Browse Source

Add defines for SRTP profiles using GCM ciphers from RFC 7714.

BUG=webrtc:5222

Change-Id: I8399bd595564dedbe5492b8ea6eb915f41367cbf
Reviewed-on: https://boringssl-review.googlesource.com/6690
Reviewed-by: David Benjamin <davidben@chromium.org>
Reviewed-by: David Benjamin <davidben@google.com>
kris/onging/CECPQ3_patch15
Joachim Bauch 8 years ago
committed by David Benjamin
parent
commit
afd565ff9c
2 changed files with 8 additions and 0 deletions
  1. +2
    -0
      include/openssl/ssl.h
  2. +6
    -0
      ssl/d1_srtp.c

+ 2
- 0
include/openssl/ssl.h View File

@@ -2429,6 +2429,8 @@ DECLARE_STACK_OF(SRTP_PROTECTION_PROFILE)
#define SRTP_AES128_F8_SHA1_32 0x0004
#define SRTP_NULL_SHA1_80 0x0005
#define SRTP_NULL_SHA1_32 0x0006
#define SRTP_AEAD_AES_128_GCM 0x0007
#define SRTP_AEAD_AES_256_GCM 0x0008

/* SSL_CTX_set_srtp_profiles enables SRTP for all SSL objects created from
* |ctx|. |profile| contains a colon-separated list of profile names. It returns


+ 6
- 0
ssl/d1_srtp.c View File

@@ -133,6 +133,12 @@ const SRTP_PROTECTION_PROFILE kSRTPProfiles[] = {
{
"SRTP_AES128_CM_SHA1_32", SRTP_AES128_CM_SHA1_32,
},
{
"SRTP_AEAD_AES_128_GCM", SRTP_AEAD_AES_128_GCM,
},
{
"SRTP_AEAD_AES_256_GCM", SRTP_AEAD_AES_256_GCM,
},
{0, 0},
};



Loading…
Cancel
Save