Protect QUIC ECH code with a BORINGSSL_API_VERSION check

This fixes the Envoy Mobile build and is a no-op for any QUICHE embedder using a recent version of BoringSSL.

PiperOrigin-RevId: 533165362
diff --git a/quiche/quic/core/tls_handshaker.cc b/quiche/quic/core/tls_handshaker.cc
index 03ec0c9..62ec169 100644
--- a/quiche/quic/core/tls_handshaker.cc
+++ b/quiche/quic/core/tls_handshaker.cc
@@ -389,6 +389,7 @@
 
 void TlsHandshaker::MessageCallback(bool is_write, int /*version*/,
                                     int content_type, absl::string_view data) {
+#if BORINGSSL_API_VERSION >= 17
   if (content_type == SSL3_RT_CLIENT_HELLO_INNER) {
     // Notify QuicConnectionDebugVisitor. Most TLS messages can be seen in
     // CRYPTO frames, but, with ECH enabled, the ClientHelloInner is encrypted
@@ -399,6 +400,11 @@
       handshaker_delegate_->OnEncryptedClientHelloReceived(data);
     }
   }
+#else   // BORINGSSL_API_VERSION
+  (void)is_write;
+  (void)content_type;
+  (void)data;
+#endif  // BORINGSSL_API_VERSION
 }
 
 }  // namespace quic