summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorBen Lindstrom <mouring@eviladmin.org>2002-03-22 02:50:06 +0000
committerBen Lindstrom <mouring@eviladmin.org>2002-03-22 02:50:06 +0000
commit08105192fdb9441284ac37e309f6359d74aee596 (patch)
tree0385aa0aaaa5f7e870bafcf6dca61a2270d53ef5
parentcb1f60efb552d1f12e4a92fdf4939faa18394f27 (diff)
- markus@cvs.openbsd.org 2002/03/19 10:35:39
[auth-options.c auth.h session.c session.h sshd.c] clean up prototypes
-rw-r--r--ChangeLog6
-rw-r--r--auth-options.c4
-rw-r--r--auth.h21
-rw-r--r--session.c4
-rw-r--r--session.h3
-rw-r--r--sshd.c6
6 files changed, 33 insertions, 11 deletions
diff --git a/ChangeLog b/ChangeLog
index 05e9382f2..c02042dc2 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -86,6 +86,10 @@
86 use xfree() after xstrdup(). 86 use xfree() after xstrdup().
87 87
88 markus@ ok 88 markus@ ok
89 - markus@cvs.openbsd.org 2002/03/19 10:35:39
90 [auth-options.c auth.h session.c session.h sshd.c]
91 clean up prototypes
92
8920020317 9320020317
90 - (tim) [configure.ac] Assume path given with --with-pid-dir=PATH is wanted, 94 - (tim) [configure.ac] Assume path given with --with-pid-dir=PATH is wanted,
91 warn if directory does not exist. Put system directories in front of 95 warn if directory does not exist. Put system directories in front of
@@ -7931,4 +7935,4 @@
7931 - Wrote replacements for strlcpy and mkdtemp 7935 - Wrote replacements for strlcpy and mkdtemp
7932 - Released 1.0pre1 7936 - Released 1.0pre1
7933 7937
7934$Id: ChangeLog,v 1.1949 2002/03/22 02:47:28 mouring Exp $ 7938$Id: ChangeLog,v 1.1950 2002/03/22 02:50:06 mouring Exp $
diff --git a/auth-options.c b/auth-options.c
index 48be6d8e0..3408b3d8f 100644
--- a/auth-options.c
+++ b/auth-options.c
@@ -10,7 +10,7 @@
10 */ 10 */
11 11
12#include "includes.h" 12#include "includes.h"
13RCSID("$OpenBSD: auth-options.c,v 1.22 2002/03/18 17:50:31 provos Exp $"); 13RCSID("$OpenBSD: auth-options.c,v 1.23 2002/03/19 10:35:39 markus Exp $");
14 14
15#include "packet.h" 15#include "packet.h"
16#include "xmalloc.h" 16#include "xmalloc.h"
@@ -42,7 +42,7 @@ struct envstring *custom_environment = NULL;
42 42
43extern ServerOptions options; 43extern ServerOptions options;
44 44
45void 45static void
46auth_send_debug(Buffer *m) 46auth_send_debug(Buffer *m)
47{ 47{
48 char *msg; 48 char *msg;
diff --git a/auth.h b/auth.h
index 3e4a55010..a336926fc 100644
--- a/auth.h
+++ b/auth.h
@@ -1,4 +1,4 @@
1/* $OpenBSD: auth.h,v 1.34 2002/03/18 17:50:31 provos Exp $ */ 1/* $OpenBSD: auth.h,v 1.35 2002/03/19 10:35:39 markus Exp $ */
2 2
3/* 3/*
4 * Copyright (c) 2000 Markus Friedl. All rights reserved. 4 * Copyright (c) 2000 Markus Friedl. All rights reserved.
@@ -88,7 +88,7 @@ struct KbdintDevice
88 void (*free_ctx)(void *ctx); 88 void (*free_ctx)(void *ctx);
89}; 89};
90 90
91int auth_rhosts(struct passwd *, const char *); 91int auth_rhosts(struct passwd *, const char *);
92int 92int
93auth_rhosts2(struct passwd *, const char *, const char *, const char *); 93auth_rhosts2(struct passwd *, const char *, const char *, const char *);
94 94
@@ -96,6 +96,13 @@ int auth_rhosts_rsa(struct passwd *, char *, Key *);
96int auth_password(Authctxt *, const char *); 96int auth_password(Authctxt *, const char *);
97int auth_rsa(struct passwd *, BIGNUM *); 97int auth_rsa(struct passwd *, BIGNUM *);
98int auth_rsa_challenge_dialog(Key *); 98int auth_rsa_challenge_dialog(Key *);
99BIGNUM *auth_rsa_generate_challenge(Key *);
100int auth_rsa_verify_response(Key *, BIGNUM *, u_char[]);
101int auth_rsa_key_allowed(struct passwd *, BIGNUM *, Key **);
102
103int auth_rhosts_rsa_key_allowed(struct passwd *, char *, char *, Key *);
104int hostbased_key_allowed(struct passwd *, const char *, char *, Key *);
105int user_key_allowed(struct passwd *, Key *);
99 106
100#ifdef KRB4 107#ifdef KRB4
101#include <krb.h> 108#include <krb.h>
@@ -133,6 +140,10 @@ void privsep_challenge_enable(void);
133 140
134int auth2_challenge(Authctxt *, char *); 141int auth2_challenge(Authctxt *, char *);
135void auth2_challenge_stop(Authctxt *); 142void auth2_challenge_stop(Authctxt *);
143int bsdauth_query(void *, char **, char **, u_int *, char ***, u_int **);
144int bsdauth_respond(void *, u_int, char **);
145int skey_query(void *, char **, char **, u_int *, char ***, u_int **);
146int skey_respond(void *, u_int, char **);
136 147
137int allowed_user(struct passwd *); 148int allowed_user(struct passwd *);
138struct passwd * getpwnamallow(const char *user); 149struct passwd * getpwnamallow(const char *user);
@@ -153,6 +164,12 @@ HostStatus
153check_key_in_hostfiles(struct passwd *, Key *, const char *, 164check_key_in_hostfiles(struct passwd *, Key *, const char *,
154 const char *, const char *); 165 const char *, const char *);
155 166
167/* hostkey handling */
168Key *get_hostkey_by_index(int);
169Key *get_hostkey_by_type(int);
170int get_hostkey_index(Key *);
171int ssh1_session_key(BIGNUM *);
172
156#define AUTH_FAIL_MAX 6 173#define AUTH_FAIL_MAX 6
157#define AUTH_FAIL_LOG (AUTH_FAIL_MAX/2) 174#define AUTH_FAIL_LOG (AUTH_FAIL_MAX/2)
158#define AUTH_FAIL_MSG "Too many authentication failures for %.100s" 175#define AUTH_FAIL_MSG "Too many authentication failures for %.100s"
diff --git a/session.c b/session.c
index e5ea637d5..1b0d652e4 100644
--- a/session.c
+++ b/session.c
@@ -33,7 +33,7 @@
33 */ 33 */
34 34
35#include "includes.h" 35#include "includes.h"
36RCSID("$OpenBSD: session.c,v 1.130 2002/03/18 17:50:31 provos Exp $"); 36RCSID("$OpenBSD: session.c,v 1.131 2002/03/19 10:35:39 markus Exp $");
37 37
38#include "ssh.h" 38#include "ssh.h"
39#include "ssh1.h" 39#include "ssh1.h"
@@ -1114,7 +1114,7 @@ do_setusercontext(struct passwd *pw)
1114 fatal("Failed to set uids to %u.", (u_int) pw->pw_uid); 1114 fatal("Failed to set uids to %u.", (u_int) pw->pw_uid);
1115} 1115}
1116 1116
1117void 1117static void
1118launch_login(struct passwd *pw, const char *hostname) 1118launch_login(struct passwd *pw, const char *hostname)
1119{ 1119{
1120 /* Launch login(1). */ 1120 /* Launch login(1). */
diff --git a/session.h b/session.h
index 81f024c9b..fad3abe1c 100644
--- a/session.h
+++ b/session.h
@@ -1,4 +1,4 @@
1/* $OpenBSD: session.h,v 1.15 2002/03/18 17:50:31 provos Exp $ */ 1/* $OpenBSD: session.h,v 1.16 2002/03/19 10:35:39 markus Exp $ */
2 2
3/* 3/*
4 * Copyright (c) 2000, 2001 Markus Friedl. All rights reserved. 4 * Copyright (c) 2000, 2001 Markus Friedl. All rights reserved.
@@ -59,6 +59,7 @@ int session_input_channel_req(Channel *, const char *);
59void session_close_by_pid(pid_t, int); 59void session_close_by_pid(pid_t, int);
60void session_close_by_channel(int, void *); 60void session_close_by_channel(int, void *);
61void session_destroy_all(void (*)(Session *)); 61void session_destroy_all(void (*)(Session *));
62void session_pty_cleanup2(void *);
62 63
63Session *session_new(void); 64Session *session_new(void);
64Session *session_by_tty(char *); 65Session *session_by_tty(char *);
diff --git a/sshd.c b/sshd.c
index c788ac016..d34b1a79d 100644
--- a/sshd.c
+++ b/sshd.c
@@ -42,7 +42,7 @@
42 */ 42 */
43 43
44#include "includes.h" 44#include "includes.h"
45RCSID("$OpenBSD: sshd.c,v 1.232 2002/03/19 03:03:43 stevesk Exp $"); 45RCSID("$OpenBSD: sshd.c,v 1.233 2002/03/19 10:35:39 markus Exp $");
46 46
47#include <openssl/dh.h> 47#include <openssl/dh.h>
48#include <openssl/bn.h> 48#include <openssl/bn.h>
@@ -516,7 +516,7 @@ demote_sensitive_data(void)
516 /* We do not clear ssh1_host key and cookie. XXX - Okay Niels? */ 516 /* We do not clear ssh1_host key and cookie. XXX - Okay Niels? */
517} 517}
518 518
519void 519static void
520privsep_preauth_child(void) 520privsep_preauth_child(void)
521{ 521{
522 u_int32_t rand[256]; 522 u_int32_t rand[256];
@@ -546,7 +546,7 @@ privsep_preauth_child(void)
546 setuid(options.unprivileged_user); 546 setuid(options.unprivileged_user);
547} 547}
548 548
549void 549static void
550privsep_postauth(Authctxt *authctxt, pid_t pid) 550privsep_postauth(Authctxt *authctxt, pid_t pid)
551{ 551{
552 extern Authctxt *x_authctxt; 552 extern Authctxt *x_authctxt;