Use AES-256-GCM for the SPTPS protocol.
authorGuus Sliepen <guus@tinc-vpn.org>
Sat, 12 Oct 2013 23:02:52 +0000 (01:02 +0200)
committerGuus Sliepen <guus@tinc-vpn.org>
Sat, 12 Oct 2013 23:02:52 +0000 (01:02 +0200)
It is faster than AES-256-CTR + HMAC-SHA256, especially on Intel chips with AES
and PCLMULQDQ instructions.


No differences found