aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorTreehugger Robot <treehugger-gerrit@google.com>2017-04-24 19:06:14 +0000
committerGerrit Code Review <noreply-gerritcodereview@google.com>2017-04-24 19:06:15 +0000
commit0d85cc3c3cfefb17deac1924412203b38b790aed (patch)
tree1e7a832737d93a7f26173d701e43ef1970449b0e
parent6d99081fdddc3be9d473afe799179cf06a208258 (diff)
parent458ffd574bb14dfe61ad65d1b1fd09846e3b58cd (diff)
downloadwebrtc-0d85cc3c3cfefb17deac1924412203b38b790aed.tar.gz
-rw-r--r--webrtc/base/opensslstreamadapter.cc8
1 files changed, 4 insertions, 4 deletions
diff --git a/webrtc/base/opensslstreamadapter.cc b/webrtc/base/opensslstreamadapter.cc
index 7563f17c56..67bd829e1e 100644
--- a/webrtc/base/opensslstreamadapter.cc
+++ b/webrtc/base/opensslstreamadapter.cc
@@ -967,20 +967,20 @@ SSL_CTX* OpenSSLStreamAdapter::SetupSSLContext() {
return NULL;
#ifdef OPENSSL_IS_BORINGSSL
- SSL_CTX_set_min_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
+ SSL_CTX_set_min_proto_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
DTLS1_VERSION : TLS1_VERSION);
switch (ssl_max_version_) {
case SSL_PROTOCOL_TLS_10:
- SSL_CTX_set_max_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
+ SSL_CTX_set_max_proto_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
DTLS1_VERSION : TLS1_VERSION);
break;
case SSL_PROTOCOL_TLS_11:
- SSL_CTX_set_max_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
+ SSL_CTX_set_max_proto_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
DTLS1_VERSION : TLS1_1_VERSION);
break;
case SSL_PROTOCOL_TLS_12:
default:
- SSL_CTX_set_max_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
+ SSL_CTX_set_max_proto_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
DTLS1_2_VERSION : TLS1_2_VERSION);
break;
}