summaryrefslogtreecommitdiff
path: root/base/unguessable_token.cc
diff options
context:
space:
mode:
authorHidehiko Abe <hidehiko@google.com>2018-04-13 06:33:47 -0700
committerandroid-build-merger <android-build-merger@google.com>2018-04-13 06:33:47 -0700
commit8cadf386df57b1ed249634ab88dce7c6f252de4e (patch)
tree36c89cd375dee720134b6af77c4907a01371f5a7 /base/unguessable_token.cc
parent026f42b9b0be91cab925c28b01b5271e17d1e7f5 (diff)
parent34c1558fedad7b65b8595d9e452e3190efa3ed12 (diff)
downloadlibchrome-8cadf386df57b1ed249634ab88dce7c6f252de4e.tar.gz
Migrate libmojo repository into libchrome, part 1.
am: 34c1558fed Change-Id: I55e227b5f259dd320b23645d4d051b8e4aab9024
Diffstat (limited to 'base/unguessable_token.cc')
-rw-r--r--base/unguessable_token.cc41
1 files changed, 41 insertions, 0 deletions
diff --git a/base/unguessable_token.cc b/base/unguessable_token.cc
new file mode 100644
index 0000000000..cd9830e686
--- /dev/null
+++ b/base/unguessable_token.cc
@@ -0,0 +1,41 @@
+// Copyright 2016 The Chromium Authors. All rights reserved.
+// Use of this source code is governed by a BSD-style license that can be
+// found in the LICENSE file.
+
+#include "base/unguessable_token.h"
+
+#include "base/format_macros.h"
+#include "base/rand_util.h"
+#include "base/strings/stringprintf.h"
+
+namespace base {
+
+UnguessableToken::UnguessableToken(uint64_t high, uint64_t low)
+ : high_(high), low_(low) {}
+
+std::string UnguessableToken::ToString() const {
+ return base::StringPrintf("(%08" PRIX64 "%08" PRIX64 ")", high_, low_);
+}
+
+// static
+UnguessableToken UnguessableToken::Create() {
+ UnguessableToken token;
+ // Use base::RandBytes instead of crypto::RandBytes, because crypto calls the
+ // base version directly, and to prevent the dependency from base/ to crypto/.
+ base::RandBytes(&token, sizeof(token));
+ return token;
+}
+
+// static
+UnguessableToken UnguessableToken::Deserialize(uint64_t high, uint64_t low) {
+ // Receiving a zeroed out UnguessableToken from another process means that it
+ // was never initialized via Create(). Treat this case as a security issue.
+ DCHECK(!(high == 0 && low == 0));
+ return UnguessableToken(high, low);
+}
+
+std::ostream& operator<<(std::ostream& out, const UnguessableToken& token) {
+ return out << token.ToString();
+}
+
+} // namespace base