wireguard-go/device/keypair.go

62 lines
1.3 KiB
Go
Raw Normal View History

2019-01-02 00:55:51 +00:00
/* SPDX-License-Identifier: MIT
*
* Copyright (C) 2017-2021 WireGuard LLC. All Rights Reserved.
*/
2019-03-03 03:04:41 +00:00
package device
2017-06-24 13:34:17 +00:00
import (
"crypto/cipher"
2017-06-26 11:14:02 +00:00
"sync"
"sync/atomic"
2017-06-27 15:33:06 +00:00
"time"
"unsafe"
2019-05-14 07:09:52 +00:00
"golang.zx2c4.com/wireguard/replay"
2017-06-24 13:34:17 +00:00
)
/* Due to limitations in Go and /x/crypto there is currently
* no way to ensure that key material is securely ereased in memory.
*
* Since this may harm the forward secrecy property,
* we plan to resolve this issue; whenever Go allows us to do so.
*/
2017-09-01 12:21:53 +00:00
type Keypair struct {
sendNonce uint64 // accessed atomically
send cipher.AEAD
receive cipher.AEAD
replayFilter replay.Filter
2017-07-10 10:09:19 +00:00
isInitiator bool
created time.Time
localIndex uint32
remoteIndex uint32
2017-06-26 11:14:02 +00:00
}
type Keypairs struct {
sync.RWMutex
current *Keypair
previous *Keypair
2018-05-13 17:33:41 +00:00
next *Keypair
}
func (kp *Keypairs) storeNext(next *Keypair) {
atomic.StorePointer((*unsafe.Pointer)((unsafe.Pointer)(&kp.next)), (unsafe.Pointer)(next))
}
func (kp *Keypairs) loadNext() *Keypair {
return (*Keypair)(atomic.LoadPointer((*unsafe.Pointer)((unsafe.Pointer)(&kp.next))))
}
func (kp *Keypairs) Current() *Keypair {
kp.RLock()
defer kp.RUnlock()
return kp.current
2017-06-24 13:34:17 +00:00
}
2017-08-14 15:09:25 +00:00
func (device *Device) DeleteKeypair(key *Keypair) {
if key != nil {
2018-05-13 16:23:40 +00:00
device.indexTable.Delete(key.localIndex)
}
2017-08-14 15:09:25 +00:00
}