
2690
 
 
2691
 
1582
2692
def string_to_delta(interval):
1583
2693
    """Parse a string and return a datetime.timedelta
1584
2694
    
1585
 
    >>> string_to_delta(u'7d')
 
2695
    >>> string_to_delta('7d')
1586
2696
    datetime.timedelta(7)
1587
 
    >>> string_to_delta(u'60s')
 
2697
    >>> string_to_delta('60s')
1588
2698
    datetime.timedelta(0, 60)
1589
 
    >>> string_to_delta(u'60m')
 
2699
    >>> string_to_delta('60m')
1590
2700
    datetime.timedelta(0, 3600)
1591
 
    >>> string_to_delta(u'24h')
 
2701
    >>> string_to_delta('24h')
1592
2702
    datetime.timedelta(1)
1593
 
    >>> string_to_delta(u'1w')
 
2703
    >>> string_to_delta('1w')
1594
2704
    datetime.timedelta(7)
1595
 
    >>> string_to_delta(u'5m 30s')
 
2705
    >>> string_to_delta('5m 30s')
1596
2706
    datetime.timedelta(0, 330)
1597
2707
    """
 
2708
    
 
2709
    try:
 
2710
        return rfc3339_duration_to_delta(interval)
 
2711
    except ValueError:
 
2712
        pass
 
2713
    
1598
2714
    timevalue = datetime.timedelta(0)
1599
2715
    for s in interval.split():
1600
2716
        try:
1601
 
            suffix = unicode(s[-1])
 
2717
            suffix = s[-1]
1602
2718
            value = int(s[:-1])
1603
 
            if suffix == u"d":
 
2719
            if suffix == "d":
1604
2720
                delta = datetime.timedelta(value)
1605
 
            elif suffix == u"s":
 
2721
            elif suffix == "s":
1606
2722
                delta = datetime.timedelta(0, value)
1607
 
            elif suffix == u"m":
 
2723
            elif suffix == "m":
1608
2724
                delta = datetime.timedelta(0, 0, 0, 0, value)
1609
 
            elif suffix == u"h":
 
2725
            elif suffix == "h":
1610
2726
                delta = datetime.timedelta(0, 0, 0, 0, 0, value)
1611
 
            elif suffix == u"w":
 
2727
            elif suffix == "w":
1612
2728
                delta = datetime.timedelta(0, 0, 0, 0, 0, 0, value)
1613
2729
            else:
1614
 
                raise ValueError(u"Unknown suffix %r" % suffix)
1615
 
        except (ValueError, IndexError), e:
1616
 
            raise ValueError(e.message)
 
2730
                raise ValueError("Unknown suffix {!r}".format(suffix))
 
2731
        except IndexError as e:
 
2732
            raise ValueError(*(e.args))
1617
2733
        timevalue += delta
1618
2734
    return timevalue
1619
2735
 
1620
2736
 
1621
 
def if_nametoindex(interface):
1622
 
    """Call the C function if_nametoindex(), or equivalent
1623
 
    
1624
 
    Note: This function cannot accept a unicode string."""
1625
 
    global if_nametoindex
1626
 
    try:
1627
 
        if_nametoindex = (ctypes.cdll.LoadLibrary
1628
 
                          (ctypes.util.find_library(u"c"))
1629
 
                          .if_nametoindex)
1630
 
    except (OSError, AttributeError):
1631
 
        logger.warning(u"Doing if_nametoindex the hard way")
1632
 
        def if_nametoindex(interface):
1633
 
            "Get an interface index the hard way, i.e. using fcntl()"
1634
 
            SIOCGIFINDEX = 0x8933  # From /usr/include/linux/sockios.h
1635
 
            with contextlib.closing(socket.socket()) as s:
1636
 
                ifreq = fcntl.ioctl(s, SIOCGIFINDEX,
1637
 
                                    struct.pack(str(u"16s16x"),
1638
 
                                                interface))
1639
 
            interface_index = struct.unpack(str(u"I"),
1640
 
                                            ifreq[16:20])[0]
1641
 
            return interface_index
1642
 
    return if_nametoindex(interface)
1643
 
 
1644
 
 
1645
2737
def daemon(nochdir = False, noclose = False):
1646
2738
    """See daemon(3).  Standard BSD Unix function.
1647
2739
    
1650
2742
        sys.exit()
1651
2743
    os.setsid()
1652
2744
    if not nochdir:
1653
 
        os.chdir(u"/")
 
2745
        os.chdir("/")
1654
2746
    if os.fork():
1655
2747
        sys.exit()
1656
2748
    if not noclose:
1657
2749
        # Close all standard open file descriptors
1658
 
        null = os.open(os.path.devnull, os.O_NOCTTY | os.O_RDWR)
 
2750
        null = os.open(os.devnull, os.O_NOCTTY | os.O_RDWR)
1659
2751
        if not stat.S_ISCHR(os.fstat(null).st_mode):
1660
2752
            raise OSError(errno.ENODEV,
1661
 
                          u"%s not a character device"
1662
 
                          % os.path.devnull)
 
2753
                          "{} not a character device"
 
2754
                          .format(os.devnull))
1663
2755
        os.dup2(null, sys.stdin.fileno())
1664
2756
        os.dup2(null, sys.stdout.fileno())
1665
2757
        os.dup2(null, sys.stderr.fileno())
1672
2764
    ##################################################################
1673
2765
    # Parsing of options, both command line and config file
1674
2766
    
1675
 
    parser = optparse.OptionParser(version = "%%prog %s" % version)
1676
 
    parser.add_option("-i", u"--interface", type=u"string",
1677
 
                      metavar="IF", help=u"Bind to interface IF")
1678
 
    parser.add_option("-a", u"--address", type=u"string",
1679
 
                      help=u"Address to listen for requests on")
1680
 
    parser.add_option("-p", u"--port", type=u"int",
1681
 
                      help=u"Port number to receive requests on")
1682
 
    parser.add_option("--check", action=u"store_true",
1683
 
                      help=u"Run self-test")
1684
 
    parser.add_option("--debug", action=u"store_true",
1685
 
                      help=u"Debug mode; run in foreground and log to"
1686
 
                      u" terminal")
1687
 
    parser.add_option("--debuglevel", type=u"string", metavar="LEVEL",
1688
 
                      help=u"Debug level for stdout output")
1689
 
    parser.add_option("--priority", type=u"string", help=u"GnuTLS"
1690
 
                      u" priority string (see GnuTLS documentation)")
1691
 
    parser.add_option("--servicename", type=u"string",
1692
 
                      metavar=u"NAME", help=u"Zeroconf service name")
1693
 
    parser.add_option("--configdir", type=u"string",
1694
 
                      default=u"/etc/mandos", metavar=u"DIR",
1695
 
                      help=u"Directory to search for configuration"
1696
 
                      u" files")
1697
 
    parser.add_option("--no-dbus", action=u"store_false",
1698
 
                      dest=u"use_dbus", help=u"Do not provide D-Bus"
1699
 
                      u" system bus interface")
1700
 
    parser.add_option("--no-ipv6", action=u"store_false",
1701
 
                      dest=u"use_ipv6", help=u"Do not use IPv6")
1702
 
    options = parser.parse_args()[0]
 
2767
    parser = argparse.ArgumentParser()
 
2768
    parser.add_argument("-v", "--version", action="version",
 
2769
                        version = "%(prog)s {}".format(version),
 
2770
                        help="show version number and exit")
 
2771
    parser.add_argument("-i", "--interface", metavar="IF",
 
2772
                        help="Bind to interface IF")
 
2773
    parser.add_argument("-a", "--address",
 
2774
                        help="Address to listen for requests on")
 
2775
    parser.add_argument("-p", "--port", type=int,
 
2776
                        help="Port number to receive requests on")
 
2777
    parser.add_argument("--check", action="store_true",
 
2778
                        help="Run self-test")
 
2779
    parser.add_argument("--debug", action="store_true",
 
2780
                        help="Debug mode; run in foreground and log"
 
2781
                        " to terminal", default=None)
 
2782
    parser.add_argument("--debuglevel", metavar="LEVEL",
 
2783
                        help="Debug level for stdout output")
 
2784
    parser.add_argument("--priority", help="GnuTLS"
 
2785
                        " priority string (see GnuTLS documentation)")
 
2786
    parser.add_argument("--servicename",
 
2787
                        metavar="NAME", help="Zeroconf service name")
 
2788
    parser.add_argument("--configdir",
 
2789
                        default="/etc/mandos", metavar="DIR",
 
2790
                        help="Directory to search for configuration"
 
2791
                        " files")
 
2792
    parser.add_argument("--no-dbus", action="store_false",
 
2793
                        dest="use_dbus", help="Do not provide D-Bus"
 
2794
                        " system bus interface", default=None)
 
2795
    parser.add_argument("--no-ipv6", action="store_false",
 
2796
                        dest="use_ipv6", help="Do not use IPv6",
 
2797
                        default=None)
 
2798
    parser.add_argument("--no-restore", action="store_false",
 
2799
                        dest="restore", help="Do not restore stored"
 
2800
                        " state", default=None)
 
2801
    parser.add_argument("--socket", type=int,
 
2802
                        help="Specify a file descriptor to a network"
 
2803
                        " socket to use instead of creating one")
 
2804
    parser.add_argument("--statedir", metavar="DIR",
 
2805
                        help="Directory to save/restore state in")
 
2806
    parser.add_argument("--foreground", action="store_true",
 
2807
                        help="Run in foreground", default=None)
 
2808
    parser.add_argument("--no-zeroconf", action="store_false",
 
2809
                        dest="zeroconf", help="Do not use Zeroconf",
 
2810
                        default=None)
 
2811
    
 
2812
    options = parser.parse_args()
1703
2813
    
1704
2814
    if options.check:
1705
2815
        import doctest
1706
 
        doctest.testmod()
1707
 
        sys.exit()
 
2816
        fail_count, test_count = doctest.testmod()
 
2817
        sys.exit(os.EX_OK if fail_count == 0 else 1)
1708
2818
    
1709
2819
    # Default values for config file for server-global settings
1710
 
    server_defaults = { u"interface": u"",
1711
 
                        u"address": u"",
1712
 
                        u"port": u"",
1713
 
                        u"debug": u"False",
1714
 
                        u"priority":
1715
 
                        u"SECURE256:!CTYPE-X.509:+CTYPE-OPENPGP",
1716
 
                        u"servicename": u"Mandos",
1717
 
                        u"use_dbus": u"True",
1718
 
                        u"use_ipv6": u"True",
1719
 
                        u"debuglevel": u"",
1720
 
                        }
 
2820
    server_defaults = { "interface": "",
 
2821
                        "address": "",
 
2822
                        "port": "",
 
2823
                        "debug": "False",
 
2824
                        "priority":
 
2825
                        "SECURE256:!CTYPE-X.509:+CTYPE-OPENPGP:!RSA"
 
2826
                        ":+SIGN-DSA-SHA256",
 
2827
                        "servicename": "Mandos",
 
2828
                        "use_dbus": "True",
 
2829
                        "use_ipv6": "True",
 
2830
                        "debuglevel": "",
 
2831
                        "restore": "True",
 
2832
                        "socket": "",
 
2833
                        "statedir": "/var/lib/mandos",
 
2834
                        "foreground": "False",
 
2835
                        "zeroconf": "True",
 
2836
                    }
1721
2837
    
1722
2838
    # Parse config file for server-global settings
1723
2839
    server_config = configparser.SafeConfigParser(server_defaults)
1724
2840
    del server_defaults
1725
 
    server_config.read(os.path.join(options.configdir,
1726
 
                                    u"mandos.conf"))
 
2841
    server_config.read(os.path.join(options.configdir, "mandos.conf"))
1727
2842
    # Convert the SafeConfigParser object to a dict
1728
2843
    server_settings = server_config.defaults()
1729
2844
    # Use the appropriate methods on the non-string config options
1730
 
    for option in (u"debug", u"use_dbus", u"use_ipv6"):
1731
 
        server_settings[option] = server_config.getboolean(u"DEFAULT",
 
2845
    for option in ("debug", "use_dbus", "use_ipv6", "foreground"):
 
2846
        server_settings[option] = server_config.getboolean("DEFAULT",
1732
2847
                                                           option)
1733
2848
    if server_settings["port"]:
1734
 
        server_settings["port"] = server_config.getint(u"DEFAULT",
1735
 
                                                       u"port")
 
2849
        server_settings["port"] = server_config.getint("DEFAULT",
 
2850
                                                       "port")
 
2851
    if server_settings["socket"]:
 
2852
        server_settings["socket"] = server_config.getint("DEFAULT",
 
2853
                                                         "socket")
 
2854
        # Later, stdin will, and stdout and stderr might, be dup'ed
 
2855
        # over with an opened os.devnull.  But we don't want this to
 
2856
        # happen with a supplied network socket.
 
2857
        if 0 <= server_settings["socket"] <= 2:
 
2858
            server_settings["socket"] = os.dup(server_settings
 
2859
                                               ["socket"])
1736
2860
    del server_config
1737
2861
    
1738
2862
    # Override the settings from the config file with command line
1739
2863
    # options, if set.
1740
 
    for option in (u"interface", u"address", u"port", u"debug",
1741
 
                   u"priority", u"servicename", u"configdir",
1742
 
                   u"use_dbus", u"use_ipv6", u"debuglevel"):
 
2864
    for option in ("interface", "address", "port", "debug",
 
2865
                   "priority", "servicename", "configdir", "use_dbus",
 
2866
                   "use_ipv6", "debuglevel", "restore", "statedir",
 
2867
                   "socket", "foreground", "zeroconf"):
1743
2868
        value = getattr(options, option)
1744
2869
        if value is not None:
1745
2870
            server_settings[option] = value
1746
2871
    del options
1747
2872
    # Force all strings to be unicode
1748
2873
    for option in server_settings.keys():
1749
 
        if type(server_settings[option]) is str:
1750
 
            server_settings[option] = unicode(server_settings[option])
 
2874
        if isinstance(server_settings[option], bytes):
 
2875
            server_settings[option] = (server_settings[option]
 
2876
                                       .decode("utf-8"))
 
2877
    # Force all boolean options to be boolean
 
2878
    for option in ("debug", "use_dbus", "use_ipv6", "restore",
 
2879
                   "foreground", "zeroconf"):
 
2880
        server_settings[option] = bool(server_settings[option])
 
2881
    # Debug implies foreground
 
2882
    if server_settings["debug"]:
 
2883
        server_settings["foreground"] = True
1751
2884
    # Now we have our good server settings in "server_settings"
1752
2885
    
1753
2886
    ##################################################################
1754
2887
    
 
2888
    if (not server_settings["zeroconf"]
 
2889
        and not (server_settings["port"]
 
2890
                 or server_settings["socket"] != "")):
 
2891
        parser.error("Needs port or socket to work without Zeroconf")
 
2892
    
1755
2893
    # For convenience
1756
 
    debug = server_settings[u"debug"]
1757
 
    debuglevel = server_settings[u"debuglevel"]
1758
 
    use_dbus = server_settings[u"use_dbus"]
1759
 
    use_ipv6 = server_settings[u"use_ipv6"]
1760
 
 
1761
 
    if server_settings[u"servicename"] != u"Mandos":
1762
 
        syslogger.setFormatter(logging.Formatter
1763
 
                               (u'Mandos (%s) [%%(process)d]:'
1764
 
                                u' %%(levelname)s: %%(message)s'
1765
 
                                % server_settings[u"servicename"]))
 
2894
    debug = server_settings["debug"]
 
2895
    debuglevel = server_settings["debuglevel"]
 
2896
    use_dbus = server_settings["use_dbus"]
 
2897
    use_ipv6 = server_settings["use_ipv6"]
 
2898
    stored_state_path = os.path.join(server_settings["statedir"],
 
2899
                                     stored_state_file)
 
2900
    foreground = server_settings["foreground"]
 
2901
    zeroconf = server_settings["zeroconf"]
 
2902
    
 
2903
    if debug:
 
2904
        initlogger(debug, logging.DEBUG)
 
2905
    else:
 
2906
        if not debuglevel:
 
2907
            initlogger(debug)
 
2908
        else:
 
2909
            level = getattr(logging, debuglevel.upper())
 
2910
            initlogger(debug, level)
 
2911
    
 
2912
    if server_settings["servicename"] != "Mandos":
 
2913
        syslogger.setFormatter(
 
2914
            logging.Formatter('Mandos ({}) [%(process)d]:'
 
2915
                              ' %(levelname)s: %(message)s'.format(
 
2916
                                  server_settings["servicename"])))
1766
2917
    
1767
2918
    # Parse config file with clients
1768
 
    client_defaults = { u"timeout": u"1h",
1769
 
                        u"interval": u"5m",
1770
 
                        u"checker": u"fping -q -- %%(host)s",
1771
 
                        u"host": u"",
1772
 
                        u"approval_delay": u"0s",
1773
 
                        u"approval_duration": u"1s",
1774
 
                        }
1775
 
    client_config = configparser.SafeConfigParser(client_defaults)
1776
 
    client_config.read(os.path.join(server_settings[u"configdir"],
1777
 
                                    u"clients.conf"))
 
2919
    client_config = configparser.SafeConfigParser(Client
 
2920
                                                  .client_defaults)
 
2921
    client_config.read(os.path.join(server_settings["configdir"],
 
2922
                                    "clients.conf"))
1778
2923
    
1779
2924
    global mandos_dbus_service
1780
2925
    mandos_dbus_service = None
1781
2926
    
1782
 
    tcp_server = MandosServer((server_settings[u"address"],
1783
 
                               server_settings[u"port"]),
1784
 
                              ClientHandler,
1785
 
                              interface=(server_settings[u"interface"]
1786
 
                                         or None),
1787
 
                              use_ipv6=use_ipv6,
1788
 
                              gnutls_priority=
1789
 
                              server_settings[u"priority"],
1790
 
                              use_dbus=use_dbus)
1791
 
    if not debug:
1792
 
        pidfilename = u"/var/run/mandos.pid"
 
2927
    socketfd = None
 
2928
    if server_settings["socket"] != "":
 
2929
        socketfd = server_settings["socket"]
 
2930
    tcp_server = MandosServer(
 
2931
        (server_settings["address"], server_settings["port"]),
 
2932
        ClientHandler,
 
2933
        interface=(server_settings["interface"] or None),
 
2934
        use_ipv6=use_ipv6,
 
2935
        gnutls_priority=server_settings["priority"],
 
2936
        use_dbus=use_dbus,
 
2937
        socketfd=socketfd)
 
2938
    if not foreground:
 
2939
        pidfilename = "/run/mandos.pid"
 
2940
        if not os.path.isdir("/run/."):
 
2941
            pidfilename = "/var/run/mandos.pid"
 
2942
        pidfile = None
1793
2943
        try:
1794
 
            pidfile = open(pidfilename, u"w")
1795
 
        except IOError:
1796
 
            logger.error(u"Could not open file %r", pidfilename)
 
2944
            pidfile = codecs.open(pidfilename, "w", encoding="utf-8")
 
2945
        except IOError as e:
 
2946
            logger.error("Could not open file %r", pidfilename,
 
2947
                         exc_info=e)
1797
2948
    
1798
 
    try:
1799
 
        uid = pwd.getpwnam(u"_mandos").pw_uid
1800
 
        gid = pwd.getpwnam(u"_mandos").pw_gid
1801
 
    except KeyError:
 
2949
    for name, group in (("_mandos", "_mandos"),
 
2950
                        ("mandos", "mandos"),
 
2951
                        ("nobody", "nogroup")):
1802
2952
        try:
1803
 
            uid = pwd.getpwnam(u"mandos").pw_uid
1804
 
            gid = pwd.getpwnam(u"mandos").pw_gid
 
2953
            uid = pwd.getpwnam(name).pw_uid
 
2954
            gid = pwd.getpwnam(group).pw_gid
 
2955
            break
1805
2956
        except KeyError:
1806
 
            try:
1807
 
                uid = pwd.getpwnam(u"nobody").pw_uid
1808
 
                gid = pwd.getpwnam(u"nobody").pw_gid
1809
 
            except KeyError:
1810
 
                uid = 65534
1811
 
                gid = 65534
 
2957
            continue
 
2958
    else:
 
2959
        uid = 65534
 
2960
        gid = 65534
1812
2961
    try:
1813
2962
        os.setgid(gid)
1814
2963
        os.setuid(uid)
1815
 
    except OSError, error:
1816
 
        if error[0] != errno.EPERM:
1817
 
            raise error
 
2964
        if debug:
 
2965
            logger.debug("Did setuid/setgid to {}:{}".format(uid,
 
2966
                                                             gid))
 
2967
    except OSError as error:
 
2968
        logger.warning("Failed to setuid/setgid to {}:{}: {}"
 
2969
                       .format(uid, gid, os.strerror(error.errno)))
 
2970
        if error.errno != errno.EPERM:
 
2971
            raise
1818
2972
    
1819
 
    if not debug and not debuglevel:
1820
 
        syslogger.setLevel(logging.WARNING)
1821
 
        console.setLevel(logging.WARNING)
1822
 
    if debuglevel:
1823
 
        level = getattr(logging, debuglevel.upper())
1824
 
        syslogger.setLevel(level)
1825
 
        console.setLevel(level)
1826
 
 
1827
2973
    if debug:
1828
2974
        # Enable all possible GnuTLS debugging
1829
2975
        
1830
2976
        # "Use a log level over 10 to enable all debugging options."
1831
2977
        # - GnuTLS manual
1832
 
        gnutls.library.functions.gnutls_global_set_log_level(11)
 
2978
        gnutls.global_set_log_level(11)
1833
2979
        
1834
 
        @gnutls.library.types.gnutls_log_func
 
2980
        @gnutls.log_func
1835
2981
        def debug_gnutls(level, string):
1836
 
            logger.debug(u"GnuTLS: %s", string[:-1])
 
2982
            logger.debug("GnuTLS: %s", string[:-1])
1837
2983
        
1838
 
        (gnutls.library.functions
1839
 
         .gnutls_global_set_log_function(debug_gnutls))
 
2984
        gnutls.global_set_log_function(debug_gnutls)
1840
2985
        
1841
2986
        # Redirect stdin so all checkers get /dev/null
1842
 
        null = os.open(os.path.devnull, os.O_NOCTTY | os.O_RDWR)
 
2987
        null = os.open(os.devnull, os.O_NOCTTY | os.O_RDWR)
1843
2988
        os.dup2(null, sys.stdin.fileno())
1844
2989
        if null > 2:
1845
2990
            os.close(null)
1846
 
    else:
1847
 
        # No console logging
1848
 
        logger.removeHandler(console)
1849
 
    
 
2991
    
 
2992
    # Need to fork before connecting to D-Bus
 
2993
    if not foreground:
 
2994
        # Close all input and output, do double fork, etc.
 
2995
        daemon()
 
2996
    
 
2997
    # multiprocessing will use threads, so before we use GLib we need
 
2998
    # to inform GLib that threads will be used.
 
2999
    GLib.threads_init()
1850
3000
    
1851
3001
    global main_loop
1852
3002
    # From the Avahi example code
1853
 
    DBusGMainLoop(set_as_default=True )
1854
 
    main_loop = gobject.MainLoop()
 
3003
    DBusGMainLoop(set_as_default=True)
 
3004
    main_loop = GLib.MainLoop()
1855
3005
    bus = dbus.SystemBus()
1856
3006
    # End of Avahi example code
1857
3007
    if use_dbus:
1858
3008
        try:
1859
 
            bus_name = dbus.service.BusName(u"se.bsnet.fukt.Mandos",
1860
 
                                            bus, do_not_queue=True)
1861
 
        except dbus.exceptions.NameExistsException, e:
1862
 
            logger.error(unicode(e) + u", disabling D-Bus")
 
3009
            bus_name = dbus.service.BusName("se.recompile.Mandos",
 
3010
                                            bus,
 
3011
                                            do_not_queue=True)
 
3012
            old_bus_name = dbus.service.BusName(
 
3013
                "se.bsnet.fukt.Mandos", bus,
 
3014
                do_not_queue=True)
 
3015
        except dbus.exceptions.DBusException as e:
 
3016
            logger.error("Disabling D-Bus:", exc_info=e)
1863
3017
            use_dbus = False
1864
 
            server_settings[u"use_dbus"] = False
 
3018
            server_settings["use_dbus"] = False
1865
3019
            tcp_server.use_dbus = False
1866
 
    protocol = avahi.PROTO_INET6 if use_ipv6 else avahi.PROTO_INET
1867
 
    service = AvahiService(name = server_settings[u"servicename"],
1868
 
                           servicetype = u"_mandos._tcp",
1869
 
                           protocol = protocol, bus = bus)
1870
 
    if server_settings["interface"]:
1871
 
        service.interface = (if_nametoindex
1872
 
                             (str(server_settings[u"interface"])))
1873
 
 
1874
 
    if not debug:
1875
 
        # Close all input and output, do double fork, etc.
1876
 
        daemon()
1877
 
        
 
3020
    if zeroconf:
 
3021
        protocol = avahi.PROTO_INET6 if use_ipv6 else avahi.PROTO_INET
 
3022
        service = AvahiServiceToSyslog(
 
3023
            name = server_settings["servicename"],
 
3024
            servicetype = "_mandos._tcp",
 
3025
            protocol = protocol,
 
3026
            bus = bus)
 
3027
        if server_settings["interface"]:
 
3028
            service.interface = if_nametoindex(
 
3029
                server_settings["interface"].encode("utf-8"))
 
3030
    
1878
3031
    global multiprocessing_manager
1879
3032
    multiprocessing_manager = multiprocessing.Manager()
1880
3033
    
1881
3034
    client_class = Client
1882
3035
    if use_dbus:
1883
3036
        client_class = functools.partial(ClientDBus, bus = bus)
1884
 
    def client_config_items(config, section):
1885
 
        special_settings = {
1886
 
            "approved_by_default":
1887
 
                lambda: config.getboolean(section,
1888
 
                                          "approved_by_default"),
1889
 
            }
1890
 
        for name, value in config.items(section):
 
3037
    
 
3038
    client_settings = Client.config_parser(client_config)
 
3039
    old_client_settings = {}
 
3040
    clients_data = {}
 
3041
    
 
3042
    # This is used to redirect stdout and stderr for checker processes
 
3043
    global wnull
 
3044
    wnull = open(os.devnull, "w") # A writable /dev/null
 
3045
    # Only used if server is running in foreground but not in debug
 
3046
    # mode
 
3047
    if debug or not foreground:
 
3048
        wnull.close()
 
3049
    
 
3050
    # Get client data and settings from last running state.
 
3051
    if server_settings["restore"]:
 
3052
        try:
 
3053
            with open(stored_state_path, "rb") as stored_state:
 
3054
                if sys.version_info.major == 2:                
 
3055
                    clients_data, old_client_settings = pickle.load(
 
3056
                        stored_state)
 
3057
                else:
 
3058
                    bytes_clients_data, bytes_old_client_settings = (
 
3059
                        pickle.load(stored_state, encoding = "bytes"))
 
3060
                    ### Fix bytes to strings
 
3061
                    ## clients_data
 
3062
                    # .keys()
 
3063
                    clients_data = { (key.decode("utf-8")
 
3064
                                      if isinstance(key, bytes)
 
3065
                                      else key): value
 
3066
                                     for key, value in
 
3067
                                     bytes_clients_data.items() }
 
3068
                    del bytes_clients_data
 
3069
                    for key in clients_data:
 
3070
                        value = { (k.decode("utf-8")
 
3071
                                   if isinstance(k, bytes) else k): v
 
3072
                                  for k, v in
 
3073
                                  clients_data[key].items() }
 
3074
                        clients_data[key] = value
 
3075
                        # .client_structure
 
3076
                        value["client_structure"] = [
 
3077
                            (s.decode("utf-8")
 
3078
                             if isinstance(s, bytes)
 
3079
                             else s) for s in
 
3080
                            value["client_structure"] ]
 
3081
                        # .name & .host
 
3082
                        for k in ("name", "host"):
 
3083
                            if isinstance(value[k], bytes):
 
3084
                                value[k] = value[k].decode("utf-8")
 
3085
                    ## old_client_settings
 
3086
                    # .keys()
 
3087
                    old_client_settings = {
 
3088
                        (key.decode("utf-8")
 
3089
                         if isinstance(key, bytes)
 
3090
                         else key): value
 
3091
                        for key, value in
 
3092
                        bytes_old_client_settings.items() }
 
3093
                    del bytes_old_client_settings
 
3094
                    # .host
 
3095
                    for value in old_client_settings.values():
 
3096
                        if isinstance(value["host"], bytes):
 
3097
                            value["host"] = (value["host"]
 
3098
                                             .decode("utf-8"))
 
3099
            os.remove(stored_state_path)
 
3100
        except IOError as e:
 
3101
            if e.errno == errno.ENOENT:
 
3102
                logger.warning("Could not load persistent state:"
 
3103
                               " {}".format(os.strerror(e.errno)))
 
3104
            else:
 
3105
                logger.critical("Could not load persistent state:",
 
3106
                                exc_info=e)
 
3107
                raise
 
3108
        except EOFError as e:
 
3109
            logger.warning("Could not load persistent state: "
 
3110
                           "EOFError:",
 
3111
                           exc_info=e)
 
3112
    
 
3113
    with PGPEngine() as pgp:
 
3114
        for client_name, client in clients_data.items():
 
3115
            # Skip removed clients
 
3116
            if client_name not in client_settings:
 
3117
                continue
 
3118
            
 
3119
            # Decide which value to use after restoring saved state.
 
3120
            # We have three different values: Old config file,
 
3121
            # new config file, and saved state.
 
3122
            # New config value takes precedence if it differs from old
 
3123
            # config value, otherwise use saved state.
 
3124
            for name, value in client_settings[client_name].items():
 
3125
                try:
 
3126
                    # For each value in new config, check if it
 
3127
                    # differs from the old config value (Except for
 
3128
                    # the "secret" attribute)
 
3129
                    if (name != "secret"
 
3130
                        and (value !=
 
3131
                             old_client_settings[client_name][name])):
 
3132
                        client[name] = value
 
3133
                except KeyError:
 
3134
                    pass
 
3135
            
 
3136
            # Clients who has passed its expire date can still be
 
3137
            # enabled if its last checker was successful.  A Client
 
3138
            # whose checker succeeded before we stored its state is
 
3139
            # assumed to have successfully run all checkers during
 
3140
            # downtime.
 
3141
            if client["enabled"]:
 
3142
                if datetime.datetime.utcnow() >= client["expires"]:
 
3143
                    if not client["last_checked_ok"]:
 
3144
                        logger.warning(
 
3145
                            "disabling client {} - Client never "
 
3146
                            "performed a successful checker".format(
 
3147
                                client_name))
 
3148
                        client["enabled"] = False
 
3149
                    elif client["last_checker_status"] != 0:
 
3150
                        logger.warning(
 
3151
                            "disabling client {} - Client last"
 
3152
                            " checker failed with error code"
 
3153
                            " {}".format(
 
3154
                                client_name,
 
3155
                                client["last_checker_status"]))
 
3156
                        client["enabled"] = False
 
3157
                    else:
 
3158
                        client["expires"] = (
 
3159
                            datetime.datetime.utcnow()
 
3160
                            + client["timeout"])
 
3161
                        logger.debug("Last checker succeeded,"
 
3162
                                     " keeping {} enabled".format(
 
3163
                                         client_name))
1891
3164
            try:
1892
 
                yield (name, special_settings[name]())
1893
 
            except KeyError:
1894
 
                yield (name, value)
1895
 
    
1896
 
    tcp_server.clients.update(set(
1897
 
            client_class(name = section,
1898
 
                         config= dict(client_config_items(
1899
 
                        client_config, section)))
1900
 
            for section in client_config.sections()))
 
3165
                client["secret"] = pgp.decrypt(
 
3166
                    client["encrypted_secret"],
 
3167
                    client_settings[client_name]["secret"])
 
3168
            except PGPError:
 
3169
                # If decryption fails, we use secret from new settings
 
3170
                logger.debug("Failed to decrypt {} old secret".format(
 
3171
                    client_name))
 
3172
                client["secret"] = (client_settings[client_name]
 
3173
                                    ["secret"])
 
3174
    
 
3175
    # Add/remove clients based on new changes made to config
 
3176
    for client_name in (set(old_client_settings)
 
3177
                        - set(client_settings)):
 
3178
        del clients_data[client_name]
 
3179
    for client_name in (set(client_settings)
 
3180
                        - set(old_client_settings)):
 
3181
        clients_data[client_name] = client_settings[client_name]
 
3182
    
 
3183
    # Create all client objects
 
3184
    for client_name, client in clients_data.items():
 
3185
        tcp_server.clients[client_name] = client_class(
 
3186
            name = client_name,
 
3187
            settings = client,
 
3188
            server_settings = server_settings)
 
3189
    
1901
3190
    if not tcp_server.clients:
1902
 
        logger.warning(u"No clients defined")
1903
 
        
1904
 
    if not debug:
1905
 
        try:
1906
 
            with pidfile:
1907
 
                pid = os.getpid()
1908
 
                pidfile.write(str(pid) + "\n")
1909
 
            del pidfile
1910
 
        except IOError:
1911
 
            logger.error(u"Could not write to file %r with PID %d",
1912
 
                         pidfilename, pid)
1913
 
        except NameError:
1914
 
            # "pidfile" was never created
1915
 
            pass
 
3191
        logger.warning("No clients defined")
 
3192
    
 
3193
    if not foreground:
 
3194
        if pidfile is not None:
 
3195
            pid = os.getpid()
 
3196
            try:
 
3197
                with pidfile:
 
3198
                    print(pid, file=pidfile)
 
3199
            except IOError:
 
3200
                logger.error("Could not write to file %r with PID %d",
 
3201
                             pidfilename, pid)
 
3202
        del pidfile
1916
3203
        del pidfilename
 
3204
    
 
3205
    for termsig in (signal.SIGHUP, signal.SIGTERM):
 
3206
        GLib.unix_signal_add(GLib.PRIORITY_HIGH, termsig,
 
3207
                             lambda: main_loop.quit() and False)
 
3208
    
 
3209
    if use_dbus:
1917
3210
        
1918
 
        signal.signal(signal.SIGINT, signal.SIG_IGN)
1919
 
 
1920
 
    signal.signal(signal.SIGHUP, lambda signum, frame: sys.exit())
1921
 
    signal.signal(signal.SIGTERM, lambda signum, frame: sys.exit())
1922
 
    
1923
 
    if use_dbus:
1924
 
        class MandosDBusService(dbus.service.Object):
 
3211
        @alternate_dbus_interfaces(
 
3212
            { "se.recompile.Mandos": "se.bsnet.fukt.Mandos" })
 
3213
        class MandosDBusService(DBusObjectWithObjectManager):
1925
3214
            """A D-Bus proxy object"""
 
3215
            
1926
3216
            def __init__(self):
1927
 
                dbus.service.Object.__init__(self, bus, u"/")
1928
 
            _interface = u"se.bsnet.fukt.Mandos"
1929
 
            
1930
 
            @dbus.service.signal(_interface, signature=u"o")
 
3217
                dbus.service.Object.__init__(self, bus, "/")
 
3218
            
 
3219
            _interface = "se.recompile.Mandos"
 
3220
            
 
3221
            @dbus.service.signal(_interface, signature="o")
1931
3222
            def ClientAdded(self, objpath):
1932
3223
                "D-Bus signal"
1933
3224
                pass
1934
3225
            
1935
 
            @dbus.service.signal(_interface, signature=u"ss")
 
3226
            @dbus.service.signal(_interface, signature="ss")
1936
3227
            def ClientNotFound(self, fingerprint, address):
1937
3228
                "D-Bus signal"
1938
3229
                pass
1939
3230
            
1940
 
            @dbus.service.signal(_interface, signature=u"os")
 
3231
            @dbus_annotations({"org.freedesktop.DBus.Deprecated":
 
3232
                               "true"})
 
3233
            @dbus.service.signal(_interface, signature="os")
1941
3234
            def ClientRemoved(self, objpath, name):
1942
3235
                "D-Bus signal"
1943
3236
                pass
1944
3237
            
1945
 
            @dbus.service.method(_interface, out_signature=u"ao")
 
3238
            @dbus_annotations({"org.freedesktop.DBus.Deprecated":
 
3239
                               "true"})
 
3240
            @dbus.service.method(_interface, out_signature="ao")
1946
3241
            def GetAllClients(self):
1947
3242
                "D-Bus method"
1948
 
                return dbus.Array(c.dbus_object_path
1949
 
                                  for c in tcp_server.clients)
 
3243
                return dbus.Array(c.dbus_object_path for c in
 
3244
                                  tcp_server.clients.values())
1950
3245
            
 
3246
            @dbus_annotations({"org.freedesktop.DBus.Deprecated":
 
3247
                               "true"})
1951
3248
            @dbus.service.method(_interface,
1952
 
                                 out_signature=u"a{oa{sv}}")
 
3249
                                 out_signature="a{oa{sv}}")
1953
3250
            def GetAllClientsWithProperties(self):
1954
3251
                "D-Bus method"
1955
3252
                return dbus.Dictionary(
1956
 
                    ((c.dbus_object_path, c.GetAll(u""))
1957
 
                     for c in tcp_server.clients),
1958
 
                    signature=u"oa{sv}")
 
3253
                    { c.dbus_object_path: c.GetAll(
 
3254
                        "se.recompile.Mandos.Client")
 
3255
                      for c in tcp_server.clients.values() },
 
3256
                    signature="oa{sv}")
1959
3257
            
1960
 
            @dbus.service.method(_interface, in_signature=u"o")
 
3258
            @dbus.service.method(_interface, in_signature="o")
1961
3259
            def RemoveClient(self, object_path):
1962
3260
                "D-Bus method"
1963
 
                for c in tcp_server.clients:
 
3261
                for c in tcp_server.clients.values():
1964
3262
                    if c.dbus_object_path == object_path:
1965
 
                        tcp_server.clients.remove(c)
 
3263
                        del tcp_server.clients[c.name]
1966
3264
                        c.remove_from_connection()
1967
 
                        # Don't signal anything except ClientRemoved
 
3265
                        # Don't signal the disabling
1968
3266
                        c.disable(quiet=True)
1969
 
                        # Emit D-Bus signal
1970
 
                        self.ClientRemoved(object_path, c.name)
 
3267
                        # Emit D-Bus signal for removal
 
3268
                        self.client_removed_signal(c)
1971
3269
                        return
1972
3270
                raise KeyError(object_path)
1973
3271
            
1974
3272
            del _interface
 
3273
            
 
3274
            @dbus.service.method(dbus.OBJECT_MANAGER_IFACE,
 
3275
                                 out_signature = "a{oa{sa{sv}}}")
 
3276
            def GetManagedObjects(self):
 
3277
                """D-Bus method"""
 
3278
                return dbus.Dictionary(
 
3279
                    { client.dbus_object_path:
 
3280
                      dbus.Dictionary(
 
3281
                          { interface: client.GetAll(interface)
 
3282
                            for interface in
 
3283
                                 client._get_all_interface_names()})
 
3284
                      for client in tcp_server.clients.values()})
 
3285
            
 
3286
            def client_added_signal(self, client):
 
3287
                """Send the new standard signal and the old signal"""
 
3288
                if use_dbus:
 
3289
                    # New standard signal
 
3290
                    self.InterfacesAdded(
 
3291
                        client.dbus_object_path,
 
3292
                        dbus.Dictionary(
 
3293
                            { interface: client.GetAll(interface)
 
3294
                              for interface in
 
3295
                              client._get_all_interface_names()}))
 
3296
                    # Old signal
 
3297
                    self.ClientAdded(client.dbus_object_path)
 
3298
            
 
3299
            def client_removed_signal(self, client):
 
3300
                """Send the new standard signal and the old signal"""
 
3301
                if use_dbus:
 
3302
                    # New standard signal
 
3303
                    self.InterfacesRemoved(
 
3304
                        client.dbus_object_path,
 
3305
                        client._get_all_interface_names())
 
3306
                    # Old signal
 
3307
                    self.ClientRemoved(client.dbus_object_path,
 
3308
                                       client.name)
1975
3309
        
1976
3310
        mandos_dbus_service = MandosDBusService()
1977
3311
    
1978
3312
    def cleanup():
1979
3313
        "Cleanup function; run on exit"
1980
 
        service.cleanup()
1981
 
        
 
3314
        if zeroconf:
 
3315
            service.cleanup()
 
3316
        
 
3317
        multiprocessing.active_children()
 
3318
        wnull.close()
 
3319
        if not (tcp_server.clients or client_settings):
 
3320
            return
 
3321
        
 
3322
        # Store client before exiting. Secrets are encrypted with key
 
3323
        # based on what config file has. If config file is
 
3324
        # removed/edited, old secret will thus be unrecovable.
 
3325
        clients = {}
 
3326
        with PGPEngine() as pgp:
 
3327
            for client in tcp_server.clients.values():
 
3328
                key = client_settings[client.name]["secret"]
 
3329
                client.encrypted_secret = pgp.encrypt(client.secret,
 
3330
                                                      key)
 
3331
                client_dict = {}
 
3332
                
 
3333
                # A list of attributes that can not be pickled
 
3334
                # + secret.
 
3335
                exclude = { "bus", "changedstate", "secret",
 
3336
                            "checker", "server_settings" }
 
3337
                for name, typ in inspect.getmembers(dbus.service
 
3338
                                                    .Object):
 
3339
                    exclude.add(name)
 
3340
                
 
3341
                client_dict["encrypted_secret"] = (client
 
3342
                                                   .encrypted_secret)
 
3343
                for attr in client.client_structure:
 
3344
                    if attr not in exclude:
 
3345
                        client_dict[attr] = getattr(client, attr)
 
3346
                
 
3347
                clients[client.name] = client_dict
 
3348
                del client_settings[client.name]["secret"]
 
3349
        
 
3350
        try:
 
3351
            with tempfile.NamedTemporaryFile(
 
3352
                    mode='wb',
 
3353
                    suffix=".pickle",
 
3354
                    prefix='clients-',
 
3355
                    dir=os.path.dirname(stored_state_path),
 
3356
                    delete=False) as stored_state:
 
3357
                pickle.dump((clients, client_settings), stored_state,
 
3358
                            protocol = 2)
 
3359
                tempname = stored_state.name
 
3360
            os.rename(tempname, stored_state_path)
 
3361
        except (IOError, OSError) as e:
 
3362
            if not debug:
 
3363
                try:
 
3364
                    os.remove(tempname)
 
3365
                except NameError:
 
3366
                    pass
 
3367
            if e.errno in (errno.ENOENT, errno.EACCES, errno.EEXIST):
 
3368
                logger.warning("Could not save persistent state: {}"
 
3369
                               .format(os.strerror(e.errno)))
 
3370
            else:
 
3371
                logger.warning("Could not save persistent state:",
 
3372
                               exc_info=e)
 
3373
                raise
 
3374
        
 
3375
        # Delete all clients, and settings from config
1982
3376
        while tcp_server.clients:
1983
 
            client = tcp_server.clients.pop()
 
3377
            name, client = tcp_server.clients.popitem()
1984
3378
            if use_dbus:
1985
3379
                client.remove_from_connection()
1986
 
            client.disable_hook = None
1987
 
            # Don't signal anything except ClientRemoved
 
3380
            # Don't signal the disabling
1988
3381
            client.disable(quiet=True)
 
3382
            # Emit D-Bus signal for removal
1989
3383
            if use_dbus:
1990
 
                # Emit D-Bus signal
1991
 
                mandos_dbus_service.ClientRemoved(client.dbus_object_path,
1992
 
                                                  client.name)
 
3384
                mandos_dbus_service.client_removed_signal(client)
 
3385
        client_settings.clear()
1993
3386
    
1994
3387
    atexit.register(cleanup)
1995
3388
    
1996
 
    for client in tcp_server.clients:
 
3389
    for client in tcp_server.clients.values():
1997
3390
        if use_dbus:
1998
 
            # Emit D-Bus signal
1999
 
            mandos_dbus_service.ClientAdded(client.dbus_object_path)
2000
 
        client.enable()
 
3391
            # Emit D-Bus signal for adding
 
3392
            mandos_dbus_service.client_added_signal(client)
 
3393
        # Need to initiate checking of clients
 
3394
        if client.enabled:
 
3395
            client.init_checker()
2001
3396
    
2002
3397
    tcp_server.enable()
2003
3398
    tcp_server.server_activate()
2004
3399
    
2005
3400
    # Find out what port we got
2006
 
    service.port = tcp_server.socket.getsockname()[1]
 
3401
    if zeroconf:
 
3402
        service.port = tcp_server.socket.getsockname()[1]
2007
3403
    if use_ipv6:
2008
 
        logger.info(u"Now listening on address %r, port %d,"
2009
 
                    " flowinfo %d, scope_id %d"
2010
 
                    % tcp_server.socket.getsockname())
 
3404
        logger.info("Now listening on address %r, port %d,"
 
3405
                    " flowinfo %d, scope_id %d",
 
3406
                    *tcp_server.socket.getsockname())
2011
3407
    else:                       # IPv4
2012
 
        logger.info(u"Now listening on address %r, port %d"
2013
 
                    % tcp_server.socket.getsockname())
 
3408
        logger.info("Now listening on address %r, port %d",
 
3409
                    *tcp_server.socket.getsockname())
2014
3410
    
2015
3411
    #service.interface = tcp_server.socket.getsockname()[3]
2016
3412
    
2017
3413
    try:
2018
 
        # From the Avahi example code
2019
 
        try:
2020
 
            service.activate()
2021
 
        except dbus.exceptions.DBusException, error:
2022
 
            logger.critical(u"DBusException: %s", error)
2023
 
            cleanup()
2024
 
            sys.exit(1)
2025
 
        # End of Avahi example code
2026
 
        
2027
 
        gobject.io_add_watch(tcp_server.fileno(), gobject.IO_IN,
2028
 
                             lambda *args, **kwargs:
2029
 
                             (tcp_server.handle_request
2030
 
                              (*args[2:], **kwargs) or True))
2031
 
        
2032
 
        logger.debug(u"Starting main loop")
 
3414
        if zeroconf:
 
3415
            # From the Avahi example code
 
3416
            try:
 
3417
                service.activate()
 
3418
            except dbus.exceptions.DBusException as error:
 
3419
                logger.critical("D-Bus Exception", exc_info=error)
 
3420
                cleanup()
 
3421
                sys.exit(1)
 
3422
            # End of Avahi example code
 
3423
        
 
3424
        GLib.io_add_watch(tcp_server.fileno(), GLib.IO_IN,
 
3425
                          lambda *args, **kwargs:
 
3426
                          (tcp_server.handle_request
 
3427
                           (*args[2:], **kwargs) or True))
 
3428
        
 
3429
        logger.debug("Starting main loop")
2033
3430
        main_loop.run()
2034
 
    except AvahiError, error:
2035
 
        logger.critical(u"AvahiError: %s", error)
 
3431
    except AvahiError as error:
 
3432
        logger.critical("Avahi Error", exc_info=error)
2036
3433
        cleanup()
2037
3434
        sys.exit(1)
2038
3435
    except KeyboardInterrupt:
2039
3436
        if debug:
2040
 
            print >> sys.stderr
2041
 
        logger.debug(u"Server received KeyboardInterrupt")
2042
 
    logger.debug(u"Server exiting")
 
3437
            print("", file=sys.stderr)
 
3438
        logger.debug("Server received KeyboardInterrupt")
 
3439
    logger.debug("Server exiting")
2043
3440
    # Must run before the D-Bus bus name gets deregistered
2044
3441
    cleanup()
2045
3442
 
 
3443
 
2046
3444
if __name__ == '__main__':
2047
3445
    main()