summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorJanis Danisevskis <jdanis@google.com>2022-03-03 19:23:26 +0000
committerAutomerger Merge Worker <android-build-automerger-merge-worker@system.gserviceaccount.com>2022-03-03 19:23:26 +0000
commitcdd0f4b095eb71c932a7ecb18eb5827343724889 (patch)
tree92c57fb2d80f42be12d5e4d47b052ac26f7ff5b9
parent02f39efd69c16f1c1bed882d2839affabb5c52b0 (diff)
parent265c6e55a39a97b4346f61943009c61a85c45d73 (diff)
downloadkeymaster-cdd0f4b095eb71c932a7ecb18eb5827343724889.tar.gz
KeyMint: CreateKeyMintDevice retruns shared_ptr. am: 99e4a381a1 am: 05d5e5fea0 am: 265c6e55a3
Original change: https://android-review.googlesource.com/c/platform/system/keymaster/+/2005013 Change-Id: I65ff803264287034f6e06814014cc89a0aa13f5a
-rw-r--r--ng/AndroidKeyMintDevice.cpp4
-rw-r--r--ng/include/AndroidKeyMintDevice.h2
2 files changed, 3 insertions, 3 deletions
diff --git a/ng/AndroidKeyMintDevice.cpp b/ng/AndroidKeyMintDevice.cpp
index 373ec03..9d2cc69 100644
--- a/ng/AndroidKeyMintDevice.cpp
+++ b/ng/AndroidKeyMintDevice.cpp
@@ -492,8 +492,8 @@ ScopedAStatus AndroidKeyMintDevice::sendRootOfTrust(const vector<uint8_t>& /* ro
return kmError2ScopedAStatus(KM_ERROR_UNIMPLEMENTED);
}
-IKeyMintDevice* CreateKeyMintDevice(SecurityLevel securityLevel) {
- return ::new AndroidKeyMintDevice(securityLevel);
+std::shared_ptr<IKeyMintDevice> CreateKeyMintDevice(SecurityLevel securityLevel) {
+ return ndk::SharedRefBase::make<AndroidKeyMintDevice>(securityLevel);
}
} // namespace aidl::android::hardware::security::keymint
diff --git a/ng/include/AndroidKeyMintDevice.h b/ng/include/AndroidKeyMintDevice.h
index b1b27cb..06557be 100644
--- a/ng/include/AndroidKeyMintDevice.h
+++ b/ng/include/AndroidKeyMintDevice.h
@@ -94,6 +94,6 @@ class AndroidKeyMintDevice : public BnKeyMintDevice {
SecurityLevel securityLevel_;
};
-IKeyMintDevice* CreateKeyMintDevice(SecurityLevel securityLevel);
+std::shared_ptr<IKeyMintDevice> CreateKeyMintDevice(SecurityLevel securityLevel);
} // namespace aidl::android::hardware::security::keymint