From 46dfb35b658b8eaf4b56ae6cf99c9bbbe2a8f1fa Mon Sep 17 00:00:00 2001 From: Samuel M Smith Date: Fri, 26 Jul 2024 10:08:27 -0600 Subject: [PATCH] Refactor Serials to Kinds. This has bugged me for some time since the variable nanme we use is kind for serialization kind but the namedtuple was called Serials. This realigns the naming. --- src/keri/app/forwarding.py | 2 +- src/keri/app/indirecting.py | 4 +- src/keri/core/coring.py | 22 ++--- src/keri/core/eventing.py | 20 ++--- src/keri/core/scheming.py | 12 +-- src/keri/core/serdering.py | 32 ++++---- src/keri/db/koming.py | 16 ++-- src/keri/kering.py | 12 +-- src/keri/peer/exchanging.py | 2 +- src/keri/vc/proving.py | 4 +- src/keri/vdr/eventing.py | 18 ++-- tests/core/test_coring.py | 8 +- tests/core/test_eventing.py | 28 +++---- tests/core/test_serdering.py | 154 +++++++++++++++++------------------ tests/core/test_streaming.py | 2 +- tests/db/test_basing.py | 6 +- tests/db/test_escrowing.py | 4 +- tests/db/test_koming.py | 14 ++-- tests/end/test_ending.py | 12 +-- tests/test_kering.py | 86 +++++++++---------- tests/vc/test_proving.py | 14 ++-- tests/vdr/test_eventing.py | 4 +- tests/vdr/test_viring.py | 8 +- 23 files changed, 242 insertions(+), 242 deletions(-) diff --git a/src/keri/app/forwarding.py b/src/keri/app/forwarding.py index db5818f09..b44c67a3a 100644 --- a/src/keri/app/forwarding.py +++ b/src/keri/app/forwarding.py @@ -451,7 +451,7 @@ def handle(self, serder, attachments=None): pevt = bytearray() for pather, atc in attachments: ked = pather.resolve(embeds) - sadder = coring.Sadder(ked=ked, kind=eventing.Serials.json) + sadder = coring.Sadder(ked=ked, kind=eventing.Kinds.json) pevt.extend(sadder.raw) pevt.extend(atc) diff --git a/src/keri/app/indirecting.py b/src/keri/app/indirecting.py index 16b9a0374..482d79124 100644 --- a/src/keri/app/indirecting.py +++ b/src/keri/app/indirecting.py @@ -894,7 +894,7 @@ def on_post(self, req, rep): rep.set_header('connection', "close") cr = httping.parseCesrHttpRequest(req=req) - sadder = coring.Sadder(ked=cr.payload, kind=eventing.Serials.json) + sadder = coring.Sadder(ked=cr.payload, kind=eventing.Kinds.json) msg = bytearray(sadder.raw) msg.extend(cr.attachments.encode("utf-8")) @@ -1064,7 +1064,7 @@ def on_post(self, req, rep): rep.set_header('connection', "close") cr = httping.parseCesrHttpRequest(req=req) - serder = serdering.SerderKERI(sad=cr.payload, kind=eventing.Serials.json) + serder = serdering.SerderKERI(sad=cr.payload, kind=eventing.Kinds.json) pre = serder.ked["i"] if self.aids is not None and pre not in self.aids: diff --git a/src/keri/core/coring.py b/src/keri/core/coring.py index 1699ab426..c7e662f97 100644 --- a/src/keri/core/coring.py +++ b/src/keri/core/coring.py @@ -39,7 +39,7 @@ from ..kering import (Versionage, Version, Vrsn_1_0, Vrsn_2_0, VERRAWSIZE, VERFMT, MAXVERFULLSPAN, versify, deversify, Rever, smell) -from ..kering import (Serials, Serialage, Protocols, Protocolage, Ilkage, Ilks, +from ..kering import (Kinds, Kindage, Protocols, Protocolage, Ilkage, Ilks, TraitDex, ) from ..help import helping @@ -94,7 +94,7 @@ def sizeify(ked, kind=None, version=Version): if not kind: kind = knd - if kind not in Serials: + if kind not in Kinds: raise ValueError("Invalid serialization kind = {}".format(kind)) raw = dumps(ked, kind) @@ -118,7 +118,7 @@ def sizeify(ked, kind=None, version=Version): -def dumps(ked, kind=Serials.json): +def dumps(ked, kind=Kinds.json): """ utility function to handle serialization by kind @@ -129,13 +129,13 @@ def dumps(ked, kind=Serials.json): ked (Optional(dict, list)): key event dict or message dict to serialize kind (str): serialization kind (JSON, MGPK, CBOR) """ - if kind == Serials.json: + if kind == Kinds.json: raw = json.dumps(ked, separators=(",", ":"), ensure_ascii=False).encode("utf-8") - elif kind == Serials.mgpk: + elif kind == Kinds.mgpk: raw = msgpack.dumps(ked) - elif kind == Serials.cbor: + elif kind == Kinds.cbor: raw = cbor.dumps(ked) else: raise ValueError("Invalid serialization kind = {}".format(kind)) @@ -143,7 +143,7 @@ def dumps(ked, kind=Serials.json): return raw -def loads(raw, size=None, kind=Serials.json): +def loads(raw, size=None, kind=Kinds.json): """ utility function to handle deserialization by kind @@ -156,21 +156,21 @@ def loads(raw, size=None, kind=Serials.json): then consume all bytes kind (str): serialization kind (JSON, MGPK, CBOR) """ - if kind == Serials.json: + if kind == Kinds.json: try: ked = json.loads(raw[:size].decode("utf-8")) except Exception as ex: raise DeserializeError("Error deserializing JSON: {}" "".format(raw[:size].decode("utf-8"))) - elif kind == Serials.mgpk: + elif kind == Kinds.mgpk: try: ked = msgpack.loads(raw[:size]) except Exception as ex: raise DeserializeError("Error deserializing MGPK: {}" "".format(raw[:size])) - elif kind == Serials.cbor: + elif kind == Kinds.cbor: try: ked = cbor.loads(raw[:size]) except Exception as ex: @@ -3747,7 +3747,7 @@ def _serialize(clas, sad: dict, kind: str = None): otherwise default is Serials.json """ - knd = Serials.json + knd = Kinds.json if 'v' in sad: # versioned sad _, _, knd, _, _ = deversify(sad['v']) diff --git a/src/keri/core/eventing.py b/src/keri/core/eventing.py index 5e0f9e770..bef5475d3 100644 --- a/src/keri/core/eventing.py +++ b/src/keri/core/eventing.py @@ -29,7 +29,7 @@ from ..help import helping from . import coring -from .coring import (versify, Serials, Ilks, PreDex, DigDex, +from .coring import (versify, Kinds, Ilks, PreDex, DigDex, NonTransDex, Number, Seqner, Cigar, Dater, Verfer, Diger, Prefixer, Tholder, Saider) @@ -506,7 +506,7 @@ def state(pre, cnfg=None, # default to [] dpre=None, version=Version, - kind=Serials.json, + kind=Kinds.json, intive = False, ): """ @@ -657,7 +657,7 @@ def incept(keys, cnfg=None, data=None, version=Version, - kind=Serials.json, + kind=Kinds.json, code=None, intive=False, delpre=None, @@ -806,7 +806,7 @@ def rotate(pre, adds=None, data=None, version=Version, - kind=Serials.json, + kind=Kinds.json, intive = False, ): """ @@ -974,7 +974,7 @@ def interact(pre, sn=1, data=None, version=Version, - kind=Serials.json, + kind=Kinds.json, ): """ Returns serder of interaction event message. @@ -1020,7 +1020,7 @@ def receipt(pre, said, *, version=Version, - kind=Serials.json + kind=Kinds.json ): """ Returns serder of event receipt message. Used for both non-trans and trans @@ -1059,7 +1059,7 @@ def query(route="", query=None, stamp=None, version=Version, - kind=Serials.json): + kind=Kinds.json): """ Returns serder of query 'qry' message. Utility function to automate creation of query messages. @@ -1117,7 +1117,7 @@ def reply(route="", data=None, stamp=None, version=Version, - kind=Serials.json): + kind=Kinds.json): """ Returns serder of reply 'rpy' message. Utility function to automate creation of reply messages. @@ -1171,7 +1171,7 @@ def prod(route="", query=None, stamp=None, version=Version, - kind=Serials.json): + kind=Kinds.json): """ Returns serder of prod, 'pro', msg to request disclosure via bare, 'bar' msg of data anchored via seal(s) on KEL for identifier prefix, pre, when given @@ -1215,7 +1215,7 @@ def bare(route="", data=None, stamp=None, version=Version, - kind=Serials.json): + kind=Kinds.json): """ Returns serder of bare 'bar' message. Utility function to automate creation of unhiding (bareing) messages for diff --git a/src/keri/core/scheming.py b/src/keri/core/scheming.py index 5c87667a2..919d8e035 100644 --- a/src/keri/core/scheming.py +++ b/src/keri/core/scheming.py @@ -12,7 +12,7 @@ import msgpack from . import coring -from .coring import MtrDex, Serials, Saider, Saids +from .coring import MtrDex, Kinds, Saider, Saids from .. import help, kering from ..kering import ValidationError, DeserializeError @@ -109,7 +109,7 @@ def resolve(self, uri): return self.resolver.resolve(uri) - def load(self, raw, kind=Serials.json): + def load(self, raw, kind=Kinds.json): """ Schema loader Loads schema based on kind by performing deserialization on raw bytes of schema @@ -122,21 +122,21 @@ def load(self, raw, kind=Serials.json): tuple: (dict, Serials, Saider) of schema """ - if kind == Serials.json: + if kind == Kinds.json: try: sed = json.loads(raw.decode("utf-8")) except Exception as ex: raise DeserializeError("Error deserializing JSON: {} {}" "".format(raw.decode("utf-8"), ex)) - elif kind == Serials.mgpk: + elif kind == Kinds.mgpk: try: sed = msgpack.loads(raw) except Exception as ex: raise DeserializeError("Error deserializing MGPK: {} {}" "".format(raw, ex)) - elif kind == Serials.cbor: + elif kind == Kinds.cbor: try: sed = cbor.loads(raw) except Exception as ex: @@ -158,7 +158,7 @@ def load(self, raw, kind=Serials.json): return sed, kind, saider @staticmethod - def dump(sed, kind=Serials.json): + def dump(sed, kind=Kinds.json): """ Serailize schema based on kind Parameters: diff --git a/src/keri/core/serdering.py b/src/keri/core/serdering.py index bbfe64a97..afe6686d7 100644 --- a/src/keri/core/serdering.py +++ b/src/keri/core/serdering.py @@ -27,7 +27,7 @@ MAXVERFULLSPAN, VER1FULLSPAN, VER2FULLSPAN) from ..kering import SMELLSIZE, Smellage, smell -from ..kering import Protocols, Serials, versify, deversify, Ilks +from ..kering import Protocols, Kinds, versify, deversify, Ilks from .. import help from ..help import helping @@ -379,7 +379,7 @@ class Serder: Protocol = None # class based message protocol, None means any in Protocols is ok Proto = Protocols.keri # default message protocol type for makify on base Serder Vrsn = Vrsn_1_0 # default protocol version for protocol type - Kind = Serials.json # default serialization kind + Kind = Kinds.json # default serialization kind CVrsn = Vrsn_2_0 # default CESR code table version @@ -809,7 +809,7 @@ def _verify(self): if self.kind != kind: raise ValidationError(f"Inconsistent kind={self.kind} in {sad}.") - if self.kind in (Serials.json, Serials.cbor, Serials.mgpk): + if self.kind in (Kinds.json, Kinds.cbor, Kinds.mgpk): if size != self.size != len(raw): raise ValidationError(f"Inconsistent size={self.size} in {sad}.") else: # size is not set in version string when kind is CESR @@ -898,7 +898,7 @@ def makify(self, sad, *, proto=None, vrsn=None, kind=None, ilk = (silk if silk is not None else list(self.Fields[proto][vrsn])[0]) # list(dict) gives list of keys - if kind not in Serials: + if kind not in Kinds: raise SerializeError(f"Invalid serialization kind = {kind}") if ilk not in self.Fields[proto][vrsn]: @@ -986,7 +986,7 @@ def makify(self, sad, *, proto=None, vrsn=None, kind=None, raise SerializeError(f"Missing requires version string field 'v'" f" in sad = {sad}.") - if kind in (Serials.json, Serials.cbor, Serials.mgpk): + if kind in (Kinds.json, Kinds.cbor, Kinds.mgpk): # this size of sad needs to be computed based on actual version string span # since not same for all versions sad['v'] = self.Dummy * self.Spans[vrsn] # ensure span of vs is dummied MAXVERFULLSPAN @@ -1015,7 +1015,7 @@ def makify(self, sad, *, proto=None, vrsn=None, kind=None, sad[label] = dig raw = self.dumps(sad, kind=kind, proto=proto, vrsn=vrsn) # compute final raw - if kind == Serials.cesr:# cesr kind version string does not set size + if kind == Kinds.cesr:# cesr kind version string does not set size size = len(raw) # size of whole message self._raw = raw @@ -1074,7 +1074,7 @@ def _inhale(self, raw, *, smellage=None): - def loads(self, raw, size=None, kind=Serials.json): + def loads(self, raw, size=None, kind=Kinds.json): """method to handle deserialization by kind assumes already sniffed and smelled to determine serialization size and kind @@ -1093,21 +1093,21 @@ def loads(self, raw, size=None, kind=Serials.json): Notes: loads of json uses str whereas loads of cbor and msgpack use bytes """ - if kind == Serials.json: + if kind == Kinds.json: try: sad = json.loads(raw[:size].decode("utf-8")) except Exception as ex: raise DeserializeError(f"Error deserializing JSON: " f"{raw[:size].decode('utf-8')}") from ex - elif kind == Serials.mgpk: + elif kind == Kinds.mgpk: try: sad = msgpack.loads(raw[:size]) except Exception as ex: raise DeserializeError(f"Error deserializing MGPK: " f"{raw[:size].decode('utf-8')}") from ex - elif kind == Serials.cbor: + elif kind == Kinds.cbor: try: sad = cbor.loads(raw[:size]) except Exception as ex: @@ -1152,7 +1152,7 @@ def _exhale(self, sad): raw = self.dumps(sad, kind) - if kind in (Serials.cesr): # cesr kind version string does not set size + if kind in (Kinds.cesr): # cesr kind version string does not set size size = len(raw) # size of whole message # must call .verify to ensure these are compatible @@ -1164,7 +1164,7 @@ def _exhale(self, sad): self._size = size - def dumps(self, sad=None, kind=Serials.json, proto=None, vrsn=None): + def dumps(self, sad=None, kind=Kinds.json, proto=None, vrsn=None): """Method to handle serialization by kind Assumes sad fields are properly filled out for serialization kind. @@ -1187,17 +1187,17 @@ def dumps(self, sad=None, kind=Serials.json, proto=None, vrsn=None): """ sad = sad if sad is not None else self.sad - if kind == Serials.json: + if kind == Kinds.json: raw = json.dumps(sad, separators=(",", ":"), ensure_ascii=False).encode("utf-8") - elif kind == Serials.mgpk: + elif kind == Kinds.mgpk: raw = msgpack.dumps(sad) - elif kind == Serials.cbor: + elif kind == Kinds.cbor: raw = cbor.dumps(sad) - elif kind == Serials.cesr: # does not support list only dict + elif kind == Kinds.cesr: # does not support list only dict raw = self._dumps(sad, proto=proto, vrsn=vrsn) else: diff --git a/src/keri/db/koming.py b/src/keri/db/koming.py index a4987563a..f69fd8b1f 100644 --- a/src/keri/db/koming.py +++ b/src/keri/db/koming.py @@ -47,7 +47,7 @@ class KomerBase: def __init__(self, db: dbing.LMDBer, *, subkey: str = 'docs.', schema: Type[dataclass], # class not instance - kind: str = coring.Serials.json, + kind: str = coring.Kinds.json, dupsort: bool = False, sep: str = None, **kwa): @@ -133,9 +133,9 @@ def _serializer(self, kind): Parameters: kind (str): serialization """ - if kind == coring.Serials.mgpk: + if kind == coring.Kinds.mgpk: return self.__serializeMGPK - elif kind == coring.Serials.cbor: + elif kind == coring.Kinds.cbor: return self.__serializeCBOR else: return self.__serializeJSON @@ -146,9 +146,9 @@ def _deserializer(self, kind): Parameters: kind (str): deserialization """ - if kind == coring.Serials.mgpk: + if kind == coring.Kinds.mgpk: return self.__deserializeMGPK - elif kind == coring.Serials.cbor: + elif kind == coring.Kinds.cbor: return self.__deserializeCBOR else: return self.__deserializeJSON @@ -218,7 +218,7 @@ def __init__(self, db: dbing.LMDBer, *, subkey: str = 'docs.', schema: Type[dataclass], # class not instance - kind: str = coring.Serials.json, + kind: str = coring.Kinds.json, **kwa): """ Parameters: @@ -378,7 +378,7 @@ def __init__(self, db: dbing.LMDBer, *, subkey: str = 'recs.', schema: Type[dataclass], # class not instance - kind: str = coring.Serials.json, + kind: str = coring.Kinds.json, **kwa): """ Parameters: @@ -665,7 +665,7 @@ def __init__(self, db: dbing.LMDBer, *, subkey: str = 'recs.', schema: Type[dataclass], # class not instance - kind: str = coring.Serials.json, + kind: str = coring.Kinds.json, **kwa): """ Parameters: diff --git a/src/keri/kering.py b/src/keri/kering.py index 2f277ffd8..725e3b961 100644 --- a/src/keri/kering.py +++ b/src/keri/kering.py @@ -15,8 +15,8 @@ # Serialization Kinds -Serialage = namedtuple("Serialage", 'json mgpk cbor cesr') -Serials = Serialage(json='JSON', mgpk='MGPK', cbor='CBOR', cesr='CESR') +Kindage = namedtuple("Kindage", 'json mgpk cbor cesr') +Kinds = Kindage(json='JSON', mgpk='MGPK', cbor='CBOR', cesr='CESR') # Protocol Types Protocolage = namedtuple("Protocolage", "keri acdc") @@ -98,7 +98,7 @@ def rematch(match): raise VersionError(f"Incompatible {vrsn=} with version string.") kind = kind.decode("utf-8") - if kind not in Serials: + if kind not in Kinds: raise KindError(f"Invalid serialization kind = {kind}.") size = b64ToInt(size) @@ -116,7 +116,7 @@ def rematch(match): raise VersionError(f"Incompatible {vrsn=} with version string.") kind = kind.decode("utf-8") - if kind not in Serials: + if kind not in Kinds: raise KindError(f"Invalid serialization kind = {kind}.") size = int(size, 16) @@ -126,7 +126,7 @@ def rematch(match): return Smellage(proto=proto, vrsn=vrsn, kind=kind, size=size) -def versify(protocol=Protocols.keri, version=Version, kind=Serials.json, size=0): +def versify(protocol=Protocols.keri, version=Version, kind=Kinds.json, size=0): """ Returns: vs (str): version string @@ -139,7 +139,7 @@ def versify(protocol=Protocols.keri, version=Version, kind=Serials.json, size=0) """ if protocol not in Protocols: raise ProtocolError("Invalid message identifier = {}".format(protocol)) - if kind not in Serials: + if kind not in Kinds: raise KindError("Invalid serialization kind = {}".format(kind)) if version.major < 2: # version1 version string diff --git a/src/keri/peer/exchanging.py b/src/keri/peer/exchanging.py index c6c6b8c23..589fb5a6a 100644 --- a/src/keri/peer/exchanging.py +++ b/src/keri/peer/exchanging.py @@ -311,7 +311,7 @@ def exchange(route, modifiers=None, embeds=None, version=coring.Version, - kind=coring.Serials.json): + kind=coring.Kinds.json): """ Create an `exn` message with the specified route and payload Parameters: diff --git a/src/keri/vc/proving.py b/src/keri/vc/proving.py index bc2fdbb28..bd0a3e015 100644 --- a/src/keri/vc/proving.py +++ b/src/keri/vc/proving.py @@ -11,7 +11,7 @@ from .. import core from ..core import coring, serdering -from ..core.coring import (Serials, versify) +from ..core.coring import (Kinds, versify) from ..db import subing from ..kering import Version from ..help import helping @@ -31,7 +31,7 @@ def credential(schema, source=None, rules=None, version=Version, - kind=Serials.json): + kind=Kinds.json): """Utility function to create an ACDC. Creates dict SAD for credential from parameters and Saidifyies it before creation. diff --git a/src/keri/vdr/eventing.py b/src/keri/vdr/eventing.py index 9deb9a544..bee2c9dcd 100644 --- a/src/keri/vdr/eventing.py +++ b/src/keri/vdr/eventing.py @@ -18,7 +18,7 @@ from .. import core from .. import help from ..core import serdering, coring, indexing -from ..core.coring import (MtrDex, Serials, versify, Prefixer, +from ..core.coring import (MtrDex, Kinds, versify, Prefixer, Ilks, Seqner, Verfer, Number) from ..core.signing import (Salter,) from ..core.eventing import SealEvent, ample, TraitDex, verifySigs @@ -39,7 +39,7 @@ def incept( nonce=None, cnfg=None, version=Version, - kind=Serials.json, + kind=Kinds.json, code=MtrDex.Blake3_256, ): """ Returns serder of credential registry inception (vcp) message event @@ -118,7 +118,7 @@ def rotate( cuts=None, adds=None, version=Version, - kind=Serials.json, + kind=Kinds.json, ): """ Returns serder of registry rotation (brt) message event @@ -214,7 +214,7 @@ def issue( vcdig, regk, version=Version, - kind=Serials.json, + kind=Kinds.json, dt=None ): """ Returns serder of issuance (iss) message event @@ -256,7 +256,7 @@ def revoke( regk, dig, version=Version, - kind=Serials.json, + kind=Kinds.json, dt=None ): """ Returns serder of backerless credential revocation (rev) message event @@ -307,7 +307,7 @@ def backerIssue( regsn, regd, version=Version, - kind=Serials.json, + kind=Kinds.json, dt=None, ): """ Returns serder of backer issuance (bis) message event @@ -361,7 +361,7 @@ def backerRevoke( regd, dig, version=Version, - kind=Serials.json, + kind=Kinds.json, dt=None ): """ Returns serder of backer credential revocation (brv) message event @@ -521,7 +521,7 @@ def vcstate(vcpre, ra=None, dts=None, # default current datetime version=Version, - kind=Serials.json, + kind=Kinds.json, ): """ Returns the credential transaction state notification @@ -591,7 +591,7 @@ def query(regk, dtb=None, stamp=None, version=Version, - kind=Serials.json + kind=Kinds.json ): """ Returns serder of credentialquery (qry) event message. diff --git a/tests/core/test_coring.py b/tests/core/test_coring.py index 83e0f1193..952a75b0d 100644 --- a/tests/core/test_coring.py +++ b/tests/core/test_coring.py @@ -42,7 +42,7 @@ Dater, Bexter, Texter, TagDex, PadTagDex, Tagger, Ilker, Traitor, Verser, Versage, ) -from keri.core.coring import Serialage, Serials +from keri.core.coring import Kindage, Kinds from keri.core.coring import (Sizage, MtrDex, Matter) from keri.core.coring import (Verfer, Cigar, Saider, DigDex, Diger, Prefixer,) @@ -4732,7 +4732,7 @@ def test_prefixer(): prefixer = Prefixer(ked=badked, code=MtrDex.Ed25519) # Test digest derivation from inception ked - vs = versify(version=Version, kind=Serials.json, size=0) + vs = versify(version=Version, kind=Kinds.json, size=0) sn = 0 ilk = Ilks.icp sith = "1" @@ -5012,7 +5012,7 @@ def test_saider(): assert set(Saider.Digests.keys()) == set(code for code in DigDex) code = MtrDex.Blake3_256 - kind = Serials.json + kind = Kinds.json label = Saids.dollar # Test with valid said qb64 @@ -5214,7 +5214,7 @@ def test_saider(): assert saider.verify(sad8, prefixed=True) # verify gets kind from version string if provided when loading from dict - vs = versify(version=Version, kind=Serials.mgpk, size=0) # vaccuous size == 0 + vs = versify(version=Version, kind=Kinds.mgpk, size=0) # vaccuous size == 0 assert vs == 'KERI10MGPK000000_' sad9 = dict(sad4) sad9['v'] = vs diff --git a/tests/core/test_eventing.py b/tests/core/test_eventing.py index 8751c02c7..7384bbf0f 100644 --- a/tests/core/test_eventing.py +++ b/tests/core/test_eventing.py @@ -23,7 +23,7 @@ from keri.core.eventing import Kever, Kevery from keri.core.eventing import (SealDigest, SealRoot, SealBacker, SealEvent, SealLast, StateEvent, StateEstEvent) -from keri.core.eventing import (TraitDex, LastEstLoc, Serials, versify, +from keri.core.eventing import (TraitDex, LastEstLoc, Kinds, versify, simple, ample) from keri.core.eventing import (deWitnessCouple, deReceiptCouple, deSourceCouple, deReceiptTriple, @@ -3996,7 +3996,7 @@ def test_direct_mode_cbor_mgpk(): coeSerder = incept(keys=[coeSigners[cesn].verfer.qb64], ndigs=[coring.Diger(ser=coeSigners[cesn + 1].verfer.qb64b).qb64], code=MtrDex.Blake3_256, - kind=Serials.cbor) + kind=Kinds.cbor) assert csn == int(coeSerder.ked["s"], 16) == 0 coepre = coeSerder.ked["i"] @@ -4028,7 +4028,7 @@ def test_direct_mode_cbor_mgpk(): valSerder = incept(keys=[valSigners[vesn].verfer.qb64], ndigs=[coring.Diger(ser=valSigners[vesn + 1].verfer.qb64b).qb64], code=MtrDex.Blake3_256, - kind=Serials.mgpk) + kind=Kinds.mgpk) assert vsn == int(valSerder.ked["s"], 16) == 0 valpre = valSerder.ked["i"] @@ -4072,7 +4072,7 @@ def test_direct_mode_cbor_mgpk(): reserder = receipt(pre=coeK.prefixer.qb64, sn=coeK.sn, said=coeK.serder.said, - kind=Serials.mgpk) + kind=Kinds.mgpk) # sign coe's event not receipt # look up event to sign from val's kever for coe coeIcpDig = bytes(valKevery.db.getKeLast(key=snKey(pre=coepre, sn=csn))) @@ -4123,7 +4123,7 @@ def test_direct_mode_cbor_mgpk(): reserder = receipt(pre=coeK.prefixer.qb64, sn=10, said=fake, - kind=Serials.mgpk) + kind=Kinds.mgpk) # sign event not receipt siger = valSigners[vesn].sign(ser=coeIcpRaw, index=0) # return Siger if index @@ -4158,7 +4158,7 @@ def test_direct_mode_cbor_mgpk(): reserder = receipt(pre=valK.prefixer.qb64, sn=valK.sn, said=valK.serder.said, - kind=Serials.cbor) + kind=Kinds.cbor) # sign vals's event not receipt # look up event to sign from coe's kever for val valIcpDig = bytes(coeKevery.db.getKeLast(key=snKey(pre=valpre, sn=vsn))) @@ -4211,7 +4211,7 @@ def test_direct_mode_cbor_mgpk(): dig=coeKever.serder.said, ndigs=[coring.Diger(ser=coeSigners[cesn + 1].verfer.qb64b).qb64], sn=csn, - kind=Serials.cbor) + kind=Kinds.cbor) coe_event_digs.append(coeSerder.said) # create sig counter counter = Counter(Codens.ControllerIdxSigs, gvrsn=Vrsn_1_0) # default is count = 1 @@ -4253,7 +4253,7 @@ def test_direct_mode_cbor_mgpk(): reserder = receipt(pre=coeK.prefixer.qb64, sn=coeK.sn, said=coeK.serder.said, - kind=Serials.mgpk) + kind=Kinds.mgpk) # sign coe's event not receipt # look up event to sign from val's kever for coe coeRotDig = bytes(valKevery.db.getKeLast(key=snKey(pre=coepre, sn=csn))) @@ -4305,7 +4305,7 @@ def test_direct_mode_cbor_mgpk(): coeSerder = interact(pre=coeKever.prefixer.qb64, dig=coeKever.serder.said, sn=csn, - kind=Serials.cbor) + kind=Kinds.cbor) coe_event_digs.append(coeSerder.said) # create sig counter counter = Counter(Codens.ControllerIdxSigs, gvrsn=Vrsn_1_0) # default is count = 1 @@ -4345,7 +4345,7 @@ def test_direct_mode_cbor_mgpk(): reserder = receipt(pre=coeK.prefixer.qb64, sn=coeK.sn, said=coeK.serder.said, - kind=Serials.mgpk) + kind=Kinds.mgpk) # sign coe's event not receipt # look up event to sign from val's kever for coe coeIxnDig = bytes(valKevery.db.getKeLast(key=snKey(pre=coepre, sn=csn))) @@ -4444,7 +4444,7 @@ def test_process_nontransferable(): nsigs = 1 # one attached signature unspecified index #["v", "t", "d", "i", "s", "kt", "k", "nt", "n","bt", "b", "c", "a"] - ked0 = dict(v=versify(kind=Serials.json, size=0), + ked0 = dict(v=versify(kind=Kinds.json, size=0), t=Ilks.icp, d="", i=aid0.qb64, # qual base 64 prefix @@ -4532,7 +4532,7 @@ def test_process_transferable(): nsigs = 1 # one attached signature unspecified index - ked0 = dict(v=versify(kind=Serials.json, size=0), # version string + ked0 = dict(v=versify(kind=Kinds.json, size=0), # version string t=Ilks.icp, d="", # SAID i="", # qb64 prefix @@ -4659,7 +4659,7 @@ def test_process_manual(): index = 0 # create key event dict - ked0 = dict(v=versify(kind=Serials.json, size=0), + ked0 = dict(v=versify(kind=Kinds.json, size=0), t=Ilks.icp, d="", i=aidmat.qb64, # qual base 64 prefix @@ -4675,7 +4675,7 @@ def test_process_manual(): ) _, ked0 = coring.Saider.saidify(sad=ked0) - txsrdr = serdering.SerderKERI(sad=ked0, kind=Serials.json) + txsrdr = serdering.SerderKERI(sad=ked0, kind=Kinds.json) assert txsrdr.raw == (b'{"v":"KERI10JSON00012b_","t":"icp","d":"EKYHED-wvkYDZv4tNUF9qiC1kgnnGLS9YUU8' b'PCWig_n4","i":"DK-WsHD7MKfQpBjJ3B2GwjqY9z90G94uzMs7irCiT-dL","s":"0","kt":"1' b'","k":["DK-WsHD7MKfQpBjJ3B2GwjqY9z90G94uzMs7irCiT-dL"],"nt":"1","n":["EDcWJG' diff --git a/tests/core/test_serdering.py b/tests/core/test_serdering.py index ef7cbd07e..bbeebd0e4 100644 --- a/tests/core/test_serdering.py +++ b/tests/core/test_serdering.py @@ -159,7 +159,7 @@ def test_serder(): assert serder.proto == Protocols.acdc assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.saidb == said.encode("utf-8") assert serder.ilk == None @@ -180,7 +180,7 @@ def test_serder(): assert serder.proto == Protocols.acdc assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.saidb == said.encode("utf-8") assert serder.ilk == None @@ -194,7 +194,7 @@ def test_serder(): assert serder.proto == Protocols.acdc assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.saidb == said.encode("utf-8") assert serder.ilk == None @@ -208,7 +208,7 @@ def test_serder(): assert serder.proto == Protocols.acdc assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.saidb == said.encode("utf-8") assert serder.ilk == None @@ -220,7 +220,7 @@ def test_serder(): assert serder.proto == Protocols.acdc assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.saidb == said.encode("utf-8") assert serder.ilk == None @@ -247,7 +247,7 @@ def test_serder(): assert serder.proto == Protocols.acdc assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == None @@ -261,7 +261,7 @@ def test_serder(): #Test makify bootstrap for ACDC with CBOR - serder = Serder(makify=True, proto=Protocols.acdc, kind=kering.Serials.cbor) + serder = Serder(makify=True, proto=Protocols.acdc, kind=kering.Kinds.cbor) assert serder.sad == {'v': 'ACDC10CBOR00004b_', 'd': 'EGahYhEMb_Sz0L1UwhrUvbyxyzoi_G85-pD9jRjhnqgU', 'i': '', @@ -281,7 +281,7 @@ def test_serder(): assert serder.proto == Protocols.acdc assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.cbor + assert serder.kind == kering.Kinds.cbor assert serder.said == said assert serder.saidb == said.encode("utf-8") assert serder.ilk == None @@ -302,7 +302,7 @@ def test_serder(): assert serder.proto == Protocols.acdc assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.cbor + assert serder.kind == kering.Kinds.cbor assert serder.said == said assert serder.saidb == said.encode("utf-8") assert serder.ilk == None @@ -316,7 +316,7 @@ def test_serder(): assert serder.proto == Protocols.acdc assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.cbor + assert serder.kind == kering.Kinds.cbor assert serder.said == said assert serder.saidb == said.encode("utf-8") assert serder.ilk == None @@ -324,7 +324,7 @@ def test_serder(): #Test makify bootstrap for ACDC with MGPK - serder = Serder(makify=True, proto=Protocols.acdc, kind=kering.Serials.mgpk) + serder = Serder(makify=True, proto=Protocols.acdc, kind=kering.Kinds.mgpk) assert serder.sad == {'v': 'ACDC10MGPK00004b_', 'd': 'EGV5wdF1nRbSXatBgZDpAxlGL6BuATjpUYBuk0AQW7GC', 'i': '', @@ -344,7 +344,7 @@ def test_serder(): assert serder.proto == Protocols.acdc assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.mgpk + assert serder.kind == kering.Kinds.mgpk assert serder.said == said assert serder.saidb == said.encode("utf-8") assert serder.ilk == None @@ -365,7 +365,7 @@ def test_serder(): assert serder.proto == Protocols.acdc assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.mgpk + assert serder.kind == kering.Kinds.mgpk assert serder.said == said assert serder.saidb == said.encode("utf-8") assert serder.ilk == None @@ -379,7 +379,7 @@ def test_serder(): assert serder.proto == Protocols.acdc assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.mgpk + assert serder.kind == kering.Kinds.mgpk assert serder.said == said assert serder.saidb == said.encode("utf-8") assert serder.ilk == None @@ -417,7 +417,7 @@ def test_serder(): assert serder.sad == sad assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk == kering.Ilks.icp @@ -426,7 +426,7 @@ def test_serder(): assert serder.sad == sad assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk == kering.Ilks.icp @@ -468,7 +468,7 @@ def test_serder(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -478,7 +478,7 @@ def test_serder(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -552,7 +552,7 @@ def test_serder(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -562,7 +562,7 @@ def test_serder(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -604,7 +604,7 @@ def test_serder(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -614,7 +614,7 @@ def test_serder(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -755,7 +755,7 @@ def test_serderkeri(): assert serder.sad == sad assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.pre == pre assert serder.ilk == kering.Ilks.icp @@ -788,7 +788,7 @@ def test_serderkeri(): assert serder.sad == sad assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == kering.Ilks.icp @@ -857,7 +857,7 @@ def test_serderkeri_icp(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -893,7 +893,7 @@ def test_serderkeri_icp(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -993,7 +993,7 @@ def test_serderkeri_icp(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -1029,7 +1029,7 @@ def test_serderkeri_icp(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -1115,7 +1115,7 @@ def test_serderkeri_rot(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -1146,7 +1146,7 @@ def test_serderkeri_rot(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -1223,7 +1223,7 @@ def test_serderkeri_ixn(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -1257,7 +1257,7 @@ def test_serderkeri_ixn(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -1357,7 +1357,7 @@ def test_serderkeri_dip(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -1392,7 +1392,7 @@ def test_serderkeri_dip(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -1526,7 +1526,7 @@ def test_serderkeri_dip(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -1561,7 +1561,7 @@ def test_serderkeri_dip(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -1654,7 +1654,7 @@ def test_serderkeri_drt(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -1687,7 +1687,7 @@ def test_serderkeri_drt(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -1756,7 +1756,7 @@ def test_serderkeri_rct(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -1786,7 +1786,7 @@ def test_serderkeri_rct(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -1856,7 +1856,7 @@ def test_serderkeri_qry(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -1887,7 +1887,7 @@ def test_serderkeri_qry(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -1959,7 +1959,7 @@ def test_serderkeri_rpy(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -1989,7 +1989,7 @@ def test_serderkeri_rpy(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -2060,7 +2060,7 @@ def test_serderkeri_pro(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -2091,7 +2091,7 @@ def test_serderkeri_pro(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -2162,7 +2162,7 @@ def test_serderkeri_bar(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -2193,7 +2193,7 @@ def test_serderkeri_bar(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -2272,7 +2272,7 @@ def test_serderkeri_exn(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -2305,7 +2305,7 @@ def test_serderkeri_exn(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -2373,7 +2373,7 @@ def test_serderkeri_vcp(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -2405,7 +2405,7 @@ def test_serderkeri_vcp(): assert serder.proto == Protocols.keri assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == ilk @@ -2452,7 +2452,7 @@ def test_serderacdc(): assert serder.proto == Protocols.acdc assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == 90 - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == 'EMk7BvrqO_2sYjpI_-BmSELOFNie-muw4XTi3iYCz6pT' assert serder.ilk == None @@ -2484,7 +2484,7 @@ def test_serderacdc(): assert serder.proto == Protocols.acdc assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == None assert serder.issuer == isr @@ -2496,7 +2496,7 @@ def test_serderacdc(): assert serder.proto == Protocols.acdc assert serder.vrsn == kering.Vrsn_1_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.ilk == None assert serder.issuer == isr @@ -2549,7 +2549,7 @@ def test_serder_v2(): assert serder.proto == Protocols.acdc assert serder.vrsn == kering.Vrsn_2_0 == serder.version assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.saidb == said.encode("utf-8") assert serder.ilk == None @@ -2570,7 +2570,7 @@ def test_serder_v2(): assert serder.proto == Protocols.acdc assert serder.vrsn == kering.Vrsn_2_0 == serder.version assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.saidb == said.encode("utf-8") assert serder.ilk == None @@ -2584,7 +2584,7 @@ def test_serder_v2(): assert serder.proto == Protocols.acdc assert serder.vrsn == kering.Vrsn_2_0 assert serder.size == size - assert serder.kind == kering.Serials.json + assert serder.kind == kering.Kinds.json assert serder.said == said assert serder.saidb == said.encode("utf-8") assert serder.ilk == None @@ -2614,7 +2614,7 @@ def test_serder_v2(): assert serder.verify() assert serder.proto == Protocols.keri == Serder.Proto # default assert serder.vrsn == kering.Vrsn_2_0 - assert serder.kind == kering.Serials.json == Serder.Kind # default + assert serder.kind == kering.Kinds.json == Serder.Kind # default assert serder.ilk == kering.Ilks.icp # default first one @@ -2692,7 +2692,7 @@ def test_cesr_native_dumps(): keys = [csigners[0].verfer.qb64] assert keys == ['DG9XhvcVryHjoIGcj5nK4sAE3oslQHWi4fBJre3NGwTQ'] - serder = incept(keys, version=Vrsn_2_0, kind=kering.Serials.cesr) + serder = incept(keys, version=Vrsn_2_0, kind=kering.Kinds.cesr) assert serder.sad == \ { @@ -2731,10 +2731,10 @@ def test_cesr_native_dumps(): rawjson = serder.dumps(serder.sad) assert len(rawjson) == 252 - rawcbor = serder.dumps(serder.sad, kind=kering.Serials.cbor) + rawcbor = serder.dumps(serder.sad, kind=kering.Kinds.cbor) assert len(rawcbor) == 202 - rawmgpk = serder.dumps(serder.sad, kind=kering.Serials.mgpk) + rawmgpk = serder.dumps(serder.sad, kind=kering.Kinds.mgpk) assert len(rawmgpk) == 202 raws = [rawqb2, rawqb64, rawcbor, rawmgpk, rawjson] @@ -2777,7 +2777,7 @@ def test_cesr_native_dumps(): data=data, code=core.MtrDex.Blake3_256, version=Vrsn_2_0, - kind=kering.Serials.cesr) + kind=kering.Kinds.cesr) pre = serder.pre assert pre == 'EKIuA20I5q6IrgAHrX-gkAt4Og17Ebu5CDBrRvh8RToi' @@ -2878,10 +2878,10 @@ def test_cesr_native_dumps(): rawjson = serder.dumps(serder.sad) assert len(rawjson) == 915 - rawcbor = serder.dumps(serder.sad, kind=kering.Serials.cbor) + rawcbor = serder.dumps(serder.sad, kind=kering.Kinds.cbor) assert len(rawcbor) == 829 - rawmgpk = serder.dumps(serder.sad, kind=kering.Serials.mgpk) + rawmgpk = serder.dumps(serder.sad, kind=kering.Kinds.mgpk) assert len(rawmgpk) == 829 raws = [rawqb2, rawqb64, rawcbor, rawmgpk, rawjson] @@ -2930,7 +2930,7 @@ def test_cesr_native_dumps(): sn=1, data=data, version=Vrsn_2_0, - kind=kering.Serials.cesr) + kind=kering.Kinds.cesr) said = serder.said assert said == 'EHXLwMJsZLyG643VW8Do1cqqiMxD_E65Mc3Z1we6vTaR' @@ -2992,10 +2992,10 @@ def test_cesr_native_dumps(): rawjson = serder.dumps(serder.sad) assert len(rawjson) == 601 - rawcbor = serder.dumps(serder.sad, kind=kering.Serials.cbor) + rawcbor = serder.dumps(serder.sad, kind=kering.Kinds.cbor) assert len(rawcbor) == 536 - rawmgpk = serder.dumps(serder.sad, kind=kering.Serials.mgpk) + rawmgpk = serder.dumps(serder.sad, kind=kering.Kinds.mgpk) assert len(rawmgpk) == 536 raws = [rawqb2, rawqb64, rawcbor, rawmgpk, rawjson] @@ -3024,7 +3024,7 @@ def test_cesr_native_dumps(): adds=adds, data=data, version=Vrsn_2_0, - kind=kering.Serials.cesr) + kind=kering.Kinds.cesr) said = serder.said assert said == 'EDHlTlOcSXZInbTE4iXzb1iFjZcxJZn3C3UXhckb3uQm' @@ -3085,10 +3085,10 @@ def test_cesr_native_dumps(): rawjson = serder.dumps(serder.sad) assert len(rawjson) == 638 - rawcbor = serder.dumps(serder.sad, kind=kering.Serials.cbor) + rawcbor = serder.dumps(serder.sad, kind=kering.Kinds.cbor) assert len(rawcbor) == 577 - rawmgpk = serder.dumps(serder.sad, kind=kering.Serials.mgpk) + rawmgpk = serder.dumps(serder.sad, kind=kering.Kinds.mgpk) assert len(rawmgpk) == 577 raws = [rawqb2, rawqb64, rawcbor, rawmgpk, rawjson] @@ -3140,7 +3140,7 @@ def test_cesr_native_dumps(): delpre=delpre, code=core.MtrDex.Blake3_256, version=Vrsn_2_0, - kind=kering.Serials.cesr) + kind=kering.Kinds.cesr) pre = serder.pre assert pre == 'EKCFMk4nmn3t8jdC1pB_-Qmp7w8EROvdYaxgru7vHOjC' @@ -3233,10 +3233,10 @@ def test_cesr_native_dumps(): rawjson = serder.dumps(serder.sad) assert len(rawjson) == 1059 - rawcbor = serder.dumps(serder.sad, kind=kering.Serials.cbor) + rawcbor = serder.dumps(serder.sad, kind=kering.Kinds.cbor) assert len(rawcbor) == 953 - rawmgpk = serder.dumps(serder.sad, kind=kering.Serials.mgpk) + rawmgpk = serder.dumps(serder.sad, kind=kering.Kinds.mgpk) assert len(rawmgpk) == 953 raws = [rawqb2, rawqb64, rawcbor, rawmgpk, rawjson] @@ -3266,7 +3266,7 @@ def test_cesr_native_dumps(): adds=adds, data=data, version=Vrsn_2_0, - kind=kering.Serials.cesr) + kind=kering.Kinds.cesr) said = serder.said assert said == 'EKfRY6YrpqUU0HyKWMGvNtzuZCaeMcIBrdKzHAqpmtTA' @@ -3314,10 +3314,10 @@ def test_cesr_native_dumps(): rawjson = serder.dumps(serder.sad) assert len(rawjson) == 450 - rawcbor = serder.dumps(serder.sad, kind=kering.Serials.cbor) + rawcbor = serder.dumps(serder.sad, kind=kering.Kinds.cbor) assert len(rawcbor) == 393 - rawmgpk = serder.dumps(serder.sad, kind=kering.Serials.mgpk) + rawmgpk = serder.dumps(serder.sad, kind=kering.Kinds.mgpk) assert len(rawmgpk) == 393 raws = [rawqb2, rawqb64, rawcbor, rawmgpk, rawjson] diff --git a/tests/core/test_streaming.py b/tests/core/test_streaming.py index 60b3ecc47..86eefc399 100644 --- a/tests/core/test_streaming.py +++ b/tests/core/test_streaming.py @@ -162,7 +162,7 @@ def test_annot(): "kid" : "FdFYFzERwC2uCBB46pZQi4GG85LujR8obt-KWRBICVQ" } - jwk = dumps(djwk, kering.Serials.json) + jwk = dumps(djwk, kering.Kinds.json) assert jwk == (b'{"kty":"OKP","crv":"Ed25519","x":"11qYAYKxCrfVS_7TyWQHOg7hcvPapiMlrwIaaPcHUR' b'o","d":"nWGxne_9WmC6hEr0kuwsxERJxWl7MmkZcDusAxyuf2A","use":"sig","kid":"FdFY' b'FzERwC2uCBB46pZQi4GG85LujR8obt-KWRBICVQ"}') diff --git a/tests/db/test_basing.py b/tests/db/test_basing.py index 89044c7d9..16a0819eb 100644 --- a/tests/db/test_basing.py +++ b/tests/db/test_basing.py @@ -16,7 +16,7 @@ from keri import core from keri.core import coring, eventing, serdering -from keri.core.coring import Serials, versify +from keri.core.coring import Kinds, versify from keri.core.eventing import incept, rotate, interact, Kever @@ -124,7 +124,7 @@ def test_baser(): preb = 'DAzwEHHzq7K0gzQPYGGwTmuupUhPx5_yZ-Wk1x4ejhcc'.encode("utf-8") digb = 'EGAPkzNZMtX-QiVgbRbyAIZGoXvbGv9IPb0foWTZvI_4'.encode("utf-8") sn = 3 - vs = versify(kind=Serials.json, size=20) + vs = versify(kind=Kinds.json, size=20) assert vs == 'KERI10JSON000014_' ked = dict(vs=vs, pre=preb.decode("utf-8"), @@ -1838,7 +1838,7 @@ def test_fetchkeldel(): preb = 'BWzwEHHzq7K0gzQPYGGwTmuupUhPx5_yZ-Wk1x4ejhcc'.encode("utf-8") digb = 'EGAPkzNZMtX-QiVgbRbyAIZGoXvbGv9IPb0foWTZvI_4'.encode("utf-8") sn = 3 - vs = versify(kind=Serials.json, size=20) + vs = versify(kind=Kinds.json, size=20) assert vs == 'KERI10JSON000014_' ked = dict(vs=vs, pre=preb.decode("utf-8"), diff --git a/tests/db/test_escrowing.py b/tests/db/test_escrowing.py index 87d12d9bc..6a7e5af24 100644 --- a/tests/db/test_escrowing.py +++ b/tests/db/test_escrowing.py @@ -66,7 +66,7 @@ def test_broker_nontrans(): rrsr = viring.RegStateRecord._fromdict(ked["a"]) # reply RegStateRecord #tserder = serdering.SerderKERI(sad=ked["a"]) - saider, _ = coring.Saider.saidify(sad=ked, kind=coring.Serials.json, label=coring.Saids.d) + saider, _ = coring.Saider.saidify(sad=ked, kind=coring.Kinds.json, label=coring.Saids.d) dater = coring.Dater(dts=dts) cigars = wesHab.sign(ser=serder.raw, @@ -132,7 +132,7 @@ def test_broker_trans(): serder = serdering.SerderKERI(sad=ked) rrsr = viring.RegStateRecord._fromdict(ked["a"]) # reply RegStateRecord #tserder = serdering.SerderKERI(sad=ked["a"]) - saider, _ = coring.Saider.saidify(sad=ked, kind=coring.Serials.json, label=coring.Saids.d) + saider, _ = coring.Saider.saidify(sad=ked, kind=coring.Kinds.json, label=coring.Saids.d) dater = coring.Dater(dts=dts) sigers = bobHab.sign(ser=serder.raw, diff --git a/tests/db/test_koming.py b/tests/db/test_koming.py index dfafa5327..ae1975e36 100644 --- a/tests/db/test_koming.py +++ b/tests/db/test_koming.py @@ -10,7 +10,7 @@ import pytest -from keri.core.coring import Serials +from keri.core.coring import Kinds from keri.db import dbing, koming from keri.help import helping @@ -299,16 +299,16 @@ class Record: with dbing.openLMDB() as db: k = koming.Komer(db=db, schema=Record, subkey='records.') - srl = k._serializer(Serials.mgpk) + srl = k._serializer(Kinds.mgpk) expected = b'\x86\xa5first\xa3Jim\xa4last\xa5Black\xa6street\xaf100 Main Street\xa4city\xa8Riverton\xa5state\xa2UT\xa3zip\xce\x00\x01HZ' assert srl(jim) == expected - srl = k._serializer(Serials.cbor) + srl = k._serializer(Kinds.cbor) expected = b'\xa6efirstcJimdlasteBlackfstreeto100 Main StreetdcityhRivertonestatebUTczip\x1a\x00\x01HZ' assert srl(jim) == expected - srl = k._serializer(Serials.json) + srl = k._serializer(Kinds.json) expected = b'{"first":"Jim","last":"Black","street":"100 Main Street","city":"Riverton","state":"UT","zip":84058}' assert srl(jim) == expected @@ -389,7 +389,7 @@ class Record: with dbing.openLMDB() as db: k = koming.Komer(db=db, schema=Record, subkey='records.') - desrl = k._deserializer(Serials.mgpk) + desrl = k._deserializer(Kinds.mgpk) actual = helping.datify(Record, desrl(msgp)) assert actual.first == "Jim" assert actual.last == "Black" @@ -398,7 +398,7 @@ class Record: assert actual.state == "UT" assert actual.zip == 84058 - desrl = k._deserializer(Serials.json) + desrl = k._deserializer(Kinds.json) actual = helping.datify(Record, desrl(json)) assert actual.first == "Jim" assert actual.last == "Black" @@ -407,7 +407,7 @@ class Record: assert actual.state == "UT" assert actual.zip == 84058 - desrl = k._deserializer(Serials.cbor) + desrl = k._deserializer(Kinds.cbor) actual = helping.datify(Record, desrl(cbor)) assert actual.first == "Jim" assert actual.last == "Black" diff --git a/tests/end/test_ending.py b/tests/end/test_ending.py index b27a9378b..4e90bad64 100644 --- a/tests/end/test_ending.py +++ b/tests/end/test_ending.py @@ -39,13 +39,13 @@ def test_mimes(): assert ending.KeriMimes.cesr == 'application/keri+cesr' # Usage: to get Mime from serialization kind - assert getattr(ending.Mimes, coring.Serials.json.lower()) == ending.Mimes.json - assert getattr(ending.Mimes, coring.Serials.mgpk.lower()) == ending.Mimes.mgpk - assert getattr(ending.Mimes, coring.Serials.cbor.lower()) == ending.Mimes.cbor + assert getattr(ending.Mimes, coring.Kinds.json.lower()) == ending.Mimes.json + assert getattr(ending.Mimes, coring.Kinds.mgpk.lower()) == ending.Mimes.mgpk + assert getattr(ending.Mimes, coring.Kinds.cbor.lower()) == ending.Mimes.cbor - assert getattr(ending.KeriMimes, coring.Serials.json.lower()) == ending.KeriMimes.json - assert getattr(ending.KeriMimes, coring.Serials.mgpk.lower()) == ending.KeriMimes.mgpk - assert getattr(ending.KeriMimes, coring.Serials.cbor.lower()) == ending.KeriMimes.cbor + assert getattr(ending.KeriMimes, coring.Kinds.json.lower()) == ending.KeriMimes.json + assert getattr(ending.KeriMimes, coring.Kinds.mgpk.lower()) == ending.KeriMimes.mgpk + assert getattr(ending.KeriMimes, coring.Kinds.cbor.lower()) == ending.KeriMimes.cbor """Done Test""" diff --git a/tests/test_kering.py b/tests/test_kering.py index aeb86e717..a8f2941ff 100644 --- a/tests/test_kering.py +++ b/tests/test_kering.py @@ -14,7 +14,7 @@ from keri import kering from keri.kering import Protocolage, Protocols -from keri.kering import Serialage, Serials +from keri.kering import Kindage, Kinds from keri.kering import Ilkage, Ilks from keri.kering import ColdCodex, ColdDex, TraitCodex, TraitDex from keri.kering import (Versionage, Version, MAXVERFULLSPAN, @@ -251,7 +251,7 @@ def snatch(match, size=0): if gvrsn.major < 2: # version2 vs but major < 2 raise VersionError(f"Incompatible {gvrsn=} with CESR native version" f"field.") - kind = Serials.cesr + kind = Kinds.cesr size = size else: raise VersionError(f"Bad snatch.") @@ -456,22 +456,22 @@ def test_serials(): assert Version == Versionage(major=1, minor=0) - assert isinstance(Serials, Serialage) + assert isinstance(Kinds, Kindage) - assert Serials.json == 'JSON' - assert Serials.mgpk == 'MGPK' - assert Serials.cbor == 'CBOR' - assert Serials.cesr == 'CESR' + assert Kinds.json == 'JSON' + assert Kinds.mgpk == 'MGPK' + assert Kinds.cbor == 'CBOR' + assert Kinds.cesr == 'CESR' - assert 'JSON' in Serials - assert 'MGPK' in Serials - assert 'CBOR' in Serials - assert 'CESR' in Serials + assert 'JSON' in Kinds + assert 'MGPK' in Kinds + assert 'CBOR' in Kinds + assert 'CESR' in Kinds - Vstrings = Serialage(json=versify(kind=Serials.json, size=0), - mgpk=versify(kind=Serials.mgpk, size=0), - cbor=versify(kind=Serials.cbor, size=0), - cesr=versify(kind=Serials.cesr, size=0)) + Vstrings = Kindage(json=versify(kind=Kinds.json, size=0), + mgpk=versify(kind=Kinds.mgpk, size=0), + cbor=versify(kind=Kinds.cbor, size=0), + cesr=versify(kind=Kinds.cesr, size=0)) assert Vstrings.json == 'KERI10JSON000000_' @@ -589,61 +589,61 @@ def test_versify_v1(): assert len(vs) == VER1FULLSPAN proto, vrsn, kind, size, opt = deversify(vs) assert proto == Protocols.keri - assert kind == Serials.json + assert kind == Kinds.json assert vrsn == Version assert size == 0 - vs = versify(kind=Serials.json, size=65) + vs = versify(kind=Kinds.json, size=65) assert vs == "KERI10JSON000041_" assert len(vs) == VER1FULLSPAN proto, vrsn, kind, size, opt = deversify(vs) assert proto == Protocols.keri - assert kind == Serials.json + assert kind == Kinds.json assert vrsn == Version assert size == 65 - vs = versify(protocol=Protocols.acdc, kind=Serials.json, size=86) + vs = versify(protocol=Protocols.acdc, kind=Kinds.json, size=86) assert vs == "ACDC10JSON000056_" assert len(vs) == VER1FULLSPAN proto, vrsn, kind, size, opt = deversify(vs) assert proto == Protocols.acdc - assert kind == Serials.json + assert kind == Kinds.json assert vrsn == Version assert size == 86 - vs = versify(kind=Serials.mgpk, size=0) + vs = versify(kind=Kinds.mgpk, size=0) assert vs == "KERI10MGPK000000_" assert len(vs) == VER1FULLSPAN proto, vrsn, kind, size, opt = deversify(vs) assert proto == Protocols.keri - assert kind == Serials.mgpk + assert kind == Kinds.mgpk assert vrsn == Version assert size == 0 - vs = versify(kind=Serials.mgpk, size=65) + vs = versify(kind=Kinds.mgpk, size=65) assert vs == "KERI10MGPK000041_" assert len(vs) == VER1FULLSPAN proto, vrsn, kind, size, opt = deversify(vs) assert proto == Protocols.keri - assert kind == Serials.mgpk + assert kind == Kinds.mgpk assert vrsn == Version assert size == 65 - vs = versify(kind=Serials.cbor, size=0) + vs = versify(kind=Kinds.cbor, size=0) assert vs == "KERI10CBOR000000_" assert len(vs) == VER1FULLSPAN proto, vrsn, kind, size, opt = deversify(vs) assert proto == Protocols.keri - assert kind == Serials.cbor + assert kind == Kinds.cbor assert vrsn == Version assert size == 0 - vs = versify(kind=Serials.cbor, size=65) + vs = versify(kind=Kinds.cbor, size=65) assert vs == "KERI10CBOR000041_" assert len(vs) == VER1FULLSPAN proto, vrsn, kind, size, opt = deversify(vs) assert proto == Protocols.keri - assert kind == Serials.cbor + assert kind == Kinds.cbor assert vrsn == Version assert size == 65 @@ -652,7 +652,7 @@ def test_versify_v1(): assert len(vs) == VER1FULLSPAN proto, vrsn, kind, size, opt = deversify(vs) assert proto == Protocols.keri - assert kind == Serials.json + assert kind == Kinds.json assert vrsn == (1, 1) assert size == 0 @@ -685,61 +685,61 @@ def test_versify_v2(): assert len(vs) == VER2FULLSPAN proto, vrsn, kind, size, opt = deversify(vs) assert proto == Protocols.keri - assert kind == Serials.json + assert kind == Kinds.json assert vrsn == version assert size == 0 - vs = versify(version=version, kind=Serials.json, size=65) + vs = versify(version=version, kind=Kinds.json, size=65) assert vs == "KERICAAJSONAABB." assert len(vs) == VER2FULLSPAN proto, vrsn, kind, size, opt = deversify(vs) assert proto == Protocols.keri - assert kind == Serials.json + assert kind == Kinds.json assert vrsn == version assert size == 65 - vs = versify(protocol=Protocols.acdc, version=version, kind=Serials.json, size=86) + vs = versify(protocol=Protocols.acdc, version=version, kind=Kinds.json, size=86) assert vs == "ACDCCAAJSONAABW." assert len(vs) == VER2FULLSPAN proto, vrsn, kind, size, opt = deversify(vs) assert proto == Protocols.acdc - assert kind == Serials.json + assert kind == Kinds.json assert version == version assert size == 86 - vs = versify(version=version, kind=Serials.mgpk, size=0) + vs = versify(version=version, kind=Kinds.mgpk, size=0) assert vs == 'KERICAAMGPKAAAA.' assert len(vs) == VER2FULLSPAN proto, vrsn, kind, size, opt = deversify(vs) assert proto == Protocols.keri - assert kind == Serials.mgpk + assert kind == Kinds.mgpk assert vrsn == version assert size == 0 - vs = versify(version=version, kind=Serials.mgpk, size=65) + vs = versify(version=version, kind=Kinds.mgpk, size=65) assert vs == 'KERICAAMGPKAABB.' assert len(vs) == VER2FULLSPAN proto, vrsn, kind, size, opt = deversify(vs) assert proto == Protocols.keri - assert kind == Serials.mgpk + assert kind == Kinds.mgpk assert vrsn == version assert size == 65 - vs = versify(version=version, kind=Serials.cbor, size=0) + vs = versify(version=version, kind=Kinds.cbor, size=0) assert vs == 'KERICAACBORAAAA.' assert len(vs) == VER2FULLSPAN proto, vrsn, kind, size, opt = deversify(vs) assert proto == Protocols.keri - assert kind == Serials.cbor + assert kind == Kinds.cbor assert vrsn == version assert size == 0 - vs = versify(version=version, kind=Serials.cbor, size=65) + vs = versify(version=version, kind=Kinds.cbor, size=65) assert vs == 'KERICAACBORAABB.' assert len(vs) == VER2FULLSPAN proto, vrsn, kind, size, opt = deversify(vs) assert proto == Protocols.keri - assert kind == Serials.cbor + assert kind == Kinds.cbor assert vrsn == version assert size == 65 @@ -748,7 +748,7 @@ def test_versify_v2(): assert len(vs) == VER2FULLSPAN proto, vrsn, kind, size, opt = deversify(vs) assert proto == Protocols.keri - assert kind == Serials.json + assert kind == Kinds.json assert vrsn == (2, 1) assert size == 0 diff --git a/tests/vc/test_proving.py b/tests/vc/test_proving.py index c2ab1cbac..798478be3 100644 --- a/tests/vc/test_proving.py +++ b/tests/vc/test_proving.py @@ -11,7 +11,7 @@ from keri import core from keri.core import coring, scheming, parsing, serdering from keri.core import counting, Counter, Codens -from keri.core.coring import Serials, Prefixer, Seqner, Diger +from keri.core.coring import Kinds, Prefixer, Seqner, Diger from keri.core.indexing import Siger from keri.core.scheming import CacheResolver @@ -119,7 +119,7 @@ def test_credentialer(): sub = dict(a=123, b="abc", issuanceDate="2021-06-27T21:26:21.233257+00:00") d = dict( - v=coring.versify(protocol=coring.Protocols.acdc, kind=Serials.json, size=0), + v=coring.versify(protocol=coring.Protocols.acdc, kind=Kinds.json, size=0), d="", i="EF6maPM_d5ZN7U3NRFC1-6TM7k_E00_a8AG9YyLA4uWi", s="abc", @@ -131,7 +131,7 @@ def test_credentialer(): creder = serdering.SerderACDC(sad=d) # Creder(ked=d) assert creder.said == said - assert creder.kind == Serials.json + assert creder.kind == Kinds.json assert creder.issuer == "EF6maPM_d5ZN7U3NRFC1-6TM7k_E00_a8AG9YyLA4uWi" assert creder.schema == "abc" assert creder.attrib == sub @@ -147,19 +147,19 @@ def test_credentialer(): knd1 = creder.kind sad1 = creder.sad - assert knd1 == Serials.json + assert knd1 == Kinds.json assert sad1 == d assert ver1 == Versionage(major=1, minor=0) creder = serdering.SerderACDC(raw=raw1) # Creder(raw=raw1) - assert creder.kind == Serials.json + assert creder.kind == Kinds.json assert creder.issuer == "EF6maPM_d5ZN7U3NRFC1-6TM7k_E00_a8AG9YyLA4uWi" assert creder.sad == d assert creder.size == 211 d2 = dict(d) d2['d'] = "" - d2["v"] = coring.versify(protocol=coring.Protocols.acdc, kind=Serials.cbor, size=0) + d2["v"] = coring.versify(protocol=coring.Protocols.acdc, kind=Kinds.cbor, size=0) _, d2 = coring.Saider.saidify(sad=d2) creder = serdering.SerderACDC(sad=d2) # Creder(ked=d2) @@ -185,7 +185,7 @@ def test_credentialer(): assert creder.sad == d2 d3 = dict(d) - d3["v"] = coring.versify(protocol=coring.Protocols.acdc, kind=Serials.mgpk, size=0) + d3["v"] = coring.versify(protocol=coring.Protocols.acdc, kind=Kinds.mgpk, size=0) _, d3 = coring.Saider.saidify(sad=d3) creder = serdering.SerderACDC(sad=d3) # Creder(ked=d3) diff --git a/tests/vdr/test_eventing.py b/tests/vdr/test_eventing.py index 124030cb3..6cfdf6196 100644 --- a/tests/vdr/test_eventing.py +++ b/tests/vdr/test_eventing.py @@ -9,7 +9,7 @@ from keri.core import Signer from keri.core import coring, serdering from keri.core import eventing as keventing -from keri.core.coring import versify, Serials, Ilks, MtrDex, Prefixer, Seqner, Saider +from keri.core.coring import versify, Kinds, Ilks, MtrDex, Prefixer, Seqner, Saider from keri.db import basing from keri.db.dbing import snKey, dgKey from keri.kering import Version, EmptyMaterialError, DerivationError, MissingAnchorError, ValidationError, \ @@ -323,7 +323,7 @@ def test_backer_issue_revoke(mockHelpingNowUTC): def test_prefixer(): pre = "DAtNTPnDFBnmlO6J44LXCrzZTAmpe-82b7BmQGtL4QhM" - vs = versify(version=Version, kind=Serials.json, size=0) + vs = versify(version=Version, kind=Kinds.json, size=0) with pytest.raises(EmptyMaterialError): prefixer = Prefixer() diff --git a/tests/vdr/test_viring.py b/tests/vdr/test_viring.py index dd84c1448..8ec90e476 100644 --- a/tests/vdr/test_viring.py +++ b/tests/vdr/test_viring.py @@ -9,7 +9,7 @@ import lmdb -from keri.core.coring import Diger, versify, Serials +from keri.core.coring import Diger, versify, Kinds from keri.db.dbing import openLMDB, dgKey, snKey from keri.vdr.viring import Reger @@ -77,7 +77,7 @@ def test_issuer(): # test with registry inception (vcp) event regk = regb sn = 0 - vs = versify(kind=Serials.json, size=20) + vs = versify(kind=Kinds.json, size=20) vcp = dict(v=vs, i=regk.decode("utf-8"), s="{:x}".format(sn), b=[rarb.decode("utf-8")], @@ -184,7 +184,7 @@ def test_issuer(): # test with verifiable credential issuance (iss) event vcdig = b'EAvR3p8V95W8J7Ui4-mEzZ79S-A1esAnJo1Kmzq80Jkc' sn = 0 - vs = versify(kind=Serials.json, size=20) + vs = versify(kind=Kinds.json, size=20) vcp = dict(v=vs, i=vcdig.decode("utf-8"), s="{:x}".format(sn), @@ -267,7 +267,7 @@ def test_clone(): # test with registry inception (vcp) event sn = 0 - vs = versify(kind=Serials.json, size=20) + vs = versify(kind=Kinds.json, size=20) vcp = dict(v=vs, i=regk.decode("utf-8"), s="{:x}".format(sn), b=[rarb.decode("utf-8")],