aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorVadim Bendebury <vbendeb@chromium.org>2015-12-10 00:32:29 +0000
committerandroid-build-merger <android-build-merger@google.com>2015-12-10 00:32:29 +0000
commitd65e827d478be906761de0a78909c33cc4aca320 (patch)
tree15c6f8e926401291e0aaaf53d35a059ddef9b136
parent6b80a0d166fc01303d4b715681c1f92ba3542f82 (diff)
parent320a652beec39202e0cb6f896e1cba092f10fdec (diff)
downloadtpm2-d65e827d478be906761de0a78909c33cc4aca320.tar.gz
drop _cpri__GenerateRandom stub
am: 320a652bee * commit '320a652beec39202e0cb6f896e1cba092f10fdec': drop _cpri__GenerateRandom stub
-rw-r--r--stubs.c8
1 files changed, 0 insertions, 8 deletions
diff --git a/stubs.c b/stubs.c
index 18c78f0..7b6a3a8 100644
--- a/stubs.c
+++ b/stubs.c
@@ -280,14 +280,6 @@ CRYPT_RESULT _cpri__GenerateKeyRSA(
return CRYPT_FAIL;
}
-UINT16 _cpri__GenerateRandom(
- INT32 randomSize,
- BYTE * buffer)
-{
- ecprintf("%s called\n", __func__);
- return randomSize;
-}
-
UINT16 _cpri__GenerateSeededRandom(
INT32 randomSize, // IN: the size of the request
BYTE * random, // OUT: receives the data