From 5af207437fd8f84c51c48ca8bfdf626f9e720ec5 Mon Sep 17 00:00:00 2001 From: Dimitri Sokolyuk Date: Tue, 2 May 2017 10:04:54 +0200 Subject: Rename key package --- main.go | 28 ++++++++++++++-------------- 1 file changed, 14 insertions(+), 14 deletions(-) (limited to 'main.go') diff --git a/main.go b/main.go index ee2f52c..4d131e1 100644 --- a/main.go +++ b/main.go @@ -8,7 +8,7 @@ import ( "dim13.org/signify/ask" "dim13.org/signify/file" - "dim13.org/signify/signify" + "dim13.org/signify/key" ) /* @@ -62,7 +62,7 @@ func Generate(pubFile, encFile, comment string, nopass bool) error { return err } - pubKey, encKey, err := signify.NewKey() + pubKey, encKey, err := key.NewKey() if err != nil { return err } @@ -72,7 +72,7 @@ func Generate(pubFile, encFile, comment string, nopass bool) error { } encKey.Kdf(ask.Confirmed) - encRaw, err := signify.Marshal(encKey) + encRaw, err := key.Marshal(encKey) if err != nil { return err } @@ -85,7 +85,7 @@ func Generate(pubFile, encFile, comment string, nopass bool) error { return err } - pubRaw, err := signify.Marshal(pubKey) + pubRaw, err := key.Marshal(pubKey) if err != nil { return err } @@ -100,13 +100,13 @@ func Generate(pubFile, encFile, comment string, nopass bool) error { return nil } -func OpenEnc(fname string) (*signify.Enc, error) { +func OpenEnc(fname string) (*key.Enc, error) { block, err := file.DecodeFile(fname) if err != nil { return nil, err } - encKey := new(signify.Enc) - if err := signify.Unmarshal(block.Bytes, encKey); err != nil { + encKey := new(key.Enc) + if err := key.Unmarshal(block.Bytes, encKey); err != nil { return nil, err } encKey.Kdf(ask.Password) @@ -116,13 +116,13 @@ func OpenEnc(fname string) (*signify.Enc, error) { return encKey, nil } -func OpenPub(fname string) (*signify.Pub, error) { +func OpenPub(fname string) (*key.Pub, error) { block, err := file.DecodeFile(fname) if err != nil { return nil, err } - pubKey := new(signify.Pub) - if err := signify.Unmarshal(block.Bytes, pubKey); err != nil { + pubKey := new(key.Pub) + if err := key.Unmarshal(block.Bytes, pubKey); err != nil { return nil, err } if err := pubKey.Check(); err != nil { @@ -131,13 +131,13 @@ func OpenPub(fname string) (*signify.Pub, error) { return pubKey, nil } -func OpenSig(fname string) (*signify.Sig, []byte, error) { +func OpenSig(fname string) (*key.Sig, []byte, error) { block, err := file.DecodeFile(fname + ".sig") if err != nil { return nil, nil, err } - sig := new(signify.Sig) - if err := signify.Unmarshal(block.Bytes, sig); err != nil { + sig := new(key.Sig) + if err := key.Unmarshal(block.Bytes, sig); err != nil { return nil, nil, err } if err := sig.Check(); err != nil { @@ -163,7 +163,7 @@ func Sign(msgFile, encFile string, embed bool) error { return err } sig := encKey.Sign(body) - sigRaw, err := signify.Marshal(sig) + sigRaw, err := key.Marshal(sig) if err != nil { return err } -- cgit v1.2.3