Nevar pievienot vairāk kā 25 tēmas Tēmai ir jāsākas ar burtu vai ciparu, tā var saturēt domu zīmes ('-') un var būt līdz 35 simboliem gara.
 
 
 
 
 
 

434 rindas
19 KiB

  1. /* Copyright (c) 2014, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #ifndef OPENSSL_HEADER_AEAD_H
  15. #define OPENSSL_HEADER_AEAD_H
  16. #include <openssl/base.h>
  17. #if defined(__cplusplus)
  18. extern "C" {
  19. #endif
  20. // Authenticated Encryption with Additional Data.
  21. //
  22. // AEAD couples confidentiality and integrity in a single primitive. AEAD
  23. // algorithms take a key and then can seal and open individual messages. Each
  24. // message has a unique, per-message nonce and, optionally, additional data
  25. // which is authenticated but not included in the ciphertext.
  26. //
  27. // The |EVP_AEAD_CTX_init| function initialises an |EVP_AEAD_CTX| structure and
  28. // performs any precomputation needed to use |aead| with |key|. The length of
  29. // the key, |key_len|, is given in bytes.
  30. //
  31. // The |tag_len| argument contains the length of the tags, in bytes, and allows
  32. // for the processing of truncated authenticators. A zero value indicates that
  33. // the default tag length should be used and this is defined as
  34. // |EVP_AEAD_DEFAULT_TAG_LENGTH| in order to make the code clear. Using
  35. // truncated tags increases an attacker's chance of creating a valid forgery.
  36. // Be aware that the attacker's chance may increase more than exponentially as
  37. // would naively be expected.
  38. //
  39. // When no longer needed, the initialised |EVP_AEAD_CTX| structure must be
  40. // passed to |EVP_AEAD_CTX_cleanup|, which will deallocate any memory used.
  41. //
  42. // With an |EVP_AEAD_CTX| in hand, one can seal and open messages. These
  43. // operations are intended to meet the standard notions of privacy and
  44. // authenticity for authenticated encryption. For formal definitions see
  45. // Bellare and Namprempre, "Authenticated encryption: relations among notions
  46. // and analysis of the generic composition paradigm," Lecture Notes in Computer
  47. // Science B<1976> (2000), 531–545,
  48. // http://www-cse.ucsd.edu/~mihir/papers/oem.html.
  49. //
  50. // When sealing messages, a nonce must be given. The length of the nonce is
  51. // fixed by the AEAD in use and is returned by |EVP_AEAD_nonce_length|. *The
  52. // nonce must be unique for all messages with the same key*. This is critically
  53. // important - nonce reuse may completely undermine the security of the AEAD.
  54. // Nonces may be predictable and public, so long as they are unique. Uniqueness
  55. // may be achieved with a simple counter or, if large enough, may be generated
  56. // randomly. The nonce must be passed into the "open" operation by the receiver
  57. // so must either be implicit (e.g. a counter), or must be transmitted along
  58. // with the sealed message.
  59. //
  60. // The "seal" and "open" operations are atomic - an entire message must be
  61. // encrypted or decrypted in a single call. Large messages may have to be split
  62. // up in order to accommodate this. When doing so, be mindful of the need not to
  63. // repeat nonces and the possibility that an attacker could duplicate, reorder
  64. // or drop message chunks. For example, using a single key for a given (large)
  65. // message and sealing chunks with nonces counting from zero would be secure as
  66. // long as the number of chunks was securely transmitted. (Otherwise an
  67. // attacker could truncate the message by dropping chunks from the end.)
  68. //
  69. // The number of chunks could be transmitted by prefixing it to the plaintext,
  70. // for example. This also assumes that no other message would ever use the same
  71. // key otherwise the rule that nonces must be unique for a given key would be
  72. // violated.
  73. //
  74. // The "seal" and "open" operations also permit additional data to be
  75. // authenticated via the |ad| parameter. This data is not included in the
  76. // ciphertext and must be identical for both the "seal" and "open" call. This
  77. // permits implicit context to be authenticated but may be empty if not needed.
  78. //
  79. // The "seal" and "open" operations may work in-place if the |out| and |in|
  80. // arguments are equal. Otherwise, if |out| and |in| alias, input data may be
  81. // overwritten before it is read. This situation will cause an error.
  82. //
  83. // The "seal" and "open" operations return one on success and zero on error.
  84. // AEAD algorithms.
  85. // EVP_aead_aes_128_gcm is AES-128 in Galois Counter Mode.
  86. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_gcm(void);
  87. // EVP_aead_aes_256_gcm is AES-256 in Galois Counter Mode.
  88. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_gcm(void);
  89. // EVP_aead_chacha20_poly1305 is the AEAD built from ChaCha20 and
  90. // Poly1305 as described in RFC 7539.
  91. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_chacha20_poly1305(void);
  92. // EVP_aead_aes_128_ctr_hmac_sha256 is AES-128 in CTR mode with HMAC-SHA256 for
  93. // authentication. The nonce is 12 bytes; the bottom 32-bits are used as the
  94. // block counter, thus the maximum plaintext size is 64GB.
  95. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_ctr_hmac_sha256(void);
  96. // EVP_aead_aes_256_ctr_hmac_sha256 is AES-256 in CTR mode with HMAC-SHA256 for
  97. // authentication. See |EVP_aead_aes_128_ctr_hmac_sha256| for details.
  98. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_ctr_hmac_sha256(void);
  99. // EVP_aead_aes_128_gcm_siv is AES-128 in GCM-SIV mode. See
  100. // https://tools.ietf.org/html/draft-irtf-cfrg-gcmsiv-02
  101. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_gcm_siv(void);
  102. // EVP_aead_aes_256_gcm_siv is AES-256 in GCM-SIV mode. See
  103. // https://tools.ietf.org/html/draft-irtf-cfrg-gcmsiv-02
  104. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_gcm_siv(void);
  105. // EVP_aead_aes_128_ccm_bluetooth is AES-128-CCM with M=4 and L=2 (4-byte tags
  106. // and 13-byte nonces), as decribed in the Bluetooth Core Specification v5.0,
  107. // Volume 6, Part E, Section 1.
  108. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_ccm_bluetooth(void);
  109. // EVP_aead_aes_128_ccm_bluetooth_8 is AES-128-CCM with M=8 and L=2 (8-byte tags
  110. // and 13-byte nonces), as used in the Bluetooth Mesh Networking Specification
  111. // v1.0.
  112. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_ccm_bluetooth_8(void);
  113. // EVP_has_aes_hardware returns one if we enable hardware support for fast and
  114. // constant-time AES-GCM.
  115. OPENSSL_EXPORT int EVP_has_aes_hardware(void);
  116. // Utility functions.
  117. // EVP_AEAD_key_length returns the length, in bytes, of the keys used by
  118. // |aead|.
  119. OPENSSL_EXPORT size_t EVP_AEAD_key_length(const EVP_AEAD *aead);
  120. // EVP_AEAD_nonce_length returns the length, in bytes, of the per-message nonce
  121. // for |aead|.
  122. OPENSSL_EXPORT size_t EVP_AEAD_nonce_length(const EVP_AEAD *aead);
  123. // EVP_AEAD_max_overhead returns the maximum number of additional bytes added
  124. // by the act of sealing data with |aead|.
  125. OPENSSL_EXPORT size_t EVP_AEAD_max_overhead(const EVP_AEAD *aead);
  126. // EVP_AEAD_max_tag_len returns the maximum tag length when using |aead|. This
  127. // is the largest value that can be passed as |tag_len| to
  128. // |EVP_AEAD_CTX_init|.
  129. OPENSSL_EXPORT size_t EVP_AEAD_max_tag_len(const EVP_AEAD *aead);
  130. // AEAD operations.
  131. // An EVP_AEAD_CTX represents an AEAD algorithm configured with a specific key
  132. // and message-independent IV.
  133. typedef struct evp_aead_ctx_st {
  134. const EVP_AEAD *aead;
  135. // aead_state is an opaque pointer to whatever state the AEAD needs to
  136. // maintain.
  137. void *aead_state;
  138. // tag_len may contain the actual length of the authentication tag if it is
  139. // known at initialization time.
  140. uint8_t tag_len;
  141. } EVP_AEAD_CTX;
  142. // EVP_AEAD_MAX_KEY_LENGTH contains the maximum key length used by
  143. // any AEAD defined in this header.
  144. #define EVP_AEAD_MAX_KEY_LENGTH 80
  145. // EVP_AEAD_MAX_NONCE_LENGTH contains the maximum nonce length used by
  146. // any AEAD defined in this header.
  147. #define EVP_AEAD_MAX_NONCE_LENGTH 16
  148. // EVP_AEAD_MAX_OVERHEAD contains the maximum overhead used by any AEAD
  149. // defined in this header.
  150. #define EVP_AEAD_MAX_OVERHEAD 64
  151. // EVP_AEAD_DEFAULT_TAG_LENGTH is a magic value that can be passed to
  152. // EVP_AEAD_CTX_init to indicate that the default tag length for an AEAD should
  153. // be used.
  154. #define EVP_AEAD_DEFAULT_TAG_LENGTH 0
  155. // EVP_AEAD_CTX_zero sets an uninitialized |ctx| to the zero state. It must be
  156. // initialized with |EVP_AEAD_CTX_init| before use. It is safe, but not
  157. // necessary, to call |EVP_AEAD_CTX_cleanup| in this state. This may be used for
  158. // more uniform cleanup of |EVP_AEAD_CTX|.
  159. OPENSSL_EXPORT void EVP_AEAD_CTX_zero(EVP_AEAD_CTX *ctx);
  160. // EVP_AEAD_CTX_new allocates an |EVP_AEAD_CTX|, calls |EVP_AEAD_CTX_init| and
  161. // returns the |EVP_AEAD_CTX|, or NULL on error.
  162. OPENSSL_EXPORT EVP_AEAD_CTX *EVP_AEAD_CTX_new(const EVP_AEAD *aead,
  163. const uint8_t *key,
  164. size_t key_len, size_t tag_len);
  165. // EVP_AEAD_CTX_free calls |EVP_AEAD_CTX_cleanup| and |OPENSSL_free| on
  166. // |ctx|.
  167. OPENSSL_EXPORT void EVP_AEAD_CTX_free(EVP_AEAD_CTX *ctx);
  168. // EVP_AEAD_CTX_init initializes |ctx| for the given AEAD algorithm. The |impl|
  169. // argument is ignored and should be NULL. Authentication tags may be truncated
  170. // by passing a size as |tag_len|. A |tag_len| of zero indicates the default
  171. // tag length and this is defined as EVP_AEAD_DEFAULT_TAG_LENGTH for
  172. // readability.
  173. //
  174. // Returns 1 on success. Otherwise returns 0 and pushes to the error stack. In
  175. // the error case, you do not need to call |EVP_AEAD_CTX_cleanup|, but it's
  176. // harmless to do so.
  177. OPENSSL_EXPORT int EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead,
  178. const uint8_t *key, size_t key_len,
  179. size_t tag_len, ENGINE *impl);
  180. // EVP_AEAD_CTX_cleanup frees any data allocated by |ctx|. It is a no-op to
  181. // call |EVP_AEAD_CTX_cleanup| on a |EVP_AEAD_CTX| that has been |memset| to
  182. // all zeros.
  183. OPENSSL_EXPORT void EVP_AEAD_CTX_cleanup(EVP_AEAD_CTX *ctx);
  184. // EVP_AEAD_CTX_seal encrypts and authenticates |in_len| bytes from |in| and
  185. // authenticates |ad_len| bytes from |ad| and writes the result to |out|. It
  186. // returns one on success and zero otherwise.
  187. //
  188. // This function may be called concurrently with itself or any other seal/open
  189. // function on the same |EVP_AEAD_CTX|.
  190. //
  191. // At most |max_out_len| bytes are written to |out| and, in order to ensure
  192. // success, |max_out_len| should be |in_len| plus the result of
  193. // |EVP_AEAD_max_overhead|. On successful return, |*out_len| is set to the
  194. // actual number of bytes written.
  195. //
  196. // The length of |nonce|, |nonce_len|, must be equal to the result of
  197. // |EVP_AEAD_nonce_length| for this AEAD.
  198. //
  199. // |EVP_AEAD_CTX_seal| never results in a partial output. If |max_out_len| is
  200. // insufficient, zero will be returned. If any error occurs, |out| will be
  201. // filled with zero bytes and |*out_len| set to zero.
  202. //
  203. // If |in| and |out| alias then |out| must be == |in|.
  204. OPENSSL_EXPORT int EVP_AEAD_CTX_seal(const EVP_AEAD_CTX *ctx, uint8_t *out,
  205. size_t *out_len, size_t max_out_len,
  206. const uint8_t *nonce, size_t nonce_len,
  207. const uint8_t *in, size_t in_len,
  208. const uint8_t *ad, size_t ad_len);
  209. // EVP_AEAD_CTX_open authenticates |in_len| bytes from |in| and |ad_len| bytes
  210. // from |ad| and decrypts at most |in_len| bytes into |out|. It returns one on
  211. // success and zero otherwise.
  212. //
  213. // This function may be called concurrently with itself or any other seal/open
  214. // function on the same |EVP_AEAD_CTX|.
  215. //
  216. // At most |in_len| bytes are written to |out|. In order to ensure success,
  217. // |max_out_len| should be at least |in_len|. On successful return, |*out_len|
  218. // is set to the the actual number of bytes written.
  219. //
  220. // The length of |nonce|, |nonce_len|, must be equal to the result of
  221. // |EVP_AEAD_nonce_length| for this AEAD.
  222. //
  223. // |EVP_AEAD_CTX_open| never results in a partial output. If |max_out_len| is
  224. // insufficient, zero will be returned. If any error occurs, |out| will be
  225. // filled with zero bytes and |*out_len| set to zero.
  226. //
  227. // If |in| and |out| alias then |out| must be == |in|.
  228. OPENSSL_EXPORT int EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx, uint8_t *out,
  229. size_t *out_len, size_t max_out_len,
  230. const uint8_t *nonce, size_t nonce_len,
  231. const uint8_t *in, size_t in_len,
  232. const uint8_t *ad, size_t ad_len);
  233. // EVP_AEAD_CTX_seal_scatter encrypts and authenticates |in_len| bytes from |in|
  234. // and authenticates |ad_len| bytes from |ad|. It writes |in_len| bytes of
  235. // ciphertext to |out| and the authentication tag to |out_tag|. It returns one
  236. // on success and zero otherwise.
  237. //
  238. // This function may be called concurrently with itself or any other seal/open
  239. // function on the same |EVP_AEAD_CTX|.
  240. //
  241. // Exactly |in_len| bytes are written to |out|, and up to
  242. // |EVP_AEAD_max_overhead+extra_in_len| bytes to |out_tag|. On successful
  243. // return, |*out_tag_len| is set to the actual number of bytes written to
  244. // |out_tag|.
  245. //
  246. // |extra_in| may point to an additional plaintext input buffer if the cipher
  247. // supports it. If present, |extra_in_len| additional bytes of plaintext are
  248. // encrypted and authenticated, and the ciphertext is written (before the tag)
  249. // to |out_tag|. |max_out_tag_len| must be sized to allow for the additional
  250. // |extra_in_len| bytes.
  251. //
  252. // The length of |nonce|, |nonce_len|, must be equal to the result of
  253. // |EVP_AEAD_nonce_length| for this AEAD.
  254. //
  255. // |EVP_AEAD_CTX_seal_scatter| never results in a partial output. If
  256. // |max_out_tag_len| is insufficient, zero will be returned. If any error
  257. // occurs, |out| and |out_tag| will be filled with zero bytes and |*out_tag_len|
  258. // set to zero.
  259. //
  260. // If |in| and |out| alias then |out| must be == |in|. |out_tag| may not alias
  261. // any other argument.
  262. OPENSSL_EXPORT int EVP_AEAD_CTX_seal_scatter(
  263. const EVP_AEAD_CTX *ctx, uint8_t *out,
  264. uint8_t *out_tag, size_t *out_tag_len, size_t max_out_tag_len,
  265. const uint8_t *nonce, size_t nonce_len,
  266. const uint8_t *in, size_t in_len,
  267. const uint8_t *extra_in, size_t extra_in_len,
  268. const uint8_t *ad, size_t ad_len);
  269. // EVP_AEAD_CTX_open_gather decrypts and authenticates |in_len| bytes from |in|
  270. // and authenticates |ad_len| bytes from |ad| using |in_tag_len| bytes of
  271. // authentication tag from |in_tag|. If successful, it writes |in_len| bytes of
  272. // plaintext to |out|. It returns one on success and zero otherwise.
  273. //
  274. // This function may be called concurrently with itself or any other seal/open
  275. // function on the same |EVP_AEAD_CTX|.
  276. //
  277. // The length of |nonce|, |nonce_len|, must be equal to the result of
  278. // |EVP_AEAD_nonce_length| for this AEAD.
  279. //
  280. // |EVP_AEAD_CTX_open_gather| never results in a partial output. If any error
  281. // occurs, |out| will be filled with zero bytes.
  282. //
  283. // If |in| and |out| alias then |out| must be == |in|.
  284. OPENSSL_EXPORT int EVP_AEAD_CTX_open_gather(
  285. const EVP_AEAD_CTX *ctx, uint8_t *out, const uint8_t *nonce,
  286. size_t nonce_len, const uint8_t *in, size_t in_len, const uint8_t *in_tag,
  287. size_t in_tag_len, const uint8_t *ad, size_t ad_len);
  288. // EVP_AEAD_CTX_aead returns the underlying AEAD for |ctx|, or NULL if one has
  289. // not been set.
  290. OPENSSL_EXPORT const EVP_AEAD *EVP_AEAD_CTX_aead(const EVP_AEAD_CTX *ctx);
  291. // TLS-specific AEAD algorithms.
  292. //
  293. // These AEAD primitives do not meet the definition of generic AEADs. They are
  294. // all specific to TLS and should not be used outside of that context. They must
  295. // be initialized with |EVP_AEAD_CTX_init_with_direction|, are stateful, and may
  296. // not be used concurrently. Any nonces are used as IVs, so they must be
  297. // unpredictable. They only accept an |ad| parameter of length 11 (the standard
  298. // TLS one with length omitted).
  299. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha1_tls(void);
  300. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha1_tls_implicit_iv(void);
  301. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha256_tls(void);
  302. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha1_tls(void);
  303. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha1_tls_implicit_iv(void);
  304. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha256_tls(void);
  305. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha384_tls(void);
  306. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_des_ede3_cbc_sha1_tls(void);
  307. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_des_ede3_cbc_sha1_tls_implicit_iv(void);
  308. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_null_sha1_tls(void);
  309. // EVP_aead_aes_128_gcm_tls12 is AES-128 in Galois Counter Mode using the TLS
  310. // 1.2 nonce construction.
  311. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_gcm_tls12(void);
  312. // EVP_aead_aes_256_gcm_tls12 is AES-256 in Galois Counter Mode using the TLS
  313. // 1.2 nonce construction.
  314. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_gcm_tls12(void);
  315. // SSLv3-specific AEAD algorithms.
  316. //
  317. // These AEAD primitives do not meet the definition of generic AEADs. They are
  318. // all specific to SSLv3 and should not be used outside of that context. They
  319. // must be initialized with |EVP_AEAD_CTX_init_with_direction|, are stateful,
  320. // and may not be used concurrently. They only accept an |ad| parameter of
  321. // length 9 (the standard TLS one with length and version omitted).
  322. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_128_cbc_sha1_ssl3(void);
  323. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_aes_256_cbc_sha1_ssl3(void);
  324. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_des_ede3_cbc_sha1_ssl3(void);
  325. OPENSSL_EXPORT const EVP_AEAD *EVP_aead_null_sha1_ssl3(void);
  326. // Obscure functions.
  327. // evp_aead_direction_t denotes the direction of an AEAD operation.
  328. enum evp_aead_direction_t {
  329. evp_aead_open,
  330. evp_aead_seal,
  331. };
  332. // EVP_AEAD_CTX_init_with_direction calls |EVP_AEAD_CTX_init| for normal
  333. // AEADs. For TLS-specific and SSL3-specific AEADs, it initializes |ctx| for a
  334. // given direction.
  335. OPENSSL_EXPORT int EVP_AEAD_CTX_init_with_direction(
  336. EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, const uint8_t *key, size_t key_len,
  337. size_t tag_len, enum evp_aead_direction_t dir);
  338. // EVP_AEAD_CTX_get_iv sets |*out_len| to the length of the IV for |ctx| and
  339. // sets |*out_iv| to point to that many bytes of the current IV. This is only
  340. // meaningful for AEADs with implicit IVs (i.e. CBC mode in SSLv3 and TLS 1.0).
  341. //
  342. // It returns one on success or zero on error.
  343. OPENSSL_EXPORT int EVP_AEAD_CTX_get_iv(const EVP_AEAD_CTX *ctx,
  344. const uint8_t **out_iv, size_t *out_len);
  345. // EVP_AEAD_CTX_tag_len computes the exact byte length of the tag written by
  346. // |EVP_AEAD_CTX_seal_scatter| and writes it to |*out_tag_len|. It returns one
  347. // on success or zero on error. |in_len| and |extra_in_len| must equal the
  348. // arguments of the same names passed to |EVP_AEAD_CTX_seal_scatter|.
  349. OPENSSL_EXPORT int EVP_AEAD_CTX_tag_len(const EVP_AEAD_CTX *ctx,
  350. size_t *out_tag_len,
  351. const size_t in_len,
  352. const size_t extra_in_len);
  353. #if defined(__cplusplus)
  354. } // extern C
  355. #if !defined(BORINGSSL_NO_CXX)
  356. extern "C++" {
  357. namespace bssl {
  358. using ScopedEVP_AEAD_CTX =
  359. internal::StackAllocated<EVP_AEAD_CTX, void, EVP_AEAD_CTX_zero,
  360. EVP_AEAD_CTX_cleanup>;
  361. BORINGSSL_MAKE_DELETER(EVP_AEAD_CTX, EVP_AEAD_CTX_free)
  362. } // namespace bssl
  363. } // extern C++
  364. #endif
  365. #endif
  366. #endif // OPENSSL_HEADER_AEAD_H