aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorMITSUNARI Shigeo <herumi@nifty.com>2019-02-08 13:45:26 +0800
committerMITSUNARI Shigeo <herumi@nifty.com>2019-02-08 13:45:26 +0800
commitf3054812cb4cf36039d03d5200b8dd86f8835a71 (patch)
tree34db136af3567813a64f49d5eeaeba68f073a7f5
parent2423de33a66f506e33a674dfdf50bbb1ea8d1ae0 (diff)
downloaddexon-bls-f3054812cb4cf36039d03d5200b8dd86f8835a71.tar
dexon-bls-f3054812cb4cf36039d03d5200b8dd86f8835a71.tar.gz
dexon-bls-f3054812cb4cf36039d03d5200b8dd86f8835a71.tar.bz2
dexon-bls-f3054812cb4cf36039d03d5200b8dd86f8835a71.tar.lz
dexon-bls-f3054812cb4cf36039d03d5200b8dd86f8835a71.tar.xz
dexon-bls-f3054812cb4cf36039d03d5200b8dd86f8835a71.tar.zst
dexon-bls-f3054812cb4cf36039d03d5200b8dd86f8835a71.zip
[cgo] change type of argument of SetRandFunc
-rw-r--r--ffi/go/bls/bls.go6
-rw-r--r--ffi/go/bls/bls_test.go7
2 files changed, 6 insertions, 7 deletions
diff --git a/ffi/go/bls/bls.go b/ffi/go/bls/bls.go
index 2374d2e..2e57460 100644
--- a/ffi/go/bls/bls.go
+++ b/ffi/go/bls/bls.go
@@ -390,7 +390,7 @@ func (sign *Sign) VerifyAggregateHashes(pubVec []PublicKey, hash [][]byte) bool
///
-var s_randReader *io.Reader
+var s_randReader io.Reader
func createSlice(buf *C.char, n C.uint) []byte {
size := int(n)
@@ -401,7 +401,7 @@ func createSlice(buf *C.char, n C.uint) []byte {
//export wrapReadRandGo
func wrapReadRandGo(buf *C.char, n C.uint) C.uint {
slice := createSlice(buf, n)
- ret, err := (*s_randReader).Read(slice)
+ ret, err := s_randReader.Read(slice)
if ret == int(n) && err == nil {
return n
}
@@ -409,7 +409,7 @@ func wrapReadRandGo(buf *C.char, n C.uint) C.uint {
}
// SetRandFunc --
-func SetRandFunc(randReader *io.Reader) {
+func SetRandFunc(randReader io.Reader) {
s_randReader = randReader
if randReader != nil {
C.blsSetRandFunc(nil, C.ReadRandFunc(unsafe.Pointer(C.wrapReadRandCgo)))
diff --git a/ffi/go/bls/bls_test.go b/ffi/go/bls/bls_test.go
index b020682..bfed6c2 100644
--- a/ffi/go/bls/bls_test.go
+++ b/ffi/go/bls/bls_test.go
@@ -5,7 +5,6 @@ import "strconv"
import "crypto/sha256"
import "crypto/sha512"
import "fmt"
-import "io"
import "crypto/rand"
var unitN = 0
@@ -462,8 +461,8 @@ func (self *SeqRead) Read(buf []byte) (int, error) {
}
func testReadRand(t *testing.T) {
- var s1 io.Reader = &SeqRead{}
- SetRandFunc(&s1)
+ s1 := new(SeqRead)
+ SetRandFunc(s1)
var sec SecretKey
sec.SetByCSPRNG()
buf := sec.GetLittleEndian()
@@ -474,7 +473,7 @@ func testReadRand(t *testing.T) {
t.Fatal("buf")
}
}
- SetRandFunc(&rand.Reader)
+ SetRandFunc(rand.Reader)
sec.SetByCSPRNG()
buf = sec.GetLittleEndian()
fmt.Printf("(rand.Reader) buf=%x\n", buf)