aboutsummaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
Diffstat (limited to 'security')
-rw-r--r--security/Makefile4
-rw-r--r--security/hs-Crypto/Makefile1
-rw-r--r--security/hs-HsOpenSSL/Makefile1
-rw-r--r--security/hs-RSA/Makefile1
-rw-r--r--security/hs-SHA/Makefile1
-rw-r--r--security/hs-certificate/Makefile2
-rw-r--r--security/hs-certificate/distinfo4
-rw-r--r--security/hs-cipher-aes/Makefile2
-rw-r--r--security/hs-cipher-aes/distinfo4
-rw-r--r--security/hs-cipher-rc4/Makefile15
-rw-r--r--security/hs-cipher-rc4/distinfo2
-rw-r--r--security/hs-cipher-rc4/pkg-descr3
-rw-r--r--security/hs-clientsession/Makefile8
-rw-r--r--security/hs-clientsession/distinfo4
-rw-r--r--security/hs-cprng-aes/Makefile5
-rw-r--r--security/hs-cprng-aes/distinfo4
-rw-r--r--security/hs-crypto-api/Makefile2
-rw-r--r--security/hs-crypto-conduit/Makefile2
-rw-r--r--security/hs-crypto-conduit/distinfo4
-rw-r--r--security/hs-crypto-numbers/Makefile17
-rw-r--r--security/hs-crypto-numbers/distinfo2
-rw-r--r--security/hs-crypto-numbers/pkg-descr3
-rw-r--r--security/hs-crypto-pubkey-types/Makefile1
-rw-r--r--security/hs-crypto-pubkey/Makefile18
-rw-r--r--security/hs-crypto-pubkey/distinfo2
-rw-r--r--security/hs-crypto-pubkey/pkg-descr5
-rw-r--r--security/hs-crypto-random-api/Makefile17
-rw-r--r--security/hs-crypto-random-api/distinfo2
-rw-r--r--security/hs-crypto-random-api/pkg-descr3
-rw-r--r--security/hs-cryptocipher/Makefile6
-rw-r--r--security/hs-cryptocipher/distinfo4
-rw-r--r--security/hs-cryptohash/Makefile4
-rw-r--r--security/hs-cryptohash/distinfo4
-rw-r--r--security/hs-digest/Makefile1
-rw-r--r--security/hs-entropy/Makefile2
-rw-r--r--security/hs-monadcryptorandom/Makefile1
-rw-r--r--security/hs-pem/Makefile3
-rw-r--r--security/hs-pem/distinfo4
-rw-r--r--security/hs-pureMD5/Makefile1
-rw-r--r--security/hs-pwstore-fast/Makefile1
-rw-r--r--security/hs-skein/Makefile2
-rw-r--r--security/hs-skein/distinfo4
-rw-r--r--security/hs-tls-extra/Makefile8
-rw-r--r--security/hs-tls-extra/distinfo4
-rw-r--r--security/hs-tls-extra/pkg-descr2
-rw-r--r--security/hs-tls/Makefile6
-rw-r--r--security/hs-tls/distinfo4
47 files changed, 151 insertions, 49 deletions
diff --git a/security/Makefile b/security/Makefile
index cfa7bc399c57..cd2dbca4ab4d 100644
--- a/security/Makefile
+++ b/security/Makefile
@@ -192,11 +192,15 @@
SUBDIR += hs-SHA
SUBDIR += hs-certificate
SUBDIR += hs-cipher-aes
+ SUBDIR += hs-cipher-rc4
SUBDIR += hs-clientsession
SUBDIR += hs-cprng-aes
SUBDIR += hs-crypto-api
SUBDIR += hs-crypto-conduit
+ SUBDIR += hs-crypto-numbers
+ SUBDIR += hs-crypto-pubkey
SUBDIR += hs-crypto-pubkey-types
+ SUBDIR += hs-crypto-random-api
SUBDIR += hs-cryptocipher
SUBDIR += hs-cryptohash
SUBDIR += hs-digest
diff --git a/security/hs-Crypto/Makefile b/security/hs-Crypto/Makefile
index 94b6c6c72962..e76aa7381c08 100644
--- a/security/hs-Crypto/Makefile
+++ b/security/hs-Crypto/Makefile
@@ -2,6 +2,7 @@
PORTNAME= Crypto
PORTVERSION= 4.2.5.1
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-HsOpenSSL/Makefile b/security/hs-HsOpenSSL/Makefile
index f345db2502a4..1ddeb27c34ce 100644
--- a/security/hs-HsOpenSSL/Makefile
+++ b/security/hs-HsOpenSSL/Makefile
@@ -2,6 +2,7 @@
PORTNAME= HsOpenSSL
PORTVERSION= 0.10.3.3
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-RSA/Makefile b/security/hs-RSA/Makefile
index 11a45a1d0854..0b2849ef17c2 100644
--- a/security/hs-RSA/Makefile
+++ b/security/hs-RSA/Makefile
@@ -2,6 +2,7 @@
PORTNAME= RSA
PORTVERSION= 1.2.2.0
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-SHA/Makefile b/security/hs-SHA/Makefile
index e9a51d64de1f..f1a57712da6c 100644
--- a/security/hs-SHA/Makefile
+++ b/security/hs-SHA/Makefile
@@ -2,6 +2,7 @@
PORTNAME= SHA
PORTVERSION= 1.6.1
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-certificate/Makefile b/security/hs-certificate/Makefile
index edfe2000799b..d837627bd096 100644
--- a/security/hs-certificate/Makefile
+++ b/security/hs-certificate/Makefile
@@ -1,7 +1,7 @@
# $FreeBSD$
PORTNAME= certificate
-PORTVERSION= 1.3.3
+PORTVERSION= 1.3.5
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-certificate/distinfo b/security/hs-certificate/distinfo
index 70d387caa957..d910b20d8ff2 100644
--- a/security/hs-certificate/distinfo
+++ b/security/hs-certificate/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/certificate-1.3.3.tar.gz) = 0267809fa087e14f1097e22895b7566e703ed953c8090ed35bd631d3fa907d10
-SIZE (cabal/certificate-1.3.3.tar.gz) = 14811
+SHA256 (cabal/certificate-1.3.5.tar.gz) = 92c45aa27bfef07d54fe10452f52becd823fb5348b3c29d1143ea1153d55e29d
+SIZE (cabal/certificate-1.3.5.tar.gz) = 14931
diff --git a/security/hs-cipher-aes/Makefile b/security/hs-cipher-aes/Makefile
index 67b6ee6eadcf..ee301518616f 100644
--- a/security/hs-cipher-aes/Makefile
+++ b/security/hs-cipher-aes/Makefile
@@ -1,7 +1,7 @@
# $FreeBSD$
PORTNAME= cipher-aes
-PORTVERSION= 0.1.5
+PORTVERSION= 0.1.7
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-cipher-aes/distinfo b/security/hs-cipher-aes/distinfo
index 53143ba658b9..63642e31e1d0 100644
--- a/security/hs-cipher-aes/distinfo
+++ b/security/hs-cipher-aes/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/cipher-aes-0.1.5.tar.gz) = 760e49b229443a44f36de0bb8a8acdadb2c87791fe5867f26a7a7a0e055e1858
-SIZE (cabal/cipher-aes-0.1.5.tar.gz) = 27390
+SHA256 (cabal/cipher-aes-0.1.7.tar.gz) = cf7ab769b4d1773246e482b046a4ce409b6945e71db04d7d55d9f59d094b51c5
+SIZE (cabal/cipher-aes-0.1.7.tar.gz) = 27614
diff --git a/security/hs-cipher-rc4/Makefile b/security/hs-cipher-rc4/Makefile
new file mode 100644
index 000000000000..967f3f50ec56
--- /dev/null
+++ b/security/hs-cipher-rc4/Makefile
@@ -0,0 +1,15 @@
+# $FreeBSD$
+
+PORTNAME= cipher-rc4
+PORTVERSION= 0.1.2
+CATEGORIES= security haskell
+
+MAINTAINER= haskell@FreeBSD.org
+COMMENT= Fast RC4 cipher implementation
+
+LICENSE= BSD
+
+CABAL_SETUP= Setup.hs
+
+.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
+.include <bsd.port.mk>
diff --git a/security/hs-cipher-rc4/distinfo b/security/hs-cipher-rc4/distinfo
new file mode 100644
index 000000000000..99b21c10d34d
--- /dev/null
+++ b/security/hs-cipher-rc4/distinfo
@@ -0,0 +1,2 @@
+SHA256 (cabal/cipher-rc4-0.1.2.tar.gz) = 61b908f643cb123788c42e92e7c68fc376d6b094520f00cd10180e7874c5d95b
+SIZE (cabal/cipher-rc4-0.1.2.tar.gz) = 4576
diff --git a/security/hs-cipher-rc4/pkg-descr b/security/hs-cipher-rc4/pkg-descr
new file mode 100644
index 000000000000..82fc3b04a983
--- /dev/null
+++ b/security/hs-cipher-rc4/pkg-descr
@@ -0,0 +1,3 @@
+Fast RC4 cipher implementation.
+
+WWW: http://github.com/vincenthz/hs-cipher-rc4
diff --git a/security/hs-clientsession/Makefile b/security/hs-clientsession/Makefile
index 2b231aaed57f..c58591c8491a 100644
--- a/security/hs-clientsession/Makefile
+++ b/security/hs-clientsession/Makefile
@@ -1,7 +1,7 @@
# $FreeBSD$
PORTNAME= clientsession
-PORTVERSION= 0.8.0.1
+PORTVERSION= 0.8.1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
@@ -9,9 +9,9 @@ COMMENT= Securely store session data in a client-side cookie
LICENSE= BSD
-USE_CABAL= base64-bytestring>=0.1.1.1 cereal>=0.3 cprng-aes>=0.2 \
- crypto-api>=0.8 cryptocipher>=0.2.5 entropy>=0.2.1 \
- skein>=0.1 tagged>=0.1
+USE_CABAL= base64-bytestring>=0.1.1.1 cereal>=0.3 cipher-aes>=0.1.7 \
+ cprng-aes>=0.2 crypto-api>=0.8 entropy>=0.2.1 skein>=0.1 \
+ tagged>=0.1
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-clientsession/distinfo b/security/hs-clientsession/distinfo
index 97266eb163a8..24134ff36c1d 100644
--- a/security/hs-clientsession/distinfo
+++ b/security/hs-clientsession/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/clientsession-0.8.0.1.tar.gz) = bbe77263b6c12a3cf72ad3d9c1465deca8d938edb2c6dd159c8a5c3f7909d264
-SIZE (cabal/clientsession-0.8.0.1.tar.gz) = 7024
+SHA256 (cabal/clientsession-0.8.1.tar.gz) = ed5d1eeff0526f1e66fcdd183d213ee9019064e86c5b786ceda3ee09497598f4
+SIZE (cabal/clientsession-0.8.1.tar.gz) = 7089
diff --git a/security/hs-cprng-aes/Makefile b/security/hs-cprng-aes/Makefile
index b193b828259e..8837818cec27 100644
--- a/security/hs-cprng-aes/Makefile
+++ b/security/hs-cprng-aes/Makefile
@@ -1,7 +1,7 @@
# $FreeBSD$
PORTNAME= cprng-aes
-PORTVERSION= 0.2.4
+PORTVERSION= 0.3.4
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
@@ -10,7 +10,8 @@ COMMENT= Crypto Pseudo Random Number Generator using AES
LICENSE= BSD
CABAL_SETUP= Setup.hs
-USE_CABAL= cereal>=0.3.0 cipher-aes>=0.1 crypto-api>=0.8 cryptocipher \
+
+USE_CABAL= cipher-aes>=0.1 crypto-api>=0.8 crypto-random-api>=0.2 \
entropy>=0.2 random
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
diff --git a/security/hs-cprng-aes/distinfo b/security/hs-cprng-aes/distinfo
index f46175c95e23..5de83538f5e5 100644
--- a/security/hs-cprng-aes/distinfo
+++ b/security/hs-cprng-aes/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/cprng-aes-0.2.4.tar.gz) = b2688c576c15a936e73f25334ec1202d4a199f13987c2a0d0caa5c73a4276166
-SIZE (cabal/cprng-aes-0.2.4.tar.gz) = 3832
+SHA256 (cabal/cprng-aes-0.3.4.tar.gz) = 3c0b578124c42d879bc6fe6775597249847b97fba61bfb666e0f83c12d813f4c
+SIZE (cabal/cprng-aes-0.3.4.tar.gz) = 4812
diff --git a/security/hs-crypto-api/Makefile b/security/hs-crypto-api/Makefile
index df5c86dbb702..6eac84ed8fb7 100644
--- a/security/hs-crypto-api/Makefile
+++ b/security/hs-crypto-api/Makefile
@@ -2,7 +2,7 @@
PORTNAME= crypto-api
PORTVERSION= 0.10.2
-PORTREVISION= 2
+PORTREVISION= 3
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-crypto-conduit/Makefile b/security/hs-crypto-conduit/Makefile
index 8b0d26f188d2..1479023787b8 100644
--- a/security/hs-crypto-conduit/Makefile
+++ b/security/hs-crypto-conduit/Makefile
@@ -1,7 +1,7 @@
# $FreeBSD$
PORTNAME= crypto-conduit
-PORTVERSION= 0.4.1
+PORTVERSION= 0.4.3
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-crypto-conduit/distinfo b/security/hs-crypto-conduit/distinfo
index 72d3f10c9db3..169b97d7781c 100644
--- a/security/hs-crypto-conduit/distinfo
+++ b/security/hs-crypto-conduit/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/crypto-conduit-0.4.1.tar.gz) = 9be3468c1a7d8a7c7e2004b1408414c1cc308db2fc3e8a8ca669b98119b7bfbd
-SIZE (cabal/crypto-conduit-0.4.1.tar.gz) = 6954
+SHA256 (cabal/crypto-conduit-0.4.3.tar.gz) = 33fbfb08a9c7eeb4eade92dea43f3223d65934fadfd26a0e12bf628850ae2d41
+SIZE (cabal/crypto-conduit-0.4.3.tar.gz) = 6884
diff --git a/security/hs-crypto-numbers/Makefile b/security/hs-crypto-numbers/Makefile
new file mode 100644
index 000000000000..fdf937307fef
--- /dev/null
+++ b/security/hs-crypto-numbers/Makefile
@@ -0,0 +1,17 @@
+# $FreeBSD$
+
+PORTNAME= crypto-numbers
+PORTVERSION= 0.1.3
+CATEGORIES= security haskell
+
+MAINTAINER= haskell@FreeBSD.org
+COMMENT= Cryptographic numbers: functions and algorithms
+
+LICENSE= BSD
+
+CABAL_SETUP= Setup.hs
+
+USE_CABAL= crypto-random-api>=0.2 vector
+
+.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
+.include <bsd.port.mk>
diff --git a/security/hs-crypto-numbers/distinfo b/security/hs-crypto-numbers/distinfo
new file mode 100644
index 000000000000..980061c6b680
--- /dev/null
+++ b/security/hs-crypto-numbers/distinfo
@@ -0,0 +1,2 @@
+SHA256 (cabal/crypto-numbers-0.1.3.tar.gz) = a1176578b575dae470deab6214c3cb404ffcbc2c7b40ea46c9c5d3e1957db484
+SIZE (cabal/crypto-numbers-0.1.3.tar.gz) = 12074
diff --git a/security/hs-crypto-numbers/pkg-descr b/security/hs-crypto-numbers/pkg-descr
new file mode 100644
index 000000000000..3dd466508d30
--- /dev/null
+++ b/security/hs-crypto-numbers/pkg-descr
@@ -0,0 +1,3 @@
+Cryptographic numbers: functions and algorithms.
+
+WWW: http://github.com/vincenthz/hs-crypto-numbers
diff --git a/security/hs-crypto-pubkey-types/Makefile b/security/hs-crypto-pubkey-types/Makefile
index 16d934a36db2..b35982e6df7a 100644
--- a/security/hs-crypto-pubkey-types/Makefile
+++ b/security/hs-crypto-pubkey-types/Makefile
@@ -2,6 +2,7 @@
PORTNAME= crypto-pubkey-types
PORTVERSION= 0.2.0
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-crypto-pubkey/Makefile b/security/hs-crypto-pubkey/Makefile
new file mode 100644
index 000000000000..5c7314146fac
--- /dev/null
+++ b/security/hs-crypto-pubkey/Makefile
@@ -0,0 +1,18 @@
+# $FreeBSD$
+
+PORTNAME= crypto-pubkey
+PORTVERSION= 0.1.2
+CATEGORIES= security haskell
+
+MAINTAINER= haskell@FreeBSD.org
+COMMENT= Public Key cryptography
+
+LICENSE= BSD
+
+CABAL_SETUP= Setup.hs
+
+USE_CABAL= crypto-numbers crypto-pubkey-types>=0.2 crypto-random-api>=0.2 \
+ cryptohash>=0.8
+
+.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
+.include <bsd.port.mk>
diff --git a/security/hs-crypto-pubkey/distinfo b/security/hs-crypto-pubkey/distinfo
new file mode 100644
index 000000000000..544f2ec266a3
--- /dev/null
+++ b/security/hs-crypto-pubkey/distinfo
@@ -0,0 +1,2 @@
+SHA256 (cabal/crypto-pubkey-0.1.2.tar.gz) = 455b4893d8870829dece447710b073507b70e58daaae685b421b64200f2d5cd1
+SIZE (cabal/crypto-pubkey-0.1.2.tar.gz) = 38610
diff --git a/security/hs-crypto-pubkey/pkg-descr b/security/hs-crypto-pubkey/pkg-descr
new file mode 100644
index 000000000000..543e3a4ce684
--- /dev/null
+++ b/security/hs-crypto-pubkey/pkg-descr
@@ -0,0 +1,5 @@
+Public Key cryptography Supports RSA PKCS15, RSA OAEP, RSA PSS, DSA,
+ElGamal signature. Also have primitive support for Diffie Hellman, and
+ElGamal encryption.
+
+WWW: http://github.com/vincenthz/hs-crypto-pubkey
diff --git a/security/hs-crypto-random-api/Makefile b/security/hs-crypto-random-api/Makefile
new file mode 100644
index 000000000000..2ce742435ce2
--- /dev/null
+++ b/security/hs-crypto-random-api/Makefile
@@ -0,0 +1,17 @@
+# $FreeBSD$
+
+PORTNAME= crypto-random-api
+PORTVERSION= 0.2.0
+CATEGORIES= security haskell
+
+MAINTAINER= haskell@FreeBSD.org
+COMMENT= Simple random generators API for cryptography related code
+
+LICENSE= BSD
+
+CABAL_SETUP= Setup.hs
+
+USE_CABAL= entropy
+
+.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
+.include <bsd.port.mk>
diff --git a/security/hs-crypto-random-api/distinfo b/security/hs-crypto-random-api/distinfo
new file mode 100644
index 000000000000..7ffa524456cd
--- /dev/null
+++ b/security/hs-crypto-random-api/distinfo
@@ -0,0 +1,2 @@
+SHA256 (cabal/crypto-random-api-0.2.0.tar.gz) = 56e9777061bd9ce553683d097ba3a11fdc371724060b62ca103f1f291f9f897c
+SIZE (cabal/crypto-random-api-0.2.0.tar.gz) = 3397
diff --git a/security/hs-crypto-random-api/pkg-descr b/security/hs-crypto-random-api/pkg-descr
new file mode 100644
index 000000000000..412a03280268
--- /dev/null
+++ b/security/hs-crypto-random-api/pkg-descr
@@ -0,0 +1,3 @@
+Simple random generators API for cryptography related code.
+
+WWW: http://github.com/vincenthz/hs-crypto-random-api
diff --git a/security/hs-cryptocipher/Makefile b/security/hs-cryptocipher/Makefile
index ac9d1e3a75d5..706e05cd2b51 100644
--- a/security/hs-cryptocipher/Makefile
+++ b/security/hs-cryptocipher/Makefile
@@ -1,7 +1,7 @@
# $FreeBSD$
PORTNAME= cryptocipher
-PORTVERSION= 0.3.6
+PORTVERSION= 0.4.0
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
@@ -11,8 +11,8 @@ LICENSE= BSD
CABAL_SETUP= Setup.hs
-USE_CABAL= cereal cpu>=0.1 crypto-api>=0.5 crypto-pubkey-types>=0.2 \
- primitive tagged vector>=0.7
+USE_CABAL= cereal cipher-aes cipher-rc4 cpu>=0.1 crypto-api>=0.5 \
+ crypto-pubkey-types>=0.2 primitive tagged vector>=0.7
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-cryptocipher/distinfo b/security/hs-cryptocipher/distinfo
index 2d2307a208fc..6121358ba7bf 100644
--- a/security/hs-cryptocipher/distinfo
+++ b/security/hs-cryptocipher/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/cryptocipher-0.3.6.tar.gz) = dadc3c6ec17ab05cfa177a901f20b28b93a3e88bf8afe4cf57cd021b01a74a64
-SIZE (cabal/cryptocipher-0.3.6.tar.gz) = 43901
+SHA256 (cabal/cryptocipher-0.4.0.tar.gz) = c061b8ccca31cbf5601f98081c557d9ab223e38a5a582d0c3c365effd78776e1
+SIZE (cabal/cryptocipher-0.4.0.tar.gz) = 33337
diff --git a/security/hs-cryptohash/Makefile b/security/hs-cryptohash/Makefile
index 3856df03bd5f..1f2d5d3fce2b 100644
--- a/security/hs-cryptohash/Makefile
+++ b/security/hs-cryptohash/Makefile
@@ -1,11 +1,11 @@
# $FreeBSD$
PORTNAME= cryptohash
-PORTVERSION= 0.7.9
+PORTVERSION= 0.8.3
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
-COMMENT= A collection of crypto hashes, fast, pure, and practical
+COMMENT= Collection of crypto hashes, fast, pure, and practical
LICENSE= BSD
diff --git a/security/hs-cryptohash/distinfo b/security/hs-cryptohash/distinfo
index 9650349b4b7c..b9e61666986d 100644
--- a/security/hs-cryptohash/distinfo
+++ b/security/hs-cryptohash/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/cryptohash-0.7.9.tar.gz) = 1f264146aac46599ce90151caab21b65ecee7dd15a4122f1ae23653a8b612bdf
-SIZE (cabal/cryptohash-0.7.9.tar.gz) = 59641
+SHA256 (cabal/cryptohash-0.8.3.tar.gz) = 6263bc5df13e463430a6a31e10f4ff64b0652dd8c4c013e1aa50c448d95a98b9
+SIZE (cabal/cryptohash-0.8.3.tar.gz) = 64654
diff --git a/security/hs-digest/Makefile b/security/hs-digest/Makefile
index 42604d59f842..f9fa7ae794b5 100644
--- a/security/hs-digest/Makefile
+++ b/security/hs-digest/Makefile
@@ -2,6 +2,7 @@
PORTNAME= digest
PORTVERSION= 0.0.1.2
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-entropy/Makefile b/security/hs-entropy/Makefile
index ada20191254a..eb466f86e40a 100644
--- a/security/hs-entropy/Makefile
+++ b/security/hs-entropy/Makefile
@@ -2,7 +2,7 @@
PORTNAME= entropy
PORTVERSION= 0.2.1
-PORTREVISION= 3
+PORTREVISION= 4
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-monadcryptorandom/Makefile b/security/hs-monadcryptorandom/Makefile
index 86a7f8ba77a7..1f021e3e144c 100644
--- a/security/hs-monadcryptorandom/Makefile
+++ b/security/hs-monadcryptorandom/Makefile
@@ -2,6 +2,7 @@
PORTNAME= monadcryptorandom
PORTVERSION= 0.5
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-pem/Makefile b/security/hs-pem/Makefile
index 412d22d99ffb..581bcf430ace 100644
--- a/security/hs-pem/Makefile
+++ b/security/hs-pem/Makefile
@@ -1,8 +1,7 @@
# $FreeBSD$
PORTNAME= pem
-PORTVERSION= 0.1.1
-PORTREVISION= 2
+PORTVERSION= 0.1.2
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-pem/distinfo b/security/hs-pem/distinfo
index acb090ec0259..5135db667af6 100644
--- a/security/hs-pem/distinfo
+++ b/security/hs-pem/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/pem-0.1.1.tar.gz) = 3432927ed9fa9a5c1889986dacf3ebc1648343dcbcf0f67a191dc66a781a8b4e
-SIZE (cabal/pem-0.1.1.tar.gz) = 3613
+SHA256 (cabal/pem-0.1.2.tar.gz) = 159d8dfa67b4b05d511fbd1a749a7488a8e4fd8a06c92f4771d4f0b4cce05adc
+SIZE (cabal/pem-0.1.2.tar.gz) = 3577
diff --git a/security/hs-pureMD5/Makefile b/security/hs-pureMD5/Makefile
index 06e0a5d66352..7d9ed77cfe04 100644
--- a/security/hs-pureMD5/Makefile
+++ b/security/hs-pureMD5/Makefile
@@ -2,6 +2,7 @@
PORTNAME= pureMD5
PORTVERSION= 2.1.2.1
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-pwstore-fast/Makefile b/security/hs-pwstore-fast/Makefile
index 9a2dfd635a43..20e454c6d69e 100644
--- a/security/hs-pwstore-fast/Makefile
+++ b/security/hs-pwstore-fast/Makefile
@@ -2,6 +2,7 @@
PORTNAME= pwstore-fast
PORTVERSION= 2.3
+PORTREVISION= 1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-skein/Makefile b/security/hs-skein/Makefile
index ef50324cbe03..3bc6bfd52d65 100644
--- a/security/hs-skein/Makefile
+++ b/security/hs-skein/Makefile
@@ -1,7 +1,7 @@
# $FreeBSD$
PORTNAME= skein
-PORTVERSION= 0.1.0.10
+PORTVERSION= 0.1.0.11
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
diff --git a/security/hs-skein/distinfo b/security/hs-skein/distinfo
index a2bf2a0269b9..1bc0d9ec1860 100644
--- a/security/hs-skein/distinfo
+++ b/security/hs-skein/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/skein-0.1.0.10.tar.gz) = 6c269a0f7cfafb2026846b089353fba168257628d84342ceffaa62d2bdf0d163
-SIZE (cabal/skein-0.1.0.10.tar.gz) = 117764
+SHA256 (cabal/skein-0.1.0.11.tar.gz) = 3808b64716083630c2a900e86006ca3cfedf77b59b3e56e8f271fefeb31b3e9a
+SIZE (cabal/skein-0.1.0.11.tar.gz) = 117775
diff --git a/security/hs-tls-extra/Makefile b/security/hs-tls-extra/Makefile
index a02c85e230c6..5c2f59550447 100644
--- a/security/hs-tls-extra/Makefile
+++ b/security/hs-tls-extra/Makefile
@@ -1,7 +1,7 @@
# $FreeBSD$
PORTNAME= tls-extra
-PORTVERSION= 0.5.0
+PORTVERSION= 0.6.1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
@@ -11,9 +11,9 @@ LICENSE= BSD
CABAL_SETUP= Setup.hs
-USE_CABAL= certificate>=1.3.0 cipher-aes>=0.1 crypto-api>=0.5 \
- cryptocipher>=0.3.0 cryptohash>=0.6 mtl network>=2.3 \
- pem>=0.1.0 text>=0.5 tls>=1.0.0 vector
+USE_CABAL= certificate>=1.3.5 cipher-aes>=0.1 cipher-rc4 crypto-pubkey \
+ crypto-random-api cryptohash>=0.6 mtl network>=2.3 \
+ pem>=0.1.0 text>=0.5 tls>=1.1.0 vector
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-tls-extra/distinfo b/security/hs-tls-extra/distinfo
index f9556f9308fa..6a09495bcec5 100644
--- a/security/hs-tls-extra/distinfo
+++ b/security/hs-tls-extra/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/tls-extra-0.5.0.tar.gz) = 28cf154074aa9ed1c5259818b5b54394a5222a230e6b78993c140f2b292ec4e4
-SIZE (cabal/tls-extra-0.5.0.tar.gz) = 8199
+SHA256 (cabal/tls-extra-0.6.1.tar.gz) = 56391245bf5f9a6cbf3c8d80fa921606f6c98837252a2ab09912a1a0c76f833d
+SIZE (cabal/tls-extra-0.6.1.tar.gz) = 8091
diff --git a/security/hs-tls-extra/pkg-descr b/security/hs-tls-extra/pkg-descr
index 88ac47cafde3..ea59f470718d 100644
--- a/security/hs-tls-extra/pkg-descr
+++ b/security/hs-tls-extra/pkg-descr
@@ -1,3 +1,3 @@
A set of extra definitions, default values and helpers for the tls.
-WWW: http://github.com/vincenthz/hs-tls-extra
+WWW: http://github.com/vincenthz/hs-tls
diff --git a/security/hs-tls/Makefile b/security/hs-tls/Makefile
index 1f7ec25ea6f5..a4ef867f3a47 100644
--- a/security/hs-tls/Makefile
+++ b/security/hs-tls/Makefile
@@ -1,7 +1,7 @@
# $FreeBSD$
PORTNAME= tls
-PORTVERSION= 1.0.2
+PORTVERSION= 1.1.1
CATEGORIES= security haskell
MAINTAINER= haskell@FreeBSD.org
@@ -11,8 +11,8 @@ LICENSE= BSD
CABAL_SETUP= Setup.hs
-USE_CABAL= cereal>=0.3 certificate>=1.3.0 crypto-api>=0.5 \
- cryptocipher>=0.3.0 cryptohash>=0.6 mtl network
+USE_CABAL= cereal>=0.3 certificate>=1.3.0 crypto-pubkey \
+ crypto-random-api>=0.2 cryptohash>=0.6 mtl network
.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk"
.include <bsd.port.mk>
diff --git a/security/hs-tls/distinfo b/security/hs-tls/distinfo
index 2e8b794a94c2..f2c24748af74 100644
--- a/security/hs-tls/distinfo
+++ b/security/hs-tls/distinfo
@@ -1,2 +1,2 @@
-SHA256 (cabal/tls-1.0.2.tar.gz) = e55472857aea73a4ea719604c983dcb0c3e31beb0aa10d0bc1fc3e2213826b3a
-SIZE (cabal/tls-1.0.2.tar.gz) = 46390
+SHA256 (cabal/tls-1.1.1.tar.gz) = f8faea5f050e7fb2a095bffa9327c37aef04e5ec45fa978d32ceecf1cb1a284a
+SIZE (cabal/tls-1.1.1.tar.gz) = 47518