From e36c46ede34a845f1304a8c750367ef7fde0a29c Mon Sep 17 00:00:00 2001 From: davidben Date: Tue, 6 Dec 2016 17:12:02 -0800 Subject: [PATCH] Use SSL_CTX_set_max_proto_version instead of SSL_CTX_set_max_version. These functions are identical. BoringSSL added these APIs, then OpenSSL 1.1.0 added similar ones but with slightly longer names. We're standardizing on the OpenSSL names to avoid API skew. BUG=none Review-Url: https://codereview.webrtc.org/2550423004 Cr-Commit-Position: refs/heads/master@{#15455} --- webrtc/base/opensslstreamadapter.cc | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/webrtc/base/opensslstreamadapter.cc b/webrtc/base/opensslstreamadapter.cc index 873f7b1398..0e7a2927ec 100644 --- a/webrtc/base/opensslstreamadapter.cc +++ b/webrtc/base/opensslstreamadapter.cc @@ -1047,20 +1047,20 @@ SSL_CTX* OpenSSLStreamAdapter::SetupSSLContext() { return NULL; #ifdef OPENSSL_IS_BORINGSSL - SSL_CTX_set_min_version(ctx, ssl_mode_ == SSL_MODE_DTLS ? + SSL_CTX_set_min_proto_version(ctx, ssl_mode_ == SSL_MODE_DTLS ? DTLS1_VERSION : TLS1_VERSION); switch (ssl_max_version_) { case SSL_PROTOCOL_TLS_10: - SSL_CTX_set_max_version(ctx, ssl_mode_ == SSL_MODE_DTLS ? + SSL_CTX_set_max_proto_version(ctx, ssl_mode_ == SSL_MODE_DTLS ? DTLS1_VERSION : TLS1_VERSION); break; case SSL_PROTOCOL_TLS_11: - SSL_CTX_set_max_version(ctx, ssl_mode_ == SSL_MODE_DTLS ? + SSL_CTX_set_max_proto_version(ctx, ssl_mode_ == SSL_MODE_DTLS ? DTLS1_VERSION : TLS1_1_VERSION); break; case SSL_PROTOCOL_TLS_12: default: - SSL_CTX_set_max_version(ctx, ssl_mode_ == SSL_MODE_DTLS ? + SSL_CTX_set_max_proto_version(ctx, ssl_mode_ == SSL_MODE_DTLS ? DTLS1_2_VERSION : TLS1_2_VERSION); break; }