Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump com.google.crypto.tink:tink from 1.11.0 to 1.12.0 #465

Merged

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Dec 6, 2023

Bumps com.google.crypto.tink:tink from 1.11.0 to 1.12.0.

Release notes

Sourced from com.google.crypto.tink:tink's releases.

Tink Java 1.12.0

Tink is a multi-language, cross-platform library that provides simple and misuse-proof APIs for common cryptographic tasks.

This is Tink Java 1.12.0

To get started using Tink, see the setup guide.

What's new?

Bugs fixed:

  • On Android, API version 29 and older, AES-GCM-SIV: Due to a bug in Android, Tink previously uses an AES-GCM cipher for AES-GCM-SIV keys. Now, Tink will throw an exception on encrypt/decrypt calls (issue).

API changes:

  • Disabled registration of custom key managers for primitives other than Aead, DeterministicAead, StreamingAead, HybridEncrypt, HybridDecrypt, Mac, PublicKeySign, PublicKeyVerify. To the best of our knowledge there is no user using this mechanism for any other class (which would be fairly exotic).
  • The parser used in JwkSetConverter.toPublicKeysetHandle has been changed and now rejects duplicate map keys.
  • Removed PrivilegedRegistry. This was never intended to be public, and to the best of our knowledge there is no user of this class outside of Tink.
  • Removed Registry methods which triggered a TypeParameterUnusedInFormals error prone warnings. Using these is a bug, and the methods were deprecated in October 2018. See https://errorprone.info/bugpattern/TypeParameterUnusedInFormals for information about this warning.
  • Removed AesCtrKeyManager. This was never intended to be public, and to the best of our knowledge there are no users of this class outside Tink.
  • Remove KMS related constants from the TestUtil class.
  • Added Primitive creation functions to subtle API:
    • AesGcmHkdfStreaming::create.
    • AesCtrHmacStreaming::create.
    • EncryptThenAuthenticate::create for AesCtrHmacAeadKey.
    • ChaCha20Poly1305::create.
    • XChaCha20Poly1305::create.
    • AesGcmSiv::create.
    • AesEaxJce::create.
    • EcdsaSignJce::create, EcdsaVerifyJce::create.
    • RsaSsaPkcsSignJce::create, RsaSsaPkcsVerifyJce::create.
    • RsaSsaPssSignJce::create, RsaSsaPssVerifyJce::create.
    • Ed25519Sign::create, Ed25519Verify::create.

Dependencies changes:

  • Upgraded:
    • com.google.protobuf:protobuf => 3.24.3.
    • com.google.errorprone:error-prone-annotations => 2.22.0
    • com.google.http-client:google-http-client => 2.22.0

... (truncated)

Commits
  • 52a599d Bump version to 1.12.0
  • 31896e7 Move AesSivProtoSerialization into /internal.
  • 3d791a5 Deprecate KmsClients, and its add and get functions.
  • c70e78c Add LegacyAesSivTestKeyManager.
  • 865c4be Register AesGcmSivProtoSerialization even if AES-GCM-SIV is unavailable in Java
  • e0d01d3 Get rid of AesGcmSivKeyManager implementation.
  • 4d37668 Inline AEAD key types in the config.
  • c72826a Fix incorrect values in Javadoc for setTagSizeBytes().
  • 01544fe Add an internal method registerKeyManagerWithFipsCompatibility which allows r...
  • 6746858 Deprecate KeysetHandle.getKeyset().
  • Additional commits viewable in compare view

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot show <dependency name> ignore conditions will show all of the ignore conditions of the specified dependency
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)

Bumps [com.google.crypto.tink:tink](https://github.com/tink-crypto/tink-java) from 1.11.0 to 1.12.0.
- [Release notes](https://github.com/tink-crypto/tink-java/releases)
- [Commits](tink-crypto/tink-java@v1.11.0...v1.12.0)

---
updated-dependencies:
- dependency-name: com.google.crypto.tink:tink
  dependency-type: direct:production
  update-type: version-update:semver-minor
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot added dependencies Pull requests that update a dependency file java Pull requests that update Java code labels Dec 6, 2023
@spokenbird spokenbird merged commit f8cdce2 into main Dec 6, 2023
3 checks passed
@spokenbird spokenbird deleted the dependabot/gradle/com.google.crypto.tink-tink-1.12.0 branch December 6, 2023 20:40
enyia21 pushed a commit that referenced this pull request Jan 11, 2024
Bumps [com.google.crypto.tink:tink](https://github.com/tink-crypto/tink-java) from 1.11.0 to 1.12.0.
- [Release notes](https://github.com/tink-crypto/tink-java/releases)
- [Commits](tink-crypto/tink-java@v1.11.0...v1.12.0)

---
updated-dependencies:
- dependency-name: com.google.crypto.tink:tink
  dependency-type: direct:production
  update-type: version-update:semver-minor
...

Signed-off-by: dependabot[bot] <support@github.com>
Co-authored-by: dependabot[bot] <49699333+dependabot[bot]@users.noreply.github.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file java Pull requests that update Java code
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

1 participant