diff options
Diffstat (limited to 'security')
149 files changed, 0 insertions, 1522 deletions
diff --git a/security/Makefile b/security/Makefile index 228044a6c1ed..789744593a3c 100644 --- a/security/Makefile +++ b/security/Makefile @@ -220,53 +220,6 @@ PORTREVISION= 1 SUBDIR += honggfuzz SUBDIR += hotssh SUBDIR += hpenc - SUBDIR += hs-Crypto - SUBDIR += hs-DRBG - SUBDIR += hs-HsOpenSSL - SUBDIR += hs-RSA - SUBDIR += hs-SHA - SUBDIR += hs-cipher-aes - SUBDIR += hs-cipher-aes128 - SUBDIR += hs-cipher-blowfish - SUBDIR += hs-cipher-camellia - SUBDIR += hs-cipher-des - SUBDIR += hs-cipher-rc4 - SUBDIR += hs-clientsession - SUBDIR += hs-cprng-aes - SUBDIR += hs-crypto-api - SUBDIR += hs-crypto-cipher-types - SUBDIR += hs-crypto-conduit - SUBDIR += hs-crypto-numbers - SUBDIR += hs-crypto-pubkey - SUBDIR += hs-crypto-pubkey-types - SUBDIR += hs-crypto-random - SUBDIR += hs-crypto-random-api - SUBDIR += hs-cryptocipher - SUBDIR += hs-cryptohash - SUBDIR += hs-cryptohash-conduit - SUBDIR += hs-cryptohash-cryptoapi - SUBDIR += hs-cryptohash-md5 - SUBDIR += hs-cryptohash-sha1 - SUBDIR += hs-cryptohash-sha256 - SUBDIR += hs-cryptonite - SUBDIR += hs-cryptonite-conduit - SUBDIR += hs-digest - SUBDIR += hs-ed25519 - SUBDIR += hs-entropy - SUBDIR += hs-gnutls - SUBDIR += hs-hackage-security - SUBDIR += hs-monadcryptorandom - SUBDIR += hs-nonce - SUBDIR += hs-pem - SUBDIR += hs-pureMD5 - SUBDIR += hs-pwstore-fast - SUBDIR += hs-skein - SUBDIR += hs-tls - SUBDIR += hs-tls-session-manager - SUBDIR += hs-x509 - SUBDIR += hs-x509-store - SUBDIR += hs-x509-system - SUBDIR += hs-x509-validation SUBDIR += httprint SUBDIR += hydra SUBDIR += i2p diff --git a/security/hs-Crypto/Makefile b/security/hs-Crypto/Makefile deleted file mode 100644 index a9dc3b1c6b68..000000000000 --- a/security/hs-Crypto/Makefile +++ /dev/null @@ -1,17 +0,0 @@ -# $FreeBSD$ - -PORTNAME= Crypto -PORTVERSION= 4.2.5.1 -PORTREVISION= 14 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Collects together existing Haskell cryptographic functions - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= HUnit QuickCheck>=2.4.0.1 random - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-Crypto/distinfo b/security/hs-Crypto/distinfo deleted file mode 100644 index 46e64ac08570..000000000000 --- a/security/hs-Crypto/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499624166 -SHA256 (cabal/Crypto-4.2.5.1.tar.gz) = 6ad5e0533d0aaaf2f30049d166881a845cc190780798661815da9b4914a0af66 -SIZE (cabal/Crypto-4.2.5.1.tar.gz) = 56474 diff --git a/security/hs-Crypto/files/patch-Crypto.cabal b/security/hs-Crypto/files/patch-Crypto.cabal deleted file mode 100644 index e0d9f8ca75cb..000000000000 --- a/security/hs-Crypto/files/patch-Crypto.cabal +++ /dev/null @@ -1,52 +0,0 @@ ---- ./Crypto.cabal.orig 2012-12-12 14:39:28.000000000 +0100 -+++ ./Crypto.cabal 2014-07-20 21:15:26.000000000 +0200 -@@ -58,49 +58,3 @@ - Codec.Encryption.DESAux, - Codec.Encryption.AESAux, - Data.Digest.MD5Aux -- --Executable SymmetricTest -- Main-Is: SymmetricTest.hs -- Ghc-options: -fregs-graph -- Other-modules: Codec.Utils -- Codec.Encryption.Blowfish -- Codec.Encryption.Modes -- Codec.Encryption.Padding -- Codec.Encryption.DES -- Codec.Encryption.AES -- Data.LargeWord -- --Executable SHA1Test -- Main-Is: SHA1Test.hs -- Ghc-options: -fregs-graph -- Other-modules: Codec.Text.Raw -- Data.Digest.SHA1 -- --Executable RSATest -- Main-Is: RSATest.hs -- Ghc-options: -fregs-graph -- Other-modules: Codec.Utils -- Data.Digest.SHA1 -- Codec.Encryption.RSA.MGF -- Codec.Encryption.RSA.EMEOAEP -- Codec.Encryption.RSA -- --Executable QuickTest -- Main-Is: QuickTest.hs -- Ghc-options: -fregs-graph -- Extensions: TypeSynonymInstances -- Other-modules: Codec.Utils -- Codec.Encryption.Blowfish -- Codec.Encryption.AES -- Codec.Encryption.Modes -- Codec.Encryption.Padding -- Data.LargeWord -- --Executable HMACTest -- Main-Is: HMACTest.hs -- Other-modules: Codec.Utils -- Data.HMAC -- --Executable WordListTest -- Main-Is: WordListTest.hs -- Other-modules: Data.LargeWord diff --git a/security/hs-Crypto/pkg-descr b/security/hs-Crypto/pkg-descr deleted file mode 100644 index e911c81ea9b2..000000000000 --- a/security/hs-Crypto/pkg-descr +++ /dev/null @@ -1,6 +0,0 @@ -DES, Blowfish, AES, TEA, SHA1, MD5, RSA, BubbleBabble, Hexdump, Support for -Word128, Word192 and Word256 and Beyond, PKCS5 Padding, Various Encryption -Modes e.g. Cipher Block Chaining all in one package, with HUnit and -QuickCheck tests, and examples. - -WWW: http://hackage.haskell.org/package/Crypto diff --git a/security/hs-DRBG/Makefile b/security/hs-DRBG/Makefile deleted file mode 100644 index 653dab63109a..000000000000 --- a/security/hs-DRBG/Makefile +++ /dev/null @@ -1,21 +0,0 @@ -# $FreeBSD$ - -PORTNAME= DRBG -PORTVERSION= 0.5.5 -PORTREVISION= 4 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Deterministic random bit generator based HMACs, Hashes, and Ciphers - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= cereal>=0.2 cipher-aes128>=0.6 crypto-api>=0.13 \ - cryptohash-cryptoapi>=0.1 entropy mtl>=2.0 parallel \ - prettyclass tagged>=0.2 - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-DRBG/distinfo b/security/hs-DRBG/distinfo deleted file mode 100644 index 5464f75769ba..000000000000 --- a/security/hs-DRBG/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499624167 -SHA256 (cabal/DRBG-0.5.5.tar.gz) = 21df3202486cc83c7cc3f867cb139eac9a3f69bd91b5f6b016ae026e03c33bfd -SIZE (cabal/DRBG-0.5.5.tar.gz) = 1547022 diff --git a/security/hs-DRBG/pkg-descr b/security/hs-DRBG/pkg-descr deleted file mode 100644 index 42fd21ca5c76..000000000000 --- a/security/hs-DRBG/pkg-descr +++ /dev/null @@ -1,3 +0,0 @@ -Cryptographically secure RNGs. - -WWW: http://hackage.haskell.org/package/DRBG diff --git a/security/hs-HsOpenSSL/Makefile b/security/hs-HsOpenSSL/Makefile deleted file mode 100644 index 871f3e763170..000000000000 --- a/security/hs-HsOpenSSL/Makefile +++ /dev/null @@ -1,19 +0,0 @@ -# $FreeBSD$ - -PORTNAME= HsOpenSSL -PORTVERSION= 0.11.4.13 -PORTREVISION= 2 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Partial OpenSSL binding for Haskell - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= network>=2.1 old-locale>=1.0 - -USES= ssl - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-HsOpenSSL/distinfo b/security/hs-HsOpenSSL/distinfo deleted file mode 100644 index 193c02507f5b..000000000000 --- a/security/hs-HsOpenSSL/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1524153978 -SHA256 (cabal/HsOpenSSL-0.11.4.13.tar.gz) = 125cd16f3db36ed102fe8748e474eaca69dbc57ee8794e29863c69d0a47fff47 -SIZE (cabal/HsOpenSSL-0.11.4.13.tar.gz) = 79832 diff --git a/security/hs-HsOpenSSL/pkg-descr b/security/hs-HsOpenSSL/pkg-descr deleted file mode 100644 index 918c5b8f923b..000000000000 --- a/security/hs-HsOpenSSL/pkg-descr +++ /dev/null @@ -1,7 +0,0 @@ -HsOpenSSL is an OpenSSL binding for Haskell. It can generate RSA and -DSA keys, read and write PEM files, generate message digests, sign and -verify messages, encrypt and decrypt messages. It has also some -capabilities of creating SSL clients and servers. This package is in -production use by a number of Haskell based systems and stable. - -WWW: https://github.com/phonohawk/HsOpenSSL diff --git a/security/hs-RSA/Makefile b/security/hs-RSA/Makefile deleted file mode 100644 index 567058736110..000000000000 --- a/security/hs-RSA/Makefile +++ /dev/null @@ -1,20 +0,0 @@ -# $FreeBSD$ - -PORTNAME= RSA -PORTVERSION= 2.3.0 -PORTREVISION= 4 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Implementation of RSA, using the padding schemes of PKCS#1 v2.1 - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= crypto-api>=0.10 crypto-pubkey-types>=0.2 pureMD5>=2.1 \ - SHA>0 - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-RSA/distinfo b/security/hs-RSA/distinfo deleted file mode 100644 index b822aaf8e472..000000000000 --- a/security/hs-RSA/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499624168 -SHA256 (cabal/RSA-2.3.0.tar.gz) = eee76dc7f9dd2d2cdeb014af728ff56f2f5d2908212bd3bb8c5e89f5c6485333 -SIZE (cabal/RSA-2.3.0.tar.gz) = 14710 diff --git a/security/hs-RSA/pkg-descr b/security/hs-RSA/pkg-descr deleted file mode 100644 index b2bd24f25762..000000000000 --- a/security/hs-RSA/pkg-descr +++ /dev/null @@ -1,7 +0,0 @@ -This library implements the RSA encryption and signature algorithms for -arbitrarily-sized ByteStrings. While the implementations work, they are -not necessarily the fastest ones on the planet. Particularly key generation. -The algorithms included are based of RFC 3447, or the Public-Key Cryptography -Standard for RSA, version 2.1 (a.k.a, PKCS#1 v2.1). - -WWW: http://hackage.haskell.org/package/RSA diff --git a/security/hs-SHA/Makefile b/security/hs-SHA/Makefile deleted file mode 100644 index fe4a264768ec..000000000000 --- a/security/hs-SHA/Makefile +++ /dev/null @@ -1,23 +0,0 @@ -# $FreeBSD$ - -PORTNAME= SHA -PORTVERSION= 1.6.4.2 -PORTREVISION= 5 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Implementations of the SHA suite of message digest functions - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -FLAGS_DEFINE= EXE - -EXE_DESC= Build executables similar to 'md5sum' -EXE_FLAG_ENABLE= exe -EXE_FLAG_EXECUTABLE= sha512 sha384 sha256 sha224 sha1 - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-SHA/distinfo b/security/hs-SHA/distinfo deleted file mode 100644 index 937843a899eb..000000000000 --- a/security/hs-SHA/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499624168 -SHA256 (cabal/SHA-1.6.4.2.tar.gz) = c470176f63cbe49fd0502a1b32ef22bc01b1af42385583b8be94547750958a8c -SIZE (cabal/SHA-1.6.4.2.tar.gz) = 2715266 diff --git a/security/hs-SHA/pkg-descr b/security/hs-SHA/pkg-descr deleted file mode 100644 index 4b4ad15e38e2..000000000000 --- a/security/hs-SHA/pkg-descr +++ /dev/null @@ -1,8 +0,0 @@ -This library implements the SHA suite of message digest functions, according -to NIST FIPS 180-2 (with the SHA-224 addendum), as well as the SHA-based -HMAC routines. The functions have been tested against most of the NIST -and RFC test vectors for the various functions. While some attention has -been paid to performance, these do not presently reach the speed of -well-tuned libraries, like OpenSSL. - -WWW: http://hackage.haskell.org/package/SHA diff --git a/security/hs-cipher-aes/Makefile b/security/hs-cipher-aes/Makefile deleted file mode 100644 index 6c795ef1f411..000000000000 --- a/security/hs-cipher-aes/Makefile +++ /dev/null @@ -1,19 +0,0 @@ -# $FreeBSD$ - -PORTNAME= cipher-aes -PORTVERSION= 0.2.11 -PORTREVISION= 5 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Fast AES cipher implementation with advanced mode of operations - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= byteable crypto-cipher-types>=0.0.6 securemem>=0.1.2 - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-cipher-aes/distinfo b/security/hs-cipher-aes/distinfo deleted file mode 100644 index c1a6fb11f246..000000000000 --- a/security/hs-cipher-aes/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499624168 -SHA256 (cabal/cipher-aes-0.2.11.tar.gz) = d3b171895698c73da24d7ce97543f725d26637f038de670c0fd4012ca7f95015 -SIZE (cabal/cipher-aes-0.2.11.tar.gz) = 33939 diff --git a/security/hs-cipher-aes/pkg-descr b/security/hs-cipher-aes/pkg-descr deleted file mode 100644 index 1837a9bfbabc..000000000000 --- a/security/hs-cipher-aes/pkg-descr +++ /dev/null @@ -1,13 +0,0 @@ -Fast AES cipher implementation with advanced mode of operations. The modes -of operations available are ECB (Electronic code book), CBC (Cipher block -chaining), CTR (Counter), XTS (XEX with ciphertext stealing), GCM (Galois -Counter Mode). The AES implementation uses AES-NI when available (on x86 -and x86-64 architecture), but fallback gracefully to a software C -implementation. The software implementation uses S-Boxes, which might -suffer for cache timing issues. However do notes that most other known -software implementations, including very popular one (openssl, gnutls) -also uses same implementation. If it matters for your case, you should -make sure you have AES-NI available, or you'll need to use a different -implementation. - -WWW: https://github.com/vincenthz/hs-cipher-aes diff --git a/security/hs-cipher-aes128/Makefile b/security/hs-cipher-aes128/Makefile deleted file mode 100644 index 6f29871619d4..000000000000 --- a/security/hs-cipher-aes128/Makefile +++ /dev/null @@ -1,21 +0,0 @@ -# $FreeBSD$ - -PORTNAME= cipher-aes128 -PORTVERSION= 0.7.0.4 -PORTREVISION= 1 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= AES and common modes using AES-NI when available - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= cereal crypto-api>=0.13 tagged - -FLAGS_DISABLE= test halvm - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-cipher-aes128/distinfo b/security/hs-cipher-aes128/distinfo deleted file mode 100644 index 3933a852dc6d..000000000000 --- a/security/hs-cipher-aes128/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1545659725 -SHA256 (cabal/cipher-aes128-0.7.0.4.tar.gz) = cd8d8987c1a1839f3c66e655277981083be85489d34b6b47f95d7e82d2d10285 -SIZE (cabal/cipher-aes128-0.7.0.4.tar.gz) = 26294 diff --git a/security/hs-cipher-aes128/pkg-descr b/security/hs-cipher-aes128/pkg-descr deleted file mode 100644 index 33342f536187..000000000000 --- a/security/hs-cipher-aes128/pkg-descr +++ /dev/null @@ -1,9 +0,0 @@ -Cipher-aes128 is an implementation of AES and common modes of operation. -It borrows Hanquez's C AES code (see 'cipher-aes') but is unique due to -including compile-time detection of NI compiler support, a slightly more -functional interface for GCM operations, exposure of 'Ptr' based -operations via the .Internal module, and build-in crypto-api support. -Cipher-aes128 was originally developed as "'cipher-aes' plus -trampolines", which has since been adopted into cipher-aes. - -WWW: https://github.com/TomMD/cipher-aes128 diff --git a/security/hs-cipher-blowfish/Makefile b/security/hs-cipher-blowfish/Makefile deleted file mode 100644 index 1f97f7543e24..000000000000 --- a/security/hs-cipher-blowfish/Makefile +++ /dev/null @@ -1,20 +0,0 @@ -# $FreeBSD$ - -PORTNAME= cipher-blowfish -PORTVERSION= 0.0.3 -PORTREVISION= 7 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Blowfish cipher - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= byteable crypto-cipher-types>=0.0.3 securemem>=0.1.2 \ - vector - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-cipher-blowfish/distinfo b/security/hs-cipher-blowfish/distinfo deleted file mode 100644 index 4f316eb16cf1..000000000000 --- a/security/hs-cipher-blowfish/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499624169 -SHA256 (cabal/cipher-blowfish-0.0.3.tar.gz) = 8f41170a851dba6d0b6f07298af3213baca09ab2a8aaf2adb733631feb3b6641 -SIZE (cabal/cipher-blowfish-0.0.3.tar.gz) = 12876 diff --git a/security/hs-cipher-blowfish/pkg-descr b/security/hs-cipher-blowfish/pkg-descr deleted file mode 100644 index 0eada18d20a2..000000000000 --- a/security/hs-cipher-blowfish/pkg-descr +++ /dev/null @@ -1,3 +0,0 @@ -Blowfish cipher primitives. - -WWW: https://github.com/vincenthz/hs-crypto-cipher diff --git a/security/hs-cipher-camellia/Makefile b/security/hs-cipher-camellia/Makefile deleted file mode 100644 index 6ca87ae774a0..000000000000 --- a/security/hs-cipher-camellia/Makefile +++ /dev/null @@ -1,20 +0,0 @@ -# $FreeBSD$ - -PORTNAME= cipher-camellia -PORTVERSION= 0.0.2 -PORTREVISION= 7 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Camellia block cipher primitives - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= byteable crypto-cipher-types>=0.0.3 securemem>=0.1.2 \ - vector - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-cipher-camellia/distinfo b/security/hs-cipher-camellia/distinfo deleted file mode 100644 index 1b6b6f7cb368..000000000000 --- a/security/hs-cipher-camellia/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499624169 -SHA256 (cabal/cipher-camellia-0.0.2.tar.gz) = 8d0cd137cdb890646bb5d3bb52b20fa6d74e1b0c35d7d524d60edd9d43ace2a7 -SIZE (cabal/cipher-camellia-0.0.2.tar.gz) = 6230 diff --git a/security/hs-cipher-camellia/pkg-descr b/security/hs-cipher-camellia/pkg-descr deleted file mode 100644 index cab3918eaefd..000000000000 --- a/security/hs-cipher-camellia/pkg-descr +++ /dev/null @@ -1,3 +0,0 @@ -Camellia block cipher primitives. - -WWW: https://github.com/vincenthz/hs-crypto-cipher diff --git a/security/hs-cipher-des/Makefile b/security/hs-cipher-des/Makefile deleted file mode 100644 index 7bdd4443d7e7..000000000000 --- a/security/hs-cipher-des/Makefile +++ /dev/null @@ -1,19 +0,0 @@ -# $FreeBSD$ - -PORTNAME= cipher-des -PORTVERSION= 0.0.6 -PORTREVISION= 7 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= DES and 3DES primitives - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= byteable crypto-cipher-types>=0.0.3 securemem>=0.1.2 - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-cipher-des/distinfo b/security/hs-cipher-des/distinfo deleted file mode 100644 index fcf7ea4df4f5..000000000000 --- a/security/hs-cipher-des/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499624169 -SHA256 (cabal/cipher-des-0.0.6.tar.gz) = 85f1bccdec625a120ecf83b861afcb6478f8f899ceaa06fc083e642b54ff4ac7 -SIZE (cabal/cipher-des-0.0.6.tar.gz) = 7857 diff --git a/security/hs-cipher-des/pkg-descr b/security/hs-cipher-des/pkg-descr deleted file mode 100644 index 4be39337700e..000000000000 --- a/security/hs-cipher-des/pkg-descr +++ /dev/null @@ -1,3 +0,0 @@ -DES and 3DES primitives. - -WWW: https://github.com/vincenthz/hs-crypto-cipher diff --git a/security/hs-cipher-rc4/Makefile b/security/hs-cipher-rc4/Makefile deleted file mode 100644 index c732dd1cf47d..000000000000 --- a/security/hs-cipher-rc4/Makefile +++ /dev/null @@ -1,19 +0,0 @@ -# $FreeBSD$ - -PORTNAME= cipher-rc4 -PORTVERSION= 0.1.4 -PORTREVISION= 7 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Fast RC4 cipher implementation - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= byteable crypto-cipher-types>=0.0.5 - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-cipher-rc4/distinfo b/security/hs-cipher-rc4/distinfo deleted file mode 100644 index 933530dd3438..000000000000 --- a/security/hs-cipher-rc4/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499624169 -SHA256 (cabal/cipher-rc4-0.1.4.tar.gz) = c67e731bc9e7f3882e33609c3d9ec97b4e9bbd2f95cd882926acfb621970384d -SIZE (cabal/cipher-rc4-0.1.4.tar.gz) = 4315 diff --git a/security/hs-cipher-rc4/pkg-descr b/security/hs-cipher-rc4/pkg-descr deleted file mode 100644 index 5c3d48b6d52b..000000000000 --- a/security/hs-cipher-rc4/pkg-descr +++ /dev/null @@ -1,3 +0,0 @@ -Fast RC4 cipher implementation. - -WWW: https://github.com/vincenthz/hs-cipher-rc4 diff --git a/security/hs-clientsession/Makefile b/security/hs-clientsession/Makefile deleted file mode 100644 index c552665749b6..000000000000 --- a/security/hs-clientsession/Makefile +++ /dev/null @@ -1,23 +0,0 @@ -# $FreeBSD$ - -PORTNAME= clientsession -PORTVERSION= 0.9.1.2 -PORTREVISION= 4 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Securely store session data in a client-side cookie - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= base64-bytestring>=0.1.1.1 cereal>=0.3 cipher-aes>=0.1.7 \ - cprng-aes>=0.2 crypto-api>=0.8 crypto-random entropy>=0.2.1 \ - setenv skein>=1.0.0 tagged>=0.1 - -EXECUTABLE= clientsession-generate - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-clientsession/distinfo b/security/hs-clientsession/distinfo deleted file mode 100644 index fc222e7bcfd0..000000000000 --- a/security/hs-clientsession/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499624170 -SHA256 (cabal/clientsession-0.9.1.2.tar.gz) = 5915adc4de26d2a8b03f1a445bac0b0f5d10a5b0380a4eed71b79a20a727d068 -SIZE (cabal/clientsession-0.9.1.2.tar.gz) = 7991 diff --git a/security/hs-clientsession/pkg-descr b/security/hs-clientsession/pkg-descr deleted file mode 100644 index f9ff1654ae95..000000000000 --- a/security/hs-clientsession/pkg-descr +++ /dev/null @@ -1,5 +0,0 @@ -Achieves security through AES-CTR encryption and Skein-MAC-512-256 -authentication. Uses Base64 encoding to avoid any issues with -characters. - -WWW: https://github.com/yesodweb/clientsession/tree/master diff --git a/security/hs-cprng-aes/Makefile b/security/hs-cprng-aes/Makefile deleted file mode 100644 index 8dc14be114f0..000000000000 --- a/security/hs-cprng-aes/Makefile +++ /dev/null @@ -1,19 +0,0 @@ -# $FreeBSD$ - -PORTNAME= cprng-aes -PORTVERSION= 0.6.1 -PORTREVISION= 5 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Crypto Pseudo Random Number Generator using AES in counter mode - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= byteable cipher-aes>=0.2.9 crypto-random>=0.0.7 - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-cprng-aes/distinfo b/security/hs-cprng-aes/distinfo deleted file mode 100644 index 4f33dc075860..000000000000 --- a/security/hs-cprng-aes/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499624170 -SHA256 (cabal/cprng-aes-0.6.1.tar.gz) = 64592a01de8c6683c5e29f538dceee918887ffe211d87214a2e38559d72c21f3 -SIZE (cabal/cprng-aes-0.6.1.tar.gz) = 4396 diff --git a/security/hs-cprng-aes/pkg-descr b/security/hs-cprng-aes/pkg-descr deleted file mode 100644 index e91512558cbd..000000000000 --- a/security/hs-cprng-aes/pkg-descr +++ /dev/null @@ -1,4 +0,0 @@ -Simple crypto pseudo-random-number-generator with really good randomness -property. - -WWW: https://github.com/vincenthz/hs-cprng-aes diff --git a/security/hs-crypto-api/Makefile b/security/hs-crypto-api/Makefile deleted file mode 100644 index 19dd3625a170..000000000000 --- a/security/hs-crypto-api/Makefile +++ /dev/null @@ -1,19 +0,0 @@ -# $FreeBSD$ - -PORTNAME= crypto-api -PORTVERSION= 0.13.2 -PORTREVISION= 5 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Generic interface for cryptographic operations - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= cereal>=0.2 entropy tagged>=0.1 - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-crypto-api/distinfo b/security/hs-crypto-api/distinfo deleted file mode 100644 index 55febda22434..000000000000 --- a/security/hs-crypto-api/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499624170 -SHA256 (cabal/crypto-api-0.13.2.tar.gz) = 5331d511a9761d5073e6661148234228d88f8ace14e2994171f0bcf5183e82ed -SIZE (cabal/crypto-api-0.13.2.tar.gz) = 47877 diff --git a/security/hs-crypto-api/pkg-descr b/security/hs-crypto-api/pkg-descr deleted file mode 100644 index be08ae5868df..000000000000 --- a/security/hs-crypto-api/pkg-descr +++ /dev/null @@ -1,9 +0,0 @@ -A generic interface for cryptographic operations (hashes, ciphers, -randomness). Maintainers of hash and cipher implementations are -encouraged to add instances for the classes defined in Crypto.Classes. -Crypto users are similarly encouraged to use the interfaces defined in -the Classes module. Any concepts or functions of general use to more -than one cryptographic algorithm (ex: padding) is within scope of this -package. - -WWW: https://github.com/TomMD/crypto-api diff --git a/security/hs-crypto-cipher-types/Makefile b/security/hs-crypto-cipher-types/Makefile deleted file mode 100644 index 5c3197b97bf1..000000000000 --- a/security/hs-crypto-cipher-types/Makefile +++ /dev/null @@ -1,19 +0,0 @@ -# $FreeBSD$ - -PORTNAME= crypto-cipher-types -PORTVERSION= 0.0.9 -PORTREVISION= 7 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Generic cryptography cipher types - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= byteable>=0.1.1 securemem>=0.1.1 - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-crypto-cipher-types/distinfo b/security/hs-crypto-cipher-types/distinfo deleted file mode 100644 index 507d67977773..000000000000 --- a/security/hs-crypto-cipher-types/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499624170 -SHA256 (cabal/crypto-cipher-types-0.0.9.tar.gz) = 2073f6b70df7916aebe2da49d224497183662d56d19da87b76f70039430c0a0f -SIZE (cabal/crypto-cipher-types-0.0.9.tar.gz) = 8073 diff --git a/security/hs-crypto-cipher-types/pkg-descr b/security/hs-crypto-cipher-types/pkg-descr deleted file mode 100644 index 9406ba83e48e..000000000000 --- a/security/hs-crypto-cipher-types/pkg-descr +++ /dev/null @@ -1,3 +0,0 @@ -Generic cryptography cipher types. - -WWW: https://github.com/vincenthz/hs-crypto-cipher diff --git a/security/hs-crypto-conduit/Makefile b/security/hs-crypto-conduit/Makefile deleted file mode 100644 index cd6ed7e2e432..000000000000 --- a/security/hs-crypto-conduit/Makefile +++ /dev/null @@ -1,19 +0,0 @@ -# $FreeBSD$ - -PORTNAME= crypto-conduit -PORTVERSION= 0.5.5 -PORTREVISION= 4 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Conduit interface for cryptographic operations (from crypto-api) - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= cereal conduit conduit-extra crypto-api resourcet - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-crypto-conduit/distinfo b/security/hs-crypto-conduit/distinfo deleted file mode 100644 index 641552ed134a..000000000000 --- a/security/hs-crypto-conduit/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499624170 -SHA256 (cabal/crypto-conduit-0.5.5.tar.gz) = ced360b56aba0d669e11af90fa603e68911e802f0e7d44750d5dcc3c64d5a47d -SIZE (cabal/crypto-conduit-0.5.5.tar.gz) = 6883 diff --git a/security/hs-crypto-conduit/files/patch-crypto-conduit.cabal b/security/hs-crypto-conduit/files/patch-crypto-conduit.cabal deleted file mode 100644 index 5ba5ff25f83f..000000000000 --- a/security/hs-crypto-conduit/files/patch-crypto-conduit.cabal +++ /dev/null @@ -1,15 +0,0 @@ ---- crypto-conduit.cabal.orig 2014-11-12 15:04:14 UTC -+++ crypto-conduit.cabal -@@ -37,9 +37,9 @@ Library - Build-depends: - base >= 3 && < 5, - bytestring >= 0.9, -- cereal >= 0.3 && < 0.5, -- conduit >= 1.0 && < 1.3, -- transformers >= 0.2 && < 0.5, -+ cereal >= 0.3 && < 0.6, -+ conduit >= 1.0 && < 1.4, -+ transformers >= 0.2 && < 0.6, - resourcet - if flag(conduit11) - Build-depends: conduit-extra >= 1.1 diff --git a/security/hs-crypto-conduit/pkg-descr b/security/hs-crypto-conduit/pkg-descr deleted file mode 100644 index c936a68988b6..000000000000 --- a/security/hs-crypto-conduit/pkg-descr +++ /dev/null @@ -1,5 +0,0 @@ -This package contains everything that you need to use a cryptographic -package that supports the crypto-api package using conduits from the -conduit package. - -WWW: https://github.com/prowdsponsor/crypto-conduit diff --git a/security/hs-crypto-numbers/Makefile b/security/hs-crypto-numbers/Makefile deleted file mode 100644 index 22a47aeff244..000000000000 --- a/security/hs-crypto-numbers/Makefile +++ /dev/null @@ -1,19 +0,0 @@ -# $FreeBSD$ - -PORTNAME= crypto-numbers -PORTVERSION= 0.2.7 -PORTREVISION= 5 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Cryptographic numbers: functions and algorithms - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= crypto-random>=0.0.0 vector - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-crypto-numbers/distinfo b/security/hs-crypto-numbers/distinfo deleted file mode 100644 index bcbe621c1dc9..000000000000 --- a/security/hs-crypto-numbers/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499624170 -SHA256 (cabal/crypto-numbers-0.2.7.tar.gz) = 420aeb17e9cdcfdf8c950c6c6f10c54503c5524d36f611aa7238e3fd65f189a6 -SIZE (cabal/crypto-numbers-0.2.7.tar.gz) = 16064 diff --git a/security/hs-crypto-numbers/pkg-descr b/security/hs-crypto-numbers/pkg-descr deleted file mode 100644 index 9a1b48b7da0a..000000000000 --- a/security/hs-crypto-numbers/pkg-descr +++ /dev/null @@ -1,3 +0,0 @@ -Cryptographic numbers: functions and algorithms. - -WWW: https://github.com/vincenthz/hs-crypto-numbers diff --git a/security/hs-crypto-pubkey-types/Makefile b/security/hs-crypto-pubkey-types/Makefile deleted file mode 100644 index d88e9c615064..000000000000 --- a/security/hs-crypto-pubkey-types/Makefile +++ /dev/null @@ -1,19 +0,0 @@ -# $FreeBSD$ - -PORTNAME= crypto-pubkey-types -PORTVERSION= 0.4.3 -PORTREVISION= 5 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Generic cryptography Public keys algorithm types - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= asn1-encoding asn1-types>=0.1 - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-crypto-pubkey-types/distinfo b/security/hs-crypto-pubkey-types/distinfo deleted file mode 100644 index 1e7b566dd183..000000000000 --- a/security/hs-crypto-pubkey-types/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499624170 -SHA256 (cabal/crypto-pubkey-types-0.4.3.tar.gz) = 7ed9f52281ec4e34021a91818fe45288e33d65bff937f60334a3f45be5a71c60 -SIZE (cabal/crypto-pubkey-types-0.4.3.tar.gz) = 11234 diff --git a/security/hs-crypto-pubkey-types/pkg-descr b/security/hs-crypto-pubkey-types/pkg-descr deleted file mode 100644 index 7b2bfb29ca19..000000000000 --- a/security/hs-crypto-pubkey-types/pkg-descr +++ /dev/null @@ -1,3 +0,0 @@ -Generic cryptography public keys algorithm types. - -WWW: https://github.com/vincenthz/hs-crypto-pubkey-types diff --git a/security/hs-crypto-pubkey/Makefile b/security/hs-crypto-pubkey/Makefile deleted file mode 100644 index e5f70ec84efa..000000000000 --- a/security/hs-crypto-pubkey/Makefile +++ /dev/null @@ -1,20 +0,0 @@ -# $FreeBSD$ - -PORTNAME= crypto-pubkey -PORTVERSION= 0.2.8 -PORTREVISION= 5 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Public Key cryptography - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= byteable crypto-numbers>=0.2.2 crypto-pubkey-types>=0.4.1 \ - crypto-random>=0.0.0 cryptohash>=0.9.1 - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-crypto-pubkey/distinfo b/security/hs-crypto-pubkey/distinfo deleted file mode 100644 index 8070014c3177..000000000000 --- a/security/hs-crypto-pubkey/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499624170 -SHA256 (cabal/crypto-pubkey-0.2.8.tar.gz) = c0ccf2f5c38517de1f1626cb0a2542f35aefad8842f8ad5c1fac0b8c9de8b56e -SIZE (cabal/crypto-pubkey-0.2.8.tar.gz) = 46405 diff --git a/security/hs-crypto-pubkey/pkg-descr b/security/hs-crypto-pubkey/pkg-descr deleted file mode 100644 index ef5315e797ad..000000000000 --- a/security/hs-crypto-pubkey/pkg-descr +++ /dev/null @@ -1,5 +0,0 @@ -Public Key cryptography Supports RSA PKCS15, RSA OAEP, RSA PSS, DSA, -ElGamal signature. Also have primitive support for Diffie Hellman, and -ElGamal encryption. - -WWW: https://github.com/vincenthz/hs-crypto-pubkey diff --git a/security/hs-crypto-random-api/Makefile b/security/hs-crypto-random-api/Makefile deleted file mode 100644 index 51e7595d30be..000000000000 --- a/security/hs-crypto-random-api/Makefile +++ /dev/null @@ -1,19 +0,0 @@ -# $FreeBSD$ - -PORTNAME= crypto-random-api -PORTVERSION= 0.2.0 -PORTREVISION= 13 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Simple random generators API for cryptography related code - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= entropy - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-crypto-random-api/distinfo b/security/hs-crypto-random-api/distinfo deleted file mode 100644 index 3a8579457a90..000000000000 --- a/security/hs-crypto-random-api/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499624170 -SHA256 (cabal/crypto-random-api-0.2.0.tar.gz) = 56e9777061bd9ce553683d097ba3a11fdc371724060b62ca103f1f291f9f897c -SIZE (cabal/crypto-random-api-0.2.0.tar.gz) = 3397 diff --git a/security/hs-crypto-random-api/pkg-descr b/security/hs-crypto-random-api/pkg-descr deleted file mode 100644 index 1d8753a70e8e..000000000000 --- a/security/hs-crypto-random-api/pkg-descr +++ /dev/null @@ -1,3 +0,0 @@ -Simple random generators API for cryptography related code. - -WWW: https://github.com/vincenthz/hs-crypto-random-api diff --git a/security/hs-crypto-random/Makefile b/security/hs-crypto-random/Makefile deleted file mode 100644 index b25f72adc2c1..000000000000 --- a/security/hs-crypto-random/Makefile +++ /dev/null @@ -1,19 +0,0 @@ -# $FreeBSD$ - -PORTNAME= crypto-random -PORTVERSION= 0.0.9 -PORTREVISION= 5 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Simple cryptographic random related types - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= securemem vector - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-crypto-random/distinfo b/security/hs-crypto-random/distinfo deleted file mode 100644 index 9fdfe7b4b73f..000000000000 --- a/security/hs-crypto-random/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499624170 -SHA256 (cabal/crypto-random-0.0.9.tar.gz) = 170a7a18441379c2d1c19b502ee5919026a19adc6e78641cd4fb40b1d69a6904 -SIZE (cabal/crypto-random-0.0.9.tar.gz) = 9256 diff --git a/security/hs-crypto-random/pkg-descr b/security/hs-crypto-random/pkg-descr deleted file mode 100644 index 564bddb8367b..000000000000 --- a/security/hs-crypto-random/pkg-descr +++ /dev/null @@ -1,3 +0,0 @@ -Simple cryptographic random related types. - -WWW: https://github.com/vincenthz/hs-crypto-random diff --git a/security/hs-cryptocipher/Makefile b/security/hs-cryptocipher/Makefile deleted file mode 100644 index e8d6b0216ca3..000000000000 --- a/security/hs-cryptocipher/Makefile +++ /dev/null @@ -1,20 +0,0 @@ -# $FreeBSD$ - -PORTNAME= cryptocipher -PORTVERSION= 0.6.2 -PORTREVISION= 7 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Symmetrical block and stream ciphers - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= cipher-aes>=0.2.3 cipher-blowfish>=0.0 cipher-camellia>=0.0 \ - cipher-des>=0.0 cipher-rc4>=0.1.3 crypto-cipher-types>=0.0.8 - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-cryptocipher/distinfo b/security/hs-cryptocipher/distinfo deleted file mode 100644 index eb039ed32fff..000000000000 --- a/security/hs-cryptocipher/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499624171 -SHA256 (cabal/cryptocipher-0.6.2.tar.gz) = 34b9e62dee36c4019dd0c0e86576295d0bd1bb573eeb24686ec635a09550e346 -SIZE (cabal/cryptocipher-0.6.2.tar.gz) = 2027 diff --git a/security/hs-cryptocipher/pkg-descr b/security/hs-cryptocipher/pkg-descr deleted file mode 100644 index fdabb7f4be3b..000000000000 --- a/security/hs-cryptocipher/pkg-descr +++ /dev/null @@ -1,3 +0,0 @@ -Symmetrical block and stream ciphers. - -WWW: https://github.com/vincenthz/hs-cryptocipher diff --git a/security/hs-cryptohash-conduit/Makefile b/security/hs-cryptohash-conduit/Makefile deleted file mode 100644 index 61a74ab83f7d..000000000000 --- a/security/hs-cryptohash-conduit/Makefile +++ /dev/null @@ -1,19 +0,0 @@ -# $FreeBSD$ - -PORTNAME= cryptohash-conduit -PORTVERSION= 0.1.1 -PORTREVISION= 7 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Cryptohash conduit - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= conduit conduit-extra cryptohash resourcet - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-cryptohash-conduit/distinfo b/security/hs-cryptohash-conduit/distinfo deleted file mode 100644 index a3f5d6f1e8af..000000000000 --- a/security/hs-cryptohash-conduit/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499624171 -SHA256 (cabal/cryptohash-conduit-0.1.1.tar.gz) = ea516d898d3e34dae6be3e8bc59c9f61a61cb1222233dbfe84a84bb0ded4b4ce -SIZE (cabal/cryptohash-conduit-0.1.1.tar.gz) = 2318 diff --git a/security/hs-cryptohash-conduit/pkg-descr b/security/hs-cryptohash-conduit/pkg-descr deleted file mode 100644 index b5f30e0f7565..000000000000 --- a/security/hs-cryptohash-conduit/pkg-descr +++ /dev/null @@ -1,4 +0,0 @@ -Support all the cryptohash package using conduits from the conduit -package. - -WWW: https://github.com/vincenthz/hs-cryptohash-conduit diff --git a/security/hs-cryptohash-cryptoapi/Makefile b/security/hs-cryptohash-cryptoapi/Makefile deleted file mode 100644 index 60292b1b80a7..000000000000 --- a/security/hs-cryptohash-cryptoapi/Makefile +++ /dev/null @@ -1,19 +0,0 @@ -# $FreeBSD$ - -PORTNAME= cryptohash-cryptoapi -PORTVERSION= 0.1.4 -PORTREVISION= 4 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Crypto-api interfaces for cryptohash - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= cereal>=0.2 crypto-api>=0.11 cryptohash>=0.8.0 tagged>=0.1 - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-cryptohash-cryptoapi/distinfo b/security/hs-cryptohash-cryptoapi/distinfo deleted file mode 100644 index a500d1879a1c..000000000000 --- a/security/hs-cryptohash-cryptoapi/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499544840 -SHA256 (cabal/cryptohash-cryptoapi-0.1.4.tar.gz) = 717a8664ebfaa1c31aaec1d78c9b7c776a5adcfdfc50ad88e21a34566f72058e -SIZE (cabal/cryptohash-cryptoapi-0.1.4.tar.gz) = 3094 diff --git a/security/hs-cryptohash-cryptoapi/pkg-descr b/security/hs-cryptohash-cryptoapi/pkg-descr deleted file mode 100644 index d984b377e34e..000000000000 --- a/security/hs-cryptohash-cryptoapi/pkg-descr +++ /dev/null @@ -1,3 +0,0 @@ -Crypto-api interfaces for cryptohash. - -WWW: https://github.com/vincenthz/hs-cryptohash-cryptoapi diff --git a/security/hs-cryptohash-md5/Makefile b/security/hs-cryptohash-md5/Makefile deleted file mode 100644 index da192a482021..000000000000 --- a/security/hs-cryptohash-md5/Makefile +++ /dev/null @@ -1,17 +0,0 @@ -# $FreeBSD$ - -PORTNAME= cryptohash-md5 -PORTVERSION= 0.11.100.1 -PORTREVISION= 5 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= A practical incremental and one-pass, pure API to the MD5 hash algorithm - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-cryptohash-md5/distinfo b/security/hs-cryptohash-md5/distinfo deleted file mode 100644 index 8587424cd8dd..000000000000 --- a/security/hs-cryptohash-md5/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499702500 -SHA256 (cabal/cryptohash-md5-0.11.100.1.tar.gz) = 710bd48770fa3e9a3b05428c6dc77fb72c91956d334a1eb89ded11bb843e18f9 -SIZE (cabal/cryptohash-md5-0.11.100.1.tar.gz) = 10472 diff --git a/security/hs-cryptohash-md5/files/patch-cryptohash-md5.cabal b/security/hs-cryptohash-md5/files/patch-cryptohash-md5.cabal deleted file mode 100644 index 1f2350d8f926..000000000000 --- a/security/hs-cryptohash-md5/files/patch-cryptohash-md5.cabal +++ /dev/null @@ -1,11 +0,0 @@ ---- cryptohash-md5.cabal.orig 2018-04-11 18:11:29 UTC -+++ cryptohash-md5.cabal -@@ -41,7 +41,7 @@ source-repository head - - library - default-language: Haskell2010 -- build-depends: base >= 4.5 && < 4.10 -+ build-depends: base >= 4.5 && < 4.13 - , bytestring >= 0.9.2 && < 0.11 - - hs-source-dirs: src diff --git a/security/hs-cryptohash-md5/pkg-descr b/security/hs-cryptohash-md5/pkg-descr deleted file mode 100644 index eca0e4ce7c25..000000000000 --- a/security/hs-cryptohash-md5/pkg-descr +++ /dev/null @@ -1,16 +0,0 @@ -A practical incremental and one-pass, pure API to the MD5 hash algorithm -(including HMAC support) with performance close to the fastest implementations -available in other languages. - -The implementation is made in C with a haskell FFI wrapper that hides the C -implementation. - -NOTE: This package has been forked off cryptohash-0.11.7 because the cryptohash -package has been deprecated and so this package continues to satisfy the need -for a lightweight package providing the MD5 hash algorithm without any -dependencies on packages other than base and bytestring. - -Consequently, this package can be used as a drop-in replacement for cryptohash's -Crypto.Hash.MD5 module, though with a clearly smaller footprint. - -WWW: http://hackage.haskell.org/package/cryptohash-md5 diff --git a/security/hs-cryptohash-sha1/Makefile b/security/hs-cryptohash-sha1/Makefile deleted file mode 100644 index a5527a616758..000000000000 --- a/security/hs-cryptohash-sha1/Makefile +++ /dev/null @@ -1,17 +0,0 @@ -# $FreeBSD$ - -PORTNAME= cryptohash-sha1 -PORTVERSION= 0.11.100.1 -PORTREVISION= 5 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= A practical incremental and one-pass, pure API to the SHA-1 hash algorithm - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-cryptohash-sha1/distinfo b/security/hs-cryptohash-sha1/distinfo deleted file mode 100644 index da303336191c..000000000000 --- a/security/hs-cryptohash-sha1/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499702505 -SHA256 (cabal/cryptohash-sha1-0.11.100.1.tar.gz) = 3c79af33542512442f8f87f6abb1faef7cd43bbfb2859260a33251d861eb0dab -SIZE (cabal/cryptohash-sha1-0.11.100.1.tar.gz) = 10198 diff --git a/security/hs-cryptohash-sha1/files/patch-cryptohash-sha1.cabal b/security/hs-cryptohash-sha1/files/patch-cryptohash-sha1.cabal deleted file mode 100644 index 938233fc05c6..000000000000 --- a/security/hs-cryptohash-sha1/files/patch-cryptohash-sha1.cabal +++ /dev/null @@ -1,11 +0,0 @@ ---- cryptohash-sha1.cabal.orig 2018-04-13 20:05:39 UTC -+++ cryptohash-sha1.cabal -@@ -41,7 +41,7 @@ source-repository head - - library - default-language: Haskell2010 -- build-depends: base >= 4.5 && < 4.10 -+ build-depends: base >= 4.5 && < 4.13 - , bytestring >= 0.9.2 && < 0.11 - - hs-source-dirs: src diff --git a/security/hs-cryptohash-sha1/pkg-descr b/security/hs-cryptohash-sha1/pkg-descr deleted file mode 100644 index 1de0fe1e6c2b..000000000000 --- a/security/hs-cryptohash-sha1/pkg-descr +++ /dev/null @@ -1,16 +0,0 @@ -A practical incremental and one-pass, pure API to the SHA-1 hash algorithm -(including HMAC support) with performance close to the fastest implementations -available in other languages. - -The implementation is made in C with a haskell FFI wrapper that hides the C -implementation. - -NOTE: This package has been forked off cryptohash-0.11.7 because the cryptohash -package has been deprecated and so this package continues to satisfy the need -for a lightweight package providing the SHA1 hash algorithm without any -dependencies on packages other than base and bytestring. - -Consequently, this package can be used as a drop-in replacement for cryptohash's -Crypto.Hash.SHA1 module, though with a clearly smaller footprint. - -WWW: http://hackage.haskell.org/package/cryptohash-sha1 diff --git a/security/hs-cryptohash-sha256/Makefile b/security/hs-cryptohash-sha256/Makefile deleted file mode 100644 index f7126f9d1212..000000000000 --- a/security/hs-cryptohash-sha256/Makefile +++ /dev/null @@ -1,17 +0,0 @@ -# $FreeBSD$ - -PORTNAME= cryptohash-sha256 -PORTVERSION= 0.11.101.0 -PORTREVISION= 3 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= A practical incremental and one-pass, pure API to the SHA-256 hash algorithm - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-cryptohash-sha256/distinfo b/security/hs-cryptohash-sha256/distinfo deleted file mode 100644 index b65753b6feb3..000000000000 --- a/security/hs-cryptohash-sha256/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1523276193 -SHA256 (cabal/cryptohash-sha256-0.11.101.0.tar.gz) = 52756435dbea248e344fbcbcc5df5307f60dfacf337dfd11ae30f1c7a4da05dd -SIZE (cabal/cryptohash-sha256-0.11.101.0.tar.gz) = 14996 diff --git a/security/hs-cryptohash-sha256/files/patch-cryptohash-sha256.cabal b/security/hs-cryptohash-sha256/files/patch-cryptohash-sha256.cabal deleted file mode 100644 index dcbcff7e6df8..000000000000 --- a/security/hs-cryptohash-sha256/files/patch-cryptohash-sha256.cabal +++ /dev/null @@ -1,11 +0,0 @@ ---- cryptohash-sha256.cabal.orig 2018-04-09 12:20:11 UTC -+++ cryptohash-sha256.cabal -@@ -74,7 +74,7 @@ library - Trustworthy - Unsafe - -- build-depends: base >= 4.5 && < 4.11 -+ build-depends: base >= 4.5 && < 4.13 - , bytestring >= 0.9.2 && < 0.11 - - ghc-options: -Wall diff --git a/security/hs-cryptohash-sha256/pkg-descr b/security/hs-cryptohash-sha256/pkg-descr deleted file mode 100644 index fa0efb2775df..000000000000 --- a/security/hs-cryptohash-sha256/pkg-descr +++ /dev/null @@ -1,16 +0,0 @@ -A practical incremental and one-pass, pure API to the SHA-256 hash algorithm -(including HMAC support) with performance close to the fastest implementations -available in other languages. - -The implementation is made in C with a haskell FFI wrapper that hides the C -implementation. - -NOTE: This package has been forked off cryptohash-0.11.7 because the cryptohash -package has been deprecated and so this package continues to satisfy the need for -a lightweight package providing the SHA256 hash algorithm without any dependencies -on packages other than base and bytestring. - -Consequently, this package can be used as a drop-in replacement for cryptohash's -Crypto.Hash.SHA256 module, though with a clearly smaller footprint. - -WWW: http://hackage.haskell.org/package/cryptohash-sha256 diff --git a/security/hs-cryptohash/Makefile b/security/hs-cryptohash/Makefile deleted file mode 100644 index 79259cb921ec..000000000000 --- a/security/hs-cryptohash/Makefile +++ /dev/null @@ -1,19 +0,0 @@ -# $FreeBSD$ - -PORTNAME= cryptohash -PORTVERSION= 0.11.9 -PORTREVISION= 4 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Collection of crypto hashes, fast, pure, and practical - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= byteable cryptonite>=0.13 - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-cryptohash/distinfo b/security/hs-cryptohash/distinfo deleted file mode 100644 index 2dc65db6cae4..000000000000 --- a/security/hs-cryptohash/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499538586 -SHA256 (cabal/cryptohash-0.11.9.tar.gz) = c28f847fc1fcd65b6eea2e74a100300af940919f04bb21d391f6a773968f22fb -SIZE (cabal/cryptohash-0.11.9.tar.gz) = 25762 diff --git a/security/hs-cryptohash/pkg-descr b/security/hs-cryptohash/pkg-descr deleted file mode 100644 index d594ce1f9125..000000000000 --- a/security/hs-cryptohash/pkg-descr +++ /dev/null @@ -1,6 +0,0 @@ -A collection of crypto hashes, with a practical incremental and one-pass, -pure APIs, with performance close to the fastest implementations available -in others languages. The implementations are made in C with a haskell FFI -wrapper that hide the C implementation. - -WWW: https://github.com/vincenthz/hs-cryptohash diff --git a/security/hs-cryptonite-conduit/Makefile b/security/hs-cryptonite-conduit/Makefile deleted file mode 100644 index 76f9c34399c6..000000000000 --- a/security/hs-cryptonite-conduit/Makefile +++ /dev/null @@ -1,19 +0,0 @@ -# $FreeBSD$ - -PORTNAME= cryptonite-conduit -PORTVERSION= 0.2.2 -PORTREVISION= 2 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Cryptonite conduit - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= conduit conduit-extra cryptonite resourcet - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-cryptonite-conduit/distinfo b/security/hs-cryptonite-conduit/distinfo deleted file mode 100644 index a48f0765320d..000000000000 --- a/security/hs-cryptonite-conduit/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1525170379 -SHA256 (cabal/cryptonite-conduit-0.2.2.tar.gz) = 705d69ab3f79b7b8810c7b9e7da81a1c6686b6a4323b1e78150576a25a658dae -SIZE (cabal/cryptonite-conduit-0.2.2.tar.gz) = 5405 diff --git a/security/hs-cryptonite-conduit/pkg-descr b/security/hs-cryptonite-conduit/pkg-descr deleted file mode 100644 index e5ff652a3aa3..000000000000 --- a/security/hs-cryptonite-conduit/pkg-descr +++ /dev/null @@ -1,5 +0,0 @@ -Conduit bridge for cryptonite. For now only provide a conduit version for -hash and hmac, but with contribution, this could provide cipher conduits too, -and probably other things. - -WWW: https://github.com/haskell-crypto/cryptonite-conduit diff --git a/security/hs-cryptonite/Makefile b/security/hs-cryptonite/Makefile deleted file mode 100644 index 439a8cc992ec..000000000000 --- a/security/hs-cryptonite/Makefile +++ /dev/null @@ -1,22 +0,0 @@ -# $FreeBSD$ - -PORTNAME= cryptonite -PORTVERSION= 0.24 -PORTREVISION= 4 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Cryptography Primitives sink - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= memory>=0.2 - -FLAGS_ENABLE= support_aesni support_rdrand integer-gmp support_deepseq -FLAGS_DISABLE= support_pclmuldq - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-cryptonite/distinfo b/security/hs-cryptonite/distinfo deleted file mode 100644 index be3760b8b491..000000000000 --- a/security/hs-cryptonite/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499539235 -SHA256 (cabal/cryptonite-0.24.tar.gz) = 17c3312343ef9bbfa87566d1f701d24870c2d34e015b104ff02faf1c9e1b5a86 -SIZE (cabal/cryptonite-0.24.tar.gz) = 579387 diff --git a/security/hs-cryptonite/pkg-descr b/security/hs-cryptonite/pkg-descr deleted file mode 100644 index 315c9e1ca248..000000000000 --- a/security/hs-cryptonite/pkg-descr +++ /dev/null @@ -1,19 +0,0 @@ -A repository of cryptographic primitives. - - * Symmetric ciphers: AES, DES, 3DES, Blowfish, Camellia, RC4, Salsa, ChaCha. - * Hash: SHA1, SHA2, SHA3, MD2, MD4, MD5, Kekkak, Skein, Ripemd, Tiger, - Whirlpool - * MAC: HMAC, Poly1305 - * Assymmetric crypto: DSA, RSA, DH, ECDH, ECDSA, ECC, Curve25519, Ed25519 - * Key Derivation Function: PBKDF2, Scrypt - * Cryptographic Random generation: System Entropy, Deterministic Random - Generator - * Data related: Anti-Forensic - -Information Splitter (AFIS) If anything cryptographic related is missing -from here, submit a pull request to have it added. This package strive -to be a cryptographic kitchen sink that provides cryptography for -everyone. Evaluate the security related to your requirements before -using. - -WWW: https://github.com/vincenthz/cryptonite diff --git a/security/hs-digest/Makefile b/security/hs-digest/Makefile deleted file mode 100644 index 0dab29f4119a..000000000000 --- a/security/hs-digest/Makefile +++ /dev/null @@ -1,19 +0,0 @@ -# $FreeBSD$ - -PORTNAME= digest -PORTVERSION= 0.0.1.2 -PORTREVISION= 14 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Various cryptographic hashes for Bytestrings - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= zlib - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-digest/distinfo b/security/hs-digest/distinfo deleted file mode 100644 index e79c36a30960..000000000000 --- a/security/hs-digest/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499624171 -SHA256 (cabal/digest-0.0.1.2.tar.gz) = 641717eb16392abf8965986a9e8dc21eebf1d97775bbb6923c7b7f8fee17fe11 -SIZE (cabal/digest-0.0.1.2.tar.gz) = 3790 diff --git a/security/hs-digest/pkg-descr b/security/hs-digest/pkg-descr deleted file mode 100644 index cb183080d59a..000000000000 --- a/security/hs-digest/pkg-descr +++ /dev/null @@ -1,5 +0,0 @@ -This package provides efficient cryptographic hash implementations for -strict and lazy bytestrings. For now, CRC32 and Adler32 are supported; -they are implemented as FFI bindings to efficient code from zlib. - -WWW: http://hackage.haskell.org/package/digest diff --git a/security/hs-ed25519/Makefile b/security/hs-ed25519/Makefile deleted file mode 100644 index c60c5ec7b081..000000000000 --- a/security/hs-ed25519/Makefile +++ /dev/null @@ -1,17 +0,0 @@ -# $FreeBSD$ - -PORTNAME= ed25519 -PORTVERSION= 0.0.5.0 -PORTREVISION= 4 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= A simple, fast, self-contained copy of the Ed25519 public-key signature system - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-ed25519/distinfo b/security/hs-ed25519/distinfo deleted file mode 100644 index 054c0ff16770..000000000000 --- a/security/hs-ed25519/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499789028 -SHA256 (cabal/ed25519-0.0.5.0.tar.gz) = d8a5958ebfa9309790efade64275dc5c441b568645c45ceed1b0c6ff36d6156d -SIZE (cabal/ed25519-0.0.5.0.tar.gz) = 80034 diff --git a/security/hs-ed25519/files/patch-ed25519.cabal b/security/hs-ed25519/files/patch-ed25519.cabal deleted file mode 100644 index ede2f9775f8c..000000000000 --- a/security/hs-ed25519/files/patch-ed25519.cabal +++ /dev/null @@ -1,11 +0,0 @@ ---- ed25519.cabal.orig 2017-07-11 16:16:50 UTC -+++ ed25519.cabal -@@ -60,7 +60,7 @@ flag no-donna - - library - build-depends: -- ghc-prim >= 0.1 && < 0.5, -+ ghc-prim >= 0.1 && < 0.6, - base >= 4 && < 5, - bytestring >= 0.9 && < 0.11 - diff --git a/security/hs-ed25519/pkg-descr b/security/hs-ed25519/pkg-descr deleted file mode 100644 index 22b493743b5c..000000000000 --- a/security/hs-ed25519/pkg-descr +++ /dev/null @@ -1,6 +0,0 @@ -This package provides a simple, fast, self-contained copy of the Ed25519 -public-key signature system with a clean interface. It also includes support -for detached signatures, and thorough documentation on the design and -implementation, including usage guidelines. - -WWW: http://hackage.haskell.org/package/ed25519 diff --git a/security/hs-entropy/Makefile b/security/hs-entropy/Makefile deleted file mode 100644 index dad77f4f4b9d..000000000000 --- a/security/hs-entropy/Makefile +++ /dev/null @@ -1,17 +0,0 @@ -# $FreeBSD$ - -PORTNAME= entropy -PORTVERSION= 0.4.1.4 -PORTREVISION= 1 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Platform-independent entropy source - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-entropy/distinfo b/security/hs-entropy/distinfo deleted file mode 100644 index 34b375559a9b..000000000000 --- a/security/hs-entropy/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1545494256 -SHA256 (cabal/entropy-0.4.1.4.tar.gz) = 2e3f6a65c8fde3551a8fb03b0a519b718762fc3278b1a5750f96d399e821eeb9 -SIZE (cabal/entropy-0.4.1.4.tar.gz) = 7361 diff --git a/security/hs-entropy/pkg-descr b/security/hs-entropy/pkg-descr deleted file mode 100644 index f9a041151a54..000000000000 --- a/security/hs-entropy/pkg-descr +++ /dev/null @@ -1,3 +0,0 @@ -A platform-independent method to obtain cryptographically strong entropy. - -WWW: https://github.com/TomMD/entropy diff --git a/security/hs-gnutls/Makefile b/security/hs-gnutls/Makefile deleted file mode 100644 index a0fb58bc9013..000000000000 --- a/security/hs-gnutls/Makefile +++ /dev/null @@ -1,22 +0,0 @@ -# $FreeBSD$ - -PORTNAME= gnutls -PORTVERSION= 0.2 -PORTREVISION= 6 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Bindings for GNU libgnutls - -LICENSE= GPLv3 - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= monads-tf>=0.1.0 - -USES= pkgconfig -LIB_DEPENDS= libgnutls.so:security/gnutls - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-gnutls/distinfo b/security/hs-gnutls/distinfo deleted file mode 100644 index c63bda116f71..000000000000 --- a/security/hs-gnutls/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499624171 -SHA256 (cabal/gnutls-0.2.tar.gz) = c0e6fddf92d48d1e6ab0d93af8104cc83d250eab7b3d369780ef72801aa8b7b0 -SIZE (cabal/gnutls-0.2.tar.gz) = 17272 diff --git a/security/hs-gnutls/pkg-descr b/security/hs-gnutls/pkg-descr deleted file mode 100644 index b50b23e86a4e..000000000000 --- a/security/hs-gnutls/pkg-descr +++ /dev/null @@ -1,6 +0,0 @@ -You almost certainly don't want to depend on this release. This is a -pre-alpha, almost useless release; its only purpose is to enable TLS -support in some of my other libraries. More complete bindings for GNU TLS -will be released at a later date. - -WWW: https://john-millikin.com/software/haskell-gnutls/ diff --git a/security/hs-hackage-security/Makefile b/security/hs-hackage-security/Makefile deleted file mode 100644 index 074545e63816..000000000000 --- a/security/hs-hackage-security/Makefile +++ /dev/null @@ -1,20 +0,0 @@ -# $FreeBSD$ - -PORTNAME= hackage-security -PORTVERSION= 0.5.3.0 -PORTREVISION= 3 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= The hackage security library provides both server and client utilities for securing the Hackage package server - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= base16-bytestring base64-bytestring cryptohash-sha256 ed25519 \ - mtl network network-uri old-locale old-time tar zlib - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-hackage-security/distinfo b/security/hs-hackage-security/distinfo deleted file mode 100644 index 877f03b7bcf3..000000000000 --- a/security/hs-hackage-security/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1523300294 -SHA256 (cabal/hackage-security-0.5.3.0.tar.gz) = db986e17e9265aa9e40901690815b890b97d53159eb24d0a6cafaa7c18577c21 -SIZE (cabal/hackage-security-0.5.3.0.tar.gz) = 87119 diff --git a/security/hs-hackage-security/files/patch-hackage-security.cabal b/security/hs-hackage-security/files/patch-hackage-security.cabal deleted file mode 100644 index 579177039545..000000000000 --- a/security/hs-hackage-security/files/patch-hackage-security.cabal +++ /dev/null @@ -1,18 +0,0 @@ ---- hackage-security.cabal.orig 2018-03-25 23:39:07 UTC -+++ hackage-security.cabal -@@ -98,12 +98,12 @@ library - Hackage.Security.Util.TypedEmbedded - Prelude - -- We support ghc 7.4 (bundled with Cabal 1.14) and up -- build-depends: base >= 4.5 && < 4.12, -+ build-depends: base >= 4.5 && < 4.13, - base16-bytestring >= 0.1.1 && < 0.2, - base64-bytestring >= 1.0 && < 1.1, - bytestring >= 0.9 && < 0.11, -- Cabal >= 1.14 && < 2.4, -- containers >= 0.4 && < 0.6, -+ Cabal >= 1.14 && < 2.6, -+ containers >= 0.4 && < 0.7, - ed25519 >= 0.0 && < 0.1, - filepath >= 1.2 && < 1.5, - mtl >= 2.2 && < 2.3, diff --git a/security/hs-hackage-security/pkg-descr b/security/hs-hackage-security/pkg-descr deleted file mode 100644 index 80d3f3cdec9e..000000000000 --- a/security/hs-hackage-security/pkg-descr +++ /dev/null @@ -1,15 +0,0 @@ -The hackage security library provides both server and client utilities for -securing the Hackage package server (http://hackage.haskell.org/). It is based on -The Update Framework (http://theupdateframework.com/), a set of recommendations -developed by security researchers at various universities in the US as well as -developers on the Tor project (https://www.torproject.org/). - -The current implementation supports only index signing, thereby enabling -untrusted mirrors. It does not yet provide facilities for author package -signing. - -The library has two main entry points: Hackage.Security.Client is the main entry -point for clients (the typical example being cabal), and Hackage.Security.Server -is the main entry point for servers (the typical example being hackage-server). - -WWW: https://hackage.haskell.org/package/hackage-security diff --git a/security/hs-monadcryptorandom/Makefile b/security/hs-monadcryptorandom/Makefile deleted file mode 100644 index a3e99d5974e4..000000000000 --- a/security/hs-monadcryptorandom/Makefile +++ /dev/null @@ -1,19 +0,0 @@ -# $FreeBSD$ - -PORTNAME= monadcryptorandom -PORTVERSION= 0.7.2.1 -PORTREVISION= 2 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Monad for using CryptoRandomGen - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= crypto-api exceptions tagged transformers-compat - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-monadcryptorandom/distinfo b/security/hs-monadcryptorandom/distinfo deleted file mode 100644 index fb7d523a0aef..000000000000 --- a/security/hs-monadcryptorandom/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1524150252 -SHA256 (cabal/monadcryptorandom-0.7.2.1.tar.gz) = 69453b6f8681033ff68a5afd410a336a37ff149de816439d5c49433d790a760d -SIZE (cabal/monadcryptorandom-0.7.2.1.tar.gz) = 4851 diff --git a/security/hs-monadcryptorandom/pkg-descr b/security/hs-monadcryptorandom/pkg-descr deleted file mode 100644 index 13394c7ae8f2..000000000000 --- a/security/hs-monadcryptorandom/pkg-descr +++ /dev/null @@ -1,3 +0,0 @@ -A monad for using CryptoRandomGen. - -WWW: https://github.com/TomMD/monadcryptorandom diff --git a/security/hs-nonce/Makefile b/security/hs-nonce/Makefile deleted file mode 100644 index 6149d2257678..000000000000 --- a/security/hs-nonce/Makefile +++ /dev/null @@ -1,20 +0,0 @@ -# $FreeBSD$ - -PORTNAME= nonce -PORTVERSION= 1.0.7 -PORTREVISION= 2 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Generate cryptographic nonces - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= base64-bytestring cprng-aes>=0.5 crypto-random entropy>=0.3.7 \ - unliftio - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-nonce/distinfo b/security/hs-nonce/distinfo deleted file mode 100644 index d82dcd87a28e..000000000000 --- a/security/hs-nonce/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1523901488 -SHA256 (cabal/nonce-1.0.7.tar.gz) = 4b4f6232b2cb07a6de47a838b4dc35c346a745683866dbfc6ebb8682158037e1 -SIZE (cabal/nonce-1.0.7.tar.gz) = 2956 diff --git a/security/hs-nonce/pkg-descr b/security/hs-nonce/pkg-descr deleted file mode 100644 index 6aa2a6699a72..000000000000 --- a/security/hs-nonce/pkg-descr +++ /dev/null @@ -1,8 +0,0 @@ -According to the Wikipedia, a nonce is an arbitrary number used only -once in a cryptographic communication. This package contain helper -functions for generating nonces. There are many kinds of nonces used in -different situations. It's not guaranteed that by using the nonces from -this package you won't have any security issues. Please make sure that -the nonces generated via this package are usable on your design. - -WWW: https://github.com/prowdsponsor/nonce diff --git a/security/hs-pem/Makefile b/security/hs-pem/Makefile deleted file mode 100644 index ec39d2412262..000000000000 --- a/security/hs-pem/Makefile +++ /dev/null @@ -1,19 +0,0 @@ -# $FreeBSD$ - -PORTNAME= pem -PORTVERSION= 0.2.2 -PORTREVISION= 7 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Privacy Enhanced Mail (PEM) format reader and writer - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= base64-bytestring>=1.0.0 mtl - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-pem/distinfo b/security/hs-pem/distinfo deleted file mode 100644 index 27e69cb3de5e..000000000000 --- a/security/hs-pem/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499624172 -SHA256 (cabal/pem-0.2.2.tar.gz) = 372808c76c6d860aedb4e30171cb4ee9f6154d9f68e3f2310f820bf174995a98 -SIZE (cabal/pem-0.2.2.tar.gz) = 4641 diff --git a/security/hs-pem/pkg-descr b/security/hs-pem/pkg-descr deleted file mode 100644 index 7a01df726ca6..000000000000 --- a/security/hs-pem/pkg-descr +++ /dev/null @@ -1,3 +0,0 @@ -Privacy Enhanced Mail (PEM) format reader and writer. - -WWW: https://github.com/vincenthz/hs-pem diff --git a/security/hs-pureMD5/Makefile b/security/hs-pureMD5/Makefile deleted file mode 100644 index dbbced3d5c9e..000000000000 --- a/security/hs-pureMD5/Makefile +++ /dev/null @@ -1,19 +0,0 @@ -# $FreeBSD$ - -PORTNAME= pureMD5 -PORTVERSION= 2.1.3 -PORTREVISION= 4 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Haskell-only implementation of MD5 digest (hash) yalgorithm - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= cereal>=0.2 crypto-api tagged - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-pureMD5/distinfo b/security/hs-pureMD5/distinfo deleted file mode 100644 index f3220edd072a..000000000000 --- a/security/hs-pureMD5/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499624172 -SHA256 (cabal/pureMD5-2.1.3.tar.gz) = bef3358a5e3a45b649860a5792f052e2f927c0492a7056cf64425116c8a7b17d -SIZE (cabal/pureMD5-2.1.3.tar.gz) = 6719 diff --git a/security/hs-pureMD5/pkg-descr b/security/hs-pureMD5/pkg-descr deleted file mode 100644 index b2e68477642f..000000000000 --- a/security/hs-pureMD5/pkg-descr +++ /dev/null @@ -1,4 +0,0 @@ -A Haskell-only implementation of the MD5 digest (hash) algorithm. This -now supports the crypto-api class interface. - -WWW: http://hackage.haskell.org/package/pureMD5 diff --git a/security/hs-pwstore-fast/Makefile b/security/hs-pwstore-fast/Makefile deleted file mode 100644 index 722b31bb3144..000000000000 --- a/security/hs-pwstore-fast/Makefile +++ /dev/null @@ -1,19 +0,0 @@ -# $FreeBSD$ - -PORTNAME= pwstore-fast -PORTVERSION= 2.4.4 -PORTREVISION= 5 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Secure password storage - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= base64-bytestring>=0.1 byteable>=0.1 cryptohash>=0.6 random>=1 - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-pwstore-fast/distinfo b/security/hs-pwstore-fast/distinfo deleted file mode 100644 index 3c391bd684b6..000000000000 --- a/security/hs-pwstore-fast/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499624172 -SHA256 (cabal/pwstore-fast-2.4.4.tar.gz) = 7219af66b6f762d9dd5376b3b25393d4d6626e390e9d9c9f87f6e3f13ea7fbb2 -SIZE (cabal/pwstore-fast-2.4.4.tar.gz) = 8901 diff --git a/security/hs-pwstore-fast/pkg-descr b/security/hs-pwstore-fast/pkg-descr deleted file mode 100644 index d9cb994be0fe..000000000000 --- a/security/hs-pwstore-fast/pkg-descr +++ /dev/null @@ -1,8 +0,0 @@ -To store passwords securely, they should be salted, then hashed with a -slow hash function. This library uses PBKDF1-SHA256, and handles all the -details. It uses the cryptohash package for speed; if you need a pure -Haskell library, pwstore-purehaskell has the exact same API, but uses -only pure Haskell. It is about 25 times slower than this package, but -still quite usable. - -WWW: https://github.com/PeterScott/pwstore diff --git a/security/hs-skein/Makefile b/security/hs-skein/Makefile deleted file mode 100644 index 1b3469bc6ccf..000000000000 --- a/security/hs-skein/Makefile +++ /dev/null @@ -1,19 +0,0 @@ -# $FreeBSD$ - -PORTNAME= skein -PORTVERSION= 1.0.9.4 -PORTREVISION= 4 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Skein, a family of cryptographic hash functions - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= cereal>=0.3 crypto-api>=0.6 tagged>=0.2 - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-skein/distinfo b/security/hs-skein/distinfo deleted file mode 100644 index a09b0bb93746..000000000000 --- a/security/hs-skein/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499624173 -SHA256 (cabal/skein-1.0.9.4.tar.gz) = f882ca0cc5ed336ef898fb3c89579e392900259296b2320edf968b9fc16cb8c9 -SIZE (cabal/skein-1.0.9.4.tar.gz) = 134346 diff --git a/security/hs-skein/pkg-descr b/security/hs-skein/pkg-descr deleted file mode 100644 index 46cc83cc95e2..000000000000 --- a/security/hs-skein/pkg-descr +++ /dev/null @@ -1,11 +0,0 @@ -Skein is a family of fast secure cryptographic hash functions designed -by Niels Ferguson, Stefan Lucks, Bruce Schneier, Doug Whiting, Mihir -Bellare, Tadayoshi Kohno, Jon Callas and Jesse Walker. This package -uses bindings to the optimized C implementation of Skein. We provide a -high-level interface (see module Crypto.Skein) to some of the Skein use -cases. We also provide a low-level interface (see module -Crypto.Skein.Internal) should you need to use Skein in a different way. -Currently we have support for Skein as cryptographic hash function as -Skein as a message authentication code (Skein-MAC). - -WWW: https://github.com/meteficha/skein diff --git a/security/hs-tls-session-manager/Makefile b/security/hs-tls-session-manager/Makefile deleted file mode 100644 index 33804c4e9f59..000000000000 --- a/security/hs-tls-session-manager/Makefile +++ /dev/null @@ -1,19 +0,0 @@ -# $FreeBSD$ - -PORTNAME= tls-session-manager -PORTVERSION= 0.0.0.0 -PORTREVISION= 4 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= TLS session manager with limitation, automatic pruning, energy saving and replay resistance - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= auto-update clock psqueues tls - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-tls-session-manager/distinfo b/security/hs-tls-session-manager/distinfo deleted file mode 100644 index 2fda4da7e3f7..000000000000 --- a/security/hs-tls-session-manager/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1499716462 -SHA256 (cabal/tls-session-manager-0.0.0.0.tar.gz) = 7673d405781125733283b9f848c07b600ef0a060b62c0bda605af8c92e886c11 -SIZE (cabal/tls-session-manager-0.0.0.0.tar.gz) = 3066 diff --git a/security/hs-tls-session-manager/pkg-descr b/security/hs-tls-session-manager/pkg-descr deleted file mode 100644 index a08b40b3e432..000000000000 --- a/security/hs-tls-session-manager/pkg-descr +++ /dev/null @@ -1,3 +0,0 @@ -TLS session manager with limitation, automatic pruning, energy saving and replay resistance - -WWW: http://hackage.haskell.org/package/tls-session-manager diff --git a/security/hs-tls/Makefile b/security/hs-tls/Makefile deleted file mode 100644 index d41cb913b573..000000000000 --- a/security/hs-tls/Makefile +++ /dev/null @@ -1,21 +0,0 @@ -# $FreeBSD$ - -PORTNAME= tls -PORTVERSION= 1.4.1 -PORTREVISION= 2 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= TLS/SSL protocol native implementation (Server and Client) - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= asn1-encoding asn1-types>=0.2.0 async byteable cereal>=0.4 \ - cryptonite>=0.3 data-default-class memory mtl network \ - x509>=1.6 x509-store>=1.6 x509-validation>=1.6 - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-tls/distinfo b/security/hs-tls/distinfo deleted file mode 100644 index 1919a6259675..000000000000 --- a/security/hs-tls/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1524684486 -SHA256 (cabal/tls-1.4.1.tar.gz) = bbead1afc0b808bd5cff7bddaeae84ade37f18bbe72bd78d45a2fa4ac41908f8 -SIZE (cabal/tls-1.4.1.tar.gz) = 92647 diff --git a/security/hs-tls/pkg-descr b/security/hs-tls/pkg-descr deleted file mode 100644 index 58e3ddbc524e..000000000000 --- a/security/hs-tls/pkg-descr +++ /dev/null @@ -1,9 +0,0 @@ -Native Haskell TLS and SSL protocol implementation for server and -client. This provides a high-level implementation of a sensitive -security protocol, eliminating a common set of security issues through -the use of the advanced type system, high level constructions and common -Haskell features. Currently implement the SSL3.0, TLS1.0, TLS1.1 and -TLS1.2 protocol, and support RSA and Ephemeral (Elliptic curve and -regular) Diffie Hellman key exchanges, and many extensions. - -WWW: https://github.com/vincenthz/hs-tls diff --git a/security/hs-x509-store/Makefile b/security/hs-x509-store/Makefile deleted file mode 100644 index 976170fbf1bb..000000000000 --- a/security/hs-x509-store/Makefile +++ /dev/null @@ -1,20 +0,0 @@ -# $FreeBSD$ - -PORTNAME= x509-store -PORTVERSION= 1.6.6 -PORTREVISION= 2 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= X.509 collection accessing and storing methods - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= asn1-encoding>=0.9 asn1-types>=0.3 cryptonite mtl pem>=0.1 \ - x509>=1.6 - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-x509-store/distinfo b/security/hs-x509-store/distinfo deleted file mode 100644 index 4a0dc106d4d1..000000000000 --- a/security/hs-x509-store/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1523784064 -SHA256 (cabal/x509-store-1.6.6.tar.gz) = 6a276f595cf91c9688129cad4c9c6be9c349ffc0de22300eeb3dfa6a2b6e7635 -SIZE (cabal/x509-store-1.6.6.tar.gz) = 10802 diff --git a/security/hs-x509-store/pkg-descr b/security/hs-x509-store/pkg-descr deleted file mode 100644 index 0bf9fcef761b..000000000000 --- a/security/hs-x509-store/pkg-descr +++ /dev/null @@ -1,4 +0,0 @@ -X.509 collection accessing and storing methods for certificate, crl, -exception list. - -WWW: https://github.com/vincenthz/hs-certificate diff --git a/security/hs-x509-system/Makefile b/security/hs-x509-system/Makefile deleted file mode 100644 index 872b8c32cdf9..000000000000 --- a/security/hs-x509-system/Makefile +++ /dev/null @@ -1,19 +0,0 @@ -# $FreeBSD$ - -PORTNAME= x509-system -PORTVERSION= 1.6.6 -PORTREVISION= 2 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= Handle per-operating-system X.509 accessors and storage - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= mtl pem>=0.1 x509>=1.6 x509-store>=1.6 - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-x509-system/distinfo b/security/hs-x509-system/distinfo deleted file mode 100644 index 021da9b4fa3a..000000000000 --- a/security/hs-x509-system/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1524253699 -SHA256 (cabal/x509-system-1.6.6.tar.gz) = 40dcdaae3ec67f38c08d96d4365b901eb8ac0c590bd7972eb429d37d58aa4419 -SIZE (cabal/x509-system-1.6.6.tar.gz) = 3419 diff --git a/security/hs-x509-system/pkg-descr b/security/hs-x509-system/pkg-descr deleted file mode 100644 index f7e8dedb36ab..000000000000 --- a/security/hs-x509-system/pkg-descr +++ /dev/null @@ -1,3 +0,0 @@ -System X.509 handling. - -WWW: https://github.com/vincenthz/hs-certificate diff --git a/security/hs-x509-validation/Makefile b/security/hs-x509-validation/Makefile deleted file mode 100644 index ffbaa2509179..000000000000 --- a/security/hs-x509-validation/Makefile +++ /dev/null @@ -1,21 +0,0 @@ -# $FreeBSD$ - -PORTNAME= x509-validation -PORTVERSION= 1.6.10 -PORTREVISION= 2 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= X.509 Certificate and CRL validation - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= asn1-encoding>=0.9 asn1-types>=0.3 byteable cryptonite>=0.3 \ - data-default-class hourglass memory mtl network pem>=0.1 \ - x509>=1.6 x509-store>=1.6 - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-x509-validation/distinfo b/security/hs-x509-validation/distinfo deleted file mode 100644 index 09ee09db3ff7..000000000000 --- a/security/hs-x509-validation/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1524342266 -SHA256 (cabal/x509-validation-1.6.10.tar.gz) = 761c9d77322528259b690508e829cb360feb1fc542951a99f3af51ae980e45d7 -SIZE (cabal/x509-validation-1.6.10.tar.gz) = 19356 diff --git a/security/hs-x509-validation/pkg-descr b/security/hs-x509-validation/pkg-descr deleted file mode 100644 index c2046a9dd5ae..000000000000 --- a/security/hs-x509-validation/pkg-descr +++ /dev/null @@ -1,3 +0,0 @@ -X.509 Certificate and CRL validation. - -WWW: https://github.com/vincenthz/hs-certificate diff --git a/security/hs-x509/Makefile b/security/hs-x509/Makefile deleted file mode 100644 index ddb1ccde4085..000000000000 --- a/security/hs-x509/Makefile +++ /dev/null @@ -1,20 +0,0 @@ -# $FreeBSD$ - -PORTNAME= x509 -PORTVERSION= 1.7.3 -PORTREVISION= 2 -CATEGORIES= security haskell - -MAINTAINER= haskell@FreeBSD.org -COMMENT= X509 reader and writer - -LICENSE= BSD3CLAUSE - -DEPRECATED= Haskell libraries are getting pushed out of the ports tree. If you are using this port for development, consider switching to cabal sandboxes (old way), cabal new-build (new way), or use devel/stack. If you believe this port shouldn't be removed, contact haskell@FreeBSD.org -EXPIRATION_DATE= 2019-04-14 - -USE_CABAL= asn1-encoding>=0.9 asn1-parse>=0.9 asn1-types>=0.3.0 \ - cryptonite hourglass memory mtl pem>=0.1 - -.include "${.CURDIR}/../../lang/ghc/bsd.cabal.mk" -.include <bsd.port.mk> diff --git a/security/hs-x509/distinfo b/security/hs-x509/distinfo deleted file mode 100644 index 6658040f2a55..000000000000 --- a/security/hs-x509/distinfo +++ /dev/null @@ -1,3 +0,0 @@ -TIMESTAMP = 1523638130 -SHA256 (cabal/x509-1.7.3.tar.gz) = 41740f949bb773dc721d342a85587a512658c81ee8cd38f102473b315e127356 -SIZE (cabal/x509-1.7.3.tar.gz) = 18386 diff --git a/security/hs-x509/pkg-descr b/security/hs-x509/pkg-descr deleted file mode 100644 index 309757736e98..000000000000 --- a/security/hs-x509/pkg-descr +++ /dev/null @@ -1,3 +0,0 @@ -X509 reader and writer. - -WWW: https://github.com/vincenthz/hs-certificate |