blob: 93432843c6673f156bdab03b538687d60bd4e9a5 [file] [log] [blame]
// Copyright 2023, The Android Open Source Project
//
// Licensed under the Apache License, Version 2.0 (the "License");
// you may not use this file except in compliance with the License.
// You may obtain a copy of the License at
//
// http://www.apache.org/licenses/LICENSE-2.0
//
// Unless required by applicable law or agreed to in writing, software
// distributed under the License is distributed on an "AS IS" BASIS,
// WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
// See the License for the specific language governing permissions and
// limitations under the License.
//! Wrappers of the randon number generations functions in BoringSSL rand.h.
use crate::util::check_int_result;
use bssl_avf_error::{ApiName, Result};
use bssl_ffi::RAND_bytes;
/// Fills the given `dest` with random data.
pub fn rand_bytes(dest: &mut [u8]) -> Result<()> {
// SAFETY: This function only writes to the given buffer within its bounds.
let ret = unsafe { RAND_bytes(dest.as_mut_ptr(), dest.len()) };
check_int_result(ret, ApiName::RAND_bytes)
}