Many hyperlinks are disabled.
Use anonymous login to enable hyperlinks.

50 most recent check-ins

2021-07-03
01:15
librecmc: Bump to v1.5.6 Leaf check-in: 3a6ff4d860 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
2021-07-02
15:22
wireguard: Bump to v1.0.20210606 check-in: d2a2afd3c2 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
14:45
tor: Bump to 0.4.4.9 check-in: b8254ca55d user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
2021-07-01
18:41
kernel: Bump to 4.14.138 check-in: 9b07c04e55 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
2021-06-30
15:07
mac80211: Update to backports version 4.19.193-test1 Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de> check-in: d1c9c49b5d user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
2021-06-26
23:11
kernel: Bump to 4.14.237 check-in: b2a7f07776 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
2021-05-21
15:59
kernel: Bump to 4.14.232 check-in: 7856016e8b user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
2021-05-19
20:20
wireguard: bump to v1.0.20210424 check-in: 81fc5a45a4 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
13:52
Extend checks on build prerequisites for building OpenWRT core OpenWRT requires a number of Perl modules to be installed. It wasn't checking on all of them. This patch adds checks for Perl FindBin, File::Copy, File::Compare and Thread::Queue modules. Failing to install these, will have the build break at some point. By adding these to the prereq-build.mk script, they are checked on forehand. Tested on a Fedora 33 and 34 (beta) that was freshly installed. Fedora appears to break up Perl modules into small packages that need to be installed for the build to succeed. Signed-off-by: Bas Mevissen <abuse@basmevissen.nl> (cherry picked from commit f68c9474acf9a65b5a9538db8e45c173462487e3) check-in: 9d68c01ba3 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
13:51
prereq-build: test for perl's Data::Dumper Required for installation of autoconf: make[5]: Entering directory `/openwrt/build_dir/host/autoconf-2.69' Making all in bin make[6]: Entering directory `/openwrt/build_dir/host/autoconf-2.69/bin' autom4te_perllibdir='..'/lib AUTOM4TE_CFG='../lib/autom4te.cfg' ../bin/autom4te -B '..'/lib -B '..'/lib --language M4sh --cache '' --melt ./autoconf.as -o autoconf.in Can't locate Data/Dumper.pm in @INC (@INC contains: ../lib /usr/local/lib64/perl5 /usr/local/share/perl5 /usr/lib64/perl5/vendor_perl /usr/share/perl5/vendor_perl /usr/lib64/perl5 /usr/share/perl5 .) at ../lib/Autom4te/C4che.pm line 33. BEGIN failed--compilation aborted at ../lib/Autom4te/C4che.pm line 33. Compilation failed in require at ../bin/autom4te line 40. BEGIN failed--compilation aborted at ../bin/autom4te line 40. make[6]: *** [autoconf.in] Error 2 Signed-off-by: Rosen Penev <rosenp@gmail.com> (cherry picked from commit dc467eac38f2447b652b6680cf4af75b05fd6cd2) check-in: 79cd4bd928 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
13:51
mac80211: Update to backports version 4.19.189-1 The removed patches were applied upstream. Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de> check-in: 12485595bf user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
13:49
dropbear: Fix CVE-2020-36254 This backports a fix from dropbear 2020.81. CVE-2020-36254 description: scp.c in Dropbear before 2020.79 mishandles the filename of . or an empty filename, a related issue to CVE-2018-20685. Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de> check-in: b531eab956 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
2021-05-03
14:10
openvpn: Bump to 2.4.11 check-in: 1ae0046e5a user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
2021-04-01
19:40
kernel: Bump to 4.14.224 check-in: 603aaa7fd5 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4, v1.5.5-20210401
19:39
wireguard: Bump to 1.0.20210219 check-in: 6693a4197a user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
2021-03-30
14:26
librecmc: bump to v1.5.5 check-in: ce25244139 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
02:56
luci: Add luci-app-unbound to base check-in: 9509781342 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
2021-03-29
18:19
tools: mklibs Add HOST_CPPFLAGS to fix compilation w/ GCC11 check-in: e280fe3f34 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
2021-03-28
15:47
mbedtls: update to 2.16.10 This release of Mbed TLS provides bug fixes and minor enhancements. This release includes fixes for security issues. Security fixes: * Fix a buffer overflow in mbedtls_mpi_sub_abs() * Fix an errorneous estimation for an internal buffer in mbedtls_pk_write_key_pem() * Fix a stack buffer overflow with mbedtls_net_poll() and mbedtls_net_recv_timeout() * Guard against strong local side channel attack against base64 tables by making access aceess to them use constant flow code Full release announcement: https://github.com/ARMmbed/mbedtls/releases/tag/v2.16.10 Signed-off-by: Magnus Kroken <mkroken@gmail.com> (cherry picked from commit dbde2bcf60b5d5f54501a4b440f25fe7d02fbe5d) check-in: 0eb7c673bb user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
15:46
openssl: bump to 1.1.1k This version fixes 2 security vulnerabilities, among other changes: - CVE-2021-3450: problem with verifying a certificate chain when using the X509_V_FLAG_X509_STRICT flag. - CVE-2021-3449: OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. Signed-off-by: Eneas U de Queiroz <cotequeiroz@gmail.com> (cherry picked from commit 0bd0de7d43b3846ad0d7006294e1daaadfa7b532) check-in: 4c74f83dc6 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
2021-03-17
17:04
uboot-envtools: Add tpe-r1300 check-in: d74415302c user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
2021-03-11
15:43
hostapd: P2P: Fix a corner case in peer addition based on PD Request p2p_add_device() may remove the oldest entry if there is no room in the peer table for a new peer. This would result in any pointer to that removed entry becoming stale. A corner case with an invalid PD Request frame could result in such a case ending up using (read+write) freed memory. This could only by triggered when the peer table has reached its maximum size and the PD Request frame is received from the P2P Device Address of the oldest remaining entry and the frame has incorrect P2P Device Address in the payload. Fix this by fetching the dev pointer again after having called p2p_add_device() so that the stale pointer cannot be used. This fixes the following security vulnerabilities/bugs: - CVE-2021-27803 - A vulnerability was discovered in how p2p/p2p_pd.c in wpa_supplicant before 2.10 processes P2P (Wi-Fi Direct) provision discovery requests. It could result in denial of service or other impact (potentially execution of arbitrary code), for an attacker within radio range. Fixes: 17bef1e97a50 ("P2P: Add peer entry based on Provision Discovery Request") Signed-off-by: Jouni Malinen <jouni@codeaurora.org> Signed-off-by: Stefan Lippers-Hollmann <s.l-h@gmx.de> (cherry picked from commit 1ca5de13a153061feae260864d73d96f7c463785) check-in: 8fced5d289 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
15:42
hostapd: backport ignoring 4addr mode enabling error This is a backport of the upstream commit 58bbbb598144 ("nl80211: Ignore 4addr mode enabling error if it was already enabled"). nl80211_set_4addr_mode() could fail when trying to enable 4addr mode on an interface that is in a bridge and has 4addr mode already enabled. This operation would not have been necessary in the first place and this failure results in disconnecting, e.g., when roaming from one backhaul BSS to another BSS with Multi AP. Avoid this issue by ignoring the nl80211 command failure in the case where 4addr mode is being enabled while it has already been enabled. Signed-off-by: Raphaël Mélotte <raphael.melotte@mind.be> [bump PKG_RELEASE, more verbose commit description] Signed-off-by: Petr Štetiar <ynezz@true.cz> (cherry picked from commit fb860b4e418c28a0f388f215e5acce103dcee1bf) check-in: 8f2d5f1dc2 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
15:41
wolfssl: bump to v4.7.0-stable Biggest fix for this version is CVE-2021-3336, which has already been applied here. There are a couple of low severity security bug fixes as well. Three patches are no longer needed, and were removed; the one remaining was refreshed. This tool shows no ABI changes: https://abi-laboratory.pro/index.php?view=objects_report&l=wolfssl&v1=4.6.0&v2=4.7.0 Signed-off-by: Eneas U de Queiroz <cotequeiroz@gmail.com> (cherry picked from commit d1dfb577f1c0d5b1f1fa35000c9ad7abdb7d10ed) check-in: 6e6141ca4f user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
15:40
build: fix checks for GCC11 Fedora 34 already uses GCC11. Reported-by: Marcin Juszkiewicz <marcin-openwrt@juszkiewicz.com.pl> Signed-off-by: Petr Štetiar <ynezz@true.cz> (cherry picked from commit cae69d558135456976b8fc6cb08530d1358cf6d5) check-in: 46dc0b4fd1 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
2021-02-17
15:12
openssl: bump to 1.1.1j This fixes 4 security vulnerabilities/bugs: - CVE-2021-2839 - SSLv2 vulnerability. Openssl 1.1.1 does not support SSLv2, but the affected functions still exist. Considered just a bug. - CVE-2021-2840 - calls EVP_CipherUpdate, EVP_EncryptUpdate and EVP_DecryptUpdate may overflow the output length argument in some cases where the input length is close to the maximum permissable length for an integer on the platform. In such cases the return value from the function call will be 1 (indicating success), but the output length value will be negative. - CVE-2021-2841 - The X509_issuer_and_serial_hash() function attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it was failing to correctly handle any errors that may occur while parsing the issuer field (which might occur if the issuer field is maliciously constructed). This may subsequently result in a NULL pointer deref and a crash leading to a potential denial of service attack. - Fixed SRP_Calc_client_key so that it runs in constant time. This could be exploited in a side channel attack to recover the password. The 3 CVEs above are currently awaiting analysis. Signed-off-by: Eneas U de Queiroz <cotequeiroz@gmail.com> (cherry picked from commit 482c9ff289c65480c8e7340e1740db24c62f91df) check-in: da6b41be9f user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
15:11
wolfssl: Backport fix for CVE-2021-3336 This should fix CVE-2021-3336: DoTls13CertificateVerify in tls13.c in wolfSSL through 4.6.0 does not cease processing for certain anomalous peer behavior (sending an ED22519, ED448, ECC, or RSA signature without the corresponding certificate). The patch is backported from the upstream wolfssl development branch. Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de> (cherry picked from commit 1f559cafe5cc1193a5962d40a2d938c66c783171) check-in: f5991ad00a user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
15:10
hostapd: fix P2P group information processing vulnerability A vulnerability was discovered in how wpa_supplicant processing P2P (Wi-Fi Direct) group information from active group owners. This issue was discovered by fuzz testing of wpa_supplicant by Google's OSS-Fuzz. https://w1.fi/security/2020-2/wpa_supplicant-p2p-group-info-processing-vulnerability.txt Signed-off-by: Daniel Golle <daniel@makrotopia.org> [added the missing patch] Signed-off-by: Petr Štetiar <ynezz@true.cz> (cherry-picked from commit 7c8c4f1be648aff9f1072ee27a2cc8f6a4a788ef) check-in: d7b93bb1dc user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
15:10
opkg: update to latest git HEAD of branch openwrt-19.07 c5dccea libopkg: fix md5sum calculation 7cad0c0 opkg_verify_integrity: better logging and error conditions 14d6480 download: purge cached packages that have incorrect checksum 456efac download: factor out the logic for building cache filenames b145030 libopkg: factor out checksum and size verification 74bac7a download: remove compatibility with old cache naming scheme Fixes: FS#2690 Signed-off-by: Baptiste Jonglez <git@bitsofnetworks.org> check-in: 584b9ca475 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
15:10
wolfssl: enable HAVE_SECRET_CALLBACK Fixes wpad-wolfssl build Signed-off-by: Felix Fietkau <nbd@nbd.name> (cherry picked from commit 55e23f2c02ae95e84613ed7d1cbf8aba557b8682) check-in: 0616999dc3 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
15:10
wolfssl: Fix hostapd build with wolfssl 4.6.0 This fixes the following build problem in hostapd: mipsel-openwrt-linux-musl/bin/ld: /builder/shared-workdir/build/tmp/ccN4Wwer.ltrans7.ltrans.o: in function `crypto_ec_point_add': <artificial>:(.text.crypto_ec_point_add+0x170): undefined reference to `ecc_projective_add_point' mipsel-openwrt-linux-musl/bin/ld: <artificial>:(.text.crypto_ec_point_add+0x18c): undefined reference to `ecc_map' mipsel-openwrt-linux-musl/bin/ld: /builder/shared-workdir/build/tmp/ccN4Wwer.ltrans7.ltrans.o: in function `crypto_ec_point_to_bin': <artificial>:(.text.crypto_ec_point_to_bin+0x40): undefined reference to `ecc_map' Fixes: ba40da9045f7 ("wolfssl: Update to v4.6.0-stable") Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de> (cherry picked from commit e7d0d2e9dcaa0ff1197fb7beee139b6a5bd35c79) check-in: a02be4ade8 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
15:09
wolfssl: Update to v4.6.0-stable This version fixes a large number of bugs and fixes CVE-2020-36177. Full changelog at: https://www.wolfssl.com/docs/wolfssl-changelog/ or, as part of the version's README.md: https://github.com/wolfSSL/wolfssl/blob/v4.6.0-stable/README.md Due a number of API additions, size increases from 374.7K to 408.8K for arm_cortex_a9_vfpv3-d16. The ABI does not change from previous version. Backported patches were removed; remaining patch was refreshed. Signed-off-by: Eneas U de Queiroz <cotequeiroz@gmail.com> [added reference to CVE] Signed-off-by: Petr Štetiar <ynezz@true.cz> (cherry picked from commit ba40da9045f77feb04abe63eb8a92f13f9efe471) check-in: 91433402c7 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
2021-01-24
15:58
dnsmasq: backport fixes Signed-off-by: Kevin Darbyshire-Bryant <ldir@darbyshire-bryant.me.uk> check-in: 7c38e83728 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4, v1.5.4a-20210124
2021-01-23
20:41
netifd: fix IPv6 routing loop on point-to-point links 753c351 interface-ip: add unreachable route if address is offlink Signed-off-by: Hans Dedecker <dedeckeh@gmail.com> check-in: 6b819c7000 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
20:39
odhcp6c: fix IPv6 routing loop on point-to-point links 64e1b4e ra: fix routing loop on point to point links f16afb7 ra: align ifindex resolving Signed-off-by: Hans Dedecker <dedeckeh@gmail.com> check-in: 6290055f63 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
2021-01-22
17:37
Bump version to v1.5.4a check-in: 8f1172cc5e user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
17:35
kernel: bump to 4.14.216 check-in: b9fd3af33b user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
16:58
mbedtls: update to 2.16.9 Signed-off-by: Rosen Penev <rosenp@gmail.com> (cherry picked from commit f13b623f5e53a72b65f45cbaf56c73df35e70ed2) check-in: cea66074f3 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
15:39
dnsmasq: Backport some security updates This fixes the following security problems in dnsmasq: * CVE-2020-25681: Dnsmasq versions before 2.83 is susceptible to a heap-based buffer overflow in sort_rrset() when DNSSEC is used. This can allow a remote attacker to write arbitrary data into target device's memory that can lead to memory corruption and other unexpected behaviors on the target device. * CVE-2020-25682: Dnsmasq versions before 2.83 is susceptible to buffer overflow in extract_name() function due to missing length check, when DNSSEC is enabled. This can allow a remote attacker to cause memory corruption on the target device. * CVE-2020-25683: Dnsmasq version before 2.83 is susceptible to a heap-based buffer overflow when DNSSEC is enabled. A remote attacker, who can create valid DNS replies, could use this flaw to cause an overflow in a heap- allocated memory. This flaw is caused by the lack of length checks in rtc1035.c:extract_name(), which could be abused to make the code execute memcpy() with a negative size in get_rdata() and cause a crash in Dnsmasq, resulting in a Denial of Service. * CVE-2020-25684: A lack of proper address/port check implemented in Dnsmasq version < 2.83 reply_query function makes forging replies easier to an off-path attacker. * CVE-2020-25685: A lack of query resource name (RRNAME) checks implemented in Dnsmasq's versions before 2.83 reply_query function allows remote attackers to spoof DNS traffic that can lead to DNS cache poisoning. * CVE-2020-25686: Multiple DNS query requests for the same resource name (RRNAME) by Dnsmasq versions before 2.83 allows for remote attackers to spoof DNS traffic, using a birthday attack (RFC 5452), that can lead to DNS cache poisoning. * CVE-2020-25687: Dnsmasq versions before 2.83 is vulnerable to a heap-based buffer overflow with large memcpy in sort_rrset() when DNSSEC is enabled. A remote attacker, who can create valid DNS replies, could use this flaw to cause an overflow in a heap-allocated memory. This flaw is caused by the lack of length checks in rtc1035.c:extract_name(), which could be abused to make the code execute memcpy() with a negative size in sort_rrset() and cause a crash in dnsmasq, resulting in a Denial of Service. Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de> check-in: 5f1dbea9ec user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4, v1.5.4-20210122
2021-01-05
13:35
glibc: update to latest 2.27 commit daf88b1dd1 Add NEWS entry for CVE-2020-6096 (bug 25620) b29853702e arm: CVE-2020-6096: Fix multiarch memcpy for negative length [BZ #25620] bad8d5ff60 arm: CVE-2020-6096: fix memcpy and memmove for negative length [BZ #25620] d64ad0a517 Fix use-after-free in glob when expanding ~user (bug 25414) 34ce87638c Fix array overflow in backtrace on PowerPC (bug 25423) 0df8ecff9e misc/test-errno-linux: Handle EINVAL from quotactl 26f5442ec1 <string.h>: Define __CORRECT_ISO_CPP_STRING_H_PROTO for Clang [BZ #25232] 4b64a4245c intl/tst-gettext: fix failure with newest msgfmt dc7f51bda9 aarch64: Fix DT_AARCH64_VARIANT_PCS handling [BZ #26798] 8edc96aa33 aarch64: add HWCAP_ATOMICS to HWCAP_IMPORTANT 599ebfacc0 aarch64: Remove HWCAP_CPUID from HWCAP_IMPORTANT Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de> check-in: 6fedb52977 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
2020-12-31
14:46
hostapd: add wpad-basic-wolfssl variant Add package which provides size optimized wpad with support for just WPA-PSK, SAE (WPA3-Personal), 802.11r and 802.11w. check-in: 076528a94e user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4, v1.5.4
2020-12-29
04:36
wireguard: Bump to v1.0.20201221 check-in: ce6b3b21a3 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
03:21
openvpn: Bump to 2.4.10 OpenVPN in the upstream 19.07 branch is no longer being maintained; in master, openvpn has been removed from base and was bump'ed to 2.5.x. This moves openvpn forward with the last patches from 2.4.x (excluding hotplug patches). check-in: b6c2e5f013 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
2020-12-28
18:22
kernel: bump 4.14 to 4.14.212 Refreshed all patches. Removed patches because included in upstream: - 315-v5.10-usbnet-ipeth-fix-connectivity-with-ios-14.patch check-in: 25ddc6f91d user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
15:26
wireless-regdb: Update to version 2020.11.20 9efa1da wireless-regdb: update regulatory rules for Egypt (EG) ede87f5 wireless-regdb: restore channel 12 & 13 limitation in the US 5bcafa3 wireless-regdb: Update regulatory rules for Croatia (HR) 4e052f1 wireless-regdb: Update regulatory rules for Pakistan (PK) on 5GHz f9dfc58 wireless-regdb: update 5.8 GHz regulatory rule for GB c19aad0 wireless-regdb: Update regulatory rules for Kazakhstan (KZ) 07057d3 wireless-regdb: update regulatory database based on preceding changes Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de> (cherry picked from commit 94d1b2508c38e21a5d1a45a4d80db2905bf1537c) check-in: 8406f311d2 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
15:25
wireless-regdb: bump to latest release 2020-04-29 Update to latest release. Signed-off-by: Petr Štetiar <ynezz@true.cz> (cherry picked from commit 493eef5b279a0455b76bfacabdec3af8bf642385) check-in: b59430b02d user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
15:24
mac80211: Update to version 4.19.161-1 The removed patches were applied upstream. The changes to 357-mac80211-optimize-skb-resizing.patch are more complex. I think the patch already took care of the new changes done upstream. Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de> check-in: aa8cc4c75e user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
2020-12-13
20:58
base: Remove libtirpc from base nfs-kernel-server was moved back to the package feeed a while ago and libtirpc is in the package feed. check-in: 8c38bda2f3 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4, v1.5.4-20201214
2020-12-12
23:46
vpnc : Pull package from libreCMC src mirror vpnc svn repostiory is broken check-in: 2fdbe72be7 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4
23:45
luci : Remove rpcd-mod-rad2-enc check-in: e5faf4ab42 user: bob@bobcall.me tags: origin/master, origin/v1.4-stage, trunk, LTS, origin/v1.4