OpenPKG CVS Repository
  http://cvs.openpkg.org/
  ____________________________________________________________________________

  Server: cvs.openpkg.org                  Name:   Thomas Lotterer
  Root:   /v/openpkg/cvs                   Email:  [EMAIL PROTECTED]
  Module: openpkg-re                       Date:   21-Jun-2006 21:26:07
  Branch: HEAD                             Handle: 2006062120260600

  Modified files:
    openpkg-re              releasenotes.txt

  Log:
    document genealogy upto OpenPKG-2-STABLE-20060622

  Summary:
    Revision    Changes     Path
    1.20        +67 -63     openpkg-re/releasenotes.txt
  ____________________________________________________________________________

  patch -p0 <<'@@ .'
  Index: openpkg-re/releasenotes.txt
  ============================================================================
  $ cvs diff -u -r1.19 -r1.20 releasenotes.txt
  --- openpkg-re/releasenotes.txt       12 May 2006 20:02:44 -0000      1.19
  +++ openpkg-re/releasenotes.txt       21 Jun 2006 19:26:06 -0000      1.20
  @@ -2,7 +2,7 @@
     OpenPKG Release Notes
     =====================
   
  -  o $Revision: 1.19 $. The most recent update of this file can be
  +  o $Revision: 1.20 $. The most recent update of this file can be
       downloaded from http://cvs.openpkg.org/openpkg-re/releasenotes.txt
       The history of this document, specific versions and
       differences between versions can be retrieved from
  @@ -20,13 +20,13 @@
     General Notes about Upgrading
     =============================
   
  -  o Skipping a version is highly unadvised. That means for instance
  -    that upgrading from 0.9 to 1.1 requires an upgrade to 1.0 as an
  -    intermediate step. Note that 2.0 is the immediate successor of 1.3.
  -
  -  o It is wisest to limit as much infrastructure within a single OpenPKG
  -    instance to the corresponding OpenPKG version. Mixing packages from
  -    several OpenPKG versions is unadvised.
  +  o Genealogy
  +    1.0, 1.1, 1.2, 1.3, (1.9 available for upgrades from 1.x to 2.x)
  +    2.0, 2.1, 2.2, 2.3, 2.4, 2.5, 2.20060622
  +
  +  o Avoid skipping a release when upgrading, especially the bootstrap.
  +
  +  o Limit release mixing within a single instance to the bare minimum.
   
     o Be aware that as new features and improvements are added, both major
       and minor OpenPKG upgrades might introduce incompatabilities with older
  @@ -38,22 +38,15 @@
       testing, adjustment, or other postupgrade administration is needed.
       Please plan accordingly when upgrading to a new version.
   
  -  o In contrast to package version upgrades, OpenPKG security updates are
  -    designed to be drop-in replacements and usually require little or no
  -    brain work. These packages appear in the UPD (update) subdirectory of
  -    a release after the delivery date.
  -
  -  o The extent of security engineering advances with each new OpenPKG
  -    release. This means that security advisories and their associated
  -    UPD packages are only issued for the latest OpenPKG release and its
  -    immediate predecessor. For example, just after OpenPKG released
  -    version 2.4, security advisories are being issued for versions
  -    2.4 and 2.3 only and version 2.2 and earlier reached end of
  -    life. Continuing to run outdated release packages not within the
  -    aforementioned security range introduces risks.
  -
  -  New past OpenPKG 2.5
  -  ====================
  +  o In contrast to package version upgrades in CURRENT an STABLE, updates on
  +    the SOLID/RELEASE branch are designed to be drop-in replacements and
  +    usually require little or no brain work.
  +
  +  o The extent of security engineering advances with each new RELEASE or
  +    STABLE snapshot appearing in the genealogy. Security advisories and 
update
  +    packages are only issued for the latest release/snapshot and its 
immediate
  +    predecessor.  Continuing to run outdated release packages not within the
  +    aforementioned range introduces risks.
   
     o Registry
   
  @@ -73,8 +66,18 @@
      package because the whole functionality is embedded in the bootstrap
      anyway.
   
  -  New in OpenPKG 2.5
  -  ==================
  +  New in OpenPKG-2-STABLE-20060622
  +  ================================
  +
  +  o Vendor packages updated
  +
  +  Upgrade from OpenPKG-2.5-RELEASE to OpenPKG-2-STABLE-20060622
  +  =============================================================
  +
  +  o No known issues
  +
  +  New in OpenPKG-2.5-RELEASE
  +  ==========================
   
     o Vendor packages updated
   
  @@ -128,8 +131,8 @@
       to the EVAL class. They are available however, and are found in the
       'current' subdirectory of the OpenPKG FTP server.
   
  -  New in OpenPKG 2.4
  -  ==================
  +  New in OpenPKG-2.4-RELEASE
  +  ==========================
   
     o Vendor packages updated
   
  @@ -192,8 +195,8 @@
       ix86-fedora3). The perl-www and perl-par packages even fail during
       build. SELinux must be disabled.
   
  -  New in OpenPKG 2.3
  -  ==================
  +  New in OpenPKG-2.3-RELEASE
  +  ==========================
   
     o Vendor packages updated
   
  @@ -270,8 +273,8 @@
       - softflowd      EVAL -> PLUS
       - wmctrl         EVAL -> PLUS
   
  -  New in OpenPKG 2.2
  -  ==================
  +  New in OpenPKG-2.2-RELEASE
  +  ==========================
   
     o Vendor packages updated
   
  @@ -421,13 +424,13 @@
       To work around the problem temporarily remove the offending line from
       /etc/passwd.
   
  -  Upgrade from OpenPKG 2.1 to OpenPKG 2.2
  -  =======================================
  +  Upgrade from OpenPKG-2.1-RELEASE to OpenPKG-2.2-RELEASE
  +  =======================================================
   
  -  No known problems.
  +  o No known issues
   
  -  New in OpenPKG 2.1
  -  ==================
  +  New in OpenPKG-2.1-RELEASE
  +  ==========================
   
     o Latest Vendor Packages as of Jun 2004
     o Supported Platforms (HPUX, NetBSD, Mandrake)
  @@ -559,13 +562,14 @@
       OpenPKG binary bootstrap. To work around the problem temporarily
       remove the offending line from /etc/passwd.
   
  -  Upgrade from OpenPKG 2.0 to OpenPKG 2.1
  -  =======================================
  +  Upgrade from OpenPKG-2.0-RELEASE to OpenPKG-2.1-RELEASE
  +  =======================================================
  +
  +  O No known issues.
   
  -  No known issues.
  +  New in OpenPKG-2.0-RELEASE
  +  ==========================
   
  -  New in OpenPKG 2.0
  -  ==================
     o Major Release
     o Bootstrap Package ("openpkg"):
       - upgraded from RPM 4.0.4 to RPM 4.2.1
  @@ -1123,8 +1127,8 @@
   
     o lots of bugfixes
   
  -  Upgrade from OpenPKG 1.3 to OpenPKG 2.0
  -  =======================================
  +  Upgrade from OpenPKG-1.3-RELEASE to OpenPKG-2.0-RELEASE
  +  =======================================================
   
     o one way ticket
   
  @@ -1553,8 +1557,8 @@
       Check for configuration changes after installing.
       $ find %{l_prefix}/etc/ -type f | egrep '\.rpm(save|orig|new)'
   
  -  New in OpenPKG 1.3
  -  ==================
  +  New in OpenPKG-1.3-RELEASE
  +  ==========================
   
     o Extended the release size to 400 packages, including important
       updates to the latest versions of key applications like Apache
  @@ -1624,8 +1628,8 @@
       options, smaller distribution size, less run-time requirements (no
       more uncompress), etc.
   
  -  Upgrade from OpenPKG 1.2 to OpenPKG 1.3
  -  =======================================
  +  Upgrade from OpenPKG-1.2-RELEASE to OpenPKG-1.3-RELEASE
  +  =======================================================
   
     o important vendor updates:
   
  @@ -2272,8 +2276,8 @@
       openpkg:rc:WARNING: package "squid" has unresolved configuration file 
conflicts
       openpkg:rc:WARNING: indicated by "*.rpm(new|orig|save)" files in 
"/cw/etc/squid"
   
  -  New in OpenPKG 1.2
  -  ==================
  +  New in OpenPKG-1.2-RELEASE
  +  ==========================
   
     o %option
   
  @@ -2378,8 +2382,8 @@
   
     o ...
   
  -  Upgrade from OpenPKG 1.1 to OpenPKG 1.2
  -  =======================================
  +  Upgrade from OpenPKG-1.1-RELEASE to OpenPKG-1.2-RELEASE
  +  =======================================================
   
     o coreutils
   
  @@ -2389,8 +2393,8 @@
       coreutils package was created which replaces the three obsoleted
       ones now.
   
  -  New in OpenPKG 1.1
  -  ==================
  +  New in OpenPKG-1.1-RELEASE
  +  ==========================
   
     o developer: --fetch supports mirrors and backups
   
  @@ -2448,8 +2452,8 @@
       - developer discussions containing [bugdb] in subject: will be tracked
       - monitor bug status by joining openpkg-(bugdb|dev)@openpkg.org
   
  -  Upgrade from OpenPKG 1.0 to OpenPKG 1.1
  -  =======================================
  +  Upgrade from OpenPKG-1.0-RELEASE to OpenPKG-1.1-RELEASE
  +  =======================================================
   
     o libiconv
   
  @@ -2542,8 +2546,8 @@
       you should make sure that an all packages at once are upgraded from
       OpenPKG 1.0 to 1.1 if possible.
   
  -  Upgrade from OpenPKG-CURRENT to OpenPKG 1.1
  -  ===========================================
  +  Upgrade from OpenPKG-CURRENT to OpenPKG-1.1-RELEASE
  +  ===================================================
   
     o RPM downgrade view:
   
  @@ -2583,13 +2587,13 @@
             binutils-2.13-20020826 =  binutils-2.13-1.1.0
                   gcc-3.2-20020815 =        gcc-3.2-1.1.0
   
  -  Upgrade from OpenPKG 0.9 to OpenPKG 1.0
  -  =======================================
  +  Upgrade from OpenPKG-0.9-RELEASE to OpenPKG-1.0-RELEASE
  +  =======================================================
   
  -  No known issues.
  +  o No known issues
   
  -  Upgrade from rpm-4.0-N to OpenPKG 0.9
  -  =====================================
  +  Upgrade from rpm-4.0-N to OpenPKG-0.9-RELEASE
  +  =============================================
   
     o Upgrading Bootstrap Package:
   
  @@ .
______________________________________________________________________
The OpenPKG Project                                    www.openpkg.org
CVS Repository Commit List                     openpkg-cvs@openpkg.org

Reply via email to