summaryrefslogtreecommitdiff
path: root/myproposal.h
diff options
context:
space:
mode:
authorTim Rice <tim@multitalents.net>2011-08-16 17:29:01 -0700
committerTim Rice <tim@multitalents.net>2011-08-16 17:29:01 -0700
commita1226828add427f4ff29462b3153b1549d3b46a8 (patch)
treeb4b3b3638c6ffffe8f95dd8f37f517341d9b5175 /myproposal.h
parentd1eb1dd5edf4960c1b4cbcda6cfc23462fe4f9fa (diff)
- (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
OpenSSL 0.9.7. ok djm
Diffstat (limited to 'myproposal.h')
-rw-r--r--myproposal.h14
1 files changed, 10 insertions, 4 deletions
diff --git a/myproposal.h b/myproposal.h
index aeb5201dc..0bc1c778c 100644
--- a/myproposal.h
+++ b/myproposal.h
@@ -75,14 +75,20 @@
75 "arcfour256,arcfour128," \ 75 "arcfour256,arcfour128," \
76 "aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc," \ 76 "aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc," \
77 "aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se" 77 "aes192-cbc,aes256-cbc,arcfour,rijndael-cbc@lysator.liu.se"
78#ifdef HAVE_EVP_SHA256
79#define SHA2_HMAC_MODES \
80 "hmac-sha2-256," \
81 "hmac-sha2-256-96," \
82 "hmac-sha2-512," \
83 "hmac-sha2-512-96,"
84#else
85# define SHA2_HMAC_MODES
86#endif
78#define KEX_DEFAULT_MAC \ 87#define KEX_DEFAULT_MAC \
79 "hmac-md5," \ 88 "hmac-md5," \
80 "hmac-sha1," \ 89 "hmac-sha1," \
81 "umac-64@openssh.com," \ 90 "umac-64@openssh.com," \
82 "hmac-sha2-256," \ 91 SHA2_HMAC_MODES \
83 "hmac-sha2-256-96," \
84 "hmac-sha2-512," \
85 "hmac-sha2-512-96," \
86 "hmac-ripemd160," \ 92 "hmac-ripemd160," \
87 "hmac-ripemd160@openssh.com," \ 93 "hmac-ripemd160@openssh.com," \
88 "hmac-sha1-96," \ 94 "hmac-sha1-96," \