aboutsummaryrefslogtreecommitdiff
path: root/testing
AgeCommit message (Expand)Author
2023-01-19Fix broken test key value.Tink Team
2023-01-04Add version field to ECDSA key format proto and validate it in key derivation.juerg
2022-12-22Upgrade the Python Bazelversion to 6.tholenst
2022-12-22Only run cross-language KMS integration test with one envelope template.juerg
2022-12-22Mark some objects as unused when getting them from an API whose return value ...tholenst
2022-12-22Another fix for kms_aead_test.pytholenst
2022-12-21Upgrade to Bazel 6 in most projects.tholenst
2022-12-20Silence some pytype errors.Tink Team
2022-12-20Let kms_aead_test pass again.juerg
2022-12-19Create Remote Primitives with Annotationsfelobato
2022-12-09Allow passing annotations when creating a Keyset in Java Cross Language testi...felobato
2022-11-23Upgrade Bazel to 5.3.2.tholenst
2022-11-17Propagate annotations during keyset creation.felobato
2022-11-16Create a function to transform a proto annotated keyset to a keyset handle. A...felobato
2022-11-16Move monitoring APIfelobato
2022-11-15Add KMS AEAD cross language test with two key URIs und unknown key URIs.juerg
2022-11-14Upgrade the grpc-java version to 1.50.2.tholenst
2022-11-10Remove proto dependency.tholenst
2022-11-10Upgrade some protobuf dependencies from 3.19.3 to 3.20.3tholenst
2022-11-08Add the possibility to use more than one key URI per KMS in cross-language te...juerg
2022-10-28Upgrade BoringSSL and switch to C++14 as the minimum supported versionambrosin
2022-10-27Remove key ID != 0 constraint in Tink Go.cinlin
2022-10-26Enable AesGcmSivKey testing in cross language tests for javackl
2022-10-26Enable AesGcmSivKey testing in cross language tests for javaambrosin
2022-10-24Include protobuf as a Maven dependency instead of as a Bazel oneambrosin
2022-10-21Add cross-language test for key ID = 0 case.cinlin
2022-10-19Add some comments to testing_servers and primitive_creation_test.tholenst
2022-10-19Return a gRPC error in case primitive creation fails in calls to verifyMacAnd...tholenst
2022-10-19Always perform the creation check in the constructor for all remote primitives.tholenst
2022-10-18Define crypto monitoring cross language testing service APIfelobato
2022-10-18Replace usages of methods testing_server.prf_set and call testing_server.remo...tholenst
2022-10-18Migrate cross-language testing server in Java to new Keyset serialization API.juerg
2022-10-17Replace usages of methods testing_server.jwt_mac and call testing_server.remo...tholenst
2022-10-17Replace usages of methods testing_server.{jwt_public_key_sign,jwt_public_key_...tholenst
2022-10-17Replace usages of methods testing_server.{public_key_sign,public_key_verify} ...tholenst
2022-10-12Extend Cross Language API Keyset calls to Include Monitoring Annotationsfelobato
2022-10-12Replace usages of methods testing_server.{streaming_aead, mac} and call testi...tholenst
2022-10-12Replace usages of methods testing_server. and call testing_server.remote_prim...tholenst
2022-10-11Replace usages of methods testing_server.{mac, prf_set, jwt_mac} and call tes...tholenst
2022-10-10Remove the method testing_server.hybrid_{en,de}crypt and call testing_server....tholenst
2022-10-10Remove the method testing_server.deterministic_aead and call testing_server.r...tholenst
2022-10-07Add a method "keyset_supported" to tink_config.tholenst
2022-10-06Use all templates in the primitive_creation_test.tholenst
2022-10-05Add a test which creates each primitive and sees whether primitive creation w...tholenst
2022-10-05Add configuration for public keys to the SUPPORTED_LANGUAGE fields.tholenst
2022-10-05Change key_types_in_keyset to return a list of keys in a keyset, in order.tholenst
2022-10-04Add a method testing_servers.remote_primitive(lang, keyset, primitive_class).tholenst
2022-10-04Allow all primitives for some_keyset_for_primitive.tholenst
2022-10-04Change test_keys.some_keyset_for_primitive and test_keys.new_or_stored_keyset...tholenst
2022-10-04Add methods tink_config.is_asymmetric_public_key_primitive(p), and tink_confi...tholenst