aboutsummaryrefslogtreecommitdiff
path: root/java_src/src/test/java/com/google/crypto/tink
diff options
context:
space:
mode:
authortholenst <tholenst@google.com>2023-07-05 04:37:34 -0700
committerCopybara-Service <copybara-worker@google.com>2023-07-05 04:38:59 -0700
commitc4f961f0a2e1433089c776710f048fe0b1440c6b (patch)
treef68142800b9f6b6cbb20c7fe1b8ddfa70292c9c1 /java_src/src/test/java/com/google/crypto/tink
parent1001873facdce717e6cf510082c70325f6e98102 (diff)
downloadtink-c4f961f0a2e1433089c776710f048fe0b1440c6b.tar.gz
Remove the remaining usages outside the package of KeyTemplate.getValue().
PiperOrigin-RevId: 545631681
Diffstat (limited to 'java_src/src/test/java/com/google/crypto/tink')
-rw-r--r--java_src/src/test/java/com/google/crypto/tink/aead/KmsEnvelopeAeadKeyManagerTest.java2
-rw-r--r--java_src/src/test/java/com/google/crypto/tink/hybrid/BUILD.bazel1
-rw-r--r--java_src/src/test/java/com/google/crypto/tink/hybrid/EciesAeadHkdfPrivateKeyManagerTest.java21
-rw-r--r--java_src/src/test/java/com/google/crypto/tink/internal/KeyTemplateProtoConverterTest.java4
-rw-r--r--java_src/src/test/java/com/google/crypto/tink/keyderivation/BUILD.bazel2
-rw-r--r--java_src/src/test/java/com/google/crypto/tink/keyderivation/KeyDerivationKeyTemplatesTest.java12
6 files changed, 31 insertions, 11 deletions
diff --git a/java_src/src/test/java/com/google/crypto/tink/aead/KmsEnvelopeAeadKeyManagerTest.java b/java_src/src/test/java/com/google/crypto/tink/aead/KmsEnvelopeAeadKeyManagerTest.java
index 820fb4fbf..6d2d4b6fe 100644
--- a/java_src/src/test/java/com/google/crypto/tink/aead/KmsEnvelopeAeadKeyManagerTest.java
+++ b/java_src/src/test/java/com/google/crypto/tink/aead/KmsEnvelopeAeadKeyManagerTest.java
@@ -227,7 +227,7 @@ public class KmsEnvelopeAeadKeyManagerTest {
KmsEnvelopeAeadKeyFormat format =
KmsEnvelopeAeadKeyFormat.parseFrom(
- template.getValue(), ExtensionRegistryLite.getEmptyRegistry());
+ protoTemplate.getValue(), ExtensionRegistryLite.getEmptyRegistry());
assertThat(kekUri).isEqualTo(format.getKekUri());
assertThat(dekTemplateProto.getTypeUrl()).isEqualTo(format.getDekTemplate().getTypeUrl());
assertThat(dekTemplateProto.getValue()).isEqualTo(format.getDekTemplate().getValue());
diff --git a/java_src/src/test/java/com/google/crypto/tink/hybrid/BUILD.bazel b/java_src/src/test/java/com/google/crypto/tink/hybrid/BUILD.bazel
index 3f0091afa..5304a7f18 100644
--- a/java_src/src/test/java/com/google/crypto/tink/hybrid/BUILD.bazel
+++ b/java_src/src/test/java/com/google/crypto/tink/hybrid/BUILD.bazel
@@ -200,6 +200,7 @@ java_test(
"//src/main/java/com/google/crypto/tink/hybrid:ecies_aead_hkdf_private_key_manager",
"//src/main/java/com/google/crypto/tink/hybrid:hybrid_util",
"//src/main/java/com/google/crypto/tink/hybrid:registry_ecies_aead_hkdf_dem_helper",
+ "//src/main/java/com/google/crypto/tink/internal:key_template_proto_converter",
"//src/main/java/com/google/crypto/tink/internal:key_type_manager",
"//src/main/java/com/google/crypto/tink/subtle:ecies_aead_hkdf_dem_helper",
"//src/main/java/com/google/crypto/tink/subtle:ecies_aead_hkdf_hybrid_encrypt",
diff --git a/java_src/src/test/java/com/google/crypto/tink/hybrid/EciesAeadHkdfPrivateKeyManagerTest.java b/java_src/src/test/java/com/google/crypto/tink/hybrid/EciesAeadHkdfPrivateKeyManagerTest.java
index e05c5f1d9..357d384d9 100644
--- a/java_src/src/test/java/com/google/crypto/tink/hybrid/EciesAeadHkdfPrivateKeyManagerTest.java
+++ b/java_src/src/test/java/com/google/crypto/tink/hybrid/EciesAeadHkdfPrivateKeyManagerTest.java
@@ -27,6 +27,7 @@ import com.google.crypto.tink.KeyTemplate;
import com.google.crypto.tink.aead.AeadConfig;
import com.google.crypto.tink.aead.AeadKeyTemplates;
import com.google.crypto.tink.aead.AesCtrHmacAeadKeyManager;
+import com.google.crypto.tink.internal.KeyTemplateProtoConverter;
import com.google.crypto.tink.internal.KeyTypeManager;
import com.google.crypto.tink.proto.EcPointFormat;
import com.google.crypto.tink.proto.EciesAeadHkdfKeyFormat;
@@ -229,11 +230,14 @@ public class EciesAeadHkdfPrivateKeyManagerTest {
public void testEciesP256HkdfHmacSha256Aes128GcmTemplate() throws Exception {
KeyTemplate template =
EciesAeadHkdfPrivateKeyManager.eciesP256HkdfHmacSha256Aes128GcmTemplate();
+
+ com.google.crypto.tink.proto.KeyTemplate protoTemplate =
+ KeyTemplateProtoConverter.toProto(template);
assertEquals(new EciesAeadHkdfPrivateKeyManager().getKeyType(), template.getTypeUrl());
assertEquals(KeyTemplate.OutputPrefixType.TINK, template.getOutputPrefixType());
EciesAeadHkdfKeyFormat format =
EciesAeadHkdfKeyFormat.parseFrom(
- template.getValue(), ExtensionRegistryLite.getEmptyRegistry());
+ protoTemplate.getValue(), ExtensionRegistryLite.getEmptyRegistry());
assertThat(format.hasParams()).isTrue();
assertThat(format.getParams().hasKemParams()).isTrue();
@@ -253,11 +257,14 @@ public class EciesAeadHkdfPrivateKeyManagerTest {
public void testRawEciesP256HkdfHmacSha256Aes128GcmCompressedTemplate() throws Exception {
KeyTemplate template =
EciesAeadHkdfPrivateKeyManager.rawEciesP256HkdfHmacSha256Aes128GcmCompressedTemplate();
+
+ com.google.crypto.tink.proto.KeyTemplate protoTemplate =
+ KeyTemplateProtoConverter.toProto(template);
assertEquals(new EciesAeadHkdfPrivateKeyManager().getKeyType(), template.getTypeUrl());
assertEquals(KeyTemplate.OutputPrefixType.RAW, template.getOutputPrefixType());
EciesAeadHkdfKeyFormat format =
EciesAeadHkdfKeyFormat.parseFrom(
- template.getValue(), ExtensionRegistryLite.getEmptyRegistry());
+ protoTemplate.getValue(), ExtensionRegistryLite.getEmptyRegistry());
assertThat(format.hasParams()).isTrue();
assertThat(format.getParams().hasKemParams()).isTrue();
@@ -277,11 +284,14 @@ public class EciesAeadHkdfPrivateKeyManagerTest {
public void testEciesP256HkdfHmacSha256Aes128CtrHmacSha256Template() throws Exception {
KeyTemplate template =
EciesAeadHkdfPrivateKeyManager.eciesP256HkdfHmacSha256Aes128CtrHmacSha256Template();
+
+ com.google.crypto.tink.proto.KeyTemplate protoTemplate =
+ KeyTemplateProtoConverter.toProto(template);
assertEquals(new EciesAeadHkdfPrivateKeyManager().getKeyType(), template.getTypeUrl());
assertEquals(KeyTemplate.OutputPrefixType.TINK, template.getOutputPrefixType());
EciesAeadHkdfKeyFormat format =
EciesAeadHkdfKeyFormat.parseFrom(
- template.getValue(), ExtensionRegistryLite.getEmptyRegistry());
+ protoTemplate.getValue(), ExtensionRegistryLite.getEmptyRegistry());
assertThat(format.hasParams()).isTrue();
assertThat(format.getParams().hasKemParams()).isTrue();
@@ -303,11 +313,14 @@ public class EciesAeadHkdfPrivateKeyManagerTest {
KeyTemplate template =
EciesAeadHkdfPrivateKeyManager
.rawEciesP256HkdfHmacSha256Aes128CtrHmacSha256CompressedTemplate();
+
+ com.google.crypto.tink.proto.KeyTemplate protoTemplate =
+ KeyTemplateProtoConverter.toProto(template);
assertEquals(new EciesAeadHkdfPrivateKeyManager().getKeyType(), template.getTypeUrl());
assertEquals(KeyTemplate.OutputPrefixType.RAW, template.getOutputPrefixType());
EciesAeadHkdfKeyFormat format =
EciesAeadHkdfKeyFormat.parseFrom(
- template.getValue(), ExtensionRegistryLite.getEmptyRegistry());
+ protoTemplate.getValue(), ExtensionRegistryLite.getEmptyRegistry());
assertThat(format.hasParams()).isTrue();
assertThat(format.getParams().hasKemParams()).isTrue();
diff --git a/java_src/src/test/java/com/google/crypto/tink/internal/KeyTemplateProtoConverterTest.java b/java_src/src/test/java/com/google/crypto/tink/internal/KeyTemplateProtoConverterTest.java
index 0c4d8f65a..ffdd2e680 100644
--- a/java_src/src/test/java/com/google/crypto/tink/internal/KeyTemplateProtoConverterTest.java
+++ b/java_src/src/test/java/com/google/crypto/tink/internal/KeyTemplateProtoConverterTest.java
@@ -38,9 +38,7 @@ public final class KeyTemplateProtoConverterTest {
KeyTemplate template = AesGcmKeyManager.aes128GcmTemplate();
byte[] bytes = KeyTemplateProtoConverter.toByteArray(template);
KeyTemplate template2 = KeyTemplateProtoConverter.fromByteArray(bytes);
- assertThat(template.getTypeUrl()).isEqualTo(template2.getTypeUrl());
- assertThat(template.getValue()).isEqualTo(template2.getValue());
- assertThat(template.getOutputPrefixType()).isEqualTo(template2.getOutputPrefixType());
+ assertThat(template.toParameters()).isEqualTo(template2.toParameters());
}
@Test
diff --git a/java_src/src/test/java/com/google/crypto/tink/keyderivation/BUILD.bazel b/java_src/src/test/java/com/google/crypto/tink/keyderivation/BUILD.bazel
index f36fff694..57bbf8cf6 100644
--- a/java_src/src/test/java/com/google/crypto/tink/keyderivation/BUILD.bazel
+++ b/java_src/src/test/java/com/google/crypto/tink/keyderivation/BUILD.bazel
@@ -19,11 +19,13 @@ java_test(
size = "small",
srcs = ["KeyDerivationKeyTemplatesTest.java"],
deps = [
+ "//proto:tink_java_proto",
"//src/main/java/com/google/crypto/tink:aead",
"//src/main/java/com/google/crypto/tink:key_template",
"//src/main/java/com/google/crypto/tink:key_templates",
"//src/main/java/com/google/crypto/tink:registry_cluster",
"//src/main/java/com/google/crypto/tink/aead:aead_config",
+ "//src/main/java/com/google/crypto/tink/internal:key_template_proto_converter",
"//src/main/java/com/google/crypto/tink/internal:util",
"//src/main/java/com/google/crypto/tink/keyderivation:key_derivation_config",
"//src/main/java/com/google/crypto/tink/keyderivation:key_derivation_key_templates",
diff --git a/java_src/src/test/java/com/google/crypto/tink/keyderivation/KeyDerivationKeyTemplatesTest.java b/java_src/src/test/java/com/google/crypto/tink/keyderivation/KeyDerivationKeyTemplatesTest.java
index c6c8f8811..64cc76647 100644
--- a/java_src/src/test/java/com/google/crypto/tink/keyderivation/KeyDerivationKeyTemplatesTest.java
+++ b/java_src/src/test/java/com/google/crypto/tink/keyderivation/KeyDerivationKeyTemplatesTest.java
@@ -22,11 +22,12 @@ import static org.junit.Assert.assertThrows;
import com.google.crypto.tink.Aead;
import com.google.crypto.tink.KeyTemplate;
-import com.google.crypto.tink.KeyTemplate.OutputPrefixType;
import com.google.crypto.tink.KeyTemplates;
import com.google.crypto.tink.KeysetHandle;
import com.google.crypto.tink.aead.AeadConfig;
+import com.google.crypto.tink.internal.KeyTemplateProtoConverter;
import com.google.crypto.tink.prf.PrfConfig;
+import com.google.crypto.tink.proto.OutputPrefixType;
import com.google.crypto.tink.testing.TestUtil;
import java.security.GeneralSecurityException;
import java.util.ArrayList;
@@ -61,8 +62,13 @@ public final class KeyDerivationKeyTemplatesTest {
outputPrefixTypes.add(OutputPrefixType.CRUNCHY);
for (OutputPrefixType outputPrefixType : outputPrefixTypes) {
- KeyTemplate derivedTemplate =
- KeyTemplate.create(aeadTemplate.getTypeUrl(), aeadTemplate.getValue(), outputPrefixType);
+ com.google.crypto.tink.proto.KeyTemplate protoAeadTemplate =
+ KeyTemplateProtoConverter.toProto(aeadTemplate);
+ com.google.crypto.tink.proto.KeyTemplate protoDerivedTemplate =
+ com.google.crypto.tink.proto.KeyTemplate.newBuilder(protoAeadTemplate)
+ .setOutputPrefixType(outputPrefixType)
+ .build();
+ KeyTemplate derivedTemplate = KeyTemplateProtoConverter.fromProto(protoDerivedTemplate);
KeyTemplate prfBasedTemplate =
KeyDerivationKeyTemplates.createPrfBasedKeyTemplate(prfTemplate, derivedTemplate);