aboutsummaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
Diffstat (limited to 'security')
-rw-r--r--security/Makefile2
-rw-r--r--security/hs-Crypto/Makefile2
-rw-r--r--security/hs-DRBG/Makefile3
-rw-r--r--security/hs-DRBG/distinfo4
-rw-r--r--security/hs-HsOpenSSL/Makefile6
-rw-r--r--security/hs-HsOpenSSL/distinfo4
-rw-r--r--security/hs-RSA/Makefile11
-rw-r--r--security/hs-RSA/distinfo4
-rw-r--r--security/hs-SHA/Makefile9
-rw-r--r--security/hs-SHA/distinfo4
-rw-r--r--security/hs-certificate/Makefile2
-rw-r--r--security/hs-certificate/files/patch-Data_Certificate_X509_Cert.hs7
-rw-r--r--security/hs-certificate/files/patch-Data_Certificate_X509_Ext.hs7
-rw-r--r--security/hs-cipher-aes/Makefile3
-rw-r--r--security/hs-cipher-aes/distinfo4
-rw-r--r--security/hs-cipher-aes128/Makefile5
-rw-r--r--security/hs-cipher-aes128/distinfo4
-rw-r--r--security/hs-cipher-aes128/pkg-descr6
-rw-r--r--security/hs-cipher-blowfish/Makefile2
-rw-r--r--security/hs-cipher-camellia/Makefile2
-rw-r--r--security/hs-cipher-des/Makefile2
-rw-r--r--security/hs-cipher-rc4/Makefile2
-rw-r--r--security/hs-clientsession/Makefile7
-rw-r--r--security/hs-clientsession/distinfo4
-rw-r--r--security/hs-cprng-aes/Makefile7
-rw-r--r--security/hs-cprng-aes/distinfo4
-rw-r--r--security/hs-crypto-api/Makefile3
-rw-r--r--security/hs-crypto-api/distinfo4
-rw-r--r--security/hs-crypto-cipher-types/Makefile2
-rw-r--r--security/hs-crypto-conduit/Makefile5
-rw-r--r--security/hs-crypto-conduit/distinfo4
-rw-r--r--security/hs-crypto-numbers/Makefile5
-rw-r--r--security/hs-crypto-numbers/distinfo4
-rw-r--r--security/hs-crypto-pubkey-types/Makefile5
-rw-r--r--security/hs-crypto-pubkey-types/distinfo4
-rw-r--r--security/hs-crypto-pubkey/Makefile5
-rw-r--r--security/hs-crypto-pubkey/distinfo4
-rw-r--r--security/hs-crypto-random-api/Makefile2
-rw-r--r--security/hs-crypto-random/Makefile3
-rw-r--r--security/hs-crypto-random/distinfo4
-rw-r--r--security/hs-cryptocipher/Makefile2
-rw-r--r--security/hs-cryptohash-conduit/Makefile2
-rw-r--r--security/hs-cryptohash-cryptoapi/Makefile2
-rw-r--r--security/hs-cryptohash/Makefile2
-rw-r--r--security/hs-cryptonite/Makefile18
-rw-r--r--security/hs-cryptonite/distinfo2
-rw-r--r--security/hs-cryptonite/pkg-descr19
-rw-r--r--security/hs-digest/Makefile2
-rw-r--r--security/hs-entropy/Makefile3
-rw-r--r--security/hs-entropy/distinfo4
-rw-r--r--security/hs-gnutls/Makefile5
-rw-r--r--security/hs-gnutls/distinfo4
-rw-r--r--security/hs-monadcryptorandom/Makefile2
-rw-r--r--security/hs-nonce/Makefile15
-rw-r--r--security/hs-nonce/distinfo2
-rw-r--r--security/hs-nonce/pkg-descr8
-rw-r--r--security/hs-pem/Makefile2
-rw-r--r--security/hs-pureMD5/Makefile2
-rw-r--r--security/hs-pwstore-fast/Makefile5
-rw-r--r--security/hs-pwstore-fast/distinfo4
-rw-r--r--security/hs-skein/Makefile3
-rw-r--r--security/hs-skein/distinfo4
-rw-r--r--security/hs-skein/pkg-descr18
-rw-r--r--security/hs-tls/Makefile11
-rw-r--r--security/hs-tls/distinfo4
-rw-r--r--security/hs-tls/pkg-descr7
-rw-r--r--security/hs-x509-store/Makefile7
-rw-r--r--security/hs-x509-store/distinfo4
-rw-r--r--security/hs-x509-system/Makefile5
-rw-r--r--security/hs-x509-system/distinfo4
-rw-r--r--security/hs-x509-validation/Makefile9
-rw-r--r--security/hs-x509-validation/distinfo4
-rw-r--r--security/hs-x509/Makefile7
-rw-r--r--security/hs-x509/distinfo4
74 files changed, 214 insertions, 153 deletions
diff --git a/security/Makefile b/security/Makefile
index 7723d86144b0..5e052b0f1f2f 100644
--- a/security/Makefile
+++ b/security/Makefile
@@ -207,10 +207,12 @@
SUBDIR += hs-cryptohash
SUBDIR += hs-cryptohash-conduit
SUBDIR += hs-cryptohash-cryptoapi
+ SUBDIR += hs-cryptonite
SUBDIR += hs-digest
SUBDIR += hs-entropy
SUBDIR += hs-gnutls
SUBDIR += hs-monadcryptorandom
+ SUBDIR += hs-nonce
SUBDIR += hs-pem
SUBDIR += hs-pureMD5
SUBDIR += hs-pwstore-fast
diff --git a/security/hs-Crypto/Makefile b/security/hs-Crypto/Makefile
index 30a0c977405c..3f421c2ec5be 100644
--- a/security/hs-Crypto/Makefile
+++ b/security/hs-Crypto/Makefile
@@ -2,7 +2,7 @@
PORTNAME= Crypto
PORTVERSION= 4.2.5.1
-PORTREVISION= 8
+PORTREVISION= 9
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-DRBG/Makefile b/security/hs-DRBG/Makefile
index a9349a909c13..fdf9d3278677 100644
--- a/security/hs-DRBG/Makefile
+++ b/security/hs-DRBG/Makefile
@@ -1,8 +1,7 @@
# $FreeBSD$
PORTNAME= DRBG
-PORTVERSION= 0.5.2
-PORTREVISION= 1
+PORTVERSION= 0.5.4
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-DRBG/distinfo b/security/hs-DRBG/distinfo
index b8f4737a0188..85127d8414da 100644
--- a/security/hs-DRBG/distinfo
+++ b/security/hs-DRBG/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/DRBG-0.5.2.tar.gz) = 516396e0b1b421bb5192ea20eb1938e9feaa834a388861e45662de5e05441c31
-SIZE (cabal/DRBG-0.5.2.tar.gz) = 1547807
+SHA256 (cabal/DRBG-0.5.4.tar.gz) = bd617d0b0458acb810f20343d56ca88a0fc50c12c169a5895e6648356566d30e
+SIZE (cabal/DRBG-0.5.4.tar.gz) = 1548154
diff --git a/security/hs-HsOpenSSL/Makefile b/security/hs-HsOpenSSL/Makefile
index e9def50c6a3f..5548a23f93dc 100644
--- a/security/hs-HsOpenSSL/Makefile
+++ b/security/hs-HsOpenSSL/Makefile
@@ -1,14 +1,14 @@
# $FreeBSD$
PORTNAME= HsOpenSSL
-PORTVERSION= 0.11
-PORTREVISION= 2
+PORTVERSION= 0.11.1.1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
COMMENT= Partial OpenSSL binding for Haskell
-USE_CABAL= network>=2.1.0.0
+USE_CABAL= network>=2.1 old-locale>=1.0
+
USE_OPENSSL= yes
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
diff --git a/security/hs-HsOpenSSL/distinfo b/security/hs-HsOpenSSL/distinfo
index 230220cbf10c..6510690bede3 100644
--- a/security/hs-HsOpenSSL/distinfo
+++ b/security/hs-HsOpenSSL/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/HsOpenSSL-0.11.tar.gz) = d9fba90fee57d13c78f5b940ebb79846b5809992024231f8fe34389f50090c00
-SIZE (cabal/HsOpenSSL-0.11.tar.gz) = 68086
+SHA256 (cabal/HsOpenSSL-0.11.1.1.tar.gz) = 4a61e074e968a9863e0f3440b3be8ac131457b3d34eb983ca8102122d8ebc4c1
+SIZE (cabal/HsOpenSSL-0.11.1.1.tar.gz) = 72297
diff --git a/security/hs-RSA/Makefile b/security/hs-RSA/Makefile
index 3ed4440449c6..903f45f9feb3 100644
--- a/security/hs-RSA/Makefile
+++ b/security/hs-RSA/Makefile
@@ -1,8 +1,7 @@
# $FreeBSD$
PORTNAME= RSA
-PORTVERSION= 2.0.0
-PORTREVISION= 1
+PORTVERSION= 2.1.0.1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
@@ -10,12 +9,8 @@ COMMENT= Implementation of RSA, using the padding schemes of PKCS#1 v2.1
LICENSE= BSD3CLAUSE
-USE_CABAL= crypto-api>=0.10 crypto-pubkey-types>=0.2 DRBG>=0.5.2 \
- monadcryptorandom>0 pureMD5>0 QuickCheck>=2.5 SHA>0 \
- tagged>=0.2 test-framework>=0.8.0.3 \
- test-framework-quickcheck2>=0.3.0.2
-
-FLAGS_DISABLE= BuildTestExecutable
+USE_CABAL= crypto-api>=0.10 crypto-pubkey-types>=0.2 pureMD5>=2.1 \
+ SHA>0
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-RSA/distinfo b/security/hs-RSA/distinfo
index 5f747b7d649e..458cf746f5d0 100644
--- a/security/hs-RSA/distinfo
+++ b/security/hs-RSA/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/RSA-2.0.0.tar.gz) = 985f235d34d330a569db692423fd293edc713f2ed58fdc70ac14647cbb364dec
-SIZE (cabal/RSA-2.0.0.tar.gz) = 14498
+SHA256 (cabal/RSA-2.1.0.1.tar.gz) = 1b02096acd61e7fa477ca062773d47b7872e110cab594372699f8cba0632e454
+SIZE (cabal/RSA-2.1.0.1.tar.gz) = 14390
diff --git a/security/hs-SHA/Makefile b/security/hs-SHA/Makefile
index 39670f24ecfa..781af35f22f9 100644
--- a/security/hs-SHA/Makefile
+++ b/security/hs-SHA/Makefile
@@ -1,8 +1,7 @@
# $FreeBSD$
PORTNAME= SHA
-PORTVERSION= 1.6.4.1
-PORTREVISION= 1
+PORTVERSION= 1.6.4.2
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
@@ -12,11 +11,9 @@ LICENSE= BSD3CLAUSE
FLAGS_DEFINE= EXE
-EXE_DESC= Build a SHA2-384 executable similar to 'md5sum'
+EXE_DESC= Build executables similar to 'md5sum'
EXE_FLAG_ENABLE= exe
-EXE_FLAG_EXECUTABLE= sha1 sha384
-
-FLAGS_DISABLE= Test
+EXE_FLAG_EXECUTABLE= sha512 sha384 sha256 sha224 sha1
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-SHA/distinfo b/security/hs-SHA/distinfo
index dec23a975866..282b35223c6b 100644
--- a/security/hs-SHA/distinfo
+++ b/security/hs-SHA/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/SHA-1.6.4.1.tar.gz) = 743bc6d7dd3e74a44bfca8920f0f0ba5855722a62f6cc44f0a38d10c11bddc0d
-SIZE (cabal/SHA-1.6.4.1.tar.gz) = 2715446
+SHA256 (cabal/SHA-1.6.4.2.tar.gz) = c470176f63cbe49fd0502a1b32ef22bc01b1af42385583b8be94547750958a8c
+SIZE (cabal/SHA-1.6.4.2.tar.gz) = 2715266
diff --git a/security/hs-certificate/Makefile b/security/hs-certificate/Makefile
index 6a136d2efe9a..d5921d0629d4 100644
--- a/security/hs-certificate/Makefile
+++ b/security/hs-certificate/Makefile
@@ -2,7 +2,7 @@
PORTNAME= certificate
PORTVERSION= 1.3.9
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-certificate/files/patch-Data_Certificate_X509_Cert.hs b/security/hs-certificate/files/patch-Data_Certificate_X509_Cert.hs
new file mode 100644
index 000000000000..7e68570d06a7
--- /dev/null
+++ b/security/hs-certificate/files/patch-Data_Certificate_X509_Cert.hs
@@ -0,0 +1,7 @@
+--- Data/Certificate/X509/Cert.hs.orig 2013-10-07 02:22:00 UTC
++++ Data/Certificate/X509/Cert.hs
+@@ -1,3 +1,4 @@
++{-# LANGUAGE FlexibleContexts #-}
+ module Data.Certificate.X509.Cert
+ (
+ -- * Data Structure
diff --git a/security/hs-certificate/files/patch-Data_Certificate_X509_Ext.hs b/security/hs-certificate/files/patch-Data_Certificate_X509_Ext.hs
new file mode 100644
index 000000000000..fcdd78e4d0b0
--- /dev/null
+++ b/security/hs-certificate/files/patch-Data_Certificate_X509_Ext.hs
@@ -0,0 +1,7 @@
+--- Data/Certificate/X509/Ext.hs.orig 2013-10-07 02:22:00 UTC
++++ Data/Certificate/X509/Ext.hs
+@@ -1,3 +1,4 @@
++{-# LANGUAGE FlexibleContexts #-}
+ -- |
+ -- Module : Data.Certificate.X509.Ext
+ -- License : BSD-style
diff --git a/security/hs-cipher-aes/Makefile b/security/hs-cipher-aes/Makefile
index 4133adc4d143..f8340228b51b 100644
--- a/security/hs-cipher-aes/Makefile
+++ b/security/hs-cipher-aes/Makefile
@@ -1,8 +1,7 @@
# $FreeBSD$
PORTNAME= cipher-aes
-PORTVERSION= 0.2.8
-PORTREVISION= 1
+PORTVERSION= 0.2.11
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-cipher-aes/distinfo b/security/hs-cipher-aes/distinfo
index 487400d77ae2..c0ad9abb6b96 100644
--- a/security/hs-cipher-aes/distinfo
+++ b/security/hs-cipher-aes/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/cipher-aes-0.2.8.tar.gz) = 3f983ffa2e01abf1973871206add91336cb7618524dc294eb4151e0dfb430f8e
-SIZE (cabal/cipher-aes-0.2.8.tar.gz) = 32542
+SHA256 (cabal/cipher-aes-0.2.11.tar.gz) = d3b171895698c73da24d7ce97543f725d26637f038de670c0fd4012ca7f95015
+SIZE (cabal/cipher-aes-0.2.11.tar.gz) = 33939
diff --git a/security/hs-cipher-aes128/Makefile b/security/hs-cipher-aes128/Makefile
index a296e52e09a0..f5fcb29316ff 100644
--- a/security/hs-cipher-aes128/Makefile
+++ b/security/hs-cipher-aes128/Makefile
@@ -1,8 +1,7 @@
# $FreeBSD$
PORTNAME= cipher-aes128
-PORTVERSION= 0.6.4
-PORTREVISION= 1
+PORTVERSION= 0.7.0.1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
@@ -12,5 +11,7 @@ LICENSE= BSD3CLAUSE
USE_CABAL= cereal crypto-api>=0.13 tagged
+FLAGS_DISABLE= test halvm
+
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-cipher-aes128/distinfo b/security/hs-cipher-aes128/distinfo
index 5f4d8f9b12df..9e20590a15bd 100644
--- a/security/hs-cipher-aes128/distinfo
+++ b/security/hs-cipher-aes128/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/cipher-aes128-0.6.4.tar.gz) = 4a95c3f572aacbe3b0d68c593f45c16014ef96b5e38dd32a8fb6466e10bf7f24
-SIZE (cabal/cipher-aes128-0.6.4.tar.gz) = 23445
+SHA256 (cabal/cipher-aes128-0.7.0.1.tar.gz) = 18aecff826ca46e188062b972dfbda7360f6f73e2ffe45aa15bdc676debb7662
+SIZE (cabal/cipher-aes128-0.7.0.1.tar.gz) = 25450
diff --git a/security/hs-cipher-aes128/pkg-descr b/security/hs-cipher-aes128/pkg-descr
index 1f8ede6267d4..33342f536187 100644
--- a/security/hs-cipher-aes128/pkg-descr
+++ b/security/hs-cipher-aes128/pkg-descr
@@ -1,3 +1,9 @@
Cipher-aes128 is an implementation of AES and common modes of operation.
+It borrows Hanquez's C AES code (see 'cipher-aes') but is unique due to
+including compile-time detection of NI compiler support, a slightly more
+functional interface for GCM operations, exposure of 'Ptr' based
+operations via the .Internal module, and build-in crypto-api support.
+Cipher-aes128 was originally developed as "'cipher-aes' plus
+trampolines", which has since been adopted into cipher-aes.
WWW: https://github.com/TomMD/cipher-aes128
diff --git a/security/hs-cipher-blowfish/Makefile b/security/hs-cipher-blowfish/Makefile
index 6ff54eac5249..449626df8548 100644
--- a/security/hs-cipher-blowfish/Makefile
+++ b/security/hs-cipher-blowfish/Makefile
@@ -2,7 +2,7 @@
PORTNAME= cipher-blowfish
PORTVERSION= 0.0.3
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-cipher-camellia/Makefile b/security/hs-cipher-camellia/Makefile
index a39d66a88276..2b770ef393a2 100644
--- a/security/hs-cipher-camellia/Makefile
+++ b/security/hs-cipher-camellia/Makefile
@@ -2,7 +2,7 @@
PORTNAME= cipher-camellia
PORTVERSION= 0.0.2
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-cipher-des/Makefile b/security/hs-cipher-des/Makefile
index 6dace52d97f4..948e8116684c 100644
--- a/security/hs-cipher-des/Makefile
+++ b/security/hs-cipher-des/Makefile
@@ -2,7 +2,7 @@
PORTNAME= cipher-des
PORTVERSION= 0.0.6
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-cipher-rc4/Makefile b/security/hs-cipher-rc4/Makefile
index e44f4a039bd9..8db20f36824c 100644
--- a/security/hs-cipher-rc4/Makefile
+++ b/security/hs-cipher-rc4/Makefile
@@ -2,7 +2,7 @@
PORTNAME= cipher-rc4
PORTVERSION= 0.1.4
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-clientsession/Makefile b/security/hs-clientsession/Makefile
index 00d3ff931f17..db70b046b7ba 100644
--- a/security/hs-clientsession/Makefile
+++ b/security/hs-clientsession/Makefile
@@ -1,8 +1,7 @@
# $FreeBSD$
PORTNAME= clientsession
-PORTVERSION= 0.9.0.3
-PORTREVISION= 1
+PORTVERSION= 0.9.1.1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
@@ -12,7 +11,9 @@ LICENSE= BSD3CLAUSE
USE_CABAL= base64-bytestring>=0.1.1.1 cereal>=0.3 cipher-aes>=0.1.7 \
cprng-aes>=0.2 crypto-api>=0.8 crypto-random entropy>=0.2.1 \
- skein tagged>=0.1
+ setenv skein>=1.0.0 tagged>=0.1
+
+EXECUTABLE= clientsession-generate
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-clientsession/distinfo b/security/hs-clientsession/distinfo
index 782da6463734..c68725e66480 100644
--- a/security/hs-clientsession/distinfo
+++ b/security/hs-clientsession/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/clientsession-0.9.0.3.tar.gz) = 6125864915adb324af897eb92245dd249002283d365fccaa69a53fd4b29ff570
-SIZE (cabal/clientsession-0.9.0.3.tar.gz) = 7056
+SHA256 (cabal/clientsession-0.9.1.1.tar.gz) = c9563c0bcda1a02cfea2fd39aecec5b9f419901587287f05afdec1e683210022
+SIZE (cabal/clientsession-0.9.1.1.tar.gz) = 7928
diff --git a/security/hs-cprng-aes/Makefile b/security/hs-cprng-aes/Makefile
index a7b1bcec69a1..d39ce6bd20e1 100644
--- a/security/hs-cprng-aes/Makefile
+++ b/security/hs-cprng-aes/Makefile
@@ -1,16 +1,15 @@
# $FreeBSD$
PORTNAME= cprng-aes
-PORTVERSION= 0.5.2
-PORTREVISION= 1
+PORTVERSION= 0.6.1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
-COMMENT= Crypto Pseudo Random Number Generator using AES
+COMMENT= Crypto Pseudo Random Number Generator using AES in counter mode
LICENSE= BSD3CLAUSE
-USE_CABAL= byteable cipher-aes>=0.2 crypto-random>=0.0.7 random
+USE_CABAL= byteable cipher-aes>=0.2.9 crypto-random>=0.0.7
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-cprng-aes/distinfo b/security/hs-cprng-aes/distinfo
index 7bda1cd1efee..0b44f7ae992b 100644
--- a/security/hs-cprng-aes/distinfo
+++ b/security/hs-cprng-aes/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/cprng-aes-0.5.2.tar.gz) = ee0a5c27396c0257af5ebb4882b31e3ab14d8b160e916dbdc031733f506bc8d9
-SIZE (cabal/cprng-aes-0.5.2.tar.gz) = 4903
+SHA256 (cabal/cprng-aes-0.6.1.tar.gz) = 64592a01de8c6683c5e29f538dceee918887ffe211d87214a2e38559d72c21f3
+SIZE (cabal/cprng-aes-0.6.1.tar.gz) = 4396
diff --git a/security/hs-crypto-api/Makefile b/security/hs-crypto-api/Makefile
index 1f640c54f187..85e7691424df 100644
--- a/security/hs-crypto-api/Makefile
+++ b/security/hs-crypto-api/Makefile
@@ -1,8 +1,7 @@
# $FreeBSD$
PORTNAME= crypto-api
-PORTVERSION= 0.13
-PORTREVISION= 1
+PORTVERSION= 0.13.2
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-crypto-api/distinfo b/security/hs-crypto-api/distinfo
index abd0818054b9..8e7208bf341a 100644
--- a/security/hs-crypto-api/distinfo
+++ b/security/hs-crypto-api/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/crypto-api-0.13.tar.gz) = 62f9eda6a2dc4a086eeefbb6f7b008d3f6e36bdd325f72858f4d43593d4bfc03
-SIZE (cabal/crypto-api-0.13.tar.gz) = 47884
+SHA256 (cabal/crypto-api-0.13.2.tar.gz) = 5331d511a9761d5073e6661148234228d88f8ace14e2994171f0bcf5183e82ed
+SIZE (cabal/crypto-api-0.13.2.tar.gz) = 47877
diff --git a/security/hs-crypto-cipher-types/Makefile b/security/hs-crypto-cipher-types/Makefile
index be3220cf6dbf..75f6ae8875ec 100644
--- a/security/hs-crypto-cipher-types/Makefile
+++ b/security/hs-crypto-cipher-types/Makefile
@@ -2,7 +2,7 @@
PORTNAME= crypto-cipher-types
PORTVERSION= 0.0.9
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-crypto-conduit/Makefile b/security/hs-crypto-conduit/Makefile
index 5e16885bf48b..b4b3cee22527 100644
--- a/security/hs-crypto-conduit/Makefile
+++ b/security/hs-crypto-conduit/Makefile
@@ -1,8 +1,7 @@
# $FreeBSD$
PORTNAME= crypto-conduit
-PORTVERSION= 0.5.4
-PORTREVISION= 1
+PORTVERSION= 0.5.5
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
@@ -10,7 +9,7 @@ COMMENT= Conduit interface for cryptographic operations (from crypto-api)
LICENSE= BSD3CLAUSE
-USE_CABAL= cereal>=0.3 conduit>=1.0 conduit-extra>=1.1 crypto-api>=0.9 \
+USE_CABAL= cereal>=0.3 conduit>=1.0 conduit-extra>=1.1 crypto-api>=0.8 \
resourcet
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
diff --git a/security/hs-crypto-conduit/distinfo b/security/hs-crypto-conduit/distinfo
index a7ebcbb7a4e0..61ead6c6a252 100644
--- a/security/hs-crypto-conduit/distinfo
+++ b/security/hs-crypto-conduit/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/crypto-conduit-0.5.4.tar.gz) = 36d0511efb4cc191e86ec28e6b167228fd0c8e61815cd3eed1a0384de443c2fc
-SIZE (cabal/crypto-conduit-0.5.4.tar.gz) = 6884
+SHA256 (cabal/crypto-conduit-0.5.5.tar.gz) = ced360b56aba0d669e11af90fa603e68911e802f0e7d44750d5dcc3c64d5a47d
+SIZE (cabal/crypto-conduit-0.5.5.tar.gz) = 6883
diff --git a/security/hs-crypto-numbers/Makefile b/security/hs-crypto-numbers/Makefile
index 62f1348e812e..903357c7ed75 100644
--- a/security/hs-crypto-numbers/Makefile
+++ b/security/hs-crypto-numbers/Makefile
@@ -1,8 +1,7 @@
# $FreeBSD$
PORTNAME= crypto-numbers
-PORTVERSION= 0.2.3
-PORTREVISION= 1
+PORTVERSION= 0.2.7
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
@@ -10,7 +9,7 @@ COMMENT= Cryptographic numbers: functions and algorithms
LICENSE= BSD3CLAUSE
-USE_CABAL= crypto-random>=0.0 vector
+USE_CABAL= crypto-random>=0.0.0 vector
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-crypto-numbers/distinfo b/security/hs-crypto-numbers/distinfo
index 2adc7159e4ac..f8b221806853 100644
--- a/security/hs-crypto-numbers/distinfo
+++ b/security/hs-crypto-numbers/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/crypto-numbers-0.2.3.tar.gz) = f77dabd4dd6aa6343ba351b2ae1c55e4b9ef85c7911eadf6914704401cada25b
-SIZE (cabal/crypto-numbers-0.2.3.tar.gz) = 15714
+SHA256 (cabal/crypto-numbers-0.2.7.tar.gz) = 420aeb17e9cdcfdf8c950c6c6f10c54503c5524d36f611aa7238e3fd65f189a6
+SIZE (cabal/crypto-numbers-0.2.7.tar.gz) = 16064
diff --git a/security/hs-crypto-pubkey-types/Makefile b/security/hs-crypto-pubkey-types/Makefile
index b55cb70a8a58..1c0a6fb6089b 100644
--- a/security/hs-crypto-pubkey-types/Makefile
+++ b/security/hs-crypto-pubkey-types/Makefile
@@ -1,8 +1,7 @@
# $FreeBSD$
PORTNAME= crypto-pubkey-types
-PORTVERSION= 0.4.2.2
-PORTREVISION= 1
+PORTVERSION= 0.4.3
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
@@ -10,7 +9,7 @@ COMMENT= Generic cryptography Public keys algorithm types
LICENSE= BSD3CLAUSE
-USE_CABAL= asn1-types>=0.1
+USE_CABAL= asn1-encoding asn1-types>=0.1
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-crypto-pubkey-types/distinfo b/security/hs-crypto-pubkey-types/distinfo
index a1f08b45f149..3c6dcb91af55 100644
--- a/security/hs-crypto-pubkey-types/distinfo
+++ b/security/hs-crypto-pubkey-types/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/crypto-pubkey-types-0.4.2.2.tar.gz) = 0522962afd68cce3e53f048bcc345f26734b4c2d2754a43c0006cb2ea075e1a3
-SIZE (cabal/crypto-pubkey-types-0.4.2.2.tar.gz) = 11235
+SHA256 (cabal/crypto-pubkey-types-0.4.3.tar.gz) = 7ed9f52281ec4e34021a91818fe45288e33d65bff937f60334a3f45be5a71c60
+SIZE (cabal/crypto-pubkey-types-0.4.3.tar.gz) = 11234
diff --git a/security/hs-crypto-pubkey/Makefile b/security/hs-crypto-pubkey/Makefile
index 722969d7e7f8..eb44ddfaa627 100644
--- a/security/hs-crypto-pubkey/Makefile
+++ b/security/hs-crypto-pubkey/Makefile
@@ -1,8 +1,7 @@
# $FreeBSD$
PORTNAME= crypto-pubkey
-PORTVERSION= 0.2.4
-PORTREVISION= 1
+PORTVERSION= 0.2.8
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
@@ -11,7 +10,7 @@ COMMENT= Public Key cryptography
LICENSE= BSD3CLAUSE
USE_CABAL= byteable crypto-numbers>=0.2.2 crypto-pubkey-types>=0.4.1 \
- crypto-random>=0.0 cryptohash>=0.9.1
+ crypto-random>=0.0.0 cryptohash>=0.9.1
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-crypto-pubkey/distinfo b/security/hs-crypto-pubkey/distinfo
index 6675aa10f174..81d7fa2cca77 100644
--- a/security/hs-crypto-pubkey/distinfo
+++ b/security/hs-crypto-pubkey/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/crypto-pubkey-0.2.4.tar.gz) = 04c2b49a9d82fc4ba2305a9f9dbfd1718de3f81277459cbec8070b55bfc9b255
-SIZE (cabal/crypto-pubkey-0.2.4.tar.gz) = 42386
+SHA256 (cabal/crypto-pubkey-0.2.8.tar.gz) = c0ccf2f5c38517de1f1626cb0a2542f35aefad8842f8ad5c1fac0b8c9de8b56e
+SIZE (cabal/crypto-pubkey-0.2.8.tar.gz) = 46405
diff --git a/security/hs-crypto-random-api/Makefile b/security/hs-crypto-random-api/Makefile
index 23a7b6959b14..35ac5182d940 100644
--- a/security/hs-crypto-random-api/Makefile
+++ b/security/hs-crypto-random-api/Makefile
@@ -2,7 +2,7 @@
PORTNAME= crypto-random-api
PORTVERSION= 0.2.0
-PORTREVISION= 7
+PORTREVISION= 8
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-crypto-random/Makefile b/security/hs-crypto-random/Makefile
index ca20a8a0acf2..fa6c58233f88 100644
--- a/security/hs-crypto-random/Makefile
+++ b/security/hs-crypto-random/Makefile
@@ -1,8 +1,7 @@
# $FreeBSD$
PORTNAME= crypto-random
-PORTVERSION= 0.0.7
-PORTREVISION= 1
+PORTVERSION= 0.0.9
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-crypto-random/distinfo b/security/hs-crypto-random/distinfo
index f91f3697bafe..85b0cb6f639a 100644
--- a/security/hs-crypto-random/distinfo
+++ b/security/hs-crypto-random/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/crypto-random-0.0.7.tar.gz) = bccb1fda2d29a3af9e476ed019231a4d2a53fef4f048c4dde9c10d5a901f46b6
-SIZE (cabal/crypto-random-0.0.7.tar.gz) = 8999
+SHA256 (cabal/crypto-random-0.0.9.tar.gz) = 170a7a18441379c2d1c19b502ee5919026a19adc6e78641cd4fb40b1d69a6904
+SIZE (cabal/crypto-random-0.0.9.tar.gz) = 9256
diff --git a/security/hs-cryptocipher/Makefile b/security/hs-cryptocipher/Makefile
index 6ab67f9c6cb5..4a1993899345 100644
--- a/security/hs-cryptocipher/Makefile
+++ b/security/hs-cryptocipher/Makefile
@@ -2,7 +2,7 @@
PORTNAME= cryptocipher
PORTVERSION= 0.6.2
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-cryptohash-conduit/Makefile b/security/hs-cryptohash-conduit/Makefile
index b8c2cdf381de..5b0610c967cc 100644
--- a/security/hs-cryptohash-conduit/Makefile
+++ b/security/hs-cryptohash-conduit/Makefile
@@ -2,7 +2,7 @@
PORTNAME= cryptohash-conduit
PORTVERSION= 0.1.1
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-cryptohash-cryptoapi/Makefile b/security/hs-cryptohash-cryptoapi/Makefile
index a3dbbb837509..f511eae64c2e 100644
--- a/security/hs-cryptohash-cryptoapi/Makefile
+++ b/security/hs-cryptohash-cryptoapi/Makefile
@@ -2,7 +2,7 @@
PORTNAME= cryptohash-cryptoapi
PORTVERSION= 0.1.3
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-cryptohash/Makefile b/security/hs-cryptohash/Makefile
index 6240d7d4ac0f..a72f7fc376d5 100644
--- a/security/hs-cryptohash/Makefile
+++ b/security/hs-cryptohash/Makefile
@@ -2,7 +2,7 @@
PORTNAME= cryptohash
PORTVERSION= 0.11.6
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-cryptonite/Makefile b/security/hs-cryptonite/Makefile
new file mode 100644
index 000000000000..294bb155b2e2
--- /dev/null
+++ b/security/hs-cryptonite/Makefile
@@ -0,0 +1,18 @@
+# $FreeBSD$
+
+PORTNAME= cryptonite
+PORTVERSION= 0.6
+CATEGORIES= security haskell
+
+MAINTAINER= haskell@FreeBSD.org
+COMMENT= Cryptography Primitives sink
+
+LICENSE= BSD3CLAUSE
+
+USE_CABAL= memory>=0.2
+
+FLAGS_ENABLE= support_aesni support_rdrand integer-gmp support_deepseq
+FLAGS_DISABLE= support_pclmuldq
+
+.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
+.include <bsd.port.mk>
diff --git a/security/hs-cryptonite/distinfo b/security/hs-cryptonite/distinfo
new file mode 100644
index 000000000000..09f76b311552
--- /dev/null
+++ b/security/hs-cryptonite/distinfo
@@ -0,0 +1,2 @@
+SHA256 (cabal/cryptonite-0.6.tar.gz) = a016ccaa38579beb4517807a8917801baf6e6ddb830a74af91fc064c35acf853
+SIZE (cabal/cryptonite-0.6.tar.gz) = 319290
diff --git a/security/hs-cryptonite/pkg-descr b/security/hs-cryptonite/pkg-descr
new file mode 100644
index 000000000000..315c9e1ca248
--- /dev/null
+++ b/security/hs-cryptonite/pkg-descr
@@ -0,0 +1,19 @@
+A repository of cryptographic primitives.
+
+ * Symmetric ciphers: AES, DES, 3DES, Blowfish, Camellia, RC4, Salsa, ChaCha.
+ * Hash: SHA1, SHA2, SHA3, MD2, MD4, MD5, Kekkak, Skein, Ripemd, Tiger,
+ Whirlpool
+ * MAC: HMAC, Poly1305
+ * Assymmetric crypto: DSA, RSA, DH, ECDH, ECDSA, ECC, Curve25519, Ed25519
+ * Key Derivation Function: PBKDF2, Scrypt
+ * Cryptographic Random generation: System Entropy, Deterministic Random
+ Generator
+ * Data related: Anti-Forensic
+
+Information Splitter (AFIS) If anything cryptographic related is missing
+from here, submit a pull request to have it added. This package strive
+to be a cryptographic kitchen sink that provides cryptography for
+everyone. Evaluate the security related to your requirements before
+using.
+
+WWW: https://github.com/vincenthz/cryptonite
diff --git a/security/hs-digest/Makefile b/security/hs-digest/Makefile
index c39f35e9fba5..decfb08b9e39 100644
--- a/security/hs-digest/Makefile
+++ b/security/hs-digest/Makefile
@@ -2,7 +2,7 @@
PORTNAME= digest
PORTVERSION= 0.0.1.2
-PORTREVISION= 8
+PORTREVISION= 9
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-entropy/Makefile b/security/hs-entropy/Makefile
index 7b0717a54502..1f611e169581 100644
--- a/security/hs-entropy/Makefile
+++ b/security/hs-entropy/Makefile
@@ -1,8 +1,7 @@
# $FreeBSD$
PORTNAME= entropy
-PORTVERSION= 0.3.2
-PORTREVISION= 1
+PORTVERSION= 0.3.7
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-entropy/distinfo b/security/hs-entropy/distinfo
index 03299dc4295b..fb2160e7730d 100644
--- a/security/hs-entropy/distinfo
+++ b/security/hs-entropy/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/entropy-0.3.2.tar.gz) = 3db9529ff96374810d97e61a7b71df703b31fece29c6f52fe09a61575ddd60ce
-SIZE (cabal/entropy-0.3.2.tar.gz) = 5767
+SHA256 (cabal/entropy-0.3.7.tar.gz) = 1ff020eba2edbb93c4b23297470f8c11d69d0ff1e1642d17cbab9d54a24befef
+SIZE (cabal/entropy-0.3.7.tar.gz) = 6498
diff --git a/security/hs-gnutls/Makefile b/security/hs-gnutls/Makefile
index 91983f81675a..32f0f72aaa90 100644
--- a/security/hs-gnutls/Makefile
+++ b/security/hs-gnutls/Makefile
@@ -1,8 +1,7 @@
# $FreeBSD$
PORTNAME= gnutls
-PORTVERSION= 0.1.5
-PORTREVISION= 1
+PORTVERSION= 0.2
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
@@ -10,7 +9,7 @@ COMMENT= Bindings for GNU libgnutls
LICENSE= GPLv3
-USE_CABAL= monads-tf>=0.1
+USE_CABAL= monads-tf>=0.1.0
USES= pkgconfig
LIB_DEPENDS= libgnutls.so:${PORTSDIR}/security/gnutls
diff --git a/security/hs-gnutls/distinfo b/security/hs-gnutls/distinfo
index 6eea143082e4..2f40ad76ba0f 100644
--- a/security/hs-gnutls/distinfo
+++ b/security/hs-gnutls/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/gnutls-0.1.5.tar.gz) = 9723fd4c65b1e071d2d5febd41d80ff5d353a6e27c132c7f966172091e59c6e9
-SIZE (cabal/gnutls-0.1.5.tar.gz) = 17358
+SHA256 (cabal/gnutls-0.2.tar.gz) = c0e6fddf92d48d1e6ab0d93af8104cc83d250eab7b3d369780ef72801aa8b7b0
+SIZE (cabal/gnutls-0.2.tar.gz) = 17272
diff --git a/security/hs-monadcryptorandom/Makefile b/security/hs-monadcryptorandom/Makefile
index e47992179de8..1acc7bd1dbd3 100644
--- a/security/hs-monadcryptorandom/Makefile
+++ b/security/hs-monadcryptorandom/Makefile
@@ -2,7 +2,7 @@
PORTNAME= monadcryptorandom
PORTVERSION= 0.6.1
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-nonce/Makefile b/security/hs-nonce/Makefile
new file mode 100644
index 000000000000..f3896b16105b
--- /dev/null
+++ b/security/hs-nonce/Makefile
@@ -0,0 +1,15 @@
+# $FreeBSD$
+
+PORTNAME= nonce
+PORTVERSION= 1.0.2
+CATEGORIES= security haskell
+
+MAINTAINER= haskell@FreeBSD.org
+COMMENT= Generate cryptographic nonces
+
+LICENSE= BSD3CLAUSE
+
+USE_CABAL= base64-bytestring cprng-aes>=0.5 crypto-random text>=0.9
+
+.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
+.include <bsd.port.mk>
diff --git a/security/hs-nonce/distinfo b/security/hs-nonce/distinfo
new file mode 100644
index 000000000000..53abf7a6f4a4
--- /dev/null
+++ b/security/hs-nonce/distinfo
@@ -0,0 +1,2 @@
+SHA256 (cabal/nonce-1.0.2.tar.gz) = 1004184996ea797b43189a0e73eab0b939f129cafc776341ca82289edb329cd0
+SIZE (cabal/nonce-1.0.2.tar.gz) = 2872
diff --git a/security/hs-nonce/pkg-descr b/security/hs-nonce/pkg-descr
new file mode 100644
index 000000000000..6aa2a6699a72
--- /dev/null
+++ b/security/hs-nonce/pkg-descr
@@ -0,0 +1,8 @@
+According to the Wikipedia, a nonce is an arbitrary number used only
+once in a cryptographic communication. This package contain helper
+functions for generating nonces. There are many kinds of nonces used in
+different situations. It's not guaranteed that by using the nonces from
+this package you won't have any security issues. Please make sure that
+the nonces generated via this package are usable on your design.
+
+WWW: https://github.com/prowdsponsor/nonce
diff --git a/security/hs-pem/Makefile b/security/hs-pem/Makefile
index a25893575d00..7e684c7e12a8 100644
--- a/security/hs-pem/Makefile
+++ b/security/hs-pem/Makefile
@@ -2,7 +2,7 @@
PORTNAME= pem
PORTVERSION= 0.2.2
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-pureMD5/Makefile b/security/hs-pureMD5/Makefile
index a990ba3ab856..e38d36784758 100644
--- a/security/hs-pureMD5/Makefile
+++ b/security/hs-pureMD5/Makefile
@@ -2,7 +2,7 @@
PORTNAME= pureMD5
PORTVERSION= 2.1.2.1
-PORTREVISION= 9
+PORTREVISION= 10
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-pwstore-fast/Makefile b/security/hs-pwstore-fast/Makefile
index 6bde41c488e0..f73201319cc1 100644
--- a/security/hs-pwstore-fast/Makefile
+++ b/security/hs-pwstore-fast/Makefile
@@ -1,8 +1,7 @@
# $FreeBSD$
PORTNAME= pwstore-fast
-PORTVERSION= 2.4.1
-PORTREVISION= 1
+PORTVERSION= 2.4.4
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
@@ -10,7 +9,7 @@ COMMENT= Secure password storage
LICENSE= BSD3CLAUSE
-USE_CABAL= base64-bytestring>=0.1 cryptohash>=0.6 random>=1 SHA>=1.6.1
+USE_CABAL= base64-bytestring>=0.1 byteable>=0.1 cryptohash>=0.6 random>=1
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-pwstore-fast/distinfo b/security/hs-pwstore-fast/distinfo
index b73ed1ab9c36..a37818b6f00f 100644
--- a/security/hs-pwstore-fast/distinfo
+++ b/security/hs-pwstore-fast/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/pwstore-fast-2.4.1.tar.gz) = 84dbb989ec889ba88ca4628502e905d65ca62f6a688ee21dea12342a745828cd
-SIZE (cabal/pwstore-fast-2.4.1.tar.gz) = 8756
+SHA256 (cabal/pwstore-fast-2.4.4.tar.gz) = 7219af66b6f762d9dd5376b3b25393d4d6626e390e9d9c9f87f6e3f13ea7fbb2
+SIZE (cabal/pwstore-fast-2.4.4.tar.gz) = 8901
diff --git a/security/hs-skein/Makefile b/security/hs-skein/Makefile
index 62073f6dc7d7..70c0c780bbc5 100644
--- a/security/hs-skein/Makefile
+++ b/security/hs-skein/Makefile
@@ -1,8 +1,7 @@
# $FreeBSD$
PORTNAME= skein
-PORTVERSION= 1.0.9
-PORTREVISION= 1
+PORTVERSION= 1.0.9.3
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-skein/distinfo b/security/hs-skein/distinfo
index bc9ee46fe270..bcda6d027f2d 100644
--- a/security/hs-skein/distinfo
+++ b/security/hs-skein/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/skein-1.0.9.tar.gz) = 6bb1706b5f5bf3ff0f5c525675638b84a850766070b3576fa68afe0718201e22
-SIZE (cabal/skein-1.0.9.tar.gz) = 117873
+SHA256 (cabal/skein-1.0.9.3.tar.gz) = c7bab12dbad3af29fd8d3b10f418198fe22315e8f849539bf9d7efe9495df14c
+SIZE (cabal/skein-1.0.9.3.tar.gz) = 119484
diff --git a/security/hs-skein/pkg-descr b/security/hs-skein/pkg-descr
index 5229e86d9116..46cc83cc95e2 100644
--- a/security/hs-skein/pkg-descr
+++ b/security/hs-skein/pkg-descr
@@ -1,11 +1,11 @@
-Skein [1] is a family of fast secure cryptographic hash functions. This
-package uses bindings to the optimized C implementation of Skein. There
-is a high-level interface provided to some of the Skein use cases, and a
-low-level interface when Skein has to be used in a different way.
-
-Currently Skein is supported as cryptographic hash function as Skein as
-a message authentication code (Skein-MAC).
-
-[1] http://www.skein-hash.info/
+Skein is a family of fast secure cryptographic hash functions designed
+by Niels Ferguson, Stefan Lucks, Bruce Schneier, Doug Whiting, Mihir
+Bellare, Tadayoshi Kohno, Jon Callas and Jesse Walker. This package
+uses bindings to the optimized C implementation of Skein. We provide a
+high-level interface (see module Crypto.Skein) to some of the Skein use
+cases. We also provide a low-level interface (see module
+Crypto.Skein.Internal) should you need to use Skein in a different way.
+Currently we have support for Skein as cryptographic hash function as
+Skein as a message authentication code (Skein-MAC).
WWW: https://github.com/meteficha/skein
diff --git a/security/hs-tls/Makefile b/security/hs-tls/Makefile
index 6c306f08c5f4..799d80979f81 100644
--- a/security/hs-tls/Makefile
+++ b/security/hs-tls/Makefile
@@ -1,8 +1,7 @@
# $FreeBSD$
PORTNAME= tls
-PORTVERSION= 1.2.8
-PORTREVISION= 1
+PORTVERSION= 1.3.1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
@@ -10,11 +9,9 @@ COMMENT= TLS/SSL protocol native implementation (Server and Client)
LICENSE= BSD3CLAUSE
-USE_CABAL= asn1-encoding asn1-types>=0.2.0 byteable cereal>=0.4 \
- cipher-aes>=0.2 cipher-des cipher-rc4 crypto-cipher-types>=0.0.8 \
- crypto-numbers crypto-pubkey>=0.2.4 crypto-pubkey-types>=0.4 \
- crypto-random>=0.0 cryptohash>=0.6 data-default-class \
- mtl network x509>=1.4.3 x509-store>=1.4.4 x509-validation>=1.5.0
+USE_CABAL= asn1-encoding asn1-types>=0.2.0 async byteable cereal>=0.4 \
+ cryptonite>=0.3 data-default-class memory mtl network \
+ x509>=1.6 x509-store>=1.6 x509-validation>=1.6
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-tls/distinfo b/security/hs-tls/distinfo
index 1c52048f4b9b..be06dfa90070 100644
--- a/security/hs-tls/distinfo
+++ b/security/hs-tls/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/tls-1.2.8.tar.gz) = 0a160cdc57d55cfbb6828eb448b1b6ca5e0626d98536c58d7523662fac34a33a
-SIZE (cabal/tls-1.2.8.tar.gz) = 65498
+SHA256 (cabal/tls-1.3.1.tar.gz) = 747f840677115d077ef548b4da54acb479253ce3cb58ad3a03275fe2b452d5d0
+SIZE (cabal/tls-1.3.1.tar.gz) = 74668
diff --git a/security/hs-tls/pkg-descr b/security/hs-tls/pkg-descr
index b7cd3db8b79c..7b2478c5184d 100644
--- a/security/hs-tls/pkg-descr
+++ b/security/hs-tls/pkg-descr
@@ -1,8 +1,9 @@
Native Haskell TLS and SSL protocol implementation for server and
-client. This provides a high-level implementation of a sensitive
+client. This provides a high-level implementation of a sensitive
security protocol, eliminating a common set of security issues through
the use of the advanced type system, high level constructions and common
-Haskell features. Currently implement the SSL3.0, TLS1.0, TLS1.1 and
-TLS1.2 protocol, with only RSA supported for Key Exchange.
+Haskell features. Currently implement the SSL3.0, TLS1.0, TLS1.1 and
+TLS1.2 protocol, and support RSA and Ephemeral (Elliptic curve and
+regular) Diffie Hellman key exchanges, and many extensions.
WWW: http://github.com/vincenthz/hs-tls
diff --git a/security/hs-x509-store/Makefile b/security/hs-x509-store/Makefile
index a4413b87930e..82af2ef38954 100644
--- a/security/hs-x509-store/Makefile
+++ b/security/hs-x509-store/Makefile
@@ -1,8 +1,7 @@
# $FreeBSD$
PORTNAME= x509-store
-PORTVERSION= 1.4.4
-PORTREVISION= 1
+PORTVERSION= 1.6.0
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
@@ -10,8 +9,8 @@ COMMENT= X.509 collection accessing and storing methods
LICENSE= BSD3CLAUSE
-USE_CABAL= asn1-encoding>=0.8 asn1-types>=0.2 crypto-pubkey-types>=0.3 \
- mtl pem>=0.1 x509>=1.4.3
+USE_CABAL= asn1-encoding>=0.9 asn1-types>=0.3 cryptonite mtl pem>=0.1 \
+ x509>=1.6
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-x509-store/distinfo b/security/hs-x509-store/distinfo
index 4375898ce2c5..63fc08aed54a 100644
--- a/security/hs-x509-store/distinfo
+++ b/security/hs-x509-store/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/x509-store-1.4.4.tar.gz) = 882fc144a6819dd9182e14297f3af9087c45840cca1c550e759783dc5a767044
-SIZE (cabal/x509-store-1.4.4.tar.gz) = 2992
+SHA256 (cabal/x509-store-1.6.0.tar.gz) = d5b347a80d66b0424b92d5a340108d6c674246ddbdd21c223b586be19f582e22
+SIZE (cabal/x509-store-1.6.0.tar.gz) = 3556
diff --git a/security/hs-x509-system/Makefile b/security/hs-x509-system/Makefile
index 1f5490e166a0..73edb4ed80ef 100644
--- a/security/hs-x509-system/Makefile
+++ b/security/hs-x509-system/Makefile
@@ -1,8 +1,7 @@
# $FreeBSD$
PORTNAME= x509-system
-PORTVERSION= 1.4.5
-PORTREVISION= 1
+PORTVERSION= 1.6.0
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
@@ -10,7 +9,7 @@ COMMENT= Handle per-operating-system X.509 accessors and storage
LICENSE= BSD3CLAUSE
-USE_CABAL= mtl pem>=0.1 x509>=1.4 x509-store>=1.4
+USE_CABAL= mtl pem>=0.1 x509>=1.6 x509-store>=1.6
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-x509-system/distinfo b/security/hs-x509-system/distinfo
index c183148ea3b3..c58d9ea0466c 100644
--- a/security/hs-x509-system/distinfo
+++ b/security/hs-x509-system/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/x509-system-1.4.5.tar.gz) = 1d098a4df1a71ac7cb371f43794c402c8b20a6e8095cc1737a4f39638930965f
-SIZE (cabal/x509-system-1.4.5.tar.gz) = 3596
+SHA256 (cabal/x509-system-1.6.0.tar.gz) = 50f9c24513aba2677d71a1c09cbd4f4d6cb82b5e0bad1ecfdfb407f6f5be1735
+SIZE (cabal/x509-system-1.6.0.tar.gz) = 3833
diff --git a/security/hs-x509-validation/Makefile b/security/hs-x509-validation/Makefile
index 260c6c581a10..ece75bc58fa6 100644
--- a/security/hs-x509-validation/Makefile
+++ b/security/hs-x509-validation/Makefile
@@ -1,8 +1,7 @@
# $FreeBSD$
PORTNAME= x509-validation
-PORTVERSION= 1.5.0
-PORTREVISION= 1
+PORTVERSION= 1.6.0
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
@@ -10,9 +9,9 @@ COMMENT= X.509 Certificate and CRL validation
LICENSE= BSD3CLAUSE
-USE_CABAL= asn1-encoding>=0.8 asn1-types>=0.2 byteable crypto-pubkey>=0.1.4 \
- crypto-pubkey-types>=0.4 cryptohash>=0.9 data-default-class \
- mtl network pem>=0.1 x509>=1.4.7 x509-store>=1.4
+USE_CABAL= asn1-encoding>=0.9 asn1-types>=0.3 byteable cryptonite>=0.3 \
+ data-default-class hourglass memory mtl network pem>=0.1 \
+ x509>=1.6 x509-store>=1.6
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-x509-validation/distinfo b/security/hs-x509-validation/distinfo
index c3955c7bcaa3..d344e01e251b 100644
--- a/security/hs-x509-validation/distinfo
+++ b/security/hs-x509-validation/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/x509-validation-1.5.0.tar.gz) = 36e3ce3644452d72a947b3132781a445b40e14be54fae229e4e7c41b01b059f5
-SIZE (cabal/x509-validation-1.5.0.tar.gz) = 9626
+SHA256 (cabal/x509-validation-1.6.0.tar.gz) = cc07c92402e685fafc31f1fc9d825d6e2775a7f5a423fb0b9b3453ede8349f1e
+SIZE (cabal/x509-validation-1.6.0.tar.gz) = 9691
diff --git a/security/hs-x509/Makefile b/security/hs-x509/Makefile
index 806ed095e369..e5502c26bd0d 100644
--- a/security/hs-x509/Makefile
+++ b/security/hs-x509/Makefile
@@ -1,8 +1,7 @@
# $FreeBSD$
PORTNAME= x509
-PORTVERSION= 1.4.11
-PORTREVISION= 1
+PORTVERSION= 1.6.0
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
@@ -10,8 +9,8 @@ COMMENT= X509 reader and writer
LICENSE= BSD3CLAUSE
-USE_CABAL= asn1-encoding>=0.8 asn1-parse>=0.8 asn1-types>=0.2.3 \
- crypto-pubkey-types>=0.4.2.1 cryptohash>=0.9 mtl pem>=0.1
+USE_CABAL= asn1-encoding>=0.9 asn1-parse>=0.9 asn1-types>=0.3.0 \
+ cryptonite hourglass memory mtl pem>=0.1
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-x509/distinfo b/security/hs-x509/distinfo
index 862d44b956e2..f877126ab898 100644
--- a/security/hs-x509/distinfo
+++ b/security/hs-x509/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/x509-1.4.11.tar.gz) = ea25f2efb6700d2dfc8950bcc9274320f55dce241e01cf75900c10a3af34a5ab
-SIZE (cabal/x509-1.4.11.tar.gz) = 13976
+SHA256 (cabal/x509-1.6.0.tar.gz) = 939eec164a1dd764d610920d8896c7715c86f9b437c2d44b27119b3fb197c23b
+SIZE (cabal/x509-1.6.0.tar.gz) = 15606