Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump github.com/google/tink/go from 1.5.0 to 1.7.0 #72

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Sep 1, 2022

Bumps github.com/google/tink/go from 1.5.0 to 1.7.0.

Release notes

Sourced from github.com/google/tink/go's releases.

Tink 1.7.0

Tink is a multi-language, cross-platform library that provides simple and misuse-proof APIs for common cryptographic tasks.

This is Tink 1.7.0.

To get started using Tink, see the installation instructions.

To see what we're working towards, check our project roadmap.

What's new

The complete list of changes since 1.6.1 can be found here.

General

  • Hybrid Public Key Encryption (HPKE)
    • Added support for HPKE as defined in RFC 9180
    • Implemented in C++, Java, Go, and Python.
    • NOTE: In C++, HPKE is not present when using OpenSSL or when FIPS-only mode is enabled.
  • JSON Web Token (JWT)
    • Added support for a subset of JWT as defined by RFC 7519 that is considered safe and most often used
    • Implemented in C++, Java, Go, and Python.
    • See the JWT-HOWTO.
  • Protocol buffer definitions and test data are now embedded within each Bazel workspace.

C++

  • Post-Quantum Cryptography
    • Experimental only implementations of Dilithium, Falcon, and Sphincs.
  • CMake build options
    • Added option to use pre-installed OpenSSL (v1.1.1), gTest, and Abseil (v1.1.1) src
    • Added option to propagate client CMAKE_CXX_STANDARD, see the CMAKE HOW-TO
  • Optional migration to absl::Status and absl::StatusOr

Java

Go

Python

... (truncated)

Commits
  • 27b061b Bump version to 1.7.0.
  • d1ea07d Fix typo in test environment check.
  • c72064f Tag CreatePublicKeysetCommandTest as manual.
  • c98c476 Add a test to the MacWrapper that if a key is a MacKey, the OutputPrefix is a...
  • dbb5ca7 Add validation test with duplicated 'issuer' claim, and with invalid UTF-16 e...
  • 76008a2 Move the SimpleParameters into LegacyProtoKey and rename it to LegacyProtoPar...
  • 270f07c Migrate more instances of StandardCharsets to toBytesFromPrintableAscii.
  • b9d25ca Tag tools KMS integration tests as manual and update Kokoro accordingly.
  • cb0a9b6 Add parameter to kokoro/testutils/copy_credentials.sh to select for which KMS...
  • 826e8b7 Tag Java GCPKMS tests as manual and update Kokoro accordingly.
  • Additional commits viewable in compare view

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)

Bumps [github.com/google/tink/go](https://github.com/google/tink) from 1.5.0 to 1.7.0.
- [Release notes](https://github.com/google/tink/releases)
- [Commits](tink-crypto/tink@v1.5.0...v1.7.0)

---
updated-dependencies:
- dependency-name: github.com/google/tink/go
  dependency-type: direct:production
  update-type: version-update:semver-minor
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot added dependencies Pull requests that update a dependency file go Pull requests that update Go code labels Sep 1, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file go Pull requests that update Go code
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

0 participants