From patchwork Sun Aug 16 10:28:54 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Michael Tremer X-Patchwork-Id: 3309 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 4BTtjb74rJz3x0m for ; Sun, 16 Aug 2020 10:30:27 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail02.haj.ipfire.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 4BTtjX5GgTztM; Sun, 16 Aug 2020 10:30:24 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 4BTtjW6mBYz30X1; Sun, 16 Aug 2020 10:30:23 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 4BTtjT4p4sz2xq4 for ; Sun, 16 Aug 2020 10:30:21 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (Client did not present a certificate) by mail01.ipfire.org (Postfix) with ESMTPSA id 4BTtjT3qvmzlp; Sun, 16 Aug 2020 10:30:21 +0000 (UTC) DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003ed25519; t=1597573821; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=iKaQ1przsSIv/lbLkky3fAFvzV/86Erxo3j6aFi5QCw=; b=iQGP8RZBNQK7T2k18yvwazTAfht7VaFZyr0DCsZKwKfWsMJwUYCzWWI3GvnJv876FuKgvC IQpwFD2GXGbqvzAw== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003rsa; t=1597573821; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=iKaQ1przsSIv/lbLkky3fAFvzV/86Erxo3j6aFi5QCw=; b=bv54iRjDgSvudnb9YKCiTAS6rR9pgMFCzlSBZO4Fx4L02jDRW3a7pleb0V1fAHUn9xJdUT mze2bIxwVR6axiHxpn2jsXl9xVlcG74Rc517gBGUtYmUfMHBxu8/6iYkXndfVosDfaaWUM GoGnqAmsDRU1/ZxyVzXX978fcZ6F8B3Jv+9eJMXY1WqdBxt1pJirlnFH050Vpjqxja848F a6/IFCDTXUxmoGW52YsVGbcCaRIiif3iZuNyA+qj4gy86JnLJjUH2r6BhomWj8eiScTGeO fnPMBD4weyOCNFWZqsSO2BvhecXfBERKzd/9Gb16SLFPbP26tTDOlZGfaEqwPA== From: Michael Tremer To: development@lists.ipfire.org Subject: [PATCH 03/62] fping: Update to 5.0 Date: Sun, 16 Aug 2020 10:28:54 +0000 Message-Id: <20200816102953.3881-3-michael.tremer@ipfire.org> In-Reply-To: <20200816102953.3881-1-michael.tremer@ipfire.org> References: <20200816102953.3881-1-michael.tremer@ipfire.org> MIME-Version: 1.0 X-BeenThere: development@lists.ipfire.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: IPFire development talk List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Michael Tremer Errors-To: development-bounces@lists.ipfire.org Sender: "Development" Fixes build with GCC 10 Signed-off-by: Michael Tremer --- lfs/fping | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/lfs/fping b/lfs/fping index c5f178533..f94480608 100644 --- a/lfs/fping +++ b/lfs/fping @@ -24,7 +24,7 @@ include Config -VER = 4.2 +VER = 5.0 THISAPP = fping-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = fping -PAK_VER = 5 +PAK_VER = 6 DEPS = "" @@ -44,7 +44,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_MD5 = 218e71764177a8ce25564a7810f8e729 +$(DL_FILE)_MD5 = 6af4c39bf012af75f93983d0efa242b0 install : $(TARGET)