Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Bump github.com/tink-crypto/tink-go/v2 from 2.2.0 to 2.3.0 #1916

Merged

Conversation

dependabot[bot]
Copy link
Contributor

@dependabot dependabot bot commented on behalf of github Jan 20, 2025

Bumps github.com/tink-crypto/tink-go/v2 from 2.2.0 to 2.3.0.

Release notes

Sourced from github.com/tink-crypto/tink-go/v2's releases.

v2.3.0

This is Tink Go 2.3.0

What's new

The complete list of changes since 2.2.0 can be found here.

New APIs

Keyset Handle and Manager

  • Added methods to keyset.Handle: Len(), Primary(), and Entry(i int).
  • keyset.Manager makes a deep copy of the keyset on calls to Handle().
  • Added AddKey and AddNewKeyFromParameters to keyset.Manager
  • Added Key and Parameters interface which represent keys and their parameters. Added key.Parameters and key.Key definitions for:
    • AEAD
      • AES-CTR-HMAC
      • AES-GCM
      • AES-GCM-SIV
      • ChaCha20Poly1305
      • X-AES-GCM
      • XChaCha20Poly1305
    • Signature
      • Ed25519
      • ECDSA
      • RSA-SSA-PKCS1
      • RSA-SSA-PSS
  • Made keyset.Handle NewHandle.* APIs accept only valid keysets; expect parsing of invalid proto keysets to fail for invalid keysets. With this change, tests that create keysets with an empty or invalid KeyData and expect a failure on primitive creation will now fail. The user can still create an empty keyset.Handle, for which all methods fail. A valid keyset is such that:
    • Is non-empty
    • Keys have key data and valid output prefix and status
    • Has only one primary key, which must be ENABLED
  • Added keyset.ReadWithContext and keyset.WriteWithContext that use the tink.AEADWithContext interface.
  • Made WriteWithNoSecrets fail with a nil proto keyset consistently with all other Write.* methods.

Other

  • Added the insecuresecretdataaccess.Token struct to track and optionally restrict raw key material access, and secretdata.Bytes to wrap access controlled key bytes. In tests, insecuresecretkeyaccesstest.Token() can be used.
  • Added the tink.AEADWithContext interface, which allows a context.Context to be passed along. KMS implementations should prefer this interface when

... (truncated)

Commits
  • 4460d31 Bump tink-go version to 2.3.0
  • ee76de9 Add tests for signer/verifier primitives generated by signature key managers
  • d26c394 Use full primitives in signature key managers
  • 680497f Create primitive from proto key serialization in ChaCha20Poly1305 key manager
  • bc8d2df Create primitive from proto key serialization in AES-CTR-HMAC key manager
  • 8eb3084 Create primitive from proto key serialization in XChaCha20Poly1305 key manager
  • 8cca13f Group common test utililty in an internal package
  • 3a315f7 Create primitive from proto key serialization in AES-GCM-SIV key manager
  • 7ac04eb Fix and improve testing primitive returned by XAES-GCM's key manager
  • de3e6ff Refactor subtle.AESSIV to use aescmac.CMAC
  • Additional commits viewable in compare view

Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot show <dependency name> ignore conditions will show all of the ignore conditions of the specified dependency
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)

Bumps [github.com/tink-crypto/tink-go/v2](https://github.com/tink-crypto/tink-go) from 2.2.0 to 2.3.0.
- [Release notes](https://github.com/tink-crypto/tink-go/releases)
- [Commits](tink-crypto/tink-go@v2.2.0...v2.3.0)

---
updated-dependencies:
- dependency-name: github.com/tink-crypto/tink-go/v2
  dependency-type: direct:production
  update-type: version-update:semver-minor
...

Signed-off-by: dependabot[bot] <support@github.com>
@dependabot dependabot bot added dependencies Pull requests that update a dependency file go Pull requests that update Go code labels Jan 20, 2025
@cpanato cpanato merged commit e5ea663 into main Jan 20, 2025
16 checks passed
@cpanato cpanato deleted the dependabot/go_modules/github.com/tink-crypto/tink-go/v2-2.3.0 branch January 20, 2025 08:05
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies Pull requests that update a dependency file go Pull requests that update Go code
Projects
None yet
Development

Successfully merging this pull request may close these issues.

1 participant