notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
bouncycastle Cleanroom build of Java Cryptography Extensions
1.45_2 java on this many watch lists=1 search for ports that depend on this port This port version is marked as vulnerable. Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.45_2Version of this port present on the latest quarterly branch.
Maintainer: ale@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2001-12-27 14:47:41
Last Update: 2022-09-07 21:58:51
Commit Hash: fb16dfe
People watching this port, also watch:: jdictionary, sablevm, saxon
Also Listed In: security
License: not specified in port
WWW:
https://www.bouncycastle.org/
Description:
The Bouncy Castle Crypto APIs consist of the following: . A lightweight cryptography API in Java. . A provider for the JCE and JCA. . A clean room implementation of the JCE 1.2.1. . A library for reading and writing encoded ASN.1 objects. . Generators for Version 1 and Version 3 X.509 certificates, Version 2 CRLs, and PKCS12 files. . Generators for Version 2 X.509 attribute certificates. . Generators/Processors for S/MIME and CMS (PKCS7). . Generators/Processors for OCSP (RFC 2560). . Generators/Processors for TSP (RFC 3161). . Generators/Processors for OpenPGP (RFC 2440). . A signed jar version suitable for JDK 1.4/1.5 and the Sun JCE. It's distributed under a modified X license.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (11 items)
Collapse this list.
  1. share/java/classes/bcmail.jar
  2. share/java/classes/bcpg.jar
  3. share/java/classes/bcprov.jar
  4. share/java/classes/bctsp.jar
  5. share/bouncycastle/bcmail-src.zip
  6. share/bouncycastle/bcpg-src.zip
  7. share/bouncycastle/bcprov-src.zip
  8. share/bouncycastle/bctsp-src.zip
  9. @owner
  10. @group
  11. @mode
Collapse this list.
Dependency lines:
  • bouncycastle>0:java/bouncycastle
To install the port:
cd /usr/ports/java/bouncycastle/ && make install clean
To add the package, run one of these commands:
  • pkg install java/bouncycastle
  • pkg install bouncycastle
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: bouncycastle
Flavors: there is no flavor information for this port.
distinfo:
SHA256 (crypto-145.tar.gz) = 1c1dd0c32f145a8d62bc1c5caf6019326c19c1e027c65bca6f195b6fb802f8fc SIZE (crypto-145.tar.gz) = 28457474

Packages (timestamps in pop-ups are UTC):
bouncycastle
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.45_21.45_2-1.45_21.45_2---
FreeBSD:13:quarterly1.45_21.45_21.45_21.45_21.45_2-1.45_21.45_2
FreeBSD:14:latest1.45_21.45_21.45_2-1.45_2--1.45_2
FreeBSD:14:quarterly1.45_21.45_2--1.45_2-1.45_21.45_2
FreeBSD:15:latest1.45_21.45_2n/a-n/a-1.45_21.45_2
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Build dependencies:
  1. mail.jar : java/javamail
  2. junit.jar : java/junit
  3. java : java/openjdk8
  4. ant : devel/apache-ant
Runtime dependencies:
  1. mail.jar : java/javamail
  2. java : java/openjdk8
This port is required by:
for Build

Deleted ports which required this port:

Expand this list of 1 deleted port
  1. devel/itext*
  2. Collapse this list of deleted ports.
for Run

Deleted ports which required this port:

Expand this list of 1 deleted port
  1. devel/itext*
  2. Collapse this list of deleted ports.
* - deleted ports are only shown under the This port is required by section. It was harder to do for the Required section. Perhaps later...

Configuration Options:
===> The following configuration options are available for bouncycastle-1.45_2: DOCS=on: Build and/or install documentation ===> Use 'make config' to modify these settings
Options name:
java_bouncycastle
USES:
cpe
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (3 items)
Collapse this list.
  1. http://bouncycastle.gva.es/download/
  2. http://downloads.bouncycastle.org/java/
  3. http://polydistortion.net/bc/download/
Collapse this list.

Number of commits found: 53

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
07 Sep 2022 21:58:51
commit hash: fb16dfecae4a6efac9f3a78e0b759fb7a3c53de4commit hash: fb16dfecae4a6efac9f3a78e0b759fb7a3c53de4commit hash: fb16dfecae4a6efac9f3a78e0b759fb7a3c53de4commit hash: fb16dfecae4a6efac9f3a78e0b759fb7a3c53de4 files touched by this commit
Stefan Eßer (se) search for other commits by this committer
Remove WWW entries moved into port Makefiles

Commit b7f05445c00f has added WWW entries to port Makefiles based on
WWW: lines in pkg-descr files.

This commit removes the WWW: lines of moved-over URLs from these
pkg-descr files.

Approved by:		portmgr (tcberner)
1.45_2
07 Sep 2022 21:10:59
commit hash: b7f05445c00f2625aa19b4154ebcbce5ed2daa52commit hash: b7f05445c00f2625aa19b4154ebcbce5ed2daa52commit hash: b7f05445c00f2625aa19b4154ebcbce5ed2daa52commit hash: b7f05445c00f2625aa19b4154ebcbce5ed2daa52 files touched by this commit This port version is marked as vulnerable.
Stefan Eßer (se) search for other commits by this committer
Add WWW entries to port Makefiles

It has been common practice to have one or more URLs at the end of the
ports' pkg-descr files, one per line and prefixed with "WWW:". These
URLs should point at a project website or other relevant resources.

Access to these URLs required processing of the pkg-descr files, and
they have often become stale over time. If more than one such URL was
present in a pkg-descr file, only the first one was tarnsfered into
the port INDEX, but for many ports only the last line did contain the
port specific URL to further information.

There have been several proposals to make a project URL available as
a macro in the ports' Makefiles, over time.
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.45_2
20 Jul 2022 14:22:12
commit hash: 526869d8dc02563825a24d394e1d087334d654cccommit hash: 526869d8dc02563825a24d394e1d087334d654cccommit hash: 526869d8dc02563825a24d394e1d087334d654cccommit hash: 526869d8dc02563825a24d394e1d087334d654cc files touched by this commit This port version is marked as vulnerable.
Tobias C. Berner (tcberner) search for other commits by this committer
java: remove 'Created by' lines

A big Thank You to the original contributors of these ports:

  *  Alex Dupre <ale@FreeBSD.org>
  *  Alex Semenyaka <alex@rinet.ru>
  *  Alexander Yerenkow <yerenkow@gmail.com>
  *  Anton Yudin (<contact@toha.org.ua>)
  *  Anton Yudin <toha@toha.org.ua>
  *  Benjamin Close <benjsc@FreeBSD.org>
  *  Björn König <bkoenig@alpha-tierchen.de>
  *  Conor McDermottroe <ports@mcdermottroe.com>
  *  Danilo Egea Gondolfo <danilo@FreeBSD.org
  *  Dave Glowacki <dglo@ssec.wisc.edu>
  *  Ernst de Haan <znerd@FreeBSD.org>
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.45_2
06 Apr 2021 14:31:07
commit hash: 305f148f482daf30dcf728039d03d019f88344ebcommit hash: 305f148f482daf30dcf728039d03d019f88344ebcommit hash: 305f148f482daf30dcf728039d03d019f88344ebcommit hash: 305f148f482daf30dcf728039d03d019f88344eb files touched by this commit This port version is marked as vulnerable.
Mathieu Arnold (mat) search for other commits by this committer
Remove # $FreeBSD$ from Makefiles.
1.45_2
26 Nov 2019 21:46:13
Revision:518482Original commit files touched by this commit This port version is marked as vulnerable.
jkim search for other commits by this committer
Clean up after java/openjdk6 and java/openjdk6-jre removal

java/openjdk6 support was removed from Mk/bsd.java.mk (r512662) and
java/openjdk6 and java/openjdk6-jre were removed from the ports tree
(r512663).  Now this patch completely removes remaining stuff from the
ports tree.

PR:			241953 (exp-run)
Reviewed by:		glewis
Approved by:		portmgr (antoine)
Differential Revision:	https://reviews.freebsd.org/D22342
1.45_2
16 Jul 2018 16:59:25
Revision:474750Original commit files touched by this commit This port version is marked as vulnerable.
ale search for other commits by this committer
Remove java/jaf port, since the Java Activation Framework is included by
default in the JRE since Java 6 and we don't support Java 5 anymore.

Reviewed by:	eugen
1.45_1
11 Apr 2017 15:21:23
Revision:438272Original commit files touched by this commit This port version is marked as vulnerable.
mat search for other commits by this committer
Make defining both PORTVERSION and DISTVERSION a DEV_ERROR.

There are two cases:

- The upstream versionning is compatible with our versionning, or using
  DISTVERSION's magic leads to a compatible PORTVERSION, use
  DISTVERSION.  If it is possible to use DISTVERSIONPREFIX and
  DISTVERSIONSUFFIX to make it compatible, use them.
- The upstream versionning is not compatible with our versionning, and
  DISTVERSION's magic does not lead to a correct PORTVERSION, then set
  PORTVERSION to the equivalent of our versionning, and set DISTNAME.
  It is possible to use a third variable where you store upstream's
  version and use it to compute PORTVERSION and/or DISTNAME, like the
  dns/bind9* ports do.

Sponsored by:	Absolight
1.45_1
01 Apr 2016 14:08:38
Revision:412347Original commit files touched by this commit This port version is marked as vulnerable.
mat search for other commits by this committer
Remove ${PORTSDIR}/ from dependencies, categories h, i, j, k, and l.

With hat:	portmgr
Sponsored by:	Absolight
1.45_1
06 Jan 2016 23:10:26
Revision:405395Original commit files touched by this commit This port version is marked as vulnerable.
rakuco search for other commits by this committer
Set CPE information.

Approved by:	portmgr blanket approval
1.45_1
14 Nov 2014 11:30:42
Revision:372556Original commit files touched by this commit This port version is marked as vulnerable.
antoine search for other commits by this committer
Cleanup plist
1.45_1
10 Feb 2014 16:35:51
Revision:343651Original commit files touched by this commit This port version is marked as vulnerable.
ale search for other commits by this committer
Fix build with java7 and stagify.
1.45_1
20 Sep 2013 19:48:32
Revision:327738Original commit files touched by this commit This port version is marked as vulnerable.
bapt search for other commits by this committer
Add NO_STAGE all over the place in preparation for the staging support (cat:
java)
1.45_1
10 Dec 2012 13:18:29
Revision:308604Original commit files touched by this commit This port version is marked as vulnerable.
bapt search for other commits by this committer
Decommissioning java 1.5 (EOLed since October 2009):
suppress any reference to JAVA_VERSION=	1.5+ (part2)
1.45_1
24 Oct 2011 04:17:38
Original commit files touched by this commit This port version is marked as vulnerable.
dougb search for other commits by this committer
Remove more tags from pkg-descr files fo the form:

- Name
em@i.l

or variations thereof. While I'm here also fix some whitespace and other
formatting errors, including moving WWW: to the last line in the file.
1.45_1
23 Aug 2011 08:40:25
Original commit files touched by this commit This port version is marked as vulnerable.
ale search for other commits by this committer
Fix portscout check.
1.45_1
28 Jun 2011 15:56:23
Original commit files touched by this commit This port version is marked as vulnerable.
ale search for other commits by this committer
Ignore 1.46 (not backward compatible) version.
1.45_1
20 Mar 2011 12:54:45
Original commit files touched by this commit This port version is marked as vulnerable.
miwi search for other commits by this committer
- Get Rid MD5 support
1.45_1
18 Feb 2011 10:12:56
Original commit files touched by this commit This port version is marked as vulnerable.
ale search for other commits by this committer
Raise java version to 1.5+, since compiling requires 1.5 libraries.

Feature safe:   yes
1.45_1
25 Mar 2010 16:21:42
Original commit files touched by this commit This port version is marked as vulnerable.
ale search for other commits by this committer
Don't use a BERConstructedOctetString where a DEROctetString is much better.
1.45
25 Jan 2010 09:06:22
Original commit files touched by this commit This port version is marked as vulnerable.
ale search for other commits by this committer
Update to 1.45 release.
1.44_1
12 Oct 2009 10:10:16
Original commit files touched by this commit This port version is marked as vulnerable.
ale search for other commits by this committer
Distfile re-rolled to implement a constant-time Arrays.equals().
1.44
07 Oct 2009 06:33:14
Original commit files touched by this commit This port version is marked as vulnerable.
ale search for other commits by this committer
Update to 1.44 release.
1.43
23 Apr 2009 06:26:50
Original commit files touched by this commit This port version is marked as vulnerable.
ale search for other commits by this committer
Update to 1.43 release.
1.42
16 Mar 2009 07:20:44
Original commit files touched by this commit This port version is marked as vulnerable.
ale search for other commits by this committer
Update to 1.42 release.
1.41
03 Oct 2008 06:29:05
Original commit files touched by this commit This port version is marked as vulnerable.
ale search for other commits by this committer
Update to 1.41 release.
1.40
14 Jul 2008 06:09:07
Original commit files touched by this commit This port version is marked as vulnerable.
ale search for other commits by this committer
Update to 1.40 release.
1.39_2
06 Jun 2008 13:38:51
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
Bump portrevision due to upgrade of devel/gettext.

The affected ports are the ones with gettext as a run-dependency
according to ports/INDEX-7 (5007 of them) and the ones with USE_GETTEXT
in Makefile (29 of them).

PR:             ports/124340
Submitted by:   edwin@
Approved by:    portmgr (pav)
1.39_1
04 Apr 2008 19:15:38
Original commit files touched by this commit This port version is marked as vulnerable.
pav search for other commits by this committer
- Cleanup directories

Reported by:    pointyhat
1.39
03 Apr 2008 12:00:57
Original commit files touched by this commit This port version is marked as vulnerable.
ale search for other commits by this committer
Distfile re-rolled, but no changes.
1.39
31 Mar 2008 07:45:29
Original commit files touched by this commit This port version is marked as vulnerable.
ale search for other commits by this committer
Update to 1.39 release:
- build from sources
- add documentation
- add dependencies
1.38
11 Dec 2007 20:15:14
Original commit files touched by this commit This port version is marked as vulnerable.
ale search for other commits by this committer
Update to 1.38 release.
1.37
17 Jun 2007 12:43:11
Original commit files touched by this commit This port version is marked as vulnerable.
ale search for other commits by this committer
Update to 1.37 release.
1.36_1
19 May 2007 20:32:57
Original commit files touched by this commit This port version is marked as vulnerable.
flz search for other commits by this committer
- Welcome X.org 7.2 \o/.
- Set X11BASE to ${LOCALBASE} for recent ${OSVERSION}.
- Bump PORTREVISION for ports intalling files in ${X11BASE}.
1.36
20 Mar 2007 21:20:21
Original commit files touched by this commit This port version is marked as vulnerable.
ale search for other commits by this committer
Update to 1.36 release.
1.35
31 Dec 2006 10:25:50
Original commit files touched by this commit This port version is marked as vulnerable.
ale search for other commits by this committer
Update to 1.35 release.
1.34
04 Oct 2006 21:23:27
Original commit files touched by this commit This port version is marked as vulnerable.
ale search for other commits by this committer
Update to 1.34 release.
1.33
19 Jul 2006 06:45:20
Original commit files touched by this commit This port version is marked as vulnerable.
ale search for other commits by this committer
Update to 1.33 release:
- install only jars for the selected jdk to avoid class conflicts
- drop support for obsolate jdks
- take maintainership [1]

Approved by:    glewis [1]
1.30
22 Jan 2006 12:39:58
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
SHA256ify

Approved by: krion@
1.30
20 Oct 2005 07:12:51
Original commit files touched by this commit This port version is marked as vulnerable.
glewis search for other commits by this committer
. Update the required Java version.
. File off the version from the installed jars to make it possible to keep
  the same CLASSPATH between releases.
1.30
18 Oct 2005 22:37:54
Original commit files touched by this commit This port version is marked as vulnerable.
glewis search for other commits by this committer
. Update to 1.30.
. Add another MASTER_SITE.
. Packing list is a little better, but it still needs some work.
1.29
11 Oct 2005 15:06:13
Original commit files touched by this commit This port version is marked as vulnerable.
glewis search for other commits by this committer
. No need for ${MKDIR} ${JAVAJARDIR}, its been automatically created
  by mtree for more than 3 years now.

Pointed out by: hq
1.29
15 Sep 2005 15:54:10
Original commit files touched by this commit This port version is marked as vulnerable.
glewis search for other commits by this committer
. Update to 1.29.
. Unbreak and undeprecate.
. Temporarily take maintainership.
1.16_1
15 Sep 2005 06:55:28
Original commit files touched by this commit This port version is marked as vulnerable.
linimon search for other commits by this committer
Mark for deprecation.  The distfile that is currently in the port is over
a year old and no longer archived.  This port is up for adoption.
1.16_1
31 Aug 2005 03:19:21
Original commit files touched by this commit This port version is marked as vulnerable.
kris search for other commits by this committer
BROKEN: Unfetchable
1.16_1
26 Aug 2005 05:56:07
Original commit files touched by this commit This port version is marked as vulnerable.
krion search for other commits by this committer
Reset bouncing maintainer.

Approved by:    portmgr (self)
1.16_1
31 Mar 2004 03:12:58
Original commit files touched by this commit This port version is marked as vulnerable.
trevor search for other commits by this committer
SIZEify (maintainer timeout)
1.16_1
04 Feb 2004 05:21:48
Original commit files touched by this commit This port version is marked as vulnerable.
marcus search for other commits by this committer
Bump PORTREVISION on all ports that depend on gettext to aid with upgrading.

(Part 2)
1.16
02 Nov 2003 03:43:46
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
undo previous commit.
1.16
02 Nov 2003 02:48:09
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
ports with possibly unreachable MAINTAINERs
*** addresses that seem to be dead:

PR:             ports/58694
Submitted by:   Oliver Eikemeier <eikemeier@fillmore-labs.com>
1.16
30 Oct 2003 13:19:55
Original commit files touched by this commit This port version is marked as vulnerable.
sergei search for other commits by this committer
- Chase MAINTAINER e-mail changes

PR:             58694
Submitted by:   Oliver Eikemeier <eikemeier@fillmore-labs.com>, ceri
1.16
07 Apr 2003 08:50:37
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
[PATCH] Update java/bouncycastle to version 1.16

        java/bouncycastle port is currently at version 1.11.  However the
        jce-jdk13-111.tar.gz tarball downloaded from
        http://www.bouncycastle.org/download/ suddenly seems to contain
        jce-jdk13-116, which naturally fails the checksum test:

PR:             ports/46184
Submitted by:   Matthew Seaman <m.seaman@infracaninophile.co.uk>
1.11
21 Feb 2003 12:30:28
Original commit files touched by this commit This port version is marked as vulnerable.
knu search for other commits by this committer
De-pkg-comment.
27 Dec 2001 17:47:41
commit hash: fp1.22604@dev.null.freshports.orgcommit hash: fp1.22604@dev.null.freshports.orgcommit hash: fp1.22604@dev.null.freshports.orgcommit hash: fp1.22604@dev.null.freshports.org files touched by this commit
ijliao search for other commits by this committer
add bouncycastle 1.11   Cleanroom build of Java Cryptography Extensions    

Number of commits found: 53