aboutsummaryrefslogtreecommitdiffstats
path: root/package
Commit message (Collapse)AuthorAgeFilesLines
...
* CC: version.mk and image-config.in: adjust to 15.05.1John Crispin2016-03-201-1/+1
| | | | | | | | | | | | | | | | | | * Adjust the default version number in include/version.mk to 15.05.1 * Copy the correct download repo location from include/version.mk to base-files/image-config.in After the change to version.mk, new builds made from CC sources will have opkg config that downloads from the recent 15.05.1 packages repo instead of the ancient 15.05 packages repo. The change to image-config.in ensures that if somebody uses VERSIONOPT config options in .config, he will get the correct download repo address (instead of trunk snapshots). Signed-off-by: Hannu Nyman <hannu.nyman@iki.fi> git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@49053 3c298f89-4303-0410-b956-a3cf2f4a3e73
* CC: linux-firmware: fix rt73-usb-firmware packageHauke Mehrtens2016-03-191-2/+2
| | | | | | | | | | | | | | | | Backport of r49037 Some parts of this package were named rt73-pci-firmware before which looks like a copy and past error. This renames all parts to rt73-usb- firmware and then the firmware gets build and the dependencies from the package with the kernel module are also working correctly. This fixes #22069 Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de> git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@49038 3c298f89-4303-0410-b956-a3cf2f4a3e73
* mac80211: backport brcmfmac fixes for WARNING and BCM4360 initRafał Miłecki2016-03-112-0/+103
| | | | | | Signed-off-by: Rafał Miłecki <zajec5@gmail.com> git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@49004 3c298f89-4303-0410-b956-a3cf2f4a3e73
* CC: curl: detect the library as renamed wolfsslHauke Mehrtens2016-03-032-1/+102
| | | | | | | | | | Without this patch curl does not detect the new cyassl/wolfssl version and would be build without ssl support instead when cyassl was selected. Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de> git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48900 3c298f89-4303-0410-b956-a3cf2f4a3e73
* mac80211: improve rate control performanceFelix Fietkau2016-03-031-0/+77
| | | | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> Backport of r48897 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48899 3c298f89-4303-0410-b956-a3cf2f4a3e73
* mt76: update to the latest version, adds stability fixesFelix Fietkau2016-03-031-2/+2
| | | | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> Backport of r48895 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48898 3c298f89-4303-0410-b956-a3cf2f4a3e73
* mac80211: add a number of pending fixesFelix Fietkau2016-03-025-0/+180
| | | | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> Backport of r48883 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48884 3c298f89-4303-0410-b956-a3cf2f4a3e73
* mac80211/hostapd: rework 802.11w driver support selection, do not hardcode ↵Felix Fietkau2016-03-022-1/+5
| | | | | | | | | | drivers in hostapd makefile Signed-off-by: Felix Fietkau <nbd@openwrt.org> Backport of r46903 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48878 3c298f89-4303-0410-b956-a3cf2f4a3e73
* CC: cyassl: disable Intel ASM for nowJo-Philipp Wich2016-03-021-8/+8
| | | | | | | | | | With ASM support enabled, CyaSSL fails to build on all x86 subtargets. Signed-off-by: Jo-Philipp Wich <jow@openwrt.org> Backport of r48876 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48877 3c298f89-4303-0410-b956-a3cf2f4a3e73
* curl: bump pkg revisionJo-Philipp Wich2016-03-021-2/+2
| | | | | | Signed-off-by: Jo-Philipp Wich <jow@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48875 3c298f89-4303-0410-b956-a3cf2f4a3e73
* CC: cyassl: update to wolfssl version 3.8.0 to fix security problemsHauke Mehrtens2016-03-015-39/+47
| | | | | | | | | | | | | | | | | Backport of: r46167: cyassl: version bump to 3.4.6 r46168: cyassl: update to wolfssl 3.6.0 r46551: cyassl: the upstream package in version 4.6.0 changed r47791: cyassl: update to wolfSSL version 3.7.0 This version and version 3.6.8 are fixing the following security problems: * CVE-2015-7744 * CVE-2015-6925 r48616: cyassl: update to wolfssl version 3.8.0 Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de> git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48873 3c298f89-4303-0410-b956-a3cf2f4a3e73
* CC: curl: fix CVE-2016-0755Hauke Mehrtens2016-03-011-0/+126
| | | | | | | | | | | | | This fixes the following security problem: CVE-2016-0755: NTLM credentials not-checked for proxy connection re-use http://curl.haxx.se/docs/adv_20160127B.html backport of r48614. Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de> git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48872 3c298f89-4303-0410-b956-a3cf2f4a3e73
* iw: update to version 4.3, sync with trunk r47782Felix Fietkau2016-03-018-672/+603
| | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48870 3c298f89-4303-0410-b956-a3cf2f4a3e73
* CC: openssl: update to 1.0.2g (8 CVEs)Jo-Philipp Wich2016-03-014-15/+15
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | CVE-2016-0704 s2_srvr.c overwrite the wrong bytes in the master-key when applying Bleichenbacher protection for export cipher suites. This provides a Bleichenbacher oracle, and could potentially allow more efficient variants of the DROWN attack. CVE-2016-0703 s2_srvr.c did not enforce that clear-key-length is 0 for non-export ciphers. If clear-key bytes are present for these ciphers, they *displace* encrypted-key bytes. This leads to an efficient divide-and-conquer key recovery attack: if an eavesdropper has intercepted an SSLv2 handshake, they can use the server as an oracle to determine the SSLv2 master-key, using only 16 connections to the server and negligible computation. More importantly, this leads to a more efficient version of DROWN that is effective against non-export ciphersuites, and requires no significant computation. CVE-2016-0702 A side-channel attack was found which makes use of cache-bank conflicts on the Intel Sandy-Bridge microarchitecture which could lead to the recovery of RSA keys. The ability to exploit this issue is limited as it relies on an attacker who has control of code in a thread running on the same hyper- threaded core as the victim thread which is performing decryptions. CVE-2016-0799 The internal |fmtstr| function used in processing a "%s" format string in the BIO_*printf functions could overflow while calculating the length of a string and cause an OOB read when printing very long strings. Additionally the internal |doapr_outch| function can attempt to write to an OOB memory location (at an offset from the NULL pointer) in the event of a memory allocation failure. In 1.0.2 and below this could be caused where the size of a buffer to be allocated is greater than INT_MAX. E.g. this could be in processing a very long "%s" format string. Memory leaks can also occur. The first issue may mask the second issue dependent on compiler behaviour. These problems could enable attacks where large amounts of untrusted data is passed to the BIO_*printf functions. If applications use these functions in this way then they could be vulnerable. OpenSSL itself uses these functions when printing out human-readable dumps of ASN.1 data. Therefore applications that print this data could be vulnerable if the data is from untrusted sources. OpenSSL command line applications could also be vulnerable where they print out ASN.1 data, or if untrusted data is passed as command line arguments. Libssl is not considered directly vulnerable. Additionally certificates etc received via remote connections via libssl are also unlikely to be able to trigger these issues because of message size limits enforced within libssl. CVE-2016-0797 In the BN_hex2bn function the number of hex digits is calculated using an int value |i|. Later |bn_expand| is called with a value of |i * 4|. For large values of |i| this can result in |bn_expand| not allocating any memory because |i * 4| is negative. This can leave the internal BIGNUM data field as NULL leading to a subsequent NULL ptr deref. For very large values of |i|, the calculation |i * 4| could be a positive value smaller than |i|. In this case memory is allocated to the internal BIGNUM data field, but it is insufficiently sized leading to heap corruption. A similar issue exists in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn is ever called by user applications with very large untrusted hex/dec data. This is anticipated to be a rare occurrence. All OpenSSL internal usage of these functions use data that is not expected to be untrusted, e.g. config file data or application command line arguments. If user developed applications generate config file data based on untrusted data then it is possible that this could also lead to security consequences. This is also anticipated to be rare. CVE-2016-0798 The SRP user database lookup method SRP_VBASE_get_by_user had confusing memory management semantics; the returned pointer was sometimes newly allocated, and sometimes owned by the callee. The calling code has no way of distinguishing these two cases. Specifically, SRP servers that configure a secret seed to hide valid login information are vulnerable to a memory leak: an attacker connecting with an invalid username can cause a memory leak of around 300 bytes per connection. Servers that do not configure SRP, or configure SRP but do not configure a seed are not vulnerable. In Apache, the seed directive is known as SSLSRPUnknownUserSeed. To mitigate the memory leak, the seed handling in SRP_VBASE_get_by_user is now disabled even if the user has configured a seed. Applications are advised to migrate to SRP_VBASE_get1_by_user. However, note that OpenSSL makes no strong guarantees about the indistinguishability of valid and invalid logins. In particular, computations are currently not carried out in constant time. CVE-2016-0705 A double free bug was discovered when OpenSSL parses malformed DSA private keys and could lead to a DoS attack or memory corruption for applications that receive DSA private keys from untrusted sources. This scenario is considered rare. CVE-2016-0800 A cross-protocol attack was discovered that could lead to decryption of TLS sessions by using a server supporting SSLv2 and EXPORT cipher suites as a Bleichenbacher RSA padding oracle. Note that traffic between clients and non- vulnerable servers can be decrypted provided another server supporting SSLv2 and EXPORT ciphers (even with a different protocol such as SMTP, IMAP or POP) shares the RSA keys of the non-vulnerable server. This vulnerability is known as DROWN (CVE-2016-0800). Recovering one session key requires the attacker to perform approximately 2^50 computation, as well as thousands of connections to the affected server. A more efficient variant of the DROWN attack exists against unpatched OpenSSL servers using versions that predate 1.0.2a, 1.0.1m, 1.0.0r and 0.9.8zf released on 19/Mar/2015 (see CVE-2016-0703 below). Users can avoid this issue by disabling the SSLv2 protocol in all their SSL/TLS servers, if they've not done so already. Disabling all SSLv2 ciphers is also sufficient, provided the patches for CVE-2015-3197 (fixed in OpenSSL 1.0.1r and 1.0.2f) have been deployed. Servers that have not disabled the SSLv2 protocol, and are not patched for CVE-2015-3197 are vulnerable to DROWN even if all SSLv2 ciphers are nominally disabled, because malicious clients can force the use of SSLv2 with EXPORT ciphers. OpenSSL 1.0.2g and 1.0.1s deploy the following mitigation against DROWN: SSLv2 is now by default disabled at build-time. Builds that are not configured with "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used, users who want to negotiate SSLv2 via the version-flexible SSLv23_method() will need to explicitly call either of: SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2); or SSL_clear_options(ssl, SSL_OP_NO_SSLv2); as appropriate. Even if either of those is used, or the application explicitly uses the version-specific SSLv2_method() or its client or server variants, SSLv2 ciphers vulnerable to exhaustive search key recovery have been removed. Specifically, the SSLv2 40-bit EXPORT ciphers, and SSLv2 56-bit DES are no longer available. In addition, weak ciphers in SSLv3 and up are now disabled in default builds of OpenSSL. Builds that are not configured with "enable-weak-ssl-ciphers" will not provide any "EXPORT" or "LOW" strength ciphers. Signed-off-by: Jo-Philipp Wich <jow@openwrt.org> Backport of r48868. git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48869 3c298f89-4303-0410-b956-a3cf2f4a3e73
* kernel: add Realtek USB to Ethernet modulesJohn Crispin2016-03-011-0/+30
| | | | | | | | | | https://forum.openwrt.org/viewtopic.php?pid=279394 Signed-off-by: Dirk Neukirchen <dirkneukirchen@web.de> Backport of r46031 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48863 3c298f89-4303-0410-b956-a3cf2f4a3e73
* base-files: add /etc/profile.d supportJohn Crispin2016-03-011-0/+7
| | | | | | | | | | | | | | | | | | | | | | | | | | | OpenWrt should support an optional /etc/profile.d directory like most other Linux distributions. This allows packages to install their own scripts into /etc/profile.d/ directory. The file suffix should make clear, that these scripts are (sourced) shell-snippets. If the user needs e.g. php or lua, one must make sure that the interpreter is called. The reverse failsafe test makes sure, that the effective returncode is 0. A typcal usecase is the inclusion of private helpers, special variables or aliases, which at the moment needs patching the sourcecode and is not well maintainable. Now the builder can simply add there files. v1 initial work of Hendrik Lüth <hendrik@linux-nerds.de> v2 changes regarding RFC (e.g. thomas.langer@lantiq.com) v3 changes regarding RFC (e.g. mschiffer@universe-factory.net) v4 keep it simple and mimic OpenWrt style Signed-off-by: Bastian Bittorf <bittorf@bluebottle.com> Backport of r46965 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48862 3c298f89-4303-0410-b956-a3cf2f4a3e73
* mac80211: set mcast-rate for mesh point interfacesJohn Crispin2016-03-011-6/+8
| | | | | | | | | | | | | | | | | In order to set the multicast rate for mesh point interfaces the "mesh join" was made explicit and moved to mac80211_setup_vif(), similar to how it is done for IBSS interfaces. Previously, the mesh join was made implicit in case authentication (i.e. $key) was not used when creating the interface in mac80211_prepare_vif(), while using authentication would create the interface first, then join later in mac80211_setup_vif() by starting authsae. Signed-off-by: Nils Schneider <nils@nilsschneider.net> Backport of r47408 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48858 3c298f89-4303-0410-b956-a3cf2f4a3e73
* kernel/gpio_keys: load module on pre-initJohn Crispin2016-03-011-1/+1
| | | | | | | | | | fix rescue mode on wdr4900 Signed-off-by: Alexander Couzens <lynxis@fe80.eu> Backport of r48793 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48851 3c298f89-4303-0410-b956-a3cf2f4a3e73
* brcm2708-gpu-fw: move pkg build dir to kernel build dir to fix rebuild bugs ↵John Crispin2016-03-011-1/+1
| | | | | | | | | | after cleaning the kernel tree Signed-off-by: Felix Fietkau <nbd@openwrt.org> Backport of r48732 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48850 3c298f89-4303-0410-b956-a3cf2f4a3e73
* OpenSSL: Added source/old to PKG_SOURCE_URLJohn Crispin2016-03-011-1/+4
| | | | | | | | | | | | | | | | | | | OpenSSL moves old versions of the library from http://www.openssl.org/source/ to http://www.openssl.org/source/old/$version/ breaking the old links. That behavior breaks the OpenWRT-build every time OpenSSL releases a new version. This patch adds http://www.openssl.org/source/old/$version/ to the PKG_SOURCE_URL of OpenSSL to avoid breaking the build whenever OpenSSL releases a new version. Signed-off-by: Kevin Kirsch <ranlvor@starletp9.de> Reviewed-by: Alexander Dahl <post@lespocky.de> Backport of r47860 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48845 3c298f89-4303-0410-b956-a3cf2f4a3e73
* odhcp6c: minor fixesJohn Crispin2016-03-012-2/+9
| | | | | | | | | | | | Better synchronize RA & DHCPv6 events Accumulate some events to avoid flooding Restart softwires for address and prefix changes Signed-off-by: Steven Barth <steven@midlink.org> Backport of r46518 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48839 3c298f89-4303-0410-b956-a3cf2f4a3e73
* base-files: default_postinst: propagate the real postinst return codeJohn Crispin2016-03-011-3/+7
| | | | | | | | | | | | | Using the postinst script for sanity checks and expecting opkg to fail if the postinst didn't return 0 was possible in Barrier Breaker, propagate the real postinst return code through default_postinst to restore this behaviour. Signed-off-by: Matthias Schiffer <mschiffer@universe-factory.net> Backport of r46653 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48838 3c298f89-4303-0410-b956-a3cf2f4a3e73
* odhcp6c: add option "sourcefilter" to disable source filterJohn Crispin2016-03-013-4/+6
| | | | | | | | Signed-off-by: Steven Barth <steven@midlink.org> Backport of r46408 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48837 3c298f89-4303-0410-b956-a3cf2f4a3e73
* sunxi: fix uboot install locationJohn Crispin2016-03-011-7/+8
| | | | | | | | | | | | Install uboot files to KERNEL_BUILD_DIR instead of BIN_DIR to fix ImageBuilder. Similar fixes are necessary for many (all?) other uboot targets. Signed-off-by: Matthias Schiffer <mschiffer@universe-factory.net> Backport of r46605 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48835 3c298f89-4303-0410-b956-a3cf2f4a3e73
* mac80211: backport from trunk r48782 + required kernel patches and mt76, mwlwifiFelix Fietkau2016-02-29331-20667/+5619
| | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48822 3c298f89-4303-0410-b956-a3cf2f4a3e73
* ath10k-firmware: remove dependency on kmod-ath10k so that it can be selected ↵Felix Fietkau2016-02-291-2/+0
| | | | | | | | instead Signed-off-by: Felix Fietkau <nbd@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48821 3c298f89-4303-0410-b956-a3cf2f4a3e73
* b43legacy-firmware: add from r48184Felix Fietkau2016-02-291-0/+72
| | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48820 3c298f89-4303-0410-b956-a3cf2f4a3e73
* ath10k-firmware: add from trunk r47984Felix Fietkau2016-02-291-0/+104
| | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48819 3c298f89-4303-0410-b956-a3cf2f4a3e73
* linux-firmware: sync with trunk r48750Felix Fietkau2016-02-298-33/+446
| | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48818 3c298f89-4303-0410-b956-a3cf2f4a3e73
* openssl: update to 1.0.2f (fixes CVE-2016-0701, CVE-2015-3197)v15.05.1Felix Fietkau2016-01-286-20/+20
| | | | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> Backport of r48531 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48532 3c298f89-4303-0410-b956-a3cf2f4a3e73
* mac80211: fix brcmfmac picking wrong channel when using 80 MHzRafał Miłecki2016-01-201-0/+65
| | | | | | Signed-off-by: Rafał Miłecki <zajec5@gmail.com> git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48404 3c298f89-4303-0410-b956-a3cf2f4a3e73
* kernel: modularize dma shared buffer code to eliminate kernel bloatFelix Fietkau2016-01-202-0/+11
| | | | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> Backport of r48371 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48392 3c298f89-4303-0410-b956-a3cf2f4a3e73
* kernel: disable AFS support by defaultFelix Fietkau2016-01-192-0/+2
| | | | | | | | | | | | This pulls in CONFIG_KEYS, which bloats up the kernel size and is thus very undesirable. It also currently exposes the kernel to a local root vulnerability Signed-off-by: Felix Fietkau <nbd@openwrt.org> Backport of r48364 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48365 3c298f89-4303-0410-b956-a3cf2f4a3e73
* CC: base-files: use the correct path in case of modified preinit optionsJo-Philipp Wich2016-01-142-3/+3
| | | | | | | | | | | | | | | If the user sets any preinit options in .config, the wrong path may get applied due to wrong default value in image-config.in and due to Makefile writing also the unchanged options into 00_preinit.conf Modify the default path in image-config.in to match the current default path set by r47080. Also modify the fall-back default in Makefile. Signed-off-by: Hannu Nyman <hannu.nyman@iki.fi> Backport of r47590 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48238 3c298f89-4303-0410-b956-a3cf2f4a3e73
* CC: base-files: sanitize and unify $PATHJo-Philipp Wich2016-01-144-6/+6
| | | | | | | | | | Previously init and hotplug paths were different from console. Signed-off-by: Steven Barth <steven@midlink.org> Backport of r47080 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48237 3c298f89-4303-0410-b956-a3cf2f4a3e73
* CC: procd: align early init PATH with rest of OpenWrtJo-Philipp Wich2016-01-142-2/+34
| | | | | | | | Backport upstream Git commit 45cb04fd85d788a37367a5385e5e90dd98a0a991 to CC. Signed-off-by: Jo-Philipp Wich <jow@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48236 3c298f89-4303-0410-b956-a3cf2f4a3e73
* mac80211: resync regulatory db with master-2015-12-14Imre Kaloz2016-01-121-111/+158
| | | | | | | | | | backport of [48219] Signed-off-by: Imre Kaloz <kaloz@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48220 3c298f89-4303-0410-b956-a3cf2f4a3e73
* CC: gettext-full: make autopoint and gettextize reloctableJo-Philipp Wich2016-01-122-1/+31
| | | | | | | | | | | The autopoint and gettextize host utilities contain hardcoded staging dir paths which need to be overridden for the SDK environment. Signed-off-by: Jo-Philipp Wich <jow@openwrt.org> Backport of r48208 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48211 3c298f89-4303-0410-b956-a3cf2f4a3e73
* CC: gettext-full: activate format-security checksJo-Philipp Wich2016-01-122-1/+59
| | | | | | | | | | This patch was taken from upstream libcroco Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de> Backport of r47585 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48210 3c298f89-4303-0410-b956-a3cf2f4a3e73
* CC: gettext-full: update to version 0.19.6Jo-Philipp Wich2016-01-127-9/+9
| | | | | | | | Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de> Backport of r47584 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48209 3c298f89-4303-0410-b956-a3cf2f4a3e73
* hostapd: fix disassociation with FullMAC drivers and multi-BSSRafał Miłecki2016-01-111-0/+67
| | | | | | | | Signed-off-by: Rafał Miłecki <zajec5@gmail.com> Backport of r48202 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48205 3c298f89-4303-0410-b956-a3cf2f4a3e73
* fstools: fix off-by-one error in the version numberFelix Fietkau2016-01-101-1/+1
| | | | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> Backport of r48193 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48194 3c298f89-4303-0410-b956-a3cf2f4a3e73
* fstools: sync with trunk r48191Felix Fietkau2016-01-101-4/+3
| | | | | | Signed-off-by: Felix Fietkau <nbd@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48192 3c298f89-4303-0410-b956-a3cf2f4a3e73
* hostapd: fix post v2.4 security issuesFelix Fietkau2016-01-1011-0/+554
| | | | | | | | | | | | | | | | | | | | | | | | | - WPS: Fix HTTP chunked transfer encoding parser (CVE-2015-4141) - EAP-pwd peer: Fix payload length validation for Commit and Confirm (CVE-2015-4143) - EAP-pwd server: Fix payload length validation for Commit and Confirm (CVE-2015-4143) - EAP-pwd peer: Fix Total-Length parsing for fragment reassembly (CVE-2015-4144, CVE-2015-4145) - EAP-pwd server: Fix Total-Length parsing for fragment reassembly (CVE-2015-4144, CVE-2015-4145) - EAP-pwd peer: Fix asymmetric fragmentation behavior (CVE-2015-4146) - NFC: Fix payload length validation in NDEF record parser (CVE-2015-8041) - WNM: Ignore Key Data in WNM Sleep Mode Response frame if no PMF in use (CVE-2015-5310) - EAP-pwd peer: Fix last fragment length validation (CVE-2015-5315) - EAP-pwd server: Fix last fragment length validation (CVE-2015-5314) - EAP-pwd peer: Fix error path for unexpected Confirm message (CVE-2015-5316) Signed-off-by: Stefan Lippers-Hollmann <s.l-h@gmx.de> Backport of r48185 git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48186 3c298f89-4303-0410-b956-a3cf2f4a3e73
* mac80211: brcmfmac: add beamforming supportRafał Miłecki2016-01-1024-4/+2867
| | | | | | Signed-off-by: Rafał Miłecki <zajec5@gmail.com> git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48168 3c298f89-4303-0410-b956-a3cf2f4a3e73
* mac80211: brcmfmac: support dumping stationsRafał Miłecki2016-01-1013-1/+1170
| | | | | | | It allows user-space fetch associated STAs and e.g. iwinfo/luci display them. git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48167 3c298f89-4303-0410-b956-a3cf2f4a3e73
* mac80211: brcmfmac: fix getting/setting TX powerRafał Miłecki2016-01-1018-2/+1401
| | | | | | | | This patches also adds BCM4366 support which may be found on some new routers based on BCM47094 or BCM4709C0. Unfortunately firmware is still missing for this chipset. git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48166 3c298f89-4303-0410-b956-a3cf2f4a3e73
* mac80211: rename patches to use all prefixesRafał Miłecki2016-01-0945-0/+0
| | | | | | | | | | After last commit we got few unuset slots (prefixes). Use all available numbers one by one to allow more backports. This doesn't change a single patch (or order), only renames files. Signed-off-by: Rafał Miłecki <zajec5@gmail.com> git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48164 3c298f89-4303-0410-b956-a3cf2f4a3e73
* mac80211: group brcmfmac patches into sets as they were sentRafał Miłecki2016-01-0948-0/+0
| | | | | | | | | | It doesn't change any single patch (or order), it only renames files. This creates some place for more backports, as we were already using 398 prefix which left only 1 slot. Signed-off-by: Rafał Miłecki <zajec5@gmail.com> git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48163 3c298f89-4303-0410-b956-a3cf2f4a3e73
* mwlwifi: update to 10.3.0.16-20160105 (adds DFS support)Imre Kaloz2016-01-081-3/+3
| | | | | | | | | | backport of [48152] Signed-off-by: Imre Kaloz <kaloz@openwrt.org> git-svn-id: svn://svn.openwrt.org/openwrt/branches/chaos_calmer@48153 3c298f89-4303-0410-b956-a3cf2f4a3e73