Commit f8a9f2a5 authored by Victor Vasiliev's avatar Victor Vasiliev Committed by Commit Bot

Use BoringSSL for RNG in QUIC

This is what we already do in the internal version

Merge internal change: 219706088

R=rch@chromium.org

Change-Id: I6dec6e90cd0022fd1047551b7aa7fd4b939c9d7b
Reviewed-on: https://chromium-review.googlesource.com/c/1313333Reviewed-by: default avatarRyan Hamilton <rch@chromium.org>
Commit-Queue: Ryan Hamilton <rch@chromium.org>
Cr-Commit-Position: refs/heads/master@{#604777}
parent 61932c0f
......@@ -5,9 +5,9 @@
#include "net/third_party/quic/core/crypto/quic_random.h"
#include "base/macros.h"
#include "crypto/random.h"
#include "net/third_party/quic/platform/api/quic_bug_tracker.h"
#include "net/third_party/quic/platform/api/quic_singleton.h"
#include "third_party/boringssl/src/include/openssl/rand.h"
namespace quic {
......@@ -35,7 +35,7 @@ DefaultRandom* DefaultRandom::GetInstance() {
}
void DefaultRandom::RandBytes(void* data, size_t len) {
crypto::RandBytes(data, len);
RAND_bytes(reinterpret_cast<uint8_t*>(data), len);
}
uint64_t DefaultRandom::RandUint64() {
......
Markdown is supported
0%
or
You are about to add 0 people to the discussion. Proceed with caution.
Finish editing this message first!
Please register or to comment