diff --git a/bcmail-jdk15on-1.67.pom b/bcmail-jdk15on-1.68.pom similarity index 94% rename from bcmail-jdk15on-1.67.pom rename to bcmail-jdk15on-1.68.pom index c49b077..214c4a9 100644 --- a/bcmail-jdk15on-1.67.pom +++ b/bcmail-jdk15on-1.68.pom @@ -5,7 +5,7 @@ bcmail-jdk15on jar Bouncy Castle S/MIME API - 1.67 + 1.68 The Bouncy Castle Java S/MIME APIs for handling S/MIME protocols. This jar contains S/MIME APIs for JDK 1.5 and up. The APIs can be used in conjunction with a JCE/JCA provider such as the one provided with the Bouncy Castle Cryptography APIs. The JavaMail API and the Java activation framework will also be needed. http://www.bouncycastle.org/java.html @@ -33,13 +33,13 @@ org.bouncycastle bcprov-jdk15on - 1.67 + 1.68 jar org.bouncycastle bcpkix-jdk15on - 1.67 + 1.68 jar diff --git a/bcpg-jdk15on-1.67.pom b/bcpg-jdk15on-1.68.pom similarity index 96% rename from bcpg-jdk15on-1.67.pom rename to bcpg-jdk15on-1.68.pom index f8d72b6..9d050d0 100644 --- a/bcpg-jdk15on-1.67.pom +++ b/bcpg-jdk15on-1.68.pom @@ -5,7 +5,7 @@ bcpg-jdk15on jar Bouncy Castle OpenPGP API - 1.67 + 1.68 The Bouncy Castle Java API for handling the OpenPGP protocol. This jar contains the OpenPGP API for JDK 1.5 and up. The APIs can be used in conjunction with a JCE/JCA provider such as the one provided with the Bouncy Castle Cryptography APIs. http://www.bouncycastle.org/java.html @@ -38,7 +38,7 @@ org.bouncycastle bcprov-jdk15on - 1.67 + 1.68 jar diff --git a/bcpkix-jdk15on-1.67.pom b/bcpkix-jdk15on-1.68.pom similarity index 96% rename from bcpkix-jdk15on-1.67.pom rename to bcpkix-jdk15on-1.68.pom index 31481bc..4bc8f95 100644 --- a/bcpkix-jdk15on-1.67.pom +++ b/bcpkix-jdk15on-1.68.pom @@ -5,7 +5,7 @@ bcpkix-jdk15on jar Bouncy Castle PKIX, CMS, EAC, TSP, PKCS, OCSP, CMP, and CRMF APIs - 1.67 + 1.68 The Bouncy Castle Java APIs for CMS, PKCS, EAC, TSP, CMP, CRMF, OCSP, and certificate generation. This jar contains APIs for JDK 1.5 and up. The APIs can be used in conjunction with a JCE/JCA provider such as the one provided with the Bouncy Castle Cryptography APIs. http://www.bouncycastle.org/java.html @@ -33,7 +33,7 @@ org.bouncycastle bcprov-jdk15on - 1.67 + 1.68 jar diff --git a/bcprov-jdk15on-1.67.pom b/bcprov-jdk15on-1.68.pom similarity index 97% rename from bcprov-jdk15on-1.67.pom rename to bcprov-jdk15on-1.68.pom index 4c14cc8..91e5c8d 100644 --- a/bcprov-jdk15on-1.67.pom +++ b/bcprov-jdk15on-1.68.pom @@ -5,7 +5,7 @@ bcprov-jdk15on jar Bouncy Castle Provider - 1.67 + 1.68 The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.5 and up. http://www.bouncycastle.org/java.html diff --git a/bctls-jdk15on-1.67.pom b/bctls-jdk15on-1.68.pom similarity index 95% rename from bctls-jdk15on-1.67.pom rename to bctls-jdk15on-1.68.pom index 4dbf15d..a3ac0a7 100644 --- a/bctls-jdk15on-1.67.pom +++ b/bctls-jdk15on-1.68.pom @@ -5,7 +5,7 @@ bctls-jdk15on jar Bouncy Castle JSSE provider and TLS/DTLS API - 1.67 + 1.68 The Bouncy Castle Java APIs for TLS and DTLS, including a provider for the JSSE. http://www.bouncycastle.org/java.html @@ -33,7 +33,7 @@ org.bouncycastle bcprov-jdk15on - 1.67 + 1.68 jar diff --git a/bouncycastle.changes b/bouncycastle.changes index de9d334..4bba54b 100644 --- a/bouncycastle.changes +++ b/bouncycastle.changes @@ -1,3 +1,37 @@ +------------------------------------------------------------------- +Wed Jan 13 09:44:54 UTC 2021 - Fridrich Strba + +- Version update to 1.68 + * Defects Fixed: + - Some BigIntegers utility methods would fail for + BigInteger.ZERO. This has been fixed. + - PGPUtil.isKeyRing() was not detecting secret sub-keys in its + input. This has been fixed. + - The ASN.1 class, ArchiveTimeStamp was insisting on a value + for the optional reducedHashTree field. This has been fixed. + - BCJSSE: Lock against multiple writers - a possible + synchronization issue has been removed. + * Additional Features and Functionality + - BCJSSE: Added support for system property + com.sun.net.ssl.requireCloseNotify. Note that we are using a + default value of 'true'. + - BCJSSE: 'TLSv1.3' is now a supported protocol for both client + and server. For this release it is only enabled by default for + the 'TLSv1.3' SSLContext, but can be explicitly enabled using + 'setEnabledProtocols' on an SSLSocket or SSLEngine, or via + SSLParameters. + - BCJSSE: Session resumption is now also supported for servers + in TLS 1.2 and earlier. For this release it is disabled by + default, and can be enabled by setting the boolean system + property org.bouncycastle.jsse.server.enableSessionResumption + to 'true'. + - The provider RSA-PSS signature names that follow the JCA + naming convention. + - FIPS mode for the BCJSSE now enforces namedCurves for any + presented certificates. + - PGPSignatureSubpacketGenerator now supports editing of a + pre-existing sub-packet list. + ------------------------------------------------------------------- Mon Dec 21 10:54:33 UTC 2020 - Pedro Monreal @@ -100,7 +134,7 @@ Tue Jul 28 18:50:39 UTC 2020 - Pedro Monreal * NOTES: - The qTESLA update breaks compatibility with previous versions. Private keys now include a hash of the public key at the end, - and signatures are no longer interoperable with previous versions. + and signatures are no longer interoperable with previous versions. ------------------------------------------------------------------- Wed Apr 29 09:28:03 UTC 2020 - Pedro Monreal Gonzalez diff --git a/bouncycastle.spec b/bouncycastle.spec index a1de530..b22a259 100644 --- a/bouncycastle.spec +++ b/bouncycastle.spec @@ -1,7 +1,7 @@ # # spec file for package bouncycastle # -# Copyright (c) 2020 SUSE LLC +# Copyright (c) 2021 SUSE LLC # # All modifications and additions to the file contributed by third parties # remain the property of their copyright owners, unless otherwise agreed @@ -16,9 +16,9 @@ # -%global ver 1.67 -%global shortver 167 -%global gittag r1rv67 +%global ver 1.68 +%global shortver 168 +%global gittag r1rv68 %global archivever jdk15on-%{shortver} %global classname org.bouncycastle.jce.provider.BouncyCastleProvider Name: bouncycastle @@ -140,7 +140,7 @@ install -dm 0755 %{buildroot}%{_mavenpomdir} for bc in bcprov bcpkix bcpg bcmail bctls ; do install -pm 0644 build/artifacts/jdk1.5/jars/$bc-%{archivever}.jar %{buildroot}%{_javadir}/$bc.jar install -pm 0644 %{_sourcedir}/$bc-jdk15on-%{version}.pom %{buildroot}%{_mavenpomdir}/$bc.pom - %add_maven_depmap $bc.pom $bc.jar -a "org.bouncycastle:$bc-jdk16,org.bouncycastle:$bc-jdk15" -f $bc + %add_maven_depmap $bc.pom $bc.jar -a "org.bouncycastle:$bc-jdk16,org.bouncycastle:$bc-jdk15,org.bouncycastle:$bc-jdk15to18" -f $bc done install -dm 0755 %{buildroot}%{_javadocdir}/%{name} diff --git a/r1rv67.tar.gz b/r1rv67.tar.gz deleted file mode 100644 index 45c7bbf..0000000 --- a/r1rv67.tar.gz +++ /dev/null @@ -1,3 +0,0 @@ -version https://git-lfs.github.com/spec/v1 -oid sha256:0702d01aed582d81c3514fec0744112da1115439efa89e113afc46cc30a7fd58 -size 55529839 diff --git a/r1rv68.tar.gz b/r1rv68.tar.gz new file mode 100644 index 0000000..a24b79f --- /dev/null +++ b/r1rv68.tar.gz @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:7be4ce38aeb9475b81e82a6ab1b4559fdf2f2adb326285e2fef9e5d5764d622a +size 55544034