svn commit: r419237 - in head/java: . bouncycastle15

Vsevolod Stakhov vsevolod at FreeBSD.org
Fri Jul 29 11:23:56 UTC 2016


Author: vsevolod
Date: Fri Jul 29 11:23:55 2016
New Revision: 419237
URL: https://svnweb.freebsd.org/changeset/ports/419237

Log:
  Version 1.54 of the Bouncy Castle Crypto APIs.
  
  The FreeBSD Ports Collection already has 1.45 version of the Bouncy Castle and
  this new port is based on java/bouncycastle.
  
  Newer versions are not API-compatible with that older one. Some say they should
  be given 2.x version numbers. So, this new version comes as distinct port
  java/bouncycastle15 instead of update for existing java/bouncycastle15 to keep
  old API version available.
  
  This is neccessary dependency for other port updates, e.g. newer version of
  iText PDF (devel/itext) requires new API of modern Bouncy Castle versions.
  
  PR:		211316
  Submitted by:	Eugen Grosbein <eugen=at=grosbein.net>

Added:
  head/java/bouncycastle15/
  head/java/bouncycastle15/Makefile   (contents, props changed)
  head/java/bouncycastle15/distinfo   (contents, props changed)
  head/java/bouncycastle15/pkg-descr   (contents, props changed)
  head/java/bouncycastle15/pkg-plist   (contents, props changed)
Modified:
  head/java/Makefile

Modified: head/java/Makefile
==============================================================================
--- head/java/Makefile	Fri Jul 29 10:53:38 2016	(r419236)
+++ head/java/Makefile	Fri Jul 29 11:23:55 2016	(r419237)
@@ -9,6 +9,7 @@
     SUBDIR += bluej
     SUBDIR += bootstrap-openjdk
     SUBDIR += bouncycastle
+    SUBDIR += bouncycastle15
     SUBDIR += cacao
     SUBDIR += castor
     SUBDIR += classpath

Added: head/java/bouncycastle15/Makefile
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ head/java/bouncycastle15/Makefile	Fri Jul 29 11:23:55 2016	(r419237)
@@ -0,0 +1,68 @@
+# Created by: Eugene Grosbein <ports at grosbein.net>
+# $FreeBSD$
+
+PORTNAME=	bouncycastle
+PORTVERSION=	1.54
+CATEGORIES=	java security
+MASTER_SITES=	http://downloads.bouncycastle.org/java/ \
+		http://polydistortion.net/bc/download/ \
+		http://bouncycastle.gva.es/download/
+PKGNAMESUFFIX=	15
+DISTNAME=	crypto-${DVERSION}
+
+MAINTAINER=	ports at grosbein.net
+COMMENT=	Cleanroom build of Java Cryptography Extensions
+
+LICENSE=	MIT
+
+BUILD_DEPENDS=	${JAVALIBDIR}/activation.jar:java/jaf \
+		${JAVALIBDIR}/mail.jar:java/javamail \
+		${JAVALIBDIR}/junit.jar:java/junit
+RUN_DEPENDS=	${JAVALIBDIR}/activation.jar:java/jaf \
+		${JAVALIBDIR}/mail.jar:java/javamail
+
+OPTIONS_DEFINE=	DOCS
+CONFLICTS_INSTALL=	bouncycastle-1.4*
+DVERSION=	${PORTVERSION:S/.//}
+NO_ARCH=	yes
+CPE_PRODUCT=	legion-of-the-bouncy-castle-java-crytography-api
+CPE_VENDOR=	${PORTNAME}
+USE_JAVA=	yes
+USES=		cpe
+JAVA_VERSION=	1.6+
+JDKMVERSION=	1.5
+JDKNVERSION=	15
+USE_ANT=	yes
+MAKE_ENV=	ANT_INCLUDE_SHARED_JARS=YES
+MAKE_ARGS=	-f ant/jdk${JDKNVERSION}+.xml
+ALL_TARGET=	build-provider build zip-src
+
+JARS_SRC=	bcmail bcpkix bcprov bcpg
+JARS_DOCS=	${JARS_SRC} bctest
+JARS=		${JARS_DOCS} bcprov-ext
+
+PORTDOCS=	*
+
+do-install:
+	@${MKDIR} ${STAGEDIR}${DATADIR}
+.for jar in ${JARS}
+	${INSTALL_DATA} ${WRKSRC}/build/artifacts/jdk${JDKMVERSION}/jars/${jar}-jdk${JDKNVERSION}on-${DVERSION}.jar \
+	      ${STAGEDIR}${JAVAJARDIR}/${jar}.jar
+.endfor
+.for jar in ${JARS_SRC}
+	${INSTALL_DATA} ${WRKSRC}/build/artifacts/jdk${JDKMVERSION}/${jar}-jdk${JDKNVERSION}on-${DVERSION}/src.zip \
+	      ${STAGEDIR}${DATADIR}/${jar}-src.zip
+.endfor
+	${INSTALL_DATA} ${WRKSRC}/jars/bcprov-jdk${JDKNVERSION}on-${DVERSION}.jar \
+		${STAGEDIR}${JAVAJARDIR}/bcprov.jar
+
+do-install-DOCS-on:
+	@${MKDIR} ${STAGEDIR}${DOCSDIR}
+	${INSTALL_DATA} ${WRKSRC}/*.html ${STAGEDIR}${DOCSDIR}
+.for jar in ${JARS_DOCS}
+	@${MKDIR} ${STAGEDIR}${DOCSDIR}/${jar}
+	@cd ${WRKSRC}/build/artifacts/jdk${JDKMVERSION}/${jar}-jdk${JDKNVERSION}on-${DVERSION}/docs/ && \
+		${COPYTREE_SHARE} . ${STAGEDIR}${DOCSDIR}/${jar}
+.endfor
+
+.include <bsd.port.mk>

Added: head/java/bouncycastle15/distinfo
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ head/java/bouncycastle15/distinfo	Fri Jul 29 11:23:55 2016	(r419237)
@@ -0,0 +1,3 @@
+TIMESTAMP = 1467740611
+SHA256 (crypto-154.tar.gz) = b1371a91d1a87ad801ed7d7764a03310ad870e87bc1f75acf4b8feddc6eb0f98
+SIZE (crypto-154.tar.gz) = 123800176

Added: head/java/bouncycastle15/pkg-descr
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ head/java/bouncycastle15/pkg-descr	Fri Jul 29 11:23:55 2016	(r419237)
@@ -0,0 +1,18 @@
+The Bouncy Castle Crypto APIs consist of the following:
+
+. A lightweight cryptography API in Java.
+. A provider for the JCE and JCA.
+. A clean room implementation of the JCE 1.2.1.
+. A library for reading and writing encoded ASN.1 objects.
+. Generators for Version 1 and Version 3 X.509 certificates, Version 2 CRLs,
+  and PKCS12 files.
+. Generators for Version 2 X.509 attribute certificates.
+. Generators/Processors for S/MIME and CMS (PKCS7).
+. Generators/Processors for OCSP (RFC 2560).
+. Generators/Processors for TSP (RFC 3161).
+. Generators/Processors for OpenPGP (RFC 2440).
+. A signed jar version suitable for JDK 1.4/1.5 and the Sun JCE.
+
+It's distributed under a modified X license.
+
+WWW: http://www.bouncycastle.org/

Added: head/java/bouncycastle15/pkg-plist
==============================================================================
--- /dev/null	00:00:00 1970	(empty, because file is newly added)
+++ head/java/bouncycastle15/pkg-plist	Fri Jul 29 11:23:55 2016	(r419237)
@@ -0,0 +1,10 @@
+%%JAVAJARDIR%%/bcmail.jar
+%%JAVAJARDIR%%/bcpg.jar
+%%JAVAJARDIR%%/bcpkix.jar
+%%JAVAJARDIR%%/bcprov.jar
+%%JAVAJARDIR%%/bcprov-ext.jar
+%%JAVAJARDIR%%/bctest.jar
+%%DATADIR%%/bcmail-src.zip
+%%DATADIR%%/bcpg-src.zip
+%%DATADIR%%/bcpkix-src.zip
+%%DATADIR%%/bcprov-src.zip


More information about the svn-ports-all mailing list