Ви не можете вибрати більше 25 тем Теми мають розпочинатися з літери або цифри, можуть містити дефіси (-) і не повинні перевищувати 35 символів.

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788
  1. /* Copyright (c) 2017, Google Inc.
  2. *
  3. * Permission to use, copy, modify, and/or distribute this software for any
  4. * purpose with or without fee is hereby granted, provided that the above
  5. * copyright notice and this permission notice appear in all copies.
  6. *
  7. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  8. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  9. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
  10. * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  11. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
  12. * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
  13. * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
  14. #include <map>
  15. #include <vector>
  16. #include <openssl/bio.h>
  17. #include <openssl/evp.h>
  18. #include <openssl/pem.h>
  19. #include "internal.h"
  20. static const struct argument kArguments[] = {
  21. {"-key", kRequiredArgument, "The private key, in PEM format, to sign with"},
  22. {"-digest", kOptionalArgument, "The digest algorithm to use"},
  23. {"", kOptionalArgument, ""},
  24. };
  25. bool Sign(const std::vector<std::string> &args) {
  26. std::map<std::string, std::string> args_map;
  27. if (!ParseKeyValueArguments(&args_map, args, kArguments)) {
  28. PrintUsage(kArguments);
  29. return false;
  30. }
  31. // Load the private key.
  32. bssl::UniquePtr<BIO> bio(BIO_new(BIO_s_file()));
  33. if (!bio || !BIO_read_filename(bio.get(), args_map["-key"].c_str())) {
  34. return false;
  35. }
  36. bssl::UniquePtr<EVP_PKEY> key(
  37. PEM_read_bio_PrivateKey(bio.get(), nullptr, nullptr, nullptr));
  38. if (!key) {
  39. return false;
  40. }
  41. // Setup the signing operation.
  42. bssl::UniquePtr<EVP_PKEY_CTX> ctx(EVP_PKEY_CTX_new(key.get(), nullptr));
  43. if (!ctx ||
  44. !EVP_PKEY_sign_init(ctx.get())) {
  45. return false;
  46. }
  47. if (args_map.count("-digest")) {
  48. const EVP_MD *md = EVP_get_digestbyname(args_map["-digest"].c_str());
  49. if (md == nullptr) {
  50. fprintf(stderr, "Unknown digest algorithm: %s\n",
  51. args_map["-digest"].c_str());
  52. return false;
  53. }
  54. if (!EVP_PKEY_CTX_set_signature_md(ctx.get(), md)) {
  55. return false;
  56. }
  57. }
  58. std::vector<uint8_t> data;
  59. if (!ReadAll(&data, stdin)) {
  60. fprintf(stderr, "Error reading input.\n");
  61. return false;
  62. }
  63. size_t sig_len = EVP_PKEY_size(key.get());
  64. std::unique_ptr<uint8_t[]> sig(new uint8_t[sig_len]);
  65. if (!EVP_PKEY_sign_message(ctx.get(), sig.get(), &sig_len, data.data(),
  66. data.size())) {
  67. return false;
  68. }
  69. if (fwrite(sig.get(), 1, sig_len, stdout) != sig_len) {
  70. fprintf(stderr, "Error writing signature.\n");
  71. return false;
  72. }
  73. return true;
  74. }