From ca9e4d7a36c8906c30a7daf17d6239d42f761ddf Mon Sep 17 00:00:00 2001 From: David Benjamin Date: Wed, 21 Jun 2017 23:36:19 -0400 Subject: [PATCH] Fix the names of ChaCha20-Poly1305 cipher suites in t1_trce.c. Per RFC 7905, the cipher suite names end in "_SHA256". The original implementation targeted the -03 draft, but there was a -04 draft right before the RFC was published to make the names consistent. Reviewed-by: Rich Salz Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/3748) (cherry picked from commit 32bbf777d0de7b0be90170b69fe9290096065fc9) --- ssl/t1_trce.c | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/ssl/t1_trce.c b/ssl/t1_trce.c index 52d3611565..3bb9b6d7e5 100644 --- a/ssl/t1_trce.c +++ b/ssl/t1_trce.c @@ -415,13 +415,13 @@ static ssl_trace_tbl ssl_ciphers_tbl[] = { {0xC0AD, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM"}, {0xC0AE, "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8"}, {0xC0AF, "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8"}, - {0xCCA8, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305"}, - {0xCCA9, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305"}, - {0xCCAA, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305"}, - {0xCCAB, "TLS_PSK_WITH_CHACHA20_POLY1305"}, - {0xCCAC, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305"}, - {0xCCAD, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305"}, - {0xCCAE, "TLS_RSA_PSK_WITH_CHACHA20_POLY1305"}, + {0xCCA8, "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256"}, + {0xCCA9, "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256"}, + {0xCCAA, "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256"}, + {0xCCAB, "TLS_PSK_WITH_CHACHA20_POLY1305_SHA256"}, + {0xCCAC, "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256"}, + {0xCCAD, "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256"}, + {0xCCAE, "TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256"}, {0xFEFE, "SSL_RSA_FIPS_WITH_DES_CBC_SHA"}, {0xFEFF, "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA"}, }; -- 2.25.1