p_verify.c 1.6 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455
  1. /*
  2. * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the OpenSSL license (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include <stdio.h>
  10. #include "internal/cryptlib.h"
  11. #include <openssl/evp.h>
  12. #include <openssl/objects.h>
  13. #include <openssl/x509.h>
  14. #include "internal/evp_int.h"
  15. int EVP_VerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sigbuf,
  16. unsigned int siglen, EVP_PKEY *pkey)
  17. {
  18. unsigned char m[EVP_MAX_MD_SIZE];
  19. unsigned int m_len = 0;
  20. int i = 0;
  21. EVP_PKEY_CTX *pkctx = NULL;
  22. if (EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_FINALISE)) {
  23. if (!EVP_DigestFinal_ex(ctx, m, &m_len))
  24. goto err;
  25. } else {
  26. int rv = 0;
  27. EVP_MD_CTX *tmp_ctx = EVP_MD_CTX_new();
  28. if (tmp_ctx == NULL) {
  29. EVPerr(EVP_F_EVP_VERIFYFINAL, ERR_R_MALLOC_FAILURE);
  30. return 0;
  31. }
  32. rv = EVP_MD_CTX_copy_ex(tmp_ctx, ctx);
  33. if (rv)
  34. rv = EVP_DigestFinal_ex(tmp_ctx, m, &m_len);
  35. EVP_MD_CTX_free(tmp_ctx);
  36. if (!rv)
  37. return 0;
  38. }
  39. i = -1;
  40. pkctx = EVP_PKEY_CTX_new(pkey, NULL);
  41. if (pkctx == NULL)
  42. goto err;
  43. if (EVP_PKEY_verify_init(pkctx) <= 0)
  44. goto err;
  45. if (EVP_PKEY_CTX_set_signature_md(pkctx, EVP_MD_CTX_md(ctx)) <= 0)
  46. goto err;
  47. i = EVP_PKEY_verify(pkctx, sigbuf, siglen, m, m_len);
  48. err:
  49. EVP_PKEY_CTX_free(pkctx);
  50. return i;
  51. }