view pws-random.c @ 1:e1309515d111

Add README file and manpages
author Guido Berhoerster <guido+libpws@berhoerster.name>
date Wed, 25 Mar 2015 17:10:23 +0100
parents d541e748cfd8
children
line wrap: on
line source

/*
 * Copyright (C) 2015 Guido Berhoerster <guido+libpws@berhoerster.name>
 *
 * Permission is hereby granted, free of charge, to any person obtaining
 * a copy of this software and associated documentation files (the
 * "Software"), to deal in the Software without restriction, including
 * without limitation the rights to use, copy, modify, merge, publish,
 * distribute, sublicense, and/or sell copies of the Software, and to
 * permit persons to whom the Software is furnished to do so, subject to
 * the following conditions:
 *
 * The above copyright notice and this permission notice shall be included
 * in all copies or substantial portions of the Software.
 *
 * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
 * EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
 * MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.
 * IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY
 * CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT,
 * TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE
 * SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
 */

#include "compat.h"
#include "pws-internal.h"

#ifdef	HAVE_ARC4RANDOM
/* prefer system arc4random(3) implementation */
#include <stdlib.h>
#else /* HAVE_ARC4RANDOM */
#ifdef	HAVE_GETENTROPY
/*
 * otherwise use system getentropy(2) implementation or fallback to seed
 * Yarrow-256 PRNG from libnettle
 */
#include <unistd.h>
#endif /* HAVE_GETENTROPY */
#include <nettle/yarrow.h>
#endif /* HAVE_ARC4RANDOM */

#include "pws-internal.h"

int
pws_random_bytes(void *buf, size_t buf_size)
{
#ifdef	HAVE_ARC4RANDOM
	arc4random_buf(buf, buf_size);
#else /* HAVE_ARC4RANDOM */
	struct yarrow256_ctx	ctx;
	unsigned char		seed_buf[YARROW256_SEED_FILE_SIZE];

	if (getentropy(&seed_buf, sizeof (seed_buf)) != 0) {
		return (-1);
	}
	yarrow256_init(&ctx, 0, NULL);
	yarrow256_seed(&ctx, sizeof (seed_buf), seed_buf);
	yarrow256_random(&ctx, buf_size, buf);
#endif /* HAVE_ARC4RANDOM */

	return (0);
}