summaryrefslogtreecommitdiffstats
path: root/ssl/t1_trce.c
diff options
context:
space:
mode:
authorDavid Benjamin <davidben@google.com>2017-06-21 23:36:19 -0400
committerMatt Caswell <matt@openssl.org>2017-06-22 16:43:03 +0100
commit32bbf777d0de7b0be90170b69fe9290096065fc9 (patch)
tree3e91c4d371e569048bc5bbf2e389e0e2ec3af947 /ssl/t1_trce.c
parenta69de3f2014ab55329f43633714c9c153cb5cb30 (diff)
Fix the names of ChaCha20-Poly1305 cipher suites in t1_trce.c.
Per RFC 7905, the cipher suite names end in "_SHA256". The original implementation targeted the -03 draft, but there was a -04 draft right before the RFC was published to make the names consistent. Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3748)
Diffstat (limited to 'ssl/t1_trce.c')
-rw-r--r--ssl/t1_trce.c14
1 files changed, 7 insertions, 7 deletions
diff --git a/ssl/t1_trce.c b/ssl/t1_trce.c
index e879bf1909..1067a7522c 100644
--- a/ssl/t1_trce.c
+++ b/ssl/t1_trce.c
@@ -427,13 +427,13 @@ static ssl_trace_tbl ssl_ciphers_tbl[] = {
{0xC0AD, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM"},
{0xC0AE, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8"},
{0xC0AF, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8"},
- {0xCCA8, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305"},
- {0xCCA9, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305"},
- {0xCCAA, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305"},
- {0xCCAB, "TLS_PSK_WITH_CHACHA20_POLY1305"},
- {0xCCAC, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305"},
- {0xCCAD, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305"},
- {0xCCAE, "TLS_RSA_PSK_WITH_CHACHA20_POLY1305"},
+ {0xCCA8, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
+ {0xCCA9, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256"},
+ {0xCCAA, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256"},
+ {0xCCAB, "TLS_PSK_WITH_CHACHA20_POLY1305_SHA256"},
+ {0xCCAC, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
+ {0xCCAD, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256"},
+ {0xCCAE, "TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256"},
{0x1301, "TLS_AES_128_GCM_SHA256"},
{0x1302, "TLS_AES_256_GCM_SHA384"},
{0x1303, "TLS_CHACHA20_POLY1305_SHA256"},