diff --git a/bcmail-jdk15on-1.67.pom b/bcmail-jdk15on-1.68.pom similarity index 94% rename from bcmail-jdk15on-1.67.pom rename to bcmail-jdk15on-1.68.pom index c49b077..214c4a9 100644 --- a/bcmail-jdk15on-1.67.pom +++ b/bcmail-jdk15on-1.68.pom @@ -5,7 +5,7 @@ bcmail-jdk15on jar Bouncy Castle S/MIME API - 1.67 + 1.68 The Bouncy Castle Java S/MIME APIs for handling S/MIME protocols. This jar contains S/MIME APIs for JDK 1.5 and up. The APIs can be used in conjunction with a JCE/JCA provider such as the one provided with the Bouncy Castle Cryptography APIs. The JavaMail API and the Java activation framework will also be needed. http://www.bouncycastle.org/java.html @@ -33,13 +33,13 @@ org.bouncycastle bcprov-jdk15on - 1.67 + 1.68 jar org.bouncycastle bcpkix-jdk15on - 1.67 + 1.68 jar diff --git a/bcpg-jdk15on-1.67.pom b/bcpg-jdk15on-1.68.pom similarity index 96% rename from bcpg-jdk15on-1.67.pom rename to bcpg-jdk15on-1.68.pom index f8d72b6..9d050d0 100644 --- a/bcpg-jdk15on-1.67.pom +++ b/bcpg-jdk15on-1.68.pom @@ -5,7 +5,7 @@ bcpg-jdk15on jar Bouncy Castle OpenPGP API - 1.67 + 1.68 The Bouncy Castle Java API for handling the OpenPGP protocol. This jar contains the OpenPGP API for JDK 1.5 and up. The APIs can be used in conjunction with a JCE/JCA provider such as the one provided with the Bouncy Castle Cryptography APIs. http://www.bouncycastle.org/java.html @@ -38,7 +38,7 @@ org.bouncycastle bcprov-jdk15on - 1.67 + 1.68 jar diff --git a/bcpkix-jdk15on-1.67.pom b/bcpkix-jdk15on-1.68.pom similarity index 96% rename from bcpkix-jdk15on-1.67.pom rename to bcpkix-jdk15on-1.68.pom index 31481bc..4bc8f95 100644 --- a/bcpkix-jdk15on-1.67.pom +++ b/bcpkix-jdk15on-1.68.pom @@ -5,7 +5,7 @@ bcpkix-jdk15on jar Bouncy Castle PKIX, CMS, EAC, TSP, PKCS, OCSP, CMP, and CRMF APIs - 1.67 + 1.68 The Bouncy Castle Java APIs for CMS, PKCS, EAC, TSP, CMP, CRMF, OCSP, and certificate generation. This jar contains APIs for JDK 1.5 and up. The APIs can be used in conjunction with a JCE/JCA provider such as the one provided with the Bouncy Castle Cryptography APIs. http://www.bouncycastle.org/java.html @@ -33,7 +33,7 @@ org.bouncycastle bcprov-jdk15on - 1.67 + 1.68 jar diff --git a/bcprov-jdk15on-1.67.pom b/bcprov-jdk15on-1.68.pom similarity index 97% rename from bcprov-jdk15on-1.67.pom rename to bcprov-jdk15on-1.68.pom index 4c14cc8..91e5c8d 100644 --- a/bcprov-jdk15on-1.67.pom +++ b/bcprov-jdk15on-1.68.pom @@ -5,7 +5,7 @@ bcprov-jdk15on jar Bouncy Castle Provider - 1.67 + 1.68 The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.5 and up. http://www.bouncycastle.org/java.html diff --git a/bctls-jdk15on-1.67.pom b/bctls-jdk15on-1.68.pom similarity index 95% rename from bctls-jdk15on-1.67.pom rename to bctls-jdk15on-1.68.pom index 4dbf15d..a3ac0a7 100644 --- a/bctls-jdk15on-1.67.pom +++ b/bctls-jdk15on-1.68.pom @@ -5,7 +5,7 @@ bctls-jdk15on jar Bouncy Castle JSSE provider and TLS/DTLS API - 1.67 + 1.68 The Bouncy Castle Java APIs for TLS and DTLS, including a provider for the JSSE. http://www.bouncycastle.org/java.html @@ -33,7 +33,7 @@ org.bouncycastle bcprov-jdk15on - 1.67 + 1.68 jar diff --git a/bouncycastle.spec b/bouncycastle.spec index a1de530..83e8b7d 100644 --- a/bouncycastle.spec +++ b/bouncycastle.spec @@ -1,7 +1,7 @@ # # spec file for package bouncycastle # -# Copyright (c) 2020 SUSE LLC +# Copyright (c) 2021 SUSE LLC # # All modifications and additions to the file contributed by third parties # remain the property of their copyright owners, unless otherwise agreed @@ -16,9 +16,9 @@ # -%global ver 1.67 -%global shortver 167 -%global gittag r1rv67 +%global ver 1.68 +%global shortver 168 +%global gittag r1rv68 %global archivever jdk15on-%{shortver} %global classname org.bouncycastle.jce.provider.BouncyCastleProvider Name: bouncycastle diff --git a/r1rv67.tar.gz b/r1rv67.tar.gz deleted file mode 100644 index 45c7bbf..0000000 --- a/r1rv67.tar.gz +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:0702d01aed582d81c3514fec0744112da1115439efa89e113afc46cc30a7fd58 -size 55529839 diff --git a/r1rv68.tar.gz b/r1rv68.tar.gz new file mode 100644 index 0000000..a24b79f --- /dev/null +++ b/r1rv68.tar.gz @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:7be4ce38aeb9475b81e82a6ab1b4559fdf2f2adb326285e2fef9e5d5764d622a +size 55544034