wireguard-go/src/keypair.go

43 lines
868 B
Go
Raw Normal View History

2017-06-24 13:34:17 +00:00
package main
import (
"crypto/cipher"
2017-06-26 11:14:02 +00:00
"sync"
2017-06-27 15:33:06 +00:00
"time"
2017-06-24 13:34:17 +00:00
)
/* Due to limitations in Go and /x/crypto there is currently
* no way to ensure that key material is securely ereased in memory.
*
* Since this may harm the forward secrecy property,
* we plan to resolve this issue; whenever Go allows us to do so.
*/
2017-09-01 12:21:53 +00:00
2017-06-24 13:34:17 +00:00
type KeyPair struct {
send cipher.AEAD
receive cipher.AEAD
2017-07-10 10:09:19 +00:00
replayFilter ReplayFilter
sendNonce uint64
isInitiator bool
created time.Time
localIndex uint32
remoteIndex uint32
2017-06-26 11:14:02 +00:00
}
type KeyPairs struct {
mutex sync.RWMutex
current *KeyPair
previous *KeyPair
next *KeyPair // not yet "confirmed by transport"
}
func (kp *KeyPairs) Current() *KeyPair {
kp.mutex.RLock()
defer kp.mutex.RUnlock()
return kp.current
2017-06-24 13:34:17 +00:00
}
2017-08-14 15:09:25 +00:00
func (device *Device) DeleteKeyPair(key *KeyPair) {
device.indices.Delete(key.localIndex)
}