From patchwork Thu Jan 18 11:40:20 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Adolf Belka X-Patchwork-Id: 7467 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) client-signature ECDSA (secp384r1)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 4TGcMC3rQFz3wyG for ; Fri, 19 Jan 2024 11:09:27 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) client-signature ECDSA (secp384r1)) (Client CN "mail02.haj.ipfire.org", Issuer "R3" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 4TGcM72jh6z1Kd; Fri, 19 Jan 2024 11:09:23 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 4TGcM72P5Bz2xdy; Fri, 19 Jan 2024 11:09:23 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) client-signature ECDSA (secp384r1)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 4TGcLp0fRmz2xh4 for ; Fri, 19 Jan 2024 11:09:06 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) server-digest SHA384) (No client certificate requested) by mail01.ipfire.org (Postfix) with ESMTPSA id 4TG15f4yNPz1fv; Thu, 18 Jan 2024 11:40:38 +0000 (UTC) DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003ed25519; t=1705578038; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=m6IPPRoWPLhl+dZIdSOpcZmEpW/olUQd2TBM4Y58pVo=; b=f1CgwUjYcv4UxcpOjVC5dzs8PbEQfXSsCk2OMLLcAqKPfT9ZF1lO/jM97GcB1LUzc7xV4b xWRTuTqS5jPNTnBg== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003rsa; t=1705578038; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=m6IPPRoWPLhl+dZIdSOpcZmEpW/olUQd2TBM4Y58pVo=; b=FsVsjREwDqp1kBsr/C+zMPTUNlb30yUMg5nPM4tJ/OrQtb91MocOZ1qs80L/Gu32m/PoYB /AGdbCGgUOb5zXBRMUeEhCz15fjTU2XOElA524H0stTEWc5Z9A3kqMpNdMRtFhun2E7sqX bVQK0sIq+ImnCnAsdgyhXFXCF8M70ciatN1yHVA6/dMruMuacNxwFlmU1WdVuqZ2kIvuM9 ygqb7OvCnbwMKUf7Gezi6skskxwJ4XGMZUWwFrh3Ud5SnosuYIBFxpkp2lL6Ndz9Ov7RjG JqvmvRJE4+/KYdkhBJjOx2pjBFNHkEy+g5bQUEYm+Ok3zWbl4q8WMAWCOQ6gXw== From: Adolf Belka To: development@lists.ipfire.org Subject: [PATCH] fmt: Update to version 10.2.1 Date: Thu, 18 Jan 2024 12:40:20 +0100 Message-ID: <20240118114031.6171-3-adolf.belka@ipfire.org> In-Reply-To: <20240118114031.6171-1-adolf.belka@ipfire.org> References: <20240118114031.6171-1-adolf.belka@ipfire.org> MIME-Version: 1.0 Message-ID-Hash: R2FNPPQQDRJJUEOLUP7AOBMAL5AHKF6J X-Message-ID-Hash: R2FNPPQQDRJJUEOLUP7AOBMAL5AHKF6J X-MailFrom: adolf.belka@ipfire.org X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header X-Mailman-Version: 3.3.8 Precedence: list List-Id: IPFire development talk Archived-At: List-Archive: List-Help: List-Owner: List-Post: List-Subscribe: List-Unsubscribe: - Update from version 10.0.0 to 10.2.1 - Update of rootfile - Changelog is a bit too large to include here. Details can be found in ChangeLog.md file in source tarball. Signed-off-by: Adolf Belka --- config/rootfiles/packages/fmt | 2 +- lfs/fmt | 8 ++++---- 2 files changed, 5 insertions(+), 5 deletions(-) diff --git a/config/rootfiles/packages/fmt b/config/rootfiles/packages/fmt index a1dffc8d6..2078063cf 100644 --- a/config/rootfiles/packages/fmt +++ b/config/rootfiles/packages/fmt @@ -19,5 +19,5 @@ #usr/lib/cmake/fmt/fmt-targets.cmake #usr/lib/libfmt.so usr/lib/libfmt.so.10 -usr/lib/libfmt.so.10.0.0 +usr/lib/libfmt.so.10.2.1 #usr/lib/pkgconfig/fmt.pc diff --git a/lfs/fmt b/lfs/fmt index 07f90ee34..d66fd17b3 100644 --- a/lfs/fmt +++ b/lfs/fmt @@ -1,7 +1,7 @@ ############################################################################### # # # IPFire.org - A linux based firewall # -# Copyright (C) 2007-2023 IPFire Team # +# Copyright (C) 2007-2024 IPFire Team # # # # This program is free software: you can redistribute it and/or modify # # it under the terms of the GNU General Public License as published by # @@ -26,7 +26,7 @@ include Config SUMMARY = Open-source formatting library for C++ -VER = 10.0.0 +VER = 10.2.1 THISAPP = fmt-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -34,7 +34,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = fmt -PAK_VER = 3 +PAK_VER = 4 DEPS = @@ -46,7 +46,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_BLAKE2 = 4e778fd352ed084b9790b59b4875fc6ed04b7a58a40b3673854dd00763f492cc838970e8faef77b5f9db5e912a2fc77943aedb4ca4afb64a3736129cc4611809 +$(DL_FILE)_BLAKE2 = 7bef719aa99464b5cb608c81ca78e23f3aed81cadfa9ed65246c4983a98f0cadb27983d42929ab4e0b5e264673e38d7658a4f7d5171e624b2431b3c6327071d9 install : $(TARGET)