]> andersk Git - gssapi-openssh.git/blame - openssh/packet.c
Initial revision
[gssapi-openssh.git] / openssh / packet.c
CommitLineData
3c0ef626 1/*
2 * Author: Tatu Ylonen <ylo@cs.hut.fi>
3 * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4 * All rights reserved
5 * This file contains code implementing the packet protocol and communication
6 * with the other side. This same code is used both on client and server side.
7 *
8 * As far as I am concerned, the code I have written for this software
9 * can be used freely for any purpose. Any derived versions of this
10 * software must be clearly marked as such, and if the derived work is
11 * incompatible with the protocol description in the RFC file, it must be
12 * called by a name other than "ssh" or "Secure Shell".
13 *
14 *
15 * SSH2 packet format added by Markus Friedl.
16 * Copyright (c) 2000, 2001 Markus Friedl. All rights reserved.
17 *
18 * Redistribution and use in source and binary forms, with or without
19 * modification, are permitted provided that the following conditions
20 * are met:
21 * 1. Redistributions of source code must retain the above copyright
22 * notice, this list of conditions and the following disclaimer.
23 * 2. Redistributions in binary form must reproduce the above copyright
24 * notice, this list of conditions and the following disclaimer in the
25 * documentation and/or other materials provided with the distribution.
26 *
27 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
28 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
29 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
30 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
31 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
32 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
33 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
34 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
35 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
36 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
37 */
38
39#include "includes.h"
7cac2b65 40RCSID("$OpenBSD: packet.c,v 1.109 2003/07/10 14:42:28 markus Exp $");
41
42#include "openbsd-compat/sys-queue.h"
3c0ef626 43
44#include "xmalloc.h"
45#include "buffer.h"
46#include "packet.h"
47#include "bufaux.h"
48#include "crc32.h"
49#include "getput.h"
50
51#include "compress.h"
52#include "deattack.h"
53#include "channels.h"
54
55#include "compat.h"
56#include "ssh1.h"
57#include "ssh2.h"
58
59#include "cipher.h"
60#include "kex.h"
61#include "mac.h"
62#include "log.h"
63#include "canohost.h"
1e608e42 64#include "misc.h"
44a053a3 65#include "ssh.h"
3c0ef626 66
67#ifdef PACKET_DEBUG
68#define DBG(x) x
69#else
70#define DBG(x)
71#endif
72
73/*
74 * This variable contains the file descriptors used for communicating with
75 * the other side. connection_in is used for reading; connection_out for
76 * writing. These can be the same descriptor, in which case it is assumed to
77 * be a socket.
78 */
79static int connection_in = -1;
80static int connection_out = -1;
81
82/* Protocol flags for the remote side. */
83static u_int remote_protocol_flags = 0;
84
85/* Encryption context for receiving data. This is only used for decryption. */
86static CipherContext receive_context;
87
88/* Encryption context for sending data. This is only used for encryption. */
89static CipherContext send_context;
90
91/* Buffer for raw input data from the socket. */
510132b6 92Buffer input;
3c0ef626 93
94/* Buffer for raw output data going to the socket. */
510132b6 95Buffer output;
3c0ef626 96
97/* Buffer for the partial outgoing packet being constructed. */
98static Buffer outgoing_packet;
99
100/* Buffer for the incoming packet currently being processed. */
101static Buffer incoming_packet;
102
103/* Scratch buffer for packet compression/decompression. */
104static Buffer compression_buffer;
105static int compression_buffer_ready = 0;
106
107/* Flag indicating whether packet compression/decompression is enabled. */
108static int packet_compression = 0;
109
110/* default maximum packet size */
7cac2b65 111u_int max_packet_size = 32768;
3c0ef626 112
113/* Flag indicating whether this module has been initialized. */
114static int initialized = 0;
115
116/* Set to true if the connection is interactive. */
117static int interactive_mode = 0;
118
119/* Session key information for Encryption and MAC */
120Newkeys *newkeys[MODE_MAX];
7cac2b65 121static struct packet_state {
122 u_int32_t seqnr;
123 u_int32_t packets;
124 u_int64_t blocks;
125} p_read, p_send;
126
127static u_int64_t max_blocks_in, max_blocks_out;
128static u_int32_t rekey_limit;
3c0ef626 129
44a053a3 130/* Session key for protocol v1 */
131static u_char ssh1_key[SSH_SESSION_KEY_LENGTH];
132static u_int ssh1_keylen;
133
3c0ef626 134/* roundup current message to extra_pad bytes */
135static u_char extra_pad = 0;
136
7cac2b65 137struct packet {
138 TAILQ_ENTRY(packet) next;
139 u_char type;
140 Buffer payload;
141};
142TAILQ_HEAD(, packet) outgoing;
143
3c0ef626 144/*
145 * Sets the descriptors used for communication. Disables encryption until
146 * packet_set_encryption_key is called.
147 */
148void
149packet_set_connection(int fd_in, int fd_out)
150{
151 Cipher *none = cipher_by_name("none");
d03f4262 152
3c0ef626 153 if (none == NULL)
154 fatal("packet_set_connection: cannot load cipher 'none'");
155 connection_in = fd_in;
156 connection_out = fd_out;
1e608e42 157 cipher_init(&send_context, none, "", 0, NULL, 0, CIPHER_ENCRYPT);
158 cipher_init(&receive_context, none, "", 0, NULL, 0, CIPHER_DECRYPT);
3c0ef626 159 newkeys[MODE_IN] = newkeys[MODE_OUT] = NULL;
160 if (!initialized) {
161 initialized = 1;
162 buffer_init(&input);
163 buffer_init(&output);
164 buffer_init(&outgoing_packet);
165 buffer_init(&incoming_packet);
7cac2b65 166 TAILQ_INIT(&outgoing);
3c0ef626 167 }
168 /* Kludge: arrange the close function to be called from fatal(). */
169 fatal_add_cleanup((void (*) (void *)) packet_close, NULL);
170}
171
172/* Returns 1 if remote host is connected via socket, 0 if not. */
173
174int
1e608e42 175packet_connection_is_on_socket(void)
3c0ef626 176{
177 struct sockaddr_storage from, to;
178 socklen_t fromlen, tolen;
179
180 /* filedescriptors in and out are the same, so it's a socket */
181 if (connection_in == connection_out)
182 return 1;
183 fromlen = sizeof(from);
184 memset(&from, 0, sizeof(from));
185 if (getpeername(connection_in, (struct sockaddr *)&from, &fromlen) < 0)
186 return 0;
187 tolen = sizeof(to);
188 memset(&to, 0, sizeof(to));
189 if (getpeername(connection_out, (struct sockaddr *)&to, &tolen) < 0)
190 return 0;
191 if (fromlen != tolen || memcmp(&from, &to, fromlen) != 0)
192 return 0;
193 if (from.ss_family != AF_INET && from.ss_family != AF_INET6)
194 return 0;
195 return 1;
196}
197
510132b6 198/*
199 * Exports an IV from the CipherContext required to export the key
200 * state back from the unprivileged child to the privileged parent
201 * process.
202 */
203
204void
205packet_get_keyiv(int mode, u_char *iv, u_int len)
206{
207 CipherContext *cc;
208
209 if (mode == MODE_OUT)
210 cc = &send_context;
211 else
212 cc = &receive_context;
213
214 cipher_get_keyiv(cc, iv, len);
215}
216
217int
218packet_get_keycontext(int mode, u_char *dat)
219{
220 CipherContext *cc;
221
222 if (mode == MODE_OUT)
223 cc = &send_context;
224 else
225 cc = &receive_context;
226
227 return (cipher_get_keycontext(cc, dat));
228}
229
230void
231packet_set_keycontext(int mode, u_char *dat)
232{
233 CipherContext *cc;
234
235 if (mode == MODE_OUT)
236 cc = &send_context;
237 else
238 cc = &receive_context;
239
240 cipher_set_keycontext(cc, dat);
241}
242
243int
244packet_get_keyiv_len(int mode)
245{
246 CipherContext *cc;
247
248 if (mode == MODE_OUT)
249 cc = &send_context;
250 else
251 cc = &receive_context;
252
253 return (cipher_get_keyiv_len(cc));
254}
255void
256packet_set_iv(int mode, u_char *dat)
257{
258 CipherContext *cc;
259
260 if (mode == MODE_OUT)
261 cc = &send_context;
262 else
263 cc = &receive_context;
264
265 cipher_set_keyiv(cc, dat);
266}
267int
7cac2b65 268packet_get_ssh1_cipher(void)
510132b6 269{
270 return (cipher_get_number(receive_context.cipher));
271}
272
7cac2b65 273void
274packet_get_state(int mode, u_int32_t *seqnr, u_int64_t *blocks, u_int32_t *packets)
510132b6 275{
7cac2b65 276 struct packet_state *state;
277
278 state = (mode == MODE_IN) ? &p_read : &p_send;
279 *seqnr = state->seqnr;
280 *blocks = state->blocks;
281 *packets = state->packets;
510132b6 282}
283
284void
7cac2b65 285packet_set_state(int mode, u_int32_t seqnr, u_int64_t blocks, u_int32_t packets)
510132b6 286{
7cac2b65 287 struct packet_state *state;
288
289 state = (mode == MODE_IN) ? &p_read : &p_send;
290 state->seqnr = seqnr;
291 state->blocks = blocks;
292 state->packets = packets;
510132b6 293}
294
3c0ef626 295/* returns 1 if connection is via ipv4 */
296
297int
1e608e42 298packet_connection_is_ipv4(void)
3c0ef626 299{
300 struct sockaddr_storage to;
301 socklen_t tolen = sizeof(to);
302
303 memset(&to, 0, sizeof(to));
304 if (getsockname(connection_out, (struct sockaddr *)&to, &tolen) < 0)
305 return 0;
510132b6 306 if (to.ss_family == AF_INET)
307 return 1;
308#ifdef IPV4_IN_IPV6
309 if (to.ss_family == AF_INET6 &&
310 IN6_IS_ADDR_V4MAPPED(&((struct sockaddr_in6 *)&to)->sin6_addr))
311 return 1;
312#endif
313 return 0;
3c0ef626 314}
315
316/* Sets the connection into non-blocking mode. */
317
318void
1e608e42 319packet_set_nonblocking(void)
3c0ef626 320{
321 /* Set the socket into non-blocking mode. */
322 if (fcntl(connection_in, F_SETFL, O_NONBLOCK) < 0)
323 error("fcntl O_NONBLOCK: %.100s", strerror(errno));
324
325 if (connection_out != connection_in) {
326 if (fcntl(connection_out, F_SETFL, O_NONBLOCK) < 0)
327 error("fcntl O_NONBLOCK: %.100s", strerror(errno));
328 }
329}
330
331/* Returns the socket used for reading. */
332
333int
1e608e42 334packet_get_connection_in(void)
3c0ef626 335{
336 return connection_in;
337}
338
339/* Returns the descriptor used for writing. */
340
341int
1e608e42 342packet_get_connection_out(void)
3c0ef626 343{
344 return connection_out;
345}
346
347/* Closes the connection and clears and frees internal data structures. */
348
349void
1e608e42 350packet_close(void)
3c0ef626 351{
352 if (!initialized)
353 return;
354 initialized = 0;
355 if (connection_in == connection_out) {
356 shutdown(connection_out, SHUT_RDWR);
357 close(connection_out);
358 } else {
359 close(connection_in);
360 close(connection_out);
361 }
362 buffer_free(&input);
363 buffer_free(&output);
364 buffer_free(&outgoing_packet);
365 buffer_free(&incoming_packet);
366 if (compression_buffer_ready) {
367 buffer_free(&compression_buffer);
368 buffer_compress_uninit();
369 }
1e608e42 370 cipher_cleanup(&send_context);
371 cipher_cleanup(&receive_context);
3c0ef626 372}
373
374/* Sets remote side protocol flags. */
375
376void
377packet_set_protocol_flags(u_int protocol_flags)
378{
379 remote_protocol_flags = protocol_flags;
380}
381
382/* Returns the remote protocol flags set earlier by the above function. */
383
384u_int
1e608e42 385packet_get_protocol_flags(void)
3c0ef626 386{
387 return remote_protocol_flags;
388}
389
390/*
391 * Starts packet compression from the next packet on in both directions.
392 * Level is compression level 1 (fastest) - 9 (slow, best) as in gzip.
393 */
394
395static void
396packet_init_compression(void)
397{
398 if (compression_buffer_ready == 1)
399 return;
400 compression_buffer_ready = 1;
401 buffer_init(&compression_buffer);
402}
403
404void
405packet_start_compression(int level)
406{
407 if (packet_compression && !compat20)
408 fatal("Compression already enabled.");
409 packet_compression = 1;
410 packet_init_compression();
411 buffer_compress_init_send(level);
412 buffer_compress_init_recv();
413}
414
415/*
416 * Causes any further packets to be encrypted using the given key. The same
417 * key is used for both sending and reception. However, both directions are
418 * encrypted independently of each other.
419 */
44a053a3 420
3c0ef626 421void
422packet_set_encryption_key(const u_char *key, u_int keylen,
423 int number)
424{
425 Cipher *cipher = cipher_by_number(number);
d03f4262 426
3c0ef626 427 if (cipher == NULL)
428 fatal("packet_set_encryption_key: unknown cipher number %d", number);
429 if (keylen < 20)
430 fatal("packet_set_encryption_key: keylen too small: %d", keylen);
44a053a3 431 if (keylen > SSH_SESSION_KEY_LENGTH)
432 fatal("packet_set_encryption_key: keylen too big: %d", keylen);
433 memcpy(ssh1_key, key, keylen);
434 ssh1_keylen = keylen;
1e608e42 435 cipher_init(&send_context, cipher, key, keylen, NULL, 0, CIPHER_ENCRYPT);
436 cipher_init(&receive_context, cipher, key, keylen, NULL, 0, CIPHER_DECRYPT);
3c0ef626 437}
438
44a053a3 439u_int
440packet_get_encryption_key(u_char *key)
441{
442 if (key == NULL)
443 return (ssh1_keylen);
444 memcpy(key, ssh1_key, ssh1_keylen);
445 return (ssh1_keylen);
446}
447
3c0ef626 448/* Start constructing a packet to send. */
449void
450packet_start(u_char type)
451{
452 u_char buf[9];
453 int len;
454
455 DBG(debug("packet_start[%d]", type));
456 len = compat20 ? 6 : 9;
457 memset(buf, 0, len - 1);
458 buf[len - 1] = type;
459 buffer_clear(&outgoing_packet);
460 buffer_append(&outgoing_packet, buf, len);
461}
462
463/* Append payload. */
464void
465packet_put_char(int value)
466{
467 char ch = value;
d03f4262 468
3c0ef626 469 buffer_append(&outgoing_packet, &ch, 1);
470}
471void
472packet_put_int(u_int value)
473{
474 buffer_put_int(&outgoing_packet, value);
475}
476void
1e608e42 477packet_put_string(const void *buf, u_int len)
3c0ef626 478{
479 buffer_put_string(&outgoing_packet, buf, len);
480}
481void
482packet_put_cstring(const char *str)
483{
484 buffer_put_cstring(&outgoing_packet, str);
485}
486void
1e608e42 487packet_put_raw(const void *buf, u_int len)
3c0ef626 488{
489 buffer_append(&outgoing_packet, buf, len);
490}
491void
492packet_put_bignum(BIGNUM * value)
493{
494 buffer_put_bignum(&outgoing_packet, value);
495}
496void
497packet_put_bignum2(BIGNUM * value)
498{
499 buffer_put_bignum2(&outgoing_packet, value);
500}
501
502/*
503 * Finalizes and sends the packet. If the encryption key has been set,
504 * encrypts the packet before sending.
505 */
506
507static void
508packet_send1(void)
509{
1e608e42 510 u_char buf[8], *cp;
3c0ef626 511 int i, padding, len;
512 u_int checksum;
513 u_int32_t rand = 0;
514
515 /*
516 * If using packet compression, compress the payload of the outgoing
517 * packet.
518 */
519 if (packet_compression) {
520 buffer_clear(&compression_buffer);
521 /* Skip padding. */
522 buffer_consume(&outgoing_packet, 8);
523 /* padding */
524 buffer_append(&compression_buffer, "\0\0\0\0\0\0\0\0", 8);
525 buffer_compress(&outgoing_packet, &compression_buffer);
526 buffer_clear(&outgoing_packet);
527 buffer_append(&outgoing_packet, buffer_ptr(&compression_buffer),
1e608e42 528 buffer_len(&compression_buffer));
3c0ef626 529 }
530 /* Compute packet length without padding (add checksum, remove padding). */
531 len = buffer_len(&outgoing_packet) + 4 - 8;
532
533 /* Insert padding. Initialized to zero in packet_start1() */
534 padding = 8 - len % 8;
1e608e42 535 if (!send_context.plaintext) {
3c0ef626 536 cp = buffer_ptr(&outgoing_packet);
537 for (i = 0; i < padding; i++) {
538 if (i % 4 == 0)
539 rand = arc4random();
540 cp[7 - i] = rand & 0xff;
541 rand >>= 8;
542 }
543 }
544 buffer_consume(&outgoing_packet, 8 - padding);
545
546 /* Add check bytes. */
1e608e42 547 checksum = ssh_crc32(buffer_ptr(&outgoing_packet),
3c0ef626 548 buffer_len(&outgoing_packet));
549 PUT_32BIT(buf, checksum);
550 buffer_append(&outgoing_packet, buf, 4);
551
552#ifdef PACKET_DEBUG
553 fprintf(stderr, "packet_send plain: ");
554 buffer_dump(&outgoing_packet);
555#endif
556
557 /* Append to output. */
558 PUT_32BIT(buf, len);
559 buffer_append(&output, buf, 4);
1e608e42 560 cp = buffer_append_space(&output, buffer_len(&outgoing_packet));
561 cipher_crypt(&send_context, cp, buffer_ptr(&outgoing_packet),
562 buffer_len(&outgoing_packet));
3c0ef626 563
564#ifdef PACKET_DEBUG
565 fprintf(stderr, "encrypted: ");
566 buffer_dump(&output);
567#endif
568
569 buffer_clear(&outgoing_packet);
570
571 /*
572 * Note that the packet is now only buffered in output. It won\'t be
573 * actually sent until packet_write_wait or packet_write_poll is
574 * called.
575 */
576}
577
510132b6 578void
3c0ef626 579set_newkeys(int mode)
580{
581 Enc *enc;
582 Mac *mac;
583 Comp *comp;
584 CipherContext *cc;
7cac2b65 585 u_int64_t *max_blocks;
1e608e42 586 int encrypt;
3c0ef626 587
bfe49944 588 debug2("set_newkeys: mode %d", mode);
3c0ef626 589
1e608e42 590 if (mode == MODE_OUT) {
591 cc = &send_context;
592 encrypt = CIPHER_ENCRYPT;
7cac2b65 593 p_send.packets = p_send.blocks = 0;
594 max_blocks = &max_blocks_out;
1e608e42 595 } else {
596 cc = &receive_context;
597 encrypt = CIPHER_DECRYPT;
7cac2b65 598 p_read.packets = p_read.blocks = 0;
599 max_blocks = &max_blocks_in;
1e608e42 600 }
3c0ef626 601 if (newkeys[mode] != NULL) {
bfe49944 602 debug("set_newkeys: rekeying");
1e608e42 603 cipher_cleanup(cc);
3c0ef626 604 enc = &newkeys[mode]->enc;
605 mac = &newkeys[mode]->mac;
606 comp = &newkeys[mode]->comp;
607 memset(mac->key, 0, mac->key_len);
608 xfree(enc->name);
609 xfree(enc->iv);
610 xfree(enc->key);
611 xfree(mac->name);
612 xfree(mac->key);
613 xfree(comp->name);
614 xfree(newkeys[mode]);
615 }
616 newkeys[mode] = kex_get_newkeys(mode);
617 if (newkeys[mode] == NULL)
618 fatal("newkeys: no keys for mode %d", mode);
619 enc = &newkeys[mode]->enc;
620 mac = &newkeys[mode]->mac;
621 comp = &newkeys[mode]->comp;
622 if (mac->md != NULL)
623 mac->enabled = 1;
624 DBG(debug("cipher_init_context: %d", mode));
1e608e42 625 cipher_init(cc, enc->cipher, enc->key, enc->key_len,
626 enc->iv, enc->block_size, encrypt);
510132b6 627 /* Deleting the keys does not gain extra security */
628 /* memset(enc->iv, 0, enc->block_size);
629 memset(enc->key, 0, enc->key_len); */
3c0ef626 630 if (comp->type != 0 && comp->enabled == 0) {
631 packet_init_compression();
632 if (mode == MODE_OUT)
633 buffer_compress_init_send(6);
634 else
635 buffer_compress_init_recv();
636 comp->enabled = 1;
637 }
7cac2b65 638 /*
639 * The 2^(blocksize*2) limit is too expensive for 3DES,
640 * blowfish, etc, so enforce a 1GB limit for small blocksizes.
641 */
642 if (enc->block_size >= 16)
643 *max_blocks = (u_int64_t)1 << (enc->block_size*2);
644 else
645 *max_blocks = ((u_int64_t)1 << 30) / enc->block_size;
646 if (rekey_limit)
647 *max_blocks = MIN(*max_blocks, rekey_limit / enc->block_size);
3c0ef626 648}
649
650/*
651 * Finalize packet in SSH2 format (compress, mac, encrypt, enqueue)
652 */
653static void
7cac2b65 654packet_send2_wrapped(void)
3c0ef626 655{
1e608e42 656 u_char type, *cp, *macbuf = NULL;
3c0ef626 657 u_char padlen, pad;
3c0ef626 658 u_int packet_length = 0;
659 u_int i, len;
660 u_int32_t rand = 0;
661 Enc *enc = NULL;
662 Mac *mac = NULL;
663 Comp *comp = NULL;
664 int block_size;
665
666 if (newkeys[MODE_OUT] != NULL) {
667 enc = &newkeys[MODE_OUT]->enc;
668 mac = &newkeys[MODE_OUT]->mac;
669 comp = &newkeys[MODE_OUT]->comp;
670 }
1e608e42 671 block_size = enc ? enc->block_size : 8;
3c0ef626 672
1e608e42 673 cp = buffer_ptr(&outgoing_packet);
674 type = cp[5];
3c0ef626 675
676#ifdef PACKET_DEBUG
677 fprintf(stderr, "plain: ");
678 buffer_dump(&outgoing_packet);
679#endif
680
681 if (comp && comp->enabled) {
682 len = buffer_len(&outgoing_packet);
683 /* skip header, compress only payload */
684 buffer_consume(&outgoing_packet, 5);
685 buffer_clear(&compression_buffer);
686 buffer_compress(&outgoing_packet, &compression_buffer);
687 buffer_clear(&outgoing_packet);
688 buffer_append(&outgoing_packet, "\0\0\0\0\0", 5);
689 buffer_append(&outgoing_packet, buffer_ptr(&compression_buffer),
690 buffer_len(&compression_buffer));
691 DBG(debug("compression: raw %d compressed %d", len,
692 buffer_len(&outgoing_packet)));
693 }
694
695 /* sizeof (packet_len + pad_len + payload) */
696 len = buffer_len(&outgoing_packet);
697
698 /*
699 * calc size of padding, alloc space, get random data,
700 * minimum padding is 4 bytes
701 */
702 padlen = block_size - (len % block_size);
703 if (padlen < 4)
704 padlen += block_size;
705 if (extra_pad) {
706 /* will wrap if extra_pad+padlen > 255 */
707 extra_pad = roundup(extra_pad, block_size);
708 pad = extra_pad - ((len + padlen) % extra_pad);
510132b6 709 debug3("packet_send2: adding %d (len %d padlen %d extra_pad %d)",
3c0ef626 710 pad, len, padlen, extra_pad);
711 padlen += pad;
712 extra_pad = 0;
713 }
1e608e42 714 cp = buffer_append_space(&outgoing_packet, padlen);
715 if (enc && !send_context.plaintext) {
3c0ef626 716 /* random padding */
717 for (i = 0; i < padlen; i++) {
718 if (i % 4 == 0)
719 rand = arc4random();
720 cp[i] = rand & 0xff;
721 rand >>= 8;
722 }
723 } else {
724 /* clear padding */
725 memset(cp, 0, padlen);
726 }
727 /* packet_length includes payload, padding and padding length field */
728 packet_length = buffer_len(&outgoing_packet) - 4;
1e608e42 729 cp = buffer_ptr(&outgoing_packet);
730 PUT_32BIT(cp, packet_length);
731 cp[4] = padlen;
3c0ef626 732 DBG(debug("send: len %d (includes padlen %d)", packet_length+4, padlen));
733
734 /* compute MAC over seqnr and packet(length fields, payload, padding) */
735 if (mac && mac->enabled) {
7cac2b65 736 macbuf = mac_compute(mac, p_send.seqnr,
1e608e42 737 buffer_ptr(&outgoing_packet),
3c0ef626 738 buffer_len(&outgoing_packet));
7cac2b65 739 DBG(debug("done calc MAC out #%d", p_send.seqnr));
3c0ef626 740 }
741 /* encrypt packet and append to output buffer. */
1e608e42 742 cp = buffer_append_space(&output, buffer_len(&outgoing_packet));
743 cipher_crypt(&send_context, cp, buffer_ptr(&outgoing_packet),
3c0ef626 744 buffer_len(&outgoing_packet));
745 /* append unencrypted MAC */
746 if (mac && mac->enabled)
747 buffer_append(&output, (char *)macbuf, mac->mac_len);
748#ifdef PACKET_DEBUG
749 fprintf(stderr, "encrypted: ");
750 buffer_dump(&output);
751#endif
752 /* increment sequence number for outgoing packets */
7cac2b65 753 if (++p_send.seqnr == 0)
754 logit("outgoing seqnr wraps around");
755 if (++p_send.packets == 0)
756 if (!(datafellows & SSH_BUG_NOREKEY))
757 fatal("XXX too many packets with same key");
758 p_send.blocks += (packet_length + 4) / block_size;
3c0ef626 759 buffer_clear(&outgoing_packet);
760
761 if (type == SSH2_MSG_NEWKEYS)
762 set_newkeys(MODE_OUT);
763}
764
7cac2b65 765static void
766packet_send2(void)
767{
768 static int rekeying = 0;
769 struct packet *p;
770 u_char type, *cp;
771
772 cp = buffer_ptr(&outgoing_packet);
773 type = cp[5];
774
775 /* during rekeying we can only send key exchange messages */
776 if (rekeying) {
777 if (!((type >= SSH2_MSG_TRANSPORT_MIN) &&
778 (type <= SSH2_MSG_TRANSPORT_MAX))) {
779 debug("enqueue packet: %u", type);
780 p = xmalloc(sizeof(*p));
781 p->type = type;
782 memcpy(&p->payload, &outgoing_packet, sizeof(Buffer));
783 buffer_init(&outgoing_packet);
784 TAILQ_INSERT_TAIL(&outgoing, p, next);
785 return;
786 }
787 }
788
789 /* rekeying starts with sending KEXINIT */
790 if (type == SSH2_MSG_KEXINIT)
791 rekeying = 1;
792
793 packet_send2_wrapped();
794
795 /* after a NEWKEYS message we can send the complete queue */
796 if (type == SSH2_MSG_NEWKEYS) {
797 rekeying = 0;
798 while ((p = TAILQ_FIRST(&outgoing))) {
799 type = p->type;
800 debug("dequeue packet: %u", type);
801 buffer_free(&outgoing_packet);
802 memcpy(&outgoing_packet, &p->payload,
803 sizeof(Buffer));
804 TAILQ_REMOVE(&outgoing, p, next);
805 xfree(p);
806 packet_send2_wrapped();
807 }
808 }
809}
810
3c0ef626 811void
1e608e42 812packet_send(void)
3c0ef626 813{
814 if (compat20)
815 packet_send2();
816 else
817 packet_send1();
818 DBG(debug("packet_send done"));
819}
820
821/*
822 * Waits until a packet has been received, and returns its type. Note that
823 * no other data is processed until this returns, so this function should not
824 * be used during the interactive session.
825 */
826
827int
1e608e42 828packet_read_seqnr(u_int32_t *seqnr_p)
3c0ef626 829{
830 int type, len;
831 fd_set *setp;
832 char buf[8192];
833 DBG(debug("packet_read()"));
834
835 setp = (fd_set *)xmalloc(howmany(connection_in+1, NFDBITS) *
836 sizeof(fd_mask));
837
838 /* Since we are blocking, ensure that all written packets have been sent. */
839 packet_write_wait();
840
841 /* Stay in the loop until we have received a complete packet. */
842 for (;;) {
843 /* Try to read a packet from the buffer. */
1e608e42 844 type = packet_read_poll_seqnr(seqnr_p);
3c0ef626 845 if (!compat20 && (
846 type == SSH_SMSG_SUCCESS
847 || type == SSH_SMSG_FAILURE
848 || type == SSH_CMSG_EOF
849 || type == SSH_CMSG_EXIT_CONFIRMATION))
1e608e42 850 packet_check_eom();
3c0ef626 851 /* If we got a packet, return it. */
852 if (type != SSH_MSG_NONE) {
853 xfree(setp);
854 return type;
855 }
856 /*
857 * Otherwise, wait for some data to arrive, add it to the
858 * buffer, and try again.
859 */
860 memset(setp, 0, howmany(connection_in + 1, NFDBITS) *
861 sizeof(fd_mask));
862 FD_SET(connection_in, setp);
863
864 /* Wait for some data to arrive. */
865 while (select(connection_in + 1, setp, NULL, NULL, NULL) == -1 &&
866 (errno == EAGAIN || errno == EINTR))
867 ;
868
869 /* Read data from the socket. */
870 len = read(connection_in, buf, sizeof(buf));
871 if (len == 0) {
7cac2b65 872 logit("Connection closed by %.200s", get_remote_ipaddr());
3c0ef626 873 fatal_cleanup();
874 }
875 if (len < 0)
876 fatal("Read from socket failed: %.100s", strerror(errno));
877 /* Append it to the buffer. */
878 packet_process_incoming(buf, len);
879 }
880 /* NOTREACHED */
881}
882
1e608e42 883int
884packet_read(void)
885{
886 return packet_read_seqnr(NULL);
887}
888
3c0ef626 889/*
890 * Waits until a packet has been received, verifies that its type matches
891 * that given, and gives a fatal error and exits if there is a mismatch.
892 */
893
894void
1e608e42 895packet_read_expect(int expected_type)
3c0ef626 896{
897 int type;
898
1e608e42 899 type = packet_read();
3c0ef626 900 if (type != expected_type)
901 packet_disconnect("Protocol error: expected packet type %d, got %d",
902 expected_type, type);
903}
904
905/* Checks if a full packet is available in the data received so far via
906 * packet_process_incoming. If so, reads the packet; otherwise returns
907 * SSH_MSG_NONE. This does not wait for data from the connection.
908 *
909 * SSH_MSG_DISCONNECT is handled specially here. Also,
910 * SSH_MSG_IGNORE messages are skipped by this function and are never returned
911 * to higher levels.
3c0ef626 912 */
913
914static int
1e608e42 915packet_read_poll1(void)
3c0ef626 916{
917 u_int len, padded_len;
1e608e42 918 u_char *cp, type;
3c0ef626 919 u_int checksum, stored_checksum;
920
921 /* Check if input size is less than minimum packet size. */
922 if (buffer_len(&input) < 4 + 8)
923 return SSH_MSG_NONE;
924 /* Get length of incoming packet. */
1e608e42 925 cp = buffer_ptr(&input);
926 len = GET_32BIT(cp);
3c0ef626 927 if (len < 1 + 2 + 2 || len > 256 * 1024)
bfe49944 928 packet_disconnect("Bad packet length %u.", len);
3c0ef626 929 padded_len = (len + 8) & ~7;
930
931 /* Check if the packet has been entirely received. */
932 if (buffer_len(&input) < 4 + padded_len)
933 return SSH_MSG_NONE;
934
935 /* The entire packet is in buffer. */
936
937 /* Consume packet length. */
938 buffer_consume(&input, 4);
939
940 /*
941 * Cryptographic attack detector for ssh
942 * (C)1998 CORE-SDI, Buenos Aires Argentina
943 * Ariel Futoransky(futo@core-sdi.com)
944 */
1e608e42 945 if (!receive_context.plaintext &&
3c0ef626 946 detect_attack(buffer_ptr(&input), padded_len, NULL) == DEATTACK_DETECTED)
947 packet_disconnect("crc32 compensation attack: network attack detected");
948
949 /* Decrypt data to incoming_packet. */
950 buffer_clear(&incoming_packet);
1e608e42 951 cp = buffer_append_space(&incoming_packet, padded_len);
952 cipher_crypt(&receive_context, cp, buffer_ptr(&input), padded_len);
3c0ef626 953
954 buffer_consume(&input, padded_len);
955
956#ifdef PACKET_DEBUG
957 fprintf(stderr, "read_poll plain: ");
958 buffer_dump(&incoming_packet);
959#endif
960
961 /* Compute packet checksum. */
1e608e42 962 checksum = ssh_crc32(buffer_ptr(&incoming_packet),
3c0ef626 963 buffer_len(&incoming_packet) - 4);
964
965 /* Skip padding. */
966 buffer_consume(&incoming_packet, 8 - len % 8);
967
968 /* Test check bytes. */
969 if (len != buffer_len(&incoming_packet))
1e608e42 970 packet_disconnect("packet_read_poll1: len %d != buffer_len %d.",
3c0ef626 971 len, buffer_len(&incoming_packet));
972
1e608e42 973 cp = (u_char *)buffer_ptr(&incoming_packet) + len - 4;
974 stored_checksum = GET_32BIT(cp);
3c0ef626 975 if (checksum != stored_checksum)
976 packet_disconnect("Corrupted check bytes on input.");
977 buffer_consume_end(&incoming_packet, 4);
978
979 if (packet_compression) {
980 buffer_clear(&compression_buffer);
981 buffer_uncompress(&incoming_packet, &compression_buffer);
982 buffer_clear(&incoming_packet);
983 buffer_append(&incoming_packet, buffer_ptr(&compression_buffer),
984 buffer_len(&compression_buffer));
985 }
986 type = buffer_get_char(&incoming_packet);
3c0ef626 987 return type;
988}
989
990static int
1e608e42 991packet_read_poll2(u_int32_t *seqnr_p)
3c0ef626 992{
3c0ef626 993 static u_int packet_length = 0;
994 u_int padlen, need;
1e608e42 995 u_char *macbuf, *cp, type;
3c0ef626 996 int maclen, block_size;
997 Enc *enc = NULL;
998 Mac *mac = NULL;
999 Comp *comp = NULL;
1000
1001 if (newkeys[MODE_IN] != NULL) {
1002 enc = &newkeys[MODE_IN]->enc;
1003 mac = &newkeys[MODE_IN]->mac;
1004 comp = &newkeys[MODE_IN]->comp;
1005 }
1006 maclen = mac && mac->enabled ? mac->mac_len : 0;
1e608e42 1007 block_size = enc ? enc->block_size : 8;
3c0ef626 1008
1009 if (packet_length == 0) {
1010 /*
1011 * check if input size is less than the cipher block size,
1012 * decrypt first block and extract length of incoming packet
1013 */
1014 if (buffer_len(&input) < block_size)
1015 return SSH_MSG_NONE;
1016 buffer_clear(&incoming_packet);
1e608e42 1017 cp = buffer_append_space(&incoming_packet, block_size);
1018 cipher_crypt(&receive_context, cp, buffer_ptr(&input),
3c0ef626 1019 block_size);
1e608e42 1020 cp = buffer_ptr(&incoming_packet);
1021 packet_length = GET_32BIT(cp);
3c0ef626 1022 if (packet_length < 1 + 4 || packet_length > 256 * 1024) {
1023 buffer_dump(&incoming_packet);
bfe49944 1024 packet_disconnect("Bad packet length %u.", packet_length);
3c0ef626 1025 }
bfe49944 1026 DBG(debug("input: packet len %u", packet_length+4));
3c0ef626 1027 buffer_consume(&input, block_size);
1028 }
1029 /* we have a partial packet of block_size bytes */
1030 need = 4 + packet_length - block_size;
1031 DBG(debug("partial packet %d, need %d, maclen %d", block_size,
1032 need, maclen));
1033 if (need % block_size != 0)
1034 fatal("padding error: need %d block %d mod %d",
1035 need, block_size, need % block_size);
1036 /*
1037 * check if the entire packet has been received and
1038 * decrypt into incoming_packet
1039 */
1040 if (buffer_len(&input) < need + maclen)
1041 return SSH_MSG_NONE;
1042#ifdef PACKET_DEBUG
1043 fprintf(stderr, "read_poll enc/full: ");
1044 buffer_dump(&input);
1045#endif
1e608e42 1046 cp = buffer_append_space(&incoming_packet, need);
1047 cipher_crypt(&receive_context, cp, buffer_ptr(&input), need);
3c0ef626 1048 buffer_consume(&input, need);
1049 /*
1050 * compute MAC over seqnr and packet,
1051 * increment sequence number for incoming packet
1052 */
1053 if (mac && mac->enabled) {
7cac2b65 1054 macbuf = mac_compute(mac, p_read.seqnr,
1e608e42 1055 buffer_ptr(&incoming_packet),
3c0ef626 1056 buffer_len(&incoming_packet));
1057 if (memcmp(macbuf, buffer_ptr(&input), mac->mac_len) != 0)
1058 packet_disconnect("Corrupted MAC on input.");
7cac2b65 1059 DBG(debug("MAC #%d ok", p_read.seqnr));
3c0ef626 1060 buffer_consume(&input, mac->mac_len);
1061 }
1e608e42 1062 if (seqnr_p != NULL)
7cac2b65 1063 *seqnr_p = p_read.seqnr;
1064 if (++p_read.seqnr == 0)
1065 logit("incoming seqnr wraps around");
1066 if (++p_read.packets == 0)
1067 if (!(datafellows & SSH_BUG_NOREKEY))
1068 fatal("XXX too many packets with same key");
1069 p_read.blocks += (packet_length + 4) / block_size;
3c0ef626 1070
1071 /* get padlen */
1e608e42 1072 cp = buffer_ptr(&incoming_packet);
1073 padlen = cp[4];
3c0ef626 1074 DBG(debug("input: padlen %d", padlen));
1075 if (padlen < 4)
1076 packet_disconnect("Corrupted padlen %d on input.", padlen);
1077
1078 /* skip packet size + padlen, discard padding */
1079 buffer_consume(&incoming_packet, 4 + 1);
1080 buffer_consume_end(&incoming_packet, padlen);
1081
1082 DBG(debug("input: len before de-compress %d", buffer_len(&incoming_packet)));
1083 if (comp && comp->enabled) {
1084 buffer_clear(&compression_buffer);
1085 buffer_uncompress(&incoming_packet, &compression_buffer);
1086 buffer_clear(&incoming_packet);
1087 buffer_append(&incoming_packet, buffer_ptr(&compression_buffer),
1088 buffer_len(&compression_buffer));
d03f4262 1089 DBG(debug("input: len after de-compress %d",
1090 buffer_len(&incoming_packet)));
3c0ef626 1091 }
1092 /*
1093 * get packet type, implies consume.
1094 * return length of payload (without type field)
1095 */
1096 type = buffer_get_char(&incoming_packet);
1097 if (type == SSH2_MSG_NEWKEYS)
1098 set_newkeys(MODE_IN);
3c0ef626 1099#ifdef PACKET_DEBUG
1100 fprintf(stderr, "read/plain[%d]:\r\n", type);
1101 buffer_dump(&incoming_packet);
1102#endif
1103 /* reset for next packet */
1104 packet_length = 0;
1105 return type;
1106}
1107
1108int
1e608e42 1109packet_read_poll_seqnr(u_int32_t *seqnr_p)
3c0ef626 1110{
276b07a3 1111 u_int reason, seqnr;
3c0ef626 1112 u_char type;
1113 char *msg;
1114
1115 for (;;) {
1116 if (compat20) {
1e608e42 1117 type = packet_read_poll2(seqnr_p);
3c0ef626 1118 if (type)
1119 DBG(debug("received packet type %d", type));
1e608e42 1120 switch (type) {
3c0ef626 1121 case SSH2_MSG_IGNORE:
1122 break;
1123 case SSH2_MSG_DEBUG:
1124 packet_get_char();
1125 msg = packet_get_string(NULL);
1126 debug("Remote: %.900s", msg);
1127 xfree(msg);
1128 msg = packet_get_string(NULL);
1129 xfree(msg);
1130 break;
1131 case SSH2_MSG_DISCONNECT:
1132 reason = packet_get_int();
1133 msg = packet_get_string(NULL);
7cac2b65 1134 logit("Received disconnect from %s: %u: %.400s",
276b07a3 1135 get_remote_ipaddr(), reason, msg);
3c0ef626 1136 xfree(msg);
1137 fatal_cleanup();
1138 break;
1e608e42 1139 case SSH2_MSG_UNIMPLEMENTED:
1140 seqnr = packet_get_int();
276b07a3 1141 debug("Received SSH2_MSG_UNIMPLEMENTED for %u",
1142 seqnr);
1e608e42 1143 break;
3c0ef626 1144 default:
1145 return type;
1146 break;
1147 }
1148 } else {
1e608e42 1149 type = packet_read_poll1();
1150 switch (type) {
3c0ef626 1151 case SSH_MSG_IGNORE:
1152 break;
1153 case SSH_MSG_DEBUG:
1154 msg = packet_get_string(NULL);
1155 debug("Remote: %.900s", msg);
1156 xfree(msg);
1157 break;
1158 case SSH_MSG_DISCONNECT:
1159 msg = packet_get_string(NULL);
7cac2b65 1160 logit("Received disconnect from %s: %.400s",
276b07a3 1161 get_remote_ipaddr(), msg);
3c0ef626 1162 fatal_cleanup();
1163 xfree(msg);
1164 break;
1165 default:
1166 if (type)
1167 DBG(debug("received packet type %d", type));
1168 return type;
1169 break;
1170 }
1171 }
1172 }
1173}
1174
1e608e42 1175int
1176packet_read_poll(void)
1177{
1178 return packet_read_poll_seqnr(NULL);
1179}
1180
3c0ef626 1181/*
1182 * Buffers the given amount of input characters. This is intended to be used
1183 * together with packet_read_poll.
1184 */
1185
1186void
1187packet_process_incoming(const char *buf, u_int len)
1188{
1189 buffer_append(&input, buf, len);
1190}
1191
1192/* Returns a character from the packet. */
1193
1194u_int
1e608e42 1195packet_get_char(void)
3c0ef626 1196{
1197 char ch;
d03f4262 1198
3c0ef626 1199 buffer_get(&incoming_packet, &ch, 1);
1200 return (u_char) ch;
1201}
1202
1203/* Returns an integer from the packet data. */
1204
1205u_int
1e608e42 1206packet_get_int(void)
3c0ef626 1207{
1208 return buffer_get_int(&incoming_packet);
1209}
1210
1211/*
1212 * Returns an arbitrary precision integer from the packet data. The integer
1213 * must have been initialized before this call.
1214 */
1215
1216void
1e608e42 1217packet_get_bignum(BIGNUM * value)
3c0ef626 1218{
1e608e42 1219 buffer_get_bignum(&incoming_packet, value);
3c0ef626 1220}
1221
1222void
1e608e42 1223packet_get_bignum2(BIGNUM * value)
3c0ef626 1224{
1e608e42 1225 buffer_get_bignum2(&incoming_packet, value);
3c0ef626 1226}
1227
1e608e42 1228void *
3c0ef626 1229packet_get_raw(int *length_ptr)
1230{
1231 int bytes = buffer_len(&incoming_packet);
d03f4262 1232
3c0ef626 1233 if (length_ptr != NULL)
1234 *length_ptr = bytes;
1235 return buffer_ptr(&incoming_packet);
1236}
1237
1238int
1239packet_remaining(void)
1240{
1241 return buffer_len(&incoming_packet);
1242}
1243
1244/*
1245 * Returns a string from the packet data. The string is allocated using
1246 * xmalloc; it is the responsibility of the calling program to free it when
1247 * no longer needed. The length_ptr argument may be NULL, or point to an
1248 * integer into which the length of the string is stored.
1249 */
1250
1e608e42 1251void *
3c0ef626 1252packet_get_string(u_int *length_ptr)
1253{
1254 return buffer_get_string(&incoming_packet, length_ptr);
1255}
1256
4fbf91c8 1257/* Clears incoming data buffer */
1258
1259void packet_get_all(void)
1260{
1261 buffer_clear(&incoming_packet);
1262}
1263
3c0ef626 1264/*
1265 * Sends a diagnostic message from the server to the client. This message
1266 * can be sent at any time (but not while constructing another message). The
1267 * message is printed immediately, but only if the client is being executed
1268 * in verbose mode. These messages are primarily intended to ease debugging
1269 * authentication problems. The length of the formatted message must not
1270 * exceed 1024 bytes. This will automatically call packet_write_wait.
1271 */
1272
1273void
1274packet_send_debug(const char *fmt,...)
1275{
1276 char buf[1024];
1277 va_list args;
1278
1279 if (compat20 && (datafellows & SSH_BUG_DEBUG))
1280 return;
1281
1282 va_start(args, fmt);
1283 vsnprintf(buf, sizeof(buf), fmt, args);
1284 va_end(args);
1285
1286 if (compat20) {
1287 packet_start(SSH2_MSG_DEBUG);
1288 packet_put_char(0); /* bool: always display */
1289 packet_put_cstring(buf);
1290 packet_put_cstring("");
1291 } else {
1292 packet_start(SSH_MSG_DEBUG);
1293 packet_put_cstring(buf);
1294 }
1295 packet_send();
1296 packet_write_wait();
1297}
1298
1299/*
1300 * Logs the error plus constructs and sends a disconnect packet, closes the
1301 * connection, and exits. This function never returns. The error message
1302 * should not contain a newline. The length of the formatted message must
1303 * not exceed 1024 bytes.
1304 */
1305
1306void
1307packet_disconnect(const char *fmt,...)
1308{
1309 char buf[1024];
1310 va_list args;
1311 static int disconnecting = 0;
d03f4262 1312
3c0ef626 1313 if (disconnecting) /* Guard against recursive invocations. */
1314 fatal("packet_disconnect called recursively.");
1315 disconnecting = 1;
1316
1317 /*
1318 * Format the message. Note that the caller must make sure the
1319 * message is of limited size.
1320 */
1321 va_start(args, fmt);
1322 vsnprintf(buf, sizeof(buf), fmt, args);
1323 va_end(args);
1324
bfe49944 1325 /* Display the error locally */
7cac2b65 1326 logit("Disconnecting: %.100s", buf);
bfe49944 1327
3c0ef626 1328 /* Send the disconnect message to the other side, and wait for it to get sent. */
1329 if (compat20) {
1330 packet_start(SSH2_MSG_DISCONNECT);
1331 packet_put_int(SSH2_DISCONNECT_PROTOCOL_ERROR);
1332 packet_put_cstring(buf);
1333 packet_put_cstring("");
1334 } else {
1335 packet_start(SSH_MSG_DISCONNECT);
1336 packet_put_cstring(buf);
1337 }
1338 packet_send();
1339 packet_write_wait();
1340
1341 /* Stop listening for connections. */
1342 channel_close_all();
1343
1344 /* Close the connection. */
1345 packet_close();
1346
3c0ef626 1347 fatal_cleanup();
1348}
1349
1350/* Checks if there is any buffered output, and tries to write some of the output. */
1351
1352void
1e608e42 1353packet_write_poll(void)
3c0ef626 1354{
1355 int len = buffer_len(&output);
d03f4262 1356
3c0ef626 1357 if (len > 0) {
1358 len = write(connection_out, buffer_ptr(&output), len);
1359 if (len <= 0) {
1360 if (errno == EAGAIN)
1361 return;
1362 else
1363 fatal("Write failed: %.100s", strerror(errno));
1364 }
1365 buffer_consume(&output, len);
1366 }
1367}
1368
1369/*
1370 * Calls packet_write_poll repeatedly until all pending output data has been
1371 * written.
1372 */
1373
1374void
1e608e42 1375packet_write_wait(void)
3c0ef626 1376{
1377 fd_set *setp;
1378
1379 setp = (fd_set *)xmalloc(howmany(connection_out + 1, NFDBITS) *
1380 sizeof(fd_mask));
1381 packet_write_poll();
1382 while (packet_have_data_to_write()) {
1383 memset(setp, 0, howmany(connection_out + 1, NFDBITS) *
1384 sizeof(fd_mask));
1385 FD_SET(connection_out, setp);
1386 while (select(connection_out + 1, NULL, setp, NULL, NULL) == -1 &&
1387 (errno == EAGAIN || errno == EINTR))
1388 ;
1389 packet_write_poll();
1390 }
1391 xfree(setp);
1392}
1393
1394/* Returns true if there is buffered data to write to the connection. */
1395
1396int
1e608e42 1397packet_have_data_to_write(void)
3c0ef626 1398{
1399 return buffer_len(&output) != 0;
1400}
1401
1402/* Returns true if there is not too much data to write to the connection. */
1403
1404int
1e608e42 1405packet_not_very_much_data_to_write(void)
3c0ef626 1406{
1407 if (interactive_mode)
1408 return buffer_len(&output) < 16384;
1409 else
1410 return buffer_len(&output) < 128 * 1024;
1411}
1412
7cac2b65 1413
1414#if defined(IP_TOS) && !defined(IP_TOS_IS_BROKEN)
bfe49944 1415static void
1416packet_set_tos(int interactive)
1417{
1418 int tos = interactive ? IPTOS_LOWDELAY : IPTOS_THROUGHPUT;
1419
1420 if (!packet_connection_is_on_socket() ||
1421 !packet_connection_is_ipv4())
1422 return;
1423 if (setsockopt(connection_in, IPPROTO_IP, IP_TOS, &tos,
1424 sizeof(tos)) < 0)
1425 error("setsockopt IP_TOS %d: %.100s:",
1426 tos, strerror(errno));
1427}
7cac2b65 1428#endif
bfe49944 1429
3c0ef626 1430/* Informs that the current session is interactive. Sets IP flags for that. */
1431
1432void
1433packet_set_interactive(int interactive)
1434{
1435 static int called = 0;
3c0ef626 1436
1437 if (called)
1438 return;
1439 called = 1;
1440
1441 /* Record that we are in interactive mode. */
1442 interactive_mode = interactive;
1443
1444 /* Only set socket options if using a socket. */
1445 if (!packet_connection_is_on_socket())
7cac2b65 1446 return;
bfe49944 1447 if (interactive)
1e608e42 1448 set_nodelay(connection_in);
3c0ef626 1449#if defined(IP_TOS) && !defined(IP_TOS_IS_BROKEN)
bfe49944 1450 packet_set_tos(interactive);
3c0ef626 1451#endif
bfe49944 1452
3c0ef626 1453}
1454
1455/* Returns true if the current connection is interactive. */
1456
1457int
1e608e42 1458packet_is_interactive(void)
3c0ef626 1459{
1460 return interactive_mode;
1461}
1462
7cac2b65 1463u_int
1464packet_set_maxsize(u_int s)
3c0ef626 1465{
1466 static int called = 0;
d03f4262 1467
3c0ef626 1468 if (called) {
7cac2b65 1469 logit("packet_set_maxsize: called twice: old %d new %d",
3c0ef626 1470 max_packet_size, s);
1471 return -1;
1472 }
1473 if (s < 4 * 1024 || s > 1024 * 1024) {
7cac2b65 1474 logit("packet_set_maxsize: bad size %d", s);
3c0ef626 1475 return -1;
1476 }
1477 called = 1;
1478 debug("packet_set_maxsize: setting to %d", s);
1479 max_packet_size = s;
1480 return s;
1481}
1482
1483/* roundup current message to pad bytes */
1484void
1485packet_add_padding(u_char pad)
1486{
1487 extra_pad = pad;
1488}
1489
1490/*
1491 * 9.2. Ignored Data Message
1492 *
1493 * byte SSH_MSG_IGNORE
1494 * string data
1495 *
1496 * All implementations MUST understand (and ignore) this message at any
1497 * time (after receiving the protocol version). No implementation is
1498 * required to send them. This message can be used as an additional
1499 * protection measure against advanced traffic analysis techniques.
1500 */
1501void
1502packet_send_ignore(int nbytes)
1503{
1504 u_int32_t rand = 0;
1505 int i;
1506
1507 packet_start(compat20 ? SSH2_MSG_IGNORE : SSH_MSG_IGNORE);
1508 packet_put_int(nbytes);
1e608e42 1509 for (i = 0; i < nbytes; i++) {
3c0ef626 1510 if (i % 4 == 0)
1511 rand = arc4random();
1512 packet_put_char(rand & 0xff);
1513 rand >>= 8;
1514 }
1515}
7cac2b65 1516
1517#define MAX_PACKETS (1<<31)
1518int
1519packet_need_rekeying(void)
1520{
1521 if (datafellows & SSH_BUG_NOREKEY)
1522 return 0;
1523 return
1524 (p_send.packets > MAX_PACKETS) ||
1525 (p_read.packets > MAX_PACKETS) ||
1526 (max_blocks_out && (p_send.blocks > max_blocks_out)) ||
1527 (max_blocks_in && (p_read.blocks > max_blocks_in));
1528}
1529
1530void
1531packet_set_rekey_limit(u_int32_t bytes)
1532{
1533 rekey_limit = bytes;
1534}
This page took 0.314304 seconds and 5 git commands to generate.