summaryrefslogtreecommitdiff
path: root/paramiko
diff options
context:
space:
mode:
Diffstat (limited to 'paramiko')
-rw-r--r--paramiko/__init__.py105
-rw-r--r--paramiko/_winapi.py18
-rw-r--r--paramiko/agent.py19
-rw-r--r--paramiko/auth_handler.py160
-rw-r--r--paramiko/ber.py6
-rw-r--r--paramiko/buffered_pipe.py20
-rw-r--r--paramiko/channel.py104
-rw-r--r--paramiko/client.py67
-rw-r--r--paramiko/common.py16
-rw-r--r--paramiko/config.py14
-rw-r--r--paramiko/dsskey.py14
-rw-r--r--paramiko/ecdsakey.py4
-rw-r--r--paramiko/file.py52
-rw-r--r--paramiko/hostkeys.py36
-rw-r--r--paramiko/kex_gex.py43
-rw-r--r--paramiko/kex_group1.py17
-rw-r--r--paramiko/kex_group14.py2
-rw-r--r--paramiko/kex_gss.py81
-rw-r--r--paramiko/message.py28
-rw-r--r--paramiko/packet.py116
-rw-r--r--paramiko/pipe.py30
-rw-r--r--paramiko/pkey.py31
-rw-r--r--paramiko/primes.py17
-rw-r--r--paramiko/proxy.py1
-rw-r--r--paramiko/py3compat.py28
-rw-r--r--paramiko/resource.py16
-rw-r--r--paramiko/rsakey.py5
-rw-r--r--paramiko/server.py118
-rw-r--r--paramiko/sftp.py20
-rw-r--r--paramiko/sftp_attr.py20
-rw-r--r--paramiko/sftp_client.py84
-rw-r--r--paramiko/sftp_file.py95
-rw-r--r--paramiko/sftp_handle.py15
-rw-r--r--paramiko/sftp_server.py98
-rw-r--r--paramiko/sftp_si.py22
-rw-r--r--paramiko/ssh_exception.py35
-rw-r--r--paramiko/ssh_gss.py36
-rw-r--r--paramiko/transport.py120
-rw-r--r--paramiko/util.py27
-rw-r--r--paramiko/win_pageant.py13
40 files changed, 1101 insertions, 652 deletions
diff --git a/paramiko/__init__.py b/paramiko/__init__.py
index 9e2ba013..197f519a 100644
--- a/paramiko/__init__.py
+++ b/paramiko/__init__.py
@@ -16,6 +16,7 @@
# along with Paramiko; if not, write to the Free Software Foundation, Inc.,
# 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA.
+# flake8: noqa
import sys
from paramiko._version import __version__, __version_info__
@@ -28,13 +29,18 @@ __license__ = "GNU Lesser General Public License (LGPL)"
from paramiko.transport import SecurityOptions, Transport
-from paramiko.client import SSHClient, MissingHostKeyPolicy, AutoAddPolicy, RejectPolicy, WarningPolicy
+from paramiko.client import (
+ SSHClient, MissingHostKeyPolicy, AutoAddPolicy, RejectPolicy,
+ WarningPolicy,
+)
from paramiko.auth_handler import AuthHandler
from paramiko.ssh_gss import GSSAuth, GSS_AUTH_AVAILABLE
from paramiko.channel import Channel, ChannelFile
-from paramiko.ssh_exception import SSHException, PasswordRequiredException, \
- BadAuthenticationType, ChannelException, BadHostKeyException, \
- AuthenticationException, ProxyCommandFailure
+from paramiko.ssh_exception import (
+ SSHException, PasswordRequiredException, BadAuthenticationType,
+ ChannelException, BadHostKeyException, AuthenticationException,
+ ProxyCommandFailure,
+)
from paramiko.server import ServerInterface, SubsystemHandler, InteractiveQuery
from paramiko.rsakey import RSAKey
from paramiko.dsskey import DSSKey
@@ -55,49 +61,56 @@ from paramiko.hostkeys import HostKeys
from paramiko.config import SSHConfig
from paramiko.proxy import ProxyCommand
-from paramiko.common import AUTH_SUCCESSFUL, AUTH_PARTIALLY_SUCCESSFUL, AUTH_FAILED, \
- OPEN_SUCCEEDED, OPEN_FAILED_ADMINISTRATIVELY_PROHIBITED, OPEN_FAILED_CONNECT_FAILED, \
- OPEN_FAILED_UNKNOWN_CHANNEL_TYPE, OPEN_FAILED_RESOURCE_SHORTAGE
+from paramiko.common import (
+ AUTH_SUCCESSFUL, AUTH_PARTIALLY_SUCCESSFUL, AUTH_FAILED, OPEN_SUCCEEDED,
+ OPEN_FAILED_ADMINISTRATIVELY_PROHIBITED, OPEN_FAILED_CONNECT_FAILED,
+ OPEN_FAILED_UNKNOWN_CHANNEL_TYPE, OPEN_FAILED_RESOURCE_SHORTAGE,
+)
-from paramiko.sftp import SFTP_OK, SFTP_EOF, SFTP_NO_SUCH_FILE, SFTP_PERMISSION_DENIED, SFTP_FAILURE, \
- SFTP_BAD_MESSAGE, SFTP_NO_CONNECTION, SFTP_CONNECTION_LOST, SFTP_OP_UNSUPPORTED
+from paramiko.sftp import (
+ SFTP_OK, SFTP_EOF, SFTP_NO_SUCH_FILE, SFTP_PERMISSION_DENIED, SFTP_FAILURE,
+ SFTP_BAD_MESSAGE, SFTP_NO_CONNECTION, SFTP_CONNECTION_LOST,
+ SFTP_OP_UNSUPPORTED,
+)
from paramiko.common import io_sleep
-__all__ = [ 'Transport',
- 'SSHClient',
- 'MissingHostKeyPolicy',
- 'AutoAddPolicy',
- 'RejectPolicy',
- 'WarningPolicy',
- 'SecurityOptions',
- 'SubsystemHandler',
- 'Channel',
- 'PKey',
- 'RSAKey',
- 'DSSKey',
- 'Message',
- 'SSHException',
- 'AuthenticationException',
- 'PasswordRequiredException',
- 'BadAuthenticationType',
- 'ChannelException',
- 'BadHostKeyException',
- 'ProxyCommand',
- 'ProxyCommandFailure',
- 'SFTP',
- 'SFTPFile',
- 'SFTPHandle',
- 'SFTPClient',
- 'SFTPServer',
- 'SFTPError',
- 'SFTPAttributes',
- 'SFTPServerInterface',
- 'ServerInterface',
- 'BufferedFile',
- 'Agent',
- 'AgentKey',
- 'HostKeys',
- 'SSHConfig',
- 'util',
- 'io_sleep' ]
+__all__ = [
+ 'Transport',
+ 'SSHClient',
+ 'MissingHostKeyPolicy',
+ 'AutoAddPolicy',
+ 'RejectPolicy',
+ 'WarningPolicy',
+ 'SecurityOptions',
+ 'SubsystemHandler',
+ 'Channel',
+ 'PKey',
+ 'RSAKey',
+ 'DSSKey',
+ 'Message',
+ 'SSHException',
+ 'AuthenticationException',
+ 'PasswordRequiredException',
+ 'BadAuthenticationType',
+ 'ChannelException',
+ 'BadHostKeyException',
+ 'ProxyCommand',
+ 'ProxyCommandFailure',
+ 'SFTP',
+ 'SFTPFile',
+ 'SFTPHandle',
+ 'SFTPClient',
+ 'SFTPServer',
+ 'SFTPError',
+ 'SFTPAttributes',
+ 'SFTPServerInterface',
+ 'ServerInterface',
+ 'BufferedFile',
+ 'Agent',
+ 'AgentKey',
+ 'HostKeys',
+ 'SSHConfig',
+ 'util',
+ 'io_sleep',
+]
diff --git a/paramiko/_winapi.py b/paramiko/_winapi.py
index c9797d23..a13d7e87 100644
--- a/paramiko/_winapi.py
+++ b/paramiko/_winapi.py
@@ -41,7 +41,7 @@ def format_system_message(errno):
ctypes.byref(result_buffer),
buffer_size,
arguments,
- )
+ )
# note the following will cause an infinite loop if GetLastError
# repeatedly returns an error that cannot be formatted, although
# this should not happen.
@@ -52,13 +52,14 @@ def format_system_message(errno):
class WindowsError(builtins.WindowsError):
- "more info about errors at http://msdn.microsoft.com/en-us/library/ms681381(VS.85).aspx"
+ """more info about errors at
+ http://msdn.microsoft.com/en-us/library/ms681381(VS.85).aspx"""
def __init__(self, value=None):
if value is None:
value = ctypes.windll.kernel32.GetLastError()
strerror = format_system_message(value)
- if sys.version_info > (3,3):
+ if sys.version_info > (3, 3):
args = 0, strerror, None, value
else:
args = value, strerror
@@ -78,6 +79,7 @@ class WindowsError(builtins.WindowsError):
def __repr__(self):
return '{self.__class__.__name__}({self.winerror})'.format(**vars())
+
def handle_nonzero_success(result):
if result == 0:
raise WindowsError()
@@ -133,6 +135,7 @@ ctypes.windll.kernel32.LocalFree.argtypes = ctypes.wintypes.HLOCAL,
#####################
# jaraco.windows.mmap
+
class MemoryMap(object):
"""
A memory map object which can have security attributes overridden.
@@ -189,6 +192,7 @@ class MemoryMap(object):
ctypes.windll.kernel32.UnmapViewOfFile(self.view)
ctypes.windll.kernel32.CloseHandle(self.filemap)
+
#############################
# jaraco.windows.api.security
@@ -252,12 +256,15 @@ POLICY_EXECUTE = (
POLICY_VIEW_LOCAL_INFORMATION |
POLICY_LOOKUP_NAMES)
+
class TokenAccess:
TOKEN_QUERY = 0x8
+
class TokenInformationClass:
TokenUser = 1
+
class TOKEN_USER(ctypes.Structure):
num = 1
_fields_ = [
@@ -292,6 +299,7 @@ class SECURITY_DESCRIPTOR(ctypes.Structure):
('Dacl', ctypes.c_void_p),
]
+
class SECURITY_ATTRIBUTES(ctypes.Structure):
"""
typedef struct _SECURITY_ATTRIBUTES {
@@ -329,6 +337,7 @@ ctypes.windll.advapi32.SetSecurityDescriptorOwner.argtypes = (
#########################
# jaraco.windows.security
+
def GetTokenInformation(token, information_class):
"""
Given a token, get the token information for it.
@@ -343,6 +352,7 @@ def GetTokenInformation(token, information_class):
ctypes.byref(data_size)))
return ctypes.cast(data, ctypes.POINTER(TOKEN_USER)).contents
+
def OpenProcessToken(proc_handle, access):
result = ctypes.wintypes.HANDLE()
proc_handle = ctypes.wintypes.HANDLE(proc_handle)
@@ -350,6 +360,7 @@ def OpenProcessToken(proc_handle, access):
proc_handle, access, ctypes.byref(result)))
return result
+
def get_current_user():
"""
Return a TOKEN_USER for the owner of this process.
@@ -360,6 +371,7 @@ def get_current_user():
)
return GetTokenInformation(process, TOKEN_USER)
+
def get_security_attributes_for_user(user=None):
"""
Return a SECURITY_ATTRIBUTES structure with the SID set to the
diff --git a/paramiko/agent.py b/paramiko/agent.py
index c13810bb..a7cab4d8 100644
--- a/paramiko/agent.py
+++ b/paramiko/agent.py
@@ -109,15 +109,23 @@ class AgentProxyThread(threading.Thread):
def run(self):
try:
(r, addr) = self.get_connection()
- # Found that r should be either a socket from the socket library or None
+ # Found that r should be either
+ # a socket from the socket library or None
self.__inr = r
- self.__addr = addr # This should be an IP address as a string? or None
+ # The address should be an IP address as a string? or None
+ self.__addr = addr
self._agent.connect()
- if not isinstance(self._agent, int) and (self._agent._conn is None or not hasattr(self._agent._conn, 'fileno')):
+ if (
+ not isinstance(self._agent, int) and
+ (
+ self._agent._conn is None or
+ not hasattr(self._agent._conn, 'fileno')
+ )
+ ):
raise AuthenticationException("Unable to connect to SSH agent")
self._communicate()
except:
- #XXX Not sure what to do here ... raise or pass ?
+ # XXX Not sure what to do here ... raise or pass ?
raise
def _communicate(self):
@@ -213,7 +221,8 @@ class AgentClientProxy(object):
if ('SSH_AUTH_SOCK' in os.environ) and (sys.platform != 'win32'):
conn = socket.socket(socket.AF_UNIX, socket.SOCK_STREAM)
try:
- retry_on_signal(lambda: conn.connect(os.environ['SSH_AUTH_SOCK']))
+ retry_on_signal(
+ lambda: conn.connect(os.environ['SSH_AUTH_SOCK']))
except:
# probably a dangling env var: the ssh agent is gone
return
diff --git a/paramiko/auth_handler.py b/paramiko/auth_handler.py
index cab27a88..2de71241 100644
--- a/paramiko/auth_handler.py
+++ b/paramiko/auth_handler.py
@@ -21,25 +21,27 @@
"""
import weakref
-from paramiko.common import cMSG_SERVICE_REQUEST, cMSG_DISCONNECT, \
- DISCONNECT_SERVICE_NOT_AVAILABLE, DISCONNECT_NO_MORE_AUTH_METHODS_AVAILABLE, \
- cMSG_USERAUTH_REQUEST, cMSG_SERVICE_ACCEPT, DEBUG, AUTH_SUCCESSFUL, INFO, \
- cMSG_USERAUTH_SUCCESS, cMSG_USERAUTH_FAILURE, AUTH_PARTIALLY_SUCCESSFUL, \
- cMSG_USERAUTH_INFO_REQUEST, WARNING, AUTH_FAILED, cMSG_USERAUTH_PK_OK, \
- cMSG_USERAUTH_INFO_RESPONSE, MSG_SERVICE_REQUEST, MSG_SERVICE_ACCEPT, \
- MSG_USERAUTH_REQUEST, MSG_USERAUTH_SUCCESS, MSG_USERAUTH_FAILURE, \
- MSG_USERAUTH_BANNER, MSG_USERAUTH_INFO_REQUEST, MSG_USERAUTH_INFO_RESPONSE, \
- cMSG_USERAUTH_GSSAPI_RESPONSE, cMSG_USERAUTH_GSSAPI_TOKEN, \
- cMSG_USERAUTH_GSSAPI_EXCHANGE_COMPLETE, cMSG_USERAUTH_GSSAPI_ERROR, \
- cMSG_USERAUTH_GSSAPI_ERRTOK, cMSG_USERAUTH_GSSAPI_MIC,\
- MSG_USERAUTH_GSSAPI_RESPONSE, MSG_USERAUTH_GSSAPI_TOKEN, \
- MSG_USERAUTH_GSSAPI_EXCHANGE_COMPLETE, MSG_USERAUTH_GSSAPI_ERROR, \
- MSG_USERAUTH_GSSAPI_ERRTOK, MSG_USERAUTH_GSSAPI_MIC, MSG_NAMES
+from paramiko.common import (
+ cMSG_SERVICE_REQUEST, cMSG_DISCONNECT, DISCONNECT_SERVICE_NOT_AVAILABLE,
+ DISCONNECT_NO_MORE_AUTH_METHODS_AVAILABLE, cMSG_USERAUTH_REQUEST,
+ cMSG_SERVICE_ACCEPT, DEBUG, AUTH_SUCCESSFUL, INFO, cMSG_USERAUTH_SUCCESS,
+ cMSG_USERAUTH_FAILURE, AUTH_PARTIALLY_SUCCESSFUL,
+ cMSG_USERAUTH_INFO_REQUEST, WARNING, AUTH_FAILED, cMSG_USERAUTH_PK_OK,
+ cMSG_USERAUTH_INFO_RESPONSE, MSG_SERVICE_REQUEST, MSG_SERVICE_ACCEPT,
+ MSG_USERAUTH_REQUEST, MSG_USERAUTH_SUCCESS, MSG_USERAUTH_FAILURE,
+ MSG_USERAUTH_BANNER, MSG_USERAUTH_INFO_REQUEST, MSG_USERAUTH_INFO_RESPONSE,
+ cMSG_USERAUTH_GSSAPI_RESPONSE, cMSG_USERAUTH_GSSAPI_TOKEN,
+ cMSG_USERAUTH_GSSAPI_MIC, MSG_USERAUTH_GSSAPI_RESPONSE,
+ MSG_USERAUTH_GSSAPI_TOKEN, MSG_USERAUTH_GSSAPI_ERROR,
+ MSG_USERAUTH_GSSAPI_ERRTOK, MSG_USERAUTH_GSSAPI_MIC, MSG_NAMES,
+)
from paramiko.message import Message
from paramiko.py3compat import bytestring
-from paramiko.ssh_exception import SSHException, AuthenticationException, \
- BadAuthenticationType, PartialAuthentication
+from paramiko.ssh_exception import (
+ SSHException, AuthenticationException, BadAuthenticationType,
+ PartialAuthentication,
+)
from paramiko.server import InteractiveQuery
from paramiko.ssh_gss import GSSAuth
@@ -149,7 +151,7 @@ class AuthHandler (object):
if self.auth_event is not None:
self.auth_event.set()
- ### internals...
+ # ...internals...
def _request_auth(self):
m = Message()
@@ -237,7 +239,8 @@ class AuthHandler (object):
m.add_boolean(True)
m.add_string(self.private_key.get_name())
m.add_string(self.private_key)
- blob = self._get_session_blob(self.private_key, 'ssh-connection', self.username)
+ blob = self._get_session_blob(
+ self.private_key, 'ssh-connection', self.username)
sig = self.private_key.sign_ssh_data(blob)
m.add_string(sig)
elif self.auth_method == 'keyboard-interactive':
@@ -267,10 +270,11 @@ class AuthHandler (object):
ptype, m = self.transport.packetizer.read_message()
if ptype == MSG_USERAUTH_GSSAPI_TOKEN:
srv_token = m.get_string()
- next_token = sshgss.ssh_init_sec_context(self.gss_host,
- mech,
- self.username,
- srv_token)
+ next_token = sshgss.ssh_init_sec_context(
+ self.gss_host,
+ mech,
+ self.username,
+ srv_token)
# After this step the GSSAPI should not return any
# token. If it does, we keep sending the token to
# the server until no more token is returned.
@@ -282,7 +286,8 @@ class AuthHandler (object):
m.add_string(next_token)
self.transport.send_message(m)
else:
- raise SSHException("Received Package: %s" % MSG_NAMES[ptype])
+ raise SSHException(
+ "Received Package: %s" % MSG_NAMES[ptype])
m = Message()
m.add_byte(cMSG_USERAUTH_GSSAPI_MIC)
# send the MIC to the server
@@ -297,7 +302,6 @@ class AuthHandler (object):
maj_status = m.get_int()
min_status = m.get_int()
err_msg = m.get_string()
- lang_tag = m.get_string() # we don't care!
raise SSHException("GSS-API Error:\nMajor Status: %s\n\
Minor Status: %s\ \nError Message:\
%s\n") % (str(maj_status),
@@ -307,9 +311,12 @@ class AuthHandler (object):
self._parse_userauth_failure(m)
return
else:
- raise SSHException("Received Package: %s" % MSG_NAMES[ptype])
- elif self.auth_method == 'gssapi-keyex' and\
- self.transport.gss_kex_used:
+ raise SSHException(
+ "Received Package: %s" % MSG_NAMES[ptype])
+ elif (
+ self.auth_method == 'gssapi-keyex' and
+ self.transport.gss_kex_used
+ ):
kexgss = self.transport.kexgss_ctxt
kexgss.set_username(self.username)
mic_token = kexgss.ssh_get_mic(self.transport.session_id)
@@ -317,10 +324,13 @@ class AuthHandler (object):
elif self.auth_method == 'none':
pass
else:
- raise SSHException('Unknown auth method "%s"' % self.auth_method)
+ raise SSHException(
+ 'Unknown auth method "%s"' % self.auth_method)
self.transport._send_message(m)
else:
- self.transport._log(DEBUG, 'Service request "%s" accepted (?)' % service)
+ self.transport._log(
+ DEBUG,
+ 'Service request "%s" accepted (?)' % service)
def _send_auth_result(self, username, method, result):
# okay, send result
@@ -332,7 +342,8 @@ class AuthHandler (object):
else:
self.transport._log(INFO, 'Auth rejected (%s).' % method)
m.add_byte(cMSG_USERAUTH_FAILURE)
- m.add_string(self.transport.server_object.get_allowed_auths(username))
+ m.add_string(
+ self.transport.server_object.get_allowed_auths(username))
if result == AUTH_PARTIALLY_SUCCESSFUL:
m.add_boolean(True)
else:
@@ -372,12 +383,19 @@ class AuthHandler (object):
username = m.get_text()
service = m.get_text()
method = m.get_text()
- self.transport._log(DEBUG, 'Auth request (type=%s) service=%s, username=%s' % (method, service, username))
+ self.transport._log(
+ DEBUG,
+ 'Auth request (type=%s) service=%s, username=%s' % (
+ method, service, username))
if service != 'ssh-connection':
self._disconnect_service_not_available()
return
- if (self.auth_username is not None) and (self.auth_username != username):
- self.transport._log(WARNING, 'Auth rejected because the client attempted to change username in mid-flight')
+ if ((self.auth_username is not None) and
+ (self.auth_username != username)):
+ self.transport._log(
+ WARNING,
+ 'Auth rejected because the client attempted to change '
+ 'username in mid-flight')
self._disconnect_no_more_auth()
return
self.auth_username = username
@@ -396,9 +414,12 @@ class AuthHandler (object):
# in this case, just return the raw byte string.
pass
if changereq:
- # always treated as failure, since we don't support changing passwords, but collect
- # the list of valid auth types from the callback anyway
- self.transport._log(DEBUG, 'Auth request to change passwords (rejected)')
+ # always treated as failure, since we don't support changing
+ # passwords, but collect the list of valid auth types from
+ # the callback anyway
+ self.transport._log(
+ DEBUG,
+ 'Auth request to change passwords (rejected)')
newpassword = m.get_binary()
try:
newpassword = newpassword.decode('UTF-8', 'replace')
@@ -406,7 +427,8 @@ class AuthHandler (object):
pass
result = AUTH_FAILED
else:
- result = self.transport.server_object.check_auth_password(username, password)
+ result = self.transport.server_object.check_auth_password(
+ username, password)
elif method == 'publickey':
sig_attached = m.get_boolean()
keytype = m.get_text()
@@ -414,16 +436,21 @@ class AuthHandler (object):
try:
key = self.transport._key_info[keytype](Message(keyblob))
except SSHException as e:
- self.transport._log(INFO, 'Auth rejected: public key: %s' % str(e))
+ self.transport._log(
+ INFO,
+ 'Auth rejected: public key: %s' % str(e))
key = None
except:
- self.transport._log(INFO, 'Auth rejected: unsupported or mangled public key')
+ self.transport._log(
+ INFO,
+ 'Auth rejected: unsupported or mangled public key')
key = None
if key is None:
self._disconnect_no_more_auth()
return
# first check if this key is okay... if not, we can skip the verify
- result = self.transport.server_object.check_auth_publickey(username, key)
+ result = self.transport.server_object.check_auth_publickey(
+ username, key)
if result != AUTH_FAILED:
# key is okay, verify it
if not sig_attached:
@@ -438,12 +465,14 @@ class AuthHandler (object):
sig = Message(m.get_binary())
blob = self._get_session_blob(key, service, username)
if not key.verify_ssh_sig(blob, sig):
- self.transport._log(INFO, 'Auth rejected: invalid signature')
+ self.transport._log(
+ INFO,
+ 'Auth rejected: invalid signature')
result = AUTH_FAILED
elif method == 'keyboard-interactive':
- lang = m.get_string()
submethods = m.get_string()
- result = self.transport.server_object.check_auth_interactive(username, submethods)
+ result = self.transport.server_object.check_auth_interactive(
+ username, submethods)
if isinstance(result, InteractiveQuery):
# make interactive query instead of response
self._interactive_query(result)
@@ -457,15 +486,17 @@ class AuthHandler (object):
# We can't accept more than one OID, so if the SSH client sends
# more than one, disconnect.
if mechs > 1:
- self.transport._log(INFO,
- 'Disconnect: Received more than one GSS-API OID mechanism')
+ self.transport._log(
+ INFO,
+ 'Disconnect: Received more than one GSS-API OID mechanism')
self._disconnect_no_more_auth()
desired_mech = m.get_string()
mech_ok = sshgss.ssh_check_mech(desired_mech)
# if we don't support the mechanism, disconnect.
if not mech_ok:
- self.transport._log(INFO,
- 'Disconnect: Received an invalid GSS-API OID mechanism')
+ self.transport._log(
+ INFO,
+ 'Disconnect: Received an invalid GSS-API OID mechanism')
self._disconnect_no_more_auth()
# send the Kerberos V5 GSSAPI OID to the client
supported_mech = sshgss.ssh_gss_oids("server")
@@ -515,7 +546,8 @@ class AuthHandler (object):
# The OpenSSH server is able to create a TGT with the delegated
# client credentials, but this is not supported by GSS-API.
result = AUTH_SUCCESSFUL
- self.transport.server_object.check_auth_gssapi_with_mic(username, result)
+ self.transport.server_object.check_auth_gssapi_with_mic(
+ username, result)
elif method == "gssapi-keyex" and gss_auth:
mic_token = m.get_string()
sshgss = self.transport.kexgss_ctxt
@@ -532,14 +564,17 @@ class AuthHandler (object):
self._send_auth_result(username, method, result)
raise
result = AUTH_SUCCESSFUL
- self.transport.server_object.check_auth_gssapi_keyex(username, result)
+ self.transport.server_object.check_auth_gssapi_keyex(
+ username, result)
else:
result = self.transport.server_object.check_auth_none(username)
# okay, send result
self._send_auth_result(username, method, result)
def _parse_userauth_success(self, m):
- self.transport._log(INFO, 'Authentication (%s) successful!' % self.auth_method)
+ self.transport._log(
+ INFO,
+ 'Authentication (%s) successful!' % self.auth_method)
self.authenticated = True
self.transport._auth_trigger()
if self.auth_event is not None:
@@ -553,11 +588,18 @@ class AuthHandler (object):
self.transport._log(DEBUG, 'Methods: ' + str(authlist))
self.transport.saved_exception = PartialAuthentication(authlist)
elif self.auth_method not in authlist:
- self.transport._log(DEBUG, 'Authentication type (%s) not permitted.' % self.auth_method)
- self.transport._log(DEBUG, 'Allowed methods: ' + str(authlist))
- self.transport.saved_exception = BadAuthenticationType('Bad authentication type', authlist)
+ self.transport._log(
+ DEBUG,
+ 'Authentication type (%s) not permitted.' % self.auth_method)
+ self.transport._log(
+ DEBUG,
+ 'Allowed methods: ' + str(authlist))
+ self.transport.saved_exception = BadAuthenticationType(
+ 'Bad authentication type', authlist)
else:
- self.transport._log(INFO, 'Authentication (%s) failed.' % self.auth_method)
+ self.transport._log(
+ INFO,
+ 'Authentication (%s) failed.' % self.auth_method)
self.authenticated = False
self.username = None
if self.auth_event is not None:
@@ -566,7 +608,6 @@ class AuthHandler (object):
def _parse_userauth_banner(self, m):
banner = m.get_string()
self.banner = banner
- lang = m.get_string()
self.transport._log(INFO, 'Auth banner: %s' % banner)
# who cares.
@@ -580,7 +621,8 @@ class AuthHandler (object):
prompt_list = []
for i in range(prompts):
prompt_list.append((m.get_text(), m.get_boolean()))
- response_list = self.interactive_handler(title, instructions, prompt_list)
+ response_list = self.interactive_handler(
+ title, instructions, prompt_list)
m = Message()
m.add_byte(cMSG_USERAUTH_INFO_RESPONSE)
@@ -596,12 +638,14 @@ class AuthHandler (object):
responses = []
for i in range(n):
responses.append(m.get_text())
- result = self.transport.server_object.check_auth_interactive_response(responses)
+ result = self.transport.server_object.check_auth_interactive_response(
+ responses)
if isinstance(result, InteractiveQuery):
# make interactive query instead of response
self._interactive_query(result)
return
- self._send_auth_result(self.auth_username, 'keyboard-interactive', result)
+ self._send_auth_result(
+ self.auth_username, 'keyboard-interactive', result)
_handler_table = {
MSG_SERVICE_REQUEST: _parse_service_request,
diff --git a/paramiko/ber.py b/paramiko/ber.py
index a388df07..7725f944 100644
--- a/paramiko/ber.py
+++ b/paramiko/ber.py
@@ -71,7 +71,8 @@ class BER(object):
t = size & 0x7f
if self.idx + t > len(self.content):
return None
- size = util.inflate_long(self.content[self.idx: self.idx + t], True)
+ size = util.inflate_long(
+ self.content[self.idx: self.idx + t], True)
self.idx += t
if self.idx + size > len(self.content):
# can't fit
@@ -87,7 +88,8 @@ class BER(object):
return util.inflate_long(data)
else:
# 1: boolean (00 false, otherwise true)
- raise BERException('Unknown ber encoding type %d (robey is lazy)' % ident)
+ raise BERException(
+ 'Unknown ber encoding type %d (robey is lazy)' % ident)
@staticmethod
def decode_sequence(data):
diff --git a/paramiko/buffered_pipe.py b/paramiko/buffered_pipe.py
index 605f51e9..9a65cd95 100644
--- a/paramiko/buffered_pipe.py
+++ b/paramiko/buffered_pipe.py
@@ -41,7 +41,7 @@ class BufferedPipe (object):
file or socket, but is fed data from another thread. This is used by
`.Channel`.
"""
-
+
def __init__(self):
self._lock = threading.Lock()
self._cv = threading.Condition(self._lock)
@@ -67,7 +67,7 @@ class BufferedPipe (object):
Set an event on this buffer. When data is ready to be read (or the
buffer has been closed), the event will be set. When no data is
ready, the event will be cleared.
-
+
:param threading.Event event: the event to set/clear
"""
self._lock.acquire()
@@ -84,12 +84,12 @@ class BufferedPipe (object):
event.clear()
finally:
self._lock.release()
-
+
def feed(self, data):
"""
Feed new data into this pipe. This method is assumed to be called
from a separate thread, so synchronization is done.
-
+
:param data: the data to add, as a `str` or `bytes`
"""
self._lock.acquire()
@@ -106,7 +106,7 @@ class BufferedPipe (object):
Returns true if data is buffered and ready to be read from this
feeder. A ``False`` result does not mean that the feeder has closed;
it means you may need to wait before more data arrives.
-
+
:return:
``True`` if a `read` call would immediately return at least one
byte; ``False`` otherwise.
@@ -135,7 +135,7 @@ class BufferedPipe (object):
:param float timeout:
maximum seconds to wait (or ``None``, the default, to wait forever)
:return: the read data, as a `bytes`
-
+
:raises PipeTimeout:
if a timeout was specified and no data was ready before that
timeout
@@ -172,11 +172,11 @@ class BufferedPipe (object):
self._lock.release()
return out
-
+
def empty(self):
"""
Clear out the buffer and return all data that was in it.
-
+
:return:
any data that was in the buffer prior to clearing it out, as a
`str`
@@ -190,7 +190,7 @@ class BufferedPipe (object):
return out
finally:
self._lock.release()
-
+
def close(self):
"""
Close this pipe object. Future calls to `read` after the buffer
@@ -208,7 +208,7 @@ class BufferedPipe (object):
def __len__(self):
"""
Return the number of bytes buffered.
-
+
:return: number (`int`) of bytes buffered
"""
self._lock.acquire()
diff --git a/paramiko/channel.py b/paramiko/channel.py
index b48deff7..d295e938 100644
--- a/paramiko/channel.py
+++ b/paramiko/channel.py
@@ -29,10 +29,11 @@ import threading
from functools import wraps
from paramiko import util
-from paramiko.common import cMSG_CHANNEL_REQUEST, cMSG_CHANNEL_WINDOW_ADJUST, \
- cMSG_CHANNEL_DATA, cMSG_CHANNEL_EXTENDED_DATA, DEBUG, ERROR, \
- cMSG_CHANNEL_SUCCESS, cMSG_CHANNEL_FAILURE, cMSG_CHANNEL_EOF, \
- cMSG_CHANNEL_CLOSE
+from paramiko.common import (
+ cMSG_CHANNEL_REQUEST, cMSG_CHANNEL_WINDOW_ADJUST, cMSG_CHANNEL_DATA,
+ cMSG_CHANNEL_EXTENDED_DATA, DEBUG, ERROR, cMSG_CHANNEL_SUCCESS,
+ cMSG_CHANNEL_FAILURE, cMSG_CHANNEL_EOF, cMSG_CHANNEL_CLOSE,
+)
from paramiko.message import Message
from paramiko.py3compat import bytes_types
from paramiko.ssh_exception import SSHException
@@ -52,10 +53,10 @@ def open_only(func):
@wraps(func)
def _check(self, *args, **kwds):
if (
- self.closed
- or self.eof_received
- or self.eof_sent
- or not self.active
+ self.closed or
+ self.eof_received or
+ self.eof_sent or
+ not self.active
):
raise SSHException('Channel is not open')
return func(self, *args, **kwds)
@@ -75,7 +76,7 @@ class Channel (ClosingContextManager):
flow-controlled independently.) Similarly, if the server isn't reading
data you send, calls to `send` may block, unless you set a timeout. This
is exactly like a normal network socket, so it shouldn't be too surprising.
-
+
Instances of this class may be used as context managers.
"""
@@ -158,7 +159,8 @@ class Channel (ClosingContextManager):
It isn't necessary (or desirable) to call this method if you're going
to execute a single command with `exec_command`.
- :param str term: the terminal type to emulate (for example, ``'vt100'``)
+ :param str term: the terminal type to emulate
+ (for example, ``'vt100'``)
:param int width: width (in characters) of the terminal screen
:param int height: height (in characters) of the terminal screen
:param int width_pixels: width (in pixels) of the terminal screen
@@ -400,8 +402,14 @@ class Channel (ClosingContextManager):
self.transport._send_user_message(m)
@open_only
- def request_x11(self, screen_number=0, auth_protocol=None, auth_cookie=None,
- single_connection=False, handler=None):
+ def request_x11(
+ self,
+ screen_number=0,
+ auth_protocol=None,
+ auth_cookie=None,
+ single_connection=False,
+ handler=None
+ ):
"""
Request an x11 session on this channel. If the server allows it,
further x11 requests can be made from the server to the client,
@@ -417,7 +425,7 @@ class Channel (ClosingContextManager):
generated, used, and returned. You will need to use this value to
verify incoming x11 requests and replace them with the actual local
x11 cookie (which requires some knowledge of the x11 protocol).
-
+
If a handler is passed in, the handler is called from another thread
whenever a new x11 connection arrives. The default handler queues up
incoming x11 connections, which may be retrieved using
@@ -469,7 +477,8 @@ class Channel (ClosingContextManager):
:param function handler:
a required handler to use for incoming SSH Agent connections
- :return: True if we are ok, else False (at that time we always return ok)
+ :return: True if we are ok, else False
+ (at that time we always return ok)
:raises: SSHException in case of channel problem.
"""
@@ -550,16 +559,16 @@ class Channel (ClosingContextManager):
self._feed(data)
return old
- ### socket API
+ # ...socket API...
def settimeout(self, timeout):
"""
Set a timeout on blocking read/write operations. The ``timeout``
- argument can be a nonnegative float expressing seconds, or ``None``. If
- a float is given, subsequent channel read/write operations will raise
- a timeout exception if the timeout period value has elapsed before the
- operation has completed. Setting a timeout of ``None`` disables
- timeouts on socket operations.
+ argument can be a nonnegative float expressing seconds, or ``None``.
+ If a float is given, subsequent channel read/write operations will
+ raise a timeout exception if the timeout period value has elapsed
+ before the operation has completed. Setting a timeout of ``None``
+ disables timeouts on socket operations.
``chan.settimeout(0.0)`` is equivalent to ``chan.setblocking(0)``;
``chan.settimeout(None)`` is equivalent to ``chan.setblocking(1)``.
@@ -653,8 +662,8 @@ class Channel (ClosingContextManager):
"""
Receive data from the channel. The return value is a string
representing the data received. The maximum amount of data to be
- received at once is specified by ``nbytes``. If a string of length zero
- is returned, the channel stream has closed.
+ received at once is specified by ``nbytes``. If a string of
+ length zero is returned, the channel stream has closed.
:param int nbytes: maximum number of bytes to read.
:return: received data, as a `bytes`
@@ -804,7 +813,7 @@ class Channel (ClosingContextManager):
if sending stalled for longer than the timeout set by `settimeout`.
:raises socket.error:
if an error occurred before the entire string was sent.
-
+
.. note::
If the channel is closed while only part of the data has been
sent, there is no way to determine how much data (if any) was sent.
@@ -828,7 +837,7 @@ class Channel (ClosingContextManager):
if sending stalled for longer than the timeout set by `settimeout`.
:raises socket.error:
if an error occurred before the entire string was sent.
-
+
.. versionadded:: 1.1
"""
while s:
@@ -946,7 +955,7 @@ class Channel (ClosingContextManager):
# attribute instead of a semipublic .closed attribute.
return self.closed
- ### calls from Transport
+ # ...calls from Transport
def _set_transport(self, transport):
self.transport = transport
@@ -955,7 +964,8 @@ class Channel (ClosingContextManager):
def _set_window(self, window_size, max_packet_size):
self.in_window_size = window_size
self.in_max_packet_size = max_packet_size
- # threshold of bytes we receive before we bother to send a window update
+ # threshold of bytes we receive before we bother to send
+ # a window update
self.in_window_threshold = window_size // 10
self.in_window_sofar = 0
self._log(DEBUG, 'Max packet in: %d bytes' % max_packet_size)
@@ -963,8 +973,9 @@ class Channel (ClosingContextManager):
def _set_remote_channel(self, chanid, window_size, max_packet_size):
self.remote_chanid = chanid
self.out_window_size = window_size
- self.out_max_packet_size = self.transport. \
- _sanitize_packet_size(max_packet_size)
+ self.out_max_packet_size = self.transport._sanitize_packet_size(
+ max_packet_size
+ )
self.active = 1
self._log(DEBUG, 'Max packet out: %d bytes' % self.out_max_packet_size)
@@ -996,7 +1007,10 @@ class Channel (ClosingContextManager):
code = m.get_int()
s = m.get_binary()
if code != 1:
- self._log(ERROR, 'unknown extended_data type %d; discarding' % code)
+ self._log(
+ ERROR,
+ 'unknown extended_data type %d; discarding' % code
+ )
return
if self.combine_stderr:
self._feed(s)
@@ -1036,8 +1050,15 @@ class Channel (ClosingContextManager):
if server is None:
ok = False
else:
- ok = server.check_channel_pty_request(self, term, width, height, pixelwidth,
- pixelheight, modes)
+ ok = server.check_channel_pty_request(
+ self,
+ term,
+ width,
+ height,
+ pixelwidth,
+ pixelheight,
+ modes
+ )
elif key == 'shell':
if server is None:
ok = False
@@ -1070,8 +1091,8 @@ class Channel (ClosingContextManager):
if server is None:
ok = False
else:
- ok = server.check_channel_window_change_request(self, width, height, pixelwidth,
- pixelheight)
+ ok = server.check_channel_window_change_request(
+ self, width, height, pixelwidth, pixelheight)
elif key == 'x11-req':
single_connection = m.get_boolean()
auth_proto = m.get_text()
@@ -1080,8 +1101,13 @@ class Channel (ClosingContextManager):
if server is None:
ok = False
else:
- ok = server.check_channel_x11_request(self, single_connection,
- auth_proto, auth_cookie, screen_number)
+ ok = server.check_channel_x11_request(
+ self,
+ single_connection,
+ auth_proto,
+ auth_cookie,
+ screen_number
+ )
elif key == 'auth-agent-req@openssh.com':
if server is None:
ok = False
@@ -1123,7 +1149,7 @@ class Channel (ClosingContextManager):
if m is not None:
self.transport._send_user_message(m)
- ### internals...
+ # ...internals...
def _send(self, s, m):
size = len(s)
@@ -1199,7 +1225,8 @@ class Channel (ClosingContextManager):
return m1, m2
def _unlink(self):
- # server connection could die before we become active: still signal the close!
+ # server connection could die before we become active:
+ # still signal the close!
if self.closed:
return
self.lock.acquire()
@@ -1242,7 +1269,8 @@ class Channel (ClosingContextManager):
# should we block?
if self.timeout == 0.0:
raise socket.timeout()
- # loop here in case we get woken up but a different thread has filled the buffer
+ # loop here in case we get woken up but a different thread has
+ # filled the buffer
timeout = self.timeout
while self.out_window_size == 0:
if self.closed or self.eof_sent:
diff --git a/paramiko/client.py b/paramiko/client.py
index 5118682f..8325d90f 100644
--- a/paramiko/client.py
+++ b/paramiko/client.py
@@ -142,7 +142,8 @@ class SSHClient (ClosingContextManager):
with open(filename, 'w') as f:
for hostname, keys in self._host_keys.items():
for keytype, key in keys.items():
- f.write('%s %s %s\n' % (hostname, keytype, key.get_base64()))
+ f.write('%s %s %s\n' % (
+ hostname, keytype, key.get_base64()))
def get_host_keys(self):
"""
@@ -197,14 +198,16 @@ class SSHClient (ClosingContextManager):
:returns: Yields an iterable of ``(family, address)`` tuples
"""
guess = True
- addrinfos = socket.getaddrinfo(hostname, port, socket.AF_UNSPEC, socket.SOCK_STREAM)
+ addrinfos = socket.getaddrinfo(
+ hostname, port, socket.AF_UNSPEC, socket.SOCK_STREAM)
for (family, socktype, proto, canonname, sockaddr) in addrinfos:
if socktype == socket.SOCK_STREAM:
yield family, sockaddr
guess = False
- # some OS like AIX don't indicate SOCK_STREAM support, so just guess. :(
- # We only do this if we did not get a single result marked as socktype == SOCK_STREAM.
+ # some OS like AIX don't indicate SOCK_STREAM support, so just
+ # guess. :( We only do this if we did not get a single result marked
+ # as socktype == SOCK_STREAM.
if guess:
for family, _, _, _, sockaddr in addrinfos:
yield family, sockaddr
@@ -323,7 +326,8 @@ class SSHClient (ClosingContextManager):
if len(errors) == len(to_try):
raise NoValidConnectionsError(errors)
- t = self._transport = Transport(sock, gss_kex=gss_kex, gss_deleg_creds=gss_deleg_creds)
+ t = self._transport = Transport(
+ sock, gss_kex=gss_kex, gss_deleg_creds=gss_deleg_creds)
t.use_compression(compress=compress)
if gss_kex and gss_host is None:
t.set_gss_host(hostname)
@@ -351,13 +355,14 @@ class SSHClient (ClosingContextManager):
# host key, because the host is authenticated via GSS-API / SSPI as
# well as our client.
if not self._transport.use_gss_kex:
- our_server_key = self._system_host_keys.get(server_hostkey_name,
- {}).get(keytype, None)
+ our_server_key = self._system_host_keys.get(
+ server_hostkey_name, {}).get(keytype)
if our_server_key is None:
our_server_key = self._host_keys.get(server_hostkey_name,
{}).get(keytype, None)
if our_server_key is None:
- # will raise exception if the key is rejected; let that fall out
+ # will raise exception if the key is rejected;
+ # let that fall out
self._policy.missing_host_key(self, server_hostkey_name,
server_key)
# if the callback returns, assume the key is ok
@@ -503,7 +508,7 @@ class SSHClient (ClosingContextManager):
saved_exception = None
two_factor = False
allowed_types = set()
- two_factor_types = set(['keyboard-interactive','password'])
+ two_factor_types = set(['keyboard-interactive', 'password'])
# If GSS-API support and GSS-PI Key Exchange was performed, we attempt
# authentication with gssapi-keyex.
@@ -528,8 +533,11 @@ class SSHClient (ClosingContextManager):
if pkey is not None:
try:
- self._log(DEBUG, 'Trying SSH key %s' % hexlify(pkey.get_fingerprint()))
- allowed_types = set(self._transport.auth_publickey(username, pkey))
+ self._log(
+ DEBUG,
+ 'Trying SSH key %s' % hexlify(pkey.get_fingerprint()))
+ allowed_types = set(
+ self._transport.auth_publickey(username, pkey))
two_factor = (allowed_types & two_factor_types)
if not two_factor:
return
@@ -540,9 +548,14 @@ class SSHClient (ClosingContextManager):
for key_filename in key_filenames:
for pkey_class in (RSAKey, DSSKey, ECDSAKey):
try:
- key = pkey_class.from_private_key_file(key_filename, password)
- self._log(DEBUG, 'Trying key %s from %s' % (hexlify(key.get_fingerprint()), key_filename))
- allowed_types = set(self._transport.auth_publickey(username, key))
+ key = pkey_class.from_private_key_file(
+ key_filename, password)
+ self._log(
+ DEBUG,
+ 'Trying key %s from %s' % (
+ hexlify(key.get_fingerprint()), key_filename))
+ allowed_types = set(
+ self._transport.auth_publickey(username, key))
two_factor = (allowed_types & two_factor_types)
if not two_factor:
return
@@ -556,9 +569,14 @@ class SSHClient (ClosingContextManager):
for key in self._agent.get_keys():
try:
- self._log(DEBUG, 'Trying SSH agent key %s' % hexlify(key.get_fingerprint()))
- # for 2-factor auth a successfully auth'd key password will return an allowed 2fac auth method
- allowed_types = set(self._transport.auth_publickey(username, key))
+ self._log(
+ DEBUG,
+ 'Trying SSH agent key %s' % hexlify(
+ key.get_fingerprint()))
+ # for 2-factor auth a successfully auth'd key password
+ # will return an allowed 2fac auth method
+ allowed_types = set(
+ self._transport.auth_publickey(username, key))
two_factor = (allowed_types & two_factor_types)
if not two_factor:
return
@@ -594,9 +612,15 @@ class SSHClient (ClosingContextManager):
for pkey_class, filename in keyfiles:
try:
key = pkey_class.from_private_key_file(filename, password)
- self._log(DEBUG, 'Trying discovered key %s in %s' % (hexlify(key.get_fingerprint()), filename))
- # for 2-factor auth a successfully auth'd key will result in ['password']
- allowed_types = set(self._transport.auth_publickey(username, key))
+ self._log(
+ DEBUG,
+ 'Trying discovered key %s in %s' % (
+ hexlify(key.get_fingerprint()), filename))
+
+ # for 2-factor auth a successfully auth'd key will result
+ # in ['password']
+ allowed_types = set(
+ self._transport.auth_publickey(username, key))
two_factor = (allowed_types & two_factor_types)
if not two_factor:
return
@@ -680,4 +704,5 @@ class WarningPolicy (MissingHostKeyPolicy):
"""
def missing_host_key(self, client, hostname, key):
warnings.warn('Unknown %s host key for %s: %s' %
- (key.get_name(), hostname, hexlify(key.get_fingerprint())))
+ (key.get_name(), hostname, hexlify(
+ key.get_fingerprint())))
diff --git a/paramiko/common.py b/paramiko/common.py
index 0b0cc2a7..556f046a 100644
--- a/paramiko/common.py
+++ b/paramiko/common.py
@@ -20,10 +20,12 @@
Common constants and global variables.
"""
import logging
-from paramiko.py3compat import byte_chr, PY2, bytes_types, string_types, b, long
+from paramiko.py3compat import (
+ byte_chr, PY2, bytes_types, string_types, b, long,
+)
-MSG_DISCONNECT, MSG_IGNORE, MSG_UNIMPLEMENTED, MSG_DEBUG, MSG_SERVICE_REQUEST, \
- MSG_SERVICE_ACCEPT = range(1, 7)
+MSG_DISCONNECT, MSG_IGNORE, MSG_UNIMPLEMENTED, MSG_DEBUG, \
+ MSG_SERVICE_REQUEST, MSG_SERVICE_ACCEPT = range(1, 7)
MSG_KEXINIT, MSG_NEWKEYS = range(20, 22)
MSG_USERAUTH_REQUEST, MSG_USERAUTH_FAILURE, MSG_USERAUTH_SUCCESS, \
MSG_USERAUTH_BANNER = range(50, 54)
@@ -31,7 +33,7 @@ MSG_USERAUTH_PK_OK = 60
MSG_USERAUTH_INFO_REQUEST, MSG_USERAUTH_INFO_RESPONSE = range(60, 62)
MSG_USERAUTH_GSSAPI_RESPONSE, MSG_USERAUTH_GSSAPI_TOKEN = range(60, 62)
MSG_USERAUTH_GSSAPI_EXCHANGE_COMPLETE, MSG_USERAUTH_GSSAPI_ERROR,\
-MSG_USERAUTH_GSSAPI_ERRTOK, MSG_USERAUTH_GSSAPI_MIC = range(63, 67)
+ MSG_USERAUTH_GSSAPI_ERRTOK, MSG_USERAUTH_GSSAPI_MIC = range(63, 67)
MSG_GLOBAL_REQUEST, MSG_REQUEST_SUCCESS, MSG_REQUEST_FAILURE = range(80, 83)
MSG_CHANNEL_OPEN, MSG_CHANNEL_OPEN_SUCCESS, MSG_CHANNEL_OPEN_FAILURE, \
MSG_CHANNEL_WINDOW_ADJUST, MSG_CHANNEL_DATA, MSG_CHANNEL_EXTENDED_DATA, \
@@ -55,7 +57,8 @@ cMSG_USERAUTH_INFO_REQUEST = byte_chr(MSG_USERAUTH_INFO_REQUEST)
cMSG_USERAUTH_INFO_RESPONSE = byte_chr(MSG_USERAUTH_INFO_RESPONSE)
cMSG_USERAUTH_GSSAPI_RESPONSE = byte_chr(MSG_USERAUTH_GSSAPI_RESPONSE)
cMSG_USERAUTH_GSSAPI_TOKEN = byte_chr(MSG_USERAUTH_GSSAPI_TOKEN)
-cMSG_USERAUTH_GSSAPI_EXCHANGE_COMPLETE = byte_chr(MSG_USERAUTH_GSSAPI_EXCHANGE_COMPLETE)
+cMSG_USERAUTH_GSSAPI_EXCHANGE_COMPLETE = \
+ byte_chr(MSG_USERAUTH_GSSAPI_EXCHANGE_COMPLETE)
cMSG_USERAUTH_GSSAPI_ERROR = byte_chr(MSG_USERAUTH_GSSAPI_ERROR)
cMSG_USERAUTH_GSSAPI_ERRTOK = byte_chr(MSG_USERAUTH_GSSAPI_ERRTOK)
cMSG_USERAUTH_GSSAPI_MIC = byte_chr(MSG_USERAUTH_GSSAPI_MIC)
@@ -170,6 +173,7 @@ def asbytes(s):
raise Exception('Unknown type')
return s
+
xffffffff = long(0xffffffff)
x80000000 = long(0x80000000)
o666 = 438
@@ -202,4 +206,4 @@ MIN_WINDOW_SIZE = 2 ** 15
MIN_PACKET_SIZE = 2 ** 12
# Max windows size according to http://www.ietf.org/rfc/rfc4254.txt
-MAX_WINDOW_SIZE = 2**32 -1
+MAX_WINDOW_SIZE = 2 ** 32 - 1
diff --git a/paramiko/config.py b/paramiko/config.py
index 42831fab..073abb36 100644
--- a/paramiko/config.py
+++ b/paramiko/config.py
@@ -58,7 +58,7 @@ class SSHConfig (object):
host = {"host": ['*'], "config": {}}
for line in file_obj:
# Strip any leading or trailing whitespace from the line.
- # See https://github.com/paramiko/paramiko/issues/499 for more info.
+ # Refer to https://github.com/paramiko/paramiko/issues/499
line = line.strip()
if not line or line.startswith('#'):
continue
@@ -68,7 +68,7 @@ class SSHConfig (object):
raise Exception("Unparsable line %s" % line)
key = match.group(1).lower()
value = match.group(2)
-
+
if key == 'host':
self._config.append(host)
host = {
@@ -224,8 +224,9 @@ class SSHConfig (object):
if isinstance(config[k], list):
for item in range(len(config[k])):
if find in config[k][item]:
- config[k][item] = config[k][item].\
- replace(find, str(replace))
+ config[k][item] = config[k][item].replace(
+ find, str(replace)
+ )
else:
if find in config[k]:
config[k] = config[k].replace(find, str(replace))
@@ -267,8 +268,9 @@ class LazyFqdn(object):
address_family = self.config.get('addressfamily', 'any').lower()
if address_family != 'any':
try:
- family = socket.AF_INET if address_family == 'inet' \
- else socket.AF_INET6
+ family = socket.AF_INET6
+ if address_family == 'inet':
+ socket.AF_INET
results = socket.getaddrinfo(
self.host,
None,
diff --git a/paramiko/dsskey.py b/paramiko/dsskey.py
index 4644e9a6..ac6875bc 100644
--- a/paramiko/dsskey.py
+++ b/paramiko/dsskey.py
@@ -42,7 +42,8 @@ class DSSKey(PKey):
data.
"""
- def __init__(self, msg=None, data=None, filename=None, password=None, vals=None, file_obj=None):
+ def __init__(self, msg=None, data=None, filename=None, password=None,
+ vals=None, file_obj=None):
self.p = None
self.q = None
self.g = None
@@ -222,7 +223,7 @@ class DSSKey(PKey):
key.x = numbers.x
return key
- ### internals...
+ # ...internals...
def _from_private_key_file(self, filename, password):
data = self._read_private_key_file('DSA', filename, password)
@@ -239,8 +240,13 @@ class DSSKey(PKey):
keylist = BER(data).decode()
except BERException as e:
raise SSHException('Unable to parse key file: ' + str(e))
- if (type(keylist) is not list) or (len(keylist) < 6) or (keylist[0] != 0):
- raise SSHException('not a valid DSA private key file (bad ber encoding)')
+ if (
+ type(keylist) is not list or
+ len(keylist) < 6 or
+ keylist[0] != 0
+ ):
+ raise SSHException(
+ 'not a valid DSA private key file (bad ber encoding)')
self.p = keylist[1]
self.q = keylist[2]
self.g = keylist[3]
diff --git a/paramiko/ecdsakey.py b/paramiko/ecdsakey.py
index e4f74310..51f8d8ce 100644
--- a/paramiko/ecdsakey.py
+++ b/paramiko/ecdsakey.py
@@ -237,13 +237,13 @@ class ECDSAKey(PKey):
if bits is not None:
curve = cls._ECDSA_CURVES.get_by_key_length(bits)
if curve is None:
- raise ValueError("Unsupported key length: %d"%(bits))
+ raise ValueError("Unsupported key length: %d" % bits)
curve = curve.curve_class()
private_key = ec.generate_private_key(curve, backend=default_backend())
return ECDSAKey(vals=(private_key, private_key.public_key()))
- ### internals...
+ # ...internals...
def _from_private_key_file(self, filename, password):
data = self._read_private_key_file('EC', filename, password)
diff --git a/paramiko/file.py b/paramiko/file.py
index 5b57dfd6..e31ad9dd 100644
--- a/paramiko/file.py
+++ b/paramiko/file.py
@@ -15,8 +15,9 @@
# You should have received a copy of the GNU Lesser General Public License
# along with Paramiko; if not, write to the Free Software Foundation, Inc.,
# 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA.
-from paramiko.common import linefeed_byte_value, crlf, cr_byte, linefeed_byte, \
- cr_byte_value
+from paramiko.common import (
+ linefeed_byte_value, crlf, cr_byte, linefeed_byte, cr_byte_value,
+)
from paramiko.py3compat import BytesIO, PY2, u, b, bytes_types
from paramiko.util import ClosingContextManager
@@ -106,9 +107,9 @@ class BufferedFile (ClosingContextManager):
else:
def __next__(self):
"""
- Returns the next line from the input, or raises `.StopIteration` when
- EOF is hit. Unlike python file objects, it's okay to mix calls to
- `.next` and `.readline`.
+ Returns the next line from the input, or raises `.StopIteration`
+ when EOF is hit. Unlike python file objects, it's okay to mix
+ calls to `.next` and `.readline`.
:raises StopIteration: when the end of the file is reached.
@@ -163,9 +164,9 @@ class BufferedFile (ClosingContextManager):
def read(self, size=None):
"""
- Read at most ``size`` bytes from the file (less if we hit the end of the
- file first). If the ``size`` argument is negative or omitted, read all
- the remaining data in the file.
+ Read at most ``size`` bytes from the file (less if we hit the end of
+ the file first). If the ``size`` argument is negative or omitted,
+ read all the remaining data in the file.
.. note::
``'b'`` mode flag is ignored (``self.FLAG_BINARY`` in
@@ -250,7 +251,11 @@ class BufferedFile (ClosingContextManager):
line = self._rbuffer
truncated = False
while True:
- if self._at_trailing_cr and (self._flags & self.FLAG_UNIVERSAL_NEWLINE) and (len(line) > 0):
+ if (
+ self._at_trailing_cr and
+ self._flags & self.FLAG_UNIVERSAL_NEWLINE and
+ len(line) > 0
+ ):
# edge case: the newline may be '\r\n' and we may have read
# only the first '\r' last time.
if line[0] == linefeed_byte_value:
@@ -271,7 +276,13 @@ class BufferedFile (ClosingContextManager):
n = size - len(line)
else:
n = self._bufsize
- if (linefeed_byte in line) or ((self._flags & self.FLAG_UNIVERSAL_NEWLINE) and (cr_byte in line)):
+ if (
+ linefeed_byte in line or
+ (
+ self._flags & self.FLAG_UNIVERSAL_NEWLINE and
+ cr_byte in line
+ )
+ ):
break
try:
new_data = self._read(n)
@@ -294,12 +305,20 @@ class BufferedFile (ClosingContextManager):
self._pos += len(line)
return line if self._flags & self.FLAG_BINARY else u(line)
xpos = pos + 1
- if (line[pos] == cr_byte_value) and (xpos < len(line)) and (line[xpos] == linefeed_byte_value):
+ if (
+ line[pos] == cr_byte_value and
+ xpos < len(line) and
+ line[xpos] == linefeed_byte_value
+ ):
xpos += 1
# if the string was truncated, _rbuffer needs to have the string after
# the newline character plus the truncated part of the line we stored
# earlier in _rbuffer
- self._rbuffer = line[xpos:] + self._rbuffer if truncated else line[xpos:]
+ if truncated:
+ self._rbuffer = line[xpos:] + self._rbuffer
+ else:
+ self._rbuffer = line[xpos:]
+
lf = line[pos:xpos]
line = line[:pos] + linefeed_byte
if (len(self._rbuffer) == 0) and (lf == cr_byte):
@@ -421,7 +440,7 @@ class BufferedFile (ClosingContextManager):
def closed(self):
return self._closed
- ### overrides...
+ # ...overrides...
def _read(self, size):
"""
@@ -449,7 +468,7 @@ class BufferedFile (ClosingContextManager):
"""
return 0
- ### internals...
+ # ...internals...
def _set_mode(self, mode='r', bufsize=-1):
"""
@@ -513,7 +532,10 @@ class BufferedFile (ClosingContextManager):
return
if self.newlines is None:
self.newlines = newline
- elif self.newlines != newline and isinstance(self.newlines, bytes_types):
+ elif (
+ self.newlines != newline and
+ isinstance(self.newlines, bytes_types)
+ ):
self.newlines = (self.newlines, newline)
elif newline not in self.newlines:
self.newlines += (newline,)
diff --git a/paramiko/hostkeys.py b/paramiko/hostkeys.py
index 2ee3d27f..f5c622ed 100644
--- a/paramiko/hostkeys.py
+++ b/paramiko/hostkeys.py
@@ -111,8 +111,8 @@ class HostKeys (MutableMapping):
def save(self, filename):
"""
- Save host keys into a file, in the format used by OpenSSH. The order of
- keys in the file will be preserved when possible (if these keys were
+ Save host keys into a file, in the format used by OpenSSH. The order
+ of keys in the file will be preserved when possible (if these keys were
loaded from a file originally). The single exception is that combined
lines will be split into individual key lines, which is arguably a bug.
@@ -135,7 +135,8 @@ class HostKeys (MutableMapping):
returned. The keytype will be either ``"ssh-rsa"`` or ``"ssh-dss"``.
:param str hostname: the hostname (or IP) to lookup
- :return: dict of `str` -> `.PKey` keys associated with this host (or ``None``)
+ :return: dict of `str` -> `.PKey` keys associated with this host
+ (or ``None``)
"""
class SubDict (MutableMapping):
def __init__(self, hostname, entries, hostkeys):
@@ -178,12 +179,20 @@ class HostKeys (MutableMapping):
self._hostkeys._entries.append(e)
def keys(self):
- return [e.key.get_name() for e in self._entries if e.key is not None]
+ return [
+ e.key.get_name() for e in self._entries
+ if e.key is not None
+ ]
entries = []
for e in self._entries:
for h in e.hostnames:
- if h.startswith('|1|') and not hostname.startswith('|1|') and constant_time_bytes_eq(self.hash_host(hostname, h), h) or h == hostname:
+ if (
+ h == hostname or
+ h.startswith('|1|') and
+ not hostname.startswith('|1|') and
+ constant_time_bytes_eq(self.hash_host(hostname, h), h)
+ ):
entries.append(e)
if len(entries) == 0:
return None
@@ -220,15 +229,15 @@ class HostKeys (MutableMapping):
def __len__(self):
return len(self.keys())
- def __delitem__(self, key):
- k = self[key]
-
def __getitem__(self, key):
ret = self.lookup(key)
if ret is None:
raise KeyError(key)
return ret
+ def __delitem__(self, key):
+ pass # Needed for instantiating HostKeys.
+
def __setitem__(self, hostname, entry):
# don't use this please.
if len(entry) == 0:
@@ -237,7 +246,7 @@ class HostKeys (MutableMapping):
for key_type in entry.keys():
found = False
for e in self._entries:
- if (hostname in e.hostnames) and (e.key.get_name() == key_type):
+ if (hostname in e.hostnames) and e.key.get_name() == key_type:
# replace
e.key = entry[key_type]
found = True
@@ -266,7 +275,8 @@ class HostKeys (MutableMapping):
hashed hostnames in the known_hosts file.
:param str hostname: the hostname to hash
- :param str salt: optional salt to use when hashing (must be 20 bytes long)
+ :param str salt: optional salt to use when hashing
+ (must be 20 bytes long)
:return: the hashed hostname as a `str`
"""
if salt is None:
@@ -349,8 +359,10 @@ class HostKeyEntry:
included.
"""
if self.valid:
- return '%s %s %s\n' % (','.join(self.hostnames), self.key.get_name(),
- self.key.get_base64())
+ return '%s %s %s\n' % (
+ ','.join(self.hostnames),
+ self.key.get_name(),
+ self.key.get_base64())
return None
def __repr__(self):
diff --git a/paramiko/kex_gex.py b/paramiko/kex_gex.py
index c980b690..ba45da18 100644
--- a/paramiko/kex_gex.py
+++ b/paramiko/kex_gex.py
@@ -34,8 +34,10 @@ from paramiko.ssh_exception import SSHException
_MSG_KEXDH_GEX_REQUEST_OLD, _MSG_KEXDH_GEX_GROUP, _MSG_KEXDH_GEX_INIT, \
_MSG_KEXDH_GEX_REPLY, _MSG_KEXDH_GEX_REQUEST = range(30, 35)
+
c_MSG_KEXDH_GEX_REQUEST_OLD, c_MSG_KEXDH_GEX_GROUP, c_MSG_KEXDH_GEX_INIT, \
- c_MSG_KEXDH_GEX_REPLY, c_MSG_KEXDH_GEX_REQUEST = [byte_chr(c) for c in range(30, 35)]
+ c_MSG_KEXDH_GEX_REPLY, c_MSG_KEXDH_GEX_REQUEST = \
+ [byte_chr(c) for c in range(30, 35)]
class KexGex (object):
@@ -58,7 +60,8 @@ class KexGex (object):
def start_kex(self, _test_old_style=False):
if self.transport.server_mode:
- self.transport._expect_packet(_MSG_KEXDH_GEX_REQUEST, _MSG_KEXDH_GEX_REQUEST_OLD)
+ self.transport._expect_packet(
+ _MSG_KEXDH_GEX_REQUEST, _MSG_KEXDH_GEX_REQUEST_OLD)
return
# request a bit range: we accept (min_bits) to (max_bits), but prefer
# (preferred_bits). according to the spec, we shouldn't pull the
@@ -88,9 +91,10 @@ class KexGex (object):
return self._parse_kexdh_gex_reply(m)
elif ptype == _MSG_KEXDH_GEX_REQUEST_OLD:
return self._parse_kexdh_gex_request_old(m)
- raise SSHException('KexGex %s asked to handle packet type %d' % self.name, ptype)
+ raise SSHException(
+ 'KexGex %s asked to handle packet type %d' % self.name, ptype)
- ### internals...
+ # ...internals...
def _generate_x(self):
# generate an "x" (1 < x < (p-1)/2).
@@ -133,8 +137,12 @@ class KexGex (object):
# generate prime
pack = self.transport._get_modulus_pack()
if pack is None:
- raise SSHException('Can\'t do server-side gex with no modulus pack')
- self.transport._log(DEBUG, 'Picking p (%d <= %d <= %d bits)' % (minbits, preferredbits, maxbits))
+ raise SSHException(
+ 'Can\'t do server-side gex with no modulus pack')
+ self.transport._log(
+ DEBUG,
+ 'Picking p (%d <= %d <= %d bits)' % (
+ minbits, preferredbits, maxbits))
self.g, self.p = pack.get_modulus(minbits, preferredbits, maxbits)
m = Message()
m.add_byte(c_MSG_KEXDH_GEX_GROUP)
@@ -144,7 +152,8 @@ class KexGex (object):
self.transport._expect_packet(_MSG_KEXDH_GEX_INIT)
def _parse_kexdh_gex_request_old(self, m):
- # same as above, but without min_bits or max_bits (used by older clients like putty)
+ # same as above, but without min_bits or max_bits (used by older
+ # clients like putty)
self.preferred_bits = m.get_int()
# smoosh the user's preferred size into our own limits
if self.preferred_bits > self.max_bits:
@@ -154,9 +163,12 @@ class KexGex (object):
# generate prime
pack = self.transport._get_modulus_pack()
if pack is None:
- raise SSHException('Can\'t do server-side gex with no modulus pack')
- self.transport._log(DEBUG, 'Picking p (~ %d bits)' % (self.preferred_bits,))
- self.g, self.p = pack.get_modulus(self.min_bits, self.preferred_bits, self.max_bits)
+ raise SSHException(
+ 'Can\'t do server-side gex with no modulus pack')
+ self.transport._log(
+ DEBUG, 'Picking p (~ %d bits)' % (self.preferred_bits,))
+ self.g, self.p = pack.get_modulus(
+ self.min_bits, self.preferred_bits, self.max_bits)
m = Message()
m.add_byte(c_MSG_KEXDH_GEX_GROUP)
m.add_mpint(self.p)
@@ -171,7 +183,9 @@ class KexGex (object):
# reject if p's bit length < 1024 or > 8192
bitlen = util.bit_length(self.p)
if (bitlen < 1024) or (bitlen > 8192):
- raise SSHException('Server-generated gex p (don\'t ask) is out of range (%d bits)' % bitlen)
+ raise SSHException(
+ 'Server-generated gex p (don\'t ask) is out of range '
+ '(%d bits)' % bitlen)
self.transport._log(DEBUG, 'Got server p (%d bits)' % bitlen)
self._generate_x()
# now compute e = g^x mod p
@@ -190,7 +204,8 @@ class KexGex (object):
self.f = pow(self.g, self.x, self.p)
K = pow(self.e, self.x, self.p)
key = self.transport.get_server_key().asbytes()
- # okay, build up the hash H of (V_C || V_S || I_C || I_S || K_S || min || n || max || p || g || e || f || K)
+ # okay, build up the hash H of
+ # (V_C || V_S || I_C || I_S || K_S || min || n || max || p || g || e || f || K) # noqa
hm = Message()
hm.add(self.transport.remote_version, self.transport.local_version,
self.transport.remote_kex_init, self.transport.local_kex_init,
@@ -225,7 +240,8 @@ class KexGex (object):
if (self.f < 1) or (self.f > self.p - 1):
raise SSHException('Server kex "f" is out of range')
K = pow(self.f, self.x, self.p)
- # okay, build up the hash H of (V_C || V_S || I_C || I_S || K_S || min || n || max || p || g || e || f || K)
+ # okay, build up the hash H of
+ # (V_C || V_S || I_C || I_S || K_S || min || n || max || p || g || e || f || K) # noqa
hm = Message()
hm.add(self.transport.local_version, self.transport.remote_version,
self.transport.local_kex_init, self.transport.remote_kex_init,
@@ -244,6 +260,7 @@ class KexGex (object):
self.transport._verify_key(host_key, sig)
self.transport._activate_outbound()
+
class KexGexSHA256(KexGex):
name = 'diffie-hellman-group-exchange-sha256'
hash_algo = sha256
diff --git a/paramiko/kex_group1.py b/paramiko/kex_group1.py
index 9eee066c..e8f042b1 100644
--- a/paramiko/kex_group1.py
+++ b/paramiko/kex_group1.py
@@ -41,7 +41,7 @@ b0000000000000000 = zero_byte * 8
class KexGroup1(object):
# draft-ietf-secsh-transport-09.txt, page 17
- P = 0xFFFFFFFFFFFFFFFFC90FDAA22168C234C4C6628B80DC1CD129024E088A67CC74020BBEA63B139B22514A08798E3404DDEF9519B3CD3A431B302B0A6DF25F14374FE1356D6D51C245E485B576625E7EC6F44C42E9A637ED6B0BFF5CB6F406B7EDEE386BFB5A899FA5AE9F24117C4B1FE649286651ECE65381FFFFFFFFFFFFFFFF
+ P = 0xFFFFFFFFFFFFFFFFC90FDAA22168C234C4C6628B80DC1CD129024E088A67CC74020BBEA63B139B22514A08798E3404DDEF9519B3CD3A431B302B0A6DF25F14374FE1356D6D51C245E485B576625E7EC6F44C42E9A637ED6B0BFF5CB6F406B7EDEE386BFB5A899FA5AE9F24117C4B1FE649286651ECE65381FFFFFFFFFFFFFFFF # noqa
G = 2
name = 'diffie-hellman-group1-sha1'
@@ -75,14 +75,15 @@ class KexGroup1(object):
return self._parse_kexdh_reply(m)
raise SSHException('KexGroup1 asked to handle packet type %d' % ptype)
- ### internals...
+ # ...internals...
def _generate_x(self):
# generate an "x" (1 < x < q), where q is (p-1)/2.
- # p is a 128-byte (1024-bit) number, where the first 64 bits are 1.
+ # p is a 128-byte (1024-bit) number, where the first 64 bits are 1.
# therefore q can be approximated as a 2^1023. we drop the subset of
- # potential x where the first 63 bits are 1, because some of those will be
- # larger than q (but this is a tiny tiny subset of potential x).
+ # potential x where the first 63 bits are 1, because some of those
+ # will be larger than q (but this is a tiny tiny subset of
+ # potential x).
while 1:
x_bytes = os.urandom(128)
x_bytes = byte_mask(x_bytes[0], 0x7f) + x_bytes[1:]
@@ -99,7 +100,8 @@ class KexGroup1(object):
raise SSHException('Server kex "f" is out of range')
sig = m.get_binary()
K = pow(self.f, self.x, self.P)
- # okay, build up the hash H of (V_C || V_S || I_C || I_S || K_S || e || f || K)
+ # okay, build up the hash H of
+ # (V_C || V_S || I_C || I_S || K_S || e || f || K)
hm = Message()
hm.add(self.transport.local_version, self.transport.remote_version,
self.transport.local_kex_init, self.transport.remote_kex_init)
@@ -118,7 +120,8 @@ class KexGroup1(object):
raise SSHException('Client kex "e" is out of range')
K = pow(self.e, self.x, self.P)
key = self.transport.get_server_key().asbytes()
- # okay, build up the hash H of (V_C || V_S || I_C || I_S || K_S || e || f || K)
+ # okay, build up the hash H of
+ # (V_C || V_S || I_C || I_S || K_S || e || f || K)
hm = Message()
hm.add(self.transport.remote_version, self.transport.local_version,
self.transport.remote_kex_init, self.transport.local_kex_init)
diff --git a/paramiko/kex_group14.py b/paramiko/kex_group14.py
index 9f7dd216..22955e34 100644
--- a/paramiko/kex_group14.py
+++ b/paramiko/kex_group14.py
@@ -28,7 +28,7 @@ from hashlib import sha1
class KexGroup14(KexGroup1):
# http://tools.ietf.org/html/rfc3526#section-3
- P = 0x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
+ P = 0xFFFFFFFFFFFFFFFFC90FDAA22168C234C4C6628B80DC1CD129024E088A67CC74020BBEA63B139B22514A08798E3404DDEF9519B3CD3A431B302B0A6DF25F14374FE1356D6D51C245E485B576625E7EC6F44C42E9A637ED6B0BFF5CB6F406B7EDEE386BFB5A899FA5AE9F24117C4B1FE649286651ECE45B3DC2007CB8A163BF0598DA48361C55D39A69163FA8FD24CF5F83655D23DCA3AD961C62F356208552BB9ED529077096966D670C354E4ABC9804F1746C08CA18217C32905E462E36CE3BE39E772C180E86039B2783A2EC07A28FB5C55DF06F4C52C9DE2BCBF6955817183995497CEA956AE515D2261898FA051015728E5A8AACAA68FFFFFFFFFFFFFFFF # noqa
G = 2
name = 'diffie-hellman-group14-sha1'
diff --git a/paramiko/kex_gss.py b/paramiko/kex_gss.py
index e21d55b9..40ceb5cd 100644
--- a/paramiko/kex_gss.py
+++ b/paramiko/kex_gss.py
@@ -40,19 +40,23 @@ This module provides GSS-API / SSPI Key Exchange as defined in :rfc:`4462`.
import os
from hashlib import sha1
-from paramiko.common import *
+from paramiko.common import * # noqa
from paramiko import util
from paramiko.message import Message
-from paramiko.py3compat import byte_chr, long, byte_mask, byte_ord
+from paramiko.py3compat import byte_chr, byte_mask, byte_ord
from paramiko.ssh_exception import SSHException
MSG_KEXGSS_INIT, MSG_KEXGSS_CONTINUE, MSG_KEXGSS_COMPLETE, MSG_KEXGSS_HOSTKEY,\
-MSG_KEXGSS_ERROR = range(30, 35)
+ MSG_KEXGSS_ERROR = range(30, 35)
MSG_KEXGSS_GROUPREQ, MSG_KEXGSS_GROUP = range(40, 42)
c_MSG_KEXGSS_INIT, c_MSG_KEXGSS_CONTINUE, c_MSG_KEXGSS_COMPLETE,\
-c_MSG_KEXGSS_HOSTKEY, c_MSG_KEXGSS_ERROR = [byte_chr(c) for c in range(30, 35)]
-c_MSG_KEXGSS_GROUPREQ, c_MSG_KEXGSS_GROUP = [byte_chr(c) for c in range(40, 42)]
+ c_MSG_KEXGSS_HOSTKEY, c_MSG_KEXGSS_ERROR = [
+ byte_chr(c) for c in range(30, 35)
+ ]
+c_MSG_KEXGSS_GROUPREQ, c_MSG_KEXGSS_GROUP = [
+ byte_chr(c) for c in range(40, 42)
+]
class KexGSSGroup1(object):
@@ -61,10 +65,10 @@ class KexGSSGroup1(object):
4462 Section 2 <https://tools.ietf.org/html/rfc4462.html#section-2>`_
"""
# draft-ietf-secsh-transport-09.txt, page 17
- P = 0xFFFFFFFFFFFFFFFFC90FDAA22168C234C4C6628B80DC1CD129024E088A67CC74020BBEA63B139B22514A08798E3404DDEF9519B3CD3A431B302B0A6DF25F14374FE1356D6D51C245E485B576625E7EC6F44C42E9A637ED6B0BFF5CB6F406B7EDEE386BFB5A899FA5AE9F24117C4B1FE649286651ECE65381FFFFFFFFFFFFFFFF
+ P = 0xFFFFFFFFFFFFFFFFC90FDAA22168C234C4C6628B80DC1CD129024E088A67CC74020BBEA63B139B22514A08798E3404DDEF9519B3CD3A431B302B0A6DF25F14374FE1356D6D51C245E485B576625E7EC6F44C42E9A637ED6B0BFF5CB6F406B7EDEE386BFB5A899FA5AE9F24117C4B1FE649286651ECE65381FFFFFFFFFFFFFFFF # noqa
G = 2
- b7fffffffffffffff = byte_chr(0x7f) + max_byte * 7
- b0000000000000000 = zero_byte * 8
+ b7fffffffffffffff = byte_chr(0x7f) + max_byte * 7 # noqa
+ b0000000000000000 = zero_byte * 8 # noqa
NAME = "gss-group1-sha1-toWM5Slw5Ew8Mqkay+al2g=="
def __init__(self, transport):
@@ -127,14 +131,14 @@ class KexGSSGroup1(object):
generate an "x" (1 < x < q), where q is (p-1)/2.
p is a 128-byte (1024-bit) number, where the first 64 bits are 1.
therefore q can be approximated as a 2^1023. we drop the subset of
- potential x where the first 63 bits are 1, because some of those will be
- larger than q (but this is a tiny tiny subset of potential x).
+ potential x where the first 63 bits are 1, because some of those will
+ be larger than q (but this is a tiny tiny subset of potential x).
"""
while 1:
x_bytes = os.urandom(128)
x_bytes = byte_mask(x_bytes[0], 0x7f) + x_bytes[1:]
- if (x_bytes[:8] != self.b7fffffffffffffff) and \
- (x_bytes[:8] != self.b0000000000000000):
+ first = x_bytes[:8]
+ if first not in (self.b7fffffffffffffff, self.b0000000000000000):
break
self.x = util.inflate_long(x_bytes)
@@ -156,18 +160,21 @@ class KexGSSGroup1(object):
"""
Parse the SSH2_MSG_KEXGSS_CONTINUE message.
- :param `.Message` m: The content of the SSH2_MSG_KEXGSS_CONTINUE message
+ :param `.Message` m: The content of the SSH2_MSG_KEXGSS_CONTINUE
+ message
"""
if not self.transport.server_mode:
srv_token = m.get_string()
m = Message()
m.add_byte(c_MSG_KEXGSS_CONTINUE)
- m.add_string(self.kexgss.ssh_init_sec_context(target=self.gss_host,
- recv_token=srv_token))
+ m.add_string(self.kexgss.ssh_init_sec_context(
+ target=self.gss_host, recv_token=srv_token))
self.transport.send_message(m)
- self.transport._expect_packet(MSG_KEXGSS_CONTINUE,
- MSG_KEXGSS_COMPLETE,
- MSG_KEXGSS_ERROR)
+ self.transport._expect_packet(
+ MSG_KEXGSS_CONTINUE,
+ MSG_KEXGSS_COMPLETE,
+ MSG_KEXGSS_ERROR
+ )
else:
pass
@@ -175,7 +182,8 @@ class KexGSSGroup1(object):
"""
Parse the SSH2_MSG_KEXGSS_COMPLETE message (client mode).
- :param `.Message` m: The content of the SSH2_MSG_KEXGSS_COMPLETE message
+ :param `.Message` m: The content of the
+ SSH2_MSG_KEXGSS_COMPLETE message
"""
# client mode
if self.transport.host_key is None:
@@ -190,7 +198,8 @@ class KexGSSGroup1(object):
if bool:
srv_token = m.get_string()
K = pow(self.f, self.x, self.P)
- # okay, build up the hash H of (V_C || V_S || I_C || I_S || K_S || e || f || K)
+ # okay, build up the hash H of
+ # (V_C || V_S || I_C || I_S || K_S || e || f || K)
hm = Message()
hm.add(self.transport.local_version, self.transport.remote_version,
self.transport.local_kex_init, self.transport.remote_kex_init)
@@ -223,7 +232,8 @@ class KexGSSGroup1(object):
K = pow(self.e, self.x, self.P)
self.transport.host_key = NullHostKey()
key = self.transport.host_key.__str__()
- # okay, build up the hash H of (V_C || V_S || I_C || I_S || K_S || e || f || K)
+ # okay, build up the hash H of
+ # (V_C || V_S || I_C || I_S || K_S || e || f || K)
hm = Message()
hm.add(self.transport.remote_version, self.transport.local_version,
self.transport.remote_kex_init, self.transport.local_kex_init)
@@ -271,7 +281,7 @@ class KexGSSGroup1(object):
maj_status = m.get_int()
min_status = m.get_int()
err_msg = m.get_string()
- lang_tag = m.get_string() # we don't care about the language!
+ m.get_string() # we don't care about the language!
raise SSHException("GSS-API Error:\nMajor Status: %s\nMinor Status: %s\
\nError Message: %s\n") % (str(maj_status),
str(min_status),
@@ -284,7 +294,7 @@ class KexGSSGroup14(KexGSSGroup1):
in `RFC 4462 Section 2
<https://tools.ietf.org/html/rfc4462.html#section-2>`_
"""
- P = 0x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
+ P = 0x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noqa
G = 2
NAME = "gss-group14-sha1-toWM5Slw5Ew8Mqkay+al2g=="
@@ -378,7 +388,8 @@ class KexGSSGex(object):
"""
Parse the SSH2_MSG_KEXGSS_GROUPREQ message (server mode).
- :param `.Message` m: The content of the SSH2_MSG_KEXGSS_GROUPREQ message
+ :param `.Message` m: The content of the
+ SSH2_MSG_KEXGSS_GROUPREQ message
"""
minbits = m.get_int()
preferredbits = m.get_int()
@@ -402,8 +413,12 @@ class KexGSSGex(object):
# generate prime
pack = self.transport._get_modulus_pack()
if pack is None:
- raise SSHException('Can\'t do server-side gex with no modulus pack')
- self.transport._log(DEBUG, 'Picking p (%d <= %d <= %d bits)' % (minbits, preferredbits, maxbits))
+ raise SSHException(
+ 'Can\'t do server-side gex with no modulus pack')
+ self.transport._log(
+ DEBUG, # noqa
+ 'Picking p (%d <= %d <= %d bits)' % (
+ minbits, preferredbits, maxbits))
self.g, self.p = pack.get_modulus(minbits, preferredbits, maxbits)
m = Message()
m.add_byte(c_MSG_KEXGSS_GROUP)
@@ -423,8 +438,10 @@ class KexGSSGex(object):
# reject if p's bit length < 1024 or > 8192
bitlen = util.bit_length(self.p)
if (bitlen < 1024) or (bitlen > 8192):
- raise SSHException('Server-generated gex p (don\'t ask) is out of range (%d bits)' % bitlen)
- self.transport._log(DEBUG, 'Got server p (%d bits)' % bitlen)
+ raise SSHException(
+ 'Server-generated gex p (don\'t ask) is out of range '
+ '(%d bits)' % bitlen)
+ self.transport._log(DEBUG, 'Got server p (%d bits)' % bitlen) # noqa
self._generate_x()
# now compute e = g^x mod p
self.e = pow(self.g, self.x, self.p)
@@ -453,7 +470,8 @@ class KexGSSGex(object):
K = pow(self.e, self.x, self.p)
self.transport.host_key = NullHostKey()
key = self.transport.host_key.__str__()
- # okay, build up the hash H of (V_C || V_S || I_C || I_S || K_S || min || n || max || p || g || e || f || K)
+ # okay, build up the hash H of
+ # (V_C || V_S || I_C || I_S || K_S || min || n || max || p || g || e || f || K) # noqa
hm = Message()
hm.add(self.transport.remote_version, self.transport.local_version,
self.transport.remote_kex_init, self.transport.local_kex_init,
@@ -543,7 +561,8 @@ class KexGSSGex(object):
if (self.f < 1) or (self.f > self.p - 1):
raise SSHException('Server kex "f" is out of range')
K = pow(self.f, self.x, self.p)
- # okay, build up the hash H of (V_C || V_S || I_C || I_S || K_S || min || n || max || p || g || e || f || K)
+ # okay, build up the hash H of
+ # (V_C || V_S || I_C || I_S || K_S || min || n || max || p || g || e || f || K) # noqa
hm = Message()
hm.add(self.transport.local_version, self.transport.remote_version,
self.transport.local_kex_init, self.transport.remote_kex_init,
@@ -584,7 +603,7 @@ class KexGSSGex(object):
maj_status = m.get_int()
min_status = m.get_int()
err_msg = m.get_string()
- lang_tag = m.get_string() # we don't care about the language!
+ m.get_string() # we don't care about the language (lang_tag)!
raise SSHException("GSS-API Error:\nMajor Status: %s\nMinor Status: %s\
\nError Message: %s\n") % (str(maj_status),
str(min_status),
diff --git a/paramiko/message.py b/paramiko/message.py
index 05c1dd4c..f8ed6170 100644
--- a/paramiko/message.py
+++ b/paramiko/message.py
@@ -32,7 +32,7 @@ class Message (object):
An SSH2 message is a stream of bytes that encodes some combination of
strings, integers, bools, and infinite-precision integers (known in Python
as longs). This class builds or breaks down such a byte stream.
-
+
Normally you don't need to deal with anything this low-level, but it's
exposed for people implementing custom extensions, or features that
paramiko doesn't support yet.
@@ -188,7 +188,7 @@ class Message (object):
def get_list(self):
"""
Fetch a `list` of `strings <str>` from the stream.
-
+
These are trivially encoded as comma-separated values in a string.
"""
return self.get_text().split(',')
@@ -196,7 +196,7 @@ class Message (object):
def add_bytes(self, b):
"""
Write bytes to the stream, without any formatting.
-
+
:param str b: bytes to add
"""
self.packet.write(b)
@@ -205,7 +205,7 @@ class Message (object):
def add_byte(self, b):
"""
Write a single byte to the stream, without any formatting.
-
+
:param str b: byte to add
"""
self.packet.write(b)
@@ -214,7 +214,7 @@ class Message (object):
def add_boolean(self, b):
"""
Add a boolean value to the stream.
-
+
:param bool b: boolean value to add
"""
if b:
@@ -222,20 +222,20 @@ class Message (object):
else:
self.packet.write(zero_byte)
return self
-
+
def add_int(self, n):
"""
Add an integer to the stream.
-
+
:param int n: integer to add
"""
self.packet.write(struct.pack('>I', n))
return self
-
+
def add_adaptive_int(self, n):
"""
Add an integer to the stream.
-
+
:param int n: integer to add
"""
if n >= Message.big_int:
@@ -258,7 +258,7 @@ class Message (object):
"""
Add a long int to the stream, encoded as an infinite-precision
integer. This method only works on positive numbers.
-
+
:param long z: long int to add
"""
self.add_string(util.deflate_long(z))
@@ -267,7 +267,7 @@ class Message (object):
def add_string(self, s):
"""
Add a string to the stream.
-
+
:param str s: string to add
"""
s = asbytes(s)
@@ -280,12 +280,12 @@ class Message (object):
Add a list of strings to the stream. They are encoded identically to
a single string of values separated by commas. (Yes, really, that's
how SSH2 does it.)
-
+
:param list l: list of strings to add
"""
self.add_string(','.join(l))
return self
-
+
def _add(self, i):
if type(i) is bool:
return self.add_boolean(i)
@@ -303,7 +303,7 @@ class Message (object):
.. warning::
Longs are encoded non-deterministically. Don't use this method.
-
+
:param seq: the sequence of items
"""
for item in seq:
diff --git a/paramiko/packet.py b/paramiko/packet.py
index c943fe3c..16288a0a 100644
--- a/paramiko/packet.py
+++ b/paramiko/packet.py
@@ -29,8 +29,10 @@ import time
from hmac import HMAC
from paramiko import util
-from paramiko.common import linefeed_byte, cr_byte_value, asbytes, MSG_NAMES, \
- DEBUG, xffffffff, zero_byte
+from paramiko.common import (
+ linefeed_byte, cr_byte_value, asbytes, MSG_NAMES, DEBUG, xffffffff,
+ zero_byte,
+)
from paramiko.py3compat import u, byte_ord
from paramiko.ssh_exception import SSHException, ProxyCommandFailure
from paramiko.message import Message
@@ -44,6 +46,13 @@ class NeedRekeyException (Exception):
pass
+def first_arg(e):
+ arg = None
+ if type(e.args) is tuple and len(e.args) > 0:
+ arg = e.args[0]
+ return arg
+
+
class Packetizer (object):
"""
Implementation of the base SSH packet protocol.
@@ -54,8 +63,11 @@ class Packetizer (object):
REKEY_PACKETS = pow(2, 29)
REKEY_BYTES = pow(2, 29)
- REKEY_PACKETS_OVERFLOW_MAX = pow(2, 29) # Allow receiving this many packets after a re-key request before terminating
- REKEY_BYTES_OVERFLOW_MAX = pow(2, 29) # Allow receiving this many bytes after a re-key request before terminating
+ # Allow receiving this many packets after a re-key request before
+ # terminating
+ REKEY_PACKETS_OVERFLOW_MAX = pow(2, 29)
+ # Allow receiving this many bytes after a re-key request before terminating
+ REKEY_BYTES_OVERFLOW_MAX = pow(2, 29)
def __init__(self, socket):
self.__socket = socket
@@ -113,7 +125,8 @@ class Packetizer (object):
"""
self.__logger = log
- def set_outbound_cipher(self, block_engine, block_size, mac_engine, mac_size, mac_key, sdctr=False):
+ def set_outbound_cipher(self, block_engine, block_size, mac_engine,
+ mac_size, mac_key, sdctr=False):
"""
Switch outbound data cipher.
"""
@@ -125,13 +138,15 @@ class Packetizer (object):
self.__mac_key_out = mac_key
self.__sent_bytes = 0
self.__sent_packets = 0
- # wait until the reset happens in both directions before clearing rekey flag
+ # wait until the reset happens in both directions before clearing
+ # rekey flag
self.__init_count |= 1
if self.__init_count == 3:
self.__init_count = 0
self.__need_rekey = False
- def set_inbound_cipher(self, block_engine, block_size, mac_engine, mac_size, mac_key):
+ def set_inbound_cipher(
+ self, block_engine, block_size, mac_engine, mac_size, mac_key):
"""
Switch inbound data cipher.
"""
@@ -144,7 +159,8 @@ class Packetizer (object):
self.__received_packets = 0
self.__received_bytes_overflow = 0
self.__received_packets_overflow = 0
- # wait until the reset happens in both directions before clearing rekey flag
+ # wait until the reset happens in both directions before clearing
+ # rekey flag
self.__init_count |= 2
if self.__init_count == 3:
self.__init_count = 0
@@ -262,9 +278,10 @@ class Packetizer (object):
# on Linux, sometimes instead of socket.timeout, we get
# EAGAIN. this is a bug in recent (> 2.6.9) kernels but
# we need to work around it.
- if (type(e.args) is tuple) and (len(e.args) > 0) and (e.args[0] == errno.EAGAIN):
+ arg = first_arg(e)
+ if arg == errno.EAGAIN:
got_timeout = True
- elif (type(e.args) is tuple) and (len(e.args) > 0) and (e.args[0] == errno.EINTR):
+ elif arg == errno.EINTR:
# syscall interrupted; try again
pass
elif self.__closed:
@@ -289,9 +306,10 @@ class Packetizer (object):
except socket.timeout:
retry_write = True
except socket.error as e:
- if (type(e.args) is tuple) and (len(e.args) > 0) and (e.args[0] == errno.EAGAIN):
+ arg = first_arg(e)
+ if arg == errno.EAGAIN:
retry_write = True
- elif (type(e.args) is tuple) and (len(e.args) > 0) and (e.args[0] == errno.EINTR):
+ elif arg == errno.EINTR:
# syscall interrupted; try again
retry_write = True
else:
@@ -307,11 +325,11 @@ class Packetizer (object):
n = -1
else:
if n == 0 and iteration_with_zero_as_return_value > 10:
- # We shouldn't retry the write, but we didn't
- # manage to send anything over the socket. This might be an
- # indication that we have lost contact with the remote side,
- # but are yet to receive an EOFError or other socket errors.
- # Let's give it some iteration to try and catch up.
+ # We shouldn't retry the write, but we didn't
+ # manage to send anything over the socket. This might be an
+ # indication that we have lost contact with the remote
+ # side, but are yet to receive an EOFError or other socket
+ # errors. Let's give it some iteration to try and catch up.
n = -1
iteration_with_zero_as_return_value += 1
if n < 0:
@@ -327,7 +345,7 @@ class Packetizer (object):
line, so it's okay to attempt large reads.
"""
buf = self.__remainder
- while not linefeed_byte in buf:
+ while linefeed_byte not in buf:
buf += self._read_timeout(timeout)
n = buf.index(linefeed_byte)
self.__remainder = buf[n + 1:]
@@ -354,7 +372,9 @@ class Packetizer (object):
data = self.__compress_engine_out(data)
packet = self._build_packet(data)
if self.__dump_packets:
- self._log(DEBUG, 'Write packet <%s>, length %d' % (cmd_name, orig_len))
+ self._log(
+ DEBUG,
+ 'Write packet <%s>, length %d' % (cmd_name, orig_len))
self._log(DEBUG, util.format_binary(packet, 'OUT: '))
if self.__block_engine_out is not None:
out = self.__block_engine_out.update(packet)
@@ -362,15 +382,23 @@ class Packetizer (object):
out = packet
# + mac
if self.__block_engine_out is not None:
- payload = struct.pack('>I', self.__sequence_number_out) + packet
- out += compute_hmac(self.__mac_key_out, payload, self.__mac_engine_out)[:self.__mac_size_out]
- self.__sequence_number_out = (self.__sequence_number_out + 1) & xffffffff
+ payload = struct.pack(
+ '>I', self.__sequence_number_out) + packet
+ out += compute_hmac(
+ self.__mac_key_out,
+ payload,
+ self.__mac_engine_out)[:self.__mac_size_out]
+ self.__sequence_number_out = \
+ (self.__sequence_number_out + 1) & xffffffff
self.write_all(out)
self.__sent_bytes += len(out)
self.__sent_packets += 1
- if (self.__sent_packets >= self.REKEY_PACKETS or self.__sent_bytes >= self.REKEY_BYTES)\
- and not self.__need_rekey:
+ sent_too_much = (
+ self.__sent_packets >= self.REKEY_PACKETS or
+ self.__sent_bytes >= self.REKEY_BYTES
+ )
+ if sent_too_much and not self.__need_rekey:
# only ask once for rekeying
self._log(DEBUG, 'Rekeying (hit %d packets, %d bytes sent)' %
(self.__sent_packets, self.__sent_bytes))
@@ -410,15 +438,21 @@ class Packetizer (object):
if self.__mac_size_in > 0:
mac = post_packet[:self.__mac_size_in]
- mac_payload = struct.pack('>II', self.__sequence_number_in, packet_size) + packet
- my_mac = compute_hmac(self.__mac_key_in, mac_payload, self.__mac_engine_in)[:self.__mac_size_in]
+ mac_payload = struct.pack(
+ '>II', self.__sequence_number_in, packet_size) + packet
+ my_mac = compute_hmac(
+ self.__mac_key_in,
+ mac_payload,
+ self.__mac_engine_in)[:self.__mac_size_in]
if not util.constant_time_bytes_eq(my_mac, mac):
raise SSHException('Mismatched MAC')
padding = byte_ord(packet[0])
payload = packet[1:packet_size - padding]
if self.__dump_packets:
- self._log(DEBUG, 'Got payload (%d bytes, %d padding)' % (packet_size, padding))
+ self._log(
+ DEBUG,
+ 'Got payload (%d bytes, %d padding)' % (packet_size, padding))
if self.__compress_engine_in is not None:
payload = self.__compress_engine_in(payload)
@@ -436,9 +470,12 @@ class Packetizer (object):
# dropping the connection
self.__received_bytes_overflow += raw_packet_size
self.__received_packets_overflow += 1
- if (self.__received_packets_overflow >= self.REKEY_PACKETS_OVERFLOW_MAX) or \
- (self.__received_bytes_overflow >= self.REKEY_BYTES_OVERFLOW_MAX):
- raise SSHException('Remote transport is ignoring rekey requests')
+ if (self.__received_packets_overflow >=
+ self.REKEY_PACKETS_OVERFLOW_MAX) or \
+ (self.__received_bytes_overflow >=
+ self.REKEY_BYTES_OVERFLOW_MAX):
+ raise SSHException(
+ 'Remote transport is ignoring rekey requests')
elif (self.__received_packets >= self.REKEY_PACKETS) or \
(self.__received_bytes >= self.REKEY_BYTES):
# only ask once for rekeying
@@ -454,10 +491,12 @@ class Packetizer (object):
else:
cmd_name = '$%x' % cmd
if self.__dump_packets:
- self._log(DEBUG, 'Read packet <%s>, length %d' % (cmd_name, len(payload)))
+ self._log(
+ DEBUG,
+ 'Read packet <%s>, length %d' % (cmd_name, len(payload)))
return cmd, msg
- ########## protected
+ # ...protected...
def _log(self, level, msg):
if self.__logger is None:
@@ -469,8 +508,11 @@ class Packetizer (object):
self.__logger.log(level, msg)
def _check_keepalive(self):
- if (not self.__keepalive_interval) or (not self.__block_engine_out) or \
- self.__need_rekey:
+ if (
+ not self.__keepalive_interval or
+ not self.__block_engine_out or
+ self.__need_rekey
+ ):
# wait till we're encrypting, and not in the middle of rekeying
return
now = time.time()
@@ -489,8 +531,7 @@ class Packetizer (object):
except socket.timeout:
pass
except EnvironmentError as e:
- if (type(e.args) is tuple and len(e.args) > 0 and
- e.args[0] == errno.EINTR):
+ if first_arg(e) == errno.EINTR:
pass
else:
raise
@@ -508,7 +549,8 @@ class Packetizer (object):
packet = struct.pack('>IB', len(payload) + padding + 1, padding)
packet += payload
if self.__sdctr_out or self.__block_engine_out is None:
- # cute trick i caught openssh doing: if we're not encrypting or SDCTR mode (RFC4344),
+ # cute trick i caught openssh doing: if we're not encrypting or
+ # SDCTR mode (RFC4344),
# don't waste random bytes for the padding
packet += (zero_byte * padding)
else:
diff --git a/paramiko/pipe.py b/paramiko/pipe.py
index 4f62d7c5..6ca37703 100644
--- a/paramiko/pipe.py
+++ b/paramiko/pipe.py
@@ -28,7 +28,6 @@ will trigger as readable in `select <select.select>`.
import sys
import os
import socket
-from paramiko.py3compat import b
def make_pipe():
@@ -45,13 +44,13 @@ class PosixPipe (object):
self._set = False
self._forever = False
self._closed = False
-
+
def close(self):
os.close(self._rfd)
os.close(self._wfd)
# used for unit tests:
self._closed = True
-
+
def fileno(self):
return self._rfd
@@ -60,13 +59,13 @@ class PosixPipe (object):
return
os.read(self._rfd, 1)
self._set = False
-
+
def set(self):
if self._set or self._closed:
return
self._set = True
os.write(self._wfd, b'*')
-
+
def set_forever(self):
self._forever = True
self.set()
@@ -81,39 +80,39 @@ class WindowsPipe (object):
serv = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
serv.bind(('127.0.0.1', 0))
serv.listen(1)
-
+
# need to save sockets in _rsock/_wsock so they don't get closed
self._rsock = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
self._rsock.connect(('127.0.0.1', serv.getsockname()[1]))
-
+
self._wsock, addr = serv.accept()
serv.close()
self._set = False
self._forever = False
self._closed = False
-
+
def close(self):
self._rsock.close()
self._wsock.close()
# used for unit tests:
self._closed = True
-
+
def fileno(self):
return self._rsock.fileno()
- def clear (self):
+ def clear(self):
if not self._set or self._forever:
return
self._rsock.recv(1)
self._set = False
-
- def set (self):
+
+ def set(self):
if self._set or self._closed:
return
self._set = True
self._wsock.send(b'*')
- def set_forever (self):
+ def set_forever(self):
self._forever = True
self.set()
@@ -123,12 +122,12 @@ class OrPipe (object):
self._set = False
self._partner = None
self._pipe = pipe
-
+
def set(self):
self._set = True
if not self._partner._set:
self._pipe.set()
-
+
def clear(self):
self._set = False
if not self._partner._set:
@@ -146,4 +145,3 @@ def make_or_pipe(pipe):
p1._partner = p2
p2._partner = p1
return p1, p2
-
diff --git a/paramiko/pkey.py b/paramiko/pkey.py
index c87daaed..af9370fc 100644
--- a/paramiko/pkey.py
+++ b/paramiko/pkey.py
@@ -65,7 +65,8 @@ class PKey(object):
:param .Message msg:
an optional SSH `.Message` containing a public key of this type.
- :param str data: an optional string containing a public key of this type
+ :param str data: an optional string containing a public key
+ of this type
:raises SSHException:
if a key cannot be created from the ``data`` or ``msg`` given, or
@@ -85,6 +86,8 @@ class PKey(object):
return self.asbytes()
# noinspection PyUnresolvedReferences
+ # TODO: The comparison functions should be removed as per:
+ # https://docs.python.org/3.0/whatsnew/3.0.html#ordering-comparisons
def __cmp__(self, other):
"""
Compare this key to another. Returns 0 if this key is equivalent to
@@ -97,8 +100,8 @@ class PKey(object):
hs = hash(self)
ho = hash(other)
if hs != ho:
- return cmp(hs, ho)
- return cmp(self.asbytes(), other.asbytes())
+ return cmp(hs, ho) # noqa
+ return cmp(self.asbytes(), other.asbytes()) # noqa
def __eq__(self, other):
return hash(self) == hash(other)
@@ -249,10 +252,11 @@ class PKey(object):
Read an SSH2-format private key file, looking for a string of the type
``"BEGIN xxx PRIVATE KEY"`` for some ``xxx``, base64-decode the text we
find, and return it as a string. If the private key is encrypted and
- ``password`` is not ``None``, the given password will be used to decrypt
- the key (otherwise `.PasswordRequiredException` is thrown).
+ ``password`` is not ``None``, the given password will be used to
+ decrypt the key (otherwise `.PasswordRequiredException` is thrown).
- :param str tag: ``"RSA"`` or ``"DSA"``, the tag used to mark the data block.
+ :param str tag: ``"RSA"`` or ``"DSA"``, the tag used to mark the
+ data block.
:param str filename: name of the file to read.
:param str password:
an optional password to use to decrypt the key file, if it's
@@ -271,7 +275,8 @@ class PKey(object):
def _read_private_key(self, tag, f, password=None):
lines = f.readlines()
start = 0
- while (start < len(lines)) and (lines[start].strip() != '-----BEGIN ' + tag + ' PRIVATE KEY-----'):
+ beginning_of_key = '-----BEGIN ' + tag + ' PRIVATE KEY-----'
+ while start < len(lines) and lines[start].strip() != beginning_of_key:
start += 1
if start >= len(lines):
raise SSHException('not a valid ' + tag + ' private key file')
@@ -286,7 +291,8 @@ class PKey(object):
start += 1
# find end
end = start
- while end < len(lines) and lines[end].strip() != '-----END ' + tag + ' PRIVATE KEY-----':
+ ending_of_key = '-----END ' + tag + ' PRIVATE KEY-----'
+ while end < len(lines) and lines[end].strip() != ending_of_key:
end += 1
# if we trudged to the end of the file, just try to cope.
try:
@@ -298,14 +304,17 @@ class PKey(object):
return data
# encrypted keyfile: will need a password
if headers['proc-type'] != '4,ENCRYPTED':
- raise SSHException('Unknown private key structure "%s"' % headers['proc-type'])
+ raise SSHException(
+ 'Unknown private key structure "%s"' % headers['proc-type'])
try:
encryption_type, saltstr = headers['dek-info'].split(',')
except:
raise SSHException("Can't parse DEK-info in private key file")
if encryption_type not in self._CIPHER_TABLE:
- raise SSHException('Unknown private key cipher "%s"' % encryption_type)
- # if no password was passed in, raise an exception pointing out that we need one
+ raise SSHException(
+ 'Unknown private key cipher "%s"' % encryption_type)
+ # if no password was passed in,
+ # raise an exception pointing out that we need one
if password is None:
raise PasswordRequiredException('Private key file is encrypted')
cipher = self._CIPHER_TABLE[encryption_type]['cipher']
diff --git a/paramiko/primes.py b/paramiko/primes.py
index d0e17575..48a34e53 100644
--- a/paramiko/primes.py
+++ b/paramiko/primes.py
@@ -25,7 +25,7 @@ import os
from paramiko import util
from paramiko.py3compat import byte_mask, long
from paramiko.ssh_exception import SSHException
-from paramiko.common import *
+from paramiko.common import * # noqa
def _roll_random(n):
@@ -62,7 +62,8 @@ class ModulusPack (object):
self.discarded = []
def _parse_modulus(self, line):
- timestamp, mod_type, tests, tries, size, generator, modulus = line.split()
+ timestamp, mod_type, tests, tries, size, generator, modulus = \
+ line.split()
mod_type = int(mod_type)
tests = int(tests)
tries = int(tries)
@@ -74,8 +75,13 @@ class ModulusPack (object):
# type 2 (meets basic structural requirements)
# test 4 (more than just a small-prime sieve)
# tries < 100 if test & 4 (at least 100 tries of miller-rabin)
- if (mod_type < 2) or (tests < 4) or ((tests & 4) and (tests < 8) and (tries < 100)):
- self.discarded.append((modulus, 'does not meet basic requirements'))
+ if (
+ mod_type < 2 or
+ tests < 4 or
+ (tests & 4 and tests < 8 and tries < 100)
+ ):
+ self.discarded.append(
+ (modulus, 'does not meet basic requirements'))
return
if generator == 0:
generator = 2
@@ -85,7 +91,8 @@ class ModulusPack (object):
# this is okay.
bl = util.bit_length(modulus)
if (bl != size) and (bl != size + 1):
- self.discarded.append((modulus, 'incorrectly reported bit length %d' % size))
+ self.discarded.append(
+ (modulus, 'incorrectly reported bit length %d' % size))
return
if bl not in self.pack:
self.pack[bl] = []
diff --git a/paramiko/proxy.py b/paramiko/proxy.py
index 7d67680a..c4ec627c 100644
--- a/paramiko/proxy.py
+++ b/paramiko/proxy.py
@@ -17,7 +17,6 @@
# 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA.
-from datetime import datetime
import os
from shlex import split as shlsplit
import signal
diff --git a/paramiko/py3compat.py b/paramiko/py3compat.py
index 6fafc31d..095b0d09 100644
--- a/paramiko/py3compat.py
+++ b/paramiko/py3compat.py
@@ -1,20 +1,22 @@
import sys
import base64
-__all__ = ['PY2', 'string_types', 'integer_types', 'text_type', 'bytes_types', 'bytes', 'long', 'input',
- 'decodebytes', 'encodebytes', 'bytestring', 'byte_ord', 'byte_chr', 'byte_mask',
- 'b', 'u', 'b2s', 'StringIO', 'BytesIO', 'is_callable', 'MAXSIZE', 'next', 'builtins']
+__all__ = ['PY2', 'string_types', 'integer_types', 'text_type', 'bytes_types',
+ 'bytes', 'long', 'input', 'decodebytes', 'encodebytes',
+ 'bytestring', 'byte_ord', 'byte_chr', 'byte_mask', 'b', 'u', 'b2s',
+ 'StringIO', 'BytesIO', 'is_callable', 'MAXSIZE',
+ 'next', 'builtins']
PY2 = sys.version_info[0] < 3
if PY2:
- string_types = basestring
- text_type = unicode
+ string_types = basestring # NOQA
+ text_type = unicode # NOQA
bytes_types = str
bytes = str
- integer_types = (int, long)
- long = long
- input = raw_input
+ integer_types = (int, long) # NOQA
+ long = long # NOQA
+ input = raw_input # NOQA
decodebytes = base64.decodestring
encodebytes = base64.encodestring
@@ -22,7 +24,7 @@ if PY2:
def bytestring(s): # NOQA
- if isinstance(s, unicode):
+ if isinstance(s, unicode): # NOQA
return s.encode('utf-8')
return s
@@ -39,9 +41,9 @@ if PY2:
"""cast unicode or bytes to bytes"""
if isinstance(s, str):
return s
- elif isinstance(s, unicode):
+ elif isinstance(s, unicode): # NOQA
return s.encode(encoding)
- elif isinstance(s, buffer):
+ elif isinstance(s, buffer): # NOQA
return s
else:
raise TypeError("Expected unicode or bytes, got %r" % s)
@@ -51,9 +53,9 @@ if PY2:
"""cast bytes or unicode to unicode"""
if isinstance(s, str):
return s.decode(encoding)
- elif isinstance(s, unicode):
+ elif isinstance(s, unicode): # NOQA
return s
- elif isinstance(s, buffer):
+ elif isinstance(s, buffer): # NOQA
return s.decode(encoding)
else:
raise TypeError("Expected unicode or bytes, got %r" % s)
diff --git a/paramiko/resource.py b/paramiko/resource.py
index 9809afbe..5fed22ad 100644
--- a/paramiko/resource.py
+++ b/paramiko/resource.py
@@ -27,30 +27,30 @@ class ResourceManager (object):
"""
A registry of objects and resources that should be closed when those
objects are deleted.
-
+
This is meant to be a safer alternative to Python's ``__del__`` method,
which can cause reference cycles to never be collected. Objects registered
with the ResourceManager can be collected but still free resources when
they die.
-
+
Resources are registered using `register`, and when an object is garbage
collected, each registered resource is closed by having its ``close()``
method called. Multiple resources may be registered per object, but a
resource will only be closed once, even if multiple objects register it.
(The last object to register it wins.)
"""
-
+
def __init__(self):
self._table = {}
-
+
def register(self, obj, resource):
"""
Register a resource to be closed with an object is collected.
-
+
When the given ``obj`` is garbage-collected by the Python interpreter,
- the ``resource`` will be closed by having its ``close()`` method called.
- Any exceptions are ignored.
-
+ the ``resource`` will be closed by having its ``close()`` method
+ called. Any exceptions are ignored.
+
:param object obj: the object to track
:param object resource:
the resource to close when the object is collected
diff --git a/paramiko/rsakey.py b/paramiko/rsakey.py
index fa2b4c44..8ccf4c30 100644
--- a/paramiko/rsakey.py
+++ b/paramiko/rsakey.py
@@ -37,7 +37,8 @@ class RSAKey(PKey):
data.
"""
- def __init__(self, msg=None, data=None, filename=None, password=None, key=None, file_obj=None):
+ def __init__(self, msg=None, data=None, filename=None, password=None,
+ key=None, file_obj=None):
self.key = None
if file_obj is not None:
self._from_private_key(file_obj, password)
@@ -167,7 +168,7 @@ class RSAKey(PKey):
)
return RSAKey(key=key)
- ### internals...
+ # ...internals...
def _from_private_key_file(self, filename, password):
data = self._read_private_key_file('RSA', filename, password)
diff --git a/paramiko/server.py b/paramiko/server.py
index bc4ac071..953bb33f 100644
--- a/paramiko/server.py
+++ b/paramiko/server.py
@@ -22,7 +22,10 @@
import threading
from paramiko import util
-from paramiko.common import DEBUG, ERROR, OPEN_FAILED_ADMINISTRATIVELY_PROHIBITED, AUTH_FAILED, AUTH_SUCCESSFUL
+from paramiko.common import (
+ DEBUG, ERROR, OPEN_FAILED_ADMINISTRATIVELY_PROHIBITED, AUTH_FAILED,
+ AUTH_SUCCESSFUL,
+)
from paramiko.py3compat import string_types
@@ -69,7 +72,7 @@ class ServerInterface (object):
- ``OPEN_FAILED_CONNECT_FAILED``
- ``OPEN_FAILED_UNKNOWN_CHANNEL_TYPE``
- ``OPEN_FAILED_RESOURCE_SHORTAGE``
-
+
The default implementation always returns
``OPEN_FAILED_ADMINISTRATIVELY_PROHIBITED``.
@@ -160,7 +163,7 @@ class ServerInterface (object):
Note that you don't have to actually verify any key signtature here.
If you're willing to accept the key, Paramiko will do the work of
verifying the client's signature.
-
+
The default implementation always returns `.AUTH_FAILED`.
:param str username: the username of the authenticating client
@@ -173,21 +176,21 @@ class ServerInterface (object):
:rtype: int
"""
return AUTH_FAILED
-
+
def check_auth_interactive(self, username, submethods):
"""
Begin an interactive authentication challenge, if supported. You
should override this method in server mode if you want to support the
``"keyboard-interactive"`` auth type, which requires you to send a
series of questions for the client to answer.
-
+
Return `.AUTH_FAILED` if this auth method isn't supported. Otherwise,
you should return an `.InteractiveQuery` object containing the prompts
and instructions for the user. The response will be sent via a call
to `check_auth_interactive_response`.
-
+
The default implementation always returns `.AUTH_FAILED`.
-
+
:param str username: the username of the authenticating client
:param str submethods:
a comma-separated list of methods preferred by the client (usually
@@ -198,13 +201,13 @@ class ServerInterface (object):
:rtype: int or `.InteractiveQuery`
"""
return AUTH_FAILED
-
+
def check_auth_interactive_response(self, responses):
"""
Continue or finish an interactive authentication challenge, if
supported. You should override this method in server mode if you want
to support the ``"keyboard-interactive"`` auth type.
-
+
Return `.AUTH_FAILED` if the responses are not accepted,
`.AUTH_SUCCESSFUL` if the responses are accepted and complete
the authentication, or `.AUTH_PARTIALLY_SUCCESSFUL` if your
@@ -250,9 +253,10 @@ class ServerInterface (object):
We don't check if the krb5 principal is allowed to log in on
the server, because there is no way to do that in python. So
if you develop your own SSH server with paramiko for a cetain
- plattform like Linux, you should call C{krb5_kuserok()} in your
- local kerberos library to make sure that the krb5_principal has
- an account on the server and is allowed to log in as a user.
+ plattform like Linux, you should call C{krb5_kuserok()} in
+ your local kerberos library to make sure that the
+ krb5_principal has an account on the server and is allowed to
+ log in as a user.
:see: `http://www.unix.com/man-page/all/3/krb5_kuserok/`
"""
if gss_authenticated == AUTH_SUCCESSFUL:
@@ -275,15 +279,16 @@ class ServerInterface (object):
`.AUTH_SUCCESSFUL`
:rtype: int
:note: Kerberos credential delegation is not supported.
- :see: `.ssh_gss` `.kex_gss`
+ :see: `.ssh_gss` `.kex_gss`
:note: : We are just checking in L{AuthHandler} that the given user is
a valid krb5 principal!
We don't check if the krb5 principal is allowed to log in on
the server, because there is no way to do that in python. So
if you develop your own SSH server with paramiko for a cetain
- plattform like Linux, you should call C{krb5_kuserok()} in your
- local kerberos library to make sure that the krb5_principal has
- an account on the server and is allowed to log in as a user.
+ plattform like Linux, you should call C{krb5_kuserok()} in
+ your local kerberos library to make sure that the
+ krb5_principal has an account on the server and is allowed
+ to log in as a user.
:see: `http://www.unix.com/man-page/all/3/krb5_kuserok/`
"""
if gss_authenticated == AUTH_SUCCESSFUL:
@@ -301,9 +306,8 @@ class ServerInterface (object):
:see: : `.ssh_gss`
"""
UseGSSAPI = False
- GSSAPICleanupCredentials = False
return UseGSSAPI
-
+
def check_port_forward_request(self, address, port):
"""
Handle a request for port forwarding. The client is asking that
@@ -312,11 +316,11 @@ class ServerInterface (object):
address (any address associated with this server) and a port of ``0``
indicates that no specific port is requested (usually the OS will pick
a port).
-
+
The default implementation always returns ``False``, rejecting the
port forwarding request. If the request is accepted, you should return
the port opened for listening.
-
+
:param str address: the requested address
:param int port: the requested port
:return:
@@ -324,18 +328,18 @@ class ServerInterface (object):
to reject
"""
return False
-
+
def cancel_port_forward_request(self, address, port):
"""
The client would like to cancel a previous port-forwarding request.
If the given address and port is being forwarded across this ssh
connection, the port should be closed.
-
+
:param str address: the forwarded address
:param int port: the forwarded port
"""
pass
-
+
def check_global_request(self, kind, msg):
"""
Handle a global request of the given ``kind``. This method is called
@@ -354,7 +358,7 @@ class ServerInterface (object):
The default implementation always returns ``False``, indicating that it
does not support any global requests.
-
+
.. note:: Port forwarding requests are handled separately, in
`check_port_forward_request`.
@@ -366,10 +370,11 @@ class ServerInterface (object):
"""
return False
- ### Channel requests
+ # ...Channel requests...
- def check_channel_pty_request(self, channel, term, width, height, pixelwidth, pixelheight,
- modes):
+ def check_channel_pty_request(
+ self, channel, term, width, height, pixelwidth, pixelheight,
+ modes):
"""
Determine if a pseudo-terminal of the given dimensions (usually
requested for shell access) can be provided on the given channel.
@@ -411,20 +416,20 @@ class ServerInterface (object):
Determine if a shell command will be executed for the client. If this
method returns ``True``, the channel should be connected to the stdin,
stdout, and stderr of the shell command.
-
+
The default implementation always returns ``False``.
-
+
:param .Channel channel: the `.Channel` the request arrived on.
:param str command: the command to execute.
:return:
``True`` if this channel is now hooked up to the stdin, stdout, and
stderr of the executing command; ``False`` if the command will not
be executed.
-
+
.. versionadded:: 1.1
"""
return False
-
+
def check_channel_subsystem_request(self, channel, name):
"""
Determine if a requested subsystem will be provided to the client on
@@ -447,14 +452,16 @@ class ServerInterface (object):
``True`` if this channel is now hooked up to the requested
subsystem; ``False`` if that subsystem can't or won't be provided.
"""
- handler_class, larg, kwarg = channel.get_transport()._get_subsystem_handler(name)
+ transport = channel.get_transport()
+ handler_class, larg, kwarg = transport._get_subsystem_handler(name)
if handler_class is None:
return False
handler = handler_class(channel, name, self, *larg, **kwarg)
handler.start()
return True
- def check_channel_window_change_request(self, channel, width, height, pixelwidth, pixelheight):
+ def check_channel_window_change_request(
+ self, channel, width, height, pixelwidth, pixelheight):
"""
Determine if the pseudo-terminal on the given channel can be resized.
This only makes sense if a pty was previously allocated on it.
@@ -471,15 +478,17 @@ class ServerInterface (object):
:return: ``True`` if the terminal was resized; ``False`` if not.
"""
return False
-
- def check_channel_x11_request(self, channel, single_connection, auth_protocol, auth_cookie, screen_number):
+
+ def check_channel_x11_request(
+ self, channel, single_connection, auth_protocol, auth_cookie,
+ screen_number):
"""
Determine if the client will be provided with an X11 session. If this
method returns ``True``, X11 applications should be routed through new
SSH channels, using `.Transport.open_x11_channel`.
-
+
The default implementation always returns ``False``.
-
+
:param .Channel channel: the `.Channel` the X11 request arrived on
:param bool single_connection:
``True`` if only a single X11 channel should be opened, else
@@ -529,7 +538,7 @@ class ServerInterface (object):
- ``OPEN_FAILED_CONNECT_FAILED``
- ``OPEN_FAILED_UNKNOWN_CHANNEL_TYPE``
- ``OPEN_FAILED_RESOURCE_SHORTAGE``
-
+
The default implementation always returns
``OPEN_FAILED_ADMINISTRATIVELY_PROHIBITED``.
@@ -567,14 +576,14 @@ class InteractiveQuery (object):
"""
A query (set of prompts) for a user during interactive authentication.
"""
-
+
def __init__(self, name='', instructions='', *prompts):
"""
Create a new interactive query to send to the client. The name and
instructions are optional, but are generally displayed to the end
user. A list of prompts may be included, or they may be added via
the `add_prompt` method.
-
+
:param str name: name of this query
:param str instructions:
user instructions (usually short) about this query
@@ -588,12 +597,12 @@ class InteractiveQuery (object):
self.add_prompt(x)
else:
self.add_prompt(x[0], x[1])
-
+
def add_prompt(self, prompt, echo=True):
"""
Add a prompt to this query. The prompt should be a (reasonably short)
string. Multiple prompts can be added to the same query.
-
+
:param str prompt: the user prompt
:param bool echo:
``True`` (default) if the user's response should be echoed;
@@ -621,10 +630,11 @@ class SubsystemHandler (threading.Thread):
Create a new handler for a channel. This is used by `.ServerInterface`
to start up a new handler when a channel requests this subsystem. You
don't need to override this method, but if you do, be sure to pass the
- ``channel`` and ``name`` parameters through to the original ``__init__``
- method here.
+ ``channel`` and ``name`` parameters through to the original
+ ``__init__`` method here.
- :param .Channel channel: the channel associated with this subsystem request.
+ :param .Channel channel: the channel associated with this
+ subsystem request.
:param str name: name of the requested subsystem.
:param .ServerInterface server:
the server object for the session that started this subsystem
@@ -634,7 +644,7 @@ class SubsystemHandler (threading.Thread):
self.__transport = channel.get_transport()
self.__name = name
self.__server = server
-
+
def get_server(self):
"""
Return the `.ServerInterface` object associated with this channel and
@@ -644,11 +654,14 @@ class SubsystemHandler (threading.Thread):
def _run(self):
try:
- self.__transport._log(DEBUG, 'Starting handler for subsystem %s' % self.__name)
+ self.__transport._log(
+ DEBUG, 'Starting handler for subsystem %s' % self.__name)
self.start_subsystem(self.__name, self.__transport, self.__channel)
except Exception as e:
- self.__transport._log(ERROR, 'Exception in subsystem handler for "%s": %s' %
- (self.__name, str(e)))
+ self.__transport._log(
+ ERROR,
+ 'Exception in subsystem handler for "{}": {}'.format(
+ self.__name, e))
self.__transport._log(ERROR, util.tb_strings())
try:
self.finish_subsystem()
@@ -663,8 +676,8 @@ class SubsystemHandler (threading.Thread):
subsystem is finished, this method will return. After this method
returns, the channel is closed.
- The combination of ``transport`` and ``channel`` are unique; this handler
- corresponds to exactly one `.Channel` on one `.Transport`.
+ The combination of ``transport`` and ``channel`` are unique; this
+ handler corresponds to exactly one `.Channel` on one `.Transport`.
.. note::
It is the responsibility of this method to exit if the underlying
@@ -676,7 +689,8 @@ class SubsystemHandler (threading.Thread):
:param str name: name of the requested subsystem.
:param .Transport transport: the server-mode `.Transport`.
- :param .Channel channel: the channel associated with this subsystem request.
+ :param .Channel channel: the channel associated with this subsystem
+ request.
"""
pass
diff --git a/paramiko/sftp.py b/paramiko/sftp.py
index f44a804d..e6786d10 100644
--- a/paramiko/sftp.py
+++ b/paramiko/sftp.py
@@ -26,15 +26,17 @@ from paramiko.message import Message
from paramiko.py3compat import byte_chr, byte_ord
-CMD_INIT, CMD_VERSION, CMD_OPEN, CMD_CLOSE, CMD_READ, CMD_WRITE, CMD_LSTAT, CMD_FSTAT, \
- CMD_SETSTAT, CMD_FSETSTAT, CMD_OPENDIR, CMD_READDIR, CMD_REMOVE, CMD_MKDIR, \
- CMD_RMDIR, CMD_REALPATH, CMD_STAT, CMD_RENAME, CMD_READLINK, CMD_SYMLINK = range(1, 21)
+CMD_INIT, CMD_VERSION, CMD_OPEN, CMD_CLOSE, CMD_READ, CMD_WRITE, CMD_LSTAT, \
+ CMD_FSTAT, CMD_SETSTAT, CMD_FSETSTAT, CMD_OPENDIR, CMD_READDIR, \
+ CMD_REMOVE, CMD_MKDIR, CMD_RMDIR, CMD_REALPATH, CMD_STAT, CMD_RENAME, \
+ CMD_READLINK, CMD_SYMLINK = range(1, 21)
CMD_STATUS, CMD_HANDLE, CMD_DATA, CMD_NAME, CMD_ATTRS = range(101, 106)
CMD_EXTENDED, CMD_EXTENDED_REPLY = range(200, 202)
SFTP_OK = 0
-SFTP_EOF, SFTP_NO_SUCH_FILE, SFTP_PERMISSION_DENIED, SFTP_FAILURE, SFTP_BAD_MESSAGE, \
- SFTP_NO_CONNECTION, SFTP_CONNECTION_LOST, SFTP_OP_UNSUPPORTED = range(1, 9)
+SFTP_EOF, SFTP_NO_SUCH_FILE, SFTP_PERMISSION_DENIED, SFTP_FAILURE, \
+ SFTP_BAD_MESSAGE, SFTP_NO_CONNECTION, SFTP_CONNECTION_LOST, \
+ SFTP_OP_UNSUPPORTED = range(1, 9)
SFTP_DESC = ['Success',
'End of file',
@@ -98,7 +100,7 @@ class BaseSFTP (object):
self.sock = None
self.ultra_debug = False
- ### internals...
+ # ...internals...
def _send_version(self):
self._send_packet(CMD_INIT, struct.pack('>I', _VERSION))
@@ -124,7 +126,7 @@ class BaseSFTP (object):
msg.add(*extension_pairs)
self._send_packet(CMD_VERSION, msg)
return version
-
+
def _log(self, level, msg, *args):
self.logger.log(level, msg, *args)
@@ -154,7 +156,7 @@ class BaseSFTP (object):
break
else:
x = self.sock.recv(n)
-
+
if len(x) == 0:
raise EOFError()
out += x
@@ -162,7 +164,6 @@ class BaseSFTP (object):
return out
def _send_packet(self, t, packet):
- #self._log(DEBUG2, 'write: %s (len=%d)' % (CMD_NAMES.get(t, '0x%02x' % t), len(packet)))
packet = asbytes(packet)
out = struct.pack('>I', len(packet) + 1) + byte_chr(t) + packet
if self.ultra_debug:
@@ -181,6 +182,5 @@ class BaseSFTP (object):
self._log(DEBUG, util.format_binary(data, 'IN: '))
if size > 0:
t = byte_ord(data[0])
- #self._log(DEBUG2, 'read: %s (len=%d)' % (CMD_NAMES.get(t), '0x%02x' % t, len(data)-1))
return t, data[1:]
return 0, bytes()
diff --git a/paramiko/sftp_attr.py b/paramiko/sftp_attr.py
index 0eaca30b..5597948a 100644
--- a/paramiko/sftp_attr.py
+++ b/paramiko/sftp_attr.py
@@ -84,7 +84,7 @@ class SFTPAttributes (object):
def __repr__(self):
return '<SFTPAttributes: %s>' % self._debug_str()
- ### internals...
+ # ...internals...
@classmethod
def _from_msg(cls, msg, filename=None, longname=None):
attr = cls()
@@ -189,9 +189,12 @@ class SFTPAttributes (object):
ks = 's'
else:
ks = '?'
- ks += self._rwx((self.st_mode & o700) >> 6, self.st_mode & stat.S_ISUID)
- ks += self._rwx((self.st_mode & o70) >> 3, self.st_mode & stat.S_ISGID)
- ks += self._rwx(self.st_mode & 7, self.st_mode & stat.S_ISVTX, True)
+ ks += self._rwx(
+ (self.st_mode & o700) >> 6, self.st_mode & stat.S_ISUID)
+ ks += self._rwx(
+ (self.st_mode & o70) >> 3, self.st_mode & stat.S_ISGID)
+ ks += self._rwx(
+ self.st_mode & 7, self.st_mode & stat.S_ISVTX, True)
else:
ks = '?---------'
# compute display date
@@ -201,9 +204,11 @@ class SFTPAttributes (object):
else:
if abs(time.time() - self.st_mtime) > 15552000:
# (15552000 = 6 months)
- datestr = time.strftime('%d %b %Y', time.localtime(self.st_mtime))
+ datestr = time.strftime(
+ '%d %b %Y', time.localtime(self.st_mtime))
else:
- datestr = time.strftime('%d %b %H:%M', time.localtime(self.st_mtime))
+ datestr = time.strftime(
+ '%d %b %H:%M', time.localtime(self.st_mtime))
filename = getattr(self, 'filename', '?')
# not all servers support uid/gid
@@ -217,7 +222,8 @@ class SFTPAttributes (object):
if size is None:
size = 0
- return '%s 1 %-8d %-8d %8d %-12s %s' % (ks, uid, gid, size, datestr, filename)
+ return '%s 1 %-8d %-8d %8d %-12s %s' % (
+ ks, uid, gid, size, datestr, filename)
def asbytes(self):
return b(str(self))
diff --git a/paramiko/sftp_client.py b/paramiko/sftp_client.py
index 12a9506f..f3895caf 100644
--- a/paramiko/sftp_client.py
+++ b/paramiko/sftp_client.py
@@ -28,13 +28,17 @@ from paramiko import util
from paramiko.channel import Channel
from paramiko.message import Message
from paramiko.common import INFO, DEBUG, o777
-from paramiko.py3compat import bytestring, b, u, long, string_types, bytes_types
-from paramiko.sftp import BaseSFTP, CMD_OPENDIR, CMD_HANDLE, SFTPError, CMD_READDIR, \
- CMD_NAME, CMD_CLOSE, SFTP_FLAG_READ, SFTP_FLAG_WRITE, SFTP_FLAG_CREATE, \
- SFTP_FLAG_TRUNC, SFTP_FLAG_APPEND, SFTP_FLAG_EXCL, CMD_OPEN, CMD_REMOVE, \
- CMD_RENAME, CMD_MKDIR, CMD_RMDIR, CMD_STAT, CMD_ATTRS, CMD_LSTAT, \
- CMD_SYMLINK, CMD_SETSTAT, CMD_READLINK, CMD_REALPATH, CMD_STATUS, SFTP_OK, \
- SFTP_EOF, SFTP_NO_SUCH_FILE, SFTP_PERMISSION_DENIED
+from paramiko.py3compat import (
+ bytestring, b, u, long, string_types, bytes_types,
+)
+from paramiko.sftp import (
+ BaseSFTP, CMD_OPENDIR, CMD_HANDLE, SFTPError, CMD_READDIR, CMD_NAME,
+ CMD_CLOSE, SFTP_FLAG_READ, SFTP_FLAG_WRITE, SFTP_FLAG_CREATE,
+ SFTP_FLAG_TRUNC, SFTP_FLAG_APPEND, SFTP_FLAG_EXCL, CMD_OPEN, CMD_REMOVE,
+ CMD_RENAME, CMD_MKDIR, CMD_RMDIR, CMD_STAT, CMD_ATTRS, CMD_LSTAT,
+ CMD_SYMLINK, CMD_SETSTAT, CMD_READLINK, CMD_REALPATH, CMD_STATUS, SFTP_OK,
+ SFTP_EOF, SFTP_NO_SUCH_FILE, SFTP_PERMISSION_DENIED,
+)
from paramiko.sftp_attr import SFTPAttributes
from paramiko.ssh_exception import SSHException
@@ -56,6 +60,7 @@ def _to_unicode(s):
except UnicodeError:
return s
+
b_slash = b'/'
@@ -93,13 +98,16 @@ class SFTPClient(BaseSFTP, ClosingContextManager):
if type(sock) is Channel:
# override default logger
transport = self.sock.get_transport()
- self.logger = util.get_logger(transport.get_log_channel() + '.sftp')
+ self.logger = util.get_logger(
+ transport.get_log_channel() + '.sftp')
self.ultra_debug = transport.get_hexdump()
try:
server_version = self._send_version()
except EOFError:
raise SSHException('EOF during negotiation')
- self._log(INFO, 'Opened sftp connection (server version %d)' % server_version)
+ self._log(
+ INFO,
+ 'Opened sftp connection (server version %d)' % server_version)
@classmethod
def from_transport(cls, t, window_size=None, max_packet_size=None):
@@ -111,7 +119,8 @@ class SFTPClient(BaseSFTP, ClosingContextManager):
OpenSSH and should work adequately for both files transfers and
interactive sessions.
- :param .Transport t: an open `.Transport` which is already authenticated
+ :param .Transport t: an open `.Transport` which is already
+ authenticated
:param int window_size:
optional window size for the `.SFTPClient` session.
:param int max_packet_size:
@@ -136,9 +145,12 @@ class SFTPClient(BaseSFTP, ClosingContextManager):
for m in msg:
self._log(level, m, *args)
else:
- # escape '%' in msg (they could come from file or directory names) before logging
- msg = msg.replace('%','%%')
- super(SFTPClient, self)._log(level, "[chan %s] " + msg, *([self.sock.get_name()] + list(args)))
+ # escape '%' in msg (they could come from file or directory names)
+ # before logging
+ msg = msg.replace('%', '%%')
+ super(SFTPClient, self)._log(
+ level,
+ "[chan %s] " + msg, *([self.sock.get_name()] + list(args)))
def close(self):
"""
@@ -160,7 +172,8 @@ class SFTPClient(BaseSFTP, ClosingContextManager):
def listdir(self, path='.'):
"""
- Return a list containing the names of the entries in the given ``path``.
+ Return a list containing the names of the entries in the given
+ ``path``.
The list is in arbitrary order. It does not include the special
entries ``'.'`` and ``'..'`` even if they are present in the folder.
@@ -328,7 +341,9 @@ class SFTPClient(BaseSFTP, ClosingContextManager):
if t != CMD_HANDLE:
raise SFTPError('Expected handle')
handle = msg.get_binary()
- self._log(DEBUG, 'open(%r, %r) -> %s' % (filename, mode, hexlify(handle)))
+ self._log(
+ DEBUG,
+ 'open(%r, %r) -> %s' % (filename, mode, hexlify(handle)))
return SFTPFile(self, handle, mode, bufsize)
# Python continues to vacillate about "open" vs "file"...
@@ -480,12 +495,12 @@ class SFTPClient(BaseSFTP, ClosingContextManager):
def utime(self, path, times):
"""
- Set the access and modified times of the file specified by ``path``. If
- ``times`` is ``None``, then the file's access and modified times are set
- to the current time. Otherwise, ``times`` must be a 2-tuple of numbers,
- of the form ``(atime, mtime)``, which is used to set the access and
- modified times, respectively. This bizarre API is mimicked from Python
- for the sake of consistency -- I apologize.
+ Set the access and modified times of the file specified by ``path``.
+ If ``times`` is ``None``, then the file's access and modified times
+ are set to the current time. Otherwise, ``times`` must be a 2-tuple
+ of numbers, of the form ``(atime, mtime)``, which is used to set the
+ access and modified times, respectively. This bizarre API is mimicked
+ from Python for the sake of consistency -- I apologize.
:param str path: path of the file to modify
:param tuple times:
@@ -578,7 +593,8 @@ class SFTPClient(BaseSFTP, ClosingContextManager):
self._cwd = None
return
if not stat.S_ISDIR(self.stat(path).st_mode):
- raise SFTPError(errno.ENOTDIR, "%s: %s" % (os.strerror(errno.ENOTDIR), path))
+ raise SFTPError(
+ errno.ENOTDIR, "%s: %s" % (os.strerror(errno.ENOTDIR), path))
self._cwd = b(self.normalize(path))
def getcwd(self):
@@ -639,7 +655,8 @@ class SFTPClient(BaseSFTP, ClosingContextManager):
if confirm:
s = self.stat(remotepath)
if s.st_size != size:
- raise IOError('size mismatch in put! %d != %d' % (s.st_size, size))
+ raise IOError(
+ 'size mismatch in put! %d != %d' % (s.st_size, size))
else:
s = SFTPAttributes()
return s
@@ -663,7 +680,8 @@ class SFTPClient(BaseSFTP, ClosingContextManager):
whether to do a stat() on the file afterwards to confirm the file
size
- :return: an `.SFTPAttributes` object containing attributes about the given file
+ :return: an `.SFTPAttributes` object containing attributes about the
+ given file
.. versionadded:: 1.4
.. versionchanged:: 1.7.4
@@ -699,7 +717,7 @@ class SFTPClient(BaseSFTP, ClosingContextManager):
reader=fr, writer=fl, file_size=file_size, callback=callback
)
- return size
+ return file_size
def get(self, remotepath, localpath, callback=None):
"""
@@ -721,9 +739,10 @@ class SFTPClient(BaseSFTP, ClosingContextManager):
size = self.getfo(remotepath, fl, callback)
s = os.stat(localpath)
if s.st_size != size:
- raise IOError('size mismatch in get! %d != %d' % (s.st_size, size))
+ raise IOError(
+ 'size mismatch in get! %d != %d' % (s.st_size, size))
- ### internals...
+ # ...internals...
def _request(self, t, *arg):
num = self._async_request(type(None), t, *arg)
@@ -745,7 +764,8 @@ class SFTPClient(BaseSFTP, ClosingContextManager):
elif isinstance(item, SFTPAttributes):
item._pack(msg)
else:
- raise Exception('unknown type for %r type %r' % (item, type(item)))
+ raise Exception(
+ 'unknown type for %r type %r' % (item, type(item)))
num = self.request_number
self._expecting[num] = fileobj
self.request_number += 1
@@ -765,7 +785,8 @@ class SFTPClient(BaseSFTP, ClosingContextManager):
self._lock.acquire()
try:
if num not in self._expecting:
- # might be response for a file that was closed before responses came back
+ # might be response for a file that was closed before
+ # responses came back
self._log(DEBUG, 'Unexpected response #%d' % (num,))
if waitfor is None:
# just doing a single check
@@ -780,7 +801,10 @@ class SFTPClient(BaseSFTP, ClosingContextManager):
if t == CMD_STATUS:
self._convert_status(msg)
return t, msg
- if fileobj is not type(None):
+
+ # can not rewrite this to deal with E721, either as a None check
+ # nor as not an instance of None or NoneType
+ if fileobj is not type(None): # noqa
fileobj._async_response(t, msg, num)
if waitfor is None:
# just doing a single check
diff --git a/paramiko/sftp_file.py b/paramiko/sftp_file.py
index fdf667cd..58653c79 100644
--- a/paramiko/sftp_file.py
+++ b/paramiko/sftp_file.py
@@ -31,8 +31,10 @@ from paramiko.common import DEBUG
from paramiko.file import BufferedFile
from paramiko.py3compat import long
-from paramiko.sftp import CMD_CLOSE, CMD_READ, CMD_DATA, SFTPError, CMD_WRITE, \
- CMD_STATUS, CMD_FSTAT, CMD_ATTRS, CMD_FSETSTAT, CMD_EXTENDED
+from paramiko.sftp import (
+ CMD_CLOSE, CMD_READ, CMD_DATA, SFTPError, CMD_WRITE, CMD_STATUS, CMD_FSTAT,
+ CMD_ATTRS, CMD_FSETSTAT, CMD_EXTENDED,
+)
from paramiko.sftp_attr import SFTPAttributes
@@ -87,7 +89,8 @@ class SFTPFile (BufferedFile):
BufferedFile.close(self)
try:
if async:
- # GC'd file handle could be called from an arbitrary thread -- don't wait for a response
+ # GC'd file handle could be called from an arbitrary thread
+ # -- don't wait for a response
self.sftp._async_request(type(None), CMD_CLOSE, self.handle)
else:
self.sftp._request(CMD_CLOSE, self.handle)
@@ -99,7 +102,8 @@ class SFTPFile (BufferedFile):
pass
def _data_in_prefetch_requests(self, offset, size):
- k = [x for x in list(self._prefetch_extents.values()) if x[0] <= offset]
+ k = [x for x in list(self._prefetch_extents.values())
+ if x[0] <= offset]
if len(k) == 0:
return False
k.sort(key=lambda x: x[0])
@@ -110,8 +114,11 @@ class SFTPFile (BufferedFile):
if buf_offset + buf_size >= offset + size:
# inclusive
return True
- # well, we have part of the request. see if another chunk has the rest.
- return self._data_in_prefetch_requests(buf_offset + buf_size, offset + size - buf_offset - buf_size)
+ # well, we have part of the request. see if another chunk has
+ # the rest.
+ return self._data_in_prefetch_requests(
+ buf_offset + buf_size,
+ offset + size - buf_offset - buf_size)
def _data_in_prefetch_buffers(self, offset):
"""
@@ -135,7 +142,8 @@ class SFTPFile (BufferedFile):
read data out of the prefetch buffer, if possible. if the data isn't
in the buffer, return None. otherwise, behaves like a normal read.
"""
- # while not closed, and haven't fetched past the current position, and haven't reached EOF...
+ # while not closed, and haven't fetched past the current position,
+ # and haven't reached EOF...
while True:
offset = self._data_in_prefetch_buffers(self._realpos)
if offset is not None:
@@ -165,7 +173,12 @@ class SFTPFile (BufferedFile):
data = self._read_prefetch(size)
if data is not None:
return data
- t, msg = self.sftp._request(CMD_READ, self.handle, long(self._realpos), int(size))
+ t, msg = self.sftp._request(
+ CMD_READ,
+ self.handle,
+ long(self._realpos),
+ int(size)
+ )
if t != CMD_DATA:
raise SFTPError('Expected data')
return msg.get_string()
@@ -173,8 +186,18 @@ class SFTPFile (BufferedFile):
def _write(self, data):
# may write less than requested if it would exceed max packet size
chunk = min(len(data), self.MAX_REQUEST_SIZE)
- self._reqs.append(self.sftp._async_request(type(None), CMD_WRITE, self.handle, long(self._realpos), data[:chunk]))
- if not self.pipelined or (len(self._reqs) > 100 and self.sftp.sock.recv_ready()):
+ sftp_async_request = self.sftp._async_request(
+ type(None),
+ CMD_WRITE,
+ self.handle,
+ long(self._realpos),
+ data[:chunk]
+ )
+ self._reqs.append(sftp_async_request)
+ if (
+ not self.pipelined or
+ (len(self._reqs) > 100 and self.sftp.sock.recv_ready())
+ ):
while len(self._reqs):
req = self._reqs.popleft()
t, msg = self.sftp._read_response(req)
@@ -244,7 +267,8 @@ class SFTPFile (BufferedFile):
exactly like `.SFTPClient.stat`, except that it operates on an
already-open file.
- :return: an `.SFTPAttributes` object containing attributes about this file.
+ :return: an `.SFTPAttributes` object containing attributes about this
+ file.
"""
t, msg = self.sftp._request(CMD_FSTAT, self.handle)
if t != CMD_ATTRS:
@@ -274,7 +298,9 @@ class SFTPFile (BufferedFile):
:param int uid: new owner's uid
:param int gid: new group id
"""
- self.sftp._log(DEBUG, 'chown(%s, %r, %r)' % (hexlify(self.handle), uid, gid))
+ self.sftp._log(
+ DEBUG,
+ 'chown(%s, %r, %r)' % (hexlify(self.handle), uid, gid))
attr = SFTPAttributes()
attr.st_uid, attr.st_gid = uid, gid
self.sftp._request(CMD_FSETSTAT, self.handle, attr)
@@ -282,11 +308,11 @@ class SFTPFile (BufferedFile):
def utime(self, times):
"""
Set the access and modified times of this file. If
- ``times`` is ``None``, then the file's access and modified times are set
- to the current time. Otherwise, ``times`` must be a 2-tuple of numbers,
- of the form ``(atime, mtime)``, which is used to set the access and
- modified times, respectively. This bizarre API is mimicked from Python
- for the sake of consistency -- I apologize.
+ ``times`` is ``None``, then the file's access and modified times are
+ set to the current time. Otherwise, ``times`` must be a 2-tuple of
+ numbers, of the form ``(atime, mtime)``, which is used to set the
+ access and modified times, respectively. This bizarre API is mimicked
+ from Python for the sake of consistency -- I apologize.
:param tuple times:
``None`` or a tuple of (access time, modified time) in standard
@@ -308,7 +334,9 @@ class SFTPFile (BufferedFile):
:param size: the new size of the file
:type size: int or long
"""
- self.sftp._log(DEBUG, 'truncate(%s, %r)' % (hexlify(self.handle), size))
+ self.sftp._log(
+ DEBUG,
+ 'truncate(%s, %r)' % (hexlify(self.handle), size))
attr = SFTPAttributes()
attr.st_size = size
self.sftp._request(CMD_FSETSTAT, self.handle, attr)
@@ -319,9 +347,9 @@ class SFTPFile (BufferedFile):
to verify a successful upload or download, or for various rsync-like
operations.
- The file is hashed from ``offset``, for ``length`` bytes. If ``length``
- is 0, the remainder of the file is hashed. Thus, if both ``offset``
- and ``length`` are zero, the entire file is hashed.
+ The file is hashed from ``offset``, for ``length`` bytes.
+ If ``length`` is 0, the remainder of the file is hashed. Thus, if both
+ ``offset`` and ``length`` are zero, the entire file is hashed.
Normally, ``block_size`` will be 0 (the default), and this method will
return a byte string representing the requested hash (for example, a
@@ -362,10 +390,11 @@ class SFTPFile (BufferedFile):
.. versionadded:: 1.4
"""
- t, msg = self.sftp._request(CMD_EXTENDED, 'check-file', self.handle,
- hash_algorithm, long(offset), long(length), block_size)
- ext = msg.get_text()
- alg = msg.get_text()
+ t, msg = self.sftp._request(
+ CMD_EXTENDED, 'check-file', self.handle,
+ hash_algorithm, long(offset), long(length), block_size)
+ msg.get_text() # ext
+ msg.get_text() # alg
data = msg.get_remainder()
return data
@@ -417,7 +446,7 @@ class SFTPFile (BufferedFile):
compatibility.
"""
if file_size is None:
- file_size = self.stat().st_size;
+ file_size = self.stat().st_size
# queue up async reads for the rest of the file
chunks = []
@@ -449,7 +478,10 @@ class SFTPFile (BufferedFile):
read_chunks = []
for offset, size in chunks:
# don't fetch data that's already in the prefetch buffer
- if self._data_in_prefetch_buffers(offset) or self._data_in_prefetch_requests(offset, size):
+ if (
+ self._data_in_prefetch_buffers(offset) or
+ self._data_in_prefetch_requests(offset, size)
+ ):
continue
# break up anything larger than the max read size
@@ -465,7 +497,7 @@ class SFTPFile (BufferedFile):
self.seek(x[0])
yield self.read(x[1])
- ### internals...
+ # ...internals...
def _get_size(self):
try:
@@ -485,7 +517,12 @@ class SFTPFile (BufferedFile):
# do these read requests in a temporary thread because there may be
# a lot of them, so it may block.
for offset, length in chunks:
- num = self.sftp._async_request(self, CMD_READ, self.handle, long(offset), int(length))
+ num = self.sftp._async_request(
+ self,
+ CMD_READ,
+ self.handle,
+ long(offset),
+ int(length))
with self._prefetch_lock:
self._prefetch_extents[num] = (offset, length)
diff --git a/paramiko/sftp_handle.py b/paramiko/sftp_handle.py
index 05b5e904..2d2e621c 100644
--- a/paramiko/sftp_handle.py
+++ b/paramiko/sftp_handle.py
@@ -30,10 +30,10 @@ class SFTPHandle (ClosingContextManager):
Abstract object representing a handle to an open file (or folder) in an
SFTP server implementation. Each handle has a string representation used
by the client to refer to the underlying file.
-
+
Server implementations can (and should) subclass SFTPHandle to implement
features of a file handle, like `stat` or `chattr`.
-
+
Instances of this class may be used as context managers.
"""
def __init__(self, flags=0):
@@ -41,8 +41,9 @@ class SFTPHandle (ClosingContextManager):
Create a new file handle representing a local file being served over
SFTP. If ``flags`` is passed in, it's used to determine if the file
is open in append mode.
-
- :param int flags: optional flags as passed to `.SFTPServerInterface.open`
+
+ :param int flags: optional flags as passed to
+ `.SFTPServerInterface.open`
"""
self.__flags = flags
self.__name = None
@@ -55,7 +56,7 @@ class SFTPHandle (ClosingContextManager):
When a client closes a file, this method is called on the handle.
Normally you would use this method to close the underlying OS level
file object(s).
-
+
The default implementation checks for attributes on ``self`` named
``readfile`` and/or ``writefile``, and if either or both are present,
their ``close()`` methods are called. This means that if you are
@@ -117,7 +118,7 @@ class SFTPHandle (ClosingContextManager):
differently from ``readfile`` to make it easy to implement read-only
(or write-only) files, but if both attributes are present, they should
refer to the same file.
-
+
:param offset: position in the file to start reading from.
:type offset: int or long
:param str data: data to write into the file.
@@ -167,7 +168,7 @@ class SFTPHandle (ClosingContextManager):
"""
return SFTP_OP_UNSUPPORTED
- ### internals...
+ # ...internals...
def _set_files(self, files):
"""
diff --git a/paramiko/sftp_server.py b/paramiko/sftp_server.py
index ce287e8f..d7b46e41 100644
--- a/paramiko/sftp_server.py
+++ b/paramiko/sftp_server.py
@@ -26,8 +26,9 @@ import sys
from hashlib import md5, sha1
from paramiko import util
-from paramiko.sftp import BaseSFTP, Message, SFTP_FAILURE, \
- SFTP_PERMISSION_DENIED, SFTP_NO_SUCH_FILE
+from paramiko.sftp import (
+ BaseSFTP, Message, SFTP_FAILURE, SFTP_PERMISSION_DENIED, SFTP_NO_SUCH_FILE,
+)
from paramiko.sftp_si import SFTPServerInterface
from paramiko.sftp_attr import SFTPAttributes
from paramiko.common import DEBUG
@@ -36,13 +37,15 @@ from paramiko.server import SubsystemHandler
# known hash algorithms for the "check-file" extension
-from paramiko.sftp import CMD_HANDLE, SFTP_DESC, CMD_STATUS, SFTP_EOF, CMD_NAME, \
- SFTP_BAD_MESSAGE, CMD_EXTENDED_REPLY, SFTP_FLAG_READ, SFTP_FLAG_WRITE, \
- SFTP_FLAG_APPEND, SFTP_FLAG_CREATE, SFTP_FLAG_TRUNC, SFTP_FLAG_EXCL, \
- CMD_NAMES, CMD_OPEN, CMD_CLOSE, SFTP_OK, CMD_READ, CMD_DATA, CMD_WRITE, \
- CMD_REMOVE, CMD_RENAME, CMD_MKDIR, CMD_RMDIR, CMD_OPENDIR, CMD_READDIR, \
- CMD_STAT, CMD_ATTRS, CMD_LSTAT, CMD_FSTAT, CMD_SETSTAT, CMD_FSETSTAT, \
- CMD_READLINK, CMD_SYMLINK, CMD_REALPATH, CMD_EXTENDED, SFTP_OP_UNSUPPORTED
+from paramiko.sftp import (
+ CMD_HANDLE, SFTP_DESC, CMD_STATUS, SFTP_EOF, CMD_NAME, SFTP_BAD_MESSAGE,
+ CMD_EXTENDED_REPLY, SFTP_FLAG_READ, SFTP_FLAG_WRITE, SFTP_FLAG_APPEND,
+ SFTP_FLAG_CREATE, SFTP_FLAG_TRUNC, SFTP_FLAG_EXCL, CMD_NAMES, CMD_OPEN,
+ CMD_CLOSE, SFTP_OK, CMD_READ, CMD_DATA, CMD_WRITE, CMD_REMOVE, CMD_RENAME,
+ CMD_MKDIR, CMD_RMDIR, CMD_OPENDIR, CMD_READDIR, CMD_STAT, CMD_ATTRS,
+ CMD_LSTAT, CMD_FSTAT, CMD_SETSTAT, CMD_FSETSTAT, CMD_READLINK, CMD_SYMLINK,
+ CMD_REALPATH, CMD_EXTENDED, SFTP_OP_UNSUPPORTED,
+)
_hash_class = {
'sha1': sha1,
@@ -57,7 +60,8 @@ class SFTPServer (BaseSFTP, SubsystemHandler):
Use `.Transport.set_subsystem_handler` to activate this class.
"""
- def __init__(self, channel, name, server, sftp_si=SFTPServerInterface, *largs, **kwargs):
+ def __init__(self, channel, name, server, sftp_si=SFTPServerInterface,
+ *largs, **kwargs):
"""
The constructor for SFTPServer is meant to be called from within the
`.Transport` as a subsystem handler. ``server`` and any additional
@@ -86,9 +90,13 @@ class SFTPServer (BaseSFTP, SubsystemHandler):
def _log(self, level, msg):
if issubclass(type(msg), list):
for m in msg:
- super(SFTPServer, self)._log(level, "[chan " + self.sock.get_name() + "] " + m)
+ super(SFTPServer, self)._log(
+ level,
+ "[chan " + self.sock.get_name() + "] " + m)
else:
- super(SFTPServer, self)._log(level, "[chan " + self.sock.get_name() + "] " + msg)
+ super(SFTPServer, self)._log(
+ level,
+ "[chan " + self.sock.get_name() + "] " + msg)
def start_subsystem(self, name, transport, channel):
self.sock = channel
@@ -121,7 +129,8 @@ class SFTPServer (BaseSFTP, SubsystemHandler):
def finish_subsystem(self):
self.server.session_ended()
super(SFTPServer, self).finish_subsystem()
- # close any file handles that were left open (so we can return them to the OS quickly)
+ # close any file handles that were left open
+ # (so we can return them to the OS quickly)
for f in self.file_table.values():
f.close()
for f in self.folder_table.values():
@@ -175,7 +184,7 @@ class SFTPServer (BaseSFTP, SubsystemHandler):
with open(filename, 'w+') as f:
f.truncate(attr.st_size)
- ### internals...
+ # ...internals...
def _response(self, request_number, t, *arg):
msg = Message()
@@ -190,7 +199,9 @@ class SFTPServer (BaseSFTP, SubsystemHandler):
elif type(item) is SFTPAttributes:
item._pack(msg)
else:
- raise Exception('unknown type for ' + repr(item) + ' type ' + repr(type(item)))
+ raise Exception(
+ 'unknown type for {!r} type {!r}'.format(
+ item, type(item)))
self._send_packet(t, msg)
def _send_handle_response(self, request_number, handle, folder=False):
@@ -212,7 +223,8 @@ class SFTPServer (BaseSFTP, SubsystemHandler):
desc = SFTP_DESC[code]
except IndexError:
desc = 'Unknown'
- # some clients expect a "langauge" tag at the end (but don't mind it being blank)
+ # some clients expect a "langauge" tag at the end
+ # (but don't mind it being blank)
self._response(request_number, CMD_STATUS, code, desc, '')
def _open_folder(self, request_number, path):
@@ -251,7 +263,8 @@ class SFTPServer (BaseSFTP, SubsystemHandler):
length = msg.get_int64()
block_size = msg.get_int()
if handle not in self.file_table:
- self._send_status(request_number, SFTP_BAD_MESSAGE, 'Invalid handle')
+ self._send_status(
+ request_number, SFTP_BAD_MESSAGE, 'Invalid handle')
return
f = self.file_table[handle]
for x in alg_list:
@@ -260,7 +273,8 @@ class SFTPServer (BaseSFTP, SubsystemHandler):
alg = _hash_class[x]
break
else:
- self._send_status(request_number, SFTP_FAILURE, 'No supported hash types found')
+ self._send_status(
+ request_number, SFTP_FAILURE, 'No supported hash types found')
return
if length == 0:
st = f.stat()
@@ -271,7 +285,8 @@ class SFTPServer (BaseSFTP, SubsystemHandler):
if block_size == 0:
block_size = length
if block_size < 256:
- self._send_status(request_number, SFTP_FAILURE, 'Block size too small')
+ self._send_status(
+ request_number, SFTP_FAILURE, 'Block size too small')
return
sum_out = bytes()
@@ -285,7 +300,8 @@ class SFTPServer (BaseSFTP, SubsystemHandler):
while count < blocklen:
data = f.read(offset, chunklen)
if not isinstance(data, bytes_types):
- self._send_status(request_number, data, 'Unable to hash file')
+ self._send_status(
+ request_number, data, 'Unable to hash file')
return
hash_obj.update(data)
count += len(data)
@@ -323,7 +339,8 @@ class SFTPServer (BaseSFTP, SubsystemHandler):
path = msg.get_text()
flags = self._convert_pflags(msg.get_int())
attr = SFTPAttributes._from_msg(msg)
- self._send_handle_response(request_number, self.server.open(path, flags, attr))
+ self._send_handle_response(
+ request_number, self.server.open(path, flags, attr))
elif t == CMD_CLOSE:
handle = msg.get_binary()
if handle in self.folder_table:
@@ -335,13 +352,15 @@ class SFTPServer (BaseSFTP, SubsystemHandler):
del self.file_table[handle]
self._send_status(request_number, SFTP_OK)
return
- self._send_status(request_number, SFTP_BAD_MESSAGE, 'Invalid handle')
+ self._send_status(
+ request_number, SFTP_BAD_MESSAGE, 'Invalid handle')
elif t == CMD_READ:
handle = msg.get_binary()
offset = msg.get_int64()
length = msg.get_int()
if handle not in self.file_table:
- self._send_status(request_number, SFTP_BAD_MESSAGE, 'Invalid handle')
+ self._send_status(
+ request_number, SFTP_BAD_MESSAGE, 'Invalid handle')
return
data = self.file_table[handle].read(offset, length)
if isinstance(data, (bytes_types, string_types)):
@@ -356,16 +375,19 @@ class SFTPServer (BaseSFTP, SubsystemHandler):
offset = msg.get_int64()
data = msg.get_binary()
if handle not in self.file_table:
- self._send_status(request_number, SFTP_BAD_MESSAGE, 'Invalid handle')
+ self._send_status(
+ request_number, SFTP_BAD_MESSAGE, 'Invalid handle')
return
- self._send_status(request_number, self.file_table[handle].write(offset, data))
+ self._send_status(
+ request_number, self.file_table[handle].write(offset, data))
elif t == CMD_REMOVE:
path = msg.get_text()
self._send_status(request_number, self.server.remove(path))
elif t == CMD_RENAME:
oldpath = msg.get_text()
newpath = msg.get_text()
- self._send_status(request_number, self.server.rename(oldpath, newpath))
+ self._send_status(
+ request_number, self.server.rename(oldpath, newpath))
elif t == CMD_MKDIR:
path = msg.get_text()
attr = SFTPAttributes._from_msg(msg)
@@ -380,7 +402,8 @@ class SFTPServer (BaseSFTP, SubsystemHandler):
elif t == CMD_READDIR:
handle = msg.get_binary()
if handle not in self.folder_table:
- self._send_status(request_number, SFTP_BAD_MESSAGE, 'Invalid handle')
+ self._send_status(
+ request_number, SFTP_BAD_MESSAGE, 'Invalid handle')
return
folder = self.folder_table[handle]
self._read_folder(request_number, folder)
@@ -401,7 +424,8 @@ class SFTPServer (BaseSFTP, SubsystemHandler):
elif t == CMD_FSTAT:
handle = msg.get_binary()
if handle not in self.file_table:
- self._send_status(request_number, SFTP_BAD_MESSAGE, 'Invalid handle')
+ self._send_status(
+ request_number, SFTP_BAD_MESSAGE, 'Invalid handle')
return
resp = self.file_table[handle].stat()
if issubclass(type(resp), SFTPAttributes):
@@ -416,25 +440,31 @@ class SFTPServer (BaseSFTP, SubsystemHandler):
handle = msg.get_binary()
attr = SFTPAttributes._from_msg(msg)
if handle not in self.file_table:
- self._response(request_number, SFTP_BAD_MESSAGE, 'Invalid handle')
+ self._response(
+ request_number, SFTP_BAD_MESSAGE, 'Invalid handle')
return
- self._send_status(request_number, self.file_table[handle].chattr(attr))
+ self._send_status(
+ request_number, self.file_table[handle].chattr(attr))
elif t == CMD_READLINK:
path = msg.get_text()
resp = self.server.readlink(path)
if isinstance(resp, (bytes_types, string_types)):
- self._response(request_number, CMD_NAME, 1, resp, '', SFTPAttributes())
+ self._response(
+ request_number, CMD_NAME, 1, resp, '', SFTPAttributes())
else:
self._send_status(request_number, resp)
elif t == CMD_SYMLINK:
- # the sftp 2 draft is incorrect here! path always follows target_path
+ # the sftp 2 draft is incorrect here!
+ # path always follows target_path
target_path = msg.get_text()
path = msg.get_text()
- self._send_status(request_number, self.server.symlink(target_path, path))
+ self._send_status(
+ request_number, self.server.symlink(target_path, path))
elif t == CMD_REALPATH:
path = msg.get_text()
rpath = self.server.canonicalize(path)
- self._response(request_number, CMD_NAME, 1, rpath, '', SFTPAttributes())
+ self._response(
+ request_number, CMD_NAME, 1, rpath, '', SFTPAttributes())
elif t == CMD_EXTENDED:
tag = msg.get_text()
if tag == 'check-file':
diff --git a/paramiko/sftp_si.py b/paramiko/sftp_si.py
index 7ab00ad7..c335eaec 100644
--- a/paramiko/sftp_si.py
+++ b/paramiko/sftp_si.py
@@ -35,16 +35,15 @@ class SFTPServerInterface (object):
SFTP sessions). However, raising an exception will usually cause the SFTP
session to abruptly end, so you will usually want to catch exceptions and
return an appropriate error code.
-
+
All paths are in string form instead of unicode because not all SFTP
clients & servers obey the requirement that paths be encoded in UTF-8.
"""
-
def __init__(self, server, *largs, **kwargs):
"""
Create a new SFTPServerInterface object. This method does nothing by
default and is meant to be overridden by subclasses.
-
+
:param .ServerInterface server:
the server object associated with this channel and SFTP subsystem
"""
@@ -92,7 +91,7 @@ class SFTPServerInterface (object):
The ``attr`` object contains requested attributes of the file if it
has to be created. Some or all attribute fields may be missing if
the client didn't specify them.
-
+
.. note:: The SFTP protocol defines all files to be in "binary" mode.
There is no equivalent to Python's "text" mode.
@@ -123,11 +122,12 @@ class SFTPServerInterface (object):
In case of an error, you should return one of the ``SFTP_*`` error
codes, such as `.SFTP_PERMISSION_DENIED`.
- :param str path: the requested path (relative or absolute) to be listed.
+ :param str path: the requested path (relative or absolute) to be
+ listed.
:return:
a list of the files in the given folder, using `.SFTPAttributes`
objects.
-
+
.. note::
You should normalize the given ``path`` first (see the `os.path`
module) and check appropriate permissions before returning the list
@@ -189,7 +189,7 @@ class SFTPServerInterface (object):
and since there's no other (easy) way to move files via SFTP, it's
probably a good idea to implement "move" in this method too, even for
files that cross disk partition boundaries, if at all possible.
-
+
.. note:: You should return an error if a file with the same name as
``newpath`` already exists. (The rename operation should be
non-desctructive.)
@@ -267,25 +267,25 @@ class SFTPServerInterface (object):
# on windows, normalize backslashes to sftp/posix format
out = out.replace('\\', '/')
return out
-
+
def readlink(self, path):
"""
Return the target of a symbolic link (or shortcut) on the server.
If the specified path doesn't refer to a symbolic link, an error
should be returned.
-
+
:param str path: path (relative or absolute) of the symbolic link.
:return:
the target `str` path of the symbolic link, or an error code like
`.SFTP_NO_SUCH_FILE`.
"""
return SFTP_OP_UNSUPPORTED
-
+
def symlink(self, target_path, path):
"""
Create a symbolic link on the server, as new pathname ``path``,
with ``target_path`` as the target of the link.
-
+
:param str target_path:
path (relative or absolute) of the target for this new symbolic
link.
diff --git a/paramiko/ssh_exception.py b/paramiko/ssh_exception.py
index ed36a952..e3584d89 100644
--- a/paramiko/ssh_exception.py
+++ b/paramiko/ssh_exception.py
@@ -31,11 +31,11 @@ class AuthenticationException (SSHException):
Exception raised when authentication failed for some reason. It may be
possible to retry with different credentials. (Other classes specify more
specific reasons.)
-
+
.. versionadded:: 1.6
"""
pass
-
+
class PasswordRequiredException (AuthenticationException):
"""
@@ -49,15 +49,15 @@ class BadAuthenticationType (AuthenticationException):
Exception raised when an authentication type (like password) is used, but
the server isn't allowing that type. (It may only allow public-key, for
example.)
-
+
:ivar list allowed_types:
list of allowed authentication types provided by the server (possible
values are: ``"none"``, ``"password"``, and ``"publickey"``).
-
+
.. versionadded:: 1.1
"""
allowed_types = []
-
+
def __init__(self, explanation, types):
AuthenticationException.__init__(self, explanation)
self.allowed_types = types
@@ -65,7 +65,8 @@ class BadAuthenticationType (AuthenticationException):
self.args = (explanation, types, )
def __str__(self):
- return SSHException.__str__(self) + ' (allowed_types=%r)' % self.allowed_types
+ return '{} (allowed_types={!r})'.format(
+ SSHException.__str__(self), self.allowed_types)
class PartialAuthentication (AuthenticationException):
@@ -73,7 +74,7 @@ class PartialAuthentication (AuthenticationException):
An internal exception thrown in the case of partial authentication.
"""
allowed_types = []
-
+
def __init__(self, types):
AuthenticationException.__init__(self, 'partial authentication')
self.allowed_types = types
@@ -84,9 +85,9 @@ class PartialAuthentication (AuthenticationException):
class ChannelException (SSHException):
"""
Exception raised when an attempt to open a new `.Channel` fails.
-
+
:ivar int code: the error code returned by the server
-
+
.. versionadded:: 1.6
"""
def __init__(self, code, text):
@@ -99,19 +100,19 @@ class ChannelException (SSHException):
class BadHostKeyException (SSHException):
"""
The host key given by the SSH server did not match what we were expecting.
-
+
:ivar str hostname: the hostname of the SSH server
:ivar PKey got_key: the host key presented by the server
:ivar PKey expected_key: the host key expected
-
+
.. versionadded:: 1.6
"""
def __init__(self, hostname, got_key, expected_key):
- SSHException.__init__(self,
- 'Host key for server %s does not match : got %s expected %s' % (
- hostname,
- got_key.get_base64(),
- expected_key.get_base64()))
+ message = 'Host key for server {} does not match: got {} expected {}'
+ message = message.format(
+ hostname, got_key.get_base64(),
+ expected_key.get_base64())
+ SSHException.__init__(self, message)
self.hostname = hostname
self.key = got_key
self.expected_key = expected_key
@@ -147,7 +148,7 @@ class NoValidConnectionsError(socket.error):
`socket.error` subclass, message, etc) we expose a single unified error
message and a ``None`` errno so that instances of this class match most
normal handling of `socket.error` objects.
-
+
To see the wrapped exception objects, access the ``errors`` attribute.
``errors`` is a dict whose keys are address tuples (e.g. ``('127.0.0.1',
22)``) and whose values are the exception encountered trying to connect to
diff --git a/paramiko/ssh_gss.py b/paramiko/ssh_gss.py
index e906a851..9c88c6fc 100644
--- a/paramiko/ssh_gss.py
+++ b/paramiko/ssh_gss.py
@@ -180,7 +180,7 @@ class _SSH_GSSAuth(object):
return True
# Internals
- #--------------------------------------------------------------------------
+ # -------------------------------------------------------------------------
def _make_uint32(self, integer):
"""
Create a 32 bit unsigned integer (The byte sequence of an integer).
@@ -258,8 +258,8 @@ class _SSH_GSSAPI(_SSH_GSSAuth):
:param str recv_token: The GSS-API token received from the Server
:raise SSHException: Is raised if the desired mechanism of the client
is not supported
- :return: A ``String`` if the GSS-API has returned a token or ``None`` if
- no token was returned
+ :return: A ``String`` if the GSS-API has returned a token or
+ ``None`` if no token was returned
:rtype: String or None
"""
self._username = username
@@ -286,8 +286,9 @@ class _SSH_GSSAPI(_SSH_GSSAuth):
else:
token = self._gss_ctxt.step(recv_token)
except gssapi.GSSException:
- raise gssapi.GSSException("{0} Target: {1}".format(sys.exc_info()[1],
- self._gss_host))
+ message = "{0} Target: {1}".format(
+ sys.exc_info()[1], self._gss_host)
+ raise gssapi.GSSException(message)
self._gss_ctxt_status = self._gss_ctxt.established
return token
@@ -404,12 +405,16 @@ class _SSH_SSPI(_SSH_GSSAuth):
_SSH_GSSAuth.__init__(self, auth_method, gss_deleg_creds)
if self._gss_deleg_creds:
- self._gss_flags = sspicon.ISC_REQ_INTEGRITY |\
- sspicon.ISC_REQ_MUTUAL_AUTH |\
- sspicon.ISC_REQ_DELEGATE
+ self._gss_flags = (
+ sspicon.ISC_REQ_INTEGRITY |
+ sspicon.ISC_REQ_MUTUAL_AUTH |
+ sspicon.ISC_REQ_DELEGATE
+ )
else:
- self._gss_flags = sspicon.ISC_REQ_INTEGRITY |\
- sspicon.ISC_REQ_MUTUAL_AUTH
+ self._gss_flags = (
+ sspicon.ISC_REQ_INTEGRITY |
+ sspicon.ISC_REQ_MUTUAL_AUTH
+ )
def ssh_init_sec_context(self, target, desired_mech=None,
username=None, recv_token=None):
@@ -527,13 +532,13 @@ class _SSH_SSPI(_SSH_GSSAuth):
self._username,
self._service,
self._auth_method)
- # Verifies data and its signature. If verification fails, an
+ # Verifies data and its signature. If verification fails, an
# sspi.error will be raised.
self._gss_srv_ctxt.verify(mic_field, mic_token)
else:
# for key exchange with gssapi-keyex
# client mode
- # Verifies data and its signature. If verification fails, an
+ # Verifies data and its signature. If verification fails, an
# sspi.error will be raised.
self._gss_ctxt.verify(self._session_id, mic_token)
@@ -546,10 +551,9 @@ class _SSH_SSPI(_SSH_GSSAuth):
:rtype: Boolean
"""
return (
- self._gss_flags & sspicon.ISC_REQ_DELEGATE
- ) and (
- self._gss_srv_ctxt_status or (self._gss_flags)
- )
+ self._gss_flags & sspicon.ISC_REQ_DELEGATE and
+ (self._gss_srv_ctxt_status or self._gss_flags)
+ )
def save_client_creds(self, client_token):
"""
diff --git a/paramiko/transport.py b/paramiko/transport.py
index c4f0ca7c..ca9a62b4 100644
--- a/paramiko/transport.py
+++ b/paramiko/transport.py
@@ -17,6 +17,7 @@
# along with Paramiko; if not, write to the Free Software Foundation, Inc.,
# 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA.
+# flake8: noqa
"""
Core protocol implementation
"""
@@ -38,18 +39,20 @@ from paramiko import util
from paramiko.auth_handler import AuthHandler
from paramiko.ssh_gss import GSSAuth
from paramiko.channel import Channel
-from paramiko.common import xffffffff, cMSG_CHANNEL_OPEN, cMSG_IGNORE, \
- cMSG_GLOBAL_REQUEST, DEBUG, MSG_KEXINIT, MSG_IGNORE, MSG_DISCONNECT, \
- MSG_DEBUG, ERROR, WARNING, cMSG_UNIMPLEMENTED, INFO, cMSG_KEXINIT, \
- cMSG_NEWKEYS, MSG_NEWKEYS, cMSG_REQUEST_SUCCESS, cMSG_REQUEST_FAILURE, \
- CONNECTION_FAILED_CODE, OPEN_FAILED_ADMINISTRATIVELY_PROHIBITED, \
- OPEN_SUCCEEDED, cMSG_CHANNEL_OPEN_FAILURE, cMSG_CHANNEL_OPEN_SUCCESS, \
- MSG_GLOBAL_REQUEST, MSG_REQUEST_SUCCESS, MSG_REQUEST_FAILURE, \
- MSG_CHANNEL_OPEN_SUCCESS, MSG_CHANNEL_OPEN_FAILURE, MSG_CHANNEL_OPEN, \
- MSG_CHANNEL_SUCCESS, MSG_CHANNEL_FAILURE, MSG_CHANNEL_DATA, \
- MSG_CHANNEL_EXTENDED_DATA, MSG_CHANNEL_WINDOW_ADJUST, MSG_CHANNEL_REQUEST, \
- MSG_CHANNEL_EOF, MSG_CHANNEL_CLOSE, MIN_WINDOW_SIZE, MIN_PACKET_SIZE, \
- MAX_WINDOW_SIZE, DEFAULT_WINDOW_SIZE, DEFAULT_MAX_PACKET_SIZE
+from paramiko.common import (
+ xffffffff, cMSG_CHANNEL_OPEN, cMSG_IGNORE, cMSG_GLOBAL_REQUEST, DEBUG,
+ MSG_KEXINIT, MSG_IGNORE, MSG_DISCONNECT, MSG_DEBUG, ERROR, WARNING,
+ cMSG_UNIMPLEMENTED, INFO, cMSG_KEXINIT, cMSG_NEWKEYS, MSG_NEWKEYS,
+ cMSG_REQUEST_SUCCESS, cMSG_REQUEST_FAILURE, CONNECTION_FAILED_CODE,
+ OPEN_FAILED_ADMINISTRATIVELY_PROHIBITED, OPEN_SUCCEEDED,
+ cMSG_CHANNEL_OPEN_FAILURE, cMSG_CHANNEL_OPEN_SUCCESS, MSG_GLOBAL_REQUEST,
+ MSG_REQUEST_SUCCESS, MSG_REQUEST_FAILURE, MSG_CHANNEL_OPEN_SUCCESS,
+ MSG_CHANNEL_OPEN_FAILURE, MSG_CHANNEL_OPEN, MSG_CHANNEL_SUCCESS,
+ MSG_CHANNEL_FAILURE, MSG_CHANNEL_DATA, MSG_CHANNEL_EXTENDED_DATA,
+ MSG_CHANNEL_WINDOW_ADJUST, MSG_CHANNEL_REQUEST, MSG_CHANNEL_EOF,
+ MSG_CHANNEL_CLOSE, MIN_WINDOW_SIZE, MIN_PACKET_SIZE, MAX_WINDOW_SIZE,
+ DEFAULT_WINDOW_SIZE, DEFAULT_MAX_PACKET_SIZE,
+)
from paramiko.compress import ZlibCompressor, ZlibDecompressor
from paramiko.dsskey import DSSKey
from paramiko.kex_gex import KexGex, KexGexSHA256
@@ -1811,7 +1814,6 @@ class Transport (threading.Thread, ClosingContextManager):
self.saved_exception = e
except EOFError as e:
self._log(DEBUG, 'EOF in transport thread')
- #self._log(DEBUG, util.tb_strings())
self.saved_exception = e
except socket.error as e:
if type(e.args) is tuple:
@@ -2075,7 +2077,8 @@ class Transport (threading.Thread, ClosingContextManager):
self.remote_kex_init = cMSG_KEXINIT + m.get_so_far()
def _activate_inbound(self):
- """switch on newly negotiated encryption parameters for inbound traffic"""
+ """switch on newly negotiated encryption parameters for
+ inbound traffic"""
block_size = self._cipher_info[self.remote_cipher]['block-size']
if self.server_mode:
IV_in = self._compute_key('A', block_size)
@@ -2099,18 +2102,22 @@ class Transport (threading.Thread, ClosingContextManager):
self.packetizer.set_inbound_compressor(compress_in())
def _activate_outbound(self):
- """switch on newly negotiated encryption parameters for outbound traffic"""
+ """switch on newly negotiated encryption parameters for
+ outbound traffic"""
m = Message()
m.add_byte(cMSG_NEWKEYS)
self._send_message(m)
block_size = self._cipher_info[self.local_cipher]['block-size']
if self.server_mode:
IV_out = self._compute_key('B', block_size)
- key_out = self._compute_key('D', self._cipher_info[self.local_cipher]['key-size'])
+ key_out = self._compute_key(
+ 'D', self._cipher_info[self.local_cipher]['key-size'])
else:
IV_out = self._compute_key('A', block_size)
- key_out = self._compute_key('C', self._cipher_info[self.local_cipher]['key-size'])
- engine = self._get_cipher(self.local_cipher, key_out, IV_out, self._ENCRYPT)
+ key_out = self._compute_key(
+ 'C', self._cipher_info[self.local_cipher]['key-size'])
+ engine = self._get_cipher(
+ self.local_cipher, key_out, IV_out, self._ENCRYPT)
mac_size = self._mac_info[self.local_mac]['size']
mac_engine = self._mac_info[self.local_mac]['class']
# initial mac keys are done in the hash's natural size (not the
@@ -2120,9 +2127,16 @@ class Transport (threading.Thread, ClosingContextManager):
else:
mac_key = self._compute_key('E', mac_engine().digest_size)
sdctr = self.local_cipher.endswith('-ctr')
- self.packetizer.set_outbound_cipher(engine, block_size, mac_engine, mac_size, mac_key, sdctr)
+ self.packetizer.set_outbound_cipher(
+ engine, block_size, mac_engine, mac_size, mac_key, sdctr)
compress_out = self._compression_info[self.local_compression][0]
- if (compress_out is not None) and ((self.local_compression != 'zlib@openssh.com') or self.authenticated):
+ if (
+ compress_out is not None and
+ (
+ self.local_compression != 'zlib@openssh.com' or
+ self.authenticated
+ )
+ ):
self._log(DEBUG, 'Switching on outbound compression ...')
self.packetizer.set_outbound_compressor(compress_out())
if not self.packetizer.need_rekey():
@@ -2178,7 +2192,10 @@ class Transport (threading.Thread, ClosingContextManager):
self._log(DEBUG, 'Received global request "%s"' % kind)
want_reply = m.get_boolean()
if not self.server_mode:
- self._log(DEBUG, 'Rejecting "%s" global request from server.' % kind)
+ self._log(
+ DEBUG,
+ 'Rejecting "%s" global request from server.' % kind
+ )
ok = False
elif kind == 'tcpip-forward':
address = m.get_text()
@@ -2229,7 +2246,8 @@ class Transport (threading.Thread, ClosingContextManager):
return
self.lock.acquire()
try:
- chan._set_remote_channel(server_chanid, server_window_size, server_max_packet_size)
+ chan._set_remote_channel(
+ server_chanid, server_window_size, server_max_packet_size)
self._log(DEBUG, 'Secsh channel %d opened.' % chanid)
if chanid in self.channel_events:
self.channel_events[chanid].set()
@@ -2242,9 +2260,13 @@ class Transport (threading.Thread, ClosingContextManager):
chanid = m.get_int()
reason = m.get_int()
reason_str = m.get_text()
- lang = m.get_text()
+ m.get_text() # ignored language
reason_text = CONNECTION_FAILED_CODE.get(reason, '(unknown code)')
- self._log(ERROR, 'Secsh channel %d open FAILED: %s: %s' % (chanid, reason_str, reason_text))
+ self._log(
+ ERROR,
+ 'Secsh channel %d open FAILED: %s: %s' % (
+ chanid, reason_str, reason_text)
+ )
self.lock.acquire()
try:
self.saved_exception = ChannelException(reason, reason_text)
@@ -2263,7 +2285,10 @@ class Transport (threading.Thread, ClosingContextManager):
initial_window_size = m.get_int()
max_packet_size = m.get_int()
reject = False
- if (kind == 'auth-agent@openssh.com') and (self._forward_agent_handler is not None):
+ if (
+ kind == 'auth-agent@openssh.com' and
+ self._forward_agent_handler is not None
+ ):
self._log(DEBUG, 'Incoming forward agent connection')
self.lock.acquire()
try:
@@ -2273,7 +2298,11 @@ class Transport (threading.Thread, ClosingContextManager):
elif (kind == 'x11') and (self._x11_handler is not None):
origin_addr = m.get_text()
origin_port = m.get_int()
- self._log(DEBUG, 'Incoming x11 connection from %s:%d' % (origin_addr, origin_port))
+ self._log(
+ DEBUG,
+ 'Incoming x11 connection from %s:%d' % (
+ origin_addr, origin_port)
+ )
self.lock.acquire()
try:
my_chanid = self._next_channel()
@@ -2284,14 +2313,20 @@ class Transport (threading.Thread, ClosingContextManager):
server_port = m.get_int()
origin_addr = m.get_text()
origin_port = m.get_int()
- self._log(DEBUG, 'Incoming tcp forwarded connection from %s:%d' % (origin_addr, origin_port))
+ self._log(
+ DEBUG,
+ 'Incoming tcp forwarded connection from %s:%d' % (
+ origin_addr, origin_port)
+ )
self.lock.acquire()
try:
my_chanid = self._next_channel()
finally:
self.lock.release()
elif not self.server_mode:
- self._log(DEBUG, 'Rejecting "%s" channel request from server.' % kind)
+ self._log(
+ DEBUG,
+ 'Rejecting "%s" channel request from server.' % kind)
reject = True
reason = OPEN_FAILED_ADMINISTRATIVELY_PROHIBITED
else:
@@ -2307,11 +2342,17 @@ class Transport (threading.Thread, ClosingContextManager):
origin_addr = m.get_text()
origin_port = m.get_int()
reason = self.server_object.check_channel_direct_tcpip_request(
- my_chanid, (origin_addr, origin_port), (dest_addr, dest_port))
+ my_chanid,
+ (origin_addr, origin_port),
+ (dest_addr, dest_port)
+ )
else:
- reason = self.server_object.check_channel_request(kind, my_chanid)
+ reason = self.server_object.check_channel_request(
+ kind, my_chanid)
if reason != OPEN_SUCCEEDED:
- self._log(DEBUG, 'Rejecting "%s" channel request from client.' % kind)
+ self._log(
+ DEBUG,
+ 'Rejecting "%s" channel request from client.' % kind)
reject = True
if reject:
msg = Message()
@@ -2329,8 +2370,10 @@ class Transport (threading.Thread, ClosingContextManager):
self._channels.put(my_chanid, chan)
self.channels_seen[my_chanid] = True
chan._set_transport(self)
- chan._set_window(self.default_window_size, self.default_max_packet_size)
- chan._set_remote_channel(chanid, initial_window_size, max_packet_size)
+ chan._set_window(
+ self.default_window_size, self.default_max_packet_size)
+ chan._set_remote_channel(
+ chanid, initial_window_size, max_packet_size)
finally:
self.lock.release()
m = Message()
@@ -2347,14 +2390,18 @@ class Transport (threading.Thread, ClosingContextManager):
self._x11_handler(chan, (origin_addr, origin_port))
elif kind == 'forwarded-tcpip':
chan.origin_addr = (origin_addr, origin_port)
- self._tcp_handler(chan, (origin_addr, origin_port), (server_addr, server_port))
+ self._tcp_handler(
+ chan,
+ (origin_addr, origin_port),
+ (server_addr, server_port)
+ )
else:
self._queue_incoming_channel(chan)
def _parse_debug(self, m):
- always_display = m.get_boolean()
+ m.get_boolean() # always_display
msg = m.get_string()
- lang = m.get_string()
+ m.get_string() # language
self._log(DEBUG, 'Debug msg: {0}'.format(util.safe_string(msg)))
def _get_subsystem_handler(self, name):
@@ -2401,7 +2448,6 @@ class SecurityOptions (object):
``ValueError`` will be raised. If you try to assign something besides a
tuple to one of the fields, ``TypeError`` will be raised.
"""
- #__slots__ = [ 'ciphers', 'digests', 'key_types', 'kex', 'compression', '_transport' ]
__slots__ = '_transport'
def __init__(self, transport):
diff --git a/paramiko/util.py b/paramiko/util.py
index b69e8882..de099c0c 100644
--- a/paramiko/util.py
+++ b/paramiko/util.py
@@ -35,7 +35,8 @@ from paramiko.config import SSHConfig
def inflate_long(s, always_positive=False):
- """turns a normalized byte string into a long-int (adapted from Crypto.Util.number)"""
+ """turns a normalized byte string into a long-int
+ (adapted from Crypto.Util.number)"""
out = long(0)
negative = 0
if not always_positive and (len(s) > 0) and (byte_ord(s[0]) >= 0x80):
@@ -48,17 +49,19 @@ def inflate_long(s, always_positive=False):
# noinspection PyAugmentAssignment
s = filler * (4 - len(s) % 4) + s
for i in range(0, len(s), 4):
- out = (out << 32) + struct.unpack('>I', s[i:i+4])[0]
+ out = (out << 32) + struct.unpack('>I', s[i:i + 4])[0]
if negative:
out -= (long(1) << (8 * len(s)))
return out
+
deflate_zero = zero_byte if PY2 else 0
deflate_ff = max_byte if PY2 else 0xff
def deflate_long(n, add_sign_padding=True):
- """turns a long-int into a normalized byte string (adapted from Crypto.Util.number)"""
+ """turns a long-int into a normalized byte string
+ (adapted from Crypto.Util.number)"""
# after much testing, this algorithm was deemed to be the fastest
s = bytes()
n = long(n)
@@ -91,16 +94,16 @@ def format_binary(data, prefix=''):
x = 0
out = []
while len(data) > x + 16:
- out.append(format_binary_line(data[x:x+16]))
+ out.append(format_binary_line(data[x:x + 16]))
x += 16
if x < len(data):
out.append(format_binary_line(data[x:]))
- return [prefix + x for x in out]
+ return [prefix + line for line in out]
def format_binary_line(data):
left = ' '.join(['%02X' % byte_ord(c) for c in data])
- right = ''.join([('.%c..' % c)[(byte_ord(c)+63)//95] for c in data])
+ right = ''.join([('.%c..' % c)[(byte_ord(c) + 63) // 95] for c in data])
return '%-50s %s' % (left, right)
@@ -215,6 +218,7 @@ def mod_inverse(x, m):
u2 += m
return u2
+
_g_thread_ids = {}
_g_thread_counter = 0
_g_thread_lock = threading.Lock()
@@ -236,15 +240,16 @@ def get_thread_id():
def log_to_file(filename, level=DEBUG):
- """send paramiko logs to a logfile, if they're not already going somewhere"""
+ """send paramiko logs to a logfile,
+ if they're not already going somewhere"""
l = logging.getLogger("paramiko")
if len(l.handlers) > 0:
return
l.setLevel(level)
f = open(filename, 'a')
lh = logging.StreamHandler(f)
- lh.setFormatter(logging.Formatter('%(levelname)-.3s [%(asctime)s.%(msecs)03d] thr=%(_threadid)-3d %(name)s: %(message)s',
- '%Y%m%d-%H:%M:%S'))
+ frm = '%(levelname)-.3s [%(asctime)s.%(msecs)03d] thr=%(_threadid)-3d %(name)s: %(message)s' # noqa
+ lh.setFormatter(logging.Formatter(frm, '%Y%m%d-%H:%M:%S'))
l.addHandler(lh)
@@ -253,6 +258,8 @@ class PFilter (object):
def filter(self, record):
record._threadid = get_thread_id()
return True
+
+
_pfilter = PFilter()
@@ -277,7 +284,7 @@ def constant_time_bytes_eq(a, b):
return False
res = 0
# noinspection PyUnresolvedReferences
- for i in (xrange if PY2 else range)(len(a)):
+ for i in (xrange if PY2 else range)(len(a)): # noqa: F821
res |= byte_ord(a[i]) ^ byte_ord(b[i])
return res == 0
diff --git a/paramiko/win_pageant.py b/paramiko/win_pageant.py
index 4b482bee..c8c2c7bc 100644
--- a/paramiko/win_pageant.py
+++ b/paramiko/win_pageant.py
@@ -25,13 +25,13 @@ import array
import ctypes.wintypes
import platform
import struct
-from paramiko.util import *
+from paramiko.util import * # noqa
from paramiko.py3compat import b
try:
- import _thread as thread # Python 3.x
+ import _thread as thread # Python 3.x
except ImportError:
- import thread # Python 2.5-2.7
+ import thread # Python 2.5-2.7
from . import _winapi
@@ -57,7 +57,10 @@ def can_talk_to_agent():
return bool(_get_pageant_window_object())
-ULONG_PTR = ctypes.c_uint64 if platform.architecture()[0] == '64bit' else ctypes.c_uint32
+if platform.architecture()[0] == '64bit':
+ ULONG_PTR = ctypes.c_uint64
+else:
+ ULONG_PTR = ctypes.c_uint32
class COPYDATASTRUCT(ctypes.Structure):
@@ -91,7 +94,7 @@ def _query_pageant(msg):
with pymap:
pymap.write(msg)
# Create an array buffer containing the mapped filename
- char_buffer = array.array("b", b(map_name) + zero_byte)
+ char_buffer = array.array("b", b(map_name) + zero_byte) # noqa
char_buffer_address, char_buffer_size = char_buffer.buffer_info()
# Create a string to use for the SendMessage function call
cds = COPYDATASTRUCT(_AGENT_COPYDATA_ID, char_buffer_size,