summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authoragc <agc@pkgsrc.org>2015-11-04 01:17:40 +0000
committeragc <agc@pkgsrc.org>2015-11-04 01:17:40 +0000
commit7840c8194d25b3d5441317c9ce8be7a5c8572659 (patch)
tree7b47d4b9648725e189bedf267d0bc3272cf702f9
parentecea1913355cc4d650800d82b68040bde2de7118 (diff)
downloadpkgsrc-7840c8194d25b3d5441317c9ce8be7a5c8572659.tar.gz
Add SHA512 digests for distfiles for security category
Problems found locating distfiles: Package f-prot-antivirus6-fs-bin: missing distfile fp-NetBSD.x86.32-fs-6.2.3.tar.gz Package f-prot-antivirus6-ws-bin: missing distfile fp-NetBSD.x86.32-ws-6.2.3.tar.gz Package libidea: missing distfile libidea-0.8.2b.tar.gz Package openssh: missing distfile openssh-7.1p1-hpn-20150822.diff.bz2 Package uvscan: missing distfile vlp4510e.tar.Z Otherwise, existing SHA1 digests verified and found to be the same on the machine holding the existing distfiles (morden). All existing SHA1 digests retained for now as an audit trail.
-rw-r--r--security/Bastille/distinfo3
-rw-r--r--security/CSP/distinfo4
-rw-r--r--security/CoolKey/distinfo3
-rw-r--r--security/EasyPG/distinfo3
-rw-r--r--security/HElib/distinfo3
-rw-r--r--security/KeePass/distinfo3
-rw-r--r--security/MyPasswordSafe/distinfo3
-rw-r--r--security/PACK/distinfo3
-rw-r--r--security/PortableSigner/distinfo3
-rw-r--r--security/R-digest/distinfo3
-rw-r--r--security/TweetNaCl/distinfo4
-rw-r--r--security/aide/distinfo3
-rw-r--r--security/aide06/distinfo3
-rw-r--r--security/amap/distinfo3
-rw-r--r--security/antonym/distinfo3
-rw-r--r--security/ap-modsecurity/distinfo3
-rw-r--r--security/ap-modsecurity2/distinfo3
-rw-r--r--security/apg/distinfo3
-rw-r--r--security/arirang/distinfo3
-rw-r--r--security/asignify/distinfo3
-rw-r--r--security/avcheck/distinfo3
-rw-r--r--security/base/distinfo3
-rw-r--r--security/bcrypt/distinfo3
-rw-r--r--security/beecrypt/distinfo3
-rw-r--r--security/bitstir/distinfo3
-rw-r--r--security/botan-devel/distinfo3
-rw-r--r--security/botan/distinfo3
-rw-r--r--security/caff/distinfo3
-rw-r--r--security/ccid/distinfo3
-rw-r--r--security/cfs/distinfo3
-rw-r--r--security/chkrootkit/distinfo3
-rw-r--r--security/clamav/distinfo3
-rw-r--r--security/clusterssh/distinfo3
-rw-r--r--security/courier-authlib/distinfo3
-rw-r--r--security/crack/distinfo3
-rw-r--r--security/credns/distinfo3
-rw-r--r--security/crudesaml/distinfo3
-rw-r--r--security/crypto++/distinfo3
-rw-r--r--security/cvm/distinfo3
-rw-r--r--security/cyrus-sasl/distinfo4
-rw-r--r--security/dcfldd/distinfo3
-rw-r--r--security/ddos-scan/distinfo3
-rw-r--r--security/destroy/distinfo3
-rw-r--r--security/dhbitty/distinfo3
-rw-r--r--security/dirb/distinfo3
-rw-r--r--security/dirmngr/distinfo3
-rw-r--r--security/dnssec-tools/distinfo3
-rw-r--r--security/dropbear/distinfo3
-rw-r--r--security/dsniff/distinfo3
-rw-r--r--security/egd/distinfo3
-rw-r--r--security/engine-pkcs11/distinfo3
-rw-r--r--security/ent/distinfo3
-rw-r--r--security/flawfinder/distinfo3
-rw-r--r--security/fprint-demo/distinfo3
-rw-r--r--security/fragroute/distinfo3
-rw-r--r--security/fsh/distinfo3
-rw-r--r--security/fwbuilder/distinfo3
-rw-r--r--security/gnome-keyring-manager/distinfo3
-rw-r--r--security/gnome-keyring-sharp/distinfo3
-rw-r--r--security/gnome-keyring/distinfo3
-rw-r--r--security/gnu-crypto/distinfo3
-rw-r--r--security/gnu-pw-mgr/distinfo3
-rw-r--r--security/gnupg-pkcs11-scd/distinfo3
-rw-r--r--security/gnupg/distinfo3
-rw-r--r--security/gnupg2/distinfo3
-rw-r--r--security/gnupg21/distinfo3
-rw-r--r--security/gnutls/distinfo3
-rw-r--r--security/go-oauth2/distinfo3
-rw-r--r--security/google-authenticator/distinfo3
-rw-r--r--security/gpa/distinfo3
-rw-r--r--security/gpass/distinfo3
-rw-r--r--security/gpgme/distinfo3
-rw-r--r--security/gpshell/distinfo3
-rw-r--r--security/gsasl/distinfo3
-rw-r--r--security/gss/distinfo3
-rw-r--r--security/guardtime/distinfo3
-rw-r--r--security/hackbot/distinfo3
-rw-r--r--security/hashcash/distinfo3
-rw-r--r--security/heimdal/distinfo3
-rw-r--r--security/honeyd-arpd/distinfo3
-rw-r--r--security/honeyd/distinfo3
-rw-r--r--security/hs-digest/distinfo3
-rw-r--r--security/hydan/distinfo3
-rw-r--r--security/hydra/distinfo3
-rw-r--r--security/ike-scan/distinfo3
-rw-r--r--security/ipsec-tools/distinfo3
-rw-r--r--security/ipv6-toolkit/distinfo3
-rw-r--r--security/isakmpd/distinfo3
-rw-r--r--security/jessie/distinfo3
-rw-r--r--security/john/distinfo3
-rw-r--r--security/keepassx/distinfo3
-rw-r--r--security/keychain/distinfo3
-rw-r--r--security/kgpg/distinfo3
-rw-r--r--security/knc/distinfo3
-rw-r--r--security/kpcli/distinfo3
-rw-r--r--security/kssh/distinfo3
-rw-r--r--security/kstart/distinfo3
-rw-r--r--security/kwalletmanager/distinfo3
-rw-r--r--security/lasso/distinfo3
-rw-r--r--security/libassuan/distinfo3
-rw-r--r--security/libassuan2/distinfo3
-rw-r--r--security/libbf/distinfo3
-rw-r--r--security/libcrack/distinfo3
-rw-r--r--security/libcurvecpr/distinfo3
-rw-r--r--security/libdes/distinfo3
-rw-r--r--security/libfprint/distinfo3
-rw-r--r--security/libfwbuilder/distinfo3
-rw-r--r--security/libgcrypt/distinfo3
-rw-r--r--security/libgfshare/distinfo3
-rw-r--r--security/libglobalplatform/distinfo3
-rw-r--r--security/libgnome-keyring/distinfo3
-rw-r--r--security/libgpg-error/distinfo3
-rw-r--r--security/libguardtime/distinfo3
-rw-r--r--security/libksba/distinfo3
-rw-r--r--security/libmcrypt/distinfo3
-rw-r--r--security/liboauth/distinfo3
-rw-r--r--security/libp11/distinfo3
-rw-r--r--security/libpbc/distinfo3
-rw-r--r--security/libprelude/distinfo3
-rw-r--r--security/libpreludedb-python/distinfo3
-rw-r--r--security/libpreludedb/distinfo3
-rw-r--r--security/libsecret/distinfo3
-rw-r--r--security/libsodium/distinfo3
-rw-r--r--security/libssh/distinfo3
-rw-r--r--security/libssh2/distinfo3
-rw-r--r--security/libtasn1/distinfo3
-rw-r--r--security/libtcpa/distinfo4
-rw-r--r--security/libtomcrypt/distinfo3
-rw-r--r--security/libykneomgr/distinfo3
-rw-r--r--security/libyubikey/distinfo3
-rw-r--r--security/log2timeline/distinfo3
-rw-r--r--security/logcheck/distinfo3
-rw-r--r--security/lsh/distinfo3
-rw-r--r--security/lua-sec/distinfo3
-rw-r--r--security/mbedtls/distinfo3
-rw-r--r--security/mcrypt/distinfo3
-rw-r--r--security/md4-collision/distinfo3
-rw-r--r--security/md5-collision/distinfo3
-rw-r--r--security/mhash/distinfo4
-rw-r--r--security/mirrordir/distinfo3
-rw-r--r--security/mit-krb5-appl/distinfo3
-rw-r--r--security/mit-krb5/distinfo4
-rw-r--r--security/mixminion/distinfo3
-rw-r--r--security/mozilla-rootcerts/distinfo3
-rw-r--r--security/msu/distinfo3
-rw-r--r--security/msudir/distinfo3
-rw-r--r--security/munge/distinfo3
-rw-r--r--security/nacl/distinfo3
-rw-r--r--security/netpgp/distinfo3
-rw-r--r--security/netramet/distinfo3
-rw-r--r--security/nettle/distinfo3
-rw-r--r--security/nfsbug/distinfo4
-rw-r--r--security/nikto/distinfo3
-rw-r--r--security/oath-toolkit/distinfo3
-rw-r--r--security/ocaml-cryptokit/distinfo3
-rw-r--r--security/ocaml-ssl/distinfo3
-rw-r--r--security/opencdk/distinfo3
-rw-r--r--security/openct/distinfo3
-rw-r--r--security/opendnssec/distinfo3
-rw-r--r--security/openpam/distinfo3
-rw-r--r--security/opensaml/distinfo3
-rw-r--r--security/opensc/distinfo3
-rw-r--r--security/openssl/distinfo3
-rw-r--r--security/openvas-client/distinfo3
-rw-r--r--security/openvas-libnasl/distinfo3
-rw-r--r--security/openvas-libraries/distinfo3
-rw-r--r--security/openvas-plugins/distinfo3
-rw-r--r--security/openvas-server/distinfo3
-rw-r--r--security/otpCalc/distinfo3
-rw-r--r--security/otptool/distinfo3
-rw-r--r--security/p0f/distinfo3
-rw-r--r--security/p11-kit/distinfo3
-rw-r--r--security/p5-AuthCAS/distinfo3
-rw-r--r--security/p5-Authen-CAS-Client/distinfo3
-rw-r--r--security/p5-Authen-Htpasswd/distinfo3
-rw-r--r--security/p5-Authen-PAM/distinfo3
-rw-r--r--security/p5-Authen-PluggableCaptcha/distinfo3
-rw-r--r--security/p5-Authen-SASL-Authd/distinfo3
-rw-r--r--security/p5-Authen-SASL-Cyrus/distinfo3
-rw-r--r--security/p5-Authen-SASL/distinfo3
-rw-r--r--security/p5-Authen-Simple/distinfo3
-rw-r--r--security/p5-Authen-TacacsPlus/distinfo3
-rw-r--r--security/p5-BSD-arc4random/distinfo3
-rw-r--r--security/p5-Bytes-Random-Secure/distinfo3
-rw-r--r--security/p5-Crypt-Blowfish/distinfo3
-rw-r--r--security/p5-Crypt-Blowfish_PP/distinfo3
-rw-r--r--security/p5-Crypt-CAST5_PP/distinfo3
-rw-r--r--security/p5-Crypt-CBC/distinfo3
-rw-r--r--security/p5-Crypt-CipherSaber/distinfo3
-rw-r--r--security/p5-Crypt-DES/distinfo3
-rw-r--r--security/p5-Crypt-DES_EDE3/distinfo3
-rw-r--r--security/p5-Crypt-DH-GMP/distinfo3
-rw-r--r--security/p5-Crypt-DH/distinfo3
-rw-r--r--security/p5-Crypt-DSA/distinfo3
-rw-r--r--security/p5-Crypt-ECB/distinfo3
-rw-r--r--security/p5-Crypt-Eksblowfish/distinfo3
-rw-r--r--security/p5-Crypt-GPG/distinfo3
-rw-r--r--security/p5-Crypt-GeneratePassword/distinfo3
-rw-r--r--security/p5-Crypt-IDEA/distinfo3
-rw-r--r--security/p5-Crypt-OpenPGP/distinfo3
-rw-r--r--security/p5-Crypt-OpenSSL-AES/distinfo3
-rw-r--r--security/p5-Crypt-OpenSSL-Bignum/distinfo3
-rw-r--r--security/p5-Crypt-OpenSSL-DSA/distinfo3
-rw-r--r--security/p5-Crypt-OpenSSL-RSA/distinfo3
-rw-r--r--security/p5-Crypt-OpenSSL-Random/distinfo3
-rw-r--r--security/p5-Crypt-PasswdMD5/distinfo3
-rw-r--r--security/p5-Crypt-Primes/distinfo3
-rw-r--r--security/p5-Crypt-RC4/distinfo3
-rw-r--r--security/p5-Crypt-RIPEMD160/distinfo3
-rw-r--r--security/p5-Crypt-RSA/distinfo3
-rw-r--r--security/p5-Crypt-RandPasswd/distinfo3
-rw-r--r--security/p5-Crypt-Random-Seed/distinfo3
-rw-r--r--security/p5-Crypt-Random-TESHA2/distinfo3
-rw-r--r--security/p5-Crypt-Random/distinfo3
-rw-r--r--security/p5-Crypt-Rijndael/distinfo3
-rw-r--r--security/p5-Crypt-SSLeay/distinfo3
-rw-r--r--security/p5-Crypt-SmbHash/distinfo3
-rw-r--r--security/p5-Crypt-Twofish/distinfo3
-rw-r--r--security/p5-Crypt-URandom/distinfo3
-rw-r--r--security/p5-Crypt-X509/distinfo3
-rw-r--r--security/p5-Dancer-Plugin-Auth-RBAC/distinfo3
-rw-r--r--security/p5-Data-SimplePassword/distinfo3
-rw-r--r--security/p5-Digest-BubbleBabble/distinfo3
-rw-r--r--security/p5-Digest-CRC/distinfo3
-rw-r--r--security/p5-Digest-HMAC/distinfo3
-rw-r--r--security/p5-Digest-Hashcash/distinfo3
-rw-r--r--security/p5-Digest-JHash/distinfo3
-rw-r--r--security/p5-Digest-MD2/distinfo3
-rw-r--r--security/p5-Digest-MD4/distinfo3
-rw-r--r--security/p5-Digest-MD5-File/distinfo3
-rw-r--r--security/p5-Digest-MD5/distinfo3
-rw-r--r--security/p5-Digest-Nilsimsa/distinfo3
-rw-r--r--security/p5-Digest-Perl-MD5/distinfo3
-rw-r--r--security/p5-Digest-SHA/distinfo3
-rw-r--r--security/p5-Digest-SHA1/distinfo3
-rw-r--r--security/p5-Digest-SHA3/distinfo3
-rw-r--r--security/p5-Digest/distinfo3
-rw-r--r--security/p5-File-KeePass/distinfo3
-rw-r--r--security/p5-GSSAPI/distinfo3
-rw-r--r--security/p5-GnuPG-Interface/distinfo3
-rw-r--r--security/p5-IO-Socket-SSL/distinfo3
-rw-r--r--security/p5-Module-Signature/distinfo3
-rw-r--r--security/p5-Mozilla-CA/distinfo3
-rw-r--r--security/p5-Net-DNS-SEC-Maint-Key/distinfo3
-rw-r--r--security/p5-Net-DNS-SEC/distinfo3
-rw-r--r--security/p5-Net-OpenSSH/distinfo3
-rw-r--r--security/p5-Net-SSH/distinfo3
-rw-r--r--security/p5-Net-SSLeay/distinfo3
-rw-r--r--security/p5-OpenSSL/distinfo3
-rw-r--r--security/p5-SHA/distinfo3
-rw-r--r--security/p5-String-Random/distinfo3
-rw-r--r--security/p5-Text-Password-Pronounceable/distinfo3
-rw-r--r--security/p5-Tie-EncryptedHash/distinfo3
-rw-r--r--security/p5-pcsc/distinfo3
-rw-r--r--security/pakchois/distinfo3
-rw-r--r--security/pakemon/distinfo3
-rw-r--r--security/pam-af/distinfo3
-rw-r--r--security/pam-dbm/distinfo3
-rw-r--r--security/pam-fprint/distinfo3
-rw-r--r--security/pam-krb5/distinfo3
-rw-r--r--security/pam-ldap/distinfo3
-rw-r--r--security/pam-mysql/distinfo3
-rw-r--r--security/pam-p11/distinfo3
-rw-r--r--security/pam-passwdqc/distinfo3
-rw-r--r--security/pam-pgsql/distinfo3
-rw-r--r--security/pam-radius/distinfo3
-rw-r--r--security/pam-tacplus/distinfo3
-rw-r--r--security/pam-yubico/distinfo3
-rw-r--r--security/pam_ssh_agent_auth/distinfo3
-rw-r--r--security/paperkey/distinfo3
-rw-r--r--security/password-store/distinfo3
-rw-r--r--security/pcsc-lite/distinfo3
-rw-r--r--security/pcsc-tools/distinfo3
-rw-r--r--security/pev/distinfo3
-rw-r--r--security/pgp2/distinfo3
-rw-r--r--security/pgp5/distinfo3
-rw-r--r--security/pgpdump/distinfo3
-rw-r--r--security/pgpenvelope/distinfo3
-rw-r--r--security/php-oauth/distinfo3
-rw-r--r--security/php-ssdeep/distinfo3
-rw-r--r--security/php-ssh2/distinfo3
-rw-r--r--security/php-suhosin/distinfo3
-rw-r--r--security/pinentry/distinfo3
-rw-r--r--security/pinepgp/distinfo3
-rw-r--r--security/pkcs11-helper/distinfo3
-rw-r--r--security/pks/distinfo5
-rw-r--r--security/policykit-gnome/distinfo3
-rw-r--r--security/policykit/distinfo3
-rw-r--r--security/polkit-qt/distinfo3
-rw-r--r--security/portsentry/distinfo3
-rw-r--r--security/prelude-correlator/distinfo3
-rw-r--r--security/prelude-lml/distinfo3
-rw-r--r--security/prelude-manager/distinfo3
-rw-r--r--security/prelude-pflogger/distinfo3
-rw-r--r--security/priv/distinfo3
-rw-r--r--security/prngd/distinfo3
-rw-r--r--security/pscan/distinfo3
-rw-r--r--security/putty/distinfo3
-rw-r--r--security/pwsafe/distinfo3
-rw-r--r--security/py-Des/distinfo3
-rw-r--r--security/py-OpenSSL/distinfo3
-rw-r--r--security/py-SSLCrypto/distinfo3
-rw-r--r--security/py-asn1-modules/distinfo3
-rw-r--r--security/py-asn1/distinfo3
-rw-r--r--security/py-backports.ssl_match_hostname/distinfo3
-rw-r--r--security/py-bcrypt/distinfo3
-rw-r--r--security/py-certifi/distinfo3
-rw-r--r--security/py-crack/distinfo3
-rw-r--r--security/py-cryptkit/distinfo3
-rw-r--r--security/py-crypto/distinfo3
-rw-r--r--security/py-cryptopp/distinfo3
-rw-r--r--security/py-cybox/distinfo3
-rw-r--r--security/py-denyhosts/distinfo3
-rw-r--r--security/py-ecdsa/distinfo3
-rw-r--r--security/py-ezPyCrypto/distinfo3
-rw-r--r--security/py-gnupg/distinfo3
-rw-r--r--security/py-hsm/distinfo3
-rw-r--r--security/py-itsdangerous/distinfo3
-rw-r--r--security/py-keyring/distinfo3
-rw-r--r--security/py-libtaxii/distinfo3
-rw-r--r--security/py-m2crypto/distinfo3
-rw-r--r--security/py-mcrypt/distinfo3
-rw-r--r--security/py-oauth/distinfo3
-rw-r--r--security/py-oauth2/distinfo3
-rw-r--r--security/py-oauth2client/distinfo3
-rw-r--r--security/py-oauthlib/distinfo3
-rw-r--r--security/py-openid/distinfo3
-rw-r--r--security/py-paramiko/distinfo3
-rw-r--r--security/py-passlib/distinfo3
-rw-r--r--security/py-prewikka/distinfo3
-rw-r--r--security/py-py-bcrypt/distinfo3
-rw-r--r--security/py-pydeep/distinfo3
-rw-r--r--security/py-requests-oauthlib/distinfo3
-rw-r--r--security/py-rsa/distinfo3
-rw-r--r--security/py-service_identity/distinfo3
-rw-r--r--security/py-smbpasswd/distinfo3
-rw-r--r--security/py-stix/distinfo3
-rw-r--r--security/py-tlslite/distinfo3
-rw-r--r--security/py-xmlsec/distinfo3
-rw-r--r--security/py-yara/distinfo3
-rw-r--r--security/py-yubiauth/distinfo3
-rw-r--r--security/pyca/distinfo3
-rw-r--r--security/qca-tls/distinfo3
-rw-r--r--security/qca/distinfo3
-rw-r--r--security/qca2-gnupg/distinfo3
-rw-r--r--security/qca2-ossl/distinfo3
-rw-r--r--security/qca2/distinfo3
-rw-r--r--security/qident/distinfo3
-rw-r--r--security/qoauth/distinfo3
-rw-r--r--security/qore-asn1-module/distinfo3
-rw-r--r--security/qore-ssh2-module/distinfo3
-rw-r--r--security/qore-xmlsec-module/distinfo3
-rw-r--r--security/qt4-qtkeychain/distinfo3
-rw-r--r--security/racoon2/distinfo3
-rw-r--r--security/rainbowcrack/distinfo4
-rw-r--r--security/rats/distinfo3
-rw-r--r--security/rc5des/distinfo3
-rw-r--r--security/rid/distinfo3
-rw-r--r--security/rsaref/distinfo3
-rw-r--r--security/ruby-bcrypt/distinfo3
-rw-r--r--security/ruby-ezcrypto/distinfo3
-rw-r--r--security/ruby-hmac/distinfo3
-rw-r--r--security/ruby-net-scp/distinfo3
-rw-r--r--security/ruby-net-sftp/distinfo3
-rw-r--r--security/ruby-net-ssh-gateway/distinfo3
-rw-r--r--security/ruby-net-ssh-multi/distinfo3
-rw-r--r--security/ruby-net-ssh/distinfo3
-rw-r--r--security/ruby-oauth/distinfo3
-rw-r--r--security/ruby-openid/distinfo3
-rw-r--r--security/ruby-password/distinfo3
-rw-r--r--security/ruby-rack-openid/distinfo3
-rw-r--r--security/ruby-rc4/distinfo3
-rw-r--r--security/ruby-ruby-openid/distinfo3
-rw-r--r--security/ruby-shadow/distinfo3
-rw-r--r--security/ruby-simple_oauth/distinfo3
-rw-r--r--security/ruby-sshkit/distinfo3
-rw-r--r--security/ruby-tcpwrap/distinfo3
-rw-r--r--security/ruby-twitter_oauth/distinfo3
-rw-r--r--security/sbd/distinfo3
-rw-r--r--security/scanssh/distinfo3
-rw-r--r--security/scrypt/distinfo3
-rw-r--r--security/seahorse-plugins/distinfo3
-rw-r--r--security/seahorse/distinfo3
-rw-r--r--security/seccure/distinfo3
-rw-r--r--security/secpanel/distinfo3
-rw-r--r--security/sfs/distinfo3
-rw-r--r--security/sign/distinfo3
-rw-r--r--security/skey/distinfo3
-rw-r--r--security/sks/distinfo3
-rw-r--r--security/sleuthkit/distinfo3
-rw-r--r--security/smaSHeM/distinfo3
-rw-r--r--security/smtpd/distinfo4
-rw-r--r--security/sniff/distinfo3
-rw-r--r--security/snoopy/distinfo3
-rw-r--r--security/snortsnarf/distinfo3
-rw-r--r--security/snow/distinfo3
-rw-r--r--security/softhsm/distinfo3
-rw-r--r--security/spiped/distinfo3
-rw-r--r--security/srm/distinfo3
-rw-r--r--security/srp_client/distinfo3
-rw-r--r--security/ssdeep/distinfo3
-rw-r--r--security/ssh-askpass/distinfo3
-rw-r--r--security/ssh-ip-tunnel/distinfo3
-rw-r--r--security/sshfp/distinfo3
-rw-r--r--security/sshguard/distinfo3
-rw-r--r--security/sshpass/distinfo3
-rw-r--r--security/ssldump/distinfo3
-rw-r--r--security/sslproxy/distinfo3
-rw-r--r--security/sslscan/distinfo3
-rw-r--r--security/sslsplit/distinfo3
-rw-r--r--security/sslwrap/distinfo3
-rw-r--r--security/ssss/distinfo4
-rw-r--r--security/starttls/distinfo3
-rw-r--r--security/steghide/distinfo3
-rw-r--r--security/stegtunnel/distinfo3
-rw-r--r--security/stud/distinfo3
-rw-r--r--security/stunnel/distinfo3
-rw-r--r--security/sudo/distinfo3
-rw-r--r--security/tacshell/distinfo3
-rw-r--r--security/tcl-tls/distinfo3
-rw-r--r--security/tcp_wrappers/distinfo3
-rw-r--r--security/tct/distinfo3
-rw-r--r--security/tkpasman/distinfo3
-rw-r--r--security/tripwire/distinfo3
-rw-r--r--security/volatility/distinfo3
-rw-r--r--security/xml-security-c/distinfo3
-rw-r--r--security/xmlsec1/distinfo3
-rw-r--r--security/yafic/distinfo3
-rw-r--r--security/yara/distinfo3
-rw-r--r--security/ykclient/distinfo3
-rw-r--r--security/ykpers/distinfo3
-rw-r--r--security/zebedee/distinfo3
-rw-r--r--security/zkt/distinfo3
-rw-r--r--security/zoneminder/distinfo3
434 files changed, 880 insertions, 434 deletions
diff --git a/security/Bastille/distinfo b/security/Bastille/distinfo
index 03e1120dac2..682825b8289 100644
--- a/security/Bastille/distinfo
+++ b/security/Bastille/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.1.1.1 2007/06/06 22:37:59 rillig Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:40 agc Exp $
SHA1 (Bastille-3.0.9.tar.bz2) = 389f13d9c6c7b14b91b30bda7285238c74758e0d
RMD160 (Bastille-3.0.9.tar.bz2) = 853bec2e007d3084cb4df9d509a316523c4dc467
+SHA512 (Bastille-3.0.9.tar.bz2) = a97ab2c2bb64c655d43ddcfd4000cee8666787e5b5923390e3155b258c3a2cf7d131abd474f9b0dd415eb455b664ab26a875da6636268b2a715ea87dd4dae2f0
Size (Bastille-3.0.9.tar.bz2) = 319045 bytes
SHA1 (patch-aa) = 4f7ab0f1e90b102ec612dfabffb46a91a2368752
SHA1 (patch-ab) = cd3c4d995b3e5a05c33304ff11f52fa3c34ff463
diff --git a/security/CSP/distinfo b/security/CSP/distinfo
index 69444b8ef75..50c79c0714e 100644
--- a/security/CSP/distinfo
+++ b/security/CSP/distinfo
@@ -1,9 +1,11 @@
-$NetBSD: distinfo,v 1.1.1.1 2005/12/27 20:56:17 cube Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:40 agc Exp $
SHA1 (CSP-0.32.tar.gz) = 4be5535e9a39286bdd967c9d3b5538437d1ca349
RMD160 (CSP-0.32.tar.gz) = a344e8e94c08109ebc5d98a1a43e511e8ac8c887
+SHA512 (CSP-0.32.tar.gz) = a62091d67674adebf5f894660e15e68c4449eb59ecd7d426b425813034621f74f600e3966462ef269a508e2565ecf070c893cc5d5dfc7e579680cb9d4329bd10
Size (CSP-0.32.tar.gz) = 18241 bytes
SHA1 (cspguide.pdf) = f527519553d7c64f625210a74435c413cd470838
RMD160 (cspguide.pdf) = d4727fb6e4e44ad8c45d0749374843b38a340af9
+SHA512 (cspguide.pdf) = 2927a3d6b02e19e1acbd2230b4577d71151557cac22c59a7eebfab0d726c4deaf2826fe920065197bcd1271d37223a70ffd59fe3c3e37b93a6d8c799b5250b33
Size (cspguide.pdf) = 152084 bytes
SHA1 (patch-aa) = ddfd76ff4c66629828a8126355e38a4bfedd2178
diff --git a/security/CoolKey/distinfo b/security/CoolKey/distinfo
index e57368ffe21..b6e82db1bf3 100644
--- a/security/CoolKey/distinfo
+++ b/security/CoolKey/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.4 2013/04/29 21:31:12 joerg Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:17:40 agc Exp $
SHA1 (coolkey-1.1.0.tar.gz) = 54136decf9dfd091c8b231cb77dac97db95e1866
RMD160 (coolkey-1.1.0.tar.gz) = 1873e85aecb30c5311444c76fd85ba79633dce23
+SHA512 (coolkey-1.1.0.tar.gz) = 4b61de9b40abcf620fbb519d5e3cf1e93ebdd0470854cb63a597fc91e0182998217353014327f7bc4f255d22515d8ea2b08d36b3a831f5f09134fdcd418bc08b
Size (coolkey-1.1.0.tar.gz) = 432808 bytes
SHA1 (patch-aa) = f91d804c54540f45e7791b3ca9a1fb987bde0a72
SHA1 (patch-ab) = 6aed241ec856b7b826e7c9953e286088d8960feb
diff --git a/security/EasyPG/distinfo b/security/EasyPG/distinfo
index f9bbfb91800..c63cb607d02 100644
--- a/security/EasyPG/distinfo
+++ b/security/EasyPG/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.6 2008/11/13 08:15:34 minskim Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:17:40 agc Exp $
SHA1 (epg-0.0.16.tar.gz) = 37ccd3019b98ce8cccc72d969910d112013be8b8
RMD160 (epg-0.0.16.tar.gz) = e34eb706b7af989405fff7b314e03e1eb1e45826
+SHA512 (epg-0.0.16.tar.gz) = 8811d97202e91b65ef5d3eac0072e73581e71b28120082dd647c03898e77f080f2e24d7434dd2bb76672e64a1c3e7c1cb51a5f889567e1c6459db6fc29bd709e
Size (epg-0.0.16.tar.gz) = 203261 bytes
diff --git a/security/HElib/distinfo b/security/HElib/distinfo
index 40af0a39c0d..53f54612d54 100644
--- a/security/HElib/distinfo
+++ b/security/HElib/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.4 2014/09/27 10:11:20 jperkin Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:17:40 agc Exp $
SHA1 (HElib-20130501.zip) = 4f10c723eda202442550b89d98da8b9f4fdca013
RMD160 (HElib-20130501.zip) = 729115076c6e90584cf5380694903631764849fb
+SHA512 (HElib-20130501.zip) = 2582e2a6d56dcfa8db268d302579e8ccad85a2658f673bf58d16af13ef040a97efb4ee91a2ca76783ba2d7306ce56e8eea69ebdaa649dc4f64ae282212f2f4e4
Size (HElib-20130501.zip) = 2287320 bytes
SHA1 (patch-IndexMap.h) = f03a5c5d64370a233bf73fd3bff369e32f8a220a
SHA1 (patch-Makefile) = e3a867712039b83f2c49c4dec2e5ff0a6c26f6ac
diff --git a/security/KeePass/distinfo b/security/KeePass/distinfo
index 60ae17302b5..3d682d9e937 100644
--- a/security/KeePass/distinfo
+++ b/security/KeePass/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.3 2013/07/30 11:52:07 ryoon Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:17:40 agc Exp $
SHA1 (KeePass-2.23.zip) = f9537fc49136d2a0166b0ba0020ddc4bca941bf2
RMD160 (KeePass-2.23.zip) = eb34f3a5b38dd0dec8cace65ad3a7be830eea18d
+SHA512 (KeePass-2.23.zip) = 0f6559d279dcff22edd5bdf57eeef9448481585d14764d45c671e96c7fa5cb40d4d70a950b4e695e6b2f0e72027a22e3066aba53e78285b6bae0246103156c0a
Size (KeePass-2.23.zip) = 2281387 bytes
diff --git a/security/MyPasswordSafe/distinfo b/security/MyPasswordSafe/distinfo
index 3fbf2ee39c0..0c032faf847 100644
--- a/security/MyPasswordSafe/distinfo
+++ b/security/MyPasswordSafe/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.12 2013/03/28 21:43:10 joerg Exp $
+$NetBSD: distinfo,v 1.13 2015/11/04 01:17:40 agc Exp $
SHA1 (MyPasswordSafe-20061216.src.tgz) = 37bb3f7491b42c8aac5d71cc6546ced018a15119
RMD160 (MyPasswordSafe-20061216.src.tgz) = b61f1525aed3160b88c1ef6c6922ff131ad2248c
+SHA512 (MyPasswordSafe-20061216.src.tgz) = a063a8dc8abb90c4e1ea886df7f569c99a1561add6c1fcc826548499e947a68d6cf0779b739d67f0361df943fedfcc314e3caeca2f52a0da61d5848466bcf175
Size (MyPasswordSafe-20061216.src.tgz) = 834084 bytes
SHA1 (patch-aa) = ef524bde4c75a822bdf035a828242e6eec5fd652
SHA1 (patch-ab) = 41f42aa0fa4f9d97431a9a01807a0a2cc838a753
diff --git a/security/PACK/distinfo b/security/PACK/distinfo
index 284bcab5c02..f726e0bd105 100644
--- a/security/PACK/distinfo
+++ b/security/PACK/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2013/07/30 19:52:09 wiz Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:40 agc Exp $
SHA1 (PACK-0.0.3.tar.gz) = 3e1875e6b9965b28a0b42fefe8bb5f68508b784d
RMD160 (PACK-0.0.3.tar.gz) = c0430fe3a5dae4617cf0807c23379ecbac473464
+SHA512 (PACK-0.0.3.tar.gz) = 535ca95a0b617256ee619b61fc3ad06f89ae5e52a66ff81224f9bd510a744998aa5990fa6c0ccd24aa3425d0434bb24498651f7c99c3e1c1e93fc2dcac89b10c
Size (PACK-0.0.3.tar.gz) = 81920 bytes
diff --git a/security/PortableSigner/distinfo b/security/PortableSigner/distinfo
index b77a57f1411..cf9087e8bc9 100644
--- a/security/PortableSigner/distinfo
+++ b/security/PortableSigner/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2014/04/23 11:27:58 wiz Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:40 agc Exp $
SHA1 (PortableSigner-Generic-2.0.38c0573.zip) = fa98f8d4de485f79fb32ed7998b3b0918181e54e
RMD160 (PortableSigner-Generic-2.0.38c0573.zip) = 92f6f599178d4274f1781a1b64c13f574ab56e85
+SHA512 (PortableSigner-Generic-2.0.38c0573.zip) = 3b227dacb77f2fc70ebd2f293b84cf4d8d7ea1dcafdc92d5941f4356b97ec406837ded1c27afad2d18612cc00e679d2cbae2a8c8adbe4899a51ab4c23ff9e898
Size (PortableSigner-Generic-2.0.38c0573.zip) = 5219989 bytes
diff --git a/security/R-digest/distinfo b/security/R-digest/distinfo
index b4c61562887..430cf381e31 100644
--- a/security/R-digest/distinfo
+++ b/security/R-digest/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2014/09/20 03:28:30 brook Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:40 agc Exp $
SHA1 (R/digest_0.6.4.tar.gz) = 1a4a9efd9ae339d1778076b77b428203b6aadf78
RMD160 (R/digest_0.6.4.tar.gz) = 164cce0561584733b7f17ef1a63032f82d560c5e
+SHA512 (R/digest_0.6.4.tar.gz) = 577b845c319e715dec0344c9d7441675c00cbcbfaf664543b1e8983740008a390ad5a2c04e87583c0bd041dcb3301165faf66dda6bc1a0dbdb46307f9f27abad
Size (R/digest_0.6.4.tar.gz) = 79309 bytes
diff --git a/security/TweetNaCl/distinfo b/security/TweetNaCl/distinfo
index 0f0b99f3478..9368a5bd140 100644
--- a/security/TweetNaCl/distinfo
+++ b/security/TweetNaCl/distinfo
@@ -1,8 +1,10 @@
-$NetBSD: distinfo,v 1.2 2014/05/18 13:32:32 wiz Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:17:40 agc Exp $
SHA1 (TweetNaCl-20140427/tweetnacl.c) = 1d1d2dbd1219f1f360d92d43c501747d244462e5
RMD160 (TweetNaCl-20140427/tweetnacl.c) = 160cd3bd8a193347b3e216cfb9d491ec77308364
+SHA512 (TweetNaCl-20140427/tweetnacl.c) = 3eeff767e62de5d5dfdd04dd88a5238e08f04eefbdba084658ab081e259ff746c5d24ef85fa409d26c6eac3e29990b1200e834f3d658cb737f3acaadff6860b7
Size (TweetNaCl-20140427/tweetnacl.c) = 16637 bytes
SHA1 (TweetNaCl-20140427/tweetnacl.h) = 154477811bcf007801bce52883a778f746334783
RMD160 (TweetNaCl-20140427/tweetnacl.h) = 57cfcaa08bae73279e9e4574f8da2edb590251f5
+SHA512 (TweetNaCl-20140427/tweetnacl.h) = 3256811a72c2d1a01fded72669413730484ccf398ab7d2150c4e0e0775f5db874ba0d22fb4f3b584dd4cdbf95d119dd11710439045fe07dab2dbba058f7df6de
Size (TweetNaCl-20140427/tweetnacl.h) = 20014 bytes
diff --git a/security/aide/distinfo b/security/aide/distinfo
index d68a83883d4..3b046cf9c14 100644
--- a/security/aide/distinfo
+++ b/security/aide/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.13 2012/03/12 14:18:44 fhajny Exp $
+$NetBSD: distinfo,v 1.14 2015/11/04 01:17:40 agc Exp $
SHA1 (aide-0.15.1.tar.gz) = c5998c04a223416142323fa1bd18db0936099827
RMD160 (aide-0.15.1.tar.gz) = 80ea88b1c1496bcca57d2d1cdeecdcdfca0fa5cf
+SHA512 (aide-0.15.1.tar.gz) = 6afe327474858c697ba017b02bd40717c33874e69b801c171c2496ff9042b557e840bef4a151bda0e4d835ddb0d972b88790237a72f250525dc1fc6b8fa673e7
Size (aide-0.15.1.tar.gz) = 424970 bytes
SHA1 (patch-ab) = ddfaaf42767ebb6eaab73c33489b7aef19e5b003
SHA1 (patch-ae) = 87c234f8d316117cf766134ca69d6f753c59dd91
diff --git a/security/aide06/distinfo b/security/aide06/distinfo
index a5d430eb39f..fd619f4aa36 100644
--- a/security/aide06/distinfo
+++ b/security/aide06/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.6 2012/08/12 09:15:07 marino Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:17:41 agc Exp $
SHA1 (aide-0.6.tar.gz) = e6d112193ad96bdbbe1e1b685dac644d958a1155
RMD160 (aide-0.6.tar.gz) = 034fe31c83125b6b0a7d23516122e161da0a2b2d
+SHA512 (aide-0.6.tar.gz) = f913e39e7a893c50171fb5df1f387e147a477e09197a15948c65ab5059e1de456c5b338abe61fb1a27f440be8ed4d3a07a3c23be83603e4e23e9ead5b5acc086
Size (aide-0.6.tar.gz) = 212475 bytes
SHA1 (patch-aa) = db675e373464c5127f9bd4cbfd38e6634c950ebf
SHA1 (patch-ab) = 5cc5fdd9fcfde2c5e118bfa4cf68ec7e05215003
diff --git a/security/amap/distinfo b/security/amap/distinfo
index 737090eb504..a7b52301590 100644
--- a/security/amap/distinfo
+++ b/security/amap/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.3 2006/10/27 10:35:47 adrianp Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:17:41 agc Exp $
SHA1 (amap-5.2.tar.gz) = 0474391a4c78040a7504bcce3b45bd926a682c41
RMD160 (amap-5.2.tar.gz) = 4ea604ecb086f8e3cac84b45caac93b4a04eba26
+SHA512 (amap-5.2.tar.gz) = 46d4f500751e709de03f3b03a717538657390780cc753498ba75dc09a6824f7765c66e72dab7362cc1696f9af7aab9a18f71ed736bf1ff54d7e1a21e2c251600
Size (amap-5.2.tar.gz) = 262875 bytes
SHA1 (patch-aa) = de977332fa86c19def26e684f8c5e2c5ff032da7
SHA1 (patch-ab) = 6ad1627821f42d80557b0b2ed600a192ccbffc28
diff --git a/security/antonym/distinfo b/security/antonym/distinfo
index f6aadb55af7..d65997d79af 100644
--- a/security/antonym/distinfo
+++ b/security/antonym/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.3 2005/12/05 20:50:54 rillig Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:17:41 agc Exp $
SHA1 (antonym-1.9.tar.gz) = 0c1fd06f175a3c13900479460824c07a4bbeb480
RMD160 (antonym-1.9.tar.gz) = b49db8adcd87e57f22fe1095c8307fecd1e08f6a
+SHA512 (antonym-1.9.tar.gz) = 2a4d2dcacb950af336b3d97b69f4f76924a1004bf32789189f86bea6eb5ccec303728f59985d7343706b35c3a1ea1d533bddd566a88731c2483e0e04fa0ea12a
Size (antonym-1.9.tar.gz) = 14902 bytes
SHA1 (patch-aa) = 36c055595784ff8cd6fc600e3ac3ed5ce4f03275
SHA1 (patch-ab) = ccb7b3bca2faf22aa8948aea5d8df2fada83388f
diff --git a/security/ap-modsecurity/distinfo b/security/ap-modsecurity/distinfo
index dca8a7a0f9f..937b8ceccb3 100644
--- a/security/ap-modsecurity/distinfo
+++ b/security/ap-modsecurity/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2006/10/21 12:36:07 adrianp Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:17:41 agc Exp $
SHA1 (modsecurity-apache_1.9.4.tar.gz) = 8f34540a8dfa8374d9b2446cf9b17c4acc69e59f
RMD160 (modsecurity-apache_1.9.4.tar.gz) = 2fd5e3f43fa94836a4845f106285bed68c704aef
+SHA512 (modsecurity-apache_1.9.4.tar.gz) = 82bbb157f92beac1ce909e5f22263f0192568d25a814722ee5ff6660dfba1f97bb17967bc425b515a5bf0d5451f00509206605c4857e56a3aa9375583df9166f
Size (modsecurity-apache_1.9.4.tar.gz) = 496805 bytes
diff --git a/security/ap-modsecurity2/distinfo b/security/ap-modsecurity2/distinfo
index 7403b14a51c..a4b3d93f305 100644
--- a/security/ap-modsecurity2/distinfo
+++ b/security/ap-modsecurity2/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.8 2014/02/06 08:17:42 obache Exp $
+$NetBSD: distinfo,v 1.9 2015/11/04 01:17:41 agc Exp $
SHA1 (modsecurity-apache_2.7.7.tar.gz) = 344c8c102d9800d48bd42eb683cd2ddd7c515be1
RMD160 (modsecurity-apache_2.7.7.tar.gz) = aa6eb85000d8bee86a5ec3cf6a03ac82a9e76dc6
+SHA512 (modsecurity-apache_2.7.7.tar.gz) = 859f72580b6acaae5db180f98ee32ad2cb0f3ef24321d0c2df20ddd9fcfbc6c09c98b672012dc4931a6fd14f3c21c38ed31ab8900940382fcb48b37f30005a7d
Size (modsecurity-apache_2.7.7.tar.gz) = 1003835 bytes
diff --git a/security/apg/distinfo b/security/apg/distinfo
index 79c231c18c9..6c25e2aa1c5 100644
--- a/security/apg/distinfo
+++ b/security/apg/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.7 2014/02/14 04:14:40 rodent Exp $
+$NetBSD: distinfo,v 1.8 2015/11/04 01:17:41 agc Exp $
SHA1 (apg-2.3.0b.tar.gz) = d729c939adb659c05fd0ea3d9c03842c6fe86fed
RMD160 (apg-2.3.0b.tar.gz) = 18f9955d6fdb721bec26613860b312d7fea6fba7
+SHA512 (apg-2.3.0b.tar.gz) = 3112d2267f2311f960a52fa268b55a5faf0250a4a8c5e7444f0c1326afa2844a476a54befcf79e5b8532d74c53f6f58ffc420591c8c36798dd82b43c14869e1a
Size (apg-2.3.0b.tar.gz) = 109995 bytes
SHA1 (patch-aa) = 59d5537da45c7fb05480d12d1e73b04d19eed63f
diff --git a/security/arirang/distinfo b/security/arirang/distinfo
index e7cbedb3af5..687062e25ae 100644
--- a/security/arirang/distinfo
+++ b/security/arirang/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.5 2012/06/23 23:07:20 dholland Exp $
+$NetBSD: distinfo,v 1.6 2015/11/04 01:17:41 agc Exp $
SHA1 (arirang-1.6.tar.gz) = 8f2a658d387830f25106dc21f05a5f54ae4b9964
RMD160 (arirang-1.6.tar.gz) = 4c3f8262d4592a8bb9b4b9693336c1c078fd3b83
+SHA512 (arirang-1.6.tar.gz) = 0a07a4eee0819f0f6d979aae60557beaab2f6e69360a6ac0af37ff58b78cadfcd339720b2f138d091ffa843490e5b9fbd430cbdc89e9b9e4d5269ec277410c6c
Size (arirang-1.6.tar.gz) = 54170 bytes
SHA1 (patch-Makefile) = 28c47ff5a915e2abb1e99d027e0af6938fe0bc75
SHA1 (patch-aa) = 2205992fdb39583e2dca69aeaa59d149b973cc62
diff --git a/security/asignify/distinfo b/security/asignify/distinfo
index 12c97570c3a..6dc5d89b2e2 100644
--- a/security/asignify/distinfo
+++ b/security/asignify/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2015/06/04 20:12:25 youri Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:41 agc Exp $
SHA1 (asignify-20150220-746b6dfc1f8d6deb320b6679f00b78061f4f08e6.tar.gz) = d47746baddd15069e5a4b6cca27aa5f48ccf2e73
RMD160 (asignify-20150220-746b6dfc1f8d6deb320b6679f00b78061f4f08e6.tar.gz) = 079fdbc1480f3d281a2fb40d1a27c02082bb1b22
+SHA512 (asignify-20150220-746b6dfc1f8d6deb320b6679f00b78061f4f08e6.tar.gz) = 46679ee8dba4cd6ce8ce29383868fbc1b65d699f5e7267632997806588282ae4c4f5df25774ae0ae80ba77bcee45a835390a28471067975ee7e3e85cecc519fa
Size (asignify-20150220-746b6dfc1f8d6deb320b6679f00b78061f4f08e6.tar.gz) = 73842 bytes
diff --git a/security/avcheck/distinfo b/security/avcheck/distinfo
index 874d668a1f2..9956d274469 100644
--- a/security/avcheck/distinfo
+++ b/security/avcheck/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.3 2013/06/01 12:19:30 shattered Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:17:41 agc Exp $
SHA1 (avcheck-0.91.tar.gz) = 68f5c2fd3e1c9c2d82be6323813eccb5e3515937
RMD160 (avcheck-0.91.tar.gz) = 2859c6dbc9bac4be71a25cbf49d7cce82a41986b
+SHA512 (avcheck-0.91.tar.gz) = 0277aa43910ca99b7db317f70b2d337520c2964d82273338ccf3b0632c933df223c4f62314ad081836c400b256d85fff88ed421de121fcbb2accacb1141aafd6
Size (avcheck-0.91.tar.gz) = 47799 bytes
diff --git a/security/base/distinfo b/security/base/distinfo
index 9cc4948e655..03380c1775c 100644
--- a/security/base/distinfo
+++ b/security/base/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.11 2009/06/06 11:26:19 adrianp Exp $
+$NetBSD: distinfo,v 1.12 2015/11/04 01:17:41 agc Exp $
SHA1 (base-1.4.3.1.tar.gz) = bf0a9bbc7131eb84d4b85d25e2fe878da31582c4
RMD160 (base-1.4.3.1.tar.gz) = e12ec80997df17f4bf3e8ea016da6fc0414044c1
+SHA512 (base-1.4.3.1.tar.gz) = aa6e39c99cff2e9dc9a125f8dd18301e4685915d970f3d93ca5fcc7e7cc99172beb1ecb8eff8174ec8975e35b6a2a9f5550cd66385c47f98983a01a4a04ace96
Size (base-1.4.3.1.tar.gz) = 968771 bytes
SHA1 (patch-aa) = e51e3b97c0dbba659fb628c3105ff46a93f13bc4
diff --git a/security/bcrypt/distinfo b/security/bcrypt/distinfo
index 2709a88d076..88894cd45b7 100644
--- a/security/bcrypt/distinfo
+++ b/security/bcrypt/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.1.1.1 2005/09/03 22:45:51 xtraeme Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:41 agc Exp $
SHA1 (bcrypt-1.1.tar.gz) = fd4c7c83fdc560f143bb0e0a8c9fb7aa57e69698
RMD160 (bcrypt-1.1.tar.gz) = c043a25169b09e7b07c2e00db0d4ca2c3b3d13be
+SHA512 (bcrypt-1.1.tar.gz) = 4cc939e997b125b48a66c20469d9743ec227dbee080d89b1ab2515a3c41749c6e8fb6d2d4276cd23eaf6bed0614989431f1f87c23220a94ad595024f8985d68b
Size (bcrypt-1.1.tar.gz) = 36781 bytes
SHA1 (patch-aa) = db3644c1ee6965816220aaad6f5b190b424c436f
diff --git a/security/beecrypt/distinfo b/security/beecrypt/distinfo
index 0b38d16f7af..6ca37ac670a 100644
--- a/security/beecrypt/distinfo
+++ b/security/beecrypt/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.7 2015/04/14 14:23:14 joerg Exp $
+$NetBSD: distinfo,v 1.8 2015/11/04 01:17:41 agc Exp $
SHA1 (beecrypt-4.1.1.tar.gz) = 5731fd4c6f960a5e9474f1f87611f88667cf98da
RMD160 (beecrypt-4.1.1.tar.gz) = f284c702ef7b0fe703a669c7a18f0a89eaaa6f93
+SHA512 (beecrypt-4.1.1.tar.gz) = b57c1c29624091bc578938e873bf8a347694f38212c763797f89f737f92a2afe701d283254f596256c2b704daaeb097a47885e0cc3ed04fcd787fbfa684a026e
Size (beecrypt-4.1.1.tar.gz) = 774424 bytes
SHA1 (patch-acinclude.m4) = c35fe6952cda843d26a9d75cfe001a4d49431167
SHA1 (patch-configure) = 80baba5bdb2848abb9bd451aeca959a3ae81f842
diff --git a/security/bitstir/distinfo b/security/bitstir/distinfo
index c0e69d9f9ac..683f11f7a83 100644
--- a/security/bitstir/distinfo
+++ b/security/bitstir/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.6 2015/10/07 23:19:08 joerg Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:17:42 agc Exp $
SHA1 (bitstir-0.2.tar.gz) = 867fc2b28805a71ca2f1e3e3337b3c906951e121
RMD160 (bitstir-0.2.tar.gz) = a34412882c2685acd4b6613fbfe8a6c9fa9ebcf1
+SHA512 (bitstir-0.2.tar.gz) = b64305108e5f4101b812334503e5973e94d7813b7848b2a2bcc2638fb01890f3322a6b332240bb03fbc5be3db5d1b5befd12eadc0c511f1825609cf52130d41b
Size (bitstir-0.2.tar.gz) = 6423 bytes
SHA1 (patch-bits-avail.c) = 0a121a5878f38cc9debdd644669a15f31ff5fb1c
SHA1 (patch-bitstir_c) = 80b743e9fd552f73586bb6e9046fcae58527d27b
diff --git a/security/botan-devel/distinfo b/security/botan-devel/distinfo
index 2167aed27c0..a69c7ba8b27 100644
--- a/security/botan-devel/distinfo
+++ b/security/botan-devel/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.6 2015/09/13 02:31:22 joerg Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:17:42 agc Exp $
SHA1 (Botan-1.11.16.tgz) = 7214da75a638a7b4a233aca4eccd94d8c688fd52
RMD160 (Botan-1.11.16.tgz) = 7b82dd41243b7bb53d3d667db58afd7e2f948871
+SHA512 (Botan-1.11.16.tgz) = 3301bba49f121263b407c7225bb622415fb4b7e4940980b0fdcb04c277a52940b9aaf3a3567a2d02c9e94c853c9d8dbc22276f2b7f00c2397cfe0dda2bd80320
Size (Botan-1.11.16.tgz) = 2843785 bytes
SHA1 (patch-src_build-data_arch_arm.txt) = 977a5917ee94e1bafb50f467e99d0f6e1e561ec9
SHA1 (patch-src_build-data_makefile_header.in) = 517fbad5ef23dbda56759b80fb4981f04db20d8a
diff --git a/security/botan/distinfo b/security/botan/distinfo
index e711ed7e092..2054020454c 100644
--- a/security/botan/distinfo
+++ b/security/botan/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.14 2015/02/19 14:25:12 joerg Exp $
+$NetBSD: distinfo,v 1.15 2015/11/04 01:17:42 agc Exp $
SHA1 (Botan-1.8.14.tgz) = a845a5e6d0386e0bdbd7a8cfc646d5a4cdec8649
RMD160 (Botan-1.8.14.tgz) = 6125937c13860b67a18dbbee71c477b4d06ad5b2
+SHA512 (Botan-1.8.14.tgz) = b0b72906e24b6e518ace8446cf5f3f898fb2619bdf8fb9d39b47f17b3c91b26732ae4f504c3573e5a7bf2718f645599cf8f3ba4d3f4dfd329e1eb7d70d5a658d
Size (Botan-1.8.14.tgz) = 2632909 bytes
SHA1 (patch-ab) = a53a3e23722d8f478c5a6c5ecf1df08d74fd21c0
SHA1 (patch-ac) = 4f98ff086983b27ed17d048486a8afced47e7970
diff --git a/security/caff/distinfo b/security/caff/distinfo
index 347a9e2fddb..c7f549d3984 100644
--- a/security/caff/distinfo
+++ b/security/caff/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.24 2015/08/14 20:07:34 wiz Exp $
+$NetBSD: distinfo,v 1.25 2015/11/04 01:17:42 agc Exp $
SHA1 (signing-party_2.1.orig.tar.gz) = 021161fbb3365ded4a9c9bee0eacc870300863bd
RMD160 (signing-party_2.1.orig.tar.gz) = d50a5f1e9c366d0102341e38fd4606a228d13737
+SHA512 (signing-party_2.1.orig.tar.gz) = 939415b5fd5538a2a8831c7ea37f4395fd56fc216700116ab39a3d3acd6ad7239b730d43f624593c2d89292251d0fc0c443164e26be1f9643b5b410efc75d33b
Size (signing-party_2.1.orig.tar.gz) = 237478 bytes
SHA1 (patch-keyanalyze_pgpring_configure.in) = 970a31b75721abb885cd6d7af3bad8efc73c11a2
diff --git a/security/ccid/distinfo b/security/ccid/distinfo
index 063b4cea326..7e3a9c0471e 100644
--- a/security/ccid/distinfo
+++ b/security/ccid/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.13 2015/09/07 19:16:21 gdt Exp $
+$NetBSD: distinfo,v 1.14 2015/11/04 01:17:42 agc Exp $
SHA1 (ccid-1.4.20.tar.bz2) = c77b98b1aa7fdac80ed993e0d87623daf3872ca1
RMD160 (ccid-1.4.20.tar.bz2) = fe5d140a7d9a4dcd13f47f1a43b16a78cc51fb28
+SHA512 (ccid-1.4.20.tar.bz2) = 4ce0694e268fe962f5eb49d3d640333a4c7ef54af5f9939b3682341b19ffad7470f5e1816b3b3af1bce8cf31f4335c3177f7e6b8190e187125ce1da73692cbab
Size (ccid-1.4.20.tar.bz2) = 567553 bytes
diff --git a/security/cfs/distinfo b/security/cfs/distinfo
index a298f22c8f2..9fe7374577c 100644
--- a/security/cfs/distinfo
+++ b/security/cfs/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.13 2012/10/26 20:24:19 joerg Exp $
+$NetBSD: distinfo,v 1.14 2015/11/04 01:17:42 agc Exp $
SHA1 (cfs-1.4.1.tar.gz) = be3f73b233149477b739456498c71b120d5f2fb5
RMD160 (cfs-1.4.1.tar.gz) = 0ced92fe9773c6ce6b6706e26de9e17e710e7e46
+SHA512 (cfs-1.4.1.tar.gz) = d2bd3bd7add01eccbdb6e459847185ae9ee067b266ec908dfb5fb6a713875f655e2208ad0790020647c4952044ba252e09f4e503292b0a0f11bc1117a64e02ff
Size (cfs-1.4.1.tar.gz) = 98943 bytes
SHA1 (patch-aa) = 7df79a1e84c0866edc11496a4b2cd438ed725936
SHA1 (patch-ab) = 1ff2d2e32b87332ec66cc8f01299fa4b1ddac81a
diff --git a/security/chkrootkit/distinfo b/security/chkrootkit/distinfo
index 7357d0e5fc4..bacf95dd6b6 100644
--- a/security/chkrootkit/distinfo
+++ b/security/chkrootkit/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.12 2015/04/29 15:55:47 christos Exp $
+$NetBSD: distinfo,v 1.13 2015/11/04 01:17:42 agc Exp $
SHA1 (chkrootkit-0.50.tar.gz) = 0c3f40b2919d25421a90533c2fe6cca81321232c
RMD160 (chkrootkit-0.50.tar.gz) = c038cc6ddbc0cf30d3492545bc02b1c95df973f1
+SHA512 (chkrootkit-0.50.tar.gz) = 9f26fd34e85b58b13dedc5f38a889ae258bb2c0f1ff40e99c149e23f93890e956f94204b1bb2241584454e99168c53b583f52777083454237f3ba343424dba1c
Size (chkrootkit-0.50.tar.gz) = 38616 bytes
SHA1 (patch-aa) = e047b8f102125c8bf3452943b90a72164ce6b1e1
SHA1 (patch-ab) = 248f8bdd9dae2a8f81574346da32971600d8f4e4
diff --git a/security/clamav/distinfo b/security/clamav/distinfo
index 31537afbfd4..3967d899aab 100644
--- a/security/clamav/distinfo
+++ b/security/clamav/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.19 2015/05/20 21:15:26 bouyer Exp $
+$NetBSD: distinfo,v 1.20 2015/11/04 01:17:42 agc Exp $
SHA1 (clamav-0.98.7.tar.gz) = c9793d67c041e2b944116d912f8681c8bd6e4432
RMD160 (clamav-0.98.7.tar.gz) = 140561a2d1a0c013cb679f6af0ae48cc4cb92484
+SHA512 (clamav-0.98.7.tar.gz) = acf01961472c13ccb219420cc3fa3c3e6f8a733edef371dbc04ce5867900aa1535e956ec8ad50d31c8f872a0a1d79fcccac944cd86e29ecdfa4af18f7fd5afb9
Size (clamav-0.98.7.tar.gz) = 15118851 bytes
SHA1 (patch-Makefile.in) = 070fe734113de9fc6ce5f02de088b10281913b00
SHA1 (patch-aa) = 8539a90ac5591c86f7e9f6b8c073f36523f221a5
diff --git a/security/clusterssh/distinfo b/security/clusterssh/distinfo
index 04ea7e1f74f..dd6fde459be 100644
--- a/security/clusterssh/distinfo
+++ b/security/clusterssh/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.3 2015/08/12 18:16:12 gls Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:17:42 agc Exp $
SHA1 (App-ClusterSSH-4.03_06.tar.gz) = 7edb0a5deb414d43eb43772caf23f30ed38692e9
RMD160 (App-ClusterSSH-4.03_06.tar.gz) = 2b30cf046232eb7d3123c0a99c2654f9f05d183a
+SHA512 (App-ClusterSSH-4.03_06.tar.gz) = 87dff4c0445436c10929bcf30a9295deb6ddacca16939091fdab0cf67765c77706745ce8e738145ea6c67ec06093567b7668e4387a72b48018f8e173da5709b4
Size (App-ClusterSSH-4.03_06.tar.gz) = 81476 bytes
diff --git a/security/courier-authlib/distinfo b/security/courier-authlib/distinfo
index db2c506b1ea..9be46e84d64 100644
--- a/security/courier-authlib/distinfo
+++ b/security/courier-authlib/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.15 2012/06/09 11:57:20 adam Exp $
+$NetBSD: distinfo,v 1.16 2015/11/04 01:17:42 agc Exp $
SHA1 (courier-authlib-0.64.0.tar.bz2) = ea8a38b81135f23ab8084fc89751fb320fe6b7d1
RMD160 (courier-authlib-0.64.0.tar.bz2) = a2933436eb4ae799c2ef760a12b94dec6c3747a9
+SHA512 (courier-authlib-0.64.0.tar.bz2) = 9a1cb195bfa00c02294f87e5e01254108d5b2bc9ae2e32abbb38d9dc0af108748eec4fa365efcc244ec194751b69ef7e26963a1b0315c386758502938421fd80
Size (courier-authlib-0.64.0.tar.bz2) = 2267236 bytes
SHA1 (patch-aa) = bd3f7cc7a809717be7b32e5eb5890f6a8175b439
SHA1 (patch-ab) = 89ef33fa3dc4aba6aed2b3fed19ccdcf8b1b47fd
diff --git a/security/crack/distinfo b/security/crack/distinfo
index a2ef606094b..f46751dc93a 100644
--- a/security/crack/distinfo
+++ b/security/crack/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.8 2010/01/03 14:30:37 schwarz Exp $
+$NetBSD: distinfo,v 1.9 2015/11/04 01:17:42 agc Exp $
SHA1 (crack5.0.tar.gz) = e5e59d1e5e9e42c816a4dbd3f24cc13e16a31365
RMD160 (crack5.0.tar.gz) = a6785bc5d6f197451f3d404ff7ce91231e474dfb
+SHA512 (crack5.0.tar.gz) = 1ee93f51670ad261907c94c26458c28905e852fdc5ac1198eca80c9b97e9c1964f6b93bcddbaebf578d23a730678a58edb6e531a651141deee9b57d34cfea16a
Size (crack5.0.tar.gz) = 2964507 bytes
SHA1 (patch-aa) = 528dfd47336abb5350bfc7c9e2943f998a39ff0f
SHA1 (patch-ab) = a60df3b47288abf28e44400e4035580da765e279
diff --git a/security/credns/distinfo b/security/credns/distinfo
index 3d805f8843b..02597259418 100644
--- a/security/credns/distinfo
+++ b/security/credns/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.1 2014/02/17 07:42:25 pettai Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:42 agc Exp $
SHA1 (credns-0.2.10.tar.gz) = b61a9315faffcec0a1399641246307ad08ae3419
RMD160 (credns-0.2.10.tar.gz) = 9601dedddd70784051b52c27d4e060c2d7d0e4bc
+SHA512 (credns-0.2.10.tar.gz) = 4b415c0ae3e8c2ebd6d9c48592c6a61ba68c6c5b0da890a47a433b62e75d7da7511ae347701df14b8c2df66ca855e67238df38a5e9e20c15720cd6bef4c329e5
Size (credns-0.2.10.tar.gz) = 957981 bytes
SHA1 (patch-Makefile.in) = a7c231e7078a5060290be5410fff17c3e52b4176
diff --git a/security/crudesaml/distinfo b/security/crudesaml/distinfo
index 9d30b4e3e27..a938af36e4b 100644
--- a/security/crudesaml/distinfo
+++ b/security/crudesaml/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.5 2014/07/22 09:47:37 manu Exp $
+$NetBSD: distinfo,v 1.6 2015/11/04 01:17:42 agc Exp $
SHA1 (crudesaml-1.4.tar.gz) = e6da912439f22970ebd3cab781a61195099c1656
RMD160 (crudesaml-1.4.tar.gz) = 0d9b057b01806e0fae0fb67cd5df6dde8411a0e0
+SHA512 (crudesaml-1.4.tar.gz) = da876c58e522f42c92eac59e969e41a5700a80b3e08c0d76bd8d7e8bbb943ef36ece5f7190eaa6cb58cbd351824105c39f7497b7b6b88603908dedd64ff08b26
Size (crudesaml-1.4.tar.gz) = 293083 bytes
SHA1 (patch-saml.c) = 48d48c06efc496458b26699a67c269119909f9a0
diff --git a/security/crypto++/distinfo b/security/crypto++/distinfo
index 041ffa7ebb9..10bb5e2ca23 100644
--- a/security/crypto++/distinfo
+++ b/security/crypto++/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.10 2013/08/24 08:16:12 ryoon Exp $
+$NetBSD: distinfo,v 1.11 2015/11/04 01:17:42 agc Exp $
SHA1 (cryptopp562.zip) = ddc18ae41c2c940317cd6efe81871686846fa293
RMD160 (cryptopp562.zip) = b41af768b3a5ba927dac44ec554dc2095e21b1bb
+SHA512 (cryptopp562.zip) = 016ca7ebad1091d67ad0bc5ccb7549d96d4af6b563d9d5a612cae27b3d1a3514c41b954e319fed91c820e8c701e3aa43da186e0864bf959ce4afd1539248ebbe
Size (cryptopp562.zip) = 1137964 bytes
SHA1 (patch-aa) = 9828c7da35f62bc696ee3c529b20ed3faee9b55b
SHA1 (patch-config.h) = d89c38eeaa51494c14fd6b6e7e6f436177bcfe0f
diff --git a/security/cvm/distinfo b/security/cvm/distinfo
index a284ab73419..63a8b3fa232 100644
--- a/security/cvm/distinfo
+++ b/security/cvm/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.9 2010/02/03 07:06:12 schmonz Exp $
+$NetBSD: distinfo,v 1.10 2015/11/04 01:17:43 agc Exp $
SHA1 (cvm-0.96.tar.gz) = fb5cde8a88b932ff1e10363449a691e9383e1149
RMD160 (cvm-0.96.tar.gz) = 059c4e4d859d6ba2f0dc24da94a85213ae128cb1
+SHA512 (cvm-0.96.tar.gz) = 23adf39571bf414fa61084ac824a54b3cb37ef32a46c72ad50734743fb66bb923168eb866d72fba7f88397b37831e2ce7603c7d543996b28761ed1d5b053d73d
Size (cvm-0.96.tar.gz) = 127999 bytes
SHA1 (patch-aa) = 49ed0270a0ecde312dd68acc9e9a6f1e87b672f6
diff --git a/security/cyrus-sasl/distinfo b/security/cyrus-sasl/distinfo
index e77a949df0a..0b054d7ffe9 100644
--- a/security/cyrus-sasl/distinfo
+++ b/security/cyrus-sasl/distinfo
@@ -1,10 +1,12 @@
-$NetBSD: distinfo,v 1.30 2015/03/14 17:22:46 tnn Exp $
+$NetBSD: distinfo,v 1.31 2015/11/04 01:17:43 agc Exp $
SHA1 (cyrus-sasl-2.1.26.tar.gz) = d6669fb91434192529bd13ee95737a8a5040241c
RMD160 (cyrus-sasl-2.1.26.tar.gz) = 861a06d663cf3da37a198d0f971d99b249b5f4b8
+SHA512 (cyrus-sasl-2.1.26.tar.gz) = 78819cb9bb38bea4537d6770d309deeeef09ff44a67526177609d3e1257ff4334d2b5e5131d5a1e4dea7430d8db1918ea9d171f0dee38b5e8337f4b72ed068f0
Size (cyrus-sasl-2.1.26.tar.gz) = 5220231 bytes
SHA1 (cyrus-sasl-dedad73e5e7a75d01a5f3d5a6702ab8ccd2ff40d.patch.v2) = 7fef4cda079e451517b950e99dfd49f255b9d113
RMD160 (cyrus-sasl-dedad73e5e7a75d01a5f3d5a6702ab8ccd2ff40d.patch.v2) = c42b1b5c0b6c7322001fd506c44320a7f6eeee80
+SHA512 (cyrus-sasl-dedad73e5e7a75d01a5f3d5a6702ab8ccd2ff40d.patch.v2) = 08964bc3ad713e137b8f05f9bac345d79676d14784bc37525f195e8e2a3e6740428237b64f7eeeacc0c71ed6cf1664c6e9c2267ac6df327761d92174a1853744
Size (cyrus-sasl-dedad73e5e7a75d01a5f3d5a6702ab8ccd2ff40d.patch.v2) = 3836 bytes
SHA1 (patch-configure) = 473e4bb41d6e5c6ac136288b673880bd123853cf
SHA1 (patch-configure.in) = c1bc731ea44e13943dc3952c46a0e588364c1dc7
diff --git a/security/dcfldd/distinfo b/security/dcfldd/distinfo
index 16491737d7d..56ea0c5c421 100644
--- a/security/dcfldd/distinfo
+++ b/security/dcfldd/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2015/06/14 07:27:08 pettai Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:43 agc Exp $
SHA1 (dcfldd-1.3.4.tar.gz) = 0ff5f510ac88490efb24b5b4929c06a7eac47ed8
RMD160 (dcfldd-1.3.4.tar.gz) = e0baefedf4c2fb4a114b598e565c3ae98a9b3914
+SHA512 (dcfldd-1.3.4.tar.gz) = 1effc9a8f9b887dd4e35039e11d9812441d83b7fc9deafb9f9642cbed1e076579581cb87013c00bcd71a178947cda6d630662eb1863e693809abcca011ff33d0
Size (dcfldd-1.3.4.tar.gz) = 166530 bytes
diff --git a/security/ddos-scan/distinfo b/security/ddos-scan/distinfo
index ac14fdcb35a..ead00ad0264 100644
--- a/security/ddos-scan/distinfo
+++ b/security/ddos-scan/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.5 2007/06/30 18:49:38 joerg Exp $
+$NetBSD: distinfo,v 1.6 2015/11/04 01:17:43 agc Exp $
SHA1 (ddos_scan.tar) = 97e695f19df0edef4d833afb8114b24822e3db27
RMD160 (ddos_scan.tar) = 5aedea63bbcf357b8084d8e0e6ad0a4294ba3ba3
+SHA512 (ddos_scan.tar) = 073fd54dc34ddd1678406dc66474f8cd677cf0957ec728e76e4c59019ef709fb3b3e5d1468f3265cb3ee76184ba536a33db5c4613242ca040895176bc7023f88
Size (ddos_scan.tar) = 30720 bytes
SHA1 (patch-aa) = 3110095195d3f69f22359957c8c73ade29a3079c
SHA1 (patch-ab) = d74cc9a603f20e144c77444b2c956e53c8511b55
diff --git a/security/destroy/distinfo b/security/destroy/distinfo
index 0241bf222e7..a8879338e16 100644
--- a/security/destroy/distinfo
+++ b/security/destroy/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.10 2015/07/09 11:49:44 jperkin Exp $
+$NetBSD: distinfo,v 1.11 2015/11/04 01:17:43 agc Exp $
SHA1 (destroy-20040415.tar.gz) = c2a24155858e9236c8cba2bb5f45687d778b1fde
RMD160 (destroy-20040415.tar.gz) = b1132ee8c226b6239c1da5591081d9fbccb9c284
+SHA512 (destroy-20040415.tar.gz) = dcc59f530370f641972ba2b10ddff5d7fd87c3c895a3d93ab9884f0bab70a2445db9e491101bd29f81bfbc05de3a9fad7ddc6b754686f907fb76f47fdffc01b1
Size (destroy-20040415.tar.gz) = 4261 bytes
SHA1 (patch-Makefile) = d0dcf65e23697631a190789993f12c5dac05f8f6
SHA1 (patch-aa) = 8f306959799a0b988d6260cda49f229bb0f9b4fa
diff --git a/security/dhbitty/distinfo b/security/dhbitty/distinfo
index 1eb82e18e39..b548f1d06b9 100644
--- a/security/dhbitty/distinfo
+++ b/security/dhbitty/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1.1.1 2012/08/11 17:43:46 agc Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:43 agc Exp $
SHA1 (dhbitty.c) = f9b101b6be5c88ae9f9980baa2846f276d324531
RMD160 (dhbitty.c) = 10ecd79130e23115a192e4b9c575fbf901f78e8f
+SHA512 (dhbitty.c) = b05fd92cf3d84ac72aa5b8d70ba2cc182306909287b97888b1690dcf4844d2a20a00bdcfaa8cd7abc890be8521fe1f778507dabc02b7f3ec20a9df185c401c6b
Size (dhbitty.c) = 17140 bytes
diff --git a/security/dirb/distinfo b/security/dirb/distinfo
index c5e1619b3b7..b19e3657f2e 100644
--- a/security/dirb/distinfo
+++ b/security/dirb/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.3 2006/11/19 08:15:17 wiz Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:17:44 agc Exp $
SHA1 (dirb19.tar.gz) = 5b80f6700805ba02226d1cf0cf0505693762ca89
RMD160 (dirb19.tar.gz) = 0b4a7f7efced1057b58f7a314dc43c7d89d60810
+SHA512 (dirb19.tar.gz) = 99016684d5f0043e9e85025933f3773de4c367d2ce1ebaa83705c08d220303f94a7ca764c90bbd38aba82b30fcc44b5efd56773e9790504a27a007185b9db41a
Size (dirb19.tar.gz) = 223149 bytes
SHA1 (patch-aa) = 90a54b6c81278e58220616759a05504f33e3af5b
diff --git a/security/dirmngr/distinfo b/security/dirmngr/distinfo
index 836b61e8cf8..0f6a2a2012a 100644
--- a/security/dirmngr/distinfo
+++ b/security/dirmngr/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.21 2015/03/11 01:31:02 mef Exp $
+$NetBSD: distinfo,v 1.22 2015/11/04 01:17:44 agc Exp $
SHA1 (dirmngr-1.1.1.tar.bz2) = e708d4aa5ce852f4de3f4b58f4e4f221f5e5c690
RMD160 (dirmngr-1.1.1.tar.bz2) = f376b6cc874e275a11093dac0db6f9dc1c78d548
+SHA512 (dirmngr-1.1.1.tar.bz2) = 922512f22853c49cf291207c81862c68ba51c89646036288592d6b2f57709d35ac53f9f550569986c04daec20403ab8ec85b08893443af417950916b869c8419
Size (dirmngr-1.1.1.tar.bz2) = 566929 bytes
SHA1 (patch-aa) = c25289d53509761c2ca86951c33ff6f70c5696b1
SHA1 (patch-ab) = d28f1d4a2062e2207d02d9989e7e708f7a44acc0
diff --git a/security/dnssec-tools/distinfo b/security/dnssec-tools/distinfo
index 6e04b69dd0e..85b226ec347 100644
--- a/security/dnssec-tools/distinfo
+++ b/security/dnssec-tools/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.12 2014/12/14 23:11:08 pettai Exp $
+$NetBSD: distinfo,v 1.13 2015/11/04 01:17:44 agc Exp $
SHA1 (dnssec-tools-2.1.tar.gz) = 3d5c3cb37d3ff62cc6c4714de7755cf5f6cb866f
RMD160 (dnssec-tools-2.1.tar.gz) = 3f1bbad0a9b9b121f0c1e6a9a8a52f7f29cf27e9
+SHA512 (dnssec-tools-2.1.tar.gz) = 61119837320bf9a7c2d64a593fc3ed6b84ee7683b7e4ba5de380b0fd1be70e44bf73825ea5395cc1d3ddc729eaef17823a230b44b68fbc5fca988f8fb080f66b
Size (dnssec-tools-2.1.tar.gz) = 4430320 bytes
SHA1 (patch-aa) = 873486ab64c3aaf68996d1eef9b3def28cb8fdbc
SHA1 (patch-ab) = 2351dc0d1011071e4ada5e3cf276e9a3338f1167
diff --git a/security/dropbear/distinfo b/security/dropbear/distinfo
index 47d4b4504a3..25695c3d4eb 100644
--- a/security/dropbear/distinfo
+++ b/security/dropbear/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.22 2014/01/31 17:32:19 agc Exp $
+$NetBSD: distinfo,v 1.23 2015/11/04 01:17:44 agc Exp $
SHA1 (dropbear-2013.62.tar.bz2) = 1d0abb6c46206a2c95b26a6f454844855f585403
RMD160 (dropbear-2013.62.tar.bz2) = 0eff5a4caf353898d3f5d4518786b2ec2473554a
+SHA512 (dropbear-2013.62.tar.bz2) = 8811eae921333bbb242227c52d057a01d0536bf47d37b553834a2cd4730ab1693460a7b4eacfafc8a2c20cc1ac6a4b8c5cdb735e9dd069f9499e4144767fe37b
Size (dropbear-2013.62.tar.bz2) = 1598084 bytes
SHA1 (patch-aa) = d5cc422972ad8bf0dc016cd568d55f258f052ed0
SHA1 (patch-ab) = 35d96409e8763b6e79533c1f05dce02924092c55
diff --git a/security/dsniff/distinfo b/security/dsniff/distinfo
index 6959ebf00c6..ad85f683281 100644
--- a/security/dsniff/distinfo
+++ b/security/dsniff/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.10 2013/09/29 10:19:01 joerg Exp $
+$NetBSD: distinfo,v 1.11 2015/11/04 01:17:44 agc Exp $
SHA1 (dsniff-2.3.tar.gz) = 671a1df823ab0657fc95e79112924a57281e9c3b
RMD160 (dsniff-2.3.tar.gz) = 89dad0259e90acef30a7aa5f3471de3aaeb06147
+SHA512 (dsniff-2.3.tar.gz) = d27b2bf901cd7e2dcef0d6170318d131ba57d4881c0b85f24ee3de9581c41841eab4363cc8ea0dd6d7dcd1c27dcb61d054dfca964b5674301d8c7a173a9f113d
Size (dsniff-2.3.tar.gz) = 126797 bytes
SHA1 (patch-aa) = b50347c772c13abd6b62a80315c7bfecc139ba60
SHA1 (patch-ab) = 6385da7139dcb11ea29ffba468e7fac260b61b44
diff --git a/security/egd/distinfo b/security/egd/distinfo
index 30f3b5fb66f..62a004e164c 100644
--- a/security/egd/distinfo
+++ b/security/egd/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.3 2005/02/24 13:10:05 agc Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:17:44 agc Exp $
SHA1 (egd-0.8.tar.gz) = 9316b05796f0447094132c8647e36e6ce97b6ad3
RMD160 (egd-0.8.tar.gz) = bc2aa236aae64865ae0968df5234a00150b9aa2e
+SHA512 (egd-0.8.tar.gz) = e3482a90b8f4e67c6943781d9147fd64b7cfdcefde90284952f31114c9067669195d05d6839a16bb353f9e84502c77e2a3d00bf3e9bcc371ad03d94ab6754d9d
Size (egd-0.8.tar.gz) = 34976 bytes
diff --git a/security/engine-pkcs11/distinfo b/security/engine-pkcs11/distinfo
index 653c3ae9e13..c88666222dc 100644
--- a/security/engine-pkcs11/distinfo
+++ b/security/engine-pkcs11/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.2 2014/04/02 19:23:06 gdt Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:17:44 agc Exp $
SHA1 (engine_pkcs11-0.1.8.tar.gz) = 7a84469ff9ab59373fc345ceb7888eedf45c78eb
RMD160 (engine_pkcs11-0.1.8.tar.gz) = 66ab0417b6d62c4f0f639c45965805b21107d723
+SHA512 (engine_pkcs11-0.1.8.tar.gz) = 7fd53f80735a9504051d4573512978dc69676c30b71484f2fc4b00d0553fad85780a7ffd85d8bdb95e7effbd61b9c12536202b119340ebbc0f4df76652d2c556
Size (engine_pkcs11-0.1.8.tar.gz) = 18866 bytes
SHA1 (patch-Makefile.am) = f240bc8ab9f28e4b20c766e49473e4b21ec0850d
diff --git a/security/ent/distinfo b/security/ent/distinfo
index 7af5558c8fb..68f89f348af 100644
--- a/security/ent/distinfo
+++ b/security/ent/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1.1.1 2013/04/25 16:24:54 agc Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:44 agc Exp $
SHA1 (ent-19981020/random.zip) = 0f2f12dc67d1f02f77776709cf5fc5eee1d1b2e2
RMD160 (ent-19981020/random.zip) = b21b8401fdbd2aac189fe4a442a1164b172407f8
+SHA512 (ent-19981020/random.zip) = f74cfae8cd8b9f405b7459a350571d3ef438bdba42508da59ca214f6e7f6372d253a4c1a30685aa7dfc1cf14dde9796ea54bf42aa103a63bae09a5bb3fd3d3d8
Size (ent-19981020/random.zip) = 76200 bytes
diff --git a/security/flawfinder/distinfo b/security/flawfinder/distinfo
index 7337c8bba89..dbd615522da 100644
--- a/security/flawfinder/distinfo
+++ b/security/flawfinder/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.8 2015/03/11 00:51:06 mef Exp $
+$NetBSD: distinfo,v 1.9 2015/11/04 01:17:44 agc Exp $
SHA1 (flawfinder-1.31.tar.gz) = d20f64bf75877f62f63b5115201f31d85df52373
RMD160 (flawfinder-1.31.tar.gz) = 8a96954f1f582e2f2b56590cadeac69c29c2dc88
+SHA512 (flawfinder-1.31.tar.gz) = 880919a05dbf0e29055f052b88c8bbfd403105504749bc65fb17675e6ebe0d84f9cd367e7a6efc68dc0d9209e0938185da4718b70f484007c507fe96b83e0355
Size (flawfinder-1.31.tar.gz) = 174148 bytes
diff --git a/security/fprint-demo/distinfo b/security/fprint-demo/distinfo
index de4d2b86700..d232bd15faf 100644
--- a/security/fprint-demo/distinfo
+++ b/security/fprint-demo/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1.1.1 2009/02/26 21:52:54 plunky Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:44 agc Exp $
SHA1 (fprint_demo-0.4.tar.bz2) = c15fb94a7439fa18def73a47b32edb203b1c834f
RMD160 (fprint_demo-0.4.tar.bz2) = 72e69a48129dc35cac1e164c3ffd4e100b80bf63
+SHA512 (fprint_demo-0.4.tar.bz2) = 6f995c09520ec8cf35ff407db56ea65091dc3d78ab47dba3d0ad500de3c644b64cf378a69f2b2701bb32ce75e3eef98d8fa56a8f0ce188d842e3a8dd52f01a66
Size (fprint_demo-0.4.tar.bz2) = 75986 bytes
diff --git a/security/fragroute/distinfo b/security/fragroute/distinfo
index bad1d516148..70804022175 100644
--- a/security/fragroute/distinfo
+++ b/security/fragroute/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.6 2013/05/23 16:01:50 christos Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:17:44 agc Exp $
SHA1 (fragroute-1.2.tar.gz) = 0e85daf40f4910d56d75e6cdee163305a1cb9004
RMD160 (fragroute-1.2.tar.gz) = 1d39287a35ea7dca5096ee938727c403a31064c5
+SHA512 (fragroute-1.2.tar.gz) = 00f32a4660db8a58e0e86c525065f8a33ed8b9aec2933938dc2543ad533b0035c636c7b5e5833ff79cecaa7361dbfec4b7c88b5589de166e54dc76ae35a53351
Size (fragroute-1.2.tar.gz) = 85247 bytes
SHA1 (patch-aa) = f763eb5f9feeff570b2394ed4091b80c6195e173
SHA1 (patch-ab) = 626aa844a267e6dff0e1d9aaa3e55cd1f2cb0443
diff --git a/security/fsh/distinfo b/security/fsh/distinfo
index f1c78236372..c1fe6a66274 100644
--- a/security/fsh/distinfo
+++ b/security/fsh/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.5 2005/03/20 12:51:54 fredb Exp $
+$NetBSD: distinfo,v 1.6 2015/11/04 01:17:44 agc Exp $
SHA1 (fsh-1.2.tar.gz) = c2f1e923076d368fbb5504dcd1d33c74024b0d1b
RMD160 (fsh-1.2.tar.gz) = 41f20e5a4001851d2cadc6909b72a17a270acfd2
+SHA512 (fsh-1.2.tar.gz) = 572cee06a964b22b164fd0ab3f85a22a87b1c5a48535f2dc1c6f334c776a377a539be58db082c517d341c4b2ad4369c5ffebd46ed89903da6a98c604f1c68192
Size (fsh-1.2.tar.gz) = 152374 bytes
SHA1 (patch-aa) = 369d409cf63c77780f15234e22103762a036cc0f
diff --git a/security/fwbuilder/distinfo b/security/fwbuilder/distinfo
index c79617e0306..e695356bbcd 100644
--- a/security/fwbuilder/distinfo
+++ b/security/fwbuilder/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.9 2015/03/29 15:28:43 rodent Exp $
+$NetBSD: distinfo,v 1.10 2015/11/04 01:17:44 agc Exp $
SHA1 (fwbuilder-5.1.0.3599.tar.gz) = 4a693eb7d5cd51b5eb16e874540cb27c5b726dc5
RMD160 (fwbuilder-5.1.0.3599.tar.gz) = 38cb91aaa137bb5f0bc14b8d7e70da5a83467349
+SHA512 (fwbuilder-5.1.0.3599.tar.gz) = 3a0d726736ad841a070a26b101fe4a5388a082e99146554fc60af53c10b1f01ccdd1206046502d355afdb0819ea28f7b309f6ae62b087b3de5da75d8dd56b62c
Size (fwbuilder-5.1.0.3599.tar.gz) = 7182573 bytes
SHA1 (patch-aa) = 92a8962a12882507d4b8eb3e536899c3638b9cd9
SHA1 (patch-ab) = e1d7c25ffdcd5e6b89b5b9339fb8a3ac26515b54
diff --git a/security/gnome-keyring-manager/distinfo b/security/gnome-keyring-manager/distinfo
index 978044fcbe1..b6dd9e3f8c8 100644
--- a/security/gnome-keyring-manager/distinfo
+++ b/security/gnome-keyring-manager/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.5 2007/11/03 17:35:41 drochner Exp $
+$NetBSD: distinfo,v 1.6 2015/11/04 01:17:45 agc Exp $
SHA1 (gnome-keyring-manager-2.20.0.tar.bz2) = b6badc1e2d334b44622534c2e328b20333a6a1c2
RMD160 (gnome-keyring-manager-2.20.0.tar.bz2) = 0724413c81caab8c21590cfe27d1ed99655c20c3
+SHA512 (gnome-keyring-manager-2.20.0.tar.bz2) = 486d2fbb493c07a90e616594a9416149431b4e59c71d73361dcdf2e118f9a13cc888960669402889fdac722313259c07c4271dcda4d13db0608909b8aa687d13
Size (gnome-keyring-manager-2.20.0.tar.bz2) = 455466 bytes
SHA1 (patch-aa) = 68a4d38f1529919af667782926bb0224346377f7
diff --git a/security/gnome-keyring-sharp/distinfo b/security/gnome-keyring-sharp/distinfo
index 41616252110..e27b38625db 100644
--- a/security/gnome-keyring-sharp/distinfo
+++ b/security/gnome-keyring-sharp/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2012/06/16 22:00:23 dholland Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:45 agc Exp $
SHA1 (gnome-keyring-sharp-1.0.0.tar.bz2) = 9900da7b4245710832291bb55139d33a45e15225
RMD160 (gnome-keyring-sharp-1.0.0.tar.bz2) = 9f9f691228c3493b32736089e2d5cb88dcea027f
+SHA512 (gnome-keyring-sharp-1.0.0.tar.bz2) = adfca131b51699b0e45608ddfa3d2ff2a68912d95390bf4f075b3102232faa63ecf9e30a1cbdfd47c8c6fea0360424a62722b8de3c87203646d7e482d1bb2fe1
Size (gnome-keyring-sharp-1.0.0.tar.bz2) = 84785 bytes
diff --git a/security/gnome-keyring/distinfo b/security/gnome-keyring/distinfo
index 9d3211ecd4b..18de7dce331 100644
--- a/security/gnome-keyring/distinfo
+++ b/security/gnome-keyring/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.43 2013/07/06 22:20:33 wiz Exp $
+$NetBSD: distinfo,v 1.44 2015/11/04 01:17:44 agc Exp $
SHA1 (gnome-keyring-2.32.1.tar.bz2) = 3d0ecc3e29f426ecfcaa488ea17d3e330fe34eb6
RMD160 (gnome-keyring-2.32.1.tar.bz2) = cb72f171f5918ff26f40feb7bba90dc7e2e120ec
+SHA512 (gnome-keyring-2.32.1.tar.bz2) = 23b91bc11be2805df228de98513a5f96386a89d6ead6434b7fdf4a3bee86b6601bb994b9de4524f8751c7d7f1ac9462c592bcd9b77c32234fc709148450e382b
Size (gnome-keyring-2.32.1.tar.bz2) = 1619245 bytes
SHA1 (patch-ad) = d49bc78227646b3de3c357cd0f1e90cd38862ee4
SHA1 (patch-ae) = a4e6fabd0534a56b974ec799539ce93df6580ff1
diff --git a/security/gnu-crypto/distinfo b/security/gnu-crypto/distinfo
index 16badb9a185..fc00df6672b 100644
--- a/security/gnu-crypto/distinfo
+++ b/security/gnu-crypto/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2005/02/24 13:10:06 agc Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:17:45 agc Exp $
SHA1 (gnu-crypto-2.0.1-bin.tar.bz2) = a35fca0e8ea559f41dccdd5422cc64a0a8b02619
RMD160 (gnu-crypto-2.0.1-bin.tar.bz2) = e7c097889d76cf0738817fd65c1d79fb7f693abf
+SHA512 (gnu-crypto-2.0.1-bin.tar.bz2) = 67650dcf94566c6fbafc0784049ffc91e1cb3093341e429cd106b997a3630fa9c60ef81e6bd66b7ac5da92b07f7dce415e36a054ef32342bf66496cc2b44656c
Size (gnu-crypto-2.0.1-bin.tar.bz2) = 1083808 bytes
diff --git a/security/gnu-pw-mgr/distinfo b/security/gnu-pw-mgr/distinfo
index b31c5c20be4..d49b8e9f1cc 100644
--- a/security/gnu-pw-mgr/distinfo
+++ b/security/gnu-pw-mgr/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2015/08/21 15:20:33 wiz Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:17:45 agc Exp $
SHA1 (gnu-pw-mgr-1.5.tar.gz) = a5c372bef293a6aa24718c61e6a3c12c946426d7
RMD160 (gnu-pw-mgr-1.5.tar.gz) = 94afb7b8e4abf46f6caa0e9a8c538cc300cf9fe2
+SHA512 (gnu-pw-mgr-1.5.tar.gz) = 79d61733acf10c5da50c541ef11f41608043a13a2905f6e1610041643e732a931b65fd941f888fbfff8e452e8878bba9aac1d0996ca0ce0551eb02e3d59b3c54
Size (gnu-pw-mgr-1.5.tar.gz) = 1156033 bytes
diff --git a/security/gnupg-pkcs11-scd/distinfo b/security/gnupg-pkcs11-scd/distinfo
index 9a4149cfdc7..bd0b8ccfdf6 100644
--- a/security/gnupg-pkcs11-scd/distinfo
+++ b/security/gnupg-pkcs11-scd/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1.1.1 2010/07/03 04:59:19 manu Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:45 agc Exp $
SHA1 (gnupg-pkcs11-scd-0.7.0.tar.bz2) = 66f83d11c17be43da63d6ccd2478a38251e4cd9c
RMD160 (gnupg-pkcs11-scd-0.7.0.tar.bz2) = 0b21a8dd907523df795dfbc5e8e84ee78d6618b4
+SHA512 (gnupg-pkcs11-scd-0.7.0.tar.bz2) = 7a72821fed1f20a2796db1b6450bfe1c06073e111ffd326a019a001b1a75862ba2fda6bcd19401a7f40d3268a6242b2432aee3dbe70cc8da2e629cf81ac92fb2
Size (gnupg-pkcs11-scd-0.7.0.tar.bz2) = 120460 bytes
diff --git a/security/gnupg/distinfo b/security/gnupg/distinfo
index 9be81e91687..df8a638906f 100644
--- a/security/gnupg/distinfo
+++ b/security/gnupg/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.66 2015/02/28 00:13:25 wiz Exp $
+$NetBSD: distinfo,v 1.67 2015/11/04 01:17:45 agc Exp $
SHA1 (gnupg-1.4.19.tar.bz2) = 5503f7faa0a0e84450838706a67621546241ca50
RMD160 (gnupg-1.4.19.tar.bz2) = 4d7c1a9ea913ac83617b0d379935e9af5dc4ac13
+SHA512 (gnupg-1.4.19.tar.bz2) = cce2a83efb05f963ad0f8afd04999cc852889d46b4cad4cf399a37fd6e69f0911a5ccaa0192cb891a941cfa93125349b481efa789a127e3c0aa2c5ba53672741
Size (gnupg-1.4.19.tar.bz2) = 3713811 bytes
SHA1 (patch-ab) = 24e200a04f8f31e53e22dc80ed079570cb5de8d8
diff --git a/security/gnupg2/distinfo b/security/gnupg2/distinfo
index 203c0503e5d..f12590bf4e6 100644
--- a/security/gnupg2/distinfo
+++ b/security/gnupg2/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.36 2015/09/09 18:15:34 wiz Exp $
+$NetBSD: distinfo,v 1.37 2015/11/04 01:17:45 agc Exp $
SHA1 (gnupg-2.0.29.tar.bz2) = 87eb0df18f9953675f979405a1af10ab6c5322b3
RMD160 (gnupg-2.0.29.tar.bz2) = 364388c339b4bb9bb040ddbcbe3fa4d66ec62cb5
+SHA512 (gnupg-2.0.29.tar.bz2) = 23b452c740ab5c1e1e37337ae0583dd3b15df58a5bb5639c0c2aef1fb603e0a7d90a257ac99b0d9dfb68b81fa061c0c64e0bfd256c00d64e2f432192f5052f37
Size (gnupg-2.0.29.tar.bz2) = 4416251 bytes
SHA1 (patch-ao) = b0d0dfb9234ec332f826e3c93008c2fbb1c955f5
SHA1 (patch-tools_gpgkey2ssh.c) = 38ccb1980d6248b11316ccc49cd3dda06bab0d3b
diff --git a/security/gnupg21/distinfo b/security/gnupg21/distinfo
index 418f7fabdac..cca4417735c 100644
--- a/security/gnupg21/distinfo
+++ b/security/gnupg21/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.2 2015/09/30 12:56:47 fhajny Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:17:45 agc Exp $
SHA1 (gnupg-2.1.6.tar.bz2) = 9e8157b3386da04760657ce3117fc4dc570c57c5
RMD160 (gnupg-2.1.6.tar.bz2) = 42db712fe0669caf246dbf46aca429b392614e2b
+SHA512 (gnupg-2.1.6.tar.bz2) = ae8aafe770336c83badf5610fe37f4ddc488786e3604780627893b636161d8407f3fd782538799e2b2a02e31c97468464372017fa52b5d9ed1bd31c85d9b3763
Size (gnupg-2.1.6.tar.bz2) = 4917722 bytes
SHA1 (patch-dirmngr_Makefile.in) = 4287bfd66eab7918e98cf9b4e50a2f7f9e18ab09
SHA1 (patch-dirmngr_ks-engine-ldap.c) = 3a7d96d877cd52bed66c481af83da99c517d3380
diff --git a/security/gnutls/distinfo b/security/gnutls/distinfo
index 39a6c9055ed..e0305d5a231 100644
--- a/security/gnutls/distinfo
+++ b/security/gnutls/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.117 2015/09/14 00:29:45 mef Exp $
+$NetBSD: distinfo,v 1.118 2015/11/04 01:17:45 agc Exp $
SHA1 (gnutls-3.3.18.tar.xz) = c47b43e5b7c60133cac8de18ce7a6494e21b539a
RMD160 (gnutls-3.3.18.tar.xz) = 76ccb9fb302284ac1ad4966bf76a8c6d9249c2ab
+SHA512 (gnutls-3.3.18.tar.xz) = e7c972458ad0af401121c705ebe86aafa46c02743d963b1b67ca09192c746a9193c73d28501b6c046435259b40ac0f8d201860cd6cf6240a7783b6c01b64286c
Size (gnutls-3.3.18.tar.xz) = 6275948 bytes
SHA1 (patch-ae) = 5e020483ac14ef6ccc45a53e351242ab16c860f1
SHA1 (patch-gl_stdio.in.h) = 298cc0e27087f086e9d47c67f81c8d10f6a7a8f1
diff --git a/security/go-oauth2/distinfo b/security/go-oauth2/distinfo
index c17eaf30628..f317cf99671 100644
--- a/security/go-oauth2/distinfo
+++ b/security/go-oauth2/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2015/05/11 13:27:16 bsiegert Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:45 agc Exp $
SHA1 (oauth2-2159a45684.tar.gz) = 85f26896747fa01c3e86ee4197262ab3d2e25681
RMD160 (oauth2-2159a45684.tar.gz) = 5558076ad5497a9dbf0611db79aabfc63ce8abf7
+SHA512 (oauth2-2159a45684.tar.gz) = 51c10c0363982e413ba9d418fe00401d06d2e38b0a8a0b06e9b991e3aee990d9f384b4ae5965e613decaf5c3afbc5079cc886633e730cdee2f062e24319992c2
Size (oauth2-2159a45684.tar.gz) = 31639 bytes
diff --git a/security/google-authenticator/distinfo b/security/google-authenticator/distinfo
index bcefc0d713c..c5c8e7abbc9 100644
--- a/security/google-authenticator/distinfo
+++ b/security/google-authenticator/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2012/08/11 17:09:43 jmmv Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:17:45 agc Exp $
SHA1 (libpam-google-authenticator-1.0-source.tar.bz2) = 017b7d89989f1624e360abe02d6b27a6298d285d
RMD160 (libpam-google-authenticator-1.0-source.tar.bz2) = ce26a2f805f36a82a7ab3d930116a73fb444e037
+SHA512 (libpam-google-authenticator-1.0-source.tar.bz2) = 92ec473b07e2e46f969cd0a1a6f5707892800418442ad7d046ebc1195bbd1654e396f53245056c7eee38decaeb1997102f9aa988b7da1d734dcd2b104402ef8c
Size (libpam-google-authenticator-1.0-source.tar.bz2) = 32708 bytes
diff --git a/security/gpa/distinfo b/security/gpa/distinfo
index 19e3f6ea39d..f732be544ea 100644
--- a/security/gpa/distinfo
+++ b/security/gpa/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.7 2015/07/05 18:33:01 wiz Exp $
+$NetBSD: distinfo,v 1.8 2015/11/04 01:17:45 agc Exp $
SHA1 (gpa-0.9.7.tar.bz2) = 9eb07bcceeb986c7b6dbce8a18b82a2c344b50ce
RMD160 (gpa-0.9.7.tar.bz2) = 82bc56336c23f66b8cb77ff50296360ad1a07d12
+SHA512 (gpa-0.9.7.tar.bz2) = 59a4e1bc77e1f4f6b8cd160803676dda5d0deb6e49b5c8bf8e4c05fc810e8138a1933b496f214e4e85407dac21d1c034cf43f3fc30633ed74f29221a0f4ea2f3
Size (gpa-0.9.7.tar.bz2) = 734750 bytes
diff --git a/security/gpass/distinfo b/security/gpass/distinfo
index e3e49ee6d82..255f9ce2566 100644
--- a/security/gpass/distinfo
+++ b/security/gpass/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.6 2005/02/24 13:10:06 agc Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:17:45 agc Exp $
SHA1 (gpass-0.4.4.tar.gz) = 3b9e91e497cfee2854bef5e42a36fc31874493fb
RMD160 (gpass-0.4.4.tar.gz) = 3dac8175a3d09dbfcfd11aa79d73934a9079ef61
+SHA512 (gpass-0.4.4.tar.gz) = 24af526cca0ae66f530b97a2e18d8088a6d567f9c776d9de4433fcce84546104658a960884f33cc564da5d860a3f085f2e237baa359e06b96e96f5550a32b324
Size (gpass-0.4.4.tar.gz) = 415166 bytes
SHA1 (patch-aa) = 773b024a7a217efbafabe35fbe81e325f9c93589
SHA1 (patch-ab) = dd89c4f88923a51455f00027ac5ca61d8faf53b1
diff --git a/security/gpgme/distinfo b/security/gpgme/distinfo
index 8cb7a637321..e1303e63fbe 100644
--- a/security/gpgme/distinfo
+++ b/security/gpgme/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.35 2015/08/27 03:39:20 mef Exp $
+$NetBSD: distinfo,v 1.36 2015/11/04 01:17:45 agc Exp $
SHA1 (gpgme-1.6.0.tar.bz2) = 21510323495f6220f8f67610c3c27a23d761d43d
RMD160 (gpgme-1.6.0.tar.bz2) = 0ce3451911bba6dcce7b120f9c8387cd41e3f514
+SHA512 (gpgme-1.6.0.tar.bz2) = b7ccccc2bac246b0759c8752cadd3e77f03da39711badfc66d0f21cefab3f3b07fe1038611ad9ca1c16a8a48d7e831dcca68d83d052456a4cf794a73e287d41b
Size (gpgme-1.6.0.tar.bz2) = 983573 bytes
SHA1 (patch-aa) = dcea4fd232a8e3e3656ae9cf5319060a009f3c59
SHA1 (patch-ac) = c7df3fc77834286ffcc675f4c55a19553bf2c2f1
diff --git a/security/gpshell/distinfo b/security/gpshell/distinfo
index 03311d071f3..7cc80ceb26a 100644
--- a/security/gpshell/distinfo
+++ b/security/gpshell/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.1 2014/03/12 21:29:24 gdt Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:46 agc Exp $
SHA1 (gpshell-1.4.4.tar.gz) = 3efeb92263e881ff0886e73a7b790051a317df61
RMD160 (gpshell-1.4.4.tar.gz) = cfada5b508651973e7f272d713104d0ec2787178
+SHA512 (gpshell-1.4.4.tar.gz) = 612b1ebf637c00d1aa605820dab15ea94eed754e4a70162d333f0307289b92b81aa7156c6a0ae5ed5ecb2693dace45c17ca830420f2c5811505d712667ed7d86
Size (gpshell-1.4.4.tar.gz) = 155861 bytes
SHA1 (patch-src_gpshell.c) = bd70f712c90dcae959d6d25bb5df0f67c8e17490
diff --git a/security/gsasl/distinfo b/security/gsasl/distinfo
index 9cdb1602116..51b809a25d8 100644
--- a/security/gsasl/distinfo
+++ b/security/gsasl/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.17 2012/05/30 06:52:58 adam Exp $
+$NetBSD: distinfo,v 1.18 2015/11/04 01:17:46 agc Exp $
SHA1 (gsasl-1.8.0.tar.gz) = 343fd97ae924dc406986c02fb9b889f4114239ae
RMD160 (gsasl-1.8.0.tar.gz) = 66690049347357d2ba42e4a0c7f82eb488e4133e
+SHA512 (gsasl-1.8.0.tar.gz) = 711bd87d27656834ae7e19b22a76db2b1db37dd25999cd303fe8439e23e74e87fd1474c5db1b5f97e9ab75437eeeb6167a752e9191f364f530eeabb6cddda36f
Size (gsasl-1.8.0.tar.gz) = 4914837 bytes
SHA1 (patch-ac) = 8ce0f4e970a220127c1f199d7a492501ac054bc8
diff --git a/security/gss/distinfo b/security/gss/distinfo
index cf551ede8c3..199e939ff86 100644
--- a/security/gss/distinfo
+++ b/security/gss/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.7 2005/02/24 13:10:06 agc Exp $
+$NetBSD: distinfo,v 1.8 2015/11/04 01:17:46 agc Exp $
SHA1 (gss-0.0.15.tar.gz) = 7bdb4d92b58c9c5ec4f0a564e704bf3cdcb91e29
RMD160 (gss-0.0.15.tar.gz) = ba9067a932f5e4ade82b448e613b046c6ab862b4
+SHA512 (gss-0.0.15.tar.gz) = 437e347657b7abea66b3dd8add752b752326c88e903adb60384e23f6257741cb349696d9e63c5235009c9215d83625c91aee90e7330151b69ab2a0f3770779df
Size (gss-0.0.15.tar.gz) = 1383440 bytes
diff --git a/security/guardtime/distinfo b/security/guardtime/distinfo
index d66cdca87fa..c24f6994fe0 100644
--- a/security/guardtime/distinfo
+++ b/security/guardtime/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.2 2014/05/27 09:59:53 joerg Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:17:46 agc Exp $
SHA1 (gtime-1.0-12.tar.gz) = ed4649f807fc6cf9d125d9ad999ebb368939dbcc
RMD160 (gtime-1.0-12.tar.gz) = b3d7f9bd8ae10292c64ca60fbeb2c7d23da8c71e
+SHA512 (gtime-1.0-12.tar.gz) = fba58be0ad9b60c2b5bcab47d3baed4af41def2f6438f624cc2205b72ba8f45ea5152f3aad75c5bbcf628f54c463426436d75f18b6ed33ca5217e98a37d93e96
Size (gtime-1.0-12.tar.gz) = 115134 bytes
SHA1 (patch-gtime-test.c) = ebffb36a79bf9d943a47420e2b9cbd1860f800cf
diff --git a/security/hackbot/distinfo b/security/hackbot/distinfo
index 539e563945b..a2dd0d28615 100644
--- a/security/hackbot/distinfo
+++ b/security/hackbot/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.3 2013/03/03 11:15:11 shattered Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:17:46 agc Exp $
SHA1 (hackbot-2.21.tgz) = 20d8545ae1cb17cf98fb18682b351283ef3a8ff4
RMD160 (hackbot-2.21.tgz) = b4495a03cfa73adffd6e67382b730c02cfe3cc7f
+SHA512 (hackbot-2.21.tgz) = d9862b5691e0e5d5a13b659ce88ae4e53d382827a73becca86620ecd4f82ea795e788c87d5cc41d474b7ad7ade4ef778eba68ff8ae36c6253f2ae6a70f1e576a
Size (hackbot-2.21.tgz) = 42688 bytes
diff --git a/security/hashcash/distinfo b/security/hashcash/distinfo
index 1fe3edc3324..219211ff7f6 100644
--- a/security/hashcash/distinfo
+++ b/security/hashcash/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.7 2006/04/17 12:44:02 gdt Exp $
+$NetBSD: distinfo,v 1.8 2015/11/04 01:17:46 agc Exp $
SHA1 (hashcash-1.22.tgz) = 0fa03c9f266026e505c0ab7b671ad93aef9310de
RMD160 (hashcash-1.22.tgz) = 60037d7feebb6ba3d57c900a811a46580bd567be
+SHA512 (hashcash-1.22.tgz) = b803c27df2acdce70c587d15d4158ca8841328fd89d90213a00be35f7c9f1905db728a785ee70fa43a4262dabe20c3f0a9fff381e3db0d44c3175ca22da5d5c2
Size (hashcash-1.22.tgz) = 195193 bytes
diff --git a/security/heimdal/distinfo b/security/heimdal/distinfo
index 4b9a8eefe96..7b6cee0d9eb 100644
--- a/security/heimdal/distinfo
+++ b/security/heimdal/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.44 2015/09/17 17:12:19 joerg Exp $
+$NetBSD: distinfo,v 1.45 2015/11/04 01:17:46 agc Exp $
SHA1 (heimdal-1.5.3.tar.gz) = 23f39a099ae862dce1f5f4e5c3720861849a4bd0
RMD160 (heimdal-1.5.3.tar.gz) = 834660b4c0fe81a3aac4ffd9d8d37d74add1fa70
+SHA512 (heimdal-1.5.3.tar.gz) = 5c7890f60d6fe6b5034fca204eb7cdb33fdc397fe09b169212b6267310b83bb0b3b06a4c2888841be34c92cbd701bd95734b4019c33c147459c4a449861c4431
Size (heimdal-1.5.3.tar.gz) = 6798305 bytes
SHA1 (patch-ad) = 1768f055dbdb6e7ed958dec34a0eb7e466712e38
SHA1 (patch-al) = 0cea9e7d48f2796b6856d9ef4512cfddcb5bfd03
diff --git a/security/honeyd-arpd/distinfo b/security/honeyd-arpd/distinfo
index 5d5a6bf6320..b783a7b5ef3 100644
--- a/security/honeyd-arpd/distinfo
+++ b/security/honeyd-arpd/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.4 2013/05/23 15:46:11 christos Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:17:46 agc Exp $
SHA1 (arpd-0.2.tar.gz) = e827ada394aff91f9c539cee35e946e81152426c
RMD160 (arpd-0.2.tar.gz) = 777ef6789e2882cf0e0958951377f65f6362d816
+SHA512 (arpd-0.2.tar.gz) = 24bd4626188d74e172a46312790f8453619af2ac634c23379d1922c789ed97ef5db8a73ae13fccd98c94457da79682d6a1d7ccc3236c787f9d2eb15f64716ea2
Size (arpd-0.2.tar.gz) = 49437 bytes
SHA1 (patch-aa) = 5f89c08d7d93a6f47cde95b6a139695c6ad1e694
SHA1 (patch-ab) = 7d6f1395a8b2da23f4ba617a9d3421ed5677846a
diff --git a/security/honeyd/distinfo b/security/honeyd/distinfo
index 0623a170c6d..bc0d9f0dd5c 100644
--- a/security/honeyd/distinfo
+++ b/security/honeyd/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.6 2006/10/05 11:15:41 rillig Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:17:46 agc Exp $
SHA1 (honeyd-1.5b.tar.gz) = a6cef01ddb0b649442ac60e2a08b226b1634e3f9
RMD160 (honeyd-1.5b.tar.gz) = 40ebe7d3a2915b5145c5a2eef04b9d1de18fbb09
+SHA512 (honeyd-1.5b.tar.gz) = 13f32d12431afca3bbce40df86ef8830f78281736c83fafadfba3f76e7ee0069285534ee31ecd6ba45006245de5175abb2307a9e2842a22b458f7343a946efa2
Size (honeyd-1.5b.tar.gz) = 881787 bytes
SHA1 (patch-aa) = b69d986bd1a5c1847f4f5467216730da020c8686
SHA1 (patch-ab) = 6f789cae31cc9b38ae68c2d9250dcab67e1a0146
diff --git a/security/hs-digest/distinfo b/security/hs-digest/distinfo
index 428a2406e48..dba4c78fc38 100644
--- a/security/hs-digest/distinfo
+++ b/security/hs-digest/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2014/08/18 21:18:48 szptvlfn Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:46 agc Exp $
SHA1 (digest-0.0.1.2.tar.gz) = 6a5d16224abf42a87e60e4ede02c725fe45b5feb
RMD160 (digest-0.0.1.2.tar.gz) = 0cf778101715c4ccb91afe74982777112d7293e3
+SHA512 (digest-0.0.1.2.tar.gz) = f7961c098677c0e75561e3706446b073f60c6a8646aca6d139d6559952b2cba189221ac8af59f2dc6e4da65ee4a789f703e2ebbcf1e9c3df3f98167409bdf7c9
Size (digest-0.0.1.2.tar.gz) = 3790 bytes
diff --git a/security/hydan/distinfo b/security/hydan/distinfo
index a01be0e45e8..d7693eae372 100644
--- a/security/hydan/distinfo
+++ b/security/hydan/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.3 2005/02/24 13:10:07 agc Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:17:46 agc Exp $
SHA1 (hydan-0.13.tar.gz) = 3c76bf1a1adb36a5124163cbbd55f9aff1afdb6e
RMD160 (hydan-0.13.tar.gz) = eb20dd2087435d77f413fce80b93e1efc256bc1f
+SHA512 (hydan-0.13.tar.gz) = 6ef6548b08272caab4f902b300558d5dcf501604927d886e841e1246caf10c3995a4dbd64fb1bf9f75c13fbb33161e1e6941d691339928749013613a35b3ec45
Size (hydan-0.13.tar.gz) = 180409 bytes
SHA1 (patch-aa) = 34120bf1202ed25060743a9f9a390ba3c73515f8
SHA1 (patch-ab) = 028a4bb8313b4cf5d016603757865af6bd7f846c
diff --git a/security/hydra/distinfo b/security/hydra/distinfo
index 3737eac062e..fbbd88ccaad 100644
--- a/security/hydra/distinfo
+++ b/security/hydra/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.10 2013/09/20 23:10:12 joerg Exp $
+$NetBSD: distinfo,v 1.11 2015/11/04 01:17:46 agc Exp $
SHA1 (hydra-7.5.tar.gz) = 475980f8e6c0c97b7702201e89fbcf441a6fd2c0
RMD160 (hydra-7.5.tar.gz) = f5edc8473889ab90ef971226f4276683b193a466
+SHA512 (hydra-7.5.tar.gz) = b15ca32da6f1cd675d7149e9ef32fbb7b3d01e1fa2d648a1ed12bb6ae38d131f1123d84ff125d5f98677f62cddc97597d98d9cee662fcd305342c6f3fd2e10f8
Size (hydra-7.5.tar.gz) = 681784 bytes
SHA1 (patch-Makefile.am) = 9ce2a3c8acfa672786729c161010e56c1055055e
SHA1 (patch-configure) = 4954b157e6fa201f0542279e961f0e39c66ca23c
diff --git a/security/ike-scan/distinfo b/security/ike-scan/distinfo
index 53889db5d42..df287830f6d 100644
--- a/security/ike-scan/distinfo
+++ b/security/ike-scan/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.7 2007/01/28 01:34:42 adrianp Exp $
+$NetBSD: distinfo,v 1.8 2015/11/04 01:17:46 agc Exp $
SHA1 (ike-scan-1.9.tar.gz) = e973742c32c7b65fe134233482c94e3e94db3b32
RMD160 (ike-scan-1.9.tar.gz) = 1d5c1fb5b9200ad098616bc7f2d2913c8217dc1d
+SHA512 (ike-scan-1.9.tar.gz) = c586ad4d485f04398c2800af5ced1392eee0f7f7d7d117602be45134a47442b38c4fa23fbbf137af5a37298b471a6bcdd6e94559dde695d06e96dd39f0681906
Size (ike-scan-1.9.tar.gz) = 1412689 bytes
SHA1 (patch-aa) = 7d4ba2d234f8520efbb2d761f00641a54174c9db
diff --git a/security/ipsec-tools/distinfo b/security/ipsec-tools/distinfo
index 3354221639b..3cfb16a5a4b 100644
--- a/security/ipsec-tools/distinfo
+++ b/security/ipsec-tools/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.17 2015/05/19 15:45:44 sevan Exp $
+$NetBSD: distinfo,v 1.18 2015/11/04 01:17:46 agc Exp $
SHA1 (ipsec-tools-0.7.3.tar.bz2) = 19dc160643547a0bfabf0fe0ad1a181d3c28f410
RMD160 (ipsec-tools-0.7.3.tar.bz2) = e0ff32f0daa845934ac868ad5f36d58b25919c30
+SHA512 (ipsec-tools-0.7.3.tar.bz2) = 8612438f95e0ee72b24cca88190027f4dfe611513fd0a5dffe7b0398d2b1dcafee8b30081d0ea2497a173051b8572ed2d62c11a5f6b8c7fcb3e4d45bcfb67a61
Size (ipsec-tools-0.7.3.tar.bz2) = 776096 bytes
SHA1 (patch-src_racoon_gssapi.c) = 6294956137e91749feee8de9da696c492fe786b9
diff --git a/security/ipv6-toolkit/distinfo b/security/ipv6-toolkit/distinfo
index 2eac66ddd17..a1ea27e239c 100644
--- a/security/ipv6-toolkit/distinfo
+++ b/security/ipv6-toolkit/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.9 2013/09/09 06:42:44 agc Exp $
+$NetBSD: distinfo,v 1.10 2015/11/04 01:17:47 agc Exp $
SHA1 (ipv6toolkit-v1.4.1.tar.gz) = 09a90562c7cfe5849b11479daadc5416b03effc6
RMD160 (ipv6toolkit-v1.4.1.tar.gz) = 43ff67290223a79e5cd58a5dd5801dc52f0ae245
+SHA512 (ipv6toolkit-v1.4.1.tar.gz) = 50a3f66a02a417f07c5f8befb684629ea027fac6835866b957febf35581ddc0f611a8981030cade4dd10757dafc87b0a3d19384edee0f58f2fd713f23003a57d
Size (ipv6toolkit-v1.4.1.tar.gz) = 469374 bytes
SHA1 (patch-Makefile) = f8471f18a7fb1604357a9a4e55808e1c1f9c8f94
SHA1 (patch-aa) = 594fb41b77258cae0d3ba81a78144c312728faa8
diff --git a/security/isakmpd/distinfo b/security/isakmpd/distinfo
index 94fb4aa2229..595b01a919c 100644
--- a/security/isakmpd/distinfo
+++ b/security/isakmpd/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.20 2013/09/20 23:07:44 joerg Exp $
+$NetBSD: distinfo,v 1.21 2015/11/04 01:17:47 agc Exp $
SHA1 (isakmpd-20030903.tar.gz) = 3400947199759a69b878ea396a598d9df174c6e8
RMD160 (isakmpd-20030903.tar.gz) = 988afc6f8c84122e7a0a70ef4afe6815aceeb95d
+SHA512 (isakmpd-20030903.tar.gz) = 34cc4c09a097a47aeaf63008f5908099ade5a77a3eb0a93d85edf69b8dce1d5e193eca110f1223ac8ece6105893399f2f9a6b1f536171f50d9aa1e673e445d22
Size (isakmpd-20030903.tar.gz) = 358314 bytes
SHA1 (patch-aa) = da61cae20e99276720183264896ada554cc2f38e
SHA1 (patch-ab) = f30c790f42d72866e95092848e102e4c3728365c
diff --git a/security/jessie/distinfo b/security/jessie/distinfo
index f85a4c3da67..844d8943284 100644
--- a/security/jessie/distinfo
+++ b/security/jessie/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.3 2006/03/04 15:57:32 tonio Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:17:47 agc Exp $
SHA1 (jessie-1.0.1.tar.gz) = c7dbd76b51642eb00f6ae46078f36d97f455df2f
RMD160 (jessie-1.0.1.tar.gz) = cebc62e1d9047774a91b5e0f109796da37bd7733
+SHA512 (jessie-1.0.1.tar.gz) = ade744dc011570edc6c1823c6f691f7879958e42fac03d0524f9b33f04196b5a4babdc1f3144eebb163b4a021e6da808fd19bdf44eb4a70c8c7a75850ae7657c
Size (jessie-1.0.1.tar.gz) = 838941 bytes
diff --git a/security/john/distinfo b/security/john/distinfo
index 299b39d8f90..619b91ba532 100644
--- a/security/john/distinfo
+++ b/security/john/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.14 2014/09/14 13:20:08 shattered Exp $
+$NetBSD: distinfo,v 1.15 2015/11/04 01:17:47 agc Exp $
SHA1 (john-1.8.0.tar.xz) = 423901b9b281c26656234ee31b362f1c0c2b680c
RMD160 (john-1.8.0.tar.xz) = fda9971cd78bdf2b5154586efde2504c9a5974a4
+SHA512 (john-1.8.0.tar.xz) = e2820ecabd7ea4c7404c3d40f064994d0f5746b093c859a58fbf2588492ebcef411d9f3088c8e8ee726284ead969e26fdae834cdae3eb2d32408fc79ed906543
Size (john-1.8.0.tar.xz) = 4468704 bytes
SHA1 (patch-aa) = 15ba3d70444435c6705f189b32af109e1f211ff4
SHA1 (patch-ab) = 4f8c9e1bba14f64b651c6d08337f004a3e278e44
diff --git a/security/keepassx/distinfo b/security/keepassx/distinfo
index 8b837466b7e..887a2ae0a61 100644
--- a/security/keepassx/distinfo
+++ b/security/keepassx/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.6 2014/01/05 01:01:47 rumko Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:17:47 agc Exp $
SHA1 (keepassx-0.4.3.tar.gz) = d25ecc9d3caaa5a6d0f39a42c730a95997f37e2e
RMD160 (keepassx-0.4.3.tar.gz) = 3e963d82dd6b8bc32e32dbb46efa9168bac1088b
+SHA512 (keepassx-0.4.3.tar.gz) = 8ce1bc252694e11a8b0da94bb00a4e5ca2837fe099f2f992aa9a93bacc4d94f33970cec687bd73a7a7762e86220a0541fe85a6708a2d4ad1bb3aef5f19935ccc
Size (keepassx-0.4.3.tar.gz) = 1368766 bytes
SHA1 (patch-src_crypto_aes__endian.h) = 3a88c3ebf2ccaa2229aa7e0600b4f0e976b21772
SHA1 (patch-src_lib_AutoTypeX11.cpp) = 00c112837d50cf01fc4fc7f76865e5407c90e901
diff --git a/security/keychain/distinfo b/security/keychain/distinfo
index 24cdd64d258..584450d467f 100644
--- a/security/keychain/distinfo
+++ b/security/keychain/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.18 2015/05/04 21:02:58 roy Exp $
+$NetBSD: distinfo,v 1.19 2015/11/04 01:17:47 agc Exp $
SHA1 (keychain-2.7.1.tar.bz2) = e7ad7da374ba81e57792bb2695eb6c352f769de7
RMD160 (keychain-2.7.1.tar.bz2) = bbeaf7f8c1c6dc0b3847aa9b7fc272ebb0743482
+SHA512 (keychain-2.7.1.tar.bz2) = 03cbf86d39964266c0ad53cec6ac48ecb478b49b3b9a1de7c29ec13179af8dc0f4679a5ed6e52ed1fbe087d4d3a5d31174f7f793aa23c3c04fce8a3f51d13168
Size (keychain-2.7.1.tar.bz2) = 51379 bytes
SHA1 (patch-keychain) = 0e1b2ecabbbbef53dacbd8d141ea3ea7f3e8d08b
diff --git a/security/kgpg/distinfo b/security/kgpg/distinfo
index 2ba35b8d369..3f261875d09 100644
--- a/security/kgpg/distinfo
+++ b/security/kgpg/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.8 2014/11/13 11:29:53 markd Exp $
+$NetBSD: distinfo,v 1.9 2015/11/04 01:17:47 agc Exp $
SHA1 (kgpg-4.14.3.tar.xz) = 55f1c7a9ceb527fc8c3f21057b5701651e477af4
RMD160 (kgpg-4.14.3.tar.xz) = fa8227ddaa1396c4f085e67e297654b8e6bb95a1
+SHA512 (kgpg-4.14.3.tar.xz) = 692b713cc307da9de20d3e2f249271a33d87386e44feeab89e29c419f8cb66aa20717ac296678006f2f1a48d444fa300be1a15a3d810f3541bc54c10836a1a1d
Size (kgpg-4.14.3.tar.xz) = 807076 bytes
diff --git a/security/knc/distinfo b/security/knc/distinfo
index 3ad3da70e74..bb8325b48f3 100644
--- a/security/knc/distinfo
+++ b/security/knc/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.6 2013/02/14 19:48:04 schmonz Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:17:47 agc Exp $
SHA1 (knc-1.7.1.tar.gz) = dd06a40e3bfe416949eb924c25e5274aeb5338f4
RMD160 (knc-1.7.1.tar.gz) = 8b8102baff47f0ce7fcdb5ddcd4fdcfce023f05e
+SHA512 (knc-1.7.1.tar.gz) = 605ac10ba1eef016edf59b005720b5b1d40b53c1762e45a3cb29f1433ea837d57b27484cae2830d720f22f27d82cf5680f5cfe2e871217882f1e827b93d3f214
Size (knc-1.7.1.tar.gz) = 651416 bytes
diff --git a/security/kpcli/distinfo b/security/kpcli/distinfo
index eefe9c7e922..f5c35a8c756 100644
--- a/security/kpcli/distinfo
+++ b/security/kpcli/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.6 2014/06/14 05:40:28 wiz Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:17:47 agc Exp $
SHA1 (kpcli-2.7.pl) = c269ff1128fca0e1374c1083e9fc17a968d1a14b
RMD160 (kpcli-2.7.pl) = 73e6ee3692a6a473cced756a4855fcfee6b0fc27
+SHA512 (kpcli-2.7.pl) = 4a64164cc43b51a2f35a4dc348054e0299a8ac745ac8ca280b43b37b2813200afe2c7ec393ccca6a4e357252f59ca2315e71c87a5e512ff2f2b1569160a76b4e
Size (kpcli-2.7.pl) = 166288 bytes
diff --git a/security/kssh/distinfo b/security/kssh/distinfo
index b92f5ba2c04..ed3c7f35741 100644
--- a/security/kssh/distinfo
+++ b/security/kssh/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2005/02/24 13:10:07 agc Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:17:47 agc Exp $
SHA1 (kssh-0.7.tar.gz) = 5f66f0448e52a40eb26a78f7a0c23b5202b91942
RMD160 (kssh-0.7.tar.gz) = 15e8c9fd76e67b9c0d9396901f4275c67e52a559
+SHA512 (kssh-0.7.tar.gz) = 97b07f0852d83cfac337726fa1882ab4ec2012f8e9d2a0d40129676ce5982434c017719c6c364e2187bf58e76ae5e5dc1ed265b5648889aefc2555c5b669a187
Size (kssh-0.7.tar.gz) = 504183 bytes
diff --git a/security/kstart/distinfo b/security/kstart/distinfo
index 94c3cdf3c0f..019646619db 100644
--- a/security/kstart/distinfo
+++ b/security/kstart/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2012/02/17 18:26:00 jakllsch Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:17:47 agc Exp $
SHA1 (kstart-4.1.tar.gz) = 09d0a5186d68f6f7d59340d40a79f27b5489d891
RMD160 (kstart-4.1.tar.gz) = 6cfb50a9155e00eebea04f0cb0051a7a08027f2f
+SHA512 (kstart-4.1.tar.gz) = 74a8a3f2c8d2c95f166f5861fb05a2d659a31db3165e27e81e5cf216bde44809d937ebc00995f89fa3b9df68609e3081303eb30742f5c4d90151b1410f0bd3cc
Size (kstart-4.1.tar.gz) = 269215 bytes
diff --git a/security/kwalletmanager/distinfo b/security/kwalletmanager/distinfo
index 2b2db7997e6..197c883fbb4 100644
--- a/security/kwalletmanager/distinfo
+++ b/security/kwalletmanager/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2014/11/13 11:29:53 markd Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:47 agc Exp $
SHA1 (kwalletmanager-4.14.3.tar.xz) = 99981321f1891a77008bb2de4985f09739e75ef3
RMD160 (kwalletmanager-4.14.3.tar.xz) = 2768aa8d9a3c157da49e72749d076dd3ff2d9218
+SHA512 (kwalletmanager-4.14.3.tar.xz) = 1f77dfaa66e386ed665c46361d5d99748c03f004b8282b62e02eb5fede15773d6a953b88ea94dfd529dc70a415a32384c26670876f6b6fa6e2ece2adb0594ecf
Size (kwalletmanager-4.14.3.tar.xz) = 456176 bytes
diff --git a/security/lasso/distinfo b/security/lasso/distinfo
index 286dd3403d4..69da8ac7845 100644
--- a/security/lasso/distinfo
+++ b/security/lasso/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.17 2015/04/03 09:49:00 manu Exp $
+$NetBSD: distinfo,v 1.18 2015/11/04 01:17:47 agc Exp $
SHA1 (lasso-2.4.1.tar.gz) = 4596b8037932d4281828d27c3d4065522b4775dc
RMD160 (lasso-2.4.1.tar.gz) = 7fc4855135fe662b00e353ad21b0646ce24692e3
+SHA512 (lasso-2.4.1.tar.gz) = 6816eb7f4f70728ed419c572db6c0e6668964e3c5e84bb55f7dce59a8a2ba259fdf1bd8922b9dfe3e494174f3176c0bef93238e87386df07c69d583221de1926
Size (lasso-2.4.1.tar.gz) = 4392038 bytes
SHA1 (patch-configure) = 8acdd57ba89fea824ea0bc6b0080298b78226678
SHA1 (patch-configure.ac) = 8cb6a7ad3aec9a7c17892ae4e0493ad3d6a8cde1
diff --git a/security/libassuan/distinfo b/security/libassuan/distinfo
index 2575bad1fa6..8b5e3d791d5 100644
--- a/security/libassuan/distinfo
+++ b/security/libassuan/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.11 2013/02/26 11:00:59 joerg Exp $
+$NetBSD: distinfo,v 1.12 2015/11/04 01:17:48 agc Exp $
SHA1 (libassuan-1.0.5.tar.bz2) = f6c36e9d99736883a8ce5b80b0a51d854cbbbc70
RMD160 (libassuan-1.0.5.tar.bz2) = 7c4a75c71a3117cf140ea66ca89765349f39218e
+SHA512 (libassuan-1.0.5.tar.bz2) = 45f9c60469db1d08f2939532ed6827f18ebc7f7ed7c145cfb7e7618922b4460db71d34e666e09ff26281a92565397a4acdd8cb650039551c6fc728cccb3525a0
Size (libassuan-1.0.5.tar.bz2) = 297786 bytes
SHA1 (patch-aa) = 89707efd069a5113fbdaba2464405e91c9173ca6
SHA1 (patch-ab) = c6af201ae6c8030310c8af7be5af88a7ce02c6c5
diff --git a/security/libassuan2/distinfo b/security/libassuan2/distinfo
index e56e810e9dd..3f24d1f5431 100644
--- a/security/libassuan2/distinfo
+++ b/security/libassuan2/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.6 2015/07/05 18:23:24 wiz Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:17:48 agc Exp $
SHA1 (libassuan-2.2.1.tar.bz2) = c21b86482f6a3624c2b46b91e20f8415f244233a
RMD160 (libassuan-2.2.1.tar.bz2) = a3cd677855045fe095a1d04de756ab4d8e25521c
+SHA512 (libassuan-2.2.1.tar.bz2) = 7788c7c1163bbad659e308d7dc4254f9d6c27ff6bf9d9fad2ef7b9f07392799a3c0f57c6cbcc5f39aecaabb9ba8150044a969099b8d53d2eaf47d6022f1d9c4b
Size (libassuan-2.2.1.tar.bz2) = 542381 bytes
SHA1 (patch-src_Makefile.in) = 9c17777ee7750f06366b58023560d885072887ed
diff --git a/security/libbf/distinfo b/security/libbf/distinfo
index 4adf2cdf183..8fea52054db 100644
--- a/security/libbf/distinfo
+++ b/security/libbf/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.3 2005/02/24 13:10:07 agc Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:17:48 agc Exp $
SHA1 (libbf-0.8.2b.tar.gz) = 46b4ae98937ee82dbeaeaf3e446dbabe755934d1
RMD160 (libbf-0.8.2b.tar.gz) = e4e3717b09d1e8950e8ee6907b2a48680e96cf85
+SHA512 (libbf-0.8.2b.tar.gz) = e7d963334844d10eb4a4f1d7890c95d382a19c6c2e751c1762e91644d0a1d93f92c605974a2d371e113cb2bf0ffa42310c53fe081af4ac0c23df1d676b2d4dcc
Size (libbf-0.8.2b.tar.gz) = 40210 bytes
SHA1 (patch-aa) = 406a6ba0d5a21d3c01816ac2b0a396c3c3085cdd
diff --git a/security/libcrack/distinfo b/security/libcrack/distinfo
index e4d7e20f502..dc46215202a 100644
--- a/security/libcrack/distinfo
+++ b/security/libcrack/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.6 2009/12/10 23:30:53 abs Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:17:48 agc Exp $
SHA1 (cracklib,2.7.tar.gz) = 903bb7e2400c7e486f432aab026dd6584815d2c1
RMD160 (cracklib,2.7.tar.gz) = 8c1710580ed5778f54d30b709cac0b4b07543aed
+SHA512 (cracklib,2.7.tar.gz) = 2d63ed30d78a8fb07caeb21b2eeeb88941b224fe9c94da6c5eaecc4d23510117c836a373e77dffc1ff827dbd8bc02a07d07434caa4fc39b48d515bef425819e9
Size (cracklib,2.7.tar.gz) = 21059 bytes
SHA1 (patch-aa) = 8119a733f4bdb0a5a41e41ab53e9923564a70855
SHA1 (patch-ab) = b9a0b5929936a1335f08cab93710bbe66c74183d
diff --git a/security/libcurvecpr/distinfo b/security/libcurvecpr/distinfo
index 55adf314e30..caed3d340e9 100644
--- a/security/libcurvecpr/distinfo
+++ b/security/libcurvecpr/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.1.1.1 2013/08/07 04:54:06 agc Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:48 agc Exp $
SHA1 (libcurvecpr-20130806/master.zip) = 4083d5edaec792f68bfd91414ce5d4aedab8a688
RMD160 (libcurvecpr-20130806/master.zip) = ae87ec907de18324c38e147b30c8cc7103380a48
+SHA512 (libcurvecpr-20130806/master.zip) = c26cfd8444eb8124be804e26935ba60b430454dcfe84b3c707f88e1b87c2b0fdb09197c38345d1b7f9efeb86402afe50767144c48cf25d368b16cc7af853c6c3
Size (libcurvecpr-20130806/master.zip) = 110182 bytes
SHA1 (patch-configure.ac) = ae60603706decaf38ad0b4b70aa98da6fee2a983
diff --git a/security/libdes/distinfo b/security/libdes/distinfo
index aa824dda90b..6fabb6786dd 100644
--- a/security/libdes/distinfo
+++ b/security/libdes/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.5 2010/01/27 21:54:17 joerg Exp $
+$NetBSD: distinfo,v 1.6 2015/11/04 01:17:48 agc Exp $
SHA1 (libdes-4.04b.tar.gz) = ef16e13fd3399be145ce391325c11292babc7cf1
RMD160 (libdes-4.04b.tar.gz) = 2e9a7f35b3710cc1c549ad1e6f4296467ee51a45
+SHA512 (libdes-4.04b.tar.gz) = ec5c2a30910e8e284b10f664eb39970a28fae9dd36d73cff2b647d5eebba58527356559e3f5266626caeae91235bb6a912f0d3a85a16b7ad73fb1ebb46a11bc9
Size (libdes-4.04b.tar.gz) = 142195 bytes
SHA1 (patch-aa) = 5ed4f1976bf958b44d166def1596a4656ed4e20a
SHA1 (patch-ab) = e5ec4626277b60f103594261f91d7dab2c9938ff
diff --git a/security/libfprint/distinfo b/security/libfprint/distinfo
index 527b656e6ff..208d3535bed 100644
--- a/security/libfprint/distinfo
+++ b/security/libfprint/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.3 2013/01/23 17:27:48 wiz Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:17:48 agc Exp $
SHA1 (libfprint-0.0.6.tar.bz2) = 430af91efbefeb2b98fe30215fb33051e4f8efc5
RMD160 (libfprint-0.0.6.tar.bz2) = 3677a0997da641ba3e8586222ca88640e1f6373f
+SHA512 (libfprint-0.0.6.tar.bz2) = f7d5781b2911d45e80631f3d82dd1dd5a3a96ffa257569c01332b821265db59d123471979b79e09318560249e19ff2f2f5d3e3c3161449d7609d39dbdc0693ad
Size (libfprint-0.0.6.tar.bz2) = 431957 bytes
SHA1 (patch-aa) = 19797404ed4937941c008fd129e5efb643b9f5e2
SHA1 (patch-ab) = 0bde246ce6e1d223637ba0decce6fa5db9e88eb1
diff --git a/security/libfwbuilder/distinfo b/security/libfwbuilder/distinfo
index 66fe9b56ff7..cf021ee25ac 100644
--- a/security/libfwbuilder/distinfo
+++ b/security/libfwbuilder/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.11 2011/04/12 13:41:17 adam Exp $
+$NetBSD: distinfo,v 1.12 2015/11/04 01:17:48 agc Exp $
SHA1 (libfwbuilder-4.1.3.tar.gz) = 4c6b1e5baee5e4ba363de8f79c8bcc272a0689bc
RMD160 (libfwbuilder-4.1.3.tar.gz) = ec8d2689868542d05ea584a39addcc2131555a7c
+SHA512 (libfwbuilder-4.1.3.tar.gz) = 92cb5ad8f10e8d20e6c3122e0c9993734b55fb8ef96879530e7db836ae9bc84e9ef3fa0a5cd698b28ac7bdc88adb47703d9c00bf23bab980c6260a6756ef7e2b
Size (libfwbuilder-4.1.3.tar.gz) = 363194 bytes
SHA1 (patch-aa) = 9601dfd97124f2c0c6faf820e8624bdc79463658
SHA1 (patch-ab) = 563c0fae20bb13befafde4ca49c4b0d2f76296d7
diff --git a/security/libgcrypt/distinfo b/security/libgcrypt/distinfo
index 1fe6c545ff4..7ae64aedb2a 100644
--- a/security/libgcrypt/distinfo
+++ b/security/libgcrypt/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.60 2015/09/14 14:58:49 wiz Exp $
+$NetBSD: distinfo,v 1.61 2015/11/04 01:17:48 agc Exp $
SHA1 (libgcrypt-1.6.4.tar.bz2) = ed52add1ce635deeb2f5c6650e52667debd4ec70
RMD160 (libgcrypt-1.6.4.tar.bz2) = 37b41d884f521a54f127923eea995c4e60ea3c9b
+SHA512 (libgcrypt-1.6.4.tar.bz2) = d2abc81fc3e3acf58f3bf18db449bfb4bdbc28fe62f695276ddd35f34434996b0d686bb48a4724e5134c80ea6cab08ce04f4a0989cb9a72f2497ec833bb24df1
Size (libgcrypt-1.6.4.tar.bz2) = 2549820 bytes
SHA1 (patch-aa) = 3dd44b8745128a6788d24f9eb00002624a5fc52b
SHA1 (patch-configure) = 69eff7ec09dbd7e90a408d68b3234e7dd2b31b4a
diff --git a/security/libgfshare/distinfo b/security/libgfshare/distinfo
index 5501dd47a52..a45fc58a06a 100644
--- a/security/libgfshare/distinfo
+++ b/security/libgfshare/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1.1.1 2014/11/02 20:38:16 agc Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:48 agc Exp $
SHA1 (libgfshare-1.0.5.tar.bz2) = 379dd54d198df300ecbd3d848d7e3f092fd60b9f
RMD160 (libgfshare-1.0.5.tar.bz2) = b95284bd5c531de89f7fa07bf5faaa22afc38c52
+SHA512 (libgfshare-1.0.5.tar.bz2) = 7799ad35e0bb3046e946a0a14bcd98641a9ea11e8651729bdeb7ef2a37ea0bfffafa65bdc8564596750176109da8b71326d52a88d292a297d2c13dcc29f1f499
Size (libgfshare-1.0.5.tar.bz2) = 238018 bytes
diff --git a/security/libglobalplatform/distinfo b/security/libglobalplatform/distinfo
index 19136e3b2e6..c0b14c8a204 100644
--- a/security/libglobalplatform/distinfo
+++ b/security/libglobalplatform/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2014/03/12 21:23:11 gdt Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:48 agc Exp $
SHA1 (globalplatform-6.0.0.tar.gz) = 5a08bec4cbcc8caffa7c646a35600712f468553c
RMD160 (globalplatform-6.0.0.tar.gz) = ac147749605733a47fe6678f88ec07a3d8f61984
+SHA512 (globalplatform-6.0.0.tar.gz) = cb2fc79052a073b5099da6c02ff9ca87bb966d42c1d8cf4f9ef2a39eb9772e1c5f656bc03f5e305885a9995856c0fbd3648a2c7ceb38ed194d007f3fc1219be4
Size (globalplatform-6.0.0.tar.gz) = 421171 bytes
diff --git a/security/libgnome-keyring/distinfo b/security/libgnome-keyring/distinfo
index 0bd8d9f2eb5..4bb12b9ab62 100644
--- a/security/libgnome-keyring/distinfo
+++ b/security/libgnome-keyring/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.4 2015/08/28 13:24:38 wiz Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:17:48 agc Exp $
SHA1 (libgnome-keyring-3.12.0.tar.xz) = 69b21d77e0946911b2e71346d219bb19b74d05f8
RMD160 (libgnome-keyring-3.12.0.tar.xz) = d088c86fe3900e58a2dd67ef20bec5b23fd5f8ad
+SHA512 (libgnome-keyring-3.12.0.tar.xz) = dd1777b6e0dd774feb86dbc72d9f2a85f2143e2772a09c438b84aec468ddc5e7ee5ebd534d24f079e5daf4757f2918d0621e26fb671fde0fcef9c74d30f8b9bd
Size (libgnome-keyring-3.12.0.tar.xz) = 435092 bytes
diff --git a/security/libgpg-error/distinfo b/security/libgpg-error/distinfo
index 200db00a5bc..2edd0cb281a 100644
--- a/security/libgpg-error/distinfo
+++ b/security/libgpg-error/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.25 2015/08/30 14:38:18 wiz Exp $
+$NetBSD: distinfo,v 1.26 2015/11/04 01:17:48 agc Exp $
SHA1 (libgpg-error-1.20.tar.bz2) = 89c961f63469739fe816a56dcdd86c2e1897cace
RMD160 (libgpg-error-1.20.tar.bz2) = 0b839118b5950d2e9798ff7888c8ce7f0e3e3bcb
+SHA512 (libgpg-error-1.20.tar.bz2) = 7736f22a9ee23d27f8d74c275ee92a7d41b48468619af8df70ea4c07000beb03801c6f322735a91100a2b5eb97fca56fce476e4a6eca0054e8a81c44d9b1e1d3
Size (libgpg-error-1.20.tar.bz2) = 770279 bytes
SHA1 (patch-src_estream.c) = 792929cebef6ba7860da89c70742b3cd28c9c92d
SHA1 (patch-src_gpg-error-config.in) = e22e99208192971f8c123d7ee9b22c5f615669e1
diff --git a/security/libguardtime/distinfo b/security/libguardtime/distinfo
index 243910a8fbb..99e1fea15cb 100644
--- a/security/libguardtime/distinfo
+++ b/security/libguardtime/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2014/03/31 10:20:26 fhajny Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:17:48 agc Exp $
SHA1 (libgt-0.3.13.tar.gz) = 0183b6bd245c5a450b91de180d6db869be1623ec
RMD160 (libgt-0.3.13.tar.gz) = 5a19f41abe9dfd14ecc030fcdb46e4e17d5d2658
+SHA512 (libgt-0.3.13.tar.gz) = b12a147c873da7f1da6a0fedc92583718ff808606c25d65390ea7e93437809b59014c33b1bb8c52e53007a5bb78fed85cc0caa0e463c4a2c8a0107589effee11
Size (libgt-0.3.13.tar.gz) = 529552 bytes
diff --git a/security/libksba/distinfo b/security/libksba/distinfo
index 72f8a1da026..b7e3d42878b 100644
--- a/security/libksba/distinfo
+++ b/security/libksba/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.18 2015/07/05 18:24:10 wiz Exp $
+$NetBSD: distinfo,v 1.19 2015/11/04 01:17:49 agc Exp $
SHA1 (libksba-1.3.3.tar.bz2) = 86fe0436f3c8c394d32e142ee410a9f9560173fb
RMD160 (libksba-1.3.3.tar.bz2) = a1f8632a86f726fc46e7043a4f41c775a3f597d6
+SHA512 (libksba-1.3.3.tar.bz2) = 57de827a67a88dddf9227a5409bb86220e773f18b53d3d06c45699677e3052f94abe78bcd1895c3bd7594c5e728b4c8232dd3bd3b1cd22cf47f8110e2aec9db7
Size (libksba-1.3.3.tar.bz2) = 618698 bytes
SHA1 (patch-aa) = f2e63361afb95d5469153efaecebcb8719938d58
SHA1 (patch-src_Makefile.in) = 484f6c02bc382b8c5647ce867f30bb2c4073580f
diff --git a/security/libmcrypt/distinfo b/security/libmcrypt/distinfo
index cb17e680d78..e66d8078875 100644
--- a/security/libmcrypt/distinfo
+++ b/security/libmcrypt/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.10 2007/04/30 19:26:23 adam Exp $
+$NetBSD: distinfo,v 1.11 2015/11/04 01:17:49 agc Exp $
SHA1 (libmcrypt-2.5.8.tar.bz2) = b4d4d8851db543e6fda80572a54a4901b4e767da
RMD160 (libmcrypt-2.5.8.tar.bz2) = 4dba23286aa00d88a7f6763629bb3cde7dd2fe6b
+SHA512 (libmcrypt-2.5.8.tar.bz2) = 6c05c42767401d66af67b0922b207d17cdb1c3efdbfdfb5b0c2e651821c48a8a6c6749debfa0206091b8a801f538fabe9f7d95ebc86d82c6b84c8001031d50fe
Size (libmcrypt-2.5.8.tar.bz2) = 875425 bytes
diff --git a/security/liboauth/distinfo b/security/liboauth/distinfo
index 1f90436dc11..dd2149bbd52 100644
--- a/security/liboauth/distinfo
+++ b/security/liboauth/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.3 2015/09/10 23:05:53 prlw1 Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:17:49 agc Exp $
SHA1 (liboauth-1.0.3.tar.gz) = 791dbb4166b5d2c843c8ff48ac17284cc0884af2
RMD160 (liboauth-1.0.3.tar.gz) = c9f3182e51b48ebae27f577ccb077d8263c52f9a
+SHA512 (liboauth-1.0.3.tar.gz) = 5a13818dbb3e0df76f7a3fde451eff4f90c9bebfe2076a294921af0c07c2b0789f717f0f862ac6961562d4227e016dc198ddd7efb9c7ac599c3bfbcdb2ac33fa
Size (liboauth-1.0.3.tar.gz) = 504950 bytes
SHA1 (patch-aa) = 49b16044446c4531dc1a0b78c5f6ac2b6c659423
diff --git a/security/libp11/distinfo b/security/libp11/distinfo
index 3dacbbff228..7c3010b4037 100644
--- a/security/libp11/distinfo
+++ b/security/libp11/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.3 2014/04/02 20:14:19 gdt Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:17:49 agc Exp $
SHA1 (libp11-0.2.8.tar.gz) = e20a3eb67b7effc26339f1decbca85dee3d98586
RMD160 (libp11-0.2.8.tar.gz) = 8f54c66f929fff1bc4ec548f95e7798f9992a272
+SHA512 (libp11-0.2.8.tar.gz) = b07da8a9055dd63563fb0e4dffbc4705c6bf125fdd6188f751a14b853de43608b5737f8b91730f47f4963f9fe37fec15fd2cac340196c5e53876faa0294e48b5
Size (libp11-0.2.8.tar.gz) = 69955 bytes
SHA1 (patch-Makefile.am) = 5020d2b5f345f603be775b7d5bf3edb75b5a2549
diff --git a/security/libpbc/distinfo b/security/libpbc/distinfo
index adf4619f7c1..32759e0db18 100644
--- a/security/libpbc/distinfo
+++ b/security/libpbc/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.2 2014/02/26 04:00:57 agc Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:17:49 agc Exp $
SHA1 (pbc-0.5.14.tar.gz) = 8947f1a5a32d5c2d1f5113ccbb1e0d25ca5ce1c9
RMD160 (pbc-0.5.14.tar.gz) = 7cf2fb398960d34d7207798296ceb8324af34a17
+SHA512 (pbc-0.5.14.tar.gz) = d75d4ceb3f67ee62c7ca41e2a91ee914fbffaeb70256675aed6734d586950ea8e64e2f16dc069d71481eddb703624df8d46497005fb58e75cf098dd7e7961333
Size (pbc-0.5.14.tar.gz) = 654515 bytes
SHA1 (patch-configure) = 002434b4553fb85e8b9077c5fc9d4ccff7a8d1b7
SHA1 (patch-configure.ac) = a87bcbcb292df27729697fdab3b0fd2215e087a4
diff --git a/security/libprelude/distinfo b/security/libprelude/distinfo
index 668e4334086..9ccb4998158 100644
--- a/security/libprelude/distinfo
+++ b/security/libprelude/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.36 2013/06/30 11:35:23 sno Exp $
+$NetBSD: distinfo,v 1.37 2015/11/04 01:17:49 agc Exp $
SHA1 (libprelude-0.9.24.1.tar.gz) = b8c0c43efb33f3da741feac59b7a5482adf56282
RMD160 (libprelude-0.9.24.1.tar.gz) = 0a2688cf5c44e834c07eaba36d333155b2ca226d
+SHA512 (libprelude-0.9.24.1.tar.gz) = f7f86f1f92e84e66f198e04e1d9a6b82c28d8239835919b76bfdb3034270956d915eea0a6c8d9a9eeb519ad02396ab50f14cf820b95c7288d2188ac85923b05c
Size (libprelude-0.9.24.1.tar.gz) = 2582719 bytes
SHA1 (patch-aa) = 4781d5d5f726b74e3e2179217ff2db9672c12158
SHA1 (patch-ab) = 96418b2ce697bdfef83780e0dbc47d95568d3a16
diff --git a/security/libpreludedb-python/distinfo b/security/libpreludedb-python/distinfo
index fa13160141e..1148fc8496b 100644
--- a/security/libpreludedb-python/distinfo
+++ b/security/libpreludedb-python/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.1.1.1 2009/10/02 10:04:48 hasso Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:49 agc Exp $
SHA1 (libpreludedb-0.9.15.3.tar.gz) = 617ca366401f461380ceff5de037efa7743ca1ec
RMD160 (libpreludedb-0.9.15.3.tar.gz) = 70af1692966a6b31d4b18a2342a74991d3e8bfed
+SHA512 (libpreludedb-0.9.15.3.tar.gz) = 7cc0c04585fda115c88417782c6b18a61c93fe5c8d63c9be3f57de98972c031686576ab5a46adedc09b80054a9251979968c7006e59014d46b3265df166dcd12
Size (libpreludedb-0.9.15.3.tar.gz) = 935457 bytes
SHA1 (patch-aa) = 11cb4f1353a5dbfc046992d862230849aeb21afa
SHA1 (patch-ab) = 52fe326b51634cdc123d4ccb48ac054c7cf318c4
diff --git a/security/libpreludedb/distinfo b/security/libpreludedb/distinfo
index 36a8fa97123..b9c66b5aef7 100644
--- a/security/libpreludedb/distinfo
+++ b/security/libpreludedb/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.15 2009/10/02 09:50:38 hasso Exp $
+$NetBSD: distinfo,v 1.16 2015/11/04 01:17:49 agc Exp $
SHA1 (libpreludedb-0.9.15.3.tar.gz) = 617ca366401f461380ceff5de037efa7743ca1ec
RMD160 (libpreludedb-0.9.15.3.tar.gz) = 70af1692966a6b31d4b18a2342a74991d3e8bfed
+SHA512 (libpreludedb-0.9.15.3.tar.gz) = 7cc0c04585fda115c88417782c6b18a61c93fe5c8d63c9be3f57de98972c031686576ab5a46adedc09b80054a9251979968c7006e59014d46b3265df166dcd12
Size (libpreludedb-0.9.15.3.tar.gz) = 935457 bytes
SHA1 (patch-aa) = 11cb4f1353a5dbfc046992d862230849aeb21afa
SHA1 (patch-ab) = 52fe326b51634cdc123d4ccb48ac054c7cf318c4
diff --git a/security/libsecret/distinfo b/security/libsecret/distinfo
index c25e37fd5ce..1bbb317a3ba 100644
--- a/security/libsecret/distinfo
+++ b/security/libsecret/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.5 2014/08/21 04:47:29 dbj Exp $
+$NetBSD: distinfo,v 1.6 2015/11/04 01:17:49 agc Exp $
SHA1 (libsecret-0.18.tar.xz) = af62de3958bbe0ccf59a02101a6704e036378a6f
RMD160 (libsecret-0.18.tar.xz) = 51e70600d4c3293c5a08b51263fa3390b73fbaf6
+SHA512 (libsecret-0.18.tar.xz) = 5b3b460fe45b780fd4018dbb3b5fcc2c2e775725a8c74f4cfa86c00c643ccc1b29961b7e464c7b01846c5cc16a4bb9819c74016dd6758301ae2f67ab947c35bd
Size (libsecret-0.18.tar.xz) = 480520 bytes
SHA1 (patch-Makefile.in) = 64f2c83676a28fe9b963dd00a99bd1a89fb6af3d
diff --git a/security/libsodium/distinfo b/security/libsodium/distinfo
index 8ec0774889c..9de26ed646d 100644
--- a/security/libsodium/distinfo
+++ b/security/libsodium/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.7 2015/01/16 11:39:32 wiz Exp $
+$NetBSD: distinfo,v 1.8 2015/11/04 01:17:49 agc Exp $
SHA1 (libsodium-1.0.1.tar.gz) = 23e6768b0ece2345e149a63f92a56f1087554c91
RMD160 (libsodium-1.0.1.tar.gz) = 608cb1aeb07ff220cb97d4751cdba44ffbcd3c0f
+SHA512 (libsodium-1.0.1.tar.gz) = e8df31fd53251491b23b55ba3bde6bb77d0f271439697120b0b024165cb20ca8a4af9b0b01ca09950a3b3222b0030456978541ff3baae4883718ec37898d2435
Size (libsodium-1.0.1.tar.gz) = 1651848 bytes
diff --git a/security/libssh/distinfo b/security/libssh/distinfo
index 962a441dc6a..e38700d0fde 100644
--- a/security/libssh/distinfo
+++ b/security/libssh/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.6 2013/02/01 13:33:49 is Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:17:49 agc Exp $
SHA1 (security/libssh-0.5.4.tar.gz) = 4a372378db8fffaf28d5c79d80b2235843aa587c
RMD160 (security/libssh-0.5.4.tar.gz) = a134cb99f57c544cd31d43bf28506b42b27131e2
+SHA512 (security/libssh-0.5.4.tar.gz) = 1d854ee05e62e9e04ac704bc99a60b6f88237078b728e50e3e0f1142fbc5d1a4b4d04d675f257491c82c8b222b97db7a7f8e243f4a0f723e82788ecef3a7a71d
Size (security/libssh-0.5.4.tar.gz) = 321265 bytes
SHA1 (patch-aa) = 76de63b15c0ef380cb2bc4ab5b96bf437a79faef
diff --git a/security/libssh2/distinfo b/security/libssh2/distinfo
index 66ee56456fa..743c3bc4104 100644
--- a/security/libssh2/distinfo
+++ b/security/libssh2/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.6 2015/07/26 17:15:34 nros Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:17:49 agc Exp $
SHA1 (libssh2-1.6.0.tar.gz) = 93563084168bd2595f3cbd54585c9abe8ddb0fa9
RMD160 (libssh2-1.6.0.tar.gz) = d05ff5a755438cf25cc20b78259d7ac2b8015731
+SHA512 (libssh2-1.6.0.tar.gz) = aa28bf782b5de1f09d1b85aa8b480069bf08494ed3505e59ed522799dd710905b8d3464b3447e35393764632d5e43d21990ceab9584a8df17abda4f85dfc2ec7
Size (libssh2-1.6.0.tar.gz) = 734110 bytes
diff --git a/security/libtasn1/distinfo b/security/libtasn1/distinfo
index e84504aef3b..1fe4d86eb97 100644
--- a/security/libtasn1/distinfo
+++ b/security/libtasn1/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.44 2015/04/30 15:07:28 wiz Exp $
+$NetBSD: distinfo,v 1.45 2015/11/04 01:17:49 agc Exp $
SHA1 (libtasn1-4.5.tar.gz) = 7d648928729ffd38de84fac8b94d3ae0558de472
RMD160 (libtasn1-4.5.tar.gz) = 1060f96cab7f4580f76cbb5b632b7a6376576544
+SHA512 (libtasn1-4.5.tar.gz) = 9319c7109b006f6f1f52c5cc0ff4b076db0037fb977535e04980dc3a9b3195ef20a451f04771d0eff1d1a104557cc14ccd5147f82e4229230d6539046e7f5108
Size (libtasn1-4.5.tar.gz) = 1850279 bytes
diff --git a/security/libtcpa/distinfo b/security/libtcpa/distinfo
index ad12d6f37d2..59e7be993f0 100644
--- a/security/libtcpa/distinfo
+++ b/security/libtcpa/distinfo
@@ -1,10 +1,12 @@
-$NetBSD: distinfo,v 1.5 2005/09/18 20:00:32 schmonz Exp $
+$NetBSD: distinfo,v 1.6 2015/11/04 01:17:50 agc Exp $
SHA1 (tpm-1.1b.tar.gz) = be59de89ae7ab633e23d4a03c855e3063aaf4c20
RMD160 (tpm-1.1b.tar.gz) = 82fa9e9a9f60cb588319c2d73ca94e948fbc9b26
+SHA512 (tpm-1.1b.tar.gz) = 4b44444bffc43c8dcd86b5fd44adc22714b530d821985bddf0daecbfa3cd485cf01460a7e91465f72dda64557d1cdb286137494b02e563953391fc252039b781
Size (tpm-1.1b.tar.gz) = 135646 bytes
SHA1 (tcpa_man_20031210.tgz) = 87c496f9e7c74424b0af981033f6017d4a8b0bc3
RMD160 (tcpa_man_20031210.tgz) = ccb26800b1c7f57bd9154474456fa4041406d2a5
+SHA512 (tcpa_man_20031210.tgz) = 6be36b22fd7da51c1c226d198faf1bba9d2c3526a5ef6b68fa92e5a5b1f6a62f42d2e3d97431946e88f586ac6548648ae2b2fe7d071f5ab96565d6e082c4dc83
Size (tcpa_man_20031210.tgz) = 7794 bytes
SHA1 (patch-aa) = 6da066464bd105fda446da801e2d4ca9f11b9394
SHA1 (patch-ab) = 978df91511c61a1067781e54994bad028a047d6a
diff --git a/security/libtomcrypt/distinfo b/security/libtomcrypt/distinfo
index 624f25e00b6..b85321cd89d 100644
--- a/security/libtomcrypt/distinfo
+++ b/security/libtomcrypt/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.4 2015/01/25 13:13:51 joerg Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:17:50 agc Exp $
SHA1 (crypt-1.17.tar.bz2) = 9c746822c84e4276e432b64964f94d1d5ddd13ad
RMD160 (crypt-1.17.tar.bz2) = 742d72d82fea2e6a9865d8c682c10cbaba69ea2f
+SHA512 (crypt-1.17.tar.bz2) = 9335df5ae0a2c8e33e8f03ced0cfb0a8d1ac4bccd007b74818228c3b8b232446b4425356f304a08320b75542a537a46b305b92c3011dee76dfd636497bf57af2
Size (crypt-1.17.tar.bz2) = 1599215 bytes
SHA1 (patch-aa) = a2385cf0543a19b1555d4370a10c012c5141b48a
SHA1 (patch-ab) = c0eb1522dd02c2811deebfa353433e81e71a8928
diff --git a/security/libykneomgr/distinfo b/security/libykneomgr/distinfo
index e1c4c04096b..d10bb5373d1 100644
--- a/security/libykneomgr/distinfo
+++ b/security/libykneomgr/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2014/11/14 13:35:09 pettai Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:50 agc Exp $
SHA1 (libykneomgr-0.1.6.tar.gz) = 9e0d39544421788223baaea176c3ecafc4290589
RMD160 (libykneomgr-0.1.6.tar.gz) = 93b55f02766ac36485df6d5d3c28c626a41629f9
+SHA512 (libykneomgr-0.1.6.tar.gz) = deb8deafa3c748bb888309d9d2d62f3657cd6d9d103ceee738abbc47a8e4466535e9641f104f5628657ec8924306b8d9d0a90cd2485dd5ad46dd2d8ee932fab4
Size (libykneomgr-0.1.6.tar.gz) = 633881 bytes
diff --git a/security/libyubikey/distinfo b/security/libyubikey/distinfo
index 11b4a106ec0..37a70157729 100644
--- a/security/libyubikey/distinfo
+++ b/security/libyubikey/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.7 2014/09/27 20:17:17 pettai Exp $
+$NetBSD: distinfo,v 1.8 2015/11/04 01:17:50 agc Exp $
SHA1 (libyubikey-1.12.tar.gz) = 6a73d548e61f0b622a9447917f03c78686ab386d
RMD160 (libyubikey-1.12.tar.gz) = d673ada0cc50873670c8e4c263d01ce6db73e084
+SHA512 (libyubikey-1.12.tar.gz) = dcfe0f0f33e98a56ca0971140e9fb0d7689236c0062f38eb92b6c3f6df3d576882aaffc153f5fc1c6f5edca5781c34801aa6a87e63c726999f5de003ad366d27
Size (libyubikey-1.12.tar.gz) = 346729 bytes
SHA1 (patch-Makefile_in) = b150d8fc50a5436535ada40573b32740edb74742
diff --git a/security/log2timeline/distinfo b/security/log2timeline/distinfo
index 41b8751ab54..263c880f271 100644
--- a/security/log2timeline/distinfo
+++ b/security/log2timeline/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2013/09/14 06:35:15 pettai Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:17:50 agc Exp $
SHA1 (log2timeline_0.65.tgz) = 99bb6f68a417aaa840a7957be9918586d1918a33
RMD160 (log2timeline_0.65.tgz) = c9dad4035bad1dbbf87e82f123aa014f03aa647f
+SHA512 (log2timeline_0.65.tgz) = cfc71370c71c30352d55f9647c6f4bd23aee05a5df9fa18f8347a787960df97eccd73eb991e378c3ff6b7c6df7e239d717e6175178d6bdabcf47986438b86a0e
Size (log2timeline_0.65.tgz) = 579325 bytes
diff --git a/security/logcheck/distinfo b/security/logcheck/distinfo
index 8ae8ae65158..7ab0218e58e 100644
--- a/security/logcheck/distinfo
+++ b/security/logcheck/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.5 2009/12/11 19:48:21 heinz Exp $
+$NetBSD: distinfo,v 1.6 2015/11/04 01:17:50 agc Exp $
SHA1 (logcheck-1.1.1.tar.gz) = 18f89f0dacfe9ff31076c006d58e1bcfedaa7f22
RMD160 (logcheck-1.1.1.tar.gz) = 1865f598b4bf32af466d4aec5e0803249a61c442
+SHA512 (logcheck-1.1.1.tar.gz) = 4be045289259655e7b4da05dd1a07c649b2289fbc6f15dd424dc48ab980478f3ae49501f0e9e2035fddb9a40acaf2f4ab310ff8d95355196d82d41d6fc860143
Size (logcheck-1.1.1.tar.gz) = 30267 bytes
SHA1 (patch-aa) = 692e07b102925cad20e4e3e1ccea498d1aac72d5
SHA1 (patch-ab) = 768a1193e38513bc848a0b622ab06a1d47f54ff3
diff --git a/security/lsh/distinfo b/security/lsh/distinfo
index 341c07bb017..17b63154848 100644
--- a/security/lsh/distinfo
+++ b/security/lsh/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.10 2013/03/03 01:09:34 joerg Exp $
+$NetBSD: distinfo,v 1.11 2015/11/04 01:17:50 agc Exp $
SHA1 (lsh-2.0.4.tar.gz) = c4e2a0b6a0e20dcba7fe02a0d5605bc00960106a
RMD160 (lsh-2.0.4.tar.gz) = 24f16d6945f7c801aac190fd0109cad608a317de
+SHA512 (lsh-2.0.4.tar.gz) = 9c09ed8fef8eb0c214eca19faa767f0f4d84aa4a774736e915244c3e21bb45aed211272f0cc212c1334af6fbfe974d44a063028b824905ffee9cf4fdc00aa22d
Size (lsh-2.0.4.tar.gz) = 2183843 bytes
SHA1 (patch-aa) = ae43022c180e9f8ee2bb95fe424f371e834fdf07
SHA1 (patch-ab) = e241831267630ffcf0b7079627e91c58482427c3
diff --git a/security/lua-sec/distinfo b/security/lua-sec/distinfo
index 2d7aef12abe..43850fccbbb 100644
--- a/security/lua-sec/distinfo
+++ b/security/lua-sec/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.6 2014/04/16 14:07:50 fhajny Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:17:50 agc Exp $
SHA1 (luasec-0.5.tar.gz) = bcfe8fda66b6058d07031df3c4a20f6192cf3e73
RMD160 (luasec-0.5.tar.gz) = a9ef4591a770e178718e24778386136cdc87cadf
+SHA512 (luasec-0.5.tar.gz) = fcf88f2566952c4d12be95531991180a1f3bd60f7dda41997f93c80ccc8d9dfd44b00e3330a07e451489dc9cd0640f7841101c10867e270608187df78549fe2f
Size (luasec-0.5.tar.gz) = 46738 bytes
SHA1 (patch-aa) = 364c0e6ee5c4c04ca7c9cb8a70129013289e9df9
SHA1 (patch-ab) = 3cd9916a098d3f0f77bbb58eab9841021049e2f3
diff --git a/security/mbedtls/distinfo b/security/mbedtls/distinfo
index 807c329ddef..cae6982fb54 100644
--- a/security/mbedtls/distinfo
+++ b/security/mbedtls/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.1 2015/06/12 09:05:05 fhajny Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:50 agc Exp $
SHA1 (mbedtls-1.3.11-gpl.tgz) = 3948084c9d3312b381d458b06d9a2066c3cc0184
RMD160 (mbedtls-1.3.11-gpl.tgz) = 66448e7d5ca41e7c64f55bdb3e4b9ec9d1ec3205
+SHA512 (mbedtls-1.3.11-gpl.tgz) = 242c486becc34d3b7ebba7624686aea6ed7713033aeabbfae7227284df322f191ddd5b9ded1228f100cd50bcfafb12396d93c30420afd3feb979b52a1860551e
Size (mbedtls-1.3.11-gpl.tgz) = 1731809 bytes
SHA1 (patch-Makefile) = 80698e16a397133de134ab582016b9e91ad652f0
SHA1 (patch-library_Makefile) = 551854fbdd91ae180f1d5408869a556ff0c39d1a
diff --git a/security/mcrypt/distinfo b/security/mcrypt/distinfo
index 946f2402e41..15fa8c806b1 100644
--- a/security/mcrypt/distinfo
+++ b/security/mcrypt/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.7 2008/12/15 20:59:28 smb Exp $
+$NetBSD: distinfo,v 1.8 2015/11/04 01:17:50 agc Exp $
SHA1 (mcrypt-2.6.8.tar.gz) = 8ae0e866714fbbb96a0a6fa9f099089dc93f1d86
RMD160 (mcrypt-2.6.8.tar.gz) = 5115c679ee5d34b9fb9e976c12240c48370df514
+SHA512 (mcrypt-2.6.8.tar.gz) = eae5f831e950df69eb93efc8314100b4b5dc8a535b1d00f500e6b25382efcec321346776a92dadf101b878ef46a47de2e9e81f5ddf5c73563ece4741f169c8d1
Size (mcrypt-2.6.8.tar.gz) = 471915 bytes
diff --git a/security/md4-collision/distinfo b/security/md4-collision/distinfo
index 4db5dfa92ee..b89bf7b4680 100644
--- a/security/md4-collision/distinfo
+++ b/security/md4-collision/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1.1.1 2005/11/18 23:43:05 agc Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:50 agc Exp $
SHA1 (md4coll.c) = eb74f3405ca53462711d09c8a8191f5fcf628e1b
RMD160 (md4coll.c) = e2e2e83cc2c1b4b0c62039ebc392c4765d8527c0
+SHA512 (md4coll.c) = b2d10a9c4405ff9c9a6a6d6e651a3d1c3754c77a1f411704c3ca1681a17794318dcf36a4116e5d2ee9ff29492f341153912fcb16e8c7ac1c1fe9d690f49502fb
Size (md4coll.c) = 16814 bytes
diff --git a/security/md5-collision/distinfo b/security/md5-collision/distinfo
index eb620dfc0ca..1447bbc2304 100644
--- a/security/md5-collision/distinfo
+++ b/security/md5-collision/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1.1.1 2005/11/18 23:42:03 agc Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:50 agc Exp $
SHA1 (md5coll.c) = fdef49debfdc07a2c2bccac33d4164ad57d7b341
RMD160 (md5coll.c) = e6e53dc7b2cdfb2655966573813e8713595932ec
+SHA512 (md5coll.c) = 7329550fadd9e6bf453fbb6cb407c61097b088022a5287ea11868eda182510cd4b704750de559439d8444bdf70b7c12f36d7909f633868ca890aa257dbe25bea
Size (md5coll.c) = 45352 bytes
diff --git a/security/mhash/distinfo b/security/mhash/distinfo
index f76cd3cf48c..1aaff8fd8ca 100644
--- a/security/mhash/distinfo
+++ b/security/mhash/distinfo
@@ -1,10 +1,12 @@
-$NetBSD: distinfo,v 1.11 2015/06/18 06:17:33 dholland Exp $
+$NetBSD: distinfo,v 1.12 2015/11/04 01:17:50 agc Exp $
SHA1 (mhash-0.9.9.tar.bz2) = cd72ea80a58bbcc4b1ef96268d03d508ab082529
RMD160 (mhash-0.9.9.tar.bz2) = bd5ced522314ba559d4a04d33f07df8e6aec2887
+SHA512 (mhash-0.9.9.tar.bz2) = 96e780858d6693ed253f98dff7d56df906bdfb66da463d53289c4495e4fa7432294be64e57cf9cdac35e5b85b3b134638534cc4e596ec2e3555a68f5445b1ff0
Size (mhash-0.9.9.tar.bz2) = 634563 bytes
SHA1 (mhash-freebsd-patches-20081108.diff.gz) = 832b643bbd88e1a7ea3b88c34ed119fb89c03cc3
RMD160 (mhash-freebsd-patches-20081108.diff.gz) = b8e1518119660cf33b85d14b9e871f14c7ff0eba
+SHA512 (mhash-freebsd-patches-20081108.diff.gz) = a08ebd2997b94a4241f674f4c0ce0a50123a78e8729040ad8f8264dee5350d8ed1e494539f7cfc1dba5afb278a1c63ef08853641616cba2da21769971ea8ca79
Size (mhash-freebsd-patches-20081108.diff.gz) = 6376 bytes
SHA1 (patch-aa) = dd0c768a7f710adeaf6350550e97f36dfa3344f3
SHA1 (patch-ab) = 39d26134ebbc935a6bbbc0876fdc23bc52a8a29f
diff --git a/security/mirrordir/distinfo b/security/mirrordir/distinfo
index 6073e68a95e..680818c39e3 100644
--- a/security/mirrordir/distinfo
+++ b/security/mirrordir/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.5 2010/04/14 22:45:51 joerg Exp $
+$NetBSD: distinfo,v 1.6 2015/11/04 01:17:50 agc Exp $
SHA1 (mirrordir-0.10.49.tar.gz) = 71fe3178d59fbfd0f76b11626ae50d3a3fbbb691
RMD160 (mirrordir-0.10.49.tar.gz) = 42c6103a997612b86427279afc832f81184ae4e2
+SHA512 (mirrordir-0.10.49.tar.gz) = 416e39681492bf7a83fd3cb3147d5fed3f9c5a7918da1233f3b8e36237031e6f329e8f133c5a77be28ca55086339fec68b1266bd9f566b26adf60e957e36598a
Size (mirrordir-0.10.49.tar.gz) = 459867 bytes
SHA1 (patch-aa) = d5e233884ec33ba31a9e42bebc3a910ff4911d1c
SHA1 (patch-ab) = d51e250e6910a1528572dd33b37991a7d7c9afdd
diff --git a/security/mit-krb5-appl/distinfo b/security/mit-krb5-appl/distinfo
index c8e94e40ed6..a4dead556e5 100644
--- a/security/mit-krb5-appl/distinfo
+++ b/security/mit-krb5-appl/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.6 2012/11/29 07:31:02 adam Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:17:51 agc Exp $
SHA1 (krb5-appl-1.0.3-signed.tar) = 6711c1b46633e666e6e707363ffffce5e1c84d9d
RMD160 (krb5-appl-1.0.3-signed.tar) = 491359af5da2ea3c680811b08d9696eb43794a21
+SHA512 (krb5-appl-1.0.3-signed.tar) = 1d85be6eb39a01c21308f6b159a375ae4ee331de8052c3990c9252f708d717b8b518f92c424bd6beebe344d940b4813e6ea11dd18df5d7caa4b5effc2513dd23
Size (krb5-appl-1.0.3-signed.tar) = 634880 bytes
SHA1 (patch-ab) = 4522fcdb396d2079ac6405926a64f907d94a2593
SHA1 (patch-gssftp_ftp_cmds_c) = 24942a2bcfc0cb0ce3045da5468d315c5b1bfadb
diff --git a/security/mit-krb5/distinfo b/security/mit-krb5/distinfo
index 18484bbb71d..564f162c88a 100644
--- a/security/mit-krb5/distinfo
+++ b/security/mit-krb5/distinfo
@@ -1,10 +1,12 @@
-$NetBSD: distinfo,v 1.53 2015/05/26 13:56:16 jperkin Exp $
+$NetBSD: distinfo,v 1.54 2015/11/04 01:17:51 agc Exp $
SHA1 (2014-001-patch.txt) = 919402bf3b7c289e847e9adc03a7c30f26966769
RMD160 (2014-001-patch.txt) = a39c8e12e79ab273d562b04c1e7811c414dd70e8
+SHA512 (2014-001-patch.txt) = d7efc06dfd00a1fc4e2753a48fe1fa12a33ece8d8c3e990df4ed1562a27df73531cb0ecbb6c4e40223cfc6f144b17f33f7c73bd136c62930f147bbf5d6877f91
Size (2014-001-patch.txt) = 592 bytes
SHA1 (krb5-1.10.7-signed.tar) = 982087d617d0b038676bbe8030047421683d508b
RMD160 (krb5-1.10.7-signed.tar) = 16e3a2cdeb410d84d055431679eb81851ae685e9
+SHA512 (krb5-1.10.7-signed.tar) = b4388c7d241f11c9c9fd2842d70d4bd4e075043b6a94670b367493bbf0807c3e6a275f6be48e0a721f293b59cc64ae2b7cd2711d00ac58d6e12a305900bc91ef
Size (krb5-1.10.7-signed.tar) = 11632640 bytes
SHA1 (patch-2015-001-patch-r110) = 17343091958096cfb45caae490018e60c79430cf
SHA1 (patch-CVE-2014-4341) = 97b316fb3c5dfc626827a13baa5dcf623d67da3c
diff --git a/security/mixminion/distinfo b/security/mixminion/distinfo
index 0b39f7e25b2..ed81903258a 100644
--- a/security/mixminion/distinfo
+++ b/security/mixminion/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.6 2010/02/15 15:57:44 joerg Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:17:51 agc Exp $
SHA1 (Mixminion-0.0.8alpha3.tar.gz) = 543235e96ccde34e2db20fe79aad32412db3ccac
RMD160 (Mixminion-0.0.8alpha3.tar.gz) = d321c45f86a363f29f92d3130e38b1608be27459
+SHA512 (Mixminion-0.0.8alpha3.tar.gz) = 3e29b73fafab0182403ee526f524380bcdf0a1f6ebe86d0e123e1f6917ffdad6263432812c32490e11be9f039b5864e5961c24d9d6c798338cee12dc115baf3a
Size (Mixminion-0.0.8alpha3.tar.gz) = 483281 bytes
SHA1 (patch-aa) = 3b9a4ab8bd12f69cb03c28ea1be25b4a807391cd
SHA1 (patch-ab) = fbad0097f4eed0b377dc30e765674e2135830d44
diff --git a/security/mozilla-rootcerts/distinfo b/security/mozilla-rootcerts/distinfo
index 2a6e554283e..ddbc0ffa3d9 100644
--- a/security/mozilla-rootcerts/distinfo
+++ b/security/mozilla-rootcerts/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.9 2015/09/11 20:32:33 tnn Exp $
+$NetBSD: distinfo,v 1.10 2015/11/04 01:17:51 agc Exp $
SHA1 (certdata-20150804.txt) = 6d7d2f0a4fae587e7431be191a081ac1257d300a
RMD160 (certdata-20150804.txt) = d174b4ec457289b20f4319300db0a3b65477a318
+SHA512 (certdata-20150804.txt) = e49c108efb56b1677f7232e956e143c633346656f960ec0c8b0734f816afe58117ef948fa2035ef82c0f29388c190f6ddb1dbd5ba07bc2ce2c29dd6c1d148591
Size (certdata-20150804.txt) = 1700182 bytes
diff --git a/security/msu/distinfo b/security/msu/distinfo
index ed9975d7491..867fb18be8f 100644
--- a/security/msu/distinfo
+++ b/security/msu/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.11 2009/02/11 22:45:58 abs Exp $
+$NetBSD: distinfo,v 1.12 2015/11/04 01:17:51 agc Exp $
SHA1 (msu-1.09.tbz) = 54904c613072d65b24324abf06ce0439b23b0fca
RMD160 (msu-1.09.tbz) = 833ff88d5cee7ba48fcc7dec30b411e33ff19077
+SHA512 (msu-1.09.tbz) = 946686af44e972c23f87bd196265c91f66096f52711d615315139f77aae0830153b0abb82040c8d96e182ef85874c54575fb3068e8babf3aaa613d45da5e748c
Size (msu-1.09.tbz) = 3355 bytes
diff --git a/security/msudir/distinfo b/security/msudir/distinfo
index 6fdcfde47a1..38c82d3f4fd 100644
--- a/security/msudir/distinfo
+++ b/security/msudir/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.8 2009/02/11 23:19:01 abs Exp $
+$NetBSD: distinfo,v 1.9 2015/11/04 01:17:51 agc Exp $
SHA1 (msudir-0.15.tbz) = c4a7fb516810cf0a2bdf1250286598b68237ffd0
RMD160 (msudir-0.15.tbz) = bfba4bd50b59226b348b5e9462b9dfc763dbfe70
+SHA512 (msudir-0.15.tbz) = b78d23b25644da203d4aff2ff73a4bdfa27df8787968ec54a35ceb83f3b6d8b018ab579590924a18eadbe95e59c925265e77e8747776c287f33abe9d2e15fafd
Size (msudir-0.15.tbz) = 5088 bytes
diff --git a/security/munge/distinfo b/security/munge/distinfo
index f9617b16a38..a2cc13bb062 100644
--- a/security/munge/distinfo
+++ b/security/munge/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.3 2013/12/08 22:34:10 joerg Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:17:51 agc Exp $
SHA1 (munge-0.5.11.tar.bz2) = 6939ddabc4bc2b3bacdb8bb2bf24766b666d1c0d
RMD160 (munge-0.5.11.tar.bz2) = f7908ba980570519dab99f81023201fb0bd3c195
+SHA512 (munge-0.5.11.tar.bz2) = b9d4cd76c4fe605ad67934af48809205de0f0e5fa1a10dd3b6e382da2cb8bc274bd2a8c0d4bc49d1d58155bf008945a584afd0b6e01cc8052aa1d21c8de2815b
Size (munge-0.5.11.tar.bz2) = 423232 bytes
SHA1 (patch-src_etc_Makefile.in) = 11a79fd9d5e5b3da76a3c637c3e7cf394acbbe5e
diff --git a/security/nacl/distinfo b/security/nacl/distinfo
index 870a43dd3f5..9673207ee28 100644
--- a/security/nacl/distinfo
+++ b/security/nacl/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2014/08/12 05:00:34 schmonz Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:51 agc Exp $
SHA1 (nacl-20110221.tar.bz2) = 6007a6aee249f5a534ec53fddfc364601fba9629
RMD160 (nacl-20110221.tar.bz2) = 2b1d6046ff633cb4d98fa548060de1a96930ed3c
+SHA512 (nacl-20110221.tar.bz2) = 4c031ceffe6a28dc74b46ac003d485531f78de467c802df73c8b22ca53644dabb7d2e3080b7bdd6583f0d07ad76b6d95bc0ffdce319ca2f80ee041e6fe618656
Size (nacl-20110221.tar.bz2) = 163415 bytes
diff --git a/security/netpgp/distinfo b/security/netpgp/distinfo
index 43fbd4a8840..6e74ae7b110 100644
--- a/security/netpgp/distinfo
+++ b/security/netpgp/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.16 2014/02/21 02:16:23 agc Exp $
+$NetBSD: distinfo,v 1.17 2015/11/04 01:17:51 agc Exp $
SHA1 (netpgp-20140220.tar.gz) = 815418cbae5d02a1385cd7947618303e5aa06d5c
RMD160 (netpgp-20140220.tar.gz) = 970f55292852d5dbfde3eb17a5fefd6a7c820c4e
+SHA512 (netpgp-20140220.tar.gz) = ec6cfa0131cd50aee273b81cd64f448258121d7e9c8d4914be39ba59b5c28149bced3866c57f521167480da04b60d9d9bd2b228319dc8baa31328fb7c37e6b96
Size (netpgp-20140220.tar.gz) = 1521820 bytes
diff --git a/security/netramet/distinfo b/security/netramet/distinfo
index 2c172636bbc..fea3c9d43aa 100644
--- a/security/netramet/distinfo
+++ b/security/netramet/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.9 2012/11/19 03:03:42 joerg Exp $
+$NetBSD: distinfo,v 1.10 2015/11/04 01:17:51 agc Exp $
SHA1 (NeTraMet44.tar.gz) = 7848d6aa81b29966127fc78afcd9375c60441a91
RMD160 (NeTraMet44.tar.gz) = f10185263adedf4e8184741998482992a35098e1
+SHA512 (NeTraMet44.tar.gz) = 18089ec4b7517e1c95956ff619f71c6568fbb62a3f2b539e601cb80497f3ba938c640ffdbe5118d494b846d7e177581c932dbb7d47314b941437ff92e0eca96d
Size (NeTraMet44.tar.gz) = 634714 bytes
SHA1 (patch-aa) = 5aa23af5263c719a53a453840646ddc3868d7461
SHA1 (patch-ab) = 10fc930d9673556d7a856c70d3fdcb5be29f23fd
diff --git a/security/nettle/distinfo b/security/nettle/distinfo
index 02f17788b5e..02c5135b3a7 100644
--- a/security/nettle/distinfo
+++ b/security/nettle/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.12 2015/08/23 14:22:10 wiz Exp $
+$NetBSD: distinfo,v 1.13 2015/11/04 01:17:51 agc Exp $
SHA1 (nettle-3.1.1.tar.gz) = 1836601393522124787e029466935408e22dd204
RMD160 (nettle-3.1.1.tar.gz) = 4322aa783848619b9818c83753de56f5dc63a579
+SHA512 (nettle-3.1.1.tar.gz) = b0a52e1569ff11d871165a689fdc2a0b2f478bcc3122f39df9751b7b1c915d4240ec57d22e98034cf2b5130dddcf5dc57fe26278a2f41c15f669f65814768de1
Size (nettle-3.1.1.tar.gz) = 1851876 bytes
SHA1 (patch-Makefile.in) = 96771c1fb195603d108717970eb32767d2c26799
SHA1 (patch-aa) = 2332668b077a6e3a1add603c87f60167755554ec
diff --git a/security/nfsbug/distinfo b/security/nfsbug/distinfo
index edb5b43bab4..ded29a82a28 100644
--- a/security/nfsbug/distinfo
+++ b/security/nfsbug/distinfo
@@ -1,10 +1,12 @@
-$NetBSD: distinfo,v 1.9 2015/03/18 13:21:36 joerg Exp $
+$NetBSD: distinfo,v 1.10 2015/11/04 01:17:51 agc Exp $
SHA1 (nfsBugFerret.tgz) = 6b0b2d25fadd3156cf0f8851d72b6d6070dc528c
RMD160 (nfsBugFerret.tgz) = e238e0a892bb8e46969278687ce6ec1944ae24c8
+SHA512 (nfsBugFerret.tgz) = dedf4b2a691647f73d914fae4ddf29c029cc2271416ec505f3a96074a34bcc6c28f331ad135736ef3c04333d843e64509a0f3978ef3d888572ba33541b8d3b5d
Size (nfsBugFerret.tgz) = 12446 bytes
SHA1 (nfsShell.c) = 195b76e2faa069e607c6a8991c835f5482f0911f
RMD160 (nfsShell.c) = 340454d35e6e67b87255cba7437186639f16cfa5
+SHA512 (nfsShell.c) = ff397ef03b2f76a82074a4d13100333dcd2ac472768c527c10aeb30218e8d2de8968f86af048abf0ab227945fc6f456985ee8d7937243880b7f5d55f2efe1640
Size (nfsShell.c) = 47258 bytes
SHA1 (patch-aa) = b28b48831632d2ffe8e103589c9fbf5b3e840d02
SHA1 (patch-ab) = e83664461f9c25e171260990c47f678ba4b6eb33
diff --git a/security/nikto/distinfo b/security/nikto/distinfo
index 2eb778cd6c8..81f17f9f4c7 100644
--- a/security/nikto/distinfo
+++ b/security/nikto/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.7 2007/02/16 00:54:23 adrianp Exp $
+$NetBSD: distinfo,v 1.8 2015/11/04 01:17:51 agc Exp $
SHA1 (nikto-1.36.tar.gz) = b568f2625e3842e31af08546303951a57e03565d
RMD160 (nikto-1.36.tar.gz) = efcda5273851e92256a6a507d123ec4b65556bb3
+SHA512 (nikto-1.36.tar.gz) = 884d655089675db38f895922d2d39e19104dc9a7a871b00ee7cec8a759725647ace93e208b70ff4abe80bd8139b15fbaef80f7a378ccc9ecb941b0455671078a
Size (nikto-1.36.tar.gz) = 209571 bytes
SHA1 (patch-ab) = 5e6b5d3533dbe7076d555efd2f56da6bf8881bae
diff --git a/security/oath-toolkit/distinfo b/security/oath-toolkit/distinfo
index 4929e7d9010..11711c7a4df 100644
--- a/security/oath-toolkit/distinfo
+++ b/security/oath-toolkit/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.10 2014/03/10 00:58:51 pettai Exp $
+$NetBSD: distinfo,v 1.11 2015/11/04 01:17:52 agc Exp $
SHA1 (oath-toolkit-2.4.1.tar.gz) = b0ca4c5f89c12c550f7227123c2f21f45b2bf969
RMD160 (oath-toolkit-2.4.1.tar.gz) = d902ebef5b0468f383bcb15a9e8b0582011eb4ca
+SHA512 (oath-toolkit-2.4.1.tar.gz) = 2a3440d5c97afef00dacd235d5471e8bf68086dfdb20234a894e7534d75670808fef444fe1062525800bc5ffe368898302e6cf250cd76b7238cd602d7d05e89b
Size (oath-toolkit-2.4.1.tar.gz) = 4136649 bytes
SHA1 (patch-liboath_gl_fflush.c) = d957eed6c3e653ee53bbcf0b95b0c032f092b07d
SHA1 (patch-liboath_gl_fseeko.c) = bd67a1af8c01a2dbf849f8612cbb18470cb3b248
diff --git a/security/ocaml-cryptokit/distinfo b/security/ocaml-cryptokit/distinfo
index 15e325c838c..565e7f1d4c3 100644
--- a/security/ocaml-cryptokit/distinfo
+++ b/security/ocaml-cryptokit/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.3 2014/10/09 22:28:12 jaapb Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:17:52 agc Exp $
SHA1 (cryptokit-1.9.tar.gz) = 2e90f27d05fe68a79747e64eef481835291babf4
RMD160 (cryptokit-1.9.tar.gz) = f161aefe0cfb0b706a926015566e4d5c0f8dd6fa
+SHA512 (cryptokit-1.9.tar.gz) = 67385562d5f42a65dc13b7bbf4164610a47c1f2b20d3e737c62046d716fdc38a19727e7ea04f633562d8c82c83fb1b64472f06c3032ea45e5b7c411b2f177d74
Size (cryptokit-1.9.tar.gz) = 143494 bytes
diff --git a/security/ocaml-ssl/distinfo b/security/ocaml-ssl/distinfo
index f808e319797..516e2b69485 100644
--- a/security/ocaml-ssl/distinfo
+++ b/security/ocaml-ssl/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.7 2014/10/09 21:06:57 jaapb Exp $
+$NetBSD: distinfo,v 1.8 2015/11/04 01:17:52 agc Exp $
SHA1 (ocaml-ssl-0.4.7.tar.gz) = 3261b53f610e16b44da48828542afcfe4143c8ae
RMD160 (ocaml-ssl-0.4.7.tar.gz) = 54ef57097a11e6d3ce307645265d2b44251b2c48
+SHA512 (ocaml-ssl-0.4.7.tar.gz) = 6f740e87ef4b560cba71af57855de72737bd34f9fd4f57c9a6674caf32a417957269c83fadc41adbd661287553fef9e97951d821945f940700e48e922a951d0e
Size (ocaml-ssl-0.4.7.tar.gz) = 119209 bytes
SHA1 (patch-src_Makefile) = fa5e74f567aff37d8e25fd93ef2db7fdd5b0b17a
diff --git a/security/opencdk/distinfo b/security/opencdk/distinfo
index 99930edbe52..46b6653b058 100644
--- a/security/opencdk/distinfo
+++ b/security/opencdk/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.19 2007/11/29 16:35:12 wiz Exp $
+$NetBSD: distinfo,v 1.20 2015/11/04 01:17:52 agc Exp $
SHA1 (opencdk-0.6.6.tar.bz2) = ad333a55632eca9b7d035d3cc5c7f0b0342cb14e
RMD160 (opencdk-0.6.6.tar.bz2) = 22192415cdbe80d5f5338a7d24d9225ef3265639
+SHA512 (opencdk-0.6.6.tar.bz2) = f45cbea2b9cdbe0c5b99c6c90d1fb5da60f10307f6f5251dac48a1ce5d1c0a1d28c107040468700660a2e9d67efa610751ab0f3bda7620398a53888a7d3a5d6b
Size (opencdk-0.6.6.tar.bz2) = 481904 bytes
diff --git a/security/openct/distinfo b/security/openct/distinfo
index f77efb89aee..bbcf173839e 100644
--- a/security/openct/distinfo
+++ b/security/openct/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.6 2012/12/03 21:12:48 gdt Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:17:52 agc Exp $
SHA1 (openct-0.6.20.tar.gz) = 3ae3f8b32dc12fb2b29493224573b10e4bfa6fb4
RMD160 (openct-0.6.20.tar.gz) = 06059e052293649fe695c335c1418c024147f538
+SHA512 (openct-0.6.20.tar.gz) = 5175b418847200dbd4af0d8ab09546d94568639c67db67bdea93c68cb042c7ef901bb356784d6b1d9f4de914535eee5a450b39a15d1ab9a676ffce790a408a3e
Size (openct-0.6.20.tar.gz) = 702818 bytes
SHA1 (patch-aa) = d44e8daa9cc402c8276bf385a5fbbe5a498b37bb
SHA1 (patch-ab) = 117d4a1636620f65feb130deb295a31c4cb90d5a
diff --git a/security/opendnssec/distinfo b/security/opendnssec/distinfo
index dc778968be7..c9eeebb37c7 100644
--- a/security/opendnssec/distinfo
+++ b/security/opendnssec/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.29 2014/12/04 15:58:21 he Exp $
+$NetBSD: distinfo,v 1.30 2015/11/04 01:17:52 agc Exp $
SHA1 (opendnssec-1.4.7.tar.gz) = c8a5808d68a50db8ed7edf806a58f54428ad7aa8
RMD160 (opendnssec-1.4.7.tar.gz) = f14f7a19b0072754ac7cb242ad2ee610d933364e
+SHA512 (opendnssec-1.4.7.tar.gz) = def2a8e41331bd70f287ea3081a7368144ada92ad5cc9f62d28d3064e34f7c0c84998422d515f5ec9c7e668757e796df8c5446839e24e4a9e2af1357c342c0b2
Size (opendnssec-1.4.7.tar.gz) = 1038884 bytes
SHA1 (patch-aa) = 104e077af6c368cbb5fc3034d58b2f2249fcf991
SHA1 (patch-enforcer_utils_Makefile.am) = bee7cb4f3cfe5aae96c5726a115eb8b6587288dd
diff --git a/security/openpam/distinfo b/security/openpam/distinfo
index 8877bfc1c1b..48d71b155fb 100644
--- a/security/openpam/distinfo
+++ b/security/openpam/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.10 2015/06/07 22:46:08 joerg Exp $
+$NetBSD: distinfo,v 1.11 2015/11/04 01:17:52 agc Exp $
SHA1 (openpam-20140912.tar.gz) = 45b335d2cb3a4edcc66046ae56d689113e59a67a
RMD160 (openpam-20140912.tar.gz) = 547cb3cf81d5b4526ddf2a702b83d5303430f764
+SHA512 (openpam-20140912.tar.gz) = c6cfbd669fe1b67af43a33c33bf2587e1512c27f1b96b9b38df37b81ecc4999d85e04b361b19a7265dbf271ebd3de3bd55342ee4fdbee9c68836b69714706423
Size (openpam-20140912.tar.gz) = 457600 bytes
SHA1 (patch-lib_libpam_openpam__constants.c) = 7dd63e288408939a73057b3e4d90382983c1d559
SHA1 (patch-lib_libpam_openpam__readword.c) = 75875dc75f76c6caa267ce7c6c905e0ac2790ad1
diff --git a/security/opensaml/distinfo b/security/opensaml/distinfo
index e758a3a8084..e280ba7a4b8 100644
--- a/security/opensaml/distinfo
+++ b/security/opensaml/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.4 2013/09/13 21:17:35 pettai Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:17:52 agc Exp $
SHA1 (opensaml-2.5.3.tar.gz) = 412d0807821f7ee5d419e59fd9fd85613d64da7b
RMD160 (opensaml-2.5.3.tar.gz) = 1ed3e0badd53c60a60d17ad3d4bc490ab8366b50
+SHA512 (opensaml-2.5.3.tar.gz) = 4f1827dadc9f96dd4c9cde2b086885bdc029e41b873af856f6205e0cd1046bd90d16a7ae4c52c8758454aa17a1751e0f7039dfd225210f05ec0214ffeca8d2bd
Size (opensaml-2.5.3.tar.gz) = 703021 bytes
diff --git a/security/opensc/distinfo b/security/opensc/distinfo
index f1abafc3fec..bcc87fcf614 100644
--- a/security/opensc/distinfo
+++ b/security/opensc/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.12 2015/09/07 19:59:42 gdt Exp $
+$NetBSD: distinfo,v 1.13 2015/11/04 01:17:52 agc Exp $
SHA1 (opensc-0.15.0.tar.gz) = 5bacb5814337af32ee85d49f420acc69ac961106
RMD160 (opensc-0.15.0.tar.gz) = 90ff185bc82ab0d2b6487ca0fc00310609a674a5
+SHA512 (opensc-0.15.0.tar.gz) = 8d5f84206faa7f673be4ea559025b1317c69636bee0265c466f4fdc5a0a78c7f091df946f90d7622cc5497d57a782bce47edbc67b2c7338053dcd848708399ac
Size (opensc-0.15.0.tar.gz) = 2153075 bytes
SHA1 (patch-aa) = 6863c837654b4fde76fbc7a95fe7fdae33590a50
SHA1 (patch-ab) = c8a8a21ed7fe387aa93e6454e30d284d77ffd67c
diff --git a/security/openssl/distinfo b/security/openssl/distinfo
index 8d10c14e87f..0c23287c62f 100644
--- a/security/openssl/distinfo
+++ b/security/openssl/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.116 2015/10/26 09:42:47 jperkin Exp $
+$NetBSD: distinfo,v 1.117 2015/11/04 01:17:52 agc Exp $
SHA1 (openssl-1.0.2d.tar.gz) = d01d17b44663e8ffa6a33a5a30053779d9593c3d
RMD160 (openssl-1.0.2d.tar.gz) = a4389911e5f7436dc2f52e4968eb613a11e33027
+SHA512 (openssl-1.0.2d.tar.gz) = 68a051e92aaed0e7a8b218c185427c534c32f30f50c45f5d2c1f5b7a26d1416e83863d2953c77486acde3b636a148f39faf48246d28a207607ec069f62b13d75
Size (openssl-1.0.2d.tar.gz) = 5295447 bytes
SHA1 (patch-Configure) = ce5f4ab244f49d3a556b1123190f2424b38fd789
SHA1 (patch-Makefile.org) = 72f023aeead660decaa09b6664936bd73a214069
diff --git a/security/openvas-client/distinfo b/security/openvas-client/distinfo
index ddb386ab574..7e48448bff4 100644
--- a/security/openvas-client/distinfo
+++ b/security/openvas-client/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.2 2009/12/09 05:19:36 obache Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:17:52 agc Exp $
SHA1 (openvas-client-2.0.1.tar.gz) = 07ada2cb7538da072c27a3a1cf58f9c6152d5e64
RMD160 (openvas-client-2.0.1.tar.gz) = aa966e1e9911b63e5fee48d947cda5f0b036dd0a
+SHA512 (openvas-client-2.0.1.tar.gz) = b20235fb9b6d6355a01b02156f6b10b78c98e74e1ebcfac586167989c8175f347a8eaf6eab543a76556745ef4c6aaa88a6e63f984a081d55a7f496d6063fe892
Size (openvas-client-2.0.1.tar.gz) = 629551 bytes
SHA1 (patch-aa) = ffca8ce1116a4014e1a65f53536e0fc4faeeb675
diff --git a/security/openvas-libnasl/distinfo b/security/openvas-libnasl/distinfo
index 01bdf37db30..41be874df35 100644
--- a/security/openvas-libnasl/distinfo
+++ b/security/openvas-libnasl/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.3 2013/08/20 13:08:29 wiz Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:17:52 agc Exp $
SHA1 (openvas-libnasl-2.0.0.tar.gz) = 91d6e0c9e6686aaba6b9bc64df3a941f703381af
RMD160 (openvas-libnasl-2.0.0.tar.gz) = 4f1933bfa2c4cdfdd8047e2e5572ed0f045b7719
+SHA512 (openvas-libnasl-2.0.0.tar.gz) = cc1952d68e8c2382a5ea53daa4db0a85ac3b3af04d781be6e02c770efb1df03dcf267226f3bea73f4fc2a2791786cc64c5b62588e9e46ff2793870b5aa6e1592
Size (openvas-libnasl-2.0.0.tar.gz) = 497973 bytes
SHA1 (patch-aa) = da45176003eaf27c61b707a17cef48ee2fcb95da
SHA1 (patch-nasl_Makefile) = 395a2da0af5249c9cce0e916f1c0f641bc183a21
diff --git a/security/openvas-libraries/distinfo b/security/openvas-libraries/distinfo
index 2078de1dea9..55d72b1d518 100644
--- a/security/openvas-libraries/distinfo
+++ b/security/openvas-libraries/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.5 2013/12/13 11:01:11 jperkin Exp $
+$NetBSD: distinfo,v 1.6 2015/11/04 01:17:52 agc Exp $
SHA1 (openvas-libraries-2.0.0.tar.gz) = e3b5614e8fa4721ad93a9eb483f4f0a23242d84b
RMD160 (openvas-libraries-2.0.0.tar.gz) = c7365d81289bca625ae984fceab901ced0626ce0
+SHA512 (openvas-libraries-2.0.0.tar.gz) = 75596646f254b0641919d7bdc11b287971626527c47a4e10a8f44cdf244e71f73993fa72c5e1e6a8371a5e5f80caf93262934c4341964389cda0d30b87b06d4c
Size (openvas-libraries-2.0.0.tar.gz) = 425670 bytes
SHA1 (patch-aa) = a308f1af94cd5524745d2b1c4d311f10ec442de4
SHA1 (patch-ab) = 35935f39ad9c0a432abc1d6fc1ed93fb52a7218f
diff --git a/security/openvas-plugins/distinfo b/security/openvas-plugins/distinfo
index 7859b793822..eb6121d2fa1 100644
--- a/security/openvas-plugins/distinfo
+++ b/security/openvas-plugins/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1.1.1 2009/01/04 01:10:17 adrianp Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:53 agc Exp $
SHA1 (openvas-plugins-1.0.5.tar.gz) = 1e71b3d00fb7ec160f2a73ea6fc7e8d69bbe2288
RMD160 (openvas-plugins-1.0.5.tar.gz) = 711ea3f9db0fef2f6b1d8c5fb07c51c7d4d2218e
+SHA512 (openvas-plugins-1.0.5.tar.gz) = 09c14bfaf6d6ecc1b47144fa4ab6b38c6b5d96e7f6b63dcd67fb5a0fe2e35fca305e373d7fc0b7fe51827b132f3d9db30e1070850038b6fd4aed925c1444cd81
Size (openvas-plugins-1.0.5.tar.gz) = 2727952 bytes
diff --git a/security/openvas-server/distinfo b/security/openvas-server/distinfo
index 26d57e97ba9..72e55e3a950 100644
--- a/security/openvas-server/distinfo
+++ b/security/openvas-server/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.1.1.1 2009/01/04 01:11:55 adrianp Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:53 agc Exp $
SHA1 (openvas-server-2.0.0.tar.gz) = 843053ee5a335b26fade26ab07155db8d5786dfa
RMD160 (openvas-server-2.0.0.tar.gz) = 6df43c13df73064b44dbadd225ee6f02dbf5f5c0
+SHA512 (openvas-server-2.0.0.tar.gz) = d307d50f73bc3d7afb2912261af97357d9a201c55ad723be61009e650a4fb28a8f70f6c7eb770329174553c43834fe25efb3c6f5e95abb46f71bed244f1fa68d
Size (openvas-server-2.0.0.tar.gz) = 328350 bytes
SHA1 (patch-aa) = 2434480de3558cff73a4a47093abccb3853e9aaf
diff --git a/security/otpCalc/distinfo b/security/otpCalc/distinfo
index 8af65962825..c56623b7bb1 100644
--- a/security/otpCalc/distinfo
+++ b/security/otpCalc/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.3 2013/06/09 08:52:27 ryoon Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:17:53 agc Exp $
SHA1 (otpCalc-0.97.tar.gz) = 0ca443baf05ed491e49419345ec815256a822b8c
RMD160 (otpCalc-0.97.tar.gz) = 0b7908f90fede73e23f25cb0ebd0f9e87393a2a2
+SHA512 (otpCalc-0.97.tar.gz) = 5d22bd01fe90b32801d6f1c5ac3105036c14ac8197dda3c8454974ec72830a5f8cd693bd0520a51defdb0a7c7703483770410ba560436168826f8b6133a2524f
Size (otpCalc-0.97.tar.gz) = 123704 bytes
SHA1 (patch-Makefile.in) = 03454c602311f679f76769d4c31f54bc737dff76
SHA1 (patch-aa) = c986eb1d3a458d297522dde93a494d8a2123661e
diff --git a/security/otptool/distinfo b/security/otptool/distinfo
index 449adc180c5..0b5d3cee486 100644
--- a/security/otptool/distinfo
+++ b/security/otptool/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.2 2013/04/17 13:36:19 marino Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:17:53 agc Exp $
SHA1 (mod_authn_otp-1.1.6.tar.gz) = 80e283bca7decb0f5e7b98c7a3afa33f0c2e2e13
RMD160 (mod_authn_otp-1.1.6.tar.gz) = e312523737835c56f6b7d175d0b8102da3642eae
+SHA512 (mod_authn_otp-1.1.6.tar.gz) = a0fb4703eec7d87ce041501bd6cd78bf23fade767c7a00827a4648c1136afc707e1bca7bac41ffabe70675d819b0de0009025c9d1cf7ed645d35110ae9206739
Size (mod_authn_otp-1.1.6.tar.gz) = 99838 bytes
SHA1 (patch-configure) = 011c00235c1d215bab48512f886776422bb55d63
diff --git a/security/p0f/distinfo b/security/p0f/distinfo
index 216c2b2fe23..d1bc1773f0a 100644
--- a/security/p0f/distinfo
+++ b/security/p0f/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.19 2011/12/21 15:52:17 dholland Exp $
+$NetBSD: distinfo,v 1.20 2015/11/04 01:17:53 agc Exp $
SHA1 (p0f-2.0.8.tgz) = 7b4d5b2f24af4b5a299979134bc7f6d7b1eaf875
RMD160 (p0f-2.0.8.tgz) = 87d5b30d2d5e156b9fdcb026160155f413ce13d3
+SHA512 (p0f-2.0.8.tgz) = ccfc512a79df7acfad007c6d67398c5c0745be165095adc9dc4ba62cf165c962f98d92e038b3be4eb23cd13e3a9231827c4bd8a0a3bf0cdf68a38286188cde4f
Size (p0f-2.0.8.tgz) = 136877 bytes
SHA1 (patch-aa) = 0e79fc52b7711a8cb31565f2da8a52761947853d
SHA1 (patch-ad) = 378d9480c88d9a447684323c4a59f3c2f6f10d74
diff --git a/security/p11-kit/distinfo b/security/p11-kit/distinfo
index 0c86918d548..1502055d8f2 100644
--- a/security/p11-kit/distinfo
+++ b/security/p11-kit/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.1.1.1 2012/02/03 14:43:12 drochner Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:53 agc Exp $
SHA1 (p11-kit-0.10.tar.gz) = 861e8d19a2c578ef8009c8ac93975db9884bb002
RMD160 (p11-kit-0.10.tar.gz) = f305a865b4d267b79abb183965704ae406e357ae
+SHA512 (p11-kit-0.10.tar.gz) = 28f027e2604265a97a587743752c47fc19412dfea9ed0af89418bcf27eddd871b6cf12ea394d8a086df5d02f14a03ba1377a4560f0a2baf038cd8e66254c8004
Size (p11-kit-0.10.tar.gz) = 528279 bytes
SHA1 (patch-aa) = 16b1ed56c062ed5fe3227489e8d44071882ac1df
diff --git a/security/p5-AuthCAS/distinfo b/security/p5-AuthCAS/distinfo
index e61fea43f41..816d54e0781 100644
--- a/security/p5-AuthCAS/distinfo
+++ b/security/p5-AuthCAS/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1.1.1 2012/05/16 15:55:23 bouyer Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:53 agc Exp $
SHA1 (AuthCAS-1.5.tar.gz) = 576f4400338ba16dc6eb2f5212e8cbb07286b970
RMD160 (AuthCAS-1.5.tar.gz) = 14d9860c4d9cf932eb997b8e7e70017606ee78eb
+SHA512 (AuthCAS-1.5.tar.gz) = e7142bb1b018f95b6958e53f95188b4920a945f73a1e5b11d20d754896ddd30793344b61f089e52425186f82980b8b0eeca34e431ae353f4e49e3a8455acf5a9
Size (AuthCAS-1.5.tar.gz) = 7002 bytes
diff --git a/security/p5-Authen-CAS-Client/distinfo b/security/p5-Authen-CAS-Client/distinfo
index 963b3a89dec..472b7d70e99 100644
--- a/security/p5-Authen-CAS-Client/distinfo
+++ b/security/p5-Authen-CAS-Client/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.3 2009/09/19 22:28:52 sno Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:17:53 agc Exp $
SHA1 (Authen-CAS-Client-0.05.tar.gz) = fb13f4789a49df20769a27474b2e9174237b4d15
RMD160 (Authen-CAS-Client-0.05.tar.gz) = b98e336290d0da914a1ac902346120d754571cda
+SHA512 (Authen-CAS-Client-0.05.tar.gz) = ab3d1963f22496d2805a1de2ce3052851de12c8d83c0f3c37412b33a9d2e4c26b2f7c2e133b26450b638c7135a3122b42257f68f329c7c541e4bf44d05f11b53
Size (Authen-CAS-Client-0.05.tar.gz) = 30718 bytes
diff --git a/security/p5-Authen-Htpasswd/distinfo b/security/p5-Authen-Htpasswd/distinfo
index a474a71f0d4..52669bdef21 100644
--- a/security/p5-Authen-Htpasswd/distinfo
+++ b/security/p5-Authen-Htpasswd/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2011/10/21 21:09:43 hiramatsu Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:17:53 agc Exp $
SHA1 (Authen-Htpasswd-0.171.tar.gz) = eeefb422803f4cb0fb16544e9c3d9b776c0d18fd
RMD160 (Authen-Htpasswd-0.171.tar.gz) = 87e38f794b26d7bbbf1dd5b522af40e3c1922943
+SHA512 (Authen-Htpasswd-0.171.tar.gz) = a269b26097cf6e7ad537def8a5f4bce4321711149544228b5bdd790f569b691d2b8b4f1eb9004aabb23d95275297e044d824186601afe7518196092d36026714
Size (Authen-Htpasswd-0.171.tar.gz) = 8342 bytes
diff --git a/security/p5-Authen-PAM/distinfo b/security/p5-Authen-PAM/distinfo
index ee03bc148c1..b256e22364e 100644
--- a/security/p5-Authen-PAM/distinfo
+++ b/security/p5-Authen-PAM/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1.1.1 2007/03/15 12:18:29 rillig Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:53 agc Exp $
SHA1 (Authen-PAM-0.16.tar.gz) = 648dc61f67fc17571072c3e1221827230eb2820b
RMD160 (Authen-PAM-0.16.tar.gz) = 22e4df145506a207700a90ad5bcd47f6f7f245d0
+SHA512 (Authen-PAM-0.16.tar.gz) = 2419698193697cb8c9ac3a1527a25abefffd9f15f4b492006081b2c8e7fe9e01e00f33e8fed6a07611b725b38ed92d9feb51b8ba61e4c23313cc5ff9ea1c05fd
Size (Authen-PAM-0.16.tar.gz) = 45922 bytes
diff --git a/security/p5-Authen-PluggableCaptcha/distinfo b/security/p5-Authen-PluggableCaptcha/distinfo
index e62bf6bd024..8beb4ae55d8 100644
--- a/security/p5-Authen-PluggableCaptcha/distinfo
+++ b/security/p5-Authen-PluggableCaptcha/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1.1.1 2008/11/17 20:34:47 he Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:53 agc Exp $
SHA1 (Authen-PluggableCaptcha-0.05.tar.gz) = 671f7b6f5511804e88310f1c526d94cc76019d1e
RMD160 (Authen-PluggableCaptcha-0.05.tar.gz) = dfebd2e942d417e2318c3046deb8ef977f0c83d8
+SHA512 (Authen-PluggableCaptcha-0.05.tar.gz) = 60cc674d6b9fc6b4f1f080510973cb0b4d58788bd6027f959121f73a8d6e52ecf10937bacd0001cf4b1593da2f35ec396743cecc0c6cfe604ea13cbb58e588c6
Size (Authen-PluggableCaptcha-0.05.tar.gz) = 26262 bytes
diff --git a/security/p5-Authen-SASL-Authd/distinfo b/security/p5-Authen-SASL-Authd/distinfo
index 6f2830a2f23..a16a078b32d 100644
--- a/security/p5-Authen-SASL-Authd/distinfo
+++ b/security/p5-Authen-SASL-Authd/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2015/04/14 13:27:55 fhajny Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:53 agc Exp $
SHA1 (Authen-SASL-Authd-0.04.tar.gz) = 2fa91a40e093a9c7733af795dfc2a5c1519c7789
RMD160 (Authen-SASL-Authd-0.04.tar.gz) = bdfae08014e0c7785c740312688d94bcd5637bdd
+SHA512 (Authen-SASL-Authd-0.04.tar.gz) = 221c684705b28ce86596bf9a91fa674b646bcc8e95be6c8663576e3d843463292fc67674f5c19d896de4d502ea7d827e5de067d0ccf69ad2b35eeb3544227957
Size (Authen-SASL-Authd-0.04.tar.gz) = 2988 bytes
diff --git a/security/p5-Authen-SASL-Cyrus/distinfo b/security/p5-Authen-SASL-Cyrus/distinfo
index 066239ba188..c9038fadffd 100644
--- a/security/p5-Authen-SASL-Cyrus/distinfo
+++ b/security/p5-Authen-SASL-Cyrus/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.4 2012/10/21 22:16:43 wiz Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:17:53 agc Exp $
SHA1 (Authen-SASL-Cyrus-0.13.tar.gz) = 04e77fb052c5f789697221878f547476c636f570
RMD160 (Authen-SASL-Cyrus-0.13.tar.gz) = cfbbb278d45a06959990e807c25d19966d57752f
+SHA512 (Authen-SASL-Cyrus-0.13.tar.gz) = 6a467a73db95176da10fc59b2d09577d3183bc60854a0343623d6a9d79bd22ca7d7d087b37dc4ed152af0e277a5a860a0de852d695cce215a04ccd278180d906
Size (Authen-SASL-Cyrus-0.13.tar.gz) = 12145 bytes
diff --git a/security/p5-Authen-SASL/distinfo b/security/p5-Authen-SASL/distinfo
index a12ed3a4901..cf5dea55d7a 100644
--- a/security/p5-Authen-SASL/distinfo
+++ b/security/p5-Authen-SASL/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.9 2012/10/21 22:14:51 wiz Exp $
+$NetBSD: distinfo,v 1.10 2015/11/04 01:17:53 agc Exp $
SHA1 (Authen-SASL-2.16.tar.gz) = 0f1e0c448deab4dad0f15466ba765def4012db93
RMD160 (Authen-SASL-2.16.tar.gz) = 82e659bbeee30dbf366124d6a135df7fb6ae2fba
+SHA512 (Authen-SASL-2.16.tar.gz) = d472b8b07b8915e65a219c0a40a7b6f25ca4fb767df301f426224b8f6ebf24d66fcb4422a1f421c39631e84585af06f6c64e41abe11e1e505d03e43a9f86bd6f
Size (Authen-SASL-2.16.tar.gz) = 45129 bytes
diff --git a/security/p5-Authen-Simple/distinfo b/security/p5-Authen-Simple/distinfo
index 6598715b0b6..99631ed55f1 100644
--- a/security/p5-Authen-Simple/distinfo
+++ b/security/p5-Authen-Simple/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1.1.1 2013/01/14 14:43:55 bouyer Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:54 agc Exp $
SHA1 (Authen-Simple-0.5.tar.gz) = a1f1e48fea54c288dbc6a98d88c3540656f1006f
RMD160 (Authen-Simple-0.5.tar.gz) = 3d15fa2747699163a5a3cdc610c55d04ceb62f68
+SHA512 (Authen-Simple-0.5.tar.gz) = c8ccd41aee1fd1fba1aa2cb7854918a8ab45e3528f0f2677f8dd7a13bd326c9a13f8c8a2c8f45fc5caecbd328aadbbbda8ca22cef8187e7ce3da4dbca5b718ac
Size (Authen-Simple-0.5.tar.gz) = 24613 bytes
diff --git a/security/p5-Authen-TacacsPlus/distinfo b/security/p5-Authen-TacacsPlus/distinfo
index 2200d9bc423..fd4137b1e43 100644
--- a/security/p5-Authen-TacacsPlus/distinfo
+++ b/security/p5-Authen-TacacsPlus/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.4 2013/09/22 08:20:09 pettai Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:17:54 agc Exp $
SHA1 (Authen-TacacsPlus-0.24.tar.gz) = 42313c23dcde7aaec91e4d863431f9b02c26b2df
RMD160 (Authen-TacacsPlus-0.24.tar.gz) = b0c61578678f9f205bfdaf3b653260321f7f9c18
+SHA512 (Authen-TacacsPlus-0.24.tar.gz) = f6f625dc8fa0f67045a20d77530d8cb2fd0ce00058da6526553efe3efc5d737c26a654b78699851573542a8b21efcb67a36bb2e9946b4da7cca720f4530c8469
Size (Authen-TacacsPlus-0.24.tar.gz) = 22755 bytes
SHA1 (patch-aa) = e94f44e9ce1f7b8e18ac1cfabbe0ff36e9664216
diff --git a/security/p5-BSD-arc4random/distinfo b/security/p5-BSD-arc4random/distinfo
index 637ec82d0a6..bb9fc5dc880 100644
--- a/security/p5-BSD-arc4random/distinfo
+++ b/security/p5-BSD-arc4random/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2012/06/02 14:29:42 bsiegert Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:54 agc Exp $
SHA1 (BSD-arc4random-1.50.tar.gz) = d7472ce6306572965f041d37437b8be3446294da
RMD160 (BSD-arc4random-1.50.tar.gz) = 794d4f799e769b7d11ccc79ba733c190868df664
+SHA512 (BSD-arc4random-1.50.tar.gz) = 0d7c50f0cfbd35ff98a0995fc7a7be163210cb14cc4958229dbf1cc0496f6b9ddbbd842aabac74c6b7ed111979221b48f2c90427e14f36aca3a0712852250744
Size (BSD-arc4random-1.50.tar.gz) = 14432 bytes
diff --git a/security/p5-Bytes-Random-Secure/distinfo b/security/p5-Bytes-Random-Secure/distinfo
index 644fb61d477..d63080daa87 100644
--- a/security/p5-Bytes-Random-Secure/distinfo
+++ b/security/p5-Bytes-Random-Secure/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2014/09/04 21:51:53 markd Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:17:54 agc Exp $
SHA1 (Bytes-Random-Secure-0.28.tar.gz) = c2a98e7804b11b53ef965a0c612fd2b872a15684
RMD160 (Bytes-Random-Secure-0.28.tar.gz) = c539ed3570582d9a6be45916cbf58ba44357873a
+SHA512 (Bytes-Random-Secure-0.28.tar.gz) = d9a7da0a89b6198899946f10f35c48638012265e28d398fd29af3d8f9f8bad2169f50286e0efd5890925aae56bb8bef841e5d95cbd4a73e271221ac14d10f74a
Size (Bytes-Random-Secure-0.28.tar.gz) = 26838 bytes
diff --git a/security/p5-Crypt-Blowfish/distinfo b/security/p5-Crypt-Blowfish/distinfo
index 797c5b9535e..70c6221492d 100644
--- a/security/p5-Crypt-Blowfish/distinfo
+++ b/security/p5-Crypt-Blowfish/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.8 2013/08/15 09:06:18 wen Exp $
+$NetBSD: distinfo,v 1.9 2015/11/04 01:17:54 agc Exp $
SHA1 (Crypt-Blowfish-2.14.tar.gz) = 28afa047b24ece9bd2c69ba6fc155350f8a6432c
RMD160 (Crypt-Blowfish-2.14.tar.gz) = 720210138a50fad986a6a42a274a28a020aaa2ed
+SHA512 (Crypt-Blowfish-2.14.tar.gz) = be2cdae50bff68858334ad57b124396ebcbfbf9002af4693850e881b9b857a4fa22672b8295b52a5e661381c8f910f3061290bc697770fc7f14c6b64d65496c8
Size (Crypt-Blowfish-2.14.tar.gz) = 18006 bytes
diff --git a/security/p5-Crypt-Blowfish_PP/distinfo b/security/p5-Crypt-Blowfish_PP/distinfo
index f34796337ee..73b20aa073b 100644
--- a/security/p5-Crypt-Blowfish_PP/distinfo
+++ b/security/p5-Crypt-Blowfish_PP/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2014/05/06 05:21:38 dsainty Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:54 agc Exp $
SHA1 (Crypt-Blowfish_PP-1.12.tar.gz) = c1c73beeedddf2496f3be51c44e22a6368f20391
RMD160 (Crypt-Blowfish_PP-1.12.tar.gz) = c48511ba811739f8d5b2d104fa8c632de575bee6
+SHA512 (Crypt-Blowfish_PP-1.12.tar.gz) = 89e178f595938b7a1c7207f25b4bbd4b8a1f6ff6ff3f0c25f06df3a09d29864e094a76363aca1bf770292c2fb335ebfa2030c4bef2ab469362ad17ca8e5f0b6e
Size (Crypt-Blowfish_PP-1.12.tar.gz) = 10482 bytes
diff --git a/security/p5-Crypt-CAST5_PP/distinfo b/security/p5-Crypt-CAST5_PP/distinfo
index 7adb20baa2e..f3f48aa0af1 100644
--- a/security/p5-Crypt-CAST5_PP/distinfo
+++ b/security/p5-Crypt-CAST5_PP/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.4 2007/02/22 11:57:11 wiz Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:17:54 agc Exp $
SHA1 (Crypt-CAST5_PP-1.04.tar.gz) = 4637c42aa19b98fe49cf50d66aef7ae6735928e6
RMD160 (Crypt-CAST5_PP-1.04.tar.gz) = 5b5c18a4b7ce90a6f96f848143c2a72c5f014fef
+SHA512 (Crypt-CAST5_PP-1.04.tar.gz) = a3bf80596dddd061acface0319ec3fe128c6f2e4f611f4c0fc8d0c928f49e087adcdb387910742b42528490be589965f93c15af0c4b111223d211f34afc61bfe
Size (Crypt-CAST5_PP-1.04.tar.gz) = 20232 bytes
diff --git a/security/p5-Crypt-CBC/distinfo b/security/p5-Crypt-CBC/distinfo
index 50f7a649904..c5e4e6b637e 100644
--- a/security/p5-Crypt-CBC/distinfo
+++ b/security/p5-Crypt-CBC/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.16 2013/09/05 19:54:19 wiz Exp $
+$NetBSD: distinfo,v 1.17 2015/11/04 01:17:54 agc Exp $
SHA1 (Crypt-CBC-2.33.tar.gz) = 67746d8b8984f9aaa27b86e30ae6e4561136621c
RMD160 (Crypt-CBC-2.33.tar.gz) = f10182f4ed986e653b7b5c2fe09197b694beb40d
+SHA512 (Crypt-CBC-2.33.tar.gz) = 5db17905c38b46f496617095655bb48e4737d6813c794f65dce88556f177caee1d5f669ddb0da3ad4b00e11ff1bc0af91fd4cd312ed2fd8497e410ef11176244
Size (Crypt-CBC-2.33.tar.gz) = 23470 bytes
diff --git a/security/p5-Crypt-CipherSaber/distinfo b/security/p5-Crypt-CipherSaber/distinfo
index 992c54c1b74..2621d7d29cd 100644
--- a/security/p5-Crypt-CipherSaber/distinfo
+++ b/security/p5-Crypt-CipherSaber/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.4 2015/05/24 13:49:19 mef Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:17:54 agc Exp $
SHA1 (Crypt-CipherSaber-1.01.tar.gz) = d321e5bac469ec0b7ca1486e4228c704d6557c95
RMD160 (Crypt-CipherSaber-1.01.tar.gz) = 4805de39dc152489495584295cc7693ba48d9109
+SHA512 (Crypt-CipherSaber-1.01.tar.gz) = c523b3db0b011b560a3f1f45793cdcdfb2bda0ed196bed02f058d39a5f9505826113eb6f0f6baedcb3a0bcc5dc1218fb311361c74701b321ecf8df4080722201
Size (Crypt-CipherSaber-1.01.tar.gz) = 11527 bytes
diff --git a/security/p5-Crypt-DES/distinfo b/security/p5-Crypt-DES/distinfo
index 63eff59eccc..102405df179 100644
--- a/security/p5-Crypt-DES/distinfo
+++ b/security/p5-Crypt-DES/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.6 2013/07/25 13:47:31 wen Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:17:54 agc Exp $
SHA1 (Crypt-DES-2.07.tar.gz) = 1fa769fa6f1dbe9781388cd9738ea93e579517df
RMD160 (Crypt-DES-2.07.tar.gz) = 85b93aae8fbf30501ba5ed418c9c5ec054e4030a
+SHA512 (Crypt-DES-2.07.tar.gz) = 95d40280850290fb2f9b2f26be2f47f2241e0aeeb842bd02c56d667062d65b3b65b9a87c045cbee50604f95f8a0d0b033c92334520de19022decaf77f77c7678
Size (Crypt-DES-2.07.tar.gz) = 16720 bytes
diff --git a/security/p5-Crypt-DES_EDE3/distinfo b/security/p5-Crypt-DES_EDE3/distinfo
index bcbe12370b1..30d9a756934 100644
--- a/security/p5-Crypt-DES_EDE3/distinfo
+++ b/security/p5-Crypt-DES_EDE3/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2005/02/24 13:10:09 agc Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:17:54 agc Exp $
SHA1 (Crypt-DES_EDE3-0.01.tar.gz) = 537759b72af2529466cebf2b1b168f7e43d482ab
RMD160 (Crypt-DES_EDE3-0.01.tar.gz) = fce2367ded3dc20fc274afa2dfbddc2a7d2237e9
+SHA512 (Crypt-DES_EDE3-0.01.tar.gz) = 96a643c5b9128dc34ee93fd5bcad5d2c56c5111a2c40843a7ea352bd62f1430dafc399d9c7e9809c1ba34dddc5e63d731370ae7c8d555b053f55d3de7f7cb7c8
Size (Crypt-DES_EDE3-0.01.tar.gz) = 2328 bytes
diff --git a/security/p5-Crypt-DH-GMP/distinfo b/security/p5-Crypt-DH-GMP/distinfo
index 3b3de8bff9c..dfd8588141b 100644
--- a/security/p5-Crypt-DH-GMP/distinfo
+++ b/security/p5-Crypt-DH-GMP/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2015/02/27 01:32:49 mef Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:54 agc Exp $
SHA1 (Crypt-DH-GMP-0.00012.tar.gz) = 0f512464b61d7a0ebdbeb56425ba62a4ea82f9c8
RMD160 (Crypt-DH-GMP-0.00012.tar.gz) = d7ca76d9d11804d041b9810e2c11907019db6f2c
+SHA512 (Crypt-DH-GMP-0.00012.tar.gz) = f799017db780613b6d971f626659765f282debe63207bdbc36db223030bcd8f7f478c6331372d9794bcc8207d71bfae6d62048439766916478f4b61f42c5bb6e
Size (Crypt-DH-GMP-0.00012.tar.gz) = 34421 bytes
diff --git a/security/p5-Crypt-DH/distinfo b/security/p5-Crypt-DH/distinfo
index 901f1bf3241..0d0371142b1 100644
--- a/security/p5-Crypt-DH/distinfo
+++ b/security/p5-Crypt-DH/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2013/06/17 11:18:37 wiz Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:17:54 agc Exp $
SHA1 (Crypt-DH-0.07.tar.gz) = 148b2aaf111762295667806334d5595eb567310e
RMD160 (Crypt-DH-0.07.tar.gz) = dd86c6afd678847a74420f4f4b4c2de1cf9f71d4
+SHA512 (Crypt-DH-0.07.tar.gz) = 60e58403e513535463290255989e9f2263107aeae6831d51d761e18527b1745baa45c16f655452fd618a0fb0e98413d5ed68f3926247ab2ad2da4032863b8ee7
Size (Crypt-DH-0.07.tar.gz) = 43736 bytes
diff --git a/security/p5-Crypt-DSA/distinfo b/security/p5-Crypt-DSA/distinfo
index 48d35ca5155..c991858a8f7 100644
--- a/security/p5-Crypt-DSA/distinfo
+++ b/security/p5-Crypt-DSA/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.7 2011/10/06 19:22:02 gls Exp $
+$NetBSD: distinfo,v 1.8 2015/11/04 01:17:55 agc Exp $
SHA1 (Crypt-DSA-1.17.tar.gz) = 32069da8c04d8bea79b260dda6f94b3000b3df24
RMD160 (Crypt-DSA-1.17.tar.gz) = a72d486f2b9ec631907a3d848fee0e303fe7e402
+SHA512 (Crypt-DSA-1.17.tar.gz) = 2eac27cb08439a6d5cfdf1ee5f38412bc1dddb53c1865e5adc4f8c758ba1d221e5d30608bd12178beb15aed28940fa5db547520d57d8714919e20f0588fb1bfc
Size (Crypt-DSA-1.17.tar.gz) = 42930 bytes
SHA1 (patch-lib_Crypt_DSA_Util.pm) = e3f3c20ada928c9e9e26829a171da0427ea7da14
diff --git a/security/p5-Crypt-ECB/distinfo b/security/p5-Crypt-ECB/distinfo
index 1a3bac306fc..c82ff7c6f3c 100644
--- a/security/p5-Crypt-ECB/distinfo
+++ b/security/p5-Crypt-ECB/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1.1.1 2009/11/17 04:27:59 dsainty Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:55 agc Exp $
SHA1 (Crypt-ECB-1.45.tar.gz) = d37d0dc34bc14f8a07d36b58beda85a89ec910c0
RMD160 (Crypt-ECB-1.45.tar.gz) = 81b7829c1e99f3ebb02dd7636877b4689f61ce17
+SHA512 (Crypt-ECB-1.45.tar.gz) = 79367caa1aad0288ec5b8f498a7800c31b3b61f8cda1d04cdd539066b2e94dbf0550270093fe3636812b4e1e72c091e787d1d29f453be6b6bb555901bb4ffbf3
Size (Crypt-ECB-1.45.tar.gz) = 14570 bytes
diff --git a/security/p5-Crypt-Eksblowfish/distinfo b/security/p5-Crypt-Eksblowfish/distinfo
index 87697d151c7..1fd939b9799 100644
--- a/security/p5-Crypt-Eksblowfish/distinfo
+++ b/security/p5-Crypt-Eksblowfish/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.4 2011/11/18 03:26:41 hiramatsu Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:17:55 agc Exp $
SHA1 (Crypt-Eksblowfish-0.009.tar.gz) = 04dd3a163cfc4df0276841f192cffd26513bebae
RMD160 (Crypt-Eksblowfish-0.009.tar.gz) = 61b73c5669895b355ccba43d619750b0fa32c010
+SHA512 (Crypt-Eksblowfish-0.009.tar.gz) = ca66a1ca4fd71388f25dc77c943e2416ed8534576309dd75f19a7219457418140c1bd21887d61918c34d3d6f9e11ea822b4661d30c6edf7f3673bbcd9a00a51b
Size (Crypt-Eksblowfish-0.009.tar.gz) = 36302 bytes
diff --git a/security/p5-Crypt-GPG/distinfo b/security/p5-Crypt-GPG/distinfo
index 30b9e9d8a85..be8458b2b4f 100644
--- a/security/p5-Crypt-GPG/distinfo
+++ b/security/p5-Crypt-GPG/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2015/10/02 06:38:05 wen Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:17:55 agc Exp $
SHA1 (Crypt-GPG-1.64.tar.gz) = abfca763f1f3f7f471a715d5d43b0c5128981510
RMD160 (Crypt-GPG-1.64.tar.gz) = 39cf937daee37287fe12f01fa243022f089f9457
+SHA512 (Crypt-GPG-1.64.tar.gz) = 10a5feafe51fd2fa6ed5ab180e749c6524c829189b818e614ad47d09354660b246e498bc6cf4a52f45ac7eb2bf1a76e93fa34aad0c1c02ecc65e8ec238e07228
Size (Crypt-GPG-1.64.tar.gz) = 19539 bytes
diff --git a/security/p5-Crypt-GeneratePassword/distinfo b/security/p5-Crypt-GeneratePassword/distinfo
index 55263b478fc..9950a7386df 100644
--- a/security/p5-Crypt-GeneratePassword/distinfo
+++ b/security/p5-Crypt-GeneratePassword/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1.1.1 2007/03/12 11:51:38 abs Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:55 agc Exp $
SHA1 (Crypt-GeneratePassword-0.03.tar.gz) = 17893281316072e93d69d340c423cee46ea99766
RMD160 (Crypt-GeneratePassword-0.03.tar.gz) = bc858d88c0643bf10dd020d9e154f3ad2231543c
+SHA512 (Crypt-GeneratePassword-0.03.tar.gz) = bdbc3536d92d0decb406abdb447af3bbf59d6ba6e52da47c34d4a1c447d0ff38414594ae78934fbd5a83a73dce46311a7886c2c27c16e0eea92ab5e811676876
Size (Crypt-GeneratePassword-0.03.tar.gz) = 193105 bytes
diff --git a/security/p5-Crypt-IDEA/distinfo b/security/p5-Crypt-IDEA/distinfo
index 10f93112228..6d0c0487831 100644
--- a/security/p5-Crypt-IDEA/distinfo
+++ b/security/p5-Crypt-IDEA/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.8 2013/07/25 13:57:39 wen Exp $
+$NetBSD: distinfo,v 1.9 2015/11/04 01:17:55 agc Exp $
SHA1 (Crypt-IDEA-1.10.tar.gz) = a43a12e1c515c41155036d730aad2ba79e0bb646
RMD160 (Crypt-IDEA-1.10.tar.gz) = e1866fcc3c4f3e33f7a18063cc0ad96ecfdd641a
+SHA512 (Crypt-IDEA-1.10.tar.gz) = 2459f8f8ca088564b037101129796d6d3652062e80f9342173508df95b60ceb9ccb836b946d50127f86b38b239e25c58e1f4efde4eb73a5b24fc823a100fd018
Size (Crypt-IDEA-1.10.tar.gz) = 7225 bytes
diff --git a/security/p5-Crypt-OpenPGP/distinfo b/security/p5-Crypt-OpenPGP/distinfo
index db0abd42837..7f54e156be0 100644
--- a/security/p5-Crypt-OpenPGP/distinfo
+++ b/security/p5-Crypt-OpenPGP/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.6 2011/11/17 14:14:21 hiramatsu Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:17:55 agc Exp $
SHA1 (Crypt-OpenPGP-1.06.tar.gz) = 7ee499841f1184823566d2ff50b2670f4ec0c802
RMD160 (Crypt-OpenPGP-1.06.tar.gz) = 2b0a3115acfe64428333659bbc99fe9d69b1a986
+SHA512 (Crypt-OpenPGP-1.06.tar.gz) = b1a4c6fae96c99781e3a24aa361a1fd649fe643adcb112ca66802fd99fd370e782b1528427696996474b926457cde4871faa461f604fa1cc096d5064e6e16a92
Size (Crypt-OpenPGP-1.06.tar.gz) = 136473 bytes
diff --git a/security/p5-Crypt-OpenSSL-AES/distinfo b/security/p5-Crypt-OpenSSL-AES/distinfo
index 7ce5db21a86..2b5be4612be 100644
--- a/security/p5-Crypt-OpenSSL-AES/distinfo
+++ b/security/p5-Crypt-OpenSSL-AES/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1.1.1 2008/08/24 09:09:38 obache Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:55 agc Exp $
SHA1 (Crypt-OpenSSL-AES-0.02.tar.gz) = 978a81dcde6c66203da0ac5aeb7d3a22c8114df4
RMD160 (Crypt-OpenSSL-AES-0.02.tar.gz) = de73f4a6c39f81c60eeee5a1e66426382ad5adac
+SHA512 (Crypt-OpenSSL-AES-0.02.tar.gz) = cac503bfa22d82d8cb1873ce97aeee4f2d698a7c0d27bcc055d2e8984094c098b0244498ee80425e0c699d46d1b204c8894fd0538dd2dc1d3ea0f87c593fc918
Size (Crypt-OpenSSL-AES-0.02.tar.gz) = 12487 bytes
diff --git a/security/p5-Crypt-OpenSSL-Bignum/distinfo b/security/p5-Crypt-OpenSSL-Bignum/distinfo
index 7d76a192eee..69fe6a66e0e 100644
--- a/security/p5-Crypt-OpenSSL-Bignum/distinfo
+++ b/security/p5-Crypt-OpenSSL-Bignum/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.3 2008/01/08 14:36:51 heinz Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:17:55 agc Exp $
SHA1 (Crypt-OpenSSL-Bignum-0.04.tar.gz) = ce7f856483f4a1f473bc41d77736ff9684b0545e
RMD160 (Crypt-OpenSSL-Bignum-0.04.tar.gz) = 9069e693779eab96596d44404413e15a6eebe177
+SHA512 (Crypt-OpenSSL-Bignum-0.04.tar.gz) = ea95da0a71e7534595d721a0c4ad95f43d93407b3ed465aad88d8809a11646da15254341b5c36c6248b80be844b36276079b1b050ad5dacbdf71f2bb06621403
Size (Crypt-OpenSSL-Bignum-0.04.tar.gz) = 13520 bytes
diff --git a/security/p5-Crypt-OpenSSL-DSA/distinfo b/security/p5-Crypt-OpenSSL-DSA/distinfo
index fad2ef12041..2c7e91d5d92 100644
--- a/security/p5-Crypt-OpenSSL-DSA/distinfo
+++ b/security/p5-Crypt-OpenSSL-DSA/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.5 2012/10/20 14:25:58 wen Exp $
+$NetBSD: distinfo,v 1.6 2015/11/04 01:17:55 agc Exp $
SHA1 (Crypt-OpenSSL-DSA-0.14.tar.gz) = 922d400715566200dcc79c71202a901bfc070696
RMD160 (Crypt-OpenSSL-DSA-0.14.tar.gz) = 6ed6a9e8effc54a02c6c784302d2bd0375062289
+SHA512 (Crypt-OpenSSL-DSA-0.14.tar.gz) = 55bc9111a16e1c61572c6dc2da7e1ce6cf6de6736bf662d937268e514f2c7a1f9ee77228dac89cf3b6963c28727258756edf46f188c7b66f39f57140b04acbc6
Size (Crypt-OpenSSL-DSA-0.14.tar.gz) = 7062 bytes
diff --git a/security/p5-Crypt-OpenSSL-RSA/distinfo b/security/p5-Crypt-OpenSSL-RSA/distinfo
index 8ab69738d39..149e4e13108 100644
--- a/security/p5-Crypt-OpenSSL-RSA/distinfo
+++ b/security/p5-Crypt-OpenSSL-RSA/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.9 2012/05/08 21:17:17 pettai Exp $
+$NetBSD: distinfo,v 1.10 2015/11/04 01:17:55 agc Exp $
SHA1 (Crypt-OpenSSL-RSA-0.28.tar.gz) = 9978e5fcac15ea691030181d2d12564fa3902e5e
RMD160 (Crypt-OpenSSL-RSA-0.28.tar.gz) = aff5d921deacc73f22351a96af4426c40d698caa
+SHA512 (Crypt-OpenSSL-RSA-0.28.tar.gz) = 4a20c3f814e80ea15304b2a189001172e72237d703a0f9281e7e46d593c521508abfac3a259701994ec867f160821bec37e4e8234d04b792168db19b065ce324
Size (Crypt-OpenSSL-RSA-0.28.tar.gz) = 20035 bytes
diff --git a/security/p5-Crypt-OpenSSL-Random/distinfo b/security/p5-Crypt-OpenSSL-Random/distinfo
index befab3e14ee..33abc53476e 100644
--- a/security/p5-Crypt-OpenSSL-Random/distinfo
+++ b/security/p5-Crypt-OpenSSL-Random/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.3 2008/01/08 14:48:35 heinz Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:17:55 agc Exp $
SHA1 (Crypt-OpenSSL-Random-0.04.tar.gz) = 641375f49f715dccb5ea064160ff11978be877ac
RMD160 (Crypt-OpenSSL-Random-0.04.tar.gz) = 5891f4f00783396e5b88066cb5bf345fe5b15174
+SHA512 (Crypt-OpenSSL-Random-0.04.tar.gz) = 0c5121903dc16bb0ee7f0d6b9528ee43e68a47e1fd301d18fb70c02c9869a1fa7f03f5dd9cdb6ee3c005d8de123f6c1357b459c0dfecd28894874f946f885bea
Size (Crypt-OpenSSL-Random-0.04.tar.gz) = 10679 bytes
diff --git a/security/p5-Crypt-PasswdMD5/distinfo b/security/p5-Crypt-PasswdMD5/distinfo
index 837182899ea..13a83431e08 100644
--- a/security/p5-Crypt-PasswdMD5/distinfo
+++ b/security/p5-Crypt-PasswdMD5/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2014/04/13 09:17:28 wen Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:17:55 agc Exp $
SHA1 (Crypt-PasswdMD5-1.40.tgz) = 7bc5aa63adefb575462eaf1430af9812a0541295
RMD160 (Crypt-PasswdMD5-1.40.tgz) = 404e85c40c4da1f19f17a38b412b84aebb54779b
+SHA512 (Crypt-PasswdMD5-1.40.tgz) = c00f76210a9c07ad610b4698b15d142c3859100a13af620919e32bf046ab2febf8ebedafcffa4dde62f7e9af0e9ff137dae623e0bab60380fca003f7b35bfc77
Size (Crypt-PasswdMD5-1.40.tgz) = 6683 bytes
diff --git a/security/p5-Crypt-Primes/distinfo b/security/p5-Crypt-Primes/distinfo
index 211ea27498d..675d227204f 100644
--- a/security/p5-Crypt-Primes/distinfo
+++ b/security/p5-Crypt-Primes/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.3 2005/02/24 13:10:10 agc Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:17:55 agc Exp $
SHA1 (Crypt-Primes-0.50.tar.gz) = 1b61c6693b7d703514082ddb5821cdfd45274e81
RMD160 (Crypt-Primes-0.50.tar.gz) = c8d2aa1ce56c0e6f4f7228bcb0917edd0a964a10
+SHA512 (Crypt-Primes-0.50.tar.gz) = 82e6c3eb5dacf7897c82284b33d18d08c82cd5c3d1f8bc1287ce0f918de655b1bd1f8639863969e5732cb01feb4733da347fa9529986f6fee035d73c0c810739
Size (Crypt-Primes-0.50.tar.gz) = 136299 bytes
diff --git a/security/p5-Crypt-RC4/distinfo b/security/p5-Crypt-RC4/distinfo
index 960fcc807c2..2eff7abc9a5 100644
--- a/security/p5-Crypt-RC4/distinfo
+++ b/security/p5-Crypt-RC4/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1.1.1 2007/07/27 23:10:37 seb Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:56 agc Exp $
SHA1 (Crypt-RC4-2.02.tar.gz) = e25f69936a828afa90cfe145349b58bc825cd23e
RMD160 (Crypt-RC4-2.02.tar.gz) = cfdcba724a44d95694305872c2af6d5c9c86fce4
+SHA512 (Crypt-RC4-2.02.tar.gz) = 201f8eaa4b40689029524e28452565dd6245e5d49f1e38984a2008501754a76da15241fdfcd79ecc7134e50e39c3d085ac0fc6250ee8fefb79bf806c55b4848b
Size (Crypt-RC4-2.02.tar.gz) = 4173 bytes
diff --git a/security/p5-Crypt-RIPEMD160/distinfo b/security/p5-Crypt-RIPEMD160/distinfo
index 9b39cb40fa3..d6515761c79 100644
--- a/security/p5-Crypt-RIPEMD160/distinfo
+++ b/security/p5-Crypt-RIPEMD160/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.4 2011/11/17 08:03:46 hiramatsu Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:17:56 agc Exp $
SHA1 (Crypt-RIPEMD160-0.05.tar.gz) = 1d56cba26d4978063562aeded19cf2f85f1d5bc6
RMD160 (Crypt-RIPEMD160-0.05.tar.gz) = e4e222a70a8b5da2d6bcee983672c2d34b945840
+SHA512 (Crypt-RIPEMD160-0.05.tar.gz) = 75536a00adf47e91fbeef45919ae05ed8520e170c715a3df801a304d0e0de4d9360b561e0c2b952000281e76836bb1a9a87396cfeb032fa4b3e74f452c22316d
Size (Crypt-RIPEMD160-0.05.tar.gz) = 58960 bytes
diff --git a/security/p5-Crypt-RSA/distinfo b/security/p5-Crypt-RSA/distinfo
index 5e87833f9ff..8a6c535d924 100644
--- a/security/p5-Crypt-RSA/distinfo
+++ b/security/p5-Crypt-RSA/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.7 2009/07/08 14:00:44 sno Exp $
+$NetBSD: distinfo,v 1.8 2015/11/04 01:17:56 agc Exp $
SHA1 (Crypt-RSA-1.99.tar.gz) = 0b326813501e13c311577f967d9ef8bcfd4808c6
RMD160 (Crypt-RSA-1.99.tar.gz) = 638191fbfd4c29a9b2f2893ba695aed42b1f0f74
+SHA512 (Crypt-RSA-1.99.tar.gz) = 69426a3bd8b0d803926ac71b78952a4240831ab6202eae1d9cf1ce6f7c921e74442604f397a65f74d567629d3b2d56587aa8ca62700a458174640b02a05cff6b
Size (Crypt-RSA-1.99.tar.gz) = 52393 bytes
diff --git a/security/p5-Crypt-RandPasswd/distinfo b/security/p5-Crypt-RandPasswd/distinfo
index 22e4583aab5..2f6ceb4ba5d 100644
--- a/security/p5-Crypt-RandPasswd/distinfo
+++ b/security/p5-Crypt-RandPasswd/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.3 2014/04/13 09:23:49 wen Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:17:56 agc Exp $
SHA1 (Crypt-RandPasswd-0.05.tar.gz) = 2e720fd48993eefe49c6a51ce3cbb5d4b5f30bd9
RMD160 (Crypt-RandPasswd-0.05.tar.gz) = a1368194de3a832125e974eb2bdeee82584430b8
+SHA512 (Crypt-RandPasswd-0.05.tar.gz) = 8bc85dac2b86d9956c65a110331d46ec7607314756c5532324f656d908e9feb1cc212b336b3f1d6e1a4a7c2d069de09764d968f1d6fe7a27491c2c0bf6b78c9e
Size (Crypt-RandPasswd-0.05.tar.gz) = 18093 bytes
diff --git a/security/p5-Crypt-Random-Seed/distinfo b/security/p5-Crypt-Random-Seed/distinfo
index 30cfbbd9ddc..c6ab9e67f34 100644
--- a/security/p5-Crypt-Random-Seed/distinfo
+++ b/security/p5-Crypt-Random-Seed/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2013/07/14 04:41:51 wen Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:56 agc Exp $
SHA1 (Crypt-Random-Seed-0.03.tar.gz) = 032c7c7c1ddae3c80bb90d0514b412f33dca9cfa
RMD160 (Crypt-Random-Seed-0.03.tar.gz) = e459454717f7446d04de2292957daba972e7c8a4
+SHA512 (Crypt-Random-Seed-0.03.tar.gz) = 5ee6ea67c325aa9693c96ef650e3888a599d3d7e25316f869808dc6e06b9dd86f1c200c9097939f74511e2ed59e48df1b28cc96e5f7988076d9f7f5d840a894e
Size (Crypt-Random-Seed-0.03.tar.gz) = 22175 bytes
diff --git a/security/p5-Crypt-Random-TESHA2/distinfo b/security/p5-Crypt-Random-TESHA2/distinfo
index c8b7e15828a..348a93b8ce9 100644
--- a/security/p5-Crypt-Random-TESHA2/distinfo
+++ b/security/p5-Crypt-Random-TESHA2/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2013/07/14 02:55:34 wen Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:56 agc Exp $
SHA1 (Crypt-Random-TESHA2-0.01.tar.gz) = 0bf3122ad7c7e4443574780627e74aa776964b6f
RMD160 (Crypt-Random-TESHA2-0.01.tar.gz) = 31836e951abbc9e52e66e3c169908ca92be8f5bb
+SHA512 (Crypt-Random-TESHA2-0.01.tar.gz) = afc95d73481cb6aa06b939ef51b5ddc14e7aaee296d08779f79313000188d7c2e5e88ddf2048dd45b9dd96420cdd7f65f0a98c8bcb4c5be77709043d558ec4ba
Size (Crypt-Random-TESHA2-0.01.tar.gz) = 22255 bytes
diff --git a/security/p5-Crypt-Random/distinfo b/security/p5-Crypt-Random/distinfo
index ee505f59365..47e707ac5cb 100644
--- a/security/p5-Crypt-Random/distinfo
+++ b/security/p5-Crypt-Random/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.4 2006/02/12 01:50:05 heinz Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:17:56 agc Exp $
SHA1 (Crypt-Random-1.25.tar.gz) = f9c766997133ff36476a3b7af580de0107756107
RMD160 (Crypt-Random-1.25.tar.gz) = 9a756b8b7f333b85b33765abedb8c230a7c9a983
+SHA512 (Crypt-Random-1.25.tar.gz) = 6c62e64a46d31aa7ef9caecb4e4535bfded9c62fc5156bc9c6390a019ea5d29772bcb1029889b111af6727d756d00ce0cc9407fc50ba7a31941d921c43df5fb7
Size (Crypt-Random-1.25.tar.gz) = 8770 bytes
diff --git a/security/p5-Crypt-Rijndael/distinfo b/security/p5-Crypt-Rijndael/distinfo
index 3a07fc9111c..40cd27fffb3 100644
--- a/security/p5-Crypt-Rijndael/distinfo
+++ b/security/p5-Crypt-Rijndael/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.11 2015/05/24 13:51:36 mef Exp $
+$NetBSD: distinfo,v 1.12 2015/11/04 01:17:56 agc Exp $
SHA1 (Crypt-Rijndael-1.13.tar.gz) = 5e6a388f85f392d3cbe535ec104dc6ee6c36fe3a
RMD160 (Crypt-Rijndael-1.13.tar.gz) = 2af912f8ebafde0d33f7d2e691d453216665f62c
+SHA512 (Crypt-Rijndael-1.13.tar.gz) = 46eea4eb6568d9bb70685314c6a29214552787c8cf138adb77271d07b85c16d83ee3faa53e6c3b7d0abb5cb735827407e970f954ae93123dfeaebb5fb34f1329
Size (Crypt-Rijndael-1.13.tar.gz) = 71724 bytes
diff --git a/security/p5-Crypt-SSLeay/distinfo b/security/p5-Crypt-SSLeay/distinfo
index c9d1727de6a..8e391fc4728 100644
--- a/security/p5-Crypt-SSLeay/distinfo
+++ b/security/p5-Crypt-SSLeay/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.11 2014/06/09 19:46:16 schmonz Exp $
+$NetBSD: distinfo,v 1.12 2015/11/04 01:17:56 agc Exp $
SHA1 (Crypt-SSLeay-0.72.tar.gz) = 1b39920947c33a88b19a9c8e61ccb135b56091f8
RMD160 (Crypt-SSLeay-0.72.tar.gz) = 11c78b3d06b58753a4c94905fc45fc129d3ccfef
+SHA512 (Crypt-SSLeay-0.72.tar.gz) = af7a2878df94e116e9aad9a0f028f2e4f89074aaf31672915162f86e55211632d65c1cb00f3ebd25644d77adf8eecdd244dba6a004d93ab90289ab34fe4caaf4
Size (Crypt-SSLeay-0.72.tar.gz) = 129575 bytes
diff --git a/security/p5-Crypt-SmbHash/distinfo b/security/p5-Crypt-SmbHash/distinfo
index 6b367705b3b..ebbf3406246 100644
--- a/security/p5-Crypt-SmbHash/distinfo
+++ b/security/p5-Crypt-SmbHash/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1.1.1 2005/12/06 22:53:24 wiz Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:56 agc Exp $
SHA1 (Crypt-SmbHash-0.12.tar.gz) = 2fa36d9e6ef661876f5433e56c3803212a13a838
RMD160 (Crypt-SmbHash-0.12.tar.gz) = ddded936c573062d8e21f4c3cc8278ff08ec7d4b
+SHA512 (Crypt-SmbHash-0.12.tar.gz) = f5635c897874a771fde1db17261dc8a76bbd2053fc2eb6f49b07ad48ad788943f7430f0bfda8341bd69840332c75be013ca31b97b7f20258a21bf29a2298a70d
Size (Crypt-SmbHash-0.12.tar.gz) = 8840 bytes
diff --git a/security/p5-Crypt-Twofish/distinfo b/security/p5-Crypt-Twofish/distinfo
index c7e2072d93b..deb987b4777 100644
--- a/security/p5-Crypt-Twofish/distinfo
+++ b/security/p5-Crypt-Twofish/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.6 2013/06/01 02:25:59 obache Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:17:56 agc Exp $
SHA1 (Crypt-Twofish-2.17.tar.gz) = f2659d7b9e7d7daadb3b2414174bd6ec8ac68eda
RMD160 (Crypt-Twofish-2.17.tar.gz) = e170199a685f68b3761e9af274790ca422c9f015
+SHA512 (Crypt-Twofish-2.17.tar.gz) = c61d07f2fd3d88bff1e41eaa3008c6717fc21e9acf2e45d45c3a39b15500f71b3bc425a3df988bbbd5b6865085866595240f1574424aa70448d6c8b3f38ee2e2
Size (Crypt-Twofish-2.17.tar.gz) = 13851 bytes
diff --git a/security/p5-Crypt-URandom/distinfo b/security/p5-Crypt-URandom/distinfo
index 4e6d8ee4e1e..0ca0dd142d9 100644
--- a/security/p5-Crypt-URandom/distinfo
+++ b/security/p5-Crypt-URandom/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2015/06/13 10:27:51 wen Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:17:56 agc Exp $
SHA1 (Crypt-URandom-0.36.tar.gz) = 35bdb66de66f83d71a8497d6190c64550e6ec025
RMD160 (Crypt-URandom-0.36.tar.gz) = 8f0eb1384361013f4998e605a3a1907544c67794
+SHA512 (Crypt-URandom-0.36.tar.gz) = 59e6773d808f34f242f2520ed236faeed804d623fbcf4f1b8e7b39ed215ff1cde9f76ce4a9f5f260dfac42b036229a56cdb49a7f6856d5e943ed4d50e3392adc
Size (Crypt-URandom-0.36.tar.gz) = 6099 bytes
diff --git a/security/p5-Crypt-X509/distinfo b/security/p5-Crypt-X509/distinfo
index 1201fb44708..3f7eccee7fb 100644
--- a/security/p5-Crypt-X509/distinfo
+++ b/security/p5-Crypt-X509/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2014/01/01 03:15:50 ryoon Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:56 agc Exp $
SHA1 (Crypt-X509-0.51.tar.gz) = 5c6bfeac0d2b6d98895c328db1ad07426d3b0105
RMD160 (Crypt-X509-0.51.tar.gz) = 78bc9a2f3f38f3eecd6d04e3f014f152d7ccf3fb
+SHA512 (Crypt-X509-0.51.tar.gz) = 3004bffe23de076a534e2aa75b8892fc8aa3cfebf1d03e177c58be4ba245f958748c68a302f8e97d2dd9fc1728c26fd08fe7b5e238acfacef6b99900bd7aa3a1
Size (Crypt-X509-0.51.tar.gz) = 21416 bytes
diff --git a/security/p5-Dancer-Plugin-Auth-RBAC/distinfo b/security/p5-Dancer-Plugin-Auth-RBAC/distinfo
index b93ab4669cc..12c66a3875c 100644
--- a/security/p5-Dancer-Plugin-Auth-RBAC/distinfo
+++ b/security/p5-Dancer-Plugin-Auth-RBAC/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2013/07/03 16:02:33 sno Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:56 agc Exp $
SHA1 (Dancer-Plugin-Auth-RBAC-1.110720.tar.gz) = c6a97f2e09148db5d5e12542849846c06d25407c
RMD160 (Dancer-Plugin-Auth-RBAC-1.110720.tar.gz) = 2fc45bf1bb425f16d62315a1e8375582371a6782
+SHA512 (Dancer-Plugin-Auth-RBAC-1.110720.tar.gz) = 649912590a92a524189883f74c7ba117a03083b55eca1e2fef977964f373ef4ee1bf7d54e7e716176fd0278074bc2b68c693762db3e53788c39924aa14de0eb9
Size (Dancer-Plugin-Auth-RBAC-1.110720.tar.gz) = 13703 bytes
diff --git a/security/p5-Data-SimplePassword/distinfo b/security/p5-Data-SimplePassword/distinfo
index c8e585eb583..78aecc85d0e 100644
--- a/security/p5-Data-SimplePassword/distinfo
+++ b/security/p5-Data-SimplePassword/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.5 2011/10/06 15:33:31 hiramatsu Exp $
+$NetBSD: distinfo,v 1.6 2015/11/04 01:17:57 agc Exp $
SHA1 (Data-SimplePassword-0.07.tar.gz) = 44557d8ba2663b75b5a0f10ffe0accaef453dbcd
RMD160 (Data-SimplePassword-0.07.tar.gz) = f729ba47c2d9d3423364ba6d63818cbd2fcc24aa
+SHA512 (Data-SimplePassword-0.07.tar.gz) = 7b227f7444d60779d2de5d28e13652304092bc125fe2866290e6be05f06908ceb98f6d64afba3a33c10af1a9f65d68ceedaf3b95c9821b4c3dc8fb8aa949eeb1
Size (Data-SimplePassword-0.07.tar.gz) = 8013 bytes
diff --git a/security/p5-Digest-BubbleBabble/distinfo b/security/p5-Digest-BubbleBabble/distinfo
index 540d7881ba0..d0e223a3bce 100644
--- a/security/p5-Digest-BubbleBabble/distinfo
+++ b/security/p5-Digest-BubbleBabble/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.3 2011/08/09 07:31:42 adam Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:17:57 agc Exp $
SHA1 (Digest-BubbleBabble-0.02.tar.gz) = ccb101a11e6ee6789084f5663bd8d87c6e20816f
RMD160 (Digest-BubbleBabble-0.02.tar.gz) = 9f6e8b1b24b1f0df84af21f29e990602ff6e17e5
+SHA512 (Digest-BubbleBabble-0.02.tar.gz) = 7f5d7519184eed07e3b3ce302b7dd10980acf34af91f7ec8a317c2b7faf4a8a35dd4dadecf643c611456554ae7bfa82699afd80af195e801502047b243653ed5
Size (Digest-BubbleBabble-0.02.tar.gz) = 45661 bytes
diff --git a/security/p5-Digest-CRC/distinfo b/security/p5-Digest-CRC/distinfo
index acfcf29e830..290bccdb07f 100644
--- a/security/p5-Digest-CRC/distinfo
+++ b/security/p5-Digest-CRC/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.9 2015/05/01 02:41:43 wen Exp $
+$NetBSD: distinfo,v 1.10 2015/11/04 01:17:57 agc Exp $
SHA1 (Digest-CRC-0.21.tar.gz) = 7e0855823e8008f1700ebe68952a211e43ca9505
RMD160 (Digest-CRC-0.21.tar.gz) = 2511336af2af37c2f397217c007901599bb83604
+SHA512 (Digest-CRC-0.21.tar.gz) = 65f81c6903a6bc41d0a2aaad000ba4827e919c5b3312e4bbf8de21f77ba79955f6fa5ff3827c1d9bd74b2a931d224795a443303248bb5e5d67b6e71b79da8d03
Size (Digest-CRC-0.21.tar.gz) = 7924 bytes
diff --git a/security/p5-Digest-HMAC/distinfo b/security/p5-Digest-HMAC/distinfo
index b69a33854f4..639e11a0026 100644
--- a/security/p5-Digest-HMAC/distinfo
+++ b/security/p5-Digest-HMAC/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.4 2011/08/09 07:28:33 adam Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:17:57 agc Exp $
SHA1 (Digest-HMAC-1.03.tar.gz) = b3f931032a9a8d9ba42d1c5d4684b06e60e183c7
RMD160 (Digest-HMAC-1.03.tar.gz) = 76f10c0a4497d1a8c0faf685ed0dd7e3f86e818a
+SHA512 (Digest-HMAC-1.03.tar.gz) = 9863547f8bccdc08e0e3d565b9f0fc3c64cbcc366d92692715a9594e3c02474f7927cb833b5aa0183e7bb757b0ad4d74ea52e481480527a5b1dbcf560b4e4b5b
Size (Digest-HMAC-1.03.tar.gz) = 7251 bytes
diff --git a/security/p5-Digest-Hashcash/distinfo b/security/p5-Digest-Hashcash/distinfo
index 4bd2d3490bd..c407665c12b 100644
--- a/security/p5-Digest-Hashcash/distinfo
+++ b/security/p5-Digest-Hashcash/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.3 2006/03/10 20:29:46 heinz Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:17:57 agc Exp $
SHA1 (Digest-Hashcash-0.03.tar.gz) = ef22445827bf3315f1118c31df013e2cfa6fbb97
RMD160 (Digest-Hashcash-0.03.tar.gz) = b0a5efe3a56b975c8f6d8f20a08fa7df2f194574
+SHA512 (Digest-Hashcash-0.03.tar.gz) = 8cb6d697ae096f1aa3d1190c5a82e73c9c8865c2a63aab965e791b6cd8544d68580327ed07acc3b039585bd4b6bee5e6f00984685e9859322e876b3a72bebf64
Size (Digest-Hashcash-0.03.tar.gz) = 14533 bytes
SHA1 (patch-aa) = a716fca97bc106cbf02e6da04294f9a48d692a31
diff --git a/security/p5-Digest-JHash/distinfo b/security/p5-Digest-JHash/distinfo
index f9313b86294..7375c435d60 100644
--- a/security/p5-Digest-JHash/distinfo
+++ b/security/p5-Digest-JHash/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2015/08/06 09:05:29 wiz Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:17:57 agc Exp $
SHA1 (Digest-JHash-0.09.tar.gz) = 2fee65b1b2ba0bd9c37e6d881458132fa6eea9b2
RMD160 (Digest-JHash-0.09.tar.gz) = fff4e8e58c3dd6f487159557013327e42e895768
+SHA512 (Digest-JHash-0.09.tar.gz) = 2490abd0bbd2a83e6eb2aa1a856e428ae945b103c1b05959f0fd5e13db4999123dd5222b04aaa1efd846b5f6c7c9865154ec8fb0e4e7ea526d8f126e6963d921
Size (Digest-JHash-0.09.tar.gz) = 13999 bytes
diff --git a/security/p5-Digest-MD2/distinfo b/security/p5-Digest-MD2/distinfo
index 19327dd6d2b..afe40b7d7fc 100644
--- a/security/p5-Digest-MD2/distinfo
+++ b/security/p5-Digest-MD2/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.5 2015/05/01 02:35:37 wen Exp $
+$NetBSD: distinfo,v 1.6 2015/11/04 01:17:57 agc Exp $
SHA1 (Digest-MD2-2.04.tar.gz) = c9c95e8515443936b4982e12eaa04c3dad54bead
RMD160 (Digest-MD2-2.04.tar.gz) = b14389aff5845679e93451b259f1d7686b997e8b
+SHA512 (Digest-MD2-2.04.tar.gz) = 780ee79830fe8fcb3a844f67517c90d49a1e5e869dc8efd208d3eb73ccf6e56d3d112fcbd1effa083c4d77e5bddaab096b8aff9528707b235287761622b80433
Size (Digest-MD2-2.04.tar.gz) = 17379 bytes
diff --git a/security/p5-Digest-MD4/distinfo b/security/p5-Digest-MD4/distinfo
index 2ab7e957296..6173ff4b79b 100644
--- a/security/p5-Digest-MD4/distinfo
+++ b/security/p5-Digest-MD4/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.6 2013/07/14 06:32:07 wen Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:17:57 agc Exp $
SHA1 (Digest-MD4-1.9.tar.gz) = 5ce015ca78cc757279f62d2a17e3413f51a1d0df
RMD160 (Digest-MD4-1.9.tar.gz) = 9beaffe33b2a46eef64c453ddd21465b715ca81f
+SHA512 (Digest-MD4-1.9.tar.gz) = 618ac83de37c697e0ea1354383d755cbc4b097b2156a8ae0e83d9463822bc860733f2b064eb6b614b4ef6889460001a4aed2e1607e38d409e75dc9d1772b059b
Size (Digest-MD4-1.9.tar.gz) = 29304 bytes
diff --git a/security/p5-Digest-MD5-File/distinfo b/security/p5-Digest-MD5-File/distinfo
index ce766f7ad2f..61f26d00dbc 100644
--- a/security/p5-Digest-MD5-File/distinfo
+++ b/security/p5-Digest-MD5-File/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.3 2012/05/31 08:34:42 sno Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:17:57 agc Exp $
SHA1 (Digest-MD5-File-0.08.tar.gz) = 3eb2a702508337c4d7874ad3a057c7b2737ce1ea
RMD160 (Digest-MD5-File-0.08.tar.gz) = 11b2ceb9a85276df0cf5df185fde6866b5e46930
+SHA512 (Digest-MD5-File-0.08.tar.gz) = bf06d403e69f8c71d2b53fb09ae62abb56685ed321d2342cb0bed4e60dc038f460b13d45dd64598fcbc9a3291279293b55fbe69f492fa4dac0d946868901da9b
Size (Digest-MD5-File-0.08.tar.gz) = 5259 bytes
diff --git a/security/p5-Digest-MD5/distinfo b/security/p5-Digest-MD5/distinfo
index e40d0af2e4a..ea88a6ea014 100644
--- a/security/p5-Digest-MD5/distinfo
+++ b/security/p5-Digest-MD5/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.19 2015/01/14 13:13:05 wiz Exp $
+$NetBSD: distinfo,v 1.20 2015/11/04 01:17:57 agc Exp $
SHA1 (Digest-MD5-2.54.tar.gz) = 18530083941bcb817ec34799a03878ac6dc9dde2
RMD160 (Digest-MD5-2.54.tar.gz) = 2b777c1744e53ea0b8b537f974b537e81c230a49
+SHA512 (Digest-MD5-2.54.tar.gz) = 59bea96be8ee1c9bbcd1724b1ad51e0ee58c6e351a31597ed4de1230e7de0d0d717a8ca9013c4aefa99167b5fb308fc488bc23e2640aa6be2aa563f878c28cb6
Size (Digest-MD5-2.54.tar.gz) = 48699 bytes
diff --git a/security/p5-Digest-Nilsimsa/distinfo b/security/p5-Digest-Nilsimsa/distinfo
index 9c49ba9c632..e146440b761 100644
--- a/security/p5-Digest-Nilsimsa/distinfo
+++ b/security/p5-Digest-Nilsimsa/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.3 2011/09/29 21:10:32 wiz Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:17:57 agc Exp $
SHA1 (Digest-Nilsimsa-0.06.tar.gz) = 6f9248c6a900c08bea64830930be12572000171b
RMD160 (Digest-Nilsimsa-0.06.tar.gz) = e744cecf7780468e4a7309990e506596cd873150
+SHA512 (Digest-Nilsimsa-0.06.tar.gz) = c91a4587e61306e22680575d26e17d4c255c3830f833debf9ef9e7fdcf709dc07584e028d0e3d4e81761c05da3a47ef58652dae2b36e48fa55341825eb891bc6
Size (Digest-Nilsimsa-0.06.tar.gz) = 79065 bytes
SHA1 (patch-__nilsimsa.c) = ff8ad175317cade836e5a35ee6e475648f97fcd2
diff --git a/security/p5-Digest-Perl-MD5/distinfo b/security/p5-Digest-Perl-MD5/distinfo
index e947a7d620d..e61938d7cc4 100644
--- a/security/p5-Digest-Perl-MD5/distinfo
+++ b/security/p5-Digest-Perl-MD5/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2014/07/17 13:10:01 wen Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:17:57 agc Exp $
SHA1 (Digest-Perl-MD5-1.9.tar.gz) = 0b325c1dc49929d0b7b2942bd841832e125d94bd
RMD160 (Digest-Perl-MD5-1.9.tar.gz) = 31dfb73a8e5742d5ba9cb3fedc969fd152bb216c
+SHA512 (Digest-Perl-MD5-1.9.tar.gz) = 015a1f046b85b5b89c1b44073d60116d483332cd667cb7230222df9651b7da837a532991e91848ff0b65f171b8870c2c4bda651da4ca54ea75d062ba6a55b525
Size (Digest-Perl-MD5-1.9.tar.gz) = 72009 bytes
diff --git a/security/p5-Digest-SHA/distinfo b/security/p5-Digest-SHA/distinfo
index bcac11c55fd..8f7237e567c 100644
--- a/security/p5-Digest-SHA/distinfo
+++ b/security/p5-Digest-SHA/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.21 2015/01/11 03:57:53 wen Exp $
+$NetBSD: distinfo,v 1.22 2015/11/04 01:17:58 agc Exp $
SHA1 (Digest-SHA-5.95.tar.gz) = ad8fdc2c1a2453b3e9f7efb27340f8faa17942f9
RMD160 (Digest-SHA-5.95.tar.gz) = ca0c9d6d37cc5bf3e646a9985a2bd81ef5d4678c
+SHA512 (Digest-SHA-5.95.tar.gz) = 2200006c9bede1f8c2332da7cafc5ba59e874deaef414c6050733029de7145c2387cacfb4020d0b7d0addd1ab3455b053c918524514773e20ff64d6dc8cbdb9f
Size (Digest-SHA-5.95.tar.gz) = 46054 bytes
diff --git a/security/p5-Digest-SHA1/distinfo b/security/p5-Digest-SHA1/distinfo
index 46905cab5ce..00d1e17ea8f 100644
--- a/security/p5-Digest-SHA1/distinfo
+++ b/security/p5-Digest-SHA1/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.10 2010/07/18 12:05:41 seb Exp $
+$NetBSD: distinfo,v 1.11 2015/11/04 01:17:58 agc Exp $
SHA1 (Digest-SHA1-2.13.tar.gz) = 77379a2775c744dd7a9890f5638da6362ae58013
RMD160 (Digest-SHA1-2.13.tar.gz) = a1070dd6c3b626982b4c39d6de05c36001116ac7
+SHA512 (Digest-SHA1-2.13.tar.gz) = 44d0c57ecc7d2126a0387552e76c9204e45fba174af6ff7abc1c9ae00d549eb7370ee20948caf12fafefedec0098b8231249d14b109c53470ee1d5bf3de3305d
Size (Digest-SHA1-2.13.tar.gz) = 39078 bytes
diff --git a/security/p5-Digest-SHA3/distinfo b/security/p5-Digest-SHA3/distinfo
index 5cf445485bf..cdd792174c2 100644
--- a/security/p5-Digest-SHA3/distinfo
+++ b/security/p5-Digest-SHA3/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.3 2015/04/24 13:49:57 wen Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:17:58 agc Exp $
SHA1 (Digest-SHA3-0.24.tar.gz) = 0a9c83f5a9408a15a24929491d32075bd869be25
RMD160 (Digest-SHA3-0.24.tar.gz) = abb9462011bc0905772595df3ce416c98567fc09
+SHA512 (Digest-SHA3-0.24.tar.gz) = 0429e94d6d3b69c20e8f941a885fc11c41bcc837f28e3c07c845e2b07d5a8c3faf535797d7ffcac6a92c14b79ae38f9dd24566f6ac3d415f3d9bc62e23d94126
Size (Digest-SHA3-0.24.tar.gz) = 28122 bytes
diff --git a/security/p5-Digest/distinfo b/security/p5-Digest/distinfo
index 2ae4d690bfa..f2eb3c703b5 100644
--- a/security/p5-Digest/distinfo
+++ b/security/p5-Digest/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.10 2011/12/01 22:35:13 he Exp $
+$NetBSD: distinfo,v 1.11 2015/11/04 01:17:57 agc Exp $
SHA1 (Digest-1.17.tar.gz) = 7f06ec78496a8a865313be75d1905d73ced602e9
RMD160 (Digest-1.17.tar.gz) = 1cd735f7abca83bf23a7c0771a95948ea32f1293
+SHA512 (Digest-1.17.tar.gz) = 2465f29a5d2fee9b8a9adbe7cf02541966a52d502fbb77392ec9839c8132c2f4499d2c47140316f2a1315dccc4d32f251056e02ce46b358632abb406c9197366
Size (Digest-1.17.tar.gz) = 9034 bytes
diff --git a/security/p5-File-KeePass/distinfo b/security/p5-File-KeePass/distinfo
index 173d79b256a..70fdb442974 100644
--- a/security/p5-File-KeePass/distinfo
+++ b/security/p5-File-KeePass/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2012/11/07 10:23:32 wiz Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:58 agc Exp $
SHA1 (File-KeePass-2.03.tar.gz) = 4cfe71d6364d66e50cae45f2f6e717789ee43867
RMD160 (File-KeePass-2.03.tar.gz) = 8dc0a95fea15dd47421713ead87a8065aacff385
+SHA512 (File-KeePass-2.03.tar.gz) = f50cdcc52e3f4eb9da17e9e823ae268547f9fafaa534bdc52db1da53564fcc28ebf975e71b9968b5cad617f2964ed3c55022063bc52f910d2478d06ce35d4ba1
Size (File-KeePass-2.03.tar.gz) = 37010 bytes
diff --git a/security/p5-GSSAPI/distinfo b/security/p5-GSSAPI/distinfo
index 2d2036dde23..f08306d12b9 100644
--- a/security/p5-GSSAPI/distinfo
+++ b/security/p5-GSSAPI/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.4 2013/12/11 10:29:45 jperkin Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:17:58 agc Exp $
SHA1 (GSSAPI-0.28.tar.gz) = c857485532e92e266a75b56ed247284f94b2d3d4
RMD160 (GSSAPI-0.28.tar.gz) = 849d01d39851ec2726559d4f2b92832758a333ad
+SHA512 (GSSAPI-0.28.tar.gz) = 4bae4729c216da099f6f0479ef34874fa62c1afc57bf56860e1ce082e9e6a902ec072f9e976ab2f1914df1bbad6b6689af04a9867b3ca1a9f11d0287e58aa204
Size (GSSAPI-0.28.tar.gz) = 67915 bytes
SHA1 (patch-Makefile.PL) = 5cf70d9fd3f95f11a41db15869c9d63c1ca944d6
diff --git a/security/p5-GnuPG-Interface/distinfo b/security/p5-GnuPG-Interface/distinfo
index 310e9c83aaa..ede92708adc 100644
--- a/security/p5-GnuPG-Interface/distinfo
+++ b/security/p5-GnuPG-Interface/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.11 2015/02/19 13:18:10 wiz Exp $
+$NetBSD: distinfo,v 1.12 2015/11/04 01:17:58 agc Exp $
SHA1 (GnuPG-Interface-0.52.tar.gz) = cb3ae8479edf668d88d7dd90c08036ceb79bbfa7
RMD160 (GnuPG-Interface-0.52.tar.gz) = 1fc947172288205893642bace958fad3e6c34c6f
+SHA512 (GnuPG-Interface-0.52.tar.gz) = 911f47a3b52249e8b39133d4040b86147793d9dd6a78d2b279674d6bba0cd38de5c919bf12b241b0e977790575502531afab6b1d2c05739d050c16d05d52fc49
Size (GnuPG-Interface-0.52.tar.gz) = 63733 bytes
diff --git a/security/p5-IO-Socket-SSL/distinfo b/security/p5-IO-Socket-SSL/distinfo
index 56368937373..122e3aa6eef 100644
--- a/security/p5-IO-Socket-SSL/distinfo
+++ b/security/p5-IO-Socket-SSL/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.69 2015/09/30 20:25:05 wiz Exp $
+$NetBSD: distinfo,v 1.70 2015/11/04 01:17:58 agc Exp $
SHA1 (IO-Socket-SSL-2.020.tar.gz) = e2db94b19d123b580b17012504b5f196da715070
RMD160 (IO-Socket-SSL-2.020.tar.gz) = c14e4224840d0359bd54462a3d6e4e4d53b8b8ab
+SHA512 (IO-Socket-SSL-2.020.tar.gz) = 4a086109da89ee5ab99c70d0177ee251106b07651478c472630a7ea4afaa44784172f2c354c6bb2d583152807bf58e40de4aa1a0dc2bdca8cac56a9e54d59350
Size (IO-Socket-SSL-2.020.tar.gz) = 197178 bytes
diff --git a/security/p5-Module-Signature/distinfo b/security/p5-Module-Signature/distinfo
index 93cde7e7d34..74736180875 100644
--- a/security/p5-Module-Signature/distinfo
+++ b/security/p5-Module-Signature/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.11 2015/10/04 11:35:42 wen Exp $
+$NetBSD: distinfo,v 1.12 2015/11/04 01:17:58 agc Exp $
SHA1 (Module-Signature-0.79.tar.gz) = bee2a5f8e541ab2948a629ef64501764c0571449
RMD160 (Module-Signature-0.79.tar.gz) = c4edf61737f205869e63e67ecc816eb928adbf38
+SHA512 (Module-Signature-0.79.tar.gz) = 500049d841fec0f7a9ce3fe8dd5f89c09512d61d24bacca320a2c09b91c94d510aad514edfe0655906ed745cdfbf3cb226cddcf975dfd0934b8e46e276db3b62
Size (Module-Signature-0.79.tar.gz) = 94207 bytes
diff --git a/security/p5-Mozilla-CA/distinfo b/security/p5-Mozilla-CA/distinfo
index a28f71da07d..b891d61a8d6 100644
--- a/security/p5-Mozilla-CA/distinfo
+++ b/security/p5-Mozilla-CA/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.8 2015/08/27 07:26:59 tron Exp $
+$NetBSD: distinfo,v 1.9 2015/11/04 01:17:58 agc Exp $
SHA1 (Mozilla-CA-20150826.tar.gz) = 8a1267dda830924c2ac6d02a01ce3aec2685cacb
RMD160 (Mozilla-CA-20150826.tar.gz) = 868015e30aa28060292049ebae95dfeffe8e3c36
+SHA512 (Mozilla-CA-20150826.tar.gz) = 14ca46bd240dba9d41697ad65d22562d2b86fc81ac40dbbbe51ec41758ee164a7be3c9a3e82f2eed24affb6e47faa2f93e3d14e8940ef6a3363763182b9b559e
Size (Mozilla-CA-20150826.tar.gz) = 155342 bytes
diff --git a/security/p5-Net-DNS-SEC-Maint-Key/distinfo b/security/p5-Net-DNS-SEC-Maint-Key/distinfo
index f2b1c96ab7a..b6c0fbb6134 100644
--- a/security/p5-Net-DNS-SEC-Maint-Key/distinfo
+++ b/security/p5-Net-DNS-SEC-Maint-Key/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.1.1.1 2008/08/20 09:55:38 he Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:58 agc Exp $
SHA1 (Net-DNS-SEC-Maint-Key-0.013.tar.gz) = 3e5de235dd85040e643c85219385f402492d9964
RMD160 (Net-DNS-SEC-Maint-Key-0.013.tar.gz) = 2a2838720047a25576ea71b19d8ca278c33393b9
+SHA512 (Net-DNS-SEC-Maint-Key-0.013.tar.gz) = ed59d70cde23aba4c6247f78b3ed9a9c4e9ca9f6b723574eaa055f0bb59ecd031796ee92c01f7545034820a7272a2e15a459a471a15d04504249dcb0c7799af3
Size (Net-DNS-SEC-Maint-Key-0.013.tar.gz) = 587778 bytes
SHA1 (patch-aa) = d96868564dce7bc535c6446a9f98d00e9e663cab
SHA1 (patch-ab) = a86ffc9b793d100c07ca5e4a812a73fedbcf883c
diff --git a/security/p5-Net-DNS-SEC/distinfo b/security/p5-Net-DNS-SEC/distinfo
index 04a097b8a50..a548b1279b0 100644
--- a/security/p5-Net-DNS-SEC/distinfo
+++ b/security/p5-Net-DNS-SEC/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.8 2015/07/27 08:22:33 he Exp $
+$NetBSD: distinfo,v 1.9 2015/11/04 01:17:58 agc Exp $
SHA1 (Net-DNS-SEC-0.22.tar.gz) = 29bdb3191f7115f08feae54938e24a9a9ff2b71d
RMD160 (Net-DNS-SEC-0.22.tar.gz) = 7dbf26b89839724f71c2128c8182c7bc078c7b0c
+SHA512 (Net-DNS-SEC-0.22.tar.gz) = d51f35d778a0c1d2b461e1ac851a50534e56889ce2c6444c88bad268cb386aaed4be8e1314c5a16cfa825ddf5cfda23501b8536175c45c66c0da41954db29364
Size (Net-DNS-SEC-0.22.tar.gz) = 76844 bytes
SHA1 (patch-Makefile.PL) = 91b05395eec4a8a9eb263ef6460e230c3940f2d6
diff --git a/security/p5-Net-OpenSSH/distinfo b/security/p5-Net-OpenSSH/distinfo
index 9351ca7db17..45ee211a01f 100644
--- a/security/p5-Net-OpenSSH/distinfo
+++ b/security/p5-Net-OpenSSH/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.11 2012/05/31 08:53:04 sno Exp $
+$NetBSD: distinfo,v 1.12 2015/11/04 01:17:58 agc Exp $
SHA1 (Net-OpenSSH-0.57.tar.gz) = 1eae50995748f638dd558e33ec943cdc7887f34f
RMD160 (Net-OpenSSH-0.57.tar.gz) = 6d942fa5e78e7391d314c8afa3c43b3933c650ce
+SHA512 (Net-OpenSSH-0.57.tar.gz) = c201ce4b4418657c0a035a397af7c1ab141e8afc8e9cc0628b475543a21f1910937a961578cc206285d8684a2671b6a04fc878d76cc4286a6bcc8081e7b14d7b
Size (Net-OpenSSH-0.57.tar.gz) = 50654 bytes
diff --git a/security/p5-Net-SSH/distinfo b/security/p5-Net-SSH/distinfo
index 1c39138dcdc..94624da9492 100644
--- a/security/p5-Net-SSH/distinfo
+++ b/security/p5-Net-SSH/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.4 2009/02/22 15:59:05 he Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:17:58 agc Exp $
SHA1 (Net-SSH-Perl-1.34.tar.gz) = 9e69f32f03d40f92948e4fd9a8c7531df261bec7
RMD160 (Net-SSH-Perl-1.34.tar.gz) = e237a0368548e8a8370c70a930811524ad6a6e17
+SHA512 (Net-SSH-Perl-1.34.tar.gz) = 6d9246a4ee799d18d79301d79b0325daa6fa4563dd8a5567b9aae80da6c12eb2b7b2476000fe75ce9943bd8b666fa7c631fff993368f22ba3e7fac149451feb6
Size (Net-SSH-Perl-1.34.tar.gz) = 114507 bytes
SHA1 (patch-aa) = d91762932f048a76fd90802d5960f1aeeeec3466
diff --git a/security/p5-Net-SSLeay/distinfo b/security/p5-Net-SSLeay/distinfo
index 783d381b9bc..7c98419cc24 100644
--- a/security/p5-Net-SSLeay/distinfo
+++ b/security/p5-Net-SSLeay/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.37 2015/09/30 20:19:19 wiz Exp $
+$NetBSD: distinfo,v 1.38 2015/11/04 01:17:58 agc Exp $
SHA1 (Net-SSLeay-1.72.tar.gz) = 29c6cec280396df3f535a08a4fbdda62df783726
RMD160 (Net-SSLeay-1.72.tar.gz) = 4b6bd1cbad7041933ee2f2f2bda77c1858356ae5
+SHA512 (Net-SSLeay-1.72.tar.gz) = 33d8355af22bf76da21a6fc1f336970c6baf5a4595cd445a986bfd2de6ae4fac479d63a97d54c4cb2c9f3f1a7024c893ad0961be419adb6c51e0916829b53a88
Size (Net-SSLeay-1.72.tar.gz) = 386011 bytes
diff --git a/security/p5-OpenSSL/distinfo b/security/p5-OpenSSL/distinfo
index 51893697b02..a4eb72635e6 100644
--- a/security/p5-OpenSSL/distinfo
+++ b/security/p5-OpenSSL/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1.1.1 2008/12/19 18:30:52 he Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:59 agc Exp $
SHA1 (OpenSSL-0.09.tar.gz) = 6d93d428cdb53f583970ac624318ea0b2605c190
RMD160 (OpenSSL-0.09.tar.gz) = cab6e9ef7c2cad70c0693a45a51a8703a6fc53e5
+SHA512 (OpenSSL-0.09.tar.gz) = 464a5eac2c326e48e9ad9eeb405a34b549997da62acfc869a723d33b23f6a776f97066f9c9e8dd568341a2fdc8d28be584c8a79e2de0fa06850e81a9cd8a1c99
Size (OpenSSL-0.09.tar.gz) = 14890 bytes
diff --git a/security/p5-SHA/distinfo b/security/p5-SHA/distinfo
index 74c75198b9a..3c99743e285 100644
--- a/security/p5-SHA/distinfo
+++ b/security/p5-SHA/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.4 2008/07/23 22:52:39 rhaen Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:17:59 agc Exp $
SHA1 (SHA-2.01.tar.gz) = 6ccbf1b53be8044780bcfd2c4245ad3adaf8f889
RMD160 (SHA-2.01.tar.gz) = 548807f4c0d52eb5e0420aae0bf83cad96fb0d1a
+SHA512 (SHA-2.01.tar.gz) = 3f68af71919133558852b5288e3c2836ccfa6022bc86320148af413e35feffcffa3e9e7e2ab0faf650d96aa349ff6030ecbf670961ac9e426ea8a0dc27ce8473
Size (SHA-2.01.tar.gz) = 2282 bytes
diff --git a/security/p5-String-Random/distinfo b/security/p5-String-Random/distinfo
index 214e4e1c091..8b2ef66151e 100644
--- a/security/p5-String-Random/distinfo
+++ b/security/p5-String-Random/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.4 2015/06/13 09:55:38 wen Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:17:59 agc Exp $
SHA1 (String-Random-0.28.tar.gz) = 82c52f5a894db88871f977e8b7ef9f507ded58e4
RMD160 (String-Random-0.28.tar.gz) = a18d72f0b87973ac6d27db7ea56201a5eff5aeb1
+SHA512 (String-Random-0.28.tar.gz) = d2ab5820b5dde8c9a270a8fa852ad07ddf2f108c242ec756802979802bf599fe2004dd1b1caab48458f5f4e9521f7acedaadc72f96b9d6bb708cc5072a896a01
Size (String-Random-0.28.tar.gz) = 21062 bytes
diff --git a/security/p5-Text-Password-Pronounceable/distinfo b/security/p5-Text-Password-Pronounceable/distinfo
index ca818494bac..b982ecb6cbe 100644
--- a/security/p5-Text-Password-Pronounceable/distinfo
+++ b/security/p5-Text-Password-Pronounceable/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2010/08/26 06:46:00 sno Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:17:59 agc Exp $
SHA1 (Text-Password-Pronounceable-0.30.tar.gz) = 48f4519678f6f1a8e6aae811bf8b6b053f983b6a
RMD160 (Text-Password-Pronounceable-0.30.tar.gz) = e8411e5a467d4bb5c1146ee322f2456bf34addaa
+SHA512 (Text-Password-Pronounceable-0.30.tar.gz) = a591073afa9002ecd098d3b6acdc35656e5b10df63eed4a4f6a1df5dbfc9b990c65937d7297b3bd0e7428f97969250a98ee20f2420a45b08a00e287bb200a601
Size (Text-Password-Pronounceable-0.30.tar.gz) = 21015 bytes
diff --git a/security/p5-Tie-EncryptedHash/distinfo b/security/p5-Tie-EncryptedHash/distinfo
index 74cdba2e8d5..3e041b01aa7 100644
--- a/security/p5-Tie-EncryptedHash/distinfo
+++ b/security/p5-Tie-EncryptedHash/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.4 2008/07/17 20:50:24 heinz Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:17:59 agc Exp $
SHA1 (Tie-EncryptedHash-1.24.tar.gz) = 7c870708594b6ad8e3ff1097fbd580221fb806b7
RMD160 (Tie-EncryptedHash-1.24.tar.gz) = 0943a34aecfc352faba03f0390daa1419ec0d109
+SHA512 (Tie-EncryptedHash-1.24.tar.gz) = 1b86af7ed2854f8b5a9f03f22484ecb08021efd87993b3f5786a56764478e022d5e2f2cbb87d4a832743a05e1983174481b95d3545175106a44b9911fc8adef7
Size (Tie-EncryptedHash-1.24.tar.gz) = 10515 bytes
diff --git a/security/p5-pcsc/distinfo b/security/p5-pcsc/distinfo
index 65201d7cf1a..e33ab608824 100644
--- a/security/p5-pcsc/distinfo
+++ b/security/p5-pcsc/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.5 2013/10/05 14:19:01 pettai Exp $
+$NetBSD: distinfo,v 1.6 2015/11/04 01:17:59 agc Exp $
SHA1 (pcsc-perl-1.4.13.tar.bz2) = 2370451b374b3786c7b729e95d0fa16f1220eda0
RMD160 (pcsc-perl-1.4.13.tar.bz2) = 5d2d40f4d4b543d0ab15f5cb302f7835e4fbdb88
+SHA512 (pcsc-perl-1.4.13.tar.bz2) = d0144cd355bec7b70987b1a71cefbc1d0ee749d1663d495dc0641ec70ba46b76ef3608073d2bb1b623ba87565b660d4e61706c814d6cafd4a9efa991ed743e81
Size (pcsc-perl-1.4.13.tar.bz2) = 36273 bytes
diff --git a/security/pakchois/distinfo b/security/pakchois/distinfo
index 4cc09b42f6f..7f8c1824fe3 100644
--- a/security/pakchois/distinfo
+++ b/security/pakchois/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1.1.1 2008/10/30 03:32:19 bjs Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:17:59 agc Exp $
SHA1 (pakchois-0.4.tar.gz) = dea8a9a50ec06595b498bdefd1daacdb86e9ceda
RMD160 (pakchois-0.4.tar.gz) = 354c4bb62645c12349a441153a4979cae04a4403
+SHA512 (pakchois-0.4.tar.gz) = b4322cf58124aa05b6f34155a4eea753c6eae2fbbe57436491caf0549d79598c95f4d4fefa4a823ead341ab66a9e1a3f437d5278e449ca0d088a4a971d244160
Size (pakchois-0.4.tar.gz) = 371126 bytes
diff --git a/security/pakemon/distinfo b/security/pakemon/distinfo
index 9227e30b61a..31948c2ab12 100644
--- a/security/pakemon/distinfo
+++ b/security/pakemon/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.6 2007/12/28 11:45:42 obache Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:17:59 agc Exp $
SHA1 (pakemon-0.3.1.tar.gz) = 27708ac303a58432222b53b71b6ca13e71502f7e
RMD160 (pakemon-0.3.1.tar.gz) = 156c1829630e2e59a5797882d6309cc423217fee
+SHA512 (pakemon-0.3.1.tar.gz) = 38e16effd70809d65bd9cf9a8a04e21509f42ead8b63bdc4749e2db12c86e7aac54a32c9aa35ee525cd91046ea5e823b6086935dd02fa226c292b8c981c87274
Size (pakemon-0.3.1.tar.gz) = 110065 bytes
SHA1 (patch-aa) = 22155e703130a28ba4bf34922b3926411cb917b8
SHA1 (patch-ab) = d35a76ae3ef96d51526f20d9973d1743c038cf81
diff --git a/security/pam-af/distinfo b/security/pam-af/distinfo
index c2e6d911b24..80f27b6d602 100644
--- a/security/pam-af/distinfo
+++ b/security/pam-af/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.10 2014/12/21 07:31:15 obache Exp $
+$NetBSD: distinfo,v 1.11 2015/11/04 01:17:59 agc Exp $
SHA1 (pam_af-1.0.2.tar.bz2) = e3856a33d79beafa8d4e8cb44b19cbf79a3ed422
RMD160 (pam_af-1.0.2.tar.bz2) = 0c4163d811ba83de32e9b4633780ac76c8d10d8f
+SHA512 (pam_af-1.0.2.tar.bz2) = 89dc8a78e5d888e6cbf84820420201ef19d012d7fbc39f40ede7e7b4cef12a5896bec7a2a6bfc17cf8d111800e54eb2559e55cd3218b04e84cd0a2a24d7dcc01
Size (pam_af-1.0.2.tar.bz2) = 17991 bytes
SHA1 (patch-aa) = 9c8e44c7b25e268777967c742a6946abe0c80316
SHA1 (patch-ab) = 2d42056f2972a34d2ec681f3c408cfdfc7c26d67
diff --git a/security/pam-dbm/distinfo b/security/pam-dbm/distinfo
index 50766fb543c..acbdbf6768e 100644
--- a/security/pam-dbm/distinfo
+++ b/security/pam-dbm/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.5 2010/03/21 06:54:10 scottr Exp $
+$NetBSD: distinfo,v 1.6 2015/11/04 01:17:59 agc Exp $
SHA1 (pam_dbm-0.2.tar.gz) = 9e9404bb4d8ed1e34c8198ad8e7a2b38735beb6c
RMD160 (pam_dbm-0.2.tar.gz) = bc4226a1cd3bd379e01b3245f3c6480d620dc2c3
+SHA512 (pam_dbm-0.2.tar.gz) = 34d7d106d87b390f99a77a0c932ff8b16edad6ddc3529ba47cff6b90473531eb5a340e00603df993bb2f4a79ca33e88864a9c63e48eab59fb16b59d1c9ba8410
Size (pam_dbm-0.2.tar.gz) = 109079 bytes
SHA1 (patch-aa) = a2a07a6cab8b38a44487c7ff1bbacc1966a0196a
SHA1 (patch-ab) = ca25e09def5032056dc00cfea148e3d3e5053e5b
diff --git a/security/pam-fprint/distinfo b/security/pam-fprint/distinfo
index b6be2d1eca4..8412fccd290 100644
--- a/security/pam-fprint/distinfo
+++ b/security/pam-fprint/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.2 2012/11/23 12:30:01 joerg Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:17:59 agc Exp $
SHA1 (pam_fprint-0.2.tar.bz2) = d52543cb2b4cb7d1a32ae30347a9053bc118f2cd
RMD160 (pam_fprint-0.2.tar.bz2) = 483fcf6b70d4805b1da4f95acbd34c672275a4ba
+SHA512 (pam_fprint-0.2.tar.bz2) = c860488efabfd6301b4e19596e15545bbcb1a15f79bfd7c61a357ef47cf0a621ec0d15328d5be30f7ef045813e18333bd0aea7fb8fcb06681007dcacca6396fd
Size (pam_fprint-0.2.tar.bz2) = 72781 bytes
SHA1 (patch-aa) = e2d6a4daa9d3e7d0af10807d1d81e74941b79089
SHA1 (patch-src_pam__fprint.c) = 562bae58862dcc7efa2075c346ab1adb403769eb
diff --git a/security/pam-krb5/distinfo b/security/pam-krb5/distinfo
index 71beb6bb239..6260dcff73b 100644
--- a/security/pam-krb5/distinfo
+++ b/security/pam-krb5/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.3 2012/06/16 22:15:23 pettai Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:17:59 agc Exp $
SHA1 (pam-krb5-4.6.tar.gz) = d96b018eda3bd269dcb57f4ecee4898afb5c4369
RMD160 (pam-krb5-4.6.tar.gz) = 9edec20d6999112c5eeb436df1d58f3368593164
+SHA512 (pam-krb5-4.6.tar.gz) = d5dbd735f4d1e55ba0a09c22945bbb2bacc54942544f1cace186cd9d2e669923933af7ac448a566211486beda03c384abda2a0cc146294b0cb1f6d53403b7a60
Size (pam-krb5-4.6.tar.gz) = 528901 bytes
diff --git a/security/pam-ldap/distinfo b/security/pam-ldap/distinfo
index 4e00d746b9e..f9d00f29903 100644
--- a/security/pam-ldap/distinfo
+++ b/security/pam-ldap/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.13 2010/11/16 09:53:50 adam Exp $
+$NetBSD: distinfo,v 1.14 2015/11/04 01:17:59 agc Exp $
SHA1 (pam_ldap-186.tar.gz) = abb37c92dde446687272849ed29eb5c0fe1a55a6
RMD160 (pam_ldap-186.tar.gz) = 54fb6da6560ef1d7082d1e00cfa96286801f40bf
+SHA512 (pam_ldap-186.tar.gz) = aaa6fbc48150db53bf92dcf600bcb8f0526baa2e6124f46468f59958c8a91495eb003d16a45b659c8cbb2d3481c4732a0d1f5945a2c98c09549ef8a51ed18a3d
Size (pam_ldap-186.tar.gz) = 163437 bytes
SHA1 (patch-aa) = 7bfec8025280db30de244c4f5d5b40d8ff30a485
SHA1 (patch-ab) = 37c084142853baad8949001466e344c6bcebb711
diff --git a/security/pam-mysql/distinfo b/security/pam-mysql/distinfo
index 9cc51ef3ffa..94e16635a04 100644
--- a/security/pam-mysql/distinfo
+++ b/security/pam-mysql/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2006/03/07 01:22:16 joerg Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:18:00 agc Exp $
SHA1 (pam_mysql-0.7RC1.tar.gz) = a139c4b4bf1a2e591a016069405428eb862f7690
RMD160 (pam_mysql-0.7RC1.tar.gz) = ffa908bf2f458c48571f0f172f841ef861ad0b47
+SHA512 (pam_mysql-0.7RC1.tar.gz) = c057999c62d29dfa7a07db9a8d33d0cf0377dae4770c73019bd85f67c9c92fc9dac36fa606739162a5f7b0f9fbd849e5833fee827febfe4af883b8c2ddbd8b4f
Size (pam_mysql-0.7RC1.tar.gz) = 335240 bytes
diff --git a/security/pam-p11/distinfo b/security/pam-p11/distinfo
index 5f0ca166279..aa4a7e00a0f 100644
--- a/security/pam-p11/distinfo
+++ b/security/pam-p11/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.4 2013/04/01 12:23:52 joerg Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:18:00 agc Exp $
SHA1 (pam_p11-0.1.5.tar.gz) = 4ff838140e452c84143445dcf6a3f158009b83b0
RMD160 (pam_p11-0.1.5.tar.gz) = 57930c4b93182dd36cd2a1c81231638f813b47d2
+SHA512 (pam_p11-0.1.5.tar.gz) = 848c4671daa535db67c16b2eedc0495ed68cedeffe5a8c657310ff10fcfd17d2a8b4708f343b4b7b17498953ad47fdc133eb7ea885f94f795b29ff3973ceea12
Size (pam_p11-0.1.5.tar.gz) = 348181 bytes
SHA1 (patch-aa) = c82f6de3fdb094601f5250280c7a5727d41d983d
SHA1 (patch-ab) = 701f8e878f928c98f0037b363099f9c12ece429e
diff --git a/security/pam-passwdqc/distinfo b/security/pam-passwdqc/distinfo
index aaed312e250..e360851379f 100644
--- a/security/pam-passwdqc/distinfo
+++ b/security/pam-passwdqc/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.2 2009/11/18 16:59:30 drochner Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:18:00 agc Exp $
SHA1 (passwdqc-1.1.4.tar.gz) = 9c85dd42ae0b02e85f7034d012cdceceafc5d03b
RMD160 (passwdqc-1.1.4.tar.gz) = 8194b9eebae2bfca659550afebd6c6f5b8e782ce
+SHA512 (passwdqc-1.1.4.tar.gz) = c5a8e6eb857bda1c829df837e490121fe31719cecf57b85c7959efc3533cac5885c8762150d57e656802ce878822de505672383a620c047641fa1608bd8bfaea
Size (passwdqc-1.1.4.tar.gz) = 41760 bytes
SHA1 (patch-aa) = 2a631c17278783cab5203199bff29ead3623a5f1
diff --git a/security/pam-pgsql/distinfo b/security/pam-pgsql/distinfo
index 4b8d0577bab..d04e8219adb 100644
--- a/security/pam-pgsql/distinfo
+++ b/security/pam-pgsql/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.1.1.1 2013/03/17 13:52:38 asau Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:00 agc Exp $
SHA1 (pam-pgsql-0.7.3.1.tar.gz) = 55bef9c5159898897710d4d67f6092a48ce38b73
RMD160 (pam-pgsql-0.7.3.1.tar.gz) = f55afb7f238d84c7fec98de4469d85e098a10552
+SHA512 (pam-pgsql-0.7.3.1.tar.gz) = dd8fe042ce8c6b46376430875953a8404ee1184d5603d7100de489a92569c71afe4e0f0324be8fcc309e3c84424a16303df61d64672ce615a59ba8508d8660b7
Size (pam-pgsql-0.7.3.1.tar.gz) = 301678 bytes
SHA1 (patch-configure) = 9c3d61cf2bf5eeb56c8366eb43de75b7627d992b
diff --git a/security/pam-radius/distinfo b/security/pam-radius/distinfo
index 6e17b948b22..e3704fcda2e 100644
--- a/security/pam-radius/distinfo
+++ b/security/pam-radius/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.4 2015/09/26 20:58:06 bsiegert Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:18:00 agc Exp $
SHA1 (pam_radius-1.4.0.tar.gz) = 161af24355b79736bb63ba1cf9e627f9ca6e1671
RMD160 (pam_radius-1.4.0.tar.gz) = 765bf1d81243504b6fccbab4032baba424dd8d33
+SHA512 (pam_radius-1.4.0.tar.gz) = 3505e3de6777c4129a36d2dbd1ae1dbdc5fe46d752c58a6f2a325f77d6f41f7bd999b886f830c0631e51112f756a16e699f29daa428c2befc79cfab5e5b58624
Size (pam_radius-1.4.0.tar.gz) = 179458 bytes
SHA1 (patch-src_pam__radius__auth.h) = e17931e1789636f6bccf80e51d2f875d36ed7681
diff --git a/security/pam-tacplus/distinfo b/security/pam-tacplus/distinfo
index 9cd26cbcfa2..2ad19a0c020 100644
--- a/security/pam-tacplus/distinfo
+++ b/security/pam-tacplus/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.5 2012/06/16 21:59:41 pettai Exp $
+$NetBSD: distinfo,v 1.6 2015/11/04 01:18:00 agc Exp $
SHA1 (pam_tacplus-1.3.6.tar.gz) = a69479ffaca4be0cf46e14291fe134691ff23faa
RMD160 (pam_tacplus-1.3.6.tar.gz) = 262ae3b4f78bd8eedc9b18dd4fcb4bce5298968f
+SHA512 (pam_tacplus-1.3.6.tar.gz) = e6e457646c2a6480a6c251a8f717d3fa906639effaf554a0c5f45999223ea827e3bc0358d97b5e857856a3c1ca92cac1ef447bd7314cc80982bd08ae43baa88c
Size (pam_tacplus-1.3.6.tar.gz) = 335403 bytes
SHA1 (patch-makefile.in) = fd7cb932101eb6bdb9d42b3e8989804573835fc1
diff --git a/security/pam-yubico/distinfo b/security/pam-yubico/distinfo
index 4e03cc42afa..6e7689de849 100644
--- a/security/pam-yubico/distinfo
+++ b/security/pam-yubico/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.6 2014/11/10 21:55:31 pettai Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:18:00 agc Exp $
SHA1 (pam_yubico-2.17.tar.gz) = d239580cc03f4f3a0f16562ba505006dbcb7980e
RMD160 (pam_yubico-2.17.tar.gz) = 76592896a697fda87c608a3f0f71743a85d708de
+SHA512 (pam_yubico-2.17.tar.gz) = ee2a1527c2f2b29ca601588700cc76edc688e58d305ef44d311db3c5f184513a5bdc3d9052cefd85b11de96c6999daeca3d22986e93f588c9d64e5c301c37ee8
Size (pam_yubico-2.17.tar.gz) = 391559 bytes
SHA1 (patch-Makefile_in) = 1312fb660c479e96c07da4cdd54eb31ba03b5144
diff --git a/security/pam_ssh_agent_auth/distinfo b/security/pam_ssh_agent_auth/distinfo
index 72b4975b5f5..75d19f5a8e2 100644
--- a/security/pam_ssh_agent_auth/distinfo
+++ b/security/pam_ssh_agent_auth/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.2 2010/01/15 22:23:48 agc Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:18:00 agc Exp $
SHA1 (pam_ssh_agent_auth-0.9.2.tar.bz2) = 0f3d9455a8f983907cfad293105cfb16c4a08a0a
RMD160 (pam_ssh_agent_auth-0.9.2.tar.bz2) = 2ef2a4dbb1f3115751f596629c0518e65500cdf4
+SHA512 (pam_ssh_agent_auth-0.9.2.tar.bz2) = e710a4dff315c8d79c5d5edc4ebe1629a8fc6d09651813fd4792a2021e7c2d5768d6b7e8539801e31b947cc30817f32375d751fc396707fc4f257df4f33cd408
Size (pam_ssh_agent_auth-0.9.2.tar.bz2) = 237156 bytes
SHA1 (patch-aa) = a32866ae59734b94c55a3531094bbd6b6d9cdbfc
SHA1 (patch-ab) = 9ef4711ea6a65a627e581d8905a3a9f8ef0cf202
diff --git a/security/paperkey/distinfo b/security/paperkey/distinfo
index bd2cf2b10b0..505a1a40af5 100644
--- a/security/paperkey/distinfo
+++ b/security/paperkey/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2013/06/01 14:29:23 shattered Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:00 agc Exp $
SHA1 (paperkey-1.3.tar.gz) = 16af56d0e7bdf081d60c59ea4d72e7df6d9cec21
RMD160 (paperkey-1.3.tar.gz) = b5849759b53ec55c39296b750cfafa5280248c03
+SHA512 (paperkey-1.3.tar.gz) = 240a57b43084b91758d19a2ef6804651db32118f7578f48445014b7ab91caadcbd6b08df4a95ba8788691456e802f3ebb8455e212aac0679c12df8d567894acd
Size (paperkey-1.3.tar.gz) = 250153 bytes
diff --git a/security/password-store/distinfo b/security/password-store/distinfo
index 753013d3f24..a75150e74ab 100644
--- a/security/password-store/distinfo
+++ b/security/password-store/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.2 2015/02/15 18:58:40 gls Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:18:00 agc Exp $
SHA1 (password-store-1.6.5.tar.xz) = 7590bee627bc9d617cdaf901544996cde54f5a12
RMD160 (password-store-1.6.5.tar.xz) = 76e50eaef02163dc23c155ade34b88e965ac6f30
+SHA512 (password-store-1.6.5.tar.xz) = e28503b63c6d18a2f45f4a732fdec0380c2ac15e1778136ec5e7ac568662b09183d3ad4fd36ca7e87cfe74540f916cb6365695bdf665a39da4cbe86c4bde7a78
Size (password-store-1.6.5.tar.xz) = 54576 bytes
SHA1 (patch-src_password-store.sh) = 5a1c1742b16716bbf50ef591b99f0e84d1f52062
diff --git a/security/pcsc-lite/distinfo b/security/pcsc-lite/distinfo
index 9a79df748ea..595920f63cc 100644
--- a/security/pcsc-lite/distinfo
+++ b/security/pcsc-lite/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.17 2015/09/07 19:34:30 gdt Exp $
+$NetBSD: distinfo,v 1.18 2015/11/04 01:18:00 agc Exp $
SHA1 (pcsc-lite-1.8.14.tar.bz2) = f498dc65f1763818a7e813a46a15be744639dbb3
RMD160 (pcsc-lite-1.8.14.tar.bz2) = d5bd4109f0c5c659a927fc4e4d677e5bd4ff199c
+SHA512 (pcsc-lite-1.8.14.tar.bz2) = a374ee254403b57a9bb24629e1d2d867b4b2046126f06fcc9df5d2e4b1ab9e8e2daddf371082c829e40d0874d2e84a8d657240857cc928242adfbbb1516c3362
Size (pcsc-lite-1.8.14.tar.bz2) = 689197 bytes
SHA1 (patch-configure) = 2b0e0065c14d7625469c85e29ce3a47806a1cf55
SHA1 (patch-src_Makefile.in) = 5ada9cc404927ac9f44824bce1c4a815832a2ac1
diff --git a/security/pcsc-tools/distinfo b/security/pcsc-tools/distinfo
index af872b58ee8..19c28ceefa4 100644
--- a/security/pcsc-tools/distinfo
+++ b/security/pcsc-tools/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.7 2015/09/07 19:37:17 gdt Exp $
+$NetBSD: distinfo,v 1.8 2015/11/04 01:18:00 agc Exp $
SHA1 (pcsc-tools-1.4.24.tar.gz) = bac6516b9b68acb8e6f8819999c28812d84ff1a7
RMD160 (pcsc-tools-1.4.24.tar.gz) = 5ee539a0bf4a09aa7af051c0cb9daae5fad189cf
+SHA512 (pcsc-tools-1.4.24.tar.gz) = d333b5e9988d93b1cd889ddfe7271b6cae0713422aa4884d5030f731d1f9de620b53d0857597d4e26508cd8f4db7e94ace07968b34a0c6392c358c38ed1725ae
Size (pcsc-tools-1.4.24.tar.gz) = 180792 bytes
SHA1 (patch-aa) = e993bb146b32eaec52d8feb3da8075bae2fcbca7
diff --git a/security/pev/distinfo b/security/pev/distinfo
index a14f7a2f979..57e17d8683f 100644
--- a/security/pev/distinfo
+++ b/security/pev/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.4 2014/12/09 14:37:06 khorben Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:18:00 agc Exp $
SHA1 (pev-0.70.tar.gz) = b2d1191c3b57049c78ef77b8f54f7f78838af129
RMD160 (pev-0.70.tar.gz) = 9ffe6dccecdfbeba09e34f9a212c2abcf3861ef0
+SHA512 (pev-0.70.tar.gz) = c98ea778b05b514ef26d87627484b5942247fb4190ad6a166ee2a01fc185dd4663848ca9b5ba3a26be5c8a40eaf42f476bec58ddea0565ac4c6fe0710c9575aa
Size (pev-0.70.tar.gz) = 254821 bytes
SHA1 (patch-Makefile) = 39b31541b2f51e82e9807aed36723105959aa26c
SHA1 (patch-lib_libpe_Makefile) = 11d1beba07b313a4baf2e95b5b56dfd7da4787f9
diff --git a/security/pgp2/distinfo b/security/pgp2/distinfo
index 0029568a07d..60f4f35fb91 100644
--- a/security/pgp2/distinfo
+++ b/security/pgp2/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.7 2009/09/29 17:10:38 wiz Exp $
+$NetBSD: distinfo,v 1.8 2015/11/04 01:18:00 agc Exp $
SHA1 (pgp263is.tar.gz) = 031e061ba1d62d7db35f1f854c489867e88f421d
RMD160 (pgp263is.tar.gz) = b1cba2be918cecc8b9062272d43626c8876fa7f4
+SHA512 (pgp263is.tar.gz) = ced42d884f8dbbc7afc2dfbe485716333df5fa04a5727dc63fa3c7504e53447a7561d7406a057fba18e6239836e40cc13de4b30f2223552c6dc3dae0664a4374
Size (pgp263is.tar.gz) = 607982 bytes
SHA1 (patch-aa) = 740486e879c161041969fedebc565dd7683c277c
SHA1 (patch-ab) = d210fadf6ef45ecce20381174ec1b55615dc3490
diff --git a/security/pgp5/distinfo b/security/pgp5/distinfo
index daff5fa59cf..91bd3ad5014 100644
--- a/security/pgp5/distinfo
+++ b/security/pgp5/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.10 2014/11/28 10:53:40 bsiegert Exp $
+$NetBSD: distinfo,v 1.11 2015/11/04 01:18:01 agc Exp $
SHA1 (pgp50i-unix-src.tar.gz) = b740afe0bf557deedb53604274997cb2bbecac33
RMD160 (pgp50i-unix-src.tar.gz) = 8400bef0e3a4452e1c89373c070a11dce71572f4
+SHA512 (pgp50i-unix-src.tar.gz) = 8b8859bb0950e3d347ad36feebc922b5178a39b4b7f51a4eb747151e324d7d322c6a79709941fccfd6c351f9678d9eb52d8ae1309c6af96d22b8ae2131fe8461
Size (pgp50i-unix-src.tar.gz) = 927363 bytes
SHA1 (patch-aa) = 2d8bd22762b130ce0178c937f5c352c7442a2bed
SHA1 (patch-ab) = 7b0f4a59a1a68be4b02009ec8e0eb8cc5aa9a880
diff --git a/security/pgpdump/distinfo b/security/pgpdump/distinfo
index 8f7a516c0db..98a181abf28 100644
--- a/security/pgpdump/distinfo
+++ b/security/pgpdump/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.18 2015/09/07 20:09:11 gdt Exp $
+$NetBSD: distinfo,v 1.19 2015/11/04 01:18:01 agc Exp $
SHA1 (pgpdump-0.29.tar.gz) = 5f36b5b3d9668442de542ced1d2b670cbe5e30a9
RMD160 (pgpdump-0.29.tar.gz) = 49404bcff6cf6f5fc4e2f380c8efb424962cdabc
+SHA512 (pgpdump-0.29.tar.gz) = ef948791c864d871e30c92ae1bf3dbb5cb09b9665ca97c4644412410266cd82b8509683ce55406192d7d70179d6eeb81f92ee2efd29443a44285df9e21010292
Size (pgpdump-0.29.tar.gz) = 62779 bytes
SHA1 (patch-Makefile.in) = 5e4a76444964c043a73c5f33178c12a76ee40b9a
diff --git a/security/pgpenvelope/distinfo b/security/pgpenvelope/distinfo
index 12bf93c21c0..6080ca89d95 100644
--- a/security/pgpenvelope/distinfo
+++ b/security/pgpenvelope/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.3 2005/03/04 20:57:50 tv Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:18:01 agc Exp $
SHA1 (pgpenvelope-2.10.2.tar.gz) = 1266a9d2184e5f4ccc0c43a6f32008e4c4218536
RMD160 (pgpenvelope-2.10.2.tar.gz) = 465c420969001d5de477d58706b9358a913b5f27
+SHA512 (pgpenvelope-2.10.2.tar.gz) = f16ac183bf0ec820ac88a5c0b7f7b390450d06d2554b46b8867e7f3a3419787af67dd2cad54c41020a05730a6764fe6fccadfc9f4737b19841694efd12470fc7
Size (pgpenvelope-2.10.2.tar.gz) = 282070 bytes
SHA1 (patch-aa) = 8a1a79f6276d24d6dbf8e5dacaeca227a139ae34
SHA1 (patch-ab) = 26295a1de6d2ea2fbd2e58a70f2634924b5f64ac
diff --git a/security/php-oauth/distinfo b/security/php-oauth/distinfo
index 08b498596b8..840ec1521a0 100644
--- a/security/php-oauth/distinfo
+++ b/security/php-oauth/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.2 2015/09/03 06:19:26 fhajny Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:18:01 agc Exp $
SHA1 (php-oauth/oauth-1.2.3.tgz) = e2a42961c8134746fc0cd8ef9bd433f760b94975
RMD160 (php-oauth/oauth-1.2.3.tgz) = 506f0644b22323a4d1ad6794433768d83357b5ba
+SHA512 (php-oauth/oauth-1.2.3.tgz) = ca61dbec8fa51679accb31eab90b8699c7780f2d60a83566ce05667148ee44b7dc70fd8235414d6a3a996b252ad4a236b3e8a549685fd7e890e0874029c455e1
Size (php-oauth/oauth-1.2.3.tgz) = 45531 bytes
SHA1 (patch-config.m4) = c64940fc005c3f61a4c2bd8f370a4e16d434c336
diff --git a/security/php-ssdeep/distinfo b/security/php-ssdeep/distinfo
index 4aa5cb8b3ed..50216f55f75 100644
--- a/security/php-ssdeep/distinfo
+++ b/security/php-ssdeep/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2015/08/30 14:52:39 taca Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:18:01 agc Exp $
SHA1 (php-ssdeep/ssdeep-1.0.4.tgz) = d742041913db1bb33d90ff059c05bee58a0365c6
RMD160 (php-ssdeep/ssdeep-1.0.4.tgz) = 62222c5d37671844eb65066325be44da6f139175
+SHA512 (php-ssdeep/ssdeep-1.0.4.tgz) = 5e0e88228eaf9c39d37e410e7e71c5dc1677e3ab4e3848df2886669edcde533d56f0d7fa10e73f422a7a71d0e676e4f7af3a739e267757cd6ca084ac67bd148b
Size (php-ssdeep/ssdeep-1.0.4.tgz) = 7124 bytes
diff --git a/security/php-ssh2/distinfo b/security/php-ssh2/distinfo
index f1543f5e900..47b90b9b178 100644
--- a/security/php-ssh2/distinfo
+++ b/security/php-ssh2/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2014/10/01 12:13:24 fhajny Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:01 agc Exp $
SHA1 (php-ssh2/ssh2-0.12.tgz) = b86a25bdd3f3558bbcaaa6d876309fbbb5ae134d
RMD160 (php-ssh2/ssh2-0.12.tgz) = ecf60b0c19541c947b4e092259b2ab71fc0f5a3a
+SHA512 (php-ssh2/ssh2-0.12.tgz) = e48f8051f9234841bb0fc10594dcd90badf2d880d75c4bd59f847e3d4276e9fdd3fe71c1c01c07fb9f552cec470f3dbac6ae1db4d33e5793d3988ea5bac1d5bd
Size (php-ssh2/ssh2-0.12.tgz) = 26223 bytes
diff --git a/security/php-suhosin/distinfo b/security/php-suhosin/distinfo
index c89bd08dc8b..d0384f015b5 100644
--- a/security/php-suhosin/distinfo
+++ b/security/php-suhosin/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.6 2015/08/30 14:54:49 taca Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:18:01 agc Exp $
SHA1 (php-suhosin/suhosin-0.9.38.tar.gz) = 20af6379c0ff9879c5ed69452a6c38b7b3e76748
RMD160 (php-suhosin/suhosin-0.9.38.tar.gz) = 7bcf2dcc9b50605ea5cbb772302963ebbbdf0dc1
+SHA512 (php-suhosin/suhosin-0.9.38.tar.gz) = cc4eb38b5d6673cc3f2dc395e5a8b5461d3221019ac9849b747b6d5bae423cd5bd01a75b9432414dc7c26c78bab9f2381a5414712a6906a999f3ec9dc77ebc45
Size (php-suhosin/suhosin-0.9.38.tar.gz) = 122800 bytes
diff --git a/security/pinentry/distinfo b/security/pinentry/distinfo
index 2deaea92a3e..d5d5d66faf3 100644
--- a/security/pinentry/distinfo
+++ b/security/pinentry/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.20 2015/09/30 19:56:42 wiz Exp $
+$NetBSD: distinfo,v 1.21 2015/11/04 01:18:01 agc Exp $
SHA1 (pinentry-0.9.6.tar.bz2) = 296992d7b26ba2a517b093ccae26bc00b88b3bb5
RMD160 (pinentry-0.9.6.tar.bz2) = 1f2eb6ececac9c952ffb46b85b869300a4b27cd3
+SHA512 (pinentry-0.9.6.tar.bz2) = c9f94e5ce5baf6779f6effc13f82c8c7f99d426dc232114fc4e11a8684eaefbaf4f60363db78cdb9f4c8e91ba7af40779ec1c5d7e01ee15b84c7de77ccf46e72
Size (pinentry-0.9.6.tar.bz2) = 432889 bytes
diff --git a/security/pinepgp/distinfo b/security/pinepgp/distinfo
index cb66117c74e..fe563ea603a 100644
--- a/security/pinepgp/distinfo
+++ b/security/pinepgp/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2005/02/24 13:10:11 agc Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:18:01 agc Exp $
SHA1 (pinepgp-0.18.0.tar.gz) = d80495079f398d60a7c6262f0778fbf0db6ecaf2
RMD160 (pinepgp-0.18.0.tar.gz) = 1990bdc56460cbafe8b62cffaf5520038fe910ce
+SHA512 (pinepgp-0.18.0.tar.gz) = b28b71d4d5132b451ff4a2a9489f830cedade300d18ad05a0aa443bffa6fe5ece7be4f166e7428fc999b2d1b550cf8dccf7982314868db8597117d0f8d74686e
Size (pinepgp-0.18.0.tar.gz) = 38103 bytes
diff --git a/security/pkcs11-helper/distinfo b/security/pkcs11-helper/distinfo
index d5be2307041..89c7f0b43b6 100644
--- a/security/pkcs11-helper/distinfo
+++ b/security/pkcs11-helper/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.3 2012/11/22 00:31:04 gdt Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:18:01 agc Exp $
SHA1 (pkcs11-helper-1.10.tar.bz2) = 8c1e6dde1f42e9bf59da429c5035950042b540f4
RMD160 (pkcs11-helper-1.10.tar.bz2) = c1f8aed0ea956cc6ac84147223f4bf03db5e06eb
+SHA512 (pkcs11-helper-1.10.tar.bz2) = 7d1614cec8586779fe6c1fb15f66f1e33281675d1274677730b91a3188f07ec5809f043a597be2cea40113545d336a67ccbb2f7368556dab7173e33a01455287
Size (pkcs11-helper-1.10.tar.bz2) = 375741 bytes
SHA1 (patch-aa) = 05294e1f777717a54dc63425edd5cb8c13a70978
diff --git a/security/pks/distinfo b/security/pks/distinfo
index 394738d67e1..1514507299c 100644
--- a/security/pks/distinfo
+++ b/security/pks/distinfo
@@ -1,13 +1,16 @@
-$NetBSD: distinfo,v 1.4 2005/02/24 13:10:11 agc Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:18:01 agc Exp $
SHA1 (pks-0.9.4.tar.gz) = 07ab106fc77182187019343843f4f63464b7ac26
RMD160 (pks-0.9.4.tar.gz) = 52085aabf2f81642dc83bfb6f748dc0fdda3925a
+SHA512 (pks-0.9.4.tar.gz) = cb17323c43aa7edb23608a0b0f7054f8db19a3015027cb0eb9ab12d24e19b28267447676a35be616175d5a66c438bd4769075ea3b77b8a038c3d13859d86d051
Size (pks-0.9.4.tar.gz) = 509043 bytes
SHA1 (pks094-patch2) = 8b46fd91a21dce27d4d6dc0a7ad066e928470c39
RMD160 (pks094-patch2) = 2b431ab87adf47dd15df40b7d4bf617844030297
+SHA512 (pks094-patch2) = e3b7151ec795699b4fda29860e730d179fa5a4a266ccf5c038a642e0a0c4eb38b82e0ddb2a355f7386a5346c8ee18f12d8c1aaf28a285f7ee33ff181837d2396
Size (pks094-patch2) = 52843 bytes
SHA1 (pks094-patch3) = 06849efc45f8c36708057a15c893c5694adc9278
RMD160 (pks094-patch3) = f294b58f257969e6f46d994ddee6db465d2413c6
+SHA512 (pks094-patch3) = 813ca3d1da18d02ed52b67b83ba10876072cc8f140260489fce5bba3bc53d75bd77f114be7275153728652928dc5187be31f3828d125d77daa7e7ef7ff4ac205
Size (pks094-patch3) = 11120 bytes
SHA1 (patch-aa) = 4fade73ba6268cf5112b897475a9fb0d95ad8da1
SHA1 (patch-ab) = 2a6918f4e0620090d733147bdd093b370065dce1
diff --git a/security/policykit-gnome/distinfo b/security/policykit-gnome/distinfo
index a20231f499b..2d3ddf16bc8 100644
--- a/security/policykit-gnome/distinfo
+++ b/security/policykit-gnome/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1.1.1 2008/11/22 03:34:55 jmcneill Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:01 agc Exp $
SHA1 (PolicyKit-gnome-0.9.2.tar.bz2) = 2af77fad1ca2e9a4e5fce204960b9ba74cf59a8d
RMD160 (PolicyKit-gnome-0.9.2.tar.bz2) = 7d5a33a747d84ed49a13f260015a254ba569039f
+SHA512 (PolicyKit-gnome-0.9.2.tar.bz2) = a5ad523bca9dc26c5c6de79cd6f8bc6c3ce91e5b0377e146271f457276fe31b3964a6e144b757d4f6a3bf3aeda83dd47a0a2581f8931e51c192484b9ab2a938f
Size (PolicyKit-gnome-0.9.2.tar.bz2) = 1223691 bytes
diff --git a/security/policykit/distinfo b/security/policykit/distinfo
index 9b8bf2277d7..6aadeb77ebd 100644
--- a/security/policykit/distinfo
+++ b/security/policykit/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.9 2015/07/25 14:36:12 bsiegert Exp $
+$NetBSD: distinfo,v 1.10 2015/11/04 01:18:01 agc Exp $
SHA1 (PolicyKit-0.9.tar.gz) = ac99c580eff72f6d5df261c155fb047306439f85
RMD160 (PolicyKit-0.9.tar.gz) = 197262d1c48e55558dd4bd57d7bbd8734666129c
+SHA512 (PolicyKit-0.9.tar.gz) = 6f4e0557605ece1e42e1a1401ca3ca9deb2a273c096bf106d5fd91bf447f680e1453cad42db18ca98deeae534e831de9d0ec885205052b0920fb1d5e806d8f51
Size (PolicyKit-0.9.tar.gz) = 1254318 bytes
SHA1 (patch-aa) = ca43b0c66a2b4370b25aeed8c8ce19f2df6fd1cb
SHA1 (patch-ab) = f79b7d55e8b414d0bd04680dceb7d5b0b6ab074c
diff --git a/security/polkit-qt/distinfo b/security/polkit-qt/distinfo
index f0072b78624..6950c1bf804 100644
--- a/security/polkit-qt/distinfo
+++ b/security/polkit-qt/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.3 2010/12/02 16:13:53 wiz Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:18:02 agc Exp $
SHA1 (polkit-qt-0.9.4.tar.bz2) = 8f51ec407d26fd7f49e2ad24d17824c1848b2707
RMD160 (polkit-qt-0.9.4.tar.bz2) = 39803a5f712abe91cd13f4651a88b812744345a1
+SHA512 (polkit-qt-0.9.4.tar.bz2) = 3a0b59b56086754a488ff389342505c8d47a36f0de172d773dd5077ff25fe833f9b8900949428c9479d6262fe375a8a58a6a1455036fff62d44b74b4b82a58d2
Size (polkit-qt-0.9.4.tar.bz2) = 54760 bytes
diff --git a/security/portsentry/distinfo b/security/portsentry/distinfo
index ee188e9a7ed..d36b0cfd232 100644
--- a/security/portsentry/distinfo
+++ b/security/portsentry/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.8 2008/06/12 02:14:45 joerg Exp $
+$NetBSD: distinfo,v 1.9 2015/11/04 01:18:02 agc Exp $
SHA1 (portsentry-1.2.tar.gz) = 091124db3f9ccc29afae08d6ab1fdd073b789d0a
RMD160 (portsentry-1.2.tar.gz) = 8bf4bce18229a7ebff47e7fe50493738ae818085
+SHA512 (portsentry-1.2.tar.gz) = bcbea576816c654a9e165897ea51de3a4dde2940b05e26e785315fae5a5c7a0f697abfa2ace14d16e687e4a26f37c75cdaffefa1c5f98681f858dda22bcf3dae
Size (portsentry-1.2.tar.gz) = 48054 bytes
SHA1 (patch-aa) = eea7602eaed3d065b4ec6002dff524bdcd846e9f
SHA1 (patch-ab) = 76d9062ba8fd205b05d64ce8485e1c6c294bed1a
diff --git a/security/prelude-correlator/distinfo b/security/prelude-correlator/distinfo
index a109c2bcb02..a496eebed4d 100644
--- a/security/prelude-correlator/distinfo
+++ b/security/prelude-correlator/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.5 2010/03/23 18:01:47 joerg Exp $
+$NetBSD: distinfo,v 1.6 2015/11/04 01:18:02 agc Exp $
SHA1 (prelude-correlator-0.9.0-beta8.tar.gz) = 962f3c899ed01b9a0efc1368687d6a914e176c73
RMD160 (prelude-correlator-0.9.0-beta8.tar.gz) = 9ed8e35357ba1bbe6a09c6cb906df28d4f84e347
+SHA512 (prelude-correlator-0.9.0-beta8.tar.gz) = 79bcfe50f294ec2268aead78b63bc5ec31e0c680a1122723f07d3e9fbc5640a0f0f7b50f453dfb917bd03c54fb34f43d100c22d069ffeba5b3fc2dd83028e6ac
Size (prelude-correlator-0.9.0-beta8.tar.gz) = 179713 bytes
SHA1 (patch-aa) = f6641b5a19d504716dcb51a2d1ec905fed7967f9
diff --git a/security/prelude-lml/distinfo b/security/prelude-lml/distinfo
index d1b9b0d9ac2..be24777e891 100644
--- a/security/prelude-lml/distinfo
+++ b/security/prelude-lml/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.17 2011/11/11 18:58:13 joerg Exp $
+$NetBSD: distinfo,v 1.18 2015/11/04 01:18:02 agc Exp $
SHA1 (prelude-lml-0.9.15.tar.gz) = 96f2f0d029dd75ca047bc0839f14418ddc1b5975
RMD160 (prelude-lml-0.9.15.tar.gz) = 2dffcf6f4470e78fa0cf911c6ad801074ab1e793
+SHA512 (prelude-lml-0.9.15.tar.gz) = deeeead850479e4c15d21c26ab90a611c860df4765effe3bff8efa392ee38807efc7e4ba93d3b6a72085f477f5ff16448323e3df94dbc4025db4f0bd4d3b50d5
Size (prelude-lml-0.9.15.tar.gz) = 1018513 bytes
SHA1 (patch-ab) = 62ef692dc3e1767de73629a736883c9bc6ef1264
SHA1 (patch-ac) = 0980dcf3d203ad759997bd3d1efb36ea6722a4af
diff --git a/security/prelude-manager/distinfo b/security/prelude-manager/distinfo
index 73bd373dfd9..50fed269790 100644
--- a/security/prelude-manager/distinfo
+++ b/security/prelude-manager/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.19 2009/08/24 18:32:22 hasso Exp $
+$NetBSD: distinfo,v 1.20 2015/11/04 01:18:02 agc Exp $
SHA1 (prelude-manager-0.9.15.tar.gz) = 3cb906c647d8fbf21671d8e43b30b3244af499b1
RMD160 (prelude-manager-0.9.15.tar.gz) = ad59b27efeb8b05be189f6fb087a574291e9c470
+SHA512 (prelude-manager-0.9.15.tar.gz) = b4109316680fb8930a47df118bc9fca268a6b5c79f0d58aa030abcb520c14ad3e40dff900ae29a1cad3ba31132c0c00d59d0647e619564bbcc280cac76f86335
Size (prelude-manager-0.9.15.tar.gz) = 1008163 bytes
SHA1 (patch-aa) = 250034ddeba5188895a6d873ce108b1bf33dfcc5
SHA1 (patch-ab) = 29f8ff8528a73e05ef810cfa2c8b19325e527a53
diff --git a/security/prelude-pflogger/distinfo b/security/prelude-pflogger/distinfo
index 40ace25d977..b33748a3bd5 100644
--- a/security/prelude-pflogger/distinfo
+++ b/security/prelude-pflogger/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.6 2013/01/26 23:17:35 wiz Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:18:02 agc Exp $
SHA1 (prelude-pflogger-0.9.0-rc2.tar.gz) = ae354809dae5f04392a1c93a88be4cf9993c3b43
RMD160 (prelude-pflogger-0.9.0-rc2.tar.gz) = 7c5808b0ca515c8080c64b52aa0aae166831e4d4
+SHA512 (prelude-pflogger-0.9.0-rc2.tar.gz) = 5f73ac0b37c4e95cf1c2316ca6ec3efb02047f5e63a8dd527f66ea9b018ddf7e5952aa68595609b99a30358010aec6a4bf8c8d0c194b02e28bb717b90816e214
Size (prelude-pflogger-0.9.0-rc2.tar.gz) = 303763 bytes
SHA1 (patch-aa) = b7f7623e75c324e593aec10d921ee5364a2fa542
SHA1 (patch-ab) = e13fe4c090a1bb17fc552a0c6ca061da0f7ad1a4
diff --git a/security/priv/distinfo b/security/priv/distinfo
index 16707d53924..979cdb2e427 100644
--- a/security/priv/distinfo
+++ b/security/priv/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.7 2010/02/15 17:06:18 joerg Exp $
+$NetBSD: distinfo,v 1.8 2015/11/04 01:18:02 agc Exp $
SHA1 (priv-1.0-beta2.tar.gz) = dee75baaf320c5dee112376cca0bb08a635f2806
RMD160 (priv-1.0-beta2.tar.gz) = 635e0e2cf64c0bdbbdc790a4833e650700473448
+SHA512 (priv-1.0-beta2.tar.gz) = 0319471c4654c1806dd1516f1fc146b63fb4fe22d2e40238f1f6dc078adb201ae7dd82b07054ed01af861818a64529ed2451ceb60d477ee16ef4528fa2d6d359
Size (priv-1.0-beta2.tar.gz) = 34507 bytes
SHA1 (patch-aa) = 2a1252d2593333ceb048baa269dbe1b2e9a5d1e4
SHA1 (patch-ab) = e6f89b30954ac9dbe0243e755287f5f8a37011bd
diff --git a/security/prngd/distinfo b/security/prngd/distinfo
index 135fc719a71..a91cfabb5d9 100644
--- a/security/prngd/distinfo
+++ b/security/prngd/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.3 2005/12/08 17:46:16 joerg Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:18:02 agc Exp $
SHA1 (prngd-0.9.29.tar.gz) = 72e82928b99a94e11fe379159d5fe3a5ddab4112
RMD160 (prngd-0.9.29.tar.gz) = 08a61c80ce18782e5accd5e7e7b7fd6482120eab
+SHA512 (prngd-0.9.29.tar.gz) = 773be1be402cc701a80de7a5c5a7603f1e68ad1bbfa9957c7e37afd9d3c667f6e043c154a8f87e2fd63d2235b2e950782f3853a9a33854708f969495ccd5dc68
Size (prngd-0.9.29.tar.gz) = 76392 bytes
SHA1 (patch-aa) = af3891375f135a69d3da14e6095d68d6554e83d8
diff --git a/security/pscan/distinfo b/security/pscan/distinfo
index f5040e06c64..7c9804e02c2 100644
--- a/security/pscan/distinfo
+++ b/security/pscan/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.2 2005/02/24 13:10:12 agc Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:18:02 agc Exp $
SHA1 (pscan.tar.gz) = 7844cabcc1fa014d5d2d192d94565133d60cd51b
RMD160 (pscan.tar.gz) = 7c92b2b8c8e2f65dc4a37da37de47170ae24809c
+SHA512 (pscan.tar.gz) = 83196cc9c450217fc2287d38fd1a0b9d1d9951b8f6328b6b9f7f50b680f653b099af04d4c448f3cb2b2a96871eec8772557851e887faa2f41dc259f01c031e78
Size (pscan.tar.gz) = 14555 bytes
SHA1 (patch-aa) = f9b62f12372392bbe65dd97e441037eceb02c622
diff --git a/security/putty/distinfo b/security/putty/distinfo
index af1ad7fc1d6..1532526ab4e 100644
--- a/security/putty/distinfo
+++ b/security/putty/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.17 2015/04/08 18:45:21 ryoon Exp $
+$NetBSD: distinfo,v 1.18 2015/11/04 01:18:02 agc Exp $
SHA1 (putty-0.64.tar.gz) = 633fe0906a768f9843e328cafa3eed1ad1c02c59
RMD160 (putty-0.64.tar.gz) = 7036a7b8f0e402524e884b946a007adadb2ba436
+SHA512 (putty-0.64.tar.gz) = ba4d4086b8edcb6388924bf3d9b018841be36a9dbf298271c9d2ed063aae9854093e9ff6808bd1f65669d78369548639eb3c95fdec5e3f0daee4b1c7bb603051
Size (putty-0.64.tar.gz) = 1977448 bytes
SHA1 (patch-import.c) = da6a34ec3412985858babb28821296c40e30d96b
SHA1 (patch-ldisc.c) = e4dd89bfb2ddcb47aad46cc7c311f424aa6ab6be
diff --git a/security/pwsafe/distinfo b/security/pwsafe/distinfo
index b2bb72e340c..48bb1b59c35 100644
--- a/security/pwsafe/distinfo
+++ b/security/pwsafe/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2005/10/02 21:26:14 wiz Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:18:02 agc Exp $
SHA1 (pwsafe-0.2.0.tar.gz) = 026643a391796a527a48ffccf93d542113ca79d4
RMD160 (pwsafe-0.2.0.tar.gz) = 5509379f0bb4acea855183e1249395cdc23954d2
+SHA512 (pwsafe-0.2.0.tar.gz) = e8d3684f523f83def6317ef5561a02d1493685cfbda18707644bf335b7f45b1a548aae17a735838d9f6df345ddb17934607162a6e99348df625b34a9ad5f4cf3
Size (pwsafe-0.2.0.tar.gz) = 127433 bytes
diff --git a/security/py-Des/distinfo b/security/py-Des/distinfo
index 95b5cc9a8a5..7655bceef4f 100644
--- a/security/py-Des/distinfo
+++ b/security/py-Des/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2012/11/04 21:57:11 pettai Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:02 agc Exp $
SHA1 (pyDes-2.0.1.tar.gz) = c6fc0fbb86d50706337cb5aa6a3a59b444cb1322
RMD160 (pyDes-2.0.1.tar.gz) = 08784eee7bc8075d6bb1c2ae5673e1796a811787
+SHA512 (pyDes-2.0.1.tar.gz) = b0754f89061e980d770dbe0aa206787189a60fb0daa5e4cd10a3fbd234fe4e479e1cfa1e95d1478ebddc3b1e0ac7be06d29c882a82f19a7d2962ddb456399e92
Size (pyDes-2.0.1.tar.gz) = 11039 bytes
diff --git a/security/py-OpenSSL/distinfo b/security/py-OpenSSL/distinfo
index ff33c461dd7..13c1d68a6b1 100644
--- a/security/py-OpenSSL/distinfo
+++ b/security/py-OpenSSL/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.10 2015/08/23 10:10:26 leot Exp $
+$NetBSD: distinfo,v 1.11 2015/11/04 01:18:03 agc Exp $
SHA1 (pyOpenSSL-0.15.1.tar.gz) = e4d752de1fea5a40a982d4d55004cfb14109ba99
RMD160 (pyOpenSSL-0.15.1.tar.gz) = e3161873d453b5653705711a9f2cc8500ea6c94f
+SHA512 (pyOpenSSL-0.15.1.tar.gz) = bd204f40c9583a8580cff28b061f02ea772fdda3965dab6ac9e3f8c3b98792bea87b6de76494f7ce81e1ddcc76019432a9ffa3bcd55c5adb063bb639efe62e51
Size (pyOpenSSL-0.15.1.tar.gz) = 149887 bytes
diff --git a/security/py-SSLCrypto/distinfo b/security/py-SSLCrypto/distinfo
index 7cf4bce85f7..80b89c81d6c 100644
--- a/security/py-SSLCrypto/distinfo
+++ b/security/py-SSLCrypto/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.2 2009/02/11 23:25:59 joerg Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:18:03 agc Exp $
SHA1 (SSLCrypto-0.1.1.tar.gz) = 3e33e86ed6ad0db5546f53d6809008398d7b8ae5
RMD160 (SSLCrypto-0.1.1.tar.gz) = c2dfaaed00105ff0d039cda3b1a2f19cca556632
+SHA512 (SSLCrypto-0.1.1.tar.gz) = 3a599a329491b6a379d338764bb6410423f4e212d50233c85bc0228a7dc24798d9c5ba52507983759c9a86f7095eeea28ae6af7fffa022952bae46bd8e0ffa6f
Size (SSLCrypto-0.1.1.tar.gz) = 141376 bytes
SHA1 (patch-aa) = 708dec7a73ac84f878d570ae447b838ae5cc36df
diff --git a/security/py-asn1-modules/distinfo b/security/py-asn1-modules/distinfo
index 12491efb3f6..86547dec1ac 100644
--- a/security/py-asn1-modules/distinfo
+++ b/security/py-asn1-modules/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2015/07/01 13:55:20 wiz Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:18:03 agc Exp $
SHA1 (pyasn1-modules-0.0.6.tar.gz) = bfb58eb863001892df4061130202c8ac965f0e32
RMD160 (pyasn1-modules-0.0.6.tar.gz) = cebb7ff9a60bb2c7820df8ae31607f57e42770f5
+SHA512 (pyasn1-modules-0.0.6.tar.gz) = 1ae7d641647d239737daa20f8519f92b0727381bf44de2b65130a7626233b1b430cd8fad04fdc856387d7ba9ad226960a87f6f58d64d4ba09c3e6316130c5855
Size (pyasn1-modules-0.0.6.tar.gz) = 38940 bytes
diff --git a/security/py-asn1/distinfo b/security/py-asn1/distinfo
index 9639fcbfebb..10ccf2264fa 100644
--- a/security/py-asn1/distinfo
+++ b/security/py-asn1/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.4 2015/07/01 13:54:22 wiz Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:18:03 agc Exp $
SHA1 (pyasn1-0.1.8.tar.gz) = 1fac3b68e5ae4b34ef35abf36c946d0b03a26812
RMD160 (pyasn1-0.1.8.tar.gz) = 8891d1337132e00ac7466d6632c35b6b47e0bed6
+SHA512 (pyasn1-0.1.8.tar.gz) = 0a0b9b8018ae80a0e0d84ea3a4f217951bf42dce909a354c97890d4b4fc4f49b19d9d0757103ac9002c17c6c622c8e8d66e1f8242b8545a7da455ef3583acdfa
Size (pyasn1-0.1.8.tar.gz) = 75676 bytes
diff --git a/security/py-backports.ssl_match_hostname/distinfo b/security/py-backports.ssl_match_hostname/distinfo
index 741b24b0457..7b3c0541ff5 100644
--- a/security/py-backports.ssl_match_hostname/distinfo
+++ b/security/py-backports.ssl_match_hostname/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2014/01/27 19:53:30 wiz Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:03 agc Exp $
SHA1 (backports.ssl_match_hostname-3.4.0.2.tar.gz) = da4e41f3b110279d2382df47ac1e4f10c63cf954
RMD160 (backports.ssl_match_hostname-3.4.0.2.tar.gz) = 4f87ff790bdd53b4095ffc4b9e214d4ffc9bb41d
+SHA512 (backports.ssl_match_hostname-3.4.0.2.tar.gz) = 7e6033afbb5298a5eaafe91c3e2f7ba583706977826cc9441c9926a81b945714be95963f0261f88f4cb5df56673ca231e528cecbe84dff9e422fd11819842985
Size (backports.ssl_match_hostname-3.4.0.2.tar.gz) = 5151 bytes
diff --git a/security/py-bcrypt/distinfo b/security/py-bcrypt/distinfo
index 065d6fbd9a9..36ea2c4cad3 100644
--- a/security/py-bcrypt/distinfo
+++ b/security/py-bcrypt/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.4 2015/04/25 13:49:49 wiz Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:18:03 agc Exp $
SHA1 (bcrypt-1.1.1.tar.gz) = 38d9973aeb5f0cea17ce01e457b1b8eafdf85797
RMD160 (bcrypt-1.1.1.tar.gz) = be0cc2e808392001c183190db5825800da1ea5ee
+SHA512 (bcrypt-1.1.1.tar.gz) = b6388e69dfe4a7a40a304745607fe23fa2cd6c0f874b09c39849958f4d4c77cd5387c2baa79de69e8809c0df8841b085885c83f00bc13ee5a08b3af6c04d721f
Size (bcrypt-1.1.1.tar.gz) = 39714 bytes
SHA1 (patch-bcrypt_____init____.py) = cac83e359ca533abc1c60df20101ff71662baa5d
diff --git a/security/py-certifi/distinfo b/security/py-certifi/distinfo
index e9daa9ae5fb..f610d05164b 100644
--- a/security/py-certifi/distinfo
+++ b/security/py-certifi/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2015/08/23 14:20:55 leot Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:03 agc Exp $
SHA1 (certifi-2015.04.28.tar.gz) = d46ec2ce08c1590960173cede5e57e0a1356999e
RMD160 (certifi-2015.04.28.tar.gz) = f7a5eaf21cc93b39adae6c11da530b249f1ba5d7
+SHA512 (certifi-2015.04.28.tar.gz) = c63287d9e0814226a1eb6ea0f6d1a53f0fd88995c0c2541e404efd0c70471fae01cb56ecca5425c6754342c28c96948ba912bd860bf2d336bba95a0b751f8f99
Size (certifi-2015.04.28.tar.gz) = 370682 bytes
diff --git a/security/py-crack/distinfo b/security/py-crack/distinfo
index 43bc5d2e207..43f0312bdbe 100644
--- a/security/py-crack/distinfo
+++ b/security/py-crack/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.2 2005/02/24 13:10:12 agc Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:18:03 agc Exp $
SHA1 (pycrack-0.01.tar.gz) = 44b318795cb74f5a06896d9d7d64322e9164438b
RMD160 (pycrack-0.01.tar.gz) = cfad834cd9f65cceeb5174901bac67800b8cf46b
+SHA512 (pycrack-0.01.tar.gz) = 8ee37cfaa266d23aa4c6f20ceaf5b1de7d1c5f5358881c4505538d19cd8c79bfd3e71c425b721020c069940b43947503bf445e743ced4191194683bef776fa06
Size (pycrack-0.01.tar.gz) = 9195 bytes
SHA1 (patch-aa) = c380953b710db0f0eeb26f54f2ded55e36014719
diff --git a/security/py-cryptkit/distinfo b/security/py-cryptkit/distinfo
index 46a8b770d80..14befaae420 100644
--- a/security/py-cryptkit/distinfo
+++ b/security/py-cryptkit/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2005/02/24 13:10:12 agc Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:18:03 agc Exp $
SHA1 (cryptkit-0.9.tar.gz) = b423a938ddf55e42ffb7bafcc034f151e9b57973
RMD160 (cryptkit-0.9.tar.gz) = 9cf32689e4644b6d4dab24e6ddb17167563f1b58
+SHA512 (cryptkit-0.9.tar.gz) = 9d4e4eb5a68406061661d04d230dfbb4bd6cb05a1e16c3ec5c85bc9a4cec0d676f9c16de2b7775762a134652bc9eb9abaa626a808f8441d6a6fbe3d7cf270514
Size (cryptkit-0.9.tar.gz) = 103627 bytes
diff --git a/security/py-crypto/distinfo b/security/py-crypto/distinfo
index a246aa630f5..23a8bca0ea7 100644
--- a/security/py-crypto/distinfo
+++ b/security/py-crypto/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.10 2013/10/29 08:42:14 gls Exp $
+$NetBSD: distinfo,v 1.11 2015/11/04 01:18:03 agc Exp $
SHA1 (pycrypto-2.6.1.tar.gz) = aeda3ed41caf1766409d4efc689b9ca30ad6aeb2
RMD160 (pycrypto-2.6.1.tar.gz) = ac0db079e5e4be9daf739e094c10e96291dbc009
+SHA512 (pycrypto-2.6.1.tar.gz) = 20a4aed4dac4e9e61d773ebc1d48ea577e9870c33f396be53d075a9bf8487d93e75e200179882d81e452efd0f6751789bac434f6f431b3e7c1c8ef9dba392847
Size (pycrypto-2.6.1.tar.gz) = 446240 bytes
SHA1 (patch-ab) = 2c72b0e70fdebd2e62aff28284afd919e935de08
diff --git a/security/py-cryptopp/distinfo b/security/py-cryptopp/distinfo
index ad98cd86265..80b95a2044c 100644
--- a/security/py-cryptopp/distinfo
+++ b/security/py-cryptopp/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.6 2012/12/24 21:15:32 joerg Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:18:03 agc Exp $
SHA1 (pycryptopp-0.6.0.1206569328141510525648634803928199668821045408958.tar.gz) = 773008d41d5c135a5bd899cd4c4a51ee54a97e39
RMD160 (pycryptopp-0.6.0.1206569328141510525648634803928199668821045408958.tar.gz) = 778816987bfc7ba26de35d5d8931a082b2531fcd
+SHA512 (pycryptopp-0.6.0.1206569328141510525648634803928199668821045408958.tar.gz) = bdd7d983bc0f8ef50c140a8da0c532883f0f1461d4a91d2761c872403133e9474d4fdbd78e275adbaacd2066cab4121034002a4730258162a618b3af913fdf7a
Size (pycryptopp-0.6.0.1206569328141510525648634803928199668821045408958.tar.gz) = 2009822 bytes
SHA1 (patch-setup.py) = 70ddc502d91ff35bc6b165daa6b617047458b63e
diff --git a/security/py-cybox/distinfo b/security/py-cybox/distinfo
index 5431d9e077f..8abae9c066d 100644
--- a/security/py-cybox/distinfo
+++ b/security/py-cybox/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2014/05/17 15:59:10 khorben Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:03 agc Exp $
SHA1 (v2.1.0.4.tar.gz) = 1412bf5415588ebdfadc92518bb44d770431c587
RMD160 (v2.1.0.4.tar.gz) = 8e933124093013658da9b93a47050f8f189a2a0a
+SHA512 (v2.1.0.4.tar.gz) = 8f1678710c5187e93287245312fa05ad4d51c7d5852b6aa4894c21aaa74dac8d4a2e49e4b3af10bc3c633af983a6f40cb29e11502978bd69af635913b432aebe
Size (v2.1.0.4.tar.gz) = 894216 bytes
diff --git a/security/py-denyhosts/distinfo b/security/py-denyhosts/distinfo
index b5fe52f5fd0..fd1ed27c408 100644
--- a/security/py-denyhosts/distinfo
+++ b/security/py-denyhosts/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.6 2014/02/04 15:38:16 pettai Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:18:03 agc Exp $
SHA1 (DenyHosts-2.6.tar.gz) = 02143843cb7c37c986c222b7acc11f7b75eb7373
RMD160 (DenyHosts-2.6.tar.gz) = cab4206af992f5405ed1c9b302341c7b5649c71a
+SHA512 (DenyHosts-2.6.tar.gz) = 331144348d4930e2fa7a057a779bb7504dfa8ec348660e1a73fcd6a9195258408abb7c77de2bcc96724dfc42afbee918320eebfbc3b380d6ac4ff2d275e89600
Size (DenyHosts-2.6.tar.gz) = 42667 bytes
SHA1 (patch-aa) = 4bbb07f5918330a8dd828e8cfdf5bad3c4f50893
SHA1 (patch-ab) = 3bb578421dc776cd42e769978d09872bc79098e8
diff --git a/security/py-ecdsa/distinfo b/security/py-ecdsa/distinfo
index 319b6b17d52..aa491f44855 100644
--- a/security/py-ecdsa/distinfo
+++ b/security/py-ecdsa/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.6 2015/06/29 17:01:08 gls Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:18:03 agc Exp $
SHA1 (python-ecdsa-0.13.tar.gz) = f23d77b03f3e62a9298579ccf897a305c618a6f2
RMD160 (python-ecdsa-0.13.tar.gz) = 7d7e2bb73649dba507f6389b8f909d251346e1fc
+SHA512 (python-ecdsa-0.13.tar.gz) = 540b85bc11963b369a2b77adcae132fbac8d267c34c865207b434f013c3d82a9ed118e22e7ce73f85c2ddd5a629926a29ec1b92b56f2a350bb155b53cdb60244
Size (python-ecdsa-0.13.tar.gz) = 58966 bytes
diff --git a/security/py-ezPyCrypto/distinfo b/security/py-ezPyCrypto/distinfo
index bde379f6cda..36a0e3008fa 100644
--- a/security/py-ezPyCrypto/distinfo
+++ b/security/py-ezPyCrypto/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.1 2014/04/07 12:36:38 obache Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:04 agc Exp $
SHA1 (ezPyCrypto-0.1.1.tar.gz) = 9c488be4b9d0d59234339950a313b8aca2ec1fe3
RMD160 (ezPyCrypto-0.1.1.tar.gz) = 689458ef5b2c4f2ef79c28c56589deb938b0ec75
+SHA512 (ezPyCrypto-0.1.1.tar.gz) = 185072b5285c9a34c972a1eeefec3fe5d6fbd78825389584b7472f40db429fba0bfd517ad4fde2ee667ebf9f32f0e311fab67e063094d86847cd347c447878d5
Size (ezPyCrypto-0.1.1.tar.gz) = 1392693 bytes
SHA1 (patch-ezPyCrypto.py) = 2db4ec17b11ae30f19ce075e086406fcf18b937b
diff --git a/security/py-gnupg/distinfo b/security/py-gnupg/distinfo
index 586240538b1..d9c7af62c00 100644
--- a/security/py-gnupg/distinfo
+++ b/security/py-gnupg/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2005/02/24 13:10:12 agc Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:18:04 agc Exp $
SHA1 (GnuPGInterface-0.3.2.tar.gz) = 4d916b0fa1ba2d1894efdc1bc0c14ea4e6b43fa6
RMD160 (GnuPGInterface-0.3.2.tar.gz) = 7bc5ae75bf17203442cfda8bbdb430b2f02fdd75
+SHA512 (GnuPGInterface-0.3.2.tar.gz) = 46c91f2391a1efd472fe08bc6abd71ec17a45dc9e051999d91ccc73da86b64094ef7d0fe3df12b2f58d714146f77fc2183944efa3aa604d8cff05a348ec19386
Size (GnuPGInterface-0.3.2.tar.gz) = 19875 bytes
diff --git a/security/py-hsm/distinfo b/security/py-hsm/distinfo
index 82616268b33..dbcbb524593 100644
--- a/security/py-hsm/distinfo
+++ b/security/py-hsm/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.3 2014/09/27 20:22:01 pettai Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:18:04 agc Exp $
SHA1 (pyhsm-1.0.4k.tar.gz) = ccfee42a4b952390f7fe9ccd6c40f8d4d2749241
RMD160 (pyhsm-1.0.4k.tar.gz) = 4c7229de4b7dd2e048eb98e485195b4eed5089c7
+SHA512 (pyhsm-1.0.4k.tar.gz) = 3952ce4fd0eb11e2766745893c6fb0aca71eab3e6fcf026c3cac37e2a1c98ff166a9ba1d7c8ccb1af495ae4158d83cb989826ddc9ee0ac9c14459b29972b2c4a
Size (pyhsm-1.0.4k.tar.gz) = 158900 bytes
diff --git a/security/py-itsdangerous/distinfo b/security/py-itsdangerous/distinfo
index d278835dfb7..6783ca2d1b3 100644
--- a/security/py-itsdangerous/distinfo
+++ b/security/py-itsdangerous/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.4 2014/04/03 08:40:28 kleink Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:18:04 agc Exp $
SHA1 (itsdangerous-0.24.tar.gz) = 0a6ae9c20cd72e89d75314ebc7b0f390f93e6a0d
RMD160 (itsdangerous-0.24.tar.gz) = 870c1cef9d39c74f2d376be07b50d0e11f343018
+SHA512 (itsdangerous-0.24.tar.gz) = 2863b6e5fda178db59bd214c6d24d04422c1021bb41bf11598aba1cbc43053aff3bb1e0539940b5769de04b68c03e8bd01d728dcbfc4bd0ba05867688574a297
Size (itsdangerous-0.24.tar.gz) = 46541 bytes
diff --git a/security/py-keyring/distinfo b/security/py-keyring/distinfo
index d3ae542796a..02e1a5f741b 100644
--- a/security/py-keyring/distinfo
+++ b/security/py-keyring/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.7 2015/03/01 15:09:07 wiz Exp $
+$NetBSD: distinfo,v 1.8 2015/11/04 01:18:04 agc Exp $
SHA1 (keyring-5.3.zip) = 0c55f45144181adc634ce20309a5a60dfd0cd54b
RMD160 (keyring-5.3.zip) = 44596ec4d492c662675a07110046284c0a350731
+SHA512 (keyring-5.3.zip) = d7e028471dd52fece857788ac21adc202ea2a1545d97487f39bedeb4e72cbd51f717a015b31b64ee7c27c447c9dcaddf83f24698ed0fc9a2b357c7ce033c160b
Size (keyring-5.3.zip) = 87921 bytes
diff --git a/security/py-libtaxii/distinfo b/security/py-libtaxii/distinfo
index df4c3f9d837..0b56897e5a6 100644
--- a/security/py-libtaxii/distinfo
+++ b/security/py-libtaxii/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2014/05/17 16:07:51 khorben Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:04 agc Exp $
SHA1 (1.1.101.tar.gz) = e67efa4b055ff9c55fc9eabcb7b9cc07f9f6a925
RMD160 (1.1.101.tar.gz) = 27289fb7a46a0497f263e1ea7c7494aa5a87a9fa
+SHA512 (1.1.101.tar.gz) = 52058e0c4265d7f78618af793b867ddba3711b561bb37ed23f2b7485b37b1db009709866ad3507ce864b7d8e9f3750bec08dc0264d16ff84bb50b059c2c064b0
Size (1.1.101.tar.gz) = 315459 bytes
diff --git a/security/py-m2crypto/distinfo b/security/py-m2crypto/distinfo
index f434d87992a..7af3315eff0 100644
--- a/security/py-m2crypto/distinfo
+++ b/security/py-m2crypto/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.7 2014/06/01 23:51:25 rodent Exp $
+$NetBSD: distinfo,v 1.8 2015/11/04 01:18:04 agc Exp $
SHA1 (M2Crypto-0.22.3.tar.gz) = c5e39d928aff7a47e6d82624210a7a31b8220a50
RMD160 (M2Crypto-0.22.3.tar.gz) = 3ba7498308949f4c40c7eb8b649d575afd665a55
+SHA512 (M2Crypto-0.22.3.tar.gz) = c179d3cf03ced77aed24285ca3f1527d5e05bbfe091a1522bff94a940fd390213fbb9b83d7ccd43ceae49626b427ae8790782cf93ead85be1e063bc4121c62e0
Size (M2Crypto-0.22.3.tar.gz) = 74795 bytes
SHA1 (patch-setup.py) = 994ddaa88ef942967d344d84b34f0cbed2778910
diff --git a/security/py-mcrypt/distinfo b/security/py-mcrypt/distinfo
index 9f38d83fe07..8c61d63ba8c 100644
--- a/security/py-mcrypt/distinfo
+++ b/security/py-mcrypt/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2005/05/20 18:10:54 augustss Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:04 agc Exp $
SHA1 (python-mcrypt-1.1.tar.gz) = a6bed6ef183ed042a1261e8da1edb462deadc891
RMD160 (python-mcrypt-1.1.tar.gz) = eb02c61e4ea11836716c442c24078da56cf4d1c1
+SHA512 (python-mcrypt-1.1.tar.gz) = 054d9fe9305422c30510f58cc325ea1998dc20fbd442421b160d14d1331d15b1c11e8f24c35c94dc9049480b4aeceb3dc71248370280c24ac0120bb64f8ad6c2
Size (python-mcrypt-1.1.tar.gz) = 22708 bytes
diff --git a/security/py-oauth/distinfo b/security/py-oauth/distinfo
index 71dea0e7b1a..a3507f23fff 100644
--- a/security/py-oauth/distinfo
+++ b/security/py-oauth/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2010/07/19 16:53:13 ver Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:04 agc Exp $
SHA1 (oauth-1.0.1.tar.gz) = b2d7609e4852b33d0d33f0bc6ae5cab8fadca014
RMD160 (oauth-1.0.1.tar.gz) = 3d1dad6117aeb13392e35870716022e3a71897c3
+SHA512 (oauth-1.0.1.tar.gz) = a503b1bfff18c97a0e666cc376bfcb11e3cc0f3340dd16e0254fcd4340ed28ab0fc52d1de81b573309351a5edaf83d0b437c155580c00e32a81a7c219ee7eca9
Size (oauth-1.0.1.tar.gz) = 9533 bytes
diff --git a/security/py-oauth2/distinfo b/security/py-oauth2/distinfo
index 50694beb589..2afa0d14822 100644
--- a/security/py-oauth2/distinfo
+++ b/security/py-oauth2/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2013/05/12 19:55:42 cheusov Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:04 agc Exp $
SHA1 (oauth2-1.5.211.tar.gz) = ac66def0ec16e4d2654e75f2bcae837e6dcf309f
RMD160 (oauth2-1.5.211.tar.gz) = 70baee500d03210cf30125be0cb3281185c70626
+SHA512 (oauth2-1.5.211.tar.gz) = 3f5606702d4e305c191c924cab01ee3fc7e170a26460c1d49031e3d9a296b3502d5e18edb1ec0e291abd61797cb47b7b2b8929eff33eb8bc9fd73434b3ab028a
Size (oauth2-1.5.211.tar.gz) = 18608 bytes
diff --git a/security/py-oauth2client/distinfo b/security/py-oauth2client/distinfo
index 42a1c67d5fe..f3a6ada7270 100644
--- a/security/py-oauth2client/distinfo
+++ b/security/py-oauth2client/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2014/12/05 18:59:08 rodent Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:18:04 agc Exp $
SHA1 (oauth2client-1.4.2.tar.gz) = f55972b85b2cbba0b1eca6202a0b4834626dbc9b
RMD160 (oauth2client-1.4.2.tar.gz) = 4df0594eaeb65c212c3571c1674e336106d0696d
+SHA512 (oauth2client-1.4.2.tar.gz) = 91ae93d40184a752d44fa2e5bba6767373c3a143d58f833381070612248a8f74185c92e2718c688cbe5b7d27357ed1d0191977be1aa26844fe34466a210e9c51
Size (oauth2client-1.4.2.tar.gz) = 1028497 bytes
diff --git a/security/py-oauthlib/distinfo b/security/py-oauthlib/distinfo
index e154a51351a..22147540e18 100644
--- a/security/py-oauthlib/distinfo
+++ b/security/py-oauthlib/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2014/05/08 15:18:10 imil Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:04 agc Exp $
SHA1 (oauthlib-0.6.1.tar.gz) = be0412f3c9ee3ceb67ee065a71e9c9c734a839c1
RMD160 (oauthlib-0.6.1.tar.gz) = 8dfcf16a212a78f78654417484d6c21e84f8ad8f
+SHA512 (oauthlib-0.6.1.tar.gz) = 862a65e604c0e031eb840e276ce59171cb5daa7165c8bc60d31b5e7583aab86f533ee9da9a5062c6f8a48a9b5e14df094415f3ad76329cbc89ec7534a3aa2c8e
Size (oauthlib-0.6.1.tar.gz) = 96405 bytes
diff --git a/security/py-openid/distinfo b/security/py-openid/distinfo
index af38bbebe4a..8ab1f885cc6 100644
--- a/security/py-openid/distinfo
+++ b/security/py-openid/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2010/06/28 15:26:44 roy Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:18:04 agc Exp $
SHA1 (python-openid-2.2.5.tar.gz) = add5a399576afd69c8368a7f6ba83287f3a62514
RMD160 (python-openid-2.2.5.tar.gz) = 6ba011970c99ac46141655d32d82e633e4bd408d
+SHA512 (python-openid-2.2.5.tar.gz) = 46ffeb07dc0e94c6e1160c824dfafd4a125746a05af1541e112bc2691bf655f75d0431ea273877899abc2956bb1f82369dea75d9b54282f33875f333f5166e7a
Size (python-openid-2.2.5.tar.gz) = 300524 bytes
diff --git a/security/py-paramiko/distinfo b/security/py-paramiko/distinfo
index fea6523431b..2b6fd4b3947 100644
--- a/security/py-paramiko/distinfo
+++ b/security/py-paramiko/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.14 2015/10/03 22:54:17 rodent Exp $
+$NetBSD: distinfo,v 1.15 2015/11/04 01:18:05 agc Exp $
SHA1 (paramiko-1.15.3.tar.gz) = aba70dbc82e1c498688d99a56d2b847c0221c9f0
RMD160 (paramiko-1.15.3.tar.gz) = 14aa2cfc5edd1e78afe6cacef080d26075dd3eb6
+SHA512 (paramiko-1.15.3.tar.gz) = 60e9b55985bf575a2a0f37c63ee183a247652b51b23573ea0ae3a8304418cdb7f91cf661a577cc04d06ea9ef644a24ea0e985a80ee6f7c137e5eee6bd172b332
Size (paramiko-1.15.3.tar.gz) = 1212786 bytes
diff --git a/security/py-passlib/distinfo b/security/py-passlib/distinfo
index 2a406d10367..f471d72ac47 100644
--- a/security/py-passlib/distinfo
+++ b/security/py-passlib/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.3 2015/08/14 18:46:33 kleink Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:18:05 agc Exp $
SHA1 (passlib-1.6.5.tar.gz) = ec7a4d6270306fa61c46d63cc2467a0f8b691c4b
RMD160 (passlib-1.6.5.tar.gz) = 4218e0d33f99494a68fafffd853e4030d17e425b
+SHA512 (passlib-1.6.5.tar.gz) = b5323834a0a7fc7e799882c512a2fcaddb0cbf4dbfb3ec578c9a9ea7a7f08349335cd3124fe2b379eef265ecdf9d823b7562951881710cf4dafff128a65c82d4
Size (passlib-1.6.5.tar.gz) = 417044 bytes
diff --git a/security/py-prewikka/distinfo b/security/py-prewikka/distinfo
index b293f7fc21d..7f9a9e410be 100644
--- a/security/py-prewikka/distinfo
+++ b/security/py-prewikka/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.14 2009/10/02 10:25:53 hasso Exp $
+$NetBSD: distinfo,v 1.15 2015/11/04 01:18:05 agc Exp $
SHA1 (prewikka-0.9.17.1.tar.gz) = 3d63a6fc6b241fce4bf71e2e2560e873a0d8a803
RMD160 (prewikka-0.9.17.1.tar.gz) = e44e096d430a0bf0441aed1f4455e49dad25c844
+SHA512 (prewikka-0.9.17.1.tar.gz) = 72b913481eae1af3d22c7faa281df8a36287ca355c94a1788d1c32b6a60e0d8aabd981429ff7ee36d84bd88e4892a4d689fb75e33a137e2472612ea5859162d9
Size (prewikka-0.9.17.1.tar.gz) = 286990 bytes
SHA1 (patch-ab) = 76fd7ee4f1c19336a8eaa98fa1513e88e1c4c070
diff --git a/security/py-py-bcrypt/distinfo b/security/py-py-bcrypt/distinfo
index ba527d714f3..e55464eb01b 100644
--- a/security/py-py-bcrypt/distinfo
+++ b/security/py-py-bcrypt/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2015/04/19 00:47:58 rodent Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:05 agc Exp $
SHA1 (py-bcrypt-0.4.tar.gz) = 5a8201b7b1a2e787dab50f1bf6a34b42c4e80ce3
RMD160 (py-bcrypt-0.4.tar.gz) = 555a1def749a57b9cd67446c4bff66681296504e
+SHA512 (py-bcrypt-0.4.tar.gz) = 0e43212c9928dc842f93b18a19805d7e0a12dad1032ee6949efba4afee95922bb4046d052c817c09c09fcdc6bcc3b92512fad8d6571bb8983a4ae94e287bb49e
Size (py-bcrypt-0.4.tar.gz) = 27399 bytes
diff --git a/security/py-pydeep/distinfo b/security/py-pydeep/distinfo
index da789c742c6..80bdeb67685 100644
--- a/security/py-pydeep/distinfo
+++ b/security/py-pydeep/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2014/06/02 00:00:15 rodent Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:05 agc Exp $
SHA1 (pydeep-0.2.tar.gz) = 948a0dd5f8e3894ee8c11a6fd7b710a4b7542def
RMD160 (pydeep-0.2.tar.gz) = 4b232bc55d9da0a0883a50ac9e260b35672baebd
+SHA512 (pydeep-0.2.tar.gz) = 78bcf181d35bb7a1ab3f1eefae9cc03408f96dcbb36aeec78f4437d6b90f3f20d623e427c0f57047dff4b5b087539a3f056167e4c9f9da688ed8a6ca737aff98
Size (pydeep-0.2.tar.gz) = 1645 bytes
diff --git a/security/py-requests-oauthlib/distinfo b/security/py-requests-oauthlib/distinfo
index ee9510bf20c..3f2f81836e8 100644
--- a/security/py-requests-oauthlib/distinfo
+++ b/security/py-requests-oauthlib/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2014/05/08 15:25:54 imil Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:05 agc Exp $
SHA1 (requests-oauthlib-0.4.0.tar.gz) = c86bcc7f5773dede54ee1eb6f606313296ee1ad9
RMD160 (requests-oauthlib-0.4.0.tar.gz) = 52a276daac9f2f66bc5f96bdcee78fd317bf0858
+SHA512 (requests-oauthlib-0.4.0.tar.gz) = a241b1cbd8435c14fa360710f48f8810bd2f96565ee31e0f613c01e591b41bc4a16ad097a0dd7fbcc232e58ef745b35ae84db36d9caa5e020fb35cb86817b58a
Size (requests-oauthlib-0.4.0.tar.gz) = 12104 bytes
diff --git a/security/py-rsa/distinfo b/security/py-rsa/distinfo
index 96bec867461..31b175da5b6 100644
--- a/security/py-rsa/distinfo
+++ b/security/py-rsa/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2014/11/24 14:38:03 wiz Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:05 agc Exp $
SHA1 (rsa-3.1.4.tar.gz) = 208583c49489b7ab415a4455eae7618b7055feca
RMD160 (rsa-3.1.4.tar.gz) = 28488ad2e28b03b8d0d32006eb0d1d229510252c
+SHA512 (rsa-3.1.4.tar.gz) = b6ff7b91909b58359bda5da99ca4297337da5985c5430d2e96663c8bcf599b2180d54afa3316d4c3b11a8f79ddcb1f41d6942a0c8db2f0d27221c3aee132f3c1
Size (rsa-3.1.4.tar.gz) = 36181 bytes
diff --git a/security/py-service_identity/distinfo b/security/py-service_identity/distinfo
index be53ef23004..f229f48e1db 100644
--- a/security/py-service_identity/distinfo
+++ b/security/py-service_identity/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2015/04/20 07:29:44 wiz Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:05 agc Exp $
SHA1 (service_identity-14.0.0.tar.gz) = 10d7e29937f22d516659533f83af1e1427afdbd0
RMD160 (service_identity-14.0.0.tar.gz) = 234a0b1ef7231d8e1215332f383b9d3073b4052b
+SHA512 (service_identity-14.0.0.tar.gz) = d504ad388defb38a86ca82c8ff9582dbb664a929e4b4ee7f6732b2da5326c33b1764384a8d849972f83ae7800c775daf90c1f3fbc61b8d2c29294f44c7cd36d2
Size (service_identity-14.0.0.tar.gz) = 26033 bytes
diff --git a/security/py-smbpasswd/distinfo b/security/py-smbpasswd/distinfo
index 60bbdd82244..498ef16c0e6 100644
--- a/security/py-smbpasswd/distinfo
+++ b/security/py-smbpasswd/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1.1.1 2008/04/28 22:03:53 bouyer Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:05 agc Exp $
SHA1 (py-smbpasswd-1.0.1.tar.gz) = f1c6f6d7509e47c86d81f4fa000cff809cee664f
RMD160 (py-smbpasswd-1.0.1.tar.gz) = 898046b6f1b2191354af0c49b996b5b2066a54b8
+SHA512 (py-smbpasswd-1.0.1.tar.gz) = 31a71d49108503867969709d7aad13f7c6e900bd3ee45b8f67cd254d63a9347e0bd4f5a2eebcf90e2c73efd86c63c02d79cd7af518db3e7dad5402d4c53d7683
Size (py-smbpasswd-1.0.1.tar.gz) = 13153 bytes
diff --git a/security/py-stix/distinfo b/security/py-stix/distinfo
index be6d66846ba..41b5bd7d11a 100644
--- a/security/py-stix/distinfo
+++ b/security/py-stix/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2014/06/02 00:24:24 rodent Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:18:05 agc Exp $
SHA1 (stix-1.1.1.0.tar.gz) = 218b8e2a9e7ec0e5faf10f551f79b19d3778c8fc
RMD160 (stix-1.1.1.0.tar.gz) = e1b7e84dc1a901fda5ca952380f4b0be970c1937
+SHA512 (stix-1.1.1.0.tar.gz) = d089837c72f136a4719033c27e39ddd9fcd61201aca2110c8da00d13efe65fdfbb7f5957cf91f6ce176a66feb122abfd22b4dec4f47a63724dc4329b22f2ca75
Size (stix-1.1.1.0.tar.gz) = 204061 bytes
diff --git a/security/py-tlslite/distinfo b/security/py-tlslite/distinfo
index b1e570d6a4e..914342244e3 100644
--- a/security/py-tlslite/distinfo
+++ b/security/py-tlslite/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1.1.1 2007/02/28 05:34:25 schmonz Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:05 agc Exp $
SHA1 (tlslite-0.3.8.tar.gz) = 56e1a5af611a17e3a59d797922bbf0e9cb13d321
RMD160 (tlslite-0.3.8.tar.gz) = 18d1ebcf5891aff97ed1c96af65c54136b0f211b
+SHA512 (tlslite-0.3.8.tar.gz) = 6c85242c2e8281db400f90ef792d204b6d297d4483d8553170c9cfe62d89c47a23c6b7f71e4a3720b5a06f1624a9ce408dbaab1478c918c74d5e5f41a2c1c0d6
Size (tlslite-0.3.8.tar.gz) = 637558 bytes
diff --git a/security/py-xmlsec/distinfo b/security/py-xmlsec/distinfo
index 9387b1cde8e..fda5994b3d3 100644
--- a/security/py-xmlsec/distinfo
+++ b/security/py-xmlsec/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.2 2014/01/19 10:05:10 wiz Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:18:05 agc Exp $
SHA1 (pyxmlsec-0.3.1.tar.gz) = 606ebee4c8c537a6b1a975532f07f4a4d7d6e008
RMD160 (pyxmlsec-0.3.1.tar.gz) = 5ec426e455f359d1a527a5dfaf43744c4c5974d4
+SHA512 (pyxmlsec-0.3.1.tar.gz) = be67cf493193995ff705edf4dd2eba8b7dccdfe04ad30ea91e7cf9710f5a25b9cfb30fa5366a92218173f57fedadba66fb7291260a96b3ae33081cd45847a312
Size (pyxmlsec-0.3.1.tar.gz) = 228020 bytes
SHA1 (patch-aa) = 7a3104efb9f3e587d848ae676b89057e113f93e5
diff --git a/security/py-yara/distinfo b/security/py-yara/distinfo
index 652594fa36f..4e9beaac6fe 100644
--- a/security/py-yara/distinfo
+++ b/security/py-yara/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2015/06/14 21:29:58 pettai Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:18:05 agc Exp $
SHA1 (yara/v3.3.0.tar.gz) = 6f72d80f21336c098f9013212d496d3920d9ef18
RMD160 (yara/v3.3.0.tar.gz) = 330de9de9294953a3a42032ccc5ae849f065ab5e
+SHA512 (yara/v3.3.0.tar.gz) = f763f4d5b71caf5aef20995d128e1e16f176746dd2fade1f3991a7a81e050ba8c0d9aa1d96bb4dc754e5f0a44fa799d620c5f4797bcd3205fad77f9c493c5532
Size (yara/v3.3.0.tar.gz) = 7634474 bytes
diff --git a/security/py-yubiauth/distinfo b/security/py-yubiauth/distinfo
index 0fb7560f710..587b4a6228f 100644
--- a/security/py-yubiauth/distinfo
+++ b/security/py-yubiauth/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2014/11/14 21:56:27 pettai Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:05 agc Exp $
SHA1 (yubiauth-0.3.9.tar.gz) = 982b6b3b1bba987da8f6a56f3e618a788f4f7eaa
RMD160 (yubiauth-0.3.9.tar.gz) = 55f4db67a16b55e23b3b460f529e8ec31136d605
+SHA512 (yubiauth-0.3.9.tar.gz) = 76ce3816021c012d48b29e28bc6cb109d48328cabceac96e01d9001d0d3ffd958914cb4f6f7e7520f80742a21b19b8e3ff249dfe04ab62915e80639cc52e33cc
Size (yubiauth-0.3.9.tar.gz) = 177754 bytes
diff --git a/security/pyca/distinfo b/security/pyca/distinfo
index 0f1fa07ac42..fe098693470 100644
--- a/security/pyca/distinfo
+++ b/security/pyca/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.4 2011/10/29 08:27:37 obache Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:18:06 agc Exp $
SHA1 (pyca-20031118.tar.gz) = 71853be6cea4077c03b25ea2df6f1cdc25b9adeb
RMD160 (pyca-20031118.tar.gz) = 3cc0d7f50bf146db5a919663a0a34ea13c5e181f
+SHA512 (pyca-20031118.tar.gz) = 41f413f4c2a7811778c470be04f233a82874cf243a0f0c496ea7678af012d36ddfebcc112f443b8467b894b2d24e7a0999bb72e00c9677bdbc7df8de25e21c67
Size (pyca-20031118.tar.gz) = 83161 bytes
diff --git a/security/qca-tls/distinfo b/security/qca-tls/distinfo
index 8a6052c9e83..b9e44b29896 100644
--- a/security/qca-tls/distinfo
+++ b/security/qca-tls/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.12 2012/02/18 01:23:59 sbd Exp $
+$NetBSD: distinfo,v 1.13 2015/11/04 01:18:06 agc Exp $
SHA1 (qca-tls-1.0.tar.bz2) = 775e764c5be342048eba11dae5c5fd3b636d23c5
RMD160 (qca-tls-1.0.tar.bz2) = c553782e77ab54edde7e4f0676a3caad74dfa910
+SHA512 (qca-tls-1.0.tar.bz2) = a3bdc17910d89ca1d8d917d7b61be62a9df0535e3a08548c9d0394a76aa1f3a36b4a2d2a314e7f1e2dcd75d68616cc9d50dd597ac880a9274fc1270afcf2c500
Size (qca-tls-1.0.tar.bz2) = 23489 bytes
SHA1 (patch-aa) = 84c3e7a4c8254f67a47361094c753f7b38ba852f
SHA1 (patch-ab) = 6f17140b26669208b30e1e829816c6ffe9d98b0c
diff --git a/security/qca/distinfo b/security/qca/distinfo
index 53c8fc4446d..b6932571bff 100644
--- a/security/qca/distinfo
+++ b/security/qca/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.4 2007/12/20 20:37:22 jdolecek Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:18:06 agc Exp $
SHA1 (qca-1.0.tar.bz2) = b4b166f9dbbe222ebaf5287582a0ba29ddbc1391
RMD160 (qca-1.0.tar.bz2) = 129d8eeed68fb98e9cba94040b8f75b9f94c8a60
+SHA512 (qca-1.0.tar.bz2) = 50a0017eaf75d0d896c6f142ab39ef6bd75cfd7f5712f9f059b65b5e0230f04f385c62a7a67ae24f820afe8109578108aa860306e47909038fb7b999a0dcd918
Size (qca-1.0.tar.bz2) = 30677 bytes
diff --git a/security/qca2-gnupg/distinfo b/security/qca2-gnupg/distinfo
index 35d0ccd6bc5..8bb401fa877 100644
--- a/security/qca2-gnupg/distinfo
+++ b/security/qca2-gnupg/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1.1.1 2011/10/18 00:46:58 schnoebe Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:06 agc Exp $
SHA1 (qca-gnupg-2.0.0-beta3.tar.bz2) = 77e3874b9ed427e281b23b9bf41ecc95e74f7053
RMD160 (qca-gnupg-2.0.0-beta3.tar.bz2) = 2531d81179e0b78cc3689c7891b4c6c60d56a422
+SHA512 (qca-gnupg-2.0.0-beta3.tar.bz2) = b9e0591e861a57c10accbdf91ba6ff5f3cd272254bcd1425a44cdce2689cb626fbf9d62f2657724f293f5ca60dfb4bc5aa7ada850b768f6cba6bb388b97bbdc7
Size (qca-gnupg-2.0.0-beta3.tar.bz2) = 38177 bytes
diff --git a/security/qca2-ossl/distinfo b/security/qca2-ossl/distinfo
index e8e1b010292..a03ffce0bd8 100644
--- a/security/qca2-ossl/distinfo
+++ b/security/qca2-ossl/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.3 2011/12/17 12:46:51 marino Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:18:06 agc Exp $
SHA1 (qca-ossl-2.0.0-beta3.tar.bz2) = dd925e8732ff76f24f9f90f4094abaf2f0ac27bf
RMD160 (qca-ossl-2.0.0-beta3.tar.bz2) = c979c3c3427eb45e8866e28746f83966e8bcf3c2
+SHA512 (qca-ossl-2.0.0-beta3.tar.bz2) = 17b30099c1bc8650757d71fd9e7824831b132cedc920f59832cb5a8096b90932834e05f3f77ed34e213fdadf881625710e1311ae4fcc4c0919a1684adb4525b8
Size (qca-ossl-2.0.0-beta3.tar.bz2) = 49188 bytes
SHA1 (patch-aa) = 56daba9dd5ea2c545c63b9971fa78941d3d6ec12
diff --git a/security/qca2/distinfo b/security/qca2/distinfo
index ddeb8c0bddc..93975f9b815 100644
--- a/security/qca2/distinfo
+++ b/security/qca2/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.6 2012/01/16 20:36:08 adam Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:18:06 agc Exp $
SHA1 (qca-2.0.3.tar.bz2) = 9c868b05b81dce172c41b813de4de68554154c60
RMD160 (qca-2.0.3.tar.bz2) = 333cfdce91fedfaec09c205528de52d7b569c521
+SHA512 (qca-2.0.3.tar.bz2) = c1120ffb373e294fbcc76e21dc2f503ebd3398b26d0ffa7ab7ee3a3e1a4228159358b59c2673ac4a1c2363771e61da54a5080b201c65d586ceda2e3b2facc1bb
Size (qca-2.0.3.tar.bz2) = 4530731 bytes
SHA1 (patch-aa) = e9c7791aac4b8764100a95a596e109e6ebb6abf0
SHA1 (patch-configure) = c114e4f6c2982f8293d37b332a44781fd884412b
diff --git a/security/qident/distinfo b/security/qident/distinfo
index 9f15d2e1e45..706181341b7 100644
--- a/security/qident/distinfo
+++ b/security/qident/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.4 2007/12/28 12:27:20 obache Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:18:06 agc Exp $
SHA1 (qident-1.2.tar.gz) = 756f618384536090085319aef1b3200f57b47a1e
RMD160 (qident-1.2.tar.gz) = 805d19e8ec0ebe3d72f749df2c63c05a01e0a607
+SHA512 (qident-1.2.tar.gz) = b84cb9b862675dbde8127b01e32fececf95ae8b0de486c680536f8f430e9358e075c2458ffcace072652025b2dd14bb6956677bda294c9d2afc9e9506b4c013b
Size (qident-1.2.tar.gz) = 2760 bytes
SHA1 (patch-aa) = e989fc840fbf82e8efb9bcb008d24ce106062f55
diff --git a/security/qoauth/distinfo b/security/qoauth/distinfo
index 6070386e9c8..dcf4873cc85 100644
--- a/security/qoauth/distinfo
+++ b/security/qoauth/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.2 2013/12/12 10:03:42 markd Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:18:06 agc Exp $
SHA1 (qoauth-1.0.1-src.tar.bz2) = bc9bfd0afa68f584734b836f7e8e1687a117e3b2
RMD160 (qoauth-1.0.1-src.tar.bz2) = f6cb736a4c4ca036f7bb3bc840243cf005febd3b
+SHA512 (qoauth-1.0.1-src.tar.bz2) = 86869c82e6efd490888f3bb16cba5bb014821e35507d3d396a84f5112a2d0bd7cb1251ba5dff82a8913eeae77a0feeebfdf4a7d1e9870023fb3c106d603c3dd8
Size (qoauth-1.0.1-src.tar.bz2) = 42298 bytes
SHA1 (patch-src_src.pro) = 9fea8e0a290932af689e1dc67c339b9be5f2e213
diff --git a/security/qore-asn1-module/distinfo b/security/qore-asn1-module/distinfo
index 8fe836af6a4..15fe3789fb3 100644
--- a/security/qore-asn1-module/distinfo
+++ b/security/qore-asn1-module/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.1 2014/12/30 16:01:22 wiz Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:06 agc Exp $
SHA1 (qore-asn1-module-0.0.3.tar.gz) = c754b6344f7989265f594f6640caa4bcad2477ac
RMD160 (qore-asn1-module-0.0.3.tar.gz) = 6d96555be5029a91378a4a34f999570cf02b62ac
+SHA512 (qore-asn1-module-0.0.3.tar.gz) = b468a7386188219061a4ba1ecc43dfc4fffa1d1ba50fcce98fc18849add400e50203eb824ae7fd93297f4c2debae847c6b72e0d4792f1d4e04a7c0adef7fd355
Size (qore-asn1-module-0.0.3.tar.gz) = 442116 bytes
SHA1 (patch-configure) = dbe35003e691a61db7adf9bacec949cf125bff4e
diff --git a/security/qore-ssh2-module/distinfo b/security/qore-ssh2-module/distinfo
index 693d6cabb99..029a33f5158 100644
--- a/security/qore-ssh2-module/distinfo
+++ b/security/qore-ssh2-module/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.1 2014/12/30 16:02:08 wiz Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:06 agc Exp $
SHA1 (qore-ssh2-module-0.9.9.tar.bz2) = 39dd210f4e9281139781a674fe56b3c7dfbd8882
RMD160 (qore-ssh2-module-0.9.9.tar.bz2) = bba602645ab9c218ee6720fe41a5b97f02ce7984
+SHA512 (qore-ssh2-module-0.9.9.tar.bz2) = 035d0df228a3e2a32d63d4cb40ff3d73b42e63f75f1bba8e147bc5e0b120c8563a81639b17fa77d4beb9bd2a540a129acd2beb3b60d1fded4032f8d3ad835950
Size (qore-ssh2-module-0.9.9.tar.bz2) = 449265 bytes
SHA1 (patch-configure) = 44b22a0af32fd4646e2d11f020988c2543ac1fb4
SHA1 (patch-src_Makefile.in) = 08d51e1951453e3596e32fc793f73a524516c798
diff --git a/security/qore-xmlsec-module/distinfo b/security/qore-xmlsec-module/distinfo
index f2df9eea8d0..135de2243af 100644
--- a/security/qore-xmlsec-module/distinfo
+++ b/security/qore-xmlsec-module/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.1 2014/12/30 16:03:28 wiz Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:06 agc Exp $
SHA1 (qore-xmlsec-module-0.0.2.tar.gz) = fd6f72e740861630a72723b0efc7313678ff410a
RMD160 (qore-xmlsec-module-0.0.2.tar.gz) = efec4db43d86cb14f56e3346cfcc16c2ce83ce1a
+SHA512 (qore-xmlsec-module-0.0.2.tar.gz) = e4a60e795c40717b6d397bcdc5a4d45cf75f08dbaec98e3357ff669875ad41718bf35b49e987c07fbc14e4367e6507a11c7b16a615e7168958841dd8f023a2c2
Size (qore-xmlsec-module-0.0.2.tar.gz) = 421326 bytes
SHA1 (patch-configure) = df7a2896c6f887d3456108690885cde1e6f73b89
SHA1 (patch-src_Makefile.in) = b018b3be8dfb7c2ba2c3c108aed111ae969b782d
diff --git a/security/qt4-qtkeychain/distinfo b/security/qt4-qtkeychain/distinfo
index 4d51b9277bb..81018d39cf0 100644
--- a/security/qt4-qtkeychain/distinfo
+++ b/security/qt4-qtkeychain/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2014/12/30 22:05:46 ryoon Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:06 agc Exp $
SHA1 (qtkeychain-0.4.0.tar.gz) = 869ed20d15cc78ab3903701faf3100d639c3da57
RMD160 (qtkeychain-0.4.0.tar.gz) = 72196eb012390a1f068bc50b1b424b663a4d99ba
+SHA512 (qtkeychain-0.4.0.tar.gz) = 6dda0489193ed57d948e9426343972a186cde2c8503d0b72f64277ac202241ba710d61e30819e8f72f4bd500cfe2761179ec6be009d5e6f5fbe7bd1a3e65af8d
Size (qtkeychain-0.4.0.tar.gz) = 18236 bytes
diff --git a/security/racoon2/distinfo b/security/racoon2/distinfo
index ef7d92e44d4..ecd8e874234 100644
--- a/security/racoon2/distinfo
+++ b/security/racoon2/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.4 2013/10/10 00:09:37 joerg Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:18:07 agc Exp $
SHA1 (racoon2-20100526a.tgz) = 268429af8a031dbbc279580cf98ea18331f0e2d9
RMD160 (racoon2-20100526a.tgz) = 014cdcf78cc82ab21235a21491850cdcd1f883bf
+SHA512 (racoon2-20100526a.tgz) = 0a75fe0338c5747e3ecd7d68e28adc6d4a66ad2d33210d3d027de72bad6712068a92506caaaf8f6c6f81b204db9be2a1779cb3b1bb8bd75445210cfa746eb88a
Size (racoon2-20100526a.tgz) = 1017077 bytes
SHA1 (patch-aa) = e3bc810f72dac266bec992f0430572b00768cc22
SHA1 (patch-ab) = eb6d901108ebcca90571851817137b4b3f3c594b
diff --git a/security/rainbowcrack/distinfo b/security/rainbowcrack/distinfo
index 7a6ac4e79f1..e559e8556c9 100644
--- a/security/rainbowcrack/distinfo
+++ b/security/rainbowcrack/distinfo
@@ -1,10 +1,12 @@
-$NetBSD: distinfo,v 1.4 2013/01/11 00:06:21 joerg Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:18:07 agc Exp $
SHA1 (rainbowcrack-1.2-src.zip) = b077a654133cd108a3c619d66482e1796d56b0dc
RMD160 (rainbowcrack-1.2-src.zip) = 51fdcf84ebfbe8ebb9e5bc6c3d4452f9d158eb79
+SHA512 (rainbowcrack-1.2-src.zip) = a48a4a0921e753a741c78b2984341b63d9272420149f30f0e2ee25519fc25feccdbfc40b05b1af2b0f19f3d097060517649bef30293ae31e8948373bf63759c1
Size (rainbowcrack-1.2-src.zip) = 44742 bytes
SHA1 (rainbowcrack-1.2-openbsd-diffs.tar.gz) = 3ab5c1d293e8b86e5e206ecf859525e89f357acc
RMD160 (rainbowcrack-1.2-openbsd-diffs.tar.gz) = 709556a31e99aa069062762362f48b3ec24beabb
+SHA512 (rainbowcrack-1.2-openbsd-diffs.tar.gz) = e1ac44f7296e380fd887206878f579c3c27468c4f4ff272308f2bcfad3cd29e34c42b4d71f6c67142540333f5e0bd397806a5bba0b36f4e1620a40f63d71e892
Size (rainbowcrack-1.2-openbsd-diffs.tar.gz) = 846 bytes
SHA1 (patch-aa) = 01298e694fd944fe2053bb43403f3bed8e996143
SHA1 (patch-src_ChainWalkContext.cpp) = 126d27626e7f388600e79826c40dacc6e7934fcf
diff --git a/security/rats/distinfo b/security/rats/distinfo
index 717c95a9350..a4ee28a6694 100644
--- a/security/rats/distinfo
+++ b/security/rats/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.8 2010/02/20 08:25:51 obache Exp $
+$NetBSD: distinfo,v 1.9 2015/11/04 01:18:07 agc Exp $
SHA1 (rats-2.1.tar.gz) = b837b1765caa8ed36b70e6c88446c4d415554500
RMD160 (rats-2.1.tar.gz) = 6385ff617bf629b03eff64f5563963c905341f22
+SHA512 (rats-2.1.tar.gz) = 2fdb670dc9559c453a6c69ee2d411e2626c0ee4cca4b59ceda878142008e136dfd11f8265c0719383212b38b0358a9cab1a29f1cc92a986fc800dd0c46bdf0d3
Size (rats-2.1.tar.gz) = 326930 bytes
SHA1 (patch-aa) = e03d134c5c24bfad0577532faa8e846acb20adbb
SHA1 (patch-ab) = 7acde84cdd1a25c1bc4ce66cec12152a7cade341
diff --git a/security/rc5des/distinfo b/security/rc5des/distinfo
index f24681f476e..80109f559a0 100644
--- a/security/rc5des/distinfo
+++ b/security/rc5des/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.3 2005/02/24 13:10:12 agc Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:18:07 agc Exp $
SHA1 (rc5-mlg-004.tar.gz) = 84c33e46011d18fd8b4cf4bffec2707161fdd34a
RMD160 (rc5-mlg-004.tar.gz) = b5435c1066d29cdc2cc73f45b91f736659175303
+SHA512 (rc5-mlg-004.tar.gz) = 66e90aaaba07f55d7ce66c824e9c1eed85b7e5a3f18d1c985004e5b13858eacbb2e57f17fca82edd3046e3bb22a0cf5c9d9a5182184e238db5d85c6ff95196c8
Size (rc5-mlg-004.tar.gz) = 498715 bytes
SHA1 (patch-aa) = cf2eaeb6dcad327b9796fd4ad805af078c3302e2
SHA1 (patch-ab) = 12346a67da9f227f1a7adf7af8be1060fb888493
diff --git a/security/rid/distinfo b/security/rid/distinfo
index 4fa4b4ef1da..ea5b067db23 100644
--- a/security/rid/distinfo
+++ b/security/rid/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.6 2008/05/27 22:28:21 agc Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:18:07 agc Exp $
SHA1 (rid-1.11.tgz) = 14ccad3ae413a1bed19ad5f063f8e563b9ddbbfb
RMD160 (rid-1.11.tgz) = c39ffa2dfc7245022c3db1523909893983a99517
+SHA512 (rid-1.11.tgz) = ed65e7399ab97ab7d2b12be4c0aeedac281ded1bfcd1e6e7d21889532a2bef723eb57c151be8de41e245e26c13ad16be41d7fe3df6492c48c612d6234c6c6745
Size (rid-1.11.tgz) = 122317 bytes
SHA1 (patch-aa) = 8840f22028d1535c54a6dc84caeb1960cb93a5de
SHA1 (patch-ab) = e6cf3017ad2d390f2e58d5739b1819dbb5ad1ae8
diff --git a/security/rsaref/distinfo b/security/rsaref/distinfo
index ff27d6020ce..3988ed2cf02 100644
--- a/security/rsaref/distinfo
+++ b/security/rsaref/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.6 2011/09/05 20:24:56 cheusov Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:18:07 agc Exp $
SHA1 (rsaref.tar.Z) = 9515c7d58150aa949e1fb01ea939131fca638dc6
RMD160 (rsaref.tar.Z) = 8901e19d9186a1201c1a4060f9fa01fb9ae0a838
+SHA512 (rsaref.tar.Z) = 70cf6fe7bbf91ab5b5e09af02e8a9b732d94f1126df720fcdf23fb6f5b4d46515573cb18241eb7354c9a40faadfcf30942044cd4a3a8507de6c783fadec03422
Size (rsaref.tar.Z) = 144092 bytes
SHA1 (patch-aa) = d1ae15fddfadbe15bfc841ade743a97f2cc92ca9
SHA1 (patch-ab) = b415044c5d67bef14e231e9c4030af5ca457df50
diff --git a/security/ruby-bcrypt/distinfo b/security/ruby-bcrypt/distinfo
index 5a2be802d0e..c81dbafb523 100644
--- a/security/ruby-bcrypt/distinfo
+++ b/security/ruby-bcrypt/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.6 2015/02/04 16:07:29 taca Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:18:07 agc Exp $
SHA1 (bcrypt-3.1.10.gem) = 73a43c013aecb0992ed31f893c4d4680f3b29ed9
RMD160 (bcrypt-3.1.10.gem) = 7b93b3b744ed5ed2f5a95536dff14f098d519db5
+SHA512 (bcrypt-3.1.10.gem) = 11e7a1ea28c53d22354abd3891b88c5f58bd8c18611a2964db69e56e5f9b819e5af184423fbd7fb2ebd1fb84b1618fbd043f0bfd62902515a07427846bef607a
Size (bcrypt-3.1.10.gem) = 44032 bytes
diff --git a/security/ruby-ezcrypto/distinfo b/security/ruby-ezcrypto/distinfo
index 7cec4814e61..90251032864 100644
--- a/security/ruby-ezcrypto/distinfo
+++ b/security/ruby-ezcrypto/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.2 2010/09/10 07:41:46 taca Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:18:07 agc Exp $
SHA1 (ezcrypto-0.7.2.gem) = 523dfa1fcf82d2f02d1098a8dc28c1112afc9a92
RMD160 (ezcrypto-0.7.2.gem) = 803e027b2213834b1b2594555a1df8a9b733fb9e
+SHA512 (ezcrypto-0.7.2.gem) = 2cadd95b3166d5ed6443cb0f3b3f8636d12fa509d3703fda2ae11567046e5de22fd4a86808c34df4aff612e5685e86e13c58fa187061813d99b090c682030108
Size (ezcrypto-0.7.2.gem) = 111616 bytes
SHA1 (patch-aa) = a3af682100240fcba91e44a8ff2191be65bcff2f
diff --git a/security/ruby-hmac/distinfo b/security/ruby-hmac/distinfo
index f92cd4ee63b..508dccf8946 100644
--- a/security/ruby-hmac/distinfo
+++ b/security/ruby-hmac/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1.1.1 2010/09/23 07:24:28 taca Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:07 agc Exp $
SHA1 (ruby-hmac-0.4.0.gem) = b71f5b95f8c22152b5b89246bc27a4713c36f13f
RMD160 (ruby-hmac-0.4.0.gem) = 561f97e000491743ceadbc391c163acaab51b5dc
+SHA512 (ruby-hmac-0.4.0.gem) = a35cdf8a9bd16f47cd64e304839b83284a0e0ddd6b7963e1b42926ce464a1c5131cadd01ec787ade379aa4ee74a66b14b5179cc9caa93b7d2af89fd982234d53
Size (ruby-hmac-0.4.0.gem) = 7168 bytes
diff --git a/security/ruby-net-scp/distinfo b/security/ruby-net-scp/distinfo
index 27e6fa16f55..8d526542a81 100644
--- a/security/ruby-net-scp/distinfo
+++ b/security/ruby-net-scp/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.9 2015/02/04 16:11:32 taca Exp $
+$NetBSD: distinfo,v 1.10 2015/11/04 01:18:07 agc Exp $
SHA1 (net-scp-1.2.1.gem) = bd457bf768107385658c4981a12584c2086d91a6
RMD160 (net-scp-1.2.1.gem) = cf2b01691081e66617d2837af13d15c3dff24c63
+SHA512 (net-scp-1.2.1.gem) = 64645a4517d6e408e3acfdb24576c8ded3b6ff981035ca10a2e081f9e3ab093f97b4848da4acca03ade364483766677e31296d09a31db4c81eb40123fc966829
Size (net-scp-1.2.1.gem) = 32768 bytes
diff --git a/security/ruby-net-sftp/distinfo b/security/ruby-net-sftp/distinfo
index b94ba9a2441..8b36609e7b8 100644
--- a/security/ruby-net-sftp/distinfo
+++ b/security/ruby-net-sftp/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.5 2013/06/16 17:17:04 taca Exp $
+$NetBSD: distinfo,v 1.6 2015/11/04 01:18:07 agc Exp $
SHA1 (net-sftp-2.1.2.gem) = af86cfe869b3bca15e9e4eb09b76991e09f48cbe
RMD160 (net-sftp-2.1.2.gem) = d0317c5370a8c16eedc1e1ee9e4696c44ec15045
+SHA512 (net-sftp-2.1.2.gem) = 126a9537a4ac45150096db4d46ad19e0d8a1833fef3733a1b66ff01463c0d109415f0ef807706ff88be8c5c1395bbd4620e529f06e3c9f746a4ed6ec2cb7d18d
Size (net-sftp-2.1.2.gem) = 67584 bytes
diff --git a/security/ruby-net-ssh-gateway/distinfo b/security/ruby-net-ssh-gateway/distinfo
index f0f729090ea..56424a4af7a 100644
--- a/security/ruby-net-ssh-gateway/distinfo
+++ b/security/ruby-net-ssh-gateway/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.3 2013/02/11 02:08:16 taca Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:18:07 agc Exp $
SHA1 (net-ssh-gateway-1.2.0.gem) = bb8eaf03eec228f517c2931c400c7b3ca5509466
RMD160 (net-ssh-gateway-1.2.0.gem) = ee1676f4db97612513f22c3c41fc49c79539ab83
+SHA512 (net-ssh-gateway-1.2.0.gem) = d387e7ab709628c79cb0c01d0428a8e7e1beddfbdd14c58b7aaff6de11f4a8a8b2cb2026de95977de830855fbed610c276a52f18469da3b4f11b51885e251f60
Size (net-ssh-gateway-1.2.0.gem) = 23552 bytes
diff --git a/security/ruby-net-ssh-multi/distinfo b/security/ruby-net-ssh-multi/distinfo
index d3c78706e97..6ed9384b979 100644
--- a/security/ruby-net-ssh-multi/distinfo
+++ b/security/ruby-net-ssh-multi/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2015/06/08 16:25:36 taca Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:18:07 agc Exp $
SHA1 (net-ssh-multi-1.2.1.gem) = bffe0c41e3b62f71a84745409ca5f5869f33cd7d
RMD160 (net-ssh-multi-1.2.1.gem) = 78f780aa34695f3ad6601f6e99a9b6228be70735
+SHA512 (net-ssh-multi-1.2.1.gem) = 2519086251d8e0dc2530bc736bd93ac538efea85a123934f2fff54ccbc15541051aed8a7538d4777465e865fb23a78b9d3f5040384fd339382e1d44a2a0cffa9
Size (net-ssh-multi-1.2.1.gem) = 32768 bytes
diff --git a/security/ruby-net-ssh/distinfo b/security/ruby-net-ssh/distinfo
index 58e2ec97720..cce7cafed51 100644
--- a/security/ruby-net-ssh/distinfo
+++ b/security/ruby-net-ssh/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.14 2015/02/04 16:09:07 taca Exp $
+$NetBSD: distinfo,v 1.15 2015/11/04 01:18:07 agc Exp $
SHA1 (net-ssh-2.9.2.gem) = 84d5b9c0f3b10b3ff261411a5730e794a4529e43
RMD160 (net-ssh-2.9.2.gem) = c4b66bce1fdf4ad5f6f0fe21bc70083691ad62c6
+SHA512 (net-ssh-2.9.2.gem) = 2d99983419a935b788940b75a0f133e146a8e068c0bb63093b1968d7fab68077c7e7ce70603a85be74f5400d42fd00a3c10a17fba53dd4e2a8838e2cff06e215
Size (net-ssh-2.9.2.gem) = 177664 bytes
diff --git a/security/ruby-oauth/distinfo b/security/ruby-oauth/distinfo
index e5dfa870203..d82e9bb09fa 100644
--- a/security/ruby-oauth/distinfo
+++ b/security/ruby-oauth/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.8 2012/09/06 12:30:44 obache Exp $
+$NetBSD: distinfo,v 1.9 2015/11/04 01:18:08 agc Exp $
SHA1 (oauth-0.4.7.gem) = 229c954590b3074fa13550a0ca56924579b262bc
RMD160 (oauth-0.4.7.gem) = 5859f629caa5b969ecee0e604f8d0f6a2203a0b4
+SHA512 (oauth-0.4.7.gem) = 7d8df61574aaf53ffcb206c6a210546c36b67b2c545d6b31afef2961ee135050923f427dc4720379b7689eef9d921015c26fedd8b11bbd13761dd498155fc550
Size (oauth-0.4.7.gem) = 50688 bytes
diff --git a/security/ruby-openid/distinfo b/security/ruby-openid/distinfo
index f8d60cfaeff..c2ad50f73e3 100644
--- a/security/ruby-openid/distinfo
+++ b/security/ruby-openid/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2014/07/04 12:35:20 rodent Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:08 agc Exp $
SHA1 (openid-0.0.1.gem) = f7dd9f21ef71dbeccded0f755dafd867e1ccd582
RMD160 (openid-0.0.1.gem) = 27b341fe74f0ec000cac8d422de9c383e50099e1
+SHA512 (openid-0.0.1.gem) = 2e4dbf6672bc98791eca15f8255a917ed9034651d1e45842c7ff6c024989b3c2a35f832fdee9e87195bc9114857dfa67f7a77048eacc5f2ad79d11fffcfaf6d8
Size (openid-0.0.1.gem) = 12288 bytes
diff --git a/security/ruby-password/distinfo b/security/ruby-password/distinfo
index 3e411fb3158..072bc5d196a 100644
--- a/security/ruby-password/distinfo
+++ b/security/ruby-password/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.1.1.1 2006/04/01 21:47:22 minskim Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:08 agc Exp $
SHA1 (ruby-password-0.5.3.tar.gz) = a8c006dac804534cec94b9d2585b10b7e105fb3f
RMD160 (ruby-password-0.5.3.tar.gz) = 2977379b739c54373d70966d72e14e25aaf51c5f
+SHA512 (ruby-password-0.5.3.tar.gz) = f8b181ef8b0737068195e682ec5d338cd38ff4e20588993317a50a47be324e387d11b3cd4c0b6b25d2d394a0d278bf51a0662099e78ae5191825f3eba5f87e4d
Size (ruby-password-0.5.3.tar.gz) = 23088 bytes
SHA1 (patch-aa) = 05c6e46a99771bf1c42db529b1e8daf4dc7d4f97
SHA1 (patch-ab) = 8e01e8e2950b941d75fa2b3621aec3fc115d143c
diff --git a/security/ruby-rack-openid/distinfo b/security/ruby-rack-openid/distinfo
index c2fbbd5972f..4a28e452922 100644
--- a/security/ruby-rack-openid/distinfo
+++ b/security/ruby-rack-openid/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2014/07/04 12:39:38 rodent Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:08 agc Exp $
SHA1 (rack-openid-1.4.2.gem) = 8ef6de949a4547701d93f57b48ffe64afd117293
RMD160 (rack-openid-1.4.2.gem) = d4be6e862e18e7f11cac95e060ace4fdfb801552
+SHA512 (rack-openid-1.4.2.gem) = 4496d7832c2978c6613be050be0d65611b6ce9b5687db4dcf4cd2d81e7161d68073d2958169284414bedc0859f2bb3b4ebdf21e6e3e9e3d54931b075dcfbe77f
Size (rack-openid-1.4.2.gem) = 11264 bytes
diff --git a/security/ruby-rc4/distinfo b/security/ruby-rc4/distinfo
index 562ef0e3e88..b5495567f82 100644
--- a/security/ruby-rc4/distinfo
+++ b/security/ruby-rc4/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1.1.1 2012/03/20 13:05:41 taca Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:08 agc Exp $
SHA1 (ruby-rc4-0.1.5.gem) = 9e4a9510c4ed86a5a8f28c21a90172b17b061116
RMD160 (ruby-rc4-0.1.5.gem) = bcb373f65b0eeb3976b9e236d13510a3dfc34813
+SHA512 (ruby-rc4-0.1.5.gem) = db0fd372a3534f0da6bd1c53c42f12691a54dcc36324819c14d1288aa8ba0fa99a04a3ce739035c11007f47d781f147bc0c0b9746e59bf2c8ed0e5830f2df6f5
Size (ruby-rc4-0.1.5.gem) = 7168 bytes
diff --git a/security/ruby-ruby-openid/distinfo b/security/ruby-ruby-openid/distinfo
index ecfe3a337d2..b234ae8808d 100644
--- a/security/ruby-ruby-openid/distinfo
+++ b/security/ruby-ruby-openid/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2015/03/13 15:30:58 taca Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:18:08 agc Exp $
SHA1 (ruby-openid-2.7.0.gem) = 94030b4f04e58d1f88cf25437430c349efc0f2d1
RMD160 (ruby-openid-2.7.0.gem) = 4d2606174b5252392120deafacc197bd1624de44
+SHA512 (ruby-openid-2.7.0.gem) = 7dfe4b1e0e5cf33502d8bc9ec44dca1855ff17282637210f3014f5f96a6f750b57257a9ae57bed576a3f31efc46e5801883c0eb46a3dde45a186c22929057fb4
Size (ruby-openid-2.7.0.gem) = 330240 bytes
diff --git a/security/ruby-shadow/distinfo b/security/ruby-shadow/distinfo
index a17ff9d4ce1..9c7f0ff82e8 100644
--- a/security/ruby-shadow/distinfo
+++ b/security/ruby-shadow/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.5 2015/02/04 16:14:57 taca Exp $
+$NetBSD: distinfo,v 1.6 2015/11/04 01:18:08 agc Exp $
SHA1 (ruby-shadow-2.4.1.gem) = c9d9068fc11fb509618236e9bad698fac3886bae
RMD160 (ruby-shadow-2.4.1.gem) = 287d8e21a20fa19080ca7d7819bb1e5b1f6561d0
+SHA512 (ruby-shadow-2.4.1.gem) = a59006b17b290dccd33e33089f2cc9e714e119b867370cf0fb448e659a769e958897f24e2068a7a3699156ad580f2222b63b281a94221c57874b42836f075907
Size (ruby-shadow-2.4.1.gem) = 10752 bytes
SHA1 (patch-extconf.rb) = 72f099eb7e1bd3b5cc2b16074524d5e09431029b
diff --git a/security/ruby-simple_oauth/distinfo b/security/ruby-simple_oauth/distinfo
index 3efbf9d9a03..30d0d2d6789 100644
--- a/security/ruby-simple_oauth/distinfo
+++ b/security/ruby-simple_oauth/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.7 2015/03/13 15:47:53 taca Exp $
+$NetBSD: distinfo,v 1.8 2015/11/04 01:18:08 agc Exp $
SHA1 (simple_oauth-0.3.1.gem) = 21b0dbe1cd8a145d1f7b7b0c08c372f8a620b076
RMD160 (simple_oauth-0.3.1.gem) = b403a6ef5b1a57dcff2aa2b17cefcb403761ed55
+SHA512 (simple_oauth-0.3.1.gem) = 206512ba643b60de3601d11add691c0f6386ea62e8516651d525b5956ca7d8009e167f8acd8375ba07ae8ec598dcf115bc6813c4028a836827b618db9ce6939a
Size (simple_oauth-0.3.1.gem) = 8704 bytes
diff --git a/security/ruby-sshkit/distinfo b/security/ruby-sshkit/distinfo
index 912ae0a4ff5..561ad3ef509 100644
--- a/security/ruby-sshkit/distinfo
+++ b/security/ruby-sshkit/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.3 2015/03/13 15:49:17 taca Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:18:08 agc Exp $
SHA1 (sshkit-1.7.1.gem) = d7c22efe9f297f8caccd08ac1c6d479dce3b087c
RMD160 (sshkit-1.7.1.gem) = a94f8e5addd005c38fdb6630ee1e8f981cea0865
+SHA512 (sshkit-1.7.1.gem) = 55d1ac6d4f76112b9159ae2a6bc425fa54738943ffa28b94300012c8af2d69c7b060dd00adb3789940cd29f52a384edc1cfdf9a26189e0307f2662c1b7a7e1f4
Size (sshkit-1.7.1.gem) = 136192 bytes
diff --git a/security/ruby-tcpwrap/distinfo b/security/ruby-tcpwrap/distinfo
index 17167aaf476..f2678300f3e 100644
--- a/security/ruby-tcpwrap/distinfo
+++ b/security/ruby-tcpwrap/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.5 2010/09/10 07:49:07 taca Exp $
+$NetBSD: distinfo,v 1.6 2015/11/04 01:18:08 agc Exp $
SHA1 (ruby-tcpwrap-0.6.tar.gz) = e66ce2b424db90d461686784d7b69003df76e6de
RMD160 (ruby-tcpwrap-0.6.tar.gz) = ebc9dad7beb4f2f222f71a252502905c61ec41e2
+SHA512 (ruby-tcpwrap-0.6.tar.gz) = 51385f6a1cbcb18ce5866d5c2edd3388891835781f66d22558ad72e9dbb4639f376b5cae8a2890289b4d2cfbd4fb4f42d45c13b596372601ff57b6f1638ca6c1
Size (ruby-tcpwrap-0.6.tar.gz) = 4504 bytes
SHA1 (patch-aa) = bde50e2d875089b149eace7a001cec7b05afe005
diff --git a/security/ruby-twitter_oauth/distinfo b/security/ruby-twitter_oauth/distinfo
index 3d4cd9c37d8..1daf3705fbf 100644
--- a/security/ruby-twitter_oauth/distinfo
+++ b/security/ruby-twitter_oauth/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.5 2013/07/04 12:06:29 obache Exp $
+$NetBSD: distinfo,v 1.6 2015/11/04 01:18:08 agc Exp $
SHA1 (twitter_oauth-0.4.94.gem) = 576d48b1ee320fb72a223f2e8aefef3c8e3d16bf
RMD160 (twitter_oauth-0.4.94.gem) = 9b4245239396c0827993b0f14efe1d11bc3c901f
+SHA512 (twitter_oauth-0.4.94.gem) = de5ff1c4624e5d713a561d47503da8bac2252c34f19841eaf559803438abffe20e98ae7bcfa6fe01548e75c2cef04d5397f644a703836efae396687e0671d171
Size (twitter_oauth-0.4.94.gem) = 12800 bytes
diff --git a/security/sbd/distinfo b/security/sbd/distinfo
index 7b1ff481095..00d26cee823 100644
--- a/security/sbd/distinfo
+++ b/security/sbd/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.1.1.1 2007/05/10 18:18:16 agc Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:08 agc Exp $
SHA1 (sbd-0.5.tar.gz) = 958860dc240105b705a0127409cfb5e4da4109ab
RMD160 (sbd-0.5.tar.gz) = 374db4f75210bc04ed9dd91c1c608fa2984856b3
+SHA512 (sbd-0.5.tar.gz) = dc87216f968bf0f449c34dc84ad9ab77c2cdbf76467973ba8446323f018d09f011cc0c168b58ff91f557a538bc5b60c215190be1adcec8d1a0c8deb55be570f3
Size (sbd-0.5.tar.gz) = 25750 bytes
SHA1 (patch-aa) = e516c2a43d33e3e4a0c808f38a128bce8b96fedf
SHA1 (patch-ab) = afa9111e000d25dd05189554c2d97991d799ed5c
diff --git a/security/scanssh/distinfo b/security/scanssh/distinfo
index 5861b216a68..fcfb0e9dd78 100644
--- a/security/scanssh/distinfo
+++ b/security/scanssh/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.7 2006/01/20 00:24:42 joerg Exp $
+$NetBSD: distinfo,v 1.8 2015/11/04 01:18:08 agc Exp $
SHA1 (scanssh-2.1.tar.gz) = 69d35bab7fbe3ebc7e2e0dba37b3b1935b3cc194
RMD160 (scanssh-2.1.tar.gz) = c768f6dca5abe0998f0520bc4cb9be506bf038e6
+SHA512 (scanssh-2.1.tar.gz) = 1ddff6f8e51735bab28032c8d7cbb641ff0cd19a404a27ab489589ef1e30e3721dd486854eb4fef15368cc53f10c9c2650ffaf7fa7f767dc2202fcc5540ae59c
Size (scanssh-2.1.tar.gz) = 111481 bytes
SHA1 (patch-aa) = f5815d6bdf1c44c139f8c34f26f4518304a78d74
diff --git a/security/scrypt/distinfo b/security/scrypt/distinfo
index 6408e0987f2..8b86501d7f7 100644
--- a/security/scrypt/distinfo
+++ b/security/scrypt/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.2 2015/08/23 14:42:30 wiz Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:18:08 agc Exp $
SHA1 (scrypt-1.2.0.tgz) = 9bf04644377d4930ea3577b751e9ad4b6d34580b
RMD160 (scrypt-1.2.0.tgz) = 47ff357b5c79dcdf9f46cb37ff89fc8fbb42ccef
+SHA512 (scrypt-1.2.0.tgz) = 81ac8d82c38dc73981fa5bd4c011142c7ccef962a650ed849317a49e8aa66c26f4557dde326202792500a996178784d5eb0d28f909ab630cb05c86fdebfaae0d
Size (scrypt-1.2.0.tgz) = 107796 bytes
diff --git a/security/seahorse-plugins/distinfo b/security/seahorse-plugins/distinfo
index ac9356cc49b..f3636e41904 100644
--- a/security/seahorse-plugins/distinfo
+++ b/security/seahorse-plugins/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.9 2015/07/05 12:43:53 joerg Exp $
+$NetBSD: distinfo,v 1.10 2015/11/04 01:18:09 agc Exp $
SHA1 (seahorse-plugins-2.30.1.tar.bz2) = d06c638e839024ab623dc001b3c4e43be293ede8
RMD160 (seahorse-plugins-2.30.1.tar.bz2) = a493ccad1d25c7c112f33c30d141a241eaf71048
+SHA512 (seahorse-plugins-2.30.1.tar.bz2) = 61ccb3e1c67ce14a248245f8ad4f39d70bb5ef5d3bcf5d44e8593759c9612238010312e8ef9bfdcfff3502a72d35f2c5b7e6b9f52eeafbf7a5abe7f8b06d2895
Size (seahorse-plugins-2.30.1.tar.bz2) = 1304864 bytes
SHA1 (patch-configure) = d61db6d611ea684562acb873add0434352e1cb0a
SHA1 (patch-libseahorse_seahorse-notification.c) = ca0a053531f87bcca93a0c8fc9b18494ac10dbf1
diff --git a/security/seahorse/distinfo b/security/seahorse/distinfo
index 202abdfdfce..523b56458f9 100644
--- a/security/seahorse/distinfo
+++ b/security/seahorse/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.37 2015/07/05 10:04:22 joerg Exp $
+$NetBSD: distinfo,v 1.38 2015/11/04 01:18:09 agc Exp $
SHA1 (seahorse-2.32.0.tar.bz2) = 1469884b67483c876cfe5b986a76495739927a99
RMD160 (seahorse-2.32.0.tar.bz2) = 5599cf02321be038d8aa5bc96174e2cf05c62945
+SHA512 (seahorse-2.32.0.tar.bz2) = b75d94dbce8a00ecec4c230975104b0868f5b51bbcaf18a3b0a2520156c1b1336ad60a978775657fdca0bdabd0ebcd52a5e086a25ed8be1cbae9354245705879
Size (seahorse-2.32.0.tar.bz2) = 2491230 bytes
SHA1 (patch-ab) = 999c135e1815be5608caacb077dc9b881226dd30
SHA1 (patch-ac) = 3df4e4950bc967c964746e55e3ca2fbffb0cddf2
diff --git a/security/seccure/distinfo b/security/seccure/distinfo
index df82959785b..74ec341b141 100644
--- a/security/seccure/distinfo
+++ b/security/seccure/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.3 2013/03/02 17:57:53 joerg Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:18:09 agc Exp $
SHA1 (seccure-0.4.tar.gz) = 883e335f58cc36279c33493ab219f4940a46dab8
RMD160 (seccure-0.4.tar.gz) = fc35fdf69372c39b20a67c5341b1e36ce6bf8e9f
+SHA512 (seccure-0.4.tar.gz) = 3372ecc473677a50822de39dfb62c449f1c03fd19c8f0bf72838d6dce452960bd1ca80ac8987c0e1f1874b515c94776ba2f26886150756f00c8bd849cfbfefa7
Size (seccure-0.4.tar.gz) = 31881 bytes
SHA1 (patch-aa) = 4813ab5c58779c490a0e96314333b90397df97cd
SHA1 (patch-seccure.c) = 61ff85bc1e6d4d7ec59903328ec079d176ba4e92
diff --git a/security/secpanel/distinfo b/security/secpanel/distinfo
index e6703d3ca58..e6a7d0837f1 100644
--- a/security/secpanel/distinfo
+++ b/security/secpanel/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1.1.1 2005/10/14 01:06:20 minskim Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:09 agc Exp $
SHA1 (secpanel-0.5.1.tar.gz) = 96bb65062e422212ef0e744fd5bfe42631c87924
RMD160 (secpanel-0.5.1.tar.gz) = f18a4fa42c0f6e9ba27bcc6def6051b28a29762b
+SHA512 (secpanel-0.5.1.tar.gz) = 7a8472e5656aed1d42518c85c17a4774f714db54e32a8786625360321879a4bc060adc7778b0ea64c798c914495d5ad781d74b13681e6ee99808b8296bf0f2c0
Size (secpanel-0.5.1.tar.gz) = 54382 bytes
diff --git a/security/sfs/distinfo b/security/sfs/distinfo
index 5b0c20c7c58..e7244647475 100644
--- a/security/sfs/distinfo
+++ b/security/sfs/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.6 2013/10/15 14:48:38 joerg Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:18:09 agc Exp $
SHA1 (sfs-0.7.2.tar.gz) = 3619afc9b785e4aa41f7cdf202c5b233a6b5fe08
RMD160 (sfs-0.7.2.tar.gz) = 30cd5e21c4f63292ef0f5671720f6036d08e5ff1
+SHA512 (sfs-0.7.2.tar.gz) = 5b46d67053bd6a5d7bd4ed00cd61c0f20bdeb0f50050035952c446bd6f7f8a87b56f32aeb886f1b1e3f4fc7047905681199b6f3032b5b6da18bd6c7e2a41c9a5
Size (sfs-0.7.2.tar.gz) = 1283652 bytes
SHA1 (patch-aa) = 32bf5ca41bf588bdd4f2471c727822aac2906472
SHA1 (patch-ab) = 812135658ed2e8e08991eea092a19f843e102f40
diff --git a/security/sign/distinfo b/security/sign/distinfo
index e14ed5896a3..d8261684fde 100644
--- a/security/sign/distinfo
+++ b/security/sign/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.4 2015/07/25 18:15:13 bsiegert Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:18:09 agc Exp $
SHA1 (1.0.7.tar.gz) = 72694313d2d22a5f6f8c3094d817d7004b92221d
RMD160 (1.0.7.tar.gz) = 22aadfdaac2a06cab1fb51832d5ac53ec99feffc
+SHA512 (1.0.7.tar.gz) = bfcc389d06be2747fc9bdd0084c16d92fc7960b8ca10bbb90b4b5480461c306613244d7449af68eaa7f766e66fd01aad3e4f2d36230f3d4efb78402e5cb1abfc
Size (1.0.7.tar.gz) = 28922 bytes
diff --git a/security/skey/distinfo b/security/skey/distinfo
index b0d083c66e4..4181cb0e878 100644
--- a/security/skey/distinfo
+++ b/security/skey/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.11 2015/06/12 08:04:23 tron Exp $
+$NetBSD: distinfo,v 1.12 2015/11/04 01:18:09 agc Exp $
SHA1 (skey-1.1.5.tar.bz2) = d55fb286098900cdf3eb6b174a720a06c722312a
RMD160 (skey-1.1.5.tar.bz2) = 33d97cbcd6dbc91bdca5b27056d51d1f5d06b68d
+SHA512 (skey-1.1.5.tar.bz2) = 4cbddc7e31134d5e23801a9b07de0d05c8357aaa8dddfb8426fceead3f54e539f77204f78a08b2a93890ef2f4f807a2208080f58f80818afa1b8cd4884b1fb37
Size (skey-1.1.5.tar.bz2) = 61911 bytes
SHA1 (patch-aa) = 78a4f791c5378d0ce2df8a92203859a34bc92bfe
SHA1 (patch-ab) = 69d8f92968b3ebffc9b05fe7af1cde7e9d116587
diff --git a/security/sks/distinfo b/security/sks/distinfo
index 7bda7721ab2..1b288f74daa 100644
--- a/security/sks/distinfo
+++ b/security/sks/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.4 2014/06/03 08:28:50 pettai Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:18:09 agc Exp $
SHA1 (sks-1.1.5.tgz) = a353426e99de3fb02bf93b953f574335a9f2a590
RMD160 (sks-1.1.5.tgz) = f47543870313f6bd0868e702849eb717aa045d67
+SHA512 (sks-1.1.5.tgz) = 1fc1248281b4eb6bd0bafad7f3d1600ee86905614ee5c644d532059f972040c2673bee780a414e50e9287fc74fd140ac85db9629d502cff989981904acd3710c
Size (sks-1.1.5.tgz) = 362941 bytes
SHA1 (patch-aa) = 04f74c6f141d71e3b0cd45e68896be93dffd0b7c
SHA1 (patch-ab) = 919846f9c31a89f23430081dbad853d088dcb7e5
diff --git a/security/sleuthkit/distinfo b/security/sleuthkit/distinfo
index afa30b8498d..b7155036ed3 100644
--- a/security/sleuthkit/distinfo
+++ b/security/sleuthkit/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.4 2015/06/18 13:01:44 pettai Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:18:09 agc Exp $
SHA1 (sleuthkit-4.1.3.tar.gz) = 9350bb59bb5fbe41d6e29a8d0494460b937749ef
RMD160 (sleuthkit-4.1.3.tar.gz) = 223c6ffe22259ca057b6d9634813536e7ccd9dba
+SHA512 (sleuthkit-4.1.3.tar.gz) = 66f6ac32da5a21b3505390557ed6cf7bbcfcca69f231e20a7086fd48c5de45a3f064a716837d25eb582d0a89bae3b6ba7e89dcf3159e1cacdb4b5d452d0ce9a2
Size (sleuthkit-4.1.3.tar.gz) = 7952733 bytes
SHA1 (patch-configure) = aa08d433f3bdc2fa96bcfe6e39897006b9ac3b3f
SHA1 (patch-tools_autotools_tsk__recover.cpp) = c82f8c366ae2675ee6c0c948c466b40f27bc1163
diff --git a/security/smaSHeM/distinfo b/security/smaSHeM/distinfo
index 976d9d36ecf..81a7ed990d2 100644
--- a/security/smaSHeM/distinfo
+++ b/security/smaSHeM/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.2 2013/12/06 21:26:05 joerg Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:18:09 agc Exp $
SHA1 (smaSHeM-0.4.tar.gz) = 2eb22f2db02bd362a350d2d624ac431b1cfadc90
RMD160 (smaSHeM-0.4.tar.gz) = e968da7aaba5dfdd4050804f88ae08bf840345ab
+SHA512 (smaSHeM-0.4.tar.gz) = ad3c1e23f14edc521d3f75b0d815210b2ea07f9e90edb50bf3c8e9cfab68b19a1fc16837cf58eeb855101a2a593b550dfc4770371bbda4dcdbca65f74dcaa343
Size (smaSHeM-0.4.tar.gz) = 215081 bytes
SHA1 (patch-src_smaSHeM.cpp) = cb5ace9c3f92819ba10fd1fcbdfad7996862eb37
diff --git a/security/smtpd/distinfo b/security/smtpd/distinfo
index b5ccaefb3e3..f1b286123a8 100644
--- a/security/smtpd/distinfo
+++ b/security/smtpd/distinfo
@@ -1,10 +1,12 @@
-$NetBSD: distinfo,v 1.5 2005/02/24 13:10:13 agc Exp $
+$NetBSD: distinfo,v 1.6 2015/11/04 01:18:09 agc Exp $
SHA1 (smtpd-2.0.tar.gz) = 7c619e01a1e7b1baa23435159ba67894d5550188
RMD160 (smtpd-2.0.tar.gz) = 8c8c27612bef6bcd44de6af8ed6a97f47d97fa81
+SHA512 (smtpd-2.0.tar.gz) = 29422ecfea033c601a98ed9c29d9f6ecd310afae5680886b4c438d3cb5cabe46919ac8d4eb292f8ec6c05b4838fef221e242bcb29ffeb8934455be27d7c7b066
Size (smtpd-2.0.tar.gz) = 62605 bytes
SHA1 (patch-smtpd-2.0-RBL.gz) = 180bfcca83cb5e0523cf5d983083ed83bacdde7f
RMD160 (patch-smtpd-2.0-RBL.gz) = 76b55c0f85643f62e9a802fdadd3e29ea0e4f3d7
+SHA512 (patch-smtpd-2.0-RBL.gz) = f97b3f52557a582226db68d18f48b03ae950287e2504bc40678281987619304e9643a3d8d8c3d140d6f480da7e2846d696feafa3080bae4d32419efa0005d5f9
Size (patch-smtpd-2.0-RBL.gz) = 3829 bytes
SHA1 (patch-aa) = 937e7d97d9060b848328b6cc084378f9cb334a00
SHA1 (patch-ab) = 717ffbe58c771967ef2ce6a1ea56003535929ccf
diff --git a/security/sniff/distinfo b/security/sniff/distinfo
index 8387d8e4ad3..cfc7ae38973 100644
--- a/security/sniff/distinfo
+++ b/security/sniff/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.6 2013/01/11 00:05:53 joerg Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:18:09 agc Exp $
SHA1 (sniff-2.0.tar.gz) = 9e9ef76eaccaa6cbb3c23054a29a08dd9faed328
RMD160 (sniff-2.0.tar.gz) = 8879f5ffcfc3f59fcde7cbc5c103d7c7f4947c4b
+SHA512 (sniff-2.0.tar.gz) = b58f9b7f0aa5dcf3ee1c4dc75c79c14eeb2736f909990e910d9186d8853f8eaa09172e906f20092717d3f7eb6d588b5307712574ba116505b052e69978286032
Size (sniff-2.0.tar.gz) = 10720 bytes
SHA1 (patch-aa) = 52fa7e4382fa4abe5357af3ad0cbded00939b1e0
SHA1 (patch-readTCP.c) = 45e6701bb04507dc5f5dc4df3dc03c8441d25e66
diff --git a/security/snoopy/distinfo b/security/snoopy/distinfo
index aba3a5d3e5d..6a92e069abc 100644
--- a/security/snoopy/distinfo
+++ b/security/snoopy/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.1 2014/12/05 14:47:02 imil Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:09 agc Exp $
SHA1 (snoopy-2.1.0.zip) = f06dc5fe1d74507cd6a3adef1ff8f37850c156fd
RMD160 (snoopy-2.1.0.zip) = 3011124a6249de9fcf0577944dbd89b2368bd2ad
+SHA512 (snoopy-2.1.0.zip) = 03678c3d04c17ef94da5810b0329b8ea638824e3d961a07d8f0b7f0bafc5f73522a7f5b1db462e709a7391a4baa6b89a16169ae80be9f193cdde5e685dd0f65f
Size (snoopy-2.1.0.zip) = 318165 bytes
SHA1 (patch-src_lib_iniparser_src_iniparser.c) = 3f23f0512d51ad20730fe97e2391b744bbe74124
diff --git a/security/snortsnarf/distinfo b/security/snortsnarf/distinfo
index 089bdd3b257..7b6c02473f7 100644
--- a/security/snortsnarf/distinfo
+++ b/security/snortsnarf/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.6 2005/04/02 13:02:27 adrianp Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:18:10 agc Exp $
SHA1 (SnortSnarf-050314.1.tar.gz) = 4c740c485e3a3d902f0fb1edd4e67938478f0772
RMD160 (SnortSnarf-050314.1.tar.gz) = e5c1a778ec800dd173e344b42cf1df567f8d40ba
+SHA512 (SnortSnarf-050314.1.tar.gz) = f850410256df16ee5eb5312bd0d5f5f078eba9f2ae02d03483cf0165e2093dd33a0db49d12753a68352d97b5abc3303227ad606cb680ff52c2f17f0d976005e9
Size (SnortSnarf-050314.1.tar.gz) = 144103 bytes
diff --git a/security/snow/distinfo b/security/snow/distinfo
index fa8b4dfb4b0..80f94bb3ab0 100644
--- a/security/snow/distinfo
+++ b/security/snow/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1.1.1 2007/10/29 09:57:28 agc Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:10 agc Exp $
SHA1 (snow.tar.gz) = 36bab642862630761a98a48d35b1582548272758
RMD160 (snow.tar.gz) = b3fe3a274f1f10411eb948d1662907627c2b76c2
+SHA512 (snow.tar.gz) = 75663d8a731a250b5e3c50de6c1fca933d57dbcfd901d2bdaf3cf355914655c65ecb049e9458ad694be47a90623fb857a0454f420b0bf510e399c4283a429911
Size (snow.tar.gz) = 12184 bytes
diff --git a/security/softhsm/distinfo b/security/softhsm/distinfo
index a2893448348..ce54e3d06ef 100644
--- a/security/softhsm/distinfo
+++ b/security/softhsm/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.13 2014/11/18 13:40:56 he Exp $
+$NetBSD: distinfo,v 1.14 2015/11/04 01:18:10 agc Exp $
SHA1 (softhsm-1.3.7.tar.gz) = e8bf4269472f9e63d1dfeda238b1d542d6c036f2
RMD160 (softhsm-1.3.7.tar.gz) = bb11177520ca2fd62200a9b23d66c1b32eeb5104
+SHA512 (softhsm-1.3.7.tar.gz) = 287400b981b7b420a300593129696e4739afe085a8106047ef429bc741d205bed214386b422572327c3bda63f0fb1b7558bb4d30d184ca3ec2ba9900153f075d
Size (softhsm-1.3.7.tar.gz) = 438437 bytes
SHA1 (patch-Makefile.in) = ab9a9db898e4c1600bf9d5b28b27759e33c204b3
SHA1 (patch-src_bin_softhsm-keyconv.cpp) = 07f7ebe070047cfbbee461595effe2c7de9caef6
diff --git a/security/spiped/distinfo b/security/spiped/distinfo
index d1b63743cc4..bc5c410345b 100644
--- a/security/spiped/distinfo
+++ b/security/spiped/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.4 2015/02/22 14:26:47 wiedi Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:18:10 agc Exp $
SHA1 (spiped-1.5.0.tgz) = 85dfe13cd25a7461ae649d44c5463b37f64f8627
RMD160 (spiped-1.5.0.tgz) = f6498f9e85d4a48dcd99b2da5e696ed3b440d1c2
+SHA512 (spiped-1.5.0.tgz) = 55e9f18fc82415d28f44af538c6dd8c222798f6ac719a9ad43772357c0f05f281a883cf1189552deeb4b646abe3d060089d66b5f2ba66b5a2a82627dc62513cc
Size (spiped-1.5.0.tgz) = 68813 bytes
diff --git a/security/srm/distinfo b/security/srm/distinfo
index e8c544bb6e4..1e08d6731cb 100644
--- a/security/srm/distinfo
+++ b/security/srm/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.3 2005/11/01 18:59:34 tv Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:18:10 agc Exp $
SHA1 (srm-1.2.8.tar.gz) = 8b7aafc95b3ef67e2c737030567222bf50082188
RMD160 (srm-1.2.8.tar.gz) = d1ce5fe2ec13e45c5620e6a71c1f2dfcb49ab1bc
+SHA512 (srm-1.2.8.tar.gz) = 2e67c3d69e6573ae1248c57d9e815a5d6c64c9e4c2ecc2189823d4a343de795057a4e6efa1d9195a1daa150a92624211b4ce7a091d48f430632030e7a0678ec7
Size (srm-1.2.8.tar.gz) = 88067 bytes
SHA1 (patch-aa) = a94522473ee72315d3ab38bfa70f336290431b9b
diff --git a/security/srp_client/distinfo b/security/srp_client/distinfo
index 1e5e0cb72b6..d01bdcaa838 100644
--- a/security/srp_client/distinfo
+++ b/security/srp_client/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.10 2011/04/01 21:56:14 agc Exp $
+$NetBSD: distinfo,v 1.11 2015/11/04 01:18:10 agc Exp $
SHA1 (srp-1.4.4.tar.gz) = 56b8b3c29bee2b995b74acb5303dab326265f9b3
RMD160 (srp-1.4.4.tar.gz) = b55cc6c8c0128d1ad49e4a553a696f59fcf838df
+SHA512 (srp-1.4.4.tar.gz) = 49b2c3fba9639db277cbc142613b56b9c3b0639206e08e198a37f301e16a47e888911eede945920c49b33e629d327735d6dace6b6d1359cb96e6401ba1c24436
Size (srp-1.4.4.tar.gz) = 1183636 bytes
SHA1 (patch-aa) = fefb8a7540c3c7e91b6c407a463a39bef948e0c8
SHA1 (patch-ab) = cba14830f3dcae42c814d9ccb19cbdb5464eabb0
diff --git a/security/ssdeep/distinfo b/security/ssdeep/distinfo
index 7f22bc648c4..03d2814a49d 100644
--- a/security/ssdeep/distinfo
+++ b/security/ssdeep/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.5 2015/08/30 14:49:07 taca Exp $
+$NetBSD: distinfo,v 1.6 2015/11/04 01:18:10 agc Exp $
SHA1 (ssdeep-2.13.tar.gz) = ccb4e2d53d90eb986d11df24b77179d5948fb257
RMD160 (ssdeep-2.13.tar.gz) = 09f9cf356f9412cf448ef66eebc3424a0392e906
+SHA512 (ssdeep-2.13.tar.gz) = 26473f1b8801398534c674d7fdd6e87cf4d7862ed91454bb22865f8b6cf885c777250d0d1cdf2c20a28fdf4961c3b21e505e82f37fb75486a9442902d96f5186
Size (ssdeep-2.13.tar.gz) = 380712 bytes
SHA1 (patch-Makefile.in) = ca7154014ff1c626093572e37c3a3a5073370c0b
diff --git a/security/ssh-askpass/distinfo b/security/ssh-askpass/distinfo
index 4dd0f2cdc33..afe689e1747 100644
--- a/security/ssh-askpass/distinfo
+++ b/security/ssh-askpass/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.3 2005/02/24 13:10:13 agc Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:18:10 agc Exp $
SHA1 (x11-ssh-askpass-1.0.tar.gz) = 7800ad1c2924f3ce897b781ff1b945ce049d49bf
RMD160 (x11-ssh-askpass-1.0.tar.gz) = d9cf927b23cec313336e38081757ab89798b0168
+SHA512 (x11-ssh-askpass-1.0.tar.gz) = bb8d087ea9f1fc6ee8a84324d52209129ef4a110606859231610ce926f03c134ccfe8d298c7b792e5a8589d2960118d598e919b41f9f9f51ce17221eb6d84769
Size (x11-ssh-askpass-1.0.tar.gz) = 17105 bytes
SHA1 (patch-aa) = 950c953e0f20f113d1b3998acebbd07990132968
diff --git a/security/ssh-ip-tunnel/distinfo b/security/ssh-ip-tunnel/distinfo
index 0d60e47eee8..73fb98493b4 100644
--- a/security/ssh-ip-tunnel/distinfo
+++ b/security/ssh-ip-tunnel/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.4 2007/12/30 09:15:36 obache Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:18:10 agc Exp $
SHA1 (vpn-1.0.tar.gz) = b0cdc510dda909fa76635896163ddebd35b8f1e1
RMD160 (vpn-1.0.tar.gz) = 4f2d2f8b589ef21f27cb4f7568aa2def10c986b6
+SHA512 (vpn-1.0.tar.gz) = ba3b7a1398d31059774886d1abfe9403e0387ec48fda78e583f138eaf2fac1daf8ff9ab8dded8de6a8a592ca5575cb0b937ca7e687f15472dbddd1d6d33bc451
Size (vpn-1.0.tar.gz) = 10652 bytes
SHA1 (patch-aa) = e68b77038c2a5839b65be68ce24cdb5241e3c71c
diff --git a/security/sshfp/distinfo b/security/sshfp/distinfo
index 9e3591eba43..f78578fd5dc 100644
--- a/security/sshfp/distinfo
+++ b/security/sshfp/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.2 2009/11/17 12:23:01 tron Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:18:10 agc Exp $
SHA1 (sshfp-1.1.3.tar.gz) = bf42c956a992ac9442e9bbaa4af8f5599f321c2b
RMD160 (sshfp-1.1.3.tar.gz) = 9b325ed30e75e0f485eea11676a420932f5c9b1e
+SHA512 (sshfp-1.1.3.tar.gz) = 6852399e96994025e85538f0ab0e55c78ebd43effb8c8b4a3cfe1f40c7170c40cf18b87a59cfc81a6823055055abfab5cf4b46a88a07cd89d19ef26f18b0ba18
Size (sshfp-1.1.3.tar.gz) = 15477 bytes
SHA1 (patch-aa) = c6a00eb486790e9d489a4f476785986209a1c11e
SHA1 (patch-ab) = b91c5a45302960c39f00e82b945eaac0e7304cf0
diff --git a/security/sshguard/distinfo b/security/sshguard/distinfo
index ef2d14d3cde..7f11f9ef003 100644
--- a/security/sshguard/distinfo
+++ b/security/sshguard/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.1 2014/07/26 19:57:44 tron Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:10 agc Exp $
SHA1 (sshguard-1.5.tar.bz2) = f8f713bfb3f5c9877b34f6821426a22a7eec8df3
RMD160 (sshguard-1.5.tar.bz2) = 7b4625b3b2e0cf974bc935d868b89bd0d8c189e8
+SHA512 (sshguard-1.5.tar.bz2) = 6d17abccd94af9e7fb04a54477ff5686caa64dc36e2f2cbc4a8cd7bc293923daf2fee87fa7f2e247eba1b310abe68549e652ab3224c2d19822d2e8a0306e49e6
Size (sshguard-1.5.tar.bz2) = 303767 bytes
SHA1 (patch-man_sshguard.8) = f907d23f5fe3db16dd44128c821f2fe6f94fcb03
diff --git a/security/sshpass/distinfo b/security/sshpass/distinfo
index b6efa6fb164..728d2dd39fd 100644
--- a/security/sshpass/distinfo
+++ b/security/sshpass/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2013/05/26 21:28:07 rodent Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:10 agc Exp $
SHA1 (sshpass-1.05.tar.gz) = 6dafec86dd74315913417829542f4023545c8fd7
RMD160 (sshpass-1.05.tar.gz) = 6db9f833fbc4eda7e0a494fe0dbd287a388afe10
+SHA512 (sshpass-1.05.tar.gz) = 92ff3428a3cbc2b517e8ee0a6676b409bac3ec0900bfb370cf3882ccc62017edb695ce00e025f73680e9718e1b0213b2ac1bbd2a2558fe43f0f5a7b0d690c810
Size (sshpass-1.05.tar.gz) = 98362 bytes
diff --git a/security/ssldump/distinfo b/security/ssldump/distinfo
index 49b522ce441..321ba9788eb 100644
--- a/security/ssldump/distinfo
+++ b/security/ssldump/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.11 2015/07/24 13:22:28 manu Exp $
+$NetBSD: distinfo,v 1.12 2015/11/04 01:18:10 agc Exp $
SHA1 (ssldump-0.9b3.tar.gz) = a633a9a811a138eac5ed440d583473b644135ef5
RMD160 (ssldump-0.9b3.tar.gz) = 941cf8f2ef8459ec4f9ce65772e134505d46566f
+SHA512 (ssldump-0.9b3.tar.gz) = ea81558a243950ab43354c9f33c0a4feae0ae859bc2bd6e6b58838a01f4a1e7a6447f2a9ab1fa40bbe8dbd6c3630c489c17fc9c066cacfddfb64269b0cd5090a
Size (ssldump-0.9b3.tar.gz) = 137435 bytes
SHA1 (patch-aa) = 8ab6a65c0e338e99249a0c90b87340252494020a
SHA1 (patch-ab) = b56510f59ad2b3d520a9b0378c2502cac247268a
diff --git a/security/sslproxy/distinfo b/security/sslproxy/distinfo
index bb58676edc6..9f73d9e8855 100644
--- a/security/sslproxy/distinfo
+++ b/security/sslproxy/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.2 2013/10/24 10:39:24 jperkin Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:18:10 agc Exp $
SHA1 (sslproxy-1.1.2.tar.gz) = 82cc27b28db4aeee04015d51aecc32bf635f6f18
RMD160 (sslproxy-1.1.2.tar.gz) = 066f92751764f7f56ad57c4c05dab4ff940f07fa
+SHA512 (sslproxy-1.1.2.tar.gz) = a9a52a979bea12ecea3369f734269ddd775f9a6536ce2bb72d9a3d928406c5c3b2342bf2bc8f2676204e137e925ac09482d08ad9f9c0a2aa84bef953a5b03823
Size (sslproxy-1.1.2.tar.gz) = 25203 bytes
SHA1 (patch-Makefile.global) = d1ab92900f52f6b10ae674862774d281d2dc82d7
diff --git a/security/sslscan/distinfo b/security/sslscan/distinfo
index 0f4d41385fc..0ea0bf15241 100644
--- a/security/sslscan/distinfo
+++ b/security/sslscan/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.3 2013/11/24 09:32:26 tron Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:18:11 agc Exp $
SHA1 (sslscan-1.8.2.tgz) = 4982ff622ca1f05829a3910be5e3903e91cfdd68
RMD160 (sslscan-1.8.2.tgz) = a048d3a29d56b34a0fb2ea8e5a5dc2ba3e773d76
+SHA512 (sslscan-1.8.2.tgz) = 89dfa5426cf9c5631fcf379931eabf020d4b084feb88bbd61e81a4b927ad19275b8613adb06a39eb4d9ce2992f4460383935f5903cfa8f0f1a2e72f8a86ec8a3
Size (sslscan-1.8.2.tgz) = 22176 bytes
SHA1 (patch-Makefile) = 63970211058937fbb1f8dc97b62949b5a7f25788
SHA1 (patch-sslscan.c) = 8415623420c1052a305e3ce485776ae9fcc3df42
diff --git a/security/sslsplit/distinfo b/security/sslsplit/distinfo
index e05f60385e4..68e543c25f0 100644
--- a/security/sslsplit/distinfo
+++ b/security/sslsplit/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2015/03/01 09:59:45 wiz Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:11 agc Exp $
SHA1 (sslsplit-0.4.10.tar.bz2) = 6027a3fdb356cdd2dbd3ac566296ca779db0d076
RMD160 (sslsplit-0.4.10.tar.bz2) = 1c41142c6d27046126ccc3b3dbbb0c4110d6147a
+SHA512 (sslsplit-0.4.10.tar.bz2) = c169c55dfb203525863c4c337ef3459b3ec15ee8c7f5b544e5545a4d48efc79f798715b37234982e955589b55d9325ce29f30c9dd04a26e75de01aed6c20258b
Size (sslsplit-0.4.10.tar.bz2) = 266830 bytes
diff --git a/security/sslwrap/distinfo b/security/sslwrap/distinfo
index e2a80e3cb00..9a321ea0104 100644
--- a/security/sslwrap/distinfo
+++ b/security/sslwrap/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.6 2005/02/24 13:10:13 agc Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:18:11 agc Exp $
SHA1 (sslwrap206.tar.gz) = fc8a4a4134d2668705f9fc4ac92a45a847c3edf9
RMD160 (sslwrap206.tar.gz) = 9b212acc6df16cded31ec6e85de8360ed99b9969
+SHA512 (sslwrap206.tar.gz) = 627c25bdf45245f9b3e8d03272fc46a0ef8d1c356e2b7990898b07267c2bbb28efd13d5ca97d330ce7369eedd2d20b5fa781f2e1a00ac732407e06d0b3a8890d
Size (sslwrap206.tar.gz) = 21170 bytes
SHA1 (patch-aa) = 1a90645c6a3a43829181d44205fd07e87f4b9f6a
SHA1 (patch-ab) = 7f28cb5eca2a004408cb20aa365edad0d4f7d45a
diff --git a/security/ssss/distinfo b/security/ssss/distinfo
index 8826e72f31d..d8d305c4906 100644
--- a/security/ssss/distinfo
+++ b/security/ssss/distinfo
@@ -1,9 +1,11 @@
-$NetBSD: distinfo,v 1.3 2014/12/03 14:07:56 joerg Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:18:11 agc Exp $
SHA1 (ssss-0.5.tar.gz) = 3f8f5046c2c5c3a2cf1a93f0a9446681852b190e
RMD160 (ssss-0.5.tar.gz) = 63bd228393afee454d9f72abab411cc162e03c65
+SHA512 (ssss-0.5.tar.gz) = be8df1666ac61d4097b5fd54f2cee3640db8f85ec21411f1b208a35b671c5699bc692079525d8d313d1cf2500da31bfb03771829a9fdccc0bb6d806749526ec9
Size (ssss-0.5.tar.gz) = 17435 bytes
SHA1 (ssss.1) = c2e2090edbe288406af7e84b984fba262fbdcf25
RMD160 (ssss.1) = 07003daf67e25b95c3e4b74c6477d128f80b039a
+SHA512 (ssss.1) = 6fb83f03c4652bbd5013c311ffb52fd1ed5e5e9b58ebe417efd3e618dbf60d0c193600ed64165b0579c6eee3d824cf0107d703b1e0fbaaebb224ad0f9f5e5204
Size (ssss.1) = 3218 bytes
SHA1 (patch-aa) = b6e36c961e96df8deab502fa1ae17121d196cd52
diff --git a/security/starttls/distinfo b/security/starttls/distinfo
index 4e40a63d262..c27963f9c5b 100644
--- a/security/starttls/distinfo
+++ b/security/starttls/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.2 2012/07/15 11:12:21 cheusov Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:18:11 agc Exp $
SHA1 (starttls-0.10.tar.gz) = bf2074d047474ef33f5da9924f6fd52a119dc578
RMD160 (starttls-0.10.tar.gz) = ad9c3bc690dd1bf11f4f173edf05b2f2eaff1275
+SHA512 (starttls-0.10.tar.gz) = 841976f886cbd8d562aeb4f27d9b4dd843a5ed6ac071f1288353a06eafe090f4d8ca811b8514c33f081e30e169460bd9b581a1c331f88118fd13c9c5a3c25380
Size (starttls-0.10.tar.gz) = 67295 bytes
SHA1 (patch-starttls.c) = 205d45e4f4d46c15f0ace549cfd962209cc2a81f
diff --git a/security/steghide/distinfo b/security/steghide/distinfo
index 2567f0c8918..3725493df59 100644
--- a/security/steghide/distinfo
+++ b/security/steghide/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.6 2013/03/02 17:57:08 joerg Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:18:11 agc Exp $
SHA1 (steghide-0.5.1.tar.gz) = a6d204744fabfe5751ab5e2d889ac373c0b0a30c
RMD160 (steghide-0.5.1.tar.gz) = e17507444b8bb91e6e29d46ec02fa39f7f2f44e8
+SHA512 (steghide-0.5.1.tar.gz) = 6cda3e33e91123fbc5caa112efcacf09180505abd4f6f229878cd443817c60a04498aead02509c7532fd6924225c6b752820c51e452a83c520f228273d610a57
Size (steghide-0.5.1.tar.gz) = 476125 bytes
SHA1 (patch-aa) = 7bf2c4237f697a6d50b730aefdc9e922d6794c49
SHA1 (patch-ab) = 6e914fdad61d3830a899a32a535e3f329cb0514b
diff --git a/security/stegtunnel/distinfo b/security/stegtunnel/distinfo
index 41e2e137b6a..5c9d0d1ac09 100644
--- a/security/stegtunnel/distinfo
+++ b/security/stegtunnel/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.1.1.1 2008/05/09 21:39:17 agc Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:11 agc Exp $
SHA1 (stegtunnel-0.4.tar.gz) = c29c1ddc4bca2e2b266acf0040a2029c3bdeb33d
RMD160 (stegtunnel-0.4.tar.gz) = c06d13c0c22b684fb5141894bae81d3d4d623470
+SHA512 (stegtunnel-0.4.tar.gz) = 4ed63894ff941c25ca68b3cd1ad0baafb0e05ac89db1cbd383d36723380b1785db22e0214c6b682d83c2bdfcc85b1028da07eb3cbe29f3984351b6ea856b900c
Size (stegtunnel-0.4.tar.gz) = 167291 bytes
SHA1 (patch-aa) = c4dea849a440bb6520a41def36d3448741a0e4e1
SHA1 (patch-ab) = 6472ca339cecaad6ca9369ac717059be7b817124
diff --git a/security/stud/distinfo b/security/stud/distinfo
index 23d9c5b485f..c702b321aa8 100644
--- a/security/stud/distinfo
+++ b/security/stud/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.4 2015/03/04 12:04:30 jperkin Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:18:11 agc Exp $
SHA1 (bumptech-stud-0.3-51-g0b88039.tar.gz) = fad22d9cf008b7db8f30d8d7ca0a6fcc177714de
RMD160 (bumptech-stud-0.3-51-g0b88039.tar.gz) = 66a186e1095fd127945802ab681f5948ee1d4011
+SHA512 (bumptech-stud-0.3-51-g0b88039.tar.gz) = 7f3e0f24618f59a6c4bb86212ee145cc50091b2d580ec3d99c0606203aa9f381ec8819d78689a374eaddd14a85f209b5f1c15bd81e079a25195337ac455a470d
Size (bumptech-stud-0.3-51-g0b88039.tar.gz) = 41000 bytes
SHA1 (patch-Makefile) = c0794c6ebb3bdc3d55b473acec674a9f98b03ffb
SHA1 (patch-configuration.c) = 886226a104f84bac6902bb8a8593d37a25653563
diff --git a/security/stunnel/distinfo b/security/stunnel/distinfo
index 25597d59684..1a6702e5d37 100644
--- a/security/stunnel/distinfo
+++ b/security/stunnel/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.44 2015/07/25 03:11:18 ryoon Exp $
+$NetBSD: distinfo,v 1.45 2015/11/04 01:18:11 agc Exp $
SHA1 (stunnel-5.20.tar.gz) = 7506fd03cd04d7bc93b6253e63f0619b7b336053
RMD160 (stunnel-5.20.tar.gz) = c38ba51fd06d23257c8edf1686cab5954a0cd5e8
+SHA512 (stunnel-5.20.tar.gz) = 59262aacf866cac25bac707b94c5a6185aa868b5fdfab38a9ef03a00b80f106d92e2872c0b0fecbc5d13adb7bdea7f922768fb78f38355dbf67eb34a148441e4
Size (stunnel-5.20.tar.gz) = 625091 bytes
SHA1 (patch-aa) = cd0f449f0672599472076794370f284b94152726
SHA1 (patch-ac) = 91b09d39fb968ad76952acdff250150d3e372c36
diff --git a/security/sudo/distinfo b/security/sudo/distinfo
index 8f298256b08..c90ddce87ff 100644
--- a/security/sudo/distinfo
+++ b/security/sudo/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.82 2015/02/11 09:11:59 spz Exp $
+$NetBSD: distinfo,v 1.83 2015/11/04 01:18:11 agc Exp $
SHA1 (sudo-1.7.10p9.tar.gz) = fc2cad927063f5d6249387e96c6bf0082c13e37e
RMD160 (sudo-1.7.10p9.tar.gz) = 5ca8479deae0a360934d130d97bc8daf77845366
+SHA512 (sudo-1.7.10p9.tar.gz) = edf3c24b075f9f879fb35bbd1aaa934e5ce39446aaacf0730783d34d7591b747bd32058e6d86343f5da4505be29c8d4d9087e9f8db8748a1a53953781cb40fab
Size (sudo-1.7.10p9.tar.gz) = 1224867 bytes
SHA1 (patch-aa) = 0c9c173a26ea72dd06a7d3947a0b3ba6dc00cf40
SHA1 (patch-af) = 3462525bd0863ec5f957173a10839aed2b7cbb69
diff --git a/security/tacshell/distinfo b/security/tacshell/distinfo
index 53b0b90ef90..1fe3bece1a5 100644
--- a/security/tacshell/distinfo
+++ b/security/tacshell/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.4 2010/01/31 23:13:24 joerg Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:18:11 agc Exp $
SHA1 (tacshell-0.91.tar.gz) = cddbdfd0bacd197d0783270898d3935026c9e54d
RMD160 (tacshell-0.91.tar.gz) = ac436ecb10c1a50852ec63b66f786bcbe0b24eb6
+SHA512 (tacshell-0.91.tar.gz) = da7610f67cb2c2be08f7a7a31289547ef7fbd7540eaf1d3d865ca7cd4f448957223eabcd3f9f95f221bd5a5cdf82eb470c7a9cf69e9556af556802cde70d156f
Size (tacshell-0.91.tar.gz) = 56453 bytes
diff --git a/security/tcl-tls/distinfo b/security/tcl-tls/distinfo
index d8dc83f959d..4a6cab38a03 100644
--- a/security/tcl-tls/distinfo
+++ b/security/tcl-tls/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.6 2013/10/20 17:56:02 joerg Exp $
+$NetBSD: distinfo,v 1.7 2015/11/04 01:18:11 agc Exp $
SHA1 (tls1.5.0-src.tar.gz) = 66611f384f4b1c5e126ac8fc1cd03040bbe8ac16
RMD160 (tls1.5.0-src.tar.gz) = fa37bc819ffc63f93991c876ffd318405e6bad85
+SHA512 (tls1.5.0-src.tar.gz) = d77d09d3c9113d6888d2a53b04f81b553719d62fc027c241c88250477472101942b31e552d3ab08f2f0dabf5a792c25e0d65f1d643e1c1010057da5ef8bb5584
Size (tls1.5.0-src.tar.gz) = 113600 bytes
SHA1 (patch-aa) = 0d2637038ce203dabdc4c4e9ea36d09a99978d15
SHA1 (patch-ab) = 19b2a615f710f5b9524dc58cb89f96089f6573d8
diff --git a/security/tcp_wrappers/distinfo b/security/tcp_wrappers/distinfo
index 9590d12ba02..d320a8145f1 100644
--- a/security/tcp_wrappers/distinfo
+++ b/security/tcp_wrappers/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.17 2012/07/20 09:58:36 adam Exp $
+$NetBSD: distinfo,v 1.18 2015/11/04 01:18:11 agc Exp $
SHA1 (tcp_wrappers_7.6-ipv6.4.tar.gz) = e82e269337223a001118e5084b05c6c53fe53dc5
RMD160 (tcp_wrappers_7.6-ipv6.4.tar.gz) = 7bc5617c0e2833dd60c2fdc681f4890df5a9ac4b
+SHA512 (tcp_wrappers_7.6-ipv6.4.tar.gz) = b753b2e54fe243fbcb403470b19fa1b08a912a6a65981dc1bf20288379b903701d4b5a477350cb3470cb6d908cf51ef653f44dc17daff17f34e59b6aa1b41c95
Size (tcp_wrappers_7.6-ipv6.4.tar.gz) = 138700 bytes
SHA1 (patch-aa) = 6bc6f0523b4e8c31a4b02af948f285e800d5c59b
SHA1 (patch-ab) = b05733e5e615bd3009045ecef4d4e988c8df6236
diff --git a/security/tct/distinfo b/security/tct/distinfo
index 6c6bc53ad62..f990937e9b9 100644
--- a/security/tct/distinfo
+++ b/security/tct/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.8 2015/03/19 08:34:53 dholland Exp $
+$NetBSD: distinfo,v 1.9 2015/11/04 01:18:12 agc Exp $
SHA1 (tct-1.09.tar.gz) = fffb6ae1f389cfdfad95a9a81f6eaba115c9dfc0
RMD160 (tct-1.09.tar.gz) = ee4ddc286a2564f9b1daaa41f35e3d0fe8d6ea71
+SHA512 (tct-1.09.tar.gz) = d37278f869adee853633dc555980188692b3bcd91c60851f19fe9b541846e5aa912436fb8951d826380861a9e1fe240248cd41a4820a1899725a7328ae38ed2c
Size (tct-1.09.tar.gz) = 314134 bytes
SHA1 (patch-aa) = a35aa034a081ff37ce56192f1f25d2cd2f15d46a
SHA1 (patch-ab) = c58443c20afd70e00f61e76fc3f2a453b5508f7f
diff --git a/security/tkpasman/distinfo b/security/tkpasman/distinfo
index 021e719d91d..dbd8fe38df3 100644
--- a/security/tkpasman/distinfo
+++ b/security/tkpasman/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.4 2005/02/24 13:10:14 agc Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:18:12 agc Exp $
SHA1 (TkPasMan-2.2a.tar.gz) = 670e4a05e4cad221261189c8819e851760907921
RMD160 (TkPasMan-2.2a.tar.gz) = e636ccc1ba649dee22e17577f41f8ff50604a1de
+SHA512 (TkPasMan-2.2a.tar.gz) = ea83645c28377721923839f59e8bfc0076248f76f24cd65797388a39af4a5156bdc01b66a4aebe2840f66d49a723a634cdd550d2aced88948ca269ef0aed2cf3
Size (TkPasMan-2.2a.tar.gz) = 31330 bytes
SHA1 (patch-aa) = aea9e44b92a66455ce104cdbd3fe45a28c264eac
diff --git a/security/tripwire/distinfo b/security/tripwire/distinfo
index f7f97f3cab1..8b1102362a8 100644
--- a/security/tripwire/distinfo
+++ b/security/tripwire/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.13 2008/12/12 01:10:54 taca Exp $
+$NetBSD: distinfo,v 1.14 2015/11/04 01:18:12 agc Exp $
SHA1 (tripwire-1.2.tar.gz) = 6fc91e25b3e1af3881fd5b6acf240ab6c1133e38
RMD160 (tripwire-1.2.tar.gz) = f745db5973f14b1abbc0c2e7030f90e6fdac3257
+SHA512 (tripwire-1.2.tar.gz) = 1408703a33edf17bb77c006db9263bd404ad63a3974293aa4fc0f9bf8e564d1c11a7872eae97e3580342cee96992c8d332c776d165173345af4c439c06bb7f28
Size (tripwire-1.2.tar.gz) = 299831 bytes
SHA1 (patch-aa) = e131fff1f7d3e5c589a4d1f6eb9bf4da4a5b970b
SHA1 (patch-ab) = 78a8e7050b51c05f94273581ffed8f56c89387ad
diff --git a/security/volatility/distinfo b/security/volatility/distinfo
index fcb74d93a5a..e1b5e540b79 100644
--- a/security/volatility/distinfo
+++ b/security/volatility/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.1 2015/06/03 22:21:41 pettai Exp $
+$NetBSD: distinfo,v 1.2 2015/11/04 01:18:12 agc Exp $
SHA1 (volatility-2.4.tar.gz) = 77ae1443062a5103c63377aee6170d6e09ca6354
RMD160 (volatility-2.4.tar.gz) = 9db862c278cc09e2e9f197f30a79ee28d22fd905
+SHA512 (volatility-2.4.tar.gz) = 19a10b735c0ec0d8ccbd246f2eac6968762f67f41da253e38d5026a4ee12ad9eef5a111039585afa6d6d3d67923f6e080ddc94ed98c9759c4f5486f506e0c295
Size (volatility-2.4.tar.gz) = 2327513 bytes
diff --git a/security/xml-security-c/distinfo b/security/xml-security-c/distinfo
index 72471ca4051..d96bda06d30 100644
--- a/security/xml-security-c/distinfo
+++ b/security/xml-security-c/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.5 2013/09/10 11:42:52 obache Exp $
+$NetBSD: distinfo,v 1.6 2015/11/04 01:18:12 agc Exp $
SHA1 (xml-security-c-1.7.2.tar.gz) = fee59d5347ff0666802c8e5aa729e0304ee492bc
RMD160 (xml-security-c-1.7.2.tar.gz) = 305ade41811df9ea10e5f474a7172400daabc774
+SHA512 (xml-security-c-1.7.2.tar.gz) = 2348b83936ea5f19827c788739b16824a9cae25fd57fdd44484251f7294b322a07543d2f6d3ea001ebffbea64922e87f433ece135d2c113e785e7ae4f14608ce
Size (xml-security-c-1.7.2.tar.gz) = 875465 bytes
SHA1 (patch-xsec_Makefile.in) = f610c63b888f8f744a5de5b47975eb7dc4aee55b
diff --git a/security/xmlsec1/distinfo b/security/xmlsec1/distinfo
index d639c824c05..b9d6c05db1d 100644
--- a/security/xmlsec1/distinfo
+++ b/security/xmlsec1/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.15 2014/04/03 17:00:44 drochner Exp $
+$NetBSD: distinfo,v 1.16 2015/11/04 01:18:12 agc Exp $
SHA1 (xmlsec1-1.2.19.tar.gz) = 9f24f84bf6f4a61fc55637f016b56c0f44c048ba
RMD160 (xmlsec1-1.2.19.tar.gz) = 55a16d4ffec20d375cc72ed13c228fcecedd5c29
+SHA512 (xmlsec1-1.2.19.tar.gz) = 9d391658902e163261a61474fc0415ee0f25732dc4a98d2012459294674f7984212607febc10cdf5f5b6255932c4ad51a23d0a7b868990439812f5e276fd1a89
Size (xmlsec1-1.2.19.tar.gz) = 1766298 bytes
SHA1 (patch-ab) = 83c3d98e65e33e7b42191d30e69ab9078f36be52
SHA1 (patch-ac) = eac6b9be709e316ea635109a0c366546a83cb1f6
diff --git a/security/yafic/distinfo b/security/yafic/distinfo
index efbe3225525..073ae99d765 100644
--- a/security/yafic/distinfo
+++ b/security/yafic/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.2 2009/12/13 08:42:26 martti Exp $
+$NetBSD: distinfo,v 1.3 2015/11/04 01:18:12 agc Exp $
SHA1 (yafic-1.2.2.tar.gz) = 0592df76f87a6b5b972c1e8c1c08c771e3ffdf7f
RMD160 (yafic-1.2.2.tar.gz) = 976cb8a75bb9cdf75961a60929c5e778049a97b4
+SHA512 (yafic-1.2.2.tar.gz) = 8e05a0838fc2063f1c6bb69d660e9ff5c9fbdc4199e1396232327498c04d037b35307c348d64d928e561875f5cf0ad40c24fd097680cd814b2308608cf738957
Size (yafic-1.2.2.tar.gz) = 96893 bytes
SHA1 (patch-aa) = 288f5793947fbd844e0cdf7706cabd9b9f37abcc
diff --git a/security/yara/distinfo b/security/yara/distinfo
index e64c463f99e..05a1900d66f 100644
--- a/security/yara/distinfo
+++ b/security/yara/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.3 2015/08/30 08:58:47 dholland Exp $
+$NetBSD: distinfo,v 1.4 2015/11/04 01:18:12 agc Exp $
SHA1 (yara/v3.3.0.tar.gz) = 6f72d80f21336c098f9013212d496d3920d9ef18
RMD160 (yara/v3.3.0.tar.gz) = 330de9de9294953a3a42032ccc5ae849f065ab5e
+SHA512 (yara/v3.3.0.tar.gz) = f763f4d5b71caf5aef20995d128e1e16f176746dd2fade1f3991a7a81e050ba8c0d9aa1d96bb4dc754e5f0a44fa799d620c5f4797bcd3205fad77f9c493c5532
Size (yara/v3.3.0.tar.gz) = 7634474 bytes
SHA1 (patch-libyara_proc.c) = cbe52e79c63eb6389a5f7d1107d15a57ca4890f9
diff --git a/security/ykclient/distinfo b/security/ykclient/distinfo
index d9de014c72a..6846f0791d2 100644
--- a/security/ykclient/distinfo
+++ b/security/ykclient/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.9 2014/11/10 22:25:40 pettai Exp $
+$NetBSD: distinfo,v 1.10 2015/11/04 01:18:12 agc Exp $
SHA1 (ykclient-2.13.tar.gz) = ddd6888794c023a2624d484e0b86bb92bed382ea
RMD160 (ykclient-2.13.tar.gz) = 0d32152e386a9d508f01e3b51c254f9c2febd80b
+SHA512 (ykclient-2.13.tar.gz) = 1d684539c051ff6da7d3b99660ea6aa205bc9241233961bcbdd0f81414d69456c2137f51b46a7e06ac871106a3c704bd3d543b6d4aff2c5ae4dff76277e1083b
Size (ykclient-2.13.tar.gz) = 385672 bytes
diff --git a/security/ykpers/distinfo b/security/ykpers/distinfo
index c481053ed32..ac215a3077d 100644
--- a/security/ykpers/distinfo
+++ b/security/ykpers/distinfo
@@ -1,6 +1,7 @@
-$NetBSD: distinfo,v 1.13 2014/11/14 21:19:16 pettai Exp $
+$NetBSD: distinfo,v 1.14 2015/11/04 01:18:12 agc Exp $
SHA1 (ykpers-1.16.1.tar.gz) = ff7cf92551ee06da198a2cccd29d55b388ce172b
RMD160 (ykpers-1.16.1.tar.gz) = 43aab1130d562a57ab9b8f3bd4292b48cc3c77fe
+SHA512 (ykpers-1.16.1.tar.gz) = dad856d0817e00ac371f9370f0ac4385cf4e0e6d7eec05bfb834e6196900a79b4e26b5fdba810ba09591ee6d123aeffb4e3995401245deeb6a6ba166f058df2e
Size (ykpers-1.16.1.tar.gz) = 501365 bytes
SHA1 (patch-Makefile_in) = 78b1667f52367d3ccc9ee637fb2cb40ebd5b2f02
diff --git a/security/zebedee/distinfo b/security/zebedee/distinfo
index cbaa32b0c9f..9f8be2267ac 100644
--- a/security/zebedee/distinfo
+++ b/security/zebedee/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.11 2013/06/17 13:18:58 wiz Exp $
+$NetBSD: distinfo,v 1.12 2015/11/04 01:18:12 agc Exp $
SHA1 (zebedee-2.5.3.tar.gz) = 54717faade0275929163369942885cc448bc9986
RMD160 (zebedee-2.5.3.tar.gz) = 2b4bee4c5f66f59628308a6c300b4c9d0c854e30
+SHA512 (zebedee-2.5.3.tar.gz) = 05ce8f7bd57fbb07b746c0754f0cb34b7d76270b9d5430fed7108f2025bff5dae87961d4645415700da4438a1fbfdcd538c84763fcbc77593767466d63f3e5c6
Size (zebedee-2.5.3.tar.gz) = 176088 bytes
SHA1 (patch-aa) = 925b9240514201c2b60c62b4e302c8332211380d
SHA1 (patch-ab) = d7b800bab4b5e0f242b4e0a8545e3364abc3f95b
diff --git a/security/zkt/distinfo b/security/zkt/distinfo
index 4b275080ca3..c8dd3db6c5b 100644
--- a/security/zkt/distinfo
+++ b/security/zkt/distinfo
@@ -1,5 +1,6 @@
-$NetBSD: distinfo,v 1.4 2013/03/15 23:34:44 pettai Exp $
+$NetBSD: distinfo,v 1.5 2015/11/04 01:18:12 agc Exp $
SHA1 (zkt-1.1.2.tar.gz) = f954f0a918b71692ca3d7d53a71dce65d211c79e
RMD160 (zkt-1.1.2.tar.gz) = 59d0139d7dc7eee137ddb9f3c4b0869296c5ef2a
+SHA512 (zkt-1.1.2.tar.gz) = 19271bf7e2d1877c81a42792266286b679532caa653437c25052770375634ac4f916c1ce9c08eb5f62a723746607f7f35d947de4f52df91d00609d476fbce4de
Size (zkt-1.1.2.tar.gz) = 343388 bytes
diff --git a/security/zoneminder/distinfo b/security/zoneminder/distinfo
index c1a0253788a..6eae2f8893e 100644
--- a/security/zoneminder/distinfo
+++ b/security/zoneminder/distinfo
@@ -1,7 +1,8 @@
-$NetBSD: distinfo,v 1.7 2015/04/10 02:58:49 dsainty Exp $
+$NetBSD: distinfo,v 1.8 2015/11/04 01:18:12 agc Exp $
SHA1 (ZoneMinder-1.28.1.tar.gz) = 3e173ae1aac529b60d79a5fc668c107f0679d0a2
RMD160 (ZoneMinder-1.28.1.tar.gz) = b3cc305656cb5b73d4ac0e21fe937c237467cdd1
+SHA512 (ZoneMinder-1.28.1.tar.gz) = 0ae29870e12b7ad0852510a17439df49dd35245aa1486a5d0ff71e17dbf89840d08c65b4485c93739f1fbcc253599162e28e0382c28927aa84cd734248587ea1
Size (ZoneMinder-1.28.1.tar.gz) = 3864811 bytes
SHA1 (patch-Makefile_am) = ae6f2f3c6825a44be019ad5dc0b45929c85d4ba9
SHA1 (patch-configure_ac) = 110a7a10506ba931369904d777dec5cc2185f556