aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authordavidben <davidben@webrtc.org>2016-12-06 17:12:02 -0800
committerDavid Benjamin <davidben@google.com>2017-04-21 19:47:12 -0400
commit458ffd574bb14dfe61ad65d1b1fd09846e3b58cd (patch)
tree175418ddcc445216e4529b47662f547af87270d2
parent4cc6c9fa1f241f59e68a4fd443a334a4dd89fb61 (diff)
downloadwebrtc-458ffd574bb14dfe61ad65d1b1fd09846e3b58cd.tar.gz
Use SSL_CTX_set_max_proto_version instead of SSL_CTX_set_max_version.
These functions are identical. BoringSSL added these APIs, then OpenSSL 1.1.0 added similar ones but with slightly longer names. We're standardizing on the OpenSSL names to avoid API skew. This is a cherry-pick of https://codereview.webrtc.org/2550423004. Test: mma Change-Id: Iffe4416bd300d71bbaa94c7c127ae89d6286cd7b
-rw-r--r--webrtc/base/opensslstreamadapter.cc8
1 files changed, 4 insertions, 4 deletions
diff --git a/webrtc/base/opensslstreamadapter.cc b/webrtc/base/opensslstreamadapter.cc
index 7563f17c56..67bd829e1e 100644
--- a/webrtc/base/opensslstreamadapter.cc
+++ b/webrtc/base/opensslstreamadapter.cc
@@ -967,20 +967,20 @@ SSL_CTX* OpenSSLStreamAdapter::SetupSSLContext() {
return NULL;
#ifdef OPENSSL_IS_BORINGSSL
- SSL_CTX_set_min_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
+ SSL_CTX_set_min_proto_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
DTLS1_VERSION : TLS1_VERSION);
switch (ssl_max_version_) {
case SSL_PROTOCOL_TLS_10:
- SSL_CTX_set_max_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
+ SSL_CTX_set_max_proto_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
DTLS1_VERSION : TLS1_VERSION);
break;
case SSL_PROTOCOL_TLS_11:
- SSL_CTX_set_max_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
+ SSL_CTX_set_max_proto_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
DTLS1_VERSION : TLS1_1_VERSION);
break;
case SSL_PROTOCOL_TLS_12:
default:
- SSL_CTX_set_max_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
+ SSL_CTX_set_max_proto_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
DTLS1_2_VERSION : TLS1_2_VERSION);
break;
}