summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorNick Mathewson <nickm@torproject.org>2013-02-04 11:32:55 -0500
committerNick Mathewson <nickm@torproject.org>2013-02-04 11:32:55 -0500
commit5ea9a90d682279e857efd63e2a829bd5a39b0178 (patch)
tree8b0bcad6ef5587bf67f0dda897c5bdcaf45c905f
parentddf2c36ab1e606ea9dcd0253512da16ab17b3457 (diff)
downloadtor-5ea9a90d682279e857efd63e2a829bd5a39b0178.tar.gz
tor-5ea9a90d682279e857efd63e2a829bd5a39b0178.zip
Fix compilation with --disable-curve25519 option
The fix is to move the two functions to format/parse base64 curve25519 public keys into a new "crypto_format.c" file. I could have put them in crypto.c, but that's a big file worth splitting anyway. Fixes bug 8153; bugfix on 0.2.4.8-alpha where I did the fix for 7869.
-rw-r--r--changes/bug81533
-rw-r--r--src/common/crypto_curve25519.c31
-rw-r--r--src/common/crypto_curve25519.h12
-rw-r--r--src/common/crypto_format.c46
-rw-r--r--src/common/include.am1
5 files changed, 56 insertions, 37 deletions
diff --git a/changes/bug8153 b/changes/bug8153
new file mode 100644
index 0000000000..9178f25bac
--- /dev/null
+++ b/changes/bug8153
@@ -0,0 +1,3 @@
+ o Minor bugfixes:
+ - Compile correctly with the --disable-curve25519 option. Fix for
+ bug 8153; bugfix on 0.2.4.8-alpha.
diff --git a/src/common/crypto_curve25519.c b/src/common/crypto_curve25519.c
index 62398f62e6..425a1a078c 100644
--- a/src/common/crypto_curve25519.c
+++ b/src/common/crypto_curve25519.c
@@ -182,34 +182,3 @@ curve25519_handshake(uint8_t *output,
curve25519_impl(output, skey->secret_key, pkey->public_key);
}
-int
-curve25519_public_to_base64(char *output,
- const curve25519_public_key_t *pkey)
-{
- char buf[128];
- base64_encode(buf, sizeof(buf),
- (const char*)pkey->public_key, CURVE25519_PUBKEY_LEN);
- buf[CURVE25519_BASE64_PADDED_LEN] = '\0';
- memcpy(output, buf, CURVE25519_BASE64_PADDED_LEN+1);
- return 0;
-}
-
-int
-curve25519_public_from_base64(curve25519_public_key_t *pkey,
- const char *input)
-{
- size_t len = strlen(input);
- if (len == CURVE25519_BASE64_PADDED_LEN - 1) {
- /* not padded */
- return digest256_from_base64((char*)pkey->public_key, input);
- } else if (len == CURVE25519_BASE64_PADDED_LEN) {
- char buf[128];
- if (base64_decode(buf, sizeof(buf), input, len) != CURVE25519_PUBKEY_LEN)
- return -1;
- memcpy(pkey->public_key, buf, CURVE25519_PUBKEY_LEN);
- return 0;
- } else {
- return -1;
- }
-}
-
diff --git a/src/common/crypto_curve25519.h b/src/common/crypto_curve25519.h
index 5524415492..652f1883c6 100644
--- a/src/common/crypto_curve25519.h
+++ b/src/common/crypto_curve25519.h
@@ -51,6 +51,12 @@ int curve25519_keypair_read_from_file(curve25519_keypair_t *keypair_out,
char **tag_out,
const char *fname);
+#ifdef CRYPTO_CURVE25519_PRIVATE
+int curve25519_impl(uint8_t *output, const uint8_t *secret,
+ const uint8_t *basepoint);
+#endif
+#endif
+
#define CURVE25519_BASE64_PADDED_LEN 44
int curve25519_public_from_base64(curve25519_public_key_t *pkey,
@@ -58,11 +64,5 @@ int curve25519_public_from_base64(curve25519_public_key_t *pkey,
int curve25519_public_to_base64(char *output,
const curve25519_public_key_t *pkey);
-#ifdef CRYPTO_CURVE25519_PRIVATE
-int curve25519_impl(uint8_t *output, const uint8_t *secret,
- const uint8_t *basepoint);
-#endif
-#endif
-
#endif
diff --git a/src/common/crypto_format.c b/src/common/crypto_format.c
new file mode 100644
index 0000000000..93932f839c
--- /dev/null
+++ b/src/common/crypto_format.c
@@ -0,0 +1,46 @@
+/* Copyright (c) 2012-2013, The Tor Project, Inc. */
+/* See LICENSE for licensing information */
+
+/* Formatting and parsing code for crypto-related data structures. */
+
+#define CRYPTO_CURVE25519_PRIVATE
+#include "orconfig.h"
+#ifdef HAVE_SYS_STAT_H
+#include <sys/stat.h>
+#endif
+#include "crypto.h"
+#include "crypto_curve25519.h"
+#include "util.h"
+#include "torlog.h"
+
+int
+curve25519_public_to_base64(char *output,
+ const curve25519_public_key_t *pkey)
+{
+ char buf[128];
+ base64_encode(buf, sizeof(buf),
+ (const char*)pkey->public_key, CURVE25519_PUBKEY_LEN);
+ buf[CURVE25519_BASE64_PADDED_LEN] = '\0';
+ memcpy(output, buf, CURVE25519_BASE64_PADDED_LEN+1);
+ return 0;
+}
+
+int
+curve25519_public_from_base64(curve25519_public_key_t *pkey,
+ const char *input)
+{
+ size_t len = strlen(input);
+ if (len == CURVE25519_BASE64_PADDED_LEN - 1) {
+ /* not padded */
+ return digest256_from_base64((char*)pkey->public_key, input);
+ } else if (len == CURVE25519_BASE64_PADDED_LEN) {
+ char buf[128];
+ if (base64_decode(buf, sizeof(buf), input, len) != CURVE25519_PUBKEY_LEN)
+ return -1;
+ memcpy(pkey->public_key, buf, CURVE25519_PUBKEY_LEN);
+ return 0;
+ } else {
+ return -1;
+ }
+}
+
diff --git a/src/common/include.am b/src/common/include.am
index 808238dd1f..b796ebfae8 100644
--- a/src/common/include.am
+++ b/src/common/include.am
@@ -52,6 +52,7 @@ src_common_libor_a_SOURCES = \
src_common_libor_crypto_a_SOURCES = \
src/common/aes.c \
src/common/crypto.c \
+ src/common/crypto_format.c \
src/common/torgzip.c \
src/common/tortls.c \
$(libcrypto_extra_source)