aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authordavidben <davidben@webrtc.org>2017-04-24 19:10:26 +0000
committerandroid-build-merger <android-build-merger@google.com>2017-04-24 19:10:26 +0000
commit1335ab5caed5388ffe32abb4a7fe7ed328e5fb84 (patch)
tree1e7a832737d93a7f26173d701e43ef1970449b0e
parentd70176e5a04a8540dea725b498dbd38c5f539584 (diff)
parent0d85cc3c3cfefb17deac1924412203b38b790aed (diff)
downloadwebrtc-1335ab5caed5388ffe32abb4a7fe7ed328e5fb84.tar.gz
Merge "Use SSL_CTX_set_max_proto_version instead of SSL_CTX_set_max_version."
am: 0d85cc3c3c Change-Id: I797c6180590a2b320a62553f74a46889662a4ba1
-rw-r--r--webrtc/base/opensslstreamadapter.cc8
1 files changed, 4 insertions, 4 deletions
diff --git a/webrtc/base/opensslstreamadapter.cc b/webrtc/base/opensslstreamadapter.cc
index 7563f17c56..67bd829e1e 100644
--- a/webrtc/base/opensslstreamadapter.cc
+++ b/webrtc/base/opensslstreamadapter.cc
@@ -967,20 +967,20 @@ SSL_CTX* OpenSSLStreamAdapter::SetupSSLContext() {
return NULL;
#ifdef OPENSSL_IS_BORINGSSL
- SSL_CTX_set_min_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
+ SSL_CTX_set_min_proto_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
DTLS1_VERSION : TLS1_VERSION);
switch (ssl_max_version_) {
case SSL_PROTOCOL_TLS_10:
- SSL_CTX_set_max_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
+ SSL_CTX_set_max_proto_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
DTLS1_VERSION : TLS1_VERSION);
break;
case SSL_PROTOCOL_TLS_11:
- SSL_CTX_set_max_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
+ SSL_CTX_set_max_proto_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
DTLS1_VERSION : TLS1_1_VERSION);
break;
case SSL_PROTOCOL_TLS_12:
default:
- SSL_CTX_set_max_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
+ SSL_CTX_set_max_proto_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
DTLS1_2_VERSION : TLS1_2_VERSION);
break;
}