pkgsrc-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[pkgsrc/trunk]: pkgsrc/security/botan2 security/botan2: import botan-2.19.1



details:   https://anonhg.NetBSD.org/pkgsrc/rev/94653032ecfe
branches:  trunk
changeset: 376036:94653032ecfe
user:      wiz <wiz%pkgsrc.org@localhost>
date:      Fri Apr 01 08:01:11 2022 +0000

description:
security/botan2: import botan-2.19.1

Reimported from security/botan-devel.

Botan is a crypto library written in C++. It provides a variety of
cryptographic algorithms, including common ones such as AES, MD5, SHA,
HMAC, RSA, Diffie-Hellman, DSA, and ECDSA, as well as many others that
are more obscure or specialized. It also offers X.509v3 certificates
and CRLs, and PKCS #10 certificate requests. A message processing
system that uses a filter/pipeline metaphor allows for many common
cryptographic tasks to be completed with just a few lines of code.
Assembly optimizations for common CPUs, including x86, x86-64, and
PowerPC, offers further speedups for critical tasks such as SHA-1
hashing and multiple precision integer operations.

This package contains major version 2 of the library.

The version contains a much improved TLS infrastructure.  It also
depends on C++11.

diffstat:

 security/botan2/DESCR                                       |   15 +
 security/botan2/Makefile                                    |   68 ++
 security/botan2/PLIST                                       |  388 ++++++++++++
 security/botan2/buildlink3.mk                               |   16 +
 security/botan2/distinfo                                    |    8 +
 security/botan2/patches/patch-configure.py                  |   16 +
 security/botan2/patches/patch-src_build-data_os_openbsd.txt |   15 +
 security/botan2/patches/patch-src_lib_utils_os__utils.cpp   |   29 +
 8 files changed, 555 insertions(+), 0 deletions(-)

diffs (truncated from 587 to 300 lines):

diff -r b2c6046772be -r 94653032ecfe security/botan2/DESCR
--- /dev/null   Thu Jan 01 00:00:00 1970 +0000
+++ b/security/botan2/DESCR     Fri Apr 01 08:01:11 2022 +0000
@@ -0,0 +1,15 @@
+Botan is a crypto library written in C++. It provides a variety of
+cryptographic algorithms, including common ones such as AES, MD5, SHA,
+HMAC, RSA, Diffie-Hellman, DSA, and ECDSA, as well as many others that
+are more obscure or specialized. It also offers X.509v3 certificates
+and CRLs, and PKCS #10 certificate requests. A message processing
+system that uses a filter/pipeline metaphor allows for many common
+cryptographic tasks to be completed with just a few lines of code.
+Assembly optimizations for common CPUs, including x86, x86-64, and
+PowerPC, offers further speedups for critical tasks such as SHA-1
+hashing and multiple precision integer operations.
+
+This package contains major version 2 of the library.
+
+The version contains a much improved TLS infrastructure.  It also
+depends on C++11.
diff -r b2c6046772be -r 94653032ecfe security/botan2/Makefile
--- /dev/null   Thu Jan 01 00:00:00 1970 +0000
+++ b/security/botan2/Makefile  Fri Apr 01 08:01:11 2022 +0000
@@ -0,0 +1,68 @@
+# $NetBSD: Makefile,v 1.1 2022/04/01 08:01:11 wiz Exp $
+
+DISTNAME=      Botan-2.19.1
+PKGNAME=       ${DISTNAME:tl}
+CATEGORIES=    security
+MASTER_SITES=  https://botan.randombit.net/releases/
+EXTRACT_SUFX=  .tar.xz
+
+MAINTAINER=    joerg%NetBSD.org@localhost
+HOMEPAGE=      https://botan.randombit.net/
+COMMENT=       Portable, easy to use, and efficient C++ crypto library (v2)
+LICENSE=       2-clause-bsd
+
+HAS_CONFIGURE=         yes
+USE_LANGUAGES=         c++
+
+PYTHON_FOR_BUILD_ONLY= yes
+
+CONFIG_SHELL=          ${PYTHONBIN}
+CONFIGURE_SCRIPT=      ./configure.py
+CONFIGURE_ARGS+=       --prefix=${PREFIX} --with-zlib --with-boost
+CONFIGURE_ARGS+=       --docdir=share/doc
+CONFIGURE_ARGS+=       --without-sphinx
+
+REPLACE_PYTHON+=       *.py src/scripts/*.py
+
+.include "../../mk/compiler.mk"
+.if !empty(PKGSRC_COMPILER:Mclang)
+CONFIGURE_ARGS+=       --cc-bin=${CXX} --cc=clang
+.else
+CONFIGURE_ARGS+=       --cc=gcc
+.endif
+
+PLIST_VARS+=           x86
+.if ${MACHINE_ARCH} == "x86_64"
+PLIST.x86=             yes
+CONFIGURE_ARGS+=       --cpu=amd64
+.elif ${MACHINE_ARCH} == "i386"
+PLIST.x86=             yes
+CONFIGURE_ARGS+=       --cpu=i386
+.elif ${MACHINE_ARCH} == "powerpc"
+CONFIGURE_ARGS+=       --cpu=ppc
+.elif ${MACHINE_ARCH} == "powerpc64"
+CONFIGURE_ARGS+=       --cpu=ppc64
+.elif !empty(MACHINE_ARCH:Maarch64*)
+CONFIGURE_ARGS+=       --cpu=arm64
+.elif !empty(MACHINE_ARCH:Mearm*)
+CONFIGURE_ARGS+=       --cpu=arm32
+.endif
+
+MAKE_FLAGS+=   LIB_OPT=${CXXFLAGS:Q}
+
+USE_TOOLS+=    gmake
+
+PY_PATCHPLIST= yes
+
+LDFLAGS.SunOS+=        -lnsl -lsocket
+
+TEST_TARGET=   tests
+
+post-test:
+       cd ${WRKSRC} && ./botan-test
+
+.include "../../devel/zlib/buildlink3.mk"
+.include "../../devel/boost-libs/buildlink3.mk"
+.include "../../lang/python/application.mk"
+.include "../../lang/python/extension.mk"
+.include "../../mk/bsd.pkg.mk"
diff -r b2c6046772be -r 94653032ecfe security/botan2/PLIST
--- /dev/null   Thu Jan 01 00:00:00 1970 +0000
+++ b/security/botan2/PLIST     Fri Apr 01 08:01:11 2022 +0000
@@ -0,0 +1,388 @@
+@comment $NetBSD: PLIST,v 1.1 2022/04/01 08:01:11 wiz Exp $
+bin/botan
+include/botan-2/botan/adler32.h
+include/botan-2/botan/aead.h
+include/botan-2/botan/aes.h
+include/botan-2/botan/alg_id.h
+include/botan-2/botan/argon2.h
+include/botan-2/botan/aria.h
+include/botan-2/botan/asio_async_ops.h
+include/botan-2/botan/asio_context.h
+include/botan-2/botan/asio_error.h
+include/botan-2/botan/asio_stream.h
+include/botan-2/botan/asn1_alt_name.h
+include/botan-2/botan/asn1_attribute.h
+include/botan-2/botan/asn1_obj.h
+include/botan-2/botan/asn1_oid.h
+include/botan-2/botan/asn1_print.h
+include/botan-2/botan/asn1_str.h
+include/botan-2/botan/asn1_time.h
+include/botan-2/botan/assert.h
+include/botan-2/botan/auto_rng.h
+include/botan-2/botan/b64_filt.h
+include/botan-2/botan/base32.h
+include/botan-2/botan/base58.h
+include/botan-2/botan/base64.h
+include/botan-2/botan/basefilt.h
+include/botan-2/botan/bcrypt.h
+include/botan-2/botan/bcrypt_pbkdf.h
+include/botan-2/botan/ber_dec.h
+include/botan-2/botan/bigint.h
+include/botan-2/botan/blake2b.h
+include/botan-2/botan/blinding.h
+include/botan-2/botan/block_cipher.h
+include/botan-2/botan/blowfish.h
+include/botan-2/botan/botan.h
+include/botan-2/botan/bswap.h
+include/botan-2/botan/buf_comp.h
+include/botan-2/botan/buf_filt.h
+include/botan-2/botan/build.h
+include/botan-2/botan/calendar.h
+include/botan-2/botan/camellia.h
+include/botan-2/botan/cascade.h
+include/botan-2/botan/cast128.h
+include/botan-2/botan/cast256.h
+include/botan-2/botan/cbc.h
+include/botan-2/botan/cbc_mac.h
+include/botan-2/botan/ccm.h
+include/botan-2/botan/cecpq1.h
+include/botan-2/botan/cert_status.h
+include/botan-2/botan/certstor.h
+include/botan-2/botan/certstor_flatfile.h
+include/botan-2/botan/certstor_sql.h
+include/botan-2/botan/certstor_system.h
+include/botan-2/botan/cfb.h
+include/botan-2/botan/chacha.h
+include/botan-2/botan/chacha20poly1305.h
+include/botan-2/botan/chacha_rng.h
+include/botan-2/botan/charset.h
+include/botan-2/botan/cipher_filter.h
+include/botan-2/botan/cipher_mode.h
+include/botan-2/botan/cmac.h
+include/botan-2/botan/comb4p.h
+include/botan-2/botan/comp_filter.h
+include/botan-2/botan/compiler.h
+include/botan-2/botan/compression.h
+include/botan-2/botan/cpuid.h
+include/botan-2/botan/crc24.h
+include/botan-2/botan/crc32.h
+include/botan-2/botan/credentials_manager.h
+include/botan-2/botan/crl_ent.h
+include/botan-2/botan/cryptobox.h
+include/botan-2/botan/ctr.h
+include/botan-2/botan/curve25519.h
+include/botan-2/botan/curve_gfp.h
+include/botan-2/botan/curve_nistp.h
+include/botan-2/botan/data_snk.h
+include/botan-2/botan/data_src.h
+include/botan-2/botan/database.h
+include/botan-2/botan/datastor.h
+include/botan-2/botan/der_enc.h
+include/botan-2/botan/des.h
+include/botan-2/botan/desx.h
+include/botan-2/botan/dh.h
+include/botan-2/botan/divide.h
+include/botan-2/botan/dl_algo.h
+include/botan-2/botan/dl_group.h
+include/botan-2/botan/dlies.h
+include/botan-2/botan/dsa.h
+include/botan-2/botan/dyn_load.h
+include/botan-2/botan/eax.h
+include/botan-2/botan/ec_group.h
+include/botan-2/botan/ecc_key.h
+include/botan-2/botan/ecdh.h
+include/botan-2/botan/ecdsa.h
+include/botan-2/botan/ecgdsa.h
+include/botan-2/botan/ecies.h
+include/botan-2/botan/eckcdsa.h
+include/botan-2/botan/ed25519.h
+include/botan-2/botan/elgamal.h
+include/botan-2/botan/eme.h
+include/botan-2/botan/eme_pkcs.h
+include/botan-2/botan/eme_raw.h
+include/botan-2/botan/emsa.h
+include/botan-2/botan/emsa1.h
+include/botan-2/botan/emsa_pkcs1.h
+include/botan-2/botan/emsa_raw.h
+include/botan-2/botan/emsa_x931.h
+include/botan-2/botan/entropy_src.h
+include/botan-2/botan/exceptn.h
+include/botan-2/botan/fd_unix.h
+include/botan-2/botan/ffi.h
+include/botan-2/botan/filter.h
+include/botan-2/botan/filters.h
+include/botan-2/botan/fpe_fe1.h
+include/botan-2/botan/gcm.h
+include/botan-2/botan/gf2m_small_m.h
+include/botan-2/botan/ghash.h
+include/botan-2/botan/gmac.h
+include/botan-2/botan/gost_28147.h
+include/botan-2/botan/gost_3410.h
+include/botan-2/botan/gost_3411.h
+include/botan-2/botan/hash.h
+include/botan-2/botan/hash_id.h
+include/botan-2/botan/hex.h
+include/botan-2/botan/hex_filt.h
+include/botan-2/botan/hkdf.h
+include/botan-2/botan/hmac.h
+include/botan-2/botan/hmac_drbg.h
+include/botan-2/botan/hotp.h
+include/botan-2/botan/http_util.h
+include/botan-2/botan/idea.h
+include/botan-2/botan/init.h
+include/botan-2/botan/iso9796.h
+include/botan-2/botan/kasumi.h
+include/botan-2/botan/kdf.h
+include/botan-2/botan/kdf1.h
+include/botan-2/botan/kdf1_iso18033.h
+include/botan-2/botan/kdf2.h
+include/botan-2/botan/keccak.h
+include/botan-2/botan/key_constraint.h
+include/botan-2/botan/key_filt.h
+include/botan-2/botan/key_spec.h
+include/botan-2/botan/keypair.h
+include/botan-2/botan/lion.h
+include/botan-2/botan/loadstor.h
+include/botan-2/botan/locking_allocator.h
+include/botan-2/botan/lookup.h
+include/botan-2/botan/mac.h
+include/botan-2/botan/mceies.h
+include/botan-2/botan/mceliece.h
+include/botan-2/botan/md4.h
+include/botan-2/botan/md5.h
+include/botan-2/botan/mdx_hash.h
+include/botan-2/botan/mem_ops.h
+include/botan-2/botan/mgf1.h
+include/botan-2/botan/misty1.h
+include/botan-2/botan/mode_pad.h
+include/botan-2/botan/monty.h
+include/botan-2/botan/mul128.h
+include/botan-2/botan/mutex.h
+include/botan-2/botan/name_constraint.h
+include/botan-2/botan/newhope.h
+include/botan-2/botan/nist_keywrap.h
+include/botan-2/botan/noekeon.h
+include/botan-2/botan/numthry.h
+include/botan-2/botan/oaep.h
+include/botan-2/botan/ocb.h
+include/botan-2/botan/ocsp.h
+include/botan-2/botan/ocsp_types.h
+include/botan-2/botan/ofb.h
+include/botan-2/botan/oids.h
+include/botan-2/botan/otp.h
+include/botan-2/botan/p11.h
+include/botan-2/botan/p11_ecc_key.h
+include/botan-2/botan/p11_ecdh.h
+include/botan-2/botan/p11_ecdsa.h
+include/botan-2/botan/p11_module.h
+include/botan-2/botan/p11_object.h
+include/botan-2/botan/p11_randomgenerator.h
+include/botan-2/botan/p11_rsa.h
+include/botan-2/botan/p11_session.h
+include/botan-2/botan/p11_slot.h
+include/botan-2/botan/p11_types.h
+include/botan-2/botan/p11_x509.h
+include/botan-2/botan/package.h
+include/botan-2/botan/par_hash.h
+include/botan-2/botan/parsing.h
+include/botan-2/botan/passhash9.h
+include/botan-2/botan/pbes2.h
+include/botan-2/botan/pbkdf.h
+include/botan-2/botan/pbkdf1.h
+include/botan-2/botan/pbkdf2.h
+include/botan-2/botan/pem.h
+include/botan-2/botan/pgp_s2k.h
+include/botan-2/botan/pipe.h
+include/botan-2/botan/pk_algs.h
+include/botan-2/botan/pk_keys.h
+include/botan-2/botan/pk_ops.h
+include/botan-2/botan/pk_ops_fwd.h
+include/botan-2/botan/pkcs10.h
+include/botan-2/botan/pkcs11.h
+include/botan-2/botan/pkcs11f.h
+include/botan-2/botan/pkcs11t.h
+include/botan-2/botan/pkcs8.h
+include/botan-2/botan/pkix_enums.h



Home | Main Index | Thread Index | Old Index