1/*
2 * Copyright (C) 2016 The Android Open Source Project
3 * All rights reserved.
4 *
5 * Redistribution and use in source and binary forms, with or without
6 * modification, are permitted provided that the following conditions
7 * are met:
8 *  * Redistributions of source code must retain the above copyright
9 *    notice, this list of conditions and the following disclaimer.
10 *  * Redistributions in binary form must reproduce the above copyright
11 *    notice, this list of conditions and the following disclaimer in
12 *    the documentation and/or other materials provided with the
13 *    distribution.
14 *
15 * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
16 * "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
17 * LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
18 * FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
19 * COPYRIGHT OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT,
20 * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING,
21 * BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS
22 * OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED
23 * AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY,
24 * OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT
25 * OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
26 * SUCH DAMAGE.
27 */
28
29#ifndef _PRIVATE_BIONIC_ARC4RANDOM_H_
30#define _PRIVATE_BIONIC_ARC4RANDOM_H_
31
32#include <stddef.h>
33
34#include "private/KernelArgumentBlock.h"
35
36/*
37 * arc4random aborts if it's unable to fetch entropy, which is always the case
38 * for init on devices without getrandom(2), since /dev/random hasn't been
39 * created yet. Provide a wrapper function that falls back to AT_RANDOM if
40 * we don't have getrandom and /dev/urandom is missing.
41 */
42void __libc_safe_arc4random_buf(void* buf, size_t n, KernelArgumentBlock& args);
43
44/*
45 * Return true if libc has an unlimited entropy source (something other than
46 * AT_RANDOM), and arc4random* calls will always succeed.
47 */
48bool __libc_arc4random_has_unlimited_entropy();
49
50#endif
51