From patchwork Wed Mar 10 12:07:46 2021 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Adolf Belka X-Patchwork-Id: 3940 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 4DwW6s2SMxz3xGH for ; Wed, 10 Mar 2021 12:07:49 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail02.haj.ipfire.org", Issuer "R3" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 4DwW6s0N56z11J; Wed, 10 Mar 2021 12:07:49 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 4DwW6r61ZZz2y5J; Wed, 10 Mar 2021 12:07:48 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 4DwW6q4tWDz2xbW for ; Wed, 10 Mar 2021 12:07:47 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (No client certificate requested) by mail01.ipfire.org (Postfix) with ESMTPSA id 4DwW6q20pMzD5; Wed, 10 Mar 2021 12:07:47 +0000 (UTC) DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003ed25519; t=1615378067; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding; bh=8d0yjfaudAq1rDhut0F5DoJQSD44p1xB4Qr55yc8vRw=; b=kkU0lI/jyuAhKtGMCqEqJv+dulBsODHQflPPgxkgUy7BLm2N5pWOZW/Wz/sXkCFmy4MJ0E FdvoKrLfXHgxjaDA== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003rsa; t=1615378067; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding; bh=8d0yjfaudAq1rDhut0F5DoJQSD44p1xB4Qr55yc8vRw=; b=LeHGg1GXlPPFgALKPsRO9EPeYUg9eDFVRikl+2xDV8XDO+ZYNlLyBtrqmPbT9BxjsbZKRf mexj2LRnmF6RkXsT2aUr+p6zo5IO898Xh+kcE7zY75NszNszsFHEAHAvry+kariR3u5gLU Rwmjrn/UQuR/uJNkOFubvlMuJZPJKAxTIKdPee7UbyrU2zZLd4hCcpJyYkXTkFQ01OhF5i pVpHvSYVgF40xalO/CfhD3l6O6x501KqQovlq5vTx+GJbBEc40ExpPqKjUrNZbRWJi+2jm EuAjo/LhxISv4/KgeSNtaYG+FLjLl11Htpe0nb1dMuRNAa0d1lT7Es1h+jwF1A== From: "Adolf Belka (ipfire)" To: development@lists.ipfire.org Subject: [PATCH] ipset: Update to 7.11 Date: Wed, 10 Mar 2021 13:07:46 +0100 Message-Id: <20210310120746.4366-1-adolf.belka@ipfire.org> MIME-Version: 1.0 X-BeenThere: development@lists.ipfire.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: IPFire development talk List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: development-bounces@lists.ipfire.org Sender: "Development" - Update ipset from 7.10 to 7.11 - No update to rootfile - Changelog - Parse port before trying by service name (Haw Loeung) - Silence unused-but-set-variable warnings (reported by Serhey Popovych) - Handle -Werror=implicit-fallthrough= in debug mode compiling - ipset: fix print format warning (Neutron Soutmun) - Updated utilities - Argument parsing buffer overflow in ipset_parse_argv fixed (reported by Marshall Whittaker) Signed-off-by: Adolf Belka (ipfire) --- lfs/ipset | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/lfs/ipset b/lfs/ipset index 65d5cdc59..04a939127 100644 --- a/lfs/ipset +++ b/lfs/ipset @@ -24,7 +24,7 @@ include Config -VER = 7.10 +VER = 7.11 THISAPP = ipset-$(VER) DL_FILE = $(THISAPP).tar.bz2 @@ -40,7 +40,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_MD5 = 1f500b5300184964cbacc3cbca6e5bb1 +$(DL_FILE)_MD5 = 7c17aca72bcf852f5bc95582aaa60408 install : $(TARGET)