#include

#include "cryptlib.h"

#include

#include

#include

#include

#include "asn1_locl.h"

#ifndef OPENSSL_NO_CMS

# include

#endif

extern const EVP_PKEY_ASN1_METHOD dhx_asn1_meth;

/*编码,证书公私钥编码解码,dh参数编码解码,dh拷贝打印等操作,CMS对消息的加密解密*/

/*

* i2d/d2i like DH parameter functions which use the appropriate routine for

* PKCS#3 DH or X9.42 DH.

*/

//编码转换函数i2d和d2i,i2d将一个内部的结构(c语言结构体)转换成DER编码(描述证书)的对象,

//d2i系列函数将一个DER编码的对象转换为一个内部的结构(c语言结构体)

static DH *d2i_dhp(const EVP_PKEY *pkey, const unsigned char **pp,

long length) //pp是指向DER编码字符指针的指针,length是*pp数据长度

{

{

if (pkey->ameth == &dhx_asn1_meth)

return d2i_DHxparams(NULL, pp, length);

return d2i_DHparams(NULL, pp, length);

}

//a指向结构体,pp是指向DER编码字符指针的指针

static int i2d_dhp(const EVP_PKEY *pkey, const DH *a, unsigned char **pp)

{

if (pkey->ameth == &dhx_asn1_meth)

return i2d_DHxparams(a, pp);

return i2d_DHparams(a, pp);

}

static void int_dh_free(EVP_PKEY *pkey)

{

DH_free(pkey->pkey.dh);

}

//EVP_PKEY 系列函数定义了一个密钥管理的结构体

static int dh_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)//X509数字证书

{

const unsigned char *p, *pm;

int pklen, pmlen;

int ptype;

void *pval;

ASN1_STRING *pstr;

X509_ALGOR *palg;

ASN1_INTEGER *public_key = NULL; //ASN1_INTEGER 类型对象

DH *dh = NULL;

if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))

return 0;

X509_ALGOR_get0(NULL, &ptype, &pval, palg); //获取算法识别数据

if (ptype != V_ASN1_SEQUENCE) { //数据结构编码是一个SEQUENCE

DHerr(DH_F_DH_PUB_DECODE, DH_R_PARAMETER_ENCODING_ERROR);

goto err;

}

pstr = pval;

pm = pstr->data; //ASN1_STRING类型数据

pmlen = pstr->length; //ASN1_STRING类型长度

//编码表示转为结构体表示,pm是编码,pmlen是长度

if (!(dh = d2i_dhp(pkey, &pm, pmlen))) {

DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);

goto err;

}

if (!(public_key = d2i_ASN1_INTEGER(NULL, &p, pklen))) {

DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);

goto err;

}

/* We have parameters now set public key */

//该函数将ASN1_INTEGER 类型的整型数据转换为BIGNUM形式的,返回新生成的BIGNUM数据的指针

if (!(dh->pub_key = ASN1_INTEGER_to_BN(public_key, NULL))) {

DHerr(DH_F_DH_PUB_DECODE, DH_R_BN_DECODE_ERROR);

goto err;

}

ASN1_INTEGER_free(public_key);

EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh); //将dh对象赋给EVP_PKEY结构

return 1;

err:

if (public_key)

ASN1_INTEGER_free(public_key); //错误,释放public_key

if (dh)

DH_free(dh);

return 0;

}

//公钥编码,pkey->pkey.dh->pub_key

static int dh_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)

{

DH *dh;

int ptype;

unsigned char *penc = NULL;

int penclen;

ASN1_STRING *str;

ASN1_INTEGER *pub_key = NULL;

dh = pkey->pkey.dh;

str = ASN1_STRING_new(); //openssl 里一个很基本的ASN.1 对象结构

if(!str) {

DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);

goto err;

}

str->length = i2d_dhp(pkey, dh, &str->data);

if (str->length <= 0) {

DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);

goto err;

}

/*它由一个值为num 的ASN1_INTEGER类型和一个值为len字节data

数据的ASN1_OCTET_STRING 类型组成。

事实上??最后的结构是创建了一个新的ASN1_SEQUENCE 类型结构*/

ptype = V_ASN1_SEQUENCE;

//该函数将一个BIGNUM 类型的数据转换为ASN1_INTEGER 类型的数据

pub_key = BN_to_ASN1_INTEGER(dh->pub_key, NULL);

if (!pub_key)

goto err;

penclen = i2d_ASN1_INTEGER(pub_key, &penc);

ASN1_INTEGER_free(pub_key);

if (penclen <= 0) {

DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);

goto err;

}

if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(pkey->ameth->pkey_id),

ptype, str, penc, penclen))

return 1;

err:

if (penc)

OPENSSL_free(penc);

if (str)

ASN1_STRING_free(str);

return 0;

}

/*

* PKCS#8 DH is defined in PKCS#11 of all places. It is similar to DH in that

* the AlgorithmIdentifier contains the paramaters, the private key is

* explcitly included and the pubkey must be recalculated.

*/

static int dh_priv_decode(EVP_PKEY *pkey, PKCS8_PRIV_KEY_INFO *p8)

{

const unsigned char *p, *pm;

int pklen, pmlen;

int ptype;

void *pval;

ASN1_STRING *pstr;

X509_ALGOR *palg;

ASN1_INTEGER *privkey = NULL; //ASN1_INTEGER 类型对象

DH *dh = NULL;

if (!PKCS8_pkey_get0(NULL, &p, &pklen, &palg, p8))

return 0;

X509_ALGOR_get0(NULL, &ptype, &pval, palg); //获取算法识别数据

if (ptype != V_ASN1_SEQUENCE)

goto decerr;

if (!(privkey = d2i_ASN1_INTEGER(NULL, &p, pklen)))

goto decerr;

pstr = pval;

pm = pstr->data;

pmlen = pstr->length;

//编码表示转为结构体表示,pm是编码,pmlen是长度

if (!(dh = d2i_dhp(pkey, &pm, pmlen)))

goto decerr;

/* We have parameters now set private key */

if (!(dh->priv_key = ASN1_INTEGER_to_BN(privkey, NULL))) { //私钥解码

DHerr(DH_F_DH_PRIV_DECODE, DH_R_BN_ERROR);

goto dherr;

}

/* Calculate public key */

if (!DH_generate_key(dh))

goto dherr;

//将dh对象赋给EVP_PKEY结构

EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);

ASN1_STRING_clear_free(privkey);

return 1;

decerr:

DHerr(DH_F_DH_PRIV_DECODE, EVP_R_DECODE_ERROR);

dherr:

DH_free(dh);

ASN1_STRING_clear_free(privkey); //错误,释放privkey

return 0;

}

//私钥编码

static int dh_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)

{

ASN1_STRING *params = NULL;

ASN1_INTEGER *prkey = NULL;

unsigned char *dp = NULL;

int dplen;

params = ASN1_STRING_new();

if (!params) {

DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);

goto err;

}

params->length = i2d_dhp(pkey, pkey->pkey.dh, &params->data);

if (params->length <= 0) {

DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);

goto err;

}

params->type = V_ASN1_SEQUENCE; //ASN1_SEQUENCE 类型结构

/* Get private key into integer */

//该函数将一个BIGNUM 类型的数据转换为ASN1_INTEGER 类型的数据

prkey = BN_to_ASN1_INTEGER(pkey->pkey.dh->priv_key, NULL);

if (!prkey) {

DHerr(DH_F_DH_PRIV_ENCODE, DH_R_BN_ERROR);

goto err;

}

dplen = i2d_ASN1_INTEGER(prkey, &dp);

ASN1_STRING_clear_free(prkey);

prkey = NULL;

if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(pkey->ameth->pkey_id), 0,

V_ASN1_SEQUENCE, params, dp, dplen))

goto err;

return 1;

err:

if (dp != NULL)

OPENSSL_free(dp);

if (params != NULL)

ASN1_STRING_free(params);

if (prkey != NULL)

ASN1_STRING_clear_free(prkey);

return 0;

}

static void update_buflen(const BIGNUM *b, size_t *pbuflen)

{

size_t i;

if (!b)

return;

if (*pbuflen < (i = (size_t)BN_num_bytes(b)))

*pbuflen = i;

}

static int dh_param_decode(EVP_PKEY *pkey,

const unsigned char **pder, int derlen)

{

DH *dh;

if (!(dh = d2i_dhp(pkey, pder, derlen))) { //解码

DHerr(DH_F_DH_PARAM_DECODE, ERR_R_DH_LIB);

return 0;

}

EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);//将dh对象赋给EVP_PKEY结构

return 1;

}

static int dh_param_encode(const EVP_PKEY *pkey, unsigned char **pder)

{

return i2d_dhp(pkey, pkey->pkey.dh, pder); //编码

}

//将dh参数打印输出,BIO是opencss处理资料输入输出设计的库

static int do_dh_print(BIO *bp, const DH *x, int indent,

ASN1_PCTX *ctx, int ptype)

{

unsigned char *m = NULL;

int reason = ERR_R_BUF_LIB, ret = 0;

size_t buf_len = 0;

const char *ktype = NULL;

BIGNUM *priv_key, *pub_key;

if (ptype == 2)

priv_key = x->priv_key;

else

priv_key = NULL;

if (ptype > 0)

pub_key = x->pub_key;

else

pub_key = NULL;

update_buflen(x->p, &buf_len);

if (buf_len == 0) {

reason = ERR_R_PASSED_NULL_PARAMETER;

goto err;

}

update_buflen(x->g, &buf_len);

update_buflen(x->q, &buf_len);

update_buflen(x->j, &buf_len);

update_buflen(x->counter, &buf_len);

update_buflen(pub_key, &buf_len);

update_buflen(priv_key, &buf_len);

if (ptype == 2)

ktype = "DH Private-Key";

else if (ptype == 1)

ktype = "DH Public-Key";

else

ktype = "DH Parameters";

m = OPENSSL_malloc(buf_len + 10);

if (m == NULL) {

reason = ERR_R_MALLOC_FAILURE;

goto err;

}

BIO_indent(bp, indent, 128);

if (BIO_printf(bp, "%s: (%d bit)\n", ktype, BN_num_bits(x->p)) <= 0)

goto err;

indent += 4;

//将参数的16进制输出到BIO

if (!ASN1_bn_print(bp, "private-key:", priv_key, m, indent))

goto err;

if (!ASN1_bn_print(bp, "public-key:", pub_key, m, indent))

goto err;

if (!ASN1_bn_print(bp, "prime:", x->p, m, indent))

goto err;

if (!ASN1_bn_print(bp, "generator:", x->g, m, indent))

goto err;

if (x->q && !ASN1_bn_print(bp, "subgroup order:", x->q, m, indent))

goto err;

if (x->j && !ASN1_bn_print(bp, "subgroup factor:", x->j, m, indent))

goto err;

if (x->seed) {

int i;

BIO_indent(bp, indent, 128);

BIO_puts(bp, "seed:");

for (i = 0; i < x->seedlen; i++) {

if ((i % 15) == 0) {

if (BIO_puts(bp, "\n") <= 0

|| !BIO_indent(bp, indent + 4, 128))

goto err;

}

if (BIO_printf(bp, "%02x%s", x->seed[i],

((i + 1) == x->seedlen) ? "" : ":") <= 0)

goto err;

}

if (BIO_write(bp, "\n", 1) <= 0)

return (0);

}

if (x->counter && !ASN1_bn_print(bp, "counter:", x->counter, m, indent))

goto err;

if (x->length != 0) {

BIO_indent(bp, indent, 128);

if (BIO_printf(bp, "recommended-private-length: %d bits\n",

(int)x->length) <= 0)

goto err;

}

ret = 1;

if (0) {

err:

DHerr(DH_F_DO_DH_PRINT, reason);

}

if (m != NULL)

OPENSSL_free(m);

return (ret);

}

static int int_dh_size(const EVP_PKEY *pkey) //输出大小

{

return (DH_size(pkey->pkey.dh));

}

static int dh_bits(const EVP_PKEY *pkey) //输出位数

{

return BN_num_bits(pkey->pkey.dh->p);

}

//compares the parameters of keys a and b

static int dh_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)

{

if (BN_cmp(a->pkey.dh->p, b->pkey.dh->p) ||

BN_cmp(a->pkey.dh->g, b->pkey.dh->g))

return 0;

else if (a->ameth == &dhx_asn1_meth) {

if (BN_cmp(a->pkey.dh->q, b->pkey.dh->q))

return 0;

}

return 1;

}

static int int_dh_bn_cpy(BIGNUM **dst, const BIGNUM *src)//将scr拷贝到dst

{

BIGNUM *a;

if (src) {

a = BN_dup(src);

if (!a)

return 0;

} else

a = NULL;

if (*dst)

BN_free(*dst);

*dst = a;

return 1;

}

static int int_dh_param_copy(DH *to, const DH *from, int is_x942)//拷贝dh参数

{

if (is_x942 == -1)

is_x942 = ! !from->q;

if (!int_dh_bn_cpy(&to->p, from->p))

return 0;

if (!int_dh_bn_cpy(&to->g, from->g))

return 0;

if (is_x942) {

if (!int_dh_bn_cpy(&to->q, from->q))

return 0;

if (!int_dh_bn_cpy(&to->j, from->j))

return 0;

if (to->seed) {

OPENSSL_free(to->seed);

to->seed = NULL;

to->seedlen = 0;

}

if (from->seed) {

to->seed = BUF_memdup(from->seed, from->seedlen);

if (!to->seed)

return 0;

to->seedlen = from->seedlen;

}

} else

to->length = from->length;

return 1;

}

DH *DHparams_dup(DH *dh) //拷贝dh

{

DH *ret;

ret = DH_new();

if (!ret)

return NULL;

if (!int_dh_param_copy(ret, dh, -1)) {

DH_free(ret);

return NULL;

}

return ret;

}

//拷贝密钥结构

static int dh_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)

{

return int_dh_param_copy(to->pkey.dh, from->pkey.dh,

from->ameth == &dhx_asn1_meth);

}

static int dh_missing_parameters(const EVP_PKEY *a)//dh缺少p,g参数

{

if (!a->pkey.dh->p || !a->pkey.dh->g)

return 1;

return 0;

}

static int dh_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)//比较密钥结构

{

if (dh_cmp_parameters(a, b) == 0)

return 0;

if (BN_cmp(b->pkey.dh->pub_key, a->pkey.dh->pub_key) != 0)

return 0;

else

return 1;

}

static int dh_param_print(BIO *bp, const EVP_PKEY *pkey, int indent,

ASN1_PCTX *ctx)

{ //按ptype,打印参数

return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 0);

}

static int dh_public_print(BIO *bp, const EVP_PKEY *pkey, int indent,

ASN1_PCTX *ctx)

{//按ptype,打印公钥

return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 1);

}

static int dh_private_print(BIO *bp, const EVP_PKEY *pkey, int indent,

ASN1_PCTX *ctx)

{//按ptype,打印私钥

return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 2);

}

int DHparams_print(BIO *bp, const DH *x)

{

return do_dh_print(bp, x, 4, NULL, 0);

}

#ifndef OPENSSL_NO_CMS

//该命令处理S/MIME v3.1邮件。可以用它对S/MIME消息进行加密、

//解密、签名、验证签名、压缩以及解压缩等操作

static int dh_cms_decrypt(CMS_RecipientInfo *ri);

//用提供者的证书和私钥文件对邮件进行解密。

//输入文件是MIME格式的已经加密了的邮件信息值。解密的邮件信息将会写入到输出文件中

static int dh_cms_encrypt(CMS_RecipientInfo *ri);

//用接收者的证书对邮件进行加密。输入文件是需要加密的信息数据。

//输出文件是MIME格式的已经加密了的邮件信息值

#endif

static int dh_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)

{

switch (op) {

#ifndef OPENSSL_NO_CMS

case ASN1_PKEY_CTRL_CMS_ENVELOPE:

if (arg1 == 1)

return dh_cms_decrypt(arg2);

else if (arg1 == 0)

return dh_cms_encrypt(arg2);

return -2;

case ASN1_PKEY_CTRL_CMS_RI_TYPE:

*(int *)arg2 = CMS_RECIPINFO_AGREE;

return 1;

#endif

default:

return -2;

}

}

const EVP_PKEY_ASN1_METHOD dh_asn1_meth = {

EVP_PKEY_DH,

EVP_PKEY_DH,

0,

"DH",

"OpenSSL PKCS#3 DH method",

dh_pub_decode,

dh_pub_encode,

dh_pub_cmp,

dh_public_print,

dh_priv_decode,

dh_priv_encode,

dh_private_print,

int_dh_size,

dh_bits,

dh_param_decode,

dh_param_encode,

dh_missing_parameters,

dh_copy_parameters,

dh_cmp_parameters,

dh_param_print,

0,

int_dh_free,

0

};

const EVP_PKEY_ASN1_METHOD dhx_asn1_meth = {

EVP_PKEY_DHX,

EVP_PKEY_DHX,

0,

"X9.42 DH",

"OpenSSL X9.42 DH method",

dh_pub_decode,

dh_pub_encode,

dh_pub_cmp,

dh_public_print,

dh_priv_decode,

dh_priv_encode,

dh_private_print,

int_dh_size,

dh_bits,

dh_param_decode,

dh_param_encode,

dh_missing_parameters,

dh_copy_parameters,

dh_cmp_parameters,

dh_param_print,

0,

int_dh_free,

dh_pkey_ctrl

};

#ifndef OPENSSL_NO_CMS

static int dh_cms_set_peerkey(EVP_PKEY_CTX *pctx,

X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)

{

ASN1_OBJECT *aoid;

int atype;

void *aval;

ASN1_INTEGER *public_key = NULL;

int rv = 0;

EVP_PKEY *pkpeer = NULL, *pk = NULL;

DH *dhpeer = NULL;

const unsigned char *p;

int plen;

X509_ALGOR_get0(&aoid, &atype, &aval, alg); //获取算法识别数据

if (OBJ_obj2nid(aoid) != NID_dhpublicnumber)

goto err;

/* Only absent parameters allowed in RFC XXXX */

if (atype != V_ASN1_UNDEF && atype == V_ASN1_NULL)

goto err;

pk = EVP_PKEY_CTX_get0_pkey(pctx);

if (!pk)

goto err;

if (pk->type != EVP_PKEY_DHX)

goto err;

/* Get parameters from parent key */

dhpeer = DHparams_dup(pk->pkey.dh);

/* We have parameters now set public key */

plen = ASN1_STRING_length(pubkey); //获得长度

p = ASN1_STRING_data(pubkey); //获得数据

if (!p || !plen)

goto err;

if (!(public_key = d2i_ASN1_INTEGER(NULL, &p, plen))) { //解码

DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_DECODE_ERROR);

goto err;

}

/* We have parameters now set public key */

//该函数将ASN1_INTEGER 类型的整型数据转换为BIGNUM形式的,返回新生成的BIGNUM数据的指针

if (!(dhpeer->pub_key = ASN1_INTEGER_to_BN(public_key, NULL))) {

DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_BN_DECODE_ERROR);

goto err;

}

pkpeer = EVP_PKEY_new();

if (!pkpeer)

goto err;

EVP_PKEY_assign(pkpeer, pk->ameth->pkey_id, dhpeer);//将dh对象赋给EVP_PKEY结构pkpeer

dhpeer = NULL;

if (EVP_PKEY_derive_set_peer(pctx, pkpeer) > 0)

rv = 1;

err:

if (public_key)

ASN1_INTEGER_free(public_key);

if (pkpeer)

EVP_PKEY_free(pkpeer);

if (dhpeer)

DH_free(dhpeer);

return rv;

}

static int dh_cms_set_shared_info(EVP_PKEY_CTX *pctx, CMS_RecipientInfo *ri)

{

int rv = 0;

X509_ALGOR *alg, *kekalg = NULL;

ASN1_OCTET_STRING *ukm;

const unsigned char *p;

unsigned char *dukm = NULL;

size_t dukmlen = 0;

int keylen, plen;

const EVP_CIPHER *kekcipher;

EVP_CIPHER_CTX *kekctx;

if (!CMS_RecipientInfo_kari_get0_alg(ri, &alg, &ukm))

goto err;

/*

* For DH we only have one OID permissible.

If ever any more get defined

* we will need something cleverer.

*/

if (OBJ_obj2nid(alg->algorithm) != NID_id_smime_alg_ESDH) {

DHerr(DH_F_DH_CMS_SET_SHARED_INFO, DH_R_KDF_PARAMETER_ERROR);

goto err;

}

if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, EVP_PKEY_DH_KDF_X9_42) <= 0)

goto err;

if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, EVP_sha1()) <= 0)

goto err;

if (alg->parameter->type != V_ASN1_SEQUENCE)

goto err;

p = alg->parameter->value.sequence->data;

plen = alg->parameter->value.sequence->length;

kekalg = d2i_X509_ALGOR(NULL, &p, plen);

if (!kekalg)

goto err;

kekctx = CMS_RecipientInfo_kari_get0_ctx(ri);

if (!kekctx)

goto err;

kekcipher = EVP_get_cipherbyobj(kekalg->algorithm);

if (!kekcipher || EVP_CIPHER_mode(kekcipher) != EVP_CIPH_WRAP_MODE)

goto err;

if (!EVP_EncryptInit_ex(kekctx, kekcipher, NULL, NULL, NULL))

goto err;

if (EVP_CIPHER_asn1_to_param(kekctx, kekalg->parameter) <= 0)

goto err;

keylen = EVP_CIPHER_CTX_key_length(kekctx);

if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)

goto err;

/* Use OBJ_nid2obj to ensure we use built in OID that isn‘t freed */

if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx,

OBJ_nid2obj(EVP_CIPHER_type(kekcipher)))

<= 0)

goto err;

if (ukm) {

dukmlen = ASN1_STRING_length(ukm);

dukm = BUF_memdup(ASN1_STRING_data(ukm), dukmlen);

if (!dukm)

goto err;

}

if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)

goto err;

dukm = NULL;

rv = 1;

err:

if (kekalg)

X509_ALGOR_free(kekalg);

if (dukm)

OPENSSL_free(dukm);

return rv;

}

static int dh_cms_decrypt(CMS_RecipientInfo *ri) //cms对消息解密

{

EVP_PKEY_CTX *pctx;

pctx = CMS_RecipientInfo_get0_pkey_ctx(ri); //获取上下文对象

if (!pctx)

return 0;

/* See if we need to set peer key */ //密钥视图

if (!EVP_PKEY_CTX_get0_peerkey(pctx)) {

X509_ALGOR *alg;

ASN1_BIT_STRING *pubkey;

if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,

NULL, NULL, NULL))

return 0;

if (!alg || !pubkey)

return 0;

if (!dh_cms_set_peerkey(pctx, alg, pubkey)) { //设置密钥视图

DHerr(DH_F_DH_CMS_DECRYPT, DH_R_PEER_KEY_ERROR);

return 0;

}

}

/* Set DH derivation parameters and initialise unwrap context */

//设置dh派生参数,初始化打开上下文

if (!dh_cms_set_shared_info(pctx, ri)) {

DHerr(DH_F_DH_CMS_DECRYPT, DH_R_SHARED_INFO_ERROR);

return 0;

}

return 1;

}

static int dh_cms_encrypt(CMS_RecipientInfo *ri) //cms对消息加密

{

EVP_PKEY_CTX *pctx;

EVP_PKEY *pkey;

EVP_CIPHER_CTX *ctx;

int keylen;

X509_ALGOR *talg, *wrap_alg = NULL;

ASN1_OBJECT *aoid;

ASN1_BIT_STRING *pubkey;

ASN1_STRING *wrap_str;

ASN1_OCTET_STRING *ukm;

unsigned char *penc = NULL, *dukm = NULL;

int penclen;

size_t dukmlen = 0;

int rv = 0;

int kdf_type, wrap_nid;

const EVP_MD *kdf_md;

pctx = CMS_RecipientInfo_get0_pkey_ctx(ri); //获取上下文对象

if (!pctx)

return 0;

/* Get ephemeral key */ //短暂的

pkey = EVP_PKEY_CTX_get0_pkey(pctx);//根据上下文对象获取EVP_PKEY *pkey

if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &talg, &pubkey,

NULL, NULL, NULL))

goto err;

X509_ALGOR_get0(&aoid, NULL, NULL, talg);

/* Is everything uninitialised? */

if (aoid == OBJ_nid2obj(NID_undef)) {

ASN1_INTEGER *pubk;

//将一个BIGNUM 类型的数据转换为ASN1_INTEGER 类型的数据

pubk = BN_to_ASN1_INTEGER(pkey->pkey.dh->pub_key, NULL);

if (!pubk)

goto err;

/* Set the key */

penclen = i2d_ASN1_INTEGER(pubk, &penc); //编码,返回长度

ASN1_INTEGER_free(pubk);

if (penclen <= 0)

goto err;

ASN1_STRING_set0(pubkey, penc, penclen);

pubkey->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);

pubkey->flags |= ASN1_STRING_FLAG_BITS_LEFT;

penc = NULL;

X509_ALGOR_set0(talg, OBJ_nid2obj(NID_dhpublicnumber),

V_ASN1_UNDEF, NULL);

}

/* See if custom paraneters set */

kdf_type = EVP_PKEY_CTX_get_dh_kdf_type(pctx);

if (kdf_type <= 0)

goto err;

if (!EVP_PKEY_CTX_get_dh_kdf_md(pctx, &kdf_md))

goto err;

if (kdf_type == EVP_PKEY_DH_KDF_NONE) {

kdf_type = EVP_PKEY_DH_KDF_X9_42;

if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, kdf_type) <= 0)

goto err;

} else if (kdf_type != EVP_PKEY_DH_KDF_X9_42)

/* Unknown KDF */

goto err;

if (kdf_md == NULL) {

/* Only SHA1 supported */

kdf_md = EVP_sha1();

if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, kdf_md) <= 0)

goto err;

} else if (EVP_MD_type(kdf_md) != NID_sha1)

/* Unsupported digest */

goto err;

if (!CMS_RecipientInfo_kari_get0_alg(ri, &talg, &ukm))

goto err;

/* Get wrap NID */

//nid——是算法类型的nid识别号,openssl里面每个对象都有一个内部唯一的识别ID

ctx = CMS_RecipientInfo_kari_get0_ctx(ri);

wrap_nid = EVP_CIPHER_CTX_type(ctx); //EVP_CIPHER_CTX结构内部的算法类型

if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx, OBJ_nid2obj(wrap_nid)) <= 0)

goto err;

//EVP_CIPHER_CTX结构内部的算法的密钥长度

keylen = EVP_CIPHER_CTX_key_length(ctx);

/* Package wrap algorithm in an AlgorithmIdentifier */

wrap_alg = X509_ALGOR_new(); //要包装的算法

if (!wrap_alg)

goto err;

wrap_alg->algorithm = OBJ_nid2obj(wrap_nid);

wrap_alg->parameter = ASN1_TYPE_new();

if (!wrap_alg->parameter)

goto err;

//设置算法结构的参数

if (EVP_CIPHER_param_to_asn1(ctx, wrap_alg->parameter) <= 0)

goto err;

if (ASN1_TYPE_get(wrap_alg->parameter) == NID_undef) {//该算法没定义过

ASN1_TYPE_free(wrap_alg->parameter);

wrap_alg->parameter = NULL;

}

if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)

goto err;

if (ukm) {

dukmlen = ASN1_STRING_length(ukm);

dukm = BUF_memdup(ASN1_STRING_data(ukm), dukmlen);

if (!dukm)

goto err;

}

if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)

goto err;

dukm = NULL;

/*

* Now need to wrap encoding of wrap AlgorithmIdentifier into parameter

* of another AlgorithmIdentifier.

*/

penc = NULL;

penclen = i2d_X509_ALGOR(wrap_alg, &penc);

if (!penc || !penclen)

goto err;

wrap_str = ASN1_STRING_new();

if (!wrap_str)

goto err;

//将wrap_str数据设置到penc中,长度为penclen

ASN1_STRING_set0(wrap_str, penc, penclen);

penc = NULL;

X509_ALGOR_set0(talg, OBJ_nid2obj(NID_id_smime_alg_ESDH),

V_ASN1_SEQUENCE, wrap_str);

rv = 1;

err:

if (penc)

OPENSSL_free(penc);

if (wrap_alg)

X509_ALGOR_free(wrap_alg);

return rv;

}

#endif

原文:http://blog.csdn.net/sjtu_chenchen/article/details/46418403

dh协议c语言代码,openssl开源程序dh算法解析之dh_ameth.c相关推荐

  1. c语言代码表白_程序员教你表白:C/C++打造浪漫表白程序,找女朋友从现在开始...

    谁说C/C++程序员不浪漫???来来来一起打造一个浪漫的表白程序,配上好听的音乐,瞬间高大上的感觉. C语言是面向过程的,而C++是面向对象的 C和C++的区别: C是一个结构化语言,它的重点在于算法 ...

  2. 回退n帧协议c语言代码,[计算机网络]Ch.3 数据链路层

    数据链路层 1.DLL层设计问题 1.1 DLL层·功能 数据链路层使用物理层提供的服务在通信信道上发送和接收比特. (1) 向网络层提供一个定义良好的接口 (2) 处理传输错误 (3) 调节数据流, ...

  3. 大文件MD5计算 C语言 (从OpenSSL库中分离算法:三)

    从OpenSSL库中分离算法-MD5算法-大文件MD5计算 续上述博客 小文件计算MD5时,可以把文件数据一次性都读到内存中计算,但当文件很大时,将文件一次性读到内存中是不可行的,此时,需要对文件数据 ...

  4. 如何通过C语言代码表白女程序媛 (直男必看)

    代码表白已经非常常见了, 作为使用天下第一语言的程序猿, 我们的表白代码自然要用起我们的C来表白, 而C的特点就是指针, 那么如何使用指针来得到女程序猿的心呢, 接下来就是见证奇迹的时刻. 首先我们来 ...

  5. aodv协议C语言代码,AODV协议的运行方式

    这也是一个网管必须具备的知识.那么在前面的文章中,我们已经对AODV协议的基础内容作了介绍,在这里我们主要讲解一下它的运行方式. (a)AODV路由发现 AODV路由协议是一种典型的按需驱动路由协议, ...

  6. at91sam7x256编程c语言代码,at91sam7x256的程序串口0问题

    at91sam7x256的程序 发送0x55,串口调试助手收到0xaa 发送0xbb,串口调试助手受到0xdd #include #include "UART0.H" #defin ...

  7. xmodem协议 c语言,xmodem收发c程序实例.doc

    xmodem收发c程序实例 .h 文件 /*****************************************************************************/ ...

  8. 链表分解单双数c语言代码,编写一程序,将带头结点的单链表拆成一个奇数链表和一个偶数链表...

    我写了一个,你参考参考! #include #include typedef  struct  node { int data; struct node  *next; }linknode; type ...

  9. 模拟投票小程序C语言代码,微信小程序投票系统创建投票发布demo完整源码下载 一个很简单 - 下载 - 搜珍网...

    压缩包 : cc5b0189c052ed2f04381e14637b362c.zip 列表 wx_voteforyou-master/ wx_voteforyou-master/README.md w ...

  10. c语言代码大全复制,垃圾回收算法实现之 - 复制算法(完整可运行C语言代码)...

    GC 复制算法(Copying GC)是 Marvin L. Minsky 在 1963 年研究出来的算法.说得简单点,就是只把某个空间里的活动对象复制到其他空间,把原空间里的所有对象都回收掉.这是一 ...

最新文章

  1. 好玩的东西——一个代码片段
  2. Spring框架学习笔记(2)——IOCDI
  3. oracle的操作大全,Oracle数据库操作大全(六)Oracle中操作数据
  4. [Java基础]模块化概述
  5. php 64位编码解码,php base64 编码和解码
  6. python爬虫的数据如何解决乱码_写爬虫时如何解决网页乱码问题
  7. 性能对比:Count(字段)、Count(主键)、Count(1)、Count(*)
  8. Multi-thread--C++11中std::mutex的使用
  9. oracle不同环境数据迁移,生产环境下,oracle不同用户间的数据迁移。第一部分
  10. 小白学习政策定价内容
  11. PHP中获取数组中单列的值
  12. 第 11 章 树结构实际应用
  13. VScode单步跟踪Nginx(虚拟机中搭建Nginx)源码
  14. 【2016-2017 ACM-ICPC (ECNA 2016) G】That's one Hanoi-ed Teacher【汉诺塔问题】
  15. Android开发 匹配软键盘回车键
  16. 【综述】A Comprehensive Survey on Graph NeuralNetworks(2)
  17. gels imagej 图片处理_ImageJ在荧光照片分析中的应用介绍
  18. java 读取sqlite_在Java中使用Sqlite数据库
  19. Ae 内置效果控件(合集)
  20. input type=file选择图片按钮样式修改与图片预览

热门文章

  1. MATLAB 非对称矩阵求逆
  2. 电梯控制线路实训考核系统
  3. 《软件工程之美》打卡第六周
  4. Unity导出转换微信小游戏
  5. protoc执行命令
  6. Linux源码安装pgadmin4,如何在CentOS 7中安装pgAdmin4(yum 安装方法)
  7. 扩展欧几里得算法推导
  8. oracle建表代码,oracle建表脚本当中使用默认值 (转)
  9. Unity 下载 国际版 去壳版,有网就行,下载不下来你打我。
  10. hightopo学习笔记---入门