aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--main.go24
-rw-r--r--signify/keys.go40
-rw-r--r--signify/keys_test.go6
3 files changed, 35 insertions, 35 deletions
diff --git a/main.go b/main.go
index 9bee437..6d57343 100644
--- a/main.go
+++ b/main.go
@@ -106,13 +106,13 @@ func Generate(pubFile, secFile, comment string, nopass bool) error {
return nil
}
-func OpenEnc(fname string) (*signify.EncKey, error) {
- f, err := file.DecodeFile(fname)
+func OpenEnc(fname string) (*signify.Enc, error) {
+ block, err := file.DecodeFile(fname)
if err != nil {
return nil, err
}
- encKey := new(signify.EncKey)
- if err := signify.Unmarshal(f.Bytes, encKey); err != nil {
+ encKey := new(signify.Enc)
+ if err := signify.Unmarshal(block.Bytes, encKey); err != nil {
return nil, err
}
encKey.Kdf(ask.Password)
@@ -122,13 +122,13 @@ func OpenEnc(fname string) (*signify.EncKey, error) {
return encKey, nil
}
-func OpenPub(fname string) (*signify.PubKey, error) {
- f, err := file.DecodeFile(fname)
+func OpenPub(fname string) (*signify.Pub, error) {
+ block, err := file.DecodeFile(fname)
if err != nil {
return nil, err
}
- pubKey := new(signify.PubKey)
- if err := signify.Unmarshal(f.Bytes, pubKey); err != nil {
+ pubKey := new(signify.Pub)
+ if err := signify.Unmarshal(block.Bytes, pubKey); err != nil {
return nil, err
}
if err := pubKey.Check(); err != nil {
@@ -138,19 +138,19 @@ func OpenPub(fname string) (*signify.PubKey, error) {
}
func OpenSig(fname string) (*signify.Sig, []byte, error) {
- f, err := file.DecodeFile(fname + ".sig")
+ block, err := file.DecodeFile(fname + ".sig")
if err != nil {
return nil, nil, err
}
sig := new(signify.Sig)
- if err := signify.Unmarshal(f.Bytes, sig); err != nil {
+ if err := signify.Unmarshal(block.Bytes, sig); err != nil {
return nil, nil, err
}
if err := sig.Check(); err != nil {
return nil, nil, err
}
- if len(f.Message) > 0 {
- return sig, f.Message, nil
+ if len(block.Message) > 0 {
+ return sig, block.Message, nil
}
msg, err := ioutil.ReadFile(fname)
if err != nil {
diff --git a/signify/keys.go b/signify/keys.go
index b489385..910a727 100644
--- a/signify/keys.go
+++ b/signify/keys.go
@@ -34,20 +34,20 @@ type Sig struct {
Sig [ed25519.SignatureSize]byte
}
-type PubKey struct {
+type Pub struct {
PKAlg [2]byte
KeyNum [8]byte
- PubKey [ed25519.PublicKeySize]byte
+ Key [ed25519.PublicKeySize]byte
}
-type EncKey struct {
+type Enc struct {
PKAlg [2]byte
KDFAlg [2]byte
KDFRounds uint32
Salt [16]byte
Checksum [8]byte
KeyNum [8]byte
- SecKey [ed25519.PrivateKeySize]byte
+ Key [ed25519.PrivateKeySize]byte
}
func (v *Sig) Check() error {
@@ -57,44 +57,44 @@ func (v *Sig) Check() error {
return nil
}
-func (v *PubKey) Check() error {
+func (v *Pub) Check() error {
if v.PKAlg != pkAlg {
return ErrInvalidPK
}
return nil
}
-func (v *PubKey) Verify(message []byte, sig *Sig) error {
+func (v *Pub) Verify(message []byte, sig *Sig) error {
if v.KeyNum != sig.KeyNum {
return ErrKeyNum
}
- if !ed25519.Verify(ed25519.PublicKey(v.PubKey[:]), message, sig.Sig[:]) {
+ if !ed25519.Verify(ed25519.PublicKey(v.Key[:]), message, sig.Sig[:]) {
return ErrInvalidSig
}
return nil
}
-func (v *EncKey) Sign(message []byte) *Sig {
+func (v *Enc) Sign(message []byte) *Sig {
sig := &Sig{PKAlg: v.PKAlg, KeyNum: v.KeyNum}
- copy(sig.Sig[:], ed25519.Sign(ed25519.PrivateKey(v.SecKey[:]), message))
+ copy(sig.Sig[:], ed25519.Sign(ed25519.PrivateKey(v.Key[:]), message))
return sig
}
-func (v *EncKey) Check() error {
+func (v *Enc) Check() error {
if v.PKAlg != pkAlg {
return ErrInvalidPK
}
if v.KDFAlg != kdfAlg {
return ErrInvalidKDF
}
- sum := sha512.Sum512(v.SecKey[:])
+ sum := sha512.Sum512(v.Key[:])
if !bytes.Equal(sum[:len(v.Checksum)], v.Checksum[:]) {
return ErrInvalidKey
}
return nil
}
-func (e *EncKey) Kdf(ask func() (string, error)) error {
+func (e *Enc) Kdf(ask func() (string, error)) error {
if e.KDFRounds == 0 {
return nil
}
@@ -102,9 +102,9 @@ func (e *EncKey) Kdf(ask func() (string, error)) error {
if err != nil {
return err
}
- xorkey := bhash.Pbkdf([]byte(pass), e.Salt[:], int(e.KDFRounds), len(e.SecKey))
+ xorkey := bhash.Pbkdf([]byte(pass), e.Salt[:], int(e.KDFRounds), len(e.Key))
for i := range xorkey {
- e.SecKey[i] ^= xorkey[i]
+ e.Key[i] ^= xorkey[i]
}
return e.Check()
}
@@ -125,17 +125,17 @@ func Marshal(v interface{}) ([]byte, error) {
return buf.Bytes(), nil
}
-func NewKey() (PubKey, EncKey, error) {
+func NewKey() (Pub, Enc, error) {
pub, sec, err := ed25519.GenerateKey(rand.Reader)
if err != nil {
- return PubKey{}, EncKey{}, err
+ return Pub{}, Enc{}, err
}
- pubKey := PubKey{PKAlg: pkAlg}
- encKey := EncKey{PKAlg: pkAlg, KDFAlg: kdfAlg, KDFRounds: DefaultRounds}
+ pubKey := Pub{PKAlg: pkAlg}
+ encKey := Enc{PKAlg: pkAlg, KDFAlg: kdfAlg, KDFRounds: DefaultRounds}
- copy(pubKey.PubKey[:], pub)
- copy(encKey.SecKey[:], sec)
+ copy(pubKey.Key[:], pub)
+ copy(encKey.Key[:], sec)
checkSum := sha512.Sum512(sec)
copy(encKey.Checksum[:], checkSum[:len(encKey.Checksum)])
diff --git a/signify/keys_test.go b/signify/keys_test.go
index 4788f90..70ebb2d 100644
--- a/signify/keys_test.go
+++ b/signify/keys_test.go
@@ -28,7 +28,7 @@ func TestUnmarshalPub(t *testing.T) {
if err != nil {
t.Fatal(err)
}
- v := new(PubKey)
+ v := new(Pub)
Unmarshal(raw, v)
out, _ := Marshal(v)
if !bytes.Equal(raw, out) {
@@ -41,7 +41,7 @@ func TestUnmarshalEnc(t *testing.T) {
if err != nil {
t.Fatal(err)
}
- v := new(EncKey)
+ v := new(Enc)
Unmarshal(raw, v)
out, _ := Marshal(v)
if !bytes.Equal(raw, out) {
@@ -57,7 +57,7 @@ func TestUnmarshalEncKDF(t *testing.T) {
if err != nil {
t.Fatal(err)
}
- v := new(EncKey)
+ v := new(Enc)
Unmarshal(raw, v)
out, _ := Marshal(v)
if !bytes.Equal(raw, out) {