You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: docs/releasenotes.html
+1-1Lines changed: 1 addition & 1 deletion
Original file line number
Diff line number
Diff line change
@@ -52,7 +52,7 @@ <h3>2.2.3 Additional Features and Functionality</h3>
52
52
<li>BCJSSE: Added support for system properties "jdk.tls.client.maxInboundCertificateChainLength" and "jdk.tls.server.maxInboundCertificateChainLength".</li>
53
53
<li>BCJSSE: Added support for ML-DSA signature schemes in TLS 1.3 per draft-ietf-tls-mldsa-00.</li>
54
54
<li>The Composite post-quantum signatures implementation has been updated to the latest draft (07) <ahref="https://datatracker.ietf.org/doc/html/draft-ietf-lamps-pq-composite-sigs">draft-ietf-lamps-pq-composite-sigs</a>.</li>
55
-
<li>"<name>_PREHASH" implementations are now provided for all composite signatures to allow the hash of the date to be used instead of the actual data in signature calculation.</li>
55
+
<li>"<name>_PREHASH" implementations are now provided for all composite signatures to allow the hash of the data to be used instead of the actual data in signature calculation.</li>
56
56
<li>The gradle build can now be used to generate an Bill of Materials (BOM) file.</li>
57
57
<li>It is now possible to configure the SignerInfoVerifierBuilder used by the SignedMailValidator class.</li>
58
58
<li>The Ascon family of algorithms has been updated with the latest published changes.</li>
0 commit comments