summaryrefslogtreecommitdiff
path: root/ssh-keyscan.c
diff options
context:
space:
mode:
authordjm@openbsd.org <djm@openbsd.org>2019-01-21 10:40:11 +0000
committerDamien Miller <djm@mindrot.org>2019-01-21 23:13:03 +1100
commitaaca72d6f1279b842066e07bff797019efeb2c23 (patch)
tree1c052b62822f198ac6cfc33235345703f86e7925 /ssh-keyscan.c
parent70867e1ca2eb08bbd494fe9c568df4fd3b35b867 (diff)
downloadopenssh-git-aaca72d6f1279b842066e07bff797019efeb2c23.tar.gz
upstream: rename kex->kem_client_pub -> kex->client_pub now that
KEM has been renamed to kexgen from markus@ ok djm@ OpenBSD-Commit-ID: fac6da5dc63530ad0da537db022a9a4cfbe8bed8
Diffstat (limited to 'ssh-keyscan.c')
-rw-r--r--ssh-keyscan.c18
1 files changed, 9 insertions, 9 deletions
diff --git a/ssh-keyscan.c b/ssh-keyscan.c
index 9541ecf4..144daa6d 100644
--- a/ssh-keyscan.c
+++ b/ssh-keyscan.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: ssh-keyscan.c,v 1.124 2019/01/21 10:29:56 djm Exp $ */
+/* $OpenBSD: ssh-keyscan.c,v 1.125 2019/01/21 10:38:54 djm Exp $ */
/*
* Copyright 1995, 1996 by David Mazieres <dm@lcs.mit.edu>.
*
@@ -260,19 +260,19 @@ keygrab_ssh2(con *c)
exit(1);
}
#ifdef WITH_OPENSSL
- c->c_ssh->kex->kex[KEX_DH_GRP1_SHA1] = kex_kem_client;
- c->c_ssh->kex->kex[KEX_DH_GRP14_SHA1] = kex_kem_client;
- c->c_ssh->kex->kex[KEX_DH_GRP14_SHA256] = kex_kem_client;
- c->c_ssh->kex->kex[KEX_DH_GRP16_SHA512] = kex_kem_client;
- c->c_ssh->kex->kex[KEX_DH_GRP18_SHA512] = kex_kem_client;
+ c->c_ssh->kex->kex[KEX_DH_GRP1_SHA1] = kex_gen_client;
+ c->c_ssh->kex->kex[KEX_DH_GRP14_SHA1] = kex_gen_client;
+ c->c_ssh->kex->kex[KEX_DH_GRP14_SHA256] = kex_gen_client;
+ c->c_ssh->kex->kex[KEX_DH_GRP16_SHA512] = kex_gen_client;
+ c->c_ssh->kex->kex[KEX_DH_GRP18_SHA512] = kex_gen_client;
c->c_ssh->kex->kex[KEX_DH_GEX_SHA1] = kexgex_client;
c->c_ssh->kex->kex[KEX_DH_GEX_SHA256] = kexgex_client;
# ifdef OPENSSL_HAS_ECC
- c->c_ssh->kex->kex[KEX_ECDH_SHA2] = kex_kem_client;
+ c->c_ssh->kex->kex[KEX_ECDH_SHA2] = kex_gen_client;
# endif
#endif
- c->c_ssh->kex->kex[KEX_C25519_SHA256] = kex_kem_client;
- c->c_ssh->kex->kex[KEX_KEM_SNTRUP4591761X25519_SHA512] = kex_kem_client;
+ c->c_ssh->kex->kex[KEX_C25519_SHA256] = kex_gen_client;
+ c->c_ssh->kex->kex[KEX_KEM_SNTRUP4591761X25519_SHA512] = kex_gen_client;
ssh_set_verify_host_key_callback(c->c_ssh, key_print_wrapper);
/*
* do the key-exchange until an error occurs or until