Merge branch 'vendor/TOP'
[dragonfly.git] / crypto / openssh / packet.c
1 /* $OpenBSD: packet.c,v 1.264 2017/09/12 06:32:07 djm Exp $ */
2 /*
3  * Author: Tatu Ylonen <ylo@cs.hut.fi>
4  * Copyright (c) 1995 Tatu Ylonen <ylo@cs.hut.fi>, Espoo, Finland
5  *                    All rights reserved
6  * This file contains code implementing the packet protocol and communication
7  * with the other side.  This same code is used both on client and server side.
8  *
9  * As far as I am concerned, the code I have written for this software
10  * can be used freely for any purpose.  Any derived versions of this
11  * software must be clearly marked as such, and if the derived work is
12  * incompatible with the protocol description in the RFC file, it must be
13  * called by a name other than "ssh" or "Secure Shell".
14  *
15  *
16  * SSH2 packet format added by Markus Friedl.
17  * Copyright (c) 2000, 2001 Markus Friedl.  All rights reserved.
18  *
19  * Redistribution and use in source and binary forms, with or without
20  * modification, are permitted provided that the following conditions
21  * are met:
22  * 1. Redistributions of source code must retain the above copyright
23  *    notice, this list of conditions and the following disclaimer.
24  * 2. Redistributions in binary form must reproduce the above copyright
25  *    notice, this list of conditions and the following disclaimer in the
26  *    documentation and/or other materials provided with the distribution.
27  *
28  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
29  * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
30  * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
31  * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
32  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
33  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
34  * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
35  * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
36  * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
37  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
38  */
39
40 #include "includes.h"
41
42 #include <sys/types.h>
43 #include "openbsd-compat/sys-queue.h"
44 #include <sys/socket.h>
45 #ifdef HAVE_SYS_TIME_H
46 # include <sys/time.h>
47 #endif
48
49 #include <netinet/in.h>
50 #include <netinet/ip.h>
51 #include <arpa/inet.h>
52
53 #include <errno.h>
54 #include <netdb.h>
55 #include <stdarg.h>
56 #include <stdio.h>
57 #include <stdlib.h>
58 #include <string.h>
59 #include <unistd.h>
60 #include <limits.h>
61 #include <signal.h>
62 #include <time.h>
63
64 #include <zlib.h>
65
66 #include "buffer.h"     /* typedefs XXX */
67 #include "key.h"        /* typedefs XXX */
68
69 #include "xmalloc.h"
70 #include "crc32.h"
71 #include "compat.h"
72 #include "ssh2.h"
73 #include "cipher.h"
74 #include "sshkey.h"
75 #include "kex.h"
76 #include "digest.h"
77 #include "mac.h"
78 #include "log.h"
79 #include "canohost.h"
80 #include "misc.h"
81 #include "channels.h"
82 #include "ssh.h"
83 #include "packet.h"
84 #include "ssherr.h"
85 #include "sshbuf.h"
86
87 #ifdef PACKET_DEBUG
88 #define DBG(x) x
89 #else
90 #define DBG(x)
91 #endif
92
93 #define PACKET_MAX_SIZE (256 * 1024)
94
95 struct packet_state {
96         u_int32_t seqnr;
97         u_int32_t packets;
98         u_int64_t blocks;
99         u_int64_t bytes;
100 };
101
102 struct packet {
103         TAILQ_ENTRY(packet) next;
104         u_char type;
105         struct sshbuf *payload;
106 };
107
108 struct session_state {
109         /*
110          * This variable contains the file descriptors used for
111          * communicating with the other side.  connection_in is used for
112          * reading; connection_out for writing.  These can be the same
113          * descriptor, in which case it is assumed to be a socket.
114          */
115         int connection_in;
116         int connection_out;
117
118         /* Protocol flags for the remote side. */
119         u_int remote_protocol_flags;
120
121         /* Encryption context for receiving data.  Only used for decryption. */
122         struct sshcipher_ctx *receive_context;
123
124         /* Encryption context for sending data.  Only used for encryption. */
125         struct sshcipher_ctx *send_context;
126
127         /* Buffer for raw input data from the socket. */
128         struct sshbuf *input;
129
130         /* Buffer for raw output data going to the socket. */
131         struct sshbuf *output;
132
133         /* Buffer for the partial outgoing packet being constructed. */
134         struct sshbuf *outgoing_packet;
135
136         /* Buffer for the incoming packet currently being processed. */
137         struct sshbuf *incoming_packet;
138
139         /* Scratch buffer for packet compression/decompression. */
140         struct sshbuf *compression_buffer;
141
142         /* Incoming/outgoing compression dictionaries */
143         z_stream compression_in_stream;
144         z_stream compression_out_stream;
145         int compression_in_started;
146         int compression_out_started;
147         int compression_in_failures;
148         int compression_out_failures;
149
150         /*
151          * Flag indicating whether packet compression/decompression is
152          * enabled.
153          */
154         int packet_compression;
155
156         /* default maximum packet size */
157         u_int max_packet_size;
158
159         /* Flag indicating whether this module has been initialized. */
160         int initialized;
161
162         /* Set to true if the connection is interactive. */
163         int interactive_mode;
164
165         /* Set to true if we are the server side. */
166         int server_side;
167
168         /* Set to true if we are authenticated. */
169         int after_authentication;
170
171         int keep_alive_timeouts;
172
173         /* The maximum time that we will wait to send or receive a packet */
174         int packet_timeout_ms;
175
176         /* Session key information for Encryption and MAC */
177         struct newkeys *newkeys[MODE_MAX];
178         struct packet_state p_read, p_send;
179
180         /* Volume-based rekeying */
181         u_int64_t max_blocks_in, max_blocks_out, rekey_limit;
182
183         /* Time-based rekeying */
184         u_int32_t rekey_interval;       /* how often in seconds */
185         time_t rekey_time;      /* time of last rekeying */
186
187         /* roundup current message to extra_pad bytes */
188         u_char extra_pad;
189
190         /* XXX discard incoming data after MAC error */
191         u_int packet_discard;
192         size_t packet_discard_mac_already;
193         struct sshmac *packet_discard_mac;
194
195         /* Used in packet_read_poll2() */
196         u_int packlen;
197
198         /* Used in packet_send2 */
199         int rekeying;
200
201         /* Used in ssh_packet_send_mux() */
202         int mux;
203
204         /* Used in packet_set_interactive */
205         int set_interactive_called;
206
207         /* Used in packet_set_maxsize */
208         int set_maxsize_called;
209
210         /* One-off warning about weak ciphers */
211         int cipher_warning_done;
212
213         /* Hook for fuzzing inbound packets */
214         ssh_packet_hook_fn *hook_in;
215         void *hook_in_ctx;
216
217         TAILQ_HEAD(, packet) outgoing;
218 };
219
220 struct ssh *
221 ssh_alloc_session_state(void)
222 {
223         struct ssh *ssh = NULL;
224         struct session_state *state = NULL;
225
226         if ((ssh = calloc(1, sizeof(*ssh))) == NULL ||
227             (state = calloc(1, sizeof(*state))) == NULL ||
228             (state->input = sshbuf_new()) == NULL ||
229             (state->output = sshbuf_new()) == NULL ||
230             (state->outgoing_packet = sshbuf_new()) == NULL ||
231             (state->incoming_packet = sshbuf_new()) == NULL)
232                 goto fail;
233         TAILQ_INIT(&state->outgoing);
234         TAILQ_INIT(&ssh->private_keys);
235         TAILQ_INIT(&ssh->public_keys);
236         state->connection_in = -1;
237         state->connection_out = -1;
238         state->max_packet_size = 32768;
239         state->packet_timeout_ms = -1;
240         state->p_send.packets = state->p_read.packets = 0;
241         state->initialized = 1;
242         /*
243          * ssh_packet_send2() needs to queue packets until
244          * we've done the initial key exchange.
245          */
246         state->rekeying = 1;
247         ssh->state = state;
248         return ssh;
249  fail:
250         if (state) {
251                 sshbuf_free(state->input);
252                 sshbuf_free(state->output);
253                 sshbuf_free(state->incoming_packet);
254                 sshbuf_free(state->outgoing_packet);
255                 free(state);
256         }
257         free(ssh);
258         return NULL;
259 }
260
261 void
262 ssh_packet_set_input_hook(struct ssh *ssh, ssh_packet_hook_fn *hook, void *ctx)
263 {
264         ssh->state->hook_in = hook;
265         ssh->state->hook_in_ctx = ctx;
266 }
267
268 /* Returns nonzero if rekeying is in progress */
269 int
270 ssh_packet_is_rekeying(struct ssh *ssh)
271 {
272         return ssh->state->rekeying ||
273             (ssh->kex != NULL && ssh->kex->done == 0);
274 }
275
276 /*
277  * Sets the descriptors used for communication.
278  */
279 struct ssh *
280 ssh_packet_set_connection(struct ssh *ssh, int fd_in, int fd_out)
281 {
282         struct session_state *state;
283         const struct sshcipher *none = cipher_by_name("none");
284         int r;
285
286         if (none == NULL) {
287                 error("%s: cannot load cipher 'none'", __func__);
288                 return NULL;
289         }
290         if (ssh == NULL)
291                 ssh = ssh_alloc_session_state();
292         if (ssh == NULL) {
293                 error("%s: cound not allocate state", __func__);
294                 return NULL;
295         }
296         state = ssh->state;
297         state->connection_in = fd_in;
298         state->connection_out = fd_out;
299         if ((r = cipher_init(&state->send_context, none,
300             (const u_char *)"", 0, NULL, 0, CIPHER_ENCRYPT)) != 0 ||
301             (r = cipher_init(&state->receive_context, none,
302             (const u_char *)"", 0, NULL, 0, CIPHER_DECRYPT)) != 0) {
303                 error("%s: cipher_init failed: %s", __func__, ssh_err(r));
304                 free(ssh); /* XXX need ssh_free_session_state? */
305                 return NULL;
306         }
307         state->newkeys[MODE_IN] = state->newkeys[MODE_OUT] = NULL;
308         /*
309          * Cache the IP address of the remote connection for use in error
310          * messages that might be generated after the connection has closed.
311          */
312         (void)ssh_remote_ipaddr(ssh);
313         return ssh;
314 }
315
316 void
317 ssh_packet_set_timeout(struct ssh *ssh, int timeout, int count)
318 {
319         struct session_state *state = ssh->state;
320
321         if (timeout <= 0 || count <= 0) {
322                 state->packet_timeout_ms = -1;
323                 return;
324         }
325         if ((INT_MAX / 1000) / count < timeout)
326                 state->packet_timeout_ms = INT_MAX;
327         else
328                 state->packet_timeout_ms = timeout * count * 1000;
329 }
330
331 void
332 ssh_packet_set_mux(struct ssh *ssh)
333 {
334         ssh->state->mux = 1;
335         ssh->state->rekeying = 0;
336 }
337
338 int
339 ssh_packet_get_mux(struct ssh *ssh)
340 {
341         return ssh->state->mux;
342 }
343
344 int
345 ssh_packet_set_log_preamble(struct ssh *ssh, const char *fmt, ...)
346 {
347         va_list args;
348         int r;
349
350         free(ssh->log_preamble);
351         if (fmt == NULL)
352                 ssh->log_preamble = NULL;
353         else {
354                 va_start(args, fmt);
355                 r = vasprintf(&ssh->log_preamble, fmt, args);
356                 va_end(args);
357                 if (r < 0 || ssh->log_preamble == NULL)
358                         return SSH_ERR_ALLOC_FAIL;
359         }
360         return 0;
361 }
362
363 int
364 ssh_packet_stop_discard(struct ssh *ssh)
365 {
366         struct session_state *state = ssh->state;
367         int r;
368
369         if (state->packet_discard_mac) {
370                 char buf[1024];
371                 size_t dlen = PACKET_MAX_SIZE;
372
373                 if (dlen > state->packet_discard_mac_already)
374                         dlen -= state->packet_discard_mac_already;
375                 memset(buf, 'a', sizeof(buf));
376                 while (sshbuf_len(state->incoming_packet) < dlen)
377                         if ((r = sshbuf_put(state->incoming_packet, buf,
378                             sizeof(buf))) != 0)
379                                 return r;
380                 (void) mac_compute(state->packet_discard_mac,
381                     state->p_read.seqnr,
382                     sshbuf_ptr(state->incoming_packet), dlen,
383                     NULL, 0);
384         }
385         logit("Finished discarding for %.200s port %d",
386             ssh_remote_ipaddr(ssh), ssh_remote_port(ssh));
387         return SSH_ERR_MAC_INVALID;
388 }
389
390 static int
391 ssh_packet_start_discard(struct ssh *ssh, struct sshenc *enc,
392     struct sshmac *mac, size_t mac_already, u_int discard)
393 {
394         struct session_state *state = ssh->state;
395         int r;
396
397         if (enc == NULL || !cipher_is_cbc(enc->cipher) || (mac && mac->etm)) {
398                 if ((r = sshpkt_disconnect(ssh, "Packet corrupt")) != 0)
399                         return r;
400                 return SSH_ERR_MAC_INVALID;
401         }
402         /*
403          * Record number of bytes over which the mac has already
404          * been computed in order to minimize timing attacks.
405          */
406         if (mac && mac->enabled) {
407                 state->packet_discard_mac = mac;
408                 state->packet_discard_mac_already = mac_already;
409         }
410         if (sshbuf_len(state->input) >= discard)
411                 return ssh_packet_stop_discard(ssh);
412         state->packet_discard = discard - sshbuf_len(state->input);
413         return 0;
414 }
415
416 /* Returns 1 if remote host is connected via socket, 0 if not. */
417
418 int
419 ssh_packet_connection_is_on_socket(struct ssh *ssh)
420 {
421         struct session_state *state = ssh->state;
422         struct sockaddr_storage from, to;
423         socklen_t fromlen, tolen;
424
425         if (state->connection_in == -1 || state->connection_out == -1)
426                 return 0;
427
428         /* filedescriptors in and out are the same, so it's a socket */
429         if (state->connection_in == state->connection_out)
430                 return 1;
431         fromlen = sizeof(from);
432         memset(&from, 0, sizeof(from));
433         if (getpeername(state->connection_in, (struct sockaddr *)&from,
434             &fromlen) < 0)
435                 return 0;
436         tolen = sizeof(to);
437         memset(&to, 0, sizeof(to));
438         if (getpeername(state->connection_out, (struct sockaddr *)&to,
439             &tolen) < 0)
440                 return 0;
441         if (fromlen != tolen || memcmp(&from, &to, fromlen) != 0)
442                 return 0;
443         if (from.ss_family != AF_INET && from.ss_family != AF_INET6)
444                 return 0;
445         return 1;
446 }
447
448 void
449 ssh_packet_get_bytes(struct ssh *ssh, u_int64_t *ibytes, u_int64_t *obytes)
450 {
451         if (ibytes)
452                 *ibytes = ssh->state->p_read.bytes;
453         if (obytes)
454                 *obytes = ssh->state->p_send.bytes;
455 }
456
457 int
458 ssh_packet_connection_af(struct ssh *ssh)
459 {
460         struct sockaddr_storage to;
461         socklen_t tolen = sizeof(to);
462
463         memset(&to, 0, sizeof(to));
464         if (getsockname(ssh->state->connection_out, (struct sockaddr *)&to,
465             &tolen) < 0)
466                 return 0;
467 #ifdef IPV4_IN_IPV6
468         if (to.ss_family == AF_INET6 &&
469             IN6_IS_ADDR_V4MAPPED(&((struct sockaddr_in6 *)&to)->sin6_addr))
470                 return AF_INET;
471 #endif
472         return to.ss_family;
473 }
474
475 /* Sets the connection into non-blocking mode. */
476
477 void
478 ssh_packet_set_nonblocking(struct ssh *ssh)
479 {
480         /* Set the socket into non-blocking mode. */
481         set_nonblock(ssh->state->connection_in);
482
483         if (ssh->state->connection_out != ssh->state->connection_in)
484                 set_nonblock(ssh->state->connection_out);
485 }
486
487 /* Returns the socket used for reading. */
488
489 int
490 ssh_packet_get_connection_in(struct ssh *ssh)
491 {
492         return ssh->state->connection_in;
493 }
494
495 /* Returns the descriptor used for writing. */
496
497 int
498 ssh_packet_get_connection_out(struct ssh *ssh)
499 {
500         return ssh->state->connection_out;
501 }
502
503 /*
504  * Returns the IP-address of the remote host as a string.  The returned
505  * string must not be freed.
506  */
507
508 const char *
509 ssh_remote_ipaddr(struct ssh *ssh)
510 {
511         const int sock = ssh->state->connection_in;
512
513         /* Check whether we have cached the ipaddr. */
514         if (ssh->remote_ipaddr == NULL) {
515                 if (ssh_packet_connection_is_on_socket(ssh)) {
516                         ssh->remote_ipaddr = get_peer_ipaddr(sock);
517                         ssh->remote_port = get_peer_port(sock);
518                         ssh->local_ipaddr = get_local_ipaddr(sock);
519                         ssh->local_port = get_local_port(sock);
520                 } else {
521                         ssh->remote_ipaddr = strdup("UNKNOWN");
522                         ssh->remote_port = 65535;
523                         ssh->local_ipaddr = strdup("UNKNOWN");
524                         ssh->local_port = 65535;
525                 }
526         }
527         return ssh->remote_ipaddr;
528 }
529
530 /* Returns the port number of the remote host. */
531
532 int
533 ssh_remote_port(struct ssh *ssh)
534 {
535         (void)ssh_remote_ipaddr(ssh); /* Will lookup and cache. */
536         return ssh->remote_port;
537 }
538
539 /*
540  * Returns the IP-address of the local host as a string.  The returned
541  * string must not be freed.
542  */
543
544 const char *
545 ssh_local_ipaddr(struct ssh *ssh)
546 {
547         (void)ssh_remote_ipaddr(ssh); /* Will lookup and cache. */
548         return ssh->local_ipaddr;
549 }
550
551 /* Returns the port number of the local host. */
552
553 int
554 ssh_local_port(struct ssh *ssh)
555 {
556         (void)ssh_remote_ipaddr(ssh); /* Will lookup and cache. */
557         return ssh->local_port;
558 }
559
560 /* Closes the connection and clears and frees internal data structures. */
561
562 static void
563 ssh_packet_close_internal(struct ssh *ssh, int do_close)
564 {
565         struct session_state *state = ssh->state;
566         u_int mode;
567
568         if (!state->initialized)
569                 return;
570         state->initialized = 0;
571         if (do_close) {
572                 if (state->connection_in == state->connection_out) {
573                         close(state->connection_out);
574                 } else {
575                         close(state->connection_in);
576                         close(state->connection_out);
577                 }
578         }
579         sshbuf_free(state->input);
580         sshbuf_free(state->output);
581         sshbuf_free(state->outgoing_packet);
582         sshbuf_free(state->incoming_packet);
583         for (mode = 0; mode < MODE_MAX; mode++) {
584                 kex_free_newkeys(state->newkeys[mode]); /* current keys */
585                 state->newkeys[mode] = NULL;
586                 ssh_clear_newkeys(ssh, mode);           /* next keys */
587         }
588         /* comression state is in shared mem, so we can only release it once */
589         if (do_close && state->compression_buffer) {
590                 sshbuf_free(state->compression_buffer);
591                 if (state->compression_out_started) {
592                         z_streamp stream = &state->compression_out_stream;
593                         debug("compress outgoing: "
594                             "raw data %llu, compressed %llu, factor %.2f",
595                                 (unsigned long long)stream->total_in,
596                                 (unsigned long long)stream->total_out,
597                                 stream->total_in == 0 ? 0.0 :
598                                 (double) stream->total_out / stream->total_in);
599                         if (state->compression_out_failures == 0)
600                                 deflateEnd(stream);
601                 }
602                 if (state->compression_in_started) {
603                         z_streamp stream = &state->compression_in_stream;
604                         debug("compress incoming: "
605                             "raw data %llu, compressed %llu, factor %.2f",
606                             (unsigned long long)stream->total_out,
607                             (unsigned long long)stream->total_in,
608                             stream->total_out == 0 ? 0.0 :
609                             (double) stream->total_in / stream->total_out);
610                         if (state->compression_in_failures == 0)
611                                 inflateEnd(stream);
612                 }
613         }
614         cipher_free(state->send_context);
615         cipher_free(state->receive_context);
616         state->send_context = state->receive_context = NULL;
617         if (do_close) {
618                 free(ssh->remote_ipaddr);
619                 ssh->remote_ipaddr = NULL;
620                 free(ssh->state);
621                 ssh->state = NULL;
622         }
623 }
624
625 void
626 ssh_packet_close(struct ssh *ssh)
627 {
628         ssh_packet_close_internal(ssh, 1);
629 }
630
631 void
632 ssh_packet_clear_keys(struct ssh *ssh)
633 {
634         ssh_packet_close_internal(ssh, 0);
635 }
636
637 /* Sets remote side protocol flags. */
638
639 void
640 ssh_packet_set_protocol_flags(struct ssh *ssh, u_int protocol_flags)
641 {
642         ssh->state->remote_protocol_flags = protocol_flags;
643 }
644
645 /* Returns the remote protocol flags set earlier by the above function. */
646
647 u_int
648 ssh_packet_get_protocol_flags(struct ssh *ssh)
649 {
650         return ssh->state->remote_protocol_flags;
651 }
652
653 /*
654  * Starts packet compression from the next packet on in both directions.
655  * Level is compression level 1 (fastest) - 9 (slow, best) as in gzip.
656  */
657
658 static int
659 ssh_packet_init_compression(struct ssh *ssh)
660 {
661         if (!ssh->state->compression_buffer &&
662            ((ssh->state->compression_buffer = sshbuf_new()) == NULL))
663                 return SSH_ERR_ALLOC_FAIL;
664         return 0;
665 }
666
667 static int
668 start_compression_out(struct ssh *ssh, int level)
669 {
670         if (level < 1 || level > 9)
671                 return SSH_ERR_INVALID_ARGUMENT;
672         debug("Enabling compression at level %d.", level);
673         if (ssh->state->compression_out_started == 1)
674                 deflateEnd(&ssh->state->compression_out_stream);
675         switch (deflateInit(&ssh->state->compression_out_stream, level)) {
676         case Z_OK:
677                 ssh->state->compression_out_started = 1;
678                 break;
679         case Z_MEM_ERROR:
680                 return SSH_ERR_ALLOC_FAIL;
681         default:
682                 return SSH_ERR_INTERNAL_ERROR;
683         }
684         return 0;
685 }
686
687 static int
688 start_compression_in(struct ssh *ssh)
689 {
690         if (ssh->state->compression_in_started == 1)
691                 inflateEnd(&ssh->state->compression_in_stream);
692         switch (inflateInit(&ssh->state->compression_in_stream)) {
693         case Z_OK:
694                 ssh->state->compression_in_started = 1;
695                 break;
696         case Z_MEM_ERROR:
697                 return SSH_ERR_ALLOC_FAIL;
698         default:
699                 return SSH_ERR_INTERNAL_ERROR;
700         }
701         return 0;
702 }
703
704 int
705 ssh_packet_start_compression(struct ssh *ssh, int level)
706 {
707         int r;
708
709         if (ssh->state->packet_compression)
710                 return SSH_ERR_INTERNAL_ERROR;
711         ssh->state->packet_compression = 1;
712         if ((r = ssh_packet_init_compression(ssh)) != 0 ||
713             (r = start_compression_in(ssh)) != 0 ||
714             (r = start_compression_out(ssh, level)) != 0)
715                 return r;
716         return 0;
717 }
718
719 /* XXX remove need for separate compression buffer */
720 static int
721 compress_buffer(struct ssh *ssh, struct sshbuf *in, struct sshbuf *out)
722 {
723         u_char buf[4096];
724         int r, status;
725
726         if (ssh->state->compression_out_started != 1)
727                 return SSH_ERR_INTERNAL_ERROR;
728
729         /* This case is not handled below. */
730         if (sshbuf_len(in) == 0)
731                 return 0;
732
733         /* Input is the contents of the input buffer. */
734         if ((ssh->state->compression_out_stream.next_in =
735             sshbuf_mutable_ptr(in)) == NULL)
736                 return SSH_ERR_INTERNAL_ERROR;
737         ssh->state->compression_out_stream.avail_in = sshbuf_len(in);
738
739         /* Loop compressing until deflate() returns with avail_out != 0. */
740         do {
741                 /* Set up fixed-size output buffer. */
742                 ssh->state->compression_out_stream.next_out = buf;
743                 ssh->state->compression_out_stream.avail_out = sizeof(buf);
744
745                 /* Compress as much data into the buffer as possible. */
746                 status = deflate(&ssh->state->compression_out_stream,
747                     Z_PARTIAL_FLUSH);
748                 switch (status) {
749                 case Z_MEM_ERROR:
750                         return SSH_ERR_ALLOC_FAIL;
751                 case Z_OK:
752                         /* Append compressed data to output_buffer. */
753                         if ((r = sshbuf_put(out, buf, sizeof(buf) -
754                             ssh->state->compression_out_stream.avail_out)) != 0)
755                                 return r;
756                         break;
757                 case Z_STREAM_ERROR:
758                 default:
759                         ssh->state->compression_out_failures++;
760                         return SSH_ERR_INVALID_FORMAT;
761                 }
762         } while (ssh->state->compression_out_stream.avail_out == 0);
763         return 0;
764 }
765
766 static int
767 uncompress_buffer(struct ssh *ssh, struct sshbuf *in, struct sshbuf *out)
768 {
769         u_char buf[4096];
770         int r, status;
771
772         if (ssh->state->compression_in_started != 1)
773                 return SSH_ERR_INTERNAL_ERROR;
774
775         if ((ssh->state->compression_in_stream.next_in =
776             sshbuf_mutable_ptr(in)) == NULL)
777                 return SSH_ERR_INTERNAL_ERROR;
778         ssh->state->compression_in_stream.avail_in = sshbuf_len(in);
779
780         for (;;) {
781                 /* Set up fixed-size output buffer. */
782                 ssh->state->compression_in_stream.next_out = buf;
783                 ssh->state->compression_in_stream.avail_out = sizeof(buf);
784
785                 status = inflate(&ssh->state->compression_in_stream,
786                     Z_PARTIAL_FLUSH);
787                 switch (status) {
788                 case Z_OK:
789                         if ((r = sshbuf_put(out, buf, sizeof(buf) -
790                             ssh->state->compression_in_stream.avail_out)) != 0)
791                                 return r;
792                         break;
793                 case Z_BUF_ERROR:
794                         /*
795                          * Comments in zlib.h say that we should keep calling
796                          * inflate() until we get an error.  This appears to
797                          * be the error that we get.
798                          */
799                         return 0;
800                 case Z_DATA_ERROR:
801                         return SSH_ERR_INVALID_FORMAT;
802                 case Z_MEM_ERROR:
803                         return SSH_ERR_ALLOC_FAIL;
804                 case Z_STREAM_ERROR:
805                 default:
806                         ssh->state->compression_in_failures++;
807                         return SSH_ERR_INTERNAL_ERROR;
808                 }
809         }
810         /* NOTREACHED */
811 }
812
813 void
814 ssh_clear_newkeys(struct ssh *ssh, int mode)
815 {
816         if (ssh->kex && ssh->kex->newkeys[mode]) {
817                 kex_free_newkeys(ssh->kex->newkeys[mode]);
818                 ssh->kex->newkeys[mode] = NULL;
819         }
820 }
821
822 int
823 ssh_set_newkeys(struct ssh *ssh, int mode)
824 {
825         struct session_state *state = ssh->state;
826         struct sshenc *enc;
827         struct sshmac *mac;
828         struct sshcomp *comp;
829         struct sshcipher_ctx **ccp;
830         struct packet_state *ps;
831         u_int64_t *max_blocks;
832         const char *wmsg;
833         int r, crypt_type;
834
835         debug2("set_newkeys: mode %d", mode);
836
837         if (mode == MODE_OUT) {
838                 ccp = &state->send_context;
839                 crypt_type = CIPHER_ENCRYPT;
840                 ps = &state->p_send;
841                 max_blocks = &state->max_blocks_out;
842         } else {
843                 ccp = &state->receive_context;
844                 crypt_type = CIPHER_DECRYPT;
845                 ps = &state->p_read;
846                 max_blocks = &state->max_blocks_in;
847         }
848         if (state->newkeys[mode] != NULL) {
849                 debug("set_newkeys: rekeying, input %llu bytes %llu blocks, "
850                    "output %llu bytes %llu blocks",
851                    (unsigned long long)state->p_read.bytes,
852                    (unsigned long long)state->p_read.blocks,
853                    (unsigned long long)state->p_send.bytes,
854                    (unsigned long long)state->p_send.blocks);
855                 cipher_free(*ccp);
856                 *ccp = NULL;
857                 kex_free_newkeys(state->newkeys[mode]);
858                 state->newkeys[mode] = NULL;
859         }
860         /* note that both bytes and the seqnr are not reset */
861         ps->packets = ps->blocks = 0;
862         /* move newkeys from kex to state */
863         if ((state->newkeys[mode] = ssh->kex->newkeys[mode]) == NULL)
864                 return SSH_ERR_INTERNAL_ERROR;
865         ssh->kex->newkeys[mode] = NULL;
866         enc  = &state->newkeys[mode]->enc;
867         mac  = &state->newkeys[mode]->mac;
868         comp = &state->newkeys[mode]->comp;
869         if (cipher_authlen(enc->cipher) == 0) {
870                 if ((r = mac_init(mac)) != 0)
871                         return r;
872         }
873         mac->enabled = 1;
874         DBG(debug("cipher_init_context: %d", mode));
875         if ((r = cipher_init(ccp, enc->cipher, enc->key, enc->key_len,
876             enc->iv, enc->iv_len, crypt_type)) != 0)
877                 return r;
878         if (!state->cipher_warning_done &&
879             (wmsg = cipher_warning_message(*ccp)) != NULL) {
880                 error("Warning: %s", wmsg);
881                 state->cipher_warning_done = 1;
882         }
883         /* Deleting the keys does not gain extra security */
884         /* explicit_bzero(enc->iv,  enc->block_size);
885            explicit_bzero(enc->key, enc->key_len);
886            explicit_bzero(mac->key, mac->key_len); */
887         if ((comp->type == COMP_ZLIB ||
888             (comp->type == COMP_DELAYED &&
889              state->after_authentication)) && comp->enabled == 0) {
890                 if ((r = ssh_packet_init_compression(ssh)) < 0)
891                         return r;
892                 if (mode == MODE_OUT) {
893                         if ((r = start_compression_out(ssh, 6)) != 0)
894                                 return r;
895                 } else {
896                         if ((r = start_compression_in(ssh)) != 0)
897                                 return r;
898                 }
899                 comp->enabled = 1;
900         }
901         /*
902          * The 2^(blocksize*2) limit is too expensive for 3DES,
903          * so enforce a 1GB limit for small blocksizes.
904          * See RFC4344 section 3.2.
905          */
906         if (enc->block_size >= 16)
907                 *max_blocks = (u_int64_t)1 << (enc->block_size*2);
908         else
909                 *max_blocks = ((u_int64_t)1 << 30) / enc->block_size;
910         if (state->rekey_limit)
911                 *max_blocks = MINIMUM(*max_blocks,
912                     state->rekey_limit / enc->block_size);
913         debug("rekey after %llu blocks", (unsigned long long)*max_blocks);
914         return 0;
915 }
916
917 #define MAX_PACKETS     (1U<<31)
918 static int
919 ssh_packet_need_rekeying(struct ssh *ssh, u_int outbound_packet_len)
920 {
921         struct session_state *state = ssh->state;
922         u_int32_t out_blocks;
923
924         /* XXX client can't cope with rekeying pre-auth */
925         if (!state->after_authentication)
926                 return 0;
927
928         /* Haven't keyed yet or KEX in progress. */
929         if (ssh->kex == NULL || ssh_packet_is_rekeying(ssh))
930                 return 0;
931
932         /* Peer can't rekey */
933         if (ssh->compat & SSH_BUG_NOREKEY)
934                 return 0;
935
936         /*
937          * Permit one packet in or out per rekey - this allows us to
938          * make progress when rekey limits are very small.
939          */
940         if (state->p_send.packets == 0 && state->p_read.packets == 0)
941                 return 0;
942
943         /* Time-based rekeying */
944         if (state->rekey_interval != 0 &&
945             (int64_t)state->rekey_time + state->rekey_interval <= monotime())
946                 return 1;
947
948         /*
949          * Always rekey when MAX_PACKETS sent in either direction 
950          * As per RFC4344 section 3.1 we do this after 2^31 packets.
951          */
952         if (state->p_send.packets > MAX_PACKETS ||
953             state->p_read.packets > MAX_PACKETS)
954                 return 1;
955
956         /* Rekey after (cipher-specific) maxiumum blocks */
957         out_blocks = ROUNDUP(outbound_packet_len,
958             state->newkeys[MODE_OUT]->enc.block_size);
959         return (state->max_blocks_out &&
960             (state->p_send.blocks + out_blocks > state->max_blocks_out)) ||
961             (state->max_blocks_in &&
962             (state->p_read.blocks > state->max_blocks_in));
963 }
964
965 /*
966  * Delayed compression for SSH2 is enabled after authentication:
967  * This happens on the server side after a SSH2_MSG_USERAUTH_SUCCESS is sent,
968  * and on the client side after a SSH2_MSG_USERAUTH_SUCCESS is received.
969  */
970 static int
971 ssh_packet_enable_delayed_compress(struct ssh *ssh)
972 {
973         struct session_state *state = ssh->state;
974         struct sshcomp *comp = NULL;
975         int r, mode;
976
977         /*
978          * Remember that we are past the authentication step, so rekeying
979          * with COMP_DELAYED will turn on compression immediately.
980          */
981         state->after_authentication = 1;
982         for (mode = 0; mode < MODE_MAX; mode++) {
983                 /* protocol error: USERAUTH_SUCCESS received before NEWKEYS */
984                 if (state->newkeys[mode] == NULL)
985                         continue;
986                 comp = &state->newkeys[mode]->comp;
987                 if (comp && !comp->enabled && comp->type == COMP_DELAYED) {
988                         if ((r = ssh_packet_init_compression(ssh)) != 0)
989                                 return r;
990                         if (mode == MODE_OUT) {
991                                 if ((r = start_compression_out(ssh, 6)) != 0)
992                                         return r;
993                         } else {
994                                 if ((r = start_compression_in(ssh)) != 0)
995                                         return r;
996                         }
997                         comp->enabled = 1;
998                 }
999         }
1000         return 0;
1001 }
1002
1003 /* Used to mute debug logging for noisy packet types */
1004 int
1005 ssh_packet_log_type(u_char type)
1006 {
1007         switch (type) {
1008         case SSH2_MSG_CHANNEL_DATA:
1009         case SSH2_MSG_CHANNEL_EXTENDED_DATA:
1010         case SSH2_MSG_CHANNEL_WINDOW_ADJUST:
1011                 return 0;
1012         default:
1013                 return 1;
1014         }
1015 }
1016
1017 /*
1018  * Finalize packet in SSH2 format (compress, mac, encrypt, enqueue)
1019  */
1020 int
1021 ssh_packet_send2_wrapped(struct ssh *ssh)
1022 {
1023         struct session_state *state = ssh->state;
1024         u_char type, *cp, macbuf[SSH_DIGEST_MAX_LENGTH];
1025         u_char tmp, padlen, pad = 0;
1026         u_int authlen = 0, aadlen = 0;
1027         u_int len;
1028         struct sshenc *enc   = NULL;
1029         struct sshmac *mac   = NULL;
1030         struct sshcomp *comp = NULL;
1031         int r, block_size;
1032
1033         if (state->newkeys[MODE_OUT] != NULL) {
1034                 enc  = &state->newkeys[MODE_OUT]->enc;
1035                 mac  = &state->newkeys[MODE_OUT]->mac;
1036                 comp = &state->newkeys[MODE_OUT]->comp;
1037                 /* disable mac for authenticated encryption */
1038                 if ((authlen = cipher_authlen(enc->cipher)) != 0)
1039                         mac = NULL;
1040         }
1041         block_size = enc ? enc->block_size : 8;
1042         aadlen = (mac && mac->enabled && mac->etm) || authlen ? 4 : 0;
1043
1044         type = (sshbuf_ptr(state->outgoing_packet))[5];
1045         if (ssh_packet_log_type(type))
1046                 debug3("send packet: type %u", type);
1047 #ifdef PACKET_DEBUG
1048         fprintf(stderr, "plain:     ");
1049         sshbuf_dump(state->outgoing_packet, stderr);
1050 #endif
1051
1052         if (comp && comp->enabled) {
1053                 len = sshbuf_len(state->outgoing_packet);
1054                 /* skip header, compress only payload */
1055                 if ((r = sshbuf_consume(state->outgoing_packet, 5)) != 0)
1056                         goto out;
1057                 sshbuf_reset(state->compression_buffer);
1058                 if ((r = compress_buffer(ssh, state->outgoing_packet,
1059                     state->compression_buffer)) != 0)
1060                         goto out;
1061                 sshbuf_reset(state->outgoing_packet);
1062                 if ((r = sshbuf_put(state->outgoing_packet,
1063                     "\0\0\0\0\0", 5)) != 0 ||
1064                     (r = sshbuf_putb(state->outgoing_packet,
1065                     state->compression_buffer)) != 0)
1066                         goto out;
1067                 DBG(debug("compression: raw %d compressed %zd", len,
1068                     sshbuf_len(state->outgoing_packet)));
1069         }
1070
1071         /* sizeof (packet_len + pad_len + payload) */
1072         len = sshbuf_len(state->outgoing_packet);
1073
1074         /*
1075          * calc size of padding, alloc space, get random data,
1076          * minimum padding is 4 bytes
1077          */
1078         len -= aadlen; /* packet length is not encrypted for EtM modes */
1079         padlen = block_size - (len % block_size);
1080         if (padlen < 4)
1081                 padlen += block_size;
1082         if (state->extra_pad) {
1083                 tmp = state->extra_pad;
1084                 state->extra_pad =
1085                     ROUNDUP(state->extra_pad, block_size);
1086                 /* check if roundup overflowed */
1087                 if (state->extra_pad < tmp)
1088                         return SSH_ERR_INVALID_ARGUMENT;
1089                 tmp = (len + padlen) % state->extra_pad;
1090                 /* Check whether pad calculation below will underflow */
1091                 if (tmp > state->extra_pad)
1092                         return SSH_ERR_INVALID_ARGUMENT;
1093                 pad = state->extra_pad - tmp;
1094                 DBG(debug3("%s: adding %d (len %d padlen %d extra_pad %d)",
1095                     __func__, pad, len, padlen, state->extra_pad));
1096                 tmp = padlen;
1097                 padlen += pad;
1098                 /* Check whether padlen calculation overflowed */
1099                 if (padlen < tmp)
1100                         return SSH_ERR_INVALID_ARGUMENT; /* overflow */
1101                 state->extra_pad = 0;
1102         }
1103         if ((r = sshbuf_reserve(state->outgoing_packet, padlen, &cp)) != 0)
1104                 goto out;
1105         if (enc && !cipher_ctx_is_plaintext(state->send_context)) {
1106                 /* random padding */
1107                 arc4random_buf(cp, padlen);
1108         } else {
1109                 /* clear padding */
1110                 explicit_bzero(cp, padlen);
1111         }
1112         /* sizeof (packet_len + pad_len + payload + padding) */
1113         len = sshbuf_len(state->outgoing_packet);
1114         cp = sshbuf_mutable_ptr(state->outgoing_packet);
1115         if (cp == NULL) {
1116                 r = SSH_ERR_INTERNAL_ERROR;
1117                 goto out;
1118         }
1119         /* packet_length includes payload, padding and padding length field */
1120         POKE_U32(cp, len - 4);
1121         cp[4] = padlen;
1122         DBG(debug("send: len %d (includes padlen %d, aadlen %d)",
1123             len, padlen, aadlen));
1124
1125         /* compute MAC over seqnr and packet(length fields, payload, padding) */
1126         if (mac && mac->enabled && !mac->etm) {
1127                 if ((r = mac_compute(mac, state->p_send.seqnr,
1128                     sshbuf_ptr(state->outgoing_packet), len,
1129                     macbuf, sizeof(macbuf))) != 0)
1130                         goto out;
1131                 DBG(debug("done calc MAC out #%d", state->p_send.seqnr));
1132         }
1133         /* encrypt packet and append to output buffer. */
1134         if ((r = sshbuf_reserve(state->output,
1135             sshbuf_len(state->outgoing_packet) + authlen, &cp)) != 0)
1136                 goto out;
1137         if ((r = cipher_crypt(state->send_context, state->p_send.seqnr, cp,
1138             sshbuf_ptr(state->outgoing_packet),
1139             len - aadlen, aadlen, authlen)) != 0)
1140                 goto out;
1141         /* append unencrypted MAC */
1142         if (mac && mac->enabled) {
1143                 if (mac->etm) {
1144                         /* EtM: compute mac over aadlen + cipher text */
1145                         if ((r = mac_compute(mac, state->p_send.seqnr,
1146                             cp, len, macbuf, sizeof(macbuf))) != 0)
1147                                 goto out;
1148                         DBG(debug("done calc MAC(EtM) out #%d",
1149                             state->p_send.seqnr));
1150                 }
1151                 if ((r = sshbuf_put(state->output, macbuf, mac->mac_len)) != 0)
1152                         goto out;
1153         }
1154 #ifdef PACKET_DEBUG
1155         fprintf(stderr, "encrypted: ");
1156         sshbuf_dump(state->output, stderr);
1157 #endif
1158         /* increment sequence number for outgoing packets */
1159         if (++state->p_send.seqnr == 0)
1160                 logit("outgoing seqnr wraps around");
1161         if (++state->p_send.packets == 0)
1162                 if (!(ssh->compat & SSH_BUG_NOREKEY))
1163                         return SSH_ERR_NEED_REKEY;
1164         state->p_send.blocks += len / block_size;
1165         state->p_send.bytes += len;
1166         sshbuf_reset(state->outgoing_packet);
1167
1168         if (type == SSH2_MSG_NEWKEYS)
1169                 r = ssh_set_newkeys(ssh, MODE_OUT);
1170         else if (type == SSH2_MSG_USERAUTH_SUCCESS && state->server_side)
1171                 r = ssh_packet_enable_delayed_compress(ssh);
1172         else
1173                 r = 0;
1174  out:
1175         return r;
1176 }
1177
1178 /* returns non-zero if the specified packet type is usec by KEX */
1179 static int
1180 ssh_packet_type_is_kex(u_char type)
1181 {
1182         return
1183             type >= SSH2_MSG_TRANSPORT_MIN &&
1184             type <= SSH2_MSG_TRANSPORT_MAX &&
1185             type != SSH2_MSG_SERVICE_REQUEST &&
1186             type != SSH2_MSG_SERVICE_ACCEPT &&
1187             type != SSH2_MSG_EXT_INFO;
1188 }
1189
1190 int
1191 ssh_packet_send2(struct ssh *ssh)
1192 {
1193         struct session_state *state = ssh->state;
1194         struct packet *p;
1195         u_char type;
1196         int r, need_rekey;
1197
1198         if (sshbuf_len(state->outgoing_packet) < 6)
1199                 return SSH_ERR_INTERNAL_ERROR;
1200         type = sshbuf_ptr(state->outgoing_packet)[5];
1201         need_rekey = !ssh_packet_type_is_kex(type) &&
1202             ssh_packet_need_rekeying(ssh, sshbuf_len(state->outgoing_packet));
1203
1204         /*
1205          * During rekeying we can only send key exchange messages.
1206          * Queue everything else.
1207          */
1208         if ((need_rekey || state->rekeying) && !ssh_packet_type_is_kex(type)) {
1209                 if (need_rekey)
1210                         debug3("%s: rekex triggered", __func__);
1211                 debug("enqueue packet: %u", type);
1212                 p = calloc(1, sizeof(*p));
1213                 if (p == NULL)
1214                         return SSH_ERR_ALLOC_FAIL;
1215                 p->type = type;
1216                 p->payload = state->outgoing_packet;
1217                 TAILQ_INSERT_TAIL(&state->outgoing, p, next);
1218                 state->outgoing_packet = sshbuf_new();
1219                 if (state->outgoing_packet == NULL)
1220                         return SSH_ERR_ALLOC_FAIL;
1221                 if (need_rekey) {
1222                         /*
1223                          * This packet triggered a rekey, so send the
1224                          * KEXINIT now.
1225                          * NB. reenters this function via kex_start_rekex().
1226                          */
1227                         return kex_start_rekex(ssh);
1228                 }
1229                 return 0;
1230         }
1231
1232         /* rekeying starts with sending KEXINIT */
1233         if (type == SSH2_MSG_KEXINIT)
1234                 state->rekeying = 1;
1235
1236         if ((r = ssh_packet_send2_wrapped(ssh)) != 0)
1237                 return r;
1238
1239         /* after a NEWKEYS message we can send the complete queue */
1240         if (type == SSH2_MSG_NEWKEYS) {
1241                 state->rekeying = 0;
1242                 state->rekey_time = monotime();
1243                 while ((p = TAILQ_FIRST(&state->outgoing))) {
1244                         type = p->type;
1245                         /*
1246                          * If this packet triggers a rekex, then skip the
1247                          * remaining packets in the queue for now.
1248                          * NB. re-enters this function via kex_start_rekex.
1249                          */
1250                         if (ssh_packet_need_rekeying(ssh,
1251                             sshbuf_len(p->payload))) {
1252                                 debug3("%s: queued packet triggered rekex",
1253                                     __func__);
1254                                 return kex_start_rekex(ssh);
1255                         }
1256                         debug("dequeue packet: %u", type);
1257                         sshbuf_free(state->outgoing_packet);
1258                         state->outgoing_packet = p->payload;
1259                         TAILQ_REMOVE(&state->outgoing, p, next);
1260                         memset(p, 0, sizeof(*p));
1261                         free(p);
1262                         if ((r = ssh_packet_send2_wrapped(ssh)) != 0)
1263                                 return r;
1264                 }
1265         }
1266         return 0;
1267 }
1268
1269 /*
1270  * Waits until a packet has been received, and returns its type.  Note that
1271  * no other data is processed until this returns, so this function should not
1272  * be used during the interactive session.
1273  */
1274
1275 int
1276 ssh_packet_read_seqnr(struct ssh *ssh, u_char *typep, u_int32_t *seqnr_p)
1277 {
1278         struct session_state *state = ssh->state;
1279         int len, r, ms_remain;
1280         fd_set *setp;
1281         char buf[8192];
1282         struct timeval timeout, start, *timeoutp = NULL;
1283
1284         DBG(debug("packet_read()"));
1285
1286         setp = calloc(howmany(state->connection_in + 1,
1287             NFDBITS), sizeof(fd_mask));
1288         if (setp == NULL)
1289                 return SSH_ERR_ALLOC_FAIL;
1290
1291         /*
1292          * Since we are blocking, ensure that all written packets have
1293          * been sent.
1294          */
1295         if ((r = ssh_packet_write_wait(ssh)) != 0)
1296                 goto out;
1297
1298         /* Stay in the loop until we have received a complete packet. */
1299         for (;;) {
1300                 /* Try to read a packet from the buffer. */
1301                 r = ssh_packet_read_poll_seqnr(ssh, typep, seqnr_p);
1302                 if (r != 0)
1303                         break;
1304                 /* If we got a packet, return it. */
1305                 if (*typep != SSH_MSG_NONE)
1306                         break;
1307                 /*
1308                  * Otherwise, wait for some data to arrive, add it to the
1309                  * buffer, and try again.
1310                  */
1311                 memset(setp, 0, howmany(state->connection_in + 1,
1312                     NFDBITS) * sizeof(fd_mask));
1313                 FD_SET(state->connection_in, setp);
1314
1315                 if (state->packet_timeout_ms > 0) {
1316                         ms_remain = state->packet_timeout_ms;
1317                         timeoutp = &timeout;
1318                 }
1319                 /* Wait for some data to arrive. */
1320                 for (;;) {
1321                         if (state->packet_timeout_ms != -1) {
1322                                 ms_to_timeval(&timeout, ms_remain);
1323                                 gettimeofday(&start, NULL);
1324                         }
1325                         if ((r = select(state->connection_in + 1, setp,
1326                             NULL, NULL, timeoutp)) >= 0)
1327                                 break;
1328                         if (errno != EAGAIN && errno != EINTR &&
1329                             errno != EWOULDBLOCK)
1330                                 break;
1331                         if (state->packet_timeout_ms == -1)
1332                                 continue;
1333                         ms_subtract_diff(&start, &ms_remain);
1334                         if (ms_remain <= 0) {
1335                                 r = 0;
1336                                 break;
1337                         }
1338                 }
1339                 if (r == 0) {
1340                         r = SSH_ERR_CONN_TIMEOUT;
1341                         goto out;
1342                 }
1343                 /* Read data from the socket. */
1344                 len = read(state->connection_in, buf, sizeof(buf));
1345                 if (len == 0) {
1346                         r = SSH_ERR_CONN_CLOSED;
1347                         goto out;
1348                 }
1349                 if (len < 0) {
1350                         r = SSH_ERR_SYSTEM_ERROR;
1351                         goto out;
1352                 }
1353
1354                 /* Append it to the buffer. */
1355                 if ((r = ssh_packet_process_incoming(ssh, buf, len)) != 0)
1356                         goto out;
1357         }
1358  out:
1359         free(setp);
1360         return r;
1361 }
1362
1363 int
1364 ssh_packet_read(struct ssh *ssh)
1365 {
1366         u_char type;
1367         int r;
1368
1369         if ((r = ssh_packet_read_seqnr(ssh, &type, NULL)) != 0)
1370                 fatal("%s: %s", __func__, ssh_err(r));
1371         return type;
1372 }
1373
1374 /*
1375  * Waits until a packet has been received, verifies that its type matches
1376  * that given, and gives a fatal error and exits if there is a mismatch.
1377  */
1378
1379 int
1380 ssh_packet_read_expect(struct ssh *ssh, u_int expected_type)
1381 {
1382         int r;
1383         u_char type;
1384
1385         if ((r = ssh_packet_read_seqnr(ssh, &type, NULL)) != 0)
1386                 return r;
1387         if (type != expected_type) {
1388                 if ((r = sshpkt_disconnect(ssh,
1389                     "Protocol error: expected packet type %d, got %d",
1390                     expected_type, type)) != 0)
1391                         return r;
1392                 return SSH_ERR_PROTOCOL_ERROR;
1393         }
1394         return 0;
1395 }
1396
1397 static int
1398 ssh_packet_read_poll2_mux(struct ssh *ssh, u_char *typep, u_int32_t *seqnr_p)
1399 {
1400         struct session_state *state = ssh->state;
1401         const u_char *cp;
1402         size_t need;
1403         int r;
1404
1405         if (ssh->kex)
1406                 return SSH_ERR_INTERNAL_ERROR;
1407         *typep = SSH_MSG_NONE;
1408         cp = sshbuf_ptr(state->input);
1409         if (state->packlen == 0) {
1410                 if (sshbuf_len(state->input) < 4 + 1)
1411                         return 0; /* packet is incomplete */
1412                 state->packlen = PEEK_U32(cp);
1413                 if (state->packlen < 4 + 1 ||
1414                     state->packlen > PACKET_MAX_SIZE)
1415                         return SSH_ERR_MESSAGE_INCOMPLETE;
1416         }
1417         need = state->packlen + 4;
1418         if (sshbuf_len(state->input) < need)
1419                 return 0; /* packet is incomplete */
1420         sshbuf_reset(state->incoming_packet);
1421         if ((r = sshbuf_put(state->incoming_packet, cp + 4,
1422             state->packlen)) != 0 ||
1423             (r = sshbuf_consume(state->input, need)) != 0 ||
1424             (r = sshbuf_get_u8(state->incoming_packet, NULL)) != 0 ||
1425             (r = sshbuf_get_u8(state->incoming_packet, typep)) != 0)
1426                 return r;
1427         if (ssh_packet_log_type(*typep))
1428                 debug3("%s: type %u", __func__, *typep);
1429         /* sshbuf_dump(state->incoming_packet, stderr); */
1430         /* reset for next packet */
1431         state->packlen = 0;
1432         return r;
1433 }
1434
1435 int
1436 ssh_packet_read_poll2(struct ssh *ssh, u_char *typep, u_int32_t *seqnr_p)
1437 {
1438         struct session_state *state = ssh->state;
1439         u_int padlen, need;
1440         u_char *cp;
1441         u_int maclen, aadlen = 0, authlen = 0, block_size;
1442         struct sshenc *enc   = NULL;
1443         struct sshmac *mac   = NULL;
1444         struct sshcomp *comp = NULL;
1445         int r;
1446
1447         if (state->mux)
1448                 return ssh_packet_read_poll2_mux(ssh, typep, seqnr_p);
1449
1450         *typep = SSH_MSG_NONE;
1451
1452         if (state->packet_discard)
1453                 return 0;
1454
1455         if (state->newkeys[MODE_IN] != NULL) {
1456                 enc  = &state->newkeys[MODE_IN]->enc;
1457                 mac  = &state->newkeys[MODE_IN]->mac;
1458                 comp = &state->newkeys[MODE_IN]->comp;
1459                 /* disable mac for authenticated encryption */
1460                 if ((authlen = cipher_authlen(enc->cipher)) != 0)
1461                         mac = NULL;
1462         }
1463         maclen = mac && mac->enabled ? mac->mac_len : 0;
1464         block_size = enc ? enc->block_size : 8;
1465         aadlen = (mac && mac->enabled && mac->etm) || authlen ? 4 : 0;
1466
1467         if (aadlen && state->packlen == 0) {
1468                 if (cipher_get_length(state->receive_context,
1469                     &state->packlen, state->p_read.seqnr,
1470                     sshbuf_ptr(state->input), sshbuf_len(state->input)) != 0)
1471                         return 0;
1472                 if (state->packlen < 1 + 4 ||
1473                     state->packlen > PACKET_MAX_SIZE) {
1474 #ifdef PACKET_DEBUG
1475                         sshbuf_dump(state->input, stderr);
1476 #endif
1477                         logit("Bad packet length %u.", state->packlen);
1478                         if ((r = sshpkt_disconnect(ssh, "Packet corrupt")) != 0)
1479                                 return r;
1480                         return SSH_ERR_CONN_CORRUPT;
1481                 }
1482                 sshbuf_reset(state->incoming_packet);
1483         } else if (state->packlen == 0) {
1484                 /*
1485                  * check if input size is less than the cipher block size,
1486                  * decrypt first block and extract length of incoming packet
1487                  */
1488                 if (sshbuf_len(state->input) < block_size)
1489                         return 0;
1490                 sshbuf_reset(state->incoming_packet);
1491                 if ((r = sshbuf_reserve(state->incoming_packet, block_size,
1492                     &cp)) != 0)
1493                         goto out;
1494                 if ((r = cipher_crypt(state->receive_context,
1495                     state->p_send.seqnr, cp, sshbuf_ptr(state->input),
1496                     block_size, 0, 0)) != 0)
1497                         goto out;
1498                 state->packlen = PEEK_U32(sshbuf_ptr(state->incoming_packet));
1499                 if (state->packlen < 1 + 4 ||
1500                     state->packlen > PACKET_MAX_SIZE) {
1501 #ifdef PACKET_DEBUG
1502                         fprintf(stderr, "input: \n");
1503                         sshbuf_dump(state->input, stderr);
1504                         fprintf(stderr, "incoming_packet: \n");
1505                         sshbuf_dump(state->incoming_packet, stderr);
1506 #endif
1507                         logit("Bad packet length %u.", state->packlen);
1508                         return ssh_packet_start_discard(ssh, enc, mac, 0,
1509                             PACKET_MAX_SIZE);
1510                 }
1511                 if ((r = sshbuf_consume(state->input, block_size)) != 0)
1512                         goto out;
1513         }
1514         DBG(debug("input: packet len %u", state->packlen+4));
1515
1516         if (aadlen) {
1517                 /* only the payload is encrypted */
1518                 need = state->packlen;
1519         } else {
1520                 /*
1521                  * the payload size and the payload are encrypted, but we
1522                  * have a partial packet of block_size bytes
1523                  */
1524                 need = 4 + state->packlen - block_size;
1525         }
1526         DBG(debug("partial packet: block %d, need %d, maclen %d, authlen %d,"
1527             " aadlen %d", block_size, need, maclen, authlen, aadlen));
1528         if (need % block_size != 0) {
1529                 logit("padding error: need %d block %d mod %d",
1530                     need, block_size, need % block_size);
1531                 return ssh_packet_start_discard(ssh, enc, mac, 0,
1532                     PACKET_MAX_SIZE - block_size);
1533         }
1534         /*
1535          * check if the entire packet has been received and
1536          * decrypt into incoming_packet:
1537          * 'aadlen' bytes are unencrypted, but authenticated.
1538          * 'need' bytes are encrypted, followed by either
1539          * 'authlen' bytes of authentication tag or
1540          * 'maclen' bytes of message authentication code.
1541          */
1542         if (sshbuf_len(state->input) < aadlen + need + authlen + maclen)
1543                 return 0; /* packet is incomplete */
1544 #ifdef PACKET_DEBUG
1545         fprintf(stderr, "read_poll enc/full: ");
1546         sshbuf_dump(state->input, stderr);
1547 #endif
1548         /* EtM: check mac over encrypted input */
1549         if (mac && mac->enabled && mac->etm) {
1550                 if ((r = mac_check(mac, state->p_read.seqnr,
1551                     sshbuf_ptr(state->input), aadlen + need,
1552                     sshbuf_ptr(state->input) + aadlen + need + authlen,
1553                     maclen)) != 0) {
1554                         if (r == SSH_ERR_MAC_INVALID)
1555                                 logit("Corrupted MAC on input.");
1556                         goto out;
1557                 }
1558         }
1559         if ((r = sshbuf_reserve(state->incoming_packet, aadlen + need,
1560             &cp)) != 0)
1561                 goto out;
1562         if ((r = cipher_crypt(state->receive_context, state->p_read.seqnr, cp,
1563             sshbuf_ptr(state->input), need, aadlen, authlen)) != 0)
1564                 goto out;
1565         if ((r = sshbuf_consume(state->input, aadlen + need + authlen)) != 0)
1566                 goto out;
1567         if (mac && mac->enabled) {
1568                 /* Not EtM: check MAC over cleartext */
1569                 if (!mac->etm && (r = mac_check(mac, state->p_read.seqnr,
1570                     sshbuf_ptr(state->incoming_packet),
1571                     sshbuf_len(state->incoming_packet),
1572                     sshbuf_ptr(state->input), maclen)) != 0) {
1573                         if (r != SSH_ERR_MAC_INVALID)
1574                                 goto out;
1575                         logit("Corrupted MAC on input.");
1576                         if (need + block_size > PACKET_MAX_SIZE)
1577                                 return SSH_ERR_INTERNAL_ERROR;
1578                         return ssh_packet_start_discard(ssh, enc, mac,
1579                             sshbuf_len(state->incoming_packet),
1580                             PACKET_MAX_SIZE - need - block_size);
1581                 }
1582                 /* Remove MAC from input buffer */
1583                 DBG(debug("MAC #%d ok", state->p_read.seqnr));
1584                 if ((r = sshbuf_consume(state->input, mac->mac_len)) != 0)
1585                         goto out;
1586         }
1587         if (seqnr_p != NULL)
1588                 *seqnr_p = state->p_read.seqnr;
1589         if (++state->p_read.seqnr == 0)
1590                 logit("incoming seqnr wraps around");
1591         if (++state->p_read.packets == 0)
1592                 if (!(ssh->compat & SSH_BUG_NOREKEY))
1593                         return SSH_ERR_NEED_REKEY;
1594         state->p_read.blocks += (state->packlen + 4) / block_size;
1595         state->p_read.bytes += state->packlen + 4;
1596
1597         /* get padlen */
1598         padlen = sshbuf_ptr(state->incoming_packet)[4];
1599         DBG(debug("input: padlen %d", padlen));
1600         if (padlen < 4) {
1601                 if ((r = sshpkt_disconnect(ssh,
1602                     "Corrupted padlen %d on input.", padlen)) != 0 ||
1603                     (r = ssh_packet_write_wait(ssh)) != 0)
1604                         return r;
1605                 return SSH_ERR_CONN_CORRUPT;
1606         }
1607
1608         /* skip packet size + padlen, discard padding */
1609         if ((r = sshbuf_consume(state->incoming_packet, 4 + 1)) != 0 ||
1610             ((r = sshbuf_consume_end(state->incoming_packet, padlen)) != 0))
1611                 goto out;
1612
1613         DBG(debug("input: len before de-compress %zd",
1614             sshbuf_len(state->incoming_packet)));
1615         if (comp && comp->enabled) {
1616                 sshbuf_reset(state->compression_buffer);
1617                 if ((r = uncompress_buffer(ssh, state->incoming_packet,
1618                     state->compression_buffer)) != 0)
1619                         goto out;
1620                 sshbuf_reset(state->incoming_packet);
1621                 if ((r = sshbuf_putb(state->incoming_packet,
1622                     state->compression_buffer)) != 0)
1623                         goto out;
1624                 DBG(debug("input: len after de-compress %zd",
1625                     sshbuf_len(state->incoming_packet)));
1626         }
1627         /*
1628          * get packet type, implies consume.
1629          * return length of payload (without type field)
1630          */
1631         if ((r = sshbuf_get_u8(state->incoming_packet, typep)) != 0)
1632                 goto out;
1633         if (ssh_packet_log_type(*typep))
1634                 debug3("receive packet: type %u", *typep);
1635         if (*typep < SSH2_MSG_MIN || *typep >= SSH2_MSG_LOCAL_MIN) {
1636                 if ((r = sshpkt_disconnect(ssh,
1637                     "Invalid ssh2 packet type: %d", *typep)) != 0 ||
1638                     (r = ssh_packet_write_wait(ssh)) != 0)
1639                         return r;
1640                 return SSH_ERR_PROTOCOL_ERROR;
1641         }
1642         if (state->hook_in != NULL &&
1643             (r = state->hook_in(ssh, state->incoming_packet, typep,
1644             state->hook_in_ctx)) != 0)
1645                 return r;
1646         if (*typep == SSH2_MSG_USERAUTH_SUCCESS && !state->server_side)
1647                 r = ssh_packet_enable_delayed_compress(ssh);
1648         else
1649                 r = 0;
1650 #ifdef PACKET_DEBUG
1651         fprintf(stderr, "read/plain[%d]:\r\n", *typep);
1652         sshbuf_dump(state->incoming_packet, stderr);
1653 #endif
1654         /* reset for next packet */
1655         state->packlen = 0;
1656
1657         /* do we need to rekey? */
1658         if (ssh_packet_need_rekeying(ssh, 0)) {
1659                 debug3("%s: rekex triggered", __func__);
1660                 if ((r = kex_start_rekex(ssh)) != 0)
1661                         return r;
1662         }
1663  out:
1664         return r;
1665 }
1666
1667 int
1668 ssh_packet_read_poll_seqnr(struct ssh *ssh, u_char *typep, u_int32_t *seqnr_p)
1669 {
1670         struct session_state *state = ssh->state;
1671         u_int reason, seqnr;
1672         int r;
1673         u_char *msg;
1674
1675         for (;;) {
1676                 msg = NULL;
1677                 r = ssh_packet_read_poll2(ssh, typep, seqnr_p);
1678                 if (r != 0)
1679                         return r;
1680                 if (*typep) {
1681                         state->keep_alive_timeouts = 0;
1682                         DBG(debug("received packet type %d", *typep));
1683                 }
1684                 switch (*typep) {
1685                 case SSH2_MSG_IGNORE:
1686                         debug3("Received SSH2_MSG_IGNORE");
1687                         break;
1688                 case SSH2_MSG_DEBUG:
1689                         if ((r = sshpkt_get_u8(ssh, NULL)) != 0 ||
1690                             (r = sshpkt_get_string(ssh, &msg, NULL)) != 0 ||
1691                             (r = sshpkt_get_string(ssh, NULL, NULL)) != 0) {
1692                                 free(msg);
1693                                 return r;
1694                         }
1695                         debug("Remote: %.900s", msg);
1696                         free(msg);
1697                         break;
1698                 case SSH2_MSG_DISCONNECT:
1699                         if ((r = sshpkt_get_u32(ssh, &reason)) != 0 ||
1700                             (r = sshpkt_get_string(ssh, &msg, NULL)) != 0)
1701                                 return r;
1702                         /* Ignore normal client exit notifications */
1703                         do_log2(ssh->state->server_side &&
1704                             reason == SSH2_DISCONNECT_BY_APPLICATION ?
1705                             SYSLOG_LEVEL_INFO : SYSLOG_LEVEL_ERROR,
1706                             "Received disconnect from %s port %d:"
1707                             "%u: %.400s", ssh_remote_ipaddr(ssh),
1708                             ssh_remote_port(ssh), reason, msg);
1709                         free(msg);
1710                         return SSH_ERR_DISCONNECTED;
1711                 case SSH2_MSG_UNIMPLEMENTED:
1712                         if ((r = sshpkt_get_u32(ssh, &seqnr)) != 0)
1713                                 return r;
1714                         debug("Received SSH2_MSG_UNIMPLEMENTED for %u",
1715                             seqnr);
1716                         break;
1717                 default:
1718                         return 0;
1719                 }
1720         }
1721 }
1722
1723 /*
1724  * Buffers the given amount of input characters.  This is intended to be used
1725  * together with packet_read_poll.
1726  */
1727
1728 int
1729 ssh_packet_process_incoming(struct ssh *ssh, const char *buf, u_int len)
1730 {
1731         struct session_state *state = ssh->state;
1732         int r;
1733
1734         if (state->packet_discard) {
1735                 state->keep_alive_timeouts = 0; /* ?? */
1736                 if (len >= state->packet_discard) {
1737                         if ((r = ssh_packet_stop_discard(ssh)) != 0)
1738                                 return r;
1739                 }
1740                 state->packet_discard -= len;
1741                 return 0;
1742         }
1743         if ((r = sshbuf_put(ssh->state->input, buf, len)) != 0)
1744                 return r;
1745
1746         return 0;
1747 }
1748
1749 int
1750 ssh_packet_remaining(struct ssh *ssh)
1751 {
1752         return sshbuf_len(ssh->state->incoming_packet);
1753 }
1754
1755 /*
1756  * Sends a diagnostic message from the server to the client.  This message
1757  * can be sent at any time (but not while constructing another message). The
1758  * message is printed immediately, but only if the client is being executed
1759  * in verbose mode.  These messages are primarily intended to ease debugging
1760  * authentication problems.   The length of the formatted message must not
1761  * exceed 1024 bytes.  This will automatically call ssh_packet_write_wait.
1762  */
1763 void
1764 ssh_packet_send_debug(struct ssh *ssh, const char *fmt,...)
1765 {
1766         char buf[1024];
1767         va_list args;
1768         int r;
1769
1770         if ((ssh->compat & SSH_BUG_DEBUG))
1771                 return;
1772
1773         va_start(args, fmt);
1774         vsnprintf(buf, sizeof(buf), fmt, args);
1775         va_end(args);
1776
1777         if ((r = sshpkt_start(ssh, SSH2_MSG_DEBUG)) != 0 ||
1778             (r = sshpkt_put_u8(ssh, 0)) != 0 || /* always display */
1779             (r = sshpkt_put_cstring(ssh, buf)) != 0 ||
1780             (r = sshpkt_put_cstring(ssh, "")) != 0 ||
1781             (r = sshpkt_send(ssh)) != 0 ||
1782             (r = ssh_packet_write_wait(ssh)) != 0)
1783                 fatal("%s: %s", __func__, ssh_err(r));
1784 }
1785
1786 static void
1787 fmt_connection_id(struct ssh *ssh, char *s, size_t l)
1788 {
1789         snprintf(s, l, "%.200s%s%s port %d",
1790             ssh->log_preamble ? ssh->log_preamble : "",
1791             ssh->log_preamble ? " " : "",
1792             ssh_remote_ipaddr(ssh), ssh_remote_port(ssh));
1793 }
1794
1795 /*
1796  * Pretty-print connection-terminating errors and exit.
1797  */
1798 void
1799 sshpkt_fatal(struct ssh *ssh, const char *tag, int r)
1800 {
1801         char remote_id[512];
1802
1803         fmt_connection_id(ssh, remote_id, sizeof(remote_id));
1804
1805         switch (r) {
1806         case SSH_ERR_CONN_CLOSED:
1807                 ssh_packet_clear_keys(ssh);
1808                 logdie("Connection closed by %s", remote_id);
1809         case SSH_ERR_CONN_TIMEOUT:
1810                 ssh_packet_clear_keys(ssh);
1811                 logdie("Connection %s %s timed out",
1812                     ssh->state->server_side ? "from" : "to", remote_id);
1813         case SSH_ERR_DISCONNECTED:
1814                 ssh_packet_clear_keys(ssh);
1815                 logdie("Disconnected from %s", remote_id);
1816         case SSH_ERR_SYSTEM_ERROR:
1817                 if (errno == ECONNRESET) {
1818                         ssh_packet_clear_keys(ssh);
1819                         logdie("Connection reset by %s", remote_id);
1820                 }
1821                 /* FALLTHROUGH */
1822         case SSH_ERR_NO_CIPHER_ALG_MATCH:
1823         case SSH_ERR_NO_MAC_ALG_MATCH:
1824         case SSH_ERR_NO_COMPRESS_ALG_MATCH:
1825         case SSH_ERR_NO_KEX_ALG_MATCH:
1826         case SSH_ERR_NO_HOSTKEY_ALG_MATCH:
1827                 if (ssh && ssh->kex && ssh->kex->failed_choice) {
1828                         ssh_packet_clear_keys(ssh);
1829                         logdie("Unable to negotiate with %s: %s. "
1830                             "Their offer: %s", remote_id, ssh_err(r),
1831                             ssh->kex->failed_choice);
1832                 }
1833                 /* FALLTHROUGH */
1834         default:
1835                 ssh_packet_clear_keys(ssh);
1836                 logdie("%s%sConnection %s %s: %s",
1837                     tag != NULL ? tag : "", tag != NULL ? ": " : "",
1838                     ssh->state->server_side ? "from" : "to",
1839                     remote_id, ssh_err(r));
1840         }
1841 }
1842
1843 /*
1844  * Logs the error plus constructs and sends a disconnect packet, closes the
1845  * connection, and exits.  This function never returns. The error message
1846  * should not contain a newline.  The length of the formatted message must
1847  * not exceed 1024 bytes.
1848  */
1849 void
1850 ssh_packet_disconnect(struct ssh *ssh, const char *fmt,...)
1851 {
1852         char buf[1024], remote_id[512];
1853         va_list args;
1854         static int disconnecting = 0;
1855         int r;
1856
1857         if (disconnecting)      /* Guard against recursive invocations. */
1858                 fatal("packet_disconnect called recursively.");
1859         disconnecting = 1;
1860
1861         /*
1862          * Format the message.  Note that the caller must make sure the
1863          * message is of limited size.
1864          */
1865         fmt_connection_id(ssh, remote_id, sizeof(remote_id));
1866         va_start(args, fmt);
1867         vsnprintf(buf, sizeof(buf), fmt, args);
1868         va_end(args);
1869
1870         /* Display the error locally */
1871         logit("Disconnecting %s: %.100s", remote_id, buf);
1872
1873         /*
1874          * Send the disconnect message to the other side, and wait
1875          * for it to get sent.
1876          */
1877         if ((r = sshpkt_disconnect(ssh, "%s", buf)) != 0)
1878                 sshpkt_fatal(ssh, __func__, r);
1879
1880         if ((r = ssh_packet_write_wait(ssh)) != 0)
1881                 sshpkt_fatal(ssh, __func__, r);
1882
1883         /* Close the connection. */
1884         ssh_packet_close(ssh);
1885         cleanup_exit(255);
1886 }
1887
1888 /*
1889  * Checks if there is any buffered output, and tries to write some of
1890  * the output.
1891  */
1892 int
1893 ssh_packet_write_poll(struct ssh *ssh)
1894 {
1895         struct session_state *state = ssh->state;
1896         int len = sshbuf_len(state->output);
1897         int r;
1898
1899         if (len > 0) {
1900                 len = write(state->connection_out,
1901                     sshbuf_ptr(state->output), len);
1902                 if (len == -1) {
1903                         if (errno == EINTR || errno == EAGAIN ||
1904                             errno == EWOULDBLOCK)
1905                                 return 0;
1906                         return SSH_ERR_SYSTEM_ERROR;
1907                 }
1908                 if (len == 0)
1909                         return SSH_ERR_CONN_CLOSED;
1910                 if ((r = sshbuf_consume(state->output, len)) != 0)
1911                         return r;
1912         }
1913         return 0;
1914 }
1915
1916 /*
1917  * Calls packet_write_poll repeatedly until all pending output data has been
1918  * written.
1919  */
1920 int
1921 ssh_packet_write_wait(struct ssh *ssh)
1922 {
1923         fd_set *setp;
1924         int ret, r, ms_remain = 0;
1925         struct timeval start, timeout, *timeoutp = NULL;
1926         struct session_state *state = ssh->state;
1927
1928         setp = calloc(howmany(state->connection_out + 1,
1929             NFDBITS), sizeof(fd_mask));
1930         if (setp == NULL)
1931                 return SSH_ERR_ALLOC_FAIL;
1932         if ((r = ssh_packet_write_poll(ssh)) != 0) {
1933                 free(setp);
1934                 return r;
1935         }
1936         while (ssh_packet_have_data_to_write(ssh)) {
1937                 memset(setp, 0, howmany(state->connection_out + 1,
1938                     NFDBITS) * sizeof(fd_mask));
1939                 FD_SET(state->connection_out, setp);
1940
1941                 if (state->packet_timeout_ms > 0) {
1942                         ms_remain = state->packet_timeout_ms;
1943                         timeoutp = &timeout;
1944                 }
1945                 for (;;) {
1946                         if (state->packet_timeout_ms != -1) {
1947                                 ms_to_timeval(&timeout, ms_remain);
1948                                 gettimeofday(&start, NULL);
1949                         }
1950                         if ((ret = select(state->connection_out + 1,
1951                             NULL, setp, NULL, timeoutp)) >= 0)
1952                                 break;
1953                         if (errno != EAGAIN && errno != EINTR &&
1954                             errno != EWOULDBLOCK)
1955                                 break;
1956                         if (state->packet_timeout_ms == -1)
1957                                 continue;
1958                         ms_subtract_diff(&start, &ms_remain);
1959                         if (ms_remain <= 0) {
1960                                 ret = 0;
1961                                 break;
1962                         }
1963                 }
1964                 if (ret == 0) {
1965                         free(setp);
1966                         return SSH_ERR_CONN_TIMEOUT;
1967                 }
1968                 if ((r = ssh_packet_write_poll(ssh)) != 0) {
1969                         free(setp);
1970                         return r;
1971                 }
1972         }
1973         free(setp);
1974         return 0;
1975 }
1976
1977 /* Returns true if there is buffered data to write to the connection. */
1978
1979 int
1980 ssh_packet_have_data_to_write(struct ssh *ssh)
1981 {
1982         return sshbuf_len(ssh->state->output) != 0;
1983 }
1984
1985 /* Returns true if there is not too much data to write to the connection. */
1986
1987 int
1988 ssh_packet_not_very_much_data_to_write(struct ssh *ssh)
1989 {
1990         if (ssh->state->interactive_mode)
1991                 return sshbuf_len(ssh->state->output) < 16384;
1992         else
1993                 return sshbuf_len(ssh->state->output) < 128 * 1024;
1994 }
1995
1996 void
1997 ssh_packet_set_tos(struct ssh *ssh, int tos)
1998 {
1999 #ifndef IP_TOS_IS_BROKEN
2000         if (!ssh_packet_connection_is_on_socket(ssh) || tos == INT_MAX)
2001                 return;
2002         switch (ssh_packet_connection_af(ssh)) {
2003 # ifdef IP_TOS
2004         case AF_INET:
2005                 debug3("%s: set IP_TOS 0x%02x", __func__, tos);
2006                 if (setsockopt(ssh->state->connection_in,
2007                     IPPROTO_IP, IP_TOS, &tos, sizeof(tos)) < 0)
2008                         error("setsockopt IP_TOS %d: %.100s:",
2009                             tos, strerror(errno));
2010                 break;
2011 # endif /* IP_TOS */
2012 # ifdef IPV6_TCLASS
2013         case AF_INET6:
2014                 debug3("%s: set IPV6_TCLASS 0x%02x", __func__, tos);
2015                 if (setsockopt(ssh->state->connection_in,
2016                     IPPROTO_IPV6, IPV6_TCLASS, &tos, sizeof(tos)) < 0)
2017                         error("setsockopt IPV6_TCLASS %d: %.100s:",
2018                             tos, strerror(errno));
2019                 break;
2020 # endif /* IPV6_TCLASS */
2021         }
2022 #endif /* IP_TOS_IS_BROKEN */
2023 }
2024
2025 /* Informs that the current session is interactive.  Sets IP flags for that. */
2026
2027 void
2028 ssh_packet_set_interactive(struct ssh *ssh, int interactive, int qos_interactive, int qos_bulk)
2029 {
2030         struct session_state *state = ssh->state;
2031
2032         if (state->set_interactive_called)
2033                 return;
2034         state->set_interactive_called = 1;
2035
2036         /* Record that we are in interactive mode. */
2037         state->interactive_mode = interactive;
2038
2039         /* Only set socket options if using a socket.  */
2040         if (!ssh_packet_connection_is_on_socket(ssh))
2041                 return;
2042         set_nodelay(state->connection_in);
2043         ssh_packet_set_tos(ssh, interactive ? qos_interactive :
2044             qos_bulk);
2045 }
2046
2047 /* Returns true if the current connection is interactive. */
2048
2049 int
2050 ssh_packet_is_interactive(struct ssh *ssh)
2051 {
2052         return ssh->state->interactive_mode;
2053 }
2054
2055 int
2056 ssh_packet_set_maxsize(struct ssh *ssh, u_int s)
2057 {
2058         struct session_state *state = ssh->state;
2059
2060         if (state->set_maxsize_called) {
2061                 logit("packet_set_maxsize: called twice: old %d new %d",
2062                     state->max_packet_size, s);
2063                 return -1;
2064         }
2065         if (s < 4 * 1024 || s > 1024 * 1024) {
2066                 logit("packet_set_maxsize: bad size %d", s);
2067                 return -1;
2068         }
2069         state->set_maxsize_called = 1;
2070         debug("packet_set_maxsize: setting to %d", s);
2071         state->max_packet_size = s;
2072         return s;
2073 }
2074
2075 int
2076 ssh_packet_inc_alive_timeouts(struct ssh *ssh)
2077 {
2078         return ++ssh->state->keep_alive_timeouts;
2079 }
2080
2081 void
2082 ssh_packet_set_alive_timeouts(struct ssh *ssh, int ka)
2083 {
2084         ssh->state->keep_alive_timeouts = ka;
2085 }
2086
2087 u_int
2088 ssh_packet_get_maxsize(struct ssh *ssh)
2089 {
2090         return ssh->state->max_packet_size;
2091 }
2092
2093 void
2094 ssh_packet_set_rekey_limits(struct ssh *ssh, u_int64_t bytes, u_int32_t seconds)
2095 {
2096         debug3("rekey after %llu bytes, %u seconds", (unsigned long long)bytes,
2097             (unsigned int)seconds);
2098         ssh->state->rekey_limit = bytes;
2099         ssh->state->rekey_interval = seconds;
2100 }
2101
2102 time_t
2103 ssh_packet_get_rekey_timeout(struct ssh *ssh)
2104 {
2105         time_t seconds;
2106
2107         seconds = ssh->state->rekey_time + ssh->state->rekey_interval -
2108             monotime();
2109         return (seconds <= 0 ? 1 : seconds);
2110 }
2111
2112 void
2113 ssh_packet_set_server(struct ssh *ssh)
2114 {
2115         ssh->state->server_side = 1;
2116 }
2117
2118 void
2119 ssh_packet_set_authenticated(struct ssh *ssh)
2120 {
2121         ssh->state->after_authentication = 1;
2122 }
2123
2124 void *
2125 ssh_packet_get_input(struct ssh *ssh)
2126 {
2127         return (void *)ssh->state->input;
2128 }
2129
2130 void *
2131 ssh_packet_get_output(struct ssh *ssh)
2132 {
2133         return (void *)ssh->state->output;
2134 }
2135
2136 /* Reset after_authentication and reset compression in post-auth privsep */
2137 static int
2138 ssh_packet_set_postauth(struct ssh *ssh)
2139 {
2140         int r;
2141
2142         debug("%s: called", __func__);
2143         /* This was set in net child, but is not visible in user child */
2144         ssh->state->after_authentication = 1;
2145         ssh->state->rekeying = 0;
2146         if ((r = ssh_packet_enable_delayed_compress(ssh)) != 0)
2147                 return r;
2148         return 0;
2149 }
2150
2151 /* Packet state (de-)serialization for privsep */
2152
2153 /* turn kex into a blob for packet state serialization */
2154 static int
2155 kex_to_blob(struct sshbuf *m, struct kex *kex)
2156 {
2157         int r;
2158
2159         if ((r = sshbuf_put_string(m, kex->session_id,
2160             kex->session_id_len)) != 0 ||
2161             (r = sshbuf_put_u32(m, kex->we_need)) != 0 ||
2162             (r = sshbuf_put_u32(m, kex->hostkey_type)) != 0 ||
2163             (r = sshbuf_put_u32(m, kex->kex_type)) != 0 ||
2164             (r = sshbuf_put_stringb(m, kex->my)) != 0 ||
2165             (r = sshbuf_put_stringb(m, kex->peer)) != 0 ||
2166             (r = sshbuf_put_u32(m, kex->flags)) != 0 ||
2167             (r = sshbuf_put_cstring(m, kex->client_version_string)) != 0 ||
2168             (r = sshbuf_put_cstring(m, kex->server_version_string)) != 0)
2169                 return r;
2170         return 0;
2171 }
2172
2173 /* turn key exchange results into a blob for packet state serialization */
2174 static int
2175 newkeys_to_blob(struct sshbuf *m, struct ssh *ssh, int mode)
2176 {
2177         struct sshbuf *b;
2178         struct sshcipher_ctx *cc;
2179         struct sshcomp *comp;
2180         struct sshenc *enc;
2181         struct sshmac *mac;
2182         struct newkeys *newkey;
2183         int r;
2184
2185         if ((newkey = ssh->state->newkeys[mode]) == NULL)
2186                 return SSH_ERR_INTERNAL_ERROR;
2187         enc = &newkey->enc;
2188         mac = &newkey->mac;
2189         comp = &newkey->comp;
2190         cc = (mode == MODE_OUT) ? ssh->state->send_context :
2191             ssh->state->receive_context;
2192         if ((r = cipher_get_keyiv(cc, enc->iv, enc->iv_len)) != 0)
2193                 return r;
2194         if ((b = sshbuf_new()) == NULL)
2195                 return SSH_ERR_ALLOC_FAIL;
2196         if ((r = sshbuf_put_cstring(b, enc->name)) != 0 ||
2197             (r = sshbuf_put_u32(b, enc->enabled)) != 0 ||
2198             (r = sshbuf_put_u32(b, enc->block_size)) != 0 ||
2199             (r = sshbuf_put_string(b, enc->key, enc->key_len)) != 0 ||
2200             (r = sshbuf_put_string(b, enc->iv, enc->iv_len)) != 0)
2201                 goto out;
2202         if (cipher_authlen(enc->cipher) == 0) {
2203                 if ((r = sshbuf_put_cstring(b, mac->name)) != 0 ||
2204                     (r = sshbuf_put_u32(b, mac->enabled)) != 0 ||
2205                     (r = sshbuf_put_string(b, mac->key, mac->key_len)) != 0)
2206                         goto out;
2207         }
2208         if ((r = sshbuf_put_u32(b, comp->type)) != 0 ||
2209             (r = sshbuf_put_cstring(b, comp->name)) != 0)
2210                 goto out;
2211         r = sshbuf_put_stringb(m, b);
2212  out:
2213         sshbuf_free(b);
2214         return r;
2215 }
2216
2217 /* serialize packet state into a blob */
2218 int
2219 ssh_packet_get_state(struct ssh *ssh, struct sshbuf *m)
2220 {
2221         struct session_state *state = ssh->state;
2222         int r;
2223
2224         if ((r = kex_to_blob(m, ssh->kex)) != 0 ||
2225             (r = newkeys_to_blob(m, ssh, MODE_OUT)) != 0 ||
2226             (r = newkeys_to_blob(m, ssh, MODE_IN)) != 0 ||
2227             (r = sshbuf_put_u64(m, state->rekey_limit)) != 0 ||
2228             (r = sshbuf_put_u32(m, state->rekey_interval)) != 0 ||
2229             (r = sshbuf_put_u32(m, state->p_send.seqnr)) != 0 ||
2230             (r = sshbuf_put_u64(m, state->p_send.blocks)) != 0 ||
2231             (r = sshbuf_put_u32(m, state->p_send.packets)) != 0 ||
2232             (r = sshbuf_put_u64(m, state->p_send.bytes)) != 0 ||
2233             (r = sshbuf_put_u32(m, state->p_read.seqnr)) != 0 ||
2234             (r = sshbuf_put_u64(m, state->p_read.blocks)) != 0 ||
2235             (r = sshbuf_put_u32(m, state->p_read.packets)) != 0 ||
2236             (r = sshbuf_put_u64(m, state->p_read.bytes)) != 0 ||
2237             (r = sshbuf_put_stringb(m, state->input)) != 0 ||
2238             (r = sshbuf_put_stringb(m, state->output)) != 0)
2239                 return r;
2240
2241         return 0;
2242 }
2243
2244 /* restore key exchange results from blob for packet state de-serialization */
2245 static int
2246 newkeys_from_blob(struct sshbuf *m, struct ssh *ssh, int mode)
2247 {
2248         struct sshbuf *b = NULL;
2249         struct sshcomp *comp;
2250         struct sshenc *enc;
2251         struct sshmac *mac;
2252         struct newkeys *newkey = NULL;
2253         size_t keylen, ivlen, maclen;
2254         int r;
2255
2256         if ((newkey = calloc(1, sizeof(*newkey))) == NULL) {
2257                 r = SSH_ERR_ALLOC_FAIL;
2258                 goto out;
2259         }
2260         if ((r = sshbuf_froms(m, &b)) != 0)
2261                 goto out;
2262 #ifdef DEBUG_PK
2263         sshbuf_dump(b, stderr);
2264 #endif
2265         enc = &newkey->enc;
2266         mac = &newkey->mac;
2267         comp = &newkey->comp;
2268
2269         if ((r = sshbuf_get_cstring(b, &enc->name, NULL)) != 0 ||
2270             (r = sshbuf_get_u32(b, (u_int *)&enc->enabled)) != 0 ||
2271             (r = sshbuf_get_u32(b, &enc->block_size)) != 0 ||
2272             (r = sshbuf_get_string(b, &enc->key, &keylen)) != 0 ||
2273             (r = sshbuf_get_string(b, &enc->iv, &ivlen)) != 0)
2274                 goto out;
2275         if ((enc->cipher = cipher_by_name(enc->name)) == NULL) {
2276                 r = SSH_ERR_INVALID_FORMAT;
2277                 goto out;
2278         }
2279         if (cipher_authlen(enc->cipher) == 0) {
2280                 if ((r = sshbuf_get_cstring(b, &mac->name, NULL)) != 0)
2281                         goto out;
2282                 if ((r = mac_setup(mac, mac->name)) != 0)
2283                         goto out;
2284                 if ((r = sshbuf_get_u32(b, (u_int *)&mac->enabled)) != 0 ||
2285                     (r = sshbuf_get_string(b, &mac->key, &maclen)) != 0)
2286                         goto out;
2287                 if (maclen > mac->key_len) {
2288                         r = SSH_ERR_INVALID_FORMAT;
2289                         goto out;
2290                 }
2291                 mac->key_len = maclen;
2292         }
2293         if ((r = sshbuf_get_u32(b, &comp->type)) != 0 ||
2294             (r = sshbuf_get_cstring(b, &comp->name, NULL)) != 0)
2295                 goto out;
2296         if (sshbuf_len(b) != 0) {
2297                 r = SSH_ERR_INVALID_FORMAT;
2298                 goto out;
2299         }
2300         enc->key_len = keylen;
2301         enc->iv_len = ivlen;
2302         ssh->kex->newkeys[mode] = newkey;
2303         newkey = NULL;
2304         r = 0;
2305  out:
2306         free(newkey);
2307         sshbuf_free(b);
2308         return r;
2309 }
2310
2311 /* restore kex from blob for packet state de-serialization */
2312 static int
2313 kex_from_blob(struct sshbuf *m, struct kex **kexp)
2314 {
2315         struct kex *kex;
2316         int r;
2317
2318         if ((kex = calloc(1, sizeof(struct kex))) == NULL ||
2319             (kex->my = sshbuf_new()) == NULL ||
2320             (kex->peer = sshbuf_new()) == NULL) {
2321                 r = SSH_ERR_ALLOC_FAIL;
2322                 goto out;
2323         }
2324         if ((r = sshbuf_get_string(m, &kex->session_id, &kex->session_id_len)) != 0 ||
2325             (r = sshbuf_get_u32(m, &kex->we_need)) != 0 ||
2326             (r = sshbuf_get_u32(m, (u_int *)&kex->hostkey_type)) != 0 ||
2327             (r = sshbuf_get_u32(m, &kex->kex_type)) != 0 ||
2328             (r = sshbuf_get_stringb(m, kex->my)) != 0 ||
2329             (r = sshbuf_get_stringb(m, kex->peer)) != 0 ||
2330             (r = sshbuf_get_u32(m, &kex->flags)) != 0 ||
2331             (r = sshbuf_get_cstring(m, &kex->client_version_string, NULL)) != 0 ||
2332             (r = sshbuf_get_cstring(m, &kex->server_version_string, NULL)) != 0)
2333                 goto out;
2334         kex->server = 1;
2335         kex->done = 1;
2336         r = 0;
2337  out:
2338         if (r != 0 || kexp == NULL) {
2339                 if (kex != NULL) {
2340                         sshbuf_free(kex->my);
2341                         sshbuf_free(kex->peer);
2342                         free(kex);
2343                 }
2344                 if (kexp != NULL)
2345                         *kexp = NULL;
2346         } else {
2347                 *kexp = kex;
2348         }
2349         return r;
2350 }
2351
2352 /*
2353  * Restore packet state from content of blob 'm' (de-serialization).
2354  * Note that 'm' will be partially consumed on parsing or any other errors.
2355  */
2356 int
2357 ssh_packet_set_state(struct ssh *ssh, struct sshbuf *m)
2358 {
2359         struct session_state *state = ssh->state;
2360         const u_char *input, *output;
2361         size_t ilen, olen;
2362         int r;
2363
2364         if ((r = kex_from_blob(m, &ssh->kex)) != 0 ||
2365             (r = newkeys_from_blob(m, ssh, MODE_OUT)) != 0 ||
2366             (r = newkeys_from_blob(m, ssh, MODE_IN)) != 0 ||
2367             (r = sshbuf_get_u64(m, &state->rekey_limit)) != 0 ||
2368             (r = sshbuf_get_u32(m, &state->rekey_interval)) != 0 ||
2369             (r = sshbuf_get_u32(m, &state->p_send.seqnr)) != 0 ||
2370             (r = sshbuf_get_u64(m, &state->p_send.blocks)) != 0 ||
2371             (r = sshbuf_get_u32(m, &state->p_send.packets)) != 0 ||
2372             (r = sshbuf_get_u64(m, &state->p_send.bytes)) != 0 ||
2373             (r = sshbuf_get_u32(m, &state->p_read.seqnr)) != 0 ||
2374             (r = sshbuf_get_u64(m, &state->p_read.blocks)) != 0 ||
2375             (r = sshbuf_get_u32(m, &state->p_read.packets)) != 0 ||
2376             (r = sshbuf_get_u64(m, &state->p_read.bytes)) != 0)
2377                 return r;
2378         /*
2379          * We set the time here so that in post-auth privsep slave we
2380          * count from the completion of the authentication.
2381          */
2382         state->rekey_time = monotime();
2383         /* XXX ssh_set_newkeys overrides p_read.packets? XXX */
2384         if ((r = ssh_set_newkeys(ssh, MODE_IN)) != 0 ||
2385             (r = ssh_set_newkeys(ssh, MODE_OUT)) != 0)
2386                 return r;
2387
2388         if ((r = ssh_packet_set_postauth(ssh)) != 0)
2389                 return r;
2390
2391         sshbuf_reset(state->input);
2392         sshbuf_reset(state->output);
2393         if ((r = sshbuf_get_string_direct(m, &input, &ilen)) != 0 ||
2394             (r = sshbuf_get_string_direct(m, &output, &olen)) != 0 ||
2395             (r = sshbuf_put(state->input, input, ilen)) != 0 ||
2396             (r = sshbuf_put(state->output, output, olen)) != 0)
2397                 return r;
2398
2399         if (sshbuf_len(m))
2400                 return SSH_ERR_INVALID_FORMAT;
2401         debug3("%s: done", __func__);
2402         return 0;
2403 }
2404
2405 /* NEW API */
2406
2407 /* put data to the outgoing packet */
2408
2409 int
2410 sshpkt_put(struct ssh *ssh, const void *v, size_t len)
2411 {
2412         return sshbuf_put(ssh->state->outgoing_packet, v, len);
2413 }
2414
2415 int
2416 sshpkt_putb(struct ssh *ssh, const struct sshbuf *b)
2417 {
2418         return sshbuf_putb(ssh->state->outgoing_packet, b);
2419 }
2420
2421 int
2422 sshpkt_put_u8(struct ssh *ssh, u_char val)
2423 {
2424         return sshbuf_put_u8(ssh->state->outgoing_packet, val);
2425 }
2426
2427 int
2428 sshpkt_put_u32(struct ssh *ssh, u_int32_t val)
2429 {
2430         return sshbuf_put_u32(ssh->state->outgoing_packet, val);
2431 }
2432
2433 int
2434 sshpkt_put_u64(struct ssh *ssh, u_int64_t val)
2435 {
2436         return sshbuf_put_u64(ssh->state->outgoing_packet, val);
2437 }
2438
2439 int
2440 sshpkt_put_string(struct ssh *ssh, const void *v, size_t len)
2441 {
2442         return sshbuf_put_string(ssh->state->outgoing_packet, v, len);
2443 }
2444
2445 int
2446 sshpkt_put_cstring(struct ssh *ssh, const void *v)
2447 {
2448         return sshbuf_put_cstring(ssh->state->outgoing_packet, v);
2449 }
2450
2451 int
2452 sshpkt_put_stringb(struct ssh *ssh, const struct sshbuf *v)
2453 {
2454         return sshbuf_put_stringb(ssh->state->outgoing_packet, v);
2455 }
2456
2457 #ifdef WITH_OPENSSL
2458 #ifdef OPENSSL_HAS_ECC
2459 int
2460 sshpkt_put_ec(struct ssh *ssh, const EC_POINT *v, const EC_GROUP *g)
2461 {
2462         return sshbuf_put_ec(ssh->state->outgoing_packet, v, g);
2463 }
2464 #endif /* OPENSSL_HAS_ECC */
2465
2466
2467 int
2468 sshpkt_put_bignum2(struct ssh *ssh, const BIGNUM *v)
2469 {
2470         return sshbuf_put_bignum2(ssh->state->outgoing_packet, v);
2471 }
2472 #endif /* WITH_OPENSSL */
2473
2474 /* fetch data from the incoming packet */
2475
2476 int
2477 sshpkt_get(struct ssh *ssh, void *valp, size_t len)
2478 {
2479         return sshbuf_get(ssh->state->incoming_packet, valp, len);
2480 }
2481
2482 int
2483 sshpkt_get_u8(struct ssh *ssh, u_char *valp)
2484 {
2485         return sshbuf_get_u8(ssh->state->incoming_packet, valp);
2486 }
2487
2488 int
2489 sshpkt_get_u32(struct ssh *ssh, u_int32_t *valp)
2490 {
2491         return sshbuf_get_u32(ssh->state->incoming_packet, valp);
2492 }
2493
2494 int
2495 sshpkt_get_u64(struct ssh *ssh, u_int64_t *valp)
2496 {
2497         return sshbuf_get_u64(ssh->state->incoming_packet, valp);
2498 }
2499
2500 int
2501 sshpkt_get_string(struct ssh *ssh, u_char **valp, size_t *lenp)
2502 {
2503         return sshbuf_get_string(ssh->state->incoming_packet, valp, lenp);
2504 }
2505
2506 int
2507 sshpkt_get_string_direct(struct ssh *ssh, const u_char **valp, size_t *lenp)
2508 {
2509         return sshbuf_get_string_direct(ssh->state->incoming_packet, valp, lenp);
2510 }
2511
2512 int
2513 sshpkt_peek_string_direct(struct ssh *ssh, const u_char **valp, size_t *lenp)
2514 {
2515         return sshbuf_peek_string_direct(ssh->state->incoming_packet, valp, lenp);
2516 }
2517
2518 int
2519 sshpkt_get_cstring(struct ssh *ssh, char **valp, size_t *lenp)
2520 {
2521         return sshbuf_get_cstring(ssh->state->incoming_packet, valp, lenp);
2522 }
2523
2524 #ifdef WITH_OPENSSL
2525 #ifdef OPENSSL_HAS_ECC
2526 int
2527 sshpkt_get_ec(struct ssh *ssh, EC_POINT *v, const EC_GROUP *g)
2528 {
2529         return sshbuf_get_ec(ssh->state->incoming_packet, v, g);
2530 }
2531 #endif /* OPENSSL_HAS_ECC */
2532
2533
2534 int
2535 sshpkt_get_bignum2(struct ssh *ssh, BIGNUM *v)
2536 {
2537         return sshbuf_get_bignum2(ssh->state->incoming_packet, v);
2538 }
2539 #endif /* WITH_OPENSSL */
2540
2541 int
2542 sshpkt_get_end(struct ssh *ssh)
2543 {
2544         if (sshbuf_len(ssh->state->incoming_packet) > 0)
2545                 return SSH_ERR_UNEXPECTED_TRAILING_DATA;
2546         return 0;
2547 }
2548
2549 const u_char *
2550 sshpkt_ptr(struct ssh *ssh, size_t *lenp)
2551 {
2552         if (lenp != NULL)
2553                 *lenp = sshbuf_len(ssh->state->incoming_packet);
2554         return sshbuf_ptr(ssh->state->incoming_packet);
2555 }
2556
2557 /* start a new packet */
2558
2559 int
2560 sshpkt_start(struct ssh *ssh, u_char type)
2561 {
2562         u_char buf[6]; /* u32 packet length, u8 pad len, u8 type */
2563
2564         DBG(debug("packet_start[%d]", type));
2565         memset(buf, 0, sizeof(buf));
2566         buf[sizeof(buf) - 1] = type;
2567         sshbuf_reset(ssh->state->outgoing_packet);
2568         return sshbuf_put(ssh->state->outgoing_packet, buf, sizeof(buf));
2569 }
2570
2571 static int
2572 ssh_packet_send_mux(struct ssh *ssh)
2573 {
2574         struct session_state *state = ssh->state;
2575         u_char type, *cp;
2576         size_t len;
2577         int r;
2578
2579         if (ssh->kex)
2580                 return SSH_ERR_INTERNAL_ERROR;
2581         len = sshbuf_len(state->outgoing_packet);
2582         if (len < 6)
2583                 return SSH_ERR_INTERNAL_ERROR;
2584         cp = sshbuf_mutable_ptr(state->outgoing_packet);
2585         type = cp[5];
2586         if (ssh_packet_log_type(type))
2587                 debug3("%s: type %u", __func__, type);
2588         /* drop everything, but the connection protocol */
2589         if (type >= SSH2_MSG_CONNECTION_MIN &&
2590             type <= SSH2_MSG_CONNECTION_MAX) {
2591                 POKE_U32(cp, len - 4);
2592                 if ((r = sshbuf_putb(state->output,
2593                     state->outgoing_packet)) != 0)
2594                         return r;
2595                 /* sshbuf_dump(state->output, stderr); */
2596         }
2597         sshbuf_reset(state->outgoing_packet);
2598         return 0;
2599 }
2600
2601 /*
2602  * 9.2.  Ignored Data Message
2603  *
2604  *   byte      SSH_MSG_IGNORE
2605  *   string    data
2606  *
2607  * All implementations MUST understand (and ignore) this message at any
2608  * time (after receiving the protocol version). No implementation is
2609  * required to send them. This message can be used as an additional
2610  * protection measure against advanced traffic analysis techniques.
2611  */
2612 int
2613 sshpkt_msg_ignore(struct ssh *ssh, u_int nbytes)
2614 {
2615         u_int32_t rnd = 0;
2616         int r;
2617         u_int i;
2618
2619         if ((r = sshpkt_start(ssh, SSH2_MSG_IGNORE)) != 0 ||
2620             (r = sshpkt_put_u32(ssh, nbytes)) != 0)
2621                 return r;
2622         for (i = 0; i < nbytes; i++) {
2623                 if (i % 4 == 0)
2624                         rnd = arc4random();
2625                 if ((r = sshpkt_put_u8(ssh, (u_char)rnd & 0xff)) != 0)
2626                         return r;
2627                 rnd >>= 8;
2628         }
2629         return 0;
2630 }
2631
2632 /* send it */
2633
2634 int
2635 sshpkt_send(struct ssh *ssh)
2636 {
2637         if (ssh->state && ssh->state->mux)
2638                 return ssh_packet_send_mux(ssh);
2639         return ssh_packet_send2(ssh);
2640 }
2641
2642 int
2643 sshpkt_disconnect(struct ssh *ssh, const char *fmt,...)
2644 {
2645         char buf[1024];
2646         va_list args;
2647         int r;
2648
2649         va_start(args, fmt);
2650         vsnprintf(buf, sizeof(buf), fmt, args);
2651         va_end(args);
2652
2653         if ((r = sshpkt_start(ssh, SSH2_MSG_DISCONNECT)) != 0 ||
2654             (r = sshpkt_put_u32(ssh, SSH2_DISCONNECT_PROTOCOL_ERROR)) != 0 ||
2655             (r = sshpkt_put_cstring(ssh, buf)) != 0 ||
2656             (r = sshpkt_put_cstring(ssh, "")) != 0 ||
2657             (r = sshpkt_send(ssh)) != 0)
2658                 return r;
2659         return 0;
2660 }
2661
2662 /* roundup current message to pad bytes */
2663 int
2664 sshpkt_add_padding(struct ssh *ssh, u_char pad)
2665 {
2666         ssh->state->extra_pad = pad;
2667         return 0;
2668 }