Mon Mar 1 08:15:40 2010 UTC ()
Fix broken PLIST.
(I wonder why "make print-PLIST" generated wrong result before...")

Bump PKGREVISION.


(taca)
diff -r1.144 -r1.145 pkgsrc/security/openssl/Makefile
diff -r1.16 -r1.17 pkgsrc/security/openssl/PLIST.common

cvs diff -r1.144 -r1.145 pkgsrc/security/openssl/Makefile (expand / switch to unified diff)

--- pkgsrc/security/openssl/Makefile 2010/02/26 03:15:13 1.144
+++ pkgsrc/security/openssl/Makefile 2010/03/01 08:15:40 1.145
@@ -1,18 +1,19 @@ @@ -1,18 +1,19 @@
1# $NetBSD: Makefile,v 1.144 2010/02/26 03:15:13 taca Exp $ 1# $NetBSD: Makefile,v 1.145 2010/03/01 08:15:40 taca Exp $
2 2
3OPENSSL_SNAPSHOT?= # empty 3OPENSSL_SNAPSHOT?= # empty
4OPENSSL_STABLE?= # empty 4OPENSSL_STABLE?= # empty
5OPENSSL_VERS?= 0.9.8m 5OPENSSL_VERS?= 0.9.8m
 6PKGREVISION= 1
6 7
7.if empty(OPENSSL_SNAPSHOT) 8.if empty(OPENSSL_SNAPSHOT)
8DISTNAME= openssl-${OPENSSL_VERS} 9DISTNAME= openssl-${OPENSSL_VERS}
9MASTER_SITES= ftp://ftp.openssl.org/source/ \ 10MASTER_SITES= ftp://ftp.openssl.org/source/ \
10 ftp://sunsite.cnlab-switch.ch/mirror/openssl/source/ \ 11 ftp://sunsite.cnlab-switch.ch/mirror/openssl/source/ \
11 ftp://sunsite.uio.no/pub/security/openssl/source/ 12 ftp://sunsite.uio.no/pub/security/openssl/source/
12.else 13.else
13. if !empty(OPENSSL_STABLE:M[yY][eE][sS]) 14. if !empty(OPENSSL_STABLE:M[yY][eE][sS])
14DISTNAME= openssl-${OPENSSL_VERS:C/[a-z]$//}-stable-SNAP-${OPENSSL_SNAPSHOT} 15DISTNAME= openssl-${OPENSSL_VERS:C/[a-z]$//}-stable-SNAP-${OPENSSL_SNAPSHOT}
15PKGNAME= openssl-${OPENSSL_VERS}beta${OPENSSL_SNAPSHOT} 16PKGNAME= openssl-${OPENSSL_VERS}beta${OPENSSL_SNAPSHOT}
16MASTER_SITES= ftp://ftp.openssl.org/snapshot/ 17MASTER_SITES= ftp://ftp.openssl.org/snapshot/
17. else 18. else
18DISTNAME= openssl-SNAP-${OPENSSL_SNAPSHOT} 19DISTNAME= openssl-SNAP-${OPENSSL_SNAPSHOT}

cvs diff -r1.16 -r1.17 pkgsrc/security/openssl/Attic/PLIST.common (expand / switch to unified diff)

--- pkgsrc/security/openssl/Attic/PLIST.common 2009/06/14 21:21:16 1.16
+++ pkgsrc/security/openssl/Attic/PLIST.common 2010/03/01 08:15:40 1.17
@@ -1,14 +1,14 @@ @@ -1,14 +1,14 @@
1@comment $NetBSD: PLIST.common,v 1.16 2009/06/14 21:21:16 joerg Exp $ 1@comment $NetBSD: PLIST.common,v 1.17 2010/03/01 08:15:40 taca Exp $
2bin/c_rehash 2bin/c_rehash
3bin/openssl 3bin/openssl
4include/openssl/aes.h 4include/openssl/aes.h
5include/openssl/asn1.h 5include/openssl/asn1.h
6include/openssl/asn1_mac.h 6include/openssl/asn1_mac.h
7include/openssl/asn1t.h 7include/openssl/asn1t.h
8include/openssl/bio.h 8include/openssl/bio.h
9include/openssl/blowfish.h 9include/openssl/blowfish.h
10include/openssl/bn.h 10include/openssl/bn.h
11include/openssl/buffer.h 11include/openssl/buffer.h
12include/openssl/cast.h 12include/openssl/cast.h
13include/openssl/comp.h 13include/openssl/comp.h
14include/openssl/conf.h 14include/openssl/conf.h
@@ -631,26 +631,92 @@ man/man3/OBJ_sn2nid.3 @@ -631,26 +631,92 @@ man/man3/OBJ_sn2nid.3
631man/man3/OBJ_txt2nid.3 631man/man3/OBJ_txt2nid.3
632man/man3/OBJ_txt2obj.3 632man/man3/OBJ_txt2obj.3
633man/man3/OPENSSL_Applink.3 633man/man3/OPENSSL_Applink.3
634man/man3/OPENSSL_VERSION_NUMBER.3 634man/man3/OPENSSL_VERSION_NUMBER.3
635man/man3/OPENSSL_config.3 635man/man3/OPENSSL_config.3
636man/man3/OPENSSL_ia32cap.3 636man/man3/OPENSSL_ia32cap.3
637man/man3/OPENSSL_load_builtin_modules.3 637man/man3/OPENSSL_load_builtin_modules.3
638man/man3/OPENSSL_no_config.3 638man/man3/OPENSSL_no_config.3
639man/man3/OpenSSL_add_all_algorithms.3 639man/man3/OpenSSL_add_all_algorithms.3
640man/man3/OpenSSL_add_all_ciphers.3 640man/man3/OpenSSL_add_all_ciphers.3
641man/man3/OpenSSL_add_all_digests.3 641man/man3/OpenSSL_add_all_digests.3
642man/man3/OpenSSL_add_ssl_algorithms.3 642man/man3/OpenSSL_add_ssl_algorithms.3
643man/man3/PEM.3 643man/man3/PEM.3
 644man/man3/PEM_read_DHparams.3
 645man/man3/PEM_read_DSAPrivateKey.3
 646man/man3/PEM_read_DSA_PUBKEY.3
 647man/man3/PEM_read_DSAparams.3
 648man/man3/PEM_read_NETSCAPE_CERT_SEQUENCE.3
 649man/man3/PEM_read_PKCS7.3
 650man/man3/PEM_read_PUBKEY.3
 651man/man3/PEM_read_PrivateKey.3
 652man/man3/PEM_read_RSAPrivateKey.3
 653man/man3/PEM_read_RSAPublicKey.3
 654man/man3/PEM_read_RSA_PUBKEY.3
 655man/man3/PEM_read_X509.3
 656man/man3/PEM_read_X509_AUX.3
 657man/man3/PEM_read_X509_CRL.3
 658man/man3/PEM_read_X509_REQ.3
 659man/man3/PEM_read_bio_DHparams.3
 660man/man3/PEM_read_bio_DSAPrivateKey.3
 661man/man3/PEM_read_bio_DSA_PUBKEY.3
 662man/man3/PEM_read_bio_DSAparams.3
 663man/man3/PEM_read_bio_NETSCAPE_CERT_SEQUENCE.3
 664man/man3/PEM_read_bio_PKCS7.3
 665man/man3/PEM_read_bio_PUBKEY.3
 666man/man3/PEM_read_bio_PrivateKey.3
 667man/man3/PEM_read_bio_RSAPrivateKey.3
 668man/man3/PEM_read_bio_RSAPublicKey.3
 669man/man3/PEM_read_bio_RSA_PUBKEY.3
 670man/man3/PEM_read_bio_X509.3
 671man/man3/PEM_read_bio_X509_AUX.3
 672man/man3/PEM_read_bio_X509_CRL.3
 673man/man3/PEM_read_bio_X509_REQ.3
 674man/man3/PEM_write_DHparams.3
 675man/man3/PEM_write_DSAPrivateKey.3
 676man/man3/PEM_write_DSA_PUBKEY.3
 677man/man3/PEM_write_DSAparams.3
 678man/man3/PEM_write_NETSCAPE_CERT_SEQUENCE.3
 679man/man3/PEM_write_PKCS7.3
 680man/man3/PEM_write_PKCS8PrivateKey.3
 681man/man3/PEM_write_PKCS8PrivateKey_nid.3
 682man/man3/PEM_write_PUBKEY.3
 683man/man3/PEM_write_PrivateKey.3
 684man/man3/PEM_write_RSAPrivateKey.3
 685man/man3/PEM_write_RSAPublicKey.3
 686man/man3/PEM_write_RSA_PUBKEY.3
 687man/man3/PEM_write_X509.3
 688man/man3/PEM_write_X509_AUX.3
 689man/man3/PEM_write_X509_CRL.3
 690man/man3/PEM_write_X509_REQ.3
 691man/man3/PEM_write_X509_REQ_NEW.3
 692man/man3/PEM_write_bio_DHparams.3
 693man/man3/PEM_write_bio_DSAPrivateKey.3
 694man/man3/PEM_write_bio_DSA_PUBKEY.3
 695man/man3/PEM_write_bio_DSAparams.3
 696man/man3/PEM_write_bio_NETSCAPE_CERT_SEQUENCE.3
 697man/man3/PEM_write_bio_PKCS7.3
 698man/man3/PEM_write_bio_PKCS8PrivateKey.3
 699man/man3/PEM_write_bio_PKCS8PrivateKey_nid.3
 700man/man3/PEM_write_bio_PUBKEY.3
 701man/man3/PEM_write_bio_PrivateKey.3
 702man/man3/PEM_write_bio_RSAPrivateKey.3
 703man/man3/PEM_write_bio_RSAPublicKey.3
 704man/man3/PEM_write_bio_RSA_PUBKEY.3
 705man/man3/PEM_write_bio_X509.3
 706man/man3/PEM_write_bio_X509_AUX.3
 707man/man3/PEM_write_bio_X509_CRL.3
 708man/man3/PEM_write_bio_X509_REQ.3
 709man/man3/PEM_write_bio_X509_REQ_NEW.3
644man/man3/PKCS12_create.3 710man/man3/PKCS12_create.3
645man/man3/PKCS12_parse.3 711man/man3/PKCS12_parse.3
646man/man3/PKCS7_decrypt.3 712man/man3/PKCS7_decrypt.3
647man/man3/PKCS7_encrypt.3 713man/man3/PKCS7_encrypt.3
648man/man3/PKCS7_sign.3 714man/man3/PKCS7_sign.3
649man/man3/PKCS7_verify.3 715man/man3/PKCS7_verify.3
650man/man3/RAND_SSLeay.3 716man/man3/RAND_SSLeay.3
651man/man3/RAND_add.3 717man/man3/RAND_add.3
652man/man3/RAND_bytes.3 718man/man3/RAND_bytes.3
653man/man3/RAND_cleanup.3 719man/man3/RAND_cleanup.3
654man/man3/RAND_egd.3 720man/man3/RAND_egd.3
655man/man3/RAND_event.3 721man/man3/RAND_event.3
656man/man3/RAND_file_name.3 722man/man3/RAND_file_name.3
@@ -713,26 +779,27 @@ man/man3/SHA1_Update.3 @@ -713,26 +779,27 @@ man/man3/SHA1_Update.3
713man/man3/SMIME_read_PKCS7.3 779man/man3/SMIME_read_PKCS7.3
714man/man3/SMIME_write_PKCS7.3 780man/man3/SMIME_write_PKCS7.3
715man/man3/SSL.3 781man/man3/SSL.3
716man/man3/SSL_CIPHER_description.3 782man/man3/SSL_CIPHER_description.3
717man/man3/SSL_CIPHER_get_bits.3 783man/man3/SSL_CIPHER_get_bits.3
718man/man3/SSL_CIPHER_get_name.3 784man/man3/SSL_CIPHER_get_name.3
719man/man3/SSL_CIPHER_get_version.3 785man/man3/SSL_CIPHER_get_version.3
720man/man3/SSL_COMP_add_compression_method.3 786man/man3/SSL_COMP_add_compression_method.3
721man/man3/SSL_CTX_add_client_CA.3 787man/man3/SSL_CTX_add_client_CA.3
722man/man3/SSL_CTX_add_extra_chain_cert.3 788man/man3/SSL_CTX_add_extra_chain_cert.3
723man/man3/SSL_CTX_add_session.3 789man/man3/SSL_CTX_add_session.3
724man/man3/SSL_CTX_callback_ctrl.3 790man/man3/SSL_CTX_callback_ctrl.3
725man/man3/SSL_CTX_check_private_key.3 791man/man3/SSL_CTX_check_private_key.3
 792man/man3/SSL_CTX_clear_options.3
726man/man3/SSL_CTX_ctrl.3 793man/man3/SSL_CTX_ctrl.3
727man/man3/SSL_CTX_flush_sessions.3 794man/man3/SSL_CTX_flush_sessions.3
728man/man3/SSL_CTX_free.3 795man/man3/SSL_CTX_free.3
729man/man3/SSL_CTX_get_cert_store.3 796man/man3/SSL_CTX_get_cert_store.3
730man/man3/SSL_CTX_get_client_CA_list.3 797man/man3/SSL_CTX_get_client_CA_list.3
731man/man3/SSL_CTX_get_client_cert_cb.3 798man/man3/SSL_CTX_get_client_cert_cb.3
732man/man3/SSL_CTX_get_ex_data.3 799man/man3/SSL_CTX_get_ex_data.3
733man/man3/SSL_CTX_get_ex_new_index.3 800man/man3/SSL_CTX_get_ex_new_index.3
734man/man3/SSL_CTX_get_info_callback.3 801man/man3/SSL_CTX_get_info_callback.3
735man/man3/SSL_CTX_get_max_cert_list.3 802man/man3/SSL_CTX_get_max_cert_list.3
736man/man3/SSL_CTX_get_mode.3 803man/man3/SSL_CTX_get_mode.3
737man/man3/SSL_CTX_get_options.3 804man/man3/SSL_CTX_get_options.3
738man/man3/SSL_CTX_get_quiet_shutdown.3 805man/man3/SSL_CTX_get_quiet_shutdown.3
@@ -810,26 +877,27 @@ man/man3/SSL_SESSION_get_timeout.3 @@ -810,26 +877,27 @@ man/man3/SSL_SESSION_get_timeout.3
810man/man3/SSL_SESSION_set_ex_data.3 877man/man3/SSL_SESSION_set_ex_data.3
811man/man3/SSL_SESSION_set_time.3 878man/man3/SSL_SESSION_set_time.3
812man/man3/SSL_SESSION_set_timeout.3 879man/man3/SSL_SESSION_set_timeout.3
813man/man3/SSL_accept.3 880man/man3/SSL_accept.3
814man/man3/SSL_add_client_CA.3 881man/man3/SSL_add_client_CA.3
815man/man3/SSL_add_session.3 882man/man3/SSL_add_session.3
816man/man3/SSL_alert_desc_string.3 883man/man3/SSL_alert_desc_string.3
817man/man3/SSL_alert_desc_string_long.3 884man/man3/SSL_alert_desc_string_long.3
818man/man3/SSL_alert_type_string.3 885man/man3/SSL_alert_type_string.3
819man/man3/SSL_alert_type_string_long.3 886man/man3/SSL_alert_type_string_long.3
820man/man3/SSL_callback_ctrl.3 887man/man3/SSL_callback_ctrl.3
821man/man3/SSL_check_private_key.3 888man/man3/SSL_check_private_key.3
822man/man3/SSL_clear.3 889man/man3/SSL_clear.3
 890man/man3/SSL_clear_options.3
823man/man3/SSL_connect.3 891man/man3/SSL_connect.3
824man/man3/SSL_ctrl.3 892man/man3/SSL_ctrl.3
825man/man3/SSL_do_handshake.3 893man/man3/SSL_do_handshake.3
826man/man3/SSL_flush_sessions.3 894man/man3/SSL_flush_sessions.3
827man/man3/SSL_free.3 895man/man3/SSL_free.3
828man/man3/SSL_get_SSL_CTX.3 896man/man3/SSL_get_SSL_CTX.3
829man/man3/SSL_get_accept_state.3 897man/man3/SSL_get_accept_state.3
830man/man3/SSL_get_cipher.3 898man/man3/SSL_get_cipher.3
831man/man3/SSL_get_cipher_bits.3 899man/man3/SSL_get_cipher_bits.3
832man/man3/SSL_get_cipher_list.3 900man/man3/SSL_get_cipher_list.3
833man/man3/SSL_get_cipher_name.3 901man/man3/SSL_get_cipher_name.3
834man/man3/SSL_get_cipher_version.3 902man/man3/SSL_get_cipher_version.3
835man/man3/SSL_get_ciphers.3 903man/man3/SSL_get_ciphers.3
@@ -840,26 +908,27 @@ man/man3/SSL_get_error.3 @@ -840,26 +908,27 @@ man/man3/SSL_get_error.3
840man/man3/SSL_get_ex_data.3 908man/man3/SSL_get_ex_data.3
841man/man3/SSL_get_ex_data_X509_STORE_CTX_idx.3 909man/man3/SSL_get_ex_data_X509_STORE_CTX_idx.3
842man/man3/SSL_get_ex_new_index.3 910man/man3/SSL_get_ex_new_index.3
843man/man3/SSL_get_fd.3 911man/man3/SSL_get_fd.3
844man/man3/SSL_get_info_callback.3 912man/man3/SSL_get_info_callback.3
845man/man3/SSL_get_max_cert_list.3 913man/man3/SSL_get_max_cert_list.3
846man/man3/SSL_get_mode.3 914man/man3/SSL_get_mode.3
847man/man3/SSL_get_msg_callback_arg.3 915man/man3/SSL_get_msg_callback_arg.3
848man/man3/SSL_get_options.3 916man/man3/SSL_get_options.3
849man/man3/SSL_get_peer_cert_chain.3 917man/man3/SSL_get_peer_cert_chain.3
850man/man3/SSL_get_peer_certificate.3 918man/man3/SSL_get_peer_certificate.3
851man/man3/SSL_get_quiet_shutdown.3 919man/man3/SSL_get_quiet_shutdown.3
852man/man3/SSL_get_rbio.3 920man/man3/SSL_get_rbio.3
 921man/man3/SSL_get_secure_renegotiation_support.3
853man/man3/SSL_get_session.3 922man/man3/SSL_get_session.3
854man/man3/SSL_get_shutdown.3 923man/man3/SSL_get_shutdown.3
855man/man3/SSL_get_ssl_method.3 924man/man3/SSL_get_ssl_method.3
856man/man3/SSL_get_verify_callback.3 925man/man3/SSL_get_verify_callback.3
857man/man3/SSL_get_verify_depth.3 926man/man3/SSL_get_verify_depth.3
858man/man3/SSL_get_verify_mode.3 927man/man3/SSL_get_verify_mode.3
859man/man3/SSL_get_verify_result.3 928man/man3/SSL_get_verify_result.3
860man/man3/SSL_get_version.3 929man/man3/SSL_get_version.3
861man/man3/SSL_has_matching_session_id.3 930man/man3/SSL_has_matching_session_id.3
862man/man3/SSL_library_init.3 931man/man3/SSL_library_init.3
863man/man3/SSL_load_client_CA_file.3 932man/man3/SSL_load_client_CA_file.3
864man/man3/SSL_load_error_strings.3 933man/man3/SSL_load_error_strings.3
865man/man3/SSL_need_tmp_rsa.3 934man/man3/SSL_need_tmp_rsa.3