// Copyright 2017 Google Inc. // // Licensed under the Apache License, Version 2.0 (the "License"); // you may not use this file except in compliance with the License. // You may obtain a copy of the License at // // http://www.apache.org/licenses/LICENSE-2.0 // // Unless required by applicable law or agreed to in writing, software // distributed under the License is distributed on an "AS IS" BASIS, // WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. // See the License for the specific language governing permissions and // limitations under the License. // /////////////////////////////////////////////////////////////////////////////// #ifndef TINK_SUBTLE_AES_GCM_BORINGSSL_H_ #define TINK_SUBTLE_AES_GCM_BORINGSSL_H_ #include #include #include "absl/strings/string_view.h" #include "tink/aead.h" #include "tink/internal/fips_utils.h" #include "tink/util/secret_data.h" #include "tink/util/statusor.h" namespace crypto { namespace tink { namespace subtle { class AesGcmBoringSsl { public: ABSL_DEPRECATED("Use AesGcmBoringSsl::New(const util::SecretData&) instead.") static crypto::tink::util::StatusOr> New( absl::string_view key_value) { return AesGcmBoringSsl::New(util::SecretDataFromStringView(key_value)); } static crypto::tink::util::StatusOr> New( const util::SecretData& key); static constexpr crypto::tink::internal::FipsCompatibility kFipsStatus = crypto::tink::internal::FipsCompatibility::kRequiresBoringCrypto; }; } // namespace subtle } // namespace tink } // namespace crypto #endif // TINK_SUBTLE_AES_GCM_BORINGSSL_H_