Allow legacy TLS/DTLS downgrade in WebRTC

If enabled, WebRTC peer connections can downgrade to obsolete
versions of the TLS/DTLS (DTLS 1.0, TLS 1.0 and TLS 1.1) protocols.
When this policy is disabled or not set, these TLS/DTLS versions are
disabled.

This policy is temporary and will be removed in a future version
of Google Chrome.

Supported on: At least Microsoft Windows 7 or Windows Server 2008 family

Registry HiveHKEY_LOCAL_MACHINE or HKEY_CURRENT_USER
Registry PathSoftware\Policies\Google\Chrome
Value NameWebRtcAllowLegacyTLSProtocols
Value TypeREG_DWORD
Enabled Value1
Disabled Value0

chrome.admx

Administrative Templates (Computers)

Administrative Templates (Users)