aboutsummaryrefslogtreecommitdiffstats
path: root/package/network
diff options
context:
space:
mode:
authorPhilip Prindeville <philipp@redfish-solutions.com>2018-03-02 15:09:18 -0700
committerHauke Mehrtens <hauke@hauke-m.de>2018-03-09 22:13:22 +0100
commit61e0af06d9da8c7e283fc835befd0ad2c64105bc (patch)
tree214c1f8a066f95731bce729d119fbe46220c3e62 /package/network
parenta9c00578b5c55357117db9dbbbd4e5652b9b4648 (diff)
downloadupstream-61e0af06d9da8c7e283fc835befd0ad2c64105bc.tar.gz
upstream-61e0af06d9da8c7e283fc835befd0ad2c64105bc.tar.bz2
upstream-61e0af06d9da8c7e283fc835befd0ad2c64105bc.zip
iperf3: update to 3.5
Get rid of patches which are already upstream. Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
Diffstat (limited to 'package/network')
-rw-r--r--package/network/utils/iperf3/Makefile4
-rw-r--r--package/network/utils/iperf3/patches/010-iperf-3.3-fix-build-warnings.patch65
2 files changed, 2 insertions, 67 deletions
diff --git a/package/network/utils/iperf3/Makefile b/package/network/utils/iperf3/Makefile
index f76bd7ca8c..2635d59596 100644
--- a/package/network/utils/iperf3/Makefile
+++ b/package/network/utils/iperf3/Makefile
@@ -8,12 +8,12 @@
include $(TOPDIR)/rules.mk
PKG_NAME:=iperf
-PKG_VERSION:=3.4
+PKG_VERSION:=3.5
PKG_RELEASE:=1
PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.gz
PKG_SOURCE_URL:=http://downloads.es.net/pub/iperf
-PKG_HASH:=71528332d751df85e046d1944d9a0269773cadd6e51840aecdeed30925f79111
+PKG_HASH:=539bd9ecdca1b8c1157ff85b70ed09b3c75242e69886fc16b54883b399f72cd5
PKG_MAINTAINER:=Felix Fietkau <nbd@nbd.name>
PKG_LICENSE:=BSD-3-Clause
diff --git a/package/network/utils/iperf3/patches/010-iperf-3.3-fix-build-warnings.patch b/package/network/utils/iperf3/patches/010-iperf-3.3-fix-build-warnings.patch
deleted file mode 100644
index 30ea618090..0000000000
--- a/package/network/utils/iperf3/patches/010-iperf-3.3-fix-build-warnings.patch
+++ /dev/null
@@ -1,65 +0,0 @@
-The following patches are taken directly from:
-
-https://github.com/esnet/iperf/pull/664
-
-as an upstream submission.
-
-commit 9a66b3b0349e0a158bb4940b668a5cbc7c245762
-Author: Philip Prindeville <philipp@redfish-solutions.com>
-Date: Tue Oct 31 13:44:34 2017 -0600
-
- Simplify endianness checks
-
- Linux can be built with too many types of C run-time library and it's
- not reasonable to have to enumerate all of them, especially since at
- least one of them (MUSL) goes out of its way to not be easily
- detectable.
-
- Instead, leverage autoconf better for Linux/BSD to detect either
- <endian.h> or <sys/endian.h> directly.
-
- Signed-off-by: Philip Prindeville <philipp@redfish-solutions.com>
-
-diff --git a/configure.ac b/configure.ac
-index f57e83f..cfb42ac 100644
---- a/configure.ac
-+++ b/configure.ac
-@@ -103,6 +103,14 @@ AC_CHECK_HEADERS([netinet/sctp.h],
- #endif
- ])
-
-+AC_CHECK_HEADER([endian.h],
-+ AC_DEFINE([HAVE_ENDIAN_H], [1], [Define to 1 if you have the <endian.h> header file.]),
-+ AC_CHECK_HEADER([sys/endian.h],
-+ AC_DEFINE([HAVE_SYS_ENDIAN_H], [1], [Define to 1 if you have the <sys/endian.h> header file.]),
-+ AC_MSG_WARN([Couldn't find endian.h or sys/endian.h files: doing compile-time tests.])
-+ )
-+ )
-+
- if test "x$with_openssl" = "xno"; then
- AC_MSG_WARN( [Building without OpenSSL; disabling iperf_auth functionality.] )
- else
-diff --git a/src/iperf_config.h.in b/src/iperf_config.h.in
-index bd03935..a9e51ec 100644
---- a/src/iperf_config.h.in
-+++ b/src/iperf_config.h.in
-@@ -15,6 +15,9 @@
- /* Define to 1 if you have the <dlfcn.h> header file. */
- #undef HAVE_DLFCN_H
-
-+/* Define to 1 if you have the <endian.h> header file. */
-+#undef HAVE_ENDIAN_H
-+
- /* Have IPv6 flowlabel support. */
- #undef HAVE_FLOWLABEL
-
-@@ -69,6 +69,9 @@
- /* Define to 1 if the system has the type `struct sctp_assoc_value'. */
- #undef HAVE_STRUCT_SCTP_ASSOC_VALUE
-
-+/* Define to 1 if you have the <sys/endian.h> header file. */
-+#undef HAVE_SYS_ENDIAN_H
-+
- /* Define to 1 if you have the <sys/socket.h> header file. */
- #undef HAVE_SYS_SOCKET_H
-