rpms/mono-bouncycastle/F-11 .cvsignore, 1.2, 1.3 mono-bouncycastle.spec, 1.1, 1.2 sources, 1.2, 1.3 bccrypto-generate-zip.sh, 1.1, NONE bccrypto-mono.patch, 1.1, NONE bccrypto-nopatents.patch, 1.1, NONE import.log, 1.1, NONE mono.snk, 1.1, NONE

Kalev Lember kalev at fedoraproject.org
Fri Feb 26 02:03:59 UTC 2010


Author: kalev

Update of /cvs/pkgs/rpms/mono-bouncycastle/F-11
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv10814

Modified Files:
	.cvsignore mono-bouncycastle.spec sources 
Removed Files:
	bccrypto-generate-zip.sh bccrypto-mono.patch 
	bccrypto-nopatents.patch import.log mono.snk 
Log Message:
Update to 1.6.1



Index: .cvsignore
===================================================================
RCS file: /cvs/pkgs/rpms/mono-bouncycastle/F-11/.cvsignore,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -p -r1.2 -r1.3
--- .cvsignore	3 Dec 2009 08:53:58 -0000	1.2
+++ .cvsignore	26 Feb 2010 02:03:59 -0000	1.3
@@ -1 +1 @@
-bccrypto-net-1.5-src-nopatents.zip
+bccrypto-net-1.6.1-src.zip


Index: mono-bouncycastle.spec
===================================================================
RCS file: /cvs/pkgs/rpms/mono-bouncycastle/F-11/mono-bouncycastle.spec,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -p -r1.1 -r1.2
--- mono-bouncycastle.spec	3 Dec 2009 08:53:58 -0000	1.1
+++ mono-bouncycastle.spec	26 Feb 2010 02:03:59 -0000	1.2
@@ -1,28 +1,16 @@
 %global debug_package %{nil}
 
 Name:           mono-bouncycastle
-Version:        1.5
-Release:        4%{?dist}
+Version:        1.6.1
+Release:        1%{?dist}
 Summary:        Bouncy Castle Crypto Package for Mono
 
 Group:          System Environment/Libraries
-# Files in crypto/bzip2/ are ASL 1.1 licensed,
+# Files in crypto/bzip2/ are ASL 2.0 licensed,
 # everything else is MIT.
-License:        MIT and ASL 1.1
+License:        MIT and ASL 2.0
 URL:            http://www.bouncycastle.org/csharp/
-# Original source http://www.bouncycastle.org/csharp/download/bccrypto-net-%{version}-src.zip
-Source0:        bccrypto-net-%{version}-src-nopatents.zip
-# The following script is used to remove certain patented algorithms
-# from the source zip file before shipping it.
-# Download the upstream zip file and invoke this script:
-# ./bccrypto-generate-zip.sh %{version}
-Source1:        bccrypto-generate-zip.sh
-# Temporarily bundle mono.snk with this package to fix build on < F-13
-Source2:        mono.snk
-# Patch to enable building with Mono
-Patch0:         bccrypto-mono.patch
-# Patch to fix build with patent encumbered code removed
-Patch1:         bccrypto-nopatents.patch
+Source0:        http://www.bouncycastle.org/csharp/download/bccrypto-net-%{version}-src.zip
 BuildRoot:      %(mktemp -ud %{_tmppath}/%{name}-%{version}-%{release}-XXXXXX)
 
 BuildRequires:  mono-devel, nant
@@ -35,30 +23,24 @@ ExcludeArch:    ppc64 ppc sparc64
 The Bouncy Castle Crypto package is a C# implementation of cryptographic
 algorithms. It is a port of the Bouncy Castle Java APIs, with
 approximately 80% of the functionality ported. The C# API is constantly
-kept uptodate with bug fixes and new test cases from the Java build
-(and vice versa sometimes), thus benefitting from the large user base
+kept up to date with bug fixes and new test cases from the Java build
+(and vice versa sometimes), thus benefiting from the large user base
 and real-world use the Java version has seen.
 
 %prep
 %setup -q -n csharp
-%patch0 -p1 -b .mono
-%patch1 -p1 -b .nopatents
 
 %build
-%if 0%{?fedora} < 13
-cp %{SOURCE2} BouncyCastle.snk
-%else
 # Use the mono system key instead of generating our own here.
 cp -a /etc/pki/mono/mono.snk BouncyCastle.snk
-%endif
-cd crypto/
-nant dist
+pushd crypto/
+nant -D:use-strong-name=true compile-release
+popd
 
 %install
 rm -rf $RPM_BUILD_ROOT
-cd crypto/
 mkdir -p $RPM_BUILD_ROOT%{_libdir}/mono/gac/
-gacutil -i dist/BouncyCastle.Crypto.dll -f -package bouncycastle -root $RPM_BUILD_ROOT%{_libdir}
+gacutil -i crypto/api/bin/release/BouncyCastle.Crypto.dll -f -package bouncycastle -root $RPM_BUILD_ROOT%{_libdir}
 
 %clean
 rm -rf $RPM_BUILD_ROOT
@@ -72,6 +54,30 @@ rm -rf $RPM_BUILD_ROOT
 %{_libdir}/mono/bouncycastle/
 
 %changelog
+* Mon Feb 08 2010 Kalev Lember <kalev at smartlink.ee> - 1.6.1-1
+- Update to 1.6.1
+- Dropped upstreamed patches
+
+* Sun Feb 07 2010 Kalev Lember <kalev at smartlink.ee> - 1.6-3
+- Applied upstream patch to fix AssemblyInfo for 1.6
+
+* Sat Feb 06 2010 Kalev Lember <kalev at smartlink.ee> - 1.6-2
+- Updated strongname.patch to the version sent for upstream inclusion
+
+* Sat Feb 06 2010 Kalev Lember <kalev at smartlink.ee> - 1.6-1
+- Update to version 1.6
+- Use upstream source zip now that IDEA code is removed
+- Removed patches which were merged upstream
+- Added patch to strongname sign the resulting assembly
+- ASL 1.1 files were relicensed to ASL 2.0, so now
+  the license tag reads 'MIT and ASL 2.0'
+
+* Sat Jan 23 2010 Kalev Lember <kalev at smartlink.ee> - 1.5-6
+- Removed bundled mono.snk key
+
+* Fri Dec 11 2009 Kalev Lember <kalev at smartlink.ee> - 1.5-5
+- Updated mono-nopatents.patch to the version sent upstream
+
 * Wed Dec 02 2009 Kalev Lember <kalev at smartlink.ee> - 1.5-4
 - Updated License tag to read 'MIT and ASL 1.1'
 


Index: sources
===================================================================
RCS file: /cvs/pkgs/rpms/mono-bouncycastle/F-11/sources,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -p -r1.2 -r1.3
--- sources	3 Dec 2009 08:53:58 -0000	1.2
+++ sources	26 Feb 2010 02:03:59 -0000	1.3
@@ -1 +1 @@
-2905d4f7bf067394ebe4c9bbf49d81aa  bccrypto-net-1.5-src-nopatents.zip
+ecd332c1747d84296a09e8e379732b40  bccrypto-net-1.6.1-src.zip


--- bccrypto-generate-zip.sh DELETED ---


--- bccrypto-mono.patch DELETED ---


--- bccrypto-nopatents.patch DELETED ---


--- import.log DELETED ---


--- mono.snk DELETED ---



More information about the scm-commits mailing list