nss: add chacha20-poly1305 cipher suites if supported by NSS

This commit is contained in:
Kamil Dudka 2016-09-19 17:45:53 +02:00
parent 049aa92546
commit d1f1c857ad
2 changed files with 10 additions and 1 deletions

View File

@ -8,7 +8,7 @@ Curl and libcurl 7.51.0
This release includes the following changes:
o
o nss: additional cipher suites are now accepted by CURLOPT_SSL_CIPHER_LIST
This release includes the following bugfixes:

View File

@ -189,6 +189,15 @@ static const cipher_s cipherlist[] = {
{"ecdhe_ecdsa_aes_256_gcm_sha_384", TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384},
{"ecdhe_rsa_aes_256_gcm_sha_384", TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384},
#endif
#ifdef TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
/* chacha20-poly1305 cipher suites */
{"ecdhe_rsa_chacha20_poly1305_sha_256",
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256},
{"ecdhe_ecdsa_chacha20_poly1305_sha_256",
TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256},
{"dhe_rsa_chacha20_poly1305_sha_256",
TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256},
#endif
};
static const char* pem_library = "libnsspem.so";