Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mRemoteNG/PuTTYNG.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
path: root/ssh.h
diff options
context:
space:
mode:
authorSimon Tatham <anakin@pobox.com>2021-11-22 21:31:05 +0300
committerSimon Tatham <anakin@pobox.com>2021-11-22 21:32:17 +0300
commita434b13050196846bf3afb8347e9b7f130d9f643 (patch)
treeef1e939a05ab5f8e3f1f58c65dc4c18c33d87b7b /ssh.h
parent42120dd1c5184191ba90d127073ef99d28d61b53 (diff)
Pass diffiehellman ssh_kex objects to testcrypt.
This slightly simplifies the lookup function get_dh_group(), but mostly, the point is to make it more similar to the other lookup functions, because I'm planning to have those autogenerated.
Diffstat (limited to 'ssh.h')
-rw-r--r--ssh.h3
1 files changed, 3 insertions, 0 deletions
diff --git a/ssh.h b/ssh.h
index c32ff686..7049f2af 100644
--- a/ssh.h
+++ b/ssh.h
@@ -1023,6 +1023,9 @@ extern const ssh_hashalg ssh_blake2b;
extern const ssh_kexes ssh_diffiehellman_group1;
extern const ssh_kexes ssh_diffiehellman_group14;
extern const ssh_kexes ssh_diffiehellman_gex;
+extern const ssh_kex ssh_diffiehellman_group1_sha1;
+extern const ssh_kex ssh_diffiehellman_group14_sha256;
+extern const ssh_kex ssh_diffiehellman_group14_sha1;
extern const ssh_kexes ssh_gssk5_sha1_kex;
extern const ssh_kexes ssh_rsa_kex;
extern const ssh_kex ssh_ec_kex_curve25519;