SSH.java 18 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648
  1. package de.tudarmstadt.informatik.hostage.protocol;
  2. import java.io.IOException;
  3. import java.math.BigInteger;
  4. import java.nio.ByteBuffer;
  5. import java.security.SecureRandom;
  6. import java.util.ArrayList;
  7. import java.util.List;
  8. import de.tudarmstadt.informatik.hostage.commons.HelperUtils;
  9. import de.tudarmstadt.informatik.hostage.ssh.crypto.KeyMaterial;
  10. import de.tudarmstadt.informatik.hostage.ssh.crypto.PEMDecoder;
  11. import de.tudarmstadt.informatik.hostage.ssh.crypto.cipher.CBCMode;
  12. import de.tudarmstadt.informatik.hostage.ssh.crypto.cipher.DESede;
  13. import de.tudarmstadt.informatik.hostage.ssh.crypto.dh.DhExchange;
  14. import de.tudarmstadt.informatik.hostage.ssh.crypto.digest.MAC;
  15. import de.tudarmstadt.informatik.hostage.ssh.signature.DSAPrivateKey;
  16. import de.tudarmstadt.informatik.hostage.ssh.signature.DSASHA1Verify;
  17. import de.tudarmstadt.informatik.hostage.ssh.signature.DSASignature;
  18. import de.tudarmstadt.informatik.hostage.ssh.util.TypesReader;
  19. import de.tudarmstadt.informatik.hostage.ssh.util.TypesWriter;
  20. import de.tudarmstadt.informatik.hostage.wrapper.Packet;
  21. /**
  22. * SSH protocol. Implementation of RFC documents 4250, 4251, 4252, 4253, 4254.
  23. * It can handle the following requests: Server Protocol, Key Exchange Init,
  24. * Diffie-Hellman Key Exchange Init, New Keys, Service Request, Connection
  25. * Request, Channel Open Request, Channel Request.
  26. *
  27. * @author Wulf Pfeiffer
  28. */
  29. public class SSH implements Protocol {
  30. /**
  31. * Represents the states of the protocol.
  32. */
  33. private enum STATE {
  34. NONE, SERVER_VERSION, CLIENT_VERSION, KEX_INIT, NEW_KEYS, USERAUTH, CONNECTION, CHANNEL, TERMINAL_CMD, TERMINAL_ENTER, CLOSED
  35. }
  36. /**
  37. * Converts a byte[] to int
  38. *
  39. * @param bytes
  40. * that are converted
  41. * @return converted byte[] as int
  42. */
  43. private int byteToInt(byte[] bytes) {
  44. int convertedInteger = 0;
  45. for (int i = 0; i < bytes.length; i++) {
  46. convertedInteger <<= 8;
  47. convertedInteger |= bytes[i] & 0xFF;
  48. }
  49. return convertedInteger;
  50. }
  51. private String initSshType() {
  52. SecureRandom rnd = new SecureRandom();
  53. int majorVersion = rnd.nextInt(possibleSshTypes.length);
  54. return "OpenSSH_"
  55. + possibleSshTypes[majorVersion][0][0]
  56. + possibleSshTypes[majorVersion][1][rnd
  57. .nextInt(possibleSshTypes[majorVersion][1].length)];
  58. }
  59. /**
  60. * Denotes in which state the protocol is right now.
  61. */
  62. private STATE state = STATE.NONE;
  63. private boolean useEncryption = false;
  64. // version stuff
  65. private String[][][] possibleSshTypes = {
  66. { { "3." }, { "4", "5", "6", "7", "8", "9" } },
  67. { { "4." }, { "0", "1", "2", "3", "4", "5", "6", "7", "9" } },
  68. { { "5." }, { "0", "1", "2", "3", "4", "5", "6", "7", "8", "9" } },
  69. { { "6." }, { "0", "1", "2", "3", "4" } } };
  70. // server infos
  71. private String serverVersion = "SSH-2.0-";
  72. private String serverType = initSshType();
  73. private String serverName = HelperUtils.getRandomString(16, false);
  74. private int packetNumber = 0;
  75. private int recipientChannel;
  76. private String userName;
  77. private String terminalPrefix;
  78. private StringBuffer command = new StringBuffer();
  79. private SecureRandom random = new SecureRandom();
  80. // SSH Parameters for Kex etc.
  81. private byte[] V_S = (serverVersion + serverType).getBytes();
  82. private byte[] V_C;
  83. private byte[] I_S;
  84. private byte[] I_C;
  85. private byte[] e;
  86. private BigInteger f;
  87. private byte[] h;
  88. private BigInteger k;
  89. private byte[] K_S;
  90. private byte[] signature;
  91. // allowed algorithms for kexinit
  92. private static final String KEX_ALG = "diffie-hellman-group1-sha1";
  93. private static final String SERVER_ALG = "ssh-dss";
  94. private static final String ENCRYPT_ALG_C = "3des-cbc";
  95. private static final String ENCRYPT_ALG_S = "3des-cbc";
  96. private static final String MAC_ALG_C = "hmac-sha1";
  97. private static final String MAC_ALG_S = "hmac-sha1";
  98. private static final String COMP_ALG_C = "none";
  99. private static final String COMP_ALG_S = "none";
  100. private int cipherBlockSize = 16;
  101. // for en- and decryption
  102. private DESede desEncryption;
  103. private DESede desDecryption;
  104. private CBCMode cbcEncryption;
  105. private CBCMode cbcDecryption;
  106. private MAC macEncryption;
  107. // private MAC macDec;
  108. // dsa private key
  109. private final char[] dsaPem = ("-----BEGIN DSA PRIVATE KEY-----\n"
  110. + "MIIBugIBAAKBgQCDZ9R2vfCPwjv5vKF1igIv9drrZ7G0dhMkGT9AZTjgI34Qm4w0\n"
  111. + "0iWeCqO7SmqiaMIjbRIm91MeDed4ObAq4sAkqRE/2P4mTbzFx5KhEczRRiDoqQBX\n"
  112. + "xYa0yWKJpeZ94SGM6DEPuBTxKo0T4uMjbq2FzHL2FXT1/WoNCmRU6gFSiwIVAMK4\n"
  113. + "Epz3JiwDUbkSpLOjIqtEhJmVAoGAL6zlXRI4Q8iwvSDh0vDf1j9a5Aaaq+93LTjK\n"
  114. + "SwL4nvUWBl2Aa0vqu05ZS5rOD1I+/naLMg0fNgFJRhA03sl+12MI3a2HXJWXRSdj\n"
  115. + "m1Vq9cUXqiYrX6+iGfEaA/y9UO4ZPF6if6eLypXB8VuqjtjDCiMMsM6+qQki7L71\n"
  116. + "yN4M75ICgYAcFXUhN2zRug3JvwmGxW8gMgHquSiBnbx1582KGh2B/ukE/kOrbKYD\n"
  117. + "HUkBzolcm4x1Odq5apowlriFxY6zMQP615plIK4x9NaU6dvc/HoTkjzT5EYSMN39\n"
  118. + "eAGufJ0jrtIpKL4lP8o8yrAHfmbR7bjecWc0viTH0+OWlyVsex/bZAIUEKn310Li\n"
  119. + "v62Zs4hlDvhwvx8MQ+A=\n" + "-----END DSA PRIVATE KEY-----")
  120. .toCharArray();
  121. @Override
  122. public int getPort() {
  123. return 22;
  124. }
  125. @Override
  126. public boolean isClosed() {
  127. return (state == STATE.CLOSED);
  128. }
  129. @Override
  130. public boolean isSecure() {
  131. return false;
  132. }
  133. @Override
  134. public List<Packet> processMessage(Packet requestPacket) {
  135. List<Packet> responsePackets = new ArrayList<Packet>();
  136. byte[] request = null;
  137. if (requestPacket != null) {
  138. request = requestPacket.getBytes();
  139. if (useEncryption) {
  140. request = decryptBytes(request);
  141. }
  142. }
  143. switch (state) {
  144. case NONE:
  145. responsePackets
  146. .add(new Packet(serverVersion + serverType + "\r\n", toString()));
  147. state = STATE.SERVER_VERSION;
  148. break;
  149. case SERVER_VERSION:
  150. extractType(request);
  151. extractPayload(request);
  152. responsePackets.add(kexInit());
  153. state = STATE.CLIENT_VERSION;
  154. break;
  155. case CLIENT_VERSION:
  156. extractPubKey(request);
  157. responsePackets.add(dhKexReply());
  158. state = STATE.KEX_INIT;
  159. break;
  160. case KEX_INIT:
  161. responsePackets.add(newKeys());
  162. useEncryption = true;
  163. state = STATE.NEW_KEYS;
  164. break;
  165. case NEW_KEYS:
  166. responsePackets.add(serviceReply(request));
  167. state = STATE.USERAUTH;
  168. break;
  169. case USERAUTH:
  170. responsePackets.add(connectionReply(request));
  171. state = STATE.CONNECTION;
  172. break;
  173. case CONNECTION:
  174. responsePackets.add(channelOpenReply(request));
  175. state = STATE.CHANNEL;
  176. break;
  177. case CHANNEL:
  178. responsePackets.add(channelSuccessReply(request));
  179. responsePackets.add(terminalPrefix());
  180. state = STATE.TERMINAL_CMD;
  181. break;
  182. case TERMINAL_CMD:
  183. responsePackets.add(terminalReply(request));
  184. break;
  185. case CLOSED:
  186. break;
  187. default:
  188. state = STATE.CLOSED;
  189. break;
  190. }
  191. return responsePackets;
  192. }
  193. @Override
  194. public String toString() {
  195. return "SSH";
  196. }
  197. @Override
  198. public TALK_FIRST whoTalksFirst() {
  199. return TALK_FIRST.SERVER;
  200. }
  201. /**
  202. * Channel Open Reply.
  203. *
  204. * @param request
  205. * from client.
  206. * @return Channel Open Reply.
  207. */
  208. private Packet channelOpenReply(byte[] request) {
  209. if (!(HelperUtils.byteToStr(request).contains("session"))) {
  210. return disconnectReply(2); // if contains "session" ok else disc
  211. }
  212. TypesReader tr = new TypesReader(request, 6);
  213. TypesWriter tw = new TypesWriter();
  214. try {
  215. tr.readString();
  216. recipientChannel = tr.readUINT32();
  217. int senderChannel = recipientChannel;
  218. int initialWindowSize = tr.readUINT32();
  219. int maximumPacketSize = tr.readUINT32();
  220. tw.writeByte(0x5b); // msgcode
  221. tw.writeUINT32(recipientChannel);
  222. tw.writeUINT32(senderChannel);
  223. tw.writeUINT32(initialWindowSize);
  224. tw.writeUINT32(maximumPacketSize);
  225. } catch (IOException e) {
  226. e.printStackTrace();
  227. }
  228. return wrapPacket(tw.getBytes());
  229. }
  230. /**
  231. * Channel Success Reply.
  232. *
  233. * @param request
  234. * from client.
  235. * @return Channel Success Reply.
  236. */
  237. private Packet channelSuccessReply(byte[] request) {
  238. if (!(HelperUtils.byteToStr(request)).contains("pty-req")) {
  239. return disconnectReply(2);
  240. }
  241. TypesWriter tw = new TypesWriter();
  242. tw.writeByte(0x63); // msgcode
  243. tw.writeUINT32(recipientChannel);
  244. return wrapPacket(tw.getBytes());
  245. }
  246. /**
  247. * Userauth ssh-connection reply.
  248. *
  249. * @param request
  250. * from the client.
  251. * @return ssh-connection reply.
  252. */
  253. private Packet connectionReply(byte[] request) {
  254. if (request[5] != 0x32
  255. && !(HelperUtils.byteToStr(request).contains("ssh-connection"))) {
  256. return disconnectReply(14);// disconnect because its not
  257. // servicerequest ssh-connect
  258. }
  259. try {
  260. TypesReader tr = new TypesReader(request, 6);
  261. userName = tr.readString();
  262. terminalPrefix = "[" + userName + "@" + serverName + " ~]$ ";
  263. } catch (IOException e) {
  264. e.printStackTrace();
  265. }
  266. byte[] msgcode = { 0x34 };
  267. return wrapPacket(msgcode);
  268. }
  269. /**
  270. * Creates the SHA1 Mac with the given bytes.
  271. *
  272. * @param bytes
  273. * that are used for the Mac.
  274. * @return Mac.
  275. */
  276. private byte[] createMac(byte[] bytes) {
  277. byte[] mac = new byte[20];
  278. macEncryption.initMac(packetNumber);
  279. macEncryption.update(bytes, 0, bytes.length);
  280. macEncryption.getMac(mac, 0);
  281. return mac;
  282. }
  283. /**
  284. * Decrypts a request with triple DES.
  285. *
  286. * @param request
  287. * that is decrypted.
  288. * @return decrypted request.
  289. */
  290. private byte[] decryptBytes(byte[] request) {
  291. byte[] decryptedRequest = new byte[request.length
  292. - ((request.length % 8 == 0) ? 0 : 20)];
  293. for (int i = 0; i < decryptedRequest.length; i += 8) { // -12 wegen MAC
  294. cbcDecryption.transformBlock(request, i, decryptedRequest, i);
  295. }
  296. return decryptedRequest;
  297. }
  298. /**
  299. * Builds the Diffie-Hellman Kex Reply, containing the host key,f and the
  300. * signature.
  301. *
  302. * @return Diffie-Hellman Kex Reply packet.
  303. */
  304. private Packet dhKexReply() {
  305. byte[] response = null;
  306. try {
  307. DhExchange dhx = new DhExchange();
  308. dhx.serverInit(1, random);
  309. dhx.setE(new BigInteger(e));
  310. f = dhx.getF();
  311. DSAPrivateKey dsa = (DSAPrivateKey) PEMDecoder.decode(dsaPem, null);
  312. K_S = DSASHA1Verify.encodeSSHDSAPublicKey(dsa.getPublicKey());
  313. h = dhx.calculateH(V_C, V_S, I_C, I_S, K_S);
  314. k = dhx.getK();
  315. DSASignature ds = DSASHA1Verify.generateSignature(h, dsa, random);
  316. signature = DSASHA1Verify.encodeSSHDSASignature(ds);
  317. TypesWriter tw = new TypesWriter();
  318. tw.writeByte(31);
  319. tw.writeString(K_S, 0, K_S.length);
  320. tw.writeMPInt(f);
  321. tw.writeString(signature, 0, signature.length);
  322. response = tw.getBytes();
  323. // init for decryption and encryption
  324. KeyMaterial km = KeyMaterial.create("SHA1", h, k, h, 24, 8, 20, 24,
  325. 8, 20); // alg, h, k, keylength, blocklength, maclength,
  326. // keylength, blocklength, maclength
  327. desEncryption = new DESede();
  328. desDecryption = new DESede();
  329. desEncryption.init(true, km.enc_key_server_to_client);
  330. desDecryption.init(false, km.enc_key_client_to_server);
  331. cbcEncryption = new CBCMode(desEncryption,
  332. km.initial_iv_server_to_client, true);
  333. cbcDecryption = new CBCMode(desDecryption,
  334. km.initial_iv_client_to_server, false);
  335. macEncryption = new MAC("hmac-sha1",
  336. km.integrity_key_server_to_client);
  337. } catch (Exception e) {
  338. e.printStackTrace();
  339. }
  340. return wrapPacket(response);
  341. }
  342. /**
  343. * Disconnect Reply using the given number as reason code.
  344. *
  345. * @param reasonCode
  346. * for disconnect reply. Must be between 1 and 15, default is 2.
  347. * @return Disconnect Reply.
  348. */
  349. private Packet disconnectReply(int reasonCode) {
  350. TypesWriter tw = new TypesWriter();
  351. tw.writeByte(0x01);
  352. switch (reasonCode) {
  353. case 1:
  354. tw.writeUINT32(1);
  355. tw.writeString("SSH_DISCONNECT_HOST_NOT_ALLOWED_TO_CONNECT");
  356. break;
  357. case 7:
  358. tw.writeUINT32(7);
  359. tw.writeString("SSH_DISCONNECT_SERVICE_NOT_AVAILABLE");
  360. break;
  361. case 14:
  362. tw.writeUINT32(14);
  363. tw.writeString("SSH_DISCONNECT_NO_MORE_AUTH_METHODS_AVAILABLE");
  364. break;
  365. default:
  366. tw.writeUINT32(2);
  367. tw.writeString("SSH_DISCONNECT_PROTOCOL_ERROR");
  368. break;
  369. }
  370. return wrapPacket(tw.getBytes());
  371. }
  372. /**
  373. * Encrypts a request with triple DES.
  374. *
  375. * @param request
  376. * that is encrypted.
  377. * @return encrypted request.
  378. */
  379. private byte[] encryptBytes(byte[] bytes) {
  380. byte[] responseEncrypted = new byte[bytes.length];
  381. for (int i = 0; i < bytes.length; i += 8) {
  382. cbcEncryption.transformBlock(bytes, i, responseEncrypted, i);
  383. }
  384. return responseEncrypted;
  385. }
  386. /**
  387. * Extracts the payload of a packet and writes it in I_C.
  388. *
  389. * @param request
  390. * packet of which the payload is extracted.
  391. */
  392. private void extractPayload(byte[] request) {
  393. int position = 0;
  394. if (request[5] != 0x14) {
  395. position = 1;
  396. for (int i = 0; i < request.length; i++, position++) {
  397. if (request[i] == 0x0a)
  398. break;
  399. }
  400. }
  401. int packetLength = byteToInt(new byte[] { request[position],
  402. request[1 + position], request[2 + position],
  403. request[3 + position] });
  404. int paddingLength = byteToInt(new byte[] { request[4 + position] });
  405. byte[] payload = new byte[packetLength - paddingLength - 1];
  406. for (int i = 5; i < packetLength - paddingLength - 1; i++) {
  407. payload[i - 5] = request[i + position];
  408. }
  409. I_C = payload;
  410. }
  411. /**
  412. * Extracts the public key from the DH Kex Request
  413. *
  414. * @param request
  415. * containing the clients public key
  416. */
  417. private void extractPubKey(byte[] request) {
  418. e = new byte[byteToInt(new byte[] { request[6], request[7], request[8],
  419. request[9] })];
  420. for (int i = 0; i < e.length; i++) {
  421. e[i] = request[i + 10];
  422. }
  423. }
  424. /**
  425. * Extracts the type of the client
  426. *
  427. * @param request
  428. * containing the clients type
  429. */
  430. private void extractType(byte[] request) {
  431. int length = 0;
  432. for (int i = 0; i < request.length; i++, length++) {
  433. if (request[i] == 0x0d)
  434. break; // find the end of the type: '\r'
  435. }
  436. V_C = new byte[length];
  437. System.arraycopy(request, 0, V_C, 0, length);
  438. }
  439. /**
  440. * Builds the Kex Init packet that contains all the allowed algorithms by
  441. * the server.
  442. *
  443. * @return Kex Init packet.
  444. */
  445. private Packet kexInit() {
  446. TypesWriter tw = new TypesWriter();
  447. tw.writeByte(0x14);
  448. tw.writeBytes(HelperUtils.randomBytes(16)); // cookie
  449. tw.writeString(KEX_ALG);
  450. tw.writeString(SERVER_ALG);
  451. tw.writeString(ENCRYPT_ALG_C);
  452. tw.writeString(ENCRYPT_ALG_S);
  453. tw.writeString(MAC_ALG_C);
  454. tw.writeString(MAC_ALG_S);
  455. tw.writeString(COMP_ALG_C);
  456. tw.writeString(COMP_ALG_S);
  457. tw.writeBytes(new byte[] { 0x00, 0x00, 0x00, 0x00 }); // language client
  458. // to server
  459. tw.writeBytes(new byte[] { 0x00, 0x00, 0x00, 0x00 }); // language server
  460. // to client
  461. tw.writeByte(0x00); // no guess from server
  462. tw.writeBytes(new byte[] { 0x00, 0x00, 0x00, 0x00 }); // reserved
  463. byte[] response = tw.getBytes();
  464. I_S = response;
  465. return wrapPacket(response);
  466. }
  467. /**
  468. * New Keys response.
  469. *
  470. * @return New Keys response.
  471. */
  472. private Packet newKeys() {
  473. byte[] msgCode = { 0x15 };
  474. return wrapPacket(msgCode);
  475. }
  476. /**
  477. * Service ssh-userauth reply.
  478. *
  479. * @param request
  480. * from the client.
  481. * @return Service reply.
  482. */
  483. private Packet serviceReply(byte[] request) {
  484. byte[] message;
  485. if (request[5] == 0x15) { // if newkeys request is included in the same
  486. // packet
  487. message = new byte[request.length - 16]; // remove it
  488. System.arraycopy(request, 16, message, 0, request.length - 16);
  489. } else {
  490. message = request;
  491. }
  492. if (message[5] != 0x05
  493. && !(HelperUtils.byteToStr(message).contains("ssh-userauth"))) {
  494. return disconnectReply(7); // disconnect because its not
  495. // servicerequest ssh-userauth
  496. }
  497. TypesWriter tw = new TypesWriter();
  498. tw.writeByte(0x06);
  499. tw.writeString("ssh-userauth");
  500. return wrapPacket(tw.getBytes());
  501. }
  502. /**
  503. * Returns the terminal prefix for the client.
  504. *
  505. * @return terminal prefix.
  506. */
  507. private Packet terminalPrefix() {
  508. TypesWriter tw = new TypesWriter();
  509. tw.writeByte(0x5e);
  510. tw.writeUINT32(recipientChannel);
  511. tw.writeString(terminalPrefix);
  512. return wrapPacket(tw.getBytes());
  513. }
  514. /**
  515. * Computes the reply for the client input.
  516. *
  517. * @param request
  518. * client input.
  519. * @return input reply.
  520. */
  521. private Packet terminalReply(byte[] request) {
  522. TypesReader tr = new TypesReader(request, 6);
  523. String message = "";
  524. try {
  525. tr.readUINT32();
  526. message = tr.readString();
  527. if (message.contains("\r")) {
  528. if (command.toString().contains("exit")) {
  529. state = STATE.CLOSED; // ugly style
  530. return disconnectReply(2);
  531. }
  532. message = "\r\nbash: " + command + " :command not found\r\n"
  533. + terminalPrefix;
  534. command = new StringBuffer();
  535. } else if (message.contains(new String(new char[] { '\u007F' }))
  536. && command.length() > 0) {
  537. command = command
  538. .delete(command.length() - 1, command.length());
  539. } else {
  540. command.append(message);
  541. }
  542. } catch (IOException e) {
  543. e.printStackTrace();
  544. }
  545. TypesWriter tw = new TypesWriter();
  546. tw.writeByte(0x5e); // msgcode
  547. tw.writeUINT32(recipientChannel);
  548. tw.writeString(message);
  549. return wrapPacket(tw.getBytes());
  550. }
  551. /**
  552. * Wraps the packets with packet length and padding.
  553. *
  554. * @param response
  555. * content that is wrapped.
  556. * @return wrapped packet.
  557. */
  558. private Packet wrapPacket(byte[] response) {
  559. // 4 byte packet length, 1 byte padding length, payload length
  560. int packetLength = 5 + response.length;
  561. int paddingLengthCBS = cipherBlockSize
  562. - (packetLength % cipherBlockSize);
  563. int paddingLength8 = 8 - (packetLength % 8);
  564. int paddingLength = paddingLengthCBS > paddingLength8 ? paddingLengthCBS
  565. : paddingLength8;
  566. if (paddingLength < 4)
  567. paddingLength += cipherBlockSize;
  568. // add padding string length to packet length
  569. packetLength = packetLength + paddingLength - 4;
  570. byte[] packetLen = ByteBuffer.allocate(4).putInt(packetLength).array();
  571. byte[] paddingLen = { (byte) paddingLength };
  572. byte[] paddingString = HelperUtils.randomBytes(paddingLength);
  573. byte[] wrappedResponse = HelperUtils.concat(packetLen, paddingLen,
  574. response, paddingString);
  575. if (useEncryption) {
  576. byte[] mac = createMac(wrappedResponse);
  577. byte[] responseEnc = encryptBytes(wrappedResponse);
  578. wrappedResponse = HelperUtils.concat(responseEnc, mac);
  579. }
  580. packetNumber++;
  581. return new Packet(wrappedResponse, toString());
  582. }
  583. }