summaryrefslogtreecommitdiff
path: root/third_party/boringssl/common/sysrand.c
diff options
context:
space:
mode:
authorShou-Chieh Hsu <shouchieh@google.com>2023-05-17 09:04:35 +0000
committerShou-Chieh Hsu <shouchieh@google.com>2023-05-17 09:04:35 +0000
commitccc57fa0cbd41dedd0fdfda607b4effb643b928a (patch)
tree064cdedad65202b1692e7bf9ad5f556afcb13795 /third_party/boringssl/common/sysrand.c
parent246a64a7a7afa655fa977b157d6b4e3bbf8854b6 (diff)
parent7f55c15872425d95df9d6e55fb9fab4a9a33937e (diff)
downloadchrome-ec-firmware-nissa-15217.B-main.tar.gz
Merge remote-tracking branch cros/main into firmware-nissa-15217.B-mainfirmware-nissa-15217.B-main
Generated by: util/update_release_branch.py -r --zephyr --board nissa firmware- nissa-15217.B-main Relevant changes: git log --oneline 246a64a7a7..7f55c15872 -- zephyr/program/nissa util/getversion.sh 7f55c15872 uldren: Modify battery parameter b98a347e1b gothrax: Initial Zephyr EC image 638a938c27 yavilla: Add convertible related functions 926f0b68e1 Craask: define LED behavior at STATE_DISCHARGE_S0_BAT_LOW BRANCH=None BUG=b:274750316 b:279614675 b:273791621 b:282116750 TEST=`make -j buildall` Force-Relevant-Builds: all Change-Id: I0a1340ab45ce827aff3180468668cfcba92c6fe5 Signed-off-by: Shou-Chieh Hsu <shouchieh@google.com>
Diffstat (limited to 'third_party/boringssl/common/sysrand.c')
-rw-r--r--third_party/boringssl/common/sysrand.c20
1 files changed, 20 insertions, 0 deletions
diff --git a/third_party/boringssl/common/sysrand.c b/third_party/boringssl/common/sysrand.c
new file mode 100644
index 0000000000..74e058f892
--- /dev/null
+++ b/third_party/boringssl/common/sysrand.c
@@ -0,0 +1,20 @@
+/* Copyright 2023 The ChromiumOS Authors
+ * Use of this source code is governed by a BSD-style license that can be
+ * found in the LICENSE file.
+ */
+
+/* Implement the boringssl sysrand from EC TRNG. */
+
+#include "trng.h"
+
+void CRYPTO_sysrand(uint8_t *out, size_t requested)
+{
+ trng_init();
+ trng_rand_bytes(out, requested);
+ trng_exit();
+}
+
+void CRYPTO_sysrand_for_seed(uint8_t *out, size_t requested)
+{
+ return CRYPTO_sysrand(out, requested);
+}