Commit Graph

104 Commits

Author SHA256 Message Date
Ana Guerrero
c89e2ef2f7 Accepting request 1170836 from Java:packages
1.78.1

OBS-URL: https://build.opensuse.org/request/show/1170836
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/bouncycastle?expand=0&rev=42
2024-04-30 15:26:23 +00:00
Fridrich Strba
42b5e0dd79 OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=104 2024-04-29 16:11:19 +00:00
129b616253 Accepting request 1170680 from home:pmonrealgonzalez:branches:Java:packages
- Update to version 1.78: [bsc#1223252, CVE-2024-30171]
  * Security Advisories.
    - CVE-2024-29857: Importing an EC certificate with specially crafted
      F2m parameters can cause high CPU usage during parameter evaluation.
    - CVE-2024-30171: Possible timing based leakage in RSA based handshakes
      due to exception processing eliminated.
    - CVE-2024-30172: Crafted signature and public key can be used to
      trigger an infinite loop in the Ed25519 verification code.
    - CVE-2024-301XX: When endpoint identification is enabled in the BCJSSE
      and an SSL socket is not created with an explicit hostname (as happens
      with HttpsURLConnection), hostname verification could be performed
      against a DNS-resolved IP address. This has been fixed.
  * Defects Fixed:
    - Issues with a dangling weak reference causing intermittent
      NullPointerExceptions in the OcspCache have been fixed.
    - Issues with non-constant time RSA operations in TLS handshakes.
    - Issue with Ed25519, Ed448 signature verification causing intermittent
      infinite loop have been fixed.
    - Issues with non-constant time ML-KEM implementation ("Kyber Slash").
    - Align ML-KEM input validation with FIPS 203 IPD requirements.
    - Make PEM parsing more forgiving of whitespace to align with RFC 7468.
    - Fix CCM length checks with large nonce sizes (n=12, n=13).
    - EAC: Fixed the CertificateBody ASN.1 type to support an optional
      Certification Authority Reference in a Certificate Request.
    - ASN.1: ObjectIdentifier (also Relative OID) parsing has been optimized
      and the contents octets for both types are now limited to 4096 bytes.
    - BCJSSE: Fixed a missing null check on the result of PrivateKey.getEncoded(),
      which could cause issues for HSM RSA keys.
    - BCJSSE: When endpoint identification is enabled and an SSL socket is not
      created with an explicit hostname (as happens with HttpsURLConnection),

OBS-URL: https://build.opensuse.org/request/show/1170680
OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=103
2024-04-29 08:01:56 +00:00
Ana Guerrero
5e43fee09d Accepting request 1130965 from Java:packages
1.77

OBS-URL: https://build.opensuse.org/request/show/1130965
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/bouncycastle?expand=0&rev=41
2023-12-07 18:08:52 +00:00
Fridrich Strba
ca87595d47 Accepting request 1130814 from home:pmonrealgonzalez:branches:Java:packages
- Update to version 1.77:
  * Defects Fixed:
    - Using an unescaped '=' in an X.500 RDN would result in the
      RDN being truncated silently. The issue is now detected and
      an exception is thrown.
    - asn1.eac.CertificateBody was returning certificateEffectiveDate
      from getCertificateExpirationDate(). This has been fixed to
      return certificateExpirationDate.
    - DTLS: Fixed retransmission in response to re-receipt of an
      aggregated ChangeCipherSpec.
    - (D)TLS: Fixed compliance for supported_groups extension.
      Server will no longer negotiate an EC cipher suite using a
      default curve when the ClientHello includes the supported_groups
      extension but it contains no curves in common with the server.
      Similarly, a DH cipher suite will not be negotiated when the
      ClientHello includes supported_groups, containing at least one
      FFDHE group, but none in common with the server.
    - IllegalStateException was being thrown by Ed25519/Ed448 SignatureSpi.
    - TLS: class annotation issues that could occur between the BC
      provider and the TLS API for the GCMParameterSpec class when
      the jars were loaded on the boot class path have been addressed.
    - Attempt to create an ASN.1 OID from a zero length byte array
      is now caught at construction time.
    - Attempt to create an X.509 extension block which is empty will
      now be blocked cause an exception.
    - IES implementation will now accept a null ParameterSpec if no
      nonce is needed.
    - An internal method in Arrays was failing to construct its
      failure message correctly on an error.
    - HSSKeyPublicParameters.generateLMSContext() would fail for a

OBS-URL: https://build.opensuse.org/request/show/1130814
OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=101
2023-12-05 09:24:15 +00:00
Ana Guerrero
8308376e86 Accepting request 1118619 from Java:packages
- Update to version 1.76:
  * Defects Fixed:
    - Service allocation in the provider could fail due to the lack
      of a permission block. This has been fixed.
    - JceKeyFingerPrintCalculator has been generalised for different
      providers by using "SHA-256" for the algorithm string.
    - BCJSSE: Fixed a regression in 1.74 (NullPointerException) that
      prevents a BCJSSE server from negotiating TLSv1.1 or earlier.
    - DTLS: Fixed server support for client_certificate_type extension.
    - Cipher.unwrap() for HQC could fail due to a miscalculation of
      the length of the KEM packet. This has been fixed.
    - There was exposure to a Java 7 method in the Java 5 to Java 8
      BCTLS jar which could cause issues with some TLS 1.2 cipher
      suites running on older JVMs. This is now fixed.
  * Additional Features and Functionality:
    - BCJSSE: Following OpenJDK, finalizers have been removed from
      SSLSocket subclasses. Applications should close sockets and
      not rely on garbage collection.
    - BCJSSE: Added support for boolean system property
      "jdk.tls.client.useCompatibilityMode" (default "true").
    - DTLS: Added server support for session resumption.
    - JcaPKCS10CertificationRequest will now work with EC on the
      OpenJDK provider.
    - TimeStamp generation now supports the SHA3 algorithm set.
    - The SPHINCS+ simple parameters are now fully supported in the
      BCPQC provider.
    - Kyber, Classic McEliece, HQC, and Bike now supported by the
      CRMF/CMS/CMP APIs.
    - Builder classes have been add for PGP ASCII Armored streams
      allowing CRCs and versions to now be optional.
    - An UnknownPacket type has been added to the PGP APIs to allow
      for forwards compatibility with upcoming revisions to the standard.
  * Rebase patch bouncycastle-notests.patch
- Update to version 1.75:
  * Defects Fixed:
    - Several Java 8 method calls were accidentally introduced in
      the Java 5 to Java 8 build. The affected classes have been
      refactored to remove this.
    - (D)TLS: renegotiation after resumption now fixed to avoid
      breaking connection.
  * Notes:
    - The ASN.1 core package has had some dead and retired methods
      cleaned up and removed.

OBS-URL: https://build.opensuse.org/request/show/1118619
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/bouncycastle?expand=0&rev=40
2023-10-19 20:47:25 +00:00
Fridrich Strba
95b48a5fba Accepting request 1118599 from home:pmonrealgonzalez:branches:Java:packages
- Update to version 1.76:
  * Defects Fixed:
    - Service allocation in the provider could fail due to the lack
      of a permission block. This has been fixed.
    - JceKeyFingerPrintCalculator has been generalised for different
      providers by using "SHA-256" for the algorithm string.
    - BCJSSE: Fixed a regression in 1.74 (NullPointerException) that
      prevents a BCJSSE server from negotiating TLSv1.1 or earlier.
    - DTLS: Fixed server support for client_certificate_type extension.
    - Cipher.unwrap() for HQC could fail due to a miscalculation of
      the length of the KEM packet. This has been fixed.
    - There was exposure to a Java 7 method in the Java 5 to Java 8
      BCTLS jar which could cause issues with some TLS 1.2 cipher
      suites running on older JVMs. This is now fixed.
  * Additional Features and Functionality:
    - BCJSSE: Following OpenJDK, finalizers have been removed from
      SSLSocket subclasses. Applications should close sockets and
      not rely on garbage collection.
    - BCJSSE: Added support for boolean system property
      "jdk.tls.client.useCompatibilityMode" (default "true").
    - DTLS: Added server support for session resumption.
    - JcaPKCS10CertificationRequest will now work with EC on the
      OpenJDK provider.
    - TimeStamp generation now supports the SHA3 algorithm set.
    - The SPHINCS+ simple parameters are now fully supported in the
      BCPQC provider.
    - Kyber, Classic McEliece, HQC, and Bike now supported by the
      CRMF/CMS/CMP APIs.
    - Builder classes have been add for PGP ASCII Armored streams
      allowing CRCs and versions to now be optional.

OBS-URL: https://build.opensuse.org/request/show/1118599
OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=99
2023-10-18 15:39:06 +00:00
Fridrich Strba
faa1927d4a Accepting request 1114358 from Java:packages:test
javapackages >= 6

OBS-URL: https://build.opensuse.org/request/show/1114358
OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=98
2023-09-29 13:18:38 +00:00
Dominique Leuenberger
4e9a124889 Accepting request 1094295 from Java:packages
bsc#1212508

OBS-URL: https://build.opensuse.org/request/show/1094295
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/bouncycastle?expand=0&rev=39
2023-06-22 21:24:56 +00:00
Fridrich Strba
6fc0a8125c OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=96 2023-06-21 06:26:06 +00:00
Fridrich Strba
14f682e6b5 Accepting request 1094146 from home:pmonrealgonzalez:branches:Java:packages
- Update to version 1.74: [bsc#1212508, CVE-2023-33201]
  * Defects Fixed:
    - AsconEngine: Fixed a buffering bug when decrypting across
      multiple processBytes calls (ascon128a unaffected).
    - Context based sanity checking on PGP signatures has been added.
    - The ParallelHash clone constructor was not copying all fields.
    - The maximimum number of blocks for CTR/SIC modes was 1 block
      less than it should have been.
  * Additional Features and Functionality:
    - The PGP API now supports wildcard key IDs for public key
      based data encryption.
    - LMS now supports SHA256/192, SHAKE256/192, and SHAKE256/256
      (the additional SP 8000-208 parameter sets).
    - The PGP API now supports V5 and V6 AEAD encryption for
      encrypted data packets.
    - The PGP examples have been updated to reflect key size and algorithm
      changes that have occurred since they were first written (10+ years...).
    - (D)TLS: A new callback 'TlsPeer.notifyConnectionClosed' will be called
      when the connection is closed (including by failure).
    - BCJSSE: Improved logging of connection events and include unique IDs
      in connection-specific log messages.
    - BCJSSE: Server now logs the offered cipher suites when it fails to
      select one.
    - BCJSSE: Added support for SSLParameters namedGroups and
      signatureSchemes properties (can also be used via BCJSSE
      extension API in earlier Java versions).
    - DTLS: The initial handshake re-send time is now configurable by
      overriding 'TlsPeer.getHandshakeResendTimeMillis'.
    - DTLS: Added support for connection IDs per RFC 9146.
    - DTLS: Performance of DTLSVerifier has been improved so that it can

OBS-URL: https://build.opensuse.org/request/show/1094146
OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=95
2023-06-20 18:37:28 +00:00
Fridrich Strba
21fc031a26 OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=94 2023-06-20 17:37:47 +00:00
Dominique Leuenberger
e8468de28f Accepting request 1082727 from Java:packages
OBS-URL: https://build.opensuse.org/request/show/1082727
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/bouncycastle?expand=0&rev=38
2023-04-26 15:24:20 +00:00
Fridrich Strba
c748340584 Accepting request 1082715 from home:pmonrealgonzalez:branches:Java:packages
- Update to version 1.73:
  * Defects Fixed:
    - BCJSSE: Instantiating a JSSE provider in some contexts could
      cause an AccessControl exception.
    - The EC key pair generator can generate out of range private
      keys when used with SM2. A specific SM2KeyPairGenerator has
      been added to the low-level API and is used by
      KeyPairGenerator.getInstance("SM2", "BC"). The SM2 signer has
      been updated to check for out of range keys as well..
    - The attached signature type byte was still present in Falcon
      signatures as well as the detached signature byte.
    - There was an off-by-one error in engineGetOutputSize() for ECIES.
    - The method for invoking read() internally in BCPGInputStream
      could result in inconsistent behaviour if the class was extended.
    - Fixed a rounding issue with FF1 Format Preserving Encryption
      algorithm for certain radices.
    - Fixed RFC3394WrapEngine handling of 64 bit keys.
    - Internal buffer for blake2sp was too small and could result in
      an ArrayIndexOutOfBoundsException.
    - JCA PSS Signatures using SHAKE128 and SHAKE256 now support
      encoding of algorithm parameters.
    - PKCS10CertificationRequest now checks for empty extension
      parameters.
    - Parsing errors in the processing of PGP Armored Data now throw
      an explicit exception ArmoredInputException.
    - PGP AEAD streams could occassionally be truncated.
    - The ESTService class now supports processing of chunked HTTP data.
    - A constructed ASN.1 OCTET STRING with a single member would
      sometimes be re-encoded as a definite-length OCTET STRING. The
      encoding has been adjusted to preserve the BER status of the object.

OBS-URL: https://build.opensuse.org/request/show/1082715
OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=92
2023-04-25 11:19:32 +00:00
Dominique Leuenberger
56188058ea Bump constraints: disk 10gb
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/bouncycastle?expand=0&rev=37
2023-03-17 16:08:11 +00:00
OBS User buildservice-autocommit
30664b8131 Updating link to change in openSUSE:Factory/bouncycastle revision 37
OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=92dd974ab68a847665fd91666104d4b3
2023-03-17 16:08:11 +00:00
Fridrich Strba
0d89504f88 OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=91 2023-03-17 15:14:25 +00:00
Fridrich Strba
2856f4a614 OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=90 2023-03-17 02:24:31 +00:00
Dominique Leuenberger
5b1eb0f31c Accepting request 1031120 from Java:packages
1.72

OBS-URL: https://build.opensuse.org/request/show/1031120
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/bouncycastle?expand=0&rev=36
2022-10-27 11:53:45 +00:00
Fridrich Strba
d09e96776f OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=88 2022-10-20 06:37:03 +00:00
Fridrich Strba
ae79d27cb1 Accepting request 1030002 from home:pmonrealgonzalez:branches:Java:packages
- Update to version 1.72:
  * Defects Fixed:
    - There were parameter errors in XMSS^MT OIDs for
      XMSSMT_SHA2_40/4_256 and XMSSMT_SHA2_60/3_256. These have
      been fixed.
    - There was an error in Merkle tree construction for the
      Evidence Records (ERS) implementation which could result in
      invalid roots been timestamped. ERS now produces an
      ArchiveTimeStamp for each data object/group with an associated
      reduced hash tree. The reduced hash tree is now calculated as
      a simple path to the root of the tree for each record.
    - OpenPGP will now ignore signatures marked as non-exportable
      on encoding.
    - A tagging calculation error in GCMSIV which could result in
      incorrect tags has been fixed.
    - Issues around Java 17 which could result in failing tests
      have been addressed.
  * Additional Features and Functionality:
    - BCJSSE: TLS 1.3 is now enabled by default where no explicit
      protocols are supplied (e.g. "TLS" or "Default" SSLContext
      algorithms, or SSLContext.getDefault() method).
    - BCJSSE: Rewrite SSLEngine implementation to improve compatibility
      with SunJSSE.
    - BCJSSE: Support export of keying material via extension API.
    - (D)TLS: Add support for 'tls-exporter' channel binding per RFC 9266.
    - (D)TLS (low-level API): By default, only (D)TLS 1.2 and TLS 1.3 are
      offered now. Earlier versions are still supported if explicitly
      enabled. Users may need to check they are offering suitable
      cipher suites for TLS 1.3.
    - (D)TLS (low-level API): Add support for raw public keys per RFC 7250.

OBS-URL: https://build.opensuse.org/request/show/1030002
OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=87
2022-10-20 06:34:10 +00:00
Dominique Leuenberger
931782df03 Accepting request 978876 from Java:packages
sync changes with sle

OBS-URL: https://build.opensuse.org/request/show/978876
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/bouncycastle?expand=0&rev=35
2022-05-24 18:33:34 +00:00
Fridrich Strba
92805dd9df OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=85 2022-05-24 08:17:51 +00:00
Dominique Leuenberger
b7208a2642 Accepting request 973708 from Java:packages
1.71

OBS-URL: https://build.opensuse.org/request/show/973708
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/bouncycastle?expand=0&rev=34
2022-04-29 22:44:19 +00:00
Fridrich Strba
146cbda882 OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=83 2022-04-23 09:14:00 +00:00
Fridrich Strba
7768f3fd28 OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=82 2022-04-23 08:51:25 +00:00
Fridrich Strba
f3740be104 OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=81 2022-04-23 08:39:05 +00:00
Fridrich Strba
ac926a385b OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=80 2022-04-23 08:31:37 +00:00
Fridrich Strba
0c299bdc08 Accepting request 972261 from home:urbic:java
- Version update to 1.71
  * Defects Fixed
    - In line with GPG the PGP API now attempts to preserve
      comments containing non-ascii UTF8 characters.
    - An accidental partial dependency on Java 1.7 has been removed
      from the TLS API.
    - JcaPKIXIdentityBuilder would fail to process File objects
      correctly. This is now fixed.
    - Some byte[] parameters to the CMP API were not being
      defensively cloned to prevent accidental changes. Extra
      defensive cloning has been added.
    - CMS primitives would sometimes convert ASN.1 definite-length
      encodings into indefinite-length encodings. The primitives
      will now try and preserve the original encoding where possible.
    - CMSSignedData.getAttributeCertificates() now properly
      restricts the tag values checked to just 1 (the obsolete
      v1 tag) and 2 (for the more current v2 certificates).
    - BCJSSE now tries to validate a custom KeyManager selection
      in order to catch errors around a key manager ignoring
      key type early.
    - Compressed streams in PGP ending with zero length partial
      packets could cause failure on parsing the OpenPGP API.
      This has been fixed.
    - The fallback mode for JceAsymmetricKeyWrapper/Unwrapper
      would lose track of any algorithm parameters generated
      in the initial attempt. The algorithm parameters are now
      propagated.
    - An accidental regression introduced by a fix for another
      issue in PKIXCertPathReviewer around use of the
      AuthorityKeyIdentifier extension and it failing to match
      a certificate uniquely when the serial number field
      is missing has been fixed.
    - An error was found in the creation of TLS 1.3 Export Keying
      Material which could cause compatibility issues. This has
      been fixed.
  * Additional Features and Functionality
    - Support has been added for OpenPGP regular expression
      signature packets.
    - Support has been added for OpenPGP PolicyURI signature
      packets.
    - A utility method has been added to PGPSecretKeyRing to allow
      for inserting or replacing a PGPPublicKey.
    - The NIST PQC Finalist, Classic McEliece has been added to the
      low level API and the BCPQC provider.
    - The NIST PQC Alternate Candidate, SPHINCS+ has been added to
      the BCPQC provider.
    - The NIST PQC Alternate Candidate, FrodoKEM has been added to
      the low level API and the BCPQC provider.
    - The NIST PQC Finalist, SABER has been added to the low level
      API and the BCPQC provider.
    - KMAC128, KMAC256 has been added to the BC provider (empty
      customization string).
    - TupleHash128, TupleHash256 has been added to the BC provider
      (empty customization string).
    - ParallelHash128, ParallelHash256 has been added to the BC
      provider (empty customization string, block size 1024 bits).
    - Two new properties: "org.bouncycastle.rsa.max_size" (default
      15360) and "org.bouncycastle.ec.fp_max_size" (default 1042)
      have been added to cap the maximum size of RSA and EC keys.
    - RSA modulus are now checked to be provably composite using
      the enhanced MR probable prime test.
    - Imported EC Fp basis values are now validated against the MR
      prime number test before use. The certainty level of the
      prime test can be determined by
      "org.bouncycastle.ec.fp_certainty" (default 100).
    - The BC entropy thread now has a specific name:
      "BC-ENTROPY-GATHERER".
    - Utility methods have been added for joining/merging PGP
      public keys and signatures.
    - Blake3-256 has been added to the BC provider.
    - DTLS: optimisation to delayed handshake hash.
    - Further additions to the ETSI 102 941 support in the ETSI/ITS
      package: certification request, signed message generation and
      verification now supported.
    - CMSSignedDataGenerator now supports the direct generation of
      definite-length data.
    - The NetscapeCertType class now has a hasUsages() method on it
      for querying usage settings on its bit string.
    - Support for additional input has been added for deterministic
      (EC)DSA.
    - The OpenPGP API provides better support for subkey
      generation.
    - BCJSSE: Added boolean system properties
      "org.bouncycastle.jsse.client.dh.disableDefaultSuites" and
      "org.bouncycastle.jsse.server.dh.disableDefaultSuites".
      Default "false". Set to "true" to disable inclusion of DH
      cipher suites in the default cipher suites for client/server
      respectively.
  * Notes
    - The deprecated QTESLA implementation has been removed from
      the BCPQC provider.
    - The submission update to SPHINCS+ has been added. This
      changes the generation of signatures - particularly
      deterministic ones.
- Version update to 1.70
  * Defects Fixed
    - Blake 3 output limit is enforced.
    - The PKCS12 KeyStore was relying on default precedence for its
      key Cipher implementation so was sometimes failing if used
      from the keytool. The KeyStore class now makes sure it uses
      the correct Cipher implementation.
    - Fixed bzip2 compression for empty contents (GH #993).
    - ASN.1: More robust handling of high tag numbers and
      definite-length forms.
    - BCJSSE: Fix a concurrent modification issue in session
      contexts (GH#968).
    - BCJSSE: Don't log sensitive system property values (GH#976).
    - BCJSSE: Fixed a priority issue amongst imperfect-match
      credentials in KeyManager classes.
    - The IES AlgorithmParameters object has been re-written to
      properly support all the variations of IESParameterSpec.
    - getOutputSize() for ECIES has been corrected to avoid
      occassional underestimates.
    - The lack of close() in the ASN.1 Dump command line utility
      was triggering false positives in some code analysis tools. A
      close() call has been added.
    - PGPPublicKey.getBitStrength() now properly recognises EdDSA
      keys.
  * Additional Features and Functionality
    - Missing PGP CRC checksums can now be optionally ignored using
      setDetectMissingCRC() (default false) on ArmoredInputStream.
    - PGPSecretKey.copyWithNewPassword() now has a variant which
      uses USAGE_SHA1 for key protection if a PGPDigestCalculator
      is passed in.
    - PGP ASCII armored data now skips "\t", "\v", and "\f".
    - PKCS12 files with duplicate localKeyId attributes on
      certificates will now have the incorrect attributes filtered
      out, rather than the duplicate causing an exception.
    - PGPObjectFactory will now ignore packets representing
      unrecognised signature versions in the input stream.
    - The X.509 extension generator will now accumulate some
      duplicate X.509 extensions into a single extension where it
      is possible to do so.
    - Removed support for maxXofLen in Kangaroo digest.
    - Ignore marker packets in PGP Public and Secret key ring
      collection.
    - An implementation of LEA has been added to the low-level API.
    - Access, recovery, and direct use for PGP session keys has
      been added to the OpenPGP API for processing encrypted data.
    - A PGPCanonicalizedDataGenerator has been added which converts
      input into canonicalized literal data for text and UTF-8
      mode.
    - A getUserKeyingMaterial() method has been added to the
      KeyAgreeRecipientInformation class.
    - ASN.1: Tagged objects (and parsers) now support all tag
      classes. Special code for ApplicationSpecific has been
      deprecated and re-implemented in terms of TaggedObject.
    - ASN.1: Improved support for nested tagging.
    - ASN.1: Added support for GraphicString, ObjectDescriptor,
      RelativeOID.
    - ASN.1: Added support for constructed BitString encodings,
      including efficient parsing for large values.
    - TLS: Added support for external PSK handshakes.
    - TLS: Check policy restrictions on key size when determining
      cipher suite support.
    - A performance issue in KeccakDigest due to left over debug
      code has been identified and dealt with.
    - BKS key stores can now be used for collecting protected keys
      (note: any attempt to store such a store will cause an
      exception).
    - A method for recovering user keying material has been added
      to KeyAgreeRecipientInformation.
    - Support has been added to the CMS API for SHA-3 based
      PLAIN-ECDSA.
    - The low level BcDefaultDigestProvider now supports the SHAKE
      family of algorithms and the SM3 alogirthm.
    - PGPKeyRingGenerator now supports creation of key-rings with
      direct-key identified keys.
    - The PQC NIST candidate, signature algorithm SPHINCS+ has been
      added to the low-level API.
    - ArmoredInputStream now explicitly checks for a '\n' if in
      crLF mode.
    - Direct support for NotationDataOccurances, Exportable,
      Revocable, IntendedRecipientFingerPrints, and AEAD algorithm
      preferences has been added to PGPSignatureSubpacketVector.
    - Further support has been added for keys described using
      S-Expressions in GPG 2.2.X.
    - Support for OpenPGP Session Keys from the (draft) Stateless
      OpenPGP CLI has been added.
    - Additional checks have been added for PGP marker packets in
      the parsing of PGP objects.
    - A CMSSignedData.addDigestAlgorithm() has been added to allow
      for adding additional digest algorithm identifiers to CMS
      SignedData structures when required.
    - Support has been added to CMS for the LMS/HSS signature
      algorithm.
    - The system property
      "org.bouncycastle.jsse.client.assumeOriginalHostName"
      (default false) has been added for dealing with SNI problems
      related to the host name not being propagate by the JVM.
    - The JcePKCSPBEOutputEncryptorBuilder now supports SCRYPT with
      ciphers that do not have algorithm parameters (e.g. AESKWP).
    - Support is now added for certificates using ETSI TS 103 097,
      "Intelligent Transport Systems (ITS)" in the bcpkix package.
  * Notes.
    - While this release should maintain source code compatibility,
      developers making use of some parts of the ASN.1 library will
      find that some classes need recompiling. Apologies for the
      inconvenience.
- Version update to 1.69
  * Defects Fixed
    - Lightweight and JCA conversion of Ed25519 keys in the PGP API
      could drop the leading byte as it was zero. This has been
      fixed.
    - Marker packets appearing at the start of PGP public key rings
      could cause parsing failure. This has been fixed.
    - ESTService could fail for some valid Content-Type headers.
      This has been fixed.
    - Originator key algorithm parameters were being passed as NULL
      in key agreement recipients. The parameters now reflect the
      value of the parameters in the key's SubjectPublicKeyInfo.
    - ContentType on encapsulated data was not been passed through
      correctly for authenticated and enveloped data. This has been
      fixed.
    - NTRUEncryptionParameters and
      NTRUEncryptionKeyGenerationParameters were not correctly
      cloning the contained message digest. This has been fixed.
    - CertificateFactory.generateCertificates()/generateCRLs()
      would throw an exception if extra data was found at the end
      of a PEM file even if valid objects had been found. Extra
      data is now ignored providing at least one object found.
    - Internal class PKIXCRLUtil could throw a NullPointerException
      for CRLs with an absent nextUpdate field. This has been
      fixed.
    - PGP ArmoredInputStream now fails earlier on malformed
      headers.
    - The McElieceKobaraImaiCipher was randomly throwing "Bad
      Padding: invalid ciphertext" exception while decrypting due
      to leading zeroes been missed during processing of the cipher
      text. This has been fixed.
    - Ed25519 keys being passed in via OpenSSH key spec are now
      validated in the KeyFactory.
    - Blowfish keys are now range checked on cipher construction.
    - In some cases PGPSecretKeyRing was failing to search its
      extraPubKeys list when searching for public keys.
    - The BasicConstraintsValidation class in the BC cert path
      validation tools has improved conformance to RFC 5280.
    - AlgorithmIdentifiers involving message digests now attempt to
      follow the latest conventions for the parameters field
      (basically DER NULL appears less).
    - Fix various conversions and interoperability for XDH and
      EdDSA between BC and SunEC providers.
    - TLS: Prevent attempts to use KeyUpdate mechanism in versions
      before TLS 1.3.
  * Additional Features and Functionality
    - GCM-SIV has been added to the lightweight API and the
      provider.
    - Blake3 has been added to the lightweight API.
    - The OpenSSL PEMParser can now be extended to add specialised
      parsers.
    - Base32 encoding has now been added, the default alphabet is
      from RFC 4648.
    - The KangarooTwelve message digest has been added to the
      lightweight API.
    - An implementation of the two FPE algorithms, FF1 and FF3-1 in
      SP 800-38G has been added to the lightweight API and the JCE
      provider.
    - An implementation of ParallelHash has been added to the
      lightweight API.
    - An implementation of TupleHash has been added to the
      lightweight API.
    - RSA-PSS now supports the use of SHAKE128 and SHAKE256 as the
      mask generation function and digest.
    - ECDSA now supports the use of SHAKE128 and SHAKE256.
    - PGPPBEEncryptedData will now reset the stream if the initial
      checksum fails so another password can be tried.
    - Iterators on public and secret key ring collections in PGP
      now reflect the original order of the public/secret key rings
      they contain.
    - KeyAgreeRecipientInformation now has a getOriginator() method
      for retrieving the underlying orginator information.
    - PGPSignature now has a getDigestPrefix() method for people
      wanting exposure to the signature finger print details.
    - The old BKS-V1 format keystore is now disabled by default. If
      you need to use BKS-V1 for legacy reasons, it can be
      re-enabled by adding: org.bouncycastle.bks.enable_v1=true to
      the java.security file. We would be interested in hearing
      from anyone that needs to do this.
    - PLAIN-ECDSA now supports the SHA3 digests.
    - Some highlevel support for RFC 4998 ERS has been added for
      ArchiveTimeStamp and EvidenceRecord. The new classes are in
      the org.bouncycastle.tsp.ers package.
    - ECIES has now also support SHA256, SHA384, and SHA512.
    - digestAlgorithms filed in CMS SignedData now includes counter
      signature digest algorithms where possible.
    - A new property "org.bouncycastle.jsse.config" has been added
      which can be used to configure the BCJSSE provider when it is
      created using the no-args constructor.
    - In line with changes in OpenSSL 1.1.0,
      OpenSSLPBEParametersGenerator can now be configured with a
      digest.
    - PGPKeyRingGenerator now includes a method for adding a subkey
      with a primary key binding signature.
    - Support for ASN.1 PRIVATE tags has been added.
    - Performance enhancements to Nokeon, AES, GCM, and
      SICBlockCipher.
    - Support for ecoding/decoding McElieceCCA2 keys has been added
      to the PQC API
    - BCJSSE: Added support for jdk.tls.maxCertificateChainLength
      system property (default is 10).
    - BCJSSE: Added support for jdk.tls.maxHandshakeMessageSize
      system property (default is 32768).
    - BCJSSE: Added support for jdk.tls.client.enableCAExtension
      (default is 'false').
    - BCJSSE: Added support for jdk.tls.client.cipherSuites system
      property.
    - BCJSSE: Added support for jdk.tls.server.cipherSuites system
      property.
    - BCJSSE: Extended ALPN support via standard JSSE API to JDK 8
      versions after u251/u252.
    - BCJSSE: Key managers now support EC credentials for use with
      TLS 1.3 ECDSA signature schemes (including brainpool).
    - TLS: Add TLS 1.3 support for brainpool curves per RFC 8734.
  * Notes
    - There is a small API change in the PKIX package to the
      DigestAlgorithmIdentifierFinder interface as a find() method
      that takes an ASN1ObjectIdentifier has been added to it. For
      people wishing to extend their own implementations, see
      DefaultDigestAlgorithmIdentifierFinder for a sample
      implementation.
    - A version of the bcmail API supporting Jakarta Mail has now
      been added (see bcjmail jar).
    - Some work has been done on moving out code that does not need
      to be in the provider jar. This has reduced the size of the
      provider jar and should also make it easier for developers to
      patch the classes involved as they no longer need to be
      signed. bcpkix and bctls are both dependent on the new bcutil
      jar.
- Add build dependencies on
  mvn(jakarta.activation:jakarta.activation-api) and
  mvn(jakarta.mail:jakarta.mail-api)
- Remove unneeded script bouncycastle_getpoms.sh from sources

OBS-URL: https://build.opensuse.org/request/show/972261
OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=79
2022-04-23 08:04:44 +00:00
Dominique Leuenberger
7fb85c8088 Accepting request 965938 from Java:packages
Standalone JavaEE inconditionally

OBS-URL: https://build.opensuse.org/request/show/965938
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/bouncycastle?expand=0&rev=33
2022-04-02 16:19:55 +00:00
Fridrich Strba
f5ae8f84c4 OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=77 2022-03-30 10:27:32 +00:00
Dominique Leuenberger
fef5f17937 Accepting request 963170 from Java:packages
Build with source/target levels 8

OBS-URL: https://build.opensuse.org/request/show/963170
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/bouncycastle?expand=0&rev=32
2022-03-28 14:59:26 +00:00
Fridrich Strba
843f475c76 OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=75 2022-03-20 07:43:11 +00:00
Fridrich Strba
6f517de642 OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=74 2022-03-18 18:48:15 +00:00
Fridrich Strba
cb71cbe25c OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=73 2022-03-18 09:00:47 +00:00
Fridrich Strba
87e03ab720 OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=72 2022-03-17 10:17:41 +00:00
Fridrich Strba
63367728e5 OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=71 2022-03-17 03:36:52 +00:00
Dominique Leuenberger
5d259fbb6f Accepting request 908785 from Java:packages
Do not reference directory that does not exist

OBS-URL: https://build.opensuse.org/request/show/908785
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/bouncycastle?expand=0&rev=31
2021-08-02 10:04:40 +00:00
Fridrich Strba
65ead1190f OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=70 2021-07-27 16:04:01 +00:00
Dominique Leuenberger
721c0fb067 Accepting request 897997 from Java:packages
Get pom files by script

OBS-URL: https://build.opensuse.org/request/show/897997
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/bouncycastle?expand=0&rev=30
2021-06-09 19:54:56 +00:00
9bfd3c6261 Accepting request 895363 from home:pmonrealgonzalez:branches:Java:packages
- Add bouncycastle_getpoms.sh to get pom files from Maven repos

- Version update to 1.66 [bsc#1186328, CVE-2020-15522]

OBS-URL: https://build.opensuse.org/request/show/895363
OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=68
2021-05-25 11:51:48 +00:00
Dominique Leuenberger
78ea8f505a Accepting request 862835 from Java:packages
1.67 -> 1.68

OBS-URL: https://build.opensuse.org/request/show/862835
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/bouncycastle?expand=0&rev=29
2021-01-18 10:26:18 +00:00
Fridrich Strba
ada743e4db OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=66 2021-01-13 09:50:30 +00:00
Fridrich Strba
74c8888358 OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=65 2021-01-11 15:35:48 +00:00
Fridrich Strba
6ed97bbe3e OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=64 2021-01-11 15:21:09 +00:00
Dominique Leuenberger
004ea2b199 Accepting request 857871 from Java:packages
OBS-URL: https://build.opensuse.org/request/show/857871
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/bouncycastle?expand=0&rev=28
2021-01-08 16:31:53 +00:00
5eae70dad1 Accepting request 857837 from home:pmonrealgonzalez:branches:Java:packages
- Version update to 1.67 [bsc#1180215, CVE-2020-28052]
  * CVE-2020-28052: OpenBSDBCrypt.checkPassword utility method
    compared incorrect data when checking the password
  * Defects Fixed:
    - BCJSSE: SunJSSE compatibility fix - override of getChannel()
      removed and 'urgent data' behaviour should now conform to
      what the SunJSSE expects
    - Nested BER data could sometimes cause issues in octet strings
    - Certificates/CRLs with short signatures could cause an exception
      in toString() in the BC X509 Certificate implmentation
    - In line with latest changes in the JVM, SignatureSpis which
      don't require parameters now return null on engineGetParameters()
    - The RSA KeyFactory now always preferentially produces RSAPrivateCrtKey
      where it can on requests for a KeySpec based on an RSAPrivateKey
    - CMSTypedStream$FullReaderStream now handles zero length reads correctly
    - Unecessary padding was added on KMAC when the key string was block aligned
    - Zero length data would cause an unexpected exception from RFC5649WrapEngine
    - OpenBSDBcrypt was failing to handle some valid prefixes
  * Additional Features and Functionality
    - Performance improvement of Argon2 and Noekeon
    - A setSessionKeyObfuscation() method has been added to
      PublicKeyKeyEncryptionMethodGenerator to allow turning off of session key
      obfuscation (default is on, method primarily to get around early version
      GPG issues with AES-128 keys)
    - Implemented 'safegcd' constant-time modular inversion (as well as a
      variable-time variant). It has replaced Fermat inversion in all our EC
      code, and BigInteger.modInverse in several other places, particularly
      signers. This improves side-channel protection, and also gives a
      significant performance boost
    - Performance of custom binary ECC curves and Edwards Curves has been improved

OBS-URL: https://build.opensuse.org/request/show/857837
OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=62
2020-12-21 15:42:49 +00:00
Dominique Leuenberger
09ce3d409b Accepting request 823297 from Java:packages
OBS-URL: https://build.opensuse.org/request/show/823297
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/bouncycastle?expand=0&rev=27
2020-07-30 07:56:23 +00:00
Fridrich Strba
e17cf6e6b9 Accepting request 823216 from home:pmonrealgonzalez:branches:Java:packages
- Version update to 1.66
  * Defects Fixed:
    - EdDSA verifiers now reset correctly after rejecting overly long signatures.
    - BCJSSE: SSLSession.getPeerCertificateChain could throw NullPointerException.
    - qTESLA-I verifier would reject some valid signatures.
    - qTESLA verifiers now reject overly long signatures.
    - PGP regression caused failure to preserve existing version header when
      headers were reset.
    - PKIXNameConstraintValidator had a bad cast preventing use of multiple
      OtherName constraints.
    - Serialisation of the non-CRT RSA Private Key could cause a NullPointerException.
    - An extra 4 bytes was included in the start of HSS public key encodings.
    - CMS with Ed448 using a direct signature was using id-shake256-len
      rather than id-shake256.
    - Use of GCMParameterSpec could cause an AccessControlException under
      some circumstances.
    - DTLS: Fixed high-latency HelloVerifyRequest handshakes.
    - An encoding bug for rightEncoded() in KMAC has been fixed.
    - For a few values the cSHAKE implementation would add unnecessary pad bytes
      where the N and S strings produced encoded data that was block aligned.
    - There were a few circumstances where Argon2BytesGenerator might hit an
      unexpected null. These have been removed.
  * Additional Features and Functionality
    - The qTESLA signature algorithm has been updated to v2.8 (20191108).
    - BCJSSE: Client-side OCSP stapling now supports status_request_v2 extension.
    - Support has been added for "ocsp.enable", "ocsp.responderURL" and
      PKIXRevocationChecker for users of Java 8 and later.
    - Support has been added for "org.bouncycastle.x509.enableCRLDP" to the PKIX validator.
    - BCJSSE: Now supports system property 'jsse.enableFFDHE'
    - BCJSSE: Now supports system properties 'jdk.tls.client.SignatureSchemes'

OBS-URL: https://build.opensuse.org/request/show/823216
OBS-URL: https://build.opensuse.org/package/show/Java:packages/bouncycastle?expand=0&rev=60
2020-07-29 05:46:14 +00:00
Dominique Leuenberger
baf32b6705 Accepting request 798864 from Java:packages
OBS-URL: https://build.opensuse.org/request/show/798864
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/bouncycastle?expand=0&rev=26
2020-05-01 09:08:11 +00:00