aboutsummaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
authorEdwin Groothuis <edwin@FreeBSD.org>2006-05-13 04:15:53 +0000
committerEdwin Groothuis <edwin@FreeBSD.org>2006-05-13 04:15:53 +0000
commit28dd10dcb401c431386390d9b259d3f7330f6f2b (patch)
tree7faca4f0ee68daa442a553a83311caed144b3e09 /security
parent0101e2c34264299778df1cb6ea451b51dabf4ded (diff)
downloadports-28dd10dcb401c431386390d9b259d3f7330f6f2b.tar.gz
ports-28dd10dcb401c431386390d9b259d3f7330f6f2b.zip
Remove USE_REINPLACE from all categories starting with S
Notes
Notes: svn path=/head/; revision=162215
Diffstat (limited to 'security')
-rw-r--r--security/ADMsmb/Makefile2
-rw-r--r--security/amap/Makefile1
-rw-r--r--security/antivir-milter/Makefile1
-rw-r--r--security/audit/Makefile1
-rw-r--r--security/autossh/Makefile1
-rw-r--r--security/avcheck/Makefile2
-rw-r--r--security/base/Makefile1
-rw-r--r--security/beecrypt/Makefile1
-rw-r--r--security/bro/Makefile1
-rw-r--r--security/bugs/Makefile1
-rw-r--r--security/ccrypt/Makefile1
-rw-r--r--security/cfs/Makefile1
-rw-r--r--security/cfv/Makefile1
-rw-r--r--security/chkrootkit/Makefile2
-rw-r--r--security/chroot_safe/Makefile1
-rw-r--r--security/clamcour/Makefile1
-rw-r--r--security/cmd5checkpw/Makefile2
-rw-r--r--security/courier-authlib/Makefile1
-rw-r--r--security/courierpassd/Makefile1
-rw-r--r--security/cryptplug/Makefile1
-rw-r--r--security/denyhosts/Makefile1
-rw-r--r--security/didentd/Makefile1
-rw-r--r--security/doorman/Makefile1
-rw-r--r--security/dropbear/Makefile1
-rw-r--r--security/fcrackzip/Makefile1
-rw-r--r--security/fiked/Makefile1
-rw-r--r--security/fpc-hash/Makefile1
-rw-r--r--security/fpc-md5/Makefile1
-rw-r--r--security/fpm/Makefile1
-rw-r--r--security/fsh/Makefile1
-rw-r--r--security/fwanalog/Makefile1
-rw-r--r--security/fwlogwatch/Makefile1
-rw-r--r--security/gnome-password-generator/Makefile1
-rw-r--r--security/gnu-crypto/Makefile1
-rw-r--r--security/gnupg-devel/Makefile1
-rw-r--r--security/gpgme/Makefile1
-rw-r--r--security/gpgme03/Makefile1
-rw-r--r--security/gringotts/Makefile1
-rw-r--r--security/hackbot/Makefile1
-rw-r--r--security/hafiye/Makefile1
-rw-r--r--security/hmap/Makefile1
-rw-r--r--security/hostsentry/Makefile1
-rw-r--r--security/ifd-gempc410/Makefile1
-rw-r--r--security/ipfw2dshield/Makefile2
-rw-r--r--security/keyprint/Makefile1
-rw-r--r--security/kgpg/Makefile1
-rw-r--r--security/krb5-16/Makefile1
-rw-r--r--security/krb5-17/Makefile1
-rw-r--r--security/krb5-appl/Makefile1
-rw-r--r--security/krb5/Makefile1
-rw-r--r--security/libgcrypt/Makefile1
-rw-r--r--security/libgringotts/Makefile1
-rw-r--r--security/libparanoia/Makefile1
-rw-r--r--security/logcheck/Makefile2
-rw-r--r--security/makepasswd/Makefile1
-rw-r--r--security/md5deep/Makefile1
-rw-r--r--security/metasploit/Makefile1
-rw-r--r--security/mussh/Makefile1
-rw-r--r--security/ncrypt/Makefile1
-rw-r--r--security/nessus/Makefile1
-rw-r--r--security/newpki-client/Makefile1
-rw-r--r--security/newpki-lib/Makefile1
-rw-r--r--security/newpki-server/Makefile1
-rw-r--r--security/nikto/Makefile1
-rw-r--r--security/nofgpg/Makefile1
-rw-r--r--security/ocaml-cryptokit/Makefile2
-rw-r--r--security/oidentd/Makefile1
-rw-r--r--security/op/Makefile1
-rw-r--r--security/opencdk/Makefile1
-rw-r--r--security/opensc/Makefile1
-rw-r--r--security/openscep/Makefile1
-rw-r--r--security/openvpn-admin/Makefile1
-rw-r--r--security/opieprint/Makefile1
-rw-r--r--security/p5-Authen-Smb/Makefile1
-rw-r--r--security/p5-Business-PayPal-EWP/Makefile1
-rw-r--r--security/p5-Crypt-PasswdMD5/Makefile1
-rw-r--r--security/p5-Crypt-RC6/Makefile2
-rw-r--r--security/pam-mysql/Makefile1
-rw-r--r--security/pam_pgina/Makefile1
-rw-r--r--security/pam_smb/Makefile1
-rw-r--r--security/pamsfs/Makefile1
-rw-r--r--security/pft/Makefile1
-rw-r--r--security/php4-cryptopp/Makefile1
-rw-r--r--security/pidentd/Makefile1
-rw-r--r--security/pinentry/Makefile1
-rw-r--r--security/poly1305aes/Makefile2
-rw-r--r--security/portsentry/Makefile1
-rw-r--r--security/putty/Makefile1
-rw-r--r--security/pwauth/Makefile1
-rw-r--r--security/pwman/Makefile1
-rw-r--r--security/py-m2crypto/Makefile1
-rw-r--r--security/py-mcrypt/Makefile1
-rw-r--r--security/py-posix1e/Makefile1
-rw-r--r--security/py-pycrypto/Makefile1
-rw-r--r--security/qident/Makefile2
-rw-r--r--security/rid/Makefile1
-rw-r--r--security/sfs/Makefile1
-rw-r--r--security/snort/Makefile1
-rw-r--r--security/snort_inline/Makefile1
-rw-r--r--security/squidclam/Makefile1
-rw-r--r--security/srp/Makefile1
-rw-r--r--security/ssh-multiadd/Makefile1
-rw-r--r--security/sslwrap/Makefile1
-rw-r--r--security/steghide/Makefile1
-rw-r--r--security/sud/Makefile1
-rw-r--r--security/symbion-sslproxy/Makefile1
-rw-r--r--security/tinc/Makefile1
-rw-r--r--security/tlswrap/Makefile1
-rw-r--r--security/unicornscan/Makefile1
-rw-r--r--security/vlog/Makefile1
-rw-r--r--security/vpnc/Makefile1
-rw-r--r--security/vpnd/Makefile1
-rw-r--r--security/wpa_supplicant/Makefile2
-rw-r--r--security/xca/Makefile1
-rw-r--r--security/xinetd/Makefile1
-rw-r--r--security/xmlsec1/Makefile1
116 files changed, 0 insertions, 127 deletions
diff --git a/security/ADMsmb/Makefile b/security/ADMsmb/Makefile
index a356ff103f46..30fb656a39e3 100644
--- a/security/ADMsmb/Makefile
+++ b/security/ADMsmb/Makefile
@@ -15,8 +15,6 @@ DISTNAME= ${PORTNAME}_${PORTVERSION}
MAINTAINER= ports@FreeBSD.org
COMMENT= Security scanner for Samba
-USE_REINPLACE= yes
-
post-patch:
@${FIND} ${WRKSRC} -name "*.o" -delete
@${REINPLACE_CMD} -e 's|-O3|${CFLAGS}|' ${WRKSRC}/Makefile
diff --git a/security/amap/Makefile b/security/amap/Makefile
index 5432422cbec9..506a2f312388 100644
--- a/security/amap/Makefile
+++ b/security/amap/Makefile
@@ -16,7 +16,6 @@ COMMENT= Application mapper
HAS_CONFIGURE= yes
CONFIGURE_ARGS= --prefix=${PREFIX}
-USE_REINPLACE= yes
USE_OPENSSL= yes
MAN1= amap.1
diff --git a/security/antivir-milter/Makefile b/security/antivir-milter/Makefile
index 5d63d1ddbc8a..10c52d3b2aee 100644
--- a/security/antivir-milter/Makefile
+++ b/security/antivir-milter/Makefile
@@ -20,7 +20,6 @@ NO_CDROM= ${RESTRICTED}
ONLY_FOR_ARCHS= i386
NO_BUILD= yes
-USE_REINPLACE= yes
# When the avmilter binary is stripped its self-check fails.
STRIP=
PKGMESSAGE= ${WRKDIR}/pkg-message
diff --git a/security/audit/Makefile b/security/audit/Makefile
index e1c3946b1503..32c7a600884a 100644
--- a/security/audit/Makefile
+++ b/security/audit/Makefile
@@ -32,7 +32,6 @@ USE_PGSQL= yes
WRKSRC= ${WRKDIR}/${PORTNAME}-v${PORTVERSION}beta
USE_GMAKE= yes
-USE_REINPLACE= yes
GNU_CONFIGURE= yes
CONFIGURE_ARGS+= --with-audit-libdir=${PREFIX}/lib/alat
diff --git a/security/autossh/Makefile b/security/autossh/Makefile
index 707f3f386887..e07e206823e5 100644
--- a/security/autossh/Makefile
+++ b/security/autossh/Makefile
@@ -15,7 +15,6 @@ MAINTAINER= leeym@FreeBSD.org
COMMENT= Automatically restart SSH sessions and tunnels
MAKEFILE= Makefile.bsd
-USE_REINPLACE= yes
PORTDOCS= CHANGES README
MAN1= autossh.1
diff --git a/security/avcheck/Makefile b/security/avcheck/Makefile
index 0f096b03c5c7..f5aaf481d0c0 100644
--- a/security/avcheck/Makefile
+++ b/security/avcheck/Makefile
@@ -14,8 +14,6 @@ MASTER_SITES= http://www.corpit.ru/ftp/avcheck/
MAINTAINER= dsh@vlink.ru
COMMENT= A simple antivirus solution for a mail system
-USE_REINPLACE= yes
-
MAN1= avcheck.1
PLIST_FILES= sbin/avcheck sbin/uchroot
diff --git a/security/base/Makefile b/security/base/Makefile
index 4a8fd6c94dc8..884916293328 100644
--- a/security/base/Makefile
+++ b/security/base/Makefile
@@ -19,7 +19,6 @@ RUN_DEPENDS= ${LOCALBASE}/bin/snort:${PORTSDIR}/security/snort \
${LOCALBASE}/share/pear/Image/Graph.php:${PORTSDIR}/graphics/pear-Image_Graph
USE_PHP= yes
-USE_REINPLACE= yes
ADODB_DIR= ${LOCALBASE}/share/adodb
diff --git a/security/beecrypt/Makefile b/security/beecrypt/Makefile
index a50cf2527eaf..cb95da12b3ca 100644
--- a/security/beecrypt/Makefile
+++ b/security/beecrypt/Makefile
@@ -18,7 +18,6 @@ COMMENT= BeeCrypt is an open source cryptography library
CONFIGURE_TARGET=--build=${MACHINE_ARCH}-portbld-freebsd${OSREL}
GNU_CONFIGURE= yes
-USE_REINPLACE= yes
INSTALLS_SHLIB= yes
post-patch:
diff --git a/security/bro/Makefile b/security/bro/Makefile
index 62e694ad7adc..8afe6eaeadd2 100644
--- a/security/bro/Makefile
+++ b/security/bro/Makefile
@@ -20,7 +20,6 @@ BUILD_DEPENDS= bison:${PORTSDIR}/devel/bison
WRKSRC= ${WRKDIR}/${PORTNAME}-pub-${PORTVERSION}a37
-USE_REINPLACE= yes
GNU_CONFIGURE= yes
MAKE_ENV+= CC="${CC}"
CONFIGURE_TARGET= --build=${MACHINE_ARCH}-portbld-freebsd${OSREL}
diff --git a/security/bugs/Makefile b/security/bugs/Makefile
index a8b762b3a850..86eb6f526cfe 100644
--- a/security/bugs/Makefile
+++ b/security/bugs/Makefile
@@ -18,7 +18,6 @@ COMMENT= Great cryptography library and sample programs
PLIST_SUB+= PORTVERSION=${PORTVERSION}
USE_GMAKE= yes
-USE_REINPLACE= yes
# No Manual page
diff --git a/security/ccrypt/Makefile b/security/ccrypt/Makefile
index 3cad25253035..8dea3602d2e9 100644
--- a/security/ccrypt/Makefile
+++ b/security/ccrypt/Makefile
@@ -17,7 +17,6 @@ MAINTAINER= jim@corebsd.or.id
COMMENT= A command-line utility for encrypting and decrypting files and streams
USE_GETOPT_LONG=yes
-USE_REINPLACE= yes
GNU_CONFIGURE= yes
MAN1= ccrypt.1
diff --git a/security/cfs/Makefile b/security/cfs/Makefile
index 8453b502c69a..f1596b7b621f 100644
--- a/security/cfs/Makefile
+++ b/security/cfs/Makefile
@@ -14,7 +14,6 @@ MASTER_SITES= http://www.crypto.com/software/
MAINTAINER= ports@FreeBSD.org
COMMENT= A cryptographic file system implemented as a user-space NFS server
-USE_REINPLACE= yes
ALL_TARGET= cfs
MAN1= cattach.1 cdetach.1 cmkdir.1 cpasswd.1 cfssh.1
MAN8= ccat.8 cfsd.8 cname.8
diff --git a/security/cfv/Makefile b/security/cfv/Makefile
index 99d12ac10f5f..1afb2d26ed1e 100644
--- a/security/cfv/Makefile
+++ b/security/cfv/Makefile
@@ -17,7 +17,6 @@ COMMENT= Utility to both test and create .sfv, .csv and md5sum files
RUN_DEPENDS= ${PYTHON_SITELIBDIR}/fchksum.so:${PORTSDIR}/security/py-fchksum
-USE_REINPLACE= yes
USE_PYTHON= yes
ALL_TARGET= cfv.wrapper
INSTALL_TARGET= install-wrapper
diff --git a/security/chkrootkit/Makefile b/security/chkrootkit/Makefile
index c93f264ca0a7..7cde33e50e5c 100644
--- a/security/chkrootkit/Makefile
+++ b/security/chkrootkit/Makefile
@@ -20,8 +20,6 @@ MASTER_SITES= ftp://ftp.pangeia.com.br/pub/seg/pac/ \
MAINTAINER= cordeiro@nic.br
COMMENT= A tool to locally check for signs of a rootkit
-USE_REINPLACE= yes
-
ALL_TARGET= chkrootkit chklastlog chkwtmp chkutmp chkproc chkdirs ifpromisc check_wtmpx strings
PLIST_FILES= ${ALL_TARGET:C,^,sbin/,}
diff --git a/security/chroot_safe/Makefile b/security/chroot_safe/Makefile
index 30c48c1b61b9..42bda7846e3d 100644
--- a/security/chroot_safe/Makefile
+++ b/security/chroot_safe/Makefile
@@ -14,7 +14,6 @@ MAINTAINER= gkovesdan@t-hosting.hu
COMMENT= A tool to chroot softwares easily
GNU_CONFIGURE=YES
-USE_REINPLACE=YES
MAN1= chroot_safe.1
PLIST_FILES= sbin/chroot_safe libexec/chroot_safe/chroot_safe.so
diff --git a/security/clamcour/Makefile b/security/clamcour/Makefile
index a7cbc98d2fb0..946eb5cd8aa1 100644
--- a/security/clamcour/Makefile
+++ b/security/clamcour/Makefile
@@ -16,7 +16,6 @@ COMMENT= ClamAV courier filter
BUILD_DEPENDS= courier-config:${PORTSDIR}/mail/courier
LIB_DEPENDS= clamav.1:${PORTSDIR}/security/clamav
-USE_REINPLACE= yes
GNU_CONFIGURE= yes
CONFIGURE_TARGET= --build=${MACHINE_ARCH}-portbld-freebsd${OSREL}
diff --git a/security/cmd5checkpw/Makefile b/security/cmd5checkpw/Makefile
index 441e399d0954..da1fd590b411 100644
--- a/security/cmd5checkpw/Makefile
+++ b/security/cmd5checkpw/Makefile
@@ -13,8 +13,6 @@ MASTER_SITES= http://members.elysium.pl/brush/cmd5checkpw/dist/
MAINTAINER= clement@FreeBSD.org
COMMENT= Checkpassword compatible authentication program that uses CRAM-MD5
-USE_REINPLACE= yes
-
MAN8= cmd5checkpw.8
DOCS_FILES= CHANGES CREDITS INSTALL README rfc1321.txt rfc2104.txt
diff --git a/security/courier-authlib/Makefile b/security/courier-authlib/Makefile
index b59878225feb..8ad5444dc74f 100644
--- a/security/courier-authlib/Makefile
+++ b/security/courier-authlib/Makefile
@@ -40,7 +40,6 @@ USE_BZIP2= yes
USE_GMAKE= yes
GNU_CONFIGURE= yes
USE_PERL5= yes
-USE_REINPLACE= yes
USE_SUBMAKE= yes
INSTALLS_SHLIB= yes
LDCONFIG_DIRS= %%PREFIX%%/lib/${PORTNAME}
diff --git a/security/courierpassd/Makefile b/security/courierpassd/Makefile
index fb3e4b39787e..bb58352d4942 100644
--- a/security/courierpassd/Makefile
+++ b/security/courierpassd/Makefile
@@ -15,7 +15,6 @@ COMMENT= User authentication and password changing daemon utility
BUILD_DEPENDS= courierauthconfig:${PORTSDIR}/security/courier-authlib-base
RUN_DEPENDS= courierauthconfig:${PORTSDIR}/security/courier-authlib-base
-USE_REINPLACE= yes
GNU_CONFIGURE= yes
USE_GMAKE= yes
USE_GETTEXT= yes
diff --git a/security/cryptplug/Makefile b/security/cryptplug/Makefile
index cb76d0156d2b..028338a8f449 100644
--- a/security/cryptplug/Makefile
+++ b/security/cryptplug/Makefile
@@ -21,7 +21,6 @@ BUILD_DEPENDS= ${LOCALBASE}/lib/libgpgme03.so.9:${PORTSDIR}/security/gpgme03 \
GNU_CONFIGURE= yes
USE_GMAKE= yes
INSTALLS_SHLIB= yes
-USE_REINPLACE= yes
post-patch:
@${REINPLACE_CMD} 's/gpgme-config/gpgme03-config/g' \
diff --git a/security/denyhosts/Makefile b/security/denyhosts/Makefile
index 42ea4106d306..12f29dbad048 100644
--- a/security/denyhosts/Makefile
+++ b/security/denyhosts/Makefile
@@ -15,7 +15,6 @@ DISTNAME= DenyHosts-${PORTVERSION}
MAINTAINER= janos.mohacsi@bsd.hu
COMMENT= Script to thwart ssh attacks
-USE_REINPLACE= yes
USE_PYTHON= yes
USE_PYDISTUTILS= yes
diff --git a/security/didentd/Makefile b/security/didentd/Makefile
index 023c42942bf5..f3732268c6cd 100644
--- a/security/didentd/Makefile
+++ b/security/didentd/Makefile
@@ -15,7 +15,6 @@ COMMENT= Modular RfC1423 (identd) server sending encrypted audit tokens.
RUN_DEPENDS= tcpserver:${PORTSDIR}/sysutils/ucspi-tcp
-USE_REINPLACE= yes
ALL_TARGET= all
INSTALL_TARGET= install
diff --git a/security/doorman/Makefile b/security/doorman/Makefile
index 5e13cac2bd5f..cee9114a8b41 100644
--- a/security/doorman/Makefile
+++ b/security/doorman/Makefile
@@ -40,7 +40,6 @@ CONFIGURE_TARGET= --build=${MACHINE_ARCH}-portbld-freebsd${OSREL}
GNU_CONFIGURE= yes
SUB_FILES= pkg-message doormand.cf.EXAMPLE
USE_RC_SUBR= doorman.sh
-USE_REINPLACE= yes
pre-patch:
@${REINPLACE_CMD} -e 's/[[:cntrl:]]*$$//' \
diff --git a/security/dropbear/Makefile b/security/dropbear/Makefile
index 9514cf37b9f5..730ec744116a 100644
--- a/security/dropbear/Makefile
+++ b/security/dropbear/Makefile
@@ -15,7 +15,6 @@ COMMENT= An SSH 2 server, designed to be usable in small memory environments
GNU_CONFIGURE= YES
USE_GMAKE= YES
-USE_REINPLACE= YES
.if defined(WANT_STATIC)
CONFIGURE_ENV= LDFLAGS=-static
diff --git a/security/fcrackzip/Makefile b/security/fcrackzip/Makefile
index 1b94a2e56826..821a9ae442cc 100644
--- a/security/fcrackzip/Makefile
+++ b/security/fcrackzip/Makefile
@@ -17,7 +17,6 @@ GNU_CONFIGURE= yes
CONFIGURE_TARGET=--build=${MACHINE_ARCH}-portbld-freebsd${OSREL}
USE_GETOPT_LONG=yes
USE_PERL5_BUILD=yes
-USE_REINPLACE= yes
PLIST_FILES= bin/fcrackzip bin/fcrackzipinfo
.if !defined(NOPORTDOCS)
diff --git a/security/fiked/Makefile b/security/fiked/Makefile
index 99d9d1956126..7e992dbe0892 100644
--- a/security/fiked/Makefile
+++ b/security/fiked/Makefile
@@ -22,7 +22,6 @@ BUILD_DEPENDS= libnet*>=1.1.2,1:${PORTSDIR}/net/libnet
USE_BZIP2= yes
USE_GMAKE= yes
USE_GCC= 3.2+
-USE_REINPLACE= yes
MAKEFILE= GNUmakefile
diff --git a/security/fpc-hash/Makefile b/security/fpc-hash/Makefile
index aa4ca35260f0..b1ce4ff0e54a 100644
--- a/security/fpc-hash/Makefile
+++ b/security/fpc-hash/Makefile
@@ -18,7 +18,6 @@ BUILD_DEPENDS= ppc386:${PORTSDIR}/lang/fpc
RUN_DEPENDS= ${BUILD_DEPENDS}
USE_GMAKE= yes
-USE_REINPLACE= yes
ONLY_FOR_ARCHS= i386
PLIST_SUB+= PORTVERSION=${PORTVERSION}
diff --git a/security/fpc-md5/Makefile b/security/fpc-md5/Makefile
index aa4ca35260f0..b1ce4ff0e54a 100644
--- a/security/fpc-md5/Makefile
+++ b/security/fpc-md5/Makefile
@@ -18,7 +18,6 @@ BUILD_DEPENDS= ppc386:${PORTSDIR}/lang/fpc
RUN_DEPENDS= ${BUILD_DEPENDS}
USE_GMAKE= yes
-USE_REINPLACE= yes
ONLY_FOR_ARCHS= i386
PLIST_SUB+= PORTVERSION=${PORTVERSION}
diff --git a/security/fpm/Makefile b/security/fpm/Makefile
index 055403afc1b5..d6a95f0d5ab3 100644
--- a/security/fpm/Makefile
+++ b/security/fpm/Makefile
@@ -17,7 +17,6 @@ COMMENT= Figaro's Password Manager, an app to securely store your passwords
USE_GNOME= gnomeprefix gnomehack gnomelibs
USE_X_PREFIX= yes
-USE_REINPLACE= yes
GNU_CONFIGURE= yes
#CONFIGURE_ARGS+= --without-included-gettext
CONFIGURE_ENV+= CFLAGS="${CFLAGS} -I${LOCALBASE}/include" \
diff --git a/security/fsh/Makefile b/security/fsh/Makefile
index f9ef946f5839..794900633810 100644
--- a/security/fsh/Makefile
+++ b/security/fsh/Makefile
@@ -14,7 +14,6 @@ MAINTAINER= sumikawa@FreeBSD.org
COMMENT= Fast remote command execution
USE_PYTHON= yes
-USE_REINPLACE= yes
GNU_CONFIGURE= yes
post-patch:
diff --git a/security/fwanalog/Makefile b/security/fwanalog/Makefile
index 6538ad68e3b2..2bf124af7083 100644
--- a/security/fwanalog/Makefile
+++ b/security/fwanalog/Makefile
@@ -15,7 +15,6 @@ COMMENT= A firewall log summarizer that uses Analog
RUN_DEPENDS= analog:${PORTSDIR}/www/analog
-USE_REINPLACE= yes
ETCDIR= ${PREFIX}/etc/${PORTNAME}
PLIST_SUB+= ETCDIR=${ETCDIR}
CONFFILES= fwanalog-dom.tab \
diff --git a/security/fwlogwatch/Makefile b/security/fwlogwatch/Makefile
index 16d52bfcfcf1..12074e3d4f2f 100644
--- a/security/fwlogwatch/Makefile
+++ b/security/fwlogwatch/Makefile
@@ -16,7 +16,6 @@ MAINTAINER= mranner@inode.at
COMMENT= A packet filter and firewall log analyzer
USE_GETTEXT= yes
-USE_REINPLACE= yes
MAKE_ENV= MKDIR="${MKDIR}"
INSTALL_TARGET= install install-config install-i18n
diff --git a/security/gnome-password-generator/Makefile b/security/gnome-password-generator/Makefile
index af9d937efd1b..917ffd148879 100644
--- a/security/gnome-password-generator/Makefile
+++ b/security/gnome-password-generator/Makefile
@@ -18,7 +18,6 @@ COMMENT= GNOME 2 password generator
USE_GNOME= pygnome2
USE_PYTHON= yes
USE_X_PREFIX= yes
-USE_REINPLACE= yes
USE_GMAKE= yes
post-patch:
diff --git a/security/gnu-crypto/Makefile b/security/gnu-crypto/Makefile
index 4eda9650ebdb..eae05baef3cc 100644
--- a/security/gnu-crypto/Makefile
+++ b/security/gnu-crypto/Makefile
@@ -18,7 +18,6 @@ COMMENT= Java cryptographic primitives and tools
BROKEN= Does not compile
USE_BZIP2= yes
-USE_REINPLACE= yes
GNU_CONFIGURE= yes
USE_GMAKE= yes
diff --git a/security/gnupg-devel/Makefile b/security/gnupg-devel/Makefile
index 5600a14762a4..e3d7a51d7bb8 100644
--- a/security/gnupg-devel/Makefile
+++ b/security/gnupg-devel/Makefile
@@ -30,7 +30,6 @@ CONFIGURE_TARGET=# empty
USE_GMAKE= yes
USE_ICONV= yes
INSTALLS_SHLIB= yes
-USE_REINPLACE= yes
INFO= gnupg
CONFIGURE_ENV+= CFLAGS="${CFLAGS} -I${LOCALBASE}/include/pth" \
diff --git a/security/gpgme/Makefile b/security/gpgme/Makefile
index e968aeef0822..d377b13d5c60 100644
--- a/security/gpgme/Makefile
+++ b/security/gpgme/Makefile
@@ -22,7 +22,6 @@ LIB_DEPENDS= gpg-error:${PORTSDIR}/security/libgpg-error
USE_AUTOTOOLS= libtool:15
USE_GMAKE= yes
INSTALLS_SHLIB= yes
-USE_REINPLACE= yes
CONFIGURE_TARGET=--build=${MACHINE_ARCH}-portbld-freebsd${OSREL}
CONFIGURE_ARGS= --with-gpg=${LOCALBASE}/bin/gpg \
--with-gpgsm=${LOCALBASE}/bin/gpgsm \
diff --git a/security/gpgme03/Makefile b/security/gpgme03/Makefile
index c0701fe43a1b..c534be358793 100644
--- a/security/gpgme03/Makefile
+++ b/security/gpgme03/Makefile
@@ -23,7 +23,6 @@ LATEST_LINK= gpgme03
USE_AUTOTOOLS= autoconf:259 libtool:15
USE_GMAKE= yes
INSTALLS_SHLIB= yes
-USE_REINPLACE= YES
INFO= gpgme03
diff --git a/security/gringotts/Makefile b/security/gringotts/Makefile
index 0c437dc26d43..8f52e0efe301 100644
--- a/security/gringotts/Makefile
+++ b/security/gringotts/Makefile
@@ -21,7 +21,6 @@ LIB_DEPENDS= gringotts.2:${PORTSDIR}/security/libgringotts \
USE_BZIP2= yes
USE_X_PREFIX= yes
GNU_CONFIGURE= yes
-USE_REINPLACE= yes
USE_GNOME= gtk20
WANT_GNOME= yes
CONFIGURE_ENV+= LIBS="-L${LOCALBASE}/lib" CPPFLAGS="-I${LOCALBASE}/include"
diff --git a/security/hackbot/Makefile b/security/hackbot/Makefile
index 3d05d3cf83f9..2419df8699bc 100644
--- a/security/hackbot/Makefile
+++ b/security/hackbot/Makefile
@@ -14,7 +14,6 @@ EXTRACT_SUFX= .tgz
MAINTAINER= mich@FreeBSD.org
COMMENT= A host exploration tool and bannergrabber
-USE_REINPLACE= YES
USE_PERL5= YES
NO_BUILD= YES
WRKSRC= ${WRKDIR}/${PORTNAME}
diff --git a/security/hafiye/Makefile b/security/hafiye/Makefile
index 026d438d17a7..c19c6df5424b 100644
--- a/security/hafiye/Makefile
+++ b/security/hafiye/Makefile
@@ -15,7 +15,6 @@ MASTER_SITES= http://www.enderunix.org/hafiye/
MAINTAINER= ports@FreeBSD.org
COMMENT= Multi Platform Customizable TCP/IP Packet Sniffer
-USE_REINPLACE= yes
MAKE_ENV= LDFLAGS="-lpcap"
post-patch:
diff --git a/security/hmap/Makefile b/security/hmap/Makefile
index 15ca2b69c1e9..56969a166644 100644
--- a/security/hmap/Makefile
+++ b/security/hmap/Makefile
@@ -19,7 +19,6 @@ RUN_DEPENDS= python:${PORTSDIR}/lang/python
NO_WRKSUBDIR= yes
NO_BUILD= yes
-USE_REINPLACE= yes
pre-patch:
${CP} ${WRKSRC}/hmap.py ${WRKSRC}/hmap.py.old
diff --git a/security/hostsentry/Makefile b/security/hostsentry/Makefile
index 27e667daeb99..d85e3f9c97e3 100644
--- a/security/hostsentry/Makefile
+++ b/security/hostsentry/Makefile
@@ -19,7 +19,6 @@ COMMENT= A Login Anomaly Detector
RUN_DEPENDS= ${PYTHONPREFIX_SITELIBDIR}/gdbm.so:${PORTSDIR}/databases/py-gdbm
USE_PYTHON= yes
-USE_REINPLACE= yes
PKGMESSAGE= ${WRKDIR}/pkg-message
diff --git a/security/ifd-gempc410/Makefile b/security/ifd-gempc410/Makefile
index 964d8326178c..76cbb771570f 100644
--- a/security/ifd-gempc410/Makefile
+++ b/security/ifd-gempc410/Makefile
@@ -18,7 +18,6 @@ BUILD_DEPENDS= ${LOCALBASE}/include/ifdhandler.h:${PORTSDIR}/security/ifd-devkit
LIB_DEPENDS= pcsclite.1:${PORTSDIR}/devel/pcsc-lite
USE_GMAKE= yes
-USE_REINPLACE= yes
MAKE_ARGS+= -CGemPC410
diff --git a/security/ipfw2dshield/Makefile b/security/ipfw2dshield/Makefile
index 6c87a821983b..06595278c659 100644
--- a/security/ipfw2dshield/Makefile
+++ b/security/ipfw2dshield/Makefile
@@ -13,8 +13,6 @@ MASTER_SITES= http://www.dynamical-systems.org/ipfw/
MAINTAINER= frank@dynamical-systems.org
COMMENT= A DShield client for ipfw logs
-USE_REINPLACE= yes
-
PORTDOCS= CHANGES README.html README.txt
post-patch:
diff --git a/security/keyprint/Makefile b/security/keyprint/Makefile
index 54bae7d02f44..0a2722a29a0c 100644
--- a/security/keyprint/Makefile
+++ b/security/keyprint/Makefile
@@ -15,7 +15,6 @@ MAINTAINER= mharo@FreeBSD.org
COMMENT= Print S/Key keys on a piece of paper, twice the size of a credit card
NO_BUILD= yes
-USE_REINPLACE= yes
post-patch:
${REINPLACE_CMD} -e 's,__PREFIX__,${PREFIX},' ${WRKSRC}/keyprint
diff --git a/security/kgpg/Makefile b/security/kgpg/Makefile
index cb34162d910b..264cd04644db 100644
--- a/security/kgpg/Makefile
+++ b/security/kgpg/Makefile
@@ -21,7 +21,6 @@ CONFLICTS= kdeutils-3.[2-4].*
USE_GMAKE= yes
USE_AUTOTOOLS= libtool:15
USE_KDELIBS_VER= 3
-USE_REINPLACE= yes
post-patch:
@${REINPLACE_CMD} -e "s,-lpthread,${PTHREAD_LIBS},g" ${WRKSRC}/configure
diff --git a/security/krb5-16/Makefile b/security/krb5-16/Makefile
index 26e54edabf61..750d67a4bf77 100644
--- a/security/krb5-16/Makefile
+++ b/security/krb5-16/Makefile
@@ -21,7 +21,6 @@ CONFLICTS= krb4-[0-9]* heimdal-[0-9]*
LATEST_LINK= ${PORTNAME}
KERBEROSV_URL= http://web.mit.edu/kerberos/
-USE_REINPLACE= yes
USE_GMAKE= yes
USE_PERL5_BUILD= yes
INSTALLS_SHLIB= yes
diff --git a/security/krb5-17/Makefile b/security/krb5-17/Makefile
index 26e54edabf61..750d67a4bf77 100644
--- a/security/krb5-17/Makefile
+++ b/security/krb5-17/Makefile
@@ -21,7 +21,6 @@ CONFLICTS= krb4-[0-9]* heimdal-[0-9]*
LATEST_LINK= ${PORTNAME}
KERBEROSV_URL= http://web.mit.edu/kerberos/
-USE_REINPLACE= yes
USE_GMAKE= yes
USE_PERL5_BUILD= yes
INSTALLS_SHLIB= yes
diff --git a/security/krb5-appl/Makefile b/security/krb5-appl/Makefile
index 26e54edabf61..750d67a4bf77 100644
--- a/security/krb5-appl/Makefile
+++ b/security/krb5-appl/Makefile
@@ -21,7 +21,6 @@ CONFLICTS= krb4-[0-9]* heimdal-[0-9]*
LATEST_LINK= ${PORTNAME}
KERBEROSV_URL= http://web.mit.edu/kerberos/
-USE_REINPLACE= yes
USE_GMAKE= yes
USE_PERL5_BUILD= yes
INSTALLS_SHLIB= yes
diff --git a/security/krb5/Makefile b/security/krb5/Makefile
index 26e54edabf61..750d67a4bf77 100644
--- a/security/krb5/Makefile
+++ b/security/krb5/Makefile
@@ -21,7 +21,6 @@ CONFLICTS= krb4-[0-9]* heimdal-[0-9]*
LATEST_LINK= ${PORTNAME}
KERBEROSV_URL= http://web.mit.edu/kerberos/
-USE_REINPLACE= yes
USE_GMAKE= yes
USE_PERL5_BUILD= yes
INSTALLS_SHLIB= yes
diff --git a/security/libgcrypt/Makefile b/security/libgcrypt/Makefile
index ecb3b3622a7d..23ed3ea98ce1 100644
--- a/security/libgcrypt/Makefile
+++ b/security/libgcrypt/Makefile
@@ -16,7 +16,6 @@ COMMENT= "General purpose crypto library based on code used in GnuPG"
LIB_DEPENDS= gpg-error.2:${PORTSDIR}/security/libgpg-error
-USE_REINPLACE= yes
GNU_CONFIGURE= yes
CONFIGURE_ENV= MAKEINFO="makeinfo --no-split"
CONFIGURE_TARGET= --build=${ARCH}-portbld-freebsd${OSREL}
diff --git a/security/libgringotts/Makefile b/security/libgringotts/Makefile
index 04787c5a522a..c5cd9c9ecce2 100644
--- a/security/libgringotts/Makefile
+++ b/security/libgringotts/Makefile
@@ -19,7 +19,6 @@ LIB_DEPENDS= mcrypt.8:${PORTSDIR}/security/libmcrypt \
USE_BZIP2= yes
GNU_CONFIGURE= yes
-USE_REINPLACE= yes
CONFIGURE_ENV+= LIBS="-L${LOCALBASE}/lib" CPPFLAGS="-I${LOCALBASE}/include"
CONFIGURE_ARGS+= --with-pkg-config-files=${PREFIX}/libdata/pkgconfig
INSTALLS_SHLIB= yes
diff --git a/security/libparanoia/Makefile b/security/libparanoia/Makefile
index d4ea7fcbdd61..40f3fc164026 100644
--- a/security/libparanoia/Makefile
+++ b/security/libparanoia/Makefile
@@ -14,7 +14,6 @@ MAINTAINER= snar@paranoia.ru
COMMENT= Safe (in the mean of stack smashing) reincarnation of strcpy et al
ONLY_FOR_ARCHS= i386
-USE_REINPLACE= yes
INSTALLS_SHLIB= yes
diff --git a/security/logcheck/Makefile b/security/logcheck/Makefile
index 40253ebf1dbd..1af0dae381d0 100644
--- a/security/logcheck/Makefile
+++ b/security/logcheck/Makefile
@@ -15,8 +15,6 @@ MASTER_SITE_SUBDIR= sentrytools
MAINTAINER= sergei@FreeBSD.org
COMMENT= Auditing tool for system logs on Unix boxes
-USE_REINPLACE= yes
-
# Install binaries and config files readable to root only
BINMODE= 700
SHAREMODE= 600
diff --git a/security/makepasswd/Makefile b/security/makepasswd/Makefile
index dcc0aa36973a..8fc212c14ca6 100644
--- a/security/makepasswd/Makefile
+++ b/security/makepasswd/Makefile
@@ -22,7 +22,6 @@ COMMENT= Random password generator
NO_BUILD= yes
USE_PERL5_RUN= yes
-USE_REINPLACE= yes
RUN_DEPENDS+= ${SITE_PERL}/Crypt/PasswdMD5.pm:${PORTSDIR}/security/p5-Crypt-PasswdMD5
diff --git a/security/md5deep/Makefile b/security/md5deep/Makefile
index 780c46617fcd..4fec2b966aee 100644
--- a/security/md5deep/Makefile
+++ b/security/md5deep/Makefile
@@ -15,7 +15,6 @@ MAINTAINER= laszlof@vonostingroup.com
COMMENT= Program to compute various message digests recursively
ALL_TARGET= unix
-USE_REINPLACE= yes
USE_GMAKE= yes
MAN1= md5deep.1
diff --git a/security/metasploit/Makefile b/security/metasploit/Makefile
index 36b44e78918a..3ca55073126a 100644
--- a/security/metasploit/Makefile
+++ b/security/metasploit/Makefile
@@ -20,7 +20,6 @@ RUN_DEPENDS= ${SITE_PERL}/mach/Term/ReadLine/Gnu.pm:${PORTSDIR}/devel/p5-ReadLin
NO_BUILD= yes
USE_PERL5_RUN= yes
-USE_REINPLACE= yes
REINPLACE_ARGS= -i ''
SCRIPTS= msfcli msfconsole msfelfscan msfencode msflogdump msfpayload msfpescan \
diff --git a/security/mussh/Makefile b/security/mussh/Makefile
index a57c88e79e19..d365e177e74b 100644
--- a/security/mussh/Makefile
+++ b/security/mussh/Makefile
@@ -18,7 +18,6 @@ COMMENT= A tool for easily running the same commands on multiple hosts
RUN_DEPENDS= bash:${PORTSDIR}/shells/bash2
NO_BUILD= yes
-USE_REINPLACE= yes
PORTDOCS= BUGS CHANGES EXAMPLES README
PLIST_FILES= bin/mussh
WRKSRC= ${WRKDIR}/${PORTNAME}
diff --git a/security/ncrypt/Makefile b/security/ncrypt/Makefile
index 3092ed16dc83..0e3c5d79146b 100644
--- a/security/ncrypt/Makefile
+++ b/security/ncrypt/Makefile
@@ -15,7 +15,6 @@ EXTRACT_SUFX= .tgz
MAINTAINER= laszlof@vonostingroup.com
COMMENT= Advanced AES file encryption tool
-USE_REINPLACE= yes
GNU_CONFIGURE= yes
USE_AUTOTOOLS= automake:19 aclocal:19 autoconf:259
diff --git a/security/nessus/Makefile b/security/nessus/Makefile
index cc782aadc439..2ba7cadedf0a 100644
--- a/security/nessus/Makefile
+++ b/security/nessus/Makefile
@@ -33,7 +33,6 @@ WRKSRC= ${WRKDIR}/nessus-core
PKGDEINSTALL= ${WRKDIR}/pkg-deinstall.sh
GNU_CONFIGURE= yes
-USE_REINPLACE= YES
USE_RC_SUBR= YES
WANT_GNOME= yes
.if defined(WITHOUT_NESSUS_GTK) || defined(WITHOUT_GTK)
diff --git a/security/newpki-client/Makefile b/security/newpki-client/Makefile
index 8c7fac50c567..aa107428352d 100644
--- a/security/newpki-client/Makefile
+++ b/security/newpki-client/Makefile
@@ -25,7 +25,6 @@ USE_OPENSSL= yes
WX_CONFIG= ${X11BASE}/bin/wxgtk2-2.4-config
USE_GNOME= gnometarget
USE_GMAKE= yes
-USE_REINPLACE= yes
CONFIGURE_ENV= CPPFLAGS="-I${LOCALBASE}/include -I${PREFIX}/include" \
LDFLAGS="-L${LOCALBASE}/lib -L${PREFIX}/lib" \
diff --git a/security/newpki-lib/Makefile b/security/newpki-lib/Makefile
index 5f133eeb4256..cc944b0cc4d6 100644
--- a/security/newpki-lib/Makefile
+++ b/security/newpki-lib/Makefile
@@ -18,7 +18,6 @@ WRKSRC= ${WRKDIR}/${PORTNAME}-2.0.0
USE_OPENSSL= yes
USE_GMAKE= yes
-USE_REINPLACE= yes
INSTALLS_SHLIB= yes
CONFIGURE_ENV= CPPFLAGS="-I${LOCALBASE}/include" LDFLAGS="-L${LOCALBASE}/lib"
diff --git a/security/newpki-server/Makefile b/security/newpki-server/Makefile
index b278693b3853..de89a48a9bd6 100644
--- a/security/newpki-server/Makefile
+++ b/security/newpki-server/Makefile
@@ -24,7 +24,6 @@ USE_OPENSSL= yes
USE_GMAKE= yes
USE_MYSQL= yes
USE_OPENLDAP= yes
-USE_REINPLACE= yes
MANCOMPRESSED= yes
CONFIGURE_ENV= CPPFLAGS="-I${LOCALBASE}/include -DLDAP_DEPRECATED" LDFLAGS="-L${LOCALBASE}/lib"
diff --git a/security/nikto/Makefile b/security/nikto/Makefile
index c72caf2ac423..f564c63028bb 100644
--- a/security/nikto/Makefile
+++ b/security/nikto/Makefile
@@ -21,7 +21,6 @@ COMMENT= Web and CGI vulnerability scanner with SSL support
USE_BZIP2= yes
USE_PERL5_RUN= yes
NO_BUILD= yes
-USE_REINPLACE= yes
PORTDOCS= CHANGES.txt README_plugins.txt nikto_usage.html nikto_usage.txt
MAN1= ${PORTNAME}.1
diff --git a/security/nofgpg/Makefile b/security/nofgpg/Makefile
index dfdea6e4c90d..28e2afc6311a 100644
--- a/security/nofgpg/Makefile
+++ b/security/nofgpg/Makefile
@@ -18,7 +18,6 @@ COMMENT= No One Fears GPG
RUN_DEPENDS= gpg:${PORTSDIR}/security/gnupg \
${PYTHON_SITELIBDIR}/gtk-1.2/gnome/ui.py:${PORTSDIR}/x11-toolkits/py-gnome
-USE_REINPLACE= yes
USE_PYTHON= yes
NO_BUILD= yes
diff --git a/security/ocaml-cryptokit/Makefile b/security/ocaml-cryptokit/Makefile
index b04f79e2d907..bddf64ee98f5 100644
--- a/security/ocaml-cryptokit/Makefile
+++ b/security/ocaml-cryptokit/Makefile
@@ -16,8 +16,6 @@ COMMENT= A variety of cryptographic primitives for Objective Caml
BUILD_DEPENDS= ocamlc:${PORTSDIR}/lang/ocaml
-USE_REINPLACE= yes
-
ALL_TARGET= all allopt
.ifndef(NOPORTDOCS)
diff --git a/security/oidentd/Makefile b/security/oidentd/Makefile
index 7672b3c26882..8ea7bfcd0f74 100644
--- a/security/oidentd/Makefile
+++ b/security/oidentd/Makefile
@@ -16,7 +16,6 @@ MAINTAINER= oliver@FreeBSD.org
COMMENT= Ident server that supports user-defined ident strings
USE_RC_SUBR= yes
-USE_REINPLACE= yes
GNU_CONFIGURE= yes
CONFIGURE_TARGET= --build=${MACHINE_ARCH}-portbld-freebsd${OSREL}
diff --git a/security/op/Makefile b/security/op/Makefile
index b3f6ae5f0c67..20a965fa52c7 100644
--- a/security/op/Makefile
+++ b/security/op/Makefile
@@ -20,7 +20,6 @@ COMMENT= Allow others to run commands as root (like sudo but different)
# Global variables
#
-USE_REINPLACE= yes
BINMODE= 4555
MAKE_ARGS= BASE="${PREFIX}" \
OPTS='-Dbsdi -DOP_ACCESS=\"${CONF_DIR}/${CONF_FILE}\"' \
diff --git a/security/opencdk/Makefile b/security/opencdk/Makefile
index 21cc99e573a6..f2ecd2e265d6 100644
--- a/security/opencdk/Makefile
+++ b/security/opencdk/Makefile
@@ -26,7 +26,6 @@ GNU_CONFIGURE= yes
INSTALLS_SHLIB= yes
CONFIGURE_TARGET= --build=${MACHINE_ARCH}-portbld-freebsd${OSREL}
CONFIGURE_ARGS= --with-libgcrypt-prefix=${LOCALBASE}
-USE_REINPLACE= yes
DOCS= AUTHORS NEWS README THANKS doc/opencdk-api.html
diff --git a/security/opensc/Makefile b/security/opensc/Makefile
index a47f25109837..a57028a4ccfa 100644
--- a/security/opensc/Makefile
+++ b/security/opensc/Makefile
@@ -19,7 +19,6 @@ INSTALLS_SHLIB= yes
USE_OPENSSL= yes
USE_GMAKE= yes
GNU_CONFIGURE= yes
-USE_REINPLACE= yes
MANCOMPRESSED= no
MAN1= pkcs15-crypt.1 pkcs15-init.1 pkcs15-tool.1 opensc-tool.1 \
diff --git a/security/openscep/Makefile b/security/openscep/Makefile
index c7eb76df9371..114319a305fe 100644
--- a/security/openscep/Makefile
+++ b/security/openscep/Makefile
@@ -14,7 +14,6 @@ MASTER_SITES= http://openscep.othello.ch/download/
MAINTAINER= ports@FreeBSD.org
COMMENT= Open source scep server
-USE_REINPLACE= yes
USE_OPENSSL= yes
USE_OPENLDAP= yes
USE_APACHE= yes
diff --git a/security/openvpn-admin/Makefile b/security/openvpn-admin/Makefile
index 182716280559..b051165fec52 100644
--- a/security/openvpn-admin/Makefile
+++ b/security/openvpn-admin/Makefile
@@ -24,7 +24,6 @@ RUN_DEPENDS= mono:${PORTSDIR}/lang/mono \
USE_GMAKE= yes
USE_GNOME= gtk20
GNU_CONFIGURE= yes
-USE_REINPLACE= yes
.include <bsd.port.pre.mk>
diff --git a/security/opieprint/Makefile b/security/opieprint/Makefile
index 17a689a9cecc..67ef09e89a1b 100644
--- a/security/opieprint/Makefile
+++ b/security/opieprint/Makefile
@@ -17,7 +17,6 @@ COMMENT= Output postscript with 100 OPIE passwords credit card sized
NO_BUILD= yes
NO_WRKSUBDIR= yes
-USE_REINPLACE= yes
USE_PERL5_RUN= yes
EXTRACT_AFTER_ARGS= > ${WRKSRC}/${PORTNAME}
diff --git a/security/p5-Authen-Smb/Makefile b/security/p5-Authen-Smb/Makefile
index 22345caf4d5b..70cc7d6223ac 100644
--- a/security/p5-Authen-Smb/Makefile
+++ b/security/p5-Authen-Smb/Makefile
@@ -16,7 +16,6 @@ PKGNAMEPREFIX= p5-
MAINTAINER= ma499@doc.ic.ac.uk
COMMENT= Perl extension to authenticate against an SMB server
-USE_REINPLACE= yes
PERL_CONFIGURE= yes
MAN3PREFIX= ${PREFIX}/lib/perl5/${PERL_VERSION}
diff --git a/security/p5-Business-PayPal-EWP/Makefile b/security/p5-Business-PayPal-EWP/Makefile
index d2d88a4b7efb..8b3a6dc277b0 100644
--- a/security/p5-Business-PayPal-EWP/Makefile
+++ b/security/p5-Business-PayPal-EWP/Makefile
@@ -16,7 +16,6 @@ PKGNAMEPREFIX= p5-
MAINTAINER= alfred@freebsd.org
COMMENT= Perl extension to talk to paypal
-USE_REINPLACE= yes
PERL_CONFIGURE= yes
USE_OPENSSL= yes
CONFIGURE_ARGS= ${OPENSSLBASE}
diff --git a/security/p5-Crypt-PasswdMD5/Makefile b/security/p5-Crypt-PasswdMD5/Makefile
index 99e11508bfb3..c3ac7a2c48d1 100644
--- a/security/p5-Crypt-PasswdMD5/Makefile
+++ b/security/p5-Crypt-PasswdMD5/Makefile
@@ -18,7 +18,6 @@ COMMENT= Perl module that provides interoperable MD5-based crypt() function
BUILD_DEPENDS= ${SITE_PERL}/${PERL_ARCH}/Digest/MD5.pm:${PORTSDIR}/security/p5-Digest-MD5
RUN_DEPENDS= ${BUILD_DEPENDS}
-USE_REINPLACE= yes
PERL_CONFIGURE= yes
MAN3= Crypt::PasswdMD5.3
diff --git a/security/p5-Crypt-RC6/Makefile b/security/p5-Crypt-RC6/Makefile
index 43525b960e6c..29c47fa47f32 100644
--- a/security/p5-Crypt-RC6/Makefile
+++ b/security/p5-Crypt-RC6/Makefile
@@ -15,8 +15,6 @@ PKGNAMEPREFIX= p5-
MAINTAINER= perl@FreeBSD.org
COMMENT= Perl implementation of the RC6 encryption algorithm
-USE_REINPLACE= YES
-
PERL_CONFIGURE= yes
MAN3= Crypt::RC6.3
diff --git a/security/pam-mysql/Makefile b/security/pam-mysql/Makefile
index 77d6fea8b3dd..3151c4a722ce 100644
--- a/security/pam-mysql/Makefile
+++ b/security/pam-mysql/Makefile
@@ -14,7 +14,6 @@ MASTER_SITE_SUBDIR= ${PORTNAME:S/_/-/}
MAINTAINER= anders@FreeBSD.org
COMMENT= A pam module for authenticating with MySQL
-USE_REINPLACE= yes
USE_MYSQL= yes
HAS_CONFIGURE= yes
CONFIGURE_ARGS= --with-mysql=${LOCALBASE} --with-pam-mods-dir=${PREFIX}/lib --with-pam=/usr
diff --git a/security/pam_pgina/Makefile b/security/pam_pgina/Makefile
index c2240352bbad..c3e3660271c3 100644
--- a/security/pam_pgina/Makefile
+++ b/security/pam_pgina/Makefile
@@ -18,7 +18,6 @@ USE_GMAKE= yes
GNU_CONFIGURE= yes
USE_OPENSSL= yes
USE_PERL5_RUN= yes
-USE_REINPLACE= yes
post-patch:
# PREFIX safeness
diff --git a/security/pam_smb/Makefile b/security/pam_smb/Makefile
index 1f57fc321bb5..04cbe5040d0a 100644
--- a/security/pam_smb/Makefile
+++ b/security/pam_smb/Makefile
@@ -19,7 +19,6 @@ INSTALLS_SHLIB= yes
HAS_CONFIGURE= yes
USE_GMAKE= yes
USE_PERL5= yes
-USE_REINPLACE= yes
STARTUP_SCRIPT= pam_smbd.sh.sample
WRKSRC= ${WRKDIR}/${DISTNAME}
diff --git a/security/pamsfs/Makefile b/security/pamsfs/Makefile
index 79fb0c30e3d4..e679d96378f0 100644
--- a/security/pamsfs/Makefile
+++ b/security/pamsfs/Makefile
@@ -16,7 +16,6 @@ COMMENT= A PAM module to mount SFS home directories
BUILD_DEPENDS= sfskey:${PORTSDIR}/security/sfs
-USE_REINPLACE= yes
ALL_TARGET= pam-sfs
WRKSRC= ${WRKDIR}/${PORTNAME}
PLIST_FILES= lib/pam_sfs.so
diff --git a/security/pft/Makefile b/security/pft/Makefile
index 7bb8426af8a9..5b30d9814035 100644
--- a/security/pft/Makefile
+++ b/security/pft/Makefile
@@ -17,7 +17,6 @@ COMMENT= Printer Job Language library and tool
NO_WRKSUBDIR= yes
ALL_TARGET= libPJL.a
-USE_REINPLACE= yes
USE_GMAKE= yes
MAKE_ENV= CXX="${CXX}"
diff --git a/security/php4-cryptopp/Makefile b/security/php4-cryptopp/Makefile
index 3af9b58bbebf..5f26a64dc52f 100644
--- a/security/php4-cryptopp/Makefile
+++ b/security/php4-cryptopp/Makefile
@@ -24,7 +24,6 @@ USE_PERL5= yes
USE_PHP= yes
USE_PHPEXT= yes
USE_PHPIZE= yes
-USE_REINPLACE= yes
CONFIGURE_ARGS= --with-cryptopp
diff --git a/security/pidentd/Makefile b/security/pidentd/Makefile
index b4f78f2b5d20..07c178f860a8 100644
--- a/security/pidentd/Makefile
+++ b/security/pidentd/Makefile
@@ -19,7 +19,6 @@ PATCH_DIST_STRIP= -p0
MAINTAINER= johans@stack.nl
COMMENT= An RFC1413 identification server
-USE_REINPLACE= yes
GNU_CONFIGURE= yes
MAN8= identd.8 idecrypt.8
diff --git a/security/pinentry/Makefile b/security/pinentry/Makefile
index 97f55c17e66a..e9f72b27a534 100644
--- a/security/pinentry/Makefile
+++ b/security/pinentry/Makefile
@@ -26,7 +26,6 @@ WANT_GNOME= yes
GNU_CONFIGURE= yes
USE_GMAKE= yes
INSTALLS_SHLIB= yes
-USE_REINPLACE= yes
INFO= pinentry
CONFIGURE_ARGS+=--with-libiconv-prefix=${LOCALBASE}
diff --git a/security/poly1305aes/Makefile b/security/poly1305aes/Makefile
index 208a02f9ca19..317c6e79fb20 100644
--- a/security/poly1305aes/Makefile
+++ b/security/poly1305aes/Makefile
@@ -13,8 +13,6 @@ MASTER_SITES= http://cr.yp.to/mac/
MAINTAINER= roam@FreeBSD.org
COMMENT= The poly1305 message authentication reference implementation using AES
-USE_REINPLACE= yes
-
MAKE_ENV+= CC="${CC} ${CPPFLAGS} ${CFLAGS} ${LDFLAGS} ${STRIP}"
ALL_TARGET= default
diff --git a/security/portsentry/Makefile b/security/portsentry/Makefile
index ce28c6d5f115..b8db057b41a3 100644
--- a/security/portsentry/Makefile
+++ b/security/portsentry/Makefile
@@ -16,7 +16,6 @@ COMMENT= Port scan detection and active defense
SUB_FILES= portsentry.sh
ALL_TARGET= freebsd
-USE_REINPLACE= yes
CFLAGS+= -DPREFIX=\"${PREFIX}\"
MAKE_ARGS= CC="${CC}" CFLAGS="${CFLAGS}"
diff --git a/security/putty/Makefile b/security/putty/Makefile
index 218465da9602..779c7e28bf7f 100644
--- a/security/putty/Makefile
+++ b/security/putty/Makefile
@@ -16,7 +16,6 @@ MAINTAINER= garga@FreeBSD.org
COMMENT= Secure shell and telnet client
USE_GMAKE= yes
-USE_REINPLACE= yes
WRKSRC= ${WRKDIR}/${DISTNAME}/unix
MAKEFILE= Makefile.gtk
CFLAGS+= -DBSD_PTYS -DOMIT_UTMP
diff --git a/security/pwauth/Makefile b/security/pwauth/Makefile
index cad33f84aac9..689356b625b1 100644
--- a/security/pwauth/Makefile
+++ b/security/pwauth/Makefile
@@ -13,7 +13,6 @@ MASTER_SITES= http://www.unixpapa.com/software/
MAINTAINER= clement@FreeBSD.org
COMMENT= A Unix Web Authenticator
-USE_REINPLACE= yes
PLIST_FILES= bin/pwauth bin/checkfaillog
ALL_TARGET= pwauth checkfaillog
diff --git a/security/pwman/Makefile b/security/pwman/Makefile
index ba12701de766..30b98291e307 100644
--- a/security/pwman/Makefile
+++ b/security/pwman/Makefile
@@ -19,7 +19,6 @@ LIB_DEPENDS= xml2.5:${PORTSDIR}/textproc/libxml2
RUN_DEPENDS= gpg:${PORTSDIR}/security/gnupg
GNU_CONFIGURE= yes
-USE_REINPLACE= yes
MAN1= pwman.1
diff --git a/security/py-m2crypto/Makefile b/security/py-m2crypto/Makefile
index 61c43e1908d4..523ae64ee4f2 100644
--- a/security/py-m2crypto/Makefile
+++ b/security/py-m2crypto/Makefile
@@ -26,7 +26,6 @@ USE_PYTHON= yes
USE_PYDISTUTILS=yes
USE_ZIP= yes
USE_OPENSSL= yes
-USE_REINPLACE= yes
post-patch:
@${REINPLACE_CMD} "s|%%PYTHON_INCLUDEDIR%%|${PYTHON_INCLUDEDIR}|g" ${WRKSRC}/SWIG/Makefile
diff --git a/security/py-mcrypt/Makefile b/security/py-mcrypt/Makefile
index 549f1d1d5372..5f3b2cbd83dd 100644
--- a/security/py-mcrypt/Makefile
+++ b/security/py-mcrypt/Makefile
@@ -21,7 +21,6 @@ LIB_DEPENDS= mcrypt:${PORTSDIR}/security/libmcrypt
USE_PYTHON= yes
USE_PYDISTUTILS=yes
-USE_REINPLACE= yes
PYDISTUTILS_BUILDARGS= -L${LOCALBASE}/lib
CFLAGS+= -I${LOCALBASE}/include
diff --git a/security/py-posix1e/Makefile b/security/py-posix1e/Makefile
index 3de489c9ce9f..42ed64582cf6 100644
--- a/security/py-posix1e/Makefile
+++ b/security/py-posix1e/Makefile
@@ -18,7 +18,6 @@ COMMENT= Python module for manipulating POSIX.1e ACLs
USE_PYTHON= yes
USE_PYDISTUTILS= yes
-USE_REINPLACE= yes
.include <bsd.port.pre.mk>
diff --git a/security/py-pycrypto/Makefile b/security/py-pycrypto/Makefile
index b95d83adab2e..825047c20672 100644
--- a/security/py-pycrypto/Makefile
+++ b/security/py-pycrypto/Makefile
@@ -17,7 +17,6 @@ COMMENT= The Python Cryptography Toolkit
USE_PYTHON= yes
USE_PYDISTUTILS=yes
-USE_REINPLACE= yes
.include <bsd.port.pre.mk>
diff --git a/security/qident/Makefile b/security/qident/Makefile
index 9314cfc89231..f7b616bd030c 100644
--- a/security/qident/Makefile
+++ b/security/qident/Makefile
@@ -15,8 +15,6 @@ COMMENT= Query a remote IDENT (RFC 1413) server
LIB_DEPENDS= ident.0:${PORTSDIR}/security/libident
-USE_REINPLACE= yes
-
MANSECTS= 1
MAN1= qident.1
MANCOMPRESSED= maybe
diff --git a/security/rid/Makefile b/security/rid/Makefile
index 64bf676f637b..2aedbb3d6737 100644
--- a/security/rid/Makefile
+++ b/security/rid/Makefile
@@ -17,7 +17,6 @@ MAINTAINER= ports@FreeBSD.org
COMMENT= Configurable remote distributed denial of service tool detector
ALL_TARGET= rid
-USE_REINPLACE= yes
pre-configure:
@${REINPLACE_CMD} -e 's:config.txt:${PREFIX}/etc/rid.conf:g' \
diff --git a/security/sfs/Makefile b/security/sfs/Makefile
index 13c6b305641b..32ab0c8feaca 100644
--- a/security/sfs/Makefile
+++ b/security/sfs/Makefile
@@ -20,7 +20,6 @@ PLIST_SUB= SFS_VERSION=${PORTVERSION}
INFO= sfs
USE_GMAKE= yes
-USE_REINPLACE= yes
GNU_CONFIGURE= yes
CONFIGURE_ARGS+=--with-sfsuser=sfs \
--with-sfsgroup=sfs \
diff --git a/security/snort/Makefile b/security/snort/Makefile
index 56a52e250fc5..b95cec58aead 100644
--- a/security/snort/Makefile
+++ b/security/snort/Makefile
@@ -24,7 +24,6 @@ OPTIONS= FLEXRESP "Flexible response to events" off \
USE_GPG= yes
SIG_SUFFIX= .sig
-USE_REINPLACE= yes
USE_RC_SUBR= snort.sh
SUB_FILES= pkg-message
GNU_CONFIGURE= yes
diff --git a/security/snort_inline/Makefile b/security/snort_inline/Makefile
index fed2c388280b..96d3b3b5c489 100644
--- a/security/snort_inline/Makefile
+++ b/security/snort_inline/Makefile
@@ -21,7 +21,6 @@ WRKSRC= ${WRKDIR}/snort_inline-2.3.0-RC1
USE_GPG= yes
SIG_SUFFIX= .asc
-USE_REINPLACE= yes
GNU_CONFIGURE= yes
CONFIGURE_ENV= LDFLAGS="${LDFLAGS}"
CONFIGURE_TARGET= --build=${MACHINE_ARCH}-portbld-freebsd${OSREL}
diff --git a/security/squidclam/Makefile b/security/squidclam/Makefile
index d1af0b3345b7..63a7bd917825 100644
--- a/security/squidclam/Makefile
+++ b/security/squidclam/Makefile
@@ -20,7 +20,6 @@ RUN_DEPENDS= ${BUILD_DEPENDS}
GNU_CONFIGURE= yes
USE_GMAKE= yes
-USE_REINPLACE= yes
NO_INSTALL_MANPAGES= yes
PORTDOCS= README Changelog
diff --git a/security/srp/Makefile b/security/srp/Makefile
index fe1628d13724..1078f213fc10 100644
--- a/security/srp/Makefile
+++ b/security/srp/Makefile
@@ -13,7 +13,6 @@ MASTER_SITES= http://srp.stanford.edu/source/
MAINTAINER= laszlof@vonostingroup.com
COMMENT= Secure Remote Password protocol library, TELNET, and FTP
-USE_REINPLACE= yes
GNU_CONFIGURE= yes
CONFIGURE_ENV= INSTALL="/usr/bin/install -C"
CONFIGURE_ARGS= --with-openssl=/usr \
diff --git a/security/ssh-multiadd/Makefile b/security/ssh-multiadd/Makefile
index f90de7da249c..996a72c53d2b 100644
--- a/security/ssh-multiadd/Makefile
+++ b/security/ssh-multiadd/Makefile
@@ -14,7 +14,6 @@ MAINTAINER= ports@FreeBSD.org
COMMENT= Tool to add multiple ssh keys to the authentication agent
USE_PYTHON= yes
-USE_REINPLACE= yes
NO_BUILD= yes
MAN1= ssh-multiadd.1
PLIST_FILES= bin/ssh-multiadd
diff --git a/security/sslwrap/Makefile b/security/sslwrap/Makefile
index e5cebaa87fc8..c860ce2e5a1f 100644
--- a/security/sslwrap/Makefile
+++ b/security/sslwrap/Makefile
@@ -16,7 +16,6 @@ MAINTAINER= ports@FreeBSD.org
COMMENT= Another SSL Wrapper application, which uses SSLEay/OpenSSL
USE_OPENSSL= YES
-USE_REINPLACE= YES
WRKSRC= ${WRKDIR}/${PORTNAME}${PORTVERSION:S/.//g}
diff --git a/security/steghide/Makefile b/security/steghide/Makefile
index afce5612e826..d1bdfafb4dca 100644
--- a/security/steghide/Makefile
+++ b/security/steghide/Makefile
@@ -28,7 +28,6 @@ CONFIGURE_ARGS= --build=${MACHINE_ARCH}-portbld-freebsd${OSREL}
USE_GMAKE= yes
CONFIGURE_ENV= CPPFLAGS="${CFLAGS} -I${LOCALBASE}/include" \
LIBS="-L${LOCALBASE}/lib -lintl -lmcrypt"
-USE_REINPLACE= yes
MAN1= steghide.1
diff --git a/security/sud/Makefile b/security/sud/Makefile
index b4d0c5e97c67..c3650411338a 100644
--- a/security/sud/Makefile
+++ b/security/sud/Makefile
@@ -16,7 +16,6 @@ COMMENT= Execute processes with special privileges in a nosuid environment
GNU_CONFIGURE= yes
MAN1= sud.1 suz.1 ilogin.1
-USE_REINPLACE= yes
post-patch:
@${REINPLACE_CMD} -e 's|/etc|${PREFIX}/etc|g' \
diff --git a/security/symbion-sslproxy/Makefile b/security/symbion-sslproxy/Makefile
index 06c09af0fc24..ba5a6b5adf29 100644
--- a/security/symbion-sslproxy/Makefile
+++ b/security/symbion-sslproxy/Makefile
@@ -16,7 +16,6 @@ COMMENT= An SSL proxy for securing unsecure connections
USE_OPENSSL= YES
USE_GMAKE= YES
-USE_REINPLACE= YES
PLIST_FILES= sbin/ssl_proxy
SUB_FILES+= pkg-message
diff --git a/security/tinc/Makefile b/security/tinc/Makefile
index 95623d633f18..22f76539bbf1 100644
--- a/security/tinc/Makefile
+++ b/security/tinc/Makefile
@@ -20,7 +20,6 @@ COMMENT= A Virtual Private Network (VPN) daemon
LIB_DEPENDS= lzo.1:${PORTSDIR}/archivers/lzo
USE_OPENSSL= yes
-USE_REINPLACE= yes
GNU_CONFIGURE= yes
CONFIGURE_TARGET= --build=${ARCH}-portbld-freebsd${OSREL}
CPPFLAGS+= -I${LOCALBASE}/include
diff --git a/security/tlswrap/Makefile b/security/tlswrap/Makefile
index f3d8713a7c75..b878ee970058 100644
--- a/security/tlswrap/Makefile
+++ b/security/tlswrap/Makefile
@@ -16,7 +16,6 @@ COMMENT= An FTP proxy that wraps data and control with TLS/SSL
GNU_CONFIGURE= yes
USE_OPENSSL= yes
-USE_REINPLACE= yes
PLIST_FILES= bin/tlswrap
PORTDOCS= README
diff --git a/security/unicornscan/Makefile b/security/unicornscan/Makefile
index 066540de552d..f719169cc464 100644
--- a/security/unicornscan/Makefile
+++ b/security/unicornscan/Makefile
@@ -17,7 +17,6 @@ COMMENT= Next-generation of udpscan plus a high-speed TCP scanner
BUILD_DEPENDS= libnet*>=1.1.2,1:${PORTSDIR}/net/libnet
USE_GMAKE= yes
-USE_REINPLACE= yes
MAN1= unicornscan.1
diff --git a/security/vlog/Makefile b/security/vlog/Makefile
index 268ac466e13f..f4c3372225ce 100644
--- a/security/vlog/Makefile
+++ b/security/vlog/Makefile
@@ -20,7 +20,6 @@ ALL_TARGET= it
MAKE_ARGS= CFLAGS="${CFLAGS} ${PTHREAD_CFLAGS}" \
LIBS="${PTHREAD_LIBS} -lcurses"
WRKSRC= ${WRKDIR}/vlog
-USE_REINPLACE= yes
USE_PERL5= yes
MAN1= vlog.1
diff --git a/security/vpnc/Makefile b/security/vpnc/Makefile
index 7558bead6503..4d0c6c60fb3b 100644
--- a/security/vpnc/Makefile
+++ b/security/vpnc/Makefile
@@ -17,7 +17,6 @@ COMMENT= Client for Cisco 3000 VPN Concentrator
LIB_DEPENDS= gcrypt.13:${PORTSDIR}/security/libgcrypt
USE_GMAKE= yes
-USE_REINPLACE= yes
ALL_TARGET= vpnc
PLIST_FILES= sbin/vpnc \
diff --git a/security/vpnd/Makefile b/security/vpnd/Makefile
index aadf1cafe672..1e99298bb674 100644
--- a/security/vpnd/Makefile
+++ b/security/vpnd/Makefile
@@ -16,7 +16,6 @@ COMMENT= VPN daemon offering transparent blowfish encryption between networks
WRKSRC= ${WRKDIR}/${PORTNAME}
HAS_CONFIGURE= yes
-USE_REINPLACE= yes
USE_RC_SUBR= yes
PLIST_FILES= sbin/vpnd etc/rc.d/vpnd.sh etc/vpnd.conf.sample etc/vpnd.chat.sample
diff --git a/security/wpa_supplicant/Makefile b/security/wpa_supplicant/Makefile
index 8046475bacec..82f35955cb9a 100644
--- a/security/wpa_supplicant/Makefile
+++ b/security/wpa_supplicant/Makefile
@@ -25,8 +25,6 @@ COMMENT= Supplicant (client) for WPA/802.1x protocols
LIB_DEPENDS= dnet.1:${PORTSDIR}/net/libdnet
-USE_REINPLACE= yes
-
PLIST_FILES= sbin/wpa_supplicant \
sbin/wpa_passphrase \
sbin/wpa_cli
diff --git a/security/xca/Makefile b/security/xca/Makefile
index 67fc8bb900ae..ea4ed2fe5835 100644
--- a/security/xca/Makefile
+++ b/security/xca/Makefile
@@ -17,7 +17,6 @@ COMMENT= Graphical certification authority
LIB_DEPENDS= db4.0:${PORTSDIR}/databases/db4
USE_GMAKE= yes
-USE_REINPLACE= yes
USE_OPENSSL= yes
USE_QT_VER= 3
diff --git a/security/xinetd/Makefile b/security/xinetd/Makefile
index fb817fadb460..e0bf25eeb74c 100644
--- a/security/xinetd/Makefile
+++ b/security/xinetd/Makefile
@@ -14,7 +14,6 @@ MASTER_SITES= http://www.xinetd.org/
MAINTAINER= ports@FreeBSD.org
COMMENT= Replacement for inetd with better control and logging
-USE_REINPLACE= yes
USE_GMAKE= yes
GNU_CONFIGURE= yes
USE_RC_SUBR= yes
diff --git a/security/xmlsec1/Makefile b/security/xmlsec1/Makefile
index 25eb40a8f607..7c9fc53397ac 100644
--- a/security/xmlsec1/Makefile
+++ b/security/xmlsec1/Makefile
@@ -25,7 +25,6 @@ OPTIONS= GNUTLS "Enable GNUTLS support" off \
USE_OPENSSL= yes
OPENSSL_CFLAGS+=-DXMLSEC_OPENSSL_097=1 -DXMLSEC_CRYPTO_OPENSSL=1
USE_GNOME= gnomehack lthack libxslt gnometarget
-USE_REINPLACE= yes
GNU_CONFIGURE= yes
INSTALLS_SHLIB= yes
PLIST_FILES= bin/xmlsec1 bin/xmlsec1-config etc/xmlsec1Conf.sh