diff --git a/python/aead/aead_key_manager_test.py b/python/aead/aead_key_manager_test.py index b22f63545c9a1dd6ffa23d6b3f22c4f8837b615a..b1f46bf75e9f2695cc9f44ea7c4f61d728e64c0b 100644 --- a/python/aead/aead_key_manager_test.py +++ b/python/aead/aead_key_manager_test.py @@ -32,7 +32,7 @@ def setUpModule(): tink_config.register() -class AeadKeyManagerTest(googletest.TestCase): +class AeadKeyManagerTest(unittest.TestCase): def setUp(self): super(AeadKeyManagerTest, self).setUp() diff --git a/python/aead/aead_key_templates_test.py b/python/aead/aead_key_templates_test.py index c5a37fe498c8fbfc2afc21f85a623e6c1426500a..8286bd87a6822ea6f7fcae06acf2b4518531c0c7 100644 --- a/python/aead/aead_key_templates_test.py +++ b/python/aead/aead_key_templates_test.py @@ -27,7 +27,7 @@ from tink.proto import tink_pb2 from tink.python.aead import aead_key_templates -class AeadKeyTemplatesTest(googletest.TestCase): +class AeadKeyTemplatesTest(unittest.TestCase): def test_aes128_eax(self): template = aead_key_templates.AES128_EAX diff --git a/python/aead/aead_wrapper_test.py b/python/aead/aead_wrapper_test.py index c471ca980c6cfc1b5fd4cac3427e7fbf884cb29c..b60fbfef25cb75e3d034b066d4e757df48d9490b 100644 --- a/python/aead/aead_wrapper_test.py +++ b/python/aead/aead_wrapper_test.py @@ -27,7 +27,7 @@ from tink.python.core import tink_error from tink.python.testing import helper -class AeadWrapperTest(googletest.TestCase): +class AeadWrapperTest(unittest.TestCase): def new_primitive_key_pair(self, key_id, output_prefix_type): fake_key = helper.fake_key(key_id=key_id, diff --git a/python/cc/clif/cc_key_manager_test.py b/python/cc/clif/cc_key_manager_test.py index 82d5543403214de9db028223205cae004a794ff9..8cc11da9c1805c5e4dbf1ff1587c14f12b40e21f 100644 --- a/python/cc/clif/cc_key_manager_test.py +++ b/python/cc/clif/cc_key_manager_test.py @@ -37,7 +37,7 @@ def setUpModule(): cc_tink_config.register() -class AeadKeyManagerTest(googletest.TestCase): +class AeadKeyManagerTest(unittest.TestCase): def setUp(self): super(AeadKeyManagerTest, self).setUp() @@ -82,7 +82,7 @@ class AeadKeyManagerTest(googletest.TestCase): self.assertEqual(aead.decrypt(ciphertext, associated_data), plaintext) -class DeterministicAeadKeyManagerTest(googletest.TestCase): +class DeterministicAeadKeyManagerTest(unittest.TestCase): def setUp(self): super(DeterministicAeadKeyManagerTest, self).setUp() @@ -127,7 +127,7 @@ class DeterministicAeadKeyManagerTest(googletest.TestCase): aead.decrypt_deterministically(ciphertext, associated_data), plaintext) -class HybridKeyManagerTest(googletest.TestCase): +class HybridKeyManagerTest(unittest.TestCase): def hybrid_decrypt_key_manager(self): return cc_key_manager.HybridDecryptKeyManager.from_cc_registry( @@ -181,7 +181,7 @@ class HybridKeyManagerTest(googletest.TestCase): hybrid_decrypt.decrypt(b'bad ciphertext', b'some context info') -class MacKeyManagerTest(googletest.TestCase): +class MacKeyManagerTest(unittest.TestCase): def setUp(self): super(MacKeyManagerTest, self).setUp() @@ -236,7 +236,7 @@ class MacKeyManagerTest(googletest.TestCase): mac.verify_mac(b'0123456789ABCDEF', b'data') -class PublicKeySignVerifyKeyManagerTest(googletest.TestCase): +class PublicKeySignVerifyKeyManagerTest(unittest.TestCase): def setUp(self): super(PublicKeySignVerifyKeyManagerTest, self).setUp() diff --git a/python/cc/clif/cc_tink_config_test.py b/python/cc/clif/cc_tink_config_test.py index e7e96de54ad847ef09b99259609e17032d9236a0..cc82a434d75c98daf2dfb03786916873a63cd9a8 100644 --- a/python/cc/clif/cc_tink_config_test.py +++ b/python/cc/clif/cc_tink_config_test.py @@ -22,7 +22,7 @@ import unittest from tink.python.cc.clif import cc_tink_config -class CcTinkConfigTest(googletest.TestCase): +class CcTinkConfigTest(unittest.TestCase): def test_latest(self): cc_tink_config.register() diff --git a/python/core/crypto_format_test.py b/python/core/crypto_format_test.py index 9894946996fdedf49e46386f751679e000f13d15..2f722d99f8d26223b76fef9d588cb7398fcd1f3a 100644 --- a/python/core/crypto_format_test.py +++ b/python/core/crypto_format_test.py @@ -31,7 +31,7 @@ def to_byte(c): return chr(c).encode() -class CryptoFormatTest(googletest.TestCase): +class CryptoFormatTest(unittest.TestCase): def test_tink_prefix(self): key = tink_pb2.Keyset.Key() diff --git a/python/core/keyset_handle_test.py b/python/core/keyset_handle_test.py index a28d3c73825e8d9ff724622ee0dcd0e7606f10e2..882cf9b401be5a5f91293367926e3332cb0a146f 100644 --- a/python/core/keyset_handle_test.py +++ b/python/core/keyset_handle_test.py @@ -68,7 +68,7 @@ def _master_key_aead(): aead.Aead) -class KeysetHandleTest(googletest.TestCase): +class KeysetHandleTest(unittest.TestCase): def test_generate_new(self): keyset_info = core.new_keyset_handle( diff --git a/python/core/keyset_reader_test.py b/python/core/keyset_reader_test.py index b7880d591fe422d40e955f1f3d5365009f9ce4f9..293f76811ccaa419a2ccab6dc20fd6fb91bb698b 100644 --- a/python/core/keyset_reader_test.py +++ b/python/core/keyset_reader_test.py @@ -23,7 +23,7 @@ from tink.proto import tink_pb2 from tink.python import core -class JsonKeysetReaderTest(googletest.TestCase): +class JsonKeysetReaderTest(unittest.TestCase): def test_read(self): json_keyset = """ @@ -83,7 +83,7 @@ class JsonKeysetReaderTest(googletest.TestCase): reader.read_encrypted() -class BinaryKeysetReaderTest(googletest.TestCase): +class BinaryKeysetReaderTest(unittest.TestCase): def test_read(self): keyset = tink_pb2.Keyset() diff --git a/python/core/keyset_writer_test.py b/python/core/keyset_writer_test.py index 6297341aaee3f26cdc703349ee0188342972d834..b871fc9c18eb9082c063dc0c2eb08c2956cc79d6 100644 --- a/python/core/keyset_writer_test.py +++ b/python/core/keyset_writer_test.py @@ -51,7 +51,7 @@ def example_encrypted_keyset(): return encrypted_keyset -class JsonKeysetWriterTest(googletest.TestCase): +class JsonKeysetWriterTest(unittest.TestCase): def test_write_read(self): keyset = example_keyset() @@ -93,7 +93,7 @@ class JsonKeysetWriterTest(googletest.TestCase): writer.write_encrypted(example_keyset()) -class BinaryKeysetReaderTest(googletest.TestCase): +class BinaryKeysetReaderTest(unittest.TestCase): def test_write_read(self): keyset = example_keyset() diff --git a/python/core/primitive_set_test.py b/python/core/primitive_set_test.py index f803e3c15c35c17fba50b59cf58b67e283a88065..306458005b6b462d36ee8dcaa951a65918127cb9 100644 --- a/python/core/primitive_set_test.py +++ b/python/core/primitive_set_test.py @@ -27,7 +27,7 @@ from tink.python.core import crypto_format from tink.python.testing import helper -class PrimitiveSetTest(googletest.TestCase): +class PrimitiveSetTest(unittest.TestCase): def test_primitive_returns_entry(self): key = helper.fake_key(key_id=1) diff --git a/python/core/registry_test.py b/python/core/registry_test.py index 152bc8ab9269783c098bd82aece2fef6d893cf3f..cc963c35da009fa18a797e20e2ba878e64b3c958 100644 --- a/python/core/registry_test.py +++ b/python/core/registry_test.py @@ -92,7 +92,7 @@ def _mac_set(mac_list): return mac_set -class RegistryTest(googletest.TestCase): +class RegistryTest(unittest.TestCase): def setUp(self): super(RegistryTest, self).setUp() diff --git a/python/core/tink_config_test.py b/python/core/tink_config_test.py index 2ef5fbdba4ca30054db19c35c4b24a1b493b0f91..276aa4a38c2e0083f4f2939cb55d57ee7f6d967a 100644 --- a/python/core/tink_config_test.py +++ b/python/core/tink_config_test.py @@ -52,7 +52,7 @@ def _public_primitive_and_key(private_key, primitive_class, output_prefix_type): output_prefix_type) -class TinkConfigTest(googletest.TestCase): +class TinkConfigTest(unittest.TestCase): def test_all_aead_templates_are_registered(self): for template in [ diff --git a/python/daead/deterministic_aead_key_manager_test.py b/python/daead/deterministic_aead_key_manager_test.py index c8ad6e128d2ce8357f9e06d83b662985de9934ed..d6cf1535a857c2530362d2b3c86c959ec1821129 100644 --- a/python/daead/deterministic_aead_key_manager_test.py +++ b/python/daead/deterministic_aead_key_manager_test.py @@ -32,7 +32,7 @@ def setUpModule(): tink_config.register() -class DeterministicAeadKeyManagerTest(googletest.TestCase): +class DeterministicAeadKeyManagerTest(unittest.TestCase): def setUp(self): super(DeterministicAeadKeyManagerTest, self).setUp() diff --git a/python/daead/deterministic_aead_key_templates_test.py b/python/daead/deterministic_aead_key_templates_test.py index dd45ee9b9997f173a9600d3b20bedf0bac40234d..eb91ac81f9d585c52148f084e227da9e44d4a17f 100644 --- a/python/daead/deterministic_aead_key_templates_test.py +++ b/python/daead/deterministic_aead_key_templates_test.py @@ -24,7 +24,7 @@ from tink.proto import tink_pb2 from tink.python.daead import deterministic_aead_key_templates -class DeterministicAeadKeyTemplatesTest(googletest.TestCase): +class DeterministicAeadKeyTemplatesTest(unittest.TestCase): def test_aes256_siv(self): template = deterministic_aead_key_templates.AES256_SIV diff --git a/python/daead/deterministic_aead_wrapper_test.py b/python/daead/deterministic_aead_wrapper_test.py index d112d07c664094756dbdae7b31033835c37ffaf4..d0a38545f4375ee38de180a1941db7cb175ffec9 100644 --- a/python/daead/deterministic_aead_wrapper_test.py +++ b/python/daead/deterministic_aead_wrapper_test.py @@ -27,7 +27,7 @@ from tink.python.daead import deterministic_aead_wrapper from tink.python.testing import helper -class AeadWrapperTest(googletest.TestCase): +class AeadWrapperTest(unittest.TestCase): def new_primitive_key_pair(self, key_id, output_prefix_type): fake_key = helper.fake_key( diff --git a/python/hybrid/hybrid_key_manager_test.py b/python/hybrid/hybrid_key_manager_test.py index a52dd8260f08e157805827257bf69977287df14c..f9ec563aa10636e03d2bc2c22826a68290a956b0 100644 --- a/python/hybrid/hybrid_key_manager_test.py +++ b/python/hybrid/hybrid_key_manager_test.py @@ -46,7 +46,7 @@ def _hybrid_encrypt_key_manager(): 'type.googleapis.com/google.crypto.tink.EciesAeadHkdfPublicKey') -class HybridKeyManagerTest(googletest.TestCase): +class HybridKeyManagerTest(unittest.TestCase): def test_hybrid_decrypt_primitive_class(self): self.assertEqual(_hybrid_decrypt_key_manager().primitive_class(), diff --git a/python/hybrid/hybrid_key_templates_test.py b/python/hybrid/hybrid_key_templates_test.py index 3251698fca88b2637fe25201e925bed5585d8e13..2a85ff39f19483eec84025ff5418b766950885c7 100644 --- a/python/hybrid/hybrid_key_templates_test.py +++ b/python/hybrid/hybrid_key_templates_test.py @@ -26,7 +26,7 @@ from tink.python.aead import aead_key_templates from tink.python.hybrid import hybrid_key_templates -class HybridKeyTemplatesTest(googletest.TestCase): +class HybridKeyTemplatesTest(unittest.TestCase): def test_ecies_p256_hkdf_hmac_sha256_aes128_gcm(self): template = hybrid_key_templates.ECIES_P256_HKDF_HMAC_SHA256_AES128_GCM diff --git a/python/hybrid/hybrid_wrapper_test.py b/python/hybrid/hybrid_wrapper_test.py index a4df8409ad8278b736830dbc8e3695a0043a761d..5c1312dc995af26b7b8e6345f19f8cd4abad7920 100644 --- a/python/hybrid/hybrid_wrapper_test.py +++ b/python/hybrid/hybrid_wrapper_test.py @@ -43,7 +43,7 @@ def new_primitives_and_keys(key_id, output_prefix_type): return fake_hybrid_decrypt, fake_hybrid_encrypt, fake_dec_key, fake_enc_key -class HybridWrapperTest(googletest.TestCase): +class HybridWrapperTest(unittest.TestCase): def test_encrypt_decrypt(self): dec, enc, dec_key, enc_key = new_primitives_and_keys(1234, tink_pb2.TINK) diff --git a/python/signature/public_key_sign_key_manager_test.py b/python/signature/public_key_sign_key_manager_test.py index 80ba54f87fa20643a48d614b8b278516ecd9ffe1..5a944405cc0ac0e0ee081c3c4ed84c81bc33198d 100644 --- a/python/signature/public_key_sign_key_manager_test.py +++ b/python/signature/public_key_sign_key_manager_test.py @@ -45,7 +45,7 @@ def new_ecdsa_key_template(hash_type, curve_type, encoding): return key_template -class PublicKeySignKeyManagerTest(googletest.TestCase): +class PublicKeySignKeyManagerTest(unittest.TestCase): def setUp(self): super(PublicKeySignKeyManagerTest, self).setUp() diff --git a/python/signature/public_key_verify_key_manager_test.py b/python/signature/public_key_verify_key_manager_test.py index f808fcd6bdb200b4d419dfb9900346c389b20ced..7f0648ad1a8e50d945f5c4b60070204c514e70af 100644 --- a/python/signature/public_key_verify_key_manager_test.py +++ b/python/signature/public_key_verify_key_manager_test.py @@ -48,7 +48,7 @@ def new_ecdsa_key_template(hash_type, curve_type, encoding, public=True): return key_template -class PublicKeyVerifyKeyManagerTest(googletest.TestCase): +class PublicKeyVerifyKeyManagerTest(unittest.TestCase): def setUp(self): super(PublicKeyVerifyKeyManagerTest, self).setUp() diff --git a/python/signature/public_key_verify_wrapper_test.py b/python/signature/public_key_verify_wrapper_test.py index a744a7f33851ff4eae5dcbdecaf66e71e84d1893..10fc8fa2ae2f9c1f1e0cfc402d5127928eadb7c7 100644 --- a/python/signature/public_key_verify_wrapper_test.py +++ b/python/signature/public_key_verify_wrapper_test.py @@ -38,7 +38,7 @@ def new_primitive_key_pair(key_id, output_prefix_type): return fake_sign, fake_key, -class PublicKeyVerifyWrapperTest(googletest.TestCase): +class PublicKeyVerifyWrapperTest(unittest.TestCase): def test_verify_signature(self): pair0 = new_primitive_key_pair(1234, tink_pb2.RAW) diff --git a/python/testing/helper_test.py b/python/testing/helper_test.py index 385e4b30f2f4bfc7b002f32cf2306f8c0123317b..1c95a26ca54fba7200fbe7bcc5f5cefb9134b753 100644 --- a/python/testing/helper_test.py +++ b/python/testing/helper_test.py @@ -23,7 +23,7 @@ from tink.python.core import tink_error from tink.python.testing import helper -class HelperTest(googletest.TestCase): +class HelperTest(unittest.TestCase): def test_fake_mac_success(self): mac = helper.FakeMac('Name')