1*6777b538SAndroid Build Coastguard Worker // Copyright 2016 The Chromium Authors
2*6777b538SAndroid Build Coastguard Worker // Use of this source code is governed by a BSD-style license that can be
3*6777b538SAndroid Build Coastguard Worker // found in the LICENSE file.
4*6777b538SAndroid Build Coastguard Worker
5*6777b538SAndroid Build Coastguard Worker #include "base/unguessable_token.h"
6*6777b538SAndroid Build Coastguard Worker
7*6777b538SAndroid Build Coastguard Worker #include <ostream>
8*6777b538SAndroid Build Coastguard Worker
9*6777b538SAndroid Build Coastguard Worker #include "base/check.h"
10*6777b538SAndroid Build Coastguard Worker #include "base/format_macros.h"
11*6777b538SAndroid Build Coastguard Worker #include "base/rand_util.h"
12*6777b538SAndroid Build Coastguard Worker #include "build/build_config.h"
13*6777b538SAndroid Build Coastguard Worker
14*6777b538SAndroid Build Coastguard Worker #if !BUILDFLAG(IS_NACL)
15*6777b538SAndroid Build Coastguard Worker #include "third_party/boringssl/src/include/openssl/mem.h"
16*6777b538SAndroid Build Coastguard Worker #endif
17*6777b538SAndroid Build Coastguard Worker
18*6777b538SAndroid Build Coastguard Worker namespace base {
19*6777b538SAndroid Build Coastguard Worker
UnguessableToken(const base::Token & token)20*6777b538SAndroid Build Coastguard Worker UnguessableToken::UnguessableToken(const base::Token& token) : token_(token) {}
21*6777b538SAndroid Build Coastguard Worker
22*6777b538SAndroid Build Coastguard Worker // static
Create()23*6777b538SAndroid Build Coastguard Worker UnguessableToken UnguessableToken::Create() {
24*6777b538SAndroid Build Coastguard Worker Token token = Token::CreateRandom();
25*6777b538SAndroid Build Coastguard Worker DCHECK(!token.is_zero());
26*6777b538SAndroid Build Coastguard Worker return UnguessableToken(token);
27*6777b538SAndroid Build Coastguard Worker }
28*6777b538SAndroid Build Coastguard Worker
29*6777b538SAndroid Build Coastguard Worker // static
Null()30*6777b538SAndroid Build Coastguard Worker const UnguessableToken& UnguessableToken::Null() {
31*6777b538SAndroid Build Coastguard Worker static const UnguessableToken null_token{};
32*6777b538SAndroid Build Coastguard Worker return null_token;
33*6777b538SAndroid Build Coastguard Worker }
34*6777b538SAndroid Build Coastguard Worker
35*6777b538SAndroid Build Coastguard Worker // static
Deserialize(uint64_t high,uint64_t low)36*6777b538SAndroid Build Coastguard Worker std::optional<UnguessableToken> UnguessableToken::Deserialize(uint64_t high,
37*6777b538SAndroid Build Coastguard Worker uint64_t low) {
38*6777b538SAndroid Build Coastguard Worker // Receiving a zeroed out UnguessableToken from another process means that it
39*6777b538SAndroid Build Coastguard Worker // was never initialized via Create(). Since this method might also be used to
40*6777b538SAndroid Build Coastguard Worker // create an UnguessableToken from data on disk, we will handle this case more
41*6777b538SAndroid Build Coastguard Worker // gracefully since data could have been corrupted.
42*6777b538SAndroid Build Coastguard Worker if (high == 0 && low == 0) {
43*6777b538SAndroid Build Coastguard Worker return std::nullopt;
44*6777b538SAndroid Build Coastguard Worker }
45*6777b538SAndroid Build Coastguard Worker return UnguessableToken(Token{high, low});
46*6777b538SAndroid Build Coastguard Worker }
47*6777b538SAndroid Build Coastguard Worker
48*6777b538SAndroid Build Coastguard Worker // static
DeserializeFromString(StringPiece string_representation)49*6777b538SAndroid Build Coastguard Worker std::optional<UnguessableToken> UnguessableToken::DeserializeFromString(
50*6777b538SAndroid Build Coastguard Worker StringPiece string_representation) {
51*6777b538SAndroid Build Coastguard Worker auto token = Token::FromString(string_representation);
52*6777b538SAndroid Build Coastguard Worker // A zeroed out token means that it's not initialized via Create().
53*6777b538SAndroid Build Coastguard Worker if (!token.has_value() || token.value().is_zero()) {
54*6777b538SAndroid Build Coastguard Worker return std::nullopt;
55*6777b538SAndroid Build Coastguard Worker }
56*6777b538SAndroid Build Coastguard Worker return UnguessableToken(token.value());
57*6777b538SAndroid Build Coastguard Worker }
58*6777b538SAndroid Build Coastguard Worker
operator ==(const UnguessableToken & lhs,const UnguessableToken & rhs)59*6777b538SAndroid Build Coastguard Worker bool operator==(const UnguessableToken& lhs, const UnguessableToken& rhs) {
60*6777b538SAndroid Build Coastguard Worker #if BUILDFLAG(IS_NACL)
61*6777b538SAndroid Build Coastguard Worker // BoringSSL is unavailable for NaCl builds so it remains timing dependent.
62*6777b538SAndroid Build Coastguard Worker return lhs.token_ == rhs.token_;
63*6777b538SAndroid Build Coastguard Worker #else
64*6777b538SAndroid Build Coastguard Worker auto bytes = lhs.token_.AsBytes();
65*6777b538SAndroid Build Coastguard Worker auto other_bytes = rhs.token_.AsBytes();
66*6777b538SAndroid Build Coastguard Worker return CRYPTO_memcmp(bytes.data(), other_bytes.data(), bytes.size()) == 0;
67*6777b538SAndroid Build Coastguard Worker #endif
68*6777b538SAndroid Build Coastguard Worker }
69*6777b538SAndroid Build Coastguard Worker
operator <<(std::ostream & out,const UnguessableToken & token)70*6777b538SAndroid Build Coastguard Worker std::ostream& operator<<(std::ostream& out, const UnguessableToken& token) {
71*6777b538SAndroid Build Coastguard Worker return out << "(" << token.ToString() << ")";
72*6777b538SAndroid Build Coastguard Worker }
73*6777b538SAndroid Build Coastguard Worker
74*6777b538SAndroid Build Coastguard Worker } // namespace base
75