summaryrefslogtreecommitdiff
path: root/myproposal.h
diff options
context:
space:
mode:
authordjm@openbsd.org <djm@openbsd.org>2016-09-22 17:52:53 +0000
committerDamien Miller <djm@mindrot.org>2016-09-24 05:39:37 +1000
commit0493766d5676c7ca358824ea8d3c90f6047953df (patch)
tree43d2bee12148323d07bf83f9e2a30c4caf637a71 /myproposal.h
parentf31c654b30a6f02ce0b8ea8ab81791b675489628 (diff)
upstream commit
support plain curve25519-sha256 KEX algorithm now that it is approaching standardisation (same algorithm is currently supported as curve25519-sha256@libssh.org) Upstream-ID: 5e2b6db2e72667048cf426da43c0ee3fc777baa2
Diffstat (limited to 'myproposal.h')
-rw-r--r--myproposal.h7
1 files changed, 5 insertions, 2 deletions
diff --git a/myproposal.h b/myproposal.h
index 5c088e5e9..4729b30b0 100644
--- a/myproposal.h
+++ b/myproposal.h
@@ -1,4 +1,4 @@
1/* $OpenBSD: myproposal.h,v 1.52 2016/09/05 14:02:42 djm Exp $ */ 1/* $OpenBSD: myproposal.h,v 1.53 2016/09/22 17:52:53 djm Exp $ */
2 2
3/* 3/*
4 * Copyright (c) 2000 Markus Friedl. All rights reserved. 4 * Copyright (c) 2000 Markus Friedl. All rights reserved.
@@ -84,7 +84,9 @@
84 84
85#ifdef WITH_OPENSSL 85#ifdef WITH_OPENSSL
86# ifdef HAVE_EVP_SHA256 86# ifdef HAVE_EVP_SHA256
87# define KEX_CURVE25519_METHODS "curve25519-sha256@libssh.org," 87# define KEX_CURVE25519_METHODS \
88 "curve25519-sha256," \
89 "curve25519-sha256@libssh.org,"
88# else 90# else
89# define KEX_CURVE25519_METHODS "" 91# define KEX_CURVE25519_METHODS ""
90# endif 92# endif
@@ -139,6 +141,7 @@
139#else /* WITH_OPENSSL */ 141#else /* WITH_OPENSSL */
140 142
141#define KEX_SERVER_KEX \ 143#define KEX_SERVER_KEX \
144 "curve25519-sha256," \
142 "curve25519-sha256@libssh.org" 145 "curve25519-sha256@libssh.org"
143#define KEX_DEFAULT_PK_ALG \ 146#define KEX_DEFAULT_PK_ALG \
144 "ssh-ed25519-cert-v01@openssh.com," \ 147 "ssh-ed25519-cert-v01@openssh.com," \