From b5b856bc343a4100a71be68dd6fa3b7eb7c89482 Mon Sep 17 00:00:00 2001 From: southerntofu Date: Mon, 28 Jun 2021 16:55:16 +0200 Subject: [PATCH] Initial commit --- README.md | 46 ++ omemo/CHANGELOG | 336 ++++++++ omemo/COPYING | 674 ++++++++++++++++ omemo/__init__.py | 1 + omemo/__pycache__/__init__.cpython-39.pyc | Bin 0 -> 138 bytes omemo/__pycache__/plugin.cpython-39.pyc | Bin 0 -> 10179 bytes omemo/backend/.liteaxolotlstore.py.swp | Bin 0 -> 16384 bytes omemo/backend/__init__.py | 1 + .../__pycache__/__init__.cpython-39.pyc | Bin 0 -> 167 bytes .../liteaxolotlstore.cpython-39.pyc | Bin 0 -> 27723 bytes omemo/backend/__pycache__/util.cpython-39.pyc | Bin 0 -> 1634 bytes omemo/backend/aes.py | 95 +++ omemo/backend/devices.py | 136 ++++ omemo/backend/liteaxolotlstore.py | 741 ++++++++++++++++++ omemo/backend/state.py | 362 +++++++++ omemo/backend/util.py | 57 ++ omemo/file_crypto.py | 247 ++++++ omemo/gtk/__init__.py | 0 omemo/gtk/__pycache__/__init__.cpython-39.pyc | Bin 0 -> 142 bytes omemo/gtk/config.py | 168 ++++ omemo/gtk/config.ui | 614 +++++++++++++++ omemo/gtk/key.py | 455 +++++++++++ omemo/gtk/key.ui | 332 ++++++++ omemo/gtk/progress.py | 53 ++ omemo/gtk/progress.ui | 123 +++ omemo/gtk/style.css | 18 + omemo/manifest.ini | 11 + omemo/modules/__init__.py | 0 .../__pycache__/__init__.cpython-39.pyc | Bin 0 -> 146 bytes omemo/modules/omemo.py | 515 ++++++++++++ omemo/modules/util.py | 30 + omemo/omemo.png | Bin 0 -> 2500 bytes omemo/omemo16x16.png | Bin 0 -> 688 bytes .../org.gajim.Gajim.Plugin.omemo.metainfo.xml | 12 + omemo/plugin.py | 335 ++++++++ sign.py | 53 ++ test.py | 66 ++ verify.py | 59 ++ 38 files changed, 5540 insertions(+) create mode 100644 README.md create mode 100644 omemo/CHANGELOG create mode 100644 omemo/COPYING create mode 100644 omemo/__init__.py create mode 100644 omemo/__pycache__/__init__.cpython-39.pyc create mode 100644 omemo/__pycache__/plugin.cpython-39.pyc create mode 100644 omemo/backend/.liteaxolotlstore.py.swp create mode 100644 omemo/backend/__init__.py create mode 100644 omemo/backend/__pycache__/__init__.cpython-39.pyc create mode 100644 omemo/backend/__pycache__/liteaxolotlstore.cpython-39.pyc create mode 100644 omemo/backend/__pycache__/util.cpython-39.pyc create mode 100644 omemo/backend/aes.py create mode 100644 omemo/backend/devices.py create mode 100644 omemo/backend/liteaxolotlstore.py create mode 100644 omemo/backend/state.py create mode 100644 omemo/backend/util.py create mode 100644 omemo/file_crypto.py create mode 100644 omemo/gtk/__init__.py create mode 100644 omemo/gtk/__pycache__/__init__.cpython-39.pyc create mode 100644 omemo/gtk/config.py create mode 100644 omemo/gtk/config.ui create mode 100644 omemo/gtk/key.py create mode 100644 omemo/gtk/key.ui create mode 100644 omemo/gtk/progress.py create mode 100644 omemo/gtk/progress.ui create mode 100644 omemo/gtk/style.css create mode 100644 omemo/manifest.ini create mode 100644 omemo/modules/__init__.py create mode 100644 omemo/modules/__pycache__/__init__.cpython-39.pyc create mode 100644 omemo/modules/omemo.py create mode 100644 omemo/modules/util.py create mode 100644 omemo/omemo.png create mode 100644 omemo/omemo16x16.png create mode 100644 omemo/org.gajim.Gajim.Plugin.omemo.metainfo.xml create mode 100644 omemo/plugin.py create mode 100755 sign.py create mode 100755 test.py create mode 100755 verify.py diff --git a/README.md b/README.md new file mode 100644 index 0000000..e870ff3 --- /dev/null +++ b/README.md @@ -0,0 +1,46 @@ +# OMEMO signatures + +This is a proof-of-concept script that takes OMEMO encryption keys from [gajim](https://gajim.org/) to sign and verify messages. The signatures are read/written as hexadecimal (base16). + +## Requirements + +`omemo` plugin from [gajim-plugins](https://dev.gajim.org/gajim/gajim-plugins) is provided in this repository, because otherwise trying to import it from actual gajim plugins tries to launch too many things (and fails). It is assumed gajim with OMEMO plugin is working properly and so python-axolotl library is installed system-wide. + +## Where to find your keys + +As i have no idea what in the hell i'm doing with this python code and the many ways it can fail, i'd recommend using a copy of your actual keys. The Gajim keys are usually stored in `~/.local/share/gajim/`in an SQLite database called `youraccount@yourserver.db` + +## Running tests + +There's three tests embedded in the `demo.py` script: + +- a good signature is properly validated +- a bad signature with a good message is properly discarded +- a "good" signature with an altered message is properly discarded + +You can run the tests by running `demo.py YOURKEY.db`. Example run: + +``` +OK: Good signature is verified. +OK: Wrong signature is not verified. +OK: Wrong message is not verified. +``` + +## Signing and verifying arbitrary messages + +There is a `sign.py` and a `verify.py` script, demo: + +``` +$ ./sign.py ~/omemo.db "HELLO, WORLD!" +5bda8b40942327dad03b9c869b00d3416e9fc07f3d3df5dc694ddeae1d377889a541beada6839bfee63955c669bf33b78ef269c8087a77c40e14bb1b39fa5c8f +$ ./verify.py ~/omemo.db "HELLO, WORLD!" "5bda8b40942327dad03b9c869b00d3416e9fc07f3d3df5dc694ddeae1d377889a541beada6839bfee63955c669bf33b78ef269c8087a77c40e14bb1b39fa5c8f" +Signature OK +``` + +## License + +This work is too short and generic and does not have any license applied. Gajim OMEMO plugin is license GPLv3. + +## Contributing + +I will not accept patches for this. It's a simple proof-of-concept. diff --git a/omemo/CHANGELOG b/omemo/CHANGELOG new file mode 100644 index 0000000..7e84d4f --- /dev/null +++ b/omemo/CHANGELOG @@ -0,0 +1,336 @@ +2.8.6 / 2021-05-01 +- Don’t fail on missing dependencys + +2.8.5 / 2021-04-26 +- Correctly decrypt encoded URIs + +2.8.4 / 2021-03-03 +- Adapt to nbxmpp changes + +2.8.3 / 2021-03-03 +- Fix attribute access + +2.8.2 / 2021-02-28 +- Adapt to nbxmpp changes + +2.8.1 / 2021-01-08 +- Fix file download + +2.7.12 / 2020-12-06 +- Adapt to Gajim changes + +2.7.11 / 2020-10-19 +- Adapt to nbxmpp changes + +2.7.10 / 2020-10-11 +- Adapt to nbxmpp changes + +2.7.9 / 2020-09-19 +- Adapt to Gajim changes + +2.7.8 / 2020-09-12 +- Remove not needed code + +2.7.7 / 2020-06-28 +- Add hints for the fingerprint dialog + +2.7.6 / 2020-06-24 +- Implement Blind Trust Before Verification +- Show outgoing messages as VERIFIED + +2.7.5 / 2020-06-21 +- Don't drop message silently on decryption error +- Don't include inactive devices on checking undecided trust + +2.7.4 / 2020-05-23 +- Sanitize BLOBs in database + +2.7.3 / 2020-05-21 +- Set sqlite text_factory to str + +2.7.2 / 2020-05-21 +- Use PEP-440 compatible version + +2.7.1 / 2020-04-30 +- Don't use deprecated attribute +- Use nbxmpp.namespaces + +2.6.75 / 2020-04-04 +- Adapt updating caps + +2.6.74 / 2020-02-14 +- Switch to 12 byte IV + +2.6.73 / 2020-01-19 +- Don't show warning for Key Transport messages + +2.6.72 / 2020-01-17 +- Add back 12 byte IV read support for aesgcm links + +2.6.71 / 2019-12-29 +- Refactor file downloads + +2.6.70 / 2019-12-18 +- Adapt to Gajim HTTPUpload changes + +2.6.69 / 2019-12-06 +- Adapt to nbxmpp changes + +2.6.68 / 2019-11-18 +- Correctly handle presence in anonymous rooms +- Fix error in config dialog if no account is available + +2.6.67 / 2019-11-10 +- Correctly handle MAM Messages in anonymous rooms +- Show error when message was not encrypted for our device +- Be consistent about omemo capable rooms + +2.6.66 / 2019-10-05 +- Adapt to nbxmpp changes + +2.6.65 / 2019-08-21 +- Fix printing status message + +2.6.64 / 2019-08-20 +- Set trust per JID + +2.6.63 / 2019-08-19 +- Fix ConfirmationDialog + +2.6.62 / 2019-07-09 +- Remove YesNoDialog + +2.6.61 / 2019-06-30 +- Dont validate JID on affiliation result + +2.6.60 / 2019-06-22 +- Adapt to Gajim changes + +2.6.59 / 2019-04-27 +- Adapt to link handler changes + +2.6.58 / 2019-03-31 +- Fix group chat messages + +2.6.57 / 2019-03-26 +- Refactoring + +2.6.56 / 2019-03-25 +- Fix database version + +2.6.55 / 2019-03-24 +- Fix database migration + +2.6.54 / 2019-03-24 +- Fix database bug with old values + +2.6.53 / 2019-03-20 +- Pass trust to Gajim +- Bug Fix + +2.6.52 / 2019-03-11 +- Bug Fix + +2.6.51 / 2019-03-08 +- Fix endless devicelist update loop +- Build sessions immediately +- Dont allow sending message while having undecided fingerprints +- Improve logging + +2.6.50 / 2019-02-24 +- Add support for key transport messages +- Bug Fixes + +2.6.49 / 2019-02-24 +- GUI Improvements for Key Dialog + +2.6.48 / 2019-02-22 +- Bug Fixes + +2.6.47 / 2019-02-22 +- Bug Fixes + +2.6.46 / 2019-02-22 +- Bug Fixes + +2.6.45 / 2019-02-21 +- Set device inactive after 300 unacknowledged messages +- Small refactoring +- Fix a bug where the KeyDialog could not be opened + +2.6.44 / 2019-02-18 +- Fix error while loading keys from database + +2.6.43 / 2019-02-17 +- Refactor + +2.6.42 / 2019-02-13 +- Refactor + +2.6.41 / 2019-02-11 +- Refactor + +2.6.40 / 2019-01-05 +- Fix label color +- Add fallback body + +2.6.39 / 2019-01-04 +- Adapt to Gajim changes + +2.6.38 / 2019-01-01 +- Add new devicelist module +- Fix deprecation warnings +- Fix an error in non-anonymous MUCs + +2.6.37 / 2019-01-01 +- Adapt to Gajim and nbxmpp changes + +2.6.36 / 2018-12-22 +- Fix carbon messages not working + +2.6.35 / 2018-12-15 +- Better handle key exchange messages + +2.6.34 / 2018-11-20 +- Use "current" as pubsub node id + +2.6.33 / 2018-10-17 +- Bug fix + +2.6.32 / 2018-10-13 +- Bug fix + +2.6.31 / 2018-10-12 +- GUI adjustments +- Use new fingerprints dialog +- Refactor some UI code + +2.6.1 / 2018-08-08 +- Save encryption details to the database +- Bugfixes + +2.6.0 / 2018-08-08 +- FingerprintDialog: show all fingerprints in one list + +2.5.14 / 2018-07-15 +- Make preparations for future Gajim versions +- Allow writing encrypted messages in groupchats if there are no other participants + +2.5.14 / 2018-07-15 +- Make preparations for future Gajim versions +- Allow writing encrypted messages in groupchats if there are no other participants + +2.5.13 / 2018-05-21 +- Bug fix + +2.5.12 / 2018-05-20 +- Bug fix + +2.5.11 / 2018-04-25 +- Bug fix + +2.5.10 / 2018-04-09 +- Bug fix + +2.5.9 / 2018-04-08 +- Remove pycrypo dependency + +2.5.8 / 2018-03-31 +- Bug fix + +2.5.7 / 2018-02-26 +- Big fix + +2.5.6 / 2018-01-26 +- Fix decrypting MAM MUC messages + +2.5.5 / 2017-12-17 +- Bug fix + +2.5.4 / 2017-12-16 +- Bug fix + +2.5.3 / 2017-12-10 +- Bug fix + +2.5.2 / 2017-12-10 +- Small refactoring + +2.5.1 / 2017-11-21 +- Bug fix + +2.5.0 / 2017-11-20 +- Add MAM for MUC decryption + +2.4.3 / 2017-11-15 +- Use Gajim API to announce caps + +2.4.2 / 2017-11-15 +- Query devicelists for contacts where we have none, this makes us a bit more independent from PEP +- Fix encrypting in Groupchats +- Improve error messages + +2.4.1 / 2017-11-12 +- Bug fix + +2.4.0 / 2017-11-10 +- Refactoring + +2.3.8 / 2017-10-07 +- Bug Fixes + +2.3.7 / 2017-08-26 +- Query only the most recent PEP items + +2.3.6 / 2017-08-21 +- Adapt to Gaim being now a Package + +2.3.5 / 2017-08-07 +- Support 12bit IVs on httpupload files + +2.3.4 / 2017-06-10 +- Bugfixes +- Some Refactoring + +2.3.3 / 2017-06-09 +- Move encryption logic for files from the HTTPUploadPlugin to the OMEMOPlugin + +2.3.2 / 2017-06-02 +- Adapt to patches regarding LMC in Gajim + +2.3.1 / 2017-05-23 +- Bugfixes + +2.3.0 / 2017-05-07 +- Make plugin compatible with Gajims encryption API + +2.2.1 / 2017-04-15 +- Recognize aesgcm uri scheme + +2.2.0 / 2017-04-06 +- Add auth tag to key instead of payload +- Support decryption of aesgcm:// uri scheme +- Make python-cryptography mandatory +- small bugfixes + +2.1.0 / 2017-03-26 +- Add file decryption + +2.0.4 / 2017-03-01 +- Use correct tag name for EME + +2.0.3 / 2017-02-28 +- Set an inactive device active again after receiving a message from it + +2.0.2 / 2017-02-28 +- Fix a bug when publishing devices +- Fix copying fingerprint +- Fix layout issue +- Don't handle type 'normal' messages + +2.0.1 / 2017-01-14 +- Better XEP Compliance +- Bugfixes + +2.0.0 / 2016-12-04 +- Port Plugin from GTK2 diff --git a/omemo/COPYING b/omemo/COPYING new file mode 100644 index 0000000..818433e --- /dev/null +++ b/omemo/COPYING @@ -0,0 +1,674 @@ + GNU GENERAL PUBLIC LICENSE + Version 3, 29 June 2007 + + Copyright (C) 2007 Free Software Foundation, Inc. + Everyone is permitted to copy and distribute verbatim copies + of this license document, but changing it is not allowed. + + Preamble + + The GNU General Public License is a free, copyleft license for +software and other kinds of works. + + The licenses for most software and other practical works are designed +to take away your freedom to share and change the works. By contrast, +the GNU General Public License is intended to guarantee your freedom to +share and change all versions of a program--to make sure it remains free +software for all its users. We, the Free Software Foundation, use the +GNU General Public License for most of our software; it applies also to +any other work released this way by its authors. You can apply it to +your programs, too. + + When we speak of free software, we are referring to freedom, not +price. Our General Public Licenses are designed to make sure that you +have the freedom to distribute copies of free software (and charge for +them if you wish), that you receive source code or can get it if you +want it, that you can change the software or use pieces of it in new +free programs, and that you know you can do these things. + + To protect your rights, we need to prevent others from denying you +these rights or asking you to surrender the rights. Therefore, you have +certain responsibilities if you distribute copies of the software, or if +you modify it: responsibilities to respect the freedom of others. + + For example, if you distribute copies of such a program, whether +gratis or for a fee, you must pass on to the recipients the same +freedoms that you received. You must make sure that they, too, receive +or can get the source code. And you must show them these terms so they +know their rights. + + Developers that use the GNU GPL protect your rights with two steps: +(1) assert copyright on the software, and (2) offer you this License +giving you legal permission to copy, distribute and/or modify it. + + For the developers' and authors' protection, the GPL clearly explains +that there is no warranty for this free software. For both users' and +authors' sake, the GPL requires that modified versions be marked as +changed, so that their problems will not be attributed erroneously to +authors of previous versions. + + Some devices are designed to deny users access to install or run +modified versions of the software inside them, although the manufacturer +can do so. This is fundamentally incompatible with the aim of +protecting users' freedom to change the software. The systematic +pattern of such abuse occurs in the area of products for individuals to +use, which is precisely where it is most unacceptable. Therefore, we +have designed this version of the GPL to prohibit the practice for those +products. If such problems arise substantially in other domains, we +stand ready to extend this provision to those domains in future versions +of the GPL, as needed to protect the freedom of users. + + Finally, every program is threatened constantly by software patents. +States should not allow patents to restrict development and use of +software on general-purpose computers, but in those that do, we wish to +avoid the special danger that patents applied to a free program could +make it effectively proprietary. To prevent this, the GPL assures that +patents cannot be used to render the program non-free. + + The precise terms and conditions for copying, distribution and +modification follow. + + TERMS AND CONDITIONS + + 0. Definitions. + + "This License" refers to version 3 of the GNU General Public License. + + "Copyright" also means copyright-like laws that apply to other kinds of +works, such as semiconductor masks. + + "The Program" refers to any copyrightable work licensed under this +License. Each licensee is addressed as "you". "Licensees" and +"recipients" may be individuals or organizations. + + To "modify" a work means to copy from or adapt all or part of the work +in a fashion requiring copyright permission, other than the making of an +exact copy. The resulting work is called a "modified version" of the +earlier work or a work "based on" the earlier work. + + A "covered work" means either the unmodified Program or a work based +on the Program. + + To "propagate" a work means to do anything with it that, without +permission, would make you directly or secondarily liable for +infringement under applicable copyright law, except executing it on a +computer or modifying a private copy. Propagation includes copying, +distribution (with or without modification), making available to the +public, and in some countries other activities as well. + + To "convey" a work means any kind of propagation that enables other +parties to make or receive copies. Mere interaction with a user through +a computer network, with no transfer of a copy, is not conveying. + + An interactive user interface displays "Appropriate Legal Notices" +to the extent that it includes a convenient and prominently visible +feature that (1) displays an appropriate copyright notice, and (2) +tells the user that there is no warranty for the work (except to the +extent that warranties are provided), that licensees may convey the +work under this License, and how to view a copy of this License. If +the interface presents a list of user commands or options, such as a +menu, a prominent item in the list meets this criterion. + + 1. Source Code. + + The "source code" for a work means the preferred form of the work +for making modifications to it. "Object code" means any non-source +form of a work. + + A "Standard Interface" means an interface that either is an official +standard defined by a recognized standards body, or, in the case of +interfaces specified for a particular programming language, one that +is widely used among developers working in that language. + + The "System Libraries" of an executable work include anything, other +than the work as a whole, that (a) is included in the normal form of +packaging a Major Component, but which is not part of that Major +Component, and (b) serves only to enable use of the work with that +Major Component, or to implement a Standard Interface for which an +implementation is available to the public in source code form. A +"Major Component", in this context, means a major essential component +(kernel, window system, and so on) of the specific operating system +(if any) on which the executable work runs, or a compiler used to +produce the work, or an object code interpreter used to run it. + + The "Corresponding Source" for a work in object code form means all +the source code needed to generate, install, and (for an executable +work) run the object code and to modify the work, including scripts to +control those activities. However, it does not include the work's +System Libraries, or general-purpose tools or generally available free +programs which are used unmodified in performing those activities but +which are not part of the work. For example, Corresponding Source +includes interface definition files associated with source files for +the work, and the source code for shared libraries and dynamically +linked subprograms that the work is specifically designed to require, +such as by intimate data communication or control flow between those +subprograms and other parts of the work. + + The Corresponding Source need not include anything that users +can regenerate automatically from other parts of the Corresponding +Source. + + The Corresponding Source for a work in source code form is that +same work. + + 2. Basic Permissions. + + All rights granted under this License are granted for the term of +copyright on the Program, and are irrevocable provided the stated +conditions are met. This License explicitly affirms your unlimited +permission to run the unmodified Program. The output from running a +covered work is covered by this License only if the output, given its +content, constitutes a covered work. This License acknowledges your +rights of fair use or other equivalent, as provided by copyright law. + + You may make, run and propagate covered works that you do not +convey, without conditions so long as your license otherwise remains +in force. You may convey covered works to others for the sole purpose +of having them make modifications exclusively for you, or provide you +with facilities for running those works, provided that you comply with +the terms of this License in conveying all material for which you do +not control copyright. Those thus making or running the covered works +for you must do so exclusively on your behalf, under your direction +and control, on terms that prohibit them from making any copies of +your copyrighted material outside their relationship with you. + + Conveying under any other circumstances is permitted solely under +the conditions stated below. Sublicensing is not allowed; section 10 +makes it unnecessary. + + 3. Protecting Users' Legal Rights From Anti-Circumvention Law. + + No covered work shall be deemed part of an effective technological +measure under any applicable law fulfilling obligations under article +11 of the WIPO copyright treaty adopted on 20 December 1996, or +similar laws prohibiting or restricting circumvention of such +measures. + + When you convey a covered work, you waive any legal power to forbid +circumvention of technological measures to the extent such circumvention +is effected by exercising rights under this License with respect to +the covered work, and you disclaim any intention to limit operation or +modification of the work as a means of enforcing, against the work's +users, your or third parties' legal rights to forbid circumvention of +technological measures. + + 4. Conveying Verbatim Copies. + + You may convey verbatim copies of the Program's source code as you +receive it, in any medium, provided that you conspicuously and +appropriately publish on each copy an appropriate copyright notice; +keep intact all notices stating that this License and any +non-permissive terms added in accord with section 7 apply to the code; +keep intact all notices of the absence of any warranty; and give all +recipients a copy of this License along with the Program. + + You may charge any price or no price for each copy that you convey, +and you may offer support or warranty protection for a fee. + + 5. Conveying Modified Source Versions. + + You may convey a work based on the Program, or the modifications to +produce it from the Program, in the form of source code under the +terms of section 4, provided that you also meet all of these conditions: + + a) The work must carry prominent notices stating that you modified + it, and giving a relevant date. + + b) The work must carry prominent notices stating that it is + released under this License and any conditions added under section + 7. This requirement modifies the requirement in section 4 to + "keep intact all notices". + + c) You must license the entire work, as a whole, under this + License to anyone who comes into possession of a copy. This + License will therefore apply, along with any applicable section 7 + additional terms, to the whole of the work, and all its parts, + regardless of how they are packaged. This License gives no + permission to license the work in any other way, but it does not + invalidate such permission if you have separately received it. + + d) If the work has interactive user interfaces, each must display + Appropriate Legal Notices; however, if the Program has interactive + interfaces that do not display Appropriate Legal Notices, your + work need not make them do so. + + A compilation of a covered work with other separate and independent +works, which are not by their nature extensions of the covered work, +and which are not combined with it such as to form a larger program, +in or on a volume of a storage or distribution medium, is called an +"aggregate" if the compilation and its resulting copyright are not +used to limit the access or legal rights of the compilation's users +beyond what the individual works permit. Inclusion of a covered work +in an aggregate does not cause this License to apply to the other +parts of the aggregate. + + 6. Conveying Non-Source Forms. + + You may convey a covered work in object code form under the terms +of sections 4 and 5, provided that you also convey the +machine-readable Corresponding Source under the terms of this License, +in one of these ways: + + a) Convey the object code in, or embodied in, a physical product + (including a physical distribution medium), accompanied by the + Corresponding Source fixed on a durable physical medium + customarily used for software interchange. + + b) Convey the object code in, or embodied in, a physical product + (including a physical distribution medium), accompanied by a + written offer, valid for at least three years and valid for as + long as you offer spare parts or customer support for that product + model, to give anyone who possesses the object code either (1) a + copy of the Corresponding Source for all the software in the + product that is covered by this License, on a durable physical + medium customarily used for software interchange, for a price no + more than your reasonable cost of physically performing this + conveying of source, or (2) access to copy the + Corresponding Source from a network server at no charge. + + c) Convey individual copies of the object code with a copy of the + written offer to provide the Corresponding Source. This + alternative is allowed only occasionally and noncommercially, and + only if you received the object code with such an offer, in accord + with subsection 6b. + + d) Convey the object code by offering access from a designated + place (gratis or for a charge), and offer equivalent access to the + Corresponding Source in the same way through the same place at no + further charge. You need not require recipients to copy the + Corresponding Source along with the object code. If the place to + copy the object code is a network server, the Corresponding Source + may be on a different server (operated by you or a third party) + that supports equivalent copying facilities, provided you maintain + clear directions next to the object code saying where to find the + Corresponding Source. Regardless of what server hosts the + Corresponding Source, you remain obligated to ensure that it is + available for as long as needed to satisfy these requirements. + + e) Convey the object code using peer-to-peer transmission, provided + you inform other peers where the object code and Corresponding + Source of the work are being offered to the general public at no + charge under subsection 6d. + + A separable portion of the object code, whose source code is excluded +from the Corresponding Source as a System Library, need not be +included in conveying the object code work. + + A "User Product" is either (1) a "consumer product", which means any +tangible personal property which is normally used for personal, family, +or household purposes, or (2) anything designed or sold for incorporation +into a dwelling. In determining whether a product is a consumer product, +doubtful cases shall be resolved in favor of coverage. For a particular +product received by a particular user, "normally used" refers to a +typical or common use of that class of product, regardless of the status +of the particular user or of the way in which the particular user +actually uses, or expects or is expected to use, the product. A product +is a consumer product regardless of whether the product has substantial +commercial, industrial or non-consumer uses, unless such uses represent +the only significant mode of use of the product. + + "Installation Information" for a User Product means any methods, +procedures, authorization keys, or other information required to install +and execute modified versions of a covered work in that User Product from +a modified version of its Corresponding Source. The information must +suffice to ensure that the continued functioning of the modified object +code is in no case prevented or interfered with solely because +modification has been made. + + If you convey an object code work under this section in, or with, or +specifically for use in, a User Product, and the conveying occurs as +part of a transaction in which the right of possession and use of the +User Product is transferred to the recipient in perpetuity or for a +fixed term (regardless of how the transaction is characterized), the +Corresponding Source conveyed under this section must be accompanied +by the Installation Information. But this requirement does not apply +if neither you nor any third party retains the ability to install +modified object code on the User Product (for example, the work has +been installed in ROM). + + The requirement to provide Installation Information does not include a +requirement to continue to provide support service, warranty, or updates +for a work that has been modified or installed by the recipient, or for +the User Product in which it has been modified or installed. Access to a +network may be denied when the modification itself materially and +adversely affects the operation of the network or violates the rules and +protocols for communication across the network. + + Corresponding Source conveyed, and Installation Information provided, +in accord with this section must be in a format that is publicly +documented (and with an implementation available to the public in +source code form), and must require no special password or key for +unpacking, reading or copying. + + 7. Additional Terms. + + "Additional permissions" are terms that supplement the terms of this +License by making exceptions from one or more of its conditions. +Additional permissions that are applicable to the entire Program shall +be treated as though they were included in this License, to the extent +that they are valid under applicable law. If additional permissions +apply only to part of the Program, that part may be used separately +under those permissions, but the entire Program remains governed by +this License without regard to the additional permissions. + + When you convey a copy of a covered work, you may at your option +remove any additional permissions from that copy, or from any part of +it. (Additional permissions may be written to require their own +removal in certain cases when you modify the work.) You may place +additional permissions on material, added by you to a covered work, +for which you have or can give appropriate copyright permission. + + Notwithstanding any other provision of this License, for material you +add to a covered work, you may (if authorized by the copyright holders of +that material) supplement the terms of this License with terms: + + a) Disclaiming warranty or limiting liability differently from the + terms of sections 15 and 16 of this License; or + + b) Requiring preservation of specified reasonable legal notices or + author attributions in that material or in the Appropriate Legal + Notices displayed by works containing it; or + + c) Prohibiting misrepresentation of the origin of that material, or + requiring that modified versions of such material be marked in + reasonable ways as different from the original version; or + + d) Limiting the use for publicity purposes of names of licensors or + authors of the material; or + + e) Declining to grant rights under trademark law for use of some + trade names, trademarks, or service marks; or + + f) Requiring indemnification of licensors and authors of that + material by anyone who conveys the material (or modified versions of + it) with contractual assumptions of liability to the recipient, for + any liability that these contractual assumptions directly impose on + those licensors and authors. + + All other non-permissive additional terms are considered "further +restrictions" within the meaning of section 10. If the Program as you +received it, or any part of it, contains a notice stating that it is +governed by this License along with a term that is a further +restriction, you may remove that term. If a license document contains +a further restriction but permits relicensing or conveying under this +License, you may add to a covered work material governed by the terms +of that license document, provided that the further restriction does +not survive such relicensing or conveying. + + If you add terms to a covered work in accord with this section, you +must place, in the relevant source files, a statement of the +additional terms that apply to those files, or a notice indicating +where to find the applicable terms. + + Additional terms, permissive or non-permissive, may be stated in the +form of a separately written license, or stated as exceptions; +the above requirements apply either way. + + 8. Termination. + + You may not propagate or modify a covered work except as expressly +provided under this License. Any attempt otherwise to propagate or +modify it is void, and will automatically terminate your rights under +this License (including any patent licenses granted under the third +paragraph of section 11). + + However, if you cease all violation of this License, then your +license from a particular copyright holder is reinstated (a) +provisionally, unless and until the copyright holder explicitly and +finally terminates your license, and (b) permanently, if the copyright +holder fails to notify you of the violation by some reasonable means +prior to 60 days after the cessation. + + Moreover, your license from a particular copyright holder is +reinstated permanently if the copyright holder notifies you of the +violation by some reasonable means, this is the first time you have +received notice of violation of this License (for any work) from that +copyright holder, and you cure the violation prior to 30 days after +your receipt of the notice. + + Termination of your rights under this section does not terminate the +licenses of parties who have received copies or rights from you under +this License. If your rights have been terminated and not permanently +reinstated, you do not qualify to receive new licenses for the same +material under section 10. + + 9. Acceptance Not Required for Having Copies. + + You are not required to accept this License in order to receive or +run a copy of the Program. Ancillary propagation of a covered work +occurring solely as a consequence of using peer-to-peer transmission +to receive a copy likewise does not require acceptance. However, +nothing other than this License grants you permission to propagate or +modify any covered work. These actions infringe copyright if you do +not accept this License. Therefore, by modifying or propagating a +covered work, you indicate your acceptance of this License to do so. + + 10. Automatic Licensing of Downstream Recipients. + + Each time you convey a covered work, the recipient automatically +receives a license from the original licensors, to run, modify and +propagate that work, subject to this License. You are not responsible +for enforcing compliance by third parties with this License. + + An "entity transaction" is a transaction transferring control of an +organization, or substantially all assets of one, or subdividing an +organization, or merging organizations. If propagation of a covered +work results from an entity transaction, each party to that +transaction who receives a copy of the work also receives whatever +licenses to the work the party's predecessor in interest had or could +give under the previous paragraph, plus a right to possession of the +Corresponding Source of the work from the predecessor in interest, if +the predecessor has it or can get it with reasonable efforts. + + You may not impose any further restrictions on the exercise of the +rights granted or affirmed under this License. For example, you may +not impose a license fee, royalty, or other charge for exercise of +rights granted under this License, and you may not initiate litigation +(including a cross-claim or counterclaim in a lawsuit) alleging that +any patent claim is infringed by making, using, selling, offering for +sale, or importing the Program or any portion of it. + + 11. Patents. + + A "contributor" is a copyright holder who authorizes use under this +License of the Program or a work on which the Program is based. The +work thus licensed is called the contributor's "contributor version". + + A contributor's "essential patent claims" are all patent claims +owned or controlled by the contributor, whether already acquired or +hereafter acquired, that would be infringed by some manner, permitted +by this License, of making, using, or selling its contributor version, +but do not include claims that would be infringed only as a +consequence of further modification of the contributor version. For +purposes of this definition, "control" includes the right to grant +patent sublicenses in a manner consistent with the requirements of +this License. + + Each contributor grants you a non-exclusive, worldwide, royalty-free +patent license under the contributor's essential patent claims, to +make, use, sell, offer for sale, import and otherwise run, modify and +propagate the contents of its contributor version. + + In the following three paragraphs, a "patent license" is any express +agreement or commitment, however denominated, not to enforce a patent +(such as an express permission to practice a patent or covenant not to +sue for patent infringement). To "grant" such a patent license to a +party means to make such an agreement or commitment not to enforce a +patent against the party. + + If you convey a covered work, knowingly relying on a patent license, +and the Corresponding Source of the work is not available for anyone +to copy, free of charge and under the terms of this License, through a +publicly available network server or other readily accessible means, +then you must either (1) cause the Corresponding Source to be so +available, or (2) arrange to deprive yourself of the benefit of the +patent license for this particular work, or (3) arrange, in a manner +consistent with the requirements of this License, to extend the patent +license to downstream recipients. "Knowingly relying" means you have +actual knowledge that, but for the patent license, your conveying the +covered work in a country, or your recipient's use of the covered work +in a country, would infringe one or more identifiable patents in that +country that you have reason to believe are valid. + + If, pursuant to or in connection with a single transaction or +arrangement, you convey, or propagate by procuring conveyance of, a +covered work, and grant a patent license to some of the parties +receiving the covered work authorizing them to use, propagate, modify +or convey a specific copy of the covered work, then the patent license +you grant is automatically extended to all recipients of the covered +work and works based on it. + + A patent license is "discriminatory" if it does not include within +the scope of its coverage, prohibits the exercise of, or is +conditioned on the non-exercise of one or more of the rights that are +specifically granted under this License. You may not convey a covered +work if you are a party to an arrangement with a third party that is +in the business of distributing software, under which you make payment +to the third party based on the extent of your activity of conveying +the work, and under which the third party grants, to any of the +parties who would receive the covered work from you, a discriminatory +patent license (a) in connection with copies of the covered work +conveyed by you (or copies made from those copies), or (b) primarily +for and in connection with specific products or compilations that +contain the covered work, unless you entered into that arrangement, +or that patent license was granted, prior to 28 March 2007. + + Nothing in this License shall be construed as excluding or limiting +any implied license or other defenses to infringement that may +otherwise be available to you under applicable patent law. + + 12. No Surrender of Others' Freedom. + + If conditions are imposed on you (whether by court order, agreement or +otherwise) that contradict the conditions of this License, they do not +excuse you from the conditions of this License. If you cannot convey a +covered work so as to satisfy simultaneously your obligations under this +License and any other pertinent obligations, then as a consequence you may +not convey it at all. For example, if you agree to terms that obligate you +to collect a royalty for further conveying from those to whom you convey +the Program, the only way you could satisfy both those terms and this +License would be to refrain entirely from conveying the Program. + + 13. Use with the GNU Affero General Public License. + + Notwithstanding any other provision of this License, you have +permission to link or combine any covered work with a work licensed +under version 3 of the GNU Affero General Public License into a single +combined work, and to convey the resulting work. The terms of this +License will continue to apply to the part which is the covered work, +but the special requirements of the GNU Affero General Public License, +section 13, concerning interaction through a network will apply to the +combination as such. + + 14. Revised Versions of this License. + + The Free Software Foundation may publish revised and/or new versions of +the GNU General Public License from time to time. Such new versions will +be similar in spirit to the present version, but may differ in detail to +address new problems or concerns. + + Each version is given a distinguishing version number. If the +Program specifies that a certain numbered version of the GNU General +Public License "or any later version" applies to it, you have the +option of following the terms and conditions either of that numbered +version or of any later version published by the Free Software +Foundation. If the Program does not specify a version number of the +GNU General Public License, you may choose any version ever published +by the Free Software Foundation. + + If the Program specifies that a proxy can decide which future +versions of the GNU General Public License can be used, that proxy's +public statement of acceptance of a version permanently authorizes you +to choose that version for the Program. + + Later license versions may give you additional or different +permissions. However, no additional obligations are imposed on any +author or copyright holder as a result of your choosing to follow a +later version. + + 15. Disclaimer of Warranty. + + THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY +APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT +HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY +OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, +THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR +PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM +IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF +ALL NECESSARY SERVICING, REPAIR OR CORRECTION. + + 16. Limitation of Liability. + + IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING +WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS +THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY +GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE +USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF +DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD +PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), +EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF +SUCH DAMAGES. + + 17. Interpretation of Sections 15 and 16. + + If the disclaimer of warranty and limitation of liability provided +above cannot be given local legal effect according to their terms, +reviewing courts shall apply local law that most closely approximates +an absolute waiver of all civil liability in connection with the +Program, unless a warranty or assumption of liability accompanies a +copy of the Program in return for a fee. + + END OF TERMS AND CONDITIONS + + How to Apply These Terms to Your New Programs + + If you develop a new program, and you want it to be of the greatest +possible use to the public, the best way to achieve this is to make it +free software which everyone can redistribute and change under these terms. + + To do so, attach the following notices to the program. It is safest +to attach them to the start of each source file to most effectively +state the exclusion of warranty; and each file should have at least +the "copyright" line and a pointer to where the full notice is found. + + + Copyright (C) + + This program is free software: you can redistribute it and/or modify + it under the terms of the GNU General Public License as published by + the Free Software Foundation, either version 3 of the License, or + (at your option) any later version. + + This program is distributed in the hope that it will be useful, + but WITHOUT ANY WARRANTY; without even the implied warranty of + MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + GNU General Public License for more details. + + You should have received a copy of the GNU General Public License + along with this program. If not, see . + +Also add information on how to contact you by electronic and paper mail. + + If the program does terminal interaction, make it output a short +notice like this when it starts in an interactive mode: + + Copyright (C) + This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'. + This is free software, and you are welcome to redistribute it + under certain conditions; type `show c' for details. + +The hypothetical commands `show w' and `show c' should show the appropriate +parts of the General Public License. Of course, your program's commands +might be different; for a GUI interface, you would use an "about box". + + You should also get your employer (if you work as a programmer) or school, +if any, to sign a "copyright disclaimer" for the program, if necessary. +For more information on this, and how to apply and follow the GNU GPL, see +. + + The GNU General Public License does not permit incorporating your program +into proprietary programs. If your program is a subroutine library, you +may consider it more useful to permit linking proprietary applications with +the library. If this is what you want to do, use the GNU Lesser General +Public License instead of this License. But first, please read +. diff --git a/omemo/__init__.py b/omemo/__init__.py new file mode 100644 index 0000000..b1fb8f8 --- /dev/null +++ b/omemo/__init__.py @@ -0,0 +1 @@ +#from omemo.plugin import OmemoPlugin diff --git a/omemo/__pycache__/__init__.cpython-39.pyc b/omemo/__pycache__/__init__.cpython-39.pyc new file mode 100644 index 0000000000000000000000000000000000000000..3bdcb5c2734e8015668b1d32c4e994c50bae607e GIT binary patch literal 138 zcmYe~<>g`kf~qYy6V!q9V-N=!FakLaKwQiMBvKfH88jLFRx%WUgb~Cqef^C5+*JM2 z;?yGjfTH|#{q)4F%v{}qoYM5nykdQzTyDO8e0*kJW=VX!UP0w84x8Nkl+v73JCH%2 HftUdR&Z{4k literal 0 HcmV?d00001 diff --git a/omemo/__pycache__/plugin.cpython-39.pyc b/omemo/__pycache__/plugin.cpython-39.pyc new file mode 100644 index 0000000000000000000000000000000000000000..cbdbd56a5f8c1113b73e2c82bf9dbff9921ad127 GIT binary patch literal 10179 zcmcIqOKcoRdhXZsJUBxRpCYMO`yp9liIik(9mi1&TOuXPOOdijt*lCRJI$%)utz=J zqv{??oD6-D*P9Js#P=)$GRQ@T0E^_3OD;L&6yy*D0n!L^NPr+lfE@BVERs0iUp+IN zp=bmMHZ!Q|s_J_D_1FKdc1op!f?xTkfBkD?R~6;&sWSMZw;v!yXEa6O3RiuFrB9Wq zvaT@=PtDgG1~VENmQm@w?wgG)%gVCh=NfsIm*ot~1y+z{6Xg*$BFkC7*eJ1*Ea&{u z#uyuu<-A{RjI;5^1e=icf#;zfvPGfzlt}n9Vk@e6Ru^y-Y&{Lo@3`9 zD#0~Fao_k#-F-_{*acN-&tujL?gcq^o}GNCJOX~$gDv<%-gsp~5NyGsMTt zF!yaUxF^3-qyK1s07xeNHyan(MY-cC|6=13yClog{z7AsEz0tYf4OmmU6JJz{?*1? z4De#@ce~L4TX*dTdETTv6^o)d4=^Y)6jiKl)$ek>oH9{E+L;YLlT zN?o(ubNsLtVItjWHWR((ax{F#3m-lU{V?{eP*|loh`capf3$XY`R|1wMZ!h1!cmK}n#(FaIV0CHv=AEVGrJ?p0ia3i^WcIU#%iBQAWgL#U z40P8nOAIbF<$*_+CDJaZwZ-PHn8Co0ks=dWPBT%vJH!LmK39MX zof~)>ZiZ*L`MCn(Hc`&w$47V(&pa>jQ9KKLjF<5o;p2P)&my1XQ+Spz zcAC$~v7`J1pGDhP$~>%`vJ4yNr}-JQPoVEvZpprrD8IsAmE|e^8h;({r};U49?u#6 z2ETyk30~oE;yKH&@JoE*bCu0u)FQtuN6qt#IL)ic$QsdG$|Y4g$KH>Qa}4PwQUpP% z#EO{bYDclvSV0acj$G%;I;1&DAQ9x5*sNzeNeJI)pKF;Oy3V4eDetkcYCeNxtQ{rZ%w=lk_(S*KOg{xh;Zg8B(6 zd6>zbtyws@aE062Vg=ra%1Jr>XN;2|H1kOn_2&8 z?V3tsEPL<%^3ApT%gL0D{QmqowM5)yH)HgYV?IL3R!t9Gj}OJR7)l z15!eE6J!%d$vC!2Xy&$4t%faX%Gpn$bHb+)o90nP|^%l#lgjL7isHoyC3=r>7*4HHIjwWr7bmb5ZKSRGr8obz$flU}{ z`|Kca$BY>gq9jmBpGa8CD8xz~(9S9Q(5we!1Zk_{RkT-hLF*(VIFi5x1BF2Zc6Z~h z1_k8r;{8#e^VCBMoFC$CB+;a`rw2jo_o$*r|Cd3D7Ly`$e8P06ZjZ<6OP8KN^qK z%lqR8O2^>l0cOTZr{qe1p018{CU}DEFEc)*@@YN2^qwR5rUBt zL%0sOY57^zZPJ)Thk2T0Tr#}`nICNAW)#6@+3`5U`>5o)EfF?sXagt7Z0^Qxl$eka zA$M7Eoq)dydzA#}35RpL*&S*_xY$uuxNab_G_ScXD{O>Lou}N+@@@|hSZ_uXc6DM9 z+)O8g=y=O=y%~=XnD`E6{V`HRjHYN4VAG=draFpzR@1-{Qz#qX=Y+uTz;w4(isF?t<3-q+oS_cU>6i9Co!2iDy0C zc2ko&HDfFz+|t~dTTQ6WA?m)}N; za>x{eWSyqArv|yMH~#0i`}IE5|Lg9#+gtztxc|c8498;NyV&>dy@Y|8K@1$uFeJTo zjG`nd-~tLAwGJBCg9(ZA*XaDosFD})a?m(=e!%>DLl>H%+bYm2-App0I0)BMD|3~;sUHDUb zO58gJpq6DpzBzuFs@V7_!H;)pq_| zbTJ5HZ)>-Q@oN|>h+kPrn(Fq(^4)v((n^mg~eV0k?M8I1mVRDSwRA#kwSy z*`X~ASZG5$PZj_rN$<21l4UQn)eX4>9QPtcBW#d0g(Hrvn@sljc)%$96M}M#w?q#&>q(Bp^rlmNd@L_6px>V&b$QWDd2yJekFl+Po;w4@+!7nK ztp}7HIr~d!`?Hq-JT-LsM-2ZV;OGbl^%CtATZswbAXn0Ngkmyh2=%Fi(8UD$u+dx4 z&`W)nL%fDY(6W?ldP{go&I{lj1XVXNQ#1c4+!rz8FOd2)Ykt!nhFTgghi=Uf)C6&# z@kq+0mTR40*5N3tUut^>9Dl>sVYEp-O?#;56wfnbN5BF}3_PL@i0yp5O*RqCEoN@W zB0Q!Z(j*vZ2WD~y;fNr~U~eLZcBT!BkC3rk&$AH^QNoJPySQ%J__mJ%BYx@vq?jftXAE31D0(%yJXG6d-U3FlH2qGC#rfL%Wk{R ze28PFc{_>z*xgM`5FVMgGZ9Qx5VRc&Cx~FsHteldP-PR;-aQ|9wPYC!+9Jz&2#VM+ zgFzic7?KnT%I14#!B{} z0+56syD8-TLlal9(mxL_LbEkgDaB_4_$HJP=eZG>J1 zA}ihaL8WVskh^~ru*+!sCjv|=B(+@`0t?`D@ko#j2Rep8B*jdJE3tVE`ckSUvI!v} z`>F}<=^jFJP)%r)ipxm15obDTY(Ce-A7ET|F9V5`>%f7Gw&FZFlpL-kat#h8u^d#J zjf)z@2aG*pUbvUk8-B>d9vFFltOG|f+Tr@1`DCYKil4@CJrS1F&0Y9|jz z24(a*#dC+fB(>#N+v7JJZoyZ?EkH|1hqb-25y~5k^s)l(kYn|4K`x~?5xr=e1qx{S z+}d=lAPg29WV?;91$PQ}7l;#Y;^Jc=4E){2TN~}y&qdZRzi+LE)`nn zli^iE2o;}taMoHef?)nu8!Bgk1x zvSc^G?n%A2`J<6RyB~c_3Sh#n!W6^Ez^rfd|45bZ9T-FBirE(h^1$YD=1+}&)|D!EjRN(Pp$ z#}mAip-yHH8d$am=PtcCVgQk;_|Hgbs1IR2GJh$jf3If#w_%v7fk0qcwo(rRf^}5Q z=@SsNqf|%y0KvYr6}lJ($#6973VFiv zH06O`N2`b^BjOh=%62G=DQhER6Cl4;_vsK3g?LfP4p7hGjN>%M0F~lyZ$M|fv|n>pKPjnW=9px*u+6)pKE*B7#B(%y+hYdnNAi*MORT7u3lFTCNBfPg z0E9v&0XT3bbhF%O#$EAR8BY(of5xnkMj}ad3kD>Jw<$Y3`AMo0io~x|CeKq+gQS5e z7+vdFG#FShf>j55io%;_>g5i}lMYQIsZ9bQ$s#XpIS)fv5yG{w z5DIDz7X}4+Re-pnE-w^7A7#)A(MS9BLE88>lVylwb*w^362_+}AO;OLh8!AP6wJmN znFo7Xa9+0QXuE_q7z=14rHwm8w7riu*!&m?L%gMkkEQxn_F)$E#1G89_Ic>TR9Z(k zqgKEdtxsC6*rhlmf~+-QGFn_*Y<~}0nUo2ASkSj}p=0HBUi#I*wzK1s&fD@t6k9PV zS*flExXlW;=mP^`b@kvY?X&bfgB*#qyDD~IKvXePjYDcg>NKf)q_$ua6k8_yu?5AI zLW1xJ$?odCE>w z_KTFghb$=)EMB!CgS}G4%XqYmzX}RL%0QmDKqU$?$uNyrrxHaK1bOa)++g8QM&`e? zqy<^6g4CKIp_Hl%qD4WQ8Q9>V0sabJe1a4aVA$8CTvk&HI?{M9kH4AA(4X2+HgiVK zL^+RSt0Aro3uk zrJA=W+-4YgQ2e{n5t26vY1n@}*nHM#HWw)@D!+<}(ok1Mei9+1F;h%GFsX(O_}6LB zdxX~QeRz_7HX(}CHsAdiC2d)FA$tlm# z;U7m`@X6Cf->0b~hKyJz2UDsjy;S6QqDFtP7|bl4)MX(xtZ)%SZwu=DK#6WtWq|nw}2njG$Y|zZ0O|M@e!S;rXcgO3I_c5NCjk9sAPEU8uOzrk` zb-HVIcR)&V03jp}NT6H*aX=!7N02xmaSP#MAb`Y)fB*>)Cmtt|2pIVO>gt`I@!G=` z=vF?@cK`K1tLm@nzbl;+kJMM$gZ3#4*PAVC{W~u|aS#4{`KVwAm=--x6MO;J`jq#doqwJNR*7Z9gSwoE?N{3 zC?YT`0!OUVr%s-rR>zOs%ii|Zjadu@y@)^&fg%D$1d0e05hx;1M4*U35rO}q2&m|g z^)&o>wehKEeqS~9`!91nVV?J==>IhI$IbH_Q}mmLe$708pHYzM`G=vm4E^aT`ri%x zs-gdMivG$JyvzC!f!_cx0^b6@1Z)FafB;qi2D}$|5AgdpSk_m7=YTH* z&j61B7l5||FTLKfJ_CFd=m0KoAMlsgS=RHwHvkt{1`Y#%z6<^VF94qcI)DqT19QM1 zUu#+41zrH22R;TwKpm(6cLBdb;o+OW9hUNtf+D8 zh-2o8c~2xNc9oE!BYd{NF7weP9z;C0dt5c$(3gW2e{#q}kC#uKJoCVr2TyssW5B#K3{y;2u$5v%*Db;qP2q#9$o(!&?xIWp62MIsB zujaOV4r#Unxyxbvqy*xDWZeSJXMfr;j{+A_D^*H!tW=uC1k1)OWnyurcz7VXth8Ev zw8TV6dceYD%u0*v8*A;{!&&~6x-uT1SA0i_0Y6X+21QpB$Es#Z75j?DWPNxS`uiXNLpb zVuw2^rCid-lS~M-og#5Mfd~=ic$g@Mhi)g}e)-M@l42VD_HAayGK6Lq`7%+(hQ=odoeC{-5@tEjVQe^eAmEb#ejM z(!7`-_}rmB!r;#)1O{!Y{noj%uPJlypkE($dCF0vh$jollXTYZwB4vSTQz5KePyk> zT5F95)xMvk)wG2@AtaRj4ps%#pWD}(HpYlWWBjY1>)GOnP$+6%KrwNf=rtp(o1!VSbnxWACWv-B@Wmjb`m~ZPTf)(sE_ZU^>9{SuAbJ zvR2wk9~{+5ONN;p$l``-wi?<>8}9e@jwfq(IokrIq9z(+`yqydtmUe{n{1Ya7Gm{w z$OIwh5AA>^dAR4<{#J*3nc&Gz{*M~RVh5Q4wokSe;SPqM4{Ko9p2zk2nyIO$L@?F; zT1K4Yr&Sb3Yhw-x=^)LR8!>51hxtJ~X1Yx>O-zmhxkNAI{z3X$nlekP=`DRCII}dL zCCmuG)+0cALOMvYR^v=*nLabgB)g^k5KcrgH;`CfcZKSkHFlX!DYJ$?rEIghUSj8v ze>pqfS1LL?Kfk-XYxlyTE#n@}EqgpfaONMfA#76)S<;uoz{d)+Q8#tHmy^H(8Y-)3@u38!Oc&Yiu+d>#ds2TJQ&^fW0$R>}tJzX?>&3s%x8A zv71du+dQX(B0=RlJk)k0l7WCXyKWr2p(1}EAl;he!$vE=d5(y?cx9WPb$x>J179ceGxeYoEh z0X8(y<05CG+iwjLtcUJJ42xLw`ihkoE9}&XllQYWyxwNZZr}#&yu!^XyGJ(<_Xg;4 zN`ns_#P}iB=!-x^5xexgZ^wu}J0F<`)iz>}r7KY>w|@V}yZSaj@Bet6*VixbuK#)9 z3h++g=OBC<7y=5oA9w{kzXWaoUj#_T7EoM81d0e05hx;1M4*U35rHBCMFffn6cPA8 zj{ue7=rT3Hv;c!zeT(XU@nYWmlhFn4RZ=k zSad@d%7uneBzU7v`q`%nBAPmmsVfK4^^It%U5ZGcOph--DBSWL6ejRzS|6s`Ac3%W9e-rI5KKK||3mv8+FF(zdtc6_UhM{}%9)f&WZ5aFZHgn?Os zjy^Qz%BJL_xvpNSHER=G2R3vP03NZ@qf)74WlUNx9^%z|?z8Qe!_yBqr4~M6pw>;FXi!3-;?4UL{D<1}q!;_r#%1`tW6+VmrI9eM8CUH6 Vs&sBh>`NqGbPwIz^bdXT{5L@u3bOzJ literal 0 HcmV?d00001 diff --git a/omemo/backend/__init__.py b/omemo/backend/__init__.py new file mode 100644 index 0000000..3dc1f76 --- /dev/null +++ b/omemo/backend/__init__.py @@ -0,0 +1 @@ +__version__ = "0.1.0" diff --git a/omemo/backend/__pycache__/__init__.cpython-39.pyc b/omemo/backend/__pycache__/__init__.cpython-39.pyc new file mode 100644 index 0000000000000000000000000000000000000000..4f2ea57996ff690632e794278cfb2293ddfd7533 GIT binary patch literal 167 zcmYe~<>g`k0)Y)T6U2b@V-N=!FakLaKwQiLBvKfn7*ZI688n%ySPk?H^$h$p8E#mBE?C}IMt0~5c@^)vEwQ}s)WQ;YNiit^L-(-X5Yb9D=HO4Bp*iuHkV qx%v7@iOJcic`5qw@tJv;39w}r1 literal 0 HcmV?d00001 diff --git a/omemo/backend/__pycache__/liteaxolotlstore.cpython-39.pyc b/omemo/backend/__pycache__/liteaxolotlstore.cpython-39.pyc new file mode 100644 index 0000000000000000000000000000000000000000..0f0fca212cc17f3b535e43d0520db690da59610e GIT binary patch literal 27723 zcmdsgYj7M#e&5XO>|(Ka5ClQ+DRM}WB36R<67@Jylmr5xggat^!$T5BN3WLX0l45| z7o1t}v0nJ>qwI@g`z$Apb571Nc(ENbE}!E#PHZP1oK!0LmQ+$MC)rA+QptxzpZp>D zVkSA}_wSzf^e#Z2byW$-?dh56?(P1+```cWE%o)~6#UKn;eYt#?1rNJSGo!R>9~0p zA1A9S3R9R`QA}}FO%?ZAMO#amDV3h3D*9U5O!K^6$*gsmT|A$zWY@aQZl2Fna%(+i z56^d1de{2QKAz83`qy@uyLi4E`2ll)=W~_aYlG$>&-YaJtPPn%Jl|W{yEbeN^L$@r z-`ak2KhO794y+wC5AysjCbSt+fS*Ir()Y^;>4&KbO0tDU(~TDpavoT-%SR!M-@A@H7Fzuy`xF4d}c zEW2K;*NRTvE>~AZs0Y*)MYV^KCc2r%L*C89$TZPghHloCy4nPFGvz0>1Ih#S0kHf? zD|}Al%4_xjE;ca=Mv%H?-RIpG$zD8d?e+Unc41#csZqRgGDs9v$3OcZa*6Jw@Q`j_fW$7%%^iKgCGmU(jWq3Zrx>y$PyI42N;hJSV ztQXgA*2nsB&9Pl<0M{Ou@p@gx>vI{epY3D&@qU+JGjo6)Vux|Rn?1*l;5x{TG6UB= z>=-+a>kxaMoxpW3JIP+ab(o!EBe?EkdG;c%``Jru6xRdnWp*0ZgX|1Di|ZkFj-AK# zFnfhv!1X!yDtisrBkXnd2Chfhm)M)Q8tfu_3)f@p5_=oh>=h$`jBeW2Ty7x!oo<5u+zk^Iu zYbr%B$Ewy;k)}YM^h9qet7&}nVg{Vv^-xiX=%>krkf+(U(> z4=9_dW{PEQrEJ?R*X5V%aa-(ts5sxoTV<<{WyRaAetJhto9~8fF?*R+x0WCQ?yp-; zV|aFM?7itR!?Bh&Y^%tu3f^8i*Er}szh7OtY1gW?4d+r}W^Q`y>cz&8`);+iVOL9) z;u=KNMVnaPOx-P28iyqBFHKKQ&&*xB*x37?RkiF=9iqpWp@#-I-^uT4>BUNIrPbx! zCc*WJ*#${eML*5{*|E9#$>R9T)xy~H0jvP$b3W(h?-xeY3}|-Suu-*(KY8 z)StM~>Rv0a;2SC1W!=L->sBkfY}J=;)~Z%3vs7DKE7x1YD^~q#ZK+h5vsTKGjp$;n zI>lOgxw>3y4Hs8LzpbJxR7qkvdA+4OR%IFNe51Hts^2tIGzy(S5*InyVzFE;*NerA zfRtk(QPd3n=})p+PR*)Wtyk?;hf-OjIgQfBfjIG<_S%TZA_6^8C8t6X;&o+J-GU@~ zsBRKXr5J=X@SiHQ(p*WHJ(sUe6())cbBpr}dEM?u9kXBPk>XmZT3WGeb2k7|1Z2y1 ztfF{j0#?=K@(QRZBc8;^xUX1ticqapR;-hfELzpljS4h6zQ7?yQ838HNOD;6YD-)( zQ8oOLK=+l=7H(FQP4L#LGND}mDb5?}0T@`fH2a07wxu%8MYnTI2iM@u9mRf|KTi{1 z;CaS-?tH+yyuAGlkpuLytoxz1sW)}xbF7Ew(Jt;&4;9e{wI|Ap`?}70o7w~L{Tag_^E5rb{Q(zvdZGN}$&;^Fh&kv_SIS^IC7-kVaA)rGcsgXqkp;*}f38$zwY7Qc z_J&mjly`Y$h3)CsyU{|cpPN=(Y)q8uC3DCt6*gpByLqX|qcoTc!lj455l!YZ_Dj^O z-C>&uLIwTVWrt)E5mR;@!kPpSY!q%X7u^S~E;kcL@{4HN!p9-2N`bh^sX9{a`+BOE zQ2s%$BJ9!sJH_qlsS7h+@>*eq7Sp zBoLi?X>C2I$90K+E3M_+tlh18MGSWaW}NK+sKvt6R~Lb)!o=i9QG7|iAixRKIJ52< zGX*0I*Wi5=P91t6BNebO@wJ>(c7`T-_j$YF2E_PBL7c!R%?B+T9BEvhnYlVSR%nM= znv-*)e9CbJVv2_M1Cim=jZa!Sps~W@^yJ*sxKA&|{j!1_t=CZC_3E<$%9%1n%IO&|6AOsPOgu62u^dv7MlE!C=eqEk?Z>nG{ z%#9W1$Ho_?W(pS*MNT@2M-p9f>D>8b)ycv{=eF}Hdje{JYoJ!2J4Fx{7hZ9t+$Uxe z#X6a@j_KXP>c@m7rljoW(bzqFoL(e~3jKOiOKbm2&qxe0=X==mVRCVij;r%BpOI8-I-`z|_-skZC z$5{`IUh%%SsYl-T;r$ltCwq(6-_=Y<-VfmYAG6(?nB?;JgUw9j{hnLOXR7@*HniEr zOQf2Z!fxrX3A1ePX1DvSn?}TjH*?J_th+C7_B00FH@POva8>zGx&2sI>gmta`T=`zWt}peXHhzzI~?N{w23}&q;fC1ijPjZ?mJ4-Wjpp9os?gwENAc z=$&@^g4?^}(%wCf-lgo<*a=DRPR4ro!VY?ux(|dpE*+_a`hb z>D`O5-o3P=-u=N-^e%OK-R<3Iw0CSDrid>$4j9wIJ>eMjo0c(g*_U&l)0D0>3ga5u z>FOkG%PVs;(_y3I!}llWCJj>R)mq&sSKFvnm}LInJX#uGFs7#pBdC}6zsxTX%f!BN z+w$+t%`DCum#=MGFsd>F>uKAH&?&J#Ms6EFW9&ekP!)+vp~o_{BGD>TbX(2xIb^re z_@3d~=1*yI(pS)5032a@b{zlC%~H{LGW|jz_=+5B+e47NMvdFX*wux}Id^j9y5*A= zL1Zjr6B7o!hKth$qn%A7?-Ot33jx9f`4?^v1k5*;(r-c%Bv3ywH#6&j#rFh|iJkna z4im)xZ>;kO1>h!3Hlf*Ch&I|x9FyQ%oSmTgeW;cB$pu4Hzhsw|D#^&F6HR;pP7ANg-gT-lKRLHRlZ_eQN#grM!hVp53nZzvT&)&&JiKI_YuiYI zleW`zLfMAZmT}2=`GGjfR{UxEsKH%haN>~rD}iWlm~@SicVk#?Q#Srpm?uNRPVSMSmcuMT-jZPX3>Icv z{%b$NHls^&J$*U-eK2-)adO@md1us!|IZg1du0aQ8=rR*Z~QZtVtkr!-z)l}A0`EC zk4(Y8jlnP?-DjVKk?47!gF%MLHSAm7F^KbWsD9~lipnTqLhi95Q9#F$M2M$j$)Nik zi*X#GRdU&dnM*wC+?jy#I(~&PCp#A5+~(P-jiD%tcr=sK_+AuA;;BK?vZx0+ z_JhJaI^$>@41+%Q?m-v>(RWXQh+tf#upk}&B5-g%-yOJ)?MdK+uVA|2C8bKG)$PY4 z+DGx)?7CaBs|bFvPvI`#C%nsu$)UKLBHKVrj@eyeOic969A$;LG5aX*kHSQZ$sLP_ z$xuL_nZr7@eP65z>sb4DD2R|6ZDkM}h!Qr1owU-36sXy8hxG}(`Yt}spCVDxy{ewg zsG6?*Z|#ZR)tl1Op*v02BX_ybovwF>?jj}oH9a$cg=RRzbu2rpgNQ6Rf!KnahBvzV z1`E*Q%?sX}F82+hVq$O7Pxq#AFtI@FhXqB#Ovv9rAMSg90~w}@FcXA&ATD7UaR{`g z%>z!94aFX5D1KGHdHAx0q-REwB{G^Z2_ zjC3|C^%yC%1}e1@n-A51pIC7yKuAHrzz{+PbX9wj(Hh4R@Ql}tENPGMv-wbp)%b0)|=$URp~#eU`IH94NWBDhLTfpxFA`-vl`R2U=GeuWbte=k!|@ ziYRm5M#gI(66x?&G~_NZ+1HS#s2;+K6Ys(9IB=a$2`@CUC%hm&=lJ&BNrW!?(K!?a z0ff-H5FrHXN(gNNl`m@#DawYPBIpULG8ERN6&i1L63IR-``XU6&|#pzlLuM)WZUZY z19pWx6eMeZgzlJwVY;0YQM?4B7-;Ob@$9Dw7-V}AFmh^!2s8Nwc#y8MZN5&U1 z$My#(XA@1^A5ucGFCyV_&O?ZotCt{u!wmKFVZ;rojgtw)$!bNqN{r;oD3_UdC|n?; zT&w|y0oG2pSF$oO6rohEuEb&}M-M00_;?3xM4;cX!lV7g@MuA%&nHHktdn4AUvN-l zkXXxv@BlkQ{tnR&10HOvF?GK(47BY7mD>AIG@okiN1)aChHWFrA>6GgW|Q?~b|dhv z$mfp;Tc?#?+oU9h$GvEzfI$3c3%^W5BbiI#R3sN0FC+#htr!^}jV&@hnP6;c7^`X@ zZ)&Tld7lgOu5iQ{Mtr8r%d||G>3DdR*|%1@M?qt76~l4_s`=nKe@P%@>E7w#*3R-Ck5zs!PT==NHT#&&}SS&uE zjkgSjNLIQh56tn6YWbeEUR%0(Ja4Z6BCdXGb^A4>vSV1tftgCg`fz?HM06B}nv74B z*Nf;nG70E2j*oL1NnF>Fp5s;>!hJcXjWl)Qw7UMl)p+%&Ap+0Babb`dA4hkITt6;@ zS;QaU3R~0-_+jJ_L3OwJ3l>#sp`?R<92ah&6<^ zlUQqY`<2=QW&k|;3|PmsZo^~Pb>sMN`*Y^JzbnIg0DL#28ap)!!@_h(g@DKJzh-d>oXm`G7csIU4k3rO=VQW;c*8<~t$n5m5)@mEP)#~iJbxGWFWlr=!U zH|Z*ojJ3nFHw&<`4J2m&RJCrc*w~FY$tUXE>=LYQ-=+1O zL8ujh-@2y3K-SdE_j9R!Ai5uU?fbpDB!D{HLVI!QnxB!WLtLB+LjN!z^k6dVB1{I( zoq|%>-?YIXZny37Eot#Je;Q_K2s|Sp@M0Ar!zNPqwa5kB2vTLRL=hvN;^a$U(6+Eq zixaLld(tSz&9%cpvim2vX9m7OPFe=`g3zq~q|>+*(Znunc1}}i?qjm^1d3ynoTP-) zkUO*TX-KMr`-IDAUVQO?Bxniyb^zAxpxQW+fLEkKL`6KKE%MS+K!BSUp6SX*CX;r% zMIXm16?a_De+iL+eCnL2(tc>PX-2O71l9kWfa-l+*U6pjtEx_gTshRq3h7i`=n5In z?Zi&u`UQIsll(SFcCJgcq)4Gp{~N*D)hcPp>@Qg(0qQP%6IUs;L71sqP!qJhYelWY z@Ag0)LWCA7vwrVFr;>ffTZc}qQw3>@yL%O zY21)m6aF`yedceXO-Amw<-6=}(Dyx{%9mF6cdgf&4cwOVG_ZO%gvgFqE9yMFO!0$2Sb~x3iPF6=zD%x4LUM8i3$~t$TngC-vj$)0fd+rkIzX{ z*ysudm{6{tK;(Uz*x?~|Nn#BmgT0WMdRH?;k?ap31+nwdXp(~jKHA%Xo@(*wYIi_#HVGQO4nbQdJ*~j0sD)jU^*MM7>(*3o^oC7qE&Sw& zRxjSq`X_XB3D;Dh-*2E`OQ#q|;jBAA6=NPdZ0+s{L5i zkZehA(?A4+q}S-fwG&x{aznshD;lA-BH238=_sza78cGqN9LJr?DhOpqL7#e9BZ>I zG)M3uVv8&b(H2rbq?4~8N7MgVUTm1)<~rCla#Uff=%ED12jwGEVKN2j!@+bM8GvaA zYd;6u10~Wty0)`LANy-42|uq73;Q}A#7M_3;@L5@X@7!D<8}EUu>%{6xB@oPWgcN9 zRg&$u204@>4IClpk|=Q3a*|H+WSxXO^+n0kF6O)voo=5u)j-53;{G>a2E_jpQqS) z>NNq9SV2Bth}C%3o}X}g&QDzk$lYB(ar+Ju_pK=IU^L-V*uaKa@gD3U9aukUFwPI- zRQk2ZpptYIEghjNvXXpD=}p{-<*)S|k$;_UPiNXb_{sR;31lP;kq-?n2%XFXaZJK( zgD>2s#Ca4pO5-`f^}Dn z+j*15EW8IeL4x!}QmT0;3k0Fel>&Dfo>8S7I^f0rSxPJ< zW*-+h-nn>UV(1#$H0v>Uxsl)Ap?E^w@Ri}eL5=)PN}@u*zJzDfglu{)EE$|)gc%}^ z7C}6hRHJfj@1LI%K{-i1k{{#vI15O?{XqE^UlVw!IkU*~*de}V;5%Kt$x##JP|vJ( z;ZTpanN~$)(Xu!)h8(mJ#9CooxZ~zWWrXK9QJjRM?stF`1kvWX)aA#AcIcWNLK_xH6yqp_V%@uzrd=|#%g}#53TBW7}ELb0CW>gW@)iiNbJQZ zdxh{I@p-jbfT0D{Kn(LKX*wYK5J*WXJ`(5ch-H;6JPZ2=qp!v8hJ1^ri2d=h5=(KO@Y>% z={mf|4^*V-2Z)#4)ZstIJ(Mt3%c?Fax4~3gT18;xvZe&s-a?6xc({v9TSz98u;8)V zWRmdM?HmPqt|}sGo69VOZgU;o&Ug16G$ed?mlD3an*oWPSlkKGGf6{IUVA%U50R&E zstb0!zmk6@#rtFN)b8bpEcSk>4itk=%pD z4b(~EKjroQqOgavhxvgy@btx{o@=9dCqPISaf!ae#th9#o(VZP50j<}ZPD`wK6;WX z7Jv{uY}?7Z_NXCc7Hi=5LTEwYvRswL>O@dNlHNB#Uc=4KOb|X5N^LR9Neh*pANMI$=KYh5pb{-i>A4IzN(`!19ji%QWCIKz)d$3}2#;?f%<*Q?F zsWCWxw8K0*PSy6W5xCqrbsc$oixNKH;Pxz6+A*fjV(6Ud|Cj(Jyu~z21Vts!zV^yS zrerjc_H`Qhu>%hgX)f|U*!%ew5gt!U+nBg9MA4}52i4Q78GO2ywL2ov`wG;)gJxP? zW#G7aNrDET{-kR@PdKfs}pSEgVHkTUWn$9&X0Xy7oOwt8KH#oT24eYq!drEUJWK4pdKq4|H1L;(o9J>)<{yshB)I+9J9ELPyopPu3S4$3p46N$E zCTI$S32=nD1P_fSpSH%UCLrpwTmfHBKY2ma1Y??<$%swnw4{Oc^sO`x0!_I=pychM z!w7lQk{7?sp9OwLgn{mx$D%?7{f2AUs)nLKKWW3K-mVc+B0m@ox?3sCA@S=XXflKj z?kScQ+ygF+1NPsAaYBnhT$3kV36iP_ocO#xiXL?4b?`YqtDT%M z+{Y-quW8QT_CKHz5O4F-zUQ$XZ`tEFu~`p`*k+a}3s3Gvs4-yeG!7`PCr z{;g{5E)Kn4u^3*Dd7VYT<_i=%n>xv6U;*k1cFeDBoKw-rgux z#2fo%41{97@v8+(YgYYcjR_y-QkC0zdgCgmPc@;yq(#JB$*CBI9_->2mFDEWt!{3A;K zh?0Lo$xt-eOSeamyorxP<3n7_UI<W*=#nQ&EO-_9^~m?8YRRv zo6Ti=k?-Lpsa!g%<6nl~58!z&+lAJ;vfU_`!+i#M`p{oD??e8${fE>a14*j~XZ2U` z>lZj4-Qg$un+M&WojA=Y@3eczmrv{zs+dN!fY{_FmTsY{5dp?`I-7@L#YD`PTY>~$ z{F@?8bWwrlye7)xXP2=NG!XYTgOSW8Q%+3F3PCDx6){6~Szecnq{Pv4vo1^24CPg9&IbUaP{U&2Ea%m4rY literal 0 HcmV?d00001 diff --git a/omemo/backend/__pycache__/util.cpython-39.pyc b/omemo/backend/__pycache__/util.cpython-39.pyc new file mode 100644 index 0000000000000000000000000000000000000000..aa8324de4b9391f7f4ed1e5caa8c222cbacacd50 GIT binary patch literal 1634 zcmZuxTW=dh6rS0;uW=eEw2Dfl(n_vqj06ZC5NfbD#UybrvB?3!Fy zOGpWi{SWpdZ~O}W1M|w0pLpkqZ`O$#LS{8*&zv)JuHQ^hD&+}A<@Y~-{M#brFSWQj z3@n~v#y^2D!e~Ui`JZ|eYc0}xx~Eem(<7s2dS=EOk=3(38@%Z`%<^)~_VUc}3M}Up zpAnX4g>%9R+&t605?f>?Rz9a*8JY!Ffu_Q3XcidVA=O(m_$I9?m8FeAx68#U3x)|7 z5ZKLr;`T>9u!Sb${Ul6I*7?bd;lOMQB>d%%C6MnZ2|uEQw3Vf+1G0I3%V0QBIe8kR zp3XGSV7g~A!?T!)C@g92icy>hb!3(iO>sI%t7=Qf_xnMQ`@YQkes91=k>ZQK|9TWe z7nm|J0K1l9;J}M#n~KFzqfGn@k^D ziN&x^(bER`;ojIzQMrko>Zy&-d@r*wrJs|r_4?byIm|(CG5d`+wo+@7hu^}KpwdoD z%0SG+pLUqcDiVQ!btTuph+j zFqHNIKaRrAiL@AR4;Ytv#QV||LBGqT)ftFhkVq%t$H|chhSKPSQ6w#aK8HhTj)p_v z%#p?L0$lzp`l1GwqxJ$u={XiQ8o` zOI24cUAZalaRT6Q)>eSN9Ew*aGgy?tBml-CooG{XrYk`*CNUEUqE>o#DklHxYiSxU#ps;plmAVqNK=*BFfzr7umg4eHD*EKE;ex z*yy01NtB_AxT`kY2a$G!2MwqZDnV&*JY_;v-dhTe2hkvjRxW`DfC*(vzT0ruR`)h` z{jF_x-F@k=Za&AW;w^4ATh~ODovn3$b-Vse^M&j0HaA_btR(f9^^J@5JA19w`g-g6 y_Zx2GncMK|%2f7F%o9^d+?1VkzMQ{sUoB!s{62^RX^|GSqBehRK=q29FaHZHWqwKk literal 0 HcmV?d00001 diff --git a/omemo/backend/aes.py b/omemo/backend/aes.py new file mode 100644 index 0000000..49d288a --- /dev/null +++ b/omemo/backend/aes.py @@ -0,0 +1,95 @@ +# Copyright (C) 2019 Philipp Hörist +# +# This file is part of OMEMO Gajim Plugin. +# +# OMEMO Gajim Plugin is free software; you can redistribute it and/or modify +# it under the terms of the GNU General Public License as published +# by the Free Software Foundation; version 3 only. +# +# OMEMO Gajim Plugin is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with OMEMO Gajim Plugin. If not, see . + + +import os +import logging +from collections import namedtuple + +from cryptography.hazmat.primitives.ciphers import Cipher +from cryptography.hazmat.primitives.ciphers import algorithms +from cryptography.hazmat.primitives.ciphers.modes import GCM +from cryptography.hazmat.backends import default_backend + +log = logging.getLogger('gajim.p.omemo') + +EncryptionResult = namedtuple('EncryptionResult', 'payload key iv') + +IV_SIZE = 12 + +def _decrypt(key, iv, tag, data): + decryptor = Cipher( + algorithms.AES(key), + GCM(iv, tag=tag), + backend=default_backend()).decryptor() + return decryptor.update(data) + decryptor.finalize() + + +def aes_decrypt(_key, iv, payload): + if len(_key) >= 32: + # XEP-0384 + log.debug('XEP Compliant Key/Tag') + data = payload + key = _key[:16] + tag = _key[16:] + else: + # Legacy + log.debug('Legacy Key/Tag') + data = payload[:-16] + key = _key + tag = payload[-16:] + + return _decrypt(key, iv, tag, data).decode() + + +def aes_decrypt_file(key, iv, payload): + data = payload[:-16] + tag = payload[-16:] + return _decrypt(key, iv, tag, data) + + +def _encrypt(data, key_size, iv_size=IV_SIZE): + if isinstance(data, str): + data = data.encode() + key = os.urandom(key_size) + iv = os.urandom(iv_size) + encryptor = Cipher( + algorithms.AES(key), + GCM(iv), + backend=default_backend()).encryptor() + + payload = encryptor.update(data) + encryptor.finalize() + return key, iv, encryptor.tag, payload + + +def aes_encrypt(plaintext): + key, iv, tag, payload = _encrypt(plaintext, 16) + key += tag + return EncryptionResult(payload=payload, key=key, iv=iv) + + +def aes_encrypt_file(data): + key, iv, tag, payload, = _encrypt(data, 32) + payload += tag + return EncryptionResult(payload=payload, key=key, iv=iv) + + +def get_new_key(): + return os.urandom(16) + + +def get_new_iv(): + return os.urandom(IV_SIZE) diff --git a/omemo/backend/devices.py b/omemo/backend/devices.py new file mode 100644 index 0000000..a3885d9 --- /dev/null +++ b/omemo/backend/devices.py @@ -0,0 +1,136 @@ +# Copyright (C) 2019 Philipp Hörist +# +# This file is part of OMEMO Gajim Plugin. +# +# OMEMO Gajim Plugin is free software; you can redistribute it and/or modify +# it under the terms of the GNU General Public License as published +# by the Free Software Foundation; version 3 only. +# +# OMEMO Gajim Plugin is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with OMEMO Gajim Plugin. If not, see . + +from collections import defaultdict + +from gajim.common import app + +from omemo.backend.util import UNACKNOWLEDGED_COUNT + + +class DeviceManager: + def __init__(self): + self.__device_store = defaultdict(set) + self.__muc_member_store = defaultdict(set) + + reg_id = self._storage.getLocalRegistrationId() + if reg_id is None: + raise ValueError('No own device found') + + self.__own_device = reg_id + self.add_device(self._own_jid, self.__own_device) + self._log.info('Our device id: %s', self.__own_device) + + for jid, device in self._storage.getActiveDeviceTuples(): + self._log.info('Load device from storage: %s - %s', jid, device) + self.add_device(jid, device) + + def update_devicelist(self, jid, devicelist): + for device in list(devicelist): + if device == self.own_device: + continue + count = self._storage.getUnacknowledgedCount(jid, device) + if count > UNACKNOWLEDGED_COUNT: + self._log.warning('Ignore device because of %s unacknowledged' + ' messages: %s %s', count, jid, device) + devicelist.remove(device) + + self.__device_store[jid] = set(devicelist) + self._log.info('Saved devices for %s', jid) + self._storage.setActiveState(jid, devicelist) + + def add_muc_member(self, room_jid, jid): + self._log.info('Saved MUC member %s %s', room_jid, jid) + self.__muc_member_store[room_jid].add(jid) + + def remove_muc_member(self, room_jid, jid): + self._log.info('Removed MUC member %s %s', room_jid, jid) + self.__muc_member_store[room_jid].discard(jid) + + def get_muc_members(self, room_jid, without_self=True): + members = set(self.__muc_member_store[room_jid]) + if without_self: + members.discard(self._own_jid) + return members + + def add_device(self, jid, device): + self.__device_store[jid].add(device) + + def remove_device(self, jid, device): + self.__device_store[jid].discard(device) + self._storage.setInactive(jid, device) + + def get_devices(self, jid, without_self=False): + devices = set(self.__device_store[jid]) + if without_self: + devices.discard(self.own_device) + return devices + + def get_devices_for_encryption(self, jid): + devices_for_encryption = [] + + if app.contacts.get_groupchat_contact(self._account, jid) is not None: + devices_for_encryption = self._get_devices_for_muc_encryption(jid) + else: + devices_for_encryption = self._get_devices_for_encryption(jid) + + if not devices_for_encryption: + raise NoDevicesFound + + devices_for_encryption += self._get_own_devices_for_encryption() + return set(devices_for_encryption) + + def _get_devices_for_muc_encryption(self, jid): + devices_for_encryption = [] + for jid_ in self.__muc_member_store[jid]: + devices_for_encryption += self._get_devices_for_encryption(jid_) + return devices_for_encryption + + def _get_own_devices_for_encryption(self): + devices_for_encryption = [] + own_devices = self.get_devices(self._own_jid, without_self=True) + for device in own_devices: + if self._storage.isTrusted(self._own_jid, device): + devices_for_encryption.append((self._own_jid, device)) + return devices_for_encryption + + def _get_devices_for_encryption(self, jid): + devices_for_encryption = [] + devices = self.get_devices(jid) + + for device in devices: + if self._storage.isTrusted(jid, device): + devices_for_encryption.append((jid, device)) + return devices_for_encryption + + @property + def own_device(self): + return self.__own_device + + @property + def devices_for_publish(self): + devices = self.get_devices(self._own_jid) + if self.own_device not in devices: + devices.add(self.own_device) + return devices + + @property + def is_own_device_published(self): + return self.own_device in self.get_devices(self._own_jid) + + +class NoDevicesFound(Exception): + pass diff --git a/omemo/backend/liteaxolotlstore.py b/omemo/backend/liteaxolotlstore.py new file mode 100644 index 0000000..c1004bc --- /dev/null +++ b/omemo/backend/liteaxolotlstore.py @@ -0,0 +1,741 @@ +# Copyright (C) 2019 Philipp Hörist +# Copyright (C) 2015 Tarek Galal +# +# This file is part of OMEMO Gajim Plugin. +# +# OMEMO Gajim Plugin is free software; you can redistribute it and/or modify +# it under the terms of the GNU General Public License as published +# by the Free Software Foundation; version 3 only. +# +# OMEMO Gajim Plugin is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with OMEMO Gajim Plugin. If not, see . + +import time +import sqlite3 +from collections import namedtuple + +from axolotl.state.axolotlstore import AxolotlStore +from axolotl.state.signedprekeyrecord import SignedPreKeyRecord +from axolotl.state.sessionrecord import SessionRecord +from axolotl.state.prekeyrecord import PreKeyRecord +from axolotl.invalidkeyidexception import InvalidKeyIdException +from axolotl.ecc.djbec import DjbECPrivateKey +from axolotl.ecc.djbec import DjbECPublicKey +from axolotl.identitykeypair import IdentityKeyPair +from axolotl.util.medium import Medium +from axolotl.util.keyhelper import KeyHelper + +from gajim.common import app + +from omemo.backend.util import Trust +from omemo.backend.util import IdentityKeyExtended +from omemo.backend.util import DEFAULT_PREKEY_AMOUNT + + +def _convert_to_string(text): + return text.decode() + + +def _convert_identity_key(key): + if not key: + return + return IdentityKeyExtended(DjbECPublicKey(key[1:])) + + +def _convert_record(record): + return SessionRecord(serialized=record) + + +sqlite3.register_converter('pk', _convert_identity_key) +sqlite3.register_converter('session_record', _convert_record) + + +class LiteAxolotlStore(AxolotlStore): + def __init__(self, db_path, log): + self._log = log + self._con = sqlite3.connect(db_path, + detect_types=sqlite3.PARSE_COLNAMES) + self._con.row_factory = self._namedtuple_factory + self.createDb() + self.migrateDb() + + self._con.execute("PRAGMA secure_delete=1") + self._con.execute("PRAGMA synchronous=NORMAL;") + mode = self._con.execute("PRAGMA journal_mode;").fetchone()[0] + + # WAL is a persistent DB mode, don't override it if user has set it + if mode != 'wal': + self._con.execute("PRAGMA journal_mode=MEMORY;") + self._con.commit() + + if not self.getLocalRegistrationId(): + self._log.info("Generating OMEMO keys") + self._generate_axolotl_keys() + + @staticmethod + def _is_blind_trust_enabled(): + plugin = app.plugin_manager.get_active_plugin('omemo') + return plugin.config['BLIND_TRUST'] + + @staticmethod + def _namedtuple_factory(cursor, row): + fields = [] + for col in cursor.description: + if col[0] == '_id': + fields.append('id') + elif 'strftime' in col[0]: + fields.append('formated_time') + elif 'MAX' in col[0] or 'COUNT' in col[0]: + col_name = col[0].replace('(', '_') + col_name = col_name.replace(')', '') + fields.append(col_name.lower()) + else: + fields.append(col[0]) + return namedtuple("Row", fields)(*row) + + def _generate_axolotl_keys(self): + identity_key_pair = KeyHelper.generateIdentityKeyPair() + registration_id = KeyHelper.getRandomSequence(2147483647) + pre_keys = KeyHelper.generatePreKeys( + KeyHelper.getRandomSequence(4294967296), + DEFAULT_PREKEY_AMOUNT) + self.storeLocalData(registration_id, identity_key_pair) + + signed_pre_key = KeyHelper.generateSignedPreKey( + identity_key_pair, KeyHelper.getRandomSequence(65536)) + + self.storeSignedPreKey(signed_pre_key.getId(), signed_pre_key) + + for pre_key in pre_keys: + self.storePreKey(pre_key.getId(), pre_key) + + def user_version(self): + return self._con.execute('PRAGMA user_version').fetchone()[0] + + def createDb(self): + if self.user_version() == 0: + + create_tables = ''' + CREATE TABLE IF NOT EXISTS secret ( + device_id INTEGER, public_key BLOB, private_key BLOB); + + CREATE TABLE IF NOT EXISTS identities ( + _id INTEGER PRIMARY KEY AUTOINCREMENT, recipient_id TEXT, + registration_id INTEGER, public_key BLOB, + timestamp INTEGER, trust INTEGER, + shown INTEGER DEFAULT 0); + + CREATE UNIQUE INDEX IF NOT EXISTS + public_key_index ON identities (public_key, recipient_id); + + CREATE TABLE IF NOT EXISTS prekeys( + _id INTEGER PRIMARY KEY AUTOINCREMENT, + prekey_id INTEGER UNIQUE, sent_to_server BOOLEAN, + record BLOB); + + CREATE TABLE IF NOT EXISTS signed_prekeys ( + _id INTEGER PRIMARY KEY AUTOINCREMENT, + prekey_id INTEGER UNIQUE, + timestamp NUMERIC DEFAULT CURRENT_TIMESTAMP, record BLOB); + + CREATE TABLE IF NOT EXISTS sessions ( + _id INTEGER PRIMARY KEY AUTOINCREMENT, + recipient_id TEXT, device_id INTEGER, + record BLOB, timestamp INTEGER, active INTEGER DEFAULT 1, + UNIQUE(recipient_id, device_id)); + + ''' + + create_db_sql = """ + BEGIN TRANSACTION; + %s + PRAGMA user_version=12; + END TRANSACTION; + """ % (create_tables) + self._con.executescript(create_db_sql) + + def migrateDb(self): + """ Migrates the DB + """ + + # Find all double entries and delete them + if self.user_version() < 2: + delete_dupes = """ DELETE FROM identities WHERE _id not in ( + SELECT MIN(_id) + FROM identities + GROUP BY + recipient_id, public_key + ); + """ + + self._con.executescript( + """ BEGIN TRANSACTION; + %s + PRAGMA user_version=2; + END TRANSACTION; + """ % (delete_dupes)) + + if self.user_version() < 3: + # Create a UNIQUE INDEX so every public key/recipient_id tuple + # can only be once in the db + add_index = """ CREATE UNIQUE INDEX IF NOT EXISTS + public_key_index + ON identities (public_key, recipient_id); + """ + + self._con.executescript( + """ BEGIN TRANSACTION; + %s + PRAGMA user_version=3; + END TRANSACTION; + """ % (add_index)) + + if self.user_version() < 4: + # Adds column "active" to the sessions table + add_active = """ ALTER TABLE sessions + ADD COLUMN active INTEGER DEFAULT 1; + """ + + self._con.executescript( + """ BEGIN TRANSACTION; + %s + PRAGMA user_version=4; + END TRANSACTION; + """ % (add_active)) + + if self.user_version() < 5: + # Adds DEFAULT Timestamp + add_timestamp = """ + DROP TABLE signed_prekeys; + CREATE TABLE IF NOT EXISTS signed_prekeys ( + _id INTEGER PRIMARY KEY AUTOINCREMENT, + prekey_id INTEGER UNIQUE, + timestamp NUMERIC DEFAULT CURRENT_TIMESTAMP, record BLOB); + ALTER TABLE identities ADD COLUMN shown INTEGER DEFAULT 0; + UPDATE identities SET shown = 1; + """ + + self._con.executescript( + """ BEGIN TRANSACTION; + %s + PRAGMA user_version=5; + END TRANSACTION; + """ % (add_timestamp)) + + if self.user_version() < 6: + # Move secret data into own table + # We add +1 to registration id because we did that in other code in + # earlier versions. On this migration we correct this mistake now. + move = """ + CREATE TABLE IF NOT EXISTS secret ( + device_id INTEGER, public_key BLOB, private_key BLOB); + INSERT INTO secret (device_id, public_key, private_key) + SELECT registration_id + 1, public_key, private_key + FROM identities + WHERE recipient_id = -1; + """ + + self._con.executescript( + """ BEGIN TRANSACTION; + %s + PRAGMA user_version=6; + END TRANSACTION; + """ % move) + + if self.user_version() < 7: + # Convert old device ids to integer + convert = """ + UPDATE secret SET device_id = device_id % 2147483646; + """ + + self._con.executescript( + """ BEGIN TRANSACTION; + %s + PRAGMA user_version=7; + END TRANSACTION; + """ % convert) + + if self.user_version() < 8: + # Sanitize invalid BLOBs from the python2 days + query_keys = '''SELECT recipient_id, + registration_id, + CAST(public_key as BLOB) as public_key, + CAST(private_key as BLOB) as private_key, + timestamp, trust, shown + FROM identities''' + rows = self._con.execute(query_keys).fetchall() + + delete = 'DELETE FROM identities' + self._con.execute(delete) + + insert = '''INSERT INTO identities ( + recipient_id, registration_id, public_key, private_key, + timestamp, trust, shown) + VALUES (?, ?, ?, ?, ?, ?, ?)''' + for row in rows: + try: + self._con.execute(insert, row) + except Exception as error: + self._log.warning(error) + self._con.execute('PRAGMA user_version=8') + self._con.commit() + + if self.user_version() < 9: + # Sanitize invalid BLOBs from the python2 days + query_keys = '''SELECT device_id, + CAST(public_key as BLOB) as public_key, + CAST(private_key as BLOB) as private_key + FROM secret''' + rows = self._con.execute(query_keys).fetchall() + + delete = 'DELETE FROM secret' + self._con.execute(delete) + + insert = '''INSERT INTO secret (device_id, public_key, private_key) + VALUES (?, ?, ?)''' + for row in rows: + try: + self._con.execute(insert, row) + except Exception as error: + self._log.warning(error) + self._con.execute('PRAGMA user_version=9') + self._con.commit() + + if self.user_version() < 10: + # Sanitize invalid BLOBs from the python2 days + query_keys = '''SELECT _id, + recipient_id, + device_id, + CAST(record as BLOB) as record, + timestamp, + active + FROM sessions''' + rows = self._con.execute(query_keys).fetchall() + + delete = 'DELETE FROM sessions' + self._con.execute(delete) + + insert = '''INSERT INTO sessions (_id, recipient_id, device_id, + record, timestamp, active) + VALUES (?, ?, ?, ?, ?, ?)''' + for row in rows: + try: + self._con.execute(insert, row) + except Exception as error: + self._log.warning(error) + self._con.execute('PRAGMA user_version=10') + self._con.commit() + + if self.user_version() < 11: + # Sanitize invalid BLOBs from the python2 days + query_keys = '''SELECT _id, + prekey_id, + sent_to_server, + CAST(record as BLOB) as record + FROM prekeys''' + rows = self._con.execute(query_keys).fetchall() + + delete = 'DELETE FROM prekeys' + self._con.execute(delete) + + insert = '''INSERT INTO prekeys ( + _id, prekey_id, sent_to_server, record) + VALUES (?, ?, ?, ?)''' + for row in rows: + try: + self._con.execute(insert, row) + except Exception as error: + self._log.warning(error) + self._con.execute('PRAGMA user_version=11') + self._con.commit() + + if self.user_version() < 12: + # Sanitize invalid BLOBs from the python2 days + query_keys = '''SELECT _id, + prekey_id, + timestamp, + CAST(record as BLOB) as record + FROM signed_prekeys''' + rows = self._con.execute(query_keys).fetchall() + + delete = 'DELETE FROM signed_prekeys' + self._con.execute(delete) + + insert = '''INSERT INTO signed_prekeys ( + _id, prekey_id, timestamp, record) + VALUES (?, ?, ?, ?)''' + for row in rows: + try: + self._con.execute(insert, row) + except Exception as error: + self._log.warning(error) + self._con.execute('PRAGMA user_version=12') + self._con.commit() + + def loadSignedPreKey(self, signedPreKeyId): + query = 'SELECT record FROM signed_prekeys WHERE prekey_id = ?' + result = self._con.execute(query, (signedPreKeyId, )).fetchone() + if result is None: + raise InvalidKeyIdException("No such signedprekeyrecord! %s " % + signedPreKeyId) + return SignedPreKeyRecord(serialized=result.record) + + def loadSignedPreKeys(self): + query = 'SELECT record FROM signed_prekeys' + results = self._con.execute(query).fetchall() + return [SignedPreKeyRecord(serialized=row.record) for row in results] + + def storeSignedPreKey(self, signedPreKeyId, signedPreKeyRecord): + query = 'INSERT INTO signed_prekeys (prekey_id, record) VALUES(?,?)' + self._con.execute(query, (signedPreKeyId, + signedPreKeyRecord.serialize())) + self._con.commit() + + def containsSignedPreKey(self, signedPreKeyId): + query = 'SELECT record FROM signed_prekeys WHERE prekey_id = ?' + result = self._con.execute(query, (signedPreKeyId,)).fetchone() + return result is not None + + def removeSignedPreKey(self, signedPreKeyId): + query = 'DELETE FROM signed_prekeys WHERE prekey_id = ?' + self._con.execute(query, (signedPreKeyId,)) + self._con.commit() + + def getNextSignedPreKeyId(self): + result = self.getCurrentSignedPreKeyId() + if result is None: + return 1 # StartId if no SignedPreKeys exist + return (result % (Medium.MAX_VALUE - 1)) + 1 + + def getCurrentSignedPreKeyId(self): + query = 'SELECT MAX(prekey_id) FROM signed_prekeys' + result = self._con.execute(query).fetchone() + return result.max_prekey_id if result is not None else None + + def getSignedPreKeyTimestamp(self, signedPreKeyId): + query = '''SELECT strftime('%s', timestamp) FROM + signed_prekeys WHERE prekey_id = ?''' + + result = self._con.execute(query, (signedPreKeyId,)).fetchone() + if result is None: + raise InvalidKeyIdException('No such signedprekeyrecord! %s' % + signedPreKeyId) + + return result.formated_time + + def removeOldSignedPreKeys(self, timestamp): + query = '''DELETE FROM signed_prekeys + WHERE timestamp < datetime(?, "unixepoch")''' + self._con.execute(query, (timestamp,)) + self._con.commit() + + def loadSession(self, recipientId, deviceId): + query = '''SELECT record as "record [session_record]" + FROM sessions WHERE recipient_id = ? AND device_id = ?''' + result = self._con.execute(query, (recipientId, deviceId)).fetchone() + return result.record if result is not None else SessionRecord() + + def getJidFromDevice(self, device_id): + query = '''SELECT recipient_id + FROM sessions WHERE device_id = ?''' + result = self._con.execute(query, (device_id, )).fetchone() + return result.recipient_id if result is not None else None + + def getActiveDeviceTuples(self): + query = '''SELECT recipient_id, device_id + FROM sessions WHERE active = 1''' + return self._con.execute(query).fetchall() + + def storeSession(self, recipientId, deviceId, sessionRecord): + query = '''INSERT INTO sessions(recipient_id, device_id, record) + VALUES(?,?,?)''' + try: + self._con.execute(query, (recipientId, + deviceId, + sessionRecord.serialize())) + except sqlite3.IntegrityError: + query = '''UPDATE sessions SET record = ? + WHERE recipient_id = ? AND device_id = ?''' + self._con.execute(query, (sessionRecord.serialize(), + recipientId, + deviceId)) + + self._con.commit() + + def containsSession(self, recipientId, deviceId): + query = '''SELECT record FROM sessions + WHERE recipient_id = ? AND device_id = ?''' + result = self._con.execute(query, (recipientId, deviceId)).fetchone() + return result is not None + + def deleteSession(self, recipientId, deviceId): + self._log.info('Delete session for %s %s', recipientId, deviceId) + query = "DELETE FROM sessions WHERE recipient_id = ? AND device_id = ?" + self._con.execute(query, (recipientId, deviceId)) + self._con.commit() + + def deleteAllSessions(self, recipientId): + query = 'DELETE FROM sessions WHERE recipient_id = ?' + self._con.execute(query, (recipientId,)) + self._con.commit() + + def getSessionsFromJid(self, recipientId): + query = '''SELECT recipient_id, + device_id, + record as "record [session_record]", + active + FROM sessions WHERE recipient_id = ?''' + return self._con.execute(query, (recipientId,)).fetchall() + + def getSessionsFromJids(self, recipientIds): + query = '''SELECT recipient_id, + device_id, + record as "record [session_record]", + active + FROM sessions + WHERE recipient_id IN ({})'''.format( + ', '.join(['?'] * len(recipientIds))) + return self._con.execute(query, recipientIds).fetchall() + + def setActiveState(self, jid, devicelist): + query = '''UPDATE sessions SET active = 1 + WHERE recipient_id = ? AND device_id IN ({})'''.format( + ', '.join(['?'] * len(devicelist))) + self._con.execute(query, (jid,) + tuple(devicelist)) + + query = '''UPDATE sessions SET active = 0 + WHERE recipient_id = ? AND device_id NOT IN ({})'''.format( + ', '.join(['?'] * len(devicelist))) + self._con.execute(query, (jid,) + tuple(devicelist)) + self._con.commit() + + def setInactive(self, jid, device_id): + query = '''UPDATE sessions SET active = 0 + WHERE recipient_id = ? AND device_id = ?''' + self._con.execute(query, (jid, device_id)) + self._con.commit() + + def getInactiveSessionsKeys(self, recipientId): + query = '''SELECT record as "record [session_record]" FROM sessions + WHERE active = 0 AND recipient_id = ?''' + results = self._con.execute(query, (recipientId,)).fetchall() + + keys = [] + for result in results: + key = result.record.getSessionState().getRemoteIdentityKey() + keys.append(IdentityKeyExtended(key.getPublicKey())) + return keys + + def loadPreKey(self, preKeyId): + query = '''SELECT record FROM prekeys WHERE prekey_id = ?''' + + result = self._con.execute(query, (preKeyId,)).fetchone() + if result is None: + raise Exception("No such prekeyRecord!") + return PreKeyRecord(serialized=result.record) + + def loadPendingPreKeys(self): + query = '''SELECT record FROM prekeys''' + result = self._con.execute(query).fetchall() + return [PreKeyRecord(serialized=row.record) for row in result] + + def storePreKey(self, preKeyId, preKeyRecord): + query = 'INSERT INTO prekeys (prekey_id, record) VALUES(?,?)' + self._con.execute(query, (preKeyId, preKeyRecord.serialize())) + self._con.commit() + + def containsPreKey(self, preKeyId): + query = 'SELECT record FROM prekeys WHERE prekey_id = ?' + result = self._con.execute(query, (preKeyId,)).fetchone() + return result is not None + + def removePreKey(self, preKeyId): + query = 'DELETE FROM prekeys WHERE prekey_id = ?' + self._con.execute(query, (preKeyId,)) + self._con.commit() + + def getCurrentPreKeyId(self): + query = 'SELECT MAX(prekey_id) FROM prekeys' + return self._con.execute(query).fetchone().max_prekey_id + + def getPreKeyCount(self): + query = 'SELECT COUNT(prekey_id) FROM prekeys' + return self._con.execute(query).fetchone().count_prekey_id + + def generateNewPreKeys(self, count): + prekey_id = self.getCurrentPreKeyId() or 0 + pre_keys = KeyHelper.generatePreKeys(prekey_id + 1, count) + for pre_key in pre_keys: + self.storePreKey(pre_key.getId(), pre_key) + + def getIdentityKeyPair(self): + query = '''SELECT public_key as "public_key [pk]", private_key + FROM secret LIMIT 1''' + result = self._con.execute(query).fetchone() + + return IdentityKeyPair(result.public_key, + DjbECPrivateKey(result.private_key)) + + def getLocalRegistrationId(self): + query = 'SELECT device_id FROM secret LIMIT 1' + result = self._con.execute(query).fetchone() + return result.device_id if result is not None else None + + def storeLocalData(self, device_id, identityKeyPair): + query = 'SELECT * FROM secret' + result = self._con.execute(query).fetchone() + if result is not None: + self._log.error('Trying to save secret key into ' + 'non-empty secret table') + return + + query = '''INSERT INTO secret(device_id, public_key, private_key) + VALUES(?, ?, ?)''' + + public_key = identityKeyPair.getPublicKey().getPublicKey().serialize() + private_key = identityKeyPair.getPrivateKey().serialize() + self._con.execute(query, (device_id, public_key, private_key)) + self._con.commit() + + def saveIdentity(self, recipientId, identityKey): + query = '''INSERT INTO identities (recipient_id, public_key, trust, shown) + VALUES(?, ?, ?, ?)''' + if not self.containsIdentity(recipientId, identityKey): + trust = self.getDefaultTrust(recipientId) + self._con.execute(query, (recipientId, + identityKey.getPublicKey().serialize(), + trust, + 1 if trust == Trust.BLIND else 0)) + self._con.commit() + + def containsIdentity(self, recipientId, identityKey): + query = '''SELECT * FROM identities WHERE recipient_id = ? + AND public_key = ?''' + + public_key = identityKey.getPublicKey().serialize() + result = self._con.execute(query, (recipientId, + public_key)).fetchone() + + return result is not None + + def deleteIdentity(self, recipientId, identityKey): + query = '''DELETE FROM identities + WHERE recipient_id = ? AND public_key = ?''' + public_key = identityKey.getPublicKey().serialize() + self._con.execute(query, (recipientId, public_key)) + self._con.commit() + + def isTrustedIdentity(self, recipientId, identityKey): + return True + + def getTrustForIdentity(self, recipientId, identityKey): + query = '''SELECT trust FROM identities WHERE recipient_id = ? + AND public_key = ?''' + public_key = identityKey.getPublicKey().serialize() + result = self._con.execute(query, (recipientId, public_key)).fetchone() + return result.trust if result is not None else None + + def getFingerprints(self, jid): + query = '''SELECT recipient_id, + public_key as "public_key [pk]", + trust, + timestamp + FROM identities + WHERE recipient_id = ? ORDER BY trust ASC''' + return self._con.execute(query, (jid,)).fetchall() + + def getMucFingerprints(self, jids): + query = ''' + SELECT recipient_id, + public_key as "public_key [pk]", + trust, + timestamp + FROM identities + WHERE recipient_id IN ({}) ORDER BY trust ASC + '''.format(', '.join(['?'] * len(jids))) + + return self._con.execute(query, jids).fetchall() + + def hasUndecidedFingerprints(self, jid): + query = '''SELECT public_key as "public_key [pk]" FROM identities + WHERE recipient_id = ? AND trust = ?''' + result = self._con.execute(query, (jid, Trust.UNDECIDED)).fetchall() + undecided = [row.public_key for row in result] + + inactive = self.getInactiveSessionsKeys(jid) + undecided = set(undecided) - set(inactive) + return bool(undecided) + + def getDefaultTrust(self, jid): + if not self._is_blind_trust_enabled(): + return Trust.UNDECIDED + + query = '''SELECT * FROM identities + WHERE recipient_id = ? AND trust IN (0, 1)''' + result = self._con.execute(query, (jid,)).fetchone() + if result is None: + return Trust.BLIND + return Trust.UNDECIDED + + def getTrustedFingerprints(self, jid): + query = '''SELECT public_key as "public_key [pk]" FROM identities + WHERE recipient_id = ? AND trust IN(1, 3)''' + result = self._con.execute(query, (jid,)).fetchall() + return [row.public_key for row in result] + + def getNewFingerprints(self, jid): + query = '''SELECT _id FROM identities WHERE shown = 0 + AND recipient_id = ?''' + + result = self._con.execute(query, (jid,)).fetchall() + return [row.id for row in result] + + def setShownFingerprints(self, fingerprints): + query = 'UPDATE identities SET shown = 1 WHERE _id IN ({})'.format( + ', '.join(['?'] * len(fingerprints))) + self._con.execute(query, fingerprints) + self._con.commit() + + def setTrust(self, recipient_id, identityKey, trust): + query = '''UPDATE identities SET trust = ? WHERE public_key = ? + AND recipient_id = ?''' + public_key = identityKey.getPublicKey().serialize() + self._con.execute(query, (trust, public_key, recipient_id)) + self._con.commit() + + def isTrusted(self, recipient_id, device_id): + record = self.loadSession(recipient_id, device_id) + if record.isFresh(): + return False + identity_key = record.getSessionState().getRemoteIdentityKey() + return self.getTrustForIdentity( + recipient_id, identity_key) in (Trust.VERIFIED, Trust.BLIND) + + def getIdentityLastSeen(self, recipient_id, identity_key): + identity_key = identity_key.getPublicKey().serialize() + query = '''SELECT timestamp FROM identities + WHERE recipient_id = ? AND public_key = ?''' + result = self._con.execute(query, (recipient_id, + identity_key)).fetchone() + return result.timestamp if result is not None else None + + def setIdentityLastSeen(self, recipient_id, identity_key): + timestamp = int(time.time()) + identity_key = identity_key.getPublicKey().serialize() + self._log.info('Set last seen for %s %s', recipient_id, timestamp) + query = '''UPDATE identities SET timestamp = ? + WHERE recipient_id = ? AND public_key = ?''' + self._con.execute(query, (timestamp, recipient_id, identity_key)) + self._con.commit() + + def getUnacknowledgedCount(self, recipient_id, device_id): + record = self.loadSession(recipient_id, device_id) + if record.isFresh(): + return 0 + state = record.getSessionState() + return state.getSenderChainKey().getIndex() diff --git a/omemo/backend/state.py b/omemo/backend/state.py new file mode 100644 index 0000000..ce3b099 --- /dev/null +++ b/omemo/backend/state.py @@ -0,0 +1,362 @@ +# Copyright (C) 2019 Philipp Hörist +# Copyright (C) 2015 Bahtiar `kalkin-` Gadimov +# +# This file is part of OMEMO Gajim Plugin. +# +# OMEMO Gajim Plugin is free software; you can redistribute it and/or modify +# it under the terms of the GNU General Public License as published +# by the Free Software Foundation; version 3 only. +# +# OMEMO Gajim Plugin is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with OMEMO Gajim Plugin. If not, see . + +import time +from collections import defaultdict + +from nbxmpp.structs import OMEMOBundle +from nbxmpp.structs import OMEMOMessage + +from axolotl.ecc.djbec import DjbECPublicKey +from axolotl.identitykey import IdentityKey + +from axolotl.protocol.prekeywhispermessage import PreKeyWhisperMessage +from axolotl.protocol.whispermessage import WhisperMessage +from axolotl.sessionbuilder import SessionBuilder +from axolotl.sessioncipher import SessionCipher +from axolotl.state.prekeybundle import PreKeyBundle +from axolotl.util.keyhelper import KeyHelper +from axolotl.duplicatemessagexception import DuplicateMessageException + +from omemo.backend.aes import aes_decrypt +from omemo.backend.aes import aes_encrypt +from omemo.backend.aes import get_new_key +from omemo.backend.aes import get_new_iv +from omemo.backend.devices import DeviceManager +from omemo.backend.devices import NoDevicesFound +from omemo.backend.liteaxolotlstore import LiteAxolotlStore +from omemo.backend.util import get_fingerprint +from omemo.backend.util import Trust +from omemo.backend.util import DEFAULT_PREKEY_AMOUNT +from omemo.backend.util import MIN_PREKEY_AMOUNT +from omemo.backend.util import SPK_CYCLE_TIME +from omemo.backend.util import SPK_ARCHIVE_TIME +from omemo.backend.util import UNACKNOWLEDGED_COUNT + + +class OmemoState(DeviceManager): + def __init__(self, own_jid, db_path, account, xmpp_con): + self._account = account + self._own_jid = own_jid + self._log = xmpp_con._log + self._session_ciphers = defaultdict(dict) + self._storage = LiteAxolotlStore(db_path, self._log) + + DeviceManager.__init__(self) + + self.xmpp_con = xmpp_con + + self._log.info('%s PreKeys available', + self._storage.getPreKeyCount()) + + def build_session(self, jid, device_id, bundle): + session = SessionBuilder(self._storage, self._storage, self._storage, + self._storage, jid, device_id) + + registration_id = self._storage.getLocalRegistrationId() + + prekey = bundle.pick_prekey() + otpk = DjbECPublicKey(prekey['key'][1:]) + + spk = DjbECPublicKey(bundle.spk['key'][1:]) + ik = IdentityKey(DjbECPublicKey(bundle.ik[1:])) + + prekey_bundle = PreKeyBundle(registration_id, + device_id, + prekey['id'], + otpk, + bundle.spk['id'], + spk, + bundle.spk_signature, + ik) + + session.processPreKeyBundle(prekey_bundle) + self._get_session_cipher(jid, device_id) + + @property + def storage(self): + return self._storage + + @property + def own_fingerprint(self): + return get_fingerprint(self._storage.getIdentityKeyPair()) + + @property + def bundle(self): + self._check_pre_key_count() + + bundle = {'otpks': []} + for k in self._storage.loadPendingPreKeys(): + key = k.getKeyPair().getPublicKey().serialize() + bundle['otpks'].append({'key': key, 'id': k.getId()}) + + ik_pair = self._storage.getIdentityKeyPair() + bundle['ik'] = ik_pair.getPublicKey().serialize() + + self._cycle_signed_pre_key(ik_pair) + + spk = self._storage.loadSignedPreKey( + self._storage.getCurrentSignedPreKeyId()) + bundle['spk_signature'] = spk.getSignature() + bundle['spk'] = {'key': spk.getKeyPair().getPublicKey().serialize(), + 'id': spk.getId()} + + return OMEMOBundle(**bundle) + + def decrypt_message(self, omemo_message, jid): + if omemo_message.sid == self.own_device: + self._log.info('Received previously sent message by us') + raise SelfMessage + + try: + encrypted_key, prekey = omemo_message.keys[self.own_device] + except KeyError: + self._log.info('Received message not for our device') + raise MessageNotForDevice + + try: + if prekey: + key, fingerprint, trust = self._process_pre_key_message( + jid, omemo_message.sid, encrypted_key) + else: + key, fingerprint, trust = self._process_message( + jid, omemo_message.sid, encrypted_key) + + except DuplicateMessageException: + self._log.info('Received duplicated message') + raise DuplicateMessage + + except Exception as error: + self._log.warning(error) + raise DecryptionFailed + + if omemo_message.payload is None: + self._log.debug("Decrypted Key Exchange Message") + raise KeyExchangeMessage + + try: + result = aes_decrypt(key, omemo_message.iv, omemo_message.payload) + except Exception as error: + self._log.warning(error) + raise DecryptionFailed + + self._log.debug("Decrypted Message => %s", result) + return result, fingerprint, trust + + def _get_whisper_message(self, jid, device, key): + cipher = self._get_session_cipher(jid, device) + cipher_key = cipher.encrypt(key) + prekey = isinstance(cipher_key, PreKeyWhisperMessage) + return cipher_key.serialize(), prekey + + def encrypt(self, jid, plaintext): + try: + devices_for_encryption = self.get_devices_for_encryption(jid) + except NoDevicesFound: + self._log.warning('No devices for encryption found for: %s', jid) + return + + result = aes_encrypt(plaintext) + whisper_messages = defaultdict(dict) + + for jid_, device in devices_for_encryption: + count = self._storage.getUnacknowledgedCount(jid_, device) + if count >= UNACKNOWLEDGED_COUNT: + self._log.warning('Set device inactive %s because of %s ' + 'unacknowledged messages', device, count) + self.remove_device(jid_, device) + + try: + whisper_messages[jid_][device] = self._get_whisper_message( + jid_, device, result.key) + except Exception: + self._log.exception('Failed to encrypt') + continue + + recipients = set(whisper_messages.keys()) + if jid != self._own_jid: + recipients -= set([self._own_jid]) + if not recipients: + self._log.error('Encrypted keys empty') + return + + encrypted_keys = {} + for jid_ in whisper_messages: + encrypted_keys.update(whisper_messages[jid_]) + + self._log.debug('Finished encrypting message') + return OMEMOMessage(sid=self.own_device, + keys=encrypted_keys, + iv=result.iv, + payload=result.payload) + + def encrypt_key_transport(self, jid, devices): + whisper_messages = defaultdict(dict) + for device in devices: + try: + whisper_messages[jid][device] = self._get_whisper_message( + jid, device, get_new_key()) + except Exception: + self._log.exception('Failed to encrypt') + continue + + if not whisper_messages[jid]: + self._log.error('Encrypted keys empty') + return + + self._log.debug('Finished Key Transport message') + return OMEMOMessage(sid=self.own_device, + keys=whisper_messages[jid], + iv=get_new_iv(), + payload=None) + + def has_trusted_keys(self, jid): + inactive = self._storage.getInactiveSessionsKeys(jid) + trusted = self._storage.getTrustedFingerprints(jid) + return bool(set(trusted) - set(inactive)) + + def devices_without_sessions(self, jid): + known_devices = self.get_devices(jid, without_self=True) + missing_devices = [dev + for dev in known_devices + if not self._storage.containsSession(jid, dev)] + if missing_devices: + self._log.info('Missing device sessions for %s: %s', + jid, missing_devices) + return missing_devices + + def _get_session_cipher(self, jid, device_id): + try: + return self._session_ciphers[jid][device_id] + except KeyError: + cipher = SessionCipher(self._storage, self._storage, self._storage, + self._storage, jid, device_id) + self._session_ciphers[jid][device_id] = cipher + return cipher + + def _process_pre_key_message(self, jid, device, key): + self._log.info('Process pre key message from %s', jid) + pre_key_message = PreKeyWhisperMessage(serialized=key) + if not pre_key_message.getPreKeyId(): + raise Exception('Received Pre Key Message ' + 'without PreKey => %s' % jid) + + session_cipher = self._get_session_cipher(jid, device) + key = session_cipher.decryptPkmsg(pre_key_message) + + identity_key = pre_key_message.getIdentityKey() + trust = self._get_trust_from_identity_key(jid, identity_key) + fingerprint = get_fingerprint(identity_key) + + self._storage.setIdentityLastSeen(jid, identity_key) + + self.xmpp_con.set_bundle() + self.add_device(jid, device) + return key, fingerprint, trust + + def _process_message(self, jid, device, key): + self._log.info('Process message from %s', jid) + message = WhisperMessage(serialized=key) + + session_cipher = self._get_session_cipher(jid, device) + key = session_cipher.decryptMsg(message, textMsg=False) + + identity_key = self._get_identity_key_from_device(jid, device) + trust = self._get_trust_from_identity_key(jid, identity_key) + fingerprint = get_fingerprint(identity_key) + + self._storage.setIdentityLastSeen(jid, identity_key) + + self.add_device(jid, device) + + return key, fingerprint, trust + + @staticmethod + def _get_identity_key_from_pk_message(key): + pre_key_message = PreKeyWhisperMessage(serialized=key) + return pre_key_message.getIdentityKey() + + def _get_identity_key_from_device(self, jid, device): + session_record = self._storage.loadSession(jid, device) + return session_record.getSessionState().getRemoteIdentityKey() + + def _get_trust_from_identity_key(self, jid, identity_key): + trust = self._storage.getTrustForIdentity(jid, identity_key) + return Trust(trust) if trust is not None else Trust.UNDECIDED + + def _check_pre_key_count(self): + # Check if enough PreKeys are available + pre_key_count = self._storage.getPreKeyCount() + if pre_key_count < MIN_PREKEY_AMOUNT: + missing_count = DEFAULT_PREKEY_AMOUNT - pre_key_count + self._storage.generateNewPreKeys(missing_count) + self._log.info('%s PreKeys created', missing_count) + + def _cycle_signed_pre_key(self, ik_pair): + # Publish every SPK_CYCLE_TIME a new SignedPreKey + # Delete all exsiting SignedPreKeys that are older + # then SPK_ARCHIVE_TIME + + # Check if SignedPreKey exist and create if not + if not self._storage.getCurrentSignedPreKeyId(): + spk = KeyHelper.generateSignedPreKey( + ik_pair, self._storage.getNextSignedPreKeyId()) + self._storage.storeSignedPreKey(spk.getId(), spk) + self._log.debug('New SignedPreKey created, because none existed') + + # if SPK_CYCLE_TIME is reached, generate a new SignedPreKey + now = int(time.time()) + timestamp = self._storage.getSignedPreKeyTimestamp( + self._storage.getCurrentSignedPreKeyId()) + + if int(timestamp) < now - SPK_CYCLE_TIME: + spk = KeyHelper.generateSignedPreKey( + ik_pair, self._storage.getNextSignedPreKeyId()) + self._storage.storeSignedPreKey(spk.getId(), spk) + self._log.debug('Cycled SignedPreKey') + + # Delete all SignedPreKeys that are older than SPK_ARCHIVE_TIME + timestamp = now - SPK_ARCHIVE_TIME + self._storage.removeOldSignedPreKeys(timestamp) + + +class NoValidSessions(Exception): + pass + + +class SelfMessage(Exception): + pass + + +class MessageNotForDevice(Exception): + pass + + +class DecryptionFailed(Exception): + pass + + +class KeyExchangeMessage(Exception): + pass + + +class InvalidMessage(Exception): + pass + + +class DuplicateMessage(Exception): + pass diff --git a/omemo/backend/util.py b/omemo/backend/util.py new file mode 100644 index 0000000..93a3317 --- /dev/null +++ b/omemo/backend/util.py @@ -0,0 +1,57 @@ +# Copyright (C) 2015 Bahtiar `kalkin-` Gadimov +# +# This file is part of OMEMO Gajim Plugin. +# +# OMEMO Gajim Plugin is free software; you can redistribute it and/or modify +# it under the terms of the GNU General Public License as published +# by the Free Software Foundation; version 3 only. +# +# OMEMO Gajim Plugin is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with OMEMO Gajim Plugin. If not, see . + +import binascii +import textwrap +from logging import LoggerAdapter +from enum import IntEnum + +from axolotl.identitykey import IdentityKey + +DEFAULT_PREKEY_AMOUNT = 100 +MIN_PREKEY_AMOUNT = 80 +SPK_ARCHIVE_TIME = 86400 * 15 # 15 Days +SPK_CYCLE_TIME = 86400 # 24 Hours +UNACKNOWLEDGED_COUNT = 300 + + +class Trust(IntEnum): + UNTRUSTED = 0 + VERIFIED = 1 + UNDECIDED = 2 + BLIND = 3 + + +def get_fingerprint(identity_key, formatted=False): + public_key = identity_key.getPublicKey().serialize() + fingerprint = binascii.hexlify(public_key).decode()[2:] + if not formatted: + return fingerprint + fplen = len(fingerprint) + wordsize = fplen // 8 + buf = '' + for w in range(0, fplen, wordsize): + buf += '{0} '.format(fingerprint[w:w + wordsize]) + buf = textwrap.fill(buf, width=36) + return buf.rstrip().upper() + + +class IdentityKeyExtended(IdentityKey): + def __hash__(self): + return hash(self.publicKey.serialize()) + + def get_fingerprint(self, formatted=False): + return get_fingerprint(self, formatted=formatted) diff --git a/omemo/file_crypto.py b/omemo/file_crypto.py new file mode 100644 index 0000000..56db71c --- /dev/null +++ b/omemo/file_crypto.py @@ -0,0 +1,247 @@ +# Copyright (C) 2019 Philipp Hörist +# +# This file is part of OMEMO Gajim Plugin. +# +# OMEMO Gajim Plugin is free software; you can redistribute it and/or modify +# it under the terms of the GNU General Public License as published +# by the Free Software Foundation; version 3 only. +# +# OMEMO Gajim Plugin is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with OMEMO Gajim Plugin. If not, see . + +import hashlib +import logging +import binascii +from pathlib import Path +from urllib.parse import urlparse +from urllib.parse import unquote + +from gi.repository import GLib +from gi.repository import Soup + +from gajim.common import configpaths +from gajim.common.helpers import write_file_async +from gajim.common.helpers import open_file +from gajim.common.const import URIType +from gajim.common.const import FTState +from gajim.common.filetransfer import FileTransfer +from gajim.plugins.plugins_i18n import _ +from gajim.gui.dialogs import DialogButton +from gajim.gui.dialogs import ConfirmationDialog +from gajim.gui.filetransfer_progress import FileTransferProgress + +from omemo.backend.aes import aes_decrypt_file + + +log = logging.getLogger('gajim.p.omemo.filedecryption') + +DIRECTORY = Path(configpaths.get('MY_DATA')) / 'downloads' + + +class FileDecryption: + def __init__(self, plugin): + self.plugin = plugin + self.window = None + self._session = Soup.Session() + + def hyperlink_handler(self, uri, instance, window): + if uri.type != URIType.WEB: + return + self.window = window + + urlparts = urlparse(uri.data) + if urlparts.scheme != 'aesgcm': + log.info('URL not encrypted: %s', uri.data) + return + + try: + key, iv = self._parse_fragment(urlparts.fragment) + except ValueError: + log.info('URL not encrypted: %s', uri.data) + return + + file_path = self._get_file_path(uri.data, urlparts) + if file_path.exists(): + instance.plugin_modified = True + self._show_file_open_dialog(file_path) + return + + file_path.parent.mkdir(mode=0o700, exist_ok=True) + + transfer = OMEMODownload(instance.account, + urlparts, + file_path, + key, + iv) + + transfer.connect('cancel', self._cancel_download) + FileTransferProgress(transfer) + + self._download_content(transfer) + instance.plugin_modified = True + + def _download_content(self, transfer): + log.info('Start downloading: %s', transfer.request_uri) + transfer.set_started() + message = transfer.get_soup_message() + message.connect('got-headers', self._on_got_headers, transfer) + message.connect('got-chunk', self._on_got_chunk, transfer) + + self._session.queue_message(message, self._on_finished, transfer) + + def _cancel_download(self, transfer, _signalname): + message = transfer.get_soup_message() + self._session.cancel_message(message, Soup.Status.CANCELLED) + transfer.set_cancelled() + + @staticmethod + def _on_got_headers(message, transfer): + transfer.set_in_progress() + size = message.props.response_headers.get_content_length() + transfer.size = size + + def _on_got_chunk(self, message, chunk, transfer): + transfer.set_chunk(chunk.get_data()) + if transfer.size: + # This gets called even when the requested file is not found + # So only update the progress if the file was actually found and + # we know the size + transfer.update_progress() + + self._session.pause_message(message) + GLib.idle_add(self._session.unpause_message, message) + + def _on_finished(self, _session, message, transfer): + if message.props.status_code == Soup.Status.CANCELLED: + log.info('Download cancelled') + return + + if message.status_code != Soup.Status.OK: + log.warning('Download failed: %s', transfer.request_uri) + log.warning(Soup.Status.get_phrase(message.status_code)) + transfer.set_error('http-error', 'Download failed: %s', transfer.request_uri) + return + + data = message.props.response_body_data.get_data() + if data is None: + return + + decrypted_data = aes_decrypt_file(transfer.key, + transfer.iv, + data) + + write_file_async(transfer.path, + decrypted_data, + self._on_decrypted, + transfer) + + transfer.set_decrypting() + + def _on_decrypted(self, _result, error, transfer): + if error is not None: + log.error('%s: %s', transfer.path, error) + return + transfer.set_finished() + self._show_file_open_dialog(transfer.path) + + def _show_file_open_dialog(self, file_path): + def _open_file(): + open_file(file_path) + + def _open_folder(): + open_file(file_path.parent) + + ConfirmationDialog( + _('Open File'), + _('Open File?'), + _('Do you want to open %s?') % file_path.name, + [DialogButton.make('Cancel', + text=_('_No')), + DialogButton.make('OK', + text=_('Open _Folder'), + callback=_open_folder), + DialogButton.make('Accept', + text=_('_Open'), + callback=_open_file)], + transient_for=self.window).show() + + @staticmethod + def _parse_fragment(fragment): + if not fragment: + raise ValueError('Invalid fragment') + + fragment = binascii.unhexlify(fragment) + size = len(fragment) + # Clients started out with using a 16 byte IV but long term + # want to swtich to the more performant 12 byte IV + # We have to support both + if size == 48: + key = fragment[16:] + iv = fragment[:16] + elif size == 44: + key = fragment[12:] + iv = fragment[:12] + else: + raise ValueError('Invalid fragment size: %s' % size) + + return key, iv + + @staticmethod + def _get_file_path(uri, urlparts): + path = Path(unquote(urlparts.path)) + stem = path.stem + extension = path.suffix + + if len(stem) > 90: + # Many Filesystems have a limit on filename length + # Most have 255, some encrypted ones only 143 + # We add around 50 chars for the hash, + # so the filename should not exceed 90 + stem = stem[:90] + + name_hash = hashlib.sha1(str(uri).encode()).hexdigest() + + hash_filename = '%s_%s%s' % (stem, name_hash, extension) + + file_path = DIRECTORY / hash_filename + return file_path + + +class OMEMODownload(FileTransfer): + + _state_descriptions = { + FTState.DECRYPTING: _('Decrypting file…'), + FTState.STARTED: _('Downloading…'), + } + + def __init__(self, account, urlparts, path, key, iv): + FileTransfer.__init__(self, account) + + self._urlparts = urlparts + self.path = path + self.iv = iv + self.key = key + + self._message = None + + @property + def request_uri(self): + urlparts = self._urlparts._replace(scheme='https', fragment='') + return urlparts.geturl() + + @property + def filename(self): + return Path(self._urlparts.path).name + + def set_chunk(self, bytes_): + self._seen += len(bytes_) + + def get_soup_message(self): + if self._message is None: + self._message = Soup.Message.new('GET', self.request_uri) + return self._message diff --git a/omemo/gtk/__init__.py b/omemo/gtk/__init__.py new file mode 100644 index 0000000..e69de29 diff --git a/omemo/gtk/__pycache__/__init__.cpython-39.pyc b/omemo/gtk/__pycache__/__init__.cpython-39.pyc new file mode 100644 index 0000000000000000000000000000000000000000..77110c49631100d78ad1507bd07c5d297aaf6cb6 GIT binary patch literal 142 zcmYe~<>g`k0)Y)T6F~H15P=LBfgA@QE@lA|DGb33nv8xc8Hzx{2;!Hqenx(7s(xv4 zYLR|GQGU99dSX^)u5Lk2X?kW}u|7~PH(x)!BwIf|J~J<~BtBlRpz;=nO>TZlX-=vg K$gs~q%m4rk2OxL= literal 0 HcmV?d00001 diff --git a/omemo/gtk/config.py b/omemo/gtk/config.py new file mode 100644 index 0000000..63d28d4 --- /dev/null +++ b/omemo/gtk/config.py @@ -0,0 +1,168 @@ +# Copyright (C) 2019 Philipp Hörist +# Copyright (C) 2015 Bahtiar `kalkin-` Gadimov +# Copyright (C) 2015 Daniel Gultsch +# +# This file is part of OMEMO Gajim Plugin. +# +# OMEMO Gajim Plugin is free software; you can redistribute it and/or modify +# it under the terms of the GNU General Public License as published +# by the Free Software Foundation; version 3 only. +# +# OMEMO Gajim Plugin is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with OMEMO Gajim Plugin. If not, see . + +import logging + +from gajim.common import app +from gajim.plugins.gui import GajimPluginConfigDialog +from gajim.plugins.helpers import get_builder + +from omemo.backend.util import get_fingerprint + +log = logging.getLogger('gajim.p.omemo') + + +class OMEMOConfigDialog(GajimPluginConfigDialog): + def init(self): + # pylint: disable=attribute-defined-outside-init + path = self.plugin.local_file_path('gtk/config.ui') + self._ui = get_builder(path) + + image_path = self.plugin.local_file_path('omemo.png') + self._ui.image.set_from_file(image_path) + + try: + self.disabled_accounts = self.plugin.config['DISABLED_ACCOUNTS'] + except KeyError: + self.plugin.config['DISABLED_ACCOUNTS'] = [] + self.disabled_accounts = self.plugin.config['DISABLED_ACCOUNTS'] + + box = self.get_content_area() + box.pack_start(self._ui.notebook1, True, True, 0) + + self._ui.connect_signals(self) + + self.plugin_active = False + + def on_run(self): + for plugin in app.plugin_manager.active_plugins: + log.debug(type(plugin)) + if type(plugin).__name__ == 'OmemoPlugin': + self.plugin_active = True + break + self.update_account_store() + self.update_account_combobox() + self.update_disabled_account_view() + self.update_settings() + + def is_in_accountstore(self, account): + for row in self._ui.account_store: + if row[0] == account: + return True + return False + + def update_account_store(self): + for account in sorted(app.contacts.get_accounts()): + if account in self.disabled_accounts: + continue + if account == 'Local': + continue + if not self.is_in_accountstore(account): + self._ui.account_store.append(row=(account,)) + + def update_account_combobox(self): + if self.plugin_active is False: + return + if len(self._ui.account_store): + self._ui.account_combobox.set_active(0) + else: + self.account_combobox_changed_cb(self._ui.account_combobox) + + def account_combobox_changed_cb(self, box, *args): + self.update_context_list() + + def update_disabled_account_view(self): + self._ui.disabled_account_store.clear() + for account in self.disabled_accounts: + self._ui.disabled_account_store.append(row=(account,)) + + def activate_accounts_btn_clicked(self, _button, *args): + selection = self._ui.disabled_accounts_view.get_selection() + mod, paths = selection.get_selected_rows() + for path in paths: + it = mod.get_iter(path) + account = mod.get(it, 0) + if account[0] in self.disabled_accounts and \ + not self.is_in_accountstore(account[0]): + self._ui.account_store.append(row=(account[0],)) + self.disabled_accounts.remove(account[0]) + self.update_disabled_account_view() + self.plugin.config['DISABLED_ACCOUNTS'] = self.disabled_accounts + self.update_account_combobox() + + def disable_accounts_btn_clicked(self, _button, *args): + selection = self._ui.active_accounts_view.get_selection() + mod, paths = selection.get_selected_rows() + for path in paths: + it = mod.get_iter(path) + account = mod.get(it, 0) + if account[0] not in self.disabled_accounts and \ + self.is_in_accountstore(account[0]): + self.disabled_accounts.append(account[0]) + self._ui.account_store.remove(it) + self.update_disabled_account_view() + self.plugin.config['DISABLED_ACCOUNTS'] = self.disabled_accounts + self.update_account_combobox() + + def cleardevice_button_clicked_cb(self, button, *args): + active = self._ui.account_combobox.get_active() + account = self._ui.account_store[active][0] + app.connections[account].get_module('OMEMO').clear_devicelist() + self.update_context_list() + + def refresh_button_clicked_cb(self, button, *args): + self.update_context_list() + + def _on_blind_trust(self, button): + self.plugin.config['BLIND_TRUST'] = button.get_active() + + def update_context_list(self): + self._ui.deviceid_store.clear() + + if not len(self._ui.account_store): + self._ui.ID.set_markup('') + self._ui.fingerprint_label.set_markup('') + self._ui.refresh.set_sensitive(False) + self._ui.cleardevice_button.set_sensitive(False) + return + active = self._ui.account_combobox.get_active() + account = self._ui.account_store[active][0] + + # Set buttons active + self._ui.refresh.set_sensitive(True) + if account == 'Local': + self._ui.cleardevice_button.set_sensitive(False) + else: + self._ui.cleardevice_button.set_sensitive(True) + + # Set FPR Label and DeviceID + omemo = self.plugin.get_omemo(account) + self._ui.ID.set_markup('%s' % omemo.backend.own_device) + + identity_key = omemo.backend.storage.getIdentityKeyPair() + fpr = get_fingerprint(identity_key, formatted=True) + self._ui.fingerprint_label.set_markup('%s' % fpr) + + own_jid = app.get_jid_from_account(account) + # Set Device ID List + for item in omemo.backend.get_devices(own_jid): + self._ui.deviceid_store.append([item]) + + def update_settings(self): + self._ui.blind_trust_checkbutton.set_active( + self.plugin.config['BLIND_TRUST']) \ No newline at end of file diff --git a/omemo/gtk/config.ui b/omemo/gtk/config.ui new file mode 100644 index 0000000..d5f991e --- /dev/null +++ b/omemo/gtk/config.ui @@ -0,0 +1,614 @@ + + + + + + + + + + + + + + + + + + + + + + + + True + True + + + True + False + 18 + vertical + 6 + + + True + False + start + 6 + 12 + + + True + False + end + Acc_ount + True + account_combobox + + + + 0 + 0 + + + + + 200 + True + False + True + start + account_store + + + + + 0 + + + + + 1 + 0 + + + + + True + False + end + 6 + Own _Fingerprint + True + fingerprint_label + + + + 0 + 1 + + + + + 200 + 30 + True + False + start + 6 + True + True + + + 1 + 1 + + + + + True + False + end + Own _Device ID + True + ID + + + + 0 + 2 + + + + + 200 + 30 + True + False + start + True + 0 + + + 1 + 2 + + + + + True + False + start + Note: Fingerprints of your contacts are managed in the message window. + True + 50 + 0 + + + + + + + 1 + 3 + + + + + True + False + end + gtk-missing-image + + + 0 + 3 + + + + + False + True + 0 + + + + + + + True + False + Own Fingerprints + + + False + + + + + True + False + 18 + vertical + 6 + + + 25 + True + False + center + Published Devices + + + + False + True + 0 + + + + + True + True + center + never + + + 300 + True + False + deviceid_store + 0 + horizontal + + + + + + Device ID + True + + + + 0 + + + + + + + + + True + True + 1 + + + + + True + False + center + 6 + 12 + + + _Clear Devices + True + False + True + True + This clears your device list from the server. +Clearing the device list helps you to remove unused devices from the encryption process. +It is advised to go online with all of your actively used devices after clearing. + True + + + + + False + False + 0 + + + + + gtk-refresh + 160 + True + False + True + True + True + + + + False + False + 1 + + + + + False + True + 2 + + + + + 1 + + + + + True + False + Clear Devices + + + 1 + False + + + + + True + False + 18 + vertical + 6 + + + True + False + warning + + + False + 6 + end + + + + + + False + False + 0 + + + + + False + + + 30 + True + False + You have to restart Gajim for changes to take effect ! + + + + False + True + 0 + + + + + False + False + 0 + + + + + False + True + 0 + + + + + True + False + 6 + 12 + True + + + 200 + True + True + out + + + True + True + True + account_store + horizontal + + + + + + Active Accounts + 0.5 + + + + 0 + + + + + + + + + 0 + 0 + + + + + True + True + out + + + True + True + True + disabled_account_store + horizontal + + + + + + Disabled Accounts + 0.5 + + + + 0 + + + + + + + + + 1 + 0 + + + + + _Disable Account + True + True + True + center + True + + + + + 0 + 1 + + + + + _Enable Account + True + True + True + center + True + + + + 1 + 1 + + + + + False + True + 1 + + + + + 2 + + + + + True + False + Disable Accounts + + + 2 + False + + + + + True + False + 18 + 18 + 18 + 18 + + + True + False + 0 + none + + + True + False + 12 + 12 + + + True + False + + + Blind Trust Before Verification + True + True + False + True + + + + 0 + 0 + + + + + + + + + True + False + General + + + + + + + + 0 + 0 + + + + + 3 + + + + + True + False + Settings + + + 3 + False + + + + + + + + + + + + + + + + + + diff --git a/omemo/gtk/key.py b/omemo/gtk/key.py new file mode 100644 index 0000000..9f2f972 --- /dev/null +++ b/omemo/gtk/key.py @@ -0,0 +1,455 @@ +# Copyright (C) 2019 Philipp Hörist +# +# This file is part of OMEMO Gajim Plugin. +# +# OMEMO Gajim Plugin is free software; you can redistribute it and/or modify +# it under the terms of the GNU General Public License as published +# by the Free Software Foundation; version 3 only. +# +# OMEMO Gajim Plugin is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with OMEMO Gajim Plugin. If not, see . + +import os +import time +import locale +import logging +import tempfile +from packaging.version import Version as V + +from pkg_resources import get_distribution +from gi.repository import Gtk +from gi.repository import GdkPixbuf + +from gajim.common import app +from gajim.plugins.plugins_i18n import _ +from gajim.plugins.helpers import get_builder +from gajim.gui.dialogs import ConfirmationDialog +from gajim.gui.dialogs import DialogButton + +from omemo.backend.util import Trust +from omemo.backend.util import IdentityKeyExtended +from omemo.backend.util import get_fingerprint + +log = logging.getLogger('gajim.p.omemo') + + +TRUST_DATA = { + Trust.UNTRUSTED: ('dialog-error-symbolic', + _('Untrusted'), + 'error-color'), + Trust.UNDECIDED: ('security-low-symbolic', + _('Not Decided'), + 'warning-color'), + Trust.VERIFIED: ('security-high-symbolic', + _('Verified'), + 'encrypted-color'), + Trust.BLIND: ('security-medium-symbolic', + _('Blind Trust'), + 'encrypted-color') +} + + +class KeyDialog(Gtk.Dialog): + def __init__(self, plugin, contact, transient, windows, + groupchat=False): + super().__init__(title=_('OMEMO Fingerprints'), + destroy_with_parent=True) + + self.set_transient_for(transient) + self.set_resizable(True) + self.set_default_size(500, 450) + + self.get_style_context().add_class('omemo-key-dialog') + + self._groupchat = groupchat + self._contact = contact + self._windows = windows + self._account = self._contact.account.name + self._plugin = plugin + self._omemo = self._plugin.get_omemo(self._account) + self._own_jid = app.get_jid_from_account(self._account) + self._show_inactive = False + + path = self._plugin.local_file_path('gtk/key.ui') + self._ui = get_builder(path) + + markup = '%s' % ( + 'https://dev.gajim.org/gajim/gajim-plugins/-/' + 'wikis/omemogajimplugin', _('Read more about blind trust.')) + self._ui.btbv_link.set_markup(markup) + self._ui.infobar.set_revealed( + self._plugin.config['SHOW_HELP_FINGERPRINTS']) + + self._ui.header.set_text(_('Fingerprints for %s') % self._contact.jid) + + omemo_img_path = self._plugin.local_file_path('omemo.png') + self._ui.omemo_image.set_from_file(omemo_img_path) + + self._ui.list.set_filter_func(self._filter_func, None) + self._ui.list.set_sort_func(self._sort_func, None) + + self._identity_key = self._omemo.backend.storage.getIdentityKeyPair() + ownfpr_format = get_fingerprint(self._identity_key, formatted=True) + self._ui.own_fingerprint.set_text(ownfpr_format) + + self.get_content_area().add(self._ui.box) + + self.update() + self._load_qrcode() + self._ui.connect_signals(self) + self.connect('destroy', self._on_destroy) + self.show_all() + + def _on_infobar_response(self, _widget, response): + if response == Gtk.ResponseType.CLOSE: + self._ui.infobar.set_revealed(False) + self._plugin.config['SHOW_HELP_FINGERPRINTS'] = False + + def _filter_func(self, row, _user_data): + search_text = self._ui.search.get_text() + if search_text and search_text.lower() not in str(row.jid): + return False + if self._show_inactive: + return True + return row.active + + @staticmethod + def _sort_func(row1, row2, _user_data): + result = locale.strcoll(str(row1.jid), str(row2.jid)) + if result != 0: + return result + + if row1.active != row2.active: + return -1 if row1.active else 1 + + if row1.trust != row2.trust: + return -1 if row1.trust > row2.trust else 1 + return 0 + + def _on_search_changed(self, _entry): + self._ui.list.invalidate_filter() + + def update(self): + self._ui.list.foreach(self._ui.list.remove) + self._load_fingerprints(self._own_jid) + self._load_fingerprints(self._contact.jid, self._groupchat is True) + + def _load_fingerprints(self, contact_jid, groupchat=False): + if groupchat: + members = list(self._omemo.backend.get_muc_members(contact_jid)) + sessions = self._omemo.backend.storage.getSessionsFromJids(members) + else: + sessions = self._omemo.backend.storage.getSessionsFromJid(contact_jid) + + rows = {} + if groupchat: + results = self._omemo.backend.storage.getMucFingerprints(members) + else: + results = self._omemo.backend.storage.getFingerprints(contact_jid) + for result in results: + rows[result.public_key] = KeyRow(result.recipient_id, + result.public_key, + result.trust, + result.timestamp) + + for item in sessions: + if item.record.isFresh(): + return + identity_key = item.record.getSessionState().getRemoteIdentityKey() + identity_key = IdentityKeyExtended(identity_key.getPublicKey()) + try: + key_row = rows[identity_key] + except KeyError: + log.warning('Could not find session identitykey %s', + item.device_id) + self._omemo.backend.storage.deleteSession(item.recipient_id, + item.device_id) + continue + + key_row.active = item.active + key_row.device_id = item.device_id + + for row in rows.values(): + self._ui.list.add(row) + + @staticmethod + def _get_qrcode(jid, sid, identity_key): + fingerprint = get_fingerprint(identity_key) + path = os.path.join(tempfile.gettempdir(), + 'omemo_{}.png'.format(jid)) + + ver_string = 'xmpp:{}?omemo-sid-{}={}'.format(jid, sid, fingerprint) + log.debug('Verification String: %s', ver_string) + + import qrcode + qr = qrcode.QRCode(version=None, error_correction=2, + box_size=4, border=1) + qr.add_data(ver_string) + qr.make(fit=True) + qr.make() + + fill_color = 'black' + back_color = 'transparent' + if app.css_config.prefer_dark: + back_color = 'white' + if V(get_distribution('qrcode').version) < V('6.0'): + # meaning of fill_color and back_color were switched + # before this commit in qrcode between versions 5.3 + # and 6.0: https://github.com/lincolnloop/python-qrcode/ + # commit/01f440d64b7d1f61bb75161ce118b86eca85b15c + back_color, fill_color = fill_color, back_color + + img = qr.make_image(fill_color=fill_color, back_color=back_color) + img.save(path) + return path + + def _load_qrcode(self): + try: + path = self._get_qrcode(self._own_jid, + self._omemo.backend.own_device, + self._identity_key) + except ImportError: + log.exception('Failed to generate QR code') + self._ui.qrcode.hide() + self._ui.qrinfo.show() + else: + pixbuf = GdkPixbuf.Pixbuf.new_from_file(path) + self._ui.qrcode.set_from_pixbuf(pixbuf) + self._ui.qrcode.show() + self._ui.qrinfo.hide() + + def _on_show_inactive(self, switch, param): + self._show_inactive = switch.get_active() + self._ui.list.invalidate_filter() + + def _on_destroy(self, *args): + del self._windows['dialog'] + + +class KeyRow(Gtk.ListBoxRow): + def __init__(self, jid, identity_key, trust, last_seen): + Gtk.ListBoxRow.__init__(self) + self.set_activatable(False) + + self._active = False + self._device_id = None + self._identity_key = identity_key + self.trust = trust + self.jid = jid + + grid = Gtk.Grid() + grid.set_column_spacing(12) + + self._trust_button = TrustButton(self) + grid.attach(self._trust_button, 1, 1, 1, 3) + + jid_label = Gtk.Label(label=jid) + jid_label.get_style_context().add_class('dim-label') + jid_label.set_selectable(False) + jid_label.set_halign(Gtk.Align.START) + jid_label.set_valign(Gtk.Align.START) + jid_label.set_hexpand(True) + grid.attach(jid_label, 2, 1, 1, 1) + + self.fingerprint = Gtk.Label( + label=self._identity_key.get_fingerprint(formatted=True)) + self.fingerprint.get_style_context().add_class('omemo-mono') + self.fingerprint.get_style_context().add_class('omemo-inactive-color') + self.fingerprint.set_selectable(True) + self.fingerprint.set_halign(Gtk.Align.START) + self.fingerprint.set_valign(Gtk.Align.START) + self.fingerprint.set_hexpand(True) + grid.attach(self.fingerprint, 2, 2, 1, 1) + + if last_seen is not None: + last_seen = time.strftime('%d-%m-%Y %H:%M:%S', + time.localtime(last_seen)) + else: + last_seen = _('Never') + last_seen_label = Gtk.Label(label=_('Last seen: %s') % last_seen) + last_seen_label.set_halign(Gtk.Align.START) + last_seen_label.set_valign(Gtk.Align.START) + last_seen_label.set_hexpand(True) + last_seen_label.get_style_context().add_class('omemo-last-seen') + last_seen_label.get_style_context().add_class('dim-label') + grid.attach(last_seen_label, 2, 3, 1, 1) + + self.add(grid) + self.show_all() + + def delete_fingerprint(self, *args): + def _remove(): + backend = self.get_toplevel()._omemo.backend + + backend.remove_device(self.jid, self.device_id) + backend.storage.deleteSession(self.jid, self.device_id) + backend.storage.deleteIdentity(self.jid, self._identity_key) + + self.get_parent().remove(self) + self.destroy() + + ConfirmationDialog( + _('Delete'), + _('Delete Fingerprint'), + _('Doing so will permanently delete this Fingerprint'), + [DialogButton.make('Cancel'), + DialogButton.make('Remove', + text=_('Delete'), + callback=_remove)], + transient_for=self.get_toplevel()).show() + + def set_trust(self): + icon_name, tooltip, css_class = TRUST_DATA[self.trust] + image = self._trust_button.get_child() + image.set_from_icon_name(icon_name, Gtk.IconSize.MENU) + image.get_style_context().add_class(css_class) + image.set_tooltip_text(tooltip) + + backend = self.get_toplevel()._omemo.backend + backend.storage.setTrust(self.jid, self._identity_key, self.trust) + + @property + def active(self): + return self._active + + @active.setter + def active(self, active): + context = self.fingerprint.get_style_context() + self._active = bool(active) + if self._active: + context.remove_class('omemo-inactive-color') + else: + context.add_class('omemo-inactive-color') + self._trust_button.update() + + @property + def device_id(self): + return self._device_id + + @device_id.setter + def device_id(self, device_id): + self._device_id = device_id + + +class TrustButton(Gtk.MenuButton): + def __init__(self, row): + Gtk.MenuButton.__init__(self) + self._row = row + self._css_class = '' + self.set_popover(TrustPopver(row)) + self.set_valign(Gtk.Align.CENTER) + self.update() + + def update(self): + icon_name, tooltip, css_class = TRUST_DATA[self._row.trust] + image = self.get_child() + image.set_from_icon_name(icon_name, Gtk.IconSize.MENU) + # Remove old color from icon + image.get_style_context().remove_class(self._css_class) + + if not self._row.active: + css_class = 'omemo-inactive-color' + tooltip = '%s - %s' % (_('Inactive'), tooltip) + + image.get_style_context().add_class(css_class) + self._css_class = css_class + self.set_tooltip_text(tooltip) + + +class TrustPopver(Gtk.Popover): + def __init__(self, row): + Gtk.Popover.__init__(self) + self._row = row + self._listbox = Gtk.ListBox() + self._listbox.set_selection_mode(Gtk.SelectionMode.NONE) + self.update() + self.add(self._listbox) + self._listbox.show_all() + self._listbox.connect('row-activated', self._activated) + self.get_style_context().add_class('omemo-trust-popover') + + def _activated(self, _listbox, row): + self.popdown() + if row.type_ is None: + self._row.delete_fingerprint() + else: + self._row.trust = row.type_ + self._row.set_trust() + self.get_relative_to().update() + self.update() + + def update(self): + self._listbox.foreach(self._listbox.remove) + if self._row.trust != Trust.VERIFIED: + self._listbox.add(VerifiedOption()) + if self._row.trust != Trust.BLIND: + self._listbox.add(BlindOption()) + if self._row.trust != Trust.UNTRUSTED: + self._listbox.add(NotTrustedOption()) + self._listbox.add(DeleteOption()) + + +class MenuOption(Gtk.ListBoxRow): + def __init__(self): + Gtk.ListBoxRow.__init__(self) + box = Gtk.Box() + box.set_spacing(6) + + image = Gtk.Image.new_from_icon_name(self.icon, + Gtk.IconSize.MENU) + label = Gtk.Label(label=self.label) + image.get_style_context().add_class(self.color) + + box.add(image) + box.add(label) + self.add(box) + self.show_all() + + +class BlindOption(MenuOption): + + type_ = Trust.BLIND + icon = 'security-medium-symbolic' + label = _('Blind Trust') + color = 'encrypted-color' + + def __init__(self): + MenuOption.__init__(self) + + +class VerifiedOption(MenuOption): + + type_ = Trust.VERIFIED + icon = 'security-high-symbolic' + label = _('Verified') + color = 'encrypted-color' + + def __init__(self): + MenuOption.__init__(self) + + +class NotTrustedOption(MenuOption): + + type_ = Trust.UNTRUSTED + icon = 'dialog-error-symbolic' + label = _('Untrusted') + color = 'error-color' + + def __init__(self): + MenuOption.__init__(self) + + +class DeleteOption(MenuOption): + + type_ = None + icon = 'user-trash-symbolic' + label = _('Delete') + color = '' + + def __init__(self): + MenuOption.__init__(self) diff --git a/omemo/gtk/key.ui b/omemo/gtk/key.ui new file mode 100644 index 0000000..433bac6 --- /dev/null +++ b/omemo/gtk/key.ui @@ -0,0 +1,332 @@ + + + + + + False + none + + + True + False + 12 + vertical + 12 + + + True + False + True + + + + False + True + 0 + + + + + True + False + + + False + True + 1 + + + + + True + False + For verification via QR-Code +you have to install python-qrcode + + + + False + True + 2 + + + + + + + False + + + True + True + False + edit-find-symbolic + False + False + + + + + + True + False + vertical + + + True + False + True + True + False + + + + False + end + + + + + + False + False + 0 + + + + + False + 6 + + + True + False + dialog-information-symbolic + 3 + + + False + True + 0 + + + + + True + False + vertical + + + True + False + Click the shield icon to manage trust for each fingerprint. + True + 46 + 0 + + + False + True + 0 + + + + + True + False + Read more on blind trust. + 0 + + + False + True + 1 + + + + + True + True + 1 + + + + + False + False + 0 + + + + + False + True + 0 + + + + + True + False + 18 + 12 + + + True + False + start + 11 + + + True + False + + + False + True + 0 + + + + + True + False + + + + False + True + 1 + + + + + 0 + 0 + + + + + True + True + True + end + center + search_popover + + + True + False + edit-find-symbolic + + + + + 1 + 0 + + + + + True + True + True + never + in + 270 + False + + + True + False + + + True + False + none + + + + + + + 0 + 1 + 2 + + + + + True + True + True + end + center + up + popover + + + True + False + Own Fingerprint + + + + + 1 + 2 + + + + + True + False + start + center + 12 + + + True + True + + + + False + True + 0 + + + + + True + False + Show inactive + + + False + True + 1 + + + + + 0 + 2 + + + + + False + True + 1 + + + + diff --git a/omemo/gtk/progress.py b/omemo/gtk/progress.py new file mode 100644 index 0000000..3cf5086 --- /dev/null +++ b/omemo/gtk/progress.py @@ -0,0 +1,53 @@ +# Copyright (C) 2019 Philipp Hörist +# +# This file is part of OMEMO Gajim Plugin. +# +# OMEMO Gajim Plugin is free software; you can redistribute it and/or modify +# it under the terms of the GNU General Public License as published +# by the Free Software Foundation; version 3 only. +# +# OMEMO Gajim Plugin is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with OMEMO Gajim Plugin. If not, see . + + +from gajim.plugins.helpers import get_builder + + +class ProgressWindow: + def __init__(self, plugin, window, event): + self._plugin = plugin + self._event = event + + path = self._plugin.local_file_path('gtk/progress.ui') + self._ui = get_builder(path) + self._ui.progress_dialog.set_transient_for(window) + self._ui.progressbar.set_text("") + self._ui.progress_dialog.show_all() + + image_path = self._plugin.local_file_path('omemo.png') + self._ui.image.set_from_file(image_path) + self._ui.connect_signals(self) + self._seen = 0 + + def set_text(self, text): + self._ui.label.set_markup('%s' % text) + return False + + def update_progress(self, seen, total): + self._seen += seen + pct = (self._seen / float(total)) * 100.0 + self._ui.progressbar.set_fraction(self._seen / float(total)) + self._ui.progressbar.set_text(str(int(pct)) + "%") + return False + + def close_dialog(self, *args): + self._ui.progress_dialog.destroy() + return False + + def on_destroy(self, *args): + self._event.set() diff --git a/omemo/gtk/progress.ui b/omemo/gtk/progress.ui new file mode 100644 index 0000000..89eed45 --- /dev/null +++ b/omemo/gtk/progress.ui @@ -0,0 +1,123 @@ + + + + + + True + 18 + Download + False + center-on-parent + True + go-down + dialog + + + + + + 250 + True + False + 12 + + + True + False + end + + + True + False + 2 + 4 + 3 + + + gtk-cancel + True + True + True + False + True + + + + + + + False + True + 2 + + + + + False + False + end + 0 + + + + + True + False + OMEMO + 6 + + + False + True + 0 + + + + + True + False + 8 + 4 + 8 + 8 + + + True + False + True + + + + + False + True + 1 + + + + + True + False + 4 + 4 + 8 + 8 + + + True + False + 0.10000000149 + True + + + + + False + True + 2 + + + + + + diff --git a/omemo/gtk/style.css b/omemo/gtk/style.css new file mode 100644 index 0000000..25cd903 --- /dev/null +++ b/omemo/gtk/style.css @@ -0,0 +1,18 @@ +.omemo-inactive-color { color: @insensitive_fg_color; } + +.omemo-qr-not-available {color: red;} + +.omemo-mono { font-size: 12px; font-family: monospace; } + +.omemo-last-seen { font-size: 11px; } + +.omemo-key-dialog scrolledwindow row { + border-bottom: 1px solid; + border-color: @unfocused_borders; + padding: 10px 20px 10px 10px; +} +.omemo-key-dialog scrolledwindow row:last-child { border-bottom: 0px} +.omemo-key-dialog scrolledwindow { border: 1px solid; border-color:@unfocused_borders; } +.omemo-key-dialog list > row { outline: none; } + +.omemo-trust-popover row { padding: 10px 15px 10px 10px; } diff --git a/omemo/manifest.ini b/omemo/manifest.ini new file mode 100644 index 0000000..8378774 --- /dev/null +++ b/omemo/manifest.ini @@ -0,0 +1,11 @@ +[info] +name: OMEMO +short_name: omemo +version: 2.8.6 +description: OMEMO is an XMPP Extension Protocol (XEP) for secure multi-client end-to-end encryption based on Axolotl and PEP. You need to install some dependencies, detailed in the installation instructions for your system in the GitLab wiki. +authors: Bahtiar `kalkin-` Gadimov + Daniel Gultsch + Philipp Hörist +homepage: https://dev.gajim.org/gajim/gajim-plugins/wikis/OmemoGajimPlugin +min_gajim_version: 1.4.0-dev1 +max_gajim_version: 1.4.90 diff --git a/omemo/modules/__init__.py b/omemo/modules/__init__.py new file mode 100644 index 0000000..e69de29 diff --git a/omemo/modules/__pycache__/__init__.cpython-39.pyc b/omemo/modules/__pycache__/__init__.cpython-39.pyc new file mode 100644 index 0000000000000000000000000000000000000000..cb61dc2623cc710ae15c0d974f700e63115fcce7 GIT binary patch literal 146 zcmYe~<>g`k0)Y)T6F~H15P=LBfgA@QE@lA|DGb33nv8xc8Hzx{2;!Hyenx(7s(xv4 zYLR|GQGU99dSX^)u5Lk2X?kW}u|7~PH(x(DKczG$wOBtsJ~J<~BtBlRpz;=n4Mfxq KWZ-8YW&i-9&LS@W literal 0 HcmV?d00001 diff --git a/omemo/modules/omemo.py b/omemo/modules/omemo.py new file mode 100644 index 0000000..b39cb02 --- /dev/null +++ b/omemo/modules/omemo.py @@ -0,0 +1,515 @@ +# Copyright (C) 2019 Philipp Hörist +# +# This file is part of OMEMO Gajim Plugin. +# +# OMEMO Gajim Plugin is free software; you can redistribute it and/or modify +# it under the terms of the GNU General Public License as published +# by the Free Software Foundation; version 3 only. +# +# OMEMO Gajim Plugin is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with OMEMO Gajim Plugin. If not, see . + +# XEP-0384: OMEMO Encryption + +import time +from pathlib import Path + +from nbxmpp.namespaces import Namespace +from nbxmpp.protocol import NodeProcessed +from nbxmpp.protocol import JID +from nbxmpp.errors import StanzaError +from nbxmpp.const import PresenceType +from nbxmpp.const import Affiliation +from nbxmpp.structs import StanzaHandler +from nbxmpp.modules.omemo import create_omemo_message +from nbxmpp.modules.omemo import get_key_transport_message +from nbxmpp.modules.util import is_error + +from gajim.common import app +from gajim.common import configpaths +from gajim.common.nec import NetworkEvent +from gajim.common.const import EncryptionData +from gajim.common.const import Trust as GajimTrust +from gajim.common.modules.base import BaseModule +from gajim.common.modules.util import event_node +from gajim.common.modules.util import as_task + +from gajim.plugins.plugins_i18n import _ + +from omemo.backend.state import OmemoState +from omemo.backend.state import KeyExchangeMessage +from omemo.backend.state import SelfMessage +from omemo.backend.state import MessageNotForDevice +from omemo.backend.state import DecryptionFailed +from omemo.backend.state import DuplicateMessage +from omemo.backend.util import Trust +from omemo.modules.util import prepare_stanza + + +ALLOWED_TAGS = [ + ('request', Namespace.RECEIPTS), + ('active', Namespace.CHATSTATES), + ('gone', Namespace.CHATSTATES), + ('inactive', Namespace.CHATSTATES), + ('paused', Namespace.CHATSTATES), + ('composing', Namespace.CHATSTATES), + ('markable', Namespace.CHATMARKERS), + ('no-store', Namespace.HINTS), + ('store', Namespace.HINTS), + ('no-copy', Namespace.HINTS), + ('no-permanent-store', Namespace.HINTS), + ('replace', Namespace.CORRECT), + ('thread', None), + ('origin-id', Namespace.SID), +] + +ENCRYPTION_NAME = 'OMEMO' + +# Module name +name = 'OMEMO' +zeroconf = False + + +class OMEMO(BaseModule): + + _nbxmpp_extends = 'OMEMO' + _nbxmpp_methods = [ + 'set_devicelist', + 'request_devicelist', + 'set_bundle', + 'request_bundle', + ] + + def __init__(self, con): + BaseModule.__init__(self, con, plugin=True) + + self.handlers = [ + StanzaHandler(name='message', + callback=self._message_received, + ns=Namespace.OMEMO_TEMP, + priority=9), + StanzaHandler(name='presence', + callback=self._on_muc_user_presence, + ns=Namespace.MUC_USER, + priority=48), + ] + + self._register_pubsub_handler(self._devicelist_notification_received) + + self.available = True + + self._own_jid = self._con.get_own_jid().bare + self._backend = self._get_backend() + + self._omemo_groupchats = set() + self._muc_temp_store = {} + self._query_for_bundles = [] + self._device_bundle_querys = [] + self._query_for_devicelists = [] + + def get_own_jid(self, stripped=False): + if stripped: + return self._con.get_own_jid().bare + return self._con.get_own_jid() + + @property + def backend(self): + return self._backend + + def _get_backend(self): + data_dir = Path(configpaths.get('MY_DATA')) + db_path = data_dir / f'omemo_{self._own_jid}.db' + return OmemoState(self._own_jid, db_path, self._account, self) + + def is_omemo_groupchat(self, room_jid): + return room_jid in self._omemo_groupchats + + def on_signed_in(self): + self._log.info('Announce Support after Sign In') + self._query_for_bundles = [] + self.set_bundle() + self.request_devicelist() + + def activate(self): + """ Method called when the Plugin is activated in the PluginManager + """ + self._con.get_module('Caps').update_caps() + + if app.account_is_connected(self._account): + self._log.info('Announce Support after Plugin Activation') + self._query_for_bundles = [] + self.set_bundle() + self.request_devicelist() + + def deactivate(self): + """ Method called when the Plugin is deactivated in the PluginManager + """ + self._query_for_bundles = [] + + def encrypt_message(self, conn, event, callback, groupchat): + if not event.message: + callback(event) + return + + to_jid = app.get_jid_without_resource(event.jid) + + omemo_message = self.backend.encrypt(to_jid, event.message) + if omemo_message is None: + session = event.session if hasattr(event, 'session') else None + app.nec.push_incoming_event( + NetworkEvent('message-not-sent', + conn=conn, + jid=event.jid, + message=event.message, + error=_('Encryption error'), + time_=time.time(), + session=session)) + return + + create_omemo_message(event.stanza, omemo_message, + node_whitelist=ALLOWED_TAGS) + + if groupchat: + self._muc_temp_store[omemo_message.payload] = event.message + else: + event.xhtml = None + event.encrypted = ENCRYPTION_NAME + event.additional_data['encrypted'] = { + 'name': ENCRYPTION_NAME, + 'trust': GajimTrust[Trust.VERIFIED.name]} + + self._debug_print_stanza(event.stanza) + callback(event) + + def _send_key_transport_message(self, typ, jid, devices): + omemo_message = self.backend.encrypt_key_transport(jid, devices) + if omemo_message is None: + self._log.warning('Key transport message to %s (%s) failed', + jid, devices) + return + + transport_message = get_key_transport_message(typ, jid, omemo_message) + self._log.info('Send key transport message %s (%s)', jid, devices) + self._con.connection.send(transport_message) + + def _message_received(self, _con, stanza, properties): + if not properties.is_omemo: + return + + if properties.is_carbon_message and properties.carbon.is_sent: + from_jid = self._own_jid + + elif properties.is_mam_message: + from_jid = self._process_mam_message(properties) + + elif properties.from_muc: + from_jid = self._process_muc_message(properties) + + else: + from_jid = properties.jid.bare + + if from_jid is None: + return + + self._log.info('Message received from: %s', from_jid) + + try: + plaintext, fingerprint, trust = self.backend.decrypt_message( + properties.omemo, from_jid) + except (KeyExchangeMessage, DuplicateMessage): + raise NodeProcessed + + except SelfMessage: + if not properties.from_muc: + raise NodeProcessed + + if properties.omemo.payload not in self._muc_temp_store: + self._log.warning("Can't decrypt own GroupChat Message") + return + + plaintext = self._muc_temp_store[properties.omemo.payload] + fingerprint = self.backend.own_fingerprint + trust = Trust.VERIFIED + del self._muc_temp_store[properties.omemo.payload] + + except DecryptionFailed: + return + + except MessageNotForDevice: + if properties.omemo.payload is None: + # Key Transport message for another device + return + + plaintext = _('This message was encrypted with OMEMO, ' + 'but not for your device.') + # Neither trust nor fingerprint can be verified if we didn't + # successfully decrypt the message + trust = Trust.UNTRUSTED + fingerprint = None + + prepare_stanza(stanza, plaintext) + self._debug_print_stanza(stanza) + properties.encrypted = EncryptionData({'name': ENCRYPTION_NAME, + 'fingerprint': fingerprint, + 'trust': GajimTrust[trust.name]}) + + def _process_muc_message(self, properties): + room_jid = properties.jid.bare + resource = properties.jid.resource + if properties.muc_ofrom is not None: + # History Message from MUC + return properties.muc_ofrom.bare + + contact = app.contacts.get_gc_contact(self._account, room_jid, resource) + if contact is not None: + return JID.from_string(contact.jid).bare + + self._log.info('Groupchat: Last resort trying to find SID in DB') + from_jid = self.backend.storage.getJidFromDevice(properties.omemo.sid) + if not from_jid: + self._log.error("Can't decrypt GroupChat Message from %s", resource) + return + return from_jid + + def _process_mam_message(self, properties): + self._log.info('Message received, archive: %s', properties.mam.archive) + if properties.from_muc: + self._log.info('MUC MAM Message received') + if properties.muc_user is None or properties.muc_user.jid is None: + self._log.warning('Received MAM Message which can ' + 'not be mapped to a real jid') + return + return properties.muc_user.jid.bare + return properties.from_.bare + + def _on_muc_user_presence(self, _con, _stanza, properties): + if properties.type == PresenceType.ERROR: + return + + if properties.is_muc_destroyed: + return + + room = properties.jid.bare + + if properties.muc_user is None or properties.muc_user.jid is None: + # No real jid found + return + + jid = properties.muc_user.jid.bare + if properties.muc_user.affiliation in (Affiliation.OUTCAST, + Affiliation.NONE): + self.backend.remove_muc_member(room, jid) + else: + self.backend.add_muc_member(room, jid) + + if self.is_omemo_groupchat(room): + if not self.is_contact_in_roster(jid): + # Query Devicelists from JIDs not in our Roster + self._log.info('%s not in Roster, query devicelist...', jid) + self.request_devicelist(jid) + + def get_affiliation_list(self, room_jid): + for affiliation in ('owner', 'admin', 'member'): + self._nbxmpp('MUC').get_affiliation( + room_jid, + affiliation, + callback=self._on_affiliations_received, + user_data=room_jid) + + def _on_affiliations_received(self, task): + room_jid = task.get_user_data() + try: + result = task.finish() + except StanzaError as error: + self._log.info('Affiliation request failed: %s', error) + return + + for user_jid in result.users: + jid = str(user_jid) + self.backend.add_muc_member(room_jid, jid) + + if not self.is_contact_in_roster(jid): + # Query Devicelists from JIDs not in our Roster + self._log.info('%s not in Roster, query devicelist...', jid) + self.request_devicelist(jid) + + def is_contact_in_roster(self, jid): + if jid == self._own_jid: + return True + contact = app.contacts.get_first_contact_from_jid(self._account, jid) + if contact is None: + return False + return contact.sub == 'both' + + def on_muc_disco_update(self, event): + self._check_if_omemo_capable(event.room_jid) + + def on_muc_joined(self, event): + self._check_if_omemo_capable(event.room_jid) + if self.is_omemo_groupchat(event.room_jid): + self.get_affiliation_list(event.room_jid) + + def _check_if_omemo_capable(self, jid): + disco_info = app.storage.cache.get_last_disco_info(jid) + if disco_info.muc_is_members_only and disco_info.muc_is_nonanonymous: + self._log.info('OMEMO room discovered: %s', jid) + self._omemo_groupchats.add(jid) + else: + self._log.info('OMEMO room removed due to config change: %s', jid) + self._omemo_groupchats.discard(jid) + + def _check_for_missing_sessions(self, jid): + devices_without_session = self.backend.devices_without_sessions(jid) + for device_id in devices_without_session: + if device_id in self._device_bundle_querys: + continue + self._device_bundle_querys.append(device_id) + self.request_bundle(jid, device_id) + + def are_keys_missing(self, contact_jid): + """ Checks if devicekeys are missing and queries the + bundles + + Parameters + ---------- + contact_jid : str + bare jid of the contact + + Returns + ------- + bool + Returns True if there are no trusted Fingerprints + """ + + # Fetch Bundles of own other Devices + if self._own_jid not in self._query_for_bundles: + + devices_without_session = self.backend \ + .devices_without_sessions(self._own_jid) + + self._query_for_bundles.append(self._own_jid) + + if devices_without_session: + for device_id in devices_without_session: + self.request_bundle(self._own_jid, device_id) + + # Fetch Bundles of contacts devices + if contact_jid not in self._query_for_bundles: + + devices_without_session = self.backend \ + .devices_without_sessions(contact_jid) + + self._query_for_bundles.append(contact_jid) + + if devices_without_session: + for device_id in devices_without_session: + self.request_bundle(contact_jid, device_id) + + if self.backend.has_trusted_keys(contact_jid): + return False + return True + + def set_bundle(self): + self._nbxmpp('OMEMO').set_bundle(self.backend.bundle, + self.backend.own_device) + + @as_task + def request_bundle(self, jid, device_id): + _task = yield + + self._log.info('Fetch device bundle %s %s', device_id, jid) + + bundle = yield self._nbxmpp('OMEMO').request_bundle( + jid, + device_id) + + if is_error(bundle) or bundle is None: + self._log.info('Bundle request failed: %s %s: %s', + jid, device_id, bundle) + return + + self.backend.build_session(jid, device_id, bundle) + self._log.info('Session created for: %s', jid) + # TODO: In MUC we should send a groupchat message + self._send_key_transport_message('chat', jid, [device_id]) + + # Trigger dialog to trust new Fingerprints if + # the Chat Window is Open + ctrl = app.interface.msg_win_mgr.get_control( + jid, self._account) + if ctrl: + app.nec.push_incoming_event( + NetworkEvent('omemo-new-fingerprint', chat_control=ctrl)) + + def set_devicelist(self, devicelist=None): + devicelist_ = set([self.backend.own_device]) + if devicelist is not None: + devicelist_.update(devicelist) + self._log.info('Publishing own devicelist: %s', devicelist_) + self._nbxmpp('OMEMO').set_devicelist(devicelist_) + + def clear_devicelist(self): + self.backend.update_devicelist(self._own_jid, [self.backend.own_device]) + self.set_devicelist() + + @as_task + def request_devicelist(self, jid=None): + _task = yield + + if jid is None: + jid = self._own_jid + + if jid in self._query_for_devicelists: + return + + self._query_for_devicelists.append(jid) + + devicelist = yield self._nbxmpp('OMEMO').request_devicelist(jid=jid) + if is_error(devicelist) or devicelist is None: + self._log.info('Devicelist request failed: %s %s', jid, devicelist) + devicelist = [] + + self._process_devicelist_update(jid, devicelist) + + @event_node(Namespace.OMEMO_TEMP_DL) + def _devicelist_notification_received(self, _con, _stanza, properties): + if properties.pubsub_event.retracted: + return + + devicelist = properties.pubsub_event.data or [] + + self._process_devicelist_update(str(properties.jid), devicelist) + + def _process_devicelist_update(self, jid, devicelist): + own_devices = jid is None or self._con.get_own_jid().bare_match(jid) + if own_devices: + jid = self._own_jid + + self._log.info('Received device list for %s: %s', jid, devicelist) + # Pass a copy, we need the full list for potential set_devicelist() + self.backend.update_devicelist(jid, list(devicelist)) + + if jid in self._query_for_bundles: + self._query_for_bundles.remove(jid) + + if own_devices: + if not self.backend.is_own_device_published: + # Our own device_id is not in the list, it could be + # overwritten by some other client + self.set_devicelist(devicelist) + + self._check_for_missing_sessions(jid) + + def _debug_print_stanza(self, stanza): + stanzastr = '\n' + stanza.__str__(fancy=True) + stanzastr = stanzastr[0:-1] + self._log.debug(stanzastr) + + +def get_instance(*args, **kwargs): + return OMEMO(*args, **kwargs), 'OMEMO' diff --git a/omemo/modules/util.py b/omemo/modules/util.py new file mode 100644 index 0000000..b93c435 --- /dev/null +++ b/omemo/modules/util.py @@ -0,0 +1,30 @@ +# Copyright (C) 2019 Philipp Hörist +# +# This file is part of OMEMO Gajim Plugin. +# +# OMEMO Gajim Plugin is free software; you can redistribute it and/or modify +# it under the terms of the GNU General Public License as published +# by the Free Software Foundation; version 3 only. +# +# OMEMO Gajim Plugin is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with OMEMO Gajim Plugin. If not, see . + + +from nbxmpp.namespaces import Namespace + + +def prepare_stanza(stanza, plaintext): + delete_nodes(stanza, 'encrypted', Namespace.OMEMO_TEMP) + delete_nodes(stanza, 'body') + stanza.setBody(plaintext) + + +def delete_nodes(stanza, name, namespace=None): + nodes = stanza.getTags(name, namespace=namespace) + for node in nodes: + stanza.delChild(node) diff --git a/omemo/omemo.png b/omemo/omemo.png new file mode 100644 index 0000000000000000000000000000000000000000..f8d574242e7802629ffd207055ca0a1e67ec1810 GIT binary patch literal 2500 zcmV;#2|M0VX2cb;Ktavx564~OE+{zz!eej&>DPh2fnZeAKQT5 zR^W_QCh;~_=5NN08^5ti`I6J^YU0CPD==ad7~l?Gcg(?K6FczaQYRjtGlUo1O7fi( zxVSBtB{lp2G{hf)%9ShE8Q!Vx^|gZv@UpoX--zfyPcUQz7&a0NmG9y5{l17@KHZBS zef_w4#S)HfmXe41f)^}O^YE;pe0=XF!y=*>PckNseEsSr4^HaNFI_?VS|EUBzk4Xv zZ``cm!bOXpd3$^F;k`S&d2$CY&g{nL&Z!x$!V~zVGdSD66Qg2c`Tm0s7Y#12;j*x6 z7Vg`)grQ*(OpaGCp7EkfVIJ)VrcZ&30Mg?3LiRMM(79>#hl{6ra^I$9^uBS0{(->^ z4Ugj0L+g3YK0iY|6AbWm1t$+{%n%V88yC+xUc>m(77X%)oLow79@C4@pFU<{L`KK* z_~g#KFc{2{7FRXte-C6#i7ZaFar8hR@ZwPLuC+0*+Ggf1r<&Zob}j>gLU`rO5gxY4 z#jyXM#3=Bc1Gs49P!&(X`qj(1x3>|aM}rX~_5a*qQ=XSkAEpjb1LAmMN*C_x4yHB3 z9ss8JF3f}lg*An>g!%DPkm_J3;$tOI>E{7Pj#8?}&kr@>nrY6Ah>YgWRkL~1(o{uy zTY}qG&E+?^aOpB9wocCoJ)wkTJ~TW#_pX`EKykwR_wOZ{OL1yb!~<|bB4o{$JyWJ^ zxq27QY_!X{4qjVUM{wTs2nO&>I9Zq--v^1sY!jQ{mQ)aa>I{ad08Ls>Yzj_j4DKJ4 zj+f7!ppUOV*L_lj5hK9ULri(%@IHQncb~ndb*thkTExp5>I5BoLyX=!qCJ<6G3Qxv z$bbs?2%x^1nOUCFrAwC`G-yz-PMy1)?o>5L^s)Y0C{)M!Az-}%AfQ|)%m5?#Qa&fD z)-Qna08&dmZ@#rVBA(fS{vO}PxK^IdrNQd7aR-lm6M6)%uRD}cMott>uM3(wr_uU43BdJ5LV;Upc7P zW#YG|pmqPbP`t<^u9YPhf_Zeu8a}iEFAoKm&Yeo%FW&I+Ru6i66y(}2#*|{fQ4PRz zZe^qpT;kg|uXtkPEZ%X*q@nlB7TmIU5))(TWEb8xSHZG(66%~CJvC18!KF@S_{}(jE-+`gUVAU}zOkl8{dw zQt|l4*`&bN&yPpE>g!!{%hHI)_H0g4TDOhv!a(;QG(f*gPeuT7kftmA;gdkhesvCS>v@R~<+!fM3-8^Mq0tTmI06S2ZKb=(fQV-;OWD=yk?hK z!{MIHT|RSk5(74k?81N_F+d!x`3N8o(iJ{m(oSPbJ$qsRxVIO$u6qhDw5ZL?Hklcb zd=Xh-i*2;wnj(U9BRM?Ay%|2p%q6@K@wH-;Nmc2uCuB{Z-)$w zNVdQ;8*s@O3x-9;aH)HbB%1|^*f-8*ygIf9T?e=0zCL=H(MJr}Jgy%v>|Mou$ zvk7Iqw&eEpQ*+C)_eB!Qg8L6-JF|5x>i(EU#QVr|rbv8N>Ox zGZ>Lzpf+&h+%(p?Y2GNlv{NthmIb)4H@K}kc(gy%kk4JzFz)FErZC2}M9o}=wCOYU zDw7?jCpAT=4RgJbYjuLqfwi-LeG_^wLLO#kzmy1XR{cC3(g{g!Ts@U{ZItxY7U#UMLV4W$I}>Pao7 zi-%X?fkTJGCr_FBs8WHn;mbRK?_KqtQL1jSFFz9CPXKIa(88E8%XT zPbyQy%gxVhY4j~jKM8tPAx&Acja?Bkq%vMgD?9w__|8~04|Ym@ zrdI=a|E)h_l;q2jH8r{dD4RUGOpUQWT?)JaPzVMXV1NMz7+}E9$NvCYqdCpa4iG~C O0000Hp?Oa literal 0 HcmV?d00001 diff --git a/omemo/omemo16x16.png b/omemo/omemo16x16.png new file mode 100644 index 0000000000000000000000000000000000000000..a91e568d5a6834136a7ce52984294cf1a8a5b5b3 GIT binary patch literal 688 zcmV;h0#E&kP)pbi3*0|3oFrz;(*Wus-60=Vn^jplh&hk<3~a#m-Q0pxK9`y6FDl&aGqYaPqG zJNCDwZMi(|nRD0a8PA_hpEY;w(}#ED-tOt*H5^Hpj3i7!jt|HsDI&6_ZF*VV(nW$o z!VM95sra3Cg&0%7YyE)4v!jW}9;>l_JdbcjX&?d?fL^QlB2DN?K`ftX0vZ9&YK17Ff&AB4nP;FY0)rnM=Aaj-3F>r<$n9WptB z8PF9NhDLag*Z6F0M|7YEdA~1aRe^Lr0re^rqT{;Ps1!4X2-sRevH==DG0eZclA1&{ zQyduxBt;-G1?t$oME#ee0>)}d3F z$qbrryl_h$>b70ukF1B)aJx6SaCnJV6e4Ts`eb;qgtQJ|p}~Q~`s8jg)z@=LrRNzO z8@b;HIopY_W%amGrg)()fTM#IqxzJhz}e2|{FCpCSK=lk zF9#tfJ93P_()kyT0b`KaHHodCoAIIJklrOJ$^TU{Blh19tOQH|RkCrqNP5QdH@*WE WY5FL|mwxa70000 + + org.gajim.Gajim.Plugin.omemo + org.gajim.Gajim + OMEMO Plugin + XMPP Extension Protocol (XEP) for secure multi-client end-to-end encryption + https://gajim.org/ + CC-BY-SA-3.0 + GPL-3.0 + gajim-devel_AT_gajim.org + + diff --git a/omemo/plugin.py b/omemo/plugin.py new file mode 100644 index 0000000..754641b --- /dev/null +++ b/omemo/plugin.py @@ -0,0 +1,335 @@ +# Copyright (C) 2019 Philipp Hörist +# Copyright (C) 2015 Bahtiar `kalkin-` Gadimov +# Copyright (C) 2015 Daniel Gultsch +# +# This file is part of OMEMO Gajim Plugin. +# +# OMEMO Gajim Plugin is free software; you can redistribute it and/or modify +# it under the terms of the GNU General Public License as published +# by the Free Software Foundation; version 3 only. +# +# OMEMO Gajim Plugin is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with OMEMO Gajim Plugin. If not, see . + +import logging +import binascii +import threading +from enum import IntEnum, unique +from pathlib import Path + +from gi.repository import GLib +from gi.repository import Gtk +from gi.repository import Gdk + +from nbxmpp.namespaces import Namespace + +from gajim import dialogs +from gajim.common import app, ged +from gajim.plugins import GajimPlugin +from gajim.plugins.plugins_i18n import _ +from gajim.groupchat_control import GroupchatControl + +AXOLOTL_MISSING = 'You are missing Python3-Axolotl or use an outdated version' +PROTOBUF_MISSING = "OMEMO can't import Google Protobuf, you can find help in " \ + "the GitLab Wiki" +ERROR_MSG = '' + + +log = logging.getLogger('gajim.p.omemo') +if log.getEffectiveLevel() == logging.DEBUG: + log_axolotl = logging.getLogger('axolotl') + log_axolotl.setLevel(logging.DEBUG) + log_axolotl.addHandler(logging.StreamHandler()) + log_axolotl.propagate = False + +try: + import google.protobuf +except Exception as error: + log.error(error) + ERROR_MSG = PROTOBUF_MISSING + +try: + import axolotl +except Exception as error: + log.error(error) + ERROR_MSG = AXOLOTL_MISSING + +if not ERROR_MSG: + try: + from omemo.modules import omemo + from omemo import file_crypto + from omemo.gtk.key import KeyDialog + from omemo.gtk.config import OMEMOConfigDialog + from omemo.backend.aes import aes_encrypt_file + except Exception as error: + log.error(error) + ERROR_MSG = 'Error: %s' % error + + +@unique +class UserMessages(IntEnum): + QUERY_DEVICES = 0 + NO_FINGERPRINTS = 1 + UNDECIDED_FINGERPRINTS = 2 + + +class OmemoPlugin(GajimPlugin): + def init(self): + # pylint: disable=attribute-defined-outside-init + if ERROR_MSG: + self.activatable = False + self.available_text = ERROR_MSG + self.config_dialog = None + return + self.encryption_name = 'OMEMO' + self.allow_groupchat = True + self.events_handlers = { + 'omemo-new-fingerprint': (ged.PRECORE, self._on_new_fingerprints), + 'signed-in': (ged.PRECORE, self._on_signed_in), + 'muc-disco-update': (ged.GUI1, self._on_muc_disco_update), + 'muc-joined': (ged.GUI1, self._on_muc_joined), + } + self.modules = [omemo] + self.config_dialog = OMEMOConfigDialog(self) + self.gui_extension_points = { + 'hyperlink_handler': (self._file_decryption, None), + 'encrypt' + self.encryption_name: (self._encrypt_message, None), + 'gc_encrypt' + self.encryption_name: ( + self._muc_encrypt_message, None), + 'send_message' + self.encryption_name: ( + self._before_sendmessage, None), + 'encryption_dialog' + self.encryption_name: ( + self._on_encryption_button_clicked, None), + 'encryption_state' + self.encryption_name: ( + self._encryption_state, None), + 'update_caps': (self._update_caps, None)} + + self.disabled_accounts = [] + self._windows = {} + + self.config_default_values = { + 'DISABLED_ACCOUNTS': ([], ''), + 'BLIND_TRUST': (True, ''), + 'SHOW_HELP_FINGERPRINTS': (True, ''), + } + + for account in self.config['DISABLED_ACCOUNTS']: + self.disabled_accounts.append(account) + + self._load_css() + + def _is_enabled_account(self, account): + if account in self.disabled_accounts: + return False + if account == 'Local': + return False + return True + + @staticmethod + def get_omemo(account): + return app.connections[account].get_module('OMEMO') + + @staticmethod + def _load_css(): + path = Path(__file__).parent / 'gtk' / 'style.css' + try: + with path.open("r") as file: + css = file.read() + except Exception as exc: + log.error('Error loading css: %s', exc) + return + + try: + provider = Gtk.CssProvider() + provider.load_from_data(bytes(css.encode('utf-8'))) + Gtk.StyleContext.add_provider_for_screen(Gdk.Screen.get_default(), + provider, 610) + except Exception: + log.exception('Error loading application css') + + def activate(self): + """ + Method called when the Plugin is activated in the PluginManager + """ + for account in app.connections: + if not self._is_enabled_account(account): + continue + self.get_omemo(account).activate() + + def deactivate(self): + """ + Method called when the Plugin is deactivated in the PluginManager + """ + for account in app.connections: + if not self._is_enabled_account(account): + continue + self.get_omemo(account).deactivate() + + def _on_signed_in(self, event): + account = event.conn.name + if not self._is_enabled_account(account): + return + self.get_omemo(account).on_signed_in() + + def _on_muc_disco_update(self, event): + if not self._is_enabled_account(event.account): + return + self.get_omemo(event.account).on_muc_disco_update(event) + + def _on_muc_joined(self, event): + if not self._is_enabled_account(event.account): + return + self.get_omemo(event.account).on_muc_joined(event) + + def _update_caps(self, account, features): + if not self._is_enabled_account(account): + return + features.append('%s+notify' % Namespace.OMEMO_TEMP_DL) + + @staticmethod + def activate_encryption(chat_control): + return True + + def _muc_encrypt_message(self, conn, obj, callback): + account = conn.name + if not self._is_enabled_account(account): + return + self.get_omemo(account).encrypt_message(conn, obj, callback, True) + + def _encrypt_message(self, conn, obj, callback): + account = conn.name + if not self._is_enabled_account(account): + return + self.get_omemo(account).encrypt_message(conn, obj, callback, False) + + def _file_decryption(self, uri, instance, window): + file_crypto.FileDecryption(self).hyperlink_handler( + uri, instance, window) + + def encrypt_file(self, file, _account, callback): + thread = threading.Thread(target=self._encrypt_file_thread, + args=(file, callback)) + thread.daemon = True + thread.start() + + @staticmethod + def _encrypt_file_thread(file, callback, *args, **kwargs): + result = aes_encrypt_file(file.get_data()) + file.size = len(result.payload) + fragment = binascii.hexlify(result.iv + result.key).decode() + file.set_uri_transform_func( + lambda uri: 'aesgcm%s#%s' % (uri[5:], fragment)) + file.set_encrypted_data(result.payload) + GLib.idle_add(callback, file) + + @staticmethod + def _encryption_state(_chat_control, state): + state['visible'] = True + state['authenticated'] = True + + def _on_encryption_button_clicked(self, chat_control): + self._show_fingerprint_window(chat_control) + + def _before_sendmessage(self, chat_control): + account = chat_control.account + if not self._is_enabled_account(account): + return + contact = chat_control.contact + omemo = self.get_omemo(account) + self.new_fingerprints_available(chat_control) + if isinstance(chat_control, GroupchatControl): + room = chat_control.room_jid + if not omemo.is_omemo_groupchat(room): + dialogs.ErrorDialog( + _('Bad Configuration'), + _('To use OMEMO in a Groupchat, the Groupchat should be' + ' non-anonymous and members-only.')) + chat_control.sendmessage = False + return + + missing = True + for jid in omemo.backend.get_muc_members(room): + if not omemo.are_keys_missing(jid): + missing = False + if missing: + log.info('%s => No Trusted Fingerprints for %s', + account, room) + self.print_message(chat_control, UserMessages.NO_FINGERPRINTS) + chat_control.sendmessage = False + else: + # check if we have devices for the contact + if not omemo.backend.get_devices(contact.jid, without_self=True): + omemo.request_devicelist(contact.jid) + self.print_message(chat_control, UserMessages.QUERY_DEVICES) + chat_control.sendmessage = False + return + # check if bundles are missing for some devices + if omemo.backend.storage.hasUndecidedFingerprints(contact.jid): + log.info('%s => Undecided Fingerprints for %s', + account, contact.jid) + self.print_message(chat_control, UserMessages.UNDECIDED_FINGERPRINTS) + chat_control.sendmessage = False + else: + log.debug('%s => Sending Message to %s', + account, contact.jid) + + def _on_new_fingerprints(self, event): + self.new_fingerprints_available(event.chat_control) + + def new_fingerprints_available(self, chat_control): + jid = chat_control.contact.jid + account = chat_control.account + omemo = self.get_omemo(account) + if isinstance(chat_control, GroupchatControl): + for jid_ in omemo.backend.get_muc_members(chat_control.room_jid, + without_self=False): + fingerprints = omemo.backend.storage.getNewFingerprints(jid_) + if fingerprints: + self._show_fingerprint_window( + chat_control, fingerprints) + break + elif not isinstance(chat_control, GroupchatControl): + fingerprints = omemo.backend.storage.getNewFingerprints(jid) + if fingerprints: + self._show_fingerprint_window( + chat_control, fingerprints) + + def _show_fingerprint_window(self, chat_control, fingerprints=None): + contact = chat_control.contact + account = chat_control.account + omemo = self.get_omemo(account) + transient = chat_control.parent_win.window + + if 'dialog' not in self._windows: + is_groupchat = isinstance(chat_control, GroupchatControl) + self._windows['dialog'] = \ + KeyDialog(self, contact, transient, + self._windows, groupchat=is_groupchat) + if fingerprints: + log.debug('%s => Showing Fingerprint Prompt for %s', + account, contact.jid) + omemo.backend.storage.setShownFingerprints(fingerprints) + else: + self._windows['dialog'].present() + self._windows['dialog'].update() + if fingerprints: + omemo.backend.storage.setShownFingerprints(fingerprints) + + @staticmethod + def print_message(chat_control, kind): + msg = None + if kind == UserMessages.QUERY_DEVICES: + msg = _('No devices found. Query in progress...') + elif kind == UserMessages.NO_FINGERPRINTS: + msg = _('To send an encrypted message, you have to ' + 'first trust the fingerprint of your contact!') + elif kind == UserMessages.UNDECIDED_FINGERPRINTS: + msg = _('You have undecided fingerprints') + if msg is None: + return + chat_control.add_status_message(msg) diff --git a/sign.py b/sign.py new file mode 100755 index 0000000..14a8a61 --- /dev/null +++ b/sign.py @@ -0,0 +1,53 @@ +#! /usr/bin/env python3 +# Run without arguments for help message + +def help(): + print("Sign a message with your OMEMO key") + print(" sign.py OMEMO.db \"MESSAGE\"") + +import sys + +# Gajim plugins have garbage debug output, remove it +prev_output = sys.stderr +sys.stderr = open("/dev/null", 'w') + +# omemo module is copied from gajim-plugins, assuming axolotl is already installed on system +from omemo.backend.liteaxolotlstore import LiteAxolotlStore, _convert_identity_key as convert +from axolotl.ecc.curve import Curve + +# Reestablish STDERR output so we don't eat errors +sys.stderr = prev_output + +# Feed me a private key +def sign(key, message): + return Curve.calculateSignature(key, bytes(message, "utf-8")).hex() + +# Feed me a public key +def verify(key, message, sig): + return Curve.verifySignature(key, bytes(message, "utf-8"), bytes.fromhex(sig)) + +args = len(sys.argv) +if args == 1: + help() + exit(0) +elif args < 3: + help() + exit(2) + +try: + db = LiteAxolotlStore(sys.argv[1], None) +except: + print("Failed to load database from " + sys.argv[1]) + exit(1) +keypair = db.getIdentityKeyPair() + +# Now let's check message from CLI args and sign it +mymessage = sys.argv[2] + +try: + sig = sign(keypair.getPrivateKey(), mymessage) +except: + print("Failed to sign message with OMEMO key!") + exit(3) + +print(sig) diff --git a/test.py b/test.py new file mode 100755 index 0000000..83a3780 --- /dev/null +++ b/test.py @@ -0,0 +1,66 @@ +#! /usr/bin/env python3 +# Run without arguments for help message + +def help(): + print("Run the tests") + print(" test.py OMEMO.db") + +import sys + +# Gajim plugins have garbage debug output, remove it +prev_output = sys.stderr +sys.stderr = open("/dev/null", 'w') + +# omemo module is copied from gajim-plugins, assuming axolotl is already installed on system +from omemo.backend.liteaxolotlstore import LiteAxolotlStore, _convert_identity_key as convert +from axolotl.ecc.curve import Curve + +# Reestablish STDERR output so we don't eat errors +sys.stderr = prev_output + +# Feed me a private key +def sign(key, message): + return Curve.calculateSignature(key, bytes(message, "utf-8")).hex() + +# Feed me a public key +def verify(key, message, sig): + return Curve.verifySignature(key, bytes(message, "utf-8"), bytes.fromhex(sig)) + +args = len(sys.argv) +if args == 1: + help() + exit(0) + +try: + db = LiteAxolotlStore(sys.argv[1], None) +except: + print("Failed to load database from " + sys.argv[1]) + exit(1) +keypair = db.getIdentityKeyPair() + +# Now let's begin the tests + +mymessage = "test message" +sig = sign(keypair.getPrivateKey(), mymessage) + +if verify(keypair.getPublicKey().getPublicKey(), mymessage, sig): + print("OK: Good signature is verified.") +else: + print("FAIL: Good signature failed to verify!") + +# Let's modify the signature +fake_sig = sig.replace('a', 'b').replace('b', 'c') + +# Now it should not verify anymore +if verify(keypair.getPublicKey().getPublicKey(), mymessage, fake_sig): + print("FAIL: Wrong signature is verified!") +else: + print("OK: Wrong signature is not verified.") + +# Let's modify original message +fake_msg = "foobar" +# It should not verify with this fake message and the original signature +if verify(keypair.getPublicKey().getPublicKey(), fake_msg, sig): + print("FAIL: Wrong message is verified!") +else: + print("OK: Wrong message is not verified.") diff --git a/verify.py b/verify.py new file mode 100755 index 0000000..f6247e6 --- /dev/null +++ b/verify.py @@ -0,0 +1,59 @@ +#! /usr/bin/env python3 +# Run without arguments for help message + +def help(): + print("Ensure good signatures are validated and garbage are discarded") + print(" verify.py OMEMO.db \"MESSAGE\" \"SIGNATURE\"") + +import sys + +# Gajim plugins have garbage debug output, remove it +prev_output = sys.stderr +sys.stderr = open("/dev/null", 'w') + +# omemo module is copied from gajim-plugins, assuming axolotl is already installed on system +from omemo.backend.liteaxolotlstore import LiteAxolotlStore, _convert_identity_key as convert +from axolotl.ecc.curve import Curve + +# Reestablish STDERR output so we don't eat errors +sys.stderr = prev_output + +# Feed me a private key +def sign(key, message): + return Curve.calculateSignature(key, bytes(message, "utf-8")).hex() + +# Feed me a public key +def verify(key, message, sig): + return Curve.verifySignature(key, bytes(message, "utf-8"), bytes.fromhex(sig)) + +args = len(sys.argv) +if args == 1: + help() + exit(0) +elif args < 4: + help() + exit(2) + +try: + db = LiteAxolotlStore(sys.argv[1], None) +except: + print("Failed to load database from " + sys.argv[1]) + exit(1) +keypair = db.getIdentityKeyPair() + +# Now let's check message from CLI args and sign it +mymessage = sys.argv[2] +mysig = sys.argv[3] + +try: + ok = verify(keypair.getPublicKey().getPublicKey(), mymessage, mysig) +except: + print("Failed to run verification of message with OMEMO key!") + exit(3) + +if ok: + print("Signature OK") + exit(0) +else: + print("Signature not OK") + exit(42)