aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorOlli Hauer <ohauer@FreeBSD.org>2011-07-03 14:03:52 +0000
committerOlli Hauer <ohauer@FreeBSD.org>2011-07-03 14:03:52 +0000
commit87931c6875ff5b40f78648dd0e4d938d2c56da07 (patch)
treed7568bf2563a589e76291c6850ba6c524d57e3c3
parent670b828e6b94f9023d88ccdfe0ecaab5b6c7a240 (diff)
downloadports-87931c6875ff5b40f78648dd0e4d938d2c56da07.tar.gz
ports-87931c6875ff5b40f78648dd0e4d938d2c56da07.zip
-remove MD5
Notes
Notes: svn path=/head/; revision=276991
-rw-r--r--security/ADMsmb/distinfo1
-rw-r--r--security/ADMsnmp/distinfo1
-rw-r--r--security/IMHear/distinfo1
-rw-r--r--security/aescrypt/distinfo2
-rw-r--r--security/aespipe/distinfo1
-rw-r--r--security/aide/distinfo1
-rw-r--r--security/aimsniff/distinfo1
-rw-r--r--security/amap/distinfo1
-rw-r--r--security/amavis-stats/distinfo1
-rw-r--r--security/amavisd-milter/distinfo1
-rw-r--r--security/aolserver-nsencrypt/distinfo1
-rw-r--r--security/aolserver-nsmcrypt/distinfo1
-rw-r--r--security/aolserver-nsmhash/distinfo1
-rw-r--r--security/aolserver-nsopenssl/distinfo1
-rw-r--r--security/aolserver-nssha1/distinfo1
-rw-r--r--security/authforce/distinfo1
-rw-r--r--security/autossh/distinfo1
-rw-r--r--security/avcheck/distinfo1
-rw-r--r--security/base/distinfo1
-rw-r--r--security/bcrypt/distinfo1
-rw-r--r--security/bcwipe/distinfo1
-rw-r--r--security/bdc/distinfo2
-rw-r--r--security/beecrypt/distinfo1
-rw-r--r--security/bfbtester/distinfo1
-rw-r--r--security/bioapi/distinfo1
-rw-r--r--security/blindelephant/distinfo1
-rw-r--r--security/blocksshd/distinfo1
-rw-r--r--security/bro/distinfo1
-rw-r--r--security/bruteblock/distinfo1
-rw-r--r--security/bruteforceblocker/distinfo1
-rw-r--r--security/bsdsfv/distinfo1
-rw-r--r--security/bsp_upektfmess/distinfo1
-rw-r--r--security/bubblegum/distinfo1
-rw-r--r--security/bugs/distinfo1
-rw-r--r--security/burpsuite/distinfo1
-rw-r--r--security/calife-devel/distinfo1
-rw-r--r--security/calife/distinfo1
-rw-r--r--security/ccrypt/distinfo1
-rw-r--r--security/ccsrch/distinfo1
-rw-r--r--security/cfs/distinfo1
-rw-r--r--security/cfv/distinfo1
-rw-r--r--security/chaosreader/distinfo2
-rw-r--r--security/checkpassword-pam/distinfo1
-rw-r--r--security/checkpassword/distinfo1
-rw-r--r--security/chkrootkit/distinfo1
-rw-r--r--security/chntpw/distinfo1
-rw-r--r--security/chroot_safe/distinfo1
-rw-r--r--security/chrootuid/distinfo1
-rw-r--r--security/cl-md5/distinfo1
-rw-r--r--security/clamassassin/distinfo1
-rw-r--r--security/clamav-unofficial-sigs/distinfo1
-rw-r--r--security/clamcour/distinfo1
-rw-r--r--security/clamd-stream-client/distinfo1
-rw-r--r--security/clamsmtp/distinfo1
-rw-r--r--security/clusterssh/distinfo1
-rw-r--r--security/courier-authlib/distinfo1
-rw-r--r--security/courierpassd/distinfo1
-rw-r--r--security/courierpasswd/distinfo1
-rw-r--r--security/courieruserinfo/distinfo1
-rw-r--r--security/cp2fwb/distinfo1
-rw-r--r--security/crack/distinfo1
-rw-r--r--security/cracklib/distinfo1
-rw-r--r--security/crank/distinfo1
-rw-r--r--security/cryptplug/distinfo1
-rw-r--r--security/cryptstring/distinfo1
-rw-r--r--security/dcetest/distinfo1
-rw-r--r--security/ddos_scan/distinfo1
-rw-r--r--security/denyhosts/distinfo1
-rw-r--r--security/destroy/distinfo1
-rw-r--r--security/didentd/distinfo1
-rw-r--r--security/digest/distinfo1
-rw-r--r--security/dirbuster/distinfo1
-rw-r--r--security/dirmngr/distinfo2
-rw-r--r--security/dissembler/distinfo1
-rw-r--r--security/distcache-devel/distinfo1
-rw-r--r--security/distcache/distinfo1
-rw-r--r--security/dmitry/distinfo1
-rw-r--r--security/donkey/distinfo1
-rw-r--r--security/doorman/distinfo1
-rw-r--r--security/doscan/distinfo1
-rw-r--r--security/drweb-postfix/distinfo1
-rw-r--r--security/drweb-qmail/distinfo1
-rw-r--r--security/drweb-sendmail/distinfo1
-rw-r--r--security/drweb/distinfo1
-rw-r--r--security/dsniff/distinfo1
-rw-r--r--security/easypg/distinfo1
-rw-r--r--security/engine_pkcs11/distinfo1
-rw-r--r--security/execwrap/distinfo1
-rw-r--r--security/expiretable/distinfo1
-rw-r--r--security/f-prot/distinfo1
-rw-r--r--security/fakebo/distinfo1
-rw-r--r--security/fakeident/distinfo1
-rw-r--r--security/fcheck/distinfo1
-rw-r--r--security/fiked/distinfo1
-rw-r--r--security/find-zlib/distinfo1
-rw-r--r--security/firewalk/distinfo1
-rw-r--r--security/fl0p/distinfo1
-rw-r--r--security/flawfinder/distinfo1
-rw-r--r--security/flowtag/distinfo1
-rw-r--r--security/fpm/distinfo1
-rw-r--r--security/fprint_demo/distinfo1
-rw-r--r--security/fragroute/distinfo1
-rw-r--r--security/fragrouter/distinfo1
-rw-r--r--security/fressh/distinfo1
-rw-r--r--security/fsh/distinfo1
-rw-r--r--security/fswatch/distinfo1
-rw-r--r--security/ftimes/distinfo1
-rw-r--r--security/fuzz/distinfo1
-rw-r--r--security/fuzzdb/distinfo1
-rw-r--r--security/fwanalog/distinfo1
-rw-r--r--security/fwipe/distinfo1
-rw-r--r--security/fwknop/distinfo1
-rw-r--r--security/fwlogwatch/distinfo1
-rw-r--r--security/fwtk/distinfo3
-rw-r--r--security/gag/distinfo1
-rw-r--r--security/gcipher/distinfo1
-rw-r--r--security/gnome-gpg/distinfo1
-rw-r--r--security/gnome-keyring/distinfo1
-rw-r--r--security/gnome-password-generator/distinfo1
-rw-r--r--security/gnome-ssh-askpass/distinfo1
-rw-r--r--security/gnupg-idea/distinfo2
-rw-r--r--security/gnupg1/distinfo2
-rw-r--r--security/gpa/distinfo1
-rw-r--r--security/gpasman/distinfo1
-rw-r--r--security/gpass/distinfo1
-rw-r--r--security/gpgme/distinfo2
-rw-r--r--security/gpgme03/distinfo1
-rw-r--r--security/gringotts/distinfo1
-rw-r--r--security/gsfv/distinfo1
-rw-r--r--security/gss/distinfo1
-rw-r--r--security/gtk-knocker/distinfo1
-rw-r--r--security/gtkportscan/distinfo1
-rw-r--r--security/hackbot/distinfo1
-rw-r--r--security/hamachi/distinfo1
-rw-r--r--security/hlfl/distinfo1
-rw-r--r--security/hmap/distinfo1
-rw-r--r--security/horde-jeta/distinfo1
-rw-r--r--security/hotssh/distinfo1
-rw-r--r--security/httprint/distinfo1
-rw-r--r--security/hunch/distinfo1
-rw-r--r--security/iaikpkcs11wrapper/distinfo1
-rw-r--r--security/idea/distinfo1
-rw-r--r--security/identify/distinfo1
-rw-r--r--security/ifd-devkit/distinfo1
-rw-r--r--security/ifd-slb_rf60/distinfo1
-rw-r--r--security/ike-scan/distinfo1
-rw-r--r--security/ike/distinfo1
-rw-r--r--security/integrit/distinfo1
-rw-r--r--security/ipfcount/distinfo1
-rw-r--r--security/ipfilter2dshield/distinfo1
-rw-r--r--security/ipfmeta/distinfo1
-rw-r--r--security/ipfw2dshield/distinfo1
-rw-r--r--security/ipfwcount/distinfo1
-rw-r--r--security/ipguard/distinfo1
-rw-r--r--security/isakmpd/distinfo1
-rw-r--r--security/isnprober/distinfo1
-rw-r--r--security/its4/distinfo1
-rw-r--r--security/jbrofuzz/distinfo1
-rw-r--r--security/jce_policy14/distinfo1
-rw-r--r--security/kedpm/distinfo1
-rw-r--r--security/keepassx/distinfo1
-rw-r--r--security/keychain/distinfo1
-rw-r--r--security/keynote/distinfo1
-rw-r--r--security/keyprint/distinfo1
-rw-r--r--security/kgpg/distinfo1
-rw-r--r--security/klamav/distinfo1
-rw-r--r--security/knock/distinfo1
-rw-r--r--security/knocker/distinfo1
-rw-r--r--security/kopete-otr/distinfo1
-rw-r--r--security/kovpn/distinfo1
-rw-r--r--security/kripp/distinfo1
-rw-r--r--security/kssh/distinfo1
-rw-r--r--security/l0pht-watch/distinfo1
-rw-r--r--security/l0phtcrack/distinfo1
-rw-r--r--security/l5/distinfo1
-rw-r--r--security/labrea/distinfo1
-rw-r--r--security/lasso/distinfo1
-rw-r--r--security/lep/distinfo1
-rw-r--r--security/libbf/distinfo1
-rw-r--r--security/libfprint/distinfo1
-rw-r--r--security/libgnome-keyring/distinfo1
-rw-r--r--security/libgnomesu/distinfo1
-rw-r--r--security/libgringotts/distinfo1
-rw-r--r--security/libidea/distinfo1
-rw-r--r--security/libident/distinfo1
-rw-r--r--security/libmcrypt/distinfo1
-rw-r--r--security/libparanoia/distinfo1
-rw-r--r--security/libprelude/distinfo1
-rw-r--r--security/libpreludedb/distinfo1
-rw-r--r--security/libpwstor/distinfo1
-rw-r--r--security/libsectok/distinfo1
-rw-r--r--security/libtomcrypt/distinfo1
-rw-r--r--security/libwhisker/distinfo1
-rw-r--r--security/lockdown/distinfo1
-rw-r--r--security/logcheck/distinfo1
-rw-r--r--security/luasec/distinfo1
-rw-r--r--security/lynis/distinfo1
-rw-r--r--security/mac-robber/distinfo1
-rw-r--r--security/maia/distinfo1
-rw-r--r--security/manipulate_data/distinfo1
-rw-r--r--security/matrixssl/distinfo1
-rw-r--r--security/mcrypt/distinfo1
-rw-r--r--security/md4coll/distinfo1
-rw-r--r--security/md5coll/distinfo1
-rw-r--r--security/mdcrack/distinfo1
-rw-r--r--security/medusa/distinfo1
-rw-r--r--security/mhash/distinfo1
-rw-r--r--security/mindterm-binary/distinfo2
-rw-r--r--security/monkeysphere/distinfo1
-rw-r--r--security/mosref/distinfo1
-rw-r--r--security/mussh/distinfo1
-rw-r--r--security/nbaudit/distinfo1
-rw-r--r--security/ncrypt/distinfo1
-rw-r--r--security/nessus-libnasl/distinfo1
-rw-r--r--security/nessus-libraries/distinfo1
-rw-r--r--security/nessus-plugins/distinfo1
-rw-r--r--security/nessus/distinfo1
-rw-r--r--security/nsm-console/distinfo1
-rw-r--r--security/ocaml-cryptgps/distinfo1
-rw-r--r--security/ocaml-ssl/distinfo1
-rw-r--r--security/oidentd/distinfo1
-rw-r--r--security/oinkmaster/distinfo1
-rw-r--r--security/op/distinfo1
-rw-r--r--security/openbsm/distinfo1
-rw-r--r--security/opencdk/distinfo1
-rw-r--r--security/openct/distinfo1
-rw-r--r--security/openfwtk/distinfo1
-rw-r--r--security/openpgpsdk/distinfo1
-rw-r--r--security/opensaml/distinfo1
-rw-r--r--security/openssh-askpass/distinfo1
-rw-r--r--security/openssh-portable/distinfo3
-rw-r--r--security/openvas-client/distinfo1
-rw-r--r--security/openvas-libnasl/distinfo1
-rw-r--r--security/openvas-libraries/distinfo1
-rw-r--r--security/openvas-plugins/distinfo1
-rw-r--r--security/openvas-server/distinfo1
-rw-r--r--security/openvpn-admin/distinfo1
-rw-r--r--security/openvpn-auth-ldap/distinfo1
-rw-r--r--security/ophcrack/distinfo1
-rw-r--r--security/opieprint/distinfo1
-rw-r--r--security/osiris/distinfo1
-rw-r--r--security/osslsigncode/distinfo1
-rw-r--r--security/p5-Apache-Htpasswd/distinfo1
-rw-r--r--security/p5-Authen-CyrusSASL/distinfo1
-rw-r--r--security/p5-Authen-Htpasswd/distinfo1
-rw-r--r--security/p5-Authen-PAAS/distinfo1
-rw-r--r--security/p5-Authen-PAM/distinfo1
-rw-r--r--security/p5-Authen-Passphrase/distinfo1
-rw-r--r--security/p5-Authen-SASL-Cyrus/distinfo1
-rw-r--r--security/p5-Authen-Simple-DBM/distinfo1
-rw-r--r--security/p5-Authen-Simple-LDAP/distinfo1
-rw-r--r--security/p5-Authen-Simple-Net/distinfo1
-rw-r--r--security/p5-Authen-Simple-PAM/distinfo1
-rw-r--r--security/p5-Authen-Simple-RADIUS/distinfo1
-rw-r--r--security/p5-Authen-Simple-SMB/distinfo1
-rw-r--r--security/p5-Authen-Simple/distinfo1
-rw-r--r--security/p5-Authen-Smb/distinfo1
-rw-r--r--security/p5-Authen-TacacsPlus/distinfo1
-rw-r--r--security/p5-Authen-Ticket/distinfo1
-rw-r--r--security/p5-Authen-TypeKey/distinfo1
-rw-r--r--security/p5-Business-PayPal-EWP/distinfo1
-rw-r--r--security/p5-CSP/distinfo1
-rw-r--r--security/p5-Cisco-Hash/distinfo1
-rw-r--r--security/p5-Crypt-Anubis/distinfo1
-rw-r--r--security/p5-Crypt-AppleTwoFish/distinfo1
-rw-r--r--security/p5-Crypt-Caesar/distinfo1
-rw-r--r--security/p5-Crypt-Camellia_PP/distinfo1
-rw-r--r--security/p5-Crypt-Chimera/distinfo1
-rw-r--r--security/p5-Crypt-CipherSaber/distinfo1
-rw-r--r--security/p5-Crypt-Ctr/distinfo1
-rw-r--r--security/p5-Crypt-DES_PP/distinfo1
-rw-r--r--security/p5-Crypt-Dining/distinfo1
-rw-r--r--security/p5-Crypt-ECB/distinfo1
-rw-r--r--security/p5-Crypt-Enigma/distinfo1
-rw-r--r--security/p5-Crypt-GCrypt/distinfo1
-rw-r--r--security/p5-Crypt-GOST/distinfo1
-rw-r--r--security/p5-Crypt-GOST_PP/distinfo1
-rw-r--r--security/p5-Crypt-GeneratePassword/distinfo1
-rw-r--r--security/p5-Crypt-HCE_MD5/distinfo1
-rw-r--r--security/p5-Crypt-HCE_SHA/distinfo1
-rw-r--r--security/p5-Crypt-Imail/distinfo1
-rw-r--r--security/p5-Crypt-Juniper/distinfo1
-rw-r--r--security/p5-Crypt-Khazad/distinfo1
-rw-r--r--security/p5-Crypt-License/distinfo1
-rw-r--r--security/p5-Crypt-Lite/distinfo1
-rw-r--r--security/p5-Crypt-Loki97/distinfo1
-rw-r--r--security/p5-Crypt-MySQL/distinfo1
-rw-r--r--security/p5-Crypt-NULL/distinfo1
-rw-r--r--security/p5-Crypt-OFB/distinfo1
-rw-r--r--security/p5-Crypt-OICQ/distinfo1
-rw-r--r--security/p5-Crypt-OTP/distinfo1
-rw-r--r--security/p5-Crypt-OpenSSL-AES/distinfo1
-rw-r--r--security/p5-Crypt-PBKDF2/distinfo1
-rw-r--r--security/p5-Crypt-PGPSimple/distinfo1
-rw-r--r--security/p5-Crypt-PassGen/distinfo1
-rw-r--r--security/p5-Crypt-RC4/distinfo1
-rw-r--r--security/p5-Crypt-Rabbit/distinfo1
-rw-r--r--security/p5-Crypt-RandPasswd/distinfo1
-rw-r--r--security/p5-Crypt-Rijndael/distinfo1
-rw-r--r--security/p5-Crypt-SKey/distinfo1
-rw-r--r--security/p5-Crypt-Salt/distinfo1
-rw-r--r--security/p5-Crypt-Shark/distinfo1
-rw-r--r--security/p5-Crypt-Simple/distinfo1
-rw-r--r--security/p5-Crypt-SmbHash/distinfo1
-rw-r--r--security/p5-Crypt-Solitaire/distinfo1
-rw-r--r--security/p5-Crypt-TEA/distinfo1
-rw-r--r--security/p5-Crypt-TripleDES/distinfo1
-rw-r--r--security/p5-Crypt-UnixCrypt/distinfo1
-rw-r--r--security/p5-Crypt-UnixCrypt_XS/distinfo1
-rw-r--r--security/p5-Crypt-xDBM_File/distinfo1
-rw-r--r--security/p5-Data-Password/distinfo1
-rw-r--r--security/p5-Digest-Adler32/distinfo1
-rw-r--r--security/p5-Digest-CRC/distinfo1
-rw-r--r--security/p5-Digest-Crc32/distinfo1
-rw-r--r--security/p5-Digest-DJB/distinfo1
-rw-r--r--security/p5-Digest-DMAC/distinfo1
-rw-r--r--security/p5-Digest-EMAC/distinfo1
-rw-r--r--security/p5-Digest-Elf/distinfo1
-rw-r--r--security/p5-Digest-FNV/distinfo1
-rw-r--r--security/p5-Digest-Hashcash/distinfo1
-rw-r--r--security/p5-Digest-Haval256/distinfo1
-rw-r--r--security/p5-Digest-JHash/distinfo1
-rw-r--r--security/p5-Digest-MD5-File/distinfo1
-rw-r--r--security/p5-Digest-MD5-M4p/distinfo1
-rw-r--r--security/p5-Digest-MD5-Reverse/distinfo1
-rw-r--r--security/p5-Digest-ManberHash/distinfo1
-rw-r--r--security/p5-Digest-Nilsimsa/distinfo1
-rw-r--r--security/p5-Digest-Pearson-PurePerl/distinfo1
-rw-r--r--security/p5-Digest-Pearson/distinfo1
-rw-r--r--security/p5-Digest-Perl-MD4/distinfo1
-rw-r--r--security/p5-Digest-Perl-MD5/distinfo1
-rw-r--r--security/p5-Digest-SHA256/distinfo1
-rw-r--r--security/p5-Digest-SV1/distinfo1
-rw-r--r--security/p5-Digest-Whirlpool/distinfo1
-rw-r--r--security/p5-Email-Obfuscate/distinfo1
-rw-r--r--security/p5-File-Scan/distinfo1
-rw-r--r--security/p5-Filter-CBC/distinfo1
-rw-r--r--security/p5-Filter-Crypto/distinfo1
-rw-r--r--security/p5-Jifty-Plugin-OpenID/distinfo1
-rw-r--r--security/p5-Net-Daemon-SSL/distinfo1
-rw-r--r--security/p5-Net-OpenID-JanRain/distinfo1
-rw-r--r--security/p5-Net-OpenID-Server/distinfo1
-rw-r--r--security/p5-Net-Radius-Server/distinfo1
-rw-r--r--security/p5-Net-Server-Mail-ESMTP-AUTH/distinfo1
-rw-r--r--security/p5-Nmap-Scanner/distinfo1
-rw-r--r--security/p5-OpenCA-CRL/distinfo1
-rw-r--r--security/p5-OpenCA-CRR/distinfo1
-rw-r--r--security/p5-OpenCA-PKCS7/distinfo1
-rw-r--r--security/p5-OpenCA-REQ/distinfo1
-rw-r--r--security/p5-PGP-Sign/distinfo1
-rw-r--r--security/p5-PGP/distinfo1
-rw-r--r--security/p5-POE-Filter-SSL/distinfo1
-rw-r--r--security/p5-SAVI-Perl/distinfo1
-rw-r--r--security/p5-Safe-Hole/distinfo1
-rw-r--r--security/p5-Snort-Rule/distinfo1
-rw-r--r--security/p5-Tree-Authz/distinfo1
-rw-r--r--security/p5-Yahoo-BBAuth/distinfo1
-rw-r--r--security/p5-openxpki-client-html-mason/distinfo1
-rw-r--r--security/p5-openxpki-client-scep/distinfo1
-rw-r--r--security/p5-openxpki-client/distinfo1
-rw-r--r--security/p5-openxpki-deployment/distinfo1
-rw-r--r--security/p5-openxpki-i18n/distinfo1
-rw-r--r--security/p5-openxpki/distinfo1
-rw-r--r--security/pad/distinfo1
-rw-r--r--security/pam-mysql/distinfo1
-rw-r--r--security/pam-pgsql/distinfo1
-rw-r--r--security/pam_abl/distinfo1
-rw-r--r--security/pam_af/distinfo1
-rw-r--r--security/pam_alreadyloggedin/distinfo1
-rw-r--r--security/pam_authsrv/distinfo1
-rw-r--r--security/pam_bsdbioapi/distinfo1
-rw-r--r--security/pam_fprint/distinfo1
-rw-r--r--security/pam_helper/distinfo1
-rw-r--r--security/pam_jail/distinfo1
-rw-r--r--security/pam_mkhomedir/distinfo1
-rw-r--r--security/pam_p11/distinfo1
-rw-r--r--security/pam_per_user/distinfo1
-rw-r--r--security/pam_pgina/distinfo1
-rw-r--r--security/pam_pseudo/distinfo1
-rw-r--r--security/pam_pwdfile/distinfo1
-rw-r--r--security/pam_require/distinfo1
-rw-r--r--security/pam_smb/distinfo1
-rw-r--r--security/pamtester/distinfo1
-rw-r--r--security/pantera/distinfo1
-rw-r--r--security/paperkey/distinfo1
-rw-r--r--security/parano/distinfo1
-rw-r--r--security/pbc/distinfo1
-rw-r--r--security/pbnj/distinfo1
-rw-r--r--security/pdfcrack/distinfo1
-rw-r--r--security/pear-Auth_HTTP/distinfo1
-rw-r--r--security/pear-Auth_PrefManager/distinfo1
-rw-r--r--security/pear-Auth_SASL/distinfo1
-rw-r--r--security/pear-Crypt_Blowfish/distinfo1
-rw-r--r--security/pear-Crypt_CBC/distinfo1
-rw-r--r--security/pear-Crypt_HMAC2/distinfo1
-rw-r--r--security/pear-Crypt_MicroID/distinfo1
-rw-r--r--security/pear-Crypt_RC4/distinfo1
-rw-r--r--security/pear-Crypt_RSA/distinfo1
-rw-r--r--security/pear-Crypt_XXTEA/distinfo1
-rw-r--r--security/pear-File_HtAccess/distinfo1
-rw-r--r--security/pear-File_Passwd/distinfo1
-rw-r--r--security/pear-File_SMBPasswd/distinfo1
-rw-r--r--security/pear-HTML_Crypt/distinfo1
-rw-r--r--security/pear-LiveUser/distinfo1
-rw-r--r--security/pear-Net_Portscan/distinfo1
-rw-r--r--security/pear-Text_Password/distinfo1
-rw-r--r--security/pecl-crack/distinfo1
-rw-r--r--security/pecl-gnupg/distinfo1
-rw-r--r--security/pecl-pam/distinfo1
-rw-r--r--security/pecl-ssh2/distinfo1
-rw-r--r--security/pecl-tcpwrap/distinfo1
-rw-r--r--security/pft/distinfo1
-rw-r--r--security/pgp/distinfo1
-rw-r--r--security/pgp6/distinfo1
-rw-r--r--security/pgpdump/distinfo1
-rw-r--r--security/pgpgpg/distinfo1
-rw-r--r--security/php-Auth_OpenID/distinfo1
-rw-r--r--security/php-Auth_OpenID2/distinfo1
-rw-r--r--security/php-suhosin/distinfo1
-rw-r--r--security/phpdeadlock/distinfo1
-rw-r--r--security/phpsecinfo/distinfo1
-rw-r--r--security/pidentd/distinfo2
-rw-r--r--security/pidgin-encryption/distinfo1
-rw-r--r--security/pktsuckers/distinfo1
-rw-r--r--security/poly1305aes/distinfo1
-rw-r--r--security/portsentry/distinfo1
-rw-r--r--security/ppars/distinfo1
-rw-r--r--security/prelude-lml/distinfo1
-rw-r--r--security/prelude-pflogger/distinfo1
-rw-r--r--security/proxycheck/distinfo1
-rw-r--r--security/proxytunnel/distinfo1
-rw-r--r--security/pscan/distinfo1
-rw-r--r--security/putty/distinfo1
-rw-r--r--security/pvk/distinfo1
-rw-r--r--security/pwman/distinfo1
-rw-r--r--security/pwman3/distinfo1
-rw-r--r--security/pxytest/distinfo1
-rw-r--r--security/py-cerealizer/distinfo1
-rw-r--r--security/py-clamav/distinfo1
-rw-r--r--security/py-cryptkit/distinfo1
-rw-r--r--security/py-gnupg/distinfo1
-rw-r--r--security/py-gnutls/distinfo1
-rw-r--r--security/py-mcrypt/distinfo1
-rw-r--r--security/py-mhash/distinfo1
-rw-r--r--security/py-openid/distinfo1
-rw-r--r--security/py-otr/distinfo1
-rw-r--r--security/py-posix1e/distinfo1
-rw-r--r--security/py-pow/distinfo1
-rw-r--r--security/py-pycrypto/distinfo1
-rw-r--r--security/py-rijndael/distinfo1
-rw-r--r--security/py-tlslite/distinfo1
-rw-r--r--security/py-trustedpickle/distinfo1
-rw-r--r--security/py-twistedConch/distinfo1
-rw-r--r--security/py-twofish/distinfo1
-rw-r--r--security/py-xmlsec/distinfo1
-rw-r--r--security/qca-cyrus-sasl/distinfo1
-rw-r--r--security/qca-gnupg/distinfo1
-rw-r--r--security/qca-ossl/distinfo1
-rw-r--r--security/qca-tls/distinfo1
-rw-r--r--security/qtfw/distinfo1
-rw-r--r--security/racoon2/distinfo1
-rw-r--r--security/radiusniff/distinfo1
-rw-r--r--security/rain/distinfo1
-rw-r--r--security/ranpwd/distinfo1
-rw-r--r--security/rarcrack/distinfo1
-rw-r--r--security/ratproxy/distinfo1
-rw-r--r--security/rats/distinfo1
-rw-r--r--security/retranslator/distinfo1
-rw-r--r--security/revelation/distinfo1
-rw-r--r--security/ruby-acl/distinfo1
-rw-r--r--security/ruby-aes/distinfo1
-rw-r--r--security/ruby-blowfish/distinfo1
-rw-r--r--security/ruby-cast_256/distinfo1
-rw-r--r--security/ruby-crypt/distinfo1
-rw-r--r--security/ruby-mcrypt/distinfo1
-rw-r--r--security/ruby-pam/distinfo1
-rw-r--r--security/ruby-password/distinfo1
-rw-r--r--security/ruby-tcpwrap/distinfo1
-rw-r--r--security/saferpay/distinfo1
-rw-r--r--security/saint/distinfo1
-rw-r--r--security/sasp/distinfo1
-rw-r--r--security/scanhill/distinfo1
-rw-r--r--security/scanlogd/distinfo1
-rw-r--r--security/scanssh/distinfo1
-rw-r--r--security/scrypt/distinfo1
-rw-r--r--security/seahorse-plugins/distinfo1
-rw-r--r--security/seahorse/distinfo1
-rw-r--r--security/secpanel/distinfo1
-rw-r--r--security/sectok/distinfo1
-rw-r--r--security/secure_delete/distinfo1
-rw-r--r--security/sfs/distinfo1
-rw-r--r--security/sguil-client/distinfo1
-rw-r--r--security/sguil-sensor/distinfo1
-rw-r--r--security/sguil-server/distinfo1
-rw-r--r--security/sha/distinfo1
-rw-r--r--security/shimmer/distinfo1
-rw-r--r--security/shishi/distinfo1
-rw-r--r--security/shttpscanner/distinfo1
-rw-r--r--security/sig2dot/distinfo1
-rw-r--r--security/signing-party/distinfo2
-rw-r--r--security/sks/distinfo1
-rw-r--r--security/slurpie/distinfo1
-rw-r--r--security/slush/distinfo1
-rw-r--r--security/smap/distinfo1
-rw-r--r--security/smtpscan/distinfo1
-rw-r--r--security/smurflog/distinfo1
-rw-r--r--security/sniff/distinfo1
-rw-r--r--security/snort-rep/distinfo1
-rw-r--r--security/snort_inline/distinfo1
-rw-r--r--security/snortreport/distinfo1
-rw-r--r--security/snortsms/distinfo1
-rw-r--r--security/spass/distinfo1
-rw-r--r--security/spike-proxy/distinfo1
-rw-r--r--security/spybye/distinfo1
-rw-r--r--security/sqlmap/distinfo1
-rw-r--r--security/srp/distinfo1
-rw-r--r--security/sscep/distinfo1
-rw-r--r--security/ssh-gui/distinfo1
-rw-r--r--security/ssh_askpass_gtk2/distinfo1
-rw-r--r--security/sshblock/distinfo1
-rw-r--r--security/sshit/distinfo1
-rw-r--r--security/ssl-admin/distinfo1
-rw-r--r--security/sslproxy/distinfo1
-rw-r--r--security/sslsniffer/distinfo1
-rw-r--r--security/sslwrap/distinfo1
-rw-r--r--security/ssss/distinfo1
-rw-r--r--security/sst/distinfo1
-rw-r--r--security/starttls/distinfo1
-rw-r--r--security/stegdetect/distinfo1
-rw-r--r--security/strobe/distinfo1
-rw-r--r--security/subweb/distinfo1
-rw-r--r--security/sud/distinfo1
-rw-r--r--security/sudoscript/distinfo1
-rw-r--r--security/sudosh/distinfo1
-rw-r--r--security/sudosh2/distinfo1
-rw-r--r--security/sudosh3/distinfo1
-rw-r--r--security/super/distinfo1
-rw-r--r--security/swatch/distinfo1
-rw-r--r--security/switzerland/distinfo1
-rw-r--r--security/symbion-sslproxy/distinfo1
-rw-r--r--security/tclsasl/distinfo1
-rw-r--r--security/termlog/distinfo1
-rw-r--r--security/tinyca/distinfo1
-rw-r--r--security/tinysu/distinfo1
-rw-r--r--security/tlswrap/distinfo1
-rw-r--r--security/trinokiller/distinfo1
-rw-r--r--security/tripwire-131/distinfo1
-rw-r--r--security/tripwire/distinfo1
-rw-r--r--security/tripwire12/distinfo1
-rw-r--r--security/tthsum/distinfo1
-rw-r--r--security/tuntun/distinfo1
-rw-r--r--security/umit/distinfo1
-rw-r--r--security/unhide/distinfo1
-rw-r--r--security/unicornscan/distinfo1
-rw-r--r--security/vida/distinfo1
-rw-r--r--security/vlog/distinfo1
-rw-r--r--security/vnccrack/distinfo1
-rw-r--r--security/vxquery/distinfo1
-rw-r--r--security/wapiti/distinfo1
-rw-r--r--security/webfwlog/distinfo2
-rw-r--r--security/webscarab/distinfo1
-rw-r--r--security/wipe/distinfo1
-rw-r--r--security/xca/distinfo1
-rw-r--r--security/xinetd/distinfo1
-rw-r--r--security/xorsearch/distinfo1
-rw-r--r--security/xspy/distinfo1
-rw-r--r--security/xyssl/distinfo1
-rw-r--r--security/yafic/distinfo1
-rw-r--r--security/yapet/distinfo1
-rw-r--r--security/yassl/distinfo1
-rw-r--r--security/yersinia/distinfo1
-rw-r--r--security/zebedee/distinfo1
-rw-r--r--security/zenmap/distinfo1
-rw-r--r--security/zombiezapper/distinfo1
-rw-r--r--security/zxid/distinfo1
-rw-r--r--security/zzuf/distinfo1
576 files changed, 0 insertions, 591 deletions
diff --git a/security/ADMsmb/distinfo b/security/ADMsmb/distinfo
index fce73d925c0b..68134c221797 100644
--- a/security/ADMsmb/distinfo
+++ b/security/ADMsmb/distinfo
@@ -1,3 +1,2 @@
-MD5 (ADMsmb_0.3.tar.gz) = 2435211471f870c0bb0b775e1d67c553
SHA256 (ADMsmb_0.3.tar.gz) = 86f223b81fdd242286cc0abfd686b6acc71e36313afadd7b29b516e0fbfff89b
SIZE (ADMsmb_0.3.tar.gz) = 576182
diff --git a/security/ADMsnmp/distinfo b/security/ADMsnmp/distinfo
index cfeee8dcccf8..487f99ef32a2 100644
--- a/security/ADMsnmp/distinfo
+++ b/security/ADMsnmp/distinfo
@@ -1,3 +1,2 @@
-MD5 (ADMsnmp.0.1.tgz) = 1b6909ab6ebaaaec49444f51d3162de2
SHA256 (ADMsnmp.0.1.tgz) = 70157ae73ff7a6c388278e4562e00f724236f27249e7eaea495d56d3b8107b3a
SIZE (ADMsnmp.0.1.tgz) = 6740
diff --git a/security/IMHear/distinfo b/security/IMHear/distinfo
index fe0fadc09ca6..320d283540ae 100644
--- a/security/IMHear/distinfo
+++ b/security/IMHear/distinfo
@@ -1,3 +1,2 @@
-MD5 (IMHear-1.0.tar.gz) = 47ddcf45aab7f7ed9c485a750fe89d2b
SHA256 (IMHear-1.0.tar.gz) = 03abe6883c7f83c0d42dcbedaba75257fea4bb0f463ac307f3da6a06b656dc37
SIZE (IMHear-1.0.tar.gz) = 18983
diff --git a/security/aescrypt/distinfo b/security/aescrypt/distinfo
index c0cd70077473..59e5740d867d 100644
--- a/security/aescrypt/distinfo
+++ b/security/aescrypt/distinfo
@@ -1,6 +1,4 @@
-MD5 (aescrypt-0.7.tar.gz) = cbec5d7f00a289944397a8079c1d3c6c
SHA256 (aescrypt-0.7.tar.gz) = 7b17656cbbd76700d313a1c36824a197dfb776cadcbf3a748da5ee3d0791b92d
SIZE (aescrypt-0.7.tar.gz) = 62455
-MD5 (aescrypt-0.7-roam-whopper-01.patch.gz) = 3e5c7d68f60c324183b29075dc66bf40
SHA256 (aescrypt-0.7-roam-whopper-01.patch.gz) = bae520d041ac1ee4229162eb200765aff0099f3f4f5c90229a9d477a6420290a
SIZE (aescrypt-0.7-roam-whopper-01.patch.gz) = 7418
diff --git a/security/aespipe/distinfo b/security/aespipe/distinfo
index 96f95cb14e8d..6e946ef33131 100644
--- a/security/aespipe/distinfo
+++ b/security/aespipe/distinfo
@@ -1,3 +1,2 @@
-MD5 (aespipe-v2.3e.tar.bz2) = c3109e21e608af2f5ddf11c858520d75
SHA256 (aespipe-v2.3e.tar.bz2) = 4e63a5709fdd0bffdb555582f9fd7a0bd1842e429420159accaf7f60c5d3c70f
SIZE (aespipe-v2.3e.tar.bz2) = 91752
diff --git a/security/aide/distinfo b/security/aide/distinfo
index d996c227ed18..e180feff4fab 100644
--- a/security/aide/distinfo
+++ b/security/aide/distinfo
@@ -1,3 +1,2 @@
-MD5 (aide-0.13.1.tar.gz) = 27978cc6bca4f0fbf3f6f5a1b330661c
SHA256 (aide-0.13.1.tar.gz) = b55065413bad3c24af51a551e6ab7cd4a9ecd9f449929261a45fc2f53e040021
SIZE (aide-0.13.1.tar.gz) = 285400
diff --git a/security/aimsniff/distinfo b/security/aimsniff/distinfo
index c983877492f4..a8dd868086f2 100644
--- a/security/aimsniff/distinfo
+++ b/security/aimsniff/distinfo
@@ -1,3 +1,2 @@
-MD5 (aimsniff-0.9d.tar.gz) = 14030a37fb4a522c1dd5c51665ba2b21
SHA256 (aimsniff-0.9d.tar.gz) = 11ce4cd3e1dcdabee0319dbb8a52c176debfbcd59c0c0c913078bb4b85619ac1
SIZE (aimsniff-0.9d.tar.gz) = 24044
diff --git a/security/amap/distinfo b/security/amap/distinfo
index f8709e1567da..54a10231987d 100644
--- a/security/amap/distinfo
+++ b/security/amap/distinfo
@@ -1,3 +1,2 @@
-MD5 (amap-5.2.tar.gz) = e3b1f5ebd24aac03aacb38ec183eb426
SHA256 (amap-5.2.tar.gz) = 0ca1d5e9feab7d44af39dc058a688a0636f8e798315ee742847c4057e4467fb6
SIZE (amap-5.2.tar.gz) = 262875
diff --git a/security/amavis-stats/distinfo b/security/amavis-stats/distinfo
index 2ab50db93fed..dadd9f459cc4 100644
--- a/security/amavis-stats/distinfo
+++ b/security/amavis-stats/distinfo
@@ -1,3 +1,2 @@
-MD5 (amavis-stats-0.1.12.tar.gz) = b85063b3bb8ecdb03d1b7aebf0c0a6cd
SHA256 (amavis-stats-0.1.12.tar.gz) = 0c802f43a0107cd094c422c9771133bef6d4a2b36e5676ed7d02f2e91787be1b
SIZE (amavis-stats-0.1.12.tar.gz) = 60626
diff --git a/security/amavisd-milter/distinfo b/security/amavisd-milter/distinfo
index 3af15c74e7a6..6f47cd82c1ae 100644
--- a/security/amavisd-milter/distinfo
+++ b/security/amavisd-milter/distinfo
@@ -1,3 +1,2 @@
-MD5 (amavisd-milter-1.5.0.tar.gz) = 2c9f601012164d14a0c2815a9e0928fe
SHA256 (amavisd-milter-1.5.0.tar.gz) = cef897e2c172272d52a6e5d9415b25252bf669f0481f9bdf24e95d3071c5a2c5
SIZE (amavisd-milter-1.5.0.tar.gz) = 175759
diff --git a/security/aolserver-nsencrypt/distinfo b/security/aolserver-nsencrypt/distinfo
index 3015650d25cf..8f681b90205f 100644
--- a/security/aolserver-nsencrypt/distinfo
+++ b/security/aolserver-nsencrypt/distinfo
@@ -1,3 +1,2 @@
-MD5 (aolserver/nsencrypt-0.4-src.tar.gz) = 458db61ac61ab716cc6ceb06a2712dd1
SHA256 (aolserver/nsencrypt-0.4-src.tar.gz) = 6565d8e73963ca6dc1446176a67dbd864ba31b2697102dd2e27a6fc56a393442
SIZE (aolserver/nsencrypt-0.4-src.tar.gz) = 7163
diff --git a/security/aolserver-nsmcrypt/distinfo b/security/aolserver-nsmcrypt/distinfo
index 1b71e878a3e1..da440afa9618 100644
--- a/security/aolserver-nsmcrypt/distinfo
+++ b/security/aolserver-nsmcrypt/distinfo
@@ -1,3 +1,2 @@
-MD5 (aolserver/nsmcrypt-1.1.tgz) = ab176455754cfe5163f551c31000b56d
SHA256 (aolserver/nsmcrypt-1.1.tgz) = 7950321803a9f80ce66f8ef19e2f38abecd7fa462f34a0f51b546c6fea52e46c
SIZE (aolserver/nsmcrypt-1.1.tgz) = 39609
diff --git a/security/aolserver-nsmhash/distinfo b/security/aolserver-nsmhash/distinfo
index 839241635e80..b658f0445860 100644
--- a/security/aolserver-nsmhash/distinfo
+++ b/security/aolserver-nsmhash/distinfo
@@ -1,3 +1,2 @@
-MD5 (aolserver/nsmhash-1.1.tgz) = be39f8d5c62871aa5966de37ff32ae35
SHA256 (aolserver/nsmhash-1.1.tgz) = e87fa32e842682f7d8f7133ac537ccda9b0ee6449222188c97b06ce6958c6b0f
SIZE (aolserver/nsmhash-1.1.tgz) = 37145
diff --git a/security/aolserver-nsopenssl/distinfo b/security/aolserver-nsopenssl/distinfo
index 033f1b17e8a8..ee4d892ff004 100644
--- a/security/aolserver-nsopenssl/distinfo
+++ b/security/aolserver-nsopenssl/distinfo
@@ -1,3 +1,2 @@
SIZE (aolserver/nsopenssl-3.0beta26-src.tar.gz) = 71367
-MD5 (aolserver/nsopenssl-3.0beta26-src.tar.gz) = ab35addeee1df8f38028807b4a45dbd4
SHA256 (aolserver/nsopenssl-3.0beta26-src.tar.gz) = 4284e9dbfc82c23030a025d8c5de3e3b373530af29e4d20dafd0eb6e03e358cd
diff --git a/security/aolserver-nssha1/distinfo b/security/aolserver-nssha1/distinfo
index d764a970a89b..ea0d98a06dab 100644
--- a/security/aolserver-nssha1/distinfo
+++ b/security/aolserver-nssha1/distinfo
@@ -1,3 +1,2 @@
-MD5 (aolserver/nssha1-0.1.tar.gz) = 48fac53014a190239a86dd57af351627
SHA256 (aolserver/nssha1-0.1.tar.gz) = 095fc942aa7014438f075528b824cb623e54615948603e1add1c14e9456f6095
SIZE (aolserver/nssha1-0.1.tar.gz) = 5794
diff --git a/security/authforce/distinfo b/security/authforce/distinfo
index 8ba9ba622cb4..61d4605a603d 100644
--- a/security/authforce/distinfo
+++ b/security/authforce/distinfo
@@ -1,3 +1,2 @@
-MD5 (authforce-0.9.6.tar.bz2) = 80afaa64afb43ddbecf0209e4d109124
SHA256 (authforce-0.9.6.tar.bz2) = de8e897abaaacd459beb8cf9ea0ed44c1c9e6872dfc2abae8ce938658b05b0d4
SIZE (authforce-0.9.6.tar.bz2) = 150359
diff --git a/security/autossh/distinfo b/security/autossh/distinfo
index 977b15a67c73..047886e10db8 100644
--- a/security/autossh/distinfo
+++ b/security/autossh/distinfo
@@ -1,3 +1,2 @@
-MD5 (autossh-1.4b.tgz) = 8f9aa006f6f69e912d3c2f504622d6f7
SHA256 (autossh-1.4b.tgz) = e77f518e1f3607aa55086c8969f72d1b44ef99402814a19fec213a6e0f06ef07
SIZE (autossh-1.4b.tgz) = 64337
diff --git a/security/avcheck/distinfo b/security/avcheck/distinfo
index 1bedd3b3f00c..d4cff9bc7fc6 100644
--- a/security/avcheck/distinfo
+++ b/security/avcheck/distinfo
@@ -1,3 +1,2 @@
-MD5 (avcheck-0.91.tar.gz) = 68baab8d34e7efbb6f9185111974fdd5
SHA256 (avcheck-0.91.tar.gz) = 227aafd729f5319756bc4c65a5148c4e8a92bbabf65b131bfa213d170fee954c
SIZE (avcheck-0.91.tar.gz) = 47799
diff --git a/security/base/distinfo b/security/base/distinfo
index efac37e5fc2e..66e283550a53 100644
--- a/security/base/distinfo
+++ b/security/base/distinfo
@@ -1,3 +1,2 @@
-MD5 (base-1.4.5.tar.gz) = 2ce7de089b7b860f8230731f94a02044
SHA256 (base-1.4.5.tar.gz) = 23910f5277ceb43398442074e444182941bf7f6da85efd84ecdd0cf62c4b8935
SIZE (base-1.4.5.tar.gz) = 958567
diff --git a/security/bcrypt/distinfo b/security/bcrypt/distinfo
index 741bdc56bca9..8ef9dd253a38 100644
--- a/security/bcrypt/distinfo
+++ b/security/bcrypt/distinfo
@@ -1,3 +1,2 @@
-MD5 (bcrypt-1.1.tar.gz) = 8ce2873836ccd433329c8df0e37e298c
SHA256 (bcrypt-1.1.tar.gz) = b9c1a7c0996a305465135b90123b0c63adbb5fa7c47a24b3f347deb2696d417d
SIZE (bcrypt-1.1.tar.gz) = 36781
diff --git a/security/bcwipe/distinfo b/security/bcwipe/distinfo
index f2a2b7b6b945..5cfa94ca688a 100644
--- a/security/bcwipe/distinfo
+++ b/security/bcwipe/distinfo
@@ -1,3 +1,2 @@
-MD5 (BCWipe-1.6-5.tar.gz) = f9dc6e1cb27219a49caa44234d29ee91
SHA256 (BCWipe-1.6-5.tar.gz) = 5387b51f621d69a28be91d560fa324c5b11ffad3652a1bc49e2c319650081960
SIZE (BCWipe-1.6-5.tar.gz) = 22478
diff --git a/security/bdc/distinfo b/security/bdc/distinfo
index ce9f5599b9a8..a3ffbf78f7d4 100644
--- a/security/bdc/distinfo
+++ b/security/bdc/distinfo
@@ -1,6 +1,4 @@
-MD5 (bdc-7.0.1.2-fbsd4.tar.gz) = efe808f78bd4f14dc3052ee525b0912e
SHA256 (bdc-7.0.1.2-fbsd4.tar.gz) = 6bed695375dc575eff3854a97f65cbc592974452fe8f0a10f13fa6b841ce807a
SIZE (bdc-7.0.1.2-fbsd4.tar.gz) = 3300178
-MD5 (bdc-7.0.1.2-fbsd5.tar.gz) = eee7349dbb67aaba45457ccc0d79a852
SHA256 (bdc-7.0.1.2-fbsd5.tar.gz) = afcf84650c47efbd1de2982a633c845c28c8b94fa86a20e358c7c011bd482451
SIZE (bdc-7.0.1.2-fbsd5.tar.gz) = 3275343
diff --git a/security/beecrypt/distinfo b/security/beecrypt/distinfo
index 0fe8ff0f8053..78151a3ba043 100644
--- a/security/beecrypt/distinfo
+++ b/security/beecrypt/distinfo
@@ -1,3 +1,2 @@
-MD5 (beecrypt-4.2.1.tar.gz) = 8441c014170823f2dff97e33df55af1e
SHA256 (beecrypt-4.2.1.tar.gz) = 286f1f56080d1a6b1d024003a5fa2158f4ff82cae0c6829d3c476a4b5898c55d
SIZE (beecrypt-4.2.1.tar.gz) = 882758
diff --git a/security/bfbtester/distinfo b/security/bfbtester/distinfo
index f8efd2217cfb..8e90a60846d4 100644
--- a/security/bfbtester/distinfo
+++ b/security/bfbtester/distinfo
@@ -1,3 +1,2 @@
-MD5 (bfbtester-2.0.1.tar.gz) = 88b50a026c817e9cc391dddb71216a3e
SHA256 (bfbtester-2.0.1.tar.gz) = 08f98f7aa242fb968c10351d0efc5e9093a5cd3ac57e45aa3e3105553c1cfaa0
SIZE (bfbtester-2.0.1.tar.gz) = 70897
diff --git a/security/bioapi/distinfo b/security/bioapi/distinfo
index 70fbc57e6180..260c3a027eea 100644
--- a/security/bioapi/distinfo
+++ b/security/bioapi/distinfo
@@ -1,3 +1,2 @@
-MD5 (bioapi-1.2.2.tar.bz2) = 924f723895c339552e501999945b7920
SHA256 (bioapi-1.2.2.tar.bz2) = 17c3482c2518c5e5e686e6650c22625324cd5279dbe8b8a2297da575095ee224
SIZE (bioapi-1.2.2.tar.bz2) = 572282
diff --git a/security/blindelephant/distinfo b/security/blindelephant/distinfo
index aa6004771206..410835f6a403 100644
--- a/security/blindelephant/distinfo
+++ b/security/blindelephant/distinfo
@@ -1,3 +1,2 @@
-MD5 (blindelephant-20100819.tar.bz2) = 6223383d8531576c9cbe15586256b5d9
SHA256 (blindelephant-20100819.tar.bz2) = 0d373011b02822450abae3ab0f816c97bb9304cfb541db4587eb6b6945d06672
SIZE (blindelephant-20100819.tar.bz2) = 7758769
diff --git a/security/blocksshd/distinfo b/security/blocksshd/distinfo
index 1bdc7e0c8011..5b88fae5a9c0 100644
--- a/security/blocksshd/distinfo
+++ b/security/blocksshd/distinfo
@@ -1,3 +1,2 @@
-MD5 (blocksshd-1.3.tar.gz) = 1c9cbd665fb2936bb8fed13a6a88a0a2
SHA256 (blocksshd-1.3.tar.gz) = 6af625371ab4be1210e946450e777bda2cd73298034b418fc13de8e7d39cea83
SIZE (blocksshd-1.3.tar.gz) = 11381
diff --git a/security/bro/distinfo b/security/bro/distinfo
index e895dbb04fd5..95eb32a94768 100644
--- a/security/bro/distinfo
+++ b/security/bro/distinfo
@@ -1,3 +1,2 @@
-MD5 (bro-1.5.1.tar.gz) = 110b916b28952d4aa527564f90611501
SHA256 (bro-1.5.1.tar.gz) = 9e9a34af14b6466c7253ce1d03bfd3ef586e3f765902d43981212db3de585a48
SIZE (bro-1.5.1.tar.gz) = 4327064
diff --git a/security/bruteblock/distinfo b/security/bruteblock/distinfo
index 6515b3db8e75..ef5276f8b8bc 100644
--- a/security/bruteblock/distinfo
+++ b/security/bruteblock/distinfo
@@ -1,3 +1,2 @@
-MD5 (bruteblock-0.0.5.tar.gz) = 764ee1dac21a32cd3f1778164c206bac
SHA256 (bruteblock-0.0.5.tar.gz) = 7c7ef533b27be1d72e43a7fa6828896124a4f22808f2a0ecca2e587e1563e253
SIZE (bruteblock-0.0.5.tar.gz) = 24971
diff --git a/security/bruteforceblocker/distinfo b/security/bruteforceblocker/distinfo
index 4b32d6b1956d..e6fad6dfb0b3 100644
--- a/security/bruteforceblocker/distinfo
+++ b/security/bruteforceblocker/distinfo
@@ -1,3 +1,2 @@
-MD5 (bruteforceblocker-1.2.3.tar.gz) = 783fb368f4c98c936ee7d805109d0140
SHA256 (bruteforceblocker-1.2.3.tar.gz) = 40779021c35ea5ba69260a20fdddac2cf3009fe6367080b678c8d2db5bfdbe56
SIZE (bruteforceblocker-1.2.3.tar.gz) = 4892
diff --git a/security/bsdsfv/distinfo b/security/bsdsfv/distinfo
index 23143dfd9fa4..eebc3406a4e2 100644
--- a/security/bsdsfv/distinfo
+++ b/security/bsdsfv/distinfo
@@ -1,3 +1,2 @@
-MD5 (bsdsfv-1.18.tar.gz) = 381df19a827d5a20097ab95ea9e760fa
SHA256 (bsdsfv-1.18.tar.gz) = 577245da123d1ea95266c1628e66a6cf87b8046e1a902ddd408671baecf88495
SIZE (bsdsfv-1.18.tar.gz) = 13301
diff --git a/security/bsp_upektfmess/distinfo b/security/bsp_upektfmess/distinfo
index 3d754a3bd92e..125703da3cfc 100644
--- a/security/bsp_upektfmess/distinfo
+++ b/security/bsp_upektfmess/distinfo
@@ -1,3 +1,2 @@
-MD5 (TFMESS_BSP_FreeBSD_1.1.zip) = 68f9e220c384cf4729cb67acfb7c7939
SHA256 (TFMESS_BSP_FreeBSD_1.1.zip) = b15b0b3e3233d2865a7d41d351dc9fdffdef8b8c3a2b38a6ae884f9d20f611c1
SIZE (TFMESS_BSP_FreeBSD_1.1.zip) = 572353
diff --git a/security/bubblegum/distinfo b/security/bubblegum/distinfo
index 5b0f4c4ddfbf..16ce9242e3fe 100644
--- a/security/bubblegum/distinfo
+++ b/security/bubblegum/distinfo
@@ -1,3 +1,2 @@
-MD5 (bubblegum-1.12.tar.gz) = b0cea809735aa3ab85cbc3a577ef8aeb
SHA256 (bubblegum-1.12.tar.gz) = 0ca449d02976a0d27e1d819318f86b0e021e1a61adbac824d5f8a49f4dc0ab42
SIZE (bubblegum-1.12.tar.gz) = 111091
diff --git a/security/bugs/distinfo b/security/bugs/distinfo
index a1af89b3a54e..83297eadc569 100644
--- a/security/bugs/distinfo
+++ b/security/bugs/distinfo
@@ -1,3 +1,2 @@
-MD5 (bugs-4.1.1.tgz) = 73e9ad93e81a19fb617cfe102315e1a4
SHA256 (bugs-4.1.1.tgz) = 74d311e8b03df540e5d37432cb4002419a308c0ef433f383af138e5a9d947c09
SIZE (bugs-4.1.1.tgz) = 495080
diff --git a/security/burpsuite/distinfo b/security/burpsuite/distinfo
index 4327f9844986..208ba4b25284 100644
--- a/security/burpsuite/distinfo
+++ b/security/burpsuite/distinfo
@@ -1,3 +1,2 @@
-MD5 (burpsuite_v1.3.03.zip) = 2bf129c6421cce6da1c0c6a923c037bb
SHA256 (burpsuite_v1.3.03.zip) = 876cc1470dff41e3fbc4ae089f17d71629e05093ba915298e61e26fd00680d6b
SIZE (burpsuite_v1.3.03.zip) = 2616070
diff --git a/security/calife-devel/distinfo b/security/calife-devel/distinfo
index 94c9303c92e7..034b7623140d 100644
--- a/security/calife-devel/distinfo
+++ b/security/calife-devel/distinfo
@@ -1,3 +1,2 @@
-MD5 (calife-3.0.1.tar.bz2) = f9734d184d33e196a0bbfee8b6aa3f97
SHA256 (calife-3.0.1.tar.bz2) = f5dee9ccb5e1c0d8a4a952ecd80abdd1d7952df45ac415dfa34a5890bd5e20aa
SIZE (calife-3.0.1.tar.bz2) = 98548
diff --git a/security/calife/distinfo b/security/calife/distinfo
index d86580681bb6..a6aa030445f0 100644
--- a/security/calife/distinfo
+++ b/security/calife/distinfo
@@ -1,3 +1,2 @@
-MD5 (calife-2.8.6-p5.tar.bz2) = 5bfa0beb4994a051b3d4596e3714f86f
SHA256 (calife-2.8.6-p5.tar.bz2) = e615f98fecd3b701f6e7c0bf31e583f4b7c7555e774e49f8afb21fe2252a011e
SIZE (calife-2.8.6-p5.tar.bz2) = 82964
diff --git a/security/ccrypt/distinfo b/security/ccrypt/distinfo
index c922d8c5f1d6..2932a947643f 100644
--- a/security/ccrypt/distinfo
+++ b/security/ccrypt/distinfo
@@ -1,3 +1,2 @@
-MD5 (ccrypt-1.9.tar.gz) = c3f78019d7a166dd66f1d4b1390c62c2
SHA256 (ccrypt-1.9.tar.gz) = 6538cb75f7f45faf20f912c7b0d284831b0afced9fc61984b8d45a990276ebaf
SIZE (ccrypt-1.9.tar.gz) = 667059
diff --git a/security/ccsrch/distinfo b/security/ccsrch/distinfo
index d2a4da63e5b5..a589c863c482 100644
--- a/security/ccsrch/distinfo
+++ b/security/ccsrch/distinfo
@@ -1,3 +1,2 @@
-MD5 (ccsrch-1.0.3.tgz) = a876d497b320b1d1ee36ff0f5ee36ee8
SHA256 (ccsrch-1.0.3.tgz) = 07c0c1ad4952cf11ecd4e10ad3e5a9697891691e5963867de6f180592231ccfc
SIZE (ccsrch-1.0.3.tgz) = 18047
diff --git a/security/cfs/distinfo b/security/cfs/distinfo
index 5bd176181c48..42554d13ee6e 100644
--- a/security/cfs/distinfo
+++ b/security/cfs/distinfo
@@ -1,3 +1,2 @@
-MD5 (cfs-1.4.1.tar.gz) = f850c0ded4f4c2d4f929990827e4327d
SHA256 (cfs-1.4.1.tar.gz) = d5c823d86a2c73019eede7d4e7853e9572f38e42b585428c3f92e75ed60312d8
SIZE (cfs-1.4.1.tar.gz) = 98943
diff --git a/security/cfv/distinfo b/security/cfv/distinfo
index 14f824b00c68..efc8e7a00caa 100644
--- a/security/cfv/distinfo
+++ b/security/cfv/distinfo
@@ -1,3 +1,2 @@
-MD5 (cfv-1.18.3.tar.gz) = 1be9039c2ab859103d70b6c4f4e5edf5
SHA256 (cfv-1.18.3.tar.gz) = ff28a8aa679932b83eb3b248ed2557c6da5860d5f8456ffe24686253a354cff6
SIZE (cfv-1.18.3.tar.gz) = 68030
diff --git a/security/chaosreader/distinfo b/security/chaosreader/distinfo
index 3ffc6cdcbe63..703480c231f1 100644
--- a/security/chaosreader/distinfo
+++ b/security/chaosreader/distinfo
@@ -1,6 +1,4 @@
-MD5 (chaosreader0.94) = ef307a4aa11964dc2558248847219ae9
SHA256 (chaosreader0.94) = e84e2044aec3371ea5505d7d7db2c746d62ee1d24c970b90775e25c3625ab982
SIZE (chaosreader0.94) = 185986
-MD5 (sshkeydata0.20) = 0fc49c757b879a4636e2b68983538449
SHA256 (sshkeydata0.20) = 324b6b7b4110dbfbb9ca93309853b651d290018b4d0d3fe68ae3078fca27e36d
SIZE (sshkeydata0.20) = 11341
diff --git a/security/checkpassword-pam/distinfo b/security/checkpassword-pam/distinfo
index b2d5d9bff0eb..8c65521f0bbd 100644
--- a/security/checkpassword-pam/distinfo
+++ b/security/checkpassword-pam/distinfo
@@ -1,3 +1,2 @@
-MD5 (checkpassword-pam-0.99.tar.gz) = 47db7b71f281115b030d4947f09f4374
SHA256 (checkpassword-pam-0.99.tar.gz) = 014805350f6fc41362f82bef86b1c38d3301f1ac2f2a393afafa45baa840e122
SIZE (checkpassword-pam-0.99.tar.gz) = 83751
diff --git a/security/checkpassword/distinfo b/security/checkpassword/distinfo
index 2812cbbb5575..cf5861cea626 100644
--- a/security/checkpassword/distinfo
+++ b/security/checkpassword/distinfo
@@ -1,3 +1,2 @@
-MD5 (checkpassword-0.90.tar.gz) = e75842e908f96571ae56c3da499ba1fc
SHA256 (checkpassword-0.90.tar.gz) = 74300364b6be26be08e34f768532e911789827179e680bc89db3525fe415762f
SIZE (checkpassword-0.90.tar.gz) = 15631
diff --git a/security/chkrootkit/distinfo b/security/chkrootkit/distinfo
index 4b33e4d5ac0d..c9cf12673e83 100644
--- a/security/chkrootkit/distinfo
+++ b/security/chkrootkit/distinfo
@@ -1,3 +1,2 @@
-MD5 (chkrootkit-0.49.tar.gz) = 304d840d52840689e0ab0af56d6d3a18
SHA256 (chkrootkit-0.49.tar.gz) = ccb87be09e8923d51f450a167f484414f70c36c942f8ef5b9e5e4a69b7baa17f
SIZE (chkrootkit-0.49.tar.gz) = 39421
diff --git a/security/chntpw/distinfo b/security/chntpw/distinfo
index e71e1f8a4ed2..452fada5e3a6 100644
--- a/security/chntpw/distinfo
+++ b/security/chntpw/distinfo
@@ -1,3 +1,2 @@
-MD5 (chntpw-source-100627.zip) = 8b046c2073f27eed728e18635ba72dd4
SHA256 (chntpw-source-100627.zip) = e972252c39f426c0acaf807ec682eacde817caa7bafa2a2c7f83539d0dcc9c9e
SIZE (chntpw-source-100627.zip) = 668647
diff --git a/security/chroot_safe/distinfo b/security/chroot_safe/distinfo
index 763797528375..04154d9afb68 100644
--- a/security/chroot_safe/distinfo
+++ b/security/chroot_safe/distinfo
@@ -1,3 +1,2 @@
-MD5 (chroot_safe-1.4.tgz) = 4a1150626746e15e157e092840f595ed
SHA256 (chroot_safe-1.4.tgz) = dcdd299e0275838531bbc53de3bb5ecd70f99d0af5fa328e8de761b4de4623bf
SIZE (chroot_safe-1.4.tgz) = 25886
diff --git a/security/chrootuid/distinfo b/security/chrootuid/distinfo
index 28bec8fb7e0b..389a7c2784f3 100644
--- a/security/chrootuid/distinfo
+++ b/security/chrootuid/distinfo
@@ -1,3 +1,2 @@
-MD5 (chrootuid1.3.tar.gz) = 15510abadf5de189e1c22a1544dc926a
SHA256 (chrootuid1.3.tar.gz) = 93dd1af0220bce0c0265c9f810a89f7fae56b34b7077397f8ea2dcb54ec169b3
SIZE (chrootuid1.3.tar.gz) = 5439
diff --git a/security/cl-md5/distinfo b/security/cl-md5/distinfo
index 7e68db46fa37..69d34eea57a0 100644
--- a/security/cl-md5/distinfo
+++ b/security/cl-md5/distinfo
@@ -1,3 +1,2 @@
-MD5 (cl-md5_1.8.5.orig.tar.gz) = f3e0090596865bdcb861a97f94c05e10
SHA256 (cl-md5_1.8.5.orig.tar.gz) = 022d2fd33506c16453d92c2bd25058435371b01c839994b01597947662cef711
SIZE (cl-md5_1.8.5.orig.tar.gz) = 9103
diff --git a/security/clamassassin/distinfo b/security/clamassassin/distinfo
index f0fc3d8430b2..433c8ca654f8 100644
--- a/security/clamassassin/distinfo
+++ b/security/clamassassin/distinfo
@@ -1,3 +1,2 @@
-MD5 (clamassassin-1.2.4.tar.gz) = ce063e807ae29ab6666db9e01d01cc4c
SHA256 (clamassassin-1.2.4.tar.gz) = 63bae3963d27548d0fc7bbf76eb6bc5506291e9e1cb95aa13390497c4c17a100
SIZE (clamassassin-1.2.4.tar.gz) = 35350
diff --git a/security/clamav-unofficial-sigs/distinfo b/security/clamav-unofficial-sigs/distinfo
index eba275658ca1..a51615d1b41c 100644
--- a/security/clamav-unofficial-sigs/distinfo
+++ b/security/clamav-unofficial-sigs/distinfo
@@ -1,3 +1,2 @@
-MD5 (clamav-unofficial-sigs-3.7.1.tar.gz) = c00f38cd0ff51672e3cbb638aec8d124
SHA256 (clamav-unofficial-sigs-3.7.1.tar.gz) = 7f8de46da43d8edd06ee1dcd1bc4563e61b23c9bbd368ccf0265576e46f4d90c
SIZE (clamav-unofficial-sigs-3.7.1.tar.gz) = 36594
diff --git a/security/clamcour/distinfo b/security/clamcour/distinfo
index 3153c962f499..70cd123b361f 100644
--- a/security/clamcour/distinfo
+++ b/security/clamcour/distinfo
@@ -1,3 +1,2 @@
-MD5 (clamcour-0.3.8.tar.gz) = ad102b246f2a0c6c9f6e2302fa61d7e3
SHA256 (clamcour-0.3.8.tar.gz) = 7a37858fcc031d3861a77370683cd357c83275767ad15deca9a4d2e94993aeaf
SIZE (clamcour-0.3.8.tar.gz) = 272210
diff --git a/security/clamd-stream-client/distinfo b/security/clamd-stream-client/distinfo
index be01ed07c2a9..84f553d09106 100644
--- a/security/clamd-stream-client/distinfo
+++ b/security/clamd-stream-client/distinfo
@@ -1,3 +1,2 @@
-MD5 (clamd-stream-client-1.3.tar.gz) = 1254805fbc98f8f9c9c5ecfad6ec9421
SHA256 (clamd-stream-client-1.3.tar.gz) = 3ca4125eb69544efa77d6976b57ed4a22d3ca23eee1f91805bc0fa2319f8b753
SIZE (clamd-stream-client-1.3.tar.gz) = 39013
diff --git a/security/clamsmtp/distinfo b/security/clamsmtp/distinfo
index bda608a708d4..5318a08b5ebe 100644
--- a/security/clamsmtp/distinfo
+++ b/security/clamsmtp/distinfo
@@ -1,3 +1,2 @@
-MD5 (clamsmtp-1.10.tar.gz) = b068ba6e444859782bbdd88f290c1abf
SHA256 (clamsmtp-1.10.tar.gz) = a52fdb4b26e11ece30c478a806c95b1eda16f4e73937bd560ece7017fb0df92a
SIZE (clamsmtp-1.10.tar.gz) = 217126
diff --git a/security/clusterssh/distinfo b/security/clusterssh/distinfo
index 019a17a4bb52..ac7c8255b561 100644
--- a/security/clusterssh/distinfo
+++ b/security/clusterssh/distinfo
@@ -1,3 +1,2 @@
-MD5 (clusterssh-3.28.tar.gz) = 11e012329d2c62e1f7b17f3ac517769a
SHA256 (clusterssh-3.28.tar.gz) = 27e7c0feb652d980229c5fe07f9d6bfe4eb1e3becafaf0e82a5409a9f67d8faf
SIZE (clusterssh-3.28.tar.gz) = 103780
diff --git a/security/courier-authlib/distinfo b/security/courier-authlib/distinfo
index 1dd0c8b7e906..b81f5672f0bc 100644
--- a/security/courier-authlib/distinfo
+++ b/security/courier-authlib/distinfo
@@ -1,3 +1,2 @@
-MD5 (courier-authlib-0.63.0.tar.bz2) = 411a927d178f783a1e8fab9964ce0dd2
SHA256 (courier-authlib-0.63.0.tar.bz2) = 7b961b965c446996fe0eca40ad2e7cc6d47fc9e85944f701c457b1da8c978ac3
SIZE (courier-authlib-0.63.0.tar.bz2) = 2817119
diff --git a/security/courierpassd/distinfo b/security/courierpassd/distinfo
index 59f49f5ce038..23f74bbb1736 100644
--- a/security/courierpassd/distinfo
+++ b/security/courierpassd/distinfo
@@ -1,3 +1,2 @@
-MD5 (courierpassd-1.1.2.tar.gz) = f481addeff0f8363a373f26720aaed73
SHA256 (courierpassd-1.1.2.tar.gz) = 05fb991fd488dd798a231965db30753f4debc02b6e8403b8324a33a2f2c7ef50
SIZE (courierpassd-1.1.2.tar.gz) = 286929
diff --git a/security/courierpasswd/distinfo b/security/courierpasswd/distinfo
index 769da7a317a7..28052252a247 100644
--- a/security/courierpasswd/distinfo
+++ b/security/courierpasswd/distinfo
@@ -1,3 +1,2 @@
-MD5 (courierpasswd-1.1.2.tar.gz) = f05b31baf5975e4e9f54296f676ff080
SHA256 (courierpasswd-1.1.2.tar.gz) = 5b78f98be3321a99d33db1f69e59c7b561860448518dba04ade4323942d5c736
SIZE (courierpasswd-1.1.2.tar.gz) = 287200
diff --git a/security/courieruserinfo/distinfo b/security/courieruserinfo/distinfo
index b369c60c9523..9233294865fe 100644
--- a/security/courieruserinfo/distinfo
+++ b/security/courieruserinfo/distinfo
@@ -1,3 +1,2 @@
-MD5 (courieruserinfo-1.1.2.tar.gz) = 38efe36ba1cd6a85985b21cde23a7a03
SHA256 (courieruserinfo-1.1.2.tar.gz) = 8a3667fc90241ee40af7eb92552ca7d38f38a926beb3124c9e1ea8b7d00d0037
SIZE (courieruserinfo-1.1.2.tar.gz) = 283493
diff --git a/security/cp2fwb/distinfo b/security/cp2fwb/distinfo
index 65d79d22813d..99bcf3e267a5 100644
--- a/security/cp2fwb/distinfo
+++ b/security/cp2fwb/distinfo
@@ -1,3 +1,2 @@
-MD5 (cp2fwb-0.6.tgz) = 78956e65380831341fcd4512fa9ad1ce
SHA256 (cp2fwb-0.6.tgz) = dfa8951634c8f704f20048e497888dec7ff6a35af742e48cca1c2665eb8a5691
SIZE (cp2fwb-0.6.tgz) = 17342
diff --git a/security/crack/distinfo b/security/crack/distinfo
index 4b524d1b23ca..c65666fb247d 100644
--- a/security/crack/distinfo
+++ b/security/crack/distinfo
@@ -1,3 +1,2 @@
-MD5 (crack5.0.tar.gz) = 6511dca525b7b921ea09eca855cc58f2
SHA256 (crack5.0.tar.gz) = 4b53627fd6f585d75a2fa74fed828596c4e91bef8972ec8972739bd7778dacf3
SIZE (crack5.0.tar.gz) = 2964507
diff --git a/security/cracklib/distinfo b/security/cracklib/distinfo
index 0927db9d71f3..afbcdfa2ce03 100644
--- a/security/cracklib/distinfo
+++ b/security/cracklib/distinfo
@@ -1,3 +1,2 @@
-MD5 (cracklib,2.7.tar.gz) = 0c84ad7413d9dd3e5c2eaa5f97d53c4a
SHA256 (cracklib,2.7.tar.gz) = cbbc5a43acd20658a9addc2997cb012476f130918dd0ffca99313fbd835f21d2
SIZE (cracklib,2.7.tar.gz) = 21059
diff --git a/security/crank/distinfo b/security/crank/distinfo
index 7d394cff6fcf..005231f5cc4e 100644
--- a/security/crank/distinfo
+++ b/security/crank/distinfo
@@ -1,3 +1,2 @@
-MD5 (crank-0.2.1.tar.gz) = 6998a5deea4d6dba358dfd66f8df3bce
SHA256 (crank-0.2.1.tar.gz) = 36630d7f26e6683dab59202622cd1facbf29d1d9a6f9846dc57dc1a8895bb340
SIZE (crank-0.2.1.tar.gz) = 271933
diff --git a/security/cryptplug/distinfo b/security/cryptplug/distinfo
index 4a007517dc32..97206931357a 100644
--- a/security/cryptplug/distinfo
+++ b/security/cryptplug/distinfo
@@ -1,3 +1,2 @@
-MD5 (cryptplug-0.3.16.tar.gz) = c4f2bda9446dcca6c5ca31cd35bf2290
SHA256 (cryptplug-0.3.16.tar.gz) = 2d1daffe2a0f58c5f59526a50407e17bd95121b21e15bded08db274cd98cafde
SIZE (cryptplug-0.3.16.tar.gz) = 224964
diff --git a/security/cryptstring/distinfo b/security/cryptstring/distinfo
index f6770da366f8..d302ae371c30 100644
--- a/security/cryptstring/distinfo
+++ b/security/cryptstring/distinfo
@@ -1,3 +1,2 @@
-MD5 (cryptstring-0.2.tar.gz) = 4c4179abefdb99bb8c9a3abe81dc10be
SHA256 (cryptstring-0.2.tar.gz) = d89f8d6084f684486d4f31ca333dcf49ba6edda80f7b818835996e75354dbd60
SIZE (cryptstring-0.2.tar.gz) = 1456
diff --git a/security/dcetest/distinfo b/security/dcetest/distinfo
index 7fbb68f126cc..d7ff1f5e5803 100644
--- a/security/dcetest/distinfo
+++ b/security/dcetest/distinfo
@@ -1,3 +1,2 @@
-MD5 (dcetest-1.2.tar.gz) = 5413d6338d8d06ac19703717b4116cb1
SHA256 (dcetest-1.2.tar.gz) = ffbb04526ee0bf44a9473b3dcc612da556022d5a3544d152f88fba267258ba75
SIZE (dcetest-1.2.tar.gz) = 23366
diff --git a/security/ddos_scan/distinfo b/security/ddos_scan/distinfo
index 801f00b9fc80..2de91c0a6b08 100644
--- a/security/ddos_scan/distinfo
+++ b/security/ddos_scan/distinfo
@@ -1,3 +1,2 @@
-MD5 (ddos_scan.tar) = ae06b752558704a15329fc4d4097aa85
SHA256 (ddos_scan.tar) = 7592d88edef9c9d6af9e53706c84bb534c156f10fa6bda91891ab0e00c0e7b11
SIZE (ddos_scan.tar) = 30720
diff --git a/security/denyhosts/distinfo b/security/denyhosts/distinfo
index 91f9b0c13962..d1f87732891c 100644
--- a/security/denyhosts/distinfo
+++ b/security/denyhosts/distinfo
@@ -1,3 +1,2 @@
-MD5 (DenyHosts-2.6.tar.gz) = fc2365305a9402886a2b0173d1beb7df
SHA256 (DenyHosts-2.6.tar.gz) = 5190ead13a7238e3ccf328cb3b71b16716e1c73939909a4f3fa6904ba58ddf7d
SIZE (DenyHosts-2.6.tar.gz) = 42667
diff --git a/security/destroy/distinfo b/security/destroy/distinfo
index a98157541e89..4b0eb78e9bbb 100644
--- a/security/destroy/distinfo
+++ b/security/destroy/distinfo
@@ -1,3 +1,2 @@
-MD5 (destroy-20050329.tar.gz) = a0fa484e5181f210d45fcd593aa7e019
SHA256 (destroy-20050329.tar.gz) = 7214f263c5e800013f5aa095249e53cce876dfa7de8f4a4f02efd64d84b0ad56
SIZE (destroy-20050329.tar.gz) = 4273
diff --git a/security/didentd/distinfo b/security/didentd/distinfo
index 6403a4458972..7d2e2b371a68 100644
--- a/security/didentd/distinfo
+++ b/security/didentd/distinfo
@@ -1,3 +1,2 @@
-MD5 (didentd-0.2.tar.gz) = 57dcf69b4a3dce6324e14aa29938ba13
SHA256 (didentd-0.2.tar.gz) = c01955ed367c870e57c46d0bf487d45eeca28b5882c9f569c5ddaf01134f4cd5
SIZE (didentd-0.2.tar.gz) = 93931
diff --git a/security/digest/distinfo b/security/digest/distinfo
index 5b6a6b28cb52..e2f8ea610af0 100644
--- a/security/digest/distinfo
+++ b/security/digest/distinfo
@@ -1,3 +1,2 @@
-MD5 (digest-20050323.tar.gz) = 87c02a1c71bf1daf6330ef82f9b25ba8
SHA256 (digest-20050323.tar.gz) = f5187daa1d278405cd364ff74e7cfde98edbebfebb97742b0d255752b320fbeb
SIZE (digest-20050323.tar.gz) = 144957
diff --git a/security/dirbuster/distinfo b/security/dirbuster/distinfo
index 75c793d7858d..255addf6ca9b 100644
--- a/security/dirbuster/distinfo
+++ b/security/dirbuster/distinfo
@@ -1,3 +1,2 @@
-MD5 (DirBuster-1.0-RC1.zip) = c777986249dccb9285fb85015e28f146
SHA256 (DirBuster-1.0-RC1.zip) = da80d17bd363bc60d3e7216a3c43329617cbd620ac55e55e2751bd3177d09ea1
SIZE (DirBuster-1.0-RC1.zip) = 6903482
diff --git a/security/dirmngr/distinfo b/security/dirmngr/distinfo
index bd1e435cb7b2..bb199d919475 100644
--- a/security/dirmngr/distinfo
+++ b/security/dirmngr/distinfo
@@ -1,6 +1,4 @@
-MD5 (dirmngr-1.1.0.tar.bz2) = f2570f0248f5947daac200e85291b328
SHA256 (dirmngr-1.1.0.tar.bz2) = eb76d92749d8f9314094376dc3896871c441b0f34b57f25a446c6178a16c93cf
SIZE (dirmngr-1.1.0.tar.bz2) = 556406
-MD5 (dirmngr-1.1.0.tar.bz2.sig) = fc343a9450dff9222f646d87336c1129
SHA256 (dirmngr-1.1.0.tar.bz2.sig) = fa19e7a45db57492094e72610db7f46f72402c6b6f1fa02c074d9de79929d0e6
SIZE (dirmngr-1.1.0.tar.bz2.sig) = 158
diff --git a/security/dissembler/distinfo b/security/dissembler/distinfo
index f2e443625cb0..8865544d23ea 100644
--- a/security/dissembler/distinfo
+++ b/security/dissembler/distinfo
@@ -1,3 +1,2 @@
-MD5 (dissembler_0.9.tgz) = a2e38b0c53f857453a8b4428a7abda4e
SHA256 (dissembler_0.9.tgz) = fb2a38fe28ea6586bcead0acf918963f051c940af3ab35995ab9e27c6c2e198a
SIZE (dissembler_0.9.tgz) = 4479
diff --git a/security/distcache-devel/distinfo b/security/distcache-devel/distinfo
index b1b23a4de871..8edba554e699 100644
--- a/security/distcache-devel/distinfo
+++ b/security/distcache-devel/distinfo
@@ -1,3 +1,2 @@
-MD5 (distcache-1.5.1.tar.bz2) = 011346e08a617d1cc18746beefe062de
SHA256 (distcache-1.5.1.tar.bz2) = d20def77b8f1215f0672fdc0eb5a390aa96593399a3a23b99abda7e2f69b0203
SIZE (distcache-1.5.1.tar.bz2) = 491139
diff --git a/security/distcache/distinfo b/security/distcache/distinfo
index ba483ce3734e..ca80b323f8c8 100644
--- a/security/distcache/distinfo
+++ b/security/distcache/distinfo
@@ -1,3 +1,2 @@
-MD5 (distcache-1.4.5.tar.bz2) = bad485801024f711ad72e83ba1adcd7d
SHA256 (distcache-1.4.5.tar.bz2) = 6da656badf49772abeb391e08e63ccbab2b5bedeea94d4483da8a3016e1f7e13
SIZE (distcache-1.4.5.tar.bz2) = 371648
diff --git a/security/dmitry/distinfo b/security/dmitry/distinfo
index c6889227afa2..9f5ed839ae9a 100644
--- a/security/dmitry/distinfo
+++ b/security/dmitry/distinfo
@@ -1,3 +1,2 @@
-MD5 (DMitry-1.3a.tar.gz) = 8d578ba16de34b5cbebf6b767181b00d
SHA256 (DMitry-1.3a.tar.gz) = f335321a092cdc708f3222ce732299289b799602076f22e1942ed152b0f17e43
SIZE (DMitry-1.3a.tar.gz) = 130691
diff --git a/security/donkey/distinfo b/security/donkey/distinfo
index 5af0677d57d2..489a108d9674 100644
--- a/security/donkey/distinfo
+++ b/security/donkey/distinfo
@@ -1,3 +1,2 @@
-MD5 (donkey-0.5.tar.gz) = dd3ebca4504edbcecdde63896d60b7b6
SHA256 (donkey-0.5.tar.gz) = 670a75c10780052e9b56bf0b47f63bc73b892d6f3c63579a3b0aa02fb28639b8
SIZE (donkey-0.5.tar.gz) = 39723
diff --git a/security/doorman/distinfo b/security/doorman/distinfo
index 4a58703d4a38..91999cbdf03e 100644
--- a/security/doorman/distinfo
+++ b/security/doorman/distinfo
@@ -1,3 +1,2 @@
-MD5 (doorman-0.81.tgz) = f0f30132a541122fa46f4d6d321260d9
SHA256 (doorman-0.81.tgz) = 3b5d27272081553f8751d3f4687b9218fa3bc905c56aa394990b3ac608cca24e
SIZE (doorman-0.81.tgz) = 140643
diff --git a/security/doscan/distinfo b/security/doscan/distinfo
index 7b05906a9f8e..f500fb53df2e 100644
--- a/security/doscan/distinfo
+++ b/security/doscan/distinfo
@@ -1,3 +1,2 @@
-MD5 (doscan-0.3.1.tar.gz) = 0ea5e557279631937d5928576f214836
SHA256 (doscan-0.3.1.tar.gz) = 83b02aa2d326855df0b167dc54bffd04886b40c4341be854b9188340cae9a0b9
SIZE (doscan-0.3.1.tar.gz) = 129378
diff --git a/security/drweb-postfix/distinfo b/security/drweb-postfix/distinfo
index de63de4b6f42..5d3e8a1a4ef0 100644
--- a/security/drweb-postfix/distinfo
+++ b/security/drweb-postfix/distinfo
@@ -1,3 +1,2 @@
-MD5 (drweb/drweb-postfix-4.44.1-freebsd60.tar.bz2) = 696ff107e48a5ab858622196fe3860b4
SHA256 (drweb/drweb-postfix-4.44.1-freebsd60.tar.bz2) = cf4279af27e24c1a2ecf49cc72be1538b1224284253fca14f2872ee91584f56b
SIZE (drweb/drweb-postfix-4.44.1-freebsd60.tar.bz2) = 389470
diff --git a/security/drweb-qmail/distinfo b/security/drweb-qmail/distinfo
index 115b59062e3d..aacb104c6d33 100644
--- a/security/drweb-qmail/distinfo
+++ b/security/drweb-qmail/distinfo
@@ -1,3 +1,2 @@
-MD5 (drweb/drweb-qmail-4.44.1-freebsd60.tar.bz2) = f9840e76f23597ce397916e7bf087c81
SHA256 (drweb/drweb-qmail-4.44.1-freebsd60.tar.bz2) = 683c0e079c75fedad4805c472588f2a2b82826216d5b41270e0b31da32e19172
SIZE (drweb/drweb-qmail-4.44.1-freebsd60.tar.bz2) = 385639
diff --git a/security/drweb-sendmail/distinfo b/security/drweb-sendmail/distinfo
index 32569c669a6f..abefb9b6fe0c 100644
--- a/security/drweb-sendmail/distinfo
+++ b/security/drweb-sendmail/distinfo
@@ -1,3 +1,2 @@
-MD5 (drweb/drweb-sendmail-4.44.1-freebsd70.tar.bz2) = 3243a8238f3c5144dafb2d5a7dd2f8a7
SHA256 (drweb/drweb-sendmail-4.44.1-freebsd70.tar.bz2) = 5b76e63e7677b22ac4117c38428bfece7009393cc0637728ddb76eb60a0e97cf
SIZE (drweb/drweb-sendmail-4.44.1-freebsd70.tar.bz2) = 184909
diff --git a/security/drweb/distinfo b/security/drweb/distinfo
index c80378ae14a2..3cbaeaae3ca1 100644
--- a/security/drweb/distinfo
+++ b/security/drweb/distinfo
@@ -1,3 +1,2 @@
-MD5 (drweb/drweb-4.44.3-unix-fbsd70.tar.bz2) = 0e82385fbcfe590ae637c77751ba28a3
SHA256 (drweb/drweb-4.44.3-unix-fbsd70.tar.bz2) = 1d2adbcd1dab6442fa5f9fc46f1e0a48e90f02942ecfd357d76f0ec0ce091b72
SIZE (drweb/drweb-4.44.3-unix-fbsd70.tar.bz2) = 14478583
diff --git a/security/dsniff/distinfo b/security/dsniff/distinfo
index 5ddb358ca234..377de79054f0 100644
--- a/security/dsniff/distinfo
+++ b/security/dsniff/distinfo
@@ -1,3 +1,2 @@
-MD5 (dsniff-2.3.tar.gz) = 183e336a45e38013f3af840bddec44b4
SHA256 (dsniff-2.3.tar.gz) = 82e492455486e655c315f027d393dbeb49ad930804acccdc51b30d57e1294ff5
SIZE (dsniff-2.3.tar.gz) = 126797
diff --git a/security/easypg/distinfo b/security/easypg/distinfo
index 88efa5052736..8e00ff8bad99 100644
--- a/security/easypg/distinfo
+++ b/security/easypg/distinfo
@@ -1,3 +1,2 @@
-MD5 (epg-0.0.16.tar.gz) = 27a0e4fae318ed855f807bc3bec926e5
SHA256 (epg-0.0.16.tar.gz) = ea98f9807c2dce03b33ea5ea46a687d22bd10ee9850c55dff0c05d36a6bc6be5
SIZE (epg-0.0.16.tar.gz) = 203261
diff --git a/security/engine_pkcs11/distinfo b/security/engine_pkcs11/distinfo
index b60958ac61a0..0536dd97eb4b 100644
--- a/security/engine_pkcs11/distinfo
+++ b/security/engine_pkcs11/distinfo
@@ -1,3 +1,2 @@
-MD5 (engine_pkcs11-0.1.8.tar.gz) = 693b402eafba152666e66431ed4c1b9e
SHA256 (engine_pkcs11-0.1.8.tar.gz) = de7d7e41e7c42deef40c53e10ccc3f88d2c036d6656ecee7e82e8be07b06a2e5
SIZE (engine_pkcs11-0.1.8.tar.gz) = 320799
diff --git a/security/execwrap/distinfo b/security/execwrap/distinfo
index 6c9aedd13324..5b46756d1151 100644
--- a/security/execwrap/distinfo
+++ b/security/execwrap/distinfo
@@ -1,3 +1,2 @@
-MD5 (ExecWrap-0.5.tgz) = 9197d5bf03f880046fd9c12fb6ba7feb
SHA256 (ExecWrap-0.5.tgz) = 912d8cf63291dd14790e32ef5738077be6b9ce6750e5b004aeb326a4b21e9f4f
SIZE (ExecWrap-0.5.tgz) = 7980
diff --git a/security/expiretable/distinfo b/security/expiretable/distinfo
index 7e9c68dd2c4a..f34768d8c2db 100644
--- a/security/expiretable/distinfo
+++ b/security/expiretable/distinfo
@@ -1,3 +1,2 @@
-MD5 (expiretable-0.6.tar.gz) = 3ca7847f48f07ac39be39d3c634f3b71
SHA256 (expiretable-0.6.tar.gz) = b004f70ae321f2c03bf23945b9a9d24ba11cc79ad69dd616977e201f57ae0195
SIZE (expiretable-0.6.tar.gz) = 5974
diff --git a/security/f-prot/distinfo b/security/f-prot/distinfo
index 019c460b36ab..ed421d347ca8 100644
--- a/security/f-prot/distinfo
+++ b/security/f-prot/distinfo
@@ -1,3 +1,2 @@
-MD5 (fp-FreeBSD-i386-ws-6.2.1.tar.gz) = 4f8673ac9a146079205e04ff2b37368c
SHA256 (fp-FreeBSD-i386-ws-6.2.1.tar.gz) = 8213d3708876a623613ac56b36f4fdc6d1bc67abd2255bfa67132d4cf3acadd1
SIZE (fp-FreeBSD-i386-ws-6.2.1.tar.gz) = 13399985
diff --git a/security/fakebo/distinfo b/security/fakebo/distinfo
index 28bfa5466c11..a4e5913967f8 100644
--- a/security/fakebo/distinfo
+++ b/security/fakebo/distinfo
@@ -1,3 +1,2 @@
-MD5 (fakebo-0.4.1.tar.gz) = 442b48ba44250104c30a6e7975230b7c
SHA256 (fakebo-0.4.1.tar.gz) = 716b6545729ca6cd0b6aa80be157c2c5ef5fb14addf756a0c50c7a85b9ec27d1
SIZE (fakebo-0.4.1.tar.gz) = 108490
diff --git a/security/fakeident/distinfo b/security/fakeident/distinfo
index 2471275034ec..1eacda0b0c4a 100644
--- a/security/fakeident/distinfo
+++ b/security/fakeident/distinfo
@@ -1,3 +1,2 @@
-MD5 (fakeident-1.7.tar.gz) = 3209e0e3ef271a82f1915f6ebec5fcdd
SHA256 (fakeident-1.7.tar.gz) = a4b4ba77e5509a471a0f825f45214b82458a54b61b7a0b2f8926189cde84d4ec
SIZE (fakeident-1.7.tar.gz) = 7211
diff --git a/security/fcheck/distinfo b/security/fcheck/distinfo
index 08277dae3d78..5df9de6e0fa0 100644
--- a/security/fcheck/distinfo
+++ b/security/fcheck/distinfo
@@ -1,3 +1,2 @@
-MD5 (FCheck_2.07.59.tar.gz) = bdf767b294b4f706742fb96913df37f0
SHA256 (FCheck_2.07.59.tar.gz) = 93c88330173f3f5b21814d6a1b0821875d5714e5b03d0b57c44269cf8d27ae25
SIZE (FCheck_2.07.59.tar.gz) = 32864
diff --git a/security/fiked/distinfo b/security/fiked/distinfo
index 8098aa153705..0c4d8cc7d40b 100644
--- a/security/fiked/distinfo
+++ b/security/fiked/distinfo
@@ -1,3 +1,2 @@
-MD5 (fiked-0.0.5.tar.bz2) = 2313cf2e13c0d516caea72bf4b57a7e4
SHA256 (fiked-0.0.5.tar.bz2) = 94badfbb545c4f0f4092a937d20a277a5854093417fd93f61c92b4bdea3f03fa
SIZE (fiked-0.0.5.tar.bz2) = 109307
diff --git a/security/find-zlib/distinfo b/security/find-zlib/distinfo
index 2b781cbd5755..9a9e4bad39f1 100644
--- a/security/find-zlib/distinfo
+++ b/security/find-zlib/distinfo
@@ -1,3 +1,2 @@
-MD5 (find-zlib) = 997b6c176d833ada6696c713759f8dc8
SHA256 (find-zlib) = 2836e1d5a37858576539152e622ff6a69686bacdf27419786a643735bc06c418
SIZE (find-zlib) = 6680
diff --git a/security/firewalk/distinfo b/security/firewalk/distinfo
index a14c8fcf1a93..5b7046bafd94 100644
--- a/security/firewalk/distinfo
+++ b/security/firewalk/distinfo
@@ -1,3 +1,2 @@
-MD5 (firewalk-5.0.tgz) = 02412f13218ea052427bbf038a88a026
SHA256 (firewalk-5.0.tgz) = b39fae47ca85753493cf714ed8099d99652d6cebb880a5ae4f682b3e9be5f6a4
SIZE (firewalk-5.0.tgz) = 80446
diff --git a/security/fl0p/distinfo b/security/fl0p/distinfo
index f1775c128c55..7eea64d37e06 100644
--- a/security/fl0p/distinfo
+++ b/security/fl0p/distinfo
@@ -1,3 +1,2 @@
-MD5 (fl0p-devel.tgz) = 2f5fe95ef695eb2ff566ca2aa403b945
SHA256 (fl0p-devel.tgz) = a6ccc98cfad2330b7baf0827c44657e35cb6c387ab1e55e4b3f8bb762b4161bc
SIZE (fl0p-devel.tgz) = 30297
diff --git a/security/flawfinder/distinfo b/security/flawfinder/distinfo
index 2e95dcb683df..abc6fa45b5a0 100644
--- a/security/flawfinder/distinfo
+++ b/security/flawfinder/distinfo
@@ -1,3 +1,2 @@
-MD5 (flawfinder-1.27.tar.gz) = 50fff67dd439f42b785577ed8b3a3f7d
SHA256 (flawfinder-1.27.tar.gz) = 8825a9742db29da329ec57861d702a744452f84fbc02f617c037becafaf6f546
SIZE (flawfinder-1.27.tar.gz) = 123086
diff --git a/security/flowtag/distinfo b/security/flowtag/distinfo
index a827085ae6a7..615226f79ea9 100644
--- a/security/flowtag/distinfo
+++ b/security/flowtag/distinfo
@@ -1,3 +1,2 @@
-MD5 (flowtag-2.0.5.tgz) = 21a1c8cd1c1488dea5e480d0f38e43ea
SHA256 (flowtag-2.0.5.tgz) = a87f5d47a481cd0e4d282cf0b75e08af0b46530c40b6f48a9b76689f309c368f
SIZE (flowtag-2.0.5.tgz) = 44652
diff --git a/security/fpm/distinfo b/security/fpm/distinfo
index 2f07c6b3416e..737552fd2512 100644
--- a/security/fpm/distinfo
+++ b/security/fpm/distinfo
@@ -1,3 +1,2 @@
-MD5 (fpm-0.60.tar.gz) = be7655d300c306c8f962f6aad0a60cc5
SHA256 (fpm-0.60.tar.gz) = bb2c8c44f55edc442c40eac0100aa4b26f8be5fbb6372dc6865933b5435a95f3
SIZE (fpm-0.60.tar.gz) = 294695
diff --git a/security/fprint_demo/distinfo b/security/fprint_demo/distinfo
index 668e4543b378..114c2aea2cd1 100644
--- a/security/fprint_demo/distinfo
+++ b/security/fprint_demo/distinfo
@@ -1,3 +1,2 @@
-MD5 (fprint_demo-0.4.tar.bz2) = 32e663a938e19801bdd17105d5c4d310
SHA256 (fprint_demo-0.4.tar.bz2) = f071c0f3ae37365803c074fb5a544fb8cfa9fdd4ca9be9efe0488889ccb41267
SIZE (fprint_demo-0.4.tar.bz2) = 75986
diff --git a/security/fragroute/distinfo b/security/fragroute/distinfo
index de854e77840b..d25f59587928 100644
--- a/security/fragroute/distinfo
+++ b/security/fragroute/distinfo
@@ -1,3 +1,2 @@
-MD5 (fragroute-1.2.tar.gz) = 7e4de763fae35a50e871bdcd1ac8e23a
SHA256 (fragroute-1.2.tar.gz) = 6899a61ecacba3bb400a65b51b3c0f76d4e591dbf976fba0389434a29efc2003
SIZE (fragroute-1.2.tar.gz) = 85247
diff --git a/security/fragrouter/distinfo b/security/fragrouter/distinfo
index 507a37a9a746..bd687a5352f0 100644
--- a/security/fragrouter/distinfo
+++ b/security/fragrouter/distinfo
@@ -1,3 +1,2 @@
-MD5 (fragrouter-1.6.tar.gz) = 73fdc73f8da0b41b995420ded00533cc
SHA256 (fragrouter-1.6.tar.gz) = db066e3e55a97f5623e5bfbd742d5eb934037b4f3b467e1e1535c40778bdcbe8
SIZE (fragrouter-1.6.tar.gz) = 277726
diff --git a/security/fressh/distinfo b/security/fressh/distinfo
index 6d5c0d5c1ccf..8d7789c652b7 100644
--- a/security/fressh/distinfo
+++ b/security/fressh/distinfo
@@ -1,3 +1,2 @@
-MD5 (fressh-0.8.1.tar.bz2) = 94204676bbdbde3395726a7c98d15f85
SHA256 (fressh-0.8.1.tar.bz2) = b9eb53afe9130d8b26674ed6dcec115acdadf8d2bdac911f4e45c367f71bebf5
SIZE (fressh-0.8.1.tar.bz2) = 110390
diff --git a/security/fsh/distinfo b/security/fsh/distinfo
index 2e92a4c120d4..b436c79cec23 100644
--- a/security/fsh/distinfo
+++ b/security/fsh/distinfo
@@ -1,3 +1,2 @@
-MD5 (fsh-1.2.tar.gz) = 74d7fc65044d1c9c27c6e9edbbde9c68
SHA256 (fsh-1.2.tar.gz) = 9600882648966272c264cf3f1c41c11c91e704f473af43d8d4e0ac5850298826
SIZE (fsh-1.2.tar.gz) = 152374
diff --git a/security/fswatch/distinfo b/security/fswatch/distinfo
index 5f47664f2e11..f7355f770dbb 100644
--- a/security/fswatch/distinfo
+++ b/security/fswatch/distinfo
@@ -1,3 +1,2 @@
-MD5 (fswatch-0.02beta5.tar.gz) = 3fa8208acaadf344a9be379a20638114
SHA256 (fswatch-0.02beta5.tar.gz) = d042209234044655eb94a848bff65a33569c26f893d96ccde452661615b17ef5
SIZE (fswatch-0.02beta5.tar.gz) = 102934
diff --git a/security/ftimes/distinfo b/security/ftimes/distinfo
index c4cc2f0b14c0..862cc6d43627 100644
--- a/security/ftimes/distinfo
+++ b/security/ftimes/distinfo
@@ -1,3 +1,2 @@
-MD5 (ftimes-3.8.0.tgz) = b4bc8a3c00b3aed9e9cc9583234ec6a7
SHA256 (ftimes-3.8.0.tgz) = 8d25ea7a5778438fcee469f8824aa64b3a209769d358260e6c94a927e7064e58
SIZE (ftimes-3.8.0.tgz) = 452880
diff --git a/security/fuzz/distinfo b/security/fuzz/distinfo
index 54b5bed54a30..0d5d0bde26dc 100644
--- a/security/fuzz/distinfo
+++ b/security/fuzz/distinfo
@@ -1,3 +1,2 @@
-MD5 (fuzz-0.6.tar.gz) = 8c8e7c49729e0a98c0414faac7778ec7
SHA256 (fuzz-0.6.tar.gz) = 70fcd0d5b83f211f0a6fd9a95e1772c3e3aaaf83d533ae224a57812c00c0ce1b
SIZE (fuzz-0.6.tar.gz) = 54431
diff --git a/security/fuzzdb/distinfo b/security/fuzzdb/distinfo
index 5a56aa9d3ee9..45dc612c0296 100644
--- a/security/fuzzdb/distinfo
+++ b/security/fuzzdb/distinfo
@@ -1,3 +1,2 @@
-MD5 (fuzzdb-1.08.tgz) = 8d3ebf4eb324cc8feec61bfc6ea51bbb
SHA256 (fuzzdb-1.08.tgz) = dcb4c7099b331b75c7afddfad05452121d8b80c68202b4d4e9906b6395725fd7
SIZE (fuzzdb-1.08.tgz) = 2812311
diff --git a/security/fwanalog/distinfo b/security/fwanalog/distinfo
index 748444aa03d1..7e03b332ab8f 100644
--- a/security/fwanalog/distinfo
+++ b/security/fwanalog/distinfo
@@ -1,3 +1,2 @@
-MD5 (fwanalog-0.6.9.tar.gz) = ed470a914a979f87542a41bbe140e5bf
SHA256 (fwanalog-0.6.9.tar.gz) = 08d76196d113b29aa17ca4311958f77861fad9ee60c4be689d8534eb9764da76
SIZE (fwanalog-0.6.9.tar.gz) = 120399
diff --git a/security/fwipe/distinfo b/security/fwipe/distinfo
index 0894f0d6f116..b57da66762d1 100644
--- a/security/fwipe/distinfo
+++ b/security/fwipe/distinfo
@@ -1,3 +1,2 @@
-MD5 (fwipe-0.36.tar.gz) = c314238c9612b617edceb3eb07c00816
SHA256 (fwipe-0.36.tar.gz) = 43394c23d47b3d895243b32ee0e6efb546b73350718c5b376b6e7c72e26571b2
SIZE (fwipe-0.36.tar.gz) = 28296
diff --git a/security/fwknop/distinfo b/security/fwknop/distinfo
index f3a1efdbceb3..f82e6a2b27a5 100644
--- a/security/fwknop/distinfo
+++ b/security/fwknop/distinfo
@@ -1,3 +1,2 @@
-MD5 (fwknop-1.8.3.tar.gz) = 9ee3ff46a01911a095f4cec9a3ca2e3b
SHA256 (fwknop-1.8.3.tar.gz) = 366dbb0c9ae38973cee960408eb1a76ed6ff544f15855affaed93331face9491
SIZE (fwknop-1.8.3.tar.gz) = 471949
diff --git a/security/fwlogwatch/distinfo b/security/fwlogwatch/distinfo
index 36024c45853e..8d71f2f9eead 100644
--- a/security/fwlogwatch/distinfo
+++ b/security/fwlogwatch/distinfo
@@ -1,3 +1,2 @@
-MD5 (fwlogwatch-1.1.tar.bz2) = 266974c417a7b973d3e54b64f95e9536
SHA256 (fwlogwatch-1.1.tar.bz2) = 9908ef51f79aa069b31851e23550d5bfacb4583fc3569f87ad1a0957c974ba7f
SIZE (fwlogwatch-1.1.tar.bz2) = 90341
diff --git a/security/fwtk/distinfo b/security/fwtk/distinfo
index 051bf4119b53..fe9353121e4e 100644
--- a/security/fwtk/distinfo
+++ b/security/fwtk/distinfo
@@ -1,9 +1,6 @@
-MD5 (fwtk/fwtk2.1.tar.Z) = 936bf217fc271c54ef4b5ffca1e642db
SHA256 (fwtk/fwtk2.1.tar.Z) = 776fe265b89cb0df2f39c0edb93b1b84dc5af8300d599150dbf517f5f8f224be
SIZE (fwtk/fwtk2.1.tar.Z) = 481055
-MD5 (fwtk/fwtk-doc-only.tar.Z) = 74ab67a3d224ba7ce0cfc2a39cb038cf
SHA256 (fwtk/fwtk-doc-only.tar.Z) = cf95d9f650bc6b88d5cac9bd38a809d1e30faa372d0585b3a63773cfe7f2066a
SIZE (fwtk/fwtk-doc-only.tar.Z) = 423991
-MD5 (fwtk/trg-jumbo-20001114.diff) = 32d8139ffc8826f451c4df80c5640d5a
SHA256 (fwtk/trg-jumbo-20001114.diff) = 8270366706260bf9bbb0f679746dd5fc804a23cdb9929615be0f4cd3863c8e9d
SIZE (fwtk/trg-jumbo-20001114.diff) = 5678
diff --git a/security/gag/distinfo b/security/gag/distinfo
index 5a2aba899661..581ff68b06b5 100644
--- a/security/gag/distinfo
+++ b/security/gag/distinfo
@@ -1,3 +1,2 @@
-MD5 (sickenscan.tar) = dc21848d28239f82afd19bd4ae054985
SHA256 (sickenscan.tar) = b0f740f0a2c4c292899e491aab2e76e05ff0b58eb4d34c4230be4291e2288b97
SIZE (sickenscan.tar) = 30720
diff --git a/security/gcipher/distinfo b/security/gcipher/distinfo
index 1ae681e04402..391885a8aec8 100644
--- a/security/gcipher/distinfo
+++ b/security/gcipher/distinfo
@@ -1,3 +1,2 @@
-MD5 (gcipher-1.0.tar.gz) = b5600f7a5f2a9ae87b228a28ab17d0e9
SHA256 (gcipher-1.0.tar.gz) = a06b5b34dc88b00cd713e5834b5b240e7df344df41f3200f6e2b5693b28bc369
SIZE (gcipher-1.0.tar.gz) = 18125
diff --git a/security/gnome-gpg/distinfo b/security/gnome-gpg/distinfo
index fd7f10f9e04a..edc144621602 100644
--- a/security/gnome-gpg/distinfo
+++ b/security/gnome-gpg/distinfo
@@ -1,3 +1,2 @@
-MD5 (gnome-gpg-0.5.0.tar.bz2) = 3930f850eea59c7d90775d2d790446c1
SHA256 (gnome-gpg-0.5.0.tar.bz2) = 2acebd35613e78ecac14cd4783f9df6d33a25e62857cb5cb868091f0d05a53d5
SIZE (gnome-gpg-0.5.0.tar.bz2) = 69620
diff --git a/security/gnome-keyring/distinfo b/security/gnome-keyring/distinfo
index 5c6e7223b8d8..2774e0cb2510 100644
--- a/security/gnome-keyring/distinfo
+++ b/security/gnome-keyring/distinfo
@@ -1,3 +1,2 @@
-MD5 (gnome2/gnome-keyring-2.32.1.tar.bz2) = 9a8aa74e03361676f29d6e73155786fc
SHA256 (gnome2/gnome-keyring-2.32.1.tar.bz2) = 31fecec1430a97f59a6159a5a2ea8d6a1b44287f1e9e595b3594df46bf7f18f9
SIZE (gnome2/gnome-keyring-2.32.1.tar.bz2) = 1619245
diff --git a/security/gnome-password-generator/distinfo b/security/gnome-password-generator/distinfo
index a92057bf2f17..f7ff664ffac2 100644
--- a/security/gnome-password-generator/distinfo
+++ b/security/gnome-password-generator/distinfo
@@ -1,3 +1,2 @@
-MD5 (gnome-password-generator-1.6.tar.gz) = 6d7f49639e64028c2eee733c0be735ec
SHA256 (gnome-password-generator-1.6.tar.gz) = 9e4d9dd39f6fb6ce9f643b20fba2e6824ceccc5d8bb1cedeb7e8a00d7ec35340
SIZE (gnome-password-generator-1.6.tar.gz) = 22170
diff --git a/security/gnome-ssh-askpass/distinfo b/security/gnome-ssh-askpass/distinfo
index 50d36a066d22..20460095e6e2 100644
--- a/security/gnome-ssh-askpass/distinfo
+++ b/security/gnome-ssh-askpass/distinfo
@@ -1,3 +1,2 @@
-MD5 (openssh-3.6p1.tar.gz) = 72ef1134d521cb6926c99256dad17fe0
SHA256 (openssh-3.6p1.tar.gz) = fe2c6799a13c9236ce18ca13334121452829a02513c409f5b9e21bc90d2b1e54
SIZE (openssh-3.6p1.tar.gz) = 875851
diff --git a/security/gnupg-idea/distinfo b/security/gnupg-idea/distinfo
index 60f379518380..060d12a8e983 100644
--- a/security/gnupg-idea/distinfo
+++ b/security/gnupg-idea/distinfo
@@ -1,6 +1,4 @@
-MD5 (gnupg-idea/idea.c.gz) = 9dc3bc086824a8c7a331f35e09a3e57f
SHA256 (gnupg-idea/idea.c.gz) = 309928da34941dff1d6f6687542ff3d58306d85be9e1a9906bc4f9f8e6011844
SIZE (gnupg-idea/idea.c.gz) = 5216
-MD5 (gnupg-idea/rsa.c) = d8b6f26df0e3e0ccd93c2d0589d8766f
SHA256 (gnupg-idea/rsa.c) = c259070684336175bc83e88f66b52cc5114dc268bfd1933f1113bf6d514117e6
SIZE (gnupg-idea/rsa.c) = 14302
diff --git a/security/gnupg1/distinfo b/security/gnupg1/distinfo
index f18004cd5ee2..a6f1d8172314 100644
--- a/security/gnupg1/distinfo
+++ b/security/gnupg1/distinfo
@@ -1,6 +1,4 @@
-MD5 (gnupg-1.4.11.tar.bz2) = 411744e1ef8ce90b87938c4203f001f1
SHA256 (gnupg-1.4.11.tar.bz2) = d18ceeac16e554a501170b9bfde611625252d0fe9448685a69c93bf149ee6ef6
SIZE (gnupg-1.4.11.tar.bz2) = 3407075
-MD5 (gnupg-1.4.11.tar.bz2.sig) = 4fcc7f0f8cf8a729b3ffba0f602b8eea
SHA256 (gnupg-1.4.11.tar.bz2.sig) = 403f14d944003058eb192a0453fbe43ae9302676cebdac776c2fe86ed40b75b0
SIZE (gnupg-1.4.11.tar.bz2.sig) = 158
diff --git a/security/gpa/distinfo b/security/gpa/distinfo
index 2b194c50c86a..d53f58be0639 100644
--- a/security/gpa/distinfo
+++ b/security/gpa/distinfo
@@ -1,3 +1,2 @@
-MD5 (gpa-0.9.0.tar.bz2) = 8859f9cf69e94e10e4895f633a0b268a
SHA256 (gpa-0.9.0.tar.bz2) = 3633ebe4409d8b79f2d9bf29305910a4d917a954f4d92bb08f3f1a6b11d749c9
SIZE (gpa-0.9.0.tar.bz2) = 703314
diff --git a/security/gpasman/distinfo b/security/gpasman/distinfo
index 4eec33b80818..fda6325d6621 100644
--- a/security/gpasman/distinfo
+++ b/security/gpasman/distinfo
@@ -1,3 +1,2 @@
-MD5 (gpasman-1.3.1.tar.gz) = 9431d9d06ac982a98b58efeedc0a6956
SHA256 (gpasman-1.3.1.tar.gz) = f9ef2a47a7987e8e7691139ea5848f8b63dd95f3f254c066d32e4634fce0f11a
SIZE (gpasman-1.3.1.tar.gz) = 47426
diff --git a/security/gpass/distinfo b/security/gpass/distinfo
index 636d239c9eb4..e404d0501f70 100644
--- a/security/gpass/distinfo
+++ b/security/gpass/distinfo
@@ -1,3 +1,2 @@
-MD5 (gpass-0.5.1.tar.gz) = f7144c5b3b2056d6f33d8dbf1011a211
SHA256 (gpass-0.5.1.tar.gz) = 0a8216538144e34188e07bcc9f0415c36702fcb90890ddfbf75a594e5864a881
SIZE (gpass-0.5.1.tar.gz) = 512614
diff --git a/security/gpgme/distinfo b/security/gpgme/distinfo
index 731ff0fec03e..388489acaf8c 100644
--- a/security/gpgme/distinfo
+++ b/security/gpgme/distinfo
@@ -1,6 +1,4 @@
-MD5 (gpgme-1.3.0.tar.bz2) = 4784e3c6086c9c25e9a1b4d9f7c5aa96
SHA256 (gpgme-1.3.0.tar.bz2) = 74e040fcd46061f6b0d8b621a2a2a48100a7ba5c9f69e7cf207259a6e2e3e6a1
SIZE (gpgme-1.3.0.tar.bz2) = 869470
-MD5 (gpgme-1.3.0.tar.bz2.sig) = 417b83ac578213de8a3300b8215866ba
SHA256 (gpgme-1.3.0.tar.bz2.sig) = cfaa7322d69e22b8dbfde379106499c8e558fa6ca0a2626722c4cd5e5a0a464e
SIZE (gpgme-1.3.0.tar.bz2.sig) = 315
diff --git a/security/gpgme03/distinfo b/security/gpgme03/distinfo
index 3b727d33b185..a8f4676a9fae 100644
--- a/security/gpgme03/distinfo
+++ b/security/gpgme03/distinfo
@@ -1,3 +1,2 @@
-MD5 (gpgme-0.3.16.tar.gz) = 0476b219695ea25cb2a97b18b717e381
SHA256 (gpgme-0.3.16.tar.gz) = 2b3e77c78027ea0e706b62c34b8e6207e381f122beae331f97abb104542a1ce4
SIZE (gpgme-0.3.16.tar.gz) = 679430
diff --git a/security/gringotts/distinfo b/security/gringotts/distinfo
index 8b0a1dfcbe93..9d126b29f272 100644
--- a/security/gringotts/distinfo
+++ b/security/gringotts/distinfo
@@ -1,3 +1,2 @@
-MD5 (gringotts-1.2.10.tar.gz) = 6f17589f1cb7d08be73728843dcf286a
SHA256 (gringotts-1.2.10.tar.gz) = 19784f68f76b211d076124c74d2f5ca5a156e4af7ed32d72a1ba45547782179d
SIZE (gringotts-1.2.10.tar.gz) = 251963
diff --git a/security/gsfv/distinfo b/security/gsfv/distinfo
index bfab1030c3b0..a26f08d4f228 100644
--- a/security/gsfv/distinfo
+++ b/security/gsfv/distinfo
@@ -1,3 +1,2 @@
-MD5 (gsfv-0.2.1.tar.gz) = 0864ae323e40511d656c4f9ee80343e6
SHA256 (gsfv-0.2.1.tar.gz) = 4f5c6d55d37c9c873dd8fc669542217433872130c82d878085d9434386ef8d6f
SIZE (gsfv-0.2.1.tar.gz) = 56198
diff --git a/security/gss/distinfo b/security/gss/distinfo
index 7559b4499bc9..3150a7d02ecd 100644
--- a/security/gss/distinfo
+++ b/security/gss/distinfo
@@ -1,3 +1,2 @@
-MD5 (gss-1.0.1.tar.gz) = b044abfe64ad94e509f316c06d9b7422
SHA256 (gss-1.0.1.tar.gz) = a0267f37ca2d0b44847082f01a0f21bd7110571ee1a5e0a91803b4fa0ab9e915
SIZE (gss-1.0.1.tar.gz) = 2172908
diff --git a/security/gtk-knocker/distinfo b/security/gtk-knocker/distinfo
index 439985474738..60468ef5c8ab 100644
--- a/security/gtk-knocker/distinfo
+++ b/security/gtk-knocker/distinfo
@@ -1,3 +1,2 @@
-MD5 (gtk-knocker-0.6.6.tar.gz) = 435f5bbd4c51d751336206f409e882cf
SHA256 (gtk-knocker-0.6.6.tar.gz) = fc3d75f926343bc83a0801125ac733cf60ac9db34def3c040d429e4430d2567d
SIZE (gtk-knocker-0.6.6.tar.gz) = 95013
diff --git a/security/gtkportscan/distinfo b/security/gtkportscan/distinfo
index e8e1e2b92440..20eaa49a4be5 100644
--- a/security/gtkportscan/distinfo
+++ b/security/gtkportscan/distinfo
@@ -1,3 +1,2 @@
-MD5 (gtkportscan-1.2.tar.gz) = 3de4832a19eaeaec90fe0fe4be65faaf
SHA256 (gtkportscan-1.2.tar.gz) = 846c264006265c304f06748fe98e826cb1f2fce877047e0be85f7a2b24da3b70
SIZE (gtkportscan-1.2.tar.gz) = 3622
diff --git a/security/hackbot/distinfo b/security/hackbot/distinfo
index 57a9fa324556..0870d70bdbb9 100644
--- a/security/hackbot/distinfo
+++ b/security/hackbot/distinfo
@@ -1,3 +1,2 @@
-MD5 (hackbot-2.21.tgz) = 011944285e4570b476e244cf2b9fc7b4
SHA256 (hackbot-2.21.tgz) = 6e02864a2d4607c4018203e1b194937963931c1110839442c34f41bf1a20afdf
SIZE (hackbot-2.21.tgz) = 42688
diff --git a/security/hamachi/distinfo b/security/hamachi/distinfo
index 93e95ca382ac..581fc616d277 100644
--- a/security/hamachi/distinfo
+++ b/security/hamachi/distinfo
@@ -1,3 +1,2 @@
-MD5 (hamachi-0.9.9.9-20-lnx.tar.gz) = 27e4c926d0aa03de3573c0b7acf032a6
SHA256 (hamachi-0.9.9.9-20-lnx.tar.gz) = 9e4b733558377d0c971ee2a19e04c0f5956e069033e8d13865f7c4dcb6d7f31b
SIZE (hamachi-0.9.9.9-20-lnx.tar.gz) = 344866
diff --git a/security/hlfl/distinfo b/security/hlfl/distinfo
index 80c3713ee5a5..4ff33aaa1b1e 100644
--- a/security/hlfl/distinfo
+++ b/security/hlfl/distinfo
@@ -1,3 +1,2 @@
-MD5 (hlfl-0.60.1.tar.gz) = 7562100666fc40ee7186b8386ae03cee
SHA256 (hlfl-0.60.1.tar.gz) = 5572b42ae5d13fe15b230ff23541c031f4b4ddb5e0082ff772a85e94a5046549
SIZE (hlfl-0.60.1.tar.gz) = 104913
diff --git a/security/hmap/distinfo b/security/hmap/distinfo
index 451af88e1729..b5d6d64c318b 100644
--- a/security/hmap/distinfo
+++ b/security/hmap/distinfo
@@ -1,3 +1,2 @@
-MD5 (hmap.tar.gz) = 83db5c76e7f466d0901a37616fc215f6
SHA256 (hmap.tar.gz) = 98e3c88bb716862324b564a4522bae25648560a3654cca0f8d5e743e4e6d5629
SIZE (hmap.tar.gz) = 32394
diff --git a/security/horde-jeta/distinfo b/security/horde-jeta/distinfo
index 3cd06c147b94..35935a0bd170 100644
--- a/security/horde-jeta/distinfo
+++ b/security/horde-jeta/distinfo
@@ -1,3 +1,2 @@
-MD5 (jeta-h3-1.0.tar.gz) = 674449d79e603db2fa88c6de8882ccd4
SHA256 (jeta-h3-1.0.tar.gz) = 6abf801d70452f1186af1cd6415cde582dcb41b81fe30a1ef09db575cc46bd70
SIZE (jeta-h3-1.0.tar.gz) = 3213231
diff --git a/security/hotssh/distinfo b/security/hotssh/distinfo
index a5d08b40ebb3..d30a991feebb 100644
--- a/security/hotssh/distinfo
+++ b/security/hotssh/distinfo
@@ -1,3 +1,2 @@
-MD5 (hotssh-0.2.7.tar.bz2) = 28de18a7cd158d14542acc08536d627c
SHA256 (hotssh-0.2.7.tar.bz2) = 2cdd8771faf7e2f7bb88bf8ada32aa96ee5b13d4c82b237f95ab7bad0d6e6312
SIZE (hotssh-0.2.7.tar.bz2) = 169640
diff --git a/security/httprint/distinfo b/security/httprint/distinfo
index 8dd76e11e16a..4b2894a2177f 100644
--- a/security/httprint/distinfo
+++ b/security/httprint/distinfo
@@ -1,3 +1,2 @@
-MD5 (httprint_freebsd_301.zip) = d5efd9463f671ce92f50ce3222f1774e
SHA256 (httprint_freebsd_301.zip) = 168127b70bc87f1a6e9256ed4aa3a076a7a23c7155e3fe8d5b11a25dc880fcce
SIZE (httprint_freebsd_301.zip) = 512708
diff --git a/security/hunch/distinfo b/security/hunch/distinfo
index 3b54463d6894..ae96cc618e0d 100644
--- a/security/hunch/distinfo
+++ b/security/hunch/distinfo
@@ -1,3 +1,2 @@
-MD5 (hunch-1.1.8.tar.gz) = 41641cac3b9469bbdf49302a16bf4f5c
SHA256 (hunch-1.1.8.tar.gz) = 1926918948a57ddcaff7a441af916797b5a7f8f404bbbfc9f99370c9b96acb3d
SIZE (hunch-1.1.8.tar.gz) = 8750
diff --git a/security/iaikpkcs11wrapper/distinfo b/security/iaikpkcs11wrapper/distinfo
index 37776b95ce99..3456926eed64 100644
--- a/security/iaikpkcs11wrapper/distinfo
+++ b/security/iaikpkcs11wrapper/distinfo
@@ -1,3 +1,2 @@
-MD5 (iaikPkcs11Wrapper1.2.17.zip) = bde8c1127f290e4d6a4204700a647d4b
SHA256 (iaikPkcs11Wrapper1.2.17.zip) = 01b55a0fd199a5b0b2a50aec2245864b258f79574545802ae91de4e8704e4a31
SIZE (iaikPkcs11Wrapper1.2.17.zip) = 6340722
diff --git a/security/idea/distinfo b/security/idea/distinfo
index 50c6c9127a83..58d058954d5a 100644
--- a/security/idea/distinfo
+++ b/security/idea/distinfo
@@ -1,3 +1,2 @@
-MD5 (idea.V1.2.tar.Z) = 032f5be3363cb1d9fbb03fc22518efb9
SHA256 (idea.V1.2.tar.Z) = da2de202915263ddea04ce5f3efd1e9aa3c51198f910d721a634fea61479ea93
SIZE (idea.V1.2.tar.Z) = 182529
diff --git a/security/identify/distinfo b/security/identify/distinfo
index fcc29fbb1841..49aea53b4541 100644
--- a/security/identify/distinfo
+++ b/security/identify/distinfo
@@ -1,3 +1,2 @@
-MD5 (identify-0.7.tar.gz) = d3a20abd96027e2d5ac2de0de842e9a1
SHA256 (identify-0.7.tar.gz) = f38ad582c6e225046000b6a11f3f03ad542a10a79a5b6af5c66f78ad5fc88277
SIZE (identify-0.7.tar.gz) = 2910
diff --git a/security/ifd-devkit/distinfo b/security/ifd-devkit/distinfo
index e4657659cbb2..3ec7d72320fa 100644
--- a/security/ifd-devkit/distinfo
+++ b/security/ifd-devkit/distinfo
@@ -1,3 +1,2 @@
-MD5 (ifd-devkit-1.0.0.tar.gz) = 0531600fa02117060e461ec61d4662cd
SHA256 (ifd-devkit-1.0.0.tar.gz) = b6be7eaaa68a1965197a572bc1fe6eaf19a2f9d3b4f7118a10602a0d9ec21423
SIZE (ifd-devkit-1.0.0.tar.gz) = 26107
diff --git a/security/ifd-slb_rf60/distinfo b/security/ifd-slb_rf60/distinfo
index 878f048e0914..dca86d4b712d 100644
--- a/security/ifd-slb_rf60/distinfo
+++ b/security/ifd-slb_rf60/distinfo
@@ -1,3 +1,2 @@
-MD5 (slb_rf60-drv-2.2.0.tar.gz) = 3f6866fd52f166bbed026a1292a5a621
SHA256 (slb_rf60-drv-2.2.0.tar.gz) = 2e24e1aaa6ab1cf7e9136c2ec1dd374cfa99e75f22aa661add52477380b7aab4
SIZE (slb_rf60-drv-2.2.0.tar.gz) = 16651
diff --git a/security/ike-scan/distinfo b/security/ike-scan/distinfo
index 92311fb7fe29..852aa70b73d8 100644
--- a/security/ike-scan/distinfo
+++ b/security/ike-scan/distinfo
@@ -1,3 +1,2 @@
-MD5 (ike-scan-1.9.tar.gz) = bed63c7d2f54c482525a735be7b5e720
SHA256 (ike-scan-1.9.tar.gz) = 05d15c7172034935d1e46b01dacf1101a293ae0d06c0e14025a4507656f1a7b6
SIZE (ike-scan-1.9.tar.gz) = 1412689
diff --git a/security/ike/distinfo b/security/ike/distinfo
index 3cf0bb6bacdc..1fda232359d5 100644
--- a/security/ike/distinfo
+++ b/security/ike/distinfo
@@ -1,3 +1,2 @@
-MD5 (ike-2.1.7-release.tbz2) = bc86e101809fc750013e18480c8c1040
SHA256 (ike-2.1.7-release.tbz2) = 28e64efcec165522a775657a6c2c2263a3d03a78b114f62f5e30f4d38602edba
SIZE (ike-2.1.7-release.tbz2) = 581284
diff --git a/security/integrit/distinfo b/security/integrit/distinfo
index 1c67298b5444..0cb496a8f4e8 100644
--- a/security/integrit/distinfo
+++ b/security/integrit/distinfo
@@ -1,3 +1,2 @@
-MD5 (integrit-4.1.tar.gz) = f51a5b558981a5d90e7d6f4e7e269a46
SHA256 (integrit-4.1.tar.gz) = 2a09b670ee025d6fae756e044f780ccaca90688a97183a350927e3885174223e
SIZE (integrit-4.1.tar.gz) = 271626
diff --git a/security/ipfcount/distinfo b/security/ipfcount/distinfo
index 2ba87023cdc2..89f72f8e237a 100644
--- a/security/ipfcount/distinfo
+++ b/security/ipfcount/distinfo
@@ -1,3 +1,2 @@
-MD5 (ipfcount-0.2.1.tar.gz) = 746ab21a1e74d156ccae3c1519b3bd33
SHA256 (ipfcount-0.2.1.tar.gz) = 5b9e3cf2a4979da7d70c65ef7344cb9a5e3e96e136a85cc8122d88f09866440e
SIZE (ipfcount-0.2.1.tar.gz) = 3973
diff --git a/security/ipfilter2dshield/distinfo b/security/ipfilter2dshield/distinfo
index 6e8730125ac6..fb851d7a12a6 100644
--- a/security/ipfilter2dshield/distinfo
+++ b/security/ipfilter2dshield/distinfo
@@ -1,3 +1,2 @@
-MD5 (dshield-freebsd.pl.txt) = 883d9f1516dfefe3ec01c0dab9df9917
SHA256 (dshield-freebsd.pl.txt) = cff5fbf1b344e6f466d11d58cf05f77ddab0b8f180dfb87f5d0d81205ad7fa2d
SIZE (dshield-freebsd.pl.txt) = 15458
diff --git a/security/ipfmeta/distinfo b/security/ipfmeta/distinfo
index 4a9b81ee383d..8c0fe39c7c30 100644
--- a/security/ipfmeta/distinfo
+++ b/security/ipfmeta/distinfo
@@ -1,3 +1,2 @@
-MD5 (ipfmeta-1.3.tar.gz) = d3df8e372a1d9fb04d4e0c907daf16fc
SHA256 (ipfmeta-1.3.tar.gz) = e39f43389e86746db39afacbb6d334027c21ef44d2483de085aa7e5cac30f848
SIZE (ipfmeta-1.3.tar.gz) = 4501
diff --git a/security/ipfw2dshield/distinfo b/security/ipfw2dshield/distinfo
index 3a65b88b520d..c95ddebf237b 100644
--- a/security/ipfw2dshield/distinfo
+++ b/security/ipfw2dshield/distinfo
@@ -1,3 +1,2 @@
-MD5 (ipfw2dshield-0.5.tar.gz) = a8cf7c02289877152643374cd105a95d
SHA256 (ipfw2dshield-0.5.tar.gz) = 823ec295d6a18b258a3e71d2423c869307e6bb45711e43eaf63599f716c77486
SIZE (ipfw2dshield-0.5.tar.gz) = 17225
diff --git a/security/ipfwcount/distinfo b/security/ipfwcount/distinfo
index 3789d254d093..bc333b838bcb 100644
--- a/security/ipfwcount/distinfo
+++ b/security/ipfwcount/distinfo
@@ -1,3 +1,2 @@
-MD5 (ipfwcount-0.2.1.tar.gz) = 57107133453a8defd628bfa9295de5c0
SHA256 (ipfwcount-0.2.1.tar.gz) = b8b7ccb3bd8ff95903e48269aa78cef2eb8def79b966fbf0c1542882b1412bc4
SIZE (ipfwcount-0.2.1.tar.gz) = 3863
diff --git a/security/ipguard/distinfo b/security/ipguard/distinfo
index 3d48fd304c56..51c7a00601c1 100644
--- a/security/ipguard/distinfo
+++ b/security/ipguard/distinfo
@@ -1,3 +1,2 @@
-MD5 (ipguard-1.04.tar.gz) = 7f44f7c31876f0d68792f02047e25409
SHA256 (ipguard-1.04.tar.gz) = 95bf97ae2c58827e34d40daa7065c5107d39a67eb92e2164f7758846f43c41fe
SIZE (ipguard-1.04.tar.gz) = 24566
diff --git a/security/isakmpd/distinfo b/security/isakmpd/distinfo
index 9d005fadbc48..8f8bc22d3692 100644
--- a/security/isakmpd/distinfo
+++ b/security/isakmpd/distinfo
@@ -1,3 +1,2 @@
-MD5 (isakmpd-20041207.tar.gz) = 24d8acbe6c0c9d53f3a06adf8a4387e8
SHA256 (isakmpd-20041207.tar.gz) = 22c6a8c24b576fc0aae4a962eaf0c105ab5ac916302838da9deb441132bc3af9
SIZE (isakmpd-20041207.tar.gz) = 374718
diff --git a/security/isnprober/distinfo b/security/isnprober/distinfo
index 6255bb9136d1..a7ece9c20e1e 100644
--- a/security/isnprober/distinfo
+++ b/security/isnprober/distinfo
@@ -1,3 +1,2 @@
-MD5 (isnprober-1.02.tgz) = 25d3db5751d0b83116bd5f7fc64778b5
SHA256 (isnprober-1.02.tgz) = 8d31129ad28b47eeac556a5e0bf64aca2c47c0c71b2c91e10ce374b15eabaf20
SIZE (isnprober-1.02.tgz) = 10604
diff --git a/security/its4/distinfo b/security/its4/distinfo
index 3d92476818f2..53af0ec9be28 100644
--- a/security/its4/distinfo
+++ b/security/its4/distinfo
@@ -1,3 +1,2 @@
-MD5 (its4-1.1.1.tgz) = 771d18f5781a3b2a95d8e2e4e747be6b
SHA256 (its4-1.1.1.tgz) = 386ca694c969108863f3e5c0571ea8c5cbdc288dd13e12ba573a592844682df4
SIZE (its4-1.1.1.tgz) = 59759
diff --git a/security/jbrofuzz/distinfo b/security/jbrofuzz/distinfo
index 6c0e5cb5d93c..297af8f23da7 100644
--- a/security/jbrofuzz/distinfo
+++ b/security/jbrofuzz/distinfo
@@ -1,3 +1,2 @@
-MD5 (jbrofuzz-jar-21.zip) = 3ab74f3e44cf2def24c1f2b2397fb073
SHA256 (jbrofuzz-jar-21.zip) = 802262d355c87033df6c21ca751c15a129b447bce3ab922b9d668d84f2d81366
SIZE (jbrofuzz-jar-21.zip) = 3790481
diff --git a/security/jce_policy14/distinfo b/security/jce_policy14/distinfo
index 630e3b17cec8..5495eb5daba4 100644
--- a/security/jce_policy14/distinfo
+++ b/security/jce_policy14/distinfo
@@ -1,3 +1,2 @@
-MD5 (jce_policy-1_4_2.zip) = ff961c5f5326191c5ac2e4624d756f7e
SHA256 (jce_policy-1_4_2.zip) = 7bf6d683602686321affc0071ad2fc3890c19cf5bb5cc16a963052e17588c097
SIZE (jce_policy-1_4_2.zip) = 12195
diff --git a/security/kedpm/distinfo b/security/kedpm/distinfo
index c8ac4d7740bb..528fa934eabb 100644
--- a/security/kedpm/distinfo
+++ b/security/kedpm/distinfo
@@ -1,3 +1,2 @@
-MD5 (kedpm-0.4.0.tar.gz) = 6b83a646873f8ea00af9c6403aa259bc
SHA256 (kedpm-0.4.0.tar.gz) = f1dfb44a990110fddf132c9841f40aa2b9848ade4be56957a8a572574dc2fc28
SIZE (kedpm-0.4.0.tar.gz) = 61636
diff --git a/security/keepassx/distinfo b/security/keepassx/distinfo
index 9963f1432a76..012cbe2ee173 100644
--- a/security/keepassx/distinfo
+++ b/security/keepassx/distinfo
@@ -1,3 +1,2 @@
-MD5 (keepassx-0.4.3.tar.gz) = 1df67bb22b2e08df49f09e61d156f508
SHA256 (keepassx-0.4.3.tar.gz) = cd901a0611ce57e62cf6df7eeeb1b690b5232302bdad8626994eb54adcfa1e85
SIZE (keepassx-0.4.3.tar.gz) = 1368766
diff --git a/security/keychain/distinfo b/security/keychain/distinfo
index be917589733a..8efe5392fd63 100644
--- a/security/keychain/distinfo
+++ b/security/keychain/distinfo
@@ -1,3 +1,2 @@
-MD5 (keychain-2.7.1.tar.bz2) = 07c622833192189f483cbaec287f9704
SHA256 (keychain-2.7.1.tar.bz2) = 1107fe3f78f6429d4861d64c5666f068f159326d22ab80a8ed0948cb25375191
SIZE (keychain-2.7.1.tar.bz2) = 51379
diff --git a/security/keynote/distinfo b/security/keynote/distinfo
index e0d12be238ac..3ea1047c2f31 100644
--- a/security/keynote/distinfo
+++ b/security/keynote/distinfo
@@ -1,3 +1,2 @@
-MD5 (keynote-2.3.tar.gz) = ba58a0297c421dc6aa671e6b753ef695
SHA256 (keynote-2.3.tar.gz) = 62f7a9d57ceb6bcdd47b604b637a7ac8ed337cef0ab02f1fa28b7e61c9b15821
SIZE (keynote-2.3.tar.gz) = 141930
diff --git a/security/keyprint/distinfo b/security/keyprint/distinfo
index 6ab1a7266ab4..8854472043e1 100644
--- a/security/keyprint/distinfo
+++ b/security/keyprint/distinfo
@@ -1,3 +1,2 @@
-MD5 (keyprint-1.0.tar.gz) = e142a207c6c33a60b5940a8050dc9ea9
SHA256 (keyprint-1.0.tar.gz) = 7712b4c36e5e2064f9bcf7d0e871dfbd04c33fe43721907a2604ffa96b81bf58
SIZE (keyprint-1.0.tar.gz) = 8779
diff --git a/security/kgpg/distinfo b/security/kgpg/distinfo
index eda27aa19507..b765a36dcdb2 100644
--- a/security/kgpg/distinfo
+++ b/security/kgpg/distinfo
@@ -1,3 +1,2 @@
-MD5 (kgpg-1.0.0.tar.gz) = 31c4b81aaef875be22377022d376b822
SHA256 (kgpg-1.0.0.tar.gz) = b72dc1ae61dbe44eaa6d214f63f096d6bd3db41806656755e1c76780cb6c1298
SIZE (kgpg-1.0.0.tar.gz) = 957185
diff --git a/security/klamav/distinfo b/security/klamav/distinfo
index ba5652e92132..a86583c4a28c 100644
--- a/security/klamav/distinfo
+++ b/security/klamav/distinfo
@@ -1,3 +1,2 @@
SIZE (klamav-0.46-source.tar.gz) = 2058031
-MD5 (klamav-0.46-source.tar.gz) = e3669d312998ae50bfb14a26a08aa6e4
SHA256 (klamav-0.46-source.tar.gz) = b39b3c8df613272e2dc5120d409d947f1250262318fc659efd4b93a8a3f90079
diff --git a/security/knock/distinfo b/security/knock/distinfo
index 314e8471fd1c..c975d87a078f 100644
--- a/security/knock/distinfo
+++ b/security/knock/distinfo
@@ -1,3 +1,2 @@
-MD5 (knock-0.5.20051124.tar.gz) = 0ab0c51687b1d99ea7141b3a86b8e963
SHA256 (knock-0.5.20051124.tar.gz) = 15aa6a5d152a7cdb5b52d1e9de9e77d7f52156ce3e5d5c80dd9b76e40f6a84aa
SIZE (knock-0.5.20051124.tar.gz) = 86607
diff --git a/security/knocker/distinfo b/security/knocker/distinfo
index 6dcad7995bbb..e165db1e08cf 100644
--- a/security/knocker/distinfo
+++ b/security/knocker/distinfo
@@ -1,3 +1,2 @@
-MD5 (knocker-0.7.1.tar.gz) = 53d1a036071ceccb6500c0292feafacd
SHA256 (knocker-0.7.1.tar.gz) = db6f2a9e9705e3b678b9fd7fdd32ccdf13ab3f2dba2a6d053530a2faf67faf8d
SIZE (knocker-0.7.1.tar.gz) = 72132
diff --git a/security/kopete-otr/distinfo b/security/kopete-otr/distinfo
index 8e868f9e1a36..c60891ee3add 100644
--- a/security/kopete-otr/distinfo
+++ b/security/kopete-otr/distinfo
@@ -1,3 +1,2 @@
-MD5 (KDE/kopete-otr-0.7.tar.bz2) = 4f22cbbf6027c9cdc2a39e0fd6cc93c9
SHA256 (KDE/kopete-otr-0.7.tar.bz2) = bc59c2a9d2e4a09b7ad9bde30824d5c2fb571a7d0426d1a3ba1e3a49e4b21697
SIZE (KDE/kopete-otr-0.7.tar.bz2) = 491509
diff --git a/security/kovpn/distinfo b/security/kovpn/distinfo
index aadcefef88cc..5d58fa3e6e80 100644
--- a/security/kovpn/distinfo
+++ b/security/kovpn/distinfo
@@ -1,3 +1,2 @@
-MD5 (kovpn-0.3.pre7.tar.bz2) = 19b61cf9f84088baffbd5bb0a287422c
SHA256 (kovpn-0.3.pre7.tar.bz2) = a5fa750a255399bab9c486e5d15e2e7262c543d7910d8aed9f8fc1a316552c2d
SIZE (kovpn-0.3.pre7.tar.bz2) = 277578
diff --git a/security/kripp/distinfo b/security/kripp/distinfo
index 155ee5716f9d..81127159a223 100644
--- a/security/kripp/distinfo
+++ b/security/kripp/distinfo
@@ -1,3 +1,2 @@
-MD5 (kripp-0.6.1.tar.gz) = d9113d4129089beed2265b8c671571bc
SHA256 (kripp-0.6.1.tar.gz) = d9109f90c943f3dad9cc4dd96265f52164a54bcf21fa430a94d5e2f3db63ad40
SIZE (kripp-0.6.1.tar.gz) = 11179
diff --git a/security/kssh/distinfo b/security/kssh/distinfo
index 6a0f6e66f367..9b036e8317ae 100644
--- a/security/kssh/distinfo
+++ b/security/kssh/distinfo
@@ -1,3 +1,2 @@
-MD5 (kssh-0.7.tar.gz) = 89cc9a24d0d20fa1211894961a6fc662
SHA256 (kssh-0.7.tar.gz) = 18e9c7a185ce3eb31326ec39d48d42b7a3cc02feb69cc051b7e465a4bc2a84ba
SIZE (kssh-0.7.tar.gz) = 504183
diff --git a/security/l0pht-watch/distinfo b/security/l0pht-watch/distinfo
index e60a159882eb..ba49de092d49 100644
--- a/security/l0pht-watch/distinfo
+++ b/security/l0pht-watch/distinfo
@@ -1,3 +1,2 @@
-MD5 (l0pht-watch.tar.gz) = b774bfdc3e66a5d4cccc788c1f596158
SHA256 (l0pht-watch.tar.gz) = b36eee88757f621bcc98df0da80b675d60b6b44d29bf77f05c0344b1ebb42df5
SIZE (l0pht-watch.tar.gz) = 6976
diff --git a/security/l0phtcrack/distinfo b/security/l0phtcrack/distinfo
index 6d799a1a4f84..12b6c6101478 100644
--- a/security/l0phtcrack/distinfo
+++ b/security/l0phtcrack/distinfo
@@ -1,3 +1,2 @@
-MD5 (l0phtcrack/lcsrc.zip) = 4012199e6d522b47c35be4b12c505dd3
SHA256 (l0phtcrack/lcsrc.zip) = 14f57340579c3c5f943c2bf94a253bddb4e93176788aa36b777e519b99180a46
SIZE (l0phtcrack/lcsrc.zip) = 209450
diff --git a/security/l5/distinfo b/security/l5/distinfo
index 3d11ccd4f32c..a457b6a6254d 100644
--- a/security/l5/distinfo
+++ b/security/l5/distinfo
@@ -1,3 +1,2 @@
-MD5 (L5.tgz) = 750fddb8835098f8326a0b8b601bfcde
SHA256 (L5.tgz) = 94a860a4742abcce425c4306f97474e1eade240766e69770e8a14e22bbc4cad7
SIZE (L5.tgz) = 26574
diff --git a/security/labrea/distinfo b/security/labrea/distinfo
index 470af554aa12..b9aa1a3969bd 100644
--- a/security/labrea/distinfo
+++ b/security/labrea/distinfo
@@ -1,3 +1,2 @@
-MD5 (LaBrea2_4.tgz) = 75dda18a9ad6f1e9195da2ac1e57888d
SHA256 (LaBrea2_4.tgz) = 597ba3850aa1ee27ef6552fd658a0195b06217d42b2a819bcb68687ef463d0db
SIZE (LaBrea2_4.tgz) = 35529
diff --git a/security/lasso/distinfo b/security/lasso/distinfo
index b05eb7d045f6..f2ec75523b93 100644
--- a/security/lasso/distinfo
+++ b/security/lasso/distinfo
@@ -1,3 +1,2 @@
-MD5 (lasso-2.1.1.tar.gz) = 40e4ddd01b6ca929e7373681995a6b72
SHA256 (lasso-2.1.1.tar.gz) = 3d19eccb8d5db08e95268f55eafd75a9d3684c07783c0a6e04191ef1d39404bc
SIZE (lasso-2.1.1.tar.gz) = 1816782
diff --git a/security/lep/distinfo b/security/lep/distinfo
index 702e63b2277d..80c970ca5821 100644
--- a/security/lep/distinfo
+++ b/security/lep/distinfo
@@ -1,3 +1,2 @@
-MD5 (lep-0.41.tar.bz2) = 67ec0e97006cad12851ea09c12751230
SHA256 (lep-0.41.tar.bz2) = fc051550f0d14da302cbd7fc6531bf576a4e290b1bde20d178ae9be3a9f5eb96
SIZE (lep-0.41.tar.bz2) = 6504
diff --git a/security/libbf/distinfo b/security/libbf/distinfo
index d1d2d1e5164d..d1c7d4613e97 100644
--- a/security/libbf/distinfo
+++ b/security/libbf/distinfo
@@ -1,3 +1,2 @@
-MD5 (libbf-0.8.2b.tar.gz) = 04fd639841110df96ba06b19c654eaa4
SHA256 (libbf-0.8.2b.tar.gz) = 15826161450385027a2fbc1e338f45f71f905a52e9a04f6c05bed9825572cc88
SIZE (libbf-0.8.2b.tar.gz) = 40210
diff --git a/security/libfprint/distinfo b/security/libfprint/distinfo
index 49e11d52c553..85cd2c5c6f08 100644
--- a/security/libfprint/distinfo
+++ b/security/libfprint/distinfo
@@ -1,3 +1,2 @@
-MD5 (libfprint-0.0.6.tar.bz2) = 4f47b46021b186488b60aaa97f90fe43
SHA256 (libfprint-0.0.6.tar.bz2) = 5d16fadaecb432ab52ca97a59301dc8ca83cac75f3b57145266b562a1ebcc5dd
SIZE (libfprint-0.0.6.tar.bz2) = 431957
diff --git a/security/libgnome-keyring/distinfo b/security/libgnome-keyring/distinfo
index 23fba285fc00..36767eccee35 100644
--- a/security/libgnome-keyring/distinfo
+++ b/security/libgnome-keyring/distinfo
@@ -1,3 +1,2 @@
-MD5 (libgnome-keyring-2.32.0.tar.bz2) = c42b2ca66204835d901d3dbfc1fa5ae6
SHA256 (libgnome-keyring-2.32.0.tar.bz2) = 56388c0d81ddfdb57d30e4963c83ecc1c18498aab99395420e0fff69929a0f0c
SIZE (libgnome-keyring-2.32.0.tar.bz2) = 412592
diff --git a/security/libgnomesu/distinfo b/security/libgnomesu/distinfo
index ae98aa0637f3..e73e1b7c1530 100644
--- a/security/libgnomesu/distinfo
+++ b/security/libgnomesu/distinfo
@@ -1,3 +1,2 @@
-MD5 (libgnomesu-1.0.0.tar.gz) = 9f1cb8c3f61ad2fb31ad05a5d3eb211d
SHA256 (libgnomesu-1.0.0.tar.gz) = c09529708289a3bda1c0f02d9d73bfcd6f66b8c4f99cbc0fe996fc95948c5d37
SIZE (libgnomesu-1.0.0.tar.gz) = 448457
diff --git a/security/libgringotts/distinfo b/security/libgringotts/distinfo
index e80b9de3d46f..1661d4ff1cc6 100644
--- a/security/libgringotts/distinfo
+++ b/security/libgringotts/distinfo
@@ -1,3 +1,2 @@
-MD5 (libgringotts-1.2.1.tar.bz2) = b2b1bad56ef33153f251ccd9500860be
SHA256 (libgringotts-1.2.1.tar.bz2) = a75e6f757b975d3da662fe7ea2d985f358f31ad2dede1a222bb4aa403d0dbfd1
SIZE (libgringotts-1.2.1.tar.bz2) = 167014
diff --git a/security/libidea/distinfo b/security/libidea/distinfo
index 2d2510f0a0b7..08d55a66492d 100644
--- a/security/libidea/distinfo
+++ b/security/libidea/distinfo
@@ -1,3 +1,2 @@
-MD5 (libidea-0.8.2b.tar.gz) = d67b25dd2e4a6f3331f4061724d0056a
SHA256 (libidea-0.8.2b.tar.gz) = a27190f8c315293a02e98f7d6899902f4d6884e315f62edf7307db7527d55d47
SIZE (libidea-0.8.2b.tar.gz) = 9641
diff --git a/security/libident/distinfo b/security/libident/distinfo
index 643b3a9e34ce..504251f1917f 100644
--- a/security/libident/distinfo
+++ b/security/libident/distinfo
@@ -1,3 +1,2 @@
-MD5 (libident-0.32.tar.gz) = 9b9346eacc28d842d164881f0efa3388
SHA256 (libident-0.32.tar.gz) = 8cc8fb69f1c888be7cffde7f4caeb3dc6cd0abbc475337683a720aa7638a174b
SIZE (libident-0.32.tar.gz) = 294241
diff --git a/security/libmcrypt/distinfo b/security/libmcrypt/distinfo
index f0487dc2dea9..990aca77480c 100644
--- a/security/libmcrypt/distinfo
+++ b/security/libmcrypt/distinfo
@@ -1,3 +1,2 @@
-MD5 (libmcrypt-2.5.8.tar.gz) = 0821830d930a86a5c69110837c55b7da
SHA256 (libmcrypt-2.5.8.tar.gz) = e4eb6c074bbab168ac47b947c195ff8cef9d51a211cdd18ca9c9ef34d27a373e
SIZE (libmcrypt-2.5.8.tar.gz) = 1335178
diff --git a/security/libparanoia/distinfo b/security/libparanoia/distinfo
index f18721f47e98..4a7bf305a7b0 100644
--- a/security/libparanoia/distinfo
+++ b/security/libparanoia/distinfo
@@ -1,3 +1,2 @@
-MD5 (libparanoia-1.4.1.tar.gz) = 9090f2eedd08e031094501c999c639b7
SHA256 (libparanoia-1.4.1.tar.gz) = 3eb3183f47a32d5ae3efb6fef4a3773de4a3979020a3de357f487af8b4c00861
SIZE (libparanoia-1.4.1.tar.gz) = 10231
diff --git a/security/libprelude/distinfo b/security/libprelude/distinfo
index 0501d2925915..02ac72118940 100644
--- a/security/libprelude/distinfo
+++ b/security/libprelude/distinfo
@@ -1,3 +1,2 @@
-MD5 (libprelude-0.9.24.1.tar.gz) = 07868b3d54fa8243455a27da6b87239c
SHA256 (libprelude-0.9.24.1.tar.gz) = 877383ba5e51709aad22a6547dc94b2453fef92a4923661b6fd98a2869875daf
SIZE (libprelude-0.9.24.1.tar.gz) = 2582719
diff --git a/security/libpreludedb/distinfo b/security/libpreludedb/distinfo
index 96e8bd2c2885..6363f842748a 100644
--- a/security/libpreludedb/distinfo
+++ b/security/libpreludedb/distinfo
@@ -1,3 +1,2 @@
-MD5 (libpreludedb-0.9.15.3.tar.gz) = 70a78a092b32449e326ae3b28e57e9b3
SHA256 (libpreludedb-0.9.15.3.tar.gz) = de72e86a4e6514998e0760e55024ed3c673d7a4d1e23d84c486ece0643ec2694
SIZE (libpreludedb-0.9.15.3.tar.gz) = 935457
diff --git a/security/libpwstor/distinfo b/security/libpwstor/distinfo
index 76faf3f16d08..f62e656a7ed6 100644
--- a/security/libpwstor/distinfo
+++ b/security/libpwstor/distinfo
@@ -1,3 +1,2 @@
-MD5 (libpwstor-0.1.tar.bz2) = af9651a27c94b78daff9db1f071dbc06
SHA256 (libpwstor-0.1.tar.bz2) = 5cdc05d6e94cd97a87bc1cd98d330f6231faed9f38ab5d15c490140a18de5abf
SIZE (libpwstor-0.1.tar.bz2) = 48583
diff --git a/security/libsectok/distinfo b/security/libsectok/distinfo
index bb6690240701..3fe44a7762c2 100644
--- a/security/libsectok/distinfo
+++ b/security/libsectok/distinfo
@@ -1,3 +1,2 @@
-MD5 (libsectok-20030619.tar.gz) = 60dac935e7997f0fba3d9bc91f0e7d41
SHA256 (libsectok-20030619.tar.gz) = f00b216af71969d90fca089ad7f4255ccff1d985813e0b932c42ce2df82b6d15
SIZE (libsectok-20030619.tar.gz) = 26633
diff --git a/security/libtomcrypt/distinfo b/security/libtomcrypt/distinfo
index 2c7ba2350936..f5ade49d262b 100644
--- a/security/libtomcrypt/distinfo
+++ b/security/libtomcrypt/distinfo
@@ -1,3 +1,2 @@
-MD5 (crypt-1.17.tar.bz2) = cea7e5347979909f458fe7ebb5a44f85
SHA256 (crypt-1.17.tar.bz2) = e33b47d77a495091c8703175a25c8228aff043140b2554c08a3c3cd71f79d116
SIZE (crypt-1.17.tar.bz2) = 1599215
diff --git a/security/libwhisker/distinfo b/security/libwhisker/distinfo
index 4f99028a4053..403a41287ff7 100644
--- a/security/libwhisker/distinfo
+++ b/security/libwhisker/distinfo
@@ -1,3 +1,2 @@
-MD5 (libwhisker2-2.5.tar.gz) = 7cc1718dddde8f9a439d5622ae2f37eb
SHA256 (libwhisker2-2.5.tar.gz) = f45a1cf2ad2637b29dd1b13d7221ea12e3923ea09d107ced446400f19070a42f
SIZE (libwhisker2-2.5.tar.gz) = 207569
diff --git a/security/lockdown/distinfo b/security/lockdown/distinfo
index 77d9bef01158..bddd182ec38f 100644
--- a/security/lockdown/distinfo
+++ b/security/lockdown/distinfo
@@ -1,3 +1,2 @@
-MD5 (lockdown-2.0.0.tar.gz) = e174c016c1980e1c80581da2d42d491b
SHA256 (lockdown-2.0.0.tar.gz) = 61663ea1f5c2596e18c7b831b8ac7e7f4477d6d9bf6af41aadb73bf7346a598f
SIZE (lockdown-2.0.0.tar.gz) = 38792
diff --git a/security/logcheck/distinfo b/security/logcheck/distinfo
index a81c955142e7..0ddcae73f02d 100644
--- a/security/logcheck/distinfo
+++ b/security/logcheck/distinfo
@@ -1,3 +1,2 @@
-MD5 (logcheck_1.3.13.tar.gz) = e2ff14f522bf2e30d5947c85fed44973
SHA256 (logcheck_1.3.13.tar.gz) = 199e062eb98292eb5345b916689ec734d97b6c6c42d472a5cd4fb99dd5197f6b
SIZE (logcheck_1.3.13.tar.gz) = 162167
diff --git a/security/luasec/distinfo b/security/luasec/distinfo
index 0bc20ee50608..df9a7b856f71 100644
--- a/security/luasec/distinfo
+++ b/security/luasec/distinfo
@@ -1,3 +1,2 @@
-MD5 (luasec-0.4.tar.gz) = 712158d60207bdbb6215fc7e07d8db24
SHA256 (luasec-0.4.tar.gz) = 111732f0e646120a701d33e7d3a613a9a901c11c0a01d0805d73ef90c3f0abd5
SIZE (luasec-0.4.tar.gz) = 27829
diff --git a/security/lynis/distinfo b/security/lynis/distinfo
index 4cb179e74c0e..14c1ebf3e2af 100644
--- a/security/lynis/distinfo
+++ b/security/lynis/distinfo
@@ -1,3 +1,2 @@
-MD5 (lynis-1.2.9.tar.gz) = 69b369173ffc0f10f021035f73857e1f
SHA256 (lynis-1.2.9.tar.gz) = 51e69e0d45d6a879a0a22ba1144a49207dad7ed45764172769d67f21f60f5b79
SIZE (lynis-1.2.9.tar.gz) = 117107
diff --git a/security/mac-robber/distinfo b/security/mac-robber/distinfo
index 4876a4f36998..702da27cf700 100644
--- a/security/mac-robber/distinfo
+++ b/security/mac-robber/distinfo
@@ -1,3 +1,2 @@
-MD5 (mac-robber-1.00.tar.gz) = 902afd8e6121e153bbc8cb93013667fd
SHA256 (mac-robber-1.00.tar.gz) = e84637457580cf0b823868138e9adde9f5f5f5d516595cdf8f9f95cbbe939869
SIZE (mac-robber-1.00.tar.gz) = 11483
diff --git a/security/maia/distinfo b/security/maia/distinfo
index b9a0dd4d983a..2b3c2765d822 100644
--- a/security/maia/distinfo
+++ b/security/maia/distinfo
@@ -1,3 +1,2 @@
-MD5 (maia-1.0.2a.tar.gz) = e7ef161c2f2540016ddb994ce0f8d1b5
SHA256 (maia-1.0.2a.tar.gz) = eca2816d42df78f1aae287de3aa7537d89827e41d3f01101f4deb5857793c124
SIZE (maia-1.0.2a.tar.gz) = 1567568
diff --git a/security/manipulate_data/distinfo b/security/manipulate_data/distinfo
index af686244fa2d..6798b02f10bd 100644
--- a/security/manipulate_data/distinfo
+++ b/security/manipulate_data/distinfo
@@ -1,3 +1,2 @@
-MD5 (manipulate_data-1.3.tar.gz) = 55dc5d38364a12f26e865ea2e5dadb26
SHA256 (manipulate_data-1.3.tar.gz) = 12e88c8cdb102daca79c783fd147b8c94413b17e76d8675374dec07de2fc3c0f
SIZE (manipulate_data-1.3.tar.gz) = 6593
diff --git a/security/matrixssl/distinfo b/security/matrixssl/distinfo
index 0237db95e2e8..3d59f664ccdc 100644
--- a/security/matrixssl/distinfo
+++ b/security/matrixssl/distinfo
@@ -1,3 +1,2 @@
-MD5 (matrixssl_1.8.8.orig.tar.gz) = c8102e40a92c7571c3890686e0bfeac4
SHA256 (matrixssl_1.8.8.orig.tar.gz) = 6c40581406b7732030d8bdf2fb40628448b826b36b0f81745d43479f028537b6
SIZE (matrixssl_1.8.8.orig.tar.gz) = 735470
diff --git a/security/mcrypt/distinfo b/security/mcrypt/distinfo
index 13cb54c58f75..1bbda9717758 100644
--- a/security/mcrypt/distinfo
+++ b/security/mcrypt/distinfo
@@ -1,3 +1,2 @@
-MD5 (mcrypt-2.6.8.tar.gz) = 97639f8821b10f80943fa17da302607e
SHA256 (mcrypt-2.6.8.tar.gz) = 5145aa844e54cca89ddab6fb7dd9e5952811d8d787c4f4bf27eb261e6c182098
SIZE (mcrypt-2.6.8.tar.gz) = 471915
diff --git a/security/md4coll/distinfo b/security/md4coll/distinfo
index 78459a068630..8d510723aa60 100644
--- a/security/md4coll/distinfo
+++ b/security/md4coll/distinfo
@@ -1,3 +1,2 @@
-MD5 (md4coll.c) = afae19b001a95b469fd9897dcf208661
SHA256 (md4coll.c) = 2bebad65909745571594f17a961b74232c8dfde3ae0949d01246d67c9c0e48a3
SIZE (md4coll.c) = 16814
diff --git a/security/md5coll/distinfo b/security/md5coll/distinfo
index 258dbf545fff..847c4cb7de19 100644
--- a/security/md5coll/distinfo
+++ b/security/md5coll/distinfo
@@ -1,3 +1,2 @@
-MD5 (md5coll.c) = 1c5d6641d6d07d8a7b510d44d5b4da04
SHA256 (md5coll.c) = ce00158446d946f0333baec9f38470f3670d46c1086d3d71b28ddee5313c5542
SIZE (md5coll.c) = 45352
diff --git a/security/mdcrack/distinfo b/security/mdcrack/distinfo
index a92bd0157ab0..98107c37c5a7 100644
--- a/security/mdcrack/distinfo
+++ b/security/mdcrack/distinfo
@@ -1,3 +1,2 @@
-MD5 (mdcrack-1.2.tar.gz) = 53d23b73bb48a3e106b8ce748d6b2bb8
SHA256 (mdcrack-1.2.tar.gz) = b68dec25170f177c70264c5a2863a70c28011f669db56a8825ae4ca28b1f5825
SIZE (mdcrack-1.2.tar.gz) = 60261
diff --git a/security/medusa/distinfo b/security/medusa/distinfo
index ea9162d1908d..f597953300bf 100644
--- a/security/medusa/distinfo
+++ b/security/medusa/distinfo
@@ -1,3 +1,2 @@
-MD5 (medusa-2.0.tar.gz) = 75df63e1cd3b0d18fd2b017f12fc51d7
SHA256 (medusa-2.0.tar.gz) = ba7d1ded937f976bbd7448c59e628698657ea06e4869243066cae503fa8142cd
SIZE (medusa-2.0.tar.gz) = 371478
diff --git a/security/mhash/distinfo b/security/mhash/distinfo
index a010ba8d838b..1e47814c5b58 100644
--- a/security/mhash/distinfo
+++ b/security/mhash/distinfo
@@ -1,3 +1,2 @@
-MD5 (mhash-0.9.9.9.tar.bz2) = f91c74f9ccab2b574a98be5bc31eb280
SHA256 (mhash-0.9.9.9.tar.bz2) = 56521c52a9033779154432d0ae47ad7198914785265e1f570cee21ab248dfef0
SIZE (mhash-0.9.9.9.tar.bz2) = 655906
diff --git a/security/mindterm-binary/distinfo b/security/mindterm-binary/distinfo
index fde97e670789..840a8447b4d8 100644
--- a/security/mindterm-binary/distinfo
+++ b/security/mindterm-binary/distinfo
@@ -1,6 +1,4 @@
-MD5 (mindterm-ssh.html) = 3d93404d55da0abeb58ae11471fca9c6
SHA256 (mindterm-ssh.html) = b2e61f8a683473ac0a4dc819f1c4df9cb22a719fdcd8c789f07a0cd7bba27abe
SIZE (mindterm-ssh.html) = 1106
-MD5 (mindtermbin-v121.zip) = 7e9da7322fcae183e6821b26b5acc61b
SHA256 (mindtermbin-v121.zip) = 17865a13e3588ad992221ed492c311191cc746c973901c42bd189ece01e54462
SIZE (mindtermbin-v121.zip) = 230263
diff --git a/security/monkeysphere/distinfo b/security/monkeysphere/distinfo
index a0a9df9e98e6..fa4d9dffb074 100644
--- a/security/monkeysphere/distinfo
+++ b/security/monkeysphere/distinfo
@@ -1,3 +1,2 @@
-MD5 (monkeysphere_0.24.orig.tar.gz) = 8590532f4702fa44027a6a583657c9ef
SHA256 (monkeysphere_0.24.orig.tar.gz) = 2a58cee998ddb1b21b953826fc746a743e17d94e6fa34ac9cbee4262873b5c5f
SIZE (monkeysphere_0.24.orig.tar.gz) = 86044
diff --git a/security/mosref/distinfo b/security/mosref/distinfo
index 3b0d6cf43d09..0b8fdcff73f5 100644
--- a/security/mosref/distinfo
+++ b/security/mosref/distinfo
@@ -1,3 +1,2 @@
-MD5 (mosref-2.0-beta3.tar.gz) = a8e1d9a2778c4e7e1e0b1dc408bcd2e1
SHA256 (mosref-2.0-beta3.tar.gz) = 7d2e32efda1ba5c9245cd6f6378b33b0b9e0ca43a7d9a02f1a3d0e8b1a55b00a
SIZE (mosref-2.0-beta3.tar.gz) = 1191694
diff --git a/security/mussh/distinfo b/security/mussh/distinfo
index 8b64d119cd97..5eea0a165de1 100644
--- a/security/mussh/distinfo
+++ b/security/mussh/distinfo
@@ -1,3 +1,2 @@
-MD5 (mussh-0.7.tgz) = edd260199c817592202917bdb32c8d35
SHA256 (mussh-0.7.tgz) = e67398def89297e2d5f559894a21ebdf4bbac4052e3760f3fd1a1fdcbb545dce
SIZE (mussh-0.7.tgz) = 10791
diff --git a/security/nbaudit/distinfo b/security/nbaudit/distinfo
index 0e1d1791a1cf..ff66d881bb8e 100644
--- a/security/nbaudit/distinfo
+++ b/security/nbaudit/distinfo
@@ -1,3 +1,2 @@
-MD5 (nat10.tar.gz) = b8e020ac21e35caa35a8bbd99e41b5e4
SHA256 (nat10.tar.gz) = 378bf98b220592dacf6c850f094b71ef9b18d991d536e6f0938c10c0303bbb22
SIZE (nat10.tar.gz) = 111835
diff --git a/security/ncrypt/distinfo b/security/ncrypt/distinfo
index 208494764dbe..72cafe3d8d18 100644
--- a/security/ncrypt/distinfo
+++ b/security/ncrypt/distinfo
@@ -1,3 +1,2 @@
-MD5 (ncrypt-0.7.0.tgz) = 423d6d0fb607d63dce788f11f74cb59f
SHA256 (ncrypt-0.7.0.tgz) = 3b6182775bc82a889140b4847b5d30e561093c6ab772440323e4856b157ccc87
SIZE (ncrypt-0.7.0.tgz) = 172283
diff --git a/security/nessus-libnasl/distinfo b/security/nessus-libnasl/distinfo
index 4b20265e3c6b..50344660b420 100644
--- a/security/nessus-libnasl/distinfo
+++ b/security/nessus-libnasl/distinfo
@@ -1,3 +1,2 @@
-MD5 (nessus/libnasl-2.2.9.tar.gz) = fa0393e940253a95437d38edd6ff1844
SHA256 (nessus/libnasl-2.2.9.tar.gz) = 2d9cebfe69e40963d790295993e096697a0bed37774b66ee8b14e48c2231fa93
SIZE (nessus/libnasl-2.2.9.tar.gz) = 366960
diff --git a/security/nessus-libraries/distinfo b/security/nessus-libraries/distinfo
index 977ba5381a37..f9d4c20abd25 100644
--- a/security/nessus-libraries/distinfo
+++ b/security/nessus-libraries/distinfo
@@ -1,3 +1,2 @@
-MD5 (nessus/nessus-libraries-2.2.9.tar.gz) = 28156ff38208a1f59b333a8c2a23d8f6
SHA256 (nessus/nessus-libraries-2.2.9.tar.gz) = 5a3c32d6eab8ccc8a22ab5bb224228152e10731c06561f679c41b92263c7ef18
SIZE (nessus/nessus-libraries-2.2.9.tar.gz) = 426560
diff --git a/security/nessus-plugins/distinfo b/security/nessus-plugins/distinfo
index 270b416b5e21..50f306765c3a 100644
--- a/security/nessus-plugins/distinfo
+++ b/security/nessus-plugins/distinfo
@@ -1,3 +1,2 @@
-MD5 (nessus/nessus-plugins-GPL-2.2.9.tar.gz) = 2bac30f702c4a794a29660b8e9dd1077
SHA256 (nessus/nessus-plugins-GPL-2.2.9.tar.gz) = 126b98173647113946a69ea5e3896cfd92261571d507b37febbdb269c632d395
SIZE (nessus/nessus-plugins-GPL-2.2.9.tar.gz) = 1064740
diff --git a/security/nessus/distinfo b/security/nessus/distinfo
index 0c748cd7a4e7..5287e04ddf4a 100644
--- a/security/nessus/distinfo
+++ b/security/nessus/distinfo
@@ -1,3 +1,2 @@
-MD5 (nessus/nessus-core-2.2.9.tar.gz) = c3f9db836d3b866b4a9395ee833638be
SHA256 (nessus/nessus-core-2.2.9.tar.gz) = b725ace4ef619bc19b372eac9a60db7b083a3e155e11c65443618e52b56c847e
SIZE (nessus/nessus-core-2.2.9.tar.gz) = 674390
diff --git a/security/nsm-console/distinfo b/security/nsm-console/distinfo
index 498a054d0232..34b25b03f810 100644
--- a/security/nsm-console/distinfo
+++ b/security/nsm-console/distinfo
@@ -1,3 +1,2 @@
-MD5 (nsm-console-0.7.tar.gz) = 6db1a7f7fefe2c84f93b129cc3851ecb
SHA256 (nsm-console-0.7.tar.gz) = 36cc2efe466d47b0a4eaa53169e9e63fb1a4dc2938f2ceac10176274674a4908
SIZE (nsm-console-0.7.tar.gz) = 539019
diff --git a/security/ocaml-cryptgps/distinfo b/security/ocaml-cryptgps/distinfo
index 079c909c09f8..c19a0f75698b 100644
--- a/security/ocaml-cryptgps/distinfo
+++ b/security/ocaml-cryptgps/distinfo
@@ -1,3 +1,2 @@
-MD5 (cryptgps-0.2.1.tar.gz) = 656afb40fa681079296551b546cb02df
SHA256 (cryptgps-0.2.1.tar.gz) = 7a6c65531781e98c64277e908b8832f6321fe0a8c928cd6a7e89a7ca0489e7d6
SIZE (cryptgps-0.2.1.tar.gz) = 37532
diff --git a/security/ocaml-ssl/distinfo b/security/ocaml-ssl/distinfo
index ed0465ddcdcc..5883c6e19f67 100644
--- a/security/ocaml-ssl/distinfo
+++ b/security/ocaml-ssl/distinfo
@@ -1,3 +1,2 @@
-MD5 (ocaml-ssl-0.4.3.tar.gz) = 7a9fb5adf16ca411389fc07ed7ddaa66
SHA256 (ocaml-ssl-0.4.3.tar.gz) = eb12bc39f7eb424f120030f2c8260040c65c78120f3fac164543ead2b9b6e9bc
SIZE (ocaml-ssl-0.4.3.tar.gz) = 109166
diff --git a/security/oidentd/distinfo b/security/oidentd/distinfo
index 584892ee3b78..fb1a4c8ce8a3 100644
--- a/security/oidentd/distinfo
+++ b/security/oidentd/distinfo
@@ -1,3 +1,2 @@
-MD5 (oidentd-2.0.8.tar.gz) = c3d9a56255819ef8904b867284386911
SHA256 (oidentd-2.0.8.tar.gz) = a54cbed187281f8d5a301d1d8fd5cb0f30bfb13a5a8e9ab752ace76c1010fb6f
SIZE (oidentd-2.0.8.tar.gz) = 212354
diff --git a/security/oinkmaster/distinfo b/security/oinkmaster/distinfo
index 246234aad7fa..0f48f96b37ed 100644
--- a/security/oinkmaster/distinfo
+++ b/security/oinkmaster/distinfo
@@ -1,3 +1,2 @@
-MD5 (oinkmaster-2.0.tar.gz) = d2a1b56f51cf40e919c63206ca4ec8f8
SHA256 (oinkmaster-2.0.tar.gz) = 3d52f0426aa7c81b122cef22b80d708d8bb8337537e48754a065804f46c46162
SIZE (oinkmaster-2.0.tar.gz) = 80111
diff --git a/security/op/distinfo b/security/op/distinfo
index fdc7cae315bc..5e1df35c4bd6 100644
--- a/security/op/distinfo
+++ b/security/op/distinfo
@@ -1,3 +1,2 @@
-MD5 (op-1.32.tar.gz) = 795b0ffabd305d48288aff46542fe3bf
SHA256 (op-1.32.tar.gz) = 520d330ad7bb038d0719a3ea0304795311de219cf1def8d141097692147d5632
SIZE (op-1.32.tar.gz) = 145682
diff --git a/security/openbsm/distinfo b/security/openbsm/distinfo
index d25fef66f74e..dcdb9f0d1d28 100644
--- a/security/openbsm/distinfo
+++ b/security/openbsm/distinfo
@@ -1,3 +1,2 @@
-MD5 (openbsm-1.1-p2.tgz) = 1741ea45fba0d8af6dfb6e9322fd2d51
SHA256 (openbsm-1.1-p2.tgz) = f3385a27d06ebb6a6c78e9ff9295d02129ad05a34b3283a7b35adf9ae8ee9eb3
SIZE (openbsm-1.1-p2.tgz) = 546453
diff --git a/security/opencdk/distinfo b/security/opencdk/distinfo
index f8b8cdad6758..ad56e6384af1 100644
--- a/security/opencdk/distinfo
+++ b/security/opencdk/distinfo
@@ -1,3 +1,2 @@
-MD5 (opencdk-0.6.6.tar.bz2) = 813d62d7afe7b2c2d8f3df0a6c9d9331
SHA256 (opencdk-0.6.6.tar.bz2) = d7fc0a6bf7360793f64301a085d72c604c9aa255ab33ab8ec58e3ed62e517048
SIZE (opencdk-0.6.6.tar.bz2) = 481904
diff --git a/security/openct/distinfo b/security/openct/distinfo
index b5a83f5089b2..cee86a443ad8 100644
--- a/security/openct/distinfo
+++ b/security/openct/distinfo
@@ -1,3 +1,2 @@
-MD5 (openct-0.6.20.tar.gz) = a1da3358ab798f1cb9232f1dbababc21
SHA256 (openct-0.6.20.tar.gz) = 6cd3e2933d29eb1f875c838ee58b8071fd61f0ec8ed5922a86c01c805d181a68
SIZE (openct-0.6.20.tar.gz) = 702818
diff --git a/security/openfwtk/distinfo b/security/openfwtk/distinfo
index 80dc334b3b31..950ef0665c85 100644
--- a/security/openfwtk/distinfo
+++ b/security/openfwtk/distinfo
@@ -1,3 +1,2 @@
-MD5 (openfwtk2.0.tar.gz) = 5747d028dd3f34af2a8dd93927a58413
SHA256 (openfwtk2.0.tar.gz) = e09b30f13edcc0ec297add629259fc5414081d26aeb3ecc6bfc67f3a27f8d5b6
SIZE (openfwtk2.0.tar.gz) = 615400
diff --git a/security/openpgpsdk/distinfo b/security/openpgpsdk/distinfo
index 29f1a9cd4518..32f804022b99 100644
--- a/security/openpgpsdk/distinfo
+++ b/security/openpgpsdk/distinfo
@@ -1,3 +1,2 @@
-MD5 (openpgpsdk-0.9.tgz) = a2fe87ee864e6bcc0d5ea3db20e0f57a
SHA256 (openpgpsdk-0.9.tgz) = 96ad3196205d323818f7175e24f7e3a227c90f76eb308c0ebaae0de26b7c2376
SIZE (openpgpsdk-0.9.tgz) = 1903992
diff --git a/security/opensaml/distinfo b/security/opensaml/distinfo
index b58588e77419..e715a4b055a2 100644
--- a/security/opensaml/distinfo
+++ b/security/opensaml/distinfo
@@ -1,3 +1,2 @@
-MD5 (opensaml-1.1.1.tar.gz) = ee41f4e9df56dcbf11cfbd331ccb3c33
SHA256 (opensaml-1.1.1.tar.gz) = 207af6ad74bfd7ca7ec345c36e1c6507428807b111f0f90661e669b014a047f1
SIZE (opensaml-1.1.1.tar.gz) = 438888
diff --git a/security/openssh-askpass/distinfo b/security/openssh-askpass/distinfo
index 43634625e803..e45bed46373c 100644
--- a/security/openssh-askpass/distinfo
+++ b/security/openssh-askpass/distinfo
@@ -1,3 +1,2 @@
-MD5 (x11-ssh-askpass-1.2.4.1.tar.gz) = 8f2e41f3f7eaa8543a2440454637f3c3
SHA256 (x11-ssh-askpass-1.2.4.1.tar.gz) = 620de3c32ae72185a2c9aeaec03af24242b9621964e38eb625afb6cdb30b8c88
SIZE (x11-ssh-askpass-1.2.4.1.tar.gz) = 29229
diff --git a/security/openssh-portable/distinfo b/security/openssh-portable/distinfo
index 6520d383e52c..6d50609181fe 100644
--- a/security/openssh-portable/distinfo
+++ b/security/openssh-portable/distinfo
@@ -1,9 +1,6 @@
-MD5 (openssh-5.2p1.tar.gz) = ada79c7328a8551bdf55c95e631e7dad
SHA256 (openssh-5.2p1.tar.gz) = 4023710c37d0b3d79e6299cb79b6de2a31db7d581fe59e775a5351784034ecae
SIZE (openssh-5.2p1.tar.gz) = 1016612
-MD5 (openssh-5.2p1+x509-6.2.diff.gz) = 8dbbfb743226864f6bb49b56e77776d9
SHA256 (openssh-5.2p1+x509-6.2.diff.gz) = 72cfb1e232b6ae0a9df6e8539a9f6b53db7c0a2141cf2e4dd65b407748fa9f34
SIZE (openssh-5.2p1+x509-6.2.diff.gz) = 153010
-MD5 (openssh-5.2p1-gsskex-all-20090726.patch) = e5c116b4bc3f4b816206e8403dd08af7
SHA256 (openssh-5.2p1-gsskex-all-20090726.patch) = 6eb297d6fa74be3323c5e4f53df5b6e1f4edf6bf394e3e707c075846886e18e7
SIZE (openssh-5.2p1-gsskex-all-20090726.patch) = 90959
diff --git a/security/openvas-client/distinfo b/security/openvas-client/distinfo
index 85627bc342a9..7bba35872127 100644
--- a/security/openvas-client/distinfo
+++ b/security/openvas-client/distinfo
@@ -1,3 +1,2 @@
-MD5 (openvas-client-2.0.4.tar.gz) = f997cb13a615b23061dfcf3a2bed2dec
SHA256 (openvas-client-2.0.4.tar.gz) = 096a32328ca0a8b85465a881a743904879ea7f700f467b677209606cffaf2b54
SIZE (openvas-client-2.0.4.tar.gz) = 836329
diff --git a/security/openvas-libnasl/distinfo b/security/openvas-libnasl/distinfo
index 113f50603de2..e4b3daf14c48 100644
--- a/security/openvas-libnasl/distinfo
+++ b/security/openvas-libnasl/distinfo
@@ -1,3 +1,2 @@
-MD5 (openvas-libnasl-2.0.1.tar.gz) = 658c730b902a04f2e2d057a303c2e6f3
SHA256 (openvas-libnasl-2.0.1.tar.gz) = 6e8312f273869648b61409c47f4aa445dffba211556c477163087124443c60dd
SIZE (openvas-libnasl-2.0.1.tar.gz) = 530116
diff --git a/security/openvas-libraries/distinfo b/security/openvas-libraries/distinfo
index c3e8d8065680..a39bdfbd59b2 100644
--- a/security/openvas-libraries/distinfo
+++ b/security/openvas-libraries/distinfo
@@ -1,3 +1,2 @@
-MD5 (openvas-libraries-2.0.3.tar.gz) = 9df63a63c1ea134e0218d7a8f2ffd288
SHA256 (openvas-libraries-2.0.3.tar.gz) = 9847e99b92bf2269c5157c69799de127fadcb83af19bfb7320c1c91036a6cc62
SIZE (openvas-libraries-2.0.3.tar.gz) = 482097
diff --git a/security/openvas-plugins/distinfo b/security/openvas-plugins/distinfo
index db141340f94c..734771bc1231 100644
--- a/security/openvas-plugins/distinfo
+++ b/security/openvas-plugins/distinfo
@@ -1,3 +1,2 @@
-MD5 (openvas-plugins-1.0.7.tar.gz) = b290e34df6198b21b4d6601c3ae80030
SHA256 (openvas-plugins-1.0.7.tar.gz) = 7bfe9ffde971e8a55f735741460c64587c998886dde4a3523668a4df380a0ef3
SIZE (openvas-plugins-1.0.7.tar.gz) = 5059984
diff --git a/security/openvas-server/distinfo b/security/openvas-server/distinfo
index 60681786bb3d..4bf4ed20ed77 100644
--- a/security/openvas-server/distinfo
+++ b/security/openvas-server/distinfo
@@ -1,3 +1,2 @@
-MD5 (openvas-server-2.0.2.tar.gz) = 87d4727e9cba146c1e28003e30f2d5ee
SHA256 (openvas-server-2.0.2.tar.gz) = 045144ecca53e70942657bf06b07bd306e579ef56d442eb307f5ed808aca7355
SIZE (openvas-server-2.0.2.tar.gz) = 369699
diff --git a/security/openvpn-admin/distinfo b/security/openvpn-admin/distinfo
index cc927511f8c4..2c2e5e759abd 100644
--- a/security/openvpn-admin/distinfo
+++ b/security/openvpn-admin/distinfo
@@ -1,3 +1,2 @@
-MD5 (openvpn-admin-1.9.4.tar.gz) = 04a0191aed26c1041bbf0812dac179fe
SHA256 (openvpn-admin-1.9.4.tar.gz) = 7ef54d77a594da74e233d25437161879feaddadf1416f083c3b3e852e9bd0c31
SIZE (openvpn-admin-1.9.4.tar.gz) = 358930
diff --git a/security/openvpn-auth-ldap/distinfo b/security/openvpn-auth-ldap/distinfo
index 5b88a3ea2b79..d65876e2dc1b 100644
--- a/security/openvpn-auth-ldap/distinfo
+++ b/security/openvpn-auth-ldap/distinfo
@@ -1,3 +1,2 @@
-MD5 (auth-ldap-2.0.3.tar.gz) = 03dedc57efc8d4fc2ffe2c014121299d
SHA256 (auth-ldap-2.0.3.tar.gz) = 2b258610b0f3fe9ce097b0e88b4c78e402e5f3f814b7d327392ba72574d1b63a
SIZE (auth-ldap-2.0.3.tar.gz) = 261832
diff --git a/security/ophcrack/distinfo b/security/ophcrack/distinfo
index ef97bc70cd16..5734ce769026 100644
--- a/security/ophcrack/distinfo
+++ b/security/ophcrack/distinfo
@@ -1,3 +1,2 @@
-MD5 (ophcrack-3.3.1.tar.bz2) = 740eef54e9082f26851e15c1cb4ef55c
SHA256 (ophcrack-3.3.1.tar.bz2) = 4e23bfccde7962a873cd0c44f4da626795aec17fcfb078f4329ec7145b218d18
SIZE (ophcrack-3.3.1.tar.bz2) = 255238
diff --git a/security/opieprint/distinfo b/security/opieprint/distinfo
index 33f98181f253..d67d161f71e3 100644
--- a/security/opieprint/distinfo
+++ b/security/opieprint/distinfo
@@ -1,3 +1,2 @@
-MD5 (opieprint.gz) = 02925616a6ccb9277f59e10bff69761b
SHA256 (opieprint.gz) = ad348a99ca941f8b05805e3f9a61836104b8670443e2fbabfd376cb393ffae6c
SIZE (opieprint.gz) = 2716
diff --git a/security/osiris/distinfo b/security/osiris/distinfo
index a05b60defec8..7fe395af9793 100644
--- a/security/osiris/distinfo
+++ b/security/osiris/distinfo
@@ -1,3 +1,2 @@
-MD5 (osiris-4.2.3.tar.gz) = 1951c7dc0fe729af9ffaf58910340d12
SHA256 (osiris-4.2.3.tar.gz) = 94e1f28a6dc24e85efb47383126cf3bad35db8a7d47a8025e77bb6f0730c3b04
SIZE (osiris-4.2.3.tar.gz) = 1924149
diff --git a/security/osslsigncode/distinfo b/security/osslsigncode/distinfo
index 7a7e44686b4d..432414d6718a 100644
--- a/security/osslsigncode/distinfo
+++ b/security/osslsigncode/distinfo
@@ -1,3 +1,2 @@
-MD5 (osslsigncode-1.3.tar.gz) = f269f427ae31c9c926c0e7d88768e9b4
SHA256 (osslsigncode-1.3.tar.gz) = c6dfeb86bb54ad0a5dd81fd1ba52f193aa0ab657ea36e48968cd25eae6533f26
SIZE (osslsigncode-1.3.tar.gz) = 573440
diff --git a/security/p5-Apache-Htpasswd/distinfo b/security/p5-Apache-Htpasswd/distinfo
index db52286d3f37..407f64ed53e7 100644
--- a/security/p5-Apache-Htpasswd/distinfo
+++ b/security/p5-Apache-Htpasswd/distinfo
@@ -1,3 +1,2 @@
-MD5 (Apache-Htpasswd-1.8.tar.gz) = ee2048044096b4259e89c9ed1c88ed92
SHA256 (Apache-Htpasswd-1.8.tar.gz) = 57709488c85555403fafcadf7e84d511630aa3f3c94750b59aa5bc1d3d75221c
SIZE (Apache-Htpasswd-1.8.tar.gz) = 8397
diff --git a/security/p5-Authen-CyrusSASL/distinfo b/security/p5-Authen-CyrusSASL/distinfo
index 00466b2ca267..7932ade3cf3b 100644
--- a/security/p5-Authen-CyrusSASL/distinfo
+++ b/security/p5-Authen-CyrusSASL/distinfo
@@ -1,3 +1,2 @@
-MD5 (Authen-CyrusSASL-0.01.tar.gz) = 64f8d8c251cccb8bdf2e46d4ce7c2bf6
SHA256 (Authen-CyrusSASL-0.01.tar.gz) = 0bac5cfbb805743f609a94acfbd71c52dc0dfaa0c7f855aa7c3c439968bff3af
SIZE (Authen-CyrusSASL-0.01.tar.gz) = 4113
diff --git a/security/p5-Authen-Htpasswd/distinfo b/security/p5-Authen-Htpasswd/distinfo
index 9fe4cf725758..9307346f138e 100644
--- a/security/p5-Authen-Htpasswd/distinfo
+++ b/security/p5-Authen-Htpasswd/distinfo
@@ -1,3 +1,2 @@
-MD5 (Authen-Htpasswd-0.161.tar.gz) = 1347bef2f9280bf54ee894d692641c5d
SHA256 (Authen-Htpasswd-0.161.tar.gz) = 40e03400b1a3b8f1100a11e031049f14637b030b2c302aef8ed71239609e1e54
SIZE (Authen-Htpasswd-0.161.tar.gz) = 7864
diff --git a/security/p5-Authen-PAAS/distinfo b/security/p5-Authen-PAAS/distinfo
index 29c81a0fb587..b5a47f8df0a5 100644
--- a/security/p5-Authen-PAAS/distinfo
+++ b/security/p5-Authen-PAAS/distinfo
@@ -1,3 +1,2 @@
-MD5 (Authen-PAAS-1.1.1.tar.gz) = 1e3fa07a56a6ac563ca7e135d5a0f925
SHA256 (Authen-PAAS-1.1.1.tar.gz) = 38c098fd1fd8a2ed7002458c29b417cb9e0b140c290906b68decbd6b0b403d89
SIZE (Authen-PAAS-1.1.1.tar.gz) = 21866
diff --git a/security/p5-Authen-PAM/distinfo b/security/p5-Authen-PAM/distinfo
index ff5bfd4106fa..ce82ade63a56 100644
--- a/security/p5-Authen-PAM/distinfo
+++ b/security/p5-Authen-PAM/distinfo
@@ -1,3 +1,2 @@
-MD5 (Authen-PAM-0.16.tar.gz) = 7278471dfa694d9ef312bc92d7099af2
SHA256 (Authen-PAM-0.16.tar.gz) = 0e949bd9a2a9df0f829971030fe9169cbaf6cec78b92faf22f547ff6c6155c9b
SIZE (Authen-PAM-0.16.tar.gz) = 45922
diff --git a/security/p5-Authen-Passphrase/distinfo b/security/p5-Authen-Passphrase/distinfo
index 057233deded1..01223c31316a 100644
--- a/security/p5-Authen-Passphrase/distinfo
+++ b/security/p5-Authen-Passphrase/distinfo
@@ -1,3 +1,2 @@
-MD5 (Authen-Passphrase-0.007.tar.gz) = f4ed84c7ed540aa3fd37058b5c248337
SHA256 (Authen-Passphrase-0.007.tar.gz) = 6dc9502b0ff57e6ff3506553846179868372dda091bb925a024a6975b536ff3a
SIZE (Authen-Passphrase-0.007.tar.gz) = 55905
diff --git a/security/p5-Authen-SASL-Cyrus/distinfo b/security/p5-Authen-SASL-Cyrus/distinfo
index 3b7c00f24645..d2293e90e52c 100644
--- a/security/p5-Authen-SASL-Cyrus/distinfo
+++ b/security/p5-Authen-SASL-Cyrus/distinfo
@@ -1,3 +1,2 @@
-MD5 (Authen-SASL-Cyrus-0.12.tar.gz) = d075113234b00b40af8cd1644a566970
SHA256 (Authen-SASL-Cyrus-0.12.tar.gz) = b4193146bc9b6612e63a6e37202c2a67bb365f8c6159d1ba7ff8713bbb2f45ac
SIZE (Authen-SASL-Cyrus-0.12.tar.gz) = 11522
diff --git a/security/p5-Authen-Simple-DBM/distinfo b/security/p5-Authen-Simple-DBM/distinfo
index ee3d56ae1a69..10347f8777bc 100644
--- a/security/p5-Authen-Simple-DBM/distinfo
+++ b/security/p5-Authen-Simple-DBM/distinfo
@@ -1,3 +1,2 @@
-MD5 (Authen-Simple-DBM-0.2.tar.gz) = 26dc9aec8bac27b1394fcbc3423802d0
SHA256 (Authen-Simple-DBM-0.2.tar.gz) = 835237176c1a96a6a4608475fe584827cfc7b0698b0626033bfedcf247bed08c
SIZE (Authen-Simple-DBM-0.2.tar.gz) = 4313
diff --git a/security/p5-Authen-Simple-LDAP/distinfo b/security/p5-Authen-Simple-LDAP/distinfo
index 486a4ab01493..46414d13a29f 100644
--- a/security/p5-Authen-Simple-LDAP/distinfo
+++ b/security/p5-Authen-Simple-LDAP/distinfo
@@ -1,3 +1,2 @@
-MD5 (Authen-Simple-LDAP-0.2.tar.gz) = d9340d8a39b1ef58b3882c6b88362fa3
SHA256 (Authen-Simple-LDAP-0.2.tar.gz) = 85b0ab52cbc8419c08d096ff625a7cddd8b36bd16095a4f3ae0dc42373d766a0
SIZE (Authen-Simple-LDAP-0.2.tar.gz) = 4328
diff --git a/security/p5-Authen-Simple-Net/distinfo b/security/p5-Authen-Simple-Net/distinfo
index 252ccd4a8059..bb32362eb70c 100644
--- a/security/p5-Authen-Simple-Net/distinfo
+++ b/security/p5-Authen-Simple-Net/distinfo
@@ -1,3 +1,2 @@
-MD5 (Authen-Simple-Net-0.2.tar.gz) = 617c583d89005ded7ede25a46efa02cd
SHA256 (Authen-Simple-Net-0.2.tar.gz) = 07a21254c32b4b9c273ca0a8f0d0f31cdf06bd240af9a8785307178168f2f299
SIZE (Authen-Simple-Net-0.2.tar.gz) = 3082
diff --git a/security/p5-Authen-Simple-PAM/distinfo b/security/p5-Authen-Simple-PAM/distinfo
index fdbbf2e3c7e7..6687f22042d8 100644
--- a/security/p5-Authen-Simple-PAM/distinfo
+++ b/security/p5-Authen-Simple-PAM/distinfo
@@ -1,3 +1,2 @@
-MD5 (Authen-Simple-PAM-0.2.tar.gz) = 0b4eed87d2877cd89e412f04572c71f5
SHA256 (Authen-Simple-PAM-0.2.tar.gz) = 354b2cb97bf3c62514f5d1b42c5f3637b45ef2d74e4b4258e7141f0aaadc60ab
SIZE (Authen-Simple-PAM-0.2.tar.gz) = 2657
diff --git a/security/p5-Authen-Simple-RADIUS/distinfo b/security/p5-Authen-Simple-RADIUS/distinfo
index 29e87302907d..d3500c1cdf63 100644
--- a/security/p5-Authen-Simple-RADIUS/distinfo
+++ b/security/p5-Authen-Simple-RADIUS/distinfo
@@ -1,3 +1,2 @@
-MD5 (Authen-Simple-RADIUS-0.1.tar.gz) = e5a5bc72f2b8f8fe0e5a9eff085e23b2
SHA256 (Authen-Simple-RADIUS-0.1.tar.gz) = 5f8e2d8535eda60ae9842cf24f38e6ecaf2e85ca3a391ecb3fcbbc98f26caf5e
SIZE (Authen-Simple-RADIUS-0.1.tar.gz) = 2726
diff --git a/security/p5-Authen-Simple-SMB/distinfo b/security/p5-Authen-Simple-SMB/distinfo
index d8eac0319e12..df2d650b8e55 100644
--- a/security/p5-Authen-Simple-SMB/distinfo
+++ b/security/p5-Authen-Simple-SMB/distinfo
@@ -1,3 +1,2 @@
-MD5 (Authen-Simple-SMB-0.1.tar.gz) = 8b87f7af7426ef1ee3898ca48325842a
SHA256 (Authen-Simple-SMB-0.1.tar.gz) = e0d5b22223517656eab803f5e3ae25bd114661b1136a7065589d8ccd4bbb1fb2
SIZE (Authen-Simple-SMB-0.1.tar.gz) = 2624
diff --git a/security/p5-Authen-Simple/distinfo b/security/p5-Authen-Simple/distinfo
index e0af5ba03bd2..0d9ba06b60d0 100644
--- a/security/p5-Authen-Simple/distinfo
+++ b/security/p5-Authen-Simple/distinfo
@@ -1,3 +1,2 @@
-MD5 (Authen-Simple-0.4.tar.gz) = ca2ebc687e9282c92f488fa79e3e8723
SHA256 (Authen-Simple-0.4.tar.gz) = be57f93ee087b86cb359796a86f48922b7a27300714b3070f16971b206eb8b05
SIZE (Authen-Simple-0.4.tar.gz) = 8304
diff --git a/security/p5-Authen-Smb/distinfo b/security/p5-Authen-Smb/distinfo
index cb4009f1de0a..1903356aa80e 100644
--- a/security/p5-Authen-Smb/distinfo
+++ b/security/p5-Authen-Smb/distinfo
@@ -1,3 +1,2 @@
-MD5 (Authen-Smb-0.91.tar.gz) = 97d8aee872160eeabd0c08a7b0985216
SHA256 (Authen-Smb-0.91.tar.gz) = e0b664ef8744c6fba0af1f44b6154a0fd723cc92d3e13f1ec3620b5637a208bc
SIZE (Authen-Smb-0.91.tar.gz) = 38710
diff --git a/security/p5-Authen-TacacsPlus/distinfo b/security/p5-Authen-TacacsPlus/distinfo
index 532270d73b2a..46fc82c79832 100644
--- a/security/p5-Authen-TacacsPlus/distinfo
+++ b/security/p5-Authen-TacacsPlus/distinfo
@@ -1,3 +1,2 @@
-MD5 (TacacsPlus-0.16.tar.gz) = 6f5fbe80c677dc75c7f7b71ec05c244b
SHA256 (TacacsPlus-0.16.tar.gz) = aa2dd9c94fd3e08dbf2e4c03d7799982e4e6f7660db543cf40d39db22ebdafdf
SIZE (TacacsPlus-0.16.tar.gz) = 20203
diff --git a/security/p5-Authen-Ticket/distinfo b/security/p5-Authen-Ticket/distinfo
index 96550ff44f48..59ff4754d8b7 100644
--- a/security/p5-Authen-Ticket/distinfo
+++ b/security/p5-Authen-Ticket/distinfo
@@ -1,3 +1,2 @@
-MD5 (Authen-Ticket-0.02.tar.gz) = 7bf485a036a898c6cc324177c1f9248a
SHA256 (Authen-Ticket-0.02.tar.gz) = 98ac222c47a4d5a425b0be29ab8a38a0312a54dbbf8a1df76de876ef90b21c77
SIZE (Authen-Ticket-0.02.tar.gz) = 14456
diff --git a/security/p5-Authen-TypeKey/distinfo b/security/p5-Authen-TypeKey/distinfo
index c151fc83a554..f3e065d1b821 100644
--- a/security/p5-Authen-TypeKey/distinfo
+++ b/security/p5-Authen-TypeKey/distinfo
@@ -1,3 +1,2 @@
-MD5 (Authen-TypeKey-0.05.tar.gz) = 1a938b0d4e2d0ee6e6e09fd8c046edd2
SHA256 (Authen-TypeKey-0.05.tar.gz) = 412f00ba42442efc20a9f23e106efe0aa1930c2835d134edd11418fcc8a382e5
SIZE (Authen-TypeKey-0.05.tar.gz) = 17944
diff --git a/security/p5-Business-PayPal-EWP/distinfo b/security/p5-Business-PayPal-EWP/distinfo
index 34e8f45117d7..c8555a606c9d 100644
--- a/security/p5-Business-PayPal-EWP/distinfo
+++ b/security/p5-Business-PayPal-EWP/distinfo
@@ -1,3 +1,2 @@
-MD5 (Business-PayPal-EWP-1.02.tar.gz) = 3b8ccc29155fb6009c3f8929fc12ad64
SHA256 (Business-PayPal-EWP-1.02.tar.gz) = d60c699361228d25d425568ba3205789ec60ea3956b615fb27da1c3d2a52a371
SIZE (Business-PayPal-EWP-1.02.tar.gz) = 20847
diff --git a/security/p5-CSP/distinfo b/security/p5-CSP/distinfo
index 8582bc62d186..7b0b4ba3b65e 100644
--- a/security/p5-CSP/distinfo
+++ b/security/p5-CSP/distinfo
@@ -1,3 +1,2 @@
-MD5 (CSP-0.34.tar.gz) = eb16bc1f4393b4ad44a3f7b67cb36c1d
SHA256 (CSP-0.34.tar.gz) = a6272246f71a3307c3c8b384ba5ade4513b0ea26b2af2341bf1c98a82c59c8ed
SIZE (CSP-0.34.tar.gz) = 18110
diff --git a/security/p5-Cisco-Hash/distinfo b/security/p5-Cisco-Hash/distinfo
index c57d0ebc5b8a..5fced79c2d6d 100644
--- a/security/p5-Cisco-Hash/distinfo
+++ b/security/p5-Cisco-Hash/distinfo
@@ -1,3 +1,2 @@
-MD5 (Cisco-Hash-0.02.tar.gz) = 5c04ca821a57a17ae8ab7deb7dbdf103
SHA256 (Cisco-Hash-0.02.tar.gz) = 927d1b3147749efcf3120920646c73d41f64b7c608fb2b38e9600de5b3a8a37e
SIZE (Cisco-Hash-0.02.tar.gz) = 2717
diff --git a/security/p5-Crypt-Anubis/distinfo b/security/p5-Crypt-Anubis/distinfo
index 9bf3eae8e098..dae84e6d179b 100644
--- a/security/p5-Crypt-Anubis/distinfo
+++ b/security/p5-Crypt-Anubis/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-Anubis-1.0.4.tar.gz) = aa62fb3a199063b5dff8bcbfc632338e
SHA256 (Crypt-Anubis-1.0.4.tar.gz) = 501a00ad50b18768f33bd3efd760f86f39ace010d9ce2b5e80718a425995da79
SIZE (Crypt-Anubis-1.0.4.tar.gz) = 68388
diff --git a/security/p5-Crypt-AppleTwoFish/distinfo b/security/p5-Crypt-AppleTwoFish/distinfo
index 6161009ca02a..52fca2e0c39f 100644
--- a/security/p5-Crypt-AppleTwoFish/distinfo
+++ b/security/p5-Crypt-AppleTwoFish/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-AppleTwoFish-0.051.tar.gz) = b37a913ad65a66a8b039d577e7c3b83b
SHA256 (Crypt-AppleTwoFish-0.051.tar.gz) = 68f3dbf9c4adc321934aaac2007f5fa4a871e04703e1d770c14d485f5e73a53b
SIZE (Crypt-AppleTwoFish-0.051.tar.gz) = 38856
diff --git a/security/p5-Crypt-Caesar/distinfo b/security/p5-Crypt-Caesar/distinfo
index 200ecf5e1491..17ed0bdc7e55 100644
--- a/security/p5-Crypt-Caesar/distinfo
+++ b/security/p5-Crypt-Caesar/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-Caesar-0.01.tar.gz) = f0a7773261b15920312d763a31c630d7
SHA256 (Crypt-Caesar-0.01.tar.gz) = 010735fbcc572292e66b72a547de74317f659935a75aaf198e3df612e45a7d0f
SIZE (Crypt-Caesar-0.01.tar.gz) = 1974
diff --git a/security/p5-Crypt-Camellia_PP/distinfo b/security/p5-Crypt-Camellia_PP/distinfo
index a094d443f2d0..faf2902dda9b 100644
--- a/security/p5-Crypt-Camellia_PP/distinfo
+++ b/security/p5-Crypt-Camellia_PP/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-Camellia_PP-0.02.tar.gz) = 93db29df8fcc3502d3e37628f283ed68
SHA256 (Crypt-Camellia_PP-0.02.tar.gz) = 731c5832dd02761ba058dffead18ca0db4bf068367fc378f8239dc19c7e386bc
SIZE (Crypt-Camellia_PP-0.02.tar.gz) = 112477
diff --git a/security/p5-Crypt-Chimera/distinfo b/security/p5-Crypt-Chimera/distinfo
index 559bd5cea884..c2060c82672d 100644
--- a/security/p5-Crypt-Chimera/distinfo
+++ b/security/p5-Crypt-Chimera/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-Chimera-1.01.tar.gz) = cb6920b1b489fd98e1eb95b57266187f
SHA256 (Crypt-Chimera-1.01.tar.gz) = 8e72528b1429037e90e066a5b3bf023da14a25af136a46f194268671cee3506f
SIZE (Crypt-Chimera-1.01.tar.gz) = 3984
diff --git a/security/p5-Crypt-CipherSaber/distinfo b/security/p5-Crypt-CipherSaber/distinfo
index b9d61cda8ce1..33c73971c3e4 100644
--- a/security/p5-Crypt-CipherSaber/distinfo
+++ b/security/p5-Crypt-CipherSaber/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-CipherSaber-1.00.tar.gz) = a00b3e2591cc5f880a110cc53a0b2c7b
SHA256 (Crypt-CipherSaber-1.00.tar.gz) = 398bc187a4289ac7a14e22f70cfaafaab1ca9d323f90a276920e958e94c899e7
SIZE (Crypt-CipherSaber-1.00.tar.gz) = 11315
diff --git a/security/p5-Crypt-Ctr/distinfo b/security/p5-Crypt-Ctr/distinfo
index ad3f1d10cfe5..6e6e6b3caa24 100644
--- a/security/p5-Crypt-Ctr/distinfo
+++ b/security/p5-Crypt-Ctr/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-Ctr-0.01.tar.gz) = 2f5e1192078827c1425ae2d9e527211b
SHA256 (Crypt-Ctr-0.01.tar.gz) = 1835a9af5fb36790d0d8ace2abe5f3d42caaad8ef431fbc7e9be4487e2af6a9c
SIZE (Crypt-Ctr-0.01.tar.gz) = 7253
diff --git a/security/p5-Crypt-DES_PP/distinfo b/security/p5-Crypt-DES_PP/distinfo
index 1ed81e636036..73ca15062be3 100644
--- a/security/p5-Crypt-DES_PP/distinfo
+++ b/security/p5-Crypt-DES_PP/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-DES_PP-1.00.tar.gz) = 2fdfee7afd3ffabdc85297b15e60d270
SHA256 (Crypt-DES_PP-1.00.tar.gz) = 21ce10b688db039a16c4473ac539f29746430382490cbd30c3b66c075f583d38
SIZE (Crypt-DES_PP-1.00.tar.gz) = 34796
diff --git a/security/p5-Crypt-Dining/distinfo b/security/p5-Crypt-Dining/distinfo
index 6d0a05cebdee..875b8b179443 100644
--- a/security/p5-Crypt-Dining/distinfo
+++ b/security/p5-Crypt-Dining/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-Dining-1.01.tar.gz) = 054242c8fffcfaa127d9e91cd86e5905
SHA256 (Crypt-Dining-1.01.tar.gz) = 8bd751c90746fb9f95663f2c323ba3cd7d9513726d7d11cd576689a12feaf453
SIZE (Crypt-Dining-1.01.tar.gz) = 4833
diff --git a/security/p5-Crypt-ECB/distinfo b/security/p5-Crypt-ECB/distinfo
index 3530b4d5bbe8..9831d52e3269 100644
--- a/security/p5-Crypt-ECB/distinfo
+++ b/security/p5-Crypt-ECB/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-ECB-1.45.tar.gz) = c0eb6e86045c1145fbc7867a84e2dcdd
SHA256 (Crypt-ECB-1.45.tar.gz) = 2c35a77a80fbdb035806b2c6745a45461533525a25f7f8b5308b44df03184efa
SIZE (Crypt-ECB-1.45.tar.gz) = 14570
diff --git a/security/p5-Crypt-Enigma/distinfo b/security/p5-Crypt-Enigma/distinfo
index 160386bc3ef1..4c9aa5321d39 100644
--- a/security/p5-Crypt-Enigma/distinfo
+++ b/security/p5-Crypt-Enigma/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-Enigma-1.4.tar.gz) = b42a31612adde7e4cfab73495df2f065
SHA256 (Crypt-Enigma-1.4.tar.gz) = 20ccd73efbd967bb6500679fd49df17167dbd21766311164f9d5d2bd9235fe79
SIZE (Crypt-Enigma-1.4.tar.gz) = 6804
diff --git a/security/p5-Crypt-GCrypt/distinfo b/security/p5-Crypt-GCrypt/distinfo
index 1c8093ba105a..f00a9fc27a09 100644
--- a/security/p5-Crypt-GCrypt/distinfo
+++ b/security/p5-Crypt-GCrypt/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-GCrypt-1.24.tar.gz) = f9412b1b5c6cd03af46f2023db0ba18f
SHA256 (Crypt-GCrypt-1.24.tar.gz) = 19606112e9cb9da1cad64d064b482ae60fbb7786e51b98296bb8189c661b5b95
SIZE (Crypt-GCrypt-1.24.tar.gz) = 38695
diff --git a/security/p5-Crypt-GOST/distinfo b/security/p5-Crypt-GOST/distinfo
index 25af528aaff2..21aff1e9cc34 100644
--- a/security/p5-Crypt-GOST/distinfo
+++ b/security/p5-Crypt-GOST/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-GOST-1.00.tar.gz) = 0250fb0539db739baf6608318894d67d
SHA256 (Crypt-GOST-1.00.tar.gz) = 7f7d7ef5d6dde5e7bbd09b198176f6e73e09bfdfbd7f4c707cb24ffcd124eba9
SIZE (Crypt-GOST-1.00.tar.gz) = 8935
diff --git a/security/p5-Crypt-GOST_PP/distinfo b/security/p5-Crypt-GOST_PP/distinfo
index ba17376e05af..d33c006a4012 100644
--- a/security/p5-Crypt-GOST_PP/distinfo
+++ b/security/p5-Crypt-GOST_PP/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-GOST_PP-1.10.tar.gz) = 4d654c309c3ca199b7aa69151364bea6
SHA256 (Crypt-GOST_PP-1.10.tar.gz) = 141d750efbedfe40d5b93466d2781d38c7dafbaeb87c9bf26c61deb688aac14e
SIZE (Crypt-GOST_PP-1.10.tar.gz) = 3068
diff --git a/security/p5-Crypt-GeneratePassword/distinfo b/security/p5-Crypt-GeneratePassword/distinfo
index 4a0b0c927a4b..1ea09cf15095 100644
--- a/security/p5-Crypt-GeneratePassword/distinfo
+++ b/security/p5-Crypt-GeneratePassword/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-GeneratePassword-0.03.tar.gz) = 65a9e924ba7496ebd13b70d863d8ae1b
SHA256 (Crypt-GeneratePassword-0.03.tar.gz) = 4274d1aedcdd6e5ad54f417390dae75bc9231726c7431ab1aee40a507b3748c3
SIZE (Crypt-GeneratePassword-0.03.tar.gz) = 193105
diff --git a/security/p5-Crypt-HCE_MD5/distinfo b/security/p5-Crypt-HCE_MD5/distinfo
index 9805bb74647d..7d6416739878 100644
--- a/security/p5-Crypt-HCE_MD5/distinfo
+++ b/security/p5-Crypt-HCE_MD5/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-HCE_MD5-0.70.tar.gz) = 2fca1b79ee1a83854938f5c7711a19be
SHA256 (Crypt-HCE_MD5-0.70.tar.gz) = a0f7c3baca1637c796dc7e65bdefd487ec1633fc17add3aebf32eec5c290449d
SIZE (Crypt-HCE_MD5-0.70.tar.gz) = 5874
diff --git a/security/p5-Crypt-HCE_SHA/distinfo b/security/p5-Crypt-HCE_SHA/distinfo
index d969d7fd9d07..b9cc4d4260fb 100644
--- a/security/p5-Crypt-HCE_SHA/distinfo
+++ b/security/p5-Crypt-HCE_SHA/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-HCE_SHA-0.70.tar.gz) = c18dc95cd5ce92828c6e4efdf07fa7a9
SHA256 (Crypt-HCE_SHA-0.70.tar.gz) = a77dd17628449a45ffed24836dce0ab0975ef65b6907d7ec287f37a661f50264
SIZE (Crypt-HCE_SHA-0.70.tar.gz) = 5545
diff --git a/security/p5-Crypt-Imail/distinfo b/security/p5-Crypt-Imail/distinfo
index 21d4398b126a..d6479aa08703 100644
--- a/security/p5-Crypt-Imail/distinfo
+++ b/security/p5-Crypt-Imail/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-Imail-0.01.tar.gz) = b1b7b5f84cdbb5c04322e9529a3ad30a
SHA256 (Crypt-Imail-0.01.tar.gz) = 5f5940bbf8e1b86d3cbb1ed7c3dc2f381820602c7a4627a74db570e06e0d135e
SIZE (Crypt-Imail-0.01.tar.gz) = 2821
diff --git a/security/p5-Crypt-Juniper/distinfo b/security/p5-Crypt-Juniper/distinfo
index 6efef7e052de..4b01c6155328 100644
--- a/security/p5-Crypt-Juniper/distinfo
+++ b/security/p5-Crypt-Juniper/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-Juniper-0.02.tar.gz) = bdef72bef6bc3d4616f136eff0249b2d
SHA256 (Crypt-Juniper-0.02.tar.gz) = 3a5a1c63048067abefe6a5aeca69629156a7dc8921244757e29c86462b78d099
SIZE (Crypt-Juniper-0.02.tar.gz) = 32304
diff --git a/security/p5-Crypt-Khazad/distinfo b/security/p5-Crypt-Khazad/distinfo
index db2c3acb9d9b..493a300d6dfd 100644
--- a/security/p5-Crypt-Khazad/distinfo
+++ b/security/p5-Crypt-Khazad/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-Khazad-1.0.3.tar.gz) = f6908bf11cb780d455a8779a60ecc570
SHA256 (Crypt-Khazad-1.0.3.tar.gz) = 5d3b108f47212a449b48591a975903b0ccec679fbcc09571afde2638e2e5238f
SIZE (Crypt-Khazad-1.0.3.tar.gz) = 42106
diff --git a/security/p5-Crypt-License/distinfo b/security/p5-Crypt-License/distinfo
index 5a872324a136..bdcc21434880 100644
--- a/security/p5-Crypt-License/distinfo
+++ b/security/p5-Crypt-License/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-License-2.04.tar.gz) = 736ac14322df92b75048587726985479
SHA256 (Crypt-License-2.04.tar.gz) = 0e71aef49eb706ebfa5d08bc70fea8016e864a8c1df8de0fc0f581c6c1d65699
SIZE (Crypt-License-2.04.tar.gz) = 38899
diff --git a/security/p5-Crypt-Lite/distinfo b/security/p5-Crypt-Lite/distinfo
index 6c2dcdb51137..42dc4049d6c5 100644
--- a/security/p5-Crypt-Lite/distinfo
+++ b/security/p5-Crypt-Lite/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-Lite-0.82.11.tar.gz) = 308a3303a468f3749ef4d1d5def5a7a2
SHA256 (Crypt-Lite-0.82.11.tar.gz) = ef0be675031b829e14b7d954ec5cb2d6b648c9797b1b8be42ea57c013b3792f2
SIZE (Crypt-Lite-0.82.11.tar.gz) = 5617
diff --git a/security/p5-Crypt-Loki97/distinfo b/security/p5-Crypt-Loki97/distinfo
index 9eef4f4eb24b..42c87773c891 100644
--- a/security/p5-Crypt-Loki97/distinfo
+++ b/security/p5-Crypt-Loki97/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-Loki97-1.0.1.tar.gz) = d8bbfa58571c05cb4e60f21b495df170
SHA256 (Crypt-Loki97-1.0.1.tar.gz) = 88b410741e102c28effc8cab35f772a81eef77319706c62c0ca1980fbf7ac17a
SIZE (Crypt-Loki97-1.0.1.tar.gz) = 40756
diff --git a/security/p5-Crypt-MySQL/distinfo b/security/p5-Crypt-MySQL/distinfo
index 4fa14364cf2f..6a1338b93b84 100644
--- a/security/p5-Crypt-MySQL/distinfo
+++ b/security/p5-Crypt-MySQL/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-MySQL-0.04.tar.gz) = e9a2d1e7f478fe8c90a15c47de37c0ae
SHA256 (Crypt-MySQL-0.04.tar.gz) = 93ebdfaaefcfe9ab683f0121c85f24475d8197f0bcec46018219e4111434dde3
SIZE (Crypt-MySQL-0.04.tar.gz) = 3453
diff --git a/security/p5-Crypt-NULL/distinfo b/security/p5-Crypt-NULL/distinfo
index 1eed95c7b55f..1742cc1d0672 100644
--- a/security/p5-Crypt-NULL/distinfo
+++ b/security/p5-Crypt-NULL/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-NULL-1.02.tar.gz) = 86918bc7d084be0600a26279304ed395
SHA256 (Crypt-NULL-1.02.tar.gz) = 0908d4b3a80cbc1995e2f1471ddc565e552c137c0ba739f1ec3a3698a9700f81
SIZE (Crypt-NULL-1.02.tar.gz) = 2043
diff --git a/security/p5-Crypt-OFB/distinfo b/security/p5-Crypt-OFB/distinfo
index 9f92529ced0b..856a60f0bdb2 100644
--- a/security/p5-Crypt-OFB/distinfo
+++ b/security/p5-Crypt-OFB/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-OFB-0.01.tar.gz) = 4d23f4d5c773cddf85e347ba36a6df6b
SHA256 (Crypt-OFB-0.01.tar.gz) = a22c12be463c715178041b06f5695894276a9cfe18aa96f461ece7ac72eac1f1
SIZE (Crypt-OFB-0.01.tar.gz) = 8808
diff --git a/security/p5-Crypt-OICQ/distinfo b/security/p5-Crypt-OICQ/distinfo
index 9e0d421eda7d..a07734006e41 100644
--- a/security/p5-Crypt-OICQ/distinfo
+++ b/security/p5-Crypt-OICQ/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-OICQ-1.1.tgz) = 48409e13143eb4063634884387fa71f8
SHA256 (Crypt-OICQ-1.1.tgz) = 1c94795df1acbcb27e25a94f40e994f0f28eb925c664d5290c89cfff44ed7c58
SIZE (Crypt-OICQ-1.1.tgz) = 5649
diff --git a/security/p5-Crypt-OTP/distinfo b/security/p5-Crypt-OTP/distinfo
index c90b7443b010..a38d9ae0d29a 100644
--- a/security/p5-Crypt-OTP/distinfo
+++ b/security/p5-Crypt-OTP/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-OTP-2.00.tar.gz) = af841dbb3641f73ee4048b15e6b56197
SHA256 (Crypt-OTP-2.00.tar.gz) = ffd649c1005b65911dce9aad1f226d617dcf55d541aadd0acd9c4f8fd6b83492
SIZE (Crypt-OTP-2.00.tar.gz) = 3242
diff --git a/security/p5-Crypt-OpenSSL-AES/distinfo b/security/p5-Crypt-OpenSSL-AES/distinfo
index 3d33d0871901..66203e75651b 100644
--- a/security/p5-Crypt-OpenSSL-AES/distinfo
+++ b/security/p5-Crypt-OpenSSL-AES/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-OpenSSL-AES-0.02.tar.gz) = 269db65cbf580c3174471a2cbc9a9d95
SHA256 (Crypt-OpenSSL-AES-0.02.tar.gz) = b66fab514edf97fc32f58da257582704a210c2b35e297d5c31b7fa2ffd08e908
SIZE (Crypt-OpenSSL-AES-0.02.tar.gz) = 12487
diff --git a/security/p5-Crypt-PBKDF2/distinfo b/security/p5-Crypt-PBKDF2/distinfo
index b5c8a3b650d9..e94322afdb6b 100644
--- a/security/p5-Crypt-PBKDF2/distinfo
+++ b/security/p5-Crypt-PBKDF2/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-PBKDF2-0.101170.tar.gz) = 1fbf8d79172e03383ad19b994affa441
SHA256 (Crypt-PBKDF2-0.101170.tar.gz) = ff416e3b5f19673af2ca93879639f350e06865065100f1452bb049232d3c0004
SIZE (Crypt-PBKDF2-0.101170.tar.gz) = 13679
diff --git a/security/p5-Crypt-PGPSimple/distinfo b/security/p5-Crypt-PGPSimple/distinfo
index 8037e0af89c0..5b83bf5c88c8 100644
--- a/security/p5-Crypt-PGPSimple/distinfo
+++ b/security/p5-Crypt-PGPSimple/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-PGPSimple-0.13.tar.gz) = a27d44224859f85c8ee0a3a315f6116b
SHA256 (Crypt-PGPSimple-0.13.tar.gz) = 3cc4302de63c214f36f9c2593b5c2beaeadb89c98df715ced1dff7a9295dc3a3
SIZE (Crypt-PGPSimple-0.13.tar.gz) = 4427
diff --git a/security/p5-Crypt-PassGen/distinfo b/security/p5-Crypt-PassGen/distinfo
index 7fa908d35aa7..731c037266d8 100644
--- a/security/p5-Crypt-PassGen/distinfo
+++ b/security/p5-Crypt-PassGen/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-PassGen-0.05.tar.gz) = e8aad942e5d407654d726f9c9a9d359a
SHA256 (Crypt-PassGen-0.05.tar.gz) = fa2d3d94ac20d3bfff68aaa0ec78271c1b7510a012b9fc3f847c9d662c98be9d
SIZE (Crypt-PassGen-0.05.tar.gz) = 7656
diff --git a/security/p5-Crypt-RC4/distinfo b/security/p5-Crypt-RC4/distinfo
index a3c317fa09bf..65a3b21aadb0 100644
--- a/security/p5-Crypt-RC4/distinfo
+++ b/security/p5-Crypt-RC4/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-RC4-2.02.tar.gz) = 4ca59a7e58ac9597c3b4f3f46ea22629
SHA256 (Crypt-RC4-2.02.tar.gz) = 5ec4425c6bc22207889630be7350d99686e62a44c6136960110203cd594ae0ea
SIZE (Crypt-RC4-2.02.tar.gz) = 4173
diff --git a/security/p5-Crypt-Rabbit/distinfo b/security/p5-Crypt-Rabbit/distinfo
index 63b180faaffc..08cb6ae01416 100644
--- a/security/p5-Crypt-Rabbit/distinfo
+++ b/security/p5-Crypt-Rabbit/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-Rabbit-1.0.0.tar.gz) = 8394d8913378c11197dd55d7fc5e21e8
SHA256 (Crypt-Rabbit-1.0.0.tar.gz) = 602a4614adf46a1e36380d913e7fcf9f7bf39e1b3b5d1e723de190de7aabf1ee
SIZE (Crypt-Rabbit-1.0.0.tar.gz) = 29754
diff --git a/security/p5-Crypt-RandPasswd/distinfo b/security/p5-Crypt-RandPasswd/distinfo
index 36ad0dcb54a1..e9256a6a0de0 100644
--- a/security/p5-Crypt-RandPasswd/distinfo
+++ b/security/p5-Crypt-RandPasswd/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-RandPasswd-0.02.tar.gz) = c266c6f10b59945d7dddc58ecef6e13b
SHA256 (Crypt-RandPasswd-0.02.tar.gz) = 2be5553492583335c7d21d5ff9a1eaace25bbbbea929aa4c395d001d502cbc64
SIZE (Crypt-RandPasswd-0.02.tar.gz) = 17044
diff --git a/security/p5-Crypt-Rijndael/distinfo b/security/p5-Crypt-Rijndael/distinfo
index 6be5bba1d3bc..717a5c1b1618 100644
--- a/security/p5-Crypt-Rijndael/distinfo
+++ b/security/p5-Crypt-Rijndael/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-Rijndael-1.09.tar.gz) = 6a2678fbd7a0c9ed277d4b758a530b1c
SHA256 (Crypt-Rijndael-1.09.tar.gz) = 922c74fb29157d440f585e7c28bb6767edef15a1bd86c25c5053c543c644ae18
SIZE (Crypt-Rijndael-1.09.tar.gz) = 28994
diff --git a/security/p5-Crypt-SKey/distinfo b/security/p5-Crypt-SKey/distinfo
index b44cca9b60c1..c1c3b58bd5ec 100644
--- a/security/p5-Crypt-SKey/distinfo
+++ b/security/p5-Crypt-SKey/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-SKey-0.10.tar.gz) = ddeb629a1ab1e66cd511e7807c3d8cda
SHA256 (Crypt-SKey-0.10.tar.gz) = 4de2dcdda13f0a30ecaf07b8857daedcaee4e4acaa4d8eda94196012a7e83e26
SIZE (Crypt-SKey-0.10.tar.gz) = 13998
diff --git a/security/p5-Crypt-Salt/distinfo b/security/p5-Crypt-Salt/distinfo
index fe5f9ec42c1d..9ac6bdbec350 100644
--- a/security/p5-Crypt-Salt/distinfo
+++ b/security/p5-Crypt-Salt/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-Salt-0.01.tar.gz) = acf14eb915beec773d4ea99ded753352
SHA256 (Crypt-Salt-0.01.tar.gz) = 400b696319980762ad415d459c28262392990d105992b3a3de6b93ea20b567fa
SIZE (Crypt-Salt-0.01.tar.gz) = 9784
diff --git a/security/p5-Crypt-Shark/distinfo b/security/p5-Crypt-Shark/distinfo
index ffb05107347f..7469e3b0f63e 100644
--- a/security/p5-Crypt-Shark/distinfo
+++ b/security/p5-Crypt-Shark/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-Shark-1.0.1.tar.gz) = ffd5b13f3f7f45da445af354f8013d6d
SHA256 (Crypt-Shark-1.0.1.tar.gz) = c84de9396446a4f41afaeecffe380ad2bc568fc6e28bc9741647d7e7ef73faf2
SIZE (Crypt-Shark-1.0.1.tar.gz) = 82403
diff --git a/security/p5-Crypt-Simple/distinfo b/security/p5-Crypt-Simple/distinfo
index e61aa8b4a72b..d538baf6223a 100644
--- a/security/p5-Crypt-Simple/distinfo
+++ b/security/p5-Crypt-Simple/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-Simple-0.06.tar.gz) = cdea18a98593364855f27afcb8519ec0
SHA256 (Crypt-Simple-0.06.tar.gz) = 3db6e7754eaa425ab2d958d40b62d2026b0b186cd576ee352b4c172fb52d8e17
SIZE (Crypt-Simple-0.06.tar.gz) = 4336
diff --git a/security/p5-Crypt-SmbHash/distinfo b/security/p5-Crypt-SmbHash/distinfo
index 4aff927f0580..ad2fed117e07 100644
--- a/security/p5-Crypt-SmbHash/distinfo
+++ b/security/p5-Crypt-SmbHash/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-SmbHash-0.12.tar.gz) = a6e3f4d65a89bfcc9ba0c69691e6105b
SHA256 (Crypt-SmbHash-0.12.tar.gz) = 68c4ac7eabfa957dcf894c2c23bcec096f87e8cf06dedfcbbf702e5531dbb137
SIZE (Crypt-SmbHash-0.12.tar.gz) = 8840
diff --git a/security/p5-Crypt-Solitaire/distinfo b/security/p5-Crypt-Solitaire/distinfo
index 0ffcada2f34a..572bd2024314 100644
--- a/security/p5-Crypt-Solitaire/distinfo
+++ b/security/p5-Crypt-Solitaire/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-Solitaire-2.0.tar.gz) = a1e7410aa42d2904628219b52217d1bd
SHA256 (Crypt-Solitaire-2.0.tar.gz) = ed1af868718dcbadc8dd6a7146232258f21a5e3bf074e56e9b48af6a6360eb05
SIZE (Crypt-Solitaire-2.0.tar.gz) = 3143
diff --git a/security/p5-Crypt-TEA/distinfo b/security/p5-Crypt-TEA/distinfo
index 559511a1605e..9adca9f2e0e7 100644
--- a/security/p5-Crypt-TEA/distinfo
+++ b/security/p5-Crypt-TEA/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-TEA-1.25.tar.gz) = 6e53511e455724b40007e4f2c0050270
SHA256 (Crypt-TEA-1.25.tar.gz) = fb89a96a160bcf6fe489a4624b52476ede0c10188a22ad746309c1607ba9dbd3
SIZE (Crypt-TEA-1.25.tar.gz) = 7786
diff --git a/security/p5-Crypt-TripleDES/distinfo b/security/p5-Crypt-TripleDES/distinfo
index dc648bcafa27..09aba1460356 100644
--- a/security/p5-Crypt-TripleDES/distinfo
+++ b/security/p5-Crypt-TripleDES/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-TripleDES-0.24.tar.gz) = 90b562175a8f6c5f6bc3eacaddffbcde
SHA256 (Crypt-TripleDES-0.24.tar.gz) = ea7bc53e3450a20f99f39cc0ff06daf709d00ea3eb762d8948d44611840136a6
SIZE (Crypt-TripleDES-0.24.tar.gz) = 6179
diff --git a/security/p5-Crypt-UnixCrypt/distinfo b/security/p5-Crypt-UnixCrypt/distinfo
index dee002e4760b..f0d6381d267f 100644
--- a/security/p5-Crypt-UnixCrypt/distinfo
+++ b/security/p5-Crypt-UnixCrypt/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-UnixCrypt-1.0.tar.gz) = ff007b7fdda2aa626acaca216750c422
SHA256 (Crypt-UnixCrypt-1.0.tar.gz) = 51d3716e740ed2ddd93cf942b994d0384b0452dd8138f8c5ce420ad39df8f906
SIZE (Crypt-UnixCrypt-1.0.tar.gz) = 7972
diff --git a/security/p5-Crypt-UnixCrypt_XS/distinfo b/security/p5-Crypt-UnixCrypt_XS/distinfo
index a9e85a5e80b1..1c27c0871239 100644
--- a/security/p5-Crypt-UnixCrypt_XS/distinfo
+++ b/security/p5-Crypt-UnixCrypt_XS/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-UnixCrypt_XS-0.09.tar.gz) = 3dbb463f39aadfd6578a8005add6abe7
SHA256 (Crypt-UnixCrypt_XS-0.09.tar.gz) = 527c32b8b6eb50d52b081ceae4be2d748e718e40ea85940da59a3adeb3a33156
SIZE (Crypt-UnixCrypt_XS-0.09.tar.gz) = 29173
diff --git a/security/p5-Crypt-xDBM_File/distinfo b/security/p5-Crypt-xDBM_File/distinfo
index 0b8115a265e3..46fcb4bb068c 100644
--- a/security/p5-Crypt-xDBM_File/distinfo
+++ b/security/p5-Crypt-xDBM_File/distinfo
@@ -1,3 +1,2 @@
-MD5 (Crypt-xDBM_File-1.02.tar.gz) = 21faa44ad66396b674ee8726abdf8b44
SHA256 (Crypt-xDBM_File-1.02.tar.gz) = 21e54d9685d59788a9700c7319eeb532c00410b30a58a6b96e2de21ffe41daac
SIZE (Crypt-xDBM_File-1.02.tar.gz) = 3402
diff --git a/security/p5-Data-Password/distinfo b/security/p5-Data-Password/distinfo
index 70094c676a1b..0ea0eddd9449 100644
--- a/security/p5-Data-Password/distinfo
+++ b/security/p5-Data-Password/distinfo
@@ -1,3 +1,2 @@
-MD5 (Data-Password-1.07.tar.gz) = eed0349f781eede736b3c12225a86fd0
SHA256 (Data-Password-1.07.tar.gz) = d0f0b066ca519e7fc46661c1fc9dad4cea1ca65be737c41125925ac53053765d
SIZE (Data-Password-1.07.tar.gz) = 4911
diff --git a/security/p5-Digest-Adler32/distinfo b/security/p5-Digest-Adler32/distinfo
index 9134ee3c3217..e581bcb03414 100644
--- a/security/p5-Digest-Adler32/distinfo
+++ b/security/p5-Digest-Adler32/distinfo
@@ -1,3 +1,2 @@
-MD5 (Digest-Adler32-0.03.tar.gz) = 63fc73aa3f3ea5e0eaa76f14ce9ecafa
SHA256 (Digest-Adler32-0.03.tar.gz) = 43ca2e412f0acfaf826f565f62042e8ab79654db9209953aca770e6ab99328f8
SIZE (Digest-Adler32-0.03.tar.gz) = 2105
diff --git a/security/p5-Digest-CRC/distinfo b/security/p5-Digest-CRC/distinfo
index 5dc9722585b6..1eef4e6e4b6e 100644
--- a/security/p5-Digest-CRC/distinfo
+++ b/security/p5-Digest-CRC/distinfo
@@ -1,3 +1,2 @@
-MD5 (Digest-CRC-0.16.tar.gz) = 6ddd9861434f2b09bbce2363d0edc90c
SHA256 (Digest-CRC-0.16.tar.gz) = f9d68811118ffefdc62369e67f69a89204d6ea9560088acd705352fd51d8d304
SIZE (Digest-CRC-0.16.tar.gz) = 7187
diff --git a/security/p5-Digest-Crc32/distinfo b/security/p5-Digest-Crc32/distinfo
index bb840875a13d..36d188243056 100644
--- a/security/p5-Digest-Crc32/distinfo
+++ b/security/p5-Digest-Crc32/distinfo
@@ -1,3 +1,2 @@
-MD5 (Digest-Crc32-0.01.tar.gz) = 4808a7fd130218cd1193d8a496d8ec92
SHA256 (Digest-Crc32-0.01.tar.gz) = 219b8a97164efc2b46985e9178234683d675c2eec2b90fa925844680144c12a1
SIZE (Digest-Crc32-0.01.tar.gz) = 1704
diff --git a/security/p5-Digest-DJB/distinfo b/security/p5-Digest-DJB/distinfo
index d42e81fb546f..74878f5f64ad 100644
--- a/security/p5-Digest-DJB/distinfo
+++ b/security/p5-Digest-DJB/distinfo
@@ -1,3 +1,2 @@
-MD5 (Digest-DJB-1.00.tar.gz) = 255bb5f41ddfdd4b7e4174ebd32a5efd
SHA256 (Digest-DJB-1.00.tar.gz) = 81649065fa6d183999d28c6d05382ee3c5086fe8e6f43e1943271a5c2e9e813e
SIZE (Digest-DJB-1.00.tar.gz) = 1926
diff --git a/security/p5-Digest-DMAC/distinfo b/security/p5-Digest-DMAC/distinfo
index 7e57f3fb04ac..cea312c08e7b 100644
--- a/security/p5-Digest-DMAC/distinfo
+++ b/security/p5-Digest-DMAC/distinfo
@@ -1,3 +1,2 @@
-MD5 (Digest-DMAC-1.1.4.tar.gz) = 78ccdeb5377962d86d852d14c5b23ab3
SHA256 (Digest-DMAC-1.1.4.tar.gz) = 7e491b738d2e7c299367ab42789aebb312e42cfda55dc673440dbf613eec0b48
SIZE (Digest-DMAC-1.1.4.tar.gz) = 10210
diff --git a/security/p5-Digest-EMAC/distinfo b/security/p5-Digest-EMAC/distinfo
index f47139121df0..cf85c6121197 100644
--- a/security/p5-Digest-EMAC/distinfo
+++ b/security/p5-Digest-EMAC/distinfo
@@ -1,3 +1,2 @@
-MD5 (Digest-EMAC-1.2.tar.gz) = b794a64554dc1ea9b3714e8d6825ffd6
SHA256 (Digest-EMAC-1.2.tar.gz) = a10f468a6afc1f0ac3d65498b4cbb40df742374f96a391d326a3f971c06282dc
SIZE (Digest-EMAC-1.2.tar.gz) = 10348
diff --git a/security/p5-Digest-Elf/distinfo b/security/p5-Digest-Elf/distinfo
index 910b7523711f..9d5b7804e5d3 100644
--- a/security/p5-Digest-Elf/distinfo
+++ b/security/p5-Digest-Elf/distinfo
@@ -1,3 +1,2 @@
-MD5 (Digest-Elf-1.4.tar.gz) = 59e6737aae2f9efd1a8af8bc8655f575
SHA256 (Digest-Elf-1.4.tar.gz) = 8a17e49814cc596d9884194ae119a19ee37810c10912136f1136d0af74429aa7
SIZE (Digest-Elf-1.4.tar.gz) = 2678
diff --git a/security/p5-Digest-FNV/distinfo b/security/p5-Digest-FNV/distinfo
index d38d81c7371b..6800bedc8908 100644
--- a/security/p5-Digest-FNV/distinfo
+++ b/security/p5-Digest-FNV/distinfo
@@ -1,3 +1,2 @@
-MD5 (Digest-FNV-2.00.tar.gz) = 3319b4838cc9c91d72b2e210066a5e98
SHA256 (Digest-FNV-2.00.tar.gz) = be03b0f314de7deeb3df4e2942a3ffc16abd3ade58589694d99445884daebfec
SIZE (Digest-FNV-2.00.tar.gz) = 50755
diff --git a/security/p5-Digest-Hashcash/distinfo b/security/p5-Digest-Hashcash/distinfo
index bbf357013919..0e979e96f6bb 100644
--- a/security/p5-Digest-Hashcash/distinfo
+++ b/security/p5-Digest-Hashcash/distinfo
@@ -1,3 +1,2 @@
-MD5 (Digest-Hashcash-0.04.tgz) = 5394408aa473b852f830b96cf653d4e2
SHA256 (Digest-Hashcash-0.04.tgz) = bbd116831133052c54c28be9a817a75b6f04811383c674dc509b35ff18eb7449
SIZE (Digest-Hashcash-0.04.tgz) = 21131
diff --git a/security/p5-Digest-Haval256/distinfo b/security/p5-Digest-Haval256/distinfo
index f4f5877c2e12..535df47af4ab 100644
--- a/security/p5-Digest-Haval256/distinfo
+++ b/security/p5-Digest-Haval256/distinfo
@@ -1,3 +1,2 @@
-MD5 (Digest-Haval256-1.0.5.tar.gz) = 0c21dba52b2775837d6c1c93f21643b0
SHA256 (Digest-Haval256-1.0.5.tar.gz) = cfe0e0fbc8b1ef2b57f09c3e12962a2a93a60a0069385938db1bbe3e48a9eb97
SIZE (Digest-Haval256-1.0.5.tar.gz) = 24257
diff --git a/security/p5-Digest-JHash/distinfo b/security/p5-Digest-JHash/distinfo
index fe99e2595d83..22730f02f414 100644
--- a/security/p5-Digest-JHash/distinfo
+++ b/security/p5-Digest-JHash/distinfo
@@ -1,3 +1,2 @@
-MD5 (Digest-JHash-0.07.tar.gz) = 273adb11b5c4701dc43273d82ab26dd9
SHA256 (Digest-JHash-0.07.tar.gz) = 0207f2ab33aea759f6a8fc34c714a2db29bfaa9ff14b9d63aac1d65ed0885843
SIZE (Digest-JHash-0.07.tar.gz) = 8502
diff --git a/security/p5-Digest-MD5-File/distinfo b/security/p5-Digest-MD5-File/distinfo
index 67217560c1ea..f517e28abc99 100644
--- a/security/p5-Digest-MD5-File/distinfo
+++ b/security/p5-Digest-MD5-File/distinfo
@@ -1,3 +1,2 @@
-MD5 (Digest-MD5-File-0.07.tar.gz) = 1fd9c101fededbdf140f1cedecd4056e
SHA256 (Digest-MD5-File-0.07.tar.gz) = 1282d15451f3eab38603305bc0519777891b63d9d577c8532e07112c815cc1a6
SIZE (Digest-MD5-File-0.07.tar.gz) = 5122
diff --git a/security/p5-Digest-MD5-M4p/distinfo b/security/p5-Digest-MD5-M4p/distinfo
index b88615926d59..6f4a5f8d2d5d 100644
--- a/security/p5-Digest-MD5-M4p/distinfo
+++ b/security/p5-Digest-MD5-M4p/distinfo
@@ -1,3 +1,2 @@
-MD5 (Digest-MD5-M4p-0.01.tar.gz) = da895dd112ab3d06ab06020f675b2f66
SHA256 (Digest-MD5-M4p-0.01.tar.gz) = b939a5b4ea3899c95cce6026777d267ceec6fd0ac4da25fb3880702706fafc9e
SIZE (Digest-MD5-M4p-0.01.tar.gz) = 9925
diff --git a/security/p5-Digest-MD5-Reverse/distinfo b/security/p5-Digest-MD5-Reverse/distinfo
index 5bc5d95d231a..2d2d0647d4ad 100644
--- a/security/p5-Digest-MD5-Reverse/distinfo
+++ b/security/p5-Digest-MD5-Reverse/distinfo
@@ -1,3 +1,2 @@
-MD5 (Digest-MD5-Reverse-1.3.tar.gz) = d67d1e24c604a5d02ca73c8787845578
SHA256 (Digest-MD5-Reverse-1.3.tar.gz) = a6ddcb551fee823c9ce6e1a9d552e2d4fc992230c6a5911de8980619f738719c
SIZE (Digest-MD5-Reverse-1.3.tar.gz) = 4055
diff --git a/security/p5-Digest-ManberHash/distinfo b/security/p5-Digest-ManberHash/distinfo
index 186a983c2202..da4eefe16d0a 100644
--- a/security/p5-Digest-ManberHash/distinfo
+++ b/security/p5-Digest-ManberHash/distinfo
@@ -1,3 +1,2 @@
-MD5 (Digest-ManberHash-0.7.tar.gz) = 38bfb1d9648752d5fa571e5ac61595cd
SHA256 (Digest-ManberHash-0.7.tar.gz) = 3f2b22c281b2b42646c301ec54140fe45d9913597e1a34cb46855735c29f411c
SIZE (Digest-ManberHash-0.7.tar.gz) = 3534
diff --git a/security/p5-Digest-Nilsimsa/distinfo b/security/p5-Digest-Nilsimsa/distinfo
index 6c8fa2c3d43b..8e9dd972ed93 100644
--- a/security/p5-Digest-Nilsimsa/distinfo
+++ b/security/p5-Digest-Nilsimsa/distinfo
@@ -1,3 +1,2 @@
-MD5 (Digest-Nilsimsa-0.06.tar.gz) = 08e940bd7f5d1167ef3fd1aa7ce234d7
SHA256 (Digest-Nilsimsa-0.06.tar.gz) = cd3762cd76803729fd42022d382bc93b26f9b14aed9732eef85b44a9576d2d1e
SIZE (Digest-Nilsimsa-0.06.tar.gz) = 79065
diff --git a/security/p5-Digest-Pearson-PurePerl/distinfo b/security/p5-Digest-Pearson-PurePerl/distinfo
index 65b78a5f8a7c..4297743d8466 100644
--- a/security/p5-Digest-Pearson-PurePerl/distinfo
+++ b/security/p5-Digest-Pearson-PurePerl/distinfo
@@ -1,3 +1,2 @@
-MD5 (Digest-Pearson-PurePerl-1.00.tar.gz) = 0f734a4533b692bac2608266b4fb3b55
SHA256 (Digest-Pearson-PurePerl-1.00.tar.gz) = b2fcee48ce7c277f1941a01ac95f41fa43267e93057700d37b4a233fe27f632a
SIZE (Digest-Pearson-PurePerl-1.00.tar.gz) = 2614
diff --git a/security/p5-Digest-Pearson/distinfo b/security/p5-Digest-Pearson/distinfo
index 89fc036566c2..4059b6437497 100644
--- a/security/p5-Digest-Pearson/distinfo
+++ b/security/p5-Digest-Pearson/distinfo
@@ -1,3 +1,2 @@
-MD5 (Digest-Pearson-1.00.tar.gz) = 8f54b796d805a4d164857394ebde83d4
SHA256 (Digest-Pearson-1.00.tar.gz) = 033179b7b60757fc36f4eb49eb68019bfed0f829e532bfc4a45eea676483e5c8
SIZE (Digest-Pearson-1.00.tar.gz) = 2952
diff --git a/security/p5-Digest-Perl-MD4/distinfo b/security/p5-Digest-Perl-MD4/distinfo
index 4874df3e0cb2..a5fc4178eefd 100644
--- a/security/p5-Digest-Perl-MD4/distinfo
+++ b/security/p5-Digest-Perl-MD4/distinfo
@@ -1,3 +1,2 @@
-MD5 (Digest-Perl-MD4-1.4.tar.gz) = 9b18107ea38e18e3f650222df16b65bf
SHA256 (Digest-Perl-MD4-1.4.tar.gz) = 93dc7bb1816798667999590cb977197091f8b9ed4423dc68dbe4bdad361a1ac6
SIZE (Digest-Perl-MD4-1.4.tar.gz) = 6646
diff --git a/security/p5-Digest-Perl-MD5/distinfo b/security/p5-Digest-Perl-MD5/distinfo
index 22c085bfa282..b5ea26634977 100644
--- a/security/p5-Digest-Perl-MD5/distinfo
+++ b/security/p5-Digest-Perl-MD5/distinfo
@@ -1,3 +1,2 @@
-MD5 (Digest-Perl-MD5-1.8.tar.gz) = 8b54271ffe5f174456dd68b79bf3f8f3
SHA256 (Digest-Perl-MD5-1.8.tar.gz) = 86b1f32a09ced075606d98a1b6ed24a44b2e18bfd0ab515dc987f99d9112d860
SIZE (Digest-Perl-MD5-1.8.tar.gz) = 74077
diff --git a/security/p5-Digest-SHA256/distinfo b/security/p5-Digest-SHA256/distinfo
index 7784376e3e20..75cebd995df9 100644
--- a/security/p5-Digest-SHA256/distinfo
+++ b/security/p5-Digest-SHA256/distinfo
@@ -1,3 +1,2 @@
-MD5 (SHA256-0.01b.tar.gz) = 08f2b87bad328275bdebf64c18bfcb31
SHA256 (SHA256-0.01b.tar.gz) = 72bbb1e31bbfe39e9df930e9b34bbac25e5d1617b7289076945aa303ad03c170
SIZE (SHA256-0.01b.tar.gz) = 9326
diff --git a/security/p5-Digest-SV1/distinfo b/security/p5-Digest-SV1/distinfo
index b889ef123684..e854c713f064 100644
--- a/security/p5-Digest-SV1/distinfo
+++ b/security/p5-Digest-SV1/distinfo
@@ -1,3 +1,2 @@
-MD5 (Digest-SV1-0.01.tar.gz) = c90f7697b7fa7bb156d6c93564500c65
SHA256 (Digest-SV1-0.01.tar.gz) = 98b110e312ebc56ec86ef769bb1154c43ec012b2fb7ea294bfda80f86b6a7d54
SIZE (Digest-SV1-0.01.tar.gz) = 3976
diff --git a/security/p5-Digest-Whirlpool/distinfo b/security/p5-Digest-Whirlpool/distinfo
index 551db619dfce..9e0b7263253c 100644
--- a/security/p5-Digest-Whirlpool/distinfo
+++ b/security/p5-Digest-Whirlpool/distinfo
@@ -1,3 +1,2 @@
-MD5 (Digest-Whirlpool-1.09.tar.gz) = 852a7672ef11d46b229c0be77330e991
SHA256 (Digest-Whirlpool-1.09.tar.gz) = c756efe216eb359b6768fe56f2033648d5285eed6e24b8d1403f662be81a4a6c
SIZE (Digest-Whirlpool-1.09.tar.gz) = 76995
diff --git a/security/p5-Email-Obfuscate/distinfo b/security/p5-Email-Obfuscate/distinfo
index cded3163480b..c25be46a0212 100644
--- a/security/p5-Email-Obfuscate/distinfo
+++ b/security/p5-Email-Obfuscate/distinfo
@@ -1,3 +1,2 @@
-MD5 (Email-Obfuscate-1.13.tar.gz) = dc2dfd650cd83d1f2bad9bec60cf45a2
SHA256 (Email-Obfuscate-1.13.tar.gz) = 708f4a655ba29a43f2c0da62210a53c4bc517ca46fa941f3a7d4a703bf5579d1
SIZE (Email-Obfuscate-1.13.tar.gz) = 22442
diff --git a/security/p5-File-Scan/distinfo b/security/p5-File-Scan/distinfo
index f990e01ab925..a9f48b046cea 100644
--- a/security/p5-File-Scan/distinfo
+++ b/security/p5-File-Scan/distinfo
@@ -1,3 +1,2 @@
-MD5 (File-Scan-1.43.tar.gz) = b021b3406e4ebefaba4872133248f6fa
SHA256 (File-Scan-1.43.tar.gz) = 2d33983be38cf273d18ce3ad1d54dbda6260ea968f7d12b01fa27623ab21ee9b
SIZE (File-Scan-1.43.tar.gz) = 57997
diff --git a/security/p5-Filter-CBC/distinfo b/security/p5-Filter-CBC/distinfo
index 68a21fea6ca4..15e8b134f2f7 100644
--- a/security/p5-Filter-CBC/distinfo
+++ b/security/p5-Filter-CBC/distinfo
@@ -1,3 +1,2 @@
-MD5 (Filter-CBC-0.10.tar.gz) = d808d03f9e4aa95b1ede2b514b0856e6
SHA256 (Filter-CBC-0.10.tar.gz) = 3cddd715fae048e100e5b7c6920eb2a80813473ca635d6213b59b1791760f8dd
SIZE (Filter-CBC-0.10.tar.gz) = 7922
diff --git a/security/p5-Filter-Crypto/distinfo b/security/p5-Filter-Crypto/distinfo
index 2708ace07cb5..8d8b00a2c5a8 100644
--- a/security/p5-Filter-Crypto/distinfo
+++ b/security/p5-Filter-Crypto/distinfo
@@ -1,3 +1,2 @@
-MD5 (Filter-Crypto-1.31.tar.gz) = 0bf72ca258910a3a59dc547fd6d5c5af
SHA256 (Filter-Crypto-1.31.tar.gz) = aa76a95ba92902b636155a3024f36c094f505764c38ff031c651b98f34c5bcef
SIZE (Filter-Crypto-1.31.tar.gz) = 163128
diff --git a/security/p5-Jifty-Plugin-OpenID/distinfo b/security/p5-Jifty-Plugin-OpenID/distinfo
index ebc000dd4184..7a20bfe80eba 100644
--- a/security/p5-Jifty-Plugin-OpenID/distinfo
+++ b/security/p5-Jifty-Plugin-OpenID/distinfo
@@ -1,3 +1,2 @@
-MD5 (Jifty-Plugin-OpenID-1.02.tar.gz) = 049e79db917508836de432a19038ae4e
SHA256 (Jifty-Plugin-OpenID-1.02.tar.gz) = b953317a302fc5146a9447cdbe858c3b797348152cc53df62c05bcf4df86384e
SIZE (Jifty-Plugin-OpenID-1.02.tar.gz) = 36879
diff --git a/security/p5-Net-Daemon-SSL/distinfo b/security/p5-Net-Daemon-SSL/distinfo
index 320d1df43f5b..f9234b4385e1 100644
--- a/security/p5-Net-Daemon-SSL/distinfo
+++ b/security/p5-Net-Daemon-SSL/distinfo
@@ -1,3 +1,2 @@
-MD5 (Net-Daemon-SSL-1.0.tar.gz) = b1fb782a93346641f9e84afc4bc6bafe
SHA256 (Net-Daemon-SSL-1.0.tar.gz) = a873fba2196508ee533dfe949fcc0a8764f84bbf7fb0dd77aa083bc260a7f73e
SIZE (Net-Daemon-SSL-1.0.tar.gz) = 2394
diff --git a/security/p5-Net-OpenID-JanRain/distinfo b/security/p5-Net-OpenID-JanRain/distinfo
index c19802825c86..865abf47fbd7 100644
--- a/security/p5-Net-OpenID-JanRain/distinfo
+++ b/security/p5-Net-OpenID-JanRain/distinfo
@@ -1,3 +1,2 @@
-MD5 (Net-OpenID-JanRain-1.1.1.tar.gz) = 90ef0ce43b405cd591dc3de1d819c235
SHA256 (Net-OpenID-JanRain-1.1.1.tar.gz) = ac35764dc4ddf8f71127674ad15ed85f7336224401c22e4f40720e29b8d99d76
SIZE (Net-OpenID-JanRain-1.1.1.tar.gz) = 45615
diff --git a/security/p5-Net-OpenID-Server/distinfo b/security/p5-Net-OpenID-Server/distinfo
index 68d4d59d0858..011e50738918 100644
--- a/security/p5-Net-OpenID-Server/distinfo
+++ b/security/p5-Net-OpenID-Server/distinfo
@@ -1,3 +1,2 @@
-MD5 (Net-OpenID-Server-1.02.tar.gz) = 4d10a813ce253fab608c9f490c340009
SHA256 (Net-OpenID-Server-1.02.tar.gz) = 8c9a6b4d008203b295be94aa3113c67211942e8869a11fe3089047ab138f08a0
SIZE (Net-OpenID-Server-1.02.tar.gz) = 16996
diff --git a/security/p5-Net-Radius-Server/distinfo b/security/p5-Net-Radius-Server/distinfo
index 828503fca938..541aa439b904 100644
--- a/security/p5-Net-Radius-Server/distinfo
+++ b/security/p5-Net-Radius-Server/distinfo
@@ -1,3 +1,2 @@
-MD5 (Net-Radius-Server-1.116.tar.gz) = df88a7819d902f455494f59756fea3ec
SHA256 (Net-Radius-Server-1.116.tar.gz) = 752eb6579240392076fcde2f7426f288cdb1ad7252c8cc75aa2b5e299ad4b264
SIZE (Net-Radius-Server-1.116.tar.gz) = 60710
diff --git a/security/p5-Net-Server-Mail-ESMTP-AUTH/distinfo b/security/p5-Net-Server-Mail-ESMTP-AUTH/distinfo
index 0f3995ed3e37..cf4753ba3a10 100644
--- a/security/p5-Net-Server-Mail-ESMTP-AUTH/distinfo
+++ b/security/p5-Net-Server-Mail-ESMTP-AUTH/distinfo
@@ -1,3 +1,2 @@
-MD5 (Net-Server-Mail-ESMTP-AUTH-0.1.tar.gz) = 1471ec31a0287e0c3691669c92f947e7
SHA256 (Net-Server-Mail-ESMTP-AUTH-0.1.tar.gz) = ff09008efce656e01b4730fd4bc6bcf075da3cef1569452d75794f85a5a305fd
SIZE (Net-Server-Mail-ESMTP-AUTH-0.1.tar.gz) = 3014
diff --git a/security/p5-Nmap-Scanner/distinfo b/security/p5-Nmap-Scanner/distinfo
index e634296628a0..b94e2cb7cd67 100644
--- a/security/p5-Nmap-Scanner/distinfo
+++ b/security/p5-Nmap-Scanner/distinfo
@@ -1,3 +1,2 @@
-MD5 (Nmap-Scanner-1.0.tar.gz) = af12a5cfeaca9b42eb6497e1cf7655eb
SHA256 (Nmap-Scanner-1.0.tar.gz) = a98f39ace03548020594ab49c96d4cbf685025c75b81bd391bde34d450cf98b1
SIZE (Nmap-Scanner-1.0.tar.gz) = 70013
diff --git a/security/p5-OpenCA-CRL/distinfo b/security/p5-OpenCA-CRL/distinfo
index a350d5dd0b69..9f558d6f0b51 100644
--- a/security/p5-OpenCA-CRL/distinfo
+++ b/security/p5-OpenCA-CRL/distinfo
@@ -1,3 +1,2 @@
-MD5 (OpenCA-CRL-0.9.17.tar.gz) = 0a5a1956a92006a26ce6fe26e8e17c79
SHA256 (OpenCA-CRL-0.9.17.tar.gz) = 0c0aa5e3ba143ff2d3b2bee545a06df8aaf2415c9bb9d33dce58e14b929d26b4
SIZE (OpenCA-CRL-0.9.17.tar.gz) = 5613
diff --git a/security/p5-OpenCA-CRR/distinfo b/security/p5-OpenCA-CRR/distinfo
index ea9f405eac39..51d847f147b0 100644
--- a/security/p5-OpenCA-CRR/distinfo
+++ b/security/p5-OpenCA-CRR/distinfo
@@ -1,3 +1,2 @@
-MD5 (OpenCA-CRR-0.0.2.tar.gz) = 90e9dd0256f72adeab37c5f11d02189d
SHA256 (OpenCA-CRR-0.0.2.tar.gz) = 904f6b7ef810272e93363c9fe9749456b7ebc339a9ae813629e74653abe56837
SIZE (OpenCA-CRR-0.0.2.tar.gz) = 3765
diff --git a/security/p5-OpenCA-PKCS7/distinfo b/security/p5-OpenCA-PKCS7/distinfo
index 3bc5c207d5b4..b9b41a460f7b 100644
--- a/security/p5-OpenCA-PKCS7/distinfo
+++ b/security/p5-OpenCA-PKCS7/distinfo
@@ -1,3 +1,2 @@
-MD5 (OpenCA-PKCS7-0.9.13.tar.gz) = c7734d84c8af4e3c1a12d309746ecdf5
SHA256 (OpenCA-PKCS7-0.9.13.tar.gz) = e8e7004050cfa4506a05449ca1a241f94274372737bdff7384954712c8c7a89f
SIZE (OpenCA-PKCS7-0.9.13.tar.gz) = 9642
diff --git a/security/p5-OpenCA-REQ/distinfo b/security/p5-OpenCA-REQ/distinfo
index ccefbd46f738..5851bff0ac24 100644
--- a/security/p5-OpenCA-REQ/distinfo
+++ b/security/p5-OpenCA-REQ/distinfo
@@ -1,3 +1,2 @@
-MD5 (OpenCA-REQ-0.9.52.tar.gz) = 048f30201f20a5f722e7f7d0e80918a9
SHA256 (OpenCA-REQ-0.9.52.tar.gz) = 6aacfe1b8340c436e1da0041dd8be1258f2f7a636f27c00da8f207c8bfaa4c2c
SIZE (OpenCA-REQ-0.9.52.tar.gz) = 9712
diff --git a/security/p5-PGP-Sign/distinfo b/security/p5-PGP-Sign/distinfo
index eaf9d38ffd6c..da91b9d6bf2a 100644
--- a/security/p5-PGP-Sign/distinfo
+++ b/security/p5-PGP-Sign/distinfo
@@ -1,3 +1,2 @@
-MD5 (PGP-Sign-0.20.tar.gz) = a4b25e00c3d30651d859e29b2995b7b9
SHA256 (PGP-Sign-0.20.tar.gz) = ded97d202a3059779a595ae51c40074d749f30cc78bd4b106f7bb84fe38f7281
SIZE (PGP-Sign-0.20.tar.gz) = 31623
diff --git a/security/p5-PGP/distinfo b/security/p5-PGP/distinfo
index fc4aa8534e8e..1b36bc60945a 100644
--- a/security/p5-PGP/distinfo
+++ b/security/p5-PGP/distinfo
@@ -1,3 +1,2 @@
-MD5 (PGP-0.3a.tar.gz) = f1dcc422173e529fab8b69a83567e107
SHA256 (PGP-0.3a.tar.gz) = 0be7c944a3b87f21c3f5b86bfe2ac04b379f9ef3627a1709852c83c48d88bcf8
SIZE (PGP-0.3a.tar.gz) = 10910
diff --git a/security/p5-POE-Filter-SSL/distinfo b/security/p5-POE-Filter-SSL/distinfo
index 146c0a76773a..914c3c21171e 100644
--- a/security/p5-POE-Filter-SSL/distinfo
+++ b/security/p5-POE-Filter-SSL/distinfo
@@ -1,3 +1,2 @@
-MD5 (POE-Filter-SSL-0.22.tar.gz) = 2f3d769277a55b4c61c2a5424d189d2c
SHA256 (POE-Filter-SSL-0.22.tar.gz) = 49d3cec3f55999feded92da10fbd3ab9eb923eae320c6b9d039dbd00f883c047
SIZE (POE-Filter-SSL-0.22.tar.gz) = 55926
diff --git a/security/p5-SAVI-Perl/distinfo b/security/p5-SAVI-Perl/distinfo
index 99162c2e6e25..f56b08a9d5d4 100644
--- a/security/p5-SAVI-Perl/distinfo
+++ b/security/p5-SAVI-Perl/distinfo
@@ -1,3 +1,2 @@
-MD5 (SAVI-Perl-0.30.tar.gz) = e36341fe8c8d157fa76a377f29c7bbac
SHA256 (SAVI-Perl-0.30.tar.gz) = 9e09d8ee4571701b824238b2655d8800902363852c9db26f074adb252d6e3ab6
SIZE (SAVI-Perl-0.30.tar.gz) = 38144
diff --git a/security/p5-Safe-Hole/distinfo b/security/p5-Safe-Hole/distinfo
index 4f2e14ce2378..37baf1dcf328 100644
--- a/security/p5-Safe-Hole/distinfo
+++ b/security/p5-Safe-Hole/distinfo
@@ -1,3 +1,2 @@
-MD5 (Safe-Hole-0.10.tar.gz) = 95938ad032b576e0ecae6b9bf2e1de27
SHA256 (Safe-Hole-0.10.tar.gz) = ae7d7bd020931ae55e5238864ac2bf0764a893ca03d334e44c11f99bfb453188
SIZE (Safe-Hole-0.10.tar.gz) = 11433
diff --git a/security/p5-Snort-Rule/distinfo b/security/p5-Snort-Rule/distinfo
index b2c3594af498..43a4fdfa3b62 100644
--- a/security/p5-Snort-Rule/distinfo
+++ b/security/p5-Snort-Rule/distinfo
@@ -1,3 +1,2 @@
-MD5 (Snort-Rule-1.07.tar.gz) = 8a72e7a8303d176636fb33784381bb6d
SHA256 (Snort-Rule-1.07.tar.gz) = a8031320214d0d7d61107e57a3e157888859aa4573996c468b64446c82517d7b
SIZE (Snort-Rule-1.07.tar.gz) = 5264
diff --git a/security/p5-Tree-Authz/distinfo b/security/p5-Tree-Authz/distinfo
index d22670dcfea5..a57513c7f09c 100644
--- a/security/p5-Tree-Authz/distinfo
+++ b/security/p5-Tree-Authz/distinfo
@@ -1,3 +1,2 @@
-MD5 (Tree-Authz-0.03.tar.gz) = f1dc5d1396f560443510939c6559d4c3
SHA256 (Tree-Authz-0.03.tar.gz) = badc383ad599d5acffedee608d12fe55e160b3ad1c957cfed0bf2303b3e44dbc
SIZE (Tree-Authz-0.03.tar.gz) = 12165
diff --git a/security/p5-Yahoo-BBAuth/distinfo b/security/p5-Yahoo-BBAuth/distinfo
index ee40199a5955..ebeed4200680 100644
--- a/security/p5-Yahoo-BBAuth/distinfo
+++ b/security/p5-Yahoo-BBAuth/distinfo
@@ -1,3 +1,2 @@
-MD5 (Yahoo-BBAuth-0.50.tar.gz) = 87959d704605e812b31b75ec80b0fefb
SHA256 (Yahoo-BBAuth-0.50.tar.gz) = 1f5d671aa113d26fec6c50447ca91e03cfe6e4351d5e8bf13d09675e1591920e
SIZE (Yahoo-BBAuth-0.50.tar.gz) = 5775
diff --git a/security/p5-openxpki-client-html-mason/distinfo b/security/p5-openxpki-client-html-mason/distinfo
index d6ef4756f0d3..db26225895f3 100644
--- a/security/p5-openxpki-client-html-mason/distinfo
+++ b/security/p5-openxpki-client-html-mason/distinfo
@@ -1,3 +1,2 @@
-MD5 (openxpki/OpenXPKI-Client-HTML-Mason-0.9.1396.tar.gz) = 4c3246a2bfc5ff1d8804956c584db0fb
SHA256 (openxpki/OpenXPKI-Client-HTML-Mason-0.9.1396.tar.gz) = 51538e1c07d9a40bf47f2e82a7d210afd13af073e5c0ee086f474624ffea4834
SIZE (openxpki/OpenXPKI-Client-HTML-Mason-0.9.1396.tar.gz) = 179059
diff --git a/security/p5-openxpki-client-scep/distinfo b/security/p5-openxpki-client-scep/distinfo
index afa7977655b7..5e1a4f689bd0 100644
--- a/security/p5-openxpki-client-scep/distinfo
+++ b/security/p5-openxpki-client-scep/distinfo
@@ -1,3 +1,2 @@
-MD5 (openxpki/OpenXPKI-Client-SCEP-0.9.1313.tar.gz) = b7cf01e9a10de16a89bae65a04277230
SHA256 (openxpki/OpenXPKI-Client-SCEP-0.9.1313.tar.gz) = 7da72362dba1e945c64306bc60951539f8a8970b87bb8464a02eee26d098dc2b
SIZE (openxpki/OpenXPKI-Client-SCEP-0.9.1313.tar.gz) = 13519
diff --git a/security/p5-openxpki-client/distinfo b/security/p5-openxpki-client/distinfo
index ab4ab7d25403..344dbb83b245 100644
--- a/security/p5-openxpki-client/distinfo
+++ b/security/p5-openxpki-client/distinfo
@@ -1,3 +1,2 @@
-MD5 (openxpki/OpenXPKI-Client-0.9.1284.tar.gz) = 6bc68f1bae2c8b0afffcce1146656722
SHA256 (openxpki/OpenXPKI-Client-0.9.1284.tar.gz) = 00dfad74ec834bf76fdad99b2259ef0c6b2fc28784a98a5af6ba971da395368b
SIZE (openxpki/OpenXPKI-Client-0.9.1284.tar.gz) = 13409
diff --git a/security/p5-openxpki-deployment/distinfo b/security/p5-openxpki-deployment/distinfo
index 9c7cee9a3546..c94ab25bdf9d 100644
--- a/security/p5-openxpki-deployment/distinfo
+++ b/security/p5-openxpki-deployment/distinfo
@@ -1,3 +1,2 @@
-MD5 (openxpki/openxpki-deployment-0.9.1386.tar.gz) = 95bbd23f1e444010438c216d77d50ed3
SHA256 (openxpki/openxpki-deployment-0.9.1386.tar.gz) = 2d56b4915cc6f556cb65c552b193d2e267b1913985573f4ea9eeeb8458adc70c
SIZE (openxpki/openxpki-deployment-0.9.1386.tar.gz) = 63687
diff --git a/security/p5-openxpki-i18n/distinfo b/security/p5-openxpki-i18n/distinfo
index 0a34e47feb81..e8d5791ee745 100644
--- a/security/p5-openxpki-i18n/distinfo
+++ b/security/p5-openxpki-i18n/distinfo
@@ -1,3 +1,2 @@
-MD5 (openxpki/openxpki-i18n-0.9.1395.tar.gz) = fc6bbba9661061b2931529ae294b1d5e
SHA256 (openxpki/openxpki-i18n-0.9.1395.tar.gz) = 5d56a4cd81548e40f3cb62277f69b40043f4ec51a713b43ae95885897a06cd20
SIZE (openxpki/openxpki-i18n-0.9.1395.tar.gz) = 109837
diff --git a/security/p5-openxpki/distinfo b/security/p5-openxpki/distinfo
index 1873106350b9..f64b7a752a26 100644
--- a/security/p5-openxpki/distinfo
+++ b/security/p5-openxpki/distinfo
@@ -1,3 +1,2 @@
-MD5 (openxpki/OpenXPKI-0.9.1389.tar.gz) = 2afe112baaa40c8b31b69c2ffba745c1
SHA256 (openxpki/OpenXPKI-0.9.1389.tar.gz) = 3041b9eef49e51496de54a16df5015aebeee3823b5b28fcf9254e06e970a6287
SIZE (openxpki/OpenXPKI-0.9.1389.tar.gz) = 509304
diff --git a/security/pad/distinfo b/security/pad/distinfo
index 61b978b81c0f..263942f4e941 100644
--- a/security/pad/distinfo
+++ b/security/pad/distinfo
@@ -1,3 +1,2 @@
-MD5 (pad-1.0.4.tgz) = 932bba65320f5d3e0d8d24be5b94bf5c
SHA256 (pad-1.0.4.tgz) = 40c4885a6e64b50ab208d21f209f2514e20abd30cb5659730b13ba330a16b968
SIZE (pad-1.0.4.tgz) = 38990
diff --git a/security/pam-mysql/distinfo b/security/pam-mysql/distinfo
index 20c739a0e7f2..9f722f9bc0a5 100644
--- a/security/pam-mysql/distinfo
+++ b/security/pam-mysql/distinfo
@@ -1,3 +1,2 @@
-MD5 (pam_mysql-0.7RC1.tar.gz) = 6177183d7e98dc12f2e444c9fbd4f13c
SHA256 (pam_mysql-0.7RC1.tar.gz) = cb3cf89b9b51cb196ee8d731f85acbab72b4878a3a7c4183c5534161d4385ce7
SIZE (pam_mysql-0.7RC1.tar.gz) = 335240
diff --git a/security/pam-pgsql/distinfo b/security/pam-pgsql/distinfo
index 90398a0b30e3..785ff26c7a20 100644
--- a/security/pam-pgsql/distinfo
+++ b/security/pam-pgsql/distinfo
@@ -1,3 +1,2 @@
-MD5 (libpam-pgsql-0.6.3.tar.bz2) = df1f9875a4c1f4f6be6dd563f0ca7f3e
SHA256 (libpam-pgsql-0.6.3.tar.bz2) = 0e47e8f1fda4439073fb57a88c464af8593e7d2bc61b1fda531497250711b739
SIZE (libpam-pgsql-0.6.3.tar.bz2) = 63420
diff --git a/security/pam_abl/distinfo b/security/pam_abl/distinfo
index 0f8a50adffb6..e419f737f944 100644
--- a/security/pam_abl/distinfo
+++ b/security/pam_abl/distinfo
@@ -1,3 +1,2 @@
-MD5 (pam_abl-0.2.3.tar.gz) = fbcf97067e9647fa1d9257d4e6133cba
SHA256 (pam_abl-0.2.3.tar.gz) = 9bb4059fba96f9846784d5e70bec72893630bdd70bc840be767cc33b83c6b163
SIZE (pam_abl-0.2.3.tar.gz) = 19000
diff --git a/security/pam_af/distinfo b/security/pam_af/distinfo
index 415305b12e71..6d46bf50d6b0 100644
--- a/security/pam_af/distinfo
+++ b/security/pam_af/distinfo
@@ -1,3 +1,2 @@
-MD5 (pam_af-1.0.1.tar.bz2) = b55d5b311743c7b1ccf8f0906f7af931
SHA256 (pam_af-1.0.1.tar.bz2) = 9f3ec18bc82a4f63320c1125046003cff68fd51c7d74877316349bd3a3cfd526
SIZE (pam_af-1.0.1.tar.bz2) = 18006
diff --git a/security/pam_alreadyloggedin/distinfo b/security/pam_alreadyloggedin/distinfo
index 019977b3e32c..23bab351a63a 100644
--- a/security/pam_alreadyloggedin/distinfo
+++ b/security/pam_alreadyloggedin/distinfo
@@ -1,3 +1,2 @@
-MD5 (pam_alreadyloggedin-0.3.tar.gz) = ca1a37a4d1a912850881ed46a2830a2d
SHA256 (pam_alreadyloggedin-0.3.tar.gz) = dad16b73008b0cc78c709472ad1ba12d61e090db990076e1c79bcfb77e136f5f
SIZE (pam_alreadyloggedin-0.3.tar.gz) = 3741
diff --git a/security/pam_authsrv/distinfo b/security/pam_authsrv/distinfo
index 5a705648d3fa..02a74ccc19f1 100644
--- a/security/pam_authsrv/distinfo
+++ b/security/pam_authsrv/distinfo
@@ -1,3 +1,2 @@
-MD5 (pam_authsrv-1.0.2.tar.gz) = 9d7fa3ce60f0e18ab0ea7bdf2eab6371
SHA256 (pam_authsrv-1.0.2.tar.gz) = bddacf9c305b2fd83ee03b8f71a2e7537ddadd98976134af615167b8c9372f98
SIZE (pam_authsrv-1.0.2.tar.gz) = 106894
diff --git a/security/pam_bsdbioapi/distinfo b/security/pam_bsdbioapi/distinfo
index 45758fc3e9b9..db2f054bcf70 100644
--- a/security/pam_bsdbioapi/distinfo
+++ b/security/pam_bsdbioapi/distinfo
@@ -1,3 +1,2 @@
-MD5 (pam_bsdbioapi-1.5.1.tar.gz) = 23802598b74265dc29c6d18c3b958654
SHA256 (pam_bsdbioapi-1.5.1.tar.gz) = 7f715b2806dcfc5dbc42faa43caadc9f8c990c547c93ad322d0636d6c9850a1d
SIZE (pam_bsdbioapi-1.5.1.tar.gz) = 27927
diff --git a/security/pam_fprint/distinfo b/security/pam_fprint/distinfo
index ab8b1dfb1ab0..8131e5daf04f 100644
--- a/security/pam_fprint/distinfo
+++ b/security/pam_fprint/distinfo
@@ -1,3 +1,2 @@
-MD5 (pam_fprint-0.2.tar.bz2) = abfb041ed856aaac5c5c416973451226
SHA256 (pam_fprint-0.2.tar.bz2) = 57cba8a951d4127e5be4c3b2ced0c1c6fac0201a08c833f1644f0ea2e3fa8a72
SIZE (pam_fprint-0.2.tar.bz2) = 72781
diff --git a/security/pam_helper/distinfo b/security/pam_helper/distinfo
index e9899e25dcaf..1c54dba3fca6 100644
--- a/security/pam_helper/distinfo
+++ b/security/pam_helper/distinfo
@@ -1,3 +1,2 @@
-MD5 (pam_helper-1.0.tar.bz2) = 2891b9995a44e9aebf052859f0203de7
SHA256 (pam_helper-1.0.tar.bz2) = 550b96290f73570db64daa7c82f78122b4a477c6f5fd28129b6d83799e920ba7
SIZE (pam_helper-1.0.tar.bz2) = 2221
diff --git a/security/pam_jail/distinfo b/security/pam_jail/distinfo
index 33b0a82b2bb4..d1bde3e2207a 100644
--- a/security/pam_jail/distinfo
+++ b/security/pam_jail/distinfo
@@ -1,3 +1,2 @@
-MD5 (pam_jail-0.3.tar.gz) = 4911c8c37478a9e07caf4e9b0a5486b2
SHA256 (pam_jail-0.3.tar.gz) = 7ed0dd71133d3c9b2ca9cd5c1af7e56b812d5661e2ea379b29c3d852b7c58de7
SIZE (pam_jail-0.3.tar.gz) = 3158
diff --git a/security/pam_mkhomedir/distinfo b/security/pam_mkhomedir/distinfo
index 77b5bee416b5..1d60f6924f5a 100644
--- a/security/pam_mkhomedir/distinfo
+++ b/security/pam_mkhomedir/distinfo
@@ -1,3 +1,2 @@
-MD5 (pam_mkhomedir-0.2.tar.gz) = ec9a9682552d616bcb7645f9ff0a16ce
SHA256 (pam_mkhomedir-0.2.tar.gz) = d8b8e9ee0fd2075b8f1cf5c12ea3ffef50645ddd1135039141a43a94bada6895
SIZE (pam_mkhomedir-0.2.tar.gz) = 5451
diff --git a/security/pam_p11/distinfo b/security/pam_p11/distinfo
index ee060921eca7..2e527b575113 100644
--- a/security/pam_p11/distinfo
+++ b/security/pam_p11/distinfo
@@ -1,3 +1,2 @@
-MD5 (pam_p11-0.1.5.tar.gz) = 94684503b075eef02e03aafaff5d4a55
SHA256 (pam_p11-0.1.5.tar.gz) = 74da875467c4ba156f7cb7eaec0718f92dded03f40db3c6c0423c03f44d9f25a
SIZE (pam_p11-0.1.5.tar.gz) = 348181
diff --git a/security/pam_per_user/distinfo b/security/pam_per_user/distinfo
index 8f280266d849..ed8a7c0ae4cd 100644
--- a/security/pam_per_user/distinfo
+++ b/security/pam_per_user/distinfo
@@ -1,3 +1,2 @@
-MD5 (pam_per_user-0.4.tar.gz) = 539d42a08db6973d741e84e80b18665d
SHA256 (pam_per_user-0.4.tar.gz) = bceb2d723448f943d7cfd0a67a090f2ec620d0b911e25db60cf11dfc40b66978
SIZE (pam_per_user-0.4.tar.gz) = 109443
diff --git a/security/pam_pgina/distinfo b/security/pam_pgina/distinfo
index ea26f7f5dc00..27965773a287 100644
--- a/security/pam_pgina/distinfo
+++ b/security/pam_pgina/distinfo
@@ -1,3 +1,2 @@
-MD5 (pgina_pam-1.1.3.tar.gz) = 23c85cee741647b7628ab459d8c9bc2a
SHA256 (pgina_pam-1.1.3.tar.gz) = 36d1fc724789e64745b4a388012966546e893b8515c8c9391e637f8a15e199a4
SIZE (pgina_pam-1.1.3.tar.gz) = 87708
diff --git a/security/pam_pseudo/distinfo b/security/pam_pseudo/distinfo
index 5f50303cc6db..b588646c8073 100644
--- a/security/pam_pseudo/distinfo
+++ b/security/pam_pseudo/distinfo
@@ -1,3 +1,2 @@
-MD5 (pam_pseudo-0.4.tar.gz) = ba97182f4a0bdd466808c61cc277dba5
SHA256 (pam_pseudo-0.4.tar.gz) = b38bb3301dd23a32cafdccca278c8bf3b8eed48536312be7a696e08a5c880550
SIZE (pam_pseudo-0.4.tar.gz) = 108043
diff --git a/security/pam_pwdfile/distinfo b/security/pam_pwdfile/distinfo
index c7cfccf222f9..9e39e6e5a86f 100644
--- a/security/pam_pwdfile/distinfo
+++ b/security/pam_pwdfile/distinfo
@@ -1,3 +1,2 @@
-MD5 (pam_pwdfile-0.99.tar.gz) = a05b41f0bd1c0de16bec8aad6b1b30a9
SHA256 (pam_pwdfile-0.99.tar.gz) = 973420f203976ac98508bb253b33a23d189cfbaf72143670964470e84085688e
SIZE (pam_pwdfile-0.99.tar.gz) = 16994
diff --git a/security/pam_require/distinfo b/security/pam_require/distinfo
index 3cdff77ef2fc..80034ec680ef 100644
--- a/security/pam_require/distinfo
+++ b/security/pam_require/distinfo
@@ -1,3 +1,2 @@
-MD5 (pam_require-0.7.tgz) = 750a3f0b2d2692fde90b45204df66db0
SHA256 (pam_require-0.7.tgz) = 91176b7587808862374ff6a8b7b30dd049cdb41d496e3528e02e3505e8037e96
SIZE (pam_require-0.7.tgz) = 84299
diff --git a/security/pam_smb/distinfo b/security/pam_smb/distinfo
index e1878db1d939..4aa7a3ccf587 100644
--- a/security/pam_smb/distinfo
+++ b/security/pam_smb/distinfo
@@ -1,3 +1,2 @@
-MD5 (pam_smb-2.0.0-rc6.tar.gz) = 69e5473d01169296412dca4238c49566
SHA256 (pam_smb-2.0.0-rc6.tar.gz) = b787b11dade66b1078553fc0662843f3aa9f69629542ff5fd6802d62555295c5
SIZE (pam_smb-2.0.0-rc6.tar.gz) = 115069
diff --git a/security/pamtester/distinfo b/security/pamtester/distinfo
index e5b7555436a3..dfee974db312 100644
--- a/security/pamtester/distinfo
+++ b/security/pamtester/distinfo
@@ -1,3 +1,2 @@
-MD5 (pamtester-0.1.2.tar.gz) = f441a6617cbc640ea02f3e22058c0461
SHA256 (pamtester-0.1.2.tar.gz) = 83633d0e8a4f35810456d9d52261c8ae0beb9148276847cae8963505240fb2d5
SIZE (pamtester-0.1.2.tar.gz) = 282872
diff --git a/security/pantera/distinfo b/security/pantera/distinfo
index 4ec91a51a43a..2d76bd632827 100644
--- a/security/pantera/distinfo
+++ b/security/pantera/distinfo
@@ -1,3 +1,2 @@
-MD5 (Pantera_Release_0.1.1.zip) = f6c29bb2d28ad6f0cbaab6d51bcd2b84
SHA256 (Pantera_Release_0.1.1.zip) = 4a0ac77bade1656a9a9d02d1af9e01164ca9e35b450c16fff2c79678fc4c563a
SIZE (Pantera_Release_0.1.1.zip) = 1786718
diff --git a/security/paperkey/distinfo b/security/paperkey/distinfo
index d7d1fd6ba4ea..2c63ed56bda7 100644
--- a/security/paperkey/distinfo
+++ b/security/paperkey/distinfo
@@ -1,3 +1,2 @@
-MD5 (paperkey-1.2.tar.gz) = 84af99e3f283337722336571c630da93
SHA256 (paperkey-1.2.tar.gz) = c74358e7b35f7df21642181cf211c8438a1844a9d828080b2275450a73cae578
SIZE (paperkey-1.2.tar.gz) = 219324
diff --git a/security/parano/distinfo b/security/parano/distinfo
index c0d2c1ddb2c1..d54a455becad 100644
--- a/security/parano/distinfo
+++ b/security/parano/distinfo
@@ -1,3 +1,2 @@
-MD5 (parano-0.3.5.tar.gz) = 126cc42492c1dcf4c5e1b4a3c616acb6
SHA256 (parano-0.3.5.tar.gz) = b325a65d8c39295523b8f087aaa89aecf1d0fa57f243c6b56c71c64eaac69cea
SIZE (parano-0.3.5.tar.gz) = 185139
diff --git a/security/pbc/distinfo b/security/pbc/distinfo
index 65a795ea3513..8d8a4a0a0221 100644
--- a/security/pbc/distinfo
+++ b/security/pbc/distinfo
@@ -1,3 +1,2 @@
-MD5 (pbc-0.4.21.tar.gz) = f2aaa87814250d9160c04456a9803086
SHA256 (pbc-0.4.21.tar.gz) = 71fb6a630ec5e11d59333f4fbb5df2516e3b9817cb21d2d0cc60e91e4898e476
SIZE (pbc-0.4.21.tar.gz) = 469914
diff --git a/security/pbnj/distinfo b/security/pbnj/distinfo
index d00d06981336..3b80a6bbc1e3 100644
--- a/security/pbnj/distinfo
+++ b/security/pbnj/distinfo
@@ -1,3 +1,2 @@
-MD5 (pbnj-2.04.tar.gz) = f0a5b4dfa9456c21154a289e1e45b1d5
SHA256 (pbnj-2.04.tar.gz) = 3df88ea306bd47401766d69f32e5cd1fdc1f015e6a06c66a7fa7aba7dfd0f3b9
SIZE (pbnj-2.04.tar.gz) = 86080
diff --git a/security/pdfcrack/distinfo b/security/pdfcrack/distinfo
index fdbb0dca6fda..f770cc787d50 100644
--- a/security/pdfcrack/distinfo
+++ b/security/pdfcrack/distinfo
@@ -1,3 +1,2 @@
-MD5 (pdfcrack-0.11.tar.gz) = 00bdb4c44dd209f493fc02d38c1a6377
SHA256 (pdfcrack-0.11.tar.gz) = e9a2ab832ceb1f071f2a2bec3c72bc28de78aa046e86eb8405a5aee6ae6dddd3
SIZE (pdfcrack-0.11.tar.gz) = 29337
diff --git a/security/pear-Auth_HTTP/distinfo b/security/pear-Auth_HTTP/distinfo
index 14517c66fc8f..f80e2080eb41 100644
--- a/security/pear-Auth_HTTP/distinfo
+++ b/security/pear-Auth_HTTP/distinfo
@@ -1,3 +1,2 @@
-MD5 (PEAR/Auth_HTTP-2.1.6.tgz) = d5209f0d1f1874e23b44fbfb397a2aa0
SHA256 (PEAR/Auth_HTTP-2.1.6.tgz) = d6cabbe1835a2af6bbd42141461c0259cc6891c1f19a91afda9b04b695374216
SIZE (PEAR/Auth_HTTP-2.1.6.tgz) = 9327
diff --git a/security/pear-Auth_PrefManager/distinfo b/security/pear-Auth_PrefManager/distinfo
index ab0d6a58c886..a4cdb160d896 100644
--- a/security/pear-Auth_PrefManager/distinfo
+++ b/security/pear-Auth_PrefManager/distinfo
@@ -1,3 +1,2 @@
-MD5 (PEAR/Auth_PrefManager-1.2.0.tgz) = 48bcd80f076cb1d5a78fbcd2b7fd6dbd
SHA256 (PEAR/Auth_PrefManager-1.2.0.tgz) = f26089a63f95cfb45127b240de7c30c5ab6ca9b96d7e0cc697b295add57a0106
SIZE (PEAR/Auth_PrefManager-1.2.0.tgz) = 9800
diff --git a/security/pear-Auth_SASL/distinfo b/security/pear-Auth_SASL/distinfo
index 74e4b77a7afc..d5de19c73018 100644
--- a/security/pear-Auth_SASL/distinfo
+++ b/security/pear-Auth_SASL/distinfo
@@ -1,3 +1,2 @@
-MD5 (PEAR/Auth_SASL-1.0.4.tgz) = c215318bf4cbea3704fed26172f51c82
SHA256 (PEAR/Auth_SASL-1.0.4.tgz) = 85044c75c3b79ec5153b48ff5c521d8da7d31bd5e03a43de388bbe1786973c28
SIZE (PEAR/Auth_SASL-1.0.4.tgz) = 5795
diff --git a/security/pear-Crypt_Blowfish/distinfo b/security/pear-Crypt_Blowfish/distinfo
index 449e291bcc0d..f4ccb487a71e 100644
--- a/security/pear-Crypt_Blowfish/distinfo
+++ b/security/pear-Crypt_Blowfish/distinfo
@@ -1,3 +1,2 @@
-MD5 (PEAR/Crypt_Blowfish-1.1.0RC2.tgz) = 09f0e38a4d524ba4102db5d11b07ffe9
SHA256 (PEAR/Crypt_Blowfish-1.1.0RC2.tgz) = ad6f8984f83317b901a47c1c715ab88d477d5257c8f31a660cd0ac2aae566fe8
SIZE (PEAR/Crypt_Blowfish-1.1.0RC2.tgz) = 18548
diff --git a/security/pear-Crypt_CBC/distinfo b/security/pear-Crypt_CBC/distinfo
index 99ada48d021d..14120a51e51f 100644
--- a/security/pear-Crypt_CBC/distinfo
+++ b/security/pear-Crypt_CBC/distinfo
@@ -1,3 +1,2 @@
-MD5 (PEAR/Crypt_CBC-1.0.0.tgz) = b31d27e5c20f87c9dfc5ca69eb2ae0ad
SHA256 (PEAR/Crypt_CBC-1.0.0.tgz) = 2876f13b5f650ddbda4ec23d6b6b7ad2e01eed067e7aa5255e0ab7bffc45a33a
SIZE (PEAR/Crypt_CBC-1.0.0.tgz) = 3085
diff --git a/security/pear-Crypt_HMAC2/distinfo b/security/pear-Crypt_HMAC2/distinfo
index 91b337bff537..5ed76d59c59a 100644
--- a/security/pear-Crypt_HMAC2/distinfo
+++ b/security/pear-Crypt_HMAC2/distinfo
@@ -1,3 +1,2 @@
-MD5 (PEAR/Crypt_HMAC2-1.0.0.tgz) = a409494b0baad6da364424f1e18bcc0f
SHA256 (PEAR/Crypt_HMAC2-1.0.0.tgz) = 6b616cd6c2a6c3937c5790d7ffa4ef917d3db2bba7310f86111f1e514432ed2b
SIZE (PEAR/Crypt_HMAC2-1.0.0.tgz) = 8129
diff --git a/security/pear-Crypt_MicroID/distinfo b/security/pear-Crypt_MicroID/distinfo
index 97bc95c0feaf..149c42d0fe30 100644
--- a/security/pear-Crypt_MicroID/distinfo
+++ b/security/pear-Crypt_MicroID/distinfo
@@ -1,3 +1,2 @@
-MD5 (PEAR/Crypt_MicroID-0.1.0.tgz) = d3516f2e05926c7184dbb530a90c18f7
SHA256 (PEAR/Crypt_MicroID-0.1.0.tgz) = 8e9196cc686b367a571ba76ac7f065ff339a939586fce816d957ae263b707064
SIZE (PEAR/Crypt_MicroID-0.1.0.tgz) = 2954
diff --git a/security/pear-Crypt_RC4/distinfo b/security/pear-Crypt_RC4/distinfo
index 62542892e09b..bb7102c6eff4 100644
--- a/security/pear-Crypt_RC4/distinfo
+++ b/security/pear-Crypt_RC4/distinfo
@@ -1,3 +1,2 @@
-MD5 (PEAR/Crypt_RC4-1.0.3.tgz) = 571483de3a74b74f49c25e49ace04d89
SHA256 (PEAR/Crypt_RC4-1.0.3.tgz) = 047870ce11d39d59b68cfcf39dce3e4487059f1102a22ca91c697333e34db65c
SIZE (PEAR/Crypt_RC4-1.0.3.tgz) = 2295
diff --git a/security/pear-Crypt_RSA/distinfo b/security/pear-Crypt_RSA/distinfo
index a66bb44626a6..4a6ab52a64ed 100644
--- a/security/pear-Crypt_RSA/distinfo
+++ b/security/pear-Crypt_RSA/distinfo
@@ -1,3 +1,2 @@
-MD5 (PEAR/Crypt_RSA-1.2.1.tgz) = 3b0aa3666ab41dd5ffbd2d903f96481a
SHA256 (PEAR/Crypt_RSA-1.2.1.tgz) = 4aa0e3d4cd9c6ac0bd5101751d40e0ff9a30af74e7067abf7a9aac9032e787c1
SIZE (PEAR/Crypt_RSA-1.2.1.tgz) = 21903
diff --git a/security/pear-Crypt_XXTEA/distinfo b/security/pear-Crypt_XXTEA/distinfo
index 4228a70f628a..ccb656f71b8a 100644
--- a/security/pear-Crypt_XXTEA/distinfo
+++ b/security/pear-Crypt_XXTEA/distinfo
@@ -1,3 +1,2 @@
-MD5 (PEAR/Crypt_XXTEA-0.9.0.tgz) = 611bb2fc28aa91d86ee3803b06b1916a
SHA256 (PEAR/Crypt_XXTEA-0.9.0.tgz) = 65ba8a111a8bea0c7ed0aaa3540fde8cf0ba37ea4262987770dbb1f6ab7b0bdf
SIZE (PEAR/Crypt_XXTEA-0.9.0.tgz) = 6522
diff --git a/security/pear-File_HtAccess/distinfo b/security/pear-File_HtAccess/distinfo
index c58f111a0df9..f26fb74ec607 100644
--- a/security/pear-File_HtAccess/distinfo
+++ b/security/pear-File_HtAccess/distinfo
@@ -1,3 +1,2 @@
-MD5 (PEAR/File_HtAccess-1.2.1.tgz) = 12cb3e3dbf284f9ffc5eca48a0a88bb5
SHA256 (PEAR/File_HtAccess-1.2.1.tgz) = a62a04f6dab62f45a24feb7d0ad3f8e2616cb8e8765e684a6a8c07a4cb1e4885
SIZE (PEAR/File_HtAccess-1.2.1.tgz) = 4937
diff --git a/security/pear-File_Passwd/distinfo b/security/pear-File_Passwd/distinfo
index 2d29f0062967..31b012933c2a 100644
--- a/security/pear-File_Passwd/distinfo
+++ b/security/pear-File_Passwd/distinfo
@@ -1,3 +1,2 @@
-MD5 (PEAR/File_Passwd-1.1.7.tgz) = b11d5dac02ddd93fdfdd4756a0868afe
SHA256 (PEAR/File_Passwd-1.1.7.tgz) = 64cf846ab3739caa6f0abdb399847a637082a5c754010a7948a9bfeb5fbfb5a2
SIZE (PEAR/File_Passwd-1.1.7.tgz) = 24140
diff --git a/security/pear-File_SMBPasswd/distinfo b/security/pear-File_SMBPasswd/distinfo
index ecce5f8c01e3..80a98cfbb83d 100644
--- a/security/pear-File_SMBPasswd/distinfo
+++ b/security/pear-File_SMBPasswd/distinfo
@@ -1,3 +1,2 @@
-MD5 (PEAR/File_SMBPasswd-1.0.3.tgz) = b6a4239e011073e3344df2decee4eef4
SHA256 (PEAR/File_SMBPasswd-1.0.3.tgz) = 8dcb8ce91e1cad2ba2024f664d7c508b798ef666f3e8bfd25b9505e4be95e749
SIZE (PEAR/File_SMBPasswd-1.0.3.tgz) = 5251
diff --git a/security/pear-HTML_Crypt/distinfo b/security/pear-HTML_Crypt/distinfo
index 2fc182c2b10e..30945dd71adf 100644
--- a/security/pear-HTML_Crypt/distinfo
+++ b/security/pear-HTML_Crypt/distinfo
@@ -1,3 +1,2 @@
-MD5 (PEAR/HTML_Crypt-1.3.4.tgz) = 2560a624402e2e8847182ef309cdc670
SHA256 (PEAR/HTML_Crypt-1.3.4.tgz) = 4f56d149bcd8f19e765ae23e63e7cdc9ec9823c51bdc823f84ace3f31fac07ae
SIZE (PEAR/HTML_Crypt-1.3.4.tgz) = 4380
diff --git a/security/pear-LiveUser/distinfo b/security/pear-LiveUser/distinfo
index 4436035bcfcc..0230a5287e81 100644
--- a/security/pear-LiveUser/distinfo
+++ b/security/pear-LiveUser/distinfo
@@ -1,3 +1,2 @@
-MD5 (PEAR/LiveUser-0.16.13.tgz) = 7a2bb3f2f4b0d3e4978dd00020690c74
SHA256 (PEAR/LiveUser-0.16.13.tgz) = 8c85d6357914fbaa8616ebed57a1ce541ac9390b49d5a2a259ba3e025e0d14e9
SIZE (PEAR/LiveUser-0.16.13.tgz) = 76849
diff --git a/security/pear-Net_Portscan/distinfo b/security/pear-Net_Portscan/distinfo
index ec9618f8ba1a..09131d4a6aa9 100644
--- a/security/pear-Net_Portscan/distinfo
+++ b/security/pear-Net_Portscan/distinfo
@@ -1,3 +1,2 @@
-MD5 (PEAR/Net_Portscan-1.0.3.tgz) = e7a7eeb5c12fe70eef674ee927ba1208
SHA256 (PEAR/Net_Portscan-1.0.3.tgz) = 2e69cc87f92f655dac58b7b873a5efdf5f3fe547a6aca498785383d92d2d23c6
SIZE (PEAR/Net_Portscan-1.0.3.tgz) = 2674
diff --git a/security/pear-Text_Password/distinfo b/security/pear-Text_Password/distinfo
index 7c4c85582821..db8493e0f609 100644
--- a/security/pear-Text_Password/distinfo
+++ b/security/pear-Text_Password/distinfo
@@ -1,3 +1,2 @@
-MD5 (PEAR/Text_password-1.1.1.tgz) = d33c24d56631fb75ca5a83ad1344b355
SHA256 (PEAR/Text_password-1.1.1.tgz) = 018f64dd1527e6dfbd52ca86c25decfe01b1e6e86892ef0f7f171764eb850c87
SIZE (PEAR/Text_password-1.1.1.tgz) = 4357
diff --git a/security/pecl-crack/distinfo b/security/pecl-crack/distinfo
index 891128943349..700a408fd87d 100644
--- a/security/pecl-crack/distinfo
+++ b/security/pecl-crack/distinfo
@@ -1,3 +1,2 @@
-MD5 (PECL/crack-0.4.1.tgz) = e64224cef6c8181f90cc669dae5dfe17
SHA256 (PECL/crack-0.4.1.tgz) = d9ba43b3678fb46db0eee659d9e000e9bad682bc7702d33f6d7e293d7f6f08ad
SIZE (PECL/crack-0.4.1.tgz) = 25143
diff --git a/security/pecl-gnupg/distinfo b/security/pecl-gnupg/distinfo
index 25313643b9d7..6bd01093cb45 100644
--- a/security/pecl-gnupg/distinfo
+++ b/security/pecl-gnupg/distinfo
@@ -1,3 +1,2 @@
-MD5 (PECL/gnupg-1.3.1.tgz) = 75881c633d7a53065d281e8a4a9a2cdf
SHA256 (PECL/gnupg-1.3.1.tgz) = fc6980b9ec2fc31f2ba30f0b571832ebffeda6831c96cf206fc872e08418fe37
SIZE (PECL/gnupg-1.3.1.tgz) = 19331
diff --git a/security/pecl-pam/distinfo b/security/pecl-pam/distinfo
index f8259d7312b9..9b83aae37d7b 100644
--- a/security/pecl-pam/distinfo
+++ b/security/pecl-pam/distinfo
@@ -1,3 +1,2 @@
-MD5 (pam-1.0.3.tgz) = 2dfd378a76021245050333cd4d49ed96
SHA256 (pam-1.0.3.tgz) = 2e00f253ffd987e2634b44689473beb61ae64120a3899b6f2d1ffdde06ddc887
SIZE (pam-1.0.3.tgz) = 6671
diff --git a/security/pecl-ssh2/distinfo b/security/pecl-ssh2/distinfo
index 6730e4aaa56e..c6e3c377c21d 100644
--- a/security/pecl-ssh2/distinfo
+++ b/security/pecl-ssh2/distinfo
@@ -1,3 +1,2 @@
-MD5 (PECL/ssh2-0.11.tgz) = 103a71b89671ee2b597e079f88455022
SHA256 (PECL/ssh2-0.11.tgz) = 0125d1b4e32d667c36af8c5803ac21fd5f56e65bf9075eb77b4363540bd8359c
SIZE (PECL/ssh2-0.11.tgz) = 24960
diff --git a/security/pecl-tcpwrap/distinfo b/security/pecl-tcpwrap/distinfo
index 92ed26aade69..88a2d41f82e2 100644
--- a/security/pecl-tcpwrap/distinfo
+++ b/security/pecl-tcpwrap/distinfo
@@ -1,3 +1,2 @@
-MD5 (PECL/tcpwrap-1.1.3.tgz) = 6db26ebbf6c59fedf2228e662fe78e3e
SHA256 (PECL/tcpwrap-1.1.3.tgz) = afd435399724b5032d2e65105a2c85a7fddb22bc5633571257299d32d46d9d54
SIZE (PECL/tcpwrap-1.1.3.tgz) = 3894
diff --git a/security/pft/distinfo b/security/pft/distinfo
index 06668e6dd3f1..9c789f891651 100644
--- a/security/pft/distinfo
+++ b/security/pft/distinfo
@@ -1,3 +1,2 @@
-MD5 (libPJL-1.3-src.tgz) = dfbba7e711c5e9af05cf119648b96283
SHA256 (libPJL-1.3-src.tgz) = d8e734658e37a0132a0dd124e4ac3023e49d7b5b3421b99b846e6920c126b3b0
SIZE (libPJL-1.3-src.tgz) = 73227
diff --git a/security/pgp/distinfo b/security/pgp/distinfo
index 681f9d5b812a..dc9c8072d50d 100644
--- a/security/pgp/distinfo
+++ b/security/pgp/distinfo
@@ -1,3 +1,2 @@
-MD5 (pgp263is.tar.gz) = 73bbb87b8c77debcf9de3b9d49902892
SHA256 (pgp263is.tar.gz) = b2ef3aa300e4fc437f64090789ae767c749d31911ee8c421644aa6894bf907e1
SIZE (pgp263is.tar.gz) = 607982
diff --git a/security/pgp6/distinfo b/security/pgp6/distinfo
index 843221a52d43..637992624937 100644
--- a/security/pgp6/distinfo
+++ b/security/pgp6/distinfo
@@ -1,3 +1,2 @@
-MD5 (pgpsrc658unix.tar.gz) = f8fca2bd514f291d9a6e0ce2cddd3e34
SHA256 (pgpsrc658unix.tar.gz) = b1826e21f2c9e6d8514ee1c2456edd376dd30a3ea4415ffd140beab6a8537324
SIZE (pgpsrc658unix.tar.gz) = 3633944
diff --git a/security/pgpdump/distinfo b/security/pgpdump/distinfo
index b8eb3aa8de1b..5e3fa514e24e 100644
--- a/security/pgpdump/distinfo
+++ b/security/pgpdump/distinfo
@@ -1,3 +1,2 @@
-MD5 (pgpdump-0.27.tar.gz) = 10263d74d29ef67ed9352eb338d9f609
SHA256 (pgpdump-0.27.tar.gz) = 6c44d58d7e69560891bac7247f8f9c5218f12ad11a26504d968ce4f6b59f8bb9
SIZE (pgpdump-0.27.tar.gz) = 62307
diff --git a/security/pgpgpg/distinfo b/security/pgpgpg/distinfo
index 5fab0e96f67d..80c0d9457c8e 100644
--- a/security/pgpgpg/distinfo
+++ b/security/pgpgpg/distinfo
@@ -1,3 +1,2 @@
-MD5 (pgpgpg-0.13.tar.gz) = 63c5070fa1bd796dbac24455648016cd
SHA256 (pgpgpg-0.13.tar.gz) = 905e1d2c60715a733f30e7469e9255370d69858abfe0c7d4972b10cb0165cbc3
SIZE (pgpgpg-0.13.tar.gz) = 53135
diff --git a/security/php-Auth_OpenID/distinfo b/security/php-Auth_OpenID/distinfo
index 6ac526f948e7..dd982264854f 100644
--- a/security/php-Auth_OpenID/distinfo
+++ b/security/php-Auth_OpenID/distinfo
@@ -1,3 +1,2 @@
-MD5 (php-openid-1.2.3.tar.bz2) = 4591d6a2f5866f218682639f0f9c0f20
SHA256 (php-openid-1.2.3.tar.bz2) = 84cda7ad1b2d0df78e20968602a53f9414b1767363b7fcc4f7160ca22e79ed8e
SIZE (php-openid-1.2.3.tar.bz2) = 214325
diff --git a/security/php-Auth_OpenID2/distinfo b/security/php-Auth_OpenID2/distinfo
index 05f5772f9c01..cd3de494d6c1 100644
--- a/security/php-Auth_OpenID2/distinfo
+++ b/security/php-Auth_OpenID2/distinfo
@@ -1,3 +1,2 @@
-MD5 (php-openid-2.1.3.tar.bz2) = de51927c576f06d54e4a89665bc32391
SHA256 (php-openid-2.1.3.tar.bz2) = 68f169b87710f98445361c2ea700cc77dda7016acf696ff2a0dae7aeb72b9c92
SIZE (php-openid-2.1.3.tar.bz2) = 315437
diff --git a/security/php-suhosin/distinfo b/security/php-suhosin/distinfo
index eae2ad0bfe08..b34e2191a4ac 100644
--- a/security/php-suhosin/distinfo
+++ b/security/php-suhosin/distinfo
@@ -1,3 +1,2 @@
-MD5 (suhosin-0.9.32.1.tar.gz) = 26a86f0f684a656c3e789e3eb4ec1db3
SHA256 (suhosin-0.9.32.1.tar.gz) = d283abcbd1803eaa11bbd91cb5aae727b2bbab3a00a1de8510f85d8cc598e490
SIZE (suhosin-0.9.32.1.tar.gz) = 119117
diff --git a/security/phpdeadlock/distinfo b/security/phpdeadlock/distinfo
index a9c6236d2933..93df153a9f3b 100644
--- a/security/phpdeadlock/distinfo
+++ b/security/phpdeadlock/distinfo
@@ -1,3 +1,2 @@
-MD5 (Deadlock-1.01-Stable.tar.gz) = faf00eccf557060154b3f1fa07a587e7
SHA256 (Deadlock-1.01-Stable.tar.gz) = 822e9e61f18f9d53d4d5ac2da20814fa7fd2a0b06bff0334419083935aeefee7
SIZE (Deadlock-1.01-Stable.tar.gz) = 332201
diff --git a/security/phpsecinfo/distinfo b/security/phpsecinfo/distinfo
index 27a7e4806fb7..3e39e8545f9b 100644
--- a/security/phpsecinfo/distinfo
+++ b/security/phpsecinfo/distinfo
@@ -1,3 +1,2 @@
-MD5 (phpsecinfo-0.2.1.zip) = d8c38a95e0d4a2d8ae2f3f37cb138d38
SHA256 (phpsecinfo-0.2.1.zip) = 4490a9c81a910de6db5535df368cb18cdb339e86bca7003bc7f91ea7bf975fb7
SIZE (phpsecinfo-0.2.1.zip) = 302058
diff --git a/security/pidentd/distinfo b/security/pidentd/distinfo
index ed8f9a087138..02f1732008a0 100644
--- a/security/pidentd/distinfo
+++ b/security/pidentd/distinfo
@@ -1,6 +1,4 @@
-MD5 (pidentd-3.0.19.tar.gz) = ee8d3608a2590827cf8b55caeb1d7b93
SHA256 (pidentd-3.0.19.tar.gz) = 4c57574f3f64aca62a852935a17055999f1b6a61ab5b01b6e5201c8887293b30
SIZE (pidentd-3.0.19.tar.gz) = 145505
-MD5 (pidentd-3.0.19-ipv6-20080101.diff.gz) = 887197d0c346b467449917666ee2a7a4
SHA256 (pidentd-3.0.19-ipv6-20080101.diff.gz) = 57ac0abd67ef71c8324ec560ce9356c1a8cf1f651a5070e04db3de350a7bff5d
SIZE (pidentd-3.0.19-ipv6-20080101.diff.gz) = 7931
diff --git a/security/pidgin-encryption/distinfo b/security/pidgin-encryption/distinfo
index e20038773a41..dbebcf165e68 100644
--- a/security/pidgin-encryption/distinfo
+++ b/security/pidgin-encryption/distinfo
@@ -1,3 +1,2 @@
-MD5 (pidgin-encryption-3.0.tar.gz) = 3f3f8e9a15d19e084d54bfbbd2db9d77
SHA256 (pidgin-encryption-3.0.tar.gz) = ae754eb1a43d8d2341083187d6f9e2f396b5b521f87a62060369a55516896594
SIZE (pidgin-encryption-3.0.tar.gz) = 586394
diff --git a/security/pktsuckers/distinfo b/security/pktsuckers/distinfo
index 9acda7213648..4e4d6312a805 100644
--- a/security/pktsuckers/distinfo
+++ b/security/pktsuckers/distinfo
@@ -1,3 +1,2 @@
-MD5 (pktsuckers1_2.tar.gz) = 5b6878f7d8b81020ab2f61d4af41eac1
SHA256 (pktsuckers1_2.tar.gz) = f0dcc87f6b34c2e22a21de799c82dd555d8342c7db24a6d99048f88f1a6fb871
SIZE (pktsuckers1_2.tar.gz) = 4105
diff --git a/security/poly1305aes/distinfo b/security/poly1305aes/distinfo
index e682d3b92541..79a376dac4c1 100644
--- a/security/poly1305aes/distinfo
+++ b/security/poly1305aes/distinfo
@@ -1,3 +1,2 @@
-MD5 (poly1305aes-20050218.tar.gz) = fecfc198704da023310b406928092123
SHA256 (poly1305aes-20050218.tar.gz) = 1ff45c186f85a8a2533d88ae10b6ea7510be93d592c22d751db21023ef0a7133
SIZE (poly1305aes-20050218.tar.gz) = 208222
diff --git a/security/portsentry/distinfo b/security/portsentry/distinfo
index ef369fb27a5f..db4b8e9a4fbc 100644
--- a/security/portsentry/distinfo
+++ b/security/portsentry/distinfo
@@ -1,3 +1,2 @@
-MD5 (portsentry-1.2.tar.gz) = 3ebd3618ba9abfea2525e236bd44cebd
SHA256 (portsentry-1.2.tar.gz) = dd1edcfcf2d9db7b5722de4f1da36ae45703bf05917af657ab6f7491be7fa52e
SIZE (portsentry-1.2.tar.gz) = 48054
diff --git a/security/ppars/distinfo b/security/ppars/distinfo
index 989be2decdf7..1e737ac90b49 100644
--- a/security/ppars/distinfo
+++ b/security/ppars/distinfo
@@ -1,3 +1,2 @@
-MD5 (ppars.tar.gz) = f7bc273d85dd28e71d2efa8a2551c05a
SHA256 (ppars.tar.gz) = 6ff34d43d87606c96b6a409f262b2c17c0c75cdc6293bf8ba24f982a8c9d0cf7
SIZE (ppars.tar.gz) = 13219
diff --git a/security/prelude-lml/distinfo b/security/prelude-lml/distinfo
index 86ff954e3386..246f5cd40023 100644
--- a/security/prelude-lml/distinfo
+++ b/security/prelude-lml/distinfo
@@ -1,3 +1,2 @@
-MD5 (prelude-lml-0.9.15.tar.gz) = 7a2921fa737df2605f739ce734c14c2c
SHA256 (prelude-lml-0.9.15.tar.gz) = b326bbbff3f0873a79e26067a08cc4f77fcccffae99c86c497798b4b0e145d26
SIZE (prelude-lml-0.9.15.tar.gz) = 1018513
diff --git a/security/prelude-pflogger/distinfo b/security/prelude-pflogger/distinfo
index c3e568f9b641..b825db69b803 100644
--- a/security/prelude-pflogger/distinfo
+++ b/security/prelude-pflogger/distinfo
@@ -1,3 +1,2 @@
-MD5 (prelude-pflogger-0.9.0-rc2.tar.gz) = 0e4941e2fe9bec6bccfdd69904bde7ee
SHA256 (prelude-pflogger-0.9.0-rc2.tar.gz) = 748083406d3188219be502449eddcaa219b946aa8bf3c9653487dfd2e8bad919
SIZE (prelude-pflogger-0.9.0-rc2.tar.gz) = 303763
diff --git a/security/proxycheck/distinfo b/security/proxycheck/distinfo
index c0fcb486543b..1057c2c7e362 100644
--- a/security/proxycheck/distinfo
+++ b/security/proxycheck/distinfo
@@ -1,3 +1,2 @@
-MD5 (proxycheck-0.49a.tar.gz) = 5121f100ca36c7afbb7e3f48eafdf0d5
SHA256 (proxycheck-0.49a.tar.gz) = 68dfcf9edc5d83625cead9ed643c75cfee502cc846d3cc2c1089e947f47bca81
SIZE (proxycheck-0.49a.tar.gz) = 38879
diff --git a/security/proxytunnel/distinfo b/security/proxytunnel/distinfo
index 3be50e4bb384..d682f94afce9 100644
--- a/security/proxytunnel/distinfo
+++ b/security/proxytunnel/distinfo
@@ -1,3 +1,2 @@
-MD5 (proxytunnel-1.9.0.tgz) = d74472b89c3f3b3b0abf6bd809ae34c2
SHA256 (proxytunnel-1.9.0.tgz) = 2ef5bbf8d81ddf291d71f865c5dab89affcc07c4cb4b3c3f23e1e9462721a6b9
SIZE (proxytunnel-1.9.0.tgz) = 46556
diff --git a/security/pscan/distinfo b/security/pscan/distinfo
index 3a7cbba9c036..08d90b0f52ea 100644
--- a/security/pscan/distinfo
+++ b/security/pscan/distinfo
@@ -1,3 +1,2 @@
-MD5 (pscan.tar.gz) = 07083eade2dbd7a9b394189cb2ee400e
SHA256 (pscan.tar.gz) = 00124fa09150ceffaeed222ffee9959b2dd698336a232567fd536c463441f659
SIZE (pscan.tar.gz) = 17332
diff --git a/security/putty/distinfo b/security/putty/distinfo
index b15d64d001de..602a804adaf1 100644
--- a/security/putty/distinfo
+++ b/security/putty/distinfo
@@ -1,3 +1,2 @@
-MD5 (putty-0.60.tar.gz) = 07e65fd98b16d115ae38a180bfb242e2
SHA256 (putty-0.60.tar.gz) = b2bbaaf9324997e85cf15d44ed41e8e89539c8215dceac9d6d7272a37dbc2849
SIZE (putty-0.60.tar.gz) = 1743711
diff --git a/security/pvk/distinfo b/security/pvk/distinfo
index 6acb1706a914..ecb61de292d0 100644
--- a/security/pvk/distinfo
+++ b/security/pvk/distinfo
@@ -1,3 +1,2 @@
-MD5 (pvksrc.tgz.bin) = fd1e386a9611cf7f3dcf9a28fdf21b5c
SHA256 (pvksrc.tgz.bin) = 181d83f4f44ba01ecc4d9d115152cc01e42d837aad9f5127201594dba12a1fa0
SIZE (pvksrc.tgz.bin) = 7463
diff --git a/security/pwman/distinfo b/security/pwman/distinfo
index 1249c5196005..25a2307356b8 100644
--- a/security/pwman/distinfo
+++ b/security/pwman/distinfo
@@ -1,3 +1,2 @@
-MD5 (pwman-0.4.0.tar.gz) = 1da7d9ff1d2acb39a2bc5e959f9d34d4
SHA256 (pwman-0.4.0.tar.gz) = 8a3eaa5281c96dff1bf4c7a17c69c03b5471c4c21a44624d4def06a5c6dc223f
SIZE (pwman-0.4.0.tar.gz) = 107105
diff --git a/security/pwman3/distinfo b/security/pwman3/distinfo
index af3c3b79d110..c45a89c0a9cf 100644
--- a/security/pwman3/distinfo
+++ b/security/pwman3/distinfo
@@ -1,3 +1,2 @@
-MD5 (Pwman3-0.0.6.tar.gz) = f0320857982d888c8dd9d51df722548b
SHA256 (Pwman3-0.0.6.tar.gz) = bcc0f1511c76af6a0a1abd4fc2eb436e77bab1998800822fb5074dc0462583d2
SIZE (Pwman3-0.0.6.tar.gz) = 28877
diff --git a/security/pxytest/distinfo b/security/pxytest/distinfo
index 309763d7e8c6..167719045e3d 100644
--- a/security/pxytest/distinfo
+++ b/security/pxytest/distinfo
@@ -1,3 +1,2 @@
-MD5 (pxytest) = 0c973e64c0566e8e616b8703fff46448
SHA256 (pxytest) = a86a15f1684091e95c1afadc8bfb40d6bd54e20af6364bfdc697938aa94715c9
SIZE (pxytest) = 48040
diff --git a/security/py-cerealizer/distinfo b/security/py-cerealizer/distinfo
index faa5af04e155..7c119f39f925 100644
--- a/security/py-cerealizer/distinfo
+++ b/security/py-cerealizer/distinfo
@@ -1,3 +1,2 @@
-MD5 (python/Cerealizer-0.7.tar.bz2) = 0c6ad2e64797fe3adc264c67894b78d3
SHA256 (python/Cerealizer-0.7.tar.bz2) = 06931a96ec955156970aa5e85437bb2604dd6bfa1fd26adf856ce48b4d6f0631
SIZE (python/Cerealizer-0.7.tar.bz2) = 9647
diff --git a/security/py-clamav/distinfo b/security/py-clamav/distinfo
index bfbe9f457907..ad7a96082ab7 100644
--- a/security/py-clamav/distinfo
+++ b/security/py-clamav/distinfo
@@ -1,3 +1,2 @@
-MD5 (python/pyclamav-0.4.1.tar.gz) = 9e1f29ea118bac87223ff4df3c077556
SHA256 (python/pyclamav-0.4.1.tar.gz) = 27f0ea9771a9c5d8f974761df829a85344a19cf47a4b23a3f69836de2717b81c
SIZE (python/pyclamav-0.4.1.tar.gz) = 12789
diff --git a/security/py-cryptkit/distinfo b/security/py-cryptkit/distinfo
index c953bbc4d6e7..5d7616328804 100644
--- a/security/py-cryptkit/distinfo
+++ b/security/py-cryptkit/distinfo
@@ -1,3 +1,2 @@
-MD5 (cryptkit-0.9.tar.gz) = 77e4693a153c31170e9ef6f4e29819ff
SHA256 (cryptkit-0.9.tar.gz) = 16359af97d36efc1ed489b95965fd2d035843f601a85fe66ac0fca89e324e939
SIZE (cryptkit-0.9.tar.gz) = 103627
diff --git a/security/py-gnupg/distinfo b/security/py-gnupg/distinfo
index 089746e49022..c80deb598c97 100644
--- a/security/py-gnupg/distinfo
+++ b/security/py-gnupg/distinfo
@@ -1,3 +1,2 @@
-MD5 (GnuPGInterface-0.3.2.tar.gz) = d4627d83446f96bd8c22f8d15db3f7c2
SHA256 (GnuPGInterface-0.3.2.tar.gz) = 0ea672251e2e3f71b62fef0c01539519d500f6b338f803af6b57e67a73cca8e6
SIZE (GnuPGInterface-0.3.2.tar.gz) = 19875
diff --git a/security/py-gnutls/distinfo b/security/py-gnutls/distinfo
index 3166146f9327..9c82568a6d60 100644
--- a/security/py-gnutls/distinfo
+++ b/security/py-gnutls/distinfo
@@ -1,3 +1,2 @@
-MD5 (python-gnutls-1.2.0.tar.gz) = 18a7b92abdc1598b916d7ff5019b72bf
SHA256 (python-gnutls-1.2.0.tar.gz) = 483469a5e0af09c2bd04c67600734e0f5c9b19573321d379f05a38701ef16fe9
SIZE (python-gnutls-1.2.0.tar.gz) = 43115
diff --git a/security/py-mcrypt/distinfo b/security/py-mcrypt/distinfo
index 3c82284fd74e..c24f510db3d9 100644
--- a/security/py-mcrypt/distinfo
+++ b/security/py-mcrypt/distinfo
@@ -1,3 +1,2 @@
-MD5 (python-mcrypt-1.1.tar.gz) = 0e9f7cc17545af6b51188b38984fe034
SHA256 (python-mcrypt-1.1.tar.gz) = 6439d2aec5d4f90f79c26b15393960957e760772f5fcff84739b41c8bd4bbaa6
SIZE (python-mcrypt-1.1.tar.gz) = 22708
diff --git a/security/py-mhash/distinfo b/security/py-mhash/distinfo
index af5409b3935a..c9e67f9f8786 100644
--- a/security/py-mhash/distinfo
+++ b/security/py-mhash/distinfo
@@ -1,3 +1,2 @@
-MD5 (python-mhash-1.4.tar.gz) = b3536ef3474a6459b5f03dee69ab97b6
SHA256 (python-mhash-1.4.tar.gz) = c61973d91e0ca4cc092ae277346cab8b68279b9aa2fa0d49628daf1c7521e7a8
SIZE (python-mhash-1.4.tar.gz) = 17309
diff --git a/security/py-openid/distinfo b/security/py-openid/distinfo
index 62e96a0c5d72..8d1b6bc8bb71 100644
--- a/security/py-openid/distinfo
+++ b/security/py-openid/distinfo
@@ -1,3 +1,2 @@
-MD5 (openid-python-openid-2.2.5-0-gb666238.tar.gz) = 7bb24dc6abd941ebff6a83c1ac7e4370
SHA256 (openid-python-openid-2.2.5-0-gb666238.tar.gz) = cb518b0804ccfa859d143753d33f49204c7d994cb08d1a2736fb841a1e7722e3
SIZE (openid-python-openid-2.2.5-0-gb666238.tar.gz) = 300524
diff --git a/security/py-otr/distinfo b/security/py-otr/distinfo
index 2754a0913e55..ffa096b17912 100644
--- a/security/py-otr/distinfo
+++ b/security/py-otr/distinfo
@@ -1,3 +1,2 @@
-MD5 (python-otr-0.2.1.1.tar.gz) = e753e6516d611d0c37a3fc785fb29b21
SHA256 (python-otr-0.2.1.1.tar.gz) = 9395ce816452aee28e0ae003c66433a67e65f2bf8390cbefb247b657e0c840b1
SIZE (python-otr-0.2.1.1.tar.gz) = 39913
diff --git a/security/py-posix1e/distinfo b/security/py-posix1e/distinfo
index 17a47ea4c0b5..b21264767bb3 100644
--- a/security/py-posix1e/distinfo
+++ b/security/py-posix1e/distinfo
@@ -1,3 +1,2 @@
-MD5 (pylibacl-0.5.0.tar.gz) = b9d34da90e6da0813115071b3a1ab204
SHA256 (pylibacl-0.5.0.tar.gz) = 8706291e815547e2e89426508d00fd31d437bdb8e5eb9407777f414b0606e2d6
SIZE (pylibacl-0.5.0.tar.gz) = 23886
diff --git a/security/py-pow/distinfo b/security/py-pow/distinfo
index 9e18fed64025..15790ce0a6be 100644
--- a/security/py-pow/distinfo
+++ b/security/py-pow/distinfo
@@ -1,3 +1,2 @@
-MD5 (POW-0.7.tar.gz) = e2d83a9f564cfd0ea1e1aa6488a05247
SHA256 (POW-0.7.tar.gz) = c1f0228758ad2dee7186ba6ce1647abe3493c8621224f2b0046e7b7fc3311375
SIZE (POW-0.7.tar.gz) = 419919
diff --git a/security/py-pycrypto/distinfo b/security/py-pycrypto/distinfo
index 99fb79b57895..00859a051561 100644
--- a/security/py-pycrypto/distinfo
+++ b/security/py-pycrypto/distinfo
@@ -1,3 +1,2 @@
-MD5 (pycrypto-2.3.tar.gz) = 2b811cfbfc342d83ee614097effb8101
SHA256 (pycrypto-2.3.tar.gz) = 4f11e85fbcf13960373650fc2dae8f088f9b001f07fb6d3efb2fcb5334987182
SIZE (pycrypto-2.3.tar.gz) = 331476
diff --git a/security/py-rijndael/distinfo b/security/py-rijndael/distinfo
index 9416dc5cc633..9f5a0ba7ec2b 100644
--- a/security/py-rijndael/distinfo
+++ b/security/py-rijndael/distinfo
@@ -1,3 +1,2 @@
-MD5 (pyrijndael-v1_4.tar.gz) = d5d3ac8d6412b0da2cb99d6cca62b1d8
SHA256 (pyrijndael-v1_4.tar.gz) = f9bbd6020f1db81136c91fb00037b8b18dce629d3e1ca0684c64bdfda3ec8e8f
SIZE (pyrijndael-v1_4.tar.gz) = 5195
diff --git a/security/py-tlslite/distinfo b/security/py-tlslite/distinfo
index d67f365bea63..f3aeccc8f6f9 100644
--- a/security/py-tlslite/distinfo
+++ b/security/py-tlslite/distinfo
@@ -1,3 +1,2 @@
-MD5 (tlslite-0.3.8.tar.gz) = 5e1c19500e30fc7580939c18b435f937
SHA256 (tlslite-0.3.8.tar.gz) = 3d79170d8c3a662fa717b6401e8004208df113aaf3b18689bbeb704a23bf5b9f
SIZE (tlslite-0.3.8.tar.gz) = 637558
diff --git a/security/py-trustedpickle/distinfo b/security/py-trustedpickle/distinfo
index 17332249f333..acd9440911a6 100644
--- a/security/py-trustedpickle/distinfo
+++ b/security/py-trustedpickle/distinfo
@@ -1,3 +1,2 @@
-MD5 (TrustedPickle.tgz) = 578cd6d7c114e914d12e04ea540b9f67
SHA256 (TrustedPickle.tgz) = 06a99ddb6b245edc1e3d69a95b9b0ec5f666eefd39d6817dda5e2c19a167a29c
SIZE (TrustedPickle.tgz) = 21437
diff --git a/security/py-twistedConch/distinfo b/security/py-twistedConch/distinfo
index 5bdf1aa6968c..e82c7b96ae75 100644
--- a/security/py-twistedConch/distinfo
+++ b/security/py-twistedConch/distinfo
@@ -1,3 +1,2 @@
-MD5 (TwistedConch-10.1.0.tar.bz2) = e43c944925814b47f2bc78f4ac54f47e
SHA256 (TwistedConch-10.1.0.tar.bz2) = 74ab7d71e28b74c072f7a59adc1239a9d4b764c44c76bf15984eb5776eb0dea4
SIZE (TwistedConch-10.1.0.tar.bz2) = 205593
diff --git a/security/py-twofish/distinfo b/security/py-twofish/distinfo
index 52901eb8f5f1..105805d9911d 100644
--- a/security/py-twofish/distinfo
+++ b/security/py-twofish/distinfo
@@ -1,3 +1,2 @@
-MD5 (twofishmodule-0.7.tar.gz) = 557f60dc6d37a6eb43ade9ec52f71556
SHA256 (twofishmodule-0.7.tar.gz) = 8dc4384955da4b7370c9aac1e954f247429537d24bb3df8593f900fbfb750bbb
SIZE (twofishmodule-0.7.tar.gz) = 49419
diff --git a/security/py-xmlsec/distinfo b/security/py-xmlsec/distinfo
index eafa8dff4f70..f293db04aade 100644
--- a/security/py-xmlsec/distinfo
+++ b/security/py-xmlsec/distinfo
@@ -1,3 +1,2 @@
-MD5 (pyxmlsec-0.3.0.tar.gz) = 150631f634654804076f73a0859fea1a
SHA256 (pyxmlsec-0.3.0.tar.gz) = 4ddb5a548fb44d77463cae11b8f3e77c4e8c0e84d5c562e146e752fc653e2c35
SIZE (pyxmlsec-0.3.0.tar.gz) = 224312
diff --git a/security/qca-cyrus-sasl/distinfo b/security/qca-cyrus-sasl/distinfo
index d2d3e8dafc4a..9dd9b1f2f69f 100644
--- a/security/qca-cyrus-sasl/distinfo
+++ b/security/qca-cyrus-sasl/distinfo
@@ -1,3 +1,2 @@
-MD5 (qca-cyrus-sasl-2.0.0-beta3.tar.bz2) = db51df751478f60416659809e11990fd
SHA256 (qca-cyrus-sasl-2.0.0-beta3.tar.bz2) = d4370c238808811a0b5e9367069296a6330b169f091c5ea5d4d18eedb6bb11b9
SIZE (qca-cyrus-sasl-2.0.0-beta3.tar.bz2) = 24075
diff --git a/security/qca-gnupg/distinfo b/security/qca-gnupg/distinfo
index 3de02f763855..6c29bf3d393a 100644
--- a/security/qca-gnupg/distinfo
+++ b/security/qca-gnupg/distinfo
@@ -1,3 +1,2 @@
-MD5 (qca-gnupg-2.0.0-beta3.tar.bz2) = 9b4d020efd835a52d98b2ced9ae79c4b
SHA256 (qca-gnupg-2.0.0-beta3.tar.bz2) = b255bc52050811cfdc4256bb48223b7b6d9ca553b6185e98190de15e4b5fffcd
SIZE (qca-gnupg-2.0.0-beta3.tar.bz2) = 38177
diff --git a/security/qca-ossl/distinfo b/security/qca-ossl/distinfo
index c2ce455f4801..f82d0ddaa921 100644
--- a/security/qca-ossl/distinfo
+++ b/security/qca-ossl/distinfo
@@ -1,3 +1,2 @@
-MD5 (qca-ossl-2.0.0-beta3.tar.bz2) = bdc62c01321385c7da8d27b3902910ce
SHA256 (qca-ossl-2.0.0-beta3.tar.bz2) = 08e09ff586b184d5fb53b88f0b48eed0a7bf0a5f210a9f97a76cf4cd5446c67b
SIZE (qca-ossl-2.0.0-beta3.tar.bz2) = 49188
diff --git a/security/qca-tls/distinfo b/security/qca-tls/distinfo
index c826744a5481..1e2d19c016f0 100644
--- a/security/qca-tls/distinfo
+++ b/security/qca-tls/distinfo
@@ -1,3 +1,2 @@
-MD5 (qca-tls-1.0.tar.bz2) = 886b1f60fc31de3b1a0bd93281e27b73
SHA256 (qca-tls-1.0.tar.bz2) = 510edd7b1be3a4ac097b2b501fa908043aaa57f3efbab8e81cee0c8ae15af0cd
SIZE (qca-tls-1.0.tar.bz2) = 23489
diff --git a/security/qtfw/distinfo b/security/qtfw/distinfo
index 102951729f52..116b1f088edd 100644
--- a/security/qtfw/distinfo
+++ b/security/qtfw/distinfo
@@ -1,3 +1,2 @@
-MD5 (qtfw-0.5.tar.gz) = 37f016c37d11caef19f97b1b74ebde79
SHA256 (qtfw-0.5.tar.gz) = 6a385ac74a32a74cc61f24aebe8245c3cc51a31f9df6a3a07f95e6865e4f8ed2
SIZE (qtfw-0.5.tar.gz) = 51781
diff --git a/security/racoon2/distinfo b/security/racoon2/distinfo
index 4b4aa0a0d45a..c1330d84af32 100644
--- a/security/racoon2/distinfo
+++ b/security/racoon2/distinfo
@@ -1,3 +1,2 @@
-MD5 (racoon2-20100526a.tgz) = 2fa33abff1ccd6fc22876a23db77aaa8
SHA256 (racoon2-20100526a.tgz) = f23773e4d97cec823ec634085b5e60a7884a13467ff1bffc17daac14d02f9caa
SIZE (racoon2-20100526a.tgz) = 1017077
diff --git a/security/radiusniff/distinfo b/security/radiusniff/distinfo
index 288b13bd6763..bbb88a1af8d9 100644
--- a/security/radiusniff/distinfo
+++ b/security/radiusniff/distinfo
@@ -1,3 +1,2 @@
-MD5 (radiusniff-0.2.tgz) = ca5f197c2cde7cf549145db4b9f6d12f
SHA256 (radiusniff-0.2.tgz) = f2747f4621eb3f793e1b8b1b2558a534790e4f06444c608782ab98e850605f80
SIZE (radiusniff-0.2.tgz) = 17677
diff --git a/security/rain/distinfo b/security/rain/distinfo
index bc667bec41ef..d4b589bc3c62 100644
--- a/security/rain/distinfo
+++ b/security/rain/distinfo
@@ -1,3 +1,2 @@
-MD5 (rain-1.2.9beta1.tar.gz) = 5c3dafcdc840c279a329a9fa85436252
SHA256 (rain-1.2.9beta1.tar.gz) = 1c2d21c5187a9511da257c946f65ce1b4e962d2822970b2a3db85b73daf1bb45
SIZE (rain-1.2.9beta1.tar.gz) = 79098
diff --git a/security/ranpwd/distinfo b/security/ranpwd/distinfo
index 74aa0bbab212..2517d2ffde7b 100644
--- a/security/ranpwd/distinfo
+++ b/security/ranpwd/distinfo
@@ -1,3 +1,2 @@
-MD5 (ranpwd-1.2.tar.gz) = 7f69760a48e9b2e36dd52c4769c470b5
SHA256 (ranpwd-1.2.tar.gz) = b63cc1a621966a3bfabc83803c32617ef8caf5b7687042ac1b0eee04b8b79507
SIZE (ranpwd-1.2.tar.gz) = 41018
diff --git a/security/rarcrack/distinfo b/security/rarcrack/distinfo
index 99c98970a8ba..880bc671ef16 100644
--- a/security/rarcrack/distinfo
+++ b/security/rarcrack/distinfo
@@ -1,3 +1,2 @@
-MD5 (rarcrack-0.2.tar.bz2) = 62d0cf77c6c4edc7204305649f8b7362
SHA256 (rarcrack-0.2.tar.bz2) = 34c85cb7b94733544320605386a3632e8e3c59c905a2f4bedba926fee2f5cbbf
SIZE (rarcrack-0.2.tar.bz2) = 34964
diff --git a/security/ratproxy/distinfo b/security/ratproxy/distinfo
index a12c0f4c08d6..ba1736663e19 100644
--- a/security/ratproxy/distinfo
+++ b/security/ratproxy/distinfo
@@ -1,3 +1,2 @@
-MD5 (ratproxy-1.58.tar.gz) = e4d5e64a0bd8f8f92032cbcee77fb3cf
SHA256 (ratproxy-1.58.tar.gz) = 2142d5643305713d9be7fcc82a244048076190851e697b645c49b549a7ae0725
SIZE (ratproxy-1.58.tar.gz) = 168700
diff --git a/security/rats/distinfo b/security/rats/distinfo
index 76cec641b8de..5aa4d589fb25 100644
--- a/security/rats/distinfo
+++ b/security/rats/distinfo
@@ -1,3 +1,2 @@
-MD5 (rats-2.3.tar.gz) = 339ebe60fc61789808a457f6f967d226
SHA256 (rats-2.3.tar.gz) = 36872ab4ed55058821d49cd0d1f2c36f1505dae129a697083717a95924cd1478
SIZE (rats-2.3.tar.gz) = 391573
diff --git a/security/retranslator/distinfo b/security/retranslator/distinfo
index 0f83ed0920e5..f500a5f6560c 100644
--- a/security/retranslator/distinfo
+++ b/security/retranslator/distinfo
@@ -1,3 +1,2 @@
-MD5 (retranslator-5.0.0-7.tar.gz) = 263c4afecba530cce614fb7474b44dc2
SHA256 (retranslator-5.0.0-7.tar.gz) = ad32b535ddf0c13f95cdbba2de0d2d6b157cb6ff62b5a61766a0a93c77f33f97
SIZE (retranslator-5.0.0-7.tar.gz) = 671996
diff --git a/security/revelation/distinfo b/security/revelation/distinfo
index 82cdd8470517..8787f8d931d5 100644
--- a/security/revelation/distinfo
+++ b/security/revelation/distinfo
@@ -1,3 +1,2 @@
-MD5 (revelation-0.4.11.tar.bz2) = e2db4a2f00f59b18798d4453c778129f
SHA256 (revelation-0.4.11.tar.bz2) = 82c321ed75dbb6f6e36afd3275598cae3d880fab60c7a0ec6ead08184635efeb
SIZE (revelation-0.4.11.tar.bz2) = 639842
diff --git a/security/ruby-acl/distinfo b/security/ruby-acl/distinfo
index 951e044506ce..7b064a09f5e6 100644
--- a/security/ruby-acl/distinfo
+++ b/security/ruby-acl/distinfo
@@ -1,3 +1,2 @@
-MD5 (ruby/acl-1.0.1.tar.gz) = da2d50ce01e8c9df26cdab60977e8623
SHA256 (ruby/acl-1.0.1.tar.gz) = 12dc62b922eb91058d641af96657ab69ac332245b7c880d735ac3e9ebe333a9c
SIZE (ruby/acl-1.0.1.tar.gz) = 4456
diff --git a/security/ruby-aes/distinfo b/security/ruby-aes/distinfo
index 921a31d08e1a..3c79ce157cd3 100644
--- a/security/ruby-aes/distinfo
+++ b/security/ruby-aes/distinfo
@@ -1,3 +1,2 @@
-MD5 (ruby/aes-rb-0.1.0.tar.gz) = ba28ad8fa9217b7e5bd64db647fa59c5
SHA256 (ruby/aes-rb-0.1.0.tar.gz) = 4b53150f59eaae7083aa8274b4b798805383df999b0208ba58ac8bf59c617068
SIZE (ruby/aes-rb-0.1.0.tar.gz) = 77170
diff --git a/security/ruby-blowfish/distinfo b/security/ruby-blowfish/distinfo
index 1f97c14def53..1b6b6bee2aa6 100644
--- a/security/ruby-blowfish/distinfo
+++ b/security/ruby-blowfish/distinfo
@@ -1,3 +1,2 @@
-MD5 (ruby/ruby-blowfish-0.2.tar.gz) = 70e48a279ed70071a5d597243a13959b
SHA256 (ruby/ruby-blowfish-0.2.tar.gz) = c7976f094fd120090804853123d0c49a557ec72b61be2aed92b454e7ce128f16
SIZE (ruby/ruby-blowfish-0.2.tar.gz) = 12605
diff --git a/security/ruby-cast_256/distinfo b/security/ruby-cast_256/distinfo
index d48fe73c95e9..11ca018da9dd 100644
--- a/security/ruby-cast_256/distinfo
+++ b/security/ruby-cast_256/distinfo
@@ -1,3 +1,2 @@
-MD5 (ruby/ruby_cast_256.zip) = 02771bfdd77409b0c231c7199a969004
SHA256 (ruby/ruby_cast_256.zip) = 55dd25339def2ddaedbc77184925245d24734e853a763a5ec438176dae70c59d
SIZE (ruby/ruby_cast_256.zip) = 47283
diff --git a/security/ruby-crypt/distinfo b/security/ruby-crypt/distinfo
index 733cd6feee4c..3f51b1e6384b 100644
--- a/security/ruby-crypt/distinfo
+++ b/security/ruby-crypt/distinfo
@@ -1,3 +1,2 @@
-MD5 (ruby/crypt-1.1.4.tar.gz) = 68e6bc4bdc952f5a7919f6bc4fdb1348
SHA256 (ruby/crypt-1.1.4.tar.gz) = 92d6d5f391aba825f55c9c886ce6aeb4f5241822e3b45f8e80a3cd56242fc4fc
SIZE (ruby/crypt-1.1.4.tar.gz) = 19824
diff --git a/security/ruby-mcrypt/distinfo b/security/ruby-mcrypt/distinfo
index a87952b5df33..ee5f187f4761 100644
--- a/security/ruby-mcrypt/distinfo
+++ b/security/ruby-mcrypt/distinfo
@@ -1,3 +1,2 @@
-MD5 (ruby/ruby-mcrypt-0.2.tar.gz) = 20cc4596e91bb73cd962eec783e7139d
SHA256 (ruby/ruby-mcrypt-0.2.tar.gz) = e41207464ed34652bcdc3d3f5a36799f0bdbdce3c36561daecb9e88d2dcc3dc5
SIZE (ruby/ruby-mcrypt-0.2.tar.gz) = 12866
diff --git a/security/ruby-pam/distinfo b/security/ruby-pam/distinfo
index e581f782f536..5bd5f69cfeea 100644
--- a/security/ruby-pam/distinfo
+++ b/security/ruby-pam/distinfo
@@ -1,3 +1,2 @@
-MD5 (ruby/ruby-pam-1.5.2.tar.gz) = bf61416ddc429600812b7452f16b1c7b
SHA256 (ruby/ruby-pam-1.5.2.tar.gz) = 9e5dbf92e397fca4ffbaf1e49fedfaa405d7be2227c0f1d4bba66a45c518df5a
SIZE (ruby/ruby-pam-1.5.2.tar.gz) = 8663
diff --git a/security/ruby-password/distinfo b/security/ruby-password/distinfo
index 64e341089646..90883d20c864 100644
--- a/security/ruby-password/distinfo
+++ b/security/ruby-password/distinfo
@@ -1,3 +1,2 @@
-MD5 (ruby/ruby-password-0.5.3.tar.gz) = b4304bab359bdc95bc7f0938b0db4bed
SHA256 (ruby/ruby-password-0.5.3.tar.gz) = 2563d30868f90ed958919b235668639678d4cdc259eeaad528a267ca456f224f
SIZE (ruby/ruby-password-0.5.3.tar.gz) = 23088
diff --git a/security/ruby-tcpwrap/distinfo b/security/ruby-tcpwrap/distinfo
index 0bfb77f0c638..c0c22c724bb8 100644
--- a/security/ruby-tcpwrap/distinfo
+++ b/security/ruby-tcpwrap/distinfo
@@ -1,3 +1,2 @@
-MD5 (ruby/ruby-tcpwrap-0.6.tar.gz) = 4f6f55d51e32e6ff4330766999f49741
SHA256 (ruby/ruby-tcpwrap-0.6.tar.gz) = b896dc36d41951ba5e3f769d1ad5a246b1f559d58f6435966ebe1d4d369996ea
SIZE (ruby/ruby-tcpwrap-0.6.tar.gz) = 4504
diff --git a/security/saferpay/distinfo b/security/saferpay/distinfo
index 5d17260b9bf0..8d7882e54591 100644
--- a/security/saferpay/distinfo
+++ b/security/saferpay/distinfo
@@ -1,3 +1,2 @@
-MD5 (saferpay_1.3.0_linux-g++_src.tar.gz) = f226bc87fa57aa77c3c940454d9f6cf0
SHA256 (saferpay_1.3.0_linux-g++_src.tar.gz) = 04e5caad93d631fd21791a8efc048800a520cfcca26453939b07bbe463ec169c
SIZE (saferpay_1.3.0_linux-g++_src.tar.gz) = 272777
diff --git a/security/saint/distinfo b/security/saint/distinfo
index cc666024532b..fd0590cd6880 100644
--- a/security/saint/distinfo
+++ b/security/saint/distinfo
@@ -1,3 +1,2 @@
-MD5 (saint-3.5.8.tar.gz) = acc9c776f0ab2f6dc42609221bb98c90
SHA256 (saint-3.5.8.tar.gz) = 65800dc15caae4d14cdba045101856948d9fbc85db57e77cffc516030df04c21
SIZE (saint-3.5.8.tar.gz) = 878147
diff --git a/security/sasp/distinfo b/security/sasp/distinfo
index 0dd3026845f9..1350d26ba873 100644
--- a/security/sasp/distinfo
+++ b/security/sasp/distinfo
@@ -1,3 +1,2 @@
-MD5 (sasp-0.1.tar.gz) = 25f98a6853b0044d5d06b9cf57914934
SHA256 (sasp-0.1.tar.gz) = d186284a7e4991685f08d341f62f8632b0b66a81092949104f8f7ff7c27a91eb
SIZE (sasp-0.1.tar.gz) = 3674
diff --git a/security/scanhill/distinfo b/security/scanhill/distinfo
index 58ec2ccfa3f3..485940bf5fbb 100644
--- a/security/scanhill/distinfo
+++ b/security/scanhill/distinfo
@@ -1,3 +1,2 @@
-MD5 (scanhill-0.5-p1.tar.gz) = 44fe6932e275c078097ea3234fdead67
SHA256 (scanhill-0.5-p1.tar.gz) = 45e74b809301ac017877fbbeeef107a6baa6c9e881f7fe8c40be996a85e2b195
SIZE (scanhill-0.5-p1.tar.gz) = 28658
diff --git a/security/scanlogd/distinfo b/security/scanlogd/distinfo
index 60f24a4bc41a..7d0bf3e7f0ce 100644
--- a/security/scanlogd/distinfo
+++ b/security/scanlogd/distinfo
@@ -1,3 +1,2 @@
-MD5 (scanlogd-2.2.6.tar.gz) = 7b8187ea718ebe47f22805b921b909ab
SHA256 (scanlogd-2.2.6.tar.gz) = 4a2621037270f88576c8770261c53761edc875984f126872c880c2a98a8f63fa
SIZE (scanlogd-2.2.6.tar.gz) = 10975
diff --git a/security/scanssh/distinfo b/security/scanssh/distinfo
index 82163dd46c9c..abc8570d7c12 100644
--- a/security/scanssh/distinfo
+++ b/security/scanssh/distinfo
@@ -1,3 +1,2 @@
-MD5 (scanssh-2.1.tar.gz) = 9fab4253b56b2d15367d4872b370cdcb
SHA256 (scanssh-2.1.tar.gz) = 057eec87edafbbe5bc22960cbac53e3ada0222400d649a5e2f22cc8981f5b035
SIZE (scanssh-2.1.tar.gz) = 111481
diff --git a/security/scrypt/distinfo b/security/scrypt/distinfo
index ee7bb402985e..fb61efe80347 100644
--- a/security/scrypt/distinfo
+++ b/security/scrypt/distinfo
@@ -1,3 +1,2 @@
-MD5 (scrypt-1.1.6.tgz) = a35523cd497f7283635ce881db39c2e2
SHA256 (scrypt-1.1.6.tgz) = dfd0d1a544439265bbb9b58043ad3c8ce50a3987b44a61b1d39fd7a3ed5b7fb8
SIZE (scrypt-1.1.6.tgz) = 83776
diff --git a/security/seahorse-plugins/distinfo b/security/seahorse-plugins/distinfo
index be6b571529b2..1b696bab9cb9 100644
--- a/security/seahorse-plugins/distinfo
+++ b/security/seahorse-plugins/distinfo
@@ -1,3 +1,2 @@
-MD5 (gnome2/seahorse-plugins-2.30.1.tar.bz2) = cb8a86a1039054b621f6419ac2219695
SHA256 (gnome2/seahorse-plugins-2.30.1.tar.bz2) = 1fdfed1aef2c22a29a9abc00eae67752854e466a66cee2a8c1c278277e832d66
SIZE (gnome2/seahorse-plugins-2.30.1.tar.bz2) = 1304864
diff --git a/security/seahorse/distinfo b/security/seahorse/distinfo
index 196816b44ca5..5e0b058027a9 100644
--- a/security/seahorse/distinfo
+++ b/security/seahorse/distinfo
@@ -1,3 +1,2 @@
-MD5 (gnome2/seahorse-2.32.0.tar.bz2) = bffb5ba78efb7eae760e05d8473ee7ad
SHA256 (gnome2/seahorse-2.32.0.tar.bz2) = f55468237246a485317d59e2fbc1b1ef5f5bd4c5a7b9ff6f40c3d921af0ed52d
SIZE (gnome2/seahorse-2.32.0.tar.bz2) = 2491230
diff --git a/security/secpanel/distinfo b/security/secpanel/distinfo
index f27198efd01d..7a149cf1dd35 100644
--- a/security/secpanel/distinfo
+++ b/security/secpanel/distinfo
@@ -1,3 +1,2 @@
-MD5 (secpanel-0.6.1.tgz) = c94e598bc66d38421333b74a28abaa17
SHA256 (secpanel-0.6.1.tgz) = d70a0e7fe3f0d64b4fd6e9d9bd726999e72b367705e28a2980d94a5d45e1bbb7
SIZE (secpanel-0.6.1.tgz) = 51417
diff --git a/security/sectok/distinfo b/security/sectok/distinfo
index 818028a509f8..f4d0c56c397b 100644
--- a/security/sectok/distinfo
+++ b/security/sectok/distinfo
@@ -1,3 +1,2 @@
-MD5 (sectok-20030825.tgz) = f9e25112036e6fe1a3ac24626bc12535
SHA256 (sectok-20030825.tgz) = 4951d2b9876d06cb119e3c913325764fa58ea93453252665d9f206378e501e5f
SIZE (sectok-20030825.tgz) = 17323
diff --git a/security/secure_delete/distinfo b/security/secure_delete/distinfo
index 04b68d130fd7..92e2aeffc7fb 100644
--- a/security/secure_delete/distinfo
+++ b/security/secure_delete/distinfo
@@ -1,3 +1,2 @@
-MD5 (secure_delete-3.1.tar.gz) = c210dd306c48164e6a366d5b20c757c9
SHA256 (secure_delete-3.1.tar.gz) = 84723b3bc93dbba5d4c86c232ca6c84566ef1cbf281823588a7b902a539b70ac
SIZE (secure_delete-3.1.tar.gz) = 63597
diff --git a/security/sfs/distinfo b/security/sfs/distinfo
index a8aa98b138bc..99e4e1ffb696 100644
--- a/security/sfs/distinfo
+++ b/security/sfs/distinfo
@@ -1,3 +1,2 @@
-MD5 (sfs-0.7.2.tar.gz) = 1fb559f144c4d367ef01e93beb1dea1e
SHA256 (sfs-0.7.2.tar.gz) = 06cfa24b474ded453b01423ec09e7a575b5478da1d8d88ea5f9ac29dea19a952
SIZE (sfs-0.7.2.tar.gz) = 1283652
diff --git a/security/sguil-client/distinfo b/security/sguil-client/distinfo
index db03f570bdb5..780747390927 100644
--- a/security/sguil-client/distinfo
+++ b/security/sguil-client/distinfo
@@ -1,3 +1,2 @@
-MD5 (sguil-client-0.7.0.tar.gz) = f0841ef5e0d858a0a643fdc61294c091
SHA256 (sguil-client-0.7.0.tar.gz) = a12aab9477edc47cce6f1dfa344808e4950c07fdce21691bf4730a43a273ec45
SIZE (sguil-client-0.7.0.tar.gz) = 206713
diff --git a/security/sguil-sensor/distinfo b/security/sguil-sensor/distinfo
index 424f4b05673a..2ee618d5c14d 100644
--- a/security/sguil-sensor/distinfo
+++ b/security/sguil-sensor/distinfo
@@ -1,3 +1,2 @@
-MD5 (sguil-sensor-0.7.0.tar.gz) = 911b3571fdaa00b7ddde3ec818232b3f
SHA256 (sguil-sensor-0.7.0.tar.gz) = c6f08b031df9de942fc38b35a4bfc7db13357e61b7290b526bad66fcbe3e4f3b
SIZE (sguil-sensor-0.7.0.tar.gz) = 68436
diff --git a/security/sguil-server/distinfo b/security/sguil-server/distinfo
index 2c674d0a337b..a78afae28877 100644
--- a/security/sguil-server/distinfo
+++ b/security/sguil-server/distinfo
@@ -1,3 +1,2 @@
-MD5 (sguil-server-0.7.0.tar.gz) = 2ba67b1a98ed92f43072ecd98d9e15eb
SHA256 (sguil-server-0.7.0.tar.gz) = 8ed845779c516b7bcb092454d339a26bca69f52689f9f07831fb41a3efe58809
SIZE (sguil-server-0.7.0.tar.gz) = 103440
diff --git a/security/sha/distinfo b/security/sha/distinfo
index 2f4c2454164a..d4d23e182b59 100644
--- a/security/sha/distinfo
+++ b/security/sha/distinfo
@@ -1,3 +1,2 @@
-MD5 (sha-1.0.4.tar.gz) = 5bfde497f40862bf83f822aa8f6a8f31
SHA256 (sha-1.0.4.tar.gz) = 36567ddda972250d3a05f865a231b49ddb27c636bd0573e27751a9e6e1c2c369
SIZE (sha-1.0.4.tar.gz) = 71196
diff --git a/security/shimmer/distinfo b/security/shimmer/distinfo
index 27fc6c816992..e6839f546a16 100644
--- a/security/shimmer/distinfo
+++ b/security/shimmer/distinfo
@@ -1,3 +1,2 @@
-MD5 (shimmer.tar.gz) = 9b754321fa9ffa990f4307c2e7ad85e6
SHA256 (shimmer.tar.gz) = d9ed67b8d15104beee36bbd3e3514bb98a81d6c1b1388ce4b4362a84ecd09ee3
SIZE (shimmer.tar.gz) = 7488
diff --git a/security/shishi/distinfo b/security/shishi/distinfo
index 1a20fa2006a0..52209aaa2dc4 100644
--- a/security/shishi/distinfo
+++ b/security/shishi/distinfo
@@ -1,3 +1,2 @@
-MD5 (shishi-1.0.0.tar.gz) = e6536784d7181e6bcb848ee259dd56c7
SHA256 (shishi-1.0.0.tar.gz) = 2f1e996649776514b63e46a069051d51b53dcd22fea191ce7618f3dbb45b12c9
SIZE (shishi-1.0.0.tar.gz) = 4976544
diff --git a/security/shttpscanner/distinfo b/security/shttpscanner/distinfo
index 8d6a730d069a..ecc1912a554f 100644
--- a/security/shttpscanner/distinfo
+++ b/security/shttpscanner/distinfo
@@ -1,3 +1,2 @@
-MD5 (sHTTPScanner_v0.4.zip) = e4eb3b2cd600e6cc1216f027e18fc515
SHA256 (sHTTPScanner_v0.4.zip) = e3a8ea23a534c8fc4c4348634922a601605b90c9e223a0d6c2fd836811ce565b
SIZE (sHTTPScanner_v0.4.zip) = 19156
diff --git a/security/sig2dot/distinfo b/security/sig2dot/distinfo
index 954bba4fd49c..f6e98cee69a3 100644
--- a/security/sig2dot/distinfo
+++ b/security/sig2dot/distinfo
@@ -1,3 +1,2 @@
-MD5 (sig2dot.pl) = f8714bb139dcdbeb81485c33e2234f21
SHA256 (sig2dot.pl) = 86515b1ec5300c049ff681bdfdedcfcd35d597790fad8e9a1d1db92497f59b33
SIZE (sig2dot.pl) = 11600
diff --git a/security/signing-party/distinfo b/security/signing-party/distinfo
index 48a027f04a20..445ffc2b949c 100644
--- a/security/signing-party/distinfo
+++ b/security/signing-party/distinfo
@@ -1,6 +1,4 @@
-MD5 (signing-party_1.1.3.orig.tar.gz) = 7d0207ce9415c1687b610be14da0b048
SHA256 (signing-party_1.1.3.orig.tar.gz) = b3d774de41b97861f1acd33502be44e5f3dcec05d990a4095518dc65106237c4
SIZE (signing-party_1.1.3.orig.tar.gz) = 223459
-MD5 (signing-party_1.1.3-1.diff.gz) = 11ee0b0988f73fb20219464b02ff89a2
SHA256 (signing-party_1.1.3-1.diff.gz) = ac3aeb2356559135ced81b72225dcaac3b2d1eeb75ccf72a9520a5e1440851dc
SIZE (signing-party_1.1.3-1.diff.gz) = 13133
diff --git a/security/sks/distinfo b/security/sks/distinfo
index ea30a76e4fac..4b70aa251942 100644
--- a/security/sks/distinfo
+++ b/security/sks/distinfo
@@ -1,3 +1,2 @@
-MD5 (sks-1.1.1.tgz) = 120361b88cf6820c108c6746ac464488
SHA256 (sks-1.1.1.tgz) = 3cad29126e2d0cd904e9c92b0393ee4756f40916af33346bc5075b836fea8362
SIZE (sks-1.1.1.tgz) = 273833
diff --git a/security/slurpie/distinfo b/security/slurpie/distinfo
index ce733608449d..09828c00e616 100644
--- a/security/slurpie/distinfo
+++ b/security/slurpie/distinfo
@@ -1,3 +1,2 @@
-MD5 (slurpie.tgz) = 4826e8f6a12a559c6aec597745db396e
SHA256 (slurpie.tgz) = 3e88b3a9b84059684075151000fff83f4d5257e7ae7586a821131e7d6ec8e489
SIZE (slurpie.tgz) = 8085
diff --git a/security/slush/distinfo b/security/slush/distinfo
index 1ea383340cf1..f334c9be06a5 100644
--- a/security/slush/distinfo
+++ b/security/slush/distinfo
@@ -1,3 +1,2 @@
-MD5 (slush-0.1.1.tar.gz) = 0fb0d298e4dba05ec602d362fdf8f088
SHA256 (slush-0.1.1.tar.gz) = 5d0c674600fc098580ab172d1f094d168dade5fada66d108d8e7161e01f01845
SIZE (slush-0.1.1.tar.gz) = 54087
diff --git a/security/smap/distinfo b/security/smap/distinfo
index 1d77b6d66964..7b35e423f5e9 100644
--- a/security/smap/distinfo
+++ b/security/smap/distinfo
@@ -1,3 +1,2 @@
-MD5 (smap-0.5.0.tar.gz) = 2c00757f3406bc8505a3fdd741f7d1c0
SHA256 (smap-0.5.0.tar.gz) = 540e7c0e30e08ab007cc22b9c1b065ddfe809b42f07c283f5396a33bd5fddf52
SIZE (smap-0.5.0.tar.gz) = 33282
diff --git a/security/smtpscan/distinfo b/security/smtpscan/distinfo
index 4d436e8ac18b..dceb4c706274 100644
--- a/security/smtpscan/distinfo
+++ b/security/smtpscan/distinfo
@@ -1,3 +1,2 @@
-MD5 (smtpscan-0.5.tar.gz) = 375e1a64347da0b39994910bcdd213db
SHA256 (smtpscan-0.5.tar.gz) = fd101022e24513e478b7c8169c469c2fa7f54c516e188f035c355c73619ccc6a
SIZE (smtpscan-0.5.tar.gz) = 162643
diff --git a/security/smurflog/distinfo b/security/smurflog/distinfo
index 38a7c5065f4e..e522a7bd3643 100644
--- a/security/smurflog/distinfo
+++ b/security/smurflog/distinfo
@@ -1,3 +1,2 @@
-MD5 (smurflog-2.1.tar.gz) = db9b015e386bd23e9dec531e051d7fb4
SHA256 (smurflog-2.1.tar.gz) = 4af39a04856aed43e5ab15784a9dc1f36ca03b3cccd21f00513689f5726079f5
SIZE (smurflog-2.1.tar.gz) = 17662
diff --git a/security/sniff/distinfo b/security/sniff/distinfo
index faff6f1fc67a..d29cf55a9140 100644
--- a/security/sniff/distinfo
+++ b/security/sniff/distinfo
@@ -1,3 +1,2 @@
-MD5 (sniff-1.0.tar.gz) = 7843cbd6241834234c8cc44204fb2dc5
SHA256 (sniff-1.0.tar.gz) = e2c172ad7e6b2244c7d927bf3d0db2dba17903e4ab14e0add64678d7c656172e
SIZE (sniff-1.0.tar.gz) = 24893
diff --git a/security/snort-rep/distinfo b/security/snort-rep/distinfo
index 0a4b5729bc47..417824530bd5 100644
--- a/security/snort-rep/distinfo
+++ b/security/snort-rep/distinfo
@@ -1,3 +1,2 @@
-MD5 (snort-rep-1.10.tar.gz) = 958e4457df40e3fd0368e54eb9acc51e
SHA256 (snort-rep-1.10.tar.gz) = b310f7c21971843dcdd277982227cb1c062c9e1f4fbc2cc8f7b7a516f2c37bdf
SIZE (snort-rep-1.10.tar.gz) = 20451
diff --git a/security/snort_inline/distinfo b/security/snort_inline/distinfo
index 8952510843ef..c5c392513809 100644
--- a/security/snort_inline/distinfo
+++ b/security/snort_inline/distinfo
@@ -1,3 +1,2 @@
-MD5 (snort_inline-2.4.5.tar.gz) = 6fbc46cb339cd9f7b9699104b9a99b1a
SHA256 (snort_inline-2.4.5.tar.gz) = c417dd23d06d468f0fc5d2cc4f9d1022db5b02a9a77d702f8e24261f0a433651
SIZE (snort_inline-2.4.5.tar.gz) = 3019957
diff --git a/security/snortreport/distinfo b/security/snortreport/distinfo
index b5ff988c7d27..427c177fda1a 100644
--- a/security/snortreport/distinfo
+++ b/security/snortreport/distinfo
@@ -1,3 +1,2 @@
-MD5 (snortreport-1.3.1.tar.gz) = 82407df1de6ab03319b5e4b82ef725ee
SHA256 (snortreport-1.3.1.tar.gz) = 476008993100d11046ef34db68735b0e96cb3b939e431d2df592e6ffcf24de33
SIZE (snortreport-1.3.1.tar.gz) = 43334
diff --git a/security/snortsms/distinfo b/security/snortsms/distinfo
index 6321f75aa2e3..171c13ba9650 100644
--- a/security/snortsms/distinfo
+++ b/security/snortsms/distinfo
@@ -1,3 +1,2 @@
-MD5 (snortsms-1.7.8.tar.gz) = 92f27461cf19c74428b0e1170d92de9f
SHA256 (snortsms-1.7.8.tar.gz) = 9e67221d06ccef9d285cdd521f9843717495626dabe06fa5e22e8c571417d262
SIZE (snortsms-1.7.8.tar.gz) = 239599
diff --git a/security/spass/distinfo b/security/spass/distinfo
index 29cb0c80e149..faa64b19b0b7 100644
--- a/security/spass/distinfo
+++ b/security/spass/distinfo
@@ -1,3 +1,2 @@
-MD5 (spass-2.0.tar.bz2) = 19b8a964100c9f4f126dbce5d338a4b9
SHA256 (spass-2.0.tar.bz2) = 9dcda4c68f635e71fb23a2971c8fca2e2b1fbc5ee602c6182fa06155281e1d58
SIZE (spass-2.0.tar.bz2) = 76762
diff --git a/security/spike-proxy/distinfo b/security/spike-proxy/distinfo
index 096f4df6465e..bb6449858292 100644
--- a/security/spike-proxy/distinfo
+++ b/security/spike-proxy/distinfo
@@ -1,3 +1,2 @@
-MD5 (SP148.tgz) = e5851a07067945eb2b0475dbdb4adf1c
SHA256 (SP148.tgz) = 1fe680f9f749268d77c515972a35a04d0418cc847554fc261f0b2a9aa6841317
SIZE (SP148.tgz) = 631577
diff --git a/security/spybye/distinfo b/security/spybye/distinfo
index 1e9a72270c89..5a26526ed089 100644
--- a/security/spybye/distinfo
+++ b/security/spybye/distinfo
@@ -1,3 +1,2 @@
-MD5 (spybye-0.3.tar.gz) = 1cc6b8c5ef244e38fd05d02b02f55d5d
SHA256 (spybye-0.3.tar.gz) = 00dd7df03c9a37e80854fa27e44eeaaa4a8c49fa3b0597b5e3b1b2a128669432
SIZE (spybye-0.3.tar.gz) = 160014
diff --git a/security/sqlmap/distinfo b/security/sqlmap/distinfo
index a8f8a41f145c..3c789b883a5b 100644
--- a/security/sqlmap/distinfo
+++ b/security/sqlmap/distinfo
@@ -1,3 +1,2 @@
-MD5 (sqlmap-0.8.tar.bz2) = 4290925414e56978bde2310cf12b8864
SHA256 (sqlmap-0.8.tar.bz2) = a6fd38686ae4001e2e16cefa046bed955de0bd772b26968f2bdfea29761bb197
SIZE (sqlmap-0.8.tar.bz2) = 3108618
diff --git a/security/srp/distinfo b/security/srp/distinfo
index ff3cf9f15620..0ecd11497bee 100644
--- a/security/srp/distinfo
+++ b/security/srp/distinfo
@@ -1,3 +1,2 @@
-MD5 (srp-2.1.2.tar.gz) = 39d150d2fcfcea1646c405172b748119
SHA256 (srp-2.1.2.tar.gz) = 29f129de4aac4bb11fc4b56a14f2bc4e0c4d6774112eef350e740f04afae6555
SIZE (srp-2.1.2.tar.gz) = 1453087
diff --git a/security/sscep/distinfo b/security/sscep/distinfo
index ec1ad504a73f..f1bb68119b4b 100644
--- a/security/sscep/distinfo
+++ b/security/sscep/distinfo
@@ -1,3 +1,2 @@
-MD5 (sscep.tgz) = c5cc9940263d63a097ecdf0056d8532a
SHA256 (sscep.tgz) = 0739bbade24054ff73102e0ef9d43ac7e51be9588ae4b6bd4c7e595a16bbfbcd
SIZE (sscep.tgz) = 101742
diff --git a/security/ssh-gui/distinfo b/security/ssh-gui/distinfo
index 25a404b39dcd..1f1cdd31206f 100644
--- a/security/ssh-gui/distinfo
+++ b/security/ssh-gui/distinfo
@@ -1,3 +1,2 @@
-MD5 (ssh-gui-0.7.1.tar.gz) = 50e47bae6dd1a0d2a5e6ba881d591d4c
SHA256 (ssh-gui-0.7.1.tar.gz) = 8d6123e14023064a4e0c72aaa716f64ad83b44f1bef7cda81d54c87bddde4db2
SIZE (ssh-gui-0.7.1.tar.gz) = 4416
diff --git a/security/ssh_askpass_gtk2/distinfo b/security/ssh_askpass_gtk2/distinfo
index 2fca711fbf02..a6c900f94763 100644
--- a/security/ssh_askpass_gtk2/distinfo
+++ b/security/ssh_askpass_gtk2/distinfo
@@ -1,3 +1,2 @@
-MD5 (ssh-askpass-fullscreen-0.4.tar.gz) = 989b2c34b4a43ae0117ce69d464a417d
SHA256 (ssh-askpass-fullscreen-0.4.tar.gz) = 07409cb813688261a151d1918690a025eeb7ccc871f93d435795d1c38b4f14ac
SIZE (ssh-askpass-fullscreen-0.4.tar.gz) = 10737
diff --git a/security/sshblock/distinfo b/security/sshblock/distinfo
index d754d53de5b0..8ad5e6661e16 100644
--- a/security/sshblock/distinfo
+++ b/security/sshblock/distinfo
@@ -1,3 +1,2 @@
-MD5 (sshblock-1.0.pl) = 1e6f76d359d1dff528be96eaab66422b
SHA256 (sshblock-1.0.pl) = 92a3be2ebc41456d5a69fea86f51f9e04ed199dd7a564148b1552441b6ee4667
SIZE (sshblock-1.0.pl) = 6926
diff --git a/security/sshit/distinfo b/security/sshit/distinfo
index 0d2f04f78f1f..cb4f6172e10a 100644
--- a/security/sshit/distinfo
+++ b/security/sshit/distinfo
@@ -1,3 +1,2 @@
-MD5 (sshit-0.6.tar.gz) = 9c71b88217bcf3164ec44be85674b666
SHA256 (sshit-0.6.tar.gz) = 894ace091abc8f39024d2473e650b496002671bd726840afbd8d1bb01fe6b4f5
SIZE (sshit-0.6.tar.gz) = 4404
diff --git a/security/ssl-admin/distinfo b/security/ssl-admin/distinfo
index 727777bab709..4ce37308366f 100644
--- a/security/ssl-admin/distinfo
+++ b/security/ssl-admin/distinfo
@@ -1,3 +1,2 @@
-MD5 (ssl-admin-1.0.3.tar.gz) = 3a01a7ca2909c29123860a32c56eee96
SHA256 (ssl-admin-1.0.3.tar.gz) = bb4fe1aaa1c5b2535c86d8b91cac9d3803e80551f8218d1a1dea3c578db5b2ab
SIZE (ssl-admin-1.0.3.tar.gz) = 8689
diff --git a/security/sslproxy/distinfo b/security/sslproxy/distinfo
index 02d6ac8295d4..754f008b2c0b 100644
--- a/security/sslproxy/distinfo
+++ b/security/sslproxy/distinfo
@@ -1,3 +1,2 @@
-MD5 (sslproxy.2000_Jan_29.tar.gz) = 784b9f24bd58af9a6de29fbb867f8f53
SHA256 (sslproxy.2000_Jan_29.tar.gz) = 17a665436de17dddd21fe76e6c3b259a6f020aa36016b10426ebfce87ea3d19f
SIZE (sslproxy.2000_Jan_29.tar.gz) = 13760
diff --git a/security/sslsniffer/distinfo b/security/sslsniffer/distinfo
index cddc6c59d0cc..aa7cd18cd110 100644
--- a/security/sslsniffer/distinfo
+++ b/security/sslsniffer/distinfo
@@ -1,3 +1,2 @@
-MD5 (sslsniffer-1.21.tar.gz) = 8a3b8e72c393d1fffbe1060e834ebfe5
SHA256 (sslsniffer-1.21.tar.gz) = 96f87d5c42e0282db8efbf0254f8c4bec4de15390338240187b68ed752a68809
SIZE (sslsniffer-1.21.tar.gz) = 23723
diff --git a/security/sslwrap/distinfo b/security/sslwrap/distinfo
index 277d2963dcf2..e92f3043b3fe 100644
--- a/security/sslwrap/distinfo
+++ b/security/sslwrap/distinfo
@@ -1,3 +1,2 @@
-MD5 (sslwrap.tar.gz) = 5a09f966f9114a108572f70a57bafdf7
SHA256 (sslwrap.tar.gz) = 596a1bf61a457662e754b9fcfec6b3df7fb2f6c88498bd76ef8027f08c3af336
SIZE (sslwrap.tar.gz) = 21170
diff --git a/security/ssss/distinfo b/security/ssss/distinfo
index 2c53b0463840..4b5a87b29299 100644
--- a/security/ssss/distinfo
+++ b/security/ssss/distinfo
@@ -1,3 +1,2 @@
-MD5 (ssss-0.5.tar.gz) = 24227252aa195a146d09de1df10357a1
SHA256 (ssss-0.5.tar.gz) = 5d165555105606b8b08383e697fc48cf849f51d775f1d9a74817f5709db0f995
SIZE (ssss-0.5.tar.gz) = 17435
diff --git a/security/sst/distinfo b/security/sst/distinfo
index e36e0875fb20..5b7d34d6c2e5 100644
--- a/security/sst/distinfo
+++ b/security/sst/distinfo
@@ -1,3 +1,2 @@
-MD5 (sst.tar.gz) = cb1a2290ab0554381c778d147bab4dd7
SHA256 (sst.tar.gz) = 4becd5f0e70d3875c3497d8965c8bd4ee8310b5090a502409d872d4132510abb
SIZE (sst.tar.gz) = 10109
diff --git a/security/starttls/distinfo b/security/starttls/distinfo
index cd838aba452b..16b4efc23f99 100644
--- a/security/starttls/distinfo
+++ b/security/starttls/distinfo
@@ -1,3 +1,2 @@
-MD5 (starttls-0.10.tar.gz) = 2e0d26b0db04bae813248eb5af7e9205
SHA256 (starttls-0.10.tar.gz) = 406c74167748e4e126024913a1d984344f3bd72a60c88bc68a3b005641ee2a02
SIZE (starttls-0.10.tar.gz) = 67295
diff --git a/security/stegdetect/distinfo b/security/stegdetect/distinfo
index f5aa550d3eb8..614d17bbcc7a 100644
--- a/security/stegdetect/distinfo
+++ b/security/stegdetect/distinfo
@@ -1,3 +1,2 @@
-MD5 (stegdetect-0.6.tar.gz) = 850a3551b5c450b9f450a919ad021767
SHA256 (stegdetect-0.6.tar.gz) = 71149fc9fc58c44a49a38c7013d22d8a861e45acb1074b6c3004b314c8e81a8d
SIZE (stegdetect-0.6.tar.gz) = 1269001
diff --git a/security/strobe/distinfo b/security/strobe/distinfo
index c60e589b14b5..d5c4f8e2e3a1 100644
--- a/security/strobe/distinfo
+++ b/security/strobe/distinfo
@@ -1,3 +1,2 @@
-MD5 (strobe-1.06.tar.gz) = ec976426618e32f7440a4495e8c858e9
SHA256 (strobe-1.06.tar.gz) = 07ff7b3911d834cdca484c3881dc5646d2c34ba337c38a6cde909a2b06bb85ab
SIZE (strobe-1.06.tar.gz) = 35674
diff --git a/security/subweb/distinfo b/security/subweb/distinfo
index 6e6de95603c9..5b97aa89970f 100644
--- a/security/subweb/distinfo
+++ b/security/subweb/distinfo
@@ -1,3 +1,2 @@
-MD5 (subweb-1.0.tar.gz) = fbbca913a6fb12ff82f2d8139fc4a97e
SHA256 (subweb-1.0.tar.gz) = 51725c9725ae0a75a32fd0aa49b92e17380359e66244273ab313b45cb0a8cd37
SIZE (subweb-1.0.tar.gz) = 12414
diff --git a/security/sud/distinfo b/security/sud/distinfo
index ffa2ffdbffb2..013e27acf163 100644
--- a/security/sud/distinfo
+++ b/security/sud/distinfo
@@ -1,3 +1,2 @@
-MD5 (sud-1.3.tar.gz) = f44ca2810ff72b84ad8a10cd62752098
SHA256 (sud-1.3.tar.gz) = c4fdf9dfc7a58daf75cb37d2bc4d10d3767216e2b8e4861a87c2d274bac252a0
SIZE (sud-1.3.tar.gz) = 117542
diff --git a/security/sudoscript/distinfo b/security/sudoscript/distinfo
index 27c857d71252..35e6c8764786 100644
--- a/security/sudoscript/distinfo
+++ b/security/sudoscript/distinfo
@@ -1,3 +1,2 @@
-MD5 (sudoscript-2.1.2.tar.gz) = ac0f8128eef9bf19f06092a1a6d6cf94
SHA256 (sudoscript-2.1.2.tar.gz) = d5f973c4e38507c37725a3f78a988e9aac3f38c86ca07f074cce45fe9a74f33b
SIZE (sudoscript-2.1.2.tar.gz) = 338485
diff --git a/security/sudosh/distinfo b/security/sudosh/distinfo
index b06d0cbec022..ffeaf9c43ee7 100644
--- a/security/sudosh/distinfo
+++ b/security/sudosh/distinfo
@@ -1,3 +1,2 @@
-MD5 (sudosh-1.8.2.tar.gz) = 7121efdac817e4a27111869f27fabea0
SHA256 (sudosh-1.8.2.tar.gz) = 0a536d970accf1d4366bcb49441ef6773711df7d48501f72ca6cc451ca3e87fd
SIZE (sudosh-1.8.2.tar.gz) = 135757
diff --git a/security/sudosh2/distinfo b/security/sudosh2/distinfo
index 06d0138b2b69..2ba18ecfa74d 100644
--- a/security/sudosh2/distinfo
+++ b/security/sudosh2/distinfo
@@ -1,3 +1,2 @@
-MD5 (sudosh2-1.0.2.tbz2) = 594525a29be7fd328b80f3291eac4aca
SHA256 (sudosh2-1.0.2.tbz2) = 70298502c3f1998118d90b2b5298a6ca2595ebca3e695e7871f68d792d2b3299
SIZE (sudosh2-1.0.2.tbz2) = 167113
diff --git a/security/sudosh3/distinfo b/security/sudosh3/distinfo
index 49d09ecc541c..8c15adad514d 100644
--- a/security/sudosh3/distinfo
+++ b/security/sudosh3/distinfo
@@ -1,3 +1,2 @@
-MD5 (sudosh3-3.2.0.tar.gz) = 73c097d7eec6400a25f10bd121c8e07c
SHA256 (sudosh3-3.2.0.tar.gz) = 8a1099da9a6115db2cf70112aa48600bd056c868e98ac27e80b07bfab4b7b362
SIZE (sudosh3-3.2.0.tar.gz) = 244867
diff --git a/security/super/distinfo b/security/super/distinfo
index c33d99333a41..b24fe3c1434d 100644
--- a/security/super/distinfo
+++ b/security/super/distinfo
@@ -1,3 +1,2 @@
-MD5 (super-3.30.0-tar.gz) = 63baedcc9970ff0bb97879fd7eb57582
SHA256 (super-3.30.0-tar.gz) = 04738c46ef1c1dc0c400dd9d7bec4b63bd12664e67a774d243f03c1f7a8fafeb
SIZE (super-3.30.0-tar.gz) = 233353
diff --git a/security/swatch/distinfo b/security/swatch/distinfo
index 1786ff70d671..f84de6c62d75 100644
--- a/security/swatch/distinfo
+++ b/security/swatch/distinfo
@@ -1,3 +1,2 @@
-MD5 (swatch-3.2.3.tar.gz) = 1162f1024cf07fc750ed4960d61ac4e8
SHA256 (swatch-3.2.3.tar.gz) = e29480993e52f245f3abec079b3103d8e97244dafe754f8c2d37e7b0b3b58077
SIZE (swatch-3.2.3.tar.gz) = 31199
diff --git a/security/switzerland/distinfo b/security/switzerland/distinfo
index 9620826cb749..7a3f2d6a6a33 100644
--- a/security/switzerland/distinfo
+++ b/security/switzerland/distinfo
@@ -1,3 +1,2 @@
-MD5 (switzerland-0.1.0.tgz) = a625873961165df1aed644fd59fa069a
SHA256 (switzerland-0.1.0.tgz) = 759d7a3dfda9e71ee309410c741342393585e9a0328d8f0d7ebf2049f319bd60
SIZE (switzerland-0.1.0.tgz) = 592922
diff --git a/security/symbion-sslproxy/distinfo b/security/symbion-sslproxy/distinfo
index bc228c8fe0bd..eb9a79179868 100644
--- a/security/symbion-sslproxy/distinfo
+++ b/security/symbion-sslproxy/distinfo
@@ -1,3 +1,2 @@
-MD5 (sslproxy-1.0.5.tgz) = 2c44e4bdc171673c2ddf5902072ff1eb
SHA256 (sslproxy-1.0.5.tgz) = 36d7fcf7789430cacdb9e7e6d054eecbd726f41c0015c83778ddd2befd6777d9
SIZE (sslproxy-1.0.5.tgz) = 23756
diff --git a/security/tclsasl/distinfo b/security/tclsasl/distinfo
index 1043f1062ec9..3d2863aee204 100644
--- a/security/tclsasl/distinfo
+++ b/security/tclsasl/distinfo
@@ -1,3 +1,2 @@
-MD5 (tclsasl-1.0.tgz) = 6d8cc2bd31d9d41a999a72817308d165
SHA256 (tclsasl-1.0.tgz) = 4a07365339b4ec9bbc3d0d3a726d6f06608b49b0a1524e2ce5b22d2be14a2e25
SIZE (tclsasl-1.0.tgz) = 229245
diff --git a/security/termlog/distinfo b/security/termlog/distinfo
index cafa8587db1a..466e20a3d5c5 100644
--- a/security/termlog/distinfo
+++ b/security/termlog/distinfo
@@ -1,3 +1,2 @@
-MD5 (termlog-2.5.tar.gz) = ffca397f74ab264ac2760daa0baadd02
SHA256 (termlog-2.5.tar.gz) = dd2ccf9d29392e9a5ffbdeea65c0831a62b67cb73daf77bc975c661654ba2eb5
SIZE (termlog-2.5.tar.gz) = 9818
diff --git a/security/tinyca/distinfo b/security/tinyca/distinfo
index 9a647702928a..ea720c837bfa 100644
--- a/security/tinyca/distinfo
+++ b/security/tinyca/distinfo
@@ -1,3 +1,2 @@
-MD5 (tinyca2-0.7.5.tar.bz2) = a7f63806dbdc38a34ed58e42e79f4822
SHA256 (tinyca2-0.7.5.tar.bz2) = dc7d8180bf1db572fa4b08e15ecf8a47fc1c5bfdb55109bf2b3a54f86e5e60b7
SIZE (tinyca2-0.7.5.tar.bz2) = 172779
diff --git a/security/tinysu/distinfo b/security/tinysu/distinfo
index fa925b34e0ea..4494dcf30d4e 100644
--- a/security/tinysu/distinfo
+++ b/security/tinysu/distinfo
@@ -1,3 +1,2 @@
-MD5 (tinysu-0.9.tar.gz) = c4d84f386dc10928babe103d4db253c9
SHA256 (tinysu-0.9.tar.gz) = cb503c03a6d65ff1961cda05e03726d998c804e18c7de7beede392eaf1ed9937
SIZE (tinysu-0.9.tar.gz) = 17613
diff --git a/security/tlswrap/distinfo b/security/tlswrap/distinfo
index 7610f8323d18..2e73e01b44ce 100644
--- a/security/tlswrap/distinfo
+++ b/security/tlswrap/distinfo
@@ -1,3 +1,2 @@
-MD5 (tlswrap-1.04.tar.gz) = 68a4d937c1e817fa3056751e8902b691
SHA256 (tlswrap-1.04.tar.gz) = d10b8b45276695f5357d3e46212b8708a6baf42c83c5e4f4a263801890ac34b4
SIZE (tlswrap-1.04.tar.gz) = 129507
diff --git a/security/trinokiller/distinfo b/security/trinokiller/distinfo
index dc69370705f7..25b7ac7b3ac1 100644
--- a/security/trinokiller/distinfo
+++ b/security/trinokiller/distinfo
@@ -1,3 +1,2 @@
-MD5 (trinokiller.c) = 3aa49c480158e8c78199f25a5660cc79
SHA256 (trinokiller.c) = 9c4ffca9be08405df5dfec4ef5709210ca11960c83448cf0da26a3c773ebeb3b
SIZE (trinokiller.c) = 1152
diff --git a/security/tripwire-131/distinfo b/security/tripwire-131/distinfo
index 86bf6857adee..0bb172d9ef28 100644
--- a/security/tripwire-131/distinfo
+++ b/security/tripwire-131/distinfo
@@ -1,3 +1,2 @@
-MD5 (Tripwire-1.3.1-1.tar.gz) = 31025a0649e8c5123877b30d13b62143
SHA256 (Tripwire-1.3.1-1.tar.gz) = bdc388b24eaf94644f28578a6f01df970885afcf60b8bc588028985157f57c1b
SIZE (Tripwire-1.3.1-1.tar.gz) = 283196
diff --git a/security/tripwire/distinfo b/security/tripwire/distinfo
index d2471ef31262..9df9f7e9b892 100644
--- a/security/tripwire/distinfo
+++ b/security/tripwire/distinfo
@@ -1,3 +1,2 @@
-MD5 (tripwire-2.4.1.2-src.tar.bz2) = 8a1147c278b528ed593023912c4b649a
SHA256 (tripwire-2.4.1.2-src.tar.bz2) = 55462b13a81aa65b83a76cd43d8617a60eb669d2b3d9999d0377a0e68e692907
SIZE (tripwire-2.4.1.2-src.tar.bz2) = 711311
diff --git a/security/tripwire12/distinfo b/security/tripwire12/distinfo
index b7568d3cdb0b..c159dfd954a7 100644
--- a/security/tripwire12/distinfo
+++ b/security/tripwire12/distinfo
@@ -1,3 +1,2 @@
-MD5 (tripwire-1.2.tar.gz) = 555054dae08934b7f01ddf823c8e2e8f
SHA256 (tripwire-1.2.tar.gz) = 60be7c0b4f5ec07828b864df3677a06527e4e68b481a7192a409a0e96e1746cc
SIZE (tripwire-1.2.tar.gz) = 299831
diff --git a/security/tthsum/distinfo b/security/tthsum/distinfo
index 35aed0f5276b..b3851e4129ad 100644
--- a/security/tthsum/distinfo
+++ b/security/tthsum/distinfo
@@ -1,3 +1,2 @@
-MD5 (tthsum-1.2.1.tar.gz) = 0bf6d47f3f8b942d0d2b73397551cbb4
SHA256 (tthsum-1.2.1.tar.gz) = ad3497840c3f9941c3d175ac21b3718d0c88cc63eba59fd90f4d22de59870281
SIZE (tthsum-1.2.1.tar.gz) = 69475
diff --git a/security/tuntun/distinfo b/security/tuntun/distinfo
index 0392733447d1..5fac48202c96 100644
--- a/security/tuntun/distinfo
+++ b/security/tuntun/distinfo
@@ -1,3 +1,2 @@
-MD5 (tuntun-0.4.0.tar.gz) = 8a6ee39d0d63d89914f9b4f49e62ef8c
SHA256 (tuntun-0.4.0.tar.gz) = 9cfd51908530ed8ae9059511935fd3777b7515bb0a504affeddfe8bd713f6a0c
SIZE (tuntun-0.4.0.tar.gz) = 438866
diff --git a/security/umit/distinfo b/security/umit/distinfo
index 4523181c072e..9370ec8a8f2b 100644
--- a/security/umit/distinfo
+++ b/security/umit/distinfo
@@ -1,3 +1,2 @@
-MD5 (umit-0.9.3.tar.bz2) = 51bae1b9a3e79a7babfc4f754fea1e1b
SHA256 (umit-0.9.3.tar.bz2) = 068740b000df49db33fc24290314fcebf81a6873fbae5c53e32d9da3a45627c6
SIZE (umit-0.9.3.tar.bz2) = 839133
diff --git a/security/unhide/distinfo b/security/unhide/distinfo
index d0fe6c6db228..80e3a347b3bb 100644
--- a/security/unhide/distinfo
+++ b/security/unhide/distinfo
@@ -1,3 +1,2 @@
-MD5 (unhide-20100201.tgz) = 43cb2af4b0a03e0d1b253058626c1358
SHA256 (unhide-20100201.tgz) = 688bdc02abe90da661a664a46e788c801249cc906c5e76b450bd3d3e839963b6
SIZE (unhide-20100201.tgz) = 18908
diff --git a/security/unicornscan/distinfo b/security/unicornscan/distinfo
index a95255017529..1ae675eaf14a 100644
--- a/security/unicornscan/distinfo
+++ b/security/unicornscan/distinfo
@@ -1,3 +1,2 @@
-MD5 (unicornscan-0.4.2.tar.gz) = ead101f91e4897ae08180330eefb8924
SHA256 (unicornscan-0.4.2.tar.gz) = 97d75b4b1bd21590631324583e09fa056619d571a68591f1de160d33fad76225
SIZE (unicornscan-0.4.2.tar.gz) = 1911126
diff --git a/security/vida/distinfo b/security/vida/distinfo
index a526245881d6..eb036d6de572 100644
--- a/security/vida/distinfo
+++ b/security/vida/distinfo
@@ -1,3 +1,2 @@
-MD5 (vida-0.7.1.tar.gz) = 032049c11eb018c27047b7be98b2919f
SHA256 (vida-0.7.1.tar.gz) = 5b88b77aece50b0817d11853d0cfc21e35933fa491ce087c60702720351c3f9e
SIZE (vida-0.7.1.tar.gz) = 22686
diff --git a/security/vlog/distinfo b/security/vlog/distinfo
index 5d8aa8f07467..ec6567d1800b 100644
--- a/security/vlog/distinfo
+++ b/security/vlog/distinfo
@@ -1,3 +1,2 @@
-MD5 (vlog-1.1f.tgz) = d60b2d615b9e94cc380859bf72845fb4
SHA256 (vlog-1.1f.tgz) = f4e5d81623cf79ffe3c334e4d6be9aa3ae8753ed77121af874b914278abc536e
SIZE (vlog-1.1f.tgz) = 60583
diff --git a/security/vnccrack/distinfo b/security/vnccrack/distinfo
index c25575d879e8..bc24350f0d20 100644
--- a/security/vnccrack/distinfo
+++ b/security/vnccrack/distinfo
@@ -1,3 +1,2 @@
-MD5 (VNCcrack-1.0.0.tgz) = bef6973fff5236efb1f6dc98aa414a5a
SHA256 (VNCcrack-1.0.0.tgz) = af0a1e85e9d10df8f32439a3c084f613eb295464becf9dd61d93de385277d66b
SIZE (VNCcrack-1.0.0.tgz) = 35072
diff --git a/security/vxquery/distinfo b/security/vxquery/distinfo
index a18f15f22d60..0a499075fe23 100644
--- a/security/vxquery/distinfo
+++ b/security/vxquery/distinfo
@@ -1,3 +1,2 @@
-MD5 (vxquery-0.2.1.tar.bz2) = 2b59247efb6c97a33c7ba04c2a9759e9
SHA256 (vxquery-0.2.1.tar.bz2) = ad8c41a22595751c1066405b3768e3d03c365100a1a624fae172852bb041c6db
SIZE (vxquery-0.2.1.tar.bz2) = 63624
diff --git a/security/wapiti/distinfo b/security/wapiti/distinfo
index 14cdbc12e4ce..0ded0cb84293 100644
--- a/security/wapiti/distinfo
+++ b/security/wapiti/distinfo
@@ -1,3 +1,2 @@
-MD5 (wapiti-1.1.6.tar.gz) = 8b6067b64c16b575da43aa2dbfaeea23
SHA256 (wapiti-1.1.6.tar.gz) = cb9fb6b969d01e84e953235f7e7554fee62916aaf3215a1abd4455a0efecbaed
SIZE (wapiti-1.1.6.tar.gz) = 51200
diff --git a/security/webfwlog/distinfo b/security/webfwlog/distinfo
index b3ad851bcbb7..11d384afca81 100644
--- a/security/webfwlog/distinfo
+++ b/security/webfwlog/distinfo
@@ -1,6 +1,4 @@
-MD5 (webfwlog-0.94.tar.gz) = 5af2fbbd36b039c004592e9dbf10ccc1
SHA256 (webfwlog-0.94.tar.gz) = c1b84dd4036aa9f81fc4fbd527eda202e51c3767659b8f1eef12bfb3381c5b36
SIZE (webfwlog-0.94.tar.gz) = 288138
-MD5 (webfwlog-0.94-tcpflags.patch) = 4d8a8e5f926832e504b196582b0fc85d
SHA256 (webfwlog-0.94-tcpflags.patch) = b29df0df2b62ec99f121e50033b852e1a5177f0db1b31ecf12a8c535a16812dd
SIZE (webfwlog-0.94-tcpflags.patch) = 455
diff --git a/security/webscarab/distinfo b/security/webscarab/distinfo
index f470b2e3f02c..2509ca974f6c 100644
--- a/security/webscarab/distinfo
+++ b/security/webscarab/distinfo
@@ -1,3 +1,2 @@
-MD5 (webscarab-20090427.zip) = 1e1ddac4d8502aa11b86a13e3d9a3888
SHA256 (webscarab-20090427.zip) = e61a7665aa09d593150a8d3bda6636c169a4883c738d8625f9f16119521471d0
SIZE (webscarab-20090427.zip) = 3817110
diff --git a/security/wipe/distinfo b/security/wipe/distinfo
index ba91afce14c8..f958bd0530a4 100644
--- a/security/wipe/distinfo
+++ b/security/wipe/distinfo
@@ -1,3 +1,2 @@
-MD5 (wipe-2.3.0.tar.bz2) = 70062ae78b8ad010e05c3d40c13748fe
SHA256 (wipe-2.3.0.tar.bz2) = 2ddc5a55c03286a55f8bfbe6b79d51052899c2e3ceaf78f0be96acdab13cf098
SIZE (wipe-2.3.0.tar.bz2) = 72257
diff --git a/security/xca/distinfo b/security/xca/distinfo
index 9118297b9b9c..8eb7422efd71 100644
--- a/security/xca/distinfo
+++ b/security/xca/distinfo
@@ -1,3 +1,2 @@
-MD5 (xca-0.9.0.tar.gz) = ff6e23a0aac6a6d9d10b47d3f9856f1a
SHA256 (xca-0.9.0.tar.gz) = 6f0c9a23281752b47a2bf8ee5e56486a5eec948462bb2f3528c3a1379975432d
SIZE (xca-0.9.0.tar.gz) = 688445
diff --git a/security/xinetd/distinfo b/security/xinetd/distinfo
index 2b0a8c5bc2f4..7416f1479831 100644
--- a/security/xinetd/distinfo
+++ b/security/xinetd/distinfo
@@ -1,3 +1,2 @@
-MD5 (xinetd-2.3.14.tar.gz) = 567382d7972613090215c6c54f9b82d9
SHA256 (xinetd-2.3.14.tar.gz) = 760e0e617c609a0509ef63fc7e9580d2f1d88c6113bb6d63273de7de7cd0bc1f
SIZE (xinetd-2.3.14.tar.gz) = 301703
diff --git a/security/xorsearch/distinfo b/security/xorsearch/distinfo
index 3dd5db1f8268..a6cca0574b73 100644
--- a/security/xorsearch/distinfo
+++ b/security/xorsearch/distinfo
@@ -1,3 +1,2 @@
-MD5 (XORSearch_V1_2_0.zip) = f4aecc366048aa429a1fe1e6ea220c8e
SHA256 (XORSearch_V1_2_0.zip) = 04aaceed17afa98283110bde49b6a72988bce0e2328575f37253db3958e03ad2
SIZE (XORSearch_V1_2_0.zip) = 35772
diff --git a/security/xspy/distinfo b/security/xspy/distinfo
index 64584708808e..33825dd7048a 100644
--- a/security/xspy/distinfo
+++ b/security/xspy/distinfo
@@ -1,3 +1,2 @@
-MD5 (xspy-1.0c.tar.gz) = 3cbdb554e2f5acd58c1fe0cfd30e1416
SHA256 (xspy-1.0c.tar.gz) = 59f170310cd24e63309a2e3487493c67251c366798da901e0bd248052e3dce8d
SIZE (xspy-1.0c.tar.gz) = 4834
diff --git a/security/xyssl/distinfo b/security/xyssl/distinfo
index 13f8344c9c9e..63215221db88 100644
--- a/security/xyssl/distinfo
+++ b/security/xyssl/distinfo
@@ -1,3 +1,2 @@
-MD5 (xyssl-0.9-bsd.tgz) = 47699a8e5be1be4cab5be92e3f214aaf
SHA256 (xyssl-0.9-bsd.tgz) = cffb78aff512bba7fc1f574b1e9c5cd6759e446719e09c68ce70ccd0fbcef943
SIZE (xyssl-0.9-bsd.tgz) = 200296
diff --git a/security/yafic/distinfo b/security/yafic/distinfo
index 140325f27054..1ad166c06ca1 100644
--- a/security/yafic/distinfo
+++ b/security/yafic/distinfo
@@ -1,3 +1,2 @@
-MD5 (yafic-1.2.2.tar.gz) = 8de731a2672e62150e7aef0643cfcaa9
SHA256 (yafic-1.2.2.tar.gz) = ceec9e5b12048f4630c8273bab04ad149713b40b94067fc80443bcbd3132cb03
SIZE (yafic-1.2.2.tar.gz) = 96893
diff --git a/security/yapet/distinfo b/security/yapet/distinfo
index b01db902224b..02f5f6389610 100644
--- a/security/yapet/distinfo
+++ b/security/yapet/distinfo
@@ -1,3 +1,2 @@
-MD5 (yapet-0.7.tar.gz) = b48a8f49e2f69b9ba12a5ec668422628
SHA256 (yapet-0.7.tar.gz) = e668fbb5ad471b541e7c110d5fbaeeb4f067c66cee071519a16c5927c6e11085
SIZE (yapet-0.7.tar.gz) = 2931100
diff --git a/security/yassl/distinfo b/security/yassl/distinfo
index 0b991619475d..37feaaa37fc9 100644
--- a/security/yassl/distinfo
+++ b/security/yassl/distinfo
@@ -1,3 +1,2 @@
-MD5 (cyassl-1.6.0.zip) = bf8ab614b7ecada243462cc308fd7d06
SHA256 (cyassl-1.6.0.zip) = be8c8ecee415e90ca958672706ac9c5ece91d8f7c926c3d38cdae0ab2cb0fb2e
SIZE (cyassl-1.6.0.zip) = 1591801
diff --git a/security/yersinia/distinfo b/security/yersinia/distinfo
index 4ef4bf5d446d..c62fc80d2ab3 100644
--- a/security/yersinia/distinfo
+++ b/security/yersinia/distinfo
@@ -1,3 +1,2 @@
-MD5 (yersinia-0.7.1.tar.gz) = dd3b79a625482961fe4e8bd96edff179
SHA256 (yersinia-0.7.1.tar.gz) = 9c473c49bba9b5271ca1cc6fb5d64314bff675772f597837341f58dc93351a17
SIZE (yersinia-0.7.1.tar.gz) = 318396
diff --git a/security/zebedee/distinfo b/security/zebedee/distinfo
index 6b4f1790d011..5a28d04de235 100644
--- a/security/zebedee/distinfo
+++ b/security/zebedee/distinfo
@@ -1,3 +1,2 @@
-MD5 (zebedee-2.5.3.tar.gz) = 8a25832efb563578e66a7aa4195bc8f3
SHA256 (zebedee-2.5.3.tar.gz) = 3da34c75f5ce18f66ad172618b80ede55eed7cb0d5de6e27c29753853235705e
SIZE (zebedee-2.5.3.tar.gz) = 176088
diff --git a/security/zenmap/distinfo b/security/zenmap/distinfo
index 11a649783437..8e2f7ce25d9c 100644
--- a/security/zenmap/distinfo
+++ b/security/zenmap/distinfo
@@ -1,3 +1,2 @@
-MD5 (nmap-5.21.tar.bz2) = f77fa51d89ab27d35e5cd87bb086b858
SHA256 (nmap-5.21.tar.bz2) = 9fcb24f86157541c2f17cc8a0cc1e5d15d909b51720d163fcad5faaa6201b0ba
SIZE (nmap-5.21.tar.bz2) = 10015121
diff --git a/security/zombiezapper/distinfo b/security/zombiezapper/distinfo
index 0ea0982d2f57..cfe6f7d1e8df 100644
--- a/security/zombiezapper/distinfo
+++ b/security/zombiezapper/distinfo
@@ -1,3 +1,2 @@
-MD5 (zombie-1.2.tgz) = 9363ce5dcef7c232049cb3939f7265b3
SHA256 (zombie-1.2.tgz) = 1b826dedddd3355c5cd7f3c1b0a853a3214af6ea762c4d4ef0be1e09e91a9664
SIZE (zombie-1.2.tgz) = 12170
diff --git a/security/zxid/distinfo b/security/zxid/distinfo
index ee057f575eb0..1cb22d50bea4 100644
--- a/security/zxid/distinfo
+++ b/security/zxid/distinfo
@@ -1,3 +1,2 @@
-MD5 (zxid-0.38.tgz) = 986cb023e321d52d7522e24d27979830
SHA256 (zxid-0.38.tgz) = b6883fb5771b2d16591ab4e624fa78ceaceec45bc608b8c348947773bb2a6b91
SIZE (zxid-0.38.tgz) = 3091109
diff --git a/security/zzuf/distinfo b/security/zzuf/distinfo
index 5ed4a3cd40e9..a315241ae279 100644
--- a/security/zzuf/distinfo
+++ b/security/zzuf/distinfo
@@ -1,3 +1,2 @@
-MD5 (zzuf-0.13.tar.gz) = 74579c429f9691f641a14f408997d42d
SHA256 (zzuf-0.13.tar.gz) = 0842c548522028c3e0d9c9cf7d09f6320b661f33824bb6df19ca209851bdf627
SIZE (zzuf-0.13.tar.gz) = 461498