aboutsummaryrefslogtreecommitdiff
path: root/README.md
diff options
context:
space:
mode:
authorambrosin <ambrosin@google.com>2023-02-22 01:23:01 -0800
committerCopybara-Service <copybara-worker@google.com>2023-02-22 01:24:18 -0800
commit655e10e7dc080b0fb905e9abd996dad8e2af7ba8 (patch)
tree31ad8e5f139292bcd2b451677a276b17802f7b10 /README.md
parentc03ac3236343d4540d8aa7564e41a347f933d7c7 (diff)
downloadtink-655e10e7dc080b0fb905e9abd996dad8e2af7ba8.tar.gz
Add note on the monorepo README.md to communicate migration to tink-crypto
PiperOrigin-RevId: 511426526
Diffstat (limited to 'README.md')
-rw-r--r--README.md57
1 files changed, 54 insertions, 3 deletions
diff --git a/README.md b/README.md
index bdd23ba7f..de05c7931 100644
--- a/README.md
+++ b/README.md
@@ -1,6 +1,58 @@
# Tink
-*A multi-language, cross-platform library that provides cryptographic APIs that are secure, easy to use correctly, and hard(er) to misuse.*
+> **NOTE**: **Tink is moving!**
+>
+> As part of our roadmap we are splitting Tink into
+> [multiple GitHub repositories][split_repo_roadmap_url] that will be hosted at
+> [github.com/tink-crypto](https://github.com/tink-crypto) and will be
+> independently versioned.
+>
+> Roughly, we are going to create one repository per language, library extension
+> such as KMS (except Tink Python), and tools.
+>
+> A few important highlights:
+>
+> - The migration will be done gradually over the course of 2023 with a new
+> release from each of the new repositories. Releases will be announced in
+> our [mailing list][tink_mailing_list_url].
+> - We will keep updating each implementation/tool in
+> [github.com/google/tink](https://github.com/google/tink) for a specified
+> amount of time; migrated implementations/tools will eventually stop being
+> updated on [github.com/google/tink](https://github.com/google/tink). The
+> support window depends on the specific implementation, as shown in the
+> table below.
+> - New issues and pull requests should be created in the new repos.
+>
+> Below is the list of resulting repositories, migration timeline and expected
+> end of support.
+>
+> Tink implementation/extension | New repository | Migration status | End of support in google/tink
+> ------------------------------------- | ----------------------------------------------------------------------------------------- | ------------------------------ | -----------------------------
+> Tink Java | [tink-crypto/tink-java](https://github.com/tink-crypto/tink-java) | In progress (Q1 2023) | Q3 2023
+> Tink Java AWS KMS extension | [tink-crypto/tink-java-awskms](https://github.com/tink-crypto/tink-java-awskms) | In progress (Q1 2023) | Q3 2023
+> Tink Java Google Cloud KMS extension | [tink-crypto/tink-java-gcpkms](https://github.com/tink-crypto/tink-java-gcpkms) | In progress (Q1 2023) | Q3 2023
+> Tink Java apps extension | [tink-crypto/tink-java-apps](https://github.com/tink-crypto/tink-java-apps) | In progress (Q1 2023) | Q3 2023
+> Tink C++ | [tink-crypto/tink-cc](https://github.com/tink-crypto/tink-cc) | Not started (expected Q2 2023) | TBA
+> Tink C++ AWS KMS extension | [tink-crypto/tink-cc-awskms](https://github.com/tink-crypto/tink-cc-awskms) | Not started (expected Q2 2023) | TBA
+> Tink C++ Google Cloud KMS extension | [tink-crypto/tink-cc-gcpkms](https://github.com/tink-crypto/tink-cc-gcpkms) | Not started (expected Q2 2023) | TBA
+> Tink Python | [tink-crypto/tink-py](https://github.com/tink-crypto/tink-py) | Not started (expected Q2 2023) | TBA
+> Tink Go | [tink-crypto/tink-go](https://github.com/tink-crypto/tink-go) | Not started (expected Q3 2023) | TBA
+> Tink Go AWS KMS extension | [tink-crypto/tink-go-awskms](https://github.com/tink-crypto/tink-go-awskms) | Not started (expected Q3 2023) | TBA
+> Tink Go Google Cloud KMS extension | [tink-crypto/tink-go-gcpkms](https://github.com/tink-crypto/tink-go-gcpkms) | Not started (expected Q3 2023) | TBA
+> Tink Go HashiCorp Vault KMS extension | [tink-crypto/tink-go-hcvault](https://github.com/tink-crypto/tink-go-hcvault) | Not started (expected Q3 2023) | TBA
+> Tink Javascript | [tink-crypto/tink-javascript](https://github.com/tink-crypto/tink-javascript) | Not started (expected Q4 2023) | TBA
+> Tink Obj-C | [tink-crypto/tink-objc](https://github.com/tink-crypto/tink-objc) | Not started (expected Q4 2023) | TBA
+> Tink Tinkey | [tink-crypto/tink-tinkey](https://github.com/tink-crypto/tink-tinkey) | Not started (expected Q4 2023) | TBA
+> Tink cross language tests | [tink-crypto/tink-cross-lang-tests](https://github.com/tink-crypto/tink-cross-lang-tests) | Not started (expected Q4 2023) | TBA
+>
+> Please use our [mailing list][tink_mailing_list_url] to raise any questions,
+> issues or concerns.
+
+[split_repo_roadmap_url]: https://developers.google.com/tink/roadmap#splitting_tink_into_multiple_github_repositories
+[tink_mailing_list_url]: https://groups.google.com/forum/#!forum/tink-users
+
+*A multi-language, cross-platform library that provides cryptographic APIs that
+are secure, easy to use correctly, and hard(er) to misuse.*
https://developers.google.com/tink
@@ -134,8 +186,7 @@ If you want to contribute, please read [CONTRIBUTING](docs/CONTRIBUTING.md)
and send us pull requests. You can also report bugs or file feature requests.
If you'd like to talk to the developers or get notified about major product
-updates, you may want to subscribe to our
-[mailing list](https://groups.google.com/forum/#!forum/tink-users).
+updates, you may want to subscribe to our [mailing list][tink_mailing_list_url].
## Maintainers