Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump tink from 1.2.2 to 1.5.0 in /plugin/cpr #10

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

dependabot[bot]
Copy link

@dependabot dependabot bot commented on behalf of github Jun 21, 2022

Bumps tink from 1.2.2 to 1.5.0.

Release notes

Sourced from tink's releases.

Tink 1.5.0

Tink is a multi-language, cross-platform library that provides simple and misuse-proof APIs for common cryptographic tasks.

This is Tink 1.5.0.

The complete list of changes since 1.4.0 can be found here.

What's new

Security fixes

This release fixes a ciphertext malleability issue (CVE-2020-8929) in Tink for Java and Android. This is a low severity issue. No loss of confidentiality or loss of plaintext integrity occurs due to this problem, only ciphertext integrity is compromised.

New language: Javascript/Typescript

This release introduces alpha support for Javascript/Typescript. Check out the HOW-TO and let us know what you think!

New primitive: PRF set

The PRF set primitive allows to redact data in a deterministic fashion, for example personal identifiable information or internal IDs, or to come up with a user ID from user information without revealing said information in the ID. This allows someone with access to the output of the PRF without access to the key do some types of analysis, while limiting others.

This primitive is supported in C++, Java, Python and Golang.

Python

  • Added Streaming AEAD. Check out the example for how to encrypt arbitrary large files.

  • Added CMAC.

  • Added a lot of examples.

pip3 install tink

C++

We no longer offer prebuilt binaries for C++. Please check out the HOW-TO for compiling your application together with Tink using Bazel or CMake.

Obj-C

  • Added support for accessGropus to TINKKeysetHandle.
cd /path/to/your/Xcode project/
pod init
pod 'Tink', '1.5.0'
pod install
</tr></table> 

... (truncated)

Commits
  • ca85275 Enable GitHub CodeQL scanning.
  • 7371ced Add size checks.
  • 1683213 Build and distribute a single Tinkey binary for Linux, macOS and Windows.
  • 56963ab Wrap up 1.5.0 release.
  • 074c730 Add Tink user agent to Cloud KMS requests.
  • 94a66dc Update Go examples.
  • 81989a4 Add some comments to the AEAD consistency cross language tests.
  • cfec841 Merge pull request #434 from gfontenot:master
  • b766714 Add cross-language test to verify that AEAD ciphertexts with bitflips are rej...
  • 1f36e39 Update Obj-C CHANGELOG.
  • Additional commits viewable in compare view

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
  • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
  • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
  • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
  • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language

You can disable automated security fix PRs for this repo from the Security Alerts page.

Bumps [tink](https://github.com/google/tink) from 1.2.2 to 1.5.0.
- [Release notes](https://github.com/google/tink/releases)
- [Commits](tink-crypto/tink@v1.2.2...v1.5.0)

---
updated-dependencies:
- dependency-name: com.google.crypto.tink:tink
  dependency-type: direct:production
...

Signed-off-by: dependabot[bot] <[email protected]>
@dependabot dependabot bot added dependencies Pull requests that update a dependency file java Pull requests that update Java code labels Jun 21, 2022
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file java Pull requests that update Java code
Projects
None yet
Development

Successfully merging this pull request may close these issues.

0 participants