Skip to content

Commit 8c48e42

Browse files
authored
Merge pull request #1767 from timothyklim/srtp_gcm
Export SRTP_AEAD_AES_128_GCM and SRTP_AEAD_AES_256_GCM to BoringSSL
2 parents 26d4032 + d3e557c commit 8c48e42

File tree

1 file changed

+6
-4
lines changed

1 file changed

+6
-4
lines changed

openssl/src/srtp.rs

Lines changed: 6 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -46,10 +46,12 @@ impl SrtpProfileId {
4646
SrtpProfileId(ffi::SRTP_AES128_F8_SHA1_32 as c_ulong);
4747
pub const SRTP_NULL_SHA1_80: SrtpProfileId = SrtpProfileId(ffi::SRTP_NULL_SHA1_80 as c_ulong);
4848
pub const SRTP_NULL_SHA1_32: SrtpProfileId = SrtpProfileId(ffi::SRTP_NULL_SHA1_32 as c_ulong);
49-
#[cfg(ossl110)]
50-
pub const SRTP_AEAD_AES_128_GCM: SrtpProfileId = SrtpProfileId(ffi::SRTP_AEAD_AES_128_GCM);
51-
#[cfg(ossl110)]
52-
pub const SRTP_AEAD_AES_256_GCM: SrtpProfileId = SrtpProfileId(ffi::SRTP_AEAD_AES_256_GCM);
49+
#[cfg(any(boringssl, ossl110))]
50+
pub const SRTP_AEAD_AES_128_GCM: SrtpProfileId =
51+
SrtpProfileId(ffi::SRTP_AEAD_AES_128_GCM as c_ulong);
52+
#[cfg(any(boringssl, ossl110))]
53+
pub const SRTP_AEAD_AES_256_GCM: SrtpProfileId =
54+
SrtpProfileId(ffi::SRTP_AEAD_AES_256_GCM as c_ulong);
5355

5456
/// Creates a `SrtpProfileId` from an integer representation.
5557
pub fn from_raw(value: c_ulong) -> SrtpProfileId {

0 commit comments

Comments
 (0)