From 2a042d3ae4bf09c71d36dc8611f2a609f1264c12 Mon Sep 17 00:00:00 2001 From: Dimitri Sokolyuk Date: Mon, 1 May 2017 17:13:57 +0200 Subject: Rename package --- main.go | 33 +++++++++++++++++---------------- 1 file changed, 17 insertions(+), 16 deletions(-) (limited to 'main.go') diff --git a/main.go b/main.go index 1144470..9bee437 100644 --- a/main.go +++ b/main.go @@ -9,6 +9,7 @@ import ( "path/filepath" "dim13.org/signify/ask" + "dim13.org/signify/file" "dim13.org/signify/signify" ) @@ -82,11 +83,11 @@ func Generate(pubFile, secFile, comment string, nopass bool) error { return err } - sfile := signify.File{ + sfile := &file.Block{ Comment: fmt.Sprintf("%s secret key", comment), - RawKey: encRaw, + Bytes: encRaw, } - if err := sfile.WriteFile(secFile, signify.SecMode); err != nil { + if err := file.EncodeFile(secFile, file.SecMode, sfile); err != nil { return err } @@ -94,11 +95,11 @@ func Generate(pubFile, secFile, comment string, nopass bool) error { if err != nil { return err } - pfile := signify.File{ + pfile := &file.Block{ Comment: fmt.Sprintf("%s public key", comment), - RawKey: pubRaw, + Bytes: pubRaw, } - if err := pfile.WriteFile(pubFile, signify.PubMode); err != nil { + if err := file.EncodeFile(pubFile, file.PubMode, pfile); err != nil { return err } @@ -106,12 +107,12 @@ func Generate(pubFile, secFile, comment string, nopass bool) error { } func OpenEnc(fname string) (*signify.EncKey, error) { - f, err := signify.ParseFile(fname) + f, err := file.DecodeFile(fname) if err != nil { return nil, err } encKey := new(signify.EncKey) - if err := signify.Unmarshal(f.RawKey, encKey); err != nil { + if err := signify.Unmarshal(f.Bytes, encKey); err != nil { return nil, err } encKey.Kdf(ask.Password) @@ -122,12 +123,12 @@ func OpenEnc(fname string) (*signify.EncKey, error) { } func OpenPub(fname string) (*signify.PubKey, error) { - f, err := signify.ParseFile(fname) + f, err := file.DecodeFile(fname) if err != nil { return nil, err } pubKey := new(signify.PubKey) - if err := signify.Unmarshal(f.RawKey, pubKey); err != nil { + if err := signify.Unmarshal(f.Bytes, pubKey); err != nil { return nil, err } if err := pubKey.Check(); err != nil { @@ -137,18 +138,18 @@ func OpenPub(fname string) (*signify.PubKey, error) { } func OpenSig(fname string) (*signify.Sig, []byte, error) { - f, err := signify.ParseFile(fname + ".sig") + f, err := file.DecodeFile(fname + ".sig") if err != nil { return nil, nil, err } sig := new(signify.Sig) - if err := signify.Unmarshal(f.RawKey, sig); err != nil { + if err := signify.Unmarshal(f.Bytes, sig); err != nil { return nil, nil, err } if err := sig.Check(); err != nil { return nil, nil, err } - if f.Embedded() { + if len(f.Message) > 0 { return sig, f.Message, nil } msg, err := ioutil.ReadFile(fname) @@ -172,14 +173,14 @@ func Sign(msgFile, secFile string, embed bool) error { if err != nil { return err } - sigfile := signify.File{ + sigfile := &file.Block{ Comment: fmt.Sprintf("verify with %s", ToPub(secFile)), // TODO replace .sec with .pub - RawKey: sigRaw, + Bytes: sigRaw, } if embed { sigfile.Message = body } - if err := sigfile.WriteFile(msgFile+".sig", signify.PubMode); err != nil { + if err := file.EncodeFile(msgFile+".sig", file.SigMode, sigfile); err != nil { return err } return nil -- cgit v1.2.3