This is an automated email from the ASF dual-hosted git repository.

twolf pushed a change to branch dev_3.0
in repository https://gitbox.apache.org/repos/asf/mina-sshd.git


    from dd654d89d Merge branch 'master' into 3.0.0
     new f5892b5e2 Fix default order of SecurityProviderRegistrars
     new 36a87bbe0 Run sshd-common tests with different providers
     new 5bbb78ba5 Use default classloader to check for EdDSAKey class
     new c36e5a57b GH-585: add a PublicKeyFactory for JCE ed25519 private keys
     new a8439661b GH-585: Enable using java's built-in ed25519
     new f2bf2faa0 Minor clean-up related to ed25519
     new f09406ea7 Add SunECSecurityProviderRegistrar
     add 55f262d62 Bump org.codehaus.plexus:plexus-archiver from 4.10.0 to 
4.10.1 (#805)
     add 92e5a5eb0 Bump org.assertj:assertj-core from 3.27.3 to 3.27.4 (#798)
     add 19e3fd3b5 Bump com.github.mwiede:jsch from 2.27.2 to 2.27.3 (#816)
     add 45aae077b Bump org.apache.maven:maven-archiver from 3.6.3 to 3.6.4
     add 5171c50eb Bump pmd.version from 7.16.0 to 7.17.0
     add 544b553f1 Bump grpc.version from 1.74.0 to 1.75.0 (#815)
     add 5f60a1bd8 Bump net.revelc.code.formatter:formatter-maven-plugin (#818)
     add a05d99d91 [releng] Don't trigger builds for documentation updates
     new cff988b7c Merge branch 'master' into 3.0.0
     new 6b8c8b303 sshd-benchmarks: use Java 11
     new 79a196bc0 ChaCha20-Poly1305: add faster implementations for Java 11+
     new f9863a121 Force SunEC for ed25519 public key recovery on Java15+
     new e64975039 README for the ChaCha20 benchmark
     new 0598b834a Also enable X25519 and X448 in SunECSecurityProviderRegistrar
     new 528290b9a sshd-test: fix multiple executions with testcontainers
     new 664afda50 Update CHANGES.md
     new ca8b8645e GH-502: Do not load/create EdDSASecurityProvider reflectively
     new 49ddb23f0 GH-502: Do not load/create BouncyCastleSecurityProvider 
reflectively
     new 44654f273 GH-502: Do not load built-in registrars reflectively
     add 86a31ad81 Link BouncyCastle to Standards
     add 65c88769b Bump org.assertj:assertj-core from 3.27.4 to 3.27.5 (#822)
     add 6e29d0793 SftpTransferTest: log exceptions
     add 18a6e18b8 OpenSshCertificate: minor clean-up in isValidNow()
     add 2a2eef02d [releng] Fix test
     new 526432a2f Merge branch 'master' into 3.0.0

The 19 revisions listed above as "new" are entirely new to this
repository and will be described in separate emails.  The revisions
listed as "add" were already present in the repository and have only
been added to this reference.


Summary of changes:
 .github/workflows/build.yml                        |   5 +
 .github/workflows/master-build.yml                 |   5 +
 .github/workflows/next-build.yml                   |   5 +
 CHANGES.md                                         |  52 +++++-
 docs/dependencies.md                               |   4 +-
 pom.xml                                            |  60 ++----
 sshd-benchmarks/pom.xml                            |   5 +-
 .../ciphers/chacha20/ChaChaBenchmark.java          | 127 +++++++++++++
 .../sshd/benchmarks/ciphers/chacha20/README.md     |  10 +
 sshd-common/pom.xml                                |  85 ++++++++-
 .../sshd/common/cipher/AbstractChaCha20Cipher.java |  44 +++--
 .../apache/sshd/common/cipher/BuiltinCiphers.java  |   2 +-
 .../apache/sshd/common/cipher/ChaCha20Cipher.java  |  42 +----
 .../sshd/common/cipher/ChaCha20CipherFactory.java} |  23 ++-
 .../sshd/common/config/keys/BuiltinIdentities.java |   3 +
 .../apache/sshd/common/config/keys/KeyUtils.java   |  26 +--
 .../common/config/keys/OpenSshCertificate.java     |   4 +-
 .../sshd/common/util/security/SecurityUtils.java   |  87 +++++----
 .../security/SunECSecurityProviderRegistrar.java   | 187 +++++++++++++++++++
 .../bouncycastle/BouncyCastleAccessor.java         | 105 +++++++++++
 .../bouncycastle/BouncyCastleEdDSAAccessor.java}   |  37 ++--
 .../bouncycastle/BouncyCastlePublicKeyFactory.java |   4 +-
 .../BouncyCastleSecurityProviderRegistrar.java     |  82 +++++----
 .../EdDSAAccessor.java}                            |  53 ++++--
 .../eddsa/EdDSASecurityProviderRegistrar.java      |  20 +-
 .../eddsa/generic/Ed25519PublicKeyDecoder.java     |   6 +
 .../eddsa/generic/EdDSAKeyTypeDetector.java}       |  37 ++--
 .../OpenSSHEd25519PrivateKeyEntryDecoder.java      |   6 +
 .../security/eddsa/jce/JcePublicKeyFactory.java}   |  19 +-
 .../sshd/common/cipher/ChaCha20CipherFactory.java  | 202 +++++++++++++++++++++
 .../org/apache/sshd/common/mac/Poly1305Mac.java    |  34 ++--
 .../eddsa/generic/EdDSAKeyTypeDetector.java        |  52 ++++++
 .../security/eddsa/jce/JcePublicKeyFactory.java    |  90 +++++++++
 .../sshd/common/cipher/ChaCha20CipherTest.java     |   2 +-
 .../OpenSSHKeyPairResourceParserAEADTest.java      |   8 +
 .../pem/PKCS8PEMResourceKeyPairParserTest.java     |  14 ++
 .../openssh/OpenSSHKeyPairResourceWriterTest.java  |  55 ++----
 .../common/signature/SignatureSkED25519Test.java   |   8 +
 .../BouncyCastleGeneratorHostKeyProviderTest.java  |   7 +
 .../util/security/eddsa/Ed25519VectorsTest.java    |   6 +-
 .../sshd/util/test/CommonTestSupportUtils.java     |   2 +-
 sshd-contrib/pom.xml                               |   2 +-
 sshd-core/pom.xml                                  | 104 +++++------
 .../FileHostKeyCertificateProviderTest.java        |   4 +-
 .../java/org/apache/sshd/server/ServerTest.java    |   4 +-
 sshd-mina/pom.xml                                  | 143 +++++++--------
 sshd-osgi/pom.xml                                  |   9 +-
 sshd-pmd-ruleset.xml                               |   6 +-
 .../apache/sshd/sftp/client/SftpTransferTest.java  |  17 ++
 sshd-test/pom.xml                                  |  35 ++++
 .../org/apache/sshd/AbstractContainerTestBase.java |  51 ++++++
 .../client/auth/ClientOpenSSHCertificatesTest.java |   7 +-
 .../sshd/client/auth/HostBoundPubKeyAuthTest.java  |   7 +-
 .../forward/PortForwardingWithOpenSshTest.java     |   7 +-
 .../apache/sshd/client/kex/OpenSshMlKemTest.java   |   7 +-
 .../client/kex/StrictKexInteroperabilityTest.java  |   8 +-
 .../client/proxy/ProxyHttpAuthIntegrationTest.java |   9 +-
 .../client/proxy/ProxyHttpIntegrationTest.java     |   9 +-
 .../proxy/ProxySocksAuthIntegrationTest.java       |   9 +-
 .../client/proxy/ProxySocksIntegrationTest.java    |   9 +-
 .../sshd/common/cipher/OpenSshCipherTest.java      |   9 +-
 61 files changed, 1548 insertions(+), 533 deletions(-)
 create mode 100644 
sshd-benchmarks/src/main/java/org/apache/sshd/benchmarks/ciphers/chacha20/ChaChaBenchmark.java
 create mode 100644 
sshd-benchmarks/src/main/java/org/apache/sshd/benchmarks/ciphers/chacha20/README.md
 copy sshd-core/src/main/java/org/apache/sshd/common/filter/IoFilter.java => 
sshd-common/src/main/java/org/apache/sshd/common/cipher/AbstractChaCha20Cipher.java
 (57%)
 copy 
sshd-common/src/{test/java/org/apache/sshd/common/cipher/AES256GCMTest.java => 
main/java/org/apache/sshd/common/cipher/ChaCha20CipherFactory.java} (63%)
 create mode 100644 
sshd-common/src/main/java/org/apache/sshd/common/util/security/SunECSecurityProviderRegistrar.java
 create mode 100644 
sshd-common/src/main/java/org/apache/sshd/common/util/security/bouncycastle/BouncyCastleAccessor.java
 copy 
sshd-common/src/main/java/org/apache/sshd/common/{random/JceRandomFactory.java 
=> util/security/bouncycastle/BouncyCastleEdDSAAccessor.java} (56%)
 copy 
sshd-common/src/main/java/org/apache/sshd/common/util/security/{bouncycastle/BouncyCastleRandomFactory.java
 => eddsa/EdDSAAccessor.java} (50%)
 copy sshd-common/src/main/java/org/apache/sshd/common/{mac/MacInformation.java 
=> util/security/eddsa/generic/EdDSAKeyTypeDetector.java} (53%)
 copy 
sshd-common/src/main/java/org/apache/sshd/common/{random/AbstractRandom.java => 
util/security/eddsa/jce/JcePublicKeyFactory.java} (70%)
 create mode 100644 
sshd-common/src/main/java11/org/apache/sshd/common/cipher/ChaCha20CipherFactory.java
 copy sshd-common/src/main/{java => 
java11}/org/apache/sshd/common/mac/Poly1305Mac.java (88%)
 create mode 100644 
sshd-common/src/main/java15/org/apache/sshd/common/util/security/eddsa/generic/EdDSAKeyTypeDetector.java
 create mode 100644 
sshd-common/src/main/java15/org/apache/sshd/common/util/security/eddsa/jce/JcePublicKeyFactory.java
 create mode 100644 
sshd-test/src/test/java/org/apache/sshd/AbstractContainerTestBase.java

Reply via email to