aboutsummaryrefslogtreecommitdiff
path: root/java/bouncycastle15
Commit message (Expand)AuthorAgeFilesLines
* Remove # $FreeBSD$ from Makefiles.Mathieu Arnold2021-04-061-1/+0
* java/bouncycastle15: give up maintainershipEugene Grosbein2020-07-111-1/+1
* Clean up after java/openjdk6 and java/openjdk6-jre removalJung-uk Kim2019-11-261-1/+0
* java/bouncycastle15: install signed bcprov.jarEugene Grosbein2019-04-031-0/+3
* java/bouncycastle15: update to version 1.61Eugene Grosbein2019-04-022-7/+4
* Remove java/jaf port, since the Java Activation Framework is included byAlex Dupre2018-07-161-4/+3
* bouncycastle15: update to version 1.60Eugene Grosbein2018-07-152-4/+4
* bouncycastle15: update to version 1.59Eugene Grosbein2017-12-292-5/+4
* For ports that are explicitly enabled on armv6, also enable themMark Linimon2017-10-101-1/+2
* Update to version 1.58Eugene Grosbein2017-08-222-4/+4
* Fix build of java/bouncycastle15 on armv6:Eugene Grosbein2017-07-112-0/+42
* Update java/bouncycastle15 upto 1.57Eugene Grosbein2017-05-202-4/+4
* Switch MAINTAINER to my new account for my ports.Eugene Grosbein2017-03-111-1/+1
* java/bouncycastle15: update 1.55 -> 1.56Kurt Jaeger2016-12-274-19/+32
* - Update to 1.55Dmitry Marakasov2016-08-252-4/+4
* Version 1.54 of the Bouncy Castle Crypto APIs.Vsevolod Stakhov2016-07-294-0/+99