summaryrefslogtreecommitdiff
path: root/packet.h
diff options
context:
space:
mode:
authorBen Lindstrom <mouring@eviladmin.org>2001-07-04 04:46:56 +0000
committerBen Lindstrom <mouring@eviladmin.org>2001-07-04 04:46:56 +0000
commit4cc240dabbd81a308f06f2717b1942041fe0e205 (patch)
tree07291c8c2c467fc2ecec9166ed0d8ec1e75631a3 /packet.h
parent5bf5d67d497ed91c19851db6b904d54003afe67e (diff)
- markus@cvs.openbsd.org 2001/06/26 17:27:25
[authfd.h authfile.h auth.h auth-options.h bufaux.h buffer.h canohost.h channels.h cipher.h clientloop.h compat.h compress.h crc32.h deattack.h dh.h dispatch.h groupaccess.c groupaccess.h hostfile.h kex.h key.h log.c log.h mac.h misc.c misc.h mpaux.h packet.h radix.h readconf.h readpass.h rsa.h servconf.h serverloop.h session.h sftp-common.c sftp-common.h sftp-glob.h sftp-int.h sshconnect.h ssh-dss.h sshlogin.h sshpty.h ssh-rsa.h sshtty.h tildexpand.h uidswap.h uuencode.h xmalloc.h] remove comments from .h, since they are cut&paste from the .c files and out of sync
Diffstat (limited to 'packet.h')
-rw-r--r--packet.h232
1 files changed, 54 insertions, 178 deletions
diff --git a/packet.h b/packet.h
index 97afbdf60..ffae736d6 100644
--- a/packet.h
+++ b/packet.h
@@ -11,186 +11,75 @@
11 * called by a name other than "ssh" or "Secure Shell". 11 * called by a name other than "ssh" or "Secure Shell".
12 */ 12 */
13 13
14/* RCSID("$OpenBSD: packet.h,v 1.24 2001/06/26 06:32:57 itojun Exp $"); */ 14/* RCSID("$OpenBSD: packet.h,v 1.25 2001/06/26 17:27:24 markus Exp $"); */
15 15
16#ifndef PACKET_H 16#ifndef PACKET_H
17#define PACKET_H 17#define PACKET_H
18 18
19#include <openssl/bn.h> 19#include <openssl/bn.h>
20 20
21/* 21void packet_set_connection(int, int);
22 * Sets the socket used for communication. Disables encryption until 22void packet_set_nonblocking(void);
23 * packet_set_encryption_key is called. It is permissible that fd_in and 23int packet_get_connection_in(void);
24 * fd_out are the same descriptor; in that case it is assumed to be a socket. 24int packet_get_connection_out(void);
25 */ 25void packet_close(void);
26void packet_set_connection(int, int); 26void packet_set_encryption_key(const u_char *, u_int, int);
27 27void packet_set_protocol_flags(u_int);
28/* Puts the connection file descriptors into non-blocking mode. */ 28u_int packet_get_protocol_flags(void);
29void packet_set_nonblocking(void); 29void packet_start_compression(int);
30 30void packet_set_interactive(int);
31/* Returns the file descriptor used for input. */ 31int packet_is_interactive(void);
32int packet_get_connection_in(void); 32
33 33void packet_start(u_char);
34/* Returns the file descriptor used for output. */ 34void packet_put_char(int ch);
35int packet_get_connection_out(void); 35void packet_put_int(u_int value);
36 36void packet_put_bignum(BIGNUM * value);
37/* 37void packet_put_bignum2(BIGNUM * value);
38 * Closes the connection (both descriptors) and clears and frees internal 38void packet_put_string(const char *buf, u_int len);
39 * data structures. 39void packet_put_cstring(const char *str);
40 */ 40void packet_put_raw(const char *buf, u_int len);
41void packet_close(void); 41void packet_send(void);
42 42
43/* 43int packet_read(int *payload_len_ptr);
44 * Causes any further packets to be encrypted using the given key. The same 44void packet_read_expect(int *payload_len_ptr, int type);
45 * key is used for both sending and reception. However, both directions are 45int packet_read_poll(int *packet_len_ptr);
46 * encrypted independently of each other. Cipher types are defined in ssh.h. 46void packet_process_incoming(const char *buf, u_int len);
47 */ 47
48void 48u_int packet_get_char(void);
49packet_set_encryption_key(const u_char *, u_int, int); 49u_int packet_get_int(void);
50 50void packet_get_bignum(BIGNUM * value, int *length_ptr);
51/* 51void packet_get_bignum2(BIGNUM * value, int *length_ptr);
52 * Sets remote side protocol flags for the current connection. This can be
53 * called at any time.
54 */
55void packet_set_protocol_flags(u_int);
56
57/* Returns the remote protocol flags set earlier by the above function. */
58u_int packet_get_protocol_flags(void);
59
60/* Enables compression in both directions starting from the next packet. */
61void packet_start_compression(int);
62
63/*
64 * Informs that the current session is interactive. Sets IP flags for
65 * optimal performance in interactive use.
66 */
67void packet_set_interactive(int);
68
69/* Returns true if the current connection is interactive. */
70int packet_is_interactive(void);
71
72/* Starts constructing a packet to send. */
73void packet_start(u_char);
74
75/* Appends a character to the packet data. */
76void packet_put_char(int ch);
77
78/* Appends an integer to the packet data. */
79void packet_put_int(u_int value);
80
81/* Appends an arbitrary precision integer to packet data. */
82void packet_put_bignum(BIGNUM * value);
83void packet_put_bignum2(BIGNUM * value);
84
85/* Appends a string to packet data. */
86void packet_put_string(const char *buf, u_int len);
87void packet_put_cstring(const char *str);
88void packet_put_raw(const char *buf, u_int len);
89
90/*
91 * Finalizes and sends the packet. If the encryption key has been set,
92 * encrypts the packet before sending.
93 */
94void packet_send(void);
95
96/* Waits until a packet has been received, and returns its type. */
97int packet_read(int *payload_len_ptr);
98
99/*
100 * Waits until a packet has been received, verifies that its type matches
101 * that given, and gives a fatal error and exits if there is a mismatch.
102 */
103void packet_read_expect(int *payload_len_ptr, int type);
104
105/*
106 * Checks if a full packet is available in the data received so far via
107 * packet_process_incoming. If so, reads the packet; otherwise returns
108 * SSH_MSG_NONE. This does not wait for data from the connection.
109 * SSH_MSG_DISCONNECT is handled specially here. Also, SSH_MSG_IGNORE
110 * messages are skipped by this function and are never returned to higher
111 * levels.
112 */
113int packet_read_poll(int *packet_len_ptr);
114
115/*
116 * Buffers the given amount of input characters. This is intended to be used
117 * together with packet_read_poll.
118 */
119void packet_process_incoming(const char *buf, u_int len);
120
121/* Returns a character (0-255) from the packet data. */
122u_int packet_get_char(void);
123
124/* Returns an integer from the packet data. */
125u_int packet_get_int(void);
126
127/*
128 * Returns an arbitrary precision integer from the packet data. The integer
129 * must have been initialized before this call.
130 */
131void packet_get_bignum(BIGNUM * value, int *length_ptr);
132void packet_get_bignum2(BIGNUM * value, int *length_ptr);
133char *packet_get_raw(int *length_ptr); 52char *packet_get_raw(int *length_ptr);
53char *packet_get_string(u_int *length_ptr);
54void packet_disconnect(const char *fmt,...) __attribute__((format(printf, 1, 2)));
55void packet_send_debug(const char *fmt,...) __attribute__((format(printf, 1, 2)));
134 56
135/* 57void packet_write_poll(void);
136 * Returns a string from the packet data. The string is allocated using 58void packet_write_wait(void);
137 * xmalloc; it is the responsibility of the calling program to free it when 59int packet_have_data_to_write(void);
138 * no longer needed. The length_ptr argument may be NULL, or point to an 60int packet_not_very_much_data_to_write(void);
139 * integer into which the length of the string is stored.
140 */
141char *packet_get_string(u_int *length_ptr);
142
143/*
144 * Logs the error in syslog using LOG_INFO, constructs and sends a disconnect
145 * packet, closes the connection, and exits. This function never returns.
146 * The error message should not contain a newline. The total length of the
147 * message must not exceed 1024 bytes.
148 */
149void packet_disconnect(const char *fmt,...) __attribute__((format(printf, 1, 2)));
150
151/*
152 * Sends a diagnostic message to the other side. This message can be sent at
153 * any time (but not while constructing another message). The message is
154 * printed immediately, but only if the client is being executed in verbose
155 * mode. These messages are primarily intended to ease debugging
156 * authentication problems. The total length of the message must not exceed
157 * 1024 bytes. This will automatically call packet_write_wait. If the
158 * remote side protocol flags do not indicate that it supports SSH_MSG_DEBUG,
159 * this will do nothing.
160 */
161void packet_send_debug(const char *fmt,...) __attribute__((format(printf, 1, 2)));
162
163/* Checks if there is any buffered output, and tries to write some of the output. */
164void packet_write_poll(void);
165
166/* Waits until all pending output data has been written. */
167void packet_write_wait(void);
168 61
169/* Returns true if there is buffered data to write to the connection. */ 62int packet_connection_is_on_socket(void);
170int packet_have_data_to_write(void); 63int packet_connection_is_ipv4(void);
64int packet_remaining(void);
65void packet_send_ignore(int);
66void packet_inject_ignore(int);
171 67
172/* Returns true if there is not too much data to write to the connection. */ 68void tty_make_modes(int, struct termios *);
173int packet_not_very_much_data_to_write(void); 69void tty_parse_modes(int, int *);
174 70
175/* maximum packet size, requested by client with SSH_CMSG_MAX_PACKET_SIZE */
176extern int max_packet_size; 71extern int max_packet_size;
177int packet_set_maxsize(int); 72int packet_set_maxsize(int);
178#define packet_get_maxsize() max_packet_size 73#define packet_get_maxsize() max_packet_size
179
180/* Stores tty modes from the fd or tiop into current packet. */
181void tty_make_modes(int, struct termios *);
182
183/* Parses tty modes for the fd from the current packet. */
184void tty_parse_modes(int, int *);
185 74
186#define packet_integrity_check(payload_len, expected_len, type) \ 75#define packet_integrity_check(payload_len, expected_len, type) \
187do { \ 76do { \
188 int _p = (payload_len), _e = (expected_len); \ 77 int _p = (payload_len), _e = (expected_len); \
189 if (_p != _e) { \ 78 if (_p != _e) { \
190 log("Packet integrity error (%d != %d) at %s:%d", \ 79 log("Packet integrity error (%d != %d) at %s:%d", \
191 _p, _e, __FILE__, __LINE__); \ 80 _p, _e, __FILE__, __LINE__); \
192 packet_disconnect("Packet integrity error. (%d)", (type)); \ 81 packet_disconnect("Packet integrity error. (%d)", (type)); \
193 } \ 82 } \
194} while (0) 83} while (0)
195 84
196#define packet_done() \ 85#define packet_done() \
@@ -203,17 +92,4 @@ do { \
203 } \ 92 } \
204} while (0) 93} while (0)
205 94
206/* remote host is connected via a socket/ipv4 */
207int packet_connection_is_on_socket(void);
208int packet_connection_is_ipv4(void);
209
210/* returns remaining payload bytes */
211int packet_remaining(void);
212
213/* append an ignore message */
214void packet_send_ignore(int);
215
216/* add an ignore message and make sure size (current+ignore) = n*sumlen */
217void packet_inject_ignore(int);
218
219#endif /* PACKET_H */ 95#endif /* PACKET_H */