1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
use crate::ffi::sodium::*;
use crate::util::{CryptoBuf, KeyPair};
use crate::util::base64::{Base64Config};

use std::cmp::{Ordering};
use std::os::raw::{c_char};
use std::ptr::{null, null_mut};

pub mod ffi;
pub mod util;

pub fn init_sodium() {
  assert_eq!(0, unsafe { sodium_init() });
}

pub fn random_buf(buf: &mut [u8]) {
  unsafe { randombytes_buf(buf.as_mut_ptr() as *mut _, buf.len()) };
}

pub fn zero_buf(buf: &mut [u8]) {
  unsafe { sodium_memzero(buf.as_mut_ptr() as *mut _, buf.len()) };
}

pub fn eq_bufs(buf: &[u8], other_buf: &[u8]) -> bool {
  if buf.len() != other_buf.len() {
    return false;
  }
  assert_eq!(buf.len(), other_buf.len());
  let ret = unsafe { sodium_memcmp(
      buf.as_ptr() as *const _,
      other_buf.as_ptr() as *const _,
      buf.len(),
  ) };
  match ret {
    0 => true,
    -1 => false,
    _ => panic!(),
  }
}

pub fn partial_cmp_bufs(buf: &[u8], other_buf: &[u8]) -> Option<Ordering> {
  if buf.len() != other_buf.len() {
    return None;
  }
  assert_eq!(buf.len(), other_buf.len());
  let ret = unsafe { sodium_compare(
      buf.as_ptr() as *const _,
      other_buf.as_ptr() as *const _,
      buf.len(),
  ) };
  match ret {
    -1 => Some(Ordering::Less),
    0 => Some(Ordering::Equal),
    1 => Some(Ordering::Greater),
    _ => panic!(),
  }
}

pub fn is_zero_buf(buf: &[u8]) -> bool {
  let ret = unsafe { sodium_is_zero(
      buf.as_ptr(),
      buf.len(),
  ) };
  match ret {
    0 => false,
    1 => true,
    _ => panic!(),
  }
}

pub fn hex_decode_slice<T: ?Sized + AsRef<[u8]>>(input: &T, output: &mut [u8]) -> Result<usize, ()> {
  let hex = input.as_ref();
  let mut bin_len: usize = 0;
  let ret = unsafe { sodium_hex2bin(
      output.as_mut_ptr(), output.len(),
      hex.as_ptr() as *const i8, hex.len(),
      null(),
      &mut bin_len as *mut usize,
      null_mut(),
  ) };
  match ret {
    0 => {}
    -1 => return Err(()),
    _ => panic!(),
  }
  assert!(bin_len <= output.len());
  Ok(bin_len)
}

pub fn hex_encode_slice_c<T: ?Sized + AsRef<[u8]>>(input: &T, output: &mut [u8]) {
  let bin = input.as_ref();
  unsafe { sodium_bin2hex(
      output.as_mut_ptr() as *mut i8, output.len(),
      bin.as_ptr(), bin.len(),
  ) };
}

pub fn base64_decode_config_slice<T: ?Sized + AsRef<[u8]>>(input: &T, config: Base64Config, output: &mut [u8]) -> Result<usize, ()> {
  let b64 = input.as_ref();
  let mut bin_len: usize = 0;
  let ret = unsafe { sodium_base642bin(
      output.as_mut_ptr(), output.len(),
      b64.as_ptr() as *const i8, b64.len(),
      null(),
      &mut bin_len as *mut usize,
      null_mut(),
      config.to_raw_variant(),
  ) };
  match ret {
    0 => {}
    -1 => return Err(()),
    _ => panic!(),
  }
  assert!(bin_len <= output.len());
  Ok(bin_len)
}

pub fn base64_encode_config_slice_c<T: ?Sized + AsRef<[u8]>>(input: &T, config: Base64Config, output: &mut [u8]) {
  let bin = input.as_ref();
  unsafe { sodium_bin2base64(
      output.as_mut_ptr() as *mut i8, output.len(),
      bin.as_ptr(), bin.len(),
      config.to_raw_variant(),
  ) };
}

pub fn aead_key_buflen() -> usize {
  crypto_aead_xchacha20poly1305_ietf_KEYBYTES as usize
}

pub fn aead_nonce_buflen() -> usize {
  crypto_aead_xchacha20poly1305_ietf_NPUBBYTES as usize
}

pub fn aead_cipher_buflen(msg_len: usize) -> usize {
  let cipher_len = msg_len + crypto_aead_xchacha20poly1305_ietf_ABYTES as usize;
  assert!(cipher_len > msg_len);
  cipher_len
}

pub fn aead_decrypt_buflen(cipher_len: usize) -> usize {
  let decrypt_len = cipher_len - crypto_aead_xchacha20poly1305_ietf_ABYTES as usize;
  assert!(decrypt_len < cipher_len);
  decrypt_len
}

pub fn gen_aead_key(key_buf: &mut [u8]) {
  assert_eq!(key_buf.len(), crypto_aead_xchacha20poly1305_ietf_KEYBYTES as usize);
  unsafe { crypto_aead_xchacha20poly1305_ietf_keygen(key_buf.as_mut_ptr()) };
}

pub fn aead_encrypt(cipher_buf: &mut [u8], msg_buf: &[u8], moremsg_buf: &[u8], nonce_buf: &[u8], key_buf: &[u8]) -> Result<(), ()> {
  assert_eq!(cipher_buf.len(), aead_cipher_buflen(msg_buf.len()));
  assert_eq!(nonce_buf.len(), aead_nonce_buflen());
  assert_eq!(key_buf.len(), aead_key_buflen());
  let mut cipher_buflen_ret: u64 = 0;
  let ret = unsafe { crypto_aead_xchacha20poly1305_ietf_encrypt(
      cipher_buf.as_mut_ptr(), &mut cipher_buflen_ret as *mut _,
      msg_buf.as_ptr(), msg_buf.len() as u64,
      moremsg_buf.as_ptr(), moremsg_buf.len() as u64,
      null(),
      nonce_buf.as_ptr(), key_buf.as_ptr(),
  ) };
  assert_eq!(cipher_buflen_ret, cipher_buf.len() as u64);
  match ret {
    0 => {}
    -1 => return Err(()),
    _ => panic!(),
  }
  Ok(())
}

pub fn aead_decrypt(decrypt_buf: &mut [u8], cipher_buf: &[u8], moremsg_buf: &[u8], nonce_buf: &[u8], key_buf: &[u8]) -> Result<(), ()> {
  assert_eq!(decrypt_buf.len(), aead_decrypt_buflen(cipher_buf.len()));
  assert_eq!(nonce_buf.len(), aead_nonce_buflen());
  assert_eq!(key_buf.len(), aead_key_buflen());
  let mut decrypt_buflen_ret: u64 = 0;
  let ret = unsafe { crypto_aead_xchacha20poly1305_ietf_decrypt(
      decrypt_buf.as_mut_ptr(), &mut decrypt_buflen_ret as *mut _,
      null_mut(),
      cipher_buf.as_ptr(), cipher_buf.len() as u64,
      moremsg_buf.as_ptr(), moremsg_buf.len() as u64,
      nonce_buf.as_ptr(), key_buf.as_ptr(),
  ) };
  assert_eq!(decrypt_buflen_ret, decrypt_buf.len() as u64);
  match ret {
    0 => {}
    -1 => return Err(()),
    _ => panic!(),
  }
  Ok(())
}

pub fn auth_sig_buflen() -> usize {
  crypto_auth_hmacsha512256_BYTES as usize
}

pub fn auth_key_buflen() -> usize {
  crypto_auth_hmacsha512256_KEYBYTES as usize
}

pub fn auth_sign(sig_buf: &mut [u8], msg_buf: &[u8], key_buf: &[u8]) -> Result<(), ()> {
  assert_eq!(sig_buf.len(), auth_sig_buflen());
  assert_eq!(key_buf.len(), auth_key_buflen());
  let ret = unsafe { crypto_auth_hmacsha512256(
      sig_buf.as_mut_ptr(),
      msg_buf.as_ptr(), msg_buf.len() as u64,
      key_buf.as_ptr(),
  ) };
  match ret {
    0 => {}
    -1 => return Err(()),
    _ => panic!(),
  }
  Ok(())
}

pub fn auth_verify(sig_buf: &[u8], msg_buf: &[u8], key_buf: &[u8]) -> Result<(), ()> {
  assert_eq!(sig_buf.len(), auth_sig_buflen());
  assert_eq!(key_buf.len(), auth_key_buflen());
  let ret = unsafe { crypto_auth_hmacsha512256_verify(
      sig_buf.as_ptr(),
      msg_buf.as_ptr(), msg_buf.len() as u64,
      key_buf.as_ptr(),
  ) };
  match ret {
    0 => {}
    -1 => return Err(()),
    _ => panic!(),
  }
  Ok(())
}

pub fn sign_buflen() -> usize {
  crypto_sign_BYTES as usize
}

pub fn sign_public_key_buflen() -> usize {
  crypto_sign_PUBLICKEYBYTES as usize
}

pub fn sign_secret_key_buflen() -> usize {
  crypto_sign_SECRETKEYBYTES as usize
}

pub fn gen_sign_keypair() -> Result<KeyPair, ()> {
  let mut public_key_buf = CryptoBuf::zero_bytes(sign_public_key_buflen());
  let mut secret_key_buf = CryptoBuf::zero_bytes(sign_secret_key_buflen());
  let ret = {
    let p = public_key_buf.as_mut();
    let s = secret_key_buf.as_mut();
    unsafe { crypto_sign_keypair(
      p.as_mut_ptr(),
      s.as_mut_ptr(),
    ) }
  };
  match ret {
    0 => {}
    -1 => return Err(()),
    _ => panic!(),
  }
  Ok(KeyPair{
    public: public_key_buf,
    secret: secret_key_buf,
  })
}

pub fn sign(sig_buf: &mut [u8], msg_buf: &[u8], secret_key_buf: &[u8]) -> Result<(), ()> {
  assert_eq!(sig_buf.len(), sign_buflen());
  assert_eq!(secret_key_buf.len(), sign_secret_key_buflen());
  let mut sig_buflen_ret: u64 = 0;
  let ret = unsafe { crypto_sign_detached(
      sig_buf.as_mut_ptr(), &mut sig_buflen_ret as *mut u64,
      msg_buf.as_ptr(), msg_buf.len() as u64,
      secret_key_buf.as_ptr(),
  ) };
  assert_eq!(sig_buflen_ret, sig_buf.len() as u64);
  match ret {
    0 => {}
    -1 => return Err(()),
    _ => panic!(),
  }
  Ok(())
}

pub fn sign_verify(sig_buf: &[u8], msg_buf: &[u8], public_key_buf: &[u8]) -> Result<(), ()> {
  assert_eq!(sig_buf.len(), sign_buflen());
  assert_eq!(public_key_buf.len(), sign_public_key_buflen());
  let ret = unsafe { crypto_sign_verify_detached(
      sig_buf.as_ptr(),
      msg_buf.as_ptr(), msg_buf.len() as u64,
      public_key_buf.as_ptr(),
  ) };
  match ret {
    0 => {}
    -1 => return Err(()),
    _ => panic!(),
  }
  Ok(())
}

pub fn generic_hash_buflen() -> usize {
  crypto_generichash_BYTES as usize
}

pub fn generic_hash_key_buflen() -> usize {
  crypto_generichash_KEYBYTES as usize
}

pub fn generic_hash(hash_buf: &mut [u8], msg_buf: &[u8], key_buf: &[u8]) -> Result<(), ()> {
  assert_eq!(hash_buf.len(), generic_hash_buflen());
  assert_eq!(key_buf.len(), generic_hash_key_buflen());
  let ret = unsafe { crypto_generichash(
      hash_buf.as_mut_ptr(), hash_buf.len(),
      msg_buf.as_ptr(), msg_buf.len() as u64,
      key_buf.as_ptr(), key_buf.len(),
  ) };
  match ret {
    0 => {}
    -1 => return Err(()),
    _ => panic!(),
  }
  Ok(())
}

pub fn pwhash_buflen() -> usize {
  crypto_pwhash_BYTES_MIN as usize
}

pub fn pwhash_salt_buflen() -> usize {
  crypto_pwhash_SALTBYTES as usize
}

pub fn pwhash_str_buflen() -> usize {
  crypto_pwhash_STRBYTES as usize
}

pub fn pwhash_str_prefix() -> &'static [u8] {
  crypto_pwhash_STRPREFIX
}

pub fn pwhash_str(str_buf: &mut [u8], passwd_buf: &[u8], ops_limit: u64, mem_limit: usize) -> Result<(), ()> {
  assert_eq!(str_buf.len(), pwhash_str_buflen());
  let ret = unsafe { crypto_pwhash_str(
      str_buf.as_mut_ptr() as *mut c_char,
      passwd_buf.as_ptr() as *const c_char, passwd_buf.len() as u64,
      ops_limit,
      mem_limit,
  ) };
  match ret {
    0 => {}
    -1 => return Err(()),
    _ => panic!(),
  }
  Ok(())
}

pub fn pwhash_str_verify(str_buf: &[u8], passwd_buf: &[u8]) -> Result<(), ()> {
  assert_eq!(str_buf.len(), pwhash_str_buflen());
  let ret = unsafe { crypto_pwhash_str_verify(
      str_buf.as_ptr() as *const c_char,
      passwd_buf.as_ptr() as *const c_char, passwd_buf.len() as u64,
  ) };
  match ret {
    0 => {}
    -1 => return Err(()),
    _ => panic!(),
  }
  Ok(())
}