]> andersk Git - openssh.git/blame - packet.h
- OpenBSD CVS update:
[openssh.git] / packet.h
CommitLineData
8efc0c15 1/*
5260325f 2 *
3 * packet.h
4 *
5 * Author: Tatu Ylonen <ylo@cs.hut.fi>
6 *
7 * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
8 * All rights reserved
9 *
10 * Created: Sat Mar 18 02:02:14 1995 ylo
11 *
12 * Interface for the packet protocol functions.
13 *
14 */
8efc0c15 15
16/* RCSID("$Id$"); */
17
18#ifndef PACKET_H
19#define PACKET_H
20
5881cd60 21#ifdef HAVE_OPENSSL
8efc0c15 22#include <openssl/bn.h>
5881cd60 23#endif
24#ifdef HAVE_SSL
25#include <ssl/bn.h>
26#endif
8efc0c15 27
aa3378df 28/*
29 * Sets the socket used for communication. Disables encryption until
30 * packet_set_encryption_key is called. It is permissible that fd_in and
31 * fd_out are the same descriptor; in that case it is assumed to be a socket.
32 */
5260325f 33void packet_set_connection(int fd_in, int fd_out);
8efc0c15 34
35/* Puts the connection file descriptors into non-blocking mode. */
5260325f 36void packet_set_nonblocking(void);
8efc0c15 37
38/* Returns the file descriptor used for input. */
5260325f 39int packet_get_connection_in(void);
8efc0c15 40
41/* Returns the file descriptor used for output. */
5260325f 42int packet_get_connection_out(void);
8efc0c15 43
aa3378df 44/*
45 * Closes the connection (both descriptors) and clears and frees internal
46 * data structures.
47 */
5260325f 48void packet_close(void);
8efc0c15 49
aa3378df 50/*
51 * Causes any further packets to be encrypted using the given key. The same
52 * key is used for both sending and reception. However, both directions are
53 * encrypted independently of each other. Cipher types are defined in ssh.h.
54 */
5260325f 55void
56packet_set_encryption_key(const unsigned char *key, unsigned int keylen,
57 int cipher_type);
8efc0c15 58
aa3378df 59/*
60 * Sets remote side protocol flags for the current connection. This can be
61 * called at any time.
62 */
5260325f 63void packet_set_protocol_flags(unsigned int flags);
8efc0c15 64
65/* Returns the remote protocol flags set earlier by the above function. */
66unsigned int packet_get_protocol_flags(void);
67
68/* Enables compression in both directions starting from the next packet. */
5260325f 69void packet_start_compression(int level);
8efc0c15 70
aa3378df 71/*
72 * Informs that the current session is interactive. Sets IP flags for
73 * optimal performance in interactive use.
74 */
5260325f 75void packet_set_interactive(int interactive, int keepalives);
8efc0c15 76
77/* Returns true if the current connection is interactive. */
5260325f 78int packet_is_interactive(void);
8efc0c15 79
80/* Starts constructing a packet to send. */
5260325f 81void packet_start(int type);
8efc0c15 82
83/* Appends a character to the packet data. */
5260325f 84void packet_put_char(int ch);
8efc0c15 85
86/* Appends an integer to the packet data. */
5260325f 87void packet_put_int(unsigned int value);
8efc0c15 88
89/* Appends an arbitrary precision integer to packet data. */
5260325f 90void packet_put_bignum(BIGNUM * value);
7e7327a1 91void packet_put_bignum2(BIGNUM * value);
8efc0c15 92
93/* Appends a string to packet data. */
5260325f 94void packet_put_string(const char *buf, unsigned int len);
7e7327a1 95void packet_put_cstring(const char *str);
96void packet_put_raw(const char *buf, unsigned int len);
8efc0c15 97
aa3378df 98/*
99 * Finalizes and sends the packet. If the encryption key has been set,
100 * encrypts the packet before sending.
101 */
5260325f 102void packet_send(void);
8efc0c15 103
104/* Waits until a packet has been received, and returns its type. */
5260325f 105int packet_read(int *payload_len_ptr);
8efc0c15 106
aa3378df 107/*
108 * Waits until a packet has been received, verifies that its type matches
109 * that given, and gives a fatal error and exits if there is a mismatch.
110 */
5260325f 111void packet_read_expect(int *payload_len_ptr, int type);
8efc0c15 112
aa3378df 113/*
114 * Checks if a full packet is available in the data received so far via
115 * packet_process_incoming. If so, reads the packet; otherwise returns
116 * SSH_MSG_NONE. This does not wait for data from the connection.
117 * SSH_MSG_DISCONNECT is handled specially here. Also, SSH_MSG_IGNORE
118 * messages are skipped by this function and are never returned to higher
119 * levels.
120 */
5260325f 121int packet_read_poll(int *packet_len_ptr);
8efc0c15 122
aa3378df 123/*
124 * Buffers the given amount of input characters. This is intended to be used
125 * together with packet_read_poll.
126 */
5260325f 127void packet_process_incoming(const char *buf, unsigned int len);
8efc0c15 128
129/* Returns a character (0-255) from the packet data. */
130unsigned int packet_get_char(void);
131
132/* Returns an integer from the packet data. */
133unsigned int packet_get_int(void);
134
aa3378df 135/*
136 * Returns an arbitrary precision integer from the packet data. The integer
137 * must have been initialized before this call.
138 */
5260325f 139void packet_get_bignum(BIGNUM * value, int *length_ptr);
7e7327a1 140void packet_get_bignum2(BIGNUM * value, int *length_ptr);
141char *packet_get_raw(int *length_ptr);
8efc0c15 142
aa3378df 143/*
144 * Returns a string from the packet data. The string is allocated using
145 * xmalloc; it is the responsibility of the calling program to free it when
146 * no longer needed. The length_ptr argument may be NULL, or point to an
147 * integer into which the length of the string is stored.
148 */
5260325f 149char *packet_get_string(unsigned int *length_ptr);
8efc0c15 150
aa3378df 151/*
152 * Logs the error in syslog using LOG_INFO, constructs and sends a disconnect
153 * packet, closes the connection, and exits. This function never returns.
154 * The error message should not contain a newline. The total length of the
155 * message must not exceed 1024 bytes.
156 */
610cd5c6 157void packet_disconnect(const char *fmt,...) __attribute__((format(printf, 1, 2)));
8efc0c15 158
aa3378df 159/*
160 * Sends a diagnostic message to the other side. This message can be sent at
161 * any time (but not while constructing another message). The message is
162 * printed immediately, but only if the client is being executed in verbose
163 * mode. These messages are primarily intended to ease debugging
164 * authentication problems. The total length of the message must not exceed
165 * 1024 bytes. This will automatically call packet_write_wait. If the
166 * remote side protocol flags do not indicate that it supports SSH_MSG_DEBUG,
167 * this will do nothing.
168 */
610cd5c6 169void packet_send_debug(const char *fmt,...) __attribute__((format(printf, 1, 2)));
8efc0c15 170
aa3378df 171/* Checks if there is any buffered output, and tries to write some of the output. */
5260325f 172void packet_write_poll(void);
8efc0c15 173
174/* Waits until all pending output data has been written. */
5260325f 175void packet_write_wait(void);
8efc0c15 176
177/* Returns true if there is buffered data to write to the connection. */
5260325f 178int packet_have_data_to_write(void);
8efc0c15 179
180/* Returns true if there is not too much data to write to the connection. */
5260325f 181int packet_not_very_much_data_to_write(void);
8efc0c15 182
9d6b7add 183/* maximum packet size, requested by client with SSH_CMSG_MAX_PACKET_SIZE */
184extern int max_packet_size;
5260325f 185int packet_set_maxsize(int s);
9d6b7add 186#define packet_get_maxsize() max_packet_size
187
8efc0c15 188/* Stores tty modes from the fd into current packet. */
5260325f 189void tty_make_modes(int fd);
8efc0c15 190
191/* Parses tty modes for the fd from the current packet. */
5260325f 192void tty_parse_modes(int fd, int *n_bytes_ptr);
8efc0c15 193
194#define packet_integrity_check(payload_len, expected_len, type) \
195do { \
196 int _p = (payload_len), _e = (expected_len); \
197 if (_p != _e) { \
198 log("Packet integrity error (%d != %d) at %s:%d", \
199 _p, _e, __FILE__, __LINE__); \
200 packet_disconnect("Packet integrity error. (%d)", (type)); \
201 } \
202} while (0)
203
48e671d5 204/* remote host is connected via a socket/ipv4 */
205int packet_connection_is_on_socket(void);
206int packet_connection_is_ipv4(void);
207
7e7327a1 208/* enable SSH2 packet format */
209void packet_set_ssh2_format(void);
210
5260325f 211#endif /* PACKET_H */
This page took 1.809051 seconds and 5 git commands to generate.