aboutsummaryrefslogtreecommitdiff
path: root/crypto/thread.c
diff options
context:
space:
mode:
authorAdam Langley <alangley@gmail.com>2015-05-15 13:10:54 -0700
committerAdam Langley <agl@google.com>2015-05-20 19:16:15 +0000
commit03163f3a115e5305adf5410e7092a65b6e6d534d (patch)
treee263f0ee079871147627e0b56ab3edaf5835e35e /crypto/thread.c
parent0b5e3908cfd127a22845db6581a998311e0027ee (diff)
downloadboringssl-03163f3a115e5305adf5410e7092a65b6e6d534d.zip
boringssl-03163f3a115e5305adf5410e7092a65b6e6d534d.tar.gz
boringssl-03163f3a115e5305adf5410e7092a65b6e6d534d.tar.bz2
Remove |CRYPTO_add|.
It's no longer needed after the conversion to |CRYPTO_refcount_t|. Change-Id: Ied129c4c247fcd426745fa016350528b7571aaaa Reviewed-on: https://boringssl-review.googlesource.com/4774 Reviewed-by: Adam Langley <agl@google.com>
Diffstat (limited to 'crypto/thread.c')
-rw-r--r--crypto/thread.c16
1 files changed, 0 insertions, 16 deletions
diff --git a/crypto/thread.c b/crypto/thread.c
index abc8b6f..954e2ae 100644
--- a/crypto/thread.c
+++ b/crypto/thread.c
@@ -129,22 +129,6 @@ void CRYPTO_lock(int mode, int lock_num, const char *file, int line) {
}
}
-int CRYPTO_add_lock(int *pointer, int amount, int lock_num, const char *file,
- int line) {
- int ret = 0;
-
- if (add_lock_callback != NULL) {
- ret = add_lock_callback(pointer, amount, lock_num, file, line);
- } else {
- CRYPTO_lock(CRYPTO_LOCK | CRYPTO_WRITE, lock_num, file, line);
- ret = *pointer + amount;
- *pointer = ret;
- CRYPTO_lock(CRYPTO_UNLOCK | CRYPTO_WRITE, lock_num, file, line);
- }
-
- return ret;
-}
-
void CRYPTO_set_id_callback(unsigned long (*func)(void)) {}
void CRYPTO_set_dynlock_create_callback(struct CRYPTO_dynlock_value *(