aboutsummaryrefslogtreecommitdiff
path: root/src/common/aes.c
diff options
context:
space:
mode:
authorPeter Palfrader <peter@palfrader.org>2009-06-20 12:59:04 +0200
committerPeter Palfrader <peter@palfrader.org>2009-06-20 12:59:04 +0200
commite4ff67aa0aa9ab32b256a6e9b146e6e9565bb526 (patch)
tree9ab88648a5865fd2e54ca06154578de9720a9082 /src/common/aes.c
parent6190c8145474d47e00805be9cf1f842437b2d53a (diff)
parentac3dedacce44b306ec1a9372ee54b0aabaeac8fe (diff)
downloadtor-e4ff67aa0aa9ab32b256a6e9b146e6e9565bb526.tar
tor-e4ff67aa0aa9ab32b256a6e9b146e6e9565bb526.tar.gz
Merge commit 'tor-0.2.1.16-rc' into debian-merge
* commit 'tor-0.2.1.16-rc': (31 commits) Bump version to 0.2.1.16-rc prepare changelog for 0.2.1.16-rc Better fix for 997. Revert "Backport fix for bug 997." tor-resolve: Don't automatically refuse .onion addresses. Backport fix for bug 997. Revise earlier check for correct IPv4 addr length to check for ==4. Check answer_len in the remap_addr case of process_relay_cell_not_open. update requirements to openssl 0.9.7 Missing changelog entry about geoip Move and fix a changelog entry. Noticed by optimist. Avoid a memory corruption problem related to "private" in DirPolicy. Update the rest of the geoip file. Update the geoip file Fix gprof bottlenecks on exit nodes found by Jacob. Do not report a node as a "chosen exit" when it is not in fact an exit. Make the second argument to routerset_contains_extendinfo const Don't attempt to log messages to a controller from a worker thread. Clean up a bit of C logic, and fix an erroneous warning. Consider *ListenAddress when warning about low ports and hibernation ...
Diffstat (limited to 'src/common/aes.c')
-rw-r--r--src/common/aes.c12
1 files changed, 6 insertions, 6 deletions
diff --git a/src/common/aes.c b/src/common/aes.c
index 5a979bfa5..e07665635 100644
--- a/src/common/aes.c
+++ b/src/common/aes.c
@@ -27,9 +27,9 @@
* via OpenSSL's EVP_EncryptUpdate function, or via the built-in AES
* implementation below. */
-/** Defined iff we're using openssl's AES functions for AES. */
+/** Defined iff we're using OpenSSL's AES functions for AES. */
#undef USE_OPENSSL_AES
-/** Defined iff we're using openssl's EVP code for AES. */
+/** Defined iff we're using OpenSSL's EVP code for AES. */
#undef USE_OPENSSL_EVP
/** Defined iff we're using Tor's internal AES implementation, defined
* below. */
@@ -64,13 +64,13 @@
!defined(USE_OPENSSL_EVP))
/* OpenSSL 0.9.7 was the first to support AES. It was slower than our
- * builtin implementation.
+ * built-in implementation.
* OpenSSL 0.9.8 added assembly implementations for i386 and ia64.
* Either the i386 stuff isn't used for x86-64, or it isn't faster.
* OpenSSL 0.9.9 (not yet out) has added assembly implementations for
* x86_64 (aka amd64), sparc9, and arm
*
- * Note: the "f" at the end of openssl version numbers below means
+ * Note: the "f" at the end of OpenSSL version numbers below means
* "release". */
# if defined(CPU_IS_X86) || defined(CPU_IS_IA64)
# if OPENSSL_VERSION_NUMBER >= 0x0090800fL
@@ -84,7 +84,7 @@
# endif
# endif
-/* Otherwise, use the builtin implementation below. */
+/* Otherwise, use the built-in implementation below. */
# ifndef USE_OPENSSL_AES
# define USE_BUILTIN_AES
# endif
@@ -380,7 +380,7 @@ aes_set_iv(aes_cnt_cipher_t *cipher, const char *iv)
*
* @version 3.0 (December 2000)
*
- * Optimised ANSI C code for the Rijndael cipher (now AES)
+ * Optimized ANSI C code for the Rijndael cipher (now AES)
*
* @author Vincent Rijmen <vincent.rijmen@esat.kuleuven.ac.be>
* @author Antoon Bosselaers <antoon.bosselaers@esat.kuleuven.ac.be>