8000 build(deps): bump com.google.crypto.tink:tink from 1.17.0 to 1.18.0 by dependabot[bot] · Pull Request #353 · connectbot/sshlib · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content

build(deps): bump com.google.crypto.tink:tink from 1.17.0 to 1.18.0 #353

New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Merged
merged 1 commit into from
Jun 20, 2025

Conversation

dependabot[bot]
Copy link
Contributor
@dependabot dependabot bot commented on behalf of github Jun 18, 2025

Bumps com.google.crypto.tink:tink from 1.17.0 to 1.18.0.

Release notes

Sourced from com.google.crypto.tink:tink's releases.

Tink Java v1.18.0

Tink is a multi-language, cross-platform library that provides simple and misuse-proof APIs for common cryptographic tasks.

This is Tink Java 1.18.0

The complete list of changes since 1.17.0 can be found here.

Dropped support

  • Tink Android no longer supports API level 21 and 22. From Tink 1.18.0, the minimum API level is 23.

  • Removed Registry.wrap. This API cannot have been used by users: the PrimitiveSet needed for it was already moved to internal in Tink 1.13.0.

New Features

  • Use Conscrypt's implementation of Ed25519 when available.

  • Improved performance of AES-GCM-SIV.

  • Tink now provides a flag GlobalTinkFlags.validateKeysetsOnParsing(). If set to true, Tink will run certain validations on a keyset before it creates a KeysetHandle. We plan to flip the default of this flag to true in Tink 2.0.

Bug fixes

  • AeadConfig.register() now always registers AES-GCM-SIV. If it's not supported by the registered JCE Providers, it will fail when the primitive is created.

  • The Aead implementation returned by com.google.crypto.tink.integration.android.AndroidKeystore.getAead() created invalid ciphertexts on Android API version 28 and older when the input was larger than 128kB. Now, it throws an exception instead.

  • JwtHmacKey, LegacyKmsAeadKey, and LegacyKmsEnvelopeAeadKey are now final. These cannot be properly subclassed as this would break equalsKey.

Obscure behaviour changes

  • Primitive creation of AES-GCM-SIV now will fail if the algorithm is not available. Previously, this used to work with some Configurations succeeding and the primitive then failed when encrypt or decrypt was called.

Future work

To see what we're working towards, check our

... (truncated)

Commits
  • 50ca1dd Bump tink-java version to 1.18.0
  • 230f661 Simplify AES-EAX.
  • 16c9356 Add a helper class which we might use in the future to provide HPKE backed by...
  • 00de94d Do not allow "null" for info in decryptAuthenticatedWithEncapsulatedKeyAndP25...
  • fc8d8ed Add a helper class which we might use in the future to provide HPKE backed by...
  • 1b3af0a Add option to pass additional mount flag to docker run command.
  • 633eff2 Add another test based on the vectors in HpkeTestUtil.
  • 7781039 Add a helper class which we might use in the future to provide HPKE backed by...
  • 3880d1c Automated Code Change
  • c78de3f Rename "run_command.sh" to "docker_execute.sh".
  • Additional commits viewable in compare view

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot show <dependency name> ignore conditions will show all of the ignore conditions of the specified dependency
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)

@dependabot dependabot bot added dependencies Pull requests that update a dependency file java Pull requests that update Java code labels Jun 18, 2025
@kruton kruton enabled auto-merge (rebase) June 20, 2025 04:29
Bumps [com.google.crypto.tink:tink](https://github.com/tink-crypto/tink-java) from 1.17.0 to 1.18.0.
- [Release notes](https://github.com/tink-crypto/tink-java/releases)
- [Commits](tink-crypto/tink-java@v1.17.0...v1.18.0)

---
updated-dependencies:
- dependency-name: com.google.crypto.tink:tink
  dependency-version: 1.18.0
  dependency-type: direct:production
  update-type: version-update:semver-minor
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot force-pushed the dependabot/gradle/com.google.crypto.tink-tink-1.18.0 branch from ee894c5 to 6d681e4 Compare June 20, 2025 04:29
Copy link
codeclimate bot commented Jun 20, 2025

Code Climate has analyzed commit 6d681e4 and detected 0 issues on this pull request.

The test coverage on the diff in this pull request is 100.0% (50% is the threshold).

This pull request will bring the total coverage in the repository to 42.6% (0.0% change).

View more on Code Climate.

@kruton kruton merged commit 960d964 into main Jun 20, 2025
7 checks passed
@kruton kruton deleted the dependabot/gradle/com.google.crypto.tink-tink-1.18.0 branch June 20, 2025 04:32
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file java Pull requests that update Java code
Projects
None yet
Development

Successfully merging this pull request may close these issues.

1 participant
0