myproposal.h revision 323129
1/* $OpenBSD: myproposal.h,v 1.50 2016/02/09 05:30:04 djm Exp $ */
2/* $FreeBSD: stable/11/crypto/openssh/myproposal.h 323129 2017-09-02 14:25:20Z des $ */
3
4/*
5 * Copyright (c) 2000 Markus Friedl.  All rights reserved.
6 *
7 * Redistribution and use in source and binary forms, with or without
8 * modification, are permitted provided that the following conditions
9 * are met:
10 * 1. Redistributions of source code must retain the above copyright
11 *    notice, this list of conditions and the following disclaimer.
12 * 2. Redistributions in binary form must reproduce the above copyright
13 *    notice, this list of conditions and the following disclaimer in the
14 *    documentation and/or other materials provided with the distribution.
15 *
16 * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
17 * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
18 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
19 * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
20 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
21 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
22 * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
23 * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
24 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
25 * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
26 */
27
28#include <openssl/opensslv.h>
29
30/* conditional algorithm support */
31
32#ifdef OPENSSL_HAS_ECC
33#ifdef OPENSSL_HAS_NISTP521
34# define KEX_ECDH_METHODS \
35	"ecdh-sha2-nistp256," \
36	"ecdh-sha2-nistp384," \
37	"ecdh-sha2-nistp521,"
38# define HOSTKEY_ECDSA_CERT_METHODS \
39	"ecdsa-sha2-nistp256-cert-v01@openssh.com," \
40	"ecdsa-sha2-nistp384-cert-v01@openssh.com," \
41	"ecdsa-sha2-nistp521-cert-v01@openssh.com,"
42# define HOSTKEY_ECDSA_METHODS \
43	"ecdsa-sha2-nistp256," \
44	"ecdsa-sha2-nistp384," \
45	"ecdsa-sha2-nistp521,"
46#else
47# define KEX_ECDH_METHODS \
48	"ecdh-sha2-nistp256," \
49	"ecdh-sha2-nistp384,"
50# define HOSTKEY_ECDSA_CERT_METHODS \
51	"ecdsa-sha2-nistp256-cert-v01@openssh.com," \
52	"ecdsa-sha2-nistp384-cert-v01@openssh.com,"
53# define HOSTKEY_ECDSA_METHODS \
54	"ecdsa-sha2-nistp256," \
55	"ecdsa-sha2-nistp384,"
56#endif
57#else
58# define KEX_ECDH_METHODS
59# define HOSTKEY_ECDSA_CERT_METHODS
60# define HOSTKEY_ECDSA_METHODS
61#endif
62
63#ifdef OPENSSL_HAVE_EVPGCM
64# define AESGCM_CIPHER_MODES \
65	",aes128-gcm@openssh.com,aes256-gcm@openssh.com"
66#else
67# define AESGCM_CIPHER_MODES
68#endif
69
70#ifdef HAVE_EVP_SHA256
71# define KEX_SHA2_METHODS \
72	"diffie-hellman-group-exchange-sha256," \
73	"diffie-hellman-group16-sha512," \
74	"diffie-hellman-group18-sha512,"
75# define KEX_SHA2_GROUP14 \
76	"diffie-hellman-group14-sha256,"
77#define	SHA2_HMAC_MODES \
78	"hmac-sha2-256," \
79	"hmac-sha2-512,"
80#else
81# define KEX_SHA2_METHODS
82# define KEX_SHA2_GROUP14
83# define SHA2_HMAC_MODES
84#endif
85
86#ifdef WITH_OPENSSL
87# ifdef HAVE_EVP_SHA256
88#  define KEX_CURVE25519_METHODS "curve25519-sha256@libssh.org,"
89# else
90#  define KEX_CURVE25519_METHODS ""
91# endif
92#define KEX_COMMON_KEX \
93	KEX_CURVE25519_METHODS \
94	KEX_ECDH_METHODS \
95	KEX_SHA2_METHODS
96
97#define KEX_SERVER_KEX KEX_COMMON_KEX \
98	KEX_SHA2_GROUP14 \
99	"diffie-hellman-group14-sha1" \
100
101#define KEX_CLIENT_KEX KEX_COMMON_KEX \
102	"diffie-hellman-group-exchange-sha1," \
103	KEX_SHA2_GROUP14 \
104	"diffie-hellman-group14-sha1"
105
106#define	KEX_DEFAULT_PK_ALG	\
107	HOSTKEY_ECDSA_CERT_METHODS \
108	"ssh-ed25519-cert-v01@openssh.com," \
109	"ssh-rsa-cert-v01@openssh.com," \
110	HOSTKEY_ECDSA_METHODS \
111	"ssh-ed25519," \
112	"rsa-sha2-512," \
113	"rsa-sha2-256," \
114	"ssh-rsa"
115
116/* the actual algorithms */
117
118#define KEX_SERVER_ENCRYPT \
119	"chacha20-poly1305@openssh.com," \
120	"aes128-ctr,aes192-ctr,aes256-ctr" \
121	AESGCM_CIPHER_MODES \
122	",aes128-cbc,aes192-cbc,aes256-cbc"
123
124#define KEX_CLIENT_ENCRYPT KEX_SERVER_ENCRYPT "," \
125	"3des-cbc"
126
127#define KEX_SERVER_MAC \
128	"umac-64-etm@openssh.com," \
129	"umac-128-etm@openssh.com," \
130	"hmac-sha2-256-etm@openssh.com," \
131	"hmac-sha2-512-etm@openssh.com," \
132	"hmac-sha1-etm@openssh.com," \
133	"umac-64@openssh.com," \
134	"umac-128@openssh.com," \
135	"hmac-sha2-256," \
136	"hmac-sha2-512," \
137	"hmac-sha1"
138
139#define KEX_CLIENT_MAC KEX_SERVER_MAC
140
141#else /* WITH_OPENSSL */
142
143#define KEX_SERVER_KEX		\
144	"curve25519-sha256@libssh.org"
145#define	KEX_DEFAULT_PK_ALG	\
146	"ssh-ed25519-cert-v01@openssh.com," \
147	"ssh-ed25519"
148#define	KEX_SERVER_ENCRYPT \
149	"chacha20-poly1305@openssh.com," \
150	"aes128-ctr,aes192-ctr,aes256-ctr"
151#define	KEX_SERVER_MAC \
152	"umac-64-etm@openssh.com," \
153	"umac-128-etm@openssh.com," \
154	"hmac-sha2-256-etm@openssh.com," \
155	"hmac-sha2-512-etm@openssh.com," \
156	"hmac-sha1-etm@openssh.com," \
157	"umac-64@openssh.com," \
158	"umac-128@openssh.com," \
159	"hmac-sha2-256," \
160	"hmac-sha2-512," \
161	"hmac-sha1"
162
163#define KEX_CLIENT_KEX KEX_SERVER_KEX
164#define	KEX_CLIENT_ENCRYPT KEX_SERVER_ENCRYPT
165#define KEX_CLIENT_MAC KEX_SERVER_MAC
166
167#endif /* WITH_OPENSSL */
168
169#define	KEX_DEFAULT_COMP	"none,zlib@openssh.com,zlib"
170#define	KEX_DEFAULT_LANG	""
171
172#define KEX_CLIENT \
173	KEX_CLIENT_KEX, \
174	KEX_DEFAULT_PK_ALG, \
175	KEX_CLIENT_ENCRYPT, \
176	KEX_CLIENT_ENCRYPT, \
177	KEX_CLIENT_MAC, \
178	KEX_CLIENT_MAC, \
179	KEX_DEFAULT_COMP, \
180	KEX_DEFAULT_COMP, \
181	KEX_DEFAULT_LANG, \
182	KEX_DEFAULT_LANG
183
184#define KEX_SERVER \
185	KEX_SERVER_KEX, \
186	KEX_DEFAULT_PK_ALG, \
187	KEX_SERVER_ENCRYPT, \
188	KEX_SERVER_ENCRYPT, \
189	KEX_SERVER_MAC, \
190	KEX_SERVER_MAC, \
191	KEX_DEFAULT_COMP, \
192	KEX_DEFAULT_COMP, \
193	KEX_DEFAULT_LANG, \
194	KEX_DEFAULT_LANG
195
196