aboutsummaryrefslogtreecommitdiff
path: root/objc
AgeCommit message (Expand)Author
2022-08-25Move examples/objc to objc/examples.ambrosin
2022-08-09Bump version to 1.7.0.ckl
2022-05-24Add missing NS_ASSUME_NONNULL_{BEGIN,END} macros.ckl
2022-05-18Upgrade to Bazel 5.1.1.ckl
2022-05-05Update the interface documentation of TINKAead.juerg
2022-04-19Make template_rule.bzl local to each workspace that use it.ambrosin
2022-04-13Split tools/common.bzl into tools/template_rule.bzl and java_src/tools/check_...ambrosin
2022-03-23Change some more ValueOrDie() to value(), in /tink/objc. Part of Tink migrati...lizatretyakova
2022-02-02Add AES GCM 128 RAW key template to C++ and Objective-C.Tink Team
2022-02-01Upgrade to bazel 4.2.2.juerg
2021-12-11Added access to RAW AES GCM key generation and the AES GCM key proto for Obje...Tink Team
2021-11-26Hide crypto::tink::util::error::Code behind a compile-time option.lizatretyakova
2021-11-10Adding an overload for TINKError() to accept absl::StatusCode as its first ar...lizatretyakova
2021-11-09Cleanup of the deprecated crypto::tink::util::error::Code usages in Tink Obj-...lizatretyakova
2021-10-27Replace the deprecated crypto::tink::util::error::FAILED_PRECONDITION usages ...lizatretyakova
2021-10-25Upgrade to Bazel 4.2.1.ckl
2021-10-21Replace the deprecated crypto::tink::util::error::UNIMPLEMENTED usages with i...lizatretyakova
2021-10-21Replace the deprecated crypto::tink::util::error::FAILED_PRECONDITION usages ...lizatretyakova
2021-09-30Replace the fifth batch of the deprecated crypto::tink::util::Status::error_c...lizatretyakova
2021-09-28Migrate remaining uses of ECDSA_P384 to ECDSA_P384_SHA512.juerg
2021-07-13Add #ifdef __cplusplus guards around internal headers so they can be processe...Tink Team
2021-07-12Version bump to 1.6.1.ckl
2021-05-17Resuming 1.6.0 release.ckl
2021-05-05Upgrade to Bazel 3.7.2.ckl
2021-04-30Delaying release while cleaning up broken build targets.ckl
2021-04-29Bump version references to 1.6.0.ckl
2020-12-02Remove some unneeded lines.tholenst
2020-11-30Rollback of: Allow registering PrimitiveWrapper<P,Q> objects with P != Q.tholenst
2020-11-29Rollback of: Allow registering PrimitiveWrapper<P,Q> objects with P != Q.tholenst
2020-11-29Allow registering PrimitiveWrapper<P,Q> objects with P != Q.tholenst
2020-11-17Implement serializedKeysetNoSecret method on TINKKeysetHandle.ckl
2020-10-14Merge pull request #434 from gfontenot:masterCopybara-Service
2020-10-14Update Obj-C CHANGELOG.thaidn
2020-10-13Fix objc nullability issuesGordon Fontenot
2020-10-13Bump version to 1.5.0 and clean up README.thaidn
2020-09-17Remove unused C++ *_factory dependencies.ckl
2020-09-17Remove unused dependency.ckl
2020-09-09Add support for accessGropus to TINKKeysetHandleTink Team
2020-07-13Version bump to 1.4.0.thaidn
2020-06-05Remove the remaining references to Objective C protos within Tink.tholenst
2020-06-05Change MacJce to be Prf backedTink Team
2020-06-03Migrate the key template tests from ObjC protos to CC protos.tholenst
2020-06-03Use sanitizing containers in ecdsa_sing_boringsslwiktorg
2020-06-02Migrate the TINKHybridEncryptFactoryTest from ObjC proto to C++ proto.tholenst
2020-05-29Migrate the objC protos in TINKHybridDecryptFactoryTest to C++ protos.tholenst
2020-05-27Add a function NSDataToTINKString and use it to convert some more tests to us...tholenst
2020-05-26Migrate an instance of a objC proto to a C++-proto.tholenst
2020-05-15Bump version to 1.4.0-rc2.thaidn
2020-05-13Update to Bazel 3.1.0 and newer version of Protobuf.kste
2020-04-30Version bump to 1.4.0-rc1.thaidn