kexec-tools: v2.0.24 (renamed from kexec)

This commit is contained in:
Steffen Nurpmeso 2022-05-02 21:01:39 +02:00
parent 26825aa93f
commit 8ee9ddebf9
4 changed files with 11 additions and 10 deletions

5
kexec-tools/.signature Normal file
View File

@ -0,0 +1,5 @@
untrusted comment: verify with /etc/ports/contrib.pub
RWSagIOpLGJF3ydg8dkvNmIdQYP0jNEFBlMQTkrFHqUXyeJfVRfUKzkO2LWRQq8Wr0haChUChX2r3dIgAsUVfl7DiM7AUfCWbQc=
SHA256 (Pkgfile) = abd6cbde73ea25e527c115b40df3c721f6dc7b611e49afb4a2687cf4a5cd7943
SHA256 (.footprint) = 750b5d6fc78dd4f4c32345f7218c108ab836a2e6b7ff3e2e1d4024a87e98e754
SHA256 (kexec-tools-2.0.24.tar.gz) = 6367a39e68be6ae05163f5ca23e6aee14e21cdbf43688364c7d52582855f0da3

View File

@ -3,15 +3,16 @@
# Maintainer: Steffen Nurpmeso, steffen at sdaoden dot eu
# Depends on: zlib
name=kexec
version=2.0.23
name=kexec-tools
xname=kexec
version=2.0.24
release=1
source=(https://git.kernel.org/pub/scm/utils/kernel/${name}/\
${name}-tools.git/snapshot/${name}-tools-${version}.tar.gz
source=(https://git.kernel.org/pub/scm/utils/kernel/${xname}/\
${name}.git/snapshot/${name}-${version}.tar.gz
)
build() {
cd ${name}-tools-${version}
cd ${name}-${version}
./bootstrap
#LDFLAGS="-static ${LDFLAGS}"

View File

@ -1,5 +0,0 @@
untrusted comment: verify with /etc/ports/contrib.pub
RWSagIOpLGJF39YRtSD3VaCbxEr8m0tVBj4btNFgX9P3V/koItoEvJmxoqEKJ4PW/0hQ6wPxVYpQQ/nWhjAopS6JQxbPV6In+Ac=
SHA256 (Pkgfile) = 703e0e344f7bea68ddd04872a3f77662234eddd668f8f5edc95aa31ebdf50447
SHA256 (.footprint) = 750b5d6fc78dd4f4c32345f7218c108ab836a2e6b7ff3e2e1d4024a87e98e754
SHA256 (kexec-tools-2.0.23.tar.gz) = 302e266c2db0dfb46049eb9200654963aec3f3dbd3b0367bd9c2bd789ce52c03