wireguard-go/device/noise-types.go

79 lines
1.6 KiB
Go
Raw Normal View History

2019-01-01 19:55:51 -05:00
/* SPDX-License-Identifier: MIT
*
* Copyright (C) 2017-2023 WireGuard LLC. All Rights Reserved.
*/
2019-03-02 22:04:41 -05:00
package device
import (
2017-08-04 10:15:53 -04:00
"crypto/subtle"
"encoding/hex"
"errors"
)
const (
NoisePublicKeySize = 32
NoisePrivateKeySize = 32
NoisePresharedKeySize = 32
)
type (
2017-06-23 07:45:32 -04:00
NoisePublicKey [NoisePublicKeySize]byte
NoisePrivateKey [NoisePrivateKeySize]byte
NoisePresharedKey [NoisePresharedKeySize]byte
2017-06-23 07:45:32 -04:00
NoiseNonce uint64 // padded to 12-bytes
)
2017-06-01 15:31:30 -04:00
func loadExactHex(dst []byte, src string) error {
slice, err := hex.DecodeString(src)
if err != nil {
return err
}
2017-06-01 15:31:30 -04:00
if len(slice) != len(dst) {
2018-05-13 13:33:41 -04:00
return errors.New("hex string does not fit the slice")
}
2017-06-01 15:31:30 -04:00
copy(dst, slice)
return nil
}
func (key NoisePrivateKey) IsZero() bool {
2017-08-04 10:15:53 -04:00
var zero NoisePrivateKey
return key.Equals(zero)
}
func (key NoisePrivateKey) Equals(tar NoisePrivateKey) bool {
return subtle.ConstantTimeCompare(key[:], tar[:]) == 1
}
func (key *NoisePrivateKey) FromHex(src string) (err error) {
err = loadExactHex(key[:], src)
key.clamp()
return
2017-06-01 15:31:30 -04:00
}
func (key *NoisePrivateKey) FromMaybeZeroHex(src string) (err error) {
err = loadExactHex(key[:], src)
if key.IsZero() {
return
}
key.clamp()
return
}
2017-06-01 15:31:30 -04:00
func (key *NoisePublicKey) FromHex(src string) error {
return loadExactHex(key[:], src)
}
2017-08-04 10:15:53 -04:00
func (key NoisePublicKey) IsZero() bool {
var zero NoisePublicKey
return key.Equals(zero)
}
func (key NoisePublicKey) Equals(tar NoisePublicKey) bool {
return subtle.ConstantTimeCompare(key[:], tar[:]) == 1
}
func (key *NoisePresharedKey) FromHex(src string) error {
2017-06-01 15:31:30 -04:00
return loadExactHex(key[:], src)
}