rpms/mono-bouncycastle/F-11 bccrypto-generate-zip.sh, NONE, 1.1 bccrypto-mono.patch, NONE, 1.1 bccrypto-nopatents.patch, NONE, 1.1 import.log, NONE, 1.1 mono-bouncycastle.spec, NONE, 1.1 mono.snk, NONE, 1.1 .cvsignore, 1.1, 1.2 sources, 1.1, 1.2

Kalev Lember kalev at fedoraproject.org
Thu Dec 3 08:53:59 UTC 2009


Author: kalev

Update of /cvs/pkgs/rpms/mono-bouncycastle/F-11
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv28714/F-11

Modified Files:
	.cvsignore sources 
Added Files:
	bccrypto-generate-zip.sh bccrypto-mono.patch 
	bccrypto-nopatents.patch import.log mono-bouncycastle.spec 
	mono.snk 
Log Message:
Initial import (#537431)


--- NEW FILE bccrypto-generate-zip.sh ---
#!/bin/sh

VER="$1"
DIR="csharp"
ZIP="bccrypto-net-$VER-src.zip"
NEWZIP="bccrypto-net-$VER-src-nopatents.zip"

if [ -z "$VER" ] ; then
	echo "Usage: $0 <version>"
	exit 1
fi

if [ -e "$DIR" ] ; then
	echo "Error: Directory $DIR already exists."
	exit 1
fi

if [ ! -f "$ZIP" ] ; then
	echo "Error: Cannot find $ZIP."
	exit 1
fi

if [ -e "$NEWZIP" ] ; then
	echo "Error: $NEWZIP already exists."
	exit 1
fi

unzip -x "$ZIP"
rm -f "$DIR"/crypto/test/src/crypto/test/IDEATest.cs
rm -f "$DIR"/crypto/src/crypto/engines/IdeaEngine.cs
rm -f "$DIR"/crypto/src/asn1/misc/IDEACBCPar.cs
zip -r -9 "$NEWZIP" "$DIR"
rm -rf "$DIR"

bccrypto-mono.patch:
 NBuild.build |    4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

--- NEW FILE bccrypto-mono.patch ---
diff -up csharp/crypto/NBuild.build.mono csharp/crypto/NBuild.build
--- csharp/crypto/NBuild.build.mono	2009-11-12 19:59:24.512446575 +0200
+++ csharp/crypto/NBuild.build	2009-11-12 20:08:33.588616449 +0200
@@ -2,22 +2,22 @@
 <project name="bccrypto-csharp" default="compile-release" basedir=".">
 
   <!-- Build for .NET Framework 1.1 -->
+  <!--
     <property name="nant.settings.currentframework" value="net-1.1" />
     <property name="compile-defines" value="NET_1_1" />
     <property name="debug-extension" value="pdb" />
     <property name="enable-nostdlib" value="true" />
     <property name="nunit-console" value="nunit-console.exe" />
     <property name="switch" value="/" />
+  -->
 
   <!-- Build for Mono 1.0 -->
-  <!--
     <property name="nant.settings.currentframework" value="mono-1.0" />
     <property name="compile-defines" value="NET_1_1" />
     <property name="debug-extension" value="dll.mdb" />
     <property name="enable-nostdlib" value="false" />
     <property name="nunit-console" value="nunit-console" />
     <property name="switch" value="-" />
-  -->
 
   <!-- Build for .NET Compact Framework 1.0 -->
   <!--

bccrypto-nopatents.patch:
 NBuild.build                       |   12 ------------
 src/security/ParameterUtilities.cs |    5 -----
 2 files changed, 17 deletions(-)

--- NEW FILE bccrypto-nopatents.patch ---
diff -up csharp/crypto/NBuild.build.nopatents csharp/crypto/NBuild.build
--- csharp/crypto/NBuild.build.nopatents	2009-08-18 15:11:56.000000000 +0300
+++ csharp/crypto/NBuild.build	2009-11-13 01:27:18.000000000 +0200
@@ -136,18 +136,6 @@
         <include name="System.dll"/>
       </references>
     </csc>
-    <csc target="library" noconfig="true" nostdlib="${enable-nostdlib}" output="${dist-path}/${name-ext}.dll"
-      verbose="false" debug="false" optimize="true" define="${compile-defines};STRONG_NAME;INCLUDE_IDEA">
-      <sources>
-        <include name="${api-srcpath}/**/*.cs"/>
-        <exclude name="${api-srcpath}/cms/CMSAuthenticated*.cs"/>
-        <include name="${bzip2-srcpath}/**/*.cs"/>
-      </sources>
-      <references>
-        <include name="mscorlib.dll"/>
-        <include name="System.dll"/>
-      </references>
-    </csc>
   </target>
 
   <target name="all" depends="compile-debug, compile-release"/>
diff -up csharp/crypto/src/security/ParameterUtilities.cs.nopatents csharp/crypto/src/security/ParameterUtilities.cs
--- csharp/crypto/src/security/ParameterUtilities.cs.nopatents	2009-11-13 01:26:10.000000000 +0200
+++ csharp/crypto/src/security/ParameterUtilities.cs	2009-11-13 01:26:49.000000000 +0200
@@ -226,9 +226,6 @@ namespace Org.BouncyCastle.Security
 					case "RC2":
 						iv = RC2CbcParameter.GetInstance(asn1Params).GetIV();
 						break;
-					case "IDEA":
-						iv = IdeaCbcPar.GetInstance(asn1Params).GetIV();
-						break;
 					case "CAST5":
 						iv = Cast5CbcParameters.GetInstance(asn1Params).GetIV();
 						break;
@@ -292,8 +289,6 @@ namespace Org.BouncyCastle.Security
 				case "DESEDE":
 				case "DESEDE3":
 					return CreateIVOctetString(random, 8);
-				case "IDEA":
-					return new IdeaCbcPar(CreateIV(random, 8));
 				case "NOEKEON":
 					return CreateIVOctetString(random, 16);
 				case "RC2":


--- NEW FILE import.log ---
mono-bouncycastle-1_5-4_fc13:F-11:mono-bouncycastle-1.5-4.fc13.src.rpm:1259830421


--- NEW FILE mono-bouncycastle.spec ---
%global debug_package %{nil}

Name:           mono-bouncycastle
Version:        1.5
Release:        4%{?dist}
Summary:        Bouncy Castle Crypto Package for Mono

Group:          System Environment/Libraries
# Files in crypto/bzip2/ are ASL 1.1 licensed,
# everything else is MIT.
License:        MIT and ASL 1.1
URL:            http://www.bouncycastle.org/csharp/
# Original source http://www.bouncycastle.org/csharp/download/bccrypto-net-%{version}-src.zip
Source0:        bccrypto-net-%{version}-src-nopatents.zip
# The following script is used to remove certain patented algorithms
# from the source zip file before shipping it.
# Download the upstream zip file and invoke this script:
# ./bccrypto-generate-zip.sh %{version}
Source1:        bccrypto-generate-zip.sh
# Temporarily bundle mono.snk with this package to fix build on < F-13
Source2:        mono.snk
# Patch to enable building with Mono
Patch0:         bccrypto-mono.patch
# Patch to fix build with patent encumbered code removed
Patch1:         bccrypto-nopatents.patch
BuildRoot:      %(mktemp -ud %{_tmppath}/%{name}-%{version}-%{release}-XXXXXX)

BuildRequires:  mono-devel, nant
BuildRequires:  unzip

# Exclude architectures that don't have nant
ExcludeArch:    ppc64 ppc sparc64

%description
The Bouncy Castle Crypto package is a C# implementation of cryptographic
algorithms. It is a port of the Bouncy Castle Java APIs, with
approximately 80% of the functionality ported. The C# API is constantly
kept uptodate with bug fixes and new test cases from the Java build
(and vice versa sometimes), thus benefitting from the large user base
and real-world use the Java version has seen.

%prep
%setup -q -n csharp
%patch0 -p1 -b .mono
%patch1 -p1 -b .nopatents

%build
%if 0%{?fedora} < 13
cp %{SOURCE2} BouncyCastle.snk
%else
# Use the mono system key instead of generating our own here.
cp -a /etc/pki/mono/mono.snk BouncyCastle.snk
%endif
cd crypto/
nant dist

%install
rm -rf $RPM_BUILD_ROOT
cd crypto/
mkdir -p $RPM_BUILD_ROOT%{_libdir}/mono/gac/
gacutil -i dist/BouncyCastle.Crypto.dll -f -package bouncycastle -root $RPM_BUILD_ROOT%{_libdir}

%clean
rm -rf $RPM_BUILD_ROOT

%files
%defattr(-,root,root,-)
%doc crypto/Contributors.html
%doc crypto/License.html
%doc crypto/Readme.html
%{_libdir}/mono/gac/*/
%{_libdir}/mono/bouncycastle/

%changelog
* Wed Dec 02 2009 Kalev Lember <kalev at smartlink.ee> - 1.5-4
- Updated License tag to read 'MIT and ASL 1.1'

* Wed Dec 02 2009 Kalev Lember <kalev at smartlink.ee> - 1.5-3
- Temporarily bundle mono.snk with this package to fix build on < F-13

* Tue Dec 01 2009 Kalev Lember <kalev at smartlink.ee> - 1.5-2
- Use the system mono.snk key instead of regenerating on every build

* Fri Nov 13 2009 Kalev Lember <kalev at smartlink.ee> - 1.5-1
- Initial RPM release.


--- NEW FILE mono.snk ---

¦&‹éBáOÚôÎræȏÀFn™Ô	µÜLª}r‹Ô
ˆIE¹Ÿ*z]èoRnªl¦’{Ma2³,YdÒÀú~È¢óñÃDa`}Þ–‡¹aTP΃µ˜`é&ªÊ)ªÒrÆüHxwöø×™a+–Tùáã¡LG2p+ˆÌF8JôÛ}^pnÁïÍ#¹·åÜ9Îí;ò2CgÂD×Ñ&1dè!ª/Wx}Ù¢ÑåpÌ2B?”B¦	H>Ÿ4-£"ÔŸ5\ ˆZ•J’7©±âT­÷.„<—"-!__)}µ³ËßÔMMrû×?0n²èc°
*Òm¹ñ‰9XÒH¦—$NÚ÷£tÈ@…q³£CøÇ&0àQ´1‹'-sÔ©ìcv1*<O
/p¼euS¸r"ÏÇ7©nï·û²uç(^ŸÈ4m§Àp>/ ^S¢7ìqG‘‚1|+€J>Ø-Y‡•7Ç.}nõHuHÚ$™ÕH®?l€HűÔýäJùflO»ÀÜóEÿÙ7]RÇ`>lWäóšµ
ÒÙñå»_€‚4èIïÆüôöÓ©þùÞp·ž£o°yÅŸ‚E}öàAÉ5&¦Éc?ÚXL?Œ

Index: .cvsignore
===================================================================
RCS file: /cvs/pkgs/rpms/mono-bouncycastle/F-11/.cvsignore,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -p -r1.1 -r1.2
--- .cvsignore	3 Dec 2009 06:39:40 -0000	1.1
+++ .cvsignore	3 Dec 2009 08:53:58 -0000	1.2
@@ -0,0 +1 @@
+bccrypto-net-1.5-src-nopatents.zip


Index: sources
===================================================================
RCS file: /cvs/pkgs/rpms/mono-bouncycastle/F-11/sources,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -p -r1.1 -r1.2
--- sources	3 Dec 2009 06:39:40 -0000	1.1
+++ sources	3 Dec 2009 08:53:58 -0000	1.2
@@ -0,0 +1 @@
+2905d4f7bf067394ebe4c9bbf49d81aa  bccrypto-net-1.5-src-nopatents.zip




More information about the fedora-extras-commits mailing list