]> andersk Git - openssh.git/blame - packet.h
- (djm) Fix server not exiting with jobs in background.
[openssh.git] / packet.h
CommitLineData
8efc0c15 1/*
6ae2364d 2 *
5260325f 3 * packet.h
6ae2364d 4 *
5260325f 5 * Author: Tatu Ylonen <ylo@cs.hut.fi>
6ae2364d 6 *
5260325f 7 * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
8 * All rights reserved
6ae2364d 9 *
5260325f 10 * Created: Sat Mar 18 02:02:14 1995 ylo
6ae2364d 11 *
5260325f 12 * Interface for the packet protocol functions.
6ae2364d 13 *
5260325f 14 */
8efc0c15 15
74fc9186 16/* RCSID("$OpenBSD: packet.h,v 1.16 2000/06/20 01:39:43 markus Exp $"); */
8efc0c15 17
18#ifndef PACKET_H
19#define PACKET_H
20
21#include <openssl/bn.h>
22
aa3378df 23/*
24 * Sets the socket used for communication. Disables encryption until
25 * packet_set_encryption_key is called. It is permissible that fd_in and
26 * fd_out are the same descriptor; in that case it is assumed to be a socket.
27 */
5260325f 28void packet_set_connection(int fd_in, int fd_out);
8efc0c15 29
30/* Puts the connection file descriptors into non-blocking mode. */
5260325f 31void packet_set_nonblocking(void);
8efc0c15 32
33/* Returns the file descriptor used for input. */
5260325f 34int packet_get_connection_in(void);
8efc0c15 35
36/* Returns the file descriptor used for output. */
5260325f 37int packet_get_connection_out(void);
8efc0c15 38
aa3378df 39/*
40 * Closes the connection (both descriptors) and clears and frees internal
41 * data structures.
42 */
5260325f 43void packet_close(void);
8efc0c15 44
aa3378df 45/*
46 * Causes any further packets to be encrypted using the given key. The same
47 * key is used for both sending and reception. However, both directions are
48 * encrypted independently of each other. Cipher types are defined in ssh.h.
49 */
6ae2364d 50void
5260325f 51packet_set_encryption_key(const unsigned char *key, unsigned int keylen,
52 int cipher_type);
8efc0c15 53
aa3378df 54/*
55 * Sets remote side protocol flags for the current connection. This can be
56 * called at any time.
57 */
5260325f 58void packet_set_protocol_flags(unsigned int flags);
8efc0c15 59
60/* Returns the remote protocol flags set earlier by the above function. */
61unsigned int packet_get_protocol_flags(void);
62
63/* Enables compression in both directions starting from the next packet. */
5260325f 64void packet_start_compression(int level);
8efc0c15 65
aa3378df 66/*
67 * Informs that the current session is interactive. Sets IP flags for
68 * optimal performance in interactive use.
69 */
5260325f 70void packet_set_interactive(int interactive, int keepalives);
8efc0c15 71
72/* Returns true if the current connection is interactive. */
5260325f 73int packet_is_interactive(void);
8efc0c15 74
75/* Starts constructing a packet to send. */
5260325f 76void packet_start(int type);
8efc0c15 77
78/* Appends a character to the packet data. */
5260325f 79void packet_put_char(int ch);
8efc0c15 80
81/* Appends an integer to the packet data. */
5260325f 82void packet_put_int(unsigned int value);
8efc0c15 83
84/* Appends an arbitrary precision integer to packet data. */
5260325f 85void packet_put_bignum(BIGNUM * value);
7e7327a1 86void packet_put_bignum2(BIGNUM * value);
8efc0c15 87
88/* Appends a string to packet data. */
5260325f 89void packet_put_string(const char *buf, unsigned int len);
7e7327a1 90void packet_put_cstring(const char *str);
91void packet_put_raw(const char *buf, unsigned int len);
8efc0c15 92
aa3378df 93/*
94 * Finalizes and sends the packet. If the encryption key has been set,
95 * encrypts the packet before sending.
96 */
5260325f 97void packet_send(void);
8efc0c15 98
99/* Waits until a packet has been received, and returns its type. */
5260325f 100int packet_read(int *payload_len_ptr);
8efc0c15 101
aa3378df 102/*
103 * Waits until a packet has been received, verifies that its type matches
104 * that given, and gives a fatal error and exits if there is a mismatch.
105 */
5260325f 106void packet_read_expect(int *payload_len_ptr, int type);
8efc0c15 107
aa3378df 108/*
109 * Checks if a full packet is available in the data received so far via
110 * packet_process_incoming. If so, reads the packet; otherwise returns
111 * SSH_MSG_NONE. This does not wait for data from the connection.
112 * SSH_MSG_DISCONNECT is handled specially here. Also, SSH_MSG_IGNORE
113 * messages are skipped by this function and are never returned to higher
114 * levels.
115 */
5260325f 116int packet_read_poll(int *packet_len_ptr);
8efc0c15 117
aa3378df 118/*
119 * Buffers the given amount of input characters. This is intended to be used
120 * together with packet_read_poll.
121 */
5260325f 122void packet_process_incoming(const char *buf, unsigned int len);
8efc0c15 123
124/* Returns a character (0-255) from the packet data. */
125unsigned int packet_get_char(void);
126
127/* Returns an integer from the packet data. */
128unsigned int packet_get_int(void);
129
aa3378df 130/*
131 * Returns an arbitrary precision integer from the packet data. The integer
132 * must have been initialized before this call.
133 */
5260325f 134void packet_get_bignum(BIGNUM * value, int *length_ptr);
7e7327a1 135void packet_get_bignum2(BIGNUM * value, int *length_ptr);
136char *packet_get_raw(int *length_ptr);
8efc0c15 137
aa3378df 138/*
139 * Returns a string from the packet data. The string is allocated using
140 * xmalloc; it is the responsibility of the calling program to free it when
141 * no longer needed. The length_ptr argument may be NULL, or point to an
142 * integer into which the length of the string is stored.
143 */
5260325f 144char *packet_get_string(unsigned int *length_ptr);
8efc0c15 145
aa3378df 146/*
147 * Logs the error in syslog using LOG_INFO, constructs and sends a disconnect
148 * packet, closes the connection, and exits. This function never returns.
149 * The error message should not contain a newline. The total length of the
150 * message must not exceed 1024 bytes.
151 */
610cd5c6 152void packet_disconnect(const char *fmt,...) __attribute__((format(printf, 1, 2)));
8efc0c15 153
aa3378df 154/*
155 * Sends a diagnostic message to the other side. This message can be sent at
156 * any time (but not while constructing another message). The message is
157 * printed immediately, but only if the client is being executed in verbose
158 * mode. These messages are primarily intended to ease debugging
159 * authentication problems. The total length of the message must not exceed
160 * 1024 bytes. This will automatically call packet_write_wait. If the
161 * remote side protocol flags do not indicate that it supports SSH_MSG_DEBUG,
162 * this will do nothing.
163 */
610cd5c6 164void packet_send_debug(const char *fmt,...) __attribute__((format(printf, 1, 2)));
8efc0c15 165
aa3378df 166/* Checks if there is any buffered output, and tries to write some of the output. */
5260325f 167void packet_write_poll(void);
8efc0c15 168
169/* Waits until all pending output data has been written. */
5260325f 170void packet_write_wait(void);
8efc0c15 171
172/* Returns true if there is buffered data to write to the connection. */
5260325f 173int packet_have_data_to_write(void);
8efc0c15 174
175/* Returns true if there is not too much data to write to the connection. */
5260325f 176int packet_not_very_much_data_to_write(void);
8efc0c15 177
9d6b7add 178/* maximum packet size, requested by client with SSH_CMSG_MAX_PACKET_SIZE */
179extern int max_packet_size;
5260325f 180int packet_set_maxsize(int s);
9d6b7add 181#define packet_get_maxsize() max_packet_size
182
8efc0c15 183/* Stores tty modes from the fd into current packet. */
5260325f 184void tty_make_modes(int fd);
8efc0c15 185
186/* Parses tty modes for the fd from the current packet. */
5260325f 187void tty_parse_modes(int fd, int *n_bytes_ptr);
8efc0c15 188
189#define packet_integrity_check(payload_len, expected_len, type) \
190do { \
191 int _p = (payload_len), _e = (expected_len); \
192 if (_p != _e) { \
193 log("Packet integrity error (%d != %d) at %s:%d", \
194 _p, _e, __FILE__, __LINE__); \
195 packet_disconnect("Packet integrity error. (%d)", (type)); \
196 } \
197} while (0)
198
6ae2364d 199#define packet_done() \
200do { \
201 int _len = packet_remaining(); \
202 if (_len > 0) { \
203 log("Packet integrity error (%d bytes remaining) at %s:%d", \
204 _len ,__FILE__, __LINE__); \
205 packet_disconnect("Packet integrity error."); \
206 } \
207} while (0)
208
48e671d5 209/* remote host is connected via a socket/ipv4 */
210int packet_connection_is_on_socket(void);
211int packet_connection_is_ipv4(void);
212
7e7327a1 213/* enable SSH2 packet format */
214void packet_set_ssh2_format(void);
215
6ae2364d 216/* returns remaining payload bytes */
217int packet_remaining(void);
218
5260325f 219#endif /* PACKET_H */
This page took 0.426973 seconds and 5 git commands to generate.