aboutsummaryrefslogtreecommitdiff
path: root/java_src/src/test/java
diff options
context:
space:
mode:
authortholenst <tholenst@google.com>2023-07-14 03:21:32 -0700
committerCopybara-Service <copybara-worker@google.com>2023-07-14 03:22:15 -0700
commit36095fe2d205239c004072ca44f64889e2c9128d (patch)
tree112101d87b3a688630831fdc6e8d72552d9cb392 /java_src/src/test/java
parent4c64dcd9daf69b2f77c7ab498763979fef70412a (diff)
downloadtink-36095fe2d205239c004072ca44f64889e2c9128d.tar.gz
Avoid usages of "KeyTemplate.getOutputPrefix". We want to deprecate it in the future.
PiperOrigin-RevId: 548076147
Diffstat (limited to 'java_src/src/test/java')
-rw-r--r--java_src/src/test/java/com/google/crypto/tink/hybrid/EciesAeadHkdfPrivateKeyManagerTest.java12
-rw-r--r--java_src/src/test/java/com/google/crypto/tink/jwt/JwtRsaSsaPkcs1SignKeyManagerTest.java17
-rw-r--r--java_src/src/test/java/com/google/crypto/tink/jwt/JwtRsaSsaPssSignKeyManagerTest.java17
-rw-r--r--java_src/src/test/java/com/google/crypto/tink/tinkkey/BUILD.bazel1
-rw-r--r--java_src/src/test/java/com/google/crypto/tink/tinkkey/KeyHandleTest.java11
-rw-r--r--java_src/src/test/java/com/google/crypto/tink/tinkkey/internal/BUILD.bazel1
-rw-r--r--java_src/src/test/java/com/google/crypto/tink/tinkkey/internal/ProtoKeyTest.java23
7 files changed, 46 insertions, 36 deletions
diff --git a/java_src/src/test/java/com/google/crypto/tink/hybrid/EciesAeadHkdfPrivateKeyManagerTest.java b/java_src/src/test/java/com/google/crypto/tink/hybrid/EciesAeadHkdfPrivateKeyManagerTest.java
index 5bd6eedc6..1eba1289f 100644
--- a/java_src/src/test/java/com/google/crypto/tink/hybrid/EciesAeadHkdfPrivateKeyManagerTest.java
+++ b/java_src/src/test/java/com/google/crypto/tink/hybrid/EciesAeadHkdfPrivateKeyManagerTest.java
@@ -234,7 +234,8 @@ public class EciesAeadHkdfPrivateKeyManagerTest {
com.google.crypto.tink.proto.KeyTemplate protoTemplate =
KeyTemplateProtoConverter.toProto(template);
assertEquals(new EciesAeadHkdfPrivateKeyManager().getKeyType(), protoTemplate.getTypeUrl());
- assertEquals(KeyTemplate.OutputPrefixType.TINK, template.getOutputPrefixType());
+ assertEquals(
+ com.google.crypto.tink.proto.OutputPrefixType.TINK, protoTemplate.getOutputPrefixType());
EciesAeadHkdfKeyFormat format =
EciesAeadHkdfKeyFormat.parseFrom(
protoTemplate.getValue(), ExtensionRegistryLite.getEmptyRegistry());
@@ -261,7 +262,8 @@ public class EciesAeadHkdfPrivateKeyManagerTest {
com.google.crypto.tink.proto.KeyTemplate protoTemplate =
KeyTemplateProtoConverter.toProto(template);
assertEquals(new EciesAeadHkdfPrivateKeyManager().getKeyType(), protoTemplate.getTypeUrl());
- assertEquals(KeyTemplate.OutputPrefixType.RAW, template.getOutputPrefixType());
+ assertEquals(
+ com.google.crypto.tink.proto.OutputPrefixType.RAW, protoTemplate.getOutputPrefixType());
EciesAeadHkdfKeyFormat format =
EciesAeadHkdfKeyFormat.parseFrom(
protoTemplate.getValue(), ExtensionRegistryLite.getEmptyRegistry());
@@ -288,7 +290,8 @@ public class EciesAeadHkdfPrivateKeyManagerTest {
com.google.crypto.tink.proto.KeyTemplate protoTemplate =
KeyTemplateProtoConverter.toProto(template);
assertEquals(new EciesAeadHkdfPrivateKeyManager().getKeyType(), protoTemplate.getTypeUrl());
- assertEquals(KeyTemplate.OutputPrefixType.TINK, template.getOutputPrefixType());
+ assertEquals(
+ com.google.crypto.tink.proto.OutputPrefixType.TINK, protoTemplate.getOutputPrefixType());
EciesAeadHkdfKeyFormat format =
EciesAeadHkdfKeyFormat.parseFrom(
protoTemplate.getValue(), ExtensionRegistryLite.getEmptyRegistry());
@@ -317,7 +320,8 @@ public class EciesAeadHkdfPrivateKeyManagerTest {
com.google.crypto.tink.proto.KeyTemplate protoTemplate =
KeyTemplateProtoConverter.toProto(template);
assertEquals(new EciesAeadHkdfPrivateKeyManager().getKeyType(), protoTemplate.getTypeUrl());
- assertEquals(KeyTemplate.OutputPrefixType.RAW, template.getOutputPrefixType());
+ assertEquals(
+ com.google.crypto.tink.proto.OutputPrefixType.RAW, protoTemplate.getOutputPrefixType());
EciesAeadHkdfKeyFormat format =
EciesAeadHkdfKeyFormat.parseFrom(
protoTemplate.getValue(), ExtensionRegistryLite.getEmptyRegistry());
diff --git a/java_src/src/test/java/com/google/crypto/tink/jwt/JwtRsaSsaPkcs1SignKeyManagerTest.java b/java_src/src/test/java/com/google/crypto/tink/jwt/JwtRsaSsaPkcs1SignKeyManagerTest.java
index 92b28bc3a..8cf8fc308 100644
--- a/java_src/src/test/java/com/google/crypto/tink/jwt/JwtRsaSsaPkcs1SignKeyManagerTest.java
+++ b/java_src/src/test/java/com/google/crypto/tink/jwt/JwtRsaSsaPkcs1SignKeyManagerTest.java
@@ -16,6 +16,7 @@
package com.google.crypto.tink.jwt;
import static com.google.common.truth.Truth.assertThat;
+import static com.google.crypto.tink.internal.KeyTemplateProtoConverter.getOutputPrefixType;
import static com.google.crypto.tink.testing.KeyTypeManagerTestUtil.testKeyTemplateCompatible;
import static java.nio.charset.StandardCharsets.UTF_8;
import static org.junit.Assert.assertEquals;
@@ -323,25 +324,25 @@ public class JwtRsaSsaPkcs1SignKeyManagerTest {
@Test
public void testTinkTemplatesAreTink() throws Exception {
- assertThat(KeyTemplates.get("JWT_RS256_2048_F4").getOutputPrefixType())
+ assertThat(getOutputPrefixType(KeyTemplates.get("JWT_RS256_2048_F4")))
.isEqualTo(KeyTemplate.OutputPrefixType.TINK);
- assertThat(KeyTemplates.get("JWT_RS256_3072_F4").getOutputPrefixType())
+ assertThat(getOutputPrefixType(KeyTemplates.get("JWT_RS256_3072_F4")))
.isEqualTo(KeyTemplate.OutputPrefixType.TINK);
- assertThat(KeyTemplates.get("JWT_RS384_3072_F4").getOutputPrefixType())
+ assertThat(getOutputPrefixType(KeyTemplates.get("JWT_RS384_3072_F4")))
.isEqualTo(KeyTemplate.OutputPrefixType.TINK);
- assertThat(KeyTemplates.get("JWT_RS512_4096_F4").getOutputPrefixType())
+ assertThat(getOutputPrefixType(KeyTemplates.get("JWT_RS512_4096_F4")))
.isEqualTo(KeyTemplate.OutputPrefixType.TINK);
}
@Test
public void testRawTemplatesAreRaw() throws Exception {
- assertThat(KeyTemplates.get("JWT_RS256_2048_F4_RAW").getOutputPrefixType())
+ assertThat(getOutputPrefixType(KeyTemplates.get("JWT_RS256_2048_F4_RAW")))
.isEqualTo(KeyTemplate.OutputPrefixType.RAW);
- assertThat(KeyTemplates.get("JWT_RS256_3072_F4_RAW").getOutputPrefixType())
+ assertThat(getOutputPrefixType(KeyTemplates.get("JWT_RS256_3072_F4_RAW")))
.isEqualTo(KeyTemplate.OutputPrefixType.RAW);
- assertThat(KeyTemplates.get("JWT_RS384_3072_F4_RAW").getOutputPrefixType())
+ assertThat(getOutputPrefixType(KeyTemplates.get("JWT_RS384_3072_F4_RAW")))
.isEqualTo(KeyTemplate.OutputPrefixType.RAW);
- assertThat(KeyTemplates.get("JWT_RS512_4096_F4_RAW").getOutputPrefixType())
+ assertThat(getOutputPrefixType(KeyTemplates.get("JWT_RS512_4096_F4_RAW")))
.isEqualTo(KeyTemplate.OutputPrefixType.RAW);
}
diff --git a/java_src/src/test/java/com/google/crypto/tink/jwt/JwtRsaSsaPssSignKeyManagerTest.java b/java_src/src/test/java/com/google/crypto/tink/jwt/JwtRsaSsaPssSignKeyManagerTest.java
index 9928c59cb..58c617307 100644
--- a/java_src/src/test/java/com/google/crypto/tink/jwt/JwtRsaSsaPssSignKeyManagerTest.java
+++ b/java_src/src/test/java/com/google/crypto/tink/jwt/JwtRsaSsaPssSignKeyManagerTest.java
@@ -16,6 +16,7 @@
package com.google.crypto.tink.jwt;
import static com.google.common.truth.Truth.assertThat;
+import static com.google.crypto.tink.internal.KeyTemplateProtoConverter.getOutputPrefixType;
import static java.nio.charset.StandardCharsets.UTF_8;
import static org.junit.Assert.assertEquals;
import static org.junit.Assert.assertThrows;
@@ -313,25 +314,25 @@ public class JwtRsaSsaPssSignKeyManagerTest {
@Test
public void testTinkTemplatesAreTink() throws Exception {
- assertThat(KeyTemplates.get("JWT_PS256_2048_F4").getOutputPrefixType())
+ assertThat(getOutputPrefixType(KeyTemplates.get("JWT_PS256_2048_F4")))
.isEqualTo(KeyTemplate.OutputPrefixType.TINK);
- assertThat(KeyTemplates.get("JWT_PS256_3072_F4").getOutputPrefixType())
+ assertThat(getOutputPrefixType(KeyTemplates.get("JWT_PS256_3072_F4")))
.isEqualTo(KeyTemplate.OutputPrefixType.TINK);
- assertThat(KeyTemplates.get("JWT_PS384_3072_F4").getOutputPrefixType())
+ assertThat(getOutputPrefixType(KeyTemplates.get("JWT_PS384_3072_F4")))
.isEqualTo(KeyTemplate.OutputPrefixType.TINK);
- assertThat(KeyTemplates.get("JWT_PS512_4096_F4").getOutputPrefixType())
+ assertThat(getOutputPrefixType(KeyTemplates.get("JWT_PS512_4096_F4")))
.isEqualTo(KeyTemplate.OutputPrefixType.TINK);
}
@Test
public void testRawTemplatesAreRaw() throws Exception {
- assertThat(KeyTemplates.get("JWT_PS256_2048_F4_RAW").getOutputPrefixType())
+ assertThat(getOutputPrefixType(KeyTemplates.get("JWT_PS256_2048_F4_RAW")))
.isEqualTo(KeyTemplate.OutputPrefixType.RAW);
- assertThat(KeyTemplates.get("JWT_PS256_3072_F4_RAW").getOutputPrefixType())
+ assertThat(getOutputPrefixType(KeyTemplates.get("JWT_PS256_3072_F4_RAW")))
.isEqualTo(KeyTemplate.OutputPrefixType.RAW);
- assertThat(KeyTemplates.get("JWT_PS384_3072_F4_RAW").getOutputPrefixType())
+ assertThat(getOutputPrefixType(KeyTemplates.get("JWT_PS384_3072_F4_RAW")))
.isEqualTo(KeyTemplate.OutputPrefixType.RAW);
- assertThat(KeyTemplates.get("JWT_PS512_4096_F4_RAW").getOutputPrefixType())
+ assertThat(getOutputPrefixType(KeyTemplates.get("JWT_PS512_4096_F4_RAW")))
.isEqualTo(KeyTemplate.OutputPrefixType.RAW);
}
diff --git a/java_src/src/test/java/com/google/crypto/tink/tinkkey/BUILD.bazel b/java_src/src/test/java/com/google/crypto/tink/tinkkey/BUILD.bazel
index 37a3aa3e5..92fca422a 100644
--- a/java_src/src/test/java/com/google/crypto/tink/tinkkey/BUILD.bazel
+++ b/java_src/src/test/java/com/google/crypto/tink/tinkkey/BUILD.bazel
@@ -34,6 +34,7 @@ java_test(
"//src/main/java/com/google/crypto/tink:registry",
"//src/main/java/com/google/crypto/tink/aead:aes_eax_key_manager",
"//src/main/java/com/google/crypto/tink/aead:aes_eax_parameters",
+ "//src/main/java/com/google/crypto/tink/internal:key_template_proto_converter",
"//src/main/java/com/google/crypto/tink/signature:ed25519_private_key_manager",
"//src/main/java/com/google/crypto/tink/tinkkey:key_access",
"//src/main/java/com/google/crypto/tink/tinkkey:key_handle",
diff --git a/java_src/src/test/java/com/google/crypto/tink/tinkkey/KeyHandleTest.java b/java_src/src/test/java/com/google/crypto/tink/tinkkey/KeyHandleTest.java
index 0bacb51b9..7ba65758c 100644
--- a/java_src/src/test/java/com/google/crypto/tink/tinkkey/KeyHandleTest.java
+++ b/java_src/src/test/java/com/google/crypto/tink/tinkkey/KeyHandleTest.java
@@ -16,6 +16,7 @@
package com.google.crypto.tink.tinkkey;
import static com.google.common.truth.Truth.assertThat;
+import static com.google.crypto.tink.internal.KeyTemplateProtoConverter.getOutputPrefixType;
import static org.junit.Assert.assertThrows;
import com.google.common.truth.Expect;
@@ -96,7 +97,7 @@ public final class KeyHandleTest {
KeyTemplate kt = KeyTemplates.get("AES128_EAX");
KeyData kd = Registry.newKeyData(kt);
- KeyHandle kh = KeyHandle.createFromKey(kd, kt.getOutputPrefixType());
+ KeyHandle kh = KeyHandle.createFromKey(kd, getOutputPrefixType(kt));
assertThat(kh.hasSecret()).isTrue();
}
@@ -106,7 +107,7 @@ public final class KeyHandleTest {
KeyTemplate kt = KeyTemplates.get("ED25519");
KeyData kd = Registry.newKeyData(kt);
- KeyHandle kh = KeyHandle.createFromKey(kd, kt.getOutputPrefixType());
+ KeyHandle kh = KeyHandle.createFromKey(kd, getOutputPrefixType(kt));
assertThat(kh.hasSecret()).isTrue();
}
@@ -120,7 +121,7 @@ public final class KeyHandleTest {
.setKeyMaterialType(KeyData.KeyMaterialType.UNKNOWN_KEYMATERIAL)
.build();
- KeyHandle kh = KeyHandle.createFromKey(kd, kt.getOutputPrefixType());
+ KeyHandle kh = KeyHandle.createFromKey(kd, getOutputPrefixType(kt));
assertThat(kh.hasSecret()).isTrue();
}
@@ -131,7 +132,7 @@ public final class KeyHandleTest {
KeyData privateKeyData = Registry.newKeyData(kt);
KeyData kd = Registry.getPublicKeyData(privateKeyData.getTypeUrl(), privateKeyData.getValue());
- KeyHandle kh = KeyHandle.createFromKey(kd, kt.getOutputPrefixType());
+ KeyHandle kh = KeyHandle.createFromKey(kd, getOutputPrefixType(kt));
assertThat(kh.hasSecret()).isFalse();
}
@@ -145,7 +146,7 @@ public final class KeyHandleTest {
.setKeyMaterialType(KeyData.KeyMaterialType.REMOTE)
.build();
- KeyHandle kh = KeyHandle.createFromKey(kd, kt.getOutputPrefixType());
+ KeyHandle kh = KeyHandle.createFromKey(kd, getOutputPrefixType(kt));
assertThat(kh.hasSecret()).isFalse();
}
diff --git a/java_src/src/test/java/com/google/crypto/tink/tinkkey/internal/BUILD.bazel b/java_src/src/test/java/com/google/crypto/tink/tinkkey/internal/BUILD.bazel
index e231e0696..2d9117f56 100644
--- a/java_src/src/test/java/com/google/crypto/tink/tinkkey/internal/BUILD.bazel
+++ b/java_src/src/test/java/com/google/crypto/tink/tinkkey/internal/BUILD.bazel
@@ -10,6 +10,7 @@ java_test(
"//src/main/java/com/google/crypto/tink:key_templates",
"//src/main/java/com/google/crypto/tink:registry",
"//src/main/java/com/google/crypto/tink/aead:aes_eax_key_manager",
+ "//src/main/java/com/google/crypto/tink/internal:key_template_proto_converter",
"//src/main/java/com/google/crypto/tink/signature:ed25519_private_key_manager",
"//src/main/java/com/google/crypto/tink/tinkkey/internal:proto_key",
"@maven//:com_google_truth_truth",
diff --git a/java_src/src/test/java/com/google/crypto/tink/tinkkey/internal/ProtoKeyTest.java b/java_src/src/test/java/com/google/crypto/tink/tinkkey/internal/ProtoKeyTest.java
index c5b44897e..5045951e8 100644
--- a/java_src/src/test/java/com/google/crypto/tink/tinkkey/internal/ProtoKeyTest.java
+++ b/java_src/src/test/java/com/google/crypto/tink/tinkkey/internal/ProtoKeyTest.java
@@ -16,6 +16,7 @@
package com.google.crypto.tink.tinkkey.internal;
import static com.google.common.truth.Truth.assertThat;
+import static com.google.crypto.tink.internal.KeyTemplateProtoConverter.getOutputPrefixType;
import static org.junit.Assert.assertThrows;
import com.google.crypto.tink.KeyTemplate;
@@ -45,10 +46,10 @@ public final class ProtoKeyTest {
KeyTemplate kt = KeyTemplates.get("AES128_EAX");
KeyData kd = Registry.newKeyData(kt);
- ProtoKey pk = new ProtoKey(kd, kt.getOutputPrefixType());
+ ProtoKey pk = new ProtoKey(kd, getOutputPrefixType(kt));
assertThat(pk.getProtoKey()).isEqualTo(kd);
- assertThat(pk.getOutputPrefixType()).isEqualTo(kt.getOutputPrefixType());
+ assertThat(pk.getOutputPrefixType()).isEqualTo(getOutputPrefixType(kt));
assertThat(pk.hasSecret()).isTrue();
}
@@ -58,10 +59,10 @@ public final class ProtoKeyTest {
KeyTemplate kt = KeyTemplates.get("ED25519");
KeyData kd = Registry.newKeyData(kt);
- ProtoKey pk = new ProtoKey(kd, kt.getOutputPrefixType());
+ ProtoKey pk = new ProtoKey(kd, getOutputPrefixType(kt));
assertThat(pk.getProtoKey()).isEqualTo(kd);
- assertThat(pk.getOutputPrefixType()).isEqualTo(kt.getOutputPrefixType());
+ assertThat(pk.getOutputPrefixType()).isEqualTo(getOutputPrefixType(kt));
assertThat(pk.hasSecret()).isTrue();
}
@@ -74,10 +75,10 @@ public final class ProtoKeyTest {
.setKeyMaterialType(KeyData.KeyMaterialType.UNKNOWN_KEYMATERIAL)
.build();
- ProtoKey pk = new ProtoKey(kd, kt.getOutputPrefixType());
+ ProtoKey pk = new ProtoKey(kd, getOutputPrefixType(kt));
assertThat(pk.getProtoKey()).isEqualTo(kd);
- assertThat(pk.getOutputPrefixType()).isEqualTo(kt.getOutputPrefixType());
+ assertThat(pk.getOutputPrefixType()).isEqualTo(getOutputPrefixType(kt));
assertThat(pk.hasSecret()).isTrue();
}
@@ -88,10 +89,10 @@ public final class ProtoKeyTest {
KeyData privateKeyData = Registry.newKeyData(kt);
KeyData kd = Registry.getPublicKeyData(privateKeyData.getTypeUrl(), privateKeyData.getValue());
- ProtoKey pk = new ProtoKey(kd, kt.getOutputPrefixType());
+ ProtoKey pk = new ProtoKey(kd, getOutputPrefixType(kt));
assertThat(pk.getProtoKey()).isEqualTo(kd);
- assertThat(pk.getOutputPrefixType()).isEqualTo(kt.getOutputPrefixType());
+ assertThat(pk.getOutputPrefixType()).isEqualTo(getOutputPrefixType(kt));
assertThat(pk.hasSecret()).isFalse();
}
@@ -104,10 +105,10 @@ public final class ProtoKeyTest {
.setKeyMaterialType(KeyData.KeyMaterialType.REMOTE)
.build();
- ProtoKey pk = new ProtoKey(kd, kt.getOutputPrefixType());
+ ProtoKey pk = new ProtoKey(kd, getOutputPrefixType(kt));
assertThat(pk.getProtoKey()).isEqualTo(kd);
- assertThat(pk.getOutputPrefixType()).isEqualTo(kt.getOutputPrefixType());
+ assertThat(pk.getOutputPrefixType()).isEqualTo(getOutputPrefixType(kt));
assertThat(pk.hasSecret()).isFalse();
}
@@ -115,7 +116,7 @@ public final class ProtoKeyTest {
public void testGetKeyTemplate_shouldThrow() throws GeneralSecurityException {
KeyTemplate kt = AesEaxKeyManager.aes128EaxTemplate();
KeyData kd = Registry.newKeyData(kt);
- ProtoKey pk = new ProtoKey(kd, kt.getOutputPrefixType());
+ ProtoKey pk = new ProtoKey(kd, getOutputPrefixType(kt));
assertThrows(UnsupportedOperationException.class, pk::getKeyTemplate);
}