[CVS] OpenPKG: openpkg-re/ news.txt upgrade.txt

2004-02-25 Thread Ralf S. Engelschall
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Ralf S. Engelschall
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   25-Feb-2004 21:47:11
  Branch: HEAD Handle: 2004022520471000

  Modified files:
openpkg-re  news.txt upgrade.txt

  Log:
bugfixes

  Summary:
RevisionChanges Path
1.38+6  -7  openpkg-re/news.txt
1.33+24 -24 openpkg-re/upgrade.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/news.txt
  
  $ cvs diff -u -r1.37 -r1.38 news.txt
  --- openpkg-re/news.txt   25 Feb 2004 10:13:39 -  1.37
  +++ openpkg-re/news.txt   25 Feb 2004 20:47:10 -  1.38
  @@ -2,7 +2,7 @@
 General Note
 
   
  -  o $Revision: 1.37 $. The most recent update of this file can be
  +  o $Revision: 1.38 $. The most recent update of this file can be
   downloaded from http://cvs.openpkg.org/openpkg-re/news.txt
   
 o This file news.txt file talks about new features and major
  @@ -57,11 +57,9 @@
   
   OpenPKG release numbering is driven by technical enhancements and
   release engineering requirements, not by marketing. The technical
  -change is that we now have RPM 4.2.1 under the hood. The engineering
  -changes are (for the time being) the discontinuation of a STABLE
  -branch and SNAPSHOTs. The typical administrator knowing OpenPKG 1.3
  -will experience a flat learning curve when he starts working with
  -the new 2.0 release.
  +change is that we now have RPM 4.2.1 under the hood. The typical
  +administrator knowing OpenPKG 1.3 will experience a flat learning
  +curve when he starts working with the new 2.0 release.
   
 o Supported Platforms
   
  @@ -507,6 +505,7 @@
   package:
   
 # value=`cat /proc/sys/kernel/exec-shield`
  +  # echo 0 >/proc/sys/kernel/exec-shield
 # rpm --rebuild emacs-
 # echo $value >/proc/sys/kernel/exec-shield
   
  @@ -540,7 +539,7 @@
   syslog(3) facility. OpenPKG 2.0 comes with PLUS packages having that
   enhancement.
   
  -  o [TODO] Upgrade to Perl 5.8.2 and fully worked off extensional
  +  o Upgrade to Perl 5.8.3 and fully worked off extensional
   Perl module packaging (module search order, vendor_perl, new
   perl-openpkg.sh)
   
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-re/upgrade.txt
  
  $ cvs diff -u -r1.32 -r1.33 upgrade.txt
  --- openpkg-re/upgrade.txt25 Feb 2004 10:13:39 -  1.32
  +++ openpkg-re/upgrade.txt25 Feb 2004 20:47:10 -  1.33
  @@ -2,7 +2,7 @@
 General Notes
 =
   
  -  o $Revision: 1.32 $. The most recent update of this file can be
  +  o $Revision: 1.33 $. The most recent update of this file can be
   downloaded from http://cvs.openpkg.org/openpkg-re/upgrade.txt
   
 o This file upgrade.txt file talks about tweaks and quirks when
  @@ -116,20 +116,20 @@
   While RPM silently ignores unknown sections, the introduction of
   the new "Class:" header inhibits older RPMs from parsing the spec
   file. Thus an old RPM will refuse to accept packages leveraging
  -such a feature. For all but one packages it means that the OpenPKG
  -bootstrap package "openpkg" has to be upgraded first. The upgrade
  -of the "openpkg" package itself is an exception that requires
  -additional steps.
  -
  -- we provide an intermediate openpkg-1.9.0-2.0.0.src.rpm
  -  (intentionally no src.sh available) package which can be rebuild
  -  and installed using a 1.x bootstrap. This intermediate package is
  -  only supported to fulfill the upgrade operation.
  -
  -- install 2.0.0 source RPM, filter the offending "Class:" header out from the
  -  spec and build binary.
  -   
  -- get ingredients from 2.0.0 source RPM using rpm2cpio, filter the
  +such a feature. For all but one package it means that the OpenPKG
  +bootstrap package "openpkg" has to be upgraded first. The upgrade of
  +the "openpkg" package itself is an exception that requires one of
  +the following two steps:
  +
  +- possibility 1: we provide an intermediate
  +  openpkg-1.9.0-2.0.0.src.rpm (intentionally no src.sh available)
  +  package which can be rebuild and installed using a 1.x bootstrap.
  +  This intermediate package is only supported to fulfill the upgrade
  +  operation.
  +
  +- possibility 2: install 2.0.0 source RPM, filter the offending
  +  "Class:" header out from the spec and build binary. Or get

[CVS] OpenPKG: openpkg-re/ news.txt upgrade.txt

2004-02-25 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   25-Feb-2004 11:13:39
  Branch: HEAD Handle: 2004022510133900

  Modified files:
openpkg-re  news.txt upgrade.txt

  Log:
remove outdated/cleared FIXMEs

  Summary:
RevisionChanges Path
1.37+1  -5  openpkg-re/news.txt
1.32+5  -6  openpkg-re/upgrade.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/news.txt
  
  $ cvs diff -u -r1.36 -r1.37 news.txt
  --- openpkg-re/news.txt   24 Feb 2004 10:45:50 -  1.36
  +++ openpkg-re/news.txt   25 Feb 2004 10:13:39 -  1.37
  @@ -2,7 +2,7 @@
 General Note
 
   
  -  o $Revision: 1.36 $. The most recent update of this file can be
  +  o $Revision: 1.37 $. The most recent update of this file can be
   downloaded from http://cvs.openpkg.org/openpkg-re/news.txt
   
 o This file news.txt file talks about new features and major
  @@ -480,8 +480,6 @@
   snapshotting a full release. Solutions based on CURRENT code can
   move snapshots of packet groups to external places like ZfOS.
   
  -FIXME http://www.openpkg.org/cvs.png needs be fixed.
  -
 o new ndbm behaviour
   
   Vendors begin to remove ndbm from their distributions.
  @@ -531,7 +529,6 @@
   
 o New RPM C API utility "rpm-config"
   
  -...FIXME...
   $ %{l_prefix}/bin/openpkg rpm-config --version
   
 o improved run-command (RC) facility for PLUS packages, too
  @@ -763,7 +760,6 @@
   - info/ warning/ error is printed and must be resolved manually
   
 o shared libraries remained in 1.0 have been removed
  -FIXME what about apache/php
   
 o daemons consistently disabled now when "openpkg_runall=no"
   
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-re/upgrade.txt
  
  $ cvs diff -u -r1.31 -r1.32 upgrade.txt
  --- openpkg-re/upgrade.txt23 Feb 2004 14:53:10 -  1.31
  +++ openpkg-re/upgrade.txt25 Feb 2004 10:13:39 -  1.32
  @@ -2,7 +2,7 @@
 General Notes
 =
   
  -  o $Revision: 1.31 $. The most recent update of this file can be
  +  o $Revision: 1.32 $. The most recent update of this file can be
   downloaded from http://cvs.openpkg.org/openpkg-re/upgrade.txt
   
 o This file upgrade.txt file talks about tweaks and quirks when
  @@ -236,8 +236,8 @@
   However, access to the manual page(s) changed
   
   13$ man openpkg
  -20$ openpkg man index #FIXME openpkg man not implemented as of 20040217
  -20$ openpkg man build #FIXME openpkg man not implemented as of 20040217
  +20$ openpkg man index
  +20$ openpkg man build
   
 o packages dropped from release
   
  @@ -310,9 +310,8 @@
 ensure the existing instance runs the OpenPKG 1.3.1 bootstrap
 or a CURRENT bootstrap dated in the range 20030925 ... 20040130
 inclusive. Later CURRENT bootstraps do not require special
  -  attention. Older boostraps need to be upgraded first. [FIXME
  -  what about sooner boostraps, 1.3.0 and 1.2.x?] Also be sure the
  -  installed packages match the bootstrap release/age.
  +  attention. Older boostraps need to be upgraded first. Also be
  +  sure the installed packages match the bootstrap release/age.
   
   - packages:
 examine installed packages names and manually check if they still
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/ news.txt upgrade.txt

2004-02-20 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   20-Feb-2004 16:18:36
  Branch: HEAD Handle: 2004022015183600

  Modified files:
openpkg-re  news.txt upgrade.txt

  Log:
consistently replace version syntax vN.M by N.M

  Summary:
RevisionChanges Path
1.35+3  -3  openpkg-re/news.txt
1.30+24 -24 openpkg-re/upgrade.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/news.txt
  
  $ cvs diff -u -r1.34 -r1.35 news.txt
  --- openpkg-re/news.txt   20 Feb 2004 14:04:57 -  1.34
  +++ openpkg-re/news.txt   20 Feb 2004 15:18:36 -  1.35
  @@ -2,7 +2,7 @@
 General Note
 
   
  -  o $Revision: 1.34 $. The most recent update of this file can be
  +  o $Revision: 1.35 $. The most recent update of this file can be
   downloaded from http://cvs.openpkg.org/openpkg-re/news.txt
   
 o This file news.txt file talks about new features and major
  @@ -128,7 +128,7 @@
   
 o new tag feature
   
  -In OpenPKG v2.0, binaries are named
  +In OpenPKG 2.0, binaries are named
   "%{NAME}-%{VERSION}-%{RELEASE}.%{ARCH}-%{OS}-%{tag}.rpm" where the
   tag is user configurable. It tag can be specified during bootstrap
   using the new --tag=xxx option. It is then used as a default
  @@ -486,7 +486,7 @@
   The install-info that ships with Debian 3.1 (sarge) causes info.dir
   files to appear in multiple packages. These packages conflict with
   each other. See http://cvs.openpkg.org/chngview?cn=14711. The
  -workaround to have OpenPKG v2.0 build binary RPMs on Debian v3.1
  +workaround to have OpenPKG 2.0 build binary RPMs on Debian 3.1
   is to have the Debian install-info either not installed at all or
   temporary replaced by /bin/true, i.e. using:
   
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-re/upgrade.txt
  
  $ cvs diff -u -r1.29 -r1.30 upgrade.txt
  --- openpkg-re/upgrade.txt20 Feb 2004 14:04:57 -  1.29
  +++ openpkg-re/upgrade.txt20 Feb 2004 15:18:36 -  1.30
  @@ -2,7 +2,7 @@
 General Notes
 =
   
  -  o $Revision: 1.29 $. The most recent update of this file can be
  +  o $Revision: 1.30 $. The most recent update of this file can be
   downloaded from http://cvs.openpkg.org/openpkg-re/upgrade.txt
   
 o This file upgrade.txt file talks about tweaks and quirks when
  @@ -62,7 +62,7 @@
   
 o the following options were renamed
   
  -OpenPKG v1.3   OpenPKG 2.0
  +OpenPKG 1.3   OpenPKG 2.0
   -  -
   with_berkeleydbwith_bdb  
   with_dbwith_bdb  
  @@ -88,7 +88,7 @@
   the build process of the application happy and allows them
   to install and run. But the gdbm::with_ndbm file format on
   disk is very likely different from that of the vendor's ndbm
  -implementation. Upgrades from OpenPKG v1.3 will have used the
  +implementation. Upgrades from OpenPKG 1.3 will have used the
   vendor ndbm previously. Now they use gdbm::with_ndbm. Any
   damage can happen, from destroyed ndbm files to appliation
   crashes to application malfunction (i.e. apache mod_auth_xxx
  @@ -96,7 +96,7 @@
   fresh installs and upgrades might run into trouble when they
   mix vendor and OpenPKG software, i.e. use a vendor password
   creation/maintenance tool which writes vendor ndbm files and use
  -OpenPKG v2.0 application which reads gdbm::with_ndbm file format.
  +OpenPKG 2.0 application which reads gdbm::with_ndbm file format.
   See http://cvs.openpkg.org/chngview?cn=14523
   
   Upgraders have two options:
  @@ -148,7 +148,7 @@
   and hardcoded for all binaries being build with that bootstrap. The
   prefix of the hierarchy was the input for location id creation.
   
  -In OpenPKG v2.0, the location id is replaced by a user configurable
  +In OpenPKG 2.0, the location id is replaced by a user configurable
   tag. See "new tag feature" in news.txt file.
   
   For upgrades the default tag is  to provide full backwards
  @@ -184,11 +184,11 @@
   $ /13/bin/rpm -qi openpkg
   $ /20/bin/openpkg rpm -qi openpkg
   
  -OpenPKG v2.0 provides a wrapper for "rpm" and "rpm2cpio" to be found
  +OpenPKG 2.0 provides a wrapper for "rpm" and "rpm2cpio" to be found
   at the well known locations. They provide a compa

[CVS] OpenPKG: openpkg-re/ news.txt upgrade.txt

2004-02-20 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   20-Feb-2004 15:04:57
  Branch: HEAD Handle: 2004022014045700

  Modified files:
openpkg-re  news.txt upgrade.txt

  Log:
push down FIXMEs; update upgrade recommendation after live-test

  Summary:
RevisionChanges Path
1.34+33 -44 openpkg-re/news.txt
1.29+30 -15 openpkg-re/upgrade.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/news.txt
  
  $ cvs diff -u -r1.33 -r1.34 news.txt
  --- openpkg-re/news.txt   20 Feb 2004 14:00:35 -  1.33
  +++ openpkg-re/news.txt   20 Feb 2004 14:04:57 -  1.34
  @@ -2,7 +2,7 @@
 General Note
 
   
  -  o $Revision: 1.33 $. The most recent update of this file can be
  +  o $Revision: 1.34 $. The most recent update of this file can be
   downloaded from http://cvs.openpkg.org/openpkg-re/news.txt
   
 o This file news.txt file talks about new features and major
  @@ -150,7 +150,7 @@
   
   Predefined tagfmt's (just omit the %l_tag_fmt_ prefix) are:
   
  -- %l_tag_fmt_compat location id (compatible to OpenPKG v1.x) FIXME
  +- %l_tag_fmt_compat location id (compatible to OpenPKG v1.x)
   - %l_tag_fmt_loclocation id (improved)
   - %l_tag_fmt_optUUID based on with_xxx options
   - %l_tag_fmt_uuid   UUID
  @@ -481,7 +481,7 @@
   2.0 uses its ndbm compatiblity provided by gdbm. See
   http://cvs.openpkg.org/chngview?cn=14710
   
  -  o Debian 3.1 (sarge) install-info causing info.dir trouble
  +  o issue with Debian 3.1 (sarge) install-info causing info.dir trouble
   
   The install-info that ships with Debian 3.1 (sarge) causes info.dir
   files to appear in multiple packages. These packages conflict with
  @@ -504,65 +504,54 @@
 # rpm --rebuild emacs-
 # echo $value >/proc/sys/kernel/exec-shield
   
  -  o New platform identification (%{l_platform})
  +  o new platform identification macro
   
  -...FIXME...
  +The new variable %{l_platform} allows detection of the underlying
  +CPU, OS and OS version. It uses the new platform command introduced
  +with OSSP shtool 2.0. This is useful for automation purposes.
   
  -  o New release identification (%{l_openpkg_release})
  +$ %{l_prefix}/bin/openpkg rpm --eval '%{l_platform}'
  +ix86-freebsd4.8
   
  -...FIXME...
  +  o new release identification macro
  +
  +The new variable %{l_openpkg_release} allows detection of the
  +OpenPKG release. This is useful for automation purposes.
  +
  +$ %{l_prefix}/bin/openpkg rpm --eval '%{l_openpkg_release}'
  +OpenPKG-2.0
   
 o New RPM C API utility "rpm-config"
   
   ...FIXME...
  +$ %{l_prefix}/bin/openpkg rpm-config --version
   
  -  o Completely worked off Run-Command (RC) facility now also
  -for PLUS and EVAL packages.
  +  o improved run-command (RC) facility for PLUS packages, too
 
  -...FIXME...
  -
  -  o [TODO] New "rpm --fetch" tool
  -
  -...FIXME...
  -implementation (100%)
  -(ignore)
  -
  -  o [TODO] Extended RPM headers/sections:
  -
  -...FIXME...
  -Class: (Distribution)
  -%track (vcheck)
  -%test  (future)
  -initial patch (90%)
  +The run-command (RC) facility was improved for OpenPKG 1.3 CORE+BASE
  +packages to provide consistent log file rotation and allows
  +smarter package upgrade/erase procedures. Packages were enabled
  +for logging via either the more flexible OSSP fsl or the native
  +syslog(3) facility. OpenPKG 2.0 comes with PLUS packages having that
  +enhancement.
   
 o [TODO] Upgrade to Perl 5.8.2 and fully worked off extensional
   Perl module packaging (module search order, vendor_perl, new
   perl-openpkg.sh)
   
  -...FIXME: perl-openpkg.sh...
  -initial/untested/unfinished implementation (70%)
  +  o perl and modules
   
  -  o [TODO] fix remaining packages and machines
  -...FIXME...
  -(build farm, dv2!)
  +Perl was upgraded to 5.8.3 and all modules inherit that vendor
  +version. All additional modules install into vendor_perl leaving
  +room for CPAN shell to install into site_perl.
   
  -  o [TODO] cleanup x11, pam, termcap, openpkg-import
  -...FIXME...
  -(ignore)
  +  o perl-openpkg
   
  -  o [TODO] extend rpmlint and apply to all packages!
  -
  -...FIXME...
  -(ignore)
  +The perl-openpkg shell script utility was rewritten in Perl. It is
  +more powerful and orthogonal thus simpl

[CVS] OpenPKG: openpkg-re/ news.txt upgrade.txt

2004-02-19 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   19-Feb-2004 17:00:41
  Branch: HEAD Handle: 2004021916004000

  Modified files:
openpkg-re  news.txt upgrade.txt

  Log:
--tag infos

  Summary:
RevisionChanges Path
1.32+7  -24 openpkg-re/news.txt
1.26+21 -4  openpkg-re/upgrade.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/news.txt
  
  $ cvs diff -u -r1.31 -r1.32 news.txt
  --- openpkg-re/news.txt   19 Feb 2004 15:22:47 -  1.31
  +++ openpkg-re/news.txt   19 Feb 2004 16:00:40 -  1.32
  @@ -2,7 +2,7 @@
 General Note
 
   
  -  o $Revision: 1.31 $. The most recent update of this file can be
  +  o $Revision: 1.32 $. The most recent update of this file can be
   downloaded from http://cvs.openpkg.org/openpkg-re/news.txt
   
 o This file news.txt file talks about new features and major
  @@ -128,14 +128,9 @@
   
 o new tag feature
   
  -In OpenPKG v1.x, binaries were named
  -"%{NAME}-%{VERSION}-%{RELEASE}.%{ARCH}-%{OS}-%{l_location}.rpm"
  -where location was computed during installation of the bootstrap
  -and hardcoded for all binaries being build with that bootstrap. The
  -prefix of the hierarchy was the input for location id creation.
  -
  -In OpenPKG v2.x, the location id was replaced by a user
  -configurable tag. The tag can be specified during bootstrap
  +In OpenPKG v2.0, binaries are named
  +"%{NAME}-%{VERSION}-%{RELEASE}.%{ARCH}-%{OS}-%{tag}.rpm" where the
  +tag is user configurable. It tag can be specified during bootstrap
   using the new --tag=xxx option. It is then used as a default
   for every binary package being build. It can be overridden for
   every individual binary package by specifying the --tag=xxx
  @@ -149,9 +144,9 @@
   More precisely from a users perspective the tag is actually a tag
   format (tagfmt). To enhance convenience for the user some predefined
   combinations or macros are provided which can be specified using
  -their name in angle brackets. The default tagfmt is  (FIXME
  -reality currently is ) which provides exactly the same output
  -as OpenPKG v1.3 did.
  +their name in angle brackets. The default tagfmt for fresh installs
  +is  which is a improved version of the previous %{l_location}
  +known from OpenPKG v1.x.
   
   Predefined tagfmt's (just omit the %l_tag_fmt_ prefix) are:
   
  @@ -169,18 +164,6 @@
   resulting tag can have any character valid for creating a filename
   but a dash. No error is created for dashes, they are silently
   removed.
  -
  -Keep in mind the tag feature is a function of the bootstrap that is
  -doing the build. An upgrade is run by the existing (old) bootstrap
  -which means that the tag feature is not yet available. Unless you're
  -hacking the rpmmacros file manually, the easiest way to get the tag
  -option on upgrades is to upgrade twice. First to get the new code
  -with the new feature but not using it as the build runs with the
  -old code. Then once again building the new code, this time with the
  -already new code itself, having the feature available.
  -
  -There is another reason why an intermediate step will be required
  -during an upgrade, see "Class" header below.
   
 o new UUID feature
   
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-re/upgrade.txt
  
  $ cvs diff -u -r1.25 -r1.26 upgrade.txt
  --- openpkg-re/upgrade.txt19 Feb 2004 15:22:48 -  1.25
  +++ openpkg-re/upgrade.txt19 Feb 2004 16:00:40 -  1.26
  @@ -2,7 +2,7 @@
 General Notes
 =
   
  -  o $Revision: 1.25 $. The most recent update of this file can be
  +  o $Revision: 1.26 $. The most recent update of this file can be
   downloaded from http://cvs.openpkg.org/openpkg-re/upgrade.txt
   
 o This file upgrade.txt file talks about tweaks and quirks when
  @@ -134,9 +134,26 @@
   
 o new tag feature to replace location id
   
  -Using an intermediate step during an upgrade allows the new tag
  -feature to be engaged for the bootstrap. See "new tag feature" in
  -news.txt file.
  +In OpenPKG v1.x, binaries were named
  +"%{NAME}-%{VERSION}-%{RELEASE}.%{ARCH}-%{OS}-%{l_location}.rpm"
  +where location was computed during installation of the bootstrap
  +and hardcoded for all binaries bei

[CVS] OpenPKG: openpkg-re/ news.txt upgrade.txt

2004-02-19 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   19-Feb-2004 16:22:48
  Branch: HEAD Handle: 2004021915224701

  Modified files:
openpkg-re  news.txt upgrade.txt

  Log:
fix typos; move --db options from upgrade to news; reduce Debian
issues to the minimum and reference full details through a link; add
supported platforms and UUID documentation

  Summary:
RevisionChanges Path
1.31+304 -21openpkg-re/news.txt
1.25+52 -113openpkg-re/upgrade.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/news.txt
  
  $ cvs diff -u -r1.30 -r1.31 news.txt
  --- openpkg-re/news.txt   17 Feb 2004 22:55:35 -  1.30
  +++ openpkg-re/news.txt   19 Feb 2004 15:22:47 -  1.31
  @@ -2,7 +2,7 @@
 General Note
 
   
  -  o $Revision: 1.30 $. The most recent update of this file can be
  +  o $Revision: 1.31 $. The most recent update of this file can be
   downloaded from http://cvs.openpkg.org/openpkg-re/news.txt
   
 o This file news.txt file talks about new features and major
  @@ -17,11 +17,12 @@
 o OpenPKG 1.1: {s,m,r,n}{usr,grp}, sane build env., with_xxx options, proxy 
packages
 o OpenPKG 1.2: %option, OSSP fsl (I), Perl 5.8, openpkg-perl.sh+site_perl, 
openpkg-tool
 o OpenPKG 1.3: GCC 3.3, OSSP fsl (II), worked-off RC facility
  -  o OpenPKG 2.0: %track, Class:, RPM 4.2, shtool plaform, OSSP uuid, tags, 
openpkg-perl.pl+vendor_perl
  +  o OpenPKG 2.0: %track, Class:, RPM 4.2, shtool platform, OSSP uuid, tags, 
openpkg-perl.pl+vendor_perl
   
 Essentials about OpenPKG 2.0
 
   
  +  o Major Release
 o Bootstrap Package ("openpkg"):
   - upgraded from RPM 4.0.4 to RPM 4.2.1
   - new RPM DB format (upgrade from Berkeley DB 3.2 to 4.1)
  @@ -32,30 +33,29 @@
   - more accurate removal of all temporary build files
   - new "rpm -bb --short-circuit"
   - "rpm -bs" no longer requires source dependencies
  -- new "%track" section (containing the vcheck(1) configs) and "rpm --track"
  -- new "%test" section (for forthcoming test suites) and "rpm --test"
  +- new "%track" section replaces vc.* files
  +- new "%test" section test [unused, reserved for future use] for quality 
assurance
   - new "Class:" header (for CORE,BASE,PLUS,EVAL,JUNK tagging)
   - new platform identification (via our GNU shtool 2.0's new 'platform' command)
   - platform and instance identification via UUID (via our new OSSP uuid toolkit)
  -- new convinience CLI options "--with " and "--without "
  +- new convenience CLI options "--with " and "--without "
   - RPM now internally uses transactions
   - RPM now is able to perform concurrently (allowing RPM to be called from RPM)
  -- most of the CORE packages are OpenPKG "branded" now
  +- many of the CORE packages are OpenPKG "branded" now
   - the RPM C API is installed and available via "rpm-config" utility
   - new --tar option eases extraction of shell archive ingredients aiding 
recovery activities
 o Upgraded to Perl 5.8.3 and completely worked off Perl module packaging 
(perl-openpkg)
 o Completely worked off Run-Command (RC) facility now also for PLUS and EVAL 
class packages.
 o All packages were upgraded to their latest vendor versions as of YX-Feb-2004.
  -  o Increased release class packages from 400 (in OpenPKG 1.3) to now 474 
  -  o Increased number of supported platforms to XX
  +  o Increased release class packages from 400 (in OpenPKG 1.3) to now 473 
 o Thousands of packaging bugfixes and vendor source code portations
   
 Major changes between OpenPKG 1.3 and OpenPKG 2.0
 =
   
  -  o Major Version
  +  o Major Release
   
  -OpenPKG version numbering is driven by technical enhancements and
  +OpenPKG release numbering is driven by technical enhancements and
   release engineering requirements, not by marketing. The technical
   change is that we now have RPM 4.2.1 under the hood. The engineering
   changes are (for the time being) the discontinuation of a STABLE
  @@ -63,17 +63,281 @@
   will experience a flat learning curve when he starts working with
   the new 2.0 release.
   
  +  o Supported Platforms
  +
  +OpenPKG 2.0 fully supports the following platforms and
  +provides binaries of packages from the CORE+BASE classes.
  +
  +ix86-freebsd4.9 FreeBSD 4.9
  +ix86-freebsd5.2  

[CVS] OpenPKG: openpkg-re/ news.txt upgrade.txt

2003-08-04 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   04-Aug-2003 13:27:17
  Branch: HEAD Handle: 2003080412271600

  Modified files:
openpkg-re  news.txt upgrade.txt

  Log:
make revision human readable and tell about most recent update

  Summary:
RevisionChanges Path
1.22+3  -0  openpkg-re/news.txt
1.13+3  -0  openpkg-re/upgrade.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/news.txt
  
  $ cvs diff -u -r1.21 -r1.22 news.txt
  --- openpkg-re/news.txt   31 Jul 2003 14:11:48 -  1.21
  +++ openpkg-re/news.txt   4 Aug 2003 11:27:16 -   1.22
  @@ -2,6 +2,9 @@
 General Note
 
   
  +  o $Revision: 1.22 $. The most recent update of this file can be
  +downloaded from http://cvs.openpkg.org/openpkg-re/news.txt
  +
 o This file news.txt file talks about new features and major
   improvements. To receive information about tweaks and quirks when
   upgrading, common pitfalls and ways to bypass them read the
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-re/upgrade.txt
  
  $ cvs diff -u -r1.12 -r1.13 upgrade.txt
  --- openpkg-re/upgrade.txt31 Jul 2003 19:53:21 -  1.12
  +++ openpkg-re/upgrade.txt4 Aug 2003 11:27:16 -   1.13
  @@ -2,6 +2,9 @@
 General Notes
 =
   
  +  o $Revision: 1.13 $. The most recent update of this file can be
  +downloaded from http://cvs.openpkg.org/openpkg-re/upgrade.txt
  +
 o This file upgrade.txt file talks about tweaks and quirks when
   upgrading. It lists common pitfalls and ways to bypass them. To
   receive information about new features and major improvements read
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]


[CVS] OpenPKG: openpkg-re/ news.txt upgrade.txt

2003-07-31 Thread Thomas Lotterer
  OpenPKG CVS Repository
  http://cvs.openpkg.org/
  

  Server: cvs.openpkg.org  Name:   Thomas Lotterer
  Root:   /e/openpkg/cvs   Email:  [EMAIL PROTECTED]
  Module: openpkg-re   Date:   31-Jul-2003 10:22:07
  Branch: HEAD Handle: 2003073109220600

  Modified files:
openpkg-re  news.txt upgrade.txt

  Log:
general notes

  Summary:
RevisionChanges Path
1.20+8  -0  openpkg-re/news.txt
1.7 +30 -4  openpkg-re/upgrade.txt
  

  patch -p0 <<'@@ .'
  Index: openpkg-re/news.txt
  
  $ cvs diff -u -r1.19 -r1.20 news.txt
  --- openpkg-re/news.txt   30 Jul 2003 12:17:54 -  1.19
  +++ openpkg-re/news.txt   31 Jul 2003 08:22:06 -  1.20
  @@ -1,4 +1,12 @@
   
  +  General Note
  +  
  +
  +  o This file news.txt file talks about new features and major
  +improvements. To receive information about tweaks and quirks when
  +upgrading, common pitfalls and ways to bypass them read the
  +companion upgrade.txt document.
  +
 Major changes between OpenPKG 1.2 and OpenPKG 1.3
 =
   
  @@ .
  patch -p0 <<'@@ .'
  Index: openpkg-re/upgrade.txt
  
  $ cvs diff -u -r1.6 -r1.7 upgrade.txt
  --- openpkg-re/upgrade.txt30 Jul 2003 12:17:01 -  1.6
  +++ openpkg-re/upgrade.txt31 Jul 2003 08:22:06 -  1.7
  @@ -1,9 +1,35 @@
   
  -  General Note
  -  
  +  General Notes
  +  =
   
  -  You cannot skip a version. That means, upgrading from 0.9 to 1.1
  -  requires an upgrade to 1.0 as an intermediate step.
  +  o This file upgrade.txt file talks about tweaks and quirks when
  +upgrading. It lists common pitfalls and ways to bypass them. To
  +receive information about new features and major improvements read
  +the companion news.txt document.
  +
  +  o You cannot skip a version. That means, upgrading from 0.9 to 1.1
  +requires an upgrade to 1.0 as an intermediate step.
  +
  +  o Be aware that both major and minor OpenPKG upgrades might introduce
  +a new world order and are subject to change the OpenPKG experience
  +in an incompatible way.  Any possible damage could have been done to
  +any piece of the system including, but not limited to, packages
  +being split, consolidated or renamed, packages being replaced with
  +updated vendor versions. In rare cases packages might have be
  +removed and no upgrade path exists at all.  Package options and rc
  +variables might have been changed.  OpenPKG itself might provide new
  +and incompatible modifications, obsolete parts might have been
  +removed. Do not expect a OpenPKG instance can be upgraded by just
  +building and upgrading every package and everything continues to run
  +without manual adjustments.
  +
  +  o In contrast, OpenPKG security updates are designed to be drop-in
  +replacements and usually require little or no brain work.  They
  +appear after a release was done. That's why they are not discussed
  +here. Please keep in mind that any new release raises the bar of
  +security compatiblity as we only support the latest release and it's
  +immediate successor. So don't fall behind by running outdated
  +releases for prolonged times.
   
 Upgrade from OpenPKG 1.2 to OpenPKG 1.3
 ===
  @@ .
__
The OpenPKG Projectwww.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]