summaryrefslogtreecommitdiff
path: root/base/unguessable_token.cc
blob: cd9830e6866ff047350268107ecc18844a8b97c6 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
// Copyright 2016 The Chromium Authors. All rights reserved.
// Use of this source code is governed by a BSD-style license that can be
// found in the LICENSE file.

#include "base/unguessable_token.h"

#include "base/format_macros.h"
#include "base/rand_util.h"
#include "base/strings/stringprintf.h"

namespace base {

UnguessableToken::UnguessableToken(uint64_t high, uint64_t low)
    : high_(high), low_(low) {}

std::string UnguessableToken::ToString() const {
  return base::StringPrintf("(%08" PRIX64 "%08" PRIX64 ")", high_, low_);
}

// static
UnguessableToken UnguessableToken::Create() {
  UnguessableToken token;
  // Use base::RandBytes instead of crypto::RandBytes, because crypto calls the
  // base version directly, and to prevent the dependency from base/ to crypto/.
  base::RandBytes(&token, sizeof(token));
  return token;
}

// static
UnguessableToken UnguessableToken::Deserialize(uint64_t high, uint64_t low) {
  // Receiving a zeroed out UnguessableToken from another process means that it
  // was never initialized via Create(). Treat this case as a security issue.
  DCHECK(!(high == 0 && low == 0));
  return UnguessableToken(high, low);
}

std::ostream& operator<<(std::ostream& out, const UnguessableToken& token) {
  return out << token.ToString();
}

}  // namespace base