aboutsummaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
authorGabor Pali <pgj@FreeBSD.org>2014-08-10 22:34:50 +0000
committerGabor Pali <pgj@FreeBSD.org>2014-08-10 22:34:50 +0000
commitcc555442337c7591ab5c3fd19ad8e3e185a256b0 (patch)
treea6a0dfa4f440949889fc7b609c83f74555f6894e /security
parent5e492199d1e024a681c6d21087c8d948cb3b7bc3 (diff)
downloadports-cc555442337c7591ab5c3fd19ad8e3e185a256b0.tar.gz
ports-cc555442337c7591ab5c3fd19ad8e3e185a256b0.zip
Notes
Diffstat (limited to 'security')
-rw-r--r--security/Makefile15
-rw-r--r--security/hs-Crypto/Makefile4
-rw-r--r--security/hs-Crypto/files/patch-Crypto.cabal52
-rw-r--r--security/hs-DRBG/Makefile17
-rw-r--r--security/hs-DRBG/distinfo2
-rw-r--r--security/hs-DRBG/pkg-descr3
-rw-r--r--security/hs-HsOpenSSL/Makefile5
-rw-r--r--security/hs-HsOpenSSL/distinfo4
-rw-r--r--security/hs-HsOpenSSL/pkg-descr14
-rw-r--r--security/hs-RSA/Makefile31
-rw-r--r--security/hs-RSA/distinfo4
-rw-r--r--security/hs-SHA/Makefile20
-rw-r--r--security/hs-SHA/distinfo4
-rw-r--r--security/hs-certificate/Makefile24
-rw-r--r--security/hs-certificate/distinfo4
-rw-r--r--security/hs-cipher-aes/Makefile7
-rw-r--r--security/hs-cipher-aes/distinfo4
-rw-r--r--security/hs-cipher-aes128/Makefile15
-rw-r--r--security/hs-cipher-aes128/distinfo2
-rw-r--r--security/hs-cipher-aes128/pkg-descr3
-rw-r--r--security/hs-cipher-blowfish/Makefile16
-rw-r--r--security/hs-cipher-blowfish/distinfo2
-rw-r--r--security/hs-cipher-blowfish/pkg-descr3
-rw-r--r--security/hs-cipher-camellia/Makefile16
-rw-r--r--security/hs-cipher-camellia/distinfo2
-rw-r--r--security/hs-cipher-camellia/pkg-descr3
-rw-r--r--security/hs-cipher-des/Makefile15
-rw-r--r--security/hs-cipher-des/distinfo2
-rw-r--r--security/hs-cipher-des/pkg-descr3
-rw-r--r--security/hs-cipher-rc4/Makefile7
-rw-r--r--security/hs-cipher-rc4/distinfo4
-rw-r--r--security/hs-clientsession/Makefile9
-rw-r--r--security/hs-clientsession/distinfo4
-rw-r--r--security/hs-cprng-aes/Makefile8
-rw-r--r--security/hs-cprng-aes/distinfo4
-rw-r--r--security/hs-crypto-api/Makefile7
-rw-r--r--security/hs-crypto-api/distinfo4
-rw-r--r--security/hs-crypto-cipher-types/Makefile15
-rw-r--r--security/hs-crypto-cipher-types/distinfo2
-rw-r--r--security/hs-crypto-cipher-types/pkg-descr3
-rw-r--r--security/hs-crypto-conduit/Makefile8
-rw-r--r--security/hs-crypto-conduit/distinfo4
-rw-r--r--security/hs-crypto-conduit/pkg-descr2
-rw-r--r--security/hs-crypto-numbers/Makefile7
-rw-r--r--security/hs-crypto-numbers/distinfo4
-rw-r--r--security/hs-crypto-pubkey-types/Makefile5
-rw-r--r--security/hs-crypto-pubkey-types/distinfo4
-rw-r--r--security/hs-crypto-pubkey/Makefile9
-rw-r--r--security/hs-crypto-pubkey/distinfo4
-rw-r--r--security/hs-crypto-random-api/Makefile4
-rw-r--r--security/hs-crypto-random/Makefile15
-rw-r--r--security/hs-crypto-random/distinfo2
-rw-r--r--security/hs-crypto-random/pkg-descr3
-rw-r--r--security/hs-cryptocipher/Makefile11
-rw-r--r--security/hs-cryptocipher/distinfo4
-rw-r--r--security/hs-cryptocipher/pkg-descr2
-rw-r--r--security/hs-cryptohash-conduit/Makefile15
-rw-r--r--security/hs-cryptohash-conduit/distinfo2
-rw-r--r--security/hs-cryptohash-conduit/pkg-descr4
-rw-r--r--security/hs-cryptohash-cryptoapi/Makefile15
-rw-r--r--security/hs-cryptohash-cryptoapi/distinfo2
-rw-r--r--security/hs-cryptohash-cryptoapi/pkg-descr3
-rw-r--r--security/hs-cryptohash/Makefile7
-rw-r--r--security/hs-cryptohash/distinfo4
-rw-r--r--security/hs-digest/Makefile4
-rw-r--r--security/hs-entropy/Makefile5
-rw-r--r--security/hs-entropy/distinfo4
-rw-r--r--security/hs-entropy/pkg-descr7
-rw-r--r--security/hs-gnutls/Makefile18
-rw-r--r--security/hs-gnutls/distinfo2
-rw-r--r--security/hs-gnutls/pkg-descr6
-rw-r--r--security/hs-monadcryptorandom/Makefile7
-rw-r--r--security/hs-monadcryptorandom/distinfo4
-rw-r--r--security/hs-pem/Makefile7
-rw-r--r--security/hs-pem/distinfo4
-rw-r--r--security/hs-pureMD5/Makefile4
-rw-r--r--security/hs-pwstore-fast/Makefile7
-rw-r--r--security/hs-pwstore-fast/distinfo4
-rw-r--r--security/hs-skein/Makefile5
-rw-r--r--security/hs-skein/distinfo4
-rw-r--r--security/hs-tls-extra/Makefile18
-rw-r--r--security/hs-tls-extra/distinfo2
-rw-r--r--security/hs-tls-extra/pkg-descr3
-rw-r--r--security/hs-tls/Makefile12
-rw-r--r--security/hs-tls/distinfo4
-rw-r--r--security/hs-x509-store/Makefile16
-rw-r--r--security/hs-x509-store/distinfo2
-rw-r--r--security/hs-x509-store/pkg-descr4
-rw-r--r--security/hs-x509-system/Makefile15
-rw-r--r--security/hs-x509-system/distinfo2
-rw-r--r--security/hs-x509-system/pkg-descr3
-rw-r--r--security/hs-x509-validation/Makefile17
-rw-r--r--security/hs-x509-validation/distinfo2
-rw-r--r--security/hs-x509-validation/pkg-descr3
-rw-r--r--security/hs-x509/Makefile16
-rw-r--r--security/hs-x509/distinfo2
-rw-r--r--security/hs-x509/pkg-descr3
97 files changed, 501 insertions, 218 deletions
diff --git a/security/Makefile b/security/Makefile
index f577827ba1f2..2fd3dbc54084 100644
--- a/security/Makefile
+++ b/security/Makefile
@@ -176,31 +176,44 @@
SUBDIR += horde3-jeta
SUBDIR += hotssh
SUBDIR += hs-Crypto
+ SUBDIR += hs-DRBG
SUBDIR += hs-HsOpenSSL
SUBDIR += hs-RSA
SUBDIR += hs-SHA
SUBDIR += hs-certificate
SUBDIR += hs-cipher-aes
+ SUBDIR += hs-cipher-aes128
+ SUBDIR += hs-cipher-blowfish
+ SUBDIR += hs-cipher-camellia
+ SUBDIR += hs-cipher-des
SUBDIR += hs-cipher-rc4
SUBDIR += hs-clientsession
SUBDIR += hs-cprng-aes
SUBDIR += hs-crypto-api
+ SUBDIR += hs-crypto-cipher-types
SUBDIR += hs-crypto-conduit
SUBDIR += hs-crypto-numbers
SUBDIR += hs-crypto-pubkey
SUBDIR += hs-crypto-pubkey-types
+ SUBDIR += hs-crypto-random
SUBDIR += hs-crypto-random-api
SUBDIR += hs-cryptocipher
SUBDIR += hs-cryptohash
+ SUBDIR += hs-cryptohash-conduit
+ SUBDIR += hs-cryptohash-cryptoapi
SUBDIR += hs-digest
SUBDIR += hs-entropy
+ SUBDIR += hs-gnutls
SUBDIR += hs-monadcryptorandom
SUBDIR += hs-pem
SUBDIR += hs-pureMD5
SUBDIR += hs-pwstore-fast
SUBDIR += hs-skein
SUBDIR += hs-tls
- SUBDIR += hs-tls-extra
+ SUBDIR += hs-x509
+ SUBDIR += hs-x509-store
+ SUBDIR += hs-x509-system
+ SUBDIR += hs-x509-validation
SUBDIR += httprint
SUBDIR += hunch
SUBDIR += hydra
diff --git a/security/hs-Crypto/Makefile b/security/hs-Crypto/Makefile
index 4054fdbf3f20..8ca12b653a78 100644
--- a/security/hs-Crypto/Makefile
+++ b/security/hs-Crypto/Makefile
@@ -2,7 +2,7 @@
PORTNAME= Crypto
PORTVERSION= 4.2.5.1
-PORTREVISION= 6
+PORTREVISION= 7
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
@@ -10,7 +10,5 @@ COMMENT= Collects together existing Haskell cryptographic functions
USE_CABAL= HUnit QuickCheck>=2.4.0.1 random
-EXECUTABLE= HMACTest QuickTest RSATest SHA1Test SymmetricTest WordListTest
-
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-Crypto/files/patch-Crypto.cabal b/security/hs-Crypto/files/patch-Crypto.cabal
new file mode 100644
index 000000000000..e0d9f8ca75cb
--- /dev/null
+++ b/security/hs-Crypto/files/patch-Crypto.cabal
@@ -0,0 +1,52 @@
+--- ./Crypto.cabal.orig 2012-12-12 14:39:28.000000000 +0100
++++ ./Crypto.cabal 2014-07-20 21:15:26.000000000 +0200
+@@ -58,49 +58,3 @@
+ Codec.Encryption.DESAux,
+ Codec.Encryption.AESAux,
+ Data.Digest.MD5Aux
+-
+-Executable SymmetricTest
+- Main-Is: SymmetricTest.hs
+- Ghc-options: -fregs-graph
+- Other-modules: Codec.Utils
+- Codec.Encryption.Blowfish
+- Codec.Encryption.Modes
+- Codec.Encryption.Padding
+- Codec.Encryption.DES
+- Codec.Encryption.AES
+- Data.LargeWord
+-
+-Executable SHA1Test
+- Main-Is: SHA1Test.hs
+- Ghc-options: -fregs-graph
+- Other-modules: Codec.Text.Raw
+- Data.Digest.SHA1
+-
+-Executable RSATest
+- Main-Is: RSATest.hs
+- Ghc-options: -fregs-graph
+- Other-modules: Codec.Utils
+- Data.Digest.SHA1
+- Codec.Encryption.RSA.MGF
+- Codec.Encryption.RSA.EMEOAEP
+- Codec.Encryption.RSA
+-
+-Executable QuickTest
+- Main-Is: QuickTest.hs
+- Ghc-options: -fregs-graph
+- Extensions: TypeSynonymInstances
+- Other-modules: Codec.Utils
+- Codec.Encryption.Blowfish
+- Codec.Encryption.AES
+- Codec.Encryption.Modes
+- Codec.Encryption.Padding
+- Data.LargeWord
+-
+-Executable HMACTest
+- Main-Is: HMACTest.hs
+- Other-modules: Codec.Utils
+- Data.HMAC
+-
+-Executable WordListTest
+- Main-Is: WordListTest.hs
+- Other-modules: Data.LargeWord
diff --git a/security/hs-DRBG/Makefile b/security/hs-DRBG/Makefile
new file mode 100644
index 000000000000..512dc764d1a5
--- /dev/null
+++ b/security/hs-DRBG/Makefile
@@ -0,0 +1,17 @@
+# $FreeBSD$
+
+PORTNAME= DRBG
+PORTVERSION= 0.5.2
+CATEGORIES= security haskell
+
+MAINTAINER= haskell@FreeBSD.org
+COMMENT= Deterministic random bit generator based HMACs, Hashes, and Ciphers
+
+LICENSE= BSD3CLAUSE
+
+USE_CABAL= cereal>=0.2 cipher-aes128>=0.6 crypto-api>=0.13 \
+ cryptohash-cryptoapi>=0.1 entropy mtl>=2.0 parallel \
+ prettyclass tagged>=0.2
+
+.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
+.include <bsd.port.mk>
diff --git a/security/hs-DRBG/distinfo b/security/hs-DRBG/distinfo
new file mode 100644
index 000000000000..b8f4737a0188
--- /dev/null
+++ b/security/hs-DRBG/distinfo
@@ -0,0 +1,2 @@
+SHA256 (cabal/DRBG-0.5.2.tar.gz) = 516396e0b1b421bb5192ea20eb1938e9feaa834a388861e45662de5e05441c31
+SIZE (cabal/DRBG-0.5.2.tar.gz) = 1547807
diff --git a/security/hs-DRBG/pkg-descr b/security/hs-DRBG/pkg-descr
new file mode 100644
index 000000000000..42fd21ca5c76
--- /dev/null
+++ b/security/hs-DRBG/pkg-descr
@@ -0,0 +1,3 @@
+Cryptographically secure RNGs.
+
+WWW: http://hackage.haskell.org/package/DRBG
diff --git a/security/hs-HsOpenSSL/Makefile b/security/hs-HsOpenSSL/Makefile
index ce68621ce87e..2a208a60936c 100644
--- a/security/hs-HsOpenSSL/Makefile
+++ b/security/hs-HsOpenSSL/Makefile
@@ -1,12 +1,11 @@
# $FreeBSD$
PORTNAME= HsOpenSSL
-PORTVERSION= 0.10.3.3
-PORTREVISION= 6
+PORTVERSION= 0.11
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
-COMMENT= (Incomplete) OpenSSL binding for Haskell
+COMMENT= Partial OpenSSL binding for Haskell
USE_CABAL= network>=2.1.0.0
diff --git a/security/hs-HsOpenSSL/distinfo b/security/hs-HsOpenSSL/distinfo
index 5c62f550dc87..230220cbf10c 100644
--- a/security/hs-HsOpenSSL/distinfo
+++ b/security/hs-HsOpenSSL/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/HsOpenSSL-0.10.3.3.tar.gz) = 4519afea3bf551ea314247149df4b6bd7db5c56823424e17e2f42d0645b3a211
-SIZE (cabal/HsOpenSSL-0.10.3.3.tar.gz) = 62767
+SHA256 (cabal/HsOpenSSL-0.11.tar.gz) = d9fba90fee57d13c78f5b940ebb79846b5809992024231f8fe34389f50090c00
+SIZE (cabal/HsOpenSSL-0.11.tar.gz) = 68086
diff --git a/security/hs-HsOpenSSL/pkg-descr b/security/hs-HsOpenSSL/pkg-descr
index 91b18e5ea9cc..918c5b8f923b 100644
--- a/security/hs-HsOpenSSL/pkg-descr
+++ b/security/hs-HsOpenSSL/pkg-descr
@@ -1,11 +1,7 @@
-HsOpenSSL is an OpenSSL binding for Haskell. It can generate RSA and DSA
-keys, read and write PEM files, generate message digests, sign and
-verify messages, encrypt and decrypt messages. It has also some
-capabilities of creating SSL clients and servers. Please note that this
-project has started at the time when there were no pure-Haskell
-implementations of TLS. Now there is tls package, which looks pretty
-saner than HsOpenSSL especially for initialisation and error handlings.
-So PHO (the initial author of HsOpenSSL) highly encourages you to use
-and improve the tls package instead as long as possible.
+HsOpenSSL is an OpenSSL binding for Haskell. It can generate RSA and
+DSA keys, read and write PEM files, generate message digests, sign and
+verify messages, encrypt and decrypt messages. It has also some
+capabilities of creating SSL clients and servers. This package is in
+production use by a number of Haskell based systems and stable.
WWW: https://github.com/phonohawk/HsOpenSSL
diff --git a/security/hs-RSA/Makefile b/security/hs-RSA/Makefile
index 7af911e2f163..05884fb91893 100644
--- a/security/hs-RSA/Makefile
+++ b/security/hs-RSA/Makefile
@@ -1,37 +1,20 @@
# $FreeBSD$
PORTNAME= RSA
-PORTVERSION= 1.2.2.0
-PORTREVISION= 7
+PORTVERSION= 2.0.0
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
COMMENT= Implementation of RSA, using the padding schemes of PKCS#1 v2.1
-LICENSE= BSD
+LICENSE= BSD3CLAUSE
-USE_CABAL= crypto-api>=0.10 crypto-pubkey-types>=0.2 monadcryptorandom SHA
+USE_CABAL= crypto-api>=0.10 crypto-pubkey-types>=0.2 DRBG>=0.5.2 \
+ monadcryptorandom>0 pureMD5>0 QuickCheck>=2.5 SHA>0 \
+ tagged>=0.2 test-framework>=0.8.0.3 \
+ test-framework-quickcheck2>=0.3.0.2
-OPTIONS_DEFINE= MD5 BINARY
-OPTIONS_DEFAULT= MD5 BINARY
-
-MD5_DESC= Include support for using MD5
-BINARY_DESC= Use the binary package for serialization
-
-.include "${.CURDIR}/../../lang/ghc/bsd.cabal.options.mk"
-
-.if ${PORT_OPTIONS:MMD5}
-CONFIGURE_ARGS+= --flags="IncludeMD5"
-USE_CABAL+= pureMD5
-.else
-CONFIGURE_ARGS+= --flags="-IncludeMD5"
-.endif
-
-.if ${PORT_OPTIONS:MBINARY}
-CONFIGURE_ARGS+= --flags="UseBinary"
-.else
-CONFIGURE_ARGS+= --flags="-UseBinary"
-.endif
+FLAGS_DISABLE= BuildTestExecutable
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-RSA/distinfo b/security/hs-RSA/distinfo
index 7d51cf257bbb..5f747b7d649e 100644
--- a/security/hs-RSA/distinfo
+++ b/security/hs-RSA/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/RSA-1.2.2.0.tar.gz) = 55845a812a48bc8e0764f8ff3e06a58814da32d61105c798bf976a6040b08a74
-SIZE (cabal/RSA-1.2.2.0.tar.gz) = 12208
+SHA256 (cabal/RSA-2.0.0.tar.gz) = 985f235d34d330a569db692423fd293edc713f2ed58fdc70ac14647cbb364dec
+SIZE (cabal/RSA-2.0.0.tar.gz) = 14498
diff --git a/security/hs-SHA/Makefile b/security/hs-SHA/Makefile
index 17f430f031a3..b658734df5eb 100644
--- a/security/hs-SHA/Makefile
+++ b/security/hs-SHA/Makefile
@@ -1,29 +1,19 @@
# $FreeBSD$
PORTNAME= SHA
-PORTVERSION= 1.6.1
-PORTREVISION= 6
+PORTVERSION= 1.6.4.1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
COMMENT= Implementations of the SHA suite of message digest functions
-LICENSE= BSD
+LICENSE= BSD3CLAUSE
-OPTIONS_DEFINE= EXE
+FLAGS_DEFINE= EXE
EXE_DESC= Build a SHA2-384 executable similar to 'md5sum'
-
-.include "${.CURDIR}/../../lang/ghc/bsd.cabal.options.mk"
-
-CONFIGURE_ARGS+= --flags="-Test"
-
-.if ${PORT_OPTIONS:MEXE}
-CONFIGURE_ARGS+= --flags="exe"
-EXECUTABLE+= sha1 sha384
-.else
-CONFIGURE_ARGS+= --flags="-exe"
-.endif
+EXE_FLAG_ENABLE= Test
+EXE_FLAG_EXECUTABLE= sha1 sha384
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-SHA/distinfo b/security/hs-SHA/distinfo
index d849fae1b8a4..dec23a975866 100644
--- a/security/hs-SHA/distinfo
+++ b/security/hs-SHA/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/SHA-1.6.1.tar.gz) = fdb9924aa31493ad198e3b3498a8204cc7013e0ef86215faf1c4e435a7166aec
-SIZE (cabal/SHA-1.6.1.tar.gz) = 2714264
+SHA256 (cabal/SHA-1.6.4.1.tar.gz) = 743bc6d7dd3e74a44bfca8920f0f0ba5855722a62f6cc44f0a38d10c11bddc0d
+SIZE (cabal/SHA-1.6.4.1.tar.gz) = 2715446
diff --git a/security/hs-certificate/Makefile b/security/hs-certificate/Makefile
index 962ecb9c1ccd..9b0bef5c52d2 100644
--- a/security/hs-certificate/Makefile
+++ b/security/hs-certificate/Makefile
@@ -1,31 +1,23 @@
# $FreeBSD$
PORTNAME= certificate
-PORTVERSION= 1.3.7
-PORTREVISION= 4
+PORTVERSION= 1.3.9
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
COMMENT= Certificates and Key Reader/Writer
-LICENSE= BSD
+LICENSE= BSD3CLAUSE
-USE_CABAL= asn1-data>=0.7.1 crypto-pubkey-types>=0.3 cryptohash \
+USE_CABAL= asn1-data>=0.7.1 crypto-pubkey-types>=0.4 cryptohash \
mtl pem>=0.1
-OPTIONS_DEFINE= EXECUTABLE
+FLAGS_DEFINE= EXECUTABLE
-EXECUTABLE_DESC= Build the executable
-
-.include "${.CURDIR}/../../lang/ghc/bsd.cabal.options.mk"
-
-.if ${PORT_OPTIONS:MEXECUTABLE}
-CONFIGURE_ARGS+= --flags="executable"
-USE_CABAL+= cmdargs text>=0.11 cryptocipher>=0.3.0
-EXECUTABLE+= certificate
-.else
-CONFIGURE_ARGS+= --flags="-executable"
-.endif
+EXECUTABLE_DESC= Build the executable
+EXECUTABLE_FLAG_ENABLE= executable
+EXECUTABLE_FLAG_CABAL= cmdargs text>=0.11 cryptohash crypto-pubkey
+EXECUTABLE_FLAG_EXECUTABLE= certificate
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-certificate/distinfo b/security/hs-certificate/distinfo
index 1f3f5e59b819..2ae65684d021 100644
--- a/security/hs-certificate/distinfo
+++ b/security/hs-certificate/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/certificate-1.3.7.tar.gz) = cae38c57ebd2a10fe6d03e37ec24690823da4ef67b1f2cba572fa0718b9a4e1b
-SIZE (cabal/certificate-1.3.7.tar.gz) = 15009
+SHA256 (cabal/certificate-1.3.9.tar.gz) = e6257b4b0e884db8a817d265d9a7f9a6c76af8190504f32dadbbf64b0fcee5a1
+SIZE (cabal/certificate-1.3.9.tar.gz) = 15018
diff --git a/security/hs-cipher-aes/Makefile b/security/hs-cipher-aes/Makefile
index 8aa234dac471..1567877c579c 100644
--- a/security/hs-cipher-aes/Makefile
+++ b/security/hs-cipher-aes/Makefile
@@ -1,14 +1,15 @@
# $FreeBSD$
PORTNAME= cipher-aes
-PORTVERSION= 0.1.8
-PORTREVISION= 4
+PORTVERSION= 0.2.8
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
COMMENT= Fast AES cipher implementation with advanced mode of operations
-LICENSE= BSD
+LICENSE= BSD3CLAUSE
+
+USE_CABAL= byteable crypto-cipher-types>=0.0.6 securemem>=0.1.2
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-cipher-aes/distinfo b/security/hs-cipher-aes/distinfo
index 19f343704feb..487400d77ae2 100644
--- a/security/hs-cipher-aes/distinfo
+++ b/security/hs-cipher-aes/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/cipher-aes-0.1.8.tar.gz) = ae87a9f7cd198745a931a8285a3681fdc42216ac450857cd5ba983ba5492359c
-SIZE (cabal/cipher-aes-0.1.8.tar.gz) = 27629
+SHA256 (cabal/cipher-aes-0.2.8.tar.gz) = 3f983ffa2e01abf1973871206add91336cb7618524dc294eb4151e0dfb430f8e
+SIZE (cabal/cipher-aes-0.2.8.tar.gz) = 32542
diff --git a/security/hs-cipher-aes128/Makefile b/security/hs-cipher-aes128/Makefile
new file mode 100644
index 000000000000..e2dfeef57496
--- /dev/null
+++ b/security/hs-cipher-aes128/Makefile
@@ -0,0 +1,15 @@
+# $FreeBSD$
+
+PORTNAME= cipher-aes128
+PORTVERSION= 0.6.4
+CATEGORIES= security haskell
+
+MAINTAINER= haskell@FreeBSD.org
+COMMENT= AES and common modes using AES-NI when available
+
+LICENSE= BSD3CLAUSE
+
+USE_CABAL= cereal crypto-api>=0.13 tagged
+
+.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
+.include <bsd.port.mk>
diff --git a/security/hs-cipher-aes128/distinfo b/security/hs-cipher-aes128/distinfo
new file mode 100644
index 000000000000..5f4d8f9b12df
--- /dev/null
+++ b/security/hs-cipher-aes128/distinfo
@@ -0,0 +1,2 @@
+SHA256 (cabal/cipher-aes128-0.6.4.tar.gz) = 4a95c3f572aacbe3b0d68c593f45c16014ef96b5e38dd32a8fb6466e10bf7f24
+SIZE (cabal/cipher-aes128-0.6.4.tar.gz) = 23445
diff --git a/security/hs-cipher-aes128/pkg-descr b/security/hs-cipher-aes128/pkg-descr
new file mode 100644
index 000000000000..1f8ede6267d4
--- /dev/null
+++ b/security/hs-cipher-aes128/pkg-descr
@@ -0,0 +1,3 @@
+Cipher-aes128 is an implementation of AES and common modes of operation.
+
+WWW: https://github.com/TomMD/cipher-aes128
diff --git a/security/hs-cipher-blowfish/Makefile b/security/hs-cipher-blowfish/Makefile
new file mode 100644
index 000000000000..768c5decd91c
--- /dev/null
+++ b/security/hs-cipher-blowfish/Makefile
@@ -0,0 +1,16 @@
+# $FreeBSD$
+
+PORTNAME= cipher-blowfish
+PORTVERSION= 0.0.3
+CATEGORIES= security haskell
+
+MAINTAINER= haskell@FreeBSD.org
+COMMENT= Blowfish cipher
+
+LICENSE= BSD3CLAUSE
+
+USE_CABAL= byteable crypto-cipher-types>=0.0.3 securemem>=0.1.2 \
+ vector
+
+.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
+.include <bsd.port.mk>
diff --git a/security/hs-cipher-blowfish/distinfo b/security/hs-cipher-blowfish/distinfo
new file mode 100644
index 000000000000..8595bc9d23b6
--- /dev/null
+++ b/security/hs-cipher-blowfish/distinfo
@@ -0,0 +1,2 @@
+SHA256 (cabal/cipher-blowfish-0.0.3.tar.gz) = 8f41170a851dba6d0b6f07298af3213baca09ab2a8aaf2adb733631feb3b6641
+SIZE (cabal/cipher-blowfish-0.0.3.tar.gz) = 12876
diff --git a/security/hs-cipher-blowfish/pkg-descr b/security/hs-cipher-blowfish/pkg-descr
new file mode 100644
index 000000000000..441a4e5c9c92
--- /dev/null
+++ b/security/hs-cipher-blowfish/pkg-descr
@@ -0,0 +1,3 @@
+Blowfish cipher primitives.
+
+WWW: http://github.com/vincenthz/hs-crypto-cipher
diff --git a/security/hs-cipher-camellia/Makefile b/security/hs-cipher-camellia/Makefile
new file mode 100644
index 000000000000..1653443b1fa3
--- /dev/null
+++ b/security/hs-cipher-camellia/Makefile
@@ -0,0 +1,16 @@
+# $FreeBSD$
+
+PORTNAME= cipher-camellia
+PORTVERSION= 0.0.2
+CATEGORIES= security haskell
+
+MAINTAINER= haskell@FreeBSD.org
+COMMENT= Camellia block cipher primitives
+
+LICENSE= BSD3CLAUSE
+
+USE_CABAL= byteable crypto-cipher-types>=0.0.3 securemem>=0.1.2 \
+ vector
+
+.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
+.include <bsd.port.mk>
diff --git a/security/hs-cipher-camellia/distinfo b/security/hs-cipher-camellia/distinfo
new file mode 100644
index 000000000000..5b49f8f1663f
--- /dev/null
+++ b/security/hs-cipher-camellia/distinfo
@@ -0,0 +1,2 @@
+SHA256 (cabal/cipher-camellia-0.0.2.tar.gz) = 8d0cd137cdb890646bb5d3bb52b20fa6d74e1b0c35d7d524d60edd9d43ace2a7
+SIZE (cabal/cipher-camellia-0.0.2.tar.gz) = 6230
diff --git a/security/hs-cipher-camellia/pkg-descr b/security/hs-cipher-camellia/pkg-descr
new file mode 100644
index 000000000000..4c6d9836f2cf
--- /dev/null
+++ b/security/hs-cipher-camellia/pkg-descr
@@ -0,0 +1,3 @@
+Camellia block cipher primitives.
+
+WWW: http://github.com/vincenthz/hs-crypto-cipher
diff --git a/security/hs-cipher-des/Makefile b/security/hs-cipher-des/Makefile
new file mode 100644
index 000000000000..b48431977618
--- /dev/null
+++ b/security/hs-cipher-des/Makefile
@@ -0,0 +1,15 @@
+# $FreeBSD$
+
+PORTNAME= cipher-des
+PORTVERSION= 0.0.6
+CATEGORIES= security haskell
+
+MAINTAINER= haskell@FreeBSD.org
+COMMENT= DES and 3DES primitives
+
+LICENSE= BSD3CLAUSE
+
+USE_CABAL= byteable crypto-cipher-types>=0.0.3 securemem>=0.1.2
+
+.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
+.include <bsd.port.mk>
diff --git a/security/hs-cipher-des/distinfo b/security/hs-cipher-des/distinfo
new file mode 100644
index 000000000000..a077760fe3f9
--- /dev/null
+++ b/security/hs-cipher-des/distinfo
@@ -0,0 +1,2 @@
+SHA256 (cabal/cipher-des-0.0.6.tar.gz) = 85f1bccdec625a120ecf83b861afcb6478f8f899ceaa06fc083e642b54ff4ac7
+SIZE (cabal/cipher-des-0.0.6.tar.gz) = 7857
diff --git a/security/hs-cipher-des/pkg-descr b/security/hs-cipher-des/pkg-descr
new file mode 100644
index 000000000000..29c707ed87b0
--- /dev/null
+++ b/security/hs-cipher-des/pkg-descr
@@ -0,0 +1,3 @@
+DES and 3DES primitives.
+
+WWW: http://github.com/vincenthz/hs-crypto-cipher
diff --git a/security/hs-cipher-rc4/Makefile b/security/hs-cipher-rc4/Makefile
index 2c6e662b102d..06d32f6e5fac 100644
--- a/security/hs-cipher-rc4/Makefile
+++ b/security/hs-cipher-rc4/Makefile
@@ -1,14 +1,15 @@
# $FreeBSD$
PORTNAME= cipher-rc4
-PORTVERSION= 0.1.2
-PORTREVISION= 5
+PORTVERSION= 0.1.4
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
COMMENT= Fast RC4 cipher implementation
-LICENSE= BSD
+LICENSE= BSD3CLAUSE
+
+USE_CABAL= byteable crypto-cipher-types>=0.0.5
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-cipher-rc4/distinfo b/security/hs-cipher-rc4/distinfo
index 99b21c10d34d..415da27b54fd 100644
--- a/security/hs-cipher-rc4/distinfo
+++ b/security/hs-cipher-rc4/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/cipher-rc4-0.1.2.tar.gz) = 61b908f643cb123788c42e92e7c68fc376d6b094520f00cd10180e7874c5d95b
-SIZE (cabal/cipher-rc4-0.1.2.tar.gz) = 4576
+SHA256 (cabal/cipher-rc4-0.1.4.tar.gz) = c67e731bc9e7f3882e33609c3d9ec97b4e9bbd2f95cd882926acfb621970384d
+SIZE (cabal/cipher-rc4-0.1.4.tar.gz) = 4315
diff --git a/security/hs-clientsession/Makefile b/security/hs-clientsession/Makefile
index 5056e90a4553..90e3d3a1e1bb 100644
--- a/security/hs-clientsession/Makefile
+++ b/security/hs-clientsession/Makefile
@@ -1,18 +1,17 @@
# $FreeBSD$
PORTNAME= clientsession
-PORTVERSION= 0.9
-PORTREVISION= 4
+PORTVERSION= 0.9.0.3
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
COMMENT= Securely store session data in a client-side cookie
-LICENSE= BSD
+LICENSE= BSD3CLAUSE
USE_CABAL= base64-bytestring>=0.1.1.1 cereal>=0.3 cipher-aes>=0.1.7 \
- cprng-aes>=0.2 crypto-api>=0.8 entropy>=0.2.1 skein \
- tagged>=0.1
+ cprng-aes>=0.2 crypto-api>=0.8 crypto-random entropy>=0.2.1 \
+ skein tagged>=0.1
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-clientsession/distinfo b/security/hs-clientsession/distinfo
index 2917c8b58e31..782da6463734 100644
--- a/security/hs-clientsession/distinfo
+++ b/security/hs-clientsession/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/clientsession-0.9.tar.gz) = 080ccd716ac69be49466480bd4133d712ef44e724c3292003f32ecfd3719dc33
-SIZE (cabal/clientsession-0.9.tar.gz) = 7082
+SHA256 (cabal/clientsession-0.9.0.3.tar.gz) = 6125864915adb324af897eb92245dd249002283d365fccaa69a53fd4b29ff570
+SIZE (cabal/clientsession-0.9.0.3.tar.gz) = 7056
diff --git a/security/hs-cprng-aes/Makefile b/security/hs-cprng-aes/Makefile
index 6e807b60f70b..78ca19f11626 100644
--- a/security/hs-cprng-aes/Makefile
+++ b/security/hs-cprng-aes/Makefile
@@ -1,17 +1,15 @@
# $FreeBSD$
PORTNAME= cprng-aes
-PORTVERSION= 0.3.4
-PORTREVISION= 6
+PORTVERSION= 0.5.2
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
COMMENT= Crypto Pseudo Random Number Generator using AES
-LICENSE= BSD
+LICENSE= BSD3CLAUSE
-USE_CABAL= cipher-aes>=0.1 crypto-api>=0.8 crypto-random-api>=0.2 \
- entropy>=0.2 random
+USE_CABAL= byteable cipher-aes>=0.2 crypto-random>=0.0.7 random
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-cprng-aes/distinfo b/security/hs-cprng-aes/distinfo
index 5de83538f5e5..7bda1cd1efee 100644
--- a/security/hs-cprng-aes/distinfo
+++ b/security/hs-cprng-aes/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/cprng-aes-0.3.4.tar.gz) = 3c0b578124c42d879bc6fe6775597249847b97fba61bfb666e0f83c12d813f4c
-SIZE (cabal/cprng-aes-0.3.4.tar.gz) = 4812
+SHA256 (cabal/cprng-aes-0.5.2.tar.gz) = ee0a5c27396c0257af5ebb4882b31e3ab14d8b160e916dbdc031733f506bc8d9
+SIZE (cabal/cprng-aes-0.5.2.tar.gz) = 4903
diff --git a/security/hs-crypto-api/Makefile b/security/hs-crypto-api/Makefile
index be9500482814..ed1ab5df1e99 100644
--- a/security/hs-crypto-api/Makefile
+++ b/security/hs-crypto-api/Makefile
@@ -1,16 +1,15 @@
# $FreeBSD$
PORTNAME= crypto-api
-PORTVERSION= 0.12.1
-PORTREVISION= 4
+PORTVERSION= 0.13
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
COMMENT= Generic interface for cryptographic operations
-LICENSE= BSD
+LICENSE= BSD3CLAUSE
-USE_CABAL= cereal>=0.2 entropy tagged>=0.1 transformers
+USE_CABAL= cereal>=0.2 entropy tagged>=0.1
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-crypto-api/distinfo b/security/hs-crypto-api/distinfo
index 30dc35701977..abd0818054b9 100644
--- a/security/hs-crypto-api/distinfo
+++ b/security/hs-crypto-api/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/crypto-api-0.12.1.tar.gz) = 03a0b5160bbd8b227d21dacbcb5338dab558799d08b6294a30ad298378f63974
-SIZE (cabal/crypto-api-0.12.1.tar.gz) = 45241
+SHA256 (cabal/crypto-api-0.13.tar.gz) = 62f9eda6a2dc4a086eeefbb6f7b008d3f6e36bdd325f72858f4d43593d4bfc03
+SIZE (cabal/crypto-api-0.13.tar.gz) = 47884
diff --git a/security/hs-crypto-cipher-types/Makefile b/security/hs-crypto-cipher-types/Makefile
new file mode 100644
index 000000000000..64d72080c2e0
--- /dev/null
+++ b/security/hs-crypto-cipher-types/Makefile
@@ -0,0 +1,15 @@
+# $FreeBSD$
+
+PORTNAME= crypto-cipher-types
+PORTVERSION= 0.0.9
+CATEGORIES= security haskell
+
+MAINTAINER= haskell@FreeBSD.org
+COMMENT= Generic cryptography cipher types
+
+LICENSE= BSD3CLAUSE
+
+USE_CABAL= byteable>=0.1.1 securemem>=0.1.1
+
+.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
+.include <bsd.port.mk>
diff --git a/security/hs-crypto-cipher-types/distinfo b/security/hs-crypto-cipher-types/distinfo
new file mode 100644
index 000000000000..883fc4e7429e
--- /dev/null
+++ b/security/hs-crypto-cipher-types/distinfo
@@ -0,0 +1,2 @@
+SHA256 (cabal/crypto-cipher-types-0.0.9.tar.gz) = 2073f6b70df7916aebe2da49d224497183662d56d19da87b76f70039430c0a0f
+SIZE (cabal/crypto-cipher-types-0.0.9.tar.gz) = 8073
diff --git a/security/hs-crypto-cipher-types/pkg-descr b/security/hs-crypto-cipher-types/pkg-descr
new file mode 100644
index 000000000000..f64e4114ba51
--- /dev/null
+++ b/security/hs-crypto-cipher-types/pkg-descr
@@ -0,0 +1,3 @@
+Generic cryptography cipher types.
+
+WWW: http://github.com/vincenthz/hs-crypto-cipher
diff --git a/security/hs-crypto-conduit/Makefile b/security/hs-crypto-conduit/Makefile
index abb314c57003..bbfb96c84de5 100644
--- a/security/hs-crypto-conduit/Makefile
+++ b/security/hs-crypto-conduit/Makefile
@@ -1,16 +1,16 @@
# $FreeBSD$
PORTNAME= crypto-conduit
-PORTVERSION= 0.5.2
-PORTREVISION= 4
+PORTVERSION= 0.5.4
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
COMMENT= Conduit interface for cryptographic operations (from crypto-api)
-LICENSE= BSD
+LICENSE= BSD3CLAUSE
-USE_CABAL= cereal>=0.3 conduit>=1.0 crypto-api>=0.9 transformers>=0.2
+USE_CABAL= cereal>=0.3 conduit>=1.0 conduit-extra>=1.1 crypto-api>=0.9 \
+ resourcet
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-crypto-conduit/distinfo b/security/hs-crypto-conduit/distinfo
index 667d42340d9f..a7ebcbb7a4e0 100644
--- a/security/hs-crypto-conduit/distinfo
+++ b/security/hs-crypto-conduit/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/crypto-conduit-0.5.2.tar.gz) = 7f4d22462f0444eb2eec61b5f284309d0ab35a592f698f0f36b4dba444e69859
-SIZE (cabal/crypto-conduit-0.5.2.tar.gz) = 6809
+SHA256 (cabal/crypto-conduit-0.5.4.tar.gz) = 36d0511efb4cc191e86ec28e6b167228fd0c8e61815cd3eed1a0384de443c2fc
+SIZE (cabal/crypto-conduit-0.5.4.tar.gz) = 6884
diff --git a/security/hs-crypto-conduit/pkg-descr b/security/hs-crypto-conduit/pkg-descr
index 3d70763093e3..c936a68988b6 100644
--- a/security/hs-crypto-conduit/pkg-descr
+++ b/security/hs-crypto-conduit/pkg-descr
@@ -2,4 +2,4 @@ This package contains everything that you need to use a cryptographic
package that supports the crypto-api package using conduits from the
conduit package.
-WWW: https://github.com/meteficha/crypto-conduit
+WWW: https://github.com/prowdsponsor/crypto-conduit
diff --git a/security/hs-crypto-numbers/Makefile b/security/hs-crypto-numbers/Makefile
index c2f7df0e59ee..ca7419c7814a 100644
--- a/security/hs-crypto-numbers/Makefile
+++ b/security/hs-crypto-numbers/Makefile
@@ -1,16 +1,15 @@
# $FreeBSD$
PORTNAME= crypto-numbers
-PORTVERSION= 0.1.3
-PORTREVISION= 5
+PORTVERSION= 0.2.3
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
COMMENT= Cryptographic numbers: functions and algorithms
-LICENSE= BSD
+LICENSE= BSD3CLAUSE
-USE_CABAL= crypto-random-api>=0.2 vector
+USE_CABAL= crypto-random>=0.0 vector
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-crypto-numbers/distinfo b/security/hs-crypto-numbers/distinfo
index 980061c6b680..2adc7159e4ac 100644
--- a/security/hs-crypto-numbers/distinfo
+++ b/security/hs-crypto-numbers/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/crypto-numbers-0.1.3.tar.gz) = a1176578b575dae470deab6214c3cb404ffcbc2c7b40ea46c9c5d3e1957db484
-SIZE (cabal/crypto-numbers-0.1.3.tar.gz) = 12074
+SHA256 (cabal/crypto-numbers-0.2.3.tar.gz) = f77dabd4dd6aa6343ba351b2ae1c55e4b9ef85c7911eadf6914704401cada25b
+SIZE (cabal/crypto-numbers-0.2.3.tar.gz) = 15714
diff --git a/security/hs-crypto-pubkey-types/Makefile b/security/hs-crypto-pubkey-types/Makefile
index 835f52f963ea..23af4d1fd177 100644
--- a/security/hs-crypto-pubkey-types/Makefile
+++ b/security/hs-crypto-pubkey-types/Makefile
@@ -1,14 +1,13 @@
# $FreeBSD$
PORTNAME= crypto-pubkey-types
-PORTVERSION= 0.3.2
-PORTREVISION= 4
+PORTVERSION= 0.4.2.2
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
COMMENT= Generic cryptography Public keys algorithm types
-LICENSE= BSD
+LICENSE= BSD3CLAUSE
USE_CABAL= asn1-types>=0.1
diff --git a/security/hs-crypto-pubkey-types/distinfo b/security/hs-crypto-pubkey-types/distinfo
index 30a0b45c22f2..a1f08b45f149 100644
--- a/security/hs-crypto-pubkey-types/distinfo
+++ b/security/hs-crypto-pubkey-types/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/crypto-pubkey-types-0.3.2.tar.gz) = 50f4b808577a175f4787ea396fd01ffd38216dcffb4fb9f7208265242be9ff89
-SIZE (cabal/crypto-pubkey-types-0.3.2.tar.gz) = 9620
+SHA256 (cabal/crypto-pubkey-types-0.4.2.2.tar.gz) = 0522962afd68cce3e53f048bcc345f26734b4c2d2754a43c0006cb2ea075e1a3
+SIZE (cabal/crypto-pubkey-types-0.4.2.2.tar.gz) = 11235
diff --git a/security/hs-crypto-pubkey/Makefile b/security/hs-crypto-pubkey/Makefile
index 346b00646adc..3fe6f17e6e30 100644
--- a/security/hs-crypto-pubkey/Makefile
+++ b/security/hs-crypto-pubkey/Makefile
@@ -1,17 +1,16 @@
# $FreeBSD$
PORTNAME= crypto-pubkey
-PORTVERSION= 0.1.3
-PORTREVISION= 4
+PORTVERSION= 0.2.4
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
COMMENT= Public Key cryptography
-LICENSE= BSD
+LICENSE= BSD3CLAUSE
-USE_CABAL= crypto-numbers crypto-pubkey-types>=0.3 crypto-random-api>=0.2 \
- cryptohash>=0.8
+USE_CABAL= byteable crypto-numbers>=0.2.2 crypto-pubkey-types>=0.4.1 \
+ crypto-random>=0.0 cryptohash>=0.9.1
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-crypto-pubkey/distinfo b/security/hs-crypto-pubkey/distinfo
index 444e4efb0d7b..6675aa10f174 100644
--- a/security/hs-crypto-pubkey/distinfo
+++ b/security/hs-crypto-pubkey/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/crypto-pubkey-0.1.3.tar.gz) = 0ff0a9134bb42869dc370eb1aaed1105890538f5c01b2f0e3e5bbc7a3e658b94
-SIZE (cabal/crypto-pubkey-0.1.3.tar.gz) = 38692
+SHA256 (cabal/crypto-pubkey-0.2.4.tar.gz) = 04c2b49a9d82fc4ba2305a9f9dbfd1718de3f81277459cbec8070b55bfc9b255
+SIZE (cabal/crypto-pubkey-0.2.4.tar.gz) = 42386
diff --git a/security/hs-crypto-random-api/Makefile b/security/hs-crypto-random-api/Makefile
index 654438da6a40..6affa44692ef 100644
--- a/security/hs-crypto-random-api/Makefile
+++ b/security/hs-crypto-random-api/Makefile
@@ -2,13 +2,13 @@
PORTNAME= crypto-random-api
PORTVERSION= 0.2.0
-PORTREVISION= 5
+PORTREVISION= 6
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
COMMENT= Simple random generators API for cryptography related code
-LICENSE= BSD
+LICENSE= BSD3CLAUSE
USE_CABAL= entropy
diff --git a/security/hs-crypto-random/Makefile b/security/hs-crypto-random/Makefile
new file mode 100644
index 000000000000..0860a970d4f8
--- /dev/null
+++ b/security/hs-crypto-random/Makefile
@@ -0,0 +1,15 @@
+# $FreeBSD$
+
+PORTNAME= crypto-random
+PORTVERSION= 0.0.7
+CATEGORIES= security haskell
+
+MAINTAINER= haskell@FreeBSD.org
+COMMENT= Simple cryptographic random related types
+
+LICENSE= BSD3CLAUSE
+
+USE_CABAL= securemem vector
+
+.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
+.include <bsd.port.mk>
diff --git a/security/hs-crypto-random/distinfo b/security/hs-crypto-random/distinfo
new file mode 100644
index 000000000000..f91f3697bafe
--- /dev/null
+++ b/security/hs-crypto-random/distinfo
@@ -0,0 +1,2 @@
+SHA256 (cabal/crypto-random-0.0.7.tar.gz) = bccb1fda2d29a3af9e476ed019231a4d2a53fef4f048c4dde9c10d5a901f46b6
+SIZE (cabal/crypto-random-0.0.7.tar.gz) = 8999
diff --git a/security/hs-crypto-random/pkg-descr b/security/hs-crypto-random/pkg-descr
new file mode 100644
index 000000000000..d226ced2658a
--- /dev/null
+++ b/security/hs-crypto-random/pkg-descr
@@ -0,0 +1,3 @@
+Simple cryptographic random related types.
+
+WWW: http://github.com/vincenthz/hs-crypto-random
diff --git a/security/hs-cryptocipher/Makefile b/security/hs-cryptocipher/Makefile
index 3f4c66223cd1..a21e1fc6d73a 100644
--- a/security/hs-cryptocipher/Makefile
+++ b/security/hs-cryptocipher/Makefile
@@ -1,17 +1,16 @@
# $FreeBSD$
PORTNAME= cryptocipher
-PORTVERSION= 0.5.0
-PORTREVISION= 4
+PORTVERSION= 0.6.2
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
-COMMENT= Symmetrical Block, Stream, and PubKey Ciphers
+COMMENT= Symmetrical block and stream ciphers
-LICENSE= BSD
+LICENSE= BSD3CLAUSE
-USE_CABAL= cereal cipher-aes cipher-rc4 cpu>=0.1 crypto-api>=0.5 \
- primitive vector>=0.7
+USE_CABAL= cipher-aes>=0.2.3 cipher-blowfish>=0.0 cipher-camellia>=0.0 \
+ cipher-des>=0.0 cipher-rc4>=0.1.3 crypto-cipher-types>=0.0.8
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-cryptocipher/distinfo b/security/hs-cryptocipher/distinfo
index 118c8ec0c2b3..835939716d8e 100644
--- a/security/hs-cryptocipher/distinfo
+++ b/security/hs-cryptocipher/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/cryptocipher-0.5.0.tar.gz) = cd0a034c92c82574623c240b68376884ed5b1e1181a4671302e90d3f84d7f899
-SIZE (cabal/cryptocipher-0.5.0.tar.gz) = 20249
+SHA256 (cabal/cryptocipher-0.6.2.tar.gz) = 34b9e62dee36c4019dd0c0e86576295d0bd1bb573eeb24686ec635a09550e346
+SIZE (cabal/cryptocipher-0.6.2.tar.gz) = 2027
diff --git a/security/hs-cryptocipher/pkg-descr b/security/hs-cryptocipher/pkg-descr
index f825dbfb4f09..8cb305515794 100644
--- a/security/hs-cryptocipher/pkg-descr
+++ b/security/hs-cryptocipher/pkg-descr
@@ -1,3 +1,3 @@
-Symmetrical Block, Stream, and PubKey Ciphers.
+Symmetrical block and stream ciphers.
WWW: http://github.com/vincenthz/hs-cryptocipher
diff --git a/security/hs-cryptohash-conduit/Makefile b/security/hs-cryptohash-conduit/Makefile
new file mode 100644
index 000000000000..302ba4215edf
--- /dev/null
+++ b/security/hs-cryptohash-conduit/Makefile
@@ -0,0 +1,15 @@
+# $FreeBSD$
+
+PORTNAME= cryptohash-conduit
+PORTVERSION= 0.1.1
+CATEGORIES= security haskell
+
+MAINTAINER= haskell@FreeBSD.org
+COMMENT= Cryptohash conduit
+
+LICENSE= BSD3CLAUSE
+
+USE_CABAL= conduit conduit-extra cryptohash resourcet
+
+.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
+.include <bsd.port.mk>
diff --git a/security/hs-cryptohash-conduit/distinfo b/security/hs-cryptohash-conduit/distinfo
new file mode 100644
index 000000000000..9e32fd382416
--- /dev/null
+++ b/security/hs-cryptohash-conduit/distinfo
@@ -0,0 +1,2 @@
+SHA256 (cabal/cryptohash-conduit-0.1.1.tar.gz) = ea516d898d3e34dae6be3e8bc59c9f61a61cb1222233dbfe84a84bb0ded4b4ce
+SIZE (cabal/cryptohash-conduit-0.1.1.tar.gz) = 2318
diff --git a/security/hs-cryptohash-conduit/pkg-descr b/security/hs-cryptohash-conduit/pkg-descr
new file mode 100644
index 000000000000..809fa2d15aa2
--- /dev/null
+++ b/security/hs-cryptohash-conduit/pkg-descr
@@ -0,0 +1,4 @@
+Support all the cryptohash package using conduits from the conduit
+package.
+
+WWW: http://github.com/vincenthz/hs-cryptohash-conduit
diff --git a/security/hs-cryptohash-cryptoapi/Makefile b/security/hs-cryptohash-cryptoapi/Makefile
new file mode 100644
index 000000000000..d607b95e1051
--- /dev/null
+++ b/security/hs-cryptohash-cryptoapi/Makefile
@@ -0,0 +1,15 @@
+# $FreeBSD$
+
+PORTNAME= cryptohash-cryptoapi
+PORTVERSION= 0.1.3
+CATEGORIES= security haskell
+
+MAINTAINER= haskell@FreeBSD.org
+COMMENT= Crypto-api interfaces for cryptohash
+
+LICENSE= BSD3CLAUSE
+
+USE_CABAL= cereal>=0.2 crypto-api>=0.11 cryptohash>=0.8.0 tagged>=0.1
+
+.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
+.include <bsd.port.mk>
diff --git a/security/hs-cryptohash-cryptoapi/distinfo b/security/hs-cryptohash-cryptoapi/distinfo
new file mode 100644
index 000000000000..3223aa016fc3
--- /dev/null
+++ b/security/hs-cryptohash-cryptoapi/distinfo
@@ -0,0 +1,2 @@
+SHA256 (cabal/cryptohash-cryptoapi-0.1.3.tar.gz) = 56f080ba13b891b664bd986db17d6c1240adaea4792a14c173146929c61d4572
+SIZE (cabal/cryptohash-cryptoapi-0.1.3.tar.gz) = 2922
diff --git a/security/hs-cryptohash-cryptoapi/pkg-descr b/security/hs-cryptohash-cryptoapi/pkg-descr
new file mode 100644
index 000000000000..4eb63879e502
--- /dev/null
+++ b/security/hs-cryptohash-cryptoapi/pkg-descr
@@ -0,0 +1,3 @@
+Crypto-api interfaces for cryptohash.
+
+WWW: http://github.com/vincenthz/hs-cryptohash-cryptoapi
diff --git a/security/hs-cryptohash/Makefile b/security/hs-cryptohash/Makefile
index 786964994c23..37858a9588ba 100644
--- a/security/hs-cryptohash/Makefile
+++ b/security/hs-cryptohash/Makefile
@@ -1,16 +1,15 @@
# $FreeBSD$
PORTNAME= cryptohash
-PORTVERSION= 0.9.0
-PORTREVISION= 4
+PORTVERSION= 0.11.6
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
COMMENT= Collection of crypto hashes, fast, pure, and practical
-LICENSE= BSD
+LICENSE= BSD3CLAUSE
-USE_CABAL= cereal>=0.2 crypto-api>=0.5 tagged>=0.1
+USE_CABAL= byteable
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-cryptohash/distinfo b/security/hs-cryptohash/distinfo
index 1150ec1ff0b6..de86d7930391 100644
--- a/security/hs-cryptohash/distinfo
+++ b/security/hs-cryptohash/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/cryptohash-0.9.0.tar.gz) = f4e8e41f35303f58ed2ad9f9a7b683c0055617ac2bd9fa0ec363fc3bd0cdff46
-SIZE (cabal/cryptohash-0.9.0.tar.gz) = 65000
+SHA256 (cabal/cryptohash-0.11.6.tar.gz) = da382334857a88f3e94ce0fb83f425f0a0787b0644100913c61f6e94bb62df37
+SIZE (cabal/cryptohash-0.11.6.tar.gz) = 65798
diff --git a/security/hs-digest/Makefile b/security/hs-digest/Makefile
index 9ee49aa6ad7c..a7e5531dbd4c 100644
--- a/security/hs-digest/Makefile
+++ b/security/hs-digest/Makefile
@@ -2,13 +2,13 @@
PORTNAME= digest
PORTVERSION= 0.0.1.2
-PORTREVISION= 6
+PORTREVISION= 7
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
COMMENT= Various cryptographic hashes for Bytestrings
-LICENSE= BSD
+LICENSE= BSD3CLAUSE
USE_CABAL= zlib
diff --git a/security/hs-entropy/Makefile b/security/hs-entropy/Makefile
index 8ecbfbd22ce6..900cf45f2032 100644
--- a/security/hs-entropy/Makefile
+++ b/security/hs-entropy/Makefile
@@ -1,14 +1,13 @@
# $FreeBSD$
PORTNAME= entropy
-PORTVERSION= 0.2.1
-PORTREVISION= 9
+PORTVERSION= 0.3.2
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
COMMENT= Platform-independent entropy source
-LICENSE= BSD
+LICENSE= BSD3CLAUSE
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-entropy/distinfo b/security/hs-entropy/distinfo
index e00187ba7d9c..03299dc4295b 100644
--- a/security/hs-entropy/distinfo
+++ b/security/hs-entropy/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/entropy-0.2.1.tar.gz) = 3a332d4b5330c81ae16a8705462ffdf70bbb38f3380cd2cee4e23df7db86e8e2
-SIZE (cabal/entropy-0.2.1.tar.gz) = 3109
+SHA256 (cabal/entropy-0.3.2.tar.gz) = 3db9529ff96374810d97e61a7b71df703b31fece29c6f52fe09a61575ddd60ce
+SIZE (cabal/entropy-0.3.2.tar.gz) = 5767
diff --git a/security/hs-entropy/pkg-descr b/security/hs-entropy/pkg-descr
index 628e96257a25..f9a041151a54 100644
--- a/security/hs-entropy/pkg-descr
+++ b/security/hs-entropy/pkg-descr
@@ -1,6 +1,3 @@
-A platform independent method to obtain cryptographically strong entropy
-(urandom on Linux, CryptAPI on Windows, patches welcome). Users looking
-for cryptographically strong (number-theoretically sound) PRNGs should
-see the DRBG package too!
+A platform-independent method to obtain cryptographically strong entropy.
-WWW: http://trac.haskell.org/crypto-api/wiki
+WWW: https://github.com/TomMD/entropy
diff --git a/security/hs-gnutls/Makefile b/security/hs-gnutls/Makefile
new file mode 100644
index 000000000000..4d78b8ce7d5c
--- /dev/null
+++ b/security/hs-gnutls/Makefile
@@ -0,0 +1,18 @@
+# $FreeBSD$
+
+PORTNAME= gnutls
+PORTVERSION= 0.1.5
+CATEGORIES= security haskell
+
+MAINTAINER= haskell@FreeBSD.org
+COMMENT= Bindings for GNU libgnutls
+
+LICENSE= GPLv3
+
+USE_CABAL= monads-tf>=0.1
+
+USES= pkgconfig
+LIB_DEPENDS= libgnutls.so:${PORTSDIR}/security/gnutls
+
+.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
+.include <bsd.port.mk>
diff --git a/security/hs-gnutls/distinfo b/security/hs-gnutls/distinfo
new file mode 100644
index 000000000000..6eea143082e4
--- /dev/null
+++ b/security/hs-gnutls/distinfo
@@ -0,0 +1,2 @@
+SHA256 (cabal/gnutls-0.1.5.tar.gz) = 9723fd4c65b1e071d2d5febd41d80ff5d353a6e27c132c7f966172091e59c6e9
+SIZE (cabal/gnutls-0.1.5.tar.gz) = 17358
diff --git a/security/hs-gnutls/pkg-descr b/security/hs-gnutls/pkg-descr
new file mode 100644
index 000000000000..b50b23e86a4e
--- /dev/null
+++ b/security/hs-gnutls/pkg-descr
@@ -0,0 +1,6 @@
+You almost certainly don't want to depend on this release. This is a
+pre-alpha, almost useless release; its only purpose is to enable TLS
+support in some of my other libraries. More complete bindings for GNU TLS
+will be released at a later date.
+
+WWW: https://john-millikin.com/software/haskell-gnutls/
diff --git a/security/hs-monadcryptorandom/Makefile b/security/hs-monadcryptorandom/Makefile
index aac071455788..bf5218bf14dd 100644
--- a/security/hs-monadcryptorandom/Makefile
+++ b/security/hs-monadcryptorandom/Makefile
@@ -1,16 +1,15 @@
# $FreeBSD$
PORTNAME= monadcryptorandom
-PORTVERSION= 0.5.1
-PORTREVISION= 5
+PORTVERSION= 0.6.1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
COMMENT= Monad for using CryptoRandomGen
-LICENSE= BSD
+LICENSE= BSD3CLAUSE
-USE_CABAL= crypto-api>=0.2 mtl>=2.0 tagged>=0.2 transformers>=0.2
+USE_CABAL= crypto-api>=0.2 mtl>=2.0 tagged>=0.2
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-monadcryptorandom/distinfo b/security/hs-monadcryptorandom/distinfo
index 364590227800..60b6ac89e57e 100644
--- a/security/hs-monadcryptorandom/distinfo
+++ b/security/hs-monadcryptorandom/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/monadcryptorandom-0.5.1.tar.gz) = a6a1712f83ff6345bb3104f3b7158ca4fa893bf88df198d6a398c11301eb8a83
-SIZE (cabal/monadcryptorandom-0.5.1.tar.gz) = 4603
+SHA256 (cabal/monadcryptorandom-0.6.1.tar.gz) = 42be5bde4f4d5b2eadbbc9c4a1556b1ac60e366d9aeae76aa41a722c1c902949
+SIZE (cabal/monadcryptorandom-0.6.1.tar.gz) = 4659
diff --git a/security/hs-pem/Makefile b/security/hs-pem/Makefile
index b7516ac9b839..3c7ec5f61709 100644
--- a/security/hs-pem/Makefile
+++ b/security/hs-pem/Makefile
@@ -1,16 +1,15 @@
# $FreeBSD$
PORTNAME= pem
-PORTVERSION= 0.1.2
-PORTREVISION= 6
+PORTVERSION= 0.2.2
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
COMMENT= Privacy Enhanced Mail (PEM) format reader and writer
-LICENSE= BSD
+LICENSE= BSD3CLAUSE
-USE_CABAL= attoparsec base64-bytestring cereal mtl
+USE_CABAL= base64-bytestring>=1.0.0 mtl
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-pem/distinfo b/security/hs-pem/distinfo
index 5135db667af6..f70c2d2028cc 100644
--- a/security/hs-pem/distinfo
+++ b/security/hs-pem/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/pem-0.1.2.tar.gz) = 159d8dfa67b4b05d511fbd1a749a7488a8e4fd8a06c92f4771d4f0b4cce05adc
-SIZE (cabal/pem-0.1.2.tar.gz) = 3577
+SHA256 (cabal/pem-0.2.2.tar.gz) = 372808c76c6d860aedb4e30171cb4ee9f6154d9f68e3f2310f820bf174995a98
+SIZE (cabal/pem-0.2.2.tar.gz) = 4641
diff --git a/security/hs-pureMD5/Makefile b/security/hs-pureMD5/Makefile
index 63b3f04f0103..407d5e50ef01 100644
--- a/security/hs-pureMD5/Makefile
+++ b/security/hs-pureMD5/Makefile
@@ -2,13 +2,13 @@
PORTNAME= pureMD5
PORTVERSION= 2.1.2.1
-PORTREVISION= 7
+PORTREVISION= 8
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
COMMENT= Haskell-only implementation of MD5 digest (hash) yalgorithm
-LICENSE= BSD
+LICENSE= BSD3CLAUSE
USE_CABAL= cereal>=0.2 crypto-api tagged
diff --git a/security/hs-pwstore-fast/Makefile b/security/hs-pwstore-fast/Makefile
index bfefa2f55da5..066b1ffd9b06 100644
--- a/security/hs-pwstore-fast/Makefile
+++ b/security/hs-pwstore-fast/Makefile
@@ -1,16 +1,15 @@
# $FreeBSD$
PORTNAME= pwstore-fast
-PORTVERSION= 2.3
-PORTREVISION= 7
+PORTVERSION= 2.4.1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
COMMENT= Secure password storage
-LICENSE= BSD
+LICENSE= BSD3CLAUSE
-USE_CABAL= base64-bytestring>=0.1 cryptohash>=0.6 random>=1
+USE_CABAL= base64-bytestring>=0.1 cryptohash>=0.6 random>=1 SHA>=1.6.1
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-pwstore-fast/distinfo b/security/hs-pwstore-fast/distinfo
index 357088dd3a9a..b73ed1ab9c36 100644
--- a/security/hs-pwstore-fast/distinfo
+++ b/security/hs-pwstore-fast/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/pwstore-fast-2.3.tar.gz) = 7cc5f483e3d2e2e5e0c9f0b6f0e91eccc97eb6ed96b7e9ce00e55d0a80259404
-SIZE (cabal/pwstore-fast-2.3.tar.gz) = 6739
+SHA256 (cabal/pwstore-fast-2.4.1.tar.gz) = 84dbb989ec889ba88ca4628502e905d65ca62f6a688ee21dea12342a745828cd
+SIZE (cabal/pwstore-fast-2.4.1.tar.gz) = 8756
diff --git a/security/hs-skein/Makefile b/security/hs-skein/Makefile
index 9b956635d207..eb9ceb85841e 100644
--- a/security/hs-skein/Makefile
+++ b/security/hs-skein/Makefile
@@ -1,14 +1,13 @@
# $FreeBSD$
PORTNAME= skein
-PORTVERSION= 1.0.3
-PORTREVISION= 4
+PORTVERSION= 1.0.9
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
COMMENT= Skein, a family of cryptographic hash functions
-LICENSE= BSD
+LICENSE= BSD3CLAUSE
USE_CABAL= cereal>=0.3 crypto-api>=0.6 tagged>=0.2
diff --git a/security/hs-skein/distinfo b/security/hs-skein/distinfo
index ccdca7112296..bc9ee46fe270 100644
--- a/security/hs-skein/distinfo
+++ b/security/hs-skein/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/skein-1.0.3.tar.gz) = 55cd57e5c102ca263bbf4acca1375d47cb1da6a366efa5967f4d72c87df37f97
-SIZE (cabal/skein-1.0.3.tar.gz) = 118432
+SHA256 (cabal/skein-1.0.9.tar.gz) = 6bb1706b5f5bf3ff0f5c525675638b84a850766070b3576fa68afe0718201e22
+SIZE (cabal/skein-1.0.9.tar.gz) = 117873
diff --git a/security/hs-tls-extra/Makefile b/security/hs-tls-extra/Makefile
deleted file mode 100644
index 5b18962cfd0d..000000000000
--- a/security/hs-tls-extra/Makefile
+++ /dev/null
@@ -1,18 +0,0 @@
-# $FreeBSD$
-
-PORTNAME= tls-extra
-PORTVERSION= 0.6.1
-PORTREVISION= 6
-CATEGORIES= security haskell
-
-MAINTAINER= haskell@FreeBSD.org
-COMMENT= TLS extra default values and helpers
-
-LICENSE= BSD
-
-USE_CABAL= certificate>=1.3.5 cipher-aes>=0.1 cipher-rc4 crypto-pubkey \
- crypto-random-api cryptohash>=0.6 mtl network>=2.3 \
- pem>=0.1.0 text>=0.5 tls>=1.1.0 vector
-
-.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
-.include <bsd.port.mk>
diff --git a/security/hs-tls-extra/distinfo b/security/hs-tls-extra/distinfo
deleted file mode 100644
index 6a09495bcec5..000000000000
--- a/security/hs-tls-extra/distinfo
+++ /dev/null
@@ -1,2 +0,0 @@
-SHA256 (cabal/tls-extra-0.6.1.tar.gz) = 56391245bf5f9a6cbf3c8d80fa921606f6c98837252a2ab09912a1a0c76f833d
-SIZE (cabal/tls-extra-0.6.1.tar.gz) = 8091
diff --git a/security/hs-tls-extra/pkg-descr b/security/hs-tls-extra/pkg-descr
deleted file mode 100644
index ea59f470718d..000000000000
--- a/security/hs-tls-extra/pkg-descr
+++ /dev/null
@@ -1,3 +0,0 @@
-A set of extra definitions, default values and helpers for the tls.
-
-WWW: http://github.com/vincenthz/hs-tls
diff --git a/security/hs-tls/Makefile b/security/hs-tls/Makefile
index 26d066d20b96..bc1e7a614a38 100644
--- a/security/hs-tls/Makefile
+++ b/security/hs-tls/Makefile
@@ -1,17 +1,19 @@
# $FreeBSD$
PORTNAME= tls
-PORTVERSION= 1.1.2
-PORTREVISION= 5
+PORTVERSION= 1.2.8
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
COMMENT= TLS/SSL protocol native implementation (Server and Client)
-LICENSE= BSD
+LICENSE= BSD3CLAUSE
-USE_CABAL= cereal>=0.3 certificate>=1.3.0 crypto-pubkey \
- crypto-random-api>=0.2 cryptohash>=0.6 mtl network
+USE_CABAL= asn1-encoding asn1-types>=0.2.0 byteable cereal>=0.4 \
+ cipher-aes>=0.2 cipher-des cipher-rc4 crypto-cipher-types>=0.0.8 \
+ crypto-numbers crypto-pubkey>=0.2.4 crypto-pubkey-types>=0.4 \
+ crypto-random>=0.0 cryptohash>=0.6 data-default-class \
+ mtl network x509>=1.4.3 x509-store>=1.4.4 x509-validation>=1.5.0
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-tls/distinfo b/security/hs-tls/distinfo
index 6cfabc30ca68..1c52048f4b9b 100644
--- a/security/hs-tls/distinfo
+++ b/security/hs-tls/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/tls-1.1.2.tar.gz) = 0fcbc6c4609c0ed176b8c43bb9bfefdaebed392457de7511d1af7766beade1ed
-SIZE (cabal/tls-1.1.2.tar.gz) = 47559
+SHA256 (cabal/tls-1.2.8.tar.gz) = 0a160cdc57d55cfbb6828eb448b1b6ca5e0626d98536c58d7523662fac34a33a
+SIZE (cabal/tls-1.2.8.tar.gz) = 65498
diff --git a/security/hs-x509-store/Makefile b/security/hs-x509-store/Makefile
new file mode 100644
index 000000000000..f7511d372f79
--- /dev/null
+++ b/security/hs-x509-store/Makefile
@@ -0,0 +1,16 @@
+# $FreeBSD$
+
+PORTNAME= x509-store
+PORTVERSION= 1.4.4
+CATEGORIES= security haskell
+
+MAINTAINER= haskell@FreeBSD.org
+COMMENT= X.509 collection accessing and storing methods
+
+LICENSE= BSD3CLAUSE
+
+USE_CABAL= asn1-encoding>=0.8 asn1-types>=0.2 crypto-pubkey-types>=0.3 \
+ mtl pem>=0.1 x509>=1.4.3
+
+.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
+.include <bsd.port.mk>
diff --git a/security/hs-x509-store/distinfo b/security/hs-x509-store/distinfo
new file mode 100644
index 000000000000..4375898ce2c5
--- /dev/null
+++ b/security/hs-x509-store/distinfo
@@ -0,0 +1,2 @@
+SHA256 (cabal/x509-store-1.4.4.tar.gz) = 882fc144a6819dd9182e14297f3af9087c45840cca1c550e759783dc5a767044
+SIZE (cabal/x509-store-1.4.4.tar.gz) = 2992
diff --git a/security/hs-x509-store/pkg-descr b/security/hs-x509-store/pkg-descr
new file mode 100644
index 000000000000..0266c1e1b1a7
--- /dev/null
+++ b/security/hs-x509-store/pkg-descr
@@ -0,0 +1,4 @@
+X.509 collection accessing and storing methods for certificate, crl,
+exception list.
+
+WWW: http://github.com/vincenthz/hs-certificate
diff --git a/security/hs-x509-system/Makefile b/security/hs-x509-system/Makefile
new file mode 100644
index 000000000000..7c3e98df2234
--- /dev/null
+++ b/security/hs-x509-system/Makefile
@@ -0,0 +1,15 @@
+# $FreeBSD$
+
+PORTNAME= x509-system
+PORTVERSION= 1.4.5
+CATEGORIES= security haskell
+
+MAINTAINER= haskell@FreeBSD.org
+COMMENT= Handle per-operating-system X.509 accessors and storage
+
+LICENSE= BSD3CLAUSE
+
+USE_CABAL= mtl pem>=0.1 x509>=1.4 x509-store>=1.4
+
+.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
+.include <bsd.port.mk>
diff --git a/security/hs-x509-system/distinfo b/security/hs-x509-system/distinfo
new file mode 100644
index 000000000000..c183148ea3b3
--- /dev/null
+++ b/security/hs-x509-system/distinfo
@@ -0,0 +1,2 @@
+SHA256 (cabal/x509-system-1.4.5.tar.gz) = 1d098a4df1a71ac7cb371f43794c402c8b20a6e8095cc1737a4f39638930965f
+SIZE (cabal/x509-system-1.4.5.tar.gz) = 3596
diff --git a/security/hs-x509-system/pkg-descr b/security/hs-x509-system/pkg-descr
new file mode 100644
index 000000000000..18ff2338ec1f
--- /dev/null
+++ b/security/hs-x509-system/pkg-descr
@@ -0,0 +1,3 @@
+System X.509 handling.
+
+WWW: http://github.com/vincenthz/hs-certificate
diff --git a/security/hs-x509-validation/Makefile b/security/hs-x509-validation/Makefile
new file mode 100644
index 000000000000..0656f73e8c5d
--- /dev/null
+++ b/security/hs-x509-validation/Makefile
@@ -0,0 +1,17 @@
+# $FreeBSD$
+
+PORTNAME= x509-validation
+PORTVERSION= 1.5.0
+CATEGORIES= security haskell
+
+MAINTAINER= haskell@FreeBSD.org
+COMMENT= X.509 Certificate and CRL validation
+
+LICENSE= BSD3CLAUSE
+
+USE_CABAL= asn1-encoding>=0.8 asn1-types>=0.2 byteable crypto-pubkey>=0.1.4 \
+ crypto-pubkey-types>=0.4 cryptohash>=0.9 data-default-class \
+ mtl network pem>=0.1 x509>=1.4.7 x509-store>=1.4
+
+.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
+.include <bsd.port.mk>
diff --git a/security/hs-x509-validation/distinfo b/security/hs-x509-validation/distinfo
new file mode 100644
index 000000000000..c3955c7bcaa3
--- /dev/null
+++ b/security/hs-x509-validation/distinfo
@@ -0,0 +1,2 @@
+SHA256 (cabal/x509-validation-1.5.0.tar.gz) = 36e3ce3644452d72a947b3132781a445b40e14be54fae229e4e7c41b01b059f5
+SIZE (cabal/x509-validation-1.5.0.tar.gz) = 9626
diff --git a/security/hs-x509-validation/pkg-descr b/security/hs-x509-validation/pkg-descr
new file mode 100644
index 000000000000..904ee2594b79
--- /dev/null
+++ b/security/hs-x509-validation/pkg-descr
@@ -0,0 +1,3 @@
+X.509 Certificate and CRL validation.
+
+WWW: http://github.com/vincenthz/hs-certificate
diff --git a/security/hs-x509/Makefile b/security/hs-x509/Makefile
new file mode 100644
index 000000000000..46e6657214f9
--- /dev/null
+++ b/security/hs-x509/Makefile
@@ -0,0 +1,16 @@
+# $FreeBSD$
+
+PORTNAME= x509
+PORTVERSION= 1.4.11
+CATEGORIES= security haskell
+
+MAINTAINER= haskell@FreeBSD.org
+COMMENT= X509 reader and writer
+
+LICENSE= BSD3CLAUSE
+
+USE_CABAL= asn1-encoding>=0.8 asn1-parse>=0.8 asn1-types>=0.2.3 \
+ crypto-pubkey-types>=0.4.2.1 cryptohash>=0.9 mtl pem>=0.1
+
+.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
+.include <bsd.port.mk>
diff --git a/security/hs-x509/distinfo b/security/hs-x509/distinfo
new file mode 100644
index 000000000000..862d44b956e2
--- /dev/null
+++ b/security/hs-x509/distinfo
@@ -0,0 +1,2 @@
+SHA256 (cabal/x509-1.4.11.tar.gz) = ea25f2efb6700d2dfc8950bcc9274320f55dce241e01cf75900c10a3af34a5ab
+SIZE (cabal/x509-1.4.11.tar.gz) = 13976
diff --git a/security/hs-x509/pkg-descr b/security/hs-x509/pkg-descr
new file mode 100644
index 000000000000..59422396a9f8
--- /dev/null
+++ b/security/hs-x509/pkg-descr
@@ -0,0 +1,3 @@
+X509 reader and writer.
+
+WWW: http://github.com/vincenthz/hs-certificate