Commit graph

14 commits

Author SHA1 Message Date
wiz
0982effce2 Recursive PKGREVISION bump for all packages mentioning 'perl',
having a PKGNAME of p5-*, or depending such a package,
for perl-5.22.0.
2015-06-12 10:48:20 +00:00
wiz
7eeb51b534 Bump for perl-5.20.0.
Do it for all packages that
* mention perl, or
* have a directory name starting with p5-*, or
* depend on a package starting with p5-
like last time, for 5.18, where this didn't lead to complaints.
Let me know if you have any this time.
2014-05-29 23:35:13 +00:00
tron
c64e9eb269 Recursive PKGREVISION bump for OpenSSL API version bump. 2014-02-12 23:18:26 +00:00
wiz
d2ca14a3f1 Bump all packages for perl-5.18, that
a) refer 'perl' in their Makefile, or
b) have a directory name of p5-*, or
c) have any dependency on any p5-* package

Like last time, where this caused no complaints.
2013-05-31 12:39:57 +00:00
jperkin
becd113253 PKGREVISION bumps for the security/openssl 1.0.1d update. 2013-02-06 23:20:50 +00:00
asau
e059e7e469 Drop superfluous PKG_DESTDIR_SUPPORT, "user-destdir" is default these days. 2012-10-23 17:18:07 +00:00
wiz
8b5d49eb78 Bump all packages that use perl, or depend on a p5-* package, or
are called p5-*.

I hope that's all of them.
2012-10-03 21:53:53 +00:00
shattered
be7041ccbb PR/39143 -- use generic 'perl' option instead of private one. 2011-09-17 11:12:26 +00:00
schmonz
af3728585e DESTDIR support, DJB_RESTRICTED=no (ucspi-tcp is public domain now), update
HOMEPAGE.
2010-03-15 03:02:25 +00:00
wiz
579796a3e5 Recursive PKGREVISION bump for jpeg update to 8. 2010-01-17 12:02:03 +00:00
joerg
62d1ba2bac Remove @dirrm entries from PLISTs 2009-06-14 18:03:28 +00:00
tnn
ad6ceadd25 Per the process outlined in revbump(1), perform a recursive revbump
on packages that are affected by the switch from the openssl 0.9.7
branch to the 0.9.8 branch. ok jlam@
2008-01-18 05:06:18 +00:00
schmonz
1fe9b19890 Only build sslperl if option "ucspi-ssl-perl" is enabled. Bump PKGREVISION. 2006-04-02 17:44:16 +00:00
schmonz
b1390917fd Initial import of ucspi-ssl, a set of command-line tools for SSL
client-server applications. They conform to the UNIX Client-Server
Program Interface, UCSPI.

sslserver listens for connections, and runs a program for each
connection it accepts. The program environment includes variables
that hold the local and remote host names, IP addresses, and port
numbers. sslserver offers a concurrency limit on acceptance of new
connections, and selective handling of connections based on client
identity.

sslclient requests a connection to a TCP socket, and runs a program.
The program environment includes the same variables as for sslserver.

The "tls" option applies Scott Gifford's patch to implement UCSPI-TLS
in sslserver.
2006-01-11 20:17:58 +00:00