aboutsummaryrefslogtreecommitdiff
path: root/tools
AgeCommit message (Collapse)Author
2023-07-12Delete KeyDerivationkeyTemplates.tholenst
This isn't needed anymore -- we now fully support Parameters. Also, this was never in a release, so I'm sure that it's never used. Note that even if a user uses it, they can just replace KeyTemplate keyDerivationTemplate = KeyDerivationKeyTemplates.createPrfBasedKeyTemplate(a, b); with PrfBasedKeyDerivationParameters.builder() .setPrfParameters((PrfParameters) a.toParameters()) .setDerivedKeyParameters(b.toParameters()) .build(); (Typically, one doesn't need to convert it into a KeyTemplate -- if one does, one can just call KeyTemplate.fromProto()). PiperOrigin-RevId: 547406999
2023-06-28Remove tools/testdata which is unusedambrosin
PiperOrigin-RevId: 544071722
2023-06-28Remove tools/testingambrosin
This is unused. PiperOrigin-RevId: 544061926
2023-06-16Don't call "System.exit()" in Tinkey.tholenst
Code which does this is untestable, so better to just propagate the exception. PiperOrigin-RevId: 540890699
2023-06-16Use Parameters instead of KeyTemplate in Tinkey.tholenst
PiperOrigin-RevId: 540820026
2023-06-15Avoid Readers and CleartextKeysetHandle in Tinkey.tholenst
PiperOrigin-RevId: 540583356
2023-06-15Extend the test coverage of Tinkey.tholenst
PiperOrigin-RevId: 540524742
2023-06-13Cleanups: these tests require neither actual credentials nor network access ↵tholenst
anymore. PiperOrigin-RevId: 539978334
2023-06-12Migrate all Tinkey tests to use TinkeyTestKmsClient instead of a real client.tholenst
This makes the tests hermetic and suffices. PiperOrigin-RevId: 539674470
2023-06-12Remove unneeded public visibility of TinkeyTestClienttholenst
PiperOrigin-RevId: 539664574
2023-06-12Avoid KmsClients.getAutoLoaded in Tinkey and explicitly register factories ↵tholenst
to create new clients. PiperOrigin-RevId: 539614473
2023-06-12Use TinkProtoKeysetFormat instead of readers in CliUtil.tholenst
PiperOrigin-RevId: 539610471
2023-06-09Add a class "KmsClientsFactory" to store KmsClients-factories.tholenst
We need this because the used mechanism returns global objects which are then modified with "withCredentials" -- in tests this doesn't work. PiperOrigin-RevId: 539029491
2023-06-08Add a TinkeyTestKmsClient and use it in the AddKeyCommandTest.tholenst
PiperOrigin-RevId: 538779637
2023-06-08Refactor the "RotateKeysetCommandTest".tholenst
"rotate-keyset" is really the same as "add-key" except it also sets the primary. We simply copy the add-key test and change all commands. PiperOrigin-RevId: 538761475
2023-06-05Refactor the AddKeyCommandTest test.tholenst
PiperOrigin-RevId: 537828594
2023-05-26Refactor the CreatePublicKeysetCommand test.tholenst
PiperOrigin-RevId: 535599924
2023-05-25Refactor the CreateKeysetCommand test.tholenst
PiperOrigin-RevId: 535154878
2023-05-16Open-source Key Derivation in Tinkey. #tinkApiChangecinlin
PiperOrigin-RevId: 532683978
2023-05-11Internal change.cinlin
PiperOrigin-RevId: 531318670
2023-04-12Remove unused fileambrosin
PiperOrigin-RevId: 523640403
2023-04-11Add Homebew formulaambrosin
One can then install the latest release of Tinkey as follows: ``` brew tap tink-crypto/tink-tinkey \ https://github.com/tink-crypto/tink-tinkey brew install tinkey ``` PiperOrigin-RevId: 523390432
2023-04-04Internal Code ChangeTink Team
PiperOrigin-RevId: 521681728
2023-03-28Remove unused CompareKeysets.java.juerg
PiperOrigin-RevId: 520011525
2023-03-28Remove KMS support from Java and C++ AEAD test CLI.juerg
These were used for cross-language tests. But the KMS AEADs are now tested cross-langauge in kms_aead_test.py, and so this is not needed anymore. PiperOrigin-RevId: 519999658
2023-03-28Remove KMS cross-language tests based on CLIs.juerg
The KMS are tested cross-langauge in kms_aead_test.py, and so this is not needed anymore. PiperOrigin-RevId: 519992235
2023-03-28Remove golang's signature_test.sh.juerg
This is not needed anymore, since we now test this in integration/go/streamingsignature/streamingsignature_test.go PiperOrigin-RevId: 519991186
2023-03-28Remove unused aead_cli.go.juerg
PiperOrigin-RevId: 519979374
2023-03-28Remove unused aead_cli.py.juerg
PiperOrigin-RevId: 519978933
2023-03-22Internal change.cinlin
PiperOrigin-RevId: 518515057
2023-03-16Rename KeyDerivationConfig to follow Java class naming convention.cinlin
PiperOrigin-RevId: 517120569
2023-03-15Add missing dependency to CompareKeysetsTest.cinlin
PiperOrigin-RevId: 516767218
2023-03-14Use crypto::tink::util::OkStatus instead of only util::OkStatus.tholenst
PiperOrigin-RevId: 516549618
2023-03-13Remove deprecated config.hambrosin
PiperOrigin-RevId: 516143220
2023-03-08Migrate InitAws to absl::Status error codes.tholenst
PiperOrigin-RevId: 515030983
2023-03-08Migrate usages of TestUtil.hex{En,De}code to "Hex.{en,de}code".tholenst
This was created automatically using "InlineMe". PiperOrigin-RevId: 515025616
2023-03-01Refactor Tinkey's Create Keyset Command Test.juerg
Don't use the keysetInfo. Instead, convert the encrypted keyset into an unencrypted keyset and check that. PiperOrigin-RevId: 513266670
2023-02-14Remove aead_envelope_test.sh.juerg
This is now covered by tink/testing/cross_language/kms_aead_test.py PiperOrigin-RevId: 509515150
2023-02-13Update Abseil to LTS 20230125.wconner
Also, upgrade to GCC 7 as required by latest Abseil release. https://github.com/abseil/abseil-cpp/blob/master/absl/base/policy_checks.h#L57 PiperOrigin-RevId: 509248959
2023-02-08Inline BinaryKeyset{Reader,Writer}.withFile, following the @InlineMe annotation.tholenst
PiperOrigin-RevId: 508077491
2023-02-02Remove generate_envelope_keyset.go.juerg
This is not needed anymore, since we don't use CLIs anymore to cross-language test KMS integrations. PiperOrigin-RevId: 506591632
2023-02-01Let tinkey output a help message when "tinkey help" is called.juerg
At the same time: - add "destroy-key" to TINKEY.md - output the KeyTemplates in sorted order. PiperOrigin-RevId: 506251200
2022-12-21Upgrade to Bazel 6 in most projects.tholenst
We omit Python, Javascript, ObjC and the crosslanguage tests; these seem to need special attention (Some failures might be flakes though). PiperOrigin-RevId: 496908430
2022-12-05Use bazelisk if available in Kokoro test and release scriptsambrosin
PiperOrigin-RevId: 493002558
2022-11-30Remove calls to "isRemoteBuildExcecution" and always return false.tholenst
We don't test Tink on RBE anymore. PiperOrigin-RevId: 491883358
2022-11-23Upgrade Bazel to 5.3.2.tholenst
PiperOrigin-RevId: 490480850
2022-11-23Remove more of the RBE Tests.tholenst
PiperOrigin-RevId: 490468582
2022-11-09Migrate to CreateKMSEnvelopeAEADKeyTemplate().ckl
PiperOrigin-RevId: 487449153
2022-10-28Upgrade BoringSSL and switch to C++14 as the minimum supported versionambrosin
Many of the dependencies we use in Tink are moving to support only C++14. BoringSSL is an example (see https://github.com/google/boringssl/commit/493d5cbedda8690d17a323d3532acfb1fb1845ad#diff-bad5d9040d9fca0b5e67ed87fde70b1d1effd7110bcb4d6ed0c8f6e16be23be1). This change: - Sets c++14 as the default version used by all the workspaces that use tink-cc and Bazel's default toolchain via `.bazerlrc` files. Tink users can override this by passing `--cxxopt='-std=c++<verison>'` or editing its toolchain. - Upgrades BoringSSL to 2022-09-14's commit. PiperOrigin-RevId: 484479474
2022-09-27Rename RESTRICTED_CRYPTO_KEY_URI and AWS_CRYPTO_URI.juerg
PiperOrigin-RevId: 477126357