[PATCH] device: in setZero, keep arr alive after being written to

nsajko at gmail.com nsajko at gmail.com
Wed Jul 31 15:36:32 CEST 2019


This is to prevent dead store elimination.

See the discussion at
golang/go#33325 .

diff --git a/device/noise-helpers.go b/device/noise-helpers.go
index f5e4b4b..29430da 100644
--- a/device/noise-helpers.go
+++ b/device/noise-helpers.go
@@ -10,6 +10,7 @@ import (
 	"crypto/rand"
 	"crypto/subtle"
 	"hash"
+	"runtime"
 
 	"golang.org/x/crypto/blake2s"
 	"golang.org/x/crypto/curve25519"
@@ -69,11 +70,16 @@ func isZero(val []byte) bool {
 	return acc == 1
 }
 
-/* This function is not used as pervasively as it should because this is mostly impossible in Go at the moment */
+/* This function is not used as pervasively as it should */
 func setZero(arr []byte) {
 	for i := range arr {
 		arr[i] = 0
 	}
+
+	// This should keep arr's backing array live and thus prevent dead store
+	// elimination, according to discussion at
+	// https://github.com/golang/go/issues/33325 .
+	runtime.KeepAlive(arr)
 }
 
 func (sk *NoisePrivateKey) clamp() {


More information about the WireGuard mailing list