Use AES-256-GCM for the SPTPS protocol.
authorGuus Sliepen <guus@tinc-vpn.org>
Sat, 12 Oct 2013 23:02:52 +0000 (01:02 +0200)
committerGuus Sliepen <guus@tinc-vpn.org>
Sat, 12 Oct 2013 23:02:52 +0000 (01:02 +0200)
commit0da07280882253b792ddf9c6bd8b6690ba585b7a
tree3071d7f4dca563fa1d242b672c0eeca0232bf5d3
parente42bd6009785263b545c1651840943c01461ffda
Use AES-256-GCM for the SPTPS protocol.

It is faster than AES-256-CTR + HMAC-SHA256, especially on Intel chips with AES
and PCLMULQDQ instructions.
src/cipher.h
src/openssl/cipher.c
src/sptps.c
src/sptps_speed.c