aboutsummaryrefslogtreecommitdiff
path: root/config.h.cmake
AgeCommit message (Collapse)AuthorFilesLines
2018-06-29Rest in Peace SSHv1Andreas Schneider1-3/+0
Signed-off-by: Andreas Schneider <asn@cryptomilk.org> Reviewed-by: Jakub Jelen <jjelen@redhat.com>
2018-06-29kex: Enable chacha20-poly1304 KEX with mbedtlsAndreas Schneider1-3/+0
Signed-off-by: Andreas Schneider <asn@cryptomilk.org>
2018-06-28chacha: fix build for mbedTLSJon Simons1-0/+3
Fix the build for mbedTLS: * set HAVE_CHACHA for non-mbedTLS builds * only compile chachapoly.c when HAVE_CHACHA * use empty CHACHA20 in src/kex.c unless HAVE_CHACHA Signed-off-by: Jon Simons <jon@jonsimons.org> Reviewed-by: Andreas Schneider <asn@cryptomilk.org>
2018-06-28cmake: detect "bounded" compiler attributeAris Adamantiadis1-0/+2
Signed-off-by: Aris Adamantiadis <aris@0xbadc0de.be> Reviewed-by: Andreas Schneider <asn@cryptomilk.org>
2018-06-28external: Add ChaCha and Poly1305 implementations from OpenSSHAris Adamantiadis1-0/+3
Signed-off-by: Aris Adamantiadis <aris@0xbadc0de.be> Reviewed-by: Andreas Schneider <asn@cryptomilk.org>
2018-06-04cmake: add WITH_PACKET_DEBUG optionAris Adamantiadis1-0/+3
Signed-off-by: Aris Adamantiadis <aris@0xbadc0de.be> Reviewed-by: Andreas Schneider <asn@cryptomilk.org>
2018-03-11misc: Use SecureZeroMemory if available for explicit_bzeroAlberto Aguirre1-0/+3
Useful on Windows platforms where SecureZeroMemory is available. Signed-off-by: Alberto Aguirre <albaguirre@gmail.com> Reviewed-by: Andreas Schneider <asn@cryptomilk.org>
2018-03-11misc: Use memset_s if available for explicit_bzeroAlberto Aguirre1-0/+3
Useful on OSX where memset_s is available. Signed-off-by: Alberto Aguirre <albaguirre@gmail.com> Reviewed-by: Andreas Schneider <asn@cryptomilk.org>
2018-02-12src: Use explicit_bzero() if available on the platformAndreas Schneider1-0/+3
Signed-off-by: Andreas Schneider <asn@cryptomilk.org>
2017-12-28add mbedtls crypto supportJuraj Vijtiuk1-0/+6
Summary: This patch adds support for mbedTLS as a crypto backend for libssh. mbedTLS is an SSL/TLS library that has been designed to mainly be used in embedded systems. It is loosely coupled and has a low memory footprint. mbedTLS also provides a cryptography library (libmbedcrypto) that can be used without the TLS modules. The patch is unfortunately quite big, since several new files had to be added. DSA is disabled at compile time, since mbedTLS doesn't support DSA Patch review and feedback would be appreciated, and if any issues or suggestions appear, I'm willing to work on them. Signed-off-by: Juraj Vijtiuk <juraj.vijtiuk@sartura.hr> Test Plan: * The patch has been tested with a Debug and MinSizeRel build, with libssh unit tests, client tests and the pkd tests. * All the tests have been run with valgrind's memcheck, drd and helgrind tools. * The examples/samplessh client works when built with the patch. Reviewers: asn, aris Subscribers: simonsj Differential Revision: https://bugs.libssh.org/D1
2017-12-21config: Add CMake check for glob()Jakub Jelen1-0/+6
2017-08-25cmake: Add check for fallthrough attributeAndreas Schneider1-0/+2
Signed-off-by: Andreas Schneider <asn@cryptomilk.org>
2017-02-23cmake: Check for EVP_CIPHER_CTX_newAndreas Schneider1-0/+3
Signed-off-by: Andreas Schneider <asn@cryptomilk.org>
2016-11-07cmake: Use configure check for CRYPTO_ctr128_encryptAndreas Schneider1-0/+3
Signed-off-by: Andreas Schneider <asn@cryptomilk.org>
2016-11-07threads: Use new API call for OpenSSL CRYPTO THREADIDAndreas Schneider1-0/+3
BUG: https://red.libssh.org/issues/222 Signed-off-by: Andreas Schneider <asn@cryptomilk.org>
2016-11-06cmake: Check for io.h on WindowsAndreas Schneider1-0/+3
Signed-off-by: Andreas Schneider <asn@cryptomilk.org>
2016-11-06cmake: Correctly check for sys/[u]time.hAndreas Schneider1-0/+3
Signed-off-by: Andreas Schneider <asn@cryptomilk.org>
2015-09-25crypto: old-fashioned aes_ctr when evp_aes_ctr is missingAris Adamantiadis1-0/+6
2015-05-04config: Add missing HAVE_ARPA_INET_H defineAndreas Schneider1-0/+3
Signed-off-by: Andreas Schneider <asn@cryptomilk.org>
2015-04-02cmake: Detect __func__ and __FUNCTION__ during configure stepAndreas Schneider1-0/+3
Signed-off-by: Andreas Schneider <asn@cryptomilk.org>
2015-02-08buffer: detect compilers not supporting __VA_ARGS__Aris Adamantiadis1-0/+1
2014-12-17libcrypto: Fix Windows build with ssh_reseed().Andreas Schneider1-0/+3
gettimeofday() is not available on Windows and we need it only in case of forking. Signed-off-by: Andreas Schneider <asn@cryptomilk.org>
2014-02-16examples: Add ssh_server_fork exampleAudrius Butkevicius1-0/+3
Signed-off-by: Audrius Butkevicius <audrius.butkevicius@gmail.com> Reviewed-by: Andreas Schneider <asn@cryptomilk.org>
2014-02-16config: Add missing HAVE_LIBUTIL_H define in config.hAudrius Butkevicius1-0/+3
Signed-off-by: Audrius Butkevicius <audrius.butkevicius@gmail.com> Reviewed-by: Andreas Schneider <asn@cryptomilk.org>
2013-11-03examples: fix forktty() warning on OSXAris Adamantiadis1-0/+3
2013-11-03Compile libssh with nacl if possibleAris Adamantiadis1-1/+3
Conflicts: DefineOptions.cmake
2013-10-30cmake: Check for isblank().Andreas Schneider1-0/+3
2013-07-23cmake: Check for unistd.h.Andreas Schneider1-0/+3
2013-07-23cmake: Check for HAVE_GCC_VOLATILE_MEMORY_PROTECTION.Andreas Schneider1-0/+2
This ensures that the memset call is not optimized out by the compiler (works works with gcc and clang).
2013-07-22cmake: Check for _strtoui64() on Windows.Andreas Schneider1-0/+3
2013-07-14cmake: Check if we have Thread Local Storage support.Andreas Schneider1-0/+3
2013-07-13cmake: Make GSSAPI optional.Andreas Schneider1-0/+3
2012-12-03BUG 97: Fix strtoull() detection on serveral platforms.Andreas Schneider1-0/+6
2012-12-03BUG 96: Guard ntohll() and htonll prototypes correctly.Andreas Schneider1-0/+3
2012-02-04cmake: Enable ECC support for GCrypt 1.5.0 or newer.Andreas Schneider1-0/+3
2012-02-04cmake: Add a define to see if we have ecc support.Andreas Schneider1-0/+4
2011-09-23build: Fix zlib support.Andreas Schneider1-1/+1
2011-09-18gzip: Fix zlib support.Andreas Schneider1-3/+0
2011-08-30cmake: Add ec.h and ecdsa.h checks.Andreas Schneider1-0/+6
2011-06-13[crypto] initial support for ecdh-sha2-nistp256Aris Adamantiadis1-0/+4
Works with openssl Still requires work for libgcrypt and other modes
2011-06-06build: Check for ntohll().Andreas Schneider1-0/+3
This function is available on AIX.
2011-05-25cmake: Remove unused regcomp check.Andreas Schneider1-3/+0
2011-05-25cmake: Fix detection of clock_gettime.Andreas Schneider1-0/+3
2010-12-27server: Replace gethostbyname() with getaddrinfo().Andreas Schneider1-3/+0
Fixes rlo#13.
2010-09-02build: Fixed checking for printf function on Windows.Andreas Schneider1-0/+9
2010-09-01Openssl implementation of threading + default impAris Adamantiadis1-0/+8
2010-08-03build: Fixed the Windows preprocessor macros and defines.Andreas Schneider1-18/+4
2010-05-10Added configure checks for _vsnprintf_s and strncpy.Andreas Schneider1-0/+6
2010-05-10Added configure checks for vsnprintf and _vsnprintf.Andreas Schneider1-0/+6
2009-11-08First lines of experimental pcap output supportAris Adamantiadis1-0/+3
This will serve to debug packets right under wireshark !