aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authordavidben <davidben@webrtc.org>2017-04-24 19:22:24 +0000
committerandroid-build-merger <android-build-merger@google.com>2017-04-24 19:22:24 +0000
commit76c221cc32b2dc4e6e9860e2a0c6356c126eb5b0 (patch)
tree20c51f2ef195d318b08bf405c6bce990900bb775
parentc1c39a894abd3e70586d041848da53d37e8cf00f (diff)
parentc0c6db4af3229d49532da4d2278f54dab42ae4ba (diff)
downloadwebrtc-76c221cc32b2dc4e6e9860e2a0c6356c126eb5b0.tar.gz
Merge "Use SSL_CTX_set_max_proto_version instead of SSL_CTX_set_max_version." am: 0d85cc3c3c am: 1335ab5cae
am: c0c6db4af3 Change-Id: Ie40178c8e1e8c2c9e13401142a202d9c61e8cbc1
-rw-r--r--webrtc/base/opensslstreamadapter.cc8
1 files changed, 4 insertions, 4 deletions
diff --git a/webrtc/base/opensslstreamadapter.cc b/webrtc/base/opensslstreamadapter.cc
index 7563f17c56..67bd829e1e 100644
--- a/webrtc/base/opensslstreamadapter.cc
+++ b/webrtc/base/opensslstreamadapter.cc
@@ -967,20 +967,20 @@ SSL_CTX* OpenSSLStreamAdapter::SetupSSLContext() {
return NULL;
#ifdef OPENSSL_IS_BORINGSSL
- SSL_CTX_set_min_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
+ SSL_CTX_set_min_proto_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
DTLS1_VERSION : TLS1_VERSION);
switch (ssl_max_version_) {
case SSL_PROTOCOL_TLS_10:
- SSL_CTX_set_max_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
+ SSL_CTX_set_max_proto_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
DTLS1_VERSION : TLS1_VERSION);
break;
case SSL_PROTOCOL_TLS_11:
- SSL_CTX_set_max_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
+ SSL_CTX_set_max_proto_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
DTLS1_VERSION : TLS1_1_VERSION);
break;
case SSL_PROTOCOL_TLS_12:
default:
- SSL_CTX_set_max_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
+ SSL_CTX_set_max_proto_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
DTLS1_2_VERSION : TLS1_2_VERSION);
break;
}