aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorandroid-build-team Robot <android-build-team-robot@google.com>2017-04-25 08:34:51 +0000
committerandroid-build-team Robot <android-build-team-robot@google.com>2017-04-25 08:34:51 +0000
commite6e8a8eb35cc3beaf95e0bf356141feb5324438c (patch)
tree20c51f2ef195d318b08bf405c6bce990900bb775
parentffc1d04e45062630d19c733cdf21d4029457d083 (diff)
parentfe330390f0e9b7824ffbfcd1830fe37a1b9f688e (diff)
downloadwebrtc-e6e8a8eb35cc3beaf95e0bf356141feb5324438c.tar.gz
release-request-ffeef8d5-ea8d-4e3e-9efa-ff171615a565-for-git_oc-dr1-release-3941039 snap-temp-L12800000057524396
Change-Id: Idf4329779335d2f088dbe0da7cf6fbfafabb0d73
-rw-r--r--webrtc/base/opensslstreamadapter.cc8
1 files changed, 4 insertions, 4 deletions
diff --git a/webrtc/base/opensslstreamadapter.cc b/webrtc/base/opensslstreamadapter.cc
index 7563f17c56..67bd829e1e 100644
--- a/webrtc/base/opensslstreamadapter.cc
+++ b/webrtc/base/opensslstreamadapter.cc
@@ -967,20 +967,20 @@ SSL_CTX* OpenSSLStreamAdapter::SetupSSLContext() {
return NULL;
#ifdef OPENSSL_IS_BORINGSSL
- SSL_CTX_set_min_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
+ SSL_CTX_set_min_proto_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
DTLS1_VERSION : TLS1_VERSION);
switch (ssl_max_version_) {
case SSL_PROTOCOL_TLS_10:
- SSL_CTX_set_max_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
+ SSL_CTX_set_max_proto_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
DTLS1_VERSION : TLS1_VERSION);
break;
case SSL_PROTOCOL_TLS_11:
- SSL_CTX_set_max_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
+ SSL_CTX_set_max_proto_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
DTLS1_VERSION : TLS1_1_VERSION);
break;
case SSL_PROTOCOL_TLS_12:
default:
- SSL_CTX_set_max_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
+ SSL_CTX_set_max_proto_version(ctx, ssl_mode_ == SSL_MODE_DTLS ?
DTLS1_2_VERSION : TLS1_2_VERSION);
break;
}