summaryrefslogtreecommitdiff
path: root/lib/accelerated/x86/aes-gcm-x86-pclmul.c
diff options
context:
space:
mode:
authorDmitry Baryshkov <dbaryshkov@gmail.com>2020-05-30 12:53:20 +0000
committerDmitry Baryshkov <dbaryshkov@gmail.com>2020-05-30 12:53:20 +0000
commit727f7e78024854a6dc7b422e57c751ecb7013b43 (patch)
treef1eacc499b385774e775f06b2f0aad6fd76521be /lib/accelerated/x86/aes-gcm-x86-pclmul.c
parenta7a821d78eab24b9ef84d4ec4078a223497e7e8e (diff)
parent2e0f47858fd85dbb4ffa1cd0c741b3b1ff7203fe (diff)
downloadgnutls-727f7e78024854a6dc7b422e57c751ecb7013b43.tar.gz
Merge branch 'add-aes192-gcm' into 'master'
lib: add support for AES-192-GCM See merge request gnutls/gnutls!1267
Diffstat (limited to 'lib/accelerated/x86/aes-gcm-x86-pclmul.c')
-rw-r--r--lib/accelerated/x86/aes-gcm-x86-pclmul.c1
1 files changed, 1 insertions, 0 deletions
diff --git a/lib/accelerated/x86/aes-gcm-x86-pclmul.c b/lib/accelerated/x86/aes-gcm-x86-pclmul.c
index 2225b93376..dc1e68dfe8 100644
--- a/lib/accelerated/x86/aes-gcm-x86-pclmul.c
+++ b/lib/accelerated/x86/aes-gcm-x86-pclmul.c
@@ -81,6 +81,7 @@ aes_gcm_cipher_init(gnutls_cipher_algorithm_t algorithm, void **_ctx,
{
/* we use key size to distinguish */
if (algorithm != GNUTLS_CIPHER_AES_128_GCM &&
+ algorithm != GNUTLS_CIPHER_AES_192_GCM &&
algorithm != GNUTLS_CIPHER_AES_256_GCM)
return GNUTLS_E_INVALID_REQUEST;