aboutsummaryrefslogtreecommitdiff
path: root/java_src
diff options
context:
space:
mode:
authortholenst <tholenst@google.com>2023-07-06 02:57:19 -0700
committerCopybara-Service <copybara-worker@google.com>2023-07-06 02:59:14 -0700
commitf804bb7c0ce4a1effdb5dadb09097388aa043685 (patch)
tree4b14d1079ee7fdcb23fb4e06b0bd5383bf5cd2d3 /java_src
parentb7530555264718711455c90f0292ca7c2df6fd17 (diff)
downloadtink-f804bb7c0ce4a1effdb5dadb09097388aa043685.tar.gz
Avoid KeyTemplate.getTypeUrl().
This method will be deprecated/removed. PiperOrigin-RevId: 545928847
Diffstat (limited to 'java_src')
-rw-r--r--java_src/src/main/java/com/google/crypto/tink/aead/BUILD.bazel4
-rw-r--r--java_src/src/main/java/com/google/crypto/tink/aead/KmsEnvelopeAeadKeyManager.java13
-rw-r--r--java_src/src/main/java/com/google/crypto/tink/testing/TestUtil.java4
-rw-r--r--java_src/src/test/java/com/google/crypto/tink/aead/KmsEnvelopeAeadKeyManagerTest.java2
-rw-r--r--java_src/src/test/java/com/google/crypto/tink/hybrid/EciesAeadHkdfPrivateKeyManagerTest.java8
-rw-r--r--java_src/src/test/java/com/google/crypto/tink/tinkkey/KeyHandleTest.java3
-rw-r--r--java_src/src/test/java/com/google/crypto/tink/tinkkey/internal/ProtoKeyTest.java3
7 files changed, 20 insertions, 17 deletions
diff --git a/java_src/src/main/java/com/google/crypto/tink/aead/BUILD.bazel b/java_src/src/main/java/com/google/crypto/tink/aead/BUILD.bazel
index 0d7f3b487..e59dbe6e8 100644
--- a/java_src/src/main/java/com/google/crypto/tink/aead/BUILD.bazel
+++ b/java_src/src/main/java/com/google/crypto/tink/aead/BUILD.bazel
@@ -178,7 +178,7 @@ java_library(
"//src/main/java/com/google/crypto/tink:kms_client",
"//src/main/java/com/google/crypto/tink:kms_clients",
"//src/main/java/com/google/crypto/tink:registry",
- "//src/main/java/com/google/crypto/tink:tink_proto_parameters_format",
+ "//src/main/java/com/google/crypto/tink/internal:key_template_proto_converter",
"//src/main/java/com/google/crypto/tink/internal:key_type_manager",
"//src/main/java/com/google/crypto/tink/internal:primitive_factory",
"//src/main/java/com/google/crypto/tink/subtle:validators",
@@ -608,7 +608,7 @@ android_library(
"//src/main/java/com/google/crypto/tink:kms_client-android",
"//src/main/java/com/google/crypto/tink:kms_clients-android",
"//src/main/java/com/google/crypto/tink:registry-android",
- "//src/main/java/com/google/crypto/tink:tink_proto_parameters_format-android",
+ "//src/main/java/com/google/crypto/tink/internal:key_template_proto_converter-android",
"//src/main/java/com/google/crypto/tink/internal:key_type_manager-android",
"//src/main/java/com/google/crypto/tink/internal:primitive_factory-android",
"//src/main/java/com/google/crypto/tink/subtle:validators-android",
diff --git a/java_src/src/main/java/com/google/crypto/tink/aead/KmsEnvelopeAeadKeyManager.java b/java_src/src/main/java/com/google/crypto/tink/aead/KmsEnvelopeAeadKeyManager.java
index 21f11b95c..fd99bcec9 100644
--- a/java_src/src/main/java/com/google/crypto/tink/aead/KmsEnvelopeAeadKeyManager.java
+++ b/java_src/src/main/java/com/google/crypto/tink/aead/KmsEnvelopeAeadKeyManager.java
@@ -21,7 +21,7 @@ import com.google.crypto.tink.KeyTemplate;
import com.google.crypto.tink.KmsClient;
import com.google.crypto.tink.KmsClients;
import com.google.crypto.tink.Registry;
-import com.google.crypto.tink.TinkProtoParametersFormat;
+import com.google.crypto.tink.internal.KeyTemplateProtoConverter;
import com.google.crypto.tink.internal.KeyTypeManager;
import com.google.crypto.tink.internal.PrimitiveFactory;
import com.google.crypto.tink.proto.KeyData.KeyMaterialType;
@@ -146,17 +146,16 @@ public class KmsEnvelopeAeadKeyManager extends KeyTypeManager<KmsEnvelopeAeadKey
static KmsEnvelopeAeadKeyFormat createKeyFormat(String kekUri, KeyTemplate dekTemplate)
throws GeneralSecurityException, InvalidProtocolBufferException {
- if (!KmsEnvelopeAead.isSupportedDekKeyType(dekTemplate.getTypeUrl())) {
+ com.google.crypto.tink.proto.KeyTemplate protoDekTemplate =
+ KeyTemplateProtoConverter.toProto(dekTemplate);
+ if (!KmsEnvelopeAead.isSupportedDekKeyType(protoDekTemplate.getTypeUrl())) {
throw new IllegalArgumentException(
"Unsupported DEK key type: "
- + dekTemplate.getTypeUrl()
+ + protoDekTemplate.getTypeUrl()
+ ". Only Tink AEAD key types are supported.");
}
- byte[] serializedTemplate = TinkProtoParametersFormat.serialize(dekTemplate.toParameters());
return KmsEnvelopeAeadKeyFormat.newBuilder()
- .setDekTemplate(
- com.google.crypto.tink.proto.KeyTemplate.parseFrom(
- serializedTemplate, ExtensionRegistryLite.getEmptyRegistry()))
+ .setDekTemplate(protoDekTemplate)
.setKekUri(kekUri)
.build();
}
diff --git a/java_src/src/main/java/com/google/crypto/tink/testing/TestUtil.java b/java_src/src/main/java/com/google/crypto/tink/testing/TestUtil.java
index 7e0c24709..8d5b69f81 100644
--- a/java_src/src/main/java/com/google/crypto/tink/testing/TestUtil.java
+++ b/java_src/src/main/java/com/google/crypto/tink/testing/TestUtil.java
@@ -730,9 +730,11 @@ public final class TestUtil {
public static void assertKeyInfo(
com.google.crypto.tink.KeyTemplate keyTemplate, KeysetInfo.KeyInfo keyInfo) throws Exception {
assertThat(keyInfo.getKeyId()).isGreaterThan(0);
+ com.google.crypto.tink.proto.KeyTemplate protoTemplate =
+ KeyTemplateProtoConverter.toProto(keyTemplate);
+ assertThat(keyInfo.getTypeUrl()).isEqualTo(protoTemplate.getTypeUrl());
assertThat(keyInfo.getStatus()).isEqualTo(KeyStatusType.ENABLED);
assertThat(keyInfo.getOutputPrefixType()).isEqualTo(OutputPrefixType.TINK);
- assertThat(keyInfo.getTypeUrl()).isEqualTo(keyTemplate.getTypeUrl());
}
/**
diff --git a/java_src/src/test/java/com/google/crypto/tink/aead/KmsEnvelopeAeadKeyManagerTest.java b/java_src/src/test/java/com/google/crypto/tink/aead/KmsEnvelopeAeadKeyManagerTest.java
index 6d2d4b6fe..c2805855f 100644
--- a/java_src/src/test/java/com/google/crypto/tink/aead/KmsEnvelopeAeadKeyManagerTest.java
+++ b/java_src/src/test/java/com/google/crypto/tink/aead/KmsEnvelopeAeadKeyManagerTest.java
@@ -221,7 +221,7 @@ public class KmsEnvelopeAeadKeyManagerTest {
com.google.crypto.tink.proto.KeyTemplate protoTemplate =
KeyTemplateProtoConverter.toProto(template);
- assertThat(new KmsEnvelopeAeadKeyManager().getKeyType()).isEqualTo(template.getTypeUrl());
+ assertThat(new KmsEnvelopeAeadKeyManager().getKeyType()).isEqualTo(protoTemplate.getTypeUrl());
assertThat(com.google.crypto.tink.proto.OutputPrefixType.RAW)
.isEqualTo(protoTemplate.getOutputPrefixType());
diff --git a/java_src/src/test/java/com/google/crypto/tink/hybrid/EciesAeadHkdfPrivateKeyManagerTest.java b/java_src/src/test/java/com/google/crypto/tink/hybrid/EciesAeadHkdfPrivateKeyManagerTest.java
index 357d384d9..5bd6eedc6 100644
--- a/java_src/src/test/java/com/google/crypto/tink/hybrid/EciesAeadHkdfPrivateKeyManagerTest.java
+++ b/java_src/src/test/java/com/google/crypto/tink/hybrid/EciesAeadHkdfPrivateKeyManagerTest.java
@@ -233,7 +233,7 @@ public class EciesAeadHkdfPrivateKeyManagerTest {
com.google.crypto.tink.proto.KeyTemplate protoTemplate =
KeyTemplateProtoConverter.toProto(template);
- assertEquals(new EciesAeadHkdfPrivateKeyManager().getKeyType(), template.getTypeUrl());
+ assertEquals(new EciesAeadHkdfPrivateKeyManager().getKeyType(), protoTemplate.getTypeUrl());
assertEquals(KeyTemplate.OutputPrefixType.TINK, template.getOutputPrefixType());
EciesAeadHkdfKeyFormat format =
EciesAeadHkdfKeyFormat.parseFrom(
@@ -260,7 +260,7 @@ public class EciesAeadHkdfPrivateKeyManagerTest {
com.google.crypto.tink.proto.KeyTemplate protoTemplate =
KeyTemplateProtoConverter.toProto(template);
- assertEquals(new EciesAeadHkdfPrivateKeyManager().getKeyType(), template.getTypeUrl());
+ assertEquals(new EciesAeadHkdfPrivateKeyManager().getKeyType(), protoTemplate.getTypeUrl());
assertEquals(KeyTemplate.OutputPrefixType.RAW, template.getOutputPrefixType());
EciesAeadHkdfKeyFormat format =
EciesAeadHkdfKeyFormat.parseFrom(
@@ -287,7 +287,7 @@ public class EciesAeadHkdfPrivateKeyManagerTest {
com.google.crypto.tink.proto.KeyTemplate protoTemplate =
KeyTemplateProtoConverter.toProto(template);
- assertEquals(new EciesAeadHkdfPrivateKeyManager().getKeyType(), template.getTypeUrl());
+ assertEquals(new EciesAeadHkdfPrivateKeyManager().getKeyType(), protoTemplate.getTypeUrl());
assertEquals(KeyTemplate.OutputPrefixType.TINK, template.getOutputPrefixType());
EciesAeadHkdfKeyFormat format =
EciesAeadHkdfKeyFormat.parseFrom(
@@ -316,7 +316,7 @@ public class EciesAeadHkdfPrivateKeyManagerTest {
com.google.crypto.tink.proto.KeyTemplate protoTemplate =
KeyTemplateProtoConverter.toProto(template);
- assertEquals(new EciesAeadHkdfPrivateKeyManager().getKeyType(), template.getTypeUrl());
+ assertEquals(new EciesAeadHkdfPrivateKeyManager().getKeyType(), protoTemplate.getTypeUrl());
assertEquals(KeyTemplate.OutputPrefixType.RAW, template.getOutputPrefixType());
EciesAeadHkdfKeyFormat format =
EciesAeadHkdfKeyFormat.parseFrom(
diff --git a/java_src/src/test/java/com/google/crypto/tink/tinkkey/KeyHandleTest.java b/java_src/src/test/java/com/google/crypto/tink/tinkkey/KeyHandleTest.java
index 55ac950b6..0bacb51b9 100644
--- a/java_src/src/test/java/com/google/crypto/tink/tinkkey/KeyHandleTest.java
+++ b/java_src/src/test/java/com/google/crypto/tink/tinkkey/KeyHandleTest.java
@@ -128,7 +128,8 @@ public final class KeyHandleTest {
@Test
public void createFromKey_keyDataAsymmetricPublic_shouldNotHaveSecret() throws Exception {
KeyTemplate kt = KeyTemplates.get("ED25519");
- KeyData kd = Registry.getPublicKeyData(kt.getTypeUrl(), Registry.newKeyData(kt).getValue());
+ KeyData privateKeyData = Registry.newKeyData(kt);
+ KeyData kd = Registry.getPublicKeyData(privateKeyData.getTypeUrl(), privateKeyData.getValue());
KeyHandle kh = KeyHandle.createFromKey(kd, kt.getOutputPrefixType());
diff --git a/java_src/src/test/java/com/google/crypto/tink/tinkkey/internal/ProtoKeyTest.java b/java_src/src/test/java/com/google/crypto/tink/tinkkey/internal/ProtoKeyTest.java
index 6d69ca22a..c5b44897e 100644
--- a/java_src/src/test/java/com/google/crypto/tink/tinkkey/internal/ProtoKeyTest.java
+++ b/java_src/src/test/java/com/google/crypto/tink/tinkkey/internal/ProtoKeyTest.java
@@ -85,7 +85,8 @@ public final class ProtoKeyTest {
public void testProtoKey_keyDataASYMMETRICPUBLIC_shouldNotHaveSecret()
throws GeneralSecurityException {
KeyTemplate kt = KeyTemplates.get("ED25519");
- KeyData kd = Registry.getPublicKeyData(kt.getTypeUrl(), Registry.newKeyData(kt).getValue());
+ KeyData privateKeyData = Registry.newKeyData(kt);
+ KeyData kd = Registry.getPublicKeyData(privateKeyData.getTypeUrl(), privateKeyData.getValue());
ProtoKey pk = new ProtoKey(kd, kt.getOutputPrefixType());