Fix style issues after sync.

Change-Id: Ibaee1b6d8481795f45f9243aa10e70bface2d006
ORIGINAL_AUTHOR=Thai Duong <thaidn@google.com>
GitOrigin-RevId: e7fdc72bf55044b291859986100b1929368a3983
diff --git a/java/src/main/java/com/google/crypto/tink/JsonKeysetReader.java b/java/src/main/java/com/google/crypto/tink/JsonKeysetReader.java
index fcd6ad1..9da98ed 100644
--- a/java/src/main/java/com/google/crypto/tink/JsonKeysetReader.java
+++ b/java/src/main/java/com/google/crypto/tink/JsonKeysetReader.java
@@ -30,6 +30,7 @@
 import com.google.crypto.tink.subtle.Base64;
 import com.google.protobuf.ByteString;
 import java.io.ByteArrayOutputStream;
+import java.io.File;
 import java.io.IOException;
 import java.io.InputStream;
 import java.nio.file.Files;
@@ -74,6 +75,10 @@
     return new JsonKeysetReader(new String(bytes, UTF_8));
   }
 
+  public static JsonKeysetReader withFile(File file) throws IOException {
+    return withPath(file.toPath());
+  }
+
   public static JsonKeysetReader withPath(Path path) throws IOException {
     return new JsonKeysetReader(new String(Files.readAllBytes(path), UTF_8));
   }
diff --git a/java/src/main/java/com/google/crypto/tink/JsonKeysetWriter.java b/java/src/main/java/com/google/crypto/tink/JsonKeysetWriter.java
index 2db8ec5..20722e3 100644
--- a/java/src/main/java/com/google/crypto/tink/JsonKeysetWriter.java
+++ b/java/src/main/java/com/google/crypto/tink/JsonKeysetWriter.java
@@ -29,6 +29,7 @@
 import java.io.FileOutputStream;
 import java.io.IOException;
 import java.io.OutputStream;
+import java.nio.file.Path;
 import org.json.JSONArray;
 import org.json.JSONException;
 import org.json.JSONObject;
@@ -52,6 +53,10 @@
     return new JsonKeysetWriter(new FileOutputStream(file));
   }
 
+  public static KeysetWriter withPath(Path path) throws IOException {
+    return withFile(path.toFile());
+  }
+
   @Override
   public void write(Keyset keyset) throws IOException {
     try {
diff --git a/java/src/main/java/com/google/crypto/tink/aead/BUILD b/java/src/main/java/com/google/crypto/tink/aead/BUILD
index 608f815..92ac974 100644
--- a/java/src/main/java/com/google/crypto/tink/aead/BUILD
+++ b/java/src/main/java/com/google/crypto/tink/aead/BUILD
@@ -64,7 +64,7 @@
     srcs = [":aead_srcs"],
     javacopts = JAVACOPTS,
     deps = [
-        "//java/src/main/java/com/google/crypto/tink",
+        "//java/src/main/java/com/google/crypto/tink:android",
         "//java/src/main/java/com/google/crypto/tink/annotations",
         "//java/src/main/java/com/google/crypto/tink/mac:android",
         "//java/src/main/java/com/google/crypto/tink/subtle",
diff --git a/java/src/main/java/com/google/crypto/tink/annotations/Alpha.java b/java/src/main/java/com/google/crypto/tink/annotations/Alpha.java
index 7aa004a..e7a34f4 100644
--- a/java/src/main/java/com/google/crypto/tink/annotations/Alpha.java
+++ b/java/src/main/java/com/google/crypto/tink/annotations/Alpha.java
@@ -43,4 +43,4 @@
   ElementType.TYPE
 })
 @Documented
-public @interface Alpha {}
\ No newline at end of file
+public @interface Alpha {}
diff --git a/java/src/main/java/com/google/crypto/tink/subtle/BUILD b/java/src/main/java/com/google/crypto/tink/subtle/BUILD
index 9d9453e..31a81f8 100644
--- a/java/src/main/java/com/google/crypto/tink/subtle/BUILD
+++ b/java/src/main/java/com/google/crypto/tink/subtle/BUILD
@@ -79,7 +79,7 @@
     ],
     javacopts = JAVACOPTS,
     deps = [
-        ":ed25519_internal",
+        ":ed25519",
         ":subtle",
         "//java/src/main/java/com/google/crypto/tink:primitives",
         "//java/src/main/java/com/google/crypto/tink/annotations",
@@ -142,6 +142,7 @@
         "Curve25519.java",
     ],
     javacopts = JAVACOPTS,
+    visibility = ["//visibility:private"],
     deps = [
         ":subtle",
         "//java/src/main/java/com/google/crypto/tink/annotations",
@@ -151,7 +152,7 @@
 # Ed25519 subtle
 
 java_library(
-    name = "ed25519_internal",
+    name = "ed25519",
     srcs = [
         "Ed25519.java",
         "Ed25519Constants.java",
diff --git a/java/src/main/java/com/google/crypto/tink/subtle/Hkdf.java b/java/src/main/java/com/google/crypto/tink/subtle/Hkdf.java
index b512b6f..86d258c 100644
--- a/java/src/main/java/com/google/crypto/tink/subtle/Hkdf.java
+++ b/java/src/main/java/com/google/crypto/tink/subtle/Hkdf.java
@@ -82,7 +82,7 @@
   /**
    * Computes symmetric key for ECIES with HKDF from the provided parameters.
    *
-   * @param ephemeralPublicKeyBytes the encoded ephemeral public key, i.e. the KEM part of the the
+   * @param ephemeralPublicKeyBytes the encoded ephemeral public key, i.e. the KEM part of the
    *     hybrid encryption. In some versions of ECIES (e.g. IEEE P1363a) this argument is optional.
    *     Shoup strongly prefers the inclusion of this argument in
    *     http://eprint.iacr.org/2001/112.pdf (see discussion of the value C0 in Section 15.6, and
diff --git a/java/src/test/java/com/google/crypto/tink/subtle/AesGcmJceTest.java b/java/src/test/java/com/google/crypto/tink/subtle/AesGcmJceTest.java
index dba51e0..0a737c3 100644
--- a/java/src/test/java/com/google/crypto/tink/subtle/AesGcmJceTest.java
+++ b/java/src/test/java/com/google/crypto/tink/subtle/AesGcmJceTest.java
@@ -249,7 +249,6 @@
     JSONArray testGroups = jsonObj.getJSONArray("testGroups");
     for (int i = 0; i < testGroups.length(); i++) {
       JSONObject group = testGroups.getJSONObject(i);
-      int tagSize = group.getInt("tagSize");
       int keySize = group.getInt("keySize");
       JSONArray tests = group.getJSONArray("tests");
       if (!Arrays.asList(keySizeInBytes).contains(keySize / 8)) {