Skip to content
This repository has been archived by the owner on Jul 16, 2021. It is now read-only.

Bump github.com/google/tink/go from 1.4.0-rc2 to 1.6.0 #1634

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

dependabot-preview[bot]
Copy link
Contributor

Bumps github.com/google/tink/go from 1.4.0-rc2 to 1.6.0.

Release notes

Sourced from github.com/google/tink/go's releases.

Tink 1.6.0

Tink is a multi-language, cross-platform library that provides simple and misuse-proof APIs for common cryptographic tasks.

This is Tink 1.6.0.

To get started using Tink, see the installation instructions.

What's new

The complete list of changes since 1.5.0 can be found here.

New documentation website

We've launched a new home for Tink documentation at https://developers.google.com/tink.

The site brings together content currently spread across the HOW-TOs and other markdown files throughout the project repository.

Initially, we've populated the site with instructions and code snippets for the Java and Python implementations. Moving forward, expect additional content covering other language implementations, additional critical path overviews, and more.

Java

Key templates API

Introduced the KeyTemplates class. It has a get(name) method that facilitates getting any registered key template.

A list of currently registered key templates can be obtained by calling Registry.keyTemplates()

Custom key manager method removals

The following methods have been removed. Except where noted, the methods had been annotated as being deprecated.

  • Registry
    • public static <P> PrimitiveSet<P> getPrimitives(KeysetHandle keysetHandle, final KeyManager<P> customManager, Class<P> primitiveClass)
      • not deprecated
    • public static <P> PrimitiveSet<P> getPrimitives(KeysetHandle keysetHandle, Class<P> primitiveClass)
      • not deprecated
    • public static <P> PrimitiveSet<P> getPrimitives(KeysetHandle keysetHandle, final KeyManager<P> customManager)
    • public static <P> PrimitiveSet<P> getPrimitives(KeysetHandle keysetHandle)
  • KeysetHandle
    • public <P> P getPrimitive(KeyManager<P> customKeyManager, Class<P> targetClassObject)
  • MacFactory
    • public static Mac getPrimitive(KeysetHandle keysetHandle, final KeyManager<Mac> keyManager)
  • HybridDecryptFactory
    • public static HybridDecrypt getPrimitive(KeysetHandle keysetHandle, final KeyManager<HybridDecrypt> keyManager)
  • AeadFactory
    • public static Aead getPrimitive(KeysetHandle keysetHandle, final KeyManager<Aead> keyManager)
  • PublicKeyVerifyFactory
    • public static PublicKeyVerify getPrimitive(KeysetHandle keysetHandle, final KeyManager<PublicKeyVerify> keyManager)
  • PublicKeySignFactory
    • public static PublicKeySign getPrimitive(KeysetHandle keysetHandle, final KeyManager<PublicKeySign> keyManager)

... (truncated)

Commits
  • de84fd2 Resuming 1.6.0 release.
  • 8b1b361 Add type header to JWTs in C++.
  • ab8670a Merge pull request #501 from google:dependabot/npm_and_yarn/javascript/lodash...
  • 402f807 Remove some redundant JWT tests in Java.
  • ce621ba Workaround for pyenv issue causing Kokoro jobs to fail.
  • 7b2f80e Bump lodash from 4.17.20 to 4.17.21 in /javascript
  • 257809e Put Json-parsing into new class JsonUtil.
  • ebe49b0 Add function that converts JWK sets into Tink KeysetHandles.
  • 9f7ef81 Use Optional instead of null to indicate a missing value in JwtValidator.
  • b55e811 Fix a typo in deterministic_aead.go: s/plaintex/plaintext.
  • Additional commits viewable in compare view

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
  • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
  • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
  • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
  • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language
  • @dependabot badge me will comment on this PR with code to add a "Dependabot enabled" badge to your readme

Additionally, you can set the following in your Dependabot dashboard:

  • Update frequency (including time of day and day of week)
  • Pull request limits (per update run and/or open at any time)
  • Automerge options (never/patch/minor, and dev/runtime dependencies)
  • Out-of-range updates (receive only lockfile updates, if desired)
  • Security updates (receive only security updates, if desired)

Bumps [github.com/google/tink/go](https://github.com/google/tink) from 1.4.0-rc2 to 1.6.0.
- [Release notes](https://github.com/google/tink/releases)
- [Commits](tink-crypto/tink@v1.4.0-rc2...v1.6.0)

Signed-off-by: dependabot-preview[bot] <support@dependabot.com>
@dependabot-preview dependabot-preview bot requested a review from a team as a code owner May 24, 2021 06:50
@dependabot-preview dependabot-preview bot requested review from mhutchinson and removed request for a team May 24, 2021 06:50
@dependabot-preview dependabot-preview bot added the dependencies Pull requests that update a dependency file label May 24, 2021
@google-cla google-cla bot added the cla: yes label May 24, 2021
@pphaneuf pphaneuf removed the request for review from mhutchinson June 28, 2021 16:02
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
cla: yes dependencies Pull requests that update a dependency file
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

0 participants