Fixed description of TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 in the command-line...
authorThomas Pornin <pornin@bolet.org>
Thu, 15 Dec 2016 00:10:52 +0000 (01:10 +0100)
committerThomas Pornin <pornin@bolet.org>
Thu, 15 Dec 2016 00:10:52 +0000 (01:10 +0100)
tools/names.c

index 60ff08f..e7d2403 100644 (file)
@@ -56,7 +56,7 @@ const cipher_suite cipher_suites[] = {
                "ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256",
                BR_TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
                REQ_ECDHE_RSA | REQ_CHAPOL | REQ_SHA256 | REQ_TLS12,
                "ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256",
                BR_TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256,
                REQ_ECDHE_RSA | REQ_CHAPOL | REQ_SHA256 | REQ_TLS12,
-               "ECDHE with ECDSA, ChaCha20+Poly1305 encryption (TLS 1.2+)"
+               "ECDHE with RSA, ChaCha20+Poly1305 encryption (TLS 1.2+)"
        },
        {
                "ECDHE_ECDSA_WITH_AES_128_GCM_SHA256",
        },
        {
                "ECDHE_ECDSA_WITH_AES_128_GCM_SHA256",