urbit/pkg/ent
2022-03-25 15:16:39 -06:00
..
.gitignore Add 'pkg/ent/' from commit '31ac2913f14c6f7631f5792ad942605fb2d9fb87' 2019-03-04 16:49:14 -08:00
configure repo: fix ent build on mingw 2022-03-25 15:16:39 -06:00
ent.c libent: use BCryptGenRandom on Windows 2021-03-27 20:15:56 +00:00
ent.h Add 'pkg/ent/' from commit '31ac2913f14c6f7631f5792ad942605fb2d9fb87' 2019-03-04 16:49:14 -08:00
LICENSE Add 'pkg/ent/' from commit '31ac2913f14c6f7631f5792ad942605fb2d9fb87' 2019-03-04 16:49:14 -08:00
Makefile Add 'pkg/ent/' from commit '31ac2913f14c6f7631f5792ad942605fb2d9fb87' 2019-03-04 16:49:14 -08:00
README.md Add 'pkg/ent/' from commit '31ac2913f14c6f7631f5792ad942605fb2d9fb87' 2019-03-04 16:49:14 -08:00
shell.nix build: rework all nix expressions to support hercules-ci builds 2020-10-27 13:55:49 +01:00
test.c Add 'pkg/ent/' from commit '31ac2913f14c6f7631f5792ad942605fb2d9fb87' 2019-03-04 16:49:14 -08:00

libent

libent is a cross-platform wrapper around getentropy(2). It exports one symbol, ent_getentropy. If getentropy is available, then it's just a shim around that. Otherwise, it uses getrandom(2) (available since kernel 3.17) on Linux, or /dev/urandom on other *nix.

Building and Testing

./configure
make
make test
PREFIX=/usr/local make install

Why?

getentropy is the wave of the future. It's the correct API for generating small amounts of entropy to create cryptographic keys or seed PRNGs. It's good and reasonable and true, it's on Linux, *BSD, and OS X, and it only took us fifty years of UNIX to get here.

Sadly, it only just arrived, so nobody has it yet. It didn't land in Linux until glibc 2.25, which seems to only have made it into Debian 10.

Once getentropy is everywhere you care about, you can just do a s/ent_//g on all the call sites and discard this shim.

This project began because Urbit's entropy-generation function was bothering me. Then it got out of hand.

References