]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/p_verify.c
New function EVP_CIPHER_free()
[thirdparty/openssl.git] / crypto / evp / p_verify.c
CommitLineData
62867571
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
4a8b0c55 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
62867571
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
10#include <stdio.h>
b39fc560 11#include "internal/cryptlib.h"
ec577822
BM
12#include <openssl/evp.h>
13#include <openssl/objects.h>
14#include <openssl/x509.h>
ab0a14bb 15#include "internal/evp_int.h"
d02b48c6 16
6343829a 17int EVP_VerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sigbuf,
0f113f3e
MC
18 unsigned int siglen, EVP_PKEY *pkey)
19{
20 unsigned char m[EVP_MAX_MD_SIZE];
4c9b0a03 21 unsigned int m_len = 0;
7f572e95 22 int i = 0;
0f113f3e 23 EVP_PKEY_CTX *pkctx = NULL;
ee1d9ec0 24
77a01145 25 if (EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_FINALISE)) {
0f113f3e
MC
26 if (!EVP_DigestFinal_ex(ctx, m, &m_len))
27 goto err;
28 } else {
4c9b0a03 29 int rv = 0;
bfb0641f 30 EVP_MD_CTX *tmp_ctx = EVP_MD_CTX_new();
77a01145
RL
31 if (tmp_ctx == NULL) {
32 EVPerr(EVP_F_EVP_VERIFYFINAL, ERR_R_MALLOC_FAILURE);
33 return 0;
34 }
35 rv = EVP_MD_CTX_copy_ex(tmp_ctx, ctx);
0f113f3e 36 if (rv)
77a01145 37 rv = EVP_DigestFinal_ex(tmp_ctx, m, &m_len);
bfb0641f 38 EVP_MD_CTX_free(tmp_ctx);
0f113f3e
MC
39 if (!rv)
40 return 0;
41 }
ee1d9ec0 42
7f572e95
DSH
43 i = -1;
44 pkctx = EVP_PKEY_CTX_new(pkey, NULL);
45 if (pkctx == NULL)
46 goto err;
47 if (EVP_PKEY_verify_init(pkctx) <= 0)
48 goto err;
ab0a14bb 49 if (EVP_PKEY_CTX_set_signature_md(pkctx, EVP_MD_CTX_md(ctx)) <= 0)
7f572e95
DSH
50 goto err;
51 i = EVP_PKEY_verify(pkctx, sigbuf, siglen, m, m_len);
0f113f3e 52 err:
7f572e95
DSH
53 EVP_PKEY_CTX_free(pkctx);
54 return i;
0f113f3e 55}