Commit 32bbf777 authored by David Benjamin's avatar David Benjamin Committed by Matt Caswell
Browse files

Fix the names of ChaCha20-Poly1305 cipher suites in t1_trce.c.



Per RFC 7905, the cipher suite names end in "_SHA256". The original
implementation targeted the -03 draft, but there was a -04 draft right
before the RFC was published to make the names consistent.

Reviewed-by: default avatarRich Salz <rsalz@openssl.org>
Reviewed-by: default avatarMatt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/3748)
parent a69de3f2
Supports Markdown
0% or .
You are about to add 0 people to the discussion. Proceed with caution.
Finish editing this message first!
Please register or to comment