aboutsummaryrefslogtreecommitdiff
path: root/java_src/src/test/java/com/google/crypto/tink
diff options
context:
space:
mode:
authortholenst <tholenst@google.com>2023-07-06 02:57:19 -0700
committerCopybara-Service <copybara-worker@google.com>2023-07-06 02:59:14 -0700
commitf804bb7c0ce4a1effdb5dadb09097388aa043685 (patch)
tree4b14d1079ee7fdcb23fb4e06b0bd5383bf5cd2d3 /java_src/src/test/java/com/google/crypto/tink
parentb7530555264718711455c90f0292ca7c2df6fd17 (diff)
downloadtink-f804bb7c0ce4a1effdb5dadb09097388aa043685.tar.gz
Avoid KeyTemplate.getTypeUrl().
This method will be deprecated/removed. PiperOrigin-RevId: 545928847
Diffstat (limited to 'java_src/src/test/java/com/google/crypto/tink')
-rw-r--r--java_src/src/test/java/com/google/crypto/tink/aead/KmsEnvelopeAeadKeyManagerTest.java2
-rw-r--r--java_src/src/test/java/com/google/crypto/tink/hybrid/EciesAeadHkdfPrivateKeyManagerTest.java8
-rw-r--r--java_src/src/test/java/com/google/crypto/tink/tinkkey/KeyHandleTest.java3
-rw-r--r--java_src/src/test/java/com/google/crypto/tink/tinkkey/internal/ProtoKeyTest.java3
4 files changed, 9 insertions, 7 deletions
diff --git a/java_src/src/test/java/com/google/crypto/tink/aead/KmsEnvelopeAeadKeyManagerTest.java b/java_src/src/test/java/com/google/crypto/tink/aead/KmsEnvelopeAeadKeyManagerTest.java
index 6d2d4b6fe..c2805855f 100644
--- a/java_src/src/test/java/com/google/crypto/tink/aead/KmsEnvelopeAeadKeyManagerTest.java
+++ b/java_src/src/test/java/com/google/crypto/tink/aead/KmsEnvelopeAeadKeyManagerTest.java
@@ -221,7 +221,7 @@ public class KmsEnvelopeAeadKeyManagerTest {
com.google.crypto.tink.proto.KeyTemplate protoTemplate =
KeyTemplateProtoConverter.toProto(template);
- assertThat(new KmsEnvelopeAeadKeyManager().getKeyType()).isEqualTo(template.getTypeUrl());
+ assertThat(new KmsEnvelopeAeadKeyManager().getKeyType()).isEqualTo(protoTemplate.getTypeUrl());
assertThat(com.google.crypto.tink.proto.OutputPrefixType.RAW)
.isEqualTo(protoTemplate.getOutputPrefixType());
diff --git a/java_src/src/test/java/com/google/crypto/tink/hybrid/EciesAeadHkdfPrivateKeyManagerTest.java b/java_src/src/test/java/com/google/crypto/tink/hybrid/EciesAeadHkdfPrivateKeyManagerTest.java
index 357d384d9..5bd6eedc6 100644
--- a/java_src/src/test/java/com/google/crypto/tink/hybrid/EciesAeadHkdfPrivateKeyManagerTest.java
+++ b/java_src/src/test/java/com/google/crypto/tink/hybrid/EciesAeadHkdfPrivateKeyManagerTest.java
@@ -233,7 +233,7 @@ public class EciesAeadHkdfPrivateKeyManagerTest {
com.google.crypto.tink.proto.KeyTemplate protoTemplate =
KeyTemplateProtoConverter.toProto(template);
- assertEquals(new EciesAeadHkdfPrivateKeyManager().getKeyType(), template.getTypeUrl());
+ assertEquals(new EciesAeadHkdfPrivateKeyManager().getKeyType(), protoTemplate.getTypeUrl());
assertEquals(KeyTemplate.OutputPrefixType.TINK, template.getOutputPrefixType());
EciesAeadHkdfKeyFormat format =
EciesAeadHkdfKeyFormat.parseFrom(
@@ -260,7 +260,7 @@ public class EciesAeadHkdfPrivateKeyManagerTest {
com.google.crypto.tink.proto.KeyTemplate protoTemplate =
KeyTemplateProtoConverter.toProto(template);
- assertEquals(new EciesAeadHkdfPrivateKeyManager().getKeyType(), template.getTypeUrl());
+ assertEquals(new EciesAeadHkdfPrivateKeyManager().getKeyType(), protoTemplate.getTypeUrl());
assertEquals(KeyTemplate.OutputPrefixType.RAW, template.getOutputPrefixType());
EciesAeadHkdfKeyFormat format =
EciesAeadHkdfKeyFormat.parseFrom(
@@ -287,7 +287,7 @@ public class EciesAeadHkdfPrivateKeyManagerTest {
com.google.crypto.tink.proto.KeyTemplate protoTemplate =
KeyTemplateProtoConverter.toProto(template);
- assertEquals(new EciesAeadHkdfPrivateKeyManager().getKeyType(), template.getTypeUrl());
+ assertEquals(new EciesAeadHkdfPrivateKeyManager().getKeyType(), protoTemplate.getTypeUrl());
assertEquals(KeyTemplate.OutputPrefixType.TINK, template.getOutputPrefixType());
EciesAeadHkdfKeyFormat format =
EciesAeadHkdfKeyFormat.parseFrom(
@@ -316,7 +316,7 @@ public class EciesAeadHkdfPrivateKeyManagerTest {
com.google.crypto.tink.proto.KeyTemplate protoTemplate =
KeyTemplateProtoConverter.toProto(template);
- assertEquals(new EciesAeadHkdfPrivateKeyManager().getKeyType(), template.getTypeUrl());
+ assertEquals(new EciesAeadHkdfPrivateKeyManager().getKeyType(), protoTemplate.getTypeUrl());
assertEquals(KeyTemplate.OutputPrefixType.RAW, template.getOutputPrefixType());
EciesAeadHkdfKeyFormat format =
EciesAeadHkdfKeyFormat.parseFrom(
diff --git a/java_src/src/test/java/com/google/crypto/tink/tinkkey/KeyHandleTest.java b/java_src/src/test/java/com/google/crypto/tink/tinkkey/KeyHandleTest.java
index 55ac950b6..0bacb51b9 100644
--- a/java_src/src/test/java/com/google/crypto/tink/tinkkey/KeyHandleTest.java
+++ b/java_src/src/test/java/com/google/crypto/tink/tinkkey/KeyHandleTest.java
@@ -128,7 +128,8 @@ public final class KeyHandleTest {
@Test
public void createFromKey_keyDataAsymmetricPublic_shouldNotHaveSecret() throws Exception {
KeyTemplate kt = KeyTemplates.get("ED25519");
- KeyData kd = Registry.getPublicKeyData(kt.getTypeUrl(), Registry.newKeyData(kt).getValue());
+ KeyData privateKeyData = Registry.newKeyData(kt);
+ KeyData kd = Registry.getPublicKeyData(privateKeyData.getTypeUrl(), privateKeyData.getValue());
KeyHandle kh = KeyHandle.createFromKey(kd, kt.getOutputPrefixType());
diff --git a/java_src/src/test/java/com/google/crypto/tink/tinkkey/internal/ProtoKeyTest.java b/java_src/src/test/java/com/google/crypto/tink/tinkkey/internal/ProtoKeyTest.java
index 6d69ca22a..c5b44897e 100644
--- a/java_src/src/test/java/com/google/crypto/tink/tinkkey/internal/ProtoKeyTest.java
+++ b/java_src/src/test/java/com/google/crypto/tink/tinkkey/internal/ProtoKeyTest.java
@@ -85,7 +85,8 @@ public final class ProtoKeyTest {
public void testProtoKey_keyDataASYMMETRICPUBLIC_shouldNotHaveSecret()
throws GeneralSecurityException {
KeyTemplate kt = KeyTemplates.get("ED25519");
- KeyData kd = Registry.getPublicKeyData(kt.getTypeUrl(), Registry.newKeyData(kt).getValue());
+ KeyData privateKeyData = Registry.newKeyData(kt);
+ KeyData kd = Registry.getPublicKeyData(privateKeyData.getTypeUrl(), privateKeyData.getValue());
ProtoKey pk = new ProtoKey(kd, kt.getOutputPrefixType());