main.c 9.6 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445
  1. /*
  2. * usign - tiny signify replacement
  3. *
  4. * Copyright (C) 2015 Felix Fietkau <nbd@openwrt.org>
  5. *
  6. * Permission to use, copy, modify, and/or distribute this software for any
  7. * purpose with or without fee is hereby granted, provided that the above
  8. * copyright notice and this permission notice appear in all copies.
  9. *
  10. * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
  11. * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
  12. * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR
  13. * ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
  14. * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
  15. * ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
  16. * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
  17. */
  18. #include <sys/mman.h>
  19. #include <sys/stat.h>
  20. #include <stdio.h>
  21. #include <stdbool.h>
  22. #include <stdlib.h>
  23. #include <string.h>
  24. #include <getopt.h>
  25. #include <stdint.h>
  26. #include <fcntl.h>
  27. #include <unistd.h>
  28. #include <inttypes.h>
  29. #include "base64.h"
  30. #include "edsign.h"
  31. #include "ed25519.h"
  32. struct pubkey {
  33. char pkalg[2];
  34. uint8_t fingerprint[8];
  35. uint8_t pubkey[EDSIGN_PUBLIC_KEY_SIZE];
  36. };
  37. struct seckey {
  38. char pkalg[2];
  39. char kdfalg[2];
  40. uint32_t kdfrounds;
  41. uint8_t salt[16];
  42. uint8_t checksum[8];
  43. uint8_t fingerprint[8];
  44. uint8_t seckey[64];
  45. };
  46. struct sig {
  47. char pkalg[2];
  48. uint8_t fingerprint[8];
  49. uint8_t sig[EDSIGN_SIGNATURE_SIZE];
  50. };
  51. static const char *pubkeyfile;
  52. static const char *pubkeydir;
  53. static const char *sigfile;
  54. static const char *seckeyfile;
  55. static const char *comment;
  56. static bool quiet;
  57. static enum {
  58. CMD_NONE,
  59. CMD_VERIFY,
  60. CMD_SIGN,
  61. CMD_FINGERPRINT,
  62. CMD_GENERATE,
  63. } cmd = CMD_NONE;
  64. static uint64_t fingerprint_u64(const uint8_t *data)
  65. {
  66. uint64_t val = 0;
  67. #define ADD(_v) val = (val << 8) | _v
  68. ADD(data[0]);
  69. ADD(data[1]);
  70. ADD(data[2]);
  71. ADD(data[3]);
  72. ADD(data[4]);
  73. ADD(data[5]);
  74. ADD(data[6]);
  75. ADD(data[7]);
  76. #undef ADD
  77. return val;
  78. }
  79. static void
  80. file_error(const char *filename, bool _read)
  81. {
  82. if (!quiet || cmd != CMD_VERIFY)
  83. fprintf(stderr, "Cannot open file '%s' for %s\n", filename,
  84. _read ? "reading" : "writing");
  85. exit(1);
  86. }
  87. static FILE *
  88. open_file(const char *filename, bool _read)
  89. {
  90. FILE *f;
  91. if (!strcmp(filename, "-"))
  92. return _read ? stdin : stdout;
  93. f = fopen(filename, _read ? "r" : "w");
  94. if (!f)
  95. file_error(filename, _read);
  96. return f;
  97. }
  98. static void
  99. get_file(const char *filename, char *buf, int buflen)
  100. {
  101. FILE *f = open_file(filename, true);
  102. int len;
  103. while (1) {
  104. char *cur = fgets(buf, buflen, f);
  105. if (!cur) {
  106. fprintf(stderr, "Premature end of file\n");
  107. exit(1);
  108. }
  109. if (strchr(buf, '\n'))
  110. break;
  111. }
  112. len = fread(buf, 1, buflen - 1, f);
  113. buf[len] = 0;
  114. fclose(f);
  115. }
  116. static bool
  117. get_base64_file(const char *file, void *dest, int size, void *buf, int buflen)
  118. {
  119. get_file(file, buf, buflen - 1);
  120. return b64_decode(buf, dest, size) == size;
  121. }
  122. static void write_file(const char *name, const uint8_t *fingerprint,
  123. const char *prefix, char *buf)
  124. {
  125. FILE *f;
  126. f = open_file(name, false);
  127. fputs("untrusted comment: ", f);
  128. if (comment)
  129. fputs(comment, f);
  130. else
  131. fprintf(f, "%s %016"PRIx64, prefix,
  132. fingerprint_u64(fingerprint));
  133. fprintf(f, "\n%s\n", buf);
  134. fclose(f);
  135. }
  136. static int verify(const char *msgfile)
  137. {
  138. struct pubkey pkey;
  139. struct sig sig;
  140. struct edsign_verify_state vst;
  141. FILE *f;
  142. char buf[512];
  143. f = open_file(msgfile, true);
  144. if (!f) {
  145. fprintf(stderr, "Cannot open message file\n");
  146. return 1;
  147. }
  148. if (!get_base64_file(sigfile, &sig, sizeof(sig), buf, sizeof(buf)) ||
  149. memcmp(sig.pkalg, "Ed", 2) != 0) {
  150. fprintf(stderr, "Failed to decode signature\n");
  151. fclose(f);
  152. return 1;
  153. }
  154. if (!pubkeyfile) {
  155. snprintf(buf, sizeof(buf), "%s/%016"PRIx64, pubkeydir,
  156. fingerprint_u64(sig.fingerprint));
  157. pubkeyfile = buf;
  158. }
  159. if (!get_base64_file(pubkeyfile, &pkey, sizeof(pkey), buf, sizeof(buf)) ||
  160. memcmp(pkey.pkalg, "Ed", 2) != 0) {
  161. fprintf(stderr, "Failed to decode public key\n");
  162. fclose(f);
  163. return 1;
  164. }
  165. edsign_verify_init(&vst, sig.sig, pkey.pubkey);
  166. while (!feof(f)) {
  167. int len = fread(buf, 1, sizeof(buf), f);
  168. edsign_verify_add(&vst, buf, len);
  169. }
  170. fclose(f);
  171. if (!edsign_verify(&vst, sig.sig, pkey.pubkey)) {
  172. if (!quiet)
  173. fprintf(stderr, "verification failed\n");
  174. return 1;
  175. }
  176. if (!quiet)
  177. fprintf(stderr, "OK\n");
  178. return 0;
  179. }
  180. static int sign(const char *msgfile)
  181. {
  182. struct seckey skey;
  183. struct sig sig = {
  184. .pkalg = "Ed",
  185. };
  186. struct stat st;
  187. char buf[512];
  188. void *pubkey = buf;
  189. long mlen;
  190. void *m;
  191. int mfd;
  192. if (!get_base64_file(seckeyfile, &skey, sizeof(skey), buf, sizeof(buf)) ||
  193. memcmp(skey.pkalg, "Ed", 2) != 0) {
  194. fprintf(stderr, "Failed to decode secret key\n");
  195. return 1;
  196. }
  197. if (skey.kdfrounds) {
  198. fprintf(stderr, "Password protected secret keys are not supported\n");
  199. return 1;
  200. }
  201. mfd = open(msgfile, O_RDONLY, 0);
  202. if (mfd < 0 || fstat(mfd, &st) < 0 ||
  203. (m = mmap(0, st.st_size, PROT_READ, MAP_PRIVATE, mfd, 0)) == MAP_FAILED) {
  204. if (mfd >= 0)
  205. close(mfd);
  206. perror("Cannot open message file");
  207. return 1;
  208. }
  209. mlen = st.st_size;
  210. memcpy(sig.fingerprint, skey.fingerprint, sizeof(sig.fingerprint));
  211. edsign_sec_to_pub(pubkey, skey.seckey);
  212. edsign_sign(sig.sig, pubkey, skey.seckey, m, mlen);
  213. munmap(m, mlen);
  214. close(mfd);
  215. if (b64_encode(&sig, sizeof(sig), buf, sizeof(buf)) < 0)
  216. return 1;
  217. write_file(sigfile, sig.fingerprint, "signed by key", buf);
  218. return 0;
  219. }
  220. static int fingerprint(void)
  221. {
  222. struct seckey skey;
  223. struct pubkey pkey;
  224. struct sig sig;
  225. char buf[512];
  226. uint8_t *fp;
  227. if (seckeyfile &&
  228. get_base64_file(seckeyfile, &skey, sizeof(skey), buf, sizeof(buf)))
  229. fp = skey.fingerprint;
  230. else if (pubkeyfile &&
  231. get_base64_file(pubkeyfile, &pkey, sizeof(pkey), buf, sizeof(buf)))
  232. fp = pkey.fingerprint;
  233. else if (sigfile &&
  234. get_base64_file(sigfile, &sig, sizeof(sig), buf, sizeof(buf)))
  235. fp = sig.fingerprint;
  236. else
  237. return 1;
  238. fprintf(stdout, "%016"PRIx64"\n", fingerprint_u64(fp));
  239. return 0;
  240. }
  241. static int generate(void)
  242. {
  243. struct seckey skey = {
  244. .pkalg = "Ed",
  245. .kdfalg = "BK",
  246. .kdfrounds = 0,
  247. };
  248. struct pubkey pkey = {
  249. .pkalg = "Ed",
  250. };
  251. struct sha512_state s;
  252. char buf[512];
  253. FILE *f;
  254. f = fopen("/dev/urandom", "r");
  255. if (!f) {
  256. fprintf(stderr, "Can't open /dev/urandom\n");
  257. return 1;
  258. }
  259. if (fread(skey.fingerprint, sizeof(skey.fingerprint), 1, f) != 1 ||
  260. fread(skey.seckey, EDSIGN_SECRET_KEY_SIZE, 1, f) != 1 ||
  261. fread(skey.salt, sizeof(skey.salt), 1, f) != 1) {
  262. fprintf(stderr, "Can't read data from /dev/urandom\n");
  263. fclose(f);
  264. return 1;
  265. }
  266. if (f)
  267. fclose(f);
  268. ed25519_prepare(skey.seckey);
  269. edsign_sec_to_pub(skey.seckey + 32, skey.seckey);
  270. sha512_init(&s);
  271. sha512_add(&s, skey.seckey, sizeof(skey.seckey));
  272. memcpy(skey.checksum, sha512_final_get(&s), sizeof(skey.checksum));
  273. if (b64_encode(&skey, sizeof(skey), buf, sizeof(buf)) < 0)
  274. return 1;
  275. write_file(seckeyfile, skey.fingerprint, "private key", buf);
  276. memcpy(pkey.fingerprint, skey.fingerprint, sizeof(pkey.fingerprint));
  277. memcpy(pkey.pubkey, skey.seckey + 32, sizeof(pkey.pubkey));
  278. if (b64_encode(&pkey, sizeof(pkey), buf, sizeof(buf)) < 0)
  279. return 1;
  280. write_file(pubkeyfile, pkey.fingerprint, "public key", buf);
  281. return 0;
  282. }
  283. static int usage(const char *cmd)
  284. {
  285. fprintf(stderr,
  286. "Usage: %s <command> <options>\n"
  287. "Commands:\n"
  288. " -V: verify (needs at least -m and -p|-P)\n"
  289. " -S: sign (needs at least -m and -s)\n"
  290. " -F: print key fingerprint of public/secret key or signature\n"
  291. " -G: generate a new keypair (needs at least -p and -s)\n"
  292. "Options:\n"
  293. " -c <comment>: add comment to keys\n"
  294. " -m <file>: message file\n"
  295. " -p <file>: public key file (verify/fingerprint only)\n"
  296. " -P <path>: public key directory (verify only)\n"
  297. " -q: quiet (do not print verification result, use return code only)\n"
  298. " -s <file>: secret key file (sign/fingerprint only)\n"
  299. " -x <file>: signature file (defaults to <message file>.sig)\n"
  300. "\n",
  301. cmd);
  302. return 1;
  303. }
  304. static void set_cmd(const char *prog, int val)
  305. {
  306. if (cmd != CMD_NONE)
  307. exit(usage(prog));
  308. cmd = val;
  309. }
  310. int main(int argc, char **argv)
  311. {
  312. const char *msgfile = NULL;
  313. int ch;
  314. while ((ch = getopt(argc, argv, "FGSVc:m:P:p:qs:x:")) != -1) {
  315. switch (ch) {
  316. case 'V':
  317. set_cmd(argv[0], CMD_VERIFY);
  318. break;
  319. case 'S':
  320. set_cmd(argv[0], CMD_SIGN);
  321. break;
  322. case 'F':
  323. set_cmd(argv[0], CMD_FINGERPRINT);
  324. break;
  325. case 'G':
  326. set_cmd(argv[0], CMD_GENERATE);
  327. break;
  328. case 'c':
  329. comment = optarg;
  330. break;
  331. case 'm':
  332. msgfile = optarg;
  333. break;
  334. case 'P':
  335. pubkeydir = optarg;
  336. break;
  337. case 'p':
  338. pubkeyfile = optarg;
  339. break;
  340. case 's':
  341. seckeyfile = optarg;
  342. break;
  343. case 'x':
  344. sigfile = optarg;
  345. break;
  346. case 'q':
  347. quiet = true;
  348. break;
  349. default:
  350. return usage(argv[0]);
  351. }
  352. }
  353. if (!sigfile && msgfile) {
  354. char *buf = alloca(strlen(msgfile) + 5);
  355. if (!strcmp(msgfile, "-")) {
  356. fprintf(stderr, "Need signature file when reading message from stdin\n");
  357. return 1;
  358. }
  359. sprintf(buf, "%s.sig", msgfile);
  360. sigfile = buf;
  361. }
  362. switch (cmd) {
  363. case CMD_VERIFY:
  364. if ((!pubkeyfile && !pubkeydir) || !msgfile)
  365. return usage(argv[0]);
  366. return verify(msgfile);
  367. case CMD_SIGN:
  368. if (!seckeyfile || !msgfile || !sigfile)
  369. return usage(argv[0]);
  370. return sign(msgfile);
  371. case CMD_FINGERPRINT:
  372. if (!!seckeyfile + !!pubkeyfile + !!sigfile != 1) {
  373. fprintf(stderr, "Need one secret/public key or signature\n");
  374. return usage(argv[0]);
  375. }
  376. return fingerprint();
  377. case CMD_GENERATE:
  378. if (!seckeyfile || !pubkeyfile)
  379. return usage(argv[0]);
  380. return generate();
  381. default:
  382. return usage(argv[0]);
  383. }
  384. }