Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

build(deps): bump com.google.crypto.tink:tink from 1.13.0 to 1.14.0 #4328

Closed

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Jul 4, 2024

Bumps com.google.crypto.tink:tink from 1.13.0 to 1.14.0.

Release notes

Sourced from com.google.crypto.tink:tink's releases.

Tink Java 1.14.0

Tink is a multi-language, cross-platform library that provides simple and misuse-proof APIs for common cryptographic tasks.

This is Tink Java 1.14.0

To get started using Tink, see the setup guide.

What's new?

API changes

  • Removed PrimitiveWrapper. We anticipate no impact on users, as this class was already rendered unavailable after Registry.registerPrimitiveWrapper was removed in Tink Java 1.13.0.

Performance improvements

  • Improved performance of AES-EAX AEAD.
  • Improved performance of AES-SIV Deterministic AEAD.
  • Improved performance of AES-CMAC PRF.
  • Improved performance of ECIES Hybrid Encryption.

Bug fixes

  • Fixed bug in binary keyset parsing that resulted in a TinkBugException when parsing invalid input.
  • Fixed bug in JSON keyset parsing that resulted in a RuntimeException when parsing invalid input.
  • Fixed bug where the channel obtained from newSeekableDecryptingChannel falsely returned -1 on read calls. This only happens if read was called with an empty buffer, and if the previous call to read sucessfully read the end of the stream.

Upgraded dependencies

  • protobuf (=> 27.0)

Future work

To see what we're working towards, check our project roadmap.

Getting started

Maven:

<dependency>
    <groupId>com.google.crypto.tink</groupId>
    <artifactId>tink</artifactId>
    <version>1.14.0</version>
</dependency>

Gradle:

dependencies {
  implementation 'com.google.crypto.tink:tink-android:1.14.0'
}

Bazel:

... (truncated)

Commits
  • 042d9c7 Bump tink-java version to 1.14.0.
  • 4900ce9 Avoid memory allocations in AES-EAX's OMAC computation.
  • 73cfdad Install a more recent version of the Android cmdline-tools in macOS tests
  • 36bb87f Remove unnecessary copy of data for LEGACY RSA PKCS1 and PSS signature verify...
  • be1aa2c Remove unnecessary copy of data for LEGACY RSA PKCS1 signature signing.
  • b6f1ac8 Remove unnecessary copy of data for LEGACY RSA PSS signature signing.
  • 8478772 Remove unnecessary copy of data for LEGACY ECDSA signature verification.
  • 11108f9 Remove unnecessary copy of data for LEGACY ECDSA signature.
  • d15ddec Silence C++ compilation warnings from external dependencies in the Bazel config.
  • f9933b5 Avoid copying the ciphertext in AesEaxJce encrypt.
  • Additional commits viewable in compare view

Dependabot compatibility score

You can trigger a rebase of this PR by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot show <dependency name> ignore conditions will show all of the ignore conditions of the specified dependency
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)

Note
Automatic rebases have been disabled on this pull request as it has been open for over 30 days.

@dependabot dependabot bot added dependencies Pull requests that update a dependency file java Pull requests that update Java code labels Jul 4, 2024
Copy link

github-actions bot commented Jul 4, 2024

Test Results

   388 files     388 suites   7m 46s ⏱️
11 822 tests 11 820 ✅ 1 💤 1 ❌
11 844 runs  11 838 ✅ 1 💤 5 ❌

For more details on these failures, see this check.

Results for commit cb467a6.

♻️ This comment has been updated with latest results.

@wolf4ood
Copy link
Contributor

wolf4ood commented Jul 4, 2024

@dependabot rebase

@dependabot dependabot bot force-pushed the dependabot/gradle/com.google.crypto.tink-tink-1.14.0 branch from 9cf4fba to 08ef3e6 Compare July 4, 2024 09:40
@wolf4ood
Copy link
Contributor

wolf4ood commented Jul 4, 2024

@dependabot recreate

@dependabot dependabot bot force-pushed the dependabot/gradle/com.google.crypto.tink-tink-1.14.0 branch from ea8dad1 to da38a8c Compare July 4, 2024 13:37
@wolf4ood
Copy link
Contributor

wolf4ood commented Jul 5, 2024

@dependabot rebase

@dependabot dependabot bot force-pushed the dependabot/gradle/com.google.crypto.tink-tink-1.14.0 branch from da38a8c to 42b9954 Compare July 5, 2024 07:30
Copy link

This pull request is stale because it has been open for 7 days with no activity.

@github-actions github-actions bot added the stale Open for x days with no activity label Jul 13, 2024
@wolf4ood
Copy link
Contributor

@dependabot rebase

@dependabot dependabot bot force-pushed the dependabot/gradle/com.google.crypto.tink-tink-1.14.0 branch from 42b9954 to 7e16d0b Compare July 17, 2024 12:54
@github-actions github-actions bot removed the stale Open for x days with no activity label Jul 18, 2024
@dependabot dependabot bot force-pushed the dependabot/gradle/com.google.crypto.tink-tink-1.14.0 branch from 7e16d0b to fffb57b Compare July 19, 2024 14:58
Copy link

This pull request is stale because it has been open for 7 days with no activity.

@github-actions github-actions bot added the stale Open for x days with no activity label Jul 27, 2024
@wolf4ood
Copy link
Contributor

@dependabot rebase

@dependabot dependabot bot force-pushed the dependabot/gradle/com.google.crypto.tink-tink-1.14.0 branch from fffb57b to cd938e8 Compare July 29, 2024 13:47
@github-actions github-actions bot removed the stale Open for x days with no activity label Jul 30, 2024
Bumps [com.google.crypto.tink:tink](https://github.com/tink-crypto/tink-java) from 1.13.0 to 1.14.0.
- [Release notes](https://github.com/tink-crypto/tink-java/releases)
- [Commits](tink-crypto/tink-java@v1.13.0...v1.14.0)

---
updated-dependencies:
- dependency-name: com.google.crypto.tink:tink
  dependency-type: direct:production
  update-type: version-update:semver-minor
...

Signed-off-by: dependabot[bot] <[email protected]>
@dependabot dependabot bot force-pushed the dependabot/gradle/com.google.crypto.tink-tink-1.14.0 branch from cd938e8 to cb467a6 Compare August 1, 2024 08:37
Copy link
Contributor Author

dependabot bot commented on behalf of github Aug 6, 2024

Superseded by #4398.

@dependabot dependabot bot closed this Aug 6, 2024
@dependabot dependabot bot deleted the dependabot/gradle/com.google.crypto.tink-tink-1.14.0 branch August 6, 2024 04:44
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file java Pull requests that update Java code
Projects
None yet
Development

Successfully merging this pull request may close these issues.

1 participant