Add defines for SRTP profiles using GCM ciphers from RFC 7714.

BUG=webrtc:5222

Change-Id: I8399bd595564dedbe5492b8ea6eb915f41367cbf
Reviewed-on: https://boringssl-review.googlesource.com/6690
Reviewed-by: David Benjamin <davidben@chromium.org>
Reviewed-by: David Benjamin <davidben@google.com>
diff --git a/include/openssl/ssl.h b/include/openssl/ssl.h
index 7e865ef..9d51c2d 100644
--- a/include/openssl/ssl.h
+++ b/include/openssl/ssl.h
@@ -2429,6 +2429,8 @@
 #define SRTP_AES128_F8_SHA1_32 0x0004
 #define SRTP_NULL_SHA1_80      0x0005
 #define SRTP_NULL_SHA1_32      0x0006
+#define SRTP_AEAD_AES_128_GCM  0x0007
+#define SRTP_AEAD_AES_256_GCM  0x0008
 
 /* SSL_CTX_set_srtp_profiles enables SRTP for all SSL objects created from
  * |ctx|. |profile| contains a colon-separated list of profile names. It returns
diff --git a/ssl/d1_srtp.c b/ssl/d1_srtp.c
index 115bd70..5dba8ef 100644
--- a/ssl/d1_srtp.c
+++ b/ssl/d1_srtp.c
@@ -133,6 +133,12 @@
     {
         "SRTP_AES128_CM_SHA1_32", SRTP_AES128_CM_SHA1_32,
     },
+    {
+        "SRTP_AEAD_AES_128_GCM", SRTP_AEAD_AES_128_GCM,
+    },
+    {
+        "SRTP_AEAD_AES_256_GCM", SRTP_AEAD_AES_256_GCM,
+    },
     {0, 0},
 };