155714Skris/* crypto/evp/p_verify.c */
255714Skris/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
355714Skris * All rights reserved.
455714Skris *
555714Skris * This package is an SSL implementation written
655714Skris * by Eric Young (eay@cryptsoft.com).
755714Skris * The implementation was written so as to conform with Netscapes SSL.
855714Skris *
955714Skris * This library is free for commercial and non-commercial use as long as
1055714Skris * the following conditions are aheared to.  The following conditions
1155714Skris * apply to all code found in this distribution, be it the RC4, RSA,
1255714Skris * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
1355714Skris * included with this distribution is covered by the same copyright terms
1455714Skris * except that the holder is Tim Hudson (tjh@cryptsoft.com).
1555714Skris *
1655714Skris * Copyright remains Eric Young's, and as such any Copyright notices in
1755714Skris * the code are not to be removed.
1855714Skris * If this package is used in a product, Eric Young should be given attribution
1955714Skris * as the author of the parts of the library used.
2055714Skris * This can be in the form of a textual message at program startup or
2155714Skris * in documentation (online or textual) provided with the package.
2255714Skris *
2355714Skris * Redistribution and use in source and binary forms, with or without
2455714Skris * modification, are permitted provided that the following conditions
2555714Skris * are met:
2655714Skris * 1. Redistributions of source code must retain the copyright
2755714Skris *    notice, this list of conditions and the following disclaimer.
2855714Skris * 2. Redistributions in binary form must reproduce the above copyright
2955714Skris *    notice, this list of conditions and the following disclaimer in the
3055714Skris *    documentation and/or other materials provided with the distribution.
3155714Skris * 3. All advertising materials mentioning features or use of this software
3255714Skris *    must display the following acknowledgement:
3355714Skris *    "This product includes cryptographic software written by
3455714Skris *     Eric Young (eay@cryptsoft.com)"
3555714Skris *    The word 'cryptographic' can be left out if the rouines from the library
3655714Skris *    being used are not cryptographic related :-).
3755714Skris * 4. If you include any Windows specific code (or a derivative thereof) from
3855714Skris *    the apps directory (application code) you must include an acknowledgement:
3955714Skris *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
4055714Skris *
4155714Skris * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
4255714Skris * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
4355714Skris * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
4455714Skris * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
4555714Skris * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
4655714Skris * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
4755714Skris * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
4855714Skris * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
4955714Skris * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
5055714Skris * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
5155714Skris * SUCH DAMAGE.
5255714Skris *
5355714Skris * The licence and distribution terms for any publically available version or
5455714Skris * derivative of this code cannot be changed.  i.e. this code cannot simply be
5555714Skris * copied and put under another distribution licence
5655714Skris * [including the GNU Public Licence.]
5755714Skris */
5855714Skris
5955714Skris#include <stdio.h>
6055714Skris#include "cryptlib.h"
6155714Skris#include <openssl/evp.h>
6255714Skris#include <openssl/objects.h>
6355714Skris#include <openssl/x509.h>
6455714Skris
65160814Ssimonint EVP_VerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sigbuf,
6655714Skris	     unsigned int siglen, EVP_PKEY *pkey)
6755714Skris	{
6855714Skris	unsigned char m[EVP_MAX_MD_SIZE];
6955714Skris	unsigned int m_len;
70246772Sjkim	int i = 0,ok = 0,v;
71216166Ssimon	EVP_MD_CTX tmp_ctx;
72238405Sjkim	EVP_PKEY_CTX *pkctx = NULL;
7355714Skris
74238405Sjkim	EVP_MD_CTX_init(&tmp_ctx);
75238405Sjkim	if (!EVP_MD_CTX_copy_ex(&tmp_ctx,ctx))
76238405Sjkim		goto err;
77238405Sjkim	if (!EVP_DigestFinal_ex(&tmp_ctx,&(m[0]),&m_len))
78238405Sjkim		goto err;
79238405Sjkim	EVP_MD_CTX_cleanup(&tmp_ctx);
80238405Sjkim
81238405Sjkim	if (ctx->digest->flags & EVP_MD_FLAG_PKEY_METHOD_SIGNATURE)
82238405Sjkim		{
83238405Sjkim		i = -1;
84238405Sjkim		pkctx = EVP_PKEY_CTX_new(pkey, NULL);
85238405Sjkim		if (!pkctx)
86238405Sjkim			goto err;
87238405Sjkim		if (EVP_PKEY_verify_init(pkctx) <= 0)
88238405Sjkim			goto err;
89238405Sjkim		if (EVP_PKEY_CTX_set_signature_md(pkctx, ctx->digest) <= 0)
90238405Sjkim			goto err;
91238405Sjkim		i = EVP_PKEY_verify(pkctx, sigbuf, siglen, m, m_len);
92238405Sjkim		err:
93238405Sjkim		EVP_PKEY_CTX_free(pkctx);
94238405Sjkim		return i;
95238405Sjkim		}
96238405Sjkim
9755714Skris	for (i=0; i<4; i++)
9855714Skris		{
9955714Skris		v=ctx->digest->required_pkey_type[i];
10055714Skris		if (v == 0) break;
10155714Skris		if (pkey->type == v)
10255714Skris			{
10355714Skris			ok=1;
10455714Skris			break;
10555714Skris			}
10655714Skris		}
10755714Skris	if (!ok)
10855714Skris		{
10955714Skris		EVPerr(EVP_F_EVP_VERIFYFINAL,EVP_R_WRONG_PUBLIC_KEY_TYPE);
11055714Skris		return(-1);
11155714Skris		}
112238405Sjkim        if (ctx->digest->verify == NULL)
11355714Skris                {
11455714Skris		EVPerr(EVP_F_EVP_VERIFYFINAL,EVP_R_NO_VERIFY_FUNCTION_CONFIGURED);
11555714Skris		return(0);
11655714Skris		}
11755714Skris
118238405Sjkim	return(ctx->digest->verify(ctx->digest->type,m,m_len,
119238405Sjkim		sigbuf,siglen,pkey->pkey.ptr));
12055714Skris	}
12155714Skris
122