summaryrefslogtreecommitdiffstats
path: root/demos
diff options
context:
space:
mode:
authorJon Spillett <jon.spillett@oracle.com>2021-04-29 11:08:10 +1000
committerShane Lontis <shane.lontis@oracle.com>2021-05-31 09:05:43 +1000
commit3068a183ae3a6eba858aa23b2a4d9f7d2ba8a4c1 (patch)
tree63e1f4ea31c8e61b32a87333871a640a164d4fa5 /demos
parentf505161e62d558b3f8442b264ccbf8112ebd58ef (diff)
Fixes #14103 & #14102. Update AES demos with error handling and EVP fetch
Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/15081)
Diffstat (limited to 'demos')
-rw-r--r--demos/README.txt6
-rw-r--r--demos/cipher/Makefile (renamed from demos/evp/Makefile)0
-rw-r--r--demos/cipher/aesccm.c238
-rw-r--r--demos/cipher/aesgcm.c228
-rw-r--r--demos/evp/aesccm.c125
-rw-r--r--demos/evp/aesgcm.c121
6 files changed, 470 insertions, 248 deletions
diff --git a/demos/README.txt b/demos/README.txt
index 27093aba30..383d0e5b80 100644
--- a/demos/README.txt
+++ b/demos/README.txt
@@ -3,11 +3,13 @@ OpenSSL Demonstration Applications
This folder contains source code that demonstrates the proper use of the OpenSSL
library API.
-bio: Demonstration of a simple TLS client and server.
+bio: Demonstration of a simple TLS client and server
certs: Demonstration of creating certs, using OCSP
-ciphers:
+cipher:
+aesgcm.c Demonstration of symmetric cipher GCM mode encrypt/decrypt
+aesccm.c Demonstration of symmetric cipher CCM mode encrypt/decrypt
cms:
diff --git a/demos/evp/Makefile b/demos/cipher/Makefile
index c2e10a1ded..c2e10a1ded 100644
--- a/demos/evp/Makefile
+++ b/demos/cipher/Makefile
diff --git a/demos/cipher/aesccm.c b/demos/cipher/aesccm.c
new file mode 100644
index 0000000000..5a2d428150
--- /dev/null
+++ b/demos/cipher/aesccm.c
@@ -0,0 +1,238 @@
+/*
+ * Copyright 2013-2021 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the Apache License 2.0 (the "License"). You may not use
+ * this file except in compliance with the License. You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+
+/*
+ * Simple AES CCM authenticated encryption with additional data (AEAD)
+ * demonstration program.
+ */
+
+#include <stdio.h>
+#include <openssl/err.h>
+#include <openssl/bio.h>
+#include <openssl/evp.h>
+#include <openssl/core_names.h>
+
+/* AES-CCM test data obtained from NIST public test vectors */
+
+/* AES key */
+static const unsigned char ccm_key[] = {
+ 0xce, 0xb0, 0x09, 0xae, 0xa4, 0x45, 0x44, 0x51, 0xfe, 0xad, 0xf0, 0xe6,
+ 0xb3, 0x6f, 0x45, 0x55, 0x5d, 0xd0, 0x47, 0x23, 0xba, 0xa4, 0x48, 0xe8
+};
+
+/* Unique nonce to be used for this message */
+static const unsigned char ccm_nonce[] = {
+ 0x76, 0x40, 0x43, 0xc4, 0x94, 0x60, 0xb7
+};
+
+/*
+ * Example of Additional Authenticated Data (AAD), i.e. unencrypted data
+ * which can be authenticated using the generated Tag value.
+ */
+static const unsigned char ccm_adata[] = {
+ 0x6e, 0x80, 0xdd, 0x7f, 0x1b, 0xad, 0xf3, 0xa1, 0xc9, 0xab, 0x25, 0xc7,
+ 0x5f, 0x10, 0xbd, 0xe7, 0x8c, 0x23, 0xfa, 0x0e, 0xb8, 0xf9, 0xaa, 0xa5,
+ 0x3a, 0xde, 0xfb, 0xf4, 0xcb, 0xf7, 0x8f, 0xe4
+};
+
+/* Example plaintext to encrypt */
+static const unsigned char ccm_pt[] = {
+ 0xc8, 0xd2, 0x75, 0xf9, 0x19, 0xe1, 0x7d, 0x7f, 0xe6, 0x9c, 0x2a, 0x1f,
+ 0x58, 0x93, 0x9d, 0xfe, 0x4d, 0x40, 0x37, 0x91, 0xb5, 0xdf, 0x13, 0x10
+};
+
+/* Expected ciphertext value */
+static const unsigned char ccm_ct[] = {
+ 0x8a, 0x0f, 0x3d, 0x82, 0x29, 0xe4, 0x8e, 0x74, 0x87, 0xfd, 0x95, 0xa2,
+ 0x8a, 0xd3, 0x92, 0xc8, 0x0b, 0x36, 0x81, 0xd4, 0xfb, 0xc7, 0xbb, 0xfd
+};
+
+/* Expected AEAD Tag value */
+static const unsigned char ccm_tag[] = {
+ 0x2d, 0xd6, 0xef, 0x1c, 0x45, 0xd4, 0xcc, 0xb7, 0x23, 0xdc, 0x07, 0x44,
+ 0x14, 0xdb, 0x50, 0x6d
+};
+
+/*
+ * A library context and property query can be used to select & filter
+ * algorithm implementations. If they are NULL then the default library
+ * context and properties are used.
+ */
+OSSL_LIB_CTX *libctx = NULL;
+const char *propq = NULL;
+
+
+int aes_ccm_encrypt(void)
+{
+ int ret = 0;
+ EVP_CIPHER_CTX *ctx;
+ EVP_CIPHER *cipher = NULL;
+ int outlen, tmplen;
+ size_t ccm_nonce_len = sizeof(ccm_nonce);
+ size_t ccm_tag_len = sizeof(ccm_tag);
+ unsigned char outbuf[1024];
+ unsigned char outtag[16];
+ OSSL_PARAM params[3] = {
+ OSSL_PARAM_END, OSSL_PARAM_END, OSSL_PARAM_END
+ };
+
+ printf("AES CCM Encrypt:\n");
+ printf("Plaintext:\n");
+ BIO_dump_fp(stdout, ccm_pt, sizeof(ccm_pt));
+
+ /* Create a context for the encrypt operation */
+ if ((ctx = EVP_CIPHER_CTX_new()) == NULL)
+ goto err;
+
+ /* Fetch the cipher implementation */
+ if ((cipher = EVP_CIPHER_fetch(libctx, "AES-192-CCM", propq)) == NULL)
+ goto err;
+
+ /* Set nonce length if default 96 bits is not appropriate */
+ params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_AEAD_IVLEN,
+ &ccm_nonce_len);
+ /* Set tag length */
+ params[1] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TAG,
+ NULL, ccm_tag_len);
+
+ /*
+ * Initialise encrypt operation with the cipher & mode,
+ * nonce length and tag length parameters.
+ */
+ if (!EVP_EncryptInit_ex2(ctx, cipher, NULL, NULL, params))
+ goto err;
+
+ /* Initialise key and nonce */
+ if (!EVP_EncryptInit_ex(ctx, NULL, NULL, ccm_key, ccm_nonce))
+ goto err;
+
+ /* Set plaintext length: only needed if AAD is used */
+ if (!EVP_EncryptUpdate(ctx, NULL, &outlen, NULL, sizeof(ccm_pt)))
+ goto err;
+
+ /* Zero or one call to specify any AAD */
+ if (!EVP_EncryptUpdate(ctx, NULL, &outlen, ccm_adata, sizeof(ccm_adata)))
+ goto err;
+
+ /* Encrypt plaintext: can only be called once */
+ if (!EVP_EncryptUpdate(ctx, outbuf, &outlen, ccm_pt, sizeof(ccm_pt)))
+ goto err;
+
+ /* Output encrypted block */
+ printf("Ciphertext:\n");
+ BIO_dump_fp(stdout, outbuf, outlen);
+
+ /* Finalise: note get no output for CCM */
+ if (!EVP_EncryptFinal_ex(ctx, NULL, &tmplen))
+ goto err;
+
+ /* Get tag */
+ params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TAG,
+ outtag, ccm_tag_len);
+ params[1] = OSSL_PARAM_construct_end();
+
+ if (!EVP_CIPHER_CTX_get_params(ctx, params))
+ goto err;
+
+ /* Output tag */
+ printf("Tag:\n");
+ BIO_dump_fp(stdout, outtag, ccm_tag_len);
+
+ ret = 1;
+err:
+ if (!ret)
+ ERR_print_errors_fp(stderr);
+
+ EVP_CIPHER_free(cipher);
+ EVP_CIPHER_CTX_free(ctx);
+
+ return ret;
+}
+
+int aes_ccm_decrypt(void)
+{
+ int ret = 0;
+ EVP_CIPHER_CTX *ctx;
+ EVP_CIPHER *cipher = NULL;
+ int outlen, rv;
+ unsigned char outbuf[1024];
+ size_t ccm_nonce_len = sizeof(ccm_nonce);
+ OSSL_PARAM params[3] = {
+ OSSL_PARAM_END, OSSL_PARAM_END, OSSL_PARAM_END
+ };
+
+ printf("AES CCM Decrypt:\n");
+ printf("Ciphertext:\n");
+ BIO_dump_fp(stdout, ccm_ct, sizeof(ccm_ct));
+
+ if ((ctx = EVP_CIPHER_CTX_new()) == NULL)
+ goto err;
+
+ /* Fetch the cipher implementation */
+ if ((cipher = EVP_CIPHER_fetch(libctx, "AES-192-CCM", propq)) == NULL)
+ goto err;
+
+ /* Set nonce length if default 96 bits is not appropriate */
+ params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_AEAD_IVLEN,
+ &ccm_nonce_len);
+ /* Set tag length */
+ params[1] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TAG,
+ (unsigned char *)ccm_tag,
+ sizeof(ccm_tag));
+ /*
+ * Initialise decrypt operation with the cipher & mode,
+ * nonce length and expected tag parameters.
+ */
+ if (!EVP_DecryptInit_ex2(ctx, cipher, NULL, NULL, params))
+ goto err;
+
+ /* Specify key and IV */
+ if (!EVP_DecryptInit_ex(ctx, NULL, NULL, ccm_key, ccm_nonce))
+ goto err;
+
+ /* Set ciphertext length: only needed if we have AAD */
+ if (!EVP_DecryptUpdate(ctx, NULL, &outlen, NULL, sizeof(ccm_ct)))
+ goto err;
+
+ /* Zero or one call to specify any AAD */
+ if (!EVP_DecryptUpdate(ctx, NULL, &outlen, ccm_adata, sizeof(ccm_adata)))
+ goto err;
+
+ /* Decrypt plaintext, verify tag: can only be called once */
+ rv = EVP_DecryptUpdate(ctx, outbuf, &outlen, ccm_ct, sizeof(ccm_ct));
+
+ /* Output decrypted block: if tag verify failed we get nothing */
+ if (rv > 0) {
+ printf("Tag verify successful!\nPlaintext:\n");
+ BIO_dump_fp(stdout, outbuf, outlen);
+ } else {
+ printf("Tag verify failed!\nPlaintext not available\n");
+ goto err;
+ }
+ ret = 1;
+err:
+ if (!ret)
+ ERR_print_errors_fp(stderr);
+
+ EVP_CIPHER_free(cipher);
+ EVP_CIPHER_CTX_free(ctx);
+
+ return ret;
+}
+
+int main(int argc, char **argv)
+{
+ if (!aes_ccm_encrypt())
+ return 1;
+
+ if (!aes_ccm_decrypt())
+ return 1;
+
+ return 0;
+}
diff --git a/demos/cipher/aesgcm.c b/demos/cipher/aesgcm.c
new file mode 100644
index 0000000000..aaf4000d57
--- /dev/null
+++ b/demos/cipher/aesgcm.c
@@ -0,0 +1,228 @@
+/*
+ * Copyright 2012-2021 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the Apache License 2.0 (the "License"). You may not use
+ * this file except in compliance with the License. You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+
+/*
+ * Simple AES GCM authenticated encryption with additional data (AEAD)
+ * demonstration program.
+ */
+
+#include <stdio.h>
+#include <openssl/err.h>
+#include <openssl/bio.h>
+#include <openssl/evp.h>
+#include <openssl/core_names.h>
+
+/* AES-GCM test data obtained from NIST public test vectors */
+
+/* AES key */
+static const unsigned char gcm_key[] = {
+ 0xee, 0xbc, 0x1f, 0x57, 0x48, 0x7f, 0x51, 0x92, 0x1c, 0x04, 0x65, 0x66,
+ 0x5f, 0x8a, 0xe6, 0xd1, 0x65, 0x8b, 0xb2, 0x6d, 0xe6, 0xf8, 0xa0, 0x69,
+ 0xa3, 0x52, 0x02, 0x93, 0xa5, 0x72, 0x07, 0x8f
+};
+
+/* Unique initialisation vector */
+static const unsigned char gcm_iv[] = {
+ 0x99, 0xaa, 0x3e, 0x68, 0xed, 0x81, 0x73, 0xa0, 0xee, 0xd0, 0x66, 0x84
+};
+
+/* Example plaintext to encrypt */
+static const unsigned char gcm_pt[] = {
+ 0xf5, 0x6e, 0x87, 0x05, 0x5b, 0xc3, 0x2d, 0x0e, 0xeb, 0x31, 0xb2, 0xea,
+ 0xcc, 0x2b, 0xf2, 0xa5
+};
+
+/*
+ * Example of Additional Authenticated Data (AAD), i.e. unencrypted data
+ * which can be authenticated using the generated Tag value.
+ */
+static const unsigned char gcm_aad[] = {
+ 0x4d, 0x23, 0xc3, 0xce, 0xc3, 0x34, 0xb4, 0x9b, 0xdb, 0x37, 0x0c, 0x43,
+ 0x7f, 0xec, 0x78, 0xde
+};
+
+/* Expected ciphertext value */
+static const unsigned char gcm_ct[] = {
+ 0xf7, 0x26, 0x44, 0x13, 0xa8, 0x4c, 0x0e, 0x7c, 0xd5, 0x36, 0x86, 0x7e,
+ 0xb9, 0xf2, 0x17, 0x36
+};
+
+/* Expected AEAD Tag value */
+static const unsigned char gcm_tag[] = {
+ 0x67, 0xba, 0x05, 0x10, 0x26, 0x2a, 0xe4, 0x87, 0xd7, 0x37, 0xee, 0x62,
+ 0x98, 0xf7, 0x7e, 0x0c
+};
+
+/*
+ * A library context and property query can be used to select & filter
+ * algorithm implementations. If they are NULL then the default library
+ * context and properties are used.
+ */
+OSSL_LIB_CTX *libctx = NULL;
+const char *propq = NULL;
+
+int aes_gcm_encrypt(void)
+{
+ int ret = 0;
+ EVP_CIPHER_CTX *ctx;
+ EVP_CIPHER *cipher = NULL;
+ int outlen, tmplen;
+ size_t gcm_ivlen = sizeof(gcm_iv);
+ unsigned char outbuf[1024];
+ unsigned char outtag[16];
+ OSSL_PARAM params[2] = {
+ OSSL_PARAM_END, OSSL_PARAM_END
+ };
+
+ printf("AES GCM Encrypt:\n");
+ printf("Plaintext:\n");
+ BIO_dump_fp(stdout, gcm_pt, sizeof(gcm_pt));
+
+ /* Create a context for the encrypt operation */
+ if ((ctx = EVP_CIPHER_CTX_new()) == NULL)
+ goto err;
+
+ /* Fetch the cipher implementation */
+ if ((cipher = EVP_CIPHER_fetch(libctx, "AES-256-GCM", propq)) == NULL)
+ goto err;
+
+ /* Set IV length if default 96 bits is not appropriate */
+ params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_AEAD_IVLEN,
+ &gcm_ivlen);
+
+ /*
+ * Initialise an encrypt operation with the cipher/mode, key, IV and
+ * IV length parameter.
+ * For demonstration purposes the IV is being set here. In a compliant
+ * application the IV would be generated internally so the iv passed in
+ * would be NULL.
+ */
+ if (!EVP_EncryptInit_ex2(ctx, cipher, gcm_key, gcm_iv, params))
+ goto err;
+
+ /* Zero or more calls to specify any AAD */
+ if (!EVP_EncryptUpdate(ctx, NULL, &outlen, gcm_aad, sizeof(gcm_aad)))
+ goto err;
+
+ /* Encrypt plaintext */
+ if (!EVP_EncryptUpdate(ctx, outbuf, &outlen, gcm_pt, sizeof(gcm_pt)))
+ goto err;
+
+ /* Output encrypted block */
+ printf("Ciphertext:\n");
+ BIO_dump_fp(stdout, outbuf, outlen);
+
+ /* Finalise: note get no output for GCM */
+ if (!EVP_EncryptFinal_ex(ctx, outbuf, &tmplen))
+ goto err;
+
+ /* Get tag */
+ params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TAG,
+ outtag, 16);
+
+ if (!EVP_CIPHER_CTX_get_params(ctx, params))
+ goto err;
+
+ /* Output tag */
+ printf("Tag:\n");
+ BIO_dump_fp(stdout, outtag, 16);
+
+ ret = 1;
+err:
+ if (!ret)
+ ERR_print_errors_fp(stderr);
+
+ EVP_CIPHER_free(cipher);
+ EVP_CIPHER_CTX_free(ctx);
+
+ return ret;
+}
+
+int aes_gcm_decrypt(void)
+{
+ int ret = 0;
+ EVP_CIPHER_CTX *ctx;
+ EVP_CIPHER *cipher = NULL;
+ int outlen, rv;
+ size_t gcm_ivlen = sizeof(gcm_iv);
+ unsigned char outbuf[1024];
+ OSSL_PARAM params[2] = {
+ OSSL_PARAM_END, OSSL_PARAM_END
+ };
+
+ printf("AES GCM Decrypt:\n");
+ printf("Ciphertext:\n");
+ BIO_dump_fp(stdout, gcm_ct, sizeof(gcm_ct));
+
+ if ((ctx = EVP_CIPHER_CTX_new()) == NULL)
+ goto err;
+
+ /* Fetch the cipher implementation */
+ if ((cipher = EVP_CIPHER_fetch(libctx, "AES-256-GCM", propq)) == NULL)
+ goto err;
+
+ /* Set IV length if default 96 bits is not appropriate */
+ params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_AEAD_IVLEN,
+ &gcm_ivlen);
+
+ /*
+ * Initialise an encrypt operation with the cipher/mode, key, IV and
+ * IV length parameter.
+ */
+ if (!EVP_DecryptInit_ex2(ctx, cipher, gcm_key, gcm_iv, params))
+ goto err;
+
+ /* Zero or more calls to specify any AAD */
+ if (!EVP_DecryptUpdate(ctx, NULL, &outlen, gcm_aad, sizeof(gcm_aad)))
+ goto err;
+
+ /* Decrypt plaintext */
+ if (!EVP_DecryptUpdate(ctx, outbuf, &outlen, gcm_ct, sizeof(gcm_ct)))
+ goto err;
+
+ /* Output decrypted block */
+ printf("Plaintext:\n");
+ BIO_dump_fp(stdout, outbuf, outlen);
+
+ /* Set expected tag value. */
+ params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TAG,
+ (void*)gcm_tag, sizeof(gcm_tag));
+
+ if (!EVP_CIPHER_CTX_set_params(ctx, params))
+ goto err;
+
+ /* Finalise: note get no output for GCM */
+ rv = EVP_DecryptFinal_ex(ctx, outbuf, &outlen);
+ /*
+ * Print out return value. If this is not successful authentication
+ * failed and plaintext is not trustworthy.
+ */
+ printf("Tag Verify %s\n", rv > 0 ? "Successful!" : "Failed!");
+
+ ret = 1;
+err:
+ if (!ret)
+ ERR_print_errors_fp(stderr);
+
+ EVP_CIPHER_free(cipher);
+ EVP_CIPHER_CTX_free(ctx);
+
+ return ret;
+}
+
+int main(int argc, char **argv)
+{
+ if (!aes_gcm_encrypt())
+ return 1;
+
+ if (!aes_gcm_decrypt())
+ return 1;
+
+ return 0;
+}
diff --git a/demos/evp/aesccm.c b/demos/evp/aesccm.c
deleted file mode 100644
index d17b674db5..0000000000
--- a/demos/evp/aesccm.c
+++ /dev/null
@@ -1,125 +0,0 @@
-/*
- * Copyright 2013-2021 The OpenSSL Project Authors. All Rights Reserved.
- *
- * Licensed under the Apache License 2.0 (the "License"). You may not use
- * this file except in compliance with the License. You can obtain a copy
- * in the file LICENSE in the source distribution or at
- * https://www.openssl.org/source/license.html
- */
-
-/*
- * Simple AES CCM test program, uses the same NIST data used for the FIPS
- * self test but uses the application level EVP APIs.
- */
-#include <stdio.h>
-#include <openssl/bio.h>
-#include <openssl/evp.h>
-
-/* AES-CCM test data from NIST public test vectors */
-
-static const unsigned char ccm_key[] = {
- 0xce, 0xb0, 0x09, 0xae, 0xa4, 0x45, 0x44, 0x51, 0xfe, 0xad, 0xf0, 0xe6,
- 0xb3, 0x6f, 0x45, 0x55, 0x5d, 0xd0, 0x47, 0x23, 0xba, 0xa4, 0x48, 0xe8
-};
-
-static const unsigned char ccm_nonce[] = {
- 0x76, 0x40, 0x43, 0xc4, 0x94, 0x60, 0xb7
-};
-
-static const unsigned char ccm_adata[] = {
- 0x6e, 0x80, 0xdd, 0x7f, 0x1b, 0xad, 0xf3, 0xa1, 0xc9, 0xab, 0x25, 0xc7,
- 0x5f, 0x10, 0xbd, 0xe7, 0x8c, 0x23, 0xfa, 0x0e, 0xb8, 0xf9, 0xaa, 0xa5,
- 0x3a, 0xde, 0xfb, 0xf4, 0xcb, 0xf7, 0x8f, 0xe4
-};
-
-static const unsigned char ccm_pt[] = {
- 0xc8, 0xd2, 0x75, 0xf9, 0x19, 0xe1, 0x7d, 0x7f, 0xe6, 0x9c, 0x2a, 0x1f,
- 0x58, 0x93, 0x9d, 0xfe, 0x4d, 0x40, 0x37, 0x91, 0xb5, 0xdf, 0x13, 0x10
-};
-
-static const unsigned char ccm_ct[] = {
- 0x8a, 0x0f, 0x3d, 0x82, 0x29, 0xe4, 0x8e, 0x74, 0x87, 0xfd, 0x95, 0xa2,
- 0x8a, 0xd3, 0x92, 0xc8, 0x0b, 0x36, 0x81, 0xd4, 0xfb, 0xc7, 0xbb, 0xfd
-};
-
-static const unsigned char ccm_tag[] = {
- 0x2d, 0xd6, 0xef, 0x1c, 0x45, 0xd4, 0xcc, 0xb7, 0x23, 0xdc, 0x07, 0x44,
- 0x14, 0xdb, 0x50, 0x6d
-};
-
-void aes_ccm_encrypt(void)
-{
- EVP_CIPHER_CTX *ctx;
- int outlen, tmplen;
- unsigned char outbuf[1024];
- printf("AES CCM Encrypt:\n");
- printf("Plaintext:\n");
- BIO_dump_fp(stdout, ccm_pt, sizeof(ccm_pt));
- ctx = EVP_CIPHER_CTX_new();
- /* Set cipher type and mode */
- EVP_EncryptInit_ex(ctx, EVP_aes_192_ccm(), NULL, NULL, NULL);
- /* Set nonce length if default 96 bits is not appropriate */
- EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, sizeof(ccm_nonce),
- NULL);
- /* Set tag length */
- EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, sizeof(ccm_tag), NULL);
- /* Initialise key and IV */
- EVP_EncryptInit_ex(ctx, NULL, NULL, ccm_key, ccm_nonce);
- /* Set plaintext length: only needed if AAD is used */
- EVP_EncryptUpdate(ctx, NULL, &outlen, NULL, sizeof(ccm_pt));
- /* Zero or one call to specify any AAD */
- EVP_EncryptUpdate(ctx, NULL, &outlen, ccm_adata, sizeof(ccm_adata));
- /* Encrypt plaintext: can only be called once */
- EVP_EncryptUpdate(ctx, outbuf, &outlen, ccm_pt, sizeof(ccm_pt));
- /* Output encrypted block */
- printf("Ciphertext:\n");
- BIO_dump_fp(stdout, outbuf, outlen);
- /* Finalise: note get no output for CCM */
- EVP_EncryptFinal_ex(ctx, outbuf, &outlen);
- /* Get tag */
- EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, 16, outbuf);
- /* Output tag */
- printf("Tag:\n");
- BIO_dump_fp(stdout, outbuf, 16);
- EVP_CIPHER_CTX_free(ctx);
-}
-
-void aes_ccm_decrypt(void)
-{
- EVP_CIPHER_CTX *ctx;
- int outlen, tmplen, rv;
- unsigned char outbuf[1024];
- printf("AES CCM Decrypt:\n");
- printf("Ciphertext:\n");
- BIO_dump_fp(stdout, ccm_ct, sizeof(ccm_ct));
- ctx = EVP_CIPHER_CTX_new();
- /* Select cipher */
- EVP_DecryptInit_ex(ctx, EVP_aes_192_ccm(), NULL, NULL, NULL);
- /* Set nonce length, omit for 96 bits */
- EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, sizeof(ccm_nonce),
- NULL);
- /* Set expected tag value */
- EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG,
- sizeof(ccm_tag), (void *)ccm_tag);
- /* Specify key and IV */
- EVP_DecryptInit_ex(ctx, NULL, NULL, ccm_key, ccm_nonce);
- /* Set ciphertext length: only needed if we have AAD */
- EVP_DecryptUpdate(ctx, NULL, &outlen, NULL, sizeof(ccm_ct));
- /* Zero or one call to specify any AAD */
- EVP_DecryptUpdate(ctx, NULL, &outlen, ccm_adata, sizeof(ccm_adata));
- /* Decrypt plaintext, verify tag: can only be called once */
- rv = EVP_DecryptUpdate(ctx, outbuf, &outlen, ccm_ct, sizeof(ccm_ct));
- /* Output decrypted block: if tag verify failed we get nothing */
- if (rv > 0) {
- printf("Plaintext:\n");
- BIO_dump_fp(stdout, outbuf, outlen);
- } else
- printf("Plaintext not available: tag verify failed.\n");
- EVP_CIPHER_CTX_free(ctx);
-}
-
-int main(int argc, char **argv)
-{
- aes_ccm_encrypt();
- aes_ccm_decrypt();
-}
diff --git a/demos/evp/aesgcm.c b/demos/evp/aesgcm.c
deleted file mode 100644
index c902e15bff..0000000000
--- a/demos/evp/aesgcm.c
+++ /dev/null
@@ -1,121 +0,0 @@
-/*
- * Copyright 2012-2016 The OpenSSL Project Authors. All Rights Reserved.
- *
- * Licensed under the Apache License 2.0 (the "License"). You may not use
- * this file except in compliance with the License. You can obtain a copy
- * in the file LICENSE in the source distribution or at
- * https://www.openssl.org/source/license.html
- */
-
-/*
- * Simple AES GCM test program, uses the same NIST data used for the FIPS
- * self test but uses the application level EVP APIs.
- */
-#include <stdio.h>
-#include <openssl/bio.h>
-#include <openssl/evp.h>
-
-/* AES-GCM test data from NIST public test vectors */
-
-static const unsigned char gcm_key[] = {
- 0xee, 0xbc, 0x1f, 0x57, 0x48, 0x7f, 0x51, 0x92, 0x1c, 0x04, 0x65, 0x66,
- 0x5f, 0x8a, 0xe6, 0xd1, 0x65, 0x8b, 0xb2, 0x6d, 0xe6, 0xf8, 0xa0, 0x69,
- 0xa3, 0x52, 0x02, 0x93, 0xa5, 0x72, 0x07, 0x8f
-};
-
-static const unsigned char gcm_iv[] = {
- 0x99, 0xaa, 0x3e, 0x68, 0xed, 0x81, 0x73, 0xa0, 0xee, 0xd0, 0x66, 0x84
-};
-
-static const unsigned char gcm_pt[] = {
- 0xf5, 0x6e, 0x87, 0x05, 0x5b, 0xc3, 0x2d, 0x0e, 0xeb, 0x31, 0xb2, 0xea,
- 0xcc, 0x2b, 0xf2, 0xa5
-};
-
-static const unsigned char gcm_aad[] = {
- 0x4d, 0x23, 0xc3, 0xce, 0xc3, 0x34, 0xb4, 0x9b, 0xdb, 0x37, 0x0c, 0x43,
- 0x7f, 0xec, 0x78, 0xde
-};
-
-static const unsigned char gcm_ct[] = {
- 0xf7, 0x26, 0x44, 0x13, 0xa8, 0x4c, 0x0e, 0x7c, 0xd5, 0x36, 0x86, 0x7e,
- 0xb9, 0xf2, 0x17, 0x36
-};
-
-static const unsigned char gcm_tag[] = {
- 0x67, 0xba, 0x05, 0x10, 0x26, 0x2a, 0xe4, 0x87, 0xd7, 0x37, 0xee, 0x62,
- 0x98, 0xf7, 0x7e, 0x0c
-};
-
-void aes_gcm_encrypt(void)
-{
- EVP_CIPHER_CTX *ctx;
- int outlen, tmplen;
- unsigned char outbuf[1024];
- printf("AES GCM Encrypt:\n");
- printf("Plaintext:\n");
- BIO_dump_fp(stdout, gcm_pt, sizeof(gcm_pt));
- ctx = EVP_CIPHER_CTX_new();
- /* Set cipher type and mode */
- EVP_EncryptInit_ex(ctx, EVP_aes_256_gcm(), NULL, NULL, NULL);
- /* Set IV length if default 96 bits is not appropriate */
- EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, sizeof(gcm_iv), NULL);
- /* Initialise key and IV */
- EVP_EncryptInit_ex(ctx, NULL, NULL, gcm_key, gcm_iv);
- /* Zero or more calls to specify any AAD */
- EVP_EncryptUpdate(ctx, NULL, &outlen, gcm_aad, sizeof(gcm_aad));
- /* Encrypt plaintext */
- EVP_EncryptUpdate(ctx, outbuf, &outlen, gcm_pt, sizeof(gcm_pt));
- /* Output encrypted block */
- printf("Ciphertext:\n");
- BIO_dump_fp(stdout, outbuf, outlen);
- /* Finalise: note get no output for GCM */
- EVP_EncryptFinal_ex(ctx, outbuf, &outlen);
- /* Get tag */
- EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, 16, outbuf);
- /* Output tag */
- printf("Tag:\n");
- BIO_dump_fp(stdout, outbuf, 16);
- EVP_CIPHER_CTX_free(ctx);
-}
-
-void aes_gcm_decrypt(void)
-{
- EVP_CIPHER_CTX *ctx;
- int outlen, tmplen, rv;
- unsigned char outbuf[1024];
- printf("AES GCM Decrypt:\n");
- printf("Ciphertext:\n");
- BIO_dump_fp(stdout, gcm_ct, sizeof(gcm_ct));
- ctx = EVP_CIPHER_CTX_new();
- /* Select cipher */
- EVP_DecryptInit_ex(ctx, EVP_aes_256_gcm(), NULL, NULL, NULL);
- /* Set IV length, omit for 96 bits */
- EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, sizeof(gcm_iv), NULL);
- /* Specify key and IV */
- EVP_DecryptInit_ex(ctx, NULL, NULL, gcm_key, gcm_iv);
- /* Zero or more calls to specify any AAD */
- EVP_DecryptUpdate(ctx, NULL, &outlen, gcm_aad, sizeof(gcm_aad));
- /* Decrypt plaintext */
- EVP_DecryptUpdate(ctx, outbuf, &outlen, gcm_ct, sizeof(gcm_ct));
- /* Output decrypted block */
- printf("Plaintext:\n");
- BIO_dump_fp(stdout, outbuf, outlen);
- /* Set expected tag value. */
- EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, sizeof(gcm_tag),
- (void *)gcm_tag);
- /* Finalise: note get no output for GCM */
- rv = EVP_DecryptFinal_ex(ctx, outbuf, &outlen);
- /*
- * Print out return value. If this is not successful authentication
- * failed and plaintext is not trustworthy.
- */
- printf("Tag Verify %s\n", rv > 0 ? "Successful!" : "Failed!");
- EVP_CIPHER_CTX_free(ctx);
-}
-
-int main(int argc, char **argv)
-{
- aes_gcm_encrypt();
- aes_gcm_decrypt();
-}