bouncycastle-javadoc-1.60-23.10.1<>,[[/=„듪u6lZz]-s)"v"K Ww,؁ki|H;Cs5nwD B|f0]JH* \0 q̟^H$!%$$*`&Aav5ŠJ^Xi; \c5t[y&)yz r8avZ-dDX>>RN$ݺuі,%jyذW+!g)F[񶸫>9?d $ =pt|     0  ,(89:=FGHIXY \0]@^~bcjdef l u v0wxzCbouncycastle-javadoc1.6023.10.1Javadoc for bouncycastleAPI documentation for the bouncycastle package.[[lamb75openSUSE Leap 42.3openSUSEMIThttp://bugs.opensuse.orgDevelopment/Libraries/Javahttp://www.bouncycastle.org/linuxnoarchZ:A큤[[[5*[6r[6r2d4ac1b74810fb62fc6ef575f17641ff9f684d030393b57f549b6018a242b4f70495a2378a99c3a14b84564b5243abb6rootrootrootrootrootrootrootrootbouncycastle-1.60-23.10.1.src.rpmbouncycastle-javadoc   bouncycastlerpmlib(CompressedFileNames)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsLzma)1.60-23.10.13.0.4-14.0-14.4.6-14.11.2[P}@[d@ZYY4Y@VU@V*!@U hT!TSSt@R@R-@R@O9O@tchvatal@suse.comabergmann@suse.comfstrba@suse.comfstrba@suse.comfstrba@suse.compcervinka@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comdarin@darins.netmvyskocil@suse.comtchvatal@suse.commvyskocil@suse.commvyskocil@suse.czmvyskocil@suse.cz- Version update to 1.60 bsc#1100694: * CVE-2018-1000613 Use of Externally-ControlledInput to Select Classes or Code * CVE-2018-1000180: issue around primality tests for RSA key pair generation if done using only the low-level API [bsc#1096291] * Release notes: http://www.bouncycastle.org/releasenotes.html- Version update to 1.59: * CVE-2017-13098: Fix against Bleichenbacher oracle when not using the lightweight APIs (boo#1072697). * CVE-2016-1000338: Fix DSA ASN.1 validation during encoding of signature on verification (boo#1095722). * CVE-2016-1000339: Fix AESEngine key information leak via lookup table accesses (boo#1095853). * CVE-2016-1000340: Fix carry propagation bugs in the implementation of squaring for several raw math classes (boo#1095854). * CVE-2016-1000341: Fix DSA signature generation vulnerability to timing attack (boo#1095852). * CVE-2016-1000342: Fix ECDSA ASN.1 validation during encoding of signature on verification (boo#1095850). * CVE-2016-1000343: Fix week default settings for private DSA key pair generation (boo#1095849). * CVE-2016-1000344: Remove DHIES from the provider to disable the unsafe usage of ECB mode (boo#1096026). * CVE-2016-1000345: Fix DHIES/ECIES CBC mode padding oracle attack (boo#1096025). * CVE-2016-1000346: Fix other party DH public key validation (boo#1096024). * CVE-2016-1000352: Remove ECIES from the provider to disable the unsafe usage of ECB mode (boo#1096022). * Release notes: http://www.bouncycastle.org/releasenotes.html - Removed patch: * ambiguous-reseed.patch- Build with source and target 8 to prepare for a possible removal of 1.6 compatibility- Version update to 1.58 - Added patch: * ambiguous-reseed.patch + Upstream fix for an ambiguous overload- Set java source and target to 1.6 to allow building with jdk9- New build dependency: javapackages-local - Fixed requires - Spec file cleaned- Version update to 1.54: * No obvious changelog to be found * Fixes bnc#967521 CVE-2015-7575- Version update to 1.53 (latest upstream) * No obvious changelog * Fixes bnc#951727 CVE-2015-7940- Fix build with new javapackages-tools- Disable tests on obs as they hang- Version bump to 1.50 to match Fedora - Cleanup with spec-cleaner- Depend on junit not junit4- disable bytecode check on sle_11- Don't own /etc/java/security to not clash with javapackages-tools - Don't mark random files as config- Move from jpackage-utils to javapackage-tools- use add_maven_depmap from recent javapackages-tools - temporary mozilla-nss to BT: in order to pass a tests- bumb target to 1.6- Initial packaging for SUSE from Fedora's bouncycastle 1.46lamb75 15371704271.60-23.10.1bouncycastleindex.htmlreleasenotes.htmlspecifications.html/usr/share/javadoc//usr/share/javadoc/bouncycastle/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:8745/openSUSE_Leap_42.3_Update/60df11401160b4294ef32c3c050df061-bouncycastle.openSUSE_Leap_42.3_Updatedrpmlzma5noarch-suse-linuxdirectoryHTML document, ASCII textHTML document, ASCII text, with very long lines8]|c'*D?p]"k%f'+ woB؈R {: [s ѡt>agg+9J,f9Y/$<5͂Ҿ:oH Э?J)E}HMByx&0^6`RbI2=_C6&&6v#{гMѫQe֬P _ZO+{ T5 m_9 wRA,=ZHD_e=#ڨO.hQļ{K}v>DFvw,3L)d qp'/%q5tC>+%fd7VCYǗiJVXSa&Ib?Bj.Լ m\Qн v{騛wJnKL lA%,aH[ SCO,7圄7y>'cbV{Xy;uO%LTccK{>p3Q+nTeEI&FNp[^3K^PӠcu 9[>g{)h6.NLt|7'}E Y !iCV< έguU -\AW7!\#GJ7: OD39"\恝وa&mO/R:ADÿ Ѕa2F$I28`a?L'!6P0 S[Y|0?hN20Hc_h[dH´y\4ah|p>8$N1p}[)] Hr