sign.cc 2.5 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283
  1. /* Copyright (c) 2017, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <map>
  15. #include <vector>
  16. #include <openssl/bio.h>
  17. #include <openssl/evp.h>
  18. #include <openssl/pem.h>
  19. #include "internal.h"
  20. static const struct argument kArguments[] = {
  21. {"-key", kRequiredArgument, "The private key, in PEM format, to sign with"},
  22. {"-digest", kOptionalArgument, "The digest algorithm to use"},
  23. {"", kOptionalArgument, ""},
  24. };
  25. bool Sign(const std::vector<std::string> &args) {
  26. std::map<std::string, std::string> args_map;
  27. if (!ParseKeyValueArguments(&args_map, args, kArguments)) {
  28. PrintUsage(kArguments);
  29. return false;
  30. }
  31. // Load the private key.
  32. bssl::UniquePtr<BIO> bio(BIO_new(BIO_s_file()));
  33. if (!bio || !BIO_read_filename(bio.get(), args_map["-key"].c_str())) {
  34. return false;
  35. }
  36. bssl::UniquePtr<EVP_PKEY> key(
  37. PEM_read_bio_PrivateKey(bio.get(), nullptr, nullptr, nullptr));
  38. if (!key) {
  39. return false;
  40. }
  41. const EVP_MD *md = nullptr;
  42. if (args_map.count("-digest")) {
  43. md = EVP_get_digestbyname(args_map["-digest"].c_str());
  44. if (md == nullptr) {
  45. fprintf(stderr, "Unknown digest algorithm: %s\n",
  46. args_map["-digest"].c_str());
  47. return false;
  48. }
  49. }
  50. bssl::ScopedEVP_MD_CTX ctx;
  51. if (!EVP_DigestSignInit(ctx.get(), nullptr, md, nullptr, key.get())) {
  52. return false;
  53. }
  54. std::vector<uint8_t> data;
  55. if (!ReadAll(&data, stdin)) {
  56. fprintf(stderr, "Error reading input.\n");
  57. return false;
  58. }
  59. size_t sig_len = EVP_PKEY_size(key.get());
  60. std::unique_ptr<uint8_t[]> sig(new uint8_t[sig_len]);
  61. if (!EVP_DigestSign(ctx.get(), sig.get(), &sig_len, data.data(),
  62. data.size())) {
  63. return false;
  64. }
  65. if (fwrite(sig.get(), 1, sig_len, stdout) != sig_len) {
  66. fprintf(stderr, "Error writing signature.\n");
  67. return false;
  68. }
  69. return true;
  70. }