aboutsummaryrefslogtreecommitdiff
path: root/cc/aead
diff options
context:
space:
mode:
authorambrosin <ambrosin@google.com>2023-04-14 07:48:33 -0700
committerCopybara-Service <copybara-worker@google.com>2023-04-14 07:49:40 -0700
commit2b1ea7cd9490d8c8a8dcd70e2c0f1e30171e2e6d (patch)
tree7cd6627cb5dd7fb2d2e710a5ea19e16d59ce4b7d /cc/aead
parent9de3fc6474706e710eb22c6a405811125725b097 (diff)
downloadtink-2b1ea7cd9490d8c8a8dcd70e2c0f1e30171e2e6d.tar.gz
Use the correct const for SslXchacha20Poly1305OneShotAead tag_size.
PiperOrigin-RevId: 524289555
Diffstat (limited to 'cc/aead')
-rw-r--r--cc/aead/internal/ssl_aead.cc6
1 files changed, 4 insertions, 2 deletions
diff --git a/cc/aead/internal/ssl_aead.cc b/cc/aead/internal/ssl_aead.cc
index 4b62a8a10..2c70b730f 100644
--- a/cc/aead/internal/ssl_aead.cc
+++ b/cc/aead/internal/ssl_aead.cc
@@ -433,11 +433,13 @@ class SslXchacha20Poly1305OneShotAead : public SslOneShotAeadImpl {
#ifdef OPENSSL_IS_BORINGSSL
explicit SslXchacha20Poly1305OneShotAead(
internal::SslUniquePtr<EVP_AEAD_CTX> context)
- : BoringSslOneShotAeadImpl(std::move(context), kAesGcmTagSizeInBytes) {}
+ : BoringSslOneShotAeadImpl(std::move(context),
+ kXchacha20Poly1305TagSizeInBytes) {}
#else
explicit SslXchacha20Poly1305OneShotAead(
internal::SslUniquePtr<EVP_CIPHER_CTX> context)
- : SslOneShotAeadImpl(std::move(context), kAesGcmTagSizeInBytes) {}
+ : SslOneShotAeadImpl(std::move(context),
+ kXchacha20Poly1305TagSizeInBytes) {}
#endif
int64_t CiphertextSize(int64_t plaintext_length) const override {