Skip to content

Commit

Permalink
tls: fix cipher entry for TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256.
Browse files Browse the repository at this point in the history
  • Loading branch information
henvic committed May 1, 2022
1 parent c12d172 commit 3253417
Showing 1 changed file with 1 addition and 1 deletion.
2 changes: 1 addition & 1 deletion tls.go
Expand Up @@ -27,7 +27,7 @@ var tlsCiphers = map[uint16]string{
0xc030: "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384",
0xc02c: "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384",
0xcca8: "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256",
0xcca9: "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA25",
0xcca9: "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256",

// TLS 1.3 cipher suites.
0x1301: "TLS_AES_128_GCM_SHA256",
Expand Down

0 comments on commit 3253417

Please sign in to comment.