Tink v1.4.0-rc2 Release Notes

Release Date: 2020-05-15 // almost 4 years ago
  • Tink is a multi-language, cross-platform library that provides simple and misuse-proof APIs for common cryptographic tasks.

    This is Tink 1.4.0-rc2.

    ๐Ÿ”„ Changes

    ๐Ÿš€ This release candidate adds things that we want to ship in 1.4.0, but didn't have a chance to add them to 1.4.0-rc1, such as:

    • a proper fix for the infamous Protobuf issue in Tink for Android.
    • ๐Ÿ‘ a better go.mod config.
    • ๐Ÿš€ many changes in Tink Python that didn't make the last release cut.

    The complete list of changes since 1.4.0-rc1 can be found here.

    Installation

    C++

    ๐Ÿ“š We no longer offer prebuilt binaries for C++. Please check out this documentation for how to compile your application together with Tink using Bazel or CMake.

    Obj-C with CocoaPods

    cd /path/to/your/Xcode project/ pod init pod 'Tink', '1.4.0-rc2'pod install
    

    Golang

    To install Tink locally run:

    go get github.com/google/tink/go/...
    

    Python

    ๐Ÿ‘€ See setup instructions.

    Java with Maven

    \<dependency\> \<groupId\>com.google.crypto.tink\</groupId\> \<artifactId\>tink\</artifactId\> \<version\>1.4.0-rc2\</version\> \</dependency\>
    

    Android with Gradle

    dependencies {
      implementation 'com.google.crypto.tink:tink-android:1.4.0-rc2'
    }
    

    Known issues

    • ๐Ÿ— Tink Obj-C doesn't build. That is, you can't check out Tink Obj-C and build it yourself using Bazel. You can still use it in your apps by installing our prebuilt package, as noted above.

    What's next

    1.4.0 final should be out in 1-2 weeks, barring new issues.