Many hyperlinks are disabled.
Use anonymous login to enable hyperlinks.

Check-ins with non-propagating tags:

2021-04-01
19:40
kernel: Bump to 4.14.224 check-in: 603aaa7fd5 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4, v1.5.5-20210401
2021-01-24
15:58
dnsmasq: backport fixes Signed-off-by: Kevin Darbyshire-Bryant <ldir@darbyshire-bryant.me.uk> check-in: 7c38e83728 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4, v1.5.4a-20210124
2021-01-22
15:39
dnsmasq: Backport some security updates This fixes the following security problems in dnsmasq: * CVE-2020-25681: Dnsmasq versions before 2.83 is susceptible to a heap-based buffer overflow in sort_rrset() when DNSSEC is used. This can allow a remote attacker to write arbitrary data into target device's memory that can lead to memory corruption and other unexpected behaviors on the target device. * CVE-2020-25682: Dnsmasq versions before 2.83 is susceptible to buffer overflow in extract_name() function due to missing length check, when DNSSEC is enabled. This can allow a remote attacker to cause memory corruption on the target device. * CVE-2020-25683: Dnsmasq version before 2.83 is susceptible to a heap-based buffer overflow when DNSSEC is enabled. A remote attacker, who can create valid DNS replies, could use this flaw to cause an overflow in a heap- allocated memory. This flaw is caused by the lack of length checks in rtc1035.c:extract_name(), which could be abused to make the code execute memcpy() with a negative size in get_rdata() and cause a crash in Dnsmasq, resulting in a Denial of Service. * CVE-2020-25684: A lack of proper address/port check implemented in Dnsmasq version < 2.83 reply_query function makes forging replies easier to an off-path attacker. * CVE-2020-25685: A lack of query resource name (RRNAME) checks implemented in Dnsmasq's versions before 2.83 reply_query function allows remote attackers to spoof DNS traffic that can lead to DNS cache poisoning. * CVE-2020-25686: Multiple DNS query requests for the same resource name (RRNAME) by Dnsmasq versions before 2.83 allows for remote attackers to spoof DNS traffic, using a birthday attack (RFC 5452), that can lead to DNS cache poisoning. * CVE-2020-25687: Dnsmasq versions before 2.83 is vulnerable to a heap-based buffer overflow with large memcpy in sort_rrset() when DNSSEC is enabled. A remote attacker, who can create valid DNS replies, could use this flaw to cause an overflow in a heap-allocated memory. This flaw is caused by the lack of length checks in rtc1035.c:extract_name(), which could be abused to make the code execute memcpy() with a negative size in sort_rrset() and cause a crash in dnsmasq, resulting in a Denial of Service. Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de> check-in: 5f1dbea9ec user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4, v1.5.4-20210122
2020-12-31
14:46
hostapd: add wpad-basic-wolfssl variant Add package which provides size optimized wpad with support for just WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w. check-in: 076528a94e user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4, v1.5.4
2020-12-13
20:58
base: Remove libtirpc from base nfs-kernel-server was moved back to the package feeed a while ago and libtirpc is in the package feed. check-in: 8c38bda2f3 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4, v1.5.4-20201214
2020-10-02
05:18
kernel: fix nand_release() usage. nand_release() takes nand_chip since commit 5bcfcbfc4019 ("mtd: rawnand: Pass a nand_chip object to nand_release()") Fixes: f4985a22ca1b ("kernel: Update kernel 4.14 to version 4.14.187") Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de> check-in: 8a69662c64 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4, v1.5.3
2020-08-07
15:28
wireguard: bump to 1.0.20200729 * compat: rhel 8.3 beta removed nf_nat_core.h * compat: ipv6_dst_lookup_flow was ported to rhel 7.9 beta This compat tag adds support for RHEL 8.3 beta and RHEL 7.9 beta, in addition to RHEL 8.2 and RHEL 7.8. It also marks the first time that <https://www.wireguard.com/build-status/> is all green for all RHEL kernels. After quite a bit of trickery, we've finally got the RHEL kernels building automatically. * compat: allow override of depmod basedir When building in an environment with a different modules install path, it's not possible to override the depmod basedir flag by setting the DEPMODBASEDIR environment variable. * compat: add missing headers for ip_tunnel_parse_protocol This fixes compilation with some unusual configurations. Signed-off-by: Jason A. Donenfeld <Jason@zx2c4.com> check-in: f2de12932b user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4, v1.5.2-20200816
2020-08-03
17:15
tor: update to version 0.4.3.6 (security fix) Applicable CVEs: * CVE-2020-15572 Notes: * Removes libssp hack : Upstream pkg. feed: 0df6c58f82f0b84ca08696d9d0760d425ce11917 check-in: 823634bd38 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4, v1.5.2-20200803
2020-06-29
17:00
Merge branch 'v1.5' into LTS : v1.5.2 check-in: 39b9cf31d0 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4, v1.5.2
2020-04-23
18:30
Change LTS branch version to v1.5.1 Leaf check-in: 574889b318 user: Bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, v1.5.1-20200423, origin/v1.4
18:30
Change LTS branch version to v1.5.1 check-in: 305e33b9f6 user: Bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, v1.5.1-20200423, origin/v1.4
2020-03-31
20:17
Bump tor to 0.4.2.7 Fixes CVE-2020-10592 and init scripts. Leaf check-in: 6cc839427c user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, v1.5.1
20:17
Bump tor to 0.4.2.7 Fixes CVE-2020-10592 and init scripts. Leaf check-in: b5ad1e95a6 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, v1.5.1
2020-02-01
02:55
Mark v1.5.0a check-in: 0b630695d8 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, v1.5.0a
02:55
Mark v1.5.0a Leaf check-in: a099df54f7 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, v1.5.0a
2020-01-10
20:00
wireguard-tools: bump to 1.0.20200102 * systemd: update documentation URL * global: bump copyright Usual house keeping. * Makefile: DEBUG_TOOLS -> DEBUG and document * Makefile: port static analysis check * dns-hatchet: adjust path for new repo layout * Makefile: rework automatic version.h mangling These are some important-ish cleanups for downstream package maintainers that should make packaging this a lot smoother. * man: add documentation about removing explicit listen-port Documentation improvement. * wg-quick: linux: quote ifname for nft This should fix issues with weirdly named ifnames and odd versions of nft(8). * fuzz: find bugs in the config syntax parser * fuzz: find bugs when parsing uapi input These are two fuzzers that have been laying around without a repo for a while. Perhaps somebody with enough compute power will find bugs with them. Signed-off-by: Jason A. Donenfeld <Jason@zx2c4.com> check-in: 49ca9609a7 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, v1.5.0-20200110
20:00
wireguard-tools: bump to 1.0.20200102 * systemd: update documentation URL * global: bump copyright Usual house keeping. * Makefile: DEBUG_TOOLS -> DEBUG and document * Makefile: port static analysis check * dns-hatchet: adjust path for new repo layout * Makefile: rework automatic version.h mangling These are some important-ish cleanups for downstream package maintainers that should make packaging this a lot smoother. * man: add documentation about removing explicit listen-port Documentation improvement. * wg-quick: linux: quote ifname for nft This should fix issues with weirdly named ifnames and odd versions of nft(8). * fuzz: find bugs in the config syntax parser * fuzz: find bugs when parsing uapi input These are two fuzzers that have been laying around without a repo for a while. Perhaps somebody with enough compute power will find bugs with them. Signed-off-by: Jason A. Donenfeld <Jason@zx2c4.com> check-in: 7a4e0838ea user: bob@bobcall.me tags: trunk, v1.5.0-20200110
2020-01-03
22:23
Fix default ntp servers to upstream until we set up our own check-in: 19e6c4e109 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, v1.5.0
22:23
Fix default ntp servers to upstream until we set up our own check-in: 0298b51b16 user: bob@bobcall.me tags: trunk, v1.5.0
2019-11-04
16:19
scripts/dl_github_archive.py: fix python3 str, bytes confusion Signed-off-by: Yousong Zhou <yszhou4tech@gmail.com> (cherry picked from commit d26738bc767f48d2dee7097cbfc6d07ffeee58fb) check-in: dc26042e55 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, v1.5.0-rc3
16:19
scripts/dl_github_archive.py: fix python3 str, bytes confusion Signed-off-by: Yousong Zhou <yszhou4tech@gmail.com> (cherry picked from commit d26738bc767f48d2dee7097cbfc6d07ffeee58fb) check-in: 1a95c48109 user: bob@bobcall.me tags: v1.5.0-rc3
2019-10-01
20:54
Bump Wireguard to 0.0.20190913 check-in: 07b390fb35 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, v1.5.0-rc2
20:54
Bump Wireguard to 0.0.20190913 check-in: 154e0ae235 user: bob@bobcall.me tags: v1.5.0-rc2
20:37
Bump wireguard to 0.0.20190913 check-in: 31e5f72923 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, origin/v1.4, v1.4.9
20:37
Bump wireguard to 0.0.20190913 check-in: 52f6a6e0a8 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4, v1.4.9
2019-09-10
15:38
Add libreCMC Keyring check-in: 8348600878 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, v1.5.0-rc1
15:38
Add libreCMC Keyring check-in: 7087b4b117 user: bob@bobcall.me tags: v1.5.0-rc1
2019-06-29
20:29
Change default package feed to LTS branch check-in: 7d4556f849 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, origin/v1.4, v1.4.8
20:29
Change default package feed to LTS branch Leaf check-in: 2897f4d88f user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, origin/v1.5, v1.4.8
2019-04-02
17:12
Add luci mirror repository check-in: e394ea7668 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, v1.5.0-20190402_alpha
17:12
Add luci mirror repository check-in: 77c2f74c72 user: bob@bobcall.me tags: v1.5.0-20190402_alpha
2019-03-31
20:52
Fix up TPE-R1100 target Leaf check-in: 43022a5298 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, v1.4.7
20:52
Fix up TPE-R1100 target Leaf check-in: 87f00d8ecb user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, v1.4.7
2019-01-02
13:27
Fix issue #78 with patch from upstream commit d40a358136fdc19e6af13921867ed93444c08827 The rx ring buffer can stall on small packets on QCA953x and QCA956x. Disabling the inline checksum engine fixes the stall. The wr, rr functions cannot be used since this hidden register is outside of the normal ag71xx register block. check-in: cc0ed52963 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, v1.4.6
13:27
Fix issue #78 with patch from upstream commit d40a358136fdc19e6af13921867ed93444c08827 The rx ring buffer can stall on small packets on QCA953x and QCA956x. Disabling the inline checksum engine fixes the stall. The wr, rr functions cannot be used since this hidden register is outside of the normal ag71xx register block. Leaf check-in: e2cd834bfd user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, v1.4.6
2018-10-09
05:36
Bump Wireguard to 0.0.20181006 check-in: 1ed92250b2 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, v1.4.5
05:36
Bump Wireguard to 0.0.20181006 check-in: 5f9da8ca5c user: bob@bobcall.me tags: v1.4.5
2018-07-01
03:51
Update odhcpd to fix verbose logging bug check-in: fffe584ee8 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, v1.4.4
03:51
Update odhcpd to fix verbose logging bug check-in: 250e9366d0 user: bob@bobcall.me tags: v1.4.4
2018-04-02
08:08
Update src. package hash check-in: b3932e564d user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, v1.4.3a
08:08
Update src. package hash check-in: 371efe704a user: bob@bobcall.me tags: v1.4.3a
2018-04-01
09:04
Add flock to procd dep check-in: 5d50bc40ae user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, v1.4.3
09:04
Add flock to procd dep check-in: d4565ae2a5 user: bob@bobcall.me tags: v1.4.3
2018-01-02
20:41
Merge branch 'v1.4' of pi31415/libreCMC-cmh into v1.4 check-in: 84417f39e9 user: gogs@fake.local tags: origin/master, origin/v1.4-stage, trunk, v1.5.0a
2018-01-01
02:50
Fix uboot-ar71xx uboot pkg. version check-in: c67207e64b user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, v1.4.2
02:50
Fix uboot-ar71xx uboot pkg. version check-in: b95d9ea581 user: bob@bobcall.me tags: v1.4.2
2017-10-17
04:15
mac80211: backport kernel fix for CVE-2017-13080 Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be> (cherry picked from commit 2f701194c29da50bfda968a83c6609843f74a7f4) Leaf check-in: bd159f862d user: bob@bobcall.me tags: v1.4.1a-final, origin/v1.4-stage, trunk
04:15
mac80211: backport kernel fix for CVE-2017-13080 Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be> (cherry picked from commit 2f701194c29da50bfda968a83c6609843f74a7f4) check-in: f9a3d03677 user: bob@bobcall.me tags: v1.4.1a-final
2017-10-07
15:28
ramips: restore support for the GnuBee Personal Cloud One Restore support for the GnuBee Personal Cloud One. Signed-off-by: L. D. Pinney <ldpinney@gmail.com> check-in: c8aa9aa53c user: bob@bobcall.me tags: origin/v1.4-stage, trunk, v1.4.1-final
15:28
ramips: restore support for the GnuBee Personal Cloud One Restore support for the GnuBee Personal Cloud One. Signed-off-by: L. D. Pinney <ldpinney@gmail.com> check-in: 617c6cd295 user: bob@bobcall.me tags: v1.4.1-final
2017-03-29
15:57
Change version to reflect RC1 status Leaf check-in: 2f5f87a9a8 user: bob@bobcall.me tags: v1.4-core-RC1, trunk
15:57
Change version to reflect RC1 status check-in: d450b0b6f8 user: bob@bobcall.me tags: v1.4-core-RC1