bouncycastle

Edit Package bouncycastle
No description set
Refresh
Refresh
Source Files
Filename Size Changed
_constraints 0000000187 187 Bytes
bcjmail-jdk18on-1.76.pom 0000001839 1.8 KB
bcmail-jdk18on-1.76.pom 0000001823 1.78 KB
bcpg-jdk18on-1.76.pom 0000001584 1.55 KB
bcpkix-jdk18on-1.76.pom 0000001641 1.6 KB
bcprov-jdk18on-1.76.pom 0000001141 1.11 KB
bctls-jdk18on-1.76.pom 0000001432 1.4 KB
bcutil-jdk18on-1.76.pom 0000001320 1.29 KB
bouncycastle-javadoc.patch 0000000757 757 Bytes
bouncycastle-notests.patch 0000007890 7.71 KB
bouncycastle-osgi.patch 0000055637 54.3 KB
bouncycastle.changes 0000062278 60.8 KB
bouncycastle.spec 0000008918 8.71 KB
r1rv76.tar.gz 0031256952 29.8 MB
Revision 40 (latest revision is 42)
Ana Guerrero's avatar Ana Guerrero (anag+factory) accepted request 1118619 from Fridrich Strba's avatar Fridrich Strba (fstrba) (revision 40)
- Update to version 1.76:
  * Defects Fixed:
    - Service allocation in the provider could fail due to the lack
      of a permission block. This has been fixed.
    - JceKeyFingerPrintCalculator has been generalised for different
      providers by using "SHA-256" for the algorithm string.
    - BCJSSE: Fixed a regression in 1.74 (NullPointerException) that
      prevents a BCJSSE server from negotiating TLSv1.1 or earlier.
    - DTLS: Fixed server support for client_certificate_type extension.
    - Cipher.unwrap() for HQC could fail due to a miscalculation of
      the length of the KEM packet. This has been fixed.
    - There was exposure to a Java 7 method in the Java 5 to Java 8
      BCTLS jar which could cause issues with some TLS 1.2 cipher
      suites running on older JVMs. This is now fixed.
  * Additional Features and Functionality:
    - BCJSSE: Following OpenJDK, finalizers have been removed from
      SSLSocket subclasses. Applications should close sockets and
      not rely on garbage collection.
    - BCJSSE: Added support for boolean system property
      "jdk.tls.client.useCompatibilityMode" (default "true").
    - DTLS: Added server support for session resumption.
    - JcaPKCS10CertificationRequest will now work with EC on the
      OpenJDK provider.
    - TimeStamp generation now supports the SHA3 algorithm set.
    - The SPHINCS+ simple parameters are now fully supported in the
      BCPQC provider.
    - Kyber, Classic McEliece, HQC, and Bike now supported by the
      CRMF/CMS/CMP APIs.
    - Builder classes have been add for PGP ASCII Armored streams
      allowing CRCs and versions to now be optional.
    - An UnknownPacket type has been added to the PGP APIs to allow
      for forwards compatibility with upcoming revisions to the standard.
  * Rebase patch bouncycastle-notests.patch
- Update to version 1.75:
  * Defects Fixed:
    - Several Java 8 method calls were accidentally introduced in
      the Java 5 to Java 8 build. The affected classes have been
      refactored to remove this.
    - (D)TLS: renegotiation after resumption now fixed to avoid
      breaking connection.
  * Notes:
    - The ASN.1 core package has had some dead and retired methods
      cleaned up and removed.
Comments 0
openSUSE Build Service is sponsored by