aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--security/ADMsmb/distinfo1
-rw-r--r--security/acid/distinfo1
-rw-r--r--security/amavis-perl/distinfo1
-rw-r--r--security/amavisd/distinfo1
-rw-r--r--security/arirang/distinfo1
-rw-r--r--security/audit/distinfo1
-rw-r--r--security/bcwipe/distinfo1
-rw-r--r--security/beecrypt/distinfo1
-rw-r--r--security/bjorb/distinfo1
-rw-r--r--security/bro/distinfo1
-rw-r--r--security/bubblegum/distinfo1
-rw-r--r--security/cfv/distinfo1
-rw-r--r--security/cops/distinfo1
-rw-r--r--security/cp2fwb/distinfo1
-rw-r--r--security/crack/distinfo1
-rw-r--r--security/cracklib/distinfo1
-rw-r--r--security/crank/distinfo1
-rw-r--r--security/cryptlib/distinfo1
-rw-r--r--security/cyrus-sasl/distinfo4
-rw-r--r--security/ddos_scan/distinfo1
-rw-r--r--security/fakebo/distinfo1
-rw-r--r--security/find-zlib/distinfo1
-rw-r--r--security/find_ddos/distinfo1
-rw-r--r--security/fpc-hash/distinfo1
-rw-r--r--security/fpc-md5/distinfo1
-rw-r--r--security/fragroute/distinfo1
-rw-r--r--security/fressh/distinfo1
-rw-r--r--security/fuzz/distinfo1
-rw-r--r--security/gag/distinfo1
-rw-r--r--security/gnome-ssh-askpass/distinfo1
-rw-r--r--security/gpa/distinfo1
-rw-r--r--security/gsfv/distinfo1
-rw-r--r--security/gss/distinfo1
-rw-r--r--security/gtkportscan/distinfo1
-rw-r--r--security/hafiye/distinfo1
-rw-r--r--security/hostapd/distinfo1
-rw-r--r--security/identify/distinfo1
-rw-r--r--security/keynote/distinfo1
-rw-r--r--security/libecc/distinfo1
-rw-r--r--security/libident/distinfo1
-rw-r--r--security/libmcrypt/distinfo1
-rw-r--r--security/libntlm/distinfo1
-rw-r--r--security/libwhisker/distinfo1
-rw-r--r--security/lsh/distinfo2
-rw-r--r--security/mdcrack/distinfo1
-rw-r--r--security/mindterm-binary/distinfo2
-rw-r--r--security/nbaudit/distinfo1
-rw-r--r--security/nofgpg/distinfo1
-rw-r--r--security/openssh-askpass/distinfo1
-rw-r--r--security/openssh/distinfo2
-rw-r--r--security/p5-Authen-TacacsPlus/distinfo1
-rw-r--r--security/p5-Authen-Ticket/distinfo1
-rw-r--r--security/p5-Crypt-Anubis/distinfo1
-rw-r--r--security/p5-Crypt-CBC/distinfo1
-rw-r--r--security/p5-Crypt-Cracklib/distinfo1
-rw-r--r--security/p5-Crypt-Cryptix/distinfo1
-rw-r--r--security/p5-Crypt-DES/distinfo1
-rw-r--r--security/p5-Crypt-OFB/distinfo1
-rw-r--r--security/p5-Crypt-OTP/distinfo1
-rw-r--r--security/p5-Crypt-RC4/distinfo1
-rw-r--r--security/p5-Crypt-RandPasswd/distinfo1
-rw-r--r--security/p5-Crypt-Rijndael/distinfo1
-rw-r--r--security/p5-Crypt-Solitaire/distinfo1
-rw-r--r--security/p5-Crypt-TripleDES/distinfo1
-rw-r--r--security/p5-Crypt-UnixCrypt/distinfo1
-rw-r--r--security/p5-MD5/distinfo1
-rw-r--r--security/p5-Net-SSLeay/distinfo1
-rw-r--r--security/p5-PGP-Sign/distinfo1
-rw-r--r--security/p5-PGP/distinfo1
-rw-r--r--security/pam-pgsql/distinfo1
-rw-r--r--security/pam_pop3/distinfo1
-rw-r--r--security/pam_smb/distinfo1
-rw-r--r--security/pear-Auth_SASL/distinfo1
-rw-r--r--security/pear-Crypt_CBC/distinfo1
-rw-r--r--security/pecl-ssh2/distinfo1
-rw-r--r--security/pgp/distinfo1
-rw-r--r--security/pgpgpg/distinfo1
-rw-r--r--security/pktsuckers/distinfo1
-rw-r--r--security/poc/distinfo1
-rw-r--r--security/portsentry/distinfo1
-rw-r--r--security/ppgen/distinfo6
-rw-r--r--security/pscan/distinfo1
-rw-r--r--security/py-cryptkit/distinfo1
-rw-r--r--security/py-fchksum/distinfo1
-rw-r--r--security/py-gnupg/distinfo1
-rw-r--r--security/py-mcrypt/distinfo1
-rw-r--r--security/py-mhash/distinfo1
-rw-r--r--security/py-pow/distinfo1
-rw-r--r--security/py-pycrypto/distinfo1
-rw-r--r--security/py-rijndael/distinfo1
-rw-r--r--security/py-twofish/distinfo1
-rw-r--r--security/py-xmlsec/distinfo1
-rw-r--r--security/rats/distinfo1
-rw-r--r--security/rid/distinfo1
-rw-r--r--security/ruby-acl/distinfo1
-rw-r--r--security/ruby-aes/distinfo1
-rw-r--r--security/ruby-blowfish/distinfo1
-rw-r--r--security/ruby-cast_256/distinfo1
-rw-r--r--security/ruby-gpgme/distinfo1
-rw-r--r--security/ruby-hmac/distinfo1
-rw-r--r--security/ruby-mcrypt/distinfo1
-rw-r--r--security/ruby-pam/distinfo1
-rw-r--r--security/ruby-password/distinfo1
-rw-r--r--security/ruby-tcpwrap/distinfo1
-rw-r--r--security/shishi/distinfo1
-rw-r--r--security/slurpie/distinfo1
-rw-r--r--security/smurflog/distinfo1
-rw-r--r--security/sniff/distinfo1
-rw-r--r--security/snortsnarf/distinfo1
-rw-r--r--security/spike-proxy/distinfo1
-rw-r--r--security/srp/distinfo1
-rw-r--r--security/ssh-gui/distinfo1
-rw-r--r--security/ssh/distinfo1
-rw-r--r--security/sslwrap/distinfo1
-rw-r--r--security/strobe/distinfo1
-rw-r--r--security/super/distinfo1
-rw-r--r--security/tea-total/distinfo1
-rw-r--r--security/tinc/distinfo1
-rw-r--r--security/trinokiller/distinfo1
-rw-r--r--security/vlock/distinfo1
-rw-r--r--security/vlog/distinfo1
-rw-r--r--security/xinetd/distinfo1
122 files changed, 131 insertions, 2 deletions
diff --git a/security/ADMsmb/distinfo b/security/ADMsmb/distinfo
index 324fb4020bce..fce73d925c0b 100644
--- a/security/ADMsmb/distinfo
+++ b/security/ADMsmb/distinfo
@@ -1,2 +1,3 @@
MD5 (ADMsmb_0.3.tar.gz) = 2435211471f870c0bb0b775e1d67c553
+SHA256 (ADMsmb_0.3.tar.gz) = 86f223b81fdd242286cc0abfd686b6acc71e36313afadd7b29b516e0fbfff89b
SIZE (ADMsmb_0.3.tar.gz) = 576182
diff --git a/security/acid/distinfo b/security/acid/distinfo
index ebcb2138d5e8..995263bc581a 100644
--- a/security/acid/distinfo
+++ b/security/acid/distinfo
@@ -1,2 +1,3 @@
MD5 (acid-0.9.6b23.tar.gz) = d8c49614393fa05ac140de349f57e438
+SHA256 (acid-0.9.6b23.tar.gz) = 6a3599e54305aa2b1f5e6f11d74fa1457233fe4934c02d37ed61871a005af270
SIZE (acid-0.9.6b23.tar.gz) = 116728
diff --git a/security/amavis-perl/distinfo b/security/amavis-perl/distinfo
index 5a5db5f066c5..0c12dc204a5c 100644
--- a/security/amavis-perl/distinfo
+++ b/security/amavis-perl/distinfo
@@ -1,2 +1,3 @@
MD5 (amavis-perl-11.tar.gz) = e19bfabb2da4aeccc8227766995442d5
+SHA256 (amavis-perl-11.tar.gz) = 85d200152bb7afaf20431cd61a1bb5021457a538ca3a299bdbcbf8157a902f60
SIZE (amavis-perl-11.tar.gz) = 283977
diff --git a/security/amavisd/distinfo b/security/amavisd/distinfo
index 7b987fd302b2..a8af4dba3079 100644
--- a/security/amavisd/distinfo
+++ b/security/amavisd/distinfo
@@ -1,2 +1,3 @@
MD5 (amavisd-0.1.tar.gz) = 432a32bfc6d473564f49028b540f53ad
+SHA256 (amavisd-0.1.tar.gz) = e34e54c25bda34f4f3d1355423e8555f62b9ee3f67387fd392f98b2059963e63
SIZE (amavisd-0.1.tar.gz) = 329501
diff --git a/security/arirang/distinfo b/security/arirang/distinfo
index 1d9663b56ad4..9ce8fb4e89bf 100644
--- a/security/arirang/distinfo
+++ b/security/arirang/distinfo
@@ -1,2 +1,3 @@
MD5 (arirang-1.6.tar.gz) = 286cff103eef8a264fefb481230fd9cf
+SHA256 (arirang-1.6.tar.gz) = b8d848cad587118bc1d7166814f658e7a6733aed7b90093e735b296be0896ed5
SIZE (arirang-1.6.tar.gz) = 54170
diff --git a/security/audit/distinfo b/security/audit/distinfo
index 0f6700997e96..750fc564feb4 100644
--- a/security/audit/distinfo
+++ b/security/audit/distinfo
@@ -1,2 +1,3 @@
MD5 (audit-v1.0beta-src.tar.gz) = a45653b8809279c7d939189047f2bdd1
+SHA256 (audit-v1.0beta-src.tar.gz) = 4b19cccc7c00dfc02d5bc25432827be006418c6aadea2ba985c6d0f495d34d52
SIZE (audit-v1.0beta-src.tar.gz) = 109999
diff --git a/security/bcwipe/distinfo b/security/bcwipe/distinfo
index 51ab923de9bf..39d79a72d701 100644
--- a/security/bcwipe/distinfo
+++ b/security/bcwipe/distinfo
@@ -1,2 +1,3 @@
MD5 (BCWipe-1.5-3.tar.gz) = 1b99a6d12c2b3259fdbd527f484f03c3
+SHA256 (BCWipe-1.5-3.tar.gz) = 3f6055dfe05955d1d8735be08bd891e974cfd87cb0a0dfebb4dc58566e4201d5
SIZE (BCWipe-1.5-3.tar.gz) = 21093
diff --git a/security/beecrypt/distinfo b/security/beecrypt/distinfo
index 3727fa1d38e8..0704a7b7a68b 100644
--- a/security/beecrypt/distinfo
+++ b/security/beecrypt/distinfo
@@ -1,2 +1,3 @@
MD5 (beecrypt-4.1.2.tar.gz) = 820d26437843ab0a6a8a5151a73a657c
+SHA256 (beecrypt-4.1.2.tar.gz) = f29eb246947677a9e7870521e3d576fd0d91a7072210a4404ed137e40cfc18fd
SIZE (beecrypt-4.1.2.tar.gz) = 774280
diff --git a/security/bjorb/distinfo b/security/bjorb/distinfo
index 02550393ef82..7cf186cae605 100644
--- a/security/bjorb/distinfo
+++ b/security/bjorb/distinfo
@@ -1,2 +1,3 @@
MD5 (bjorb-0.5.5p1.tar.gz) = abea77967a1a0fd2dcd1b407d652b3bf
+SHA256 (bjorb-0.5.5p1.tar.gz) = b1674580625d7fc9832a49fb175b690db4f8fbaf7af11d0adddceb4ca7dfe7ac
SIZE (bjorb-0.5.5p1.tar.gz) = 70151
diff --git a/security/bro/distinfo b/security/bro/distinfo
index 82514dface19..2fe3ea524f3e 100644
--- a/security/bro/distinfo
+++ b/security/bro/distinfo
@@ -1,2 +1,3 @@
MD5 (bro-pub-0.8a37.tar.gz) = abf9ddc6e7086639130f2e792eca4ab3
+SHA256 (bro-pub-0.8a37.tar.gz) = 3bdf9c18ccb12181e8383c9d5969fd1b86d7d601a98fdf6655467c64167fb5bc
SIZE (bro-pub-0.8a37.tar.gz) = 1696069
diff --git a/security/bubblegum/distinfo b/security/bubblegum/distinfo
index 1f1466b076da..5b0f4c4ddfbf 100644
--- a/security/bubblegum/distinfo
+++ b/security/bubblegum/distinfo
@@ -1,2 +1,3 @@
MD5 (bubblegum-1.12.tar.gz) = b0cea809735aa3ab85cbc3a577ef8aeb
+SHA256 (bubblegum-1.12.tar.gz) = 0ca449d02976a0d27e1d819318f86b0e021e1a61adbac824d5f8a49f4dc0ab42
SIZE (bubblegum-1.12.tar.gz) = 111091
diff --git a/security/cfv/distinfo b/security/cfv/distinfo
index 6109fa972979..7259a8ff8d3b 100644
--- a/security/cfv/distinfo
+++ b/security/cfv/distinfo
@@ -1,2 +1,3 @@
MD5 (cfv-1.18.1.tar.gz) = f1779d83c5f0ddaa4df864e19ec95ffc
+SHA256 (cfv-1.18.1.tar.gz) = 1164efc88b908257e8cb5adc826bc901e56022b304a8e76dc92d800d822a6c69
SIZE (cfv-1.18.1.tar.gz) = 65578
diff --git a/security/cops/distinfo b/security/cops/distinfo
index f90285219465..3175aa8a6622 100644
--- a/security/cops/distinfo
+++ b/security/cops/distinfo
@@ -1,2 +1,3 @@
MD5 (cops104+.tar.gz) = d994194c3ee14e4a71b1312e98643606
+SHA256 (cops104+.tar.gz) = 5c673c4868fda0e0c0ac7f7b7aab7f31a2dff8266382b1c24dca94eedfa712b5
SIZE (cops104+.tar.gz) = 288663
diff --git a/security/cp2fwb/distinfo b/security/cp2fwb/distinfo
index 68c51a28426a..65d79d22813d 100644
--- a/security/cp2fwb/distinfo
+++ b/security/cp2fwb/distinfo
@@ -1,2 +1,3 @@
MD5 (cp2fwb-0.6.tgz) = 78956e65380831341fcd4512fa9ad1ce
+SHA256 (cp2fwb-0.6.tgz) = dfa8951634c8f704f20048e497888dec7ff6a35af742e48cca1c2665eb8a5691
SIZE (cp2fwb-0.6.tgz) = 17342
diff --git a/security/crack/distinfo b/security/crack/distinfo
index 81d15f9d4cdc..4b524d1b23ca 100644
--- a/security/crack/distinfo
+++ b/security/crack/distinfo
@@ -1,2 +1,3 @@
MD5 (crack5.0.tar.gz) = 6511dca525b7b921ea09eca855cc58f2
+SHA256 (crack5.0.tar.gz) = 4b53627fd6f585d75a2fa74fed828596c4e91bef8972ec8972739bd7778dacf3
SIZE (crack5.0.tar.gz) = 2964507
diff --git a/security/cracklib/distinfo b/security/cracklib/distinfo
index 88e3c3d64452..0927db9d71f3 100644
--- a/security/cracklib/distinfo
+++ b/security/cracklib/distinfo
@@ -1,2 +1,3 @@
MD5 (cracklib,2.7.tar.gz) = 0c84ad7413d9dd3e5c2eaa5f97d53c4a
+SHA256 (cracklib,2.7.tar.gz) = cbbc5a43acd20658a9addc2997cb012476f130918dd0ffca99313fbd835f21d2
SIZE (cracklib,2.7.tar.gz) = 21059
diff --git a/security/crank/distinfo b/security/crank/distinfo
index a9c17e190f30..7d394cff6fcf 100644
--- a/security/crank/distinfo
+++ b/security/crank/distinfo
@@ -1,2 +1,3 @@
MD5 (crank-0.2.1.tar.gz) = 6998a5deea4d6dba358dfd66f8df3bce
+SHA256 (crank-0.2.1.tar.gz) = 36630d7f26e6683dab59202622cd1facbf29d1d9a6f9846dc57dc1a8895bb340
SIZE (crank-0.2.1.tar.gz) = 271933
diff --git a/security/cryptlib/distinfo b/security/cryptlib/distinfo
index 2e64953b3112..428a4eeff9f0 100644
--- a/security/cryptlib/distinfo
+++ b/security/cryptlib/distinfo
@@ -1,2 +1,3 @@
MD5 (cl322.zip) = 0944963faae4566f54aeb45c6e803142
+SHA256 (cl322.zip) = 6b0b71f11f2584c2270394f350e653b9a689ea7e4b9aa1c082902d43b1f01087
SIZE (cl322.zip) = 3072208
diff --git a/security/cyrus-sasl/distinfo b/security/cyrus-sasl/distinfo
index a6e1734589b3..70b939c38707 100644
--- a/security/cyrus-sasl/distinfo
+++ b/security/cyrus-sasl/distinfo
@@ -1,8 +1,12 @@
MD5 (cyrus-sasl-1.5.28.tar.gz) = 60710be040801e9aff7353563b636518
+SHA256 (cyrus-sasl-1.5.28.tar.gz) = ff5a454915581c6be92caf648714b0ab7b71115542aae81394cab691a2803853
SIZE (cyrus-sasl-1.5.28.tar.gz) = 5625195
MD5 (sasl-1.5.28-ldap-ssl-filter-mysql-patch.tgz) = 1cb8cd37573b6baa91339bcef2912e1a
+SHA256 (sasl-1.5.28-ldap-ssl-filter-mysql-patch.tgz) = 694dc1412ac8d3f1c36f98aabe7dda1c3f61ceba7fc5f7d6782854b8506a8433
SIZE (sasl-1.5.28-ldap-ssl-filter-mysql-patch.tgz) = 9974
MD5 (sasl_apop_patch.gz) = 6bf7a34b73d1c8d139d2269069d1ba4c
+SHA256 (sasl_apop_patch.gz) = b1e824f7afbebb04942096b1b021c52b4e872f86eced145d9006c35862724ffb
SIZE (sasl_apop_patch.gz) = 2517
MD5 (cyrus-sasl-1.5.28-ipv6-20020106.diff.gz) = 5987181a53531a46b2aec88b9aea6f9a
+SHA256 (cyrus-sasl-1.5.28-ipv6-20020106.diff.gz) = 78facf7949acae0a54c11ab3f79d5646fa7d27e1e8be37b6c312111d1b367a55
SIZE (cyrus-sasl-1.5.28-ipv6-20020106.diff.gz) = 16708
diff --git a/security/ddos_scan/distinfo b/security/ddos_scan/distinfo
index a811dd2ef883..801f00b9fc80 100644
--- a/security/ddos_scan/distinfo
+++ b/security/ddos_scan/distinfo
@@ -1,2 +1,3 @@
MD5 (ddos_scan.tar) = ae06b752558704a15329fc4d4097aa85
+SHA256 (ddos_scan.tar) = 7592d88edef9c9d6af9e53706c84bb534c156f10fa6bda91891ab0e00c0e7b11
SIZE (ddos_scan.tar) = 30720
diff --git a/security/fakebo/distinfo b/security/fakebo/distinfo
index 3621539f8d78..28bfa5466c11 100644
--- a/security/fakebo/distinfo
+++ b/security/fakebo/distinfo
@@ -1,2 +1,3 @@
MD5 (fakebo-0.4.1.tar.gz) = 442b48ba44250104c30a6e7975230b7c
+SHA256 (fakebo-0.4.1.tar.gz) = 716b6545729ca6cd0b6aa80be157c2c5ef5fb14addf756a0c50c7a85b9ec27d1
SIZE (fakebo-0.4.1.tar.gz) = 108490
diff --git a/security/find-zlib/distinfo b/security/find-zlib/distinfo
index 38133575404d..2b781cbd5755 100644
--- a/security/find-zlib/distinfo
+++ b/security/find-zlib/distinfo
@@ -1,2 +1,3 @@
MD5 (find-zlib) = 997b6c176d833ada6696c713759f8dc8
+SHA256 (find-zlib) = 2836e1d5a37858576539152e622ff6a69686bacdf27419786a643735bc06c418
SIZE (find-zlib) = 6680
diff --git a/security/find_ddos/distinfo b/security/find_ddos/distinfo
index bdaa6a60a426..e4086c9e973b 100644
--- a/security/find_ddos/distinfo
+++ b/security/find_ddos/distinfo
@@ -1,2 +1,3 @@
MD5 (find_ddos_v42_linux.tar.Z) = 5af645362aa80a3fb6c1f1c3fab6e7a3
+SHA256 (find_ddos_v42_linux.tar.Z) = 63805d1dc1a201e9c5c99849a4f4092d618ba023fbae47f723f306c23a32ca93
SIZE (find_ddos_v42_linux.tar.Z) = 367999
diff --git a/security/fpc-hash/distinfo b/security/fpc-hash/distinfo
index 63335e3a52a3..3ba7742e5f57 100644
--- a/security/fpc-hash/distinfo
+++ b/security/fpc-hash/distinfo
@@ -1,2 +1,3 @@
MD5 (md5-1.0.10.tar.gz) = 45a5474d459a8bc481749f276566f0e5
+SHA256 (md5-1.0.10.tar.gz) = 5390d970089adc554f58c74c5862fbae708b33fc4712ceb3a2550ab5da5b0d32
SIZE (md5-1.0.10.tar.gz) = 10675
diff --git a/security/fpc-md5/distinfo b/security/fpc-md5/distinfo
index 63335e3a52a3..3ba7742e5f57 100644
--- a/security/fpc-md5/distinfo
+++ b/security/fpc-md5/distinfo
@@ -1,2 +1,3 @@
MD5 (md5-1.0.10.tar.gz) = 45a5474d459a8bc481749f276566f0e5
+SHA256 (md5-1.0.10.tar.gz) = 5390d970089adc554f58c74c5862fbae708b33fc4712ceb3a2550ab5da5b0d32
SIZE (md5-1.0.10.tar.gz) = 10675
diff --git a/security/fragroute/distinfo b/security/fragroute/distinfo
index b73700a9ac1c..de854e77840b 100644
--- a/security/fragroute/distinfo
+++ b/security/fragroute/distinfo
@@ -1,2 +1,3 @@
MD5 (fragroute-1.2.tar.gz) = 7e4de763fae35a50e871bdcd1ac8e23a
+SHA256 (fragroute-1.2.tar.gz) = 6899a61ecacba3bb400a65b51b3c0f76d4e591dbf976fba0389434a29efc2003
SIZE (fragroute-1.2.tar.gz) = 85247
diff --git a/security/fressh/distinfo b/security/fressh/distinfo
index 36b66a415b86..6d5c0d5c1ccf 100644
--- a/security/fressh/distinfo
+++ b/security/fressh/distinfo
@@ -1,2 +1,3 @@
MD5 (fressh-0.8.1.tar.bz2) = 94204676bbdbde3395726a7c98d15f85
+SHA256 (fressh-0.8.1.tar.bz2) = b9eb53afe9130d8b26674ed6dcec115acdadf8d2bdac911f4e45c367f71bebf5
SIZE (fressh-0.8.1.tar.bz2) = 110390
diff --git a/security/fuzz/distinfo b/security/fuzz/distinfo
index a2eb4bf99789..54b5bed54a30 100644
--- a/security/fuzz/distinfo
+++ b/security/fuzz/distinfo
@@ -1,2 +1,3 @@
MD5 (fuzz-0.6.tar.gz) = 8c8e7c49729e0a98c0414faac7778ec7
+SHA256 (fuzz-0.6.tar.gz) = 70fcd0d5b83f211f0a6fd9a95e1772c3e3aaaf83d533ae224a57812c00c0ce1b
SIZE (fuzz-0.6.tar.gz) = 54431
diff --git a/security/gag/distinfo b/security/gag/distinfo
index 1b6c91db186f..5a2aba899661 100644
--- a/security/gag/distinfo
+++ b/security/gag/distinfo
@@ -1,2 +1,3 @@
MD5 (sickenscan.tar) = dc21848d28239f82afd19bd4ae054985
+SHA256 (sickenscan.tar) = b0f740f0a2c4c292899e491aab2e76e05ff0b58eb4d34c4230be4291e2288b97
SIZE (sickenscan.tar) = 30720
diff --git a/security/gnome-ssh-askpass/distinfo b/security/gnome-ssh-askpass/distinfo
index 2696f504a58a..50d36a066d22 100644
--- a/security/gnome-ssh-askpass/distinfo
+++ b/security/gnome-ssh-askpass/distinfo
@@ -1,2 +1,3 @@
MD5 (openssh-3.6p1.tar.gz) = 72ef1134d521cb6926c99256dad17fe0
+SHA256 (openssh-3.6p1.tar.gz) = fe2c6799a13c9236ce18ca13334121452829a02513c409f5b9e21bc90d2b1e54
SIZE (openssh-3.6p1.tar.gz) = 875851
diff --git a/security/gpa/distinfo b/security/gpa/distinfo
index 23a1899372a8..23f3f00e132f 100644
--- a/security/gpa/distinfo
+++ b/security/gpa/distinfo
@@ -1,2 +1,3 @@
MD5 (gpa-0.7.0.tar.gz) = 44cb60cba64a48837588ed27f8db08b2
+SHA256 (gpa-0.7.0.tar.gz) = cd02c7cbdca8feae30ab4a6032a4e5f403227fc5d94bab2b01cd940b973042bd
SIZE (gpa-0.7.0.tar.gz) = 647457
diff --git a/security/gsfv/distinfo b/security/gsfv/distinfo
index dd533cd7f38b..bfab1030c3b0 100644
--- a/security/gsfv/distinfo
+++ b/security/gsfv/distinfo
@@ -1,2 +1,3 @@
MD5 (gsfv-0.2.1.tar.gz) = 0864ae323e40511d656c4f9ee80343e6
+SHA256 (gsfv-0.2.1.tar.gz) = 4f5c6d55d37c9c873dd8fc669542217433872130c82d878085d9434386ef8d6f
SIZE (gsfv-0.2.1.tar.gz) = 56198
diff --git a/security/gss/distinfo b/security/gss/distinfo
index c1b0c7094865..f311d28a81b3 100644
--- a/security/gss/distinfo
+++ b/security/gss/distinfo
@@ -1,2 +1,3 @@
MD5 (gss-0.0.16.tar.gz) = 006672aa6081dbedd7012560974feb21
+SHA256 (gss-0.0.16.tar.gz) = fd98047b5f92449ca5125f799e4fd38a2985a7b6533f73a426e7ab2326286ec2
SIZE (gss-0.0.16.tar.gz) = 1389880
diff --git a/security/gtkportscan/distinfo b/security/gtkportscan/distinfo
index 4100528d12be..e8e1e2b92440 100644
--- a/security/gtkportscan/distinfo
+++ b/security/gtkportscan/distinfo
@@ -1,2 +1,3 @@
MD5 (gtkportscan-1.2.tar.gz) = 3de4832a19eaeaec90fe0fe4be65faaf
+SHA256 (gtkportscan-1.2.tar.gz) = 846c264006265c304f06748fe98e826cb1f2fce877047e0be85f7a2b24da3b70
SIZE (gtkportscan-1.2.tar.gz) = 3622
diff --git a/security/hafiye/distinfo b/security/hafiye/distinfo
index f8c10f5e6c90..f44bc689bf5e 100644
--- a/security/hafiye/distinfo
+++ b/security/hafiye/distinfo
@@ -1,2 +1,3 @@
MD5 (hafiye-1.0.tar.gz) = 120ea0ed933ffbd6b6831aad638f2f7a
+SHA256 (hafiye-1.0.tar.gz) = 18d52fd0fba9ba12a43a7e3c7eb39a657e19994f701e32fcd9f81406bc2e3830
SIZE (hafiye-1.0.tar.gz) = 9139
diff --git a/security/hostapd/distinfo b/security/hostapd/distinfo
index 4182f5a49a4c..d2b96caafa85 100644
--- a/security/hostapd/distinfo
+++ b/security/hostapd/distinfo
@@ -1,2 +1,3 @@
MD5 (hostapd-0.3.0.tar.gz) = 2fa275b17c0c395898dd4b1fb10545ce
+SHA256 (hostapd-0.3.0.tar.gz) = 3963a2141161fbd880c4fdbc558950d90442d72dddcb71486f6a98c0cb20dbc2
SIZE (hostapd-0.3.0.tar.gz) = 198308
diff --git a/security/identify/distinfo b/security/identify/distinfo
index 4f4de760cfc2..fcc29fbb1841 100644
--- a/security/identify/distinfo
+++ b/security/identify/distinfo
@@ -1,2 +1,3 @@
MD5 (identify-0.7.tar.gz) = d3a20abd96027e2d5ac2de0de842e9a1
+SHA256 (identify-0.7.tar.gz) = f38ad582c6e225046000b6a11f3f03ad542a10a79a5b6af5c66f78ad5fc88277
SIZE (identify-0.7.tar.gz) = 2910
diff --git a/security/keynote/distinfo b/security/keynote/distinfo
index 9eb7a094845b..e0d12be238ac 100644
--- a/security/keynote/distinfo
+++ b/security/keynote/distinfo
@@ -1,2 +1,3 @@
MD5 (keynote-2.3.tar.gz) = ba58a0297c421dc6aa671e6b753ef695
+SHA256 (keynote-2.3.tar.gz) = 62f7a9d57ceb6bcdd47b604b637a7ac8ed337cef0ab02f1fa28b7e61c9b15821
SIZE (keynote-2.3.tar.gz) = 141930
diff --git a/security/libecc/distinfo b/security/libecc/distinfo
index fdbfbbf589e4..70cdff12dea7 100644
--- a/security/libecc/distinfo
+++ b/security/libecc/distinfo
@@ -1,2 +1,3 @@
MD5 (libecc-0.11.0.tar.gz) = f7f701fb1461fc6b11bf9f5d4ae236cd
+SHA256 (libecc-0.11.0.tar.gz) = fda6e624fe46885dce00495cf72ab9bfd5c3b8dbfaa9f7c92c99fe435d1e661b
SIZE (libecc-0.11.0.tar.gz) = 1494532
diff --git a/security/libident/distinfo b/security/libident/distinfo
index c80b764d75ca..643b3a9e34ce 100644
--- a/security/libident/distinfo
+++ b/security/libident/distinfo
@@ -1,2 +1,3 @@
MD5 (libident-0.32.tar.gz) = 9b9346eacc28d842d164881f0efa3388
+SHA256 (libident-0.32.tar.gz) = 8cc8fb69f1c888be7cffde7f4caeb3dc6cd0abbc475337683a720aa7638a174b
SIZE (libident-0.32.tar.gz) = 294241
diff --git a/security/libmcrypt/distinfo b/security/libmcrypt/distinfo
index b2631695e5be..2bfbaf4768db 100644
--- a/security/libmcrypt/distinfo
+++ b/security/libmcrypt/distinfo
@@ -1,2 +1,3 @@
MD5 (libmcrypt-2.5.7.tar.gz) = b1be163143f8e8ed0474beeb642b3bad
+SHA256 (libmcrypt-2.5.7.tar.gz) = 186f091a3b5f6bba4301480d6a07d9ea830a813b03d79fec3cde383ac96bd3a1
SIZE (libmcrypt-2.5.7.tar.gz) = 523321
diff --git a/security/libntlm/distinfo b/security/libntlm/distinfo
index 29ea17b5e89a..5343d5ee7394 100644
--- a/security/libntlm/distinfo
+++ b/security/libntlm/distinfo
@@ -1,2 +1,3 @@
MD5 (libntlm-0.3.6.tar.gz) = 0accca251d70ba59107b0573147e4f59
+SHA256 (libntlm-0.3.6.tar.gz) = dba0ab4262c050fef21f2fb24e0335922b43cd8ccae95af4c90e68ca9671da4c
SIZE (libntlm-0.3.6.tar.gz) = 319440
diff --git a/security/libwhisker/distinfo b/security/libwhisker/distinfo
index 626096f2a339..8e3547e2377b 100644
--- a/security/libwhisker/distinfo
+++ b/security/libwhisker/distinfo
@@ -1,2 +1,3 @@
MD5 (libwhisker-1.8.tar.gz) = 25166ce0788c9daae4eb4122b7f85f49
+SHA256 (libwhisker-1.8.tar.gz) = 490642d4654f5d05fc1c29374a2d1bc8a0744b4b69db090c3d037dcc0749820b
SIZE (libwhisker-1.8.tar.gz) = 109681
diff --git a/security/lsh/distinfo b/security/lsh/distinfo
index 574da64df4c7..bbee29a5ac44 100644
--- a/security/lsh/distinfo
+++ b/security/lsh/distinfo
@@ -1,4 +1,6 @@
MD5 (lsh-2.0.1.tar.gz) = 25ca0b4385779de3d58d2d5757f495c3
+SHA256 (lsh-2.0.1.tar.gz) = 31cfa8340718fac0c3bdf4ad72fb8a5eb719e0ca9624858d3724a80141a78cab
SIZE (lsh-2.0.1.tar.gz) = 1866063
MD5 (lsh-2.0.1.tar.gz.asc) = 0982d7b8c6439b79771823882bcd36d4
+SHA256 (lsh-2.0.1.tar.gz.asc) = bb20ea6259f13bc6ed7f1fce1d8cd9d028bfe2721858af2969901e692d68e5d6
SIZE (lsh-2.0.1.tar.gz.asc) = 189
diff --git a/security/mdcrack/distinfo b/security/mdcrack/distinfo
index fd3420a6ca04..a92bd0157ab0 100644
--- a/security/mdcrack/distinfo
+++ b/security/mdcrack/distinfo
@@ -1,2 +1,3 @@
MD5 (mdcrack-1.2.tar.gz) = 53d23b73bb48a3e106b8ce748d6b2bb8
+SHA256 (mdcrack-1.2.tar.gz) = b68dec25170f177c70264c5a2863a70c28011f669db56a8825ae4ca28b1f5825
SIZE (mdcrack-1.2.tar.gz) = 60261
diff --git a/security/mindterm-binary/distinfo b/security/mindterm-binary/distinfo
index 9c35528900fa..fde97e670789 100644
--- a/security/mindterm-binary/distinfo
+++ b/security/mindterm-binary/distinfo
@@ -1,4 +1,6 @@
MD5 (mindterm-ssh.html) = 3d93404d55da0abeb58ae11471fca9c6
+SHA256 (mindterm-ssh.html) = b2e61f8a683473ac0a4dc819f1c4df9cb22a719fdcd8c789f07a0cd7bba27abe
SIZE (mindterm-ssh.html) = 1106
MD5 (mindtermbin-v121.zip) = 7e9da7322fcae183e6821b26b5acc61b
+SHA256 (mindtermbin-v121.zip) = 17865a13e3588ad992221ed492c311191cc746c973901c42bd189ece01e54462
SIZE (mindtermbin-v121.zip) = 230263
diff --git a/security/nbaudit/distinfo b/security/nbaudit/distinfo
index d68a0b425570..0e1d1791a1cf 100644
--- a/security/nbaudit/distinfo
+++ b/security/nbaudit/distinfo
@@ -1,2 +1,3 @@
MD5 (nat10.tar.gz) = b8e020ac21e35caa35a8bbd99e41b5e4
+SHA256 (nat10.tar.gz) = 378bf98b220592dacf6c850f094b71ef9b18d991d536e6f0938c10c0303bbb22
SIZE (nat10.tar.gz) = 111835
diff --git a/security/nofgpg/distinfo b/security/nofgpg/distinfo
index 7971c4b1f941..7a0d629cd45a 100644
--- a/security/nofgpg/distinfo
+++ b/security/nofgpg/distinfo
@@ -1,2 +1,3 @@
MD5 (nofgpg-0.4.tar.gz) = 6f4ab30003a616d72be02f4d047bd997
+SHA256 (nofgpg-0.4.tar.gz) = 9b2ca6531198ce69ec5d1aca3ec0187af7332ab71d7312ac4c1e512376d071b4
SIZE (nofgpg-0.4.tar.gz) = 12271
diff --git a/security/openssh-askpass/distinfo b/security/openssh-askpass/distinfo
index 384ce71f695a..9b8a6f80bd54 100644
--- a/security/openssh-askpass/distinfo
+++ b/security/openssh-askpass/distinfo
@@ -1,2 +1,3 @@
MD5 (OpenSSH-askpass-1.2.2.2001.02.24.tar.gz) = 49f1d707b4cac25adc78915400d7586c
+SHA256 (OpenSSH-askpass-1.2.2.2001.02.24.tar.gz) = c1b2ad2eba808f14463b9650de735429a453fa5f0519ffdf196181302e52d687
SIZE (OpenSSH-askpass-1.2.2.2001.02.24.tar.gz) = 25594
diff --git a/security/openssh/distinfo b/security/openssh/distinfo
index 0349532967d4..f5a49ab72639 100644
--- a/security/openssh/distinfo
+++ b/security/openssh/distinfo
@@ -1,4 +1,6 @@
MD5 (openssh-3.6.1.tgz) = aa2acd2be17dc3fd514a1e09336aab51
+SHA256 (openssh-3.6.1.tgz) = 3763e86c65b116832661c7294a1a92eee94664067939a9bca9013f489aa2d6fc
SIZE (openssh-3.6.1.tgz) = 407929
MD5 (openbsd28_3.6.1.patch) = bcd0e1e4603cfd4e1f2f457830d7842a
+SHA256 (openbsd28_3.6.1.patch) = 8c53880cedebade6cf74485f6184195baaa73bf7eb7bb550d2b17bfde7d8ec00
SIZE (openbsd28_3.6.1.patch) = 51268
diff --git a/security/p5-Authen-TacacsPlus/distinfo b/security/p5-Authen-TacacsPlus/distinfo
index 5d87c5bb42bf..532270d73b2a 100644
--- a/security/p5-Authen-TacacsPlus/distinfo
+++ b/security/p5-Authen-TacacsPlus/distinfo
@@ -1,2 +1,3 @@
MD5 (TacacsPlus-0.16.tar.gz) = 6f5fbe80c677dc75c7f7b71ec05c244b
+SHA256 (TacacsPlus-0.16.tar.gz) = aa2dd9c94fd3e08dbf2e4c03d7799982e4e6f7660db543cf40d39db22ebdafdf
SIZE (TacacsPlus-0.16.tar.gz) = 20203
diff --git a/security/p5-Authen-Ticket/distinfo b/security/p5-Authen-Ticket/distinfo
index 58ed0dd29fdc..96550ff44f48 100644
--- a/security/p5-Authen-Ticket/distinfo
+++ b/security/p5-Authen-Ticket/distinfo
@@ -1,2 +1,3 @@
MD5 (Authen-Ticket-0.02.tar.gz) = 7bf485a036a898c6cc324177c1f9248a
+SHA256 (Authen-Ticket-0.02.tar.gz) = 98ac222c47a4d5a425b0be29ab8a38a0312a54dbbf8a1df76de876ef90b21c77
SIZE (Authen-Ticket-0.02.tar.gz) = 14456
diff --git a/security/p5-Crypt-Anubis/distinfo b/security/p5-Crypt-Anubis/distinfo
index d25bf69d3b0b..9bf3eae8e098 100644
--- a/security/p5-Crypt-Anubis/distinfo
+++ b/security/p5-Crypt-Anubis/distinfo
@@ -1,2 +1,3 @@
MD5 (Crypt-Anubis-1.0.4.tar.gz) = aa62fb3a199063b5dff8bcbfc632338e
+SHA256 (Crypt-Anubis-1.0.4.tar.gz) = 501a00ad50b18768f33bd3efd760f86f39ace010d9ce2b5e80718a425995da79
SIZE (Crypt-Anubis-1.0.4.tar.gz) = 68388
diff --git a/security/p5-Crypt-CBC/distinfo b/security/p5-Crypt-CBC/distinfo
index 4df28bca476b..113a62d6a568 100644
--- a/security/p5-Crypt-CBC/distinfo
+++ b/security/p5-Crypt-CBC/distinfo
@@ -1,2 +1,3 @@
MD5 (Crypt-CBC-2.15.tar.gz) = 5640e642563cf31685910bbd09f4c75a
+SHA256 (Crypt-CBC-2.15.tar.gz) = fb2c2cf3bf99e630028e9be4b449975e1869f0d4d8a3e97dc1e7b22b5048a13b
SIZE (Crypt-CBC-2.15.tar.gz) = 14344
diff --git a/security/p5-Crypt-Cracklib/distinfo b/security/p5-Crypt-Cracklib/distinfo
index 489554d0f2fc..bef31206662c 100644
--- a/security/p5-Crypt-Cracklib/distinfo
+++ b/security/p5-Crypt-Cracklib/distinfo
@@ -1,2 +1,3 @@
MD5 (Crypt-Cracklib-0.01.tar.gz) = a24234aeb3eb9eac71c344f9ca736b7b
+SHA256 (Crypt-Cracklib-0.01.tar.gz) = 6421220935a80ce1664ab0baabd0cbfd5c8a521a8eb12f57bd9f07b5641c7386
SIZE (Crypt-Cracklib-0.01.tar.gz) = 3022
diff --git a/security/p5-Crypt-Cryptix/distinfo b/security/p5-Crypt-Cryptix/distinfo
index d57c432ba7c7..400426fcfa7b 100644
--- a/security/p5-Crypt-Cryptix/distinfo
+++ b/security/p5-Crypt-Cryptix/distinfo
@@ -1,2 +1,3 @@
MD5 (Cryptix-1.16.tar.gz) = 393168502d3a5058aea25b928d7f05ef
+SHA256 (Cryptix-1.16.tar.gz) = ef27335ad7d4b358f867fd3d84a5d349dda8a06ad19e5a179feb187b0c90c784
SIZE (Cryptix-1.16.tar.gz) = 85860
diff --git a/security/p5-Crypt-DES/distinfo b/security/p5-Crypt-DES/distinfo
index 5a7e4315c763..faf3e2fa6b72 100644
--- a/security/p5-Crypt-DES/distinfo
+++ b/security/p5-Crypt-DES/distinfo
@@ -1,2 +1,3 @@
MD5 (Crypt-DES-2.03.tar.gz) = 1b9a84e14214e74e71dd80f906a3db96
+SHA256 (Crypt-DES-2.03.tar.gz) = 7d808075e6d8e9b16354256a7c79ae9583e26274518d78e3335c6cf3cff4886c
SIZE (Crypt-DES-2.03.tar.gz) = 15274
diff --git a/security/p5-Crypt-OFB/distinfo b/security/p5-Crypt-OFB/distinfo
index 33292674573a..9f92529ced0b 100644
--- a/security/p5-Crypt-OFB/distinfo
+++ b/security/p5-Crypt-OFB/distinfo
@@ -1,2 +1,3 @@
MD5 (Crypt-OFB-0.01.tar.gz) = 4d23f4d5c773cddf85e347ba36a6df6b
+SHA256 (Crypt-OFB-0.01.tar.gz) = a22c12be463c715178041b06f5695894276a9cfe18aa96f461ece7ac72eac1f1
SIZE (Crypt-OFB-0.01.tar.gz) = 8808
diff --git a/security/p5-Crypt-OTP/distinfo b/security/p5-Crypt-OTP/distinfo
index d7789180b927..c90b7443b010 100644
--- a/security/p5-Crypt-OTP/distinfo
+++ b/security/p5-Crypt-OTP/distinfo
@@ -1,2 +1,3 @@
MD5 (Crypt-OTP-2.00.tar.gz) = af841dbb3641f73ee4048b15e6b56197
+SHA256 (Crypt-OTP-2.00.tar.gz) = ffd649c1005b65911dce9aad1f226d617dcf55d541aadd0acd9c4f8fd6b83492
SIZE (Crypt-OTP-2.00.tar.gz) = 3242
diff --git a/security/p5-Crypt-RC4/distinfo b/security/p5-Crypt-RC4/distinfo
index 128da74c67ea..a3c317fa09bf 100644
--- a/security/p5-Crypt-RC4/distinfo
+++ b/security/p5-Crypt-RC4/distinfo
@@ -1,2 +1,3 @@
MD5 (Crypt-RC4-2.02.tar.gz) = 4ca59a7e58ac9597c3b4f3f46ea22629
+SHA256 (Crypt-RC4-2.02.tar.gz) = 5ec4425c6bc22207889630be7350d99686e62a44c6136960110203cd594ae0ea
SIZE (Crypt-RC4-2.02.tar.gz) = 4173
diff --git a/security/p5-Crypt-RandPasswd/distinfo b/security/p5-Crypt-RandPasswd/distinfo
index 85781cd4ea7b..36ad0dcb54a1 100644
--- a/security/p5-Crypt-RandPasswd/distinfo
+++ b/security/p5-Crypt-RandPasswd/distinfo
@@ -1,2 +1,3 @@
MD5 (Crypt-RandPasswd-0.02.tar.gz) = c266c6f10b59945d7dddc58ecef6e13b
+SHA256 (Crypt-RandPasswd-0.02.tar.gz) = 2be5553492583335c7d21d5ff9a1eaace25bbbbea929aa4c395d001d502cbc64
SIZE (Crypt-RandPasswd-0.02.tar.gz) = 17044
diff --git a/security/p5-Crypt-Rijndael/distinfo b/security/p5-Crypt-Rijndael/distinfo
index cdb546334191..c138ac414f1e 100644
--- a/security/p5-Crypt-Rijndael/distinfo
+++ b/security/p5-Crypt-Rijndael/distinfo
@@ -1,2 +1,3 @@
MD5 (Crypt-Rijndael-0.05.tar.gz) = af8628fee8648f26c94916ef8edf32d9
+SHA256 (Crypt-Rijndael-0.05.tar.gz) = 5863e140cce50e8435c94802dc60880419bdab77c5001d74cd2fbcf1fa781fc0
SIZE (Crypt-Rijndael-0.05.tar.gz) = 23676
diff --git a/security/p5-Crypt-Solitaire/distinfo b/security/p5-Crypt-Solitaire/distinfo
index 3214d216a570..0ffcada2f34a 100644
--- a/security/p5-Crypt-Solitaire/distinfo
+++ b/security/p5-Crypt-Solitaire/distinfo
@@ -1,2 +1,3 @@
MD5 (Crypt-Solitaire-2.0.tar.gz) = a1e7410aa42d2904628219b52217d1bd
+SHA256 (Crypt-Solitaire-2.0.tar.gz) = ed1af868718dcbadc8dd6a7146232258f21a5e3bf074e56e9b48af6a6360eb05
SIZE (Crypt-Solitaire-2.0.tar.gz) = 3143
diff --git a/security/p5-Crypt-TripleDES/distinfo b/security/p5-Crypt-TripleDES/distinfo
index 1f97c51c158b..dc648bcafa27 100644
--- a/security/p5-Crypt-TripleDES/distinfo
+++ b/security/p5-Crypt-TripleDES/distinfo
@@ -1,2 +1,3 @@
MD5 (Crypt-TripleDES-0.24.tar.gz) = 90b562175a8f6c5f6bc3eacaddffbcde
+SHA256 (Crypt-TripleDES-0.24.tar.gz) = ea7bc53e3450a20f99f39cc0ff06daf709d00ea3eb762d8948d44611840136a6
SIZE (Crypt-TripleDES-0.24.tar.gz) = 6179
diff --git a/security/p5-Crypt-UnixCrypt/distinfo b/security/p5-Crypt-UnixCrypt/distinfo
index d893b2aeacc1..dee002e4760b 100644
--- a/security/p5-Crypt-UnixCrypt/distinfo
+++ b/security/p5-Crypt-UnixCrypt/distinfo
@@ -1,2 +1,3 @@
MD5 (Crypt-UnixCrypt-1.0.tar.gz) = ff007b7fdda2aa626acaca216750c422
+SHA256 (Crypt-UnixCrypt-1.0.tar.gz) = 51d3716e740ed2ddd93cf942b994d0384b0452dd8138f8c5ce420ad39df8f906
SIZE (Crypt-UnixCrypt-1.0.tar.gz) = 7972
diff --git a/security/p5-MD5/distinfo b/security/p5-MD5/distinfo
index 5c5873538727..305bb159957f 100644
--- a/security/p5-MD5/distinfo
+++ b/security/p5-MD5/distinfo
@@ -1,2 +1,3 @@
MD5 (MD5-2.03.tar.gz) = 0957f02fc30bc2106b3286ba854917bc
+SHA256 (MD5-2.03.tar.gz) = 764d34efb50ecf12d83561f66ef6724f89c3dde6f5aa26ea18cf5f84c87bf7e1
SIZE (MD5-2.03.tar.gz) = 2810
diff --git a/security/p5-Net-SSLeay/distinfo b/security/p5-Net-SSLeay/distinfo
index 2735ad8bb7c5..1c979416707e 100644
--- a/security/p5-Net-SSLeay/distinfo
+++ b/security/p5-Net-SSLeay/distinfo
@@ -1,2 +1,3 @@
MD5 (Net_SSLeay.pm-1.25.tar.gz) = 87de8a06802fbb63c7c85e89eedbe139
+SHA256 (Net_SSLeay.pm-1.25.tar.gz) = fa70ed320fa6e7ac76ecf5577b2c4a3901d41e3910bd02e129c40f020a7c12e4
SIZE (Net_SSLeay.pm-1.25.tar.gz) = 77485
diff --git a/security/p5-PGP-Sign/distinfo b/security/p5-PGP-Sign/distinfo
index 0dff4467aacd..83cf4bfeda24 100644
--- a/security/p5-PGP-Sign/distinfo
+++ b/security/p5-PGP-Sign/distinfo
@@ -1,2 +1,3 @@
MD5 (PGP-Sign-0.19.tar.gz) = d7a461db926dd3d826591562135926df
+SHA256 (PGP-Sign-0.19.tar.gz) = cd950577ac26d61d8e0637abdb96ccfb2e02a8e168c7792408ccba5011982114
SIZE (PGP-Sign-0.19.tar.gz) = 31313
diff --git a/security/p5-PGP/distinfo b/security/p5-PGP/distinfo
index aef831b07d64..fc4aa8534e8e 100644
--- a/security/p5-PGP/distinfo
+++ b/security/p5-PGP/distinfo
@@ -1,2 +1,3 @@
MD5 (PGP-0.3a.tar.gz) = f1dcc422173e529fab8b69a83567e107
+SHA256 (PGP-0.3a.tar.gz) = 0be7c944a3b87f21c3f5b86bfe2ac04b379f9ef3627a1709852c83c48d88bcf8
SIZE (PGP-0.3a.tar.gz) = 10910
diff --git a/security/pam-pgsql/distinfo b/security/pam-pgsql/distinfo
index 36758e20105d..8a9939caea95 100644
--- a/security/pam-pgsql/distinfo
+++ b/security/pam-pgsql/distinfo
@@ -1,2 +1,3 @@
MD5 (libpam-pgsql-0.6.1.tar.bz2) = 1e700ba0ea0670e398a7102ff6adb590
+SHA256 (libpam-pgsql-0.6.1.tar.bz2) = cd75f518ae2ccd08d15f06c9510beffc216e32b7d8e97d511e0f09cb75642b26
SIZE (libpam-pgsql-0.6.1.tar.bz2) = 63277
diff --git a/security/pam_pop3/distinfo b/security/pam_pop3/distinfo
index 0281d455876f..685e8eae2d75 100644
--- a/security/pam_pop3/distinfo
+++ b/security/pam_pop3/distinfo
@@ -1,2 +1,3 @@
MD5 (pam_pop3-1.0.tar.gz) = e9bfebe349f79e308ff8d329e5b25f91
+SHA256 (pam_pop3-1.0.tar.gz) = 82b5f56cd29903051a1deea654cbf35ed5a3ac60271da440ff5de2338d415828
SIZE (pam_pop3-1.0.tar.gz) = 5271
diff --git a/security/pam_smb/distinfo b/security/pam_smb/distinfo
index e4222ae39d5f..e1878db1d939 100644
--- a/security/pam_smb/distinfo
+++ b/security/pam_smb/distinfo
@@ -1,2 +1,3 @@
MD5 (pam_smb-2.0.0-rc6.tar.gz) = 69e5473d01169296412dca4238c49566
+SHA256 (pam_smb-2.0.0-rc6.tar.gz) = b787b11dade66b1078553fc0662843f3aa9f69629542ff5fd6802d62555295c5
SIZE (pam_smb-2.0.0-rc6.tar.gz) = 115069
diff --git a/security/pear-Auth_SASL/distinfo b/security/pear-Auth_SASL/distinfo
index 19b111c7ca69..78d887b1bb4b 100644
--- a/security/pear-Auth_SASL/distinfo
+++ b/security/pear-Auth_SASL/distinfo
@@ -1,2 +1,3 @@
MD5 (PEAR/Auth_SASL-1.0.1.tgz) = 9ed28f3f9bffc8265ea2339021f5dbf5
+SHA256 (PEAR/Auth_SASL-1.0.1.tgz) = b075cd2ad14fb4beea037b154a6f789fed2f887627db541ffc3436b716f9f312
SIZE (PEAR/Auth_SASL-1.0.1.tgz) = 5293
diff --git a/security/pear-Crypt_CBC/distinfo b/security/pear-Crypt_CBC/distinfo
index 571afc154e33..081f9eaa8f9c 100644
--- a/security/pear-Crypt_CBC/distinfo
+++ b/security/pear-Crypt_CBC/distinfo
@@ -1,2 +1,3 @@
MD5 (PEAR/Crypt_CBC-0.4.tgz) = 0463f7e12758b9ae1104af4e357da125
+SHA256 (PEAR/Crypt_CBC-0.4.tgz) = 2476bc72dfa5b54cda908a9db7b63ef58e5e115548e5669b7bdd983b293a453f
SIZE (PEAR/Crypt_CBC-0.4.tgz) = 2938
diff --git a/security/pecl-ssh2/distinfo b/security/pecl-ssh2/distinfo
index 06e23da5a063..ffc41645c237 100644
--- a/security/pecl-ssh2/distinfo
+++ b/security/pecl-ssh2/distinfo
@@ -1,2 +1,3 @@
MD5 (PECL/ssh2-0.9.tgz) = 440ef155d58821df44c643a44d21e312
+SHA256 (PECL/ssh2-0.9.tgz) = 7d7aa7ed0e7fc198f7c2b969d0e82278e7fa181fe154d31b07a2dbe364012215
SIZE (PECL/ssh2-0.9.tgz) = 21872
diff --git a/security/pgp/distinfo b/security/pgp/distinfo
index 008124f64fbe..681f9d5b812a 100644
--- a/security/pgp/distinfo
+++ b/security/pgp/distinfo
@@ -1,2 +1,3 @@
MD5 (pgp263is.tar.gz) = 73bbb87b8c77debcf9de3b9d49902892
+SHA256 (pgp263is.tar.gz) = b2ef3aa300e4fc437f64090789ae767c749d31911ee8c421644aa6894bf907e1
SIZE (pgp263is.tar.gz) = 607982
diff --git a/security/pgpgpg/distinfo b/security/pgpgpg/distinfo
index 8e54109f7072..5fab0e96f67d 100644
--- a/security/pgpgpg/distinfo
+++ b/security/pgpgpg/distinfo
@@ -1,2 +1,3 @@
MD5 (pgpgpg-0.13.tar.gz) = 63c5070fa1bd796dbac24455648016cd
+SHA256 (pgpgpg-0.13.tar.gz) = 905e1d2c60715a733f30e7469e9255370d69858abfe0c7d4972b10cb0165cbc3
SIZE (pgpgpg-0.13.tar.gz) = 53135
diff --git a/security/pktsuckers/distinfo b/security/pktsuckers/distinfo
index 898f40127a21..9acda7213648 100644
--- a/security/pktsuckers/distinfo
+++ b/security/pktsuckers/distinfo
@@ -1,2 +1,3 @@
MD5 (pktsuckers1_2.tar.gz) = 5b6878f7d8b81020ab2f61d4af41eac1
+SHA256 (pktsuckers1_2.tar.gz) = f0dcc87f6b34c2e22a21de799c82dd555d8342c7db24a6d99048f88f1a6fb871
SIZE (pktsuckers1_2.tar.gz) = 4105
diff --git a/security/poc/distinfo b/security/poc/distinfo
index 06603339f43b..a16370fe6743 100644
--- a/security/poc/distinfo
+++ b/security/poc/distinfo
@@ -1,2 +1,3 @@
MD5 (poc-1.2.tar.gz) = 06cdaa49f3ca5703b170b229e83a0375
+SHA256 (poc-1.2.tar.gz) = e22260de0a6ea8e001ce9e13dee0e88db3bebcfa2d629f662ee2b7c244444727
SIZE (poc-1.2.tar.gz) = 133376
diff --git a/security/portsentry/distinfo b/security/portsentry/distinfo
index 6a24aad9f104..e39537a923d0 100644
--- a/security/portsentry/distinfo
+++ b/security/portsentry/distinfo
@@ -1,2 +1,3 @@
MD5 (portsentry-1.1.tar.gz) = 782839446b7eca554bb1880ef0882670
+SHA256 (portsentry-1.1.tar.gz) = eb06f3c328614365a9fe61b8878acb76cbf364cb695dda37536a3b0e07a13f1f
SIZE (portsentry-1.1.tar.gz) = 45871
diff --git a/security/ppgen/distinfo b/security/ppgen/distinfo
index d8b1a36e3cfe..783de997d158 100644
--- a/security/ppgen/distinfo
+++ b/security/ppgen/distinfo
@@ -1,4 +1,6 @@
-MD5 (en.gz) = 2a84c2d569c334dee1770e49de14455b
-SIZE (en.gz) = 123541
MD5 (ppgen-1.0.tar.gz) = 7544cda944428cfc2d17432adda25dc3
+SHA256 (ppgen-1.0.tar.gz) = ac3977cd2312d6006c04284ec2c2ec6a0317102a27944825a94af2e39f192b4c
SIZE (ppgen-1.0.tar.gz) = 18123
+MD5 (en.gz) = 2a84c2d569c334dee1770e49de14455b
+SHA256 (en.gz) = 20b88b5abbb2666510a0fd6ce05199adc70b1320403c841cf21a6b55b6810166
+SIZE (en.gz) = 123541
diff --git a/security/pscan/distinfo b/security/pscan/distinfo
index d6711adc80e7..f47f1586e078 100644
--- a/security/pscan/distinfo
+++ b/security/pscan/distinfo
@@ -1,2 +1,3 @@
MD5 (pscan.tar.gz) = 9a83db546f0398d2eb7162b9c3f7cecc
+SHA256 (pscan.tar.gz) = 0f3a9f5b91ddba5363d77734a717f541260b2154c964b9ce63511b3ff50272ee
SIZE (pscan.tar.gz) = 14555
diff --git a/security/py-cryptkit/distinfo b/security/py-cryptkit/distinfo
index 8ce0ebbf84ed..c953bbc4d6e7 100644
--- a/security/py-cryptkit/distinfo
+++ b/security/py-cryptkit/distinfo
@@ -1,2 +1,3 @@
MD5 (cryptkit-0.9.tar.gz) = 77e4693a153c31170e9ef6f4e29819ff
+SHA256 (cryptkit-0.9.tar.gz) = 16359af97d36efc1ed489b95965fd2d035843f601a85fe66ac0fca89e324e939
SIZE (cryptkit-0.9.tar.gz) = 103627
diff --git a/security/py-fchksum/distinfo b/security/py-fchksum/distinfo
index af4564b125b8..63d5819f4f02 100644
--- a/security/py-fchksum/distinfo
+++ b/security/py-fchksum/distinfo
@@ -1,2 +1,3 @@
MD5 (python-fchksum-1.7.1.tar.gz) = 5a7fdec9b6a04ef6d17962df2a74284b
+SHA256 (python-fchksum-1.7.1.tar.gz) = 407625d2bf38be6fcbe8b01007d1803b5c5bd97249114c076edef4fd061405a7
SIZE (python-fchksum-1.7.1.tar.gz) = 26724
diff --git a/security/py-gnupg/distinfo b/security/py-gnupg/distinfo
index 6df12af87bfc..089746e49022 100644
--- a/security/py-gnupg/distinfo
+++ b/security/py-gnupg/distinfo
@@ -1,2 +1,3 @@
MD5 (GnuPGInterface-0.3.2.tar.gz) = d4627d83446f96bd8c22f8d15db3f7c2
+SHA256 (GnuPGInterface-0.3.2.tar.gz) = 0ea672251e2e3f71b62fef0c01539519d500f6b338f803af6b57e67a73cca8e6
SIZE (GnuPGInterface-0.3.2.tar.gz) = 19875
diff --git a/security/py-mcrypt/distinfo b/security/py-mcrypt/distinfo
index 36197db711c5..3c82284fd74e 100644
--- a/security/py-mcrypt/distinfo
+++ b/security/py-mcrypt/distinfo
@@ -1,2 +1,3 @@
MD5 (python-mcrypt-1.1.tar.gz) = 0e9f7cc17545af6b51188b38984fe034
+SHA256 (python-mcrypt-1.1.tar.gz) = 6439d2aec5d4f90f79c26b15393960957e760772f5fcff84739b41c8bd4bbaa6
SIZE (python-mcrypt-1.1.tar.gz) = 22708
diff --git a/security/py-mhash/distinfo b/security/py-mhash/distinfo
index 1fb54e7e65ef..af5409b3935a 100644
--- a/security/py-mhash/distinfo
+++ b/security/py-mhash/distinfo
@@ -1,2 +1,3 @@
MD5 (python-mhash-1.4.tar.gz) = b3536ef3474a6459b5f03dee69ab97b6
+SHA256 (python-mhash-1.4.tar.gz) = c61973d91e0ca4cc092ae277346cab8b68279b9aa2fa0d49628daf1c7521e7a8
SIZE (python-mhash-1.4.tar.gz) = 17309
diff --git a/security/py-pow/distinfo b/security/py-pow/distinfo
index 805607762753..9e18fed64025 100644
--- a/security/py-pow/distinfo
+++ b/security/py-pow/distinfo
@@ -1,2 +1,3 @@
MD5 (POW-0.7.tar.gz) = e2d83a9f564cfd0ea1e1aa6488a05247
+SHA256 (POW-0.7.tar.gz) = c1f0228758ad2dee7186ba6ce1647abe3493c8621224f2b0046e7b7fc3311375
SIZE (POW-0.7.tar.gz) = 419919
diff --git a/security/py-pycrypto/distinfo b/security/py-pycrypto/distinfo
index fc2d27812e0d..e128689bcd65 100644
--- a/security/py-pycrypto/distinfo
+++ b/security/py-pycrypto/distinfo
@@ -1,2 +1,3 @@
MD5 (pycrypto-2.0.1.tar.gz) = 4d5674f3898a573691ffb335e8d749cd
+SHA256 (pycrypto-2.0.1.tar.gz) = b08d4ed54c9403c77778a3803e53a4f33f359b42d94f6f3e14abb1bf4941e6ea
SIZE (pycrypto-2.0.1.tar.gz) = 154292
diff --git a/security/py-rijndael/distinfo b/security/py-rijndael/distinfo
index 92047190e343..5eb2860329d7 100644
--- a/security/py-rijndael/distinfo
+++ b/security/py-rijndael/distinfo
@@ -1,2 +1,3 @@
MD5 (pyRijndael-1.1.py.gz) = aa0053ffecbddb1fbfc685ae467663e5
+SHA256 (pyRijndael-1.1.py.gz) = b102dd60b0d0b48ffa5ab9f11a853b22414a9f379cec6c488c29ec7bde348404
SIZE (pyRijndael-1.1.py.gz) = 3416
diff --git a/security/py-twofish/distinfo b/security/py-twofish/distinfo
index f22f7af64463..52901eb8f5f1 100644
--- a/security/py-twofish/distinfo
+++ b/security/py-twofish/distinfo
@@ -1,2 +1,3 @@
MD5 (twofishmodule-0.7.tar.gz) = 557f60dc6d37a6eb43ade9ec52f71556
+SHA256 (twofishmodule-0.7.tar.gz) = 8dc4384955da4b7370c9aac1e954f247429537d24bb3df8593f900fbfb750bbb
SIZE (twofishmodule-0.7.tar.gz) = 49419
diff --git a/security/py-xmlsec/distinfo b/security/py-xmlsec/distinfo
index a8e9516ff47e..0e05a3a1bafd 100644
--- a/security/py-xmlsec/distinfo
+++ b/security/py-xmlsec/distinfo
@@ -1,2 +1,3 @@
MD5 (pyxmlsec-0.2.1.tar.gz) = 615aac32eaa2abb0c9091832336fa82b
+SHA256 (pyxmlsec-0.2.1.tar.gz) = 5e359a43c44fedd35bc015ad32573b20d2bea0fb3f8a83916fa173d9c578a77a
SIZE (pyxmlsec-0.2.1.tar.gz) = 220043
diff --git a/security/rats/distinfo b/security/rats/distinfo
index 75c42fbfde32..1bde3472e6c9 100644
--- a/security/rats/distinfo
+++ b/security/rats/distinfo
@@ -1,2 +1,3 @@
MD5 (rats-2.1.tar.gz) = adf31806f1eff0c353abcfd57653ecb3
+SHA256 (rats-2.1.tar.gz) = ec9fac2765b655c03cede8c5920de3226581f1e626be314bce95f4d0ac9aadd9
SIZE (rats-2.1.tar.gz) = 326930
diff --git a/security/rid/distinfo b/security/rid/distinfo
index 917bdade37c4..71deb22318fa 100644
--- a/security/rid/distinfo
+++ b/security/rid/distinfo
@@ -1,2 +1,3 @@
MD5 (rid-1_0.tgz) = e954c79898465597d0da783738460554
+SHA256 (rid-1_0.tgz) = 16f99c15f1cd344690a188e10699603f0d8f2c15ca046da9943310393778589c
SIZE (rid-1_0.tgz) = 22964
diff --git a/security/ruby-acl/distinfo b/security/ruby-acl/distinfo
index 61ebb305af89..951e044506ce 100644
--- a/security/ruby-acl/distinfo
+++ b/security/ruby-acl/distinfo
@@ -1,2 +1,3 @@
MD5 (ruby/acl-1.0.1.tar.gz) = da2d50ce01e8c9df26cdab60977e8623
+SHA256 (ruby/acl-1.0.1.tar.gz) = 12dc62b922eb91058d641af96657ab69ac332245b7c880d735ac3e9ebe333a9c
SIZE (ruby/acl-1.0.1.tar.gz) = 4456
diff --git a/security/ruby-aes/distinfo b/security/ruby-aes/distinfo
index 7134741f15d3..921a31d08e1a 100644
--- a/security/ruby-aes/distinfo
+++ b/security/ruby-aes/distinfo
@@ -1,2 +1,3 @@
MD5 (ruby/aes-rb-0.1.0.tar.gz) = ba28ad8fa9217b7e5bd64db647fa59c5
+SHA256 (ruby/aes-rb-0.1.0.tar.gz) = 4b53150f59eaae7083aa8274b4b798805383df999b0208ba58ac8bf59c617068
SIZE (ruby/aes-rb-0.1.0.tar.gz) = 77170
diff --git a/security/ruby-blowfish/distinfo b/security/ruby-blowfish/distinfo
index e0d36513c025..1f97c14def53 100644
--- a/security/ruby-blowfish/distinfo
+++ b/security/ruby-blowfish/distinfo
@@ -1,2 +1,3 @@
MD5 (ruby/ruby-blowfish-0.2.tar.gz) = 70e48a279ed70071a5d597243a13959b
+SHA256 (ruby/ruby-blowfish-0.2.tar.gz) = c7976f094fd120090804853123d0c49a557ec72b61be2aed92b454e7ce128f16
SIZE (ruby/ruby-blowfish-0.2.tar.gz) = 12605
diff --git a/security/ruby-cast_256/distinfo b/security/ruby-cast_256/distinfo
index 973c7a7897ca..d48fe73c95e9 100644
--- a/security/ruby-cast_256/distinfo
+++ b/security/ruby-cast_256/distinfo
@@ -1,2 +1,3 @@
MD5 (ruby/ruby_cast_256.zip) = 02771bfdd77409b0c231c7199a969004
+SHA256 (ruby/ruby_cast_256.zip) = 55dd25339def2ddaedbc77184925245d24734e853a763a5ec438176dae70c59d
SIZE (ruby/ruby_cast_256.zip) = 47283
diff --git a/security/ruby-gpgme/distinfo b/security/ruby-gpgme/distinfo
index 2dcbbef0692b..9393123663de 100644
--- a/security/ruby-gpgme/distinfo
+++ b/security/ruby-gpgme/distinfo
@@ -1,2 +1,3 @@
MD5 (ruby/ruby-gpgme-0.2.tar.gz) = 93c2765ef4c74329524ad781163e9f3e
+SHA256 (ruby/ruby-gpgme-0.2.tar.gz) = a73cea0b7c1b3859a6ef6526e0dbcd9a82b0853c5c9303858407fbd62dc7ed5b
SIZE (ruby/ruby-gpgme-0.2.tar.gz) = 18518
diff --git a/security/ruby-hmac/distinfo b/security/ruby-hmac/distinfo
index d93aa75f297a..826f8e61184d 100644
--- a/security/ruby-hmac/distinfo
+++ b/security/ruby-hmac/distinfo
@@ -1,2 +1,3 @@
MD5 (ruby/ruby-hmac-0.3.tar.gz) = 4f0ca6c3e03d3920ad7e032dd8f79185
+SHA256 (ruby/ruby-hmac-0.3.tar.gz) = d85a2fb76bd74a48a19d5a58dd6a3305ce71de220ad83cec42f970d064ae933e
SIZE (ruby/ruby-hmac-0.3.tar.gz) = 2279
diff --git a/security/ruby-mcrypt/distinfo b/security/ruby-mcrypt/distinfo
index 4516fe073b6a..a87952b5df33 100644
--- a/security/ruby-mcrypt/distinfo
+++ b/security/ruby-mcrypt/distinfo
@@ -1,2 +1,3 @@
MD5 (ruby/ruby-mcrypt-0.2.tar.gz) = 20cc4596e91bb73cd962eec783e7139d
+SHA256 (ruby/ruby-mcrypt-0.2.tar.gz) = e41207464ed34652bcdc3d3f5a36799f0bdbdce3c36561daecb9e88d2dcc3dc5
SIZE (ruby/ruby-mcrypt-0.2.tar.gz) = 12866
diff --git a/security/ruby-pam/distinfo b/security/ruby-pam/distinfo
index 28fc9d33f0bb..e581f782f536 100644
--- a/security/ruby-pam/distinfo
+++ b/security/ruby-pam/distinfo
@@ -1,2 +1,3 @@
MD5 (ruby/ruby-pam-1.5.2.tar.gz) = bf61416ddc429600812b7452f16b1c7b
+SHA256 (ruby/ruby-pam-1.5.2.tar.gz) = 9e5dbf92e397fca4ffbaf1e49fedfaa405d7be2227c0f1d4bba66a45c518df5a
SIZE (ruby/ruby-pam-1.5.2.tar.gz) = 8663
diff --git a/security/ruby-password/distinfo b/security/ruby-password/distinfo
index b467ca3651ba..3015b1a1b4f4 100644
--- a/security/ruby-password/distinfo
+++ b/security/ruby-password/distinfo
@@ -1,2 +1,3 @@
MD5 (ruby/ruby-password-0.5.2.tar.gz) = 6a33fb9dd039f07fe2b81a0d8eed7f6f
+SHA256 (ruby/ruby-password-0.5.2.tar.gz) = 14c27d8421203b82bbe2442b704f3c04cd3437a3e5d66b75606a139801b95731
SIZE (ruby/ruby-password-0.5.2.tar.gz) = 22656
diff --git a/security/ruby-tcpwrap/distinfo b/security/ruby-tcpwrap/distinfo
index fc87ee7a999d..0bfb77f0c638 100644
--- a/security/ruby-tcpwrap/distinfo
+++ b/security/ruby-tcpwrap/distinfo
@@ -1,2 +1,3 @@
MD5 (ruby/ruby-tcpwrap-0.6.tar.gz) = 4f6f55d51e32e6ff4330766999f49741
+SHA256 (ruby/ruby-tcpwrap-0.6.tar.gz) = b896dc36d41951ba5e3f769d1ad5a246b1f559d58f6435966ebe1d4d369996ea
SIZE (ruby/ruby-tcpwrap-0.6.tar.gz) = 4504
diff --git a/security/shishi/distinfo b/security/shishi/distinfo
index bc5009966668..b6abda30838b 100644
--- a/security/shishi/distinfo
+++ b/security/shishi/distinfo
@@ -1,2 +1,3 @@
MD5 (shishi-0.0.22.tar.gz) = f613e538ed0bb990f3644bbe5f0ab444
+SHA256 (shishi-0.0.22.tar.gz) = 630e8f3aff356a14708cdb6afe0cca3a6034c120e5d331f65680498037494e88
SIZE (shishi-0.0.22.tar.gz) = 3229140
diff --git a/security/slurpie/distinfo b/security/slurpie/distinfo
index 436129089483..ce733608449d 100644
--- a/security/slurpie/distinfo
+++ b/security/slurpie/distinfo
@@ -1,2 +1,3 @@
MD5 (slurpie.tgz) = 4826e8f6a12a559c6aec597745db396e
+SHA256 (slurpie.tgz) = 3e88b3a9b84059684075151000fff83f4d5257e7ae7586a821131e7d6ec8e489
SIZE (slurpie.tgz) = 8085
diff --git a/security/smurflog/distinfo b/security/smurflog/distinfo
index 3a357b73b8b2..38a7c5065f4e 100644
--- a/security/smurflog/distinfo
+++ b/security/smurflog/distinfo
@@ -1,2 +1,3 @@
MD5 (smurflog-2.1.tar.gz) = db9b015e386bd23e9dec531e051d7fb4
+SHA256 (smurflog-2.1.tar.gz) = 4af39a04856aed43e5ab15784a9dc1f36ca03b3cccd21f00513689f5726079f5
SIZE (smurflog-2.1.tar.gz) = 17662
diff --git a/security/sniff/distinfo b/security/sniff/distinfo
index cfd0810a04ae..faff6f1fc67a 100644
--- a/security/sniff/distinfo
+++ b/security/sniff/distinfo
@@ -1,2 +1,3 @@
MD5 (sniff-1.0.tar.gz) = 7843cbd6241834234c8cc44204fb2dc5
+SHA256 (sniff-1.0.tar.gz) = e2c172ad7e6b2244c7d927bf3d0db2dba17903e4ab14e0add64678d7c656172e
SIZE (sniff-1.0.tar.gz) = 24893
diff --git a/security/snortsnarf/distinfo b/security/snortsnarf/distinfo
index cab84d677254..71503bd90c91 100644
--- a/security/snortsnarf/distinfo
+++ b/security/snortsnarf/distinfo
@@ -1,2 +1,3 @@
MD5 (SnortSnarf-021111.1.tar.gz) = 74eb59a60f859af8c74a816c346c67cc
+SHA256 (SnortSnarf-021111.1.tar.gz) = 637a74fe8b2ae5b35919abc6525511c8ada982e27b48b4d809e1388cbec8b0f5
SIZE (SnortSnarf-021111.1.tar.gz) = 143623
diff --git a/security/spike-proxy/distinfo b/security/spike-proxy/distinfo
index 837851fea790..096f4df6465e 100644
--- a/security/spike-proxy/distinfo
+++ b/security/spike-proxy/distinfo
@@ -1,2 +1,3 @@
MD5 (SP148.tgz) = e5851a07067945eb2b0475dbdb4adf1c
+SHA256 (SP148.tgz) = 1fe680f9f749268d77c515972a35a04d0418cc847554fc261f0b2a9aa6841317
SIZE (SP148.tgz) = 631577
diff --git a/security/srp/distinfo b/security/srp/distinfo
index 3624ca84ba9c..3ccc50790c15 100644
--- a/security/srp/distinfo
+++ b/security/srp/distinfo
@@ -1,2 +1,3 @@
MD5 (srp-2.0.0.tar.gz) = d8f6d0bbb8e2214580d2ab25b53529fe
+SHA256 (srp-2.0.0.tar.gz) = a3c72ab642f236d622eeaa55909b909883648eacfeff91820168bd9fd6e676db
SIZE (srp-2.0.0.tar.gz) = 1448813
diff --git a/security/ssh-gui/distinfo b/security/ssh-gui/distinfo
index 7b89e2b0f4a4..25a404b39dcd 100644
--- a/security/ssh-gui/distinfo
+++ b/security/ssh-gui/distinfo
@@ -1,2 +1,3 @@
MD5 (ssh-gui-0.7.1.tar.gz) = 50e47bae6dd1a0d2a5e6ba881d591d4c
+SHA256 (ssh-gui-0.7.1.tar.gz) = 8d6123e14023064a4e0c72aaa716f64ad83b44f1bef7cda81d54c87bddde4db2
SIZE (ssh-gui-0.7.1.tar.gz) = 4416
diff --git a/security/ssh/distinfo b/security/ssh/distinfo
index 8976c8dc6815..c2bc8a8f4c08 100644
--- a/security/ssh/distinfo
+++ b/security/ssh/distinfo
@@ -1,2 +1,3 @@
MD5 (ssh-1.2.33.tar.gz) = 1a0ec35dfa1d8d9c0b650fa99ab21d56
+SHA256 (ssh-1.2.33.tar.gz) = d8ff41a026e77facee349becb79c04099e71012ae6bc386ced5ba58c926c2675
SIZE (ssh-1.2.33.tar.gz) = 1030252
diff --git a/security/sslwrap/distinfo b/security/sslwrap/distinfo
index 7da7dd569797..277d2963dcf2 100644
--- a/security/sslwrap/distinfo
+++ b/security/sslwrap/distinfo
@@ -1,2 +1,3 @@
MD5 (sslwrap.tar.gz) = 5a09f966f9114a108572f70a57bafdf7
+SHA256 (sslwrap.tar.gz) = 596a1bf61a457662e754b9fcfec6b3df7fb2f6c88498bd76ef8027f08c3af336
SIZE (sslwrap.tar.gz) = 21170
diff --git a/security/strobe/distinfo b/security/strobe/distinfo
index 8915c9ba6309..c60e589b14b5 100644
--- a/security/strobe/distinfo
+++ b/security/strobe/distinfo
@@ -1,2 +1,3 @@
MD5 (strobe-1.06.tar.gz) = ec976426618e32f7440a4495e8c858e9
+SHA256 (strobe-1.06.tar.gz) = 07ff7b3911d834cdca484c3881dc5646d2c34ba337c38a6cde909a2b06bb85ab
SIZE (strobe-1.06.tar.gz) = 35674
diff --git a/security/super/distinfo b/security/super/distinfo
index 178d803135ad..d1fab23edf77 100644
--- a/security/super/distinfo
+++ b/security/super/distinfo
@@ -1,2 +1,3 @@
MD5 (super-3.26.0-tar.gz) = 32d2c362b2eb4dcaab532b075fa08aee
+SHA256 (super-3.26.0-tar.gz) = e189b22959f5f1078ea800ca8ee5a2714f3406daca228b3283aef5bd53d09497
SIZE (super-3.26.0-tar.gz) = 227440
diff --git a/security/tea-total/distinfo b/security/tea-total/distinfo
index 8b7f2842f0bb..07d5490184eb 100644
--- a/security/tea-total/distinfo
+++ b/security/tea-total/distinfo
@@ -1,2 +1,3 @@
MD5 (tea-total-0.4.tar.gz) = 702a83ad861e74f64bf0fa7a353c85a2
+SHA256 (tea-total-0.4.tar.gz) = d1cf5f744759f45aa6cfb683ed08697dec302cc18ce480e664b93d0ace7ee0ee
SIZE (tea-total-0.4.tar.gz) = 77975
diff --git a/security/tinc/distinfo b/security/tinc/distinfo
index a14bc65251f5..8f105bcc6e9c 100644
--- a/security/tinc/distinfo
+++ b/security/tinc/distinfo
@@ -1,2 +1,3 @@
MD5 (tinc-1.0.4.tar.gz) = 63887373dd763f8d90cecc5a3616c363
+SHA256 (tinc-1.0.4.tar.gz) = 74373997b37a9e189e557ecf0d4e8b5aaa57f39be04ba5361448e31b73574b33
SIZE (tinc-1.0.4.tar.gz) = 480305
diff --git a/security/trinokiller/distinfo b/security/trinokiller/distinfo
index cada16fc0cab..dc69370705f7 100644
--- a/security/trinokiller/distinfo
+++ b/security/trinokiller/distinfo
@@ -1,2 +1,3 @@
MD5 (trinokiller.c) = 3aa49c480158e8c78199f25a5660cc79
+SHA256 (trinokiller.c) = 9c4ffca9be08405df5dfec4ef5709210ca11960c83448cf0da26a3c773ebeb3b
SIZE (trinokiller.c) = 1152
diff --git a/security/vlock/distinfo b/security/vlock/distinfo
index 4ae01ce0ae64..33f36fe35152 100644
--- a/security/vlock/distinfo
+++ b/security/vlock/distinfo
@@ -1,2 +1,3 @@
MD5 (vlock-1.3.tar.gz) = d04076f9c5f12aadc4d5fbbabf8a0c12
+SHA256 (vlock-1.3.tar.gz) = 700b8f45b6b7cdaac2185a4796870ac378015db18a7414eebee5e5b6a4131daf
SIZE (vlock-1.3.tar.gz) = 17188
diff --git a/security/vlog/distinfo b/security/vlog/distinfo
index c2e628521edb..5d8aa8f07467 100644
--- a/security/vlog/distinfo
+++ b/security/vlog/distinfo
@@ -1,2 +1,3 @@
MD5 (vlog-1.1f.tgz) = d60b2d615b9e94cc380859bf72845fb4
+SHA256 (vlog-1.1f.tgz) = f4e5d81623cf79ffe3c334e4d6be9aa3ae8753ed77121af874b914278abc536e
SIZE (vlog-1.1f.tgz) = 60583
diff --git a/security/xinetd/distinfo b/security/xinetd/distinfo
index 7cbf4bd77d4c..2b0a8c5bc2f4 100644
--- a/security/xinetd/distinfo
+++ b/security/xinetd/distinfo
@@ -1,2 +1,3 @@
MD5 (xinetd-2.3.14.tar.gz) = 567382d7972613090215c6c54f9b82d9
+SHA256 (xinetd-2.3.14.tar.gz) = 760e0e617c609a0509ef63fc7e9580d2f1d88c6113bb6d63273de7de7cd0bc1f
SIZE (xinetd-2.3.14.tar.gz) = 301703