ports/158407: Update java/bouncycastle to version 1.46

Pedro Giffuni giffunip at tutopia.com
Tue Jun 28 20:10:10 UTC 2011


>Number:         158407
>Category:       ports
>Synopsis:       Update java/bouncycastle to version 1.46
>Confidential:   no
>Severity:       non-critical
>Priority:       low
>Responsible:    freebsd-ports-bugs
>State:          open
>Quarter:        
>Keywords:       
>Date-Required:
>Class:          update
>Submitter-Id:   current-users
>Arrival-Date:   Tue Jun 28 20:10:09 UTC 2011
>Closed-Date:
>Last-Modified:
>Originator:     Pedro Giffuni
>Release:        9.0-CURRENT
>Organization:
>Environment:
FreeBSD mogwai.giffuni.net 9.0-CURRENT FreeBSD 9.0-CURRENT #6: Sat Apr 30 01:37:57 PDT 2011     root at build9x64.pcbsd.org:/usr/obj/pcbsd-build90/fbsd-source/9.0/sys/PCBSD  amd64

>Description:
>From their Release Notes:

This is the prelude to a major release. As such there have been a few changes that are not directly backwards compatible with previous ones. In the way of new features, this release adds client side SSL support to the TLS API, support for CMP (RFC 4210), CRMF (RFC 4211) and CMS TimeStampedData (RFC 5544). In addition the CMS/TSP APIs have been rewritten to make it possible to use APIs other than the JCE to provide support for cryptographic operations. A new API in org.bouncycastle.cert.ocsp has been added to OCSP requests to be handled in a similar fashion. A new API has been added for providing generalised support for PEM data, and AES-CMAC and DES-edeCMAC have been added to the JCE provider and a X500Name class with pluggable "styles" has been added to provide better customisation. By way of bug fixes, further work has been done on trying to eliminate escaping exceptions and possible out of memory issues in the ASN.1 library, and BC generated X.509 certificates should now g
 enerate the same hashCodes as other implementations.
>How-To-Repeat:

>Fix:
Patch attached.

Patch attached with submission follows:

diff -ruN bouncycastle.orig/Makefile bouncycastle/Makefile
--- bouncycastle.orig/Makefile	2011-06-28 14:31:34.000000000 +0000
+++ bouncycastle/Makefile	2011-06-28 14:58:03.000000000 +0000
@@ -6,8 +6,7 @@
 #
 
 PORTNAME=	bouncycastle
-PORTVERSION=	1.45
-PORTREVISION=	1
+PORTVERSION=	1.46
 CATEGORIES=	java security
 MASTER_SITES=	http://downloads.bouncycastle.org/java/ \
 		http://polydistortion.net/bc/download/ \
@@ -23,6 +22,8 @@
 RUN_DEPENDS=	${JAVALIBDIR}/activation.jar:${PORTSDIR}/java/jaf \
 		${JAVALIBDIR}/mail.jar:${PORTSDIR}/java/javamail
 
+LICENSE=	MIT
+
 USE_JAVA=	yes
 JAVA_VERSION=	1.5+
 JDKMVERSION=	${JAVA_PORT_VERSION:C/^([0-9]\.[0-9])(.*)$/\1/}
diff -ruN bouncycastle.orig/distinfo bouncycastle/distinfo
--- bouncycastle.orig/distinfo	2011-06-28 14:31:34.000000000 +0000
+++ bouncycastle/distinfo	2011-06-28 14:35:37.000000000 +0000
@@ -1,2 +1,2 @@
-SHA256 (crypto-145.tar.gz) = 1c1dd0c32f145a8d62bc1c5caf6019326c19c1e027c65bca6f195b6fb802f8fc
-SIZE (crypto-145.tar.gz) = 28457474
+SHA256 (crypto-146.tar.gz) = fd3de3634f31b5b513900ac2c99c3478f432886057e3cc8d7a673a2043ef0ad5
+SIZE (crypto-146.tar.gz) = 28799207


>Release-Note:
>Audit-Trail:
>Unformatted:



More information about the freebsd-ports-bugs mailing list