aboutsummaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
authorEdwin Groothuis <edwin@FreeBSD.org>2006-01-24 01:06:45 +0000
committerEdwin Groothuis <edwin@FreeBSD.org>2006-01-24 01:06:45 +0000
commit32487a10ad8c8833d2bdea39aae20545b6bbfdf2 (patch)
treef9921a661c9bdbe539691d8a10a9411807c1d235 /security
parent8f8244531536c07d49ce1910f27490d77789bbae (diff)
downloadports-32487a10ad8c8833d2bdea39aae20545b6bbfdf2.tar.gz
ports-32487a10ad8c8833d2bdea39aae20545b6bbfdf2.zip
SHA256ify
Approved by: krion@
Notes
Notes: svn path=/head/; revision=154303
Diffstat (limited to 'security')
-rw-r--r--security/ADMsnmp/distinfo1
-rw-r--r--security/IMHear/distinfo1
-rw-r--r--security/aafid2/distinfo1
-rw-r--r--security/aescrypt/distinfo1
-rw-r--r--security/aide/distinfo2
-rw-r--r--security/aimsniff/distinfo1
-rw-r--r--security/altivore/distinfo1
-rw-r--r--security/amap/distinfo1
-rw-r--r--security/amavis-stats/distinfo1
-rw-r--r--security/amavisd-new/distinfo1
-rw-r--r--security/apg/distinfo1
-rw-r--r--security/authforce/distinfo1
-rw-r--r--security/autossh/distinfo1
-rw-r--r--security/avcheck/distinfo1
-rw-r--r--security/barnyard/distinfo1
-rw-r--r--security/bfbtester/distinfo1
-rw-r--r--security/borzoi/distinfo1
-rw-r--r--security/bugs/distinfo1
-rw-r--r--security/calife-devel/distinfo1
-rw-r--r--security/calife/distinfo1
-rw-r--r--security/ccrypt/distinfo1
-rw-r--r--security/cfs/distinfo1
-rw-r--r--security/chkrootkit/distinfo1
-rw-r--r--security/clamav-devel/distinfo1
-rw-r--r--security/clusterssh/distinfo1
-rw-r--r--security/cmd5checkpw/distinfo1
-rw-r--r--security/cryptopp/distinfo1
-rw-r--r--security/cryptplug/distinfo1
-rw-r--r--security/dcetest/distinfo1
-rw-r--r--security/destroy/distinfo1
-rw-r--r--security/didentd/distinfo1
-rw-r--r--security/digest/distinfo1
-rw-r--r--security/dirmngr/distinfo1
-rw-r--r--security/dissembler/distinfo1
-rw-r--r--security/distcache-devel/distinfo1
-rw-r--r--security/distcache/distinfo1
-rw-r--r--security/donkey/distinfo1
-rw-r--r--security/doscan/distinfo1
-rw-r--r--security/dsniff/distinfo1
-rw-r--r--security/fakeident/distinfo1
-rw-r--r--security/fcrackzip/distinfo1
-rw-r--r--security/finger_mysql/distinfo1
-rw-r--r--security/firewalk/distinfo1
-rw-r--r--security/flawfinder/distinfo1
-rw-r--r--security/fpm/distinfo1
-rw-r--r--security/freebsd-update/distinfo1
-rw-r--r--security/fsh/distinfo1
-rw-r--r--security/ftimes/distinfo1
-rw-r--r--security/fwanalog/distinfo1
-rw-r--r--security/fwlogwatch/distinfo1
-rw-r--r--security/gaim-encryption/distinfo1
-rw-r--r--security/gaim-otr/distinfo1
-rw-r--r--security/gcipher/distinfo1
-rw-r--r--security/gnome-password-generator/distinfo1
-rw-r--r--security/gpgme/distinfo1
-rw-r--r--security/gpgme03/distinfo1
-rw-r--r--security/gringotts/distinfo1
-rw-r--r--security/gsasl/distinfo1
-rw-r--r--security/gtkpasman/distinfo1
-rw-r--r--security/hackbot/distinfo1
-rw-r--r--security/hashish/distinfo1
-rw-r--r--security/heimdal/distinfo1
-rw-r--r--security/hlfl/distinfo1
-rw-r--r--security/hmap/distinfo1
-rw-r--r--security/hostsentry/distinfo1
-rw-r--r--security/hydra/distinfo1
-rw-r--r--security/ident2/distinfo1
-rw-r--r--security/ifd-devkit/distinfo1
-rw-r--r--security/ifd-gempc410/distinfo1
-rw-r--r--security/ifd-gpr400/distinfo1
-rw-r--r--security/ifd-slb_rf60/distinfo2
-rw-r--r--security/ike-scan/distinfo1
-rw-r--r--security/integrit/distinfo1
-rw-r--r--security/ipfilter2dshield/distinfo1
-rw-r--r--security/ipfmeta/distinfo1
-rw-r--r--security/ipfw2dshield/distinfo1
-rw-r--r--security/ipguard/distinfo2
-rw-r--r--security/jailaudit/distinfo1
-rw-r--r--security/keyprint/distinfo1
-rw-r--r--security/kgpg/distinfo1
-rw-r--r--security/knocker/distinfo1
-rw-r--r--security/krb4/distinfo1
-rw-r--r--security/krb5-16/distinfo1
-rw-r--r--security/krb5-17/distinfo1
-rw-r--r--security/krb5-appl/distinfo1
-rw-r--r--security/krb5/distinfo1
-rw-r--r--security/kripp/distinfo1
-rw-r--r--security/kssh/distinfo1
-rw-r--r--security/l0pht-watch/distinfo1
-rw-r--r--security/l5/distinfo1
-rw-r--r--security/labrea/distinfo1
-rw-r--r--security/lep/distinfo1
-rw-r--r--security/libassuan/distinfo1
-rw-r--r--security/libbf/distinfo1
-rw-r--r--security/libgringotts/distinfo1
-rw-r--r--security/libidea/distinfo1
-rw-r--r--security/libotr/distinfo1
-rw-r--r--security/libparanoia/distinfo1
-rw-r--r--security/libsectok/distinfo1
-rw-r--r--security/liedentd/distinfo1
-rw-r--r--security/linux-pam-docs/distinfo1
-rw-r--r--security/lockdown/distinfo1
-rw-r--r--security/mac-robber/distinfo1
-rw-r--r--security/makepasswd/distinfo2
-rw-r--r--security/manipulate_data/distinfo1
-rw-r--r--security/metasploit/distinfo1
-rw-r--r--security/mhash/distinfo1
-rw-r--r--security/nessus-devel/distinfo1
-rw-r--r--security/nessus-libnasl-devel/distinfo1
-rw-r--r--security/nessus-libraries-devel/distinfo1
-rw-r--r--security/nessus-plugins-devel/distinfo1
-rw-r--r--security/newpki-client/distinfo1
-rw-r--r--security/newpki-lib/distinfo1
-rw-r--r--security/newpki-server/distinfo1
-rw-r--r--security/oidentd/distinfo1
-rw-r--r--security/op/distinfo1
-rw-r--r--security/openct/distinfo1
-rw-r--r--security/opensc/distinfo1
-rw-r--r--security/opieprint/distinfo1
-rw-r--r--security/osiris/distinfo1
-rw-r--r--security/p5-Authen-CyrusSASL/distinfo1
-rw-r--r--security/p5-Authen-PAM/distinfo1
-rw-r--r--security/p5-Authen-SASL-Cyrus/distinfo1
-rw-r--r--security/p5-Authen-Smb/distinfo1
-rw-r--r--security/p5-Business-PayPal-EWP/distinfo1
-rw-r--r--security/p5-CSP/distinfo1
-rw-r--r--security/p5-Crypt-Blowfish_PP/distinfo1
-rw-r--r--security/p5-Crypt-DSA/distinfo1
-rw-r--r--security/p5-Crypt-ECB/distinfo1
-rw-r--r--security/p5-Crypt-GeneratePassword/distinfo1
-rw-r--r--security/p5-Crypt-HCE_SHA/distinfo1
-rw-r--r--security/p5-Crypt-NULL/distinfo1
-rw-r--r--security/p5-Crypt-PGPSimple/distinfo1
-rw-r--r--security/p5-Crypt-PassGen/distinfo1
-rw-r--r--security/p5-Crypt-Primes/distinfo1
-rw-r--r--security/p5-Crypt-RIPEMD160/distinfo1
-rw-r--r--security/p5-Crypt-Random/distinfo1
-rw-r--r--security/p5-Crypt-xDBM_File/distinfo1
-rw-r--r--security/p5-Data-Password/distinfo1
-rw-r--r--security/p5-Digest-MD2/distinfo1
-rw-r--r--security/p5-Digest-MD5-M4p/distinfo1
-rw-r--r--security/p5-Digest-Nilsimsa/distinfo1
-rw-r--r--security/p5-Digest-SHA2/distinfo1
-rw-r--r--security/p5-Email-Obfuscate/distinfo1
-rw-r--r--security/p5-File-Scan/distinfo1
-rw-r--r--security/p5-Filter-CBC/distinfo1
-rw-r--r--security/p5-Filter-Crypto/distinfo1
-rw-r--r--security/p5-IO-Socket-SSL/distinfo1
-rw-r--r--security/p5-Net-Daemon-SSL/distinfo1
-rw-r--r--security/p5-Net-OpenID-Server/distinfo1
-rw-r--r--security/p5-Nmap-Scanner/distinfo1
-rw-r--r--security/p5-OpenCA-CRL/distinfo1
-rw-r--r--security/p5-OpenCA-CRR/distinfo1
-rw-r--r--security/p5-OpenCA-PKCS7/distinfo1
-rw-r--r--security/p5-OpenCA-REQ/distinfo1
-rw-r--r--security/p5-POE-Component-SSLify/distinfo1
-rw-r--r--security/p5-SAVI-Perl/distinfo1
-rw-r--r--security/p5-SHA/distinfo1
-rw-r--r--security/p5-Safe-Hole/distinfo1
-rw-r--r--security/p5-Tie-EncryptedHash/distinfo1
-rw-r--r--security/pad/distinfo1
-rw-r--r--security/pam-mysql/distinfo1
-rw-r--r--security/pam_alreadyloggedin/distinfo1
-rw-r--r--security/pam_ldap/distinfo1
-rw-r--r--security/pam_mkhomedir/distinfo1
-rw-r--r--security/pam_pwdfile/distinfo1
-rw-r--r--security/pamsfs/distinfo1
-rw-r--r--security/pear-Auth/distinfo1
-rw-r--r--security/pear-Auth_HTTP/distinfo1
-rw-r--r--security/pear-Auth_PrefManager/distinfo1
-rw-r--r--security/pear-Crypt_Blowfish/distinfo1
-rw-r--r--security/pear-Crypt_CHAP/distinfo1
-rw-r--r--security/pear-Crypt_HMAC/distinfo1
-rw-r--r--security/pear-Crypt_RC4/distinfo1
-rw-r--r--security/pear-Crypt_RSA/distinfo1
-rw-r--r--security/pear-File_HtAccess/distinfo1
-rw-r--r--security/pear-File_SMBPasswd/distinfo1
-rw-r--r--security/pear-LiveUser/distinfo1
-rw-r--r--security/pear-LiveUser_Admin/distinfo1
-rw-r--r--security/pft/distinfo1
-rw-r--r--security/pgp6/distinfo1
-rw-r--r--security/pgpdump/distinfo1
-rw-r--r--security/php4-cryptopp/distinfo1
-rw-r--r--security/pidentd/distinfo2
-rw-r--r--security/pidgin-encryption/distinfo1
-rw-r--r--security/pidgin-otr/distinfo1
-rw-r--r--security/pinentry/distinfo1
-rw-r--r--security/pks/distinfo1
-rw-r--r--security/poly1305aes/distinfo1
-rw-r--r--security/portscanner/distinfo1
-rw-r--r--security/ppars/distinfo1
-rw-r--r--security/proxycheck/distinfo1
-rw-r--r--security/pwauth/distinfo1
-rw-r--r--security/pwman/distinfo1
-rw-r--r--security/pxytest/distinfo1
-rw-r--r--security/py-crack/distinfo1
-rw-r--r--security/py-openssl/distinfo1
-rw-r--r--security/py-posix1e/distinfo1
-rw-r--r--security/py-twistedConch/distinfo1
-rw-r--r--security/qca-tls/distinfo1
-rw-r--r--security/qident/distinfo1
-rw-r--r--security/qtfw/distinfo1
-rw-r--r--security/quintuple-agent/distinfo1
-rw-r--r--security/racoon2/distinfo1
-rw-r--r--security/rain/distinfo1
-rw-r--r--security/rc5pipe/distinfo1
-rw-r--r--security/revelation/distinfo1
-rw-r--r--security/rkhunter/distinfo1
-rw-r--r--security/saferpay/distinfo1
-rw-r--r--security/samhain/distinfo1
-rw-r--r--security/sasp/distinfo1
-rw-r--r--security/scanlogd/distinfo1
-rw-r--r--security/scanssh/distinfo1
-rw-r--r--security/secpanel/distinfo1
-rw-r--r--security/sectok/distinfo1
-rw-r--r--security/secure_delete/distinfo1
-rw-r--r--security/sfs/distinfo1
-rw-r--r--security/sha/distinfo1
-rw-r--r--security/signing-party/distinfo2
-rw-r--r--security/skip/distinfo1
-rw-r--r--security/sks/distinfo2
-rw-r--r--security/slush/distinfo1
-rw-r--r--security/smtpmap/distinfo1
-rw-r--r--security/smtpscan/distinfo1
-rw-r--r--security/snort-rep/distinfo1
-rw-r--r--security/snort_inline/distinfo2
-rw-r--r--security/snortreport/distinfo1
-rw-r--r--security/snortsms/distinfo1
-rw-r--r--security/squidclam/distinfo1
-rw-r--r--security/srm/distinfo1
-rw-r--r--security/sscep/distinfo1
-rw-r--r--security/ssh-multiadd/distinfo1
-rw-r--r--security/ssh2/distinfo1
-rw-r--r--security/ssh_askpass_gtk2/distinfo1
-rw-r--r--security/sslproxy/distinfo1
-rw-r--r--security/sslsniffer/distinfo1
-rw-r--r--security/sst/distinfo1
-rw-r--r--security/starttls/distinfo1
-rw-r--r--security/stegdetect/distinfo1
-rw-r--r--security/stunnel/distinfo1
-rw-r--r--security/subweb/distinfo1
-rw-r--r--security/sudo/distinfo1
-rw-r--r--security/sudoscript/distinfo1
-rw-r--r--security/sudosh/distinfo1
-rw-r--r--security/sudosh2/distinfo1
-rw-r--r--security/sudosh3/distinfo1
-rw-r--r--security/swatch/distinfo1
-rw-r--r--security/termlog/distinfo1
-rw-r--r--security/tinyca/distinfo1
-rw-r--r--security/tinysu/distinfo1
-rw-r--r--security/tlswrap/distinfo1
-rw-r--r--security/tor/distinfo1
-rw-r--r--security/unicornscan/distinfo1
-rw-r--r--security/vida/distinfo1
-rw-r--r--security/vpnd/distinfo1
-rw-r--r--security/vscan/distinfo1
-rw-r--r--security/vxquery/distinfo1
-rw-r--r--security/webfwlog/distinfo2
-rw-r--r--security/wipe/distinfo1
-rw-r--r--security/xca/distinfo1
-rw-r--r--security/xmlsec/distinfo1
-rw-r--r--security/xmlsec1/distinfo1
-rw-r--r--security/xspy/distinfo1
-rw-r--r--security/yafic/distinfo1
-rw-r--r--security/yersinia/distinfo1
-rw-r--r--security/zebedee/distinfo1
-rw-r--r--security/zombiezapper/distinfo1
267 files changed, 276 insertions, 0 deletions
diff --git a/security/ADMsnmp/distinfo b/security/ADMsnmp/distinfo
index eea8339f1231..cfeee8dcccf8 100644
--- a/security/ADMsnmp/distinfo
+++ b/security/ADMsnmp/distinfo
@@ -1,2 +1,3 @@
MD5 (ADMsnmp.0.1.tgz) = 1b6909ab6ebaaaec49444f51d3162de2
+SHA256 (ADMsnmp.0.1.tgz) = 70157ae73ff7a6c388278e4562e00f724236f27249e7eaea495d56d3b8107b3a
SIZE (ADMsnmp.0.1.tgz) = 6740
diff --git a/security/IMHear/distinfo b/security/IMHear/distinfo
index 9abcab541ab6..fe0fadc09ca6 100644
--- a/security/IMHear/distinfo
+++ b/security/IMHear/distinfo
@@ -1,2 +1,3 @@
MD5 (IMHear-1.0.tar.gz) = 47ddcf45aab7f7ed9c485a750fe89d2b
+SHA256 (IMHear-1.0.tar.gz) = 03abe6883c7f83c0d42dcbedaba75257fea4bb0f463ac307f3da6a06b656dc37
SIZE (IMHear-1.0.tar.gz) = 18983
diff --git a/security/aafid2/distinfo b/security/aafid2/distinfo
index e3a258cead96..9c7b200c588b 100644
--- a/security/aafid2/distinfo
+++ b/security/aafid2/distinfo
@@ -1,2 +1,3 @@
MD5 (aafid2-0.10.tar.gz) = ac5bfe89ee4e9b1485c41b91af072d46
+SHA256 (aafid2-0.10.tar.gz) = 0790ec3c2a9d54d716ac14f299330ea2472623d7f4b2419781dfacc1d8ef40bd
SIZE (aafid2-0.10.tar.gz) = 1476810
diff --git a/security/aescrypt/distinfo b/security/aescrypt/distinfo
index c1b30b67873e..0e749639a2dd 100644
--- a/security/aescrypt/distinfo
+++ b/security/aescrypt/distinfo
@@ -1,2 +1,3 @@
MD5 (aescrypt-0.7.tar.gz) = cbec5d7f00a289944397a8079c1d3c6c
+SHA256 (aescrypt-0.7.tar.gz) = 7b17656cbbd76700d313a1c36824a197dfb776cadcbf3a748da5ee3d0791b92d
SIZE (aescrypt-0.7.tar.gz) = 62455
diff --git a/security/aide/distinfo b/security/aide/distinfo
index 78ab0f1b76b8..b19c82ad36c4 100644
--- a/security/aide/distinfo
+++ b/security/aide/distinfo
@@ -1 +1,3 @@
MD5 (aide-0.10.tar.gz) = 39eb7d21064cac7b409c45d038b86cd8
+SHA256 (aide-0.10.tar.gz) = 4819b9b46acaedb5293c87fc7c742a89dcb6f63b71b1fcdeb81349fb41f2935c
+SIZE (aide-0.10.tar.gz) = 234184
diff --git a/security/aimsniff/distinfo b/security/aimsniff/distinfo
index 3ca0af03bb00..c983877492f4 100644
--- a/security/aimsniff/distinfo
+++ b/security/aimsniff/distinfo
@@ -1,2 +1,3 @@
MD5 (aimsniff-0.9d.tar.gz) = 14030a37fb4a522c1dd5c51665ba2b21
+SHA256 (aimsniff-0.9d.tar.gz) = 11ce4cd3e1dcdabee0319dbb8a52c176debfbcd59c0c0c913078bb4b85619ac1
SIZE (aimsniff-0.9d.tar.gz) = 24044
diff --git a/security/altivore/distinfo b/security/altivore/distinfo
index 13d15941a0f4..c10db81c9561 100644
--- a/security/altivore/distinfo
+++ b/security/altivore/distinfo
@@ -1,2 +1,3 @@
MD5 (altivore.c) = 47ffe63b1c63db71c42a23e5af91d45d
+SHA256 (altivore.c) = 134812ff2689357983ee154069b5fe5f7516482417fde58b9efbe75da8741814
SIZE (altivore.c) = 57220
diff --git a/security/amap/distinfo b/security/amap/distinfo
index f684f82acc8c..f8709e1567da 100644
--- a/security/amap/distinfo
+++ b/security/amap/distinfo
@@ -1,2 +1,3 @@
MD5 (amap-5.2.tar.gz) = e3b1f5ebd24aac03aacb38ec183eb426
+SHA256 (amap-5.2.tar.gz) = 0ca1d5e9feab7d44af39dc058a688a0636f8e798315ee742847c4057e4467fb6
SIZE (amap-5.2.tar.gz) = 262875
diff --git a/security/amavis-stats/distinfo b/security/amavis-stats/distinfo
index 771dc2feedd4..2ab50db93fed 100644
--- a/security/amavis-stats/distinfo
+++ b/security/amavis-stats/distinfo
@@ -1,2 +1,3 @@
MD5 (amavis-stats-0.1.12.tar.gz) = b85063b3bb8ecdb03d1b7aebf0c0a6cd
+SHA256 (amavis-stats-0.1.12.tar.gz) = 0c802f43a0107cd094c422c9771133bef6d4a2b36e5676ed7d02f2e91787be1b
SIZE (amavis-stats-0.1.12.tar.gz) = 60626
diff --git a/security/amavisd-new/distinfo b/security/amavisd-new/distinfo
index 86f85fb4c741..b5f838a5a2c8 100644
--- a/security/amavisd-new/distinfo
+++ b/security/amavisd-new/distinfo
@@ -1,2 +1,3 @@
MD5 (amavisd-new-2.3.3.tar.gz) = 0b02df514c1a2bf8af346bc9c7e97111
+SHA256 (amavisd-new-2.3.3.tar.gz) = 8c6d78cc0a703f0aa36d52fdf833e074c6adca2d21bd334ef381f9e9c92b8f0b
SIZE (amavisd-new-2.3.3.tar.gz) = 772280
diff --git a/security/apg/distinfo b/security/apg/distinfo
index 61ef67ce484d..211a4a414421 100644
--- a/security/apg/distinfo
+++ b/security/apg/distinfo
@@ -1,2 +1,3 @@
MD5 (apg-2.3.0b.tar.gz) = bd82400a5a731070ce895313576afe24
+SHA256 (apg-2.3.0b.tar.gz) = d1e52029709e2d7f9cb99bedce3e02ee7a63cff7b8e2b4c2bc55b3dc03c28b92
SIZE (apg-2.3.0b.tar.gz) = 109995
diff --git a/security/authforce/distinfo b/security/authforce/distinfo
index bffc661eb7c9..8ba9ba622cb4 100644
--- a/security/authforce/distinfo
+++ b/security/authforce/distinfo
@@ -1,2 +1,3 @@
MD5 (authforce-0.9.6.tar.bz2) = 80afaa64afb43ddbecf0209e4d109124
+SHA256 (authforce-0.9.6.tar.bz2) = de8e897abaaacd459beb8cf9ea0ed44c1c9e6872dfc2abae8ce938658b05b0d4
SIZE (authforce-0.9.6.tar.bz2) = 150359
diff --git a/security/autossh/distinfo b/security/autossh/distinfo
index cccdeb5fd64f..f8f78ce211dd 100644
--- a/security/autossh/distinfo
+++ b/security/autossh/distinfo
@@ -1,2 +1,3 @@
MD5 (autossh-1.3.tgz) = 0e7ec62eeca5d1b197f3ef2d0f0d417f
+SHA256 (autossh-1.3.tgz) = 9b171cdf9334381f11d088a3ea5d07c58a3146de352d9d9891a72038fcc3c794
SIZE (autossh-1.3.tgz) = 23203
diff --git a/security/avcheck/distinfo b/security/avcheck/distinfo
index f22aae36dbd9..57acfaacce3e 100644
--- a/security/avcheck/distinfo
+++ b/security/avcheck/distinfo
@@ -1,2 +1,3 @@
MD5 (avcheck-0.9.tar.gz) = fba30c3992c97d93d07daeaa46f4df80
+SHA256 (avcheck-0.9.tar.gz) = 43867c8564e3df38aad40e1f328813b6f0a63736c24d46d42650b182963a4ea2
SIZE (avcheck-0.9.tar.gz) = 46934
diff --git a/security/barnyard/distinfo b/security/barnyard/distinfo
index b819beeefb07..9926347d35e8 100644
--- a/security/barnyard/distinfo
+++ b/security/barnyard/distinfo
@@ -1,2 +1,3 @@
MD5 (barnyard-0.2.0.tar.gz) = be3283028cf414b52b220308ceb411e9
+SHA256 (barnyard-0.2.0.tar.gz) = 09e0f8e095e79cfe70ea069d13e7d02521a504a1f400a45556a634dccfd31a3a
SIZE (barnyard-0.2.0.tar.gz) = 161543
diff --git a/security/bfbtester/distinfo b/security/bfbtester/distinfo
index 380a1b50ce7c..f8efd2217cfb 100644
--- a/security/bfbtester/distinfo
+++ b/security/bfbtester/distinfo
@@ -1,2 +1,3 @@
MD5 (bfbtester-2.0.1.tar.gz) = 88b50a026c817e9cc391dddb71216a3e
+SHA256 (bfbtester-2.0.1.tar.gz) = 08f98f7aa242fb968c10351d0efc5e9093a5cd3ac57e45aa3e3105553c1cfaa0
SIZE (bfbtester-2.0.1.tar.gz) = 70897
diff --git a/security/borzoi/distinfo b/security/borzoi/distinfo
index 06e244f0e746..0df01d2f4521 100644
--- a/security/borzoi/distinfo
+++ b/security/borzoi/distinfo
@@ -1,2 +1,3 @@
MD5 (borZoi-1.0.2.tar.gz) = 31e7b8d243d14c20cc4a0d09f3ae4111
+SHA256 (borZoi-1.0.2.tar.gz) = 69723ad61057c1f6c67a092db856ac0751c2f95d97edb44fd8a1dc0860af2ab7
SIZE (borZoi-1.0.2.tar.gz) = 605532
diff --git a/security/bugs/distinfo b/security/bugs/distinfo
index ff3bdab95605..a1af89b3a54e 100644
--- a/security/bugs/distinfo
+++ b/security/bugs/distinfo
@@ -1,2 +1,3 @@
MD5 (bugs-4.1.1.tgz) = 73e9ad93e81a19fb617cfe102315e1a4
+SHA256 (bugs-4.1.1.tgz) = 74d311e8b03df540e5d37432cb4002419a308c0ef433f383af138e5a9d947c09
SIZE (bugs-4.1.1.tgz) = 495080
diff --git a/security/calife-devel/distinfo b/security/calife-devel/distinfo
index f051e081ea94..4c46f8201453 100644
--- a/security/calife-devel/distinfo
+++ b/security/calife-devel/distinfo
@@ -1,2 +1,3 @@
MD5 (calife-3.0pre5.tar.bz2) = 6b72ac22611f6f630e28b22bcab11513
+SHA256 (calife-3.0pre5.tar.bz2) = e485ad9db17ef4b73efa9d422fa61667a135b2c2148dca312d6dd557faffba88
SIZE (calife-3.0pre5.tar.bz2) = 85574
diff --git a/security/calife/distinfo b/security/calife/distinfo
index d4252329f813..0c6da22aba1b 100644
--- a/security/calife/distinfo
+++ b/security/calife/distinfo
@@ -1,2 +1,3 @@
MD5 (calife-2.8.6-p4.tar.bz2) = 490a9e0fe54e35150cdf719e83d5453a
+SHA256 (calife-2.8.6-p4.tar.bz2) = a8921870d620b90e394307ee7162a99347c4121215bce51c2e316e454507ed9c
SIZE (calife-2.8.6-p4.tar.bz2) = 80858
diff --git a/security/ccrypt/distinfo b/security/ccrypt/distinfo
index fd3478a4daec..88da47c6ae06 100644
--- a/security/ccrypt/distinfo
+++ b/security/ccrypt/distinfo
@@ -1,2 +1,3 @@
MD5 (ccrypt-1.7.tar.gz) = 19526e31a7d234e29d54dbcc876605d5
+SHA256 (ccrypt-1.7.tar.gz) = 1bf974c9ee5f20332f0117c5b80784825f505f1a24eb57a10c8195c3ad16540e
SIZE (ccrypt-1.7.tar.gz) = 214189
diff --git a/security/cfs/distinfo b/security/cfs/distinfo
index bf591c7ff236..5bd176181c48 100644
--- a/security/cfs/distinfo
+++ b/security/cfs/distinfo
@@ -1,2 +1,3 @@
MD5 (cfs-1.4.1.tar.gz) = f850c0ded4f4c2d4f929990827e4327d
+SHA256 (cfs-1.4.1.tar.gz) = d5c823d86a2c73019eede7d4e7853e9572f38e42b585428c3f92e75ed60312d8
SIZE (cfs-1.4.1.tar.gz) = 98943
diff --git a/security/chkrootkit/distinfo b/security/chkrootkit/distinfo
index eb19f689af96..23a29e3d6dc1 100644
--- a/security/chkrootkit/distinfo
+++ b/security/chkrootkit/distinfo
@@ -1,2 +1,3 @@
MD5 (chkrootkit-0.46a.tar.gz) = b73fb9e365d2edcd031d65b16e965a18
+SHA256 (chkrootkit-0.46a.tar.gz) = ec23b4be57e08f6c28f646a447a8545f9c612fd4b296133ac9c3c3ac13e1d696
SIZE (chkrootkit-0.46a.tar.gz) = 37140
diff --git a/security/clamav-devel/distinfo b/security/clamav-devel/distinfo
index c6859140171e..b7abb35980f3 100644
--- a/security/clamav-devel/distinfo
+++ b/security/clamav-devel/distinfo
@@ -1,2 +1,3 @@
MD5 (clamav-devel-20051104.tar.gz) = f0018392f83c6bef1c62c6d4c0cbc718
+SHA256 (clamav-devel-20051104.tar.gz) = 946274d954b91b8f6054e318756eef26fb9b49d2ce75005e992dbab52640d066
SIZE (clamav-devel-20051104.tar.gz) = 1686738
diff --git a/security/clusterssh/distinfo b/security/clusterssh/distinfo
index 8548ea47bf85..c07193d4d0a2 100644
--- a/security/clusterssh/distinfo
+++ b/security/clusterssh/distinfo
@@ -1,2 +1,3 @@
MD5 (clusterssh-3.17.1.tar.gz) = 4a1fd1afb7cd17f715c2679374356398
+SHA256 (clusterssh-3.17.1.tar.gz) = e6adfab30cd5b112e54bfb5cb1b8af04ff983077b0ff6528c79a7301d22029c3
SIZE (clusterssh-3.17.1.tar.gz) = 72506
diff --git a/security/cmd5checkpw/distinfo b/security/cmd5checkpw/distinfo
index bcbe42f4c45b..8aa87bb07c94 100644
--- a/security/cmd5checkpw/distinfo
+++ b/security/cmd5checkpw/distinfo
@@ -1,2 +1,3 @@
MD5 (cmd5checkpw-0.22.tar.gz) = 40092caf3608cbc8bd23220b2b28cb52
+SHA256 (cmd5checkpw-0.22.tar.gz) = 26d375a909520aaf980b59f01d994a796c87dfcf317b9dc31284f14ed92032d9
SIZE (cmd5checkpw-0.22.tar.gz) = 24323
diff --git a/security/cryptopp/distinfo b/security/cryptopp/distinfo
index 858dcfe8a823..17eeeee955d3 100644
--- a/security/cryptopp/distinfo
+++ b/security/cryptopp/distinfo
@@ -1,2 +1,3 @@
MD5 (cryptopp521.zip) = 82a00c44235ccbae2bedf9cb16c40ac3
+SHA256 (cryptopp521.zip) = d578d297f1804a6b1c3f9090cc77091e49ae6d0311846a45117e79d4d20c2a39
SIZE (cryptopp521.zip) = 1010937
diff --git a/security/cryptplug/distinfo b/security/cryptplug/distinfo
index 17335d4ad8fc..4a007517dc32 100644
--- a/security/cryptplug/distinfo
+++ b/security/cryptplug/distinfo
@@ -1,2 +1,3 @@
MD5 (cryptplug-0.3.16.tar.gz) = c4f2bda9446dcca6c5ca31cd35bf2290
+SHA256 (cryptplug-0.3.16.tar.gz) = 2d1daffe2a0f58c5f59526a50407e17bd95121b21e15bded08db274cd98cafde
SIZE (cryptplug-0.3.16.tar.gz) = 224964
diff --git a/security/dcetest/distinfo b/security/dcetest/distinfo
index 6c9712dcafbd..7fbb68f126cc 100644
--- a/security/dcetest/distinfo
+++ b/security/dcetest/distinfo
@@ -1,2 +1,3 @@
MD5 (dcetest-1.2.tar.gz) = 5413d6338d8d06ac19703717b4116cb1
+SHA256 (dcetest-1.2.tar.gz) = ffbb04526ee0bf44a9473b3dcc612da556022d5a3544d152f88fba267258ba75
SIZE (dcetest-1.2.tar.gz) = 23366
diff --git a/security/destroy/distinfo b/security/destroy/distinfo
index fbf1abcee37c..a98157541e89 100644
--- a/security/destroy/distinfo
+++ b/security/destroy/distinfo
@@ -1,2 +1,3 @@
MD5 (destroy-20050329.tar.gz) = a0fa484e5181f210d45fcd593aa7e019
+SHA256 (destroy-20050329.tar.gz) = 7214f263c5e800013f5aa095249e53cce876dfa7de8f4a4f02efd64d84b0ad56
SIZE (destroy-20050329.tar.gz) = 4273
diff --git a/security/didentd/distinfo b/security/didentd/distinfo
index 592f3a60de3d..6403a4458972 100644
--- a/security/didentd/distinfo
+++ b/security/didentd/distinfo
@@ -1,2 +1,3 @@
MD5 (didentd-0.2.tar.gz) = 57dcf69b4a3dce6324e14aa29938ba13
+SHA256 (didentd-0.2.tar.gz) = c01955ed367c870e57c46d0bf487d45eeca28b5882c9f569c5ddaf01134f4cd5
SIZE (didentd-0.2.tar.gz) = 93931
diff --git a/security/digest/distinfo b/security/digest/distinfo
index 8c63a06b29e2..21d478a4700a 100644
--- a/security/digest/distinfo
+++ b/security/digest/distinfo
@@ -1,2 +1,3 @@
MD5 (digest-20050323.tar.gz) = 0038d6f6bb1f98e2c8c05e789a9a3b40
+SHA256 (digest-20050323.tar.gz) = eda2a7d75f6a86e497b9cb63cc4a79ff896b05522663971a078427c445edef32
SIZE (digest-20050323.tar.gz) = 144373
diff --git a/security/dirmngr/distinfo b/security/dirmngr/distinfo
index 2a3583572c56..8fafeae21cd2 100644
--- a/security/dirmngr/distinfo
+++ b/security/dirmngr/distinfo
@@ -1,2 +1,3 @@
MD5 (dirmngr-0.9.3.tar.bz2) = 54df92f0548918af89c8c7dcca2d1911
+SHA256 (dirmngr-0.9.3.tar.bz2) = 914c2bc0638951919297d7c99b6a2b6e4ae691fba08e97fbdf42e1e70c8fdade
SIZE (dirmngr-0.9.3.tar.bz2) = 478661
diff --git a/security/dissembler/distinfo b/security/dissembler/distinfo
index 8fe60e7d3521..f2e443625cb0 100644
--- a/security/dissembler/distinfo
+++ b/security/dissembler/distinfo
@@ -1,2 +1,3 @@
MD5 (dissembler_0.9.tgz) = a2e38b0c53f857453a8b4428a7abda4e
+SHA256 (dissembler_0.9.tgz) = fb2a38fe28ea6586bcead0acf918963f051c940af3ab35995ab9e27c6c2e198a
SIZE (dissembler_0.9.tgz) = 4479
diff --git a/security/distcache-devel/distinfo b/security/distcache-devel/distinfo
index 47016c3b6aa1..b1b23a4de871 100644
--- a/security/distcache-devel/distinfo
+++ b/security/distcache-devel/distinfo
@@ -1,2 +1,3 @@
MD5 (distcache-1.5.1.tar.bz2) = 011346e08a617d1cc18746beefe062de
+SHA256 (distcache-1.5.1.tar.bz2) = d20def77b8f1215f0672fdc0eb5a390aa96593399a3a23b99abda7e2f69b0203
SIZE (distcache-1.5.1.tar.bz2) = 491139
diff --git a/security/distcache/distinfo b/security/distcache/distinfo
index 70cbb2544732..ba483ce3734e 100644
--- a/security/distcache/distinfo
+++ b/security/distcache/distinfo
@@ -1,2 +1,3 @@
MD5 (distcache-1.4.5.tar.bz2) = bad485801024f711ad72e83ba1adcd7d
+SHA256 (distcache-1.4.5.tar.bz2) = 6da656badf49772abeb391e08e63ccbab2b5bedeea94d4483da8a3016e1f7e13
SIZE (distcache-1.4.5.tar.bz2) = 371648
diff --git a/security/donkey/distinfo b/security/donkey/distinfo
index 9551b1e3da20..5af0677d57d2 100644
--- a/security/donkey/distinfo
+++ b/security/donkey/distinfo
@@ -1,2 +1,3 @@
MD5 (donkey-0.5.tar.gz) = dd3ebca4504edbcecdde63896d60b7b6
+SHA256 (donkey-0.5.tar.gz) = 670a75c10780052e9b56bf0b47f63bc73b892d6f3c63579a3b0aa02fb28639b8
SIZE (donkey-0.5.tar.gz) = 39723
diff --git a/security/doscan/distinfo b/security/doscan/distinfo
index 3643a4351b62..5598b0fbccb7 100644
--- a/security/doscan/distinfo
+++ b/security/doscan/distinfo
@@ -1,2 +1,3 @@
MD5 (doscan-0.2.9.tar.gz) = 2f2e4ccc952d8736565973b230385fd7
+SHA256 (doscan-0.2.9.tar.gz) = b397626fb14fa59ba4d9c2b466c19212fba5436cbb34956322419c6914901cb7
SIZE (doscan-0.2.9.tar.gz) = 148723
diff --git a/security/dsniff/distinfo b/security/dsniff/distinfo
index ce38eb983f38..5ddb358ca234 100644
--- a/security/dsniff/distinfo
+++ b/security/dsniff/distinfo
@@ -1,2 +1,3 @@
MD5 (dsniff-2.3.tar.gz) = 183e336a45e38013f3af840bddec44b4
+SHA256 (dsniff-2.3.tar.gz) = 82e492455486e655c315f027d393dbeb49ad930804acccdc51b30d57e1294ff5
SIZE (dsniff-2.3.tar.gz) = 126797
diff --git a/security/fakeident/distinfo b/security/fakeident/distinfo
index e1ba11baba9e..2471275034ec 100644
--- a/security/fakeident/distinfo
+++ b/security/fakeident/distinfo
@@ -1,2 +1,3 @@
MD5 (fakeident-1.7.tar.gz) = 3209e0e3ef271a82f1915f6ebec5fcdd
+SHA256 (fakeident-1.7.tar.gz) = a4b4ba77e5509a471a0f825f45214b82458a54b61b7a0b2f8926189cde84d4ec
SIZE (fakeident-1.7.tar.gz) = 7211
diff --git a/security/fcrackzip/distinfo b/security/fcrackzip/distinfo
index 01534ecd7f1c..cd7272b45160 100644
--- a/security/fcrackzip/distinfo
+++ b/security/fcrackzip/distinfo
@@ -1,2 +1,3 @@
MD5 (fcrackzip-0.3.tar.gz) = b45ee7f1491252be1d466036fb433de0
+SHA256 (fcrackzip-0.3.tar.gz) = 0961fbec3ee1ea7bd6e870cd2b2c2d70d89b6d2f1a4b58eb7c39b483c00e5afe
SIZE (fcrackzip-0.3.tar.gz) = 103038
diff --git a/security/finger_mysql/distinfo b/security/finger_mysql/distinfo
index 430c09deb8d9..f31c09ae2f07 100644
--- a/security/finger_mysql/distinfo
+++ b/security/finger_mysql/distinfo
@@ -1,2 +1,3 @@
MD5 (finger_mysql.c) = 780669d83a76c63f40efab6e34716508
+SHA256 (finger_mysql.c) = ebd717866465390bfee524665cb83bae97de1fe2c9627126f562e95dfa530a1c
SIZE (finger_mysql.c) = 11969
diff --git a/security/firewalk/distinfo b/security/firewalk/distinfo
index e6130363a644..a14c8fcf1a93 100644
--- a/security/firewalk/distinfo
+++ b/security/firewalk/distinfo
@@ -1,2 +1,3 @@
MD5 (firewalk-5.0.tgz) = 02412f13218ea052427bbf038a88a026
+SHA256 (firewalk-5.0.tgz) = b39fae47ca85753493cf714ed8099d99652d6cebb880a5ae4f682b3e9be5f6a4
SIZE (firewalk-5.0.tgz) = 80446
diff --git a/security/flawfinder/distinfo b/security/flawfinder/distinfo
index 47656566fb60..a051e72be7e4 100644
--- a/security/flawfinder/distinfo
+++ b/security/flawfinder/distinfo
@@ -1,2 +1,3 @@
MD5 (flawfinder-1.26.tar.gz) = 242a90ecf2f21a709a2425c8771ef38e
+SHA256 (flawfinder-1.26.tar.gz) = c156cf959f7a9c4c10625b1c8ef1ea7336369ee5ba5b1d6bdaeddd1e59a9a630
SIZE (flawfinder-1.26.tar.gz) = 130412
diff --git a/security/fpm/distinfo b/security/fpm/distinfo
index d32aea058530..2f07c6b3416e 100644
--- a/security/fpm/distinfo
+++ b/security/fpm/distinfo
@@ -1,2 +1,3 @@
MD5 (fpm-0.60.tar.gz) = be7655d300c306c8f962f6aad0a60cc5
+SHA256 (fpm-0.60.tar.gz) = bb2c8c44f55edc442c40eac0100aa4b26f8be5fbb6372dc6865933b5435a95f3
SIZE (fpm-0.60.tar.gz) = 294695
diff --git a/security/freebsd-update/distinfo b/security/freebsd-update/distinfo
index 79a3487f6114..fe6dded076e5 100644
--- a/security/freebsd-update/distinfo
+++ b/security/freebsd-update/distinfo
@@ -1,2 +1,3 @@
MD5 (freebsd-update-1.6.tar.gz) = 169380ed2cc0dccd7ec0a33237f1674e
+SHA256 (freebsd-update-1.6.tar.gz) = 5e0ef688b3d278fd680edc3967dfb5fb8afef39517f116fbd6bfacd703b0e3f5
SIZE (freebsd-update-1.6.tar.gz) = 31372
diff --git a/security/fsh/distinfo b/security/fsh/distinfo
index 111680268557..2e92a4c120d4 100644
--- a/security/fsh/distinfo
+++ b/security/fsh/distinfo
@@ -1,2 +1,3 @@
MD5 (fsh-1.2.tar.gz) = 74d7fc65044d1c9c27c6e9edbbde9c68
+SHA256 (fsh-1.2.tar.gz) = 9600882648966272c264cf3f1c41c11c91e704f473af43d8d4e0ac5850298826
SIZE (fsh-1.2.tar.gz) = 152374
diff --git a/security/ftimes/distinfo b/security/ftimes/distinfo
index 2fe3db3b36d6..c70b03a9f658 100644
--- a/security/ftimes/distinfo
+++ b/security/ftimes/distinfo
@@ -1,2 +1,3 @@
MD5 (ftimes-3.5.0.tgz) = 4debca298c5e4040fa0bad427cfea597
+SHA256 (ftimes-3.5.0.tgz) = d27ab5f40428a14650c03a9edd1908170c54b3d85599c9e2cc02138dca0d47d9
SIZE (ftimes-3.5.0.tgz) = 400650
diff --git a/security/fwanalog/distinfo b/security/fwanalog/distinfo
index 444084a96700..1eb524eddcfd 100644
--- a/security/fwanalog/distinfo
+++ b/security/fwanalog/distinfo
@@ -1,2 +1,3 @@
MD5 (fwanalog-0.6.4.tar.gz) = cdac24dc475e9432863240e55459efc9
+SHA256 (fwanalog-0.6.4.tar.gz) = 8ddc4c7ec16e59a27691e25fdd1f266838230ee08c3495fa289db0e7fc008e13
SIZE (fwanalog-0.6.4.tar.gz) = 128787
diff --git a/security/fwlogwatch/distinfo b/security/fwlogwatch/distinfo
index fc37a0dda6c6..043e9ced1363 100644
--- a/security/fwlogwatch/distinfo
+++ b/security/fwlogwatch/distinfo
@@ -1,2 +1,3 @@
MD5 (fwlogwatch-1.0.tar.gz) = 7fff74be5a5c6277b771f6d963e3ac7e
+SHA256 (fwlogwatch-1.0.tar.gz) = d3a68f42cbadfde7a9a26bb7c86d7958f430ad16ac95b9242a032a42475516e9
SIZE (fwlogwatch-1.0.tar.gz) = 105304
diff --git a/security/gaim-encryption/distinfo b/security/gaim-encryption/distinfo
index bdbc71b2262e..ceb4efb66538 100644
--- a/security/gaim-encryption/distinfo
+++ b/security/gaim-encryption/distinfo
@@ -1,2 +1,3 @@
MD5 (gaim-encryption-2.38.tar.gz) = 31efd39c3c245402de36f2baaeda01b4
+SHA256 (gaim-encryption-2.38.tar.gz) = 1c8faad26c206ce508a1e3e52c843f4f5e9cd30251a664a78633d51e539aba41
SIZE (gaim-encryption-2.38.tar.gz) = 543958
diff --git a/security/gaim-otr/distinfo b/security/gaim-otr/distinfo
index 63da3f77bc2c..9d6f3697c6d8 100644
--- a/security/gaim-otr/distinfo
+++ b/security/gaim-otr/distinfo
@@ -1,2 +1,3 @@
MD5 (gaim-otr-2.0.1.tar.gz) = 873568dac983b7182ad3ac6545567377
+SHA256 (gaim-otr-2.0.1.tar.gz) = 990edeb937b5fd118bbe7201557d8c6541f18492e3f318af789231bb652cb08c
SIZE (gaim-otr-2.0.1.tar.gz) = 34691
diff --git a/security/gcipher/distinfo b/security/gcipher/distinfo
index 21a1e4949f5d..1ae681e04402 100644
--- a/security/gcipher/distinfo
+++ b/security/gcipher/distinfo
@@ -1,2 +1,3 @@
MD5 (gcipher-1.0.tar.gz) = b5600f7a5f2a9ae87b228a28ab17d0e9
+SHA256 (gcipher-1.0.tar.gz) = a06b5b34dc88b00cd713e5834b5b240e7df344df41f3200f6e2b5693b28bc369
SIZE (gcipher-1.0.tar.gz) = 18125
diff --git a/security/gnome-password-generator/distinfo b/security/gnome-password-generator/distinfo
index 6db23f793297..d40144213d61 100644
--- a/security/gnome-password-generator/distinfo
+++ b/security/gnome-password-generator/distinfo
@@ -1,2 +1,3 @@
MD5 (gnome-password-generator-1.4.tar.gz) = a2a043a93ce04f3bb798afded8bfd329
+SHA256 (gnome-password-generator-1.4.tar.gz) = e962fe93811b8403354c72e3b19926d01c75d86c621958ae70d217bb1f6b896f
SIZE (gnome-password-generator-1.4.tar.gz) = 20767
diff --git a/security/gpgme/distinfo b/security/gpgme/distinfo
index ec59b2a48b4e..e7c610c4e2e0 100644
--- a/security/gpgme/distinfo
+++ b/security/gpgme/distinfo
@@ -1,2 +1,3 @@
MD5 (gpgme-1.0.3.tar.gz) = 4d33cbdf844fcee1c724e4cf2a32dd11
+SHA256 (gpgme-1.0.3.tar.gz) = 376796ba50ee251af63c1fe2aa17603aaac04b64527ba3bc89e4fa023322282f
SIZE (gpgme-1.0.3.tar.gz) = 837866
diff --git a/security/gpgme03/distinfo b/security/gpgme03/distinfo
index f992ae8f8519..3b727d33b185 100644
--- a/security/gpgme03/distinfo
+++ b/security/gpgme03/distinfo
@@ -1,2 +1,3 @@
MD5 (gpgme-0.3.16.tar.gz) = 0476b219695ea25cb2a97b18b717e381
+SHA256 (gpgme-0.3.16.tar.gz) = 2b3e77c78027ea0e706b62c34b8e6207e381f122beae331f97abb104542a1ce4
SIZE (gpgme-0.3.16.tar.gz) = 679430
diff --git a/security/gringotts/distinfo b/security/gringotts/distinfo
index 5342c0a28641..adc181aa6433 100644
--- a/security/gringotts/distinfo
+++ b/security/gringotts/distinfo
@@ -1,2 +1,3 @@
MD5 (gringotts-1.2.8.tar.bz2) = f84add2aadca642a354105f63c117dec
+SHA256 (gringotts-1.2.8.tar.bz2) = cc4640cf57f0dc31799a6a4db44b9d9a06ee08be14f1c565512db28d3ae8d6f0
SIZE (gringotts-1.2.8.tar.bz2) = 174175
diff --git a/security/gsasl/distinfo b/security/gsasl/distinfo
index cdd1c9820c0a..3e79069aa112 100644
--- a/security/gsasl/distinfo
+++ b/security/gsasl/distinfo
@@ -1,2 +1,3 @@
MD5 (gsasl-0.2.10.tar.gz) = c66e669188c3d4e1822c67be83f774e7
+SHA256 (gsasl-0.2.10.tar.gz) = 65852d74699a66ac1fceecfb9265f34a2c157cba10313698a7656567f4800191
SIZE (gsasl-0.2.10.tar.gz) = 2684593
diff --git a/security/gtkpasman/distinfo b/security/gtkpasman/distinfo
index 954b2ae39685..722fe036da62 100644
--- a/security/gtkpasman/distinfo
+++ b/security/gtkpasman/distinfo
@@ -1,2 +1,3 @@
MD5 (gtkpasman-0.7.tar.gz) = f44b33d095e998279473a3879d797562
+SHA256 (gtkpasman-0.7.tar.gz) = 0f096d44822dfd6a34a85a84a22bc5f14c69c8fdea039f8e8cb9f38aa0b642b6
SIZE (gtkpasman-0.7.tar.gz) = 106964
diff --git a/security/hackbot/distinfo b/security/hackbot/distinfo
index beff13ca782b..57a9fa324556 100644
--- a/security/hackbot/distinfo
+++ b/security/hackbot/distinfo
@@ -1,2 +1,3 @@
MD5 (hackbot-2.21.tgz) = 011944285e4570b476e244cf2b9fc7b4
+SHA256 (hackbot-2.21.tgz) = 6e02864a2d4607c4018203e1b194937963931c1110839442c34f41bf1a20afdf
SIZE (hackbot-2.21.tgz) = 42688
diff --git a/security/hashish/distinfo b/security/hashish/distinfo
index e7712ad81641..30efcec3fde8 100644
--- a/security/hashish/distinfo
+++ b/security/hashish/distinfo
@@ -1,2 +1,3 @@
MD5 (Hashish-1.1a.tar.gz) = a35ca32d919127f413f4c035e88b58b3
+SHA256 (Hashish-1.1a.tar.gz) = 9771ae8eca93c15c21042212ef19191553c565abdc20c3dbe2f783e428dc6fcb
SIZE (Hashish-1.1a.tar.gz) = 73594
diff --git a/security/heimdal/distinfo b/security/heimdal/distinfo
index 68a02b649ab8..df28f37d378c 100644
--- a/security/heimdal/distinfo
+++ b/security/heimdal/distinfo
@@ -1,2 +1,3 @@
MD5 (heimdal-0.6.3.tar.gz) = 2265fd2d4573dd3a8da45ce62519e48b
+SHA256 (heimdal-0.6.3.tar.gz) = c781fe1d0c50b637695f230ed5eb46e26e65217c599a87208675639117fe0e12
SIZE (heimdal-0.6.3.tar.gz) = 3333604
diff --git a/security/hlfl/distinfo b/security/hlfl/distinfo
index be2988189f8d..80c3713ee5a5 100644
--- a/security/hlfl/distinfo
+++ b/security/hlfl/distinfo
@@ -1,2 +1,3 @@
MD5 (hlfl-0.60.1.tar.gz) = 7562100666fc40ee7186b8386ae03cee
+SHA256 (hlfl-0.60.1.tar.gz) = 5572b42ae5d13fe15b230ff23541c031f4b4ddb5e0082ff772a85e94a5046549
SIZE (hlfl-0.60.1.tar.gz) = 104913
diff --git a/security/hmap/distinfo b/security/hmap/distinfo
index 09777bf2db79..451af88e1729 100644
--- a/security/hmap/distinfo
+++ b/security/hmap/distinfo
@@ -1,2 +1,3 @@
MD5 (hmap.tar.gz) = 83db5c76e7f466d0901a37616fc215f6
+SHA256 (hmap.tar.gz) = 98e3c88bb716862324b564a4522bae25648560a3654cca0f8d5e743e4e6d5629
SIZE (hmap.tar.gz) = 32394
diff --git a/security/hostsentry/distinfo b/security/hostsentry/distinfo
index 68ff1991f974..aff229d05aad 100644
--- a/security/hostsentry/distinfo
+++ b/security/hostsentry/distinfo
@@ -1,2 +1,3 @@
MD5 (hostsentry-0.02.tar.gz) = 3de0bbb7d456bb53683de56dfdf98362
+SHA256 (hostsentry-0.02.tar.gz) = ae72db926a73b826617e8d2836f0f1b35c6cebaf43eaaa07ed9605e3111f9a81
SIZE (hostsentry-0.02.tar.gz) = 33983
diff --git a/security/hydra/distinfo b/security/hydra/distinfo
index 16e1a2d6c1bc..1f74bc3b95d2 100644
--- a/security/hydra/distinfo
+++ b/security/hydra/distinfo
@@ -1,2 +1,3 @@
MD5 (hydra-5.0-src.tar.gz) = 792a9c6ec9e811f1559ee610b4428743
+SHA256 (hydra-5.0-src.tar.gz) = baec613ba084bd795a12343572664aa980735a780e840159830a14761dfb21f0
SIZE (hydra-5.0-src.tar.gz) = 188904
diff --git a/security/ident2/distinfo b/security/ident2/distinfo
index e9eb426c5440..89895c9740e2 100644
--- a/security/ident2/distinfo
+++ b/security/ident2/distinfo
@@ -1,2 +1,3 @@
MD5 (ident2-v1.04_FINAL.tar.bz2) = 1b9966d289d64976fd12529c26470508
+SHA256 (ident2-v1.04_FINAL.tar.bz2) = 2dd4467dfb6d2565a3885596f017ce0deb7a8ca6d5aa355bae9da2dd89f8b8fe
SIZE (ident2-v1.04_FINAL.tar.bz2) = 34968
diff --git a/security/ifd-devkit/distinfo b/security/ifd-devkit/distinfo
index 04e76b0336ae..e4657659cbb2 100644
--- a/security/ifd-devkit/distinfo
+++ b/security/ifd-devkit/distinfo
@@ -1,2 +1,3 @@
MD5 (ifd-devkit-1.0.0.tar.gz) = 0531600fa02117060e461ec61d4662cd
+SHA256 (ifd-devkit-1.0.0.tar.gz) = b6be7eaaa68a1965197a572bc1fe6eaf19a2f9d3b4f7118a10602a0d9ec21423
SIZE (ifd-devkit-1.0.0.tar.gz) = 26107
diff --git a/security/ifd-gempc410/distinfo b/security/ifd-gempc410/distinfo
index d377f1c7021c..5af724dd5bd0 100644
--- a/security/ifd-gempc410/distinfo
+++ b/security/ifd-gempc410/distinfo
@@ -1,2 +1,3 @@
MD5 (ifd-gempc-0.9.3.tar.gz) = 4ec32085972f365b1a115e653b04bcf6
+SHA256 (ifd-gempc-0.9.3.tar.gz) = f2781ca0b8a49b36cf3e7435289cc7281f77e9ee9f43d423e84683fc5d335a39
SIZE (ifd-gempc-0.9.3.tar.gz) = 301817
diff --git a/security/ifd-gpr400/distinfo b/security/ifd-gpr400/distinfo
index 5e4a74bde249..7bba11e2ba2a 100644
--- a/security/ifd-gpr400/distinfo
+++ b/security/ifd-gpr400/distinfo
@@ -1,2 +1,3 @@
MD5 (ifd-gpr400-0.3.tar.gz) = 3c990234519aad05ffb1c0fb4c7b0a1c
+SHA256 (ifd-gpr400-0.3.tar.gz) = 4e3c7319e9bf43ba723a75d74d5ef0107e99960b10c17405078a4c38c6e85176
SIZE (ifd-gpr400-0.3.tar.gz) = 16453
diff --git a/security/ifd-slb_rf60/distinfo b/security/ifd-slb_rf60/distinfo
index 0a044a85d2ed..878f048e0914 100644
--- a/security/ifd-slb_rf60/distinfo
+++ b/security/ifd-slb_rf60/distinfo
@@ -1 +1,3 @@
MD5 (slb_rf60-drv-2.2.0.tar.gz) = 3f6866fd52f166bbed026a1292a5a621
+SHA256 (slb_rf60-drv-2.2.0.tar.gz) = 2e24e1aaa6ab1cf7e9136c2ec1dd374cfa99e75f22aa661add52477380b7aab4
+SIZE (slb_rf60-drv-2.2.0.tar.gz) = 16651
diff --git a/security/ike-scan/distinfo b/security/ike-scan/distinfo
index 7523fe9a9f64..336805d4794e 100644
--- a/security/ike-scan/distinfo
+++ b/security/ike-scan/distinfo
@@ -1,2 +1,3 @@
MD5 (ike-scan-1.8.tar.gz) = 961310e6f3c07d26c90447e392dfb97e
+SHA256 (ike-scan-1.8.tar.gz) = fc7b4aea32e4cf577411237410323c8bc327f65e54b88184b1a85118d79c918c
SIZE (ike-scan-1.8.tar.gz) = 1376995
diff --git a/security/integrit/distinfo b/security/integrit/distinfo
index 2dc3e6a06f30..fc10cf7efe88 100644
--- a/security/integrit/distinfo
+++ b/security/integrit/distinfo
@@ -1,2 +1,3 @@
MD5 (integrit-3.02.00.tar.gz) = 062db01161187184f7c85f754ab6f7a5
+SHA256 (integrit-3.02.00.tar.gz) = c59e172e90e171a175dd680b4443cd1d15e473d781b1f150bb477d8293569ba5
SIZE (integrit-3.02.00.tar.gz) = 251649
diff --git a/security/ipfilter2dshield/distinfo b/security/ipfilter2dshield/distinfo
index 132acf439bb1..6e8730125ac6 100644
--- a/security/ipfilter2dshield/distinfo
+++ b/security/ipfilter2dshield/distinfo
@@ -1,2 +1,3 @@
MD5 (dshield-freebsd.pl.txt) = 883d9f1516dfefe3ec01c0dab9df9917
+SHA256 (dshield-freebsd.pl.txt) = cff5fbf1b344e6f466d11d58cf05f77ddab0b8f180dfb87f5d0d81205ad7fa2d
SIZE (dshield-freebsd.pl.txt) = 15458
diff --git a/security/ipfmeta/distinfo b/security/ipfmeta/distinfo
index 6c9e2d9c5850..4a9b81ee383d 100644
--- a/security/ipfmeta/distinfo
+++ b/security/ipfmeta/distinfo
@@ -1,2 +1,3 @@
MD5 (ipfmeta-1.3.tar.gz) = d3df8e372a1d9fb04d4e0c907daf16fc
+SHA256 (ipfmeta-1.3.tar.gz) = e39f43389e86746db39afacbb6d334027c21ef44d2483de085aa7e5cac30f848
SIZE (ipfmeta-1.3.tar.gz) = 4501
diff --git a/security/ipfw2dshield/distinfo b/security/ipfw2dshield/distinfo
index bda1ddaa6567..3a65b88b520d 100644
--- a/security/ipfw2dshield/distinfo
+++ b/security/ipfw2dshield/distinfo
@@ -1,2 +1,3 @@
MD5 (ipfw2dshield-0.5.tar.gz) = a8cf7c02289877152643374cd105a95d
+SHA256 (ipfw2dshield-0.5.tar.gz) = 823ec295d6a18b258a3e71d2423c869307e6bb45711e43eaf63599f716c77486
SIZE (ipfw2dshield-0.5.tar.gz) = 17225
diff --git a/security/ipguard/distinfo b/security/ipguard/distinfo
index fd464aedebb8..8827f24e4010 100644
--- a/security/ipguard/distinfo
+++ b/security/ipguard/distinfo
@@ -1 +1,3 @@
MD5 (ipguard-0.04.tar.gz) = 00bff6650e3908e9fa352d48d1574850
+SHA256 (ipguard-0.04.tar.gz) = 9316d69010027c14f73e237e4b3584b8c1d86552c59e45df132470a0bf74c8ac
+SIZE (ipguard-0.04.tar.gz) = 11169
diff --git a/security/jailaudit/distinfo b/security/jailaudit/distinfo
index 6c7a63d0567b..b82fb2d87a3c 100644
--- a/security/jailaudit/distinfo
+++ b/security/jailaudit/distinfo
@@ -1,2 +1,3 @@
MD5 (jailaudit-1.1.tar.bz2) = 32f5b1973cc9eaa88b0e05792499a0c7
+SHA256 (jailaudit-1.1.tar.bz2) = 7e8b855c71700cda28829eecf1a5baf20e7e16459adc5e4397fc24203a437bcc
SIZE (jailaudit-1.1.tar.bz2) = 2512
diff --git a/security/keyprint/distinfo b/security/keyprint/distinfo
index efe2f71653d8..6ab1a7266ab4 100644
--- a/security/keyprint/distinfo
+++ b/security/keyprint/distinfo
@@ -1,2 +1,3 @@
MD5 (keyprint-1.0.tar.gz) = e142a207c6c33a60b5940a8050dc9ea9
+SHA256 (keyprint-1.0.tar.gz) = 7712b4c36e5e2064f9bcf7d0e871dfbd04c33fe43721907a2604ffa96b81bf58
SIZE (keyprint-1.0.tar.gz) = 8779
diff --git a/security/kgpg/distinfo b/security/kgpg/distinfo
index 1cda377c64af..eda27aa19507 100644
--- a/security/kgpg/distinfo
+++ b/security/kgpg/distinfo
@@ -1,2 +1,3 @@
MD5 (kgpg-1.0.0.tar.gz) = 31c4b81aaef875be22377022d376b822
+SHA256 (kgpg-1.0.0.tar.gz) = b72dc1ae61dbe44eaa6d214f63f096d6bd3db41806656755e1c76780cb6c1298
SIZE (kgpg-1.0.0.tar.gz) = 957185
diff --git a/security/knocker/distinfo b/security/knocker/distinfo
index 6d72d86a1760..6dcad7995bbb 100644
--- a/security/knocker/distinfo
+++ b/security/knocker/distinfo
@@ -1,2 +1,3 @@
MD5 (knocker-0.7.1.tar.gz) = 53d1a036071ceccb6500c0292feafacd
+SHA256 (knocker-0.7.1.tar.gz) = db6f2a9e9705e3b678b9fd7fdd32ccdf13ab3f2dba2a6d053530a2faf67faf8d
SIZE (knocker-0.7.1.tar.gz) = 72132
diff --git a/security/krb4/distinfo b/security/krb4/distinfo
index 8f6de4539394..c7cd7a7a062f 100644
--- a/security/krb4/distinfo
+++ b/security/krb4/distinfo
@@ -1,2 +1,3 @@
MD5 (krb4-1.2.1.tar.gz) = 0a18ef26ec7ab67082d43797ebd23a62
+SHA256 (krb4-1.2.1.tar.gz) = 522d77890385db1d52589d6db611c5b352800a895e6ef54af4cb3014c6093dee
SIZE (krb4-1.2.1.tar.gz) = 1876149
diff --git a/security/krb5-16/distinfo b/security/krb5-16/distinfo
index bbdb42f4f731..bb45a5e8048e 100644
--- a/security/krb5-16/distinfo
+++ b/security/krb5-16/distinfo
@@ -1,2 +1,3 @@
MD5 (krb5-1.4.3-signed.tar) = 6c805139a4108fbb82fa4adba557a448
+SHA256 (krb5-1.4.3-signed.tar) = 86f246877cc912ae6a82b6bb16217e54ec31fe46ae33a39a42b3f062bb5e6cbe
SIZE (krb5-1.4.3-signed.tar) = 7290880
diff --git a/security/krb5-17/distinfo b/security/krb5-17/distinfo
index bbdb42f4f731..bb45a5e8048e 100644
--- a/security/krb5-17/distinfo
+++ b/security/krb5-17/distinfo
@@ -1,2 +1,3 @@
MD5 (krb5-1.4.3-signed.tar) = 6c805139a4108fbb82fa4adba557a448
+SHA256 (krb5-1.4.3-signed.tar) = 86f246877cc912ae6a82b6bb16217e54ec31fe46ae33a39a42b3f062bb5e6cbe
SIZE (krb5-1.4.3-signed.tar) = 7290880
diff --git a/security/krb5-appl/distinfo b/security/krb5-appl/distinfo
index bbdb42f4f731..bb45a5e8048e 100644
--- a/security/krb5-appl/distinfo
+++ b/security/krb5-appl/distinfo
@@ -1,2 +1,3 @@
MD5 (krb5-1.4.3-signed.tar) = 6c805139a4108fbb82fa4adba557a448
+SHA256 (krb5-1.4.3-signed.tar) = 86f246877cc912ae6a82b6bb16217e54ec31fe46ae33a39a42b3f062bb5e6cbe
SIZE (krb5-1.4.3-signed.tar) = 7290880
diff --git a/security/krb5/distinfo b/security/krb5/distinfo
index bbdb42f4f731..bb45a5e8048e 100644
--- a/security/krb5/distinfo
+++ b/security/krb5/distinfo
@@ -1,2 +1,3 @@
MD5 (krb5-1.4.3-signed.tar) = 6c805139a4108fbb82fa4adba557a448
+SHA256 (krb5-1.4.3-signed.tar) = 86f246877cc912ae6a82b6bb16217e54ec31fe46ae33a39a42b3f062bb5e6cbe
SIZE (krb5-1.4.3-signed.tar) = 7290880
diff --git a/security/kripp/distinfo b/security/kripp/distinfo
index 0ef309ce9cc4..0a1afd083187 100644
--- a/security/kripp/distinfo
+++ b/security/kripp/distinfo
@@ -1,2 +1,3 @@
MD5 (kripp-0.5.tar.gz) = 697c66aad367def18c9e8165b64ae4ca
+SHA256 (kripp-0.5.tar.gz) = 4db6cde02174f0913d0156f57e87d4c43980abd566c7eae2e31b852900f9652a
SIZE (kripp-0.5.tar.gz) = 10942
diff --git a/security/kssh/distinfo b/security/kssh/distinfo
index e285362f126e..6a0f6e66f367 100644
--- a/security/kssh/distinfo
+++ b/security/kssh/distinfo
@@ -1,2 +1,3 @@
MD5 (kssh-0.7.tar.gz) = 89cc9a24d0d20fa1211894961a6fc662
+SHA256 (kssh-0.7.tar.gz) = 18e9c7a185ce3eb31326ec39d48d42b7a3cc02feb69cc051b7e465a4bc2a84ba
SIZE (kssh-0.7.tar.gz) = 504183
diff --git a/security/l0pht-watch/distinfo b/security/l0pht-watch/distinfo
index ba8d1fdc1bc4..e60a159882eb 100644
--- a/security/l0pht-watch/distinfo
+++ b/security/l0pht-watch/distinfo
@@ -1,2 +1,3 @@
MD5 (l0pht-watch.tar.gz) = b774bfdc3e66a5d4cccc788c1f596158
+SHA256 (l0pht-watch.tar.gz) = b36eee88757f621bcc98df0da80b675d60b6b44d29bf77f05c0344b1ebb42df5
SIZE (l0pht-watch.tar.gz) = 6976
diff --git a/security/l5/distinfo b/security/l5/distinfo
index 2633ae9a4e2f..3d11ccd4f32c 100644
--- a/security/l5/distinfo
+++ b/security/l5/distinfo
@@ -1,2 +1,3 @@
MD5 (L5.tgz) = 750fddb8835098f8326a0b8b601bfcde
+SHA256 (L5.tgz) = 94a860a4742abcce425c4306f97474e1eade240766e69770e8a14e22bbc4cad7
SIZE (L5.tgz) = 26574
diff --git a/security/labrea/distinfo b/security/labrea/distinfo
index 0bd5a3c87ba6..470af554aa12 100644
--- a/security/labrea/distinfo
+++ b/security/labrea/distinfo
@@ -1,2 +1,3 @@
MD5 (LaBrea2_4.tgz) = 75dda18a9ad6f1e9195da2ac1e57888d
+SHA256 (LaBrea2_4.tgz) = 597ba3850aa1ee27ef6552fd658a0195b06217d42b2a819bcb68687ef463d0db
SIZE (LaBrea2_4.tgz) = 35529
diff --git a/security/lep/distinfo b/security/lep/distinfo
index aab5d5bb143f..702e63b2277d 100644
--- a/security/lep/distinfo
+++ b/security/lep/distinfo
@@ -1,2 +1,3 @@
MD5 (lep-0.41.tar.bz2) = 67ec0e97006cad12851ea09c12751230
+SHA256 (lep-0.41.tar.bz2) = fc051550f0d14da302cbd7fc6531bf576a4e290b1bde20d178ae9be3a9f5eb96
SIZE (lep-0.41.tar.bz2) = 6504
diff --git a/security/libassuan/distinfo b/security/libassuan/distinfo
index d3181459a9e3..5f8a1a0faef2 100644
--- a/security/libassuan/distinfo
+++ b/security/libassuan/distinfo
@@ -1,2 +1,3 @@
MD5 (libassuan-0.6.10.tar.gz) = 4cde037c3fcb2f0eeb695b1db6e56bba
+SHA256 (libassuan-0.6.10.tar.gz) = 395cae89ab05128131e268c6432f2e7e8c9e88824e9b7d9ec66eaa51a10ab729
SIZE (libassuan-0.6.10.tar.gz) = 257395
diff --git a/security/libbf/distinfo b/security/libbf/distinfo
index 3ccbe4a0093e..d1d2d1e5164d 100644
--- a/security/libbf/distinfo
+++ b/security/libbf/distinfo
@@ -1,2 +1,3 @@
MD5 (libbf-0.8.2b.tar.gz) = 04fd639841110df96ba06b19c654eaa4
+SHA256 (libbf-0.8.2b.tar.gz) = 15826161450385027a2fbc1e338f45f71f905a52e9a04f6c05bed9825572cc88
SIZE (libbf-0.8.2b.tar.gz) = 40210
diff --git a/security/libgringotts/distinfo b/security/libgringotts/distinfo
index ba087e797d04..55ef824a568a 100644
--- a/security/libgringotts/distinfo
+++ b/security/libgringotts/distinfo
@@ -1,2 +1,3 @@
MD5 (libgringotts-1.2.1.tar.bz2) = ccea1078679d79c924842fad40de4102
+SHA256 (libgringotts-1.2.1.tar.bz2) = 3757be9a2bb12aac91d90e80e65a955fca12a926284788be2f5118cb854dd277
SIZE (libgringotts-1.2.1.tar.bz2) = 167013
diff --git a/security/libidea/distinfo b/security/libidea/distinfo
index 00b4cb63aba3..2d2510f0a0b7 100644
--- a/security/libidea/distinfo
+++ b/security/libidea/distinfo
@@ -1,2 +1,3 @@
MD5 (libidea-0.8.2b.tar.gz) = d67b25dd2e4a6f3331f4061724d0056a
+SHA256 (libidea-0.8.2b.tar.gz) = a27190f8c315293a02e98f7d6899902f4d6884e315f62edf7307db7527d55d47
SIZE (libidea-0.8.2b.tar.gz) = 9641
diff --git a/security/libotr/distinfo b/security/libotr/distinfo
index 5325f1be4d31..9c3c1ac4a2eb 100644
--- a/security/libotr/distinfo
+++ b/security/libotr/distinfo
@@ -1,2 +1,3 @@
MD5 (libotr-2.0.1.tar.gz) = 9b24fa1fef1ea5d2a245099a2ef0c5a5
+SHA256 (libotr-2.0.1.tar.gz) = e7769bef65903e97b7ea29adca57c5e3063ea9e8fdc825e823403a7c48df1c1c
SIZE (libotr-2.0.1.tar.gz) = 370863
diff --git a/security/libparanoia/distinfo b/security/libparanoia/distinfo
index 499c95ab3031..b12f9420f980 100644
--- a/security/libparanoia/distinfo
+++ b/security/libparanoia/distinfo
@@ -1,2 +1,3 @@
MD5 (libparanoia-1.4.tar.gz) = c615cc5db41d8aee1e659d122f5ce631
+SHA256 (libparanoia-1.4.tar.gz) = dbc94d9998d813234276df9132d25a3349a7ffda0501dbaa9d829a4243755633
SIZE (libparanoia-1.4.tar.gz) = 10162
diff --git a/security/libsectok/distinfo b/security/libsectok/distinfo
index 94d5d295b33d..bb6690240701 100644
--- a/security/libsectok/distinfo
+++ b/security/libsectok/distinfo
@@ -1,2 +1,3 @@
MD5 (libsectok-20030619.tar.gz) = 60dac935e7997f0fba3d9bc91f0e7d41
+SHA256 (libsectok-20030619.tar.gz) = f00b216af71969d90fca089ad7f4255ccff1d985813e0b932c42ce2df82b6d15
SIZE (libsectok-20030619.tar.gz) = 26633
diff --git a/security/liedentd/distinfo b/security/liedentd/distinfo
index cfc3c3fb4fc9..dde883fe878e 100644
--- a/security/liedentd/distinfo
+++ b/security/liedentd/distinfo
@@ -1,2 +1,3 @@
MD5 (liedentd-1.1.tar.gz) = a29ef04732050465ba117c14a5a08325
+SHA256 (liedentd-1.1.tar.gz) = 751557eb82472c36629786540f99b3c3e4bb51d207211de59d0df4fcddb63594
SIZE (liedentd-1.1.tar.gz) = 4262
diff --git a/security/linux-pam-docs/distinfo b/security/linux-pam-docs/distinfo
index 3d65a89b2995..1475b8c18967 100644
--- a/security/linux-pam-docs/distinfo
+++ b/security/linux-pam-docs/distinfo
@@ -1,2 +1,3 @@
MD5 (Linux-PAM-0.76-docs.tar.gz) = fbabf5fb9ee5da74a641ae07a128f682
+SHA256 (Linux-PAM-0.76-docs.tar.gz) = b6d31b828fd798410314333cf5081cbceb31a5e7475f0f10f1232983aa003f78
SIZE (Linux-PAM-0.76-docs.tar.gz) = 477204
diff --git a/security/lockdown/distinfo b/security/lockdown/distinfo
index e8b1155247bf..77d9bef01158 100644
--- a/security/lockdown/distinfo
+++ b/security/lockdown/distinfo
@@ -1,2 +1,3 @@
MD5 (lockdown-2.0.0.tar.gz) = e174c016c1980e1c80581da2d42d491b
+SHA256 (lockdown-2.0.0.tar.gz) = 61663ea1f5c2596e18c7b831b8ac7e7f4477d6d9bf6af41aadb73bf7346a598f
SIZE (lockdown-2.0.0.tar.gz) = 38792
diff --git a/security/mac-robber/distinfo b/security/mac-robber/distinfo
index df8276f5649a..4876a4f36998 100644
--- a/security/mac-robber/distinfo
+++ b/security/mac-robber/distinfo
@@ -1,2 +1,3 @@
MD5 (mac-robber-1.00.tar.gz) = 902afd8e6121e153bbc8cb93013667fd
+SHA256 (mac-robber-1.00.tar.gz) = e84637457580cf0b823868138e9adde9f5f5f5d516595cdf8f9f95cbbe939869
SIZE (mac-robber-1.00.tar.gz) = 11483
diff --git a/security/makepasswd/distinfo b/security/makepasswd/distinfo
index 19e661bc2317..c390935d4fd8 100644
--- a/security/makepasswd/distinfo
+++ b/security/makepasswd/distinfo
@@ -1,4 +1,6 @@
MD5 (makepasswd_1.10.orig.tar.gz) = 55842bb4c064ebcdedffb4afd5f0945a
+SHA256 (makepasswd_1.10.orig.tar.gz) = 41491f361d810f9bb3e08b40df3c3034faec306d434dab15534e19023f91a75c
SIZE (makepasswd_1.10.orig.tar.gz) = 12382
MD5 (makepasswd_1.10-2.diff.gz) = 3525498bf730e11c3aa14721556110fb
+SHA256 (makepasswd_1.10-2.diff.gz) = 8542a328648e33e5618ab29d508be2c08708e262cf164567b91182cf93405a43
SIZE (makepasswd_1.10-2.diff.gz) = 5350
diff --git a/security/manipulate_data/distinfo b/security/manipulate_data/distinfo
index 97ff8bbb2a91..af686244fa2d 100644
--- a/security/manipulate_data/distinfo
+++ b/security/manipulate_data/distinfo
@@ -1,2 +1,3 @@
MD5 (manipulate_data-1.3.tar.gz) = 55dc5d38364a12f26e865ea2e5dadb26
+SHA256 (manipulate_data-1.3.tar.gz) = 12e88c8cdb102daca79c783fd147b8c94413b17e76d8675374dec07de2fc3c0f
SIZE (manipulate_data-1.3.tar.gz) = 6593
diff --git a/security/metasploit/distinfo b/security/metasploit/distinfo
index b0d4a4f108c2..a96673d818eb 100644
--- a/security/metasploit/distinfo
+++ b/security/metasploit/distinfo
@@ -1,2 +1,3 @@
MD5 (framework-2.5.tar.gz) = af317c1c673a1ce4523c6fa7b651e1c5
+SHA256 (framework-2.5.tar.gz) = 29c0064ac82224f26556e037593356cd0d1e641d2a47a874d081ada732bbccca
SIZE (framework-2.5.tar.gz) = 2625719
diff --git a/security/mhash/distinfo b/security/mhash/distinfo
index 7aed6dad7190..29ccb6921606 100644
--- a/security/mhash/distinfo
+++ b/security/mhash/distinfo
@@ -1,2 +1,3 @@
MD5 (mhash-0.9.2.tar.gz) = bf31627548376891e4f42ace54db4c2d
+SHA256 (mhash-0.9.2.tar.gz) = 50a471c543407e44947ad74496ab78843d53db66ae06ec0f9f3cd393ca9f1917
SIZE (mhash-0.9.2.tar.gz) = 853662
diff --git a/security/nessus-devel/distinfo b/security/nessus-devel/distinfo
index d5f166d7df87..e0dd2c3186c0 100644
--- a/security/nessus-devel/distinfo
+++ b/security/nessus-devel/distinfo
@@ -1,2 +1,3 @@
MD5 (nessus/nessus-core-2.3.1.tar.gz) = b3c254c7fa89ee9f58580272abdd70c3
+SHA256 (nessus/nessus-core-2.3.1.tar.gz) = 16f7cfaa34e224362933a7d95fc7a73c1e04823db29eea52fc78e742adec0580
SIZE (nessus/nessus-core-2.3.1.tar.gz) = 1280142
diff --git a/security/nessus-libnasl-devel/distinfo b/security/nessus-libnasl-devel/distinfo
index 27a882eb542b..da3de1dec915 100644
--- a/security/nessus-libnasl-devel/distinfo
+++ b/security/nessus-libnasl-devel/distinfo
@@ -1,2 +1,3 @@
MD5 (nessus/libnasl-2.3.1.tar.gz) = cf8ce14fc167783ec2bcbfd6d5455312
+SHA256 (nessus/libnasl-2.3.1.tar.gz) = 10d749e961e83211bc0462ba462945f0e623d31c97199257b0d4ec9e0000fddd
SIZE (nessus/libnasl-2.3.1.tar.gz) = 363907
diff --git a/security/nessus-libraries-devel/distinfo b/security/nessus-libraries-devel/distinfo
index 706e89e5b9d9..afc1bc998445 100644
--- a/security/nessus-libraries-devel/distinfo
+++ b/security/nessus-libraries-devel/distinfo
@@ -1,2 +1,3 @@
MD5 (nessus/nessus-libraries-2.3.1.tar.gz) = 2fd7ae29a501e53468870d1825e7f0ff
+SHA256 (nessus/nessus-libraries-2.3.1.tar.gz) = 04528fe8882b51da65860ab4fe823fada56f4009d7961ca92970ace32a796c27
SIZE (nessus/nessus-libraries-2.3.1.tar.gz) = 424748
diff --git a/security/nessus-plugins-devel/distinfo b/security/nessus-plugins-devel/distinfo
index b010d523b56d..e7ce3cc7d406 100644
--- a/security/nessus-plugins-devel/distinfo
+++ b/security/nessus-plugins-devel/distinfo
@@ -1,2 +1,3 @@
MD5 (nessus/nessus-plugins-GPL-2.3.1.tar.gz) = 07d22a6a3b80726b9488265a7e613c17
+SHA256 (nessus/nessus-plugins-GPL-2.3.1.tar.gz) = d7e56fcfea401b2e1957674669fe92923a8a2fcfb7ba950a6e9c5321aca89390
SIZE (nessus/nessus-plugins-GPL-2.3.1.tar.gz) = 1494351
diff --git a/security/newpki-client/distinfo b/security/newpki-client/distinfo
index 6684e187c3f8..4596e5da3708 100644
--- a/security/newpki-client/distinfo
+++ b/security/newpki-client/distinfo
@@ -1,2 +1,3 @@
MD5 (newpki-client-2.0.0-beta4.tar.gz) = 6455dda0e568a8ee56bb4069f7b8c011
+SHA256 (newpki-client-2.0.0-beta4.tar.gz) = f30bcc51bf26c9f324e56357c715ae99db76f71251cad579c915b6c068bcb2f9
SIZE (newpki-client-2.0.0-beta4.tar.gz) = 632666
diff --git a/security/newpki-lib/distinfo b/security/newpki-lib/distinfo
index 6b659720ec6a..734dc386c88b 100644
--- a/security/newpki-lib/distinfo
+++ b/security/newpki-lib/distinfo
@@ -1,2 +1,3 @@
MD5 (newpki-lib-2.0.0-beta4.tar.gz) = cdf2f2ba86670498f7c8506181de13a0
+SHA256 (newpki-lib-2.0.0-beta4.tar.gz) = 2ac8b7e3b0a1b83ad9b6f6ecc0cde597126ccaef25702875cd168ffc8e3d0f70
SIZE (newpki-lib-2.0.0-beta4.tar.gz) = 622720
diff --git a/security/newpki-server/distinfo b/security/newpki-server/distinfo
index 1896e83c6915..a73583fda300 100644
--- a/security/newpki-server/distinfo
+++ b/security/newpki-server/distinfo
@@ -1,2 +1,3 @@
MD5 (newpki-server-2.0.0-beta4.tar.gz) = dd4d1f3602261bc86ba72b78648ec647
+SHA256 (newpki-server-2.0.0-beta4.tar.gz) = 1a098fdd3b753d3da306730c475ef0a42094c53d7bebaba8f73dba50d716bdda
SIZE (newpki-server-2.0.0-beta4.tar.gz) = 686378
diff --git a/security/oidentd/distinfo b/security/oidentd/distinfo
index 7f8307d4722a..1cf357551564 100644
--- a/security/oidentd/distinfo
+++ b/security/oidentd/distinfo
@@ -1,2 +1,3 @@
MD5 (oidentd-2.0.7.tar.gz) = cf1c017496b066b45ffe3d7a303fd6ad
+SHA256 (oidentd-2.0.7.tar.gz) = 2f3d837c8134b71c6fce4d93c291d090b28efb961393094b93d6f0b7a6adb81d
SIZE (oidentd-2.0.7.tar.gz) = 196027
diff --git a/security/op/distinfo b/security/op/distinfo
index a8c755f2fbaf..1fd4e68aebf3 100644
--- a/security/op/distinfo
+++ b/security/op/distinfo
@@ -1,2 +1,3 @@
MD5 (op-1.11.tar.gz) = 9790452f1adfe08e08ea2fa0d015b1b3
+SHA256 (op-1.11.tar.gz) = f6478cc1a5e13426802f6553d6ad28d26d232697bbfeace5e7741e7bbea43408
SIZE (op-1.11.tar.gz) = 49217
diff --git a/security/openct/distinfo b/security/openct/distinfo
index a4f9a89f10d9..7cf540982abe 100644
--- a/security/openct/distinfo
+++ b/security/openct/distinfo
@@ -1,2 +1,3 @@
MD5 (openct-0.6.6.tar.gz) = a9de3bef8e5e2827b8d72a2a50d0bc66
+SHA256 (openct-0.6.6.tar.gz) = 73b57ac842a30b40507de2e2cad20efb84fcaf3aae49823dd96f2eaaec54132c
SIZE (openct-0.6.6.tar.gz) = 563890
diff --git a/security/opensc/distinfo b/security/opensc/distinfo
index 46da3ea63344..4ec4552eb66f 100644
--- a/security/opensc/distinfo
+++ b/security/opensc/distinfo
@@ -1,2 +1,3 @@
MD5 (opensc-0.9.6.tar.gz) = 38fdd64566cc6fc83338d659e816b4fb
+SHA256 (opensc-0.9.6.tar.gz) = 53d7d4ffa4599b13f1805801805d8913fee8edec69a082ff9e9aa29d6193a526
SIZE (opensc-0.9.6.tar.gz) = 1002151
diff --git a/security/opieprint/distinfo b/security/opieprint/distinfo
index 4672ac7e1313..33f98181f253 100644
--- a/security/opieprint/distinfo
+++ b/security/opieprint/distinfo
@@ -1,2 +1,3 @@
MD5 (opieprint.gz) = 02925616a6ccb9277f59e10bff69761b
+SHA256 (opieprint.gz) = ad348a99ca941f8b05805e3f9a61836104b8670443e2fbabfd376cb393ffae6c
SIZE (opieprint.gz) = 2716
diff --git a/security/osiris/distinfo b/security/osiris/distinfo
index a1226b204d1a..702a68dd29b2 100644
--- a/security/osiris/distinfo
+++ b/security/osiris/distinfo
@@ -1,2 +1,3 @@
MD5 (osiris-4.1.9.tar.gz) = a8e3720b05a8dc5d257a7effb6d68224
+SHA256 (osiris-4.1.9.tar.gz) = 72fa5a02baec55dcc48b3e98ff527f623f08cab6fed45b6de688ea457c3d297e
SIZE (osiris-4.1.9.tar.gz) = 1916735
diff --git a/security/p5-Authen-CyrusSASL/distinfo b/security/p5-Authen-CyrusSASL/distinfo
index 9cb18da5e5ad..00466b2ca267 100644
--- a/security/p5-Authen-CyrusSASL/distinfo
+++ b/security/p5-Authen-CyrusSASL/distinfo
@@ -1,2 +1,3 @@
MD5 (Authen-CyrusSASL-0.01.tar.gz) = 64f8d8c251cccb8bdf2e46d4ce7c2bf6
+SHA256 (Authen-CyrusSASL-0.01.tar.gz) = 0bac5cfbb805743f609a94acfbd71c52dc0dfaa0c7f855aa7c3c439968bff3af
SIZE (Authen-CyrusSASL-0.01.tar.gz) = 4113
diff --git a/security/p5-Authen-PAM/distinfo b/security/p5-Authen-PAM/distinfo
index 208e1b14365d..02772d68a222 100644
--- a/security/p5-Authen-PAM/distinfo
+++ b/security/p5-Authen-PAM/distinfo
@@ -1,2 +1,3 @@
MD5 (Authen-PAM-0.14.tar.gz) = cc17168f6645022ff52b594ef96940ab
+SHA256 (Authen-PAM-0.14.tar.gz) = c7f6c5b4c0e71329c79627f9c4d60cc33d99a682b7a4b7f43d15c668688c4141
SIZE (Authen-PAM-0.14.tar.gz) = 43455
diff --git a/security/p5-Authen-SASL-Cyrus/distinfo b/security/p5-Authen-SASL-Cyrus/distinfo
index 5ba36f6f9e9b..3b7c00f24645 100644
--- a/security/p5-Authen-SASL-Cyrus/distinfo
+++ b/security/p5-Authen-SASL-Cyrus/distinfo
@@ -1,2 +1,3 @@
MD5 (Authen-SASL-Cyrus-0.12.tar.gz) = d075113234b00b40af8cd1644a566970
+SHA256 (Authen-SASL-Cyrus-0.12.tar.gz) = b4193146bc9b6612e63a6e37202c2a67bb365f8c6159d1ba7ff8713bbb2f45ac
SIZE (Authen-SASL-Cyrus-0.12.tar.gz) = 11522
diff --git a/security/p5-Authen-Smb/distinfo b/security/p5-Authen-Smb/distinfo
index aaf840090a7f..cb4009f1de0a 100644
--- a/security/p5-Authen-Smb/distinfo
+++ b/security/p5-Authen-Smb/distinfo
@@ -1,2 +1,3 @@
MD5 (Authen-Smb-0.91.tar.gz) = 97d8aee872160eeabd0c08a7b0985216
+SHA256 (Authen-Smb-0.91.tar.gz) = e0b664ef8744c6fba0af1f44b6154a0fd723cc92d3e13f1ec3620b5637a208bc
SIZE (Authen-Smb-0.91.tar.gz) = 38710
diff --git a/security/p5-Business-PayPal-EWP/distinfo b/security/p5-Business-PayPal-EWP/distinfo
index 6247c4f18257..6e513ae9b841 100644
--- a/security/p5-Business-PayPal-EWP/distinfo
+++ b/security/p5-Business-PayPal-EWP/distinfo
@@ -1,2 +1,3 @@
MD5 (Business-PayPal-EWP-0.02.tar.gz) = 08327a5ffaa2b76bb1b73529b4d2216a
+SHA256 (Business-PayPal-EWP-0.02.tar.gz) = c418913dfa6d6e67f78aae6bc21a732e6eb95cbb438475b899fa8d9afebd53fd
SIZE (Business-PayPal-EWP-0.02.tar.gz) = 18615
diff --git a/security/p5-CSP/distinfo b/security/p5-CSP/distinfo
index fe3858a43652..92cb988baf0f 100644
--- a/security/p5-CSP/distinfo
+++ b/security/p5-CSP/distinfo
@@ -1,2 +1,3 @@
MD5 (CSP-0.32.tar.gz) = 44b22e897ad2f5b361937345f8ab6379
+SHA256 (CSP-0.32.tar.gz) = 98f8d3f94b1a8817e7e36d3f44b974137b31fa11ec1b573701bf53f2bee118bf
SIZE (CSP-0.32.tar.gz) = 18241
diff --git a/security/p5-Crypt-Blowfish_PP/distinfo b/security/p5-Crypt-Blowfish_PP/distinfo
index cf20e2c60cf0..629019252d3c 100644
--- a/security/p5-Crypt-Blowfish_PP/distinfo
+++ b/security/p5-Crypt-Blowfish_PP/distinfo
@@ -1,2 +1,3 @@
MD5 (Crypt-Blowfish_PP-1.12.tar.gz) = 6bf7dc80967eaf3047b67b26b015267d
+SHA256 (Crypt-Blowfish_PP-1.12.tar.gz) = 714f1a3e94f658029d108ca15ed20f0842e73559ae5fc1faee86d4f2195fcf8c
SIZE (Crypt-Blowfish_PP-1.12.tar.gz) = 10482
diff --git a/security/p5-Crypt-DSA/distinfo b/security/p5-Crypt-DSA/distinfo
index 2c4497176adb..6ddc143994ad 100644
--- a/security/p5-Crypt-DSA/distinfo
+++ b/security/p5-Crypt-DSA/distinfo
@@ -1,2 +1,3 @@
MD5 (Crypt-DSA-0.13.tar.gz) = 269261448ecc6b3b82a854e3b774c4ae
+SHA256 (Crypt-DSA-0.13.tar.gz) = 96d868b31579f2e84b81a882bf0849deaff7754c67a295a8c4d9bb7f427cb9dd
SIZE (Crypt-DSA-0.13.tar.gz) = 28178
diff --git a/security/p5-Crypt-ECB/distinfo b/security/p5-Crypt-ECB/distinfo
index 3e465e572a91..da4c6f70a5b4 100644
--- a/security/p5-Crypt-ECB/distinfo
+++ b/security/p5-Crypt-ECB/distinfo
@@ -1,2 +1,3 @@
MD5 (Crypt-ECB-1.40.tar.gz) = 1f89e3a43271f831718ce9ff7dd9443b
+SHA256 (Crypt-ECB-1.40.tar.gz) = 3ccfd5ac7a1ad4e2c1cf58e93370a6c9eca3e16a8f9f6a3bda3f640913d18c85
SIZE (Crypt-ECB-1.40.tar.gz) = 14252
diff --git a/security/p5-Crypt-GeneratePassword/distinfo b/security/p5-Crypt-GeneratePassword/distinfo
index 8b39d992da11..4a0b0c927a4b 100644
--- a/security/p5-Crypt-GeneratePassword/distinfo
+++ b/security/p5-Crypt-GeneratePassword/distinfo
@@ -1,2 +1,3 @@
MD5 (Crypt-GeneratePassword-0.03.tar.gz) = 65a9e924ba7496ebd13b70d863d8ae1b
+SHA256 (Crypt-GeneratePassword-0.03.tar.gz) = 4274d1aedcdd6e5ad54f417390dae75bc9231726c7431ab1aee40a507b3748c3
SIZE (Crypt-GeneratePassword-0.03.tar.gz) = 193105
diff --git a/security/p5-Crypt-HCE_SHA/distinfo b/security/p5-Crypt-HCE_SHA/distinfo
index 13c7a484d168..d969d7fd9d07 100644
--- a/security/p5-Crypt-HCE_SHA/distinfo
+++ b/security/p5-Crypt-HCE_SHA/distinfo
@@ -1,2 +1,3 @@
MD5 (Crypt-HCE_SHA-0.70.tar.gz) = c18dc95cd5ce92828c6e4efdf07fa7a9
+SHA256 (Crypt-HCE_SHA-0.70.tar.gz) = a77dd17628449a45ffed24836dce0ab0975ef65b6907d7ec287f37a661f50264
SIZE (Crypt-HCE_SHA-0.70.tar.gz) = 5545
diff --git a/security/p5-Crypt-NULL/distinfo b/security/p5-Crypt-NULL/distinfo
index 53386fc10a7e..1eed95c7b55f 100644
--- a/security/p5-Crypt-NULL/distinfo
+++ b/security/p5-Crypt-NULL/distinfo
@@ -1,2 +1,3 @@
MD5 (Crypt-NULL-1.02.tar.gz) = 86918bc7d084be0600a26279304ed395
+SHA256 (Crypt-NULL-1.02.tar.gz) = 0908d4b3a80cbc1995e2f1471ddc565e552c137c0ba739f1ec3a3698a9700f81
SIZE (Crypt-NULL-1.02.tar.gz) = 2043
diff --git a/security/p5-Crypt-PGPSimple/distinfo b/security/p5-Crypt-PGPSimple/distinfo
index c073abe4e617..8037e0af89c0 100644
--- a/security/p5-Crypt-PGPSimple/distinfo
+++ b/security/p5-Crypt-PGPSimple/distinfo
@@ -1,2 +1,3 @@
MD5 (Crypt-PGPSimple-0.13.tar.gz) = a27d44224859f85c8ee0a3a315f6116b
+SHA256 (Crypt-PGPSimple-0.13.tar.gz) = 3cc4302de63c214f36f9c2593b5c2beaeadb89c98df715ced1dff7a9295dc3a3
SIZE (Crypt-PGPSimple-0.13.tar.gz) = 4427
diff --git a/security/p5-Crypt-PassGen/distinfo b/security/p5-Crypt-PassGen/distinfo
index 28a42c03ceaa..546c6eabe589 100644
--- a/security/p5-Crypt-PassGen/distinfo
+++ b/security/p5-Crypt-PassGen/distinfo
@@ -1,2 +1,3 @@
MD5 (Crypt-PassGen-0.04.tar.gz) = 5ccb497f6e33680b22a0041e1f397a2a
+SHA256 (Crypt-PassGen-0.04.tar.gz) = 8586f3561747e3db7f04431a2ffda83d17a3b508ac8131195bc4b190d5c125bd
SIZE (Crypt-PassGen-0.04.tar.gz) = 7266
diff --git a/security/p5-Crypt-Primes/distinfo b/security/p5-Crypt-Primes/distinfo
index e0832d39f4f5..e91f3e552fb0 100644
--- a/security/p5-Crypt-Primes/distinfo
+++ b/security/p5-Crypt-Primes/distinfo
@@ -1,2 +1,3 @@
MD5 (Crypt-Primes-0.50.tar.gz) = 041947b9645142615d687b89cf2e1a7b
+SHA256 (Crypt-Primes-0.50.tar.gz) = 07186d66e266e4c09bb8504e50465fc78ff3ac52e3f7c5c80367e3ae71a1de21
SIZE (Crypt-Primes-0.50.tar.gz) = 136299
diff --git a/security/p5-Crypt-RIPEMD160/distinfo b/security/p5-Crypt-RIPEMD160/distinfo
index aea8e0a6abc0..ef213ec9b19f 100644
--- a/security/p5-Crypt-RIPEMD160/distinfo
+++ b/security/p5-Crypt-RIPEMD160/distinfo
@@ -1,2 +1,3 @@
MD5 (Crypt-RIPEMD160-0.04.tar.gz) = 132c1b74deabd6511726945373308699
+SHA256 (Crypt-RIPEMD160-0.04.tar.gz) = df8d8171a4ecee92bf36a09bd67650fd23666ec5d202f6817387d21c8c3abc82
SIZE (Crypt-RIPEMD160-0.04.tar.gz) = 57548
diff --git a/security/p5-Crypt-Random/distinfo b/security/p5-Crypt-Random/distinfo
index f6ca99677f6a..5d5c7aa2efd5 100644
--- a/security/p5-Crypt-Random/distinfo
+++ b/security/p5-Crypt-Random/distinfo
@@ -1,2 +1,3 @@
MD5 (Crypt-Random-1.25.tar.gz) = 5730c9d5acdd698790216d354ffb0513
+SHA256 (Crypt-Random-1.25.tar.gz) = 6c45c5146b41dd7a1cd4c949f297a0ec691adc85b5d261376275ea36ae36752e
SIZE (Crypt-Random-1.25.tar.gz) = 8770
diff --git a/security/p5-Crypt-xDBM_File/distinfo b/security/p5-Crypt-xDBM_File/distinfo
index 0e7d2a599216..f6fb089e6b9a 100644
--- a/security/p5-Crypt-xDBM_File/distinfo
+++ b/security/p5-Crypt-xDBM_File/distinfo
@@ -1,2 +1,3 @@
MD5 (Crypt-xDBM_File-1.01.tar.gz) = 4e1c91ebbf896ae094c7b150e4c67883
+SHA256 (Crypt-xDBM_File-1.01.tar.gz) = 32096beee0cedc306223f266163b602959aaf7d708eee4fc8e2c11fcb5c9ebf9
SIZE (Crypt-xDBM_File-1.01.tar.gz) = 3290
diff --git a/security/p5-Data-Password/distinfo b/security/p5-Data-Password/distinfo
index f5860fc9d021..259c88840f51 100644
--- a/security/p5-Data-Password/distinfo
+++ b/security/p5-Data-Password/distinfo
@@ -1,2 +1,3 @@
MD5 (Data-Password-1.05.tar.gz) = 0fa2f19f5e4dbf3366396214a30ff634
+SHA256 (Data-Password-1.05.tar.gz) = 0472ef2fa614fd7d16ea1325689271d85c5418f24d60e6620865e13244492e83
SIZE (Data-Password-1.05.tar.gz) = 4610
diff --git a/security/p5-Digest-MD2/distinfo b/security/p5-Digest-MD2/distinfo
index 53c054b37e83..a0f4f75a5868 100644
--- a/security/p5-Digest-MD2/distinfo
+++ b/security/p5-Digest-MD2/distinfo
@@ -1,2 +1,3 @@
MD5 (Digest-MD2-2.03.tar.gz) = feecf9faa1b0a499a48fce214a309a78
+SHA256 (Digest-MD2-2.03.tar.gz) = c7e2b63596f99f2723b25256c8dc780228381c6d6a53dcb99844a6f06c6ee245
SIZE (Digest-MD2-2.03.tar.gz) = 17054
diff --git a/security/p5-Digest-MD5-M4p/distinfo b/security/p5-Digest-MD5-M4p/distinfo
index 8fc45a301f81..b88615926d59 100644
--- a/security/p5-Digest-MD5-M4p/distinfo
+++ b/security/p5-Digest-MD5-M4p/distinfo
@@ -1,2 +1,3 @@
MD5 (Digest-MD5-M4p-0.01.tar.gz) = da895dd112ab3d06ab06020f675b2f66
+SHA256 (Digest-MD5-M4p-0.01.tar.gz) = b939a5b4ea3899c95cce6026777d267ceec6fd0ac4da25fb3880702706fafc9e
SIZE (Digest-MD5-M4p-0.01.tar.gz) = 9925
diff --git a/security/p5-Digest-Nilsimsa/distinfo b/security/p5-Digest-Nilsimsa/distinfo
index a525d6633aca..6c8fa2c3d43b 100644
--- a/security/p5-Digest-Nilsimsa/distinfo
+++ b/security/p5-Digest-Nilsimsa/distinfo
@@ -1,2 +1,3 @@
MD5 (Digest-Nilsimsa-0.06.tar.gz) = 08e940bd7f5d1167ef3fd1aa7ce234d7
+SHA256 (Digest-Nilsimsa-0.06.tar.gz) = cd3762cd76803729fd42022d382bc93b26f9b14aed9732eef85b44a9576d2d1e
SIZE (Digest-Nilsimsa-0.06.tar.gz) = 79065
diff --git a/security/p5-Digest-SHA2/distinfo b/security/p5-Digest-SHA2/distinfo
index deebde3bfc4b..30db86bfa728 100644
--- a/security/p5-Digest-SHA2/distinfo
+++ b/security/p5-Digest-SHA2/distinfo
@@ -1,2 +1,3 @@
MD5 (Digest-SHA2-1.1.0.tar.gz) = 2cf647bc5f72b1bf3b47126c7a4e6e3f
+SHA256 (Digest-SHA2-1.1.0.tar.gz) = 032cf37790b3e606885563a4d939e63585be8cc3933e5ccfc86858516df97873
SIZE (Digest-SHA2-1.1.0.tar.gz) = 60008
diff --git a/security/p5-Email-Obfuscate/distinfo b/security/p5-Email-Obfuscate/distinfo
index ca0cb4d87ccb..cded3163480b 100644
--- a/security/p5-Email-Obfuscate/distinfo
+++ b/security/p5-Email-Obfuscate/distinfo
@@ -1,2 +1,3 @@
MD5 (Email-Obfuscate-1.13.tar.gz) = dc2dfd650cd83d1f2bad9bec60cf45a2
+SHA256 (Email-Obfuscate-1.13.tar.gz) = 708f4a655ba29a43f2c0da62210a53c4bc517ca46fa941f3a7d4a703bf5579d1
SIZE (Email-Obfuscate-1.13.tar.gz) = 22442
diff --git a/security/p5-File-Scan/distinfo b/security/p5-File-Scan/distinfo
index 6b12028a59b4..f990e01ab925 100644
--- a/security/p5-File-Scan/distinfo
+++ b/security/p5-File-Scan/distinfo
@@ -1,2 +1,3 @@
MD5 (File-Scan-1.43.tar.gz) = b021b3406e4ebefaba4872133248f6fa
+SHA256 (File-Scan-1.43.tar.gz) = 2d33983be38cf273d18ce3ad1d54dbda6260ea968f7d12b01fa27623ab21ee9b
SIZE (File-Scan-1.43.tar.gz) = 57997
diff --git a/security/p5-Filter-CBC/distinfo b/security/p5-Filter-CBC/distinfo
index b9f3e8175681..da7322d504d4 100644
--- a/security/p5-Filter-CBC/distinfo
+++ b/security/p5-Filter-CBC/distinfo
@@ -1,2 +1,3 @@
MD5 (Filter-CBC-0.09.tar.gz) = 474c25e26ef509350a72090b296d24a3
+SHA256 (Filter-CBC-0.09.tar.gz) = a3d39f84a9429e36f56f0e155149c03974c05dd214cc72f1c9c434de1a359890
SIZE (Filter-CBC-0.09.tar.gz) = 8485
diff --git a/security/p5-Filter-Crypto/distinfo b/security/p5-Filter-Crypto/distinfo
index 20c7877dfb16..eab96b414edb 100644
--- a/security/p5-Filter-Crypto/distinfo
+++ b/security/p5-Filter-Crypto/distinfo
@@ -1,2 +1,3 @@
MD5 (Filter-Crypto-1.16.tar.gz) = 4f32b9453f52126989d0c6c471b76319
+SHA256 (Filter-Crypto-1.16.tar.gz) = 21f6d3ddd2267c113ea7ca64469a5abcee5149c9e7609f94d6af56dc074cf2d0
SIZE (Filter-Crypto-1.16.tar.gz) = 100618
diff --git a/security/p5-IO-Socket-SSL/distinfo b/security/p5-IO-Socket-SSL/distinfo
index fd9cc9a0f5f7..fa4f78a1666d 100644
--- a/security/p5-IO-Socket-SSL/distinfo
+++ b/security/p5-IO-Socket-SSL/distinfo
@@ -1,2 +1,3 @@
MD5 (IO-Socket-SSL-0.97.tar.gz) = 34562e9475de132faa0f14ca2be053a5
+SHA256 (IO-Socket-SSL-0.97.tar.gz) = a491e815462f2ff698b123e161f259d5be84fb6b9c7d702dea907acfa059975d
SIZE (IO-Socket-SSL-0.97.tar.gz) = 32741
diff --git a/security/p5-Net-Daemon-SSL/distinfo b/security/p5-Net-Daemon-SSL/distinfo
index 1d802d23f34a..320d1df43f5b 100644
--- a/security/p5-Net-Daemon-SSL/distinfo
+++ b/security/p5-Net-Daemon-SSL/distinfo
@@ -1,2 +1,3 @@
MD5 (Net-Daemon-SSL-1.0.tar.gz) = b1fb782a93346641f9e84afc4bc6bafe
+SHA256 (Net-Daemon-SSL-1.0.tar.gz) = a873fba2196508ee533dfe949fcc0a8764f84bbf7fb0dd77aa083bc260a7f73e
SIZE (Net-Daemon-SSL-1.0.tar.gz) = 2394
diff --git a/security/p5-Net-OpenID-Server/distinfo b/security/p5-Net-OpenID-Server/distinfo
index 342b7d2b450d..26c5286586a2 100644
--- a/security/p5-Net-OpenID-Server/distinfo
+++ b/security/p5-Net-OpenID-Server/distinfo
@@ -1,2 +1,3 @@
MD5 (Net-OpenID-Server-0.10.tar.gz) = c83407dd9b78a08e089749e524e8e61a
+SHA256 (Net-OpenID-Server-0.10.tar.gz) = 4687b10a03671ce0fd0ddd06be7a73899d8e6c9d7dde8cdd6e2b90e13611e470
SIZE (Net-OpenID-Server-0.10.tar.gz) = 14439
diff --git a/security/p5-Nmap-Scanner/distinfo b/security/p5-Nmap-Scanner/distinfo
index fd2fab82b5b3..fb2834006fd8 100644
--- a/security/p5-Nmap-Scanner/distinfo
+++ b/security/p5-Nmap-Scanner/distinfo
@@ -1,2 +1,3 @@
MD5 (Nmap-Scanner-0.9.tar.gz) = 952ad492942129fc0e24b3f13f61a98c
+SHA256 (Nmap-Scanner-0.9.tar.gz) = 9ec3be77c191e6bf30c20fb2279bdcad2578edbb2ac0476edd4fd2ccf3c482ec
SIZE (Nmap-Scanner-0.9.tar.gz) = 67430
diff --git a/security/p5-OpenCA-CRL/distinfo b/security/p5-OpenCA-CRL/distinfo
index 0799a27f379c..a350d5dd0b69 100644
--- a/security/p5-OpenCA-CRL/distinfo
+++ b/security/p5-OpenCA-CRL/distinfo
@@ -1,2 +1,3 @@
MD5 (OpenCA-CRL-0.9.17.tar.gz) = 0a5a1956a92006a26ce6fe26e8e17c79
+SHA256 (OpenCA-CRL-0.9.17.tar.gz) = 0c0aa5e3ba143ff2d3b2bee545a06df8aaf2415c9bb9d33dce58e14b929d26b4
SIZE (OpenCA-CRL-0.9.17.tar.gz) = 5613
diff --git a/security/p5-OpenCA-CRR/distinfo b/security/p5-OpenCA-CRR/distinfo
index e427cbd495ec..ea9f405eac39 100644
--- a/security/p5-OpenCA-CRR/distinfo
+++ b/security/p5-OpenCA-CRR/distinfo
@@ -1,2 +1,3 @@
MD5 (OpenCA-CRR-0.0.2.tar.gz) = 90e9dd0256f72adeab37c5f11d02189d
+SHA256 (OpenCA-CRR-0.0.2.tar.gz) = 904f6b7ef810272e93363c9fe9749456b7ebc339a9ae813629e74653abe56837
SIZE (OpenCA-CRR-0.0.2.tar.gz) = 3765
diff --git a/security/p5-OpenCA-PKCS7/distinfo b/security/p5-OpenCA-PKCS7/distinfo
index cf1054c703e0..3bc5c207d5b4 100644
--- a/security/p5-OpenCA-PKCS7/distinfo
+++ b/security/p5-OpenCA-PKCS7/distinfo
@@ -1,2 +1,3 @@
MD5 (OpenCA-PKCS7-0.9.13.tar.gz) = c7734d84c8af4e3c1a12d309746ecdf5
+SHA256 (OpenCA-PKCS7-0.9.13.tar.gz) = e8e7004050cfa4506a05449ca1a241f94274372737bdff7384954712c8c7a89f
SIZE (OpenCA-PKCS7-0.9.13.tar.gz) = 9642
diff --git a/security/p5-OpenCA-REQ/distinfo b/security/p5-OpenCA-REQ/distinfo
index 6f3c1fb16510..ccefbd46f738 100644
--- a/security/p5-OpenCA-REQ/distinfo
+++ b/security/p5-OpenCA-REQ/distinfo
@@ -1,2 +1,3 @@
MD5 (OpenCA-REQ-0.9.52.tar.gz) = 048f30201f20a5f722e7f7d0e80918a9
+SHA256 (OpenCA-REQ-0.9.52.tar.gz) = 6aacfe1b8340c436e1da0041dd8be1258f2f7a636f27c00da8f207c8bfaa4c2c
SIZE (OpenCA-REQ-0.9.52.tar.gz) = 9712
diff --git a/security/p5-POE-Component-SSLify/distinfo b/security/p5-POE-Component-SSLify/distinfo
index 5435776b03de..670f6ac6e95b 100644
--- a/security/p5-POE-Component-SSLify/distinfo
+++ b/security/p5-POE-Component-SSLify/distinfo
@@ -1,2 +1,3 @@
MD5 (POE-Component-SSLify-0.04.tar.gz) = 8c3a9c5d538453105e20b2a3a0fce183
+SHA256 (POE-Component-SSLify-0.04.tar.gz) = b0b2d01bb65a0917edcd02717cb5ef86f25e2b8156a974056414d6c8d8bc13b2
SIZE (POE-Component-SSLify-0.04.tar.gz) = 6208
diff --git a/security/p5-SAVI-Perl/distinfo b/security/p5-SAVI-Perl/distinfo
index 2e53076c4b45..99162c2e6e25 100644
--- a/security/p5-SAVI-Perl/distinfo
+++ b/security/p5-SAVI-Perl/distinfo
@@ -1,2 +1,3 @@
MD5 (SAVI-Perl-0.30.tar.gz) = e36341fe8c8d157fa76a377f29c7bbac
+SHA256 (SAVI-Perl-0.30.tar.gz) = 9e09d8ee4571701b824238b2655d8800902363852c9db26f074adb252d6e3ab6
SIZE (SAVI-Perl-0.30.tar.gz) = 38144
diff --git a/security/p5-SHA/distinfo b/security/p5-SHA/distinfo
index be3e5166d142..0c215d8565ed 100644
--- a/security/p5-SHA/distinfo
+++ b/security/p5-SHA/distinfo
@@ -1,2 +1,3 @@
MD5 (SHA-1.2.tar.gz) = fc23793219770f156d32fa676ab49be4
+SHA256 (SHA-1.2.tar.gz) = b239bb7e25315dc44d5f6acbad16bd8570ba33a80ee2c8aed9ab143a4d41a966
SIZE (SHA-1.2.tar.gz) = 8966
diff --git a/security/p5-Safe-Hole/distinfo b/security/p5-Safe-Hole/distinfo
index 57da30aa6186..4f2e14ce2378 100644
--- a/security/p5-Safe-Hole/distinfo
+++ b/security/p5-Safe-Hole/distinfo
@@ -1,2 +1,3 @@
MD5 (Safe-Hole-0.10.tar.gz) = 95938ad032b576e0ecae6b9bf2e1de27
+SHA256 (Safe-Hole-0.10.tar.gz) = ae7d7bd020931ae55e5238864ac2bf0764a893ca03d334e44c11f99bfb453188
SIZE (Safe-Hole-0.10.tar.gz) = 11433
diff --git a/security/p5-Tie-EncryptedHash/distinfo b/security/p5-Tie-EncryptedHash/distinfo
index 735796d288c7..97224c2d91a2 100644
--- a/security/p5-Tie-EncryptedHash/distinfo
+++ b/security/p5-Tie-EncryptedHash/distinfo
@@ -1,2 +1,3 @@
MD5 (Tie-EncryptedHash-1.21.tar.gz) = 5a85bd78c74ef52aeff6c70836f9d3bf
+SHA256 (Tie-EncryptedHash-1.21.tar.gz) = 65290061cc37e3e983780cf54f7325d8d1ba93e4304bd51d6a3cbf430ebd0e4d
SIZE (Tie-EncryptedHash-1.21.tar.gz) = 10768
diff --git a/security/pad/distinfo b/security/pad/distinfo
index 8e60fc743f82..61b978b81c0f 100644
--- a/security/pad/distinfo
+++ b/security/pad/distinfo
@@ -1,2 +1,3 @@
MD5 (pad-1.0.4.tgz) = 932bba65320f5d3e0d8d24be5b94bf5c
+SHA256 (pad-1.0.4.tgz) = 40c4885a6e64b50ab208d21f209f2514e20abd30cb5659730b13ba330a16b968
SIZE (pad-1.0.4.tgz) = 38990
diff --git a/security/pam-mysql/distinfo b/security/pam-mysql/distinfo
index 0711cdb666f3..505d1354f611 100644
--- a/security/pam-mysql/distinfo
+++ b/security/pam-mysql/distinfo
@@ -1,2 +1,3 @@
MD5 (pam_mysql-0.6.2.tar.gz) = 623edc50023b183c7b36a03353edcdf0
+SHA256 (pam_mysql-0.6.2.tar.gz) = c6e5dd2b887d31bf2f4d105029ef23cdc9360119bdcf0d2b31f88e433eff69ce
SIZE (pam_mysql-0.6.2.tar.gz) = 325657
diff --git a/security/pam_alreadyloggedin/distinfo b/security/pam_alreadyloggedin/distinfo
index 3c9070e622aa..019977b3e32c 100644
--- a/security/pam_alreadyloggedin/distinfo
+++ b/security/pam_alreadyloggedin/distinfo
@@ -1,2 +1,3 @@
MD5 (pam_alreadyloggedin-0.3.tar.gz) = ca1a37a4d1a912850881ed46a2830a2d
+SHA256 (pam_alreadyloggedin-0.3.tar.gz) = dad16b73008b0cc78c709472ad1ba12d61e090db990076e1c79bcfb77e136f5f
SIZE (pam_alreadyloggedin-0.3.tar.gz) = 3741
diff --git a/security/pam_ldap/distinfo b/security/pam_ldap/distinfo
index b1be0c723762..7f729cbe9edc 100644
--- a/security/pam_ldap/distinfo
+++ b/security/pam_ldap/distinfo
@@ -1,2 +1,3 @@
MD5 (pam_ldap-180.tar.gz) = 627f053fdffb8267ba73261394e0ecde
+SHA256 (pam_ldap-180.tar.gz) = 0b97b2b11ae19503d112a620829fceaf8c6a10907f8d8e4a45c0c7146a4ea64b
SIZE (pam_ldap-180.tar.gz) = 127337
diff --git a/security/pam_mkhomedir/distinfo b/security/pam_mkhomedir/distinfo
index cdd5811489e4..df8c155e99fb 100644
--- a/security/pam_mkhomedir/distinfo
+++ b/security/pam_mkhomedir/distinfo
@@ -1,2 +1,3 @@
MD5 (pam_mkhomedir-0.1.tar.gz) = 41109fe6b913d2909ece167afdc47bbd
+SHA256 (pam_mkhomedir-0.1.tar.gz) = d0c5ac0b88bafe977a9518f2685b7429af4feb064a54e7e177ea7e7c4595d934
SIZE (pam_mkhomedir-0.1.tar.gz) = 5438
diff --git a/security/pam_pwdfile/distinfo b/security/pam_pwdfile/distinfo
index 838edb36739e..31321267f41b 100644
--- a/security/pam_pwdfile/distinfo
+++ b/security/pam_pwdfile/distinfo
@@ -1,2 +1,3 @@
MD5 (pam_pwdfile-0.95.tar.gz) = 1eb2d29567f54c5b5eb482bb0ed9538f
+SHA256 (pam_pwdfile-0.95.tar.gz) = 0ff679e65f7136187e355f0d148387b7afe20006fe6c851be98a92cf5997f642
SIZE (pam_pwdfile-0.95.tar.gz) = 7385
diff --git a/security/pamsfs/distinfo b/security/pamsfs/distinfo
index 35b754ff73e9..5e867c624a94 100644
--- a/security/pamsfs/distinfo
+++ b/security/pamsfs/distinfo
@@ -1,2 +1,3 @@
MD5 (pamsfs-0.1b-src.tar.gz) = 8ff6c4b3eac7d06027fb980992907379
+SHA256 (pamsfs-0.1b-src.tar.gz) = d45b1b5ce42c2edec6d769d6f71804277b2efc318f60bc2aa566179405f109b8
SIZE (pamsfs-0.1b-src.tar.gz) = 9466
diff --git a/security/pear-Auth/distinfo b/security/pear-Auth/distinfo
index 0b88d1c14b9e..c76ee10f722b 100644
--- a/security/pear-Auth/distinfo
+++ b/security/pear-Auth/distinfo
@@ -1,2 +1,3 @@
MD5 (PEAR/Auth-1.2.3.tgz) = 1506c2a27afe85e8d56eaa8466b6f13a
+SHA256 (PEAR/Auth-1.2.3.tgz) = 6ff08d0eacba3de45e791f12761c2bf6be0490b14a7a563239f3d97c885119bd
SIZE (PEAR/Auth-1.2.3.tgz) = 24040
diff --git a/security/pear-Auth_HTTP/distinfo b/security/pear-Auth_HTTP/distinfo
index cdfc5864fad4..14517c66fc8f 100644
--- a/security/pear-Auth_HTTP/distinfo
+++ b/security/pear-Auth_HTTP/distinfo
@@ -1,2 +1,3 @@
MD5 (PEAR/Auth_HTTP-2.1.6.tgz) = d5209f0d1f1874e23b44fbfb397a2aa0
+SHA256 (PEAR/Auth_HTTP-2.1.6.tgz) = d6cabbe1835a2af6bbd42141461c0259cc6891c1f19a91afda9b04b695374216
SIZE (PEAR/Auth_HTTP-2.1.6.tgz) = 9327
diff --git a/security/pear-Auth_PrefManager/distinfo b/security/pear-Auth_PrefManager/distinfo
index 50abd6c8a2fc..b294f34c2e76 100644
--- a/security/pear-Auth_PrefManager/distinfo
+++ b/security/pear-Auth_PrefManager/distinfo
@@ -1,2 +1,3 @@
MD5 (PEAR/Auth_PrefManager-1.1.4.tgz) = b29c2f95475fbc4970e2fa2d93715ae7
+SHA256 (PEAR/Auth_PrefManager-1.1.4.tgz) = 66a9e184c1a759fceec4373633b7e4eb4cdf859ba814e74fb73549b13e152d04
SIZE (PEAR/Auth_PrefManager-1.1.4.tgz) = 4911
diff --git a/security/pear-Crypt_Blowfish/distinfo b/security/pear-Crypt_Blowfish/distinfo
index ef8287d35bed..66fa6aea404e 100644
--- a/security/pear-Crypt_Blowfish/distinfo
+++ b/security/pear-Crypt_Blowfish/distinfo
@@ -1,2 +1,3 @@
MD5 (PEAR/Crypt_Blowfish-1.0.1.tgz) = 93873efe07a267b2b415965994a0af98
+SHA256 (PEAR/Crypt_Blowfish-1.0.1.tgz) = e793daae146491a3dc8000ed732de7f4b9b50d76e91c935807487fdc3d169655
SIZE (PEAR/Crypt_Blowfish-1.0.1.tgz) = 11954
diff --git a/security/pear-Crypt_CHAP/distinfo b/security/pear-Crypt_CHAP/distinfo
index 6daf7752f20e..c940e718565f 100644
--- a/security/pear-Crypt_CHAP/distinfo
+++ b/security/pear-Crypt_CHAP/distinfo
@@ -1,2 +1,3 @@
MD5 (PEAR/Crypt_CHAP-1.0.0.tgz) = b09ba7b851f85528638d9a9dae67b1c9
+SHA256 (PEAR/Crypt_CHAP-1.0.0.tgz) = 998fd48cd2775fe31140f88782dc94d1e19ee3d4bfef979f8b853b82bef33591
SIZE (PEAR/Crypt_CHAP-1.0.0.tgz) = 5437
diff --git a/security/pear-Crypt_HMAC/distinfo b/security/pear-Crypt_HMAC/distinfo
index 6e9f7f505390..43f831580bb9 100644
--- a/security/pear-Crypt_HMAC/distinfo
+++ b/security/pear-Crypt_HMAC/distinfo
@@ -1,2 +1,3 @@
MD5 (PEAR/Crypt_HMAC-1.0.1.tgz) = 7c9781e32d23ff35754fd7261a3aad39
+SHA256 (PEAR/Crypt_HMAC-1.0.1.tgz) = 46cb241e3f53e329dbf0b224d7059a253ee9cf0d2702154fd1171d690b7aeed4
SIZE (PEAR/Crypt_HMAC-1.0.1.tgz) = 2149
diff --git a/security/pear-Crypt_RC4/distinfo b/security/pear-Crypt_RC4/distinfo
index aa2c43308ee1..24d2e817ffa5 100644
--- a/security/pear-Crypt_RC4/distinfo
+++ b/security/pear-Crypt_RC4/distinfo
@@ -1,2 +1,3 @@
MD5 (PEAR/Crypt_RC4-1.0.2.tgz) = 90837b9317deaf42f563958b4689b937
+SHA256 (PEAR/Crypt_RC4-1.0.2.tgz) = 9b4e03c69b898126d119fb957fdf18339d4d1030917b4fd0af4406615f9f55e2
SIZE (PEAR/Crypt_RC4-1.0.2.tgz) = 1850
diff --git a/security/pear-Crypt_RSA/distinfo b/security/pear-Crypt_RSA/distinfo
index e5dfac594e48..29ef61a62ed1 100644
--- a/security/pear-Crypt_RSA/distinfo
+++ b/security/pear-Crypt_RSA/distinfo
@@ -1,2 +1,3 @@
MD5 (PEAR/Crypt_RSA-1.0.0.tgz) = 222a018dc66509d8b56f444a1ea7874d
+SHA256 (PEAR/Crypt_RSA-1.0.0.tgz) = d830e6f04012207255417937bf90c7512ea17efb8f7d38f356a29ed51cbb6ea3
SIZE (PEAR/Crypt_RSA-1.0.0.tgz) = 17941
diff --git a/security/pear-File_HtAccess/distinfo b/security/pear-File_HtAccess/distinfo
index cce1f4baac1b..24c8e642cc9f 100644
--- a/security/pear-File_HtAccess/distinfo
+++ b/security/pear-File_HtAccess/distinfo
@@ -1,2 +1,3 @@
MD5 (PEAR/File_HtAccess-1.1.0.tgz) = d8db49e0b9d94f857f01977ef47c6ec8
+SHA256 (PEAR/File_HtAccess-1.1.0.tgz) = 83a0012008b8f61872bae640d634093df3923964e36391aad87f2d8dc282d303
SIZE (PEAR/File_HtAccess-1.1.0.tgz) = 3020
diff --git a/security/pear-File_SMBPasswd/distinfo b/security/pear-File_SMBPasswd/distinfo
index 379d6eeba470..16f7dcd56bdc 100644
--- a/security/pear-File_SMBPasswd/distinfo
+++ b/security/pear-File_SMBPasswd/distinfo
@@ -1,2 +1,3 @@
MD5 (PEAR/File_SMBPasswd-1.0.2.tgz) = dcb06b21db84f1bf64cf94eb364d8fb9
+SHA256 (PEAR/File_SMBPasswd-1.0.2.tgz) = 93b1c58ea0576629c97a6eb6ab45b474191957866503760432721ea21dd7296d
SIZE (PEAR/File_SMBPasswd-1.0.2.tgz) = 4947
diff --git a/security/pear-LiveUser/distinfo b/security/pear-LiveUser/distinfo
index 8de9c58ceea9..90203e249bca 100644
--- a/security/pear-LiveUser/distinfo
+++ b/security/pear-LiveUser/distinfo
@@ -1,2 +1,3 @@
MD5 (PEAR/LiveUser-0.15.1.tgz) = b29032299abf8b088d117a0259f0e8b2
+SHA256 (PEAR/LiveUser-0.15.1.tgz) = f14fe54e3fd1382e4bfd7453c9e53492341e08f61541564197e497f59f1e7e11
SIZE (PEAR/LiveUser-0.15.1.tgz) = 64934
diff --git a/security/pear-LiveUser_Admin/distinfo b/security/pear-LiveUser_Admin/distinfo
index 50602a4d39c9..fa4bb318407e 100644
--- a/security/pear-LiveUser_Admin/distinfo
+++ b/security/pear-LiveUser_Admin/distinfo
@@ -1,2 +1,3 @@
MD5 (PEAR/LiveUser_Admin-0.2.1.tgz) = 6067820417219b70c6a85ccb7d68d469
+SHA256 (PEAR/LiveUser_Admin-0.2.1.tgz) = fa869eb2db8eb6fb54dd49b1ea42a0383f4710772d72627dd1870581d39e4705
SIZE (PEAR/LiveUser_Admin-0.2.1.tgz) = 45568
diff --git a/security/pft/distinfo b/security/pft/distinfo
index 1d72ea28edf9..06668e6dd3f1 100644
--- a/security/pft/distinfo
+++ b/security/pft/distinfo
@@ -1,2 +1,3 @@
MD5 (libPJL-1.3-src.tgz) = dfbba7e711c5e9af05cf119648b96283
+SHA256 (libPJL-1.3-src.tgz) = d8e734658e37a0132a0dd124e4ac3023e49d7b5b3421b99b846e6920c126b3b0
SIZE (libPJL-1.3-src.tgz) = 73227
diff --git a/security/pgp6/distinfo b/security/pgp6/distinfo
index 9d14220e72a5..843221a52d43 100644
--- a/security/pgp6/distinfo
+++ b/security/pgp6/distinfo
@@ -1,2 +1,3 @@
MD5 (pgpsrc658unix.tar.gz) = f8fca2bd514f291d9a6e0ce2cddd3e34
+SHA256 (pgpsrc658unix.tar.gz) = b1826e21f2c9e6d8514ee1c2456edd376dd30a3ea4415ffd140beab6a8537324
SIZE (pgpsrc658unix.tar.gz) = 3633944
diff --git a/security/pgpdump/distinfo b/security/pgpdump/distinfo
index 31a4a0ed2d70..c39a7bb98829 100644
--- a/security/pgpdump/distinfo
+++ b/security/pgpdump/distinfo
@@ -1,2 +1,3 @@
MD5 (pgpdump-0.24.tar.gz) = 8df2968c7c66f6dfe469784fc05e36e8
+SHA256 (pgpdump-0.24.tar.gz) = c956b9713819574d8212a0d51d053cfd556c67ceffb56cffacb36ec50ba770e7
SIZE (pgpdump-0.24.tar.gz) = 54735
diff --git a/security/php4-cryptopp/distinfo b/security/php4-cryptopp/distinfo
index 08e5fde1fa99..14109f162c8d 100644
--- a/security/php4-cryptopp/distinfo
+++ b/security/php4-cryptopp/distinfo
@@ -1,2 +1,3 @@
MD5 (cryptopp-php-0.0.15.tar.gz) = b94f01400bffb8f2926d8fb2f986df60
+SHA256 (cryptopp-php-0.0.15.tar.gz) = 6f6398ca6b5350e6a8b3a0d3ce4a94fc004be3cd8fb66341903a722ee2608272
SIZE (cryptopp-php-0.0.15.tar.gz) = 115690
diff --git a/security/pidentd/distinfo b/security/pidentd/distinfo
index 7e1edcfcecb3..cb14f7c9a72b 100644
--- a/security/pidentd/distinfo
+++ b/security/pidentd/distinfo
@@ -1,4 +1,6 @@
MD5 (pidentd-3.0.19.tar.gz) = ee8d3608a2590827cf8b55caeb1d7b93
+SHA256 (pidentd-3.0.19.tar.gz) = 4c57574f3f64aca62a852935a17055999f1b6a61ab5b01b6e5201c8887293b30
SIZE (pidentd-3.0.19.tar.gz) = 145505
MD5 (pidentd-3.0.19-ipv6-20050927.diff.gz) = 76f42eb06a88209b53e3e7fda1c854b2
+SHA256 (pidentd-3.0.19-ipv6-20050927.diff.gz) = 9fd529fb75e0a06713b2a894b12a3d6ea0efbed7af7f1196a750b9551cb4621b
SIZE (pidentd-3.0.19-ipv6-20050927.diff.gz) = 7877
diff --git a/security/pidgin-encryption/distinfo b/security/pidgin-encryption/distinfo
index bdbc71b2262e..ceb4efb66538 100644
--- a/security/pidgin-encryption/distinfo
+++ b/security/pidgin-encryption/distinfo
@@ -1,2 +1,3 @@
MD5 (gaim-encryption-2.38.tar.gz) = 31efd39c3c245402de36f2baaeda01b4
+SHA256 (gaim-encryption-2.38.tar.gz) = 1c8faad26c206ce508a1e3e52c843f4f5e9cd30251a664a78633d51e539aba41
SIZE (gaim-encryption-2.38.tar.gz) = 543958
diff --git a/security/pidgin-otr/distinfo b/security/pidgin-otr/distinfo
index 63da3f77bc2c..9d6f3697c6d8 100644
--- a/security/pidgin-otr/distinfo
+++ b/security/pidgin-otr/distinfo
@@ -1,2 +1,3 @@
MD5 (gaim-otr-2.0.1.tar.gz) = 873568dac983b7182ad3ac6545567377
+SHA256 (gaim-otr-2.0.1.tar.gz) = 990edeb937b5fd118bbe7201557d8c6541f18492e3f318af789231bb652cb08c
SIZE (gaim-otr-2.0.1.tar.gz) = 34691
diff --git a/security/pinentry/distinfo b/security/pinentry/distinfo
index 624678edb36a..5d439c8abd2a 100644
--- a/security/pinentry/distinfo
+++ b/security/pinentry/distinfo
@@ -1,2 +1,3 @@
MD5 (pinentry-0.7.2.tar.gz) = 55626ce13ed76d82ec5330d19bdf3ab4
+SHA256 (pinentry-0.7.2.tar.gz) = fbdb15ef6b05c5435745d1dde90cf4c82dd512c983d7a178cd25bdbe882dd668
SIZE (pinentry-0.7.2.tar.gz) = 398775
diff --git a/security/pks/distinfo b/security/pks/distinfo
index 3dee33fe2921..13275f85e2aa 100644
--- a/security/pks/distinfo
+++ b/security/pks/distinfo
@@ -1,2 +1,3 @@
MD5 (pks-0.9.6.tar.gz) = 19427b543972c23fbc1c167d5408d3a9
+SHA256 (pks-0.9.6.tar.gz) = 419fff7df644ac11d92ca5b7981e0a6f1e10f74605eb1602f7b39e272d8b079c
SIZE (pks-0.9.6.tar.gz) = 559872
diff --git a/security/poly1305aes/distinfo b/security/poly1305aes/distinfo
index d919467ebba9..e682d3b92541 100644
--- a/security/poly1305aes/distinfo
+++ b/security/poly1305aes/distinfo
@@ -1,2 +1,3 @@
MD5 (poly1305aes-20050218.tar.gz) = fecfc198704da023310b406928092123
+SHA256 (poly1305aes-20050218.tar.gz) = 1ff45c186f85a8a2533d88ae10b6ea7510be93d592c22d751db21023ef0a7133
SIZE (poly1305aes-20050218.tar.gz) = 208222
diff --git a/security/portscanner/distinfo b/security/portscanner/distinfo
index 81d88c10e5eb..1602673a3e0a 100644
--- a/security/portscanner/distinfo
+++ b/security/portscanner/distinfo
@@ -1,2 +1,3 @@
MD5 (PortScanner-1.2.tar.gz) = e03b613ad7bc102d041d1e4b4442b99a
+SHA256 (PortScanner-1.2.tar.gz) = 6a73284482200a882d86ebb03397b6d3c4e02dbff78b57e311d409ef479894e9
SIZE (PortScanner-1.2.tar.gz) = 6825
diff --git a/security/ppars/distinfo b/security/ppars/distinfo
index fe3cffd4ce06..989be2decdf7 100644
--- a/security/ppars/distinfo
+++ b/security/ppars/distinfo
@@ -1,2 +1,3 @@
MD5 (ppars.tar.gz) = f7bc273d85dd28e71d2efa8a2551c05a
+SHA256 (ppars.tar.gz) = 6ff34d43d87606c96b6a409f262b2c17c0c75cdc6293bf8ba24f982a8c9d0cf7
SIZE (ppars.tar.gz) = 13219
diff --git a/security/proxycheck/distinfo b/security/proxycheck/distinfo
index 8b8aee5a4886..c0fcb486543b 100644
--- a/security/proxycheck/distinfo
+++ b/security/proxycheck/distinfo
@@ -1,2 +1,3 @@
MD5 (proxycheck-0.49a.tar.gz) = 5121f100ca36c7afbb7e3f48eafdf0d5
+SHA256 (proxycheck-0.49a.tar.gz) = 68dfcf9edc5d83625cead9ed643c75cfee502cc846d3cc2c1089e947f47bca81
SIZE (proxycheck-0.49a.tar.gz) = 38879
diff --git a/security/pwauth/distinfo b/security/pwauth/distinfo
index dc83f118c42f..8af95b8a424d 100644
--- a/security/pwauth/distinfo
+++ b/security/pwauth/distinfo
@@ -1,2 +1,3 @@
MD5 (pwauth-2.3.1.tar.gz) = 9fbb03fe024b51a02fd7a15ae04a35cb
+SHA256 (pwauth-2.3.1.tar.gz) = 8d0162836998a040351d16163b03dabd7824b23d5d4fc1207fec5e0245f091ac
SIZE (pwauth-2.3.1.tar.gz) = 20329
diff --git a/security/pwman/distinfo b/security/pwman/distinfo
index 6710d6782659..e31c95da5c81 100644
--- a/security/pwman/distinfo
+++ b/security/pwman/distinfo
@@ -1,2 +1,3 @@
MD5 (pwman-0.3.2.tar.gz) = 1e063e24a55134da9ed8ddc3965188a7
+SHA256 (pwman-0.3.2.tar.gz) = ac461450c987724e495ddce563264ce7935e3b3d41ccc5adf424756577b418d7
SIZE (pwman-0.3.2.tar.gz) = 60717
diff --git a/security/pxytest/distinfo b/security/pxytest/distinfo
index f785a56a6fbc..309763d7e8c6 100644
--- a/security/pxytest/distinfo
+++ b/security/pxytest/distinfo
@@ -1,2 +1,3 @@
MD5 (pxytest) = 0c973e64c0566e8e616b8703fff46448
+SHA256 (pxytest) = a86a15f1684091e95c1afadc8bfb40d6bd54e20af6364bfdc697938aa94715c9
SIZE (pxytest) = 48040
diff --git a/security/py-crack/distinfo b/security/py-crack/distinfo
index e595cb7ccb14..9fc60c668a08 100644
--- a/security/py-crack/distinfo
+++ b/security/py-crack/distinfo
@@ -1,2 +1,3 @@
MD5 (python-crack-0.5.tar.gz) = ac76cf42e1d2074305141194883bff15
+SHA256 (python-crack-0.5.tar.gz) = 453cfe1b2f336da133cff61ff99b71ea39e112a48a65a010d89e10c8a586ffb3
SIZE (python-crack-0.5.tar.gz) = 120377
diff --git a/security/py-openssl/distinfo b/security/py-openssl/distinfo
index 629b2587de0f..78a992d44a03 100644
--- a/security/py-openssl/distinfo
+++ b/security/py-openssl/distinfo
@@ -1,2 +1,3 @@
MD5 (pyOpenSSL-0.6.tar.gz) = 6200b71d3eb294a312d52c4825fc71c5
+SHA256 (pyOpenSSL-0.6.tar.gz) = 5f8bee99cc78f1e6c01832582ed1ea5cf344d629d55100d6a0a430a1545dc0a1
SIZE (pyOpenSSL-0.6.tar.gz) = 281910
diff --git a/security/py-posix1e/distinfo b/security/py-posix1e/distinfo
index 4b9dee29a7f1..4aab5c9dd93f 100644
--- a/security/py-posix1e/distinfo
+++ b/security/py-posix1e/distinfo
@@ -1,2 +1,3 @@
MD5 (pylibacl-0.2.1.tar.gz) = a1c3638fae0630dfa715f9143bd71ad5
+SHA256 (pylibacl-0.2.1.tar.gz) = 28f58576e9c5a6ed3b3c4bcb10ea0686ea29f8cc56cb0fd24e70473fb5e82e1f
SIZE (pylibacl-0.2.1.tar.gz) = 18032
diff --git a/security/py-twistedConch/distinfo b/security/py-twistedConch/distinfo
index 9f46ce0848c7..a2bb4b6f8244 100644
--- a/security/py-twistedConch/distinfo
+++ b/security/py-twistedConch/distinfo
@@ -1,2 +1,3 @@
MD5 (TwistedConch-0.6.0.tar.bz2) = 9630a9b95c709267b45068ff5bc8df2f
+SHA256 (TwistedConch-0.6.0.tar.bz2) = eaf8adda95062fe94aa1ac28e024a1ec072b99d7dff6c1cdee65b719994d0a28
SIZE (TwistedConch-0.6.0.tar.bz2) = 126034
diff --git a/security/qca-tls/distinfo b/security/qca-tls/distinfo
index fd6c8da855d3..c826744a5481 100644
--- a/security/qca-tls/distinfo
+++ b/security/qca-tls/distinfo
@@ -1,2 +1,3 @@
MD5 (qca-tls-1.0.tar.bz2) = 886b1f60fc31de3b1a0bd93281e27b73
+SHA256 (qca-tls-1.0.tar.bz2) = 510edd7b1be3a4ac097b2b501fa908043aaa57f3efbab8e81cee0c8ae15af0cd
SIZE (qca-tls-1.0.tar.bz2) = 23489
diff --git a/security/qident/distinfo b/security/qident/distinfo
index 285968d923f6..a1e14297e15b 100644
--- a/security/qident/distinfo
+++ b/security/qident/distinfo
@@ -1,2 +1,3 @@
MD5 (qident-1.2.tar.gz) = 0969539b3855f9b67361bde0f7de7448
+SHA256 (qident-1.2.tar.gz) = 413556b060a2096c016053a60622039fc47a3e517b1443d460b599ea1a4e1479
SIZE (qident-1.2.tar.gz) = 2760
diff --git a/security/qtfw/distinfo b/security/qtfw/distinfo
index 72983f2566b2..102951729f52 100644
--- a/security/qtfw/distinfo
+++ b/security/qtfw/distinfo
@@ -1,2 +1,3 @@
MD5 (qtfw-0.5.tar.gz) = 37f016c37d11caef19f97b1b74ebde79
+SHA256 (qtfw-0.5.tar.gz) = 6a385ac74a32a74cc61f24aebe8245c3cc51a31f9df6a3a07f95e6865e4f8ed2
SIZE (qtfw-0.5.tar.gz) = 51781
diff --git a/security/quintuple-agent/distinfo b/security/quintuple-agent/distinfo
index 2022a21d17f8..e2861d7c2cce 100644
--- a/security/quintuple-agent/distinfo
+++ b/security/quintuple-agent/distinfo
@@ -1,2 +1,3 @@
MD5 (quintuple-agent_1.0.4.orig.tar.gz) = c66079ad6fbb3962aa151b79e414e233
+SHA256 (quintuple-agent_1.0.4.orig.tar.gz) = bd17fd1be36e67ced211f3902d0f77d417963af35214605500d549377ffb17a2
SIZE (quintuple-agent_1.0.4.orig.tar.gz) = 341223
diff --git a/security/racoon2/distinfo b/security/racoon2/distinfo
index 250b9808627f..c00c98bd6e60 100644
--- a/security/racoon2/distinfo
+++ b/security/racoon2/distinfo
@@ -1,2 +1,3 @@
MD5 (racoon2-20051102a.tgz) = 6e02a7992e8f0163dcc3ac9e0df4d603
+SHA256 (racoon2-20051102a.tgz) = 64c7dda5236178bab15f2d91fa30e0487bbbfe31df0e18e44c2bf93b1fc85c8d
SIZE (racoon2-20051102a.tgz) = 691310
diff --git a/security/rain/distinfo b/security/rain/distinfo
index ac1e6dc3dce1..bc667bec41ef 100644
--- a/security/rain/distinfo
+++ b/security/rain/distinfo
@@ -1,2 +1,3 @@
MD5 (rain-1.2.9beta1.tar.gz) = 5c3dafcdc840c279a329a9fa85436252
+SHA256 (rain-1.2.9beta1.tar.gz) = 1c2d21c5187a9511da257c946f65ce1b4e962d2822970b2a3db85b73daf1bb45
SIZE (rain-1.2.9beta1.tar.gz) = 79098
diff --git a/security/rc5pipe/distinfo b/security/rc5pipe/distinfo
index 6e269533acca..30bac64f8a94 100644
--- a/security/rc5pipe/distinfo
+++ b/security/rc5pipe/distinfo
@@ -1,2 +1,3 @@
MD5 (rc5pipe-1.1.tgz) = df7d4b5f1f74ed04060fce577acf637b
+SHA256 (rc5pipe-1.1.tgz) = b0422e405227631f664a8d9e76f67f1815532da4dbb2f117bde379fbf135668f
SIZE (rc5pipe-1.1.tgz) = 10637
diff --git a/security/revelation/distinfo b/security/revelation/distinfo
index 92d8eca13fa5..18c6b9b03213 100644
--- a/security/revelation/distinfo
+++ b/security/revelation/distinfo
@@ -1,2 +1,3 @@
MD5 (revelation-0.4.5.tar.bz2) = f509367e8b5ab869fe00c6c3f87d2b58
+SHA256 (revelation-0.4.5.tar.bz2) = 2f94cb12bf7ce6afd83481d007e291e6b956ecb094ee49cba4611ce8af8b45d9
SIZE (revelation-0.4.5.tar.bz2) = 547303
diff --git a/security/rkhunter/distinfo b/security/rkhunter/distinfo
index ae8786eb74d6..5ba1500653d4 100644
--- a/security/rkhunter/distinfo
+++ b/security/rkhunter/distinfo
@@ -1,2 +1,3 @@
MD5 (rkhunter-1.2.7.tar.gz) = 288ba8a87352716384823c9ea1958fa7
+SHA256 (rkhunter-1.2.7.tar.gz) = 469e0087f9ab460d901241b6d80b1ad341ba5827e643127c68c4b865bc9e1972
SIZE (rkhunter-1.2.7.tar.gz) = 170732
diff --git a/security/saferpay/distinfo b/security/saferpay/distinfo
index 15a0c4ddf364..5d17260b9bf0 100644
--- a/security/saferpay/distinfo
+++ b/security/saferpay/distinfo
@@ -1,2 +1,3 @@
MD5 (saferpay_1.3.0_linux-g++_src.tar.gz) = f226bc87fa57aa77c3c940454d9f6cf0
+SHA256 (saferpay_1.3.0_linux-g++_src.tar.gz) = 04e5caad93d631fd21791a8efc048800a520cfcca26453939b07bbe463ec169c
SIZE (saferpay_1.3.0_linux-g++_src.tar.gz) = 272777
diff --git a/security/samhain/distinfo b/security/samhain/distinfo
index 3fddc2ae0e1b..f0aac7a8d28e 100644
--- a/security/samhain/distinfo
+++ b/security/samhain/distinfo
@@ -1,2 +1,3 @@
MD5 (samhain_signed-2.1.0.tar.gz) = 295eae6715c9c3e6af3dcafad52f761e
+SHA256 (samhain_signed-2.1.0.tar.gz) = 23b887ba162be4fda3063387e7d0cdf027f8ec39a5292ef8936833a61235a772
SIZE (samhain_signed-2.1.0.tar.gz) = 1312114
diff --git a/security/sasp/distinfo b/security/sasp/distinfo
index 78dec5e778b4..0dd3026845f9 100644
--- a/security/sasp/distinfo
+++ b/security/sasp/distinfo
@@ -1,2 +1,3 @@
MD5 (sasp-0.1.tar.gz) = 25f98a6853b0044d5d06b9cf57914934
+SHA256 (sasp-0.1.tar.gz) = d186284a7e4991685f08d341f62f8632b0b66a81092949104f8f7ff7c27a91eb
SIZE (sasp-0.1.tar.gz) = 3674
diff --git a/security/scanlogd/distinfo b/security/scanlogd/distinfo
index 368b4ac9d741..93bffdbfa65e 100644
--- a/security/scanlogd/distinfo
+++ b/security/scanlogd/distinfo
@@ -1,2 +1,3 @@
MD5 (scanlogd-2.2.5.tar.gz) = 6b53ad390a51f0835e66b1efa84d710a
+SHA256 (scanlogd-2.2.5.tar.gz) = c9492f5d9af644d6b4beba81af4b81dbef6eb213d3ec624410bdf7e8649cc1e7
SIZE (scanlogd-2.2.5.tar.gz) = 10809
diff --git a/security/scanssh/distinfo b/security/scanssh/distinfo
index 99dcab4b18d5..82163dd46c9c 100644
--- a/security/scanssh/distinfo
+++ b/security/scanssh/distinfo
@@ -1,2 +1,3 @@
MD5 (scanssh-2.1.tar.gz) = 9fab4253b56b2d15367d4872b370cdcb
+SHA256 (scanssh-2.1.tar.gz) = 057eec87edafbbe5bc22960cbac53e3ada0222400d649a5e2f22cc8981f5b035
SIZE (scanssh-2.1.tar.gz) = 111481
diff --git a/security/secpanel/distinfo b/security/secpanel/distinfo
index f81b1145e688..27e62a3e23d3 100644
--- a/security/secpanel/distinfo
+++ b/security/secpanel/distinfo
@@ -1,2 +1,3 @@
MD5 (secpanel-0.4.3.tar.gz) = 99f8e26f882e95399322e75ad777eacf
+SHA256 (secpanel-0.4.3.tar.gz) = 7b080bf04e58501c5f198f700587349b37091fb8997f97615124bfefa1851207
SIZE (secpanel-0.4.3.tar.gz) = 52742
diff --git a/security/sectok/distinfo b/security/sectok/distinfo
index e6975309d121..818028a509f8 100644
--- a/security/sectok/distinfo
+++ b/security/sectok/distinfo
@@ -1,2 +1,3 @@
MD5 (sectok-20030825.tgz) = f9e25112036e6fe1a3ac24626bc12535
+SHA256 (sectok-20030825.tgz) = 4951d2b9876d06cb119e3c913325764fa58ea93453252665d9f206378e501e5f
SIZE (sectok-20030825.tgz) = 17323
diff --git a/security/secure_delete/distinfo b/security/secure_delete/distinfo
index 0dae832866ff..04b68d130fd7 100644
--- a/security/secure_delete/distinfo
+++ b/security/secure_delete/distinfo
@@ -1,2 +1,3 @@
MD5 (secure_delete-3.1.tar.gz) = c210dd306c48164e6a366d5b20c757c9
+SHA256 (secure_delete-3.1.tar.gz) = 84723b3bc93dbba5d4c86c232ca6c84566ef1cbf281823588a7b902a539b70ac
SIZE (secure_delete-3.1.tar.gz) = 63597
diff --git a/security/sfs/distinfo b/security/sfs/distinfo
index ee573c656796..a8aa98b138bc 100644
--- a/security/sfs/distinfo
+++ b/security/sfs/distinfo
@@ -1,2 +1,3 @@
MD5 (sfs-0.7.2.tar.gz) = 1fb559f144c4d367ef01e93beb1dea1e
+SHA256 (sfs-0.7.2.tar.gz) = 06cfa24b474ded453b01423ec09e7a575b5478da1d8d88ea5f9ac29dea19a952
SIZE (sfs-0.7.2.tar.gz) = 1283652
diff --git a/security/sha/distinfo b/security/sha/distinfo
index a61a885f4c80..2f4c2454164a 100644
--- a/security/sha/distinfo
+++ b/security/sha/distinfo
@@ -1,2 +1,3 @@
MD5 (sha-1.0.4.tar.gz) = 5bfde497f40862bf83f822aa8f6a8f31
+SHA256 (sha-1.0.4.tar.gz) = 36567ddda972250d3a05f865a231b49ddb27c636bd0573e27751a9e6e1c2c369
SIZE (sha-1.0.4.tar.gz) = 71196
diff --git a/security/signing-party/distinfo b/security/signing-party/distinfo
index a9ab13c0cd00..eec0bf082d57 100644
--- a/security/signing-party/distinfo
+++ b/security/signing-party/distinfo
@@ -1,4 +1,6 @@
MD5 (signing-party_0.4.4.orig.tar.gz) = 1cf7a1e0bcf58fad4270477f767d91e7
+SHA256 (signing-party_0.4.4.orig.tar.gz) = cc3041d00d7a7ad9bf5593404957c2e8f5c51b117d9a4878fbf8629c9b109e07
SIZE (signing-party_0.4.4.orig.tar.gz) = 42499
MD5 (signing-party_0.4.4-2.diff.gz) = d22fdae6381e80800388aab1f82e00b1
+SHA256 (signing-party_0.4.4-2.diff.gz) = 7afae9ead47cca8d70404bb7086f37991463e06ed93a4964993a4c75a6027501
SIZE (signing-party_0.4.4-2.diff.gz) = 6247
diff --git a/security/skip/distinfo b/security/skip/distinfo
index a827eae88452..f37bd0681983 100644
--- a/security/skip/distinfo
+++ b/security/skip/distinfo
@@ -1,2 +1,3 @@
MD5 (skipsrc-1.0.tar.Z) = 4ef36b4332dbb96ae74220c14a48e429
+SHA256 (skipsrc-1.0.tar.Z) = bcc692d427b030d04e10aa8907d63f92ddb48cf6311a7324a2b3b7e8d8f5cc62
SIZE (skipsrc-1.0.tar.Z) = 1887889
diff --git a/security/sks/distinfo b/security/sks/distinfo
index 43b005b0a049..de0927b9bd9a 100644
--- a/security/sks/distinfo
+++ b/security/sks/distinfo
@@ -1,4 +1,6 @@
MD5 (sks-1.0.9.tgz) = 90d42c61de9121aa5102739b2ca6c952
+SHA256 (sks-1.0.9.tgz) = 3cfe562bc98526807c7a7480dd9c521f6a54e1aa536764e7ef8a84dfd3e3c0f9
SIZE (sks-1.0.9.tgz) = 925362
MD5 (sks-1.0.9.tgz.sig) = 2eea560a34429fe5b0cb9149365eb98b
+SHA256 (sks-1.0.9.tgz.sig) = 26c28aa2517631ee5059536fdbbe9592f819d35fb35a63a06bb371b0f5160f19
SIZE (sks-1.0.9.tgz.sig) = 65
diff --git a/security/slush/distinfo b/security/slush/distinfo
index f277987a94b8..1ea383340cf1 100644
--- a/security/slush/distinfo
+++ b/security/slush/distinfo
@@ -1,2 +1,3 @@
MD5 (slush-0.1.1.tar.gz) = 0fb0d298e4dba05ec602d362fdf8f088
+SHA256 (slush-0.1.1.tar.gz) = 5d0c674600fc098580ab172d1f094d168dade5fada66d108d8e7161e01f01845
SIZE (slush-0.1.1.tar.gz) = 54087
diff --git a/security/smtpmap/distinfo b/security/smtpmap/distinfo
index ad58aecbec1d..2a8c9cb9ac59 100644
--- a/security/smtpmap/distinfo
+++ b/security/smtpmap/distinfo
@@ -1,2 +1,3 @@
MD5 (smtpmap-0.8.tar.bz2) = d01a24967d55290a1564251cef8f8cb4
+SHA256 (smtpmap-0.8.tar.bz2) = c99d570e88cf1f5819fd4a8370bf107083c2d1253edb30db80602275f9b3d0f6
SIZE (smtpmap-0.8.tar.bz2) = 55699
diff --git a/security/smtpscan/distinfo b/security/smtpscan/distinfo
index de0a0569dd21..4d436e8ac18b 100644
--- a/security/smtpscan/distinfo
+++ b/security/smtpscan/distinfo
@@ -1,2 +1,3 @@
MD5 (smtpscan-0.5.tar.gz) = 375e1a64347da0b39994910bcdd213db
+SHA256 (smtpscan-0.5.tar.gz) = fd101022e24513e478b7c8169c469c2fa7f54c516e188f035c355c73619ccc6a
SIZE (smtpscan-0.5.tar.gz) = 162643
diff --git a/security/snort-rep/distinfo b/security/snort-rep/distinfo
index 88497ea9e5e5..0a4b5729bc47 100644
--- a/security/snort-rep/distinfo
+++ b/security/snort-rep/distinfo
@@ -1,2 +1,3 @@
MD5 (snort-rep-1.10.tar.gz) = 958e4457df40e3fd0368e54eb9acc51e
+SHA256 (snort-rep-1.10.tar.gz) = b310f7c21971843dcdd277982227cb1c062c9e1f4fbc2cc8f7b7a516f2c37bdf
SIZE (snort-rep-1.10.tar.gz) = 20451
diff --git a/security/snort_inline/distinfo b/security/snort_inline/distinfo
index 074f4a3518e1..0c3819c908d9 100644
--- a/security/snort_inline/distinfo
+++ b/security/snort_inline/distinfo
@@ -1 +1,3 @@
MD5 (snort_inline-2.3.0-RC1.tar.gz) = d577c101a78c97b0f18a1e01b0252419
+SHA256 (snort_inline-2.3.0-RC1.tar.gz) = 46027eeb583dd2efa1ca724948a84fd79d320a0f04df4befde27688c4f7995dc
+SIZE (snort_inline-2.3.0-RC1.tar.gz) = 2742898
diff --git a/security/snortreport/distinfo b/security/snortreport/distinfo
index 3015dc541d52..b3dfd397665c 100644
--- a/security/snortreport/distinfo
+++ b/security/snortreport/distinfo
@@ -1,2 +1,3 @@
MD5 (snortreport-1.2.tar.gz) = 856eb311abbc012e705fc8f6694cd814
+SHA256 (snortreport-1.2.tar.gz) = 3c9ce90f7ee69aab6c47533f689500dc9bb1cd3373153cc24e11278156bebca7
SIZE (snortreport-1.2.tar.gz) = 42693
diff --git a/security/snortsms/distinfo b/security/snortsms/distinfo
index 6b7c151a2395..44cd6f51cd40 100644
--- a/security/snortsms/distinfo
+++ b/security/snortsms/distinfo
@@ -1,2 +1,3 @@
MD5 (snortsms-1.0.0.tar.gz) = b74ee2a2bbfea1dae73bfab8502e2be2
+SHA256 (snortsms-1.0.0.tar.gz) = 65b253904558b664c09cf110a319274d6b48ca373b50ad12de98da2d83972918
SIZE (snortsms-1.0.0.tar.gz) = 299011
diff --git a/security/squidclam/distinfo b/security/squidclam/distinfo
index 74ac0cd5c00f..7dbe30102150 100644
--- a/security/squidclam/distinfo
+++ b/security/squidclam/distinfo
@@ -1,2 +1,3 @@
MD5 (squidclam-0.11.tar.gz) = a15a1f1d61f79c7f6b7830b9a45906b7
+SHA256 (squidclam-0.11.tar.gz) = 1c9fb52d0d65957c8154ceb1795cf1063ed821c513d1c9743690c535c6410d21
SIZE (squidclam-0.11.tar.gz) = 10495
diff --git a/security/srm/distinfo b/security/srm/distinfo
index 8c37b9b85df7..dd668a65536c 100644
--- a/security/srm/distinfo
+++ b/security/srm/distinfo
@@ -1,2 +1,3 @@
MD5 (srm-1.2.8.tar.gz) = 66ba49b1864a7c69763210dbc3efee33
+SHA256 (srm-1.2.8.tar.gz) = 3be77158b62873659de9d458f87993537c93bbd32a86d5543290a0cf4ab24f61
SIZE (srm-1.2.8.tar.gz) = 88067
diff --git a/security/sscep/distinfo b/security/sscep/distinfo
index 105ff3ea0382..ba2686c0a9c0 100644
--- a/security/sscep/distinfo
+++ b/security/sscep/distinfo
@@ -1,2 +1,3 @@
MD5 (sscep.tgz) = b509cdf0de952841471e77499aa6e4ca
+SHA256 (sscep.tgz) = 391dbe52adfec6a56f279fbe565d2f3fc9e7f2cc8c1d1a8a57cccb205c96aa5e
SIZE (sscep.tgz) = 51300
diff --git a/security/ssh-multiadd/distinfo b/security/ssh-multiadd/distinfo
index 0f856d2d7f6e..2be638745205 100644
--- a/security/ssh-multiadd/distinfo
+++ b/security/ssh-multiadd/distinfo
@@ -1,2 +1,3 @@
MD5 (ssh-multiadd-1.3.2.tar.gz) = 5f0cfd7c47896603ab20f878f7ade95e
+SHA256 (ssh-multiadd-1.3.2.tar.gz) = 5526a9682b5d5e5051f91cd64a3e472bc6311939ee412725bf94eabb8f2f94c8
SIZE (ssh-multiadd-1.3.2.tar.gz) = 14035
diff --git a/security/ssh2/distinfo b/security/ssh2/distinfo
index 7624b45b1182..801034756f90 100644
--- a/security/ssh2/distinfo
+++ b/security/ssh2/distinfo
@@ -1,2 +1,3 @@
MD5 (ssh-3.2.9.1.tar.gz) = f3ed49f13419d97dc1d0d3bfb4bb99bf
+SHA256 (ssh-3.2.9.1.tar.gz) = 9d989fa1d99e2c95bd8a9dbf73b9495fc831061b8b6a951effd4c1bb1902a373
SIZE (ssh-3.2.9.1.tar.gz) = 2269281
diff --git a/security/ssh_askpass_gtk2/distinfo b/security/ssh_askpass_gtk2/distinfo
index b0ebd414b4b8..ea890b8eda21 100644
--- a/security/ssh_askpass_gtk2/distinfo
+++ b/security/ssh_askpass_gtk2/distinfo
@@ -1,2 +1,3 @@
MD5 (gtk2-ssh-askpass-0.3.tar.gz) = 14ca8c653ad19699b7299198d7a94e0a
+SHA256 (gtk2-ssh-askpass-0.3.tar.gz) = 5b0a2b2ea2cbe26d7738a360ba5aad57d7d03297a662cf209a032c0b9725d33c
SIZE (gtk2-ssh-askpass-0.3.tar.gz) = 13460
diff --git a/security/sslproxy/distinfo b/security/sslproxy/distinfo
index 2cec02078bb1..02d6ac8295d4 100644
--- a/security/sslproxy/distinfo
+++ b/security/sslproxy/distinfo
@@ -1,2 +1,3 @@
MD5 (sslproxy.2000_Jan_29.tar.gz) = 784b9f24bd58af9a6de29fbb867f8f53
+SHA256 (sslproxy.2000_Jan_29.tar.gz) = 17a665436de17dddd21fe76e6c3b259a6f020aa36016b10426ebfce87ea3d19f
SIZE (sslproxy.2000_Jan_29.tar.gz) = 13760
diff --git a/security/sslsniffer/distinfo b/security/sslsniffer/distinfo
index 17618391263e..cddc6c59d0cc 100644
--- a/security/sslsniffer/distinfo
+++ b/security/sslsniffer/distinfo
@@ -1,2 +1,3 @@
MD5 (sslsniffer-1.21.tar.gz) = 8a3b8e72c393d1fffbe1060e834ebfe5
+SHA256 (sslsniffer-1.21.tar.gz) = 96f87d5c42e0282db8efbf0254f8c4bec4de15390338240187b68ed752a68809
SIZE (sslsniffer-1.21.tar.gz) = 23723
diff --git a/security/sst/distinfo b/security/sst/distinfo
index 9a366ff0702f..e36e0875fb20 100644
--- a/security/sst/distinfo
+++ b/security/sst/distinfo
@@ -1,2 +1,3 @@
MD5 (sst.tar.gz) = cb1a2290ab0554381c778d147bab4dd7
+SHA256 (sst.tar.gz) = 4becd5f0e70d3875c3497d8965c8bd4ee8310b5090a502409d872d4132510abb
SIZE (sst.tar.gz) = 10109
diff --git a/security/starttls/distinfo b/security/starttls/distinfo
index 5c2fb5da080b..cd838aba452b 100644
--- a/security/starttls/distinfo
+++ b/security/starttls/distinfo
@@ -1,2 +1,3 @@
MD5 (starttls-0.10.tar.gz) = 2e0d26b0db04bae813248eb5af7e9205
+SHA256 (starttls-0.10.tar.gz) = 406c74167748e4e126024913a1d984344f3bd72a60c88bc68a3b005641ee2a02
SIZE (starttls-0.10.tar.gz) = 67295
diff --git a/security/stegdetect/distinfo b/security/stegdetect/distinfo
index a0055b537b20..403a11a7900e 100644
--- a/security/stegdetect/distinfo
+++ b/security/stegdetect/distinfo
@@ -1,2 +1,3 @@
MD5 (stegdetect-0.5.tar.gz) = 6f3708bb15fd629ced835d12f561e82b
+SHA256 (stegdetect-0.5.tar.gz) = 16b19374af45a64fec309b6c6f435bcdb08e4f881d1900a71ba8f8785cd39cc1
SIZE (stegdetect-0.5.tar.gz) = 1278105
diff --git a/security/stunnel/distinfo b/security/stunnel/distinfo
index e1d52db12771..f54b95dfe8b6 100644
--- a/security/stunnel/distinfo
+++ b/security/stunnel/distinfo
@@ -1,2 +1,3 @@
MD5 (stunnel-4.14.tar.gz) = 0969cc4868dfd75f22792ecccc9ec555
+SHA256 (stunnel-4.14.tar.gz) = 8a5712ec0130ca7dff4d954a7aac39b9bc4209bdbcf5ae64a276a55d51a68941
SIZE (stunnel-4.14.tar.gz) = 488512
diff --git a/security/subweb/distinfo b/security/subweb/distinfo
index 8b566ef13cae..6e6de95603c9 100644
--- a/security/subweb/distinfo
+++ b/security/subweb/distinfo
@@ -1,2 +1,3 @@
MD5 (subweb-1.0.tar.gz) = fbbca913a6fb12ff82f2d8139fc4a97e
+SHA256 (subweb-1.0.tar.gz) = 51725c9725ae0a75a32fd0aa49b92e17380359e66244273ab313b45cb0a8cd37
SIZE (subweb-1.0.tar.gz) = 12414
diff --git a/security/sudo/distinfo b/security/sudo/distinfo
index 5ee2c71cdcc7..807d3e80b155 100644
--- a/security/sudo/distinfo
+++ b/security/sudo/distinfo
@@ -1,2 +1,3 @@
MD5 (sudo-1.6.8p12.tar.gz) = b29893c06192df6230dd5f340f3badf5
+SHA256 (sudo-1.6.8p12.tar.gz) = 56f7d86032538a4a98d90af3742903a09ba16d6db82b593e4a47605f87fa581a
SIZE (sudo-1.6.8p12.tar.gz) = 585643
diff --git a/security/sudoscript/distinfo b/security/sudoscript/distinfo
index 7ab7c4b52d8b..27c857d71252 100644
--- a/security/sudoscript/distinfo
+++ b/security/sudoscript/distinfo
@@ -1,2 +1,3 @@
MD5 (sudoscript-2.1.2.tar.gz) = ac0f8128eef9bf19f06092a1a6d6cf94
+SHA256 (sudoscript-2.1.2.tar.gz) = d5f973c4e38507c37725a3f78a988e9aac3f38c86ca07f074cce45fe9a74f33b
SIZE (sudoscript-2.1.2.tar.gz) = 338485
diff --git a/security/sudosh/distinfo b/security/sudosh/distinfo
index 5401417a5a8e..b06d0cbec022 100644
--- a/security/sudosh/distinfo
+++ b/security/sudosh/distinfo
@@ -1,2 +1,3 @@
MD5 (sudosh-1.8.2.tar.gz) = 7121efdac817e4a27111869f27fabea0
+SHA256 (sudosh-1.8.2.tar.gz) = 0a536d970accf1d4366bcb49441ef6773711df7d48501f72ca6cc451ca3e87fd
SIZE (sudosh-1.8.2.tar.gz) = 135757
diff --git a/security/sudosh2/distinfo b/security/sudosh2/distinfo
index 5401417a5a8e..b06d0cbec022 100644
--- a/security/sudosh2/distinfo
+++ b/security/sudosh2/distinfo
@@ -1,2 +1,3 @@
MD5 (sudosh-1.8.2.tar.gz) = 7121efdac817e4a27111869f27fabea0
+SHA256 (sudosh-1.8.2.tar.gz) = 0a536d970accf1d4366bcb49441ef6773711df7d48501f72ca6cc451ca3e87fd
SIZE (sudosh-1.8.2.tar.gz) = 135757
diff --git a/security/sudosh3/distinfo b/security/sudosh3/distinfo
index 5401417a5a8e..b06d0cbec022 100644
--- a/security/sudosh3/distinfo
+++ b/security/sudosh3/distinfo
@@ -1,2 +1,3 @@
MD5 (sudosh-1.8.2.tar.gz) = 7121efdac817e4a27111869f27fabea0
+SHA256 (sudosh-1.8.2.tar.gz) = 0a536d970accf1d4366bcb49441ef6773711df7d48501f72ca6cc451ca3e87fd
SIZE (sudosh-1.8.2.tar.gz) = 135757
diff --git a/security/swatch/distinfo b/security/swatch/distinfo
index 272e9bd84e62..8c110c83d5f7 100644
--- a/security/swatch/distinfo
+++ b/security/swatch/distinfo
@@ -1,2 +1,3 @@
MD5 (swatch-3.1.1.tar.gz) = fe38cc8d073e692a7426693837c3749d
+SHA256 (swatch-3.1.1.tar.gz) = e6874cc6d8441d0a4c065c625ab04b2d19c7aff7b83ce5f2260d2c2ccea3f903
SIZE (swatch-3.1.1.tar.gz) = 29568
diff --git a/security/termlog/distinfo b/security/termlog/distinfo
index 28e5f598c77e..cafa8587db1a 100644
--- a/security/termlog/distinfo
+++ b/security/termlog/distinfo
@@ -1,2 +1,3 @@
MD5 (termlog-2.5.tar.gz) = ffca397f74ab264ac2760daa0baadd02
+SHA256 (termlog-2.5.tar.gz) = dd2ccf9d29392e9a5ffbdeea65c0831a62b67cb73daf77bc975c661654ba2eb5
SIZE (termlog-2.5.tar.gz) = 9818
diff --git a/security/tinyca/distinfo b/security/tinyca/distinfo
index aa4203c4ace0..9b2c38c8488d 100644
--- a/security/tinyca/distinfo
+++ b/security/tinyca/distinfo
@@ -1,2 +1,3 @@
MD5 (tinyca2-0.7.0.tar.bz2) = a8a7b398876811c2cc961a2b922f8f8c
+SHA256 (tinyca2-0.7.0.tar.bz2) = cba1d762689505a7cfb3f93d803c73100a8ae33c35223bba786e1db5af26367b
SIZE (tinyca2-0.7.0.tar.bz2) = 104186
diff --git a/security/tinysu/distinfo b/security/tinysu/distinfo
index 7b28618e24fc..fa925b34e0ea 100644
--- a/security/tinysu/distinfo
+++ b/security/tinysu/distinfo
@@ -1,2 +1,3 @@
MD5 (tinysu-0.9.tar.gz) = c4d84f386dc10928babe103d4db253c9
+SHA256 (tinysu-0.9.tar.gz) = cb503c03a6d65ff1961cda05e03726d998c804e18c7de7beede392eaf1ed9937
SIZE (tinysu-0.9.tar.gz) = 17613
diff --git a/security/tlswrap/distinfo b/security/tlswrap/distinfo
index f148de649740..3ff4f0170ca1 100644
--- a/security/tlswrap/distinfo
+++ b/security/tlswrap/distinfo
@@ -1,2 +1,3 @@
MD5 (tlswrap-1.02.tar.gz) = fa9e503a861a7519a8f485bad77e2cc7
+SHA256 (tlswrap-1.02.tar.gz) = 024a8ba6ba9b5917a1aa3a8d1723812b9bf5a14f931bf35eebe790c1058bf054
SIZE (tlswrap-1.02.tar.gz) = 137602
diff --git a/security/tor/distinfo b/security/tor/distinfo
index b7e0032bec88..d4691f19be03 100644
--- a/security/tor/distinfo
+++ b/security/tor/distinfo
@@ -1,2 +1,3 @@
MD5 (tor-0.1.0.14.tar.gz) = a3698218371ed0e647886fef0545bb44
+SHA256 (tor-0.1.0.14.tar.gz) = a42b97161f05fd8a3625ab1748a2a9eb05eada1bf15b9282a64c56a1d28983c6
SIZE (tor-0.1.0.14.tar.gz) = 631723
diff --git a/security/unicornscan/distinfo b/security/unicornscan/distinfo
index a55e9d5bf9c3..a95255017529 100644
--- a/security/unicornscan/distinfo
+++ b/security/unicornscan/distinfo
@@ -1,2 +1,3 @@
MD5 (unicornscan-0.4.2.tar.gz) = ead101f91e4897ae08180330eefb8924
+SHA256 (unicornscan-0.4.2.tar.gz) = 97d75b4b1bd21590631324583e09fa056619d571a68591f1de160d33fad76225
SIZE (unicornscan-0.4.2.tar.gz) = 1911126
diff --git a/security/vida/distinfo b/security/vida/distinfo
index c4d0e234ffe8..a526245881d6 100644
--- a/security/vida/distinfo
+++ b/security/vida/distinfo
@@ -1,2 +1,3 @@
MD5 (vida-0.7.1.tar.gz) = 032049c11eb018c27047b7be98b2919f
+SHA256 (vida-0.7.1.tar.gz) = 5b88b77aece50b0817d11853d0cfc21e35933fa491ce087c60702720351c3f9e
SIZE (vida-0.7.1.tar.gz) = 22686
diff --git a/security/vpnd/distinfo b/security/vpnd/distinfo
index 8655c4652404..fa011e6a4027 100644
--- a/security/vpnd/distinfo
+++ b/security/vpnd/distinfo
@@ -1,2 +1,3 @@
MD5 (vpnd-1.1.2.tar.gz) = 6b8e18530b15801d2f0a2e443cc5c6ae
+SHA256 (vpnd-1.1.2.tar.gz) = b15f015e15ff746a6c6b9ec96a2ebc7fefeb55d2030d0e7128632801a612e11f
SIZE (vpnd-1.1.2.tar.gz) = 613675
diff --git a/security/vscan/distinfo b/security/vscan/distinfo
index 86ab3ff6b113..2b8940b55986 100644
--- a/security/vscan/distinfo
+++ b/security/vscan/distinfo
@@ -1,2 +1,3 @@
MD5 (vbsd440e.tar.Z) = ed2c815c8d24006c4eddbb2ad074a8a8
+SHA256 (vbsd440e.tar.Z) = fde1b3caa3d2de136700842a758b3fae8fcfa0a5797181bc31f1770cd83eeac7
SIZE (vbsd440e.tar.Z) = 9257717
diff --git a/security/vxquery/distinfo b/security/vxquery/distinfo
index 10de1c8c8f8f..a18f15f22d60 100644
--- a/security/vxquery/distinfo
+++ b/security/vxquery/distinfo
@@ -1,2 +1,3 @@
MD5 (vxquery-0.2.1.tar.bz2) = 2b59247efb6c97a33c7ba04c2a9759e9
+SHA256 (vxquery-0.2.1.tar.bz2) = ad8c41a22595751c1066405b3768e3d03c365100a1a624fae172852bb041c6db
SIZE (vxquery-0.2.1.tar.bz2) = 63624
diff --git a/security/webfwlog/distinfo b/security/webfwlog/distinfo
index 92f930e5ad01..c5b1f266d907 100644
--- a/security/webfwlog/distinfo
+++ b/security/webfwlog/distinfo
@@ -1,4 +1,6 @@
MD5 (webfwlog-0.91.tar.gz) = c60ffe77ffa92f339410dd43cf8b4825
+SHA256 (webfwlog-0.91.tar.gz) = abb2ec8f41f1d7ee3f851c0104399c49489bc81b46540ffd560f84811551d7ba
SIZE (webfwlog-0.91.tar.gz) = 244307
MD5 (webfwlog-0.91-order_state.patch) = 9e4af7759320e08957915fc394f2e0d1
+SHA256 (webfwlog-0.91-order_state.patch) = 3e3c478dcb10951d0189897697bd0be4b4006dc4d7f58311650dcc5389f53280
SIZE (webfwlog-0.91-order_state.patch) = 1230
diff --git a/security/wipe/distinfo b/security/wipe/distinfo
index 0bb1ffec975f..954659fd4b83 100644
--- a/security/wipe/distinfo
+++ b/security/wipe/distinfo
@@ -1,2 +1,3 @@
MD5 (wipe-2.2.0.tar.bz2) = 1e1366c6407e7910f6131ebfee9f1ea6
+SHA256 (wipe-2.2.0.tar.bz2) = ea8956c31538b43f04ec3c4999a567a61f34fff0faf6ea02090c860b7f391be6
SIZE (wipe-2.2.0.tar.bz2) = 70134
diff --git a/security/xca/distinfo b/security/xca/distinfo
index 576413f70a79..696770f2f7a3 100644
--- a/security/xca/distinfo
+++ b/security/xca/distinfo
@@ -1,2 +1,3 @@
MD5 (xca-0.5.1.tar.gz) = 24e0289c189b8db2f1f15a4ddac1b1c3
+SHA256 (xca-0.5.1.tar.gz) = cf51de5760c6d34b17b379c23f17699ee597a3264b9bed0f165bd302726757cb
SIZE (xca-0.5.1.tar.gz) = 287025
diff --git a/security/xmlsec/distinfo b/security/xmlsec/distinfo
index 75a264bcc226..37a2679c87fc 100644
--- a/security/xmlsec/distinfo
+++ b/security/xmlsec/distinfo
@@ -1,2 +1,3 @@
MD5 (xmlsec-0.0.15.tar.gz) = 55b91dc6fce8ea8170bb9e6ea584f042
+SHA256 (xmlsec-0.0.15.tar.gz) = 35ee5f6e0fa1446cbd0d4d63068d600cfc4b49ca2932968bb53aa1b0112adcd3
SIZE (xmlsec-0.0.15.tar.gz) = 702755
diff --git a/security/xmlsec1/distinfo b/security/xmlsec1/distinfo
index d01ca1eed410..4d9a6208803b 100644
--- a/security/xmlsec1/distinfo
+++ b/security/xmlsec1/distinfo
@@ -1,2 +1,3 @@
MD5 (xmlsec1-1.2.4.tar.gz) = 1d6ef139d74434da78051de610e7a4f3
+SHA256 (xmlsec1-1.2.4.tar.gz) = cd1eb358c900b63b28f3f520bd05638745b6880d3788186ab23a6ae829b5ba1d
SIZE (xmlsec1-1.2.4.tar.gz) = 1431760
diff --git a/security/xspy/distinfo b/security/xspy/distinfo
index 5247b90cbc90..64584708808e 100644
--- a/security/xspy/distinfo
+++ b/security/xspy/distinfo
@@ -1,2 +1,3 @@
MD5 (xspy-1.0c.tar.gz) = 3cbdb554e2f5acd58c1fe0cfd30e1416
+SHA256 (xspy-1.0c.tar.gz) = 59f170310cd24e63309a2e3487493c67251c366798da901e0bd248052e3dce8d
SIZE (xspy-1.0c.tar.gz) = 4834
diff --git a/security/yafic/distinfo b/security/yafic/distinfo
index 735bb6d3419b..5675416bf052 100644
--- a/security/yafic/distinfo
+++ b/security/yafic/distinfo
@@ -1,2 +1,3 @@
MD5 (yafic-1.2.tar.gz) = ada58bf2b150ced760b1e1a814c152c2
+SHA256 (yafic-1.2.tar.gz) = 09bd7b900fe384ca22e111ed6fd39c4effef8aee05c179e9d9609af279e088a1
SIZE (yafic-1.2.tar.gz) = 87353
diff --git a/security/yersinia/distinfo b/security/yersinia/distinfo
index 7e3753ad2ded..3f27ea2c1cb4 100644
--- a/security/yersinia/distinfo
+++ b/security/yersinia/distinfo
@@ -1,2 +1,3 @@
MD5 (yersinia-0.5.4.tar.gz) = 3a4c8ee7c8fbc751152de423f624d994
+SHA256 (yersinia-0.5.4.tar.gz) = 5b149fd33367fda98c96fc54eff80e9fa2d4091d9485545f18f053af05674444
SIZE (yersinia-0.5.4.tar.gz) = 286435
diff --git a/security/zebedee/distinfo b/security/zebedee/distinfo
index 212adeee4535..6b4f1790d011 100644
--- a/security/zebedee/distinfo
+++ b/security/zebedee/distinfo
@@ -1,2 +1,3 @@
MD5 (zebedee-2.5.3.tar.gz) = 8a25832efb563578e66a7aa4195bc8f3
+SHA256 (zebedee-2.5.3.tar.gz) = 3da34c75f5ce18f66ad172618b80ede55eed7cb0d5de6e27c29753853235705e
SIZE (zebedee-2.5.3.tar.gz) = 176088
diff --git a/security/zombiezapper/distinfo b/security/zombiezapper/distinfo
index e82be5b5759e..0ea0982d2f57 100644
--- a/security/zombiezapper/distinfo
+++ b/security/zombiezapper/distinfo
@@ -1,2 +1,3 @@
MD5 (zombie-1.2.tgz) = 9363ce5dcef7c232049cb3939f7265b3
+SHA256 (zombie-1.2.tgz) = 1b826dedddd3355c5cd7f3c1b0a853a3214af6ea762c4d4ef0be1e09e91a9664
SIZE (zombie-1.2.tgz) = 12170