Fix the names of ChaCha20-Poly1305 cipher suites in t1_trce.c.
authorDavid Benjamin <davidben@google.com>
Thu, 22 Jun 2017 03:36:19 +0000 (23:36 -0400)
committerMatt Caswell <matt@openssl.org>
Thu, 22 Jun 2017 15:50:24 +0000 (16:50 +0100)
commitca9e4d7a36c8906c30a7daf17d6239d42f761ddf
tree9d22edb9fe40922db04b87eb8d8bf2adbc42e7a1
parent2f4a4df647d5d988eaa8be6a6c950b664f09b096
Fix the names of ChaCha20-Poly1305 cipher suites in t1_trce.c.

Per RFC 7905, the cipher suite names end in "_SHA256". The original
implementation targeted the -03 draft, but there was a -04 draft right
before the RFC was published to make the names consistent.

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/3748)

(cherry picked from commit 32bbf777d0de7b0be90170b69fe9290096065fc9)
ssl/t1_trce.c