wireguard-go/src/keypair.go

63 lines
1.2 KiB
Go
Raw Normal View History

2017-06-24 13:34:17 +00:00
package main
import (
"crypto/cipher"
2017-09-01 12:21:53 +00:00
"golang.org/x/crypto/chacha20poly1305"
"reflect"
2017-06-26 11:14:02 +00:00
"sync"
2017-06-27 15:33:06 +00:00
"time"
2017-06-24 13:34:17 +00:00
)
2017-09-01 12:21:53 +00:00
type safeAEAD struct {
mutex sync.RWMutex
aead cipher.AEAD
}
func (con *safeAEAD) clear() {
// TODO: improve handling of key material
con.mutex.Lock()
if con.aead != nil {
val := reflect.ValueOf(con.aead)
elm := val.Elem()
typ := elm.Type()
elm.Set(reflect.Zero(typ))
con.aead = nil
}
con.mutex.Unlock()
}
func (con *safeAEAD) setKey(key *[chacha20poly1305.KeySize]byte) {
// TODO: improve handling of key material
con.aead, _ = chacha20poly1305.New(key[:])
}
2017-06-24 13:34:17 +00:00
type KeyPair struct {
2017-09-01 12:21:53 +00:00
send safeAEAD
receive safeAEAD
2017-07-10 10:09:19 +00:00
replayFilter ReplayFilter
sendNonce uint64
isInitiator bool
created time.Time
localIndex uint32
remoteIndex uint32
2017-06-26 11:14:02 +00:00
}
type KeyPairs struct {
mutex sync.RWMutex
current *KeyPair
previous *KeyPair
next *KeyPair // not yet "confirmed by transport"
}
func (kp *KeyPairs) Current() *KeyPair {
kp.mutex.RLock()
defer kp.mutex.RUnlock()
return kp.current
2017-06-24 13:34:17 +00:00
}
2017-08-14 15:09:25 +00:00
func (device *Device) DeleteKeyPair(key *KeyPair) {
2017-09-01 12:21:53 +00:00
key.send.clear()
key.receive.clear()
2017-08-14 15:09:25 +00:00
device.indices.Delete(key.localIndex)
}