
Prior to this CL, TestHpkeKey kept a raw EVP_HPKE_KEY, but failed to call EVP_HPKE_KEY_cleanup() on destruction. This hasn't been a problem yet because BoringSSL's implementation of EVP_HPKE_KEY_cleanup() is a no-op, but it could lead to a memory leak if BoringSSL were to change the implementation. In more detail, this CL: * Replaces TestHpkeKey's EVP_HPKE_KEY with a bssl::ScopedEVP_HPKE_KEY, which automatically calls the cleanup function when it goes out of scope. * Moves the functionality of GenerateKey() into TestHpkeKey's constructor. * Changes TestHpkeKey into a move-only type. Change-Id: I4e8ff70c8e5fc4c030c2654518e09a436b1825a2 Bug: 1495170 Reviewed-on: https://chromium-review.googlesource.com/c/chromium/src/+/4969712 Commit-Queue: Dan McArdle <dmcardle@chromium.org> Reviewed-by: Alex Turner <alexmt@chromium.org> Auto-Submit: Dan McArdle <dmcardle@chromium.org> Reviewed-by: Andrew Paseltiner <apaseltiner@chromium.org> Cr-Commit-Position: refs/heads/main@{#1214487}
84 lines
2.7 KiB
C++
84 lines
2.7 KiB
C++
// Copyright 2021 The Chromium Authors
|
|
// Use of this source code is governed by a BSD-style license that can be
|
|
// found in the LICENSE file.
|
|
|
|
#include "content/test/test_aggregation_service_impl.h"
|
|
|
|
#include <memory>
|
|
#include <string>
|
|
#include <vector>
|
|
|
|
#include "base/files/file_path.h"
|
|
#include "base/files/file_util.h"
|
|
#include "base/files/scoped_temp_dir.h"
|
|
#include "base/memory/scoped_refptr.h"
|
|
#include "base/run_loop.h"
|
|
#include "base/test/bind.h"
|
|
#include "base/test/task_environment.h"
|
|
#include "content/browser/aggregation_service/aggregation_service_test_utils.h"
|
|
#include "content/browser/aggregation_service/public_key.h"
|
|
#include "services/network/public/cpp/weak_wrapper_shared_url_loader_factory.h"
|
|
#include "services/network/test/test_url_loader_factory.h"
|
|
#include "testing/gtest/include/gtest/gtest.h"
|
|
#include "url/gurl.h"
|
|
|
|
namespace content {
|
|
|
|
class TestAggregationServiceImplTest : public testing::Test {
|
|
public:
|
|
TestAggregationServiceImplTest()
|
|
: task_environment_(base::test::TaskEnvironment::TimeSource::MOCK_TIME),
|
|
service_impl_(std::make_unique<TestAggregationServiceImpl>(
|
|
task_environment_.GetMockClock(),
|
|
base::MakeRefCounted<network::WeakWrapperSharedURLLoaderFactory>(
|
|
&test_url_loader_factory_))) {}
|
|
|
|
private:
|
|
base::test::TaskEnvironment task_environment_;
|
|
network::TestURLLoaderFactory test_url_loader_factory_;
|
|
|
|
protected:
|
|
std::unique_ptr<TestAggregationServiceImpl> service_impl_;
|
|
};
|
|
|
|
TEST_F(TestAggregationServiceImplTest, SetPublicKeys) {
|
|
aggregation_service::TestHpkeKey generated_key{/*key_id=*/"abcd"};
|
|
|
|
std::string json_string = base::ReplaceStringPlaceholders(
|
|
R"({
|
|
"version": "",
|
|
"keys": [
|
|
{
|
|
"id": "abcd",
|
|
"key": "$1"
|
|
}
|
|
]
|
|
})",
|
|
{generated_key.GetPublicKeyBase64()}, /*offsets=*/nullptr);
|
|
|
|
base::ScopedTempDir temp_dir;
|
|
ASSERT_TRUE(temp_dir.CreateUniqueTempDir());
|
|
base::FilePath json_file =
|
|
temp_dir.GetPath().Append(FILE_PATH_LITERAL("public_keys.json"));
|
|
|
|
ASSERT_TRUE(base::WriteFile(json_file, json_string));
|
|
|
|
GURL url("https://a.com/keys");
|
|
|
|
service_impl_->SetPublicKeys(url, json_file,
|
|
base::BindLambdaForTesting([&](bool succeeded) {
|
|
EXPECT_TRUE(succeeded);
|
|
}));
|
|
|
|
base::RunLoop run_loop;
|
|
service_impl_->GetPublicKeys(
|
|
url, base::BindLambdaForTesting([&](std::vector<PublicKey> keys) {
|
|
EXPECT_TRUE(content::aggregation_service::PublicKeysEqual(
|
|
{generated_key.GetPublicKey()}, keys));
|
|
run_loop.Quit();
|
|
}));
|
|
run_loop.Run();
|
|
}
|
|
|
|
} // namespace content
|