Android Mainline Module Release 8762333,com.google.android.documentsui
Snap for 8558685 from 67ee42f84fb56bd3a9278b1062bc12f6639988ae to tm-frc-documentsui-release

Change-Id: Ibd5de66c225b8ce3bbfef3da128d924b7918fd22
tree: 7f215f77477d12c6dfd9ac8c21badfa0038ba77c
  1. benches/
  2. src/
  3. tests/
  4. .cargo_vcs_info.json
  5. Android.bp
  6. Cargo.toml
  7. Cargo.toml.orig
  8. cargo2android.json
  9. CHANGELOG.md
  10. LICENSE-APACHE
  11. LICENSE-MIT
  12. METADATA
  13. MODULE_LICENSE_APACHE2
  14. OWNERS
  15. README.md
  16. TEST_MAPPING
README.md

getrandom

Build Status Crate Documentation Dependency Status Downloads License

A Rust library for retrieving random data from (operating) system source. It is assumed that system always provides high-quality cryptographically secure random data, ideally backed by hardware entropy sources. This crate derives its name from Linux‘s getrandom function, but is cross platform, roughly supporting the same set of platforms as Rust’s std lib.

This is a low-level API. Most users should prefer using high-level random-number library like rand.

Usage

Add this to your Cargo.toml:

[dependencies]
getrandom = "0.2"

Then invoke the getrandom function:

fn get_random_buf() -> Result<[u8; 32], getrandom::Error> {
    let mut buf = [0u8; 32];
    getrandom::getrandom(&mut buf)?;
    Ok(buf)
}

For more information about supported targets, entropy sources, no_std targets, crate features, WASM support and Custom RNGs see the getrandom documentation and getrandom::Error documentation.

Minimum Supported Rust Version

This crate requires Rust 1.34.0 or later.

License

The getrandom library is distributed under either of

at your option.