summaryrefslogtreecommitdiffstats
path: root/spki-hash.c
blob: 4356ff736a832aa09f10cdd49fb350ffc7f1142f (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
/* Hash SPKI from PKCS#11 or PEM.
 *
 * Copyright © 2014-2015 Red Hat, Inc. All Rights Reserved.
 * Copyright © 2015      Intel Corporation.
 * Copyright © 2020      Pengutronix e.K.
 *
 * Authors: David Howells <dhowells@redhat.com>
 *          David Woodhouse <dwmw2@infradead.org>
 *          Jan Luebbe <jlu@pengutronix.de>
 *
 * This program is free software; you can redistribute it and/or
 * modify it under the terms of the GNU Lesser General Public License
 * as published by the Free Software Foundation; either version 2.1
 * of the licence, or (at your option) any later version.
 */
#define _GNU_SOURCE
#include <stdio.h>
#include <stdlib.h>
#include <stdint.h>
#include <stdbool.h>
#include <string.h>
#include <err.h>
#include <openssl/bio.h>
#include <openssl/pem.h>
#include <openssl/err.h>
#include <openssl/engine.h>

#define PKEY_ID_PKCS7 2

/*
 * OpenSSL 3.0 deprecates the OpenSSL's ENGINE API.
 *
 * Remove this if/when that API is no longer used
 */
#pragma GCC diagnostic ignored "-Wdeprecated-declarations"

static __attribute__((noreturn))
void format(void)
{
	fprintf(stderr,
		"Usage: scripts/spki-hash <source>\n");
	exit(2);
}

static void display_openssl_errors(int l)
{
	const char *file;
	char buf[120];
	int e, line;

	if (ERR_peek_error() == 0)
		return;
	fprintf(stderr, "At main.c:%d:\n", l);

	while ((e = ERR_get_error_line(&file, &line))) {
		ERR_error_string(e, buf);
		fprintf(stderr, "- SSL %s: %s:%d\n", buf, file, line);
	}
}

static void drain_openssl_errors(void)
{
	const char *file;
	int line;

	if (ERR_peek_error() == 0)
		return;
	while (ERR_get_error_line(&file, &line)) {}
}

#define ERR(cond, fmt, ...)				\
	do {						\
		bool __cond = (cond);			\
		display_openssl_errors(__LINE__);	\
		if (__cond) {				\
			err(1, fmt, ## __VA_ARGS__);	\
		}					\
	} while(0)


static void do_hash_pkey(EVP_PKEY *pkey) {
        BIO *spki;
        void *spki_data;
        size_t spki_len, i;
        unsigned char md[SHA256_DIGEST_LENGTH];

        spki = BIO_new(BIO_s_mem());
        i2d_PUBKEY_bio(spki, pkey);

        spki_len = BIO_get_mem_data(spki, &spki_data);
        if (!EVP_Digest(spki_data, spki_len, md, NULL, EVP_sha256(), NULL)) {
                ERR(1, "EVP_Digest");
        }

        for (i = 0; i < sizeof(md); i++) {
                printf("%02X", md[i]);
        }
        printf("\n");
}

static const char *key_pass;

int main(int argc, char **argv)
{
	char *src;
	EVP_PKEY *key;

	OpenSSL_add_all_algorithms();
	ERR_load_crypto_strings();
	ERR_clear_error();

        key_pass = getenv("KBUILD_SIGN_PIN");

	if (argc != 2)
		format();

	src = argv[1];

	if (!strncmp(src, "pkcs11:", 7)) {
		ENGINE *e;
		ENGINE_load_builtin_engines();
		drain_openssl_errors();
		e = ENGINE_by_id("pkcs11");
		ERR(!e, "Load PKCS#11 ENGINE");
		if (ENGINE_init(e))
			drain_openssl_errors();
		else
			ERR(1, "ENGINE_init");
		if (key_pass)
			ERR(!ENGINE_ctrl_cmd_string(e, "PIN", key_pass, 0), "Set PKCS#11 PIN");

		key = ENGINE_load_public_key(e, src, NULL, NULL);
		ERR(!key, "ENGINE_load_public_key");
	} else {
		BIO *b;

		b = BIO_new_file(src, "rb");
		ERR(!b, "%s", src);

		key = PEM_read_bio_PUBKEY(b, NULL, NULL, NULL);
		ERR(!key, "ENGINE_load_public_key");
	}
	do_hash_pkey(key);

	return 0;
}