Accepting request 862835 from Java:packages

1.67 -> 1.68

OBS-URL: https://build.opensuse.org/request/show/862835
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/bouncycastle?expand=0&rev=29
This commit is contained in:
Dominique Leuenberger 2021-01-18 10:26:18 +00:00 committed by Git OBS Bridge
commit 78ea8f505a
9 changed files with 53 additions and 19 deletions

View File

@ -5,7 +5,7 @@
<artifactId>bcmail-jdk15on</artifactId>
<packaging>jar</packaging>
<name>Bouncy Castle S/MIME API</name>
<version>1.67</version>
<version>1.68</version>
<description>The Bouncy Castle Java S/MIME APIs for handling S/MIME protocols. This jar contains S/MIME APIs for JDK 1.5 and up. The APIs can be used in conjunction with a JCE/JCA provider such as the one provided with the Bouncy Castle Cryptography APIs. The JavaMail API and the Java activation framework will also be needed.</description>
<url>http://www.bouncycastle.org/java.html</url>
<licenses>
@ -33,13 +33,13 @@
<dependency>
<groupId>org.bouncycastle</groupId>
<artifactId>bcprov-jdk15on</artifactId>
<version>1.67</version>
<version>1.68</version>
<type>jar</type>
</dependency>
<dependency>
<groupId>org.bouncycastle</groupId>
<artifactId>bcpkix-jdk15on</artifactId>
<version>1.67</version>
<version>1.68</version>
<type>jar</type>
</dependency>
</dependencies>

View File

@ -5,7 +5,7 @@
<artifactId>bcpg-jdk15on</artifactId>
<packaging>jar</packaging>
<name>Bouncy Castle OpenPGP API</name>
<version>1.67</version>
<version>1.68</version>
<description>The Bouncy Castle Java API for handling the OpenPGP protocol. This jar contains the OpenPGP API for JDK 1.5 and up. The APIs can be used in conjunction with a JCE/JCA provider such as the one provided with the Bouncy Castle Cryptography APIs.</description>
<url>http://www.bouncycastle.org/java.html</url>
<licenses>
@ -38,7 +38,7 @@
<dependency>
<groupId>org.bouncycastle</groupId>
<artifactId>bcprov-jdk15on</artifactId>
<version>1.67</version>
<version>1.68</version>
<type>jar</type>
</dependency>
</dependencies>

View File

@ -5,7 +5,7 @@
<artifactId>bcpkix-jdk15on</artifactId>
<packaging>jar</packaging>
<name>Bouncy Castle PKIX, CMS, EAC, TSP, PKCS, OCSP, CMP, and CRMF APIs</name>
<version>1.67</version>
<version>1.68</version>
<description>The Bouncy Castle Java APIs for CMS, PKCS, EAC, TSP, CMP, CRMF, OCSP, and certificate generation. This jar contains APIs for JDK 1.5 and up. The APIs can be used in conjunction with a JCE/JCA provider such as the one provided with the Bouncy Castle Cryptography APIs.</description>
<url>http://www.bouncycastle.org/java.html</url>
<licenses>
@ -33,7 +33,7 @@
<dependency>
<groupId>org.bouncycastle</groupId>
<artifactId>bcprov-jdk15on</artifactId>
<version>1.67</version>
<version>1.68</version>
<type>jar</type>
</dependency>
</dependencies>

View File

@ -5,7 +5,7 @@
<artifactId>bcprov-jdk15on</artifactId>
<packaging>jar</packaging>
<name>Bouncy Castle Provider</name>
<version>1.67</version>
<version>1.68</version>
<description>The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.5 and up.</description>
<url>http://www.bouncycastle.org/java.html</url>
<licenses>

View File

@ -5,7 +5,7 @@
<artifactId>bctls-jdk15on</artifactId>
<packaging>jar</packaging>
<name>Bouncy Castle JSSE provider and TLS/DTLS API</name>
<version>1.67</version>
<version>1.68</version>
<description>The Bouncy Castle Java APIs for TLS and DTLS, including a provider for the JSSE.</description>
<url>http://www.bouncycastle.org/java.html</url>
<licenses>
@ -33,7 +33,7 @@
<dependency>
<groupId>org.bouncycastle</groupId>
<artifactId>bcprov-jdk15on</artifactId>
<version>1.67</version>
<version>1.68</version>
<type>jar</type>
</dependency>
</dependencies>

View File

@ -1,3 +1,37 @@
-------------------------------------------------------------------
Wed Jan 13 09:44:54 UTC 2021 - Fridrich Strba <fstrba@suse.com>
- Version update to 1.68
* Defects Fixed:
- Some BigIntegers utility methods would fail for
BigInteger.ZERO. This has been fixed.
- PGPUtil.isKeyRing() was not detecting secret sub-keys in its
input. This has been fixed.
- The ASN.1 class, ArchiveTimeStamp was insisting on a value
for the optional reducedHashTree field. This has been fixed.
- BCJSSE: Lock against multiple writers - a possible
synchronization issue has been removed.
* Additional Features and Functionality
- BCJSSE: Added support for system property
com.sun.net.ssl.requireCloseNotify. Note that we are using a
default value of 'true'.
- BCJSSE: 'TLSv1.3' is now a supported protocol for both client
and server. For this release it is only enabled by default for
the 'TLSv1.3' SSLContext, but can be explicitly enabled using
'setEnabledProtocols' on an SSLSocket or SSLEngine, or via
SSLParameters.
- BCJSSE: Session resumption is now also supported for servers
in TLS 1.2 and earlier. For this release it is disabled by
default, and can be enabled by setting the boolean system
property org.bouncycastle.jsse.server.enableSessionResumption
to 'true'.
- The provider RSA-PSS signature names that follow the JCA
naming convention.
- FIPS mode for the BCJSSE now enforces namedCurves for any
presented certificates.
- PGPSignatureSubpacketGenerator now supports editing of a
pre-existing sub-packet list.
-------------------------------------------------------------------
Mon Dec 21 10:54:33 UTC 2020 - Pedro Monreal <pmonreal@suse.com>
@ -100,7 +134,7 @@ Tue Jul 28 18:50:39 UTC 2020 - Pedro Monreal <pmonreal@suse.com>
* NOTES:
- The qTESLA update breaks compatibility with previous versions.
Private keys now include a hash of the public key at the end,
and signatures are no longer interoperable with previous versions.
and signatures are no longer interoperable with previous versions.
-------------------------------------------------------------------
Wed Apr 29 09:28:03 UTC 2020 - Pedro Monreal Gonzalez <pmonrealgonzalez@suse.com>

View File

@ -1,7 +1,7 @@
#
# spec file for package bouncycastle
#
# Copyright (c) 2020 SUSE LLC
# Copyright (c) 2021 SUSE LLC
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
@ -16,9 +16,9 @@
#
%global ver 1.67
%global shortver 167
%global gittag r1rv67
%global ver 1.68
%global shortver 168
%global gittag r1rv68
%global archivever jdk15on-%{shortver}
%global classname org.bouncycastle.jce.provider.BouncyCastleProvider
Name: bouncycastle
@ -140,7 +140,7 @@ install -dm 0755 %{buildroot}%{_mavenpomdir}
for bc in bcprov bcpkix bcpg bcmail bctls ; do
install -pm 0644 build/artifacts/jdk1.5/jars/$bc-%{archivever}.jar %{buildroot}%{_javadir}/$bc.jar
install -pm 0644 %{_sourcedir}/$bc-jdk15on-%{version}.pom %{buildroot}%{_mavenpomdir}/$bc.pom
%add_maven_depmap $bc.pom $bc.jar -a "org.bouncycastle:$bc-jdk16,org.bouncycastle:$bc-jdk15" -f $bc
%add_maven_depmap $bc.pom $bc.jar -a "org.bouncycastle:$bc-jdk16,org.bouncycastle:$bc-jdk15,org.bouncycastle:$bc-jdk15to18" -f $bc
done
install -dm 0755 %{buildroot}%{_javadocdir}/%{name}

View File

@ -1,3 +0,0 @@
version https://git-lfs.github.com/spec/v1
oid sha256:0702d01aed582d81c3514fec0744112da1115439efa89e113afc46cc30a7fd58
size 55529839

3
r1rv68.tar.gz Normal file
View File

@ -0,0 +1,3 @@
version https://git-lfs.github.com/spec/v1
oid sha256:7be4ce38aeb9475b81e82a6ab1b4559fdf2f2adb326285e2fef9e5d5764d622a
size 55544034