summaryrefslogtreecommitdiffstats
path: root/net/third_party/nss/ssl/sslproto.h
diff options
context:
space:
mode:
Diffstat (limited to 'net/third_party/nss/ssl/sslproto.h')
-rw-r--r--net/third_party/nss/ssl/sslproto.h6
1 files changed, 3 insertions, 3 deletions
diff --git a/net/third_party/nss/ssl/sslproto.h b/net/third_party/nss/ssl/sslproto.h
index bf7b71b..b534d0b 100644
--- a/net/third_party/nss/ssl/sslproto.h
+++ b/net/third_party/nss/ssl/sslproto.h
@@ -39,7 +39,7 @@
* the terms of any one of the MPL, the GPL or the LGPL.
*
* ***** END LICENSE BLOCK ***** */
-/* $Id: sslproto.h,v 1.14 2010/01/28 06:19:12 nelson%bolyard.com Exp $ */
+/* $Id: sslproto.h,v 1.15 2010/02/16 18:56:48 wtc%google.com Exp $ */
#ifndef __sslproto_h_
#define __sslproto_h_
@@ -181,11 +181,11 @@
#define TLS_RSA_WITH_SEED_CBC_SHA 0x0096
-/* TLS "Signalling Cipher Suite Value" (SCSV). May be requested by client.
+/* TLS "Signaling Cipher Suite Value" (SCSV). May be requested by client.
* Must NEVER be chosen by server. SSL 3.0 server acknowledges by sending
* back an empty Renegotiation Info (RI) server hello extension.
*/
-#define TLS_RENEGO_PROTECTION_REQUEST 0x00FF
+#define TLS_EMPTY_RENEGOTIATION_INFO_SCSV 0x00FF
/* Cipher Suite Values starting with 0xC000 are defined in informational
* RFCs.