aboutsummaryrefslogtreecommitdiff
path: root/main.go
blob: 0bc707845bcd749b1e21ef4970cd44429385ae94 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
package main

import (
	"errors"
	"flag"
	"fmt"
	"io/ioutil"
	"log"
	"path"
)

const (
	verFailed = "signature verfication failed"
	verOK     = "Signature Verfied"
)

/*
	signify -C [-q] -p pubkey -x sigfile [file ...]
	signify -G [-n] [-c comment] -p pubkey -s seckey
	signify -S [-ez] [-x sigfile] -s seckey -m message
	signify -V [-eqz] [-p pubkey] [-t keytype] [-x sigfile] -m message
*/

var ErrInvalidKey = errors.New("invalid key")
var ErrInvalidSig = errors.New("invalid signature")

var (
	checksum = flag.Bool("C", false, "Verify a signed checksum list")
	generate = flag.Bool("G", false, "Generate a new key pair")
	sign     = flag.Bool("S", false, "Sign the specfied message")
	verify   = flag.Bool("V", false, "Verify the message")
	comment  = flag.String("c", "signify", "Comment")
	embed    = flag.Bool("e", false, "Embed the message")
	msg      = flag.String("m", "", "Message file")
	nopass   = flag.Bool("n", false, "No key passphrase")
	pub      = flag.String("p", "", "Public key file")
	quiet    = flag.Bool("q", false, "Quiet mode")
	sec      = flag.String("s", "", "Secret key file")
	sig      = flag.String("x", "", "Signature file")
	gzip     = flag.Bool("z", false, "Sign and verify gzip archives")
)

func main() {
	flag.Parse()

	switch {
	case *generate:
		rounds := DefaultRounds
		if *nopass {
			rounds = 0
		}
		if err := Generate(*pub, *sec, *comment, rounds); err != nil {
			log.Fatal(err)
		}
	case *sign:
		if err := Sign(*msg, *sec, *embed); err != nil {
			log.Fatal(err)
		}
	case *verify:
		if err := Verify(*msg, *pub); err != nil {
			log.Fatal(err)
		}
	default:
		flag.Usage()
	}
}

func Generate(pubFile, secFile, comment string, rounds int) error {
	pubKey, encKey, err := NewKey()
	if err != nil {
		return err
	}

	if rounds > 0 {
		pass, err := AskPassword(nil, true)
		if err != nil {
			return err
		}
		encKey.Kdf(pass, rounds)
	}

	encRaw, err := Marshal(encKey)
	if err != nil {
		return err
	}

	sfile := File{
		Comment: fmt.Sprintf("%s secret key", comment),
		RawKey:  encRaw,
	}
	if err := sfile.WriteFile(secFile, SecMode); err != nil {
		return err
	}

	pubRaw, err := Marshal(pubKey)
	if err != nil {
		return err
	}
	pfile := File{
		Comment: fmt.Sprintf("%s public key", comment),
		RawKey:  pubRaw,
	}
	if err := pfile.WriteFile(pubFile, PubMode); err != nil {
		return err
	}

	return nil
}

func OpenSec(fname string) (*EncKey, error) {
	f, err := ParseFile(fname)
	if err != nil {
		return nil, err
	}
	encKey := new(EncKey)
	if err := Unmarshal(f.RawKey, encKey); err != nil {
		return nil, err
	}
	if encKey.KDFRounds > 0 {
		pass, err := AskPassword(nil, false)
		if err != nil {
			return nil, err
		}
		encKey.Kdf(pass, int(encKey.KDFRounds))
	}
	if !encKey.IsValid() {
		return nil, ErrInvalidKey
	}
	return encKey, nil
}

func OpenPub(fname string) (*PubKey, error) {
	f, err := ParseFile(fname)
	if err != nil {
		return nil, err
	}
	pubKey := new(PubKey)
	if err := Unmarshal(f.RawKey, pubKey); err != nil {
		return nil, err
	}
	if !pubKey.IsValid() {
		return nil, ErrInvalidKey
	}
	return pubKey, nil
}

func OpenSig(fname string) (*Sig, []byte, error) {
	f, err := ParseFile(fname + ".sig")
	if err != nil {
		return nil, nil, err
	}
	sig := new(Sig)
	if err := Unmarshal(f.RawKey, sig); err != nil {
		return nil, nil, err
	}
	if !sig.IsValid() {
		return nil, nil, ErrInvalidKey
	}
	if len(f.Message) == 0 {
		body, err := ioutil.ReadFile(fname)
		if err != nil {
			return nil, nil, err
		}
		f.Message = body
	}
	return sig, f.Message, nil
}

func Sign(msgFile, secFile string, embed bool) error {
	encKey, err := OpenSec(secFile)
	if err != nil {
		return err
	}

	body, err := ioutil.ReadFile(msgFile)
	if err != nil {
		return err
	}
	sig := encKey.Sign(body)
	sigRaw, err := Marshal(sig)
	if err != nil {
		return err
	}
	sigfile := File{
		Comment: fmt.Sprintf("verify with %s", path.Base(secFile)), // TODO replace .sec with .pub
		RawKey:  sigRaw,
	}
	if embed {
		sigfile.Message = body
	}
	if err := sigfile.WriteFile(msgFile+".sig", PubMode); err != nil {
		return err
	}
	return nil
}

func Verify(msgFile, pubFile string) error {
	pubKey, err := OpenPub(pubFile)
	if err != nil {
		return err
	}

	sig, body, err := OpenSig(msgFile)
	if err != nil {
		return err
	}

	if !pubKey.Verify(body, sig) {
		return ErrInvalidSig
	}
	return nil
}