public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2015-08-10 18:39 Patrice Clement
  0 siblings, 0 replies; 78+ messages in thread
From: Patrice Clement @ 2015-08-10 18:39 UTC (permalink / raw
  To: gentoo-commits

commit:     2195de7960a6ae65e78784a7b0d709a021cb4b65
Author:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
AuthorDate: Mon Aug 10 18:38:37 2015 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Mon Aug 10 19:39:37 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2195de79

dev-java/bcprov: Add a new SLOT to version {1.50,1.52}. Make use of and inherit java-pkg_simple. Clean up hacks. Fixes bug 557242.

Package-Manager: portage-2.2.18
Signed-off-by: Patrice Clement <monsieurp <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.50-r1.ebuild | 58 ++++++++++++++++++++++++++++++
 dev-java/bcprov/bcprov-1.52-r1.ebuild | 66 +++++++++++++++++++++++++++++++++++
 2 files changed, 124 insertions(+)

diff --git a/dev-java/bcprov/bcprov-1.50-r1.ebuild b/dev-java/bcprov/bcprov-1.50-r1.ebuild
new file mode 100644
index 0000000..99e5656
--- /dev/null
+++ b/dev-java/bcprov/bcprov-1.50-r1.ebuild
@@ -0,0 +1,58 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+JAVA_PKG_IUSE="doc source test"
+
+inherit java-pkg-2 java-pkg-simple
+
+MY_P="${PN}-jdk15on-${PV/./}"
+
+DESCRIPTION="Java cryptography APIs"
+HOMEPAGE="http://www.bouncycastle.org/java.html"
+SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="1.50"
+KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+
+CDEPEND=""
+
+DEPEND=">=virtual/jdk-1.6
+	app-arch/unzip
+	${CDEPEND}"
+
+RDEPEND=">=virtual/jre-1.6
+	${CDEPEND}"
+
+S="${WORKDIR}/${MY_P}"
+
+JAVA_ENCODING="ISO-8859-1"
+
+# Package can't be build with test as bcprov and bcpkix can't be built with test.
+RESTRICT="test"
+
+src_unpack() {
+	default
+	cd "${S}"
+	unpack ./src.zip
+}
+
+java_prepare() {
+	if ! test; then
+		for test_file in $(find . -type f -name '*Test*'.java); do
+			JAVA_RM_FILES+=("${test_file}")
+		done
+	fi
+}
+
+src_compile() {
+	java-pkg-simple_src_compile
+}
+
+src_install() {
+	java-pkg-simple_src_install
+	use source && java-pkg_dosrc org
+}

diff --git a/dev-java/bcprov/bcprov-1.52-r1.ebuild b/dev-java/bcprov/bcprov-1.52-r1.ebuild
new file mode 100644
index 0000000..f6bb54a
--- /dev/null
+++ b/dev-java/bcprov/bcprov-1.52-r1.ebuild
@@ -0,0 +1,66 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+JAVA_PKG_IUSE="doc source test"
+
+inherit java-pkg-2 java-pkg-simple
+
+MY_P="${PN}-jdk15on-${PV/./}"
+
+DESCRIPTION="Java cryptography APIs"
+HOMEPAGE="http://www.bouncycastle.org/java.html"
+SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="1.52"
+KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+
+CDEPEND=""
+
+DEPEND=">=virtual/jdk-1.6
+	app-arch/unzip
+	${CDEPEND}"
+
+RDEPEND=">=virtual/jre-1.6
+	${CDEPEND}"
+
+S="${WORKDIR}/${MY_P}"
+
+JAVA_ENCODING="ISO-8859-1"
+
+# Package can't be build with test as bcprov and bcpkix can't be built with test.
+RESTRICT="test"
+
+src_unpack() {
+	default
+	cd "${S}"
+	unpack ./src.zip
+}
+
+java_prepare() {
+	if ! test; then
+		# There are too many files to delete so we won't be using JAVA_RM_FILES
+		# (it produces a lot of output).
+		local RM_TEST_FILES=()
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Test*.java" -type f -print0)
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Mock*.java" -type f -print0)
+
+		rm -f "${RM_TEST_FILES[@]}"
+	fi
+}
+
+src_compile() {
+	java-pkg-simple_src_compile
+}
+
+src_install() {
+	java-pkg-simple_src_install
+	use source && java-pkg_dosrc org
+}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2015-09-05  9:53 Patrice Clement
  0 siblings, 0 replies; 78+ messages in thread
From: Patrice Clement @ 2015-09-05  9:53 UTC (permalink / raw
  To: gentoo-commits

commit:     89b9d424178a9aaef93edd9403e742b07bb2d6ee
Author:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
AuthorDate: Sat Sep  5 09:51:09 2015 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Sat Sep  5 09:51:09 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=89b9d424

dev-java/bcprov: Clean up old.

Package-Manager: portage-2.2.18
Signed-off-by: Patrice Clement <monsieurp <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.38-r2.ebuild | 57 -----------------------------------
 1 file changed, 57 deletions(-)

diff --git a/dev-java/bcprov/bcprov-1.38-r2.ebuild b/dev-java/bcprov/bcprov-1.38-r2.ebuild
deleted file mode 100644
index 38f288d..0000000
--- a/dev-java/bcprov/bcprov-1.38-r2.ebuild
+++ /dev/null
@@ -1,57 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-JAVA_PKG_IUSE="doc source"
-
-inherit java-pkg-2 java-ant-2
-
-MY_P="${PN}-jdk14-${PV/./}"
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="http://www.bouncycastle.org/java.html"
-SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="amd64 ppc ppc64 x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos"
-
-# The src_unpack find needs a new find
-# https://bugs.gentoo.org/show_bug.cgi?id=182276
-DEPEND=">=virtual/jdk-1.4
-	userland_GNU? ( >=sys-apps/findutils-4.3 )
-	app-arch/unzip"
-RDEPEND=">=virtual/jre-1.4"
-
-IUSE="userland_GNU"
-
-S="${WORKDIR}/${MY_P}"
-
-src_unpack() {
-	unpack ${A}
-	cd "${S}"
-	unpack ./src.zip
-
-	# so that we don't need junit
-	echo "Removing testcases' sources:"
-	find . -path '*test/*.java' -print -delete \
-		|| die "Failed to delete testcases."
-	find . -name '*Test*.java' -print -delete \
-		|| die "Failed to delete testcases."
-}
-
-src_compile() {
-	mkdir "${S}/classes"
-
-	find . -name "*.java" > "${T}/src.list"
-	ejavac -encoding ISO-8859-1 -d "${S}/classes" "@${T}/src.list"
-
-	cd "${S}/classes"
-	jar -cf "${S}/${PN}.jar" * || die "failed to create jar"
-}
-
-src_install() {
-	java-pkg_dojar "${S}/${PN}.jar"
-
-	use source && java-pkg_dosrc org
-	use doc && java-pkg_dojavadoc docs
-}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2015-09-05 10:03 Patrice Clement
  0 siblings, 0 replies; 78+ messages in thread
From: Patrice Clement @ 2015-09-05 10:03 UTC (permalink / raw
  To: gentoo-commits

commit:     36ba52d6aac9a8dd241ba035e492508c93b7b0e1
Author:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
AuthorDate: Sat Sep  5 10:02:58 2015 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Sat Sep  5 10:02:58 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=36ba52d6

dev-java/bcprov: Revert previous commit.

Package-Manager: portage-2.2.18
RepoMan-Options: --force
Signed-off-by: Patrice Clement <monsieurp <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.38-r2.ebuild | 57 +++++++++++++++++++++++++++++++++++
 1 file changed, 57 insertions(+)

diff --git a/dev-java/bcprov/bcprov-1.38-r2.ebuild b/dev-java/bcprov/bcprov-1.38-r2.ebuild
new file mode 100644
index 0000000..38f288d
--- /dev/null
+++ b/dev-java/bcprov/bcprov-1.38-r2.ebuild
@@ -0,0 +1,57 @@
+# Copyright 1999-2013 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+JAVA_PKG_IUSE="doc source"
+
+inherit java-pkg-2 java-ant-2
+
+MY_P="${PN}-jdk14-${PV/./}"
+DESCRIPTION="Java cryptography APIs"
+HOMEPAGE="http://www.bouncycastle.org/java.html"
+SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="amd64 ppc ppc64 x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos"
+
+# The src_unpack find needs a new find
+# https://bugs.gentoo.org/show_bug.cgi?id=182276
+DEPEND=">=virtual/jdk-1.4
+	userland_GNU? ( >=sys-apps/findutils-4.3 )
+	app-arch/unzip"
+RDEPEND=">=virtual/jre-1.4"
+
+IUSE="userland_GNU"
+
+S="${WORKDIR}/${MY_P}"
+
+src_unpack() {
+	unpack ${A}
+	cd "${S}"
+	unpack ./src.zip
+
+	# so that we don't need junit
+	echo "Removing testcases' sources:"
+	find . -path '*test/*.java' -print -delete \
+		|| die "Failed to delete testcases."
+	find . -name '*Test*.java' -print -delete \
+		|| die "Failed to delete testcases."
+}
+
+src_compile() {
+	mkdir "${S}/classes"
+
+	find . -name "*.java" > "${T}/src.list"
+	ejavac -encoding ISO-8859-1 -d "${S}/classes" "@${T}/src.list"
+
+	cd "${S}/classes"
+	jar -cf "${S}/${PN}.jar" * || die "failed to create jar"
+}
+
+src_install() {
+	java-pkg_dojar "${S}/${PN}.jar"
+
+	use source && java-pkg_dosrc org
+	use doc && java-pkg_dojavadoc docs
+}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2015-10-08 22:11 Patrice Clement
  0 siblings, 0 replies; 78+ messages in thread
From: Patrice Clement @ 2015-10-08 22:11 UTC (permalink / raw
  To: gentoo-commits

commit:     195536460bb0e964dc9b8faa22e695e675f7eb97
Author:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
AuthorDate: Thu Oct  8 22:04:55 2015 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Thu Oct  8 22:06:23 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=19553646

dev-java/bcprov: Stable for amd64. Stable for ppc+ppc64+x86 using the ALLARCHES policy.

Package-Manager: portage-2.2.20.1
Signed-off-by: Patrice Clement <monsieurp <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.52-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-java/bcprov/bcprov-1.52-r1.ebuild b/dev-java/bcprov/bcprov-1.52-r1.ebuild
index f8cf4ba..add187a 100644
--- a/dev-java/bcprov/bcprov-1.52-r1.ebuild
+++ b/dev-java/bcprov/bcprov-1.52-r1.ebuild
@@ -16,7 +16,7 @@ SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="1.52"
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+KEYWORDS="amd64 ppc ppc64 x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
 
 CDEPEND=""
 


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2015-10-08 22:11 Patrice Clement
  0 siblings, 0 replies; 78+ messages in thread
From: Patrice Clement @ 2015-10-08 22:11 UTC (permalink / raw
  To: gentoo-commits

commit:     cf8fba71493e95cd4ec3d9aebf05083e2f54fcef
Author:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
AuthorDate: Thu Oct  8 21:58:42 2015 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Thu Oct  8 22:06:12 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cf8fba71

dev-java/bcprov: EAPI 5 bump. Point SRC_URI to a new URL as the former one is dead.

Package-Manager: portage-2.2.20.1
Signed-off-by: Patrice Clement <monsieurp <AT> gentoo.org>

 dev-java/bcprov/Manifest              |  3 ++
 dev-java/bcprov/bcprov-1.38-r4.ebuild | 59 +++++++++++++++++++++++++++++++
 dev-java/bcprov/bcprov-1.40-r2.ebuild | 59 +++++++++++++++++++++++++++++++
 dev-java/bcprov/bcprov-1.45-r2.ebuild | 59 +++++++++++++++++++++++++++++++
 dev-java/bcprov/bcprov-1.48-r2.ebuild | 66 +++++++++++++++++++++++++++++++++++
 dev-java/bcprov/bcprov-1.49-r4.ebuild | 66 +++++++++++++++++++++++++++++++++++
 dev-java/bcprov/bcprov-1.50-r2.ebuild | 66 +++++++++++++++++++++++++++++++++++
 7 files changed, 378 insertions(+)

diff --git a/dev-java/bcprov/Manifest b/dev-java/bcprov/Manifest
index e5c853a..7e5401b 100644
--- a/dev-java/bcprov/Manifest
+++ b/dev-java/bcprov/Manifest
@@ -5,3 +5,6 @@ DIST bcprov-jdk15on-148.tar.gz 4070349 SHA256 e3fc3dab563e52939c7fa22f93a051a819
 DIST bcprov-jdk15on-149.tar.gz 4329897 SHA256 a22ca93539a34bdbce793a0093dd3f7f8c313e318368772806fa5db3f0603ac6 SHA512 123b2c7063b8a1fe068571d8227269fd77b6d07163aec35dca2219b5a2e0ad970995a74027cc515ecaa6112ccb395fcc4db6fa323f9eadab2c4d6e62991c9143 WHIRLPOOL 9c4057cbf11254a7d99d492840b7921dbe296bc5675a5527b917a1b4496c027fbf5db60a555e4abe05f03d528836c6512d4241d4a1a7425750957c3a43680103
 DIST bcprov-jdk15on-150.tar.gz 4629743 SHA256 468259c9166fbcf87ad284ae46fae45408cb7cfc9c406862ea75d5b8696f4f2a SHA512 95400c338a65cbb7d1e80c776de41d3d372b4237aee91526a06774c3d4beb735dcfb4c1ed182a12f2ccac8204b9c546863d79eb99723394d48c415fa32b6ee0e WHIRLPOOL 4f0db66b6e7cc4faf7fbd09a9c4ba7618123657d86e4552157d998e5ae8bb21843fe5ebfa8a9e622b1d9697a0e6e9637a55501fefda238c91a0bbd5be7010c38
 DIST bcprov-jdk15on-152.tar.gz 6334971 SHA256 b798e67553ff77aaaf42bfdf06a2560cd1b550aa6270a7cd3155f6f13534c2b6 SHA512 df769d2647c1c0b535b1f6922df3f02ed7e13c941f8d954256fddb2ff31d5682924fedf2f2908bc09ebd20058413f40a4c2d62190b63542aa7840b860aeab07c WHIRLPOOL 29475be8ff0ee5bdf8212526510600eec9d1c1613a629ebcadd90a9ec8de27973336a55c3e2cd5b880d6adac5eab4521f3ad1cc3ca3672c840720be8603af2e6
+DIST bcprov-jdk16-1.38-sources.jar 1197644 SHA256 f2faec59d32f01b76f1c675d286f96721f76a7325e492c11aae03c6ed288fe3a SHA512 e8ab0b6f47b9737f19ee548dfc6cf09087d1b9339bc48b599fac05d0eb3b00d355f203787a84ee3a504eff2dffd707237a0cc5e26c64a672a362b9161077326f WHIRLPOOL ce3f685669fd31689284d7ad0cc0dbafb496808b6c56d1b6f0a9abb8741585000ad54b18577d608ff4f917dfdd4a25c5332f493d60e90e8b4c27cf1f464fb292
+DIST bcprov-jdk16-1.40-sources.jar 1221202 SHA256 583d7e045e7022107453d218240afc3db17461ccbd34ace0ec7f54df1ce153c2 SHA512 ed94e54cd7a53b5219d0eebb1651f93201c177faf26724613a520e045987e74c462e7adde491bda5bd092fd651b9a7abef93bfac2fd6f0765fb7651525c199ce WHIRLPOOL f387cfe7181d189df08ab2c8c932b777c03cfeb57dac7a95995a1c8a915dc113dd79b8291b3ce3f20f590f9b79a853c7b6113d3eff7bd2c16ec1c5c5d1ffbe0e
+DIST bcprov-jdk16-1.45-sources.jar 1286663 SHA256 fe4f8a7b78515e69f48145f172f698f5d6f8433ac8388cf97e3791aae021eb87 SHA512 541b390efafba17c21a25bdf84725fd0f9808555eec9c4db51b0642c348d552417d9ba8d584d54690146f3e72fe3b348ab49f92ca263ea8a7a8f7b27bb7b8e5d WHIRLPOOL 65243c247fd68000368d16446c6bd9079af101faae6d011c4c455c9b1b833ebc7e5484eb899a7b195764e3d00058a33bedb05a8584a217084a583f8f16ef0cc7

diff --git a/dev-java/bcprov/bcprov-1.38-r4.ebuild b/dev-java/bcprov/bcprov-1.38-r4.ebuild
new file mode 100644
index 0000000..f9b3fa5
--- /dev/null
+++ b/dev-java/bcprov/bcprov-1.38-r4.ebuild
@@ -0,0 +1,59 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+JAVA_PKG_IUSE="doc source test"
+
+inherit java-pkg-2 java-pkg-simple
+
+MY_PN="${PN}-jdk16"
+MY_P="${MY_PN}-${PV}"
+
+DESCRIPTION="Java cryptography APIs"
+HOMEPAGE="http://www.bouncycastle.org/java.html"
+SRC_URI="http://central.maven.org/maven2/org/bouncycastle/${MY_PN}/${PV}/${MY_P}-sources.jar"
+LICENSE="BSD"
+SLOT="1.40"
+KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+
+CDEPEND=""
+
+DEPEND=">=virtual/jdk-1.6
+	app-arch/unzip
+	${CDEPEND}"
+
+RDEPEND=">=virtual/jre-1.6
+	${CDEPEND}"
+
+JAVA_ENCODING="ISO-8859-1"
+JAVA_SRC_DIR="org"
+
+# Package can't be built with test as bcprov and bcpkix can't be built with test.
+RESTRICT="test"
+
+java_prepare() {
+	if ! use test; then
+		# There are too many files to delete so we won't be using JAVA_RM_FILES
+		# (it produces a lot of output).
+		local RM_TEST_FILES=()
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Test*.java" -type f -print0)
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Mock*.java" -type f -print0)
+
+		rm -v "${RM_TEST_FILES[@]}"
+	fi
+}
+
+src_compile() {
+	java-pkg-simple_src_compile
+}
+
+src_install() {
+	java-pkg-simple_src_install
+	use source && java-pkg_dosrc org
+}

diff --git a/dev-java/bcprov/bcprov-1.40-r2.ebuild b/dev-java/bcprov/bcprov-1.40-r2.ebuild
new file mode 100644
index 0000000..f9b3fa5
--- /dev/null
+++ b/dev-java/bcprov/bcprov-1.40-r2.ebuild
@@ -0,0 +1,59 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+JAVA_PKG_IUSE="doc source test"
+
+inherit java-pkg-2 java-pkg-simple
+
+MY_PN="${PN}-jdk16"
+MY_P="${MY_PN}-${PV}"
+
+DESCRIPTION="Java cryptography APIs"
+HOMEPAGE="http://www.bouncycastle.org/java.html"
+SRC_URI="http://central.maven.org/maven2/org/bouncycastle/${MY_PN}/${PV}/${MY_P}-sources.jar"
+LICENSE="BSD"
+SLOT="1.40"
+KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+
+CDEPEND=""
+
+DEPEND=">=virtual/jdk-1.6
+	app-arch/unzip
+	${CDEPEND}"
+
+RDEPEND=">=virtual/jre-1.6
+	${CDEPEND}"
+
+JAVA_ENCODING="ISO-8859-1"
+JAVA_SRC_DIR="org"
+
+# Package can't be built with test as bcprov and bcpkix can't be built with test.
+RESTRICT="test"
+
+java_prepare() {
+	if ! use test; then
+		# There are too many files to delete so we won't be using JAVA_RM_FILES
+		# (it produces a lot of output).
+		local RM_TEST_FILES=()
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Test*.java" -type f -print0)
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Mock*.java" -type f -print0)
+
+		rm -v "${RM_TEST_FILES[@]}"
+	fi
+}
+
+src_compile() {
+	java-pkg-simple_src_compile
+}
+
+src_install() {
+	java-pkg-simple_src_install
+	use source && java-pkg_dosrc org
+}

diff --git a/dev-java/bcprov/bcprov-1.45-r2.ebuild b/dev-java/bcprov/bcprov-1.45-r2.ebuild
new file mode 100644
index 0000000..e1cc422
--- /dev/null
+++ b/dev-java/bcprov/bcprov-1.45-r2.ebuild
@@ -0,0 +1,59 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+JAVA_PKG_IUSE="doc source test"
+
+inherit java-pkg-2 java-pkg-simple
+
+MY_PN="${PN}-jdk16"
+MY_P="${MY_PN}-${PV}"
+
+DESCRIPTION="Java cryptography APIs"
+HOMEPAGE="http://www.bouncycastle.org/java.html"
+SRC_URI="http://central.maven.org/maven2/org/bouncycastle/${MY_PN}/${PV}/${MY_P}-sources.jar"
+LICENSE="BSD"
+SLOT="1.45"
+KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+
+CDEPEND=""
+
+DEPEND=">=virtual/jdk-1.6
+	app-arch/unzip
+	${CDEPEND}"
+
+RDEPEND=">=virtual/jre-1.6
+	${CDEPEND}"
+
+JAVA_ENCODING="ISO-8859-1"
+JAVA_SRC_DIR="org"
+
+# Package can't be built with test as bcprov and bcpkix can't be built with test.
+RESTRICT="test"
+
+java_prepare() {
+	if ! use test; then
+		# There are too many files to delete so we won't be using JAVA_RM_FILES
+		# (it produces a lot of output).
+		local RM_TEST_FILES=()
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Test*.java" -type f -print0)
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Mock*.java" -type f -print0)
+
+		rm -v "${RM_TEST_FILES[@]}"
+	fi
+}
+
+src_compile() {
+	java-pkg-simple_src_compile
+}
+
+src_install() {
+	java-pkg-simple_src_install
+	use source && java-pkg_dosrc org
+}

diff --git a/dev-java/bcprov/bcprov-1.48-r2.ebuild b/dev-java/bcprov/bcprov-1.48-r2.ebuild
new file mode 100644
index 0000000..8ea888f
--- /dev/null
+++ b/dev-java/bcprov/bcprov-1.48-r2.ebuild
@@ -0,0 +1,66 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+JAVA_PKG_IUSE="doc source test"
+
+inherit java-pkg-2 java-pkg-simple
+
+MY_P="${PN}-jdk15on-${PV/./}"
+
+DESCRIPTION="Java cryptography APIs"
+HOMEPAGE="http://www.bouncycastle.org/java.html"
+SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="1.48"
+KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+
+CDEPEND=""
+
+DEPEND=">=virtual/jdk-1.6
+	app-arch/unzip
+	${CDEPEND}"
+
+RDEPEND=">=virtual/jre-1.6
+	${CDEPEND}"
+
+S="${WORKDIR}/${MY_P}"
+
+JAVA_ENCODING="ISO-8859-1"
+
+# Package can't be built with test as bcprov and bcpkix can't be built with test.
+RESTRICT="test"
+
+src_unpack() {
+	default
+	cd "${S}"
+	unpack ./src.zip
+}
+
+java_prepare() {
+	if ! use test; then
+		# There are too many files to delete so we won't be using JAVA_RM_FILES
+		# (it produces a lot of output).
+		local RM_TEST_FILES=()
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Test*.java" -type f -print0)
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Mock*.java" -type f -print0)
+
+		rm -v "${RM_TEST_FILES[@]}"
+	fi
+}
+
+src_compile() {
+	java-pkg-simple_src_compile
+}
+
+src_install() {
+	java-pkg-simple_src_install
+	use source && java-pkg_dosrc org
+}

diff --git a/dev-java/bcprov/bcprov-1.49-r4.ebuild b/dev-java/bcprov/bcprov-1.49-r4.ebuild
new file mode 100644
index 0000000..fad5b5e
--- /dev/null
+++ b/dev-java/bcprov/bcprov-1.49-r4.ebuild
@@ -0,0 +1,66 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+JAVA_PKG_IUSE="doc source test"
+
+inherit java-pkg-2 java-pkg-simple
+
+MY_P="${PN}-jdk15on-${PV/./}"
+
+DESCRIPTION="Java cryptography APIs"
+HOMEPAGE="http://www.bouncycastle.org/java.html"
+SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="1.49"
+KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+
+CDEPEND=""
+
+DEPEND=">=virtual/jdk-1.6
+	app-arch/unzip
+	${CDEPEND}"
+
+RDEPEND=">=virtual/jre-1.6
+	${CDEPEND}"
+
+S="${WORKDIR}/${MY_P}"
+
+JAVA_ENCODING="ISO-8859-1"
+
+# Package can't be built with test as bcprov and bcpkix can't be built with test.
+RESTRICT="test"
+
+src_unpack() {
+	default
+	cd "${S}"
+	unpack ./src.zip
+}
+
+java_prepare() {
+	if ! use test; then
+		# There are too many files to delete so we won't be using JAVA_RM_FILES
+		# (it produces a lot of output).
+		local RM_TEST_FILES=()
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Test*.java" -type f -print0)
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Mock*.java" -type f -print0)
+
+		rm -v "${RM_TEST_FILES[@]}"
+	fi
+}
+
+src_compile() {
+	java-pkg-simple_src_compile
+}
+
+src_install() {
+	java-pkg-simple_src_install
+	use source && java-pkg_dosrc org
+}

diff --git a/dev-java/bcprov/bcprov-1.50-r2.ebuild b/dev-java/bcprov/bcprov-1.50-r2.ebuild
new file mode 100644
index 0000000..36f8129
--- /dev/null
+++ b/dev-java/bcprov/bcprov-1.50-r2.ebuild
@@ -0,0 +1,66 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+JAVA_PKG_IUSE="doc source test"
+
+inherit java-pkg-2 java-pkg-simple
+
+MY_P="${PN}-jdk15on-${PV/./}"
+
+DESCRIPTION="Java cryptography APIs"
+HOMEPAGE="http://www.bouncycastle.org/java.html"
+SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="1.50"
+KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+
+CDEPEND=""
+
+DEPEND=">=virtual/jdk-1.6
+	app-arch/unzip
+	${CDEPEND}"
+
+RDEPEND=">=virtual/jre-1.6
+	${CDEPEND}"
+
+S="${WORKDIR}/${MY_P}"
+
+JAVA_ENCODING="ISO-8859-1"
+
+# Package can't be built with test as bcprov and bcpkix can't be built with test.
+RESTRICT="test"
+
+src_unpack() {
+	default
+	cd "${S}"
+	unpack ./src.zip
+}
+
+java_prepare() {
+	if ! use test; then
+		# There are too many files to delete so we won't be using JAVA_RM_FILES
+		# (it produces a lot of output).
+		local RM_TEST_FILES=()
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Test*.java" -type f -print0)
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Mock*.java" -type f -print0)
+
+		rm -v "${RM_TEST_FILES[@]}"
+	fi
+}
+
+src_compile() {
+	java-pkg-simple_src_compile
+}
+
+src_install() {
+	java-pkg-simple_src_install
+	use source && java-pkg_dosrc org
+}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2015-10-08 22:11 Patrice Clement
  0 siblings, 0 replies; 78+ messages in thread
From: Patrice Clement @ 2015-10-08 22:11 UTC (permalink / raw
  To: gentoo-commits

commit:     a60533da8fcd8597ce344e3de90ebcb89bb7a937
Author:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
AuthorDate: Thu Oct  8 22:01:36 2015 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Thu Oct  8 22:06:16 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a60533da

dev-java/bcprov: Stable for amd64. Stable for ppc+ppc64+x86 using the ALLARCHES policy.

Package-Manager: portage-2.2.20.1
Signed-off-by: Patrice Clement <monsieurp <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.38-r4.ebuild | 4 ++--
 dev-java/bcprov/bcprov-1.40-r2.ebuild | 2 +-
 dev-java/bcprov/bcprov-1.45-r2.ebuild | 2 +-
 dev-java/bcprov/bcprov-1.48-r2.ebuild | 2 +-
 dev-java/bcprov/bcprov-1.49-r4.ebuild | 2 +-
 dev-java/bcprov/bcprov-1.50-r2.ebuild | 2 +-
 6 files changed, 7 insertions(+), 7 deletions(-)

diff --git a/dev-java/bcprov/bcprov-1.38-r4.ebuild b/dev-java/bcprov/bcprov-1.38-r4.ebuild
index f9b3fa5..a9fa58b 100644
--- a/dev-java/bcprov/bcprov-1.38-r4.ebuild
+++ b/dev-java/bcprov/bcprov-1.38-r4.ebuild
@@ -15,8 +15,8 @@ DESCRIPTION="Java cryptography APIs"
 HOMEPAGE="http://www.bouncycastle.org/java.html"
 SRC_URI="http://central.maven.org/maven2/org/bouncycastle/${MY_PN}/${PV}/${MY_P}-sources.jar"
 LICENSE="BSD"
-SLOT="1.40"
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+SLOT="1.38"
+KEYWORDS="amd64 ppc ppc64 x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
 
 CDEPEND=""
 

diff --git a/dev-java/bcprov/bcprov-1.40-r2.ebuild b/dev-java/bcprov/bcprov-1.40-r2.ebuild
index f9b3fa5..b014fca 100644
--- a/dev-java/bcprov/bcprov-1.40-r2.ebuild
+++ b/dev-java/bcprov/bcprov-1.40-r2.ebuild
@@ -16,7 +16,7 @@ HOMEPAGE="http://www.bouncycastle.org/java.html"
 SRC_URI="http://central.maven.org/maven2/org/bouncycastle/${MY_PN}/${PV}/${MY_P}-sources.jar"
 LICENSE="BSD"
 SLOT="1.40"
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+KEYWORDS="amd64 ppc ppc64 x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
 
 CDEPEND=""
 

diff --git a/dev-java/bcprov/bcprov-1.45-r2.ebuild b/dev-java/bcprov/bcprov-1.45-r2.ebuild
index e1cc422..04c02e3 100644
--- a/dev-java/bcprov/bcprov-1.45-r2.ebuild
+++ b/dev-java/bcprov/bcprov-1.45-r2.ebuild
@@ -16,7 +16,7 @@ HOMEPAGE="http://www.bouncycastle.org/java.html"
 SRC_URI="http://central.maven.org/maven2/org/bouncycastle/${MY_PN}/${PV}/${MY_P}-sources.jar"
 LICENSE="BSD"
 SLOT="1.45"
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+KEYWORDS="amd64 ppc ppc64 x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
 
 CDEPEND=""
 

diff --git a/dev-java/bcprov/bcprov-1.48-r2.ebuild b/dev-java/bcprov/bcprov-1.48-r2.ebuild
index 8ea888f..26b0355 100644
--- a/dev-java/bcprov/bcprov-1.48-r2.ebuild
+++ b/dev-java/bcprov/bcprov-1.48-r2.ebuild
@@ -16,7 +16,7 @@ SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="1.48"
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+KEYWORDS="amd64 ppc ppc64 x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
 
 CDEPEND=""
 

diff --git a/dev-java/bcprov/bcprov-1.49-r4.ebuild b/dev-java/bcprov/bcprov-1.49-r4.ebuild
index fad5b5e..d9a8c92 100644
--- a/dev-java/bcprov/bcprov-1.49-r4.ebuild
+++ b/dev-java/bcprov/bcprov-1.49-r4.ebuild
@@ -16,7 +16,7 @@ SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="1.49"
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+KEYWORDS="amd64 ppc ppc64 x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
 
 CDEPEND=""
 

diff --git a/dev-java/bcprov/bcprov-1.50-r2.ebuild b/dev-java/bcprov/bcprov-1.50-r2.ebuild
index 36f8129..b0deca8 100644
--- a/dev-java/bcprov/bcprov-1.50-r2.ebuild
+++ b/dev-java/bcprov/bcprov-1.50-r2.ebuild
@@ -16,7 +16,7 @@ SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="1.50"
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+KEYWORDS="amd64 ppc ppc64 x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
 
 CDEPEND=""
 


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2015-10-08 22:11 Patrice Clement
  0 siblings, 0 replies; 78+ messages in thread
From: Patrice Clement @ 2015-10-08 22:11 UTC (permalink / raw
  To: gentoo-commits

commit:     345f9d28083ddb3ac2dc8bcf4436247533ed042c
Author:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
AuthorDate: Thu Oct  8 21:57:19 2015 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Thu Oct  8 22:06:08 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=345f9d28

dev-java/bcprov: Mend use test condition.

Package-Manager: portage-2.2.20.1
Signed-off-by: Patrice Clement <monsieurp <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.52-r1.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/dev-java/bcprov/bcprov-1.52-r1.ebuild b/dev-java/bcprov/bcprov-1.52-r1.ebuild
index f6bb54a..f8cf4ba 100644
--- a/dev-java/bcprov/bcprov-1.52-r1.ebuild
+++ b/dev-java/bcprov/bcprov-1.52-r1.ebuild
@@ -41,7 +41,7 @@ src_unpack() {
 }
 
 java_prepare() {
-	if ! test; then
+	if ! use test; then
 		# There are too many files to delete so we won't be using JAVA_RM_FILES
 		# (it produces a lot of output).
 		local RM_TEST_FILES=()
@@ -52,7 +52,7 @@ java_prepare() {
 			RM_TEST_FILES+=("${file}")
 		done < <(find . -name "*Mock*.java" -type f -print0)
 
-		rm -f "${RM_TEST_FILES[@]}"
+		rm -v "${RM_TEST_FILES[@]}"
 	fi
 }
 


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2015-10-08 22:11 Patrice Clement
  0 siblings, 0 replies; 78+ messages in thread
From: Patrice Clement @ 2015-10-08 22:11 UTC (permalink / raw
  To: gentoo-commits

commit:     82be4dfc08bacbac9814583a8cccc40bb1d2fd59
Author:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
AuthorDate: Thu Oct  8 22:02:48 2015 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Thu Oct  8 22:06:19 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=82be4dfc

dev-java/bcprov: Clean up old.

Package-Manager: portage-2.2.20.1
Signed-off-by: Patrice Clement <monsieurp <AT> gentoo.org>

 dev-java/bcprov/Manifest              |  3 --
 dev-java/bcprov/bcprov-1.38-r2.ebuild | 57 ------------------------
 dev-java/bcprov/bcprov-1.38-r3.ebuild | 57 ------------------------
 dev-java/bcprov/bcprov-1.40-r1.ebuild | 59 ------------------------
 dev-java/bcprov/bcprov-1.45-r1.ebuild | 59 ------------------------
 dev-java/bcprov/bcprov-1.45.ebuild    | 59 ------------------------
 dev-java/bcprov/bcprov-1.48-r1.ebuild | 64 --------------------------
 dev-java/bcprov/bcprov-1.49-r2.ebuild | 81 ---------------------------------
 dev-java/bcprov/bcprov-1.49-r3.ebuild | 81 ---------------------------------
 dev-java/bcprov/bcprov-1.50-r1.ebuild | 58 ------------------------
 dev-java/bcprov/bcprov-1.50.ebuild    | 81 ---------------------------------
 dev-java/bcprov/bcprov-1.52.ebuild    | 84 -----------------------------------
 12 files changed, 743 deletions(-)

diff --git a/dev-java/bcprov/Manifest b/dev-java/bcprov/Manifest
index 7e5401b..32e4da0 100644
--- a/dev-java/bcprov/Manifest
+++ b/dev-java/bcprov/Manifest
@@ -1,6 +1,3 @@
-DIST bcprov-jdk14-138.tar.gz 3374082 SHA256 15a8099fca68fde937cdfc87ae486498a7c12c7d1ebaca9f26aa31b7ad11d413 SHA512 a320a49ca775a5d0dfb8aa7c7fd900384e4e789df2e11be2bfd84cd3ce0ba1d755a680f1d09d3030b178c7d7c52a469601f40b023ac402e6523731d8098793e1 WHIRLPOOL d08c4401003b1b217594f4ebe4bb55a0ff03df72dff45c84e05b605341aaf3af3b6f5824e179547df3c6777cade20891cdcdd79d52df8e20cbfdb6186fd871f8
-DIST bcprov-jdk15-140.tar.gz 3494846 SHA256 4284e5b4eef0ae410aa1e65868058230a86c5cc591a47b391c87d4a18e913bbf SHA512 22cbbaa81709c8dcf28ceb0e984ca6181b835fb20f4381a2123291b638d07b987572ddf58d33ae07f7cb7dca9f1a67e3b6a1c0467cb2e0dca7625b622517ddb6 WHIRLPOOL 76c7973f3b4668ac438a0fed38b893b5eee8810aa91c0e43309063f064021e637190a1238d0e8f03c5d8303f91c50cb6beba22fd6dc712985c8b114ba2b75cea
-DIST bcprov-jdk15-145.tar.gz 3427337 SHA256 7751a677d2cf7f8f9494a9b80c884e88de63be3be6fd9fccecee854196c611e2 SHA512 789ae99942e7d565ee58b2411f1ac089a999c4b947d81d640850190ff80d8aa27448d401deff5f44d9ebb4b75f492cf58a6d1d7bcab78198872bea6e98c9f7c3 WHIRLPOOL bb30f3c4192aef793d1193ce4a85f7aa801dca5ae5c0e17807e8c0d549bf883424985025b157266fc5b504a8892e37494295f780c736903d484c5cee70b5bc33
 DIST bcprov-jdk15on-148.tar.gz 4070349 SHA256 e3fc3dab563e52939c7fa22f93a051a819729a03dbeabfb6e1998ed41943b56b SHA512 5216f6511c2ab280dc5a06a94017c2045befaa23c4ba71e67f20375f498ac2e1706b772440b5f5615cc18a52ce79fd61f7f95d2663202b50f29196dff33cde46 WHIRLPOOL 9020e24c3f7a63a555760f07ee93ffd0f58350558bf2bf02a5229468867d747e29521b48784ca9f8aeaa832059fe62f02f622ab141c8608d71692ca8c68d9b89
 DIST bcprov-jdk15on-149.tar.gz 4329897 SHA256 a22ca93539a34bdbce793a0093dd3f7f8c313e318368772806fa5db3f0603ac6 SHA512 123b2c7063b8a1fe068571d8227269fd77b6d07163aec35dca2219b5a2e0ad970995a74027cc515ecaa6112ccb395fcc4db6fa323f9eadab2c4d6e62991c9143 WHIRLPOOL 9c4057cbf11254a7d99d492840b7921dbe296bc5675a5527b917a1b4496c027fbf5db60a555e4abe05f03d528836c6512d4241d4a1a7425750957c3a43680103
 DIST bcprov-jdk15on-150.tar.gz 4629743 SHA256 468259c9166fbcf87ad284ae46fae45408cb7cfc9c406862ea75d5b8696f4f2a SHA512 95400c338a65cbb7d1e80c776de41d3d372b4237aee91526a06774c3d4beb735dcfb4c1ed182a12f2ccac8204b9c546863d79eb99723394d48c415fa32b6ee0e WHIRLPOOL 4f0db66b6e7cc4faf7fbd09a9c4ba7618123657d86e4552157d998e5ae8bb21843fe5ebfa8a9e622b1d9697a0e6e9637a55501fefda238c91a0bbd5be7010c38

diff --git a/dev-java/bcprov/bcprov-1.38-r2.ebuild b/dev-java/bcprov/bcprov-1.38-r2.ebuild
deleted file mode 100644
index 38f288d..0000000
--- a/dev-java/bcprov/bcprov-1.38-r2.ebuild
+++ /dev/null
@@ -1,57 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-JAVA_PKG_IUSE="doc source"
-
-inherit java-pkg-2 java-ant-2
-
-MY_P="${PN}-jdk14-${PV/./}"
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="http://www.bouncycastle.org/java.html"
-SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="amd64 ppc ppc64 x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos"
-
-# The src_unpack find needs a new find
-# https://bugs.gentoo.org/show_bug.cgi?id=182276
-DEPEND=">=virtual/jdk-1.4
-	userland_GNU? ( >=sys-apps/findutils-4.3 )
-	app-arch/unzip"
-RDEPEND=">=virtual/jre-1.4"
-
-IUSE="userland_GNU"
-
-S="${WORKDIR}/${MY_P}"
-
-src_unpack() {
-	unpack ${A}
-	cd "${S}"
-	unpack ./src.zip
-
-	# so that we don't need junit
-	echo "Removing testcases' sources:"
-	find . -path '*test/*.java' -print -delete \
-		|| die "Failed to delete testcases."
-	find . -name '*Test*.java' -print -delete \
-		|| die "Failed to delete testcases."
-}
-
-src_compile() {
-	mkdir "${S}/classes"
-
-	find . -name "*.java" > "${T}/src.list"
-	ejavac -encoding ISO-8859-1 -d "${S}/classes" "@${T}/src.list"
-
-	cd "${S}/classes"
-	jar -cf "${S}/${PN}.jar" * || die "failed to create jar"
-}
-
-src_install() {
-	java-pkg_dojar "${S}/${PN}.jar"
-
-	use source && java-pkg_dosrc org
-	use doc && java-pkg_dojavadoc docs
-}

diff --git a/dev-java/bcprov/bcprov-1.38-r3.ebuild b/dev-java/bcprov/bcprov-1.38-r3.ebuild
deleted file mode 100644
index 8872781..0000000
--- a/dev-java/bcprov/bcprov-1.38-r3.ebuild
+++ /dev/null
@@ -1,57 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-JAVA_PKG_IUSE="doc source"
-
-inherit java-pkg-2 java-ant-2
-
-MY_P="${PN}-jdk14-${PV/./}"
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="http://www.bouncycastle.org/java.html"
-SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="1.38"
-KEYWORDS="amd64 ppc ppc64 x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos"
-
-# The src_unpack find needs a new find
-# https://bugs.gentoo.org/show_bug.cgi?id=182276
-DEPEND=">=virtual/jdk-1.4
-	userland_GNU? ( >=sys-apps/findutils-4.3 )
-	app-arch/unzip"
-RDEPEND=">=virtual/jre-1.4"
-
-IUSE="userland_GNU"
-
-S="${WORKDIR}/${MY_P}"
-
-src_unpack() {
-	unpack ${A}
-	cd "${S}"
-	unpack ./src.zip
-
-	# so that we don't need junit
-	echo "Removing testcases' sources:"
-	find . -path '*test/*.java' -print -delete \
-		|| die "Failed to delete testcases."
-	find . -name '*Test*.java' -print -delete \
-		|| die "Failed to delete testcases."
-}
-
-src_compile() {
-	mkdir "${S}/classes"
-
-	find . -name "*.java" > "${T}/src.list"
-	ejavac -encoding ISO-8859-1 -d "${S}/classes" "@${T}/src.list"
-
-	cd "${S}/classes"
-	jar -cf "${S}/${PN}.jar" * || die "failed to create jar"
-}
-
-src_install() {
-	java-pkg_dojar "${S}/${PN}.jar"
-
-	use source && java-pkg_dosrc org
-	use doc && java-pkg_dojavadoc docs
-}

diff --git a/dev-java/bcprov/bcprov-1.40-r1.ebuild b/dev-java/bcprov/bcprov-1.40-r1.ebuild
deleted file mode 100644
index ac91387..0000000
--- a/dev-java/bcprov/bcprov-1.40-r1.ebuild
+++ /dev/null
@@ -1,59 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI=2
-
-JAVA_PKG_IUSE="doc source"
-
-inherit java-pkg-2 java-ant-2
-
-MY_P="${PN}-jdk15-${PV/./}"
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="http://www.bouncycastle.org/java.html"
-SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="1.40"
-KEYWORDS="amd64 ppc ppc64 x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux"
-
-# The src_unpack find needs a new find
-# https://bugs.gentoo.org/show_bug.cgi?id=182276
-DEPEND=">=virtual/jdk-1.5
-	userland_GNU? ( >=sys-apps/findutils-4.3 )
-	app-arch/unzip"
-RDEPEND=">=virtual/jre-1.5"
-
-IUSE="userland_GNU"
-
-S="${WORKDIR}/${MY_P}"
-
-src_unpack() {
-	default
-	cd "${S}"
-	unpack ./src.zip
-
-	# so that we don't need junit
-	echo "Removing testcases' sources:"
-	find . -path '*test/*.java' -print -delete \
-		|| die "Failed to delete testcases."
-	find . -name '*Test*.java' -print -delete \
-		|| die "Failed to delete testcases."
-}
-
-src_compile() {
-	mkdir "${S}/classes"
-
-	find . -name "*.java" > "${T}/src.list"
-	ejavac -encoding ISO-8859-1 -d "${S}/classes" "@${T}/src.list"
-
-	cd "${S}/classes"
-	jar -cf "${S}/${PN}.jar" * || die "failed to create jar"
-}
-
-src_install() {
-	java-pkg_dojar "${S}/${PN}.jar"
-
-	use source && java-pkg_dosrc org
-	use doc && java-pkg_dojavadoc docs
-}

diff --git a/dev-java/bcprov/bcprov-1.45-r1.ebuild b/dev-java/bcprov/bcprov-1.45-r1.ebuild
deleted file mode 100644
index 0cea3e9..0000000
--- a/dev-java/bcprov/bcprov-1.45-r1.ebuild
+++ /dev/null
@@ -1,59 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI=2
-
-JAVA_PKG_IUSE="doc source"
-
-inherit java-pkg-2 java-ant-2
-
-MY_P="${PN}-jdk15-${PV/./}"
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="http://www.bouncycastle.org/java.html"
-SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="1.45"
-KEYWORDS="amd64 ppc ppc64 x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~x64-macos"
-
-# The src_unpack find needs a new find
-# https://bugs.gentoo.org/show_bug.cgi?id=182276
-DEPEND=">=virtual/jdk-1.5
-	userland_GNU? ( >=sys-apps/findutils-4.3 )
-	app-arch/unzip"
-RDEPEND=">=virtual/jre-1.5"
-
-IUSE="userland_GNU"
-
-S="${WORKDIR}/${MY_P}"
-
-src_unpack() {
-	default
-	cd "${S}"
-	unpack ./src.zip
-
-	# so that we don't need junit
-	echo "Removing testcases' sources:"
-	find . -path '*test/*.java' -print -delete \
-		|| die "Failed to delete testcases."
-	find . -name '*Test*.java' -print -delete \
-		|| die "Failed to delete testcases."
-}
-
-src_compile() {
-	mkdir "${S}/classes"
-
-	find . -name "*.java" > "${T}/src.list"
-	ejavac -encoding ISO-8859-1 -d "${S}/classes" "@${T}/src.list"
-
-	cd "${S}/classes"
-	jar -cf "${S}/${PN}.jar" * || die "failed to create jar"
-}
-
-src_install() {
-	java-pkg_dojar "${S}/${PN}.jar"
-
-	use source && java-pkg_dosrc org
-	use doc && java-pkg_dojavadoc docs
-}

diff --git a/dev-java/bcprov/bcprov-1.45.ebuild b/dev-java/bcprov/bcprov-1.45.ebuild
deleted file mode 100644
index 4dd1d5e..0000000
--- a/dev-java/bcprov/bcprov-1.45.ebuild
+++ /dev/null
@@ -1,59 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI=2
-
-JAVA_PKG_IUSE="doc source"
-
-inherit java-pkg-2 java-ant-2
-
-MY_P="${PN}-jdk15-${PV/./}"
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="http://www.bouncycastle.org/java.html"
-SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="amd64 ppc ppc64 x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~x64-macos"
-
-# The src_unpack find needs a new find
-# https://bugs.gentoo.org/show_bug.cgi?id=182276
-DEPEND=">=virtual/jdk-1.5
-	userland_GNU? ( >=sys-apps/findutils-4.3 )
-	app-arch/unzip"
-RDEPEND=">=virtual/jre-1.5"
-
-IUSE="userland_GNU"
-
-S="${WORKDIR}/${MY_P}"
-
-src_unpack() {
-	default
-	cd "${S}"
-	unpack ./src.zip
-
-	# so that we don't need junit
-	echo "Removing testcases' sources:"
-	find . -path '*test/*.java' -print -delete \
-		|| die "Failed to delete testcases."
-	find . -name '*Test*.java' -print -delete \
-		|| die "Failed to delete testcases."
-}
-
-src_compile() {
-	mkdir "${S}/classes"
-
-	find . -name "*.java" > "${T}/src.list"
-	ejavac -encoding ISO-8859-1 -d "${S}/classes" "@${T}/src.list"
-
-	cd "${S}/classes"
-	jar -cf "${S}/${PN}.jar" * || die "failed to create jar"
-}
-
-src_install() {
-	java-pkg_dojar "${S}/${PN}.jar"
-
-	use source && java-pkg_dosrc org
-	use doc && java-pkg_dojavadoc docs
-}

diff --git a/dev-java/bcprov/bcprov-1.48-r1.ebuild b/dev-java/bcprov/bcprov-1.48-r1.ebuild
deleted file mode 100644
index 0948f5b..0000000
--- a/dev-java/bcprov/bcprov-1.48-r1.ebuild
+++ /dev/null
@@ -1,64 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI="5"
-
-JAVA_PKG_IUSE="doc source"
-
-inherit java-pkg-2 java-ant-2
-
-MY_P="${PN}-jdk15on-${PV/./}"
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="http://www.bouncycastle.org/java.html"
-SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="1.48"
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~x64-macos"
-
-# The src_unpack find needs a new find
-# https://bugs.gentoo.org/show_bug.cgi?id=182276
-DEPEND=">=virtual/jdk-1.5
-	userland_GNU? ( >=sys-apps/findutils-4.3 )
-	app-arch/unzip"
-RDEPEND=">=virtual/jre-1.5"
-
-IUSE="userland_GNU"
-
-S="${WORKDIR}/${MY_P}"
-
-src_unpack() {
-	default
-
-	cd "${S}" || die
-	unpack ./src.zip
-}
-
-java_prepare() {
-	# This should eventually split the tests
-	# and call them separately, it's not clean
-	# to just throw the tests away.
-	einfo "Removing testcases' sources:"
-	find . -path '*test/*.java' -print -delete \
-		|| die "Failed to delete testcases."
-	find . -name '*Test*.java' -print -delete \
-		|| die "Failed to delete testcases."
-
-	mkdir "${S}"/classes || die
-}
-
-src_compile() {
-	find . -name "*.java" > "${T}"/src.list
-	ejavac -encoding ISO-8859-1 -d "${S}"/classes "@${T}"/src.list
-
-	cd "${S}"/classes || die
-	jar -cf "${S}"/${PN}.jar * || die "Failed to create jar."
-}
-
-src_install() {
-	java-pkg_dojar "${S}"/${PN}.jar
-
-	use source && java-pkg_dosrc org
-	use doc && java-pkg_dojavadoc docs
-}

diff --git a/dev-java/bcprov/bcprov-1.49-r2.ebuild b/dev-java/bcprov/bcprov-1.49-r2.ebuild
deleted file mode 100644
index fa1a02f..0000000
--- a/dev-java/bcprov/bcprov-1.49-r2.ebuild
+++ /dev/null
@@ -1,81 +0,0 @@
-# Copyright 1999-2013 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI="5"
-
-JAVA_PKG_IUSE="doc source test"
-
-inherit java-pkg-2 java-ant-2
-
-MY_P="${PN}-jdk15on-${PV/./}"
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="http://www.bouncycastle.org/java.html"
-SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~x64-macos"
-
-# Tests are currently broken. Needs further investigation.
-# java.security.NoSuchAlgorithmException: Cannot find any provider supporting McElieceFujisakiWithSHA256
-RESTRICT="test"
-
-# The src_unpack find needs a new find
-# https://bugs.gentoo.org/show_bug.cgi?id=182276
-DEPEND=">=virtual/jdk-1.5
-	userland_GNU? ( >=sys-apps/findutils-4.3 )
-	app-arch/unzip
-	test? ( dev-java/junit:4 )"
-RDEPEND=">=virtual/jre-1.5"
-
-IUSE="userland_GNU"
-
-S="${WORKDIR}/${MY_P}"
-
-src_unpack() {
-	default
-
-	cd "${S}" || die
-	unpack ./src.zip
-}
-
-java_prepare() {
-	mkdir "${S}"/classes || die
-
-	if use test ; then
-		java-pkg_jar-from --build-only junit-4
-	fi
-}
-
-src_compile() {
-	find . -name "*.java" > "${T}"/src.list
-
-	local cp
-	if use test ; then
-		cp="-cp junit.jar"
-	else
-		sed -i '/\/test\//d' "${T}"/src.list || die "Failed to remove test classes"
-	fi
-
-	ejavac $cp -encoding ISO-8859-1 -d "${S}"/classes "@${T}"/src.list
-
-	cd "${S}"/classes || die
-
-	jar -cf "${S}"/${PN}.jar * || die "Failed to create jar."
-}
-
-src_test() {
-	java -cp ${PN}.jar:junit.jar org.bouncycastle.pqc.jcajce.provider.test.AllTests | tee pqc.tests
-	java -cp ${PN}.jar:junit.jar org.bouncycastle.ocsp.test.AllTests | tee oscp.tests
-	java -cp ${PN}.jar:junit.jar org.bouncycastle.jce.provider.test.AllTests | tee jce.tests
-
-	grep -q FAILURES *.tests && die "Tests failed."
-}
-
-src_install() {
-	java-pkg_dojar ${PN}.jar
-
-	use source && java-pkg_dosrc org
-	use doc && java-pkg_dojavadoc docs
-}

diff --git a/dev-java/bcprov/bcprov-1.49-r3.ebuild b/dev-java/bcprov/bcprov-1.49-r3.ebuild
deleted file mode 100644
index 3e23923..0000000
--- a/dev-java/bcprov/bcprov-1.49-r3.ebuild
+++ /dev/null
@@ -1,81 +0,0 @@
-# Copyright 1999-2014 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI="5"
-
-JAVA_PKG_IUSE="doc source test"
-
-inherit java-pkg-2 java-ant-2
-
-MY_P="${PN}-jdk15on-${PV/./}"
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="http://www.bouncycastle.org/java.html"
-SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="1.49"
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~x64-macos"
-
-# Tests are currently broken. Needs further investigation.
-# java.security.NoSuchAlgorithmException: Cannot find any provider supporting McElieceFujisakiWithSHA256
-RESTRICT="test"
-
-# The src_unpack find needs a new find
-# https://bugs.gentoo.org/show_bug.cgi?id=182276
-DEPEND=">=virtual/jdk-1.5
-	userland_GNU? ( >=sys-apps/findutils-4.3 )
-	app-arch/unzip
-	test? ( dev-java/junit:4 )"
-RDEPEND=">=virtual/jre-1.5"
-
-IUSE="userland_GNU"
-
-S="${WORKDIR}/${MY_P}"
-
-src_unpack() {
-	default
-
-	cd "${S}" || die
-	unpack ./src.zip
-}
-
-java_prepare() {
-	mkdir "${S}"/classes || die
-
-	if use test ; then
-		java-pkg_jar-from --build-only junit-4
-	fi
-}
-
-src_compile() {
-	find . -name "*.java" > "${T}"/src.list
-
-	local cp
-	if use test ; then
-		cp="-cp junit.jar"
-	else
-		sed -i '/\/test\//d' "${T}"/src.list || die "Failed to remove test classes"
-	fi
-
-	ejavac $cp -encoding ISO-8859-1 -d "${S}"/classes "@${T}"/src.list
-
-	cd "${S}"/classes || die
-
-	jar -cf "${S}"/${PN}.jar * || die "Failed to create jar."
-}
-
-src_test() {
-	java -cp ${PN}.jar:junit.jar org.bouncycastle.pqc.jcajce.provider.test.AllTests | tee pqc.tests
-	java -cp ${PN}.jar:junit.jar org.bouncycastle.ocsp.test.AllTests | tee oscp.tests
-	java -cp ${PN}.jar:junit.jar org.bouncycastle.jce.provider.test.AllTests | tee jce.tests
-
-	grep -q FAILURES *.tests && die "Tests failed."
-}
-
-src_install() {
-	java-pkg_dojar ${PN}.jar
-
-	use source && java-pkg_dosrc org
-	use doc && java-pkg_dojavadoc docs
-}

diff --git a/dev-java/bcprov/bcprov-1.50-r1.ebuild b/dev-java/bcprov/bcprov-1.50-r1.ebuild
deleted file mode 100644
index 99e5656..0000000
--- a/dev-java/bcprov/bcprov-1.50-r1.ebuild
+++ /dev/null
@@ -1,58 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI=5
-
-JAVA_PKG_IUSE="doc source test"
-
-inherit java-pkg-2 java-pkg-simple
-
-MY_P="${PN}-jdk15on-${PV/./}"
-
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="http://www.bouncycastle.org/java.html"
-SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="1.50"
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
-
-CDEPEND=""
-
-DEPEND=">=virtual/jdk-1.6
-	app-arch/unzip
-	${CDEPEND}"
-
-RDEPEND=">=virtual/jre-1.6
-	${CDEPEND}"
-
-S="${WORKDIR}/${MY_P}"
-
-JAVA_ENCODING="ISO-8859-1"
-
-# Package can't be build with test as bcprov and bcpkix can't be built with test.
-RESTRICT="test"
-
-src_unpack() {
-	default
-	cd "${S}"
-	unpack ./src.zip
-}
-
-java_prepare() {
-	if ! test; then
-		for test_file in $(find . -type f -name '*Test*'.java); do
-			JAVA_RM_FILES+=("${test_file}")
-		done
-	fi
-}
-
-src_compile() {
-	java-pkg-simple_src_compile
-}
-
-src_install() {
-	java-pkg-simple_src_install
-	use source && java-pkg_dosrc org
-}

diff --git a/dev-java/bcprov/bcprov-1.50.ebuild b/dev-java/bcprov/bcprov-1.50.ebuild
deleted file mode 100644
index 6a54195..0000000
--- a/dev-java/bcprov/bcprov-1.50.ebuild
+++ /dev/null
@@ -1,81 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI="5"
-
-JAVA_PKG_IUSE="doc source test"
-
-inherit java-pkg-2 java-ant-2
-
-MY_P="${PN}-jdk15on-${PV/./}"
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="http://www.bouncycastle.org/java.html"
-SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="amd64 ppc ppc64 x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~x64-macos"
-
-# Tests are currently broken. Needs further investigation.
-# java.security.NoSuchAlgorithmException: Cannot find any provider supporting McElieceFujisakiWithSHA256
-RESTRICT="test"
-
-# The src_unpack find needs a new find
-# https://bugs.gentoo.org/show_bug.cgi?id=182276
-DEPEND=">=virtual/jdk-1.5
-	userland_GNU? ( >=sys-apps/findutils-4.3 )
-	app-arch/unzip
-	test? ( dev-java/junit:4 )"
-RDEPEND=">=virtual/jre-1.5"
-
-IUSE="userland_GNU"
-
-S="${WORKDIR}/${MY_P}"
-
-src_unpack() {
-	default
-
-	cd "${S}" || die
-	unpack ./src.zip
-}
-
-java_prepare() {
-	mkdir "${S}"/classes || die
-
-	if use test ; then
-		java-pkg_jar-from --build-only junit-4
-	fi
-}
-
-src_compile() {
-	find . -name "*.java" > "${T}"/src.list
-
-	local cp
-	if use test ; then
-		cp="-cp junit.jar"
-	else
-		sed -i '/\/test\//d' "${T}"/src.list || die "Failed to remove test classes"
-	fi
-
-	ejavac $cp -encoding ISO-8859-1 -d "${S}"/classes "@${T}"/src.list
-
-	cd "${S}"/classes || die
-
-	jar -cf "${S}"/${PN}.jar * || die "Failed to create jar."
-}
-
-src_test() {
-	java -cp ${PN}.jar:junit.jar org.bouncycastle.pqc.jcajce.provider.test.AllTests | tee pqc.tests
-	java -cp ${PN}.jar:junit.jar org.bouncycastle.ocsp.test.AllTests | tee oscp.tests
-	java -cp ${PN}.jar:junit.jar org.bouncycastle.jce.provider.test.AllTests | tee jce.tests
-
-	grep -q FAILURES *.tests && die "Tests failed."
-}
-
-src_install() {
-	java-pkg_dojar ${PN}.jar
-
-	use source && java-pkg_dosrc org
-	use doc && java-pkg_dojavadoc docs
-}

diff --git a/dev-java/bcprov/bcprov-1.52.ebuild b/dev-java/bcprov/bcprov-1.52.ebuild
deleted file mode 100644
index c2e5a3c..0000000
--- a/dev-java/bcprov/bcprov-1.52.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI="5"
-
-JAVA_PKG_IUSE="doc source test"
-
-inherit java-pkg-2 java-ant-2
-
-MY_P="${PN}-jdk15on-${PV/./}"
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="http://www.bouncycastle.org/java.html"
-SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~x64-macos"
-
-# Tests are currently broken. Needs further investigation.
-# java.security.NoSuchAlgorithmException: Cannot find any provider supporting McElieceFujisakiWithSHA256
-RESTRICT="test"
-
-# The src_unpack find needs a new find
-# https://bugs.gentoo.org/show_bug.cgi?id=182276
-DEPEND=">=virtual/jdk-1.6
-	app-arch/unzip
-	userland_GNU? (
-		sys-apps/findutils
-	)
-	test? (
-		dev-java/junit:4
-	)"
-RDEPEND=">=virtual/jre-1.6"
-
-IUSE="userland_GNU"
-
-S="${WORKDIR}/${MY_P}"
-
-src_unpack() {
-	default
-	cd "${S}" || die
-	unpack ./src.zip
-}
-
-java_prepare() {
-	mkdir "${S}"/classes || die
-
-	if use test; then
-		java-pkg_jar-from --build-only junit-4
-	fi
-}
-
-src_compile() {
-	find . -name "*.java" > "${T}"/src.list
-
-	local cp
-	if use test ; then
-		cp="-cp junit.jar"
-	else
-		sed -i '/\/test\//d' "${T}"/src.list || die "Failed to remove test classes"
-	fi
-
-	ejavac $cp -encoding ISO-8859-1 -d "${S}"/classes "@${T}"/src.list
-
-	cd "${S}"/classes || die
-
-	jar -cf "${S}"/${PN}.jar * || die "Failed to create jar."
-}
-
-src_test() {
-	java -cp ${PN}.jar:junit.jar org.bouncycastle.pqc.jcajce.provider.test.AllTests | tee pqc.tests
-	java -cp ${PN}.jar:junit.jar org.bouncycastle.ocsp.test.AllTests | tee oscp.tests
-	java -cp ${PN}.jar:junit.jar org.bouncycastle.jce.provider.test.AllTests | tee jce.tests
-
-	grep -q FAILURES *.tests && die "Tests failed."
-}
-
-src_install() {
-	java-pkg_dojar ${PN}.jar
-
-	use source && java-pkg_dosrc org
-	use doc && java-pkg_dojavadoc docs
-}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2015-10-09  7:24 Patrice Clement
  0 siblings, 0 replies; 78+ messages in thread
From: Patrice Clement @ 2015-10-09  7:24 UTC (permalink / raw
  To: gentoo-commits

commit:     7c974e359d9e5bf1ae90d9c7187602161227cb83
Author:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
AuthorDate: Fri Oct  9 07:22:00 2015 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Fri Oct  9 07:22:00 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7c974e35

dev-java/bcprov: Stable for amd64+ppc+ppc64+x86.

Package-Manager: portage-2.2.20.1
Signed-off-by: Patrice Clement <monsieurp <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.50-r3.ebuild | 2 +-
 dev-java/bcprov/bcprov-1.52-r2.ebuild | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/dev-java/bcprov/bcprov-1.50-r3.ebuild b/dev-java/bcprov/bcprov-1.50-r3.ebuild
index 71f1b53..255cf0a 100644
--- a/dev-java/bcprov/bcprov-1.50-r3.ebuild
+++ b/dev-java/bcprov/bcprov-1.50-r3.ebuild
@@ -16,7 +16,7 @@ SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+KEYWORDS="amd64 ppc ppc64 x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
 
 CDEPEND=""
 

diff --git a/dev-java/bcprov/bcprov-1.52-r2.ebuild b/dev-java/bcprov/bcprov-1.52-r2.ebuild
index ea9424e..12033cf 100644
--- a/dev-java/bcprov/bcprov-1.52-r2.ebuild
+++ b/dev-java/bcprov/bcprov-1.52-r2.ebuild
@@ -16,7 +16,7 @@ SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+KEYWORDS="amd64 ppc ppc64 x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
 
 CDEPEND=""
 


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2015-10-09  7:24 Patrice Clement
  0 siblings, 0 replies; 78+ messages in thread
From: Patrice Clement @ 2015-10-09  7:24 UTC (permalink / raw
  To: gentoo-commits

commit:     3434cf11f03348ddf9054d59d63fa4c6ff71ee94
Author:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
AuthorDate: Fri Oct  9 07:19:01 2015 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Fri Oct  9 07:19:01 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3434cf11

dev-java/bcprov: Set SLOT back to 0.

Package-Manager: portage-2.2.20.1
Signed-off-by: Patrice Clement <monsieurp <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.50-r3.ebuild | 66 +++++++++++++++++++++++++++++++++++
 dev-java/bcprov/bcprov-1.52-r2.ebuild | 66 +++++++++++++++++++++++++++++++++++
 2 files changed, 132 insertions(+)

diff --git a/dev-java/bcprov/bcprov-1.50-r3.ebuild b/dev-java/bcprov/bcprov-1.50-r3.ebuild
new file mode 100644
index 0000000..71f1b53
--- /dev/null
+++ b/dev-java/bcprov/bcprov-1.50-r3.ebuild
@@ -0,0 +1,66 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+JAVA_PKG_IUSE="doc source test"
+
+inherit java-pkg-2 java-pkg-simple
+
+MY_P="${PN}-jdk15on-${PV/./}"
+
+DESCRIPTION="Java cryptography APIs"
+HOMEPAGE="http://www.bouncycastle.org/java.html"
+SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+
+CDEPEND=""
+
+DEPEND=">=virtual/jdk-1.6
+	app-arch/unzip
+	${CDEPEND}"
+
+RDEPEND=">=virtual/jre-1.6
+	${CDEPEND}"
+
+S="${WORKDIR}/${MY_P}"
+
+JAVA_ENCODING="ISO-8859-1"
+
+# Package can't be built with test as bcprov and bcpkix can't be built with test.
+RESTRICT="test"
+
+src_unpack() {
+	default
+	cd "${S}"
+	unpack ./src.zip
+}
+
+java_prepare() {
+	if ! use test; then
+		# There are too many files to delete so we won't be using JAVA_RM_FILES
+		# (it produces a lot of output).
+		local RM_TEST_FILES=()
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Test*.java" -type f -print0)
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Mock*.java" -type f -print0)
+
+		rm -v "${RM_TEST_FILES[@]}"
+	fi
+}
+
+src_compile() {
+	java-pkg-simple_src_compile
+}
+
+src_install() {
+	java-pkg-simple_src_install
+	use source && java-pkg_dosrc org
+}

diff --git a/dev-java/bcprov/bcprov-1.52-r2.ebuild b/dev-java/bcprov/bcprov-1.52-r2.ebuild
new file mode 100644
index 0000000..ea9424e
--- /dev/null
+++ b/dev-java/bcprov/bcprov-1.52-r2.ebuild
@@ -0,0 +1,66 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+JAVA_PKG_IUSE="doc source test"
+
+inherit java-pkg-2 java-pkg-simple
+
+MY_P="${PN}-jdk15on-${PV/./}"
+
+DESCRIPTION="Java cryptography APIs"
+HOMEPAGE="http://www.bouncycastle.org/java.html"
+SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+
+CDEPEND=""
+
+DEPEND=">=virtual/jdk-1.6
+	app-arch/unzip
+	${CDEPEND}"
+
+RDEPEND=">=virtual/jre-1.6
+	${CDEPEND}"
+
+S="${WORKDIR}/${MY_P}"
+
+JAVA_ENCODING="ISO-8859-1"
+
+# Package can't be build with test as bcprov and bcpkix can't be built with test.
+RESTRICT="test"
+
+src_unpack() {
+	default
+	cd "${S}"
+	unpack ./src.zip
+}
+
+java_prepare() {
+	if ! use test; then
+		# There are too many files to delete so we won't be using JAVA_RM_FILES
+		# (it produces a lot of output).
+		local RM_TEST_FILES=()
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Test*.java" -type f -print0)
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Mock*.java" -type f -print0)
+
+		rm -v "${RM_TEST_FILES[@]}"
+	fi
+}
+
+src_compile() {
+	java-pkg-simple_src_compile
+}
+
+src_install() {
+	java-pkg-simple_src_install
+	use source && java-pkg_dosrc org
+}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2015-10-09  8:59 Patrice Clement
  0 siblings, 0 replies; 78+ messages in thread
From: Patrice Clement @ 2015-10-09  8:59 UTC (permalink / raw
  To: gentoo-commits

commit:     e4a48a3d5f4e196ae0092fb36d2f8e96df02f728
Author:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
AuthorDate: Fri Oct  9 08:11:18 2015 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Fri Oct  9 08:49:50 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e4a48a3d

dev-java/bcprov: Clean up old.

Package-Manager: portage-2.2.20.1
Signed-off-by: Patrice Clement <monsieurp <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.50-r2.ebuild | 66 -----------------------------------
 dev-java/bcprov/bcprov-1.52-r1.ebuild | 66 -----------------------------------
 2 files changed, 132 deletions(-)

diff --git a/dev-java/bcprov/bcprov-1.50-r2.ebuild b/dev-java/bcprov/bcprov-1.50-r2.ebuild
deleted file mode 100644
index b0deca8..0000000
--- a/dev-java/bcprov/bcprov-1.50-r2.ebuild
+++ /dev/null
@@ -1,66 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI=5
-
-JAVA_PKG_IUSE="doc source test"
-
-inherit java-pkg-2 java-pkg-simple
-
-MY_P="${PN}-jdk15on-${PV/./}"
-
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="http://www.bouncycastle.org/java.html"
-SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="1.50"
-KEYWORDS="amd64 ppc ppc64 x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
-
-CDEPEND=""
-
-DEPEND=">=virtual/jdk-1.6
-	app-arch/unzip
-	${CDEPEND}"
-
-RDEPEND=">=virtual/jre-1.6
-	${CDEPEND}"
-
-S="${WORKDIR}/${MY_P}"
-
-JAVA_ENCODING="ISO-8859-1"
-
-# Package can't be built with test as bcprov and bcpkix can't be built with test.
-RESTRICT="test"
-
-src_unpack() {
-	default
-	cd "${S}"
-	unpack ./src.zip
-}
-
-java_prepare() {
-	if ! use test; then
-		# There are too many files to delete so we won't be using JAVA_RM_FILES
-		# (it produces a lot of output).
-		local RM_TEST_FILES=()
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Test*.java" -type f -print0)
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Mock*.java" -type f -print0)
-
-		rm -v "${RM_TEST_FILES[@]}"
-	fi
-}
-
-src_compile() {
-	java-pkg-simple_src_compile
-}
-
-src_install() {
-	java-pkg-simple_src_install
-	use source && java-pkg_dosrc org
-}

diff --git a/dev-java/bcprov/bcprov-1.52-r1.ebuild b/dev-java/bcprov/bcprov-1.52-r1.ebuild
deleted file mode 100644
index add187a..0000000
--- a/dev-java/bcprov/bcprov-1.52-r1.ebuild
+++ /dev/null
@@ -1,66 +0,0 @@
-# Copyright 1999-2015 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI=5
-
-JAVA_PKG_IUSE="doc source test"
-
-inherit java-pkg-2 java-pkg-simple
-
-MY_P="${PN}-jdk15on-${PV/./}"
-
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="http://www.bouncycastle.org/java.html"
-SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="1.52"
-KEYWORDS="amd64 ppc ppc64 x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
-
-CDEPEND=""
-
-DEPEND=">=virtual/jdk-1.6
-	app-arch/unzip
-	${CDEPEND}"
-
-RDEPEND=">=virtual/jre-1.6
-	${CDEPEND}"
-
-S="${WORKDIR}/${MY_P}"
-
-JAVA_ENCODING="ISO-8859-1"
-
-# Package can't be build with test as bcprov and bcpkix can't be built with test.
-RESTRICT="test"
-
-src_unpack() {
-	default
-	cd "${S}"
-	unpack ./src.zip
-}
-
-java_prepare() {
-	if ! use test; then
-		# There are too many files to delete so we won't be using JAVA_RM_FILES
-		# (it produces a lot of output).
-		local RM_TEST_FILES=()
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Test*.java" -type f -print0)
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Mock*.java" -type f -print0)
-
-		rm -v "${RM_TEST_FILES[@]}"
-	fi
-}
-
-src_compile() {
-	java-pkg-simple_src_compile
-}
-
-src_install() {
-	java-pkg-simple_src_install
-	use source && java-pkg_dosrc org
-}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2015-10-09  8:59 Patrice Clement
  0 siblings, 0 replies; 78+ messages in thread
From: Patrice Clement @ 2015-10-09  8:59 UTC (permalink / raw
  To: gentoo-commits

commit:     7471547d1bb946e633f24cdd70e61835dbe28286
Author:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
AuthorDate: Fri Oct  9 08:57:40 2015 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Fri Oct  9 08:57:40 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7471547d

dev-java/bcprov: Add missing die.

Package-Manager: portage-2.2.20.1
Signed-off-by: Patrice Clement <monsieurp <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.38-r4.ebuild | 2 +-
 dev-java/bcprov/bcprov-1.40-r2.ebuild | 2 +-
 dev-java/bcprov/bcprov-1.45-r2.ebuild | 2 +-
 dev-java/bcprov/bcprov-1.48-r2.ebuild | 2 +-
 dev-java/bcprov/bcprov-1.49-r4.ebuild | 2 +-
 dev-java/bcprov/bcprov-1.50-r3.ebuild | 2 +-
 dev-java/bcprov/bcprov-1.52-r2.ebuild | 2 +-
 7 files changed, 7 insertions(+), 7 deletions(-)

diff --git a/dev-java/bcprov/bcprov-1.38-r4.ebuild b/dev-java/bcprov/bcprov-1.38-r4.ebuild
index a9fa58b..2f75cba 100644
--- a/dev-java/bcprov/bcprov-1.38-r4.ebuild
+++ b/dev-java/bcprov/bcprov-1.38-r4.ebuild
@@ -45,7 +45,7 @@ java_prepare() {
 			RM_TEST_FILES+=("${file}")
 		done < <(find . -name "*Mock*.java" -type f -print0)
 
-		rm -v "${RM_TEST_FILES[@]}"
+		rm -v "${RM_TEST_FILES[@]}" || die
 	fi
 }
 

diff --git a/dev-java/bcprov/bcprov-1.40-r2.ebuild b/dev-java/bcprov/bcprov-1.40-r2.ebuild
index b014fca..04c02fb 100644
--- a/dev-java/bcprov/bcprov-1.40-r2.ebuild
+++ b/dev-java/bcprov/bcprov-1.40-r2.ebuild
@@ -45,7 +45,7 @@ java_prepare() {
 			RM_TEST_FILES+=("${file}")
 		done < <(find . -name "*Mock*.java" -type f -print0)
 
-		rm -v "${RM_TEST_FILES[@]}"
+		rm -v "${RM_TEST_FILES[@]}" || die
 	fi
 }
 

diff --git a/dev-java/bcprov/bcprov-1.45-r2.ebuild b/dev-java/bcprov/bcprov-1.45-r2.ebuild
index 04c02e3..28c5f32 100644
--- a/dev-java/bcprov/bcprov-1.45-r2.ebuild
+++ b/dev-java/bcprov/bcprov-1.45-r2.ebuild
@@ -45,7 +45,7 @@ java_prepare() {
 			RM_TEST_FILES+=("${file}")
 		done < <(find . -name "*Mock*.java" -type f -print0)
 
-		rm -v "${RM_TEST_FILES[@]}"
+		rm -v "${RM_TEST_FILES[@]}" || die
 	fi
 }
 

diff --git a/dev-java/bcprov/bcprov-1.48-r2.ebuild b/dev-java/bcprov/bcprov-1.48-r2.ebuild
index 26b0355..795b038 100644
--- a/dev-java/bcprov/bcprov-1.48-r2.ebuild
+++ b/dev-java/bcprov/bcprov-1.48-r2.ebuild
@@ -52,7 +52,7 @@ java_prepare() {
 			RM_TEST_FILES+=("${file}")
 		done < <(find . -name "*Mock*.java" -type f -print0)
 
-		rm -v "${RM_TEST_FILES[@]}"
+		rm -v "${RM_TEST_FILES[@]}" || die
 	fi
 }
 

diff --git a/dev-java/bcprov/bcprov-1.49-r4.ebuild b/dev-java/bcprov/bcprov-1.49-r4.ebuild
index d9a8c92..17d91d2 100644
--- a/dev-java/bcprov/bcprov-1.49-r4.ebuild
+++ b/dev-java/bcprov/bcprov-1.49-r4.ebuild
@@ -52,7 +52,7 @@ java_prepare() {
 			RM_TEST_FILES+=("${file}")
 		done < <(find . -name "*Mock*.java" -type f -print0)
 
-		rm -v "${RM_TEST_FILES[@]}"
+		rm -v "${RM_TEST_FILES[@]}" || die
 	fi
 }
 

diff --git a/dev-java/bcprov/bcprov-1.50-r3.ebuild b/dev-java/bcprov/bcprov-1.50-r3.ebuild
index 255cf0a..b10fce6 100644
--- a/dev-java/bcprov/bcprov-1.50-r3.ebuild
+++ b/dev-java/bcprov/bcprov-1.50-r3.ebuild
@@ -52,7 +52,7 @@ java_prepare() {
 			RM_TEST_FILES+=("${file}")
 		done < <(find . -name "*Mock*.java" -type f -print0)
 
-		rm -v "${RM_TEST_FILES[@]}"
+		rm -v "${RM_TEST_FILES[@]}" || die
 	fi
 }
 

diff --git a/dev-java/bcprov/bcprov-1.52-r2.ebuild b/dev-java/bcprov/bcprov-1.52-r2.ebuild
index 12033cf..990b7ff 100644
--- a/dev-java/bcprov/bcprov-1.52-r2.ebuild
+++ b/dev-java/bcprov/bcprov-1.52-r2.ebuild
@@ -52,7 +52,7 @@ java_prepare() {
 			RM_TEST_FILES+=("${file}")
 		done < <(find . -name "*Mock*.java" -type f -print0)
 
-		rm -v "${RM_TEST_FILES[@]}"
+		rm -v "${RM_TEST_FILES[@]}" || die
 	fi
 }
 


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2015-10-09  9:25 Patrice Clement
  0 siblings, 0 replies; 78+ messages in thread
From: Patrice Clement @ 2015-10-09  9:25 UTC (permalink / raw
  To: gentoo-commits

commit:     01b94eee60dd99f6a646cebbf365a04f54047456
Author:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
AuthorDate: Fri Oct  9 09:19:38 2015 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Fri Oct  9 09:23:56 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=01b94eee

dev-java/bprov: Add back old ebuilds for version 1.50 and 1.52 until SLOTing is fixed across the tree.

Currently, both ebuilds have two different SLOTs (0 and 1.52) which is
inconsistent. We should decide on which SLOT we keep and mend ebuilds across
the tree who use the wrong SLOT.

I have been breaking the tree a couple of times this morning due to this
mismatch. This commit should quiet down the CI system now.

Package-Manager: portage-2.2.20.1
RepoMan-Options: --force
Signed-off-by: Patrice Clement <monsieurp <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.50-r2.ebuild | 66 +++++++++++++++++++++++++++++++++++
 dev-java/bcprov/bcprov-1.52-r1.ebuild | 66 +++++++++++++++++++++++++++++++++++
 2 files changed, 132 insertions(+)

diff --git a/dev-java/bcprov/bcprov-1.50-r2.ebuild b/dev-java/bcprov/bcprov-1.50-r2.ebuild
new file mode 100644
index 0000000..b0deca8
--- /dev/null
+++ b/dev-java/bcprov/bcprov-1.50-r2.ebuild
@@ -0,0 +1,66 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+JAVA_PKG_IUSE="doc source test"
+
+inherit java-pkg-2 java-pkg-simple
+
+MY_P="${PN}-jdk15on-${PV/./}"
+
+DESCRIPTION="Java cryptography APIs"
+HOMEPAGE="http://www.bouncycastle.org/java.html"
+SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="1.50"
+KEYWORDS="amd64 ppc ppc64 x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+
+CDEPEND=""
+
+DEPEND=">=virtual/jdk-1.6
+	app-arch/unzip
+	${CDEPEND}"
+
+RDEPEND=">=virtual/jre-1.6
+	${CDEPEND}"
+
+S="${WORKDIR}/${MY_P}"
+
+JAVA_ENCODING="ISO-8859-1"
+
+# Package can't be built with test as bcprov and bcpkix can't be built with test.
+RESTRICT="test"
+
+src_unpack() {
+	default
+	cd "${S}"
+	unpack ./src.zip
+}
+
+java_prepare() {
+	if ! use test; then
+		# There are too many files to delete so we won't be using JAVA_RM_FILES
+		# (it produces a lot of output).
+		local RM_TEST_FILES=()
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Test*.java" -type f -print0)
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Mock*.java" -type f -print0)
+
+		rm -v "${RM_TEST_FILES[@]}"
+	fi
+}
+
+src_compile() {
+	java-pkg-simple_src_compile
+}
+
+src_install() {
+	java-pkg-simple_src_install
+	use source && java-pkg_dosrc org
+}

diff --git a/dev-java/bcprov/bcprov-1.52-r1.ebuild b/dev-java/bcprov/bcprov-1.52-r1.ebuild
new file mode 100644
index 0000000..add187a
--- /dev/null
+++ b/dev-java/bcprov/bcprov-1.52-r1.ebuild
@@ -0,0 +1,66 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+JAVA_PKG_IUSE="doc source test"
+
+inherit java-pkg-2 java-pkg-simple
+
+MY_P="${PN}-jdk15on-${PV/./}"
+
+DESCRIPTION="Java cryptography APIs"
+HOMEPAGE="http://www.bouncycastle.org/java.html"
+SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="1.52"
+KEYWORDS="amd64 ppc ppc64 x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+
+CDEPEND=""
+
+DEPEND=">=virtual/jdk-1.6
+	app-arch/unzip
+	${CDEPEND}"
+
+RDEPEND=">=virtual/jre-1.6
+	${CDEPEND}"
+
+S="${WORKDIR}/${MY_P}"
+
+JAVA_ENCODING="ISO-8859-1"
+
+# Package can't be build with test as bcprov and bcpkix can't be built with test.
+RESTRICT="test"
+
+src_unpack() {
+	default
+	cd "${S}"
+	unpack ./src.zip
+}
+
+java_prepare() {
+	if ! use test; then
+		# There are too many files to delete so we won't be using JAVA_RM_FILES
+		# (it produces a lot of output).
+		local RM_TEST_FILES=()
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Test*.java" -type f -print0)
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Mock*.java" -type f -print0)
+
+		rm -v "${RM_TEST_FILES[@]}"
+	fi
+}
+
+src_compile() {
+	java-pkg-simple_src_compile
+}
+
+src_install() {
+	java-pkg-simple_src_install
+	use source && java-pkg_dosrc org
+}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2015-10-17 15:16 Patrice Clement
  0 siblings, 0 replies; 78+ messages in thread
From: Patrice Clement @ 2015-10-17 15:16 UTC (permalink / raw
  To: gentoo-commits

commit:     a48d9e2e519f6db172dc5b0d8b3364993ba19b0f
Author:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
AuthorDate: Sat Oct 17 11:07:25 2015 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Sat Oct 17 11:07:25 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a48d9e2e

dev-java/bcprov: Set SLOT back to 1.50. Fixes bug 563272.

Package-Manager: portage-2.2.20.1
Signed-off-by: Patrice Clement <monsieurp <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.50-r4.ebuild | 62 +++++++++++++++++++++++++++++++++++
 1 file changed, 62 insertions(+)

diff --git a/dev-java/bcprov/bcprov-1.50-r4.ebuild b/dev-java/bcprov/bcprov-1.50-r4.ebuild
new file mode 100644
index 0000000..d2a0a1c
--- /dev/null
+++ b/dev-java/bcprov/bcprov-1.50-r4.ebuild
@@ -0,0 +1,62 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+JAVA_PKG_IUSE="doc source test"
+
+inherit java-pkg-2 java-pkg-simple
+
+MY_P="${PN}-jdk15on-${PV/./}"
+
+DESCRIPTION="Java cryptography APIs"
+HOMEPAGE="http://www.bouncycastle.org/java.html"
+SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="1.50"
+KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+
+DEPEND=">=virtual/jdk-1.6
+	app-arch/unzip"
+
+RDEPEND=">=virtual/jre-1.6"
+
+S="${WORKDIR}/${MY_P}"
+
+JAVA_ENCODING="ISO-8859-1"
+
+# Package can't be built with test as bcprov and bcpkix can't be built with test.
+RESTRICT="test"
+
+src_unpack() {
+	default
+	cd "${S}"
+	unpack ./src.zip
+}
+
+java_prepare() {
+	if ! use test; then
+		# There are too many files to delete so we won't be using JAVA_RM_FILES
+		# (it produces a lot of output).
+		local RM_TEST_FILES=()
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Test*.java" -type f -print0)
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Mock*.java" -type f -print0)
+
+		rm -v "${RM_TEST_FILES[@]}" || die
+	fi
+}
+
+src_compile() {
+	java-pkg-simple_src_compile
+}
+
+src_install() {
+	java-pkg-simple_src_install
+	use source && java-pkg_dosrc org
+}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2015-10-17 15:16 Patrice Clement
  0 siblings, 0 replies; 78+ messages in thread
From: Patrice Clement @ 2015-10-17 15:16 UTC (permalink / raw
  To: gentoo-commits

commit:     9d60702604a48b7f88ff0a0e9b12eb3dc211cf5d
Author:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
AuthorDate: Sat Oct 17 11:18:48 2015 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Sat Oct 17 11:18:48 2015 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9d607026

dev-java/bcprov: Set SLOT back to 1.50. Fixes bug 563272.

Package-Manager: portage-2.2.20.1
Signed-off-by: Patrice Clement <monsieurp <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.52-r3.ebuild | 62 +++++++++++++++++++++++++++++++++++
 1 file changed, 62 insertions(+)

diff --git a/dev-java/bcprov/bcprov-1.52-r3.ebuild b/dev-java/bcprov/bcprov-1.52-r3.ebuild
new file mode 100644
index 0000000..bf6cfaf
--- /dev/null
+++ b/dev-java/bcprov/bcprov-1.52-r3.ebuild
@@ -0,0 +1,62 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+JAVA_PKG_IUSE="doc source test"
+
+inherit java-pkg-2 java-pkg-simple
+
+MY_P="${PN}-jdk15on-${PV/./}"
+
+DESCRIPTION="Java cryptography APIs"
+HOMEPAGE="http://www.bouncycastle.org/java.html"
+SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="1.52"
+KEYWORDS="~amd64 ~ppc ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+
+DEPEND=">=virtual/jdk-1.6
+	app-arch/unzip"
+
+RDEPEND=">=virtual/jre-1.6"
+
+S="${WORKDIR}/${MY_P}"
+
+JAVA_ENCODING="ISO-8859-1"
+
+# Package can't be build with test as bcprov and bcpkix can't be built with test.
+RESTRICT="test"
+
+src_unpack() {
+	default
+	cd "${S}"
+	unpack ./src.zip
+}
+
+java_prepare() {
+	if ! use test; then
+		# There are too many files to delete so we won't be using JAVA_RM_FILES
+		# (it produces a lot of output).
+		local RM_TEST_FILES=()
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Test*.java" -type f -print0)
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Mock*.java" -type f -print0)
+
+		rm -v "${RM_TEST_FILES[@]}" || die
+	fi
+}
+
+src_compile() {
+	java-pkg-simple_src_compile
+}
+
+src_install() {
+	java-pkg-simple_src_install
+	use source && java-pkg_dosrc org
+}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2016-02-07 19:27 Patrice Clement
  0 siblings, 0 replies; 78+ messages in thread
From: Patrice Clement @ 2016-02-07 19:27 UTC (permalink / raw
  To: gentoo-commits

commit:     5fcc87627a278b3ae0374a4f28fb71a0fead5450
Author:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
AuthorDate: Sun Feb  7 19:24:24 2016 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Sun Feb  7 19:25:25 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5fcc8762

dev-java/bcprov: Version bump. Fixes bug 573438.

Package-Manager: portage-2.2.26
Signed-off-by: Patrice Clement <monsieurp <AT> gentoo.org>

 dev-java/bcprov/Manifest           |  1 +
 dev-java/bcprov/bcprov-1.54.ebuild | 62 ++++++++++++++++++++++++++++++++++++++
 2 files changed, 63 insertions(+)

diff --git a/dev-java/bcprov/Manifest b/dev-java/bcprov/Manifest
index 32e4da0..e46aba2 100644
--- a/dev-java/bcprov/Manifest
+++ b/dev-java/bcprov/Manifest
@@ -2,6 +2,7 @@ DIST bcprov-jdk15on-148.tar.gz 4070349 SHA256 e3fc3dab563e52939c7fa22f93a051a819
 DIST bcprov-jdk15on-149.tar.gz 4329897 SHA256 a22ca93539a34bdbce793a0093dd3f7f8c313e318368772806fa5db3f0603ac6 SHA512 123b2c7063b8a1fe068571d8227269fd77b6d07163aec35dca2219b5a2e0ad970995a74027cc515ecaa6112ccb395fcc4db6fa323f9eadab2c4d6e62991c9143 WHIRLPOOL 9c4057cbf11254a7d99d492840b7921dbe296bc5675a5527b917a1b4496c027fbf5db60a555e4abe05f03d528836c6512d4241d4a1a7425750957c3a43680103
 DIST bcprov-jdk15on-150.tar.gz 4629743 SHA256 468259c9166fbcf87ad284ae46fae45408cb7cfc9c406862ea75d5b8696f4f2a SHA512 95400c338a65cbb7d1e80c776de41d3d372b4237aee91526a06774c3d4beb735dcfb4c1ed182a12f2ccac8204b9c546863d79eb99723394d48c415fa32b6ee0e WHIRLPOOL 4f0db66b6e7cc4faf7fbd09a9c4ba7618123657d86e4552157d998e5ae8bb21843fe5ebfa8a9e622b1d9697a0e6e9637a55501fefda238c91a0bbd5be7010c38
 DIST bcprov-jdk15on-152.tar.gz 6334971 SHA256 b798e67553ff77aaaf42bfdf06a2560cd1b550aa6270a7cd3155f6f13534c2b6 SHA512 df769d2647c1c0b535b1f6922df3f02ed7e13c941f8d954256fddb2ff31d5682924fedf2f2908bc09ebd20058413f40a4c2d62190b63542aa7840b860aeab07c WHIRLPOOL 29475be8ff0ee5bdf8212526510600eec9d1c1613a629ebcadd90a9ec8de27973336a55c3e2cd5b880d6adac5eab4521f3ad1cc3ca3672c840720be8603af2e6
+DIST bcprov-jdk15on-154.tar.gz 6903567 SHA256 6b8fb02c1bca77472459e81382152da87d96ba468f8dcb876211938910ad7146 SHA512 3d3bf2a1d174a40941a99d1ac6ac6696e9866964bde0cb23e987e3fbd51e3dca220e16f609c29ef9e761faac670164fa9cccf90e1e0f795c33a3ce80e2783151 WHIRLPOOL d1544690ef586803c53dde940c4a83e64709a5843fc7e53fa62d512dd0e872045e58530a5374c6db1d1deef86373ddeef20d21989a0ade5bfde3d96a142d0c04
 DIST bcprov-jdk16-1.38-sources.jar 1197644 SHA256 f2faec59d32f01b76f1c675d286f96721f76a7325e492c11aae03c6ed288fe3a SHA512 e8ab0b6f47b9737f19ee548dfc6cf09087d1b9339bc48b599fac05d0eb3b00d355f203787a84ee3a504eff2dffd707237a0cc5e26c64a672a362b9161077326f WHIRLPOOL ce3f685669fd31689284d7ad0cc0dbafb496808b6c56d1b6f0a9abb8741585000ad54b18577d608ff4f917dfdd4a25c5332f493d60e90e8b4c27cf1f464fb292
 DIST bcprov-jdk16-1.40-sources.jar 1221202 SHA256 583d7e045e7022107453d218240afc3db17461ccbd34ace0ec7f54df1ce153c2 SHA512 ed94e54cd7a53b5219d0eebb1651f93201c177faf26724613a520e045987e74c462e7adde491bda5bd092fd651b9a7abef93bfac2fd6f0765fb7651525c199ce WHIRLPOOL f387cfe7181d189df08ab2c8c932b777c03cfeb57dac7a95995a1c8a915dc113dd79b8291b3ce3f20f590f9b79a853c7b6113d3eff7bd2c16ec1c5c5d1ffbe0e
 DIST bcprov-jdk16-1.45-sources.jar 1286663 SHA256 fe4f8a7b78515e69f48145f172f698f5d6f8433ac8388cf97e3791aae021eb87 SHA512 541b390efafba17c21a25bdf84725fd0f9808555eec9c4db51b0642c348d552417d9ba8d584d54690146f3e72fe3b348ab49f92ca263ea8a7a8f7b27bb7b8e5d WHIRLPOOL 65243c247fd68000368d16446c6bd9079af101faae6d011c4c455c9b1b833ebc7e5484eb899a7b195764e3d00058a33bedb05a8584a217084a583f8f16ef0cc7

diff --git a/dev-java/bcprov/bcprov-1.54.ebuild b/dev-java/bcprov/bcprov-1.54.ebuild
new file mode 100644
index 0000000..b75768b
--- /dev/null
+++ b/dev-java/bcprov/bcprov-1.54.ebuild
@@ -0,0 +1,62 @@
+# Copyright 1999-2016 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+JAVA_PKG_IUSE="doc source test"
+
+inherit java-pkg-2 java-pkg-simple
+
+MY_P="${PN}-jdk15on-${PV/./}"
+
+DESCRIPTION="Java cryptography APIs"
+HOMEPAGE="http://www.bouncycastle.org/java.html"
+SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="1.54"
+KEYWORDS="~amd64 ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+
+DEPEND=">=virtual/jdk-1.6
+	app-arch/unzip"
+
+RDEPEND=">=virtual/jre-1.6"
+
+S="${WORKDIR}/${MY_P}"
+
+JAVA_ENCODING="ISO-8859-1"
+
+# Package can't be build with test as bcprov and bcpkix can't be built with test.
+RESTRICT="test"
+
+src_unpack() {
+	default
+	cd "${S}" || die
+	unpack ./src.zip
+}
+
+java_prepare() {
+	if ! use test; then
+		# There are too many files to delete so we won't be using JAVA_RM_FILES
+		# (it produces a lot of output).
+		local RM_TEST_FILES=()
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Test*.java" -type f -print0)
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Mock*.java" -type f -print0)
+
+		rm -v "${RM_TEST_FILES[@]}" || die
+	fi
+}
+
+src_compile() {
+	java-pkg-simple_src_compile
+}
+
+src_install() {
+	java-pkg-simple_src_install
+	use source && java-pkg_dosrc org
+}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2017-07-13 17:27 Alexis Ballier
  0 siblings, 0 replies; 78+ messages in thread
From: Alexis Ballier @ 2017-07-13 17:27 UTC (permalink / raw
  To: gentoo-commits

commit:     eb029ada8409c2a95139fc52bd1531e8a092cb80
Author:     Alexis Ballier <aballier <AT> gentoo <DOT> org>
AuthorDate: Thu Jul 13 17:23:26 2017 +0000
Commit:     Alexis Ballier <aballier <AT> gentoo <DOT> org>
CommitDate: Thu Jul 13 17:27:34 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=eb029ada

dev-java/bcprov: keyword ~arm64

Package-Manager: Portage-2.3.6, Repoman-2.3.2

 dev-java/bcprov/bcprov-1.45-r2.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/dev-java/bcprov/bcprov-1.45-r2.ebuild b/dev-java/bcprov/bcprov-1.45-r2.ebuild
index a4bdbab2c81..1b4ff67b4d8 100644
--- a/dev-java/bcprov/bcprov-1.45-r2.ebuild
+++ b/dev-java/bcprov/bcprov-1.45-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2017 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -15,7 +15,7 @@ HOMEPAGE="http://www.bouncycastle.org/java.html"
 SRC_URI="http://central.maven.org/maven2/org/bouncycastle/${MY_PN}/${PV}/${MY_P}-sources.jar"
 LICENSE="BSD"
 SLOT="1.45"
-KEYWORDS="amd64 ppc64 x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+KEYWORDS="amd64 ~arm64 ppc64 x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
 
 CDEPEND=""
 


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2018-03-01  8:39 Michał Górny
  0 siblings, 0 replies; 78+ messages in thread
From: Michał Górny @ 2018-03-01  8:39 UTC (permalink / raw
  To: gentoo-commits

commit:     cd2dbdf6bf62ec14ffbedae7e8f0f5d7f7f74664
Author:     Michał Górny <mgorny <AT> gentoo <DOT> org>
AuthorDate: Thu Mar  1 08:37:39 2018 +0000
Commit:     Michał Górny <mgorny <AT> gentoo <DOT> org>
CommitDate: Thu Mar  1 08:39:38 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cd2dbdf6

dev-java/bcprov: Dekeyword *-fbsd

 dev-java/bcprov/bcprov-1.38-r4.ebuild | 4 ++--
 dev-java/bcprov/bcprov-1.40-r2.ebuild | 4 ++--
 dev-java/bcprov/bcprov-1.45-r2.ebuild | 4 ++--
 dev-java/bcprov/bcprov-1.48-r2.ebuild | 4 ++--
 dev-java/bcprov/bcprov-1.49-r4.ebuild | 4 ++--
 dev-java/bcprov/bcprov-1.50-r2.ebuild | 4 ++--
 dev-java/bcprov/bcprov-1.50-r3.ebuild | 4 ++--
 dev-java/bcprov/bcprov-1.50-r4.ebuild | 4 ++--
 dev-java/bcprov/bcprov-1.52-r1.ebuild | 4 ++--
 dev-java/bcprov/bcprov-1.52-r2.ebuild | 4 ++--
 dev-java/bcprov/bcprov-1.52-r3.ebuild | 4 ++--
 dev-java/bcprov/bcprov-1.54.ebuild    | 4 ++--
 12 files changed, 24 insertions(+), 24 deletions(-)

diff --git a/dev-java/bcprov/bcprov-1.38-r4.ebuild b/dev-java/bcprov/bcprov-1.38-r4.ebuild
index 91ee42e0e7f..e44ab2704b0 100644
--- a/dev-java/bcprov/bcprov-1.38-r4.ebuild
+++ b/dev-java/bcprov/bcprov-1.38-r4.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -15,7 +15,7 @@ HOMEPAGE="http://www.bouncycastle.org/java.html"
 SRC_URI="http://central.maven.org/maven2/org/bouncycastle/${MY_PN}/${PV}/${MY_P}-sources.jar"
 LICENSE="BSD"
 SLOT="1.38"
-KEYWORDS="amd64 ppc64 x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+KEYWORDS="amd64 ppc64 x86 ~amd64-linux ~x86-linux ~x64-macos"
 
 CDEPEND=""
 

diff --git a/dev-java/bcprov/bcprov-1.40-r2.ebuild b/dev-java/bcprov/bcprov-1.40-r2.ebuild
index 530e6fb9daf..6ac8d34d571 100644
--- a/dev-java/bcprov/bcprov-1.40-r2.ebuild
+++ b/dev-java/bcprov/bcprov-1.40-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -15,7 +15,7 @@ HOMEPAGE="http://www.bouncycastle.org/java.html"
 SRC_URI="http://central.maven.org/maven2/org/bouncycastle/${MY_PN}/${PV}/${MY_P}-sources.jar"
 LICENSE="BSD"
 SLOT="1.40"
-KEYWORDS="amd64 ppc64 x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+KEYWORDS="amd64 ppc64 x86 ~amd64-linux ~x86-linux ~x64-macos"
 
 CDEPEND=""
 

diff --git a/dev-java/bcprov/bcprov-1.45-r2.ebuild b/dev-java/bcprov/bcprov-1.45-r2.ebuild
index 1b4ff67b4d8..2722165d64d 100644
--- a/dev-java/bcprov/bcprov-1.45-r2.ebuild
+++ b/dev-java/bcprov/bcprov-1.45-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -15,7 +15,7 @@ HOMEPAGE="http://www.bouncycastle.org/java.html"
 SRC_URI="http://central.maven.org/maven2/org/bouncycastle/${MY_PN}/${PV}/${MY_P}-sources.jar"
 LICENSE="BSD"
 SLOT="1.45"
-KEYWORDS="amd64 ~arm64 ppc64 x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+KEYWORDS="amd64 ~arm64 ppc64 x86 ~amd64-linux ~x86-linux ~x64-macos"
 
 CDEPEND=""
 

diff --git a/dev-java/bcprov/bcprov-1.48-r2.ebuild b/dev-java/bcprov/bcprov-1.48-r2.ebuild
index f8982a92a2e..f3659b9a509 100644
--- a/dev-java/bcprov/bcprov-1.48-r2.ebuild
+++ b/dev-java/bcprov/bcprov-1.48-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -15,7 +15,7 @@ SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="1.48"
-KEYWORDS="amd64 ppc64 x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+KEYWORDS="amd64 ppc64 x86 ~amd64-linux ~x86-linux ~x64-macos"
 
 CDEPEND=""
 

diff --git a/dev-java/bcprov/bcprov-1.49-r4.ebuild b/dev-java/bcprov/bcprov-1.49-r4.ebuild
index 1524fdfa90a..3e9043e3333 100644
--- a/dev-java/bcprov/bcprov-1.49-r4.ebuild
+++ b/dev-java/bcprov/bcprov-1.49-r4.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -15,7 +15,7 @@ SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="1.49"
-KEYWORDS="amd64 ppc64 x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+KEYWORDS="amd64 ppc64 x86 ~amd64-linux ~x86-linux ~x64-macos"
 
 CDEPEND=""
 

diff --git a/dev-java/bcprov/bcprov-1.50-r2.ebuild b/dev-java/bcprov/bcprov-1.50-r2.ebuild
index 2b574970769..1eba489d573 100644
--- a/dev-java/bcprov/bcprov-1.50-r2.ebuild
+++ b/dev-java/bcprov/bcprov-1.50-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -15,7 +15,7 @@ SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="1.50"
-KEYWORDS="amd64 ppc64 x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+KEYWORDS="amd64 ppc64 x86 ~amd64-linux ~x86-linux ~x64-macos"
 
 CDEPEND=""
 

diff --git a/dev-java/bcprov/bcprov-1.50-r3.ebuild b/dev-java/bcprov/bcprov-1.50-r3.ebuild
index ccabfc96056..08a9cb8ef61 100644
--- a/dev-java/bcprov/bcprov-1.50-r3.ebuild
+++ b/dev-java/bcprov/bcprov-1.50-r3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -15,7 +15,7 @@ SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="amd64 ppc64 x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+KEYWORDS="amd64 ppc64 x86 ~amd64-linux ~x86-linux ~x64-macos"
 
 CDEPEND=""
 

diff --git a/dev-java/bcprov/bcprov-1.50-r4.ebuild b/dev-java/bcprov/bcprov-1.50-r4.ebuild
index 19461145ea0..72fcc048689 100644
--- a/dev-java/bcprov/bcprov-1.50-r4.ebuild
+++ b/dev-java/bcprov/bcprov-1.50-r4.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -15,7 +15,7 @@ SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="1.50"
-KEYWORDS="~amd64 ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+KEYWORDS="~amd64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos"
 
 DEPEND=">=virtual/jdk-1.6
 	app-arch/unzip"

diff --git a/dev-java/bcprov/bcprov-1.52-r1.ebuild b/dev-java/bcprov/bcprov-1.52-r1.ebuild
index 46de42c22e1..2ac1295addb 100644
--- a/dev-java/bcprov/bcprov-1.52-r1.ebuild
+++ b/dev-java/bcprov/bcprov-1.52-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -15,7 +15,7 @@ SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="1.52"
-KEYWORDS="amd64 ppc64 x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+KEYWORDS="amd64 ppc64 x86 ~amd64-linux ~x86-linux ~x64-macos"
 
 CDEPEND=""
 

diff --git a/dev-java/bcprov/bcprov-1.52-r2.ebuild b/dev-java/bcprov/bcprov-1.52-r2.ebuild
index 1569b79f728..2bb1d2ce9d8 100644
--- a/dev-java/bcprov/bcprov-1.52-r2.ebuild
+++ b/dev-java/bcprov/bcprov-1.52-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -15,7 +15,7 @@ SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="amd64 ppc64 x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+KEYWORDS="amd64 ppc64 x86 ~amd64-linux ~x86-linux ~x64-macos"
 
 CDEPEND=""
 

diff --git a/dev-java/bcprov/bcprov-1.52-r3.ebuild b/dev-java/bcprov/bcprov-1.52-r3.ebuild
index 41830e42922..a3cf4ff83b5 100644
--- a/dev-java/bcprov/bcprov-1.52-r3.ebuild
+++ b/dev-java/bcprov/bcprov-1.52-r3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -15,7 +15,7 @@ SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="1.52"
-KEYWORDS="~amd64 ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+KEYWORDS="~amd64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos"
 
 DEPEND=">=virtual/jdk-1.6
 	app-arch/unzip"

diff --git a/dev-java/bcprov/bcprov-1.54.ebuild b/dev-java/bcprov/bcprov-1.54.ebuild
index 81485c29871..0b89cd3146b 100644
--- a/dev-java/bcprov/bcprov-1.54.ebuild
+++ b/dev-java/bcprov/bcprov-1.54.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2016 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -15,7 +15,7 @@ SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="1.54"
-KEYWORDS="~amd64 ~ppc64 ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos"
+KEYWORDS="~amd64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos"
 
 DEPEND=">=virtual/jdk-1.6
 	app-arch/unzip"


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2018-04-08 22:42 Patrice Clement
  0 siblings, 0 replies; 78+ messages in thread
From: Patrice Clement @ 2018-04-08 22:42 UTC (permalink / raw
  To: gentoo-commits

commit:     18565ff36109ea21a586a02e495506c8ec293647
Author:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
AuthorDate: Sun Apr  8 22:41:18 2018 +0000
Commit:     Patrice Clement <monsieurp <AT> gentoo <DOT> org>
CommitDate: Sun Apr  8 22:42:08 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=18565ff3

dev-java/bcprov: update SRC_URI.

Package-Manager: Portage-2.3.24, Repoman-2.3.6

 dev-java/bcprov/bcprov-1.52-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-java/bcprov/bcprov-1.52-r2.ebuild b/dev-java/bcprov/bcprov-1.52-r2.ebuild
index 2bb1d2ce9d8..6c5634bd30c 100644
--- a/dev-java/bcprov/bcprov-1.52-r2.ebuild
+++ b/dev-java/bcprov/bcprov-1.52-r2.ebuild
@@ -11,7 +11,7 @@ MY_P="${PN}-jdk15on-${PV/./}"
 
 DESCRIPTION="Java cryptography APIs"
 HOMEPAGE="http://www.bouncycastle.org/java.html"
-SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
+SRC_URI="http://polydistortion.net/bc/download/${MY_P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="0"


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2020-07-20  1:10 Sam James
  0 siblings, 0 replies; 78+ messages in thread
From: Sam James @ 2020-07-20  1:10 UTC (permalink / raw
  To: gentoo-commits

commit:     ee413bcff5cf4c6cf79f2032a6a39b909be3f835
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Mon Jul 20 01:07:18 2020 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Mon Jul 20 01:07:18 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ee413bcf

dev-java/bcprov: arm64 keyworded (bug #720116)

Package-Manager: Portage-2.3.103, Repoman-2.3.23
Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.54.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/dev-java/bcprov/bcprov-1.54.ebuild b/dev-java/bcprov/bcprov-1.54.ebuild
index 0b89cd3146b..45c74236f28 100644
--- a/dev-java/bcprov/bcprov-1.54.ebuild
+++ b/dev-java/bcprov/bcprov-1.54.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2020 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -15,7 +15,7 @@ SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="1.54"
-KEYWORDS="~amd64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos"
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos"
 
 DEPEND=">=virtual/jdk-1.6
 	app-arch/unzip"


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2020-07-25  2:21 Sam James
  0 siblings, 0 replies; 78+ messages in thread
From: Sam James @ 2020-07-25  2:21 UTC (permalink / raw
  To: gentoo-commits

commit:     ff21f883f14b3d68c9905426a3c61861f0d87dd0
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sat Jul 25 02:20:04 2020 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sat Jul 25 02:20:04 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ff21f883

dev-java/bcprov: arm64 keyworded (bug #733822)

Package-Manager: Portage-3.0.0, Repoman-2.3.23
Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.50-r4.ebuild | 4 ++--
 dev-java/bcprov/bcprov-1.52-r3.ebuild | 4 ++--
 2 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/dev-java/bcprov/bcprov-1.50-r4.ebuild b/dev-java/bcprov/bcprov-1.50-r4.ebuild
index 72fcc048689..03655298b7d 100644
--- a/dev-java/bcprov/bcprov-1.50-r4.ebuild
+++ b/dev-java/bcprov/bcprov-1.50-r4.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2020 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -15,7 +15,7 @@ SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="1.50"
-KEYWORDS="~amd64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos"
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos"
 
 DEPEND=">=virtual/jdk-1.6
 	app-arch/unzip"

diff --git a/dev-java/bcprov/bcprov-1.52-r3.ebuild b/dev-java/bcprov/bcprov-1.52-r3.ebuild
index a3cf4ff83b5..4f24d02ae54 100644
--- a/dev-java/bcprov/bcprov-1.52-r3.ebuild
+++ b/dev-java/bcprov/bcprov-1.52-r3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2020 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -15,7 +15,7 @@ SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="1.52"
-KEYWORDS="~amd64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos"
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos"
 
 DEPEND=">=virtual/jdk-1.6
 	app-arch/unzip"


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2020-08-23 16:33 Miroslav Šulc
  0 siblings, 0 replies; 78+ messages in thread
From: Miroslav Šulc @ 2020-08-23 16:33 UTC (permalink / raw
  To: gentoo-commits

commit:     20c3ded0bc70eb353532ae8725831c8633e560e7
Author:     Sam James (sam_c) <sam <AT> cmpct <DOT> info>
AuthorDate: Tue Apr 21 11:33:22 2020 +0000
Commit:     Miroslav Šulc <fordfrog <AT> gentoo <DOT> org>
CommitDate: Sun Aug 23 16:22:54 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=20c3ded0

dev-java/bcprov: (security) bump to 1.65

Bug: https://bugs.gentoo.org/717950
Package-Manager: Portage-2.3.89, Repoman-2.3.20
Signed-off-by: Sam James (sam_c) <sam <AT> cmpct.info>
Closes: https://github.com/gentoo/gentoo/pull/15453
Signed-off-by: Miroslav Šulc <fordfrog <AT> gentoo.org>

 dev-java/bcprov/Manifest           |  1 +
 dev-java/bcprov/bcprov-1.65.ebuild | 63 ++++++++++++++++++++++++++++++++++++++
 2 files changed, 64 insertions(+)

diff --git a/dev-java/bcprov/Manifest b/dev-java/bcprov/Manifest
index 52af254fcaa..d71e6734eec 100644
--- a/dev-java/bcprov/Manifest
+++ b/dev-java/bcprov/Manifest
@@ -3,6 +3,7 @@ DIST bcprov-jdk15on-149.tar.gz 4329897 BLAKE2B d2e13099db63bca877c92e60cab5e6611
 DIST bcprov-jdk15on-150.tar.gz 4629743 BLAKE2B 7ab18e83f90db38b9af9530246806b4d413718531ce4b34b7aefa7189e28ade8a2afd5d3b3dc25c8cb2d5ef23a8c7f8157ac947ae7d0a46356b00ea7dd6d5f76 SHA512 95400c338a65cbb7d1e80c776de41d3d372b4237aee91526a06774c3d4beb735dcfb4c1ed182a12f2ccac8204b9c546863d79eb99723394d48c415fa32b6ee0e
 DIST bcprov-jdk15on-152.tar.gz 6334971 BLAKE2B 5ef7db891c29147ac48689a1f15e907f4a91d15ac63e8f6a031847d92ddad22cef3dff791d4036b74cd39550e9b48b1926033449beca240db2d7ac78510c22c7 SHA512 df769d2647c1c0b535b1f6922df3f02ed7e13c941f8d954256fddb2ff31d5682924fedf2f2908bc09ebd20058413f40a4c2d62190b63542aa7840b860aeab07c
 DIST bcprov-jdk15on-154.tar.gz 6903567 BLAKE2B 12039cc6c7dbe06b74a0be8f9482209590ef134b37ef0bc64e97ee34f10ecd7c185bf1129f471e06347ea647d9b2d2dc5b845e0c1cefb5b99ebbe44442de3877 SHA512 3d3bf2a1d174a40941a99d1ac6ac6696e9866964bde0cb23e987e3fbd51e3dca220e16f609c29ef9e761faac670164fa9cccf90e1e0f795c33a3ce80e2783151
+DIST bcprov-jdk15on-165.tar.gz 9614095 BLAKE2B 848fdf5b038bb7bc9b3fa6f15330d5627bc91b3c2cac60654b8bdf57f28b7f4999f61918c9a2f2020e07a92e44e7a0632e643e35f93ee1f74133ce73aedc078c SHA512 e786a8d8820694516fef7ec76c307f55695934b929df3e157c4f771f7b5762ca4394f4ab014067b7625b140674efafcd9f88b913ee25ccffa14e59f9dd897e71
 DIST bcprov-jdk16-1.38-sources.jar 1197644 BLAKE2B 758b3c894d648dce357d27f20522f8df9c70e87d83702a4eebf5a96529ba3df7fb65dfd62555544fe5f2757ed3194bccc5bc6d97a074036f8b188d84f1f85a42 SHA512 e8ab0b6f47b9737f19ee548dfc6cf09087d1b9339bc48b599fac05d0eb3b00d355f203787a84ee3a504eff2dffd707237a0cc5e26c64a672a362b9161077326f
 DIST bcprov-jdk16-1.40-sources.jar 1221202 BLAKE2B a046d9ac06ed6087c39c9e2d9ae5bf932727b093b5138f6226a4ebcd95640d7b6b6607cf1bd70e6b7b342b5f4d59c358e35225e77ebe8133e8e81a61f632b4ca SHA512 ed94e54cd7a53b5219d0eebb1651f93201c177faf26724613a520e045987e74c462e7adde491bda5bd092fd651b9a7abef93bfac2fd6f0765fb7651525c199ce
 DIST bcprov-jdk16-1.45-sources.jar 1286663 BLAKE2B da19e2343761f10248f315f6966d071a87660f22fe3e51a35308a3b51f907990ef339f05f0c2367babcb06322ffb4600247ecb22b5a19bba3f5c820ed6fe2d2a SHA512 541b390efafba17c21a25bdf84725fd0f9808555eec9c4db51b0642c348d552417d9ba8d584d54690146f3e72fe3b348ab49f92ca263ea8a7a8f7b27bb7b8e5d

diff --git a/dev-java/bcprov/bcprov-1.65.ebuild b/dev-java/bcprov/bcprov-1.65.ebuild
new file mode 100644
index 00000000000..4aef2fd6104
--- /dev/null
+++ b/dev-java/bcprov/bcprov-1.65.ebuild
@@ -0,0 +1,63 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+JAVA_PKG_IUSE="doc source test"
+
+inherit java-pkg-2 java-pkg-simple
+
+MY_P="${PN}-jdk15on-${PV/./}"
+
+DESCRIPTION="Java cryptography APIs"
+HOMEPAGE="https://www.bouncycastle.org/java.html"
+SRC_URI="https://www.bouncycastle.org/download/${MY_P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="1.65"
+KEYWORDS="~amd64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos"
+
+DEPEND=">=virtual/jdk-1.6
+	app-arch/unzip"
+
+RDEPEND=">=virtual/jre-1.6"
+
+S="${WORKDIR}/${MY_P}"
+
+JAVA_ENCODING="ISO-8859-1"
+
+# Package can't be build with test as bcprov and bcpkix can't be built with test.
+RESTRICT="test"
+
+src_unpack() {
+	default
+	cd "${S}" || die
+	unpack ./src.zip
+}
+
+src_prepare() {
+	default
+
+	if ! use test; then
+		# There are too many files to delete so we won't be using JAVA_RM_FILES
+		# (it produces a lot of output).
+		local RM_TEST_FILES=()
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Test*.java" -type f -print0)
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Mock*.java" -type f -print0)
+
+		rm -v "${RM_TEST_FILES[@]}" || die
+	fi
+}
+
+src_compile() {
+	java-pkg-simple_src_compile
+}
+
+src_install() {
+	java-pkg-simple_src_install
+	use source && java-pkg_dosrc org
+}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2020-08-23 16:33 Miroslav Šulc
  0 siblings, 0 replies; 78+ messages in thread
From: Miroslav Šulc @ 2020-08-23 16:33 UTC (permalink / raw
  To: gentoo-commits

commit:     bacc2bcfe93249ade33793fc4b0cd6065e9e98f6
Author:     Miroslav Šulc <fordfrog <AT> gentoo <DOT> org>
AuthorDate: Sun Aug 23 16:32:50 2020 +0000
Commit:     Miroslav Šulc <fordfrog <AT> gentoo <DOT> org>
CommitDate: Sun Aug 23 16:32:50 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bacc2bcf

dev-java/bcprov: bump to 1.66

Bug: https://bugs.gentoo.org/717950
Package-Manager: Portage-3.0.4, Repoman-3.0.1
Signed-off-by: Miroslav Šulc <fordfrog <AT> gentoo.org>

 dev-java/bcprov/Manifest                                   | 2 +-
 dev-java/bcprov/{bcprov-1.65.ebuild => bcprov-1.66.ebuild} | 8 ++++----
 2 files changed, 5 insertions(+), 5 deletions(-)

diff --git a/dev-java/bcprov/Manifest b/dev-java/bcprov/Manifest
index d71e6734eec..f3d6a10adba 100644
--- a/dev-java/bcprov/Manifest
+++ b/dev-java/bcprov/Manifest
@@ -3,7 +3,7 @@ DIST bcprov-jdk15on-149.tar.gz 4329897 BLAKE2B d2e13099db63bca877c92e60cab5e6611
 DIST bcprov-jdk15on-150.tar.gz 4629743 BLAKE2B 7ab18e83f90db38b9af9530246806b4d413718531ce4b34b7aefa7189e28ade8a2afd5d3b3dc25c8cb2d5ef23a8c7f8157ac947ae7d0a46356b00ea7dd6d5f76 SHA512 95400c338a65cbb7d1e80c776de41d3d372b4237aee91526a06774c3d4beb735dcfb4c1ed182a12f2ccac8204b9c546863d79eb99723394d48c415fa32b6ee0e
 DIST bcprov-jdk15on-152.tar.gz 6334971 BLAKE2B 5ef7db891c29147ac48689a1f15e907f4a91d15ac63e8f6a031847d92ddad22cef3dff791d4036b74cd39550e9b48b1926033449beca240db2d7ac78510c22c7 SHA512 df769d2647c1c0b535b1f6922df3f02ed7e13c941f8d954256fddb2ff31d5682924fedf2f2908bc09ebd20058413f40a4c2d62190b63542aa7840b860aeab07c
 DIST bcprov-jdk15on-154.tar.gz 6903567 BLAKE2B 12039cc6c7dbe06b74a0be8f9482209590ef134b37ef0bc64e97ee34f10ecd7c185bf1129f471e06347ea647d9b2d2dc5b845e0c1cefb5b99ebbe44442de3877 SHA512 3d3bf2a1d174a40941a99d1ac6ac6696e9866964bde0cb23e987e3fbd51e3dca220e16f609c29ef9e761faac670164fa9cccf90e1e0f795c33a3ce80e2783151
-DIST bcprov-jdk15on-165.tar.gz 9614095 BLAKE2B 848fdf5b038bb7bc9b3fa6f15330d5627bc91b3c2cac60654b8bdf57f28b7f4999f61918c9a2f2020e07a92e44e7a0632e643e35f93ee1f74133ce73aedc078c SHA512 e786a8d8820694516fef7ec76c307f55695934b929df3e157c4f771f7b5762ca4394f4ab014067b7625b140674efafcd9f88b913ee25ccffa14e59f9dd897e71
+DIST bcprov-jdk15on-166.tar.gz 9684238 BLAKE2B 68d75f8a8e418310179cac2e3d367f759567da280624ac9868ac265779126fa8b722f4291fe254623d92fc304ea057955180ac29a343ee628d9bd36c344fa2b7 SHA512 522cce6d381a51ff7212aa7fd7a99f85cee972a71e2c37c0dcea7e3c2dd4e44f5fa013cd759a11868dec3b6b4bd4f02bedd31ef2dd9379ce89a0d92ec8df2d8e
 DIST bcprov-jdk16-1.38-sources.jar 1197644 BLAKE2B 758b3c894d648dce357d27f20522f8df9c70e87d83702a4eebf5a96529ba3df7fb65dfd62555544fe5f2757ed3194bccc5bc6d97a074036f8b188d84f1f85a42 SHA512 e8ab0b6f47b9737f19ee548dfc6cf09087d1b9339bc48b599fac05d0eb3b00d355f203787a84ee3a504eff2dffd707237a0cc5e26c64a672a362b9161077326f
 DIST bcprov-jdk16-1.40-sources.jar 1221202 BLAKE2B a046d9ac06ed6087c39c9e2d9ae5bf932727b093b5138f6226a4ebcd95640d7b6b6607cf1bd70e6b7b342b5f4d59c358e35225e77ebe8133e8e81a61f632b4ca SHA512 ed94e54cd7a53b5219d0eebb1651f93201c177faf26724613a520e045987e74c462e7adde491bda5bd092fd651b9a7abef93bfac2fd6f0765fb7651525c199ce
 DIST bcprov-jdk16-1.45-sources.jar 1286663 BLAKE2B da19e2343761f10248f315f6966d071a87660f22fe3e51a35308a3b51f907990ef339f05f0c2367babcb06322ffb4600247ecb22b5a19bba3f5c820ed6fe2d2a SHA512 541b390efafba17c21a25bdf84725fd0f9808555eec9c4db51b0642c348d552417d9ba8d584d54690146f3e72fe3b348ab49f92ca263ea8a7a8f7b27bb7b8e5d

diff --git a/dev-java/bcprov/bcprov-1.65.ebuild b/dev-java/bcprov/bcprov-1.66.ebuild
similarity index 89%
rename from dev-java/bcprov/bcprov-1.65.ebuild
rename to dev-java/bcprov/bcprov-1.66.ebuild
index 4aef2fd6104..4ef9b5431d1 100644
--- a/dev-java/bcprov/bcprov-1.65.ebuild
+++ b/dev-java/bcprov/bcprov-1.66.ebuild
@@ -14,13 +14,13 @@ HOMEPAGE="https://www.bouncycastle.org/java.html"
 SRC_URI="https://www.bouncycastle.org/download/${MY_P}.tar.gz"
 
 LICENSE="BSD"
-SLOT="1.65"
-KEYWORDS="~amd64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos"
+SLOT="1.66"
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos"
 
-DEPEND=">=virtual/jdk-1.6
+DEPEND=">=virtual/jdk-1.8
 	app-arch/unzip"
 
-RDEPEND=">=virtual/jre-1.6"
+RDEPEND=">=virtual/jre-1.8"
 
 S="${WORKDIR}/${MY_P}"
 


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2020-09-24  6:53 Agostino Sarubbo
  0 siblings, 0 replies; 78+ messages in thread
From: Agostino Sarubbo @ 2020-09-24  6:53 UTC (permalink / raw
  To: gentoo-commits

commit:     cc907d5200860493b1ecb7961beddf5ef73ff14b
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Thu Sep 24 06:53:33 2020 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Thu Sep 24 06:53:33 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cc907d52

dev-java/bcprov: ppc64 stable wrt bug #744310

Package-Manager: Portage-2.3.103, Repoman-2.3.23
RepoMan-Options: --include-arches="ppc64"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.66.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-java/bcprov/bcprov-1.66.ebuild b/dev-java/bcprov/bcprov-1.66.ebuild
index 4ef9b5431d1..716422a5dd6 100644
--- a/dev-java/bcprov/bcprov-1.66.ebuild
+++ b/dev-java/bcprov/bcprov-1.66.ebuild
@@ -15,7 +15,7 @@ SRC_URI="https://www.bouncycastle.org/download/${MY_P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="1.66"
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos"
+KEYWORDS="~amd64 ~arm64 ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos"
 
 DEPEND=">=virtual/jdk-1.8
 	app-arch/unzip"


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2020-09-24  6:59 Agostino Sarubbo
  0 siblings, 0 replies; 78+ messages in thread
From: Agostino Sarubbo @ 2020-09-24  6:59 UTC (permalink / raw
  To: gentoo-commits

commit:     2c49942fb5286de67f0b26b539d4857e2622b04e
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Thu Sep 24 06:59:02 2020 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Thu Sep 24 06:59:02 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2c49942f

dev-java/bcprov: x86 stable wrt bug #744310

Package-Manager: Portage-2.3.103, Repoman-2.3.23
RepoMan-Options: --include-arches="x86"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.66.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-java/bcprov/bcprov-1.66.ebuild b/dev-java/bcprov/bcprov-1.66.ebuild
index 716422a5dd6..2dad2680421 100644
--- a/dev-java/bcprov/bcprov-1.66.ebuild
+++ b/dev-java/bcprov/bcprov-1.66.ebuild
@@ -15,7 +15,7 @@ SRC_URI="https://www.bouncycastle.org/download/${MY_P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="1.66"
-KEYWORDS="~amd64 ~arm64 ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos"
+KEYWORDS="~amd64 ~arm64 ppc64 x86 ~amd64-linux ~x86-linux ~x64-macos"
 
 DEPEND=">=virtual/jdk-1.8
 	app-arch/unzip"


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2020-12-02  0:32 Aaron Bauman
  0 siblings, 0 replies; 78+ messages in thread
From: Aaron Bauman @ 2020-12-02  0:32 UTC (permalink / raw
  To: gentoo-commits

commit:     5d080508439b7703b58cabbe96d0fa6924619d47
Author:     Aaron Bauman <bman <AT> gentoo <DOT> org>
AuthorDate: Wed Dec  2 00:13:57 2020 +0000
Commit:     Aaron Bauman <bman <AT> gentoo <DOT> org>
CommitDate: Wed Dec  2 00:31:51 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5d080508

dev-java/bcprov: drop old/unused

Signed-off-by: Aaron Bauman <bman <AT> gentoo.org>

 dev-java/bcprov/Manifest              |  3 --
 dev-java/bcprov/bcprov-1.40-r2.ebuild | 58 -------------------------------
 dev-java/bcprov/bcprov-1.48-r2.ebuild | 65 -----------------------------------
 dev-java/bcprov/bcprov-1.49-r4.ebuild | 65 -----------------------------------
 dev-java/bcprov/bcprov-1.50-r3.ebuild | 65 -----------------------------------
 5 files changed, 256 deletions(-)

diff --git a/dev-java/bcprov/Manifest b/dev-java/bcprov/Manifest
index f3d6a10adba..611d9ab9b7a 100644
--- a/dev-java/bcprov/Manifest
+++ b/dev-java/bcprov/Manifest
@@ -1,9 +1,6 @@
-DIST bcprov-jdk15on-148.tar.gz 4070349 BLAKE2B 7149be76738ce689ad77263ea08b0741db904a63a40e80d6900dc919f11d5c32283840186edfc7da061734785f087dcf7e04cbe66c0ab0c748c273d81bfb42ff SHA512 5216f6511c2ab280dc5a06a94017c2045befaa23c4ba71e67f20375f498ac2e1706b772440b5f5615cc18a52ce79fd61f7f95d2663202b50f29196dff33cde46
-DIST bcprov-jdk15on-149.tar.gz 4329897 BLAKE2B d2e13099db63bca877c92e60cab5e66119475389aaf1a0ccaa11ec19ee169f9c93fa93ee2c697de1273a61ed38b596e9f316c5edac78c34dbbd0f751988bcb1b SHA512 123b2c7063b8a1fe068571d8227269fd77b6d07163aec35dca2219b5a2e0ad970995a74027cc515ecaa6112ccb395fcc4db6fa323f9eadab2c4d6e62991c9143
 DIST bcprov-jdk15on-150.tar.gz 4629743 BLAKE2B 7ab18e83f90db38b9af9530246806b4d413718531ce4b34b7aefa7189e28ade8a2afd5d3b3dc25c8cb2d5ef23a8c7f8157ac947ae7d0a46356b00ea7dd6d5f76 SHA512 95400c338a65cbb7d1e80c776de41d3d372b4237aee91526a06774c3d4beb735dcfb4c1ed182a12f2ccac8204b9c546863d79eb99723394d48c415fa32b6ee0e
 DIST bcprov-jdk15on-152.tar.gz 6334971 BLAKE2B 5ef7db891c29147ac48689a1f15e907f4a91d15ac63e8f6a031847d92ddad22cef3dff791d4036b74cd39550e9b48b1926033449beca240db2d7ac78510c22c7 SHA512 df769d2647c1c0b535b1f6922df3f02ed7e13c941f8d954256fddb2ff31d5682924fedf2f2908bc09ebd20058413f40a4c2d62190b63542aa7840b860aeab07c
 DIST bcprov-jdk15on-154.tar.gz 6903567 BLAKE2B 12039cc6c7dbe06b74a0be8f9482209590ef134b37ef0bc64e97ee34f10ecd7c185bf1129f471e06347ea647d9b2d2dc5b845e0c1cefb5b99ebbe44442de3877 SHA512 3d3bf2a1d174a40941a99d1ac6ac6696e9866964bde0cb23e987e3fbd51e3dca220e16f609c29ef9e761faac670164fa9cccf90e1e0f795c33a3ce80e2783151
 DIST bcprov-jdk15on-166.tar.gz 9684238 BLAKE2B 68d75f8a8e418310179cac2e3d367f759567da280624ac9868ac265779126fa8b722f4291fe254623d92fc304ea057955180ac29a343ee628d9bd36c344fa2b7 SHA512 522cce6d381a51ff7212aa7fd7a99f85cee972a71e2c37c0dcea7e3c2dd4e44f5fa013cd759a11868dec3b6b4bd4f02bedd31ef2dd9379ce89a0d92ec8df2d8e
 DIST bcprov-jdk16-1.38-sources.jar 1197644 BLAKE2B 758b3c894d648dce357d27f20522f8df9c70e87d83702a4eebf5a96529ba3df7fb65dfd62555544fe5f2757ed3194bccc5bc6d97a074036f8b188d84f1f85a42 SHA512 e8ab0b6f47b9737f19ee548dfc6cf09087d1b9339bc48b599fac05d0eb3b00d355f203787a84ee3a504eff2dffd707237a0cc5e26c64a672a362b9161077326f
-DIST bcprov-jdk16-1.40-sources.jar 1221202 BLAKE2B a046d9ac06ed6087c39c9e2d9ae5bf932727b093b5138f6226a4ebcd95640d7b6b6607cf1bd70e6b7b342b5f4d59c358e35225e77ebe8133e8e81a61f632b4ca SHA512 ed94e54cd7a53b5219d0eebb1651f93201c177faf26724613a520e045987e74c462e7adde491bda5bd092fd651b9a7abef93bfac2fd6f0765fb7651525c199ce
 DIST bcprov-jdk16-1.45-sources.jar 1286663 BLAKE2B da19e2343761f10248f315f6966d071a87660f22fe3e51a35308a3b51f907990ef339f05f0c2367babcb06322ffb4600247ecb22b5a19bba3f5c820ed6fe2d2a SHA512 541b390efafba17c21a25bdf84725fd0f9808555eec9c4db51b0642c348d552417d9ba8d584d54690146f3e72fe3b348ab49f92ca263ea8a7a8f7b27bb7b8e5d

diff --git a/dev-java/bcprov/bcprov-1.40-r2.ebuild b/dev-java/bcprov/bcprov-1.40-r2.ebuild
deleted file mode 100644
index 6ac8d34d571..00000000000
--- a/dev-java/bcprov/bcprov-1.40-r2.ebuild
+++ /dev/null
@@ -1,58 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-JAVA_PKG_IUSE="doc source test"
-
-inherit java-pkg-2 java-pkg-simple
-
-MY_PN="${PN}-jdk16"
-MY_P="${MY_PN}-${PV}"
-
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="http://www.bouncycastle.org/java.html"
-SRC_URI="http://central.maven.org/maven2/org/bouncycastle/${MY_PN}/${PV}/${MY_P}-sources.jar"
-LICENSE="BSD"
-SLOT="1.40"
-KEYWORDS="amd64 ppc64 x86 ~amd64-linux ~x86-linux ~x64-macos"
-
-CDEPEND=""
-
-DEPEND=">=virtual/jdk-1.6
-	app-arch/unzip
-	${CDEPEND}"
-
-RDEPEND=">=virtual/jre-1.6
-	${CDEPEND}"
-
-JAVA_ENCODING="ISO-8859-1"
-JAVA_SRC_DIR="org"
-
-# Package can't be built with test as bcprov and bcpkix can't be built with test.
-RESTRICT="test"
-
-java_prepare() {
-	if ! use test; then
-		# There are too many files to delete so we won't be using JAVA_RM_FILES
-		# (it produces a lot of output).
-		local RM_TEST_FILES=()
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Test*.java" -type f -print0)
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Mock*.java" -type f -print0)
-
-		rm -v "${RM_TEST_FILES[@]}" || die
-	fi
-}
-
-src_compile() {
-	java-pkg-simple_src_compile
-}
-
-src_install() {
-	java-pkg-simple_src_install
-	use source && java-pkg_dosrc org
-}

diff --git a/dev-java/bcprov/bcprov-1.48-r2.ebuild b/dev-java/bcprov/bcprov-1.48-r2.ebuild
deleted file mode 100644
index f3659b9a509..00000000000
--- a/dev-java/bcprov/bcprov-1.48-r2.ebuild
+++ /dev/null
@@ -1,65 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-JAVA_PKG_IUSE="doc source test"
-
-inherit java-pkg-2 java-pkg-simple
-
-MY_P="${PN}-jdk15on-${PV/./}"
-
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="http://www.bouncycastle.org/java.html"
-SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="1.48"
-KEYWORDS="amd64 ppc64 x86 ~amd64-linux ~x86-linux ~x64-macos"
-
-CDEPEND=""
-
-DEPEND=">=virtual/jdk-1.6
-	app-arch/unzip
-	${CDEPEND}"
-
-RDEPEND=">=virtual/jre-1.6
-	${CDEPEND}"
-
-S="${WORKDIR}/${MY_P}"
-
-JAVA_ENCODING="ISO-8859-1"
-
-# Package can't be built with test as bcprov and bcpkix can't be built with test.
-RESTRICT="test"
-
-src_unpack() {
-	default
-	cd "${S}"
-	unpack ./src.zip
-}
-
-java_prepare() {
-	if ! use test; then
-		# There are too many files to delete so we won't be using JAVA_RM_FILES
-		# (it produces a lot of output).
-		local RM_TEST_FILES=()
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Test*.java" -type f -print0)
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Mock*.java" -type f -print0)
-
-		rm -v "${RM_TEST_FILES[@]}" || die
-	fi
-}
-
-src_compile() {
-	java-pkg-simple_src_compile
-}
-
-src_install() {
-	java-pkg-simple_src_install
-	use source && java-pkg_dosrc org
-}

diff --git a/dev-java/bcprov/bcprov-1.49-r4.ebuild b/dev-java/bcprov/bcprov-1.49-r4.ebuild
deleted file mode 100644
index 3e9043e3333..00000000000
--- a/dev-java/bcprov/bcprov-1.49-r4.ebuild
+++ /dev/null
@@ -1,65 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-JAVA_PKG_IUSE="doc source test"
-
-inherit java-pkg-2 java-pkg-simple
-
-MY_P="${PN}-jdk15on-${PV/./}"
-
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="http://www.bouncycastle.org/java.html"
-SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="1.49"
-KEYWORDS="amd64 ppc64 x86 ~amd64-linux ~x86-linux ~x64-macos"
-
-CDEPEND=""
-
-DEPEND=">=virtual/jdk-1.6
-	app-arch/unzip
-	${CDEPEND}"
-
-RDEPEND=">=virtual/jre-1.6
-	${CDEPEND}"
-
-S="${WORKDIR}/${MY_P}"
-
-JAVA_ENCODING="ISO-8859-1"
-
-# Package can't be built with test as bcprov and bcpkix can't be built with test.
-RESTRICT="test"
-
-src_unpack() {
-	default
-	cd "${S}"
-	unpack ./src.zip
-}
-
-java_prepare() {
-	if ! use test; then
-		# There are too many files to delete so we won't be using JAVA_RM_FILES
-		# (it produces a lot of output).
-		local RM_TEST_FILES=()
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Test*.java" -type f -print0)
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Mock*.java" -type f -print0)
-
-		rm -v "${RM_TEST_FILES[@]}" || die
-	fi
-}
-
-src_compile() {
-	java-pkg-simple_src_compile
-}
-
-src_install() {
-	java-pkg-simple_src_install
-	use source && java-pkg_dosrc org
-}

diff --git a/dev-java/bcprov/bcprov-1.50-r3.ebuild b/dev-java/bcprov/bcprov-1.50-r3.ebuild
deleted file mode 100644
index 08a9cb8ef61..00000000000
--- a/dev-java/bcprov/bcprov-1.50-r3.ebuild
+++ /dev/null
@@ -1,65 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-JAVA_PKG_IUSE="doc source test"
-
-inherit java-pkg-2 java-pkg-simple
-
-MY_P="${PN}-jdk15on-${PV/./}"
-
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="http://www.bouncycastle.org/java.html"
-SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="amd64 ppc64 x86 ~amd64-linux ~x86-linux ~x64-macos"
-
-CDEPEND=""
-
-DEPEND=">=virtual/jdk-1.6
-	app-arch/unzip
-	${CDEPEND}"
-
-RDEPEND=">=virtual/jre-1.6
-	${CDEPEND}"
-
-S="${WORKDIR}/${MY_P}"
-
-JAVA_ENCODING="ISO-8859-1"
-
-# Package can't be built with test as bcprov and bcpkix can't be built with test.
-RESTRICT="test"
-
-src_unpack() {
-	default
-	cd "${S}"
-	unpack ./src.zip
-}
-
-java_prepare() {
-	if ! use test; then
-		# There are too many files to delete so we won't be using JAVA_RM_FILES
-		# (it produces a lot of output).
-		local RM_TEST_FILES=()
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Test*.java" -type f -print0)
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Mock*.java" -type f -print0)
-
-		rm -v "${RM_TEST_FILES[@]}" || die
-	fi
-}
-
-src_compile() {
-	java-pkg-simple_src_compile
-}
-
-src_install() {
-	java-pkg-simple_src_install
-	use source && java-pkg_dosrc org
-}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2021-02-24  9:00 Miroslav Šulc
  0 siblings, 0 replies; 78+ messages in thread
From: Miroslav Šulc @ 2021-02-24  9:00 UTC (permalink / raw
  To: gentoo-commits

commit:     18ef9fa154592596e64998c26b8cd7ceb3ecc2ce
Author:     Octiabrina Terrien–Puig <octiabrina <AT> myrvogna <DOT> net>
AuthorDate: Wed Feb 24 03:46:54 2021 +0000
Commit:     Miroslav Šulc <fordfrog <AT> gentoo <DOT> org>
CommitDate: Wed Feb 24 08:34:37 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=18ef9fa1

dev-java/bcprov: version bump to 1.68

Signed-off-by: Octiabrina Terrien-Puig <octiabrina <AT> myrvogna.net>
Package-Manager: Portage-3.0.15, Repoman-3.0.2
Closes: https://github.com/gentoo/gentoo/pull/19625
Signed-off-by: Miroslav Šulc <fordfrog <AT> gentoo.org>

 dev-java/bcprov/Manifest           |  1 +
 dev-java/bcprov/bcprov-1.68.ebuild | 63 ++++++++++++++++++++++++++++++++++++++
 2 files changed, 64 insertions(+)

diff --git a/dev-java/bcprov/Manifest b/dev-java/bcprov/Manifest
index 611d9ab9b7a..fa8d36b6f2c 100644
--- a/dev-java/bcprov/Manifest
+++ b/dev-java/bcprov/Manifest
@@ -2,5 +2,6 @@ DIST bcprov-jdk15on-150.tar.gz 4629743 BLAKE2B 7ab18e83f90db38b9af9530246806b4d4
 DIST bcprov-jdk15on-152.tar.gz 6334971 BLAKE2B 5ef7db891c29147ac48689a1f15e907f4a91d15ac63e8f6a031847d92ddad22cef3dff791d4036b74cd39550e9b48b1926033449beca240db2d7ac78510c22c7 SHA512 df769d2647c1c0b535b1f6922df3f02ed7e13c941f8d954256fddb2ff31d5682924fedf2f2908bc09ebd20058413f40a4c2d62190b63542aa7840b860aeab07c
 DIST bcprov-jdk15on-154.tar.gz 6903567 BLAKE2B 12039cc6c7dbe06b74a0be8f9482209590ef134b37ef0bc64e97ee34f10ecd7c185bf1129f471e06347ea647d9b2d2dc5b845e0c1cefb5b99ebbe44442de3877 SHA512 3d3bf2a1d174a40941a99d1ac6ac6696e9866964bde0cb23e987e3fbd51e3dca220e16f609c29ef9e761faac670164fa9cccf90e1e0f795c33a3ce80e2783151
 DIST bcprov-jdk15on-166.tar.gz 9684238 BLAKE2B 68d75f8a8e418310179cac2e3d367f759567da280624ac9868ac265779126fa8b722f4291fe254623d92fc304ea057955180ac29a343ee628d9bd36c344fa2b7 SHA512 522cce6d381a51ff7212aa7fd7a99f85cee972a71e2c37c0dcea7e3c2dd4e44f5fa013cd759a11868dec3b6b4bd4f02bedd31ef2dd9379ce89a0d92ec8df2d8e
+DIST bcprov-jdk15on-168.tar.gz 9716574 BLAKE2B 54c4fec3d614bfe6449a10789bf7fd8d01d8d03f0a133dfd01bb7a30d3545d4dda3bbd2b2543a3827ac8988d9c9000cf7c0ebe7d5d462c6f9145c467d3f53ddb SHA512 3cdb6e486f6d1afb8c98c08809d142430191feeb757608f4abf27640fc706decf3975e3bf3f36c2a00bbc77ad2564ff9652bdc5e13662638c66a87bd250302db
 DIST bcprov-jdk16-1.38-sources.jar 1197644 BLAKE2B 758b3c894d648dce357d27f20522f8df9c70e87d83702a4eebf5a96529ba3df7fb65dfd62555544fe5f2757ed3194bccc5bc6d97a074036f8b188d84f1f85a42 SHA512 e8ab0b6f47b9737f19ee548dfc6cf09087d1b9339bc48b599fac05d0eb3b00d355f203787a84ee3a504eff2dffd707237a0cc5e26c64a672a362b9161077326f
 DIST bcprov-jdk16-1.45-sources.jar 1286663 BLAKE2B da19e2343761f10248f315f6966d071a87660f22fe3e51a35308a3b51f907990ef339f05f0c2367babcb06322ffb4600247ecb22b5a19bba3f5c820ed6fe2d2a SHA512 541b390efafba17c21a25bdf84725fd0f9808555eec9c4db51b0642c348d552417d9ba8d584d54690146f3e72fe3b348ab49f92ca263ea8a7a8f7b27bb7b8e5d

diff --git a/dev-java/bcprov/bcprov-1.68.ebuild b/dev-java/bcprov/bcprov-1.68.ebuild
new file mode 100644
index 00000000000..40cfc460618
--- /dev/null
+++ b/dev-java/bcprov/bcprov-1.68.ebuild
@@ -0,0 +1,63 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+JAVA_PKG_IUSE="doc source test"
+
+inherit java-pkg-2 java-pkg-simple
+
+MY_P="${PN}-jdk15on-${PV/./}"
+
+DESCRIPTION="Java cryptography APIs"
+HOMEPAGE="https://www.bouncycastle.org/java.html"
+SRC_URI="https://www.bouncycastle.org/download/${MY_P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="1.68"
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos"
+
+DEPEND=">=virtual/jdk-1.8
+	app-arch/unzip"
+
+RDEPEND=">=virtual/jre-1.8"
+
+S="${WORKDIR}/${MY_P}"
+
+JAVA_ENCODING="ISO-8859-1"
+
+# Package can't be build with test as bcprov and bcpkix can't be built with test.
+RESTRICT="test"
+
+src_unpack() {
+	default
+	cd "${S}" || die
+	unpack ./src.zip
+}
+
+src_prepare() {
+	default
+
+	if ! use test; then
+		# There are too many files to delete so we won't be using JAVA_RM_FILES
+		# (it produces a lot of output).
+		local RM_TEST_FILES=()
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Test*.java" -type f -print0)
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Mock*.java" -type f -print0)
+
+		rm -v "${RM_TEST_FILES[@]}" || die
+	fi
+}
+
+src_compile() {
+	java-pkg-simple_src_compile
+}
+
+src_install() {
+	java-pkg-simple_src_install
+	use source && java-pkg_dosrc org
+}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2021-02-24  9:00 Miroslav Šulc
  0 siblings, 0 replies; 78+ messages in thread
From: Miroslav Šulc @ 2021-02-24  9:00 UTC (permalink / raw
  To: gentoo-commits

commit:     a76366056ed0440ba22ad2b5a234fd8da0ff7785
Author:     Miroslav Šulc <fordfrog <AT> gentoo <DOT> org>
AuthorDate: Wed Feb 24 09:00:06 2021 +0000
Commit:     Miroslav Šulc <fordfrog <AT> gentoo <DOT> org>
CommitDate: Wed Feb 24 09:00:06 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a7636605

dev-java/bcprov: 1.68 cleanup

Package-Manager: Portage-3.0.15, Repoman-3.0.2
Signed-off-by: Miroslav Šulc <fordfrog <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.68.ebuild | 9 ---------
 1 file changed, 9 deletions(-)

diff --git a/dev-java/bcprov/bcprov-1.68.ebuild b/dev-java/bcprov/bcprov-1.68.ebuild
index 40cfc460618..97794d5fabf 100644
--- a/dev-java/bcprov/bcprov-1.68.ebuild
+++ b/dev-java/bcprov/bcprov-1.68.ebuild
@@ -52,12 +52,3 @@ src_prepare() {
 		rm -v "${RM_TEST_FILES[@]}" || die
 	fi
 }
-
-src_compile() {
-	java-pkg-simple_src_compile
-}
-
-src_install() {
-	java-pkg-simple_src_install
-	use source && java-pkg_dosrc org
-}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2021-06-05  6:50 Miroslav Šulc
  0 siblings, 0 replies; 78+ messages in thread
From: Miroslav Šulc @ 2021-06-05  6:50 UTC (permalink / raw
  To: gentoo-commits

commit:     ae3b93a0f070766caea2eced2afdfb5f11c00b01
Author:     Volkmar W. Pogatzki <gentoo <AT> pogatzki <DOT> net>
AuthorDate: Fri Jun  4 15:20:46 2021 +0000
Commit:     Miroslav Šulc <fordfrog <AT> gentoo <DOT> org>
CommitDate: Sat Jun  5 06:50:45 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ae3b93a0

dev-java/bcprov: HOMEPAGE

Package-Manager: Portage-3.0.18, Repoman-3.0.2
Signed-off-by: Volkmar W. Pogatzki <gentoo <AT> pogatzki.net>
Closes: https://github.com/gentoo/gentoo/pull/21121
Signed-off-by: Miroslav Šulc <fordfrog <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.45-r2.ebuild | 4 ++--
 dev-java/bcprov/bcprov-1.50-r2.ebuild | 4 ++--
 dev-java/bcprov/bcprov-1.50-r4.ebuild | 4 ++--
 dev-java/bcprov/bcprov-1.52-r1.ebuild | 4 ++--
 dev-java/bcprov/bcprov-1.52-r2.ebuild | 4 ++--
 dev-java/bcprov/bcprov-1.52-r3.ebuild | 4 ++--
 dev-java/bcprov/bcprov-1.54.ebuild    | 4 ++--
 7 files changed, 14 insertions(+), 14 deletions(-)

diff --git a/dev-java/bcprov/bcprov-1.45-r2.ebuild b/dev-java/bcprov/bcprov-1.45-r2.ebuild
index 2722165d64d..3fe4eb54c7a 100644
--- a/dev-java/bcprov/bcprov-1.45-r2.ebuild
+++ b/dev-java/bcprov/bcprov-1.45-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -11,7 +11,7 @@ MY_PN="${PN}-jdk16"
 MY_P="${MY_PN}-${PV}"
 
 DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="http://www.bouncycastle.org/java.html"
+HOMEPAGE="https://www.bouncycastle.org/java.html"
 SRC_URI="http://central.maven.org/maven2/org/bouncycastle/${MY_PN}/${PV}/${MY_P}-sources.jar"
 LICENSE="BSD"
 SLOT="1.45"

diff --git a/dev-java/bcprov/bcprov-1.50-r2.ebuild b/dev-java/bcprov/bcprov-1.50-r2.ebuild
index 1eba489d573..a2a400806d6 100644
--- a/dev-java/bcprov/bcprov-1.50-r2.ebuild
+++ b/dev-java/bcprov/bcprov-1.50-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -10,7 +10,7 @@ inherit java-pkg-2 java-pkg-simple
 MY_P="${PN}-jdk15on-${PV/./}"
 
 DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="http://www.bouncycastle.org/java.html"
+HOMEPAGE="https://www.bouncycastle.org/java.html"
 SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
 
 LICENSE="BSD"

diff --git a/dev-java/bcprov/bcprov-1.50-r4.ebuild b/dev-java/bcprov/bcprov-1.50-r4.ebuild
index 03655298b7d..dce87d213ba 100644
--- a/dev-java/bcprov/bcprov-1.50-r4.ebuild
+++ b/dev-java/bcprov/bcprov-1.50-r4.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -10,7 +10,7 @@ inherit java-pkg-2 java-pkg-simple
 MY_P="${PN}-jdk15on-${PV/./}"
 
 DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="http://www.bouncycastle.org/java.html"
+HOMEPAGE="https://www.bouncycastle.org/java.html"
 SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
 
 LICENSE="BSD"

diff --git a/dev-java/bcprov/bcprov-1.52-r1.ebuild b/dev-java/bcprov/bcprov-1.52-r1.ebuild
index 2ac1295addb..935b829f88c 100644
--- a/dev-java/bcprov/bcprov-1.52-r1.ebuild
+++ b/dev-java/bcprov/bcprov-1.52-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -10,7 +10,7 @@ inherit java-pkg-2 java-pkg-simple
 MY_P="${PN}-jdk15on-${PV/./}"
 
 DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="http://www.bouncycastle.org/java.html"
+HOMEPAGE="https://www.bouncycastle.org/java.html"
 SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
 
 LICENSE="BSD"

diff --git a/dev-java/bcprov/bcprov-1.52-r2.ebuild b/dev-java/bcprov/bcprov-1.52-r2.ebuild
index 6c5634bd30c..7f00aae4ba5 100644
--- a/dev-java/bcprov/bcprov-1.52-r2.ebuild
+++ b/dev-java/bcprov/bcprov-1.52-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2021 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -10,7 +10,7 @@ inherit java-pkg-2 java-pkg-simple
 MY_P="${PN}-jdk15on-${PV/./}"
 
 DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="http://www.bouncycastle.org/java.html"
+HOMEPAGE="https://www.bouncycastle.org/java.html"
 SRC_URI="http://polydistortion.net/bc/download/${MY_P}.tar.gz"
 
 LICENSE="BSD"

diff --git a/dev-java/bcprov/bcprov-1.52-r3.ebuild b/dev-java/bcprov/bcprov-1.52-r3.ebuild
index 4f24d02ae54..4f645b3d0d0 100644
--- a/dev-java/bcprov/bcprov-1.52-r3.ebuild
+++ b/dev-java/bcprov/bcprov-1.52-r3.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -10,7 +10,7 @@ inherit java-pkg-2 java-pkg-simple
 MY_P="${PN}-jdk15on-${PV/./}"
 
 DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="http://www.bouncycastle.org/java.html"
+HOMEPAGE="https://www.bouncycastle.org/java.html"
 SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
 
 LICENSE="BSD"

diff --git a/dev-java/bcprov/bcprov-1.54.ebuild b/dev-java/bcprov/bcprov-1.54.ebuild
index 45c74236f28..355b01e6682 100644
--- a/dev-java/bcprov/bcprov-1.54.ebuild
+++ b/dev-java/bcprov/bcprov-1.54.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=5
@@ -10,7 +10,7 @@ inherit java-pkg-2 java-pkg-simple
 MY_P="${PN}-jdk15on-${PV/./}"
 
 DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="http://www.bouncycastle.org/java.html"
+HOMEPAGE="https://www.bouncycastle.org/java.html"
 SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
 
 LICENSE="BSD"


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2021-06-05  6:50 Miroslav Šulc
  0 siblings, 0 replies; 78+ messages in thread
From: Miroslav Šulc @ 2021-06-05  6:50 UTC (permalink / raw
  To: gentoo-commits

commit:     9a6b53d4b830e51acaca03e7fc3458374bbdbcda
Author:     Volkmar W. Pogatzki <gentoo <AT> pogatzki <DOT> net>
AuthorDate: Fri Jun  4 15:13:45 2021 +0000
Commit:     Miroslav Šulc <fordfrog <AT> gentoo <DOT> org>
CommitDate: Sat Jun  5 06:50:45 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9a6b53d4

dev-java/bcprov: remove unused slot

Package-Manager: Portage-3.0.18, Repoman-3.0.2
Signed-off-by: Volkmar W. Pogatzki <gentoo <AT> pogatzki.net>
Signed-off-by: Miroslav Šulc <fordfrog <AT> gentoo.org>

 dev-java/bcprov/Manifest              |  1 -
 dev-java/bcprov/bcprov-1.38-r4.ebuild | 58 -----------------------------------
 2 files changed, 59 deletions(-)

diff --git a/dev-java/bcprov/Manifest b/dev-java/bcprov/Manifest
index fa8d36b6f2c..d4ef9c23944 100644
--- a/dev-java/bcprov/Manifest
+++ b/dev-java/bcprov/Manifest
@@ -3,5 +3,4 @@ DIST bcprov-jdk15on-152.tar.gz 6334971 BLAKE2B 5ef7db891c29147ac48689a1f15e907f4
 DIST bcprov-jdk15on-154.tar.gz 6903567 BLAKE2B 12039cc6c7dbe06b74a0be8f9482209590ef134b37ef0bc64e97ee34f10ecd7c185bf1129f471e06347ea647d9b2d2dc5b845e0c1cefb5b99ebbe44442de3877 SHA512 3d3bf2a1d174a40941a99d1ac6ac6696e9866964bde0cb23e987e3fbd51e3dca220e16f609c29ef9e761faac670164fa9cccf90e1e0f795c33a3ce80e2783151
 DIST bcprov-jdk15on-166.tar.gz 9684238 BLAKE2B 68d75f8a8e418310179cac2e3d367f759567da280624ac9868ac265779126fa8b722f4291fe254623d92fc304ea057955180ac29a343ee628d9bd36c344fa2b7 SHA512 522cce6d381a51ff7212aa7fd7a99f85cee972a71e2c37c0dcea7e3c2dd4e44f5fa013cd759a11868dec3b6b4bd4f02bedd31ef2dd9379ce89a0d92ec8df2d8e
 DIST bcprov-jdk15on-168.tar.gz 9716574 BLAKE2B 54c4fec3d614bfe6449a10789bf7fd8d01d8d03f0a133dfd01bb7a30d3545d4dda3bbd2b2543a3827ac8988d9c9000cf7c0ebe7d5d462c6f9145c467d3f53ddb SHA512 3cdb6e486f6d1afb8c98c08809d142430191feeb757608f4abf27640fc706decf3975e3bf3f36c2a00bbc77ad2564ff9652bdc5e13662638c66a87bd250302db
-DIST bcprov-jdk16-1.38-sources.jar 1197644 BLAKE2B 758b3c894d648dce357d27f20522f8df9c70e87d83702a4eebf5a96529ba3df7fb65dfd62555544fe5f2757ed3194bccc5bc6d97a074036f8b188d84f1f85a42 SHA512 e8ab0b6f47b9737f19ee548dfc6cf09087d1b9339bc48b599fac05d0eb3b00d355f203787a84ee3a504eff2dffd707237a0cc5e26c64a672a362b9161077326f
 DIST bcprov-jdk16-1.45-sources.jar 1286663 BLAKE2B da19e2343761f10248f315f6966d071a87660f22fe3e51a35308a3b51f907990ef339f05f0c2367babcb06322ffb4600247ecb22b5a19bba3f5c820ed6fe2d2a SHA512 541b390efafba17c21a25bdf84725fd0f9808555eec9c4db51b0642c348d552417d9ba8d584d54690146f3e72fe3b348ab49f92ca263ea8a7a8f7b27bb7b8e5d

diff --git a/dev-java/bcprov/bcprov-1.38-r4.ebuild b/dev-java/bcprov/bcprov-1.38-r4.ebuild
deleted file mode 100644
index e44ab2704b0..00000000000
--- a/dev-java/bcprov/bcprov-1.38-r4.ebuild
+++ /dev/null
@@ -1,58 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-JAVA_PKG_IUSE="doc source test"
-
-inherit java-pkg-2 java-pkg-simple
-
-MY_PN="${PN}-jdk16"
-MY_P="${MY_PN}-${PV}"
-
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="http://www.bouncycastle.org/java.html"
-SRC_URI="http://central.maven.org/maven2/org/bouncycastle/${MY_PN}/${PV}/${MY_P}-sources.jar"
-LICENSE="BSD"
-SLOT="1.38"
-KEYWORDS="amd64 ppc64 x86 ~amd64-linux ~x86-linux ~x64-macos"
-
-CDEPEND=""
-
-DEPEND=">=virtual/jdk-1.6
-	app-arch/unzip
-	${CDEPEND}"
-
-RDEPEND=">=virtual/jre-1.6
-	${CDEPEND}"
-
-JAVA_ENCODING="ISO-8859-1"
-JAVA_SRC_DIR="org"
-
-# Package can't be built with test as bcprov and bcpkix can't be built with test.
-RESTRICT="test"
-
-java_prepare() {
-	if ! use test; then
-		# There are too many files to delete so we won't be using JAVA_RM_FILES
-		# (it produces a lot of output).
-		local RM_TEST_FILES=()
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Test*.java" -type f -print0)
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Mock*.java" -type f -print0)
-
-		rm -v "${RM_TEST_FILES[@]}" || die
-	fi
-}
-
-src_compile() {
-	java-pkg-simple_src_compile
-}
-
-src_install() {
-	java-pkg-simple_src_install
-	use source && java-pkg_dosrc org
-}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2021-06-05  7:12 Miroslav Šulc
  0 siblings, 0 replies; 78+ messages in thread
From: Miroslav Šulc @ 2021-06-05  7:12 UTC (permalink / raw
  To: gentoo-commits

commit:     5a1d453a881398f270371552a0f0ef15b964f142
Author:     Volkmar W. Pogatzki <gentoo <AT> pogatzki <DOT> net>
AuthorDate: Fri Jun  4 14:52:44 2021 +0000
Commit:     Miroslav Šulc <fordfrog <AT> gentoo <DOT> org>
CommitDate: Sat Jun  5 07:11:56 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5a1d453a

dev-java/bcprov: min java 1.8 (slot 1.52)

Package-Manager: Portage-3.0.18, Repoman-3.0.2
Signed-off-by: Volkmar W. Pogatzki <gentoo <AT> pogatzki.net>
Signed-off-by: Miroslav Šulc <fordfrog <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.52-r4.ebuild | 53 +++++++++++++++++++++++++++++++++++
 1 file changed, 53 insertions(+)

diff --git a/dev-java/bcprov/bcprov-1.52-r4.ebuild b/dev-java/bcprov/bcprov-1.52-r4.ebuild
new file mode 100644
index 00000000000..ecc5327b8d1
--- /dev/null
+++ b/dev-java/bcprov/bcprov-1.52-r4.ebuild
@@ -0,0 +1,53 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+JAVA_PKG_IUSE="doc source"
+MAVEN_ID="org.bouncycastle:bcprov-jdk15on:1.52"
+
+inherit java-pkg-2 java-pkg-simple
+
+MY_P="${PN}-jdk15on-${PV/./}"
+
+DESCRIPTION="Java cryptography APIs"
+HOMEPAGE="http://www.bouncycastle.org/java.html"
+SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="1.52"
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos"
+
+DEPEND=">=virtual/jdk-1.8:*"
+RDEPEND=">=virtual/jre-1.8:*"
+BDEPEND="app-arch/unzip"
+
+S="${WORKDIR}/${MY_P}"
+
+JAVA_ENCODING="ISO-8859-1"
+
+# Package can't be build with test as bcprov and bcpkix can't be built with test.
+RESTRICT="test"
+
+src_unpack() {
+	default
+	cd "${S}"
+	unpack ./src.zip
+}
+
+src_prepare() {
+	default
+#	if ! use test; then
+		# There are too many files to delete so we won't be using JAVA_RM_FILES
+		# (it produces a lot of output).
+		local RM_TEST_FILES=()
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Test*.java" -type f -print0)
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Mock*.java" -type f -print0)
+
+		rm -v "${RM_TEST_FILES[@]}" || die
+#	fi
+}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2021-06-05  7:12 Miroslav Šulc
  0 siblings, 0 replies; 78+ messages in thread
From: Miroslav Šulc @ 2021-06-05  7:12 UTC (permalink / raw
  To: gentoo-commits

commit:     5a09ae63f921711226d46d33a0d4d8c7f2ef2778
Author:     Volkmar W. Pogatzki <gentoo <AT> pogatzki <DOT> net>
AuthorDate: Fri Jun  4 14:54:10 2021 +0000
Commit:     Miroslav Šulc <fordfrog <AT> gentoo <DOT> org>
CommitDate: Sat Jun  5 07:12:01 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5a09ae63

dev-java/bcprov: remove obsolete versions

Package-Manager: Portage-3.0.18, Repoman-3.0.2
Signed-off-by: Volkmar W. Pogatzki <gentoo <AT> pogatzki.net>
Closes: https://github.com/gentoo/gentoo/pull/21120
Signed-off-by: Miroslav Šulc <fordfrog <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.52-r3.ebuild | 61 -----------------------------------
 dev-java/bcprov/bcprov-1.68.ebuild    | 54 -------------------------------
 2 files changed, 115 deletions(-)

diff --git a/dev-java/bcprov/bcprov-1.52-r3.ebuild b/dev-java/bcprov/bcprov-1.52-r3.ebuild
deleted file mode 100644
index 4f645b3d0d0..00000000000
--- a/dev-java/bcprov/bcprov-1.52-r3.ebuild
+++ /dev/null
@@ -1,61 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-JAVA_PKG_IUSE="doc source test"
-
-inherit java-pkg-2 java-pkg-simple
-
-MY_P="${PN}-jdk15on-${PV/./}"
-
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="https://www.bouncycastle.org/java.html"
-SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="1.52"
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos"
-
-DEPEND=">=virtual/jdk-1.6
-	app-arch/unzip"
-
-RDEPEND=">=virtual/jre-1.6"
-
-S="${WORKDIR}/${MY_P}"
-
-JAVA_ENCODING="ISO-8859-1"
-
-# Package can't be build with test as bcprov and bcpkix can't be built with test.
-RESTRICT="test"
-
-src_unpack() {
-	default
-	cd "${S}"
-	unpack ./src.zip
-}
-
-java_prepare() {
-	if ! use test; then
-		# There are too many files to delete so we won't be using JAVA_RM_FILES
-		# (it produces a lot of output).
-		local RM_TEST_FILES=()
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Test*.java" -type f -print0)
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Mock*.java" -type f -print0)
-
-		rm -v "${RM_TEST_FILES[@]}" || die
-	fi
-}
-
-src_compile() {
-	java-pkg-simple_src_compile
-}
-
-src_install() {
-	java-pkg-simple_src_install
-	use source && java-pkg_dosrc org
-}

diff --git a/dev-java/bcprov/bcprov-1.68.ebuild b/dev-java/bcprov/bcprov-1.68.ebuild
deleted file mode 100644
index 97794d5fabf..00000000000
--- a/dev-java/bcprov/bcprov-1.68.ebuild
+++ /dev/null
@@ -1,54 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-JAVA_PKG_IUSE="doc source test"
-
-inherit java-pkg-2 java-pkg-simple
-
-MY_P="${PN}-jdk15on-${PV/./}"
-
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="https://www.bouncycastle.org/java.html"
-SRC_URI="https://www.bouncycastle.org/download/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="1.68"
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos"
-
-DEPEND=">=virtual/jdk-1.8
-	app-arch/unzip"
-
-RDEPEND=">=virtual/jre-1.8"
-
-S="${WORKDIR}/${MY_P}"
-
-JAVA_ENCODING="ISO-8859-1"
-
-# Package can't be build with test as bcprov and bcpkix can't be built with test.
-RESTRICT="test"
-
-src_unpack() {
-	default
-	cd "${S}" || die
-	unpack ./src.zip
-}
-
-src_prepare() {
-	default
-
-	if ! use test; then
-		# There are too many files to delete so we won't be using JAVA_RM_FILES
-		# (it produces a lot of output).
-		local RM_TEST_FILES=()
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Test*.java" -type f -print0)
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Mock*.java" -type f -print0)
-
-		rm -v "${RM_TEST_FILES[@]}" || die
-	fi
-}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2021-06-05  7:12 Miroslav Šulc
  0 siblings, 0 replies; 78+ messages in thread
From: Miroslav Šulc @ 2021-06-05  7:12 UTC (permalink / raw
  To: gentoo-commits

commit:     57fb5360c59757b282769193acfd22cf69468f2b
Author:     Volkmar W. Pogatzki <gentoo <AT> pogatzki <DOT> net>
AuthorDate: Fri Jun  4 16:07:32 2021 +0000
Commit:     Miroslav Šulc <fordfrog <AT> gentoo <DOT> org>
CommitDate: Sat Jun  5 07:12:01 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=57fb5360

dev-java/bcprov: min java 1.8:* (slot 1.68)

- test flag removed, caused compile errors when set
- moved app-arch/unzip to BDEPEND
- MAVEN_ID

Package-Manager: Portage-3.0.18, Repoman-3.0.2
Signed-off-by: Volkmar W. Pogatzki <gentoo <AT> pogatzki.net>
Signed-off-by: Miroslav Šulc <fordfrog <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.68-r1.ebuild | 51 +++++++++++++++++++++++++++++++++++
 1 file changed, 51 insertions(+)

diff --git a/dev-java/bcprov/bcprov-1.68-r1.ebuild b/dev-java/bcprov/bcprov-1.68-r1.ebuild
new file mode 100644
index 00000000000..580926fc6f0
--- /dev/null
+++ b/dev-java/bcprov/bcprov-1.68-r1.ebuild
@@ -0,0 +1,51 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+JAVA_PKG_IUSE="doc source"
+MAVEN_ID="org.bouncycastle:bcprov-jdk15on:1.68"
+
+inherit java-pkg-2 java-pkg-simple
+
+MY_P="${PN}-jdk15on-${PV/./}"
+
+DESCRIPTION="Java cryptography APIs"
+HOMEPAGE="https://www.bouncycastle.org/java.html"
+SRC_URI="https://www.bouncycastle.org/download/${MY_P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="1.68"
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos"
+
+DEPEND=">=virtual/jdk-1.8:*"
+RDEPEND=">=virtual/jre-1.8:*"
+BDEPEND="app-arch/unzip"
+
+S="${WORKDIR}/${MY_P}"
+
+JAVA_ENCODING="ISO-8859-1"
+
+src_unpack() {
+	default
+	cd "${S}" || die
+	unpack ./src.zip
+}
+
+src_prepare() {
+	default
+
+#	if ! use test; then
+		# There are too many files to delete so we won't be using JAVA_RM_FILES
+		# (it produces a lot of output).
+		local RM_TEST_FILES=()
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Test*.java" -type f -print0)
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Mock*.java" -type f -print0)
+
+		rm -v "${RM_TEST_FILES[@]}" || die
+#	fi
+}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2021-06-06  8:20 Miroslav Šulc
  0 siblings, 0 replies; 78+ messages in thread
From: Miroslav Šulc @ 2021-06-06  8:20 UTC (permalink / raw
  To: gentoo-commits

commit:     8784b6eaaf2a791787fae147b87bbecd938b95c2
Author:     Volkmar W. Pogatzki <gentoo <AT> pogatzki <DOT> net>
AuthorDate: Sat Jun  5 09:55:52 2021 +0000
Commit:     Miroslav Šulc <fordfrog <AT> gentoo <DOT> org>
CommitDate: Sun Jun  6 08:20:26 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8784b6ea

dev-java/bcprov: version 1.68 slot 0

Package-Manager: Portage-3.0.18, Repoman-3.0.2
Signed-off-by: Volkmar W. Pogatzki <gentoo <AT> pogatzki.net>
Signed-off-by: Miroslav Šulc <fordfrog <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.68-r2.ebuild | 51 +++++++++++++++++++++++++++++++++++
 1 file changed, 51 insertions(+)

diff --git a/dev-java/bcprov/bcprov-1.68-r2.ebuild b/dev-java/bcprov/bcprov-1.68-r2.ebuild
new file mode 100644
index 00000000000..9a985d3a815
--- /dev/null
+++ b/dev-java/bcprov/bcprov-1.68-r2.ebuild
@@ -0,0 +1,51 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+JAVA_PKG_IUSE="doc source"
+MAVEN_ID="org.bouncycastle:bcprov-jdk15on:1.68"
+
+inherit java-pkg-2 java-pkg-simple
+
+MY_P="${PN}-jdk15on-${PV/./}"
+
+DESCRIPTION="Java cryptography APIs"
+HOMEPAGE="https://www.bouncycastle.org/java.html"
+SRC_URI="https://www.bouncycastle.org/download/${MY_P}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos"
+
+DEPEND=">=virtual/jdk-1.8:*"
+RDEPEND=">=virtual/jre-1.8:*"
+BDEPEND="app-arch/unzip"
+
+S="${WORKDIR}/${MY_P}"
+
+JAVA_ENCODING="ISO-8859-1"
+
+src_unpack() {
+	default
+	cd "${S}" || die
+	unpack ./src.zip
+}
+
+src_prepare() {
+	default
+
+#	if ! use test; then
+		# There are too many files to delete so we won't be using JAVA_RM_FILES
+		# (it produces a lot of output).
+		local RM_TEST_FILES=()
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Test*.java" -type f -print0)
+		while read -d $'\0' -r file; do
+			RM_TEST_FILES+=("${file}")
+		done < <(find . -name "*Mock*.java" -type f -print0)
+
+		rm -v "${RM_TEST_FILES[@]}" || die
+#	fi
+}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2021-06-06  8:20 Miroslav Šulc
  0 siblings, 0 replies; 78+ messages in thread
From: Miroslav Šulc @ 2021-06-06  8:20 UTC (permalink / raw
  To: gentoo-commits

commit:     067d444cd456d9cc4ae11720c13c9d07c2ee7b2e
Author:     Volkmar W. Pogatzki <gentoo <AT> pogatzki <DOT> net>
AuthorDate: Sat Jun  5 10:31:57 2021 +0000
Commit:     Miroslav Šulc <fordfrog <AT> gentoo <DOT> org>
CommitDate: Sun Jun  6 08:20:32 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=067d444c

dev-java/bcprov: slot 1.54 removal

Package-Manager: Portage-3.0.18, Repoman-3.0.2
Signed-off-by: Volkmar W. Pogatzki <gentoo <AT> pogatzki.net>
Signed-off-by: Miroslav Šulc <fordfrog <AT> gentoo.org>

 dev-java/bcprov/Manifest           |  1 -
 dev-java/bcprov/bcprov-1.54.ebuild | 61 --------------------------------------
 2 files changed, 62 deletions(-)

diff --git a/dev-java/bcprov/Manifest b/dev-java/bcprov/Manifest
index d4ef9c23944..61150c97732 100644
--- a/dev-java/bcprov/Manifest
+++ b/dev-java/bcprov/Manifest
@@ -1,6 +1,5 @@
 DIST bcprov-jdk15on-150.tar.gz 4629743 BLAKE2B 7ab18e83f90db38b9af9530246806b4d413718531ce4b34b7aefa7189e28ade8a2afd5d3b3dc25c8cb2d5ef23a8c7f8157ac947ae7d0a46356b00ea7dd6d5f76 SHA512 95400c338a65cbb7d1e80c776de41d3d372b4237aee91526a06774c3d4beb735dcfb4c1ed182a12f2ccac8204b9c546863d79eb99723394d48c415fa32b6ee0e
 DIST bcprov-jdk15on-152.tar.gz 6334971 BLAKE2B 5ef7db891c29147ac48689a1f15e907f4a91d15ac63e8f6a031847d92ddad22cef3dff791d4036b74cd39550e9b48b1926033449beca240db2d7ac78510c22c7 SHA512 df769d2647c1c0b535b1f6922df3f02ed7e13c941f8d954256fddb2ff31d5682924fedf2f2908bc09ebd20058413f40a4c2d62190b63542aa7840b860aeab07c
-DIST bcprov-jdk15on-154.tar.gz 6903567 BLAKE2B 12039cc6c7dbe06b74a0be8f9482209590ef134b37ef0bc64e97ee34f10ecd7c185bf1129f471e06347ea647d9b2d2dc5b845e0c1cefb5b99ebbe44442de3877 SHA512 3d3bf2a1d174a40941a99d1ac6ac6696e9866964bde0cb23e987e3fbd51e3dca220e16f609c29ef9e761faac670164fa9cccf90e1e0f795c33a3ce80e2783151
 DIST bcprov-jdk15on-166.tar.gz 9684238 BLAKE2B 68d75f8a8e418310179cac2e3d367f759567da280624ac9868ac265779126fa8b722f4291fe254623d92fc304ea057955180ac29a343ee628d9bd36c344fa2b7 SHA512 522cce6d381a51ff7212aa7fd7a99f85cee972a71e2c37c0dcea7e3c2dd4e44f5fa013cd759a11868dec3b6b4bd4f02bedd31ef2dd9379ce89a0d92ec8df2d8e
 DIST bcprov-jdk15on-168.tar.gz 9716574 BLAKE2B 54c4fec3d614bfe6449a10789bf7fd8d01d8d03f0a133dfd01bb7a30d3545d4dda3bbd2b2543a3827ac8988d9c9000cf7c0ebe7d5d462c6f9145c467d3f53ddb SHA512 3cdb6e486f6d1afb8c98c08809d142430191feeb757608f4abf27640fc706decf3975e3bf3f36c2a00bbc77ad2564ff9652bdc5e13662638c66a87bd250302db
 DIST bcprov-jdk16-1.45-sources.jar 1286663 BLAKE2B da19e2343761f10248f315f6966d071a87660f22fe3e51a35308a3b51f907990ef339f05f0c2367babcb06322ffb4600247ecb22b5a19bba3f5c820ed6fe2d2a SHA512 541b390efafba17c21a25bdf84725fd0f9808555eec9c4db51b0642c348d552417d9ba8d584d54690146f3e72fe3b348ab49f92ca263ea8a7a8f7b27bb7b8e5d

diff --git a/dev-java/bcprov/bcprov-1.54.ebuild b/dev-java/bcprov/bcprov-1.54.ebuild
deleted file mode 100644
index 355b01e6682..00000000000
--- a/dev-java/bcprov/bcprov-1.54.ebuild
+++ /dev/null
@@ -1,61 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-JAVA_PKG_IUSE="doc source test"
-
-inherit java-pkg-2 java-pkg-simple
-
-MY_P="${PN}-jdk15on-${PV/./}"
-
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="https://www.bouncycastle.org/java.html"
-SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="1.54"
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos"
-
-DEPEND=">=virtual/jdk-1.6
-	app-arch/unzip"
-
-RDEPEND=">=virtual/jre-1.6"
-
-S="${WORKDIR}/${MY_P}"
-
-JAVA_ENCODING="ISO-8859-1"
-
-# Package can't be build with test as bcprov and bcpkix can't be built with test.
-RESTRICT="test"
-
-src_unpack() {
-	default
-	cd "${S}" || die
-	unpack ./src.zip
-}
-
-java_prepare() {
-	if ! use test; then
-		# There are too many files to delete so we won't be using JAVA_RM_FILES
-		# (it produces a lot of output).
-		local RM_TEST_FILES=()
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Test*.java" -type f -print0)
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Mock*.java" -type f -print0)
-
-		rm -v "${RM_TEST_FILES[@]}" || die
-	fi
-}
-
-src_compile() {
-	java-pkg-simple_src_compile
-}
-
-src_install() {
-	java-pkg-simple_src_install
-	use source && java-pkg_dosrc org
-}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2021-06-06  8:20 Miroslav Šulc
  0 siblings, 0 replies; 78+ messages in thread
From: Miroslav Šulc @ 2021-06-06  8:20 UTC (permalink / raw
  To: gentoo-commits

commit:     85174d27a39a3782010b790ae8922191eecc7461
Author:     Volkmar W. Pogatzki <gentoo <AT> pogatzki <DOT> net>
AuthorDate: Sat Jun  5 11:43:45 2021 +0000
Commit:     Miroslav Šulc <fordfrog <AT> gentoo <DOT> org>
CommitDate: Sun Jun  6 08:20:32 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=85174d27

dev-java/bcprov: Slots 1.66 and 1.68 are unused

Package-Manager: Portage-3.0.18, Repoman-3.0.2
Signed-off-by: Volkmar W. Pogatzki <gentoo <AT> pogatzki.net>
Closes: https://github.com/gentoo/gentoo/pull/21129
Signed-off-by: Miroslav Šulc <fordfrog <AT> gentoo.org>

 dev-java/bcprov/Manifest              |  1 -
 dev-java/bcprov/bcprov-1.66.ebuild    | 63 -----------------------------------
 dev-java/bcprov/bcprov-1.68-r1.ebuild | 51 ----------------------------
 3 files changed, 115 deletions(-)

diff --git a/dev-java/bcprov/Manifest b/dev-java/bcprov/Manifest
index 61150c97732..6b24428bb3d 100644
--- a/dev-java/bcprov/Manifest
+++ b/dev-java/bcprov/Manifest
@@ -1,5 +1,4 @@
 DIST bcprov-jdk15on-150.tar.gz 4629743 BLAKE2B 7ab18e83f90db38b9af9530246806b4d413718531ce4b34b7aefa7189e28ade8a2afd5d3b3dc25c8cb2d5ef23a8c7f8157ac947ae7d0a46356b00ea7dd6d5f76 SHA512 95400c338a65cbb7d1e80c776de41d3d372b4237aee91526a06774c3d4beb735dcfb4c1ed182a12f2ccac8204b9c546863d79eb99723394d48c415fa32b6ee0e
 DIST bcprov-jdk15on-152.tar.gz 6334971 BLAKE2B 5ef7db891c29147ac48689a1f15e907f4a91d15ac63e8f6a031847d92ddad22cef3dff791d4036b74cd39550e9b48b1926033449beca240db2d7ac78510c22c7 SHA512 df769d2647c1c0b535b1f6922df3f02ed7e13c941f8d954256fddb2ff31d5682924fedf2f2908bc09ebd20058413f40a4c2d62190b63542aa7840b860aeab07c
-DIST bcprov-jdk15on-166.tar.gz 9684238 BLAKE2B 68d75f8a8e418310179cac2e3d367f759567da280624ac9868ac265779126fa8b722f4291fe254623d92fc304ea057955180ac29a343ee628d9bd36c344fa2b7 SHA512 522cce6d381a51ff7212aa7fd7a99f85cee972a71e2c37c0dcea7e3c2dd4e44f5fa013cd759a11868dec3b6b4bd4f02bedd31ef2dd9379ce89a0d92ec8df2d8e
 DIST bcprov-jdk15on-168.tar.gz 9716574 BLAKE2B 54c4fec3d614bfe6449a10789bf7fd8d01d8d03f0a133dfd01bb7a30d3545d4dda3bbd2b2543a3827ac8988d9c9000cf7c0ebe7d5d462c6f9145c467d3f53ddb SHA512 3cdb6e486f6d1afb8c98c08809d142430191feeb757608f4abf27640fc706decf3975e3bf3f36c2a00bbc77ad2564ff9652bdc5e13662638c66a87bd250302db
 DIST bcprov-jdk16-1.45-sources.jar 1286663 BLAKE2B da19e2343761f10248f315f6966d071a87660f22fe3e51a35308a3b51f907990ef339f05f0c2367babcb06322ffb4600247ecb22b5a19bba3f5c820ed6fe2d2a SHA512 541b390efafba17c21a25bdf84725fd0f9808555eec9c4db51b0642c348d552417d9ba8d584d54690146f3e72fe3b348ab49f92ca263ea8a7a8f7b27bb7b8e5d

diff --git a/dev-java/bcprov/bcprov-1.66.ebuild b/dev-java/bcprov/bcprov-1.66.ebuild
deleted file mode 100644
index 73e8d4e2db3..00000000000
--- a/dev-java/bcprov/bcprov-1.66.ebuild
+++ /dev/null
@@ -1,63 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-JAVA_PKG_IUSE="doc source test"
-
-inherit java-pkg-2 java-pkg-simple
-
-MY_P="${PN}-jdk15on-${PV/./}"
-
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="https://www.bouncycastle.org/java.html"
-SRC_URI="https://www.bouncycastle.org/download/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="1.66"
-KEYWORDS="amd64 ~arm64 ppc64 x86 ~amd64-linux ~x86-linux ~x64-macos"
-
-DEPEND=">=virtual/jdk-1.8
-	app-arch/unzip"
-
-RDEPEND=">=virtual/jre-1.8"
-
-S="${WORKDIR}/${MY_P}"
-
-JAVA_ENCODING="ISO-8859-1"
-
-# Package can't be build with test as bcprov and bcpkix can't be built with test.
-RESTRICT="test"
-
-src_unpack() {
-	default
-	cd "${S}" || die
-	unpack ./src.zip
-}
-
-src_prepare() {
-	default
-
-	if ! use test; then
-		# There are too many files to delete so we won't be using JAVA_RM_FILES
-		# (it produces a lot of output).
-		local RM_TEST_FILES=()
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Test*.java" -type f -print0)
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Mock*.java" -type f -print0)
-
-		rm -v "${RM_TEST_FILES[@]}" || die
-	fi
-}
-
-src_compile() {
-	java-pkg-simple_src_compile
-}
-
-src_install() {
-	java-pkg-simple_src_install
-	use source && java-pkg_dosrc org
-}

diff --git a/dev-java/bcprov/bcprov-1.68-r1.ebuild b/dev-java/bcprov/bcprov-1.68-r1.ebuild
deleted file mode 100644
index 580926fc6f0..00000000000
--- a/dev-java/bcprov/bcprov-1.68-r1.ebuild
+++ /dev/null
@@ -1,51 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-JAVA_PKG_IUSE="doc source"
-MAVEN_ID="org.bouncycastle:bcprov-jdk15on:1.68"
-
-inherit java-pkg-2 java-pkg-simple
-
-MY_P="${PN}-jdk15on-${PV/./}"
-
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="https://www.bouncycastle.org/java.html"
-SRC_URI="https://www.bouncycastle.org/download/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="1.68"
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos"
-
-DEPEND=">=virtual/jdk-1.8:*"
-RDEPEND=">=virtual/jre-1.8:*"
-BDEPEND="app-arch/unzip"
-
-S="${WORKDIR}/${MY_P}"
-
-JAVA_ENCODING="ISO-8859-1"
-
-src_unpack() {
-	default
-	cd "${S}" || die
-	unpack ./src.zip
-}
-
-src_prepare() {
-	default
-
-#	if ! use test; then
-		# There are too many files to delete so we won't be using JAVA_RM_FILES
-		# (it produces a lot of output).
-		local RM_TEST_FILES=()
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Test*.java" -type f -print0)
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Mock*.java" -type f -print0)
-
-		rm -v "${RM_TEST_FILES[@]}" || die
-#	fi
-}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2021-06-07  8:52 Miroslav Šulc
  0 siblings, 0 replies; 78+ messages in thread
From: Miroslav Šulc @ 2021-06-07  8:52 UTC (permalink / raw
  To: gentoo-commits

commit:     85235b0a52dd1f409e416a997d2608485d9e0c6e
Author:     Volkmar W. Pogatzki <gentoo <AT> pogatzki <DOT> net>
AuthorDate: Sun Jun  6 18:34:28 2021 +0000
Commit:     Miroslav Šulc <fordfrog <AT> gentoo <DOT> org>
CommitDate: Mon Jun  7 08:52:28 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=85235b0a

dev-java/bcprov: remove obsolete versions

Package-Manager: Portage-3.0.18, Repoman-3.0.2
Signed-off-by: Volkmar W. Pogatzki <gentoo <AT> pogatzki.net>
Closes: https://github.com/gentoo/gentoo/pull/21142
Signed-off-by: Miroslav Šulc <fordfrog <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.52-r1.ebuild | 65 -----------------------------------
 dev-java/bcprov/bcprov-1.52-r4.ebuild | 53 ----------------------------
 2 files changed, 118 deletions(-)

diff --git a/dev-java/bcprov/bcprov-1.52-r1.ebuild b/dev-java/bcprov/bcprov-1.52-r1.ebuild
deleted file mode 100644
index 935b829f88c..00000000000
--- a/dev-java/bcprov/bcprov-1.52-r1.ebuild
+++ /dev/null
@@ -1,65 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-JAVA_PKG_IUSE="doc source test"
-
-inherit java-pkg-2 java-pkg-simple
-
-MY_P="${PN}-jdk15on-${PV/./}"
-
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="https://www.bouncycastle.org/java.html"
-SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="1.52"
-KEYWORDS="amd64 ppc64 x86 ~amd64-linux ~x86-linux ~x64-macos"
-
-CDEPEND=""
-
-DEPEND=">=virtual/jdk-1.6
-	app-arch/unzip
-	${CDEPEND}"
-
-RDEPEND=">=virtual/jre-1.6
-	${CDEPEND}"
-
-S="${WORKDIR}/${MY_P}"
-
-JAVA_ENCODING="ISO-8859-1"
-
-# Package can't be build with test as bcprov and bcpkix can't be built with test.
-RESTRICT="test"
-
-src_unpack() {
-	default
-	cd "${S}"
-	unpack ./src.zip
-}
-
-java_prepare() {
-	if ! use test; then
-		# There are too many files to delete so we won't be using JAVA_RM_FILES
-		# (it produces a lot of output).
-		local RM_TEST_FILES=()
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Test*.java" -type f -print0)
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Mock*.java" -type f -print0)
-
-		rm -v "${RM_TEST_FILES[@]}"
-	fi
-}
-
-src_compile() {
-	java-pkg-simple_src_compile
-}
-
-src_install() {
-	java-pkg-simple_src_install
-	use source && java-pkg_dosrc org
-}

diff --git a/dev-java/bcprov/bcprov-1.52-r4.ebuild b/dev-java/bcprov/bcprov-1.52-r4.ebuild
deleted file mode 100644
index ecc5327b8d1..00000000000
--- a/dev-java/bcprov/bcprov-1.52-r4.ebuild
+++ /dev/null
@@ -1,53 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-JAVA_PKG_IUSE="doc source"
-MAVEN_ID="org.bouncycastle:bcprov-jdk15on:1.52"
-
-inherit java-pkg-2 java-pkg-simple
-
-MY_P="${PN}-jdk15on-${PV/./}"
-
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="http://www.bouncycastle.org/java.html"
-SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="1.52"
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos"
-
-DEPEND=">=virtual/jdk-1.8:*"
-RDEPEND=">=virtual/jre-1.8:*"
-BDEPEND="app-arch/unzip"
-
-S="${WORKDIR}/${MY_P}"
-
-JAVA_ENCODING="ISO-8859-1"
-
-# Package can't be build with test as bcprov and bcpkix can't be built with test.
-RESTRICT="test"
-
-src_unpack() {
-	default
-	cd "${S}"
-	unpack ./src.zip
-}
-
-src_prepare() {
-	default
-#	if ! use test; then
-		# There are too many files to delete so we won't be using JAVA_RM_FILES
-		# (it produces a lot of output).
-		local RM_TEST_FILES=()
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Test*.java" -type f -print0)
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Mock*.java" -type f -print0)
-
-		rm -v "${RM_TEST_FILES[@]}" || die
-#	fi
-}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2021-07-08  3:53 Sam James
  0 siblings, 0 replies; 78+ messages in thread
From: Sam James @ 2021-07-08  3:53 UTC (permalink / raw
  To: gentoo-commits

commit:     91dbfa4e7b5fb672ac0db32f99ea5905542d2e17
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Jul  8 03:53:23 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Jul  8 03:53:23 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=91dbfa4e

dev-java/bcprov: Stabilize 1.68-r2 ppc64, #800956

Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.68-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-java/bcprov/bcprov-1.68-r2.ebuild b/dev-java/bcprov/bcprov-1.68-r2.ebuild
index 9a985d3a815..d444f124b7c 100644
--- a/dev-java/bcprov/bcprov-1.68-r2.ebuild
+++ b/dev-java/bcprov/bcprov-1.68-r2.ebuild
@@ -16,7 +16,7 @@ SRC_URI="https://www.bouncycastle.org/download/${MY_P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos"
+KEYWORDS="~amd64 ~arm64 ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos"
 
 DEPEND=">=virtual/jdk-1.8:*"
 RDEPEND=">=virtual/jre-1.8:*"


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2021-07-09  6:26 Agostino Sarubbo
  0 siblings, 0 replies; 78+ messages in thread
From: Agostino Sarubbo @ 2021-07-09  6:26 UTC (permalink / raw
  To: gentoo-commits

commit:     7b00fcc4a06c743559b974df2731d4763baca803
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Fri Jul  9 06:26:28 2021 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Fri Jul  9 06:26:28 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7b00fcc4

dev-java/bcprov: amd64 stable wrt bug #800956

Package-Manager: Portage-3.0.20, Repoman-3.0.2
RepoMan-Options: --include-arches="amd64"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.68-r2.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-java/bcprov/bcprov-1.68-r2.ebuild b/dev-java/bcprov/bcprov-1.68-r2.ebuild
index d444f124b7c..d1c8bd9d9e6 100644
--- a/dev-java/bcprov/bcprov-1.68-r2.ebuild
+++ b/dev-java/bcprov/bcprov-1.68-r2.ebuild
@@ -16,7 +16,7 @@ SRC_URI="https://www.bouncycastle.org/download/${MY_P}.tar.gz"
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm64 ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos"
+KEYWORDS="amd64 ~arm64 ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos"
 
 DEPEND=">=virtual/jdk-1.8:*"
 RDEPEND=">=virtual/jre-1.8:*"


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2021-07-09 13:14 Miroslav Šulc
  0 siblings, 0 replies; 78+ messages in thread
From: Miroslav Šulc @ 2021-07-09 13:14 UTC (permalink / raw
  To: gentoo-commits

commit:     dfe4c8498cf254cfdd4833fe2640e9b16afea15a
Author:     Volkmar W. Pogatzki <gentoo <AT> pogatzki <DOT> net>
AuthorDate: Tue Jun 22 12:41:52 2021 +0000
Commit:     Miroslav Šulc <fordfrog <AT> gentoo <DOT> org>
CommitDate: Fri Jul  9 13:02:02 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=dfe4c849

dev-java/bcprov: bump to 1.69

Bug: https://bugs.gentoo.org/797634
Bug: https://bugs.gentoo.org/760729

Package-Manager: Portage-3.0.20, Repoman-3.0.2
Signed-off-by: Volkmar W. Pogatzki <gentoo <AT> pogatzki.net>
Closes: https://github.com/gentoo/gentoo/pull/21479/commits/0357e38e7a6ac560da6e6de9c29bc40c3b5cd7eb
Signed-off-by: Miroslav Šulc <fordfrog <AT> gentoo.org>

 dev-java/bcprov/Manifest           |  1 +
 dev-java/bcprov/bcprov-1.69.ebuild | 78 ++++++++++++++++++++++++++++++++++++++
 dev-java/bcprov/metadata.xml       |  3 ++
 3 files changed, 82 insertions(+)

diff --git a/dev-java/bcprov/Manifest b/dev-java/bcprov/Manifest
index 6b24428bb3d..373ed403e12 100644
--- a/dev-java/bcprov/Manifest
+++ b/dev-java/bcprov/Manifest
@@ -1,3 +1,4 @@
+DIST bc-java-r1rv69.tar.gz 56587177 BLAKE2B be5321f48911840de70d3201c0436cf4147a25999abb605dc4c176ea9292796ca25633635d66dccab685a4bb162258c4495ccc764782119a0750ec1b7456a7db SHA512 5224f424faf549e8e3f2db1134e74647b09bebb654ed23bb0bcd493f065fdb3f2b4f2815be0137ebcc9d62b25a6725b7a26b76d55eb3ad014ad0ce92961126de
 DIST bcprov-jdk15on-150.tar.gz 4629743 BLAKE2B 7ab18e83f90db38b9af9530246806b4d413718531ce4b34b7aefa7189e28ade8a2afd5d3b3dc25c8cb2d5ef23a8c7f8157ac947ae7d0a46356b00ea7dd6d5f76 SHA512 95400c338a65cbb7d1e80c776de41d3d372b4237aee91526a06774c3d4beb735dcfb4c1ed182a12f2ccac8204b9c546863d79eb99723394d48c415fa32b6ee0e
 DIST bcprov-jdk15on-152.tar.gz 6334971 BLAKE2B 5ef7db891c29147ac48689a1f15e907f4a91d15ac63e8f6a031847d92ddad22cef3dff791d4036b74cd39550e9b48b1926033449beca240db2d7ac78510c22c7 SHA512 df769d2647c1c0b535b1f6922df3f02ed7e13c941f8d954256fddb2ff31d5682924fedf2f2908bc09ebd20058413f40a4c2d62190b63542aa7840b860aeab07c
 DIST bcprov-jdk15on-168.tar.gz 9716574 BLAKE2B 54c4fec3d614bfe6449a10789bf7fd8d01d8d03f0a133dfd01bb7a30d3545d4dda3bbd2b2543a3827ac8988d9c9000cf7c0ebe7d5d462c6f9145c467d3f53ddb SHA512 3cdb6e486f6d1afb8c98c08809d142430191feeb757608f4abf27640fc706decf3975e3bf3f36c2a00bbc77ad2564ff9652bdc5e13662638c66a87bd250302db

diff --git a/dev-java/bcprov/bcprov-1.69.ebuild b/dev-java/bcprov/bcprov-1.69.ebuild
new file mode 100644
index 00000000000..c0ba00351a4
--- /dev/null
+++ b/dev-java/bcprov/bcprov-1.69.ebuild
@@ -0,0 +1,78 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+JAVA_PKG_IUSE="doc source test"
+MAVEN_ID="org.bouncycastle:bcprov-jdk15on:1.69"
+JAVA_TESTING_FRAMEWORKS="junit-4"
+
+inherit java-pkg-2 java-pkg-simple
+
+DESCRIPTION="Java cryptography APIs"
+HOMEPAGE="https://www.bouncycastle.org/java.html"
+SRC_URI="https://github.com/bcgit/bc-java/archive/refs/tags/r${PV/./rv}.tar.gz -> bc-java-r${PV/./rv}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
+
+DEPEND=">=virtual/jdk-1.8:*"
+RDEPEND=">=virtual/jre-1.8:*"
+BDEPEND="app-arch/zip"
+
+DOCS=( ../{README,SECURITY}.md )
+HTML_DOCS=( ../{CONTRIBUTORS,index,LICENSE}.html )
+
+S="${WORKDIR}/bc-java-r${PV/./rv}/prov"
+
+JAVA_SRC_DIR=(
+	"src/main/java"
+	"../core/src/main/java"	# package org.bouncycastle.asn1 does not exist
+	"src/main/jdk1.9"	# https://bugs.gentoo.org/797634
+)
+JAVA_RESOURCE_DIRS="src/main/resources"
+
+JAVA_TEST_GENTOO_CLASSPATH="junit-4"
+JAVA_TEST_SRC_DIR=( "src/test/java" "../core/src/test/java" )
+JAVA_TEST_RESOURCE_DIRS=( "src/test/resources" "../core/src/test/resources" )
+
+JAVA_TEST_EXTRA_ARGS="-Dbc.test.data.home=${S}/../core/src/test/data"
+
+JAVA_TEST_RUN_ONLY=(
+	"org.bouncycastle.asn1.test.AllTests"	# OK (18 tests)
+	"org.bouncycastle.crypto.agreement.test.AllTests"	# OK (14 tests)
+	"org.bouncycastle.crypto.ec.test.AllTests"	# OK (1 test)
+	"org.bouncycastle.crypto.prng.test.AllTests" # OK (1 test)
+	"org.bouncycastle.crypto.test.AllTests"	# Time: 126.95 OK (6 tests)
+	"org.bouncycastle.jcajce.provider.test.AllTests"	# OK (29 tests)
+	"org.bouncycastle.jce.provider.test.AllTests"	# OK (1 test)
+	"org.bouncycastle.jce.provider.test.nist.AllTests"	# OK (283 tests)
+	"org.bouncycastle.jce.provider.test.rsa3.AllTests"	# OK (11 tests)
+	"org.bouncycastle.pqc.crypto.lms.AllTests"	# OK (17 tests)
+	"org.bouncycastle.pqc.crypto.test.AllTests"	# OK (81 tests)
+	"org.bouncycastle.pqc.jcajce.provider.test.AllTests"	# OK (89 tests)
+	"org.bouncycastle.util.encoders.test.AllTests"	# OK (15 tests)
+)
+
+src_prepare() {
+	default
+	cd ../ || die
+	java-pkg_clean
+}
+
+src_install() {
+	default
+	einstalldocs
+	docinto html
+	dodoc -r ../docs
+
+	# These files are not present in the upstream jar but are used for tests
+	# Removing them from the jar file after testing
+	zip --delete "${S}"/bcprov.jar \
+		"org/bouncycastle/pqc/crypto/ntru/*" \
+		"org/bouncycastle/pqc/math/ntru/*" \
+		|| die "cleaning after tests failed"
+
+	java-pkg-simple_src_install
+}

diff --git a/dev-java/bcprov/metadata.xml b/dev-java/bcprov/metadata.xml
index 952a4b9b605..956cd381f68 100644
--- a/dev-java/bcprov/metadata.xml
+++ b/dev-java/bcprov/metadata.xml
@@ -5,4 +5,7 @@
 		<email>java@gentoo.org</email>
 		<name>Java</name>
 	</maintainer>
+	<longdescription>
+		"The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.5 to JDK 1.8."
+	</longdescription>
 </pkgmetadata>


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2021-08-09  0:31 Sam James
  0 siblings, 0 replies; 78+ messages in thread
From: Sam James @ 2021-08-09  0:31 UTC (permalink / raw
  To: gentoo-commits

commit:     78ef36cd8daa7e6ec853faec7a9a81c4112c3a86
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Mon Aug  9 00:30:39 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Mon Aug  9 00:30:39 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=78ef36cd

dev-java/bcprov: Stabilize 1.69 amd64, #807097

Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.69.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-java/bcprov/bcprov-1.69.ebuild b/dev-java/bcprov/bcprov-1.69.ebuild
index c0ba00351a4..4db296a5529 100644
--- a/dev-java/bcprov/bcprov-1.69.ebuild
+++ b/dev-java/bcprov/bcprov-1.69.ebuild
@@ -15,7 +15,7 @@ SRC_URI="https://github.com/bcgit/bc-java/archive/refs/tags/r${PV/./rv}.tar.gz -
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
+KEYWORDS="amd64 ~arm64 ~ppc64 ~x86"
 
 DEPEND=">=virtual/jdk-1.8:*"
 RDEPEND=">=virtual/jre-1.8:*"


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2021-08-11 19:11 Sam James
  0 siblings, 0 replies; 78+ messages in thread
From: Sam James @ 2021-08-11 19:11 UTC (permalink / raw
  To: gentoo-commits

commit:     b4c1e9fbb2dfb0a94e77436aa7184bddde4e3039
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Wed Aug 11 19:09:53 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Wed Aug 11 19:09:53 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b4c1e9fb

dev-java/bcprov: Stabilize 1.69 arm64, #807097

Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.69.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-java/bcprov/bcprov-1.69.ebuild b/dev-java/bcprov/bcprov-1.69.ebuild
index 4db296a5529..7849fe08b47 100644
--- a/dev-java/bcprov/bcprov-1.69.ebuild
+++ b/dev-java/bcprov/bcprov-1.69.ebuild
@@ -15,7 +15,7 @@ SRC_URI="https://github.com/bcgit/bc-java/archive/refs/tags/r${PV/./rv}.tar.gz -
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="amd64 ~arm64 ~ppc64 ~x86"
+KEYWORDS="amd64 arm64 ~ppc64 ~x86"
 
 DEPEND=">=virtual/jdk-1.8:*"
 RDEPEND=">=virtual/jre-1.8:*"


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2021-11-11 14:20 Miroslav Šulc
  0 siblings, 0 replies; 78+ messages in thread
From: Miroslav Šulc @ 2021-11-11 14:20 UTC (permalink / raw
  To: gentoo-commits

commit:     dcc9a94d7c88352328c9c238c352c0680b88467d
Author:     Miroslav Šulc <fordfrog <AT> gentoo <DOT> org>
AuthorDate: Thu Nov 11 14:19:47 2021 +0000
Commit:     Miroslav Šulc <fordfrog <AT> gentoo <DOT> org>
CommitDate: Thu Nov 11 14:19:57 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=dcc9a94d

dev-java/bcprov: fixed out of memory during tests in 1.69

Bug: https://bugs.gentoo.org/823065
Package-Manager: Portage-3.0.28, Repoman-3.0.3
Signed-off-by: Miroslav Šulc <fordfrog <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.69.ebuild | 23 ++++++++++++++++++++++-
 1 file changed, 22 insertions(+), 1 deletion(-)

diff --git a/dev-java/bcprov/bcprov-1.69.ebuild b/dev-java/bcprov/bcprov-1.69.ebuild
index 7849fe08b47..81cc3229bc0 100644
--- a/dev-java/bcprov/bcprov-1.69.ebuild
+++ b/dev-java/bcprov/bcprov-1.69.ebuild
@@ -7,7 +7,7 @@ JAVA_PKG_IUSE="doc source test"
 MAVEN_ID="org.bouncycastle:bcprov-jdk15on:1.69"
 JAVA_TESTING_FRAMEWORKS="junit-4"
 
-inherit java-pkg-2 java-pkg-simple
+inherit java-pkg-2 java-pkg-simple check-reqs
 
 DESCRIPTION="Java cryptography APIs"
 HOMEPAGE="https://www.bouncycastle.org/java.html"
@@ -55,12 +55,33 @@ JAVA_TEST_RUN_ONLY=(
 	"org.bouncycastle.util.encoders.test.AllTests"	# OK (15 tests)
 )
 
+check_env() {
+	if use test; then
+		# this is needed only for tests
+		CHECKREQS_MEMORY="1200M"
+		check-reqs_pkg_pretend
+	fi
+}
+
+pkg_pretend() {
+	check_env
+}
+
+pkg_setup() {
+	check_env
+}
+
 src_prepare() {
 	default
 	cd ../ || die
 	java-pkg_clean
 }
 
+src_test() {
+	JAVA_TEST_EXTRA_ARGS+=" -Xmx${CHECKREQS_MEMORY}"
+	java-pkg-simple_src_test
+}
+
 src_install() {
 	default
 	einstalldocs


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2021-11-24 22:26 Miroslav Šulc
  0 siblings, 0 replies; 78+ messages in thread
From: Miroslav Šulc @ 2021-11-24 22:26 UTC (permalink / raw
  To: gentoo-commits

commit:     93a2ef76333529fa805ea06539b8b22327c96994
Author:     Volkmar W. Pogatzki <gentoo <AT> pogatzki <DOT> net>
AuthorDate: Wed Nov 24 13:45:34 2021 +0000
Commit:     Miroslav Šulc <fordfrog <AT> gentoo <DOT> org>
CommitDate: Wed Nov 24 22:26:41 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=93a2ef76

dev-java/bcprov: fix OutOfMemoryError

Closes: https://bugs.gentoo.org/823065
Package-Manager: Portage-3.0.28, Repoman-3.0.3
Signed-off-by: Volkmar W. Pogatzki <gentoo <AT> pogatzki.net>
Closes: https://github.com/gentoo/gentoo/pull/23066
Signed-off-by: Miroslav Šulc <fordfrog <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.69.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-java/bcprov/bcprov-1.69.ebuild b/dev-java/bcprov/bcprov-1.69.ebuild
index 81cc3229bc03..78abc1941015 100644
--- a/dev-java/bcprov/bcprov-1.69.ebuild
+++ b/dev-java/bcprov/bcprov-1.69.ebuild
@@ -58,7 +58,7 @@ JAVA_TEST_RUN_ONLY=(
 check_env() {
 	if use test; then
 		# this is needed only for tests
-		CHECKREQS_MEMORY="1200M"
+		CHECKREQS_MEMORY="2048M"
 		check-reqs_pkg_pretend
 	fi
 }


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2021-11-25  2:06 Sam James
  0 siblings, 0 replies; 78+ messages in thread
From: Sam James @ 2021-11-25  2:06 UTC (permalink / raw
  To: gentoo-commits

commit:     e76a8c260c5e98c32b53852b3454fd73f556d8e0
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Nov 25 02:06:38 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Nov 25 02:06:38 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e76a8c26

dev-java/bcprov: Stabilize 1.69 ppc64, #807097

Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.69.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-java/bcprov/bcprov-1.69.ebuild b/dev-java/bcprov/bcprov-1.69.ebuild
index 78abc1941015..cdd5d9b2cb08 100644
--- a/dev-java/bcprov/bcprov-1.69.ebuild
+++ b/dev-java/bcprov/bcprov-1.69.ebuild
@@ -15,7 +15,7 @@ SRC_URI="https://github.com/bcgit/bc-java/archive/refs/tags/r${PV/./rv}.tar.gz -
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="amd64 arm64 ~ppc64 ~x86"
+KEYWORDS="amd64 arm64 ppc64 ~x86"
 
 DEPEND=">=virtual/jdk-1.8:*"
 RDEPEND=">=virtual/jre-1.8:*"


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2021-11-25  4:11 Sam James
  0 siblings, 0 replies; 78+ messages in thread
From: Sam James @ 2021-11-25  4:11 UTC (permalink / raw
  To: gentoo-commits

commit:     5df00bb106af92a9c8df355243ed261ebfa31a60
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Nov 25 04:10:32 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Nov 25 04:10:32 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5df00bb1

dev-java/bcprov: Stabilize 1.69 x86, #820428

Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.69.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-java/bcprov/bcprov-1.69.ebuild b/dev-java/bcprov/bcprov-1.69.ebuild
index cdd5d9b2cb08..e3a5ab067c7d 100644
--- a/dev-java/bcprov/bcprov-1.69.ebuild
+++ b/dev-java/bcprov/bcprov-1.69.ebuild
@@ -15,7 +15,7 @@ SRC_URI="https://github.com/bcgit/bc-java/archive/refs/tags/r${PV/./rv}.tar.gz -
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="amd64 arm64 ppc64 ~x86"
+KEYWORDS="amd64 arm64 ppc64 x86"
 
 DEPEND=">=virtual/jdk-1.8:*"
 RDEPEND=">=virtual/jre-1.8:*"


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2021-11-25  7:20 Miroslav Šulc
  0 siblings, 0 replies; 78+ messages in thread
From: Miroslav Šulc @ 2021-11-25  7:20 UTC (permalink / raw
  To: gentoo-commits

commit:     6c3a6ae8fe051c5f6ace4d0ce9ca123fbf6a4aa3
Author:     Miroslav Šulc <fordfrog <AT> gentoo <DOT> org>
AuthorDate: Thu Nov 25 07:19:58 2021 +0000
Commit:     Miroslav Šulc <fordfrog <AT> gentoo <DOT> org>
CommitDate: Thu Nov 25 07:20:06 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6c3a6ae8

dev-java/bcprov: removed obsolete 1.52-r2 & 1.68-r2

Package-Manager: Portage-3.0.28, Repoman-3.0.3
Signed-off-by: Miroslav Šulc <fordfrog <AT> gentoo.org>

 dev-java/bcprov/Manifest              |  2 --
 dev-java/bcprov/bcprov-1.52-r2.ebuild | 65 -----------------------------------
 dev-java/bcprov/bcprov-1.68-r2.ebuild | 51 ---------------------------
 3 files changed, 118 deletions(-)

diff --git a/dev-java/bcprov/Manifest b/dev-java/bcprov/Manifest
index 373ed403e12b..7410148fdc4b 100644
--- a/dev-java/bcprov/Manifest
+++ b/dev-java/bcprov/Manifest
@@ -1,5 +1,3 @@
 DIST bc-java-r1rv69.tar.gz 56587177 BLAKE2B be5321f48911840de70d3201c0436cf4147a25999abb605dc4c176ea9292796ca25633635d66dccab685a4bb162258c4495ccc764782119a0750ec1b7456a7db SHA512 5224f424faf549e8e3f2db1134e74647b09bebb654ed23bb0bcd493f065fdb3f2b4f2815be0137ebcc9d62b25a6725b7a26b76d55eb3ad014ad0ce92961126de
 DIST bcprov-jdk15on-150.tar.gz 4629743 BLAKE2B 7ab18e83f90db38b9af9530246806b4d413718531ce4b34b7aefa7189e28ade8a2afd5d3b3dc25c8cb2d5ef23a8c7f8157ac947ae7d0a46356b00ea7dd6d5f76 SHA512 95400c338a65cbb7d1e80c776de41d3d372b4237aee91526a06774c3d4beb735dcfb4c1ed182a12f2ccac8204b9c546863d79eb99723394d48c415fa32b6ee0e
-DIST bcprov-jdk15on-152.tar.gz 6334971 BLAKE2B 5ef7db891c29147ac48689a1f15e907f4a91d15ac63e8f6a031847d92ddad22cef3dff791d4036b74cd39550e9b48b1926033449beca240db2d7ac78510c22c7 SHA512 df769d2647c1c0b535b1f6922df3f02ed7e13c941f8d954256fddb2ff31d5682924fedf2f2908bc09ebd20058413f40a4c2d62190b63542aa7840b860aeab07c
-DIST bcprov-jdk15on-168.tar.gz 9716574 BLAKE2B 54c4fec3d614bfe6449a10789bf7fd8d01d8d03f0a133dfd01bb7a30d3545d4dda3bbd2b2543a3827ac8988d9c9000cf7c0ebe7d5d462c6f9145c467d3f53ddb SHA512 3cdb6e486f6d1afb8c98c08809d142430191feeb757608f4abf27640fc706decf3975e3bf3f36c2a00bbc77ad2564ff9652bdc5e13662638c66a87bd250302db
 DIST bcprov-jdk16-1.45-sources.jar 1286663 BLAKE2B da19e2343761f10248f315f6966d071a87660f22fe3e51a35308a3b51f907990ef339f05f0c2367babcb06322ffb4600247ecb22b5a19bba3f5c820ed6fe2d2a SHA512 541b390efafba17c21a25bdf84725fd0f9808555eec9c4db51b0642c348d552417d9ba8d584d54690146f3e72fe3b348ab49f92ca263ea8a7a8f7b27bb7b8e5d

diff --git a/dev-java/bcprov/bcprov-1.52-r2.ebuild b/dev-java/bcprov/bcprov-1.52-r2.ebuild
deleted file mode 100644
index 7f00aae4ba51..000000000000
--- a/dev-java/bcprov/bcprov-1.52-r2.ebuild
+++ /dev/null
@@ -1,65 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-JAVA_PKG_IUSE="doc source test"
-
-inherit java-pkg-2 java-pkg-simple
-
-MY_P="${PN}-jdk15on-${PV/./}"
-
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="https://www.bouncycastle.org/java.html"
-SRC_URI="http://polydistortion.net/bc/download/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="amd64 ppc64 x86 ~amd64-linux ~x86-linux ~x64-macos"
-
-CDEPEND=""
-
-DEPEND=">=virtual/jdk-1.6
-	app-arch/unzip
-	${CDEPEND}"
-
-RDEPEND=">=virtual/jre-1.6
-	${CDEPEND}"
-
-S="${WORKDIR}/${MY_P}"
-
-JAVA_ENCODING="ISO-8859-1"
-
-# Package can't be build with test as bcprov and bcpkix can't be built with test.
-RESTRICT="test"
-
-src_unpack() {
-	default
-	cd "${S}"
-	unpack ./src.zip
-}
-
-java_prepare() {
-	if ! use test; then
-		# There are too many files to delete so we won't be using JAVA_RM_FILES
-		# (it produces a lot of output).
-		local RM_TEST_FILES=()
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Test*.java" -type f -print0)
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Mock*.java" -type f -print0)
-
-		rm -v "${RM_TEST_FILES[@]}" || die
-	fi
-}
-
-src_compile() {
-	java-pkg-simple_src_compile
-}
-
-src_install() {
-	java-pkg-simple_src_install
-	use source && java-pkg_dosrc org
-}

diff --git a/dev-java/bcprov/bcprov-1.68-r2.ebuild b/dev-java/bcprov/bcprov-1.68-r2.ebuild
deleted file mode 100644
index d1c8bd9d9e62..000000000000
--- a/dev-java/bcprov/bcprov-1.68-r2.ebuild
+++ /dev/null
@@ -1,51 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-JAVA_PKG_IUSE="doc source"
-MAVEN_ID="org.bouncycastle:bcprov-jdk15on:1.68"
-
-inherit java-pkg-2 java-pkg-simple
-
-MY_P="${PN}-jdk15on-${PV/./}"
-
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="https://www.bouncycastle.org/java.html"
-SRC_URI="https://www.bouncycastle.org/download/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="amd64 ~arm64 ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos"
-
-DEPEND=">=virtual/jdk-1.8:*"
-RDEPEND=">=virtual/jre-1.8:*"
-BDEPEND="app-arch/unzip"
-
-S="${WORKDIR}/${MY_P}"
-
-JAVA_ENCODING="ISO-8859-1"
-
-src_unpack() {
-	default
-	cd "${S}" || die
-	unpack ./src.zip
-}
-
-src_prepare() {
-	default
-
-#	if ! use test; then
-		# There are too many files to delete so we won't be using JAVA_RM_FILES
-		# (it produces a lot of output).
-		local RM_TEST_FILES=()
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Test*.java" -type f -print0)
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Mock*.java" -type f -print0)
-
-		rm -v "${RM_TEST_FILES[@]}" || die
-#	fi
-}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2021-11-26  7:53 Miroslav Šulc
  0 siblings, 0 replies; 78+ messages in thread
From: Miroslav Šulc @ 2021-11-26  7:53 UTC (permalink / raw
  To: gentoo-commits

commit:     7bf11742e2070224ebb942226548a85d7a627804
Author:     Volkmar W. Pogatzki <gentoo <AT> pogatzki <DOT> net>
AuthorDate: Thu Nov 25 07:41:14 2021 +0000
Commit:     Miroslav Šulc <fordfrog <AT> gentoo <DOT> org>
CommitDate: Fri Nov 26 07:53:43 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7bf11742

dev-java/bcprov: remove 1.45-r2

Closes: https://bugs.gentoo.org/794241
Package-Manager: Portage-3.0.28, Repoman-3.0.3
Signed-off-by: Volkmar W. Pogatzki <gentoo <AT> pogatzki.net>
Closes: https://github.com/gentoo/gentoo/pull/23053
Signed-off-by: Miroslav Šulc <fordfrog <AT> gentoo.org>

 dev-java/bcprov/Manifest              |  1 -
 dev-java/bcprov/bcprov-1.45-r2.ebuild | 58 -----------------------------------
 2 files changed, 59 deletions(-)

diff --git a/dev-java/bcprov/Manifest b/dev-java/bcprov/Manifest
index 7410148fdc4b..f766f2b06d0b 100644
--- a/dev-java/bcprov/Manifest
+++ b/dev-java/bcprov/Manifest
@@ -1,3 +1,2 @@
 DIST bc-java-r1rv69.tar.gz 56587177 BLAKE2B be5321f48911840de70d3201c0436cf4147a25999abb605dc4c176ea9292796ca25633635d66dccab685a4bb162258c4495ccc764782119a0750ec1b7456a7db SHA512 5224f424faf549e8e3f2db1134e74647b09bebb654ed23bb0bcd493f065fdb3f2b4f2815be0137ebcc9d62b25a6725b7a26b76d55eb3ad014ad0ce92961126de
 DIST bcprov-jdk15on-150.tar.gz 4629743 BLAKE2B 7ab18e83f90db38b9af9530246806b4d413718531ce4b34b7aefa7189e28ade8a2afd5d3b3dc25c8cb2d5ef23a8c7f8157ac947ae7d0a46356b00ea7dd6d5f76 SHA512 95400c338a65cbb7d1e80c776de41d3d372b4237aee91526a06774c3d4beb735dcfb4c1ed182a12f2ccac8204b9c546863d79eb99723394d48c415fa32b6ee0e
-DIST bcprov-jdk16-1.45-sources.jar 1286663 BLAKE2B da19e2343761f10248f315f6966d071a87660f22fe3e51a35308a3b51f907990ef339f05f0c2367babcb06322ffb4600247ecb22b5a19bba3f5c820ed6fe2d2a SHA512 541b390efafba17c21a25bdf84725fd0f9808555eec9c4db51b0642c348d552417d9ba8d584d54690146f3e72fe3b348ab49f92ca263ea8a7a8f7b27bb7b8e5d

diff --git a/dev-java/bcprov/bcprov-1.45-r2.ebuild b/dev-java/bcprov/bcprov-1.45-r2.ebuild
deleted file mode 100644
index 3fe4eb54c7a3..000000000000
--- a/dev-java/bcprov/bcprov-1.45-r2.ebuild
+++ /dev/null
@@ -1,58 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-JAVA_PKG_IUSE="doc source test"
-
-inherit java-pkg-2 java-pkg-simple
-
-MY_PN="${PN}-jdk16"
-MY_P="${MY_PN}-${PV}"
-
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="https://www.bouncycastle.org/java.html"
-SRC_URI="http://central.maven.org/maven2/org/bouncycastle/${MY_PN}/${PV}/${MY_P}-sources.jar"
-LICENSE="BSD"
-SLOT="1.45"
-KEYWORDS="amd64 ~arm64 ppc64 x86 ~amd64-linux ~x86-linux ~x64-macos"
-
-CDEPEND=""
-
-DEPEND=">=virtual/jdk-1.6
-	app-arch/unzip
-	${CDEPEND}"
-
-RDEPEND=">=virtual/jre-1.6
-	${CDEPEND}"
-
-JAVA_ENCODING="ISO-8859-1"
-JAVA_SRC_DIR="org"
-
-# Package can't be built with test as bcprov and bcpkix can't be built with test.
-RESTRICT="test"
-
-java_prepare() {
-	if ! use test; then
-		# There are too many files to delete so we won't be using JAVA_RM_FILES
-		# (it produces a lot of output).
-		local RM_TEST_FILES=()
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Test*.java" -type f -print0)
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Mock*.java" -type f -print0)
-
-		rm -v "${RM_TEST_FILES[@]}" || die
-	fi
-}
-
-src_compile() {
-	java-pkg-simple_src_compile
-}
-
-src_install() {
-	java-pkg-simple_src_install
-	use source && java-pkg_dosrc org
-}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2022-01-05 20:49 Florian Schmaus
  0 siblings, 0 replies; 78+ messages in thread
From: Florian Schmaus @ 2022-01-05 20:49 UTC (permalink / raw
  To: gentoo-commits

commit:     f769080648100f9ac7cc1fab33f7e9a8bfa65309
Author:     Volkmar W. Pogatzki <gentoo <AT> pogatzki <DOT> net>
AuthorDate: Mon Jan  3 11:01:42 2022 +0000
Commit:     Florian Schmaus <flow <AT> gentoo <DOT> org>
CommitDate: Wed Jan  5 20:49:32 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f7690806

dev-java/bcprov: Remove unneeded slot

Closes: https://bugs.gentoo.org/799749
Package-Manager: Portage-3.0.28, Repoman-3.0.3
Signed-off-by: Volkmar W. Pogatzki <gentoo <AT> pogatzki.net>
Signed-off-by: Florian Schmaus <flow <AT> gentoo.org>

 dev-java/bcprov/Manifest              |  1 -
 dev-java/bcprov/bcprov-1.50-r2.ebuild | 65 -----------------------------------
 dev-java/bcprov/bcprov-1.50-r4.ebuild | 61 --------------------------------
 3 files changed, 127 deletions(-)

diff --git a/dev-java/bcprov/Manifest b/dev-java/bcprov/Manifest
index f766f2b06d0b..b7586bb46675 100644
--- a/dev-java/bcprov/Manifest
+++ b/dev-java/bcprov/Manifest
@@ -1,2 +1 @@
 DIST bc-java-r1rv69.tar.gz 56587177 BLAKE2B be5321f48911840de70d3201c0436cf4147a25999abb605dc4c176ea9292796ca25633635d66dccab685a4bb162258c4495ccc764782119a0750ec1b7456a7db SHA512 5224f424faf549e8e3f2db1134e74647b09bebb654ed23bb0bcd493f065fdb3f2b4f2815be0137ebcc9d62b25a6725b7a26b76d55eb3ad014ad0ce92961126de
-DIST bcprov-jdk15on-150.tar.gz 4629743 BLAKE2B 7ab18e83f90db38b9af9530246806b4d413718531ce4b34b7aefa7189e28ade8a2afd5d3b3dc25c8cb2d5ef23a8c7f8157ac947ae7d0a46356b00ea7dd6d5f76 SHA512 95400c338a65cbb7d1e80c776de41d3d372b4237aee91526a06774c3d4beb735dcfb4c1ed182a12f2ccac8204b9c546863d79eb99723394d48c415fa32b6ee0e

diff --git a/dev-java/bcprov/bcprov-1.50-r2.ebuild b/dev-java/bcprov/bcprov-1.50-r2.ebuild
deleted file mode 100644
index a2a400806d60..000000000000
--- a/dev-java/bcprov/bcprov-1.50-r2.ebuild
+++ /dev/null
@@ -1,65 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-JAVA_PKG_IUSE="doc source test"
-
-inherit java-pkg-2 java-pkg-simple
-
-MY_P="${PN}-jdk15on-${PV/./}"
-
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="https://www.bouncycastle.org/java.html"
-SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="1.50"
-KEYWORDS="amd64 ppc64 x86 ~amd64-linux ~x86-linux ~x64-macos"
-
-CDEPEND=""
-
-DEPEND=">=virtual/jdk-1.6
-	app-arch/unzip
-	${CDEPEND}"
-
-RDEPEND=">=virtual/jre-1.6
-	${CDEPEND}"
-
-S="${WORKDIR}/${MY_P}"
-
-JAVA_ENCODING="ISO-8859-1"
-
-# Package can't be built with test as bcprov and bcpkix can't be built with test.
-RESTRICT="test"
-
-src_unpack() {
-	default
-	cd "${S}"
-	unpack ./src.zip
-}
-
-java_prepare() {
-	if ! use test; then
-		# There are too many files to delete so we won't be using JAVA_RM_FILES
-		# (it produces a lot of output).
-		local RM_TEST_FILES=()
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Test*.java" -type f -print0)
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Mock*.java" -type f -print0)
-
-		rm -v "${RM_TEST_FILES[@]}"
-	fi
-}
-
-src_compile() {
-	java-pkg-simple_src_compile
-}
-
-src_install() {
-	java-pkg-simple_src_install
-	use source && java-pkg_dosrc org
-}

diff --git a/dev-java/bcprov/bcprov-1.50-r4.ebuild b/dev-java/bcprov/bcprov-1.50-r4.ebuild
deleted file mode 100644
index dce87d213ba8..000000000000
--- a/dev-java/bcprov/bcprov-1.50-r4.ebuild
+++ /dev/null
@@ -1,61 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=5
-
-JAVA_PKG_IUSE="doc source test"
-
-inherit java-pkg-2 java-pkg-simple
-
-MY_P="${PN}-jdk15on-${PV/./}"
-
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="https://www.bouncycastle.org/java.html"
-SRC_URI="http://www.bouncycastle.org/download/${MY_P}.tar.gz"
-
-LICENSE="BSD"
-SLOT="1.50"
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86 ~amd64-linux ~x86-linux ~x64-macos"
-
-DEPEND=">=virtual/jdk-1.6
-	app-arch/unzip"
-
-RDEPEND=">=virtual/jre-1.6"
-
-S="${WORKDIR}/${MY_P}"
-
-JAVA_ENCODING="ISO-8859-1"
-
-# Package can't be built with test as bcprov and bcpkix can't be built with test.
-RESTRICT="test"
-
-src_unpack() {
-	default
-	cd "${S}"
-	unpack ./src.zip
-}
-
-java_prepare() {
-	if ! use test; then
-		# There are too many files to delete so we won't be using JAVA_RM_FILES
-		# (it produces a lot of output).
-		local RM_TEST_FILES=()
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Test*.java" -type f -print0)
-		while read -d $'\0' -r file; do
-			RM_TEST_FILES+=("${file}")
-		done < <(find . -name "*Mock*.java" -type f -print0)
-
-		rm -v "${RM_TEST_FILES[@]}" || die
-	fi
-}
-
-src_compile() {
-	java-pkg-simple_src_compile
-}
-
-src_install() {
-	java-pkg-simple_src_install
-	use source && java-pkg_dosrc org
-}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2022-05-22 17:57 Florian Schmaus
  0 siblings, 0 replies; 78+ messages in thread
From: Florian Schmaus @ 2022-05-22 17:57 UTC (permalink / raw
  To: gentoo-commits

commit:     d3f91619efa65f2b9372c3735fe8c29e971bd799
Author:     Volkmar W. Pogatzki <gentoo <AT> pogatzki <DOT> net>
AuthorDate: Sat May 14 08:59:28 2022 +0000
Commit:     Florian Schmaus <flow <AT> gentoo <DOT> org>
CommitDate: Sun May 22 17:29:44 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d3f91619

dev-java/bcprov: add 1.71

Signed-off-by: Volkmar W. Pogatzki <gentoo <AT> pogatzki.net>
Signed-off-by: Florian Schmaus <flow <AT> gentoo.org>

 dev-java/bcprov/Manifest           |   1 +
 dev-java/bcprov/bcprov-1.71.ebuild | 110 +++++++++++++++++++++++++++++++++++++
 dev-java/bcprov/metadata.xml       |   2 +-
 3 files changed, 112 insertions(+), 1 deletion(-)

diff --git a/dev-java/bcprov/Manifest b/dev-java/bcprov/Manifest
index b7586bb46675..ead2869d65a6 100644
--- a/dev-java/bcprov/Manifest
+++ b/dev-java/bcprov/Manifest
@@ -1 +1,2 @@
 DIST bc-java-r1rv69.tar.gz 56587177 BLAKE2B be5321f48911840de70d3201c0436cf4147a25999abb605dc4c176ea9292796ca25633635d66dccab685a4bb162258c4495ccc764782119a0750ec1b7456a7db SHA512 5224f424faf549e8e3f2db1134e74647b09bebb654ed23bb0bcd493f065fdb3f2b4f2815be0137ebcc9d62b25a6725b7a26b76d55eb3ad014ad0ce92961126de
+DIST bc-java-r1rv71.tar.gz 117684695 BLAKE2B db0a1b2576a55592e0447aa8734e8ecb6fe8452d08dabf010070f3c6b5a3b4caa7a5929baaa52796fed0ef397e18fe58fdb91dfef6da75af8f28efb627d2b808 SHA512 c9a095a034863a46027e28754ae96d9750162120bc1af124fa700ad05d23716a606633b674e2e8490bda658d30d30e93f42ba00dcc1ac13596a24f8aa43a666d

diff --git a/dev-java/bcprov/bcprov-1.71.ebuild b/dev-java/bcprov/bcprov-1.71.ebuild
new file mode 100644
index 000000000000..178f2c329d2c
--- /dev/null
+++ b/dev-java/bcprov/bcprov-1.71.ebuild
@@ -0,0 +1,110 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+JAVA_PKG_IUSE="doc source test"
+MAVEN_ID="org.bouncycastle:bcprov-jdk18on:1.71"
+JAVA_TESTING_FRAMEWORKS="junit-4"
+
+inherit java-pkg-2 java-pkg-simple check-reqs
+
+DESCRIPTION="Java cryptography APIs"
+HOMEPAGE="https://www.bouncycastle.org/java.html"
+SRC_URI="https://github.com/bcgit/bc-java/archive/r${PV/./rv}.tar.gz -> bc-java-r${PV/./rv}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
+
+DEPEND=">=virtual/jdk-11:*"
+RDEPEND=">=virtual/jre-1.8:*"
+BDEPEND="app-arch/zip"
+
+DOCS=( ../{README,SECURITY}.md )
+HTML_DOCS=( ../{CONTRIBUTORS,index}.html )
+
+S="${WORKDIR}/bc-java-r${PV/./rv}/prov"
+
+JAVA_SRC_DIR=(
+	"src/main/java"
+	"../core/src/main/java"	# package org.bouncycastle.asn1 does not exist
+	"src/main/jdk1.9"	# https://bugs.gentoo.org/797634
+)
+JAVA_RESOURCE_DIRS="src/main/resources"
+
+JAVA_TEST_GENTOO_CLASSPATH="junit-4"
+JAVA_TEST_SRC_DIR=( "src/test/java" "../core/src/test/java" )
+JAVA_TEST_RESOURCE_DIRS=( "src/test/resources" "../core/src/test/resources" )
+
+JAVA_TEST_EXTRA_ARGS="-Dbc.test.data.home=${S}/../core/src/test/data"
+
+# Depending on vm_version 11 or 17 there are 2 different errrors
+# 1) testJCE(org.bouncycastle.jce.provider.test.SimpleTestTest)
+# junit.framework.AssertionFailedError: index 29 KeyStore: Exception: java.security.KeyStoreException: BKS-V1 not found
+#         at junit.framework.Assert.fail(Assert.java:57)
+#         at junit.framework.TestCase.fail(TestCase.java:223)
+#         at org.bouncycastle.jce.provider.test.SimpleTestTest.testJCE(SimpleTestTest.java:26)
+#
+# 1) testJCE(org.bouncycastle.jce.provider.test.SimpleTestTest)
+# junit.framework.AssertionFailedError: index 9 BlockCipher: IDEA/PGPCFB/NoPadding failed encryption - java.io.IOException: javax.crypto.ShortBufferException: output buffer too short for input.
+#         at junit.framework.Assert.fail(Assert.java:57)
+#         at junit.framework.TestCase.fail(TestCase.java:223)
+#         at org.bouncycastle.jce.provider.test.SimpleTestTest.testJCE(SimpleTestTest.java:26)
+JAVA_TEST_RUN_ONLY=(
+	"org.bouncycastle.asn1.test.AllTests"
+	"org.bouncycastle.crypto.agreement.test.AllTests"
+	"org.bouncycastle.crypto.ec.test.AllTests"
+	"org.bouncycastle.crypto.prng.test.AllTests"
+	"org.bouncycastle.crypto.test.AllTests"
+	"org.bouncycastle.jcajce.provider.test.AllTests"
+#	"org.bouncycastle.jce.provider.test.AllTests"	# bug #827146
+	"org.bouncycastle.jce.provider.test.nist.AllTests"
+	"org.bouncycastle.jce.provider.test.rsa3.AllTests"
+	"org.bouncycastle.pqc.crypto.lms.AllTests"
+	"org.bouncycastle.pqc.crypto.test.AllTests"
+	"org.bouncycastle.pqc.jcajce.provider.test.AllTests"
+	"org.bouncycastle.util.encoders.test.AllTests"
+)
+
+check_env() {
+	if use test; then
+		# this is needed only for tests
+		CHECKREQS_MEMORY="2048M"
+		check-reqs_pkg_pretend
+	fi
+}
+
+pkg_pretend() {
+	check_env
+}
+
+pkg_setup() {
+	check_env
+}
+
+src_prepare() {
+	default
+	java-pkg_clean ..
+}
+
+src_test() {
+	JAVA_TEST_EXTRA_ARGS+=" -Xmx${CHECKREQS_MEMORY}"
+	java-pkg-simple_src_test
+}
+
+src_install() {
+	default
+	einstalldocs
+	docinto html
+	dodoc -r ../docs
+
+	# These files are not present in the upstream jar but are used for tests
+	# Removing them from the jar file after testing
+	zip --delete "${S}"/bcprov.jar \
+		"org/bouncycastle/pqc/crypto/ntru/*" \
+		"org/bouncycastle/pqc/math/ntru/*" \
+		|| die "cleaning after tests failed"
+
+	java-pkg-simple_src_install
+}

diff --git a/dev-java/bcprov/metadata.xml b/dev-java/bcprov/metadata.xml
index b5ad9ebd01ee..1a34130e2c63 100644
--- a/dev-java/bcprov/metadata.xml
+++ b/dev-java/bcprov/metadata.xml
@@ -6,6 +6,6 @@
 		<name>Java</name>
 	</maintainer>
 	<longdescription>
-		"The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.5 to JDK 1.8."
+		The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.8 and up.
 	</longdescription>
 </pkgmetadata>


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2022-06-02  6:14 Sam James
  0 siblings, 0 replies; 78+ messages in thread
From: Sam James @ 2022-06-02  6:14 UTC (permalink / raw
  To: gentoo-commits

commit:     c0afd35f3c3cba5a26a1688eab102ac037b72458
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Jun  2 06:14:01 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Jun  2 06:14:01 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c0afd35f

dev-java/bcprov: Keyword 1.71 arm, #834927

Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.71.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-java/bcprov/bcprov-1.71.ebuild b/dev-java/bcprov/bcprov-1.71.ebuild
index 178f2c329d2c..585291fc3295 100644
--- a/dev-java/bcprov/bcprov-1.71.ebuild
+++ b/dev-java/bcprov/bcprov-1.71.ebuild
@@ -15,7 +15,7 @@ SRC_URI="https://github.com/bcgit/bc-java/archive/r${PV/./rv}.tar.gz -> bc-java-
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm64 ~ppc64 ~x86"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
 
 DEPEND=">=virtual/jdk-11:*"
 RDEPEND=">=virtual/jre-1.8:*"


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2022-06-06  7:42 Florian Schmaus
  0 siblings, 0 replies; 78+ messages in thread
From: Florian Schmaus @ 2022-06-06  7:42 UTC (permalink / raw
  To: gentoo-commits

commit:     75c1d546674404faca44134967e34837ce2b40d1
Author:     Volkmar W. Pogatzki <gentoo <AT> pogatzki <DOT> net>
AuthorDate: Sun Jun  5 11:46:52 2022 +0000
Commit:     Florian Schmaus <flow <AT> gentoo <DOT> org>
CommitDate: Mon Jun  6 07:42:23 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=75c1d546

dev-java/bcprov: add java-pkg-2_pkg_setup

Bug: https://bugs.gentoo.org/847592
Closes: https://bugs.gentoo.org/849299
Closes: https://bugs.gentoo.org/847454
Signed-off-by: Volkmar W. Pogatzki <gentoo <AT> pogatzki.net>
Signed-off-by: Florian Schmaus <flow <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.71-r1.ebuild | 111 ++++++++++++++++++++++++++++++++++
 1 file changed, 111 insertions(+)

diff --git a/dev-java/bcprov/bcprov-1.71-r1.ebuild b/dev-java/bcprov/bcprov-1.71-r1.ebuild
new file mode 100644
index 000000000000..6863a4a66716
--- /dev/null
+++ b/dev-java/bcprov/bcprov-1.71-r1.ebuild
@@ -0,0 +1,111 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+JAVA_PKG_IUSE="doc source test"
+MAVEN_ID="org.bouncycastle:bcprov-jdk18on:1.71"
+JAVA_TESTING_FRAMEWORKS="junit-4"
+
+inherit java-pkg-2 java-pkg-simple check-reqs
+
+DESCRIPTION="Java cryptography APIs"
+HOMEPAGE="https://www.bouncycastle.org/java.html"
+SRC_URI="https://github.com/bcgit/bc-java/archive/r${PV/./rv}.tar.gz -> bc-java-r${PV/./rv}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+
+DEPEND=">=virtual/jdk-11:*"
+RDEPEND=">=virtual/jre-1.8:*"
+BDEPEND="app-arch/zip"
+
+DOCS=( ../{README,SECURITY}.md )
+HTML_DOCS=( ../{CONTRIBUTORS,index}.html )
+
+S="${WORKDIR}/bc-java-r${PV/./rv}/prov"
+
+JAVA_SRC_DIR=(
+	"src/main/java"
+	"../core/src/main/java"	# package org.bouncycastle.asn1 does not exist
+	"src/main/jdk1.9"	# https://bugs.gentoo.org/797634
+)
+JAVA_RESOURCE_DIRS="src/main/resources"
+
+JAVA_TEST_GENTOO_CLASSPATH="junit-4"
+JAVA_TEST_SRC_DIR=( "src/test/java" "../core/src/test/java" )
+JAVA_TEST_RESOURCE_DIRS=( "src/test/resources" "../core/src/test/resources" )
+
+JAVA_TEST_EXTRA_ARGS="-Dbc.test.data.home=${S}/../core/src/test/data"
+
+# Depending on vm_version 11 or 17 there are 2 different errrors
+# 1) testJCE(org.bouncycastle.jce.provider.test.SimpleTestTest)
+# junit.framework.AssertionFailedError: index 29 KeyStore: Exception: java.security.KeyStoreException: BKS-V1 not found
+#         at junit.framework.Assert.fail(Assert.java:57)
+#         at junit.framework.TestCase.fail(TestCase.java:223)
+#         at org.bouncycastle.jce.provider.test.SimpleTestTest.testJCE(SimpleTestTest.java:26)
+#
+# 1) testJCE(org.bouncycastle.jce.provider.test.SimpleTestTest)
+# junit.framework.AssertionFailedError: index 9 BlockCipher: IDEA/PGPCFB/NoPadding failed encryption - java.io.IOException: javax.crypto.ShortBufferException: output buffer too short for input.
+#         at junit.framework.Assert.fail(Assert.java:57)
+#         at junit.framework.TestCase.fail(TestCase.java:223)
+#         at org.bouncycastle.jce.provider.test.SimpleTestTest.testJCE(SimpleTestTest.java:26)
+JAVA_TEST_RUN_ONLY=(
+	"org.bouncycastle.asn1.test.AllTests"
+	"org.bouncycastle.crypto.agreement.test.AllTests"
+	"org.bouncycastle.crypto.ec.test.AllTests"
+	"org.bouncycastle.crypto.prng.test.AllTests"
+	"org.bouncycastle.crypto.test.AllTests"
+	"org.bouncycastle.jcajce.provider.test.AllTests"
+#	"org.bouncycastle.jce.provider.test.AllTests"	# bug #827146
+	"org.bouncycastle.jce.provider.test.nist.AllTests"
+	"org.bouncycastle.jce.provider.test.rsa3.AllTests"
+	"org.bouncycastle.pqc.crypto.lms.AllTests"
+	"org.bouncycastle.pqc.crypto.test.AllTests"
+	"org.bouncycastle.pqc.jcajce.provider.test.AllTests"
+	"org.bouncycastle.util.encoders.test.AllTests"
+)
+
+check_env() {
+	if use test; then
+		# this is needed only for tests
+		CHECKREQS_MEMORY="2048M"
+		check-reqs_pkg_pretend
+	fi
+}
+
+pkg_pretend() {
+	check_env
+}
+
+pkg_setup() {
+	check_env
+	java-pkg-2_pkg_setup
+}
+
+src_prepare() {
+	default
+	java-pkg_clean ..
+}
+
+src_test() {
+	JAVA_TEST_EXTRA_ARGS+=" -Xmx${CHECKREQS_MEMORY}"
+	java-pkg-simple_src_test
+}
+
+src_install() {
+	default
+	einstalldocs
+	docinto html
+	dodoc -r ../docs
+
+	# These files are not present in the upstream jar but are used for tests
+	# Removing them from the jar file after testing
+	zip --delete "${S}"/bcprov.jar \
+		"org/bouncycastle/pqc/crypto/ntru/*" \
+		"org/bouncycastle/pqc/math/ntru/*" \
+		|| die "cleaning after tests failed"
+
+	java-pkg-simple_src_install
+}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2022-06-06  7:42 Florian Schmaus
  0 siblings, 0 replies; 78+ messages in thread
From: Florian Schmaus @ 2022-06-06  7:42 UTC (permalink / raw
  To: gentoo-commits

commit:     41f080c32bdb062b74f98ad388285f013e864d34
Author:     Volkmar W. Pogatzki <gentoo <AT> pogatzki <DOT> net>
AuthorDate: Sun Jun  5 12:45:11 2022 +0000
Commit:     Florian Schmaus <flow <AT> gentoo <DOT> org>
CommitDate: Mon Jun  6 07:42:24 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=41f080c3

dev-java/bcprov: drop 1.71

Signed-off-by: Volkmar W. Pogatzki <gentoo <AT> pogatzki.net>
Signed-off-by: Florian Schmaus <flow <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.71.ebuild | 110 -------------------------------------
 1 file changed, 110 deletions(-)

diff --git a/dev-java/bcprov/bcprov-1.71.ebuild b/dev-java/bcprov/bcprov-1.71.ebuild
deleted file mode 100644
index 585291fc3295..000000000000
--- a/dev-java/bcprov/bcprov-1.71.ebuild
+++ /dev/null
@@ -1,110 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-JAVA_PKG_IUSE="doc source test"
-MAVEN_ID="org.bouncycastle:bcprov-jdk18on:1.71"
-JAVA_TESTING_FRAMEWORKS="junit-4"
-
-inherit java-pkg-2 java-pkg-simple check-reqs
-
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="https://www.bouncycastle.org/java.html"
-SRC_URI="https://github.com/bcgit/bc-java/archive/r${PV/./rv}.tar.gz -> bc-java-r${PV/./rv}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
-
-DEPEND=">=virtual/jdk-11:*"
-RDEPEND=">=virtual/jre-1.8:*"
-BDEPEND="app-arch/zip"
-
-DOCS=( ../{README,SECURITY}.md )
-HTML_DOCS=( ../{CONTRIBUTORS,index}.html )
-
-S="${WORKDIR}/bc-java-r${PV/./rv}/prov"
-
-JAVA_SRC_DIR=(
-	"src/main/java"
-	"../core/src/main/java"	# package org.bouncycastle.asn1 does not exist
-	"src/main/jdk1.9"	# https://bugs.gentoo.org/797634
-)
-JAVA_RESOURCE_DIRS="src/main/resources"
-
-JAVA_TEST_GENTOO_CLASSPATH="junit-4"
-JAVA_TEST_SRC_DIR=( "src/test/java" "../core/src/test/java" )
-JAVA_TEST_RESOURCE_DIRS=( "src/test/resources" "../core/src/test/resources" )
-
-JAVA_TEST_EXTRA_ARGS="-Dbc.test.data.home=${S}/../core/src/test/data"
-
-# Depending on vm_version 11 or 17 there are 2 different errrors
-# 1) testJCE(org.bouncycastle.jce.provider.test.SimpleTestTest)
-# junit.framework.AssertionFailedError: index 29 KeyStore: Exception: java.security.KeyStoreException: BKS-V1 not found
-#         at junit.framework.Assert.fail(Assert.java:57)
-#         at junit.framework.TestCase.fail(TestCase.java:223)
-#         at org.bouncycastle.jce.provider.test.SimpleTestTest.testJCE(SimpleTestTest.java:26)
-#
-# 1) testJCE(org.bouncycastle.jce.provider.test.SimpleTestTest)
-# junit.framework.AssertionFailedError: index 9 BlockCipher: IDEA/PGPCFB/NoPadding failed encryption - java.io.IOException: javax.crypto.ShortBufferException: output buffer too short for input.
-#         at junit.framework.Assert.fail(Assert.java:57)
-#         at junit.framework.TestCase.fail(TestCase.java:223)
-#         at org.bouncycastle.jce.provider.test.SimpleTestTest.testJCE(SimpleTestTest.java:26)
-JAVA_TEST_RUN_ONLY=(
-	"org.bouncycastle.asn1.test.AllTests"
-	"org.bouncycastle.crypto.agreement.test.AllTests"
-	"org.bouncycastle.crypto.ec.test.AllTests"
-	"org.bouncycastle.crypto.prng.test.AllTests"
-	"org.bouncycastle.crypto.test.AllTests"
-	"org.bouncycastle.jcajce.provider.test.AllTests"
-#	"org.bouncycastle.jce.provider.test.AllTests"	# bug #827146
-	"org.bouncycastle.jce.provider.test.nist.AllTests"
-	"org.bouncycastle.jce.provider.test.rsa3.AllTests"
-	"org.bouncycastle.pqc.crypto.lms.AllTests"
-	"org.bouncycastle.pqc.crypto.test.AllTests"
-	"org.bouncycastle.pqc.jcajce.provider.test.AllTests"
-	"org.bouncycastle.util.encoders.test.AllTests"
-)
-
-check_env() {
-	if use test; then
-		# this is needed only for tests
-		CHECKREQS_MEMORY="2048M"
-		check-reqs_pkg_pretend
-	fi
-}
-
-pkg_pretend() {
-	check_env
-}
-
-pkg_setup() {
-	check_env
-}
-
-src_prepare() {
-	default
-	java-pkg_clean ..
-}
-
-src_test() {
-	JAVA_TEST_EXTRA_ARGS+=" -Xmx${CHECKREQS_MEMORY}"
-	java-pkg-simple_src_test
-}
-
-src_install() {
-	default
-	einstalldocs
-	docinto html
-	dodoc -r ../docs
-
-	# These files are not present in the upstream jar but are used for tests
-	# Removing them from the jar file after testing
-	zip --delete "${S}"/bcprov.jar \
-		"org/bouncycastle/pqc/crypto/ntru/*" \
-		"org/bouncycastle/pqc/math/ntru/*" \
-		|| die "cleaning after tests failed"
-
-	java-pkg-simple_src_install
-}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2022-07-06  8:40 Arthur Zamarin
  0 siblings, 0 replies; 78+ messages in thread
From: Arthur Zamarin @ 2022-07-06  8:40 UTC (permalink / raw
  To: gentoo-commits

commit:     a556e40d2f314840f14a663a0300f09a143eb413
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Wed Jul  6 08:39:50 2022 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Wed Jul  6 08:39:50 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a556e40d

dev-java/bcprov: Stabilize 1.71-r1 arm64, #856661

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.71-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-java/bcprov/bcprov-1.71-r1.ebuild b/dev-java/bcprov/bcprov-1.71-r1.ebuild
index 6863a4a66716..c0262867fb22 100644
--- a/dev-java/bcprov/bcprov-1.71-r1.ebuild
+++ b/dev-java/bcprov/bcprov-1.71-r1.ebuild
@@ -15,7 +15,7 @@ SRC_URI="https://github.com/bcgit/bc-java/archive/r${PV/./rv}.tar.gz -> bc-java-
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+KEYWORDS="~amd64 ~arm arm64 ~ppc64 ~x86"
 
 DEPEND=">=virtual/jdk-11:*"
 RDEPEND=">=virtual/jre-1.8:*"


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2022-07-07  6:34 Agostino Sarubbo
  0 siblings, 0 replies; 78+ messages in thread
From: Agostino Sarubbo @ 2022-07-07  6:34 UTC (permalink / raw
  To: gentoo-commits

commit:     bbb980a0d78bdcdf18fc9709ea30bb96c36f0619
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Thu Jul  7 06:34:27 2022 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Thu Jul  7 06:34:27 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bbb980a0

dev-java/bcprov: amd64 stable wrt bug #856661

Package-Manager: Portage-3.0.30, Repoman-3.0.3
RepoMan-Options: --include-arches="amd64"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.71-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-java/bcprov/bcprov-1.71-r1.ebuild b/dev-java/bcprov/bcprov-1.71-r1.ebuild
index c0262867fb22..e63298b65a48 100644
--- a/dev-java/bcprov/bcprov-1.71-r1.ebuild
+++ b/dev-java/bcprov/bcprov-1.71-r1.ebuild
@@ -15,7 +15,7 @@ SRC_URI="https://github.com/bcgit/bc-java/archive/r${PV/./rv}.tar.gz -> bc-java-
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm arm64 ~ppc64 ~x86"
+KEYWORDS="amd64 ~arm arm64 ~ppc64 ~x86"
 
 DEPEND=">=virtual/jdk-11:*"
 RDEPEND=">=virtual/jre-1.8:*"


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2022-07-07  6:35 Agostino Sarubbo
  0 siblings, 0 replies; 78+ messages in thread
From: Agostino Sarubbo @ 2022-07-07  6:35 UTC (permalink / raw
  To: gentoo-commits

commit:     57541afd594adb2487cd70f51f24bacf24359e02
Author:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
AuthorDate: Thu Jul  7 06:35:34 2022 +0000
Commit:     Agostino Sarubbo <ago <AT> gentoo <DOT> org>
CommitDate: Thu Jul  7 06:35:34 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=57541afd

dev-java/bcprov: x86 stable wrt bug #856661

Package-Manager: Portage-3.0.30, Repoman-3.0.3
RepoMan-Options: --include-arches="x86"
Signed-off-by: Agostino Sarubbo <ago <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.71-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-java/bcprov/bcprov-1.71-r1.ebuild b/dev-java/bcprov/bcprov-1.71-r1.ebuild
index e63298b65a48..09fcf354c7f3 100644
--- a/dev-java/bcprov/bcprov-1.71-r1.ebuild
+++ b/dev-java/bcprov/bcprov-1.71-r1.ebuild
@@ -15,7 +15,7 @@ SRC_URI="https://github.com/bcgit/bc-java/archive/r${PV/./rv}.tar.gz -> bc-java-
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="amd64 ~arm arm64 ~ppc64 ~x86"
+KEYWORDS="amd64 ~arm arm64 ~ppc64 x86"
 
 DEPEND=">=virtual/jdk-11:*"
 RDEPEND=">=virtual/jre-1.8:*"


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2022-07-09 12:35 Arthur Zamarin
  0 siblings, 0 replies; 78+ messages in thread
From: Arthur Zamarin @ 2022-07-09 12:35 UTC (permalink / raw
  To: gentoo-commits

commit:     a1dcc124dff8ca924532ead8c756853f3f2c8e5f
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Sat Jul  9 12:35:20 2022 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Sat Jul  9 12:35:20 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a1dcc124

dev-java/bcprov: Stabilize 1.71-r1 ppc64, #856661

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.71-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-java/bcprov/bcprov-1.71-r1.ebuild b/dev-java/bcprov/bcprov-1.71-r1.ebuild
index 09fcf354c7f3..fbe5c65f3f19 100644
--- a/dev-java/bcprov/bcprov-1.71-r1.ebuild
+++ b/dev-java/bcprov/bcprov-1.71-r1.ebuild
@@ -15,7 +15,7 @@ SRC_URI="https://github.com/bcgit/bc-java/archive/r${PV/./rv}.tar.gz -> bc-java-
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="amd64 ~arm arm64 ~ppc64 x86"
+KEYWORDS="amd64 ~arm arm64 ppc64 x86"
 
 DEPEND=">=virtual/jdk-11:*"
 RDEPEND=">=virtual/jre-1.8:*"


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2022-07-09 13:00 Arthur Zamarin
  0 siblings, 0 replies; 78+ messages in thread
From: Arthur Zamarin @ 2022-07-09 13:00 UTC (permalink / raw
  To: gentoo-commits

commit:     c22abbecfc9d036aed93a4c72ffa88747f01856e
Author:     Volkmar W. Pogatzki <gentoo <AT> pogatzki <DOT> net>
AuthorDate: Sat Jul  9 12:42:19 2022 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Sat Jul  9 13:00:14 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c22abbec

dev-java/bcprov: drop 1.69

Signed-off-by: Volkmar W. Pogatzki <gentoo <AT> pogatzki.net>
Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 dev-java/bcprov/Manifest           |  1 -
 dev-java/bcprov/bcprov-1.69.ebuild | 99 --------------------------------------
 2 files changed, 100 deletions(-)

diff --git a/dev-java/bcprov/Manifest b/dev-java/bcprov/Manifest
index ead2869d65a6..7feaa1f69257 100644
--- a/dev-java/bcprov/Manifest
+++ b/dev-java/bcprov/Manifest
@@ -1,2 +1 @@
-DIST bc-java-r1rv69.tar.gz 56587177 BLAKE2B be5321f48911840de70d3201c0436cf4147a25999abb605dc4c176ea9292796ca25633635d66dccab685a4bb162258c4495ccc764782119a0750ec1b7456a7db SHA512 5224f424faf549e8e3f2db1134e74647b09bebb654ed23bb0bcd493f065fdb3f2b4f2815be0137ebcc9d62b25a6725b7a26b76d55eb3ad014ad0ce92961126de
 DIST bc-java-r1rv71.tar.gz 117684695 BLAKE2B db0a1b2576a55592e0447aa8734e8ecb6fe8452d08dabf010070f3c6b5a3b4caa7a5929baaa52796fed0ef397e18fe58fdb91dfef6da75af8f28efb627d2b808 SHA512 c9a095a034863a46027e28754ae96d9750162120bc1af124fa700ad05d23716a606633b674e2e8490bda658d30d30e93f42ba00dcc1ac13596a24f8aa43a666d

diff --git a/dev-java/bcprov/bcprov-1.69.ebuild b/dev-java/bcprov/bcprov-1.69.ebuild
deleted file mode 100644
index e3a5ab067c7d..000000000000
--- a/dev-java/bcprov/bcprov-1.69.ebuild
+++ /dev/null
@@ -1,99 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-JAVA_PKG_IUSE="doc source test"
-MAVEN_ID="org.bouncycastle:bcprov-jdk15on:1.69"
-JAVA_TESTING_FRAMEWORKS="junit-4"
-
-inherit java-pkg-2 java-pkg-simple check-reqs
-
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="https://www.bouncycastle.org/java.html"
-SRC_URI="https://github.com/bcgit/bc-java/archive/refs/tags/r${PV/./rv}.tar.gz -> bc-java-r${PV/./rv}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="amd64 arm64 ppc64 x86"
-
-DEPEND=">=virtual/jdk-1.8:*"
-RDEPEND=">=virtual/jre-1.8:*"
-BDEPEND="app-arch/zip"
-
-DOCS=( ../{README,SECURITY}.md )
-HTML_DOCS=( ../{CONTRIBUTORS,index,LICENSE}.html )
-
-S="${WORKDIR}/bc-java-r${PV/./rv}/prov"
-
-JAVA_SRC_DIR=(
-	"src/main/java"
-	"../core/src/main/java"	# package org.bouncycastle.asn1 does not exist
-	"src/main/jdk1.9"	# https://bugs.gentoo.org/797634
-)
-JAVA_RESOURCE_DIRS="src/main/resources"
-
-JAVA_TEST_GENTOO_CLASSPATH="junit-4"
-JAVA_TEST_SRC_DIR=( "src/test/java" "../core/src/test/java" )
-JAVA_TEST_RESOURCE_DIRS=( "src/test/resources" "../core/src/test/resources" )
-
-JAVA_TEST_EXTRA_ARGS="-Dbc.test.data.home=${S}/../core/src/test/data"
-
-JAVA_TEST_RUN_ONLY=(
-	"org.bouncycastle.asn1.test.AllTests"	# OK (18 tests)
-	"org.bouncycastle.crypto.agreement.test.AllTests"	# OK (14 tests)
-	"org.bouncycastle.crypto.ec.test.AllTests"	# OK (1 test)
-	"org.bouncycastle.crypto.prng.test.AllTests" # OK (1 test)
-	"org.bouncycastle.crypto.test.AllTests"	# Time: 126.95 OK (6 tests)
-	"org.bouncycastle.jcajce.provider.test.AllTests"	# OK (29 tests)
-	"org.bouncycastle.jce.provider.test.AllTests"	# OK (1 test)
-	"org.bouncycastle.jce.provider.test.nist.AllTests"	# OK (283 tests)
-	"org.bouncycastle.jce.provider.test.rsa3.AllTests"	# OK (11 tests)
-	"org.bouncycastle.pqc.crypto.lms.AllTests"	# OK (17 tests)
-	"org.bouncycastle.pqc.crypto.test.AllTests"	# OK (81 tests)
-	"org.bouncycastle.pqc.jcajce.provider.test.AllTests"	# OK (89 tests)
-	"org.bouncycastle.util.encoders.test.AllTests"	# OK (15 tests)
-)
-
-check_env() {
-	if use test; then
-		# this is needed only for tests
-		CHECKREQS_MEMORY="2048M"
-		check-reqs_pkg_pretend
-	fi
-}
-
-pkg_pretend() {
-	check_env
-}
-
-pkg_setup() {
-	check_env
-}
-
-src_prepare() {
-	default
-	cd ../ || die
-	java-pkg_clean
-}
-
-src_test() {
-	JAVA_TEST_EXTRA_ARGS+=" -Xmx${CHECKREQS_MEMORY}"
-	java-pkg-simple_src_test
-}
-
-src_install() {
-	default
-	einstalldocs
-	docinto html
-	dodoc -r ../docs
-
-	# These files are not present in the upstream jar but are used for tests
-	# Removing them from the jar file after testing
-	zip --delete "${S}"/bcprov.jar \
-		"org/bouncycastle/pqc/crypto/ntru/*" \
-		"org/bouncycastle/pqc/math/ntru/*" \
-		|| die "cleaning after tests failed"
-
-	java-pkg-simple_src_install
-}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2022-11-14 14:48 Florian Schmaus
  0 siblings, 0 replies; 78+ messages in thread
From: Florian Schmaus @ 2022-11-14 14:48 UTC (permalink / raw
  To: gentoo-commits

commit:     37f9f2cb4150af90b86a82171c467d11babd2cfb
Author:     Volkmar W. Pogatzki <gentoo <AT> pogatzki <DOT> net>
AuthorDate: Tue Sep 27 19:22:19 2022 +0000
Commit:     Florian Schmaus <flow <AT> gentoo <DOT> org>
CommitDate: Mon Nov 14 14:48:21 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=37f9f2cb

dev-java/bcprov: add 1.72

as before it combines core and prov in the same jar file
switches to using find for test selection
testing can take very long time
removes core/src/test/java/org/bouncycastle/pqc/legacy/math/ntru because
of unresolved test failures, bug #873442

Signed-off-by: Volkmar W. Pogatzki <gentoo <AT> pogatzki.net>
Signed-off-by: Florian Schmaus <flow <AT> gentoo.org>

 dev-java/bcprov/Manifest           |  1 +
 dev-java/bcprov/bcprov-1.72.ebuild | 99 ++++++++++++++++++++++++++++++++++++++
 2 files changed, 100 insertions(+)

diff --git a/dev-java/bcprov/Manifest b/dev-java/bcprov/Manifest
index 7feaa1f69257..a6beedad13a8 100644
--- a/dev-java/bcprov/Manifest
+++ b/dev-java/bcprov/Manifest
@@ -1 +1,2 @@
 DIST bc-java-r1rv71.tar.gz 117684695 BLAKE2B db0a1b2576a55592e0447aa8734e8ecb6fe8452d08dabf010070f3c6b5a3b4caa7a5929baaa52796fed0ef397e18fe58fdb91dfef6da75af8f28efb627d2b808 SHA512 c9a095a034863a46027e28754ae96d9750162120bc1af124fa700ad05d23716a606633b674e2e8490bda658d30d30e93f42ba00dcc1ac13596a24f8aa43a666d
+DIST bc-java-r1rv72.tar.gz 380374879 BLAKE2B 53c593c1d97e9ee56388479dce7386d254f74a8bab9612e802ebe963df84d1a397fe0c5a7a0d0db2ac2cd3252ae43e79c67b9d3ba1b5ffc20cc8727c7e1a6994 SHA512 dbfdd9e4f30ab713584830a0fd0d7e4f89904366bf4953a9e722656cc4cd92c9d29238649efa7b4cdab64e2c08f4b3b3c96667d1ade569ade5a5a2c9ad9d5b5c

diff --git a/dev-java/bcprov/bcprov-1.72.ebuild b/dev-java/bcprov/bcprov-1.72.ebuild
new file mode 100644
index 000000000000..725862bd4945
--- /dev/null
+++ b/dev-java/bcprov/bcprov-1.72.ebuild
@@ -0,0 +1,99 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+JAVA_PKG_IUSE="doc source test"
+MAVEN_ID="org.bouncycastle:bcprov-jdk18on:1.72"
+JAVA_TESTING_FRAMEWORKS="junit-4"
+
+inherit java-pkg-2 java-pkg-simple check-reqs
+
+DESCRIPTION="Java cryptography APIs"
+HOMEPAGE="https://www.bouncycastle.org/java.html"
+SRC_URI="https://github.com/bcgit/bc-java/archive/r${PV/./rv}.tar.gz -> bc-java-r${PV/./rv}.tar.gz"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+
+DEPEND=">=virtual/jdk-11:*"
+RDEPEND=">=virtual/jre-1.8:*"
+BDEPEND="app-arch/zip"
+
+DOCS=( {README,SECURITY}.md )
+HTML_DOCS=( {CONTRIBUTORS,index}.html )
+
+S="${WORKDIR}/bc-java-r${PV/./rv}"
+
+check_env() {
+	if use test; then
+		# this is needed only for tests
+		CHECKREQS_MEMORY="2048M"
+		check-reqs_pkg_pretend
+	fi
+}
+
+pkg_pretend() {
+	check_env
+}
+
+pkg_setup() {
+	check_env
+	java-pkg-2_pkg_setup
+}
+
+src_prepare() {
+	default
+	java-pkg_clean ..
+	# 3 unsolved test failures # 873442
+	rm -r core/src/test/java/org/bouncycastle/pqc/legacy/math/ntru || die
+}
+
+src_compile() {
+	JAVA_RESOURCE_DIRS=(
+		"core/src/main/resources"
+		"prov/src/main/resources"
+	)
+	JAVA_SRC_DIR=(
+		"core/src/main/java"
+		"prov/src/main/java"
+		"prov/src/main/jdk1.9"
+	)
+	java-pkg-simple_src_compile
+}
+
+src_test() {
+	JAVA_TEST_EXTRA_ARGS="-Dbc.test.data.home=${S}/core/src/test/data"
+	JAVA_TEST_EXTRA_ARGS+=" -Xmx${CHECKREQS_MEMORY}"
+	JAVA_TEST_GENTOO_CLASSPATH="junit-4"
+
+	einfo "Testing \"core\""
+	JAVA_TEST_RESOURCE_DIRS="core/src/test/resources"
+	JAVA_TEST_SRC_DIR="core/src/test/java"
+	pushd core/src/test/java || die
+		local JAVA_TEST_RUN_ONLY=$(find * \
+			-name "AllTests.java" )
+	popd || die
+	JAVA_TEST_RUN_ONLY="${JAVA_TEST_RUN_ONLY//.java}"
+	JAVA_TEST_RUN_ONLY="${JAVA_TEST_RUN_ONLY//\//.}"
+	java-pkg-simple_src_test
+
+	einfo "Testing bcprov"
+	JAVA_GENTOO_CLASSPATH_EXTRA=":core.jar" # other value needed than for compilation
+	JAVA_TEST_RESOURCE_DIRS="prov/src/test/resources"
+	JAVA_TEST_SRC_DIR="prov/src/test/java"
+	pushd prov/src/test/java || die
+		local JAVA_TEST_RUN_ONLY=$(find * \
+			-name "AllTests.java" )
+	popd || die
+	JAVA_TEST_RUN_ONLY="${JAVA_TEST_RUN_ONLY//.java}"
+	JAVA_TEST_RUN_ONLY="${JAVA_TEST_RUN_ONLY//\//.}"
+	java-pkg-simple_src_test
+}
+
+src_install() {
+	docinto html
+	dodoc -r docs
+	java-pkg-simple_src_install
+}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2022-12-15  2:05 Sam James
  0 siblings, 0 replies; 78+ messages in thread
From: Sam James @ 2022-12-15  2:05 UTC (permalink / raw
  To: gentoo-commits

commit:     69893c1f3f66dd093e2d10e1ed3ce90c85e25ad9
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Dec 15 02:04:43 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Dec 15 02:04:43 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=69893c1f

dev-java/bcprov: Stabilize 1.72 arm64, #885979

Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.72.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-java/bcprov/bcprov-1.72.ebuild b/dev-java/bcprov/bcprov-1.72.ebuild
index 725862bd4945..ebfeb5919979 100644
--- a/dev-java/bcprov/bcprov-1.72.ebuild
+++ b/dev-java/bcprov/bcprov-1.72.ebuild
@@ -15,7 +15,7 @@ SRC_URI="https://github.com/bcgit/bc-java/archive/r${PV/./rv}.tar.gz -> bc-java-
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+KEYWORDS="~amd64 ~arm arm64 ~ppc64 ~x86"
 
 DEPEND=">=virtual/jdk-11:*"
 RDEPEND=">=virtual/jre-1.8:*"


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2022-12-15  2:05 Sam James
  0 siblings, 0 replies; 78+ messages in thread
From: Sam James @ 2022-12-15  2:05 UTC (permalink / raw
  To: gentoo-commits

commit:     3f698503b87b68bc4144e215883a0dbd0bd1b33a
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Dec 15 02:04:47 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Dec 15 02:04:47 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3f698503

dev-java/bcprov: Stabilize 1.72 ppc64, #885979

Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.72.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-java/bcprov/bcprov-1.72.ebuild b/dev-java/bcprov/bcprov-1.72.ebuild
index ebfeb5919979..07587c9a2493 100644
--- a/dev-java/bcprov/bcprov-1.72.ebuild
+++ b/dev-java/bcprov/bcprov-1.72.ebuild
@@ -15,7 +15,7 @@ SRC_URI="https://github.com/bcgit/bc-java/archive/r${PV/./rv}.tar.gz -> bc-java-
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm arm64 ~ppc64 ~x86"
+KEYWORDS="~amd64 ~arm arm64 ppc64 ~x86"
 
 DEPEND=">=virtual/jdk-11:*"
 RDEPEND=">=virtual/jre-1.8:*"


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2022-12-15  4:23 Arthur Zamarin
  0 siblings, 0 replies; 78+ messages in thread
From: Arthur Zamarin @ 2022-12-15  4:23 UTC (permalink / raw
  To: gentoo-commits

commit:     6e5b98b23d00fbf02ffbdeb825ed54510c164018
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Thu Dec 15 04:22:57 2022 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Thu Dec 15 04:22:57 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6e5b98b2

dev-java/bcprov: Stabilize 1.72 amd64, #885979

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.72.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-java/bcprov/bcprov-1.72.ebuild b/dev-java/bcprov/bcprov-1.72.ebuild
index 07587c9a2493..9ac4eeda406d 100644
--- a/dev-java/bcprov/bcprov-1.72.ebuild
+++ b/dev-java/bcprov/bcprov-1.72.ebuild
@@ -15,7 +15,7 @@ SRC_URI="https://github.com/bcgit/bc-java/archive/r${PV/./rv}.tar.gz -> bc-java-
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm arm64 ppc64 ~x86"
+KEYWORDS="amd64 ~arm arm64 ppc64 ~x86"
 
 DEPEND=">=virtual/jdk-11:*"
 RDEPEND=">=virtual/jre-1.8:*"


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2022-12-15  4:23 Arthur Zamarin
  0 siblings, 0 replies; 78+ messages in thread
From: Arthur Zamarin @ 2022-12-15  4:23 UTC (permalink / raw
  To: gentoo-commits

commit:     250d6f0bdfa46dabae2ceccb17c048bab99fd52c
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Thu Dec 15 04:22:59 2022 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Thu Dec 15 04:22:59 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=250d6f0b

dev-java/bcprov: Stabilize 1.72 x86, #885979

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.72.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-java/bcprov/bcprov-1.72.ebuild b/dev-java/bcprov/bcprov-1.72.ebuild
index 9ac4eeda406d..73df193c6c67 100644
--- a/dev-java/bcprov/bcprov-1.72.ebuild
+++ b/dev-java/bcprov/bcprov-1.72.ebuild
@@ -15,7 +15,7 @@ SRC_URI="https://github.com/bcgit/bc-java/archive/r${PV/./rv}.tar.gz -> bc-java-
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="amd64 ~arm arm64 ppc64 ~x86"
+KEYWORDS="amd64 ~arm arm64 ppc64 x86"
 
 DEPEND=">=virtual/jdk-11:*"
 RDEPEND=">=virtual/jre-1.8:*"


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2022-12-15  8:43 Miroslav Šulc
  0 siblings, 0 replies; 78+ messages in thread
From: Miroslav Šulc @ 2022-12-15  8:43 UTC (permalink / raw
  To: gentoo-commits

commit:     a17654958bbdacc757483cc98b512f81b63ad097
Author:     Volkmar W. Pogatzki <gentoo <AT> pogatzki <DOT> net>
AuthorDate: Thu Dec 15 05:38:35 2022 +0000
Commit:     Miroslav Šulc <fordfrog <AT> gentoo <DOT> org>
CommitDate: Thu Dec 15 08:43:03 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a1765495

dev-java/bcprov: drop 1.71-r1

Signed-off-by: Volkmar W. Pogatzki <gentoo <AT> pogatzki.net>
Closes: https://github.com/gentoo/gentoo/pull/28669
Signed-off-by: Miroslav Šulc <fordfrog <AT> gentoo.org>

 dev-java/bcprov/Manifest              |   1 -
 dev-java/bcprov/bcprov-1.71-r1.ebuild | 111 ----------------------------------
 2 files changed, 112 deletions(-)

diff --git a/dev-java/bcprov/Manifest b/dev-java/bcprov/Manifest
index a6beedad13a8..11f3fa328c20 100644
--- a/dev-java/bcprov/Manifest
+++ b/dev-java/bcprov/Manifest
@@ -1,2 +1 @@
-DIST bc-java-r1rv71.tar.gz 117684695 BLAKE2B db0a1b2576a55592e0447aa8734e8ecb6fe8452d08dabf010070f3c6b5a3b4caa7a5929baaa52796fed0ef397e18fe58fdb91dfef6da75af8f28efb627d2b808 SHA512 c9a095a034863a46027e28754ae96d9750162120bc1af124fa700ad05d23716a606633b674e2e8490bda658d30d30e93f42ba00dcc1ac13596a24f8aa43a666d
 DIST bc-java-r1rv72.tar.gz 380374879 BLAKE2B 53c593c1d97e9ee56388479dce7386d254f74a8bab9612e802ebe963df84d1a397fe0c5a7a0d0db2ac2cd3252ae43e79c67b9d3ba1b5ffc20cc8727c7e1a6994 SHA512 dbfdd9e4f30ab713584830a0fd0d7e4f89904366bf4953a9e722656cc4cd92c9d29238649efa7b4cdab64e2c08f4b3b3c96667d1ade569ade5a5a2c9ad9d5b5c

diff --git a/dev-java/bcprov/bcprov-1.71-r1.ebuild b/dev-java/bcprov/bcprov-1.71-r1.ebuild
deleted file mode 100644
index fbe5c65f3f19..000000000000
--- a/dev-java/bcprov/bcprov-1.71-r1.ebuild
+++ /dev/null
@@ -1,111 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-JAVA_PKG_IUSE="doc source test"
-MAVEN_ID="org.bouncycastle:bcprov-jdk18on:1.71"
-JAVA_TESTING_FRAMEWORKS="junit-4"
-
-inherit java-pkg-2 java-pkg-simple check-reqs
-
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="https://www.bouncycastle.org/java.html"
-SRC_URI="https://github.com/bcgit/bc-java/archive/r${PV/./rv}.tar.gz -> bc-java-r${PV/./rv}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="amd64 ~arm arm64 ppc64 x86"
-
-DEPEND=">=virtual/jdk-11:*"
-RDEPEND=">=virtual/jre-1.8:*"
-BDEPEND="app-arch/zip"
-
-DOCS=( ../{README,SECURITY}.md )
-HTML_DOCS=( ../{CONTRIBUTORS,index}.html )
-
-S="${WORKDIR}/bc-java-r${PV/./rv}/prov"
-
-JAVA_SRC_DIR=(
-	"src/main/java"
-	"../core/src/main/java"	# package org.bouncycastle.asn1 does not exist
-	"src/main/jdk1.9"	# https://bugs.gentoo.org/797634
-)
-JAVA_RESOURCE_DIRS="src/main/resources"
-
-JAVA_TEST_GENTOO_CLASSPATH="junit-4"
-JAVA_TEST_SRC_DIR=( "src/test/java" "../core/src/test/java" )
-JAVA_TEST_RESOURCE_DIRS=( "src/test/resources" "../core/src/test/resources" )
-
-JAVA_TEST_EXTRA_ARGS="-Dbc.test.data.home=${S}/../core/src/test/data"
-
-# Depending on vm_version 11 or 17 there are 2 different errrors
-# 1) testJCE(org.bouncycastle.jce.provider.test.SimpleTestTest)
-# junit.framework.AssertionFailedError: index 29 KeyStore: Exception: java.security.KeyStoreException: BKS-V1 not found
-#         at junit.framework.Assert.fail(Assert.java:57)
-#         at junit.framework.TestCase.fail(TestCase.java:223)
-#         at org.bouncycastle.jce.provider.test.SimpleTestTest.testJCE(SimpleTestTest.java:26)
-#
-# 1) testJCE(org.bouncycastle.jce.provider.test.SimpleTestTest)
-# junit.framework.AssertionFailedError: index 9 BlockCipher: IDEA/PGPCFB/NoPadding failed encryption - java.io.IOException: javax.crypto.ShortBufferException: output buffer too short for input.
-#         at junit.framework.Assert.fail(Assert.java:57)
-#         at junit.framework.TestCase.fail(TestCase.java:223)
-#         at org.bouncycastle.jce.provider.test.SimpleTestTest.testJCE(SimpleTestTest.java:26)
-JAVA_TEST_RUN_ONLY=(
-	"org.bouncycastle.asn1.test.AllTests"
-	"org.bouncycastle.crypto.agreement.test.AllTests"
-	"org.bouncycastle.crypto.ec.test.AllTests"
-	"org.bouncycastle.crypto.prng.test.AllTests"
-	"org.bouncycastle.crypto.test.AllTests"
-	"org.bouncycastle.jcajce.provider.test.AllTests"
-#	"org.bouncycastle.jce.provider.test.AllTests"	# bug #827146
-	"org.bouncycastle.jce.provider.test.nist.AllTests"
-	"org.bouncycastle.jce.provider.test.rsa3.AllTests"
-	"org.bouncycastle.pqc.crypto.lms.AllTests"
-	"org.bouncycastle.pqc.crypto.test.AllTests"
-	"org.bouncycastle.pqc.jcajce.provider.test.AllTests"
-	"org.bouncycastle.util.encoders.test.AllTests"
-)
-
-check_env() {
-	if use test; then
-		# this is needed only for tests
-		CHECKREQS_MEMORY="2048M"
-		check-reqs_pkg_pretend
-	fi
-}
-
-pkg_pretend() {
-	check_env
-}
-
-pkg_setup() {
-	check_env
-	java-pkg-2_pkg_setup
-}
-
-src_prepare() {
-	default
-	java-pkg_clean ..
-}
-
-src_test() {
-	JAVA_TEST_EXTRA_ARGS+=" -Xmx${CHECKREQS_MEMORY}"
-	java-pkg-simple_src_test
-}
-
-src_install() {
-	default
-	einstalldocs
-	docinto html
-	dodoc -r ../docs
-
-	# These files are not present in the upstream jar but are used for tests
-	# Removing them from the jar file after testing
-	zip --delete "${S}"/bcprov.jar \
-		"org/bouncycastle/pqc/crypto/ntru/*" \
-		"org/bouncycastle/pqc/math/ntru/*" \
-		|| die "cleaning after tests failed"
-
-	java-pkg-simple_src_install
-}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2023-09-19 14:10 Miroslav Šulc
  0 siblings, 0 replies; 78+ messages in thread
From: Miroslav Šulc @ 2023-09-19 14:10 UTC (permalink / raw
  To: gentoo-commits

commit:     e640cb124778a3534cf1bdaac2065cd0e8affd74
Author:     Volkmar W. Pogatzki <gentoo <AT> pogatzki <DOT> net>
AuthorDate: Tue Aug 15 05:41:31 2023 +0000
Commit:     Miroslav Šulc <fordfrog <AT> gentoo <DOT> org>
CommitDate: Tue Sep 19 14:10:27 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e640cb12

dev-java/bcprov: add 1.76

Signed-off-by: Volkmar W. Pogatzki <gentoo <AT> pogatzki.net>
Signed-off-by: Miroslav Šulc <fordfrog <AT> gentoo.org>

 dev-java/bcprov/Manifest           |   2 +
 dev-java/bcprov/bcprov-1.76.ebuild | 106 +++++++++++++++++++++++++++++++++++++
 2 files changed, 108 insertions(+)

diff --git a/dev-java/bcprov/Manifest b/dev-java/bcprov/Manifest
index e9c4d9f2155d..15445652dd59 100644
--- a/dev-java/bcprov/Manifest
+++ b/dev-java/bcprov/Manifest
@@ -1,3 +1,5 @@
 DIST bc-java-r1rv72.tar.gz 380374879 BLAKE2B 53c593c1d97e9ee56388479dce7386d254f74a8bab9612e802ebe963df84d1a397fe0c5a7a0d0db2ac2cd3252ae43e79c67b9d3ba1b5ffc20cc8727c7e1a6994 SHA512 dbfdd9e4f30ab713584830a0fd0d7e4f89904366bf4953a9e722656cc4cd92c9d29238649efa7b4cdab64e2c08f4b3b3c96667d1ade569ade5a5a2c9ad9d5b5c
 DIST bc-java-r1rv74.tar.gz 31236157 BLAKE2B ffdfe7aa34f361a559051f31fc57eeff39f7d080e4de4a94bdd0d79d92172b2646efa122edaf067633d6a840015e17271c186122598c18e3226622428fa9e1e7 SHA512 887183f825a8834ff512a66fa3f9075259b3266c2861e6e046990bd2dda80b896a8fd221ff2982a127de79fe998727ecc12cade4e6c381f2a152a72ee575d8a1
 DIST bc-test-data-r1rv74.tar.gz 2074813647 BLAKE2B 8060ee31fa45fbceecb3ed57bc5d8195c8ea72c732e56f2c5f5adf9f785e76934300fe2b07aabc4fa5672c2eb39b5b7aad1393a7ff47dd42a048fa110b9a1db6 SHA512 8a8aa2e372b533a8bca5dc81a94c08c50470446c1457a487b18a96620841b8035344148bcb46b4e211c287ca42b0ee2db29ea402967bf55b8bb0958eb5fbabae
+DIST bc-java-r1rv76.tar.gz 31256952 BLAKE2B b791ef3da7189bc6990935aaad7c331c1bf6a45af0cdfc72056ae0cf1723e57ce15a76060251f6de630b0729ffe22ba4718255c103a8ab66db61f2e46f1201c8 SHA512 7d408821408bbabd209d9507b061f3113822878c12b12a040c829f5a8c6bdf8450719aef60c423025824bec1fcb6c63d8478d1f84f3cb1d692fdbacde6d9ce6e
+DIST bc-test-data-r1rv76.tar.gz 2074813467 BLAKE2B 3d1bd122a907e4c46f3c8b84c4d27b3327b6c6deaded623e5bc9842d00c62bdeb521b1be3bdd495ffa10f2d1facc73d41176829eda4511827d24eb0f62fccef9 SHA512 3de068667ce9572530fa6422bdbc4455d7f1edd85e12166e7a266a447ed0ffab50c33cc5a99e668caf79156f87d86512a5507534469d3e6f479b908d4d2a1fb7

diff --git a/dev-java/bcprov/bcprov-1.76.ebuild b/dev-java/bcprov/bcprov-1.76.ebuild
new file mode 100644
index 000000000000..8531ecf0ee83
--- /dev/null
+++ b/dev-java/bcprov/bcprov-1.76.ebuild
@@ -0,0 +1,106 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+JAVA_PKG_IUSE="doc source test"
+MAVEN_ID="org.bouncycastle:bcprov-jdk18on:1.76"
+JAVA_TESTING_FRAMEWORKS="junit-4"
+
+inherit java-pkg-2 java-pkg-simple check-reqs
+
+DESCRIPTION="Java cryptography APIs"
+HOMEPAGE="https://www.bouncycastle.org/java.html"
+SRC_URI="https://github.com/bcgit/bc-java/archive/r${PV/./rv}.tar.gz -> bc-java-r${PV/./rv}.tar.gz
+	test? ( https://github.com/bcgit/bc-test-data/archive/r${PV/./rv}.tar.gz -> bc-test-data-r${PV/./rv}.tar.gz )"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+
+DEPEND=">=virtual/jdk-11:*"
+RDEPEND=">=virtual/jre-1.8:*"
+BDEPEND="app-arch/zip"
+
+DOCS=( {README,SECURITY}.md )
+HTML_DOCS=( {CONTRIBUTORS,index}.html )
+
+S="${WORKDIR}/bc-java-r${PV/./rv}"
+
+check_env() {
+	if use test; then
+		# this is needed only for tests
+		CHECKREQS_MEMORY="2048M"
+		check-reqs_pkg_pretend
+	fi
+}
+
+pkg_pretend() {
+	check_env
+}
+
+pkg_setup() {
+	check_env
+	java-pkg-2_pkg_setup
+}
+
+src_unpack() {
+	unpack bc-java-r${PV/./rv}.tar.gz
+	use test && unpack bc-test-data-r${PV/./rv}.tar.gz
+}
+
+src_prepare() {
+	java-pkg-2_src_prepare
+	# TBD: unboundid-ldapsdk should be packaged from source.
+	java-pkg_clean ! -path "./libs/unboundid-ldapsdk-6.0.8.jar"
+}
+
+src_compile() {
+	JAVA_RESOURCE_DIRS=(
+		"core/src/main/resources"
+		"prov/src/main/resources"
+	)
+	JAVA_SRC_DIR=(
+		"core/src/main/java"
+		"prov/src/main/java"
+		"prov/src/main/jdk1.9"
+	)
+	java-pkg-simple_src_compile
+}
+
+src_test() {
+	mv ../bc-test-data-r${PV/./rv} bc-test-data || die "cannot move bc-test-data"
+
+	JAVA_TEST_EXTRA_ARGS="-Dbc.test.data.home=${S}/core/src/test/data"
+	JAVA_TEST_EXTRA_ARGS+=" -Xmx${CHECKREQS_MEMORY}"
+	JAVA_TEST_GENTOO_CLASSPATH="junit-4"
+
+	einfo "Testing \"core\""
+	JAVA_TEST_RESOURCE_DIRS="core/src/test/resources"
+	JAVA_TEST_SRC_DIR="core/src/test/java"
+	pushd core/src/test/java || die
+		local JAVA_TEST_RUN_ONLY=$(find * \
+			-name "AllTests.java" )
+	popd || die
+	JAVA_TEST_RUN_ONLY="${JAVA_TEST_RUN_ONLY//.java}"
+	JAVA_TEST_RUN_ONLY="${JAVA_TEST_RUN_ONLY//\//.}"
+	java-pkg-simple_src_test
+
+	einfo "Testing bcprov"
+	JAVA_GENTOO_CLASSPATH_EXTRA=":core.jar:libs/unboundid-ldapsdk-6.0.8.jar"
+	JAVA_TEST_RESOURCE_DIRS="prov/src/test/resources"
+	JAVA_TEST_SRC_DIR="prov/src/test/java"
+	pushd prov/src/test/java || die
+		local JAVA_TEST_RUN_ONLY=$(find * \
+			-name "AllTests.java" )
+	popd || die
+	JAVA_TEST_RUN_ONLY="${JAVA_TEST_RUN_ONLY//.java}"
+	JAVA_TEST_RUN_ONLY="${JAVA_TEST_RUN_ONLY//\//.}"
+	java-pkg-simple_src_test
+}
+
+src_install() {
+	docinto html
+	dodoc -r docs
+	java-pkg-simple_src_install
+}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2023-09-19 14:10 Miroslav Šulc
  0 siblings, 0 replies; 78+ messages in thread
From: Miroslav Šulc @ 2023-09-19 14:10 UTC (permalink / raw
  To: gentoo-commits

commit:     901da761770cc5e16a9303ddcb0722f5b3654773
Author:     Volkmar W. Pogatzki <gentoo <AT> pogatzki <DOT> net>
AuthorDate: Tue Aug 15 05:41:31 2023 +0000
Commit:     Miroslav Šulc <fordfrog <AT> gentoo <DOT> org>
CommitDate: Tue Sep 19 14:10:22 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=901da761

dev-java/bcprov: add 1.74

Special slot for consumers using deprecated methods which were removed
in version 1.75.

Bug: https://bugs.gentoo.org/912248
Bug: https://bugs.gentoo.org/912247
Closes: https://bugs.gentoo.org/797634
Signed-off-by: Volkmar W. Pogatzki <gentoo <AT> pogatzki.net>
Signed-off-by: Miroslav Šulc <fordfrog <AT> gentoo.org>

 dev-java/bcprov/Manifest           |   2 +
 dev-java/bcprov/bcprov-1.74.ebuild | 106 +++++++++++++++++++++++++++++++++++++
 dev-java/bcprov/metadata.xml       |   3 ++
 3 files changed, 111 insertions(+)

diff --git a/dev-java/bcprov/Manifest b/dev-java/bcprov/Manifest
index 11f3fa328c20..e9c4d9f2155d 100644
--- a/dev-java/bcprov/Manifest
+++ b/dev-java/bcprov/Manifest
@@ -1 +1,3 @@
 DIST bc-java-r1rv72.tar.gz 380374879 BLAKE2B 53c593c1d97e9ee56388479dce7386d254f74a8bab9612e802ebe963df84d1a397fe0c5a7a0d0db2ac2cd3252ae43e79c67b9d3ba1b5ffc20cc8727c7e1a6994 SHA512 dbfdd9e4f30ab713584830a0fd0d7e4f89904366bf4953a9e722656cc4cd92c9d29238649efa7b4cdab64e2c08f4b3b3c96667d1ade569ade5a5a2c9ad9d5b5c
+DIST bc-java-r1rv74.tar.gz 31236157 BLAKE2B ffdfe7aa34f361a559051f31fc57eeff39f7d080e4de4a94bdd0d79d92172b2646efa122edaf067633d6a840015e17271c186122598c18e3226622428fa9e1e7 SHA512 887183f825a8834ff512a66fa3f9075259b3266c2861e6e046990bd2dda80b896a8fd221ff2982a127de79fe998727ecc12cade4e6c381f2a152a72ee575d8a1
+DIST bc-test-data-r1rv74.tar.gz 2074813647 BLAKE2B 8060ee31fa45fbceecb3ed57bc5d8195c8ea72c732e56f2c5f5adf9f785e76934300fe2b07aabc4fa5672c2eb39b5b7aad1393a7ff47dd42a048fa110b9a1db6 SHA512 8a8aa2e372b533a8bca5dc81a94c08c50470446c1457a487b18a96620841b8035344148bcb46b4e211c287ca42b0ee2db29ea402967bf55b8bb0958eb5fbabae

diff --git a/dev-java/bcprov/bcprov-1.74.ebuild b/dev-java/bcprov/bcprov-1.74.ebuild
new file mode 100644
index 000000000000..3be54a12a783
--- /dev/null
+++ b/dev-java/bcprov/bcprov-1.74.ebuild
@@ -0,0 +1,106 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+JAVA_PKG_IUSE="doc source test"
+MAVEN_ID="org.bouncycastle:bcprov-jdk18on:1.74"
+JAVA_TESTING_FRAMEWORKS="junit-4"
+
+inherit java-pkg-2 java-pkg-simple check-reqs
+
+DESCRIPTION="Java cryptography APIs"
+HOMEPAGE="https://www.bouncycastle.org/java.html"
+SRC_URI="https://github.com/bcgit/bc-java/archive/r${PV/./rv}.tar.gz -> bc-java-r${PV/./rv}.tar.gz
+	test? ( https://github.com/bcgit/bc-test-data/archive/r${PV/./rv}.tar.gz -> bc-test-data-r${PV/./rv}.tar.gz )"
+
+LICENSE="BSD"
+SLOT="1.74"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+
+DEPEND=">=virtual/jdk-11:*"
+RDEPEND=">=virtual/jre-1.8:*"
+BDEPEND="app-arch/zip"
+
+DOCS=( {README,SECURITY}.md )
+HTML_DOCS=( {CONTRIBUTORS,index}.html )
+
+S="${WORKDIR}/bc-java-r${PV/./rv}"
+
+check_env() {
+	if use test; then
+		# this is needed only for tests
+		CHECKREQS_MEMORY="2048M"
+		check-reqs_pkg_pretend
+	fi
+}
+
+pkg_pretend() {
+	check_env
+}
+
+pkg_setup() {
+	check_env
+	java-pkg-2_pkg_setup
+}
+
+src_unpack() {
+	unpack bc-java-r${PV/./rv}.tar.gz
+	use test && unpack bc-test-data-r${PV/./rv}.tar.gz
+}
+
+src_prepare() {
+	java-pkg-2_src_prepare
+	# TBD: unboundid-ldapsdk should be packaged from source.
+	java-pkg_clean ! -path "./libs/unboundid-ldapsdk-6.0.8.jar"
+}
+
+src_compile() {
+	JAVA_RESOURCE_DIRS=(
+		"core/src/main/resources"
+		"prov/src/main/resources"
+	)
+	JAVA_SRC_DIR=(
+		"core/src/main/java"
+		"prov/src/main/java"
+		"prov/src/main/jdk1.9"
+	)
+	java-pkg-simple_src_compile
+}
+
+src_test() {
+	mv ../bc-test-data-r${PV/./rv} bc-test-data || die "cannot move bc-test-data"
+
+	JAVA_TEST_EXTRA_ARGS="-Dbc.test.data.home=${S}/core/src/test/data"
+	JAVA_TEST_EXTRA_ARGS+=" -Xmx${CHECKREQS_MEMORY}"
+	JAVA_TEST_GENTOO_CLASSPATH="junit-4"
+
+	einfo "Testing \"core\""
+	JAVA_TEST_RESOURCE_DIRS="core/src/test/resources"
+	JAVA_TEST_SRC_DIR="core/src/test/java"
+	pushd core/src/test/java || die
+		local JAVA_TEST_RUN_ONLY=$(find * \
+			-name "AllTests.java" )
+	popd || die
+	JAVA_TEST_RUN_ONLY="${JAVA_TEST_RUN_ONLY//.java}"
+	JAVA_TEST_RUN_ONLY="${JAVA_TEST_RUN_ONLY//\//.}"
+	java-pkg-simple_src_test
+
+	einfo "Testing bcprov"
+	JAVA_GENTOO_CLASSPATH_EXTRA=":core.jar:libs/unboundid-ldapsdk-6.0.8.jar"
+	JAVA_TEST_RESOURCE_DIRS="prov/src/test/resources"
+	JAVA_TEST_SRC_DIR="prov/src/test/java"
+	pushd prov/src/test/java || die
+		local JAVA_TEST_RUN_ONLY=$(find * \
+			-name "AllTests.java" )
+	popd || die
+	JAVA_TEST_RUN_ONLY="${JAVA_TEST_RUN_ONLY//.java}"
+	JAVA_TEST_RUN_ONLY="${JAVA_TEST_RUN_ONLY//\//.}"
+	java-pkg-simple_src_test
+}
+
+src_install() {
+	docinto html
+	dodoc -r docs
+	java-pkg-simple_src_install
+}

diff --git a/dev-java/bcprov/metadata.xml b/dev-java/bcprov/metadata.xml
index 1a34130e2c63..e3ec23b6df50 100644
--- a/dev-java/bcprov/metadata.xml
+++ b/dev-java/bcprov/metadata.xml
@@ -5,6 +5,9 @@
 		<email>java@gentoo.org</email>
 		<name>Java</name>
 	</maintainer>
+	<upstream>
+		<remote-id type="github">bcgit/bc-java</remote-id>
+	</upstream>
 	<longdescription>
 		The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. This jar contains JCE provider and lightweight API for the Bouncy Castle Cryptography APIs for JDK 1.8 and up.
 	</longdescription>


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2023-10-19 12:17 Sam James
  0 siblings, 0 replies; 78+ messages in thread
From: Sam James @ 2023-10-19 12:17 UTC (permalink / raw
  To: gentoo-commits

commit:     0d438760d3598b2da04ebde8e7ed5e2d610aecfd
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Oct 19 12:16:43 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Oct 19 12:16:43 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0d438760

dev-java/bcprov: Stabilize 1.76 amd64, #915968

Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.76.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-java/bcprov/bcprov-1.76.ebuild b/dev-java/bcprov/bcprov-1.76.ebuild
index 8531ecf0ee83..e7449357b215 100644
--- a/dev-java/bcprov/bcprov-1.76.ebuild
+++ b/dev-java/bcprov/bcprov-1.76.ebuild
@@ -16,7 +16,7 @@ SRC_URI="https://github.com/bcgit/bc-java/archive/r${PV/./rv}.tar.gz -> bc-java-
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+KEYWORDS="amd64 ~arm ~arm64 ~ppc64 ~x86"
 
 DEPEND=">=virtual/jdk-11:*"
 RDEPEND=">=virtual/jre-1.8:*"


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2023-10-19 12:17 Sam James
  0 siblings, 0 replies; 78+ messages in thread
From: Sam James @ 2023-10-19 12:17 UTC (permalink / raw
  To: gentoo-commits

commit:     e880008bd639a508207012bddff69a2f9b247121
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Oct 19 12:16:40 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Oct 19 12:16:40 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e880008b

dev-java/bcprov: Stabilize 1.74 amd64, #915968

Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.74.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-java/bcprov/bcprov-1.74.ebuild b/dev-java/bcprov/bcprov-1.74.ebuild
index 3be54a12a783..819d85eb7fb2 100644
--- a/dev-java/bcprov/bcprov-1.74.ebuild
+++ b/dev-java/bcprov/bcprov-1.74.ebuild
@@ -16,7 +16,7 @@ SRC_URI="https://github.com/bcgit/bc-java/archive/r${PV/./rv}.tar.gz -> bc-java-
 
 LICENSE="BSD"
 SLOT="1.74"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+KEYWORDS="amd64 ~arm ~arm64 ~ppc64 ~x86"
 
 DEPEND=">=virtual/jdk-11:*"
 RDEPEND=">=virtual/jre-1.8:*"


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2023-10-19 13:37 Sam James
  0 siblings, 0 replies; 78+ messages in thread
From: Sam James @ 2023-10-19 13:37 UTC (permalink / raw
  To: gentoo-commits

commit:     c424725c92fc3f584445f59800c532e712b003bb
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Oct 19 13:37:05 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Oct 19 13:37:05 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c424725c

dev-java/bcprov: Stabilize 1.76 arm64, #915968

Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.76.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-java/bcprov/bcprov-1.76.ebuild b/dev-java/bcprov/bcprov-1.76.ebuild
index e7449357b215..7082ceaf960a 100644
--- a/dev-java/bcprov/bcprov-1.76.ebuild
+++ b/dev-java/bcprov/bcprov-1.76.ebuild
@@ -16,7 +16,7 @@ SRC_URI="https://github.com/bcgit/bc-java/archive/r${PV/./rv}.tar.gz -> bc-java-
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="amd64 ~arm ~arm64 ~ppc64 ~x86"
+KEYWORDS="amd64 ~arm arm64 ~ppc64 ~x86"
 
 DEPEND=">=virtual/jdk-11:*"
 RDEPEND=">=virtual/jre-1.8:*"


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2023-10-20 20:18 Arthur Zamarin
  0 siblings, 0 replies; 78+ messages in thread
From: Arthur Zamarin @ 2023-10-20 20:18 UTC (permalink / raw
  To: gentoo-commits

commit:     5a69bc881e0e54d73c1536ca6a78ba5586f25ba1
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Fri Oct 20 20:17:23 2023 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Fri Oct 20 20:17:23 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5a69bc88

dev-java/bcprov: Stabilize 1.74 x86, #915968

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.74.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-java/bcprov/bcprov-1.74.ebuild b/dev-java/bcprov/bcprov-1.74.ebuild
index 819d85eb7fb2..6918c239c192 100644
--- a/dev-java/bcprov/bcprov-1.74.ebuild
+++ b/dev-java/bcprov/bcprov-1.74.ebuild
@@ -16,7 +16,7 @@ SRC_URI="https://github.com/bcgit/bc-java/archive/r${PV/./rv}.tar.gz -> bc-java-
 
 LICENSE="BSD"
 SLOT="1.74"
-KEYWORDS="amd64 ~arm ~arm64 ~ppc64 ~x86"
+KEYWORDS="amd64 ~arm ~arm64 ~ppc64 x86"
 
 DEPEND=">=virtual/jdk-11:*"
 RDEPEND=">=virtual/jre-1.8:*"


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2023-10-20 20:18 Arthur Zamarin
  0 siblings, 0 replies; 78+ messages in thread
From: Arthur Zamarin @ 2023-10-20 20:18 UTC (permalink / raw
  To: gentoo-commits

commit:     6fee86753f2a7b95475ce10e481ba639333ba90f
Author:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
AuthorDate: Fri Oct 20 20:17:25 2023 +0000
Commit:     Arthur Zamarin <arthurzam <AT> gentoo <DOT> org>
CommitDate: Fri Oct 20 20:17:25 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6fee8675

dev-java/bcprov: Stabilize 1.76 x86, #915968

Signed-off-by: Arthur Zamarin <arthurzam <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.76.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-java/bcprov/bcprov-1.76.ebuild b/dev-java/bcprov/bcprov-1.76.ebuild
index 7082ceaf960a..f9f0138ab384 100644
--- a/dev-java/bcprov/bcprov-1.76.ebuild
+++ b/dev-java/bcprov/bcprov-1.76.ebuild
@@ -16,7 +16,7 @@ SRC_URI="https://github.com/bcgit/bc-java/archive/r${PV/./rv}.tar.gz -> bc-java-
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="amd64 ~arm arm64 ~ppc64 ~x86"
+KEYWORDS="amd64 ~arm arm64 ~ppc64 x86"
 
 DEPEND=">=virtual/jdk-11:*"
 RDEPEND=">=virtual/jre-1.8:*"


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2023-10-26 13:04 Sam James
  0 siblings, 0 replies; 78+ messages in thread
From: Sam James @ 2023-10-26 13:04 UTC (permalink / raw
  To: gentoo-commits

commit:     135058607ffcf010d99caa67d2a22e7d71622f43
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Thu Oct 26 13:03:44 2023 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Thu Oct 26 13:03:44 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=13505860

dev-java/bcprov: Stabilize 1.76 ppc64, #915968

Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.76.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-java/bcprov/bcprov-1.76.ebuild b/dev-java/bcprov/bcprov-1.76.ebuild
index f9f0138ab384..765e01e1dfd4 100644
--- a/dev-java/bcprov/bcprov-1.76.ebuild
+++ b/dev-java/bcprov/bcprov-1.76.ebuild
@@ -16,7 +16,7 @@ SRC_URI="https://github.com/bcgit/bc-java/archive/r${PV/./rv}.tar.gz -> bc-java-
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="amd64 ~arm arm64 ~ppc64 x86"
+KEYWORDS="amd64 ~arm arm64 ppc64 x86"
 
 DEPEND=">=virtual/jdk-11:*"
 RDEPEND=">=virtual/jre-1.8:*"


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2023-10-28  8:23 Miroslav Šulc
  0 siblings, 0 replies; 78+ messages in thread
From: Miroslav Šulc @ 2023-10-28  8:23 UTC (permalink / raw
  To: gentoo-commits

commit:     6599a8052ce9db297c031c0b2f9e90b58b558878
Author:     Volkmar W. Pogatzki <gentoo <AT> pogatzki <DOT> net>
AuthorDate: Fri Oct 27 10:37:03 2023 +0000
Commit:     Miroslav Šulc <fordfrog <AT> gentoo <DOT> org>
CommitDate: Sat Oct 28 08:22:58 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6599a805

dev-java/bcprov: drop 1.72

Bug: https://bugs.gentoo.org/912248
Signed-off-by: Volkmar W. Pogatzki <gentoo <AT> pogatzki.net>
Signed-off-by: Miroslav Šulc <fordfrog <AT> gentoo.org>

 dev-java/bcprov/Manifest           |  3 +-
 dev-java/bcprov/bcprov-1.72.ebuild | 99 --------------------------------------
 2 files changed, 1 insertion(+), 101 deletions(-)

diff --git a/dev-java/bcprov/Manifest b/dev-java/bcprov/Manifest
index 15445652dd59..def9e26aa563 100644
--- a/dev-java/bcprov/Manifest
+++ b/dev-java/bcprov/Manifest
@@ -1,5 +1,4 @@
-DIST bc-java-r1rv72.tar.gz 380374879 BLAKE2B 53c593c1d97e9ee56388479dce7386d254f74a8bab9612e802ebe963df84d1a397fe0c5a7a0d0db2ac2cd3252ae43e79c67b9d3ba1b5ffc20cc8727c7e1a6994 SHA512 dbfdd9e4f30ab713584830a0fd0d7e4f89904366bf4953a9e722656cc4cd92c9d29238649efa7b4cdab64e2c08f4b3b3c96667d1ade569ade5a5a2c9ad9d5b5c
 DIST bc-java-r1rv74.tar.gz 31236157 BLAKE2B ffdfe7aa34f361a559051f31fc57eeff39f7d080e4de4a94bdd0d79d92172b2646efa122edaf067633d6a840015e17271c186122598c18e3226622428fa9e1e7 SHA512 887183f825a8834ff512a66fa3f9075259b3266c2861e6e046990bd2dda80b896a8fd221ff2982a127de79fe998727ecc12cade4e6c381f2a152a72ee575d8a1
-DIST bc-test-data-r1rv74.tar.gz 2074813647 BLAKE2B 8060ee31fa45fbceecb3ed57bc5d8195c8ea72c732e56f2c5f5adf9f785e76934300fe2b07aabc4fa5672c2eb39b5b7aad1393a7ff47dd42a048fa110b9a1db6 SHA512 8a8aa2e372b533a8bca5dc81a94c08c50470446c1457a487b18a96620841b8035344148bcb46b4e211c287ca42b0ee2db29ea402967bf55b8bb0958eb5fbabae
 DIST bc-java-r1rv76.tar.gz 31256952 BLAKE2B b791ef3da7189bc6990935aaad7c331c1bf6a45af0cdfc72056ae0cf1723e57ce15a76060251f6de630b0729ffe22ba4718255c103a8ab66db61f2e46f1201c8 SHA512 7d408821408bbabd209d9507b061f3113822878c12b12a040c829f5a8c6bdf8450719aef60c423025824bec1fcb6c63d8478d1f84f3cb1d692fdbacde6d9ce6e
+DIST bc-test-data-r1rv74.tar.gz 2074813647 BLAKE2B 8060ee31fa45fbceecb3ed57bc5d8195c8ea72c732e56f2c5f5adf9f785e76934300fe2b07aabc4fa5672c2eb39b5b7aad1393a7ff47dd42a048fa110b9a1db6 SHA512 8a8aa2e372b533a8bca5dc81a94c08c50470446c1457a487b18a96620841b8035344148bcb46b4e211c287ca42b0ee2db29ea402967bf55b8bb0958eb5fbabae
 DIST bc-test-data-r1rv76.tar.gz 2074813467 BLAKE2B 3d1bd122a907e4c46f3c8b84c4d27b3327b6c6deaded623e5bc9842d00c62bdeb521b1be3bdd495ffa10f2d1facc73d41176829eda4511827d24eb0f62fccef9 SHA512 3de068667ce9572530fa6422bdbc4455d7f1edd85e12166e7a266a447ed0ffab50c33cc5a99e668caf79156f87d86512a5507534469d3e6f479b908d4d2a1fb7

diff --git a/dev-java/bcprov/bcprov-1.72.ebuild b/dev-java/bcprov/bcprov-1.72.ebuild
deleted file mode 100644
index 73df193c6c67..000000000000
--- a/dev-java/bcprov/bcprov-1.72.ebuild
+++ /dev/null
@@ -1,99 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-JAVA_PKG_IUSE="doc source test"
-MAVEN_ID="org.bouncycastle:bcprov-jdk18on:1.72"
-JAVA_TESTING_FRAMEWORKS="junit-4"
-
-inherit java-pkg-2 java-pkg-simple check-reqs
-
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="https://www.bouncycastle.org/java.html"
-SRC_URI="https://github.com/bcgit/bc-java/archive/r${PV/./rv}.tar.gz -> bc-java-r${PV/./rv}.tar.gz"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="amd64 ~arm arm64 ppc64 x86"
-
-DEPEND=">=virtual/jdk-11:*"
-RDEPEND=">=virtual/jre-1.8:*"
-BDEPEND="app-arch/zip"
-
-DOCS=( {README,SECURITY}.md )
-HTML_DOCS=( {CONTRIBUTORS,index}.html )
-
-S="${WORKDIR}/bc-java-r${PV/./rv}"
-
-check_env() {
-	if use test; then
-		# this is needed only for tests
-		CHECKREQS_MEMORY="2048M"
-		check-reqs_pkg_pretend
-	fi
-}
-
-pkg_pretend() {
-	check_env
-}
-
-pkg_setup() {
-	check_env
-	java-pkg-2_pkg_setup
-}
-
-src_prepare() {
-	default
-	java-pkg_clean ..
-	# 3 unsolved test failures # 873442
-	rm -r core/src/test/java/org/bouncycastle/pqc/legacy/math/ntru || die
-}
-
-src_compile() {
-	JAVA_RESOURCE_DIRS=(
-		"core/src/main/resources"
-		"prov/src/main/resources"
-	)
-	JAVA_SRC_DIR=(
-		"core/src/main/java"
-		"prov/src/main/java"
-		"prov/src/main/jdk1.9"
-	)
-	java-pkg-simple_src_compile
-}
-
-src_test() {
-	JAVA_TEST_EXTRA_ARGS="-Dbc.test.data.home=${S}/core/src/test/data"
-	JAVA_TEST_EXTRA_ARGS+=" -Xmx${CHECKREQS_MEMORY}"
-	JAVA_TEST_GENTOO_CLASSPATH="junit-4"
-
-	einfo "Testing \"core\""
-	JAVA_TEST_RESOURCE_DIRS="core/src/test/resources"
-	JAVA_TEST_SRC_DIR="core/src/test/java"
-	pushd core/src/test/java || die
-		local JAVA_TEST_RUN_ONLY=$(find * \
-			-name "AllTests.java" )
-	popd || die
-	JAVA_TEST_RUN_ONLY="${JAVA_TEST_RUN_ONLY//.java}"
-	JAVA_TEST_RUN_ONLY="${JAVA_TEST_RUN_ONLY//\//.}"
-	java-pkg-simple_src_test
-
-	einfo "Testing bcprov"
-	JAVA_GENTOO_CLASSPATH_EXTRA=":core.jar" # other value needed than for compilation
-	JAVA_TEST_RESOURCE_DIRS="prov/src/test/resources"
-	JAVA_TEST_SRC_DIR="prov/src/test/java"
-	pushd prov/src/test/java || die
-		local JAVA_TEST_RUN_ONLY=$(find * \
-			-name "AllTests.java" )
-	popd || die
-	JAVA_TEST_RUN_ONLY="${JAVA_TEST_RUN_ONLY//.java}"
-	JAVA_TEST_RUN_ONLY="${JAVA_TEST_RUN_ONLY//\//.}"
-	java-pkg-simple_src_test
-}
-
-src_install() {
-	docinto html
-	dodoc -r docs
-	java-pkg-simple_src_install
-}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2023-12-07 10:37 Miroslav Šulc
  0 siblings, 0 replies; 78+ messages in thread
From: Miroslav Šulc @ 2023-12-07 10:37 UTC (permalink / raw
  To: gentoo-commits

commit:     8d10a7c5f580d519a4b7246c841d62c925a7eb8f
Author:     Volkmar W. Pogatzki <gentoo <AT> pogatzki <DOT> net>
AuthorDate: Fri Nov 10 08:34:29 2023 +0000
Commit:     Miroslav Šulc <fordfrog <AT> gentoo <DOT> org>
CommitDate: Thu Dec  7 10:37:09 2023 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8d10a7c5

dev-java/bcprov: add 1.77

Bug: https://bugs.gentoo.org/917070
Signed-off-by: Volkmar W. Pogatzki <gentoo <AT> pogatzki.net>
Signed-off-by: Miroslav Šulc <fordfrog <AT> gentoo.org>

 dev-java/bcprov/Manifest           |   2 +
 dev-java/bcprov/bcprov-1.77.ebuild | 106 +++++++++++++++++++++++++++++++++++++
 2 files changed, 108 insertions(+)

diff --git a/dev-java/bcprov/Manifest b/dev-java/bcprov/Manifest
index def9e26aa563..5a8314076887 100644
--- a/dev-java/bcprov/Manifest
+++ b/dev-java/bcprov/Manifest
@@ -1,4 +1,6 @@
 DIST bc-java-r1rv74.tar.gz 31236157 BLAKE2B ffdfe7aa34f361a559051f31fc57eeff39f7d080e4de4a94bdd0d79d92172b2646efa122edaf067633d6a840015e17271c186122598c18e3226622428fa9e1e7 SHA512 887183f825a8834ff512a66fa3f9075259b3266c2861e6e046990bd2dda80b896a8fd221ff2982a127de79fe998727ecc12cade4e6c381f2a152a72ee575d8a1
 DIST bc-java-r1rv76.tar.gz 31256952 BLAKE2B b791ef3da7189bc6990935aaad7c331c1bf6a45af0cdfc72056ae0cf1723e57ce15a76060251f6de630b0729ffe22ba4718255c103a8ab66db61f2e46f1201c8 SHA512 7d408821408bbabd209d9507b061f3113822878c12b12a040c829f5a8c6bdf8450719aef60c423025824bec1fcb6c63d8478d1f84f3cb1d692fdbacde6d9ce6e
+DIST bc-java-r1rv77.tar.gz 31402744 BLAKE2B 1ca1e1dac1ed3d613ae66f08cd8a954e63d43a49ed402f5bd7c30cf1f0830ad29104aa91a9a0a3cbbb5ea750392bc285172a1ab38f2aba1600fa3ca4c469b4f5 SHA512 d75a0ce94bd006499eef9393491347ae70544643c93c2f7591df3ff0179bd477a5066891c7c3bdeb09bd693093c9dc7d29c48462a1d539e464cbf2ee9c1dfce4
 DIST bc-test-data-r1rv74.tar.gz 2074813647 BLAKE2B 8060ee31fa45fbceecb3ed57bc5d8195c8ea72c732e56f2c5f5adf9f785e76934300fe2b07aabc4fa5672c2eb39b5b7aad1393a7ff47dd42a048fa110b9a1db6 SHA512 8a8aa2e372b533a8bca5dc81a94c08c50470446c1457a487b18a96620841b8035344148bcb46b4e211c287ca42b0ee2db29ea402967bf55b8bb0958eb5fbabae
 DIST bc-test-data-r1rv76.tar.gz 2074813467 BLAKE2B 3d1bd122a907e4c46f3c8b84c4d27b3327b6c6deaded623e5bc9842d00c62bdeb521b1be3bdd495ffa10f2d1facc73d41176829eda4511827d24eb0f62fccef9 SHA512 3de068667ce9572530fa6422bdbc4455d7f1edd85e12166e7a266a447ed0ffab50c33cc5a99e668caf79156f87d86512a5507534469d3e6f479b908d4d2a1fb7
+DIST bc-test-data-r1rv77.tar.gz 2074825965 BLAKE2B b797821719ba0dcdd091e0fd4f14c79058a15702973978a055bcc998ff541a8c5e96feb757647a9696e4bbfa28bf80a317066a51fd4daac7b2508111d0d217b1 SHA512 c8701a270ddcfde353b480caa62e2237776b50b0937ac015ee3e5221a74d0817de9bc67f1fa9f53f5e48d861dbf94339cb45a08cb4dad37f1340f754cb1d910e

diff --git a/dev-java/bcprov/bcprov-1.77.ebuild b/dev-java/bcprov/bcprov-1.77.ebuild
new file mode 100644
index 000000000000..1172445e18ff
--- /dev/null
+++ b/dev-java/bcprov/bcprov-1.77.ebuild
@@ -0,0 +1,106 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+JAVA_PKG_IUSE="doc source test"
+MAVEN_ID="org.bouncycastle:bcprov-jdk18on:${PV}"
+JAVA_TESTING_FRAMEWORKS="junit-4"
+
+inherit java-pkg-2 java-pkg-simple check-reqs
+
+DESCRIPTION="Java cryptography APIs"
+HOMEPAGE="https://www.bouncycastle.org/java.html"
+MY_PV="r${PV/./rv}"
+SRC_URI="https://github.com/bcgit/bc-java/archive/${MY_PV}.tar.gz -> bc-java-${MY_PV}.tar.gz
+	test? ( https://github.com/bcgit/bc-test-data/archive/${MY_PV}.tar.gz -> bc-test-data-${MY_PV}.tar.gz )"
+S="${WORKDIR}/bc-java-${MY_PV}"
+
+LICENSE="BSD"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+
+DEPEND=">=virtual/jdk-11:*"
+RDEPEND=">=virtual/jre-1.8:*"
+BDEPEND="app-arch/zip"
+
+DOCS=( {README,SECURITY}.md )
+HTML_DOCS=( {CONTRIBUTORS,index}.html )
+
+check_env() {
+	if use test; then
+		# this is needed only for tests
+		CHECKREQS_MEMORY="2048M"
+		check-reqs_pkg_pretend
+	fi
+}
+
+pkg_pretend() {
+	check_env
+}
+
+pkg_setup() {
+	check_env
+	java-pkg-2_pkg_setup
+}
+
+src_unpack() {
+	unpack bc-java-${MY_PV}.tar.gz
+	use test && unpack bc-test-data-${MY_PV}.tar.gz
+}
+
+src_prepare() {
+	java-pkg-2_src_prepare
+	# TBD: unboundid-ldapsdk should be packaged from source.
+	java-pkg_clean ! -path "./libs/unboundid-ldapsdk-6.0.8.jar"
+}
+
+src_compile() {
+	JAVA_RESOURCE_DIRS=(
+		"core/src/main/resources"
+		"prov/src/main/resources"
+	)
+	JAVA_SRC_DIR=(
+		"core/src/main/java"
+		"prov/src/main/java"
+		"prov/src/main/jdk1.9"
+	)
+	java-pkg-simple_src_compile
+}
+
+src_test() {
+	mv ../bc-test-data-${MY_PV} bc-test-data || die "cannot move bc-test-data"
+
+	JAVA_TEST_EXTRA_ARGS="-Dbc.test.data.home=${S}/core/src/test/data"
+	JAVA_TEST_EXTRA_ARGS+=" -Xmx${CHECKREQS_MEMORY}"
+	JAVA_TEST_GENTOO_CLASSPATH="junit-4"
+
+	einfo "Testing \"core\""
+	JAVA_TEST_RESOURCE_DIRS="core/src/test/resources"
+	JAVA_TEST_SRC_DIR="core/src/test/java"
+	pushd core/src/test/java || die
+		local JAVA_TEST_RUN_ONLY=$(find * \
+			-name "AllTests.java" )
+	popd || die
+	JAVA_TEST_RUN_ONLY="${JAVA_TEST_RUN_ONLY//.java}"
+	JAVA_TEST_RUN_ONLY="${JAVA_TEST_RUN_ONLY//\//.}"
+	java-pkg-simple_src_test
+
+	einfo "Testing bcprov"
+	JAVA_GENTOO_CLASSPATH_EXTRA=":core.jar:libs/unboundid-ldapsdk-6.0.8.jar"
+	JAVA_TEST_RESOURCE_DIRS="prov/src/test/resources"
+	JAVA_TEST_SRC_DIR="prov/src/test/java"
+	pushd prov/src/test/java || die
+		local JAVA_TEST_RUN_ONLY=$(find * \
+			-name "AllTests.java" )
+	popd || die
+	JAVA_TEST_RUN_ONLY="${JAVA_TEST_RUN_ONLY//.java}"
+	JAVA_TEST_RUN_ONLY="${JAVA_TEST_RUN_ONLY//\//.}"
+	java-pkg-simple_src_test
+}
+
+src_install() {
+	docinto html
+	dodoc -r docs
+	java-pkg-simple_src_install
+}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2024-01-06  8:11 Sam James
  0 siblings, 0 replies; 78+ messages in thread
From: Sam James @ 2024-01-06  8:11 UTC (permalink / raw
  To: gentoo-commits

commit:     7873dc7b9ebe83904cf87985424789fd480e7088
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sat Jan  6 08:09:59 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sat Jan  6 08:09:59 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7873dc7b

dev-java/bcprov: Stabilize 1.77 ppc64, #919403

Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.77.ebuild | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/dev-java/bcprov/bcprov-1.77.ebuild b/dev-java/bcprov/bcprov-1.77.ebuild
index 1172445e18ff..6e7dcc3ec48e 100644
--- a/dev-java/bcprov/bcprov-1.77.ebuild
+++ b/dev-java/bcprov/bcprov-1.77.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2023 Gentoo Authors
+# Copyright 1999-2024 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=8
@@ -18,7 +18,7 @@ S="${WORKDIR}/bc-java-${MY_PV}"
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ~ppc64 ~x86"
+KEYWORDS="~amd64 ~arm ~arm64 ppc64 ~x86"
 
 DEPEND=">=virtual/jdk-11:*"
 RDEPEND=">=virtual/jre-1.8:*"


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2024-01-06  8:11 Sam James
  0 siblings, 0 replies; 78+ messages in thread
From: Sam James @ 2024-01-06  8:11 UTC (permalink / raw
  To: gentoo-commits

commit:     778da760eefcd2a68aaabb916ccf7c936506cd01
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sat Jan  6 08:10:03 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sat Jan  6 08:10:03 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=778da760

dev-java/bcprov: Stabilize 1.77 arm64, #919403

Signed-off-by: Sam James <sam <AT> gentoo.org>

 dev-java/bcprov/bcprov-1.77.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/dev-java/bcprov/bcprov-1.77.ebuild b/dev-java/bcprov/bcprov-1.77.ebuild
index 6e7dcc3ec48e..f55182035f4f 100644
--- a/dev-java/bcprov/bcprov-1.77.ebuild
+++ b/dev-java/bcprov/bcprov-1.77.ebuild
@@ -18,7 +18,7 @@ S="${WORKDIR}/bc-java-${MY_PV}"
 
 LICENSE="BSD"
 SLOT="0"
-KEYWORDS="~amd64 ~arm ~arm64 ppc64 ~x86"
+KEYWORDS="~amd64 ~arm arm64 ppc64 ~x86"
 
 DEPEND=">=virtual/jdk-11:*"
 RDEPEND=">=virtual/jre-1.8:*"


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2024-01-06 21:52 Miroslav Šulc
  0 siblings, 0 replies; 78+ messages in thread
From: Miroslav Šulc @ 2024-01-06 21:52 UTC (permalink / raw
  To: gentoo-commits

commit:     b37dd740f61032e0cf8272ebbdcd0a6476d67ad9
Author:     Volkmar W. Pogatzki <gentoo <AT> pogatzki <DOT> net>
AuthorDate: Sat Jan  6 19:54:39 2024 +0000
Commit:     Miroslav Šulc <fordfrog <AT> gentoo <DOT> org>
CommitDate: Sat Jan  6 21:52:00 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b37dd740

dev-java/bcprov: drop 1.76

Closes: https://bugs.gentoo.org/873442
Closes: https://bugs.gentoo.org/917070
Signed-off-by: Volkmar W. Pogatzki <gentoo <AT> pogatzki.net>
Signed-off-by: Miroslav Šulc <fordfrog <AT> gentoo.org>

 dev-java/bcprov/Manifest           |   2 -
 dev-java/bcprov/bcprov-1.76.ebuild | 106 -------------------------------------
 2 files changed, 108 deletions(-)

diff --git a/dev-java/bcprov/Manifest b/dev-java/bcprov/Manifest
index 5a8314076887..a9a299b3af1d 100644
--- a/dev-java/bcprov/Manifest
+++ b/dev-java/bcprov/Manifest
@@ -1,6 +1,4 @@
 DIST bc-java-r1rv74.tar.gz 31236157 BLAKE2B ffdfe7aa34f361a559051f31fc57eeff39f7d080e4de4a94bdd0d79d92172b2646efa122edaf067633d6a840015e17271c186122598c18e3226622428fa9e1e7 SHA512 887183f825a8834ff512a66fa3f9075259b3266c2861e6e046990bd2dda80b896a8fd221ff2982a127de79fe998727ecc12cade4e6c381f2a152a72ee575d8a1
-DIST bc-java-r1rv76.tar.gz 31256952 BLAKE2B b791ef3da7189bc6990935aaad7c331c1bf6a45af0cdfc72056ae0cf1723e57ce15a76060251f6de630b0729ffe22ba4718255c103a8ab66db61f2e46f1201c8 SHA512 7d408821408bbabd209d9507b061f3113822878c12b12a040c829f5a8c6bdf8450719aef60c423025824bec1fcb6c63d8478d1f84f3cb1d692fdbacde6d9ce6e
 DIST bc-java-r1rv77.tar.gz 31402744 BLAKE2B 1ca1e1dac1ed3d613ae66f08cd8a954e63d43a49ed402f5bd7c30cf1f0830ad29104aa91a9a0a3cbbb5ea750392bc285172a1ab38f2aba1600fa3ca4c469b4f5 SHA512 d75a0ce94bd006499eef9393491347ae70544643c93c2f7591df3ff0179bd477a5066891c7c3bdeb09bd693093c9dc7d29c48462a1d539e464cbf2ee9c1dfce4
 DIST bc-test-data-r1rv74.tar.gz 2074813647 BLAKE2B 8060ee31fa45fbceecb3ed57bc5d8195c8ea72c732e56f2c5f5adf9f785e76934300fe2b07aabc4fa5672c2eb39b5b7aad1393a7ff47dd42a048fa110b9a1db6 SHA512 8a8aa2e372b533a8bca5dc81a94c08c50470446c1457a487b18a96620841b8035344148bcb46b4e211c287ca42b0ee2db29ea402967bf55b8bb0958eb5fbabae
-DIST bc-test-data-r1rv76.tar.gz 2074813467 BLAKE2B 3d1bd122a907e4c46f3c8b84c4d27b3327b6c6deaded623e5bc9842d00c62bdeb521b1be3bdd495ffa10f2d1facc73d41176829eda4511827d24eb0f62fccef9 SHA512 3de068667ce9572530fa6422bdbc4455d7f1edd85e12166e7a266a447ed0ffab50c33cc5a99e668caf79156f87d86512a5507534469d3e6f479b908d4d2a1fb7
 DIST bc-test-data-r1rv77.tar.gz 2074825965 BLAKE2B b797821719ba0dcdd091e0fd4f14c79058a15702973978a055bcc998ff541a8c5e96feb757647a9696e4bbfa28bf80a317066a51fd4daac7b2508111d0d217b1 SHA512 c8701a270ddcfde353b480caa62e2237776b50b0937ac015ee3e5221a74d0817de9bc67f1fa9f53f5e48d861dbf94339cb45a08cb4dad37f1340f754cb1d910e

diff --git a/dev-java/bcprov/bcprov-1.76.ebuild b/dev-java/bcprov/bcprov-1.76.ebuild
deleted file mode 100644
index 765e01e1dfd4..000000000000
--- a/dev-java/bcprov/bcprov-1.76.ebuild
+++ /dev/null
@@ -1,106 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-JAVA_PKG_IUSE="doc source test"
-MAVEN_ID="org.bouncycastle:bcprov-jdk18on:1.76"
-JAVA_TESTING_FRAMEWORKS="junit-4"
-
-inherit java-pkg-2 java-pkg-simple check-reqs
-
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="https://www.bouncycastle.org/java.html"
-SRC_URI="https://github.com/bcgit/bc-java/archive/r${PV/./rv}.tar.gz -> bc-java-r${PV/./rv}.tar.gz
-	test? ( https://github.com/bcgit/bc-test-data/archive/r${PV/./rv}.tar.gz -> bc-test-data-r${PV/./rv}.tar.gz )"
-
-LICENSE="BSD"
-SLOT="0"
-KEYWORDS="amd64 ~arm arm64 ppc64 x86"
-
-DEPEND=">=virtual/jdk-11:*"
-RDEPEND=">=virtual/jre-1.8:*"
-BDEPEND="app-arch/zip"
-
-DOCS=( {README,SECURITY}.md )
-HTML_DOCS=( {CONTRIBUTORS,index}.html )
-
-S="${WORKDIR}/bc-java-r${PV/./rv}"
-
-check_env() {
-	if use test; then
-		# this is needed only for tests
-		CHECKREQS_MEMORY="2048M"
-		check-reqs_pkg_pretend
-	fi
-}
-
-pkg_pretend() {
-	check_env
-}
-
-pkg_setup() {
-	check_env
-	java-pkg-2_pkg_setup
-}
-
-src_unpack() {
-	unpack bc-java-r${PV/./rv}.tar.gz
-	use test && unpack bc-test-data-r${PV/./rv}.tar.gz
-}
-
-src_prepare() {
-	java-pkg-2_src_prepare
-	# TBD: unboundid-ldapsdk should be packaged from source.
-	java-pkg_clean ! -path "./libs/unboundid-ldapsdk-6.0.8.jar"
-}
-
-src_compile() {
-	JAVA_RESOURCE_DIRS=(
-		"core/src/main/resources"
-		"prov/src/main/resources"
-	)
-	JAVA_SRC_DIR=(
-		"core/src/main/java"
-		"prov/src/main/java"
-		"prov/src/main/jdk1.9"
-	)
-	java-pkg-simple_src_compile
-}
-
-src_test() {
-	mv ../bc-test-data-r${PV/./rv} bc-test-data || die "cannot move bc-test-data"
-
-	JAVA_TEST_EXTRA_ARGS="-Dbc.test.data.home=${S}/core/src/test/data"
-	JAVA_TEST_EXTRA_ARGS+=" -Xmx${CHECKREQS_MEMORY}"
-	JAVA_TEST_GENTOO_CLASSPATH="junit-4"
-
-	einfo "Testing \"core\""
-	JAVA_TEST_RESOURCE_DIRS="core/src/test/resources"
-	JAVA_TEST_SRC_DIR="core/src/test/java"
-	pushd core/src/test/java || die
-		local JAVA_TEST_RUN_ONLY=$(find * \
-			-name "AllTests.java" )
-	popd || die
-	JAVA_TEST_RUN_ONLY="${JAVA_TEST_RUN_ONLY//.java}"
-	JAVA_TEST_RUN_ONLY="${JAVA_TEST_RUN_ONLY//\//.}"
-	java-pkg-simple_src_test
-
-	einfo "Testing bcprov"
-	JAVA_GENTOO_CLASSPATH_EXTRA=":core.jar:libs/unboundid-ldapsdk-6.0.8.jar"
-	JAVA_TEST_RESOURCE_DIRS="prov/src/test/resources"
-	JAVA_TEST_SRC_DIR="prov/src/test/java"
-	pushd prov/src/test/java || die
-		local JAVA_TEST_RUN_ONLY=$(find * \
-			-name "AllTests.java" )
-	popd || die
-	JAVA_TEST_RUN_ONLY="${JAVA_TEST_RUN_ONLY//.java}"
-	JAVA_TEST_RUN_ONLY="${JAVA_TEST_RUN_ONLY//\//.}"
-	java-pkg-simple_src_test
-}
-
-src_install() {
-	docinto html
-	dodoc -r docs
-	java-pkg-simple_src_install
-}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/
@ 2024-07-02  6:58 Miroslav Šulc
  0 siblings, 0 replies; 78+ messages in thread
From: Miroslav Šulc @ 2024-07-02  6:58 UTC (permalink / raw
  To: gentoo-commits

commit:     d0734221fde5d9148d324a5606565e7d9bb2aa06
Author:     Volkmar W. Pogatzki <gentoo <AT> pogatzki <DOT> net>
AuthorDate: Tue Jul  2 03:54:37 2024 +0000
Commit:     Miroslav Šulc <fordfrog <AT> gentoo <DOT> org>
CommitDate: Tue Jul  2 06:58:09 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d0734221

dev-java/bcprov: drop 1.74

Closes: https://bugs.gentoo.org/923598
Signed-off-by: Volkmar W. Pogatzki <gentoo <AT> pogatzki.net>
Closes: https://github.com/gentoo/gentoo/pull/37394
Signed-off-by: Miroslav Šulc <fordfrog <AT> gentoo.org>

 dev-java/bcprov/Manifest           |   2 -
 dev-java/bcprov/bcprov-1.74.ebuild | 106 -------------------------------------
 2 files changed, 108 deletions(-)

diff --git a/dev-java/bcprov/Manifest b/dev-java/bcprov/Manifest
index a9a299b3af1d..34f73ef00305 100644
--- a/dev-java/bcprov/Manifest
+++ b/dev-java/bcprov/Manifest
@@ -1,4 +1,2 @@
-DIST bc-java-r1rv74.tar.gz 31236157 BLAKE2B ffdfe7aa34f361a559051f31fc57eeff39f7d080e4de4a94bdd0d79d92172b2646efa122edaf067633d6a840015e17271c186122598c18e3226622428fa9e1e7 SHA512 887183f825a8834ff512a66fa3f9075259b3266c2861e6e046990bd2dda80b896a8fd221ff2982a127de79fe998727ecc12cade4e6c381f2a152a72ee575d8a1
 DIST bc-java-r1rv77.tar.gz 31402744 BLAKE2B 1ca1e1dac1ed3d613ae66f08cd8a954e63d43a49ed402f5bd7c30cf1f0830ad29104aa91a9a0a3cbbb5ea750392bc285172a1ab38f2aba1600fa3ca4c469b4f5 SHA512 d75a0ce94bd006499eef9393491347ae70544643c93c2f7591df3ff0179bd477a5066891c7c3bdeb09bd693093c9dc7d29c48462a1d539e464cbf2ee9c1dfce4
-DIST bc-test-data-r1rv74.tar.gz 2074813647 BLAKE2B 8060ee31fa45fbceecb3ed57bc5d8195c8ea72c732e56f2c5f5adf9f785e76934300fe2b07aabc4fa5672c2eb39b5b7aad1393a7ff47dd42a048fa110b9a1db6 SHA512 8a8aa2e372b533a8bca5dc81a94c08c50470446c1457a487b18a96620841b8035344148bcb46b4e211c287ca42b0ee2db29ea402967bf55b8bb0958eb5fbabae
 DIST bc-test-data-r1rv77.tar.gz 2074825965 BLAKE2B b797821719ba0dcdd091e0fd4f14c79058a15702973978a055bcc998ff541a8c5e96feb757647a9696e4bbfa28bf80a317066a51fd4daac7b2508111d0d217b1 SHA512 c8701a270ddcfde353b480caa62e2237776b50b0937ac015ee3e5221a74d0817de9bc67f1fa9f53f5e48d861dbf94339cb45a08cb4dad37f1340f754cb1d910e

diff --git a/dev-java/bcprov/bcprov-1.74.ebuild b/dev-java/bcprov/bcprov-1.74.ebuild
deleted file mode 100644
index 6918c239c192..000000000000
--- a/dev-java/bcprov/bcprov-1.74.ebuild
+++ /dev/null
@@ -1,106 +0,0 @@
-# Copyright 1999-2023 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=8
-
-JAVA_PKG_IUSE="doc source test"
-MAVEN_ID="org.bouncycastle:bcprov-jdk18on:1.74"
-JAVA_TESTING_FRAMEWORKS="junit-4"
-
-inherit java-pkg-2 java-pkg-simple check-reqs
-
-DESCRIPTION="Java cryptography APIs"
-HOMEPAGE="https://www.bouncycastle.org/java.html"
-SRC_URI="https://github.com/bcgit/bc-java/archive/r${PV/./rv}.tar.gz -> bc-java-r${PV/./rv}.tar.gz
-	test? ( https://github.com/bcgit/bc-test-data/archive/r${PV/./rv}.tar.gz -> bc-test-data-r${PV/./rv}.tar.gz )"
-
-LICENSE="BSD"
-SLOT="1.74"
-KEYWORDS="amd64 ~arm ~arm64 ~ppc64 x86"
-
-DEPEND=">=virtual/jdk-11:*"
-RDEPEND=">=virtual/jre-1.8:*"
-BDEPEND="app-arch/zip"
-
-DOCS=( {README,SECURITY}.md )
-HTML_DOCS=( {CONTRIBUTORS,index}.html )
-
-S="${WORKDIR}/bc-java-r${PV/./rv}"
-
-check_env() {
-	if use test; then
-		# this is needed only for tests
-		CHECKREQS_MEMORY="2048M"
-		check-reqs_pkg_pretend
-	fi
-}
-
-pkg_pretend() {
-	check_env
-}
-
-pkg_setup() {
-	check_env
-	java-pkg-2_pkg_setup
-}
-
-src_unpack() {
-	unpack bc-java-r${PV/./rv}.tar.gz
-	use test && unpack bc-test-data-r${PV/./rv}.tar.gz
-}
-
-src_prepare() {
-	java-pkg-2_src_prepare
-	# TBD: unboundid-ldapsdk should be packaged from source.
-	java-pkg_clean ! -path "./libs/unboundid-ldapsdk-6.0.8.jar"
-}
-
-src_compile() {
-	JAVA_RESOURCE_DIRS=(
-		"core/src/main/resources"
-		"prov/src/main/resources"
-	)
-	JAVA_SRC_DIR=(
-		"core/src/main/java"
-		"prov/src/main/java"
-		"prov/src/main/jdk1.9"
-	)
-	java-pkg-simple_src_compile
-}
-
-src_test() {
-	mv ../bc-test-data-r${PV/./rv} bc-test-data || die "cannot move bc-test-data"
-
-	JAVA_TEST_EXTRA_ARGS="-Dbc.test.data.home=${S}/core/src/test/data"
-	JAVA_TEST_EXTRA_ARGS+=" -Xmx${CHECKREQS_MEMORY}"
-	JAVA_TEST_GENTOO_CLASSPATH="junit-4"
-
-	einfo "Testing \"core\""
-	JAVA_TEST_RESOURCE_DIRS="core/src/test/resources"
-	JAVA_TEST_SRC_DIR="core/src/test/java"
-	pushd core/src/test/java || die
-		local JAVA_TEST_RUN_ONLY=$(find * \
-			-name "AllTests.java" )
-	popd || die
-	JAVA_TEST_RUN_ONLY="${JAVA_TEST_RUN_ONLY//.java}"
-	JAVA_TEST_RUN_ONLY="${JAVA_TEST_RUN_ONLY//\//.}"
-	java-pkg-simple_src_test
-
-	einfo "Testing bcprov"
-	JAVA_GENTOO_CLASSPATH_EXTRA=":core.jar:libs/unboundid-ldapsdk-6.0.8.jar"
-	JAVA_TEST_RESOURCE_DIRS="prov/src/test/resources"
-	JAVA_TEST_SRC_DIR="prov/src/test/java"
-	pushd prov/src/test/java || die
-		local JAVA_TEST_RUN_ONLY=$(find * \
-			-name "AllTests.java" )
-	popd || die
-	JAVA_TEST_RUN_ONLY="${JAVA_TEST_RUN_ONLY//.java}"
-	JAVA_TEST_RUN_ONLY="${JAVA_TEST_RUN_ONLY//\//.}"
-	java-pkg-simple_src_test
-}
-
-src_install() {
-	docinto html
-	dodoc -r docs
-	java-pkg-simple_src_install
-}


^ permalink raw reply related	[flat|nested] 78+ messages in thread

end of thread, other threads:[~2024-07-02  6:58 UTC | newest]

Thread overview: 78+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2022-12-15  2:05 [gentoo-commits] repo/gentoo:master commit in: dev-java/bcprov/ Sam James
  -- strict thread matches above, loose matches on Subject: below --
2024-07-02  6:58 Miroslav Šulc
2024-01-06 21:52 Miroslav Šulc
2024-01-06  8:11 Sam James
2024-01-06  8:11 Sam James
2023-12-07 10:37 Miroslav Šulc
2023-10-28  8:23 Miroslav Šulc
2023-10-26 13:04 Sam James
2023-10-20 20:18 Arthur Zamarin
2023-10-20 20:18 Arthur Zamarin
2023-10-19 13:37 Sam James
2023-10-19 12:17 Sam James
2023-10-19 12:17 Sam James
2023-09-19 14:10 Miroslav Šulc
2023-09-19 14:10 Miroslav Šulc
2022-12-15  8:43 Miroslav Šulc
2022-12-15  4:23 Arthur Zamarin
2022-12-15  4:23 Arthur Zamarin
2022-12-15  2:05 Sam James
2022-11-14 14:48 Florian Schmaus
2022-07-09 13:00 Arthur Zamarin
2022-07-09 12:35 Arthur Zamarin
2022-07-07  6:35 Agostino Sarubbo
2022-07-07  6:34 Agostino Sarubbo
2022-07-06  8:40 Arthur Zamarin
2022-06-06  7:42 Florian Schmaus
2022-06-06  7:42 Florian Schmaus
2022-06-02  6:14 Sam James
2022-05-22 17:57 Florian Schmaus
2022-01-05 20:49 Florian Schmaus
2021-11-26  7:53 Miroslav Šulc
2021-11-25  7:20 Miroslav Šulc
2021-11-25  4:11 Sam James
2021-11-25  2:06 Sam James
2021-11-24 22:26 Miroslav Šulc
2021-11-11 14:20 Miroslav Šulc
2021-08-11 19:11 Sam James
2021-08-09  0:31 Sam James
2021-07-09 13:14 Miroslav Šulc
2021-07-09  6:26 Agostino Sarubbo
2021-07-08  3:53 Sam James
2021-06-07  8:52 Miroslav Šulc
2021-06-06  8:20 Miroslav Šulc
2021-06-06  8:20 Miroslav Šulc
2021-06-06  8:20 Miroslav Šulc
2021-06-05  7:12 Miroslav Šulc
2021-06-05  7:12 Miroslav Šulc
2021-06-05  7:12 Miroslav Šulc
2021-06-05  6:50 Miroslav Šulc
2021-06-05  6:50 Miroslav Šulc
2021-02-24  9:00 Miroslav Šulc
2021-02-24  9:00 Miroslav Šulc
2020-12-02  0:32 Aaron Bauman
2020-09-24  6:59 Agostino Sarubbo
2020-09-24  6:53 Agostino Sarubbo
2020-08-23 16:33 Miroslav Šulc
2020-08-23 16:33 Miroslav Šulc
2020-07-25  2:21 Sam James
2020-07-20  1:10 Sam James
2018-04-08 22:42 Patrice Clement
2018-03-01  8:39 Michał Górny
2017-07-13 17:27 Alexis Ballier
2016-02-07 19:27 Patrice Clement
2015-10-17 15:16 Patrice Clement
2015-10-17 15:16 Patrice Clement
2015-10-09  9:25 Patrice Clement
2015-10-09  8:59 Patrice Clement
2015-10-09  8:59 Patrice Clement
2015-10-09  7:24 Patrice Clement
2015-10-09  7:24 Patrice Clement
2015-10-08 22:11 Patrice Clement
2015-10-08 22:11 Patrice Clement
2015-10-08 22:11 Patrice Clement
2015-10-08 22:11 Patrice Clement
2015-10-08 22:11 Patrice Clement
2015-09-05 10:03 Patrice Clement
2015-09-05  9:53 Patrice Clement
2015-08-10 18:39 Patrice Clement

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox