notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
bouncycastle15 Cleanroom build of Java Cryptography Extensions
1.71 java on this many watch lists=1 search for ports that depend on this port An older version of this port was marked as vulnerable. Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.71Version of this port present on the latest quarterly branch.
There is no maintainer for this port.
Any concerns regarding this port should be directed to the FreeBSD Ports mailing list via ports@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2016-07-29 11:24:02
Last Update: 2022-09-07 21:58:51
Commit Hash: fb16dfe
People watching this port, also watch:: openjdk8, tmux, font-misc-meltho, php81-mbstring, py39-pycparser
Also Listed In: security
License: APACHE20 MIT
WWW:
https://www.bouncycastle.org/
Description:
The Bouncy Castle Crypto package is a Java implementation of cryptographic algorithms. It was developed by the Legion of the Bouncy Castle, a registered Australian Charity. The package is organised so that it contains a light-weight API suitable for use in any environment (including the J2ME) with the additional infrastructure to conform the algorithms to the JCE framework.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (52 items)
Collapse this list.
  1. /usr/local/share/licenses/bouncycastle15-1.71/catalog.mk
  2. /usr/local/share/licenses/bouncycastle15-1.71/LICENSE
  3. /usr/local/share/licenses/bouncycastle15-1.71/APACHE20
  4. /usr/local/share/licenses/bouncycastle15-1.71/MIT
  5. share/bouncycastle/bcmail-src.zip
  6. share/bouncycastle/bcpg-src.zip
  7. share/bouncycastle/bcpkix-src.zip
  8. share/bouncycastle/bcprov-src.zip
  9. share/doc/bouncycastle/CONTRIBUTORS.html
  10. share/doc/bouncycastle/LICENSE.html
  11. share/doc/bouncycastle/bcjmail/index.html
  12. share/doc/bouncycastle/bcjmail/releasenotes.html
  13. share/doc/bouncycastle/bcjmail/specifications.html
  14. share/doc/bouncycastle/bcmail/index.html
  15. share/doc/bouncycastle/bcmail/releasenotes.html
  16. share/doc/bouncycastle/bcmail/specifications.html
  17. share/doc/bouncycastle/bcpg/index.html
  18. share/doc/bouncycastle/bcpg/releasenotes.html
  19. share/doc/bouncycastle/bcpg/specifications.html
  20. share/doc/bouncycastle/bcpkix/index.html
  21. share/doc/bouncycastle/bcpkix/releasenotes.html
  22. share/doc/bouncycastle/bcpkix/specifications.html
  23. share/doc/bouncycastle/bcprov/index.html
  24. share/doc/bouncycastle/bcprov/releasenotes.html
  25. share/doc/bouncycastle/bcprov/specifications.html
  26. share/doc/bouncycastle/bctest/index.html
  27. share/doc/bouncycastle/bctest/releasenotes.html
  28. share/doc/bouncycastle/bctest/specifications.html
  29. share/doc/bouncycastle/bctls/index.html
  30. share/doc/bouncycastle/bctls/releasenotes.html
  31. share/doc/bouncycastle/bctls/specifications.html
  32. share/doc/bouncycastle/bcutil/index.html
  33. share/doc/bouncycastle/bcutil/releasenotes.html
  34. share/doc/bouncycastle/bcutil/specifications.html
  35. share/doc/bouncycastle/docs/index.html
  36. share/doc/bouncycastle/docs/releasenotes.html
  37. share/doc/bouncycastle/docs/specifications.html
  38. share/doc/bouncycastle/index.html
  39. share/doc/bouncycastle/tls/docs/GnuTLSSetup.html
  40. share/doc/bouncycastle/tls/docs/OpenSSLSetup.html
  41. share/java/classes/bcjmail.jar
  42. share/java/classes/bcmail.jar
  43. share/java/classes/bcpg.jar
  44. share/java/classes/bcpkix.jar
  45. share/java/classes/bcprov-ext.jar
  46. share/java/classes/bcprov.jar
  47. share/java/classes/bctest.jar
  48. share/java/classes/bctls.jar
  49. share/java/classes/bcutil.jar
  50. @owner
  51. @group
  52. @mode
Collapse this list.
Dependency lines:
  • bouncycastle15>0:java/bouncycastle15
Conflicts:
CONFLICTS_INSTALL:
  • bouncycastle-1.4*
Conflicts Matches:
There are no Conflicts Matches for this port. This is usually an error.
To install the port:
cd /usr/ports/java/bouncycastle15/ && make install clean
To add the package, run one of these commands:
  • pkg install java/bouncycastle15
  • pkg install bouncycastle15
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: bouncycastle15
Flavors: there is no flavor information for this port.
distinfo:
TIMESTAMP = 1656156462 SHA256 (crypto-171.tar.gz) = 4b2b2be9a416c2fa4b26c64b69fe3ae7af075874b3df029cd82fdb4c49d4449e SIZE (crypto-171.tar.gz) = 239271294

Packages (timestamps in pop-ups are UTC):
bouncycastle15
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.711.71-1.711.71---
FreeBSD:13:quarterly1.711.711.711.711.71-1.711.71
FreeBSD:14:latest1.711.711.71-1.71--1.71
FreeBSD:14:quarterly1.711.71--1.71-1.711.71
FreeBSD:15:latest1.711.71n/a-n/a-1.711.71
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Build dependencies:
  1. junit.jar : java/junit
  2. mail.jar : java/javamail
  3. java : java/openjdk8
  4. ant : devel/apache-ant
Runtime dependencies:
  1. mail.jar : java/javamail
  2. java : java/openjdk8
This port is required by:
for Build
  1. print/pdftk
for Run
  1. print/pdfbox
  2. print/pdftk

Configuration Options:
===> The following configuration options are available for bouncycastle15-1.71: DOCS=on: Build and/or install documentation ZIPSRC=on: Install bundled ZIP source files ===> Use 'make config' to modify these settings
Options name:
java_bouncycastle15
USES:
cpe
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (2 items)
Collapse this list.
  1. http://polydistortion.net/bc/download/
  2. http://www.bouncycastle.org/download/
Collapse this list.

Number of commits found: 26

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
07 Sep 2022 21:58:51
commit hash: fb16dfecae4a6efac9f3a78e0b759fb7a3c53de4commit hash: fb16dfecae4a6efac9f3a78e0b759fb7a3c53de4commit hash: fb16dfecae4a6efac9f3a78e0b759fb7a3c53de4commit hash: fb16dfecae4a6efac9f3a78e0b759fb7a3c53de4 files touched by this commit
Stefan Eßer (se) search for other commits by this committer
Remove WWW entries moved into port Makefiles

Commit b7f05445c00f has added WWW entries to port Makefiles based on
WWW: lines in pkg-descr files.

This commit removes the WWW: lines of moved-over URLs from these
pkg-descr files.

Approved by:		portmgr (tcberner)
1.71
07 Sep 2022 21:10:59
commit hash: b7f05445c00f2625aa19b4154ebcbce5ed2daa52commit hash: b7f05445c00f2625aa19b4154ebcbce5ed2daa52commit hash: b7f05445c00f2625aa19b4154ebcbce5ed2daa52commit hash: b7f05445c00f2625aa19b4154ebcbce5ed2daa52 files touched by this commit
Stefan Eßer (se) search for other commits by this committer
Add WWW entries to port Makefiles

It has been common practice to have one or more URLs at the end of the
ports' pkg-descr files, one per line and prefixed with "WWW:". These
URLs should point at a project website or other relevant resources.

Access to these URLs required processing of the pkg-descr files, and
they have often become stale over time. If more than one such URL was
present in a pkg-descr file, only the first one was tarnsfered into
the port INDEX, but for many ports only the last line did contain the
port specific URL to further information.

There have been several proposals to make a project URL available as
a macro in the ports' Makefiles, over time.
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.71
20 Jul 2022 14:22:12
commit hash: 526869d8dc02563825a24d394e1d087334d654cccommit hash: 526869d8dc02563825a24d394e1d087334d654cccommit hash: 526869d8dc02563825a24d394e1d087334d654cccommit hash: 526869d8dc02563825a24d394e1d087334d654cc files touched by this commit
Tobias C. Berner (tcberner) search for other commits by this committer
java: remove 'Created by' lines

A big Thank You to the original contributors of these ports:

  *  Alex Dupre <ale@FreeBSD.org>
  *  Alex Semenyaka <alex@rinet.ru>
  *  Alexander Yerenkow <yerenkow@gmail.com>
  *  Anton Yudin (<contact@toha.org.ua>)
  *  Anton Yudin <toha@toha.org.ua>
  *  Benjamin Close <benjsc@FreeBSD.org>
  *  Björn König <bkoenig@alpha-tierchen.de>
  *  Conor McDermottroe <ports@mcdermottroe.com>
  *  Danilo Egea Gondolfo <danilo@FreeBSD.org
  *  Dave Glowacki <dglo@ssec.wisc.edu>
  *  Ernst de Haan <znerd@FreeBSD.org>
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.71
28 Jun 2022 08:28:03
commit hash: 8ca406b29d8f0a7a717e0bc3c753665104f4c9cccommit hash: 8ca406b29d8f0a7a717e0bc3c753665104f4c9cccommit hash: 8ca406b29d8f0a7a717e0bc3c753665104f4c9cccommit hash: 8ca406b29d8f0a7a717e0bc3c753665104f4c9cc files touched by this commit
Mateusz Piotrowski (0mp) search for other commits by this committer
java/bouncycastle15: Update to 1.71

Changes:	https://www.bouncycastle.org/releasenotes.html#r1rv71
1.69_2
25 Nov 2021 00:58:09
commit hash: 9e1bda4000302f091707973939503c8eb93d7762commit hash: 9e1bda4000302f091707973939503c8eb93d7762commit hash: 9e1bda4000302f091707973939503c8eb93d7762commit hash: 9e1bda4000302f091707973939503c8eb93d7762 files touched by this commit
Mateusz Piotrowski (0mp) search for other commits by this committer
java/bouncycastle15: Make sure we don't miss jars with future updates

The do-install-* targets will now automatically install all the
relevant files provided by the port.

Also while here:

- Replace PORTDOCS with pkg-plist entries for greater control over the
  docs.
- Move ZIPSRC-only install targets to ZIPSRC_ALL_TARGET.
- Sort pkg-plist.
- Add a comment explaining why the port installs the bundled version of
  bcprov.jar.
- Install additional documentation (docs and tls/docs).

Sponsored by:	Modirum MDPay
Sponsored by:	Klara, Inc.
1.69_1
25 Nov 2021 00:58:09
commit hash: f9cf7de02f43a1f6886645c95d5e231f0e1bbf8acommit hash: f9cf7de02f43a1f6886645c95d5e231f0e1bbf8acommit hash: f9cf7de02f43a1f6886645c95d5e231f0e1bbf8acommit hash: f9cf7de02f43a1f6886645c95d5e231f0e1bbf8a files touched by this commit
Mateusz Piotrowski (0mp) search for other commits by this committer
java/bouncycastle15: Install bcutil.jar and bcjmail.jar

MFH:		2021Q4
Sponsored by:	Modirum MDPay
Sponsored by:	Klara, Inc.
1.69
25 Nov 2021 00:58:08
commit hash: 71a10a9b37b953afc3e044f58cd28d6e47de514fcommit hash: 71a10a9b37b953afc3e044f58cd28d6e47de514fcommit hash: 71a10a9b37b953afc3e044f58cd28d6e47de514fcommit hash: 71a10a9b37b953afc3e044f58cd28d6e47de514f files touched by this commit
Mateusz Piotrowski (0mp) search for other commits by this committer
java/bouncycastle15: Simplify install target for ZIPSRC

MFH:		2021Q4
Sponsored by:	Modirum MDPay
Sponsored by:	Klara, Inc.
1.69
25 Nov 2021 00:58:08
commit hash: e82d4ec5e029a96015ad71df695aab7cc9fdd0f3commit hash: e82d4ec5e029a96015ad71df695aab7cc9fdd0f3commit hash: e82d4ec5e029a96015ad71df695aab7cc9fdd0f3commit hash: e82d4ec5e029a96015ad71df695aab7cc9fdd0f3 files touched by this commit
Mateusz Piotrowski (0mp) search for other commits by this committer
java/bouncycastle15: Refresh pkg-descr and update license info

MFH:		2021Q4
Sponsored by:	Modirum MDPay
Sponsored by:	Klara, Inc.
1.69
25 Nov 2021 00:58:07
commit hash: 374e9ed352b30f0d298ab574bfa6fb32bcc49fb4commit hash: 374e9ed352b30f0d298ab574bfa6fb32bcc49fb4commit hash: 374e9ed352b30f0d298ab574bfa6fb32bcc49fb4commit hash: 374e9ed352b30f0d298ab574bfa6fb32bcc49fb4 files touched by this commit
Mateusz Piotrowski (0mp) search for other commits by this committer
java/bouncycastle15: Pet portfmt and portclippy

MFH:		2021Q4
Sponsored by:	Modirum MDPay
Sponsored by:	Klara, Inc.
1.69
20 Aug 2021 03:40:35
commit hash: 8bf8574f5c08736ec052f5347066a3c6c296fd30commit hash: 8bf8574f5c08736ec052f5347066a3c6c296fd30commit hash: 8bf8574f5c08736ec052f5347066a3c6c296fd30commit hash: 8bf8574f5c08736ec052f5347066a3c6c296fd30 files touched by this commit
Kyle Evans (kevans) search for other commits by this committer
security/bouncycastle15: update to 1.69

Changelog:
- https://bouncycastle.org/releasenotes.html

Security:	89d5bca6-0150-11ec-bf0c-080027eedc6a
Security:	70e71a24-0151-11ec-bf0c-080027eedc6a
MFH:		2021Q3
Sponsored by:	Modirum MDPay
Sponsored by:	Klara, Inc.
1.61_1
06 Apr 2021 14:31:07
commit hash: 305f148f482daf30dcf728039d03d019f88344ebcommit hash: 305f148f482daf30dcf728039d03d019f88344ebcommit hash: 305f148f482daf30dcf728039d03d019f88344ebcommit hash: 305f148f482daf30dcf728039d03d019f88344eb files touched by this commit This port version is marked as vulnerable.
Mathieu Arnold (mat) search for other commits by this committer
Remove # $FreeBSD$ from Makefiles.
1.61_1
11 Jul 2020 13:16:13
Revision:541971Original commit files touched by this commit This port version is marked as vulnerable.
eugen search for other commits by this committer
java/bouncycastle15: give up maintainership

I have not used the software for years and now
I'm not in position to test and update it.
1.61_1
26 Nov 2019 21:46:13
Revision:518482Original commit files touched by this commit This port version is marked as vulnerable.
jkim search for other commits by this committer
Clean up after java/openjdk6 and java/openjdk6-jre removal

java/openjdk6 support was removed from Mk/bsd.java.mk (r512662) and
java/openjdk6 and java/openjdk6-jre were removed from the ports tree
(r512663).  Now this patch completely removes remaining stuff from the
ports tree.

PR:			241953 (exp-run)
Reviewed by:		glewis
Approved by:		portmgr (antoine)
Differential Revision:	https://reviews.freebsd.org/D22342
1.61_1
03 Apr 2019 18:07:41
Revision:497741Original commit files touched by this commit This port version is marked as vulnerable.
eugen search for other commits by this committer
java/bouncycastle15: install signed bcprov.jar

Previous revision 497549 switched to install bcprov.jar build from sources
instead of bundled version. However, the bundled version of JAR file is signed
that is essential as is provides an implementation of a Provider
in the Java Cryptography Architecture. For details, refer to
https://docs.oracle.com/javase/8/docs/technotes/guides/security/crypto/HowToImplAProvider.html

Partially back out that revision to install bundled bcprov.jar as before.

Thanks to Alex Dupre for reporting this.

Reported by:	ale
1.61
02 Apr 2019 06:57:19
Revision:497549Original commit files touched by this commit This port version is marked as vulnerable.
eugen search for other commits by this committer
java/bouncycastle15: update to version 1.61

This release adds support for the qTESLA signature alogirithm
and the password hashing algorithm Argon2. Support for endpoint
ID validation has been added to the BCJSSE, and the TLS/BCJSEE API's
journey to TLS 1.3 has continued.

Support has been added to the provider for the Ed25519 and Ed448
signature algorithms and provider support has also been added
for X25519 and X448.

A new API for directly parsing and creating S/MIME documents has been added
to the PKIX APIs. In terms of bug fixes, the TLS api will now tolerate
unrecognized hash algorithms and SNI types.
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.60_1
16 Jul 2018 16:59:25
Revision:474750Original commit files touched by this commit This port version is marked as vulnerable.
ale search for other commits by this committer
Remove java/jaf port, since the Java Activation Framework is included by
default in the JRE since Java 6 and we don't support Java 5 anymore.

Reviewed by:	eugen
1.60
15 Jul 2018 15:00:50
Revision:474695Original commit files touched by this commit This port version is marked as vulnerable.
eugen search for other commits by this committer
bouncycastle15: update to version 1.60

This release deals with two CVEs: one affecting RSA key pair generation
where the certainty value is being tweaked in the light-weight API,
and the other on properly validating an XMSS/XMSS^MT private key on reload.

In terms of improvements, the BCJSSE now supports SNI,
CMS now supports SHA-3 signatures, the Unified Model is now fully supported
for Diffie-Hellman with ephemeral keys, and PGP EC operations can support
a wider range of curves. Issues have also been fixed in EST,
CRMF request generation, and low-level support has been added for EdDSA.

Further details on other additions and bug fixes can be found in the
release notes at:

https://www.bouncycastle.org/releasenotes.html

Security:	CVE-2018-1000180
Security:	CVE-2018-1000613
MFH:		2018Q3
1.59
29 Dec 2017 09:21:11
Revision:457500Original commit files touched by this commit This port version is marked as vulnerable.
eugen search for other commits by this committer
bouncycastle15: update to version 1.59

This release fixes CVE-2017-13098 ("ROBOT"), a Bleichenbacher oracle in TLS
when RSA key exchange is negotiated. This potentially affected BCJSSE servers
and any other TLS servers configured to use JCE for the underlying crypto -
note the two TLS implementations using the BC lightweight APIs
are not affected by this.

Some of additional fixes, features and functionality:

* GOST3410-94 private keys encoded using ASN.1 INTEGER are now accepted
  in private key info objects; GOST3412-2015 has been added
  to the JCE provider and the lightweight API.
* SCRYPT is now supported as a SecretKeyFactory in the provider and
  in the PKCS8 APIs.
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.58
10 Oct 2017 21:31:30
Revision:451721Original commit files touched by this commit This port version is marked as vulnerable.
linimon search for other commits by this committer
For ports that are explicitly enabled on armv6, also enable them
on armv7.  This has not been tested with an -exp run but should
"do no harm".

PR:		221894 (partial)
1.58
22 Aug 2017 16:51:42
Revision:448566Original commit files touched by this commit This port version is marked as vulnerable.
eugen search for other commits by this committer
Update to version 1.58

The main focus in this release is on features. Considerable work has
been done on improving the TLS/DTLS API and the BCJSSE. Support for
ECGOST3410-2012 has been added for both signing and key
agreement/exchange. The DSTU-7564 digest and DSTU-7624 (Kalyna) cipher
have also been added. Support for XMSS and XMSS^MT has been added to the
BCPQC provider and certificate support for the BCPQC algorithms is much
improved.

Further details on other additions and bug fixes can be found in the
release notes at:

https://www.bouncycastle.org/releasenotes.html
1.57
11 Jul 2017 05:38:31
Revision:445468Original commit files touched by this commit This port version is marked as vulnerable.
eugen search for other commits by this committer
Fix build of java/bouncycastle15 on armv6:
remove fork="true" in javac and fork="yes" in junit tasks (ant/bc+-build.xml)

Original report:

  If java/bouncycastle15 is build on armv6 with openjdk18, the build stops with
  This command is not for general use and should only be run as the result of a
call to ProcessBuilder.start() or Runtime.exec() in a java application

PR:		220612
Submitted by:	Gerrit Beine <mail+freebsd@gerritbeine.de> (based on)
Approved by:	az (mentor)
1.57
20 May 2017 17:41:42
Revision:441324Original commit files touched by this commit This port version is marked as vulnerable.
eugen search for other commits by this committer
Update java/bouncycastle15 upto 1.57
1.56
11 Mar 2017 18:54:46
Revision:435952Original commit files touched by this commit This port version is marked as vulnerable.
eugen search for other commits by this committer
Switch MAINTAINER to my new account for my ports.

Reviewed by:	az

M    devel/py-application/Makefile
M    devel/py-xcaplib/Makefile
M    java/bouncycastle15/Makefile
M    net/py-msrplib/Makefile
1.56
27 Dec 2016 16:37:39
Revision:429629Original commit files touched by this commit This port version is marked as vulnerable.
pi search for other commits by this committer
java/bouncycastle15: update 1.55 -> 1.56

port changes:
- upstream updated list of its MASTER_SITES (bouncycastle.gva.es
  is gone, downloads.bouncycastle.org changed to www.bouncycastle.org);
- pkg-descr updated to reflect current features;
- installation of zipped bundled sources made optional, enabled by
  default to match previous behavior.

Some of new version changes:
- a new API for DTLS/TLS and a JSSE provider suitable for Java 5 and later;
- support for RFC 7539 ChaCha20 and Poly1305 has also been added
  and general support for SHA-3 in the PKIX APIs has been improved;

Full details of the release:

PR:		215507
Changes:	https://www.bouncycastle.org/releasenotes.html
Security:       CVE-2016-1000338, CVE-2016-1000339, CVE-2016-1000340,
		CVE-2016-1000341, CVE-2016-1000342, CVE-2016-1000343,
		CVE-2016-1000344, CVE-2016-1000345, CVE-2016-1000346,
		CVE-2016-1000352
Submitted by:	Eugene Grosbein <ports@grosbein.net> (maintainer)
1.55
25 Aug 2016 10:35:41
Revision:420839Original commit files touched by this commit This port version is marked as vulnerable.
amdmi3 search for other commits by this committer
- Update to 1.55

PR:		212133
Submitted by:	ports@grosbein.net (maintainer)
1.54
29 Jul 2016 11:23:55
Revision:419237Original commit files touched by this commit This port version is marked as vulnerable.
vsevolod search for other commits by this committer
Version 1.54 of the Bouncy Castle Crypto APIs.

The FreeBSD Ports Collection already has 1.45 version of the Bouncy Castle and
this new port is based on java/bouncycastle.

Newer versions are not API-compatible with that older one. Some say they should
be given 2.x version numbers. So, this new version comes as distinct port
java/bouncycastle15 instead of update for existing java/bouncycastle15 to keep
old API version available.

This is neccessary dependency for other port updates, e.g. newer version of
iText PDF (devel/itext) requires new API of modern Bouncy Castle versions.

PR:		211316
Submitted by:	Eugen Grosbein <eugen=at=grosbein.net>

Number of commits found: 26