diff mbox series

[FFmpeg-devel,v3,2/3] avutil/random_seed: add av_random_bytes()

Message ID 20230704232614.2785-2-jamrial@gmail.com
State New
Headers show
Series [FFmpeg-devel,v3,1/3] avutil/random_seed: use fread() in read_random() | expand

Checks

Context Check Description
yinshiyou/make_loongarch64 success Make finished
yinshiyou/make_fate_loongarch64 success Make fate finished
andriy/make_x86 success Make finished
andriy/make_fate_x86 success Make fate finished

Commit Message

James Almer July 4, 2023, 11:26 p.m. UTC
Uses the existing code for av_get_random_seed() to return a buffer with
cryptographically secure random data, or an error if none could be generated.

Signed-off-by: James Almer <jamrial@gmail.com>
---
 libavutil/random_seed.c | 33 ++++++++++++++++++++++-----------
 libavutil/random_seed.h | 12 ++++++++++++
 2 files changed, 34 insertions(+), 11 deletions(-)

Comments

Anton Khirnov July 5, 2023, 10:24 a.m. UTC | #1
Quoting James Almer (2023-07-05 01:26:13)
> diff --git a/libavutil/random_seed.h b/libavutil/random_seed.h
> index 0462a048e0..8df37da8f8 100644
> --- a/libavutil/random_seed.h
> +++ b/libavutil/random_seed.h
> @@ -36,6 +36,18 @@
>   */
>  uint32_t av_get_random_seed(void);
>  
> +/**
> + * Generate cryptographically secure random data, i.e. suitable for use as
> + * encryption keys and similar.
> + *
> + * @param buf buffer into which the random data will be written
> + * @param len size of buf in bytes
> + *
> + * @retval 0 success, and len bytes of random data was written into buf, or
> + *         a negative AVERROR code if random data could not be generated.

@retval declares behavior for a specific return value out of several, so
there should be a separate @retval for each of those

See e.g. doxy for avcodec_send_packet() [1] for an example of what it
looks like.

[1] http://ffmpeg.org/doxygen/trunk/group__lavc__decoding.html#ga58bc4bf1e0ac59e27362597e467efff3
diff mbox series

Patch

diff --git a/libavutil/random_seed.c b/libavutil/random_seed.c
index a51149235b..f5c291263e 100644
--- a/libavutil/random_seed.c
+++ b/libavutil/random_seed.c
@@ -46,7 +46,7 @@ 
 #define TEST 0
 #endif
 
-static int read_random(uint32_t *dst, const char *file)
+static int read_random(uint8_t *dst, size_t len, const char *file)
 {
 #if HAVE_UNISTD_H
     FILE *fp = avpriv_fopen_utf8(file, "r");
@@ -54,10 +54,10 @@  static int read_random(uint32_t *dst, const char *file)
 
     if (!fp)
         return AVERROR_UNKNOWN;
-    err = fread(dst, 1, sizeof(*dst), fp);
+    err = fread(dst, 1, len, fp);
     fclose(fp);
 
-    if (err != sizeof(*dst))
+    if (err != len)
         return AVERROR_UNKNOWN;
 
     return 0;
@@ -121,27 +121,38 @@  static uint32_t get_generic_seed(void)
     return AV_RB32(digest) + AV_RB32(digest + 16);
 }
 
-uint32_t av_get_random_seed(void)
+int av_random_bytes(uint8_t* buf, size_t len)
 {
-    uint32_t seed;
+    int err;
 
 #if HAVE_BCRYPT
     BCRYPT_ALG_HANDLE algo_handle;
     NTSTATUS ret = BCryptOpenAlgorithmProvider(&algo_handle, BCRYPT_RNG_ALGORITHM,
                                                MS_PRIMITIVE_PROVIDER, 0);
     if (BCRYPT_SUCCESS(ret)) {
-        NTSTATUS ret = BCryptGenRandom(algo_handle, (UCHAR*)&seed, sizeof(seed), 0);
+        NTSTATUS ret = BCryptGenRandom(algo_handle, (PUCHAR)buf, len, 0);
         BCryptCloseAlgorithmProvider(algo_handle, 0);
         if (BCRYPT_SUCCESS(ret))
-            return seed;
+            return 0;
     }
 #endif
 
 #if HAVE_ARC4RANDOM
-    return arc4random();
+    arc4random_buf(buf, len);
+    return 0;
 #endif
 
-    if (!read_random(&seed, "/dev/urandom"))
-        return seed;
-    return get_generic_seed();
+    err = read_random(buf, len, "/dev/urandom");
+
+    return err;
+}
+
+uint32_t av_get_random_seed(void)
+{
+    uint32_t seed;
+
+    if (av_random_bytes((uint8_t *)&seed, sizeof(seed)) < 0)
+        return get_generic_seed();
+
+    return seed;
 }
diff --git a/libavutil/random_seed.h b/libavutil/random_seed.h
index 0462a048e0..8df37da8f8 100644
--- a/libavutil/random_seed.h
+++ b/libavutil/random_seed.h
@@ -36,6 +36,18 @@ 
  */
 uint32_t av_get_random_seed(void);
 
+/**
+ * Generate cryptographically secure random data, i.e. suitable for use as
+ * encryption keys and similar.
+ *
+ * @param buf buffer into which the random data will be written
+ * @param len size of buf in bytes
+ *
+ * @retval 0 success, and len bytes of random data was written into buf, or
+ *         a negative AVERROR code if random data could not be generated.
+ */
+int av_random_bytes(uint8_t *buf, size_t len);
+
 /**
  * @}
  */