aboutsummaryrefslogtreecommitdiff
path: root/cc/aead
diff options
context:
space:
mode:
authorlizatretyakova <lizatretyakova@google.com>2022-03-21 04:27:08 -0700
committerCopybara-Service <copybara-worker@google.com>2022-03-21 04:27:43 -0700
commitcdfbf5dab931b8fa83cf8ae0b934fff219b90b5e (patch)
tree4d9c34e7e43eb01a52b728b424be2e504ad5a34e /cc/aead
parent0497e5d81218d23630297e27345b5c273350066f (diff)
downloadtink-cdfbf5dab931b8fa83cf8ae0b934fff219b90b5e.tar.gz
Change crypto::tink::util::StatusOr::ValueOrDie() to value() in /tink/cc. Part of Tink migration to absl::Status{,Or}.
PiperOrigin-RevId: 436169510
Diffstat (limited to 'cc/aead')
-rw-r--r--cc/aead/internal/cord_aes_gcm_boringssl_test.cc2
1 files changed, 1 insertions, 1 deletions
diff --git a/cc/aead/internal/cord_aes_gcm_boringssl_test.cc b/cc/aead/internal/cord_aes_gcm_boringssl_test.cc
index 02f9c9523..cca2aa026 100644
--- a/cc/aead/internal/cord_aes_gcm_boringssl_test.cc
+++ b/cc/aead/internal/cord_aes_gcm_boringssl_test.cc
@@ -118,7 +118,7 @@ TEST_F(CordAesGcmBoringSslTest, CanDecryptWithStringAead) {
subtle::AesGcmBoringSsl::New(key_);
ASSERT_THAT(string_aead.status(), IsOk());
util::StatusOr<std::string> plaintext =
- (*string_aead)->Decrypt(ct.ValueOrDie().Flatten(), aad_cord.Flatten());
+ (*string_aead)->Decrypt(ct.value().Flatten(), aad_cord.Flatten());
ASSERT_THAT(plaintext.status(), IsOk());
EXPECT_EQ(*plaintext, kMessage);
}