aboutsummaryrefslogtreecommitdiff
path: root/security/iaikpkcs11wrapper
diff options
context:
space:
mode:
authorAlex Dupre <ale@FreeBSD.org>2007-02-23 07:06:58 +0000
committerAlex Dupre <ale@FreeBSD.org>2007-02-23 07:06:58 +0000
commit22f49b2d640ffed06ab8898e9b7dbc9e4aa6e2af (patch)
tree27583346368e8b6899e13ef6e4aaa79a673fd07c /security/iaikpkcs11wrapper
parent5dd30c7a46e0df150fd6501c462d55c434467dd8 (diff)
downloadports-22f49b2d640ffed06ab8898e9b7dbc9e4aa6e2af.tar.gz
ports-22f49b2d640ffed06ab8898e9b7dbc9e4aa6e2af.zip
This is a library for the Java platform which makes PKCS#11 (also known
as Cryptoki) modules accessible from within Java. A PKCS#11 module is a software library with a defined API which allows access to cryptographic hardware. It usually comes with hardware security modules (HSM), smart cards and crypto tokens (e.g. USB tokens). Thus, the PKCS#11 Wrapper provides Java software access to almost any crypto hardware. For example, a Java application can use it to integrate a HSM or a smart card to create digital signatures, to decrypt data or to unwrap keys. WWW: http://jce.iaik.tugraz.at/sic/products/core_crypto_toolkits/pkcs_11_wrapper
Notes
Notes: svn path=/head/; revision=185728
Diffstat (limited to 'security/iaikpkcs11wrapper')
-rw-r--r--security/iaikpkcs11wrapper/Makefile48
-rw-r--r--security/iaikpkcs11wrapper/distinfo3
-rw-r--r--security/iaikpkcs11wrapper/pkg-descr13
3 files changed, 64 insertions, 0 deletions
diff --git a/security/iaikpkcs11wrapper/Makefile b/security/iaikpkcs11wrapper/Makefile
new file mode 100644
index 000000000000..c32b129e50bd
--- /dev/null
+++ b/security/iaikpkcs11wrapper/Makefile
@@ -0,0 +1,48 @@
+# New ports collection makefile for: iaikPkcs11Wrapper
+# Date created: 19 Feb 2007
+# Whom: Alex Dupre <ale@FreeBSD.org>
+#
+# $FreeBSD$
+#
+
+PORTNAME= iaikPkcs11Wrapper
+PORTVERSION= 1.2.16
+CATEGORIES= security java devel
+MASTER_SITES= ${MASTER_SITE_LOCAL}
+MASTER_SITE_SUBDIR= ale
+DISTNAME= ${PORTNAME}${PORTVERSION}
+
+MAINTAINER= ale@FreeBSD.org
+COMMENT= A PKCS#11 Java wrapper
+
+USE_ZIP= yes
+USE_JAVA= yes
+JAVA_VERSION= 1.2+
+JAVA_OS= native
+USE_GMAKE= yes
+ALL_TARGET= release
+
+WRKSRC= ${WRKDIR}/native/platforms/linux
+
+PLIST_FILES= lib/libpkcs11wrapper.so %%JAVAJARDIR%%/iaikPkcs11Wrapper.jar
+
+PORTDOCS= *
+
+do-install:
+ @${ECHO_MSG} -n ">> Installing JNI library in ${PREFIX}/lib..."
+ @${INSTALL_PROGRAM} ${WRKSRC}/release/libpkcs11wrapper.so ${PREFIX}/lib/
+ @${ECHO_MSG} " [ DONE ]"
+ @${ECHO_MSG} -n ">> Installing JAR file as ${JAVAJARDIR}/iaikPkcs11Wrapper.jar..."
+ @${INSTALL_DATA} ${WRKDIR}/java/lib/iaikPkcs11Wrapper.jar ${JAVAJARDIR}/
+ @${ECHO_MSG} " [ DONE ]"
+.if !defined(NOPORTDOCS)
+ @${ECHO_MSG} -n ">> Installing documentation in ${DOCSDIR}..."
+ @${MKDIR} ${DOCSDIR}
+ @cd ${WRKDIR}/docs && ${FIND} * | \
+ ${CPIO} -pdmu -R ${SHAREOWN}:${SHAREGRP} ${DOCSDIR} > /dev/null 2>&1
+ @cd ${WRKDIR}/java/docs && ${FIND} api-doc | \
+ ${CPIO} -pdmu -R ${SHAREOWN}:${SHAREGRP} ${DOCSDIR} > /dev/null 2>&1
+ @${ECHO_MSG} " [ DONE ]"
+.endif
+
+.include <bsd.port.mk>
diff --git a/security/iaikpkcs11wrapper/distinfo b/security/iaikpkcs11wrapper/distinfo
new file mode 100644
index 000000000000..cace52509601
--- /dev/null
+++ b/security/iaikpkcs11wrapper/distinfo
@@ -0,0 +1,3 @@
+MD5 (iaikPkcs11Wrapper1.2.16.zip) = 53612e5499f63c1c4ae48b4f19a1955f
+SHA256 (iaikPkcs11Wrapper1.2.16.zip) = 1fca5a63fc0426f8b6ad65b342c95bdaa3bd22e9574bd2f0d3df75e198fabeb7
+SIZE (iaikPkcs11Wrapper1.2.16.zip) = 5588032
diff --git a/security/iaikpkcs11wrapper/pkg-descr b/security/iaikpkcs11wrapper/pkg-descr
new file mode 100644
index 000000000000..4a53b9b1bef8
--- /dev/null
+++ b/security/iaikpkcs11wrapper/pkg-descr
@@ -0,0 +1,13 @@
+This is a library for the Java platform which makes PKCS#11 (also known
+as Cryptoki) modules accessible from within Java. A PKCS#11 module is a
+software library with a defined API which allows access to cryptographic
+hardware. It usually comes with hardware security modules (HSM), smart
+cards and crypto tokens (e.g. USB tokens). Thus, the PKCS#11 Wrapper
+provides Java software access to almost any crypto hardware. For
+example, a Java application can use it to integrate a HSM or a smart
+card to create digital signatures, to decrypt data or to unwrap keys.
+
+WWW: http://jce.iaik.tugraz.at/sic/products/core_crypto_toolkits/pkcs_11_wrapper
+
+- Alex Dupre
+ale@FreeBSD.org