From afd565ff9cb4fe1d20f4aa2ee7339c86998aafae Mon Sep 17 00:00:00 2001 From: Joachim Bauch Date: Thu, 10 Dec 2015 23:29:27 +0100 Subject: [PATCH] Add defines for SRTP profiles using GCM ciphers from RFC 7714. BUG=webrtc:5222 Change-Id: I8399bd595564dedbe5492b8ea6eb915f41367cbf Reviewed-on: https://boringssl-review.googlesource.com/6690 Reviewed-by: David Benjamin Reviewed-by: David Benjamin --- include/openssl/ssl.h | 2 ++ ssl/d1_srtp.c | 6 ++++++ 2 files changed, 8 insertions(+) diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h index 7e865efd..9d51c2dc 100644 --- a/include/openssl/ssl.h +++ b/include/openssl/ssl.h @@ -2429,6 +2429,8 @@ DECLARE_STACK_OF(SRTP_PROTECTION_PROFILE) #define SRTP_AES128_F8_SHA1_32 0x0004 #define SRTP_NULL_SHA1_80 0x0005 #define SRTP_NULL_SHA1_32 0x0006 +#define SRTP_AEAD_AES_128_GCM 0x0007 +#define SRTP_AEAD_AES_256_GCM 0x0008 /* SSL_CTX_set_srtp_profiles enables SRTP for all SSL objects created from * |ctx|. |profile| contains a colon-separated list of profile names. It returns diff --git a/ssl/d1_srtp.c b/ssl/d1_srtp.c index 115bd70f..5dba8ef8 100644 --- a/ssl/d1_srtp.c +++ b/ssl/d1_srtp.c @@ -133,6 +133,12 @@ const SRTP_PROTECTION_PROFILE kSRTPProfiles[] = { { "SRTP_AES128_CM_SHA1_32", SRTP_AES128_CM_SHA1_32, }, + { + "SRTP_AEAD_AES_128_GCM", SRTP_AEAD_AES_128_GCM, + }, + { + "SRTP_AEAD_AES_256_GCM", SRTP_AEAD_AES_256_GCM, + }, {0, 0}, };