aboutsummaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
authorMathieu Arnold <mat@FreeBSD.org>2014-11-26 13:08:24 +0000
committerMathieu Arnold <mat@FreeBSD.org>2014-11-26 13:08:24 +0000
commiteee58d187e2c55fca6f53b9e482d33cf5346fe81 (patch)
tree0d350fe6ad6a2fe3222d838f3c72856c78cd449f /security
parent3f1df82a16a1e89db9a69b36ade7342f34095ab4 (diff)
downloadports-eee58d187e2c55fca6f53b9e482d33cf5346fe81.tar.gz
ports-eee58d187e2c55fca6f53b9e482d33cf5346fe81.zip
Change the way Perl modules are installed, update the default Perl to 5.18.
Before, we had: site_perl : lib/perl5/site_perl/5.18 site_perl/perl_arch : lib/perl5/site_perl/5.18/mach perl_man3 : lib/perl5/5.18/man/man3 Now we have: site_perl : lib/perl5/site_perl site_arch : lib/perl5/site_perl/mach/5.18 perl_man3 : lib/perl5/site_perl/man/man3 Modules without any .so will be installed at the same place regardless of the Perl version, minimizing the upgrade when the major Perl version is changed. It uses a version dependent directory for modules with compiled bits. As PERL_ARCH is no longer needed in plists, it has been removed from PLIST_SUB. The USE_PERL5=fixpacklist keyword is removed, the .packlist file is now always removed, as is perllocal.pod. The old site_perl and site_perl/arch directories have been kept in the default Perl @INC for all Perl ports, and will be phased out as these old Perl versions expire. PR: 194969 Differential Revision: https://reviews.freebsd.org/D1019 Exp-run by: antoine Reviewed by: perl@ Approved by: portmgr
Notes
Notes: svn path=/head/; revision=373448
Diffstat (limited to 'security')
-rw-r--r--security/axTLS/Makefile7
-rw-r--r--security/axTLS/pkg-plist4
-rw-r--r--security/clamtk/Makefile6
-rw-r--r--security/clusterssh/Makefile1
-rw-r--r--security/clusterssh/pkg-plist6
-rw-r--r--security/ftimes/Makefile2
-rw-r--r--security/ftimes/pkg-plist3
-rw-r--r--security/lasso/Makefile5
-rw-r--r--security/lasso/pkg-plist6
-rw-r--r--security/libprelude/Makefile6
-rw-r--r--security/libprelude/pkg-plist8
-rw-r--r--security/libpreludedb/Makefile6
-rw-r--r--security/libpreludedb/pkg-plist6
-rw-r--r--security/libwhisker/Makefile9
-rw-r--r--security/log2timeline/Makefile1
-rw-r--r--security/log2timeline/pkg-plist11
-rw-r--r--security/p5-Apache-Htpasswd/Makefile1
-rw-r--r--security/p5-Apache-Htpasswd/pkg-plist4
-rw-r--r--security/p5-App-Genpass/Makefile1
-rw-r--r--security/p5-App-Genpass/pkg-plist4
-rw-r--r--security/p5-App-TLSMe/Makefile1
-rw-r--r--security/p5-App-TLSMe/pkg-plist6
-rw-r--r--security/p5-Auth-YubikeyDecrypter/Makefile1
-rw-r--r--security/p5-Auth-YubikeyDecrypter/pkg-plist4
-rw-r--r--security/p5-AuthCAS/Makefile1
-rw-r--r--security/p5-AuthCAS/pkg-plist2
-rw-r--r--security/p5-Authen-Bitcard/Makefile1
-rw-r--r--security/p5-Authen-Bitcard/pkg-plist4
-rw-r--r--security/p5-Authen-Captcha/Makefile2
-rw-r--r--security/p5-Authen-Captcha/pkg-plist6
-rw-r--r--security/p5-Authen-CyrusSASL/Makefile1
-rw-r--r--security/p5-Authen-CyrusSASL/pkg-plist6
-rw-r--r--security/p5-Authen-DecHpwd/Makefile1
-rw-r--r--security/p5-Authen-DecHpwd/pkg-plist7
-rw-r--r--security/p5-Authen-Htpasswd/Makefile1
-rw-r--r--security/p5-Authen-Htpasswd/pkg-plist5
-rw-r--r--security/p5-Authen-Krb5/Makefile1
-rw-r--r--security/p5-Authen-Krb5/pkg-plist10
-rw-r--r--security/p5-Authen-Libwrap/Makefile1
-rw-r--r--security/p5-Authen-Libwrap/pkg-plist7
-rw-r--r--security/p5-Authen-NTLM/Makefile1
-rw-r--r--security/p5-Authen-NTLM/pkg-plist5
-rw-r--r--security/p5-Authen-OATH/Makefile1
-rw-r--r--security/p5-Authen-OATH/pkg-plist4
-rw-r--r--security/p5-Authen-PAAS/Makefile1
-rw-r--r--security/p5-Authen-PAAS/pkg-plist5
-rw-r--r--security/p5-Authen-PAM/Makefile2
-rw-r--r--security/p5-Authen-PAM/pkg-plist11
-rw-r--r--security/p5-Authen-Passphrase/Makefile1
-rw-r--r--security/p5-Authen-Passphrase/pkg-plist2
-rw-r--r--security/p5-Authen-PluggableCaptcha/Makefile2
-rw-r--r--security/p5-Authen-PluggableCaptcha/pkg-plist12
-rw-r--r--security/p5-Authen-Radius/Makefile1
-rw-r--r--security/p5-Authen-Radius/pkg-plist4
-rw-r--r--security/p5-Authen-SASL-Cyrus/Makefile1
-rw-r--r--security/p5-Authen-SASL-Cyrus/pkg-plist15
-rw-r--r--security/p5-Authen-SASL/Makefile1
-rw-r--r--security/p5-Authen-SASL/pkg-plist6
-rw-r--r--security/p5-Authen-Simple-DBI/Makefile1
-rw-r--r--security/p5-Authen-Simple-DBI/pkg-plist2
-rw-r--r--security/p5-Authen-Simple-DBM/Makefile1
-rw-r--r--security/p5-Authen-Simple-DBM/pkg-plist2
-rw-r--r--security/p5-Authen-Simple-HTTP/Makefile1
-rw-r--r--security/p5-Authen-Simple-HTTP/pkg-plist2
-rw-r--r--security/p5-Authen-Simple-LDAP/Makefile1
-rw-r--r--security/p5-Authen-Simple-LDAP/pkg-plist1
-rw-r--r--security/p5-Authen-Simple-Net/Makefile2
-rw-r--r--security/p5-Authen-Simple-Net/pkg-plist2
-rw-r--r--security/p5-Authen-Simple-PAM/Makefile1
-rw-r--r--security/p5-Authen-Simple-PAM/pkg-plist2
-rw-r--r--security/p5-Authen-Simple-Passwd/Makefile1
-rw-r--r--security/p5-Authen-Simple-Passwd/pkg-plist2
-rw-r--r--security/p5-Authen-Simple-RADIUS/Makefile1
-rw-r--r--security/p5-Authen-Simple-RADIUS/pkg-plist2
-rw-r--r--security/p5-Authen-Simple-SMB/Makefile1
-rw-r--r--security/p5-Authen-Simple-SMB/pkg-plist2
-rw-r--r--security/p5-Authen-Simple-SSH/Makefile1
-rw-r--r--security/p5-Authen-Simple-SSH/pkg-plist2
-rw-r--r--security/p5-Authen-Simple/Makefile1
-rw-r--r--security/p5-Authen-Simple/pkg-plist5
-rw-r--r--security/p5-Authen-Smb/Makefile1
-rw-r--r--security/p5-Authen-Smb/pkg-plist10
-rw-r--r--security/p5-Authen-TacacsPlus/Makefile1
-rw-r--r--security/p5-Authen-TacacsPlus/pkg-plist8
-rw-r--r--security/p5-Authen-Ticket/Makefile1
-rw-r--r--security/p5-Authen-Ticket/pkg-plist5
-rw-r--r--security/p5-Authen-TypeKey/Makefile2
-rw-r--r--security/p5-Authen-TypeKey/pkg-plist4
-rw-r--r--security/p5-Business-PayPal-EWP/Makefile1
-rw-r--r--security/p5-Business-PayPal-EWP/pkg-plist10
-rw-r--r--security/p5-CACertOrg-CA/Makefile1
-rw-r--r--security/p5-CACertOrg-CA/pkg-plist1
-rw-r--r--security/p5-CSP/Makefile1
-rw-r--r--security/p5-CSP/pkg-plist3
-rw-r--r--security/p5-Cisco-Hash/Makefile1
-rw-r--r--security/p5-Cisco-Hash/pkg-plist4
-rw-r--r--security/p5-Crypt-Anubis/Makefile1
-rw-r--r--security/p5-Crypt-Anubis/pkg-plist8
-rw-r--r--security/p5-Crypt-AppleTwoFish/Makefile1
-rw-r--r--security/p5-Crypt-AppleTwoFish/pkg-plist4
-rw-r--r--security/p5-Crypt-Blowfish/Makefile1
-rw-r--r--security/p5-Crypt-Blowfish/pkg-plist8
-rw-r--r--security/p5-Crypt-Blowfish_PP/Makefile1
-rw-r--r--security/p5-Crypt-Blowfish_PP/pkg-plist4
-rw-r--r--security/p5-Crypt-CAST5/Makefile1
-rw-r--r--security/p5-Crypt-CAST5/pkg-plist8
-rw-r--r--security/p5-Crypt-CAST5_PP/Makefile1
-rw-r--r--security/p5-Crypt-CAST5_PP/pkg-plist7
-rw-r--r--security/p5-Crypt-CBC/Makefile1
-rw-r--r--security/p5-Crypt-CBC/pkg-plist4
-rw-r--r--security/p5-Crypt-CBCeasy/Makefile1
-rw-r--r--security/p5-Crypt-CBCeasy/pkg-plist4
-rw-r--r--security/p5-Crypt-CFB/Makefile1
-rw-r--r--security/p5-Crypt-CFB/pkg-plist4
-rw-r--r--security/p5-Crypt-Caesar/Makefile1
-rw-r--r--security/p5-Crypt-Caesar/pkg-plist4
-rw-r--r--security/p5-Crypt-Camellia_PP/Makefile1
-rw-r--r--security/p5-Crypt-Camellia_PP/pkg-plist4
-rw-r--r--security/p5-Crypt-Chimera/Makefile1
-rw-r--r--security/p5-Crypt-Chimera/pkg-plist5
-rw-r--r--security/p5-Crypt-CipherSaber/Makefile1
-rw-r--r--security/p5-Crypt-CipherSaber/pkg-plist4
-rw-r--r--security/p5-Crypt-Cracklib/Makefile2
-rw-r--r--security/p5-Crypt-Cracklib/pkg-plist8
-rw-r--r--security/p5-Crypt-Ctr/Makefile2
-rw-r--r--security/p5-Crypt-Ctr/pkg-plist4
-rw-r--r--security/p5-Crypt-DES/Makefile1
-rw-r--r--security/p5-Crypt-DES/pkg-plist8
-rw-r--r--security/p5-Crypt-DES_EDE3/Makefile2
-rw-r--r--security/p5-Crypt-DES_EDE3/pkg-plist4
-rw-r--r--security/p5-Crypt-DES_PP/Makefile1
-rw-r--r--security/p5-Crypt-DES_PP/pkg-plist3
-rw-r--r--security/p5-Crypt-DH/Makefile1
-rw-r--r--security/p5-Crypt-DH/pkg-plist4
-rw-r--r--security/p5-Crypt-DSA/Makefile1
-rw-r--r--security/p5-Crypt-DSA/pkg-plist6
-rw-r--r--security/p5-Crypt-Dining/Makefile1
-rw-r--r--security/p5-Crypt-Dining/pkg-plist4
-rw-r--r--security/p5-Crypt-ECB/Makefile1
-rw-r--r--security/p5-Crypt-ECB/pkg-plist4
-rw-r--r--security/p5-Crypt-Eksblowfish/Makefile1
-rw-r--r--security/p5-Crypt-Eksblowfish/pkg-plist18
-rw-r--r--security/p5-Crypt-Enigma/Makefile1
-rw-r--r--security/p5-Crypt-Enigma/pkg-plist4
-rw-r--r--security/p5-Crypt-GCrypt/Makefile4
-rw-r--r--security/p5-Crypt-GCrypt/pkg-plist11
-rw-r--r--security/p5-Crypt-GOST/Makefile1
-rw-r--r--security/p5-Crypt-GOST/pkg-plist8
-rw-r--r--security/p5-Crypt-GOST_PP/Makefile1
-rw-r--r--security/p5-Crypt-GOST_PP/pkg-plist4
-rw-r--r--security/p5-Crypt-GPG/Makefile2
-rw-r--r--security/p5-Crypt-GPG/pkg-plist4
-rw-r--r--security/p5-Crypt-GeneratePassword/Makefile1
-rw-r--r--security/p5-Crypt-GeneratePassword/pkg-plist5
-rw-r--r--security/p5-Crypt-HCE_MD5/Makefile1
-rw-r--r--security/p5-Crypt-HCE_MD5/pkg-plist6
-rw-r--r--security/p5-Crypt-HCE_SHA/Makefile1
-rw-r--r--security/p5-Crypt-HCE_SHA/pkg-plist8
-rw-r--r--security/p5-Crypt-IDEA/Makefile1
-rw-r--r--security/p5-Crypt-IDEA/pkg-plist10
-rw-r--r--security/p5-Crypt-Imail/Makefile1
-rw-r--r--security/p5-Crypt-Imail/pkg-plist4
-rw-r--r--security/p5-Crypt-Juniper/Makefile1
-rw-r--r--security/p5-Crypt-Juniper/pkg-plist4
-rw-r--r--security/p5-Crypt-Khazad/Makefile1
-rw-r--r--security/p5-Crypt-Khazad/pkg-plist8
-rw-r--r--security/p5-Crypt-License/Makefile1
-rw-r--r--security/p5-Crypt-License/pkg-plist5
-rw-r--r--security/p5-Crypt-Lite/Makefile1
-rw-r--r--security/p5-Crypt-Lite/pkg-plist4
-rw-r--r--security/p5-Crypt-Loki97/Makefile1
-rw-r--r--security/p5-Crypt-Loki97/pkg-plist8
-rw-r--r--security/p5-Crypt-MySQL/Makefile1
-rw-r--r--security/p5-Crypt-MySQL/pkg-plist7
-rw-r--r--security/p5-Crypt-NULL/Makefile1
-rw-r--r--security/p5-Crypt-NULL/pkg-plist4
-rw-r--r--security/p5-Crypt-OFB/Makefile1
-rw-r--r--security/p5-Crypt-OFB/pkg-plist4
-rw-r--r--security/p5-Crypt-OICQ/Makefile1
-rw-r--r--security/p5-Crypt-OICQ/pkg-plist4
-rw-r--r--security/p5-Crypt-OTP/Makefile1
-rw-r--r--security/p5-Crypt-OTP/pkg-plist4
-rw-r--r--security/p5-Crypt-OpenPGP/Makefile2
-rw-r--r--security/p5-Crypt-OpenPGP/pkg-plist8
-rw-r--r--security/p5-Crypt-OpenSSL-AES/Makefile2
-rw-r--r--security/p5-Crypt-OpenSSL-AES/pkg-plist10
-rw-r--r--security/p5-Crypt-OpenSSL-Bignum/Makefile1
-rw-r--r--security/p5-Crypt-OpenSSL-Bignum/pkg-plist13
-rw-r--r--security/p5-Crypt-OpenSSL-CA/Makefile2
-rw-r--r--security/p5-Crypt-OpenSSL-CA/pkg-plist37
-rw-r--r--security/p5-Crypt-OpenSSL-DSA/Makefile1
-rw-r--r--security/p5-Crypt-OpenSSL-DSA/pkg-plist13
-rw-r--r--security/p5-Crypt-OpenSSL-RSA/Makefile1
-rw-r--r--security/p5-Crypt-OpenSSL-RSA/pkg-plist20
-rw-r--r--security/p5-Crypt-OpenSSL-Random/Makefile1
-rw-r--r--security/p5-Crypt-OpenSSL-Random/pkg-plist12
-rw-r--r--security/p5-Crypt-OpenSSL-X509/Makefile1
-rw-r--r--security/p5-Crypt-OpenSSL-X509/pkg-plist10
-rw-r--r--security/p5-Crypt-PBKDF2/Makefile1
-rw-r--r--security/p5-Crypt-PBKDF2/pkg-plist1
-rw-r--r--security/p5-Crypt-PGPSimple/Makefile1
-rw-r--r--security/p5-Crypt-PGPSimple/pkg-plist4
-rw-r--r--security/p5-Crypt-PassGen/Makefile1
-rw-r--r--security/p5-Crypt-PassGen/pkg-plist4
-rw-r--r--security/p5-Crypt-Passwd-XS/Makefile1
-rw-r--r--security/p5-Crypt-Passwd-XS/pkg-plist10
-rw-r--r--security/p5-Crypt-PasswdMD5/Makefile2
-rw-r--r--security/p5-Crypt-PasswdMD5/pkg-plist4
-rw-r--r--security/p5-Crypt-Password-Util/Makefile1
-rw-r--r--security/p5-Crypt-Password-Util/pkg-plist2
-rw-r--r--security/p5-Crypt-Primes/Makefile1
-rw-r--r--security/p5-Crypt-Primes/pkg-plist4
-rw-r--r--security/p5-Crypt-RC4/Makefile1
-rw-r--r--security/p5-Crypt-RC4/pkg-plist4
-rw-r--r--security/p5-Crypt-RC5/Makefile1
-rw-r--r--security/p5-Crypt-RC5/pkg-plist4
-rw-r--r--security/p5-Crypt-RC6/Makefile1
-rw-r--r--security/p5-Crypt-RC6/pkg-plist8
-rw-r--r--security/p5-Crypt-RHash/Makefile5
-rw-r--r--security/p5-Crypt-RHash/pkg-plist8
-rw-r--r--security/p5-Crypt-RIPEMD160/Makefile1
-rw-r--r--security/p5-Crypt-RIPEMD160/pkg-plist13
-rw-r--r--security/p5-Crypt-RSA-Yandex/Makefile1
-rw-r--r--security/p5-Crypt-RSA-Yandex/pkg-plist10
-rw-r--r--security/p5-Crypt-RSA/Makefile2
-rw-r--r--security/p5-Crypt-RSA/pkg-plist10
-rw-r--r--security/p5-Crypt-Rabbit/Makefile1
-rw-r--r--security/p5-Crypt-Rabbit/pkg-plist8
-rw-r--r--security/p5-Crypt-RandPasswd/Makefile2
-rw-r--r--security/p5-Crypt-RandPasswd/pkg-plist4
-rw-r--r--security/p5-Crypt-Random-Source/Makefile2
-rw-r--r--security/p5-Crypt-Random-Source/pkg-plist10
-rw-r--r--security/p5-Crypt-Random/Makefile2
-rw-r--r--security/p5-Crypt-Random/pkg-plist6
-rw-r--r--security/p5-Crypt-Rijndael/Makefile1
-rw-r--r--security/p5-Crypt-Rijndael/pkg-plist8
-rw-r--r--security/p5-Crypt-Rijndael_PP/Makefile1
-rw-r--r--security/p5-Crypt-Rijndael_PP/pkg-plist4
-rw-r--r--security/p5-Crypt-SKey/Makefile2
-rw-r--r--security/p5-Crypt-SKey/pkg-plist4
-rw-r--r--security/p5-Crypt-SMIME/Makefile3
-rw-r--r--security/p5-Crypt-SMIME/pkg-plist7
-rw-r--r--security/p5-Crypt-SSLeay/Makefile1
-rw-r--r--security/p5-Crypt-SSLeay/pkg-plist23
-rw-r--r--security/p5-Crypt-Salt/Makefile1
-rw-r--r--security/p5-Crypt-Salt/pkg-plist4
-rw-r--r--security/p5-Crypt-SaltedHash/Makefile1
-rw-r--r--security/p5-Crypt-SaltedHash/pkg-plist1
-rw-r--r--security/p5-Crypt-Serpent/Makefile1
-rw-r--r--security/p5-Crypt-Serpent/pkg-plist8
-rw-r--r--security/p5-Crypt-Shark/Makefile1
-rw-r--r--security/p5-Crypt-Shark/pkg-plist8
-rw-r--r--security/p5-Crypt-Simple/Makefile2
-rw-r--r--security/p5-Crypt-Simple/pkg-plist4
-rw-r--r--security/p5-Crypt-SmbHash/Makefile1
-rw-r--r--security/p5-Crypt-SmbHash/pkg-plist4
-rw-r--r--security/p5-Crypt-Solitaire/Makefile1
-rw-r--r--security/p5-Crypt-Solitaire/pkg-plist6
-rw-r--r--security/p5-Crypt-TEA/Makefile1
-rw-r--r--security/p5-Crypt-TEA/pkg-plist8
-rw-r--r--security/p5-Crypt-T_e_a/Makefile1
-rw-r--r--security/p5-Crypt-T_e_a/pkg-plist4
-rw-r--r--security/p5-Crypt-Tea_JS/Makefile1
-rw-r--r--security/p5-Crypt-Tea_JS/pkg-plist8
-rw-r--r--security/p5-Crypt-TripleDES/Makefile1
-rw-r--r--security/p5-Crypt-TripleDES/pkg-plist4
-rw-r--r--security/p5-Crypt-Twofish/Makefile1
-rw-r--r--security/p5-Crypt-Twofish/pkg-plist8
-rw-r--r--security/p5-Crypt-Twofish2/Makefile1
-rw-r--r--security/p5-Crypt-Twofish2/pkg-plist8
-rw-r--r--security/p5-Crypt-Twofish_PP/Makefile2
-rw-r--r--security/p5-Crypt-Twofish_PP/pkg-plist7
-rw-r--r--security/p5-Crypt-URandom/Makefile1
-rw-r--r--security/p5-Crypt-URandom/pkg-plist4
-rw-r--r--security/p5-Crypt-UnixCrypt/Makefile1
-rw-r--r--security/p5-Crypt-UnixCrypt/pkg-plist4
-rw-r--r--security/p5-Crypt-UnixCrypt_XS/Makefile1
-rw-r--r--security/p5-Crypt-UnixCrypt_XS/pkg-plist8
-rw-r--r--security/p5-Crypt-X509/Makefile1
-rw-r--r--security/p5-Crypt-X509/pkg-plist4
-rw-r--r--security/p5-Crypt-xDBM_File/Makefile1
-rw-r--r--security/p5-Crypt-xDBM_File/pkg-plist4
-rw-r--r--security/p5-CryptX/Makefile1
-rw-r--r--security/p5-CryptX/pkg-plist151
-rw-r--r--security/p5-Dancer-Plugin-Auth-Extensible-Provider-Usergroup/Makefile1
-rw-r--r--security/p5-Dancer-Plugin-Auth-Extensible-Provider-Usergroup/pkg-plist3
-rw-r--r--security/p5-Dancer-Plugin-Auth-Extensible/Makefile1
-rw-r--r--security/p5-Dancer-Plugin-Auth-Extensible/pkg-plist10
-rw-r--r--security/p5-Dancer-Plugin-Passphrase/Makefile1
-rw-r--r--security/p5-Dancer-Plugin-Passphrase/pkg-plist6
-rw-r--r--security/p5-Dancer2-Plugin-Auth-Extensible/Makefile1
-rw-r--r--security/p5-Dancer2-Plugin-Auth-Extensible/pkg-plist1
-rw-r--r--security/p5-Dancer2-Plugin-Passphrase/Makefile1
-rw-r--r--security/p5-Dancer2-Plugin-Passphrase/pkg-plist1
-rw-r--r--security/p5-Data-Entropy/Makefile1
-rw-r--r--security/p5-Data-Entropy/pkg-plist3
-rw-r--r--security/p5-Data-Password/Makefile1
-rw-r--r--security/p5-Data-Password/pkg-plist4
-rw-r--r--security/p5-Digest-Adler32/Makefile2
-rw-r--r--security/p5-Digest-Adler32/pkg-plist4
-rw-r--r--security/p5-Digest-Bcrypt/Makefile1
-rw-r--r--security/p5-Digest-Bcrypt/pkg-plist4
-rw-r--r--security/p5-Digest-BubbleBabble/Makefile1
-rw-r--r--security/p5-Digest-BubbleBabble/pkg-plist4
-rw-r--r--security/p5-Digest-CRC/Makefile1
-rw-r--r--security/p5-Digest-CRC/pkg-plist8
-rw-r--r--security/p5-Digest-Crc32/Makefile1
-rw-r--r--security/p5-Digest-Crc32/pkg-plist4
-rw-r--r--security/p5-Digest-DJB/Makefile1
-rw-r--r--security/p5-Digest-DJB/pkg-plist8
-rw-r--r--security/p5-Digest-DMAC/Makefile1
-rw-r--r--security/p5-Digest-DMAC/pkg-plist4
-rw-r--r--security/p5-Digest-EMAC/Makefile1
-rw-r--r--security/p5-Digest-EMAC/pkg-plist4
-rw-r--r--security/p5-Digest-Elf/Makefile1
-rw-r--r--security/p5-Digest-Elf/pkg-plist8
-rw-r--r--security/p5-Digest-FNV/Makefile1
-rw-r--r--security/p5-Digest-FNV/pkg-plist10
-rw-r--r--security/p5-Digest-HMAC/Makefile1
-rw-r--r--security/p5-Digest-HMAC/pkg-plist4
-rw-r--r--security/p5-Digest-Hashcash/Makefile1
-rw-r--r--security/p5-Digest-Hashcash/pkg-plist8
-rw-r--r--security/p5-Digest-Haval256/Makefile1
-rw-r--r--security/p5-Digest-Haval256/pkg-plist8
-rw-r--r--security/p5-Digest-JHash/Makefile1
-rw-r--r--security/p5-Digest-JHash/pkg-plist8
-rw-r--r--security/p5-Digest-MD2/Makefile1
-rw-r--r--security/p5-Digest-MD2/pkg-plist8
-rw-r--r--security/p5-Digest-MD4/Makefile1
-rw-r--r--security/p5-Digest-MD4/pkg-plist8
-rw-r--r--security/p5-Digest-MD5-File/Makefile1
-rw-r--r--security/p5-Digest-MD5-File/pkg-plist6
-rw-r--r--security/p5-Digest-MD5-M4p/Makefile2
-rw-r--r--security/p5-Digest-MD5-M4p/pkg-plist10
-rw-r--r--security/p5-Digest-MD5-Reverse/Makefile1
-rw-r--r--security/p5-Digest-MD5-Reverse/pkg-plist2
-rw-r--r--security/p5-Digest-MD5/Makefile1
-rw-r--r--security/p5-Digest-MD5/pkg-plist8
-rw-r--r--security/p5-Digest-ManberHash/Makefile1
-rw-r--r--security/p5-Digest-ManberHash/pkg-plist8
-rw-r--r--security/p5-Digest-MurmurHash/Makefile1
-rw-r--r--security/p5-Digest-MurmurHash/pkg-plist8
-rw-r--r--security/p5-Digest-Nilsimsa/Makefile1
-rw-r--r--security/p5-Digest-Nilsimsa/pkg-plist8
-rw-r--r--security/p5-Digest-Pearson-PurePerl/Makefile1
-rw-r--r--security/p5-Digest-Pearson-PurePerl/pkg-plist6
-rw-r--r--security/p5-Digest-Pearson/Makefile1
-rw-r--r--security/p5-Digest-Pearson/pkg-plist8
-rw-r--r--security/p5-Digest-Perl-MD4/Makefile1
-rw-r--r--security/p5-Digest-Perl-MD4/pkg-plist6
-rw-r--r--security/p5-Digest-Perl-MD5/Makefile1
-rw-r--r--security/p5-Digest-Perl-MD5/pkg-plist6
-rw-r--r--security/p5-Digest-SHA-PurePerl/Makefile1
-rw-r--r--security/p5-Digest-SHA-PurePerl/pkg-plist6
-rw-r--r--security/p5-Digest-SHA/Makefile3
-rw-r--r--security/p5-Digest-SHA/pkg-plist8
-rw-r--r--security/p5-Digest-SHA1/Makefile1
-rw-r--r--security/p5-Digest-SHA1/pkg-plist8
-rw-r--r--security/p5-Digest-SV1/Makefile1
-rw-r--r--security/p5-Digest-SV1/pkg-plist1
-rw-r--r--security/p5-Digest-Tiger/Makefile1
-rw-r--r--security/p5-Digest-Tiger/pkg-plist10
-rw-r--r--security/p5-Digest-Whirlpool/Makefile1
-rw-r--r--security/p5-Digest-Whirlpool/pkg-plist8
-rw-r--r--security/p5-Digest/Makefile1
-rw-r--r--security/p5-Digest/pkg-plist3
-rw-r--r--security/p5-File-KeePass-Agent/Makefile1
-rw-r--r--security/p5-File-KeePass-Agent/pkg-plist6
-rw-r--r--security/p5-File-KeePass/Makefile1
-rw-r--r--security/p5-File-KeePass/pkg-plist4
-rw-r--r--security/p5-File-Scan-ClamAV/Makefile2
-rw-r--r--security/p5-File-Scan-ClamAV/pkg-plist6
-rw-r--r--security/p5-File-Scan/Makefile1
-rw-r--r--security/p5-File-Scan/pkg-plist4
-rw-r--r--security/p5-Filter-CBC/Makefile1
-rw-r--r--security/p5-Filter-CBC/pkg-plist4
-rw-r--r--security/p5-Filter-Crypto/Makefile1
-rw-r--r--security/p5-Filter-Crypto/pkg-plist21
-rw-r--r--security/p5-GD-SecurityImage/Makefile1
-rw-r--r--security/p5-GD-SecurityImage/pkg-plist5
-rw-r--r--security/p5-GSSAPI/Makefile1
-rw-r--r--security/p5-GSSAPI/pkg-plist14
-rw-r--r--security/p5-GnuPG-Interface/Makefile1
-rw-r--r--security/p5-GnuPG-Interface/pkg-plist4
-rw-r--r--security/p5-GnuPG/Makefile1
-rw-r--r--security/p5-GnuPG/pkg-plist4
-rw-r--r--security/p5-HTML-Email-Obfuscate/Makefile1
-rw-r--r--security/p5-HTML-Email-Obfuscate/pkg-plist6
-rw-r--r--security/p5-IO-Async-SSL/Makefile1
-rw-r--r--security/p5-IO-Async-SSL/pkg-plist6
-rw-r--r--security/p5-IO-Socket-SSL/Makefile1
-rw-r--r--security/p5-IO-Socket-SSL/pkg-plist1
-rw-r--r--security/p5-MD5/Makefile1
-rw-r--r--security/p5-MD5/pkg-plist2
-rw-r--r--security/p5-Mcrypt/Makefile2
-rw-r--r--security/p5-Mcrypt/pkg-plist16
-rw-r--r--security/p5-Module-Signature/Makefile1
-rw-r--r--security/p5-Module-Signature/pkg-plist4
-rw-r--r--security/p5-Net-Daemon-SSL/Makefile1
-rw-r--r--security/p5-Net-Daemon-SSL/pkg-plist2
-rw-r--r--security/p5-Net-OpenID-Common/Makefile1
-rw-r--r--security/p5-Net-OpenID-Common/pkg-plist1
-rw-r--r--security/p5-Net-OpenID-JanRain/Makefile2
-rw-r--r--security/p5-Net-OpenID-JanRain/pkg-plist9
-rw-r--r--security/p5-Net-OpenID-Server/Makefile2
-rw-r--r--security/p5-Net-OpenID-Server/pkg-plist6
-rw-r--r--security/p5-Net-Radius-Server/Makefile1
-rw-r--r--security/p5-Net-Radius-Server/pkg-plist9
-rw-r--r--security/p5-Net-SAML/Makefile1
-rw-r--r--security/p5-Net-SAML/pkg-plist10
-rw-r--r--security/p5-Net-SSL-ExpireDate/Makefile1
-rw-r--r--security/p5-Net-SSL-ExpireDate/pkg-plist6
-rw-r--r--security/p5-Net-SSLGlue/Makefile1
-rw-r--r--security/p5-Net-SSLGlue/pkg-plist5
-rw-r--r--security/p5-Net-SSLeay/Makefile3
-rw-r--r--security/p5-Net-SSLeay/pkg-plist165
-rw-r--r--security/p5-Net-Server-Mail-ESMTP-AUTH/Makefile1
-rw-r--r--security/p5-Net-Server-Mail-ESMTP-AUTH/pkg-plist10
-rw-r--r--security/p5-Net-SinFP/Makefile4
-rw-r--r--security/p5-Net-SinFP/pkg-plist6
-rw-r--r--security/p5-Nmap-Parser/Makefile1
-rw-r--r--security/p5-Nmap-Parser/pkg-plist4
-rw-r--r--security/p5-Nmap-Scanner/Makefile2
-rw-r--r--security/p5-Nmap-Scanner/pkg-plist9
-rw-r--r--security/p5-OpenCA-CRL/Makefile1
-rw-r--r--security/p5-OpenCA-CRL/pkg-plist4
-rw-r--r--security/p5-OpenCA-CRR/Makefile1
-rw-r--r--security/p5-OpenCA-CRR/pkg-plist4
-rw-r--r--security/p5-OpenCA-OpenSSL/Makefile1
-rw-r--r--security/p5-OpenCA-OpenSSL/pkg-plist15
-rw-r--r--security/p5-OpenCA-PKCS7/Makefile1
-rw-r--r--security/p5-OpenCA-PKCS7/pkg-plist4
-rw-r--r--security/p5-OpenCA-REQ/Makefile1
-rw-r--r--security/p5-OpenCA-REQ/pkg-plist4
-rw-r--r--security/p5-OpenCA-X509/Makefile1
-rw-r--r--security/p5-OpenCA-X509/pkg-plist4
-rw-r--r--security/p5-PGP-Sign/Makefile2
-rw-r--r--security/p5-PGP-Sign/pkg-plist4
-rw-r--r--security/p5-PGP/Makefile2
-rw-r--r--security/p5-PGP/pkg-plist4
-rw-r--r--security/p5-POE-Component-SSLify/Makefile1
-rw-r--r--security/p5-POE-Component-SSLify/pkg-plist7
-rw-r--r--security/p5-POE-Filter-SSL/Makefile1
-rw-r--r--security/p5-POE-Filter-SSL/pkg-plist4
-rw-r--r--security/p5-PerlCryptLib/Makefile1
-rw-r--r--security/p5-PerlCryptLib/pkg-plist10
-rw-r--r--security/p5-SAVI-Perl/Makefile2
-rw-r--r--security/p5-SAVI-Perl/pkg-plist8
-rw-r--r--security/p5-SHA/Makefile1
-rw-r--r--security/p5-SHA/pkg-plist2
-rw-r--r--security/p5-Safe-Hole/Makefile1
-rw-r--r--security/p5-Safe-Hole/pkg-plist7
-rw-r--r--security/p5-Snort-Rule/Makefile5
-rw-r--r--security/p5-String-MkPasswd/Makefile1
-rw-r--r--security/p5-String-MkPasswd/pkg-plist4
-rw-r--r--security/p5-Sudo/Makefile1
-rw-r--r--security/p5-Sudo/pkg-plist2
-rw-r--r--security/p5-Text-Password-Pronounceable/Makefile1
-rw-r--r--security/p5-Text-Password-Pronounceable/pkg-plist6
-rw-r--r--security/p5-Tie-EncryptedHash/Makefile1
-rw-r--r--security/p5-Tie-EncryptedHash/pkg-plist4
-rw-r--r--security/p5-Tree-Authz/Makefile1
-rw-r--r--security/p5-Tree-Authz/pkg-plist2
-rw-r--r--security/p5-Unix-Passwd-File/Makefile1
-rw-r--r--security/p5-Unix-Passwd-File/pkg-plist6
-rw-r--r--security/p5-Yahoo-BBAuth/Makefile1
-rw-r--r--security/p5-Yahoo-BBAuth/pkg-plist4
-rw-r--r--security/p5-openxpki/Makefile3
-rw-r--r--security/p5-openxpki/pkg-plist647
-rw-r--r--security/pbnj/Makefile2
-rw-r--r--security/pbnj/pkg-plist2
-rw-r--r--security/swatch/Makefile2
-rw-r--r--security/swatch/pkg-plist5
-rw-r--r--security/tinyca/Makefile7
474 files changed, 939 insertions, 1785 deletions
diff --git a/security/axTLS/Makefile b/security/axTLS/Makefile
index a90bf423c26f..c016142cc2d3 100644
--- a/security/axTLS/Makefile
+++ b/security/axTLS/Makefile
@@ -3,6 +3,7 @@
PORTNAME= axTLS
PORTVERSION= 1.4.9
+PORTREVISION= 1
CATEGORIES= security devel net
MASTER_SITES= SF
MASTER_SITE_SUBDIR= ${PORTNAME:tl}/${PORTVERSION}
@@ -114,10 +115,10 @@ do-install:
${INSTALL_PROGRAM} ${STAGE}/axtlswrap ${STAGEDIR}${PREFIX}/bin
.endif
.if ${PORT_OPTIONS:MPERL}
- @${MKDIR} ${STAGEDIR}${PREFIX}/${SITE_PERL_REL}/${PERL_ARCH}/auto
+ @${MKDIR} ${STAGEDIR}${PREFIX}/${SITE_ARCH_REL}/auto
${INSTALL_SCRIPT} ${STAGE}/axssl.pl ${STAGEDIR}${PREFIX}/bin
- ${INSTALL_SCRIPT} ${STAGE}/axtlsp.pm ${STAGEDIR}${PREFIX}/${SITE_PERL_REL}/${PERL_ARCH}
- ${INSTALL_LIB} ${STAGE}/libaxtlsp.so ${STAGEDIR}${PREFIX}/${SITE_PERL_REL}/${PERL_ARCH}/auto
+ ${INSTALL_SCRIPT} ${STAGE}/axtlsp.pm ${STAGEDIR}${PREFIX}/${SITE_ARCH_REL}
+ ${INSTALL_LIB} ${STAGE}/libaxtlsp.so ${STAGEDIR}${PREFIX}/${SITE_ARCH_REL}/auto
.endif
@${MKDIR} ${STAGEDIR}${PREFIX}/include/axTLS
${INSTALL_DATA} ${WRKSRC}/crypto/*.h ${STAGEDIR}${PREFIX}/include/axTLS
diff --git a/security/axTLS/pkg-plist b/security/axTLS/pkg-plist
index 17560777d305..b909f6649ac1 100644
--- a/security/axTLS/pkg-plist
+++ b/security/axTLS/pkg-plist
@@ -16,5 +16,5 @@ lib/libaxtls.a
lib/libaxtls.so
lib/libaxtls.so.1
lib/libaxtls.so.1.2
-%%PERL%%%%SITE_PERL%%/%%PERL_ARCH%%/auto/libaxtlsp.so
-%%PERL%%%%SITE_PERL%%/%%PERL_ARCH%%/axtlsp.pm
+%%PERL%%%%SITE_ARCH%%/auto/libaxtlsp.so
+%%PERL%%%%SITE_ARCH%%/axtlsp.pm
diff --git a/security/clamtk/Makefile b/security/clamtk/Makefile
index af1f54d23906..425a0038ebd1 100644
--- a/security/clamtk/Makefile
+++ b/security/clamtk/Makefile
@@ -3,7 +3,7 @@
PORTNAME= clamtk
PORTVERSION= 4.45
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security
MASTER_SITES= SF/${PORTNAME}/ClamTk/${PORTVERSION}
@@ -44,8 +44,8 @@ post-patch:
do-install:
${INSTALL_SCRIPT} ${WRKSRC}/${PORTNAME} ${STAGEDIR}${PREFIX}/bin
${INSTALL_MAN} ${WRKSRC}/${PORTNAME}.1 ${STAGEDIR}${MAN1PREFIX}/man/man1
- @${MKDIR} ${STAGEDIR}${SITE_PERL}/ClamTk
- ${INSTALL_DATA} ${WRKSRC}/lib/*.pm ${STAGEDIR}${SITE_PERL}/ClamTk
+ @${MKDIR} ${STAGEDIR}${PREFIX}/${SITE_PERL_REL}/ClamTk
+ ${INSTALL_DATA} ${WRKSRC}/lib/*.pm ${STAGEDIR}${PREFIX}/${SITE_PERL_REL}/ClamTk
${INSTALL_DATA} ${WRKSRC}/${PORTNAME}.desktop ${STAGEDIR}${PREFIX}/share/applications
${INSTALL_DATA} ${WRKSRC}/images/${PORTNAME}.png ${STAGEDIR}${PREFIX}/share/pixmaps
${INSTALL_DATA} ${WRKSRC}/images/${PORTNAME}.xpm ${STAGEDIR}${PREFIX}/share/pixmaps
diff --git a/security/clusterssh/Makefile b/security/clusterssh/Makefile
index fcd02d73b096..84ae2b7a9c00 100644
--- a/security/clusterssh/Makefile
+++ b/security/clusterssh/Makefile
@@ -3,6 +3,7 @@
PORTNAME= clusterssh
PORTVERSION= 4.02
+PORTREVISION= 1
CATEGORIES= security net
MASTER_SITES= SF/${PORTNAME}/2.%20ClusterSSH%20Series%204
DISTNAME= App-ClusterSSH-${PORTVERSION}_01
diff --git a/security/clusterssh/pkg-plist b/security/clusterssh/pkg-plist
index f88fd07f188c..59c6e0f73504 100644
--- a/security/clusterssh/pkg-plist
+++ b/security/clusterssh/pkg-plist
@@ -15,7 +15,6 @@ man/man1/ctel.1.gz
%%SITE_PERL%%/App/ClusterSSH/Host.pm
%%SITE_PERL%%/App/ClusterSSH/L10N.pm
%%SITE_PERL%%/App/ClusterSSH/L10N/en.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/App/ClusterSSH/.packlist
%%PERL5_MAN3%%/App::ClusterSSH.3.gz
%%PERL5_MAN3%%/App::ClusterSSH::Base.3.gz
%%PERL5_MAN3%%/App::ClusterSSH::Cluster.3.gz
@@ -24,8 +23,3 @@ man/man1/ctel.1.gz
%%PERL5_MAN3%%/App::ClusterSSH::Host.3.gz
%%PERL5_MAN3%%/App::ClusterSSH::L10N.3.gz
%%PERL5_MAN3%%/App::ClusterSSH::L10N::en.3.gz
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/App/ClusterSSH
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/App
-@dirrmtry %%SITE_PERL%%/App/ClusterSSH/L10N
-@dirrmtry %%SITE_PERL%%/App/ClusterSSH
-@dirrmtry %%SITE_PERL%%/App
diff --git a/security/ftimes/Makefile b/security/ftimes/Makefile
index 0897a3109aa4..7ff52f7f39db 100644
--- a/security/ftimes/Makefile
+++ b/security/ftimes/Makefile
@@ -3,6 +3,7 @@
PORTNAME= ftimes
PORTVERSION= 3.11.0
+PORTREVISION= 1
CATEGORIES= security sysutils
MASTER_SITES= SF
@@ -126,7 +127,6 @@ CONFIGURE_ARGS+= --disable-xmagic
.if ${INSTALL_PERL5_LIBS}
PLIST_SUB+= FTIMES_PERL5_LIBS=""
-USE_PERL5+= fixpacklist
.else
PLIST_SUB+= FTIMES_PERL5_LIBS="@comment "
.endif
diff --git a/security/ftimes/pkg-plist b/security/ftimes/pkg-plist
index 772cc986740a..3971f7f998ab 100644
--- a/security/ftimes/pkg-plist
+++ b/security/ftimes/pkg-plist
@@ -41,7 +41,6 @@ bin/ftimes
etc/ftimes-dig.cfg.sample
etc/ftimes-get.cfg.sample
etc/ftimes-map.cfg.sample
-%%FTIMES_PERL5_LIBS%%%%SITE_PERL%%/%%PERL_ARCH%%/auto/FTimes/.packlist
%%FTIMES_PERL5_LIBS%%%%SITE_PERL%%/FTimes/EadRoutines.pm
%%FTIMES_PERL5_LIBS%%%%SITE_PERL%%/FTimes/Properties.pm
man/man1/ftimes.1.gz
@@ -85,5 +84,3 @@ man/man1/ftimes.1.gz
%%MAP_TOOLS%%man/man1/zipmap.1.gz
%%FTIMES_PERL5_LIBS%%man/man3/FTimes::EadRoutines.3.gz
%%FTIMES_PERL5_LIBS%%man/man3/FTimes::Properties.3.gz
-%%FTIMES_PERL5_LIBS%%@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/FTimes
-%%FTIMES_PERL5_LIBS%%@dirrm %%SITE_PERL%%/FTimes
diff --git a/security/lasso/Makefile b/security/lasso/Makefile
index c0757e6546d9..d2642225cb7a 100644
--- a/security/lasso/Makefile
+++ b/security/lasso/Makefile
@@ -3,7 +3,7 @@
PORTNAME= lasso
PORTVERSION= 2.1.1
-PORTREVISION= 2
+PORTREVISION= 3
CATEGORIES= security
MASTER_SITES= http://labs.libre-entreprise.org/frs/download.php/594/
@@ -59,7 +59,4 @@ CONFIGURE_ARGS+= --disable-python
PLIST_SUB+= WITH_PYTHON="@comment "
.endif
-post-install:
- ${RM} -f ${STAGEDIR}${PREFIX}/lib/perl5/${PERL_VER}/${PERL_ARCH}/perllocal.pod
-
.include <bsd.port.mk>
diff --git a/security/lasso/pkg-plist b/security/lasso/pkg-plist
index c1dce468cfdb..7b72a408ce6e 100644
--- a/security/lasso/pkg-plist
+++ b/security/lasso/pkg-plist
@@ -12,9 +12,8 @@
%%PORTDOCS%%%%DOCSDIR%%/writing-a-java-sp.txt
%%PORTDOCS%%%%DOCSDIR%%/writing-a-php-sp.txt
%%PORTDOCS%%%%DOCSDIR%%/writing-a-saml2-php-sp.txt
-%%WITH_PERL%%%%SITE_PERL%%/%%PERL_ARCH%%/auto/lasso/.packlist
-%%WITH_PERL%%%%SITE_PERL%%/%%PERL_ARCH%%/auto/lasso/lasso.so
-%%WITH_PERL%%%%SITE_PERL%%/%%PERL_ARCH%%/lasso.pm
+%%WITH_PERL%%%%SITE_ARCH%%/auto/lasso/lasso.so
+%%WITH_PERL%%%%SITE_ARCH%%/lasso.pm
%%WITH_PHP5%%lib/php/%%PHP_EXT_DIR%%/lasso.a
%%WITH_PHP5%%lib/php/%%PHP_EXT_DIR%%/lasso.la
%%WITH_PHP5%%lib/php/%%PHP_EXT_DIR%%/lasso.so
@@ -318,5 +317,4 @@ libdata/pkgconfig/lasso.pc
%%WITH_PYTHON%%@dirrmtry %%PYTHON_SITELIBDIR%%
%%WITH_PHP5%%@dirrmtry lib/php/%%PHP_EXT_DIR%%
%%WITH_PHP5%%@dirrmtry lib/php
-%%WITH_PERL%%@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/lasso
%%PORTDOCS%%@dirrm %%DOCSDIR%%
diff --git a/security/libprelude/Makefile b/security/libprelude/Makefile
index e9184041a80e..febfdda11720 100644
--- a/security/libprelude/Makefile
+++ b/security/libprelude/Makefile
@@ -3,7 +3,7 @@
PORTNAME= libprelude
PORTVERSION= 1.0.1
-PORTREVISION= 6
+PORTREVISION= 7
CATEGORIES= security
MASTER_SITES= http://www.prelude-ids.org/attachments/download/241/
@@ -70,10 +70,6 @@ post-install:
${RM} ${STAGEDIR}${ETCDIR}/default/${f} # Remove files install-data-local installs
.endfor
-.if ${PORT_OPTIONS:MPERL}
- -@${RM} -f ${PREFIX}/lib/perl5/${PERL_VER}/${PERL_ARCH}/perllocal.pod
-.endif
-
.if ${PORT_OPTIONS:MDOCS}
@${MKDIR} ${STAGEDIR}${DOCSDIR}
${INSTALL_DATA} ${WRKSRC}/docs/api/html/* ${STAGEDIR}${DOCSDIR}
diff --git a/security/libprelude/pkg-plist b/security/libprelude/pkg-plist
index 6fe2bdd7c8e9..8e69686f221d 100644
--- a/security/libprelude/pkg-plist
+++ b/security/libprelude/pkg-plist
@@ -72,10 +72,8 @@ lib/libpreludecpp.so
lib/libpreludecpp.so.0
lib/libpreludecpp.so.0.3.0
man/man1/prelude-admin.1.gz
-%%PERL%%%%SITE_PERL%%/%%PERL_ARCH%%/Prelude.pm
-%%PERL%%%%SITE_PERL%%/%%PERL_ARCH%%/auto/Prelude/.packlist
-%%PERL%%%%SITE_PERL%%/%%PERL_ARCH%%/auto/Prelude/Prelude.so
-%%PERL%%%%SITE_PERL%%/%%PERL_ARCH%%/auto/PreludeEasy/.packlist
+%%PERL%%%%SITE_ARCH%%/Prelude.pm
+%%PERL%%%%SITE_ARCH%%/auto/Prelude/Prelude.so
%%PYTHON%%%%PYTHON_SITELIBDIR%%/PreludeEasy-%%VERSION%%-py%%PYTHON_VER%%.egg-info
%%PYTHON%%%%PYTHON_SITELIBDIR%%/PreludeEasy.py
%%PYTHON%%%%PYTHON_SITELIBDIR%%/PreludeEasy.pyc
@@ -86,8 +84,6 @@ man/man1/prelude-admin.1.gz
%%PYTHON%%%%PYTHON_SITELIBDIR%%/prelude.pyc
libdata/pkgconfig/libprelude.pc
share/aclocal/libprelude.m4
-%%PERL%%@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/PreludeEasy
-%%PERL%%@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Prelude
@dirrm include/libprelude
@dirrmtry %%ETCDIR%%/default
@dirrmtry %%ETCDIR%%/profile
diff --git a/security/libpreludedb/Makefile b/security/libpreludedb/Makefile
index db79eb430b9b..80efaeac5417 100644
--- a/security/libpreludedb/Makefile
+++ b/security/libpreludedb/Makefile
@@ -3,7 +3,7 @@
PORTNAME= libpreludedb
PORTVERSION= 1.0.1p1
-PORTREVISION= 7
+PORTREVISION= 8
CATEGORIES= security
MASTER_SITES= https://www.prelude-ids.org/attachments/download/287/
@@ -41,7 +41,7 @@ MYSQL_USE= mysql=yes
MYSQL_CONFIGURE_WITH= mysql
PERL_DESC= Perl bindings
PERL_USES= perl5
-PERL_USE= perl5=build,fixpacklist,run
+PERL_USE= perl5=build,run
PERL_CONFIGURE_WITH= perl
PGSQL_DESC= PostgreSQL plugin
PGSQL_USES= pgsql
@@ -64,8 +64,6 @@ post-install:
.if ${PORT_OPTIONS:MPERL}
@${FIND} ${STAGEDIR}${PREFIX}/lib/perl5 \
-name "*.so" | ${XARGS} ${STRIP_CMD}
- @${FIND} ${STAGEDIR}${PREFIX}/lib/perl5 \
- -name "perllocal.pod*" -delete
.endif
.if ${PORT_OPTIONS:MPYTHON}
@${FIND} ${STAGEDIR}${PYTHONPREFIX_SITELIBDIR} \
diff --git a/security/libpreludedb/pkg-plist b/security/libpreludedb/pkg-plist
index 53916e9c7bec..185e82582d1d 100644
--- a/security/libpreludedb/pkg-plist
+++ b/security/libpreludedb/pkg-plist
@@ -15,10 +15,8 @@ lib/libpreludedb/plugins/formats/classic.so
%%MYSQL%%lib/libpreludedb/plugins/sql/mysql.so
%%PGSQL%%lib/libpreludedb/plugins/sql/pgsql.so
%%SQLITE%%lib/libpreludedb/plugins/sql/sqlite3.so
-%%PERL%%%%SITE_PERL%%/%%PERL_ARCH%%/PreludeDB.pm
-%%PERL%%%%SITE_PERL%%/%%PERL_ARCH%%/auto/PreludeDB/.packlist
-%%PERL%%%%SITE_PERL%%/%%PERL_ARCH%%/auto/PreludeDB/PreludeDB.so
-%%PERL%%@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/PreludeDB
+%%PERL%%%%SITE_ARCH%%/PreludeDB.pm
+%%PERL%%%%SITE_ARCH%%/auto/PreludeDB/PreludeDB.so
%%PYTHON%%%%PYTHON_SITELIBDIR%%/_preludedb.so
%%PYTHON%%%%PYTHON_SITELIBDIR%%/preludedb-0.0.0-py%%PYTHON_VER%%.egg-info
%%PYTHON%%%%PYTHON_SITELIBDIR%%/preludedb.py
diff --git a/security/libwhisker/Makefile b/security/libwhisker/Makefile
index 28dfc1dec7a2..2585c4e4f796 100644
--- a/security/libwhisker/Makefile
+++ b/security/libwhisker/Makefile
@@ -3,6 +3,7 @@
PORTNAME= libwhisker
PORTVERSION= 2.5
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= SF/whisker/${PORTNAME}/${PORTVERSION}
DISTNAME= ${PORTNAME}2-${PORTVERSION}
@@ -14,8 +15,7 @@ LICENSE= BSD2CLAUSE
NO_BUILD= yes
USES= perl5
-MAN3PREFIX= ${PREFIX}/lib/perl5/${PERL_VER}
-PLIST_FILES= ${SITE_PERL_REL}/LW2.pm \
+PLIST_FILES= %%SITE_PERL%%/LW2.pm \
%%PERL5_MAN3%%/LW2.3pm.gz
OPTIONS_DEFINE= DOCS
@@ -23,11 +23,8 @@ OPTIONS_DEFINE= DOCS
PORTDOCS= *
do-install:
- @${MKDIR} ${STAGEDIR}${SITE_PERL}
- @${MKDIR} ${STAGEDIR}${MAN3PREFIX}/man/man3
+ @${MKDIR} ${STAGEDIR}${PREFIX}/${SITE_PERL_REL}/man/man3
cd ${WRKSRC} && ${SETENV} DESTDIR=${STAGEDIR} ${PERL5} Makefile.pl install
- @${CHMOD} 444 ${STAGEDIR}${SITE_PERL}/LW2.pm
- @${CHMOD} 444 ${STAGEDIR}${MAN3PREFIX}/man/man3/LW2.3pm
@${MKDIR} ${STAGEDIR}${DOCSDIR}/docs
@${MKDIR} ${STAGEDIR}${DOCSDIR}/scripts
cd ${WRKSRC} && ${INSTALL_DATA} README CHANGES KNOWNBUGS ${STAGEDIR}${DOCSDIR}
diff --git a/security/log2timeline/Makefile b/security/log2timeline/Makefile
index 1dc3ea587413..ad437a51ce25 100644
--- a/security/log2timeline/Makefile
+++ b/security/log2timeline/Makefile
@@ -3,6 +3,7 @@
PORTNAME= log2timeline
PORTVERSION= 0.64
+PORTREVISION= 1
CATEGORIES= security
MASTER_SITES= http://log2timeline.net/files/
DISTNAME= ${PORTNAME}_${PORTVERSION}
diff --git a/security/log2timeline/pkg-plist b/security/log2timeline/pkg-plist
index 83938d759a8a..097bd3cf0287 100644
--- a/security/log2timeline/pkg-plist
+++ b/security/log2timeline/pkg-plist
@@ -150,7 +150,6 @@ bin/timescanner
%%SITE_PERL%%/Parse/Evtx2/VariantType/Type0x92.pm
%%SITE_PERL%%/Parse/Evtx2/VariantType/Type0x94.pm
%%SITE_PERL%%/Parse/Evtx2/VariantType/Type0x95.pm
-%%SITE_PERL%%/mach/auto/Log2t/.packlist
%%PERL5_MAN3%%/Log2Timeline.3.gz
%%PERL5_MAN3%%/Log2t::BinRead.3.gz
%%PERL5_MAN3%%/Log2t::Numbers.3.gz
@@ -190,13 +189,3 @@ bin/timescanner
man/man1/l2t_process.1.gz
man/man1/log2timeline.1.gz
man/man1/timescanner.1.gz
-@dirrm %%SITE_PERL%%/Log2t/PreProc
-@dirrm %%SITE_PERL%%/Log2t/base
-@dirrm %%SITE_PERL%%/Log2t/input
-@dirrm %%SITE_PERL%%/Log2t/output
-@dirrm %%SITE_PERL%%/Log2t
-@dirrm %%SITE_PERL%%/Parse/Evtx2/BXmlNode
-@dirrm %%SITE_PERL%%/Parse/Evtx2/VariantType
-@dirrm %%SITE_PERL%%/Parse/Evtx2
-@dirrm %%SITE_PERL%%/mach/auto/Log2t
-@dirrmtry %%SITE_PERL%%/Parse
diff --git a/security/p5-Apache-Htpasswd/Makefile b/security/p5-Apache-Htpasswd/Makefile
index 8189c8dbcd23..20f2746ce18b 100644
--- a/security/p5-Apache-Htpasswd/Makefile
+++ b/security/p5-Apache-Htpasswd/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Apache-Htpasswd
PORTVERSION= 1.9
+PORTREVISION= 1
CATEGORIES= security perl5 www
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Apache-Htpasswd/pkg-plist b/security/p5-Apache-Htpasswd/pkg-plist
index 21f5ed7355db..f95d1c6cc2af 100644
--- a/security/p5-Apache-Htpasswd/pkg-plist
+++ b/security/p5-Apache-Htpasswd/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/Apache/Htpasswd.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Apache/Htpasswd/.packlist
%%PERL5_MAN3%%/Apache::Htpasswd.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Apache/Htpasswd
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Apache
-@dirrmtry %%SITE_PERL%%/Apache
diff --git a/security/p5-App-Genpass/Makefile b/security/p5-App-Genpass/Makefile
index 5f8d57ff05d8..9d70f5763318 100644
--- a/security/p5-App-Genpass/Makefile
+++ b/security/p5-App-Genpass/Makefile
@@ -3,6 +3,7 @@
PORTNAME= App-Genpass
PORTVERSION= 2.34
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
MASTER_SITE_SUBDIR= CPAN:XSAWYERX
diff --git a/security/p5-App-Genpass/pkg-plist b/security/p5-App-Genpass/pkg-plist
index 05dcac8539ac..6a27a004c98e 100644
--- a/security/p5-App-Genpass/pkg-plist
+++ b/security/p5-App-Genpass/pkg-plist
@@ -1,8 +1,4 @@
bin/genpass
%%SITE_PERL%%/App/Genpass.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/App/Genpass/.packlist
%%PERL5_MAN3%%/App::Genpass.3.gz
man/man1/genpass.1.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/App/Genpass
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/App
-@dirrmtry %%SITE_PERL%%/App
diff --git a/security/p5-App-TLSMe/Makefile b/security/p5-App-TLSMe/Makefile
index bf1b124907ae..002192708d9e 100644
--- a/security/p5-App-TLSMe/Makefile
+++ b/security/p5-App-TLSMe/Makefile
@@ -2,6 +2,7 @@
PORTNAME= App-TLSMe
PORTVERSION= 0.110000
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-App-TLSMe/pkg-plist b/security/p5-App-TLSMe/pkg-plist
index 26089595417f..240226af1dab 100644
--- a/security/p5-App-TLSMe/pkg-plist
+++ b/security/p5-App-TLSMe/pkg-plist
@@ -5,15 +5,9 @@ man/man1/tlsme.1.gz
%%PERL5_MAN3%%/App::TLSMe::Connection::raw.3.gz
%%PERL5_MAN3%%/App::TLSMe::Pool.3.gz
bin/tlsme
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/App/TLSMe/.packlist
%%SITE_PERL%%/App/TLSMe.pm
%%SITE_PERL%%/App/TLSMe/Connection.pm
%%SITE_PERL%%/App/TLSMe/Connection/http.pm
%%SITE_PERL%%/App/TLSMe/Connection/raw.pm
%%SITE_PERL%%/App/TLSMe/Logger.pm
%%SITE_PERL%%/App/TLSMe/Pool.pm
-@dirrm %%SITE_PERL%%/App/TLSMe/Connection
-@dirrm %%SITE_PERL%%/App/TLSMe
-@dirrmtry %%SITE_PERL%%/App
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/App/TLSMe
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/App
diff --git a/security/p5-Auth-YubikeyDecrypter/Makefile b/security/p5-Auth-YubikeyDecrypter/Makefile
index f681e9fb2093..1a0569fa14a6 100644
--- a/security/p5-Auth-YubikeyDecrypter/Makefile
+++ b/security/p5-Auth-YubikeyDecrypter/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Auth-YubikeyDecrypter
PORTVERSION= 0.07
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
MASTER_SITE_SUBDIR= CPAN:MASSYN
diff --git a/security/p5-Auth-YubikeyDecrypter/pkg-plist b/security/p5-Auth-YubikeyDecrypter/pkg-plist
index c605307c63ea..f0710feb7a6e 100644
--- a/security/p5-Auth-YubikeyDecrypter/pkg-plist
+++ b/security/p5-Auth-YubikeyDecrypter/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/Auth/Yubikey_Decrypter.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Auth/Yubikey_Decrypter/.packlist
%%PERL5_MAN3%%/Auth::Yubikey_Decrypter.3.gz
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Auth/Yubikey_Decrypter
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Auth
-@dirrmtry %%SITE_PERL%%/Auth
diff --git a/security/p5-AuthCAS/Makefile b/security/p5-AuthCAS/Makefile
index 109ad52cc580..800824bd0bb5 100644
--- a/security/p5-AuthCAS/Makefile
+++ b/security/p5-AuthCAS/Makefile
@@ -3,6 +3,7 @@
PORTNAME= AuthCAS
PORTVERSION= 1.6
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
MASTER_SITE_SUBDIR= CPAN:OSALAUN
diff --git a/security/p5-AuthCAS/pkg-plist b/security/p5-AuthCAS/pkg-plist
index 992f2613d63c..bdc5b704f1d8 100644
--- a/security/p5-AuthCAS/pkg-plist
+++ b/security/p5-AuthCAS/pkg-plist
@@ -1,5 +1,3 @@
%%SITE_PERL%%/AuthCAS.pm
%%SITE_PERL%%/sampleCasClient.pl
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/AuthCAS/.packlist
%%PERL5_MAN3%%/AuthCAS.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/AuthCAS
diff --git a/security/p5-Authen-Bitcard/Makefile b/security/p5-Authen-Bitcard/Makefile
index 8091137f4840..3c562803d403 100644
--- a/security/p5-Authen-Bitcard/Makefile
+++ b/security/p5-Authen-Bitcard/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Authen-Bitcard
PORTVERSION= 0.90
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Authen-Bitcard/pkg-plist b/security/p5-Authen-Bitcard/pkg-plist
index 2308a7c11184..9f1b5c517685 100644
--- a/security/p5-Authen-Bitcard/pkg-plist
+++ b/security/p5-Authen-Bitcard/pkg-plist
@@ -1,6 +1,2 @@
%%PERL5_MAN3%%/Authen::Bitcard.3.gz
%%SITE_PERL%%/Authen/Bitcard.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/Bitcard/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/Bitcard
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen
-@dirrmtry %%SITE_PERL%%/Authen
diff --git a/security/p5-Authen-Captcha/Makefile b/security/p5-Authen-Captcha/Makefile
index aa5ecb037c79..7542e04e5340 100644
--- a/security/p5-Authen-Captcha/Makefile
+++ b/security/p5-Authen-Captcha/Makefile
@@ -3,7 +3,7 @@
PORTNAME= Authen-Captcha
PORTVERSION= 1.023
-PORTREVISION= 8
+PORTREVISION= 9
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Authen-Captcha/pkg-plist b/security/p5-Authen-Captcha/pkg-plist
index 0df4443cd496..87d2b19d46f2 100644
--- a/security/p5-Authen-Captcha/pkg-plist
+++ b/security/p5-Authen-Captcha/pkg-plist
@@ -40,9 +40,3 @@
%%SITE_PERL%%/Authen/Captcha/images/x.png
%%SITE_PERL%%/Authen/Captcha/images/y.png
%%SITE_PERL%%/Authen/Captcha/images/z.png
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/Captcha/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/Captcha
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen
-@dirrmtry %%SITE_PERL%%/Authen/Captcha/images
-@dirrmtry %%SITE_PERL%%/Authen/Captcha
-@dirrmtry %%SITE_PERL%%/Authen
diff --git a/security/p5-Authen-CyrusSASL/Makefile b/security/p5-Authen-CyrusSASL/Makefile
index 042be91ecee6..0b5ea7d6c09c 100644
--- a/security/p5-Authen-CyrusSASL/Makefile
+++ b/security/p5-Authen-CyrusSASL/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Authen-CyrusSASL
PORTVERSION= 0.01
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Authen-CyrusSASL/pkg-plist b/security/p5-Authen-CyrusSASL/pkg-plist
index 808865b6b875..a7593597780c 100644
--- a/security/p5-Authen-CyrusSASL/pkg-plist
+++ b/security/p5-Authen-CyrusSASL/pkg-plist
@@ -1,9 +1,3 @@
%%SITE_PERL%%/Authen/CyrusSASL.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/CyrusSASL/.packlist
%%SITE_PERL%%/auto/Authen/CyrusSASL/autosplit.ix
%%PERL5_MAN3%%/Authen::CyrusSASL.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/CyrusSASL
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen
-@dirrm %%SITE_PERL%%/auto/Authen/CyrusSASL
-@dirrmtry %%SITE_PERL%%/auto/Authen
-@dirrmtry %%SITE_PERL%%/Authen
diff --git a/security/p5-Authen-DecHpwd/Makefile b/security/p5-Authen-DecHpwd/Makefile
index f8474e4caff5..dca183502632 100644
--- a/security/p5-Authen-DecHpwd/Makefile
+++ b/security/p5-Authen-DecHpwd/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Authen-DecHpwd
PORTVERSION= 2.006
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Authen-DecHpwd/pkg-plist b/security/p5-Authen-DecHpwd/pkg-plist
index b90091359637..c8ff12b9602b 100644
--- a/security/p5-Authen-DecHpwd/pkg-plist
+++ b/security/p5-Authen-DecHpwd/pkg-plist
@@ -1,6 +1,3 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/Authen/DecHpwd.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/DecHpwd/DecHpwd.so
+%%SITE_ARCH%%/Authen/DecHpwd.pm
+%%SITE_ARCH%%/auto/Authen/DecHpwd/DecHpwd.so
%%PERL5_MAN3%%/Authen::DecHpwd.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/DecHpwd
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Authen
diff --git a/security/p5-Authen-Htpasswd/Makefile b/security/p5-Authen-Htpasswd/Makefile
index d9de51a2bf37..ffd7cf62c192 100644
--- a/security/p5-Authen-Htpasswd/Makefile
+++ b/security/p5-Authen-Htpasswd/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Authen-Htpasswd
PORTVERSION= 0.171
+PORTREVISION= 1
CATEGORIES= security perl5 www
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Authen-Htpasswd/pkg-plist b/security/p5-Authen-Htpasswd/pkg-plist
index 077b44a7d62b..911688842b5b 100644
--- a/security/p5-Authen-Htpasswd/pkg-plist
+++ b/security/p5-Authen-Htpasswd/pkg-plist
@@ -1,11 +1,6 @@
%%SITE_PERL%%/Authen/Htpasswd.pm
%%SITE_PERL%%/Authen/Htpasswd/User.pm
%%SITE_PERL%%/Authen/Htpasswd/Util.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/Htpasswd/.packlist
%%PERL5_MAN3%%/Authen::Htpasswd.3.gz
%%PERL5_MAN3%%/Authen::Htpasswd::User.3.gz
%%PERL5_MAN3%%/Authen::Htpasswd::Util.3.gz
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/Htpasswd
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen
-@dirrmtry %%SITE_PERL%%/Authen/Htpasswd
-@dirrmtry %%SITE_PERL%%/Authen
diff --git a/security/p5-Authen-Krb5/Makefile b/security/p5-Authen-Krb5/Makefile
index 90017d70cad5..f1ad46a57cc8 100644
--- a/security/p5-Authen-Krb5/Makefile
+++ b/security/p5-Authen-Krb5/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Authen-Krb5
PORTVERSION= 1.9
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Authen-Krb5/pkg-plist b/security/p5-Authen-Krb5/pkg-plist
index 0f1f0e416187..c77ad465a581 100644
--- a/security/p5-Authen-Krb5/pkg-plist
+++ b/security/p5-Authen-Krb5/pkg-plist
@@ -1,8 +1,4 @@
%%PERL5_MAN3%%/Authen::Krb5.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Authen/Krb5.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/Krb5/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/Krb5/Krb5.so
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/Krb5/autosplit.ix
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/Krb5
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Authen
+%%SITE_ARCH%%/Authen/Krb5.pm
+%%SITE_ARCH%%/auto/Authen/Krb5/Krb5.so
+%%SITE_ARCH%%/auto/Authen/Krb5/autosplit.ix
diff --git a/security/p5-Authen-Libwrap/Makefile b/security/p5-Authen-Libwrap/Makefile
index c52468736358..d869768fb2c6 100644
--- a/security/p5-Authen-Libwrap/Makefile
+++ b/security/p5-Authen-Libwrap/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Authen-Libwrap
PORTVERSION= 0.22
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Authen-Libwrap/pkg-plist b/security/p5-Authen-Libwrap/pkg-plist
index 7c97341a577d..eefe7d5b932d 100644
--- a/security/p5-Authen-Libwrap/pkg-plist
+++ b/security/p5-Authen-Libwrap/pkg-plist
@@ -1,6 +1,3 @@
%%PERL5_MAN3%%/Authen::Libwrap.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Authen/Libwrap.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/Libwrap/Libwrap.so
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/Libwrap
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Authen
+%%SITE_ARCH%%/Authen/Libwrap.pm
+%%SITE_ARCH%%/auto/Authen/Libwrap/Libwrap.so
diff --git a/security/p5-Authen-NTLM/Makefile b/security/p5-Authen-NTLM/Makefile
index 271a602ffc4c..e71a6e6fbee0 100644
--- a/security/p5-Authen-NTLM/Makefile
+++ b/security/p5-Authen-NTLM/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Authen-NTLM
PORTVERSION= 1.09
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Authen-NTLM/pkg-plist b/security/p5-Authen-NTLM/pkg-plist
index 8051090e3526..3456faa16e52 100644
--- a/security/p5-Authen-NTLM/pkg-plist
+++ b/security/p5-Authen-NTLM/pkg-plist
@@ -1,9 +1,4 @@
%%SITE_PERL%%/Authen/NTLM.pm
%%SITE_PERL%%/Authen/NTLM/DES.pm
%%SITE_PERL%%/Authen/NTLM/MD4.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/NTLM/.packlist
%%PERL5_MAN3%%/Authen::NTLM.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/NTLM
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen
-@dirrm %%SITE_PERL%%/Authen/NTLM
-@dirrmtry %%SITE_PERL%%/Authen
diff --git a/security/p5-Authen-OATH/Makefile b/security/p5-Authen-OATH/Makefile
index f7317c28f8a5..05ca017c9318 100644
--- a/security/p5-Authen-OATH/Makefile
+++ b/security/p5-Authen-OATH/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Authen-OATH
PORTVERSION= 1.0.0
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Authen-OATH/pkg-plist b/security/p5-Authen-OATH/pkg-plist
index 06205e3aa808..4725a7745ca0 100644
--- a/security/p5-Authen-OATH/pkg-plist
+++ b/security/p5-Authen-OATH/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/Authen/OATH.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/OATH/.packlist
%%PERL5_MAN3%%/Authen::OATH.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/OATH
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen
-@dirrmtry %%SITE_PERL%%/Authen
diff --git a/security/p5-Authen-PAAS/Makefile b/security/p5-Authen-PAAS/Makefile
index e4db2fbc5b10..ac833764a3e5 100644
--- a/security/p5-Authen-PAAS/Makefile
+++ b/security/p5-Authen-PAAS/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Authen-PAAS
PORTVERSION= 1.1.1
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Authen-PAAS/pkg-plist b/security/p5-Authen-PAAS/pkg-plist
index 24c940e1d20d..e15900d0d00a 100644
--- a/security/p5-Authen-PAAS/pkg-plist
+++ b/security/p5-Authen-PAAS/pkg-plist
@@ -21,9 +21,4 @@ bin/authen-paas-passwd
%%SITE_PERL%%/Authen/PAAS/Principal.pm
%%SITE_PERL%%/Authen/PAAS/SimpleCallback.pm
%%SITE_PERL%%/Authen/PAAS/Subject.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/PAAS/.packlist
man/man1/authen-paas-passwd.1.gz
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/PAAS
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen
-@dirrmtry %%SITE_PERL%%/Authen/PAAS
-@dirrmtry %%SITE_PERL%%/Authen
diff --git a/security/p5-Authen-PAM/Makefile b/security/p5-Authen-PAM/Makefile
index 8b013c33e67d..a97340fd9321 100644
--- a/security/p5-Authen-PAM/Makefile
+++ b/security/p5-Authen-PAM/Makefile
@@ -3,7 +3,7 @@
PORTNAME= Authen-PAM
PORTVERSION= 0.16
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Authen-PAM/pkg-plist b/security/p5-Authen-PAM/pkg-plist
index 1cd778c06d76..39927749a419 100644
--- a/security/p5-Authen-PAM/pkg-plist
+++ b/security/p5-Authen-PAM/pkg-plist
@@ -1,10 +1,5 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/Authen/PAM.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Authen/PAM/FAQ.pod
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/PAM/PAM.so
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/PAM/.packlist
+%%SITE_ARCH%%/Authen/PAM.pm
+%%SITE_ARCH%%/Authen/PAM/FAQ.pod
+%%SITE_ARCH%%/auto/Authen/PAM/PAM.so
%%PERL5_MAN3%%/Authen::PAM.3.gz
%%PERL5_MAN3%%/Authen::PAM::FAQ.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/PAM
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/Authen/PAM
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Authen
diff --git a/security/p5-Authen-Passphrase/Makefile b/security/p5-Authen-Passphrase/Makefile
index f78be4ae5380..002b0f763652 100644
--- a/security/p5-Authen-Passphrase/Makefile
+++ b/security/p5-Authen-Passphrase/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Authen-Passphrase
PORTVERSION= 0.008
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Authen-Passphrase/pkg-plist b/security/p5-Authen-Passphrase/pkg-plist
index 34c718a10a2e..2547badb4214 100644
--- a/security/p5-Authen-Passphrase/pkg-plist
+++ b/security/p5-Authen-Passphrase/pkg-plist
@@ -36,5 +36,3 @@
%%PERL5_MAN3%%/Authen::Passphrase::RejectAll.3.gz
%%PERL5_MAN3%%/Authen::Passphrase::SaltedDigest.3.gz
%%PERL5_MAN3%%/Authen::Passphrase::VMSPurdy.3.gz
-@dirrm %%SITE_PERL%%/Authen/Passphrase
-@dirrmtry %%SITE_PERL%%/Authen
diff --git a/security/p5-Authen-PluggableCaptcha/Makefile b/security/p5-Authen-PluggableCaptcha/Makefile
index fde3f02241c0..0d73f76d2d10 100644
--- a/security/p5-Authen-PluggableCaptcha/Makefile
+++ b/security/p5-Authen-PluggableCaptcha/Makefile
@@ -3,7 +3,7 @@
PORTNAME= Authen-PluggableCaptcha
PORTVERSION= 0.05
-PORTREVISION= 2
+PORTREVISION= 3
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Authen-PluggableCaptcha/pkg-plist b/security/p5-Authen-PluggableCaptcha/pkg-plist
index 58cfdce7e99d..7ed763dd0b97 100644
--- a/security/p5-Authen-PluggableCaptcha/pkg-plist
+++ b/security/p5-Authen-PluggableCaptcha/pkg-plist
@@ -37,15 +37,3 @@
%%SITE_PERL%%/Authen/PluggableCaptcha/StandardAttributesObject.pm
%%SITE_PERL%%/Authen/PluggableCaptcha/Tutorial.pm
%%SITE_PERL%%/Authen/PluggableCaptcha/ValidityObject.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/PluggableCaptcha/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/PluggableCaptcha
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen
-@dirrmtry %%SITE_PERL%%/Authen/PluggableCaptcha/Render/Text
-@dirrmtry %%SITE_PERL%%/Authen/PluggableCaptcha/Render/Image/Imager/layers
-@dirrmtry %%SITE_PERL%%/Authen/PluggableCaptcha/Render/Image/Imager/effects
-@dirrmtry %%SITE_PERL%%/Authen/PluggableCaptcha/Render/Image/Imager
-@dirrmtry %%SITE_PERL%%/Authen/PluggableCaptcha/Render/Image
-@dirrmtry %%SITE_PERL%%/Authen/PluggableCaptcha/Render
-@dirrmtry %%SITE_PERL%%/Authen/PluggableCaptcha/Challenge
-@dirrmtry %%SITE_PERL%%/Authen/PluggableCaptcha
-@dirrmtry %%SITE_PERL%%/Authen
diff --git a/security/p5-Authen-Radius/Makefile b/security/p5-Authen-Radius/Makefile
index 23a99195e7eb..a933d6d9e00d 100644
--- a/security/p5-Authen-Radius/Makefile
+++ b/security/p5-Authen-Radius/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Authen-Radius
PORTVERSION= 0.24
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Authen-Radius/pkg-plist b/security/p5-Authen-Radius/pkg-plist
index ffa2eeef9583..2071db344222 100644
--- a/security/p5-Authen-Radius/pkg-plist
+++ b/security/p5-Authen-Radius/pkg-plist
@@ -1,5 +1,4 @@
%%SITE_PERL%%/Authen/Radius.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/Radius/.packlist
%%PERL5_MAN3%%/Authen::Radius.3.gz
%%DATADIR%%/dictionary
%%DATADIR%%/dictionary.ascend
@@ -14,6 +13,3 @@
%%DATADIR%%/dictionary.versanet
%%DATADIR%%/dictionary.xtradius
@dirrm %%DATADIR%%
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/Radius
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen
-@dirrmtry %%SITE_PERL%%/Authen
diff --git a/security/p5-Authen-SASL-Cyrus/Makefile b/security/p5-Authen-SASL-Cyrus/Makefile
index e6cccb1afab1..0a7a349fcb73 100644
--- a/security/p5-Authen-SASL-Cyrus/Makefile
+++ b/security/p5-Authen-SASL-Cyrus/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Authen-SASL-Cyrus
PORTVERSION= 0.13
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Authen-SASL-Cyrus/pkg-plist b/security/p5-Authen-SASL-Cyrus/pkg-plist
index c5af87efefa2..c1ed65f8394a 100644
--- a/security/p5-Authen-SASL-Cyrus/pkg-plist
+++ b/security/p5-Authen-SASL-Cyrus/pkg-plist
@@ -1,12 +1,5 @@
%%PERL5_MAN3%%/Authen::SASL::Cyrus.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Authen/SASL/Cyrus.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Authen/SASL/Cyrus.pod
-%%SITE_PERL%%/%%PERL_ARCH%%/Authen/SASL/Cyrus/Security.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/SASL/Cyrus/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/SASL/Cyrus/Cyrus.so
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/SASL/Cyrus
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/SASL
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Authen/SASL/Cyrus
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Authen/SASL
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Authen
+%%SITE_ARCH%%/Authen/SASL/Cyrus.pm
+%%SITE_ARCH%%/Authen/SASL/Cyrus.pod
+%%SITE_ARCH%%/Authen/SASL/Cyrus/Security.pm
+%%SITE_ARCH%%/auto/Authen/SASL/Cyrus/Cyrus.so
diff --git a/security/p5-Authen-SASL/Makefile b/security/p5-Authen-SASL/Makefile
index c53b2bf67650..b96ea6b84741 100644
--- a/security/p5-Authen-SASL/Makefile
+++ b/security/p5-Authen-SASL/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Authen-SASL
PORTVERSION= 2.16
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Authen-SASL/pkg-plist b/security/p5-Authen-SASL/pkg-plist
index af605c0c02fe..a8c5648a12ab 100644
--- a/security/p5-Authen-SASL/pkg-plist
+++ b/security/p5-Authen-SASL/pkg-plist
@@ -20,9 +20,3 @@
%%SITE_PERL%%/Authen/SASL/Perl/GSSAPI.pm
%%SITE_PERL%%/Authen/SASL/Perl/LOGIN.pm
%%SITE_PERL%%/Authen/SASL/Perl/PLAIN.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/SASL/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/SASL
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen
-@dirrmtry %%SITE_PERL%%/Authen/SASL/Perl
-@dirrmtry %%SITE_PERL%%/Authen/SASL
-@dirrmtry %%SITE_PERL%%/Authen
diff --git a/security/p5-Authen-Simple-DBI/Makefile b/security/p5-Authen-Simple-DBI/Makefile
index 079c7105d3d4..24fe18a5dbbf 100644
--- a/security/p5-Authen-Simple-DBI/Makefile
+++ b/security/p5-Authen-Simple-DBI/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Authen-Simple-DBI
PORTVERSION= 0.2
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Authen-Simple-DBI/pkg-plist b/security/p5-Authen-Simple-DBI/pkg-plist
index e6e156cebba3..4ffe29ac7fcc 100644
--- a/security/p5-Authen-Simple-DBI/pkg-plist
+++ b/security/p5-Authen-Simple-DBI/pkg-plist
@@ -1,4 +1,2 @@
%%PERL5_MAN3%%/Authen::Simple::DBI.3.gz
%%SITE_PERL%%/Authen/Simple/DBI.pm
-@dirrmtry %%SITE_PERL%%/Authen/Simple
-@dirrmtry %%SITE_PERL%%/Authen
diff --git a/security/p5-Authen-Simple-DBM/Makefile b/security/p5-Authen-Simple-DBM/Makefile
index 48da15b506a7..8e9c9b0f0f55 100644
--- a/security/p5-Authen-Simple-DBM/Makefile
+++ b/security/p5-Authen-Simple-DBM/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Authen-Simple-DBM
PORTVERSION= 0.2
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Authen-Simple-DBM/pkg-plist b/security/p5-Authen-Simple-DBM/pkg-plist
index 1f9fd9e21d9b..fa9f76af50c3 100644
--- a/security/p5-Authen-Simple-DBM/pkg-plist
+++ b/security/p5-Authen-Simple-DBM/pkg-plist
@@ -1,4 +1,2 @@
%%PERL5_MAN3%%/Authen::Simple::DBM.3.gz
%%SITE_PERL%%/Authen/Simple/DBM.pm
-@dirrmtry %%SITE_PERL%%/Authen/Simple
-@dirrmtry %%SITE_PERL%%/Authen
diff --git a/security/p5-Authen-Simple-HTTP/Makefile b/security/p5-Authen-Simple-HTTP/Makefile
index 7f46f5a3f53b..0d43813297d8 100644
--- a/security/p5-Authen-Simple-HTTP/Makefile
+++ b/security/p5-Authen-Simple-HTTP/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Authen-Simple-HTTP
PORTVERSION= 0.2
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Authen-Simple-HTTP/pkg-plist b/security/p5-Authen-Simple-HTTP/pkg-plist
index 29b014821e7a..995138be8867 100644
--- a/security/p5-Authen-Simple-HTTP/pkg-plist
+++ b/security/p5-Authen-Simple-HTTP/pkg-plist
@@ -1,4 +1,2 @@
%%PERL5_MAN3%%/Authen::Simple::HTTP.3.gz
%%SITE_PERL%%/Authen/Simple/HTTP.pm
-@dirrmtry %%SITE_PERL%%/Authen/Simple
-@dirrmtry %%SITE_PERL%%/Authen
diff --git a/security/p5-Authen-Simple-LDAP/Makefile b/security/p5-Authen-Simple-LDAP/Makefile
index 0f4aa9f4412e..1d9714df11a1 100644
--- a/security/p5-Authen-Simple-LDAP/Makefile
+++ b/security/p5-Authen-Simple-LDAP/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Authen-Simple-LDAP
PORTVERSION= 0.3
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Authen-Simple-LDAP/pkg-plist b/security/p5-Authen-Simple-LDAP/pkg-plist
index f9dd23fbbb7f..f148cfae7ace 100644
--- a/security/p5-Authen-Simple-LDAP/pkg-plist
+++ b/security/p5-Authen-Simple-LDAP/pkg-plist
@@ -1,5 +1,4 @@
%%SITE_PERL%%/Authen/Simple/ActiveDirectory.pm
%%SITE_PERL%%/Authen/Simple/LDAP.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/Simple/LDAP/.packlist
%%PERL5_MAN3%%/Authen::Simple::ActiveDirectory.3.gz
%%PERL5_MAN3%%/Authen::Simple::LDAP.3.gz
diff --git a/security/p5-Authen-Simple-Net/Makefile b/security/p5-Authen-Simple-Net/Makefile
index 0a61e3499b85..d9852d28658b 100644
--- a/security/p5-Authen-Simple-Net/Makefile
+++ b/security/p5-Authen-Simple-Net/Makefile
@@ -3,7 +3,7 @@
PORTNAME= Authen-Simple-Net
PORTVERSION= 0.2
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Authen-Simple-Net/pkg-plist b/security/p5-Authen-Simple-Net/pkg-plist
index 9e954c6b9252..69f6607567d2 100644
--- a/security/p5-Authen-Simple-Net/pkg-plist
+++ b/security/p5-Authen-Simple-Net/pkg-plist
@@ -4,5 +4,3 @@
%%SITE_PERL%%/Authen/Simple/FTP.pm
%%SITE_PERL%%/Authen/Simple/POP3.pm
%%SITE_PERL%%/Authen/Simple/SMTP.pm
-@dirrmtry %%SITE_PERL%%/Authen/Simple
-@dirrmtry %%SITE_PERL%%/Authen
diff --git a/security/p5-Authen-Simple-PAM/Makefile b/security/p5-Authen-Simple-PAM/Makefile
index d82b5a4cb48d..84900890a18f 100644
--- a/security/p5-Authen-Simple-PAM/Makefile
+++ b/security/p5-Authen-Simple-PAM/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Authen-Simple-PAM
PORTVERSION= 0.2
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Authen-Simple-PAM/pkg-plist b/security/p5-Authen-Simple-PAM/pkg-plist
index 69ebeabbd34f..c19c3499ca3d 100644
--- a/security/p5-Authen-Simple-PAM/pkg-plist
+++ b/security/p5-Authen-Simple-PAM/pkg-plist
@@ -1,4 +1,2 @@
%%PERL5_MAN3%%/Authen::Simple::PAM.3.gz
%%SITE_PERL%%/Authen/Simple/PAM.pm
-@dirrmtry %%SITE_PERL%%/Authen/Simple
-@dirrmtry %%SITE_PERL%%/Authen
diff --git a/security/p5-Authen-Simple-Passwd/Makefile b/security/p5-Authen-Simple-Passwd/Makefile
index 3b64ae345611..2e346b993736 100644
--- a/security/p5-Authen-Simple-Passwd/Makefile
+++ b/security/p5-Authen-Simple-Passwd/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Authen-Simple-Passwd
PORTVERSION= 0.6
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Authen-Simple-Passwd/pkg-plist b/security/p5-Authen-Simple-Passwd/pkg-plist
index 3169c3e44660..e465b83637ef 100644
--- a/security/p5-Authen-Simple-Passwd/pkg-plist
+++ b/security/p5-Authen-Simple-Passwd/pkg-plist
@@ -1,4 +1,2 @@
%%PERL5_MAN3%%/Authen::Simple::Passwd.3.gz
%%SITE_PERL%%/Authen/Simple/Passwd.pm
-@dirrmtry %%SITE_PERL%%/Authen/Simple
-@dirrmtry %%SITE_PERL%%/Authen
diff --git a/security/p5-Authen-Simple-RADIUS/Makefile b/security/p5-Authen-Simple-RADIUS/Makefile
index 2af0587566d3..476eef664ef0 100644
--- a/security/p5-Authen-Simple-RADIUS/Makefile
+++ b/security/p5-Authen-Simple-RADIUS/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Authen-Simple-RADIUS
PORTVERSION= 0.1
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Authen-Simple-RADIUS/pkg-plist b/security/p5-Authen-Simple-RADIUS/pkg-plist
index 895f4d21a29f..c448078e7d46 100644
--- a/security/p5-Authen-Simple-RADIUS/pkg-plist
+++ b/security/p5-Authen-Simple-RADIUS/pkg-plist
@@ -1,4 +1,2 @@
%%PERL5_MAN3%%/Authen::Simple::RADIUS.3.gz
%%SITE_PERL%%/Authen/Simple/RADIUS.pm
-@dirrmtry %%SITE_PERL%%/Authen/Simple
-@dirrmtry %%SITE_PERL%%/Authen
diff --git a/security/p5-Authen-Simple-SMB/Makefile b/security/p5-Authen-Simple-SMB/Makefile
index 4f078504726f..10ee5b8f59c7 100644
--- a/security/p5-Authen-Simple-SMB/Makefile
+++ b/security/p5-Authen-Simple-SMB/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Authen-Simple-SMB
PORTVERSION= 0.1
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Authen-Simple-SMB/pkg-plist b/security/p5-Authen-Simple-SMB/pkg-plist
index 8dcc6b7e5e18..82a3a08295b0 100644
--- a/security/p5-Authen-Simple-SMB/pkg-plist
+++ b/security/p5-Authen-Simple-SMB/pkg-plist
@@ -1,4 +1,2 @@
%%PERL5_MAN3%%/Authen::Simple::SMB.3.gz
%%SITE_PERL%%/Authen/Simple/SMB.pm
-@dirrmtry %%SITE_PERL%%/Authen/Simple
-@dirrmtry %%SITE_PERL%%/Authen
diff --git a/security/p5-Authen-Simple-SSH/Makefile b/security/p5-Authen-Simple-SSH/Makefile
index cf5ee4ed78ae..37edb9155653 100644
--- a/security/p5-Authen-Simple-SSH/Makefile
+++ b/security/p5-Authen-Simple-SSH/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Authen-Simple-SSH
PORTVERSION= 0.1
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Authen-Simple-SSH/pkg-plist b/security/p5-Authen-Simple-SSH/pkg-plist
index 3facd3101715..ee3a7d6e8267 100644
--- a/security/p5-Authen-Simple-SSH/pkg-plist
+++ b/security/p5-Authen-Simple-SSH/pkg-plist
@@ -1,4 +1,2 @@
%%PERL5_MAN3%%/Authen::Simple::SSH.3.gz
%%SITE_PERL%%/Authen/Simple/SSH.pm
-@dirrmtry %%SITE_PERL%%/Authen/Simple
-@dirrmtry %%SITE_PERL%%/Authen
diff --git a/security/p5-Authen-Simple/Makefile b/security/p5-Authen-Simple/Makefile
index 983240844954..0718e5cdebf2 100644
--- a/security/p5-Authen-Simple/Makefile
+++ b/security/p5-Authen-Simple/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Authen-Simple
PORTVERSION= 0.5
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Authen-Simple/pkg-plist b/security/p5-Authen-Simple/pkg-plist
index 57c180be037c..014e0da4e93b 100644
--- a/security/p5-Authen-Simple/pkg-plist
+++ b/security/p5-Authen-Simple/pkg-plist
@@ -3,13 +3,8 @@
%%SITE_PERL%%/Authen/Simple/Apache.pm
%%SITE_PERL%%/Authen/Simple/Log.pm
%%SITE_PERL%%/Authen/Simple/Password.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/Simple/.packlist
%%PERL5_MAN3%%/Authen::Simple.3.gz
%%PERL5_MAN3%%/Authen::Simple::Adapter.3.gz
%%PERL5_MAN3%%/Authen::Simple::Apache.3.gz
%%PERL5_MAN3%%/Authen::Simple::Log.3.gz
%%PERL5_MAN3%%/Authen::Simple::Password.3.gz
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/Simple
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen
-@dirrmtry %%SITE_PERL%%/Authen/Simple
-@dirrmtry %%SITE_PERL%%/Authen
diff --git a/security/p5-Authen-Smb/Makefile b/security/p5-Authen-Smb/Makefile
index 1625aa84092e..a960489d06e8 100644
--- a/security/p5-Authen-Smb/Makefile
+++ b/security/p5-Authen-Smb/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Authen-Smb
PORTVERSION= 0.91
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Authen-Smb/pkg-plist b/security/p5-Authen-Smb/pkg-plist
index cb10c265e680..785c21e6646a 100644
--- a/security/p5-Authen-Smb/pkg-plist
+++ b/security/p5-Authen-Smb/pkg-plist
@@ -1,8 +1,4 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/Authen/Smb.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/Smb/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/Smb/autosplit.ix
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/Smb/Smb.so
+%%SITE_ARCH%%/Authen/Smb.pm
+%%SITE_ARCH%%/auto/Authen/Smb/autosplit.ix
+%%SITE_ARCH%%/auto/Authen/Smb/Smb.so
%%PERL5_MAN3%%/Authen::Smb.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/Smb
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Authen
diff --git a/security/p5-Authen-TacacsPlus/Makefile b/security/p5-Authen-TacacsPlus/Makefile
index fda60c7bbb6a..3dbf7f080984 100644
--- a/security/p5-Authen-TacacsPlus/Makefile
+++ b/security/p5-Authen-TacacsPlus/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Authen-TacacsPlus
PORTVERSION= 0.24
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
MASTER_SITE_SUBDIR= CPAN:MIKEM/Authen-TacacsPlus
diff --git a/security/p5-Authen-TacacsPlus/pkg-plist b/security/p5-Authen-TacacsPlus/pkg-plist
index 0a29a8cbd161..1e3c7f05938b 100644
--- a/security/p5-Authen-TacacsPlus/pkg-plist
+++ b/security/p5-Authen-TacacsPlus/pkg-plist
@@ -1,7 +1,3 @@
%%PERL5_MAN3%%/Authen::TacacsPlus.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Authen/TacacsPlus.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/TacacsPlus/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/TacacsPlus/TacacsPlus.so
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/TacacsPlus
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Authen
+%%SITE_ARCH%%/Authen/TacacsPlus.pm
+%%SITE_ARCH%%/auto/Authen/TacacsPlus/TacacsPlus.so
diff --git a/security/p5-Authen-Ticket/Makefile b/security/p5-Authen-Ticket/Makefile
index 552d31d0f492..5c42b34a7c82 100644
--- a/security/p5-Authen-Ticket/Makefile
+++ b/security/p5-Authen-Ticket/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Authen-Ticket
PORTVERSION= 0.02
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Authen-Ticket/pkg-plist b/security/p5-Authen-Ticket/pkg-plist
index ce58a2a7e871..3b48e40fbe39 100644
--- a/security/p5-Authen-Ticket/pkg-plist
+++ b/security/p5-Authen-Ticket/pkg-plist
@@ -6,8 +6,3 @@
%%SITE_PERL%%/Authen/Ticket/Client.pm
%%SITE_PERL%%/Authen/Ticket/Server.pm
%%SITE_PERL%%/Authen/Ticket/Signature.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/Ticket/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/Ticket
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen
-@dirrmtry %%SITE_PERL%%/Authen/Ticket
-@dirrmtry %%SITE_PERL%%/Authen
diff --git a/security/p5-Authen-TypeKey/Makefile b/security/p5-Authen-TypeKey/Makefile
index eda141999c37..18d5c6450008 100644
--- a/security/p5-Authen-TypeKey/Makefile
+++ b/security/p5-Authen-TypeKey/Makefile
@@ -3,7 +3,7 @@
PORTNAME= Authen-TypeKey
PORTVERSION= 0.05
-PORTREVISION= 2
+PORTREVISION= 3
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Authen-TypeKey/pkg-plist b/security/p5-Authen-TypeKey/pkg-plist
index c78d681fa9d4..efce45d8e186 100644
--- a/security/p5-Authen-TypeKey/pkg-plist
+++ b/security/p5-Authen-TypeKey/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/Authen/TypeKey.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/TypeKey/.packlist
%%PERL5_MAN3%%/Authen::TypeKey.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen/TypeKey
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Authen
-@dirrmtry %%SITE_PERL%%/Authen
diff --git a/security/p5-Business-PayPal-EWP/Makefile b/security/p5-Business-PayPal-EWP/Makefile
index 158e6b752070..06e61866468c 100644
--- a/security/p5-Business-PayPal-EWP/Makefile
+++ b/security/p5-Business-PayPal-EWP/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Business-PayPal-EWP
PORTVERSION= 1.03
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Business-PayPal-EWP/pkg-plist b/security/p5-Business-PayPal-EWP/pkg-plist
index 23f98f146b5e..64a88c75defb 100644
--- a/security/p5-Business-PayPal-EWP/pkg-plist
+++ b/security/p5-Business-PayPal-EWP/pkg-plist
@@ -1,9 +1,3 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Business/PayPal/EWP/EWP.so
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Business/PayPal/EWP/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/Business/PayPal/EWP.pm
+%%SITE_ARCH%%/auto/Business/PayPal/EWP/EWP.so
+%%SITE_ARCH%%/Business/PayPal/EWP.pm
%%PERL5_MAN3%%/Business::PayPal::EWP.3.gz
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Business/PayPal/EWP
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Business/PayPal
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Business
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Business/PayPal
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Business
diff --git a/security/p5-CACertOrg-CA/Makefile b/security/p5-CACertOrg-CA/Makefile
index c6f0c6857241..65e38537fa9e 100644
--- a/security/p5-CACertOrg-CA/Makefile
+++ b/security/p5-CACertOrg-CA/Makefile
@@ -3,6 +3,7 @@
PORTNAME= CACertOrg-CA
PORTVERSION= 20110724.004
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
MASTER_SITE_SUBDIR= CPAN:BDFOY
diff --git a/security/p5-CACertOrg-CA/pkg-plist b/security/p5-CACertOrg-CA/pkg-plist
index 605a2a44043b..24f52e6af132 100644
--- a/security/p5-CACertOrg-CA/pkg-plist
+++ b/security/p5-CACertOrg-CA/pkg-plist
@@ -1,4 +1,3 @@
%%SITE_PERL%%/CACertOrg/CA.pm
%%SITE_PERL%%/CACertOrg/CA/root.crt
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/CACertOrg/CA/.packlist
%%PERL5_MAN3%%/CACertOrg::CA.3.gz
diff --git a/security/p5-CSP/Makefile b/security/p5-CSP/Makefile
index 9ee76603a7fb..e5b0c64a71d2 100644
--- a/security/p5-CSP/Makefile
+++ b/security/p5-CSP/Makefile
@@ -3,6 +3,7 @@
PORTNAME= CSP
PORTVERSION= 0.34
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= ftp://ftp.it.su.se/pub/users/leifj/ \
http://redundancy.redundancy.org/mirror/
diff --git a/security/p5-CSP/pkg-plist b/security/p5-CSP/pkg-plist
index b57fc95afdbb..03e8a9f1ba27 100644
--- a/security/p5-CSP/pkg-plist
+++ b/security/p5-CSP/pkg-plist
@@ -1,7 +1,4 @@
bin/csp
%%SITE_PERL%%/CSP.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/CSP/.packlist
%%SITE_PERL%%/auto/CSP/autosplit.ix
%%PERL5_MAN3%%/CSP.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/CSP
-@dirrm %%SITE_PERL%%/auto/CSP
diff --git a/security/p5-Cisco-Hash/Makefile b/security/p5-Cisco-Hash/Makefile
index 69d3f31ac466..8c5bb9387bc7 100644
--- a/security/p5-Cisco-Hash/Makefile
+++ b/security/p5-Cisco-Hash/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Cisco-Hash
PORTVERSION= 0.02
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Cisco-Hash/pkg-plist b/security/p5-Cisco-Hash/pkg-plist
index 81f39570eb61..77726b71a72d 100644
--- a/security/p5-Cisco-Hash/pkg-plist
+++ b/security/p5-Cisco-Hash/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/Cisco/Hash.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Cisco/Hash/.packlist
%%PERL5_MAN3%%/Cisco::Hash.3.gz
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Cisco/Hash
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Cisco
-@dirrmtry %%SITE_PERL%%/Cisco
diff --git a/security/p5-Crypt-Anubis/Makefile b/security/p5-Crypt-Anubis/Makefile
index 3a2c7fc178ba..a9797950d7ca 100644
--- a/security/p5-Crypt-Anubis/Makefile
+++ b/security/p5-Crypt-Anubis/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-Anubis
PORTVERSION= 1.0.4
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-Anubis/pkg-plist b/security/p5-Crypt-Anubis/pkg-plist
index 52bf057a025f..da813694442d 100644
--- a/security/p5-Crypt-Anubis/pkg-plist
+++ b/security/p5-Crypt-Anubis/pkg-plist
@@ -1,7 +1,3 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Anubis/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Anubis/Anubis.so
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Anubis.pm
+%%SITE_ARCH%%/auto/Crypt/Anubis/Anubis.so
+%%SITE_ARCH%%/Crypt/Anubis.pm
%%PERL5_MAN3%%/Crypt::Anubis.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Anubis
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
diff --git a/security/p5-Crypt-AppleTwoFish/Makefile b/security/p5-Crypt-AppleTwoFish/Makefile
index 3466a105433c..3192c0962463 100644
--- a/security/p5-Crypt-AppleTwoFish/Makefile
+++ b/security/p5-Crypt-AppleTwoFish/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-AppleTwoFish
PORTVERSION= 0.051
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-AppleTwoFish/pkg-plist b/security/p5-Crypt-AppleTwoFish/pkg-plist
index b7caa8b7ff0b..8aad4abded57 100644
--- a/security/p5-Crypt-AppleTwoFish/pkg-plist
+++ b/security/p5-Crypt-AppleTwoFish/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/Crypt/AppleTwoFish.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/AppleTwoFish/.packlist
%%PERL5_MAN3%%/Crypt::AppleTwoFish.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/AppleTwoFish/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-Blowfish/Makefile b/security/p5-Crypt-Blowfish/Makefile
index 739a0fab89d7..156c87fa3560 100644
--- a/security/p5-Crypt-Blowfish/Makefile
+++ b/security/p5-Crypt-Blowfish/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-Blowfish
PORTVERSION= 2.14
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-Blowfish/pkg-plist b/security/p5-Crypt-Blowfish/pkg-plist
index a0992eafa02f..b817dfbbab36 100644
--- a/security/p5-Crypt-Blowfish/pkg-plist
+++ b/security/p5-Crypt-Blowfish/pkg-plist
@@ -1,7 +1,3 @@
%%PERL5_MAN3%%/Crypt::Blowfish.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Blowfish.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Blowfish/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Blowfish/Blowfish.so
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Blowfish
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
+%%SITE_ARCH%%/Crypt/Blowfish.pm
+%%SITE_ARCH%%/auto/Crypt/Blowfish/Blowfish.so
diff --git a/security/p5-Crypt-Blowfish_PP/Makefile b/security/p5-Crypt-Blowfish_PP/Makefile
index c877556be62f..58978f03744a 100644
--- a/security/p5-Crypt-Blowfish_PP/Makefile
+++ b/security/p5-Crypt-Blowfish_PP/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-Blowfish_PP
PORTVERSION= 1.12
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-Blowfish_PP/pkg-plist b/security/p5-Crypt-Blowfish_PP/pkg-plist
index 578817cd5a6a..57fd24b7d19a 100644
--- a/security/p5-Crypt-Blowfish_PP/pkg-plist
+++ b/security/p5-Crypt-Blowfish_PP/pkg-plist
@@ -1,6 +1,2 @@
%%PERL5_MAN3%%/Crypt::Blowfish_PP.3.gz
%%SITE_PERL%%/Crypt/Blowfish_PP.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Blowfish_PP/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Blowfish_PP
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-CAST5/Makefile b/security/p5-Crypt-CAST5/Makefile
index 47d54cd83943..b86c5192db2c 100644
--- a/security/p5-Crypt-CAST5/Makefile
+++ b/security/p5-Crypt-CAST5/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-CAST5
PORTVERSION= 0.05
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
MASTER_SITE_SUBDIR= Crypt
diff --git a/security/p5-Crypt-CAST5/pkg-plist b/security/p5-Crypt-CAST5/pkg-plist
index 33937bb3a9ed..d00bd68213a4 100644
--- a/security/p5-Crypt-CAST5/pkg-plist
+++ b/security/p5-Crypt-CAST5/pkg-plist
@@ -1,7 +1,3 @@
%%PERL5_MAN3%%/Crypt::CAST5.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/CAST5.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/CAST5/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/CAST5/CAST5.so
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/CAST5
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
+%%SITE_ARCH%%/Crypt/CAST5.pm
+%%SITE_ARCH%%/auto/Crypt/CAST5/CAST5.so
diff --git a/security/p5-Crypt-CAST5_PP/Makefile b/security/p5-Crypt-CAST5_PP/Makefile
index 60828cd1ac3e..d86c71491f2b 100644
--- a/security/p5-Crypt-CAST5_PP/Makefile
+++ b/security/p5-Crypt-CAST5_PP/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-CAST5_PP
PORTVERSION= 1.04
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-CAST5_PP/pkg-plist b/security/p5-Crypt-CAST5_PP/pkg-plist
index 246dfa696e26..8e192f9ca18d 100644
--- a/security/p5-Crypt-CAST5_PP/pkg-plist
+++ b/security/p5-Crypt-CAST5_PP/pkg-plist
@@ -5,10 +5,3 @@
%%SITE_PERL%%/auto/Crypt/CAST5_PP/decrypt.al
%%SITE_PERL%%/auto/Crypt/CAST5_PP/encrypt.al
%%SITE_PERL%%/auto/Crypt/CAST5_PP/init.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/CAST5_PP/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/CAST5_PP
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/auto/Crypt/CAST5_PP
-@dirrmtry %%SITE_PERL%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt/CAST5_PP
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-CBC/Makefile b/security/p5-Crypt-CBC/Makefile
index cf4872d54bd3..372fdaaa97b5 100644
--- a/security/p5-Crypt-CBC/Makefile
+++ b/security/p5-Crypt-CBC/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-CBC
PORTVERSION= 2.33
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-CBC/pkg-plist b/security/p5-Crypt-CBC/pkg-plist
index 5e8d3df1cc41..f1a44b359c7a 100644
--- a/security/p5-Crypt-CBC/pkg-plist
+++ b/security/p5-Crypt-CBC/pkg-plist
@@ -1,6 +1,2 @@
%%PERL5_MAN3%%/Crypt::CBC.3.gz
%%SITE_PERL%%/Crypt/CBC.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/CBC/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/CBC
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-CBCeasy/Makefile b/security/p5-Crypt-CBCeasy/Makefile
index 3a5c5e955014..91273e0ae808 100644
--- a/security/p5-Crypt-CBCeasy/Makefile
+++ b/security/p5-Crypt-CBCeasy/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-CBCeasy
PORTVERSION= 0.24
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-CBCeasy/pkg-plist b/security/p5-Crypt-CBCeasy/pkg-plist
index 41e9fdcb39da..fd0812fedf18 100644
--- a/security/p5-Crypt-CBCeasy/pkg-plist
+++ b/security/p5-Crypt-CBCeasy/pkg-plist
@@ -1,6 +1,2 @@
%%PERL5_MAN3%%/Crypt::CBCeasy.3.gz
%%SITE_PERL%%/Crypt/CBCeasy.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/CBCeasy/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/CBCeasy
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-CFB/Makefile b/security/p5-Crypt-CFB/Makefile
index f532480967cb..0d9853c3413d 100644
--- a/security/p5-Crypt-CFB/Makefile
+++ b/security/p5-Crypt-CFB/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-CFB
PORTVERSION= 0.02
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-CFB/pkg-plist b/security/p5-Crypt-CFB/pkg-plist
index 1899a6af5834..c2bcb51fa7a3 100644
--- a/security/p5-Crypt-CFB/pkg-plist
+++ b/security/p5-Crypt-CFB/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/Crypt/CFB.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/CFB/.packlist
%%PERL5_MAN3%%/Crypt::CFB.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/CFB/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-Caesar/Makefile b/security/p5-Crypt-Caesar/Makefile
index 960ccf274d1d..31e961486975 100644
--- a/security/p5-Crypt-Caesar/Makefile
+++ b/security/p5-Crypt-Caesar/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-Caesar
PORTVERSION= 0.01
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-Caesar/pkg-plist b/security/p5-Crypt-Caesar/pkg-plist
index 580bcbefe6cd..30bc3b43e990 100644
--- a/security/p5-Crypt-Caesar/pkg-plist
+++ b/security/p5-Crypt-Caesar/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/Crypt/Caesar.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Caesar/.packlist
%%PERL5_MAN3%%/Crypt::Caesar.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Caesar/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-Camellia_PP/Makefile b/security/p5-Crypt-Camellia_PP/Makefile
index 743bd675b269..341127f5dd41 100644
--- a/security/p5-Crypt-Camellia_PP/Makefile
+++ b/security/p5-Crypt-Camellia_PP/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-Camellia_PP
PORTVERSION= 0.02
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-Camellia_PP/pkg-plist b/security/p5-Crypt-Camellia_PP/pkg-plist
index 17eda134bfa9..ee792150d6ce 100644
--- a/security/p5-Crypt-Camellia_PP/pkg-plist
+++ b/security/p5-Crypt-Camellia_PP/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/Crypt/Camellia_PP.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Camellia_PP/.packlist
%%PERL5_MAN3%%/Crypt::Camellia_PP.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Camellia_PP/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-Chimera/Makefile b/security/p5-Crypt-Chimera/Makefile
index e42178b5a4e1..e617c0906ae1 100644
--- a/security/p5-Crypt-Chimera/Makefile
+++ b/security/p5-Crypt-Chimera/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-Chimera
PORTVERSION= 1.01
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-Chimera/pkg-plist b/security/p5-Crypt-Chimera/pkg-plist
index 4ba3b5fffa0b..ff6004a642ff 100644
--- a/security/p5-Crypt-Chimera/pkg-plist
+++ b/security/p5-Crypt-Chimera/pkg-plist
@@ -4,9 +4,4 @@
%%SITE_PERL%%/Crypt/Chimera/Object.pm
%%SITE_PERL%%/Crypt/Chimera/User.pm
%%SITE_PERL%%/Crypt/Chimera/World.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Chimera/.packlist
%%PERL5_MAN3%%/Crypt::Chimera.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Chimera/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrm %%SITE_PERL%%/Crypt/Chimera/
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-CipherSaber/Makefile b/security/p5-Crypt-CipherSaber/Makefile
index 9a1ad35185d6..c27e47dcae28 100644
--- a/security/p5-Crypt-CipherSaber/Makefile
+++ b/security/p5-Crypt-CipherSaber/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-CipherSaber
PORTVERSION= 1.00
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-CipherSaber/pkg-plist b/security/p5-Crypt-CipherSaber/pkg-plist
index 591c85fac597..c68056740336 100644
--- a/security/p5-Crypt-CipherSaber/pkg-plist
+++ b/security/p5-Crypt-CipherSaber/pkg-plist
@@ -1,6 +1,2 @@
%%PERL5_MAN3%%/Crypt::CipherSaber.3.gz
%%SITE_PERL%%/Crypt/CipherSaber.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/CipherSaber/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/CipherSaber
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-Cracklib/Makefile b/security/p5-Crypt-Cracklib/Makefile
index b1765020ef4b..29ab0105ffb1 100644
--- a/security/p5-Crypt-Cracklib/Makefile
+++ b/security/p5-Crypt-Cracklib/Makefile
@@ -3,7 +3,7 @@
PORTNAME= Crypt-Cracklib
PORTVERSION= 1.7
-PORTREVISION= 3
+PORTREVISION= 4
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-Cracklib/pkg-plist b/security/p5-Crypt-Cracklib/pkg-plist
index b8536982c830..7fb35a305bc3 100644
--- a/security/p5-Crypt-Cracklib/pkg-plist
+++ b/security/p5-Crypt-Cracklib/pkg-plist
@@ -1,7 +1,3 @@
%%PERL5_MAN3%%/Crypt::Cracklib.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Cracklib.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Cracklib/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Cracklib/Cracklib.so
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Cracklib
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
+%%SITE_ARCH%%/Crypt/Cracklib.pm
+%%SITE_ARCH%%/auto/Crypt/Cracklib/Cracklib.so
diff --git a/security/p5-Crypt-Ctr/Makefile b/security/p5-Crypt-Ctr/Makefile
index 64fe722046b5..e71ce6733501 100644
--- a/security/p5-Crypt-Ctr/Makefile
+++ b/security/p5-Crypt-Ctr/Makefile
@@ -3,7 +3,7 @@
PORTNAME= Crypt-Ctr
PORTVERSION= 0.01
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-Ctr/pkg-plist b/security/p5-Crypt-Ctr/pkg-plist
index 5c087b9653d3..402cb32e0d7e 100644
--- a/security/p5-Crypt-Ctr/pkg-plist
+++ b/security/p5-Crypt-Ctr/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/Crypt/Ctr.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Ctr/.packlist
%%PERL5_MAN3%%/Crypt::Ctr.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Ctr/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-DES/Makefile b/security/p5-Crypt-DES/Makefile
index 067125b19d6b..a6f884ed8b8f 100644
--- a/security/p5-Crypt-DES/Makefile
+++ b/security/p5-Crypt-DES/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-DES
PORTVERSION= 2.07
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-DES/pkg-plist b/security/p5-Crypt-DES/pkg-plist
index ae89b0e4b514..227bde27b3c4 100644
--- a/security/p5-Crypt-DES/pkg-plist
+++ b/security/p5-Crypt-DES/pkg-plist
@@ -1,7 +1,3 @@
%%PERL5_MAN3%%/Crypt::DES.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/DES.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/DES/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/DES/DES.so
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/DES
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
+%%SITE_ARCH%%/Crypt/DES.pm
+%%SITE_ARCH%%/auto/Crypt/DES/DES.so
diff --git a/security/p5-Crypt-DES_EDE3/Makefile b/security/p5-Crypt-DES_EDE3/Makefile
index b29e33a31481..c6fd08588aca 100644
--- a/security/p5-Crypt-DES_EDE3/Makefile
+++ b/security/p5-Crypt-DES_EDE3/Makefile
@@ -3,7 +3,7 @@
PORTNAME= Crypt-DES_EDE3
PORTVERSION= 0.01
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-DES_EDE3/pkg-plist b/security/p5-Crypt-DES_EDE3/pkg-plist
index 38fde6a258d5..3974beb88f0a 100644
--- a/security/p5-Crypt-DES_EDE3/pkg-plist
+++ b/security/p5-Crypt-DES_EDE3/pkg-plist
@@ -1,6 +1,2 @@
%%PERL5_MAN3%%/Crypt::DES_EDE3.3.gz
%%SITE_PERL%%/Crypt/DES_EDE3.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/DES_EDE3/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/DES_EDE3
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-DES_PP/Makefile b/security/p5-Crypt-DES_PP/Makefile
index 7ad7dc98fd22..39944f98a6fc 100644
--- a/security/p5-Crypt-DES_PP/Makefile
+++ b/security/p5-Crypt-DES_PP/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-DES_PP
PORTVERSION= 1.00
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-DES_PP/pkg-plist b/security/p5-Crypt-DES_PP/pkg-plist
index 336c23790815..d45a8bcd998c 100644
--- a/security/p5-Crypt-DES_PP/pkg-plist
+++ b/security/p5-Crypt-DES_PP/pkg-plist
@@ -1,6 +1,3 @@
%%SITE_PERL%%/Crypt/DES_PP.pm
%%SITE_PERL%%/Crypt/.cvsignore
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt-DES_PP/.packlist
%%PERL5_MAN3%%/Crypt::DES_PP.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt-DES_PP/
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-DH/Makefile b/security/p5-Crypt-DH/Makefile
index 493e08754fcc..7ddd5693fd2b 100644
--- a/security/p5-Crypt-DH/Makefile
+++ b/security/p5-Crypt-DH/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-DH
PORTVERSION= 0.07
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-DH/pkg-plist b/security/p5-Crypt-DH/pkg-plist
index bab1b4500b03..dcab0e6e1a68 100644
--- a/security/p5-Crypt-DH/pkg-plist
+++ b/security/p5-Crypt-DH/pkg-plist
@@ -1,6 +1,2 @@
%%PERL5_MAN3%%/Crypt::DH.3.gz
%%SITE_PERL%%/Crypt/DH.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/DH/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/DH
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-DSA/Makefile b/security/p5-Crypt-DSA/Makefile
index ea089e9d19b5..e376e532f62e 100644
--- a/security/p5-Crypt-DSA/Makefile
+++ b/security/p5-Crypt-DSA/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-DSA
PORTVERSION= 1.17
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-DSA/pkg-plist b/security/p5-Crypt-DSA/pkg-plist
index 53f5a1d140e3..851cd330a11c 100644
--- a/security/p5-Crypt-DSA/pkg-plist
+++ b/security/p5-Crypt-DSA/pkg-plist
@@ -12,9 +12,3 @@
%%SITE_PERL%%/Crypt/DSA/KeyChain.pm
%%SITE_PERL%%/Crypt/DSA/Signature.pm
%%SITE_PERL%%/Crypt/DSA/Util.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/DSA/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/DSA
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt/DSA/Key
-@dirrmtry %%SITE_PERL%%/Crypt/DSA
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-Dining/Makefile b/security/p5-Crypt-Dining/Makefile
index a873ec256947..a06d9454ab0a 100644
--- a/security/p5-Crypt-Dining/Makefile
+++ b/security/p5-Crypt-Dining/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-Dining
PORTVERSION= 1.01
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-Dining/pkg-plist b/security/p5-Crypt-Dining/pkg-plist
index 7489366c2836..b5ad7dd8d63e 100644
--- a/security/p5-Crypt-Dining/pkg-plist
+++ b/security/p5-Crypt-Dining/pkg-plist
@@ -1,6 +1,2 @@
%%PERL5_MAN3%%/Crypt::Dining.3.gz
%%SITE_PERL%%/Crypt/Dining.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Dining/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Dining
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-ECB/Makefile b/security/p5-Crypt-ECB/Makefile
index d550a6d848a1..4dbdf5f67c1c 100644
--- a/security/p5-Crypt-ECB/Makefile
+++ b/security/p5-Crypt-ECB/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-ECB
PORTVERSION= 1.45
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-ECB/pkg-plist b/security/p5-Crypt-ECB/pkg-plist
index ec2ab5005c5a..df7791322c3f 100644
--- a/security/p5-Crypt-ECB/pkg-plist
+++ b/security/p5-Crypt-ECB/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/Crypt/ECB.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/ECB/.packlist
%%PERL5_MAN3%%/Crypt::ECB.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/ECB
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-Eksblowfish/Makefile b/security/p5-Crypt-Eksblowfish/Makefile
index 4ff09db845d2..3e9852cdc4dc 100644
--- a/security/p5-Crypt-Eksblowfish/Makefile
+++ b/security/p5-Crypt-Eksblowfish/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-Eksblowfish
PORTVERSION= 0.009
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-Eksblowfish/pkg-plist b/security/p5-Crypt-Eksblowfish/pkg-plist
index 36368a658e9a..4c348534d6df 100644
--- a/security/p5-Crypt-Eksblowfish/pkg-plist
+++ b/security/p5-Crypt-Eksblowfish/pkg-plist
@@ -1,17 +1,13 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Eksblowfish.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Eksblowfish/Bcrypt.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Eksblowfish/Blowfish.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Eksblowfish/Family.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Eksblowfish/Subkeyed.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Eksblowfish/Uklblowfish.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Eksblowfish/Eksblowfish.so
+%%SITE_ARCH%%/Crypt/Eksblowfish.pm
+%%SITE_ARCH%%/Crypt/Eksblowfish/Bcrypt.pm
+%%SITE_ARCH%%/Crypt/Eksblowfish/Blowfish.pm
+%%SITE_ARCH%%/Crypt/Eksblowfish/Family.pm
+%%SITE_ARCH%%/Crypt/Eksblowfish/Subkeyed.pm
+%%SITE_ARCH%%/Crypt/Eksblowfish/Uklblowfish.pm
+%%SITE_ARCH%%/auto/Crypt/Eksblowfish/Eksblowfish.so
%%PERL5_MAN3%%/Crypt::Eksblowfish.3.gz
%%PERL5_MAN3%%/Crypt::Eksblowfish::Bcrypt.3.gz
%%PERL5_MAN3%%/Crypt::Eksblowfish::Blowfish.3.gz
%%PERL5_MAN3%%/Crypt::Eksblowfish::Family.3.gz
%%PERL5_MAN3%%/Crypt::Eksblowfish::Subkeyed.3.gz
%%PERL5_MAN3%%/Crypt::Eksblowfish::Uklblowfish.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Eksblowfish
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Eksblowfish
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
diff --git a/security/p5-Crypt-Enigma/Makefile b/security/p5-Crypt-Enigma/Makefile
index 24d9d9826ada..1184bfc86a75 100644
--- a/security/p5-Crypt-Enigma/Makefile
+++ b/security/p5-Crypt-Enigma/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-Enigma
PORTVERSION= 1.4
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-Enigma/pkg-plist b/security/p5-Crypt-Enigma/pkg-plist
index bb0a5725cbee..a38db4d70a7e 100644
--- a/security/p5-Crypt-Enigma/pkg-plist
+++ b/security/p5-Crypt-Enigma/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/Crypt/Enigma.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Enigma/.packlist
%%PERL5_MAN3%%/Crypt::Enigma.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Enigma/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-GCrypt/Makefile b/security/p5-Crypt-GCrypt/Makefile
index cbc5933bdcc4..65b242c374e6 100644
--- a/security/p5-Crypt-GCrypt/Makefile
+++ b/security/p5-Crypt-GCrypt/Makefile
@@ -3,7 +3,7 @@
PORTNAME= Crypt-GCrypt
PORTVERSION= 1.26
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
@@ -22,6 +22,6 @@ USE_PERL5= configure
USES= perl5
post-stage:
- ${STRIP_CMD} ${STAGEDIR}${SITE_PERL}/${PERL_ARCH}/auto/Crypt/GCrypt/GCrypt.so
+ ${STRIP_CMD} ${STAGEDIR}${PREFIX}/${SITE_ARCH_REL}/auto/Crypt/GCrypt/GCrypt.so
.include <bsd.port.mk>
diff --git a/security/p5-Crypt-GCrypt/pkg-plist b/security/p5-Crypt-GCrypt/pkg-plist
index 8f3b74d94014..7ce00bdfd3a0 100644
--- a/security/p5-Crypt-GCrypt/pkg-plist
+++ b/security/p5-Crypt-GCrypt/pkg-plist
@@ -1,10 +1,5 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/GCrypt.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/GCrypt/MPI.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/GCrypt/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/GCrypt/GCrypt.so
+%%SITE_ARCH%%/Crypt/GCrypt.pm
+%%SITE_ARCH%%/Crypt/GCrypt/MPI.pm
+%%SITE_ARCH%%/auto/Crypt/GCrypt/GCrypt.so
%%PERL5_MAN3%%/Crypt::GCrypt.3.gz
%%PERL5_MAN3%%/Crypt::GCrypt::MPI.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/Crypt/GCrypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/GCrypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
diff --git a/security/p5-Crypt-GOST/Makefile b/security/p5-Crypt-GOST/Makefile
index f04e1f21a29c..52ff7bd9b806 100644
--- a/security/p5-Crypt-GOST/Makefile
+++ b/security/p5-Crypt-GOST/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-GOST
PORTVERSION= 1.00
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-GOST/pkg-plist b/security/p5-Crypt-GOST/pkg-plist
index 3e7a298b82b2..d5b48233d6aa 100644
--- a/security/p5-Crypt-GOST/pkg-plist
+++ b/security/p5-Crypt-GOST/pkg-plist
@@ -1,7 +1,3 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/GOST.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/GOST/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/GOST/GOST.so
+%%SITE_ARCH%%/Crypt/GOST.pm
+%%SITE_ARCH%%/auto/Crypt/GOST/GOST.so
%%PERL5_MAN3%%/Crypt::GOST.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/GOST/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
diff --git a/security/p5-Crypt-GOST_PP/Makefile b/security/p5-Crypt-GOST_PP/Makefile
index 18195f4a0eac..22e4b22ce513 100644
--- a/security/p5-Crypt-GOST_PP/Makefile
+++ b/security/p5-Crypt-GOST_PP/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-GOST_PP
PORTVERSION= 1.10
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-GOST_PP/pkg-plist b/security/p5-Crypt-GOST_PP/pkg-plist
index 66d98e3877a5..6dca38475cf2 100644
--- a/security/p5-Crypt-GOST_PP/pkg-plist
+++ b/security/p5-Crypt-GOST_PP/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/Crypt/GOST_PP.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/GOST_PP/.packlist
%%PERL5_MAN3%%/Crypt::GOST_PP.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/GOST_PP/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-GPG/Makefile b/security/p5-Crypt-GPG/Makefile
index c42a91e4a20e..c19c5664ab52 100644
--- a/security/p5-Crypt-GPG/Makefile
+++ b/security/p5-Crypt-GPG/Makefile
@@ -3,7 +3,7 @@
PORTNAME= Crypt-GPG
PORTVERSION= 1.63
-PORTREVISION= 2
+PORTREVISION= 3
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-GPG/pkg-plist b/security/p5-Crypt-GPG/pkg-plist
index 599ab6848a48..98326740d1c5 100644
--- a/security/p5-Crypt-GPG/pkg-plist
+++ b/security/p5-Crypt-GPG/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/Crypt/GPG.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/GPG/.packlist
%%PERL5_MAN3%%/Crypt::GPG.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/GPG/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-GeneratePassword/Makefile b/security/p5-Crypt-GeneratePassword/Makefile
index dc5b64ab8da3..250350eb8a72 100644
--- a/security/p5-Crypt-GeneratePassword/Makefile
+++ b/security/p5-Crypt-GeneratePassword/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-GeneratePassword
PORTVERSION= 0.03
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-GeneratePassword/pkg-plist b/security/p5-Crypt-GeneratePassword/pkg-plist
index b1353170a598..51bc10d4b961 100644
--- a/security/p5-Crypt-GeneratePassword/pkg-plist
+++ b/security/p5-Crypt-GeneratePassword/pkg-plist
@@ -2,8 +2,3 @@
%%SITE_PERL%%/Crypt/GeneratePassword.pm
%%SITE_PERL%%/Crypt/GeneratePassword/de.pm
%%SITE_PERL%%/Crypt/GeneratePassword/en.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/GeneratePassword/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/GeneratePassword
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt/GeneratePassword
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-HCE_MD5/Makefile b/security/p5-Crypt-HCE_MD5/Makefile
index f45ff94aa2e8..003522a483ac 100644
--- a/security/p5-Crypt-HCE_MD5/Makefile
+++ b/security/p5-Crypt-HCE_MD5/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-HCE_MD5
PORTVERSION= 0.70
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-HCE_MD5/pkg-plist b/security/p5-Crypt-HCE_MD5/pkg-plist
index 7dafe341b079..6a99a803a427 100644
--- a/security/p5-Crypt-HCE_MD5/pkg-plist
+++ b/security/p5-Crypt-HCE_MD5/pkg-plist
@@ -1,9 +1,3 @@
%%SITE_PERL%%/Crypt/HCE_MD5.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/HCE_MD5/.packlist
%%SITE_PERL%%/auto/Crypt/HCE_MD5/autosplit.ix
%%PERL5_MAN3%%/Crypt::HCE_MD5.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/HCE_MD5/
-@dirrm %%SITE_PERL%%/auto/Crypt/HCE_MD5/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-HCE_SHA/Makefile b/security/p5-Crypt-HCE_SHA/Makefile
index 0ee436ea6140..4967f0a38110 100644
--- a/security/p5-Crypt-HCE_SHA/Makefile
+++ b/security/p5-Crypt-HCE_SHA/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-HCE_SHA
PORTVERSION= 0.70
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-HCE_SHA/pkg-plist b/security/p5-Crypt-HCE_SHA/pkg-plist
index e686146d20c3..b8a0109e57ea 100644
--- a/security/p5-Crypt-HCE_SHA/pkg-plist
+++ b/security/p5-Crypt-HCE_SHA/pkg-plist
@@ -1,11 +1,3 @@
%%SITE_PERL%%/Crypt/HCE_SHA.pm
%%SITE_PERL%%/auto/Crypt/HCE_SHA/autosplit.ix
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/HCE_SHA/.packlist
%%PERL5_MAN3%%/Crypt::HCE_SHA.3.gz
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/HCE_SHA
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%
-@dirrmtry %%SITE_PERL%%/auto/Crypt/HCE_SHA
-@dirrmtry %%SITE_PERL%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-IDEA/Makefile b/security/p5-Crypt-IDEA/Makefile
index 64974f2df793..0fbbb05025f6 100644
--- a/security/p5-Crypt-IDEA/Makefile
+++ b/security/p5-Crypt-IDEA/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-IDEA
PORTVERSION= 1.10
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-IDEA/pkg-plist b/security/p5-Crypt-IDEA/pkg-plist
index 3c5f52f4b5d0..19499b2ca1f9 100644
--- a/security/p5-Crypt-IDEA/pkg-plist
+++ b/security/p5-Crypt-IDEA/pkg-plist
@@ -1,8 +1,4 @@
%%PERL5_MAN3%%/Crypt::IDEA.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/IDEA.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/IDEA.pod
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/IDEA/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/IDEA/IDEA.so
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/IDEA
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
+%%SITE_ARCH%%/Crypt/IDEA.pm
+%%SITE_ARCH%%/Crypt/IDEA.pod
+%%SITE_ARCH%%/auto/Crypt/IDEA/IDEA.so
diff --git a/security/p5-Crypt-Imail/Makefile b/security/p5-Crypt-Imail/Makefile
index cc3bc5cde43b..45f234d95d5a 100644
--- a/security/p5-Crypt-Imail/Makefile
+++ b/security/p5-Crypt-Imail/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-Imail
PORTVERSION= 0.01
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-Imail/pkg-plist b/security/p5-Crypt-Imail/pkg-plist
index e72937f75796..46b78494d39a 100644
--- a/security/p5-Crypt-Imail/pkg-plist
+++ b/security/p5-Crypt-Imail/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/Crypt/Imail.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Imail/.packlist
%%PERL5_MAN3%%/Crypt::Imail.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Imail/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-Juniper/Makefile b/security/p5-Crypt-Juniper/Makefile
index 380c29c135a4..e66d18d9dd6b 100644
--- a/security/p5-Crypt-Juniper/Makefile
+++ b/security/p5-Crypt-Juniper/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-Juniper
PORTVERSION= 0.02
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= ${MASTER_SITE_PERL_CPAN}
MASTER_SITE_SUBDIR= Crypt
diff --git a/security/p5-Crypt-Juniper/pkg-plist b/security/p5-Crypt-Juniper/pkg-plist
index 5456b3fad320..ceedc03e4cca 100644
--- a/security/p5-Crypt-Juniper/pkg-plist
+++ b/security/p5-Crypt-Juniper/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/Crypt/Juniper.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Juniper/.packlist
%%PERL5_MAN3%%/Crypt::Juniper.3.gz
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Juniper
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-Khazad/Makefile b/security/p5-Crypt-Khazad/Makefile
index 03f3a7ff382f..eb3ed182d87f 100644
--- a/security/p5-Crypt-Khazad/Makefile
+++ b/security/p5-Crypt-Khazad/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-Khazad
PORTVERSION= 1.0.3
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-Khazad/pkg-plist b/security/p5-Crypt-Khazad/pkg-plist
index 3f81ec048992..2f7193a9416a 100644
--- a/security/p5-Crypt-Khazad/pkg-plist
+++ b/security/p5-Crypt-Khazad/pkg-plist
@@ -1,7 +1,3 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Khazad.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Khazad/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Khazad/Khazad.so
+%%SITE_ARCH%%/Crypt/Khazad.pm
+%%SITE_ARCH%%/auto/Crypt/Khazad/Khazad.so
%%PERL5_MAN3%%/Crypt::Khazad.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Khazad/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
diff --git a/security/p5-Crypt-License/Makefile b/security/p5-Crypt-License/Makefile
index 8c5040a723f0..2c8a7de28d1c 100644
--- a/security/p5-Crypt-License/Makefile
+++ b/security/p5-Crypt-License/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-License
PORTVERSION= 2.04
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-License/pkg-plist b/security/p5-Crypt-License/pkg-plist
index 84f692477ebc..577b74485204 100644
--- a/security/p5-Crypt-License/pkg-plist
+++ b/security/p5-Crypt-License/pkg-plist
@@ -1,11 +1,6 @@
%%SITE_PERL%%/Crypt/License.pm
%%SITE_PERL%%/Crypt/License/Notice.pm
%%SITE_PERL%%/Crypt/License/Util.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/License/.packlist
%%PERL5_MAN3%%/Crypt::License.3.gz
%%PERL5_MAN3%%/Crypt::License::Util.3.gz
%%PERL5_MAN3%%/Crypt::License::Notice.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/License/
-@dirrm %%SITE_PERL%%/Crypt/License/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-Lite/Makefile b/security/p5-Crypt-Lite/Makefile
index aec378bc89b4..b4cea1fc4f48 100644
--- a/security/p5-Crypt-Lite/Makefile
+++ b/security/p5-Crypt-Lite/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-Lite
PORTVERSION= 0.82.11
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-Lite/pkg-plist b/security/p5-Crypt-Lite/pkg-plist
index 4a22a23c3b61..42713760e0a2 100644
--- a/security/p5-Crypt-Lite/pkg-plist
+++ b/security/p5-Crypt-Lite/pkg-plist
@@ -1,6 +1,2 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Lite/.packlist
%%SITE_PERL%%/Crypt/Lite.pm
%%PERL5_MAN3%%/Crypt::Lite.3.gz
-@dirrmtry %%SITE_PERL%%/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Lite
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
diff --git a/security/p5-Crypt-Loki97/Makefile b/security/p5-Crypt-Loki97/Makefile
index 508d866b3f57..1992a8cdab0a 100644
--- a/security/p5-Crypt-Loki97/Makefile
+++ b/security/p5-Crypt-Loki97/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-Loki97
PORTVERSION= 1.0.1
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-Loki97/pkg-plist b/security/p5-Crypt-Loki97/pkg-plist
index e42d9fcd4beb..4bb640586502 100644
--- a/security/p5-Crypt-Loki97/pkg-plist
+++ b/security/p5-Crypt-Loki97/pkg-plist
@@ -1,7 +1,3 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Loki97.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Loki97/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Loki97/Loki97.so
+%%SITE_ARCH%%/Crypt/Loki97.pm
+%%SITE_ARCH%%/auto/Crypt/Loki97/Loki97.so
%%PERL5_MAN3%%/Crypt::Loki97.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Loki97/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
diff --git a/security/p5-Crypt-MySQL/Makefile b/security/p5-Crypt-MySQL/Makefile
index f7f60fedf849..1ee070695e5a 100644
--- a/security/p5-Crypt-MySQL/Makefile
+++ b/security/p5-Crypt-MySQL/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-MySQL
PORTVERSION= 0.04
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-MySQL/pkg-plist b/security/p5-Crypt-MySQL/pkg-plist
index 2ffa20d147c3..06ad93255e02 100644
--- a/security/p5-Crypt-MySQL/pkg-plist
+++ b/security/p5-Crypt-MySQL/pkg-plist
@@ -1,6 +1,3 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/MySQL.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/MySQL/MySQL.so
+%%SITE_ARCH%%/Crypt/MySQL.pm
+%%SITE_ARCH%%/auto/Crypt/MySQL/MySQL.so
%%PERL5_MAN3%%/Crypt::MySQL.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/MySQL
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
diff --git a/security/p5-Crypt-NULL/Makefile b/security/p5-Crypt-NULL/Makefile
index 202c1c2d1a4d..971ceb5fb8d1 100644
--- a/security/p5-Crypt-NULL/Makefile
+++ b/security/p5-Crypt-NULL/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-NULL
PORTVERSION= 1.02
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-NULL/pkg-plist b/security/p5-Crypt-NULL/pkg-plist
index 4fdccff52118..57f88c115dff 100644
--- a/security/p5-Crypt-NULL/pkg-plist
+++ b/security/p5-Crypt-NULL/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/Crypt/NULL.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/NULL/.packlist
%%PERL5_MAN3%%/Crypt::NULL.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/NULL
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-OFB/Makefile b/security/p5-Crypt-OFB/Makefile
index 3f62b710f966..c66ddb1f881f 100644
--- a/security/p5-Crypt-OFB/Makefile
+++ b/security/p5-Crypt-OFB/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-OFB
PORTVERSION= 0.01
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-OFB/pkg-plist b/security/p5-Crypt-OFB/pkg-plist
index 82cf396c0870..97f2f9969a5d 100644
--- a/security/p5-Crypt-OFB/pkg-plist
+++ b/security/p5-Crypt-OFB/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/Crypt/OFB.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OFB/.packlist
%%PERL5_MAN3%%/Crypt::OFB.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OFB
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-OICQ/Makefile b/security/p5-Crypt-OICQ/Makefile
index 1bfccd5a737e..3a80d299fefe 100644
--- a/security/p5-Crypt-OICQ/Makefile
+++ b/security/p5-Crypt-OICQ/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-OICQ
PORTVERSION= 1.1
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-OICQ/pkg-plist b/security/p5-Crypt-OICQ/pkg-plist
index e69aca0fe7c9..c37ddd8b05db 100644
--- a/security/p5-Crypt-OICQ/pkg-plist
+++ b/security/p5-Crypt-OICQ/pkg-plist
@@ -1,6 +1,2 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OICQ/.packlist
%%SITE_PERL%%/Crypt/OICQ.pm
%%PERL5_MAN3%%/Crypt::OICQ.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OICQ
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-OTP/Makefile b/security/p5-Crypt-OTP/Makefile
index 2215f39ecacb..071df1334eb1 100644
--- a/security/p5-Crypt-OTP/Makefile
+++ b/security/p5-Crypt-OTP/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-OTP
PORTVERSION= 2.00
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-OTP/pkg-plist b/security/p5-Crypt-OTP/pkg-plist
index 857edb4f1e89..102de79969a8 100644
--- a/security/p5-Crypt-OTP/pkg-plist
+++ b/security/p5-Crypt-OTP/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/Crypt/OTP.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OTP/.packlist
%%PERL5_MAN3%%/Crypt::OTP.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OTP
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-OpenPGP/Makefile b/security/p5-Crypt-OpenPGP/Makefile
index 1698c4c77aa6..64de4f7fb142 100644
--- a/security/p5-Crypt-OpenPGP/Makefile
+++ b/security/p5-Crypt-OpenPGP/Makefile
@@ -3,7 +3,7 @@
PORTNAME= Crypt-OpenPGP
PORTVERSION= 1.06
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-OpenPGP/pkg-plist b/security/p5-Crypt-OpenPGP/pkg-plist
index d9d3e8fd06e8..59f468b07d3c 100644
--- a/security/p5-Crypt-OpenPGP/pkg-plist
+++ b/security/p5-Crypt-OpenPGP/pkg-plist
@@ -1,4 +1,3 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenPGP/.packlist
%%SITE_PERL%%/Crypt/OpenPGP.pm
%%SITE_PERL%%/Crypt/OpenPGP/Words.pm
%%SITE_PERL%%/Crypt/OpenPGP/Digest.pm
@@ -67,10 +66,3 @@
%%PERL5_MAN3%%/Crypt::OpenPGP::Certificate.3.gz
%%PERL5_MAN3%%/Crypt::OpenPGP::Message.3.gz
%%PERL5_MAN3%%/Crypt::OpenPGP::KeyServer.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenPGP
-@dirrm %%SITE_PERL%%/Crypt/OpenPGP/Key/Secret
-@dirrm %%SITE_PERL%%/Crypt/OpenPGP/Key/Public
-@dirrm %%SITE_PERL%%/Crypt/OpenPGP/Key
-@dirrm %%SITE_PERL%%/Crypt/OpenPGP/Signature
-@dirrm %%SITE_PERL%%/Crypt/OpenPGP
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-OpenSSL-AES/Makefile b/security/p5-Crypt-OpenSSL-AES/Makefile
index 66da6e7a4916..c921d7dc5ed9 100644
--- a/security/p5-Crypt-OpenSSL-AES/Makefile
+++ b/security/p5-Crypt-OpenSSL-AES/Makefile
@@ -3,7 +3,7 @@
PORTNAME= Crypt-OpenSSL-AES
PORTVERSION= 0.02
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-OpenSSL-AES/pkg-plist b/security/p5-Crypt-OpenSSL-AES/pkg-plist
index fda8371c020b..4ffc0a736a37 100644
--- a/security/p5-Crypt-OpenSSL-AES/pkg-plist
+++ b/security/p5-Crypt-OpenSSL-AES/pkg-plist
@@ -1,9 +1,3 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/OpenSSL/AES.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/AES/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/AES/AES.so
+%%SITE_ARCH%%/Crypt/OpenSSL/AES.pm
+%%SITE_ARCH%%/auto/Crypt/OpenSSL/AES/AES.so
%%PERL5_MAN3%%/Crypt::OpenSSL::AES.3.gz
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/AES
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt/OpenSSL
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
diff --git a/security/p5-Crypt-OpenSSL-Bignum/Makefile b/security/p5-Crypt-OpenSSL-Bignum/Makefile
index ba95071d3cb8..c2cdc99b2675 100644
--- a/security/p5-Crypt-OpenSSL-Bignum/Makefile
+++ b/security/p5-Crypt-OpenSSL-Bignum/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-OpenSSL-Bignum
PORTVERSION= 0.04
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-OpenSSL-Bignum/pkg-plist b/security/p5-Crypt-OpenSSL-Bignum/pkg-plist
index 630d5b40e4ad..53d15be038ec 100644
--- a/security/p5-Crypt-OpenSSL-Bignum/pkg-plist
+++ b/security/p5-Crypt-OpenSSL-Bignum/pkg-plist
@@ -1,12 +1,5 @@
%%PERL5_MAN3%%/Crypt::OpenSSL::Bignum.3.gz
%%PERL5_MAN3%%/Crypt::OpenSSL::Bignum::CTX.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/OpenSSL/Bignum.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/OpenSSL/Bignum/CTX.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/Bignum/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/Bignum/Bignum.so
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/Bignum
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt/OpenSSL/Bignum
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt/OpenSSL
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
+%%SITE_ARCH%%/Crypt/OpenSSL/Bignum.pm
+%%SITE_ARCH%%/Crypt/OpenSSL/Bignum/CTX.pm
+%%SITE_ARCH%%/auto/Crypt/OpenSSL/Bignum/Bignum.so
diff --git a/security/p5-Crypt-OpenSSL-CA/Makefile b/security/p5-Crypt-OpenSSL-CA/Makefile
index 68fdff4a251f..663f8212a99f 100644
--- a/security/p5-Crypt-OpenSSL-CA/Makefile
+++ b/security/p5-Crypt-OpenSSL-CA/Makefile
@@ -3,7 +3,7 @@
PORTNAME= Crypt-OpenSSL-CA
PORTVERSION= 0.23
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-OpenSSL-CA/pkg-plist b/security/p5-Crypt-OpenSSL-CA/pkg-plist
index d8e2bbfe8a50..f14d0de73400 100644
--- a/security/p5-Crypt-OpenSSL-CA/pkg-plist
+++ b/security/p5-Crypt-OpenSSL-CA/pkg-plist
@@ -1,30 +1,15 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/OpenSSL/CA.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/OpenSSL/CA/AlphabetSoup.pod
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/OpenSSL/CA/Inline/C.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/OpenSSL/CA/Resources.pod
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/CA/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/CA/CONF/CONF.so
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/CA/PrivateKey/PrivateKey.so
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/CA/PublicKey/PublicKey.so
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/CA/X509/X509.so
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/CA/X509V3_EXT/X509V3_EXT.so
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/CA/X509_CRL/X509_CRL.so
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/CA/X509_NAME/X509_NAME.so
+%%SITE_ARCH%%/Crypt/OpenSSL/CA.pm
+%%SITE_ARCH%%/Crypt/OpenSSL/CA/AlphabetSoup.pod
+%%SITE_ARCH%%/Crypt/OpenSSL/CA/Inline/C.pm
+%%SITE_ARCH%%/Crypt/OpenSSL/CA/Resources.pod
+%%SITE_ARCH%%/auto/Crypt/OpenSSL/CA/CONF/CONF.so
+%%SITE_ARCH%%/auto/Crypt/OpenSSL/CA/PrivateKey/PrivateKey.so
+%%SITE_ARCH%%/auto/Crypt/OpenSSL/CA/PublicKey/PublicKey.so
+%%SITE_ARCH%%/auto/Crypt/OpenSSL/CA/X509/X509.so
+%%SITE_ARCH%%/auto/Crypt/OpenSSL/CA/X509V3_EXT/X509V3_EXT.so
+%%SITE_ARCH%%/auto/Crypt/OpenSSL/CA/X509_CRL/X509_CRL.so
+%%SITE_ARCH%%/auto/Crypt/OpenSSL/CA/X509_NAME/X509_NAME.so
%%PERL5_MAN3%%/Crypt::OpenSSL::CA.3.gz
%%PERL5_MAN3%%/Crypt::OpenSSL::CA::AlphabetSoup.3.gz
%%PERL5_MAN3%%/Crypt::OpenSSL::CA::Inline::C.3.gz
%%PERL5_MAN3%%/Crypt::OpenSSL::CA::Resources.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/CA/X509_NAME
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/CA/X509_CRL
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/CA/X509V3_EXT
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/CA/X509
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/CA/PublicKey
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/CA/PrivateKey
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/CA/CONF
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/CA
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/Crypt/OpenSSL/CA/Inline
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/Crypt/OpenSSL/CA
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt/OpenSSL
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
diff --git a/security/p5-Crypt-OpenSSL-DSA/Makefile b/security/p5-Crypt-OpenSSL-DSA/Makefile
index 47bf82e74c65..f740d5e08b42 100644
--- a/security/p5-Crypt-OpenSSL-DSA/Makefile
+++ b/security/p5-Crypt-OpenSSL-DSA/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-OpenSSL-DSA
PORTVERSION= 0.14
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-OpenSSL-DSA/pkg-plist b/security/p5-Crypt-OpenSSL-DSA/pkg-plist
index 24060cd30c69..4dc5c03bca17 100644
--- a/security/p5-Crypt-OpenSSL-DSA/pkg-plist
+++ b/security/p5-Crypt-OpenSSL-DSA/pkg-plist
@@ -1,12 +1,5 @@
%%PERL5_MAN3%%/Crypt::OpenSSL::DSA.3.gz
%%PERL5_MAN3%%/Crypt::OpenSSL::DSA::Signature.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/OpenSSL/DSA.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/OpenSSL/DSA/Signature.pod
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/DSA/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/DSA/DSA.so
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/DSA
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt/OpenSSL/DSA
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt/OpenSSL
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
+%%SITE_ARCH%%/Crypt/OpenSSL/DSA.pm
+%%SITE_ARCH%%/Crypt/OpenSSL/DSA/Signature.pod
+%%SITE_ARCH%%/auto/Crypt/OpenSSL/DSA/DSA.so
diff --git a/security/p5-Crypt-OpenSSL-RSA/Makefile b/security/p5-Crypt-OpenSSL-RSA/Makefile
index 67edac6ce28c..933ecb5a30c3 100644
--- a/security/p5-Crypt-OpenSSL-RSA/Makefile
+++ b/security/p5-Crypt-OpenSSL-RSA/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-OpenSSL-RSA
PORTVERSION= 0.28
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-OpenSSL-RSA/pkg-plist b/security/p5-Crypt-OpenSSL-RSA/pkg-plist
index fdbaefbb78a5..528d81605f77 100644
--- a/security/p5-Crypt-OpenSSL-RSA/pkg-plist
+++ b/security/p5-Crypt-OpenSSL-RSA/pkg-plist
@@ -1,14 +1,8 @@
%%PERL5_MAN3%%/Crypt::OpenSSL::RSA.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/OpenSSL/RSA.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/RSA/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/RSA/RSA.so
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/RSA/autosplit.ix
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/RSA/get_key_parameters.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/RSA/import_random_seed.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/RSA/new_key_from_parameters.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/RSA/new_public_key.al
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/RSA
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt/OpenSSL
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
+%%SITE_ARCH%%/Crypt/OpenSSL/RSA.pm
+%%SITE_ARCH%%/auto/Crypt/OpenSSL/RSA/RSA.so
+%%SITE_ARCH%%/auto/Crypt/OpenSSL/RSA/autosplit.ix
+%%SITE_ARCH%%/auto/Crypt/OpenSSL/RSA/get_key_parameters.al
+%%SITE_ARCH%%/auto/Crypt/OpenSSL/RSA/import_random_seed.al
+%%SITE_ARCH%%/auto/Crypt/OpenSSL/RSA/new_key_from_parameters.al
+%%SITE_ARCH%%/auto/Crypt/OpenSSL/RSA/new_public_key.al
diff --git a/security/p5-Crypt-OpenSSL-Random/Makefile b/security/p5-Crypt-OpenSSL-Random/Makefile
index c4a8c47c4bd6..314e6a6fb6d6 100644
--- a/security/p5-Crypt-OpenSSL-Random/Makefile
+++ b/security/p5-Crypt-OpenSSL-Random/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-OpenSSL-Random
PORTVERSION= 0.06
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
MASTER_SITE_SUBDIR= CPAN:RURBAN
diff --git a/security/p5-Crypt-OpenSSL-Random/pkg-plist b/security/p5-Crypt-OpenSSL-Random/pkg-plist
index 2fd8b1c66c19..afa8df7ca337 100644
--- a/security/p5-Crypt-OpenSSL-Random/pkg-plist
+++ b/security/p5-Crypt-OpenSSL-Random/pkg-plist
@@ -1,10 +1,4 @@
%%PERL5_MAN3%%/Crypt::OpenSSL::Random.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/OpenSSL/Random.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/Random/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/Random/Random.so
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/Random/autosplit.ix
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/Random
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt/OpenSSL
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
+%%SITE_ARCH%%/Crypt/OpenSSL/Random.pm
+%%SITE_ARCH%%/auto/Crypt/OpenSSL/Random/Random.so
+%%SITE_ARCH%%/auto/Crypt/OpenSSL/Random/autosplit.ix
diff --git a/security/p5-Crypt-OpenSSL-X509/Makefile b/security/p5-Crypt-OpenSSL-X509/Makefile
index b75d019c66b6..22a87f2d2b67 100644
--- a/security/p5-Crypt-OpenSSL-X509/Makefile
+++ b/security/p5-Crypt-OpenSSL-X509/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-OpenSSL-X509
PORTVERSION= 1.8.04
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-OpenSSL-X509/pkg-plist b/security/p5-Crypt-OpenSSL-X509/pkg-plist
index 2d9b2f07c70f..38670e8478ff 100644
--- a/security/p5-Crypt-OpenSSL-X509/pkg-plist
+++ b/security/p5-Crypt-OpenSSL-X509/pkg-plist
@@ -1,9 +1,3 @@
%%PERL5_MAN3%%/Crypt::OpenSSL::X509.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/OpenSSL/X509.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/X509/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/X509/X509.so
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL/X509
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/OpenSSL
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt/OpenSSL
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
+%%SITE_ARCH%%/Crypt/OpenSSL/X509.pm
+%%SITE_ARCH%%/auto/Crypt/OpenSSL/X509/X509.so
diff --git a/security/p5-Crypt-PBKDF2/Makefile b/security/p5-Crypt-PBKDF2/Makefile
index b7d1f392320f..a6a64b41f29b 100644
--- a/security/p5-Crypt-PBKDF2/Makefile
+++ b/security/p5-Crypt-PBKDF2/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-PBKDF2
PORTVERSION= 0.142390
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
MASTER_SITE_SUBDIR= CPAN:ARODLAND
diff --git a/security/p5-Crypt-PBKDF2/pkg-plist b/security/p5-Crypt-PBKDF2/pkg-plist
index 5521f3e461b7..d1850bd37eb3 100644
--- a/security/p5-Crypt-PBKDF2/pkg-plist
+++ b/security/p5-Crypt-PBKDF2/pkg-plist
@@ -10,4 +10,3 @@
%%SITE_PERL%%/Crypt/PBKDF2/Hash/HMACSHA1.pm
%%SITE_PERL%%/Crypt/PBKDF2/Hash/HMACSHA2.pm
%%SITE_PERL%%/Crypt/PBKDF2/Hash/HMACSHA3.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/PBKDF2/.packlist
diff --git a/security/p5-Crypt-PGPSimple/Makefile b/security/p5-Crypt-PGPSimple/Makefile
index c8ced3dd2f36..33f2f585b8a6 100644
--- a/security/p5-Crypt-PGPSimple/Makefile
+++ b/security/p5-Crypt-PGPSimple/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-PGPSimple
PORTVERSION= 0.13
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-PGPSimple/pkg-plist b/security/p5-Crypt-PGPSimple/pkg-plist
index af09457d0d8c..1f3feddfa86a 100644
--- a/security/p5-Crypt-PGPSimple/pkg-plist
+++ b/security/p5-Crypt-PGPSimple/pkg-plist
@@ -1,6 +1,2 @@
%%PERL5_MAN3%%/Crypt::PGPSimple.3.gz
%%SITE_PERL%%/Crypt/PGPSimple.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/PGPSimple/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/PGPSimple
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-PassGen/Makefile b/security/p5-Crypt-PassGen/Makefile
index d79b6861d4dd..162121e84c28 100644
--- a/security/p5-Crypt-PassGen/Makefile
+++ b/security/p5-Crypt-PassGen/Makefile
@@ -2,6 +2,7 @@
PORTNAME= Crypt-PassGen
PORTVERSION= 0.06
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-PassGen/pkg-plist b/security/p5-Crypt-PassGen/pkg-plist
index 3dfa4685e25e..cfd3b5199452 100644
--- a/security/p5-Crypt-PassGen/pkg-plist
+++ b/security/p5-Crypt-PassGen/pkg-plist
@@ -1,7 +1,3 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/PassGen/.packlist
%%SITE_PERL%%/Crypt/PassGenWordFreq.dat
%%SITE_PERL%%/Crypt/PassGen.pm
%%PERL5_MAN3%%/Crypt::PassGen.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/PassGen
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-Passwd-XS/Makefile b/security/p5-Crypt-Passwd-XS/Makefile
index 6a17c4a42862..027318a2b5fb 100644
--- a/security/p5-Crypt-Passwd-XS/Makefile
+++ b/security/p5-Crypt-Passwd-XS/Makefile
@@ -2,6 +2,7 @@
PORTNAME= Crypt-Passwd-XS
PORTVERSION= 0.601
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-Passwd-XS/pkg-plist b/security/p5-Crypt-Passwd-XS/pkg-plist
index 72f8a5890ab4..735360540404 100644
--- a/security/p5-Crypt-Passwd-XS/pkg-plist
+++ b/security/p5-Crypt-Passwd-XS/pkg-plist
@@ -1,9 +1,3 @@
%%PERL5_MAN3%%/Crypt::Passwd::XS.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Passwd/XS.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Passwd/XS/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Passwd/XS/XS.so
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Passwd/XS
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Passwd
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Passwd
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
+%%SITE_ARCH%%/Crypt/Passwd/XS.pm
+%%SITE_ARCH%%/auto/Crypt/Passwd/XS/XS.so
diff --git a/security/p5-Crypt-PasswdMD5/Makefile b/security/p5-Crypt-PasswdMD5/Makefile
index e0fdee9ad808..d063df32eb93 100644
--- a/security/p5-Crypt-PasswdMD5/Makefile
+++ b/security/p5-Crypt-PasswdMD5/Makefile
@@ -3,7 +3,7 @@
PORTNAME= Crypt-PasswdMD5
PORTVERSION= 1.3
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-PasswdMD5/pkg-plist b/security/p5-Crypt-PasswdMD5/pkg-plist
index 81332eb0e81e..ec032e130692 100644
--- a/security/p5-Crypt-PasswdMD5/pkg-plist
+++ b/security/p5-Crypt-PasswdMD5/pkg-plist
@@ -1,6 +1,2 @@
%%PERL5_MAN3%%/Crypt::PasswdMD5.3.gz
%%SITE_PERL%%/Crypt/PasswdMD5.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/PasswdMD5/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/PasswdMD5
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-Password-Util/Makefile b/security/p5-Crypt-Password-Util/Makefile
index aea261fa3112..8e486626622f 100644
--- a/security/p5-Crypt-Password-Util/Makefile
+++ b/security/p5-Crypt-Password-Util/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-Password-Util
PORTVERSION= 0.09
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-Password-Util/pkg-plist b/security/p5-Crypt-Password-Util/pkg-plist
index 80c43cdb4402..64410810943a 100644
--- a/security/p5-Crypt-Password-Util/pkg-plist
+++ b/security/p5-Crypt-Password-Util/pkg-plist
@@ -1,4 +1,2 @@
%%SITE_PERL%%/Crypt/Password/Util.pm
%%PERL5_MAN3%%/Crypt::Password::Util.3.gz
-@dirrmtry %%SITE_PERL%%/Crypt/Password
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-Primes/Makefile b/security/p5-Crypt-Primes/Makefile
index 6a5f4144977e..30cfae4f72ea 100644
--- a/security/p5-Crypt-Primes/Makefile
+++ b/security/p5-Crypt-Primes/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-Primes
PORTVERSION= 0.50
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-Primes/pkg-plist b/security/p5-Crypt-Primes/pkg-plist
index 1c799c5e0f23..ff38cf50cce3 100644
--- a/security/p5-Crypt-Primes/pkg-plist
+++ b/security/p5-Crypt-Primes/pkg-plist
@@ -1,8 +1,4 @@
bin/largeprimes
%%PERL5_MAN3%%/Crypt::Primes.3.gz
%%SITE_PERL%%/Crypt/Primes.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Primes/.packlist
man/man1/largeprimes.1.gz
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Primes
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-RC4/Makefile b/security/p5-Crypt-RC4/Makefile
index 2d018556b83c..53a3877be7c8 100644
--- a/security/p5-Crypt-RC4/Makefile
+++ b/security/p5-Crypt-RC4/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-RC4
PORTVERSION= 2.02
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-RC4/pkg-plist b/security/p5-Crypt-RC4/pkg-plist
index ff50ed32d40b..e7673ac56359 100644
--- a/security/p5-Crypt-RC4/pkg-plist
+++ b/security/p5-Crypt-RC4/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/Crypt/RC4.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/RC4/.packlist
%%PERL5_MAN3%%/Crypt::RC4.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/RC4
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-RC5/Makefile b/security/p5-Crypt-RC5/Makefile
index b2ce3735aa9d..efccc43aa87d 100644
--- a/security/p5-Crypt-RC5/Makefile
+++ b/security/p5-Crypt-RC5/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-RC5
PORTVERSION= 2.00
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-RC5/pkg-plist b/security/p5-Crypt-RC5/pkg-plist
index ea6ccfb126bb..8a122f56efaa 100644
--- a/security/p5-Crypt-RC5/pkg-plist
+++ b/security/p5-Crypt-RC5/pkg-plist
@@ -1,6 +1,2 @@
%%PERL5_MAN3%%/Crypt::RC5.3.gz
%%SITE_PERL%%/Crypt/RC5.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/RC5/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/RC5
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-RC6/Makefile b/security/p5-Crypt-RC6/Makefile
index 56ec0674f29b..b07d3c26fb07 100644
--- a/security/p5-Crypt-RC6/Makefile
+++ b/security/p5-Crypt-RC6/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-RC6
PORTVERSION= 1.0
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-RC6/pkg-plist b/security/p5-Crypt-RC6/pkg-plist
index fe3d80515596..47a4a2ac5f68 100644
--- a/security/p5-Crypt-RC6/pkg-plist
+++ b/security/p5-Crypt-RC6/pkg-plist
@@ -1,7 +1,3 @@
%%PERL5_MAN3%%/Crypt::RC6.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/RC6.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/RC6/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/RC6/RC6.so
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/RC6
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
+%%SITE_ARCH%%/Crypt/RC6.pm
+%%SITE_ARCH%%/auto/Crypt/RC6/RC6.so
diff --git a/security/p5-Crypt-RHash/Makefile b/security/p5-Crypt-RHash/Makefile
index a712dd19d327..b58b58c46b25 100644
--- a/security/p5-Crypt-RHash/Makefile
+++ b/security/p5-Crypt-RHash/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-RHash
PORTVERSION= 0.91
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
@@ -13,9 +14,9 @@ COMMENT= Compute hash sums and magnet links
LICENSE= MIT
USES= perl5
-USE_PERL5= configure fixpacklist
+USE_PERL5= configure
post-install:
- @${STRIP_CMD} ${STAGEDIR}${SITE_PERL}/${PERL_ARCH}/auto/Crypt/Rhash/Rhash.so
+ @${STRIP_CMD} ${STAGEDIR}${PREFIX}/${SITE_ARCH_REL}/auto/Crypt/Rhash/Rhash.so
.include <bsd.port.mk>
diff --git a/security/p5-Crypt-RHash/pkg-plist b/security/p5-Crypt-RHash/pkg-plist
index 5aea5bd3afb4..fd7972ac7feb 100644
--- a/security/p5-Crypt-RHash/pkg-plist
+++ b/security/p5-Crypt-RHash/pkg-plist
@@ -1,7 +1,3 @@
%%PERL5_MAN3%%/Crypt::Rhash.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Rhash.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Rhash/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Rhash/Rhash.so
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Rhash
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
+%%SITE_ARCH%%/Crypt/Rhash.pm
+%%SITE_ARCH%%/auto/Crypt/Rhash/Rhash.so
diff --git a/security/p5-Crypt-RIPEMD160/Makefile b/security/p5-Crypt-RIPEMD160/Makefile
index 4d8204fac6a9..5976e9f08e0c 100644
--- a/security/p5-Crypt-RIPEMD160/Makefile
+++ b/security/p5-Crypt-RIPEMD160/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-RIPEMD160
PORTVERSION= 0.05
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-RIPEMD160/pkg-plist b/security/p5-Crypt-RIPEMD160/pkg-plist
index 53ce3acb436f..257d12af7688 100644
--- a/security/p5-Crypt-RIPEMD160/pkg-plist
+++ b/security/p5-Crypt-RIPEMD160/pkg-plist
@@ -1,11 +1,6 @@
%%PERL5_MAN3%%/Crypt::RIPEMD160.3.gz
%%PERL5_MAN3%%/Crypt::RIPEMD160::MAC.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/RIPEMD160.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/RIPEMD160/MAC.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/RIPEMD160/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/RIPEMD160/RIPEMD160.so
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/RIPEMD160/autosplit.ix
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/RIPEMD160
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt/RIPEMD160
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
+%%SITE_ARCH%%/Crypt/RIPEMD160.pm
+%%SITE_ARCH%%/Crypt/RIPEMD160/MAC.pm
+%%SITE_ARCH%%/auto/Crypt/RIPEMD160/RIPEMD160.so
+%%SITE_ARCH%%/auto/Crypt/RIPEMD160/autosplit.ix
diff --git a/security/p5-Crypt-RSA-Yandex/Makefile b/security/p5-Crypt-RSA-Yandex/Makefile
index 0299ffd948b4..e7e53a68d2f3 100644
--- a/security/p5-Crypt-RSA-Yandex/Makefile
+++ b/security/p5-Crypt-RSA-Yandex/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-RSA-Yandex
PORTVERSION= 0.06
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-RSA-Yandex/pkg-plist b/security/p5-Crypt-RSA-Yandex/pkg-plist
index b17ecf9f82cd..284884439326 100644
--- a/security/p5-Crypt-RSA-Yandex/pkg-plist
+++ b/security/p5-Crypt-RSA-Yandex/pkg-plist
@@ -1,9 +1,3 @@
%%PERL5_MAN3%%/Crypt::RSA::Yandex.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/RSA/Yandex.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/RSA/Yandex/Yandex.so
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/RSA/Yandex/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/RSA/Yandex
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/RSA
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt/RSA
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
+%%SITE_ARCH%%/Crypt/RSA/Yandex.pm
+%%SITE_ARCH%%/auto/Crypt/RSA/Yandex/Yandex.so
diff --git a/security/p5-Crypt-RSA/Makefile b/security/p5-Crypt-RSA/Makefile
index ae13c11fad21..17401179ad22 100644
--- a/security/p5-Crypt-RSA/Makefile
+++ b/security/p5-Crypt-RSA/Makefile
@@ -3,7 +3,7 @@
PORTNAME= Crypt-RSA
PORTVERSION= 1.99
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-RSA/pkg-plist b/security/p5-Crypt-RSA/pkg-plist
index cc43d1a1d975..4f3ec0ce0ddc 100644
--- a/security/p5-Crypt-RSA/pkg-plist
+++ b/security/p5-Crypt-RSA/pkg-plist
@@ -26,13 +26,3 @@
%%SITE_PERL%%/Crypt/RSA/Primitives.pm
%%SITE_PERL%%/Crypt/RSA/SS/PKCS1v15.pm
%%SITE_PERL%%/Crypt/RSA/SS/PSS.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/RSA/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/RSA
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt/RSA/SS
-@dirrmtry %%SITE_PERL%%/Crypt/RSA/Key/Public
-@dirrmtry %%SITE_PERL%%/Crypt/RSA/Key/Private
-@dirrmtry %%SITE_PERL%%/Crypt/RSA/Key
-@dirrmtry %%SITE_PERL%%/Crypt/RSA/ES
-@dirrmtry %%SITE_PERL%%/Crypt/RSA
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-Rabbit/Makefile b/security/p5-Crypt-Rabbit/Makefile
index aeeb5b1b3081..189e853f7e81 100644
--- a/security/p5-Crypt-Rabbit/Makefile
+++ b/security/p5-Crypt-Rabbit/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-Rabbit
PORTVERSION= 1.0.0
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-Rabbit/pkg-plist b/security/p5-Crypt-Rabbit/pkg-plist
index 46f0645a5a3c..6db7ea8b9bc2 100644
--- a/security/p5-Crypt-Rabbit/pkg-plist
+++ b/security/p5-Crypt-Rabbit/pkg-plist
@@ -1,7 +1,3 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Rabbit.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Rabbit/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Rabbit/Rabbit.so
+%%SITE_ARCH%%/Crypt/Rabbit.pm
+%%SITE_ARCH%%/auto/Crypt/Rabbit/Rabbit.so
%%PERL5_MAN3%%/Crypt::Rabbit.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Rabbit/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
diff --git a/security/p5-Crypt-RandPasswd/Makefile b/security/p5-Crypt-RandPasswd/Makefile
index f6229d9af9fb..d35f86d9ce94 100644
--- a/security/p5-Crypt-RandPasswd/Makefile
+++ b/security/p5-Crypt-RandPasswd/Makefile
@@ -3,7 +3,7 @@
PORTNAME= Crypt-RandPasswd
PORTVERSION= 0.04
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-RandPasswd/pkg-plist b/security/p5-Crypt-RandPasswd/pkg-plist
index 7b9733b1ae41..f40b9c980f28 100644
--- a/security/p5-Crypt-RandPasswd/pkg-plist
+++ b/security/p5-Crypt-RandPasswd/pkg-plist
@@ -1,6 +1,2 @@
%%PERL5_MAN3%%/Crypt::RandPasswd.3.gz
%%SITE_PERL%%/Crypt/RandPasswd.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/RandPasswd/.packlist
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/RandPasswd
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrm %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-Random-Source/Makefile b/security/p5-Crypt-Random-Source/Makefile
index 159f43862b57..43e835799cdd 100644
--- a/security/p5-Crypt-Random-Source/Makefile
+++ b/security/p5-Crypt-Random-Source/Makefile
@@ -3,7 +3,7 @@
PORTNAME= Crypt-Random-Source
PORTVERSION= 0.07
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-Random-Source/pkg-plist b/security/p5-Crypt-Random-Source/pkg-plist
index c41e2d52318a..d290fb546033 100644
--- a/security/p5-Crypt-Random-Source/pkg-plist
+++ b/security/p5-Crypt-Random-Source/pkg-plist
@@ -10,7 +10,6 @@
%%SITE_PERL%%/Crypt/Random/Source/Weak.pm
%%SITE_PERL%%/Crypt/Random/Source/Weak/devurandom.pm
%%SITE_PERL%%/Crypt/Random/Source/Weak/rand.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Random/Source/.packlist
%%PERL5_MAN3%%/Crypt::Random::Source.3.gz
%%PERL5_MAN3%%/Crypt::Random::Source::Base.3.gz
%%PERL5_MAN3%%/Crypt::Random::Source::Base::File.3.gz
@@ -23,12 +22,3 @@
%%PERL5_MAN3%%/Crypt::Random::Source::Weak.3.gz
%%PERL5_MAN3%%/Crypt::Random::Source::Weak::devurandom.3.gz
%%PERL5_MAN3%%/Crypt::Random::Source::Weak::rand.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Random/Source
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Random
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrm %%SITE_PERL%%/Crypt/Random/Source/Weak
-@dirrm %%SITE_PERL%%/Crypt/Random/Source/Strong
-@dirrm %%SITE_PERL%%/Crypt/Random/Source/Base
-@dirrm %%SITE_PERL%%/Crypt/Random/Source
-@dirrmtry %%SITE_PERL%%/Crypt/Random
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-Random/Makefile b/security/p5-Crypt-Random/Makefile
index 6cfe114e7d86..2daa917434fc 100644
--- a/security/p5-Crypt-Random/Makefile
+++ b/security/p5-Crypt-Random/Makefile
@@ -3,7 +3,7 @@
PORTNAME= Crypt-Random
PORTVERSION= 1.25
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-Random/pkg-plist b/security/p5-Crypt-Random/pkg-plist
index d79f9808db98..e2ba5afd8385 100644
--- a/security/p5-Crypt-Random/pkg-plist
+++ b/security/p5-Crypt-Random/pkg-plist
@@ -7,9 +7,3 @@ bin/makerandom
%%SITE_PERL%%/Crypt/Random/Provider/devurandom.pm
%%SITE_PERL%%/Crypt/Random/Provider/egd.pm
%%SITE_PERL%%/Crypt/Random/Provider/rand.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Random/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Random
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt/Random/Provider
-@dirrmtry %%SITE_PERL%%/Crypt/Random
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-Rijndael/Makefile b/security/p5-Crypt-Rijndael/Makefile
index 6f7a02560d4c..4b68cbad43ce 100644
--- a/security/p5-Crypt-Rijndael/Makefile
+++ b/security/p5-Crypt-Rijndael/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-Rijndael
PORTVERSION= 1.11
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
MASTER_SITE_SUBDIR= Crypt
diff --git a/security/p5-Crypt-Rijndael/pkg-plist b/security/p5-Crypt-Rijndael/pkg-plist
index 7f9894cc64a3..35e7bc7dde54 100644
--- a/security/p5-Crypt-Rijndael/pkg-plist
+++ b/security/p5-Crypt-Rijndael/pkg-plist
@@ -1,7 +1,3 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Rijndael.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Rijndael/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Rijndael/Rijndael.so
+%%SITE_ARCH%%/Crypt/Rijndael.pm
+%%SITE_ARCH%%/auto/Crypt/Rijndael/Rijndael.so
%%PERL5_MAN3%%/Crypt::Rijndael.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Rijndael
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
diff --git a/security/p5-Crypt-Rijndael_PP/Makefile b/security/p5-Crypt-Rijndael_PP/Makefile
index b771c08c7bc4..3469a6158c32 100644
--- a/security/p5-Crypt-Rijndael_PP/Makefile
+++ b/security/p5-Crypt-Rijndael_PP/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-Rijndael_PP
PORTVERSION= 0.05
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-Rijndael_PP/pkg-plist b/security/p5-Crypt-Rijndael_PP/pkg-plist
index 6880a7a0c6b9..defe0e1befd4 100644
--- a/security/p5-Crypt-Rijndael_PP/pkg-plist
+++ b/security/p5-Crypt-Rijndael_PP/pkg-plist
@@ -1,7 +1,3 @@
%%PERL5_MAN3%%/Crypt::Rijndael_PP.3.gz
%%SITE_PERL%%/Crypt/Rijndael_PP.pm
%%SITE_PERL%%/Crypt/comp.pl
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Rijndael_PP/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Rijndael_PP
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-SKey/Makefile b/security/p5-Crypt-SKey/Makefile
index 1f3b32a3828d..27dbae576ddc 100644
--- a/security/p5-Crypt-SKey/Makefile
+++ b/security/p5-Crypt-SKey/Makefile
@@ -3,7 +3,7 @@
PORTNAME= Crypt-SKey
PORTVERSION= 0.10
-PORTREVISION= 2
+PORTREVISION= 3
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-SKey/pkg-plist b/security/p5-Crypt-SKey/pkg-plist
index be199587cc4a..1cb269b04eac 100644
--- a/security/p5-Crypt-SKey/pkg-plist
+++ b/security/p5-Crypt-SKey/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/Crypt/SKey.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/SKey/.packlist
%%PERL5_MAN3%%/Crypt::SKey.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/SKey/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-SMIME/Makefile b/security/p5-Crypt-SMIME/Makefile
index 52510ef82cd3..0fc5477215c0 100644
--- a/security/p5-Crypt-SMIME/Makefile
+++ b/security/p5-Crypt-SMIME/Makefile
@@ -2,6 +2,7 @@
PORTNAME= Crypt-SMIME
PORTVERSION= 0.15
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
@@ -22,6 +23,6 @@ USE_OPENSSL= yes
USE_PERL5= configure
post-stage:
- ${STRIP_CMD} ${STAGEDIR}${SITE_PERL}/${PERL_ARCH}/auto/Crypt/SMIME/SMIME.so
+ ${STRIP_CMD} ${STAGEDIR}${PREFIX}/${SITE_ARCH_REL}/auto/Crypt/SMIME/SMIME.so
.include <bsd.port.mk>
diff --git a/security/p5-Crypt-SMIME/pkg-plist b/security/p5-Crypt-SMIME/pkg-plist
index dec647a1cb2f..7d14ba69175c 100644
--- a/security/p5-Crypt-SMIME/pkg-plist
+++ b/security/p5-Crypt-SMIME/pkg-plist
@@ -1,6 +1,5 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/SMIME/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/SMIME/SMIME.so
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/SMIME/JA.pod
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/SMIME.pm
+%%SITE_ARCH%%/auto/Crypt/SMIME/SMIME.so
+%%SITE_ARCH%%/Crypt/SMIME/JA.pod
+%%SITE_ARCH%%/Crypt/SMIME.pm
%%PERL5_MAN3%%/SMIME.3.gz
%%PERL5_MAN3%%/SMIME::JA.3.gz
diff --git a/security/p5-Crypt-SSLeay/Makefile b/security/p5-Crypt-SSLeay/Makefile
index e89a1eb2f30f..be6df7b1e3e2 100644
--- a/security/p5-Crypt-SSLeay/Makefile
+++ b/security/p5-Crypt-SSLeay/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-SSLeay
PORTVERSION= 0.72
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-SSLeay/pkg-plist b/security/p5-Crypt-SSLeay/pkg-plist
index 5f6f87a7dc57..d40d1748d780 100644
--- a/security/p5-Crypt-SSLeay/pkg-plist
+++ b/security/p5-Crypt-SSLeay/pkg-plist
@@ -1,17 +1,12 @@
%%PERL5_MAN3%%/Crypt::SSLeay.3.gz
%%PERL5_MAN3%%/Crypt::SSLeay::Version.3.gz
%%PERL5_MAN3%%/Net::SSL.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/SSLeay.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/SSLeay/CTX.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/SSLeay/Conn.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/SSLeay/Err.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/SSLeay/MainContext.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/SSLeay/Version.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/SSLeay/X509.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Net/SSL.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/SSLeay/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/SSLeay/SSLeay.so
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt/SSLeay
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/SSLeay
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
+%%SITE_ARCH%%/Crypt/SSLeay.pm
+%%SITE_ARCH%%/Crypt/SSLeay/CTX.pm
+%%SITE_ARCH%%/Crypt/SSLeay/Conn.pm
+%%SITE_ARCH%%/Crypt/SSLeay/Err.pm
+%%SITE_ARCH%%/Crypt/SSLeay/MainContext.pm
+%%SITE_ARCH%%/Crypt/SSLeay/Version.pm
+%%SITE_ARCH%%/Crypt/SSLeay/X509.pm
+%%SITE_ARCH%%/Net/SSL.pm
+%%SITE_ARCH%%/auto/Crypt/SSLeay/SSLeay.so
diff --git a/security/p5-Crypt-Salt/Makefile b/security/p5-Crypt-Salt/Makefile
index 34f909e12d27..4443f2a916bd 100644
--- a/security/p5-Crypt-Salt/Makefile
+++ b/security/p5-Crypt-Salt/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-Salt
PORTVERSION= 0.01
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-Salt/pkg-plist b/security/p5-Crypt-Salt/pkg-plist
index ae4a05ee3da1..d652395ad1f6 100644
--- a/security/p5-Crypt-Salt/pkg-plist
+++ b/security/p5-Crypt-Salt/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/Crypt/Salt.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Salt/.packlist
%%PERL5_MAN3%%/Crypt::Salt.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Salt/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-SaltedHash/Makefile b/security/p5-Crypt-SaltedHash/Makefile
index d21be9738121..c4e1bdc97150 100644
--- a/security/p5-Crypt-SaltedHash/Makefile
+++ b/security/p5-Crypt-SaltedHash/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-SaltedHash
PORTVERSION= 0.06
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
MASTER_SITE_SUBDIR= CPAN:ESSKAR
diff --git a/security/p5-Crypt-SaltedHash/pkg-plist b/security/p5-Crypt-SaltedHash/pkg-plist
index 4f6914a94d99..535a250b8222 100644
--- a/security/p5-Crypt-SaltedHash/pkg-plist
+++ b/security/p5-Crypt-SaltedHash/pkg-plist
@@ -1,3 +1,2 @@
%%SITE_PERL%%/Crypt/SaltedHash.pm
%%PERL5_MAN3%%/Crypt::SaltedHash.3.gz
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-Serpent/Makefile b/security/p5-Crypt-Serpent/Makefile
index 8e77133ec0be..2925a797421b 100644
--- a/security/p5-Crypt-Serpent/Makefile
+++ b/security/p5-Crypt-Serpent/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-Serpent
PORTVERSION= 1.01
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-Serpent/pkg-plist b/security/p5-Crypt-Serpent/pkg-plist
index 3a9f59364272..0eca46ce9168 100644
--- a/security/p5-Crypt-Serpent/pkg-plist
+++ b/security/p5-Crypt-Serpent/pkg-plist
@@ -1,7 +1,3 @@
%%PERL5_MAN3%%/Crypt::Serpent.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Serpent.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Serpent/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Serpent/Serpent.so
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Serpent
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
+%%SITE_ARCH%%/Crypt/Serpent.pm
+%%SITE_ARCH%%/auto/Crypt/Serpent/Serpent.so
diff --git a/security/p5-Crypt-Shark/Makefile b/security/p5-Crypt-Shark/Makefile
index f31c7d585866..c7178f621b1f 100644
--- a/security/p5-Crypt-Shark/Makefile
+++ b/security/p5-Crypt-Shark/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-Shark
PORTVERSION= 1.0.1
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-Shark/pkg-plist b/security/p5-Crypt-Shark/pkg-plist
index eb1d964f83e1..ac19b713bac7 100644
--- a/security/p5-Crypt-Shark/pkg-plist
+++ b/security/p5-Crypt-Shark/pkg-plist
@@ -1,7 +1,3 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Shark.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Shark/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Shark/Shark.so
+%%SITE_ARCH%%/Crypt/Shark.pm
+%%SITE_ARCH%%/auto/Crypt/Shark/Shark.so
%%PERL5_MAN3%%/Crypt::Shark.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Shark/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
diff --git a/security/p5-Crypt-Simple/Makefile b/security/p5-Crypt-Simple/Makefile
index b7618d5aaba7..41441da53cf7 100644
--- a/security/p5-Crypt-Simple/Makefile
+++ b/security/p5-Crypt-Simple/Makefile
@@ -3,7 +3,7 @@
PORTNAME= Crypt-Simple
PORTVERSION= 0.06
-PORTREVISION= 2
+PORTREVISION= 3
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-Simple/pkg-plist b/security/p5-Crypt-Simple/pkg-plist
index d9f0aa24363f..c09f66bd8bc7 100644
--- a/security/p5-Crypt-Simple/pkg-plist
+++ b/security/p5-Crypt-Simple/pkg-plist
@@ -1,6 +1,2 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Simple/.packlist
%%SITE_PERL%%/Crypt/Simple.pm
%%PERL5_MAN3%%/Crypt::Simple.3.gz
-@dirrmtry %%SITE_PERL%%/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Simple
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
diff --git a/security/p5-Crypt-SmbHash/Makefile b/security/p5-Crypt-SmbHash/Makefile
index 86838bb61a35..f502276343ed 100644
--- a/security/p5-Crypt-SmbHash/Makefile
+++ b/security/p5-Crypt-SmbHash/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-SmbHash
PORTVERSION= 0.12
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-SmbHash/pkg-plist b/security/p5-Crypt-SmbHash/pkg-plist
index a080c2188605..b8e53fe9c6da 100644
--- a/security/p5-Crypt-SmbHash/pkg-plist
+++ b/security/p5-Crypt-SmbHash/pkg-plist
@@ -1,6 +1,2 @@
%%PERL5_MAN3%%/Crypt::SmbHash.3.gz
%%SITE_PERL%%/Crypt/SmbHash.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/SmbHash/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/SmbHash
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-Solitaire/Makefile b/security/p5-Crypt-Solitaire/Makefile
index 0a2f056c315a..3c7efe41ee60 100644
--- a/security/p5-Crypt-Solitaire/Makefile
+++ b/security/p5-Crypt-Solitaire/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-Solitaire
PORTVERSION= 2.0
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-Solitaire/pkg-plist b/security/p5-Crypt-Solitaire/pkg-plist
index f2baa0f4203c..b249bc72500e 100644
--- a/security/p5-Crypt-Solitaire/pkg-plist
+++ b/security/p5-Crypt-Solitaire/pkg-plist
@@ -1,9 +1,3 @@
%%SITE_PERL%%/Crypt/Solitaire.pm
%%SITE_PERL%%/auto/Crypt/Solitaire/autosplit.ix
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Solitaire/.packlist
%%PERL5_MAN3%%/Crypt::Solitaire.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Solitaire
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrm %%SITE_PERL%%/auto/Crypt/Solitaire
-@dirrmtry %%SITE_PERL%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-TEA/Makefile b/security/p5-Crypt-TEA/Makefile
index d0e450a51e7a..527ec2a4ffe0 100644
--- a/security/p5-Crypt-TEA/Makefile
+++ b/security/p5-Crypt-TEA/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-TEA
PORTVERSION= 1.25
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-TEA/pkg-plist b/security/p5-Crypt-TEA/pkg-plist
index 50adbefee683..20f6bd562b3f 100644
--- a/security/p5-Crypt-TEA/pkg-plist
+++ b/security/p5-Crypt-TEA/pkg-plist
@@ -1,7 +1,3 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/TEA.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/TEA/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/TEA/TEA.so
+%%SITE_ARCH%%/Crypt/TEA.pm
+%%SITE_ARCH%%/auto/Crypt/TEA/TEA.so
%%PERL5_MAN3%%/Crypt::TEA.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/TEA/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
diff --git a/security/p5-Crypt-T_e_a/Makefile b/security/p5-Crypt-T_e_a/Makefile
index 4b4432990329..9d7e7bed15cc 100644
--- a/security/p5-Crypt-T_e_a/Makefile
+++ b/security/p5-Crypt-T_e_a/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-T_e_a
PORTVERSION= 2.12
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
MASTER_SITE_SUBDIR= CPAN:PJB
diff --git a/security/p5-Crypt-T_e_a/pkg-plist b/security/p5-Crypt-T_e_a/pkg-plist
index 0b363e71f3e4..312d2232600b 100644
--- a/security/p5-Crypt-T_e_a/pkg-plist
+++ b/security/p5-Crypt-T_e_a/pkg-plist
@@ -1,8 +1,4 @@
bin/tea
%%SITE_PERL%%/Crypt/Tea.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Tea/.packlist
%%PERL5_MAN3%%/Crypt::Tea.3.gz
man/man1/tea.1.gz
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Tea
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-Tea_JS/Makefile b/security/p5-Crypt-Tea_JS/Makefile
index d06df29e5966..a2c90d9abe16 100644
--- a/security/p5-Crypt-Tea_JS/Makefile
+++ b/security/p5-Crypt-Tea_JS/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-Tea_JS
PORTVERSION= 2.23
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-Tea_JS/pkg-plist b/security/p5-Crypt-Tea_JS/pkg-plist
index 13ae4e9d6888..d802a21d0cc6 100644
--- a/security/p5-Crypt-Tea_JS/pkg-plist
+++ b/security/p5-Crypt-Tea_JS/pkg-plist
@@ -1,9 +1,5 @@
bin/tea
man/man1/tea.1.gz
%%PERL5_MAN3%%/Crypt::Tea_JS.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Tea_JS.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Tea_JS/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Tea_JS/Tea_JS.so
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Tea_JS
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
+%%SITE_ARCH%%/Crypt/Tea_JS.pm
+%%SITE_ARCH%%/auto/Crypt/Tea_JS/Tea_JS.so
diff --git a/security/p5-Crypt-TripleDES/Makefile b/security/p5-Crypt-TripleDES/Makefile
index 2f2ee0c19f38..743128c9f23b 100644
--- a/security/p5-Crypt-TripleDES/Makefile
+++ b/security/p5-Crypt-TripleDES/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-TripleDES
PORTVERSION= 0.24
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-TripleDES/pkg-plist b/security/p5-Crypt-TripleDES/pkg-plist
index 7c9d6cf852ea..e1a9708bc72b 100644
--- a/security/p5-Crypt-TripleDES/pkg-plist
+++ b/security/p5-Crypt-TripleDES/pkg-plist
@@ -1,7 +1,3 @@
%%SITE_PERL%%/Crypt/PPDES.pm
%%SITE_PERL%%/Crypt/TripleDES.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/TripleDES/.packlist
%%PERL5_MAN3%%/Crypt::TripleDES.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/TripleDES
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-Twofish/Makefile b/security/p5-Crypt-Twofish/Makefile
index 1ab04e98f107..942a86ca5b87 100644
--- a/security/p5-Crypt-Twofish/Makefile
+++ b/security/p5-Crypt-Twofish/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-Twofish
PORTVERSION= 2.17
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-Twofish/pkg-plist b/security/p5-Crypt-Twofish/pkg-plist
index b535d8b1bfad..d1517b7b1884 100644
--- a/security/p5-Crypt-Twofish/pkg-plist
+++ b/security/p5-Crypt-Twofish/pkg-plist
@@ -1,7 +1,3 @@
%%PERL5_MAN3%%/Crypt::Twofish.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Twofish.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Twofish/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Twofish/Twofish.so
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Twofish
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
+%%SITE_ARCH%%/Crypt/Twofish.pm
+%%SITE_ARCH%%/auto/Crypt/Twofish/Twofish.so
diff --git a/security/p5-Crypt-Twofish2/Makefile b/security/p5-Crypt-Twofish2/Makefile
index 2155b24f3ba2..05e0148422f8 100644
--- a/security/p5-Crypt-Twofish2/Makefile
+++ b/security/p5-Crypt-Twofish2/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-Twofish2
PORTVERSION= 1.02
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-Twofish2/pkg-plist b/security/p5-Crypt-Twofish2/pkg-plist
index 97d52e5bc2f6..3b9b90e9c4e4 100644
--- a/security/p5-Crypt-Twofish2/pkg-plist
+++ b/security/p5-Crypt-Twofish2/pkg-plist
@@ -1,7 +1,3 @@
%%PERL5_MAN3%%/Crypt::Twofish2.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Twofish2.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Twofish2/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Twofish2/Twofish2.so
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/Twofish2
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
+%%SITE_ARCH%%/Crypt/Twofish2.pm
+%%SITE_ARCH%%/auto/Crypt/Twofish2/Twofish2.so
diff --git a/security/p5-Crypt-Twofish_PP/Makefile b/security/p5-Crypt-Twofish_PP/Makefile
index 840def4cdbe4..79e17d463048 100644
--- a/security/p5-Crypt-Twofish_PP/Makefile
+++ b/security/p5-Crypt-Twofish_PP/Makefile
@@ -3,7 +3,7 @@
PORTNAME= Crypt-Twofish_PP
PORTVERSION= 0.17
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security perl5
MASTER_SITES= CPAN \
http://kostjn.spb.ru/freebsd/
diff --git a/security/p5-Crypt-Twofish_PP/pkg-plist b/security/p5-Crypt-Twofish_PP/pkg-plist
index 288026c9890f..ae8a42f6ba35 100644
--- a/security/p5-Crypt-Twofish_PP/pkg-plist
+++ b/security/p5-Crypt-Twofish_PP/pkg-plist
@@ -1,4 +1,3 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt-Twofish_PP/.packlist
%%SITE_PERL%%/Crypt/Twofish_PP.pm
%%SITE_PERL%%/Crypt/Twofish_PP/Key16.pm
%%SITE_PERL%%/Crypt/Twofish_PP/Key24.pm
@@ -8,9 +7,3 @@
%%PERL5_MAN3%%/Crypt::Twofish_PP::Key16.3.gz
%%PERL5_MAN3%%/Crypt::Twofish_PP::Key24.3.gz
%%PERL5_MAN3%%/Crypt::Twofish_PP::Key32.3.gz
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt-Twofish_PP
-@dirrmtry %%SITE_PERL%%/Crypt/Twofish_PP
-@dirrmtry %%SITE_PERL%%/Crypt
-@dirrmtry %%SITE_PERL%%/LocaleData/de/LC_MESSAGES
-@dirrmtry %%SITE_PERL%%/LocaleData/de
-@dirrmtry %%SITE_PERL%%/LocaleData
diff --git a/security/p5-Crypt-URandom/Makefile b/security/p5-Crypt-URandom/Makefile
index 06c788ae56e2..69e1f68a1970 100644
--- a/security/p5-Crypt-URandom/Makefile
+++ b/security/p5-Crypt-URandom/Makefile
@@ -2,6 +2,7 @@
PORTNAME= Crypt-URandom
PORTVERSION= 0.34
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-URandom/pkg-plist b/security/p5-Crypt-URandom/pkg-plist
index afff1398b411..00b776f7e855 100644
--- a/security/p5-Crypt-URandom/pkg-plist
+++ b/security/p5-Crypt-URandom/pkg-plist
@@ -1,6 +1,2 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/URandom/.packlist
%%SITE_PERL%%/Crypt/URandom.pm
%%PERL5_MAN3%%/Crypt::URandom.3.gz
-@dirrmtry %%SITE_PERL%%/Crypt
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/URandom
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
diff --git a/security/p5-Crypt-UnixCrypt/Makefile b/security/p5-Crypt-UnixCrypt/Makefile
index 1bb516acafc3..4b029b00b134 100644
--- a/security/p5-Crypt-UnixCrypt/Makefile
+++ b/security/p5-Crypt-UnixCrypt/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-UnixCrypt
PORTVERSION= 1.0
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-UnixCrypt/pkg-plist b/security/p5-Crypt-UnixCrypt/pkg-plist
index 8547d0281086..c565bee83a75 100644
--- a/security/p5-Crypt-UnixCrypt/pkg-plist
+++ b/security/p5-Crypt-UnixCrypt/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/Crypt/UnixCrypt.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/UnixCrypt/.packlist
%%PERL5_MAN3%%/Crypt::UnixCrypt.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/UnixCrypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-UnixCrypt_XS/Makefile b/security/p5-Crypt-UnixCrypt_XS/Makefile
index d24af764cffd..cea37461aeb6 100644
--- a/security/p5-Crypt-UnixCrypt_XS/Makefile
+++ b/security/p5-Crypt-UnixCrypt_XS/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-UnixCrypt_XS
PORTVERSION= 0.10
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-UnixCrypt_XS/pkg-plist b/security/p5-Crypt-UnixCrypt_XS/pkg-plist
index 89fb13c81eb0..3a40dbf563c4 100644
--- a/security/p5-Crypt-UnixCrypt_XS/pkg-plist
+++ b/security/p5-Crypt-UnixCrypt_XS/pkg-plist
@@ -1,7 +1,3 @@
%%PERL5_MAN3%%/Crypt::UnixCrypt_XS.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/UnixCrypt_XS/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/UnixCrypt_XS/UnixCrypt_XS.so
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/UnixCrypt_XS.pm
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/UnixCrypt_XS
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
+%%SITE_ARCH%%/auto/Crypt/UnixCrypt_XS/UnixCrypt_XS.so
+%%SITE_ARCH%%/Crypt/UnixCrypt_XS.pm
diff --git a/security/p5-Crypt-X509/Makefile b/security/p5-Crypt-X509/Makefile
index 671802bec03a..d78471da6a37 100644
--- a/security/p5-Crypt-X509/Makefile
+++ b/security/p5-Crypt-X509/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-X509
PORTVERSION= 0.51
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-X509/pkg-plist b/security/p5-Crypt-X509/pkg-plist
index 73f1ece11596..b64e0cc43fc0 100644
--- a/security/p5-Crypt-X509/pkg-plist
+++ b/security/p5-Crypt-X509/pkg-plist
@@ -1,6 +1,2 @@
%%PERL5_MAN3%%/Crypt::X509.3.gz
%%SITE_PERL%%/Crypt/X509.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/X509/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/X509
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-Crypt-xDBM_File/Makefile b/security/p5-Crypt-xDBM_File/Makefile
index 6173fd1a6b71..590b476a37a3 100644
--- a/security/p5-Crypt-xDBM_File/Makefile
+++ b/security/p5-Crypt-xDBM_File/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Crypt-xDBM_File
PORTVERSION= 1.02
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Crypt-xDBM_File/pkg-plist b/security/p5-Crypt-xDBM_File/pkg-plist
index c14b8e895bd2..cdafea0f38e0 100644
--- a/security/p5-Crypt-xDBM_File/pkg-plist
+++ b/security/p5-Crypt-xDBM_File/pkg-plist
@@ -1,6 +1,2 @@
%%PERL5_MAN3%%/Crypt::xDBM_File.3.gz
%%SITE_PERL%%/Crypt/xDBM_File.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/xDBM_File/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt/xDBM_File
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Crypt
-@dirrmtry %%SITE_PERL%%/Crypt
diff --git a/security/p5-CryptX/Makefile b/security/p5-CryptX/Makefile
index 615ca2bfa927..d40bc8e193fe 100644
--- a/security/p5-CryptX/Makefile
+++ b/security/p5-CryptX/Makefile
@@ -3,6 +3,7 @@
PORTNAME= CryptX
PORTVERSION= 0.021
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
MASTER_SITE_SUBDIR= Crypt
diff --git a/security/p5-CryptX/pkg-plist b/security/p5-CryptX/pkg-plist
index 0fbbe367e939..c6893afeaec1 100644
--- a/security/p5-CryptX/pkg-plist
+++ b/security/p5-CryptX/pkg-plist
@@ -68,83 +68,74 @@
%%PERL5_MAN3%%/Crypt::PRNG::Sober128.3.gz
%%PERL5_MAN3%%/Crypt::PRNG::Yarrow.3.gz
%%PERL5_MAN3%%/CryptX.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/AuthEnc.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/AuthEnc/CCM.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/AuthEnc/EAX.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/AuthEnc/GCM.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/AuthEnc/OCB.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Cipher.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Cipher/AES.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Cipher/Anubis.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Cipher/Blowfish.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Cipher/CAST5.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Cipher/Camellia.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Cipher/DES.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Cipher/DES_EDE.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Cipher/KASUMI.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Cipher/Khazad.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Cipher/MULTI2.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Cipher/Noekeon.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Cipher/RC2.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Cipher/RC5.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Cipher/RC6.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Cipher/SAFERP.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Cipher/SAFER_K128.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Cipher/SAFER_K64.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Cipher/SAFER_SK128.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Cipher/SAFER_SK64.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Cipher/SEED.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Cipher/Skipjack.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Cipher/Twofish.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Cipher/XTEA.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Digest.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Digest/CHAES.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Digest/MD2.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Digest/MD4.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Digest/MD5.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Digest/RIPEMD128.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Digest/RIPEMD160.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Digest/RIPEMD256.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Digest/RIPEMD320.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Digest/SHA1.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Digest/SHA224.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Digest/SHA256.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Digest/SHA384.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Digest/SHA512.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Digest/Tiger192.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Digest/Whirlpool.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/KeyDerivation.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Mac.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Mac/F9.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Mac/HMAC.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Mac/OMAC.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Mac/PMAC.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Mac/Pelican.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Mac/XCBC.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Mode.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Mode/CBC.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Mode/CFB.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Mode/CTR.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Mode/ECB.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Mode/OFB.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/PK.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/PK/DH.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/PK/DSA.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/PK/ECC.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/PK/RSA.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/PRNG.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/PRNG/Fortuna.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/PRNG/RC4.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/PRNG/Sober128.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Crypt/PRNG/Yarrow.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/CryptX.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/CryptX/CryptX.so
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/CryptX
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/Crypt/PRNG
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/Crypt/PK
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Mode
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Mac
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Digest
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/Crypt/Cipher
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/Crypt/AuthEnc
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Crypt
+%%SITE_ARCH%%/Crypt/AuthEnc.pm
+%%SITE_ARCH%%/Crypt/AuthEnc/CCM.pm
+%%SITE_ARCH%%/Crypt/AuthEnc/EAX.pm
+%%SITE_ARCH%%/Crypt/AuthEnc/GCM.pm
+%%SITE_ARCH%%/Crypt/AuthEnc/OCB.pm
+%%SITE_ARCH%%/Crypt/Cipher.pm
+%%SITE_ARCH%%/Crypt/Cipher/AES.pm
+%%SITE_ARCH%%/Crypt/Cipher/Anubis.pm
+%%SITE_ARCH%%/Crypt/Cipher/Blowfish.pm
+%%SITE_ARCH%%/Crypt/Cipher/CAST5.pm
+%%SITE_ARCH%%/Crypt/Cipher/Camellia.pm
+%%SITE_ARCH%%/Crypt/Cipher/DES.pm
+%%SITE_ARCH%%/Crypt/Cipher/DES_EDE.pm
+%%SITE_ARCH%%/Crypt/Cipher/KASUMI.pm
+%%SITE_ARCH%%/Crypt/Cipher/Khazad.pm
+%%SITE_ARCH%%/Crypt/Cipher/MULTI2.pm
+%%SITE_ARCH%%/Crypt/Cipher/Noekeon.pm
+%%SITE_ARCH%%/Crypt/Cipher/RC2.pm
+%%SITE_ARCH%%/Crypt/Cipher/RC5.pm
+%%SITE_ARCH%%/Crypt/Cipher/RC6.pm
+%%SITE_ARCH%%/Crypt/Cipher/SAFERP.pm
+%%SITE_ARCH%%/Crypt/Cipher/SAFER_K128.pm
+%%SITE_ARCH%%/Crypt/Cipher/SAFER_K64.pm
+%%SITE_ARCH%%/Crypt/Cipher/SAFER_SK128.pm
+%%SITE_ARCH%%/Crypt/Cipher/SAFER_SK64.pm
+%%SITE_ARCH%%/Crypt/Cipher/SEED.pm
+%%SITE_ARCH%%/Crypt/Cipher/Skipjack.pm
+%%SITE_ARCH%%/Crypt/Cipher/Twofish.pm
+%%SITE_ARCH%%/Crypt/Cipher/XTEA.pm
+%%SITE_ARCH%%/Crypt/Digest.pm
+%%SITE_ARCH%%/Crypt/Digest/CHAES.pm
+%%SITE_ARCH%%/Crypt/Digest/MD2.pm
+%%SITE_ARCH%%/Crypt/Digest/MD4.pm
+%%SITE_ARCH%%/Crypt/Digest/MD5.pm
+%%SITE_ARCH%%/Crypt/Digest/RIPEMD128.pm
+%%SITE_ARCH%%/Crypt/Digest/RIPEMD160.pm
+%%SITE_ARCH%%/Crypt/Digest/RIPEMD256.pm
+%%SITE_ARCH%%/Crypt/Digest/RIPEMD320.pm
+%%SITE_ARCH%%/Crypt/Digest/SHA1.pm
+%%SITE_ARCH%%/Crypt/Digest/SHA224.pm
+%%SITE_ARCH%%/Crypt/Digest/SHA256.pm
+%%SITE_ARCH%%/Crypt/Digest/SHA384.pm
+%%SITE_ARCH%%/Crypt/Digest/SHA512.pm
+%%SITE_ARCH%%/Crypt/Digest/Tiger192.pm
+%%SITE_ARCH%%/Crypt/Digest/Whirlpool.pm
+%%SITE_ARCH%%/Crypt/KeyDerivation.pm
+%%SITE_ARCH%%/Crypt/Mac.pm
+%%SITE_ARCH%%/Crypt/Mac/F9.pm
+%%SITE_ARCH%%/Crypt/Mac/HMAC.pm
+%%SITE_ARCH%%/Crypt/Mac/OMAC.pm
+%%SITE_ARCH%%/Crypt/Mac/PMAC.pm
+%%SITE_ARCH%%/Crypt/Mac/Pelican.pm
+%%SITE_ARCH%%/Crypt/Mac/XCBC.pm
+%%SITE_ARCH%%/Crypt/Mode.pm
+%%SITE_ARCH%%/Crypt/Mode/CBC.pm
+%%SITE_ARCH%%/Crypt/Mode/CFB.pm
+%%SITE_ARCH%%/Crypt/Mode/CTR.pm
+%%SITE_ARCH%%/Crypt/Mode/ECB.pm
+%%SITE_ARCH%%/Crypt/Mode/OFB.pm
+%%SITE_ARCH%%/Crypt/PK.pm
+%%SITE_ARCH%%/Crypt/PK/DH.pm
+%%SITE_ARCH%%/Crypt/PK/DSA.pm
+%%SITE_ARCH%%/Crypt/PK/ECC.pm
+%%SITE_ARCH%%/Crypt/PK/RSA.pm
+%%SITE_ARCH%%/Crypt/PRNG.pm
+%%SITE_ARCH%%/Crypt/PRNG/Fortuna.pm
+%%SITE_ARCH%%/Crypt/PRNG/RC4.pm
+%%SITE_ARCH%%/Crypt/PRNG/Sober128.pm
+%%SITE_ARCH%%/Crypt/PRNG/Yarrow.pm
+%%SITE_ARCH%%/CryptX.pm
+%%SITE_ARCH%%/auto/CryptX/CryptX.so
diff --git a/security/p5-Dancer-Plugin-Auth-Extensible-Provider-Usergroup/Makefile b/security/p5-Dancer-Plugin-Auth-Extensible-Provider-Usergroup/Makefile
index 01c12b3a7161..0b7d8283c73f 100644
--- a/security/p5-Dancer-Plugin-Auth-Extensible-Provider-Usergroup/Makefile
+++ b/security/p5-Dancer-Plugin-Auth-Extensible-Provider-Usergroup/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Dancer-Plugin-Auth-Extensible-Provider-Usergroup
PORTVERSION= 0.21
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Dancer-Plugin-Auth-Extensible-Provider-Usergroup/pkg-plist b/security/p5-Dancer-Plugin-Auth-Extensible-Provider-Usergroup/pkg-plist
index 81bbbc67f27a..b8a29876bdfe 100644
--- a/security/p5-Dancer-Plugin-Auth-Extensible-Provider-Usergroup/pkg-plist
+++ b/security/p5-Dancer-Plugin-Auth-Extensible-Provider-Usergroup/pkg-plist
@@ -1,5 +1,2 @@
%%PERL5_MAN3%%/Dancer::Plugin::Auth::Extensible::Provider::Usergroup.3.gz
%%SITE_PERL%%/Dancer/Plugin/Auth/Extensible/Provider/Usergroup.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Dancer/Plugin/Auth/Extensible/Provider/Usergroup/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Dancer/Plugin/Auth/Extensible/Provider/Usergroup
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Dancer/Plugin/Auth/Extensible/Provider
diff --git a/security/p5-Dancer-Plugin-Auth-Extensible/Makefile b/security/p5-Dancer-Plugin-Auth-Extensible/Makefile
index dfbce3dadaeb..230416b4db8f 100644
--- a/security/p5-Dancer-Plugin-Auth-Extensible/Makefile
+++ b/security/p5-Dancer-Plugin-Auth-Extensible/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Dancer-Plugin-Auth-Extensible
PORTVERSION= 0.30
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Dancer-Plugin-Auth-Extensible/pkg-plist b/security/p5-Dancer-Plugin-Auth-Extensible/pkg-plist
index c4a0e3d5134c..4e2785f33110 100644
--- a/security/p5-Dancer-Plugin-Auth-Extensible/pkg-plist
+++ b/security/p5-Dancer-Plugin-Auth-Extensible/pkg-plist
@@ -10,13 +10,3 @@
%%SITE_PERL%%/Dancer/Plugin/Auth/Extensible/Provider/Database.pm
%%SITE_PERL%%/Dancer/Plugin/Auth/Extensible/Provider/Example.pm
%%SITE_PERL%%/Dancer/Plugin/Auth/Extensible/Provider/Unix.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Dancer/Plugin/Auth/Extensible/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Dancer/Plugin/Auth/Extensible
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Dancer/Plugin/Auth
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Dancer/Plugin
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Dancer
-@dirrmtry %%SITE_PERL%%/Dancer/Plugin/Auth/Extensible/Provider
-@dirrmtry %%SITE_PERL%%/Dancer/Plugin/Auth/Extensible
-@dirrmtry %%SITE_PERL%%/Dancer/Plugin/Auth
-@dirrmtry %%SITE_PERL%%/Dancer/Plugin
-@dirrmtry %%SITE_PERL%%/Dancer
diff --git a/security/p5-Dancer-Plugin-Passphrase/Makefile b/security/p5-Dancer-Plugin-Passphrase/Makefile
index 42b4a23ef516..0d22e3195694 100644
--- a/security/p5-Dancer-Plugin-Passphrase/Makefile
+++ b/security/p5-Dancer-Plugin-Passphrase/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Dancer-Plugin-Passphrase
PORTVERSION= 2.0.1
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
MASTER_SITE_SUBDIR= CPAN:JAITKEN
diff --git a/security/p5-Dancer-Plugin-Passphrase/pkg-plist b/security/p5-Dancer-Plugin-Passphrase/pkg-plist
index 2588fab4b56c..59e6cb2e5a92 100644
--- a/security/p5-Dancer-Plugin-Passphrase/pkg-plist
+++ b/security/p5-Dancer-Plugin-Passphrase/pkg-plist
@@ -1,8 +1,2 @@
%%SITE_PERL%%/Dancer/Plugin/Passphrase.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Dancer/Plugin/Passphrase/.packlist
%%PERL5_MAN3%%/Dancer::Plugin::Passphrase.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Dancer/Plugin/Passphrase
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Dancer/Plugin
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Dancer
-@dirrmtry %%SITE_PERL%%/Dancer/Plugin
-@dirrmtry %%SITE_PERL%%/Dancer
diff --git a/security/p5-Dancer2-Plugin-Auth-Extensible/Makefile b/security/p5-Dancer2-Plugin-Auth-Extensible/Makefile
index 7d6e387ddb5d..646aae286a5b 100644
--- a/security/p5-Dancer2-Plugin-Auth-Extensible/Makefile
+++ b/security/p5-Dancer2-Plugin-Auth-Extensible/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Dancer2-Plugin-Auth-Extensible
PORTVERSION= 0.303
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Dancer2-Plugin-Auth-Extensible/pkg-plist b/security/p5-Dancer2-Plugin-Auth-Extensible/pkg-plist
index 88844e783d81..ab61761f2566 100644
--- a/security/p5-Dancer2-Plugin-Auth-Extensible/pkg-plist
+++ b/security/p5-Dancer2-Plugin-Auth-Extensible/pkg-plist
@@ -10,4 +10,3 @@
%%SITE_PERL%%/Dancer2/Plugin/Auth/Extensible/Provider/Database.pm
%%SITE_PERL%%/Dancer2/Plugin/Auth/Extensible/Provider/Example.pm
%%SITE_PERL%%/Dancer2/Plugin/Auth/Extensible/Provider/Unix.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Dancer2/Plugin/Auth/Extensible/.packlist
diff --git a/security/p5-Dancer2-Plugin-Passphrase/Makefile b/security/p5-Dancer2-Plugin-Passphrase/Makefile
index f96a48fcea73..035632ddeb3e 100644
--- a/security/p5-Dancer2-Plugin-Passphrase/Makefile
+++ b/security/p5-Dancer2-Plugin-Passphrase/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Dancer2-Plugin-Passphrase
PORTVERSION= 2.0.3
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Dancer2-Plugin-Passphrase/pkg-plist b/security/p5-Dancer2-Plugin-Passphrase/pkg-plist
index 3a9c9b6baaa0..e648a468ec38 100644
--- a/security/p5-Dancer2-Plugin-Passphrase/pkg-plist
+++ b/security/p5-Dancer2-Plugin-Passphrase/pkg-plist
@@ -1,3 +1,2 @@
%%SITE_PERL%%/Dancer2/Plugin/Passphrase.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Dancer2/Plugin/Passphrase/.packlist
%%PERL5_MAN3%%/Dancer2::Plugin::Passphrase.3.gz
diff --git a/security/p5-Data-Entropy/Makefile b/security/p5-Data-Entropy/Makefile
index 05ece90e8e1f..9e10a41035a7 100644
--- a/security/p5-Data-Entropy/Makefile
+++ b/security/p5-Data-Entropy/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Data-Entropy
PORTVERSION= 0.007
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Data-Entropy/pkg-plist b/security/p5-Data-Entropy/pkg-plist
index a08dfecb4850..8145073fe65d 100644
--- a/security/p5-Data-Entropy/pkg-plist
+++ b/security/p5-Data-Entropy/pkg-plist
@@ -12,6 +12,3 @@
%%SITE_PERL%%/Data/Entropy/RawSource/RandomOrg.pm
%%SITE_PERL%%/Data/Entropy/RawSource/RandomnumbersInfo.pm
%%SITE_PERL%%/Data/Entropy/Source.pm
-@dirrmtry %%SITE_PERL%%/Data/Entropy/RawSource
-@dirrmtry %%SITE_PERL%%/Data/Entropy
-@dirrmtry %%SITE_PERL%%/Data
diff --git a/security/p5-Data-Password/Makefile b/security/p5-Data-Password/Makefile
index 2c6165c058e5..fc2b6aabec21 100644
--- a/security/p5-Data-Password/Makefile
+++ b/security/p5-Data-Password/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Data-Password
PORTVERSION= 1.11
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Data-Password/pkg-plist b/security/p5-Data-Password/pkg-plist
index 49d5e302b771..1cc259faa77b 100644
--- a/security/p5-Data-Password/pkg-plist
+++ b/security/p5-Data-Password/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/Data/Password.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Data/Password/.packlist
%%PERL5_MAN3%%/Data::Password.3.gz
-@dirrmtry %%SITE_PERL%%/Data
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Data/Password
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Data
diff --git a/security/p5-Digest-Adler32/Makefile b/security/p5-Digest-Adler32/Makefile
index 05f2ee7c5346..e1acec4c5574 100644
--- a/security/p5-Digest-Adler32/Makefile
+++ b/security/p5-Digest-Adler32/Makefile
@@ -3,7 +3,7 @@
PORTNAME= Digest-Adler32
PORTVERSION= 0.03
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-Adler32/pkg-plist b/security/p5-Digest-Adler32/pkg-plist
index dbd750dbf3fb..ae367571d03c 100644
--- a/security/p5-Digest-Adler32/pkg-plist
+++ b/security/p5-Digest-Adler32/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/Digest/Adler32.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Adler32/.packlist
%%PERL5_MAN3%%/Digest::Adler32.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Adler32
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/
-@dirrmtry %%SITE_PERL%%/Digest/
diff --git a/security/p5-Digest-Bcrypt/Makefile b/security/p5-Digest-Bcrypt/Makefile
index e145d0cb32da..808b9e69ceb4 100644
--- a/security/p5-Digest-Bcrypt/Makefile
+++ b/security/p5-Digest-Bcrypt/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest-Bcrypt
PORTVERSION= 1.0.1
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-Bcrypt/pkg-plist b/security/p5-Digest-Bcrypt/pkg-plist
index 28452cd10075..22ad25f713fa 100644
--- a/security/p5-Digest-Bcrypt/pkg-plist
+++ b/security/p5-Digest-Bcrypt/pkg-plist
@@ -1,6 +1,2 @@
%%PERL5_MAN3%%/Digest::Bcrypt.3.gz
%%SITE_PERL%%/Digest/Bcrypt.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Bcrypt/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Bcrypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest
-@dirrmtry %%SITE_PERL%%/Digest
diff --git a/security/p5-Digest-BubbleBabble/Makefile b/security/p5-Digest-BubbleBabble/Makefile
index aed3e34d7263..475001cbafd0 100644
--- a/security/p5-Digest-BubbleBabble/Makefile
+++ b/security/p5-Digest-BubbleBabble/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest-BubbleBabble
PORTVERSION= 0.02
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-BubbleBabble/pkg-plist b/security/p5-Digest-BubbleBabble/pkg-plist
index cef15b96cc53..226f535f7afe 100644
--- a/security/p5-Digest-BubbleBabble/pkg-plist
+++ b/security/p5-Digest-BubbleBabble/pkg-plist
@@ -1,6 +1,2 @@
%%PERL5_MAN3%%/Digest::BubbleBabble.3.gz
%%SITE_PERL%%/Digest/BubbleBabble.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/BubbleBabble/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/BubbleBabble
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest
-@dirrmtry %%SITE_PERL%%/Digest
diff --git a/security/p5-Digest-CRC/Makefile b/security/p5-Digest-CRC/Makefile
index cca025fc218a..3384ba46b00a 100644
--- a/security/p5-Digest-CRC/Makefile
+++ b/security/p5-Digest-CRC/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest-CRC
PORTVERSION= 0.18
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-CRC/pkg-plist b/security/p5-Digest-CRC/pkg-plist
index 54be25bbfc48..1e2ce0d11b25 100644
--- a/security/p5-Digest-CRC/pkg-plist
+++ b/security/p5-Digest-CRC/pkg-plist
@@ -1,7 +1,3 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/Digest/CRC.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/CRC/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/CRC/CRC.so
+%%SITE_ARCH%%/Digest/CRC.pm
+%%SITE_ARCH%%/auto/Digest/CRC/CRC.so
%%PERL5_MAN3%%/Digest::CRC.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/CRC
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Digest/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/
diff --git a/security/p5-Digest-Crc32/Makefile b/security/p5-Digest-Crc32/Makefile
index 99da0ef92e00..a66dcd40c6ce 100644
--- a/security/p5-Digest-Crc32/Makefile
+++ b/security/p5-Digest-Crc32/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest-Crc32
PORTVERSION= 0.01
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-Crc32/pkg-plist b/security/p5-Digest-Crc32/pkg-plist
index 64a859cfcd9a..08d1cb566d93 100644
--- a/security/p5-Digest-Crc32/pkg-plist
+++ b/security/p5-Digest-Crc32/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/Digest/Crc32.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Crc32/.packlist
%%PERL5_MAN3%%/Digest::Crc32.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Crc32/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/
-@dirrmtry %%SITE_PERL%%/Digest/
diff --git a/security/p5-Digest-DJB/Makefile b/security/p5-Digest-DJB/Makefile
index c64e1a7b208b..178e545f58bc 100644
--- a/security/p5-Digest-DJB/Makefile
+++ b/security/p5-Digest-DJB/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest-DJB
PORTVERSION= 1.00
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-DJB/pkg-plist b/security/p5-Digest-DJB/pkg-plist
index 638fece91ac1..c1d44dc39de7 100644
--- a/security/p5-Digest-DJB/pkg-plist
+++ b/security/p5-Digest-DJB/pkg-plist
@@ -1,7 +1,3 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/Digest/DJB.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/DJB/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/DJB/DJB.so
+%%SITE_ARCH%%/Digest/DJB.pm
+%%SITE_ARCH%%/auto/Digest/DJB/DJB.so
%%PERL5_MAN3%%/Digest::DJB.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/DJB/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Digest/
diff --git a/security/p5-Digest-DMAC/Makefile b/security/p5-Digest-DMAC/Makefile
index 1b395d8c2aa2..fabc830dce5b 100644
--- a/security/p5-Digest-DMAC/Makefile
+++ b/security/p5-Digest-DMAC/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest-DMAC
PORTVERSION= 1.1.4
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-DMAC/pkg-plist b/security/p5-Digest-DMAC/pkg-plist
index 8915c1b995a4..6f367cef1654 100644
--- a/security/p5-Digest-DMAC/pkg-plist
+++ b/security/p5-Digest-DMAC/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/Digest/DMAC.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/DMAC/.packlist
%%PERL5_MAN3%%/Digest::DMAC.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/DMAC/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/
-@dirrmtry %%SITE_PERL%%/Digest/
diff --git a/security/p5-Digest-EMAC/Makefile b/security/p5-Digest-EMAC/Makefile
index ceabfb3f438d..a78ea930c031 100644
--- a/security/p5-Digest-EMAC/Makefile
+++ b/security/p5-Digest-EMAC/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest-EMAC
PORTVERSION= 1.2
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-EMAC/pkg-plist b/security/p5-Digest-EMAC/pkg-plist
index eb26f7eb8f87..628f676b8517 100644
--- a/security/p5-Digest-EMAC/pkg-plist
+++ b/security/p5-Digest-EMAC/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/Digest/EMAC.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/EMAC/.packlist
%%PERL5_MAN3%%/Digest::EMAC.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/EMAC/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/
-@dirrmtry %%SITE_PERL%%/Digest/
diff --git a/security/p5-Digest-Elf/Makefile b/security/p5-Digest-Elf/Makefile
index aa749ea0fb8c..ed05e913b418 100644
--- a/security/p5-Digest-Elf/Makefile
+++ b/security/p5-Digest-Elf/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest-Elf
PORTVERSION= 1.4
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-Elf/pkg-plist b/security/p5-Digest-Elf/pkg-plist
index 2739d1ef0f58..49f78dad477a 100644
--- a/security/p5-Digest-Elf/pkg-plist
+++ b/security/p5-Digest-Elf/pkg-plist
@@ -1,7 +1,3 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/Digest/Elf.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Elf/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Elf/Elf.so
+%%SITE_ARCH%%/Digest/Elf.pm
+%%SITE_ARCH%%/auto/Digest/Elf/Elf.so
%%PERL5_MAN3%%/Digest::Elf.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Elf/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Digest/
diff --git a/security/p5-Digest-FNV/Makefile b/security/p5-Digest-FNV/Makefile
index be9a3ecb988e..4d51dca79e0c 100644
--- a/security/p5-Digest-FNV/Makefile
+++ b/security/p5-Digest-FNV/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest-FNV
PORTVERSION= 2.00
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-FNV/pkg-plist b/security/p5-Digest-FNV/pkg-plist
index 045c0094f6cf..9ff06dbe10ef 100644
--- a/security/p5-Digest-FNV/pkg-plist
+++ b/security/p5-Digest-FNV/pkg-plist
@@ -1,8 +1,4 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/Digest/FNV.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/FNV/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/FNV/autosplit.ix
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/FNV/FNV.so
+%%SITE_ARCH%%/Digest/FNV.pm
+%%SITE_ARCH%%/auto/Digest/FNV/autosplit.ix
+%%SITE_ARCH%%/auto/Digest/FNV/FNV.so
%%PERL5_MAN3%%/Digest::FNV.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/FNV/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Digest/
diff --git a/security/p5-Digest-HMAC/Makefile b/security/p5-Digest-HMAC/Makefile
index c3632c718e20..071e2ae3fa97 100644
--- a/security/p5-Digest-HMAC/Makefile
+++ b/security/p5-Digest-HMAC/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest-HMAC
PORTVERSION= 1.03
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-HMAC/pkg-plist b/security/p5-Digest-HMAC/pkg-plist
index bd6c5c6f8dda..bf5b8e358ae9 100644
--- a/security/p5-Digest-HMAC/pkg-plist
+++ b/security/p5-Digest-HMAC/pkg-plist
@@ -4,7 +4,3 @@
%%SITE_PERL%%/Digest/HMAC.pm
%%SITE_PERL%%/Digest/HMAC_MD5.pm
%%SITE_PERL%%/Digest/HMAC_SHA1.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/HMAC/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/HMAC
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest
-@dirrmtry %%SITE_PERL%%/Digest
diff --git a/security/p5-Digest-Hashcash/Makefile b/security/p5-Digest-Hashcash/Makefile
index a380a88d786d..868db8010173 100644
--- a/security/p5-Digest-Hashcash/Makefile
+++ b/security/p5-Digest-Hashcash/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest-Hashcash
PORTVERSION= 0.04
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
MASTER_SITE_SUBDIR= CPAN:ADAMBACK
diff --git a/security/p5-Digest-Hashcash/pkg-plist b/security/p5-Digest-Hashcash/pkg-plist
index eedf3763bf7f..1bf8f9829e5f 100644
--- a/security/p5-Digest-Hashcash/pkg-plist
+++ b/security/p5-Digest-Hashcash/pkg-plist
@@ -1,7 +1,3 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/Digest/Hashcash.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Hashcash/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Hashcash/Hashcash.so
+%%SITE_ARCH%%/Digest/Hashcash.pm
+%%SITE_ARCH%%/auto/Digest/Hashcash/Hashcash.so
%%PERL5_MAN3%%/Digest::Hashcash.3.gz
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Digest
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Hashcash
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest
diff --git a/security/p5-Digest-Haval256/Makefile b/security/p5-Digest-Haval256/Makefile
index a8d8d8d8fdeb..01c1ed3ca576 100644
--- a/security/p5-Digest-Haval256/Makefile
+++ b/security/p5-Digest-Haval256/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest-Haval256
PORTVERSION= 1.0.5
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-Haval256/pkg-plist b/security/p5-Digest-Haval256/pkg-plist
index 961b109bacfe..9d7df33cfab4 100644
--- a/security/p5-Digest-Haval256/pkg-plist
+++ b/security/p5-Digest-Haval256/pkg-plist
@@ -1,7 +1,3 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/Digest/Haval256.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Haval256/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Haval256/Haval256.so
+%%SITE_ARCH%%/Digest/Haval256.pm
+%%SITE_ARCH%%/auto/Digest/Haval256/Haval256.so
%%PERL5_MAN3%%/Digest::Haval256.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Haval256
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Digest/
diff --git a/security/p5-Digest-JHash/Makefile b/security/p5-Digest-JHash/Makefile
index 738e5901b0d6..093f699cdf83 100644
--- a/security/p5-Digest-JHash/Makefile
+++ b/security/p5-Digest-JHash/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest-JHash
PORTVERSION= 0.07
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-JHash/pkg-plist b/security/p5-Digest-JHash/pkg-plist
index c35b4d817ee2..eef501f19190 100644
--- a/security/p5-Digest-JHash/pkg-plist
+++ b/security/p5-Digest-JHash/pkg-plist
@@ -1,7 +1,3 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/Digest/JHash.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/JHash/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/JHash/JHash.so
+%%SITE_ARCH%%/Digest/JHash.pm
+%%SITE_ARCH%%/auto/Digest/JHash/JHash.so
%%PERL5_MAN3%%/Digest::JHash.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/JHash/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Digest/
diff --git a/security/p5-Digest-MD2/Makefile b/security/p5-Digest-MD2/Makefile
index 062d92b0bb92..2f4acef46384 100644
--- a/security/p5-Digest-MD2/Makefile
+++ b/security/p5-Digest-MD2/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest-MD2
PORTVERSION= 2.04
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-MD2/pkg-plist b/security/p5-Digest-MD2/pkg-plist
index 825b77e18694..28dd72c0a90d 100644
--- a/security/p5-Digest-MD2/pkg-plist
+++ b/security/p5-Digest-MD2/pkg-plist
@@ -1,7 +1,3 @@
%%PERL5_MAN3%%/Digest::MD2.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Digest/MD2.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/MD2/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/MD2/MD2.so
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/MD2
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Digest
+%%SITE_ARCH%%/Digest/MD2.pm
+%%SITE_ARCH%%/auto/Digest/MD2/MD2.so
diff --git a/security/p5-Digest-MD4/Makefile b/security/p5-Digest-MD4/Makefile
index 7791e0d44deb..019e04e78e4e 100644
--- a/security/p5-Digest-MD4/Makefile
+++ b/security/p5-Digest-MD4/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest-MD4
PORTVERSION= 1.9
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-MD4/pkg-plist b/security/p5-Digest-MD4/pkg-plist
index 996d097406ad..5c2847d03c61 100644
--- a/security/p5-Digest-MD4/pkg-plist
+++ b/security/p5-Digest-MD4/pkg-plist
@@ -1,7 +1,3 @@
%%PERL5_MAN3%%/Digest::MD4.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Digest/MD4.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/MD4/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/MD4/MD4.so
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/MD4
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Digest
+%%SITE_ARCH%%/Digest/MD4.pm
+%%SITE_ARCH%%/auto/Digest/MD4/MD4.so
diff --git a/security/p5-Digest-MD5-File/Makefile b/security/p5-Digest-MD5-File/Makefile
index ffe47a063d8d..8370a0e7097f 100644
--- a/security/p5-Digest-MD5-File/Makefile
+++ b/security/p5-Digest-MD5-File/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest-MD5-File
PORTVERSION= 0.08
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-MD5-File/pkg-plist b/security/p5-Digest-MD5-File/pkg-plist
index 077fb3c64e8d..a51d59fa326b 100644
--- a/security/p5-Digest-MD5-File/pkg-plist
+++ b/security/p5-Digest-MD5-File/pkg-plist
@@ -1,8 +1,2 @@
%%SITE_PERL%%/Digest/MD5/File.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/MD5/File/.packlist
%%PERL5_MAN3%%/Digest::MD5::File.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/MD5/File/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/MD5
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/
-@dirrmtry %%SITE_PERL%%/Digest/MD5
-@dirrmtry %%SITE_PERL%%/Digest/
diff --git a/security/p5-Digest-MD5-M4p/Makefile b/security/p5-Digest-MD5-M4p/Makefile
index e43c486c1ced..18d1eb8da288 100644
--- a/security/p5-Digest-MD5-M4p/Makefile
+++ b/security/p5-Digest-MD5-M4p/Makefile
@@ -3,7 +3,7 @@
PORTNAME= Digest-MD5-M4p
PORTVERSION= 0.01
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-MD5-M4p/pkg-plist b/security/p5-Digest-MD5-M4p/pkg-plist
index adb351df2a32..9089adc65166 100644
--- a/security/p5-Digest-MD5-M4p/pkg-plist
+++ b/security/p5-Digest-MD5-M4p/pkg-plist
@@ -1,9 +1,3 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/Digest/MD5/M4p.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/MD5/M4p/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/MD5/M4p/M4p.so
+%%SITE_ARCH%%/Digest/MD5/M4p.pm
+%%SITE_ARCH%%/auto/Digest/MD5/M4p/M4p.so
%%PERL5_MAN3%%/Digest::MD5::M4p.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/MD5/M4p
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/MD5
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Digest/MD5
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Digest
diff --git a/security/p5-Digest-MD5-Reverse/Makefile b/security/p5-Digest-MD5-Reverse/Makefile
index e16b47d20f56..4f2e1bd65695 100644
--- a/security/p5-Digest-MD5-Reverse/Makefile
+++ b/security/p5-Digest-MD5-Reverse/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest-MD5-Reverse
PORTVERSION= 1.3
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-MD5-Reverse/pkg-plist b/security/p5-Digest-MD5-Reverse/pkg-plist
index dc35ebc2b0c3..5eb7192a4749 100644
--- a/security/p5-Digest-MD5-Reverse/pkg-plist
+++ b/security/p5-Digest-MD5-Reverse/pkg-plist
@@ -1,4 +1,2 @@
%%SITE_PERL%%/Digest/MD5/Reverse.pm
%%PERL5_MAN3%%/Digest::MD5::Reverse.3.gz
-@dirrmtry %%SITE_PERL%%/Digest/MD5
-@dirrmtry %%SITE_PERL%%/Digest/
diff --git a/security/p5-Digest-MD5/Makefile b/security/p5-Digest-MD5/Makefile
index eb5a14ac3dd5..ce9500d2a437 100644
--- a/security/p5-Digest-MD5/Makefile
+++ b/security/p5-Digest-MD5/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest-MD5
PORTVERSION= 2.53
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-MD5/pkg-plist b/security/p5-Digest-MD5/pkg-plist
index ffec7082d2ea..1e4a027d45bb 100644
--- a/security/p5-Digest-MD5/pkg-plist
+++ b/security/p5-Digest-MD5/pkg-plist
@@ -1,7 +1,3 @@
%%PERL5_MAN3%%/Digest::MD5.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Digest/MD5.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/MD5/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/MD5/MD5.so
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/MD5
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Digest
+%%SITE_ARCH%%/Digest/MD5.pm
+%%SITE_ARCH%%/auto/Digest/MD5/MD5.so
diff --git a/security/p5-Digest-ManberHash/Makefile b/security/p5-Digest-ManberHash/Makefile
index 40fd8a705d5b..44dc216a1c8e 100644
--- a/security/p5-Digest-ManberHash/Makefile
+++ b/security/p5-Digest-ManberHash/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest-ManberHash
PORTVERSION= 0.7
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-ManberHash/pkg-plist b/security/p5-Digest-ManberHash/pkg-plist
index 2337790391f1..5703f3e38408 100644
--- a/security/p5-Digest-ManberHash/pkg-plist
+++ b/security/p5-Digest-ManberHash/pkg-plist
@@ -1,7 +1,3 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/Digest/ManberHash.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/ManberHash/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/ManberHash/ManberHash.so
+%%SITE_ARCH%%/Digest/ManberHash.pm
+%%SITE_ARCH%%/auto/Digest/ManberHash/ManberHash.so
%%PERL5_MAN3%%/Digest::ManberHash.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/ManberHash
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Digest/
diff --git a/security/p5-Digest-MurmurHash/Makefile b/security/p5-Digest-MurmurHash/Makefile
index 5e8ed085a023..0dbb97dbf302 100644
--- a/security/p5-Digest-MurmurHash/Makefile
+++ b/security/p5-Digest-MurmurHash/Makefile
@@ -2,6 +2,7 @@
PORTNAME= Digest-MurmurHash
PORTVERSION= 0.11
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-MurmurHash/pkg-plist b/security/p5-Digest-MurmurHash/pkg-plist
index 2fb6850d79dc..15dc5905a1cd 100644
--- a/security/p5-Digest-MurmurHash/pkg-plist
+++ b/security/p5-Digest-MurmurHash/pkg-plist
@@ -1,7 +1,3 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/MurmurHash/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/MurmurHash/MurmurHash.so
-%%SITE_PERL%%/%%PERL_ARCH%%/Digest/MurmurHash.pm
+%%SITE_ARCH%%/auto/Digest/MurmurHash/MurmurHash.so
+%%SITE_ARCH%%/Digest/MurmurHash.pm
%%PERL5_MAN3%%/Digest::MurmurHash.3.gz
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Digest
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/MurmurHash
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest
diff --git a/security/p5-Digest-Nilsimsa/Makefile b/security/p5-Digest-Nilsimsa/Makefile
index 57853afaee98..48f35f8b0e47 100644
--- a/security/p5-Digest-Nilsimsa/Makefile
+++ b/security/p5-Digest-Nilsimsa/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest-Nilsimsa
PORTVERSION= 0.06
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-Nilsimsa/pkg-plist b/security/p5-Digest-Nilsimsa/pkg-plist
index 9f96d43222cc..15fb23decf8c 100644
--- a/security/p5-Digest-Nilsimsa/pkg-plist
+++ b/security/p5-Digest-Nilsimsa/pkg-plist
@@ -1,7 +1,3 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/Digest/Nilsimsa.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Nilsimsa/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Nilsimsa/Nilsimsa.so
+%%SITE_ARCH%%/Digest/Nilsimsa.pm
+%%SITE_ARCH%%/auto/Digest/Nilsimsa/Nilsimsa.so
%%PERL5_MAN3%%/Digest::Nilsimsa.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Nilsimsa
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Digest
diff --git a/security/p5-Digest-Pearson-PurePerl/Makefile b/security/p5-Digest-Pearson-PurePerl/Makefile
index c0147aa45af4..657a67780ffe 100644
--- a/security/p5-Digest-Pearson-PurePerl/Makefile
+++ b/security/p5-Digest-Pearson-PurePerl/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest-Pearson-PurePerl
PORTVERSION= 1.00
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-Pearson-PurePerl/pkg-plist b/security/p5-Digest-Pearson-PurePerl/pkg-plist
index ec37479cdb55..fd193203f06e 100644
--- a/security/p5-Digest-Pearson-PurePerl/pkg-plist
+++ b/security/p5-Digest-Pearson-PurePerl/pkg-plist
@@ -1,8 +1,2 @@
%%SITE_PERL%%/Digest/Pearson/PurePerl.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Pearson/PurePerl/.packlist
%%PERL5_MAN3%%/Digest::Pearson::PurePerl.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Pearson/PurePerl/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Pearson/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/
-@dirrm %%SITE_PERL%%/Digest/Pearson/
-@dirrmtry %%SITE_PERL%%/Digest/
diff --git a/security/p5-Digest-Pearson/Makefile b/security/p5-Digest-Pearson/Makefile
index 167e619c4c55..31104d76e4c7 100644
--- a/security/p5-Digest-Pearson/Makefile
+++ b/security/p5-Digest-Pearson/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest-Pearson
PORTVERSION= 1.00
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-Pearson/pkg-plist b/security/p5-Digest-Pearson/pkg-plist
index 8b749a034001..f71dac704eab 100644
--- a/security/p5-Digest-Pearson/pkg-plist
+++ b/security/p5-Digest-Pearson/pkg-plist
@@ -1,7 +1,3 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/Digest/Pearson.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Pearson/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Pearson/Pearson.so
+%%SITE_ARCH%%/Digest/Pearson.pm
+%%SITE_ARCH%%/auto/Digest/Pearson/Pearson.so
%%PERL5_MAN3%%/Digest::Pearson.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Pearson
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Digest/
diff --git a/security/p5-Digest-Perl-MD4/Makefile b/security/p5-Digest-Perl-MD4/Makefile
index 1c7f27480cce..bc99aec5f246 100644
--- a/security/p5-Digest-Perl-MD4/Makefile
+++ b/security/p5-Digest-Perl-MD4/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest-Perl-MD4
PORTVERSION= 1.4
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-Perl-MD4/pkg-plist b/security/p5-Digest-Perl-MD4/pkg-plist
index 985cc8248d34..7f947a32acb7 100644
--- a/security/p5-Digest-Perl-MD4/pkg-plist
+++ b/security/p5-Digest-Perl-MD4/pkg-plist
@@ -1,10 +1,4 @@
%%SITE_PERL%%/Digest/Perl/MD4.pm
%%SITE_PERL%%/Digest/Perl/Digest-MD4.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Perl/MD4/.packlist
%%PERL5_MAN3%%/Digest::Perl::Digest-MD4.3.gz
%%PERL5_MAN3%%/Digest::Perl::MD4.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Perl/MD4/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Perl/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/
-@dirrm %%SITE_PERL%%/Digest/Perl/
-@dirrmtry %%SITE_PERL%%/Digest/
diff --git a/security/p5-Digest-Perl-MD5/Makefile b/security/p5-Digest-Perl-MD5/Makefile
index 76dfcc029664..0dfebe485af0 100644
--- a/security/p5-Digest-Perl-MD5/Makefile
+++ b/security/p5-Digest-Perl-MD5/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest-Perl-MD5
PORTVERSION= 1.9
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-Perl-MD5/pkg-plist b/security/p5-Digest-Perl-MD5/pkg-plist
index d3b473f4a2e4..5bc265ff2a49 100644
--- a/security/p5-Digest-Perl-MD5/pkg-plist
+++ b/security/p5-Digest-Perl-MD5/pkg-plist
@@ -1,8 +1,2 @@
%%SITE_PERL%%/Digest/Perl/MD5.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Perl/MD5/.packlist
%%PERL5_MAN3%%/Digest::Perl::MD5.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Perl/MD5/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Perl/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/
-@dirrm %%SITE_PERL%%/Digest/Perl/
-@dirrmtry %%SITE_PERL%%/Digest/
diff --git a/security/p5-Digest-SHA-PurePerl/Makefile b/security/p5-Digest-SHA-PurePerl/Makefile
index ca27d1d71f49..56afb9d1b5b5 100644
--- a/security/p5-Digest-SHA-PurePerl/Makefile
+++ b/security/p5-Digest-SHA-PurePerl/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest-SHA-PurePerl
PORTVERSION= 5.89
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-SHA-PurePerl/pkg-plist b/security/p5-Digest-SHA-PurePerl/pkg-plist
index 956dbb5eec0c..c4e6195e60a9 100644
--- a/security/p5-Digest-SHA-PurePerl/pkg-plist
+++ b/security/p5-Digest-SHA-PurePerl/pkg-plist
@@ -1,8 +1,2 @@
%%SITE_PERL%%/Digest/SHA/PurePerl.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/SHA/PurePerl/.packlist
%%PERL5_MAN3%%/Digest::SHA::PurePerl.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/SHA/PurePerl/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/SHA/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/
-@dirrmtry %%SITE_PERL%%/Digest/SHA/
-@dirrmtry %%SITE_PERL%%/Digest/
diff --git a/security/p5-Digest-SHA/Makefile b/security/p5-Digest-SHA/Makefile
index 7bec5c23ff18..2e94b1775fa0 100644
--- a/security/p5-Digest-SHA/Makefile
+++ b/security/p5-Digest-SHA/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest-SHA
PORTVERSION= 5.93
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
@@ -23,6 +24,6 @@ post-patch:
@${REINPLACE_CMD} -e '/EXE_FILES/d' ${WRKSRC}/Makefile.PL
post-install:
- ${STRIP_CMD} ${STAGEDIR}${SITE_PERL}/${PERL_ARCH}/auto/Digest/SHA/SHA.so
+ ${STRIP_CMD} ${STAGEDIR}${PREFIX}/${SITE_ARCH_REL}/auto/Digest/SHA/SHA.so
.include <bsd.port.mk>
diff --git a/security/p5-Digest-SHA/pkg-plist b/security/p5-Digest-SHA/pkg-plist
index cf70ba7a0bfb..98076d8e23bf 100644
--- a/security/p5-Digest-SHA/pkg-plist
+++ b/security/p5-Digest-SHA/pkg-plist
@@ -1,7 +1,3 @@
%%PERL5_MAN3%%/Digest::SHA.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Digest/SHA.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/SHA/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/SHA/SHA.so
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/SHA
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Digest
+%%SITE_ARCH%%/Digest/SHA.pm
+%%SITE_ARCH%%/auto/Digest/SHA/SHA.so
diff --git a/security/p5-Digest-SHA1/Makefile b/security/p5-Digest-SHA1/Makefile
index 4f1b1e60037a..0521cb4ae71b 100644
--- a/security/p5-Digest-SHA1/Makefile
+++ b/security/p5-Digest-SHA1/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest-SHA1
PORTVERSION= 2.13
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-SHA1/pkg-plist b/security/p5-Digest-SHA1/pkg-plist
index 79a0d5903573..e5a95fee83f3 100644
--- a/security/p5-Digest-SHA1/pkg-plist
+++ b/security/p5-Digest-SHA1/pkg-plist
@@ -1,7 +1,3 @@
%%PERL5_MAN3%%/Digest::SHA1.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Digest/SHA1.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/SHA1/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/SHA1/SHA1.so
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/SHA1
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Digest
+%%SITE_ARCH%%/Digest/SHA1.pm
+%%SITE_ARCH%%/auto/Digest/SHA1/SHA1.so
diff --git a/security/p5-Digest-SV1/Makefile b/security/p5-Digest-SV1/Makefile
index 7f219a31d1c4..615d1154781f 100644
--- a/security/p5-Digest-SV1/Makefile
+++ b/security/p5-Digest-SV1/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest-SV1
PORTVERSION= 0.01
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-SV1/pkg-plist b/security/p5-Digest-SV1/pkg-plist
index 8da0d33e9cdd..787ecef4b8dd 100644
--- a/security/p5-Digest-SV1/pkg-plist
+++ b/security/p5-Digest-SV1/pkg-plist
@@ -1,3 +1,2 @@
%%SITE_PERL%%/Digest/SV1.pm
%%PERL5_MAN3%%/Digest::SV1.3.gz
-@dirrmtry %%SITE_PERL%%/Digest/
diff --git a/security/p5-Digest-Tiger/Makefile b/security/p5-Digest-Tiger/Makefile
index 95d8e84bca7b..0724cd25b346 100644
--- a/security/p5-Digest-Tiger/Makefile
+++ b/security/p5-Digest-Tiger/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest-Tiger
PORTVERSION= 0.03
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-Tiger/pkg-plist b/security/p5-Digest-Tiger/pkg-plist
index f23d229cdc2c..7467d1eacda3 100644
--- a/security/p5-Digest-Tiger/pkg-plist
+++ b/security/p5-Digest-Tiger/pkg-plist
@@ -1,8 +1,4 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/Digest/Tiger.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Tiger/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Tiger/autosplit.ix
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Tiger/Tiger.so
+%%SITE_ARCH%%/Digest/Tiger.pm
+%%SITE_ARCH%%/auto/Digest/Tiger/autosplit.ix
+%%SITE_ARCH%%/auto/Digest/Tiger/Tiger.so
%%PERL5_MAN3%%/Digest::Tiger.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Tiger
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Digest/
diff --git a/security/p5-Digest-Whirlpool/Makefile b/security/p5-Digest-Whirlpool/Makefile
index f05b0d964588..025646f4efba 100644
--- a/security/p5-Digest-Whirlpool/Makefile
+++ b/security/p5-Digest-Whirlpool/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest-Whirlpool
PORTVERSION= 1.09
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest-Whirlpool/pkg-plist b/security/p5-Digest-Whirlpool/pkg-plist
index 52866896503c..d1774b220512 100644
--- a/security/p5-Digest-Whirlpool/pkg-plist
+++ b/security/p5-Digest-Whirlpool/pkg-plist
@@ -1,9 +1,5 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/Digest/Whirlpool.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Whirlpool/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Whirlpool/Whirlpool.so
+%%SITE_ARCH%%/Digest/Whirlpool.pm
+%%SITE_ARCH%%/auto/Digest/Whirlpool/Whirlpool.so
bin/whirlpoolsum
%%PERL5_MAN3%%/Digest::Whirlpool.3.gz
man/man1/whirlpoolsum.1.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/Whirlpool
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Digest/
diff --git a/security/p5-Digest/Makefile b/security/p5-Digest/Makefile
index 58f79772e4a4..06068db6d632 100644
--- a/security/p5-Digest/Makefile
+++ b/security/p5-Digest/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Digest
PORTVERSION= 1.17
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Digest/pkg-plist b/security/p5-Digest/pkg-plist
index 1c9e955ac031..379ec63990f8 100644
--- a/security/p5-Digest/pkg-plist
+++ b/security/p5-Digest/pkg-plist
@@ -4,6 +4,3 @@
%%SITE_PERL%%/Digest.pm
%%SITE_PERL%%/Digest/base.pm
%%SITE_PERL%%/Digest/file.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Digest
-@dirrmtry %%SITE_PERL%%/Digest
diff --git a/security/p5-File-KeePass-Agent/Makefile b/security/p5-File-KeePass-Agent/Makefile
index 6f355017fa0e..34f577d0a997 100644
--- a/security/p5-File-KeePass-Agent/Makefile
+++ b/security/p5-File-KeePass-Agent/Makefile
@@ -3,6 +3,7 @@
PORTNAME= File-KeePass-Agent
PORTVERSION= 2.01
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-File-KeePass-Agent/pkg-plist b/security/p5-File-KeePass-Agent/pkg-plist
index d218c7a26b87..a6a5ca84a5e8 100644
--- a/security/p5-File-KeePass-Agent/pkg-plist
+++ b/security/p5-File-KeePass-Agent/pkg-plist
@@ -2,13 +2,7 @@ bin/fkp-agent
%%SITE_PERL%%/File/KeePass/Agent.pm
%%SITE_PERL%%/File/KeePass/Agent/linux.pm
%%SITE_PERL%%/File/KeePass/Agent/unix.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/File/KeePass/Agent/.packlist
%%PERL5_MAN3%%/File::KeePass::Agent.3.gz
%%PERL5_MAN3%%/File::KeePass::Agent::linux.3.gz
%%PERL5_MAN3%%/File::KeePass::Agent::unix.3.gz
man/man1/fkp-agent.1.gz
-@dirrm %%SITE_PERL%%/File/KeePass/Agent
-@dirrm %%SITE_PERL%%/File/KeePass
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/File/KeePass/Agent
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/File
-@dirrmtry %%SITE_PERL%%/File
diff --git a/security/p5-File-KeePass/Makefile b/security/p5-File-KeePass/Makefile
index 3a489d9f5787..d147a85369d4 100644
--- a/security/p5-File-KeePass/Makefile
+++ b/security/p5-File-KeePass/Makefile
@@ -3,6 +3,7 @@
PORTNAME= File-KeePass
PORTVERSION= 2.03
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-File-KeePass/pkg-plist b/security/p5-File-KeePass/pkg-plist
index 8889793d0725..1b5e29c6c5a5 100644
--- a/security/p5-File-KeePass/pkg-plist
+++ b/security/p5-File-KeePass/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/File/KeePass.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/File/KeePass/.packlist
%%PERL5_MAN3%%/File::KeePass.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/File/KeePass
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/File
-@dirrmtry %%SITE_PERL%%/File
diff --git a/security/p5-File-Scan-ClamAV/Makefile b/security/p5-File-Scan-ClamAV/Makefile
index 2abaeef675a3..a695ab64ef70 100644
--- a/security/p5-File-Scan-ClamAV/Makefile
+++ b/security/p5-File-Scan-ClamAV/Makefile
@@ -3,7 +3,7 @@
PORTNAME= File-Scan-ClamAV
PORTVERSION= 1.9.1
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-File-Scan-ClamAV/pkg-plist b/security/p5-File-Scan-ClamAV/pkg-plist
index 5827df4756cd..d58404e47205 100644
--- a/security/p5-File-Scan-ClamAV/pkg-plist
+++ b/security/p5-File-Scan-ClamAV/pkg-plist
@@ -1,8 +1,2 @@
%%PERL5_MAN3%%/File::Scan::ClamAV.3.gz
%%SITE_PERL%%/File/Scan/ClamAV.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/File/Scan/ClamAV/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/File/Scan/ClamAV
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/File/Scan
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/File
-@dirrmtry %%SITE_PERL%%/File/Scan
-@dirrmtry %%SITE_PERL%%/File
diff --git a/security/p5-File-Scan/Makefile b/security/p5-File-Scan/Makefile
index 957fe9e1e2cf..f6405c7b383f 100644
--- a/security/p5-File-Scan/Makefile
+++ b/security/p5-File-Scan/Makefile
@@ -3,6 +3,7 @@
PORTNAME= File-Scan
PORTVERSION= 1.43
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-File-Scan/pkg-plist b/security/p5-File-Scan/pkg-plist
index 7d66a5e0ab3f..3646cc303207 100644
--- a/security/p5-File-Scan/pkg-plist
+++ b/security/p5-File-Scan/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/File/Scan.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/File/Scan/.packlist
%%PERL5_MAN3%%/File::Scan.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/File/Scan
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/File
-@dirrmtry %%SITE_PERL%%/File
diff --git a/security/p5-Filter-CBC/Makefile b/security/p5-Filter-CBC/Makefile
index 2aa16ad444c2..e64ebe57e248 100644
--- a/security/p5-Filter-CBC/Makefile
+++ b/security/p5-Filter-CBC/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Filter-CBC
PORTVERSION= 0.10
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Filter-CBC/pkg-plist b/security/p5-Filter-CBC/pkg-plist
index b5bb42f895f2..fb1334092201 100644
--- a/security/p5-Filter-CBC/pkg-plist
+++ b/security/p5-Filter-CBC/pkg-plist
@@ -1,6 +1,5 @@
%%PERL5_MAN3%%/Filter::CBC.3.gz
%%SITE_PERL%%/Filter/CBC.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Filter/CBC/.packlist
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/autofilter.pl
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/blowfish.pl
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/cbc2code.pl
@@ -15,6 +14,3 @@
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/tea.pl
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/twofish.pl
%%PORTEXAMPLES%%@dirrm %%EXAMPLESDIR%%
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Filter/CBC
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Filter
-@dirrmtry %%SITE_PERL%%/Filter
diff --git a/security/p5-Filter-Crypto/Makefile b/security/p5-Filter-Crypto/Makefile
index 97f14fcf8c4d..e91e521a3613 100644
--- a/security/p5-Filter-Crypto/Makefile
+++ b/security/p5-Filter-Crypto/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Filter-Crypto
PORTVERSION= 2.06
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Filter-Crypto/pkg-plist b/security/p5-Filter-Crypto/pkg-plist
index 37c7de6d59ec..9e71c2f86950 100644
--- a/security/p5-Filter-Crypto/pkg-plist
+++ b/security/p5-Filter-Crypto/pkg-plist
@@ -3,19 +3,10 @@ bin/crypt_file
%%PERL5_MAN3%%/Filter::Crypto::CryptFile.3.gz
%%PERL5_MAN3%%/Filter::Crypto::Decrypt.3.gz
%%PERL5_MAN3%%/PAR::Filter::Crypto.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Filter/Crypto.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Filter/Crypto/CryptFile.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Filter/Crypto/Decrypt.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/PAR/Filter/Crypto.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Filter/Crypto/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Filter/Crypto/CryptFile/CryptFile.so
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Filter/Crypto/Decrypt/Decrypt.so
+%%SITE_ARCH%%/Filter/Crypto.pm
+%%SITE_ARCH%%/Filter/Crypto/CryptFile.pm
+%%SITE_ARCH%%/Filter/Crypto/Decrypt.pm
+%%SITE_ARCH%%/PAR/Filter/Crypto.pm
+%%SITE_ARCH%%/auto/Filter/Crypto/CryptFile/CryptFile.so
+%%SITE_ARCH%%/auto/Filter/Crypto/Decrypt/Decrypt.so
man/man1/crypt_file.1.gz
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Filter/Crypto/Decrypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Filter/Crypto/CryptFile
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Filter/Crypto
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Filter
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/PAR/Filter
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/PAR
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Filter/Crypto
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Filter
diff --git a/security/p5-GD-SecurityImage/Makefile b/security/p5-GD-SecurityImage/Makefile
index df18308c1b71..70dc40e3f19f 100644
--- a/security/p5-GD-SecurityImage/Makefile
+++ b/security/p5-GD-SecurityImage/Makefile
@@ -3,6 +3,7 @@
PORTNAME= GD-SecurityImage
PORTVERSION= 1.72
+PORTREVISION= 1
PORTEPOCH= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
diff --git a/security/p5-GD-SecurityImage/pkg-plist b/security/p5-GD-SecurityImage/pkg-plist
index 380739e9c445..f783121f8e46 100644
--- a/security/p5-GD-SecurityImage/pkg-plist
+++ b/security/p5-GD-SecurityImage/pkg-plist
@@ -6,8 +6,3 @@
%%SITE_PERL%%/GD/SecurityImage/GD.pm
%%SITE_PERL%%/GD/SecurityImage/Magick.pm
%%SITE_PERL%%/GD/SecurityImage/Styles.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/GD/SecurityImage/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/GD/SecurityImage
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/GD
-@dirrmtry %%SITE_PERL%%/GD/SecurityImage
-@dirrmtry %%SITE_PERL%%/GD
diff --git a/security/p5-GSSAPI/Makefile b/security/p5-GSSAPI/Makefile
index 5f71210ac771..3f8baee30554 100644
--- a/security/p5-GSSAPI/Makefile
+++ b/security/p5-GSSAPI/Makefile
@@ -3,6 +3,7 @@
PORTNAME= GSSAPI
PORTVERSION= 0.28
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
MASTER_SITE_SUBDIR= LWP/AGROLMS
diff --git a/security/p5-GSSAPI/pkg-plist b/security/p5-GSSAPI/pkg-plist
index 356d4f42f6dd..135fa0bd64ce 100644
--- a/security/p5-GSSAPI/pkg-plist
+++ b/security/p5-GSSAPI/pkg-plist
@@ -2,12 +2,8 @@
%%PERL5_MAN3%%/GSSAPI::OID.3.gz
%%PERL5_MAN3%%/GSSAPI::OID::Set.3.gz
%%PERL5_MAN3%%/GSSAPI::Status.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/GSSAPI.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/GSSAPI/OID.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/GSSAPI/OID/Set.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/GSSAPI/Status.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/GSSAPI/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/GSSAPI/GSSAPI.so
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/GSSAPI
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/GSSAPI/OID
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/GSSAPI
+%%SITE_ARCH%%/GSSAPI.pm
+%%SITE_ARCH%%/GSSAPI/OID.pm
+%%SITE_ARCH%%/GSSAPI/OID/Set.pm
+%%SITE_ARCH%%/GSSAPI/Status.pm
+%%SITE_ARCH%%/auto/GSSAPI/GSSAPI.so
diff --git a/security/p5-GnuPG-Interface/Makefile b/security/p5-GnuPG-Interface/Makefile
index e6a9907689b4..3fcfc8814347 100644
--- a/security/p5-GnuPG-Interface/Makefile
+++ b/security/p5-GnuPG-Interface/Makefile
@@ -3,6 +3,7 @@
PORTNAME= GnuPG-Interface
PORTVERSION= 0.50
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-GnuPG-Interface/pkg-plist b/security/p5-GnuPG-Interface/pkg-plist
index 54371c12e8ea..fcb01bac6c7e 100644
--- a/security/p5-GnuPG-Interface/pkg-plist
+++ b/security/p5-GnuPG-Interface/pkg-plist
@@ -25,7 +25,3 @@
%%SITE_PERL%%/GnuPG/SubKey.pm
%%SITE_PERL%%/GnuPG/UserAttribute.pm
%%SITE_PERL%%/GnuPG/UserId.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/GnuPG/Interface/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/GnuPG/Interface
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/GnuPG
-@dirrmtry %%SITE_PERL%%/GnuPG
diff --git a/security/p5-GnuPG/Makefile b/security/p5-GnuPG/Makefile
index 7ece35864764..bf806e20975e 100644
--- a/security/p5-GnuPG/Makefile
+++ b/security/p5-GnuPG/Makefile
@@ -3,6 +3,7 @@
PORTNAME= GnuPG
PORTVERSION= 0.19
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-GnuPG/pkg-plist b/security/p5-GnuPG/pkg-plist
index 97e8afbd5ddd..6e1a8c42929e 100644
--- a/security/p5-GnuPG/pkg-plist
+++ b/security/p5-GnuPG/pkg-plist
@@ -5,10 +5,6 @@ bin/gpgmailtunl
%%SITE_PERL%%/GnuPG/Tie/Decrypt.pm
%%SITE_PERL%%/GnuPG/Tie/Encrypt.pm
%%SITE_PERL%%/GnuPG/Tie/Sign.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/GnuPG/.packlist
%%PERL5_MAN3%%/GnuPG.3.gz
%%PERL5_MAN3%%/GnuPG::Tie.3.gz
man/man1/gpgmailtunl.1.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/GnuPG
-@dirrm %%SITE_PERL%%/GnuPG/Tie
-@dirrm %%SITE_PERL%%/GnuPG
diff --git a/security/p5-HTML-Email-Obfuscate/Makefile b/security/p5-HTML-Email-Obfuscate/Makefile
index f89fc57e85f8..7f64de5232f9 100644
--- a/security/p5-HTML-Email-Obfuscate/Makefile
+++ b/security/p5-HTML-Email-Obfuscate/Makefile
@@ -3,6 +3,7 @@
PORTNAME= HTML-Email-Obfuscate
PORTVERSION= 1.00
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-HTML-Email-Obfuscate/pkg-plist b/security/p5-HTML-Email-Obfuscate/pkg-plist
index 9e2952117f27..31b2b121b4f2 100644
--- a/security/p5-HTML-Email-Obfuscate/pkg-plist
+++ b/security/p5-HTML-Email-Obfuscate/pkg-plist
@@ -1,8 +1,2 @@
%%PERL5_MAN3%%/HTML::Email::Obfuscate.3.gz
%%SITE_PERL%%/HTML/Email/Obfuscate.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/HTML/Email/Obfuscate/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/HTML/Email/Obfuscate
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/HTML/Email
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/HTML
-@dirrmtry %%SITE_PERL%%/HTML/Email
-@dirrmtry %%SITE_PERL%%/HTML
diff --git a/security/p5-IO-Async-SSL/Makefile b/security/p5-IO-Async-SSL/Makefile
index e7e5a3690be5..98b7ce0decf3 100644
--- a/security/p5-IO-Async-SSL/Makefile
+++ b/security/p5-IO-Async-SSL/Makefile
@@ -3,6 +3,7 @@
PORTNAME= IO-Async-SSL
PORTVERSION= 0.14
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
MASTER_SITE_SUBDIR= CPAN:PEVANS
diff --git a/security/p5-IO-Async-SSL/pkg-plist b/security/p5-IO-Async-SSL/pkg-plist
index a860222c56a6..e963b406dae2 100644
--- a/security/p5-IO-Async-SSL/pkg-plist
+++ b/security/p5-IO-Async-SSL/pkg-plist
@@ -1,10 +1,4 @@
%%SITE_PERL%%/IO/Async/SSL.pm
%%SITE_PERL%%/IO/Async/SSLStream.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/IO/Async/SSL/.packlist
%%PERL5_MAN3%%/IO::Async::SSL.3.gz
%%PERL5_MAN3%%/IO::Async::SSLStream.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/IO/Async/SSL
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/IO/Async
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/IO
-@dirrmtry %%SITE_PERL%%/IO/Async
-@dirrmtry %%SITE_PERL%%/IO
diff --git a/security/p5-IO-Socket-SSL/Makefile b/security/p5-IO-Socket-SSL/Makefile
index 4ef1b98edf37..c884fc3d4bfe 100644
--- a/security/p5-IO-Socket-SSL/Makefile
+++ b/security/p5-IO-Socket-SSL/Makefile
@@ -3,6 +3,7 @@
PORTNAME= IO-Socket-SSL
PORTVERSION= 2.006
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
MASTER_SITE_SUBDIR= CPAN:SULLR
diff --git a/security/p5-IO-Socket-SSL/pkg-plist b/security/p5-IO-Socket-SSL/pkg-plist
index bbfa24f8ae72..aaf7c101ae48 100644
--- a/security/p5-IO-Socket-SSL/pkg-plist
+++ b/security/p5-IO-Socket-SSL/pkg-plist
@@ -1,4 +1,3 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/IO/Socket/SSL/.packlist
%%SITE_PERL%%/IO/Socket/SSL.pm
%%SITE_PERL%%/IO/Socket/SSL.pod
%%SITE_PERL%%/IO/Socket/SSL/Intercept.pm
diff --git a/security/p5-MD5/Makefile b/security/p5-MD5/Makefile
index bde88b681c05..0c457583f496 100644
--- a/security/p5-MD5/Makefile
+++ b/security/p5-MD5/Makefile
@@ -3,6 +3,7 @@
PORTNAME= MD5
PORTVERSION= 2.03
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
MASTER_SITE_SUBDIR= ${PORTNAME}/GAAS
diff --git a/security/p5-MD5/pkg-plist b/security/p5-MD5/pkg-plist
index 310f15bbc671..8f398b71df95 100644
--- a/security/p5-MD5/pkg-plist
+++ b/security/p5-MD5/pkg-plist
@@ -1,4 +1,2 @@
%%PERL5_MAN3%%/MD5.3.gz
%%SITE_PERL%%/MD5.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/MD5/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/MD5
diff --git a/security/p5-Mcrypt/Makefile b/security/p5-Mcrypt/Makefile
index d87699711a2b..bb4b23e52748 100644
--- a/security/p5-Mcrypt/Makefile
+++ b/security/p5-Mcrypt/Makefile
@@ -3,7 +3,7 @@
PORTNAME= Mcrypt
PORTVERSION= 2.5.7.0
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security perl5
MASTER_SITES= CPAN
MASTER_SITE_SUBDIR= CPAN:JESUS
diff --git a/security/p5-Mcrypt/pkg-plist b/security/p5-Mcrypt/pkg-plist
index 99403c9cd7f8..cbb3814e76af 100644
--- a/security/p5-Mcrypt/pkg-plist
+++ b/security/p5-Mcrypt/pkg-plist
@@ -1,14 +1,4 @@
%%PERL5_MAN3%%/Mcrypt.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Mcrypt.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Mcrypt/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Mcrypt/Mcrypt.so
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Mcrypt/autosplit.ix
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Mcrypt
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%
-@dirrmtry %%SITE_PERL%%
-@dirrmtry lib/perl5/site_perl
-@dirrmtry %%PERL5_MAN3%%
-@dirrmtry lib/perl5/%%PERL_VER%%/man
-@dirrmtry lib/perl5/%%PERL_VER%%
-@dirrmtry lib/perl5
+%%SITE_ARCH%%/Mcrypt.pm
+%%SITE_ARCH%%/auto/Mcrypt/Mcrypt.so
+%%SITE_ARCH%%/auto/Mcrypt/autosplit.ix
diff --git a/security/p5-Module-Signature/Makefile b/security/p5-Module-Signature/Makefile
index f4a06ac21062..5c6863e88196 100644
--- a/security/p5-Module-Signature/Makefile
+++ b/security/p5-Module-Signature/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Module-Signature
PORTVERSION= 0.73
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Module-Signature/pkg-plist b/security/p5-Module-Signature/pkg-plist
index f78e9c8f4c7d..e327642f15f7 100644
--- a/security/p5-Module-Signature/pkg-plist
+++ b/security/p5-Module-Signature/pkg-plist
@@ -1,8 +1,4 @@
bin/cpansign
%%PERL5_MAN3%%/Module::Signature.3.gz
%%SITE_PERL%%/Module/Signature.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Module/Signature/.packlist
man/man1/cpansign.1.gz
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Module/Signature
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Module
-@dirrmtry %%SITE_PERL%%/Module
diff --git a/security/p5-Net-Daemon-SSL/Makefile b/security/p5-Net-Daemon-SSL/Makefile
index 80bc6c329b53..9330bded13ff 100644
--- a/security/p5-Net-Daemon-SSL/Makefile
+++ b/security/p5-Net-Daemon-SSL/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Net-Daemon-SSL
PORTVERSION= 1.0
+PORTREVISION= 1
CATEGORIES= security net perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Net-Daemon-SSL/pkg-plist b/security/p5-Net-Daemon-SSL/pkg-plist
index a6fc8976182c..f3c484dd73e2 100644
--- a/security/p5-Net-Daemon-SSL/pkg-plist
+++ b/security/p5-Net-Daemon-SSL/pkg-plist
@@ -1,4 +1,2 @@
%%SITE_PERL%%/Net/Daemon/SSL.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/Daemon/SSL/.packlist
%%PERL5_MAN3%%/Net::Daemon::SSL.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/Daemon/SSL
diff --git a/security/p5-Net-OpenID-Common/Makefile b/security/p5-Net-OpenID-Common/Makefile
index 1cf62edb1c32..1184b9e5252f 100644
--- a/security/p5-Net-OpenID-Common/Makefile
+++ b/security/p5-Net-OpenID-Common/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Net-OpenID-Common
PORTVERSION= 1.19
+PORTREVISION= 1
CATEGORIES= security net perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Net-OpenID-Common/pkg-plist b/security/p5-Net-OpenID-Common/pkg-plist
index c4dc4fc6b231..169c2f95bfec 100644
--- a/security/p5-Net-OpenID-Common/pkg-plist
+++ b/security/p5-Net-OpenID-Common/pkg-plist
@@ -14,4 +14,3 @@
%%SITE_PERL%%/Net/OpenID/URIFetch.pm
%%SITE_PERL%%/Net/OpenID/Yadis.pm
%%SITE_PERL%%/Net/OpenID/Yadis/Service.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/OpenID/Common/.packlist
diff --git a/security/p5-Net-OpenID-JanRain/Makefile b/security/p5-Net-OpenID-JanRain/Makefile
index c66e062397c7..4f7030b87868 100644
--- a/security/p5-Net-OpenID-JanRain/Makefile
+++ b/security/p5-Net-OpenID-JanRain/Makefile
@@ -3,7 +3,7 @@
PORTNAME= Net-OpenID-JanRain
PORTVERSION= 1.1.1
-PORTREVISION= 2
+PORTREVISION= 3
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Net-OpenID-JanRain/pkg-plist b/security/p5-Net-OpenID-JanRain/pkg-plist
index bd095b1d2737..f1eab4b27a88 100644
--- a/security/p5-Net-OpenID-JanRain/pkg-plist
+++ b/security/p5-Net-OpenID-JanRain/pkg-plist
@@ -19,12 +19,3 @@
%%SITE_PERL%%/Net/OpenID/JanRain/Stores/SQLStore.pm
%%SITE_PERL%%/Net/OpenID/JanRain/Stores/SQLiteStore.pm
%%SITE_PERL%%/Net/OpenID/JanRain/Util.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/OpenID/JanRain/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/OpenID/JanRain
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/OpenID
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Net
-@dirrmtry %%SITE_PERL%%/Net/OpenID/JanRain/Stores
-@dirrmtry %%SITE_PERL%%/Net/OpenID/JanRain/Consumer
-@dirrmtry %%SITE_PERL%%/Net/OpenID/JanRain
-@dirrmtry %%SITE_PERL%%/Net/OpenID
-@dirrmtry %%SITE_PERL%%/Net
diff --git a/security/p5-Net-OpenID-Server/Makefile b/security/p5-Net-OpenID-Server/Makefile
index 771e3a205aef..59134779feb0 100644
--- a/security/p5-Net-OpenID-Server/Makefile
+++ b/security/p5-Net-OpenID-Server/Makefile
@@ -3,7 +3,7 @@
PORTNAME= Net-OpenID-Server
PORTVERSION= 1.09
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Net-OpenID-Server/pkg-plist b/security/p5-Net-OpenID-Server/pkg-plist
index dd6d7cfe64e4..a0ed825572cf 100644
--- a/security/p5-Net-OpenID-Server/pkg-plist
+++ b/security/p5-Net-OpenID-Server/pkg-plist
@@ -1,8 +1,2 @@
%%PERL5_MAN3%%/Net::OpenID::Server.3.gz
%%SITE_PERL%%/Net/OpenID/Server.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/OpenID/Server/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/OpenID/Server
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/OpenID
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Net
-@dirrmtry %%SITE_PERL%%/Net/OpenID
-@dirrmtry %%SITE_PERL%%/Net
diff --git a/security/p5-Net-Radius-Server/Makefile b/security/p5-Net-Radius-Server/Makefile
index 9998e03d68e5..9f3ca9b1759d 100644
--- a/security/p5-Net-Radius-Server/Makefile
+++ b/security/p5-Net-Radius-Server/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Net-Radius-Server
PORTVERSION= 1.116
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
MASTER_SITE_SUBDIR= Net
diff --git a/security/p5-Net-Radius-Server/pkg-plist b/security/p5-Net-Radius-Server/pkg-plist
index 39adde8f148f..28eacdf0e925 100644
--- a/security/p5-Net-Radius-Server/pkg-plist
+++ b/security/p5-Net-Radius-Server/pkg-plist
@@ -32,18 +32,9 @@ bin/rad-client
%%SITE_PERL%%/Net/Radius/Server/Set/Proxy.pm
%%SITE_PERL%%/Net/Radius/Server/Set/Replace.pm
%%SITE_PERL%%/Net/Radius/Server/Set/Simple.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/Radius/Server/.packlist
man/man1/nrsd.1.gz
man/man1/nrsdbtoyaml.1.gz
man/man1/pam-client.1.gz
man/man1/rad-bulk-make.1.gz
man/man1/rad-bulk.1.gz
man/man1/rad-client.1.gz
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/Radius/Server
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/Radius
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Net
-@dirrmtry %%SITE_PERL%%/Net/Radius/Server/Set
-@dirrmtry %%SITE_PERL%%/Net/Radius/Server/Match
-@dirrmtry %%SITE_PERL%%/Net/Radius/Server
-@dirrmtry %%SITE_PERL%%/Net/Radius
-@dirrmtry %%SITE_PERL%%/Net
diff --git a/security/p5-Net-SAML/Makefile b/security/p5-Net-SAML/Makefile
index 9f5fa4f2a14b..41d7dcc3ec46 100644
--- a/security/p5-Net-SAML/Makefile
+++ b/security/p5-Net-SAML/Makefile
@@ -2,6 +2,7 @@
PORTNAME= Net-SAML
PORTVERSION= 1.18
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= http://zxid.org/ \
CPAN
diff --git a/security/p5-Net-SAML/pkg-plist b/security/p5-Net-SAML/pkg-plist
index 51eceb4fe933..3012cf3c50aa 100644
--- a/security/p5-Net-SAML/pkg-plist
+++ b/security/p5-Net-SAML/pkg-plist
@@ -1,11 +1,7 @@
%%PERL5_MAN3%%/Net::SAML.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Net/SAML.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Net/SAML.pod
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SAML/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SAML/SAML.so
+%%SITE_ARCH%%/Net/SAML.pm
+%%SITE_ARCH%%/Net/SAML.pod
+%%SITE_ARCH%%/auto/Net/SAML/SAML.so
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/zxid.pl
%%PORTEXAMPLES%%%%EXAMPLESDIR%%/zxidhlo.pl
%%PORTEXAMPLES%%@dirrmtry %%EXAMPLESDIR%%
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SAML
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Net
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Net
diff --git a/security/p5-Net-SSL-ExpireDate/Makefile b/security/p5-Net-SSL-ExpireDate/Makefile
index f8f49abe1c8e..5699f3d63684 100644
--- a/security/p5-Net-SSL-ExpireDate/Makefile
+++ b/security/p5-Net-SSL-ExpireDate/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Net-SSL-ExpireDate
PORTVERSION= 1.12
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Net-SSL-ExpireDate/pkg-plist b/security/p5-Net-SSL-ExpireDate/pkg-plist
index 8155ff5a9d56..5d992d8d8a8d 100644
--- a/security/p5-Net-SSL-ExpireDate/pkg-plist
+++ b/security/p5-Net-SSL-ExpireDate/pkg-plist
@@ -1,8 +1,2 @@
%%PERL5_MAN3%%/Net::SSL::ExpireDate.3.gz
%%SITE_PERL%%/Net/SSL/ExpireDate.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSL/ExpireDate/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSL/ExpireDate
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSL
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Net
-@dirrmtry %%SITE_PERL%%/Net/SSL
-@dirrmtry %%SITE_PERL%%/Net
diff --git a/security/p5-Net-SSLGlue/Makefile b/security/p5-Net-SSLGlue/Makefile
index df2918cda5eb..ab5f1a79e900 100644
--- a/security/p5-Net-SSLGlue/Makefile
+++ b/security/p5-Net-SSLGlue/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Net-SSLGlue
PORTVERSION= 1.053
+PORTREVISION= 1
CATEGORIES= security net perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Net-SSLGlue/pkg-plist b/security/p5-Net-SSLGlue/pkg-plist
index 64a3931429b2..2e59170fa2d4 100644
--- a/security/p5-Net-SSLGlue/pkg-plist
+++ b/security/p5-Net-SSLGlue/pkg-plist
@@ -5,7 +5,6 @@
%%SITE_PERL%%/Net/SSLGlue/POP3.pm
%%SITE_PERL%%/Net/SSLGlue/SMTP.pm
%%SITE_PERL%%/Net/SSLGlue/Socket.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLGlue/.packlist
%%PERL5_MAN3%%/Net::SSLGlue.3.gz
%%PERL5_MAN3%%/Net::SSLGlue::FTP.3.gz
%%PERL5_MAN3%%/Net::SSLGlue::LDAP.3.gz
@@ -13,7 +12,3 @@
%%PERL5_MAN3%%/Net::SSLGlue::POP3.3.gz
%%PERL5_MAN3%%/Net::SSLGlue::SMTP.3.gz
%%PERL5_MAN3%%/Net::SSLGlue::Socket.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLGlue
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Net
-@dirrm %%SITE_PERL%%/Net/SSLGlue
-@dirrmtry %%SITE_PERL%%/Net
diff --git a/security/p5-Net-SSLeay/Makefile b/security/p5-Net-SSLeay/Makefile
index 90f26d96a1ba..2eecbb5a1acb 100644
--- a/security/p5-Net-SSLeay/Makefile
+++ b/security/p5-Net-SSLeay/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Net-SSLeay
PORTVERSION= 1.66
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
@@ -28,7 +29,7 @@ PORTEXAMPLES= *
SHEBANG_FILES= examples/*.pl
post-install:
- ${STRIP_CMD} ${STAGEDIR}${SITE_PERL}/${PERL_ARCH}/auto/Net/SSLeay/SSLeay.so
+ ${STRIP_CMD} ${STAGEDIR}${PREFIX}/${SITE_ARCH_REL}/auto/Net/SSLeay/SSLeay.so
${MKDIR} ${STAGEDIR}${EXAMPLESDIR}
${INSTALL_SCRIPT} ${WRKSRC}/examples/*.pl ${STAGEDIR}${EXAMPLESDIR}
${INSTALL_DATA} ${WRKSRC}/examples/req.conf ${STAGEDIR}${EXAMPLESDIR}/req.conf
diff --git a/security/p5-Net-SSLeay/pkg-plist b/security/p5-Net-SSLeay/pkg-plist
index b57f518676fa..73ef62f07b77 100644
--- a/security/p5-Net-SSLeay/pkg-plist
+++ b/security/p5-Net-SSLeay/pkg-plist
@@ -1,87 +1,82 @@
%%PERL5_MAN3%%/Net::SSLeay.3.gz
%%PERL5_MAN3%%/Net::SSLeay::Handle.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/Net/SSLeay.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/Net/SSLeay.pod
-%%SITE_PERL%%/%%PERL_ARCH%%/Net/SSLeay/Handle.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/SSLeay.so
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/autosplit.ix
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/debug_read.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/do_https.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/do_https2.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/do_https3.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/do_https4.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/do_httpx2.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/do_httpx3.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/do_httpx4.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/dump_peer_certificate.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/get_http.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/get_http3.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/get_http4.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/get_https.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/get_https3.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/get_https4.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/get_httpx.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/get_httpx3.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/get_httpx4.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/head_http.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/head_http3.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/head_http4.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/head_https.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/head_https3.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/head_https4.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/head_httpx.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/head_httpx3.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/head_httpx4.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/http_cat.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/https_cat.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/httpx_cat.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/initialize.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/make_form.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/make_headers.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/new_x_ctx.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/open_proxy_tcp_connection.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/open_tcp_connection.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/post_http.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/post_http3.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/post_http4.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/post_https.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/post_https3.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/post_https4.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/post_httpx.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/post_httpx3.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/post_httpx4.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/put_http.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/put_http3.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/put_http4.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/put_https.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/put_https3.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/put_https4.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/put_httpx.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/put_httpx3.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/put_httpx4.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/randomize.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/set_cert_and_key.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/set_proxy.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/set_server_cert_and_key.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/ssl_read_CRLF.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/ssl_read_all.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/ssl_read_until.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/ssl_write_CRLF.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/ssl_write_all.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/sslcat.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/tcp_read_CRLF.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/tcp_read_all.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/tcp_read_until.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/tcp_write_CRLF.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/tcp_write_all.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/tcpcat.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/tcpxcat.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/want_X509_lookup.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/want_nothing.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/want_read.al
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay/want_write.al
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Net/SSLeay
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/Net
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SSLeay
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Net
+%%SITE_ARCH%%/Net/SSLeay.pm
+%%SITE_ARCH%%/Net/SSLeay.pod
+%%SITE_ARCH%%/Net/SSLeay/Handle.pm
+%%SITE_ARCH%%/auto/Net/SSLeay/SSLeay.so
+%%SITE_ARCH%%/auto/Net/SSLeay/autosplit.ix
+%%SITE_ARCH%%/auto/Net/SSLeay/debug_read.al
+%%SITE_ARCH%%/auto/Net/SSLeay/do_https.al
+%%SITE_ARCH%%/auto/Net/SSLeay/do_https2.al
+%%SITE_ARCH%%/auto/Net/SSLeay/do_https3.al
+%%SITE_ARCH%%/auto/Net/SSLeay/do_https4.al
+%%SITE_ARCH%%/auto/Net/SSLeay/do_httpx2.al
+%%SITE_ARCH%%/auto/Net/SSLeay/do_httpx3.al
+%%SITE_ARCH%%/auto/Net/SSLeay/do_httpx4.al
+%%SITE_ARCH%%/auto/Net/SSLeay/dump_peer_certificate.al
+%%SITE_ARCH%%/auto/Net/SSLeay/get_http.al
+%%SITE_ARCH%%/auto/Net/SSLeay/get_http3.al
+%%SITE_ARCH%%/auto/Net/SSLeay/get_http4.al
+%%SITE_ARCH%%/auto/Net/SSLeay/get_https.al
+%%SITE_ARCH%%/auto/Net/SSLeay/get_https3.al
+%%SITE_ARCH%%/auto/Net/SSLeay/get_https4.al
+%%SITE_ARCH%%/auto/Net/SSLeay/get_httpx.al
+%%SITE_ARCH%%/auto/Net/SSLeay/get_httpx3.al
+%%SITE_ARCH%%/auto/Net/SSLeay/get_httpx4.al
+%%SITE_ARCH%%/auto/Net/SSLeay/head_http.al
+%%SITE_ARCH%%/auto/Net/SSLeay/head_http3.al
+%%SITE_ARCH%%/auto/Net/SSLeay/head_http4.al
+%%SITE_ARCH%%/auto/Net/SSLeay/head_https.al
+%%SITE_ARCH%%/auto/Net/SSLeay/head_https3.al
+%%SITE_ARCH%%/auto/Net/SSLeay/head_https4.al
+%%SITE_ARCH%%/auto/Net/SSLeay/head_httpx.al
+%%SITE_ARCH%%/auto/Net/SSLeay/head_httpx3.al
+%%SITE_ARCH%%/auto/Net/SSLeay/head_httpx4.al
+%%SITE_ARCH%%/auto/Net/SSLeay/http_cat.al
+%%SITE_ARCH%%/auto/Net/SSLeay/https_cat.al
+%%SITE_ARCH%%/auto/Net/SSLeay/httpx_cat.al
+%%SITE_ARCH%%/auto/Net/SSLeay/initialize.al
+%%SITE_ARCH%%/auto/Net/SSLeay/make_form.al
+%%SITE_ARCH%%/auto/Net/SSLeay/make_headers.al
+%%SITE_ARCH%%/auto/Net/SSLeay/new_x_ctx.al
+%%SITE_ARCH%%/auto/Net/SSLeay/open_proxy_tcp_connection.al
+%%SITE_ARCH%%/auto/Net/SSLeay/open_tcp_connection.al
+%%SITE_ARCH%%/auto/Net/SSLeay/post_http.al
+%%SITE_ARCH%%/auto/Net/SSLeay/post_http3.al
+%%SITE_ARCH%%/auto/Net/SSLeay/post_http4.al
+%%SITE_ARCH%%/auto/Net/SSLeay/post_https.al
+%%SITE_ARCH%%/auto/Net/SSLeay/post_https3.al
+%%SITE_ARCH%%/auto/Net/SSLeay/post_https4.al
+%%SITE_ARCH%%/auto/Net/SSLeay/post_httpx.al
+%%SITE_ARCH%%/auto/Net/SSLeay/post_httpx3.al
+%%SITE_ARCH%%/auto/Net/SSLeay/post_httpx4.al
+%%SITE_ARCH%%/auto/Net/SSLeay/put_http.al
+%%SITE_ARCH%%/auto/Net/SSLeay/put_http3.al
+%%SITE_ARCH%%/auto/Net/SSLeay/put_http4.al
+%%SITE_ARCH%%/auto/Net/SSLeay/put_https.al
+%%SITE_ARCH%%/auto/Net/SSLeay/put_https3.al
+%%SITE_ARCH%%/auto/Net/SSLeay/put_https4.al
+%%SITE_ARCH%%/auto/Net/SSLeay/put_httpx.al
+%%SITE_ARCH%%/auto/Net/SSLeay/put_httpx3.al
+%%SITE_ARCH%%/auto/Net/SSLeay/put_httpx4.al
+%%SITE_ARCH%%/auto/Net/SSLeay/randomize.al
+%%SITE_ARCH%%/auto/Net/SSLeay/set_cert_and_key.al
+%%SITE_ARCH%%/auto/Net/SSLeay/set_proxy.al
+%%SITE_ARCH%%/auto/Net/SSLeay/set_server_cert_and_key.al
+%%SITE_ARCH%%/auto/Net/SSLeay/ssl_read_CRLF.al
+%%SITE_ARCH%%/auto/Net/SSLeay/ssl_read_all.al
+%%SITE_ARCH%%/auto/Net/SSLeay/ssl_read_until.al
+%%SITE_ARCH%%/auto/Net/SSLeay/ssl_write_CRLF.al
+%%SITE_ARCH%%/auto/Net/SSLeay/ssl_write_all.al
+%%SITE_ARCH%%/auto/Net/SSLeay/sslcat.al
+%%SITE_ARCH%%/auto/Net/SSLeay/tcp_read_CRLF.al
+%%SITE_ARCH%%/auto/Net/SSLeay/tcp_read_all.al
+%%SITE_ARCH%%/auto/Net/SSLeay/tcp_read_until.al
+%%SITE_ARCH%%/auto/Net/SSLeay/tcp_write_CRLF.al
+%%SITE_ARCH%%/auto/Net/SSLeay/tcp_write_all.al
+%%SITE_ARCH%%/auto/Net/SSLeay/tcpcat.al
+%%SITE_ARCH%%/auto/Net/SSLeay/tcpxcat.al
+%%SITE_ARCH%%/auto/Net/SSLeay/want_X509_lookup.al
+%%SITE_ARCH%%/auto/Net/SSLeay/want_nothing.al
+%%SITE_ARCH%%/auto/Net/SSLeay/want_read.al
+%%SITE_ARCH%%/auto/Net/SSLeay/want_write.al
diff --git a/security/p5-Net-Server-Mail-ESMTP-AUTH/Makefile b/security/p5-Net-Server-Mail-ESMTP-AUTH/Makefile
index f2b41c5cfee6..f28ed571b109 100644
--- a/security/p5-Net-Server-Mail-ESMTP-AUTH/Makefile
+++ b/security/p5-Net-Server-Mail-ESMTP-AUTH/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Net-Server-Mail-ESMTP-AUTH
PORTVERSION= 0.1
+PORTREVISION= 1
CATEGORIES= security mail perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Net-Server-Mail-ESMTP-AUTH/pkg-plist b/security/p5-Net-Server-Mail-ESMTP-AUTH/pkg-plist
index 64453b29ef6d..401abbb0c3e8 100644
--- a/security/p5-Net-Server-Mail-ESMTP-AUTH/pkg-plist
+++ b/security/p5-Net-Server-Mail-ESMTP-AUTH/pkg-plist
@@ -1,12 +1,2 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/Server/Mail/ESMTP/AUTH/.packlist
%%SITE_PERL%%/Net/Server/Mail/ESMTP/AUTH.pm
%%PERL5_MAN3%%/Net::Server::Mail::ESMTP::AUTH.3.gz
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/Server/Mail/ESMTP/AUTH
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/Server/Mail/ESMTP
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/Server/Mail
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/Server
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Net
-@dirrmtry %%SITE_PERL%%/Net/Server/Mail/ESMTP
-@dirrmtry %%SITE_PERL%%/Net/Server/Mail
-@dirrmtry %%SITE_PERL%%/Net/Server
-@dirrmtry %%SITE_PERL%%/Net
diff --git a/security/p5-Net-SinFP/Makefile b/security/p5-Net-SinFP/Makefile
index 0371f6cb9f0c..c9e52ee7eb56 100644
--- a/security/p5-Net-SinFP/Makefile
+++ b/security/p5-Net-SinFP/Makefile
@@ -4,7 +4,9 @@
PORTNAME?= Net-SinFP
PORTVERSION= 2.09
.ifdef DBDATE
-PORTREVISION= ${DBDATE}
+PORTREVISION= ${DBDATE}1
+.else
+PORTREVISION= 1
.endif
CATEGORIES= security ipv6 perl5
MASTER_SITES= CPAN
diff --git a/security/p5-Net-SinFP/pkg-plist b/security/p5-Net-SinFP/pkg-plist
index 9de16e971aa0..803272d06819 100644
--- a/security/p5-Net-SinFP/pkg-plist
+++ b/security/p5-Net-SinFP/pkg-plist
@@ -18,7 +18,6 @@
%%SITE_PERL%%/Net/SinFP/Search.pm
%%SITE_PERL%%/Net/SinFP/SinFP4.pm
%%SITE_PERL%%/Net/SinFP/SinFP6.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SinFP/.packlist
%%PERL5_MAN3%%/Net::SinFP.3.gz
%%PERL5_MAN3%%/Net::SinFP::Consts.3.gz
%%PERL5_MAN3%%/Net::SinFP::DB.3.gz
@@ -39,8 +38,3 @@
%%PERL5_MAN3%%/Net::SinFP::Search.3.gz
%%PERL5_MAN3%%/Net::SinFP::SinFP4.3.gz
%%PERL5_MAN3%%/Net::SinFP::SinFP6.3.gz
-@dirrmtry %%SITE_PERL%%/Net
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Net
-@dirrm %%SITE_PERL%%/Net/SinFP/DB
-@dirrm %%SITE_PERL%%/Net/SinFP
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Net/SinFP
diff --git a/security/p5-Nmap-Parser/Makefile b/security/p5-Nmap-Parser/Makefile
index 20da0f3d94f9..f46b81186f9e 100644
--- a/security/p5-Nmap-Parser/Makefile
+++ b/security/p5-Nmap-Parser/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Nmap-Parser
PORTVERSION= 1.31
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Nmap-Parser/pkg-plist b/security/p5-Nmap-Parser/pkg-plist
index 47ca5c297698..1e2369c5f608 100644
--- a/security/p5-Nmap-Parser/pkg-plist
+++ b/security/p5-Nmap-Parser/pkg-plist
@@ -1,6 +1,2 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Nmap/Parser/.packlist
%%SITE_PERL%%/Nmap/Parser.pm
%%PERL5_MAN3%%/Nmap::Parser.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Nmap/Parser
-@dirrmtry %%SITE_PERL%%/Nmap
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Nmap
diff --git a/security/p5-Nmap-Scanner/Makefile b/security/p5-Nmap-Scanner/Makefile
index 861d31f8a91e..7fdcc32f1eec 100644
--- a/security/p5-Nmap-Scanner/Makefile
+++ b/security/p5-Nmap-Scanner/Makefile
@@ -3,7 +3,7 @@
PORTNAME= Nmap-Scanner
PORTVERSION= 1.0
-PORTREVISION= 4
+PORTREVISION= 5
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Nmap-Scanner/pkg-plist b/security/p5-Nmap-Scanner/pkg-plist
index 18214069069d..60464b8faa2c 100644
--- a/security/p5-Nmap-Scanner/pkg-plist
+++ b/security/p5-Nmap-Scanner/pkg-plist
@@ -61,12 +61,3 @@
%%SITE_PERL%%/Nmap/Scanner/TaskProgress.pm
%%SITE_PERL%%/Nmap/Scanner/Util.pm
%%SITE_PERL%%/Nmap/Scanner/Util/BannerScanner.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Nmap/Scanner/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Nmap/Scanner
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Nmap
-@dirrmtry %%SITE_PERL%%/Nmap/Scanner/Util
-@dirrmtry %%SITE_PERL%%/Nmap/Scanner/RunStats
-@dirrmtry %%SITE_PERL%%/Nmap/Scanner/OS
-@dirrmtry %%SITE_PERL%%/Nmap/Scanner/Backend
-@dirrmtry %%SITE_PERL%%/Nmap/Scanner
-@dirrmtry %%SITE_PERL%%/Nmap
diff --git a/security/p5-OpenCA-CRL/Makefile b/security/p5-OpenCA-CRL/Makefile
index 7c59189e1e21..3ef55f6d92b7 100644
--- a/security/p5-OpenCA-CRL/Makefile
+++ b/security/p5-OpenCA-CRL/Makefile
@@ -3,6 +3,7 @@
PORTNAME= OpenCA-CRL
PORTVERSION= 0.9.6
+PORTREVISION= 1
PORTEPOCH= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
diff --git a/security/p5-OpenCA-CRL/pkg-plist b/security/p5-OpenCA-CRL/pkg-plist
index acdc49eb3812..675c1ee85518 100644
--- a/security/p5-OpenCA-CRL/pkg-plist
+++ b/security/p5-OpenCA-CRL/pkg-plist
@@ -1,7 +1,3 @@
%%PERL5_MAN3%%/OpenCA::CRL.3.gz
%%SITE_PERL%%/OpenCA/CRL.pm
%%SITE_PERL%%/OpenCA/CRL.pod
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/OpenCA/CRL/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/OpenCA/CRL
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/OpenCA
-@dirrmtry %%SITE_PERL%%/OpenCA
diff --git a/security/p5-OpenCA-CRR/Makefile b/security/p5-OpenCA-CRR/Makefile
index fd9dc44e83ab..743e06fbbef6 100644
--- a/security/p5-OpenCA-CRR/Makefile
+++ b/security/p5-OpenCA-CRR/Makefile
@@ -3,6 +3,7 @@
PORTNAME= OpenCA-CRR
PORTVERSION= 0.0.2
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-OpenCA-CRR/pkg-plist b/security/p5-OpenCA-CRR/pkg-plist
index c9693beee1f8..d8abd1dd389b 100644
--- a/security/p5-OpenCA-CRR/pkg-plist
+++ b/security/p5-OpenCA-CRR/pkg-plist
@@ -1,6 +1,2 @@
%%PERL5_MAN3%%/OpenCA::CRR.3.gz
%%SITE_PERL%%/OpenCA/CRR.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/OpenCA/CRR/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/OpenCA/CRR
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/OpenCA
-@dirrmtry %%SITE_PERL%%/OpenCA
diff --git a/security/p5-OpenCA-OpenSSL/Makefile b/security/p5-OpenCA-OpenSSL/Makefile
index 2b4512e15ede..900b60388c09 100644
--- a/security/p5-OpenCA-OpenSSL/Makefile
+++ b/security/p5-OpenCA-OpenSSL/Makefile
@@ -3,6 +3,7 @@
PORTNAME= OpenCA-OpenSSL
PORTVERSION= 2.0.29
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
MASTER_SITE_SUBDIR= CPAN:MADWOLF
diff --git a/security/p5-OpenCA-OpenSSL/pkg-plist b/security/p5-OpenCA-OpenSSL/pkg-plist
index 5aa7844b23c9..0a13e3e23cbd 100644
--- a/security/p5-OpenCA-OpenSSL/pkg-plist
+++ b/security/p5-OpenCA-OpenSSL/pkg-plist
@@ -1,11 +1,6 @@
%%PERL5_MAN3%%/OpenCA::OpenSSL.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenCA/OpenSSL.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenCA/OpenSSL.pod
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenCA/OpenSSL/SMIME.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/OpenCA/OpenSSL/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/OpenCA/OpenSSL/OpenSSL.so
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/OpenCA/OpenSSL/autosplit.ix
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/OpenCA/OpenSSL
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/OpenCA
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/OpenCA/OpenSSL
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/OpenCA
+%%SITE_ARCH%%/OpenCA/OpenSSL.pm
+%%SITE_ARCH%%/OpenCA/OpenSSL.pod
+%%SITE_ARCH%%/OpenCA/OpenSSL/SMIME.pm
+%%SITE_ARCH%%/auto/OpenCA/OpenSSL/OpenSSL.so
+%%SITE_ARCH%%/auto/OpenCA/OpenSSL/autosplit.ix
diff --git a/security/p5-OpenCA-PKCS7/Makefile b/security/p5-OpenCA-PKCS7/Makefile
index 680265a001f7..351e590a5368 100644
--- a/security/p5-OpenCA-PKCS7/Makefile
+++ b/security/p5-OpenCA-PKCS7/Makefile
@@ -3,6 +3,7 @@
PORTNAME= OpenCA-PKCS7
PORTVERSION= 0.9.1.1.1
+PORTREVISION= 1
PORTEPOCH= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
diff --git a/security/p5-OpenCA-PKCS7/pkg-plist b/security/p5-OpenCA-PKCS7/pkg-plist
index 6659d2582bf9..9bf01988260c 100644
--- a/security/p5-OpenCA-PKCS7/pkg-plist
+++ b/security/p5-OpenCA-PKCS7/pkg-plist
@@ -1,5 +1 @@
%%SITE_PERL%%/OpenCA/PKCS7.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/OpenCA/PKCS7/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/OpenCA/PKCS7
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/OpenCA
-@dirrmtry %%SITE_PERL%%/OpenCA
diff --git a/security/p5-OpenCA-REQ/Makefile b/security/p5-OpenCA-REQ/Makefile
index 859cf0c2e108..6a69aa46d5c0 100644
--- a/security/p5-OpenCA-REQ/Makefile
+++ b/security/p5-OpenCA-REQ/Makefile
@@ -3,6 +3,7 @@
PORTNAME= OpenCA-REQ
PORTVERSION= 0.9.60
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
MASTER_SITE_SUBDIR= CPAN:MADWOLF
diff --git a/security/p5-OpenCA-REQ/pkg-plist b/security/p5-OpenCA-REQ/pkg-plist
index 9a26e93fe2c7..31da9457918c 100644
--- a/security/p5-OpenCA-REQ/pkg-plist
+++ b/security/p5-OpenCA-REQ/pkg-plist
@@ -1,6 +1,2 @@
%%PERL5_MAN3%%/OpenCA::REQ.3.gz
%%SITE_PERL%%/OpenCA/REQ.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/OpenCA/REQ/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/OpenCA/REQ
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/OpenCA
-@dirrmtry %%SITE_PERL%%/OpenCA
diff --git a/security/p5-OpenCA-X509/Makefile b/security/p5-OpenCA-X509/Makefile
index 98baefa5c412..8d2a0a2b6414 100644
--- a/security/p5-OpenCA-X509/Makefile
+++ b/security/p5-OpenCA-X509/Makefile
@@ -3,6 +3,7 @@
PORTNAME= OpenCA-X509
PORTVERSION= 0.9.10
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
MASTER_SITE_SUBDIR= CPAN:MADWOLF
diff --git a/security/p5-OpenCA-X509/pkg-plist b/security/p5-OpenCA-X509/pkg-plist
index 575ab3fe8268..086d2817e03b 100644
--- a/security/p5-OpenCA-X509/pkg-plist
+++ b/security/p5-OpenCA-X509/pkg-plist
@@ -1,6 +1,2 @@
%%SITE_PERL%%/OpenCA/X509.pm
%%SITE_PERL%%/OpenCA/prova.pl
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/OpenCA/X509/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/OpenCA/X509
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/OpenCA
-@dirrmtry %%SITE_PERL%%/OpenCA
diff --git a/security/p5-PGP-Sign/Makefile b/security/p5-PGP-Sign/Makefile
index 72eaf0318d1a..e8db465caedc 100644
--- a/security/p5-PGP-Sign/Makefile
+++ b/security/p5-PGP-Sign/Makefile
@@ -3,7 +3,7 @@
PORTNAME= PGP-Sign
PORTVERSION= 0.20
-PORTREVISION= 2
+PORTREVISION= 3
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-PGP-Sign/pkg-plist b/security/p5-PGP-Sign/pkg-plist
index 559653ae4c3f..65e29dc1e870 100644
--- a/security/p5-PGP-Sign/pkg-plist
+++ b/security/p5-PGP-Sign/pkg-plist
@@ -1,6 +1,2 @@
%%PERL5_MAN3%%/PGP::Sign.3.gz
%%SITE_PERL%%/PGP/Sign.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/PGP/Sign/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/PGP/Sign
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/PGP
-@dirrmtry %%SITE_PERL%%/PGP
diff --git a/security/p5-PGP/Makefile b/security/p5-PGP/Makefile
index 215611a0f9dc..b6136e414492 100644
--- a/security/p5-PGP/Makefile
+++ b/security/p5-PGP/Makefile
@@ -3,7 +3,7 @@
PORTNAME= PGP
PORTVERSION= 0.3a
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-PGP/pkg-plist b/security/p5-PGP/pkg-plist
index bbeeeeed649d..8daffbe6c0d5 100644
--- a/security/p5-PGP/pkg-plist
+++ b/security/p5-PGP/pkg-plist
@@ -1,6 +1,2 @@
%%PERL5_MAN3%%/PGP::Pipe.3.gz
%%SITE_PERL%%/PGP/Pipe.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/PGP/Pipe/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/PGP/Pipe
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/PGP
-@dirrmtry %%SITE_PERL%%/PGP
diff --git a/security/p5-POE-Component-SSLify/Makefile b/security/p5-POE-Component-SSLify/Makefile
index 9b08f405a02c..4c45397bd8b0 100644
--- a/security/p5-POE-Component-SSLify/Makefile
+++ b/security/p5-POE-Component-SSLify/Makefile
@@ -3,6 +3,7 @@
PORTNAME= POE-Component-SSLify
PORTVERSION= 1.008
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN/${PORTNAME:C/-.*//}/APOCAL
PKGNAMEPREFIX= p5-
diff --git a/security/p5-POE-Component-SSLify/pkg-plist b/security/p5-POE-Component-SSLify/pkg-plist
index 46956e2f250b..b69648903dd4 100644
--- a/security/p5-POE-Component-SSLify/pkg-plist
+++ b/security/p5-POE-Component-SSLify/pkg-plist
@@ -4,10 +4,3 @@
%%SITE_PERL%%/POE/Component/SSLify.pm
%%SITE_PERL%%/POE/Component/SSLify/ClientHandle.pm
%%SITE_PERL%%/POE/Component/SSLify/ServerHandle.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/POE/Component/SSLify/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/POE/Component/SSLify
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/POE/Component
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/POE
-@dirrmtry %%SITE_PERL%%/POE/Component/SSLify
-@dirrmtry %%SITE_PERL%%/POE/Component
-@dirrmtry %%SITE_PERL%%/POE
diff --git a/security/p5-POE-Filter-SSL/Makefile b/security/p5-POE-Filter-SSL/Makefile
index 5d58b36984fd..daddba47eef5 100644
--- a/security/p5-POE-Filter-SSL/Makefile
+++ b/security/p5-POE-Filter-SSL/Makefile
@@ -3,6 +3,7 @@
PORTNAME= POE-Filter-SSL
PORTVERSION= 0.28
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
MASTER_SITE_SUBDIR= CPAN:PRIVI
diff --git a/security/p5-POE-Filter-SSL/pkg-plist b/security/p5-POE-Filter-SSL/pkg-plist
index 20967c7d8f21..ddbea83c8c81 100644
--- a/security/p5-POE-Filter-SSL/pkg-plist
+++ b/security/p5-POE-Filter-SSL/pkg-plist
@@ -1,3 +1,3 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/POE/Filter/SSL/SSL.so
-%%SITE_PERL%%/%%PERL_ARCH%%/POE/Filter/SSL.pm
+%%SITE_ARCH%%/auto/POE/Filter/SSL/SSL.so
+%%SITE_ARCH%%/POE/Filter/SSL.pm
%%PERL5_MAN3%%/POE::Filter::SSL.3.gz
diff --git a/security/p5-PerlCryptLib/Makefile b/security/p5-PerlCryptLib/Makefile
index a0107931ad50..d2f3386cefd9 100644
--- a/security/p5-PerlCryptLib/Makefile
+++ b/security/p5-PerlCryptLib/Makefile
@@ -3,6 +3,7 @@
PORTNAME= PerlCryptLib
PORTVERSION= 1.11
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
MASTER_SITE_SUBDIR= CPAN:ALVAROL
diff --git a/security/p5-PerlCryptLib/pkg-plist b/security/p5-PerlCryptLib/pkg-plist
index cd4f131fc18d..9cb11f375c10 100644
--- a/security/p5-PerlCryptLib/pkg-plist
+++ b/security/p5-PerlCryptLib/pkg-plist
@@ -1,7 +1,5 @@
%%PERL5_MAN3%%/PerlCryptLib.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/PerlCryptLib.ph
-%%SITE_PERL%%/%%PERL_ARCH%%/PerlCryptLib.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/PerlCryptLib/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/PerlCryptLib/PerlCryptLib.so
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/PerlCryptLib/autosplit.ix
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/PerlCryptLib
+%%SITE_ARCH%%/PerlCryptLib.ph
+%%SITE_ARCH%%/PerlCryptLib.pm
+%%SITE_ARCH%%/auto/PerlCryptLib/PerlCryptLib.so
+%%SITE_ARCH%%/auto/PerlCryptLib/autosplit.ix
diff --git a/security/p5-SAVI-Perl/Makefile b/security/p5-SAVI-Perl/Makefile
index d7115284ba46..4c75014c608c 100644
--- a/security/p5-SAVI-Perl/Makefile
+++ b/security/p5-SAVI-Perl/Makefile
@@ -3,7 +3,7 @@
PORTNAME= SAVI-Perl
PORTVERSION= 0.30
-PORTREVISION= 5
+PORTREVISION= 6
CATEGORIES= security perl5
MASTER_SITES= http://www.csupomona.edu/~henson/archive/projects/SAVI-Perl/dist/
MASTER_SITE_SUBDIR= security
diff --git a/security/p5-SAVI-Perl/pkg-plist b/security/p5-SAVI-Perl/pkg-plist
index c9854b1556cd..6f94b2c7824c 100644
--- a/security/p5-SAVI-Perl/pkg-plist
+++ b/security/p5-SAVI-Perl/pkg-plist
@@ -1,6 +1,4 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/SAVI.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/SAVI/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/SAVI/SAVI.so
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/SAVI/autosplit.ix
+%%SITE_ARCH%%/SAVI.pm
+%%SITE_ARCH%%/auto/SAVI/SAVI.so
+%%SITE_ARCH%%/auto/SAVI/autosplit.ix
%%PERL5_MAN3%%/SAVI.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/SAVI
diff --git a/security/p5-SHA/Makefile b/security/p5-SHA/Makefile
index 6ea60240d6c0..3d034a1d5908 100644
--- a/security/p5-SHA/Makefile
+++ b/security/p5-SHA/Makefile
@@ -3,6 +3,7 @@
PORTNAME= SHA
PORTVERSION= 2.01
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
MASTER_SITE_SUBDIR= CPAN:GAAS
diff --git a/security/p5-SHA/pkg-plist b/security/p5-SHA/pkg-plist
index 55ef334ef440..a265205ec1c0 100644
--- a/security/p5-SHA/pkg-plist
+++ b/security/p5-SHA/pkg-plist
@@ -1,4 +1,2 @@
%%PERL5_MAN3%%/SHA.3.gz
%%SITE_PERL%%/SHA.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/SHA/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/SHA
diff --git a/security/p5-Safe-Hole/Makefile b/security/p5-Safe-Hole/Makefile
index dde1746e698e..4472158b7d53 100644
--- a/security/p5-Safe-Hole/Makefile
+++ b/security/p5-Safe-Hole/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Safe-Hole
PORTVERSION= 0.13
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Safe-Hole/pkg-plist b/security/p5-Safe-Hole/pkg-plist
index e63de8f92598..23aac87b176c 100644
--- a/security/p5-Safe-Hole/pkg-plist
+++ b/security/p5-Safe-Hole/pkg-plist
@@ -1,6 +1,3 @@
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Safe/Hole/Hole.so
-%%SITE_PERL%%/%%PERL_ARCH%%/Safe/Hole.pm
+%%SITE_ARCH%%/auto/Safe/Hole/Hole.so
+%%SITE_ARCH%%/Safe/Hole.pm
%%PERL5_MAN3%%/Safe::Hole.3.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Safe/Hole/
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Safe
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/Safe
diff --git a/security/p5-Snort-Rule/Makefile b/security/p5-Snort-Rule/Makefile
index b82bc753166f..36c3cd8e8d07 100644
--- a/security/p5-Snort-Rule/Makefile
+++ b/security/p5-Snort-Rule/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Snort-Rule
PORTVERSION= 1.07
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
MASTER_SITE_SUBDIR= CPAN:SAXJAZMAN/Snort
@@ -15,10 +16,6 @@ USES= perl5
USE_PERL5= configure
PLIST_FILES= %%SITE_PERL%%/Snort/Rule.pm \
- %%SITE_PERL%%/%%PERL_ARCH%%/auto/Snort/Rule/.packlist \
%%PERL5_MAN3%%/Snort::Rule.3.gz
-PLIST_DIRS= %%SITE_PERL%%/%%PERL_ARCH%%/auto/Snort/Rule \
- %%SITE_PERL%%/%%PERL_ARCH%%/auto/Snort \
- %%SITE_PERL%%/Snort
.include <bsd.port.mk>
diff --git a/security/p5-String-MkPasswd/Makefile b/security/p5-String-MkPasswd/Makefile
index 6d096083a82c..dd754f641e50 100644
--- a/security/p5-String-MkPasswd/Makefile
+++ b/security/p5-String-MkPasswd/Makefile
@@ -3,6 +3,7 @@
PORTNAME= String-MkPasswd
PORTVERSION= 0.04
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
MASTER_SITE_SUBDIR= CPAN:CGRAU
diff --git a/security/p5-String-MkPasswd/pkg-plist b/security/p5-String-MkPasswd/pkg-plist
index 3670f8106c0e..361d71b9d871 100644
--- a/security/p5-String-MkPasswd/pkg-plist
+++ b/security/p5-String-MkPasswd/pkg-plist
@@ -1,8 +1,4 @@
bin/mkpasswd.pl
%%SITE_PERL%%/String/MkPasswd.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/String/MkPasswd/.packlist
%%PERL5_MAN3%%/String::MkPasswd.3.gz
man/man1/mkpasswd.pl.1.gz
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/String/MkPasswd
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/String
-@dirrmtry %%SITE_PERL%%/String
diff --git a/security/p5-Sudo/Makefile b/security/p5-Sudo/Makefile
index 255f9a9e2344..16de09dfedb0 100644
--- a/security/p5-Sudo/Makefile
+++ b/security/p5-Sudo/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Sudo
PORTVERSION= 0.33
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
MASTER_SITE_SUBDIR= CPAN:WAG
diff --git a/security/p5-Sudo/pkg-plist b/security/p5-Sudo/pkg-plist
index 7e89ddaff2cf..5a9561115ed7 100644
--- a/security/p5-Sudo/pkg-plist
+++ b/security/p5-Sudo/pkg-plist
@@ -1,4 +1,2 @@
%%PERL5_MAN3%%/Sudo.3.gz
%%SITE_PERL%%/Sudo.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Sudo/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Sudo
diff --git a/security/p5-Text-Password-Pronounceable/Makefile b/security/p5-Text-Password-Pronounceable/Makefile
index bcb0427c3b73..08eb144d9be6 100644
--- a/security/p5-Text-Password-Pronounceable/Makefile
+++ b/security/p5-Text-Password-Pronounceable/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Text-Password-Pronounceable
PORTVERSION= 0.30
+PORTREVISION= 1
CATEGORIES= security textproc perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Text-Password-Pronounceable/pkg-plist b/security/p5-Text-Password-Pronounceable/pkg-plist
index fda1e399a9e2..407bfc717b69 100644
--- a/security/p5-Text-Password-Pronounceable/pkg-plist
+++ b/security/p5-Text-Password-Pronounceable/pkg-plist
@@ -1,8 +1,2 @@
%%PERL5_MAN3%%/Text::Password::Pronounceable.3.gz
%%SITE_PERL%%/Text/Password/Pronounceable.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Text/Password/Pronounceable/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Text/Password/Pronounceable
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Text/Password
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Text
-@dirrmtry %%SITE_PERL%%/Text/Password
-@dirrmtry %%SITE_PERL%%/Text
diff --git a/security/p5-Tie-EncryptedHash/Makefile b/security/p5-Tie-EncryptedHash/Makefile
index 1449d7e5a356..87f97d847ab1 100644
--- a/security/p5-Tie-EncryptedHash/Makefile
+++ b/security/p5-Tie-EncryptedHash/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Tie-EncryptedHash
PORTVERSION= 1.24
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Tie-EncryptedHash/pkg-plist b/security/p5-Tie-EncryptedHash/pkg-plist
index 04f1d423b53a..fcc12b32e1c8 100644
--- a/security/p5-Tie-EncryptedHash/pkg-plist
+++ b/security/p5-Tie-EncryptedHash/pkg-plist
@@ -1,6 +1,2 @@
%%PERL5_MAN3%%/Tie::EncryptedHash.3.gz
%%SITE_PERL%%/Tie/EncryptedHash.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Tie/EncryptedHash/.packlist
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Tie/EncryptedHash
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Tie
-@dirrmtry %%SITE_PERL%%/Tie
diff --git a/security/p5-Tree-Authz/Makefile b/security/p5-Tree-Authz/Makefile
index 93a31079776d..6c5ce6f13420 100644
--- a/security/p5-Tree-Authz/Makefile
+++ b/security/p5-Tree-Authz/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Tree-Authz
PORTVERSION= 0.03
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Tree-Authz/pkg-plist b/security/p5-Tree-Authz/pkg-plist
index f9b83543b2b1..6dd12c4f8f93 100644
--- a/security/p5-Tree-Authz/pkg-plist
+++ b/security/p5-Tree-Authz/pkg-plist
@@ -2,5 +2,3 @@
%%PERL5_MAN3%%/Tree::Authz::Role.3.gz
%%SITE_PERL%%/Tree/Authz.pm
%%SITE_PERL%%/Tree/Authz/Role.pm
-@dirrmtry %%SITE_PERL%%/Tree/Authz
-@dirrmtry %%SITE_PERL%%/Tree
diff --git a/security/p5-Unix-Passwd-File/Makefile b/security/p5-Unix-Passwd-File/Makefile
index e0791d59a2b1..75ee77bff2ef 100644
--- a/security/p5-Unix-Passwd-File/Makefile
+++ b/security/p5-Unix-Passwd-File/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Unix-Passwd-File
PORTVERSION= 0.12
+PORTREVISION= 1
CATEGORIES= security perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Unix-Passwd-File/pkg-plist b/security/p5-Unix-Passwd-File/pkg-plist
index 3acbe0b061c0..604b3d56942b 100644
--- a/security/p5-Unix-Passwd-File/pkg-plist
+++ b/security/p5-Unix-Passwd-File/pkg-plist
@@ -1,8 +1,2 @@
%%SITE_PERL%%/Unix/Passwd/File.pm
%%PERL5_MAN3%%/Unix::Passwd::File.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Unix/Passwd/File/.packlist
-@dirrmtry %%SITE_PERL%%/Unix/Passwd
-@dirrmtry %%SITE_PERL%%/Unix
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Unix/Passwd/File
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Unix/Passwd
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Unix
diff --git a/security/p5-Yahoo-BBAuth/Makefile b/security/p5-Yahoo-BBAuth/Makefile
index 79c2a7407329..1bb2dbb33d33 100644
--- a/security/p5-Yahoo-BBAuth/Makefile
+++ b/security/p5-Yahoo-BBAuth/Makefile
@@ -3,6 +3,7 @@
PORTNAME= Yahoo-BBAuth
PORTVERSION= 0.50
+PORTREVISION= 1
CATEGORIES= security www perl5
MASTER_SITES= CPAN
PKGNAMEPREFIX= p5-
diff --git a/security/p5-Yahoo-BBAuth/pkg-plist b/security/p5-Yahoo-BBAuth/pkg-plist
index 2f2ed6b0d553..ba926bed261b 100644
--- a/security/p5-Yahoo-BBAuth/pkg-plist
+++ b/security/p5-Yahoo-BBAuth/pkg-plist
@@ -1,10 +1,6 @@
%%SITE_PERL%%/Yahoo/BBAuth.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/Yahoo/BBAuth/.packlist
%%PERL5_MAN3%%/Yahoo::BBAuth.3.gz
%%WWWDIR%%/cgi-bin/testMAIL.cgi
%%WWWDIR%%/cgi-bin/testPHOTOS.cgi
@dirrm %%WWWDIR%%/cgi-bin
@dirrm %%WWWDIR%%
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/Yahoo/BBAuth
-@dirrmtry %%SITE_PERL%%/%%PERL_ARCH%%/auto/Yahoo
-@dirrmtry %%SITE_PERL%%/Yahoo
diff --git a/security/p5-openxpki/Makefile b/security/p5-openxpki/Makefile
index 59d899d7b0ea..1a0108b1622f 100644
--- a/security/p5-openxpki/Makefile
+++ b/security/p5-openxpki/Makefile
@@ -3,6 +3,7 @@
PORTNAME= openxpki
PORTVERSION= 0.23.0.1
+PORTREVISION= 1
CATEGORIES= security perl5
PKGNAMEPREFIX= p5-
DIST_SUBDIR= openxpki
@@ -119,7 +120,7 @@ pre-install: test
.include <bsd.port.pre.mk>
post-install:
- @${STRIP_CMD} ${STAGEDIR}${PREFIX}/${SITE_PERL_REL}/${PERL_ARCH}/auto/OpenXPKI/OpenXPKI.so
+ @${STRIP_CMD} ${STAGEDIR}${PREFIX}/${SITE_ARCH_REL}/auto/OpenXPKI/OpenXPKI.so
@${MKDIR} ${STAGEDIR}${EXAMPLESDIR}
@(cd ${WRKSRC}/../../config && ${COPYTREE_SHARE} . ${STAGEDIR}${EXAMPLESDIR})
. if ${PORT_OPTIONS:MDOCS}
diff --git a/security/p5-openxpki/pkg-plist b/security/p5-openxpki/pkg-plist
index 4e6c0527a84f..4f09461d7c3b 100644
--- a/security/p5-openxpki/pkg-plist
+++ b/security/p5-openxpki/pkg-plist
@@ -300,330 +300,329 @@ bin/openxpkictl
%%PERL5_MAN3%%/OpenXPKI::Workflow::Handler.3.gz
%%PERL5_MAN3%%/OpenXPKI::XML::Cache.3.gz
%%PERL5_MAN3%%/OpenXPKI::i18n.3.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Assert.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Client.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Client/API.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Client/SCEP.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Client/Simple.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Client/UI.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Client/UI/Bootstrap.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Client/UI/Certificate.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Client/UI/Crl.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Client/UI/Handle/Profile.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Client/UI/Home.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Client/UI/Information.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Client/UI/Login.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Client/UI/Plain.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Client/UI/Profile.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Client/UI/Result.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Client/UI/Secret.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Client/UI/Workflow.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Config.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Config/Merge.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Config/Test.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Connector/FakeValidity.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Control.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/API.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/API.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL.xs
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/CLI.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/convert_cert.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/convert_crl.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/convert_key.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/convert_pkcs10.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/create_key.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/create_key/DSA.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/create_key/EC.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/create_key/GOST2001.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/create_key/GOST2001CP.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/create_key/GOST94.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/create_key/GOST94CP.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/create_key/RSA.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/create_params.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/create_pkcs10.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/create_pkcs12.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/create_pkey.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/create_random.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/get_pkcs8_keytype.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/is_issuer.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/is_prime.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/issue_cert.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/issue_crl.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/list_algorithms.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/pkcs7_decrypt.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/pkcs7_encrypt.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/pkcs7_get_chain.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/pkcs7_sign.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/pkcs7_verify.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/verify_cert.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Config.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Engine.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Engine/GOST.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Engine/OpenSSL.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Engine/PKCS11.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Engine/SafeNetProtectServer.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Engine/nCipher.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/XS.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/XS/CRL.xs
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/XS/PKCS10.xs
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/XS/SPKAC.xs
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/XS/X509.xs
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/CLI.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/CRL.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/CRR.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/CSR.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Header.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Object.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Profile/Base.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Profile/CRL.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Profile/Certificate.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Secret.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Secret/Plain.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Secret/Split.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/TokenManager.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Tool/CreateJavaKeystore.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Tool/CreateJavaKeystore/API.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Tool/CreateJavaKeystore/CLI.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Tool/CreateJavaKeystore/Command/create_keystore.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Tool/CreateJavaKeystore/Engine/OpenSSL.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Tool/SCEP.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Tool/SCEP/API.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Tool/SCEP/CLI.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Tool/SCEP/Command/create_certificate_reply.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Tool/SCEP/Command/create_error_reply.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Tool/SCEP/Command/create_nextca_reply.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Tool/SCEP/Command/create_pending_reply.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Tool/SCEP/Command/get_getcert_serial.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Tool/SCEP/Command/get_message_type.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Tool/SCEP/Command/get_pkcs10.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Tool/SCEP/Command/get_signer_cert.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Tool/SCEP/Command/get_transaction_id.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Tool/SCEP/Engine/OpenSSL.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/Toolkit.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/VolatileVault.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Crypto/X509.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/DN.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/DateTime.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Debug.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Exception.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/FileUtils.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/SOAP.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/SOAP/Revoke.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Serialization/Fast.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Serialization/JSON.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Serialization/Simple.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/ACL.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/API.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/API/Default.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/API/Object.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/API/Profile.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/API/Secret.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/API/Smartcard.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/API/Token.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/API/UI.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/API/Visualization.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/API/Workflow.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Authentication.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Authentication/Anonymous.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Authentication/ChallengeX509.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Authentication/ClientSSO.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Authentication/ClientX509.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Authentication/Connector.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Authentication/External.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Authentication/Password.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Authentication/X509.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Context.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/DBI.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/DBI/DBH.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/DBI/Driver.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/DBI/Driver/DB2.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/DBI/Driver/MySQL.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/DBI/Driver/Oracle.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/DBI/Driver/PostgreSQL.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/DBI/Driver/SQLite.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/DBI/Hash.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/DBI/SQL.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/DBI/Schema.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Init.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Log.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Log/Appender/DBI.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Log/CLI.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Log/NOOP.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Notification/Base.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Notification/Handler.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Notification/RT.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Notification/SMTP.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Notification/ServiceNow.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Session.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Session/Mock.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Watchdog.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Watchdog/WorkflowInstance.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/CRLIssuance/CreateQueue.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/CRR/MarkRevoked.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/CRR/PersistRequest.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/CSR/GenerateKey.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/CSR/GeneratePKCS10.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/CSR/PersistRequest.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/CertIssuance/PublishCertificate.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/CertRenewal/FetchOrgCertData.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/NICE/CheckForRevocation.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/NICE/FetchCertificate.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/NICE/IssueCRL.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/NICE/IssueCertificate.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/NICE/RenewCertificate.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/NICE/RevokeCertificate.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/NICE/UnrevokeCertificate.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Noop.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Reports/CertExport/AddToQueue.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Reports/CertExport/GenerateExportFile.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Reports/CertExport/GetConfig.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Reports/CertExport/TagAsExported.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/SCEPv2/CalcApprovals.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/SCEPv2/EvaluateChallenge.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/SCEPv2/EvaluateEligibility.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/SCEPv2/EvaluateSignerTrust.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/SCEPv2/ExtractCSR.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/SCEPv2/FetchGroupPolicy.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/SCEPv2/LoadRecentCertificate.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/SCEPv2/RevokeExistingCerts.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Skeleton.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/SmartCard/ApplyCSRPolicy.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/SmartCard/CheckPrereqs.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/SmartCard/ComputePUK.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/SmartCard/CreateEscrowedKey.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/SmartCard/CreatePKCS12.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/SmartCard/FetchPUK.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/SmartCard/GenerateActivationCode.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/SmartCard/GeneratePUK.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/SmartCard/GetOwnerByCardID.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/SmartCard/PersistCSRs.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/SmartCard/PublishCertificate.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/SmartCard/RenameEscrowedKey.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Test.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/Approve.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/CalculateKeyId.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/CancelApprovals.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/Connector/GetValue.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/Datapool/AppendToEntry.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/Datapool/DeleteEntry.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/Datapool/GetEntry.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/Datapool/ModifyEntry.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/Datapool/SetEntry.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/Disconnect.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/Export.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/GenerateKey.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/GeneratePassword.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/GetCertificateIdentifier.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/LoadCertificateMetadata.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/Notify.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/ParseCertificate.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/ParsePKCS10.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/Pause.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/PersistCertificateMetadata.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/PublishCRL.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/PublishCertificate.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/RenderSubject.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/RetrieveCertificate.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/RevokeCertificate.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/SetContext.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/SetErrorCode.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/SetSource.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/UpdateCertificateMetadata.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/WFArray.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/WFHash.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/Transfer/SCP.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Activity/WorkflowTest.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Condition/ACL.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Condition/AlwaysFalse.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Condition/AlwaysTrue.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Condition/Approved.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Condition/CertificateHasStatus.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Condition/CertificateNotYetRevoked.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Condition/CheckExistingCertificate.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Condition/Connector/IsValue.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Condition/DatapoolEntry.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Condition/DateTime.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Condition/HasRole.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Condition/IsServerKeyGeneration.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Condition/Key.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Condition/MaxIterationsNotReached.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Condition/NICE/IsCertificateIssued.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Condition/NICE/IsCertificatePending.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Condition/SCEPv2/ValidSCEPTID.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Condition/Smartcard/AuthCodesValid.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Condition/Smartcard/AuthIdValid.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Condition/SubjectMatchesPKCS10.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Condition/ValidCSRSerialPresent.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Condition/WFArray.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Condition/WFHash.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Condition/WorkflowContext.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Condition/WorkflowContextBulk.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Condition/WorkflowCreator.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/NICE.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/NICE/Factory.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/NICE/Local.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Observer/AddExecuteHistory.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Observer/Debug.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Observer/Log.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Pause.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Persister/DBI.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Persister/DBI/SequenceId.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Stub.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Validator/ApprovalSignature.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Validator/Bulk.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Validator/CertIdentifierExists.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Validator/CertProfile.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Validator/CertRole.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Validator/CertSubject.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Validator/CertSubjectAltNameParts.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Validator/CertSubjectParts.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Validator/Connector.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Validator/Creator.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Validator/InvalidityTime.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Validator/KeyLength.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Validator/KeyReuse.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Validator/PKCS10.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Validator/PasswordQuality.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Validator/ReasonCode.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Validator/Regex.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Validator/RelativeDate.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Validator/SPKAC.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Validator/SmartcardPINUnblockAuthIDs.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Validator/ValidityTime.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/Validator/ValidityWindow.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/WFObject.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/WFObject/WFArray.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Server/Workflow/WFObject/WFHash.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Service.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Service/Default.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Service/Default/Command.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Service/Default/Command/nop.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Service/SCEP.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Service/SCEP/Command.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Service/SCEP/Command/GetCACaps.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Service/SCEP/Command/GetCACert.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Service/SCEP/Command/GetNextCACert.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Service/SCEP/Command/PKIOperation.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Template.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Template/Plugin/Certificate.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Template/Plugin/RandomPassword.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Test/More.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Tests.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Transport/Simple.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/VERSION.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Workflow/Config.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Workflow/Factory.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/Workflow/Handler.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/XML/Cache.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/OpenXPKI/i18n.pm
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/OpenXPKI/.packlist
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/OpenXPKI/OpenXPKI.so
+%%SITE_ARCH%%/OpenXPKI.pm
+%%SITE_ARCH%%/OpenXPKI/Assert.pm
+%%SITE_ARCH%%/OpenXPKI/Client.pm
+%%SITE_ARCH%%/OpenXPKI/Client/API.pm
+%%SITE_ARCH%%/OpenXPKI/Client/SCEP.pm
+%%SITE_ARCH%%/OpenXPKI/Client/Simple.pm
+%%SITE_ARCH%%/OpenXPKI/Client/UI.pm
+%%SITE_ARCH%%/OpenXPKI/Client/UI/Bootstrap.pm
+%%SITE_ARCH%%/OpenXPKI/Client/UI/Certificate.pm
+%%SITE_ARCH%%/OpenXPKI/Client/UI/Crl.pm
+%%SITE_ARCH%%/OpenXPKI/Client/UI/Handle/Profile.pm
+%%SITE_ARCH%%/OpenXPKI/Client/UI/Home.pm
+%%SITE_ARCH%%/OpenXPKI/Client/UI/Information.pm
+%%SITE_ARCH%%/OpenXPKI/Client/UI/Login.pm
+%%SITE_ARCH%%/OpenXPKI/Client/UI/Plain.pm
+%%SITE_ARCH%%/OpenXPKI/Client/UI/Profile.pm
+%%SITE_ARCH%%/OpenXPKI/Client/UI/Result.pm
+%%SITE_ARCH%%/OpenXPKI/Client/UI/Secret.pm
+%%SITE_ARCH%%/OpenXPKI/Client/UI/Workflow.pm
+%%SITE_ARCH%%/OpenXPKI/Config.pm
+%%SITE_ARCH%%/OpenXPKI/Config/Merge.pm
+%%SITE_ARCH%%/OpenXPKI/Config/Test.pm
+%%SITE_ARCH%%/OpenXPKI/Connector/FakeValidity.pm
+%%SITE_ARCH%%/OpenXPKI/Control.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/API.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/API.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL.xs
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/CLI.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/convert_cert.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/convert_crl.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/convert_key.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/convert_pkcs10.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/create_key.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/create_key/DSA.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/create_key/EC.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/create_key/GOST2001.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/create_key/GOST2001CP.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/create_key/GOST94.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/create_key/GOST94CP.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/create_key/RSA.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/create_params.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/create_pkcs10.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/create_pkcs12.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/create_pkey.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/create_random.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/get_pkcs8_keytype.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/is_issuer.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/is_prime.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/issue_cert.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/issue_crl.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/list_algorithms.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/pkcs7_decrypt.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/pkcs7_encrypt.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/pkcs7_get_chain.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/pkcs7_sign.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/pkcs7_verify.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Command/verify_cert.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Config.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Engine.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Engine/GOST.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Engine/OpenSSL.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Engine/PKCS11.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Engine/SafeNetProtectServer.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/Engine/nCipher.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/XS.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/XS/CRL.xs
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/XS/PKCS10.xs
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/XS/SPKAC.xs
+%%SITE_ARCH%%/OpenXPKI/Crypto/Backend/OpenSSL/XS/X509.xs
+%%SITE_ARCH%%/OpenXPKI/Crypto/CLI.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/CRL.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/CRR.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/CSR.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Header.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Object.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Profile/Base.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Profile/CRL.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Profile/Certificate.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Secret.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Secret/Plain.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Secret/Split.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/TokenManager.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Tool/CreateJavaKeystore.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Tool/CreateJavaKeystore/API.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Tool/CreateJavaKeystore/CLI.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Tool/CreateJavaKeystore/Command/create_keystore.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Tool/CreateJavaKeystore/Engine/OpenSSL.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Tool/SCEP.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Tool/SCEP/API.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Tool/SCEP/CLI.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Tool/SCEP/Command/create_certificate_reply.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Tool/SCEP/Command/create_error_reply.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Tool/SCEP/Command/create_nextca_reply.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Tool/SCEP/Command/create_pending_reply.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Tool/SCEP/Command/get_getcert_serial.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Tool/SCEP/Command/get_message_type.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Tool/SCEP/Command/get_pkcs10.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Tool/SCEP/Command/get_signer_cert.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Tool/SCEP/Command/get_transaction_id.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Tool/SCEP/Engine/OpenSSL.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/Toolkit.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/VolatileVault.pm
+%%SITE_ARCH%%/OpenXPKI/Crypto/X509.pm
+%%SITE_ARCH%%/OpenXPKI/DN.pm
+%%SITE_ARCH%%/OpenXPKI/DateTime.pm
+%%SITE_ARCH%%/OpenXPKI/Debug.pm
+%%SITE_ARCH%%/OpenXPKI/Exception.pm
+%%SITE_ARCH%%/OpenXPKI/FileUtils.pm
+%%SITE_ARCH%%/OpenXPKI/SOAP.pm
+%%SITE_ARCH%%/OpenXPKI/SOAP/Revoke.pm
+%%SITE_ARCH%%/OpenXPKI/Serialization/Fast.pm
+%%SITE_ARCH%%/OpenXPKI/Serialization/JSON.pm
+%%SITE_ARCH%%/OpenXPKI/Serialization/Simple.pm
+%%SITE_ARCH%%/OpenXPKI/Server.pm
+%%SITE_ARCH%%/OpenXPKI/Server/ACL.pm
+%%SITE_ARCH%%/OpenXPKI/Server/API.pm
+%%SITE_ARCH%%/OpenXPKI/Server/API/Default.pm
+%%SITE_ARCH%%/OpenXPKI/Server/API/Object.pm
+%%SITE_ARCH%%/OpenXPKI/Server/API/Profile.pm
+%%SITE_ARCH%%/OpenXPKI/Server/API/Secret.pm
+%%SITE_ARCH%%/OpenXPKI/Server/API/Smartcard.pm
+%%SITE_ARCH%%/OpenXPKI/Server/API/Token.pm
+%%SITE_ARCH%%/OpenXPKI/Server/API/UI.pm
+%%SITE_ARCH%%/OpenXPKI/Server/API/Visualization.pm
+%%SITE_ARCH%%/OpenXPKI/Server/API/Workflow.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Authentication.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Authentication/Anonymous.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Authentication/ChallengeX509.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Authentication/ClientSSO.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Authentication/ClientX509.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Authentication/Connector.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Authentication/External.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Authentication/Password.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Authentication/X509.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Context.pm
+%%SITE_ARCH%%/OpenXPKI/Server/DBI.pm
+%%SITE_ARCH%%/OpenXPKI/Server/DBI/DBH.pm
+%%SITE_ARCH%%/OpenXPKI/Server/DBI/Driver.pm
+%%SITE_ARCH%%/OpenXPKI/Server/DBI/Driver/DB2.pm
+%%SITE_ARCH%%/OpenXPKI/Server/DBI/Driver/MySQL.pm
+%%SITE_ARCH%%/OpenXPKI/Server/DBI/Driver/Oracle.pm
+%%SITE_ARCH%%/OpenXPKI/Server/DBI/Driver/PostgreSQL.pm
+%%SITE_ARCH%%/OpenXPKI/Server/DBI/Driver/SQLite.pm
+%%SITE_ARCH%%/OpenXPKI/Server/DBI/Hash.pm
+%%SITE_ARCH%%/OpenXPKI/Server/DBI/SQL.pm
+%%SITE_ARCH%%/OpenXPKI/Server/DBI/Schema.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Init.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Log.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Log/Appender/DBI.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Log/CLI.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Log/NOOP.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Notification/Base.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Notification/Handler.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Notification/RT.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Notification/SMTP.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Notification/ServiceNow.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Session.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Session/Mock.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Watchdog.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Watchdog/WorkflowInstance.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/CRLIssuance/CreateQueue.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/CRR/MarkRevoked.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/CRR/PersistRequest.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/CSR/GenerateKey.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/CSR/GeneratePKCS10.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/CSR/PersistRequest.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/CertIssuance/PublishCertificate.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/CertRenewal/FetchOrgCertData.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/NICE/CheckForRevocation.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/NICE/FetchCertificate.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/NICE/IssueCRL.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/NICE/IssueCertificate.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/NICE/RenewCertificate.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/NICE/RevokeCertificate.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/NICE/UnrevokeCertificate.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Noop.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Reports/CertExport/AddToQueue.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Reports/CertExport/GenerateExportFile.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Reports/CertExport/GetConfig.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Reports/CertExport/TagAsExported.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/SCEPv2/CalcApprovals.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/SCEPv2/EvaluateChallenge.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/SCEPv2/EvaluateEligibility.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/SCEPv2/EvaluateSignerTrust.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/SCEPv2/ExtractCSR.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/SCEPv2/FetchGroupPolicy.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/SCEPv2/LoadRecentCertificate.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/SCEPv2/RevokeExistingCerts.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Skeleton.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/SmartCard/ApplyCSRPolicy.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/SmartCard/CheckPrereqs.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/SmartCard/ComputePUK.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/SmartCard/CreateEscrowedKey.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/SmartCard/CreatePKCS12.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/SmartCard/FetchPUK.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/SmartCard/GenerateActivationCode.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/SmartCard/GeneratePUK.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/SmartCard/GetOwnerByCardID.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/SmartCard/PersistCSRs.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/SmartCard/PublishCertificate.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/SmartCard/RenameEscrowedKey.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Test.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/Approve.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/CalculateKeyId.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/CancelApprovals.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/Connector/GetValue.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/Datapool/AppendToEntry.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/Datapool/DeleteEntry.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/Datapool/GetEntry.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/Datapool/ModifyEntry.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/Datapool/SetEntry.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/Disconnect.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/Export.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/GenerateKey.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/GeneratePassword.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/GetCertificateIdentifier.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/LoadCertificateMetadata.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/Notify.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/ParseCertificate.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/ParsePKCS10.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/Pause.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/PersistCertificateMetadata.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/PublishCRL.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/PublishCertificate.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/RenderSubject.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/RetrieveCertificate.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/RevokeCertificate.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/SetContext.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/SetErrorCode.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/SetSource.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/UpdateCertificateMetadata.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/WFArray.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Tools/WFHash.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/Transfer/SCP.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Activity/WorkflowTest.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Condition/ACL.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Condition/AlwaysFalse.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Condition/AlwaysTrue.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Condition/Approved.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Condition/CertificateHasStatus.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Condition/CertificateNotYetRevoked.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Condition/CheckExistingCertificate.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Condition/Connector/IsValue.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Condition/DatapoolEntry.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Condition/DateTime.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Condition/HasRole.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Condition/IsServerKeyGeneration.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Condition/Key.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Condition/MaxIterationsNotReached.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Condition/NICE/IsCertificateIssued.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Condition/NICE/IsCertificatePending.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Condition/SCEPv2/ValidSCEPTID.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Condition/Smartcard/AuthCodesValid.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Condition/Smartcard/AuthIdValid.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Condition/SubjectMatchesPKCS10.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Condition/ValidCSRSerialPresent.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Condition/WFArray.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Condition/WFHash.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Condition/WorkflowContext.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Condition/WorkflowContextBulk.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Condition/WorkflowCreator.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/NICE.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/NICE/Factory.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/NICE/Local.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Observer/AddExecuteHistory.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Observer/Debug.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Observer/Log.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Pause.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Persister/DBI.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Persister/DBI/SequenceId.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Stub.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Validator/ApprovalSignature.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Validator/Bulk.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Validator/CertIdentifierExists.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Validator/CertProfile.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Validator/CertRole.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Validator/CertSubject.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Validator/CertSubjectAltNameParts.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Validator/CertSubjectParts.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Validator/Connector.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Validator/Creator.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Validator/InvalidityTime.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Validator/KeyLength.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Validator/KeyReuse.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Validator/PKCS10.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Validator/PasswordQuality.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Validator/ReasonCode.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Validator/Regex.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Validator/RelativeDate.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Validator/SPKAC.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Validator/SmartcardPINUnblockAuthIDs.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Validator/ValidityTime.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/Validator/ValidityWindow.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/WFObject.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/WFObject/WFArray.pm
+%%SITE_ARCH%%/OpenXPKI/Server/Workflow/WFObject/WFHash.pm
+%%SITE_ARCH%%/OpenXPKI/Service.pm
+%%SITE_ARCH%%/OpenXPKI/Service/Default.pm
+%%SITE_ARCH%%/OpenXPKI/Service/Default/Command.pm
+%%SITE_ARCH%%/OpenXPKI/Service/Default/Command/nop.pm
+%%SITE_ARCH%%/OpenXPKI/Service/SCEP.pm
+%%SITE_ARCH%%/OpenXPKI/Service/SCEP/Command.pm
+%%SITE_ARCH%%/OpenXPKI/Service/SCEP/Command/GetCACaps.pm
+%%SITE_ARCH%%/OpenXPKI/Service/SCEP/Command/GetCACert.pm
+%%SITE_ARCH%%/OpenXPKI/Service/SCEP/Command/GetNextCACert.pm
+%%SITE_ARCH%%/OpenXPKI/Service/SCEP/Command/PKIOperation.pm
+%%SITE_ARCH%%/OpenXPKI/Template.pm
+%%SITE_ARCH%%/OpenXPKI/Template/Plugin/Certificate.pm
+%%SITE_ARCH%%/OpenXPKI/Template/Plugin/RandomPassword.pm
+%%SITE_ARCH%%/OpenXPKI/Test/More.pm
+%%SITE_ARCH%%/OpenXPKI/Tests.pm
+%%SITE_ARCH%%/OpenXPKI/Transport/Simple.pm
+%%SITE_ARCH%%/OpenXPKI/VERSION.pm
+%%SITE_ARCH%%/OpenXPKI/Workflow/Config.pm
+%%SITE_ARCH%%/OpenXPKI/Workflow/Factory.pm
+%%SITE_ARCH%%/OpenXPKI/Workflow/Handler.pm
+%%SITE_ARCH%%/OpenXPKI/XML/Cache.pm
+%%SITE_ARCH%%/OpenXPKI/i18n.pm
+%%SITE_ARCH%%/auto/OpenXPKI/OpenXPKI.so
man/man1/openxpkiadm.1.gz
man/man1/openxpkicli.1.gz
man/man1/openxpkicmd.1.gz
diff --git a/security/pbnj/Makefile b/security/pbnj/Makefile
index b5fcc193d6ba..d5330ff37981 100644
--- a/security/pbnj/Makefile
+++ b/security/pbnj/Makefile
@@ -3,7 +3,7 @@
PORTNAME= pbnj
PORTVERSION= 2.04
-PORTREVISION= 1
+PORTREVISION= 2
CATEGORIES= security
MASTER_SITES= SF/${PORTNAME}/${PORTNAME}/${PORTNAME}-${PORTVERSION}
diff --git a/security/pbnj/pkg-plist b/security/pbnj/pkg-plist
index a19a0446a7a5..5974870a6414 100644
--- a/security/pbnj/pkg-plist
+++ b/security/pbnj/pkg-plist
@@ -4,5 +4,3 @@ bin/genlist
man/man1/genlist.1p.gz
man/man1/outputpbnj.1p.gz
man/man1/scanpbnj.1p.gz
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/pbnj/.packlist
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/pbnj
diff --git a/security/swatch/Makefile b/security/swatch/Makefile
index 9419fe495a3c..d927f0101d48 100644
--- a/security/swatch/Makefile
+++ b/security/swatch/Makefile
@@ -3,7 +3,7 @@
PORTNAME= swatch
PORTVERSION= 3.2.3
-PORTREVISION= 2
+PORTREVISION= 3
CATEGORIES= security sysutils
MASTER_SITES= SF
diff --git a/security/swatch/pkg-plist b/security/swatch/pkg-plist
index 56114bfb456f..46f9a1faa0d7 100644
--- a/security/swatch/pkg-plist
+++ b/security/swatch/pkg-plist
@@ -3,12 +3,7 @@ bin/swatch
%%SITE_PERL%%/Swatch/Threshold.pm
%%SITE_PERL%%/Swatch/Throttle.pm
%%SITE_PERL%%/auto/Swatch/Actions/autosplit.ix
-%%SITE_PERL%%/%%PERL_ARCH%%/auto/swatch/.packlist
%%PERL5_MAN3%%/Swatch::Actions.3.gz
%%PERL5_MAN3%%/Swatch::Threshold.3.gz
%%PERL5_MAN3%%/Swatch::Throttle.3.gz
man/man1/swatch.1.gz
-@dirrm %%SITE_PERL%%/Swatch
-@dirrm %%SITE_PERL%%/auto/Swatch/Actions
-@dirrm %%SITE_PERL%%/auto/Swatch
-@dirrm %%SITE_PERL%%/%%PERL_ARCH%%/auto/swatch
diff --git a/security/tinyca/Makefile b/security/tinyca/Makefile
index e8e58d8abcd3..f0f30b7bb518 100644
--- a/security/tinyca/Makefile
+++ b/security/tinyca/Makefile
@@ -2,6 +2,7 @@
PORTNAME= tinyca
PORTVERSION= 0.7.6
+PORTREVISION= 1
CATEGORIES= security net
MASTER_SITES= http://opsec.eu/src/${PORTNAME}/
@@ -27,9 +28,9 @@ LIB2_FILES= CALLBACK.pm HELPERS.pm TCONFIG.pm WORDS.pm X509_browser.pm X509_info
OPTIONS_DEFINE= DOCS
do-install:
- @${MKDIR} ${STAGEDIR}${SITE_PERL}/${PORTNAME}/GUI
- ${INSTALL_DATA} ${LIB_FILES:S|^|${WRKSRC}/lib/|} ${STAGEDIR}${SITE_PERL}/${PORTNAME}
- ${INSTALL_DATA} ${LIB2_FILES:S|^|${WRKSRC}/lib/GUI/|} ${STAGEDIR}${SITE_PERL}/${PORTNAME}/GUI
+ @${MKDIR} ${STAGEDIR}${PREFIX}/${SITE_PERL_REL}/${PORTNAME}/GUI
+ ${INSTALL_DATA} ${LIB_FILES:S|^|${WRKSRC}/lib/|} ${STAGEDIR}${PREFIX}/${SITE_PERL_REL}/${PORTNAME}
+ ${INSTALL_DATA} ${LIB2_FILES:S|^|${WRKSRC}/lib/GUI/|} ${STAGEDIR}${PREFIX}/${SITE_PERL_REL}/${PORTNAME}/GUI
${INSTALL_DATA} ${WRKSRC}/templates/openssl.cnf ${STAGEDIR}${PREFIX}/etc/tinyca.cnf.sample
@${SED} -e "s:%%PREFIX%%:${PREFIX}:g" \
-e "s:%%SITE_PERL%%:${SITE_PERL}:g" \