From 28939ffb30bdb1d9e6386cf390c982922ea9253d Mon Sep 17 00:00:00 2001 From: Yi Chou Date: Tue, 2 May 2023 15:18:58 +0800 Subject: boringssl: Implement sysrand from TRNG The boringssl doesn't include the TRNG implementation, we need our own CRYPTO_sysrand. BUG=b:248508087 TEST=make V=1 BOARD=bloonchipper -j TEST=./test/run_device_tests.py --board bloonchipper -t boringssl_crypto => PASS TEST=./test/run_device_tests.py --board dartmonkey -t boringssl_crypto => PASS Change-Id: I3136bcc96e09f674278bf338297d7bc0576e174c Reviewed-on: https://chromium-review.googlesource.com/c/chromiumos/platform/ec/+/4496289 Reviewed-by: Tom Hughes Commit-Queue: Yi Chou Tested-by: Yi Chou --- third_party/boringssl/common/build.mk | 8 ++++++++ 1 file changed, 8 insertions(+) create mode 100644 third_party/boringssl/common/build.mk (limited to 'third_party/boringssl/common/build.mk') diff --git a/third_party/boringssl/common/build.mk b/third_party/boringssl/common/build.mk new file mode 100644 index 0000000000..b7848d121b --- /dev/null +++ b/third_party/boringssl/common/build.mk @@ -0,0 +1,8 @@ +# Copyright 2023 The ChromiumOS Authors +# Use of this source code is governed by a BSD-style license that can be +# found in the LICENSE file. +# +# EC OS Support Files for BoringSSL +# + +boringssl-y+=sysrand.o -- cgit v1.2.1