25개 이상의 토픽을 선택하실 수 없습니다. Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

447 lines
20 KiB

  1. /* Copyright (c) 2014, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #ifndef OPENSSL_HEADER_AEAD_H
  15. #define OPENSSL_HEADER_AEAD_H
  16. #include <openssl/base.h>
  17. #if defined(__cplusplus)
  18. extern "C" {
  19. #endif
  20. // Authenticated Encryption with Additional Data.
  21. //
  22. // AEAD couples confidentiality and integrity in a single primitive. AEAD
  23. // algorithms take a key and then can seal and open individual messages. Each
  24. // message has a unique, per-message nonce and, optionally, additional data
  25. // which is authenticated but not included in the ciphertext.
  26. //
  27. // The |EVP_AEAD_CTX_init| function initialises an |EVP_AEAD_CTX| structure and
  28. // performs any precomputation needed to use |aead| with |key|. The length of
  29. // the key, |key_len|, is given in bytes.
  30. //
  31. // The |tag_len| argument contains the length of the tags, in bytes, and allows
  32. // for the processing of truncated authenticators. A zero value indicates that
  33. // the default tag length should be used and this is defined as
  34. // |EVP_AEAD_DEFAULT_TAG_LENGTH| in order to make the code clear. Using
  35. // truncated tags increases an attacker's chance of creating a valid forgery.
  36. // Be aware that the attacker's chance may increase more than exponentially as
  37. // would naively be expected.
  38. //
  39. // When no longer needed, the initialised |EVP_AEAD_CTX| structure must be
  40. // passed to |EVP_AEAD_CTX_cleanup|, which will deallocate any memory used.
  41. //
  42. // With an |EVP_AEAD_CTX| in hand, one can seal and open messages. These
  43. // operations are intended to meet the standard notions of privacy and
  44. // authenticity for authenticated encryption. For formal definitions see
  45. // Bellare and Namprempre, "Authenticated encryption: relations among notions
  46. // and analysis of the generic composition paradigm," Lecture Notes in Computer
  47. // Science B<1976> (2000), 531–545,
  48. // http://www-cse.ucsd.edu/~mihir/papers/oem.html.
  49. //
  50. // When sealing messages, a nonce must be given. The length of the nonce is
  51. // fixed by the AEAD in use and is returned by |EVP_AEAD_nonce_length|. *The
  52. // nonce must be unique for all messages with the same key*. This is critically
  53. // important - nonce reuse may completely undermine the security of the AEAD.
  54. // Nonces may be predictable and public, so long as they are unique. Uniqueness
  55. // may be achieved with a simple counter or, if large enough, may be generated
  56. // randomly. The nonce must be passed into the "open" operation by the receiver
  57. // so must either be implicit (e.g. a counter), or must be transmitted along
  58. // with the sealed message.
  59. //
  60. // The "seal" and "open" operations are atomic - an entire message must be
  61. // encrypted or decrypted in a single call. Large messages may have to be split
  62. // up in order to accommodate this. When doing so, be mindful of the need not to
  63. // repeat nonces and the possibility that an attacker could duplicate, reorder
  64. // or drop message chunks. For example, using a single key for a given (large)
  65. // message and sealing chunks with nonces counting from zero would be secure as
  66. // long as the number of chunks was securely transmitted. (Otherwise an
  67. // attacker could truncate the message by dropping chunks from the end.)
  68. //
  69. // The number of chunks could be transmitted by prefixing it to the plaintext,
  70. // for example. This also assumes that no other message would ever use the same
  71. // key otherwise the rule that nonces must be unique for a given key would be
  72. // violated.
  73. //
  74. // The "seal" and "open" operations also permit additional data to be
  75. // authenticated via the |ad| parameter. This data is not included in the
  76. // ciphertext and must be identical for both the "seal" and "open" call. This
  77. // permits implicit context to be authenticated but may be empty if not needed.
  78. //
  79. // The "seal" and "open" operations may work in-place if the |out| and |in|
  80. // arguments are equal. Otherwise, if |out| and |in| alias, input data may be
  81. // overwritten before it is read. This situation will cause an error.
  82. //
  83. // The "seal" and "open" operations return one on success and zero on error.
  84. // AEAD algorithms.
  85. // EVP_aead_aes_128_gcm is AES-128 in Galois Counter Mode.
  86. //
  87. // Note: AES-GCM should only be used with 12-byte (96-bit) nonces. Although it
  88. // is specified to take a variable-length nonce, nonces with other lengths are
  89. // effectively randomized, which means one must consider collisions. Unless
  90. // implementing an existing protocol which has already specified incorrect
  91. // parameters, only use 12-byte nonces.
  92. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_gcm(void);
  93. // EVP_aead_aes_256_gcm is AES-256 in Galois Counter Mode.
  94. //
  95. // Note: AES-GCM should only be used with 12-byte (96-bit) nonces. Although it
  96. // is specified to take a variable-length nonce, nonces with other lengths are
  97. // effectively randomized, which means one must consider collisions. Unless
  98. // implementing an existing protocol which has already specified incorrect
  99. // parameters, only use 12-byte nonces.
  100. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_gcm(void);
  101. // EVP_aead_chacha20_poly1305 is the AEAD built from ChaCha20 and
  102. // Poly1305 as described in RFC 7539.
  103. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_chacha20_poly1305(void);
  104. // EVP_aead_xchacha20_poly1305 is ChaCha20-Poly1305 with an extended nonce that
  105. // makes random generation of nonces safe.
  106. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_xchacha20_poly1305(void);
  107. // EVP_aead_aes_128_ctr_hmac_sha256 is AES-128 in CTR mode with HMAC-SHA256 for
  108. // authentication. The nonce is 12 bytes; the bottom 32-bits are used as the
  109. // block counter, thus the maximum plaintext size is 64GB.
  110. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_ctr_hmac_sha256(void);
  111. // EVP_aead_aes_256_ctr_hmac_sha256 is AES-256 in CTR mode with HMAC-SHA256 for
  112. // authentication. See |EVP_aead_aes_128_ctr_hmac_sha256| for details.
  113. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_ctr_hmac_sha256(void);
  114. // EVP_aead_aes_128_gcm_siv is AES-128 in GCM-SIV mode. See
  115. // https://tools.ietf.org/html/draft-irtf-cfrg-gcmsiv-02
  116. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_gcm_siv(void);
  117. // EVP_aead_aes_256_gcm_siv is AES-256 in GCM-SIV mode. See
  118. // https://tools.ietf.org/html/draft-irtf-cfrg-gcmsiv-02
  119. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_gcm_siv(void);
  120. // EVP_aead_aes_128_ccm_bluetooth is AES-128-CCM with M=4 and L=2 (4-byte tags
  121. // and 13-byte nonces), as decribed in the Bluetooth Core Specification v5.0,
  122. // Volume 6, Part E, Section 1.
  123. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_ccm_bluetooth(void);
  124. // EVP_aead_aes_128_ccm_bluetooth_8 is AES-128-CCM with M=8 and L=2 (8-byte tags
  125. // and 13-byte nonces), as used in the Bluetooth Mesh Networking Specification
  126. // v1.0.
  127. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_ccm_bluetooth_8(void);
  128. // EVP_has_aes_hardware returns one if we enable hardware support for fast and
  129. // constant-time AES-GCM.
  130. OPENSSL_EXPORT int EVP_has_aes_hardware(void);
  131. // Utility functions.
  132. // EVP_AEAD_key_length returns the length, in bytes, of the keys used by
  133. // |aead|.
  134. OPENSSL_EXPORT size_t EVP_AEAD_key_length(const EVP_AEAD *aead);
  135. // EVP_AEAD_nonce_length returns the length, in bytes, of the per-message nonce
  136. // for |aead|.
  137. OPENSSL_EXPORT size_t EVP_AEAD_nonce_length(const EVP_AEAD *aead);
  138. // EVP_AEAD_max_overhead returns the maximum number of additional bytes added
  139. // by the act of sealing data with |aead|.
  140. OPENSSL_EXPORT size_t EVP_AEAD_max_overhead(const EVP_AEAD *aead);
  141. // EVP_AEAD_max_tag_len returns the maximum tag length when using |aead|. This
  142. // is the largest value that can be passed as |tag_len| to
  143. // |EVP_AEAD_CTX_init|.
  144. OPENSSL_EXPORT size_t EVP_AEAD_max_tag_len(const EVP_AEAD *aead);
  145. // AEAD operations.
  146. union evp_aead_ctx_st_state {
  147. uint8_t opaque[580];
  148. uint64_t alignment;
  149. };
  150. // An EVP_AEAD_CTX represents an AEAD algorithm configured with a specific key
  151. // and message-independent IV.
  152. typedef struct evp_aead_ctx_st {
  153. const EVP_AEAD *aead;
  154. union evp_aead_ctx_st_state state;
  155. // tag_len may contain the actual length of the authentication tag if it is
  156. // known at initialization time.
  157. uint8_t tag_len;
  158. } EVP_AEAD_CTX;
  159. // EVP_AEAD_MAX_KEY_LENGTH contains the maximum key length used by
  160. // any AEAD defined in this header.
  161. #define EVP_AEAD_MAX_KEY_LENGTH 80
  162. // EVP_AEAD_MAX_NONCE_LENGTH contains the maximum nonce length used by
  163. // any AEAD defined in this header.
  164. #define EVP_AEAD_MAX_NONCE_LENGTH 24
  165. // EVP_AEAD_MAX_OVERHEAD contains the maximum overhead used by any AEAD
  166. // defined in this header.
  167. #define EVP_AEAD_MAX_OVERHEAD 64
  168. // EVP_AEAD_DEFAULT_TAG_LENGTH is a magic value that can be passed to
  169. // EVP_AEAD_CTX_init to indicate that the default tag length for an AEAD should
  170. // be used.
  171. #define EVP_AEAD_DEFAULT_TAG_LENGTH 0
  172. // EVP_AEAD_CTX_zero sets an uninitialized |ctx| to the zero state. It must be
  173. // initialized with |EVP_AEAD_CTX_init| before use. It is safe, but not
  174. // necessary, to call |EVP_AEAD_CTX_cleanup| in this state. This may be used for
  175. // more uniform cleanup of |EVP_AEAD_CTX|.
  176. OPENSSL_EXPORT void EVP_AEAD_CTX_zero(EVP_AEAD_CTX *ctx);
  177. // EVP_AEAD_CTX_new allocates an |EVP_AEAD_CTX|, calls |EVP_AEAD_CTX_init| and
  178. // returns the |EVP_AEAD_CTX|, or NULL on error.
  179. OPENSSL_EXPORT EVP_AEAD_CTX *EVP_AEAD_CTX_new(const EVP_AEAD *aead,
  180. const uint8_t *key,
  181. size_t key_len, size_t tag_len);
  182. // EVP_AEAD_CTX_free calls |EVP_AEAD_CTX_cleanup| and |OPENSSL_free| on
  183. // |ctx|.
  184. OPENSSL_EXPORT void EVP_AEAD_CTX_free(EVP_AEAD_CTX *ctx);
  185. // EVP_AEAD_CTX_init initializes |ctx| for the given AEAD algorithm. The |impl|
  186. // argument is ignored and should be NULL. Authentication tags may be truncated
  187. // by passing a size as |tag_len|. A |tag_len| of zero indicates the default
  188. // tag length and this is defined as EVP_AEAD_DEFAULT_TAG_LENGTH for
  189. // readability.
  190. //
  191. // Returns 1 on success. Otherwise returns 0 and pushes to the error stack. In
  192. // the error case, you do not need to call |EVP_AEAD_CTX_cleanup|, but it's
  193. // harmless to do so.
  194. OPENSSL_EXPORT int EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead,
  195. const uint8_t *key, size_t key_len,
  196. size_t tag_len, ENGINE *impl);
  197. // EVP_AEAD_CTX_cleanup frees any data allocated by |ctx|. It is a no-op to
  198. // call |EVP_AEAD_CTX_cleanup| on a |EVP_AEAD_CTX| that has been |memset| to
  199. // all zeros.
  200. OPENSSL_EXPORT void EVP_AEAD_CTX_cleanup(EVP_AEAD_CTX *ctx);
  201. // EVP_AEAD_CTX_seal encrypts and authenticates |in_len| bytes from |in| and
  202. // authenticates |ad_len| bytes from |ad| and writes the result to |out|. It
  203. // returns one on success and zero otherwise.
  204. //
  205. // This function may be called concurrently with itself or any other seal/open
  206. // function on the same |EVP_AEAD_CTX|.
  207. //
  208. // At most |max_out_len| bytes are written to |out| and, in order to ensure
  209. // success, |max_out_len| should be |in_len| plus the result of
  210. // |EVP_AEAD_max_overhead|. On successful return, |*out_len| is set to the
  211. // actual number of bytes written.
  212. //
  213. // The length of |nonce|, |nonce_len|, must be equal to the result of
  214. // |EVP_AEAD_nonce_length| for this AEAD.
  215. //
  216. // |EVP_AEAD_CTX_seal| never results in a partial output. If |max_out_len| is
  217. // insufficient, zero will be returned. If any error occurs, |out| will be
  218. // filled with zero bytes and |*out_len| set to zero.
  219. //
  220. // If |in| and |out| alias then |out| must be == |in|.
  221. OPENSSL_EXPORT int EVP_AEAD_CTX_seal(const EVP_AEAD_CTX *ctx, uint8_t *out,
  222. size_t *out_len, size_t max_out_len,
  223. const uint8_t *nonce, size_t nonce_len,
  224. const uint8_t *in, size_t in_len,
  225. const uint8_t *ad, size_t ad_len);
  226. // EVP_AEAD_CTX_open authenticates |in_len| bytes from |in| and |ad_len| bytes
  227. // from |ad| and decrypts at most |in_len| bytes into |out|. It returns one on
  228. // success and zero otherwise.
  229. //
  230. // This function may be called concurrently with itself or any other seal/open
  231. // function on the same |EVP_AEAD_CTX|.
  232. //
  233. // At most |in_len| bytes are written to |out|. In order to ensure success,
  234. // |max_out_len| should be at least |in_len|. On successful return, |*out_len|
  235. // is set to the the actual number of bytes written.
  236. //
  237. // The length of |nonce|, |nonce_len|, must be equal to the result of
  238. // |EVP_AEAD_nonce_length| for this AEAD.
  239. //
  240. // |EVP_AEAD_CTX_open| never results in a partial output. If |max_out_len| is
  241. // insufficient, zero will be returned. If any error occurs, |out| will be
  242. // filled with zero bytes and |*out_len| set to zero.
  243. //
  244. // If |in| and |out| alias then |out| must be == |in|.
  245. OPENSSL_EXPORT int EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx, uint8_t *out,
  246. size_t *out_len, size_t max_out_len,
  247. const uint8_t *nonce, size_t nonce_len,
  248. const uint8_t *in, size_t in_len,
  249. const uint8_t *ad, size_t ad_len);
  250. // EVP_AEAD_CTX_seal_scatter encrypts and authenticates |in_len| bytes from |in|
  251. // and authenticates |ad_len| bytes from |ad|. It writes |in_len| bytes of
  252. // ciphertext to |out| and the authentication tag to |out_tag|. It returns one
  253. // on success and zero otherwise.
  254. //
  255. // This function may be called concurrently with itself or any other seal/open
  256. // function on the same |EVP_AEAD_CTX|.
  257. //
  258. // Exactly |in_len| bytes are written to |out|, and up to
  259. // |EVP_AEAD_max_overhead+extra_in_len| bytes to |out_tag|. On successful
  260. // return, |*out_tag_len| is set to the actual number of bytes written to
  261. // |out_tag|.
  262. //
  263. // |extra_in| may point to an additional plaintext input buffer if the cipher
  264. // supports it. If present, |extra_in_len| additional bytes of plaintext are
  265. // encrypted and authenticated, and the ciphertext is written (before the tag)
  266. // to |out_tag|. |max_out_tag_len| must be sized to allow for the additional
  267. // |extra_in_len| bytes.
  268. //
  269. // The length of |nonce|, |nonce_len|, must be equal to the result of
  270. // |EVP_AEAD_nonce_length| for this AEAD.
  271. //
  272. // |EVP_AEAD_CTX_seal_scatter| never results in a partial output. If
  273. // |max_out_tag_len| is insufficient, zero will be returned. If any error
  274. // occurs, |out| and |out_tag| will be filled with zero bytes and |*out_tag_len|
  275. // set to zero.
  276. //
  277. // If |in| and |out| alias then |out| must be == |in|. |out_tag| may not alias
  278. // any other argument.
  279. OPENSSL_EXPORT int EVP_AEAD_CTX_seal_scatter(
  280. const EVP_AEAD_CTX *ctx, uint8_t *out,
  281. uint8_t *out_tag, size_t *out_tag_len, size_t max_out_tag_len,
  282. const uint8_t *nonce, size_t nonce_len,
  283. const uint8_t *in, size_t in_len,
  284. const uint8_t *extra_in, size_t extra_in_len,
  285. const uint8_t *ad, size_t ad_len);
  286. // EVP_AEAD_CTX_open_gather decrypts and authenticates |in_len| bytes from |in|
  287. // and authenticates |ad_len| bytes from |ad| using |in_tag_len| bytes of
  288. // authentication tag from |in_tag|. If successful, it writes |in_len| bytes of
  289. // plaintext to |out|. It returns one on success and zero otherwise.
  290. //
  291. // This function may be called concurrently with itself or any other seal/open
  292. // function on the same |EVP_AEAD_CTX|.
  293. //
  294. // The length of |nonce|, |nonce_len|, must be equal to the result of
  295. // |EVP_AEAD_nonce_length| for this AEAD.
  296. //
  297. // |EVP_AEAD_CTX_open_gather| never results in a partial output. If any error
  298. // occurs, |out| will be filled with zero bytes.
  299. //
  300. // If |in| and |out| alias then |out| must be == |in|.
  301. OPENSSL_EXPORT int EVP_AEAD_CTX_open_gather(
  302. const EVP_AEAD_CTX *ctx, uint8_t *out, const uint8_t *nonce,
  303. size_t nonce_len, const uint8_t *in, size_t in_len, const uint8_t *in_tag,
  304. size_t in_tag_len, const uint8_t *ad, size_t ad_len);
  305. // EVP_AEAD_CTX_aead returns the underlying AEAD for |ctx|, or NULL if one has
  306. // not been set.
  307. OPENSSL_EXPORT const EVP_AEAD *EVP_AEAD_CTX_aead(const EVP_AEAD_CTX *ctx);
  308. // TLS-specific AEAD algorithms.
  309. //
  310. // These AEAD primitives do not meet the definition of generic AEADs. They are
  311. // all specific to TLS and should not be used outside of that context. They must
  312. // be initialized with |EVP_AEAD_CTX_init_with_direction|, are stateful, and may
  313. // not be used concurrently. Any nonces are used as IVs, so they must be
  314. // unpredictable. They only accept an |ad| parameter of length 11 (the standard
  315. // TLS one with length omitted).
  316. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha1_tls(void);
  317. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha1_tls_implicit_iv(void);
  318. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha256_tls(void);
  319. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha1_tls(void);
  320. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha1_tls_implicit_iv(void);
  321. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha256_tls(void);
  322. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha384_tls(void);
  323. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_des_ede3_cbc_sha1_tls(void);
  324. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_des_ede3_cbc_sha1_tls_implicit_iv(void);
  325. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_null_sha1_tls(void);
  326. // EVP_aead_aes_128_gcm_tls12 is AES-128 in Galois Counter Mode using the TLS
  327. // 1.2 nonce construction.
  328. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_gcm_tls12(void);
  329. // EVP_aead_aes_256_gcm_tls12 is AES-256 in Galois Counter Mode using the TLS
  330. // 1.2 nonce construction.
  331. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_gcm_tls12(void);
  332. // EVP_aead_aes_128_gcm_tls13 is AES-128 in Galois Counter Mode using the TLS
  333. // 1.3 nonce construction.
  334. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_gcm_tls13(void);
  335. // EVP_aead_aes_256_gcm_tls13 is AES-256 in Galois Counter Mode using the TLS
  336. // 1.3 nonce construction.
  337. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_gcm_tls13(void);
  338. // Obscure functions.
  339. // evp_aead_direction_t denotes the direction of an AEAD operation.
  340. enum evp_aead_direction_t {
  341. evp_aead_open,
  342. evp_aead_seal,
  343. };
  344. // EVP_AEAD_CTX_init_with_direction calls |EVP_AEAD_CTX_init| for normal
  345. // AEADs. For TLS-specific and SSL3-specific AEADs, it initializes |ctx| for a
  346. // given direction.
  347. OPENSSL_EXPORT int EVP_AEAD_CTX_init_with_direction(
  348. EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, const uint8_t *key, size_t key_len,
  349. size_t tag_len, enum evp_aead_direction_t dir);
  350. // EVP_AEAD_CTX_get_iv sets |*out_len| to the length of the IV for |ctx| and
  351. // sets |*out_iv| to point to that many bytes of the current IV. This is only
  352. // meaningful for AEADs with implicit IVs (i.e. CBC mode in TLS 1.0).
  353. //
  354. // It returns one on success or zero on error.
  355. OPENSSL_EXPORT int EVP_AEAD_CTX_get_iv(const EVP_AEAD_CTX *ctx,
  356. const uint8_t **out_iv, size_t *out_len);
  357. // EVP_AEAD_CTX_tag_len computes the exact byte length of the tag written by
  358. // |EVP_AEAD_CTX_seal_scatter| and writes it to |*out_tag_len|. It returns one
  359. // on success or zero on error. |in_len| and |extra_in_len| must equal the
  360. // arguments of the same names passed to |EVP_AEAD_CTX_seal_scatter|.
  361. OPENSSL_EXPORT int EVP_AEAD_CTX_tag_len(const EVP_AEAD_CTX *ctx,
  362. size_t *out_tag_len,
  363. const size_t in_len,
  364. const size_t extra_in_len);
  365. #if defined(__cplusplus)
  366. } // extern C
  367. #if !defined(BORINGSSL_NO_CXX)
  368. extern "C++" {
  369. BSSL_NAMESPACE_BEGIN
  370. using ScopedEVP_AEAD_CTX =
  371. internal::StackAllocated<EVP_AEAD_CTX, void, EVP_AEAD_CTX_zero,
  372. EVP_AEAD_CTX_cleanup>;
  373. BORINGSSL_MAKE_DELETER(EVP_AEAD_CTX, EVP_AEAD_CTX_free)
  374. BSSL_NAMESPACE_END
  375. } // extern C++
  376. #endif
  377. #endif
  378. #endif // OPENSSL_HEADER_AEAD_H