summaryrefslogtreecommitdiff
path: root/third_party/boringssl/common
diff options
context:
space:
mode:
Diffstat (limited to 'third_party/boringssl/common')
-rw-r--r--third_party/boringssl/common/aes-gcm.c1
-rw-r--r--third_party/boringssl/common/curve25519-generic.c2
-rw-r--r--third_party/boringssl/common/curve25519.c4
3 files changed, 3 insertions, 4 deletions
diff --git a/third_party/boringssl/common/aes-gcm.c b/third_party/boringssl/common/aes-gcm.c
index edb98b88b3..8fe5f75307 100644
--- a/third_party/boringssl/common/aes-gcm.c
+++ b/third_party/boringssl/common/aes-gcm.c
@@ -48,7 +48,6 @@
#include "aes-gcm.h"
#include "common.h"
-#include "endian.h"
#include "util.h"
#define STRICT_ALIGNMENT 1
diff --git a/third_party/boringssl/common/curve25519-generic.c b/third_party/boringssl/common/curve25519-generic.c
index e0d09b2acb..16e0668071 100644
--- a/third_party/boringssl/common/curve25519-generic.c
+++ b/third_party/boringssl/common/curve25519-generic.c
@@ -1,4 +1,4 @@
-/* Copyright 2015, Google Inc.
+/* Copyright 2015 Google LLC
*
* Permission to use, copy, modify, and/or distribute this software for any
* purpose with or without fee is hereby granted, provided that the above
diff --git a/third_party/boringssl/common/curve25519.c b/third_party/boringssl/common/curve25519.c
index 2a7fad6509..1c902e424c 100644
--- a/third_party/boringssl/common/curve25519.c
+++ b/third_party/boringssl/common/curve25519.c
@@ -1,4 +1,4 @@
-/* Copyright 2015, Google Inc.
+/* Copyright 2015 Google LLC
*
* Permission to use, copy, modify, and/or distribute this software for any
* purpose with or without fee is hereby granted, provided that the above
@@ -27,7 +27,7 @@
#ifdef CONFIG_RNG
void X25519_keypair(uint8_t out_public_value[32], uint8_t out_private_key[32]) {
- rand_bytes(out_private_key, 32);
+ trng_rand_bytes(out_private_key, 32);
/* All X25519 implementations should decode scalars correctly (see
* https://tools.ietf.org/html/rfc7748#section-5). However, if an