aboutsummaryrefslogtreecommitdiff
path: root/python
diff options
context:
space:
mode:
authorjuerg <juerg@google.com>2023-06-27 02:39:30 -0700
committerCopybara-Service <copybara-worker@google.com>2023-06-27 02:40:43 -0700
commitac61515f798b0414c6463cf7ff2accff2c8ad171 (patch)
tree3f3a3658474101ad74db516e8411f07af1bce5be /python
parentb91ba94af296586822ba792bfef26332bc7bdb35 (diff)
downloadtink-ac61515f798b0414c6463cf7ff2accff2c8ad171.tar.gz
Fix lint errors in some Python key template functions.
PiperOrigin-RevId: 543684366
Diffstat (limited to 'python')
-rw-r--r--python/tink/daead/_deterministic_aead_key_templates.py14
-rw-r--r--python/tink/hybrid/_hybrid_key_templates.py10
-rw-r--r--python/tink/mac/_mac_key_templates.py9
-rw-r--r--python/tink/prf/_prf_key_templates.py18
-rw-r--r--python/tink/streaming_aead/_streaming_aead_key_templates.py18
5 files changed, 38 insertions, 31 deletions
diff --git a/python/tink/daead/_deterministic_aead_key_templates.py b/python/tink/daead/_deterministic_aead_key_templates.py
index 6aa554b8b..bf3dbeb18 100644
--- a/python/tink/daead/_deterministic_aead_key_templates.py
+++ b/python/tink/daead/_deterministic_aead_key_templates.py
@@ -31,12 +31,14 @@ _AES_SIV_KEY_TYPE_URL = 'type.googleapis.com/google.crypto.tink.AesSivKey'
def _create_aes_siv_key_template(key_size: int) -> tink_pb2.KeyTemplate:
"""Creates an AES EAX KeyTemplate, and fills in its values."""
- key_format = aes_siv_pb2.AesSivKeyFormat()
- key_format.key_size = key_size
- key_template = tink_pb2.KeyTemplate()
- key_template.type_url = _AES_SIV_KEY_TYPE_URL
- key_template.output_prefix_type = tink_pb2.TINK
- key_template.value = key_format.SerializeToString()
+ key_format = aes_siv_pb2.AesSivKeyFormat(
+ key_size=key_size,
+ )
+ key_template = tink_pb2.KeyTemplate(
+ type_url=_AES_SIV_KEY_TYPE_URL,
+ output_prefix_type=tink_pb2.TINK,
+ value=key_format.SerializeToString(),
+ )
return key_template
diff --git a/python/tink/hybrid/_hybrid_key_templates.py b/python/tink/hybrid/_hybrid_key_templates.py
index e21c82c26..9ebbf470a 100644
--- a/python/tink/hybrid/_hybrid_key_templates.py
+++ b/python/tink/hybrid/_hybrid_key_templates.py
@@ -58,11 +58,11 @@ def _create_hpke_key_template(
key_format.params.kdf = hpke_kdf
key_format.params.aead = hpke_aead
- key_template = tink_pb2.KeyTemplate()
- key_template.type_url = (
- 'type.googleapis.com/google.crypto.tink.HpkePrivateKey')
- key_template.value = key_format.SerializeToString()
- key_template.output_prefix_type = output_prefix_type
+ key_template = tink_pb2.KeyTemplate(
+ type_url='type.googleapis.com/google.crypto.tink.HpkePrivateKey',
+ value=key_format.SerializeToString(),
+ output_prefix_type=output_prefix_type,
+ )
return key_template
diff --git a/python/tink/mac/_mac_key_templates.py b/python/tink/mac/_mac_key_templates.py
index 3b5784452..926f774bc 100644
--- a/python/tink/mac/_mac_key_templates.py
+++ b/python/tink/mac/_mac_key_templates.py
@@ -35,10 +35,11 @@ def _create_hmac_key_template(
key_format.params.hash = hash_type
key_format.params.tag_size = tag_size
key_format.key_size = key_size
- key_template = tink_pb2.KeyTemplate()
- key_template.value = key_format.SerializeToString()
- key_template.type_url = 'type.googleapis.com/google.crypto.tink.HmacKey'
- key_template.output_prefix_type = tink_pb2.TINK
+ key_template = tink_pb2.KeyTemplate(
+ value=key_format.SerializeToString(),
+ type_url='type.googleapis.com/google.crypto.tink.HmacKey',
+ output_prefix_type=tink_pb2.TINK,
+ )
return key_template
diff --git a/python/tink/prf/_prf_key_templates.py b/python/tink/prf/_prf_key_templates.py
index 274b5d3b6..22d5054fc 100644
--- a/python/tink/prf/_prf_key_templates.py
+++ b/python/tink/prf/_prf_key_templates.py
@@ -37,10 +37,11 @@ def _create_aes_cmac_key_template(key_size: int) -> tink_pb2.KeyTemplate:
key_format = aes_cmac_prf_pb2.AesCmacPrfKeyFormat()
key_format.key_size = key_size
key_format.version = 0
- key_template = tink_pb2.KeyTemplate()
- key_template.value = key_format.SerializeToString()
- key_template.type_url = _AES_CMAC_PRF_KEY_TYPE_URL
- key_template.output_prefix_type = tink_pb2.RAW
+ key_template = tink_pb2.KeyTemplate(
+ value=key_format.SerializeToString(),
+ type_url=_AES_CMAC_PRF_KEY_TYPE_URL,
+ output_prefix_type=tink_pb2.RAW,
+ )
return key_template
@@ -51,10 +52,11 @@ def _create_hmac_key_template(
key_format.params.hash = hash_type
key_format.key_size = key_size
key_format.version = 0
- key_template = tink_pb2.KeyTemplate()
- key_template.value = key_format.SerializeToString()
- key_template.type_url = _HMAC_PRF_KEY_TYPE_URL
- key_template.output_prefix_type = tink_pb2.RAW
+ key_template = tink_pb2.KeyTemplate(
+ value=key_format.SerializeToString(),
+ type_url=_HMAC_PRF_KEY_TYPE_URL,
+ output_prefix_type=tink_pb2.RAW,
+ )
return key_template
diff --git a/python/tink/streaming_aead/_streaming_aead_key_templates.py b/python/tink/streaming_aead/_streaming_aead_key_templates.py
index ddfc54b2c..526fd4b49 100644
--- a/python/tink/streaming_aead/_streaming_aead_key_templates.py
+++ b/python/tink/streaming_aead/_streaming_aead_key_templates.py
@@ -48,10 +48,11 @@ def _create_aes_gcm_hkdf_streaming_key_template(
key_format.params.derived_key_size = derived_key_size
key_format.params.ciphertext_segment_size = ciphertext_segment_size
- key_template = tink_pb2.KeyTemplate()
- key_template.value = key_format.SerializeToString()
- key_template.type_url = _AES_GCM_HKDF_STREAMING_KEY_TYPE_URL
- key_template.output_prefix_type = tink_pb2.RAW
+ key_template = tink_pb2.KeyTemplate(
+ value=key_format.SerializeToString(),
+ type_url=_AES_GCM_HKDF_STREAMING_KEY_TYPE_URL,
+ output_prefix_type=tink_pb2.RAW,
+ )
return key_template
@@ -70,10 +71,11 @@ def _create_aes_ctr_hmac_streaming_key_template(
key_format.params.hmac_params.hash = mac_hash_type
key_format.params.hmac_params.tag_size = tag_size
- key_template = tink_pb2.KeyTemplate()
- key_template.value = key_format.SerializeToString()
- key_template.type_url = _AES_CTR_HMAC_STREAMING_KEY_TYPE_URL
- key_template.output_prefix_type = tink_pb2.RAW
+ key_template = tink_pb2.KeyTemplate(
+ value=key_format.SerializeToString(),
+ type_url=_AES_CTR_HMAC_STREAMING_KEY_TYPE_URL,
+ output_prefix_type=tink_pb2.RAW,
+ )
return key_template