aboutsummaryrefslogtreecommitdiffstats
path: root/package/libs
Commit message (Collapse)AuthorAgeFilesLines
* CC: openssl: update to 1.0.2jZoltan HERPAI2016-09-291-2/+2
| | | | | | | | | | | | | | Security fixes: * (Severity: High) OCSP Status Request extension unbounded memory growth (CVE-2016-6304) * (Severity: Moderate) SSL_peek() hang on empty record (CVE-2016-6305) * (Severity: Moderate) Missing CRL sanity check (CVE-2016-7052) * 10 Low severity issues Security advisories: https://www.openssl.org/news/secadv/20160922.txt https://www.openssl.org/news/secadv/20160926.txt Signed-off-by: Zoltan HERPAI <wigyori@uid0.hu>
* openssl: Update to version 1.0.2hLuka Perkov2016-06-191-2/+2
| | | | | | | | | | | | openssl: Update to version 1.0.2h Bump to the latest version, fixes several security issues: * CVE-2016-2107, CVE-2016-2105, CVE-2016-2106, CVE-2016-2109, CVE-2016-2176 More details at https://www.openssl.org/news/openssl-1.0.2-notes.html Signed-off-by: Mohammed Berdai <mohammed.berdai@gmail.com> git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@49363 3c298f89-4303-0410-b956-a3cf2f4a3e73
* CC: cyassl: disable Intel ASM for nowJo-Philipp Wich2016-03-021-8/+8
| | | | | | | | | | With ASM support enabled, CyaSSL fails to build on all x86 subtargets. Signed-off-by: Jo-Philipp Wich <jow@openwrt.org> Backport of r48876 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48877 3c298f89-4303-0410-b956-a3cf2f4a3e73
* CC: cyassl: update to wolfssl version 3.8.0 to fix security problemsHauke Mehrtens2016-03-015-39/+47
| | | | | | | | | | | | | | | | | Backport of: r46167: cyassl: version bump to 3.4.6 r46168: cyassl: update to wolfssl 3.6.0 r46551: cyassl: the upstream package in version 4.6.0 changed r47791: cyassl: update to wolfSSL version 3.7.0 This version and version 3.6.8 are fixing the following security problems: * CVE-2015-7744 * CVE-2015-6925 r48616: cyassl: update to wolfssl version 3.8.0 Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de> git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48873 3c298f89-4303-0410-b956-a3cf2f4a3e73
* CC: openssl: update to 1.0.2g (8 CVEs)Jo-Philipp Wich2016-03-014-15/+15
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | CVE-2016-0704 s2_srvr.c overwrite the wrong bytes in the master-key when applying Bleichenbacher protection for export cipher suites. This provides a Bleichenbacher oracle, and could potentially allow more efficient variants of the DROWN attack. CVE-2016-0703 s2_srvr.c did not enforce that clear-key-length is 0 for non-export ciphers. If clear-key bytes are present for these ciphers, they *displace* encrypted-key bytes. This leads to an efficient divide-and-conquer key recovery attack: if an eavesdropper has intercepted an SSLv2 handshake, they can use the server as an oracle to determine the SSLv2 master-key, using only 16 connections to the server and negligible computation. More importantly, this leads to a more efficient version of DROWN that is effective against non-export ciphersuites, and requires no significant computation. CVE-2016-0702 A side-channel attack was found which makes use of cache-bank conflicts on the Intel Sandy-Bridge microarchitecture which could lead to the recovery of RSA keys. The ability to exploit this issue is limited as it relies on an attacker who has control of code in a thread running on the same hyper- threaded core as the victim thread which is performing decryptions. CVE-2016-0799 The internal |fmtstr| function used in processing a "%s" format string in the BIO_*printf functions could overflow while calculating the length of a string and cause an OOB read when printing very long strings. Additionally the internal |doapr_outch| function can attempt to write to an OOB memory location (at an offset from the NULL pointer) in the event of a memory allocation failure. In 1.0.2 and below this could be caused where the size of a buffer to be allocated is greater than INT_MAX. E.g. this could be in processing a very long "%s" format string. Memory leaks can also occur. The first issue may mask the second issue dependent on compiler behaviour. These problems could enable attacks where large amounts of untrusted data is passed to the BIO_*printf functions. If applications use these functions in this way then they could be vulnerable. OpenSSL itself uses these functions when printing out human-readable dumps of ASN.1 data. Therefore applications that print this data could be vulnerable if the data is from untrusted sources. OpenSSL command line applications could also be vulnerable where they print out ASN.1 data, or if untrusted data is passed as command line arguments. Libssl is not considered directly vulnerable. Additionally certificates etc received via remote connections via libssl are also unlikely to be able to trigger these issues because of message size limits enforced within libssl. CVE-2016-0797 In the BN_hex2bn function the number of hex digits is calculated using an int value |i|. Later |bn_expand| is called with a value of |i * 4|. For large values of |i| this can result in |bn_expand| not allocating any memory because |i * 4| is negative. This can leave the internal BIGNUM data field as NULL leading to a subsequent NULL ptr deref. For very large values of |i|, the calculation |i * 4| could be a positive value smaller than |i|. In this case memory is allocated to the internal BIGNUM data field, but it is insufficiently sized leading to heap corruption. A similar issue exists in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn is ever called by user applications with very large untrusted hex/dec data. This is anticipated to be a rare occurrence. All OpenSSL internal usage of these functions use data that is not expected to be untrusted, e.g. config file data or application command line arguments. If user developed applications generate config file data based on untrusted data then it is possible that this could also lead to security consequences. This is also anticipated to be rare. CVE-2016-0798 The SRP user database lookup method SRP_VBASE_get_by_user had confusing memory management semantics; the returned pointer was sometimes newly allocated, and sometimes owned by the callee. The calling code has no way of distinguishing these two cases. Specifically, SRP servers that configure a secret seed to hide valid login information are vulnerable to a memory leak: an attacker connecting with an invalid username can cause a memory leak of around 300 bytes per connection. Servers that do not configure SRP, or configure SRP but do not configure a seed are not vulnerable. In Apache, the seed directive is known as SSLSRPUnknownUserSeed. To mitigate the memory leak, the seed handling in SRP_VBASE_get_by_user is now disabled even if the user has configured a seed. Applications are advised to migrate to SRP_VBASE_get1_by_user. However, note that OpenSSL makes no strong guarantees about the indistinguishability of valid and invalid logins. In particular, computations are currently not carried out in constant time. CVE-2016-0705 A double free bug was discovered when OpenSSL parses malformed DSA private keys and could lead to a DoS attack or memory corruption for applications that receive DSA private keys from untrusted sources. This scenario is considered rare. CVE-2016-0800 A cross-protocol attack was discovered that could lead to decryption of TLS sessions by using a server supporting SSLv2 and EXPORT cipher suites as a Bleichenbacher RSA padding oracle. Note that traffic between clients and non- vulnerable servers can be decrypted provided another server supporting SSLv2 and EXPORT ciphers (even with a different protocol such as SMTP, IMAP or POP) shares the RSA keys of the non-vulnerable server. This vulnerability is known as DROWN (CVE-2016-0800). Recovering one session key requires the attacker to perform approximately 2^50 computation, as well as thousands of connections to the affected server. A more efficient variant of the DROWN attack exists against unpatched OpenSSL servers using versions that predate 1.0.2a, 1.0.1m, 1.0.0r and 0.9.8zf released on 19/Mar/2015 (see CVE-2016-0703 below). Users can avoid this issue by disabling the SSLv2 protocol in all their SSL/TLS servers, if they've not done so already. Disabling all SSLv2 ciphers is also sufficient, provided the patches for CVE-2015-3197 (fixed in OpenSSL 1.0.1r and 1.0.2f) have been deployed. Servers that have not disabled the SSLv2 protocol, and are not patched for CVE-2015-3197 are vulnerable to DROWN even if all SSLv2 ciphers are nominally disabled, because malicious clients can force the use of SSLv2 with EXPORT ciphers. OpenSSL 1.0.2g and 1.0.1s deploy the following mitigation against DROWN: SSLv2 is now by default disabled at build-time. Builds that are not configured with "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used, users who want to negotiate SSLv2 via the version-flexible SSLv23_method() will need to explicitly call either of: SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2); or SSL_clear_options(ssl, SSL_OP_NO_SSLv2); as appropriate. Even if either of those is used, or the application explicitly uses the version-specific SSLv2_method() or its client or server variants, SSLv2 ciphers vulnerable to exhaustive search key recovery have been removed. Specifically, the SSLv2 40-bit EXPORT ciphers, and SSLv2 56-bit DES are no longer available. In addition, weak ciphers in SSLv3 and up are now disabled in default builds of OpenSSL. Builds that are not configured with "enable-weak-ssl-ciphers" will not provide any "EXPORT" or "LOW" strength ciphers. Signed-off-by: Jo-Philipp Wich <jow@openwrt.org> Backport of r48868. git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48869 3c298f89-4303-0410-b956-a3cf2f4a3e73
* OpenSSL: Added source/old to PKG_SOURCE_URLJohn Crispin2016-03-011-1/+4
| | | | | | | | | | | | | | | | | | | OpenSSL moves old versions of the library from http://www.openssl.org/source/ to http://www.openssl.org/source/old/$version/ breaking the old links. That behavior breaks the OpenWRT-build every time OpenSSL releases a new version. This patch adds http://www.openssl.org/source/old/$version/ to the PKG_SOURCE_URL of OpenSSL to avoid breaking the build whenever OpenSSL releases a new version. Signed-off-by: Kevin Kirsch <ranlvor@starletp9.de> Reviewed-by: Alexander Dahl <post@lespocky.de> Backport of r47860 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48845 3c298f89-4303-0410-b956-a3cf2f4a3e73
* openssl: update to 1.0.2f (fixes CVE-2016-0701, CVE-2015-3197)v15.05.1Felix Fietkau2016-01-286-20/+20
| | | | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> Backport of r48531 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48532 3c298f89-4303-0410-b956-a3cf2f4a3e73
* CC: gettext-full: make autopoint and gettextize reloctableJo-Philipp Wich2016-01-122-1/+31
| | | | | | | | | | | The autopoint and gettextize host utilities contain hardcoded staging dir paths which need to be overridden for the SDK environment. Signed-off-by: Jo-Philipp Wich <jow@openwrt.org> Backport of r48208 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48211 3c298f89-4303-0410-b956-a3cf2f4a3e73
* CC: gettext-full: activate format-security checksJo-Philipp Wich2016-01-122-1/+59
| | | | | | | | | | This patch was taken from upstream libcroco Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de> Backport of r47585 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48210 3c298f89-4303-0410-b956-a3cf2f4a3e73
* CC: gettext-full: update to version 0.19.6Jo-Philipp Wich2016-01-127-9/+9
| | | | | | | | Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de> Backport of r47584 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48209 3c298f89-4303-0410-b956-a3cf2f4a3e73
* CC: openssl: update to version 1.0.2eHauke Mehrtens2015-12-036-15/+15
| | | | | | | | | | | | | | backport of r47726. This fixes the following security problems: * CVE-2015-3193 * CVE-2015-3194 * CVE-2015-3195) Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de> git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@47727 3c298f89-4303-0410-b956-a3cf2f4a3e73
* libubox: sync with trunk r47418Felix Fietkau2015-11-181-2/+2
| | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@47498 3c298f89-4303-0410-b956-a3cf2f4a3e73
* CC: polarssl: update to version 1.3.14Hauke Mehrtens2015-10-183-34/+37
| | | | | | | | | This fixes CVE-2015-5291 and some other smaller security issues. Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de> git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@47202 3c298f89-4303-0410-b956-a3cf2f4a3e73
* CC: openssl: update to v1.0.2d (CVE-2015-1793)Jo-Philipp Wich2015-07-095-29/+24
| | | | | | | | | | | | | | | | | | During certificate verification, OpenSSL (starting from version 1.0.1n and 1.0.2b) will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted certificates to be bypassed, such as the CA flag, enabling them to use a valid leaf certificate to act as a CA and "issue" an invalid certificate. This issue will impact any application that verifies certificates including SSL/TLS/DTLS clients and SSL/TLS/DTLS servers using client authentication. Signed-off-by: Jo-Philipp Wich <jow@openwrt.org> Backport of r46285 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@46286 3c298f89-4303-0410-b956-a3cf2f4a3e73
* CC: uclibc++: make g++-uc* wrappers relocatableJo-Philipp Wich2015-07-031-2/+3
| | | | | | | | | | | | | | | | | | The g++-uc wrapper hardcodes $(STAGING_DIR) and $(TOOLCHAIN_DIR) paths which will not work outside of the original build environment. Replace the hardcoded staging_dir occurences with paths relative to the $STAGING_DIR environment variable to make the g++-uc* wrappers usable in an SDK environment. Fixes the libdb47 build failure reported at https://lists.openwrt.org/pipermail/openwrt-devel/2015-April/032455.html Signed-off-by: Jo-Philipp Wich <jow@openwrt.org> Backport of r46162 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@46163 3c298f89-4303-0410-b956-a3cf2f4a3e73
* elfutils: import package from packages.gitFelix Fietkau2015-06-1410-0/+2988
| | | | | | | | | elfutils is required by perf. So we'll move this package from packages.git and make it part of the core distribution. Signed-off-by: Mathieu Olivari <mathieu@codeaurora.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45969 3c298f89-4303-0410-b956-a3cf2f4a3e73
* argp-standalone: import package from packages.gitFelix Fietkau2015-06-142-0/+127
| | | | | | | | | | argp-standalone is required by elfutils, itself required by perf. So we'll move this package from packages.git and make it part of the core distribution. Signed-off-by: Mathieu Olivari <mathieu@codeaurora.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45967 3c298f89-4303-0410-b956-a3cf2f4a3e73
* libubox: update to the latest version, adds a few fixesFelix Fietkau2015-06-141-2/+2
| | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45959 3c298f89-4303-0410-b956-a3cf2f4a3e73
* openssl: 1.0.2c (srsly, you guys, srsly)Steven Barth2015-06-121-2/+2
| | | | | | Signed-off-by: Steven Barth <steven@midlink.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45950 3c298f89-4303-0410-b956-a3cf2f4a3e73
* openssl: fixes CVE-2015-4000 CVE-2015-1788 CVE-2015-1789 CVE-2015-1790 ↵Steven Barth2015-06-111-1/+1
| | | | | | | | CVE-2015-1792 CVE-2015-1791 Signed-off-by: Steven Barth <steven@midlink.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45947 3c298f89-4303-0410-b956-a3cf2f4a3e73
* openssl: 1.0.2b (hey, we made it nearly 3 months this time!)Steven Barth2015-06-117-32/+18
| | | | | | Signed-off-by: Steven Barth <steven@midlink.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45946 3c298f89-4303-0410-b956-a3cf2f4a3e73
* ustream-ssl: fix compilation against current PolarSSL/mbedTLS versionJo-Philipp Wich2015-06-091-2/+2
| | | | | | Signed-off-by: Jo-Philipp Wich <jow@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45934 3c298f89-4303-0410-b956-a3cf2f4a3e73
* polarssl: bump to 1.3.11Steven Barth2015-06-081-3/+3
| | | | | | Signed-off-by: Steven Barth <steven@midlink.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45925 3c298f89-4303-0410-b956-a3cf2f4a3e73
* ncurses: Fix building with gcc 5.1Hauke Mehrtens2015-06-022-1/+47
| | | | | | | | | | | This patch is taken from the gentoo guys who extracted this from a large upstream commit (with many unrelated changes). Signed-off-by: Martin Blumenstingl <martin.blumenstingl@googlemail.com> Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45878 3c298f89-4303-0410-b956-a3cf2f4a3e73
* libubox: update to the latest version, adds a base64 implementationFelix Fietkau2015-05-081-2/+2
| | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45641 3c298f89-4303-0410-b956-a3cf2f4a3e73
* ustream-ssl: correct year in PKG_VERSION stringFelix Fietkau2015-05-081-1/+1
| | | | | | | | | | | | | | | ustream-ssl: correct the year in the PKG_VERSION string, as both r45157 and r45441 left the old year 2014 there. For a casual user it may seem that the current code is from April 2014, although a4ca61527236e89eb9efb782fd9bfd04796144e3 is from April 2015. http://nbd.name/gitweb.cgi?p=ustream-ssl.git;a=commit;h=a4ca61527236e89eb9efb782fd9bfd04796144e3 https://dev.openwrt.org/changeset/45441/ https://dev.openwrt.org/changeset/45157/ signed-off-by: Hannu Nyman <hannu.nyman@iki.fi> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45623 3c298f89-4303-0410-b956-a3cf2f4a3e73
* polarssl: include PKG_RELEASE in ABI_VERSIONFelix Fietkau2015-05-051-2/+2
| | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45610 3c298f89-4303-0410-b956-a3cf2f4a3e73
* polarssl: disable runtime version checks to save some spaceFelix Fietkau2015-05-051-0/+20
| | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45607 3c298f89-4303-0410-b956-a3cf2f4a3e73
* polarssl: disable an unused random number generatorFelix Fietkau2015-05-051-0/+20
| | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45606 3c298f89-4303-0410-b956-a3cf2f4a3e73
* nettle: bump to 3.1.1Steven Barth2015-05-031-2/+2
| | | | | | Signed-off-by: Steven Barth <steven@midlink.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45595 3c298f89-4303-0410-b956-a3cf2f4a3e73
* Revert "ncurses: cleanup InstallDev"Felix Fietkau2015-04-231-3/+3
| | | | | | | | | This reverts r43204. The symlinks are faulty, as they point to a temporary staging dir Signed-off-by: Felix Fietkau <nbd@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45569 3c298f89-4303-0410-b956-a3cf2f4a3e73
* nettle: bump to 3.1Steven Barth2015-04-206-3581/+2
| | | | | | Signed-off-by: Steven Barth <steven@midlink.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45526 3c298f89-4303-0410-b956-a3cf2f4a3e73
* libnl-tiny: link library with -Bsymbolic-functionsFelix Fietkau2015-04-191-1/+1
| | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45510 3c298f89-4303-0410-b956-a3cf2f4a3e73
* uclient: update to the latest version, fixes a crash in processing ↵Felix Fietkau2015-04-141-2/+2
| | | | | | | | redirect/disconnect after headers Signed-off-by: Felix Fietkau <nbd@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45446 3c298f89-4303-0410-b956-a3cf2f4a3e73
* ustream-ssl: update to latest git HEADJohn Crispin2015-04-141-2/+2
| | | | | | | | fixes long writes when using polarssl Signed-off-by: John Crispin <blogic@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45441 3c298f89-4303-0410-b956-a3cf2f4a3e73
* librpc: update to the latest version, fixes musl compatibility issues (#19445)Felix Fietkau2015-04-103-546/+2
| | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45366 3c298f89-4303-0410-b956-a3cf2f4a3e73
* openssl: disable arm optimisation until we know why it fails on some socsJohn Crispin2015-04-101-2/+2
| | | | | | Signed-off-by: John Crispin <blogic@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45343 3c298f89-4303-0410-b956-a3cf2f4a3e73
* packages: use $(LN) macro, make symlinks relativeNicolas Thill2015-04-031-2/+2
| | | | | | Signed-off-by: Nicolas Thill <nico@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45250 3c298f89-4303-0410-b956-a3cf2f4a3e73
* ustream-ssl: fix SNI when building against cyasslNicolas Thill2015-04-011-2/+2
| | | | | | Signed-off-by: Nicolas Thill <nico@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45224 3c298f89-4303-0410-b956-a3cf2f4a3e73
* libreadline: cleanup Makefile, fix shlib permsNicolas Thill2015-04-012-16/+24
| | | | | | Signed-off-by: Nicolas Thill <nico@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45223 3c298f89-4303-0410-b956-a3cf2f4a3e73
* cyassl: add --enable-ecc as its needed when using the CA certificatesJohn Crispin2015-04-011-1/+2
| | | | | | Signed-off-by: John Crispin <blogic@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45217 3c298f89-4303-0410-b956-a3cf2f4a3e73
* ustream-ssl: enable SNI when building for cyasslJohn Crispin2015-04-011-1/+1
| | | | | | Signed-off-by: John Crispin <blogic@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45216 3c298f89-4303-0410-b956-a3cf2f4a3e73
* cyassl: add support for SSL_set_tlsext_host_nameJohn Crispin2015-04-012-0/+12
| | | | | | Signed-off-by: John Crispin <blogic@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45215 3c298f89-4303-0410-b956-a3cf2f4a3e73
* ustream-ssl: properly handle return codesJohn Crispin2015-03-301-2/+2
| | | | | | Signed-off-by: John Crispin <blogic@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45157 3c298f89-4303-0410-b956-a3cf2f4a3e73
* conntrack-tools: update package (along with associated libraries) to the ↵Felix Fietkau2015-03-284-0/+223
| | | | | | | | latest version, fix musl build issues Signed-off-by: Felix Fietkau <nbd@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45077 3c298f89-4303-0410-b956-a3cf2f4a3e73
* update libnetfilter_conntrack to version 1.0.4Felix Fietkau2015-03-281-2/+2
| | | | | | | | | | | | This updates libnetfilter_conntrack to the latest stable version 1.0.4 which was released Aug-06-2013. Changeset is available here: http://git.netfilter.org/libnetfilter_conntrack/log/ Signed-off-by: Christian Mehlis <christian@m3hlis.de> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@45074 3c298f89-4303-0410-b956-a3cf2f4a3e73
* toolchain: drop obsolete references to the coldfire targetFelix Fietkau2015-03-251-3/+3
| | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@44975 3c298f89-4303-0410-b956-a3cf2f4a3e73
* build: remove obsolete references to cris and avr32Felix Fietkau2015-03-241-1/+0
| | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@44965 3c298f89-4303-0410-b956-a3cf2f4a3e73
* toolchain: remove obsolete checks for avr32Felix Fietkau2015-03-241-4/+4
| | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@44963 3c298f89-4303-0410-b956-a3cf2f4a3e73
* libubox: update to latest git HEADJohn Crispin2015-03-221-2/+2
| | | | | | | | | fix a bug the made uloop_end() not work when called from within a uloop_process callback handler Signed-off-by: John Crispin <blogic@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/trunk@44945 3c298f89-4303-0410-b956-a3cf2f4a3e73