]> andersk Git - openssh.git/blame - packet.c
- markus@cvs.openbsd.org 2002/02/14 23:41:01
[openssh.git] / packet.c
CommitLineData
8efc0c15 1/*
5260325f 2 * Author: Tatu Ylonen <ylo@cs.hut.fi>
5260325f 3 * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
4 * All rights reserved
5260325f 5 * This file contains code implementing the packet protocol and communication
6 * with the other side. This same code is used both on client and server side.
7e7327a1 7 *
bcbf86ec 8 * As far as I am concerned, the code I have written for this software
9 * can be used freely for any purpose. Any derived versions of this
10 * software must be clearly marked as such, and if the derived work is
11 * incompatible with the protocol description in the RFC file, it must be
12 * called by a name other than "ssh" or "Secure Shell".
13 *
14 *
7e7327a1 15 * SSH2 packet format added by Markus Friedl.
a96070d4 16 * Copyright (c) 2000, 2001 Markus Friedl. All rights reserved.
bcbf86ec 17 *
18 * Redistribution and use in source and binary forms, with or without
19 * modification, are permitted provided that the following conditions
20 * are met:
21 * 1. Redistributions of source code must retain the above copyright
22 * notice, this list of conditions and the following disclaimer.
23 * 2. Redistributions in binary form must reproduce the above copyright
24 * notice, this list of conditions and the following disclaimer in the
25 * documentation and/or other materials provided with the distribution.
7e7327a1 26 *
bcbf86ec 27 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
28 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
29 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
30 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
31 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
32 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
33 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
34 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
35 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
36 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
5260325f 37 */
8efc0c15 38
39#include "includes.h"
3ee832e5 40RCSID("$OpenBSD: packet.c,v 1.88 2002/02/14 23:41:01 markus Exp $");
8efc0c15 41
42#include "xmalloc.h"
43#include "buffer.h"
44#include "packet.h"
45#include "bufaux.h"
8efc0c15 46#include "crc32.h"
8efc0c15 47#include "getput.h"
48
49#include "compress.h"
50#include "deattack.h"
a5efa1bb 51#include "channels.h"
8efc0c15 52
7e7327a1 53#include "compat.h"
42f11eb2 54#include "ssh1.h"
7e7327a1 55#include "ssh2.h"
56
94ec8c6b 57#include "cipher.h"
7e7327a1 58#include "kex.h"
b2552997 59#include "mac.h"
42f11eb2 60#include "log.h"
61#include "canohost.h"
2ac91be1 62#include "misc.h"
7e7327a1 63
64#ifdef PACKET_DEBUG
65#define DBG(x) x
66#else
67#define DBG(x)
68#endif
69
aa3378df 70/*
71 * This variable contains the file descriptors used for communicating with
72 * the other side. connection_in is used for reading; connection_out for
73 * writing. These can be the same descriptor, in which case it is assumed to
74 * be a socket.
75 */
8efc0c15 76static int connection_in = -1;
77static int connection_out = -1;
78
8efc0c15 79/* Protocol flags for the remote side. */
1e3b8b07 80static u_int remote_protocol_flags = 0;
8efc0c15 81
82/* Encryption context for receiving data. This is only used for decryption. */
83static CipherContext receive_context;
5260325f 84
85/* Encryption context for sending data. This is only used for encryption. */
8efc0c15 86static CipherContext send_context;
87
88/* Buffer for raw input data from the socket. */
89static Buffer input;
90
91/* Buffer for raw output data going to the socket. */
92static Buffer output;
93
94/* Buffer for the partial outgoing packet being constructed. */
95static Buffer outgoing_packet;
96
97/* Buffer for the incoming packet currently being processed. */
98static Buffer incoming_packet;
99
100/* Scratch buffer for packet compression/decompression. */
101static Buffer compression_buffer;
6ba22c93 102static int compression_buffer_ready = 0;
8efc0c15 103
104/* Flag indicating whether packet compression/decompression is enabled. */
105static int packet_compression = 0;
106
9d6b7add 107/* default maximum packet size */
108int max_packet_size = 32768;
109
8efc0c15 110/* Flag indicating whether this module has been initialized. */
111static int initialized = 0;
112
113/* Set to true if the connection is interactive. */
114static int interactive_mode = 0;
115
7e7327a1 116/* Session key information for Encryption and MAC */
d1ac6175 117Newkeys *newkeys[MODE_MAX];
7e7327a1 118
b4b701be 119/* roundup current message to extra_pad bytes */
120static u_char extra_pad = 0;
121
aa3378df 122/*
123 * Sets the descriptors used for communication. Disables encryption until
124 * packet_set_encryption_key is called.
125 */
8efc0c15 126void
127packet_set_connection(int fd_in, int fd_out)
128{
94ec8c6b 129 Cipher *none = cipher_by_name("none");
130 if (none == NULL)
131 fatal("packet_set_connection: cannot load cipher 'none'");
5260325f 132 connection_in = fd_in;
133 connection_out = fd_out;
3ee832e5 134 cipher_init(&send_context, none, "", 0, NULL, 0, CIPHER_ENCRYPT);
135 cipher_init(&receive_context, none, "", 0, NULL, 0, CIPHER_DECRYPT);
08dcb5d7 136 newkeys[MODE_IN] = newkeys[MODE_OUT] = NULL;
5260325f 137 if (!initialized) {
138 initialized = 1;
139 buffer_init(&input);
140 buffer_init(&output);
141 buffer_init(&outgoing_packet);
142 buffer_init(&incoming_packet);
143 }
144 /* Kludge: arrange the close function to be called from fatal(). */
145 fatal_add_cleanup((void (*) (void *)) packet_close, NULL);
8efc0c15 146}
147
48e671d5 148/* Returns 1 if remote host is connected via socket, 0 if not. */
149
150int
d5bb9418 151packet_connection_is_on_socket(void)
48e671d5 152{
153 struct sockaddr_storage from, to;
154 socklen_t fromlen, tolen;
155
156 /* filedescriptors in and out are the same, so it's a socket */
157 if (connection_in == connection_out)
158 return 1;
159 fromlen = sizeof(from);
160 memset(&from, 0, sizeof(from));
9bc5ddfe 161 if (getpeername(connection_in, (struct sockaddr *)&from, &fromlen) < 0)
48e671d5 162 return 0;
163 tolen = sizeof(to);
164 memset(&to, 0, sizeof(to));
9bc5ddfe 165 if (getpeername(connection_out, (struct sockaddr *)&to, &tolen) < 0)
48e671d5 166 return 0;
167 if (fromlen != tolen || memcmp(&from, &to, fromlen) != 0)
168 return 0;
169 if (from.ss_family != AF_INET && from.ss_family != AF_INET6)
170 return 0;
171 return 1;
172}
173
174/* returns 1 if connection is via ipv4 */
175
176int
d5bb9418 177packet_connection_is_ipv4(void)
48e671d5 178{
179 struct sockaddr_storage to;
d45317d8 180 socklen_t tolen = sizeof(to);
48e671d5 181
182 memset(&to, 0, sizeof(to));
183 if (getsockname(connection_out, (struct sockaddr *)&to, &tolen) < 0)
184 return 0;
185 if (to.ss_family != AF_INET)
186 return 0;
187 return 1;
188}
189
8efc0c15 190/* Sets the connection into non-blocking mode. */
191
192void
d5bb9418 193packet_set_nonblocking(void)
8efc0c15 194{
5260325f 195 /* Set the socket into non-blocking mode. */
196 if (fcntl(connection_in, F_SETFL, O_NONBLOCK) < 0)
197 error("fcntl O_NONBLOCK: %.100s", strerror(errno));
8efc0c15 198
5260325f 199 if (connection_out != connection_in) {
200 if (fcntl(connection_out, F_SETFL, O_NONBLOCK) < 0)
201 error("fcntl O_NONBLOCK: %.100s", strerror(errno));
202 }
8efc0c15 203}
204
205/* Returns the socket used for reading. */
206
207int
d5bb9418 208packet_get_connection_in(void)
8efc0c15 209{
5260325f 210 return connection_in;
8efc0c15 211}
212
213/* Returns the descriptor used for writing. */
214
215int
d5bb9418 216packet_get_connection_out(void)
8efc0c15 217{
5260325f 218 return connection_out;
8efc0c15 219}
220
221/* Closes the connection and clears and frees internal data structures. */
222
223void
d5bb9418 224packet_close(void)
8efc0c15 225{
5260325f 226 if (!initialized)
227 return;
228 initialized = 0;
229 if (connection_in == connection_out) {
230 shutdown(connection_out, SHUT_RDWR);
231 close(connection_out);
232 } else {
233 close(connection_in);
234 close(connection_out);
235 }
236 buffer_free(&input);
237 buffer_free(&output);
238 buffer_free(&outgoing_packet);
239 buffer_free(&incoming_packet);
6ba22c93 240 if (compression_buffer_ready) {
5260325f 241 buffer_free(&compression_buffer);
242 buffer_compress_uninit();
243 }
3ee832e5 244 cipher_cleanup(&send_context);
245 cipher_cleanup(&receive_context);
8efc0c15 246}
247
248/* Sets remote side protocol flags. */
249
250void
1e3b8b07 251packet_set_protocol_flags(u_int protocol_flags)
8efc0c15 252{
5260325f 253 remote_protocol_flags = protocol_flags;
8efc0c15 254}
255
256/* Returns the remote protocol flags set earlier by the above function. */
257
1e3b8b07 258u_int
d5bb9418 259packet_get_protocol_flags(void)
8efc0c15 260{
5260325f 261 return remote_protocol_flags;
8efc0c15 262}
263
aa3378df 264/*
265 * Starts packet compression from the next packet on in both directions.
266 * Level is compression level 1 (fastest) - 9 (slow, best) as in gzip.
267 */
8efc0c15 268
396c147e 269static void
270packet_init_compression(void)
6ba22c93 271{
272 if (compression_buffer_ready == 1)
273 return;
274 compression_buffer_ready = 1;
275 buffer_init(&compression_buffer);
276}
277
8efc0c15 278void
279packet_start_compression(int level)
280{
08dcb5d7 281 if (packet_compression && !compat20)
5260325f 282 fatal("Compression already enabled.");
283 packet_compression = 1;
6ba22c93 284 packet_init_compression();
285 buffer_compress_init_send(level);
286 buffer_compress_init_recv();
8efc0c15 287}
288
aa3378df 289/*
290 * Causes any further packets to be encrypted using the given key. The same
291 * key is used for both sending and reception. However, both directions are
292 * encrypted independently of each other.
293 */
8efc0c15 294void
1e3b8b07 295packet_set_encryption_key(const u_char *key, u_int keylen,
94ec8c6b 296 int number)
8efc0c15 297{
94ec8c6b 298 Cipher *cipher = cipher_by_number(number);
299 if (cipher == NULL)
300 fatal("packet_set_encryption_key: unknown cipher number %d", number);
7e7327a1 301 if (keylen < 20)
94ec8c6b 302 fatal("packet_set_encryption_key: keylen too small: %d", keylen);
3ee832e5 303 cipher_init(&send_context, cipher, key, keylen, NULL, 0, CIPHER_ENCRYPT);
304 cipher_init(&receive_context, cipher, key, keylen, NULL, 0, CIPHER_DECRYPT);
8efc0c15 305}
306
08dcb5d7 307/* Start constructing a packet to send. */
8efc0c15 308void
08dcb5d7 309packet_start(u_char type)
8efc0c15 310{
08dcb5d7 311 u_char buf[9];
312 int len;
7e7327a1 313
12bf85ed 314 DBG(debug("packet_start[%d]", type));
08dcb5d7 315 len = compat20 ? 6 : 9;
316 memset(buf, 0, len - 1);
317 buf[len - 1] = type;
318 buffer_clear(&outgoing_packet);
319 buffer_append(&outgoing_packet, buf, len);
7e7327a1 320}
321
08dcb5d7 322/* Append payload. */
8efc0c15 323void
324packet_put_char(int value)
325{
5260325f 326 char ch = value;
327 buffer_append(&outgoing_packet, &ch, 1);
8efc0c15 328}
8efc0c15 329void
1e3b8b07 330packet_put_int(u_int value)
8efc0c15 331{
5260325f 332 buffer_put_int(&outgoing_packet, value);
8efc0c15 333}
8efc0c15 334void
6c0fa2b1 335packet_put_string(const void *buf, u_int len)
8efc0c15 336{
5260325f 337 buffer_put_string(&outgoing_packet, buf, len);
8efc0c15 338}
7e7327a1 339void
340packet_put_cstring(const char *str)
341{
449c5ba5 342 buffer_put_cstring(&outgoing_packet, str);
7e7327a1 343}
7e7327a1 344void
6c0fa2b1 345packet_put_raw(const void *buf, u_int len)
7e7327a1 346{
347 buffer_append(&outgoing_packet, buf, len);
348}
8efc0c15 349void
5260325f 350packet_put_bignum(BIGNUM * value)
8efc0c15 351{
5260325f 352 buffer_put_bignum(&outgoing_packet, value);
8efc0c15 353}
7e7327a1 354void
355packet_put_bignum2(BIGNUM * value)
356{
357 buffer_put_bignum2(&outgoing_packet, value);
358}
8efc0c15 359
aa3378df 360/*
361 * Finalizes and sends the packet. If the encryption key has been set,
362 * encrypts the packet before sending.
363 */
5260325f 364
396c147e 365static void
5ca51e19 366packet_send1(void)
8efc0c15 367{
5260325f 368 char buf[8], *cp;
369 int i, padding, len;
1e3b8b07 370 u_int checksum;
5260325f 371 u_int32_t rand = 0;
372
aa3378df 373 /*
374 * If using packet compression, compress the payload of the outgoing
375 * packet.
376 */
5260325f 377 if (packet_compression) {
378 buffer_clear(&compression_buffer);
379 /* Skip padding. */
380 buffer_consume(&outgoing_packet, 8);
381 /* padding */
382 buffer_append(&compression_buffer, "\0\0\0\0\0\0\0\0", 8);
383 buffer_compress(&outgoing_packet, &compression_buffer);
384 buffer_clear(&outgoing_packet);
385 buffer_append(&outgoing_packet, buffer_ptr(&compression_buffer),
184eed6a 386 buffer_len(&compression_buffer));
5260325f 387 }
388 /* Compute packet length without padding (add checksum, remove padding). */
389 len = buffer_len(&outgoing_packet) + 4 - 8;
390
1d1ffb87 391 /* Insert padding. Initialized to zero in packet_start1() */
5260325f 392 padding = 8 - len % 8;
3ee832e5 393 if (!send_context.plaintext) {
5260325f 394 cp = buffer_ptr(&outgoing_packet);
395 for (i = 0; i < padding; i++) {
396 if (i % 4 == 0)
397 rand = arc4random();
398 cp[7 - i] = rand & 0xff;
399 rand >>= 8;
400 }
401 }
402 buffer_consume(&outgoing_packet, 8 - padding);
403
404 /* Add check bytes. */
20905a8e 405 checksum = ssh_crc32(buffer_ptr(&outgoing_packet),
2e73a022 406 buffer_len(&outgoing_packet));
5260325f 407 PUT_32BIT(buf, checksum);
408 buffer_append(&outgoing_packet, buf, 4);
8efc0c15 409
410#ifdef PACKET_DEBUG
5260325f 411 fprintf(stderr, "packet_send plain: ");
412 buffer_dump(&outgoing_packet);
8efc0c15 413#endif
414
5260325f 415 /* Append to output. */
416 PUT_32BIT(buf, len);
417 buffer_append(&output, buf, 4);
6c0fa2b1 418 cp = buffer_append_space(&output, buffer_len(&outgoing_packet));
3ee832e5 419 cipher_crypt(&send_context, cp, buffer_ptr(&outgoing_packet),
184eed6a 420 buffer_len(&outgoing_packet));
5260325f 421
8efc0c15 422#ifdef PACKET_DEBUG
5260325f 423 fprintf(stderr, "encrypted: ");
424 buffer_dump(&output);
8efc0c15 425#endif
426
5260325f 427 buffer_clear(&outgoing_packet);
8efc0c15 428
aa3378df 429 /*
430 * Note that the packet is now only buffered in output. It won\'t be
431 * actually sent until packet_write_wait or packet_write_poll is
432 * called.
433 */
8efc0c15 434}
435
396c147e 436static void
d1ac6175 437set_newkeys(int mode)
438{
439 Enc *enc;
440 Mac *mac;
441 Comp *comp;
442 CipherContext *cc;
3ee832e5 443 int encrypt;
d1ac6175 444
445 debug("newkeys: mode %d", mode);
446
3ee832e5 447 if (mode == MODE_OUT) {
448 cc = &send_context;
449 encrypt = CIPHER_ENCRYPT;
450 } else {
451 cc = &receive_context;
452 encrypt = CIPHER_DECRYPT;
453 }
d1ac6175 454 if (newkeys[mode] != NULL) {
455 debug("newkeys: rekeying");
3ee832e5 456 cipher_cleanup(cc);
a7ca6275 457 enc = &newkeys[mode]->enc;
458 mac = &newkeys[mode]->mac;
459 comp = &newkeys[mode]->comp;
cd332296 460 memset(mac->key, 0, mac->key_len);
a7ca6275 461 xfree(enc->name);
462 xfree(enc->iv);
463 xfree(enc->key);
464 xfree(mac->name);
465 xfree(mac->key);
466 xfree(comp->name);
d8ee838b 467 xfree(newkeys[mode]);
d1ac6175 468 }
469 newkeys[mode] = kex_get_newkeys(mode);
470 if (newkeys[mode] == NULL)
471 fatal("newkeys: no keys for mode %d", mode);
472 enc = &newkeys[mode]->enc;
473 mac = &newkeys[mode]->mac;
474 comp = &newkeys[mode]->comp;
475 if (mac->md != NULL)
476 mac->enabled = 1;
477 DBG(debug("cipher_init_context: %d", mode));
3ee832e5 478 cipher_init(cc, enc->cipher, enc->key, enc->key_len,
479 enc->iv, enc->block_size, encrypt);
480 memset(enc->iv, 0, enc->block_size);
481 memset(enc->key, 0, enc->key_len);
d1ac6175 482 if (comp->type != 0 && comp->enabled == 0) {
6ba22c93 483 packet_init_compression();
484 if (mode == MODE_OUT)
485 buffer_compress_init_send(6);
486 else
487 buffer_compress_init_recv();
d1ac6175 488 comp->enabled = 1;
d1ac6175 489 }
490}
491
7e7327a1 492/*
493 * Finalize packet in SSH2 format (compress, mac, encrypt, enqueue)
494 */
396c147e 495static void
5ca51e19 496packet_send2(void)
7e7327a1 497{
b2552997 498 static u_int32_t seqnr = 0;
08dcb5d7 499 u_char type, *ucp, *macbuf = NULL;
b4b701be 500 u_char padlen, pad;
7e7327a1 501 char *cp;
1e3b8b07 502 u_int packet_length = 0;
b4b701be 503 u_int i, len;
7e7327a1 504 u_int32_t rand = 0;
7e7327a1 505 Enc *enc = NULL;
506 Mac *mac = NULL;
507 Comp *comp = NULL;
508 int block_size;
509
d1ac6175 510 if (newkeys[MODE_OUT] != NULL) {
511 enc = &newkeys[MODE_OUT]->enc;
512 mac = &newkeys[MODE_OUT]->mac;
513 comp = &newkeys[MODE_OUT]->comp;
7e7327a1 514 }
3ee832e5 515 block_size = enc ? enc->block_size : 8;
7e7327a1 516
20905a8e 517 ucp = buffer_ptr(&outgoing_packet);
08dcb5d7 518 type = ucp[5];
7e7327a1 519
520#ifdef PACKET_DEBUG
521 fprintf(stderr, "plain: ");
522 buffer_dump(&outgoing_packet);
523#endif
524
525 if (comp && comp->enabled) {
526 len = buffer_len(&outgoing_packet);
527 /* skip header, compress only payload */
528 buffer_consume(&outgoing_packet, 5);
529 buffer_clear(&compression_buffer);
530 buffer_compress(&outgoing_packet, &compression_buffer);
531 buffer_clear(&outgoing_packet);
532 buffer_append(&outgoing_packet, "\0\0\0\0\0", 5);
533 buffer_append(&outgoing_packet, buffer_ptr(&compression_buffer),
534 buffer_len(&compression_buffer));
535 DBG(debug("compression: raw %d compressed %d", len,
536 buffer_len(&outgoing_packet)));
537 }
538
539 /* sizeof (packet_len + pad_len + payload) */
540 len = buffer_len(&outgoing_packet);
541
542 /*
543 * calc size of padding, alloc space, get random data,
544 * minimum padding is 4 bytes
545 */
546 padlen = block_size - (len % block_size);
547 if (padlen < 4)
548 padlen += block_size;
b4b701be 549 if (extra_pad) {
550 /* will wrap if extra_pad+padlen > 255 */
551 extra_pad = roundup(extra_pad, block_size);
552 pad = extra_pad - ((len + padlen) % extra_pad);
553 debug("packet_send2: adding %d (len %d padlen %d extra_pad %d)",
554 pad, len, padlen, extra_pad);
555 padlen += pad;
556 extra_pad = 0;
557 }
6c0fa2b1 558 cp = buffer_append_space(&outgoing_packet, padlen);
3ee832e5 559 if (enc && !send_context.plaintext) {
1d1ffb87 560 /* random padding */
7e7327a1 561 for (i = 0; i < padlen; i++) {
562 if (i % 4 == 0)
563 rand = arc4random();
564 cp[i] = rand & 0xff;
6e18cb71 565 rand >>= 8;
7e7327a1 566 }
1d1ffb87 567 } else {
568 /* clear padding */
569 memset(cp, 0, padlen);
7e7327a1 570 }
571 /* packet_length includes payload, padding and padding length field */
572 packet_length = buffer_len(&outgoing_packet) - 4;
20905a8e 573 ucp = buffer_ptr(&outgoing_packet);
08dcb5d7 574 PUT_32BIT(ucp, packet_length);
575 ucp[4] = padlen;
7e7327a1 576 DBG(debug("send: len %d (includes padlen %d)", packet_length+4, padlen));
577
578 /* compute MAC over seqnr and packet(length fields, payload, padding) */
579 if (mac && mac->enabled) {
b2552997 580 macbuf = mac_compute(mac, seqnr,
20905a8e 581 buffer_ptr(&outgoing_packet),
b2552997 582 buffer_len(&outgoing_packet));
94ec8c6b 583 DBG(debug("done calc MAC out #%d", seqnr));
7e7327a1 584 }
585 /* encrypt packet and append to output buffer. */
6c0fa2b1 586 cp = buffer_append_space(&output, buffer_len(&outgoing_packet));
3ee832e5 587 cipher_crypt(&send_context, cp, buffer_ptr(&outgoing_packet),
7e7327a1 588 buffer_len(&outgoing_packet));
589 /* append unencrypted MAC */
590 if (mac && mac->enabled)
591 buffer_append(&output, (char *)macbuf, mac->mac_len);
592#ifdef PACKET_DEBUG
593 fprintf(stderr, "encrypted: ");
594 buffer_dump(&output);
595#endif
6ae2364d 596 /* increment sequence number for outgoing packets */
597 if (++seqnr == 0)
598 log("outgoing seqnr wraps around");
7e7327a1 599 buffer_clear(&outgoing_packet);
600
d1ac6175 601 if (type == SSH2_MSG_NEWKEYS)
602 set_newkeys(MODE_OUT);
7e7327a1 603}
604
605void
d5bb9418 606packet_send(void)
7e7327a1 607{
08dcb5d7 608 if (compat20)
7e7327a1 609 packet_send2();
610 else
611 packet_send1();
612 DBG(debug("packet_send done"));
613}
614
aa3378df 615/*
616 * Waits until a packet has been received, and returns its type. Note that
617 * no other data is processed until this returns, so this function should not
618 * be used during the interactive session.
619 */
8efc0c15 620
621int
54a5250f 622packet_read_seqnr(u_int32_t *seqnr_p)
8efc0c15 623{
5260325f 624 int type, len;
20e04e90 625 fd_set *setp;
5260325f 626 char buf[8192];
7e7327a1 627 DBG(debug("packet_read()"));
5260325f 628
20e04e90 629 setp = (fd_set *)xmalloc(howmany(connection_in+1, NFDBITS) *
630 sizeof(fd_mask));
631
5260325f 632 /* Since we are blocking, ensure that all written packets have been sent. */
633 packet_write_wait();
634
635 /* Stay in the loop until we have received a complete packet. */
636 for (;;) {
637 /* Try to read a packet from the buffer. */
54a5250f 638 type = packet_read_poll_seqnr(seqnr_p);
08dcb5d7 639 if (!compat20 && (
1d1ffb87 640 type == SSH_SMSG_SUCCESS
5260325f 641 || type == SSH_SMSG_FAILURE
642 || type == SSH_CMSG_EOF
1d1ffb87 643 || type == SSH_CMSG_EXIT_CONFIRMATION))
95500969 644 packet_check_eom();
5260325f 645 /* If we got a packet, return it. */
20e04e90 646 if (type != SSH_MSG_NONE) {
647 xfree(setp);
5260325f 648 return type;
20e04e90 649 }
aa3378df 650 /*
651 * Otherwise, wait for some data to arrive, add it to the
652 * buffer, and try again.
653 */
20e04e90 654 memset(setp, 0, howmany(connection_in + 1, NFDBITS) *
655 sizeof(fd_mask));
656 FD_SET(connection_in, setp);
aa3378df 657
5260325f 658 /* Wait for some data to arrive. */
20e04e90 659 while (select(connection_in + 1, setp, NULL, NULL, NULL) == -1 &&
fd193ca4 660 (errno == EAGAIN || errno == EINTR))
661 ;
aa3378df 662
5260325f 663 /* Read data from the socket. */
664 len = read(connection_in, buf, sizeof(buf));
89cafde6 665 if (len == 0) {
666 log("Connection closed by %.200s", get_remote_ipaddr());
667 fatal_cleanup();
668 }
5260325f 669 if (len < 0)
670 fatal("Read from socket failed: %.100s", strerror(errno));
671 /* Append it to the buffer. */
672 packet_process_incoming(buf, len);
673 }
674 /* NOTREACHED */
8efc0c15 675}
676
24ca6821 677int
54a5250f 678packet_read(void)
24ca6821 679{
54a5250f 680 return packet_read_seqnr(NULL);
24ca6821 681}
682
aa3378df 683/*
684 * Waits until a packet has been received, verifies that its type matches
685 * that given, and gives a fatal error and exits if there is a mismatch.
686 */
8efc0c15 687
688void
54a5250f 689packet_read_expect(int expected_type)
8efc0c15 690{
5260325f 691 int type;
8efc0c15 692
54a5250f 693 type = packet_read();
5260325f 694 if (type != expected_type)
695 packet_disconnect("Protocol error: expected packet type %d, got %d",
7e7327a1 696 expected_type, type);
8efc0c15 697}
698
699/* Checks if a full packet is available in the data received so far via
5260325f 700 * packet_process_incoming. If so, reads the packet; otherwise returns
701 * SSH_MSG_NONE. This does not wait for data from the connection.
702 *
703 * SSH_MSG_DISCONNECT is handled specially here. Also,
704 * SSH_MSG_IGNORE messages are skipped by this function and are never returned
705 * to higher levels.
5260325f 706 */
8efc0c15 707
396c147e 708static int
54a5250f 709packet_read_poll1(void)
8efc0c15 710{
1e3b8b07 711 u_int len, padded_len;
08dcb5d7 712 u_char *ucp, type;
713 char *cp;
1e3b8b07 714 u_int checksum, stored_checksum;
5260325f 715
5260325f 716 /* Check if input size is less than minimum packet size. */
717 if (buffer_len(&input) < 4 + 8)
718 return SSH_MSG_NONE;
719 /* Get length of incoming packet. */
20905a8e 720 ucp = buffer_ptr(&input);
5260325f 721 len = GET_32BIT(ucp);
722 if (len < 1 + 2 + 2 || len > 256 * 1024)
723 packet_disconnect("Bad packet length %d.", len);
724 padded_len = (len + 8) & ~7;
725
726 /* Check if the packet has been entirely received. */
727 if (buffer_len(&input) < 4 + padded_len)
728 return SSH_MSG_NONE;
729
730 /* The entire packet is in buffer. */
731
732 /* Consume packet length. */
733 buffer_consume(&input, 4);
734
08dcb5d7 735 /*
736 * Cryptographic attack detector for ssh
737 * (C)1998 CORE-SDI, Buenos Aires Argentina
738 * Ariel Futoransky(futo@core-sdi.com)
739 */
3ee832e5 740 if (!receive_context.plaintext &&
08dcb5d7 741 detect_attack(buffer_ptr(&input), padded_len, NULL) == DEATTACK_DETECTED)
742 packet_disconnect("crc32 compensation attack: network attack detected");
743
744 /* Decrypt data to incoming_packet. */
5260325f 745 buffer_clear(&incoming_packet);
6c0fa2b1 746 cp = buffer_append_space(&incoming_packet, padded_len);
3ee832e5 747 cipher_crypt(&receive_context, cp, buffer_ptr(&input), padded_len);
08dcb5d7 748
5260325f 749 buffer_consume(&input, padded_len);
8efc0c15 750
751#ifdef PACKET_DEBUG
5260325f 752 fprintf(stderr, "read_poll plain: ");
753 buffer_dump(&incoming_packet);
8efc0c15 754#endif
5260325f 755
756 /* Compute packet checksum. */
20905a8e 757 checksum = ssh_crc32(buffer_ptr(&incoming_packet),
7e7327a1 758 buffer_len(&incoming_packet) - 4);
5260325f 759
760 /* Skip padding. */
761 buffer_consume(&incoming_packet, 8 - len % 8);
762
763 /* Test check bytes. */
5260325f 764 if (len != buffer_len(&incoming_packet))
24ca6821 765 packet_disconnect("packet_read_poll1: len %d != buffer_len %d.",
7e7327a1 766 len, buffer_len(&incoming_packet));
5260325f 767
20905a8e 768 ucp = (u_char *)buffer_ptr(&incoming_packet) + len - 4;
5260325f 769 stored_checksum = GET_32BIT(ucp);
770 if (checksum != stored_checksum)
771 packet_disconnect("Corrupted check bytes on input.");
772 buffer_consume_end(&incoming_packet, 4);
773
5260325f 774 if (packet_compression) {
775 buffer_clear(&compression_buffer);
776 buffer_uncompress(&incoming_packet, &compression_buffer);
777 buffer_clear(&incoming_packet);
778 buffer_append(&incoming_packet, buffer_ptr(&compression_buffer),
7e7327a1 779 buffer_len(&compression_buffer));
5260325f 780 }
08dcb5d7 781 type = buffer_get_char(&incoming_packet);
08dcb5d7 782 return type;
5260325f 783}
784
396c147e 785static int
54a5250f 786packet_read_poll2(u_int32_t *seqnr_p)
7e7327a1 787{
b2552997 788 static u_int32_t seqnr = 0;
789 static u_int packet_length = 0;
1e3b8b07 790 u_int padlen, need;
08dcb5d7 791 u_char *macbuf, *ucp, type;
7e7327a1 792 char *cp;
7e7327a1 793 int maclen, block_size;
794 Enc *enc = NULL;
795 Mac *mac = NULL;
796 Comp *comp = NULL;
797
d1ac6175 798 if (newkeys[MODE_IN] != NULL) {
799 enc = &newkeys[MODE_IN]->enc;
800 mac = &newkeys[MODE_IN]->mac;
801 comp = &newkeys[MODE_IN]->comp;
7e7327a1 802 }
803 maclen = mac && mac->enabled ? mac->mac_len : 0;
3ee832e5 804 block_size = enc ? enc->block_size : 8;
7e7327a1 805
806 if (packet_length == 0) {
807 /*
808 * check if input size is less than the cipher block size,
809 * decrypt first block and extract length of incoming packet
810 */
811 if (buffer_len(&input) < block_size)
812 return SSH_MSG_NONE;
813 buffer_clear(&incoming_packet);
6c0fa2b1 814 cp = buffer_append_space(&incoming_packet, block_size);
3ee832e5 815 cipher_crypt(&receive_context, cp, buffer_ptr(&input),
7e7327a1 816 block_size);
20905a8e 817 ucp = buffer_ptr(&incoming_packet);
7e7327a1 818 packet_length = GET_32BIT(ucp);
819 if (packet_length < 1 + 4 || packet_length > 256 * 1024) {
820 buffer_dump(&incoming_packet);
821 packet_disconnect("Bad packet length %d.", packet_length);
822 }
823 DBG(debug("input: packet len %d", packet_length+4));
824 buffer_consume(&input, block_size);
825 }
826 /* we have a partial packet of block_size bytes */
827 need = 4 + packet_length - block_size;
828 DBG(debug("partial packet %d, need %d, maclen %d", block_size,
829 need, maclen));
830 if (need % block_size != 0)
831 fatal("padding error: need %d block %d mod %d",
832 need, block_size, need % block_size);
833 /*
834 * check if the entire packet has been received and
835 * decrypt into incoming_packet
836 */
837 if (buffer_len(&input) < need + maclen)
838 return SSH_MSG_NONE;
839#ifdef PACKET_DEBUG
840 fprintf(stderr, "read_poll enc/full: ");
841 buffer_dump(&input);
842#endif
6c0fa2b1 843 cp = buffer_append_space(&incoming_packet, need);
3ee832e5 844 cipher_crypt(&receive_context, cp, buffer_ptr(&input), need);
7e7327a1 845 buffer_consume(&input, need);
846 /*
847 * compute MAC over seqnr and packet,
848 * increment sequence number for incoming packet
849 */
6ae2364d 850 if (mac && mac->enabled) {
b2552997 851 macbuf = mac_compute(mac, seqnr,
20905a8e 852 buffer_ptr(&incoming_packet),
b2552997 853 buffer_len(&incoming_packet));
7e7327a1 854 if (memcmp(macbuf, buffer_ptr(&input), mac->mac_len) != 0)
94ec8c6b 855 packet_disconnect("Corrupted MAC on input.");
856 DBG(debug("MAC #%d ok", seqnr));
7e7327a1 857 buffer_consume(&input, mac->mac_len);
858 }
24ca6821 859 if (seqnr_p != NULL)
860 *seqnr_p = seqnr;
6ae2364d 861 if (++seqnr == 0)
862 log("incoming seqnr wraps around");
7e7327a1 863
864 /* get padlen */
6c0fa2b1 865 cp = buffer_ptr(&incoming_packet);
866 cp += 4;
08dcb5d7 867 padlen = (u_char) *cp;
7e7327a1 868 DBG(debug("input: padlen %d", padlen));
869 if (padlen < 4)
870 packet_disconnect("Corrupted padlen %d on input.", padlen);
871
872 /* skip packet size + padlen, discard padding */
873 buffer_consume(&incoming_packet, 4 + 1);
874 buffer_consume_end(&incoming_packet, padlen);
875
876 DBG(debug("input: len before de-compress %d", buffer_len(&incoming_packet)));
877 if (comp && comp->enabled) {
878 buffer_clear(&compression_buffer);
879 buffer_uncompress(&incoming_packet, &compression_buffer);
880 buffer_clear(&incoming_packet);
881 buffer_append(&incoming_packet, buffer_ptr(&compression_buffer),
882 buffer_len(&compression_buffer));
883 DBG(debug("input: len after de-compress %d", buffer_len(&incoming_packet)));
884 }
885 /*
886 * get packet type, implies consume.
887 * return length of payload (without type field)
888 */
08dcb5d7 889 type = buffer_get_char(&incoming_packet);
d1ac6175 890 if (type == SSH2_MSG_NEWKEYS)
891 set_newkeys(MODE_IN);
7e7327a1 892#ifdef PACKET_DEBUG
12bf85ed 893 fprintf(stderr, "read/plain[%d]:\r\n", type);
7e7327a1 894 buffer_dump(&incoming_packet);
895#endif
08dcb5d7 896 /* reset for next packet */
897 packet_length = 0;
898 return type;
7e7327a1 899}
900
901int
54a5250f 902packet_read_poll_seqnr(u_int32_t *seqnr_p)
7e7327a1 903{
5a5f4c37 904 int reason, seqnr;
08dcb5d7 905 u_char type;
7e7327a1 906 char *msg;
7e7327a1 907
08dcb5d7 908 for (;;) {
909 if (compat20) {
54a5250f 910 type = packet_read_poll2(seqnr_p);
08dcb5d7 911 if (type)
7e7327a1 912 DBG(debug("received packet type %d", type));
6aacefa7 913 switch (type) {
7e7327a1 914 case SSH2_MSG_IGNORE:
915 break;
916 case SSH2_MSG_DEBUG:
917 packet_get_char();
918 msg = packet_get_string(NULL);
919 debug("Remote: %.900s", msg);
920 xfree(msg);
921 msg = packet_get_string(NULL);
922 xfree(msg);
923 break;
924 case SSH2_MSG_DISCONNECT:
925 reason = packet_get_int();
926 msg = packet_get_string(NULL);
7c49df64 927 log("Received disconnect from %s: %d: %.400s", get_remote_ipaddr(),
928 reason, msg);
7e7327a1 929 xfree(msg);
930 fatal_cleanup();
931 break;
5a5f4c37 932 case SSH2_MSG_UNIMPLEMENTED:
933 seqnr = packet_get_int();
934 debug("Received SSH2_MSG_UNIMPLEMENTED for %d", seqnr);
935 break;
7e7327a1 936 default:
937 return type;
938 break;
2b87da3b 939 }
7e7327a1 940 } else {
54a5250f 941 type = packet_read_poll1();
6aacefa7 942 switch (type) {
7e7327a1 943 case SSH_MSG_IGNORE:
944 break;
945 case SSH_MSG_DEBUG:
946 msg = packet_get_string(NULL);
947 debug("Remote: %.900s", msg);
948 xfree(msg);
949 break;
950 case SSH_MSG_DISCONNECT:
951 msg = packet_get_string(NULL);
7c49df64 952 log("Received disconnect from %s: %.400s", get_remote_ipaddr(),
953 msg);
7e7327a1 954 fatal_cleanup();
955 xfree(msg);
956 break;
957 default:
08dcb5d7 958 if (type)
7e7327a1 959 DBG(debug("received packet type %d", type));
960 return type;
961 break;
2b87da3b 962 }
7e7327a1 963 }
964 }
965}
966
24ca6821 967int
54a5250f 968packet_read_poll(void)
24ca6821 969{
54a5250f 970 return packet_read_poll_seqnr(NULL);
24ca6821 971}
972
aa3378df 973/*
974 * Buffers the given amount of input characters. This is intended to be used
975 * together with packet_read_poll.
976 */
8efc0c15 977
978void
1e3b8b07 979packet_process_incoming(const char *buf, u_int len)
8efc0c15 980{
5260325f 981 buffer_append(&input, buf, len);
8efc0c15 982}
983
984/* Returns a character from the packet. */
985
1e3b8b07 986u_int
d5bb9418 987packet_get_char(void)
8efc0c15 988{
5260325f 989 char ch;
990 buffer_get(&incoming_packet, &ch, 1);
1e3b8b07 991 return (u_char) ch;
8efc0c15 992}
993
994/* Returns an integer from the packet data. */
995
1e3b8b07 996u_int
d5bb9418 997packet_get_int(void)
8efc0c15 998{
5260325f 999 return buffer_get_int(&incoming_packet);
8efc0c15 1000}
1001
aa3378df 1002/*
1003 * Returns an arbitrary precision integer from the packet data. The integer
1004 * must have been initialized before this call.
1005 */
8efc0c15 1006
1007void
20b279e6 1008packet_get_bignum(BIGNUM * value)
8efc0c15 1009{
4ef6f649 1010 buffer_get_bignum(&incoming_packet, value);
8efc0c15 1011}
1012
7e7327a1 1013void
20b279e6 1014packet_get_bignum2(BIGNUM * value)
7e7327a1 1015{
4ef6f649 1016 buffer_get_bignum2(&incoming_packet, value);
7e7327a1 1017}
1018
6c0fa2b1 1019void *
7e7327a1 1020packet_get_raw(int *length_ptr)
1021{
1022 int bytes = buffer_len(&incoming_packet);
1023 if (length_ptr != NULL)
1024 *length_ptr = bytes;
1025 return buffer_ptr(&incoming_packet);
1026}
1027
6ae2364d 1028int
1029packet_remaining(void)
1030{
1031 return buffer_len(&incoming_packet);
1032}
1033
aa3378df 1034/*
1035 * Returns a string from the packet data. The string is allocated using
1036 * xmalloc; it is the responsibility of the calling program to free it when
1037 * no longer needed. The length_ptr argument may be NULL, or point to an
1038 * integer into which the length of the string is stored.
1039 */
8efc0c15 1040
6c0fa2b1 1041void *
1e3b8b07 1042packet_get_string(u_int *length_ptr)
8efc0c15 1043{
5260325f 1044 return buffer_get_string(&incoming_packet, length_ptr);
8efc0c15 1045}
1046
aa3378df 1047/*
1048 * Sends a diagnostic message from the server to the client. This message
1049 * can be sent at any time (but not while constructing another message). The
1050 * message is printed immediately, but only if the client is being executed
1051 * in verbose mode. These messages are primarily intended to ease debugging
1052 * authentication problems. The length of the formatted message must not
1053 * exceed 1024 bytes. This will automatically call packet_write_wait.
1054 */
8efc0c15 1055
1056void
5260325f 1057packet_send_debug(const char *fmt,...)
8efc0c15 1058{
5260325f 1059 char buf[1024];
1060 va_list args;
1061
f72fc97f 1062 if (compat20 && (datafellows & SSH_BUG_DEBUG))
1063 return;
1064
5260325f 1065 va_start(args, fmt);
1066 vsnprintf(buf, sizeof(buf), fmt, args);
1067 va_end(args);
1068
c4bc58eb 1069 if (compat20) {
1070 packet_start(SSH2_MSG_DEBUG);
1071 packet_put_char(0); /* bool: always display */
1072 packet_put_cstring(buf);
1073 packet_put_cstring("");
1074 } else {
1075 packet_start(SSH_MSG_DEBUG);
1076 packet_put_cstring(buf);
1077 }
5260325f 1078 packet_send();
1079 packet_write_wait();
8efc0c15 1080}
1081
aa3378df 1082/*
1083 * Logs the error plus constructs and sends a disconnect packet, closes the
1084 * connection, and exits. This function never returns. The error message
1085 * should not contain a newline. The length of the formatted message must
1086 * not exceed 1024 bytes.
1087 */
8efc0c15 1088
1089void
5260325f 1090packet_disconnect(const char *fmt,...)
1091{
1092 char buf[1024];
1093 va_list args;
1094 static int disconnecting = 0;
1095 if (disconnecting) /* Guard against recursive invocations. */
1096 fatal("packet_disconnect called recursively.");
1097 disconnecting = 1;
1098
aa3378df 1099 /*
1100 * Format the message. Note that the caller must make sure the
1101 * message is of limited size.
1102 */
5260325f 1103 va_start(args, fmt);
1104 vsnprintf(buf, sizeof(buf), fmt, args);
1105 va_end(args);
1106
1107 /* Send the disconnect message to the other side, and wait for it to get sent. */
7e7327a1 1108 if (compat20) {
1109 packet_start(SSH2_MSG_DISCONNECT);
1110 packet_put_int(SSH2_DISCONNECT_PROTOCOL_ERROR);
1111 packet_put_cstring(buf);
1112 packet_put_cstring("");
1113 } else {
1114 packet_start(SSH_MSG_DISCONNECT);
449c5ba5 1115 packet_put_cstring(buf);
7e7327a1 1116 }
5260325f 1117 packet_send();
1118 packet_write_wait();
1119
1120 /* Stop listening for connections. */
d6746a0b 1121 channel_close_all();
5260325f 1122
1123 /* Close the connection. */
1124 packet_close();
1125
1126 /* Display the error locally and exit. */
57112b5a 1127 log("Disconnecting: %.100s", buf);
1128 fatal_cleanup();
8efc0c15 1129}
1130
aa3378df 1131/* Checks if there is any buffered output, and tries to write some of the output. */
8efc0c15 1132
1133void
d5bb9418 1134packet_write_poll(void)
8efc0c15 1135{
5260325f 1136 int len = buffer_len(&output);
1137 if (len > 0) {
1138 len = write(connection_out, buffer_ptr(&output), len);
1139 if (len <= 0) {
1140 if (errno == EAGAIN)
1141 return;
1142 else
1143 fatal("Write failed: %.100s", strerror(errno));
1144 }
1145 buffer_consume(&output, len);
1146 }
8efc0c15 1147}
1148
aa3378df 1149/*
1150 * Calls packet_write_poll repeatedly until all pending output data has been
1151 * written.
1152 */
8efc0c15 1153
1154void
d5bb9418 1155packet_write_wait(void)
8efc0c15 1156{
20e04e90 1157 fd_set *setp;
1158
1159 setp = (fd_set *)xmalloc(howmany(connection_out + 1, NFDBITS) *
1160 sizeof(fd_mask));
5260325f 1161 packet_write_poll();
1162 while (packet_have_data_to_write()) {
20e04e90 1163 memset(setp, 0, howmany(connection_out + 1, NFDBITS) *
1164 sizeof(fd_mask));
1165 FD_SET(connection_out, setp);
1166 while (select(connection_out + 1, NULL, setp, NULL, NULL) == -1 &&
fd193ca4 1167 (errno == EAGAIN || errno == EINTR))
1168 ;
5260325f 1169 packet_write_poll();
1170 }
20e04e90 1171 xfree(setp);
8efc0c15 1172}
1173
1174/* Returns true if there is buffered data to write to the connection. */
1175
1176int
d5bb9418 1177packet_have_data_to_write(void)
8efc0c15 1178{
5260325f 1179 return buffer_len(&output) != 0;
8efc0c15 1180}
1181
1182/* Returns true if there is not too much data to write to the connection. */
1183
1184int
d5bb9418 1185packet_not_very_much_data_to_write(void)
8efc0c15 1186{
5260325f 1187 if (interactive_mode)
1188 return buffer_len(&output) < 16384;
1189 else
1190 return buffer_len(&output) < 128 * 1024;
8efc0c15 1191}
1192
1193/* Informs that the current session is interactive. Sets IP flags for that. */
1194
1195void
b5c334cc 1196packet_set_interactive(int interactive)
8efc0c15 1197{
b5c334cc 1198 static int called = 0;
64e0e67e 1199#if defined(IP_TOS) && !defined(IP_TOS_IS_BROKEN)
b5c334cc 1200 int lowdelay = IPTOS_LOWDELAY;
1201 int throughput = IPTOS_THROUGHPUT;
64e0e67e 1202#endif
5260325f 1203
b5c334cc 1204 if (called)
1205 return;
1206 called = 1;
1207
5260325f 1208 /* Record that we are in interactive mode. */
1209 interactive_mode = interactive;
1210
48e671d5 1211 /* Only set socket options if using a socket. */
1212 if (!packet_connection_is_on_socket())
5260325f 1213 return;
48e671d5 1214 /*
f546c780 1215 * IPTOS_LOWDELAY and IPTOS_THROUGHPUT are IPv4 only
48e671d5 1216 */
5260325f 1217 if (interactive) {
aa3378df 1218 /*
1219 * Set IP options for an interactive connection. Use
1220 * IPTOS_LOWDELAY and TCP_NODELAY.
1221 */
132dd316 1222#if defined(IP_TOS) && !defined(IP_TOS_IS_BROKEN)
f546c780 1223 if (packet_connection_is_ipv4()) {
0e3c1f95 1224 if (setsockopt(connection_in, IPPROTO_IP, IP_TOS,
f546c780 1225 (void *) &lowdelay, sizeof(lowdelay)) < 0)
0e3c1f95 1226 error("setsockopt IPTOS_LOWDELAY: %.100s",
f546c780 1227 strerror(errno));
1228 }
c04f75f1 1229#endif
bcc0381e 1230 set_nodelay(connection_in);
f546c780 1231 } else if (packet_connection_is_ipv4()) {
aa3378df 1232 /*
1233 * Set IP options for a non-interactive connection. Use
1234 * IPTOS_THROUGHPUT.
1235 */
132dd316 1236#if defined(IP_TOS) && !defined(IP_TOS_IS_BROKEN)
5260325f 1237 if (setsockopt(connection_in, IPPROTO_IP, IP_TOS, (void *) &throughput,
48e671d5 1238 sizeof(throughput)) < 0)
5260325f 1239 error("setsockopt IPTOS_THROUGHPUT: %.100s", strerror(errno));
c04f75f1 1240#endif
5260325f 1241 }
8efc0c15 1242}
1243
1244/* Returns true if the current connection is interactive. */
1245
1246int
d5bb9418 1247packet_is_interactive(void)
8efc0c15 1248{
5260325f 1249 return interactive_mode;
8efc0c15 1250}
9d6b7add 1251
1252int
1253packet_set_maxsize(int s)
1254{
5260325f 1255 static int called = 0;
1256 if (called) {
7e7327a1 1257 log("packet_set_maxsize: called twice: old %d new %d",
1258 max_packet_size, s);
5260325f 1259 return -1;
1260 }
1261 if (s < 4 * 1024 || s > 1024 * 1024) {
1262 log("packet_set_maxsize: bad size %d", s);
1263 return -1;
1264 }
b6350327 1265 called = 1;
76735fe3 1266 debug("packet_set_maxsize: setting to %d", s);
5260325f 1267 max_packet_size = s;
1268 return s;
9d6b7add 1269}
a6215e53 1270
b4b701be 1271/* roundup current message to pad bytes */
1272void
1273packet_add_padding(u_char pad)
1274{
1275 extra_pad = pad;
1276}
1277
a6215e53 1278/*
1279 * 9.2. Ignored Data Message
cd332296 1280 *
a6215e53 1281 * byte SSH_MSG_IGNORE
1282 * string data
cd332296 1283 *
a6215e53 1284 * All implementations MUST understand (and ignore) this message at any
1285 * time (after receiving the protocol version). No implementation is
1286 * required to send them. This message can be used as an additional
1287 * protection measure against advanced traffic analysis techniques.
1288 */
95ce5599 1289void
1290packet_send_ignore(int nbytes)
1291{
1292 u_int32_t rand = 0;
1293 int i;
1294
1295 packet_start(compat20 ? SSH2_MSG_IGNORE : SSH_MSG_IGNORE);
a6215e53 1296 packet_put_int(nbytes);
184eed6a 1297 for (i = 0; i < nbytes; i++) {
a6215e53 1298 if (i % 4 == 0)
1299 rand = arc4random();
1300 packet_put_char(rand & 0xff);
1301 rand >>= 8;
1302 }
1303}
This page took 0.353418 seconds and 5 git commands to generate.