Commit graph

13 commits

Author SHA1 Message Date
wiz
84e123ddd2 Bump PKGREVISIONs for perl 5.30.0 2019-08-11 13:17:48 +00:00
bsiegert
7ad478b4c3 Use correct versioned Go dependency, subst go tool path. 2018-09-23 18:39:22 +00:00
wiz
93b46879c7 Recursive bump for perl5-5.28.0 2018-08-22 09:43:40 +00:00
bsiegert
d22fe57854 Revbump all Go packages after lang/go update. 2018-06-12 17:50:20 +00:00
bsiegert
65e3f16e8f Revbump all Go packages after the Go 1.8.1 update. 2017-04-13 15:12:03 +00:00
joerg
17971f515a "false" is spelled 0 when returning integers. 2016-12-21 13:38:16 +00:00
bsiegert
4870dcea7e Revbump Go packages after 1.7.4 update. 2016-12-04 16:29:58 +00:00
bsiegert
e095d6272f Revbump packages depending on Go after the Go 1.7.3 update. 2016-10-29 08:59:46 +00:00
bsiegert
fa3aa847c2 Revbump all Go packages after the Go 1.7.1 update. 2016-09-10 19:47:19 +00:00
wiz
73716d23de Bump PKGREVISION for perl-5.24.0 for everything mentioning perl. 2016-07-09 06:38:30 +00:00
bsiegert
e3b61c4350 Revbump packages that build-depend on Go after 1.6 update.
They all build, I checked :)
2016-02-23 20:18:11 +00:00
agc
12135fcdf9 Make sure we have a version of go on the machine on which we're
building boringssl.
2016-01-05 19:47:12 +00:00
agc
f9f924b852 Import boringssl into the packages collection. This is a tar file of
the sources taken at 20151230 from

	https://boringssl.googlesource.com/boringssl/

with portability fixes for NetBSD.  It installs into ${PREFIX}/bssl to
avoid conflicts with openssl.

	BoringSSL is a fork of OpenSSL that is designed to meet Google's
	needs.

	Although BoringSSL is an open source project, it is not intended for
	general use, as OpenSSL is.  We don't recommend that third parties
	depend upon it.  Doing so is likely to be frustrating because there
	are no guarantees of API or ABI stability.

	Programs ship their own copies of BoringSSL when they use it and we
	update everything as needed when deciding to make API changes.  This
	allows us to mostly avoid compromises in the name of compatibility.
	It works for us, but it may not work for you.

	BoringSSL arose because Google used OpenSSL for many years in various
	ways and, over time, built up a large number of patches that were
	maintained while tracking upstream OpenSSL.  As Google's product
	portfolio became more complex, more copies of OpenSSL sprung up and
	the effort involved in maintaining all these patches in multiple
	places was growing steadily.
2015-12-31 02:57:35 +00:00