aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authortholenst <tholenst@google.com>2023-08-11 04:29:17 -0700
committerCopybara-Service <copybara-worker@google.com>2023-08-11 04:30:18 -0700
commitb85bb88f623c515ee389239f9091d8bd868486a4 (patch)
tree69af37e9ed8748a032dcfaa890caa97259f77412
parent37f970512c9d089e84e3fd58a56786ad557a976b (diff)
downloadtink-b85bb88f623c515ee389239f9091d8bd868486a4.tar.gz
Deprecate "CleartextKeysetHandle.read" which takes monitoring annotations. Instead, users should use a KeysetHandle.Builder and call setMonitoringAnnotations there.
PiperOrigin-RevId: 555896236
-rw-r--r--java_src/src/main/java/com/google/crypto/tink/BUILD.bazel2
-rw-r--r--java_src/src/main/java/com/google/crypto/tink/CleartextKeysetHandle.java7
2 files changed, 4 insertions, 5 deletions
diff --git a/java_src/src/main/java/com/google/crypto/tink/BUILD.bazel b/java_src/src/main/java/com/google/crypto/tink/BUILD.bazel
index e7478f828..72d67da61 100644
--- a/java_src/src/main/java/com/google/crypto/tink/BUILD.bazel
+++ b/java_src/src/main/java/com/google/crypto/tink/BUILD.bazel
@@ -388,7 +388,6 @@ java_library(
":keyset_writer",
":registry_cluster",
"//proto:tink_java_proto",
- "//src/main/java/com/google/crypto/tink/annotations:alpha",
"//src/main/java/com/google/crypto/tink/monitoring:monitoring_annotations",
"@maven//:com_google_protobuf_protobuf_java",
],
@@ -402,7 +401,6 @@ android_library(
":keyset_writer-android",
":registry_cluster-android",
"//proto:tink_java_proto_lite",
- "//src/main/java/com/google/crypto/tink/annotations:alpha-android",
"//src/main/java/com/google/crypto/tink/monitoring:monitoring_annotations-android",
"@maven//:com_google_protobuf_protobuf_javalite",
],
diff --git a/java_src/src/main/java/com/google/crypto/tink/CleartextKeysetHandle.java b/java_src/src/main/java/com/google/crypto/tink/CleartextKeysetHandle.java
index 5afe49998..2a16ca04a 100644
--- a/java_src/src/main/java/com/google/crypto/tink/CleartextKeysetHandle.java
+++ b/java_src/src/main/java/com/google/crypto/tink/CleartextKeysetHandle.java
@@ -16,7 +16,6 @@
package com.google.crypto.tink;
-import com.google.crypto.tink.annotations.Alpha;
import com.google.crypto.tink.monitoring.MonitoringAnnotations;
import com.google.crypto.tink.proto.Keyset;
import com.google.protobuf.ExtensionRegistryLite;
@@ -70,9 +69,11 @@ public final class CleartextKeysetHandle {
* the {@link MonitoringClient}.
*
* @throws GeneralSecurityException when the keyset is invalid or cannot be read.
+ * @deprecated Instead, use a {@link KeysetHandle.Builder}.
*/
- @Alpha
- public static KeysetHandle read(KeysetReader reader, Map<String, String> monitoringAnnotations)
+ @Deprecated
+ public static KeysetHandle read(
+ KeysetReader reader, Map<String, String> monitoringAnnotations)
throws GeneralSecurityException, IOException {
return KeysetHandle.fromKeysetAndAnnotations(
reader.read(), MonitoringAnnotations.newBuilder().addAll(monitoringAnnotations).build());