/mandos/trunk

To get this branch, use:
bzr branch http://bzr.recompile.se/loggerhead/mandos/trunk

« back to all changes in this revision

Viewing changes to mandos

  • Committer: Teddy Hogeborn
  • Date: 2017-08-20 14:41:20 UTC
  • Revision ID: teddy@recompile.se-20170820144120-ee0hsyhvo1geg8ms
Handle multiple lines better in cryptroot file.

* initramfs-tools-script: Avoid running plugin-runner more than once
  if the root file system device is specially marked in the cryptroot
  file.  Also never run plugin-runner for a resume (usually swap)
  device.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
1
#!/usr/bin/python
2
2
# -*- mode: python; coding: utf-8 -*-
3
 
 
3
#
4
4
# Mandos server - give out binary blobs to connecting clients.
5
 
 
5
#
6
6
# This program is partly derived from an example program for an Avahi
7
7
# service publisher, downloaded from
8
8
# <http://avahi.org/wiki/PythonPublishExample>.  This includes the
9
9
# methods "add", "remove", "server_state_changed",
10
10
# "entry_group_state_changed", "cleanup", and "activate" in the
11
11
# "AvahiService" class, and some lines in "main".
12
 
 
12
#
13
13
# Everything else is
14
 
# Copyright © 2008,2009 Teddy Hogeborn
15
 
# Copyright © 2008,2009 Björn Påhlsson
16
 
 
14
# Copyright © 2008-2017 Teddy Hogeborn
 
15
# Copyright © 2008-2017 Björn Påhlsson
 
16
#
17
17
# This program is free software: you can redistribute it and/or modify
18
18
# it under the terms of the GNU General Public License as published by
19
19
# the Free Software Foundation, either version 3 of the License, or
23
23
#     but WITHOUT ANY WARRANTY; without even the implied warranty of
24
24
#     MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
25
25
#     GNU General Public License for more details.
26
 
 
26
#
27
27
# You should have received a copy of the GNU General Public License
28
28
# along with this program.  If not, see
29
29
# <http://www.gnu.org/licenses/>.
30
 
31
 
# Contact the authors at <mandos@fukt.bsnet.se>.
32
 
33
 
 
34
 
from __future__ import division, with_statement, absolute_import
35
 
 
36
 
import SocketServer as socketserver
 
30
#
 
31
# Contact the authors at <mandos@recompile.se>.
 
32
#
 
33
 
 
34
from __future__ import (division, absolute_import, print_function,
 
35
                        unicode_literals)
 
36
 
 
37
try:
 
38
    from future_builtins import *
 
39
except ImportError:
 
40
    pass
 
41
 
 
42
try:
 
43
    import SocketServer as socketserver
 
44
except ImportError:
 
45
    import socketserver
37
46
import socket
38
 
import optparse
 
47
import argparse
39
48
import datetime
40
49
import errno
41
 
import gnutls.crypto
42
 
import gnutls.connection
43
 
import gnutls.errors
44
 
import gnutls.library.functions
45
 
import gnutls.library.constants
46
 
import gnutls.library.types
47
 
import ConfigParser as configparser
 
50
try:
 
51
    import ConfigParser as configparser
 
52
except ImportError:
 
53
    import configparser
48
54
import sys
49
55
import re
50
56
import os
59
65
import struct
60
66
import fcntl
61
67
import functools
62
 
import cPickle as pickle
 
68
try:
 
69
    import cPickle as pickle
 
70
except ImportError:
 
71
    import pickle
 
72
import multiprocessing
 
73
import types
 
74
import binascii
 
75
import tempfile
 
76
import itertools
 
77
import collections
 
78
import codecs
63
79
 
64
80
import dbus
65
81
import dbus.service
66
 
import gobject
67
 
import avahi
 
82
from gi.repository import GLib
68
83
from dbus.mainloop.glib import DBusGMainLoop
69
84
import ctypes
70
85
import ctypes.util
71
86
import xml.dom.minidom
72
87
import inspect
73
88
 
 
89
# Try to find the value of SO_BINDTODEVICE:
74
90
try:
 
91
    # This is where SO_BINDTODEVICE is in Python 3.3 (or 3.4?) and
 
92
    # newer, and it is also the most natural place for it:
75
93
    SO_BINDTODEVICE = socket.SO_BINDTODEVICE
76
94
except AttributeError:
77
95
    try:
 
96
        # This is where SO_BINDTODEVICE was up to and including Python
 
97
        # 2.6, and also 3.2:
78
98
        from IN import SO_BINDTODEVICE
79
99
    except ImportError:
80
 
        SO_BINDTODEVICE = None
81
 
 
82
 
 
83
 
version = "1.0.14"
84
 
 
85
 
logger = logging.Logger(u'mandos')
86
 
syslogger = (logging.handlers.SysLogHandler
87
 
             (facility = logging.handlers.SysLogHandler.LOG_DAEMON,
88
 
              address = "/dev/log"))
89
 
syslogger.setFormatter(logging.Formatter
90
 
                       (u'Mandos [%(process)d]: %(levelname)s:'
91
 
                        u' %(message)s'))
92
 
logger.addHandler(syslogger)
93
 
 
94
 
console = logging.StreamHandler()
95
 
console.setFormatter(logging.Formatter(u'%(name)s [%(process)d]:'
96
 
                                       u' %(levelname)s:'
97
 
                                       u' %(message)s'))
98
 
logger.addHandler(console)
 
100
        # In Python 2.7 it seems to have been removed entirely.
 
101
        # Try running the C preprocessor:
 
102
        try:
 
103
            cc = subprocess.Popen(["cc", "--language=c", "-E",
 
104
                                   "/dev/stdin"],
 
105
                                  stdin=subprocess.PIPE,
 
106
                                  stdout=subprocess.PIPE)
 
107
            stdout = cc.communicate(
 
108
                "#include <sys/socket.h>\nSO_BINDTODEVICE\n")[0]
 
109
            SO_BINDTODEVICE = int(stdout.splitlines()[-1])
 
110
        except (OSError, ValueError, IndexError):
 
111
            # No value found
 
112
            SO_BINDTODEVICE = None
 
113
 
 
114
if sys.version_info.major == 2:
 
115
    str = unicode
 
116
 
 
117
version = "1.7.15"
 
118
stored_state_file = "clients.pickle"
 
119
 
 
120
logger = logging.getLogger()
 
121
syslogger = None
 
122
 
 
123
try:
 
124
    if_nametoindex = ctypes.cdll.LoadLibrary(
 
125
        ctypes.util.find_library("c")).if_nametoindex
 
126
except (OSError, AttributeError):
 
127
 
 
128
    def if_nametoindex(interface):
 
129
        "Get an interface index the hard way, i.e. using fcntl()"
 
130
        SIOCGIFINDEX = 0x8933  # From /usr/include/linux/sockios.h
 
131
        with contextlib.closing(socket.socket()) as s:
 
132
            ifreq = fcntl.ioctl(s, SIOCGIFINDEX,
 
133
                                struct.pack(b"16s16x", interface))
 
134
        interface_index = struct.unpack("I", ifreq[16:20])[0]
 
135
        return interface_index
 
136
 
 
137
 
 
138
def copy_function(func):
 
139
    """Make a copy of a function"""
 
140
    if sys.version_info.major == 2:
 
141
        return types.FunctionType(func.func_code,
 
142
                                  func.func_globals,
 
143
                                  func.func_name,
 
144
                                  func.func_defaults,
 
145
                                  func.func_closure)
 
146
    else:
 
147
        return types.FunctionType(func.__code__,
 
148
                                  func.__globals__,
 
149
                                  func.__name__,
 
150
                                  func.__defaults__,
 
151
                                  func.__closure__)
 
152
 
 
153
 
 
154
def initlogger(debug, level=logging.WARNING):
 
155
    """init logger and add loglevel"""
 
156
 
 
157
    global syslogger
 
158
    syslogger = (logging.handlers.SysLogHandler(
 
159
        facility=logging.handlers.SysLogHandler.LOG_DAEMON,
 
160
        address="/dev/log"))
 
161
    syslogger.setFormatter(logging.Formatter
 
162
                           ('Mandos [%(process)d]: %(levelname)s:'
 
163
                            ' %(message)s'))
 
164
    logger.addHandler(syslogger)
 
165
 
 
166
    if debug:
 
167
        console = logging.StreamHandler()
 
168
        console.setFormatter(logging.Formatter('%(asctime)s %(name)s'
 
169
                                               ' [%(process)d]:'
 
170
                                               ' %(levelname)s:'
 
171
                                               ' %(message)s'))
 
172
        logger.addHandler(console)
 
173
    logger.setLevel(level)
 
174
 
 
175
 
 
176
class PGPError(Exception):
 
177
    """Exception if encryption/decryption fails"""
 
178
    pass
 
179
 
 
180
 
 
181
class PGPEngine(object):
 
182
    """A simple class for OpenPGP symmetric encryption & decryption"""
 
183
 
 
184
    def __init__(self):
 
185
        self.tempdir = tempfile.mkdtemp(prefix="mandos-")
 
186
        self.gpg = "gpg"
 
187
        try:
 
188
            output = subprocess.check_output(["gpgconf"])
 
189
            for line in output.splitlines():
 
190
                name, text, path = line.split(b":")
 
191
                if name == "gpg":
 
192
                    self.gpg = path
 
193
                    break
 
194
        except OSError as e:
 
195
            if e.errno != errno.ENOENT:
 
196
                raise
 
197
        self.gnupgargs = ['--batch',
 
198
                          '--homedir', self.tempdir,
 
199
                          '--force-mdc',
 
200
                          '--quiet']
 
201
        # Only GPG version 1 has the --no-use-agent option.
 
202
        if self.gpg == "gpg" or self.gpg.endswith("/gpg"):
 
203
            self.gnupgargs.append("--no-use-agent")
 
204
 
 
205
    def __enter__(self):
 
206
        return self
 
207
 
 
208
    def __exit__(self, exc_type, exc_value, traceback):
 
209
        self._cleanup()
 
210
        return False
 
211
 
 
212
    def __del__(self):
 
213
        self._cleanup()
 
214
 
 
215
    def _cleanup(self):
 
216
        if self.tempdir is not None:
 
217
            # Delete contents of tempdir
 
218
            for root, dirs, files in os.walk(self.tempdir,
 
219
                                             topdown=False):
 
220
                for filename in files:
 
221
                    os.remove(os.path.join(root, filename))
 
222
                for dirname in dirs:
 
223
                    os.rmdir(os.path.join(root, dirname))
 
224
            # Remove tempdir
 
225
            os.rmdir(self.tempdir)
 
226
            self.tempdir = None
 
227
 
 
228
    def password_encode(self, password):
 
229
        # Passphrase can not be empty and can not contain newlines or
 
230
        # NUL bytes.  So we prefix it and hex encode it.
 
231
        encoded = b"mandos" + binascii.hexlify(password)
 
232
        if len(encoded) > 2048:
 
233
            # GnuPG can't handle long passwords, so encode differently
 
234
            encoded = (b"mandos" + password.replace(b"\\", b"\\\\")
 
235
                       .replace(b"\n", b"\\n")
 
236
                       .replace(b"\0", b"\\x00"))
 
237
        return encoded
 
238
 
 
239
    def encrypt(self, data, password):
 
240
        passphrase = self.password_encode(password)
 
241
        with tempfile.NamedTemporaryFile(
 
242
                dir=self.tempdir) as passfile:
 
243
            passfile.write(passphrase)
 
244
            passfile.flush()
 
245
            proc = subprocess.Popen([self.gpg, '--symmetric',
 
246
                                     '--passphrase-file',
 
247
                                     passfile.name]
 
248
                                    + self.gnupgargs,
 
249
                                    stdin=subprocess.PIPE,
 
250
                                    stdout=subprocess.PIPE,
 
251
                                    stderr=subprocess.PIPE)
 
252
            ciphertext, err = proc.communicate(input=data)
 
253
        if proc.returncode != 0:
 
254
            raise PGPError(err)
 
255
        return ciphertext
 
256
 
 
257
    def decrypt(self, data, password):
 
258
        passphrase = self.password_encode(password)
 
259
        with tempfile.NamedTemporaryFile(
 
260
                dir=self.tempdir) as passfile:
 
261
            passfile.write(passphrase)
 
262
            passfile.flush()
 
263
            proc = subprocess.Popen([self.gpg, '--decrypt',
 
264
                                     '--passphrase-file',
 
265
                                     passfile.name]
 
266
                                    + self.gnupgargs,
 
267
                                    stdin=subprocess.PIPE,
 
268
                                    stdout=subprocess.PIPE,
 
269
                                    stderr=subprocess.PIPE)
 
270
            decrypted_plaintext, err = proc.communicate(input=data)
 
271
        if proc.returncode != 0:
 
272
            raise PGPError(err)
 
273
        return decrypted_plaintext
 
274
 
 
275
 
 
276
# Pretend that we have an Avahi module
 
277
class Avahi(object):
 
278
    """This isn't so much a class as it is a module-like namespace.
 
279
    It is instantiated once, and simulates having an Avahi module."""
 
280
    IF_UNSPEC = -1               # avahi-common/address.h
 
281
    PROTO_UNSPEC = -1            # avahi-common/address.h
 
282
    PROTO_INET = 0               # avahi-common/address.h
 
283
    PROTO_INET6 = 1              # avahi-common/address.h
 
284
    DBUS_NAME = "org.freedesktop.Avahi"
 
285
    DBUS_INTERFACE_ENTRY_GROUP = DBUS_NAME + ".EntryGroup"
 
286
    DBUS_INTERFACE_SERVER = DBUS_NAME + ".Server"
 
287
    DBUS_PATH_SERVER = "/"
 
288
 
 
289
    def string_array_to_txt_array(self, t):
 
290
        return dbus.Array((dbus.ByteArray(s.encode("utf-8"))
 
291
                           for s in t), signature="ay")
 
292
    ENTRY_GROUP_ESTABLISHED = 2  # avahi-common/defs.h
 
293
    ENTRY_GROUP_COLLISION = 3    # avahi-common/defs.h
 
294
    ENTRY_GROUP_FAILURE = 4      # avahi-common/defs.h
 
295
    SERVER_INVALID = 0           # avahi-common/defs.h
 
296
    SERVER_REGISTERING = 1       # avahi-common/defs.h
 
297
    SERVER_RUNNING = 2           # avahi-common/defs.h
 
298
    SERVER_COLLISION = 3         # avahi-common/defs.h
 
299
    SERVER_FAILURE = 4           # avahi-common/defs.h
 
300
avahi = Avahi()
 
301
 
99
302
 
100
303
class AvahiError(Exception):
101
304
    def __init__(self, value, *args, **kwargs):
102
305
        self.value = value
103
 
        super(AvahiError, self).__init__(value, *args, **kwargs)
104
 
    def __unicode__(self):
105
 
        return unicode(repr(self.value))
 
306
        return super(AvahiError, self).__init__(value, *args,
 
307
                                                **kwargs)
 
308
 
106
309
 
107
310
class AvahiServiceError(AvahiError):
108
311
    pass
109
312
 
 
313
 
110
314
class AvahiGroupError(AvahiError):
111
315
    pass
112
316
 
113
317
 
114
318
class AvahiService(object):
115
319
    """An Avahi (Zeroconf) service.
116
 
    
 
320
 
117
321
    Attributes:
118
322
    interface: integer; avahi.IF_UNSPEC or an interface index.
119
323
               Used to optionally bind to the specified interface.
120
 
    name: string; Example: u'Mandos'
121
 
    type: string; Example: u'_mandos._tcp'.
122
 
                  See <http://www.dns-sd.org/ServiceTypes.html>
 
324
    name: string; Example: 'Mandos'
 
325
    type: string; Example: '_mandos._tcp'.
 
326
     See <https://www.iana.org/assignments/service-names-port-numbers>
123
327
    port: integer; what port to announce
124
328
    TXT: list of strings; TXT record for the service
125
329
    domain: string; Domain to publish on, default to .local if empty.
131
335
    server: D-Bus Server
132
336
    bus: dbus.SystemBus()
133
337
    """
134
 
    def __init__(self, interface = avahi.IF_UNSPEC, name = None,
135
 
                 servicetype = None, port = None, TXT = None,
136
 
                 domain = u"", host = u"", max_renames = 32768,
137
 
                 protocol = avahi.PROTO_UNSPEC, bus = None):
 
338
 
 
339
    def __init__(self,
 
340
                 interface=avahi.IF_UNSPEC,
 
341
                 name=None,
 
342
                 servicetype=None,
 
343
                 port=None,
 
344
                 TXT=None,
 
345
                 domain="",
 
346
                 host="",
 
347
                 max_renames=32768,
 
348
                 protocol=avahi.PROTO_UNSPEC,
 
349
                 bus=None):
138
350
        self.interface = interface
139
351
        self.name = name
140
352
        self.type = servicetype
148
360
        self.group = None       # our entry group
149
361
        self.server = None
150
362
        self.bus = bus
151
 
    def rename(self):
 
363
        self.entry_group_state_changed_match = None
 
364
 
 
365
    def rename(self, remove=True):
152
366
        """Derived from the Avahi example code"""
153
367
        if self.rename_count >= self.max_renames:
154
 
            logger.critical(u"No suitable Zeroconf service name found"
155
 
                            u" after %i retries, exiting.",
 
368
            logger.critical("No suitable Zeroconf service name found"
 
369
                            " after %i retries, exiting.",
156
370
                            self.rename_count)
157
 
            raise AvahiServiceError(u"Too many renames")
158
 
        self.name = self.server.GetAlternativeServiceName(self.name)
159
 
        logger.info(u"Changing Zeroconf service name to %r ...",
160
 
                    unicode(self.name))
161
 
        syslogger.setFormatter(logging.Formatter
162
 
                               (u'Mandos (%s) [%%(process)d]:'
163
 
                                u' %%(levelname)s: %%(message)s'
164
 
                                % self.name))
165
 
        self.remove()
166
 
        self.add()
 
371
            raise AvahiServiceError("Too many renames")
 
372
        self.name = str(
 
373
            self.server.GetAlternativeServiceName(self.name))
167
374
        self.rename_count += 1
 
375
        logger.info("Changing Zeroconf service name to %r ...",
 
376
                    self.name)
 
377
        if remove:
 
378
            self.remove()
 
379
        try:
 
380
            self.add()
 
381
        except dbus.exceptions.DBusException as error:
 
382
            if (error.get_dbus_name()
 
383
                == "org.freedesktop.Avahi.CollisionError"):
 
384
                logger.info("Local Zeroconf service name collision.")
 
385
                return self.rename(remove=False)
 
386
            else:
 
387
                logger.critical("D-Bus Exception", exc_info=error)
 
388
                self.cleanup()
 
389
                os._exit(1)
 
390
 
168
391
    def remove(self):
169
392
        """Derived from the Avahi example code"""
 
393
        if self.entry_group_state_changed_match is not None:
 
394
            self.entry_group_state_changed_match.remove()
 
395
            self.entry_group_state_changed_match = None
170
396
        if self.group is not None:
171
397
            self.group.Reset()
 
398
 
172
399
    def add(self):
173
400
        """Derived from the Avahi example code"""
 
401
        self.remove()
174
402
        if self.group is None:
175
403
            self.group = dbus.Interface(
176
404
                self.bus.get_object(avahi.DBUS_NAME,
177
405
                                    self.server.EntryGroupNew()),
178
406
                avahi.DBUS_INTERFACE_ENTRY_GROUP)
179
 
            self.group.connect_to_signal('StateChanged',
180
 
                                         self
181
 
                                         .entry_group_state_changed)
182
 
        logger.debug(u"Adding Zeroconf service '%s' of type '%s' ...",
 
407
        self.entry_group_state_changed_match = (
 
408
            self.group.connect_to_signal(
 
409
                'StateChanged', self.entry_group_state_changed))
 
410
        logger.debug("Adding Zeroconf service '%s' of type '%s' ...",
183
411
                     self.name, self.type)
184
412
        self.group.AddService(
185
413
            self.interface,
190
418
            dbus.UInt16(self.port),
191
419
            avahi.string_array_to_txt_array(self.TXT))
192
420
        self.group.Commit()
 
421
 
193
422
    def entry_group_state_changed(self, state, error):
194
423
        """Derived from the Avahi example code"""
195
 
        logger.debug(u"Avahi state change: %i", state)
196
 
        
 
424
        logger.debug("Avahi entry group state change: %i", state)
 
425
 
197
426
        if state == avahi.ENTRY_GROUP_ESTABLISHED:
198
 
            logger.debug(u"Zeroconf service established.")
 
427
            logger.debug("Zeroconf service established.")
199
428
        elif state == avahi.ENTRY_GROUP_COLLISION:
200
 
            logger.warning(u"Zeroconf service name collision.")
 
429
            logger.info("Zeroconf service name collision.")
201
430
            self.rename()
202
431
        elif state == avahi.ENTRY_GROUP_FAILURE:
203
 
            logger.critical(u"Avahi: Error in group state changed %s",
204
 
                            unicode(error))
205
 
            raise AvahiGroupError(u"State changed: %s"
206
 
                                  % unicode(error))
 
432
            logger.critical("Avahi: Error in group state changed %s",
 
433
                            str(error))
 
434
            raise AvahiGroupError("State changed: {!s}".format(error))
 
435
 
207
436
    def cleanup(self):
208
437
        """Derived from the Avahi example code"""
209
438
        if self.group is not None:
210
 
            self.group.Free()
 
439
            try:
 
440
                self.group.Free()
 
441
            except (dbus.exceptions.UnknownMethodException,
 
442
                    dbus.exceptions.DBusException):
 
443
                pass
211
444
            self.group = None
212
 
    def server_state_changed(self, state):
 
445
        self.remove()
 
446
 
 
447
    def server_state_changed(self, state, error=None):
213
448
        """Derived from the Avahi example code"""
214
 
        if state == avahi.SERVER_COLLISION:
215
 
            logger.error(u"Zeroconf server name collision")
216
 
            self.remove()
 
449
        logger.debug("Avahi server state change: %i", state)
 
450
        bad_states = {
 
451
            avahi.SERVER_INVALID: "Zeroconf server invalid",
 
452
            avahi.SERVER_REGISTERING: None,
 
453
            avahi.SERVER_COLLISION: "Zeroconf server name collision",
 
454
            avahi.SERVER_FAILURE: "Zeroconf server failure",
 
455
        }
 
456
        if state in bad_states:
 
457
            if bad_states[state] is not None:
 
458
                if error is None:
 
459
                    logger.error(bad_states[state])
 
460
                else:
 
461
                    logger.error(bad_states[state] + ": %r", error)
 
462
            self.cleanup()
217
463
        elif state == avahi.SERVER_RUNNING:
218
 
            self.add()
 
464
            try:
 
465
                self.add()
 
466
            except dbus.exceptions.DBusException as error:
 
467
                if (error.get_dbus_name()
 
468
                    == "org.freedesktop.Avahi.CollisionError"):
 
469
                    logger.info("Local Zeroconf service name"
 
470
                                " collision.")
 
471
                    return self.rename(remove=False)
 
472
                else:
 
473
                    logger.critical("D-Bus Exception", exc_info=error)
 
474
                    self.cleanup()
 
475
                    os._exit(1)
 
476
        else:
 
477
            if error is None:
 
478
                logger.debug("Unknown state: %r", state)
 
479
            else:
 
480
                logger.debug("Unknown state: %r: %r", state, error)
 
481
 
219
482
    def activate(self):
220
483
        """Derived from the Avahi example code"""
221
484
        if self.server is None:
222
485
            self.server = dbus.Interface(
223
486
                self.bus.get_object(avahi.DBUS_NAME,
224
 
                                    avahi.DBUS_PATH_SERVER),
 
487
                                    avahi.DBUS_PATH_SERVER,
 
488
                                    follow_name_owner_changes=True),
225
489
                avahi.DBUS_INTERFACE_SERVER)
226
 
        self.server.connect_to_signal(u"StateChanged",
227
 
                                 self.server_state_changed)
 
490
        self.server.connect_to_signal("StateChanged",
 
491
                                      self.server_state_changed)
228
492
        self.server_state_changed(self.server.GetState())
229
493
 
230
494
 
 
495
class AvahiServiceToSyslog(AvahiService):
 
496
    def rename(self, *args, **kwargs):
 
497
        """Add the new name to the syslog messages"""
 
498
        ret = AvahiService.rename(self, *args, **kwargs)
 
499
        syslogger.setFormatter(logging.Formatter(
 
500
            'Mandos ({}) [%(process)d]: %(levelname)s: %(message)s'
 
501
            .format(self.name)))
 
502
        return ret
 
503
 
 
504
 
 
505
# Pretend that we have a GnuTLS module
 
506
class GnuTLS(object):
 
507
    """This isn't so much a class as it is a module-like namespace.
 
508
    It is instantiated once, and simulates having a GnuTLS module."""
 
509
 
 
510
    library = ctypes.util.find_library("gnutls")
 
511
    if library is None:
 
512
        library = ctypes.util.find_library("gnutls-deb0")
 
513
    _library = ctypes.cdll.LoadLibrary(library)
 
514
    del library
 
515
    _need_version = b"3.3.0"
 
516
 
 
517
    def __init__(self):
 
518
        # Need to use "self" here, since this method is called before
 
519
        # the assignment to the "gnutls" global variable happens.
 
520
        if self.check_version(self._need_version) is None:
 
521
            raise self.Error("Needs GnuTLS {} or later"
 
522
                             .format(self._need_version))
 
523
 
 
524
    # Unless otherwise indicated, the constants and types below are
 
525
    # all from the gnutls/gnutls.h C header file.
 
526
 
 
527
    # Constants
 
528
    E_SUCCESS = 0
 
529
    E_INTERRUPTED = -52
 
530
    E_AGAIN = -28
 
531
    CRT_OPENPGP = 2
 
532
    CLIENT = 2
 
533
    SHUT_RDWR = 0
 
534
    CRD_CERTIFICATE = 1
 
535
    E_NO_CERTIFICATE_FOUND = -49
 
536
    OPENPGP_FMT_RAW = 0         # gnutls/openpgp.h
 
537
 
 
538
    # Types
 
539
    class session_int(ctypes.Structure):
 
540
        _fields_ = []
 
541
    session_t = ctypes.POINTER(session_int)
 
542
 
 
543
    class certificate_credentials_st(ctypes.Structure):
 
544
        _fields_ = []
 
545
    certificate_credentials_t = ctypes.POINTER(
 
546
        certificate_credentials_st)
 
547
    certificate_type_t = ctypes.c_int
 
548
 
 
549
    class datum_t(ctypes.Structure):
 
550
        _fields_ = [('data', ctypes.POINTER(ctypes.c_ubyte)),
 
551
                    ('size', ctypes.c_uint)]
 
552
 
 
553
    class openpgp_crt_int(ctypes.Structure):
 
554
        _fields_ = []
 
555
    openpgp_crt_t = ctypes.POINTER(openpgp_crt_int)
 
556
    openpgp_crt_fmt_t = ctypes.c_int  # gnutls/openpgp.h
 
557
    log_func = ctypes.CFUNCTYPE(None, ctypes.c_int, ctypes.c_char_p)
 
558
    credentials_type_t = ctypes.c_int
 
559
    transport_ptr_t = ctypes.c_void_p
 
560
    close_request_t = ctypes.c_int
 
561
 
 
562
    # Exceptions
 
563
    class Error(Exception):
 
564
        # We need to use the class name "GnuTLS" here, since this
 
565
        # exception might be raised from within GnuTLS.__init__,
 
566
        # which is called before the assignment to the "gnutls"
 
567
        # global variable has happened.
 
568
        def __init__(self, message=None, code=None, args=()):
 
569
            # Default usage is by a message string, but if a return
 
570
            # code is passed, convert it to a string with
 
571
            # gnutls.strerror()
 
572
            self.code = code
 
573
            if message is None and code is not None:
 
574
                message = GnuTLS.strerror(code)
 
575
            return super(GnuTLS.Error, self).__init__(
 
576
                message, *args)
 
577
 
 
578
    class CertificateSecurityError(Error):
 
579
        pass
 
580
 
 
581
    # Classes
 
582
    class Credentials(object):
 
583
        def __init__(self):
 
584
            self._c_object = gnutls.certificate_credentials_t()
 
585
            gnutls.certificate_allocate_credentials(
 
586
                ctypes.byref(self._c_object))
 
587
            self.type = gnutls.CRD_CERTIFICATE
 
588
 
 
589
        def __del__(self):
 
590
            gnutls.certificate_free_credentials(self._c_object)
 
591
 
 
592
    class ClientSession(object):
 
593
        def __init__(self, socket, credentials=None):
 
594
            self._c_object = gnutls.session_t()
 
595
            gnutls.init(ctypes.byref(self._c_object), gnutls.CLIENT)
 
596
            gnutls.set_default_priority(self._c_object)
 
597
            gnutls.transport_set_ptr(self._c_object, socket.fileno())
 
598
            gnutls.handshake_set_private_extensions(self._c_object,
 
599
                                                    True)
 
600
            self.socket = socket
 
601
            if credentials is None:
 
602
                credentials = gnutls.Credentials()
 
603
            gnutls.credentials_set(self._c_object, credentials.type,
 
604
                                   ctypes.cast(credentials._c_object,
 
605
                                               ctypes.c_void_p))
 
606
            self.credentials = credentials
 
607
 
 
608
        def __del__(self):
 
609
            gnutls.deinit(self._c_object)
 
610
 
 
611
        def handshake(self):
 
612
            return gnutls.handshake(self._c_object)
 
613
 
 
614
        def send(self, data):
 
615
            data = bytes(data)
 
616
            data_len = len(data)
 
617
            while data_len > 0:
 
618
                data_len -= gnutls.record_send(self._c_object,
 
619
                                               data[-data_len:],
 
620
                                               data_len)
 
621
 
 
622
        def bye(self):
 
623
            return gnutls.bye(self._c_object, gnutls.SHUT_RDWR)
 
624
 
 
625
    # Error handling functions
 
626
    def _error_code(result):
 
627
        """A function to raise exceptions on errors, suitable
 
628
        for the 'restype' attribute on ctypes functions"""
 
629
        if result >= 0:
 
630
            return result
 
631
        if result == gnutls.E_NO_CERTIFICATE_FOUND:
 
632
            raise gnutls.CertificateSecurityError(code=result)
 
633
        raise gnutls.Error(code=result)
 
634
 
 
635
    def _retry_on_error(result, func, arguments):
 
636
        """A function to retry on some errors, suitable
 
637
        for the 'errcheck' attribute on ctypes functions"""
 
638
        while result < 0:
 
639
            if result not in (gnutls.E_INTERRUPTED, gnutls.E_AGAIN):
 
640
                return _error_code(result)
 
641
            result = func(*arguments)
 
642
        return result
 
643
 
 
644
    # Unless otherwise indicated, the function declarations below are
 
645
    # all from the gnutls/gnutls.h C header file.
 
646
 
 
647
    # Functions
 
648
    priority_set_direct = _library.gnutls_priority_set_direct
 
649
    priority_set_direct.argtypes = [session_t, ctypes.c_char_p,
 
650
                                    ctypes.POINTER(ctypes.c_char_p)]
 
651
    priority_set_direct.restype = _error_code
 
652
 
 
653
    init = _library.gnutls_init
 
654
    init.argtypes = [ctypes.POINTER(session_t), ctypes.c_int]
 
655
    init.restype = _error_code
 
656
 
 
657
    set_default_priority = _library.gnutls_set_default_priority
 
658
    set_default_priority.argtypes = [session_t]
 
659
    set_default_priority.restype = _error_code
 
660
 
 
661
    record_send = _library.gnutls_record_send
 
662
    record_send.argtypes = [session_t, ctypes.c_void_p,
 
663
                            ctypes.c_size_t]
 
664
    record_send.restype = ctypes.c_ssize_t
 
665
    record_send.errcheck = _retry_on_error
 
666
 
 
667
    certificate_allocate_credentials = (
 
668
        _library.gnutls_certificate_allocate_credentials)
 
669
    certificate_allocate_credentials.argtypes = [
 
670
        ctypes.POINTER(certificate_credentials_t)]
 
671
    certificate_allocate_credentials.restype = _error_code
 
672
 
 
673
    certificate_free_credentials = (
 
674
        _library.gnutls_certificate_free_credentials)
 
675
    certificate_free_credentials.argtypes = [
 
676
        certificate_credentials_t]
 
677
    certificate_free_credentials.restype = None
 
678
 
 
679
    handshake_set_private_extensions = (
 
680
        _library.gnutls_handshake_set_private_extensions)
 
681
    handshake_set_private_extensions.argtypes = [session_t,
 
682
                                                 ctypes.c_int]
 
683
    handshake_set_private_extensions.restype = None
 
684
 
 
685
    credentials_set = _library.gnutls_credentials_set
 
686
    credentials_set.argtypes = [session_t, credentials_type_t,
 
687
                                ctypes.c_void_p]
 
688
    credentials_set.restype = _error_code
 
689
 
 
690
    strerror = _library.gnutls_strerror
 
691
    strerror.argtypes = [ctypes.c_int]
 
692
    strerror.restype = ctypes.c_char_p
 
693
 
 
694
    certificate_type_get = _library.gnutls_certificate_type_get
 
695
    certificate_type_get.argtypes = [session_t]
 
696
    certificate_type_get.restype = _error_code
 
697
 
 
698
    certificate_get_peers = _library.gnutls_certificate_get_peers
 
699
    certificate_get_peers.argtypes = [session_t,
 
700
                                      ctypes.POINTER(ctypes.c_uint)]
 
701
    certificate_get_peers.restype = ctypes.POINTER(datum_t)
 
702
 
 
703
    global_set_log_level = _library.gnutls_global_set_log_level
 
704
    global_set_log_level.argtypes = [ctypes.c_int]
 
705
    global_set_log_level.restype = None
 
706
 
 
707
    global_set_log_function = _library.gnutls_global_set_log_function
 
708
    global_set_log_function.argtypes = [log_func]
 
709
    global_set_log_function.restype = None
 
710
 
 
711
    deinit = _library.gnutls_deinit
 
712
    deinit.argtypes = [session_t]
 
713
    deinit.restype = None
 
714
 
 
715
    handshake = _library.gnutls_handshake
 
716
    handshake.argtypes = [session_t]
 
717
    handshake.restype = _error_code
 
718
    handshake.errcheck = _retry_on_error
 
719
 
 
720
    transport_set_ptr = _library.gnutls_transport_set_ptr
 
721
    transport_set_ptr.argtypes = [session_t, transport_ptr_t]
 
722
    transport_set_ptr.restype = None
 
723
 
 
724
    bye = _library.gnutls_bye
 
725
    bye.argtypes = [session_t, close_request_t]
 
726
    bye.restype = _error_code
 
727
    bye.errcheck = _retry_on_error
 
728
 
 
729
    check_version = _library.gnutls_check_version
 
730
    check_version.argtypes = [ctypes.c_char_p]
 
731
    check_version.restype = ctypes.c_char_p
 
732
 
 
733
    # All the function declarations below are from gnutls/openpgp.h
 
734
 
 
735
    openpgp_crt_init = _library.gnutls_openpgp_crt_init
 
736
    openpgp_crt_init.argtypes = [ctypes.POINTER(openpgp_crt_t)]
 
737
    openpgp_crt_init.restype = _error_code
 
738
 
 
739
    openpgp_crt_import = _library.gnutls_openpgp_crt_import
 
740
    openpgp_crt_import.argtypes = [openpgp_crt_t,
 
741
                                   ctypes.POINTER(datum_t),
 
742
                                   openpgp_crt_fmt_t]
 
743
    openpgp_crt_import.restype = _error_code
 
744
 
 
745
    openpgp_crt_verify_self = _library.gnutls_openpgp_crt_verify_self
 
746
    openpgp_crt_verify_self.argtypes = [openpgp_crt_t, ctypes.c_uint,
 
747
                                        ctypes.POINTER(ctypes.c_uint)]
 
748
    openpgp_crt_verify_self.restype = _error_code
 
749
 
 
750
    openpgp_crt_deinit = _library.gnutls_openpgp_crt_deinit
 
751
    openpgp_crt_deinit.argtypes = [openpgp_crt_t]
 
752
    openpgp_crt_deinit.restype = None
 
753
 
 
754
    openpgp_crt_get_fingerprint = (
 
755
        _library.gnutls_openpgp_crt_get_fingerprint)
 
756
    openpgp_crt_get_fingerprint.argtypes = [openpgp_crt_t,
 
757
                                            ctypes.c_void_p,
 
758
                                            ctypes.POINTER(
 
759
                                                ctypes.c_size_t)]
 
760
    openpgp_crt_get_fingerprint.restype = _error_code
 
761
 
 
762
    # Remove non-public functions
 
763
    del _error_code, _retry_on_error
 
764
# Create the global "gnutls" object, simulating a module
 
765
gnutls = GnuTLS()
 
766
 
 
767
 
 
768
def call_pipe(connection,       # : multiprocessing.Connection
 
769
              func, *args, **kwargs):
 
770
    """This function is meant to be called by multiprocessing.Process
 
771
 
 
772
    This function runs func(*args, **kwargs), and writes the resulting
 
773
    return value on the provided multiprocessing.Connection.
 
774
    """
 
775
    connection.send(func(*args, **kwargs))
 
776
    connection.close()
 
777
 
 
778
 
231
779
class Client(object):
232
780
    """A representation of a client host served by this server.
233
 
    
 
781
 
234
782
    Attributes:
235
 
    name:       string; from the config file, used in log messages and
236
 
                        D-Bus identifiers
 
783
    approved:   bool(); 'None' if not yet approved/disapproved
 
784
    approval_delay: datetime.timedelta(); Time to wait for approval
 
785
    approval_duration: datetime.timedelta(); Duration of one approval
 
786
    checker:    subprocess.Popen(); a running checker process used
 
787
                                    to see if the client lives.
 
788
                                    'None' if no process is running.
 
789
    checker_callback_tag: a GLib event source tag, or None
 
790
    checker_command: string; External command which is run to check
 
791
                     if client lives.  %() expansions are done at
 
792
                     runtime with vars(self) as dict, so that for
 
793
                     instance %(name)s can be used in the command.
 
794
    checker_initiator_tag: a GLib event source tag, or None
 
795
    created:    datetime.datetime(); (UTC) object creation
 
796
    client_structure: Object describing what attributes a client has
 
797
                      and is used for storing the client at exit
 
798
    current_checker_command: string; current running checker_command
 
799
    disable_initiator_tag: a GLib event source tag, or None
 
800
    enabled:    bool()
237
801
    fingerprint: string (40 or 32 hexadecimal digits); used to
238
802
                 uniquely identify the client
239
 
    secret:     bytestring; sent verbatim (over TLS) to client
240
803
    host:       string; available for use by the checker command
241
 
    created:    datetime.datetime(); (UTC) object creation
242
 
    last_enabled: datetime.datetime(); (UTC)
243
 
    enabled:    bool()
 
804
    interval:   datetime.timedelta(); How often to start a new checker
 
805
    last_approval_request: datetime.datetime(); (UTC) or None
244
806
    last_checked_ok: datetime.datetime(); (UTC) or None
 
807
    last_checker_status: integer between 0 and 255 reflecting exit
 
808
                         status of last checker. -1 reflects crashed
 
809
                         checker, -2 means no checker completed yet.
 
810
    last_checker_signal: The signal which killed the last checker, if
 
811
                         last_checker_status is -1
 
812
    last_enabled: datetime.datetime(); (UTC) or None
 
813
    name:       string; from the config file, used in log messages and
 
814
                        D-Bus identifiers
 
815
    secret:     bytestring; sent verbatim (over TLS) to client
245
816
    timeout:    datetime.timedelta(); How long from last_checked_ok
246
817
                                      until this client is disabled
247
 
    interval:   datetime.timedelta(); How often to start a new checker
248
 
    disable_hook:  If set, called by disable() as disable_hook(self)
249
 
    checker:    subprocess.Popen(); a running checker process used
250
 
                                    to see if the client lives.
251
 
                                    'None' if no process is running.
252
 
    checker_initiator_tag: a gobject event source tag, or None
253
 
    disable_initiator_tag: - '' -
254
 
    checker_callback_tag:  - '' -
255
 
    checker_command: string; External command which is run to check if
256
 
                     client lives.  %() expansions are done at
257
 
                     runtime with vars(self) as dict, so that for
258
 
                     instance %(name)s can be used in the command.
259
 
    current_checker_command: string; current running checker_command
 
818
    extended_timeout:   extra long timeout when secret has been sent
 
819
    runtime_expansions: Allowed attributes for runtime expansion.
 
820
    expires:    datetime.datetime(); time (UTC) when a client will be
 
821
                disabled, or None
 
822
    server_settings: The server_settings dict from main()
260
823
    """
261
 
    
 
824
 
 
825
    runtime_expansions = ("approval_delay", "approval_duration",
 
826
                          "created", "enabled", "expires",
 
827
                          "fingerprint", "host", "interval",
 
828
                          "last_approval_request", "last_checked_ok",
 
829
                          "last_enabled", "name", "timeout")
 
830
    client_defaults = {
 
831
        "timeout": "PT5M",
 
832
        "extended_timeout": "PT15M",
 
833
        "interval": "PT2M",
 
834
        "checker": "fping -q -- %%(host)s",
 
835
        "host": "",
 
836
        "approval_delay": "PT0S",
 
837
        "approval_duration": "PT1S",
 
838
        "approved_by_default": "True",
 
839
        "enabled": "True",
 
840
    }
 
841
 
262
842
    @staticmethod
263
 
    def _timedelta_to_milliseconds(td):
264
 
        "Convert a datetime.timedelta() to milliseconds"
265
 
        return ((td.days * 24 * 60 * 60 * 1000)
266
 
                + (td.seconds * 1000)
267
 
                + (td.microseconds // 1000))
268
 
    
269
 
    def timeout_milliseconds(self):
270
 
        "Return the 'timeout' attribute in milliseconds"
271
 
        return self._timedelta_to_milliseconds(self.timeout)
272
 
    
273
 
    def interval_milliseconds(self):
274
 
        "Return the 'interval' attribute in milliseconds"
275
 
        return self._timedelta_to_milliseconds(self.interval)
276
 
    
277
 
    def __init__(self, name = None, disable_hook=None, config=None):
278
 
        """Note: the 'checker' key in 'config' sets the
279
 
        'checker_command' attribute and *not* the 'checker'
280
 
        attribute."""
 
843
    def config_parser(config):
 
844
        """Construct a new dict of client settings of this form:
 
845
        { client_name: {setting_name: value, ...}, ...}
 
846
        with exceptions for any special settings as defined above.
 
847
        NOTE: Must be a pure function. Must return the same result
 
848
        value given the same arguments.
 
849
        """
 
850
        settings = {}
 
851
        for client_name in config.sections():
 
852
            section = dict(config.items(client_name))
 
853
            client = settings[client_name] = {}
 
854
 
 
855
            client["host"] = section["host"]
 
856
            # Reformat values from string types to Python types
 
857
            client["approved_by_default"] = config.getboolean(
 
858
                client_name, "approved_by_default")
 
859
            client["enabled"] = config.getboolean(client_name,
 
860
                                                  "enabled")
 
861
 
 
862
            # Uppercase and remove spaces from fingerprint for later
 
863
            # comparison purposes with return value from the
 
864
            # fingerprint() function
 
865
            client["fingerprint"] = (section["fingerprint"].upper()
 
866
                                     .replace(" ", ""))
 
867
            if "secret" in section:
 
868
                client["secret"] = codecs.decode(section["secret"]
 
869
                                                 .encode("utf-8"),
 
870
                                                 "base64")
 
871
            elif "secfile" in section:
 
872
                with open(os.path.expanduser(os.path.expandvars
 
873
                                             (section["secfile"])),
 
874
                          "rb") as secfile:
 
875
                    client["secret"] = secfile.read()
 
876
            else:
 
877
                raise TypeError("No secret or secfile for section {}"
 
878
                                .format(section))
 
879
            client["timeout"] = string_to_delta(section["timeout"])
 
880
            client["extended_timeout"] = string_to_delta(
 
881
                section["extended_timeout"])
 
882
            client["interval"] = string_to_delta(section["interval"])
 
883
            client["approval_delay"] = string_to_delta(
 
884
                section["approval_delay"])
 
885
            client["approval_duration"] = string_to_delta(
 
886
                section["approval_duration"])
 
887
            client["checker_command"] = section["checker"]
 
888
            client["last_approval_request"] = None
 
889
            client["last_checked_ok"] = None
 
890
            client["last_checker_status"] = -2
 
891
 
 
892
        return settings
 
893
 
 
894
    def __init__(self, settings, name=None, server_settings=None):
281
895
        self.name = name
282
 
        if config is None:
283
 
            config = {}
284
 
        logger.debug(u"Creating client %r", self.name)
285
 
        # Uppercase and remove spaces from fingerprint for later
286
 
        # comparison purposes with return value from the fingerprint()
287
 
        # function
288
 
        self.fingerprint = (config[u"fingerprint"].upper()
289
 
                            .replace(u" ", u""))
290
 
        logger.debug(u"  Fingerprint: %s", self.fingerprint)
291
 
        if u"secret" in config:
292
 
            self.secret = config[u"secret"].decode(u"base64")
293
 
        elif u"secfile" in config:
294
 
            with open(os.path.expanduser(os.path.expandvars
295
 
                                         (config[u"secfile"])),
296
 
                      "rb") as secfile:
297
 
                self.secret = secfile.read()
 
896
        if server_settings is None:
 
897
            server_settings = {}
 
898
        self.server_settings = server_settings
 
899
        # adding all client settings
 
900
        for setting, value in settings.items():
 
901
            setattr(self, setting, value)
 
902
 
 
903
        if self.enabled:
 
904
            if not hasattr(self, "last_enabled"):
 
905
                self.last_enabled = datetime.datetime.utcnow()
 
906
            if not hasattr(self, "expires"):
 
907
                self.expires = (datetime.datetime.utcnow()
 
908
                                + self.timeout)
298
909
        else:
299
 
            raise TypeError(u"No secret or secfile for client %s"
300
 
                            % self.name)
301
 
        self.host = config.get(u"host", u"")
302
 
        self.created = datetime.datetime.utcnow()
303
 
        self.enabled = False
304
 
        self.last_enabled = None
305
 
        self.last_checked_ok = None
306
 
        self.timeout = string_to_delta(config[u"timeout"])
307
 
        self.interval = string_to_delta(config[u"interval"])
308
 
        self.disable_hook = disable_hook
 
910
            self.last_enabled = None
 
911
            self.expires = None
 
912
 
 
913
        logger.debug("Creating client %r", self.name)
 
914
        logger.debug("  Fingerprint: %s", self.fingerprint)
 
915
        self.created = settings.get("created",
 
916
                                    datetime.datetime.utcnow())
 
917
 
 
918
        # attributes specific for this server instance
309
919
        self.checker = None
310
920
        self.checker_initiator_tag = None
311
921
        self.disable_initiator_tag = None
312
922
        self.checker_callback_tag = None
313
 
        self.checker_command = config[u"checker"]
314
923
        self.current_checker_command = None
315
 
        self.last_connect = None
316
 
    
 
924
        self.approved = None
 
925
        self.approvals_pending = 0
 
926
        self.changedstate = multiprocessing_manager.Condition(
 
927
            multiprocessing_manager.Lock())
 
928
        self.client_structure = [attr
 
929
                                 for attr in self.__dict__.keys()
 
930
                                 if not attr.startswith("_")]
 
931
        self.client_structure.append("client_structure")
 
932
 
 
933
        for name, t in inspect.getmembers(
 
934
                type(self), lambda obj: isinstance(obj, property)):
 
935
            if not name.startswith("_"):
 
936
                self.client_structure.append(name)
 
937
 
 
938
    # Send notice to process children that client state has changed
 
939
    def send_changedstate(self):
 
940
        with self.changedstate:
 
941
            self.changedstate.notify_all()
 
942
 
317
943
    def enable(self):
318
944
        """Start this client's checker and timeout hooks"""
319
 
        if getattr(self, u"enabled", False):
 
945
        if getattr(self, "enabled", False):
320
946
            # Already enabled
321
947
            return
 
948
        self.expires = datetime.datetime.utcnow() + self.timeout
 
949
        self.enabled = True
322
950
        self.last_enabled = datetime.datetime.utcnow()
 
951
        self.init_checker()
 
952
        self.send_changedstate()
 
953
 
 
954
    def disable(self, quiet=True):
 
955
        """Disable this client."""
 
956
        if not getattr(self, "enabled", False):
 
957
            return False
 
958
        if not quiet:
 
959
            logger.info("Disabling client %s", self.name)
 
960
        if getattr(self, "disable_initiator_tag", None) is not None:
 
961
            GLib.source_remove(self.disable_initiator_tag)
 
962
            self.disable_initiator_tag = None
 
963
        self.expires = None
 
964
        if getattr(self, "checker_initiator_tag", None) is not None:
 
965
            GLib.source_remove(self.checker_initiator_tag)
 
966
            self.checker_initiator_tag = None
 
967
        self.stop_checker()
 
968
        self.enabled = False
 
969
        if not quiet:
 
970
            self.send_changedstate()
 
971
        # Do not run this again if called by a GLib.timeout_add
 
972
        return False
 
973
 
 
974
    def __del__(self):
 
975
        self.disable()
 
976
 
 
977
    def init_checker(self):
323
978
        # Schedule a new checker to be started an 'interval' from now,
324
979
        # and every interval from then on.
325
 
        self.checker_initiator_tag = (gobject.timeout_add
326
 
                                      (self.interval_milliseconds(),
327
 
                                       self.start_checker))
 
980
        if self.checker_initiator_tag is not None:
 
981
            GLib.source_remove(self.checker_initiator_tag)
 
982
        self.checker_initiator_tag = GLib.timeout_add(
 
983
            int(self.interval.total_seconds() * 1000),
 
984
            self.start_checker)
328
985
        # Schedule a disable() when 'timeout' has passed
329
 
        self.disable_initiator_tag = (gobject.timeout_add
330
 
                                   (self.timeout_milliseconds(),
331
 
                                    self.disable))
332
 
        self.enabled = True
 
986
        if self.disable_initiator_tag is not None:
 
987
            GLib.source_remove(self.disable_initiator_tag)
 
988
        self.disable_initiator_tag = GLib.timeout_add(
 
989
            int(self.timeout.total_seconds() * 1000), self.disable)
333
990
        # Also start a new checker *right now*.
334
991
        self.start_checker()
335
 
    
336
 
    def disable(self, quiet=True):
337
 
        """Disable this client."""
338
 
        if not getattr(self, "enabled", False):
339
 
            return False
340
 
        if not quiet:
341
 
            logger.info(u"Disabling client %s", self.name)
342
 
        if getattr(self, u"disable_initiator_tag", False):
343
 
            gobject.source_remove(self.disable_initiator_tag)
344
 
            self.disable_initiator_tag = None
345
 
        if getattr(self, u"checker_initiator_tag", False):
346
 
            gobject.source_remove(self.checker_initiator_tag)
347
 
            self.checker_initiator_tag = None
348
 
        self.stop_checker()
349
 
        if self.disable_hook:
350
 
            self.disable_hook(self)
351
 
        self.enabled = False
352
 
        # Do not run this again if called by a gobject.timeout_add
353
 
        return False
354
 
    
355
 
    def __del__(self):
356
 
        self.disable_hook = None
357
 
        self.disable()
358
 
    
359
 
    def checker_callback(self, pid, condition, command):
 
992
 
 
993
    def checker_callback(self, source, condition, connection,
 
994
                         command):
360
995
        """The checker has completed, so take appropriate actions."""
361
996
        self.checker_callback_tag = None
362
997
        self.checker = None
363
 
        if os.WIFEXITED(condition):
364
 
            exitstatus = os.WEXITSTATUS(condition)
365
 
            if exitstatus == 0:
366
 
                logger.info(u"Checker for %(name)s succeeded",
 
998
        # Read return code from connection (see call_pipe)
 
999
        returncode = connection.recv()
 
1000
        connection.close()
 
1001
 
 
1002
        if returncode >= 0:
 
1003
            self.last_checker_status = returncode
 
1004
            self.last_checker_signal = None
 
1005
            if self.last_checker_status == 0:
 
1006
                logger.info("Checker for %(name)s succeeded",
367
1007
                            vars(self))
368
1008
                self.checked_ok()
369
1009
            else:
370
 
                logger.info(u"Checker for %(name)s failed",
371
 
                            vars(self))
 
1010
                logger.info("Checker for %(name)s failed", vars(self))
372
1011
        else:
373
 
            logger.warning(u"Checker for %(name)s crashed?",
 
1012
            self.last_checker_status = -1
 
1013
            self.last_checker_signal = -returncode
 
1014
            logger.warning("Checker for %(name)s crashed?",
374
1015
                           vars(self))
375
 
    
 
1016
        return False
 
1017
 
376
1018
    def checked_ok(self):
377
 
        """Bump up the timeout for this client.
378
 
        
379
 
        This should only be called when the client has been seen,
380
 
        alive and well.
381
 
        """
 
1019
        """Assert that the client has been seen, alive and well."""
382
1020
        self.last_checked_ok = datetime.datetime.utcnow()
383
 
        gobject.source_remove(self.disable_initiator_tag)
384
 
        self.disable_initiator_tag = (gobject.timeout_add
385
 
                                      (self.timeout_milliseconds(),
386
 
                                       self.disable))
387
 
    
 
1021
        self.last_checker_status = 0
 
1022
        self.last_checker_signal = None
 
1023
        self.bump_timeout()
 
1024
 
 
1025
    def bump_timeout(self, timeout=None):
 
1026
        """Bump up the timeout for this client."""
 
1027
        if timeout is None:
 
1028
            timeout = self.timeout
 
1029
        if self.disable_initiator_tag is not None:
 
1030
            GLib.source_remove(self.disable_initiator_tag)
 
1031
            self.disable_initiator_tag = None
 
1032
        if getattr(self, "enabled", False):
 
1033
            self.disable_initiator_tag = GLib.timeout_add(
 
1034
                int(timeout.total_seconds() * 1000), self.disable)
 
1035
            self.expires = datetime.datetime.utcnow() + timeout
 
1036
 
 
1037
    def need_approval(self):
 
1038
        self.last_approval_request = datetime.datetime.utcnow()
 
1039
 
388
1040
    def start_checker(self):
389
1041
        """Start a new checker subprocess if one is not running.
390
 
        
 
1042
 
391
1043
        If a checker already exists, leave it running and do
392
1044
        nothing."""
393
1045
        # The reason for not killing a running checker is that if we
394
 
        # did that, then if a checker (for some reason) started
395
 
        # running slowly and taking more than 'interval' time, the
396
 
        # client would inevitably timeout, since no checker would get
397
 
        # a chance to run to completion.  If we instead leave running
 
1046
        # did that, and if a checker (for some reason) started running
 
1047
        # slowly and taking more than 'interval' time, then the client
 
1048
        # would inevitably timeout, since no checker would get a
 
1049
        # chance to run to completion.  If we instead leave running
398
1050
        # checkers alone, the checker would have to take more time
399
1051
        # than 'timeout' for the client to be disabled, which is as it
400
1052
        # should be.
401
 
        
402
 
        # If a checker exists, make sure it is not a zombie
403
 
        try:
404
 
            pid, status = os.waitpid(self.checker.pid, os.WNOHANG)
405
 
        except (AttributeError, OSError), error:
406
 
            if (isinstance(error, OSError)
407
 
                and error.errno != errno.ECHILD):
408
 
                raise error
409
 
        else:
410
 
            if pid:
411
 
                logger.warning(u"Checker was a zombie")
412
 
                gobject.source_remove(self.checker_callback_tag)
413
 
                self.checker_callback(pid, status,
414
 
                                      self.current_checker_command)
 
1053
 
 
1054
        if self.checker is not None and not self.checker.is_alive():
 
1055
            logger.warning("Checker was not alive; joining")
 
1056
            self.checker.join()
 
1057
            self.checker = None
415
1058
        # Start a new checker if needed
416
1059
        if self.checker is None:
 
1060
            # Escape attributes for the shell
 
1061
            escaped_attrs = {
 
1062
                attr: re.escape(str(getattr(self, attr)))
 
1063
                for attr in self.runtime_expansions}
417
1064
            try:
418
 
                # In case checker_command has exactly one % operator
419
 
                command = self.checker_command % self.host
420
 
            except TypeError:
421
 
                # Escape attributes for the shell
422
 
                escaped_attrs = dict((key,
423
 
                                      re.escape(unicode(str(val),
424
 
                                                        errors=
425
 
                                                        u'replace')))
426
 
                                     for key, val in
427
 
                                     vars(self).iteritems())
428
 
                try:
429
 
                    command = self.checker_command % escaped_attrs
430
 
                except TypeError, error:
431
 
                    logger.error(u'Could not format string "%s":'
432
 
                                 u' %s', self.checker_command, error)
433
 
                    return True # Try again later
 
1065
                command = self.checker_command % escaped_attrs
 
1066
            except TypeError as error:
 
1067
                logger.error('Could not format string "%s"',
 
1068
                             self.checker_command,
 
1069
                             exc_info=error)
 
1070
                return True     # Try again later
434
1071
            self.current_checker_command = command
435
 
            try:
436
 
                logger.info(u"Starting checker %r for %s",
437
 
                            command, self.name)
438
 
                # We don't need to redirect stdout and stderr, since
439
 
                # in normal mode, that is already done by daemon(),
440
 
                # and in debug mode we don't want to.  (Stdin is
441
 
                # always replaced by /dev/null.)
442
 
                self.checker = subprocess.Popen(command,
443
 
                                                close_fds=True,
444
 
                                                shell=True, cwd=u"/")
445
 
                self.checker_callback_tag = (gobject.child_watch_add
446
 
                                             (self.checker.pid,
447
 
                                              self.checker_callback,
448
 
                                              data=command))
449
 
                # The checker may have completed before the gobject
450
 
                # watch was added.  Check for this.
451
 
                pid, status = os.waitpid(self.checker.pid, os.WNOHANG)
452
 
                if pid:
453
 
                    gobject.source_remove(self.checker_callback_tag)
454
 
                    self.checker_callback(pid, status, command)
455
 
            except OSError, error:
456
 
                logger.error(u"Failed to start subprocess: %s",
457
 
                             error)
458
 
        # Re-run this periodically if run by gobject.timeout_add
 
1072
            logger.info("Starting checker %r for %s", command,
 
1073
                        self.name)
 
1074
            # We don't need to redirect stdout and stderr, since
 
1075
            # in normal mode, that is already done by daemon(),
 
1076
            # and in debug mode we don't want to.  (Stdin is
 
1077
            # always replaced by /dev/null.)
 
1078
            # The exception is when not debugging but nevertheless
 
1079
            # running in the foreground; use the previously
 
1080
            # created wnull.
 
1081
            popen_args = {"close_fds": True,
 
1082
                          "shell": True,
 
1083
                          "cwd": "/"}
 
1084
            if (not self.server_settings["debug"]
 
1085
                and self.server_settings["foreground"]):
 
1086
                popen_args.update({"stdout": wnull,
 
1087
                                   "stderr": wnull})
 
1088
            pipe = multiprocessing.Pipe(duplex=False)
 
1089
            self.checker = multiprocessing.Process(
 
1090
                target=call_pipe,
 
1091
                args=(pipe[1], subprocess.call, command),
 
1092
                kwargs=popen_args)
 
1093
            self.checker.start()
 
1094
            self.checker_callback_tag = GLib.io_add_watch(
 
1095
                pipe[0].fileno(), GLib.IO_IN,
 
1096
                self.checker_callback, pipe[0], command)
 
1097
        # Re-run this periodically if run by GLib.timeout_add
459
1098
        return True
460
 
    
 
1099
 
461
1100
    def stop_checker(self):
462
1101
        """Force the checker process, if any, to stop."""
463
1102
        if self.checker_callback_tag:
464
 
            gobject.source_remove(self.checker_callback_tag)
 
1103
            GLib.source_remove(self.checker_callback_tag)
465
1104
            self.checker_callback_tag = None
466
 
        if getattr(self, u"checker", None) is None:
 
1105
        if getattr(self, "checker", None) is None:
467
1106
            return
468
 
        logger.debug(u"Stopping checker for %(name)s", vars(self))
469
 
        try:
470
 
            os.kill(self.checker.pid, signal.SIGTERM)
471
 
            #time.sleep(0.5)
472
 
            #if self.checker.poll() is None:
473
 
            #    os.kill(self.checker.pid, signal.SIGKILL)
474
 
        except OSError, error:
475
 
            if error.errno != errno.ESRCH: # No such process
476
 
                raise
 
1107
        logger.debug("Stopping checker for %(name)s", vars(self))
 
1108
        self.checker.terminate()
477
1109
        self.checker = None
478
1110
 
479
1111
 
480
 
def dbus_service_property(dbus_interface, signature=u"v",
481
 
                          access=u"readwrite", byte_arrays=False):
 
1112
def dbus_service_property(dbus_interface,
 
1113
                          signature="v",
 
1114
                          access="readwrite",
 
1115
                          byte_arrays=False):
482
1116
    """Decorators for marking methods of a DBusObjectWithProperties to
483
1117
    become properties on the D-Bus.
484
 
    
 
1118
 
485
1119
    The decorated method will be called with no arguments by "Get"
486
1120
    and with one argument by "Set".
487
 
    
 
1121
 
488
1122
    The parameters, where they are supported, are the same as
489
1123
    dbus.service.method, except there is only "signature", since the
490
1124
    type from Get() and the type sent to Set() is the same.
491
1125
    """
492
1126
    # Encoding deeply encoded byte arrays is not supported yet by the
493
1127
    # "Set" method, so we fail early here:
494
 
    if byte_arrays and signature != u"ay":
495
 
        raise ValueError(u"Byte arrays not supported for non-'ay'"
496
 
                         u" signature %r" % signature)
 
1128
    if byte_arrays and signature != "ay":
 
1129
        raise ValueError("Byte arrays not supported for non-'ay'"
 
1130
                         " signature {!r}".format(signature))
 
1131
 
497
1132
    def decorator(func):
498
1133
        func._dbus_is_property = True
499
1134
        func._dbus_interface = dbus_interface
500
1135
        func._dbus_signature = signature
501
1136
        func._dbus_access = access
502
1137
        func._dbus_name = func.__name__
503
 
        if func._dbus_name.endswith(u"_dbus_property"):
 
1138
        if func._dbus_name.endswith("_dbus_property"):
504
1139
            func._dbus_name = func._dbus_name[:-14]
505
 
        func._dbus_get_args_options = {u'byte_arrays': byte_arrays }
506
 
        return func
 
1140
        func._dbus_get_args_options = {'byte_arrays': byte_arrays}
 
1141
        return func
 
1142
 
 
1143
    return decorator
 
1144
 
 
1145
 
 
1146
def dbus_interface_annotations(dbus_interface):
 
1147
    """Decorator for marking functions returning interface annotations
 
1148
 
 
1149
    Usage:
 
1150
 
 
1151
    @dbus_interface_annotations("org.example.Interface")
 
1152
    def _foo(self):  # Function name does not matter
 
1153
        return {"org.freedesktop.DBus.Deprecated": "true",
 
1154
                "org.freedesktop.DBus.Property.EmitsChangedSignal":
 
1155
                    "false"}
 
1156
    """
 
1157
 
 
1158
    def decorator(func):
 
1159
        func._dbus_is_interface = True
 
1160
        func._dbus_interface = dbus_interface
 
1161
        func._dbus_name = dbus_interface
 
1162
        return func
 
1163
 
 
1164
    return decorator
 
1165
 
 
1166
 
 
1167
def dbus_annotations(annotations):
 
1168
    """Decorator to annotate D-Bus methods, signals or properties
 
1169
    Usage:
 
1170
 
 
1171
    @dbus_annotations({"org.freedesktop.DBus.Deprecated": "true",
 
1172
                       "org.freedesktop.DBus.Property."
 
1173
                       "EmitsChangedSignal": "false"})
 
1174
    @dbus_service_property("org.example.Interface", signature="b",
 
1175
                           access="r")
 
1176
    def Property_dbus_property(self):
 
1177
        return dbus.Boolean(False)
 
1178
 
 
1179
    See also the DBusObjectWithAnnotations class.
 
1180
    """
 
1181
 
 
1182
    def decorator(func):
 
1183
        func._dbus_annotations = annotations
 
1184
        return func
 
1185
 
507
1186
    return decorator
508
1187
 
509
1188
 
510
1189
class DBusPropertyException(dbus.exceptions.DBusException):
511
1190
    """A base class for D-Bus property-related exceptions
512
1191
    """
513
 
    def __unicode__(self):
514
 
        return unicode(str(self))
 
1192
    pass
515
1193
 
516
1194
 
517
1195
class DBusPropertyAccessException(DBusPropertyException):
526
1204
    pass
527
1205
 
528
1206
 
529
 
class DBusObjectWithProperties(dbus.service.Object):
 
1207
class DBusObjectWithAnnotations(dbus.service.Object):
 
1208
    """A D-Bus object with annotations.
 
1209
 
 
1210
    Classes inheriting from this can use the dbus_annotations
 
1211
    decorator to add annotations to methods or signals.
 
1212
    """
 
1213
 
 
1214
    @staticmethod
 
1215
    def _is_dbus_thing(thing):
 
1216
        """Returns a function testing if an attribute is a D-Bus thing
 
1217
 
 
1218
        If called like _is_dbus_thing("method") it returns a function
 
1219
        suitable for use as predicate to inspect.getmembers().
 
1220
        """
 
1221
        return lambda obj: getattr(obj, "_dbus_is_{}".format(thing),
 
1222
                                   False)
 
1223
 
 
1224
    def _get_all_dbus_things(self, thing):
 
1225
        """Returns a generator of (name, attribute) pairs
 
1226
        """
 
1227
        return ((getattr(athing.__get__(self), "_dbus_name", name),
 
1228
                 athing.__get__(self))
 
1229
                for cls in self.__class__.__mro__
 
1230
                for name, athing in
 
1231
                inspect.getmembers(cls, self._is_dbus_thing(thing)))
 
1232
 
 
1233
    @dbus.service.method(dbus.INTROSPECTABLE_IFACE,
 
1234
                         out_signature="s",
 
1235
                         path_keyword='object_path',
 
1236
                         connection_keyword='connection')
 
1237
    def Introspect(self, object_path, connection):
 
1238
        """Overloading of standard D-Bus method.
 
1239
 
 
1240
        Inserts annotation tags on methods and signals.
 
1241
        """
 
1242
        xmlstring = dbus.service.Object.Introspect(self, object_path,
 
1243
                                                   connection)
 
1244
        try:
 
1245
            document = xml.dom.minidom.parseString(xmlstring)
 
1246
 
 
1247
            for if_tag in document.getElementsByTagName("interface"):
 
1248
                # Add annotation tags
 
1249
                for typ in ("method", "signal"):
 
1250
                    for tag in if_tag.getElementsByTagName(typ):
 
1251
                        annots = dict()
 
1252
                        for name, prop in (self.
 
1253
                                           _get_all_dbus_things(typ)):
 
1254
                            if (name == tag.getAttribute("name")
 
1255
                                and prop._dbus_interface
 
1256
                                == if_tag.getAttribute("name")):
 
1257
                                annots.update(getattr(
 
1258
                                    prop, "_dbus_annotations", {}))
 
1259
                        for name, value in annots.items():
 
1260
                            ann_tag = document.createElement(
 
1261
                                "annotation")
 
1262
                            ann_tag.setAttribute("name", name)
 
1263
                            ann_tag.setAttribute("value", value)
 
1264
                            tag.appendChild(ann_tag)
 
1265
                # Add interface annotation tags
 
1266
                for annotation, value in dict(
 
1267
                    itertools.chain.from_iterable(
 
1268
                        annotations().items()
 
1269
                        for name, annotations
 
1270
                        in self._get_all_dbus_things("interface")
 
1271
                        if name == if_tag.getAttribute("name")
 
1272
                        )).items():
 
1273
                    ann_tag = document.createElement("annotation")
 
1274
                    ann_tag.setAttribute("name", annotation)
 
1275
                    ann_tag.setAttribute("value", value)
 
1276
                    if_tag.appendChild(ann_tag)
 
1277
                # Fix argument name for the Introspect method itself
 
1278
                if (if_tag.getAttribute("name")
 
1279
                    == dbus.INTROSPECTABLE_IFACE):
 
1280
                    for cn in if_tag.getElementsByTagName("method"):
 
1281
                        if cn.getAttribute("name") == "Introspect":
 
1282
                            for arg in cn.getElementsByTagName("arg"):
 
1283
                                if (arg.getAttribute("direction")
 
1284
                                    == "out"):
 
1285
                                    arg.setAttribute("name",
 
1286
                                                     "xml_data")
 
1287
            xmlstring = document.toxml("utf-8")
 
1288
            document.unlink()
 
1289
        except (AttributeError, xml.dom.DOMException,
 
1290
                xml.parsers.expat.ExpatError) as error:
 
1291
            logger.error("Failed to override Introspection method",
 
1292
                         exc_info=error)
 
1293
        return xmlstring
 
1294
 
 
1295
 
 
1296
class DBusObjectWithProperties(DBusObjectWithAnnotations):
530
1297
    """A D-Bus object with properties.
531
1298
 
532
1299
    Classes inheriting from this can use the dbus_service_property
533
1300
    decorator to expose methods as D-Bus properties.  It exposes the
534
1301
    standard Get(), Set(), and GetAll() methods on the D-Bus.
535
1302
    """
536
 
    
537
 
    @staticmethod
538
 
    def _is_dbus_property(obj):
539
 
        return getattr(obj, u"_dbus_is_property", False)
540
 
    
541
 
    def _get_all_dbus_properties(self):
542
 
        """Returns a generator of (name, attribute) pairs
543
 
        """
544
 
        return ((prop._dbus_name, prop)
545
 
                for name, prop in
546
 
                inspect.getmembers(self, self._is_dbus_property))
547
 
    
 
1303
 
548
1304
    def _get_dbus_property(self, interface_name, property_name):
549
1305
        """Returns a bound method if one exists which is a D-Bus
550
1306
        property with the specified name and interface.
551
1307
        """
552
 
        for name in (property_name,
553
 
                     property_name + u"_dbus_property"):
554
 
            prop = getattr(self, name, None)
555
 
            if (prop is None
556
 
                or not self._is_dbus_property(prop)
557
 
                or prop._dbus_name != property_name
558
 
                or (interface_name and prop._dbus_interface
559
 
                    and interface_name != prop._dbus_interface)):
560
 
                continue
561
 
            return prop
 
1308
        for cls in self.__class__.__mro__:
 
1309
            for name, value in inspect.getmembers(
 
1310
                    cls, self._is_dbus_thing("property")):
 
1311
                if (value._dbus_name == property_name
 
1312
                    and value._dbus_interface == interface_name):
 
1313
                    return value.__get__(self)
 
1314
 
562
1315
        # No such property
563
 
        raise DBusPropertyNotFound(self.dbus_object_path + u":"
564
 
                                   + interface_name + u"."
565
 
                                   + property_name)
566
 
    
567
 
    @dbus.service.method(dbus.PROPERTIES_IFACE, in_signature=u"ss",
568
 
                         out_signature=u"v")
 
1316
        raise DBusPropertyNotFound("{}:{}.{}".format(
 
1317
            self.dbus_object_path, interface_name, property_name))
 
1318
 
 
1319
    @classmethod
 
1320
    def _get_all_interface_names(cls):
 
1321
        """Get a sequence of all interfaces supported by an object"""
 
1322
        return (name for name in set(getattr(getattr(x, attr),
 
1323
                                             "_dbus_interface", None)
 
1324
                                     for x in (inspect.getmro(cls))
 
1325
                                     for attr in dir(x))
 
1326
                if name is not None)
 
1327
 
 
1328
    @dbus.service.method(dbus.PROPERTIES_IFACE,
 
1329
                         in_signature="ss",
 
1330
                         out_signature="v")
569
1331
    def Get(self, interface_name, property_name):
570
1332
        """Standard D-Bus property Get() method, see D-Bus standard.
571
1333
        """
572
1334
        prop = self._get_dbus_property(interface_name, property_name)
573
 
        if prop._dbus_access == u"write":
 
1335
        if prop._dbus_access == "write":
574
1336
            raise DBusPropertyAccessException(property_name)
575
1337
        value = prop()
576
 
        if not hasattr(value, u"variant_level"):
 
1338
        if not hasattr(value, "variant_level"):
577
1339
            return value
578
1340
        return type(value)(value, variant_level=value.variant_level+1)
579
 
    
580
 
    @dbus.service.method(dbus.PROPERTIES_IFACE, in_signature=u"ssv")
 
1341
 
 
1342
    @dbus.service.method(dbus.PROPERTIES_IFACE, in_signature="ssv")
581
1343
    def Set(self, interface_name, property_name, value):
582
1344
        """Standard D-Bus property Set() method, see D-Bus standard.
583
1345
        """
584
1346
        prop = self._get_dbus_property(interface_name, property_name)
585
 
        if prop._dbus_access == u"read":
 
1347
        if prop._dbus_access == "read":
586
1348
            raise DBusPropertyAccessException(property_name)
587
 
        if prop._dbus_get_args_options[u"byte_arrays"]:
 
1349
        if prop._dbus_get_args_options["byte_arrays"]:
588
1350
            # The byte_arrays option is not supported yet on
589
1351
            # signatures other than "ay".
590
 
            if prop._dbus_signature != u"ay":
591
 
                raise ValueError
592
 
            value = dbus.ByteArray(''.join(unichr(byte)
593
 
                                           for byte in value))
 
1352
            if prop._dbus_signature != "ay":
 
1353
                raise ValueError("Byte arrays not supported for non-"
 
1354
                                 "'ay' signature {!r}"
 
1355
                                 .format(prop._dbus_signature))
 
1356
            value = dbus.ByteArray(b''.join(chr(byte)
 
1357
                                            for byte in value))
594
1358
        prop(value)
595
 
    
596
 
    @dbus.service.method(dbus.PROPERTIES_IFACE, in_signature=u"s",
597
 
                         out_signature=u"a{sv}")
 
1359
 
 
1360
    @dbus.service.method(dbus.PROPERTIES_IFACE,
 
1361
                         in_signature="s",
 
1362
                         out_signature="a{sv}")
598
1363
    def GetAll(self, interface_name):
599
1364
        """Standard D-Bus property GetAll() method, see D-Bus
600
1365
        standard.
601
1366
 
602
1367
        Note: Will not include properties with access="write".
603
1368
        """
604
 
        all = {}
605
 
        for name, prop in self._get_all_dbus_properties():
 
1369
        properties = {}
 
1370
        for name, prop in self._get_all_dbus_things("property"):
606
1371
            if (interface_name
607
1372
                and interface_name != prop._dbus_interface):
608
1373
                # Interface non-empty but did not match
609
1374
                continue
610
1375
            # Ignore write-only properties
611
 
            if prop._dbus_access == u"write":
 
1376
            if prop._dbus_access == "write":
612
1377
                continue
613
1378
            value = prop()
614
 
            if not hasattr(value, u"variant_level"):
615
 
                all[name] = value
 
1379
            if not hasattr(value, "variant_level"):
 
1380
                properties[name] = value
616
1381
                continue
617
 
            all[name] = type(value)(value, variant_level=
618
 
                                    value.variant_level+1)
619
 
        return dbus.Dictionary(all, signature=u"sv")
620
 
    
 
1382
            properties[name] = type(value)(
 
1383
                value, variant_level=value.variant_level + 1)
 
1384
        return dbus.Dictionary(properties, signature="sv")
 
1385
 
 
1386
    @dbus.service.signal(dbus.PROPERTIES_IFACE, signature="sa{sv}as")
 
1387
    def PropertiesChanged(self, interface_name, changed_properties,
 
1388
                          invalidated_properties):
 
1389
        """Standard D-Bus PropertiesChanged() signal, see D-Bus
 
1390
        standard.
 
1391
        """
 
1392
        pass
 
1393
 
621
1394
    @dbus.service.method(dbus.INTROSPECTABLE_IFACE,
622
 
                         out_signature=u"s",
 
1395
                         out_signature="s",
623
1396
                         path_keyword='object_path',
624
1397
                         connection_keyword='connection')
625
1398
    def Introspect(self, object_path, connection):
626
 
        """Standard D-Bus method, overloaded to insert property tags.
 
1399
        """Overloading of standard D-Bus method.
 
1400
 
 
1401
        Inserts property tags and interface annotation tags.
627
1402
        """
628
 
        xmlstring = dbus.service.Object.Introspect(self, object_path,
629
 
                                                   connection)
 
1403
        xmlstring = DBusObjectWithAnnotations.Introspect(self,
 
1404
                                                         object_path,
 
1405
                                                         connection)
630
1406
        try:
631
1407
            document = xml.dom.minidom.parseString(xmlstring)
 
1408
 
632
1409
            def make_tag(document, name, prop):
633
 
                e = document.createElement(u"property")
634
 
                e.setAttribute(u"name", name)
635
 
                e.setAttribute(u"type", prop._dbus_signature)
636
 
                e.setAttribute(u"access", prop._dbus_access)
 
1410
                e = document.createElement("property")
 
1411
                e.setAttribute("name", name)
 
1412
                e.setAttribute("type", prop._dbus_signature)
 
1413
                e.setAttribute("access", prop._dbus_access)
637
1414
                return e
638
 
            for if_tag in document.getElementsByTagName(u"interface"):
 
1415
 
 
1416
            for if_tag in document.getElementsByTagName("interface"):
 
1417
                # Add property tags
639
1418
                for tag in (make_tag(document, name, prop)
640
1419
                            for name, prop
641
 
                            in self._get_all_dbus_properties()
 
1420
                            in self._get_all_dbus_things("property")
642
1421
                            if prop._dbus_interface
643
 
                            == if_tag.getAttribute(u"name")):
 
1422
                            == if_tag.getAttribute("name")):
644
1423
                    if_tag.appendChild(tag)
 
1424
                # Add annotation tags for properties
 
1425
                for tag in if_tag.getElementsByTagName("property"):
 
1426
                    annots = dict()
 
1427
                    for name, prop in self._get_all_dbus_things(
 
1428
                            "property"):
 
1429
                        if (name == tag.getAttribute("name")
 
1430
                            and prop._dbus_interface
 
1431
                            == if_tag.getAttribute("name")):
 
1432
                            annots.update(getattr(
 
1433
                                prop, "_dbus_annotations", {}))
 
1434
                    for name, value in annots.items():
 
1435
                        ann_tag = document.createElement(
 
1436
                            "annotation")
 
1437
                        ann_tag.setAttribute("name", name)
 
1438
                        ann_tag.setAttribute("value", value)
 
1439
                        tag.appendChild(ann_tag)
645
1440
                # Add the names to the return values for the
646
1441
                # "org.freedesktop.DBus.Properties" methods
647
 
                if (if_tag.getAttribute(u"name")
648
 
                    == u"org.freedesktop.DBus.Properties"):
649
 
                    for cn in if_tag.getElementsByTagName(u"method"):
650
 
                        if cn.getAttribute(u"name") == u"Get":
651
 
                            for arg in cn.getElementsByTagName(u"arg"):
652
 
                                if (arg.getAttribute(u"direction")
653
 
                                    == u"out"):
654
 
                                    arg.setAttribute(u"name", u"value")
655
 
                        elif cn.getAttribute(u"name") == u"GetAll":
656
 
                            for arg in cn.getElementsByTagName(u"arg"):
657
 
                                if (arg.getAttribute(u"direction")
658
 
                                    == u"out"):
659
 
                                    arg.setAttribute(u"name", u"props")
660
 
            xmlstring = document.toxml(u"utf-8")
661
 
            document.unlink()
662
 
        except (AttributeError, xml.dom.DOMException,
663
 
                xml.parsers.expat.ExpatError), error:
664
 
            logger.error(u"Failed to override Introspection method",
665
 
                         error)
666
 
        return xmlstring
667
 
 
668
 
 
 
1442
                if (if_tag.getAttribute("name")
 
1443
                    == "org.freedesktop.DBus.Properties"):
 
1444
                    for cn in if_tag.getElementsByTagName("method"):
 
1445
                        if cn.getAttribute("name") == "Get":
 
1446
                            for arg in cn.getElementsByTagName("arg"):
 
1447
                                if (arg.getAttribute("direction")
 
1448
                                    == "out"):
 
1449
                                    arg.setAttribute("name", "value")
 
1450
                        elif cn.getAttribute("name") == "GetAll":
 
1451
                            for arg in cn.getElementsByTagName("arg"):
 
1452
                                if (arg.getAttribute("direction")
 
1453
                                    == "out"):
 
1454
                                    arg.setAttribute("name", "props")
 
1455
            xmlstring = document.toxml("utf-8")
 
1456
            document.unlink()
 
1457
        except (AttributeError, xml.dom.DOMException,
 
1458
                xml.parsers.expat.ExpatError) as error:
 
1459
            logger.error("Failed to override Introspection method",
 
1460
                         exc_info=error)
 
1461
        return xmlstring
 
1462
 
 
1463
 
 
1464
try:
 
1465
    dbus.OBJECT_MANAGER_IFACE
 
1466
except AttributeError:
 
1467
    dbus.OBJECT_MANAGER_IFACE = "org.freedesktop.DBus.ObjectManager"
 
1468
 
 
1469
 
 
1470
class DBusObjectWithObjectManager(DBusObjectWithAnnotations):
 
1471
    """A D-Bus object with an ObjectManager.
 
1472
 
 
1473
    Classes inheriting from this exposes the standard
 
1474
    GetManagedObjects call and the InterfacesAdded and
 
1475
    InterfacesRemoved signals on the standard
 
1476
    "org.freedesktop.DBus.ObjectManager" interface.
 
1477
 
 
1478
    Note: No signals are sent automatically; they must be sent
 
1479
    manually.
 
1480
    """
 
1481
    @dbus.service.method(dbus.OBJECT_MANAGER_IFACE,
 
1482
                         out_signature="a{oa{sa{sv}}}")
 
1483
    def GetManagedObjects(self):
 
1484
        """This function must be overridden"""
 
1485
        raise NotImplementedError()
 
1486
 
 
1487
    @dbus.service.signal(dbus.OBJECT_MANAGER_IFACE,
 
1488
                         signature="oa{sa{sv}}")
 
1489
    def InterfacesAdded(self, object_path, interfaces_and_properties):
 
1490
        pass
 
1491
 
 
1492
    @dbus.service.signal(dbus.OBJECT_MANAGER_IFACE, signature="oas")
 
1493
    def InterfacesRemoved(self, object_path, interfaces):
 
1494
        pass
 
1495
 
 
1496
    @dbus.service.method(dbus.INTROSPECTABLE_IFACE,
 
1497
                         out_signature="s",
 
1498
                         path_keyword='object_path',
 
1499
                         connection_keyword='connection')
 
1500
    def Introspect(self, object_path, connection):
 
1501
        """Overloading of standard D-Bus method.
 
1502
 
 
1503
        Override return argument name of GetManagedObjects to be
 
1504
        "objpath_interfaces_and_properties"
 
1505
        """
 
1506
        xmlstring = DBusObjectWithAnnotations.Introspect(self,
 
1507
                                                         object_path,
 
1508
                                                         connection)
 
1509
        try:
 
1510
            document = xml.dom.minidom.parseString(xmlstring)
 
1511
 
 
1512
            for if_tag in document.getElementsByTagName("interface"):
 
1513
                # Fix argument name for the GetManagedObjects method
 
1514
                if (if_tag.getAttribute("name")
 
1515
                    == dbus.OBJECT_MANAGER_IFACE):
 
1516
                    for cn in if_tag.getElementsByTagName("method"):
 
1517
                        if (cn.getAttribute("name")
 
1518
                            == "GetManagedObjects"):
 
1519
                            for arg in cn.getElementsByTagName("arg"):
 
1520
                                if (arg.getAttribute("direction")
 
1521
                                    == "out"):
 
1522
                                    arg.setAttribute(
 
1523
                                        "name",
 
1524
                                        "objpath_interfaces"
 
1525
                                        "_and_properties")
 
1526
            xmlstring = document.toxml("utf-8")
 
1527
            document.unlink()
 
1528
        except (AttributeError, xml.dom.DOMException,
 
1529
                xml.parsers.expat.ExpatError) as error:
 
1530
            logger.error("Failed to override Introspection method",
 
1531
                         exc_info=error)
 
1532
        return xmlstring
 
1533
 
 
1534
 
 
1535
def datetime_to_dbus(dt, variant_level=0):
 
1536
    """Convert a UTC datetime.datetime() to a D-Bus type."""
 
1537
    if dt is None:
 
1538
        return dbus.String("", variant_level=variant_level)
 
1539
    return dbus.String(dt.isoformat(), variant_level=variant_level)
 
1540
 
 
1541
 
 
1542
def alternate_dbus_interfaces(alt_interface_names, deprecate=True):
 
1543
    """A class decorator; applied to a subclass of
 
1544
    dbus.service.Object, it will add alternate D-Bus attributes with
 
1545
    interface names according to the "alt_interface_names" mapping.
 
1546
    Usage:
 
1547
 
 
1548
    @alternate_dbus_interfaces({"org.example.Interface":
 
1549
                                    "net.example.AlternateInterface"})
 
1550
    class SampleDBusObject(dbus.service.Object):
 
1551
        @dbus.service.method("org.example.Interface")
 
1552
        def SampleDBusMethod():
 
1553
            pass
 
1554
 
 
1555
    The above "SampleDBusMethod" on "SampleDBusObject" will be
 
1556
    reachable via two interfaces: "org.example.Interface" and
 
1557
    "net.example.AlternateInterface", the latter of which will have
 
1558
    its D-Bus annotation "org.freedesktop.DBus.Deprecated" set to
 
1559
    "true", unless "deprecate" is passed with a False value.
 
1560
 
 
1561
    This works for methods and signals, and also for D-Bus properties
 
1562
    (from DBusObjectWithProperties) and interfaces (from the
 
1563
    dbus_interface_annotations decorator).
 
1564
    """
 
1565
 
 
1566
    def wrapper(cls):
 
1567
        for orig_interface_name, alt_interface_name in (
 
1568
                alt_interface_names.items()):
 
1569
            attr = {}
 
1570
            interface_names = set()
 
1571
            # Go though all attributes of the class
 
1572
            for attrname, attribute in inspect.getmembers(cls):
 
1573
                # Ignore non-D-Bus attributes, and D-Bus attributes
 
1574
                # with the wrong interface name
 
1575
                if (not hasattr(attribute, "_dbus_interface")
 
1576
                    or not attribute._dbus_interface.startswith(
 
1577
                        orig_interface_name)):
 
1578
                    continue
 
1579
                # Create an alternate D-Bus interface name based on
 
1580
                # the current name
 
1581
                alt_interface = attribute._dbus_interface.replace(
 
1582
                    orig_interface_name, alt_interface_name)
 
1583
                interface_names.add(alt_interface)
 
1584
                # Is this a D-Bus signal?
 
1585
                if getattr(attribute, "_dbus_is_signal", False):
 
1586
                    # Extract the original non-method undecorated
 
1587
                    # function by black magic
 
1588
                    if sys.version_info.major == 2:
 
1589
                        nonmethod_func = (dict(
 
1590
                            zip(attribute.func_code.co_freevars,
 
1591
                                attribute.__closure__))
 
1592
                                          ["func"].cell_contents)
 
1593
                    else:
 
1594
                        nonmethod_func = (dict(
 
1595
                            zip(attribute.__code__.co_freevars,
 
1596
                                attribute.__closure__))
 
1597
                                          ["func"].cell_contents)
 
1598
                    # Create a new, but exactly alike, function
 
1599
                    # object, and decorate it to be a new D-Bus signal
 
1600
                    # with the alternate D-Bus interface name
 
1601
                    new_function = copy_function(nonmethod_func)
 
1602
                    new_function = (dbus.service.signal(
 
1603
                        alt_interface,
 
1604
                        attribute._dbus_signature)(new_function))
 
1605
                    # Copy annotations, if any
 
1606
                    try:
 
1607
                        new_function._dbus_annotations = dict(
 
1608
                            attribute._dbus_annotations)
 
1609
                    except AttributeError:
 
1610
                        pass
 
1611
 
 
1612
                    # Define a creator of a function to call both the
 
1613
                    # original and alternate functions, so both the
 
1614
                    # original and alternate signals gets sent when
 
1615
                    # the function is called
 
1616
                    def fixscope(func1, func2):
 
1617
                        """This function is a scope container to pass
 
1618
                        func1 and func2 to the "call_both" function
 
1619
                        outside of its arguments"""
 
1620
 
 
1621
                        @functools.wraps(func2)
 
1622
                        def call_both(*args, **kwargs):
 
1623
                            """This function will emit two D-Bus
 
1624
                            signals by calling func1 and func2"""
 
1625
                            func1(*args, **kwargs)
 
1626
                            func2(*args, **kwargs)
 
1627
                        # Make wrapper function look like a D-Bus
 
1628
                        # signal
 
1629
                        for name, attr in inspect.getmembers(func2):
 
1630
                            if name.startswith("_dbus_"):
 
1631
                                setattr(call_both, name, attr)
 
1632
 
 
1633
                        return call_both
 
1634
                    # Create the "call_both" function and add it to
 
1635
                    # the class
 
1636
                    attr[attrname] = fixscope(attribute, new_function)
 
1637
                # Is this a D-Bus method?
 
1638
                elif getattr(attribute, "_dbus_is_method", False):
 
1639
                    # Create a new, but exactly alike, function
 
1640
                    # object.  Decorate it to be a new D-Bus method
 
1641
                    # with the alternate D-Bus interface name.  Add it
 
1642
                    # to the class.
 
1643
                    attr[attrname] = (
 
1644
                        dbus.service.method(
 
1645
                            alt_interface,
 
1646
                            attribute._dbus_in_signature,
 
1647
                            attribute._dbus_out_signature)
 
1648
                        (copy_function(attribute)))
 
1649
                    # Copy annotations, if any
 
1650
                    try:
 
1651
                        attr[attrname]._dbus_annotations = dict(
 
1652
                            attribute._dbus_annotations)
 
1653
                    except AttributeError:
 
1654
                        pass
 
1655
                # Is this a D-Bus property?
 
1656
                elif getattr(attribute, "_dbus_is_property", False):
 
1657
                    # Create a new, but exactly alike, function
 
1658
                    # object, and decorate it to be a new D-Bus
 
1659
                    # property with the alternate D-Bus interface
 
1660
                    # name.  Add it to the class.
 
1661
                    attr[attrname] = (dbus_service_property(
 
1662
                        alt_interface, attribute._dbus_signature,
 
1663
                        attribute._dbus_access,
 
1664
                        attribute._dbus_get_args_options
 
1665
                        ["byte_arrays"])
 
1666
                                      (copy_function(attribute)))
 
1667
                    # Copy annotations, if any
 
1668
                    try:
 
1669
                        attr[attrname]._dbus_annotations = dict(
 
1670
                            attribute._dbus_annotations)
 
1671
                    except AttributeError:
 
1672
                        pass
 
1673
                # Is this a D-Bus interface?
 
1674
                elif getattr(attribute, "_dbus_is_interface", False):
 
1675
                    # Create a new, but exactly alike, function
 
1676
                    # object.  Decorate it to be a new D-Bus interface
 
1677
                    # with the alternate D-Bus interface name.  Add it
 
1678
                    # to the class.
 
1679
                    attr[attrname] = (
 
1680
                        dbus_interface_annotations(alt_interface)
 
1681
                        (copy_function(attribute)))
 
1682
            if deprecate:
 
1683
                # Deprecate all alternate interfaces
 
1684
                iname = "_AlternateDBusNames_interface_annotation{}"
 
1685
                for interface_name in interface_names:
 
1686
 
 
1687
                    @dbus_interface_annotations(interface_name)
 
1688
                    def func(self):
 
1689
                        return {"org.freedesktop.DBus.Deprecated":
 
1690
                                "true"}
 
1691
                    # Find an unused name
 
1692
                    for aname in (iname.format(i)
 
1693
                                  for i in itertools.count()):
 
1694
                        if aname not in attr:
 
1695
                            attr[aname] = func
 
1696
                            break
 
1697
            if interface_names:
 
1698
                # Replace the class with a new subclass of it with
 
1699
                # methods, signals, etc. as created above.
 
1700
                if sys.version_info.major == 2:
 
1701
                    cls = type(b"{}Alternate".format(cls.__name__),
 
1702
                               (cls, ), attr)
 
1703
                else:
 
1704
                    cls = type("{}Alternate".format(cls.__name__),
 
1705
                               (cls, ), attr)
 
1706
        return cls
 
1707
 
 
1708
    return wrapper
 
1709
 
 
1710
 
 
1711
@alternate_dbus_interfaces({"se.recompile.Mandos":
 
1712
                            "se.bsnet.fukt.Mandos"})
669
1713
class ClientDBus(Client, DBusObjectWithProperties):
670
1714
    """A Client class using D-Bus
671
 
    
 
1715
 
672
1716
    Attributes:
673
1717
    dbus_object_path: dbus.ObjectPath
674
1718
    bus: dbus.SystemBus()
675
1719
    """
 
1720
 
 
1721
    runtime_expansions = (Client.runtime_expansions
 
1722
                          + ("dbus_object_path", ))
 
1723
 
 
1724
    _interface = "se.recompile.Mandos.Client"
 
1725
 
676
1726
    # dbus.service.Object doesn't use super(), so we can't either.
677
 
    
678
 
    def __init__(self, bus = None, *args, **kwargs):
 
1727
 
 
1728
    def __init__(self, bus=None, *args, **kwargs):
679
1729
        self.bus = bus
680
1730
        Client.__init__(self, *args, **kwargs)
681
1731
        # Only now, when this client is initialized, can it show up on
682
1732
        # the D-Bus
683
 
        self.dbus_object_path = (dbus.ObjectPath
684
 
                                 (u"/clients/"
685
 
                                  + self.name.replace(u".", u"_")))
 
1733
        client_object_name = str(self.name).translate(
 
1734
            {ord("."): ord("_"),
 
1735
             ord("-"): ord("_")})
 
1736
        self.dbus_object_path = dbus.ObjectPath(
 
1737
            "/clients/" + client_object_name)
686
1738
        DBusObjectWithProperties.__init__(self, self.bus,
687
1739
                                          self.dbus_object_path)
688
 
    
689
 
    @staticmethod
690
 
    def _datetime_to_dbus(dt, variant_level=0):
691
 
        """Convert a UTC datetime.datetime() to a D-Bus type."""
692
 
        return dbus.String(dt.isoformat(),
693
 
                           variant_level=variant_level)
694
 
    
695
 
    def enable(self):
696
 
        oldstate = getattr(self, u"enabled", False)
697
 
        r = Client.enable(self)
698
 
        if oldstate != self.enabled:
699
 
            # Emit D-Bus signals
700
 
            self.PropertyChanged(dbus.String(u"enabled"),
701
 
                                 dbus.Boolean(True, variant_level=1))
702
 
            self.PropertyChanged(
703
 
                dbus.String(u"last_enabled"),
704
 
                self._datetime_to_dbus(self.last_enabled,
705
 
                                       variant_level=1))
706
 
        return r
707
 
    
708
 
    def disable(self, quiet = False):
709
 
        oldstate = getattr(self, u"enabled", False)
710
 
        r = Client.disable(self, quiet=quiet)
711
 
        if not quiet and oldstate != self.enabled:
712
 
            # Emit D-Bus signal
713
 
            self.PropertyChanged(dbus.String(u"enabled"),
714
 
                                 dbus.Boolean(False, variant_level=1))
715
 
        return r
716
 
    
 
1740
 
 
1741
    def notifychangeproperty(transform_func, dbus_name,
 
1742
                             type_func=lambda x: x,
 
1743
                             variant_level=1,
 
1744
                             invalidate_only=False,
 
1745
                             _interface=_interface):
 
1746
        """ Modify a variable so that it's a property which announces
 
1747
        its changes to DBus.
 
1748
 
 
1749
        transform_fun: Function that takes a value and a variant_level
 
1750
                       and transforms it to a D-Bus type.
 
1751
        dbus_name: D-Bus name of the variable
 
1752
        type_func: Function that transform the value before sending it
 
1753
                   to the D-Bus.  Default: no transform
 
1754
        variant_level: D-Bus variant level.  Default: 1
 
1755
        """
 
1756
        attrname = "_{}".format(dbus_name)
 
1757
 
 
1758
        def setter(self, value):
 
1759
            if hasattr(self, "dbus_object_path"):
 
1760
                if (not hasattr(self, attrname) or
 
1761
                    type_func(getattr(self, attrname, None))
 
1762
                    != type_func(value)):
 
1763
                    if invalidate_only:
 
1764
                        self.PropertiesChanged(
 
1765
                            _interface, dbus.Dictionary(),
 
1766
                            dbus.Array((dbus_name, )))
 
1767
                    else:
 
1768
                        dbus_value = transform_func(
 
1769
                            type_func(value),
 
1770
                            variant_level=variant_level)
 
1771
                        self.PropertyChanged(dbus.String(dbus_name),
 
1772
                                             dbus_value)
 
1773
                        self.PropertiesChanged(
 
1774
                            _interface,
 
1775
                            dbus.Dictionary({dbus.String(dbus_name):
 
1776
                                             dbus_value}),
 
1777
                            dbus.Array())
 
1778
            setattr(self, attrname, value)
 
1779
 
 
1780
        return property(lambda self: getattr(self, attrname), setter)
 
1781
 
 
1782
    expires = notifychangeproperty(datetime_to_dbus, "Expires")
 
1783
    approvals_pending = notifychangeproperty(dbus.Boolean,
 
1784
                                             "ApprovalPending",
 
1785
                                             type_func=bool)
 
1786
    enabled = notifychangeproperty(dbus.Boolean, "Enabled")
 
1787
    last_enabled = notifychangeproperty(datetime_to_dbus,
 
1788
                                        "LastEnabled")
 
1789
    checker = notifychangeproperty(
 
1790
        dbus.Boolean, "CheckerRunning",
 
1791
        type_func=lambda checker: checker is not None)
 
1792
    last_checked_ok = notifychangeproperty(datetime_to_dbus,
 
1793
                                           "LastCheckedOK")
 
1794
    last_checker_status = notifychangeproperty(dbus.Int16,
 
1795
                                               "LastCheckerStatus")
 
1796
    last_approval_request = notifychangeproperty(
 
1797
        datetime_to_dbus, "LastApprovalRequest")
 
1798
    approved_by_default = notifychangeproperty(dbus.Boolean,
 
1799
                                               "ApprovedByDefault")
 
1800
    approval_delay = notifychangeproperty(
 
1801
        dbus.UInt64, "ApprovalDelay",
 
1802
        type_func=lambda td: td.total_seconds() * 1000)
 
1803
    approval_duration = notifychangeproperty(
 
1804
        dbus.UInt64, "ApprovalDuration",
 
1805
        type_func=lambda td: td.total_seconds() * 1000)
 
1806
    host = notifychangeproperty(dbus.String, "Host")
 
1807
    timeout = notifychangeproperty(
 
1808
        dbus.UInt64, "Timeout",
 
1809
        type_func=lambda td: td.total_seconds() * 1000)
 
1810
    extended_timeout = notifychangeproperty(
 
1811
        dbus.UInt64, "ExtendedTimeout",
 
1812
        type_func=lambda td: td.total_seconds() * 1000)
 
1813
    interval = notifychangeproperty(
 
1814
        dbus.UInt64, "Interval",
 
1815
        type_func=lambda td: td.total_seconds() * 1000)
 
1816
    checker_command = notifychangeproperty(dbus.String, "Checker")
 
1817
    secret = notifychangeproperty(dbus.ByteArray, "Secret",
 
1818
                                  invalidate_only=True)
 
1819
 
 
1820
    del notifychangeproperty
 
1821
 
717
1822
    def __del__(self, *args, **kwargs):
718
1823
        try:
719
1824
            self.remove_from_connection()
720
1825
        except LookupError:
721
1826
            pass
722
 
        if hasattr(DBusObjectWithProperties, u"__del__"):
 
1827
        if hasattr(DBusObjectWithProperties, "__del__"):
723
1828
            DBusObjectWithProperties.__del__(self, *args, **kwargs)
724
1829
        Client.__del__(self, *args, **kwargs)
725
 
    
726
 
    def checker_callback(self, pid, condition, command,
727
 
                         *args, **kwargs):
728
 
        self.checker_callback_tag = None
729
 
        self.checker = None
730
 
        # Emit D-Bus signal
731
 
        self.PropertyChanged(dbus.String(u"checker_running"),
732
 
                             dbus.Boolean(False, variant_level=1))
733
 
        if os.WIFEXITED(condition):
734
 
            exitstatus = os.WEXITSTATUS(condition)
 
1830
 
 
1831
    def checker_callback(self, source, condition,
 
1832
                         connection, command, *args, **kwargs):
 
1833
        ret = Client.checker_callback(self, source, condition,
 
1834
                                      connection, command, *args,
 
1835
                                      **kwargs)
 
1836
        exitstatus = self.last_checker_status
 
1837
        if exitstatus >= 0:
735
1838
            # Emit D-Bus signal
736
1839
            self.CheckerCompleted(dbus.Int16(exitstatus),
737
 
                                  dbus.Int64(condition),
 
1840
                                  # This is specific to GNU libC
 
1841
                                  dbus.Int64(exitstatus << 8),
738
1842
                                  dbus.String(command))
739
1843
        else:
740
1844
            # Emit D-Bus signal
741
1845
            self.CheckerCompleted(dbus.Int16(-1),
742
 
                                  dbus.Int64(condition),
 
1846
                                  dbus.Int64(
 
1847
                                      # This is specific to GNU libC
 
1848
                                      (exitstatus << 8)
 
1849
                                      | self.last_checker_signal),
743
1850
                                  dbus.String(command))
744
 
        
745
 
        return Client.checker_callback(self, pid, condition, command,
746
 
                                       *args, **kwargs)
747
 
    
748
 
    def checked_ok(self, *args, **kwargs):
749
 
        r = Client.checked_ok(self, *args, **kwargs)
750
 
        # Emit D-Bus signal
751
 
        self.PropertyChanged(
752
 
            dbus.String(u"last_checked_ok"),
753
 
            (self._datetime_to_dbus(self.last_checked_ok,
754
 
                                    variant_level=1)))
755
 
        return r
756
 
    
 
1851
        return ret
 
1852
 
757
1853
    def start_checker(self, *args, **kwargs):
758
 
        old_checker = self.checker
759
 
        if self.checker is not None:
760
 
            old_checker_pid = self.checker.pid
761
 
        else:
762
 
            old_checker_pid = None
 
1854
        old_checker_pid = getattr(self.checker, "pid", None)
763
1855
        r = Client.start_checker(self, *args, **kwargs)
764
1856
        # Only if new checker process was started
765
1857
        if (self.checker is not None
766
1858
            and old_checker_pid != self.checker.pid):
767
1859
            # Emit D-Bus signal
768
1860
            self.CheckerStarted(self.current_checker_command)
769
 
            self.PropertyChanged(
770
 
                dbus.String(u"checker_running"),
771
 
                dbus.Boolean(True, variant_level=1))
772
 
        return r
773
 
    
774
 
    def stop_checker(self, *args, **kwargs):
775
 
        old_checker = getattr(self, u"checker", None)
776
 
        r = Client.stop_checker(self, *args, **kwargs)
777
 
        if (old_checker is not None
778
 
            and getattr(self, u"checker", None) is None):
779
 
            self.PropertyChanged(dbus.String(u"checker_running"),
780
 
                                 dbus.Boolean(False, variant_level=1))
781
 
        return r
782
 
    
783
 
    ## D-Bus methods, signals & properties
784
 
    _interface = u"se.bsnet.fukt.Mandos.Client"
785
 
    
786
 
    ## Signals
787
 
    
 
1861
        return r
 
1862
 
 
1863
    def _reset_approved(self):
 
1864
        self.approved = None
 
1865
        return False
 
1866
 
 
1867
    def approve(self, value=True):
 
1868
        self.approved = value
 
1869
        GLib.timeout_add(int(self.approval_duration.total_seconds()
 
1870
                             * 1000), self._reset_approved)
 
1871
        self.send_changedstate()
 
1872
 
 
1873
    #  D-Bus methods, signals & properties
 
1874
 
 
1875
    #  Interfaces
 
1876
 
 
1877
    #  Signals
 
1878
 
788
1879
    # CheckerCompleted - signal
789
 
    @dbus.service.signal(_interface, signature=u"nxs")
 
1880
    @dbus.service.signal(_interface, signature="nxs")
790
1881
    def CheckerCompleted(self, exitcode, waitstatus, command):
791
1882
        "D-Bus signal"
792
1883
        pass
793
 
    
 
1884
 
794
1885
    # CheckerStarted - signal
795
 
    @dbus.service.signal(_interface, signature=u"s")
 
1886
    @dbus.service.signal(_interface, signature="s")
796
1887
    def CheckerStarted(self, command):
797
1888
        "D-Bus signal"
798
1889
        pass
799
 
    
 
1890
 
800
1891
    # PropertyChanged - signal
801
 
    @dbus.service.signal(_interface, signature=u"sv")
 
1892
    @dbus_annotations({"org.freedesktop.DBus.Deprecated": "true"})
 
1893
    @dbus.service.signal(_interface, signature="sv")
802
1894
    def PropertyChanged(self, property, value):
803
1895
        "D-Bus signal"
804
1896
        pass
805
 
    
 
1897
 
806
1898
    # GotSecret - signal
807
1899
    @dbus.service.signal(_interface)
808
1900
    def GotSecret(self):
809
 
        "D-Bus signal"
 
1901
        """D-Bus signal
 
1902
        Is sent after a successful transfer of secret from the Mandos
 
1903
        server to mandos-client
 
1904
        """
810
1905
        pass
811
 
    
 
1906
 
812
1907
    # Rejected - signal
813
 
    @dbus.service.signal(_interface)
814
 
    def Rejected(self):
 
1908
    @dbus.service.signal(_interface, signature="s")
 
1909
    def Rejected(self, reason):
815
1910
        "D-Bus signal"
816
1911
        pass
817
 
    
818
 
    ## Methods
819
 
    
 
1912
 
 
1913
    # NeedApproval - signal
 
1914
    @dbus.service.signal(_interface, signature="tb")
 
1915
    def NeedApproval(self, timeout, default):
 
1916
        "D-Bus signal"
 
1917
        return self.need_approval()
 
1918
 
 
1919
    #  Methods
 
1920
 
 
1921
    # Approve - method
 
1922
    @dbus.service.method(_interface, in_signature="b")
 
1923
    def Approve(self, value):
 
1924
        self.approve(value)
 
1925
 
820
1926
    # CheckedOK - method
821
1927
    @dbus.service.method(_interface)
822
1928
    def CheckedOK(self):
823
 
        return self.checked_ok()
824
 
    
 
1929
        self.checked_ok()
 
1930
 
825
1931
    # Enable - method
 
1932
    @dbus_annotations({"org.freedesktop.DBus.Deprecated": "true"})
826
1933
    @dbus.service.method(_interface)
827
1934
    def Enable(self):
828
1935
        "D-Bus method"
829
1936
        self.enable()
830
 
    
 
1937
 
831
1938
    # StartChecker - method
 
1939
    @dbus_annotations({"org.freedesktop.DBus.Deprecated": "true"})
832
1940
    @dbus.service.method(_interface)
833
1941
    def StartChecker(self):
834
1942
        "D-Bus method"
835
1943
        self.start_checker()
836
 
    
 
1944
 
837
1945
    # Disable - method
 
1946
    @dbus_annotations({"org.freedesktop.DBus.Deprecated": "true"})
838
1947
    @dbus.service.method(_interface)
839
1948
    def Disable(self):
840
1949
        "D-Bus method"
841
1950
        self.disable()
842
 
    
 
1951
 
843
1952
    # StopChecker - method
 
1953
    @dbus_annotations({"org.freedesktop.DBus.Deprecated": "true"})
844
1954
    @dbus.service.method(_interface)
845
1955
    def StopChecker(self):
846
1956
        self.stop_checker()
847
 
    
848
 
    ## Properties
849
 
    
850
 
    # name - property
851
 
    @dbus_service_property(_interface, signature=u"s", access=u"read")
852
 
    def name_dbus_property(self):
 
1957
 
 
1958
    #  Properties
 
1959
 
 
1960
    # ApprovalPending - property
 
1961
    @dbus_service_property(_interface, signature="b", access="read")
 
1962
    def ApprovalPending_dbus_property(self):
 
1963
        return dbus.Boolean(bool(self.approvals_pending))
 
1964
 
 
1965
    # ApprovedByDefault - property
 
1966
    @dbus_service_property(_interface,
 
1967
                           signature="b",
 
1968
                           access="readwrite")
 
1969
    def ApprovedByDefault_dbus_property(self, value=None):
 
1970
        if value is None:       # get
 
1971
            return dbus.Boolean(self.approved_by_default)
 
1972
        self.approved_by_default = bool(value)
 
1973
 
 
1974
    # ApprovalDelay - property
 
1975
    @dbus_service_property(_interface,
 
1976
                           signature="t",
 
1977
                           access="readwrite")
 
1978
    def ApprovalDelay_dbus_property(self, value=None):
 
1979
        if value is None:       # get
 
1980
            return dbus.UInt64(self.approval_delay.total_seconds()
 
1981
                               * 1000)
 
1982
        self.approval_delay = datetime.timedelta(0, 0, 0, value)
 
1983
 
 
1984
    # ApprovalDuration - property
 
1985
    @dbus_service_property(_interface,
 
1986
                           signature="t",
 
1987
                           access="readwrite")
 
1988
    def ApprovalDuration_dbus_property(self, value=None):
 
1989
        if value is None:       # get
 
1990
            return dbus.UInt64(self.approval_duration.total_seconds()
 
1991
                               * 1000)
 
1992
        self.approval_duration = datetime.timedelta(0, 0, 0, value)
 
1993
 
 
1994
    # Name - property
 
1995
    @dbus_annotations(
 
1996
        {"org.freedesktop.DBus.Property.EmitsChangedSignal": "const"})
 
1997
    @dbus_service_property(_interface, signature="s", access="read")
 
1998
    def Name_dbus_property(self):
853
1999
        return dbus.String(self.name)
854
 
    
855
 
    # fingerprint - property
856
 
    @dbus_service_property(_interface, signature=u"s", access=u"read")
857
 
    def fingerprint_dbus_property(self):
 
2000
 
 
2001
    # Fingerprint - property
 
2002
    @dbus_annotations(
 
2003
        {"org.freedesktop.DBus.Property.EmitsChangedSignal": "const"})
 
2004
    @dbus_service_property(_interface, signature="s", access="read")
 
2005
    def Fingerprint_dbus_property(self):
858
2006
        return dbus.String(self.fingerprint)
859
 
    
860
 
    # host - property
861
 
    @dbus_service_property(_interface, signature=u"s",
862
 
                           access=u"readwrite")
863
 
    def host_dbus_property(self, value=None):
 
2007
 
 
2008
    # Host - property
 
2009
    @dbus_service_property(_interface,
 
2010
                           signature="s",
 
2011
                           access="readwrite")
 
2012
    def Host_dbus_property(self, value=None):
864
2013
        if value is None:       # get
865
2014
            return dbus.String(self.host)
866
 
        self.host = value
867
 
        # Emit D-Bus signal
868
 
        self.PropertyChanged(dbus.String(u"host"),
869
 
                             dbus.String(value, variant_level=1))
870
 
    
871
 
    # created - property
872
 
    @dbus_service_property(_interface, signature=u"s", access=u"read")
873
 
    def created_dbus_property(self):
874
 
        return dbus.String(self._datetime_to_dbus(self.created))
875
 
    
876
 
    # last_enabled - property
877
 
    @dbus_service_property(_interface, signature=u"s", access=u"read")
878
 
    def last_enabled_dbus_property(self):
879
 
        if self.last_enabled is None:
880
 
            return dbus.String(u"")
881
 
        return dbus.String(self._datetime_to_dbus(self.last_enabled))
882
 
    
883
 
    # enabled - property
884
 
    @dbus_service_property(_interface, signature=u"b",
885
 
                           access=u"readwrite")
886
 
    def enabled_dbus_property(self, value=None):
 
2015
        self.host = str(value)
 
2016
 
 
2017
    # Created - property
 
2018
    @dbus_annotations(
 
2019
        {"org.freedesktop.DBus.Property.EmitsChangedSignal": "const"})
 
2020
    @dbus_service_property(_interface, signature="s", access="read")
 
2021
    def Created_dbus_property(self):
 
2022
        return datetime_to_dbus(self.created)
 
2023
 
 
2024
    # LastEnabled - property
 
2025
    @dbus_service_property(_interface, signature="s", access="read")
 
2026
    def LastEnabled_dbus_property(self):
 
2027
        return datetime_to_dbus(self.last_enabled)
 
2028
 
 
2029
    # Enabled - property
 
2030
    @dbus_service_property(_interface,
 
2031
                           signature="b",
 
2032
                           access="readwrite")
 
2033
    def Enabled_dbus_property(self, value=None):
887
2034
        if value is None:       # get
888
2035
            return dbus.Boolean(self.enabled)
889
2036
        if value:
890
2037
            self.enable()
891
2038
        else:
892
2039
            self.disable()
893
 
    
894
 
    # last_checked_ok - property
895
 
    @dbus_service_property(_interface, signature=u"s",
896
 
                           access=u"readwrite")
897
 
    def last_checked_ok_dbus_property(self, value=None):
 
2040
 
 
2041
    # LastCheckedOK - property
 
2042
    @dbus_service_property(_interface,
 
2043
                           signature="s",
 
2044
                           access="readwrite")
 
2045
    def LastCheckedOK_dbus_property(self, value=None):
898
2046
        if value is not None:
899
2047
            self.checked_ok()
900
2048
            return
901
 
        if self.last_checked_ok is None:
902
 
            return dbus.String(u"")
903
 
        return dbus.String(self._datetime_to_dbus(self
904
 
                                                  .last_checked_ok))
905
 
    
906
 
    # timeout - property
907
 
    @dbus_service_property(_interface, signature=u"t",
908
 
                           access=u"readwrite")
909
 
    def timeout_dbus_property(self, value=None):
 
2049
        return datetime_to_dbus(self.last_checked_ok)
 
2050
 
 
2051
    # LastCheckerStatus - property
 
2052
    @dbus_service_property(_interface, signature="n", access="read")
 
2053
    def LastCheckerStatus_dbus_property(self):
 
2054
        return dbus.Int16(self.last_checker_status)
 
2055
 
 
2056
    # Expires - property
 
2057
    @dbus_service_property(_interface, signature="s", access="read")
 
2058
    def Expires_dbus_property(self):
 
2059
        return datetime_to_dbus(self.expires)
 
2060
 
 
2061
    # LastApprovalRequest - property
 
2062
    @dbus_service_property(_interface, signature="s", access="read")
 
2063
    def LastApprovalRequest_dbus_property(self):
 
2064
        return datetime_to_dbus(self.last_approval_request)
 
2065
 
 
2066
    # Timeout - property
 
2067
    @dbus_service_property(_interface,
 
2068
                           signature="t",
 
2069
                           access="readwrite")
 
2070
    def Timeout_dbus_property(self, value=None):
910
2071
        if value is None:       # get
911
 
            return dbus.UInt64(self.timeout_milliseconds())
 
2072
            return dbus.UInt64(self.timeout.total_seconds() * 1000)
 
2073
        old_timeout = self.timeout
912
2074
        self.timeout = datetime.timedelta(0, 0, 0, value)
913
 
        # Emit D-Bus signal
914
 
        self.PropertyChanged(dbus.String(u"timeout"),
915
 
                             dbus.UInt64(value, variant_level=1))
916
 
        if getattr(self, u"disable_initiator_tag", None) is None:
917
 
            return
918
 
        # Reschedule timeout
919
 
        gobject.source_remove(self.disable_initiator_tag)
920
 
        self.disable_initiator_tag = None
921
 
        time_to_die = (self.
922
 
                       _timedelta_to_milliseconds((self
923
 
                                                   .last_checked_ok
924
 
                                                   + self.timeout)
925
 
                                                  - datetime.datetime
926
 
                                                  .utcnow()))
927
 
        if time_to_die <= 0:
928
 
            # The timeout has passed
929
 
            self.disable()
930
 
        else:
931
 
            self.disable_initiator_tag = (gobject.timeout_add
932
 
                                          (time_to_die, self.disable))
933
 
    
934
 
    # interval - property
935
 
    @dbus_service_property(_interface, signature=u"t",
936
 
                           access=u"readwrite")
937
 
    def interval_dbus_property(self, value=None):
938
 
        if value is None:       # get
939
 
            return dbus.UInt64(self.interval_milliseconds())
 
2075
        # Reschedule disabling
 
2076
        if self.enabled:
 
2077
            now = datetime.datetime.utcnow()
 
2078
            self.expires += self.timeout - old_timeout
 
2079
            if self.expires <= now:
 
2080
                # The timeout has passed
 
2081
                self.disable()
 
2082
            else:
 
2083
                if (getattr(self, "disable_initiator_tag", None)
 
2084
                    is None):
 
2085
                    return
 
2086
                GLib.source_remove(self.disable_initiator_tag)
 
2087
                self.disable_initiator_tag = GLib.timeout_add(
 
2088
                    int((self.expires - now).total_seconds() * 1000),
 
2089
                    self.disable)
 
2090
 
 
2091
    # ExtendedTimeout - property
 
2092
    @dbus_service_property(_interface,
 
2093
                           signature="t",
 
2094
                           access="readwrite")
 
2095
    def ExtendedTimeout_dbus_property(self, value=None):
 
2096
        if value is None:       # get
 
2097
            return dbus.UInt64(self.extended_timeout.total_seconds()
 
2098
                               * 1000)
 
2099
        self.extended_timeout = datetime.timedelta(0, 0, 0, value)
 
2100
 
 
2101
    # Interval - property
 
2102
    @dbus_service_property(_interface,
 
2103
                           signature="t",
 
2104
                           access="readwrite")
 
2105
    def Interval_dbus_property(self, value=None):
 
2106
        if value is None:       # get
 
2107
            return dbus.UInt64(self.interval.total_seconds() * 1000)
940
2108
        self.interval = datetime.timedelta(0, 0, 0, value)
941
 
        # Emit D-Bus signal
942
 
        self.PropertyChanged(dbus.String(u"interval"),
943
 
                             dbus.UInt64(value, variant_level=1))
944
 
        if getattr(self, u"checker_initiator_tag", None) is None:
 
2109
        if getattr(self, "checker_initiator_tag", None) is None:
945
2110
            return
946
 
        # Reschedule checker run
947
 
        gobject.source_remove(self.checker_initiator_tag)
948
 
        self.checker_initiator_tag = (gobject.timeout_add
949
 
                                      (value, self.start_checker))
950
 
        self.start_checker()    # Start one now, too
 
2111
        if self.enabled:
 
2112
            # Reschedule checker run
 
2113
            GLib.source_remove(self.checker_initiator_tag)
 
2114
            self.checker_initiator_tag = GLib.timeout_add(
 
2115
                value, self.start_checker)
 
2116
            self.start_checker()  # Start one now, too
951
2117
 
952
 
    # checker - property
953
 
    @dbus_service_property(_interface, signature=u"s",
954
 
                           access=u"readwrite")
955
 
    def checker_dbus_property(self, value=None):
 
2118
    # Checker - property
 
2119
    @dbus_service_property(_interface,
 
2120
                           signature="s",
 
2121
                           access="readwrite")
 
2122
    def Checker_dbus_property(self, value=None):
956
2123
        if value is None:       # get
957
2124
            return dbus.String(self.checker_command)
958
 
        self.checker_command = value
959
 
        # Emit D-Bus signal
960
 
        self.PropertyChanged(dbus.String(u"checker"),
961
 
                             dbus.String(self.checker_command,
962
 
                                         variant_level=1))
963
 
    
964
 
    # checker_running - property
965
 
    @dbus_service_property(_interface, signature=u"b",
966
 
                           access=u"readwrite")
967
 
    def checker_running_dbus_property(self, value=None):
 
2125
        self.checker_command = str(value)
 
2126
 
 
2127
    # CheckerRunning - property
 
2128
    @dbus_service_property(_interface,
 
2129
                           signature="b",
 
2130
                           access="readwrite")
 
2131
    def CheckerRunning_dbus_property(self, value=None):
968
2132
        if value is None:       # get
969
2133
            return dbus.Boolean(self.checker is not None)
970
2134
        if value:
971
2135
            self.start_checker()
972
2136
        else:
973
2137
            self.stop_checker()
974
 
    
975
 
    # object_path - property
976
 
    @dbus_service_property(_interface, signature=u"o", access=u"read")
977
 
    def object_path_dbus_property(self):
978
 
        return self.dbus_object_path # is already a dbus.ObjectPath
979
 
    
980
 
    # secret = property
981
 
    @dbus_service_property(_interface, signature=u"ay",
982
 
                           access=u"write", byte_arrays=True)
983
 
    def secret_dbus_property(self, value):
984
 
        self.secret = str(value)
985
 
    
 
2138
 
 
2139
    # ObjectPath - property
 
2140
    @dbus_annotations(
 
2141
        {"org.freedesktop.DBus.Property.EmitsChangedSignal": "const",
 
2142
         "org.freedesktop.DBus.Deprecated": "true"})
 
2143
    @dbus_service_property(_interface, signature="o", access="read")
 
2144
    def ObjectPath_dbus_property(self):
 
2145
        return self.dbus_object_path  # is already a dbus.ObjectPath
 
2146
 
 
2147
    # Secret = property
 
2148
    @dbus_annotations(
 
2149
        {"org.freedesktop.DBus.Property.EmitsChangedSignal":
 
2150
         "invalidates"})
 
2151
    @dbus_service_property(_interface,
 
2152
                           signature="ay",
 
2153
                           access="write",
 
2154
                           byte_arrays=True)
 
2155
    def Secret_dbus_property(self, value):
 
2156
        self.secret = bytes(value)
 
2157
 
986
2158
    del _interface
987
2159
 
988
2160
 
 
2161
class ProxyClient(object):
 
2162
    def __init__(self, child_pipe, fpr, address):
 
2163
        self._pipe = child_pipe
 
2164
        self._pipe.send(('init', fpr, address))
 
2165
        if not self._pipe.recv():
 
2166
            raise KeyError(fpr)
 
2167
 
 
2168
    def __getattribute__(self, name):
 
2169
        if name == '_pipe':
 
2170
            return super(ProxyClient, self).__getattribute__(name)
 
2171
        self._pipe.send(('getattr', name))
 
2172
        data = self._pipe.recv()
 
2173
        if data[0] == 'data':
 
2174
            return data[1]
 
2175
        if data[0] == 'function':
 
2176
 
 
2177
            def func(*args, **kwargs):
 
2178
                self._pipe.send(('funcall', name, args, kwargs))
 
2179
                return self._pipe.recv()[1]
 
2180
 
 
2181
            return func
 
2182
 
 
2183
    def __setattr__(self, name, value):
 
2184
        if name == '_pipe':
 
2185
            return super(ProxyClient, self).__setattr__(name, value)
 
2186
        self._pipe.send(('setattr', name, value))
 
2187
 
 
2188
 
989
2189
class ClientHandler(socketserver.BaseRequestHandler, object):
990
2190
    """A class to handle client connections.
991
 
    
 
2191
 
992
2192
    Instantiated once for each connection to handle it.
993
2193
    Note: This will run in its own forked process."""
994
 
    
 
2194
 
995
2195
    def handle(self):
996
 
        logger.info(u"TCP connection from: %s",
997
 
                    unicode(self.client_address))
998
 
        logger.debug(u"IPC Pipe FD: %d",
999
 
                     self.server.child_pipe[1].fileno())
1000
 
        # Open IPC pipe to parent process
1001
 
        with contextlib.nested(self.server.child_pipe[1],
1002
 
                               self.server.parent_pipe[0]
1003
 
                               ) as (ipc, ipc_return):
1004
 
            session = (gnutls.connection
1005
 
                       .ClientSession(self.request,
1006
 
                                      gnutls.connection
1007
 
                                      .X509Credentials()))
1008
 
            
1009
 
            line = self.request.makefile().readline()
1010
 
            logger.debug(u"Protocol version: %r", line)
1011
 
            try:
1012
 
                if int(line.strip().split()[0]) > 1:
1013
 
                    raise RuntimeError
1014
 
            except (ValueError, IndexError, RuntimeError), error:
1015
 
                logger.error(u"Unknown protocol version: %s", error)
1016
 
                return
1017
 
            
1018
 
            # Note: gnutls.connection.X509Credentials is really a
1019
 
            # generic GnuTLS certificate credentials object so long as
1020
 
            # no X.509 keys are added to it.  Therefore, we can use it
1021
 
            # here despite using OpenPGP certificates.
1022
 
            
1023
 
            #priority = u':'.join((u"NONE", u"+VERS-TLS1.1",
1024
 
            #                      u"+AES-256-CBC", u"+SHA1",
1025
 
            #                      u"+COMP-NULL", u"+CTYPE-OPENPGP",
1026
 
            #                      u"+DHE-DSS"))
 
2196
        with contextlib.closing(self.server.child_pipe) as child_pipe:
 
2197
            logger.info("TCP connection from: %s",
 
2198
                        str(self.client_address))
 
2199
            logger.debug("Pipe FD: %d",
 
2200
                         self.server.child_pipe.fileno())
 
2201
 
 
2202
            session = gnutls.ClientSession(self.request)
 
2203
 
 
2204
            # priority = ':'.join(("NONE", "+VERS-TLS1.1",
 
2205
            #                       "+AES-256-CBC", "+SHA1",
 
2206
            #                       "+COMP-NULL", "+CTYPE-OPENPGP",
 
2207
            #                       "+DHE-DSS"))
1027
2208
            # Use a fallback default, since this MUST be set.
1028
2209
            priority = self.server.gnutls_priority
1029
2210
            if priority is None:
1030
 
                priority = u"NORMAL"
1031
 
            (gnutls.library.functions
1032
 
             .gnutls_priority_set_direct(session._c_object,
1033
 
                                         priority, None))
1034
 
            
 
2211
                priority = "NORMAL"
 
2212
            gnutls.priority_set_direct(session._c_object,
 
2213
                                       priority.encode("utf-8"),
 
2214
                                       None)
 
2215
 
 
2216
            # Start communication using the Mandos protocol
 
2217
            # Get protocol number
 
2218
            line = self.request.makefile().readline()
 
2219
            logger.debug("Protocol version: %r", line)
 
2220
            try:
 
2221
                if int(line.strip().split()[0]) > 1:
 
2222
                    raise RuntimeError(line)
 
2223
            except (ValueError, IndexError, RuntimeError) as error:
 
2224
                logger.error("Unknown protocol version: %s", error)
 
2225
                return
 
2226
 
 
2227
            # Start GnuTLS connection
1035
2228
            try:
1036
2229
                session.handshake()
1037
 
            except gnutls.errors.GNUTLSError, error:
1038
 
                logger.warning(u"Handshake failed: %s", error)
 
2230
            except gnutls.Error as error:
 
2231
                logger.warning("Handshake failed: %s", error)
1039
2232
                # Do not run session.bye() here: the session is not
1040
2233
                # established.  Just abandon the request.
1041
2234
                return
1042
 
            logger.debug(u"Handshake succeeded")
 
2235
            logger.debug("Handshake succeeded")
 
2236
 
 
2237
            approval_required = False
1043
2238
            try:
1044
2239
                try:
1045
 
                    fpr = self.fingerprint(self.peer_certificate
1046
 
                                           (session))
1047
 
                except (TypeError, gnutls.errors.GNUTLSError), error:
1048
 
                    logger.warning(u"Bad certificate: %s", error)
1049
 
                    return
1050
 
                logger.debug(u"Fingerprint: %s", fpr)
1051
 
 
1052
 
                for c in self.server.clients:
1053
 
                    if c.fingerprint == fpr:
1054
 
                        client = c
 
2240
                    fpr = self.fingerprint(
 
2241
                        self.peer_certificate(session))
 
2242
                except (TypeError, gnutls.Error) as error:
 
2243
                    logger.warning("Bad certificate: %s", error)
 
2244
                    return
 
2245
                logger.debug("Fingerprint: %s", fpr)
 
2246
 
 
2247
                try:
 
2248
                    client = ProxyClient(child_pipe, fpr,
 
2249
                                         self.client_address)
 
2250
                except KeyError:
 
2251
                    return
 
2252
 
 
2253
                if client.approval_delay:
 
2254
                    delay = client.approval_delay
 
2255
                    client.approvals_pending += 1
 
2256
                    approval_required = True
 
2257
 
 
2258
                while True:
 
2259
                    if not client.enabled:
 
2260
                        logger.info("Client %s is disabled",
 
2261
                                    client.name)
 
2262
                        if self.server.use_dbus:
 
2263
                            # Emit D-Bus signal
 
2264
                            client.Rejected("Disabled")
 
2265
                        return
 
2266
 
 
2267
                    if client.approved or not client.approval_delay:
 
2268
                        # We are approved or approval is disabled
1055
2269
                        break
1056
 
                else:
1057
 
                    ipc.write(u"NOTFOUND %s %s\n"
1058
 
                              % (fpr, unicode(self.client_address)))
1059
 
                    return
1060
 
                # Have to check if client.enabled, since it is
1061
 
                # possible that the client was disabled since the
1062
 
                # GnuTLS session was established.
1063
 
                ipc.write(u"GETATTR enabled %s\n" % fpr)
1064
 
                enabled = pickle.load(ipc_return)
1065
 
                if not enabled:
1066
 
                    ipc.write(u"DISABLED %s\n" % client.name)
1067
 
                    return
1068
 
                ipc.write(u"SENDING %s\n" % client.name)
1069
 
                sent_size = 0
1070
 
                while sent_size < len(client.secret):
1071
 
                    sent = session.send(client.secret[sent_size:])
1072
 
                    logger.debug(u"Sent: %d, remaining: %d",
1073
 
                                 sent, len(client.secret)
1074
 
                                 - (sent_size + sent))
1075
 
                    sent_size += sent
 
2270
                    elif client.approved is None:
 
2271
                        logger.info("Client %s needs approval",
 
2272
                                    client.name)
 
2273
                        if self.server.use_dbus:
 
2274
                            # Emit D-Bus signal
 
2275
                            client.NeedApproval(
 
2276
                                client.approval_delay.total_seconds()
 
2277
                                * 1000, client.approved_by_default)
 
2278
                    else:
 
2279
                        logger.warning("Client %s was not approved",
 
2280
                                       client.name)
 
2281
                        if self.server.use_dbus:
 
2282
                            # Emit D-Bus signal
 
2283
                            client.Rejected("Denied")
 
2284
                        return
 
2285
 
 
2286
                    # wait until timeout or approved
 
2287
                    time = datetime.datetime.now()
 
2288
                    client.changedstate.acquire()
 
2289
                    client.changedstate.wait(delay.total_seconds())
 
2290
                    client.changedstate.release()
 
2291
                    time2 = datetime.datetime.now()
 
2292
                    if (time2 - time) >= delay:
 
2293
                        if not client.approved_by_default:
 
2294
                            logger.warning("Client %s timed out while"
 
2295
                                           " waiting for approval",
 
2296
                                           client.name)
 
2297
                            if self.server.use_dbus:
 
2298
                                # Emit D-Bus signal
 
2299
                                client.Rejected("Approval timed out")
 
2300
                            return
 
2301
                        else:
 
2302
                            break
 
2303
                    else:
 
2304
                        delay -= time2 - time
 
2305
 
 
2306
                try:
 
2307
                    session.send(client.secret)
 
2308
                except gnutls.Error as error:
 
2309
                    logger.warning("gnutls send failed",
 
2310
                                   exc_info=error)
 
2311
                    return
 
2312
 
 
2313
                logger.info("Sending secret to %s", client.name)
 
2314
                # bump the timeout using extended_timeout
 
2315
                client.bump_timeout(client.extended_timeout)
 
2316
                if self.server.use_dbus:
 
2317
                    # Emit D-Bus signal
 
2318
                    client.GotSecret()
 
2319
 
1076
2320
            finally:
1077
 
                session.bye()
1078
 
    
 
2321
                if approval_required:
 
2322
                    client.approvals_pending -= 1
 
2323
                try:
 
2324
                    session.bye()
 
2325
                except gnutls.Error as error:
 
2326
                    logger.warning("GnuTLS bye failed",
 
2327
                                   exc_info=error)
 
2328
 
1079
2329
    @staticmethod
1080
2330
    def peer_certificate(session):
1081
2331
        "Return the peer's OpenPGP certificate as a bytestring"
1082
2332
        # If not an OpenPGP certificate...
1083
 
        if (gnutls.library.functions
1084
 
            .gnutls_certificate_type_get(session._c_object)
1085
 
            != gnutls.library.constants.GNUTLS_CRT_OPENPGP):
1086
 
            # ...do the normal thing
1087
 
            return session.peer_certificate
 
2333
        if (gnutls.certificate_type_get(session._c_object)
 
2334
            != gnutls.CRT_OPENPGP):
 
2335
            # ...return invalid data
 
2336
            return b""
1088
2337
        list_size = ctypes.c_uint(1)
1089
 
        cert_list = (gnutls.library.functions
1090
 
                     .gnutls_certificate_get_peers
 
2338
        cert_list = (gnutls.certificate_get_peers
1091
2339
                     (session._c_object, ctypes.byref(list_size)))
1092
2340
        if not bool(cert_list) and list_size.value != 0:
1093
 
            raise gnutls.errors.GNUTLSError(u"error getting peer"
1094
 
                                            u" certificate")
 
2341
            raise gnutls.Error("error getting peer certificate")
1095
2342
        if list_size.value == 0:
1096
2343
            return None
1097
2344
        cert = cert_list[0]
1098
2345
        return ctypes.string_at(cert.data, cert.size)
1099
 
    
 
2346
 
1100
2347
    @staticmethod
1101
2348
    def fingerprint(openpgp):
1102
2349
        "Convert an OpenPGP bytestring to a hexdigit fingerprint"
1103
2350
        # New GnuTLS "datum" with the OpenPGP public key
1104
 
        datum = (gnutls.library.types
1105
 
                 .gnutls_datum_t(ctypes.cast(ctypes.c_char_p(openpgp),
1106
 
                                             ctypes.POINTER
1107
 
                                             (ctypes.c_ubyte)),
1108
 
                                 ctypes.c_uint(len(openpgp))))
 
2351
        datum = gnutls.datum_t(
 
2352
            ctypes.cast(ctypes.c_char_p(openpgp),
 
2353
                        ctypes.POINTER(ctypes.c_ubyte)),
 
2354
            ctypes.c_uint(len(openpgp)))
1109
2355
        # New empty GnuTLS certificate
1110
 
        crt = gnutls.library.types.gnutls_openpgp_crt_t()
1111
 
        (gnutls.library.functions
1112
 
         .gnutls_openpgp_crt_init(ctypes.byref(crt)))
 
2356
        crt = gnutls.openpgp_crt_t()
 
2357
        gnutls.openpgp_crt_init(ctypes.byref(crt))
1113
2358
        # Import the OpenPGP public key into the certificate
1114
 
        (gnutls.library.functions
1115
 
         .gnutls_openpgp_crt_import(crt, ctypes.byref(datum),
1116
 
                                    gnutls.library.constants
1117
 
                                    .GNUTLS_OPENPGP_FMT_RAW))
 
2359
        gnutls.openpgp_crt_import(crt, ctypes.byref(datum),
 
2360
                                  gnutls.OPENPGP_FMT_RAW)
1118
2361
        # Verify the self signature in the key
1119
2362
        crtverify = ctypes.c_uint()
1120
 
        (gnutls.library.functions
1121
 
         .gnutls_openpgp_crt_verify_self(crt, 0,
1122
 
                                         ctypes.byref(crtverify)))
 
2363
        gnutls.openpgp_crt_verify_self(crt, 0,
 
2364
                                       ctypes.byref(crtverify))
1123
2365
        if crtverify.value != 0:
1124
 
            gnutls.library.functions.gnutls_openpgp_crt_deinit(crt)
1125
 
            raise (gnutls.errors.CertificateSecurityError
1126
 
                   (u"Verify failed"))
 
2366
            gnutls.openpgp_crt_deinit(crt)
 
2367
            raise gnutls.CertificateSecurityError("Verify failed")
1127
2368
        # New buffer for the fingerprint
1128
2369
        buf = ctypes.create_string_buffer(20)
1129
2370
        buf_len = ctypes.c_size_t()
1130
2371
        # Get the fingerprint from the certificate into the buffer
1131
 
        (gnutls.library.functions
1132
 
         .gnutls_openpgp_crt_get_fingerprint(crt, ctypes.byref(buf),
1133
 
                                             ctypes.byref(buf_len)))
 
2372
        gnutls.openpgp_crt_get_fingerprint(crt, ctypes.byref(buf),
 
2373
                                           ctypes.byref(buf_len))
1134
2374
        # Deinit the certificate
1135
 
        gnutls.library.functions.gnutls_openpgp_crt_deinit(crt)
 
2375
        gnutls.openpgp_crt_deinit(crt)
1136
2376
        # Convert the buffer to a Python bytestring
1137
2377
        fpr = ctypes.string_at(buf, buf_len.value)
1138
2378
        # Convert the bytestring to hexadecimal notation
1139
 
        hex_fpr = u''.join(u"%02X" % ord(char) for char in fpr)
 
2379
        hex_fpr = binascii.hexlify(fpr).upper()
1140
2380
        return hex_fpr
1141
2381
 
1142
2382
 
1143
 
class ForkingMixInWithPipes(socketserver.ForkingMixIn, object):
1144
 
    """Like socketserver.ForkingMixIn, but also pass a pipe pair."""
 
2383
class MultiprocessingMixIn(object):
 
2384
    """Like socketserver.ThreadingMixIn, but with multiprocessing"""
 
2385
 
 
2386
    def sub_process_main(self, request, address):
 
2387
        try:
 
2388
            self.finish_request(request, address)
 
2389
        except Exception:
 
2390
            self.handle_error(request, address)
 
2391
        self.close_request(request)
 
2392
 
 
2393
    def process_request(self, request, address):
 
2394
        """Start a new process to process the request."""
 
2395
        proc = multiprocessing.Process(target=self.sub_process_main,
 
2396
                                       args=(request, address))
 
2397
        proc.start()
 
2398
        return proc
 
2399
 
 
2400
 
 
2401
class MultiprocessingMixInWithPipe(MultiprocessingMixIn, object):
 
2402
    """ adds a pipe to the MixIn """
 
2403
 
1145
2404
    def process_request(self, request, client_address):
1146
2405
        """Overrides and wraps the original process_request().
1147
 
        
 
2406
 
1148
2407
        This function creates a new pipe in self.pipe
1149
2408
        """
1150
 
        # Child writes to child_pipe
1151
 
        self.child_pipe = map(os.fdopen, os.pipe(), u"rw", (1, 0))
1152
 
        # Parent writes to parent_pipe
1153
 
        self.parent_pipe = map(os.fdopen, os.pipe(), u"rw", (1, 0))
1154
 
        super(ForkingMixInWithPipes,
1155
 
              self).process_request(request, client_address)
1156
 
        # Close unused ends for parent
1157
 
        self.parent_pipe[0].close() # close read end
1158
 
        self.child_pipe[1].close()  # close write end
1159
 
        self.add_pipe_fds(self.child_pipe[0], self.parent_pipe[1])
1160
 
    def add_pipe_fds(self, child_pipe_fd, parent_pipe_fd):
 
2409
        parent_pipe, self.child_pipe = multiprocessing.Pipe()
 
2410
 
 
2411
        proc = MultiprocessingMixIn.process_request(self, request,
 
2412
                                                    client_address)
 
2413
        self.child_pipe.close()
 
2414
        self.add_pipe(parent_pipe, proc)
 
2415
 
 
2416
    def add_pipe(self, parent_pipe, proc):
1161
2417
        """Dummy function; override as necessary"""
1162
 
        child_pipe_fd.close()
1163
 
        parent_pipe_fd.close()
1164
 
 
1165
 
 
1166
 
class IPv6_TCPServer(ForkingMixInWithPipes,
 
2418
        raise NotImplementedError()
 
2419
 
 
2420
 
 
2421
class IPv6_TCPServer(MultiprocessingMixInWithPipe,
1167
2422
                     socketserver.TCPServer, object):
1168
2423
    """IPv6-capable TCP server.  Accepts 'None' as address and/or port
1169
 
    
 
2424
 
1170
2425
    Attributes:
1171
2426
        enabled:        Boolean; whether this server is activated yet
1172
2427
        interface:      None or a network interface name (string)
1173
2428
        use_ipv6:       Boolean; to use IPv6 or not
1174
2429
    """
 
2430
 
1175
2431
    def __init__(self, server_address, RequestHandlerClass,
1176
 
                 interface=None, use_ipv6=True):
 
2432
                 interface=None,
 
2433
                 use_ipv6=True,
 
2434
                 socketfd=None):
 
2435
        """If socketfd is set, use that file descriptor instead of
 
2436
        creating a new one with socket.socket().
 
2437
        """
1177
2438
        self.interface = interface
1178
2439
        if use_ipv6:
1179
2440
            self.address_family = socket.AF_INET6
 
2441
        if socketfd is not None:
 
2442
            # Save the file descriptor
 
2443
            self.socketfd = socketfd
 
2444
            # Save the original socket.socket() function
 
2445
            self.socket_socket = socket.socket
 
2446
 
 
2447
            # To implement --socket, we monkey patch socket.socket.
 
2448
            #
 
2449
            # (When socketserver.TCPServer is a new-style class, we
 
2450
            # could make self.socket into a property instead of monkey
 
2451
            # patching socket.socket.)
 
2452
            #
 
2453
            # Create a one-time-only replacement for socket.socket()
 
2454
            @functools.wraps(socket.socket)
 
2455
            def socket_wrapper(*args, **kwargs):
 
2456
                # Restore original function so subsequent calls are
 
2457
                # not affected.
 
2458
                socket.socket = self.socket_socket
 
2459
                del self.socket_socket
 
2460
                # This time only, return a new socket object from the
 
2461
                # saved file descriptor.
 
2462
                return socket.fromfd(self.socketfd, *args, **kwargs)
 
2463
            # Replace socket.socket() function with wrapper
 
2464
            socket.socket = socket_wrapper
 
2465
        # The socketserver.TCPServer.__init__ will call
 
2466
        # socket.socket(), which might be our replacement,
 
2467
        # socket_wrapper(), if socketfd was set.
1180
2468
        socketserver.TCPServer.__init__(self, server_address,
1181
2469
                                        RequestHandlerClass)
 
2470
 
1182
2471
    def server_bind(self):
1183
2472
        """This overrides the normal server_bind() function
1184
2473
        to bind to an interface if one was specified, and also NOT to
1185
2474
        bind to an address or port if they were not specified."""
 
2475
        global SO_BINDTODEVICE
1186
2476
        if self.interface is not None:
1187
2477
            if SO_BINDTODEVICE is None:
1188
 
                logger.error(u"SO_BINDTODEVICE does not exist;"
1189
 
                             u" cannot bind to interface %s",
1190
 
                             self.interface)
1191
 
            else:
1192
 
                try:
1193
 
                    self.socket.setsockopt(socket.SOL_SOCKET,
1194
 
                                           SO_BINDTODEVICE,
1195
 
                                           str(self.interface
1196
 
                                               + u'\0'))
1197
 
                except socket.error, error:
1198
 
                    if error[0] == errno.EPERM:
1199
 
                        logger.error(u"No permission to"
1200
 
                                     u" bind to interface %s",
1201
 
                                     self.interface)
1202
 
                    elif error[0] == errno.ENOPROTOOPT:
1203
 
                        logger.error(u"SO_BINDTODEVICE not available;"
1204
 
                                     u" cannot bind to interface %s",
1205
 
                                     self.interface)
1206
 
                    else:
1207
 
                        raise
 
2478
                # Fall back to a hard-coded value which seems to be
 
2479
                # common enough.
 
2480
                logger.warning("SO_BINDTODEVICE not found, trying 25")
 
2481
                SO_BINDTODEVICE = 25
 
2482
            try:
 
2483
                self.socket.setsockopt(
 
2484
                    socket.SOL_SOCKET, SO_BINDTODEVICE,
 
2485
                    (self.interface + "\0").encode("utf-8"))
 
2486
            except socket.error as error:
 
2487
                if error.errno == errno.EPERM:
 
2488
                    logger.error("No permission to bind to"
 
2489
                                 " interface %s", self.interface)
 
2490
                elif error.errno == errno.ENOPROTOOPT:
 
2491
                    logger.error("SO_BINDTODEVICE not available;"
 
2492
                                 " cannot bind to interface %s",
 
2493
                                 self.interface)
 
2494
                elif error.errno == errno.ENODEV:
 
2495
                    logger.error("Interface %s does not exist,"
 
2496
                                 " cannot bind", self.interface)
 
2497
                else:
 
2498
                    raise
1208
2499
        # Only bind(2) the socket if we really need to.
1209
2500
        if self.server_address[0] or self.server_address[1]:
1210
2501
            if not self.server_address[0]:
1211
2502
                if self.address_family == socket.AF_INET6:
1212
 
                    any_address = u"::" # in6addr_any
 
2503
                    any_address = "::"  # in6addr_any
1213
2504
                else:
1214
 
                    any_address = socket.INADDR_ANY
 
2505
                    any_address = "0.0.0.0"  # INADDR_ANY
1215
2506
                self.server_address = (any_address,
1216
2507
                                       self.server_address[1])
1217
2508
            elif not self.server_address[1]:
1218
 
                self.server_address = (self.server_address[0],
1219
 
                                       0)
 
2509
                self.server_address = (self.server_address[0], 0)
1220
2510
#                 if self.interface:
1221
2511
#                     self.server_address = (self.server_address[0],
1222
2512
#                                            0, # port
1228
2518
 
1229
2519
class MandosServer(IPv6_TCPServer):
1230
2520
    """Mandos server.
1231
 
    
 
2521
 
1232
2522
    Attributes:
1233
2523
        clients:        set of Client objects
1234
2524
        gnutls_priority GnuTLS priority string
1235
2525
        use_dbus:       Boolean; to emit D-Bus signals or not
1236
 
    
1237
 
    Assumes a gobject.MainLoop event loop.
 
2526
 
 
2527
    Assumes a GLib.MainLoop event loop.
1238
2528
    """
 
2529
 
1239
2530
    def __init__(self, server_address, RequestHandlerClass,
1240
 
                 interface=None, use_ipv6=True, clients=None,
1241
 
                 gnutls_priority=None, use_dbus=True):
 
2531
                 interface=None,
 
2532
                 use_ipv6=True,
 
2533
                 clients=None,
 
2534
                 gnutls_priority=None,
 
2535
                 use_dbus=True,
 
2536
                 socketfd=None):
1242
2537
        self.enabled = False
1243
2538
        self.clients = clients
1244
2539
        if self.clients is None:
1245
 
            self.clients = set()
 
2540
            self.clients = {}
1246
2541
        self.use_dbus = use_dbus
1247
2542
        self.gnutls_priority = gnutls_priority
1248
2543
        IPv6_TCPServer.__init__(self, server_address,
1249
2544
                                RequestHandlerClass,
1250
 
                                interface = interface,
1251
 
                                use_ipv6 = use_ipv6)
 
2545
                                interface=interface,
 
2546
                                use_ipv6=use_ipv6,
 
2547
                                socketfd=socketfd)
 
2548
 
1252
2549
    def server_activate(self):
1253
2550
        if self.enabled:
1254
2551
            return socketserver.TCPServer.server_activate(self)
 
2552
 
1255
2553
    def enable(self):
1256
2554
        self.enabled = True
1257
 
    def add_pipe_fds(self, child_pipe_fd, parent_pipe_fd):
 
2555
 
 
2556
    def add_pipe(self, parent_pipe, proc):
1258
2557
        # Call "handle_ipc" for both data and EOF events
1259
 
        gobject.io_add_watch(child_pipe_fd.fileno(),
1260
 
                             gobject.IO_IN | gobject.IO_HUP,
1261
 
                             functools.partial(self.handle_ipc,
1262
 
                                               reply = parent_pipe_fd,
1263
 
                                               sender= child_pipe_fd))
1264
 
    def handle_ipc(self, source, condition, reply=None, sender=None):
1265
 
        condition_names = {
1266
 
            gobject.IO_IN: u"IN",   # There is data to read.
1267
 
            gobject.IO_OUT: u"OUT", # Data can be written (without
1268
 
                                    # blocking).
1269
 
            gobject.IO_PRI: u"PRI", # There is urgent data to read.
1270
 
            gobject.IO_ERR: u"ERR", # Error condition.
1271
 
            gobject.IO_HUP: u"HUP"  # Hung up (the connection has been
1272
 
                                    # broken, usually for pipes and
1273
 
                                    # sockets).
1274
 
            }
1275
 
        conditions_string = ' | '.join(name
1276
 
                                       for cond, name in
1277
 
                                       condition_names.iteritems()
1278
 
                                       if cond & condition)
1279
 
        logger.debug(u"Handling IPC: FD = %d, condition = %s", source,
1280
 
                     conditions_string)
1281
 
        
1282
 
        # Read a line from the file object
1283
 
        cmdline = sender.readline()
1284
 
        if not cmdline:             # Empty line means end of file
1285
 
            # close the IPC pipes
1286
 
            sender.close()
1287
 
            reply.close()
1288
 
            
1289
 
            # Stop calling this function
1290
 
            return False
1291
 
        
1292
 
        logger.debug(u"IPC command: %r", cmdline)
1293
 
        
1294
 
        # Parse and act on command
1295
 
        cmd, args = cmdline.rstrip(u"\r\n").split(None, 1)
1296
 
        
1297
 
        if cmd == u"NOTFOUND":
1298
 
            fpr, address = args.split(None, 1)
1299
 
            logger.warning(u"Client not found for fingerprint: %s, ad"
1300
 
                           u"dress: %s", fpr, address)
1301
 
            if self.use_dbus:
1302
 
                # Emit D-Bus signal
1303
 
                mandos_dbus_service.ClientNotFound(fpr, address)
1304
 
        elif cmd == u"DISABLED":
1305
 
            for client in self.clients:
1306
 
                if client.name == args:
1307
 
                    logger.warning(u"Client %s is disabled", args)
1308
 
                    if self.use_dbus:
1309
 
                        # Emit D-Bus signal
1310
 
                        client.Rejected()
1311
 
                    break
1312
 
            else:
1313
 
                logger.error(u"Unknown client %s is disabled", args)
1314
 
        elif cmd == u"SENDING":
1315
 
            for client in self.clients:
1316
 
                if client.name == args:
1317
 
                    logger.info(u"Sending secret to %s", client.name)
1318
 
                    client.checked_ok()
1319
 
                    if self.use_dbus:
1320
 
                        # Emit D-Bus signal
1321
 
                        client.GotSecret()
1322
 
                    break
1323
 
            else:
1324
 
                logger.error(u"Sending secret to unknown client %s",
1325
 
                             args)
1326
 
        elif cmd == u"GETATTR":
1327
 
            attr_name, fpr = args.split(None, 1)
1328
 
            for client in self.clients:
1329
 
                if client.fingerprint == fpr:
1330
 
                    attr_value = getattr(client, attr_name, None)
1331
 
                    logger.debug("IPC reply: %r", attr_value)
1332
 
                    pickle.dump(attr_value, reply)
1333
 
                    break
1334
 
            else:
1335
 
                logger.error(u"Client %s on address %s requesting "
1336
 
                             u"attribute %s not found", fpr, address,
1337
 
                             attr_name)
1338
 
                pickle.dump(None, reply)
 
2558
        GLib.io_add_watch(
 
2559
            parent_pipe.fileno(),
 
2560
            GLib.IO_IN | GLib.IO_HUP,
 
2561
            functools.partial(self.handle_ipc,
 
2562
                              parent_pipe=parent_pipe,
 
2563
                              proc=proc))
 
2564
 
 
2565
    def handle_ipc(self, source, condition,
 
2566
                   parent_pipe=None,
 
2567
                   proc=None,
 
2568
                   client_object=None):
 
2569
        # error, or the other end of multiprocessing.Pipe has closed
 
2570
        if condition & (GLib.IO_ERR | GLib.IO_HUP):
 
2571
            # Wait for other process to exit
 
2572
            proc.join()
 
2573
            return False
 
2574
 
 
2575
        # Read a request from the child
 
2576
        request = parent_pipe.recv()
 
2577
        command = request[0]
 
2578
 
 
2579
        if command == 'init':
 
2580
            fpr = request[1]
 
2581
            address = request[2]
 
2582
 
 
2583
            for c in self.clients.values():
 
2584
                if c.fingerprint == fpr:
 
2585
                    client = c
 
2586
                    break
 
2587
            else:
 
2588
                logger.info("Client not found for fingerprint: %s, ad"
 
2589
                            "dress: %s", fpr, address)
 
2590
                if self.use_dbus:
 
2591
                    # Emit D-Bus signal
 
2592
                    mandos_dbus_service.ClientNotFound(fpr,
 
2593
                                                       address[0])
 
2594
                parent_pipe.send(False)
 
2595
                return False
 
2596
 
 
2597
            GLib.io_add_watch(
 
2598
                parent_pipe.fileno(),
 
2599
                GLib.IO_IN | GLib.IO_HUP,
 
2600
                functools.partial(self.handle_ipc,
 
2601
                                  parent_pipe=parent_pipe,
 
2602
                                  proc=proc,
 
2603
                                  client_object=client))
 
2604
            parent_pipe.send(True)
 
2605
            # remove the old hook in favor of the new above hook on
 
2606
            # same fileno
 
2607
            return False
 
2608
        if command == 'funcall':
 
2609
            funcname = request[1]
 
2610
            args = request[2]
 
2611
            kwargs = request[3]
 
2612
 
 
2613
            parent_pipe.send(('data', getattr(client_object,
 
2614
                                              funcname)(*args,
 
2615
                                                        **kwargs)))
 
2616
 
 
2617
        if command == 'getattr':
 
2618
            attrname = request[1]
 
2619
            if isinstance(client_object.__getattribute__(attrname),
 
2620
                          collections.Callable):
 
2621
                parent_pipe.send(('function', ))
 
2622
            else:
 
2623
                parent_pipe.send((
 
2624
                    'data', client_object.__getattribute__(attrname)))
 
2625
 
 
2626
        if command == 'setattr':
 
2627
            attrname = request[1]
 
2628
            value = request[2]
 
2629
            setattr(client_object, attrname, value)
 
2630
 
 
2631
        return True
 
2632
 
 
2633
 
 
2634
def rfc3339_duration_to_delta(duration):
 
2635
    """Parse an RFC 3339 "duration" and return a datetime.timedelta
 
2636
 
 
2637
    >>> rfc3339_duration_to_delta("P7D")
 
2638
    datetime.timedelta(7)
 
2639
    >>> rfc3339_duration_to_delta("PT60S")
 
2640
    datetime.timedelta(0, 60)
 
2641
    >>> rfc3339_duration_to_delta("PT60M")
 
2642
    datetime.timedelta(0, 3600)
 
2643
    >>> rfc3339_duration_to_delta("PT24H")
 
2644
    datetime.timedelta(1)
 
2645
    >>> rfc3339_duration_to_delta("P1W")
 
2646
    datetime.timedelta(7)
 
2647
    >>> rfc3339_duration_to_delta("PT5M30S")
 
2648
    datetime.timedelta(0, 330)
 
2649
    >>> rfc3339_duration_to_delta("P1DT3M20S")
 
2650
    datetime.timedelta(1, 200)
 
2651
    """
 
2652
 
 
2653
    # Parsing an RFC 3339 duration with regular expressions is not
 
2654
    # possible - there would have to be multiple places for the same
 
2655
    # values, like seconds.  The current code, while more esoteric, is
 
2656
    # cleaner without depending on a parsing library.  If Python had a
 
2657
    # built-in library for parsing we would use it, but we'd like to
 
2658
    # avoid excessive use of external libraries.
 
2659
 
 
2660
    # New type for defining tokens, syntax, and semantics all-in-one
 
2661
    Token = collections.namedtuple("Token", (
 
2662
        "regexp",  # To match token; if "value" is not None, must have
 
2663
                   # a "group" containing digits
 
2664
        "value",   # datetime.timedelta or None
 
2665
        "followers"))           # Tokens valid after this token
 
2666
    # RFC 3339 "duration" tokens, syntax, and semantics; taken from
 
2667
    # the "duration" ABNF definition in RFC 3339, Appendix A.
 
2668
    token_end = Token(re.compile(r"$"), None, frozenset())
 
2669
    token_second = Token(re.compile(r"(\d+)S"),
 
2670
                         datetime.timedelta(seconds=1),
 
2671
                         frozenset((token_end, )))
 
2672
    token_minute = Token(re.compile(r"(\d+)M"),
 
2673
                         datetime.timedelta(minutes=1),
 
2674
                         frozenset((token_second, token_end)))
 
2675
    token_hour = Token(re.compile(r"(\d+)H"),
 
2676
                       datetime.timedelta(hours=1),
 
2677
                       frozenset((token_minute, token_end)))
 
2678
    token_time = Token(re.compile(r"T"),
 
2679
                       None,
 
2680
                       frozenset((token_hour, token_minute,
 
2681
                                  token_second)))
 
2682
    token_day = Token(re.compile(r"(\d+)D"),
 
2683
                      datetime.timedelta(days=1),
 
2684
                      frozenset((token_time, token_end)))
 
2685
    token_month = Token(re.compile(r"(\d+)M"),
 
2686
                        datetime.timedelta(weeks=4),
 
2687
                        frozenset((token_day, token_end)))
 
2688
    token_year = Token(re.compile(r"(\d+)Y"),
 
2689
                       datetime.timedelta(weeks=52),
 
2690
                       frozenset((token_month, token_end)))
 
2691
    token_week = Token(re.compile(r"(\d+)W"),
 
2692
                       datetime.timedelta(weeks=1),
 
2693
                       frozenset((token_end, )))
 
2694
    token_duration = Token(re.compile(r"P"), None,
 
2695
                           frozenset((token_year, token_month,
 
2696
                                      token_day, token_time,
 
2697
                                      token_week)))
 
2698
    # Define starting values:
 
2699
    # Value so far
 
2700
    value = datetime.timedelta()
 
2701
    found_token = None
 
2702
    # Following valid tokens
 
2703
    followers = frozenset((token_duration, ))
 
2704
    # String left to parse
 
2705
    s = duration
 
2706
    # Loop until end token is found
 
2707
    while found_token is not token_end:
 
2708
        # Search for any currently valid tokens
 
2709
        for token in followers:
 
2710
            match = token.regexp.match(s)
 
2711
            if match is not None:
 
2712
                # Token found
 
2713
                if token.value is not None:
 
2714
                    # Value found, parse digits
 
2715
                    factor = int(match.group(1), 10)
 
2716
                    # Add to value so far
 
2717
                    value += factor * token.value
 
2718
                # Strip token from string
 
2719
                s = token.regexp.sub("", s, 1)
 
2720
                # Go to found token
 
2721
                found_token = token
 
2722
                # Set valid next tokens
 
2723
                followers = found_token.followers
 
2724
                break
1339
2725
        else:
1340
 
            logger.error(u"Unknown IPC command: %r", cmdline)
1341
 
        
1342
 
        # Keep calling this function
1343
 
        return True
 
2726
            # No currently valid tokens were found
 
2727
            raise ValueError("Invalid RFC 3339 duration: {!r}"
 
2728
                             .format(duration))
 
2729
    # End token found
 
2730
    return value
1344
2731
 
1345
2732
 
1346
2733
def string_to_delta(interval):
1347
2734
    """Parse a string and return a datetime.timedelta
1348
 
    
1349
 
    >>> string_to_delta(u'7d')
 
2735
 
 
2736
    >>> string_to_delta('7d')
1350
2737
    datetime.timedelta(7)
1351
 
    >>> string_to_delta(u'60s')
 
2738
    >>> string_to_delta('60s')
1352
2739
    datetime.timedelta(0, 60)
1353
 
    >>> string_to_delta(u'60m')
 
2740
    >>> string_to_delta('60m')
1354
2741
    datetime.timedelta(0, 3600)
1355
 
    >>> string_to_delta(u'24h')
 
2742
    >>> string_to_delta('24h')
1356
2743
    datetime.timedelta(1)
1357
 
    >>> string_to_delta(u'1w')
 
2744
    >>> string_to_delta('1w')
1358
2745
    datetime.timedelta(7)
1359
 
    >>> string_to_delta(u'5m 30s')
 
2746
    >>> string_to_delta('5m 30s')
1360
2747
    datetime.timedelta(0, 330)
1361
2748
    """
 
2749
 
 
2750
    try:
 
2751
        return rfc3339_duration_to_delta(interval)
 
2752
    except ValueError:
 
2753
        pass
 
2754
 
1362
2755
    timevalue = datetime.timedelta(0)
1363
2756
    for s in interval.split():
1364
2757
        try:
1365
 
            suffix = unicode(s[-1])
 
2758
            suffix = s[-1]
1366
2759
            value = int(s[:-1])
1367
 
            if suffix == u"d":
 
2760
            if suffix == "d":
1368
2761
                delta = datetime.timedelta(value)
1369
 
            elif suffix == u"s":
 
2762
            elif suffix == "s":
1370
2763
                delta = datetime.timedelta(0, value)
1371
 
            elif suffix == u"m":
 
2764
            elif suffix == "m":
1372
2765
                delta = datetime.timedelta(0, 0, 0, 0, value)
1373
 
            elif suffix == u"h":
 
2766
            elif suffix == "h":
1374
2767
                delta = datetime.timedelta(0, 0, 0, 0, 0, value)
1375
 
            elif suffix == u"w":
 
2768
            elif suffix == "w":
1376
2769
                delta = datetime.timedelta(0, 0, 0, 0, 0, 0, value)
1377
2770
            else:
1378
 
                raise ValueError(u"Unknown suffix %r" % suffix)
1379
 
        except (ValueError, IndexError), e:
1380
 
            raise ValueError(e.message)
 
2771
                raise ValueError("Unknown suffix {!r}".format(suffix))
 
2772
        except IndexError as e:
 
2773
            raise ValueError(*(e.args))
1381
2774
        timevalue += delta
1382
2775
    return timevalue
1383
2776
 
1384
2777
 
1385
 
def if_nametoindex(interface):
1386
 
    """Call the C function if_nametoindex(), or equivalent
1387
 
    
1388
 
    Note: This function cannot accept a unicode string."""
1389
 
    global if_nametoindex
1390
 
    try:
1391
 
        if_nametoindex = (ctypes.cdll.LoadLibrary
1392
 
                          (ctypes.util.find_library(u"c"))
1393
 
                          .if_nametoindex)
1394
 
    except (OSError, AttributeError):
1395
 
        logger.warning(u"Doing if_nametoindex the hard way")
1396
 
        def if_nametoindex(interface):
1397
 
            "Get an interface index the hard way, i.e. using fcntl()"
1398
 
            SIOCGIFINDEX = 0x8933  # From /usr/include/linux/sockios.h
1399
 
            with contextlib.closing(socket.socket()) as s:
1400
 
                ifreq = fcntl.ioctl(s, SIOCGIFINDEX,
1401
 
                                    struct.pack(str(u"16s16x"),
1402
 
                                                interface))
1403
 
            interface_index = struct.unpack(str(u"I"),
1404
 
                                            ifreq[16:20])[0]
1405
 
            return interface_index
1406
 
    return if_nametoindex(interface)
1407
 
 
1408
 
 
1409
 
def daemon(nochdir = False, noclose = False):
 
2778
def daemon(nochdir=False, noclose=False):
1410
2779
    """See daemon(3).  Standard BSD Unix function.
1411
 
    
 
2780
 
1412
2781
    This should really exist as os.daemon, but it doesn't (yet)."""
1413
2782
    if os.fork():
1414
2783
        sys.exit()
1415
2784
    os.setsid()
1416
2785
    if not nochdir:
1417
 
        os.chdir(u"/")
 
2786
        os.chdir("/")
1418
2787
    if os.fork():
1419
2788
        sys.exit()
1420
2789
    if not noclose:
1421
2790
        # Close all standard open file descriptors
1422
 
        null = os.open(os.path.devnull, os.O_NOCTTY | os.O_RDWR)
 
2791
        null = os.open(os.devnull, os.O_NOCTTY | os.O_RDWR)
1423
2792
        if not stat.S_ISCHR(os.fstat(null).st_mode):
1424
2793
            raise OSError(errno.ENODEV,
1425
 
                          u"%s not a character device"
1426
 
                          % os.path.devnull)
 
2794
                          "{} not a character device"
 
2795
                          .format(os.devnull))
1427
2796
        os.dup2(null, sys.stdin.fileno())
1428
2797
        os.dup2(null, sys.stdout.fileno())
1429
2798
        os.dup2(null, sys.stderr.fileno())
1432
2801
 
1433
2802
 
1434
2803
def main():
1435
 
    
 
2804
 
1436
2805
    ##################################################################
1437
2806
    # Parsing of options, both command line and config file
1438
 
    
1439
 
    parser = optparse.OptionParser(version = "%%prog %s" % version)
1440
 
    parser.add_option("-i", u"--interface", type=u"string",
1441
 
                      metavar="IF", help=u"Bind to interface IF")
1442
 
    parser.add_option("-a", u"--address", type=u"string",
1443
 
                      help=u"Address to listen for requests on")
1444
 
    parser.add_option("-p", u"--port", type=u"int",
1445
 
                      help=u"Port number to receive requests on")
1446
 
    parser.add_option("--check", action=u"store_true",
1447
 
                      help=u"Run self-test")
1448
 
    parser.add_option("--debug", action=u"store_true",
1449
 
                      help=u"Debug mode; run in foreground and log to"
1450
 
                      u" terminal")
1451
 
    parser.add_option("--priority", type=u"string", help=u"GnuTLS"
1452
 
                      u" priority string (see GnuTLS documentation)")
1453
 
    parser.add_option("--servicename", type=u"string",
1454
 
                      metavar=u"NAME", help=u"Zeroconf service name")
1455
 
    parser.add_option("--configdir", type=u"string",
1456
 
                      default=u"/etc/mandos", metavar=u"DIR",
1457
 
                      help=u"Directory to search for configuration"
1458
 
                      u" files")
1459
 
    parser.add_option("--no-dbus", action=u"store_false",
1460
 
                      dest=u"use_dbus", help=u"Do not provide D-Bus"
1461
 
                      u" system bus interface")
1462
 
    parser.add_option("--no-ipv6", action=u"store_false",
1463
 
                      dest=u"use_ipv6", help=u"Do not use IPv6")
1464
 
    options = parser.parse_args()[0]
1465
 
    
 
2807
 
 
2808
    parser = argparse.ArgumentParser()
 
2809
    parser.add_argument("-v", "--version", action="version",
 
2810
                        version="%(prog)s {}".format(version),
 
2811
                        help="show version number and exit")
 
2812
    parser.add_argument("-i", "--interface", metavar="IF",
 
2813
                        help="Bind to interface IF")
 
2814
    parser.add_argument("-a", "--address",
 
2815
                        help="Address to listen for requests on")
 
2816
    parser.add_argument("-p", "--port", type=int,
 
2817
                        help="Port number to receive requests on")
 
2818
    parser.add_argument("--check", action="store_true",
 
2819
                        help="Run self-test")
 
2820
    parser.add_argument("--debug", action="store_true",
 
2821
                        help="Debug mode; run in foreground and log"
 
2822
                        " to terminal", default=None)
 
2823
    parser.add_argument("--debuglevel", metavar="LEVEL",
 
2824
                        help="Debug level for stdout output")
 
2825
    parser.add_argument("--priority", help="GnuTLS"
 
2826
                        " priority string (see GnuTLS documentation)")
 
2827
    parser.add_argument("--servicename",
 
2828
                        metavar="NAME", help="Zeroconf service name")
 
2829
    parser.add_argument("--configdir",
 
2830
                        default="/etc/mandos", metavar="DIR",
 
2831
                        help="Directory to search for configuration"
 
2832
                        " files")
 
2833
    parser.add_argument("--no-dbus", action="store_false",
 
2834
                        dest="use_dbus", help="Do not provide D-Bus"
 
2835
                        " system bus interface", default=None)
 
2836
    parser.add_argument("--no-ipv6", action="store_false",
 
2837
                        dest="use_ipv6", help="Do not use IPv6",
 
2838
                        default=None)
 
2839
    parser.add_argument("--no-restore", action="store_false",
 
2840
                        dest="restore", help="Do not restore stored"
 
2841
                        " state", default=None)
 
2842
    parser.add_argument("--socket", type=int,
 
2843
                        help="Specify a file descriptor to a network"
 
2844
                        " socket to use instead of creating one")
 
2845
    parser.add_argument("--statedir", metavar="DIR",
 
2846
                        help="Directory to save/restore state in")
 
2847
    parser.add_argument("--foreground", action="store_true",
 
2848
                        help="Run in foreground", default=None)
 
2849
    parser.add_argument("--no-zeroconf", action="store_false",
 
2850
                        dest="zeroconf", help="Do not use Zeroconf",
 
2851
                        default=None)
 
2852
 
 
2853
    options = parser.parse_args()
 
2854
 
1466
2855
    if options.check:
1467
2856
        import doctest
1468
 
        doctest.testmod()
1469
 
        sys.exit()
1470
 
    
 
2857
        fail_count, test_count = doctest.testmod()
 
2858
        sys.exit(os.EX_OK if fail_count == 0 else 1)
 
2859
 
1471
2860
    # Default values for config file for server-global settings
1472
 
    server_defaults = { u"interface": u"",
1473
 
                        u"address": u"",
1474
 
                        u"port": u"",
1475
 
                        u"debug": u"False",
1476
 
                        u"priority":
1477
 
                        u"SECURE256:!CTYPE-X.509:+CTYPE-OPENPGP",
1478
 
                        u"servicename": u"Mandos",
1479
 
                        u"use_dbus": u"True",
1480
 
                        u"use_ipv6": u"True",
1481
 
                        }
1482
 
    
 
2861
    server_defaults = {"interface": "",
 
2862
                       "address": "",
 
2863
                       "port": "",
 
2864
                       "debug": "False",
 
2865
                       "priority":
 
2866
                       "SECURE256:!CTYPE-X.509:+CTYPE-OPENPGP:!RSA"
 
2867
                       ":+SIGN-DSA-SHA256",
 
2868
                       "servicename": "Mandos",
 
2869
                       "use_dbus": "True",
 
2870
                       "use_ipv6": "True",
 
2871
                       "debuglevel": "",
 
2872
                       "restore": "True",
 
2873
                       "socket": "",
 
2874
                       "statedir": "/var/lib/mandos",
 
2875
                       "foreground": "False",
 
2876
                       "zeroconf": "True",
 
2877
                       }
 
2878
 
1483
2879
    # Parse config file for server-global settings
1484
2880
    server_config = configparser.SafeConfigParser(server_defaults)
1485
2881
    del server_defaults
1486
 
    server_config.read(os.path.join(options.configdir,
1487
 
                                    u"mandos.conf"))
 
2882
    server_config.read(os.path.join(options.configdir, "mandos.conf"))
1488
2883
    # Convert the SafeConfigParser object to a dict
1489
2884
    server_settings = server_config.defaults()
1490
2885
    # Use the appropriate methods on the non-string config options
1491
 
    for option in (u"debug", u"use_dbus", u"use_ipv6"):
1492
 
        server_settings[option] = server_config.getboolean(u"DEFAULT",
 
2886
    for option in ("debug", "use_dbus", "use_ipv6", "restore",
 
2887
                   "foreground", "zeroconf"):
 
2888
        server_settings[option] = server_config.getboolean("DEFAULT",
1493
2889
                                                           option)
1494
2890
    if server_settings["port"]:
1495
 
        server_settings["port"] = server_config.getint(u"DEFAULT",
1496
 
                                                       u"port")
 
2891
        server_settings["port"] = server_config.getint("DEFAULT",
 
2892
                                                       "port")
 
2893
    if server_settings["socket"]:
 
2894
        server_settings["socket"] = server_config.getint("DEFAULT",
 
2895
                                                         "socket")
 
2896
        # Later, stdin will, and stdout and stderr might, be dup'ed
 
2897
        # over with an opened os.devnull.  But we don't want this to
 
2898
        # happen with a supplied network socket.
 
2899
        if 0 <= server_settings["socket"] <= 2:
 
2900
            server_settings["socket"] = os.dup(server_settings
 
2901
                                               ["socket"])
1497
2902
    del server_config
1498
 
    
 
2903
 
1499
2904
    # Override the settings from the config file with command line
1500
2905
    # options, if set.
1501
 
    for option in (u"interface", u"address", u"port", u"debug",
1502
 
                   u"priority", u"servicename", u"configdir",
1503
 
                   u"use_dbus", u"use_ipv6"):
 
2906
    for option in ("interface", "address", "port", "debug",
 
2907
                   "priority", "servicename", "configdir", "use_dbus",
 
2908
                   "use_ipv6", "debuglevel", "restore", "statedir",
 
2909
                   "socket", "foreground", "zeroconf"):
1504
2910
        value = getattr(options, option)
1505
2911
        if value is not None:
1506
2912
            server_settings[option] = value
1507
2913
    del options
1508
2914
    # Force all strings to be unicode
1509
2915
    for option in server_settings.keys():
1510
 
        if type(server_settings[option]) is str:
1511
 
            server_settings[option] = unicode(server_settings[option])
 
2916
        if isinstance(server_settings[option], bytes):
 
2917
            server_settings[option] = (server_settings[option]
 
2918
                                       .decode("utf-8"))
 
2919
    # Force all boolean options to be boolean
 
2920
    for option in ("debug", "use_dbus", "use_ipv6", "restore",
 
2921
                   "foreground", "zeroconf"):
 
2922
        server_settings[option] = bool(server_settings[option])
 
2923
    # Debug implies foreground
 
2924
    if server_settings["debug"]:
 
2925
        server_settings["foreground"] = True
1512
2926
    # Now we have our good server settings in "server_settings"
1513
 
    
 
2927
 
1514
2928
    ##################################################################
1515
 
    
 
2929
 
 
2930
    if (not server_settings["zeroconf"]
 
2931
        and not (server_settings["port"]
 
2932
                 or server_settings["socket"] != "")):
 
2933
        parser.error("Needs port or socket to work without Zeroconf")
 
2934
 
1516
2935
    # For convenience
1517
 
    debug = server_settings[u"debug"]
1518
 
    use_dbus = server_settings[u"use_dbus"]
1519
 
    use_ipv6 = server_settings[u"use_ipv6"]
1520
 
    
1521
 
    if not debug:
1522
 
        syslogger.setLevel(logging.WARNING)
1523
 
        console.setLevel(logging.WARNING)
1524
 
    
1525
 
    if server_settings[u"servicename"] != u"Mandos":
1526
 
        syslogger.setFormatter(logging.Formatter
1527
 
                               (u'Mandos (%s) [%%(process)d]:'
1528
 
                                u' %%(levelname)s: %%(message)s'
1529
 
                                % server_settings[u"servicename"]))
1530
 
    
 
2936
    debug = server_settings["debug"]
 
2937
    debuglevel = server_settings["debuglevel"]
 
2938
    use_dbus = server_settings["use_dbus"]
 
2939
    use_ipv6 = server_settings["use_ipv6"]
 
2940
    stored_state_path = os.path.join(server_settings["statedir"],
 
2941
                                     stored_state_file)
 
2942
    foreground = server_settings["foreground"]
 
2943
    zeroconf = server_settings["zeroconf"]
 
2944
 
 
2945
    if debug:
 
2946
        initlogger(debug, logging.DEBUG)
 
2947
    else:
 
2948
        if not debuglevel:
 
2949
            initlogger(debug)
 
2950
        else:
 
2951
            level = getattr(logging, debuglevel.upper())
 
2952
            initlogger(debug, level)
 
2953
 
 
2954
    if server_settings["servicename"] != "Mandos":
 
2955
        syslogger.setFormatter(
 
2956
            logging.Formatter('Mandos ({}) [%(process)d]:'
 
2957
                              ' %(levelname)s: %(message)s'.format(
 
2958
                                  server_settings["servicename"])))
 
2959
 
1531
2960
    # Parse config file with clients
1532
 
    client_defaults = { u"timeout": u"1h",
1533
 
                        u"interval": u"5m",
1534
 
                        u"checker": u"fping -q -- %%(host)s",
1535
 
                        u"host": u"",
1536
 
                        }
1537
 
    client_config = configparser.SafeConfigParser(client_defaults)
1538
 
    client_config.read(os.path.join(server_settings[u"configdir"],
1539
 
                                    u"clients.conf"))
1540
 
    
 
2961
    client_config = configparser.SafeConfigParser(Client
 
2962
                                                  .client_defaults)
 
2963
    client_config.read(os.path.join(server_settings["configdir"],
 
2964
                                    "clients.conf"))
 
2965
 
1541
2966
    global mandos_dbus_service
1542
2967
    mandos_dbus_service = None
1543
 
    
1544
 
    tcp_server = MandosServer((server_settings[u"address"],
1545
 
                               server_settings[u"port"]),
1546
 
                              ClientHandler,
1547
 
                              interface=server_settings[u"interface"],
1548
 
                              use_ipv6=use_ipv6,
1549
 
                              gnutls_priority=
1550
 
                              server_settings[u"priority"],
1551
 
                              use_dbus=use_dbus)
1552
 
    pidfilename = u"/var/run/mandos.pid"
1553
 
    try:
1554
 
        pidfile = open(pidfilename, u"w")
1555
 
    except IOError:
1556
 
        logger.error(u"Could not open file %r", pidfilename)
1557
 
    
1558
 
    try:
1559
 
        uid = pwd.getpwnam(u"_mandos").pw_uid
1560
 
        gid = pwd.getpwnam(u"_mandos").pw_gid
1561
 
    except KeyError:
1562
 
        try:
1563
 
            uid = pwd.getpwnam(u"mandos").pw_uid
1564
 
            gid = pwd.getpwnam(u"mandos").pw_gid
 
2968
 
 
2969
    socketfd = None
 
2970
    if server_settings["socket"] != "":
 
2971
        socketfd = server_settings["socket"]
 
2972
    tcp_server = MandosServer(
 
2973
        (server_settings["address"], server_settings["port"]),
 
2974
        ClientHandler,
 
2975
        interface=(server_settings["interface"] or None),
 
2976
        use_ipv6=use_ipv6,
 
2977
        gnutls_priority=server_settings["priority"],
 
2978
        use_dbus=use_dbus,
 
2979
        socketfd=socketfd)
 
2980
    if not foreground:
 
2981
        pidfilename = "/run/mandos.pid"
 
2982
        if not os.path.isdir("/run/."):
 
2983
            pidfilename = "/var/run/mandos.pid"
 
2984
        pidfile = None
 
2985
        try:
 
2986
            pidfile = codecs.open(pidfilename, "w", encoding="utf-8")
 
2987
        except IOError as e:
 
2988
            logger.error("Could not open file %r", pidfilename,
 
2989
                         exc_info=e)
 
2990
 
 
2991
    for name, group in (("_mandos", "_mandos"),
 
2992
                        ("mandos", "mandos"),
 
2993
                        ("nobody", "nogroup")):
 
2994
        try:
 
2995
            uid = pwd.getpwnam(name).pw_uid
 
2996
            gid = pwd.getpwnam(group).pw_gid
 
2997
            break
1565
2998
        except KeyError:
1566
 
            try:
1567
 
                uid = pwd.getpwnam(u"nobody").pw_uid
1568
 
                gid = pwd.getpwnam(u"nobody").pw_gid
1569
 
            except KeyError:
1570
 
                uid = 65534
1571
 
                gid = 65534
 
2999
            continue
 
3000
    else:
 
3001
        uid = 65534
 
3002
        gid = 65534
1572
3003
    try:
1573
3004
        os.setgid(gid)
1574
3005
        os.setuid(uid)
1575
 
    except OSError, error:
1576
 
        if error[0] != errno.EPERM:
1577
 
            raise error
1578
 
    
1579
 
    # Enable all possible GnuTLS debugging
 
3006
        if debug:
 
3007
            logger.debug("Did setuid/setgid to {}:{}".format(uid,
 
3008
                                                             gid))
 
3009
    except OSError as error:
 
3010
        logger.warning("Failed to setuid/setgid to {}:{}: {}"
 
3011
                       .format(uid, gid, os.strerror(error.errno)))
 
3012
        if error.errno != errno.EPERM:
 
3013
            raise
 
3014
 
1580
3015
    if debug:
 
3016
        # Enable all possible GnuTLS debugging
 
3017
 
1581
3018
        # "Use a log level over 10 to enable all debugging options."
1582
3019
        # - GnuTLS manual
1583
 
        gnutls.library.functions.gnutls_global_set_log_level(11)
1584
 
        
1585
 
        @gnutls.library.types.gnutls_log_func
 
3020
        gnutls.global_set_log_level(11)
 
3021
 
 
3022
        @gnutls.log_func
1586
3023
        def debug_gnutls(level, string):
1587
 
            logger.debug(u"GnuTLS: %s", string[:-1])
1588
 
        
1589
 
        (gnutls.library.functions
1590
 
         .gnutls_global_set_log_function(debug_gnutls))
1591
 
    
 
3024
            logger.debug("GnuTLS: %s", string[:-1])
 
3025
 
 
3026
        gnutls.global_set_log_function(debug_gnutls)
 
3027
 
 
3028
        # Redirect stdin so all checkers get /dev/null
 
3029
        null = os.open(os.devnull, os.O_NOCTTY | os.O_RDWR)
 
3030
        os.dup2(null, sys.stdin.fileno())
 
3031
        if null > 2:
 
3032
            os.close(null)
 
3033
 
 
3034
    # Need to fork before connecting to D-Bus
 
3035
    if not foreground:
 
3036
        # Close all input and output, do double fork, etc.
 
3037
        daemon()
 
3038
 
 
3039
    # multiprocessing will use threads, so before we use GLib we need
 
3040
    # to inform GLib that threads will be used.
 
3041
    GLib.threads_init()
 
3042
 
1592
3043
    global main_loop
1593
3044
    # From the Avahi example code
1594
 
    DBusGMainLoop(set_as_default=True )
1595
 
    main_loop = gobject.MainLoop()
 
3045
    DBusGMainLoop(set_as_default=True)
 
3046
    main_loop = GLib.MainLoop()
1596
3047
    bus = dbus.SystemBus()
1597
3048
    # End of Avahi example code
1598
3049
    if use_dbus:
1599
3050
        try:
1600
 
            bus_name = dbus.service.BusName(u"se.bsnet.fukt.Mandos",
1601
 
                                            bus, do_not_queue=True)
1602
 
        except dbus.exceptions.NameExistsException, e:
1603
 
            logger.error(unicode(e) + u", disabling D-Bus")
 
3051
            bus_name = dbus.service.BusName("se.recompile.Mandos",
 
3052
                                            bus,
 
3053
                                            do_not_queue=True)
 
3054
            old_bus_name = dbus.service.BusName(
 
3055
                "se.bsnet.fukt.Mandos", bus,
 
3056
                do_not_queue=True)
 
3057
        except dbus.exceptions.DBusException as e:
 
3058
            logger.error("Disabling D-Bus:", exc_info=e)
1604
3059
            use_dbus = False
1605
 
            server_settings[u"use_dbus"] = False
 
3060
            server_settings["use_dbus"] = False
1606
3061
            tcp_server.use_dbus = False
1607
 
    protocol = avahi.PROTO_INET6 if use_ipv6 else avahi.PROTO_INET
1608
 
    service = AvahiService(name = server_settings[u"servicename"],
1609
 
                           servicetype = u"_mandos._tcp",
1610
 
                           protocol = protocol, bus = bus)
1611
 
    if server_settings["interface"]:
1612
 
        service.interface = (if_nametoindex
1613
 
                             (str(server_settings[u"interface"])))
1614
 
    
 
3062
    if zeroconf:
 
3063
        protocol = avahi.PROTO_INET6 if use_ipv6 else avahi.PROTO_INET
 
3064
        service = AvahiServiceToSyslog(
 
3065
            name=server_settings["servicename"],
 
3066
            servicetype="_mandos._tcp",
 
3067
            protocol=protocol,
 
3068
            bus=bus)
 
3069
        if server_settings["interface"]:
 
3070
            service.interface = if_nametoindex(
 
3071
                server_settings["interface"].encode("utf-8"))
 
3072
 
 
3073
    global multiprocessing_manager
 
3074
    multiprocessing_manager = multiprocessing.Manager()
 
3075
 
1615
3076
    client_class = Client
1616
3077
    if use_dbus:
1617
 
        client_class = functools.partial(ClientDBus, bus = bus)
1618
 
    tcp_server.clients.update(set(
1619
 
            client_class(name = section,
1620
 
                         config= dict(client_config.items(section)))
1621
 
            for section in client_config.sections()))
 
3078
        client_class = functools.partial(ClientDBus, bus=bus)
 
3079
 
 
3080
    client_settings = Client.config_parser(client_config)
 
3081
    old_client_settings = {}
 
3082
    clients_data = {}
 
3083
 
 
3084
    # This is used to redirect stdout and stderr for checker processes
 
3085
    global wnull
 
3086
    wnull = open(os.devnull, "w")  # A writable /dev/null
 
3087
    # Only used if server is running in foreground but not in debug
 
3088
    # mode
 
3089
    if debug or not foreground:
 
3090
        wnull.close()
 
3091
 
 
3092
    # Get client data and settings from last running state.
 
3093
    if server_settings["restore"]:
 
3094
        try:
 
3095
            with open(stored_state_path, "rb") as stored_state:
 
3096
                if sys.version_info.major == 2:
 
3097
                    clients_data, old_client_settings = pickle.load(
 
3098
                        stored_state)
 
3099
                else:
 
3100
                    bytes_clients_data, bytes_old_client_settings = (
 
3101
                        pickle.load(stored_state, encoding="bytes"))
 
3102
                    #   Fix bytes to strings
 
3103
                    #  clients_data
 
3104
                    # .keys()
 
3105
                    clients_data = {(key.decode("utf-8")
 
3106
                                     if isinstance(key, bytes)
 
3107
                                     else key): value
 
3108
                                    for key, value in
 
3109
                                    bytes_clients_data.items()}
 
3110
                    del bytes_clients_data
 
3111
                    for key in clients_data:
 
3112
                        value = {(k.decode("utf-8")
 
3113
                                  if isinstance(k, bytes) else k): v
 
3114
                                 for k, v in
 
3115
                                 clients_data[key].items()}
 
3116
                        clients_data[key] = value
 
3117
                        # .client_structure
 
3118
                        value["client_structure"] = [
 
3119
                            (s.decode("utf-8")
 
3120
                             if isinstance(s, bytes)
 
3121
                             else s) for s in
 
3122
                            value["client_structure"]]
 
3123
                        # .name & .host
 
3124
                        for k in ("name", "host"):
 
3125
                            if isinstance(value[k], bytes):
 
3126
                                value[k] = value[k].decode("utf-8")
 
3127
                    #  old_client_settings
 
3128
                    # .keys()
 
3129
                    old_client_settings = {
 
3130
                        (key.decode("utf-8")
 
3131
                         if isinstance(key, bytes)
 
3132
                         else key): value
 
3133
                        for key, value in
 
3134
                        bytes_old_client_settings.items()}
 
3135
                    del bytes_old_client_settings
 
3136
                    # .host
 
3137
                    for value in old_client_settings.values():
 
3138
                        if isinstance(value["host"], bytes):
 
3139
                            value["host"] = (value["host"]
 
3140
                                             .decode("utf-8"))
 
3141
            os.remove(stored_state_path)
 
3142
        except IOError as e:
 
3143
            if e.errno == errno.ENOENT:
 
3144
                logger.warning("Could not load persistent state:"
 
3145
                               " {}".format(os.strerror(e.errno)))
 
3146
            else:
 
3147
                logger.critical("Could not load persistent state:",
 
3148
                                exc_info=e)
 
3149
                raise
 
3150
        except EOFError as e:
 
3151
            logger.warning("Could not load persistent state: "
 
3152
                           "EOFError:",
 
3153
                           exc_info=e)
 
3154
 
 
3155
    with PGPEngine() as pgp:
 
3156
        for client_name, client in clients_data.items():
 
3157
            # Skip removed clients
 
3158
            if client_name not in client_settings:
 
3159
                continue
 
3160
 
 
3161
            # Decide which value to use after restoring saved state.
 
3162
            # We have three different values: Old config file,
 
3163
            # new config file, and saved state.
 
3164
            # New config value takes precedence if it differs from old
 
3165
            # config value, otherwise use saved state.
 
3166
            for name, value in client_settings[client_name].items():
 
3167
                try:
 
3168
                    # For each value in new config, check if it
 
3169
                    # differs from the old config value (Except for
 
3170
                    # the "secret" attribute)
 
3171
                    if (name != "secret"
 
3172
                        and (value !=
 
3173
                             old_client_settings[client_name][name])):
 
3174
                        client[name] = value
 
3175
                except KeyError:
 
3176
                    pass
 
3177
 
 
3178
            # Clients who has passed its expire date can still be
 
3179
            # enabled if its last checker was successful.  A Client
 
3180
            # whose checker succeeded before we stored its state is
 
3181
            # assumed to have successfully run all checkers during
 
3182
            # downtime.
 
3183
            if client["enabled"]:
 
3184
                if datetime.datetime.utcnow() >= client["expires"]:
 
3185
                    if not client["last_checked_ok"]:
 
3186
                        logger.warning(
 
3187
                            "disabling client {} - Client never "
 
3188
                            "performed a successful checker".format(
 
3189
                                client_name))
 
3190
                        client["enabled"] = False
 
3191
                    elif client["last_checker_status"] != 0:
 
3192
                        logger.warning(
 
3193
                            "disabling client {} - Client last"
 
3194
                            " checker failed with error code"
 
3195
                            " {}".format(
 
3196
                                client_name,
 
3197
                                client["last_checker_status"]))
 
3198
                        client["enabled"] = False
 
3199
                    else:
 
3200
                        client["expires"] = (
 
3201
                            datetime.datetime.utcnow()
 
3202
                            + client["timeout"])
 
3203
                        logger.debug("Last checker succeeded,"
 
3204
                                     " keeping {} enabled".format(
 
3205
                                         client_name))
 
3206
            try:
 
3207
                client["secret"] = pgp.decrypt(
 
3208
                    client["encrypted_secret"],
 
3209
                    client_settings[client_name]["secret"])
 
3210
            except PGPError:
 
3211
                # If decryption fails, we use secret from new settings
 
3212
                logger.debug("Failed to decrypt {} old secret".format(
 
3213
                    client_name))
 
3214
                client["secret"] = (client_settings[client_name]
 
3215
                                    ["secret"])
 
3216
 
 
3217
    # Add/remove clients based on new changes made to config
 
3218
    for client_name in (set(old_client_settings)
 
3219
                        - set(client_settings)):
 
3220
        del clients_data[client_name]
 
3221
    for client_name in (set(client_settings)
 
3222
                        - set(old_client_settings)):
 
3223
        clients_data[client_name] = client_settings[client_name]
 
3224
 
 
3225
    # Create all client objects
 
3226
    for client_name, client in clients_data.items():
 
3227
        tcp_server.clients[client_name] = client_class(
 
3228
            name=client_name,
 
3229
            settings=client,
 
3230
            server_settings=server_settings)
 
3231
 
1622
3232
    if not tcp_server.clients:
1623
 
        logger.warning(u"No clients defined")
1624
 
    
1625
 
    if debug:
1626
 
        # Redirect stdin so all checkers get /dev/null
1627
 
        null = os.open(os.path.devnull, os.O_NOCTTY | os.O_RDWR)
1628
 
        os.dup2(null, sys.stdin.fileno())
1629
 
        if null > 2:
1630
 
            os.close(null)
1631
 
    else:
1632
 
        # No console logging
1633
 
        logger.removeHandler(console)
1634
 
        # Close all input and output, do double fork, etc.
1635
 
        daemon()
1636
 
    
1637
 
    try:
1638
 
        with pidfile:
 
3233
        logger.warning("No clients defined")
 
3234
 
 
3235
    if not foreground:
 
3236
        if pidfile is not None:
1639
3237
            pid = os.getpid()
1640
 
            pidfile.write(str(pid) + "\n")
 
3238
            try:
 
3239
                with pidfile:
 
3240
                    print(pid, file=pidfile)
 
3241
            except IOError:
 
3242
                logger.error("Could not write to file %r with PID %d",
 
3243
                             pidfilename, pid)
1641
3244
        del pidfile
1642
 
    except IOError:
1643
 
        logger.error(u"Could not write to file %r with PID %d",
1644
 
                     pidfilename, pid)
1645
 
    except NameError:
1646
 
        # "pidfile" was never created
1647
 
        pass
1648
 
    del pidfilename
1649
 
    
1650
 
    if not debug:
1651
 
        signal.signal(signal.SIGINT, signal.SIG_IGN)
1652
 
    signal.signal(signal.SIGHUP, lambda signum, frame: sys.exit())
1653
 
    signal.signal(signal.SIGTERM, lambda signum, frame: sys.exit())
1654
 
    
 
3245
        del pidfilename
 
3246
 
 
3247
    for termsig in (signal.SIGHUP, signal.SIGTERM):
 
3248
        GLib.unix_signal_add(GLib.PRIORITY_HIGH, termsig,
 
3249
                             lambda: main_loop.quit() and False)
 
3250
 
1655
3251
    if use_dbus:
1656
 
        class MandosDBusService(dbus.service.Object):
 
3252
 
 
3253
        @alternate_dbus_interfaces(
 
3254
            {"se.recompile.Mandos": "se.bsnet.fukt.Mandos"})
 
3255
        class MandosDBusService(DBusObjectWithObjectManager):
1657
3256
            """A D-Bus proxy object"""
 
3257
 
1658
3258
            def __init__(self):
1659
 
                dbus.service.Object.__init__(self, bus, u"/")
1660
 
            _interface = u"se.bsnet.fukt.Mandos"
1661
 
            
1662
 
            @dbus.service.signal(_interface, signature=u"o")
 
3259
                dbus.service.Object.__init__(self, bus, "/")
 
3260
 
 
3261
            _interface = "se.recompile.Mandos"
 
3262
 
 
3263
            @dbus.service.signal(_interface, signature="o")
1663
3264
            def ClientAdded(self, objpath):
1664
3265
                "D-Bus signal"
1665
3266
                pass
1666
 
            
1667
 
            @dbus.service.signal(_interface, signature=u"ss")
 
3267
 
 
3268
            @dbus.service.signal(_interface, signature="ss")
1668
3269
            def ClientNotFound(self, fingerprint, address):
1669
3270
                "D-Bus signal"
1670
3271
                pass
1671
 
            
1672
 
            @dbus.service.signal(_interface, signature=u"os")
 
3272
 
 
3273
            @dbus_annotations({"org.freedesktop.DBus.Deprecated":
 
3274
                               "true"})
 
3275
            @dbus.service.signal(_interface, signature="os")
1673
3276
            def ClientRemoved(self, objpath, name):
1674
3277
                "D-Bus signal"
1675
3278
                pass
1676
 
            
1677
 
            @dbus.service.method(_interface, out_signature=u"ao")
 
3279
 
 
3280
            @dbus_annotations({"org.freedesktop.DBus.Deprecated":
 
3281
                               "true"})
 
3282
            @dbus.service.method(_interface, out_signature="ao")
1678
3283
            def GetAllClients(self):
1679
3284
                "D-Bus method"
1680
 
                return dbus.Array(c.dbus_object_path
1681
 
                                  for c in tcp_server.clients)
1682
 
            
 
3285
                return dbus.Array(c.dbus_object_path for c in
 
3286
                                  tcp_server.clients.values())
 
3287
 
 
3288
            @dbus_annotations({"org.freedesktop.DBus.Deprecated":
 
3289
                               "true"})
1683
3290
            @dbus.service.method(_interface,
1684
 
                                 out_signature=u"a{oa{sv}}")
 
3291
                                 out_signature="a{oa{sv}}")
1685
3292
            def GetAllClientsWithProperties(self):
1686
3293
                "D-Bus method"
1687
3294
                return dbus.Dictionary(
1688
 
                    ((c.dbus_object_path, c.GetAll(u""))
1689
 
                     for c in tcp_server.clients),
1690
 
                    signature=u"oa{sv}")
1691
 
            
1692
 
            @dbus.service.method(_interface, in_signature=u"o")
 
3295
                    {c.dbus_object_path: c.GetAll(
 
3296
                        "se.recompile.Mandos.Client")
 
3297
                     for c in tcp_server.clients.values()},
 
3298
                    signature="oa{sv}")
 
3299
 
 
3300
            @dbus.service.method(_interface, in_signature="o")
1693
3301
            def RemoveClient(self, object_path):
1694
3302
                "D-Bus method"
1695
 
                for c in tcp_server.clients:
 
3303
                for c in tcp_server.clients.values():
1696
3304
                    if c.dbus_object_path == object_path:
1697
 
                        tcp_server.clients.remove(c)
 
3305
                        del tcp_server.clients[c.name]
1698
3306
                        c.remove_from_connection()
1699
 
                        # Don't signal anything except ClientRemoved
 
3307
                        # Don't signal the disabling
1700
3308
                        c.disable(quiet=True)
1701
 
                        # Emit D-Bus signal
1702
 
                        self.ClientRemoved(object_path, c.name)
 
3309
                        # Emit D-Bus signal for removal
 
3310
                        self.client_removed_signal(c)
1703
3311
                        return
1704
3312
                raise KeyError(object_path)
1705
 
            
 
3313
 
1706
3314
            del _interface
1707
 
        
 
3315
 
 
3316
            @dbus.service.method(dbus.OBJECT_MANAGER_IFACE,
 
3317
                                 out_signature="a{oa{sa{sv}}}")
 
3318
            def GetManagedObjects(self):
 
3319
                """D-Bus method"""
 
3320
                return dbus.Dictionary(
 
3321
                    {client.dbus_object_path:
 
3322
                     dbus.Dictionary(
 
3323
                         {interface: client.GetAll(interface)
 
3324
                          for interface in
 
3325
                          client._get_all_interface_names()})
 
3326
                     for client in tcp_server.clients.values()})
 
3327
 
 
3328
            def client_added_signal(self, client):
 
3329
                """Send the new standard signal and the old signal"""
 
3330
                if use_dbus:
 
3331
                    # New standard signal
 
3332
                    self.InterfacesAdded(
 
3333
                        client.dbus_object_path,
 
3334
                        dbus.Dictionary(
 
3335
                            {interface: client.GetAll(interface)
 
3336
                             for interface in
 
3337
                             client._get_all_interface_names()}))
 
3338
                    # Old signal
 
3339
                    self.ClientAdded(client.dbus_object_path)
 
3340
 
 
3341
            def client_removed_signal(self, client):
 
3342
                """Send the new standard signal and the old signal"""
 
3343
                if use_dbus:
 
3344
                    # New standard signal
 
3345
                    self.InterfacesRemoved(
 
3346
                        client.dbus_object_path,
 
3347
                        client._get_all_interface_names())
 
3348
                    # Old signal
 
3349
                    self.ClientRemoved(client.dbus_object_path,
 
3350
                                       client.name)
 
3351
 
1708
3352
        mandos_dbus_service = MandosDBusService()
1709
 
    
 
3353
 
 
3354
    # Save modules to variables to exempt the modules from being
 
3355
    # unloaded before the function registered with atexit() is run.
 
3356
    mp = multiprocessing
 
3357
    wn = wnull
 
3358
 
1710
3359
    def cleanup():
1711
3360
        "Cleanup function; run on exit"
1712
 
        service.cleanup()
1713
 
        
 
3361
        if zeroconf:
 
3362
            service.cleanup()
 
3363
 
 
3364
        mp.active_children()
 
3365
        wn.close()
 
3366
        if not (tcp_server.clients or client_settings):
 
3367
            return
 
3368
 
 
3369
        # Store client before exiting. Secrets are encrypted with key
 
3370
        # based on what config file has. If config file is
 
3371
        # removed/edited, old secret will thus be unrecovable.
 
3372
        clients = {}
 
3373
        with PGPEngine() as pgp:
 
3374
            for client in tcp_server.clients.values():
 
3375
                key = client_settings[client.name]["secret"]
 
3376
                client.encrypted_secret = pgp.encrypt(client.secret,
 
3377
                                                      key)
 
3378
                client_dict = {}
 
3379
 
 
3380
                # A list of attributes that can not be pickled
 
3381
                # + secret.
 
3382
                exclude = {"bus", "changedstate", "secret",
 
3383
                           "checker", "server_settings"}
 
3384
                for name, typ in inspect.getmembers(dbus.service
 
3385
                                                    .Object):
 
3386
                    exclude.add(name)
 
3387
 
 
3388
                client_dict["encrypted_secret"] = (client
 
3389
                                                   .encrypted_secret)
 
3390
                for attr in client.client_structure:
 
3391
                    if attr not in exclude:
 
3392
                        client_dict[attr] = getattr(client, attr)
 
3393
 
 
3394
                clients[client.name] = client_dict
 
3395
                del client_settings[client.name]["secret"]
 
3396
 
 
3397
        try:
 
3398
            with tempfile.NamedTemporaryFile(
 
3399
                    mode='wb',
 
3400
                    suffix=".pickle",
 
3401
                    prefix='clients-',
 
3402
                    dir=os.path.dirname(stored_state_path),
 
3403
                    delete=False) as stored_state:
 
3404
                pickle.dump((clients, client_settings), stored_state,
 
3405
                            protocol=2)
 
3406
                tempname = stored_state.name
 
3407
            os.rename(tempname, stored_state_path)
 
3408
        except (IOError, OSError) as e:
 
3409
            if not debug:
 
3410
                try:
 
3411
                    os.remove(tempname)
 
3412
                except NameError:
 
3413
                    pass
 
3414
            if e.errno in (errno.ENOENT, errno.EACCES, errno.EEXIST):
 
3415
                logger.warning("Could not save persistent state: {}"
 
3416
                               .format(os.strerror(e.errno)))
 
3417
            else:
 
3418
                logger.warning("Could not save persistent state:",
 
3419
                               exc_info=e)
 
3420
                raise
 
3421
 
 
3422
        # Delete all clients, and settings from config
1714
3423
        while tcp_server.clients:
1715
 
            client = tcp_server.clients.pop()
 
3424
            name, client = tcp_server.clients.popitem()
1716
3425
            if use_dbus:
1717
3426
                client.remove_from_connection()
1718
 
            client.disable_hook = None
1719
 
            # Don't signal anything except ClientRemoved
 
3427
            # Don't signal the disabling
1720
3428
            client.disable(quiet=True)
 
3429
            # Emit D-Bus signal for removal
1721
3430
            if use_dbus:
1722
 
                # Emit D-Bus signal
1723
 
                mandos_dbus_service.ClientRemoved(client.dbus_object_path,
1724
 
                                                  client.name)
1725
 
    
 
3431
                mandos_dbus_service.client_removed_signal(client)
 
3432
        client_settings.clear()
 
3433
 
1726
3434
    atexit.register(cleanup)
1727
 
    
1728
 
    for client in tcp_server.clients:
 
3435
 
 
3436
    for client in tcp_server.clients.values():
1729
3437
        if use_dbus:
1730
 
            # Emit D-Bus signal
1731
 
            mandos_dbus_service.ClientAdded(client.dbus_object_path)
1732
 
        client.enable()
1733
 
    
 
3438
            # Emit D-Bus signal for adding
 
3439
            mandos_dbus_service.client_added_signal(client)
 
3440
        # Need to initiate checking of clients
 
3441
        if client.enabled:
 
3442
            client.init_checker()
 
3443
 
1734
3444
    tcp_server.enable()
1735
3445
    tcp_server.server_activate()
1736
 
    
 
3446
 
1737
3447
    # Find out what port we got
1738
 
    service.port = tcp_server.socket.getsockname()[1]
 
3448
    if zeroconf:
 
3449
        service.port = tcp_server.socket.getsockname()[1]
1739
3450
    if use_ipv6:
1740
 
        logger.info(u"Now listening on address %r, port %d,"
1741
 
                    " flowinfo %d, scope_id %d"
1742
 
                    % tcp_server.socket.getsockname())
 
3451
        logger.info("Now listening on address %r, port %d,"
 
3452
                    " flowinfo %d, scope_id %d",
 
3453
                    *tcp_server.socket.getsockname())
1743
3454
    else:                       # IPv4
1744
 
        logger.info(u"Now listening on address %r, port %d"
1745
 
                    % tcp_server.socket.getsockname())
1746
 
    
1747
 
    #service.interface = tcp_server.socket.getsockname()[3]
1748
 
    
 
3455
        logger.info("Now listening on address %r, port %d",
 
3456
                    *tcp_server.socket.getsockname())
 
3457
 
 
3458
    # service.interface = tcp_server.socket.getsockname()[3]
 
3459
 
1749
3460
    try:
1750
 
        # From the Avahi example code
1751
 
        try:
1752
 
            service.activate()
1753
 
        except dbus.exceptions.DBusException, error:
1754
 
            logger.critical(u"DBusException: %s", error)
1755
 
            cleanup()
1756
 
            sys.exit(1)
1757
 
        # End of Avahi example code
1758
 
        
1759
 
        gobject.io_add_watch(tcp_server.fileno(), gobject.IO_IN,
1760
 
                             lambda *args, **kwargs:
1761
 
                             (tcp_server.handle_request
1762
 
                              (*args[2:], **kwargs) or True))
1763
 
        
1764
 
        logger.debug(u"Starting main loop")
 
3461
        if zeroconf:
 
3462
            # From the Avahi example code
 
3463
            try:
 
3464
                service.activate()
 
3465
            except dbus.exceptions.DBusException as error:
 
3466
                logger.critical("D-Bus Exception", exc_info=error)
 
3467
                cleanup()
 
3468
                sys.exit(1)
 
3469
            # End of Avahi example code
 
3470
 
 
3471
        GLib.io_add_watch(tcp_server.fileno(), GLib.IO_IN,
 
3472
                          lambda *args, **kwargs:
 
3473
                          (tcp_server.handle_request
 
3474
                           (*args[2:], **kwargs) or True))
 
3475
 
 
3476
        logger.debug("Starting main loop")
1765
3477
        main_loop.run()
1766
 
    except AvahiError, error:
1767
 
        logger.critical(u"AvahiError: %s", error)
 
3478
    except AvahiError as error:
 
3479
        logger.critical("Avahi Error", exc_info=error)
1768
3480
        cleanup()
1769
3481
        sys.exit(1)
1770
3482
    except KeyboardInterrupt:
1771
3483
        if debug:
1772
 
            print >> sys.stderr
1773
 
        logger.debug(u"Server received KeyboardInterrupt")
1774
 
    logger.debug(u"Server exiting")
 
3484
            print("", file=sys.stderr)
 
3485
        logger.debug("Server received KeyboardInterrupt")
 
3486
    logger.debug("Server exiting")
1775
3487
    # Must run before the D-Bus bus name gets deregistered
1776
3488
    cleanup()
1777
3489
 
 
3490
 
1778
3491
if __name__ == '__main__':
1779
3492
    main()