Skip to content
This repository has been archived by the owner on Apr 17, 2024. It is now read-only.

Commit

Permalink
Update version references to 1.2.0-rc2.
Browse files Browse the repository at this point in the history
Also, remove stale references to v1.1.0 in TinkConfig.register() documentation.

PiperOrigin-RevId: 204529434
GitOrigin-RevId: a99dbe6bb14b02c1411e7baa6ef017ec72d89baf
  • Loading branch information
chuckx authored and Tink Team committed Jul 13, 2018
1 parent d9d164a commit e68edc7
Show file tree
Hide file tree
Showing 4 changed files with 18 additions and 18 deletions.
8 changes: 4 additions & 4 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -45,7 +45,7 @@ supports two operations:

Before implementations of primitives can be used, they must be registered at
runtime with Tink, so that Tink "knows" the desired implementations. Here's how
you can register all implementations of all primitives in Tink for Java 1.1.0:
you can register all implementations of all primitives in Tink:

```java
import com.google.crypto.tink.config.TinkConfig;
Expand Down Expand Up @@ -83,9 +83,9 @@ AEAD primitive in Java:
## Current Status

* [Tink for Java and Android](docs/JAVA-HOWTO.md) are field tested and ready
for production. Latest version is
[1.1.1](https://github.com/google/tink/releases/tag/v1.1.1), released on
04/18/2018.
for production. The latest version is
[1.2.0-rc2](https://github.com/google/tink/releases/tag/v1.2.0-rc2),
released on 2018-07-13.

* [Tink for C++](docs/CPP-HOWTO.md) and [Tink for Obj-C](docs/OBJC-HOWTO.md)
are catching up with [Tink for Java](docs/JAVA-HOWTO.md) in terms of
Expand Down
8 changes: 4 additions & 4 deletions apps/paymentmethodtoken/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -3,9 +3,9 @@
## Latest release

The most recent release is
[1.1.1](https://github.com/google/tink/releases/tag/v1.1.1), released
2018-04-18. API docs can be found
[here](https://google.github.com/tink/javadoc/apps-paymentmethodtoken/1.1.1).
[1.2.0-rc2](https://github.com/google/tink/releases/tag/v1.2.0-rc2), released
2018-07-13. API docs can be found
[here](https://google.github.com/tink/javadoc/apps-paymentmethodtoken/1.2.0-rc2).

The Maven group ID is `com.google.crypto.tink`, and the artifact ID is
`apps-paymentmethodtoken`.
Expand All @@ -16,7 +16,7 @@ To add a dependency using Maven:
<dependency>
<groupId>com.google.crypto.tink</groupId>
<artifactId>apps-paymentmethodtoken</artifactId>
<version>1.1.1</version>
<version>1.2.0-rc2</version>
</dependency>
```

Expand Down
4 changes: 2 additions & 2 deletions apps/webpush/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -11,15 +11,15 @@ To add a dependency using Maven:
<dependency>
<groupId>com.google.crypto.tink</groupId>
<artifactId>apps-webpush</artifactId>
<version>1.1.1</version>
<version>1.2.0-rc2</version>
</dependency>
```

To add a dependency using Gradle:

```
dependencies {
compile 'com.google.crypto.tink:apps-webpush:1.1.1'
compile 'com.google.crypto.tink:apps-webpush:1.2.0-rc2'
}
```

Expand Down
16 changes: 8 additions & 8 deletions docs/JAVA-HOWTO.md
Original file line number Diff line number Diff line change
Expand Up @@ -16,24 +16,24 @@ Tink can be installed with Maven or Gradle. The Maven group ID is
`com.google.crypto.tink`, and the artifact ID is `tink`.

The most recent release is
[1.1.1](https://github.com/google/tink/releases/tag/v1.1.1), released
2018-04-18.
[1.2.0-rc2](https://github.com/google/tink/releases/tag/v1.2.0-rc2), released
2018-07-13.

Java developers can add Tink using Maven:

```xml
<dependency>
<groupId>com.google.crypto.tink</groupId>
<artifactId>tink</artifactId>
<version>1.1.1</version>
<version>1.2.0-rc2</version>
</dependency>
```

Android developers can add Tink using Gradle:

```
dependencies {
compile 'com.google.crypto.tink:tink-android:1.1.1'
compile 'com.google.crypto.tink:tink-android:1.2.0-rc2'
}
```

Expand Down Expand Up @@ -82,10 +82,10 @@ dependencies {
## API docs

* Java:
* [1.1.1](https://google.github.com/tink/javadoc/tink/1.1.1)
* [1.2.0-rc2](https://google.github.com/tink/javadoc/tink/1.2.0-rc2)
* [HEAD-SNAPSHOT](https://google.github.com/tink/javadoc/tink/HEAD-SNAPSHOT)
* Android:
* [1.1.1](https://google.github.com/tink/javadoc/tink-android/1.1.1)
* [1.2.0-rc2](https://google.github.com/tink/javadoc/tink-android/1.2.0-rc2)
* [HEAD-SNAPSHOT](https://google.github.com/tink/javadoc/tink-android/HEAD-SNAPSHOT)

## Important Warnings
Expand All @@ -105,8 +105,8 @@ Tink provides customizable initialization, which allows for choosing specific
implementations (identified by _key types_) of desired primitives. This
initialization happens via _registration_ of the implementations.

For example, if you want to use all implementations of all primitives in Tink
1.0.0, the initialization would look as follows:
For example, if you want to use all implementations of all primitives in Tink,
the initialization would look as follows:

```java
import com.google.crypto.tink.config.TinkConfig;
Expand Down

0 comments on commit e68edc7

Please sign in to comment.