git: 09947d1e7721 - main - security/py-jwcrypto: Add py-jwcrypto 1.5.0
- Go to: [ bottom of page ] [ top of archives ] [ this month ]
Date: Sat, 26 Aug 2023 09:30:23 UTC
The branch main has been updated by sunpoet: URL: https://cgit.FreeBSD.org/ports/commit/?id=09947d1e77210c81f85a16bd94419b21922021f3 commit 09947d1e77210c81f85a16bd94419b21922021f3 Author: Po-Chuan Hsieh <sunpoet@FreeBSD.org> AuthorDate: 2023-08-26 09:25:30 +0000 Commit: Po-Chuan Hsieh <sunpoet@FreeBSD.org> CommitDate: 2023-08-26 09:25:30 +0000 security/py-jwcrypto: Add py-jwcrypto 1.5.0 JWCrypto provides an implementation of the JOSE Working Group documents: - RFC 7515 - JSON Web Signature (JWS) - RFC 7516 - JSON Web Encryption (JWE) - RFC 7517 - JSON Web Key (JWK) - RFC 7518 - JSON Web Algorithms (JWA) - RFC 7519 - JSON Web Token (JWT) - RFC 7520 - Examples of Protecting Content Using JSON Object Signing and Encryption (JOSE) --- security/Makefile | 1 + security/py-jwcrypto/Makefile | 23 +++++++++++++++++++++++ security/py-jwcrypto/distinfo | 3 +++ security/py-jwcrypto/pkg-descr | 8 ++++++++ 4 files changed, 35 insertions(+) diff --git a/security/Makefile b/security/Makefile index cb182a1516e0..c2e8ec364e0c 100644 --- a/security/Makefile +++ b/security/Makefile @@ -933,6 +933,7 @@ SUBDIR += py-iris-webhooks-module SUBDIR += py-itsdangerous SUBDIR += py-josepy + SUBDIR += py-jwcrypto SUBDIR += py-keepkey SUBDIR += py-kerberos SUBDIR += py-keyring diff --git a/security/py-jwcrypto/Makefile b/security/py-jwcrypto/Makefile new file mode 100644 index 000000000000..60c6482b3eb6 --- /dev/null +++ b/security/py-jwcrypto/Makefile @@ -0,0 +1,23 @@ +PORTNAME= jwcrypto +PORTVERSION= 1.5.0 +CATEGORIES= security python +MASTER_SITES= PYPI +PKGNAMEPREFIX= ${PYTHON_PKGNAMEPREFIX} + +MAINTAINER= sunpoet@FreeBSD.org +COMMENT= Implementation of JOSE Web standards +WWW= https://jwcrypto.readthedocs.io/en/latest/ \ + https://github.com/latchset/jwcrypto + +LICENSE= LGPL3+ +LICENSE_FILE= ${WRKSRC}/LICENSE + +RUN_DEPENDS= ${PYTHON_PKGNAMEPREFIX}cryptography>=3.4,1:security/py-cryptography@${PY_FLAVOR} \ + ${PYTHON_PKGNAMEPREFIX}deprecated>=0:devel/py-deprecated@${PY_FLAVOR} + +USES= python +USE_PYTHON= autoplist concurrent distutils + +NO_ARCH= yes + +.include <bsd.port.mk> diff --git a/security/py-jwcrypto/distinfo b/security/py-jwcrypto/distinfo new file mode 100644 index 000000000000..c84f1a420f96 --- /dev/null +++ b/security/py-jwcrypto/distinfo @@ -0,0 +1,3 @@ +TIMESTAMP = 1692818355 +SHA256 (jwcrypto-1.5.0.tar.gz) = 2c1dc51cf8e38ddf324795dfe9426dee9dd46caf47f535ccbc18781fba810b8d +SIZE (jwcrypto-1.5.0.tar.gz) = 86410 diff --git a/security/py-jwcrypto/pkg-descr b/security/py-jwcrypto/pkg-descr new file mode 100644 index 000000000000..4c4eb65022f3 --- /dev/null +++ b/security/py-jwcrypto/pkg-descr @@ -0,0 +1,8 @@ +JWCrypto provides an implementation of the JOSE Working Group documents: +- RFC 7515 - JSON Web Signature (JWS) +- RFC 7516 - JSON Web Encryption (JWE) +- RFC 7517 - JSON Web Key (JWK) +- RFC 7518 - JSON Web Algorithms (JWA) +- RFC 7519 - JSON Web Token (JWT) +- RFC 7520 - Examples of Protecting Content Using JSON Object Signing and + Encryption (JOSE)