summaryrefslogtreecommitdiff
path: root/third_party/boringssl/common/curve25519.c
diff options
context:
space:
mode:
Diffstat (limited to 'third_party/boringssl/common/curve25519.c')
-rw-r--r--third_party/boringssl/common/curve25519.c4
1 files changed, 2 insertions, 2 deletions
diff --git a/third_party/boringssl/common/curve25519.c b/third_party/boringssl/common/curve25519.c
index 2a7fad6509..1c902e424c 100644
--- a/third_party/boringssl/common/curve25519.c
+++ b/third_party/boringssl/common/curve25519.c
@@ -1,4 +1,4 @@
-/* Copyright 2015, Google Inc.
+/* Copyright 2015 Google LLC
*
* Permission to use, copy, modify, and/or distribute this software for any
* purpose with or without fee is hereby granted, provided that the above
@@ -27,7 +27,7 @@
#ifdef CONFIG_RNG
void X25519_keypair(uint8_t out_public_value[32], uint8_t out_private_key[32]) {
- rand_bytes(out_private_key, 32);
+ trng_rand_bytes(out_private_key, 32);
/* All X25519 implementations should decode scalars correctly (see
* https://tools.ietf.org/html/rfc7748#section-5). However, if an