Presence of unexpected characters in the proxy exclude list causes a
[u/mdw/putty] / proxy.c
1 /*
2 * Network proxy abstraction in PuTTY
3 *
4 * A proxy layer, if necessary, wedges itself between the network
5 * code and the higher level backend.
6 */
7
8 #include <assert.h>
9 #include <ctype.h>
10 #include <string.h>
11
12 #define DEFINE_PLUG_METHOD_MACROS
13 #include "putty.h"
14 #include "network.h"
15 #include "proxy.h"
16
17 #define do_proxy_dns \
18 (cfg.proxy_dns == 2 || \
19 (cfg.proxy_dns == 1 && cfg.proxy_type != PROXY_SOCKS))
20
21 /*
22 * Call this when proxy negotiation is complete, so that this
23 * socket can begin working normally.
24 */
25 void proxy_activate (Proxy_Socket p)
26 {
27 void *data;
28 int len;
29 long output_before, output_after;
30
31 p->state = PROXY_STATE_ACTIVE;
32
33 /* we want to ignore new receive events until we have sent
34 * all of our buffered receive data.
35 */
36 sk_set_frozen(p->sub_socket, 1);
37
38 /* how many bytes of output have we buffered? */
39 output_before = bufchain_size(&p->pending_oob_output_data) +
40 bufchain_size(&p->pending_output_data);
41 /* and keep track of how many bytes do not get sent. */
42 output_after = 0;
43
44 /* send buffered OOB writes */
45 while (bufchain_size(&p->pending_oob_output_data) > 0) {
46 bufchain_prefix(&p->pending_oob_output_data, &data, &len);
47 output_after += sk_write_oob(p->sub_socket, data, len);
48 bufchain_consume(&p->pending_oob_output_data, len);
49 }
50
51 /* send buffered normal writes */
52 while (bufchain_size(&p->pending_output_data) > 0) {
53 bufchain_prefix(&p->pending_output_data, &data, &len);
54 output_after += sk_write(p->sub_socket, data, len);
55 bufchain_consume(&p->pending_output_data, len);
56 }
57
58 /* if we managed to send any data, let the higher levels know. */
59 if (output_after < output_before)
60 plug_sent(p->plug, output_after);
61
62 /* if we were asked to flush the output during
63 * the proxy negotiation process, do so now.
64 */
65 if (p->pending_flush) sk_flush(p->sub_socket);
66
67 /* if the backend wanted the socket unfrozen, try to unfreeze.
68 * our set_frozen handler will flush buffered receive data before
69 * unfreezing the actual underlying socket.
70 */
71 if (!p->freeze)
72 sk_set_frozen((Socket)p, 0);
73 }
74
75 /* basic proxy socket functions */
76
77 static Plug sk_proxy_plug (Socket s, Plug p)
78 {
79 Proxy_Socket ps = (Proxy_Socket) s;
80 Plug ret = ps->plug;
81 if (p)
82 ps->plug = p;
83 return ret;
84 }
85
86 static void sk_proxy_close (Socket s)
87 {
88 Proxy_Socket ps = (Proxy_Socket) s;
89
90 sk_close(ps->sub_socket);
91 sfree(ps);
92 }
93
94 static int sk_proxy_write (Socket s, char *data, int len)
95 {
96 Proxy_Socket ps = (Proxy_Socket) s;
97
98 if (ps->state != PROXY_STATE_ACTIVE) {
99 bufchain_add(&ps->pending_output_data, data, len);
100 return bufchain_size(&ps->pending_output_data);
101 }
102 return sk_write(ps->sub_socket, data, len);
103 }
104
105 static int sk_proxy_write_oob (Socket s, char *data, int len)
106 {
107 Proxy_Socket ps = (Proxy_Socket) s;
108
109 if (ps->state != PROXY_STATE_ACTIVE) {
110 bufchain_clear(&ps->pending_output_data);
111 bufchain_clear(&ps->pending_oob_output_data);
112 bufchain_add(&ps->pending_oob_output_data, data, len);
113 return len;
114 }
115 return sk_write_oob(ps->sub_socket, data, len);
116 }
117
118 static void sk_proxy_flush (Socket s)
119 {
120 Proxy_Socket ps = (Proxy_Socket) s;
121
122 if (ps->state != PROXY_STATE_ACTIVE) {
123 ps->pending_flush = 1;
124 return;
125 }
126 sk_flush(ps->sub_socket);
127 }
128
129 static void sk_proxy_set_private_ptr (Socket s, void *ptr)
130 {
131 Proxy_Socket ps = (Proxy_Socket) s;
132 sk_set_private_ptr(ps->sub_socket, ptr);
133 }
134
135 static void * sk_proxy_get_private_ptr (Socket s)
136 {
137 Proxy_Socket ps = (Proxy_Socket) s;
138 return sk_get_private_ptr(ps->sub_socket);
139 }
140
141 static void sk_proxy_set_frozen (Socket s, int is_frozen)
142 {
143 Proxy_Socket ps = (Proxy_Socket) s;
144
145 if (ps->state != PROXY_STATE_ACTIVE) {
146 ps->freeze = is_frozen;
147 return;
148 }
149
150 /* handle any remaining buffered recv data first */
151 if (bufchain_size(&ps->pending_input_data) > 0) {
152 ps->freeze = is_frozen;
153
154 /* loop while we still have buffered data, and while we are
155 * unfrozen. the plug_receive call in the loop could result
156 * in a call back into this function refreezing the socket,
157 * so we have to check each time.
158 */
159 while (!ps->freeze && bufchain_size(&ps->pending_input_data) > 0) {
160 void *data;
161 int len;
162 bufchain_prefix(&ps->pending_input_data, &data, &len);
163 plug_receive(ps->plug, 0, data, len);
164 bufchain_consume(&ps->pending_input_data, len);
165 }
166
167 /* if we're still frozen, we'll have to wait for another
168 * call from the backend to finish unbuffering the data.
169 */
170 if (ps->freeze) return;
171 }
172
173 sk_set_frozen(ps->sub_socket, is_frozen);
174 }
175
176 static char * sk_proxy_socket_error (Socket s)
177 {
178 Proxy_Socket ps = (Proxy_Socket) s;
179 if (ps->error != NULL || ps->sub_socket == NULL) {
180 return ps->error;
181 }
182 return sk_socket_error(ps->sub_socket);
183 }
184
185 /* basic proxy plug functions */
186
187 static int plug_proxy_closing (Plug p, char *error_msg,
188 int error_code, int calling_back)
189 {
190 Proxy_Plug pp = (Proxy_Plug) p;
191 Proxy_Socket ps = pp->proxy_socket;
192
193 if (ps->state != PROXY_STATE_ACTIVE) {
194 ps->closing_error_msg = error_msg;
195 ps->closing_error_code = error_code;
196 ps->closing_calling_back = calling_back;
197 return ps->negotiate(ps, PROXY_CHANGE_CLOSING);
198 }
199 return plug_closing(ps->plug, error_msg,
200 error_code, calling_back);
201 }
202
203 static int plug_proxy_receive (Plug p, int urgent, char *data, int len)
204 {
205 Proxy_Plug pp = (Proxy_Plug) p;
206 Proxy_Socket ps = pp->proxy_socket;
207
208 if (ps->state != PROXY_STATE_ACTIVE) {
209 /* we will lose the urgentness of this data, but since most,
210 * if not all, of this data will be consumed by the negotiation
211 * process, hopefully it won't affect the protocol above us
212 */
213 bufchain_add(&ps->pending_input_data, data, len);
214 ps->receive_urgent = urgent;
215 ps->receive_data = data;
216 ps->receive_len = len;
217 return ps->negotiate(ps, PROXY_CHANGE_RECEIVE);
218 }
219 return plug_receive(ps->plug, urgent, data, len);
220 }
221
222 static void plug_proxy_sent (Plug p, int bufsize)
223 {
224 Proxy_Plug pp = (Proxy_Plug) p;
225 Proxy_Socket ps = pp->proxy_socket;
226
227 if (ps->state != PROXY_STATE_ACTIVE) {
228 ps->sent_bufsize = bufsize;
229 ps->negotiate(ps, PROXY_CHANGE_SENT);
230 return;
231 }
232 plug_sent(ps->plug, bufsize);
233 }
234
235 static int plug_proxy_accepting (Plug p, void *sock)
236 {
237 Proxy_Plug pp = (Proxy_Plug) p;
238 Proxy_Socket ps = pp->proxy_socket;
239
240 if (ps->state != PROXY_STATE_ACTIVE) {
241 ps->accepting_sock = sock;
242 return ps->negotiate(ps, PROXY_CHANGE_ACCEPTING);
243 }
244 return plug_accepting(ps->plug, sock);
245 }
246
247 /*
248 * This function can accept a NULL pointer as `addr', in which case
249 * it will only check the host name.
250 */
251 static int proxy_for_destination (SockAddr addr, char * hostname, int port)
252 {
253 int s = 0, e = 0;
254 char hostip[64];
255 int hostip_len, hostname_len;
256 char * exclude_list;
257
258 /*
259 * Check the host name and IP against the hard-coded
260 * representations of `localhost'.
261 */
262 if (!cfg.even_proxy_localhost &&
263 (sk_hostname_is_local(hostname) ||
264 (addr && sk_address_is_local(addr))))
265 return 0; /* do not proxy */
266
267 /* we want a string representation of the IP address for comparisons */
268 if (addr) {
269 sk_getaddr(addr, hostip, 64);
270 hostip_len = strlen(hostip);
271 }
272
273 hostname_len = strlen(hostname);
274
275 exclude_list = cfg.proxy_exclude_list;
276
277 /* now parse the exclude list, and see if either our IP
278 * or hostname matches anything in it.
279 */
280
281 while (exclude_list[s]) {
282 while (exclude_list[s] &&
283 (isspace(exclude_list[s]) ||
284 exclude_list[s] == ',')) s++;
285
286 if (!exclude_list[s]) break;
287
288 e = s;
289
290 while (exclude_list[e] &&
291 (isalnum(exclude_list[e]) ||
292 exclude_list[e] == '-' ||
293 exclude_list[e] == '.' ||
294 exclude_list[e] == '*')) e++;
295
296 if (exclude_list[s] == '*') {
297 /* wildcard at beginning of entry */
298
299 if ((addr && strnicmp(hostip + hostip_len - (e - s - 1),
300 exclude_list + s + 1, e - s - 1) == 0) ||
301 strnicmp(hostname + hostname_len - (e - s - 1),
302 exclude_list + s + 1, e - s - 1) == 0)
303 return 0; /* IP/hostname range excluded. do not use proxy. */
304
305 } else if (exclude_list[e-1] == '*') {
306 /* wildcard at end of entry */
307
308 if ((addr && strnicmp(hostip, exclude_list + s, e - s - 1) == 0) ||
309 strnicmp(hostname, exclude_list + s, e - s - 1) == 0)
310 return 0; /* IP/hostname range excluded. do not use proxy. */
311
312 } else {
313 /* no wildcard at either end, so let's try an absolute
314 * match (ie. a specific IP)
315 */
316
317 if (addr && stricmp(hostip, exclude_list + s) == 0)
318 return 0; /* IP/hostname excluded. do not use proxy. */
319 if (stricmp(hostname, exclude_list + s) == 0)
320 return 0; /* IP/hostname excluded. do not use proxy. */
321 }
322
323 s = e;
324
325 /* Make sure we really have reached the next comma or end-of-string */
326 while (exclude_list[s] &&
327 !isspace(exclude_list[s]) &&
328 exclude_list[s] != ',') s++;
329 }
330
331 /* no matches in the exclude list, so use the proxy */
332 return 1;
333 }
334
335 SockAddr name_lookup(char *host, int port, char **canonicalname)
336 {
337 if (cfg.proxy_type != PROXY_NONE &&
338 do_proxy_dns && proxy_for_destination(NULL, host, port)) {
339 *canonicalname = dupstr(host);
340 return sk_nonamelookup(host);
341 }
342
343 return sk_namelookup(host, canonicalname);
344 }
345
346 Socket new_connection(SockAddr addr, char *hostname,
347 int port, int privport,
348 int oobinline, int nodelay, Plug plug)
349 {
350 static const struct socket_function_table socket_fn_table = {
351 sk_proxy_plug,
352 sk_proxy_close,
353 sk_proxy_write,
354 sk_proxy_write_oob,
355 sk_proxy_flush,
356 sk_proxy_set_private_ptr,
357 sk_proxy_get_private_ptr,
358 sk_proxy_set_frozen,
359 sk_proxy_socket_error
360 };
361
362 static const struct plug_function_table plug_fn_table = {
363 plug_proxy_closing,
364 plug_proxy_receive,
365 plug_proxy_sent,
366 plug_proxy_accepting
367 };
368
369 if (cfg.proxy_type != PROXY_NONE &&
370 proxy_for_destination(addr, hostname, port))
371 {
372 Proxy_Socket ret;
373 Proxy_Plug pplug;
374 SockAddr proxy_addr;
375 char *proxy_canonical_name, *err;
376
377 ret = smalloc(sizeof(struct Socket_proxy_tag));
378 ret->fn = &socket_fn_table;
379 ret->plug = plug;
380 ret->remote_addr = addr;
381 ret->remote_port = port;
382
383 ret->error = NULL;
384 ret->pending_flush = 0;
385 ret->freeze = 0;
386
387 bufchain_init(&ret->pending_input_data);
388 bufchain_init(&ret->pending_output_data);
389 bufchain_init(&ret->pending_oob_output_data);
390
391 ret->sub_socket = NULL;
392 ret->state = PROXY_STATE_NEW;
393 ret->negotiate = NULL;
394
395 if (cfg.proxy_type == PROXY_HTTP) {
396 ret->negotiate = proxy_http_negotiate;
397 } else if (cfg.proxy_type == PROXY_SOCKS) {
398 if (cfg.proxy_socks_version == 4)
399 ret->negotiate = proxy_socks4_negotiate;
400 else
401 ret->negotiate = proxy_socks5_negotiate;
402 } else if (cfg.proxy_type == PROXY_TELNET) {
403 ret->negotiate = proxy_telnet_negotiate;
404 } else {
405 ret->error = "Proxy error: Unknown proxy method";
406 return (Socket) ret;
407 }
408
409 /* create the proxy plug to map calls from the actual
410 * socket into our proxy socket layer */
411 pplug = smalloc(sizeof(struct Plug_proxy_tag));
412 pplug->fn = &plug_fn_table;
413 pplug->proxy_socket = ret;
414
415 /* look-up proxy */
416 proxy_addr = sk_namelookup(cfg.proxy_host,
417 &proxy_canonical_name);
418 if ((err = sk_addr_error(proxy_addr))) {
419 ret->error = "Proxy error: Unable to resolve proxy host name";
420 return (Socket)ret;
421 }
422 sfree(proxy_canonical_name);
423
424 /* create the actual socket we will be using,
425 * connected to our proxy server and port.
426 */
427 ret->sub_socket = sk_new(proxy_addr, cfg.proxy_port,
428 privport, oobinline,
429 nodelay, (Plug) pplug);
430 if (sk_socket_error(ret->sub_socket) != NULL)
431 return (Socket) ret;
432
433 sk_addr_free(proxy_addr);
434
435 /* start the proxy negotiation process... */
436 sk_set_frozen(ret->sub_socket, 0);
437 ret->negotiate(ret, PROXY_CHANGE_NEW);
438
439 return (Socket) ret;
440 }
441
442 /* no proxy, so just return the direct socket */
443 return sk_new(addr, port, privport, oobinline, nodelay, plug);
444 }
445
446 Socket new_listener(char *srcaddr, int port, Plug plug, int local_host_only)
447 {
448 /* TODO: SOCKS (and potentially others) support inbound
449 * TODO: connections via the proxy. support them.
450 */
451
452 return sk_newlistener(srcaddr, port, plug, local_host_only);
453 }
454
455 /* ----------------------------------------------------------------------
456 * HTTP CONNECT proxy type.
457 */
458
459 static int get_line_end (char * data, int len)
460 {
461 int off = 0;
462
463 while (off < len)
464 {
465 if (data[off] == '\n') {
466 /* we have a newline */
467 off++;
468
469 /* is that the only thing on this line? */
470 if (off <= 2) return off;
471
472 /* if not, then there is the possibility that this header
473 * continues onto the next line, if it starts with a space
474 * or a tab.
475 */
476
477 if (off + 1 < len &&
478 data[off+1] != ' ' &&
479 data[off+1] != '\t') return off;
480
481 /* the line does continue, so we have to keep going
482 * until we see an the header's "real" end of line.
483 */
484 off++;
485 }
486
487 off++;
488 }
489
490 return -1;
491 }
492
493 int proxy_http_negotiate (Proxy_Socket p, int change)
494 {
495 if (p->state == PROXY_STATE_NEW) {
496 /* we are just beginning the proxy negotiate process,
497 * so we'll send off the initial bits of the request.
498 * for this proxy method, it's just a simple HTTP
499 * request
500 */
501 char *buf, dest[512];
502
503 sk_getaddr(p->remote_addr, dest, lenof(dest));
504
505 buf = dupprintf("CONNECT %s:%i HTTP/1.1\r\nHost: %s:%i\r\n",
506 dest, p->remote_port, dest, p->remote_port);
507 sk_write(p->sub_socket, buf, strlen(buf));
508 sfree(buf);
509
510 if (cfg.proxy_username[0] || cfg.proxy_password[0]) {
511 char buf[sizeof(cfg.proxy_username)+sizeof(cfg.proxy_password)];
512 char buf2[sizeof(buf)*4/3 + 100];
513 int i, j, len;
514 sprintf(buf, "%s:%s", cfg.proxy_username, cfg.proxy_password);
515 len = strlen(buf);
516 sprintf(buf2, "Proxy-Authorization: basic ");
517 for (i = 0, j = strlen(buf2); i < len; i += 3, j += 4)
518 base64_encode_atom(buf+i, (len-i > 3 ? 3 : len-i), buf2+j);
519 strcpy(buf2+j, "\r\n");
520 sk_write(p->sub_socket, buf2, strlen(buf2));
521 }
522
523 sk_write(p->sub_socket, "\r\n", 2);
524
525 p->state = 1;
526 return 0;
527 }
528
529 if (change == PROXY_CHANGE_CLOSING) {
530 /* if our proxy negotiation process involves closing and opening
531 * new sockets, then we would want to intercept this closing
532 * callback when we were expecting it. if we aren't anticipating
533 * a socket close, then some error must have occurred. we'll
534 * just pass those errors up to the backend.
535 */
536 return plug_closing(p->plug, p->closing_error_msg,
537 p->closing_error_code,
538 p->closing_calling_back);
539 }
540
541 if (change == PROXY_CHANGE_SENT) {
542 /* some (or all) of what we wrote to the proxy was sent.
543 * we don't do anything new, however, until we receive the
544 * proxy's response. we might want to set a timer so we can
545 * timeout the proxy negotiation after a while...
546 */
547 return 0;
548 }
549
550 if (change == PROXY_CHANGE_ACCEPTING) {
551 /* we should _never_ see this, as we are using our socket to
552 * connect to a proxy, not accepting inbound connections.
553 * what should we do? close the socket with an appropriate
554 * error message?
555 */
556 return plug_accepting(p->plug, p->accepting_sock);
557 }
558
559 if (change == PROXY_CHANGE_RECEIVE) {
560 /* we have received data from the underlying socket, which
561 * we'll need to parse, process, and respond to appropriately.
562 */
563
564 char *data, *datap;
565 int len;
566 int eol;
567
568 if (p->state == 1) {
569
570 int min_ver, maj_ver, status;
571
572 /* get the status line */
573 len = bufchain_size(&p->pending_input_data);
574 assert(len > 0); /* or we wouldn't be here */
575 data = smalloc(len);
576 bufchain_fetch(&p->pending_input_data, data, len);
577
578 eol = get_line_end(data, len);
579 if (eol < 0) {
580 sfree(data);
581 return 1;
582 }
583
584 status = -1;
585 /* We can't rely on whether the %n incremented the sscanf return */
586 if (sscanf((char *)data, "HTTP/%i.%i %n",
587 &maj_ver, &min_ver, &status) < 2 || status == -1) {
588 plug_closing(p->plug, "Proxy error: HTTP response was absent",
589 PROXY_ERROR_GENERAL, 0);
590 sfree(data);
591 return 1;
592 }
593
594 /* remove the status line from the input buffer. */
595 bufchain_consume(&p->pending_input_data, eol);
596 if (data[status] != '2') {
597 /* error */
598 char *buf;
599 data[eol] = '\0';
600 while (eol > status &&
601 (data[eol-1] == '\r' || data[eol-1] == '\n'))
602 data[--eol] = '\0';
603 buf = dupprintf("Proxy error: %s", data+status);
604 plug_closing(p->plug, buf, PROXY_ERROR_GENERAL, 0);
605 sfree(buf);
606 sfree(data);
607 return 1;
608 }
609
610 sfree(data);
611
612 p->state = 2;
613 }
614
615 if (p->state == 2) {
616
617 /* get headers. we're done when we get a
618 * header of length 2, (ie. just "\r\n")
619 */
620
621 len = bufchain_size(&p->pending_input_data);
622 assert(len > 0); /* or we wouldn't be here */
623 data = smalloc(len);
624 datap = data;
625 bufchain_fetch(&p->pending_input_data, data, len);
626
627 eol = get_line_end(datap, len);
628 if (eol < 0) {
629 sfree(data);
630 return 1;
631 }
632 while (eol > 2)
633 {
634 bufchain_consume(&p->pending_input_data, eol);
635 datap += eol;
636 len -= eol;
637 eol = get_line_end(datap, len);
638 }
639
640 if (eol == 2) {
641 /* we're done */
642 bufchain_consume(&p->pending_input_data, 2);
643 proxy_activate(p);
644 /* proxy activate will have dealt with
645 * whatever is left of the buffer */
646 sfree(data);
647 return 1;
648 }
649
650 sfree(data);
651 return 1;
652 }
653 }
654
655 plug_closing(p->plug, "Proxy error: unexpected proxy error",
656 PROXY_ERROR_UNEXPECTED, 0);
657 return 1;
658 }
659
660 /* ----------------------------------------------------------------------
661 * SOCKS proxy type.
662 */
663
664 /* SOCKS version 4 */
665 int proxy_socks4_negotiate (Proxy_Socket p, int change)
666 {
667 if (p->state == PROXY_CHANGE_NEW) {
668
669 /* request format:
670 * version number (1 byte) = 4
671 * command code (1 byte)
672 * 1 = CONNECT
673 * 2 = BIND
674 * dest. port (2 bytes) [network order]
675 * dest. address (4 bytes)
676 * user ID (variable length, null terminated string)
677 */
678
679 int length, type, namelen;
680 char *command, addr[4], hostname[512];
681
682 type = sk_addrtype(p->remote_addr);
683 if (type == ADDRTYPE_IPV6) {
684 plug_closing(p->plug, "Proxy error: SOCKS version 4 does"
685 " not support IPv6", PROXY_ERROR_GENERAL, 0);
686 return 1;
687 } else if (type == ADDRTYPE_IPV4) {
688 namelen = 0;
689 sk_addrcopy(p->remote_addr, addr);
690 } else { /* type == ADDRTYPE_NAME */
691 sk_getaddr(p->remote_addr, hostname, lenof(hostname));
692 namelen = strlen(hostname) + 1; /* include the NUL */
693 addr[0] = addr[1] = addr[2] = 0;
694 addr[3] = 1;
695 }
696
697 length = strlen(cfg.proxy_username) + namelen + 9;
698 command = (char*) smalloc(length);
699 strcpy(command + 8, cfg.proxy_username);
700
701 command[0] = 4; /* version 4 */
702 command[1] = 1; /* CONNECT command */
703
704 /* port */
705 command[2] = (char) (p->remote_port >> 8) & 0xff;
706 command[3] = (char) p->remote_port & 0xff;
707
708 /* address */
709 memcpy(command + 4, addr, 4);
710
711 /* hostname */
712 memcpy(command + 8 + strlen(cfg.proxy_username) + 1,
713 hostname, namelen);
714
715 sk_write(p->sub_socket, command, length);
716 sfree(command);
717
718 p->state = 1;
719 return 0;
720 }
721
722 if (change == PROXY_CHANGE_CLOSING) {
723 /* if our proxy negotiation process involves closing and opening
724 * new sockets, then we would want to intercept this closing
725 * callback when we were expecting it. if we aren't anticipating
726 * a socket close, then some error must have occurred. we'll
727 * just pass those errors up to the backend.
728 */
729 return plug_closing(p->plug, p->closing_error_msg,
730 p->closing_error_code,
731 p->closing_calling_back);
732 }
733
734 if (change == PROXY_CHANGE_SENT) {
735 /* some (or all) of what we wrote to the proxy was sent.
736 * we don't do anything new, however, until we receive the
737 * proxy's response. we might want to set a timer so we can
738 * timeout the proxy negotiation after a while...
739 */
740 return 0;
741 }
742
743 if (change == PROXY_CHANGE_ACCEPTING) {
744 /* we should _never_ see this, as we are using our socket to
745 * connect to a proxy, not accepting inbound connections.
746 * what should we do? close the socket with an appropriate
747 * error message?
748 */
749 return plug_accepting(p->plug, p->accepting_sock);
750 }
751
752 if (change == PROXY_CHANGE_RECEIVE) {
753 /* we have received data from the underlying socket, which
754 * we'll need to parse, process, and respond to appropriately.
755 */
756
757 if (p->state == 1) {
758 /* response format:
759 * version number (1 byte) = 4
760 * reply code (1 byte)
761 * 90 = request granted
762 * 91 = request rejected or failed
763 * 92 = request rejected due to lack of IDENTD on client
764 * 93 = request rejected due to difference in user ID
765 * (what we sent vs. what IDENTD said)
766 * dest. port (2 bytes)
767 * dest. address (4 bytes)
768 */
769
770 char data[8];
771
772 if (bufchain_size(&p->pending_input_data) < 8)
773 return 1; /* not got anything yet */
774
775 /* get the response */
776 bufchain_fetch(&p->pending_input_data, data, 8);
777
778 if (data[0] != 0) {
779 plug_closing(p->plug, "Proxy error: SOCKS proxy responded with "
780 "unexpected reply code version",
781 PROXY_ERROR_GENERAL, 0);
782 return 1;
783 }
784
785 if (data[1] != 90) {
786
787 switch (data[1]) {
788 case 92:
789 plug_closing(p->plug, "Proxy error: SOCKS server wanted IDENTD on client",
790 PROXY_ERROR_GENERAL, 0);
791 break;
792 case 93:
793 plug_closing(p->plug, "Proxy error: Username and IDENTD on client don't agree",
794 PROXY_ERROR_GENERAL, 0);
795 break;
796 case 91:
797 default:
798 plug_closing(p->plug, "Proxy error: Error while communicating with proxy",
799 PROXY_ERROR_GENERAL, 0);
800 break;
801 }
802
803 return 1;
804 }
805 bufchain_consume(&p->pending_input_data, 8);
806
807 /* we're done */
808 proxy_activate(p);
809 /* proxy activate will have dealt with
810 * whatever is left of the buffer */
811 return 1;
812 }
813 }
814
815 plug_closing(p->plug, "Proxy error: unexpected proxy error",
816 PROXY_ERROR_UNEXPECTED, 0);
817 return 1;
818 }
819
820 /* SOCKS version 5 */
821 int proxy_socks5_negotiate (Proxy_Socket p, int change)
822 {
823 if (p->state == PROXY_CHANGE_NEW) {
824
825 /* initial command:
826 * version number (1 byte) = 5
827 * number of available authentication methods (1 byte)
828 * available authentication methods (1 byte * previous value)
829 * authentication methods:
830 * 0x00 = no authentication
831 * 0x01 = GSSAPI
832 * 0x02 = username/password
833 * 0x03 = CHAP
834 */
835
836 char command[4];
837 int len;
838
839 command[0] = 5; /* version 5 */
840 if (cfg.proxy_username[0] || cfg.proxy_password[0]) {
841 command[1] = 2; /* two methods supported: */
842 command[2] = 0x00; /* no authentication */
843 command[3] = 0x02; /* username/password */
844 len = 4;
845 } else {
846 command[1] = 1; /* one methods supported: */
847 command[2] = 0x00; /* no authentication */
848 len = 3;
849 }
850
851 sk_write(p->sub_socket, command, len);
852
853 p->state = 1;
854 return 0;
855 }
856
857 if (change == PROXY_CHANGE_CLOSING) {
858 /* if our proxy negotiation process involves closing and opening
859 * new sockets, then we would want to intercept this closing
860 * callback when we were expecting it. if we aren't anticipating
861 * a socket close, then some error must have occurred. we'll
862 * just pass those errors up to the backend.
863 */
864 return plug_closing(p->plug, p->closing_error_msg,
865 p->closing_error_code,
866 p->closing_calling_back);
867 }
868
869 if (change == PROXY_CHANGE_SENT) {
870 /* some (or all) of what we wrote to the proxy was sent.
871 * we don't do anything new, however, until we receive the
872 * proxy's response. we might want to set a timer so we can
873 * timeout the proxy negotiation after a while...
874 */
875 return 0;
876 }
877
878 if (change == PROXY_CHANGE_ACCEPTING) {
879 /* we should _never_ see this, as we are using our socket to
880 * connect to a proxy, not accepting inbound connections.
881 * what should we do? close the socket with an appropriate
882 * error message?
883 */
884 return plug_accepting(p->plug, p->accepting_sock);
885 }
886
887 if (change == PROXY_CHANGE_RECEIVE) {
888 /* we have received data from the underlying socket, which
889 * we'll need to parse, process, and respond to appropriately.
890 */
891
892 if (p->state == 1) {
893
894 /* initial response:
895 * version number (1 byte) = 5
896 * authentication method (1 byte)
897 * authentication methods:
898 * 0x00 = no authentication
899 * 0x01 = GSSAPI
900 * 0x02 = username/password
901 * 0x03 = CHAP
902 * 0xff = no acceptable methods
903 */
904 char data[2];
905
906 if (bufchain_size(&p->pending_input_data) < 2)
907 return 1; /* not got anything yet */
908
909 /* get the response */
910 bufchain_fetch(&p->pending_input_data, data, 2);
911
912 if (data[0] != 5) {
913 plug_closing(p->plug, "Proxy error: SOCKS proxy returned unexpected version",
914 PROXY_ERROR_GENERAL, 0);
915 return 1;
916 }
917
918 if (data[1] == 0x00) p->state = 2; /* no authentication needed */
919 else if (data[1] == 0x01) p->state = 4; /* GSSAPI authentication */
920 else if (data[1] == 0x02) p->state = 5; /* username/password authentication */
921 else if (data[1] == 0x03) p->state = 6; /* CHAP authentication */
922 else {
923 plug_closing(p->plug, "Proxy error: SOCKS proxy did not accept our authentication",
924 PROXY_ERROR_GENERAL, 0);
925 return 1;
926 }
927 bufchain_consume(&p->pending_input_data, 2);
928 }
929
930 if (p->state == 7) {
931
932 /* password authentication reply format:
933 * version number (1 bytes) = 1
934 * reply code (1 byte)
935 * 0 = succeeded
936 * >0 = failed
937 */
938 char data[2];
939
940 if (bufchain_size(&p->pending_input_data) < 2)
941 return 1; /* not got anything yet */
942
943 /* get the response */
944 bufchain_fetch(&p->pending_input_data, data, 2);
945
946 if (data[0] != 1) {
947 plug_closing(p->plug, "Proxy error: SOCKS password "
948 "subnegotiation contained wrong version number",
949 PROXY_ERROR_GENERAL, 0);
950 return 1;
951 }
952
953 if (data[1] != 0) {
954
955 plug_closing(p->plug, "Proxy error: SOCKS proxy refused"
956 " password authentication",
957 PROXY_ERROR_GENERAL, 0);
958 return 1;
959 }
960
961 bufchain_consume(&p->pending_input_data, 2);
962 p->state = 2; /* now proceed as authenticated */
963 }
964
965 if (p->state == 2) {
966
967 /* request format:
968 * version number (1 byte) = 5
969 * command code (1 byte)
970 * 1 = CONNECT
971 * 2 = BIND
972 * 3 = UDP ASSOCIATE
973 * reserved (1 byte) = 0x00
974 * address type (1 byte)
975 * 1 = IPv4
976 * 3 = domainname (first byte has length, no terminating null)
977 * 4 = IPv6
978 * dest. address (variable)
979 * dest. port (2 bytes) [network order]
980 */
981
982 char command[512];
983 int len;
984 int type;
985
986 type = sk_addrtype(p->remote_addr);
987 if (type == ADDRTYPE_IPV4) {
988 len = 10; /* 4 hdr + 4 addr + 2 trailer */
989 command[3] = 1; /* IPv4 */
990 sk_addrcopy(p->remote_addr, command+4);
991 } else if (type == ADDRTYPE_IPV6) {
992 len = 22; /* 4 hdr + 16 addr + 2 trailer */
993 command[3] = 4; /* IPv6 */
994 sk_addrcopy(p->remote_addr, command+4);
995 } else if (type == ADDRTYPE_NAME) {
996 command[3] = 3;
997 sk_getaddr(p->remote_addr, command+5, 256);
998 command[4] = strlen(command+5);
999 len = 7 + command[4]; /* 4 hdr, 1 len, N addr, 2 trailer */
1000 }
1001
1002 command[0] = 5; /* version 5 */
1003 command[1] = 1; /* CONNECT command */
1004 command[2] = 0x00;
1005
1006 /* port */
1007 command[len-2] = (char) (p->remote_port >> 8) & 0xff;
1008 command[len-1] = (char) p->remote_port & 0xff;
1009
1010 sk_write(p->sub_socket, command, len);
1011
1012 p->state = 3;
1013 return 1;
1014 }
1015
1016 if (p->state == 3) {
1017
1018 /* reply format:
1019 * version number (1 bytes) = 5
1020 * reply code (1 byte)
1021 * 0 = succeeded
1022 * 1 = general SOCKS server failure
1023 * 2 = connection not allowed by ruleset
1024 * 3 = network unreachable
1025 * 4 = host unreachable
1026 * 5 = connection refused
1027 * 6 = TTL expired
1028 * 7 = command not supported
1029 * 8 = address type not supported
1030 * reserved (1 byte) = x00
1031 * address type (1 byte)
1032 * 1 = IPv4
1033 * 3 = domainname (first byte has length, no terminating null)
1034 * 4 = IPv6
1035 * server bound address (variable)
1036 * server bound port (2 bytes) [network order]
1037 */
1038 char data[5];
1039 int len;
1040
1041 /* First 5 bytes of packet are enough to tell its length. */
1042 if (bufchain_size(&p->pending_input_data) < 5)
1043 return 1; /* not got anything yet */
1044
1045 /* get the response */
1046 bufchain_fetch(&p->pending_input_data, data, 5);
1047
1048 if (data[0] != 5) {
1049 plug_closing(p->plug, "Proxy error: SOCKS proxy returned wrong version number",
1050 PROXY_ERROR_GENERAL, 0);
1051 return 1;
1052 }
1053
1054 if (data[1] != 0) {
1055 char buf[256];
1056
1057 strcpy(buf, "Proxy error: ");
1058
1059 switch (data[1]) {
1060 case 1: strcat(buf, "General SOCKS server failure"); break;
1061 case 2: strcat(buf, "Connection not allowed by ruleset"); break;
1062 case 3: strcat(buf, "Network unreachable"); break;
1063 case 4: strcat(buf, "Host unreachable"); break;
1064 case 5: strcat(buf, "Connection refused"); break;
1065 case 6: strcat(buf, "TTL expired"); break;
1066 case 7: strcat(buf, "Command not supported"); break;
1067 case 8: strcat(buf, "Address type not supported"); break;
1068 default: sprintf(buf+strlen(buf),
1069 "Unrecognised SOCKS error code %d",
1070 data[1]);
1071 break;
1072 }
1073 plug_closing(p->plug, buf, PROXY_ERROR_GENERAL, 0);
1074
1075 return 1;
1076 }
1077
1078 /*
1079 * Eat the rest of the reply packet.
1080 */
1081 len = 6; /* first 4 bytes, last 2 */
1082 switch (data[3]) {
1083 case 1: len += 4; break; /* IPv4 address */
1084 case 4: len += 16; break;/* IPv6 address */
1085 case 3: len += (unsigned char)data[4]; break; /* domain name */
1086 default:
1087 plug_closing(p->plug, "Proxy error: SOCKS proxy returned "
1088 "unrecognised address format",
1089 PROXY_ERROR_GENERAL, 0);
1090 return 1;
1091 }
1092 if (bufchain_size(&p->pending_input_data) < len)
1093 return 1; /* not got whole reply yet */
1094 bufchain_consume(&p->pending_input_data, len);
1095
1096 /* we're done */
1097 proxy_activate(p);
1098 return 1;
1099 }
1100
1101 if (p->state == 4) {
1102 /* TODO: Handle GSSAPI authentication */
1103 plug_closing(p->plug, "Proxy error: We don't support GSSAPI authentication",
1104 PROXY_ERROR_GENERAL, 0);
1105 return 1;
1106 }
1107
1108 if (p->state == 5) {
1109 if (cfg.proxy_username[0] || cfg.proxy_password[0]) {
1110 char userpwbuf[514];
1111 int ulen, plen;
1112 ulen = strlen(cfg.proxy_username);
1113 if (ulen > 255) ulen = 255; if (ulen < 1) ulen = 1;
1114 plen = strlen(cfg.proxy_password);
1115 if (plen > 255) plen = 255; if (plen < 1) plen = 1;
1116 userpwbuf[0] = 1; /* version number of subnegotiation */
1117 userpwbuf[1] = ulen;
1118 memcpy(userpwbuf+2, cfg.proxy_username, ulen);
1119 userpwbuf[ulen+2] = plen;
1120 memcpy(userpwbuf+ulen+3, cfg.proxy_password, plen);
1121 sk_write(p->sub_socket, userpwbuf, ulen + plen + 3);
1122 p->state = 7;
1123 } else
1124 plug_closing(p->plug, "Proxy error: Server chose "
1125 "username/password authentication but we "
1126 "didn't offer it!",
1127 PROXY_ERROR_GENERAL, 0);
1128 return 1;
1129 }
1130
1131 if (p->state == 6) {
1132 /* TODO: Handle CHAP authentication */
1133 plug_closing(p->plug, "Proxy error: We don't support CHAP authentication",
1134 PROXY_ERROR_GENERAL, 0);
1135 return 1;
1136 }
1137
1138 }
1139
1140 plug_closing(p->plug, "Proxy error: Unexpected proxy error",
1141 PROXY_ERROR_UNEXPECTED, 0);
1142 return 1;
1143 }
1144
1145 /* ----------------------------------------------------------------------
1146 * `Telnet' proxy type.
1147 *
1148 * (This is for ad-hoc proxies where you connect to the proxy's
1149 * telnet port and send a command such as `connect host port'. The
1150 * command is configurable, since this proxy type is typically not
1151 * standardised or at all well-defined.)
1152 */
1153
1154 int proxy_telnet_negotiate (Proxy_Socket p, int change)
1155 {
1156 if (p->state == PROXY_CHANGE_NEW) {
1157
1158 int so = 0, eo = 0;
1159
1160 /* we need to escape \\, \%, \r, \n, \t, \x??, \0???,
1161 * %%, %host, %port, %user, and %pass
1162 */
1163
1164 while (cfg.proxy_telnet_command[eo] != 0) {
1165
1166 /* scan forward until we hit end-of-line,
1167 * or an escape character (\ or %) */
1168 while (cfg.proxy_telnet_command[eo] != 0 &&
1169 cfg.proxy_telnet_command[eo] != '%' &&
1170 cfg.proxy_telnet_command[eo] != '\\') eo++;
1171
1172 /* if we hit eol, break out of our escaping loop */
1173 if (cfg.proxy_telnet_command[eo] == 0) break;
1174
1175 /* if there was any unescaped text before the escape
1176 * character, send that now */
1177 if (eo != so) {
1178 sk_write(p->sub_socket,
1179 cfg.proxy_telnet_command + so, eo - so);
1180 }
1181
1182 so = eo++;
1183
1184 /* if the escape character was the last character of
1185 * the line, we'll just stop and send it. */
1186 if (cfg.proxy_telnet_command[eo] == 0) break;
1187
1188 if (cfg.proxy_telnet_command[so] == '\\') {
1189
1190 /* we recognize \\, \%, \r, \n, \t, \x??.
1191 * anything else, we just send unescaped (including the \).
1192 */
1193
1194 switch (cfg.proxy_telnet_command[eo]) {
1195
1196 case '\\':
1197 sk_write(p->sub_socket, "\\", 1);
1198 eo++;
1199 break;
1200
1201 case '%':
1202 sk_write(p->sub_socket, "%%", 1);
1203 eo++;
1204 break;
1205
1206 case 'r':
1207 sk_write(p->sub_socket, "\r", 1);
1208 eo++;
1209 break;
1210
1211 case 'n':
1212 sk_write(p->sub_socket, "\n", 1);
1213 eo++;
1214 break;
1215
1216 case 't':
1217 sk_write(p->sub_socket, "\t", 1);
1218 eo++;
1219 break;
1220
1221 case 'x':
1222 case 'X':
1223 {
1224 /* escaped hexadecimal value (ie. \xff) */
1225 unsigned char v = 0;
1226 int i = 0;
1227
1228 for (;;) {
1229 eo++;
1230 if (cfg.proxy_telnet_command[eo] >= '0' &&
1231 cfg.proxy_telnet_command[eo] <= '9')
1232 v += cfg.proxy_telnet_command[eo] - '0';
1233 else if (cfg.proxy_telnet_command[eo] >= 'a' &&
1234 cfg.proxy_telnet_command[eo] <= 'f')
1235 v += cfg.proxy_telnet_command[eo] - 'a' + 10;
1236 else if (cfg.proxy_telnet_command[eo] >= 'A' &&
1237 cfg.proxy_telnet_command[eo] <= 'F')
1238 v += cfg.proxy_telnet_command[eo] - 'A' + 10;
1239 else {
1240 /* non hex character, so we abort and just
1241 * send the whole thing unescaped (including \x)
1242 */
1243 sk_write(p->sub_socket, "\\", 1);
1244 eo = so + 1;
1245 break;
1246 }
1247
1248 /* we only extract two hex characters */
1249 if (i == 1) {
1250 sk_write(p->sub_socket, &v, 1);
1251 eo++;
1252 break;
1253 }
1254
1255 i++;
1256 v <<= 4;
1257 }
1258 }
1259 break;
1260
1261 default:
1262 sk_write(p->sub_socket,
1263 cfg.proxy_telnet_command + so, 2);
1264 eo++;
1265 break;
1266 }
1267 } else {
1268
1269 /* % escape. we recognize %%, %host, %port, %user, %pass.
1270 * anything else, we just send unescaped (including the %).
1271 */
1272
1273 if (cfg.proxy_telnet_command[eo] == '%') {
1274 sk_write(p->sub_socket, "%", 1);
1275 eo++;
1276 }
1277 else if (strnicmp(cfg.proxy_telnet_command + eo,
1278 "host", 4) == 0) {
1279 char dest[512];
1280 sk_getaddr(p->remote_addr, dest, lenof(dest));
1281 sk_write(p->sub_socket, dest, strlen(dest));
1282 eo += 4;
1283 }
1284 else if (strnicmp(cfg.proxy_telnet_command + eo,
1285 "port", 4) == 0) {
1286 char port[8];
1287 sprintf(port, "%i", p->remote_port);
1288 sk_write(p->sub_socket, port, strlen(port));
1289 eo += 4;
1290 }
1291 else if (strnicmp(cfg.proxy_telnet_command + eo,
1292 "user", 4) == 0) {
1293 sk_write(p->sub_socket, cfg.proxy_username,
1294 strlen(cfg.proxy_username));
1295 eo += 4;
1296 }
1297 else if (strnicmp(cfg.proxy_telnet_command + eo,
1298 "pass", 4) == 0) {
1299 sk_write(p->sub_socket, cfg.proxy_password,
1300 strlen(cfg.proxy_password));
1301 eo += 4;
1302 }
1303 else {
1304 /* we don't escape this, so send the % now, and
1305 * don't advance eo, so that we'll consider the
1306 * text immediately following the % as unescaped.
1307 */
1308 sk_write(p->sub_socket, "%", 1);
1309 }
1310 }
1311
1312 /* resume scanning for additional escapes after this one. */
1313 so = eo;
1314 }
1315
1316 /* if there is any unescaped text at the end of the line, send it */
1317 if (eo != so) {
1318 sk_write(p->sub_socket, cfg.proxy_telnet_command + so, eo - so);
1319 }
1320
1321 p->state = 1;
1322 return 0;
1323 }
1324
1325 if (change == PROXY_CHANGE_CLOSING) {
1326 /* if our proxy negotiation process involves closing and opening
1327 * new sockets, then we would want to intercept this closing
1328 * callback when we were expecting it. if we aren't anticipating
1329 * a socket close, then some error must have occurred. we'll
1330 * just pass those errors up to the backend.
1331 */
1332 return plug_closing(p->plug, p->closing_error_msg,
1333 p->closing_error_code,
1334 p->closing_calling_back);
1335 }
1336
1337 if (change == PROXY_CHANGE_SENT) {
1338 /* some (or all) of what we wrote to the proxy was sent.
1339 * we don't do anything new, however, until we receive the
1340 * proxy's response. we might want to set a timer so we can
1341 * timeout the proxy negotiation after a while...
1342 */
1343 return 0;
1344 }
1345
1346 if (change == PROXY_CHANGE_ACCEPTING) {
1347 /* we should _never_ see this, as we are using our socket to
1348 * connect to a proxy, not accepting inbound connections.
1349 * what should we do? close the socket with an appropriate
1350 * error message?
1351 */
1352 return plug_accepting(p->plug, p->accepting_sock);
1353 }
1354
1355 if (change == PROXY_CHANGE_RECEIVE) {
1356 /* we have received data from the underlying socket, which
1357 * we'll need to parse, process, and respond to appropriately.
1358 */
1359
1360 /* we're done */
1361 proxy_activate(p);
1362 /* proxy activate will have dealt with
1363 * whatever is left of the buffer */
1364 return 1;
1365 }
1366
1367 plug_closing(p->plug, "Proxy error: Unexpected proxy error",
1368 PROXY_ERROR_UNEXPECTED, 0);
1369 return 1;
1370 }