about summary refs log tree commit diff
path: root/src/usr.bin/signify
diff options
context:
space:
mode:
Diffstat (limited to 'src/usr.bin/signify')
-rw-r--r--src/usr.bin/signify/signify.111
-rw-r--r--src/usr.bin/signify/signify.c12
2 files changed, 12 insertions, 11 deletions
diff --git a/src/usr.bin/signify/signify.1 b/src/usr.bin/signify/signify.1
index fc76fa5..ab612d5 100644
--- a/src/usr.bin/signify/signify.1
+++ b/src/usr.bin/signify/signify.1
@@ -1,4 +1,4 @@
-.\" $OpenBSD: signify.1,v 1.48 2019/08/10 03:56:02 deraadt Exp $
+.\" $OpenBSD: signify.1,v 1.50 2020/04/05 06:34:20 deraadt Exp $
 .\"
 .\"Copyright (c) 2013 Marc Espie <espie@openbsd.org>
 .\"Copyright (c) 2013 Ted Unangst <tedu@openbsd.org>
@@ -14,7 +14,7 @@
 .\"WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN
 .\"ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
 .\"OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
-.Dd $Mdocdate: August 10 2019 $
+.Dd $Mdocdate: April 5 2020 $
 .Dt SIGNIFY 1
 .Os
 .Sh NAME
@@ -24,7 +24,8 @@
 .Nm signify
 .Fl C
 .Op Fl q
-.Fl p Ar pubkey
+.Op Fl p Ar pubkey
+.Op Fl t Ar keytype
 .Fl x Ar sigfile
 .Op Ar
 .Nm signify
@@ -170,12 +171,12 @@ Verify a release directory containing
 .Pa SHA256.sig
 and a full set of release files:
 .Bd -literal -offset indent -compact
-$ signify -C -p /etc/signify/openbsd-67-base.pub -x SHA256.sig
+$ signify -C -p /etc/signify/openbsd-68-base.pub -x SHA256.sig
 .Ed
 .Pp
 Verify a bsd.rd before an upgrade:
 .Bd -literal -offset indent -compact
-$ signify -C -p /etc/signify/openbsd-67-base.pub -x SHA256.sig bsd.rd
+$ signify -C -p /etc/signify/openbsd-68-base.pub -x SHA256.sig bsd.rd
 .Ed
 .Pp
 Sign a gzip archive:
diff --git a/src/usr.bin/signify/signify.c b/src/usr.bin/signify/signify.c
index 5c577e8..3a6d476 100644
--- a/src/usr.bin/signify/signify.c
+++ b/src/usr.bin/signify/signify.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: signify.c,v 1.134 2019/12/22 06:37:25 espie Exp $ */
+/* $OpenBSD: signify.c,v 1.135 2020/01/21 12:13:21 tb Exp $ */
 /*
  * Copyright (c) 2013 Ted Unangst <tedu@openbsd.org>
  *
@@ -80,7 +80,7 @@ usage(const char *error)
 		fprintf(stderr, "%s\n", error);
 	fprintf(stderr, "usage:"
 #ifndef VERIFYONLY
-	    "\t%1$s -C [-q] -p pubkey -x sigfile [file ...]\n"
+	    "\t%1$s -C [-q] [-p pubkey] [-t keytype] -x sigfile [file ...]\n"
 	    "\t%1$s -G [-n] [-c comment] -p pubkey -s seckey\n"
 	    "\t%1$s -S [-enz] [-x sigfile] -s seckey -m message\n"
 #endif
@@ -728,13 +728,13 @@ verifychecksums(char *msg, int argc, char **argv, int quiet)
 }
 
 static void
-check(const char *pubkeyfile, const char *sigfile, int quiet, int argc,
-    char **argv)
+check(const char *pubkeyfile, const char *sigfile, const char *keytype,
+    int quiet, int argc, char **argv)
 {
 	unsigned long long msglen;
 	uint8_t *msg;
 
-	msg = verifyembedded(pubkeyfile, sigfile, quiet, &msglen, NULL);
+	msg = verifyembedded(pubkeyfile, sigfile, quiet, &msglen, keytype);
 	verifychecksums((char *)msg, argc, argv, quiet);
 
 	free(msg);
@@ -859,7 +859,7 @@ main(int argc, char **argv)
 			err(1, "pledge");
 		if (!sigfile)
 			usage("must specify sigfile");
-		check(pubkeyfile, sigfile, quiet, argc, argv);
+		check(pubkeyfile, sigfile, keytype, quiet, argc, argv);
 		return 0;
 	}
 #endif