OpenWrt v19.07.0-rc1 Changelog

This change log lists all commits done in preparation of OpenWrt 19.07 since OpenWrt 18.06, which became the previous stable version, was branched in May 2018.

Commits are roughly grouped by subsystem and chronologically ordered from top to bottom and cover the Git repository history until the tagging of the 19.07.0-rc1 release.

Build System / Buildroot (197 changes)

fba168f build: use busybox gzip compatible force option (+1,-1)
b287c82 build: prevent spurious package rebuilds under CONFIG_AUTOREMOVE (+1,-1)
399495a build: add apend-uboot command (+4)
7590c3c scripts: Replace obsolete POSIX tmpnam in slugimage.pl with File::Temp function (+4,-4)
dcfe2a4 include/image-commands.mk: shorter version in Netgear factory header (+1,-1)
5917806 build: add busybox support to `time` prereq-check (+4,-3)
c6e02b4 octeon: Add and set CPU type Octeon+ as default (+2,-1)
333e609 build: change version.mk defaults to OpenWrt (+3,-3)
ab07ae2 netfilter: add bpf match support (+3)
8261806 ipq40xx: add support for the ZyXEL NBG6617 (+676,-2)
75ab064 build: download code from github using archive API (+464,-31)
52a9edb base-files: add menuconfig option for HOME_URL (+12,-1)
6e3c2d7 scripts/download.py: use a more terse api for fetching git commit date (+2,-2)
681e825 build: include package directory in sha256sums when running on buildbot (+3,-2)
e15565a download.mk: restore the old dl_method implementation (+17,-1)
516d995 build: ensure that iwinfo is selected when building for multiple devices (+1)
29b2199 build: fix target metadata scan dependencies (+10,-4)
89b5999 build: ASLR hardening use $(FPIC) (+1,-1)
eb6759c fixup-makefile.pl: fixup when PKG_SOURCE is defined elsewhere (+1,-1)
e48ea13 download.mk: add more comments (+5,-2)
04b9f85 scripts/dl_github_archive.py: rename from download.py (+130,-125)
9009efa download.mk: enable DownloadMethod/github_archive (+14,-8)
206fbbf config: add config option for KERNEL_TASKSTATS (+21)
6719991 verbose.mk: quote SUBMAKE options (+1,-1)
cf7154d kernel: only optimized for size if small_flash (+30,-40)
11d6547 config: extend small_flash feature (+12,-6)
6bdd5d8 scripts/feeds: add src-dummy method (+6,-1)
9af22f1 include/feeds.mk: always add available feeds to PACKAGE_SUBDIRS (+1,-5)
16035a7 include/feeds.mk: rework generation of opkg distfeeds.conf (+8,-24)
36fa1bb include/kernel-build.mk: fix kernel rebuild on backport patch changes (+1,-1)
b123921 include/prereq-build.mk: explicitly check for -f flag when using busybox time (+2,-2)
ac10975 scripts/dl_github_archive.py: stringify exception (+5,-4)
7c306ae build: fix compile error when a package includes itself in PROVIDES (+1,-1)
69ea512 build: do not alter global default package selection from profiles (-1)
da9d760 rules.mk: replace iremap when using GCC 8 (+4)
a6f4c7b build: prereq-build.mk: fix gcc/g++ SetupHostCommand invocation (+2,-2)
991c7a4 build: do not override CCACHE_DIR when ccache is disabled (+2,-2)
0aaa650 include/verbose.mk: Add sc to failure message (+1,-1)
7bbd185 config: Change conf.c remove compiler warnings (+6,-6)
4dfa6b7 build: fix ASLR for LTO packages (+1,-1)
8492ad0 x86: add support to set GRUB menu entry title (+14,-3)
c72f3b5 include/feeds.mk: fix distfeeds.conf without per-feed repos (+1,-1)
33bce21 base-files: fix HOME_URL replace (+1,-1)
d3ddf66 build: remove GNU time dependency (+43,-6)
a692e4e scripts: time.pl: avoid hard Time::HiRes dependency (+27,-4)
848b455 image: use ucert to append signature (+6)
ec78f03 image: fix build without ucert (+1,-1)
0ef25a7 kernel: remove linux 4.4 support (+1,-3)
23519ed ath79: add support for Buffalo BHR-4GRV2 (+187,-9)
a636920 ath79: add support for I-O DATA WN-AC1600DGR2 (+257,-9)
e5b802b firmware-utils: add sercomm/netgear tool (+265)
fc9cbf3 target.mk: Remove obsolete octeon CPU_CFLAGS (-1)
713cee6 toolchain/gcc: add config symbol to determine how to apply path remapping (+8,-3)
41faf52 build: Unset CDPATH to avoid problems (+2)
9030a78 scripts: bundle-libraries: prevent loading host locales (FS#1803) (+21,-5)
8e9a59a build: add mkrasimage (+480,-208)
5ebcd32 scripts: bundle-libraries: fix logic flaw (+6,-7)
00f030a build: add support for enabling the rootfs/boot partition size option via tar... (+10,-2)
2040816 scripts/metadata.pm: avoid adding dup names in provides list (+1)
9e58c20 scripts/ipkg-build: quash error messages when conffiles.resolved is empty (+4,-2)
78a5d25 ar71xx: Skip more hashed blocks for OM2P(-HS) 64k variant (+1,-1)
d3b43f4 rules.mk: add ESED command (+1)
7b76219 sunxi: fix build without ext4 rootfs (+1,-1)
366e6ef build: use CMAKE_SOURCE_SUBDIR variable to cmake.mk (+2,-2)
c3a0102 build: fix kernel headers install for uml (+1,-1)
b785523 build: insert blank line after KernelPackage template to allow chaining calls... (+1)
5933958 image: ignore usign build errors (+1,-1)
1063d90 hostapd: add basic variant (+1.0K,-1)
92bcd08 build: remove obsolete -rc kernel testing rewrites (+1,-2)
3361a88 scripts: update config.guess and config.sub (+1.6K,-1.6K)
d157a76 script: ipkg-build: honour $SOURCE_DATE_EPOCH (+5,-1)
493c9a3 build: Introduce building of artifacts (+18)
3107531 include/rootfs.mk: remove boot directory (+1)
879f2ef ath79: modify mtd partitions for Buffalo BHR-4GRV2 (+19,-39)
b0261ee rules.mk: add INSTALL_SUID macro (+1)
1416b63 rules.mk: fix syntax error (+1,-1)
966ba6d kernel: fix downloading rcX releases (+17,-4)
3592905 kernel: netfilter: Add nf_defrag_ipv6.ko to NF_CONNTRACK on 4.19 (+2,-1)
8980654 kernel: netfilter: Add nf_tproxy_ipv{4,6} and nf_socket_ipv{4,6} (+4)
f72f793 kernel: netfilter: Add nf_conncount.ko (+1)
f891670 kernel: netfilter: Adapt merge ipv4/ipv6 masquerade code (+4,-4)
fbaf483 kernel: netfilter: chain filters merged into nf_tables.ko (+12,-12)
2b6eab5 netfilter: Add fib support for nftables (+19)
247fdce image: add cameo-factory command (+12)
6c3c443 ath79: add d-link dir-825-c1 and dir-835-a1 (+344,-8)
3cc31ea scripts/qemustart: more compact rand_mac() (+1,-1)
b8271e9 image: remove duplicate cameo-factory (-12)
ffdce85 build: move append-string to image-commands.mk (+4,-4)
09004e6 build: drop cameo-factory recipe (-12)
eda3094 build: fix build dependency of kmod .ipk with version filtered files (+1,-1)
8b2efc8 scripts: rstrip.sh: allow rpath with sole $ORIGIN token (+1,-1)
99df984 build: move xor-image into image-commands (+5,-5)
e790227 kernel: Fix KERNEL_STACKPROTECTOR on kernel 4.19 (+10,-4)
fd35c5b build: move seama commands to image-commands.mk (+12,-23)
257de1b apm821xx: sata: boot-part feature integration (+6,-4)
894bcf5 build: Use stable file ordering in sysupgrade.tar (+1,-1)
1afe3d8 build: Drop user/group ID/name from sysupgrade.tar (+1,-1)
6a3f8b8 build: remove duplicate mksercomfw image recipe (-10)
26a0167 firmware-utils: mksercommfw: overhaul image creation (+135,-281)
2d9d57b build: rename .packagesubdirs to .packageauxvars (+6,-6)
e3d5b38 build: expose ABI version in .packageauxvars (+12,-1)
e6bcf1e build: add ABI_VERSION to binary package names (+35,-10)
8c9b182 scripts: ipkg-remove: handle existing .ipk files without SourceName field (+5)
7445012 build: Optionally provide file checksums in package metadata (+149)
94f6030 librpc: remove package (+2,-75)
6055879 build: extend ABI_VERSION suffixing to provides (+11,-5)
790bce9 build: formatting fixes for per-provide ABI_VERSION suffixes (+1,-1)
1aa00f9 brcm2708: boot-part feature integration (+4,-8)
e61061a toolchain: Include hardening.mk for toolchain build (+1)
892d741 build: add a script for generating Linksys factory images (+74)
66a4978 u-boot.mk: Fix building of recent U-Boot sources (+1,-1)
cbbef97 build: dtc: Disable noisy warnings by default (+27,-1)
a117093 build: fix STAGING_DIR cleaning for packages (+5,-4)
da5bee5 build: fix umask detection bashism (+1,-1)
37e9186 build: Use LINUX_DIR for Kernel/Patch (+5,-5)
ece5cab scripts: ipkg-make-index.sh: dereference symbolic links (+1,-1)
d5829f4 omap: fix build without ext4 rootfs (+1,-1)
bb23cb1 build: Fix missing device variables for artifacts (+1)
0dc4890 build: add KERNEL_ENTRY and sort DEFAULT_DEVICE_VARS (+5,-6)
da50f02 config: kernel: Fix missing symbol on brcm2708 with CGROUPS (+14)
bb0e4f9 build: remove leftovers from previous x86 commits (+6,-17)
eabc1dd build: Honour NO_COLOR in include/scan.mk (+8,-2)
9a5a10e build: Accept BIN_DIR parameter for legacy-images (+2,-2)
d0b4596 build: Fix print without color (+1,-1)
73c60ef scripts/qemustart: allow machine selection with new option --machine (+12,-6)
bf4630e build: add helpers for generating QSDK sysupgrade compatible images (+73)
fe90e48 build: qsdk-ipq-*: include dtc in PATH before calling mkimage (+2,-2)
889b642 tools: migrate from squashfs4 to squashfskit4 (+9,-1.4K)
e7bc898 scripts: make eva_ramboot.py offset configurable (+19,-11)
ba3690c include/kernel: sort autoload modules list to fix reproducible builds (+1,-1)
26c16ae metadata: fixup "board" (+1,-1)
208f287 metadata: add "target" entry (+1)
7fa9794 metadata: add "metadata_version" field (+1)
13c379e ib: display whether profile comes with image metadata (+5,-1)
d6fa04a IB: include SUPPORTED_DEVICES in 'make info' output (+9,-2)
9be9010 build: suppress error output in feeds.mk (+1,-1)
8dcc108 toolchain: ARM: Fix toolchain compilation for gcc 8.x (+6,-22)
b422e16 scripts/gen_image_generic.sh: fail on errors (+1,-1)
7204736 IB: fix generating .profile.mk for profiles without metadata (+1,-1)
6027e49 build: image: Fix off-by-one in DTC kernel version checks (+4,-4)
910eb99 mvebu: make bootfs size for sdcard image configurable (+8,-12)
8252511 build: remove sgid permission from tar (+3,-2)
8bf500e scripts/qemustart: Allow usage without networking (+31,-10)
b0e5e32 scripts/qemustart: Allow specifying custom kernel for x86 (+9,-1)
4953b38 scripts/qemustart: Allow specifying custom rootfs for malta (+11)
750a57b build: switch default target from ar71xx to ath79 (+1,-1)
5a829af include: unpack.mk: remove CRLF_WORKAROUND (+2,-7)
9424b6f scripts/qemustart: fix usage with networking support (+4,-4)
647356a scripts/qemustart: no network by default and enable with -n (+7,-5)
d726878 scripts/qemustart: fix network device emulation (+17,-11)
c2fee61 scripts/qemustart: add notes on adding new options (+5)
1325e74 kernel: Remove support for kernel 3.18 (+42,-40.7K)
97d3f80 config: kernel: Add KPROBE_EVENTS config option (+4)
85017c4 build: add a config option for enabling a testing version of the target kernel (+50,-5)
5cd4939 lantiq/xrx200: enable initramfs images (+4,-3)
71ab2c9 imagebuilder: new DISABLED_SERVICES make variable (+11,-3)
3fcb709 build: fix STAGING_DIR cleaning when filenames contain spaces (+1)
80f861e build: add UBOOT_PATH to DEFAULT_DEVICE_VARS and set a default (+3,-1)
a41f474 build: add support to && in DEPENDS (+20,-3)
94464cf build: fix external module symbol collection if build_dir is a symlink (+4,-1)
79948e9 replace links towards lede-project.org with openwrt.org (+3,-3)
c53f62b version.mk: use https:// instead of http:// (+4,-4)
b344ca9 OpenWrt v19.07: set branch defaults (+7,-12)
a624821 build: add urandom-seed and urngd to default packages set (+1,-1)
53b61ba scripts/ubinize-image.sh: fix buildbot breakage (+1,-1)
872cbcc config: introduce separate CONFIG_SIGNATURE_CHECK option (+6,-2)
17ee485 config: regenerate *_shipped sources (+302,-243)
e7ccc34 config: fix relational operators for bool and tristate symbols (+4,-1)
0bfac32 metadata: ensure one dependency provider to be y if a package is y (+2,-2)
f79e6e0 scripts/config: fix *c_shipped build depency tracking (+4,-4)
193366e metadata: handle ABI version rebuild tracking for transient dependencies (+33,-9)
bdd1bf8 build: warn when packages have no associated install section (+2)
1e887dd scripts/feeds: add src-include method (+26,-11)
c26a970 Make linux kernel builds reproducible when BUILDBOT selected (+2)
ffdf98b scripts: time.pl: Don't print the time on stderr (+1,-1)
3ff6397 build: skip kernel stack validation when building on macOS (+4)
0f4a3be include/package.mk: Add support for src-checkout/ folder (+17,-1)
fb99be4 autotools.mk: autoreconf: fix missing install-sh (+3,-1)
cc7560e build: include BUILD_VARIANT in PKG_BUILD_DIR (+2,-23)
378b519 build: add buildinfo files for reproducibility (+10,-4)
f783ad5 build: allow overriding default selection state for devices (+7,-2)
8be111d build: fix indent in image-commands.mk (+1,-1)
3112703 u-boot.mk: use openwrt url instead of lede project (+1,-1)
a929c1b download.pl: use https://source.openwrt.org (+1,-2)
34002d5 scripts/feeds: allow adding parameters to feeds (+30,-18)
5a102a0 build: remove harmful -nopad option from mksquashfs (+1,-1)
76297c3 Fix handling of BUILD_SUFFIX in remote-gdb script (+4,-4)
7c81137 scripts/feeds: fix 'src-include' directive (+1,-1)
cf2dba5 include: kernel-build: pass pkg-config overrides to kernel build (+6)
169bb3d scripts/feeds: fix accepting "-" in feed type string (+1,-1)
8300008 build: make device tree arg really optional in mkits.sh (+4,-5)
f2c321f build: fix host menu config targets using ncurses (+11,-3)
53a6aa5 build: fix xconfig target (+1,-1)
fcf87d5 build: adjust gcc/g++ version checks for newer apple compilers (+2,-2)
6fe6853 build: add buildinfo as single Makefile target (+4,-1)
5d6308e scripts/dl_github_archive.py: fix python3 str, bytes confusion (+1,-1)
88bff69 OpenWrt v19.07.0-rc1: adjust config defaults (+11,-9)

Build System / Feeds (2 changes)

b344ca9 OpenWrt v19.07: set branch defaults (+7,-12)
88bff69 OpenWrt v19.07.0-rc1: adjust config defaults (+11,-9)

Build System / Host Utilities (140 changes)

b72b366 ipq806x: increase kernel partition size for the TP-Link Archer C2600 (+10,-5)
4da832e tools: zlib: do not hardcode the install prefix in zlib.pc (+14)
c844d6a imx-uuc: updated to latest git HEAD (+3,-3)
0e9927d sparse: updated to version 0.5.2 (+6,-5)
651a623 tools/e2fsprogs: Update to 1.44.2 (+2,-2)
df02e7a tools/bison: Update to 3.0.5 (+10,-32)
3e0489d tools: build squashfs (v3) for ath79 (+2,-1)
71ae079 ath79: add tl-wr1043nd-v4 support everything is working (+273,-13)
142477e b43-tools: update to latest git HEAD (+3,-3)
1907804 Add aliases for Corerev >= 16, Corerev >= 22, and 802.11ac (+238,-42)
122ca37 Rename bits in hostflags to match new identifiers for the hostflags (+35,-35)
32c2a3c Change order of identifiers to be ascending with the spr numbers (+1,-1)
f7016b5 Remove definitions which are not Broadcom specific (-31)
b77c0a3 debug: Fix ordering of HF bits (+16,-17)
3f46e61 fwcutter: Add firmware 9.10.178.27 (+249)
27892ef fwcutter/make: Avoid _DEFAULT_SOURCE warning (+1,-1)
bf39d55 ar71xx: add support for TP-LINK Archer C7 v5 (+275,-2)
5c5bf8b ar71xx: Add support for TP-Link CPE210 v2 (+143,-11)
0a2f21f firmware-utils: mktplinkfw: add rootfs offset for combined images (+10,-1)
408c54b firmware-utils: tplink-safeloader: add dynamic partitions (+58,-13)
97da92b firmware-utils: tplink-safeloader: switch RE350 to dynamic partitions (+2,-6)
4ec9763 firmware-utils: tplink-safeloader: switch tl-wr1043nd-v4 to dynamic partitions (+5,-10)
781ad46 ath79: add support for TP-Link RE450 v2 (+263,-1)
c276627 firmware-utils: tplink-safeloader: add calloc error handling (+4)
55fa806 tools/cmake: update to 3.11.4 (+3,-3)
7ec931b tools/ccache: update to 3.4.2 (+5,-5)
a07e112 tools: kernel2minor: update to latest version (+4,-3)
df5f914 tools/e2fsprogs: Update to 1.44.3 (+2,-2)
b078229 tools/cmake: Update to 3.12.0 (+7,-75)
4caab80 ar71xx: add support for TP-Link Archer C59 v2 (+134,-5)
bae927c ar71xx: add support for TP-LINK CPE510 V2.0 (+33,-3)
8ae8489 tools: m4: fix compilation with glibc 2.28 (+118)
caebb77 tools: findutils: fix compilation with glibc 2.28 (+104)
e5b802b firmware-utils: add sercomm/netgear tool (+265)
0578993 tools/cmake: Update to 3.12.1 (+3,-3)
22b8237 firmware-utils/mksercommfw: fix musl build (+1)
9c6c7d1 firmware-utils/mksercommfw: fix build with clang/macOS (+1,-1)
8e9a59a build: add mkrasimage (+480,-208)
791a3a2 tools/cmake: Update to 3.12.2 (+2,-2)
7a67b43 firmware-utils: mkedimaximg: add "big-endianness mode" option (+35,-8)
c6a0d57 tools/e2fsprogs: Update to 1.44.4 (+2,-2)
3e734e8 tools/expat: Update to 2.2.6 (+2,-2)
6e80dd5 tools/expat: fix docbook2man error on some systems (+3)
03c7c8c tools/e2fsprogs: fix build with clang (+3)
7808ba8 tools/mtools: Update to 4.0.19 (+3,-4)
6bdc6cd tools/libressl: Update to 2.8.1 (+3,-3)
9efd0cb tools/bison: Update to 3.1 (+4,-6)
f6159c1 tools/cmake: Update to 3.12.3 (+2,-14)
8f697e4 mkfwimage: Add image type definition for WA images (+129,-47)
4797ddd patch: apply upstream cve fixes (+241)
07e8c21 tools: patch: make patch build depend on automake (+1)
759f111 tools: patch: Fix build by not modifing Makefile.am (+3,-73)
a6bd9d0 tools: patch: Add missing CVE-2018-6951 fix (+33,-12)
74a5c61 tools/libressl: Add PKG_CPE_ID for proper CVE tracking (+2)
6221762 tools/xz: Add PKG_CPE_ID for proper CVE tracking (+1)
5f2cb6d tools/pkg-config: pass arguments at the end (+1,-1)
9d35b68 ar71xx: switch TP-Link RE450 v1 to dynamic partitioning (+4,-7)
7c78be1 ar71xx: switch more targets to dynamic partitioning (+20,-35)
f3b80c3 ar71xx: fix sysupgrade generation for some targets (+6,-12)
b0a2e60 tools/ccache: update to 3.5 (+3,-3)
a395563 build: fix libressl build on x32 (amd64ilp32) host (+4)
32fc41b tools/patch: Add fedora patch for crashing git style patches (+54,-1)
f1ed774 tools/bison: update to version 3.2 (+2,-2)
c5bf408 ramips: fix image generation for mt76x8 (+1,-1)
b4e17a7 ramips: fix netgear r6120 factory image generation (+319,-171)
1a73b2d tools: firmware-utils: mksercommfw build on Darwin (+21,-2)
04f4dd6 tools/cmake: Update to 3.12.4 (+2,-2)
042d68a tools/pkg-config: Handle variable substitution of 'bindir' to redirect to STA... (+1,-1)
80526d2 bison: update to 3.2.1 (+2,-2)
53020ed tools: tplink-safeloader: add C7v5 EU SupportList (+5,-1)
7ef38e4 flex: Add a lex symlink (+5)
731a12a tools/bison: Update to 3.2.2 (+2,-2)
262b885 ramips: use new image build code for D-Link DCS-930 family (+16,-73)
4bf5c43 tools/sdimage: update to latest git version (+3,-3)
3a36385 linuxrc: add utp mass storage setup via configfs (+19)
d62bc23 uu.c: fix compiler warnings for unused variables (+1,-6)
7d5c297 uuc: fix format nitpick (+1,-1)
0fd10a5 Update linuxrc (+14,-1)
75fbb15 Fix missing build flags, leading to yocto QA issues (+3,-2)
86a222f Use chip unique id as serialnumber (+8,-1)
1285076 linuxrc: improve handling of udc not availble (+15,-6)
962b178 Added multi UDC support (+67,-44)
1c2a2b4 Create new daemon by use function_fs (+382,-1)
f892150 Add ACmd, Sync, Open Command (+66,-4)
f65ca79 add functionfs to usb gadget support (+17)
65fddc5 add super speed and MS_OS_DESC support (+40,-4)
048e901 wcie auto load winusb driver (+12,-7)
93e2fc6 Update pid (+2,-2)
5a6df19 ufb copy work (+47,-18)
03afc7e dual dir ucopy work (+11,-8)
⇒ + 26 more...
02324da tools/sdimage: Fix build with host Linux headers < 3.18 (+13)
1e4ee63 ath79: add support for TP-Link Archer A7 (+314,-1)
99ddff0 tools: Update endian definitions for Mac OSX (+5,-5)
666dd5d tools/mtools: Update to 4.0.23 (+4,-21)
9145f52 firmware-utils: add hex pattern mode for xorimage (+36,-3)
5f978ee tools/e2fsprogs: Update to 1.44.5 (+2,-2)
77429a8 tools/cmake: update to 3.13.2 (+8,-8)
d03aae1 ath79: add support for TP-Link Archer C6 v2 (+235,-1)
ff62e83 bison: update to 3.2.4 (+2,-2)
7197115 tools/firmware-utils: fix sysupgrade typo in mkdapimg (+1,-1)
e42a227 tools/firmware-utils: fix sysupgrade typo in mkdapimg2 (+1,-1)
f4aa9d8 firmware-utils: mkdlinkfw: cleanup code (+5,-42)
e428b12 firmware-utils: mkdlinkfw: create reproducible header (+18,-3)
0e78af2 firmware-utils: mkdlinkfw: fix error handling (+3,-3)
01e95dc firmware-utils: mkdlinkfw: fix build (+1,-1)
ad8c2d6 tools: add zip utility (+234,-1)
18c9faa tools: zip: add option for reproducible archives (+145)
26a0167 firmware-utils: mksercommfw: overhaul image creation (+135,-281)
eb31562 tools/sed: fix incorrect dependency. (+3,-2)
36a091c tools: mktplinkfw2: add split-uboot layout (+6)
963a83d tools: tplink-safeloader: add C7v5 RU Support (+2,-1)
30f48fb firmware-utils: tplink-safeloader: Fix for Archer C2 V3 image generation (+2,-1)
9c01273 ath79: add support for TP-Link Archer C2 V3 (AC900) (+246,-7)
1d1dabd tools/tar: Update to 1.31 (+6,-6)
a3df068 tools/sed: Update to 4.7 (+3,-2)
a3383e4 tools/bison: Update to 3.3.2 (+14,-14)
93034bf tools/mpfr: Update to 4.0.2 (+5,-5)
6cdf08f firmware-tools/ptgen: Allow generation 0 size partitions (+9,-2)
c72b1d8 gemini: Generate harddisk image for DNS-313 (+51,-8)
7fb58b8 tools/isl: update to 0.20 (+2,-2)
889b642 tools: migrate from squashfs4 to squashfskit4 (+9,-1.4K)
ac3bae9 tools/squashfskit: fix version detection on non-linux system (+22,-1)
068c4cf tools: squashfskit4 should only depend on coreutils on non-linux systems (+2,-1)
fd8705e tools/mkimage: use http download server (fixes FS#2052) (+1,-3)
7fc4dd3 cmake: match warnings more strictly in C++ feature checks (+25)
a18d419 tools: tar: update to version 1.32 (+2,-2)
db91418 ath79: add support for TP-Link RE350K v1 (+226)
a56c21f tools/libelf: Add mirrors as main site is dead (+3,-2)
1f149fc firmware-utils: mkdlinkfw: add kernel image offset (+32,-37)
bfdf009 tools/ccache: update to 3.6 (+3,-3)
a2a972b ar71xx: Use dynamic partitions for TP-Link CPE210 v2 (+4,-3)
5ec205d ath79: Add support for TP-Link CPE210 v3 (+191)
8595bb0 tools: add cbootimage for tegra (+33)
b874437 tools: add cbootimage-configs for tegra (+33,-1)
5198258 tools: tplink-safeloader: add C7v5 KR Support (+2,-1)
46dc4e2 tools/xz: Compile with PIC to fix linking errors (+3,-2)
fac2764 firmware-utils: add nec-enc (+130)
7f3facf firmware-utils: fix nec-enc build on older architectures (+1,-1)
f0be038 tools: cbootimage: depend on automake (+1,-1)
ed5409d tools/ccache: update to 3.7 (+4,-5)
6411eac ipq40xx: add factory image for EnGenius ENS620EXT (+207,-39)
c349cc5 tools/firmware-utils: mktplinkfw2: add Qualcomm layouts (+12)
9ccb24c scons: update to 3.0.5 (+2,-2)
1bbd524 firmware-utils: jcgimage: fix style and compiler warnings (+46,-48)
d95dff1 firmware-utils: jcgimage: add support for 4MiB+ images (+19,-5)
0f4e65e tools/ccache: update to 3.7.1 (+3,-3)
a941d39 tools/patch: apply upstream patch for CVE-2019-13636 (+109,-1)
46e9a9b tools/patch: apply upstream patch for cve-2019-13638 (+39,-1)
faaa52e tools/mtd-utils: update to 2.1.1 (+16,-14)
f1fa1c9 tools/bison: Update to 3.4.1 (+3,-16)
b7ceeb7 tools/gengetopt: Update to 2.23 (+38,-29)
e8cbcce tools: libressl: update to 2.9.2 version (+2,-2)
3cd27e5 tools: libressl: fix build on MacOS (+11)
04413f7 tools: libressl: fix compilation for non-glibc clib (FS#2400) (+23)
753f721 ccache: update to 3.7.2 (+3,-3)
c55c64e expat: Update to 2.2.7 (+2,-2)
f7d6579 tools/e2fsprogs: Update to 1.45.3 (+13,-36)
32d27a9 tools/cmake: Update to 3.15.1 (+22,-33)
2e490e7 tools: libelf: install pkg-config file (+3,-1)
5aa1b9a tools: libelf: fix headers to trigger -Wundef warnings (+198)
aa239ce upslug2: Update to git repository (+7,-297)
f54bc39 tools: mkimage: fix __u64 typedef conflict with new glibc (+1,-2)
8c8212c tplink-safeloader: fix compilation warnings (+13,-12)

Build System / Image Builder (8 changes)

869b0d1 imagebuilder: add function to show manifest (+27,-2)
ad5c289 imagebuilder: manifest function show stderr (+2,-2)
13c379e ib: display whether profile comes with image metadata (+5,-1)
f37afec ib: show unified target based on $(TARGETID) (+1,-1)
4834988 ib: show current revision based on $(REVISION) (+1)
d6fa04a IB: include SUPPORTED_DEVICES in 'make info' output (+9,-2)
71ab2c9 imagebuilder: new DISABLED_SERVICES make variable (+11,-3)
8bf8de9 imagebuilder: fix `make info` for empty SUPPORTED_DEVICES (+2,-1)

Build System / SDK (8 changes)

d0e0b70 sdk: bundle usbip userspace sources (+4)
4bb8a67 sdk: include arch/arm/ Linux includes along with arch/arm64/ ones (+7,-1)
d93b09f sdk: expose part of advanced configuration options (+57)
ae98045 sdk: find kernel modules when KDIR is a symlink (+1,-1)
a9f6fce sdk: fix building external modules when CONFIG_STACK_VALIDATION=y (+8)
8a7dc58 sdk: Fix cryptodev-linux build when CONFIG_ARM64_MODULE_PLTS=y (+2,-1)
bdb11c7 sdk: fix GCC and Python dangling symlinks (+2,-1)
068e921 sdk: use bundle-libraries.sh to ship kernel objtool tools (+2,-8)

Build System / Toolchain (75 changes)

83e9262 uClibc-ng: update to 1.0.30 (+2,-2)
43d70a7 toolchain/glibc: update to latest 2.26 commit (+2,-2)
7e7a5f0 resolv: Fully initialize struct mmsghdr in send_dg [BZ #23037] (+28,-19)
1f7c474 getlogin_r: return early when linux sentinel value is set (+16)
31e2d15 Fix crash in resolver on memory allocation failure (bug 23005) (+12)
71d339c Fix i386 memmove issue (bug 22644). (+73,-6)
677e6d1 [BZ #22342] Fix netgroup cache keys. (+8,-1)
3241353 i386: Fix i386 sigaction sa_restorer initialization (BZ#21269) (+247,-1)
02f0dd8 Fix signed integer overflow in random_r (bug 17343). (+11,-5)
be056fa Fix blocking pthread_join. [BZ #23137] (+15,-5)
365722a Fix stack overflow with huge PT_NOTE segment [BZ #20419] (+87,-4)
af7519f Fix path length overflow in realpath [BZ #22786] (+101,-2)
a70a0a5 toolchain/glibc: update to latest 2.26 commit (+2,-2)
6b4362f Don't write beyond destination in __mempcpy_avx512_no_vzeroupper (bug 23196) (+18,-2)
58ad5f8 Add a test case for [BZ #23196] (+53)
a5bc5ec Add references to CVE-2018-11236, CVE-2017-18269 (+5)
4df8479 Add NEWS entry for CVE-2018-11236 (+4)
29e2f9e gcc: remove support for version 6.3.0 (-929)
c22117a toolchain/glibc: update to latest 2.26 commit (+4,-4)
7b52c8a libio: Avoid _allocate_buffer, _free_buffer function pointers [BZ #23236] (+50,-32)
4b50854 musl: sys/socket.h: fix SO_PEERSEC value on MIPS (+59)
e705342 toolchain/glibc: update to latest 2.26 commit (+2,-2)
81b994b Fix parameter type in C++ version of iseqsig (bug 23171) (+8,-1)
f958b45 Use _STRUCT_TIMESPEC as guard in <bits/types/struct_timespec.h> [BZ #23349] (+10,-2)
3aaf8bd getifaddrs: Don't return ifa entries with NULL names [BZ #21812] (+16)
74d16a5 Check length of ifname before copying it into to ifreq structure. (+13)
900d867 toolchain: gdb: enable TUI (+1,-1)
0f54388 toolchain: Replace YASM with NASM (+13,-20)
d3a7587 toolchain/nasm: fix missing AR/RANLIB variables (+5,-4)
328ddcf toolchain/nasm: Backport GCC8 compatibility fix from upstream repo (+15)
e204717 toolchain/nasm: force ar and ranlib only on macOSX (+5,-3)
a5188eb nasm: disable LTO, remove host specific workarounds (+1,-7)
55055ae binutils: backport an upstream fix for a linker bug that triggers with LTO (+112)
7c3e3eb binutils: update to version 2.30, resolves issues with LTO (+2,-2)
9b965d3 binutils: remove version 2.27 (-147)
139f99c toolchain/gcc: add GCC 8.1.0 (+862)
a93b6ed toolchain/binutils: Add binutils 2.31.1 (+110)
3df400c toolchain/gdb: bump to 8.1.1 (+5,-5)
7402cc7 toolchain/glibc: update to latest 2.26 commit (+2,-2)
2781bd5 libio: Disable vtable validation in case of interposition [BZ #23313] (+22)
762e9d6 NEWS: Reorder out-of-order bugs (+3,-3)
4b10e69 Synchronize support/ infrastructure with master (+628,-4)
20dc7a9 libio: Add tst-vtables, tst-vtables-interposed (+588)
b12bed3 stdio-common/tst-printf.c: Remove part under a non-free license [BZ #23363] (+8,-121)
cf6deb0 conform/conformtest.pl: Escape literal braces in regular expressions (+18,-13)
86e0996 x86: Correct index_cpu_LZCNT [BZ #23456] (+8,-1)
c9570bd x86: Populate COMMON_CPUID_INDEX_80000001 for Intel CPUs [BZ #23459] (+30,-10)
713cee6 toolchain/gcc: add config symbol to determine how to apply path remapping (+8,-3)
2fb95f7 toolchain/gcc: update 8.x to 8.2.0 (+8,-8)
c24d02d toolchain/gdb: bump to 8.2 (+5,-5)
24d82c2 toolchain/glibc: update to latest 2.26 commit (+2,-2)
174709d pthread_cond_broadcast: Fix waiters-after-spinning case [BZ #23538] (+15,-2)
c5c90b4 Fix segfault in maybe_script_execute. (+6,-1)
1801e60 toolchain/musl: update to version 1.1.20 (+32,-88)
709bbf5 sys/socket.h: add PF_SMC from linux v4.11 (+3,-1)
404097a sys/socket.h: add SOL_TLS from linux v4.13 (+1)
986bc21 sys/socket.h: add MSG_ZEROCOPY from linux v4.14 (+2)
5431c20 sys/mman.h: add MADV_WIPEONFORK from linux v4.14 (+2)
ebd8ef5 aarch64: add HWCAP_DCPOP from linux v4.14 (+1)
38e81dd signal.h: add missing SIGTRAP si_codes (+2)
4d4a665 net/if_arp.h: add ARPHRD_RAWIP from linux v4.14 (+1)
fba3059 netinet/if_ether.h: add new ETH_P_ macros from linux v4.14 (+4)
abdaba8 sys/{mman,shm}.h: add {MAP,SHM}_HUGE_ macros from linux uapi (+26)
e696087 netinet/tcp.h: add tcp_diag_md5sig struct from linux v4.14 (+8)
9eda4dc mips,powerpc: fix TIOCSER_TEMT in termios.h (+5,-5)
9b57db3 add MAP_SYNC and MAP_SHARED_VALIDATE from linux v4.15 (+7)
5f4ff22 netinet/tcp.h: add TCP_* socket options from linux v4.15 (+2)
4001c51 netinet/in.h: add new IPV6_FREEBIND from linux v4.15 (+1)
4ccd075 s390x: add s390_sthyi system call from v4.15 (+1)
0fc2f09 powerpc: update hwcap.h for linux v4.15 (+6)
⇒ + 165 more...
dee8804 build: drop buildbot toolchain rebuild check when not using git (+2)
969d052 toolchain/fortify-headers: Update to 1.0 (+2,-2)
754a08e toolchain/binutils: Fix u-boot on some armhf platforms (+276)
fface27 binutils: Use 2.31.1 by default (+2,-2)
79982b2 toolchain/glibc: update to 2.27+ (+4,-4)
00cdcf5 Open master for development (+30,-2)
92c3af3 Rotate ChangeLog (+236.5K,-236.5K)
edf66db Rotate ChangeLog correctly (+233.3K,-233.3K)
b358255 i386: Don't define multiarch __memmove_chk in libc.a [BZ #21791] (+12,-3)
2fee621 Fix tgmath.h for bit-fields (bug 21685). (+98,-60)
dfc93c4 i386: Check PIC to enable PIC setups in multiarch functions (+46,-34)
5b736bc x86-64: Check PIC instead of SHARED in start.S (+5,-1)
b7f95f4 Remove CFLAG settings that turn off warning (no longer needed). (+8,-16)
42df8d5 Fix tgmath.h for __int128 (bug 21686). (+24,-13)
8ee1abd [hurd]: Add __libc_init_secure stub (+12)
3da5756 Add missing include for pthread_setcancelstate (+2)
e98c925 tst-tlsopt-powerpc as a shared lib (+70,-48)
1b2be27 Fix abday in zh_SG (+6,-4)
8f75515 Fix yesexpr in en_DK locale (+6,-4)
6244070 Added new Locale bho_NP (+99)
a0b7f99 Drop redundant .* from yesexpr and noexpr in agr_PE locale (+8,-8)
⇒ + 1324 more...
d27d87c toolchain/musl: Don't override optimization set by upstream (+5,-2)
70315fe glibc: update to latest 2.27 commit (BZ #23562, BZ #23275) (+2,-2)
5bdb689 Fix race in pthread_mutex_lock while promoting to PTHREAD_MUTEX_ELISION_NP [B... (+386,-50)
77b4b82 signal: Use correct type for si_band in siginfo_t [BZ #23562] (+8,-1)
6973441 glibc: update to latest 2.27 commit (BZ#23709,BZ#23822) (+2,-2)
1759ea1 conform: XFAIL siginfo_t si_band test on sparc64 (+29,-3)
5cd5309 i64: fix missing exp2f, log2f and powf symbols in libm.a [BZ #23822] (+17,-9)
d8eee5e x86: Fix Haswell CPU string flags (BZ#23709) (+13)
1dcaef8 glibc: update to latest 2.27 commit (+2,-2)
1050634 libanl: properly cleanup if first helper thread creation failed (bug 22927) (+12,-2)
1517dfb Add an additional test to resolv/tst-resolv-network.c (+11)
476336f glibc: update to latest 2.27 commit (BZ #23927) (+2,-2)
9f433fc CVE-2018-19591: if_nametoindex: Fix descriptor for overlong name [BZ #23927] (+18,-5)
a969e96 glibc: update to latest 2.27 commit (BZ #23927) (+2,-2)
4b24692 malloc: tcache double free check (+161,-7)
5047716 malloc: Add another test for tcache double free check. (+63,-1)
6b2dd53 support: Implement support_quote_string (+102)
0f79dc0 support_quote_string: Do not use str parameter name (+7,-2)
e75481a support: Close original descriptors in support_capture_subprocess (+12)
4e9f34e support: Implement <support/descriptors.h> to track file descriptors (+544)
f1e2110 inet/tst-if_index-long: New test case for CVE-2018-19591 [BZ #23927] (+69,-1)
d8ca7a0 Fix _dl_profile_fixup data-dependency issue (Bug 23690) (+360,-7)
2794474 powerpc: Add missing CFI register information (bug #23614) (+47,-18)
f6d0e8c Fix rwlock stall with PREFER_WRITER_NONRECURSIVE_NP (bug 23861) (+100,-3)
af1aa07 gcc: update to version 7.4.0 (+8,-322)
e9e63c5 glibc: update to latest 2.27 commit (BZ #24027, BZ #23927) (+2,-2)
3981fc3 malloc: Always call memcpy in _int_realloc [BZ #24027] (+9,-42)
b3664bc glibc: update to latest 2.27 commit (BZ #24018) (+2,-2)
766e8fb intl: Do not return NULL on asprintf failure in gettext [BZ #24018] (+8,-1)
68c2930 NEWS: add entries for bugs 23275, 23861, and 23907 (+3)
4ef4ca4 toolchain/gdb: bump to 8.2.1 (+2,-2)
ceb6254 musl: improve crypt() size hack (+54,-25)
d018b55 update uClibc-ng from 1.0.30 to 1.0.31 (+2,-2)
b88907e toolchain/gcc: backport FORTIFY patch to 5.5.0 (+1.1K)
420376a glibc: update to latest 2.27 commit (BZ #24155,BZ #24097) (+2,-2)
50117e0 x86-64 memchr/wmemchr: Properly handle the length parameter [BZ #24097] (+168,-5)
6465327 x86-64 memcmp/wmemcmp: Properly handle the length parameter [BZ #24097] (+127,-9)
a469096 x86-64 memcpy: Properly handle the length parameter [BZ #24097] (+135,-40)
efc3714 x86-64 memrchr: Properly handle the length parameter [BZ #24097] (+72,-5)
55f8812 x86-64 memset/wmemset: Properly handle the length parameter [BZ #24097] (+131,-15)
d8457ed x86-64 strncmp family: Properly handle the length parameter [BZ #24097] (+179,-8)
2c016ff x86-64 strncpy: Properly handle the length parameter [BZ #24097] (+74,-6)
3a5ae8d x86-64 strnlen/wcsnlen: Properly handle the length parameter [BZ #24097] (+118,-11)
2ebadb6 x86-64 memcmp: Use unsigned Jcc instructions on size [BZ #24155] (+113,-9)
917e6d7 toolchain/musl: update to version 1.1.21 (+7,-7)
e36f80c implement fexecve in terms of execveat when it exists (+5)
4fb273b fix mistake/cruft in 1.1.20 release notes (+1,-1)
4e4a162 in pthread_mutex_trylock, EBUSY out more directly when possible (+2,-2)
d1fa288 in pthread_mutex_timedlock, avoid repeatedly reading mutex type field (+4,-3)
2de29bc fix namespace violation for c11 mutex functions (+3,-1)
9b95fd0 define and use internal macros for hidden visibility, weak refs (+94,-125)
eeb6f77 remove leftover declarations for removed functions from pthread_impl.h (-4)
c221d3e fix issues from public functions defined without declaration visible (+22,-2)
6fcd60d move and deduplicate declarations of __procfdname to make it checkable (+5,-16)
cb229f6 move and deduplicate declarations of __vdsosym to make it checkable (+2,-4)
b5dbf4d use idiomatic weak alias approach for defining asctime_r (+28,-33)
10bbbbf make inadvertently exposed __pthread_{timed,try}join_np functions static (+2,-2)
736a950 make inadvertently exposed __h{create,delete,search}_r functions static (+6,-6)
3b028c2 make internal declarations for flockfile tracking functions checkable (+5,-4)
18bf082 improve machinery for ldso to report libc version (+4,-9)
55a1c9c move declarations for malloc internals to malloc_impl.h (+7,-7)
⇒ + 153 more...
e3311cb glibc: update to latest 2.27 commit [BZ #24180] (+2,-2)
9f44fa2 Add compiler barriers around modifications of the robust mutex list for pthre... (+59,-4)
a0dfab2 toolchain/binutils: Remove 2.30 (-222)
700c0ed toolchain/gcc: Remove workaround for GCC 4.8 (+2,-5)
40aec89 toolchain: Update to GCC 8.3.0 (+6,-7)
894a79d toolchain/binutils: Add binutils 2.32 (+110)
343b36f toolchain: Use GCC 8.3.0 by default for ARC (+2,-1)
075c76e toolchain: Remove GCC 7.1 for ARC targets (-981)
da6ba85 toolchain: Use binutils 2.32 by default for ARC (+2,-3)
8568dcd toolchain: Remove binutils 2.29 for ARC targets (-18)
076c11a glibc: update to latest 2.27 commit (+2,-2)
1ab314d S390: Mark vx and vxe as important hwcap. (+7,-1)
8dcc108 toolchain: ARM: Fix toolchain compilation for gcc 8.x (+6,-22)
4cf991b toolchain: ARM: Fix option conflict with multiarch (+5)
8f1cbef glibc: update to latest 2.27 commit [BZ #22964] (+2,-2)
de9d4aa ja_JP locale: Add entry for the new Japanese era [BZ #22964] (+11,-1)
13ffdf4 toolchain/binutils: refresh patches (+5,-5)
8262537 toolchain/musl: update to version 1.1.22 (+8,-8)
8d82971 locale: ensure dcngettext() preserves errno (+3)
3517d74 move arch-invariant definitions out of bits/ioctl.h (+98,-682)
1dd915c update line discipline constants (+12)
042b3ee fail fdopendir for O_PATH file descriptors (+4)
099b89d redesign robust mutex states to eliminate data races on type field (+23,-12)
b202057 fix behavior of gets when input line contains a null byte (+8,-3)
aa5a9d1 defer free of thread-local dlerror buffers from inconsistent context (+20,-2)
5b74eed for SIGEV_THREAD timer threads, replace signal handler with sigwaitinfo (+16,-21)
04335d9 always block signals for starting new threads, refactor start args (+56,-68)
8f11e61 track all live threads in an AS-safe, fully-consistent linked list (+94,-43)
e4235d7 rewrite __synccall in terms of global thread list (+59,-124)
ba74a42 rewrite pthread_key_delete to use global thread list (+19,-75)
639bcf2 introduce namespace-safe rwlock aliases; use in pthread_key_create (+41,-20)
8052889 fix data race between new pthread_key_delete and dtor execution (+4,-2)
9d44b64 install dynamic tls synchronously at dlopen, streamline access (+86,-160)
224d938 fix invalid free of partial addrinfo list with multiple services (+1,-1)
⇒ + 58 more...
6b5346e glibc: update to latest 2.27 commit (BZ #18035) (+2,-2)
1961e5c elf: Fix pldd (BZ#18035) (+82,-108)
9cb3a32 toolchain/nasm: update to version 2.14 (+2,-17)
aecd0e0 toolchain/binutils: use default Host/Configure rule (+19,-26)
5c742c8 glibc: update to latest 2.27 commit (+2,-2)
f9c3c12 Fix crash in _IO_wfile_sync (bug 20568) (+56,-3)
f21c857 glibc: update to latest 2.27 commit (BZ #24531) (+2,-2)
54ba8bc Fix tcache count maximum (BZ #24531) (+16,-4)
3b36aae toolchain: replace LEDE in help text (+2,-2)
79948e9 replace links towards lede-project.org with openwrt.org (+3,-3)
19f768f toolchain/musl: bump to version 1.1.23 (+3,-3)
22e5bbd overhaul i386 syscall mechanism not to depend on external asm source (+51,-80)
f76d51a remove cruft for supposedly-buggy clang from or1k & microblaze syscall_arch (-18)
6aeb9c6 use inline syscalls for powerpc (32-bit) (+84,-2)
dcb18be implement inline 5- and 6-argument syscalls for mips (+33,-6)
d3b4869 cleanup mips64 syscall_arch functions (+9,-18)
1bcdaee implement inline 5- and 6-argument syscalls for mipsn32 and mips64 (+68,-29)
788d5e2 remove external __syscall function and last remaining users (+2,-264)
65c8be3 fcntl.h: define O_TTY_INIT to 0 (+3,-2)
e980ca7 define FP_FAST_FMA* when fma* can be inlined (+12)
2d72b58 math: move complex math out of libm.h (+87,-80)
d59e504 math: add asuint, asuint64, asfloat and asdouble (+15,-33)
f107d34 math: remove sun copyright from libm.h (-23)
b50d315 math: add fp_arch.h with fp_barrier and fp_force_eval (+90,-6)
fe54544 math: add eval_as_float and eval_as_double (+17)
9ef6ca4 math: add single precision error handling functions (+37)
4f8acf9 math: add double precision error handling functions (+35)
⇒ + 59 more...
3b34fca musl: ldso/dlsym: fix mips returning undef dlsym (+138,-2)
b2cb6bb musl: Fix CVE-2019-14697 (+208,-1)
1e30a6b target/toolchain/files/wrapper.sh: simplify 'case' (+1,-9)
19a854f toolchain/fortify-headers: Update to 1.1 (+2,-2)
930c141 toolchain: fix gcc depends on kernel headers (+1,-1)
00f96dc toolchain/musl: bump to version 1.1.24 (+7,-350)
03919b2 use namespace-safe __lseek for __stdio_seek instead of direct syscall (+6,-10)
db2a148 deduplicate mips64/n32 syscall clobbered register lists (+22,-28)
ddc7c4f clean up mips64/n32 syscall asm constraints (+56,-54)
918c5fa fix broken lseek on mipsn32 with offsets larger than LONG_MAX (+20)
1a28c6e fix broken lseek on x32 (x86_64/ILP32) with offsets larger than LONG_MAX (+15)
8eb49e0 fix riscv64 syscall asm constraint (+1,-1)
2dcbeab fix riscv64 atomic asm constraints (+10,-6)
f0eb2e7 use register constraint instead of memory operand for riscv64 atomics (+8,-8)
62a73d9 remove utterly wrong includes from mips64/n32 bits/stat.h (-6)
9493892 refactor all stat functions in terms of fstatat (+37,-23)
01ae3fc decouple struct stat from kernel type (+364,-4)
fa7d421 remove mips/n32/64 stat struct hacks from syscall machinery (+36,-213)
eeff606 restore property that fstat(AT_FDCWD) fails with EBADF (+1)
67bf602 cleanup includes now that stat, lstat no longer make direct syscalls (-2)
dfc8182 implement fstatat with SYS_statx, conditional on undersized kstat time (+68,-2)
e468ed4 fix inadvertent introduction of extern object stx (+1,-1)
⇒ + 113 more...
04c8149 toolchain/gdb: bump to 8.3.1 (+8,-16)

Kernel (519 changes)

0e9e8d8 kernel: dwc2: add support for host mode external vbus supply (+165,-1)
e9cb1b7 netfilter: fix hardware offload regression (FS#1551) (+13,-13)
12f44b8 kernel: bump 4.9 to 4.9.100 (+273,-272)
e2aa0c3 kernel: bump 4.14 to 4.14.41 (+257,-930)
22c16c5 kernel: whitespace fixes (-2)
eee59fa kernel: Add configfs support for USB HID gadget (+17)
13684ba kernel: Add support spi-nor, Eon EN25QH32 (+40)
9c0ddaf kernel: merge kmod-fbcon with kmod-fb (+14,-36)
f928c33 kernel: disable ARCH_WANTS_THP_SWAP by default (+1,-24)
ead26e9 kernel: disable DMA_{NOOP|VIRT}_OPS by default (+2,-48)
978543a kernel: disable DRM_LIB_RANDOM by default (+1,-24)
a08b0d0 kernel: enable EXPORTFS by default (+1,-25)
bdc2b58 kernel: enable FUTEX_PI by default (+1,-24)
67a3cdc kernel: enable THIN_ARCHIVES by default (+1,-24)
6c5f2d7 kernel: bump 4.9 to 4.9.101 (+17,-17)
faf0a46 kernel: bump 4.14 to 4.14.42 (+23,-23)
82cf3c7 kernel: bump 4.9 to 4.9.102 (+2,-2)
467b07e kernel: bump 4.14 to 4.14.43 (+969,-966)
f7aa085 kernel: add reset control support to rtl8366 driver (+25,-8)
9c409cb kernel: add missing softdog symbol (+2,-1)
64b5324 kernel: bump 4.14 to 4.14.44 (+456,-1.4K)
6c81c27 kernel: backport fix for missing tunnel encapsulation limit option (+50)
b7735d8 kernel: import follow-up fix for previous backport (+36)
7dca1ba kernel: bump to 4.9.105 (+400,-642)
0777a3e kernel: re-add export ipv6_push_frag_opts for tunneling now patch (+31)
2f3b1dd kernel: backport patch to fix dst handling for offloaded connections (+49)
187da94 kernel: modules: package module for Exar 8250 UARTs (+97)
e52f3e9 kernel: bump 4.14 to 4.14.48 (+550,-383)
2792ef5 kernel: bump 4.9 to 4.9.106 (+187,-165)
503ac96 kernel/modules: add kmod-random-tpm module (+16)
2f46f43 kernel/modules: add kmod-adcxx module (+22)
32f3239 kernel/modules: add kmod-mdio-gpio module (+20)
5609bba kernel/modules: add kmod-switch-rtl8306 module (+16)
f60301d kernel: bump 4.9 to 4.9.107 (+167,-189)
83483ba kernel/modules: fix kmod-mdio-gpio module dependencies (+1,-1)
b560c17 kernel: avoid flow offload for connections with xfrm on the dst entry (should... (+4,-1)
e820734 kernel: allow hardware NAT offload drivers to keep a priv pointer (+25)
68ab898 kernel: fix conntrack leak for flow_offload connections (+123,-28)
5101515 kernel: fix conntrack fixup of offloaded flows on timeout (+33,-9)
8c1f088 kernel: bump 4.9 to 4.9.108 (+191,-169)
2b98855 kernel: bump 4.14 to 4.14.49 (+18,-23)
db73c71 kernel: bump 4.9 to 4.9.109 (+6,-6)
510f2ef kernel: bump 4.14 to 4.14.50 (+2,-2)
d600de3 kernel: atm: pppoatm fix vc-mux connection failures (+172)
076d2ea mips: fix dynamic ftrace (+8,-3)
163ab91 kernel/modules: add chaoskey module, hardware TRNG (+15)
d661a5d kernel/modules: kmod-chaoskey: Add missing dependency (+1)
f9a42ae kernel: define THERMAL_EMERGENCY_POWEROFF_DELAY_MS (+1)
e317bb0 kernel: cleanup offload hooks on netdev unregister (+96)
65c0530 Re-enable arbitrary IPv6 addresses as outer ip4-in-ip6 tunnel source address (+4,-4)
f9e7f19 kernel: rtl8367b: drop redundant compatible (-1)
d4ac26e kernel: rtl8366-smi: add Realtek switch management via mii-bus (+141,-17)
094d49c kernel: bump 4.14 to 4.14.51 (+21,-360)
ab07ae2 netfilter: add bpf match support (+3)
8e622aa kernel: bump 4.9 to 4.9.110 (+18,-18)
f4ac88b kernel: bump 4.14 to 4.14.52 (+30,-58)
3698b34 kernel: gen_stats: Fix netlink stats dumping in the presence of padding (+98)
eccde89 kernel: fix AT8032 PHY phy id mask (+16,-13)
01ca20c kernel: bump 4.9 to 4.9.111 (+8,-8)
d0839e0 kernel: bump 4.14 to 4.14.53 (+13,-13)
c3bdb89 kernel: remove linux 4.4 support (-42.1K)
c79ef6f linux: update license tag to use correct SPDX tag (+1,-1)
9f451ec kernel: usb: dwc2 DMA alignment fixes (+176)
29fa9ac kernel: disable some DRM_PANEL config options (+2)
da6c09e kernel: move CONFIG_USB_MTU3 to generic config (+1,-1)
7ddba08 kernel: bcm47xxpart: fix getting user-space data partition name (+4,-2)
ba2b0f0 kernel: bump 4.14 to 4.14.54 (+276,-276)
41a1c1a kernel: adjust bridge port isolate patch to match upstream attribute naming (+9,-24)
21ee8ce kernel: replace bridge port isolate hack with upstream patch backport on 4.14 (+148,-80)
cf7154d kernel: only optimized for size if small_flash (+30,-40)
11d6547 config: extend small_flash feature (+12,-6)
18533ff kernel: backport page fragment API changes from 4.10+ to 4.9 (+291)
1ef65ce kernel: insmod phy-broadcom module during preinit (+1,-1)
c527d0e kernel: backport fixes for GCC 8 errors in syscall definitions (+457)
7ad2067 kernel: backport a change to 4.9 which disables overly aggressive warnings on... (+45)
fdf6760 kernel: improve ubi auto attach code readability (+62,-52)
0ac91d8 kernel: handle bad blocks in ubi auto attach code (+36,-8)
3716b5e kernel: don't auto attach ubi on read error (+20,-10)
6bcafea kernel: backport mtd patches with Broadcom of_match_table-s (+168,-19)
2a598bb kernel: backport mtd support for subpartitions in DT (+402,-36)
5e8b4be kernel: add DT binding support to the mtd redboot parser (+62)
b4d4e4c include: add netdev family support for nftables (+20)
aa5838a kernel: generic: fix problem with w1-gpio-custom (+86)
c762817 kernel: package x86-optimized crypto-misc modules (+50,-2)
a3d2448 kernel: add missing include to redboot.c (+10,-2)
af9a96d kernel: add kmod-iio-htu21 (+22)
d00913d kernel: modules: fix kmod-regmap (+1,-1)
a2eaaaa kernel: switch compatible property for RedBoot DT binding (+3,-3)
22b9f99 kernel: bump 4.14 to 4.14.59 (+178,-829)
ef025e6 kernel: add pending e1000e fixes (+331)
a497e47 kernel: re-add patch for AT8032 Ethernet PHY (+81,-11)
7dcdf16 kernel: remove duplicate #define's in at803x Ethernet PHY driver (+14,-20)
fec8fe8 kernel: bump 4.9 to 4.9.116 (+336,-607)
4ec4dd2 kernel: bump 4.9 to 4.9.117 (+14,-14)
f960490 kernel: bump 4.14 to 4.14.60 (+123,-188)
3fce125 kernel: modules: fix kmod-regmap redux (+2,-2)
f7036a3 kernel: bump 4.9 to 4.9.118 (+17,-18)
7a254ae kernel: bump 4.14 to 4.14.61 (+4,-4)
0ef25a7 kernel: remove linux 4.4 support (+1,-3)
fefe1da kernel: backport upstream fix for CVE-2018-5390 (+76)
fbe1786 kernel: allow device-tree configuration of at803x (+49)
14b6c72 kernel: move e1000e patches to backports ()
21a2293 kernel: bump 4.9 to 4.9.119 (+15,-97)
0ddb34b kernel: bump 4.14 to 4.14.62 (+10,-23)
e4bad5f kernel: bump kernel 4.14 to version 4.14.63 (+6,-107)
b547ab3 kernel: bump kernel 4.9 to version 4.9.120 (+2,-67)
ba30490 kernel: bump 4.9 to 4.9.122 (+6,-6)
1f7ce19 kernel: bump 4.14 to 4.14.65 (+2,-2)
548182b kernel: bump 3.18 to 3.18.119 (+173,-198)
7a9afb8 kernel: bump 4.9 to 4.9.123 (+19,-19)
6b4ba11 kernel: bump 4.14 to 4.14.66 (+232,-370)
6b13238 generic: revert workarounds for AR8337 switch (+1,-62)
a904003 kernel: fix kmod-gpio-mcp23s08 for linux 4.14 (+7,-3)
79c233d kernel: add kmod-tcp-bbr (+40)
e882e63 kernel: add missing dependency to regmap to kmod-gpio-mcp23s08 (+1,-1)
a1f4ebc kernel: make mtd mac address increment more flexible (+9,-3)
1d4d156 generic: add flow_offload accounting (+70)
22f899c kernel: bump 4.9 to 4.9.124 (+19,-19)
01793e8 kernel: bump 4.14 to 4.14.67 (+38,-66)
b4bd6c2 kernel: bump 3.18 to 3.18.121 (+3,-3)
752ee31 kernel: bump 4.9 to 4.9.125 (+6,-6)
0798719 kernel: bump 4.14 to 4.14.68 (+164,-241)
bc24f0a kernel: backport rtc ds1308 support to 4.9 (+51)
628eb27 kernel: backport i2c-gpio working over slow can_sleep GPIOs (+168)
3370e10 kernel: add driver for virtual mtd_concat devices (+372)
9926f7c kernel: add missing symbol (+1)
92511d2 kernel: bump 3.18 to 3.18.122 (+2,-2)
784d7f0 kernel: bump 4.9 to 4.9.127 (+17,-17)
0cda4af kernel: bump 4.14 to 4.14.70 (+116,-57)
72e9b40 kernel: bump 4.9 to 4.9.128 (+6,-6)
0dbdb47 kernel: bump 4.14 to 4.14.71 (+50,-50)
8ee7a80 kernel: re-enable MIPS VDSO (-23)
265dcb0 kernel: add TSL4531 ambient light sensor driver (+18)
d3a492c kernel: add Si7020 relative humidity/temperature sensor driver (+18)
f57806b kernel: generic: Fix nftables inet table breakage (+1.2K,-42)
efffba3 kernel: fix build of nftables (+67)
43d3660 kernel: pick earlycon regression fixes from the stable-queue.git (+85,-33)
9f105ce kernel: netfilter: add IPVS kernel module support (+92)
17e90d8 kernel: bump 3.18 to 3.18.123 (+3,-3)
3caf940 kernel: bump 4.9 to 4.9.129 (+21,-41)
e9d92bf kernel: bump 4.14 to 4.14.72 (+21,-492)
a3c80e8 kernel: Add missing config options for samsung target (+4)
7cc2a6c kernel: Add missing config options for layerscape armv7 target (+8)
3404c59 samsung: Add missing dependencies to kmod-of-mdio (+2,-2)
91a7180 kernel: Activate VDSO on MIPS again (-23)
92aa214 kernel: build support for NFSv4 in nfsd (+5,-1)
99e1a12 kernel: Add missing config option for NFSDv4 (+1)
00f1dc5 kernel: bump 4.9 to 4.9.130 (+6,-6)
7bfe757 kernel: bump 4.14 to 4.14.73 (+11,-107)
0bcff6b kernel: bump 4.9 to 4.9.131 (+11,-11)
a2adeff kernel: bump 4.14 to 4.14.74 (+15,-15)
1e88825 kernel: support gcc-optimized inlining on all architectures (+142,-1)
212aa33 kernel: enable memory compaction (+6,-12)
571fe28 kernel: bump 4.9 to 4.9.132 (+3,-3)
f983956 kernel: bump 4.14 to 4.14.75 (+101,-101)
f4b7dfc netfilter: add missing dependency for kernel 4.14 (+1,-1)
e34ea1b kernel: add CONFIG_CC_OPTIMIZE_FOR_* to the default config (+2,-6)
9123400 kernel: bump 3.18 to 3.18.124 (+7,-7)
e80af4b kernel: bump 4.9 to 4.9.133 (+5,-5)
0d0bd8e kernel: bump 4.14 to 4.14.76 (+37,-37)
6d682d8 kernel: bump 4.9 to 4.9.134 (+35,-35)
ca88f41 kernel: bump 4.14 to 4.14.77 (+41,-30)
b2c68ce kernel: Add support for Winbond w25q128jv SPI NOR flash (+77,-9)
10ec966 gemini: Break out USB to packages (+17,-8)
858a8ac kernel/modules: add kmod-fou6 package (+21)
47e7a39 kernel/modules: Aosong AM2315/AM2320 IIO kernel module support enabled. (+13)
9c42391 kernel: bump 4.9 to 4.9.135 (+13,-13)
bc3d47c kernel: bump 4.14 to 4.14.78 (+11,-59)
87e1894 kernel: add kmod-usb-serial-mos7840 (+15)
8fc187a kernel: Remove dependencies on old kernels (+8,-8)
c764b2b kernel: bump 4.14 to 4.14.79 (+70,-70)
c7c4ae3 kernel: deprecate support for the generic "linux,part-probe" DT binding (+19,-8)
43e1b38 kernel: drop old bluetooth config symbols (+1,-13)
e95e9fc kernel: bump 4.14 to 4.14.80 (+3,-3)
f7a406d kernel: bump 3.18 to 3.18.125 (+19,-19)
7e20e4a kernel: bump 4.9 to 4.9.137 (+104,-115)
e14dc93 kernel: bump 4.14 to 4.14.81 (+28,-75)
c6a1bca kernel: fix ubifs loosing O_TMPFILE data after power cut (+89)
9b8a955 kernel: drop mtd_pad_erasesize() helper from 4.9 and 4.14 (+2,-38)
4d04318 kernel: don't export parse_mtd_partitions_by_type() in 4.9 and 4.14 (+56,-66)
4585cd3 kernel: move diff adding run_parsers_by_type() between mtd patches (+80,-80)
dab5a93 kernel: add DT binding support to the Seama parser (+13)
e1debc5 kernel: bump 4.9 to 4.9.138 (+4,-4)
02e16e9 kernel: bump 4.14 to 4.14.82 (+8,-8)
3a1978b kernel: bump 3.18 to 3.18.126 (+4,-4)
6680fab kernel: b53: register switch on probe (+21,-22)
934edb7 kernel: don't auto-split "firmware" if it has "compatible" DT property (+20,-18)
a22311e kernel: add DT binding support to the uimage parsers (+21)
a29c8d6 kernel: add DT binding support to the TP-LINK parser (+10)
f995e14 kernel: add missing version.h include to the TP-LINK parser (+1)
c87d47a kernel: drop unused arch_split_mtd_part() (+18,-52)
51c094e kernel: enable CONFIG_BRIDGE_VLAN_FILTERING (+2,-2)
e26a55e kernel/modules: ROHM BH1750 ALS IIO kernel module support enabled. (+13)
1f4f9b2 kernel/modules: TI ADS1015 kernel module support enabled. (+14)
910c2f9 generic: rtl836x: support defered probe on mdio-bus (+17,-13)
a9839fe generic: rtl8367b: make it possible to specify cpu_port via DT (+4,-2)
a73283d kernel: nf-nathelper-extra depends on ipt-raw (+1,-1)
e61812f ar8216: add adjust_link checking (+2,-1)
33878b0 kernel: ar8xxx: get_arl_table now shows all ports of an entry (+13,-19)
b5597d5 kernel: add DT binding support to the jimage parser (+11)
e24983e kernel: backport 2 mtd partitioning fixes (+133,-20)
93a14b8 kernel: add missing symbol (+2)
bf7719f kernel: ar83xx: Add support for three GMAC's connection (+69,-1)
68e59b6 kernel: add DT binding support to AVM EVA parser (+6)
4d3a53b kernel: add DT binding support to the TRX and minor parsers (+26)
4e38fc8 kernel: bump 3.18 to 3.18.128 (+22,-22)
dfbf836 kernel: bump 4.9 to 4.9.143 (+45,-40)
0028f86 kernel: bump 4.14 to 4.14.86 (+74,-85)
861dcd7 kernel: bump 4.9 to 4.9.144 (+4,-49)
f6e9f23 kernel: bump 4.14 to 4.14.87 (+5,-34)
bcb8592 kmod-dma-buf: fix build with external kernel (+5,-1)
2abb128 kernel: add DT binding support to the LZMA and WRG parsers (+14)
816ae87 kernel: drop unneeded LINUX_VERSION_CODE checks (-28)
2bc4af1 kernel: bump 3.18 to 3.18.129 (+2,-2)
fd918b4 kernel: bump 4.9 to 4.9.145 (+15,-15)
fdd11a6 kernel: bump 4.14 to 4.14.88 (+12,-12)
42e62a8 kernel: Reorder configuration (+4,-4)
aa3b6a0 kernel: Replace ledtrig-netdev with upstream backport (+1.2K,-616)
a272af7 kernel: Move modifications of b53.h into patch (+63,-36)
52a82ce kernel: Copy patches from kernel 4.14 to 4.19 (+46.5K)
9261e74 kernel: Make the patches apply on top of 4.19 (+1.2K,-19.3K)
e30ea44 kernel: Remove deprecated generic linux,part-probe patch (+16,-189)
7ffa422 kernel: Add kmod-phy-realtek (+17,-1)
4ff4411 kernel: Use kmod-dax on kernel 4.19 (+2,-2)
583d65e kernel: Adapt to moved kvaser_usb.ko in kernel 4.19 (+3,-1)
36bf45f kernel: add missing dependency to kmod-crypto-acompress (+3,-3)
35e0f60 kernel: extract asn1_decoder.ko (+13,-3)
5f67559 kernel: Remove crypto/ablk_helper.ko on kernel 4.19 (+4,-4)
6505b08 kernel: Use crypto_simd.ko instead of lrw.ko for x86 (+3,-2)
f125706 kernel: Add dependencies for kernel 4.19 (+3,-3)
b688ec6 kernel: Adapt to new location of video-videobuf2 in kernel 4.19 (+9,-5)
59065da kernel: Adapt to move of autofs4 in kernel 4.19 (+6,-2)
c8f85a8 kernel: Make kmod-mpls depend on iptunnel in kernel 4.19 (+1,-1)
edc4da5 kernel: Always activate CONFIG_HW_RANDOM_TPM (+2,-2)
7eabe0e kernel: Make video-gspca-core depend on vidobuf2 (+1,-1)
31abe08 kernel: Add missing dependency to kmod-regmap (+2,-2)
4c9df2a kernel: tg3: Do not depend on kmod-hwmon-core on kernel 4.19 (+1,-1)
d234431 kernel: Make CONFIG_NVMEM tristate (+33)
f891670 kernel: netfilter: Adapt merge ipv4/ipv6 masquerade code (+4,-4)
fbaf483 kernel: netfilter: chain filters merged into nf_tables.ko (+12,-12)
1850188 kernel: add mv88e61xx switch port-mirroring support (+169,-6)
0c3c944 kernel: mv88e6060: disable hardware level MAC learning (+132)
2b6eab5 netfilter: Add fib support for nftables (+19)
f332ae3 kernel/modules: HMC5843 3D-compass kernel module support enabled. (+17)
9850e42 jffs2: Fix use of uninitialized delayed_work, lockdep breakage (+126,-2)
40180b6 kernel: add DT binding support to the fit parser (+6)
2574c86 kernel: backport ifconfig ioctl support for class e addresses (+237)
b0414d7 kernel: preserve oif of IPv6 link scope packets (+107,-11)
902a9f2 kernel: bump 3.18 to 3.18.130 (+17,-17)
dd0a213 kernel: bump 4.9 to 4.9.146 (+8,-7)
9f2739e kernel: bump 4.14 to 4.14.89 (+134,-166)
6835c13 cns3xxx: fix writing to wrong PCI registers (+237)
1194517 kernel: Fix usb-chipidea dependency on ulpi.ko for 4.19 (+2,-1)
7bd6969 kernel: Add missing symbols to 4.19 (+4)
f5919b6 brcm2708: add kernel 4.14 support (+153.9K,-3)
8ff0dd5 kernel: drop MIPS fix cache flushing for highmem pages (-60)
5b3afca kernel: bump 4.14 to 4.14.90 (+14,-63)
212f2a6 kernel: Add missing symbols to 4.19 (+1)
8f48414 kernel: MIPS: math-emu Write-protect delay slot emulation pages (+357)
b1daead kernel: Add compiler options to generic configuration (+6)
e790227 kernel: Fix KERNEL_STACKPROTECTOR on kernel 4.19 (+10,-4)
c9f6116 kernel: modules: usb: Add DWC3 Qualcomm kmod (+21,-1)
51ec6bd ipq40xx/ipq806x: 4.19: fix qcom-nandc panic on boot (+83)
96d55f9 kernel: 4.19: fix usbport led trigger regression (+84)
cb0f39c kernel: fix f2fs on big endian machines (+100)
6734753 kernel: Add missing symbols to 4.19 (+1)
359f5e5 kernel: mtd: add support for EN25QH64 in spi-nor.c (+20)
9d11726 kernel: Fix rtc-ds1307 dependency on hwmon-core for 4.19 (+1,-1)
08ef53d kernel: Fix kmod-w1 dependency on hwmon-core for 4.19 (+1,-1)
0fbd3d2 kernel: 4.19: kmod-ptp-gianfar follow upstream changes (+17,-1)
a18f68f kernel: bump 3.18 to 3.18.131 (+9,-8)
30d518b kernel: bump 4.9 to 4.9.148 (+10,-58)
f56a4e8 kernel: bump 4.14 to 4.14.91 (+24,-113)
630d8b8 cns3xxx: use actual size reads for PCIe (+102)
34696ce kernel: backport bcma patches that improve printing functions (+471,-1)
45ce989 kernel: add bcma fix for subdevices DMA parameters (+80,-10)
f6e0ecd x86: Refresh kernel 4.14 configuration (+12,-26)
ed2839a kernel/modules: add kmod-pmbus-zl6100 module (+86)
bd03255 generic: ar8216: ar8327: kill warnings (+3,-3)
c7102a7 kernel/modules: Fix build of kmod-pmbus (+2,-2)
c54e474 kernel: MIPS: Add CPU option reporting to /proc/cpuinfo (+416)
cfc9bde kernel/modules: Add missing config option (+1)
8c6f00e kernel: bump 4.14 to 4.14.93 (+106,-325)
5be22ef kernel: bump 3.18 to 3.18.132 (+6,-6)
63a2ed3 kernel: bump 4.9 to 4.9.150 (+43,-166)
a37098a kernel: bump 4.19 to 4.19.16 (+129,-476)
f4ebd1e kernel: drop old symbol from 4.19 (-1)
59e6280 kernel: remove upstreamed patch from 4.19 (-89)
116d0f2 kernel: add DT binding support to the Edimax uImage parser (+10)
1fdb4a7 kernel: N_BADCLASS: fix macro to actually work - class e support (+3,-3)
c594cda kernel: bump 4.9 to 4.9.151 (+2,-2)
3fe555c kernel: bump 4.14 to 4.14.94 (+2,-2)
ed6322a kernel: bump 4.9 to 4.9.152 (+2,-2)
528508a kernel: bump 4.14 to 4.14.95 (+13,-284)
b5f6ede kernel: 4.19: use upstream usbport led trigger fix (+91,-79)
f01044e kernel: fix sdhci-msm build error (+23)
fd5c168 kernel: Build: Split kmod-regmap (+101,-79)
04b418a kernel: add kmod-usb-gadget-cdc-composite (+16)
aa95bdd kernel: bump 3.18 to 3.18.133 (+12,-12)
662b926 kernel: bump 4.9 to 4.9.153 (+18,-18)
3662157 kernel: bump 4.14 to 4.14.96 (+28,-116)
0378002 cns3xxx: use actual size reads for PCIe (4.19) (+46)
f003d73 kernel: bump 4.19 to 4.19.18 (+60,-386)
a5269ff kernel: Add missing config option for kernel 4.14 (+1)
604eb94 kernel: bump 4.9 to 4.9.154 (+18,-16)
206bebc kernel: bump 4.14 to 4.14.97 (+33,-31)
3da230a kernel: bump 4.19 to 4.19.19 (+7,-95)
3b40121 kernel: Fix drm dependency on drm_panel_orientation_quirks.ko for 4.19 (+3,-1)
ab18540 kernel: rename symbol in kernel 4.19 config (+1,-1)
4c20c6f kernel: bump 3.18 to 3.18.134 (+2,-2)
34e80b5 kernel: bump 4.9 to 4.9.155 (+12,-86)
89bf16a kernel: bump 4.14 to 4.14.98 (+15,-89)
9a3599d kernel: bump 4.19 to 4.19.20 (+10,-84)
07e6ce4 kernel: add missing symbols to 4.19 (+10)
33b6902 netfilter: fix checking method of conntrack helper (+51)
945bcaf kernel: fold xt_FLOWOFFLOAD fixes into the main patch (+37,-144)
f54e9f1 kernel/modules: kmod-sched-core: add missing dependency, useful module (+4,-2)
59b58ad kernel/modules: kmod-sched: add some common, useful actions (+5,-1)
cd465e3 kernel/modules: add kmod-sched-ipset package (+16,-1)
6be23e9 kernel/modules: add kmod-sched-bpf package (+17,-1)
ebcd522 kernel/modules: add kmod-bpf-test package (+11)
a7370b5 kernel: enable CONFIG_BPF_JIT by default (+3,-3)
a23a13d kernel: bump 4.9 to 4.9.156 (+9,-9)
9a1d7ff kernel: bump 4.14 to 4.14.99 (+71,-121)
6b6f238 kernel: bump 4.19 to 4.19.21 (+15,-81)
b3c050c kernel: Add missing config option for kernel 4.19 (+1)
276d8b8 kernel: bump 4.9 to 4.9.158 (+2,-2)
3967376 kernel: bump 4.14 to 4.14.101 (+3,-3)
ca13820 kernel: bump 4.19 to 4.19.23 (+17,-17)
5241f90 ipset: add support for hash(ip,mac) (+1)
5e8f18f kernel: Remove CONFIG_UDF_NLS for kernel 4.19 (-1)
5d11672 kernel: disable CONFIG_USB_IMX21_HCD in default for kernel 4.14 (+2,-1)
2f6918e x86: video: add radeon DRM module support (+14)
2f239c0 x86: video: add amdgpu DRM kernel package (+22)
66e875a kernel: Added required dependencies for socket match. (+2)
02644e5 generic: kernel: Add missing config option (+3)
7878215 x86: Make kmod-drm-radeon and kmod-drm-amdgpu depend on x86 (+2,-2)
26f8644 kernel: bump 3.18 to 3.18.135 (+7,-7)
8f980a8 kernel: bump 4.9 to 4.9.159 (+2,-525)
3a2668c kernel: bump 4.14 to 4.14.102 (+11,-98)
d9ab324 kernel: bump 4.19 to 4.19.24 (+4,-4)
e03deb8 kernel: add kmod-iio-ccs811 (+17)
4b3d17b kernel: add kmod-fb-sys-ram (+27,-10)
9f4a7de kernel: add kmod-fb-tft (+92)
c22cde2 kernel: add kmod-fb-tft-ili9486 (+16)
77a54bb kernel: add kmod-input-touchscreen-ads7846 (+25)
02cd7f8 kernel: fix kmod-input-touchscreen-ads7846 deps (+1,-1)
ffc65a8 kernel: add missing config symbols (+4)
d037c87 kernel: bump 3.18 to 3.18.136 (+2,-2)
151d806 kernel: bump 4.9 to 4.9.160 (+7,-7)
ceed066 kernel: bump 4.14 to 4.14.103 (+11,-11)
f20fea9 kernel: bump 4.19 to 4.19.25 (+6,-6)
8bdc241 x86: fix geode image builds (+7)
ca769e0 kernel: disable touchscreen symbols (+104,-6)
ddece08 kernel: owl-loader: fix sparse endian warnings (+5,-5)
4c70ac7 x86: fix geode image builds redux (+14,-1)
fc45ae4 kernel: bump 4.9 to 4.9.161 (+36,-36)
1cfbf95 kernel: bump 4.14 to 4.14.104 (+275,-278)
9e32e28 kernel: fix refcnt leak in LED netdev trigger on interface rename (+138)
a4ba418 mips: fix dynamic ftrace (+24,-9)
457de5a owl-loader: fix crash caused by endian patch (+1,-1)
3ca38dc kernel: bump 4.9 to 4.9.162 (+3,-3)
364ab34 kernel: bump 4.14 to 4.14.105 (+13,-13)
b907097 kernel: mtdsplit: wrgg: Support big and little endian (+10)
1f68aac kernel: backport flow dissector batman-adv support (+2.3K)
79fc997 kernel: bump 4.9 to 4.9.163 (+3,-3)
a8cfef6 kernel: bump 4.14 to 4.14.106 (+24,-26)
e7a7749 kernel: fix compile issue for tda1997x media device (+48)
6c7b49c kernel: Update arc-add-OWRTDTB-section patch for 4.14 (+55,-47)
846f980 kernel: Backport ar933x_uart build fix (fixes FS#2152) (+198)
9c63141 imx6: fix legacy IRQ support (4.19) (+50)
fa91a14 kernel: bump 4.9 to 4.9.164 (+10,-10)
0304e76 kernel: bump 4.14 to 4.14.107 (+22,-32)
15323c4 generic: ar8216: move chip id reading into a separate function (+12,-1)
2e6c96a generic: ar8216: drop duplicated include (-1)
ebec6c9 generic: ar8216: add device struct into struct ar8xxx_priv (+5,-2)
da64a8c generic: ar8216: move ar8xxx_id_chip into ar8xxx_phy_probe (+4,-4)
7d504f6 generic: ar8216: add mdio-device probing support (+134,-1)
cb7d964 generic: ar8216: add support for ar8229 (+144,-5)
cc81739 generic: ar8216: add support for separated mdio bus for phy access (+37,-1)
cf99009 generic: ar8216: ar8229: add phy_read/phy_write (+57)
ad8db1f generic: ar8216: mdiodev: add qca,phy4-mii-enable option (+6)
0598ec0 generic: ar8216: add support for ar724x/ar933x builtin switch (+112,-6)
9fc506e generic: ar8216: add support for get_port_stats() (+59,-25)
d6366ce generic: ar8216: mib_work_func: read all port mibs everytime (+5,-9)
c8c2ef1 generic: ar8216: do a software reset for switch during hw_init (+3)
47eef3a generic: ar8216: introduce qca,mib-poll-interval property (+13,-2)
187ab0b linux: Add kmod-crxypto-xcbc (+12)
f83522f linux: Add kmod-sched-mqprio (+16)
72c7e2d linux: Add kmod-sched-flower (+16)
6af639e linux: Add kmod-sched-act-vlan (+16)
4bc0224 kernel: bump 4.9 to 4.9.165 (+3,-3)
af6c86d kernel: bump 4.14 to 4.14.108 (+26,-25)
555ee02 kernel: fix missing dependency in 4.14.108 (+1,-1)
8305c47 kernel: bump 4.9 to 4.9.166 (+2,-2)
968baed kernel: bump 4.14 to 4.14.109 (+2,-2)
9a92af4 kernel: fix rtcache compilation with 4.18+ with IPv6 support (+2,-2)
ebed4b6 kernel: backport upstream ubifs default compression selection fix (+10,-1)
8dacd75 kernel: b53: add support for kernels 5.0+ (+10)
42f96ed tegra: add new target (+848,-2)
6541897 kernel: package rtc-em3027 module (+18)
09fe18f tegra: add kernel 4.19 support (+682)
82b0230 kernel: sound: add missing symbol to sound-soc-core (+1)
177a634 kernel: can: add Xilinx CAN IP kernel module package (+13,-1)
2a8175a kernel: Add RIPEMD160 module (+12)
6fe9127 kernel: bump 4.9 to 4.9.167 (+2,-2)
5eac376 kernel: bump 4.14 to 4.14.110 (+6,-6)
1138e0f kernel: bump 4.9 to 4.9.168 (+3,-3)
5387bc9 kernel: bump 4.14 to 4.14.111 (+20,-20)
8df12d7 kernel: bump 4.19 to 4.19.34 (+102,-213)
b6acb7b kernel: move and replace accepted patch (+11,-12)
68b8d3b kernel: usb: add FSL EHCI package (+21,-2)
78ee6b1 kernel: MIPS: perf: ath79: Fix perfcount IRQ assignment (+234)
d599890 layerscape: unbreak ehci-fsl interaction with mpc85xx (+10,-23)
e762f5d kernel: Fix kmod-drm-amdgpu and kmod-drm-radeon dependencies (+40,-7)
16b3811 kernel: add missing drm symbol (+3)
6e243c2 kernel: bump 4.9 to 4.9.169 (+5,-3)
da5bd73 kernel: bump 4.14 to 4.14.112 (+14,-20)
022dfdc kernel: bump 4.19 to 4.19.35 (+25,-31)
d27c245 kernel: bump 4.9 to 4.9.170 (+4,-4)
07aaa7e kernel: bump 4.14 to 4.14.113 (+6,-6)
f337cd2 kernel: bump 4.19 to 4.19.36 (+5,-5)
9af2735 kernel: fix regression on 4.19 with 613-netfilter_optional_tcp_window_check.p... (+9)
fdf1aae kernel: add missing symbol in 4.19 config (+1)
a9190ee kernel: iio: Fix BMP280 Auto probing (+2,-2)
456f486 kernel: bump 4.9 to 4.9.171 (+19,-17)
b765f4b kernel: bump 4.14 to 4.14.114 (+154,-223)
08802d9 kernel: bump 4.19 to 4.19.37 (+40,-40)
cd3b298 omap24xx: Remove unmaintained target (+2,-625)
1325e74 kernel: Remove support for kernel 3.18 (+42,-40.7K)
51216b4 kernel: Rename UPROBE_EVENT to UPROBE_EVENTS (+2,-2)
fca966d kernel: bump 4.9 to 4.9.172 (+3,-3)
07720c3 kernel: bump 4.14 to 4.14.115 (+6,-6)
bc85640 kernel: bump 4.19 to 4.19.38 (+5,-5)
85017c4 build: add a config option for enabling a testing version of the target kernel (+50,-5)
9b12394 Kernel: Activate CONFIG_HARDENED_USERCOPY (+7,-3)
32eb668 kernel: Activate CONFIG_ARM64_SW_TTBR0_PAN (+2,-9)
7099bf0 kernel: Remove CONFIG_DEBUG_RODATA and CONFIG_DEBUG_SET_MODULE_RONX (-4)
46af22d kernel: Remove CONFIG_COMPAT (+3,-75)
747587e kernel: Reorder generic configuration (+10,-10)
3bc8ed9 generic-4.19: Backport spi-nand support for GigaDevice A/E (+325)
655fff1 kernel: Fix build of omap target (+2)
461ef39 kernel: bump 4.9 to 4.9.175 (+7,-7)
09050b6 kernel: bump 4.14 to 4.14.118 (+29,-116)
86fd8cb kernel: bump 4.19 to 4.19.42 (+20,-183)
9ab4d74 kernel: Move some DSA config options to generic config (+4,-10)
bbbfc89 kernel: bump 4.9 to 4.9.176 (+2,-2)
6c3584b kernel: bump 4.14 to 4.14.119 (+2,-2)
c4e3fde kernel: bump 4.19 to 4.19.43 (+2,-2)
107dc43 generic: ar8216: add mib_poll_interval switch attribute (+63,-8)
01c0d7f generic: ar8216: group MIB counters and use two basic ones only by default (+150,-81)
00324e4 kernel: bump 4.9 to 4.9.177 (+2,-2)
f442b30 kernel: bump 4.14 to 4.14.120 (+260,-378)
8eb7cf0 kernel: bump 4.19 to 4.19.44 (+11,-121)
bcb6fc2 kernel: bump 4.9 to 4.9.178 (+2,-2)
35551e5 kernel: bump 4.14 to 4.14.121 (+2,-2)
b97d44a kernel: bump 4.19 to 4.19.45 (+2,-2)
ed224b1 at91: Update kernel to version 4.14 (+48,-912)
a0f7bdf kernel: bump 4.9 to 4.9.179 (+5,-5)
8f6fd53 kernel: bump 4.14 to 4.14.122 (+18,-18)
405e08b kernel: bump 4.19 to 4.19.46 (+19,-19)
ff88d94 kernel: bump 4.9 to 4.9.180 (+2,-2)
794771a kernel: bump 4.14 to 4.14.123 (+12,-12)
3209f5a kernel: bump 4.19 to 4.19.47 (+6,-6)
52156b4 kernel: generic: remove broken and obsolete phy_ethtool_ioctl (-190)
df34f29 kernel: generic: make kernel-debug.tar.bz2 usable again (-72)
66d1c29 kernel: bump 4.19 to 4.19.48 (+19,-19)
239b79f kernel: add package for atusb wpan module (+11)
65adf75 kernel: handle CFQ_GROUP_IOSCHED/CGROUP_HUGETLB in config-4.14 (+2)
b8a72df kernel: backport act_ctinfo (+1.2K,-2)
de1431b kernel: re-add bridge allow reception on disabled port (+15,-9)
ae3e232 netsupport: add xfrmi interface support (+16)
1e41de2 mpc85xx: convert TL-WDR4900 v1 to simpleImage (+165,-212)
000d400 kernel: drop everything not on kernel version 4.14 (-114.0K)
4089df4 kernel: bump 4.14 to 4.14.125 (FS#2305 FS#2297) (+357,-1.1K)
8386f97 kernel: mt29f_spinand: fix memory leak during page program (+90)
4fce09c kernel: backport 4.18 patch adding DMI_PRODUCT_SKU (+57)
c26420b kernel: bump 4.14 to 4.14.126 (+122,-11)
17fc537 kernel: bump 4.14 to 4.14.127 (+13,-13)
9ed9819 kernel: bump 4.14 to 4.14.128 (+24,-24)
7888adb kernel: update act_ctinfo (+28,-10)
b8fc9c1 kernel: bump 4.14 to 4.14.129 (+10,-28)
eee336e kernel: bump 4.14 to 4.14.130 (+12,-12)
1792df7 kernel: bump 4.14 to 4.14.131 (+2,-2)
5ef6c20 netsupport: move out mqprio from kmod-sched (+1,-1)
7f4510a kernel: bump 4.14 to 4.14.132 (+9,-9)
955b393 kernel: cherry pick patch removing __linux__ check (+47)
f40f7b0 kernel: bump 4.14 to 4.14.133 (+7,-7)
519cdf3 kernel: delete leftovers from unused kernel versions (-4)
4fd61b6 kernel: bump 4.14 to 4.14.134 (+5,-52)
bcbc7ba kernel: bump 4.14 to 4.14.136 (+61,-174)
33af038 kernel: bump 4.14 to 4.14.137 (+12,-12)
bc138c5 kernel: bump 4.14 to 4.14.138 (+27,-27)
6db454e kernel: Activate CONFIG_OPTIMIZE_INLINING (+104,-9)
8fba3eb kernel: bump 4.14 to 4.14.139 (+7,-3)
9e83787 kernel: bump 4.14 to 4.14.140 (+6,-6)
db94ee6 kernel: bump 4.14 to 4.14.141 (+6,-6)
1754dc2 treewide: fix syntax errors exposed after kconfig update (+13,-13)
16985d2 kernel: net_sched: fix a NULL pointer deref in ipt action (+291,-1)
2cd89cf kernel: bump 4.14 to 4.4.142 (+10,-36)
63c0a08 kernel: bump 4.14 to 4.14.143 (+3,-293)
ca3c7a8 ar71xx: Fix potentially missed IRQ handling during dispatch (+57)
d14aa19 kernel: bump 4.14 to 4.14.144 (+99,-182)
cd96cda kernel: bump 4.14 to 4.14.145 (+27,-27)
e9c16e4 kernel: add module for Emulex OneConnect 10Gbit (+22)
d897b32 kernel: add disable_eap_hack sysfs attribute (+55,-4)
8a26f2a kernel: bump 4.14 to 4.14.146 (+3,-3)
ac04be8 netfilter: fix crash in flow offload by adding netns support (+7,-2)
151bd9e kernel: port upstream nft_flow_offload changes to xt_FLOWOFFLOAD and fix rout... (+170,-121)
fd82b4f kernel: add missing symbol when enabling PTP support (+1)
c4b514b kernel: bump 4.14 to 4.14.147 (+40,-44)
60ff8bf kernel: bump 4.14 to 4.14.148 (+6,-6)
4abf456 kernel: Correctly search for the FIT image in mtd partition. (+2,-2)
5e9aae9 kernel: Fix off-by-one error in FIT mtd partition search. (+1,-1)
f3a2655 kernel: bump 4.14 to 4.14.149 (+155,-154)
0f3c06b kernel: fix typos in video KernelPackage description (+2,-2)
79e6391 kernel: bump 4.14 to 4.14.150 (+5,-5)
2436e52 kernel: mark kmod-usb-serial-wwan as hidden (+2,-2)
7f29dc0 kernel: bump 4.14 to 4.14.151 (+22,-22)

Packages / Boot Loaders (128 changes)

01c2ce3 uboot-mvebu: fix build on hosts lacking pkg-config (+3)
208b984 uboot-mxs: fix build on hosts lacking pkg-config (+3)
1289e00 uboot-zynq: fix build on hosts lacking pkg-config (+3)
d44b7b7 uboot-oxnas: fix build with newer GCC (+593)
dcc3457 oxnas: bring in new oxnas target (+6.4K)
8c8499f uboot-zynq: update to 2017.03 (+5,-5)
e36f8b3 ar71xx: add support for OCEDO Koala (+206)
7afe1ca arm-trusted-firmware-sunxi: update to version from 2018-02-10 (+3,-3)
c0ff042 sunxi: power: remove PMIC register molly guards (+6,-20)
46123b6 sunxi: power: display DRAM voltage (+11,-4)
ce95c91 sunxi: power: use INFO for non-critical messages (+3,-3)
c9f55c0 sunxi: enable eDP bridge power on TERES I (+13)
f2135e7 uboot-sunxi: update to version 2018.05 (+39,-199)
9a26a9e uboot-sunxi: update Orange Pi R1 and Zero Plus (+257,-98)
ff0f352 uboot-oxnas: fix typo accidentally committed during oxnas reboot (+1,-1)
8261806 ipq40xx: add support for the ZyXEL NBG6617 (+676,-2)
ccd1dc3 uboot-kirkwood: fix whitespaces (+29,-29)
e13d9cd uboot-kirkwood: fix malformed boot configuration (+11,-8)
856cc6d uboot-imx: bump to 2018.03 which fixes the build issues with fdt64_t redefini... (+26,-1.6K)
e9dee19 grub2: fix packed-not-aligned error on GCC 8 (+71)
ae95a8a uboot-envtools: add configuration for Traverse LS1043 boards. (+25)
40f66f1 omap: rename image for sysupgrade compatibility (+14,-14)
27b2f0f kirkwood: add support for Iomega Storcenter ix2-200 (+98,-5)
5107ba2 uboot-envtools: add ath79 target (+26)
e2e3932 sunxi: Added support for Xunlong Orange Pi PC2 (+19)
c493171 ath79: add support for OCEDO Koala (+185)
09ac4aa uboot-zynq: update to 2018.07 (+46,-3)
f2e1fd0 apex: Remove dead URL. (+1,-2)
f5098a6 fconfig: Remove dead URLs (+1,-2)
7961009 yamonenv: Remove dead URLs (+1,-2)
7e73e91 grub2: Fix CVE-2015-8370 (+45,-1)
9ffbe84 grub2: rebase patches (+4,-8)
43dedd0 uboot-zynq: add support for the zybo z7 board (+612,-6)
6cda4f6 imx6: Initial support for SolidRun CuBox-i devices based on i.MX6 processors ... (+55)
eab7bcc uboot-imx6: install images into STAGING_DIR_IMAGE (+7)
aa3efca uboot-imx6: remove obsolete patch (-87)
7165378 uboot-imx6: fall back to MMC for SPL if boot mode is invalid (+26)
36c6ba3 imx6: use BUILD_DEVICES in uboot-imx6 for mx6cuboxi (+3,-1)
5d2b702 uboot-zynq: remove ZC706 board (-4)
e62df3d uboot-zynq: automatically select the appropriate variant (+5)
306a60f uboot-zynq: copy U-Boot images to STAGING_DIR (+9)
e2a4d14 uboot-zynq: use a file to modify the default environment (+3)
a689307 sunxi: build image/uboot for the NanoPi NEO2 (+19)
e83faa3 layerscape: drop uboot-layerscape patches (-320)
dcf57c7 layerscape: update u-boot to LSDK-18.06 (+92,-58)
ad1dbc0 layerscape: add u-boot environment support for OpenWrt boot (+86,-7)
f0ec7bd layerscape: add armv7 subtarget and ls1021atwr board support (+1.0K,-3)
eb68420 layerscape: add SD card boot support (+191,-2)
7016dd4 layerscape: add ls1012afrwy support and drop ls1012afrdm (+64,-60)
e86cdf8 uboot-lantiq: fix compatibility with gcc7 (+142)
43e71e0 uboot-envtools: adds r7800 uboot env support (+4,-1)
6b729e1 uboot-lantiq: fix compile with modern host dtc (+19)
0308385 sunxi: add support for Orange Pi Zero (+17)
a6d02a7 grub2: fix regression caused by binutils-2.31.1 (+76,-1)
79b766d uboot-mxs: bump to v2018.09 (+72,-130)
6f4f77a apm821xx: add uboot-envtools support (+18)
f696895 apm821xx: MR24: add to uboot-envtools (+28,-1)
e21a9db apm821xx: MX60(W): enable u-boot environment (+3)
d82d846 apm821xx: add support for the Netgear WNDAP620 and WNDAP660 (+374,-1)
5beedcd uboot-fritz4040: update package to 2018-12-09 (+5,-353)
8e40fbf ramips: drop support for ALLNET ALL0239-3G and Sitecom WL-341 v3 (-449)
4200dae uboot-envtools: ath79: add support for the Buffalo WZR-HP-AG300H (+3)
02b5efe uboot-envtools: ath79: add support for the Buffalo BHR-4GRV2 (+1)
c1c14c9 uboot-envtools: fix configuration for I2SE Duckbills (+2,-2)
328530c layerscape: add LS1021AIOT board support (+326,-3)
6e78d54 ath79: fix boardname of GL.iNet GL-AR300M (+12,-10)
eb05471 uboot-envtools: ipq40xx: Configuration for GL.iNet GL-B1300 (+1)
15f6351 uboot-envtools: Add domywifi dw33d support (+1)
634c733 ipq40xx: copy Fritz4040 UBoot to STAGING_DIR_IMAGE (+9,-3)
4ed05b8 uboot-sunxi: Update to version 2018.11 (+17,-481)
95d4c7c arm-trusted-firmware-sunxi: Replace with official ARM version (+6,-6)
d605831 uboot-sunxi: update Theobroma A31 Pangolin support (+1,-3)
7a53fb4 uboot-sunxi: disable AXP209 on Olimex A13 Olinuxino (+19)
d560deb uboot-sunxi: Orange Pi Zero Plus: Fix SdCard detection (+28)
45a2771 uboot-ar71xx: fix musl host build (+13)
b368373 mpc85xx: add support for OCEDO Panda (+494)
47c3ada uboot-fritz4040: update package to 2019-01-25 (+3,-3)
ad3e667 uboot-envtools: add support for Linksys EA6350v3 (+3)
52d7a1d uboot-mxs: bump to v2019.01 (+35,-9)
c2bdd01 uboot-imx6: Bump to 2019.01 (+10,-10)
4b40382 uboot-omap: add 'rootwait' to the kernel cmdline (+1,-1)
bb0e4f9 build: remove leftovers from previous x86 commits (+6,-17)
d5f615b sunxi: add support for Sinovoip Banana Pi M2 Plus (+19,-1)
dc08514 uboot-kirkwood: update to 2019.01 (+83,-80)
9bf63d0 uboot-envtools: add support for ALFA Network AP120C-AC (+4,-3)
00d89b4 sunxi: add support for Orange Pi One (+17)
93b02ad uboot-fritz4040: bump version to 2019-02-08 (+6,-5)
95b0c07 ipq40xx: add support for FritzBox 7530 (+642,-7)
9a9c6f3 uboot-envtools: oxnas: sync with current oxnas/ox820 DTS (+4,-5)
c5394ec uboot-envtools: ath79: add support for YunCore A770 (+2,-1)
445ca98 sunxi: add support for Orange Pi PC Plus (+17)
82dbcd8 uboot-envtools: ramips: add support for ALFA Network Tube-E4G (+2,-1)
24463d0 ath79: add support for LibreRouter v1 (+227)
d009033 ramips: add support for Xiaomi Mi Router 3 Pro (+222,-2)
d75db67 uboot-fritz4040: bump version to 2019-03-03 (+3,-3)
148d29d ipq40xx: add support for AVM FRITZ!Repeater 3000 (+555,-6)
e991fb4 uboot-sunxi: bump to 2019.01 (+9,-9)
5e247f3 uboot-sunxi: add fix for A20-OLinuXino-Lime2-eMMC rev. K boards (+44)
201d3d1 ramips: Xiaomi MIR3G: detect board name from DTS (+31,-33)
41bceb0 uboot-fritz4040: fix PKG_MIRROR_HASH (+1,-1)
95f0750 package/uboot-omap: backport patches to fix build (+3.2K,-1)
1b3dda1 uboot-tegra: add U-Boot for tegra boards (+69,-1)
007e947 fconfig: cleanup Makefile (-7)
1360016 uboot-imx6: Add support for Toradex Apalis board family (+134)
adb0a42 uboot-envtools: imx6: Add support for Toradex Apalis board family (+4)
f61e754 ath79: add support for Netgear EX6400 and EX7300 (+282)
44ae5f3 uboot-envtools: fix fw_env.config for ox820/stg-212 (+3,-1)
e6f9a8e au1000: Remove unmaintained target (-510)
675832d xburst: Remove unmaintained target (-5.8K)
b18d1d5 uboot-tegra: bump to 2019.04 (+2,-2)
a39d2a8 mvebu: align device names to vendor_device format (+52,-47)
ee96fa1 mvebu: use device-tree board detection (+99,-192)
e775697 tegra: add vendor string to device name (+4,-4)
819e794 ipq40xx: Add support for Linksys EA8300 (Dallas) (+852,-11)
30dcbc7 ath79: add support for EnGenius ECB1750 (+172)
df6e8c8 uboot-fritz4040: Add host flags for host compiler (+2,-2)
049748e uboot-imx6: bump to 2019.04 and refresh patches (+10,-14)
aff084a at91: Merge SAMA5 subtargets (+111,-153)
a765a21 at91: renaming subtraget legacy to sam9x (+14,-14)
4b4b686 layerscape: update u-boot to LSDK 19.03 (+3,-3)
b4b53cd layerscape: drop armv8_32b support (+1,-1.2K)
17dcbe1 layerscape: add ARM Trusted Firmware package (+140)
c07d330 layerscape: convert to use TF-A for firmware (+59,-69)
639d127 layerscape: fix u-boot bootcmd (+84)
6c9a744 mvebu: fix regression for non-generic ESPRESSObin versions (+9,-2)
94e9084 tfa-layerscape: fix fiptool host build (+88,-2)
e0f4688 tfa-layerscape: fix create_pbl and byte_swap host build (+99,-2)
1754dc2 treewide: fix syntax errors exposed after kconfig update (+13,-13)
c10b097 kexec-tools: change kdump.init STOP index (+2,-2)
cc7560e build: include BUILD_VARIANT in PKG_BUILD_DIR (+2,-23)
c7cdbf2 uboot-fritz4040: update to 2019-09-07 (+3,-3)
0c5aa5f fix bugs in ipq40xx_cdp.c (+8,-1)
882e48a do not include generated files into git (+2,-151)
b0933f1 replace sstrip with strip (+1,-1)
486ae53 improve cmd_sysupgrade (+88,-11)
b91f9c2 readd spi-nand support (+17,-8)
2ff189f add ASUS RT-AC58U "easy install" factory u-boot shim (+72,-1)
6edce1a fritzcreator: replace obscure padding generation with something more portable (+4,-4)
572ff7f fritzcreator: actually add checksum spacer (+1,-1)
22c443c uboot-fritz4040: build with ipq40xx "generic" subtarget (+1)

Packages / Common (609 changes)

ac70ac3 ebtables: update to latest git 2018-05-15 (+14,-3)
b1cdae8 extensions: Add string filter to ebtables (+359,-5)
9fff3d5 include: Fix musl libc compatibility (+1)
66a9701 ebtables: Fix build errors and warnings (+14,-15)
afbb3d2 kmod-sched-cake: bump to latest 20180515 (+3,-3)
369b99c Plant some Christmas trees (+43,-43)
779e91a Fix overhead calculation for GSO packets (+48,-47)
0ed9281 curl: bump to 7.60.0 (+4,-15)
0678cc8 ltq-xdsl-app: start after led script (+2,-3)
4ff23af wireguard: bump to 20180514 (+10,-9)
f06def4 wireguard: no longer need portability patch (+1,-19)
3cc56a5 hostapd: fix IEEE 802.11r (fast roaming) defaults (+27,-21)
aa30eb5 wireguard: bump to 20180519 (+2,-2)
fd72e67 openwrt-keyring: rename from lede-keyring (+8,-7)
6d108c4 openwrt-keyring: bundle latest usign certificates (+3,-3)
c7e9d72 libnftnl: bump to 1.1.0 (+3,-1.7K)
39e87e0 nftables: bump to 0.8.5 version (+8,-1.6K)
2437e0f package sysfsutils: add support for sysfs settings at boot (+83)
cb11b23 mbedtls: update to version 2.9.0 (+34,-31)
f2c8f6d mbedtls: Activate the session cache (-10)
2ea8f9c mbedtls: Deactivate platform abstraction (+9)
4f67c15 wolfssl: update to version 3.14.4 (+6,-149)
69f5449 hostapd: update to git HEAD of 2018-05-21, allow build against wolfssl (+603,-296)
3dfccf7 tests: sigma_dut DPP/QR initiator as Enrollee (SAE) (+48)
e5b0b58 tests: DPP and SAE AKMs (+42)
d6d7deb Fix wpa_supplicant build with CONFIG_NO_WPA (+3,-2)
d5906fb mesh: Properly handle sae_password (+7,-3)
f75ed52 tests: wpa_supplicant secure mesh using sae_password (+23,-1)
a2ab373 Fix sae_password documentation in wpa_supplicant to refer correct field (+3,-3)
ba3658c Fix build with LibreSSL 2.7 (+26,-9)
dee566d OpenSSL: Skip SSL_OP_NO_TLSv1_3 if not defined to fix LibreSSL build (+2)
4b603f0 DPP: Fix X509_ALGOR_get0() use with LibreSSL (+1,-1)
5ecdf06 DPP: Fix build with LibreSSL v2.5 (+3,-1)
4449efe Fix building nt_password_hash with gnutls (+2,-3)
f875da0 nl80211: Add MLME auth work-around for -EEXIST errno (+4,-4)
2dd5fbb wpa_supplicant: Rename wpas_event_*() to wpas_ap_event_*() (+26,-25)
37547ad wpa_supplicant: Increase authentication timeout if CAC is started (+108,-10)
6a8a04d HS 2.0: Add fetching of Operator Icon Metadata ANQP-element (+16)
0e450db HS 2.0: Allow configuration of operator icons (+99,-21)
⇒ + 105 more...
c8fdd0e hostapd: convert ssl provider build options to variants (+285,-85)
5857088 wolfssl: add PKG_CONFIG_DEPENDS symbols (+10,-1)
f97946c curl: Use ca-bundle for all TLS libraries. (+6,-4)
7a20c7a curl: Add ca-bundle dependency (+2,-2)
dad3924 wolfssl: change defaults to cover wpa_supplicant needs (+10,-10)
78f1974 hostapd: update packaging and patches (+417,-496)
060e1ec wireguard: bump to 0.0.20180531 to fix flow offloading (+5,-6)
46d7ced mtd: mark as nonshared to fix FS#484 (+2)
1ee5051 nettle: bump to 3.4 (+2,-2)
23c1827 hostapd: add support for client taxonomy in the full config (+29,-5)
7d8681c hostapd: expose device taxonomy signature via ubus (+6)
987900f hostapd: properly build hostapd-only SSL variants (+11,-11)
1bbe813 ebtables: update to latest git 2018-06-06 (+3,-3)
e6359ee build: update ebtables.h from kernel and drop local unused copy (+20,-295)
5699354 extensions: fix build failure on fc28 (+1,-1)
c335649 brcm2708: Update brcm2708-gpu-fw package (+7,-7)
d12d81f strace: Update to 4.22 (+3,-3)
525b8f0 gdb: Update to 8.1 (+2,-2)
802afaa iperf: Update to 2.0.11 (+2,-2)
2737cea ethtool: Update to 4.16 (+2,-2)
a84962e hostapd: make cli treat UNKNOWN COMMAND as failing (+13)
e4259be busybox: udhcpc: no MSG_DONTROUTE when sending packet (+12,-1)
daf1964 mtd-utils: revert faulty upstream patch for now (+30)
eee8ab5 ltq-vdsl-mei: reset g_tx_link_rate on showtime exit (+12)
8d60f6e dnsmasq: fix confdir option processing (FS#1572) (+3,-2)
79bab45 popt: Add backup site (+1,-1)
1b8f3d9 ucert: add package (+60)
6fc8e06 libjson-c: add host build (for libblobmsg-json) (+2)
8428156 package/libs/libnfnetlink: Remove dead mirror (+1,-2)
5e9470a libjson-c: fix host-build (+1)
f47d7df ucert: fix build (+7,-1)
0653e31 lantiq-vdsl-fw: update to provide recent vectoring firmware (+13,-12)
c8ac282 ltq-vdsl-app: use downloaded vectoring firmware (+3,-1)
70f4845 ltq-vdsl-fw: strip legacy dsl_fw logic (+1,-11)
c84ef1f iptables: increment PKG_RELEASE to force update (+2,-1)
9d6a035 libnftnl: bump to version 1.1.1 (+2,-2)
1ee98fd nftables: bump to version 0.9.0 (+2,-2)
cbf69fb cron: add procd listeners for crontabs (+5,-3)
5297a75 mbedtls: Cosmetic cleanups (+1,-1)
83f31b7 ltq_atm: burn ifx_atm_alloc_tx with fire (+1,-44)
ccc728a busybox: update to 1.28.4 (+3,-3)
0845a34 mwlwifi: update to version 10.3.8.0-20180615 (+13,-4)
ccdc1ba Added firmware for 88W8997 (version 8.4.0.11). ()
f325db2 Added code to support 88W8997. (+718,-187)
f0d4733 Enlarged minimum head room from 64 to 128. (+7,-1)
5bc9659 Fixed problem: ack socket buffer is not correct. (+1,-1)
7799b5a Added code to calculate tx init rate. (+75)
9271457 Added code to support mesh. (+137,-2)
de93530 Corrected channel setting for KF2. (+17,-2)
deffe2b Corrected station adding for KF2. (+6,-3)
97dbb61 Corrected power setting for KF2. (+101,-22)
b7a314a Modified the code to avoid warning from mac80211. (+4,-2)
cdaeb32 Added code to display channel definition for vif. (+14)
c61e3a4 Added code to display mesh IEs of mesh vif. (+21,-12)
04b3d0d Added host command set slot time for KF2. (+50)
c6b4541 Added host command EDMAC control for KF2. (+68)
6714fc6 Added extra HW feature for KF2. (+3)
a6dd207 Removed non-ported features for KF2. (-8)
⇒ + 19 more...
512c57e ltq-vdsl-fw: add nonshared flag (+2)
0e84393 dnsmasq: fix dnsmasq startup issue (+1,-9)
3d20bee ltq-vdsl-fw: add meaningful version information (+1,-1)
4bb2532 ethtool: Update to 4.17 (+2,-2)
3b11b22 wireguard: bump to 0.0.20180620 (+2,-2)
a704a2c ltq-vdsl-fw: fix ltq-vdsl-vr9-vectoring-fw-installer package install (+1,-1)
c6e5007 busybox: udhcpc: replace udhcpc_no_msg_dontroute patch by upstream fix (+118,-12)
b8bdeac busybox: rename udhcpc-remove-code-which-requires-server-ID-to-be-on patch ()
cb262b0 wwan: Add support for Gemalto Cinterion cellular modules (+17,-1)
ebe1216 iptables: set nonshared flag (+1)
c4aadbd dropbear: let opkg manage symlinks of ssh, scp (+5,-3)
ab07ae2 netfilter: add bpf match support (+3)
d375d5f iperf3: update to 3.6 (+3,-3)
1b46bce package/utils/e2fsprogs: Update to 1.44.2 (+2,-2)
3ce1158 wireguard: bump to 0.0.20180625 (+2,-2)
f23271f usbutils: Switch to Fedora usbutils (+5,-5)
1f2612a samba36: Disable external libtdb and libtevent (+3,-1)
afac2a2 ebtables: update to latest git 2018-06-27 (+5,-5)
53d7e7a extensions: ebt_string: take action if snprintf discards data (+3,-1)
48cff25 build: drop install -o/-g root (+12,-12)
a2165f9 iproute2: tc: update support for cake (+83,-28)
abeae38 kmod-sched-cake: bump to latest cake (+3,-3)
af1d7cd Switch rates to 64bit (+30,-23)
6f7e5af Can't use do_div with 64-bit divisors (+3,-3)
fca6d13 Switch to ktime_t and get rid of cobalt.h (-158)
7fab017 Actually commit the ktime_t changes (+188,-95)
66e5d60 Avoid comparing ktime_t to scalar values (+23,-19)
8e41bf0 Make sure we never drop SACKs when filtering ACKs (+5,-4)
bd46dc2 Use 64-bit divide helper (+1,-1)
842d7f0 Don't try to pad stats with tin_stats padding (+2,-1)
b119882 Return EOPNOTSUPP on NAT option if conntrack is not available (+14,-6)
9d7dcc0 ack filter: Parse TCP options and only drop safe ones (+88,-6)
ca54cdb Fix ktime compare (+1,-2)
7b7ad11 compat: define tcpopt_fastopen for pre-4.1 kernels (+4)
d50a246 compat: backport some ktime functions (+9)
eca95d4 ack_filter: short-circuit TCP flag check (+14,-14)
9a5d593 ack_filter: Add proper handling of SACKs (+62,-8)
58c55ec Rework SACK check to compare the ranges of two SACKs (+62,-40)
⇒ + 10 more...
fbf4754 dnsmasq: bump to latest patches on 2.80rc2 (+406,-11)
b724443 elfutils: bump to 0.173 (+149,-351)
4bd4ece kmod-sched-cake: bump to latest 20180706 (+3,-3)
5e2a564 Fix infinite-looping when q->qlen is changed behind our back. (+18)
c91b94f Code style fixes (+6,-6)
bf136c6 perf: remove linux 4.4 workarounds (-75)
191078e ca-certificates: ca-bundle: add symlink for openssl default setting (+2)
231b017 libconfig: update to version 1.7.2 (+4,-4)
f15f328 mbedtls: cleanup config patch (+28,-35)
10554cf mbedtls: Update to 2.11.0 (+58,-32)
5a07818 mbedtls: Disable MBEDTLS_SHA256_SMALLER implementation (-9)
b196220 mbedtls: Activate deterministic ECDSA (-18)
f715d81 libnl: bump to 3.4.0 (+15,-31)
6dac92a hostapd: build with LTO enabled (using jobserver for parallel build) (+54,-3)
7e82418 iproute2: update to 4.17.0 (+48,-310)
4630159 wireguard: bump to 0.0.20180708 (+2,-2)
d3b8e6b kernel: gpio-nct5104d remove boardname check (-5)
8c11133 busybox: compile with LTO enabled (+42,-5)
dfbd49b ppp: fix linker flags for the radius plugin (+3,-3)
e7397ee ppp: compile with LTO enabled (+2,-2)
47b4213 dropbear: compile with LTO enabled (+35,-2)
888a15f ppp: add missing -fPIC to rp-pppoe.so CFLAGS (+11)
0f54489 mtd: support bad blocks within the mtd_fixtrx() (+29,-7)
49bdd43 curl: Update to 7.61.0 (+5,-5)
82498a7 mtd: improve check for TRX header being already fixed (+9,-8)
1e17784 dropbear: close all active clients on shutdown (+5)
c729c43 kmod-sched-cake: bump to 20180716 (+3,-3)
5ed54d2 Start implementing tc filter/class support (+62,-10)
c220493 Add the minimum class ops (+44)
0c8e6c1 Fix dropping when using filters (+4,-2)
80dc129 Add class dumping (+67,-4)
483399d Use tin_order for class dumps (+3,-2)
be1c549 Add cake-specific class stats (+52,-3)
aad5436 Fixed version of class stats (+13,-12)
ceab7a3 Rework filter classification (+60,-46)
9f8fe7a Fix compilation on Linux 4.14 (+8)
32aa7fb Fix compilation on Linux 4.9 (+36,-5)
cab17b6 Remove duplicate call to qdisc_watchdog_init() (-2)
6cdb496 Fix argument order for NL_SET_ERR_MSG_ATTR() (+2,-2)
52cbc00 Code style cleanup (+115,-109)
82531d0 Reorder includes to fix out of tree compilation (+1,-1)
1e2473f Clean up after latest backport. Fall down the rabbit hole after being unlucky... (+16,-10)
f39ab9a Obey tin_order for tc filter classifiers (+1,-1)
f21bcb4 kernel: leds-apu2 remove boardname check (-12)
804c51e package/utils/e2fsprogs: Update to 1.44.3 (+4,-4)
0a4cd1a package/utils/f2fs-tools: Update to 1.11.0 (+2,-2)
09d794a popt: Replace dead upstream site with mirror (+1,-1)
d8d2133 librpc: add host build to install h files needed for nfs-kernel-server to get... (+9)
28d3a1b openvpn: increase procd termination timeout to 15s (+2,-1)
9019323 ppp: fix building pptp plugin (+12,-1)
2336b94 dnsmasq: don't use network functions at boottime (FS#1542) (+15,-6)
9d5a246 igmpproxy: run in foreground for procd (+2,-2)
8af8ceb hostapd: cleanup package definition (+48,-46)
3838b16 hostapd: fix conflicts hell (+47,-95)
03fce62 iproute2: tc: backport canonical cake support (+154,-150)
f0ac9af hostapd: remove unused struct hostapd_ubus_iface (+1,-16)
57b808e wireguard: bump to 0.0.20180718 (+2,-2)
20c4819 wireguard-tools: add wireguard_watchdog script (+63,-2)
f486f81 utils/curl: Disable libpsl (+2,-1)
354de22 elfutils: Copy missing libraries to staging and packages (+6,-6)
4d57c69 libpcap: update to 1.9.0 (+50,-306)
7dfd72d ead: use new protocol setting API since libpcap 1.9.0 (+1,-3)
d05967b wwan: Fix teardown for sierra_net driver (+1,-1)
af4b23d util-linux: package blockdev executable (+16)
1e93ef8 dnsmasq: bump to dnsmasq v2.80test3 (+6,-1.6K)
7a6b2ba igmpproxy: add a silent logging option (+6,-5)
31f87eb libjson-c: Update package URL (+1,-1)
fc89831 thc-ipv6: Update URLs (+2,-2)
0394ca2 admswconfig: Remove dead URL + HTTPS (+1,-2)
5b614e3 mbedtls: Update to 2.12.0 (+28,-28)
5647cc7 treewide: Bump PKG_RELEASE due to mbedtls update (+4,-4)
c128371 igmpproxy: drop SSDP packets (+13,-1)
7d7323b iptables: add ip[6|]tables-compat packages + libxtables-compat depends on IPT... (+59)
1639ebc ncurses: install lib on host build (+2)
0256887 libevent: update to 2.1.8 (+102,-15)
f1bef05 openvpn-easy-rsa: update to 3.0.4 (+31,-6)
74ac742 hostapd: add ubus call for ap features (+16)
abefb4f hostapd: add ht and vht support in handle event function Add ht and vht capab... (+45,-2)
26dbf79 libevent2: Don't build tests and samples (+13)
20346a6 wolfssl: remove myself as maintainer (-1)
50c5fdd tcpdump: explicitly disable libcap-ng support (+1)
c89195e ca-caertificates: remove myself as PKG_MAINTAINER (+2,-2)
f30583c nftables: allow to build with json support (+12,-1)
f63f20f adb: added patch for openssl 1.1.0 compatibility (+29,-1)
a2a2255 gdb: bump to 8.1.1 (+9,-9)
457e6d5 iperf: bump to 2.0.12 (+2,-2)
12fb4bb busybox: update to 1.29.2 (+80,-149)
4f3c9a6 kmod-sched-cake: bump to 20180728 optional gso split (+3,-3)
ce7076e sch_cake: Make gso-splitting configurable from userspace (+7,-6)
13c66f8 iproute2: cake: make gso/gro splitting configurable (+11,-2)
68e2ebe wireguard: bump to 0.0.20180802 (+3,-3)
a5368dc libjson-c: set HOST_BUILD_PREFIX (+2,-1)
7a52ce3 ucert: update source (+10,-4)
4d96153 iproute2: add libutil to InstallDev section (+1)
cc21dab ucert: update to lastest git HEAD (+3,-3)
1056e73 Change the sigb buffer to be the same size as the fread (+1,-1)
8a3582f busybox: prevent compile hang with bzip2 enabled (+9)
e0fbf62 iproute2: remove libutil from InstallDev section (+2,-3)
1961948 wpa_supplicant: fix CVE-2018-14526 (+48)
42dc0e2 wireguard: bump to 0.0.20180809 (+2,-2)
7b1b49b packages: nvram: make it possible to include it for ath79 targets (+1,-1)
d74d6c4 openssl: update to version 1.0.2p (+4,-4)
d1ea8ac util-linux: Update to 2.32.1 (+3,-3)
cad9519 hostapd: process all CSA parameters (+31,-6)
e1a1add mwlwifi: Update to 10.3.8.0-20180810 (+3,-3)
226036d Used an array to map rx antenna number for HT cap. (+5,-7)
c2f82f1 Annoucement of mesh interface if mesh is supported. (+4)
d9daa1d Added code to support BF for MU-MIMO. (+306,-13)
b0a1586 Upgrade 88W8997 firmware to 8.4.0.43. ()
2929b70 Modified the code to work with firmware of 88W8997. (+9,-3)
f5869c0 Added code to make sure headroom is enough. (+10,-2)
561f1b2 Removed warning message. (+2,-1)
bf22f64 Change driver version to 10.3.8.0-20180716. (+1,-1)
d9c8c59 Removed unnecessary information message. (-1)
40c0abb Upgrade 88W8997 firmware to 8.4.0.46. ()
3ac5e2d Added code to load power table for 88W8997. (+327,-81)
92eb3f8 Fixed the code to load calibration data. (+12,-5)
7537480 Change driver version to 10.3.8.0-20180810. (+1,-1)
6c227e4 dnsmasq: remove creation of /etc/ethers (+1,-4)
e5f56c0 iptables: make iptables-mod-conntrack-extra depend on kmod-ipt-raw (+2,-2)
499773f samba36: Enable umdnsd support (+2,-1)
f9469ef bzip2: Fix CVE-2016-3189 (+12,-1)
a27de70 wolfssl: disable broken shipped Job server macro (+21)
2211ee0 dropbear: backport upstream fix for CVE-2018-15599 (+224,-3)
3ccc2eb libevent2: Switch to using release tarball (+8,-45)
e341f45 libbsd: Update to 0.8.7 (+272,-45)
8fd8e79 iproute2: update to 4.18.0 (+3,-40)
6caa8e0 nghttp2: bump to 1.32.1 (+2,-2)
af6e901 strace: update strace to version 4.24 (+3,-3)
a9d7353 ethtool: Update to 4.18 (+2,-2)
774d7fc comgt: increase timeout on runcommands (+1,-1)
555c592 ppp: remove hardcoded lcp-echo-failure, lcp-echo-interval values (+2,-2)
721dfd4 kmod-sched-cake: bump to 20180827 (+3,-3)
e678b38 Temporary fix for kernel panics with flow filters - just disables offending f... (+1,-1)
b6c21ad Reinstate TC filter flow mapping override and expand it to hosts as well (+19,-4)
9f052d9 Move the hash override a bit earlier (+8,-8)
a883e28 Fix pre-4.3 builds (+6,-4)
42175bf Fix pre-3.18 builds (+2)
dc9388a iproute2: update cake man page (+81,-3)
17c9b72 nghttp2: bump to 1.33.0 (+2,-2)
967d646 hostapd: fix build of wpa-supplicant-p2p (+1)
4ccbe7d wireguard: bump to 0.0.20180904 (+2,-2)
067e2f5 strace: fix build on aarch64 (+4)
3d377f4 dnsmasq: bump to dnsmasq v2.80test5 (+6,-132)
ca1b347 dnsmasq: allow dnsmasq variants to be included in image (+2)
2253524 gdb: bump to 8.2 (+11,-11)
9cfa5f2 curl: Update to 7.61.1 (+3,-3)
43d4b8e dnsmasq: bump to dnsmasq 2.80test6 (+4,-4)
f78e07a hostapd: Fix compile with OpenSSL 1.1.0 + no deprecated APIs (+40)
a9aa25c usbutils: Update usb.ids to 0.315 (+5,-5)
0317fc3 libpcap: patch to add limits.h to pcap-usb-linux.c (+22)
a54f492 wireguard: bump to 0.0.20180910 (+2,-2)
66fd41b kmod-sched-cake: fix 6in4/gso performance issue (+3,-3)
42e87f1 Add workaround for wrong skb->mac_len values after splitting GSO (+8)
8cac857 iproute2: q_cake: Add printing of no-split-gso option (+4,-2)
4a3298c busybox: update to 1.29.3 (+2,-2)
033f02b iproute2: q_cake: Also print nonat, nowash and no-ack-filter keywords (+7,-3)
e8cbfed ucert: work around short read (+3,-3)
687168c dnsmasq: Handle memory allocation failure in make_non_terminals() (+46,-1)
f07a94d wireguard: bump to 0.0.20180918 (+2,-2)
add4871 lldpd: Install /etc/config file as 600 (+4,-6)
7651e25 dropbear: Install /etc/config as 600 (+3,-3)
39d8b2c trelay: Install hotplug and config files as 600 (+3,-3)
5efd080 mdadm: Install /etc/config file as 600 (+5,-4)
95b3f8e mwlwifi: driver version to 10.3.8.0-20180920 (+3,-3)
6c4cbe9 dnsmasq: Change behavior when RD bit unset in queries. (+55,-1)
38a88ad elfutils: bump to 0.174 (+7,-533)
7849f74 mbedtls: update to 2.13.0 (+2,-2)
5c325c2 layerscape: update restool to LSDK-18.06 (+5,-6)
db30adc layerscape: fix get_device_file() function of restool (+107)
9f0cb13 busybox: fix dependency for IPV6 (+2,-1)
4f277eb lldpd: inhibit linking of libbsd on !GLIBC (+4)
aaf46a8 dante: disable sched_getscheduler() - not implemented in musl (+4,-3)
b291517 zram-swap: remove trailing whitespaces in init script (+2,-2)
65e9561 zram-swap: Shell cosmetic (+4,-4)
2bbc937 gettext-full: host compile with -fpic (+2)
e019615 ncurses: use default host install (-6)
02e7fa6 iw: update nl80211.h (+607,-17)
d9a37d8 dnsmasq: bump to v2.80test7 (+3,-102)
37961f1 wireguard: bump to 0.0.20180925 (+2,-2)
fcfb9e4 util-linux: add eject support (+19,-1)
b9e89ad zram-swap: compression algorithm configuration option (+18)
9edc1fe zram-swap: fix zram dev reset for multicore cpu devices (+10,-12)
814cae7 zram-swap: fix number of created zram devices for multicore CPU's (+29,-45)
70d3ffb zram-swap: Add "max compression streams" configuration option (+14)
bbf46c9 zram-swap: bump pkg version (+1,-1)
61454a0 hostapd: add acs feature indication (+4)
b47614f kmod-sched-cake: don't gso fixup on fixed kernels (+23,-1)
7378ca7 strace: add option to enable libdw stack tracing (+7,-1)
885052f kmod-sched-cake: bump to 20181002 (+4,-26)
ddf4c95 Revert "Add workaround for wrong skb->mac_len values after splitting GSO" (-8)
68f1096 ipset: update to 6.38 (+2,-27)
6ef1c97 package/lldp: don't link against libbsd on !USE_GLIBC builds (+3)
8c647e8 iw: add iw-full package without size reduction hacks (+43,-20)
b665856 wireguard: bump to 0.0.20181006 (+2,-2)
7999282 iw: fix filtering linked object files for iw-tiny (+1,-1)
518fb34 iw: strip a few more non-essential features from iw-tiny (+46,-1)
87cd118 iperf: fix --daemon option (+205,-1)
329f2d5 nghttp2: bump to 1.34.0 (+2,-2)
30cc5b0 dnsmasq: bump to v2.80test8 (+2,-2)
ec95766 busybox: fix IPv6 dependency (+3,-2)
16c7125 e2fsprogs: fix glibc compile issue (FS#1749,FS#1796) (+2)
3925298 wireguard: bump to 0.0.20181007 (+2,-2)
a45f4f5 dnsmasq: add dhcp-ignore-names support - CERT VU#598349 (+18,-1)
745c3ac soloscli: Install hotplug file as 600 (+2,-2)
f5ddbd6 samba36: Install several config files as 600 (+4,-4)
c7144ec comgt: Install hotplug and netifd files as 600 (+3,-3)
4572d99 linux-atm: Install hotplug file as 600 (+2,-2)
4b93b03 hostapd: sync config with default configuration (+41,-35)
779773a hostapd: backport build fix when OWE is activated (+35,-18)
a1ad114 hostapd: SAE: Do not ignore option sae_require_mfp (+26)
4a009a1 hostapd: Activate Simultaneous Authentication of Equals (SAE) (+42,-9)
18c6c93 hostapd: Activate Opportunistic Wireless Encryption (OWE) (+21,-4)
4c3fae4 hostapd: Add WPA-EAP-SUITE-B-192 (WPA3-Enterprise) (+18,-5)
ed0d5a1 wolfssl: update to version 3.15.3-stable (+3,-3)
39e5e17 dnsmasq: fix compile issue (+28)
b8bc672 dnsmasq: bump to v2.80rc1 (+4,-32)
583466b dnsmasq: fix dnsmasq failure to start when ujail'd (+2,-2)
3e633bb hostapd: fix MAC filter related log spam (+78,-11)
fd09e25 ppp: don't start ppp with IPv6 support if ipv6 is not supported (+8,-5)
1063d90 hostapd: add basic variant (+1.0K,-1)
4653818 wireguard: bump to 0.0.20181018 (+2,-2)
15a59e3 iproute2: install ip-tiny and ip-full in /usr/libexec (+7,-7)
6c4d3d7 dnsmasq: bump to v2.80 (+4,-4)
260be8a mwlwifi: driver version to 10.3.8.0-20181008 (+3,-3)
9ac7350 mwlwifi: driver version to 10.3.8.0-20181022 (+3,-3)
3dba852 dnsmasq: tighten config file permissions (+6,-6)
dd9da51 openssl: enable OPENSSL_WITH_DEPRECATED when OpenSSL is built as a build dep (+6,-2)
278e4eb curl: bump to 7.62.0 (+3,-3)
390158b mwlwifi: update to version 10.3.8.0-20181029 (+3,-3)
369d99c Added code to synchronize module removal. (+8,-3)
f485714 Added code to dump commands set to firmware. (+9,-4)
6cdddfa Removed unnecessary firmware settings. (+13,-6)
060ddea Upgrade 88W8997 firmware to 8.4.de.52. ()
5ddf4c2 Change driver version to 10.3.8.0-20181026-debug. (+1,-1)
4f18df4 Print out really success of BA creation. (+5,-3)
183b66d Added debugfs file dump_hostcmd to control hostcmd dumping. (+63,-2)
ce6a9ca Fixed security mode won't work after "wifi up". (+17,-13)
1da7366 Change driver version to 10.3.8.0-20181027-debug. (+1,-1)
753e165 Upgrade 88W8997 firmware to 8.4.0.53. ()
917a4ed Change driver version to 10.3.8.0-20181027. (+1,-1)
d3ac6d7 Corrected print out message for 'dump_hostcmd'. (+1,-1)
2f160bb Shorten the time to check command timeout. (+1,-1)
f01e9fa Added code to correctly parse EAPOL and forbidden packet out. (+27,-8)
382700c Change driver version to 10.3.8.0-20181029. (+1,-1)
f9a408b libconfig: Fix tarball filename (and URL) (+3,-3)
8fc187a kernel: Remove dependencies on old kernels (+8,-8)
c9f5934 curl: noop commit to refer CVEs fixed in 7.62.0 (-1)
900005e iperf: allow non-ipv6 builds (+27,-1)
7e173b4 valgrind: bump to 4.14.0 (+2,-2)
559635d iproute2: update to 4.19.0 (+9,-1.7K)
dbba87a popt: Add main site back to PKG_SOURCE_URL (+4,-1)
5617e13 ethtool: update to 4.19 (+2,-2)
a95bef0 bzip2: Replace main site with mirrors (FS#1913) (+2,-1)
3a6bddd hostapd: add utf8_ssid flag & enable as default (+5,-3)
59ff868 util-linux: Update to 2.33 (+5,-5)
bf52c96 wireguard: bump to 0.0.20181115 (+2,-2)
48d8d46 wireguard: bump to 0.0.20181119 (+2,-2)
09eac6d strace: update to 4.25 (+2,-2)
392eea3 mwlwifi: update to version 10.3.8.0-20181114 (+3,-3)
a23a558 Upgrade 88W8997 firmware to 8.4.4.1. ()
8f3abe9 Change driver version to 10.3.8.0-20181031. (+1,-1)
e899ccb Upgrade 88W8997 firmware to 24.4.4.1. ()
ff758d5 Change driver version to 10.3.8.0-20181102-debug. (+1,-1)
b2872f9 Upgrade 88W8997 firmware to 24.5.4.1. ()
430b15c Change driver version to 10.3.8.0-20181103. (+1,-1)
7ecb390 Upgrade 88W8997 firmware to 8.4.4.2. ()
dbf1fee Change driver version to 10.3.8.0-20181105. (+1,-1)
906cfa5 Added debugfs file heartbeat. (+91,-3)
1c83cb3 Change driver version to 10.3.8.0-20181105-debug. (+1,-1)
e4c74d6 Change driver version to 10.3.8.0-20181106. (+1,-1)
c0d0c9f Added code to avoid some packets to do AMSDU. (+49,-4)
d10d2c5 Added debugfs file dump_probe. (+69)
4931318 Change driver version to 10.3.8.0-20181109. (+1,-1)
da6e7e3 Enabled uAPSD. (+1)
e5e0700 Change driver version to 10.3.8.0-20181112. (+1,-1)
⇒ + 2 more...
a0d5acf nghttp2: bump to 1.35.0 (+2,-2)
3082370 openvpn: update to 2.4.6 (+8,-37)
3fb4557 cryptodev-linux: move from packages feed (+60)
675eb74 openvpn: add list element parsing (+20,-3)
42ca32a brcm2708-gpu-fw: update to git HEAD (+7,-7)
e261c8b brcm2708-gpu-fw: add fw required for camera module (+22)
26dcaf5 comgt: Fix 3g.sh permissions (+2,-2)
1286c55 iptables: bump to 1.8.2 (+204,-116)
577b7e2 xtables-compat-restore: use correct hook priorities (+31,-5)
a93b502 extensions: prefer plain 'set' over 'set mark and' (+12,-6)
043da5b extensions: connmark: remove non-working translation (+10,-18)
d7ccc68 iptables: add xtables-compat.8 manpage (+178,-1)
632ace7 xtables-compat-multi.c: Allow symlink of ebtables (+1)
ed928a8 extensions: add tests for comp match options (+6,-5)
147a891 extenstions: ecn: add tcp ecn/cwr translation (+37,-18)
5beb158 extensions: libxt_bpf: Fix build with old kernel versions (+2,-1)
ca3c397 iptables: add xtables-translate.8 manpage (+136,-1)
eb2c052 extensions: CLUSTERIP: add tests (+3)
fc04c8a extensions: CLUSTERIP: do not allow --local-node 0 (+2,-1)
eb35854 xtables-compat: fix snprintf truncation warnings (+2,-2)
59d15cf xtables-compat: also validate priorities and hook points match expected values (+22,-13)
9d9b724 xtables-compat: skip unsupported tables (+14,-43)
98fc8ce xtables-compat: only validate the xtables builtin tables (+9,-2)
24110b5 libxt_comment: silence truncation warning (+3,-4)
⇒ + 318 more...
f939598 iptables: fix ebtables vlan compile issue (FS#1990) (+42,-1)
99dbbe7 nettle: bump to 3.4.1 (+2,-2)
7b083bb dnsmasq: drop dnssec timestamp file patch (+1,-48)
8c0f6a0 dnsmasq: follow upstream dnsmasq pre-v2.81 v2 (+4.5K,-3)
f5753aa hostapd: add support for WPS pushbutton station (+467,-14)
1ff98dd iproute2: backport upstream patch to fix print_0xhex on 32 bit (+343)
ad8a5aa dnsmasq: fix ipv6 ipset bug (+22,-1)
3850b41 openvpn: re-add option comp_lzo (+2,-1)
6ff27cf iproute2: backport patch fixing incorrect usage of LDFLAGS (+36,-1)
9048b22 dnsmasq: Fix dhcp-boot, dhcp-reply-delay and pxe-prompt regressions (+41,-1)
a6f9e3b nghttp2: bump to 1.35.1 (+2,-2)
a116b8e kernel: Deactivate *-gpio-custom drivers for 4.19 (+3,-3)
6ca3364 i2c-gpio-custom: Adapt to moved include file (+5)
cb4d00d omcproxy: fix compilation on little-endian CPUs (+36,-1)
d8f861f rtl8812au: Add out-of-tree driver. (+68)
d2b16a5 f2fs-tools: Update to 1.12.0 (+61,-2)
3f7dd06 mbedtls: Update to 2.14.1 (+26,-26)
9e7c470 mbedtls: fix compilation on ARM < 6 (+27)
835947c hostapd: Make eapol-test depend on libubus (+3,-3)
0074a5e omcproxy: switch to OpenWrt github repo (+5,-40)
3262fce omcproxy: use PROJECT_GIT in PKG_SOURCE_URL (+1,-1)
6263a9b ipset: update to 7.1 (+2,-2)
8310945 dropbear: fix dropbear startup issue (+10,-2)
4b4e6a0 elfutils: install library files for pkg-config (+3)
386803a iproute2: only link libelf where needed (+62,-2)
f2c6e2c elfutils: produce correct libelf.pc file when building with full nls (+27,-3)
de7ae9a iproute2: require nls infrastructure due to libelf linking (+2,-1)
62e4395 mwlwifi: update to version 10.3.8.0-20181210 (+3,-3)
f000953 Upgrade 88W8997 firmware to 8.4.4.4. ()
97ebcfa Change driver version to 10.3.8.0-20181120. (+1,-1)
3b36e21 Use wiphy_to_ieee80211_hw() instead of wiphy_priv() (+1,-1)
433fc6d Fix non-backport use of nla_parse before 4.12.0 (+6,-1)
9cb815b Upgrade 88W8997 firmware to 8.4.4.6. ()
c1345bb Change driver version to 10.3.8.0-20181210. (+1,-1)
67ce93e Fix compile error on kernel 4.15+ (+11,-2)
a8bae35 elfutils: fix gcc 8.0+ multistatement macros warning/error (+8,-6)
0babdf2 curl: bump to 7.63.0 (+4,-4)
9a37c95 wireguard: Update to snapshot 0.0.20181218 (+2,-2)
c5b89ab lldpd: consolidate CONFIGURE_VARS (+3,-5)
df8f8ba omcproxy: fix installation of interface triggers (FS#1972) (+50,-38)
d405edb omcproxy: optimize interface triggers (+13,-2)
d3bf5ff opkg: drop argument from check_signature in opkg.conf (+2,-2)
9b92743 busybox: update to 1.30.0 (+65,-18)
9995652 hostapd: update to version 2018-12-02 (2.7) (+169,-429)
b829e4b Add a QCA vendor command attribute to enable/disable GTX (+5)
2a5c291 EAP-pwd: Move EC group initialization to earlier step (+26,-11)
a8712ce EAP-pwd: Pre-processing method definitions from RFC 8146 (+3)
d52ead3 EAP-pwd server: Add support for salted password databases (+167,-6)
0744e30 EAP-pwd peer: Move PWE derivation to commit exchange (+63,-51)
b30639b tests: Adjust eap_proto_pwd_errors to match implementation changes (+3,-3)
44136f6 EAP-pwd peer: Add support for salted password databases (+36,-12)
7280723 EAP-pwd peer: Check for unexpected state for ID exchange (+6)
7ef8adc EAP-pwd peer: Add SHA-1 hash based salt mechanism (+44,-1)
fb36758 EAP-pwd peer: Add SHA256 hash based salt mechanism (+36,-1)
b8acd50 EAP-pwd peer: Add SHA512 hash based salt mechanism (+39,-1)
22ac3df EAP-pwd: Mask timing of PWE derivation (+130,-41)
5e597ed tests: EAP-pwd with salted passwords (+27)
0fe3ede macsec_qca: Fix byte order of TX SCI port (+3,-2)
8d660a4 HS 2.0: Allow OSEN connection to be enabled in an RSN BSS (+27,-4)
f5a6021 HS 2.0: Allow OSEN connection to be used in an RSN BSS (+21,-4)
⇒ + 307 more...
a54129d busybox: Add ALTERNATIVES for findutils (+3,-1)
2d4f094 gdb: bump to 8.2.1 (+2,-2)
5a59e2c samba36: append config from /var/run/config/ for runtime shares (+2)
ef1efa7 samba36: add package with hotplug.d script for auto sharing (+68)
e4088cb cryptodev-linux: Update to 1.10 (+5,-6)
6be064c bzip2: fix hardening build (+4,-4)
bc89690 gdb: The signal definitions of musl and gdb collide (+44)
3f0eb71 busybox: add ALTERNATIVES for wget (+1)
7a4075b busybox: fix ALTERNATIVES alphabetical ordering (+2,-2)
ba4fe41 elfutils: bump to 0.175 (+3,-3)
6e104c6 kmod-sched-cake: bump to latest cake (+3,-3)
581967c Makefile: Hook into Kbuild/Kconfig infrastructure (+18,-3)
331ac70 Correctly update parent qlen when splitting GSO packets (+3,-2)
7541d30 dnsmasq: backport latest pre2.81 patches (+4.1K,-41)
27be78e dnsmasq: allow building without tftp server support (+7,-2)
1bd18f2 opkg: update to latest Git head (+4,-4)
e3d7330 libopkg: don't print unresolved dependencies twice (+8,-3)
18740e6 opkg_download: print error when fork() fails (+3,-1)
34571ba libopkg: consider provided packages in pkg_vec_mark_if_matches() (+12)
89fe77c libopkg: check installed reverse dependencies upon install/upgrade (+117,-19)
9dd9a07 libopkg: fix segmentation fault when traversing conflicts (+14,-31)
d217daf libopkg: fix replacelist parsing and writing (+5,-6)
1504d35 libopkg: accept alternative notation for "Replaces" control field (+1,-1)
fa137c2 Revert "libopkg: check installed reverse dependencies upon install/upgrade" (+19,-117)
7708a01 Revert "libopkg: accept alternative notation for "Replaces" control field" (+1,-1)
797e5c1 packages: set more explicit ABI_VERSION values (+13,-13)
351e551 nghttp2: bump to 1.36.0 (+2,-2)
62fbdca conntrack-tools: relocated to packages feed (-97)
4da73af libnetfilter-conntrack: update to 1.0.7 (+3,-3)
2edc7cc conntrack: add synproxy support (+198)
3ccae9f build: bump LIBVERSION (+1,-1)
166b335 readline: Update to 8.0 and various fixes (+30,-32)
5a89eea ncurses: package only versioned shared objects (+8,-4)
2bf22b1 iputils: install ping, ping6, traceroute6 with setuid root (+3,-3)
d13e86d procd: Add wrapper for uci_validate_section() (+39,-29)
5d13997 ncurses: build host libraries with -fPIC (+3,-1)
1211832 busybox: handle crypt() errors in loginutils (+54,-1)
94f6030 librpc: remove package (+2,-75)
752bd72 iproute2: update to 4.20.0 (+21,-389)
bbcd063 wireguard: bump to 0.0.20190123 (+2,-2)
0e70f69 treewide: revise library packaging (+126,-86)
d7bf089 elfutils: rename libelf1 to libelf (+6,-5)
8d13529 perf: replace libelf1 dependency with libelf (+1,-1)
b1781d5 iproute2: replace libelf1 dependency with libelf (+1,-1)
eaaee18 ppp: update to version 2.4.7.git-2018-06-23 (+270,-406)
f4d6e8f libelf: fix library packaging (+2,-2)
c43acdf mtd: add linksys_bootcount to the ipq40xx target (+116)
1e06482 mtd: add logic for TP-Link ramips recovery magic (+130,-3)
8fd5091 e2fsprogs: Update to 1.44.5 (+27,-19)
e8f2302 mbedtls: update to 2.16.0 (+27,-27)
268b5be mbedtls: Kconfig option to enable/disable debug functions (+28,-10)
4856fa3 nat46: import for routing, add myself as maintainer (+35)
633cac0 464xlat: import from routing, add myself as maintainer (+316)
ae6b581 hostapd: add support for passing CSA events from sta/mesh to AP interfaces (+183,-2)
4443804 wpa_supplicant: fix calling channel switch via wpa_cli on mesh interfaces (+39)
a3ccac6 iproute2: drop libbsd dependency (+19)
9890604 openssl: bump to 1.0.2q (+2,-2)
ed514e7 busybox: keep syslog.conf during sysupgrade (+6)
e079591 opkg: update to latest Git head (+3,-3)
cb66403 libopkg: check for file size mismatches (+24)
40bb2ae opkg: update to latest Git head (+2,-2)
d4ba162 libopkg: only perform size check when information is available (+5,-3)
352db3e dnsmasq: latest pre-2.81 patches (+96,-34)
6e575fa openssl: update list of mirrors (+2,-2)
f34eeee nat46: Fix mirror hash (+1,-1)
39273b8 curl: bump to 7.64.0 (+4,-4)
43e14a2 iproute2: fix broken configuration patch (+12,-7)
bc86da3 iproute2: simplify Makefile, patches and fix feature detection (+17,-20)
6a15077 hostapd: send wpa_supplicant logging output to syslog (+1,-1)
db93949 hostapd: fix race condition in mesh new peer handling (+34)
d5681e4 fwtool: do not strip metadata if extracting signature (+3,-1)
8f4e31e fwtool: add support for extracting the truncated data part to stdout (+23,-2)
be38922 openssl: add configuration options, disable ssl3 (+376,-476)
d872d00 openssl: update to version 1.1.1a (+774,-492)
2eeb285 openssl: optimizations based on ARCH/small flash (+98,-1)
29b69e8 openssl: add package for openssl.cnf, misc changes (+28,-8)
880f8e6 dnsmasq: add rapid commit config option (+2,-1)
94993a7 busybox: update to 1.30.1 (+3,-3)
f948aa4 hostapd: enable CONFIG_DEBUG_SYSLOG for wpa_supplicant (+8,-8)
5b6997d hostapd: update the fix for a race condition in mesh new peer handling (+2,-2)
c8a3017 dnsmasq: ensure test and rc order as older than final releases (+4,-3)
f5db574 iw: update to 5.0.1 (+83,-664)
cd519ab mdadm: Update to 4.1 (+11,-11)
ddee182 openssl: patch to fix devcrypto sessions leak (+115)
0297610 elfutils: fix DEPENDS for libelf (+2,-2)
b494734 strace: fix configuration options (+14,-6)
ce8226a strace: Only allow libdw or libunwind (+11,-9)
93b984b samba36: allow build with no ipv6 support (+2,-1)
ec2a2a2 dnsmasq: allow using dnsmasq as the sole resolver (+16,-16)
2e0f41e hostapd: add Multi-AP patches and config options (+2.2K,-25)
c17a68c dnsmasq: prefer localuse over resolvfile guesswork (+5,-5)
b7f2adb package/dnsmasq: add max_ttl/min_cache_ttl/max_cache_ttl (+4,-1)
0d1d588 elfutils: fix install .so glob (+3,-3)
38867b7 popt: Use modern toolchain logic (+1,-6)
b55fbb6 strace: update to version 2.26 (+94,-3)
e9b2a1e omcproxy: define configuration file (+5,-1)
9e8cbec openssl: bump to release 1.1.1b (+5,-643)
2e9b92d wireguard: bump to 0.0.20190227 (+2,-2)
b2bf374 package/ncurses: change AR options to fix reproducible builds (+23,-1)
157072e busybox: unindent busybox Config.in (+2.3K,-2.3K)
eb6f5a5 busybox: sync Config.in files (+1.2K,-825)
bc97257 ltq-vdsl-fw: update download URL (+6,-6)
64bb888 uqmi: inherit firewall zone membership to virtual sub interfaces (+20)
69d3c7e ucert: add PROVIDES also for minimal 'ucert' package (+1)
d971ae5 openssl: backport devcrypto changes from master (+3.7K,-25)
5071751 fritz-tools: add fritz_tffs_nand_read tool (+581,-1)
ff3cfe0 ltq-atm/ltq-ptm: re-enable/fix reset_ppe() functionality for VR9 (+183,-65)
3d3e04d wolfssl: fix build in busybox environments (+25,-2)
26af8e4 linux-atm: Fix compile problem with kernel 4.20 (+52)
b04c9a1 nghttp2: bump to 1.37.0 (+2,-2)
2cd28c9 busybox: add missing install dir (+2,-1)
2407b1e openssl: disable digests by default, misc fixes (+79,-2)
5389db7 fritz-tools: add support for IPQ40xx platform (+13,-5)
f61359e iproute2: support eBFP/XDP object file loading, simplify linking libelf (+30,-67)
0b57a21 iproute2: tc: enable and fix support for using .so plugins (+107,-1)
b614954 iproute2: tc: reduce size of dynamic symbol table (+45,-1)
04e4b77 mac80211: backport the txq scheduling / airtime fairness API (+1.1K,-59)
89c8232 ipset: size optimizations (+5,-2)
9b16a69 usbutils: Update usb.ids to 0.321 (+3,-3)
6d5762f kmod-sched-cake: bump to latest cake (+3,-3)
99a7297 compat: Don't lock root qdisc when dumping stats on old kernels (+11,-2)
348f186 Make the dual modes fairer (+63,-29)
8acaaee Permit use of connmarks as tin classifiers (+28,-7)
29d707e Simplify logic in cake_select_tin() (+23,-38)
a4a243a sch_cake: Interpret fwmark parameter as a bitmask (+11,-13)
7ed9b6c Fix off-by-one error when setting fwmark_shft. (+2,-1)
ca6c162 Add support for storing mark back into conntrack (+55,-1)
057c738 Fix fwmark_shft assignment (again) (+1,-1)
ffb2a3a iproute2: add cake fwmark support (+156,-1)
31078db iproute2: update to 5.0.0 (+19,-50)
f22c33b ca-certificates: update to version 20190110 (+3,-4)
133bad4 adb: fix missing PKG_MIRROR_HASH (+1)
fc1386c openssl: revert disallowing parallel build (+1,-1)
488e7cc libnftnl: bump to latest version (+3,-3)
a1099ed dropbear: bump to 2019.77 (+52,-517)
9c3bfd0 dropbear: fix hardening flags during configure (+56)
ddf1a06 dropbear: honour CFLAGS while building bundled libtomcrypt/libtommath (+48)
c40a84c dropbear: fix regression where TTY modes weren't reset for client (+46)
efc533c dropbear: add initial support for ECC host key (+2)
5d27b10 dropbear: introduce config option "keyfile" (replacement for "rsakeyfile") (+56,-1)
6145e59 dropbear: change type of config option "Port" to scalar type "port" (+1,-1)
5eb7864 dropbear: rewrite init script startup logic to handle both host key files (+38,-24)
0196414 dropbear: split ECC support to basic and full (+31,-8)
1e8bb50 wireguard: do not add host-dependencies if fwmark is set (+8,-6)
2892033 wireguard: introduce 'nohostroute' option (+2,-1)
6ba3d70 mwlwifi: Fix pcie timeout issue (+3,-3)
107aa01 Timeout prevent (+1,-1)
4376c06 openvpn: update to 2.4.7 (+5,-5)
701b8d0 openvpn: openssl: explicitly depend on deprecated APIs (+1,-1)
de3eb0d curl: Update to 7.64.1 (+2,-13)
4ebd66d mbedtls: update to version 2.16.1 (+28,-28)
549d447 wireguard: bump to 0.0.20190406 (+2,-2)
32a6c25 wpan-tools: clean up Makefile (-4)
80568e5 dropbear: bump to 2019.78 (+2,-48)
c8a8294 ethtool: bump to 5.0 (+2,-2)
78b6931 wireguard: converted whitespaces from space to tab (+169,-176)
2101002 wireguard: remove obvious comments (-9)
af606d0 hostapd: fix CVE-2019-9494 (+1.1K,-1)
262229e hostapd: fix CVE-2019-9495 (+320,-1)
57ab9e3 hostapd: fix CVE-2019-9496 (+53,-1)
8f17c01 hostapd: fix CVE-2019-9497, CVE-2019-9498, CVE-2019-9499 (+467,-1)
450d44a openssl: change defaults: ENGINE:on, NPN:off, misc (+6,-8)
524810c dropbear: allow build without dbclient (+9,-4)
47dc4f9 nghttp2: bump to 1.38.0 (+3,-3)
ff9ac98 openssl: fix OPENSSL_config bug affecting wget (+32,-1)
8abb505 openssl: add Eneas U de Queiroz as maintainer (+1)
40de4c0 elfutils: bump to 0.176 (+4,-4)
17cb490 openssl: build kmods only if engines are selected (+4,-4)
d6643ac libroxml: bump to the 3.0.1 version (+5,-5)
2d0a2ff adm5120: Remove unmaintained target (+1,-18.9K)
1325e74 kernel: Remove support for kernel 3.18 (+42,-40.7K)
4760541 elfutils: Fix compile with uClibc-ng (+39,-1)
cb30971 lldpd: update to 1.0.3 (+25,-11)
4582fe7 lldpd: add option to edit hostname (+5)
bdaaf66 utils/spidev_test: build package directly from Linux (+23,-321)
e49b6bb xfsprogs: Replace valloc with posix_memalign (+32,-1)
0b26382 uClibc++: Update to 0.2.5 (+61,-291)
0640398 ppp: update to version 2.4.7.git-2019-05-06 (+32,-32)
9957c96 ppp: fix printing of DNS/WINS addresses (+4,-4)
e52aee3 pppd: add missing parameter in call to 'printer' (+1,-1)
afc4b13 pppd: fix pppol2tp option printing (+4)
fcb076c Various fixes for errors found by coverity static analysis (#109) (+54,-18)
02d4d36 iperf: Update to version 2.0.13 (+10,-216)
e669cf7 strace: Update to version 5.0 (+7,-98)
a489f72 valgrind: Update to version 3.15.0 (+2,-2)
5ee62b2 valgrind: Add support for ARM64 architecture (+1,-1)
2f97797 nftables: Fix compilation with uClibc-ng (+29,-1)
782eda9 zlib: Use relative paths in pkg-config metadata file (+15,-1)
395bef4 libbsd: Fix compilation under ARC (+31,-1)
b3770ea mtd: base-files: Unify dual-firmware devices (Linksys) (+293,-295)
30b4b7e mtd: Make fixwrgg command work on DIR-685 (+13,-14)
76338fd gemini: Fix up firmware checksum on DIR-685 (+21)
a7967ba ppp: update to version 2.4.7.git-2019-05-18 (+7,-287)
44012ae plugins/rp-pppoe: Fix compile errors (-4)
c9d9dbf pppoe: Custom host-uniq tag (+96,-56)
4bb9af4 lua: lnum: fix strtoul based number parsing (+97,-1)
ace2410 ethtool: bump to 5.1 (+2,-2)
470f5b3 464xlat: don't set default firewall zone to wan (+17,-13)
7d77879 curl: bump to 7.65.0 (+2,-2)
8128a7e busybox: fix: ip addr flush hangs when run by non-root user (+215,-1)
a462597 button-hotplug: add KEY_POWER2 handling (+1)
5422fed gpio-button-hotplug: add KEY_POWER2 handling (+1)
1e5f4dc libunwind: requires glibc if arch in powerpc (+1,-1)
4297797 ppp: update to version 2.4.7.git-2019-05-25 (+3,-3)
8e77984 rp-pppoe plugin: Add options to tune discovery timeout and number of attempts (+10,-3)
678ee30 ppp: add config options to tune discovery timeout and attempts (+8,-1)
afc056d gpio-button-hotplug: support interrupt properties (+93,-21)
f22ef1f openssl: update to version 1.1.1c (+3,-34)
a1210f8 wireguard: bump to 0.0.20190531 (+2,-2)
593b487 wireguard: bump to 0.0.20190601 (+2,-2)
ef7aa03 libunwind: bump to version 1.3.1 (+6,-16)
9ad7c53 layerscape: update restool to LSDK 19.03 (+3,-3)
021a9b4 iproute2: add tc action ctinfo support (+595,-1)
10011f9 busybox: add ALTERNATIVES for brctl (+2,-1)
0299a4b dnsmasq: skip options that are not compiled in (+35,-3)
33ccfe0 gpio-button-hotplug: use pr_debug and pr_err (+6,-17)
27d234a gpio-button-hotplug: fix wrong initial seen value (+3)
6c5bfaa gpio-button-hotplug: gpio-keys: fix always missing first event (+2,-9)
cc092a2 curl: update to 7.65.1 (+2,-2)
452d88e config: add xfrm interface support scripts (+103)
c4e727f dnsmasq: move feature detection inside a shell func (+10,-7)
2cb8ae2 iproute2: update ctinfo support (+5,-10)
3167a57 wolfssl: update to 3.15.7, fix Makefile (+13,-13)
411e42c wolfssl: Fix package hash (+1,-1)
8936bdb opkg: bump to version 2019-06-14 (+3,-3)
21b7bd7 alternatives: special-case busybox as alternatives provider (+46,-3)
dcbc142 alternatives: remove duplicate 'const' specifier (+1,-1)
1c3587c busybox: strip off ALTERNATIVES spec (+3,-19)
74b0b42 libroxml: bump to the 3.0.2 version (+3,-3)
7a4acfc iptables: update to 1.8.3 (+28,-170)
c0a715f openvpn: fix handling of list options (+4,-3)
074c8e2 gpio-button-hotplug: fix 4.19 build breakage on malta/be64 (+1)
6d59f4e gpio-button-hotplug: unify polled and interrupt code (+76,-65)
5082c1b urngd: add micro non-physical true RNG based on timing jitter (+65)
f573d3d base-files: move urandom seed bits into separate package (+42,-1)
5100629 urngd: move project to git.openwrt.org (+4,-4)
0a64b70 openwrt-keyring: update to Git HEAD (+3,-3)
f2989ab Add my public GPG and usign key (+75)
36057d9 gpg: update LEDE 17.01 public signing key (+42,-15)
228f8da gpg: add OpenWrt 18.06 v2 signing key (+54)
4f735b8 gpg: add OpenWrt 19.07 signing key (+66)
14f845b gpg: replace my public GPG key (+283,-63)
14f0efc gpg: update snapshots public signing key (+88,-50)
251ded7 usign: fix filename of Stijn's usign key ()
e24fe0d usign: use distro agnostic comments (+11,-11)
8080ef3 usign: add 19.07 release build pubkey (+2)
ff550da adb: fix build breakage on recent musl (+10)
872cbcc config: introduce separate CONFIG_SIGNATURE_CHECK option (+6,-2)
b35e136 wolfssl: bump to 4.1.0-stable (+62,-166)
6868188 bzip2: Update to 1.0.8 (+34,-19)
3b34fca musl: ldso/dlsym: fix mips returning undef dlsym (+138,-2)
d720f83 mdadm: Fix compile with musl 1.1.23 (+225,-3)
7d30032 mdadm: Use upstream fix for musl 1.1.23 compile (+28,-221)
c03765e mtd-utils: update to 2.1.1 (+4,-32)
22378be iproute2: add libcap support, enabled in ip-full (+22,-9)
141bc47 nghttp2: deduplicate files in libnghttp2 (+2,-2)
bbcd7d0 f2fs-tools: fixup SPDX license (+2,-2)
09d37d6 network/config/xfrm: add host-dependency for xfrm interface parent (+12,-8)
8a78e4d urngd: Fix wrong type in format string (+11)
670fd46 urngd: Fix more wrong type in format string (+1,-1)
5667768 nghttp2: bump to 1.39.1 (+3,-3)
8cd426d urngd: move project to git.openwrt.org (-11)
1754dc2 treewide: fix syntax errors exposed after kconfig update (+13,-13)
bf5dd92 hostapd: remove stale WPA_SUPPLICANT_NO_TIMESTAMP_CHECK option (-26)
15a5b79 nghttp2: deduplicate files in staging_dir (+1,-1)
c0c7377 package/network: add PKGARCH:=all to non-binary packages (+5)
dc10fd3 mbedtls: Update to version 2.16.2 (+2,-2)
12e66c7 rssileds: change rssileds.init STOP index (+2,-2)
a7be522 wireguard: bump to 0.0.20190702 (+2,-2)
937a17d comgt: add delay option for 3g proto (+4)
c6698c7 libnftnl: bump to version 1.1.3 (+3,-3)
7580357 zram-swap: Fix busybox dependency check (+1,-1)
8673599 zram-swap: Add zram compaction and statistics info output (+58,-2)
dc97db2 busybox: enable swapon/off by default to make it consistent with mkswap (+4,-4)
1d68bad zram-swap: Add extra commands for status/compaction (+34,-21)
8982893 iperf3: update to 3.7 (+2,-2)
7b06f3b util-linux: Update to 2.34 (+5,-5)
c00c06b usbreset: Add missing header (+2,-1)
7569e8e libs/toolchain: remove eglibc remnant file (-13)
f9a7a40 openvpn: add new list option tls_ciphersuites (+2,-1)
9634ae8 curl: update to 7.65.3 (+2,-2)
51198ae ipset: update to 7.3 (+3,-3)
3f974a9 ethtool: bump to 5.2 (+2,-2)
cc7560e build: include BUILD_VARIANT in PKG_BUILD_DIR (+2,-23)
ad64532 linux-atm: Add missing headers (+31,-1)
e2db2df gpio-button-hotplug: add volume button handling (+3,-1)
afa96d4 comgt-ncm: add driver dependencies again (+1,-1)
40c279b nettle: Update to 3.5.1 (+4,-4)
6e5e436 dnsmasq: use nettle ecc_curve access functions (+36,-1)
f40f8fe hostapd: Remove ROBO switch support (-2)
8b436c7 hostapd: Allow CONFIG_IEEE80211W for all but mini variant (+2,-6)
e62a6b6 ct-bugcheck: report to https://openwrt.org by default (+1,-1)
e7465da ltq-ifxos: refer to https://bugs.openwrt.org (+1,-1)
54db606 nghttp2: bump to 1.39.2 (+2,-2)
dff561c iftop: update to HEAD of 2018-10-03 - 77901c (+3,-3)
77901c8 Support scales beyond 1Gbps (+5,-3)
bc7a755 elfutils: bump to 0.177 (+4,-43)
406434a openssl: refresh patches (+7,-7)
aa2980b ncurses: Do not pass both -fPIC and -fpic (+4,-2)
6151609 libnfnetlink: Avoid passing both -fPIC and -fpic (+4,-3)
da10d4a openssl: always build with EC support (+2,-19)
ad4af2b px5g: support EC keys (+71,-19)
ab0088b libnftnl: bump to version 1.1.4 (+2,-2)
6b5e0ee nftables: bump to version 0.9.2 (+4,-31)
a0c8494 hostapd: Fix security problem in EAP-pwd (+81,-1)
e8c5e61 hostapd: SAE/EAP-pwd side-channel attack update (+397,-1)
44f32cd ltq-vdsl-fw: update firmware filename and download URL (+5,-5)
e105d03 mbedtls: update to 2.16.3 (+25,-52)
dc07616 uClibc++: Remove faulty patch (+1,-14)
26c0bec hostapd: Fix AP mode PMF disconnection protection bypass (+72,-6)
b610572 openssl: bump to 1.1.1d (+247,-2.5K)
e830874 gdb: bump to 8.3.1 (+24,-29)
07dcbfa fwtool: do not omit final 16 byte when image does not contain signature (+4,-2)
3468a44 lantiq: Fix fw_cutter LzmaWrapper (+1,-1)
3b1d71f bzip2: add linker option LDFLAGS (+11)
9784a47 trelay: handle netdevice events correctly (+1,-1)
b17c95b trelay: fix deadlock on remove (+21,-7)
82a3bea hostapd: adjust to removal of WOLFSSL_HAS_AES_GCM (-1)
5ad47b1 uClibc++: Fix three bugs (+221,-20)
8e78bbb libpcap: update to 1.9.1 (+19,-38)
e5ab602 tcpdump: update to 4.9.3 (+19,-19)
cd1136e openssl: Add engine configuration to openssl.cnf (+57,-1)
f051a96 libevent2: Update to 2.1.11 (+94,-81)
bee28ad hostapd: enable PMKSA and OK caching for WPA3-Personal (+8,-1)

Packages / Firmware (80 changes)

349fe46 ath10k-firmware: Update QCA988X firmware to the latest version (+4,-4)
6390f27 ath3k: Add firmware support for QCA Rome (+4)
56a03e4 ath10k-firmware: Fix mirror hash sum (+1,-1)
27eab4f ath10k-firmware: Fix QCA6174 support (+16,-2)
d0fbe19 ath10k-firmware: Fix typo in last commit (-2)
e191c7e ath10k-firmware: Fix two more typos (+2,-2)
2826471 linux-firmware: add firmware for BCM43455 SDIO wlan found on RPi3B+ (+9)
037ef13 brcm2708: move wifi calibration EEPROMs out of base-files (+91,-160)
4b280ad ipq40xx: add support for ZyXEL WRE6606 (+302,-3)
8261806 ipq40xx: add support for the ZyXEL NBG6617 (+676,-2)
10e3932 firmware: amd64-microcode: update to 20180524 (+2,-2)
df49530 ipq-wifi: add a note / reminder about upstreaming new board files (+3)
0a492ee ath10k: update QCA4019 firmware (+1,-1)
f4d3047 firmware: intel-microcode: bump to 20180703 (+6,-6)
2c01425 ath10k-firmware: update both QCA988X CT variants (+4,-4)
a2488f3 linux-firmware: realtek: Add FW for rtl8192eu, rtl8723au and rtl8723bu (+23)
5685340 layerscape: update fman-ucode to LSDK-18.06 (+24,-62)
e4fee59 layerscape: update ls-dpl to LSDK-18.06 (+12,-16)
c19f520 layerscape: update ls-mc to LSDK-18.06 (+7,-13)
984cf8d layerscape: update ppfe-firmware to LSDK-18.06 (+4,-6)
89c4ed5 layerscape: update ls-rcw to LSDK-18.06 (+87,-181)
32bb763 layerscape: update ls-ppa to LSDK-18.06 (+46,-73)
f0ec7bd layerscape: add armv7 subtarget and ls1021atwr board support (+1.0K,-3)
eb68420 layerscape: add SD card boot support (+191,-2)
7016dd4 layerscape: add ls1012afrwy support and drop ls1012afrdm (+64,-60)
87d7a59 layerscape: build ls-dpl package with linux dtc tool (+3)
9860cdd ath10k-firmware: disable the package and use default linux-firmware package (+7,-7)
0a1faec linux-firmware: add ath10k support (+109,-4)
b88df4a linux-firmware: set PKG_MIRROR_HASH (+1,-1)
90bb790 intel-microcode: update to version 20180807a (+3,-3)
f6a26f9 linux-firmware: Update linux-firmware to 2018-10-18 (+4,-4)
10dffe2 linux-firmware: intel: update firmware files for 7265D, 8000C and 8265 (+3,-3)
e1db493 linux-firmware: intel: Add iwl 9000 and 9260 firmware (+14)
575d024 ath10k-firmware: update board-2.bin for community firmwares (+3,-3)
dceee8c ipq-wifi: drop custom board-2.bins (+2,-5)
ad83fde intel-microcode: remove dependency on iucode-tool (+1,-1)
2b4ac79 ipq40xx: add support for EnGenius EAP1300 (+263,-8)
87af41d ath10k-firmware: Fix mirror hash sum (FS#1983) (+1,-1)
cc5c63f ath10k-firmware: update all CT firmware variants (+32,-32)
8b4f6a1 linux-firmware: update to the commit from 2018-12-16 (+3,-3)
96d6db5 linux-firmware: add MC firmware for NXP DPAA2 SoCs (+137)
8d3825c linux-firmware: add firmware for mt7650e (+2)
ac5f8bd amdgpu: update vega10 firmware to 18.40 ()
a136e78 amdgpu: update polaris10 firmware to 18.40 ()
7ceb224 amdgpu: update carrizo firmware to 18.40 ()
453caa3 amdgpu: update tonga firmware to 18.40 ()
fcd5a5f amdgpu: update fiji firmware to 18.40 ()
aa71b2d amdgpu: update raven firmware to 18.40 ()
1cb4e51 amdgpu: add raven dmcu firmware (+1)
c7ba355 qed: Add 8.37.7.0 firmware image (+1)
e7cdec4 cxgb4: update firmware to revision 1.21.5.0 (+9,-9)
5904eab nfp: update Agilio SmartNIC firmware to rev 2.1.16 (+1,-1)
82f6dbf linux-firmware: intel: Update Cannonlake audio firmware. (+4,-2)
57d49d5 microchip: add firmware for VSC8574 and VSC8584 Ethernet PHYs (+49)
d9fb2ee nfp: update Agilio SmartNIC flower firmware to rev AOTC-2.10.A.13 (+1,-1)
8aa9e3e linux-firmware: Update AMD cpu microcode (+14,-9)
⇒ + 11 more...
fa21162 linux-firmware: broadcom: package 4366C0 FullMAC firmware (+9)
c024818 ath10k-firmware: update Candela Tech firmware images (+22,-22)
fb7b8d5 ipq-wifi: add support for Linksys EA6350v3 (+2,-1)
5a8d03c ath10k-firmware: update Candela Tech firmware images (+16,-16)
465044d ath10k-firmware: update Candela Tech firmware images (+16,-16)
9ad3967 ipq40xx: add support for ASUS Lyra (+654,-7)
1559682 linux-firmware: broadcom: package 43430a0 FullMAC firmware (+9)
22fdaa0 linux-firmware: DRM: add radeon firmware (+9)
b064180 linux-firmware: DRM: add amdgpu firmware (+9)
d38789b firmware: ipq-wifi: mark packages as nonshared (+1)
81adb13 ipq-wifi: update ipq-wifi for Linksys EA6350v3 ()
d3f82d3 ipq-wifi: add board-2.bin for ALFA Network AP120C-AC (+2,-1)
bbab337 ipq40xx: add support for Qxwlan E2600AC C1 and C2 (+980,-16)
95b0c07 ipq40xx: add support for FritzBox 7530 (+642,-7)
fc2fd1c ath10k-firmware: update Candela Tech firmware images (+24,-24)
6ee7394 ipq-wifi: update ALFA Network AP120C-AC board-2.bin ()
148d29d ipq40xx: add support for AVM FRITZ!Repeater 3000 (+555,-6)
dc4f6b8 ipq40xx: add support for EnGenius ENS620EXT (+550,-4)
f803ee3 ath10k-firmware: update Candela Tech firmware images (+24,-24)
fbe2e7d ath10k-firmware: update Candela Tech firmware images (+24,-24)
61f4ceb ath10k-firmware: update Candela Tech firmware images (+24,-24)
172b02c linux-firmware: update to 20190416 (+4,-5)
4bdc873 firmware/ipq-wifi: Extend for multi-chip boards (+62,-19)
819e794 ipq40xx: Add support for Linksys EA8300 (Dallas) (+852,-11)
5dd307a layerscape: update fman-ucode to LSDK 19.03 (+2,-2)
1efc6f3 layerscape: update ls-dpl to LSDK 19.03 (+3,-3)
584611e layerscape: update ls-mc to LSDK 19.03 (+5,-5)
f4f4b05 layerscape: update ls-rcw to LSDK 19.03 (+3,-3)
fbb8650 layerscape: update ppfe-firmware to LSDK 19.03 (+3,-3)
f7f1f39 layerscape: add rcw packages for ls1043ardb/ls1046ardb SD boot (+12)
c07d330 layerscape: convert to use TF-A for firmware (+59,-69)
8468bf0 layerscape: drop ppa package (-84)
3898d98 ath10k-firmware: update Candela Tech firmware images (+24,-24)
e57a756 ath10k-firmware: update board-2.bin for community firmwares (+3,-3)
3a2bdf9 ath10k-firmware: Fix mirror hash (+1,-1)
c462190 ath10k-firmware: update Candela Tech firmware images (+24,-24)
757fd85 ath10k-firmware: update Candela Tech firmware images (+20,-20)
98da3c8 ath10k-firmware: retrieve wave 1 firmware from kvalo (+4,-4)
0e7113e ath10k-firmware: update wave 1 firmware to 10.2.4-1.0-00047 (+5,-5)
d7ea380 ath10k-firmware: update Candela Tech firmware images (+24,-24)

Packages / LEDE base files (79 changes)

0132987 base-files: depend on openwrt-keyring (+1,-1)
85048a9 base-files: rework _ucidef_set_interface to be more generic (+27,-53)
7e664b7 base-files: fix ucidef_set_interface() protocol selection (+11,-5)
73d8a6a base-files: fix UCI config parsing and callback handling (+6,-9)
3b6f865 base-files: sysupgrade: fix handing get_image unpack commands (+6,-6)
5b2e208 base-files: exit if mtd write command fails during sysupgrade (+1)
2314c2c base-files: fix links in banner.failsafe (+3,-1)
52a9edb base-files: add menuconfig option for HOME_URL (+12,-1)
edf338f basefiles: Reword sysupgrade message (+1,-1)
6dac434 base-files: fix feed list in PKG_CONFIG_DEPENDS (+1,-1)
16035a7 include/feeds.mk: rework generation of opkg distfeeds.conf (+8,-24)
1bad852 base-files: network.sh: gracefully handle missing network.interface ubus ns (+11,-5)
4c42887 base-files: fix wrong sysctl parameter order (+2,-2)
5e1b4c5 base-files: drop fwtool_pre_upgrade (-7)
72489eb base-files: sysupgrade: abort if config backup fails (+6,-1)
2b637e5 base-files: do not add relevant sections & options except when ipv6 is suppor... (+26,-16)
8174853 base-files: introduce sysupgrade signature chain verification (+31,-3)
78b5764 base-files: make wifi report unknown command (+3,-2)
ec28d27 base-files: use consistent coding style (+4,-8)
dfee452 base-files: add function to get mac as text from flash (+23)
56b8ac1 treewide: consolidate upgrade state set (+6,-23)
d810d44 base-files: create /etc/ethers by default (+7)
1bd6b91 base-files: provide more tolerant xterm detection (+5,-1)
4549ab4 base-files: /etc/services: add missing 'rpcbind' alias (+2,-2)
4097ab6 base-files: fix postinstall uci-defaults removal (+3,-4)
61a5994 base-files: add network_get_metric() to /lib/functions/network.sh (+6,-1)
641dc50 base-files: make it possible to specify switch led mode (+9,-4)
2ac1a57 base-files: fix unkillable processes after restart (+1)
7c104a8 base-files: sysupgrade: Allow downloading of firmware images using HTTPS (+2,-1)
8806da8 base-files: fix prerm return value, align with postinst code (+10,-5)
d6ac8ca base-files: fix several bashisms (+5,-5)
60dd181 base-files: diag.sh: Make it more generic towards DTS so it could be reused (+48,-2)
e8711da base-files: minor cleanups on sysupgrade (+17,-16)
20b2327 base-files: add sysupgrade -u to skip unchanged files (+19,-8)
96392e5 base-files: add sysupgrade -o to save all overlay files (+48,-4)
5cb1dce base-files: add sysupgrade -k to save list of pkgs (+35,-1)
201058b base-files: Fix netdev led trigger (+4,-1)
10a2ccb base-files: install missing /etc/iproute2/ematch_map (+8)
7e9b93f base-files: allow non-standard rootfs volume name in UBI in sysupgrade (+9,-6)
d13e86d procd: Add wrapper for uci_validate_section() (+39,-29)
7445012 build: Optionally provide file checksums in package metadata (+149)
28cd2ca base-files: sysupgrade: support additional mtd options (+3,-2)
c3389ab base-files: config_get: prevent filename globbing (+2,-2)
61e01f2 base-files: do not strip fwtool signature data during check (+1,-1)
d741b31 base-files: enable BPF JIT sysctl by default (+2)
b044b52 base-files: fix ucert verification (+2,-1)
6e060bd base-files/hotplug: fix dedicated group for tty devices (+5,-1)
afef17e base-files: add leds migration (+39)
fc23bcd base-files: add service_stopped as a post stop hook (+3)
ad62247 base-files: improve lib/upgrade/common.sh (+33,-39)
aac8b52 base-files: add support for the new ar8xxx MIB counters settings (+17,-1)
70c7a0c base-files: add reboot only button handler (+12)
79948e9 replace links towards lede-project.org with openwrt.org (+3,-3)
b344ca9 OpenWrt v19.07: set branch defaults (+7,-12)
4e925d0 base-files: fix uci led oneshot/timer trigger (+1)
9deef06 base-files: use OPENWRT prefix for os-release variables (+8,-8)
cd4fcd4 base-files: Really check path in get_mac_binary (+1,-1)
6503435 base-files: Fix path check in get_mac_binary (+1,-1)
f573d3d base-files: move urandom seed bits into separate package (+42,-1)
6e0bd49 base-files: apply new sysctl.conf at postinst (+21,-14)
7c9213b base-files: change boot & umount STOP indexes (+3,-3)
5a41c02 base-files: add network_get_uptime() to /lib/functions/network.sh (+6,-1)
ec49bb6 base-files: supress service restart of umount (+5)
ebef2c2 base-files: drop unused jffs2_copy_config() (+1,-11)
a074ed2 base-files: drop support for NAND upgrade in platform_pre_upgrade() (+3,-17)
d6840e7 base-files: move stage2 upgrade to separated file (+27,-24)
6ac62c4 base-files: don't set ARGV and ARGC (+1,-7)
378b519 build: add buildinfo files for reproducibility (+10,-4)
f25d164 base-files: pass "save_config" option to the "sysupgrade" method (+6,-5)
2c77562 treewide: sysupgrade: pass "save_partitions" option to the "sysupgrade" method (+9,-19)
f650807 base-files: use JSON for storing firmware validation info (+73,-14)
d7af175 base-files: pass "force" parameter to the "sysupgrade" call (+3)
37caec2 treewide: don't hardcode "sysupgrade.tgz" file name (+31,-22)
a717428 treewide: use new procd sysupgrade $UPGRADE_BACKUP variable (+23,-24)
78d0d13 base-files: validate firmware for compatibility with backup (+7)
47a5f5c base-files: sysupgrade: pass "backup" ubus attribute (+3)
c53a0ed treewide: sysupgrade: use $UPGRADE_BACKUP to check for backup (+12,-13)
28d3afc base-files: use get_mac_binary() in mtd_get_mac_binary_ubi() (+1,-6)
88bff69 OpenWrt v19.07.0-rc1: adjust config defaults (+11,-9)

Packages / LEDE network userland (156 changes)

20b76c0 iwinfo: bump to latest git HEAD (+3,-3)
77c32f0 nl80211: fix code calculating average signal and rate (+9,-7)
2a82f87 nl80211: back out early when receiving FAIL-BUSY reply (+6)
e59f925 hardware: add device ids for QCA9984, 88W8887 and 88W8964 radios (+3)
cb11b23 mbedtls: update to version 2.9.0 (+34,-31)
346d4c7 ustream-ssl: update to latest git HEAD (+4,-4)
e8a1469 mbedtls: Add support for a session cache (+21)
5322f9d mbedtls: Fix setting allowed cipher suites (+12,-15)
4f442f5 ustream-ssl: fix build against wolfSSL (+3,-3)
189cd38 don't use SSL_CTX_set_ecdh_auto with wolfSSL (+1,-1)
a3f2451 firewall: update to latest git HEAD (+3,-3)
0e77bf2 options: treat time strings as UTC times (+5,-2)
30463d0 zones: add interface/subnet bound LOG rules (+32,-37)
91b5b2e netifd: drop conflicting 'device' interface property (+1,-5)
a337295 ds-lite: make tunnel encapsulation limit support configurable (FS#1501) (+7,-3)
327c711 odhcp6c: make ds-lite/map tunnel encapsulation limit support configurable (FS... (+9,-3)
082cd95 netifd: update to latest git HEAD (FS#1501) (+4,-4)
a580028 system-linux: make encaplimit configurable for ip6 tunnels (FS#1501) (+50,-18)
e4577d2 map: make tunnel encapsulation limit support configurable (FS#1501) (+10,-8)
31f35be odhcp6c: user string option support (+3,-3)
a9222e0 odhcp6c: update to latest git HEAD (+4,-4)
b99c1f6 odhcp6c: remove len check in option parsing handle (+5,-13)
b7ef10c odhcpd: update to latest git HEAD (+4,-4)
4983ee5 odhcpd: fix strncpy bounds (+7,-3)
4591b36 dhcpv4: improve error checking in dhcpv4_setup_interface() (+65,-22)
f2aa383 dhcpv4: fix out of bound access in dhcpv4_put (+3,-1)
d834ae3 dhcpv4: fix error checking in dhcpv4_setup_interface() (+6,-5)
79d5e6f ndp: improve error checking (+80,-31)
373495a ubus: fix invalid ipv6-prefix json (+2,-2)
d7aa414 dhcpv6: improve error checking in dhcpv6_setup_interface() (+95,-30)
12e21bc netlink: fix incorrect sizeof argument (+2,-2)
6b79748 router: improve error checking (+132,-51)
029123b treewide: switch to C-code style comments (+103,-103)
392701f odhcpd: fix passing possible negative parameter (+3)
676eb38 router: fix possible segfault in send_router_advert() (+4,-2)
c2ff5af dhcpv6-ia: log renew messages as well (-3)
c45e2eb dhcpv6: fix out of bounds write in handle_nested_message() (+1,-1)
9484351 odhcpd: call handle_error when socket error can be retrieved (+2,-2)
d5726ff dhcpv4: improve logging when sending DHCP messages (+23,-29)
⇒ + 6 more...
b701d78 qos-scripts: fix uci callback handling (+29,-29)
e37ad4e swconfig: fix un-initialized return value (+3,-2)
b06c447 swconfig: swlib_map_settings(): change return type to void (+1,-1)
433d71e fw3: update to latest git HEAD (+3,-3)
72684e5 firewall3: Fix GCC8 warnings by replacing sprintf with snprintf (+5,-5)
10554cf mbedtls: Update to 2.11.0 (+58,-32)
98a6bee odhcpd: update to latest git HEAD (+4,-4)
c0f6390 odhcpd: Check if open the ioctl socket failed (+3)
345bba0 dhcpv4: improve error checking in handle_dhcpv4() (+5,-3)
954faac qos-scripts: fix indentation (+16,-15)
68f9921 netifd: update to the latest version (+3,-3)
c1f6a82 system-linux: add autoneg and link-partner output (+6)
e9eff34 system-linux: extend link mode speed definitions (+22,-6)
d1251e1 system-linux: adjust bridge isolate mode for upstream attribute naming (+3,-3)
03785fb system-linux: fix build error on older kernels (+2)
af70d86 netifd: update to latest git HEAD (+3,-3)
57f87ad Introduce new interface event "create" (IFEV_CREATE) (+4)
5cf7975 iprule: rework interface based rules to handle dynamic interfaces (+164,-21)
07940ac netifd: compile with LTO enabled (+4,-1)
ef96d1e firewall: compile with LTO enabled (+2,-2)
def5b7f odhcp6c: add noserverunicast config option for broken DHCPv6 servers (+9,-6)
1e83f77 firewall3: update to latest git HEAD (+3,-3)
d2bbeb7 firewall3: make reject types selectable by user (+57,-2)
3ee2c76 firewall: update to latest git HEAD (+3,-3)
aa8846b ubus: avoid dumping interface state with NULL message (+6,-3)
88c8882 odhcpd: update to latest git HEAD (+4,-4)
44cce31 ubus: avoid dumping interface state with NULL message (+3,-1)
5647cc7 treewide: Bump PKG_RELEASE due to mbedtls update (+4,-4)
296ae7a iwinfo: update to version 2018-07-24 (+4,-4)
2c5c641 iwinfo: nl80211: add more stats to assoclist. (+15)
305f695 iwinfo: nl80211: add survey. (+80)
49c0a4b nl80211: handle Mesh ID IE (+6,-3)
44956b7 nl80211: add support for obtaining bssid from NL80211_CMD_GET_INTERFACE (+23,-3)
d991fe5 utils: add simple ubus query support (+98,-1)
94b1366 nl80211: attempt to query Mesh ID from ubus (+5)
929eac5 netifd: update to latest git HEAD (FS#1668) (+3,-3)
60293a7 replace fall throughs in switch/cases where possible with simple code changes (+19,-16)
b06b011 proto-shell.c: add a explicit "fall through" comment to make the compiler happy (+2,-1)
908a9f4 CMakeLists.txt: add -Wimplicit-fallthrough to the compiler flags (+1,-1)
291ccbb ubus: display correct prefix size for IPv6 prefix address (+1,-1)
263631a vlan: use alloca to get rid of IFNAMSIZE in vlan_dev_set_name() (+4,-2)
a2f952d iprule: fix broken in_dev/out_dev checks (+2,-2)
b8c1bca iprule: remove bogus assert calls (-3)
ca97097 netifd: make sure the vlan ifname fits into the buffer (+3)
75ee790 interface-ip: fix eui64 ifaceid generation (FS#1668) (+2,-2)
3c4eeb5 netifd: update to latest git HEAD (+2,-2)
a0a1e52 fix compile error (-1)
fdd6c55 iwinfo: update to latest Git HEAD (+3,-3)
a514139 build: compile with -ffunction-sections, -fdata-sections and LTO (+2,-2)
3c30b17 wl: only invoke nvram executable if it exists (+11,-4)
65b8333 Revert "build: compile with -ffunction-sections, -fdata-sections and LTO" (+2,-2)
e44162f uclient: update to latest git HEAD (+3,-3)
f2573da uclient-fetch: use package name pattern in message for missing SSL library (+1,-1)
9fd8070 uclient-fetch: Check for nullpointer returned by uclient_get_url_filename (+6)
f41ff60 uclient-http: basic auth: Handle memory allocation failure (+7,-2)
a73b23b uclient-http: auth digest: Handle multiple possible memory allocation failures (+34,-9)
66fb58d uclient-http: Handle memory allocation failure (+3)
2ac991b uclient: Handle memory allocation failure for url (+3)
63beea4 uclient-http: Implement error handling for header-sending (+24,-13)
eb850df uclient-utils: Handle memory allocation failure for url file name (+1,-1)
ae1c656 uclient-http: Close ustream file handle only if allocated (+2,-1)
33fd1d0 ustream-ssl: update to latest git HEAD (+4,-4)
34b0b80 ustream-ssl: add openssl-1.1.0 compatibility (+74,-35)
450ada0 ustream-ssl: Revised security on mbedtls (+23,-26)
23a3f28 openssl, wolfssl: match mbedTLS ciphersuite list (+54,-6)
6579af7 netifd: update to latest git HEAD (+3,-3)
115a694 interface-ip: always override downstream IPv6 mtu (+5,-2)
2e02fdb odhcp6c: apply IPv6/ND configuration earlier (+9,-8)
03e5dcb firewall: bump to git HEAD (+3,-3)
12a7cf9 Add support for DSCP matches and target (+126,-18)
06fa692 defaults: use a generic check_kmod() function (+9,-6)
1c4d5bc defaults: fix check_kmod() function (+1,-1)
e2791e8 netifd: update to latest git HEAD (+3,-3)
522456b device: gracefully handle device names exceeding IFNAMESIZ (+77,-21)
40eb9bd netifd: update to latest git HEAD (+3,-3)
de394b3 interface: ensure NO_DEVICE error is always reported (+2,-2)
b9d5a8c interface: extend interface error messages in interface_set_up() (+20,-16)
32f11a8 interface: make __interface_set_down() static (+1,-2)
7454d12 interface: let interface_set_down() return void (+2,-4)
acedce1 uqmi: wait for the control device too (+2,-2)
ecc3165 odhcpd: bump to git HEAD (detect broken hostnames) (+4,-4)
3e17fd9 config: fix odhcpd_attrs array size (+1,-1)
881f66b odhcpd: detect broken hostnames (+64,-8)
ef01c1d odhcp6c: add client fqdn and reconfigure options (+9,-3)
4fca0e8 netifd: update to latest HEAD (+3,-3)
0059335 CMakeList: Check that compiler supports -Wimplicit-fallthrough (+11,-1)
918ec4d odhcpd: enable ipv6 server mode only when it is supported (+2,-2)
e51aa69 uqmi: pass-through ipXtable to child interfaces (+5,-2)
1241707 ds-lite: drop default encaplimit value (+2,-2)
d9691b6 map: drop default encaplimit value (+2,-2)
6cd41ca netifd: update to latest git HEAD (+3,-3)
23941d7 system-linux: enable by default ignore encaplimit for ip6 tunnels (+5,-2)
a6add47 netifd: do not validate relevant section when ipv6 is not supported (+3,-3)
8e604de netifd: update to latest git HEAD (+3,-3)
3c8ac1c netifd: fix wpa mixed mode matching (+1,-1)
94e156f scripts: fix previous commit (+1,-1)
456df06 odhcpd-ipv6only: fix dependency for IPV6 (+2,-1)
c8e2edf netifd: update to latest git HEAD (FS#1875) (+3,-3)
aeec2a0 iprule: fix segfault (FS#1875) (+2,-6)
83428fa iprule: coding style fixes (+16,-15)
af78e90 odhcpd: update to latest git HEAD (FS#1853) (+4,-4)
ee7472a router: don't leak RA message in relay mode (FS#1853) (+1,-1)
402c274 dhcpv6: check return code of dhcpv6_ia_init() (+1,-2)
57f639e odhcpd: make DHCPv6/RA/NDP support optional (+22,-8)
49065d2 firewall: Install config files as 600 (+6,-6)
3e8ef61 package/: fix $(PROJECT_GIT) usage (+4,-4)
692c6d9 uqmi: fix indenting (+16,-16)
2d57aa9 uqmi: redirect uqmi commands output to /dev/null (+12,-12)
dee93de uqmi: add timeout option value (+5,-2)
dec1bfa uqmi: do not block proto handler if modem is unable to registrate (+10,-1)
f171a86 uqmi: do not block proto handler if SIM is uninitialized (+9,-1)
4b80bd8 uqmi: evaluate pin-status output in qmi_setup function (+49,-7)
0c9d06b uqmi: stop proto handler if verify pin count is not 3 (+7)
4cabda8 uqmi: update PKG_RELEASE version (+1,-1)
7186520 uqmi: fix variable initilization for timeout handling (+2)
8f7a2bd netifd: update to latest git HEAD (+2,-2)
22476ff wireless: Add Simultaneous Authentication of Equals (SAE) (+7,-1)
c6c3a0d wireless: Add Opportunistic Wireless Encryption (OWE) (+4,-1)
a117e41 wireless: Add WPA-EAP-SUITE-B-192 (WPA3-Enterprise) (+7,-1)
3d015e9 gre: make encaplimit support configurable (+4,-2)
db6f9d5 netifd: update to latest git HEAD (+3,-3)
125cbee system-linux: fix a typo in gre tunnel data parsing logic (+1,-1)
841b5d1 system-linux: enable by default ignore encaplimit for grev6 tunnels (+27,-5)
8e409f4 netifd: update to latest git HEAD (+3,-3)
2f7ef7d interface: rework code to get rid of interface_set_dynamic (+27,-28)
d9872db interface: fix removal of dynamic interfaces (+13,-3)
70506bf treewide: make some functions static (+7,-11)
4b83102 treewide: switch to C-code style comments (+36,-32)
0bd99db uclient: update to latest Git head (+3,-3)
3ba74eb uclient-http: properly handle HTTP redirects via proxy connections (+9,-2)
533f767 netifd: update to latest git HEAD (+4,-4)
85de9de interface: fix memory leak on error in __interface_add() (+8,-1)
fa2403d config: fix resource leaks on error in config_parse_interface() (+2,-1)
a82a8f6 netifd: fix resource leak on error in netifd_add_dynamic() (+5,-4)
dfa4ede interface: fix return code of __interface_add() (+2,-4)
493c1d1 odhcpd: update to latest git HEAD (+4,-4)
ae6cf80 config: correctly break string for prefix filter (+5,-4)
d404c7e netlink: fix triggering of NETEV_ADDR6LIST_CHANGE event (+2,-1)
929c448 firewall: update to latest git HEAD (+3,-3)
14589c8 redirects: properly handle src_dport in SNAT rules (+1,-1)
81bb918 netifd: update to latest git HEAD (+3,-3)
1ac1c78 system-linux: get rid of SIOCSDEVPRIVATE (+41,-19)
1e98d98 swconfig: Add missing include (+2,-1)
d112d09 netifd: support configuring class e 240.0.0.0/4 addresses (+3,-3)
3f7de91 netifd: fix ipv6 multicast check in previous commit (+2,-2)
2750ce2 proto: fix logic inversion in previous commit (+1,-1)
63d0752 odhcpd: update to latest git HEAD (+3,-4)
2a71c1e treewide: switch to libubox ARRAY_SIZE immplementation (+8,-2)
2d2a3b8 odhcpd: switch to libubox container_of implementation (+4,-12)
9b8ea36 odhcpd: add PKG_VERSION again (+1)
f36bc3f odhcpd: use PKG_VERSION default value (+1,-2)
a5030f8 iwinfo: update to latest git (+3,-3)
77a9e98 iwinfo: Add Mikrotik R11e-2HPnD and R11e-5HacT to hardware list (+2)
5aa8c54 libiwinfo: nl80211: add mesh stats on assoclist. (+82)
6e998ec iwinfo: add device id for MediaTek MT7612E (+1)
0eaabf1 iwinfo: add device id for Atheros AR9287 (+1)
dd508af iwinfo: fix QCA9984 vendor id (+1,-1)
213c0e7 iwinfo: fix PKG_MIRROR_HASH (+1,-1)
fd5f060 firewall: update to latest git HEAD (+3,-3)
6ba9105 options: redirects: Fix possible buffer overflows (+2,-2)
6920de7 utils: Free args in __fw3_command_pipe() (+2)
70f8785 zones: add zone identifying local traffic in raw OUTPUT chain (+52,-5)
70ffcb9 odhcp6c: update to latest git HEAD (+3,-3)
f7437e4 dhcpv6: sanitize option request list (+61,-37)
41494da dhcpv6: get rid of request_prefix (+2,-8)
b079733 dhcpv6: set cnt to correct IOV enum (+1,-1)
ce83a23 dhcpv6: avoid parsing unncessary IAs (+2,-1)
d2e247d odhcp6c: align further with RFC8415 (+96)
055cdab uclient: add ALTERNATIVES for wget (+2,-1)
4029788 odhcpd: update to latest git HEAD (FS#2020) (+3,-3)
8f49804 config: check for invalid DNS addresses (+6)
1fe77f3 router: check return code of odhcpd_get_interface_dns_addr() (+10,-13)
5e99738 router: make announcing DNS info configurable (FS#2020) (+33,-15)
0314d58 router: filter route information option (+6,-1)
dd1aefd router: add syslog tracing for skipped routes (+9,-5)
7abbed4 dhcpv6: add setting to choose IA_NA, IA_PD or both (+21,-3)
76cc766 odhcpd: fix onlink IA check (FS#2060) (+3,-3)
1893905 dhcpv6-ia: fix onlink IA check (FS#2060) (+2,-2)
0a36768 dhcpv6-ia: fix compiler warning (+2,-1)
797e5c1 packages: set more explicit ABI_VERSION values (+13,-13)
68b29a7 uclient: set fixed ABI_VERSION on libuclient (+1,-1)
617e414 map: depend on nat46, provide map-t (+7,-6)
8399ee4 netifd: handle hotplug event socket errors (+3,-3)
bdedb79 gre: remove setting default firewall zone to wan (+1,-2)
7f33f3d ipip: remove setting default firewall zone to wan (+1,-3)
630a363 vti: remove setting default firewall zone to wan (+1,-3)
3319637 odhcpd: update to latest git HEAD (+3,-3)
9d6eadf dhcpv6-ia: rework append_reply() (+173,-155)
edc5fb0 dhcpv6-ia: add full CONFIRM support (+37,-30)
f21a0a7 treewide: align syslog tracing (+59,-60)
9f25dd8 treewide: use avl tree to store interfaces (+65,-67)
a54cee0 netlink: rework handling of netlink messages (+252,-147)
7847b27 treewide: unify dhcpv6 and dhcpv4 assignments (+107,-119)
0db69b0 dhcpv6: improve code readibility (+14,-11)
671ccaa dhcpv6-ia: move function definitions to odhcpd.h (+23,-24)
80157e1 dhcpv4: fix compile issue (+1,-1)
1ae316e dhcpv6: fix parsing of DHCPv6 relay messages (+15,-13)
36833ea dhcpv6: rapid commit support (+39,-22)
ca8ba91 dhcp: rework static lease logic (+465,-332)
67b3a14 dhcpv4: fix assignment of requested IP address (+6)
1f01299 config: fix build failure in case DHCPv4 support is disabled (+7,-2)
0b373bf uqmi: fix PIN_STATUS_FAILED error with MC7455 WCDMA/LTE modem (+2,-2)
0b4b102 odhcpd: update to latest git HEAD (FS#2142) (+3,-3)
afbd7dd dhcp: rework assignment free logic (+32,-43)
e69265b dhcpv4: fix static lease lookup (+1,-1)
9e9389c dhcpv4: fix adding assignment in list (FS#2142) (+14,-8)
c815372 odhcpd: update to latest git HEAD (+3,-3)
16c5b6c ubus: always trigger an update if interface is not found (+3,-3)
e882d5b iwinfo: update to latest git (+3,-3)
b514490 iwinfo: add device id for MediaTek MT7603E (+2,-1)
e9e1400 iwinfo: more Ralink and MediaTek WiSoC and PCIe chips (+33,-4)
cb108c5 iwinfo: fix capitalization of vendor name (+8,-8)
64bb888 uqmi: inherit firewall zone membership to virtual sub interfaces (+20)
c3425be 6to4: update OpenWrt documentation URL (+1,-1)
127d38f netifd: update to latest git HEAD (FS#2087) (+3,-3)
81ac3bc interface-ip: fix delegate config update on reload (FS#2087) (+24,-1)
fd8ca8d netifd: add support for suppressing the DHCP request hostname by setting it to * (+2)
1ca6900 odhcpd: update to latest git HEAD (FS#2160) (+3,-3)
8318e93 netlink: fix neighbor event handling (FS#2160) (+1)
4ca7f7e router: add extra syslog tracing (+17,-6)
e4a24dc ndp: fix adding proxy neighbor entries (+4,-6)
b076916 dhcpv6/router: add support for mutiple master interfaces (+51,-36)
6d23385 dhcpv6: extra syslog tracing (+11,-8)
9725aa2 iwinfo: update to latest git HEAD (+3,-3)
ce1814b iwinfo: Add device ID for Wilocity Wil6210 (+1)
a8e8275 iwinfo: Add support for 802.11ad (+19,-3)
94ffb7b netifd: update to latest git HEAD (+3,-3)
a8cf037 netifd: wireless: Add support for GCMP cipher (+1)
34a70b6 netifd: wireless: Add support for 802.11ad (+1,-1)
b2152c8 odhcpd: update to latest git HEAD (FS#2204) (+3,-3)
420945c netlink: fix IPv6 address updates (FS#2204) (+3,-1)
b0395cf iwinfo: Fix 802.11ad channel to frequency (+3,-3)
c2cfe9d iwinfo: Fix 802.11ad channel to frequency (+1,-1)
6df5ab8 odhcpd: update to latest git HEAD (+3,-3)
0b20876 netlink: rework IPv6 address refresh logic (+19,-28)
7798d50 netlink: rework IPv4 address refresh logic (+17,-24)
848d85d netifd: update to latest git HEAD (+3,-3)
a97297d interface: set interface in TEARDOWN state when checking link state (+2,-2)
361b3e4 proto-shell: return error in case setup fails (-5)
f483274 odhcpd: update to latest git HEAD (+3,-3)
e7b1d4b treewide: initialize properly file descriptors (+10,-7)
c6dae8e router: create ICMPv6 socket per interface (+132,-111)
65a9519 ndp: create ICMPv6 socket per interface (+72,-54)
ecdd26f umbim: update to latest git HEAD (+3,-3)
ccca03f umbim: add registration set support (+10,-1)
ff8d356 mbim-proxy support (+81,-1)
9d8dbc9 Enable extra compiler checks (+1,-1)
24f9dc7 Iron out all extra compiler warnings (+16,-15)
3e80349 netifd: update to latest git HEAD (+3,-3)
bfd4de3 interface: fix "if-down" hotplug event handling (+1)
08989e4 interface: add neighbor config support (+388,-5)
666c14f system-linux: remove debug tracing (+1,-3)
e20c290 odhcpd: update to latest git HEAD (FS#2206) (+3,-3)
83698f6 CMakeList.txt: enable extra compiler checks (+1,-1)
0e048ac treewide: fix compiler warnings (+1,-14)
f1d7da9 router: (+5,-4)
207f8e0 treewide: align syslog loglevels (+11,-11)
0a3b279 Revert "router:" (+4,-5)
0523bdd router: improve code readibility (+137,-115)
38bc630 router: use ra_lifetime as lifetime for RA options (FS#2206) (+11,-8)
399aa0b odhcpd: update to latest git HEAD (FS#2243, FS#2244) (+3,-3)
6633efe router: fix dns search list option (+9,-11)
165d598 netifd: update to latest git HEAD (+3,-3)
975a5c4 interface: tidy ipv6 mtu warning (+1,-1)
f6fb700 interface-ip: fine tune IPv6 mtu warning (+1,-1)
5546fe9 odhcpd: update to latest git HEAD (FS#2242) (+3,-3)
79fbba1 config: set default loglevel to LOG_WARNING (+1,-1)
3cd4876 ndp: fix syslog flooding (FS#2242) (+6,-5)
09e5eca dhcpv4: fix DHCP packet size (+16,-5)
4a600ce dhcpv4: add support for Parameter Request List option 55 (+33,-4)
39e11ed dhcpv4: DHCP pool size is off-by-one (+20,-10)
6b951c5 treewide: give file descriptors safe initial value (+3,-3)
a17665e dhcpv4: do not allow pool end address to overlap with broadcast address (+2,-1)
a2dd8d6 treewide: always init interface list heads during initialization (+15,-20)
b60c384 config: use multi-stage parsing of uci sections (+11,-3)
3c9810b dhcpv4: fix lease ordering by ip address (+54,-56)
f98b7ee config: use list safe iterator in lease_delete (+2,-2)
c0c8034 treewide: init assignment lists head (+22,-12)
41a74cb config: remove 'ignore' config option (+55,-36)
7b58c58 netifd: update to latest git HEAD (+3,-3)
f1aa0f9 treewide: pass bool as second argument of blobmsg_check_attr (+6,-6)
22e8e58 interface-ip: use ptp address as well to find local address target (+4)
2c26dc7 netifd: add support for the new ar8xxx MIB counters settings (+4,-2)
4da5ba4 iwinfo: update to latest git HEAD (+3,-3)
04f5a7d iwinfo: Add Mikrotik R11e-5HnD (+1)
073a838 iwinfo: Complete device IDs for Ubiquiti airOS XM/XW devices (+98,-5)
f54611b map: don't set default firewall zone to wan (+27,-23)
6636171 netifd: fix missing ip rules after network reload (FS#2296) (+3,-3)
beb810d iprule: fix missing ip rules after a reload (FS#2296) (+38,-11)
cf46315 uclient: bump to version 2019-05-30 (+3,-3)
3b3e368 uclient-http: set data_eof when content-length is 0 (+2,-1)
0f8b9ad gre: introduce 'nohostroute' option (+11,-5)
6b762dd netifd: xfrm tunnel support (+3,-3)
f96fbf0 iwinfo: update to latest git HEAD (+2,-2)
1372f47 iwinfo: Add Mikrotik R11e-5HnDr2 (+3,-2)
78049d4 iwinfo: update PKG_MIRROR_HASH (+1,-1)
096a677 uqmi: bump to latest git HEAD (+4,-4)
01944dd uqmi_add_command: fixed command argument assignment (+1,-1)
1965c71 uqmi: add explicit check for message type when expecting a response (+3)
3079813 odhcpd: fix lingering uloop socket descriptor (+3,-3)
e9e8240 router: fix lingering uloop socket descriptor (+3)
45a26cb odhcpd: fix sending RA when link state brings bridge down (+3,-3)
13928b3 router: close socket upon NETEV_IFINDEX_CHANGE (+5)
0f0ed24 odhcpd: fix closing of router socket (+3,-3)
c2d6032 router: fix previous commit (+3,-1)
c85f9a2 odhcpd: remove socket from uloop upon NETEV_IFINDEX_CHANGE (+3,-3)
6710bb2 iwinfo: update to latest Git HEAD (+3,-3)
d4382dd iwinfo: add device id for Atheros AR9390 (+1)
c586cd3 iwinfo: add device id for MediaTek MT7612E (+1)
a9f9557 nl80211: support reading hardware id from phy directly (+24,-24)
49d3564 odhcpd: various fixes (+3,-3)
37530be netifd: update to latest git HEAD (+4,-4)
c1964d8 system-linux: remove superfluous dev check (-3)
42a3878 interface-ip: fix possible null pointer dereference (+2,-2)
512244e netifd: xfrm fixes (+3,-3)
c0c7377 package/network: add PKGARCH:=all to non-binary packages (+5)
c71f70f ustream-ssl: update to 2019-06-24 (+3,-3)
738e8d2 ustream-ssl: mbedtls: use chacha-poly ciphersuites (+5)
bd8e074 uqmi: add mtu config option possibility (+8,-2)
3cb0eed uqmi: fix indentation style and boundary (+9,-5)
f362ddc netifd: update to latest git HEAD (+3,-3)
899f168 system-linux: Coverity fixes (+26,-8)
5638375 firewall: update to latest git HEAD (+3,-3)
de94097 utils: coverity resource leak warning (+12,-6)
cc7560e build: include BUILD_VARIANT in PKG_BUILD_DIR (+2,-23)
d2103d3 netifd: update to latest git HEAD (+3,-3)
5e02f94 system-linux: fix resource leak (+5,-4)
fcab45a firewall: improve ipset support (+4,-4)
730befb ustream-ssl: update to latest git HEAD (+3,-3)
7e9e269 wolfssl, openssl: use TLS 1.3, set ciphersuites (+23,-3)
e8f9c22 Revise supported ciphersuites (+44,-22)
01345bd firewall: update to latest git HEAD (+3,-3)
bf29c1e firewall3: ipset: Handle reload_set properly (+55,-4)
5bda748 iwinfo: update to latest Git HEAD (+3,-3)
f8ef450 iwinfo: Add support for WPA3 (+38,-1)
71ec9be iwinfo: Fix buffer size (+1,-1)
f599a8d iwinfo: Fix rate buffer size (+1,-1)
986c706 odhcp6c: update to latest git HEAD (+2,-2)
e199804 dhcpv6: sanitize oro options (-2)
e1cf17b iwinfo: update to latest Git HEAD (+3,-3)
1b69d86 iwinfo: add device id for Qualcomm Atheros QCA9887 (+1)
a88fb42 iwinfo: add device id for Qualcomm Atheros QCA9886 (+1)
0da990b odhcpd: retry failed PD assignments on addrlist change (+3,-3)
c7e3ca5 firewall: update to latest Git HEAD (+3,-3)
c1d3a4d utils: implement fw3_lock_path() & fw3_unlock_path() (+27,-9)
8c404ef iptables.c: lock the xtables.lock (+9)
4d0c703 firewall3: Fix some format string problems (+14,-10)
487bd0d utils: Fix string format message (+1,-1)
c26f890 firewall3: fix typo that affects ICMPv6 rules with numeric icmp_type (+1,-1)
383eb58 ubus: do not overwrite ipset name attribute (+16,-8)
e8dc69f iwinfo: update to latest Git HEAD (+3,-3)
3d47ddd nl80211: rework hostapd and wpa_supplicant wpa suite parsing (+148,-116)
629b5ff nl80211: do not confuse open connections with WEP ones (+12,-5)
7faeaea nl80211: properly detect WEP encryption in wpa_supp scan results (+8)
02112f9 cli: fix reporting of mixed WPA2/WPA3 versions (+18,-22)
f096bfd utils: support parsing SAE and OWE key management suites from IEs (+88,-34)
a766751 nl80211: fix parsing of mixed wpa encryption in wpa_supp scan results (+2,-2)
313e827 nl80211: keep awaiting wpa_supplicant scan results on busy response (+7,-1)
2a95086 nl80211: recognize SAE encrypted mesh (+28,-2)
4c92859 iwinfo: update to latest Git HEAD (+3,-3)
a29b7d4 nl80211: align path to phy mapping logic with mac80211.sh (+37,-13)
180bd75 iwinfo: update to latest Git HEAD (+3,-3)
3ac846e lua: fix string description of mixed WPA3 modes (+22,-29)
07315b6 nl80211: handle hidden SSIDs in wpa_supplicant scan results (+5,-2)
c5d5cdb ustream-ssl: backport fix for CVE-2019-5101, CVE-2019-5102 (+57,-1)

Packages / LEDE system userland (99 changes)

e6b8ce4 fstools: Add the new options available in the menuconfig (+16)
5df2597 fstools: update to latest git HEAD (+3,-3)
242248c fstools: allow to compress the filesystem (+11,-1)
dd02dad fstools: allow the mounting with full access time accounting (+10,-1)
987e10a logd: create log directory for log_file (+3,-1)
56e3a19 libubox: make sure blobmsg-json is included in host-build (+2,-1)
b54bef2 uhttpd: update to latest Git head (+3,-3)
db86175 lua: honour size argument in recv() function (+4,-2)
ccd9717 proc: avoid stdio deadlocks (+5,-1)
a39b7f8 Revert "proc: avoid stdio deadlocks" (+1,-5)
d3b9560 utils: add uh_htmlescape() helper (+43)
8109b95 file: escape strings in HTML output (+41,-15)
393b59e proc: expose HTTP Origin header in process environment (+2)
796d42b client: flush buffered SSL output when tearing down client ustream (+6)
1e6c306 libubox: update to the latest version (+3,-3)
3c1b33b utils: add const_* byteswapping functions (+32)
e07ad61 procd: update to the latest version, fixes gcc 8 build error (+3,-3)
a0372ac procd: increase watchdog fd_buf storage size to fix gcc8 build error (+2,-1)
73fc67b procd: compile with LTO enabled (+3)
154c0c4 ubus: compile with LTO enabled (+2,-1)
5dc3262 libubox: update to latest git HEAD (+4,-4)
c83a84a fix segfault when passed blobmsg attr is NULL (+13,-2)
a5c3bba ubus: update to latest git HEAD (+3,-3)
884be45 libubus: check for non-NULL data before running callbacks (+9,-1)
7316515 ubus: update to latest git HEAD (+3,-3)
40e0931 libubus: pass an empty UBUS_ATTR_DATA block if msg is NULL on invoke (+11,-6)
9537c1a procd: update to latest git HEAD (+3,-3)
747efb6 procd: fix ustream deadlock when there are 0 bytes or no newlines (+7,-5)
5f57223 trace: Use properly sized type for PTRACE_GETEVENTMSG (+3,-1)
e29966f Allow disabling seccomp or changing the whitelist (+6)
432eaa9 libubox: fix mirror hash (+1,-1)
1c4a255 libubox: fix source version date (+1,-1)
7310002 libubox: set HOST_BUILD_PREFIX (+2,-1)
3493c1c uci: bump to source date 2018-08-11 (+3,-3)
4c8b4d6 delta: fix parsing malformed delta lines (+38)
5762efd libubox: set RPATH for host build (+3)
8c91807 rpcd: update to latest git HEAD (+3,-3)
51980c6 uci: reject invalid section and option names (+74)
948bb51 uci: tighten uci add operation error handling (+40,-9)
c2c612b uci: tighten uci set operation error handling (+45,-14)
f91751b uci: tighten uci delete operation error handling (+33,-10)
41333ab uci: tighten uci reorder operation error handling (+15,-3)
22681cd uhttpd: update to latest Git head (+3,-3)
30a18cb uhttpd: recognize PATCH, PUT and DELETE HTTP methods (+25)
952bf9d build: use _DEFAULT_SOURCE (+2)
214146c uhttpd: support multiple Lua prefixes (+32,-21)
6b14a73 ugps: Add option disabled (+4)
fe960ce ugps: Update to fix position calculation (+3,-3)
928cb53 ugps: Only convert lat and lon to negative after parsing (+5,-5)
873801a usbmode: Update modeswitch data to 20170806 (+5,-5)
4ad8774 fstools: Install mount.hotplug and 10-fstab.defaults as 600 (+4,-4)
f771a1b ubus: update to latest git HEAD (+3,-3)
0327a91 ubus/lua: add support for BLOBMSG_TYPE_DOUBLE (+13)
73bd847 ubusd_event: move strmatch_len to ubus_common.h (+10,-10)
c035bab ubusd_acl: rework wildcard support (+69,-42)
da503db ubusd_acl: event listen access list support (+24)
221ce7e ubusd_acl: event send access list support (+24)
0fa1dd7 fstools: filter unknown action in mount.hotplug script (+2,-2)
82d272e procd: Install hotplug files as 600 (+3,-3)
3e8ef61 package/: fix $(PROJECT_GIT) usage (+4,-4)
d24bdaa procd: update to latest git HEAD (+3,-3)
94944ab procd: Add cpu string to board detection (+1)
59db98d fstools: update to git HEAD (+3,-3)
29e53af fstools: add ntfs support (+8,-1)
c97c672 procd: update to latest git HEAD (+4,-4)
20192e4 watchdog: improve seting watchdog timeout and frequency (+18,-11)
81d7f82 ugps: update to latest git HEAD (+3,-3)
cdc1478 remove deprication warning (+2,-2)
ccabdf6 nmea.c: Add null byte to nmea fields (+2,-2)
b88037b check timegm return code (+4,-2)
07528d4 nmea.c: set _BSD_SOURCE to have timegm() & stime() on musl (+1)
4105555 rpcd: update to latest Git head (+10,-4)
ecd1660 exec: increase maximum execution time to 120s (+19,-3)
2cc4b99 file: use global exec timeout instead of own hardcoded limit (+1,-2)
952b117 rpcd: update to latest Git head (+2,-2)
c79ef22 main: fix logic bug when not specifying a timeout option (+2,-4)
c19f1a8 procd: update to latest git HEAD (+3,-3)
d667354 early: set /tmp permissions explicitly (+1,-1)
56378bc uhttpd: update to latest Git head (+3,-3)
77b774b build: avoid redefining _DEFAULT_SOURCE (+8,-2)
fa5fd45 file: fix CPP syntax error (+1,-1)
2ed3341 help: document -A option (+1)
0bba1ce uhttpd: fix building without TLS and Lua support (+4)
cdfc902 cgi: escape url in 403 error output (+8,-1)
e533fb1 rpcd: update to latest Git head (+3,-3)
ccd7c0a treewide: rename exec_timeout to rpc_exec_timeout (+6,-6)
7235f34 plugin: store pointer to exec timeout value in the ops structure (+2)
3aa81d0 file: access exec timeout via daemon ops structure (+5,-1)
b209e2b ubox: bump to git HEAD (+4,-4)
876c7f5 kmodloader: load_modprobe: abort after 2 attempts (+4,-2)
5c4277e fstools: update to the latest master branch (+3,-3)
091aa3d fstools: guard usage of WEXITSTATUS (+3,-1)
e12c0d6 fstools: use EXIT_FAILURE when indicating error on exit (+6,-6)
b86bd6e block: fix formatting & indent in the mount_device() (+18,-16)
2971779 block: move blockd_notify() call out of the conditional blocks (+7,-9)
5dc631d block: simplify code picking mount target directory (+4,-3)
a778468 block: don't duplicate mounting code in the mount_device() (+20,-29)
6b445fa block: make umount_device() function more generic (+17,-20)
1913fea block: don't duplicate unmounting code in the mount_action() (+1,-11)
f6a9686 blockd: don't unmount device when removing it from the list (+2,-24)
dc6a462 blockd: don't reparse blob msg in the vlist callbacks (+3,-13)
30f5096 block: validate amount of arguments for the "autofs" command (+4)
71c2bde block: generate hotplug.d mount events (+33)
f1bb762 block: make blockd_notify() return an int instead of void (+8,-3)
c8c7ca5 block: cleanup handling "start" action of the "autofs" command (+9,-5)
28753b3 block: remove target directory after unmounting (+4,-2)
3bb3352 blockd: unmount device explicitly when it disappears (+12,-1)
⇒ + 1 more...
797e5c1 packages: set more explicit ABI_VERSION values (+13,-13)
cf8483c fstools: media change detection (eg:sdcard) using kernel polling (+10,-1)
d13e86d procd: Add wrapper for uci_validate_section() (+39,-29)
0e70f69 treewide: revise library packaging (+126,-86)
e906a75 procd: update to latest git HEAD (+3,-3)
e2b055e hotplug.c: Make sure hotplug buffer is NULL terminated (+3,-1)
0e8ddc9 libubox: bump to version 2019-02-27 (+4,-4)
eeef7b5 blobmsg_json: blobmsg_format_string: do not escape '/' (-1)
5107176 procd: Enable seccomp for powerpc (+4,-4)
0168af5 ubox: update to latest git HEAD (+3,-3)
a782779 kmodloader: increase module name length (+3,-1)
1e55171 fstools: update to the latest master branch (+3,-3)
bc2c876 libfstools: Print error in case of loop blkdev failure (+3,-1)
ff1ded6 libfstools: Fix overflow of F2FS_MINSIZE constant (+1,-1)
6e060bd base-files/hotplug: fix dedicated group for tty devices (+5,-1)
310e276 ubox: bump to git HEAD (+3,-3)
5130fa4 kmodloader: fix and optimize loading of failed modules (+24,-15)
d1739c6 procd: update to latest git HEAD (+3,-3)
baaf38c procd: instance: Support deleting stopped instances (+16,-8)
e79b960 procd/hotplug: add dependency to dialout and audio group (+2,-1)
430b66b procd: update to latest git HEAD (+3,-3)
a30a8fd procd: copy the respawn property of new instance (+1)
cfaed56 procd: add SIGPWR as signal (+3)
a12ab07 procd: allow passing optional syslog facility as instance parameter (+8,-5)
218b1bb procd: allow passing optional group instance parameter (+5,-4)
8696f0c procd: update to latest git HEAD (+2,-2)
01f3dc8 instance: dump user and group as well (+6)
2c3dd70 procd: add procd_running() helper for checking running state (+16,-1)
792c9fc procd: update to latest git HEAD (+4,-4)
9b35439 procd: detect lxc container and behave accordingly (+50,-17)
290a7dc procd: fix compile issue (+3,-3)
1361b97 container: include stdbool.h (+2)
97780e3 system: uci: Use config dir on uci_add and support add_/del_list (+20,-2)
0293aa7 uci: fix heap use after free (FS#2288) (+3,-3)
f199b96 uci: fix options list of section after type change (+31)
62940df procd: update to latest git HEAD (+3,-3)
7f0f6b2 procd: add docker support (+3,-1)
6a92eb5 procd: update to latest git HEAD (+3,-3)
385b904 hotplug: improve error message during group ownership change (+27,-12)
ade00ca container: fix .dockerenv stat check (+2,-1)
dc8ec26 rpcd: update to the latest git head (+3,-3)
e5243c1 file: rpc_file_exec_run: fix potential memory leak and integer overflow (+16,-4)
2e8106a file: remove unused members from struct rpc_file_exec_context (-4)
67118a6 file: patch process stdin to /dev/null (+8,-1)
ffaa613 file: avoid closing stdio descriptors in rpc_file_exec_run (+12,-5)
ceeccb1 iwinfo: show more stats from assoclist. (+16)
6939c49 iwinfo: add survey. (+40)
d610800 iwinfo: add mesh infos in assoclist. (+7)
569284a session: handle NULL return values of crypt() (+1,-1)
89bfaa4 Fix possible linker errors by using CMake find_library macro (+9,-4)
f664d56 rpcd: fix init script reload action (+3,-6)
4a7a8d9 fstools: block-mount: fix restart of fstab service (+5,-1)
4866271 fstools: add direct dependencies on libblobmsg-json and libjson-c (+2,-2)
81c5a5c ubox: move getrandom into separate getrandom package (+14,-3)
7a10c7b usign: update to latest Git HEAD (+3,-3)
939ec35 usign: main.c: describe necessary arguments for -G (+1,-1)
86d3668 README: provide reference for ed25519 algorithm (+18)
716c3f2 README: add reference to OpenBSD signify (+3)
3e6648b README: replace unicode character (+1,-1)
5a52b37 sha512: fix bad hardcoded constant in sha512_final() (+1,-1)
a2a311f uhttpd: Fix format string build problems (+3,-3)
91fcac3 uhttpd: Fix multiple format string problems (+6,-5)
190c562 uhttpd: add direct dependency on libjson-c (+1,-1)
5d906a6 uhttpd: update to latest Git HEAD (+3,-3)
6b03f96 ubus: increase maximum ubus request size to 64KB (+1,-1)
f2c6fa3 fstools: update to HEAD of 2019-07-01 - 1539b5 (+4,-4)
9b36dc2 libfstools: avoid false positives when matching devices and volumes (+4,-4)
3957dd3 block: prevent mount point confusion (+1,-2)
d563f3c libblkid-tiny: fix wrong btrfs label length (+1,-1)
1539b53 libblkid-tiny: increment label size to 256 (+1,-1)
ee16400 fstools: update to latest Git HEAD (+5,-5)
6a61b9a probe: fallback to libblkid.so.1 when libblkid.so does not exist (+3)
18e3ab9 ubox: bump to git HEAD (+3,-3)
4df34a4 kmodloader: Increase path array size to make it always fit (+1,-1)
9697f4c libubox: update to latest git HEAD (+3,-3)
9dd2dcf libubox: add format string checking to ulog() (+2,-1)
ecf5617 ustream: Add format string checks to ustream_(v)printf() (+4,-2)
02c1e99 procd: add direct dependencies on libblobmsg-json and libjson-c (+1,-1)
1754dc2 treewide: fix syntax errors exposed after kconfig update (+13,-13)
a3a9e1d rpcd: add direct dependency on libjson-c (+1,-1)
f011347 upgs: update to latest git HEAD (+3,-3)
fc2ab87 Enable extra compiler warnings (+1,-1)
198c060 Fix build error caused by enabled extra compiler warnings (+2,-1)
cd7eabc ugps: Fix compilation under 64-bit (+1,-1)
5eeda53 procd: update to latest git HEAD (+2,-2)
31f0765 procd: check strchr() result before using it (+4,-1)
ff9255f rpcd: implement service_running() in init.d script (+4,-1)
67b3e44 ubox: implement service_running() in log init.d script (+5,-1)
f7b53df procd: update to latest git HEAD (FS#2425) (+3,-3)
8323690 state: fix shutdown when running in a container (FS#2425) (+16,-11)
4e85dc9 procd: update to latest git HEAD (+3,-3)
9558031 system: support passing "options" to the "sysupgrade" ubus method (+63,-4)
5f472af procd: fix compile issue with glibc (FS#2469) (+3,-3)
0430252 sysupgrade: add missing _GNU_SOURCE define (FS#2469) (+1)
882052c uhttpd: add support to generate EC keys (+14,-2)
fe34c25 rpcd: update to latest Git HEAD (+3,-3)
fb337e5 file: add stat() information to directory listings (+41,-24)
821045f file: add path based read/write/exec ACL checks (+156,-20)
0d4ab15 uci: update to latest Git HEAD (+3,-3)
415f9e4 uci/file: replace mktemp() with mkstemp() (+11,-8)
db5164d procd: update to the latest git HEAD (+3,-3)
e990e21 system: add "validate_firmware_image" ubus method (+113)
f55c235 system: reject sysupgrade of broken firmware images (+26)
34ac88c system: reject sysupgrade of invalid firmware images by default (+5)
af7c186 procd: update to the latest git HEAD (+3,-3)
0bcbbbf system: fix uninitialized variables in firmware validation code (+2,-1)
0f3c136 sysupgrade: set UPGRADE_BACKUP env variable (+2)
f69b855 procd: update to the latest git HEAD (+3,-3)
b8238df sysupgrade: support "backup" attribute (+10,-4)
ad8b112 procd: update to the latest git HEAD (+3,-3)
2710c65 system: refuse sysupgrade with backup if it's unsupported (+7,-1)
62dc8c0 system: sysupgrade: send reply on error (+21,-4)
9cae5a8 procd: fix invalid JSON filter expression in procd_running() (+2,-2)
5bd8382 rpcd: update to latest Git HEAD (+4,-4)
604db20 rpcd: Switch to nanosleep (+2,-1)
345363b file: add remove operation (+88,-6)
27c24c7 rpcd: sys: actually move timespec declaration (+1,-1)
7fec636 sys: fix symbol redeclaration (+2,-2)
f65527a iwinfo: expose all rate info fields in assoclist reply (+22,-8)
69eeb1b file: refactor message parsing and permission checking (+43,-80)
d04c070 rpcd: update to latest Git HEAD (+3,-3)
e2a7bc4 iwinfo: add WPA3 support (+10,-10)
c987955 rpcd: update to latest Git HEAD (+3,-3)
95f0973 file: increase minimum read buffer size to 4096 bytes (+1,-1)
466d499 rpcd: update to latest Git HEAD (+3,-3)
37aa919 plugin: fix leaking invoked method name for exec plugins (+3,-3)
bd0ed25 uci: reset uci_ptr flags when merging set operations (+1)
cc50263 plugin: exec: properly free memory on parse error (+7,-2)
02c6e1d exec: properly free memory on rpc_exec() error (+12,-4)
ca3e2d5 plugin: do not free method name separately (+1,-4)
32fba36 exec: always call finish_cb to allow plugin to free up memory (+5,-5)
9ecfada uci: free configs list memory on return (+4)
90e40bd file: exec: properly free memory on error (+18,-3)
ee26d83 main: exec_self: make clang analyzer happy (+8,-3)
d442d62 plugin: fix double free in finish callback (-1)

Target / adm5120 (7 changes)

f6a067a kernel: mark all v3.18 and v4.4 kernels are source-only (+7,-7)
cf7154d kernel: only optimized for size if small_flash (+30,-40)
548182b kernel: bump 3.18 to 3.18.119 (+173,-198)
17e90d8 kernel: bump 3.18 to 3.18.123 (+3,-3)
aa3b6a0 kernel: Replace ledtrig-netdev with upstream backport (+1.2K,-616)
aa95bdd kernel: bump 3.18 to 3.18.133 (+12,-12)
2d0a2ff adm5120: Remove unmaintained target (+1,-18.9K)

Target / adm8668 (5 changes)

f6a067a kernel: mark all v3.18 and v4.4 kernels are source-only (+7,-7)
548182b kernel: bump 3.18 to 3.18.119 (+173,-198)
80c61c1 treewide: use wpad-basic for not small flash targets (+144,-130)
aa95bdd kernel: bump 3.18 to 3.18.133 (+12,-12)
c35425f adm8668: Remove unmaintained target (-4.6K)

Target / apm821xx (90 changes)

e2aa0c3 kernel: bump 4.14 to 4.14.41 (+257,-930)
e6e51ce apm821xx: don't select swconfig for the MR24 (+1,-1)
16e3962 apm821xx: backport and reassign crypto4xx patches (+1.3K,-12)
f928c33 kernel: disable ARCH_WANTS_THP_SWAP by default (+1,-24)
ead26e9 kernel: disable DMA_{NOOP|VIRT}_OPS by default (+2,-48)
978543a kernel: disable DRM_LIB_RANDOM by default (+1,-24)
a08b0d0 kernel: enable EXPORTFS by default (+1,-25)
bdc2b58 kernel: enable FUTEX_PI by default (+1,-24)
67a3cdc kernel: enable THIN_ARCHIVES by default (+1,-24)
e52f3e9 kernel: bump 4.14 to 4.14.48 (+550,-383)
12b80f1 apm821xx: fix usb-otg on 4.14 (+1,-1)
c3f9a1a apm821xx: attempt to fix sata access freezes (+25)
9b47aa9 apm821xx: unify My Book Live Single + Duo images (+187,-246)
aed4799 apm821xx: build squashfs-rootfs images for the MBL (+15,-10)
cff6548 apm821xx: split MBL's rootfs.img.gz into a sysupgrade and factory image (+3,-2)
b70d355 apm821xx: clean up gpio-hogs (+31,-30)
22b9f99 kernel: bump 4.14 to 4.14.59 (+178,-829)
dd448cd treewide: fix upgrade led handling (+16,-8)
e348ccc treewide: fix some cosmetic glitches in dts files (+103,-145)
7aa5dc4 apm821xx: MBL: load kernel/dtb from SATA 0:1 first (+3,-3)
e9d92bf kernel: bump 4.14 to 4.14.72 (+21,-492)
63a7cf6 treewide: replace 'linux, stdout-path' with 'stdout-path' (+16,-16)
2a926b1 apm821xx: remove wd, mybooklive-duo leftovers (+4,-8)
c417aee apm821xx: fix dtc compiler warnings for MX60(W) and MR24's dts files (+7,-8)
64756a9 apm821xx: net: emac: fix fixed-link setup for the RTL8363SB switch (+49,-1)
0d0bd8e kernel: bump 4.14 to 4.14.76 (+37,-37)
80c61c1 treewide: use wpad-basic for not small flash targets (+144,-130)
68bb910 apm821xx: set uart compatible to ns16750 (+11,-6)
9ca82c2 apm821xx: force WNDR4700 console to 115200n8 (+1,-1)
1d5d776 apm821xx: apm82181.dtsi overhaul (+139,-135)
fc70276 apm821xx: add disk-activity triggers via DT. (+2,-5)
bc3d47c kernel: bump 4.14 to 4.14.78 (+11,-59)
f696895 apm821xx: MR24: add to uboot-envtools (+28,-1)
fb4bed5 apm821xx: import gpio-export DT code from lantiq (+169)
d82d846 apm821xx: add support for the Netgear WNDAP620 and WNDAP660 (+374,-1)
a2266a6 apm821xx: shuffle helper scripts to the front (+82,-83)
5d5c0b0 apm821xx: wndr4700: restore sd-card media detection (+1,-1)
9da6cd4 apm821xx, ath79, ipq40xx, ipq806x, lantiq, ramips: base-files: Use generic di... (-273)
bd3e234 apm821xx: move fifo-entry-size property to WNDR4700 (+1,-1)
0bce890 apm821xx: WNDAP620: remove bad semicolon in dts after #include (+1,-1)
0028f86 kernel: bump 4.14 to 4.14.86 (+74,-85)
fdd11a6 kernel: bump 4.14 to 4.14.88 (+12,-12)
36c19c9 apm821xx: switch MX60(W)'s recovery images to multi-image method (+3,-25)
1155793 apm821xx: sata: set rootfs-part feature flag (+1,-1)
32141c1 apm821xx: add linux 4.19 apm821xx patches (+1.6K,-2)
4cd5334 apm821xx: 4.14: switch to upstream dw-dma-hport patch (+166,-25)
e59a6c8 apm821xx: switch MyBook Live's recovery images to multi-file (+1,-1)
eb43efa apm821xx: fix MBL DUO SUPPORTED_DEVICES compat id (+1,-1)
2271967 apm821xx: utilize build ARTIFACTs (+5,-3)
7d009d8 apm821xx: use bin file extension for sysupgrade-tar images (+8,-8)
257de1b apm821xx: sata: boot-part feature integration (+6,-4)
3801f8a apm821xx: MBL: fix kernel/apollo3g.dtb artifact build (+1,-1)
f56a4e8 kernel: bump 4.14 to 4.14.91 (+24,-113)
85be0f4 apm821xx: 4.14: sync config (+1,-2)
a37098a kernel: bump 4.19 to 4.19.16 (+129,-476)
a692eec apm821xx: dts: Unify naming of gpio-keys nodes (+5,-5)
cbb44f6 apm821xx: dts: Unify naming of gpio-led nodes (+5,-5)
f932137 apm821xx: dts overhaul (+4,-26)
6b6f238 kernel: bump 4.19 to 4.19.21 (+15,-81)
ffd8ca1 apm821xx: speed up ath9k-caldata extraction (+2,-2)
91a7791 apm821xx: usb: xhci: fix semicolon.cocci warnings (+2,-2)
7a1497f apm821xx: MBL: set DEVICE_TYPE to NAS (+1)
5387bc9 kernel: bump 4.14 to 4.14.111 (+20,-20)
8df12d7 kernel: bump 4.19 to 4.19.34 (+102,-213)
b765f4b kernel: bump 4.14 to 4.14.114 (+154,-223)
85017c4 build: add a config option for enabling a testing version of the target kernel (+50,-5)
ad62247 base-files: improve lib/upgrade/common.sh (+33,-39)
09050b6 kernel: bump 4.14 to 4.14.118 (+29,-116)
86fd8cb kernel: bump 4.19 to 4.19.42 (+20,-183)
2d0c0ab apm821xx: WNDR4700: remove obsolete sd-card change detection (-18)
00d1463 apm821xx: set mib-poll-interval on emac0 attached ar83xx switch (+4)
bd83592 apm821xx: wndr4700: interrupt-driven gpio-keys (+6,-14)
9148cbc apm821xx: WNDAP6X0: convert to interrupt-driven gpio-key driver (+2,-5)
651adad apm821xx: MR24: convert to interrupt-driven gpio-key driver (+3,-5)
1544df0 apm821xx: MX60: convert to interrupt-driven gpio-key driver (+3,-3)
dfa86b0 apm821xx: backport accepted linux-crypto patches to 4.14 (+1.1K)
06e63aa apm821xx: backport accepted linux-crypto patches to 4.19 (+681)
000d400 kernel: drop everything not on kernel version 4.14 (-114.0K)
4089df4 kernel: bump 4.14 to 4.14.125 (FS#2305 FS#2297) (+357,-1.1K)
dbe5730 apm821xx: fix bogus key-presses on boot (+37)
bcbc7ba kernel: bump 4.14 to 4.14.136 (+61,-174)
40379b0 apm821xx: fix bogus key-presses on boot (+30)
2c77562 treewide: sysupgrade: pass "save_partitions" option to the "sysupgrade" method (+9,-19)
5ae87c7 treewide: sysupgrade: don't use $ARGV in platform_do_upgrade() (+43,-43)
ccd1335 apm821xx: Make patches apply again (-30)
37caec2 treewide: don't hardcode "sysupgrade.tgz" file name (+31,-22)
1b9a4f0 treewide: when copying a backup file always specify dest name (+12,-12)
a717428 treewide: use new procd sysupgrade $UPGRADE_BACKUP variable (+23,-24)
7594c5e apm821xx: fix fan control on highest step (+1,-1)
ac1858d treewide: remove 4.19 leftovers (-7.4K)

Target / ar7 (5 changes)

12f44b8 kernel: bump 4.9 to 4.9.100 (+273,-272)
ee9e0c1 ar7: remove linux 3.18 support (-998)
80c61c1 treewide: use wpad-basic for not small flash targets (+144,-130)
662b926 kernel: bump 4.9 to 4.9.153 (+18,-18)
000d400 kernel: drop everything not on kernel version 4.14 (-114.0K)

Target / ar71xx (200 changes)

12f44b8 kernel: bump 4.9 to 4.9.100 (+273,-272)
45dc530 ar71xx: WNDR3700: enable RFKILL function for Wifi button (+4,-4)
ae8ff1c ar71xx: Fix build for dap-1330-a1 board (+1,-1)
a789c0f ar71xx: Add support for PISEN TS-D084 (+117)
85048a9 base-files: rework _ucidef_set_interface to be more generic (+27,-53)
f7aa085 kernel: add reset control support to rtl8366 driver (+25,-8)
3b749d4 ar71xx: fix bad "proto" references in default network configuration (+2,-2)
312d7a4 ar71xx: add support for GL.iNet GL-AR750S (+234)
7dca1ba kernel: bump to 4.9.105 (+400,-642)
a28e46b ar71xx: lzma-loader: move padding workaround to gzip step (+5,-2)
8d851a9 ar71xx: lzma-loader: set page size to 4KB (+1,-1)
9968dce ar71xx: lzma-loader: constify kernel argv array (+1,-1)
108a6f6 ar71xx: make loader-okli build step more generic (+3,-2)
0c0bb62 ar71xx: switch CPE/WBS 210/510 to okli-loader (+4,-1)
e36f8b3 ar71xx: add support for OCEDO Koala (+206)
55b4b1e ar71xx: fix USB switch to mPCIE for Mikrotik rb91x boards (+1,-1)
4f63207 ar71xx: Fix offset to WMAC address for 8devices Lima (+1,-3)
9ec117c ar71xx: fix AVM package selection (+2,-2)
daeab36 ar71xx: use Power-LED as Diag-LED on FRITZBox 4020 (+1,-1)
f60301d kernel: bump 4.9 to 4.9.107 (+167,-189)
bb71a3f ar71xx: add kmod-usb-ehci to fix USB on RB hAP AC (+1,-1)
abb4ab0 ar71xx: fix incorrect speed setting on QCA9556 (+17,-3)
b4bf43c ar71xx: add support for Fritz!WLAN Repeater 450E (+212,-1)
81d446b ar71x: add support for Mikrotik Routerboard wAP R (+15,-4)
bf39d55 ar71xx: add support for TP-LINK Archer C7 v5 (+275,-2)
2524feb ar71xx: Add TP-Link Pharos v2 board detection (+33,-14)
5c5bf8b ar71xx: Add support for TP-Link CPE210 v2 (+143,-11)
4ec9763 firmware-utils: tplink-safeloader: switch tl-wr1043nd-v4 to dynamic partitions (+5,-10)
8e622aa kernel: bump 4.9 to 4.9.110 (+18,-18)
5260c10 ar71xx: mikrotik: cleanup nand image build code (+20,-14)
a0ec632 ar71xx: get rid of copy-file (+4,-6)
b908c82 ar71xx: drop unnecessary LOADER_TYPE variables (+1,-5)
a28d686 ar71xx: factor out safe loader image build code (+44,-60)
621fa91 ar71xx: move boards to tiny subtarget (+36,-35)
c2d2647 ar71xx: add support for MikroTik RB931-2nD (+75,-2)
18b87b1 ar71xx: Move F9K1115v2 under ar71xx tiny target (+10,-10)
03562bf ar71xx: rbspi: clarify USB power gpios action (+9,-10)
e99f760 ar71xx: rbspi: fix RB wAP AC gpio conflict and LED (+9,-11)
e76c048 ar71xx: rbspi: mark rb911L user led as active low (+4,-1)
5c2419b ar71xx: add missing diag LED support for RB wAP 2nD (+2,-1)
091e915 ar71xx: improve MikroTik wAP R support (+67,-2)
a208e07 ar71xx: cr5000: board data: Use better macro name (+2,-2)
ffc71cd ar71xx: cr5000: Fix the reset button as KEY_RESTART (+1,-1)
c666851 ar71xx: cr5000: Tweak switch LED settings (+4,-4)
50caf9d ar71xx: cr5000: Drop support for defunct cloud (+2,-12)
fedc826 ar71xx: cr5000: use correct company name (+3,-3)
d2f7dba ar71xx: cap324: Use standard eth as static lan (+1,-1)
739eaae ar71xx: cap324: Use correct MAC addresses (+3,-3)
37ab944 ar71xx: cap324: Use correct company name (+5,-5)
098267d ar71xx: cap324: Drop support for defunct cloud (+2,-11)
b74f63f ar71xx: add support for E558 v2 (+217)
ac03d51 ar71xx: add support for E750A v4 (+163,-1)
53a4502 ar71xx: add support for E750G v8 (+194,-2)
4caab80 ar71xx: add support for TP-Link Archer C59 v2 (+134,-5)
d834ad9 ar71xx: TL-WR1043N v4/v5: add orange WAN LED support (+14,-3)
5660c8f ar71xx: TL-WR1043N v5: fix mapping of LAN ports to labels on housing. (+1,-1)
eddf4ea ar71xx: fix TL-WR1043N v5 port mapping (+4,-1)
c6ee683 ar71xx: define switch for rb-952ui-5ac2nd (+2,-2)
a497e47 kernel: re-add patch for AT8032 Ethernet PHY (+81,-11)
fec8fe8 kernel: bump 4.9 to 4.9.116 (+336,-607)
e38520c ar71xx: cr3000: Drop support for defunct cloud (+2,-11)
b6c8bc0 ar71xx: cr3000: Use correct company name (+3,-3)
0b7a968 ar71xx: cr3000: cleanup board definition (+23,-16)
bae927c ar71xx: add support for TP-LINK CPE510 V2.0 (+33,-3)
f7036a3 kernel: bump 4.9 to 4.9.118 (+17,-18)
f4f99ec ar71xx: fix QCA955X SGMII link loss (+127)
4e39e21 ar71xx: allow to override at803x sgmii aneg status (+43)
23519ed ath79: add support for Buffalo BHR-4GRV2 (+187,-9)
21a2293 kernel: bump 4.9 to 4.9.119 (+15,-97)
318e19b ar71xx: add v4.14 support (+8.3K,-78)
743654f ar71xx: add missing include for checking kernel version (+10)
3b1ea09 ar71xx: fix build error due to bad include (+20,-5)
6b4ba11 kernel: bump 4.14 to 4.14.66 (+232,-370)
6100655 ar71xx: fix typo in rb91x nand source (+2,-1)
a4f4ddb ar71xx/generic: enable Zyxel NBG6616 in kernel config again (+1)
2e3e0fd ar71xx: WNR612v2: fix kernel panic due to wrong Wifi LED init (+2,-2)
8e9a59a build: add mkrasimage (+480,-208)
22f899c kernel: bump 4.9 to 4.9.124 (+19,-19)
01793e8 kernel: bump 4.14 to 4.14.67 (+38,-66)
0798719 kernel: bump 4.14 to 4.14.68 (+164,-241)
42f1583 ar71xx: fix switch probing on kernel 4.14 (+67)
0dbdb47 kernel: bump 4.14 to 4.14.71 (+50,-50)
cd02d4f ar71xx: flag FritzBox 4020 buttons as active low (+2,-2)
3caf940 kernel: bump 4.9 to 4.9.129 (+21,-41)
e9d92bf kernel: bump 4.14 to 4.14.72 (+21,-492)
61b5b49 mac80211: make ath10k-ct the default ath10k (+80,-80)
00f1dc5 kernel: bump 4.9 to 4.9.130 (+6,-6)
7bfe757 kernel: bump 4.14 to 4.14.73 (+11,-107)
3b53d6f ar71xx: fix pci irq init on kernel 4.14 (+2,-2)
11d5127 ar71xx: Use sysupgrade's RAMFS_COPY_* for fw_(set|print)env (+6,-9)
c383e0c ar71xx: Create /var/lock directory in platform_do_upgrade_* (+3,-16)
77d004d ar71xx: switch to kernel 4.14 (+1,-1)
13f2831 ar71xx: remove linux 4.9 support (-8.1K)
80c61c1 treewide: use wpad-basic for not small flash targets (+144,-130)
5f24933 ar71xx: Move some targets to tiny (+3,-3)
ddc11c3 ar71xx/ath79: fix mtd corruption (+131,-3)
f89fc43 ar71xx: move OCEDO Koala to generic and use dynamic partitioning (+10,-14)
9d35b68 ar71xx: switch TP-Link RE450 v1 to dynamic partitioning (+4,-7)
7c78be1 ar71xx: switch more targets to dynamic partitioning (+20,-35)
d6b63f1 ar71xx: disable ap91-5g due to kernel size (-1)
162e016 ar71xx: expand kernel size for ubnt targets (+2,-2)
c764b2b kernel: bump 4.14 to 4.14.79 (+70,-70)
860de2e ar71xx: disable some tiny targets with kernel 4.14 (-2)
15f16bf ar71xx: add support for Gainstrong MiniBox V3.2 (+153)
dd02a19 ar71xx: fix TP-Link Archer C7 v5 switch LEDs (+15,-3)
987b961 ar71xx: add support for UniFi-AC-Mesh-Pro (+21,-8)
8baad26 ar71xx: fix RouterBOARD Power LED default state (+2,-2)
879f2ef ath79: modify mtd partitions for Buffalo BHR-4GRV2 (+19,-39)
99e2121 ar71xx: Add usb drivers in Archer C7 v4/v5 images (+1,-1)
02494fa Add support for TL-WA801ND v4 (+8)
22f9afa ar71xx: ag71xx: Replace duplicate debugging code with simple function call (+1,-16)
f54ac91 ar71xx/ath79: switch devices to the -ct driver and firmware (+5,-5)
ffdce85 build: move append-string to image-commands.mk (+4,-4)
99c81ea ar71xx: Fix PowerCloud CR5000 5GHz wifi mac (+6,-3)
de42466 ar71xx: sync seama image build code with ramips (+8,-5)
fd35c5b build: move seama commands to image-commands.mk (+12,-23)
39ede7b ar71xx: ag71xx: preserve port mirror flags during swconfig apply (+4)
528508a kernel: bump 4.14 to 4.14.95 (+13,-284)
3662157 kernel: bump 4.14 to 4.14.96 (+28,-116)
4bcf581 ar71xx: use correct wan mac address for the TP-Link Archer C7 v4 (+11,-7)
19850b6 ar71xx: fix packed-not-aligned error with GCC 8. (+9)
206bebc kernel: bump 4.14 to 4.14.97 (+33,-31)
077253d ar71xx: fix Arduino Yun enabling of level shifters outputs (+2,-2)
6570f3c ar71xx: fix RB941-2nD detection (+1,-1)
7ebbbda ar71xx: ubnt-(xm,xw): fix LED RSSI indication (+6,-5)
8c9f255 ar71xx: add rssileds for xw devices (+1)
341311f ar71xx: fix TL-WR741ND-v4 switch port order (+5,-1)
78277ec ar71xx: fix TL-MR3220-v2 switch port order (+1,-1)
319c5d7 ar71xx: Fix 5 GHz MAC address for Archer C60 v2 (+6,-1)
53c46b5 ar71xx: GL.iNet AR300M family: correct LED definitions (+2,-8)
e65f935 ar71xx: Change led trigger from usbdev to usbport (+46,-46)
d3506d1 ar71xx: ag71xx: fix compile error when enabling debug (+5,-6)
fe591f2 ar71xx: enable QCA955x SGMII fixup on Rambutan (+2)
51fb186 ar71xx: Speed up caldata/eeprom handling (+6,-6)
26f7cf8 ar71xx: Speed up mtd extraction in ar71xx.sh (+2,-2)
a8cfef6 kernel: bump 4.14 to 4.14.106 (+24,-26)
3411399 ar71xx: Remove ath10k packages from archer-c7-v1 (fixes FS#1743) (+1,-1)
5ac974f ar71xx: Add support for Mikrotik RB SXT 2nD r3 (+9,-1)
0304e76 kernel: bump 4.14 to 4.14.107 (+22,-32)
e1444ab ar71xx: add support for MikroTik RouterBOARD 922UAGS-5HPacD (+87,-29)
d260813 ar71xx: ens202ext: Fix VLAN switch (+5,-1)
0a67e84 ar71xx: ens202ext: Fix whitespace issues (+4,-4)
a2a972b ar71xx: Use dynamic partitions for TP-Link CPE210 v2 (+4,-3)
99f6f2c ar71xx: Add support for TP-Link CPE210 v3 (+29,-2)
5387bc9 kernel: bump 4.14 to 4.14.111 (+20,-20)
6009b3f ar71xx: ubnt-m-xw: Fix factory image flashing using TFTP recovery (+11,-2)
0f8cdc2 ar71xx: Add support for Ubiquity Bullet M (XW) (+18)
31ea08a ar71xx: ag71xx: Fix broken networking on some devices (FS#2177) (+3,-2)
9aa8f87 ar71xx: Add "info" partition for TP-Link Archer C7 v5 (+1,-1)
93d23ac ar71xx: Correct MAC address for WAN interface of Archer C7 v5 (+4)
da5bd73 kernel: bump 4.14 to 4.14.112 (+14,-20)
e40050d ar71xx: add support for Mikrotik RouterBOARD 2011UiAS-2HnD r2 (+11,-3)
b765f4b kernel: bump 4.14 to 4.14.114 (+154,-223)
3b4c44a ar71xx: mute script error in ar922x-led-fix script (+3)
edf1d62 ar71xx: fix failsafe interface for TL-WR940nv6 (+1)
09050b6 kernel: bump 4.14 to 4.14.118 (+29,-116)
f32e05c ar71xx: Fix network setup for TP-Link Archer C25 v1 (+10,-10)
73b2155 ar71xx: set mib-poll-interval on devices with ar8xxx switch (+50)
8357b81 ar71xx: wr940 v4/v6: correct lan interface mac address (+1,-1)
8f6fd53 kernel: bump 4.14 to 4.14.122 (+18,-18)
eafe061 ar71xx: ag71xx: remove unused SIOCETHTOOL ioctl handling (-10)
971d358 ar71xx: ag71xx: update ethtool support (+14,-34)
4089df4 kernel: bump 4.14 to 4.14.125 (FS#2305 FS#2297) (+357,-1.1K)
17fc537 kernel: bump 4.14 to 4.14.127 (+13,-13)
76c963b ar71xx: base-files: fix board detect on new MikroTik devices (+165,-147)
b8fc9c1 kernel: bump 4.14 to 4.14.129 (+10,-28)
cb9db2a ar71xx: fix ath79/rb4xx IRQ initialization on kernel 4.14 (+1,-1)
b947de2 ar71xx: fix nand init issues on some rb2011 devices (+5,-1)
76a4c93 ar71xx: enable SGMII fixup on Mikrotik wAP AC (+16)
3c65433 ar71xx: update qca-usb-quirks patch (+1,-1)
c59e24c ar71xx: Archer C7 v1 LED names and RFKILL fixes (+10,-10)
be14b1f ar71xx: fix system LED names on Archer C5/C7 (+2,-2)
5ec6098 ar71xx: fix WLAN LED names for Archer C7 (+2,-2)
1172d80 ar71xx: fix Mikrotik board detection (+1,-1)
a654ac0 ar71xx: really fix Mikrotik board detection (+1)
862352c ar71xx: fix HiveAP 121 PLL for 1000M (+1,-1)
dda342a ar71xx/ath79: ag71xx: fix sleep in atomic (-12)
62eae48 ar71xx: ag71xx: init rings with GFP_KERNEL (+1,-1)
576791b ar71xx: ag71xx: add missing register writes (+5)
42b42d2 ar71xx/ath79: ag71xx: get ring_mask consistent (+2,-2)
d143a0a ar71xx: ag71xx: pass correct device pointer to dma functions (+7,-7)
c9b28b5 ar71xx: ag71xx: replace ag71xx_get_phy_if_mode_name with phy_modes() (+1,-22)
8d78aa8 ar71xx: ag71xx: make use of managed dev API simplifying code (+34,-51)
db1a935 ar71xx: ag71xx: use base address value directly from the source (+2,-2)
0a59e91 ar71xx/ath79: ag71xx: dont fetch the same var again (+2,-2)
4fb6b8c ar71xx: WNR2200: remove redundant GPIO for WLAN LED (+1)
9b9412d treewide: replace remaining (not working now) $SAVE_CONFIG uses (+10,-10)
afce041 treewide: fix invalid UPGRADE_OPT_SAVE_CONFIG spellings (+7,-7)
5ae87c7 treewide: sysupgrade: don't use $ARGV in platform_do_upgrade() (+43,-43)
a3c3a8c ar71xx: enable ddr wb flush on qca955x (+49)
9ba9a91 ar71xx: qca955x pci init/reset fixes (+120)
a717428 treewide: use new procd sysupgrade $UPGRADE_BACKUP variable (+23,-24)
febf9de ar71xx: fix potential IRQ misses during dispatch for qca953x (+27)
c53a0ed treewide: sysupgrade: use $UPGRADE_BACKUP to check for backup (+12,-13)
efa2db4 ar71xx: fix typo in platform_do_upgrade_compex() (+1,-1)
d14aa19 kernel: bump 4.14 to 4.14.144 (+99,-182)
cd96cda kernel: bump 4.14 to 4.14.145 (+27,-27)
6cdd518 ar71xx: sysupgrade: accept ath79 combined-image (+1,-1)
c4b514b kernel: bump 4.14 to 4.14.147 (+40,-44)
b7ee43e ar71xx: add model detection for UniFi AC-LR (+9)

Target / arc770 (5 changes)

a2418db arc770: remove source-only (+1,-1)
56f3aee arc770: bump kernel to 4.14 (+26,-23)
094d49c kernel: bump 4.14 to 4.14.51 (+21,-360)
12915b1 arc: Update variables substitutions in u-boot env files (+6,-6)
80c61c1 treewide: use wpad-basic for not small flash targets (+144,-130)

Target / archs38 (8 changes)

f928c33 kernel: disable ARCH_WANTS_THP_SWAP by default (+1,-24)
ead26e9 kernel: disable DMA_{NOOP|VIRT}_OPS by default (+2,-48)
978543a kernel: disable DRM_LIB_RANDOM by default (+1,-24)
a08b0d0 kernel: enable EXPORTFS by default (+1,-25)
bdc2b58 kernel: enable FUTEX_PI by default (+1,-24)
67a3cdc kernel: enable THIN_ARCHIVES by default (+1,-24)
12915b1 arc: Update variables substitutions in u-boot env files (+6,-6)
80c61c1 treewide: use wpad-basic for not small flash targets (+144,-130)

Target / armvirt (9 changes)

77e3e70 kernel: add missing ARM64_SSBD symbol (+6)
b7dd438 armvirt: remove linux 4.9 support (-180)
212aa33 kernel: enable memory compaction (+6,-12)
ca88f41 kernel: bump 4.14 to 4.14.77 (+41,-30)
0aedf5c armvirt: 32: refresh kernel config (+24,-2)
afe00a7 armvirt: 32: enable CONFIG_ARM_LPAE (+10,-2)
ee38ffb armvirt64: enable qemu drm drivers (+4)
32eb668 kernel: Activate CONFIG_ARM64_SW_TTBR0_PAN (+2,-9)
46af22d kernel: Remove CONFIG_COMPAT (+3,-75)

Target / at91 (17 changes)

12f44b8 kernel: bump 4.9 to 4.9.100 (+273,-272)
8f60c3d kernel: remove DEVMEM and DEVKMEM from target's config (-8)
cf7154d kernel: only optimized for size if small_flash (+30,-40)
31aeae0 at91: do not build image for at91-q5xr5 (+1,-1)
e348ccc treewide: fix some cosmetic glitches in dts files (+103,-145)
212aa33 kernel: enable memory compaction (+6,-12)
dfbf836 kernel: bump 4.9 to 4.9.143 (+45,-40)
0d23fd2 treewide: dts: Remove default-state=off property from all gpio LED nodes (-233)
89f8a8b kernel: Deactivate CONFIG_COMPAT_BRK (-8)
87dcf24 at91: dts: Unify naming of gpio-keys nodes (+2,-2)
fd5c168 kernel: Build: Split kmod-regmap (+101,-79)
57ec21e kernel: Activate CONFIG_SYN_COOKIES for all targets (-7)
bf0e4cb at91: Refresh kernel configuration (+65,-179)
28e0065 at91: Clean up kernel configuration (+1,-20)
aff084a at91: Merge SAMA5 subtargets (+111,-153)
ed224b1 at91: Update kernel to version 4.14 (+48,-912)
a765a21 at91: renaming subtraget legacy to sam9x (+14,-14)

Target / ath25 (10 changes)

12f44b8 kernel: bump 4.9 to 4.9.100 (+273,-272)
3d69857 ath25: add kernel 4.14 support (+3.9K)
5191ea5 ath25: switch to 4.14 kernel (+1,-1)
0611647 ath25: drop 4.9 kernel support (-3.9K)
c764b2b kernel: bump 4.14 to 4.14.79 (+70,-70)
2938d65 ath25: disable image generation for ubnt2 and ubnt5 devices (+2,-2)
9b9412d treewide: replace remaining (not working now) $SAVE_CONFIG uses (+10,-10)
afce041 treewide: fix invalid UPGRADE_OPT_SAVE_CONFIG spellings (+7,-7)
a717428 treewide: use new procd sysupgrade $UPGRADE_BACKUP variable (+23,-24)
c53a0ed treewide: sysupgrade: use $UPGRADE_BACKUP to check for backup (+12,-13)

Target / ath79 (473 changes)

d136192 ath79: make board.d files executable ()
b2cef5d ath79: drop platform data patches (-68)
bf781bd ath79: cleanup kernel config (+1,-6)
8f7e28a ath79: enable wireless (-2)
0ff5785 ath79: fix dts files (+27,-40)
377197f ath79: sysupgrade: remove obsolete sysupgrade watchdog kill (-10)
3e9d9f6 ath79: sysupgrade: drop unused platform checks (-171)
cfe442c ath79: sysupgrade: drop unused variables (-6)
f77db1a ath79: cleanup image build code (+24,-1.4K)
f7ec385 ath79: add and enforce image metadata (+20,-25)
bc04cf7 ath79: ar724x: fix pll settings (+2,-3)
75ed56a ath79: add AVM FRITZ!WLAN Repeater 300E (+238)
aea1467 ath79: fix TP-Link TL-WR1043ND v1 image build (+16,-4)
a5b77c9 ath79: remove unused copy-file build step (-3)
e2aa0c3 kernel: bump 4.14 to 4.14.41 (+257,-930)
f928c33 kernel: disable ARCH_WANTS_THP_SWAP by default (+1,-24)
ead26e9 kernel: disable DMA_{NOOP|VIRT}_OPS by default (+2,-48)
978543a kernel: disable DRM_LIB_RANDOM by default (+1,-24)
a08b0d0 kernel: enable EXPORTFS by default (+1,-25)
bdc2b58 kernel: enable FUTEX_PI by default (+1,-24)
67a3cdc kernel: enable THIN_ARCHIVES by default (+1,-24)
fe594bf ath79: fix loader-okli, lzma-loader (+1)
71cec0b ath79: enable rtl8366rb phy (+1)
a7e1e91 ath79: preliminary support for TP-Link WDR3600 / WDR4300 (AR9344) (+548,-2)
83fb9ec ath79: make ahb wifi work (+385,-4)
5a6a32a ath79: fix adjust_link callback for ar9130 (+2)
2530951 ath79: initial tl-wr1043nd v1 support (+93,-14)
64b5324 kernel: bump 4.14 to 4.14.44 (+456,-1.4K)
c57c3f2 ath79: fix glinet ar150 lan/wan ordering (+4)
fc8360a ath79: add tiny subtarget (+120,-79)
34f874b ath79: add AR7240 dtsi (+66)
fab3254 ath79: add pinmux node to ar724x.dtsi (+15)
d215d0f ath79: add TP-Link TL-WR740N/ND v2 port (+197)
ba5b6c6 ath79: add TP-Link TL-WR703N port (+150)
5b0c899 ath79: correct wmac names in dts (+2,-2)
e52f3e9 kernel: bump 4.14 to 4.14.48 (+550,-383)
c57e182 ath79: lzma-loader: sync with ar71xx target (+29,-11)
dc1268c ath79: add WLAN, Ethernet-Switch with LAN/WAN and Status LED to Dorin (+15,-6)
a0a616e ath79: fix qca956x SoC boot (+17)
a51078f ath79: add TP-Link TL-MR10U port (+172,-133)
1588114 ath79: add etactica-eg200 support (+160)
35aae07 ath79: ar9330.dtsi: fix typo in USB unit name (+1,-1)
d25d847 ath79: mdio: add address-cells and size-cells defaults (+4)
97326e5 ath79: avm_fritz300e: avoid dtc warnings (+1,-1)
29b2804 ath79: buffalo_wzr-hp-g450h: fix dtc warnings (+8,-13)
93ff973 ath79: wdr4300: avoid DTC warnings (+2,-4)
9dad82c ath79: ubnt: fix DTC warnings (+10,-12)
5e69dce ath79: glinet ar150: fix DTC warnings (+1,-1)
8c15fb5 ath79: wr1043: fix DTC warnings (+1,-1)
c8677ca ath79: add tl-mr3020-v1 support (+106,-12)
ab5b359 ath79: fixup TL-WR703N/TL-MR10U split (+13,-19)
f7a220b ath79: fix usb led on wr-1043nd-v1 (+1,-10)
10f8823 ath79: led-resets: add default-trigger property (+4,-1)
25ea21d ath79: fix WNDR3800 support (+37,-12)
14cb059 ath79: clean up led config script files for all devices (+17,-34)
2b98855 kernel: bump 4.14 to 4.14.49 (+18,-23)
1e0aeb2 ath79: move Netgear build code into a common makefile (+23,-23)
97c5cbc ath79: add support for Phicomm K2T (+587)
52109ce ath79: ag71xx: fix pll-data setting for ar7242/ar934x/qca955x/qca956x (+7,-10)
cad843e ath79: add ubiquiti unifi ap ac lite/lr (+171)
71ae079 ath79: add tl-wr1043nd-v4 support everything is working (+273,-13)
c8e76cd ath79: fix rx ring buffer stall qca956x (+2,-1)
fe3b62b ath79: initial gl-ar300m support (+436)
0e81968 ath79: add initial nand support for gl-ar300m (+123,-1)
b1a173d ath79: add support for tl-wr1043nd v2/v3 (+341,-23)
c49ae68 ath79: fix qm5p-ac-v2 dts file (+1,-1)
c7efc93 ath79: fix irq-ath79-intc driver and add support for other ath79 SoCs (+52,-14)
b8562f1 ath79: qca95xx: add new intc2, correct intc3 and add second pcie on qca9557 (+49,-9)
dcc942e ath79: ar934x: use irq-ath79-intc driver and enable wmac (+66,-9)
51dd8ec ath79: add Netgear WNR612 v2 (+189)
31c26ce ath79: add support for ON Networks N150R (+32,-2)
2a7e03a ath79: add tl-wr2543-v1 support (+205)
ba74b45 ath79: add support for TP-Link Archer c7 v2 (+278,-1)
4ec9763 firmware-utils: tplink-safeloader: switch tl-wr1043nd-v4 to dynamic partitions (+5,-10)
a570933 treewide: gpio-export: add error handling (+9,-3)
c463320 ath79: Remove all memory nodes defined in dts (-120)
56fddc2 ath79: sync naming of Ubiquiti devices (+8,-7)
7dd3d7e ath79: add support for Ubiquiti UniFi AC-Pro (+178,-126)
25070f7 ath79: small wr1043nd-v4 fixes (+36,-23)
40218a2 ath79: add support for more AR7241 TP-Link boards (+266)
4456dd4 ath79: add support for Unifi AC Mesh (+40,-19)
9b57528 ath79: add pinmux to ar9330 (+18)
4ff0197 ath79: port TP-Link TL-WR741ND v4 and TL-WR740ND v4 (+224)
781ad46 ath79: add support for TP-Link RE450 v2 (+263,-1)
31aa62c ath79: drop mv88e6063 switch driver (-289)
63c9081 ath79: swap TP-Link Archer C7 v2 USB port LED and GPIO names (+6,-6)
8722c52 ath79: remove bs-partition ro-flag for UniFi AC devices (-1)
e420b7b ath79: add support for UniFi AC-Mesh Pro (+44,-23)
80e3a16 ath79: optimize ath79 tiny target for size (+2)
2d268c0 ath79: disable unused drivers for tiny target (+8,-8)
6476148 ath79: add support for OCEDO Raccoon (+186)
cf7154d kernel: only optimized for size if small_flash (+30,-40)
290c544 ath79: fix TP-Link Archer C7 v2 wlan1 MAC address (+1)
5409dcf ath79: fix OCEDO Raccoon (+5)
4b93cbd ath79: Port PowerCloud Systems CR5000 support (+246)
915966d ath79: Port PowerCloud Systems CAP324 support (+194)
b346c37 ath79: Fix mac reset and gmac compatible in ar934x.dtsi (+11,-5)
2d081ad ath79: ag71xx: Split gmac config into separated file and add support for ar93... (+121,-58)
24cbe27 ath79: ag71xx: Remove ar7240_set_addr and ag71xx_ar7240_start (+1,-29)
83d2dbc ath79: ag71xx: Split mdio driver into an independent platform device. (+78,-84)
7ae9e63 ath79: ag71xx: Make builtin switch driver a separated module (+84,-68)
f6c9924 ath79: ar934x: Update dts for current ag71xx driver (+42,-4)
c7c807c ath79: ar933x: Update dts for current ag71xx driver (+42,-81)
e641739 ath79: update qca9533 to new irq driver (+28,-24)
e8245c5 ath79: qca953x: Update dts for current ag71xx driver (+36,-30)
fc1f55e ath79: qca953x: Add chosen node and specify console in bootargs (+4)
b7a1077 ath79: qca956x: Update dts for current ag71xx driver (+31,-4)
18db385 ath79: qca955x: Update dts for current ag71xx driver (+2,-2)
b6c8e5d ath79: Fix support for TP-LINK Archer C7 v2 (+41,-46)
113b4cf ath79: ar7241: Update dts for current ag71xx driver (+23,-44)
bb7fac4 ath79: ar7242: Update dts for current ag71xx driver (+16,-2)
85189e4 ath79: ag71xx: Rework mdio clock settings (+63,-26)
f43e8f9 ath79: ag71xx: Explicitly register mdio bus after ag71xx_hw_init() for ar7240 (+8)
4e5ba50 ath79: ar7240: Update dts for current ag71xx driver (+20,-26)
a5fa6b3 ath79: ar724x: Fix reset definition for gmac0/gmac1 (+12,-12)
f593020 ath79: ag71xx: assert a switch reset if defined in dts. (+9)
7a07b4c ath79: Add switch reset definition in dts (+14)
accb67e ath79: add support for tl-wr841n-v9 (+175,-1)
af3b175 ath79: fix irq assignment for pci-ar71xx driver (+7,-3)
22b9f99 kernel: bump 4.14 to 4.14.59 (+178,-829)
60cf71e ath79: Forward port support for CR3000 (+194,-3)
f960490 kernel: bump 4.14 to 4.14.60 (+123,-188)
1d18a14 ath79: really fix TP-Link Archer C7 v2 MAC address (+1,-2)
0ae9396 treewide: convert gpio-export to platform driver (+12,-21)
115e993 ath79: remove useless phy-handle nodes (+1,-20)
690c55e ath79: fix support for TL-WR740N/WR741N v4 (+5,-5)
3804134 ath79: fix support for TL-MR3020 v1 (+2,-6)
f9065e4 ath79: put all devices in alphabetical order in scripts (+38,-51)
2da431e ath79: remove quotes for boardname in scripts (+74,-74)
8288af1 ath79: rename dts/image using manufacturer_board scheme (+79,-84)
2d5fee2 ath79: alphabetical order image/generic.mk (+9,-9)
18a2595 ath79: rename tl-archer-c7 to archer-c7 (+9,-9)
7b42247 ath79: fix whitespace issue in dts files (+24,-24)
a8ad7b6 ath79: fix compatible strings (+5,-5)
bf078fc ath79: fix node names (+9,-9)
55ff295 ath79: fix dts warnings (+90,-188)
1edba53 ath79: Fix led nodes for TL-WR740N v2 and add its clones (+138,-28)
38877d8 ath79: mark netgear variables as device specific (+2)
12121e6 ath79: cleanup netgear wnr612-v2 supported devices (+1,-1)
b94b4b0 ath79: don't include tl-wdr3600 image build code for tl-wdr4300 (+3,-1)
4b9680f ath79: fix QCA9557 eth PLL settings (+7,-1)
995a1ba ath79: add pll for archer c7 (+2)
6555612 ath79: fix PLL settings for QCA955x (+10,-2)
23519ed ath79: add support for Buffalo BHR-4GRV2 (+187,-9)
387736a ath79: ag71xx: remove PHY reset (+6,-22)
c493171 ath79: add support for OCEDO Koala (+185)
d4e3a31 ath79: add support for TP-Link TL-WDR4900 v2 (+245,-2)
a441c86 ath79: add ath9k calibration data MAC addresses patching (+50)
97de133 ath79: add support of D-Link DIR-825 B1 (+288)
a636920 ath79: add support for I-O DATA WN-AC1600DGR2 (+257,-9)
8e4e545 ath79: fix eth pll for ar913x (+1,-1)
b58df99 ath79: create WNDR3700 series .dtsi and adjust WNDR3800 (+212,-200)
4dc7cb7 ath79: add WNDR3700 and WNDR3700v2 (+93)
42b3fdf ath79: ag71xx: fix speed applied to MII0/1_CTRL on ar71xx/ar913x (+2,-2)
cf50f72 ath79: ar913x: fix eth pll register (+1,-1)
7d1b742 ath79: add QCA956x GMAC config (+18)
f3ffac9 ath79: gmac: add parsers for rxd(v)- and tx(d|en)-delay for AR9344 (+13,-1)
3337f20 ath79: drop tl prefix for TP-Link RE450 v2 (+2,-2)
b2a33d5 ath79: add support for Pisen WMM003N (Cloud Easy Power) (+136)
437e35f ath79: Add wifi to WNDR3700, WNDR3700v2 and WNDR3800 (+50,-1)
cc35c91 ath79: fix sysupgrade TP-Link WR841v9 (+1,-2)
18f738d ath79: move TP-Link WR841v9 aliases node from dtsi to dts (+5,-5)
8db6522 ath79: add support for TP-Link WR841N/ND v11 (+42,-1)
1213504 ath79: add support for TP-Link TL-WR941N/ND v2/v3 (+184)
7a87397 ath79: add support for indicating the boot state using multiple leds (+157,-37)
3d9610a ath79: use both DIR-825 B1 power leds for boot status indication (+3,-2)
ae9c310 ath79: use both WNDR3x00 power leds for boot status indication (+5,-5)
dd448cd treewide: fix upgrade led handling (+16,-8)
be06c72 treewide: drop unused get_status_led functions (-8)
9e6f22e ath79: add support for Buffalo WHR-G301N (+236,-4)
0c5a532 ath79: add support for TP-Link MR-3040 v2 (+178,-1)
3f09ada ath79: don't use the pcs,cr5000 wps led as usb led (+1,-5)
94ee5e3 ath79: fix leds and network for TP-Link TL-WR841 v9/v11 (+5,-7)
ff4bc48 ath79: add support for I-O DATA WN-AC1167DGR (+245,-208)
1c6e0f5 ath79: add support for TP-Link Archer C7 v1 (+56)
3f8c5d5 ath79: add support for Fritz!Box 4020 (+205)
f195ab7 ath79: cleanup PISEN WMM003N image metadata (-1)
98d3770 ath79: fix TL-MR3020 image metadata (+1,-1)
30b4f78 ath79: add support for I-O DATA ETG3-R (+141)
614199c ath79: ubnt-xm: support ath9k firmware loading (+5)
7782715 ath79: ubnt-xm: disable WAN on (rocket|bullet)-m (+2)
d40956a ath79: ubnt-xm: hijack LED4 as booting/failsafe (+6,-1)
4f3d700 ath79: ubnt-xm: create mapping for RSSI LEDs (+7)
d45b5a0 ath79: fix mac address increment for embedded wireless Dorin (+1)
e348ccc treewide: fix some cosmetic glitches in dts files (+103,-145)
d03c898 ath79: initial support for Ubiquiti RouterStation and RouterStation Pro (+223)
9300eda ath79: replace patches (+1.3K,-1.3K)
028daa9 ath79: ag71xx: apply interface mode to MII0/1_CTRL on ar71xx/ar913x (+73)
8132e06 ath79: fix ar7100 PCI IRQ handling (+16,-5)
fd20fdd ath79: fix remove irq code from pci driver patch (+141)
01793e8 kernel: bump 4.14 to 4.14.67 (+38,-66)
b672550 ath79: add syscon compatible property to ar7100 ethernet nodes (+2,-4)
9c26def ath79: fix unaligned access panic in ag71xx_mdio_probe (+2,-2)
cd9c249 ath79: port cybertan_part from ar71xx (+183)
745dee1 ath79: add support for WD My Net Wi-Fi Range Extender (+221,-1)
7768f11 ath79: add support for ELECOM WRC-300GHBK2-I (+202)
480bf28 ath79: add support for Buffalo WZR-HP-AG300H (+336,-27)
e440a9d ath79: ubnt-xm: create RSSI monitor on wlan0 (+1)
4f93342 ath79: ubnt-xm: add rssileds package (+1,-1)
0cda4af kernel: bump 4.14 to 4.14.70 (+116,-57)
0dbdb47 kernel: bump 4.14 to 4.14.71 (+50,-50)
c6ecb83 ath79: flag FritzBox 4020 buttons as active low (+2,-2)
b9ba32b ath79: Fix GL-AR300M USB trigger (+1,-1)
e9d92bf kernel: bump 4.14 to 4.14.72 (+21,-492)
61b5b49 mac80211: make ath10k-ct the default ath10k (+80,-80)
b6e6785 ath79: fix wrong pll-data value for I-O DATA WN-AC-DGR devices (+1,-1)
1df1ea4 ath79: fix support for Buffalo WZR-HP-G450H and split to dts/dtsi (+225,-81)
81f7bdc ath79: add support for Buffalo BHR-4GRV (+32,-5)
7bfe757 kernel: bump 4.14 to 4.14.73 (+11,-107)
4b9882e ath79: fix MAC address for Buffalo BHR-4GRV (+8,-2)
bc5761f ath79: Add generic device tree for Ubiquiti WA boards (+92)
5736af8 ath79: Add support for Ubiquiti NanoStation AC loco (+66,-3)
fa3c267 ath79: Add support for Ubiquiti Nanostation AC (+117)
b09992a ath79: fix build warning (-2)
adbd9d1 ath79: Add support for TP-Link TL-WR842N-v2 (+221,-1)
d745eac ath79: add hwver parameter to buffalo-tag (+6,-5)
6d1abbc ath79: add support for Buffalo WZR-HP-G302H A1A0 (+263)
5815bb2 ath79: add support for TP-Link TL-WA901ND v2 (+140)
35c314b ath79: add Fritz!Box 4020 switchconfig (+5,-1)
f983956 kernel: bump 4.14 to 4.14.75 (+101,-101)
80c61c1 treewide: use wpad-basic for not small flash targets (+144,-130)
ddc11c3 ar71xx/ath79: fix mtd corruption (+131,-3)
23f9b2d ath79: Add support for Ubiquiti LiteAP ac (LAP-120) (+54)
27eae65 ath79: add support for PQI Air Pen (+160)
374e646 ath79: fix PQI Air Pen support ()
c764b2b kernel: bump 4.14 to 4.14.79 (+70,-70)
ffd082a ath79: specify "firmware" partition format for Netgear WNDR3800 (+1)
c8a005f ath79: specify "firmware" partition format for TP-LINK Archer C7 v2 (+2,-1)
3e19113 ath79: specify "firmware" partition format for WNDR3700 and v2 (+2)
18c5e7b ath79: specify "firmware" partition format for Ubiquiti UniFi (+1)
db4b653 ath79: Add support for Ubiquity Bullet M (XW) (+171)
d42a7c4 ath79: ubnt-m-xw: Fix factory image flashing using TFTP recovery method (+8,-2)
9989fd5 ath79: add support for GL-iNet GL-X750 (+159,-2)
946ffe4 ath79: add support for Archer C58/C59 v1 (+441,-1)
83f08ae ath79: specify "firmware" partition format for Buffalo devices (+4)
d6e92b1 ath79: Remove source-only flag (+1,-1)
879f2ef ath79: modify mtd partitions for Buffalo BHR-4GRV2 (+19,-39)
f4abc96 ath79: fix shebang (+1,-1)
fa1a120 ath79: specify "firmware" partition format for ELECOM WRC-300GHBK2-I (+1)
37c8488 ath79: specify "firmware" partition format for I-O DATA devices (+2)
df2e6b6 ath79: add firmware partition compatible for OCEDO (+2)
a734450 ath79: add Archer C58/C59 partition compatible (+2)
68d7724 ath79: rename glinet x750 (+8,-8)
7574781 ath79: merge glinet gl-x750 dtsi and dts (+97,-101)
31469ae ath79: add support for ROSINSON WR818 board (+178)
9f56326 ath79: ubnt-bullet-m-xw: Change DTS license to GPL-2.0-or-later OR MIT (+1,-1)
1576666 ath79: ubnt-xw: Change DTS license to GPL-2.0-or-later OR MIT (+1,-1)
20ec6af ath79: split ubnt outdoor device leds into separate dtsi (+39,-31)
73127a8 ath79: add support for Ubiquiti AirRouter (+48,-1)
9da6cd4 apm821xx, ath79, ipq40xx, ipq806x, lantiq, ramips: base-files: Use generic di... (-273)
c36ec33 ath79: rename qca9533.dtsi to qca953x.dtsi (+11,-11)
bc41fb7 ath79: Define firmware partition format to all boards where applicable (+37)
adfc8d8 ath79: add AVM EVA firmware partition compatible (+2)
8d6f128 ath79: add SoC or family compatible (+24,-30)
9d8fcab ath79: fix GL.iNet GL-AR300M sysupgrade (+14,-7)
dacd962 ath79: remove duplicate image build variables (+9,-19)
6e62647 ath79: drop unused mtd splitter (-2)
e0c5576 ath79: fix ethernet configurations for I-O DATA ETG3-R (+13,-1)
9dd7147 ath79: add support for Winchannel WB2000 (+235,-2)
3358cae ath79: add support for I-O DATA WN-AG300DGR (+245,-2)
32bc733 ath79: dts: Use PowerCloud CAP324 bicolor status LED (+3,-3)
0fdfdae ath79: fix dtc compiler warnings (+7,-7)
3c3eaa5 ath79: add support for TP-Link TL-WR842N/ND v1 router (+175)
6c3c443 ath79: add d-link dir-825-c1 and dir-835-a1 (+344,-8)
a29df78 ath79: ag71xx: Unify debug output with ar71xx and make debugging easier (+32,-16)
7bd2595 ath79: ag71xx: Fix code formatting in ag71xx_probe (+2,-2)
d9753f0 ath79, brcm63xx: Fix debounce-interval properties in gpio-keys-polled nodes (+181,-71)
1e4ee63 ath79: add support for TP-Link Archer A7 (+314,-1)
0d23fd2 treewide: dts: Remove default-state=off property from all gpio LED nodes (-233)
f54ac91 ar71xx/ath79: switch devices to the -ct driver and firmware (+5,-5)
b9501ce ath79: dts: Remove newly added default-state=off property (-10)
38cae44 ath79: replace cameo-factory with existing build commands (+4,-2)
10a54e1 ath79: fix pinmux reg value for QCA956x (+1,-1)
c566439 ath79: add support for NEC Aterm WG800HP (+227)
87c5fd3 ath79: fix pinmux reg size for QCA955x (+1,-1)
8471944 ath79: add support for TP-Link Archer C7 v5 (+74,-1)
1724d4e ath79: add support for devolo WiFi pro 1200e (+214)
e67da34 ath79: add support for devolo WiFi pro 1750c (+57,-1)
965ce07 ath79: ubnt-xw: Add LED aliases for diag and status LED support (+8,-1)
6935d73 ath79: ubnt-bullet-m-xw: Remove pll-data property from eth0 node (-1)
74f46d9 ath79: ubnt-bullet-m-xw: Move eth0 mtd-mac-address to the common include (+4,-2)
6ab138f ath79: ubnt-bullet-m-xw: Remove eth1 disabled node (-4)
97dc323 ath79: fix Archer A7 v5 5GHz MAC adress (+1,-1)
335c69f ath79: Fix wrong TL-WR740N v4 switch port order (+6,-6)
abc7ed2 ath79: add support for D-Link DIR-859 A1 (+223)
06b1a6e ath79: fix OCEDO Koala ethernet configuration (+1,-11)
af28d8a ath79: add support for GL.iNet GL-AR750S (+172,-4)
98f826f ath79: use caldata patching for Archer C58/C59 (+1,-4)
9601d94 ath79: add support for TP-Link TL-WR841N/ND v8 (+175)
31dc0fb ath79: Fix system LED on TP-Link WR740/741 v4 (+1,-1)
ab12913 ath79: Fix UBNT Unifi AC LEDs (+2,-2)
caf306c ath79: add support for ELECOM WRC-1750GHBK2-I/C (+224,-138)
8ba76d6 ath79: fix boardname of GL.iNet GL-AR150 (+4,-4)
c2ecec0 ath79: Add GL.iNet AR150 LED triggers (+4)
cdbf2de ath79: Add support for TP-Link WR810N (+182,-1)
6e78d54 ath79: fix boardname of GL.iNet GL-AR300M (+12,-10)
4874522 ath79: add status LED on GL.iNet AR300M (+8,-1)
9ebb44a ath79: add support for EnGenius EWS511AP (+166)
d03aae1 ath79: add support for TP-Link Archer C6 v2 (+235,-1)
3dfc07d ath79: add support for COMFAST CF-E110N (+175)
1c39dcc ath79: tweak the position of factory partition for wr818 (+8,-8)
28a5674 treewide: fix spaces vs. tabs (+4,-4)
8c485fb ath79: rework elecom-header recipe (+22,-26)
54e3ee0 ath79: fix case statement in 01_leds (+1)
59b99e1 ath79: align GL-AR750S boardname to other GL.iNet devices (+7,-10)
eb1887b ath79: merge cases in 02_network (+6,-16)
8d68be8 ath79: add support for devolo WiFi pro 1750i (+62,-1)
c811516 ath79: add support for devolo WiFi pro 1200i (+61)
76a629e ath79: ag71xx: preserve port mirror flags during swconfig apply (+4)
69dfdda ath79: fix port order for dir 825-c1 and 835-a1 (+11,-11)
528508a kernel: bump 4.14 to 4.14.95 (+13,-284)
ee3120a ath79: fix GL.iNet AR300M family GPIOs/LEDs (+2,-14)
a012b3d ath79: dts: Unify naming of gpio-keys nodes (+13,-13)
89afabf ath79: dts: Unify naming of gpio-led nodes (+8,-8)
1c2f7b5 ath79: add support for Devolo WiFi Pro 1750e (+94,-1)
9c01273 ath79: add support for TP-Link Archer C2 V3 (AC900) (+246,-7)
12310f0 ath79: add support for TP-LINK Archer C7 v4 (+290)
5fd68d6 ath79: ag71xx: Fix tx queue timeouts during ifup (+9)
0c24b36 ath79: add support for Xiaomi Mi Router 4Q (+165)
da1107f ath79: fix TL-WR741ND-v4 switch port order (+1,-1)
ff541c5 ath79: rename TL-WR740ND-v4 to TL-WR740N-v4 (+7,-7)
79cc48f ath79: rename TP-LINK to TP-Link (+34,-34)
97fcd26 ath79: change ledtrig on GL.iNet AR150 (+1,-1)
212892c ath79: fix port order on TL-WR841ND-v7 (+3,-3)
dee8db4 ath79: proper indentation in image/common-tp-link.mk (+1,-1)
eea66c3 ath79: fix qca955x pcie0 memory size (+1,-1)
cc8bd77 ath79: fix qca955x dual pci resource allocation (+1,-1)
93d4439 ath79: add support for I-O DATA WN-AC1600DGR (+84,-16)
3bd871a ath79: fix wmac memory region for qca953x (+1,-1)
5568c8a ath79: add ar71xx support-list entry for Fritz4020 (+1)
4ecf2ee ath79: fix support-list for TP-Link WDR3600 (+1,-1)
59c2f8a ath79: add support for COMFAST CF-E120A v3 (+163)
693c8fb ath79: Modify glinet x750 and AR300m MAC address offsets (+4,-2)
34b10b4 ath79: TP-Link Archer C7 v4 swap usb port leds (+2,-2)
4386054 ath79: add support for TP-Link Archer C5 v1 (+58)
b462bab ath79: Fix indent (+1,-1)
21e9068 ath79: speed up ath9k-eeprom extraction (+1,-1)
6c558ba ath79: TP-Link Archer C7 v4 swap usb led names (+2,-2)
6837c75 ath79: make TP-Link revision naming consistent (+9,-9)
f73b2d6 ath79: ag71xx: replace ag71xx_get_phy_if_mode_name() with phy_modes() (+2,-22)
a4eef43 ath79: ag71xx: replace alloc_etherdev with devm_alloc_etherdev (+11,-22)
f92bbdc ath79: ag71xx-mdio: get reset control using devm api (+1,-1)
596a532 ath79: ag71xx: register mdio using of_platform_populate (+12,-5)
cea3e9e ath79: ag71xx: add support for optional mdio reset (+8,-1)
51cdf0e ath79: ar934x: assert mac/mdio reset together for gmac0 (+3,-6)
47f0be6 ath79: qca955x: assert mdio/gmac reset together (+8,-10)
368b6d1 ath79: gmac: ar934x: Add parser for mii-gmac0-slave (+1)
40530c8 ath79: Add support for Ubiquiti Nanostation M (XW) (+48)
6fa94d5 ath79: add support for YunCore A770 (+143,-1)
db91418 ath79: add support for TP-Link RE350K v1 (+226)
24463d0 ath79: add support for LibreRouter v1 (+227)
fefa34d ath79: Add GL.iNet AR-300M-Lite (+91,-83)
ee34740 ath79: add suport for EnGenius EPG5000 (+209,-12)
e1ba59e ath79: Speed up caldata/eeprom handling (+4,-4)
96e0fa9 ath79: ag71xx: Remove ndo_poll_controller (-17)
50674cc ath79: fix leds description for EnGenius EPG5000 (+6,-6)
9fd2a3f ath79: qca955x: add wmac migration hotplug event (+32)
8f6f260 ath79: routerstation: prepare to use sysupgrade-tar format image (+23,-5)
b3a0c97 ath79: add support for jjPlus JA76PF2 (+195,-4)
f1396ac ath79: align naming of Ubiquiti Nanostation M (+6,-5)
78b9d57 ath79: GL.iNet AR300M-nand/nor: correct LAN LED (+1,-1)
d78e229 ath79: Add support for Ubiquiti NanoBeam AC (+76)
0304e76 kernel: bump 4.14 to 4.14.107 (+22,-32)
8d3af28 ath79: ag71xx: add support for timer functions in linux 4.15+ (+10)
4eaa362 ath79: ag71xx: pass correct device pointer to dma functions (+7,-7)
3771176 ath79: add support for linux 4.19 (+7.1K)
443fc9a ath79: use ar8216 for builtin switch (+17,-10)
3d93b35 ath79: ag71xx: remove switch driver in ag71xx (-1.3K)
8de907c ath79: add support for TP-Link TL-WR941N v7 (CN) (+138,-2)
fcc716e ath79: add TP-Link TL-WR710N v1 (+149)
acf149d ath79: add support for COMFAST CF-E5/E7 (+175,-10)
5ec205d ath79: Add support for TP-Link CPE210 v3 (+191)
141698c ath79: Add support for TP-Link CPE210 v2 (+24)
bac2c4d ath79: engenius epg5000: add leds migration script (+16)
0eef05f ath79: Utilize tplink-safeloader definition (+6,-19)
643fcfc ath79: add support for NEC Aterm WG1200CR (+219,-7)
8df12d7 kernel: bump 4.19 to 4.19.34 (+102,-213)
189aa17 ath79: ag71xx: Enable tx hang workaround for the rest of ar724x SoCs (+8,-1)
de2f888 ath79: add support for OCEDO Ursus (+160,-2)
8a4dc6f ath79: add support for Ubiquiti airCube ISP (+115)
9888f1b ath79: Consolidate LEDs in Archer A7/C7 v5 DTSI (+46,-48)
6f354c4 ath79: Utilize new LED modes from diag.sh for Archer A7/C7 v5 (+4,-1)
a5885ea ath79: Fix GPIO reset button on TP-Link Archer C7v5 (+18,-7)
0a13f58 ath79: Correct MAC address for WAN interface of Archer A7/C7 v5 (+5)
02556d6 ath79: Add WPS button to TP-Link Archer C7v5 (+7)
d75d483 ath79: remove more duplicate image build variables (+18,-22)
f61e754 ath79: add support for Netgear EX6400 and EX7300 (+282)
e0d98e1 ath79: add TP-Link WR842N v3 (+181,-1)
3fd4436 ath79: remove unnecessary packages from I-O DATA ETG3-R (+1)
da5bd73 kernel: bump 4.14 to 4.14.112 (+14,-20)
022dfdc kernel: bump 4.19 to 4.19.35 (+25,-31)
b765f4b kernel: bump 4.14 to 4.14.114 (+154,-223)
3364af6 ath79: fix OCEDO Raccoon 10Mbit PLL value (+1,-2)
2437418 ath79: glinet_gl-ar750s: Use QCA9887 firmware (+1,-1)
85017c4 build: add a config option for enabling a testing version of the target kernel (+50,-5)
d8ec6de ath79: Add missing read-only properties (+14,-2)
09050b6 kernel: bump 4.14 to 4.14.118 (+29,-116)
86fd8cb kernel: bump 4.19 to 4.19.42 (+20,-183)
0aa59e8 ath79: archer-x7-v5: remove confusing ar8327 initvals for LEDs (-4)
e9652e1 ath79: fix pinmux for ar933x devices (+9,-3)
33ce2ad ath79: Add missing reset button for TP-Link CPE210 v2 and v3 (+10)
e2c0a2c ath79: archer-x7-v5: sync ar8327 initial reg values with ar71xx (+5,-2)
8be66c2 ath79: ar9330: fix switch_led_disable_pins reg value (+1,-1)
fc553c7 ath79: drop unused/incomplete dts (-230)
30dcbc7 ath79: add support for EnGenius ECB1750 (+172)
696e606 ath79: Move settings specific for TP-Link TL-WR1043ND v4 to DTS (+70,-73)
78ea648 ath79: Move TL-WR1043ND v1 definition to companions (+10,-10)
d4b89b7 ath79: Add support for TP-Link TL-WR1043N v5 (+90,-3)
aee5c98 ath79: add support for Aruba AP-105 (+199)
f5d2c91 ath79: add support for TP-Link Archer D50 V1 (+219)
1e52eac ath79: use the qca,qca9563 chip compatible for the WR818 (+1,-1)
ba68afa ath79: convert Netgear WNDR3700 series to gpio-keys (+1,-2)
00db985 ath79: convert WD MyNet Range Extender to gpio-keys (+1,-5)
6648e94 ath79: set mib-poll-interval on mdio0 attached ar83xx switch (+6)
4318bba ath79: add leds migrations for archer-c7-v5 (+3)
0f6b944 ath79: glinet_gl-ar750s: Add USB power & microSD (+23,-8)
8eb7cf0 kernel: bump 4.19 to 4.19.44 (+11,-121)
6d6985f ath79: add support for WD My Net N750 (+241,-7)
99c5225 ath79: ecb1750: additional dts fixes (+2)
4d6da05 ath79: add leds migrations for archer-c7-v2 and v4 (+6)
b8236e1 ath79: fix QCA955x GMAC register size (+1,-1)
5fee0a0 ath79: ag71xx: remove unused SIOCETHTOOL ioctl handling (+1,-10)
206af61 ath79: ag71xx: update ethtool support (+14,-26)
f84715d ath79: rework LED configurations for tplink,archer-d50-v1 (+3,-3)
3281758 ath79: ag71xx: defer probe if of_phy_connect failed (+2,-2)
8dde11d ath79: dts: drop "simple-mfd" for gmacs in SoC dtsi (+10,-10)
c3a8518 ath79: fix default config for devices with eth0/eth1 swapped (+56,-70)
0462630 ath79: Add support for ZBT-WD323 (+186)
64493d4 ath79: add support for 8devices Carambola2 development board (+148)
3d15332 ath79: Consistently label info partition (+9,-15)
4d807ad ath79: Read MAC addresses from flash in 11-ath10k-caldata (+23,-14)
fcb920f ath79: Consistently label art partition with lower case (+33,-36)
e19506f ath79: migrate Archer C7 5GHz radio device paths (+20,-6)
409940c ath79: Reorder some TP-Link Archer devices in 01_leds (+8,-8)
fde0abf ath79: Add support for TP-Link Archer C25 v1 (+231,-9)
000d400 kernel: drop everything not on kernel version 4.14 (-114.0K)
4089df4 kernel: bump 4.14 to 4.14.125 (FS#2305 FS#2297) (+357,-1.1K)
17fc537 kernel: bump 4.14 to 4.14.127 (+13,-13)
136c8a8 ath79: Add SUPPORTED_DEVICES for Archer C7 v1/v2 (+2)
0254087 ath79: ar9330: add missing watchdog node (+10)
96cc390 ath79: Use -v1 suffix for TP-Link WDR3600/4300 (+14,-14)
5cd9b50 ath79: add support for devolo WiFi pro 1750x (+64,-1)
dda342a ar71xx/ath79: ag71xx: fix sleep in atomic (-12)
c8a6ce7 ar71xx/ath79: ag71xx: init rings with GFP_KERNEL (+1,-1)
1067161 ath79: Fix whitespace errors in 11-ath10k-caldata (+2,-2)
42b42d2 ar71xx/ath79: ag71xx: get ring_mask consistent (+2,-2)
0a59e91 ar71xx/ath79: ag71xx: dont fetch the same var again (+2,-2)
a5762b4 ath79: etactica-eg200: fix restore button (+1,-1)
f44725c ath79: Merge cases in 11-ath10k-caldata (+2,-5)
9b9412d treewide: replace remaining (not working now) $SAVE_CONFIG uses (+10,-10)
afce041 treewide: fix invalid UPGRADE_OPT_SAVE_CONFIG spellings (+7,-7)
db7a1e7 ath79: correct OCEDO Ursus phy-mode property (+3,-1)
5ae87c7 treewide: sysupgrade: don't use $ARGV in platform_do_upgrade() (+43,-43)
a717428 treewide: use new procd sysupgrade $UPGRADE_BACKUP variable (+23,-24)
0e0f9ff ath79: fix UniFi AC LED mapping (+9,-4)
c53a0ed treewide: sysupgrade: use $UPGRADE_BACKUP to check for backup (+12,-13)
0b9f3c2 ath79: remove invalid uses of ath9k_patch_fw_mac_crc (+3,-3)
fb5a6d4 ath79: Correct glinet, gl-ar300m-lite in 02_network (+1,-1)
5a0a969 ath79: Restore GL.iNet GL-AR300M-Lite first-boot connectivity (+5,-1)
b5a70a3 ath79: dts: fix ja76pf2 spi frequency (+1,-1)
4e93d17 ath79: image: append metadata to routerstations and ja76pf2 images (+2,-2)
39ae849 ath79: image: add supported string for routerstations and ja76pf2 (+3)
ac1858d treewide: remove 4.19 leftovers (-7.4K)
c4b514b kernel: bump 4.14 to 4.14.147 (+40,-44)
b058da3 ath79: correct ar71xx boardname for UniFi AC Lite (+1,-1)
24fddfa ath79: fix gigabit link pll-data for EX7300 (+2,-2)
77b96c5 ath79: add SUPPORTED_DEVICES to ubnt_nanostation-m-xw (+1,-1)
081d96b ath79: fix SUPPORTED_DEVICES for ubnt_nanostation-m (+1,-1)
77d8efe ath79: fix patching ath9k MAC address for MyNet WiFi Range Extender (+1,-1)
144379e ath79: use board name in LED migrations (+3,-4)
8385d12 ath79: add LED migration for several Archer Cxx devices (+6,-3)
8cf6772 ath79: add support for UniFi AC-LR (+19,-1)
e539dc2 ath79: Clean up GL-AR300M DTS/DTSI inclusions (+1,-4)

Target / au1000 (4 changes)

f6a067a kernel: mark all v3.18 and v4.4 kernels are source-only (+7,-7)
cf7154d kernel: only optimized for size if small_flash (+30,-40)
80c61c1 treewide: use wpad-basic for not small flash targets (+144,-130)
e6f9a8e au1000: Remove unmaintained target (-510)

Target / bcm53xx (59 changes)

e2aa0c3 kernel: bump 4.14 to 4.14.41 (+257,-930)
f928c33 kernel: disable ARCH_WANTS_THP_SWAP by default (+1,-24)
ead26e9 kernel: disable DMA_{NOOP|VIRT}_OPS by default (+2,-48)
978543a kernel: disable DRM_LIB_RANDOM by default (+1,-24)
a08b0d0 kernel: enable EXPORTFS by default (+1,-25)
bdc2b58 kernel: enable FUTEX_PI by default (+1,-24)
67a3cdc kernel: enable THIN_ARCHIVES by default (+1,-24)
faf0a46 kernel: bump 4.14 to 4.14.42 (+23,-23)
e52f3e9 kernel: bump 4.14 to 4.14.48 (+550,-383)
e53d0da bcm53xx: fix NAND partitions on D-Link DIR-885L (+39)
0da9303 mac80211: backport "brcmfmac: cleanup and some rework" from 4.17 (+802,-1)
c3d9109 bcm53xx: drop not ready support for Luxul devices (-30)
93cc44c bcm53xx: exit if writing kernel during sysupgrade fails (+2,-2)
6bcafea kernel: backport mtd patches with Broadcom of_match_table-s (+168,-19)
5c8b8a3 bcm53xx: backport DT fix for I2C controller interrupt (+24)
8a175ea bcm53xx: switch USB 3.0 PHY DT description to use MDIO bus (+459,-1)
a077304 bcm53xx: backport BCM5301X/BCM53573 dts commits from 4.19+ (+475,-104)
0417b08 bcm53xx: revert SPI controller commit breaking flash reads (+146)
22b9f99 kernel: bump 4.14 to 4.14.59 (+178,-829)
01793e8 kernel: bump 4.14 to 4.14.67 (+38,-66)
43d3660 kernel: pick earlycon regression fixes from the stable-queue.git (+85,-33)
e9d92bf kernel: bump 4.14 to 4.14.72 (+21,-492)
53be2d2 bcm53xx: added basic dts for linksys ea6500v2 (+70,-1)
92de28b bcm53xx: replace SPI revert with a fix sent upstream (+42,-146)
f00cb94 bcm53xx: add pending pinctrl driver (+427)
80c61c1 treewide: use wpad-basic for not small flash targets (+144,-130)
bc3d47c kernel: bump 4.14 to 4.14.78 (+11,-59)
9b385b2 bcm53xx: use upstream SPI controller fix (+5,-3)
5f298b9 kernel: add missing symbol for target bcm53xx (+1)
c764b2b kernel: bump 4.14 to 4.14.79 (+70,-70)
f975ab8 bcm53xx: update pinctrl driver (+39)
0cf32de bcm53xx: add DT patch describing pins mux controller (+73)
e14dc93 kernel: bump 4.14 to 4.14.81 (+28,-75)
d3381b5 bcm53xx: request Seama parser on DIR-885L directly (+25,-1)
0028f86 kernel: bump 4.14 to 4.14.86 (+74,-85)
fdd11a6 kernel: bump 4.14 to 4.14.88 (+12,-12)
4472df2 bcm53xx: include WiFi firmware for devices with 4366C0 (+1,-1)
a28f6ab bcm53xx: update pinctrl driver & use its new DT binding (+130)
a5d6f2e bcm53xx: rename dts backport patches changing their prefixes ()
7a7d19a bcm53xx: backport DTS changes queued for the 4.21 (+180,-8)
75b134c bcm53xx: add support for the kernel 4.19 (+2.1K)
f300605 bcm53xx: update 4.19 config (+20,-20)
f56a4e8 kernel: bump 4.14 to 4.14.91 (+24,-113)
8c6f00e kernel: bump 4.14 to 4.14.93 (+106,-325)
a37098a kernel: bump 4.19 to 4.19.16 (+129,-476)
62dadcb bcm53xx: add support for Phicomm K3 (+241)
9687cc8 bcm53xx: add first DTS changes queued for the Linux 5.1 (+154,-60)
8df12d7 kernel: bump 4.19 to 4.19.34 (+102,-213)
85017c4 build: add a config option for enabling a testing version of the target kernel (+50,-5)
000d400 kernel: drop everything not on kernel version 4.14 (-114.0K)
4089df4 kernel: bump 4.14 to 4.14.125 (FS#2305 FS#2297) (+357,-1.1K)
e98eab1 bcm53xx: sysupgrade: call nand_do_upgrade() from platform_do_upgrade() (+12,-17)
3dac34d bcm53xx: extend firmware validation (+11,-1)
f154413 bcm53xx: sysupgrade: support Luxul firmware format (+84)
047ef4b bcm53xx: add pending patch adding Luxul XWC-2000 DTS file (+81,-1)
a66dd84 bcm53xx: fix sysupgrade for Luxul XWC-2000 (+1,-1)
b3d70f6 bcm53xx: fix serial console on Luxul XWC-2000 (+11)
ac1858d treewide: remove 4.19 leftovers (-7.4K)
f4b1926 bcm53xx: sysupgrade: support Luxul NAND devices (+2)

Target / brcm2708 (82 changes)

12f44b8 kernel: bump 4.9 to 4.9.100 (+273,-272)
707b6c8 brcm2708: add squashfs rootfs image (+19,-7)
7dca1ba kernel: bump to 4.9.105 (+400,-642)
f60301d kernel: bump 4.9 to 4.9.107 (+167,-189)
3a40a7d brcm2708: add RPi3+ wifi calibration data (+92)
a2f1721 brcm2708: add brcmfmac-firmware-43455-sdio to DEFAULT_PACKAGES (+2,-2)
037ef13 brcm2708: move wifi calibration EEPROMs out of base-files (+91,-160)
db73c71 kernel: bump 4.9 to 4.9.109 (+6,-6)
969fe20 brcm2708: Add wifi driver, firmware and NVRAM for RPi1 (+1)
48f311a brcm2708: Add wifi driver, firmware and NVRAM for Raspberry Pi 3 b (+1,-1)
01ca20c kernel: bump 4.9 to 4.9.111 (+8,-8)
7de50d1 brcm2708: platform.sh: fix tar directory directive (+1,-1)
7516a96 brcm2708: split sdcard.img.gz into a sysupgrade and factory image (+3,-2)
5f5d812 brcm2708: fix w1 patch (+23,-34)
fec8fe8 kernel: bump 4.9 to 4.9.116 (+336,-607)
4ec4dd2 kernel: bump 4.9 to 4.9.117 (+14,-14)
784d7f0 kernel: bump 4.9 to 4.9.127 (+17,-17)
3caf940 kernel: bump 4.9 to 4.9.129 (+21,-41)
e80af4b kernel: bump 4.9 to 4.9.133 (+5,-5)
80c61c1 treewide: use wpad-basic for not small flash targets (+144,-130)
7e20e4a kernel: bump 4.9 to 4.9.137 (+104,-115)
e261c8b brcm2708-gpu-fw: add fw required for camera module (+22)
dfbf836 kernel: bump 4.9 to 4.9.143 (+45,-40)
ecc6f3f kernel: add missing symbol in some 4.9 subtargets (+3)
fd918b4 kernel: bump 4.9 to 4.9.145 (+15,-15)
dd0a213 kernel: bump 4.9 to 4.9.146 (+8,-7)
757fa0b brcm2708: prepare kmod-sound-arm-bcm2835 for 4.14 (+2,-1)
1d6b080 brcm2708: prepare kmod-sound-raspidac3 for 4.14 (+1)
2c324e1 brcm2708: prepare kmod-video-bcm2835 for 4.14 (+4,-2)
8e52243 brcm2708: prepare kmod-drm-vc4 for 4.14 (+7,-2)
a51db53 brcm2708: add kmod-hwmon-rpi-poe-fan (+17)
51ea0f5 brcm2708: add kmod-sound-soc-allo-boss-dac (+27)
88397f6 brcm2708: add kmod-sound-soc-allo-digione (+26)
9fd92c1 brcm2708: add kmod-sound-soc-allo-piano-dac-plus (+27)
7143bab brcm2708: add kmod-sound-soc-allo-katana-codec (+29)
6fc4d33 brcm2708: add kmod-sound-soc-audioinjector-octo-soundcard (+26)
8848694 brcm2708: add kmod-sound-soc-googlevoicehat (+24)
6971af4 brcm2708: add kmod-sound-soc-rpi-cirrus (+42)
822b4c3 brcm2708: add kmod-sound-soc-3dlab-nano-player (+18)
f5919b6 brcm2708: add kernel 4.14 support (+153.9K,-3)
8c6662a brcm2708: switch to kernel 4.14 (+1,-1)
5b3afca kernel: bump 4.14 to 4.14.90 (+14,-63)
3bb44f4 brcm2708: Add feature flag rootfs-part (+1,-1)
8c6f00e kernel: bump 4.14 to 4.14.93 (+106,-325)
63a2ed3 kernel: bump 4.9 to 4.9.150 (+43,-166)
1aa00f9 brcm2708: boot-part feature integration (+4,-8)
fd5c168 kernel: Build: Split kmod-regmap (+101,-79)
fcbbec8 kernel: Fix kmod-regmap split (+3,-2)
9b47e4c brcm2708: Move kmod-sound-soc-3dlab-nano-player to sound modules (+1)
50b3044 brcm2708: Fix kmod-regmap split (+34,-17)
206bebc kernel: bump 4.14 to 4.14.97 (+33,-31)
c30f7f4 brcm2708: drop 4.9 support (+6,-137.1K)
26fcc93 brcm2708: fix early bootloader config restore (+1,-1)
9a1d7ff kernel: bump 4.14 to 4.14.99 (+71,-121)
3a2668c kernel: bump 4.14 to 4.14.102 (+11,-98)
77a54bb kernel: add kmod-input-touchscreen-ads7846 (+25)
0304e76 kernel: bump 4.14 to 4.14.107 (+22,-32)
af6c86d kernel: bump 4.14 to 4.14.108 (+26,-25)
5387bc9 kernel: bump 4.14 to 4.14.111 (+20,-20)
49dca52 brcm2708: fix renamed definition (FS#2265) (+1,-1)
07720c3 kernel: bump 4.14 to 4.14.115 (+6,-6)
ad62247 base-files: improve lib/upgrade/common.sh (+33,-39)
32eb668 kernel: Activate CONFIG_ARM64_SW_TTBR0_PAN (+2,-9)
46af22d kernel: Remove CONFIG_COMPAT (+3,-75)
09050b6 kernel: bump 4.14 to 4.14.118 (+29,-116)
794771a kernel: bump 4.14 to 4.14.123 (+12,-12)
4089df4 kernel: bump 4.14 to 4.14.125 (FS#2305 FS#2297) (+357,-1.1K)
c26420b kernel: bump 4.14 to 4.14.126 (+122,-11)
9ed9819 kernel: bump 4.14 to 4.14.128 (+24,-24)
4fd61b6 kernel: bump 4.14 to 4.14.134 (+5,-52)
bcbc7ba kernel: bump 4.14 to 4.14.136 (+61,-174)
33af038 kernel: bump 4.14 to 4.14.137 (+12,-12)
bc138c5 kernel: bump 4.14 to 4.14.138 (+27,-27)
db94ee6 kernel: bump 4.14 to 4.14.141 (+6,-6)
2c77562 treewide: sysupgrade: pass "save_partitions" option to the "sysupgrade" method (+9,-19)
37caec2 treewide: don't hardcode "sysupgrade.tgz" file name (+31,-22)
1b9a4f0 treewide: when copying a backup file always specify dest name (+12,-12)
a717428 treewide: use new procd sysupgrade $UPGRADE_BACKUP variable (+23,-24)
cd96cda kernel: bump 4.14 to 4.14.145 (+27,-27)
c4b514b kernel: bump 4.14 to 4.14.147 (+40,-44)
f3a2655 kernel: bump 4.14 to 4.14.149 (+155,-154)
79e6391 kernel: bump 4.14 to 4.14.150 (+5,-5)

Target / brcm47xx (44 changes)

e2aa0c3 kernel: bump 4.14 to 4.14.41 (+257,-930)
f928c33 kernel: disable ARCH_WANTS_THP_SWAP by default (+1,-24)
ead26e9 kernel: disable DMA_{NOOP|VIRT}_OPS by default (+2,-48)
978543a kernel: disable DRM_LIB_RANDOM by default (+1,-24)
a08b0d0 kernel: enable EXPORTFS by default (+1,-25)
bdc2b58 kernel: enable FUTEX_PI by default (+1,-24)
67a3cdc kernel: enable THIN_ARCHIVES by default (+1,-24)
7ac238f brcm47xx: add switch port mapping to Asus WL-500W (+1,-1)
7dca1ba kernel: bump to 4.9.105 (+400,-642)
01ca20c kernel: bump 4.9 to 4.9.111 (+8,-8)
ba2b0f0 kernel: bump 4.14 to 4.14.54 (+276,-276)
4c1aa64 brcm47xx: revert upstream commit breaking BCM4718A1 (+76)
d7d10f2 brcm47xx: rework model detection (+25,-18)
22b9f99 kernel: bump 4.14 to 4.14.59 (+178,-829)
fec8fe8 kernel: bump 4.9 to 4.9.116 (+336,-607)
2276bc0 brcm47xx: cosmetic fix in model detection (+1,-1)
5dd7455 brcm47xx: Enable USB power on WNDR3400v3 (+39)
752ee31 kernel: bump 4.9 to 4.9.125 (+6,-6)
0798719 kernel: bump 4.14 to 4.14.68 (+164,-241)
72e9b40 kernel: bump 4.9 to 4.9.128 (+6,-6)
0dbdb47 kernel: bump 4.14 to 4.14.71 (+50,-50)
fd686df brcm47xx: remove linux 4.9 support (-3.0K)
80c61c1 treewide: use wpad-basic for not small flash targets (+144,-130)
e14dc93 kernel: bump 4.14 to 4.14.81 (+28,-75)
25d8aa7 brcm47xx: add support for the kernel 4.19 (+2.4K)
9456133 brcm47xx: backport a final/accepted Netgear WNDR3400v3 patch (+22,-4)
7175b13 brcm47xx: backport MIPS fix adding struct device for the SoC (+140,-2)
34696ce kernel: backport bcma patches that improve printing functions (+471,-1)
45ce989 kernel: add bcma fix for subdevices DMA parameters (+80,-10)
8c6f00e kernel: bump 4.14 to 4.14.93 (+106,-325)
a37098a kernel: bump 4.19 to 4.19.16 (+129,-476)
f003d73 kernel: bump 4.19 to 4.19.18 (+60,-386)
d2c3eb1 kernel: brcm47xx: Backport fixes for USB on WNDR3400v2 (fixes FS#2170) (+78)
0304e76 kernel: bump 4.14 to 4.14.107 (+22,-32)
8df12d7 kernel: bump 4.19 to 4.19.34 (+102,-213)
85017c4 build: add a config option for enabling a testing version of the target kernel (+50,-5)
000d400 kernel: drop everything not on kernel version 4.14 (-114.0K)
f40f7b0 kernel: bump 4.14 to 4.14.133 (+7,-7)
87fe1a5 brcm47xx: extend firmware validation (+11,-1)
11644ec brcm47xx: sysupgrade: support Luxul firmware format (+82)
9200b4a brcm47xx: sysupgrade: fix device model detection (+2,-2)
ac1858d treewide: remove 4.19 leftovers (-7.4K)
6179bf5 brcm47xx: fix switch port labels for Asus WL500GP V2 (+5,-1)
7f29dc0 kernel: bump 4.14 to 4.14.151 (+22,-22)

Target / brcm63xx (46 changes)

fbbb977 brcm63xx: Tune the network configuration for several routers (+7,-3)
12f44b8 kernel: bump 4.9 to 4.9.100 (+273,-272)
e2aa0c3 kernel: bump 4.14 to 4.14.41 (+257,-930)
f928c33 kernel: disable ARCH_WANTS_THP_SWAP by default (+1,-24)
ead26e9 kernel: disable DMA_{NOOP|VIRT}_OPS by default (+2,-48)
978543a kernel: disable DRM_LIB_RANDOM by default (+1,-24)
a08b0d0 kernel: enable EXPORTFS by default (+1,-25)
bdc2b58 kernel: enable FUTEX_PI by default (+1,-24)
67a3cdc kernel: enable THIN_ARCHIVES by default (+1,-24)
d591260 brcm63xx: initial support for Sky SR102 router (+236)
2a598bb kernel: backport mtd support for subpartitions in DT (+402,-36)
abb28be brcm63xx: drop own implementation of DT partitions in favour of upstream (-320)
7880a6f brcm63xx: drop linux,part-probe usage where possible (+5,-182)
23197e4 brcm63xx: update DT RedBoot binding for the Inventel Livebox 1 (+3,-1)
a2eaaaa kernel: switch compatible property for RedBoot DT binding (+3,-3)
22b9f99 kernel: bump 4.14 to 4.14.59 (+178,-829)
fec8fe8 kernel: bump 4.9 to 4.9.116 (+336,-607)
bc1c706 brcm63xx: drop bogus SPROM section from SR102 (+3,-10)
8cb8d70 brcm63xx: copy SR102 support patch to 4.14 as well (+68)
15cb65d brcm63xx: drop b43 from devices with unsupported wifi (+2,-2)
2308b87 brcm63xx: switch to 4.14 (+1,-1)
e348ccc treewide: fix some cosmetic glitches in dts files (+103,-145)
80c61c1 treewide: use wpad-basic for not small flash targets (+144,-130)
c764b2b kernel: bump 4.14 to 4.14.79 (+70,-70)
620b36c brcm63xx: drop legacy profile for SR102 (-16)
e08ef42 brcm63xx: fix ethernet switch core reset mask for BCM6368 (+52)
26d4cb2 brcm63xx: HG655b: fix the imagetag at dts (+1,-1)
d9753f0 ath79, brcm63xx: Fix debounce-interval properties in gpio-keys-polled nodes (+181,-71)
99df984 build: move xor-image into image-commands (+5,-5)
1789202 brcm63xx: rename switch core reset patch to 0xx as it has been accepted ()
6d6127e brcm63xx: fix gpio hogs on gpio/pinctrl nodes (+253)
33bff49 brcm63xx: VH4032N: add the SPROM fixups (+75,-13)
d09561f brcm63xx: fix bcm6348 pinmux group selection (+12,-14)
a01568f brcm63xx: remove broken DSP platform device code (+1.1K,-754)
6b2b35e brcm63xx: VH4032N: fix the power led and the wlan button (+5,-5)
5af04f0 brcm63xx: VH4032N: add missing pinctrl (+4)
4b66f55 brcm63xx: dts: Unify naming of gpio-keys nodes (+69,-69)
65f9e52 brcm63xx: dts: Unify naming of gpio-led nodes (+79,-79)
fa91a14 kernel: bump 4.9 to 4.9.164 (+10,-10)
762361a brcm63xx: remove kernel 4.9 support (-23.8K)
09050b6 kernel: bump 4.14 to 4.14.118 (+29,-116)
3611cfe brcm63xx: fixup broken patch after kernel bump (+1,-1)
d1a015f brcm63xx: DVA-G3810BN/TL: Fix the WAN ethernet port (+96,-98)
33af038 kernel: bump 4.14 to 4.14.137 (+12,-12)
db94ee6 kernel: bump 4.14 to 4.14.141 (+6,-6)
cd96cda kernel: bump 4.14 to 4.14.145 (+27,-27)

Target / cns3xxx (34 changes)

f928c33 kernel: disable ARCH_WANTS_THP_SWAP by default (+1,-24)
ead26e9 kernel: disable DMA_{NOOP|VIRT}_OPS by default (+2,-48)
978543a kernel: disable DRM_LIB_RANDOM by default (+1,-24)
a08b0d0 kernel: enable EXPORTFS by default (+1,-25)
bdc2b58 kernel: enable FUTEX_PI by default (+1,-24)
67a3cdc kernel: enable THIN_ARCHIVES by default (+1,-24)
f960490 kernel: bump 4.14 to 4.14.60 (+123,-188)
d1aa6bd cns3xxx: add myself as maintainer (+2,-2)
23cdbf2 cns3xxx: ethernet: fix signed/unsigned comparison (+1,-1)
06beefd cns3xxx: ethernet: cleanup code (+22,-13)
0d283c0 cns3xxx: ethernet: use circular queue checks consistently (+18,-15)
85a0bca cns3xxx: delete invalid snip in patch (-1)
915b0ba cns3xxx: correct size specifier in watchdog init print (+1,-1)
22ae14d cns3xxx: fix mtu setting with kernel 4.14 (+1,-10)
01793e8 kernel: bump 4.14 to 4.14.67 (+38,-66)
80c61c1 treewide: use wpad-basic for not small flash targets (+144,-130)
ca88f41 kernel: bump 4.14 to 4.14.77 (+41,-30)
5b3afca kernel: bump 4.14 to 4.14.90 (+14,-63)
8c6f00e kernel: bump 4.14 to 4.14.93 (+106,-325)
9a8db2d cns3xxx: refresh kernel config (+1,-3)
c6bebe1 cns3xxx: add support for kernel 4.19 (+1.6K)
880a4b3 cns3xxx: don't use invalid mask value for clock events (+4,-2)
6b6f238 kernel: bump 4.19 to 4.19.21 (+15,-81)
8df12d7 kernel: bump 4.19 to 4.19.34 (+102,-213)
85017c4 build: add a config option for enabling a testing version of the target kernel (+50,-5)
f7426b1 cns3xxx: Activate CONFIG_CPU_SW_DOMAIN_PAN (-2)
86fd8cb kernel: bump 4.19 to 4.19.42 (+20,-183)
8f6fd53 kernel: bump 4.14 to 4.14.122 (+18,-18)
405e08b kernel: bump 4.19 to 4.19.46 (+19,-19)
794771a kernel: bump 4.14 to 4.14.123 (+12,-12)
3209f5a kernel: bump 4.19 to 4.19.47 (+6,-6)
000d400 kernel: drop everything not on kernel version 4.14 (-114.0K)
5ae87c7 treewide: sysupgrade: don't use $ARGV in platform_do_upgrade() (+43,-43)
ac1858d treewide: remove 4.19 leftovers (-7.4K)

Target / gemini (64 changes)

e2aa0c3 kernel: bump 4.14 to 4.14.41 (+257,-930)
f928c33 kernel: disable ARCH_WANTS_THP_SWAP by default (+1,-24)
ead26e9 kernel: disable DMA_{NOOP|VIRT}_OPS by default (+2,-48)
978543a kernel: disable DRM_LIB_RANDOM by default (+1,-24)
a08b0d0 kernel: enable EXPORTFS by default (+1,-25)
bdc2b58 kernel: enable FUTEX_PI by default (+1,-24)
67a3cdc kernel: enable THIN_ARCHIVES by default (+1,-24)
dc7f540 gemini: Cook a WRGG firmware image (+10,-2)
d8072a3 gemini: Add appropriate Wireless kernel modules (+3,-2)
1c1e254 gemini: Cook SQ201 images (+35)
8f60c3d kernel: remove DEVMEM and DEVKMEM from target's config (-8)
10ec966 gemini: Break out USB to packages (+17,-8)
f280bd7 gemini: Fix up image generation (+10,-6)
3c04d10 gemini: Activate USB support again (+1)
89f8a8b kernel: Deactivate CONFIG_COMPAT_BRK (-8)
de07a0a gemini: lazy set IMAGE_NAME (+1,-1)
5bac623 gemini: unify and fix ib-nas4220b and sq201 image creation (+25,-34)
ec0d58e gemini: fix parallel build (+1)
0ffa6ba gemini: don't hardcode image filenames (+8,-6)
6491643 gemini: build images in temporary directories (+13,-11)
1e606ed gemini: make all tar files more reproducible (+5,-3)
98c2261 gemini: use existing build code where possible (+2,-2)
10dab9b gemini: follow common pattern for temp dir naming (+10,-8)
b010519 gemini: all images are factory images (+6,-6)
7f17f3b gemini: drop unnecessary images (+1,-4)
b9c6862 gemini: drop unnecessary image build default variables (-3)
0013c94 gemini: use dts compatible based image filenames (+21,-15)
7055cb0 gemini: fix alphabetical order (+10,-10)
2a8fe45 gemini: add wiligear image build code (+23,-2)
67d39c0 gemini: drop Teltonika RUT1xx artifacts (-59)
a565659 gemini: replace date placeholder (+2)
82c7699 gemini: fix ITian Square One SQ201 package selection (+1,-1)
1f0e08c gemini: add EOD marker to rootfs images (+2,-1)
53cc74b gemini: dlink-dir-685: fix rt2800-pci package name (+1,-1)
e44d1e1 gemini: Add v4.19 kernel patches (+1.6K)
11e9577 gemini: Add a config for kernel v4.19 (+495)
f003d73 kernel: bump 4.19 to 4.19.18 (+60,-386)
4130e24 gemini: Fix kmod-led-trig-heartbeat typo (+1,-1)
9a1d7ff kernel: bump 4.14 to 4.14.99 (+71,-121)
6b6f238 kernel: bump 4.19 to 4.19.21 (+15,-81)
b9a24f3 gemini: Name binary "bootpart.tar.gz" (+2,-2)
c72b1d8 gemini: Generate harddisk image for DNS-313 (+51,-8)
ac5f431 gemini: Generate padded kernel+rootfs images for DIR-685 (+174,-3)
cdc6de4 gemini: D-Link DNS-313 is a NAS (+1)
5b4765c gemini: Classify Raidsonic NAS IB-4220-B as a NAS (+1)
8df12d7 kernel: bump 4.19 to 4.19.34 (+102,-213)
85017c4 build: add a config option for enabling a testing version of the target kernel (+50,-5)
57ec21e kernel: Activate CONFIG_SYN_COOKIES for all targets (-7)
75eb8a1 kernel: Deactivate CONFIG_BINFMT_MISC (-8)
87ac3e8 gemini: Make kernel text and rodata read-only (-4)
9ab4d74 kernel: Move some DSA config options to generic config (+4,-10)
76338fd gemini: Fix up firmware checksum on DIR-685 (+21)
8a83f17 gemini: Support sysupgrade on DIR-685 (+28,-1)
ab62954 gemini: Activate Realtek and vitesse DSA driver again (+2)
000d400 kernel: drop everything not on kernel version 4.14 (-114.0K)
4d5a47d gemini: Stop enforcing command line (-4)
c54818e gemini: enable CONFIG_PACKET (-2)
28d8006 gemini: Use library functions to assign MAC address (+20,-12)
b790e34 gemini: Make a per-board case for ethernet MAC (+16,-12)
0b1f62a gemini: Fix MAC address assignment for DIR-685 (+15)
97e5225 gemini: Fix up DNS-313 compatible string (+22,-1)
5ae87c7 treewide: sysupgrade: don't use $ARGV in platform_do_upgrade() (+43,-43)
2cd89cf kernel: bump 4.14 to 4.4.142 (+10,-36)
ac1858d treewide: remove 4.19 leftovers (-7.4K)

Target / imx6 (36 changes)

f928c33 kernel: disable ARCH_WANTS_THP_SWAP by default (+1,-24)
ead26e9 kernel: disable DMA_{NOOP|VIRT}_OPS by default (+2,-48)
978543a kernel: disable DRM_LIB_RANDOM by default (+1,-24)
a08b0d0 kernel: enable EXPORTFS by default (+1,-25)
bdc2b58 kernel: enable FUTEX_PI by default (+1,-24)
67a3cdc kernel: enable THIN_ARCHIVES by default (+1,-24)
6cda4f6 imx6: Initial support for SolidRun CuBox-i devices based on i.MX6 processors ... (+55)
8c41f1f imx6: enable f2fs and loopback support in preparation for squashfs with overl... (+8,-1)
ded905c imx6: extend cubox support to hummingboard, add support for building full images (+54,-12)
b9f926e imx6: rename Generic profile to Default, fixes u-boot image build issue (+4,-4)
36c6ba3 imx6: use BUILD_DEVICES in uboot-imx6 for mx6cuboxi (+3,-1)
ca88f41 kernel: bump 4.14 to 4.14.77 (+41,-30)
74738c4 imx6: fix DMA transaction errors (+2,-23)
82b34c1 imx6: image: ventana: Add missing BOOT_SCRIPT variable (+1)
ca1b93f imx6: add support for kernel 4.19 (+541)
5d11672 kernel: disable CONFIG_USB_IMX21_HCD in default for kernel 4.14 (+2,-1)
d24bac0 imx6: refresh kernel configs (+5,-5)
74f3cc0 imx6: enable crypto acceleration (+8,-5)
8877fdb imx6: enable crypto acceleration (4.19) (+8,-5)
f7a0578 imx6: enable PCIe (4.19) (+9)
9c63141 imx6: fix legacy IRQ support (4.19) (+50)
dc1a739 imx6: image: Split imx6-sdcard image for reusability (+16,-3)
d23222a imx6: Add support for Toradex Apalis family of CoMs (+495,-1)
fa8d5ad imx6: bump sdma firmware to 3.4 ()
022dfdc kernel: bump 4.19 to 4.19.35 (+25,-31)
85017c4 build: add a config option for enabling a testing version of the target kernel (+50,-5)
9ab4d74 kernel: Move some DSA config options to generic config (+4,-10)
2f1a11d imx6: apalis: fix config survival after sysupgrade -n (+13)
000d400 kernel: drop everything not on kernel version 4.14 (-114.0K)
8c57d88 imx6: bump SDMA firmware to 3.5 ()
9b9412d treewide: replace remaining (not working now) $SAVE_CONFIG uses (+10,-10)
37caec2 treewide: don't hardcode "sysupgrade.tgz" file name (+31,-22)
1b9a4f0 treewide: when copying a backup file always specify dest name (+12,-12)
a717428 treewide: use new procd sysupgrade $UPGRADE_BACKUP variable (+23,-24)
c53a0ed treewide: sysupgrade: use $UPGRADE_BACKUP to check for backup (+12,-13)
ac1858d treewide: remove 4.19 leftovers (-7.4K)

Target / ipq40xx (131 changes)

1f42dee ipq40xx: fix ethernet on ap-dk01.1 (+25)
f928c33 kernel: disable ARCH_WANTS_THP_SWAP by default (+1,-24)
ead26e9 kernel: disable DMA_{NOOP|VIRT}_OPS by default (+2,-48)
978543a kernel: disable DRM_LIB_RANDOM by default (+1,-24)
a08b0d0 kernel: enable EXPORTFS by default (+1,-25)
bdc2b58 kernel: enable FUTEX_PI by default (+1,-24)
67a3cdc kernel: enable THIN_ARCHIVES by default (+1,-24)
70e6ea3 ipq40xx: add eva-image for FRITZ!Box 4040 (+4,-1)
e52f3e9 kernel: bump 4.14 to 4.14.48 (+550,-383)
b22e375 ipq40xx: set #size-cells to 0 to fix warning (+1,-1)
2f1fa04 ipq40xx: fix dtc warning about /soc/ad-hoc-bus missing a unit name (+1,-1)
146fbeb ipq40xx: fix OpenMesh A62 dtc warnings (+6,-8)
4363b53 ipq40xx: flesh out MR33's pcie dts definitions (+13)
4fc0051 ipq40xx: add get_status_led to diag.sh (+4)
8f804f4 ipq40xx: essedma: fixup ip align (+26)
4b280ad ipq40xx: add support for ZyXEL WRE6606 (+302,-3)
094d49c kernel: bump 4.14 to 4.14.51 (+21,-360)
8261806 ipq40xx: add support for the ZyXEL NBG6617 (+676,-2)
f4ac88b kernel: bump 4.14 to 4.14.52 (+30,-58)
d0839e0 kernel: bump 4.14 to 4.14.53 (+13,-13)
1e48e56 ipq40xx: drop bus driver, its a no-op and only does lots of alloc/free (-12.2K)
3d456a5 ipq40xx: drop no-op cpu_idle symbol patch (-30)
c913288 ipq40xx: cleanup USB support (+227,-462)
e8c58e7 ipq40xx: move dts file patches to end of series (+168,-168)
95672e0 ipq40xx: use patches that were sent upstream (+510,-296)
e725d30 ipq40xx: sync kernel config (+3,-5)
ffc40d2 ipq40xx: move essedma patches into same range (+11,-9)
3dd692c ipq40xx: fix booting secondary CPU cores (+35,-21)
e3b8ae2 ipq40xx: Limit usable channels for OpenMesh A62 PHYs (+2)
22b9f99 kernel: bump 4.14 to 4.14.59 (+178,-829)
e4bad5f kernel: bump kernel 4.14 to version 4.14.63 (+6,-107)
56b8ac1 treewide: consolidate upgrade state set (+6,-23)
dd448cd treewide: fix upgrade led handling (+16,-8)
be06c72 treewide: drop unused get_status_led functions (-8)
e348ccc treewide: fix some cosmetic glitches in dts files (+103,-145)
8e9a59a build: add mkrasimage (+480,-208)
e9d92bf kernel: bump 4.14 to 4.14.72 (+21,-492)
61b5b49 mac80211: make ath10k-ct the default ath10k (+80,-80)
3fa7e62 mac80211: fix selecting of ath10k -ct firmware (+2,-2)
ebd57de ipq40xx: Create /var/lock directory in platform_do_upgrade_* (+1,-8)
80c61c1 treewide: use wpad-basic for not small flash targets (+144,-130)
ca88f41 kernel: bump 4.14 to 4.14.77 (+41,-30)
bc3d47c kernel: bump 4.14 to 4.14.78 (+11,-59)
6840f15 ipq40xx: rt-ac58u: replace ubi auto load hack (+4,-29)
8b18fce ipq40xx: nbg6617: switch to upstream boardfile variant (+2)
dceee8c ipq-wifi: drop custom board-2.bins (+2,-5)
5896b14 ipq40xx: fix NBG6617 LED mapping (+3,-3)
c764b2b kernel: bump 4.14 to 4.14.79 (+70,-70)
2b4ac79 ipq40xx: add support for EnGenius EAP1300 (+263,-8)
8ad4599 ipq40xx: fix openmesh sysupgrade with tar content out of order (+3,-3)
9da6cd4 apm821xx, ath79, ipq40xx, ipq806x, lantiq, ramips: base-files: Use generic di... (-273)
10ad6d6 ipq40xx: integrate ath10kcal_patch_mac into ath10kcal_patch_mac_crc (+11,-17)
bff9d4e ipq40xx: specify "firmware" partition format for AVM Fritz!Box 4040 (+1)
e2dc8f2 ipq40xx: specify "firmware" partition format for Netgear EX61[50]0v2 (+1)
db2e32c ipq40xx: specify "firmware" partition format for ZyXEL WRE6606 (+1)
771736c ipq40xx: specify "firmware" partition format for Compex WPJ428 (+1)
1cbe457 ipq40xx: specify "firmware" partition format for GL.iNet GL-B1300 (+1)
97ba141 ipq40xx: specify "firmware" partition format for EnGenius EAP1300 (+1)
2630aae ipq40xx: device-tree overhaul (+156,-145)
0d23fd2 treewide: dts: Remove default-state=off property from all gpio LED nodes (-233)
5ae45dc ipq40xx: GL-B1300: convert to new partitions layout (+58,-52)
6dff341 ipq40xx: fix pcie wifi unit-address of the MR33 and A62 (+2,-2)
b53111a ipq40xx: disable kernel-padding for DNI image (+2,-3)
360efb1 ipq40xx: NBG6617: add usb-ledtrig-usbport to DEVICE_PACKAGES (+1,-1)
96b69c2 ipq40xx: Add files for 4.19 (+3.6K)
8b7abea ipq40xx: Add patches for 4.19 (+9.3K)
30f2b22 ipq40xx: Add 4.19 kernel config (+507)
13321fa ipq40xx: Use kmod-usb-dwc3-qcom by default (+1,-1)
c29c883 ipq40xx: Use upstream SPI-NAND driver instead of MT29F (+6,-6)
59485f7 ipq40xx: files-4.19: Clear some DTC warnings (-16)
077a63d ipq40xx: 4.19: Enable pseudo random number generator (+53,-1)
00dd84c ipq40xx: rt-ac58u: fix device-tree snafu (+27,-22)
a2501eb ipq40xx: remove qcom,ipq4019 on all devices (+14,-14)
a5ac903 ipq40xx: MR33: device-tree update (+31,-29)
6e58fb2 ipq40xx: kmod-usb-dwc3-of-simple vs kmod-usb-dwc3-qcom (+1)
ee5d3a6 ipq40xx: fix warning triggered by bad interrupt definition (+4,-4)
ef5ff08 ipq40xx: convert to device-tree based USB LED trigger (+108,-2)
32e953b ipq40xx: fix 4.14 ImageBuilder build woes (+2,-2)
0c1f1da ipq40xx: 4.19: Sync kernel config (-7)
bba1428 ipq40xx: 4.14: Sync kernel config (+2)
634c733 ipq40xx: copy Fritz4040 UBoot to STAGING_DIR_IMAGE (+9,-3)
f56a4e8 kernel: bump 4.14 to 4.14.91 (+24,-113)
a37098a kernel: bump 4.19 to 4.19.16 (+129,-476)
98c6c8c ipq40xx: dts: Unify naming of gpio-keys nodes (+15,-15)
540a7d1 ipq40xx: dts: Unify naming of gpio-led nodes (+15,-15)
25eb02a ipq40xx: remove misplaced MR33 UCI definition (-3)
b2e1333 ipq40xx: 4.19: fix pcie wifi unit-address of the MR33 and A62 (+2,-2)
a873b29 ipq40xx: add support for Linksys EA6350v3 (+734,-2)
775258c ipq40xx: consolidate 02_network board defaults (+66,-58)
d753a3e ipq40xx: fix ASUS RT-AC58U switch port numbering (+5,-5)
5ee9763 ipq40xx: ea6350v3: 4.19: enable pseudo rng support (+4)
9ad3967 ipq40xx: add support for ASUS Lyra (+654,-7)
c35d7f3 ipq40xx: fix ipq40xx_setup_macs for Linksys EA6350v3 (+1,-1)
a69e101 ipq40xx: speed up ath10k-caldata extraction (+2,-2)
3a2668c kernel: bump 4.14 to 4.14.102 (+11,-98)
99f72c0 ipq40xx: add support for Macronix MX35LF1GE4AB SPI NAND (+13)
c568c6d ipq40xx: add support for ALFA Network AP120C-AC (+742,-4)
bbab337 ipq40xx: add support for Qxwlan E2600AC C1 and C2 (+980,-16)
46b949a ipq40xx: enlarge PCIe BAR size (+87)
18e942b ipq40xx: fix pcie msi IRQ trigger level (+64)
95b0c07 ipq40xx: add support for FritzBox 7530 (+642,-7)
1cfbf95 kernel: bump 4.14 to 4.14.104 (+275,-278)
ff8a807 ipq40xx: add ath10k-calibration-variant in AP120C-AC DTS (+2)
24de7c2 ipq40xx: backport I2C QUP driver changes from 4.17 (+2.8K)
39092ad ipq40xx: tidy up 02_networks (+2,-2)
784f2e7 ipq40xx: fix phy interrupt setting (+2,-2)
93601d6 ipq40xx: fix FRITZBox 7530 NAND controller node (-2)
5389db7 fritz-tools: add support for IPQ40xx platform (+13,-5)
148d29d ipq40xx: add support for AVM FRITZ!Repeater 3000 (+555,-6)
41a86de ipq40xx: limit frequencies for Asus Lyra (+4)
dc4f6b8 ipq40xx: add support for EnGenius ENS620EXT (+550,-4)
84f13e1 ipq40xx: essedma: Add fix for memory allocation issues (+394)
85017c4 build: add a config option for enabling a testing version of the target kernel (+50,-5)
9b0eb4d ipq40xx: Fix reboot on EnGenius ENS620EXT (+18)
6411eac ipq40xx: add factory image for EnGenius ENS620EXT (+207,-39)
9ab4d74 kernel: Move some DSA config options to generic config (+4,-10)
b3770ea mtd: base-files: Unify dual-firmware devices (Linksys) (+293,-295)
819e794 ipq40xx: Add support for Linksys EA8300 (Dallas) (+852,-11)
000d400 kernel: drop everything not on kernel version 4.14 (-114.0K)
a471d8c ipq40xx: Linksys: sysupgrade: Ensure OEM volumes are removed (+22,-20)
bcbc7ba kernel: bump 4.14 to 4.14.136 (+61,-174)
9b9412d treewide: replace remaining (not working now) $SAVE_CONFIG uses (+10,-10)
5ae87c7 treewide: sysupgrade: don't use $ARGV in platform_do_upgrade() (+43,-43)
2719903 ipq40xx: fix AVM NAND caldata extraction (+15,-3)
a717428 treewide: use new procd sysupgrade $UPGRADE_BACKUP variable (+23,-24)
c53a0ed treewide: sysupgrade: use $UPGRADE_BACKUP to check for backup (+12,-13)
a48ed75 ipq40xx: abort ar40xx probe on missing PHYs (+23)
00e4d3e ipq40xx: fix hw-crypto detection of qce driver (+31)
ac1858d treewide: remove 4.19 leftovers (-7.4K)
bf80002 ipq40xx: essedma: Fix dead lock (+2,-2)
7407e72 ipqx0xx: add Generic subtarget (+4)

Target / ipq806x (76 changes)

93dd2f7 ipq806x: add kernel 4.14 support (+25.6K)
7ac6697 ipq806x: cleanup kernel config (+8,-14)
dc50694 ipq806x: increase kernel partition size for the Netgear r7800 (+7,-7)
b72b366 ipq806x: increase kernel partition size for the TP-Link Archer C2600 (+10,-5)
0c967d9 ipq806x: increase kernel partition size for the TP-Link Archer VR2600v (+7,-7)
45b8a7c ipq806x: increase kernel partition size for the Netgear Nighthawk X4 D7800 (+7,-7)
c228bbe ipq806x: increase kernel partition size for the Netgear Nighthawk X4 R7500 (+7,-7)
c3af761 ipq806x: increase kernel partition size for the Netgear Nighthawk X4 R7500v2 (+7,-7)
05f53ee ipq806x: define KERNEL_SIZE in KB instead of byte for the image generation (+5,-5)
e40db29 kernel: iqp806x low latency kernel does not boot (+4,-4)
adbdf78 ipq806x: introduce ipq8064 SoC v2 dtsi (+2)
067036e ipq806x: move mass market ipq8064 to v2 dtsi (+10,-10)
e16f9ab ipq806x: reference ipq8065 as ipq8064 v3.0 (+6,-8)
d4b98c3 ipq806x: apply updated USB PHY settings to v2.0 SoC (+34,-22)
fbedc22 ipq806x: fix pcie tx termination offset (+24)
7a4f9c5 ipq806x: move mmc specific nodes into v1.0 dtsi (+150,-150)
7f694ef ipq806x: fix EA8500 switch control (+36,-8)
96cd316 ipq806x: remove rpm pinctrl from board dts (-80)
8c1c1c4 ipq806x: remove spi-nor from r7800 dts (-90)
18e9ed2 ipq806x: switch to linux 4.14 (+1,-1)
2819732 ipq806x: drop linux 4.9 support (-29.4K)
a436ef9 ipq806x: drop "mtd: nand: add Winbond manufacturer and chip" (-38)
467b07e kernel: bump 4.14 to 4.14.43 (+969,-966)
fff65db ipq806x: Limit NR_CPUS to 2 (+1,-1)
fb8a578 ipq806x: Enlarge R7800 flash - use netgear partition (+2,-8)
ee1dbff ipq806x: D7800 only has a single sata port (+1)
4645a6d ipq806x: add support for NEC Aterm WG2600HP (+484,-7)
094d49c kernel: bump 4.14 to 4.14.51 (+21,-360)
7b74b40 ipq806x: remove "firmware" partition definition from netgear routers (-20)
7c7ca66 ipq806x: switch the NBG6817 wlan LEDs from amber to white (-2)
750e4b6 ipq806x: drop gpio export patch (-166)
36fea5a ipq806x: fix numbering for Netgear R7800 LAN ports (+5,-5)
e22cc57 ipq806x: dts: Remove device_type = "ethernet-phy" (-26)
56b8ac1 treewide: consolidate upgrade state set (+6,-23)
dd448cd treewide: fix upgrade led handling (+16,-8)
e348ccc treewide: fix some cosmetic glitches in dts files (+103,-145)
8e9a59a build: add mkrasimage (+480,-208)
01793e8 kernel: bump 4.14 to 4.14.67 (+38,-66)
e9d92bf kernel: bump 4.14 to 4.14.72 (+21,-492)
61b5b49 mac80211: make ath10k-ct the default ath10k (+80,-80)
3fa7e62 mac80211: fix selecting of ath10k -ct firmware (+2,-2)
63a7cf6 treewide: replace 'linux, stdout-path' with 'stdout-path' (+16,-16)
a2adeff kernel: bump 4.14 to 4.14.74 (+15,-15)
80c61c1 treewide: use wpad-basic for not small flash targets (+144,-130)
ca88f41 kernel: bump 4.14 to 4.14.77 (+41,-30)
c764b2b kernel: bump 4.14 to 4.14.79 (+70,-70)
e14dc93 kernel: bump 4.14 to 4.14.81 (+28,-75)
38167cb hotplug: Allow configuring radio name. (+21)
1ade96d ipq8064: pinctrl: Fixed missing RGMII pincontrol definitions (+54)
dc6af37 ipq806x: Add support for IPQ8064 AP161 board (+295,-1)
9ed180b ipq806x: dts: Add support for RGMII RX and TX clock delays (+3)
9da6cd4 apm821xx, ath79, ipq40xx, ipq806x, lantiq, ramips: base-files: Use generic di... (-273)
0028f86 kernel: bump 4.14 to 4.14.86 (+74,-85)
3198ec5 ipq806x: fix and cleanup dts for NEC WG2600HP (+286,-290)
330965b ipq806x: add ath10k calibration data MAC addresses patching (+52,-35)
6b63595 ipq806x: drop kernel/ rootfs partition images for the ZyXEL NBG6817 (+1,-3)
250f5ec ipq806x: add ramdisk feature (+1,-1)
51fe956 ipq806x: add support for Buffalo WXR-2533DHP (+624,-3)
f56a4e8 kernel: bump 4.14 to 4.14.91 (+24,-113)
93c30be ipq806x: dts: Unify naming of gpio-keys nodes (+10,-10)
6928d06 ipq806x: dts: Unify naming of gpio-led nodes (+10,-10)
9a1d7ff kernel: bump 4.14 to 4.14.99 (+71,-121)
064e431 ipq8064: Enabling sata port ipq8064 based devices (+2)
3a2668c kernel: bump 4.14 to 4.14.102 (+11,-98)
9c7fd17 ipq806x: fix LED configuration for NEC Aterm WG2600HP (+1,-1)
57b1e95 ipq806x: Enlarge R7500v2 flash - use netgear partition (+1,-7)
af6c86d kernel: bump 4.14 to 4.14.108 (+26,-25)
b3770ea mtd: base-files: Unify dual-firmware devices (Linksys) (+293,-295)
f442b30 kernel: bump 4.14 to 4.14.120 (+260,-378)
5ae87c7 treewide: sysupgrade: don't use $ARGV in platform_do_upgrade() (+43,-43)
37caec2 treewide: don't hardcode "sysupgrade.tgz" file name (+31,-22)
1b9a4f0 treewide: when copying a backup file always specify dest name (+12,-12)
a717428 treewide: use new procd sysupgrade $UPGRADE_BACKUP variable (+23,-24)
ad07166 ipq806x: remove unsupported hw-crypto qce driver (-9)
7407e72 ipqx0xx: add Generic subtarget (+4)
d6d9f58 ipq806x: use switch trigger for WAN LED on NETGEAR boards (+1,-1)

Target / ixp4xx (11 changes)

12f44b8 kernel: bump 4.9 to 4.9.100 (+273,-272)
7dca1ba kernel: bump to 4.9.105 (+400,-642)
fec8fe8 kernel: bump 4.9 to 4.9.116 (+336,-607)
7a9afb8 kernel: bump 4.9 to 4.9.123 (+19,-19)
784d7f0 kernel: bump 4.9 to 4.9.127 (+17,-17)
80c61c1 treewide: use wpad-basic for not small flash targets (+144,-130)
662b926 kernel: bump 4.9 to 4.9.153 (+18,-18)
604eb94 kernel: bump 4.9 to 4.9.154 (+18,-16)
a23a13d kernel: bump 4.9 to 4.9.156 (+9,-9)
151d806 kernel: bump 4.9 to 4.9.160 (+7,-7)
000d400 kernel: drop everything not on kernel version 4.14 (-114.0K)

Target / kirkwood (22 changes)

f928c33 kernel: disable ARCH_WANTS_THP_SWAP by default (+1,-24)
ead26e9 kernel: disable DMA_{NOOP|VIRT}_OPS by default (+2,-48)
978543a kernel: disable DRM_LIB_RANDOM by default (+1,-24)
a08b0d0 kernel: enable EXPORTFS by default (+1,-25)
bdc2b58 kernel: enable FUTEX_PI by default (+1,-24)
67a3cdc kernel: enable THIN_ARCHIVES by default (+1,-24)
27b2f0f kirkwood: add support for Iomega Storcenter ix2-200 (+98,-5)
22b9f99 kernel: bump 4.14 to 4.14.59 (+178,-829)
fec8fe8 kernel: bump 4.9 to 4.9.116 (+336,-607)
f445953 kirkwood: remove linux 4.9 support (-1.5K)
80c61c1 treewide: use wpad-basic for not small flash targets (+144,-130)
d42c9ce kirkwood: add kernel 4.19 support (+1.5K)
d9ab324 kernel: bump 4.19 to 4.19.24 (+4,-4)
af6c86d kernel: bump 4.14 to 4.14.108 (+26,-25)
85017c4 build: add a config option for enabling a testing version of the target kernel (+50,-5)
4de0a61 kirkwood: enable sata port multiplier (+2)
b3770ea mtd: base-files: Unify dual-firmware devices (Linksys) (+293,-295)
0e1d07a kirkwood: image: fix unwanted 2nd inclusion of kernel (+5,-5)
000d400 kernel: drop everything not on kernel version 4.14 (-114.0K)
5ae87c7 treewide: sysupgrade: don't use $ARGV in platform_do_upgrade() (+43,-43)
ac1858d treewide: remove 4.19 leftovers (-7.4K)
69586db kirkwood: Fix FS#505 - Can't install LEDE on Linksys EA3500 (+3)

Target / lantiq (59 changes)

d7b7483 lantiq: switch to kernel 4.14 (+1,-28.9K)
0b62fe5 lantiq: complete AVM FRITZ!Box 3370 support (+238,-70)
d8b4752 lantiq: kernel 4.14: use vbus-supply devicetree property (+32,-32)
f928c33 kernel: disable ARCH_WANTS_THP_SWAP by default (+1,-24)
ead26e9 kernel: disable DMA_{NOOP|VIRT}_OPS by default (+2,-48)
978543a kernel: disable DRM_LIB_RANDOM by default (+1,-24)
a08b0d0 kernel: enable EXPORTFS by default (+1,-25)
bdc2b58 kernel: enable FUTEX_PI by default (+1,-24)
67a3cdc kernel: enable THIN_ARCHIVES by default (+1,-24)
e52f3e9 kernel: bump 4.14 to 4.14.48 (+550,-383)
0653e31 lantiq-vdsl-fw: update to provide recent vectoring firmware (+13,-12)
0276e1f lantiq: atm: fix ifx_atm driver integration (-19)
004fe89 lantiq: fix arcadyan vg3503j switch port indexing (+1,-1)
a570933 treewide: gpio-export: add error handling (+9,-3)
f72605f lantiq: backport stp-xway get callback implementation (+47)
d0b89e4 lantiq: enlarge AVM Fritz!Box 3370 flash (+2,-36)
cf7154d kernel: only optimized for size if small_flash (+30,-40)
f2f7802 lantiq: etop: pass devicetree node to phy driver (+37)
02d53e6 lantiq: add support for FritzBox 7312 (+197,-1)
0ae9396 treewide: convert gpio-export to platform driver (+12,-21)
c9e9a78 lantiq: add support for upgrade led (+44)
e348ccc treewide: fix some cosmetic glitches in dts files (+103,-145)
01793e8 kernel: bump 4.14 to 4.14.67 (+38,-66)
61b5b49 mac80211: make ath10k-ct the default ath10k (+80,-80)
f983956 kernel: bump 4.14 to 4.14.75 (+101,-101)
80c61c1 treewide: use wpad-basic for not small flash targets (+144,-130)
c764b2b kernel: bump 4.14 to 4.14.79 (+70,-70)
02e16e9 kernel: bump 4.14 to 4.14.82 (+8,-8)
18398ab lantiq/basefiles: use shutdown instead of stop when the system goes down (+1,-1)
bce555b lantiq: enable FXS ports on VR200v (+341,-220)
9da6cd4 apm821xx, ath79, ipq40xx, ipq806x, lantiq, ramips: base-files: Use generic di... (-273)
5d501e5 lantiq: add integer latency stat for lantiq-dsl (+8)
0d23fd2 treewide: dts: Remove default-state=off property from all gpio LED nodes (-233)
528508a kernel: bump 4.14 to 4.14.95 (+13,-284)
d4ba7ba lantiq: make AVM FRITZ!Box naming consistent (+12,-12)
53c25fa lantiq: Add support for 2nd USB port on Fritz!Box 7320 and 7330 (+8)
654124b lantiq/led_dsl: Fix netdev led trigger (+3,-1)
3662157 kernel: bump 4.14 to 4.14.96 (+28,-116)
33727ec lantiq: enlarge ZyXEL P-2812HNU-F1 kernel partition (FS#2124) (+4,-3)
20f48c8 lantiq: add support for AVM FRITZ!Box 7412 (+254)
5026f43 lantiq: move common FRITZ736X bits into dtsi (+228,-181)
eae6cac lantiq: add support for AVM FRITZ!Box 7362 SL (+157,-1)
ff3cfe0 ltq-atm/ltq-ptm: re-enable/fix reset_ppe() functionality for VR9 (+183,-65)
a18e299 lantiq: Refresh kernel 4.14 configuration (+2)
5389db7 fritz-tools: add support for IPQ40xx platform (+13,-5)
f3da2eb lantiq: kernel 4.14: fix usb_phy1 reset status bit in vr9.dts (+1,-1)
bd3a18b lantiq: tdw90x0: Fix WLAN LED on TP-Link W8970 v1.2 (FS#2232) (+1)
09050b6 kernel: bump 4.14 to 4.14.118 (+29,-116)
5cd4939 lantiq/xrx200: enable initramfs images (+4,-3)
e7bd254 lantiq: BTHOMEHUBV5A: don't power off with restart button (+1,-1)
8f6fd53 kernel: bump 4.14 to 4.14.122 (+18,-18)
1b99051 lantiq: enable STP where referenced (+2)
af2ceb9 lantiq: use wpad-basic for boards with enough storage (+2,-2)
5355665 lantiq: correct Fritz!Box 7412 button logic level (+2,-2)
b72fa3e lantiq: enable second VPE on Fritz!Box 7412 (+2,-2)
61e5147 lantiq: add led-upgrade alias for Fritz!Box 7412 (+1)
d97c6d9 lantiq: unify Fritz!Box LED mappings (+5,-6)
5ae87c7 treewide: sysupgrade: don't use $ARGV in platform_do_upgrade() (+43,-43)
cd96cda kernel: bump 4.14 to 4.14.145 (+27,-27)

Target / layerscape (96 changes)

12f44b8 kernel: bump 4.9 to 4.9.100 (+273,-272)
6c5f2d7 kernel: bump 4.9 to 4.9.101 (+17,-17)
7dca1ba kernel: bump to 4.9.105 (+400,-642)
01ca20c kernel: bump 4.9 to 4.9.111 (+8,-8)
8f60c3d kernel: remove DEVMEM and DEVKMEM from target's config (-8)
cf7154d kernel: only optimized for size if small_flash (+30,-40)
efc1096 layerscape: remove DEVICE_TYPE=developerboard (-1)
40120ca layerscape: enable QorIQ thermal driver (+1)
2203815 layerscape: add support for fixed-link on RGMII interfaces (+62)
481f870 layerscape: add multiple-configuration generator for FIT images (+596)
0871473 layerscape: add Traverse LS1043-S support (+925,-8)
fec8fe8 kernel: bump 4.9 to 4.9.116 (+336,-607)
4ec4dd2 kernel: bump 4.9 to 4.9.117 (+14,-14)
21a2293 kernel: bump 4.9 to 4.9.119 (+15,-97)
e348ccc treewide: fix some cosmetic glitches in dts files (+103,-145)
22f899c kernel: bump 4.9 to 4.9.124 (+19,-19)
752ee31 kernel: bump 4.9 to 4.9.125 (+6,-6)
784d7f0 kernel: bump 4.9 to 4.9.127 (+17,-17)
5685340 layerscape: update fman-ucode to LSDK-18.06 (+24,-62)
89c4ed5 layerscape: update ls-rcw to LSDK-18.06 (+87,-181)
dcf57c7 layerscape: update u-boot to LSDK-18.06 (+92,-58)
ad1dbc0 layerscape: add u-boot environment support for OpenWrt boot (+86,-7)
a83eae3 layerscape: update linux 4.9 patches to LSDK-18.06 (+35.5K,-24.0K)
82dd7f7 layerscape: define ls-append function (+50,-73)
0d95eb2 layerscape: split image makefile per subtarget (+317,-185)
f0ec7bd layerscape: add armv7 subtarget and ls1021atwr board support (+1.0K,-3)
eb68420 layerscape: add SD card boot support (+191,-2)
7016dd4 layerscape: add ls1012afrwy support and drop ls1012afrdm (+64,-60)
0f44c7c layerscape: update README for SD card boot and new devices (+96,-100)
3caf940 kernel: bump 4.9 to 4.9.129 (+21,-41)
d827445 layerscape: kmod-ppfe: Fix kernel options (+2,-1)
3f7f278 layerscape: armv7: activate USB support. (+1)
33f47c2 layerscape: fix Ethernet/DPAA/FMAN on Traverse boards after DTS refresh (+8,-2)
00f1dc5 kernel: bump 4.9 to 4.9.130 (+6,-6)
0bcff6b kernel: bump 4.9 to 4.9.131 (+11,-11)
212aa33 kernel: enable memory compaction (+6,-12)
6d682d8 kernel: bump 4.9 to 4.9.134 (+35,-35)
9c42391 kernel: bump 4.9 to 4.9.135 (+13,-13)
7e20e4a kernel: bump 4.9 to 4.9.137 (+104,-115)
dfbf836 kernel: bump 4.9 to 4.9.143 (+45,-40)
ecc6f3f kernel: add missing symbol in some 4.9 subtargets (+3)
dd0a213 kernel: bump 4.9 to 4.9.146 (+8,-7)
0a827eb layerscape: upgrade kernel to 4.14 (+242.9K,-1)
328530c layerscape: add LS1021AIOT board support (+326,-3)
68904cb layerscape: drop kernel 4.9 support (-276.0K)
583af20 layerscape: use MKUBIFS_OPTS for per-device ubi parameters (+3,-6)
5b3afca kernel: bump 4.14 to 4.14.90 (+14,-63)
89f8a8b kernel: Deactivate CONFIG_COMPAT_BRK (-8)
f56a4e8 kernel: bump 4.14 to 4.14.91 (+24,-113)
528508a kernel: bump 4.14 to 4.14.95 (+13,-284)
71cf3ea layerscape: dts: Unify naming of gpio-keys nodes (+2,-2)
206bebc kernel: bump 4.14 to 4.14.97 (+33,-31)
89bf16a kernel: bump 4.14 to 4.14.98 (+15,-89)
9a1d7ff kernel: bump 4.14 to 4.14.99 (+71,-121)
3967376 kernel: bump 4.14 to 4.14.101 (+3,-3)
3a2668c kernel: bump 4.14 to 4.14.102 (+11,-98)
ceed066 kernel: bump 4.14 to 4.14.103 (+11,-11)
cb911a0 layerscape: fix VFIO driver build issue since linux-4.14.99 (+48)
1cfbf95 kernel: bump 4.14 to 4.14.104 (+275,-278)
364ab34 kernel: bump 4.14 to 4.14.105 (+13,-13)
17468cc layerscape: rename Traverse boards along SoC lines (+7,-9)
6a2705a layerscape: use wrapped nand_do_upgrade for traverse-ls1043 boards (+15,-50)
a8cfef6 kernel: bump 4.14 to 4.14.106 (+24,-26)
0304e76 kernel: bump 4.14 to 4.14.107 (+22,-32)
af6c86d kernel: bump 4.14 to 4.14.108 (+26,-25)
5eac376 kernel: bump 4.14 to 4.14.110 (+6,-6)
5387bc9 kernel: bump 4.14 to 4.14.111 (+20,-20)
da5bd73 kernel: bump 4.14 to 4.14.112 (+14,-20)
b765f4b kernel: bump 4.14 to 4.14.114 (+154,-223)
07720c3 kernel: bump 4.14 to 4.14.115 (+6,-6)
32eb668 kernel: Activate CONFIG_ARM64_SW_TTBR0_PAN (+2,-9)
46af22d kernel: Remove CONFIG_COMPAT (+3,-75)
57ec21e kernel: Activate CONFIG_SYN_COOKIES for all targets (-7)
d4ad7e6 kernel: Do not set CONFIG_DEVMEM or CONFIG_DEVKMEM (-6)
09050b6 kernel: bump 4.14 to 4.14.118 (+29,-116)
f442b30 kernel: bump 4.14 to 4.14.120 (+260,-378)
8f6fd53 kernel: bump 4.14 to 4.14.122 (+18,-18)
794771a kernel: bump 4.14 to 4.14.123 (+12,-12)
d32ca55 layerscape: remove POSIX_MQUEUE configs (-6)
b4b53cd layerscape: drop armv8_32b support (+1,-1.2K)
c07d330 layerscape: convert to use TF-A for firmware (+59,-69)
5159d71 layerscape: update patches-4.14 to LSDK 19.03 (+28.7K,-7.3K)
4089df4 kernel: bump 4.14 to 4.14.125 (FS#2305 FS#2297) (+357,-1.1K)
c26420b kernel: bump 4.14 to 4.14.126 (+122,-11)
9ed9819 kernel: bump 4.14 to 4.14.128 (+24,-24)
94a1999 layerscape: drop pause frame support for aquantia phy (+10,-52)
bcbc7ba kernel: bump 4.14 to 4.14.136 (+61,-174)
5ae87c7 treewide: sysupgrade: don't use $ARGV in platform_do_upgrade() (+43,-43)
2cd89cf kernel: bump 4.14 to 4.4.142 (+10,-36)
d14aa19 kernel: bump 4.14 to 4.14.144 (+99,-182)
cd96cda kernel: bump 4.14 to 4.14.145 (+27,-27)
c4b514b kernel: bump 4.14 to 4.14.147 (+40,-44)
f3a2655 kernel: bump 4.14 to 4.14.149 (+155,-154)
ddff739 kernel: layerscape: fix compilation error (+28)
79e6391 kernel: bump 4.14 to 4.14.150 (+5,-5)
7f29dc0 kernel: bump 4.14 to 4.14.151 (+22,-22)

Target / malta (7 changes)

b7dfc59 malta: remove linux 4.9 support (-307)
80c61c1 treewide: use wpad-basic for not small flash targets (+144,-130)
4ab689c malta: Refresh kernel 4.14 configuration (+38,-5)
403d36e malta: Add support for kernel 4.19 (+331)
46af22d kernel: Remove CONFIG_COMPAT (+3,-75)
38666e8 malta: Deactivate MIPS O32 and N32 support (+6,-12)
ac1858d treewide: remove 4.19 leftovers (-7.4K)

Target / mcs814x (4 changes)

f6a067a kernel: mark all v3.18 and v4.4 kernels are source-only (+7,-7)
cf7154d kernel: only optimized for size if small_flash (+30,-40)
548182b kernel: bump 3.18 to 3.18.119 (+173,-198)
65cdfba mcs814x: Remove unmaintained target (-4.3K)

Target / mediatek (52 changes)

f928c33 kernel: disable ARCH_WANTS_THP_SWAP by default (+1,-24)
ead26e9 kernel: disable DMA_{NOOP|VIRT}_OPS by default (+2,-48)
978543a kernel: disable DRM_LIB_RANDOM by default (+1,-24)
a08b0d0 kernel: enable EXPORTFS by default (+1,-25)
bdc2b58 kernel: enable FUTEX_PI by default (+1,-24)
67a3cdc kernel: enable THIN_ARCHIVES by default (+1,-24)
050da21 mediatek: backport upstream mediatek patches (+22.0K,-99)
5174077 mediatek: add mt7622 subtarget (+565,-1)
de6162e mediatek: add missing symbols (+8,-8)
55f3731 mediatek: add missing symbols for mt7622 (+1,-1)
64b5324 kernel: bump 4.14 to 4.14.44 (+456,-1.4K)
e52f3e9 kernel: bump 4.14 to 4.14.48 (+550,-383)
10ce015 mediatek: mt7622: Do not set CPU_SUBTYPE for Cortex A53 (-1)
6745af9 mediatek: mt7622: Do not deactivate CONFIG_BLK_DEV (-1)
4def81f mediatek: Add support for the UniElec U7623-02 (+805,-8)
094d49c kernel: bump 4.14 to 4.14.51 (+21,-360)
f4ac88b kernel: bump 4.14 to 4.14.52 (+30,-58)
d0839e0 kernel: bump 4.14 to 4.14.53 (+13,-13)
da6c09e kernel: move CONFIG_USB_MTU3 to generic config (+1,-1)
d238c7f mediatek: Fix memory node for U7623 (+16,-4)
cf7154d kernel: only optimized for size if small_flash (+30,-40)
8194f9e mediatek: fix parallel build issues in image build code (+4,-10)
22b9f99 kernel: bump 4.14 to 4.14.59 (+178,-829)
77e3e70 kernel: add missing ARM64_SSBD symbol (+6)
7a254ae kernel: bump 4.14 to 4.14.61 (+4,-4)
ddf64ed mediatek: Fix amount of memory on U7623 (+19,-16)
0ddb34b kernel: bump 4.14 to 4.14.62 (+10,-23)
e4bad5f kernel: bump kernel 4.14 to version 4.14.63 (+6,-107)
23366b6 mediatek: remove duplicate RPS patch (-90)
e9d92bf kernel: bump 4.14 to 4.14.72 (+21,-492)
a2adeff kernel: bump 4.14 to 4.14.74 (+15,-15)
212aa33 kernel: enable memory compaction (+6,-12)
0d0bd8e kernel: bump 4.14 to 4.14.76 (+37,-37)
80c61c1 treewide: use wpad-basic for not small flash targets (+144,-130)
ca88f41 kernel: bump 4.14 to 4.14.77 (+41,-30)
c764b2b kernel: bump 4.14 to 4.14.79 (+70,-70)
0028f86 kernel: bump 4.14 to 4.14.86 (+74,-85)
fdd11a6 kernel: bump 4.14 to 4.14.88 (+12,-12)
9f2739e kernel: bump 4.14 to 4.14.89 (+134,-166)
8c6f00e kernel: bump 4.14 to 4.14.93 (+106,-325)
206bebc kernel: bump 4.14 to 4.14.97 (+33,-31)
9a1d7ff kernel: bump 4.14 to 4.14.99 (+71,-121)
32eb668 kernel: Activate CONFIG_ARM64_SW_TTBR0_PAN (+2,-9)
46af22d kernel: Remove CONFIG_COMPAT (+3,-75)
4089df4 kernel: bump 4.14 to 4.14.125 (FS#2305 FS#2297) (+357,-1.1K)
eee336e kernel: bump 4.14 to 4.14.130 (+12,-12)
bcbc7ba kernel: bump 4.14 to 4.14.136 (+61,-174)
5ae87c7 treewide: sysupgrade: don't use $ARGV in platform_do_upgrade() (+43,-43)
37caec2 treewide: don't hardcode "sysupgrade.tgz" file name (+31,-22)
1b9a4f0 treewide: when copying a backup file always specify dest name (+12,-12)
a717428 treewide: use new procd sysupgrade $UPGRADE_BACKUP variable (+23,-24)
cd96cda kernel: bump 4.14 to 4.14.145 (+27,-27)

Target / mpc85xx (43 changes)

12f44b8 kernel: bump 4.9 to 4.9.100 (+273,-272)
7dca1ba kernel: bump to 4.9.105 (+400,-642)
e97aaf4 WDR4900v1 remove dt node for absent hw crypto. (+24)
b452af2 mpc85xx: add migration script for TP-Link TL-WDR4900 v1 WLAN PCI paths (+63)
63a7cf6 treewide: replace 'linux, stdout-path' with 'stdout-path' (+16,-16)
c83c180 mpc85xx: add kernel 4.14 support (+521)
650806d mpc85xx: switch to kernel 4.14 (+1,-1)
ba826ce mpc85xx: remove kernel 4.9 support (-516)
0d0bd8e kernel: bump 4.14 to 4.14.76 (+37,-37)
80c61c1 treewide: use wpad-basic for not small flash targets (+144,-130)
4d2613b mpc85xx: workaround 4.14 cross compile issue (+10)
576c699 mpc85xx: tl-wdr4900-v1: convert to mtdsplit image (+62,-52)
36d45e4 mpc85xx: add kernel 4.19 support (+526)
32420fc mpc85xx: 4.14: refresh kernel config (+24,-19)
bbe7ad5 mpc85xx: 4.19: refresh kernel config (+29,-67)
5de6aed mpc85xx: add support for Freescale (NXP) P2020RDB (+411,-1)
46d4c09 mpc85xx: disable initramfs image in TL-WDR4900 (+1)
97e4311 mpc85xx: add support for Sophos RED 15w Rev.1 (+419,-3)
8c6f00e kernel: bump 4.14 to 4.14.93 (+106,-325)
a37098a kernel: bump 4.19 to 4.19.16 (+129,-476)
90bfbed mpc85xx: use generic diag.sh (+23,-46)
b368373 mpc85xx: add support for OCEDO Panda (+494)
3662157 kernel: bump 4.14 to 4.14.96 (+28,-116)
f003d73 kernel: bump 4.19 to 4.19.18 (+60,-386)
bbe932a mpc85xx: 4.19: add missing symbol (+1)
26cb167 mpc85xx: Fix Aerohive HiveAP-330 initramfs image (+5)
5eac376 kernel: bump 4.14 to 4.14.110 (+6,-6)
84b1257 mpc85xx: remove USB support from kernel (+1,-15)
bb831ca mpc85xx: clean up device package selection (+2,-4)
b3f7a73 mpc85xx: generic: Check kernel size for the TL-WDR4900 (+1)
324e94f mpc85xx: disable bricking TL-WDR4900v1 images (+1,-1)
d599890 layerscape: unbreak ehci-fsl interaction with mpc85xx (+10,-23)
85017c4 build: add a config option for enabling a testing version of the target kernel (+50,-5)
1e41de2 mpc85xx: convert TL-WDR4900 v1 to simpleImage (+165,-212)
c4fdd49 mpc85xx: re-enable TL-WDR4900v1 images (+1,-1)
000d400 kernel: drop everything not on kernel version 4.14 (-114.0K)
4089df4 kernel: bump 4.14 to 4.14.125 (FS#2305 FS#2297) (+357,-1.1K)
43b8e5b mpc85xx: Use uncompressed kernel on the HiveAP-330 (+1,-1)
acd2497 mpc85xx: Use gzip compressed kernel on HiveAP-330 (+1,-1)
0f3d54f mpc85xx: correct OCEDO Panda LED definition (+2,-2)
5ae87c7 treewide: sysupgrade: don't use $ARGV in platform_do_upgrade() (+43,-43)
ac1858d treewide: remove 4.19 leftovers (-7.4K)
bcb0fd1 mpc85xx: correct TP-LINK TL-WDR4900 MAC addresses (+4,-4)

Target / mvebu (77 changes)

e2aa0c3 kernel: bump 4.14 to 4.14.41 (+257,-930)
322a02f mvebu: initial support for Marvell Armada 3720 DB board (+29)
5b7b0c6 mvebu: initial support for Marvell Armada 7k and 8k DB boards (+38)
f928c33 kernel: disable ARCH_WANTS_THP_SWAP by default (+1,-24)
ead26e9 kernel: disable DMA_{NOOP|VIRT}_OPS by default (+2,-48)
978543a kernel: disable DRM_LIB_RANDOM by default (+1,-24)
a08b0d0 kernel: enable EXPORTFS by default (+1,-25)
bdc2b58 kernel: enable FUTEX_PI by default (+1,-24)
67a3cdc kernel: enable THIN_ARCHIVES by default (+1,-24)
4fdc6ca mvebu: fix broken console on WRT32X (venom) (+208)
e52f3e9 kernel: bump 4.14 to 4.14.48 (+550,-383)
390c4df mvebu: enable SATA port multiplier support (+1)
4ec8c8c mvebu: add fix for armada 37xx cpufreq driver (+35)
7722580 mvebu: reduce speed to gen1 for espressobin pcie (+116)
f5bce26 mvebu: replace espressobin spi patch with upstream one (+45,-29)
e820455 mvebu: backport ahci_mvebu errata patchset (+334)
414ce80 mvebu: enable CONFIG_HW_RANDOM (+1)
094d49c kernel: bump 4.14 to 4.14.51 (+21,-360)
77e3e70 kernel: add missing ARM64_SSBD symbol (+6)
f960490 kernel: bump 4.14 to 4.14.60 (+123,-188)
e348ccc treewide: fix some cosmetic glitches in dts files (+103,-145)
6a2ee91 mvebu: Replace RTC initialization patch with upstreamed version (+78,-74)
0cda4af kernel: bump 4.14 to 4.14.70 (+116,-57)
0dbdb47 kernel: bump 4.14 to 4.14.71 (+50,-50)
61b5b49 mac80211: make ath10k-ct the default ath10k (+80,-80)
7bfe757 kernel: bump 4.14 to 4.14.73 (+11,-107)
80c61c1 treewide: use wpad-basic for not small flash targets (+144,-130)
ca88f41 kernel: bump 4.14 to 4.14.77 (+41,-30)
e14dc93 kernel: bump 4.14 to 4.14.81 (+28,-75)
650df59 mvebu: remove default profile (-18)
9f6c4ba mvebu: move HARDEN_BRANCH_PREDICTOR to common config (+1,-3)
b004835 mvebu: sort armada 37xx upstream patches chronologically ()
9b11024 mvebu: espressobin: correct spi node in dts (+77,-8)
7d188fb mvebu: backport upstream fixes for armada 37xx (+158)
89bf16a kernel: bump 4.14 to 4.14.98 (+15,-89)
1cfbf95 kernel: bump 4.14 to 4.14.104 (+275,-278)
a8cfef6 kernel: bump 4.14 to 4.14.106 (+24,-26)
ae9d3a2 mvebu: Fix typo in MACCHIATOBin detection (+1,-1)
3d945f5 mvebu: Refresh kernel configuration (+16,-12)
63ed513 mvebu: Add dependency to kmod-i2c-mux-pca954x for armada-macchiatobin (+1,-1)
af6c86d kernel: bump 4.14 to 4.14.108 (+26,-25)
910eb99 mvebu: make bootfs size for sdcard image configurable (+8,-12)
55b4ff7 mvebu: use ext4 for clearfog image bootfs (+2,-2)
727c3df mvebu: shrink amount of packages and reorganize them (+15,-11)
4e8345f mvebu: base-files: autodetect upgrade device (+18,-10)
2e5a0b8 mvebu: sysupgrade: sdcard: keep user added partitons (+83,-11)
da5bd73 kernel: bump 4.14 to 4.14.112 (+14,-20)
0a11c87 mvebu: fix board_name condition in 79_move_config (+1,-1)
32eb668 kernel: Activate CONFIG_ARM64_SW_TTBR0_PAN (+2,-9)
46af22d kernel: Remove CONFIG_COMPAT (+3,-75)
f0c2bac mvebu: remove unnecessary code building dtbs (+3,-17)
ef384c6 mvebu: image: stack repeated variables (+15,-25)
fb005d6 mvebu: image: introduce BOOT_SCRIPT variable (+12,-57)
9509a6d mvebu: image: improve readability of device recipes (+19,-41)
30b5554 mvebu: image: don't create unnecessarily shell variables (+8,-14)
a39d2a8 mvebu: align device names to vendor_device format (+52,-47)
ee96fa1 mvebu: use device-tree board detection (+99,-192)
de33876 mvebu: add images for additional ESPRESSObin boards (+239,-1)
eb7eed4 mvebu: add kmod-i2c-mux-pca954x for Turris Omnia (+1,-1)
b3770ea mtd: base-files: Unify dual-firmware devices (Linksys) (+293,-295)
f442b30 kernel: bump 4.14 to 4.14.120 (+260,-378)
4089df4 kernel: bump 4.14 to 4.14.125 (FS#2305 FS#2297) (+357,-1.1K)
1d1dca4 mvebu: fixes commit 4089df4f4b0d (+1,-1)
886f524 mvebu: image: fix generic-arm64.bootscript mmc selection (+8,-2)
6c9a744 mvebu: fix regression for non-generic ESPRESSObin versions (+9,-2)
34d3eaf mvebu: Fix platform.sh for non-generic espressobin versions (+4,-2)
bcbc7ba kernel: bump 4.14 to 4.14.136 (+61,-174)
bc138c5 kernel: bump 4.14 to 4.14.138 (+27,-27)
342bcb7 mvebu: enable xHCI USB controller connected to PCIe (+1)
e79f192 mvebu: sysupgrade: sdcard: fix platform_do_upgrade_sdcard (+16,-18)
adec8aa mvebu: sysupgrade: drop platform_copy_config_sdcard() argument (+1,-1)
2c77562 treewide: sysupgrade: pass "save_partitions" option to the "sysupgrade" method (+9,-19)
5ae87c7 treewide: sysupgrade: don't use $ARGV in platform_do_upgrade() (+43,-43)
1529250 mvebu: sysupgrade: don't use $ARGV in platform_check_image() (+1,-1)
37caec2 treewide: don't hardcode "sysupgrade.tgz" file name (+31,-22)
1b9a4f0 treewide: when copying a backup file always specify dest name (+12,-12)
a717428 treewide: use new procd sysupgrade $UPGRADE_BACKUP variable (+23,-24)

Target / mxs (8 changes)

f928c33 kernel: disable ARCH_WANTS_THP_SWAP by default (+1,-24)
ead26e9 kernel: disable DMA_{NOOP|VIRT}_OPS by default (+2,-48)
978543a kernel: disable DRM_LIB_RANDOM by default (+1,-24)
bdc2b58 kernel: enable FUTEX_PI by default (+1,-24)
67a3cdc kernel: enable THIN_ARCHIVES by default (+1,-24)
f983956 kernel: bump 4.14 to 4.14.75 (+101,-101)
e880a30 mxs: use generic sysinfo board detection (+2,-44)
6ac5144 mxs: disable unused serial drivers (+1,-3)

Target / octeon (22 changes)

f928c33 kernel: disable ARCH_WANTS_THP_SWAP by default (+1,-24)
ead26e9 kernel: disable DMA_{NOOP|VIRT}_OPS by default (+2,-48)
978543a kernel: disable DRM_LIB_RANDOM by default (+1,-24)
a08b0d0 kernel: enable EXPORTFS by default (+1,-25)
bdc2b58 kernel: enable FUTEX_PI by default (+1,-24)
67a3cdc kernel: enable THIN_ARCHIVES by default (+1,-24)
c6e02b4 octeon: Add and set CPU type Octeon+ as default (+2,-1)
6ce13b8 octeon: remove linux 4.9 support (-2.1K)
e93e2b6 octeon: Evaluate board names in alphabetical order (+5,-5)
89f8a8b kernel: Deactivate CONFIG_COMPAT_BRK (-8)
4bd9d33 octeon: fix typo in platform.sh (+1,-1)
6c22545 target/octeon: Add Linux 4.19 support (+392)
8df12d7 kernel: bump 4.19 to 4.19.34 (+102,-213)
85017c4 build: add a config option for enabling a testing version of the target kernel (+50,-5)
46af22d kernel: Remove CONFIG_COMPAT (+3,-75)
77401cd octeon: Refresh kernel configuration (+11,-2)
529c347 octeon: Deactivate MIPS O32 and N32 support (+4,-12)
000d400 kernel: drop everything not on kernel version 4.14 (-114.0K)
37caec2 treewide: don't hardcode "sysupgrade.tgz" file name (+31,-22)
1b9a4f0 treewide: when copying a backup file always specify dest name (+12,-12)
a717428 treewide: use new procd sysupgrade $UPGRADE_BACKUP variable (+23,-24)
ac1858d treewide: remove 4.19 leftovers (-7.4K)

Target / octeontx (11 changes)

a181781 octeontx: make board.d files executable ()
f928c33 kernel: disable ARCH_WANTS_THP_SWAP by default (+1,-24)
ead26e9 kernel: disable DMA_{NOOP|VIRT}_OPS by default (+2,-48)
978543a kernel: disable DRM_LIB_RANDOM by default (+1,-24)
a08b0d0 kernel: enable EXPORTFS by default (+1,-25)
bdc2b58 kernel: enable FUTEX_PI by default (+1,-24)
67a3cdc kernel: enable THIN_ARCHIVES by default (+1,-24)
77e3e70 kernel: add missing ARM64_SSBD symbol (+6)
212aa33 kernel: enable memory compaction (+6,-12)
32eb668 kernel: Activate CONFIG_ARM64_SW_TTBR0_PAN (+2,-9)
46af22d kernel: Remove CONFIG_COMPAT (+3,-75)

Target / omap (15 changes)

a08b0d0 kernel: enable EXPORTFS by default (+1,-25)
f9af9be omap: fix squashfs image boot and creation (+5,-1)
40f66f1 omap: rename image for sysupgrade compatibility (+14,-14)
6a095e8 omap: add sysupgrade support (+109)
ca529e6 omap: add support for f2fs/ext4 overlay creation (+12)
569b6c8 omap: disable ubifs (+1,-1)
210531d omap: remove linux 4.9 support (-747)
80c61c1 treewide: use wpad-basic for not small flash targets (+144,-130)
ca88f41 kernel: bump 4.14 to 4.14.77 (+41,-30)
ad62247 base-files: improve lib/upgrade/common.sh (+33,-39)
75eb8a1 kernel: Deactivate CONFIG_BINFMT_MISC (-8)
2c77562 treewide: sysupgrade: pass "save_partitions" option to the "sysupgrade" method (+9,-19)
37caec2 treewide: don't hardcode "sysupgrade.tgz" file name (+31,-22)
1b9a4f0 treewide: when copying a backup file always specify dest name (+12,-12)
a717428 treewide: use new procd sysupgrade $UPGRADE_BACKUP variable (+23,-24)

Target / omap24xx (1 change)

cd3b298 omap24xx: Remove unmaintained target (+2,-625)

Target / orion (2 changes)

80c61c1 treewide: use wpad-basic for not small flash targets (+144,-130)
000d400 kernel: drop everything not on kernel version 4.14 (-114.0K)

Target / oxnas (44 changes)

f6a067a kernel: mark all v3.18 and v4.4 kernels are source-only (+7,-7)
17511a7 oxnas: kill old oxnas target (-15.1K)
dcc3457 oxnas: bring in new oxnas target (+6.4K)
e52f3e9 kernel: bump 4.14 to 4.14.48 (+550,-383)
f4ac88b kernel: bump 4.14 to 4.14.52 (+30,-58)
8f60c3d kernel: remove DEVMEM and DEVKMEM from target's config (-8)
22b9f99 kernel: bump 4.14 to 4.14.59 (+178,-829)
e348ccc treewide: fix some cosmetic glitches in dts files (+103,-145)
212aa33 kernel: enable memory compaction (+6,-12)
4f017c8 oxnas: switch to generic board detect (+33,-85)
ef9b169 oxnas: remove stray kernel config symbols (-10)
cf78961 oxnas: enable image metadata by setting SUPPORTED_DEVICES (+5)
9bcc089 oxnas: add console=ttyS0,115200 argument to bootargs (+15,-4)
c764b2b kernel: bump 4.14 to 4.14.79 (+70,-70)
b831eb5 oxnas: kd20: correct memory size to 256MB (+2,-2)
217fe50 oxnas: remove superseded sysupgrade image check (+1,-10)
5b3afca kernel: bump 4.14 to 4.14.90 (+14,-63)
89f8a8b kernel: Deactivate CONFIG_COMPAT_BRK (-8)
4a954e8 oxnas: dts: Unify naming of gpio-keys nodes (+3,-3)
9292822 oxnas: dts: Unify naming of gpio-led nodes (+3,-3)
994428f oxnas: add missing NAND partitions (+68,-4)
858aebc oxnas: unify MTD partition names (+13,-8)
5fac36d oxnas: switch to kmod-ledtrig-usb-port (+20,-7)
266b3da oxnas: remove uboot-oxnas-ox820 from default package selection (-4)
e2fea41 oxnas: fix forgotten MTD partition name (+2,-2)
6b28747 oxnas: switch to DTS aliases for LEDs and use generic diag.sh (+58,-75)
42f2e07 oxnas: cloudengines,pogoplug*: enable USB ports (+17)
c1a8054 oxnas: add SoC restart driver for reboot (+298,-23)
dcb0804 oxnas: cleanup and improve pcie driver (+45,-274)
302f7d5 oxnas: restart: use register definitions from dt-bindings (+27,-60)
3bb9dcf oxnas: convert pcie to builtin_platform_driver (+12,-21)
e7aa4c0 oxnas: pcie: model shared resource as external pcie-phy driver (+226,-77)
8f9155f oxnas: fix PCIe register ranges in device-tree (+2,-2)
8ad0ba3 oxnas: move PCIe controller outside of simple-bus (+118,-95)
35a7f79 oxnas: use generic filenames for image and DTS (+28,-20)
87a8145 oxnas: replace oxnas-restart with version to be submitted to upstream (+136,-103)
b4917fa oxnas: fix oxnas-rps-timer dt-match (+10)
0e9b112 oxnas: enable pcie_phy on boards utilizing PCIe (+8)
74ef848 oxnas: also akitio,mycloud uses PCIe apparently (+4)
8c59380 oxnas: install wireless driver on pogoplugpro (+1,-1)
a8cfef6 kernel: bump 4.14 to 4.14.106 (+24,-26)
af6c86d kernel: bump 4.14 to 4.14.108 (+26,-25)
f442b30 kernel: bump 4.14 to 4.14.120 (+260,-378)
9ed9819 kernel: bump 4.14 to 4.14.128 (+24,-24)

Target / pistachio (12 changes)

f928c33 kernel: disable ARCH_WANTS_THP_SWAP by default (+1,-24)
ead26e9 kernel: disable DMA_{NOOP|VIRT}_OPS by default (+2,-48)
978543a kernel: disable DRM_LIB_RANDOM by default (+1,-24)
a08b0d0 kernel: enable EXPORTFS by default (+1,-25)
bdc2b58 kernel: enable FUTEX_PI by default (+1,-24)
67a3cdc kernel: enable THIN_ARCHIVES by default (+1,-24)
faf0a46 kernel: bump 4.14 to 4.14.42 (+23,-23)
56b8ac1 treewide: consolidate upgrade state set (+6,-23)
0cda4af kernel: bump 4.14 to 4.14.70 (+116,-57)
bc3d47c kernel: bump 4.14 to 4.14.78 (+11,-59)
c764b2b kernel: bump 4.14 to 4.14.79 (+70,-70)
f56a4e8 kernel: bump 4.14 to 4.14.91 (+24,-113)

Target / ppc40x (2 changes)

cf7154d kernel: only optimized for size if small_flash (+30,-40)
406a382 ppc40x: Remove unmaintained target (-2.2K)

Target / ppc44x (2 changes)

cf7154d kernel: only optimized for size if small_flash (+30,-40)
8ba38cc ppc44x: Remove unmaintained target (-481)

Target / ramips (312 changes)

0e9e8d8 kernel: dwc2: add support for host mode external vbus supply (+165,-1)
fec205f ramips: mmc: Sync with staging driver (+2.7K,-3.4K)
e2aa0c3 kernel: bump 4.14 to 4.14.41 (+257,-930)
d91953c ramips: add support for YUKAI Engineering Inc. BOCCO (+174)
f928c33 kernel: disable ARCH_WANTS_THP_SWAP by default (+1,-24)
ead26e9 kernel: disable DMA_{NOOP|VIRT}_OPS by default (+2,-48)
978543a kernel: disable DRM_LIB_RANDOM by default (+1,-24)
a08b0d0 kernel: enable EXPORTFS by default (+1,-25)
bdc2b58 kernel: enable FUTEX_PI by default (+1,-24)
67a3cdc kernel: enable THIN_ARCHIVES by default (+1,-24)
35d00d9 ramips: fix Archer C50v3 LED mapping (+4,-4)
ce91c85 ramips: change wifi led trigger for Archer C50v3 (+2,-2)
faf0a46 kernel: bump 4.14 to 4.14.42 (+23,-23)
52809db ramips: fix to mt7620a and add support for i2c on WD03 (+5,-1)
8c818fa ramips: Fix up GnuBee PC1 DTS file a little (+1,-7)
64b5324 kernel: bump 4.14 to 4.14.44 (+456,-1.4K)
976c27f ramips: Fix a few other GnuBee DTS differences (+4,-1)
9685f39 ramips: Use generic board detect for GnuBee devices (+6,-9)
8796680 ramips: fix reboot with W25Q256 with 4-address-mode enabled (+73)
8110bf1 ramips: mir3g dts define usb port Vcc volt regulator GPIO (+14,-9)
66cc6dd ramips: mmc: Add back some non-mt7621 code that staging removed (+17,-1)
289b2f5 ramips: mt7621: Fix some cosmetic DTC warnings (+10,-9)
a32c06f ramips: add support for I-O DATA WN-GX300GR (+171)
6ea0807 ramips: fix network config for ravpower wd03 (+1,-1)
ec502cd ramips: rename ethernet driver folder to the same one that upstream uses (-41)
5da2c68 ramips: mt7621: fix mtu setting with kernel 4.14 (+7,-11)
291e34e ramips: fix mt7688 watchdog register base addr (+2,-2)
82fa7b9 ramips: use phytpt trigger for mt76 wireless (+4,-4)
8956eb5 ramips: add support for TP-Link TL-WR842N v5 (+105,-1)
2b98855 kernel: bump 4.14 to 4.14.49 (+18,-23)
9a4253b ramips: improve ethernet driver performance with GRO/TSO (+105,-76)
4bb6ee4 ramips: mt7621: fix wireless package selection (+4,-5)
1898154 ramips: add support for ELECOM WRC-1167GHBK2-S (+175,-4)
feb0a0b ramips: fix Newifi D1 mtd partition (+1,-1)
4fa85a6 ramips: Add support for mt7621 to lzma-loader (+60,-18)
c0167ab ramips: Add lzma-loader targets (+16)
5684d08 ramips: Add support for Mikrotik RouterBOARD RBM33g (+187,-1)
ed40173 ramips: Add support for Phicomm K2G (+155,-1)
abb7524 ramips: fix ZyXEL Keenetic Viva switch config (+1,-1)
8375623 ramips: add support for TP-Link Archer C2 (+202)
2f23a05 ramips: RE350: add rootfs offset to header (+1,-1)
0efd030 ramips: add switch port index for I-O DATA WN-GX300GR (+2,-2)
19c7e95 ramips: move mt7620n i2c_pins definition to right place (+7,-7)
a570933 treewide: gpio-export: add error handling (+9,-3)
3d6f57f ramips: fix wizfi630a swapped lan/wan port (+1,-1)
09b6755 ramips: limit dictionary size for lzma compression (+1,-1)
faf6405 ramips: add support for MikroTik RouterBOARD RBM11g (+157,-1)
9e2c284 ramips: move zyimage define to common Makefile (+4,-4)
7d07bc9 ramips: add support for ZyXEL Keenetic Extra II (+228,-2)
ce31bdc ramips: add support for TL-WA801ND v5 (+77)
0b83a23 ramips: add support for I-O DATA WN-AX1167GR (+197)
16d6a63 ramips: add support for Blueendless Kimax U35WF (+123,-3)
ba2b0f0 kernel: bump 4.14 to 4.14.54 (+276,-276)
33553a1 ramips: clean up and fix MT7621 NAND driver issues (+25,-74)
cf7154d kernel: only optimized for size if small_flash (+30,-40)
33321eb ramips: TP-Link TL-WR902AC v3: don't build factory image (-1)
2eeb4b7 ramips: TP-Link TL-WR902AC v3: add missing wps button (+7,-1)
01df4a2 ramips: ethernet: use skb_free_frag to free fragments (+3,-3)
0c285bd ramips: ethernet: use own page_frag_cache (+15,-3)
2601e34 ramips: ethernet: disable fraglist support (+1,-1)
c9c4b21 ramips: Use dts alias based status led (+1.0K,-555)
c4f09fc ramips: define common MikroTik RouterBOARD image recipe (+9,-11)
4cbf560 ramips: remove stale get_status_led call (-3)
974a2b1 ramips: mmc: Add SD card support to HC5661A (+5)
a9494bb ramips: fix RBM33G name (+1,-1)
3fd4db7 ramips: fix RBM11G name (+1,-1)
ce93445 ramips: add support for ELECOM WRC-2533GST (+204)
22b9f99 kernel: bump 4.14 to 4.14.59 (+178,-829)
0ae9396 treewide: convert gpio-export to platform driver (+12,-21)
b9dbf3f ramips: fix cpu related dtc warnings (+34,-2)
1bad2b7 ramips: fix cpu interrupt controller dtc warnings (+8,-8)
d8e7a52 ramips: use ralink,nr-gpio instead of ralink,num-gpios (+27,-27)
f9b8328 ramips: fix pci/pcie related dtc warnings (+575,-684)
6384e0d ramips: fix hnat dtc warning (+11,-11)
53624c1 ramips: fix dtc warnings (+27,-492)
bfd65fc ramips: fix whitespace and comment issues in dts (+82,-86)
6dd94c2 ramips: unify partition node names in dts files (+17,-12)
6031ab3 ramips: move partitions into partition table node (+7.5K,-6.4K)
f72fa88 ramips: add support for Edimax BR-6478AC v2 (+243,-1)
5a6229a ramips: remove superfluous & confusing DT binding (+24,-7)
379fe50 ramips: fix gigabit switch PHY access on MDIO (+2,-1)
f6d81e2 mt7620: gsw: make IntPHY and ExtPHY share mdio addr 4 possible (+6)
3b1213a ramips: use #include syntax for dtsi files (+2,-2)
a636920 ath79: add support for I-O DATA WN-AC1600DGR2 (+257,-9)
5543d63 ramips: add support for Netgear R6120 (+180)
1d3ea78 ramips: fix BR-6478ACv2 support (+61,-70)
d6844b3 ramips: add missing USB packages into ASL26555-16M (+1,-1)
d20f4fc ramips: add support for HiWiFi HC5861B (+155,-1)
4877ad4 ramips: mt7620: enable all ports unconditionally (+10,-1)
37af596 ramips: add support for D-Link DWR-118-A2 (+208)
1ea1f3a ramips: mt7620: fix bad indent (+6,-7)
56b8ac1 treewide: consolidate upgrade state set (+6,-23)
28de86e ramips: drop not existing groups from pinmux (+10,-10)
b88e03e ramips: fix GL-MT300N-V2 SoC compatible (+1,-1)
b8996ea ramips: fix compatibles in SoC dtsi (+3,-3)
ad10e71 ramips: add support for ELECOM WRC-1900GST (+200,-172)
524c17d ramips: mt7620: add dir-810l network config (+1)
b90cad2 ramips: fix RBM33G partitioning (+38,-9)
bbe2cf6 ramips: fix RBM11G partitioning (+36,-9)
3601c3d ramips: fix mt7620 pinmux for second SPI (+4,-4)
e348ccc treewide: fix some cosmetic glitches in dts files (+103,-145)
01793e8 kernel: bump 4.14 to 4.14.67 (+38,-66)
fe1e90d ramips: rt-n12p: use the boardname helper variable (+4,-4)
56e6ebd ramips: fix multi colour led handling (+14,-13)
111907e ramips: remove default on userspace trigger for diag leds (-34)
99045df ramips: express diag led handling via devicetree (+12,-9)
43df31f ramips: add missing zbt-cpe102 diag led (+6,-1)
c134210 ramips: drop pointless default led definitions (-17)
dcdc6d9 ramips: fix rt3883 pci pinmux (+1,-1)
a6e11cc ramips: fix rt3883 pinmux for second SPI (+2,-2)
77e2bcc ramips: only limit lzma dictionary size on mt7621 (+2,-1)
b605a84 ramips: ethernet: unify tx descriptor buffer splitting (+83,-75)
1d08951 ramips: add rt3352 SPI_CS1 pinmux (+45)
2cc7980 ramips: reference node by label (+4,-4)
a14097e ramips: fix mt7620a ND/SD pins pinmuxes (+4,-4)
563a5b5 ramips: add mt7620/1 sdhci pinmux (+13,-16)
287b7aa ramips: drop obsolete sd card driver code (+4,-20)
6bbb220 ramips: add support for TP-Link TL-MR3020 v3 (+165)
93bfafb ramips: Fix early memory calculation for certain MIPS platforms (+45)
0cda4af kernel: bump 4.14 to 4.14.70 (+116,-57)
d6e39e7 ramips: ex2700: actually remove kmod-mt76* (+1,-1)
8e6bc1a ramips: fix power LED DTB for wt3020 (+1,-1)
8480907 ramips: fix Archer C20 sysupgrade (-1)
a2adeff kernel: bump 4.14 to 4.14.74 (+15,-15)
a585357 ramips: set usb led trigger via devicetree (+235,-80)
04eab0a ramips: set rt2880 pci controller of_node (+32)
772b27c ramips: set F5D8235 v1 usb led trigger via devicetree (+26,-5)
8f4dfad ramips: add support for indicating the boot state using multiple leds (+877,-217)
c074239 ramips: move status led unset to devicetree (-25)
b07b3dd ramips: don't hijack the status led (-14)
f983956 kernel: bump 4.14 to 4.14.75 (+101,-101)
d251a11 ramips: refresh mt7621 kernel config (+29,-5)
80c61c1 treewide: use wpad-basic for not small flash targets (+144,-130)
b2c68ce kernel: Add support for Winbond w25q128jv SPI NOR flash (+77,-9)
0411813 ramips: fix leds on GL.iNet GL-MT300N-V2 (+2,-1)
c764b2b kernel: bump 4.14 to 4.14.79 (+70,-70)
b318edb ramips: add missing DTS frequency limit for the 5 GHz radio on Archer C20i (+1)
b4e17a7 ramips: fix netgear r6120 factory image generation (+319,-171)
9a3c805 ramips: use separated mtd patch reverting write_page() removal (+68,-29)
7c4251d ramips: select kmod-mt76x0e for TP-Link ArcherC20i and wr902ac-v3 (+2,-1)
e42327a ramips: add support for Skylab SKW92A in EVB (+143)
ae2b43b ramips: fix ethernet for f5d8235-v2 board (+14,-2)
16b950c ramips: Add support for ZTE ZXECS EBG3130 aka BDCOM WAP2100-SK (+149,-1)
89eb1a6 ralink: Add support for GPIO as interrupt-controller (+51)
e612e60 ramips: add mt76x0 node to RT-AC51U device tree (+11)
e217d69 ramips: merge two patches 101-mt7621-timer and 998-mt7621-needs-jiffies (+8,-10)
f5af8be ramips: fix register range of memc node in mt7621.dtsi (+1,-1)
c7ca224 ramips: fix cpu clock of mt7621 and add dt clk devices (+232,-19)
ed25e3a ramips: fix some clocks in mt7621.dtsi (+2,-11)
b85fe43 ramips: mt7620: add force use of mdio-mode (+3)
20b09a2 ramips: add support for Lava LR-25G001 (+210,-3)
48a7a2a ramips: fix switch ports mapping for newifi d2 (+1,-1)
8ec1a66 ramips: improve Skylab SKW92A support (+15,-21)
9ebce69 ramips: revert fix rt3883 pci pinmux (+1,-1)
d6ce04d ralink: fix mt7620 nd_sd pinmux (+29)
71ba834 ramips: add Sanlinking Technologies D240 pinmux quirk (+16)
e4d9217 ramips: improve BDCOM WAP2100-SK support (+47,-46)
be3e69d ramips: rt2880: fix pci cells definition (+2,-2)
d7494f3 ramips: fix Lava LR-25G001 invalid led names (+4,-6)
aa82fdf ramips: fix GB-PC1/PC2 build error (-10)
1100ba4 ramips: fix RavPower WD03 SoC dtsi include (+1,-1)
e0def98 ramips: fix alphabetic ordering of skylab skw92a (+1,-1)
a160f50 ramips: add support for Wavlink WL-WN570HA1 (+154)
509d02a ramips: use generic board detection for Unielec u7621-06 (+11,-13)
df3e0b5 ramips: add support for UniElec U7621-06-512M-64M variant (+102)
cb6a8aa ramips: mt7620: add DIR-810L's mt7610e 5 GHz radio (+10,-1)
824b580 ramips: fix switch port order for HuaWei HG255D (+1,-1)
7952110 ramips: bdcom-wap2100: Fix boot failure by adding partitions compatible property (+1)
26ad357 ramips: bdcom-wap2100: Set firmware partition format to denx,uimage (+1)
8ba6e95 ramips: bdcom-wap2100: Enable mt7610e 5GHz radio (+13,-1)
5c9ad4f ramips: fix MTD EEPROM offset for TL-WR840N v5 (+1,-1)
221d3e0 ramips: bdcom-wap2100: Change DTS license to GPL-2.0-or-later OR MIT (+1)
7f00123 ramips: remove duplicate image build variables (+1,-4)
1977be8 ramips: unifiy sysupgrade file extensions (+7,-8)
d70ec30 ramips: specify "firmware" partition format (+246)
30a7ab8 ramips: add support for MTC Wireless Router WR1201 (+187)
465d573 ramips: specify "firmware" partition format in JBOOT devices (+8,-3)
78ca6a5 ramips: merge relocate compile into build recipe (+5,-10)
14b81c9 ramips: mt7620: add missing pci wifi nodes to dts files (+24)
5510187 ramips: mt7620: disable PCIe if nothing is attached (-16)
7a32a73 ramips: mt7620: drop mt76 driver for boards without mt76 wireless (+4,-4)
40692f0 ramips: mt7620: select only the matching mt76 driver (+28,-25)
e9a9b7d ramips: add support for D-Link DWR-118-A1 (+215)
f381cbc ramips: fix Netgear EX3700/EX3800 wireless driver selection (+1,-1)
9da6cd4 apm821xx, ath79, ipq40xx, ipq806x, lantiq, ramips: base-files: Use generic di... (-273)
5563d49 ramips: disable sdhc for HC5661A (-5)
295b37d ramips: mt76x8: select only the matching mt76 driver (+9,-3)
ffa5538 ramips: fix dtc compiler warnings (+38,-38)
ed000fc ramips: fix firmware compatible string for dir860l-b1 (+1,-1)
0028f86 kernel: bump 4.14 to 4.14.86 (+74,-85)
f6e9f23 kernel: bump 4.14 to 4.14.87 (+5,-34)
262b885 ramips: use new image build code for D-Link DCS-930 family (+16,-73)
8e40fbf ramips: drop support for ALLNET ALL0239-3G and Sitecom WL-341 v3 (-449)
1a5df6a ramips: enforce image metadata verification (+1)
35f7077 ramips: drop old image validation code (+1,-329)
c56241c ramips: mt7621: specify "firmware" partition format for remaining devices (+4)
840c4cb ramips: mt7621: disable CONFIG_MTD_SPLIT_FIRMWARE (-1)
47381aa ramips: several fixes for HC5x61 (+43,-25)
e04d352 ramips: mt7620: add usb ohci driver (+6,-6)
30c07a5 ramips: mt7620: remove unnecessary usb packages (+3,-3)
dd5e7d6 ramips: mt7620: add usb packages (+16,-4)
83a97c5 ramips: add support for Netgear R6350 (+179,-2)
0d23fd2 treewide: dts: Remove default-state=off property from all gpio LED nodes (-233)
d020ae7 ramips: add SPDX license identifier into some dts,dtsi (+3)
74af8a8 ramips: add support for CreativeBox v1 (+187)
d492da7 ramips: mt7621: fix 5GHz WiFi LED on ZBT WG3526 (+4)
9f0e233 ramips: add support for DLINK DWR-922-E2 (+177,-1)
0599cd9 ramips: fix MT7621 dtsi (+38,-2)
5580a9d ramips: add support for GeHua GHL-R-001 (+143)
7c1332d ramips: consolidate seama image build code (+31,-57)
fd35c5b build: move seama commands to image-commands.mk (+12,-23)
28a5674 treewide: fix spaces vs. tabs (+4,-4)
52f2d7d ramips: add RB750Gr3 native support (+48,-31)
6ba58b7 ramips: cleanup the RB750Gr3 support (+28,-24)
6b9bdbd ramips: add two-way hashing scheme for MT7621 (+11)
93c35bf ramips: whitespace cleanup inside hnat driver (+8,-6)
f56a4e8 kernel: bump 4.14 to 4.14.91 (+24,-113)
26a0167 firmware-utils: mksercommfw: overhaul image creation (+135,-281)
f5e6135 ramips: fix firmware splitter for edimax based boards (+4,-4)
fe7d965 ramips: fix two-way hash and auto ageout on MT7621 (+18,-17)
915fbd4 ramips: adjust Netgear R6120 model name (+2,-2)
c2bcdab ramips: fix support for MX25L25635F flash (+80,-6)
01dcd57 ramips: add support for Archer C50 v4 (+211,-1)
acd790c ramips: specify "firmware" partition format for remaining devices (+3)
8293aec ramips: disable CONFIG_MTD_SPLIT_FIRMWARE (-5)
2a4e756 ramips: rt3883: drop jimage support (-1)
fd5c168 kernel: Build: Split kmod-regmap (+101,-79)
fcbbec8 kernel: Fix kmod-regmap split (+3,-2)
3662157 kernel: bump 4.14 to 4.14.96 (+28,-116)
01895c3 ramips: move wifi related interrupts off the main core on SMP systems (+31)
555ca42 ramips: fix D-Link DIR-615 H1 switch port mapping (+1)
ae0a40d ramips: rb750gr3: License DTS as GPL-2.0-or-later OR MIT (+1)
206bebc kernel: bump 4.14 to 4.14.97 (+33,-31)
e8eaf79 ramips: dts: Unify naming of gpio-keys nodes (+241,-241)
dd3ec40 ramips: dts: Unify naming of gpio-led nodes (+243,-243)
9f90074 ramips: add kmod-mt76x2 to WeVo 11AC NAS (+1,-1)
6621da5 ramips: enable MT7610E 5GHz radio of MT7620a_MT7610e EVB (+9)
be2b61e ramips: drop m25p,chunked-io from dts (-62)
9a1d7ff kernel: bump 4.14 to 4.14.99 (+71,-121)
f305ce5 ramips: add support for I-O DATA WN-AC1167GR (+258)
7bf6b59 ramips: various Netgear R6120 fixes (+15,-12)
e52ad0f ramips: change status LED for Buffalo WHR-G300N (+5,-6)
25c0b41 ramips: various Wavlink WL-WN575A3 fixes (+3,-4)
a915ad8 ramips: use generic board detection for Wavlink WL-WN575A3 (+15,-17)
e6f047f ramips: add TP-Link TL-WR802N-v4 support (+67)
f2c8353 ramips: add support for Belkin F9K1109v1 (+193)
c877825 ramips: mt7620: export chip version and pkg (+19)
e15bda6 ramips: rework network settings for HC5861 (+14,-18)
9b64139 ramips: add support for ALFA Network Tube-E4G (+204)
d009033 ramips: add support for Xiaomi Mi Router 3 Pro (+222,-2)
7dfe357 ramips: HC5861 drop unused gpio group define in dts (-7)
a8cfef6 kernel: bump 4.14 to 4.14.106 (+24,-26)
c3a17ee ramips: add #pwm-cells property to MT76x8 dts (+1)
5c11258 ramips: add support for I-O DATA WN-AC733GR3 (+216,-3)
201d3d1 ramips: Xiaomi MIR3G: detect board name from DTS (+31,-33)
4269914 ramips: Speed up eeprom read/write (+2,-2)
5f40b51 ramips: fix wrong i2s clock unit from kHz to MHz (+1,-1)
1f149fc firmware-utils: mkdlinkfw: add kernel image offset (+32,-37)
67fced9 ramips: add support for DLINK DIR-510L (+161)
bee7ff7 ramips: allow packets with ttl=0 (+2,-2)
af6c86d kernel: bump 4.14 to 4.14.108 (+26,-25)
7c4b85e ramips: add support for WIZnet WizFi630S board (+204)
58becdb ramips: add support for ZyXEL Keenetic Start (+132)
3f019bf ramips: add Netgear EX6150 (+259)
274439b ramips: Increase GB-PC2 SPI frequency to 80MHz (+2,-1)
2159b25 ramips: Increase GB-PC1 SPI frequency to 80MHz (+2,-1)
38f3433 ramips: add missing SPDX identifier for EX6150 (+1)
c9262a9 ramips: implement vlan rx offload on MT7621 (+11,-4)
32689e9 ramips: add support for Youku YK-L2 (+167)
b19c48d ramips: enable R6120 USB power (+16,-1)
d80a1c6 ramips: backport mt7621-spi from linux-next-20190329 (+213,-261)
b812a7f ramips: correct DTS for Belkin F9K1109v1 to include switch definition (+11)
66e2aca ramips: fix pinctrl to allow hardware i2c on WRTNODE2R (+11,-1)
43e8c37 ramips: add support for GL.iNet VIXMINI (+123)
9e0fb5a ramips: add support for Rakwireless RAK633 (+115)
367813b ramips: mt7620: fix dependencies (+8,-8)
a4dc519 ramips: fix R6120 factory image (+1,-1)
09050b6 kernel: bump 4.14 to 4.14.118 (+29,-116)
52b59a9 ramips: Add support for Head Weblink HDRM200 (+208,-1)
8693767 ramips: Add support for ZBT WE826-E (+100,-1)
671c9d1 ramips: add support for HILINK HLK-7628N (+109)
2fdd02c ramips: add factory image for WNDR3700v5 (+24,-17)
73e0f52 ramips: add support for Telco Electronics X1 (+184)
62ce6d5 ramips: unify JCG helper command definition (+6,-5)
7c91144 ramips: add CUDY WR1000 support (+166)
5ff5c9b ramips: add support for Xiaomi Mi Router 4A (100M Edition) (+159)
085f66d ramips: create R6220 dtsi and improve WNDR3700v5 support (+166,-207)
bf58bc3 ramips: ethernet: remove unused SIOCETHTOOL ioctl handling (+1,-12)
9b7abd9 ramips: mt7620: fix 5GHz WiFi LED on DWR-118-A1 (+5)
0ab9f28 ramips: add support for TOTOLINK LR1200 (+165)
b47cf6d ramips: mt7620: select kmod-rt2800-pci driver for RT5592 (+3,-1)
86b6d31 ramips: Remove redundant LED-cases (+32,-68)
4089df4 kernel: bump 4.14 to 4.14.125 (FS#2305 FS#2297) (+357,-1.1K)
9ed9819 kernel: bump 4.14 to 4.14.128 (+24,-24)
a353f2e ramips: mt7621: add IRQ for GPIO node (+3)
4022035 mt7620: disable image generation for Netgear EX2700 (+1,-1)
abe137f ramips: add support for ASUS RT-AC57U (+167,-4)
b8b62b8 ramips: disable badblock shifting for MT7621 NAND (+1,-1)
f057133 ramips: use phy trigger for various Netgear boards (+2,-1)
15d8413 ramips: fix network setup for various NETGEAR boards (+6,-11)
5ae87c7 treewide: sysupgrade: don't use $ARGV in platform_do_upgrade() (+43,-43)
6d2044d mt7620: disable image generation for Nexx WT3020 (4MB) (+1,-1)
f9ecee7 ramips: remove duplicate case for MAC setup of freestation5 (-1)
79b9bc4 ramips: fix duplicate network setup for dlink, dir-615-h1 (-1)
d889cc9 ramips: fix ethernet MAC address of ASUS RT-AC57U (+1,-1)
250d57a ramips: add factory image for NETGEAR R6220 (+6,-1)
c4b514b kernel: bump 4.14 to 4.14.147 (+40,-44)
49c563a ramips: mt7621: add support for memory detection (+125)
2155e94 ramips: remove memory node for ZBT-WE1326 (-5)
f3a2655 kernel: bump 4.14 to 4.14.149 (+155,-154)
8f0deed ramips: fix WiFi MAC addresses for D-Link DIR-810L (+4,-1)
9b2a147 ramips: enable external amplifier for D-Link DIR-810L (+2)

Target / rb532 (6 changes)

cf7154d kernel: only optimized for size if small_flash (+30,-40)
80c61c1 treewide: use wpad-basic for not small flash targets (+144,-130)
9208453 rb532: add 4.14 support (+672)
9f13cde rb532: switch to 4.14 (+1,-1)
b0d6653 rb532: drop 4.9 support (-672)
0028f86 kernel: bump 4.14 to 4.14.86 (+74,-85)

Target / samsung (8 changes)

84c212d samsung/s5pv210: New target (+1.1K)
e348ccc treewide: fix some cosmetic glitches in dts files (+103,-145)
0214166 samsung: Remove unneeded config options (+5,-21)
212aa33 kernel: enable memory compaction (+6,-12)
e34ea1b kernel: add CONFIG_CC_OPTIMIZE_FOR_* to the default config (+2,-6)
ca88f41 kernel: bump 4.14 to 4.14.77 (+41,-30)
89f8a8b kernel: Deactivate CONFIG_COMPAT_BRK (-8)
d4ad7e6 kernel: Do not set CONFIG_DEVMEM or CONFIG_DEVKMEM (-6)

Target / sunxi (56 changes)

12f44b8 kernel: bump 4.9 to 4.9.100 (+273,-272)
f928c33 kernel: disable ARCH_WANTS_THP_SWAP by default (+1,-24)
ead26e9 kernel: disable DMA_{NOOP|VIRT}_OPS by default (+2,-48)
978543a kernel: disable DRM_LIB_RANDOM by default (+1,-24)
a08b0d0 kernel: enable EXPORTFS by default (+1,-25)
bdc2b58 kernel: enable FUTEX_PI by default (+1,-24)
67a3cdc kernel: enable THIN_ARCHIVES by default (+1,-24)
7dca1ba kernel: bump to 4.9.105 (+400,-642)
2792ef5 kernel: bump 4.9 to 4.9.106 (+187,-165)
f60301d kernel: bump 4.9 to 4.9.107 (+167,-189)
8c1f088 kernel: bump 4.9 to 4.9.108 (+191,-169)
3accbc6 sunxi: Enable SD block devices (+1)
77e3e70 kernel: add missing ARM64_SSBD symbol (+6)
fec8fe8 kernel: bump 4.9 to 4.9.116 (+336,-607)
f7036a3 kernel: bump 4.9 to 4.9.118 (+17,-18)
e2e3932 sunxi: Added support for Xunlong Orange Pi PC2 (+19)
5f45029 sunxi: change Orange Pi PC2 MUSB/power button (+20)
0ddb34b kernel: bump 4.14 to 4.14.62 (+10,-23)
22f899c kernel: bump 4.9 to 4.9.124 (+19,-19)
a689307 sunxi: build image/uboot for the NanoPi NEO2 (+19)
247ef4d sunxi: enable CONFIG_BPF_SYSCALL and CONFIG_EMBEDDED (-2)
2ad995c sunxi: remove linux 4.9 support (-21.2K)
2cc821e sunxi: Turn on CONFIG_SUN4I_A10_CCU for A20 (-1)
0308385 sunxi: add support for Orange Pi Zero (+17)
212aa33 kernel: enable memory compaction (+6,-12)
80c61c1 treewide: use wpad-basic for not small flash targets (+144,-130)
ca88f41 kernel: bump 4.14 to 4.14.77 (+41,-30)
48f81ee sunxi: Remove unneeded patches (-118)
0057bea sunxi: Use kernel specific sub target configuration ()
2eeb5d6 sunxi: Refresh kernel 4.14 configuration (+5,-10)
900c6b1 sunxi: Add support for kernel 4.19 (+827)
7f06db0 sunxi: add a64 watchdog support (+54)
72102b1 sunxi: add spi flash support to kernel (+16,-2)
538127c sunxi: spi flash dts changes (+226)
be1d70e sunxi: Add support for SY8106A voltage regulator (+1,-1)
3662157 kernel: bump 4.14 to 4.14.96 (+28,-116)
f003d73 kernel: bump 4.19 to 4.19.18 (+60,-386)
d5f615b sunxi: add support for Sinovoip Banana Pi M2 Plus (+19,-1)
cd1e9c8 sunxi: fix: A64 unstable timer (+660)
00d89b4 sunxi: add support for Orange Pi One (+17)
364ab34 kernel: bump 4.14 to 4.14.105 (+13,-13)
445ca98 sunxi: add support for Orange Pi PC Plus (+17)
8df12d7 kernel: bump 4.19 to 4.19.34 (+102,-213)
1f839c8 sunxi: Remove already applied patch (-214)
85017c4 build: add a config option for enabling a testing version of the target kernel (+50,-5)
ad62247 base-files: improve lib/upgrade/common.sh (+33,-39)
32eb668 kernel: Activate CONFIG_ARM64_SW_TTBR0_PAN (+2,-9)
46af22d kernel: Remove CONFIG_COMPAT (+3,-75)
75eb8a1 kernel: Deactivate CONFIG_BINFMT_MISC (-8)
f442b30 kernel: bump 4.14 to 4.14.120 (+260,-378)
000d400 kernel: drop everything not on kernel version 4.14 (-114.0K)
2c77562 treewide: sysupgrade: pass "save_partitions" option to the "sysupgrade" method (+9,-19)
37caec2 treewide: don't hardcode "sysupgrade.tgz" file name (+31,-22)
1b9a4f0 treewide: when copying a backup file always specify dest name (+12,-12)
a717428 treewide: use new procd sysupgrade $UPGRADE_BACKUP variable (+23,-24)
ac1858d treewide: remove 4.19 leftovers (-7.4K)

Target / tegra (12 changes)

42f96ed tegra: add new target (+848,-2)
1b3dda1 uboot-tegra: add U-Boot for tegra boards (+69,-1)
bba0c01 tegra: add support for CompuLab TrimSlice (+59,-1)
09fe18f tegra: add kernel 4.19 support (+682)
85017c4 build: add a config option for enabling a testing version of the target kernel (+50,-5)
e775697 tegra: add vendor string to device name (+4,-4)
000d400 kernel: drop everything not on kernel version 4.14 (-114.0K)
2c77562 treewide: sysupgrade: pass "save_partitions" option to the "sysupgrade" method (+9,-19)
37caec2 treewide: don't hardcode "sysupgrade.tgz" file name (+31,-22)
1b9a4f0 treewide: when copying a backup file always specify dest name (+12,-12)
a717428 treewide: use new procd sysupgrade $UPGRADE_BACKUP variable (+23,-24)
ac1858d treewide: remove 4.19 leftovers (-7.4K)

Target / uml (5 changes)

12f44b8 kernel: bump 4.9 to 4.9.100 (+273,-272)
6bf3a86 uml: update to linux 4.14 (+68,-353)
e34ea1b kernel: add CONFIG_CC_OPTIMIZE_FOR_* to the default config (+2,-6)
80c61c1 treewide: use wpad-basic for not small flash targets (+144,-130)
75eb8a1 kernel: Deactivate CONFIG_BINFMT_MISC (-8)

Target / x86 (43 changes)

8f9baf5 x86: Add APU3 reference to x86 board.d (+2,-2)
b0a51da x86: disable CONFIG_EFI_VARS (+1,-1)
f928c33 kernel: disable ARCH_WANTS_THP_SWAP by default (+1,-24)
ead26e9 kernel: disable DMA_{NOOP|VIRT}_OPS by default (+2,-48)
978543a kernel: disable DRM_LIB_RANDOM by default (+1,-24)
a08b0d0 kernel: enable EXPORTFS by default (+1,-25)
bdc2b58 kernel: enable FUTEX_PI by default (+1,-24)
67a3cdc kernel: enable THIN_ARCHIVES by default (+1,-24)
2792ef5 kernel: bump 4.9 to 4.9.106 (+187,-165)
8492ad0 x86: add support to set GRUB menu entry title (+14,-3)
894a95f x86: add UHCI and XHCI USB host drivers to 4.14 (+5,-1)
4eda2fd x86/geode: enable X86_INTEL_LPSS to select PINCTRL (+10,-1)
17f30bf x86/64: enable X86_INTEL_LPSS to select PINCTRL (+10,-1)
0f2787b x86: geode: Add missing config options (+2,-2)
911cacf x86: remove linux 4.9 support (-580)
1e88825 kernel: support gcc-optimized inlining on all architectures (+142,-1)
212aa33 kernel: enable memory compaction (+6,-12)
80c61c1 treewide: use wpad-basic for not small flash targets (+144,-130)
f78b261 x86: mount writable bootfs (+4,-8)
51e199f x86: add packages files to image bootfs (+2)
c288ad9 x86: make sysupgrade.tgz reachable again (+1,-1)
9c4f903 x86: enable kmod-bnx2 on 64-bit by default (+1,-1)
0ea7160 x86: Use kernel specific subtarget configurations ()
f6e0ecd x86: Refresh kernel 4.14 configuration (+12,-26)
75fdf3b x86: Add support for kernel 4.19 (+1.8K)
bb0e4f9 build: remove leftovers from previous x86 commits (+6,-17)
55b808e x86: image: add test module to bootloader (+2,-2)
edb21ee x86: video: disable builtin radeon DRM driver (+2,-2)
cb3798c x86: DRM: add x64 subtarget support (+117,-4)
e711fd4 x86: video: disable buildtin amdgpu DRM driver (+5,-4)
85017c4 build: add a config option for enabling a testing version of the target kernel (+50,-5)
75eb8a1 kernel: Deactivate CONFIG_BINFMT_MISC (-8)
2164a7b x86: Activate CONFIG_X86_SMAP (+2,-2)
f442b30 kernel: bump 4.14 to 4.14.120 (+260,-378)
8eb7cf0 kernel: bump 4.19 to 4.19.44 (+11,-121)
000d400 kernel: drop everything not on kernel version 4.14 (-114.0K)
299faa7 x86: add modern network modules to Generic target (+2,-1)
8fba3eb kernel: bump 4.14 to 4.14.139 (+7,-3)
2c77562 treewide: sysupgrade: pass "save_partitions" option to the "sysupgrade" method (+9,-19)
37caec2 treewide: don't hardcode "sysupgrade.tgz" file name (+31,-22)
1b9a4f0 treewide: when copying a backup file always specify dest name (+12,-12)
a717428 treewide: use new procd sysupgrade $UPGRADE_BACKUP variable (+23,-24)
ac1858d treewide: remove 4.19 leftovers (-7.4K)

Target / xburst (3 changes)

f6a067a kernel: mark all v3.18 and v4.4 kernels are source-only (+7,-7)
548182b kernel: bump 3.18 to 3.18.119 (+173,-198)
675832d xburst: Remove unmaintained target (-5.8K)

Target / zynq (25 changes)

f6a067a kernel: mark all v3.18 and v4.4 kernels are source-only (+7,-7)
dfac3ff zynq: reworked image creation process (+30,-198)
7967e6c zynq: remove hard-coded network configuration (-20)
61b977f zynq: fix detection of the zybo board (+8,-3)
74dffd5 zynq: copy config to kernel 4.14 (+752)
19c3dc6 zynq: refresh kernel 4.14 configuration (+78,-101)
88f7e23 zynq: switch to kernel 4.14 (+2,-2)
32ab2e1 zynq: remove support for kernel 4.4 (-752)
efa1122 zynq: remove config options handled by generic (-7)
64f4c3e zynq: add support for the Zybo Z7 board (+154)
1ee9294 zynq: remove bootargs from kernel config (-2)
d650146 zynq: enable kernel overlay and f2fs support (+6,-1)
412763c zynq: add sdcard image support (+48,-2)
192838e zynq: rename zedboard with correct manufacturer (+51,-9)
0cda4af kernel: bump 4.14 to 4.14.70 (+116,-57)
b959f36 zynq: kernel: select FPGA-related configs (+10)
ca88f41 kernel: bump 4.14 to 4.14.77 (+41,-30)
89f8a8b kernel: Deactivate CONFIG_COMPAT_BRK (-8)
5a739bd zynq: kernel: refresh config (+2,-14)
95c531d zynq: kernel: remove sound kconfig options (-19)
6e303b4 zynq: kernel: remove video/camera kconfig options (-12)
3db12da zynq: replace CAN kconfig options by device packages (+1,-21)
78a3c51 zynq: replace storage related configs by packages (+3,-10)
57ec21e kernel: Activate CONFIG_SYN_COOKIES for all targets (-7)
250bbaf zynq: make title consistent for all devices (+4,-4)

Target / {generic (1 change)

cf3b503 ar71xx: make IRQ fixes target specific ()

Wireless / Ath10k CT (24 changes)

e5ff84d ath10k-ct: Update driver to latest (+3,-3)
1c01e02 ath10k-ct: search DT for BDF variant info (+363,-1)
3083962 ath10k-ct: fix build with current mac80211 package (+15,-4)
616b972 ath10k-ct: bump to git HEAD (+3,-3)
e0d2ce0 ath10k: Support setting tx_antenna in descriptor field. (+182,-2)
29c644f Update to latest 4.13 and 4.16 ath10k-ct drivers. (+243,-31)
20db9db ath10k: Support vdev stats for 4.9, 4.16 kernel (+129,-10)
fd92066 ath10k: Support 'ct-sta-mode' for 9984 firmware that supports it. (+127,-15)
34954f0 ath10k: get_tsf, PMF (+163,-10)
c662299 ath10k-ct: update to version ath10k-4.16 (+219,-9)
39a9620 ath10k-ct: adds leds support (+663)
b47a9cd ath10k-ct: fix bandwidth conversion bug (+98)
b1ab8fa ath10k-ct: Update to 29-09-2018 (+4,-102)
bc938bc ath10k-ct: Support sending pkts with specific rate on 10.4 firmware. (+409,-51)
ac92243 ath10k-ct: Support sending custom frames with no-ack flag. (+48,-19)
b9989fb ath10k-ct: Add upstream patch to fix peer rate reporting. (+24,-18)
4df3c71 ath10k-ct: Update to 2018-12-11 and use version based on 4.19 (+583,-24)
d6ada3f ath10k-ct: tx-rate improvement for wave-1 ath10k-ct firmware. (+86,-6)
6c3a626 ath10k-ct: Import initial 4.19 kernel port attempt. (+76.7K)
9650f5b ath10k: Support tx at very specific ratecode, beacon debugging, etc. (+579,-51)
1e686e3 ath10k: Fix out-of-tree compile. (+4)
812d90c ath10k: Fix wave-1 survey dump in 4.19 kernel. (-1)
d0bf8f4 ath10k-ct: Update to 2018-12-20 (+21,-21)
06252b0 ath10k-ct: Tweak logging messages on 4.19, rebase 4.9 on latest stable. (+312,-85)
eabd0a3 ath10k-ct: Fix compile bug for 4.19 kernel. (+2,-1)
118e16d ath10k-ct: Quieten more tx stats related log spam. (+22,-4)
835fc08 ath10k-ct: support for management rate control (+156,-1)
ba249bc ath10k-ct: fix incorrect multicast/broadcast rate setting (+82,-2)
5c83f27 ath10k-ct: Update to 2019-02-28 (+53,-53)
9cbf8d4 ath10k-ct: Add 4.20 driver, SGI support for fixed-rate tx. (+83.5K,-11)
9360f38 ath10k: Support up to 24 vAP per radio, fix DMA bug in wave-1. (+464,-63)
4484ef5 ath10k-ct: limit available channels via DT (+39)
616ec43 ath10k-ct: Update to 2019-03-25 (+23,-23)
4b3cf7c ath10k: Improve tx-status reporting. (+120,-15)
cc73ceb ath10k: Fix out-of-tree compile for 4.16 driver. (+3,-1)
2e917ef ath10k: Add slow-pci bus work-around, sw-crypt blockack support. (+231,-14)
6afe175 ath10k-ct: Update to 2019-04-08 (+3,-3)
be5c21a ath10k-ct: Fix out-of-tree compile for 4.20, pull in stable changes for 4.19 (+7,-3)
a2aec62 ath10k: Improve beacon tx status for 4.20 kernel. (+26,-5)
a696e60 ath10k-ct: Attempt to fix-out-of-tree compile for 4.16 (+88,-16)
75e2705 ath10k-ct: CCA, eeprom, other changes. (+2.0K,-66)
5c8a466 ath10k-ct: Support over-riding the power ctl table in eeprom (+410,-10)
9cd701a ath10k-ct: Add PN get/set API for wave-2 firmware. (+37,-3)
671d875 ath10k-ct: Update to current version (+48,-48)
fb57af0 ath10k: Support sending individual beacons at specific tx rates. (+330,-228)
6f65659 ath10k-ct: Add (beta) 5.1 ath10k-ct driver support. (+85.6K)
f98b6dc ath10k-ct: Fix printing PN in peer stats. (+74,-12)
f1d4da3 ath10k-ct: fix max antenna gain unit (+49)
5913543 ath10k-ct: adjust tx power reduction for US regulatory domain (+101)
f830903 ath10k-ct: Update to 2019-06-13 (+23,-23)
75f447e ath10k-ct: Support raw tx of encrypted frames for wave-2 firmware. (+108,-57)
762ed5b ath10k-ct: Improve register-override API (+127,-35)
8e73cfe ath10k-ct: Fix board-data register overrides on non-Intel platforms. (+5,-5)
b5d3ba9 ath10k-ct: Fix count on register-override mode 3 (+20,-20)
eaa2383 ath10k-ct: Fix PMF frames with ath10k-ct htt-mgt firmware. (+96,-39)
8c08f2a ath10k-ct: Sven's antenna-gain and tx-power changes. (+215,-15)
a045b1c ath10k: Improve PMF/MPF mgt frame check (+341,-68)
218cc22 ath10k-ct: update to version 2019-06-13 (+24,-24)
f0aa813 ath10k: Increase mgt buffer backlog max, tx credits (+56,-12)
5c47bfb ath10k-ct: remove patches for old versions (-1.4K)
9952c8c ath10k-ct: update to version 2019-08-14 (+5,-155)
9e5ab25 ath10k-ct: Update to latest 5.2 upstream, support bigger mtu, 160Mhz (+98,-31)
92953ae ath10k-ct: update to version 2019-09-09 (+17,-17)
0c51858 ath10k-ct: Fix a few warning splats. (+67,-17)
5e8cd86 ath10k-ct: Backport ap-vlan code from 5.2 to 4.20 and 4.19 drivers. (+113,-3)

Wireless / Common (140 changes)

83fb9ec ath79: make ahb wifi work (+385,-4)
f4a639a mac80211: rt2x00: no longer use TXOP_BACKOFF for probe frames (+48,-1)
4270847 mac80211: ath10k: Allow to enable the thermal code of ath10k (+24,-3)
0da9303 mac80211: backport "brcmfmac: cleanup and some rework" from 4.17 (+802,-1)
3c8bb92 mac80211: backport brcmfmac data structure rework (+1.4K,-9)
7e8eb7f mac80211: backport brcmfmac firmware & clm_blob loading rework (+1.4K,-41)
c446e38 mac80211: backport brcmfmac changes from kernel 4.18 (+631)
61d57a2 mac80211: ath10k add leds support (+617)
134e832 mac80211: ath10k fix vht160 firmware crash (+182)
cac1a4b mac80211: drop 355-ath9k-limit-retries-for-powersave-response-frames.patch (+157,-243)
60deb3c mac80211: ath10k: use tpt LED trigger by default (+53)
34e2265 mac80211: enable ath10k LED support by default (+7)
66c5696 mac80211: rtl8xxxu: drop support patches (-3.6K)
d898113 mac80211: make rtl8xxxu buils again (+38)
87493da mac80211: initialize sinfo in cfg80211_get_station (+42)
8b42a26 mac80211: Expose support for ath9k Dynack (+13,-1)
2dcd955 mac80211: backport and update patches for ath10k (+2.5K,-74)
b26214a mac80211: backport brcmfmac fixes & debugging helpers from 4.18 (+341,-2)
c0608c6 mac80211: brcmfmac: backport 4.19 patches preparing monitor mode support (+383,-1)
ef39d00 mac80211: ath10k: Limit available channels via DT ieee80211-freq-limit (+44)
fecbd91 mac80211: brcmfmac: backport patch for per-firmware features (+84)
672c430 mac80211: mwl8k: Expand non-DFS 5G channels (+37)
d979215 ath9k: fix setting up tx99 with a monitor mode interface (+92)
77024a9 mac80211: backport upstream fixes (+679,-8)
ffa80bf mac80211: add iw command wrapper with error logging (+4)
b3d441c mac80211: brcmfmac: backport CYW89342 support & fixes from 4.20 (+208)
ccab68f ath9k: fix unloading the module (+10,-15)
7decdf9 mac80211: fix tx queue allocation for active monitor interfaces (+26)
a32a70f ath9k: add back support for using tx99 with active monitor interfaces (+96)
d9eefa7 mac80211: rebase ontop of v4.18.5 (+388,-16.0K)
6044682 mac80211: rt2x00: write registers required for reducing power consumption (+43)
66929e3 mac80211: rt2x00: add RF self TXDC calibration (+89)
061541f mac80211: rt2x00: add r calibration (+193)
e125b6a mac80211: rt2x00: add RXDCOC calibration (+102)
5d1620f mac80211: rt2x00: add RXIQ calibration (+417)
d449233 mac80211: rt2x00: add TX LOFT calibration (+1.0K)
c837c41 mac80211: rt2x00: remove obsolete patch (-136)
de1c58a mac80211: rt2x00: add experimental patches from Stanislaw Gruszka (+1.1K)
db90c24 mac80211: update to version based on 4.19-rc4 (+403,-1.1K)
ec684ce mac80211: Add patches which were added later (+1,-677)
4fcbad1 mac80211: fix compile warning in 986-rt2x00-add-TX-LOFT-calibration.patch (+1,-1)
2a64c7e mac80211: Use backports-4.19-rc5-1.tar.xz (+349,-14)
92a96dd mac80211: fix ipw200 build with kernel < 4.10 (+34)
93db9a6 mac80211: fix management frame protection issue with mt76 (and possibly other... (+25)
fe6606c mac80211: remove duplicated lines for building packages, use PKG_DRIVERS instead (+3,-78)
ece90fc mac80211: move rt2x00 packaging code to ralink.mk (+209,-203)
bde8ddf mac80211: move atheros/qca packaging code to ath.mk (+278,-270)
7f984da mac80211: move broadcom packaging code to broadcom.mk (+489,-484)
1f14ac9 mac80211: move realtek packaging code to realtek.mk (+171,-169)
2804a7f mac80211: move intel packaging code to intel.mk (+201,-200)
502bcd9 mac80211: move marvell packaging code to marvell.mk (+91,-87)
6e6e7ad mac80211: Use @KERNEL alias instead of hardlink (+1,-1)
e220ffb mac80211: fix A-MSDU packet handling with TCP retransmission (+32,-1)
9fcfcd4 mac80211: hermes-pcmcia: add missing dependency to kmod-pcmcia-core (+1,-1)
5ac3481 ath9k: fix dynack in IBSS mode (+309)
f7a3459 mac80211: brcmfmac: rename 4.20 backport patches ()
b50f162 mac80211: brcmfmac: backport the latest 4.20 changes (+244)
5932eb6 mac80211: brcmfmac: backport firmware loading cleanup (+244,-12)
3eab6b8 mac80211: brcmfmac: backport NVRAM loading improvements (+611,-8)
4d5b0ef mac80211: brcmfmac: backport the last accepted 4.21 changes (+117)
3879fc2 mac80211: fix spurious disconnections with powersave clients (+26)
5ffacce mac80211: fix reordering of buffered broadcast packets (+28)
f208f77 mac80211: fix brcmfmac on brcm2708 (+76)
d35f2a5 ath9k: register GPIO chip for OF targets (+19,-10)
ac5a6ac mac80211: Update to version 4.19.7-1 (+52,-236)
4b60ea2 mac80211: backport upstream fixes (+89)
8d2a9e8 ath9k: Avoid OF no-eeprom quirks when no qca,no-eeprom (+73)
488af51 mac80211: add ABI_VERSION to fix rebuild of dependent packages after upgrades (+2)
529c95c mac80211: brcmfmac: fix use-after-free & possible NULL pointer dereference (+2,-3)
df57d71 mac80211: brcmfmac: trivial patches rename to use v5.0 ()
adc8b37 mac80211: brcmfmac: backport fixes from the 5.0-rc1 (+229)
c8280e6 mac80211: add support for indicating missing tx A-MPDU length (+121)
13251aa mac80211: ath10k: remove "ath10k: fix otp failure result" patch (-11)
69aa1c5 mac80211: ath: add extra 'regulatory domains' (+35)
e1496d6 mac80211: fix an issue with allocated tailroom for encrypted mgmt packets (+48)
cdb58b2 mac80211: rt2x00: reduce tx power to nominal level on RT6352 (+114)
f9850e9 mac80211: rt2x00: remove patch causing low tx power (-43)
83bcacb mac80211: brcmfmac: fix a possible NULL pointer dereference (+9,-4)
2b51d85 mac80211: ath10k: support for management rate control (+156,-1)
0994e65 mac80211: brcmfmac: backport remaining patches from the Linux 5.0 (+1.1K,-3)
9485ea7 mac80211: brcmfmac: backport early changes queued for the Linux 5.1 (+2.7K,-3)
d48a8ed mac80211: update to version 4.19.23-1 (+64,-702)
f5db574 iw: update to 5.0.1 (+83,-664)
d4c999b mac80211: rt2x00: backport accepted and pending patches from upstream (+1.5K,-201)
8554982 mac80211: rt2x00: replace pending by merged patches (+10,-5)
2e0f41e hostapd: add Multi-AP patches and config options (+2.2K,-25)
2d13945 mac80211: backport more brcmfmac changes queued for the 5.1 (+4.6K,-8)
426ffc5 mac80211: rt2x00: fix crash on release_firmware (+5,-5)
b1c6147 mac80211: Add WDS / 4addr fix for ath10k supported devices (+107)
4beed12 mac80211: ath10k: fix incorrect multicast/broadcast rate setting (+44,-1)
7cf6e11 mac80211: rt2x00: patch tracking cosmetics (+27)
98f86e6 mac80211: rt2x00: cleanup ePA, RXIQ and TX-LOFT code (+84,-230)
82d306b mac80211: backport tx queue start/stop fix (+287,-15)
c6caa7a mac80211: add a fix to prevent unsafe queue wake calls during restart (+33)
4590af2 mac80211: Activate DRIVER_11W_SUPPORT for more capable drivers (+9,-9)
d0b969e mac80211: rt2x00: do not increment sequence number while re-transmitting (+55)
36530ba mac80211: rt2x00: import and update pending patches (+192,-5)
51e1092 mac80211: allocate tailroom for forwarded mesh packets (+37)
5cda4a3 mac80211: update and fix the patch to allow 4-byte aligned tx skbs (+371,-300)
fb0a80f mac80211: fix an unaligned access in the mesh hash table function (+21)
04e4b77 mac80211: backport the txq scheduling / airtime fairness API (+1.1K,-59)
6869ae2 mac80211: improve locking around the txq scheduling / airtime fairness API (+214)
4cf1394 mac80211: add a few performance improvement patches (+297)
dd3214f mac80211: netifd: Use a mask when using `iw set antenna` (+6,-3)
60659b2 mac80211: optimize skb resizing to avoid reallocation when using 802.11s + ba... (+198)
ca9ad88 mac80211: improve the txq scheduling API to deal with driver buffered packets (+108,-3)
38860fe mac80211: fix an issue with the TXQ scheduling API and powersave clients (+31)
1dd536f mac80211: improve performance by deferring tx queue selection (+183)
b3d8b3a mac80211: set noscan=1 if sta/adhoc/mesh interfaces are present (+10,-1)
3183430 mac80211: update to version 4.19.32-1 (+89,-185)
9385ff6 mac80211: rt2x00: replace patch with upstream version (+96,-57)
8293e75 mac80211: Fix rate_idx underflow in mwl8k (FS#2218) (+81,-1)
083056c mac80211: brcm: backport brcmfmac 5.2 patches (+1.4K,-1)
6e7e2f4 mac80211: fix regression in skb resizing optimization in monitor mode (FS#2254) (+21,-21)
26dafee mac80211: rt2x00: replace patches with upstream version (+959,-1.2K)
cd3b298 omap24xx: Remove unmaintained target (+2,-625)
1325e74 kernel: Remove support for kernel 3.18 (+42,-40.7K)
367813b ramips: mt7620: fix dependencies (+8,-8)
918f4c8 mac80211: ath9k: Increase allowed antenna gain to 6 dBi (+3,-3)
af76c19 mac80211: ath10k: fix max antenna gain unit (+49)
06222ce mac80211: ath10k: adjust tx power reduction for US regulatory domain (+101)
158a716 mac80211: refresh patches (+16,-19)
c52054e mac80211: brcm: backport remaining brcmfmac 5.2 patches (+361,-1)
69b988c mac80211: update WDS/4addr fix to the version accepted upstream (+27,-31)
87457ad mac80211: Do not build b43legacy on BRCM47xx mips74 subtarget (+1,-1)
bc0c0a5 mac80211: brcm: backport first set of 5.4 brcmfmac changes (+1.9K,-15)
d8c59fa mac80211: brcm: update brcmfmac 5.4 patches (+32,-23)
8efccf7 mac80211: brcm: improve brcmfmac debugging of firmware crashes (+39,-1)
ac7ccf7 mac80211: Update to version 4.19.57 (+248,-1.6K)
3809b66 mac80211: Update to version 4.19.66-1 (+33,-33)
1a1a504 mac80211: add new minstrel_ht patches to improve probing on mt76x2 (+616)
7c32f8e mac80211: backport support for the IEEE80211_KEY_FLAG_GENERATE_MMIE flag (+58)
dd4b8a2 ath9k: backport dynack improvements (+300)
73d45c7 mac80211: add config tweak for tx bursting when using VHT (+5,-1)
1754dc2 treewide: fix syntax errors exposed after kconfig update (+13,-13)
c7f710e mac80211: brcmfmac: backport more kernel 5.4 changes (+283,-9)
bece406 mac80211: brcmfmac: backport the last 5.4 changes (+413,-1)
cabd12d mac80211: Update to version 4.19.79 (+27,-46)
c51a39d mac80211: add an improved moving average algorithm to minstrel (+733)
439ac81 mac80211: rt2x00: backport upstream patches (+1.5K,-35)

Wireless / MT76 (50 changes)

14ff127 mt76: update to the latest version (+3,-3)
b2ecc52 mt76x2: fix avg_rssi estimation (+4,-2)
fd58b28 mt76x2: add a polling delay in mt76x2_mac_stop routine (+5,-5)
a78673d mt76: fix sending encrypted broadcast packets for secondary interfaces (+7,-1)
e87f925 mt76x2: apply coverage class on slot time too (+4,-2)
5399de7 mt76: update to the latest version (+3,-3)
73edb22 mt76: discard early received packets if not running yet (+3)
0b8d1dd mt76: fix beacon timer drift (+41,-2)
09ef028 mt76: update to the latest version (+3,-3)
20c0766 mt7603: adjust rx hang watchdog for MT7628 (+3)
664e321 mt7603: add extra PSE hang check signature for MT7628 (+3)
f24b56f update MT7628 firmware to the latest version ()
d87e4b0 mt7603: clear PSE reset bit if PSE reset fails (+3,-2)
0ef26ef mt76: only stop tx queues on offchannel, not during the entire scan (+8,-2)
f399da3 mt76: prevent tx scheduling during channel change (+20,-4)
21c1e1e mt76: move ieee80211_hw allocation to common core (+39,-22)
730c292 mt76: wait for pending tx to complete before switching channel (+22)
fcbb49e mt76x2: use udelay instead of usleep_range in mt76x2_mac_stop (+1,-1)
792dbe0 mt7603: do not hold dev->mutex while flushing dev->mac_work (+8,-4)
2f3c5fe mt76: update to the latest version (+3,-3)
9090f9c mt76x2: fix threshold for gain adjustment (+1,-1)
2cbaa57 mt76x2: fix swapped values for RXO-18 in gain control (+2,-2)
a39ab70 mt76x2: adjust AGC control register 26 based on gain for VHT80 (+9,-2)
4936c0c mt76x2: clear false CCA counters after changing gain settings (+3)
1528fe7 mt76x2: fix variable gain adjustment range (+1,-1)
f3522e1 mt76x2: add a debugfs file to dump agc calibration information (+16)
65e161b mt76x2: fix tracking rssi for dynamic gain adjustment (+23,-12)
7271eac mt76: update to the latest version (+3,-3)
072fdac mt76x2: mac: consider multicast/broadcast frames in ewma rssi estimation (+1,-1)
f450659 mt76x2: improve gain adjustment in noisy environments (+16,-10)
4fb27cc mt76: update to the latest version (+3,-3)
1d4ca10 mt76x2: track rssi for gain adjustment per station (+76,-24)
4e56af5 mt76: update to the latest version (+3,-3)
08719b1 mt76: use a per rx queue page fragment cache (+10,-7)
4d2c565 mt76x2: reset HW before probe (+4,-1)
f622975 mt76x2: fix CCK protection control frame rate (+9,-3)
6780375 mt76x2: add frame protection support (+47)
b6adfde mt76: update to the latest version (+3,-3)
7daf962 mt7603: add survey support (+56)
980c606 mt7603: add fix for CCA signal configuration (+7)
30b8371 mt7603: fix BAR rate (+2,-2)
a6beca1 mt76: fix tx power issue for mt76x2 (+3,-3)
273594b mt76: update to latest, adds mt76x0u and mt76x2u support, fixes a mt7603 powe... (+110,-5)
031c31c mt76: update to the latest version, fixes mt76x2 beacon issue (+3,-3)
94d4445 mt76: mt76x2: fix multi-interface beacon configuration (+1,-2)
d51cbef mt76: update to the latest version (+9,-9)
ffe824e mt76: fix dependencies (+2,-1)
567fe53 mt76: fix typo in kmod-mt76x0u package description (+1,-1)
055fb0b mt76: move mt76x2e firmware to kmod-mt76x2-common and use it for mt76x2u (+7,-1)
202ac58 mt76: update to the latest version, add mt76x0 firmware, enable mt76x0e (+28,-3)
a91d823 mt76: update to the latest version (+3,-3)
2f91794 mt76: update to the latest version (+3,-3)
6026356 mt76: update to the latest version (+3,-3)
0b8b15f mt7603: use common mmio mcu struct (+19,-31)
d612e2e mt76: mt76x02: skip station tx status for non-sta wcid entries (+1,-1)
d89d84b mt76: mt76x02: only override control->sta on sw-encrypted tx (+3,-1)
9d59d2a mt76: add support for reporting tx status with skb (+228,-95)
ed17ba2 mt7603: use common tx status handling code (+13,-154)
14b6c59 mt76x0: use band parameter for LC calibration (+3,-2)
4056be5 mt76: Fix dependencies for PCI support (+5,-5)
8edce60 mt76: update to the latest version (+3,-3)
fdc63f1 mt76: fix regression in tx status handling (+4,-1)
4fd9a56 mt76: update to the latest version (+3,-3)
172f081 mt76x0: do not overwrite other MT_BBP(AGC, 8) fields (+1,-3)
2ae2046 mt76x0: phy: use mt76_poll_msec in mt76x0_phy_temp_sensor (+1,-2)
add66a0 mt76x0: init: use mt76x02_mac_shared_key_setup in mt76x0_init_hardware (+4,-9)
1f24db9 mt76x2: move wcid_tx_rate conf at bootstrap (+4,-4)
097b2bd mt76x0: init: use mt76x02_mac_wcid_setup for wcid configuration (+2,-43)
d0eb03e mt76x2u: init: remove not useful configuration (-3)
c7aa8f4 mt76x2u: init: use common routines for wcid/key initialization (+7,-12)
bd568d9 mt76: move mt76x02_eeprom_copy in mt76x02-lib module (+17,-13)
57b441d mt76x0: phy: introduce tssi calibration support (+357,-3)
a78802c mt76x0: phy: use tssi reported value to configure tx power if available (+17,-5)
94ad030 mt76: remove mcu_msg_alloc (+35,-44)
15cb426 mt76: remove wait argument from mt76x02_mcu_function_select (+13,-12)
cd76a83 mt76: remove wait argument from mt76x02_mcu_set_radio_state (+7,-10)
9b97e0f mt76x02: run calibration after scanning (+6,-1)
663b197 mt76x02: assure we update gain after scan (+8,-3)
eb53745 mt76x0: dfs: fix IBI_R11 configuration on non-radar channels (+6,-2)
⇒ + 12 more...
df1191b mt76: update to the latest version (+3,-3)
417cf49 mt7603: improve recovery from MCU hang (+16,-4)
68b4327 mt76: update to the latest version, fix a typo (+3,-3)
29d9532 mt7603: fix faulty variable initialization in last commit (+1,-1)
7dd42aa mt76: update to the latest version (+3,-3)
ffccb48 mt76: do not wake tx queues during flush (+1,-1)
d965f41 mt76: update to the latest version (+3,-3)
6745830 mt76: fix race condition in station removal (+4,-3)
7e5c819 mt76: add mt76_sta_remove helper (+24,-9)
75aa36e mt7603: use wcid/wcid_mask from struct mt76_dev (+11,-13)
fd85ff9 mt7603: use mt76_sta_remove helper (+1,-14)
0848d2d mt7603: simplify mt7603_mcu_msg_send, remove skb_ret handling (+14,-17)
83a80ca mt76: request tx status for powersave released EOSP packet (+2,-1)
df5c797 mt76: fix uninitialized mutex access setting rts threshold (+2,-3)
0bfa98e mt76: introduce mt76x02_config_mac_addr_list routine (+27,-15)
4248446 mt76x0: pci: enable VHT rates in IBSS mode (+2,-3)
f75efd8 mt76x2u: phy: add TX_SHAPING calibration (+1)
c1d67b4 mt76x2u: phy: run phy_channel_calibrate after channel switch (+15,-9)
9fe0fe8 mt76x2u: main: use mt76x02_bss_info_changed utility routine (+3,-20)
3fc95d7 mt76x2u: init: remove mt76x2u_init_beacon_offsets routine (-10)
88f6883 mt76: remove wait argument from mt76x02_mcu_calibrate (+36,-39)
86fc443 mt76: update to the latest version (+3,-3)
009ab91 mt76: clean up more unused EXPORT_SYMBOLs (+1,-10)
963768d mt76x02: fix regression in tx station race condition fix (+1)
d7788cc mt76: mt76x02: make group_wcid the first member in struct mt76x02_vif (+1,-2)
e65ad4c mt7603: make group_wcid the first member in struct mt7603_vif (+2,-2)
7b1373e mt76: mt76x02: remove mt76x02_txq_init (+12,-28)
a97127b mt76: replace sta_add/remove ops with common sta_state function (+102,-80)
13f1e82 mt7603: clear wtbl entry for removed stations (+22,-4)
90e2c1b mt7603: add mt7603_wtbl_set_skip_tx, change mt7603_wtbl_set_ps users (+20,-6)
41931e4 mt7603: toggle skip_tx on station add/remove (+2)
d0fdf01 mt7603: avoid unnecessary wtbl writes for ps-filter (+3,-2)
251c350 mt76: update to the latest version (+3,-3)
96b3b3d mt76x2u: main: fix typo setting sta_state mac80211 callback (+1,-1)
8184bdd mt76: update to the latest version (+4,-4)
471d397 mt7603: fix priority for buffered multicast packets (+2,-2)
3873e82 mt7603: fix MT_BMAP_0/MT_GROUP_THD_0 register initializion for mt7628 (+4,-4)
749d5c3 mt7603: fix reserved page handling for mt7628 (+14,-6)
d22799b mt7603: reduce reserved pages for beacons (+1,-1)
42c5281 mt7603: fix maximum frame size in scheduler init (+1,-1)
fa7335b mt76: fix potential NULL pointer dereference in mt76_stop_tx_queues (+6,-1)
84aa12a mt76: fix potential null pointer deref in mt76_sta_add (+3)
7c4c33c mt7603: skip efuse tx power data for mt7628 (+3,-3)
ca2c875 mt7603: add support for accessing remapped registers via ops (+47,-1)
b44d793 mt7603: clear PSE redirections before MCU init (+17,-1)
82363ab mt7603: move tx status to rx queue 0 (-1)
c09e8a4 mt7603: fix buffering of tx packets for powersave clients (+210,-29)
0191a06 mt76: update to the latest version (+3,-3)
4734108 mt7603: use mt7603_wtbl_clear on station removal (+1,-1)
9428e34 mt7603: fix watchdog reset sequence (+8,-3)
b3f82a3 mt7603: report PSE reset failures via debugfs (+6,-5)
a301dec mt7603: add back PSE client reset code (+34)
94cebfc mt7603: fix handling lost interrupt events during watchdog reset (+10,-3)
b38fe7d mt7603: only issue PSE reset on PSE stuck (+7,-1)
da666a7 mt7603: issue PSE reset if firmware debug register indicates stuck queues (+3)
87b874d mt76: update to the latest version (+3,-3)
5fb60a7 mt7603: fix aggregation size handling (+2,-2)
31cd20e mt7603: issue PSE reset on stuck beacon (+2,-1)
4063ae1 mt7603: check for PSE hang / stuck beacon first (+7,-7)
00e03b9 mt7603: fix MT_WF_PHY_CR_RXTD_BASE definition (+1,-1)
c3efb5d mt7603: add support for detecting MT7688 and single stream devices (+10,-12)
2a136cb mt7603: fix TKIP key setup (+3)
cd456ca mt7603: disable broken support for WEP hardware encryption (-2)
3ecb7f8 mt7603: fix hardware queue assignment (+2,-2)
6ac9653 mt7603: fix CAB queue limits (+3,-2)
d22feb0 mt7603: move cab queue enabling to pre-tbtt tasklet (+5,-12)
44bb372 mt7603: fix CAB queue flush mask (+1,-1)
4fd7882 mt76: update to the latest version (+3,-3)
5a5b396 mt76: throttle transmission of buffered multicast packets (+3,-2)
8084323 mt7603: implement code for adjusting energy detect CCA thresholds (+151,-3)
8929a6e mt7603: increase MCU timeout (+1,-1)
f2ba65f mt7603: update firmware to 20161027164355 ()
0ad998b mt7603: increase aggregation limits (based on vendor driver changes) (+8,-8)
da00af0 mt7603: clear bit 18 in MT_SEC_SCR to fix ICV error (+1)
b88ce25 mt76: fix dependencies (+1,-1)
3c899aa mt76: update to the latest version (+3,-3)
417ab77 mt7603: improve recovery from PSE reset failure (+9,-2)
fea7ad8 mt76: move mt76x02_phy_get_min_avg_rssi to mt76 core (+62,-64)
9d009be mt7603: add dynamic sensitivity tuning based on false CCA events (+161)
2c8e9ac mt7603: initialize channel maximum power from eeprom data (+49)
b2cc29b mt76: move mt76x02_get_txpower to mt76 core (+25,-24)
6203d46 mt7603: add support for setting transmit power (+24,-10)
294e095 mt7603: reset DMA scheduler on MT7628 (+12)
8178f0d mt7603: apply efuse data only when it exists (+7,-5)
e67e551 mt76: dma: remove napi from mt76_dma_rx_fill signature (+4,-4)
0490bd2 mt76: usb: do not build the skb if reported len does not fit in buf_size (+4,-6)
eb076ae mt76: Add missing include of linux/module.h (+1)
1d2819e mt76: fix typo in mt76x02_check_mac_err routine (+2,-2)
9c9fae3 mt76: mac: run mt76x02_mac_work routine atomically (+4)
6be90b6 mt76: usb: avoid queue/status spinlocks while passing tx status to mac80211 (+6,-4)
40dad32 mt76x0: pci: fix ACS support (+8)
d94e9c4 mt76x02: do not set protection on set_rts_threshold callback (+3,-17)
⇒ + 10 more...
c5373a3 mt76: update to the latest version (+3,-3)
58988a3 mt76: fix signedness of rx status signal field (+1,-1)
bce700d mt7603: fix signal strength reporting on single-stream devices (+6,-2)
148219d mt7603: fix checkpatch issues (+31,-21)
2a092e2 mt7603: fix per-rate retry accounting (+1,-4)
962152b mt7603: fix WMM TXOP limit configuration (+2,-1)
24ec040 mt7603: fix BSSID configuration in AP mode (+12)
48fb011 mt7603: fix CF-End transmit rate when 11b stations are connected (+13)
9daa5ff mt76: make const array 'data' static, shrinks object size (+1,-1)
7d4a95c mt76: dma: avoid indirect call in mt76_dma_tx_queue_skb (+1,-1)
f84b008 mt76: fix tx status reporting for non-probing frames (+12,-10)
8167074 Revert "mt7603: update firmware to 20161027164355" ()
2ad54b2 mt76: move wcid rssi ewma init to mt76 core (+1,-2)
d77c861 mt76: fix rssi ewma tracking (+4,-2)
eca96cd mt76: use proper name for __MT76x02_H macro (+3,-3)
d1bc504 mt76: fix building without CONFIG_LEDS_CLASS (+10,-6)
a946b78 mt76: add led support to mt76x0e driver (+82,-77)
0e8d5ff mt76: fix typo in version number (+2,-2)
3ccc0fd mt76: update to the latest version (+3,-3)
d273ddd mt7603: fix number of frames limit in .release_buffered_frames (+1)
63bf183 mt76: add channel switch announcement support (+66,-2)
e45db12 mt7603: fix tx status info (+9,-30)
9d11596 mt7603: discard bogus tx status data (+6,-1)
4bcb2f9 mt7603: fix txd q_idx field value (+7,-1)
4206db7 mt76: set IEEE80211_HW_NEEDS_UNIQUE_STA_ADDR flag (+1)
c4e4982 mt7603: set IEEE80211_HW_TX_STATUS_NO_AMPDU_LEN (+9)
702f557 mt7603: use maximum tx count for buffered multicast packets (+2,-2)
158529d mt7603: fix PSE reset retry sequence (+3,-5)
fc31457 mt7603: implement support for SMPS (+18)
0465e41 mt76: update to the latest version (+3,-3)
3e9a7d5 Revert "mt7603: fix txd q_idx field value" (+1,-7)
815fd03 mt7603: fix CCA timing values (+9,-6)
b35cc8e mt7603: set timing on channel change before starting MAC (+1,-1)
79b337c mt7603: move CF-End rate update to mt7603_mac_set_timing (+8,-10)
3df341d mt7603: avoid redundant MAC timing updates (+6,-2)
1c751f3 mt76: avoid scheduling tx queues for powersave stations (+5)
2efa389 mt7603: limit station power save queue length to 64 (+4)
63a79ff mt76: do not report out-of-range rx nss (+10,-4)
fe30bd3 mt7603: issue PSE reset on tx hang (+5,-4)
ce8cc5d mt7603: issue PSE client reset on init (+4,-1)
e342cc5 mt7603: fix buffered multicast count register (+1,-1)
aa470d8 mt7603: fix buffered multicast queue flush (+14,-3)
b4ee01f mt76: fix tx status timeout processing (+1,-4)
7d00d58 mt76x02: fix per-chain signal strength reporting (+8,-7)
64abb35 mt76: fix corrupted software generated tx CCMP PN (+1,-1)
0b939dc mt76: fix resetting software IV flag on key delete (+1,-1)
f665fb0 mt76: update to the latest version (+3,-3)
c3da1aa mt7603: trigger beacon stuck detection faster (+2,-1)
7a53138 mt7603: trigger watchdog reset if flushing CAB queue fails (+5,-3)
6eef33b mt7603: remove mt7603_txq_init (+4,-25)
ae30c30 mt76: add driver callback for when a sta is associated (+8)
0db925f mt7603: update HT/VHT capabilities after assoc (+12,-1)
b5ac8e4 mt7603: initialize LED callbacks only if CONFIG_MT76_LEDS is set (+4,-2)
c989bac mt76x0: eeprom: fix chan_vs_power map in mt76x0_get_power_info (+25,-27)
24bd2c0 mt76x0: phy: report target_power in debugfs (+1)
bc7ce2a mt76x0: init: introduce mt76x0_init_txpower routine (+39,-11)
efa6b8b mt76: update to the latest version (+3,-3)
a4ec45c mt7603: fix LED support (copy CFLAGS from main Makefile) (+2)
edda5c5 mt76x02: use mask for vifs (+13)
dd52191 mt76x02: use commmon add interface for mt76x2u (+5,-19)
a80acaf mt76x02: initialize mutli bss mode when set up address (+18,-16)
38e832d mt76x02: minor beaconing init changes (+12,-6)
171adaf mt76x02: init beacon config for mt76x2u (+1,-5)
dcab682 mt76: beaconing fixes for USB (+30,-11)
ff81de1 mt76x02: enable support for IBSS and MESH (+10,-11)
8027b5d mt7603: remove copyright headers (-240)
e747e80 mt76: fix software encryption issues (+8,-8)
2afa0d7 mt7603: remove WCID override for software encrypted frames (+1,-8)
646d28f mt76: update to the latest version (+3,-3)
a9d4c0e mt76: mt76x2: avoid running DPD calibration if tx is blocked (+1,-1)
4d7e13f mt76: explicitly disable energy detect cca during scan (+12,-8)
e3c1aad mt76: run MAC work every 100ms (+7,-6)
4e8766a mt76: clear CCA timer stats in mt76x02_edcca_init (+3)
e301f23 mt76: measure the time between mt76x02_edcca_check runs (+10,-2)
74075ef mt76: increase ED/CCA tx block threshold (+1,-1)
0f89c17 mt76: update to the latest version (+3,-3)
28d81ff mt76x0: eeprom: fix VHT mcs{8,9} rate power offset (+3,-3)
6e33ce6 mt76: move mt76_mcu_msg_alloc in mt76-core (+49,-29)
4637f95 mt76: move mt76_mcu_get_response in mt76-core (+20,-16)
1763cb0 mt76: move mt76_mcu_rx_event in mt76-core (+9,-2)
4db9d75 mt76x0: mcu: remove useless commented configuration (-6)
91d0455 mt76: move mt76_dma_tx_queue_skb_raw in mt76-core module (+37,-32)
0e8e53f mt76: remove add_buf pointer in mt76_queue_ops (-2)
db47920 mt7603: rely on mt76_mcu_msg_alloc routine (+7,-16)
471c447 mt7603: rely on mt76_mcu_get_response routine (+1,-17)
cacc986 mt7603: rely on mt76_mcu_rx_event routine (+2,-9)
11ab620 mt7603: rely on mt76_tx_queue_skb_raw common routine (+3,-27)
82fa312 mt7603: move alloc_dev common code in mt76_alloc_device (+33,-42)
47d5922 mt76: move alloc_device common code in mt76_alloc_device (+14,-13)
c50c993 mt76x2u: remove mt76x2u_alloc_device routine (+18,-30)
6ed5b7a mt76x0: remove mt76x0u_alloc_device routine (+24,-38)
e32e249 mt76x2: remove mt76x2_alloc_device routine (+20,-33)
⇒ + 32 more...
33201a3 mt76: update to the latest version (+3,-3)
3c6df9b mt76: rewrite dma descriptor base and ring size on queue reset (+2)
30e757e mt76: mt76x02: when setting a key, use PN from mac80211 (+15,-1)
fa83406 mt76: mt76x2: implement full device restart on watchdog reset (+121,-6)
ead881b mt76: mt76x02: do not sync PN for keys with sw_iv set (+1,-1)
ba1d989 mt76: mmio: move mt76x02_set_irq_mask in mt76 module (+19,-30)
283ebbe mt76: dma: move mt76x02_init_{tx,rx}_queue in mt76 module (+31,-34)
b216d3c mt76: introduce q->stopped parameter (+14,-3)
8b437d2 mt76x02: clear sta and vif driver data structures on add (+4)
2c62d03 mt76x02: clear running flag when resetting state on restart (+8,-4)
6b10cfc mt76: mt76x02: only update the base mac address if necessary (+6,-4)
669bc49 mt76: mt76x02: reduce false positives in ED/CCA tx blocking (+26,-4)
2ed9382 mt76: mt7603: fix tx status HT rate validation (+1,-1)
d2c6823 mt76: mt76x2: fix external LNA gain settings (+8,-3)
8ee2259 mt76: mt76x2: fix 2.4 GHz channel gain settings (+14,-5)
8bfe6d4 mt76: mt7603: clear ps filtering mode before releasing buffered frames (+2)
d13b065 mt76: mt7603: fix up hardware queue index for PS filtered packets (+4)
⇒ + 4 more...
9f818cb mt76: update to the latest version (+3,-3)
1d7760d mt76: mt7603: set moredata flag when queueing ps-filtered packets (+11)
0b927b2 mt76: fix return value check in mt76_wmac_probe() (+2,-2)
e72376d mt76x02: fix hdr pointer in write txwi for USB (+2,-1)
8852a09 mt76: update to the latest version (+3,-3)
00ac79d mt7603: fix initialization of max rx length (+6,-1)
320af65 mt76: mt7603: use the correct hweight8() function (+3,-4)
bdee924 mt76: fix schedule while atomic in mt76x02_reset_state (+23,-16)
abcb544 mt76x02: do not enable RTS/CTS by default (+2,-3)
e97a209 mt76: remove mt76_queue dependency from tx_queue_skb function pointer (+16,-14)
ddd98f8 mt76: remove mt76_queue dependency from tx_prepare_skb function pointer (+17,-17)
9bc2d56 mt76: remove mt76_queue dependency from tx_complete_skb function pointer (+18,-18)
06c917f mt76: introduce mt76_sw_queue data structure (+102,-68)
2dc63b0 mt76: introduce mt76_txq_id field in mt76_queue_entry (+3,-1)
312f6fc mt76: remove irqsave/restore in locking for tx status fifo (+6,-3)
0fe6386 mt76: move mt76x02_insert_hdr_pad in mt76-core module (+16,-22)
efe9a47 mt76: mmio: move mt76_insert_hdr_pad in mt76_dma_tx_queue_skb (+11,-5)
0b03f87 mt76: move skb dma mapping before running tx_prepare_skb (+15,-18)
f977a92 mt76: introduce mt76_tx_info data structure (+32,-24)
72fe286 mt76: use mac80211 txq scheduling (+50,-60)
b77b932 mt76: reduce locking in mt76_dma_tx_cleanup (+17,-9)
⇒ + 10 more...
ca9ad88 mac80211: improve the txq scheduling API to deal with driver buffered packets (+108,-3)
503edc9 mt76: update to the latest version (+3,-3)
4d8c7e8 mt76: mt76x02: send no-skb tx status without holding the status lock (+6,-1)
7e9e9ad mt76: mt7603: add missing initialization for dev->ps_lock (+2)
3a7e6bb mt76: fix potential deadlock on cancelling workqueues (+13,-10)
deacb8f mt76: fix using mac80211 tx skb header padding (+7,-3)
c9402eb mt76: use napi polling for tx cleanup (+37,-14)
60e508e mt76: use readl/writel instead of ioread32/iowrite32 (+16,-16)
5912e8a mt7603: fix sequence number assignment (+18,-43)
6fc50ea mt7603: send BAR after powersave wakeup (+1,-1)
b65a270 mt76: update to the latest version (+3,-3)
f2a18f5 mt76x02: introduce mt76x02_beacon.c (+242,-206)
91ade88 mt76x02: add hrtimer for pre TBTT for USB (+77,-1)
6370485 mt76x02: introduce beacon_ops (+57,-17)
37af803 mt76x02u: implement beacon_ops (+35,-3)
41d6190 mt76x02: generalize some mmio beaconing functions (+115,-89)
dcccc04 mt76x02u: add sta_ps (+4,-1)
5ac5289 mt76x02: disable HW encryption for group frames (+10)
e284cc2 mt76x02u: implement pre TBTT work for USB (+35,-3)
77e56b8 mt76x02: make beacon slots bigger for USB (+22,-37)
d4c740f mt76x02u: add mt76_release_buffered_frames (+8,-1)
65e6344 mt76: unify set_tim (+14,-22)
f720e49 mt76x02: enable AP mode for USB (+1,-1)
cf1838d mt76usb: change mt76u_submit_buf (+12,-18)
16b2ccf mt76: remove rx_page_lock (+1,-8)
e1bfbeb mt76usb: change mt76u_fill_rx_sg arguments (+6,-5)
e9c0171 mt76usb: use usb_dev private data (+9,-14)
⇒ + 12 more...
1325e74 kernel: Remove support for kernel 3.18 (+42,-40.7K)
c3327f4 mt76: update to the latest version (+25,-3)
b3a2965 mt76x02: fix crash on device reset (+2,-3)
ffddb68 mt76x02u: check chip version on probe (+18,-3)
7fc5f92 mt76x2u: remove duplicated entry in mt76x2u_device_table (+1,-2)
61311d9 mt76: introduce mt76_free_device routine (+11,-4)
a7dfcf2 mt76: move mac_work in mt76_dev (+20,-21)
334b4ce mt76: add mac80211 driver for MT7615 PCIe-based chipsets (+4.9K)
edb2a00 mt76: add unlikely() for dma_mapping_error() check (+4,-4)
355c079 mt76: use macro for sn and seq_ctrl conversion (+4,-4)
133bffb add firmware for MT7615E ()
49d9c1b mt76: usb: reduce locking in mt76u_tx_tasklet (+12,-8)
3e371ca mt76: set txwi_size according to the driver value (+22,-13)
5007326 mt76: add skb pointer to mt76_tx_info (+36,-30)
c47a568 mt76: dma: introduce skb field in mt76_txwi_cache (+8,-1)
9029560 mt76: dma: add skb check for dummy pointer (+7,-4)
e9eea39 mt76: mt7615: use sizeof instead of sizeof_field (+1,-2)
98c5359 Revert "mt76: fix potential deadlock on cancelling workqueues" (+10,-14)
⇒ + 174 more...

Miscellaneous (3 changes)

5781fc6 build: Update README & github help (+22,-17)
79b3804 build: README punctuation pendantry (+2,-2)
4fd7a30 packages: apply usign padding workarounds to package indexes if needed (+6,-2)

Addressed bugs

#408

Description: Archer C7 has incorrect default bssid addresses for wifi networks
Link: https://bugs.openwrt.org/index.php?do=details&task_id=408
Commits:
1d18a14 ath79: really fix TP-Link Archer C7 v2 MAC address (+1,-2)

#484

Description: Image Builder generates broken image for ASUS WL500W
Link: https://bugs.openwrt.org/index.php?do=details&task_id=484
Commits:
46d7ced mtd: mark as nonshared to fix FS#484 (+2)

#505

Description: Can't install LEDE on Linksys EA3500
Link: https://bugs.openwrt.org/index.php?do=details&task_id=505
Commits:
69586db kirkwood: Fix FS#505 - Can't install LEDE on Linksys EA3500 (+3)

#547

Description: SATA Port Multiplier support for mvebu devices
Link: https://bugs.openwrt.org/index.php?do=details&task_id=547
Commits:
390c4df mvebu: enable SATA port multiplier support (+1)

#845

Description: MT7628 : wrong data reading the I2C bus
Link: https://bugs.openwrt.org/index.php?do=details&task_id=845
Commits:
9e0fb5a ramips: add support for Rakwireless RAK633 (+115)

#859

Description: OpenVPN is beeing killed with "service openvpn stop" due to short timeout
Link: https://bugs.openwrt.org/index.php?do=details&task_id=859
Commits:
28d3a1b openvpn: increase procd termination timeout to 15s (+2,-1)

#1021

Description: uhttpd-mod-ubus: error in postinst script
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1021
Commits:
4097ab6 base-files: fix postinstall uci-defaults removal (+3,-4)

#1034

Description: [omap] beaglebone black no ubifs or squashfs boot
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1034
Commits:
f9af9be omap: fix squashfs image boot and creation (+5,-1)

#1120

Description: Newifi D1 - Unable to reboot
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1120
Commits:
c2bcdab ramips: fix support for MX25L25635F flash (+80,-6)

#1123

Description: base-files: os-release: HOME_URL not settable / set to LEDE_DEVICE_MANUFACTURER_URL
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1123
Commits:
52a9edb base-files: add menuconfig option for HOME_URL (+12,-1)

#1204

Description: zedboard kernel not boot
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1204
Commits:
dfac3ff zynq: reworked image creation process (+30,-198)

#1232

Description: enable in kernel CONFIG_SATA_PMP=1 for chipset Marvel
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1232
Commits:
390c4df mvebu: enable SATA port multiplier support (+1)

#1367

Description: Crash in dwc2_lowlevel_hw_disable when using Huawei E3372
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1367
Commits:
9f451ec kernel: usb: dwc2 DMA alignment fixes (+176)

#1468

Description: hostapd spams log
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1468
Commits:
3e633bb hostapd: fix MAC filter related log spam (+78,-11)

#1469

Description: tl-wr740n-v4 with wrong switch port order on LuCI
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1469
Commits:
335c69f ath79: Fix wrong TL-WR740N v4 switch port order (+6,-6)

#1501

Description: DS-Lite is broken on snapshot with some models
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1501
Commits:
a337295 ds-lite: make tunnel encapsulation limit support configurable (FS#1501) (+7,-3)
327c711 odhcp6c: make ds-lite/map tunnel encapsulation limit support configurable (FS... (+9,-3)
082cd95 netifd: update to latest git HEAD (FS#1501) (+4,-4)
a580028 system-linux: make encaplimit configurable for ip6 tunnels (FS#1501) (+50,-18)
e4577d2 map: make tunnel encapsulation limit support configurable (FS#1501) (+10,-8)

#1542

Description: DHCP (dnsmasq) server doesn't properly reply on requests on EdgeRouter Lite (LAN)
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1542
Commits:
2336b94 dnsmasq: don't use network functions at boottime (FS#1542) (+15,-6)

#1551

Description: HW flow offload on MT7621 stop functioning with Commit a3096b4b33dcc5fcc07b229346ef337aa5962019
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1551
Commits:
e9cb1b7 netfilter: fix hardware offload regression (FS#1551) (+13,-13)

#1567

Description: BT Home Hub 5 ADSL connects but pppoa fails to establish link since r7050-9c409cb
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1567
Commits:
d600de3 kernel: atm: pppoatm fix vc-mux connection failures (+172)

#1572

Description: dnsmasq: option confdir not handled correct, creates "funny" directory
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1572
Commits:
8d60f6e dnsmasq: fix confdir option processing (FS#1572) (+3,-2)

#1576

Description: Regression: device model reported as "unknown"
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1576
Commits:
d7d10f2 brcm47xx: rework model detection (+25,-18)

#1583

Description: Netgear WNDR3800 rejects factory image due to long version ID (likely 3700v1,v2, others?)
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1583
Commits:
dcfe2a4 include/image-commands.mk: shorter version in Netgear factory header (+1,-1)

#1617

Description: Sysupgrade failure due to double detection of mtd partitions (ubi, kernel)
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1617
Commits:
7b74b40 ipq806x: remove "firmware" partition definition from netgear routers (-20)

#1620

Description: GPIO doesn't work on lantiq, ZyXEL P-2812HNU-F1
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1620
Commits:
f72605f lantiq: backport stp-xway get callback implementation (+47)

#1621

Description: 75ab064d2b38e70746af1718ed7cdbafb906249e makes defconfig very slow
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1621
Commits:
e15565a download.mk: restore the old dl_method implementation (+17,-1)

#1664

Description: Unable to use wan port (dhcp or static ip is not working)
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1664
Commits:
6b13238 generic: revert workarounds for AR8337 switch (+1,-62)

#1668

Description: netifd: ip6ifaceid='eui64' broken when type is not bridge
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1668
Commits:
929eac5 netifd: update to latest git HEAD (FS#1668) (+3,-3)
60293a7 replace fall throughs in switch/cases where possible with simple code changes (+19,-16)
b06b011 proto-shell.c: add a explicit "fall through" comment to make the compiler happy (+2,-1)
908a9f4 CMakeLists.txt: add -Wimplicit-fallthrough to the compiler flags (+1,-1)
291ccbb ubus: display correct prefix size for IPv6 prefix address (+1,-1)
263631a vlan: use alloca to get rid of IFNAMSIZE in vlan_dev_set_name() (+4,-2)
a2f952d iprule: fix broken in_dev/out_dev checks (+2,-2)
b8c1bca iprule: remove bogus assert calls (-3)
ca97097 netifd: make sure the vlan ifname fits into the buffer (+3)
75ee790 interface-ip: fix eui64 ifaceid generation (FS#1668) (+2,-2)

#1698

Description: SR102 remove wireless drivers (brcm63xx)
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1698
Commits:
15cb65d brcm63xx: drop b43 from devices with unsupported wifi (+2,-2)

#1707

Description: libubox PKG_MIRROR_HASH is wrong
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1707
Commits:
432eaa9 libubox: fix mirror hash (+1,-1)

#1715

Description: Mikrotik: unrecognized SPI NOR flash chip (JEDEC id: ef, 70, 18)
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1715
Commits:
b2c68ce kernel: Add support for Winbond w25q128jv SPI NOR flash (+77,-9)

#1725

Description: Wireguard & Wireguard-Tools not built for aarch64_cortex-a53 (raspberry pi 3)
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1725
Commits:
4bb8a67 sdk: include arch/arm/ Linux includes along with arch/arm64/ ones (+7,-1)

#1743

Description: Archer C7 v1.1 is soft bricked with the 18.06 release
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1743
Commits:
3411399 ar71xx: Remove ath10k packages from archer-c7-v1 (fixes FS#1743) (+1,-1)

#1749

Description: e2fsprogs without --disable-threads needs -lpthread
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1749
Commits:
16c7125 e2fsprogs: fix glibc compile issue (FS#1749,FS#1796) (+2)

#1770

Description: FTBFS - Darwin - firmware-utils: add sercomm/netgear tool
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1770
Commits:
9c6c7d1 firmware-utils/mksercommfw: fix build with clang/macOS (+1,-1)

#1780

Description: brcm63xx: SR102 double entry in make info
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1780
Commits:
620b36c brcm63xx: drop legacy profile for SR102 (-16)

#1789

Description: rtl8xxxu Driver Error
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1789
Commits:
a2488f3 linux-firmware: realtek: Add FW for rtl8192eu, rtl8723au and rtl8723bu (+23)

#1796

Description: e2fsprogs does not compile against glibc
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1796
Commits:
16c7125 e2fsprogs: fix glibc compile issue (FS#1749,FS#1796) (+2)

#1797

Description: AR670w upgrade fails with 'platform_check_image'
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1797
Commits:
77e2bcc ramips: only limit lzma dictionary size on mt7621 (+2,-1)

#1803

Description: mcopy/mmd included with openwrt-imagebuilder-18.06.1 fail with error in _nl_intern_locale_data
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1803
Commits:
9030a78 scripts: bundle-libraries: prevent loading host locales (FS#1803) (+21,-5)

#1805

Description: ar71xx build failure with kernel 4.14
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1805
Commits:
19850b6 ar71xx: fix packed-not-aligned error with GCC 8. (+9)

#1821

Description: Avoid conf-opkg when package config files hasn't change
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1821
Commits:
2436e52 kernel: mark kmod-usb-serial-wwan as hidden (+2,-2)

#1853

Description: odhcpd: Router Advertisement message leaks to WAN in relay mode when stopping the service
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1853
Commits:
af78e90 odhcpd: update to latest git HEAD (FS#1853) (+4,-4)
ee7472a router: don't leak RA message in relay mode (FS#1853) (+1,-1)
402c274 dhcpv6: check return code of dhcpv6_ia_init() (+1,-2)
57f639e odhcpd: make DHCPv6/RA/NDP support optional (+22,-8)

#1875

Description: netifd: segmentation fault when using _network rules_
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1875
Commits:
c8e2edf netifd: update to latest git HEAD (FS#1875) (+3,-3)
aeec2a0 iprule: fix segfault (FS#1875) (+2,-6)
83428fa iprule: coding style fixes (+16,-15)

#1913

Description: bzip2 package download URL is broken
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1913
Commits:
a95bef0 bzip2: Replace main site with mirrors (FS#1913) (+2,-1)

#1926

Description: MTD partition offset not correctly mapped when bad eraseblocks present
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1926
Commits:
b8b62b8 ramips: disable badblock shifting for MT7621 NAND (+1,-1)

#1930

Description: Asus RT-N56U boot loop due to undetected flash for root fs
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1930
Commits:
9ebce69 ramips: revert fix rt3883 pci pinmux (+1,-1)

#1965

Description: BT Home Hub 5A - 18.06 snapshots- Router crashes when the soft reset "Restart" key is pressed
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1965
Commits:
70c7a0c base-files: add reboot only button handler (+12)
a462597 button-hotplug: add KEY_POWER2 handling (+1)
5422fed gpio-button-hotplug: add KEY_POWER2 handling (+1)
e7bd254 lantiq: BTHOMEHUBV5A: don't power off with restart button (+1,-1)

#1972

Description: omcproxy doesn't start at boot if enabled, works ok when started manually
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1972
Commits:
df8f8ba omcproxy: fix installation of interface triggers (FS#1972) (+50,-38)

#1983

Description: mirror hash of ath10k-firmware is wrong
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1983
Commits:
87af41d ath10k-firmware: Fix mirror hash sum (FS#1983) (+1,-1)

#1987

Description: USB support for ASUS RT-N14U does not work
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1987
Commits:
dd5e7d6 ramips: mt7620: add usb packages (+16,-4)

#1990

Description: iptables fails to build for ath79
Link: https://bugs.openwrt.org/index.php?do=details&task_id=1990
Commits:
f939598 iptables: fix ebtables vlan compile issue (FS#1990) (+42,-1)

#2011

Description: packages missing: ip, ip-full, tc in current trunk
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2011
Commits:
386803a iproute2: only link libelf where needed (+62,-2)

#2020

Description: Remove DNS servers from RA
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2020
Commits:
4029788 odhcpd: update to latest git HEAD (FS#2020) (+3,-3)
8f49804 config: check for invalid DNS addresses (+6)
1fe77f3 router: check return code of odhcpd_get_interface_dns_addr() (+10,-13)
5e99738 router: make announcing DNS info configurable (FS#2020) (+33,-15)
0314d58 router: filter route information option (+6,-1)
dd1aefd router: add syslog tracing for skipped routes (+9,-5)
7abbed4 dhcpv6: add setting to choose IA_NA, IA_PD or both (+21,-3)

#2040

Description: gdb 8.2 fails to compile for Raspberry Pi 3B+
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2040
Commits:
bc89690 gdb: The signal definitions of musl and gdb collide (+44)

#2052

Description: "make download" 20min stuck when downloading "tools/mkimage" because broken links and long timeout
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2052
Commits:
fd8705e tools/mkimage: use http download server (fixes FS#2052) (+1,-3)

#2060

Description: Axis IP cameras do not get stateful IPv6 addresses anymore
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2060
Commits:
76cc766 odhcpd: fix onlink IA check (FS#2060) (+3,-3)
1893905 dhcpv6-ia: fix onlink IA check (FS#2060) (+2,-2)
0a36768 dhcpv6-ia: fix compiler warning (+2,-1)

#2087

Description: netifd: no reconfiguration when "delegate" interface attribute changes
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2087
Commits:
127d38f netifd: update to latest git HEAD (FS#2087) (+3,-3)
81ac3bc interface-ip: fix delegate config update on reload (FS#2087) (+24,-1)

#2122

Description: NAT-Loopback not working with NCM protocol
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2122
Commits:
64bb888 uqmi: inherit firewall zone membership to virtual sub interfaces (+20)

#2124

Description: zyxel P-2812HNU-F1 errors out on bad crc for trunk after installing through Luci
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2124
Commits:
33727ec lantiq: enlarge ZyXEL P-2812HNU-F1 kernel partition (FS#2124) (+4,-3)

#2142

Description: odhcpd: IPv4 lease table reports as full after 6 leases with 150 lease limit
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2142
Commits:
0b4b102 odhcpd: update to latest git HEAD (FS#2142) (+3,-3)
afbd7dd dhcp: rework assignment free logic (+32,-43)
e69265b dhcpv4: fix static lease lookup (+1,-1)
9e9389c dhcpv4: fix adding assignment in list (FS#2142) (+14,-8)

#2146

Description: Can't enable busybox cron special times from OpenWrt make menuconfig
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2146
Commits:
eb6f5a5 busybox: sync Config.in files (+1.2K,-825)

#2147

Description: "ubus call system board" shows a superflous backslash in target
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2147
Commits:
0e8ddc9 libubox: bump to version 2019-02-27 (+4,-4)
eeef7b5 blobmsg_json: blobmsg_format_string: do not escape '/' (-1)

#2152

Description: ar933x_uart.c: Build failure when serial console is disabled
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2152
Commits:
846f980 kernel: Backport ar933x_uart build fix (fixes FS#2152) (+198)

#2160

Description: odhcpd IPv6 relay mode no longer works
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2160
Commits:
1ca6900 odhcpd: update to latest git HEAD (FS#2160) (+3,-3)
8318e93 netlink: fix neighbor event handling (FS#2160) (+1)
4ca7f7e router: add extra syslog tracing (+17,-6)
e4a24dc ndp: fix adding proxy neighbor entries (+4,-6)
b076916 dhcpv6/router: add support for mutiple master interfaces (+51,-36)
6d23385 dhcpv6: extra syslog tracing (+11,-8)

#2168

Description: Switch no longer work after restart on Linksys EA8500
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2168
Commits:
c4fdb37 Revert "ipq806x: fix EA8500 switch control" (+4,-16)

#2170

Description: WNDR3400 v2 needs gpio pin 21 high to enable USB
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2170
Commits:
d2c3eb1 kernel: brcm47xx: Backport fixes for USB on WNDR3400v2 (fixes FS#2170) (+78)

#2177

Description: ar71xx: Unusable networking with latest snapshot images
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2177
Commits:
31ea08a ar71xx: ag71xx: Fix broken networking on some devices (FS#2177) (+3,-2)

#2204

Description: odhcpd: dhcpv6 preffered lifetime halved on renew of static lease
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2204
Commits:
b2152c8 odhcpd: update to latest git HEAD (FS#2204) (+3,-3)
420945c netlink: fix IPv6 address updates (FS#2204) (+3,-1)

#2206

Description: odhcpd: lifetime of routes announced by RA probably shouldn't exceed ra_lifetime ?
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2206
Commits:
e20c290 odhcpd: update to latest git HEAD (FS#2206) (+3,-3)
83698f6 CMakeList.txt: enable extra compiler checks (+1,-1)
0e048ac treewide: fix compiler warnings (+1,-14)
f1d7da9 router: (+5,-4)
207f8e0 treewide: align syslog loglevels (+11,-11)
0a3b279 Revert "router:" (+4,-5)
0523bdd router: improve code readibility (+137,-115)
38bc630 router: use ra_lifetime as lifetime for RA options (FS#2206) (+11,-8)

#2218

Description: Linksys EA4500 suffers endless reboots: Radio1 (5GHz) crashes in mac80211
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2218
Commits:
8293e75 mac80211: Fix rate_idx underflow in mwl8k (FS#2218) (+81,-1)

#2222

Description: uclient-fetch reports "connection reset" error in case of HTTP 204 response
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2222
Commits:
cf46315 uclient: bump to version 2019-05-30 (+3,-3)
3b3e368 uclient-http: set data_eof when content-length is 0 (+2,-1)

#2230

Description: kworker spikes 100% cpu every 2 second.
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2230
Commits:
107dc43 generic: ar8216: add mib_poll_interval switch attribute (+63,-8)

#2232

Description: Wifi LED on W8970 Not Working (v18.06.2)
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2232
Commits:
bd3a18b lantiq: tdw90x0: Fix WLAN LED on TP-Link W8970 v1.2 (FS#2232) (+1)

#2236

Description: MikroTik wAP AC ethernet not going up on reboot / 803x_aneg_done: SGMII link is not ok
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2236
Commits:
76a4c93 ar71xx: enable SGMII fixup on Mikrotik wAP AC (+16)

#2242

Description: odhcpd floods system log with "Failed to delete proxy neighbour entry ..." periodically
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2242
Commits:
5546fe9 odhcpd: update to latest git HEAD (FS#2242) (+3,-3)
79fbba1 config: set default loglevel to LOG_WARNING (+1,-1)
3cd4876 ndp: fix syslog flooding (FS#2242) (+6,-5)
09e5eca dhcpv4: fix DHCP packet size (+16,-5)
4a600ce dhcpv4: add support for Parameter Request List option 55 (+33,-4)
39e11ed dhcpv4: DHCP pool size is off-by-one (+20,-10)
6b951c5 treewide: give file descriptors safe initial value (+3,-3)
a17665e dhcpv4: do not allow pool end address to overlap with broadcast address (+2,-1)
a2dd8d6 treewide: always init interface list heads during initialization (+15,-20)
b60c384 config: use multi-stage parsing of uci sections (+11,-3)
3c9810b dhcpv4: fix lease ordering by ip address (+54,-56)
f98b7ee config: use list safe iterator in lease_delete (+2,-2)
c0c8034 treewide: init assignment lists head (+22,-12)
41a74cb config: remove 'ignore' config option (+55,-36)

#2243

Description: odhcpd does not provide IPV6 ULA lease or IPv6 gateway assignment
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2243
Commits:
399aa0b odhcpd: update to latest git HEAD (FS#2243, FS#2244) (+3,-3)
6633efe router: fix dns search list option (+9,-11)

#2244

Description: This package odhcpd-ipv6only cannot send IPv6 addresses to the lower level.
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2244
Commits:
399aa0b odhcpd: update to latest git HEAD (FS#2243, FS#2244) (+3,-3)
6633efe router: fix dns search list option (+9,-11)

#2253

Description: 4.19 Netfilter/Conntrack issues with 613-netfilter_optional_tcp_window_check.patch
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2253
Commits:
9af2735 kernel: fix regression on 4.19 with 613-netfilter_optional_tcp_window_check.p... (+9)

#2254

Description: Monitoring tools causing router reboot since around r9645.
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2254
Commits:
6e7e2f4 mac80211: fix regression in skb resizing optimization in monitor mode (FS#2254) (+21,-21)

#2265

Description: Compile blocker on trunk with Kernel 4.14.144 for brcm2708
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2265
Commits:
49dca52 brcm2708: fix renamed definition (FS#2265) (+1,-1)

#2274

Description: block command can't load versioned libblkid.so.
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2274
Commits:
ee16400 fstools: update to latest Git HEAD (+5,-5)
6a61b9a probe: fallback to libblkid.so.1 when libblkid.so does not exist (+3)

#2281

Description: The Dnsmasq-full seems have problems when it was compiled without DHCP function
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2281
Commits:
0299a4b dnsmasq: skip options that are not compiled in (+35,-3)

#2288

Description: uci memory corruption when setting section name
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2288
Commits:
0293aa7 uci: fix heap use after free (FS#2288) (+3,-3)
f199b96 uci: fix options list of section after type change (+31)

#2296

Description: netifd: ip rule are deleted on reload
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2296
Commits:
6636171 netifd: fix missing ip rules after network reload (FS#2296) (+3,-3)
beb810d iprule: fix missing ip rules after a reload (FS#2296) (+38,-11)

#2297

Description: kernel crash - iptables - reboot all the time ....
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2297
Commits:
4089df4 kernel: bump 4.14 to 4.14.125 (FS#2305 FS#2297) (+357,-1.1K)
1d1dca4 mvebu: fixes commit 4089df4f4b0d (+1,-1)

#2300

Description: kmod-br-netfilter: bundled sysctl exploits administrator inattention
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2300
Commits:
6e0bd49 base-files: apply new sysctl.conf at postinst (+21,-14)

#2305

Description: mt76: kernel panic when using mkfs.ext2 on usb drive.
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2305
Commits:
4089df4 kernel: bump 4.14 to 4.14.125 (FS#2305 FS#2297) (+357,-1.1K)
1d1dca4 mvebu: fixes commit 4089df4f4b0d (+1,-1)

#2321

Description: Kernel Panic after enabling hardware offloading - EdgeRouter X
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2321
Commits:
ac04be8 netfilter: fix crash in flow offload by adding netns support (+7,-2)

#2334

Description: brcm47xx/mips74k snapshots: WLAN driver kmod-brcmsmac (and others) missing on the download server
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2334
Commits:
87457ad mac80211: Do not build b43legacy on BRCM47xx mips74 subtarget (+1,-1)

#2373

Description: missing dependency in block-mount
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2373
Commits:
4866271 fstools: add direct dependencies on libblobmsg-json and libjson-c (+2,-2)

#2385

Description: Some of AR71xx devices enters a reboot-loop in wifi client (sta) mode
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2385
Commits:
0254087 ath79: ar9330: add missing watchdog node (+10)

#2397

Description: WPA3-SAE Not working when selected
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2397
Commits:
8b436c7 hostapd: Allow CONFIG_IEEE80211W for all but mini variant (+2,-6)

#2400

Description: libressl: compilation fails on musl
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2400
Commits:
04413f7 tools: libressl: fix compilation for non-glibc clib (FS#2400) (+23)

#2423

Description: make kernel_menuconfig fails
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2423
Commits:
f2c321f build: fix host menu config targets using ncurses (+11,-3)

#2424

Description: generator of images cannot find wireless-regdb
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2424
Commits:
bdb11c7 sdk: fix GCC and Python dangling symlinks (+2,-1)

#2425

Description: procd: Hangs on shutdown in docker
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2425
Commits:
f7b53df procd: update to latest git HEAD (FS#2425) (+3,-3)
8323690 state: fix shutdown when running in a container (FS#2425) (+16,-11)

#2435

Description: [libevent2] version bump 2.1.11-stable
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2435
Commits:
f051a96 libevent2: Update to 2.1.11 (+94,-81)

#2460

Description: kernel panic reading squashfs from ubi volume
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2460
Commits:
5a102a0 build: remove harmful -nopad option from mksquashfs (+1,-1)

#2469

Description: procd compile failure using glibc
Link: https://bugs.openwrt.org/index.php?do=details&task_id=2469
Commits:
5f472af procd: fix compile issue with glibc (FS#2469) (+3,-3)
0430252 sysupgrade: add missing _GNU_SOURCE define (FS#2469) (+1)

Security fixes

CVE-300-2015

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-300-2015
Commits:
9ffbe84 grub2: rebase patches (+4,-8)

CVE-2015-8370

Description: Multiple integer underflows in Grub2 1.98 through 2.02 allow physically proximate attackers to bypass authentication, obtain sensitive information, or cause a denial of service (disk corruption) via backspace characters in the (1) grub_username_get function in grub-core/normal/auth.c or the (2) grub_password_get function in lib/crypto.c, which trigger an "Off-by-two" or "Out of bounds overwrite" memory error.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8370
Commits:
7e73e91 grub2: Fix CVE-2015-8370 (+45,-1)
9ffbe84 grub2: rebase patches (+4,-8)

CVE-2016-3189

Description: Use-after-free vulnerability in bzip2recover in bzip2 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted bzip2 file, related to block ends set to before the start of the block.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3189
Commits:
f9469ef bzip2: Fix CVE-2016-3189 (+12,-1)

CVE-2017-5715

Description: Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5715
Commits:
10e3932 firmware: amd64-microcode: update to 20180524 (+2,-2)

CVE-2017-16808

Description: tcpdump before 4.9.3 has a heap-based buffer over-read related to aoe_print in print-aoe.c and lookup_emem in addrtoname.c.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16808
Commits:
e5ab602 tcpdump: update to 4.9.3 (+19,-19)

CVE-2017-18269

Description: An SSE2-optimized memmove implementation for i386 in sysdeps/i386/i686/multiarch/memcpy-sse2-unaligned.S in the GNU C Library (aka glibc or libc6) 2.21 through 2.27 does not correctly perform the overlapping memory check if the source memory range spans the middle of the address space, resulting in corrupt data being produced by the copy operation. This may disclose information to context-dependent attackers, or result in a denial of service, or, possibly, code execution.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18269
Commits:
a70a0a5 toolchain/glibc: update to latest 2.26 commit (+2,-2)
6b4362f Don't write beyond destination in __mempcpy_avx512_no_vzeroupper (bug 23196) (+18,-2)
58ad5f8 Add a test case for [BZ #23196] (+53)
a5bc5ec Add references to CVE-2018-11236, CVE-2017-18269 (+5)
4df8479 Add NEWS entry for CVE-2018-11236 (+4)

CVE-2018-0732

Description: During key agreement in a TLS handshake using a DH(E) based ciphersuite a malicious server can send a very large prime value to the client. This will cause the client to spend an unreasonably long period of time generating a key for this prime resulting in a hang until the client has finished. This could be exploited in a Denial Of Service attack. Fixed in OpenSSL 1.1.0i-dev (Affected 1.1.0-1.1.0h). Fixed in OpenSSL 1.0.2p-dev (Affected 1.0.2-1.0.2o).

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0732
Commits:
d74d6c4 openssl: update to version 1.0.2p (+4,-4)

CVE-2018-0734

Description: The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.1a (Affected 1.1.1). Fixed in OpenSSL 1.1.0j (Affected 1.1.0-1.1.0i). Fixed in OpenSSL 1.0.2q (Affected 1.0.2-1.0.2p).

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0734
Commits:
9890604 openssl: bump to 1.0.2q (+2,-2)

CVE-2018-0737

Description: The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to a cache timing side channel attack. An attacker with sufficient access to mount cache timing attacks during the RSA key generation process could recover the private key. Fixed in OpenSSL 1.1.0i-dev (Affected 1.1.0-1.1.0h). Fixed in OpenSSL 1.0.2p-dev (Affected 1.0.2b-1.0.2o).

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0737
Commits:
d74d6c4 openssl: update to version 1.0.2p (+4,-4)

CVE-2018-3620

Description: Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access via a terminal page fault and a side-channel analysis.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3620
Commits:
e4bad5f kernel: bump kernel 4.14 to version 4.14.63 (+6,-107)
b547ab3 kernel: bump kernel 4.9 to version 4.9.120 (+2,-67)

CVE-2018-3639

Description: Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3639
Commits:
77e3e70 kernel: add missing ARM64_SSBD symbol (+6)
f4d3047 firmware: intel-microcode: bump to 20180703 (+6,-6)

CVE-2018-3640

Description: Systems with microprocessors utilizing speculative execution and that perform speculative reads of system registers may allow unauthorized disclosure of system parameters to an attacker with local user access via a side-channel analysis, aka Rogue System Register Read (RSRE), Variant 3a.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3640
Commits:
f4d3047 firmware: intel-microcode: bump to 20180703 (+6,-6)

CVE-2018-3646

Description: Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3646
Commits:
e4bad5f kernel: bump kernel 4.14 to version 4.14.63 (+6,-107)
b547ab3 kernel: bump kernel 4.9 to version 4.9.120 (+2,-67)

CVE-2018-5390

Description: Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5390
Commits:
fefe1da kernel: backport upstream fix for CVE-2018-5390 (+76)

CVE-2018-5407

Description: Simultaneous Multi-threading (SMT) in processors can enable local users to exploit software vulnerable to timing attacks via a side-channel timing attack on 'port contention'.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5407
Commits:
9890604 openssl: bump to 1.0.2q (+2,-2)

CVE-2018-6412

Description: In the function sbusfb_ioctl_helper() in drivers/video/fbdev/sbuslib.c in the Linux kernel through 4.15, an integer signedness error allows arbitrary information leakage for the FBIOPUTCMAP_SPARC and FBIOGETCMAP_SPARC commands.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6412
Commits:
e52f3e9 kernel: bump 4.14 to 4.14.48 (+550,-383)

CVE-2018-6951

Description: An issue was discovered in GNU patch through 2.7.6. There is a segmentation fault, associated with a NULL pointer dereference, leading to a denial of service in the intuit_diff_type function in pch.c, aka a "mangled rename" issue.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951
Commits:
a6bd9d0 tools: patch: Add missing CVE-2018-6951 fix (+33,-12)

CVE-2018-6952

Description: A double free exists in the another_hunk function in pch.c in GNU patch through 2.7.6.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952
Commits:
4797ddd patch: apply upstream cve fixes (+241)

CVE-2018-7755

Description: An issue was discovered in the fd_locked_ioctl function in drivers/block/floppy.c in the Linux kernel through 4.15.7. The floppy driver will copy a kernel pointer to user memory in response to the FDGETPRM ioctl. An attacker can send the FDGETPRM ioctl and use the obtained kernel pointer to discover the location of kernel code and data and bypass kernel security protections such as KASLR.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7755
Commits:
0bcff6b kernel: bump 4.9 to 4.9.131 (+11,-11)
a2adeff kernel: bump 4.14 to 4.14.74 (+15,-15)

CVE-2018-10103

Description: tcpdump before 4.9.3 mishandles the printing of SMB data (issue 1 of 2).

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10103
Commits:
e5ab602 tcpdump: update to 4.9.3 (+19,-19)

CVE-2018-10105

Description: tcpdump before 4.9.3 mishandles the printing of SMB data (issue 2 of 2).

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10105
Commits:
e5ab602 tcpdump: update to 4.9.3 (+19,-19)

CVE-2018-10876

Description: A flaw was found in Linux kernel in the ext4 filesystem code. A use-after-free is possible in ext4_ext_remove_space() function when mounting and operating a crafted ext4 image.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10876
Commits:
22b9f99 kernel: bump 4.14 to 4.14.59 (+178,-829)

CVE-2018-10877

Description: Linux kernel ext4 filesystem is vulnerable to an out-of-bound access in the ext4_ext_drop_refs() function when operating on a crafted ext4 filesystem image.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10877
Commits:
22b9f99 kernel: bump 4.14 to 4.14.59 (+178,-829)

CVE-2018-10879

Description: A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause a use-after-free in ext4_xattr_set_entry function and a denial of service or unspecified other impact may occur by renaming a file in a crafted ext4 filesystem image.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10879
Commits:
22b9f99 kernel: bump 4.14 to 4.14.59 (+178,-829)

CVE-2018-10880

Description: Linux kernel is vulnerable to a stack-out-of-bounds write in the ext4 filesystem code when mounting and writing to a crafted ext4 image in ext4_update_inline_data(). An attacker could use this to cause a system crash and a denial of service.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10880
Commits:
22b9f99 kernel: bump 4.14 to 4.14.59 (+178,-829)
0bcff6b kernel: bump 4.9 to 4.9.131 (+11,-11)

CVE-2018-10881

Description: A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause an out-of-bound access in ext4_get_group_info function, a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem image.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10881
Commits:
22b9f99 kernel: bump 4.14 to 4.14.59 (+178,-829)

CVE-2018-10882

Description: A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause an out-of-bound write in in fs/jbd2/transaction.c code, a denial of service, and a system crash by unmounting a crafted ext4 filesystem image.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10882
Commits:
22b9f99 kernel: bump 4.14 to 4.14.59 (+178,-829)

CVE-2018-10883

Description: A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause an out-of-bounds write in jbd2_journal_dirty_metadata(), a denial of service, and a system crash by mounting and operating on a crafted ext4 filesystem image.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10883
Commits:
22b9f99 kernel: bump 4.14 to 4.14.59 (+178,-829)
9c42391 kernel: bump 4.9 to 4.9.135 (+13,-13)

CVE-2018-11236

Description: stdlib/canonicalize.c in the GNU C Library (aka glibc or libc6) 2.27 and earlier, when processing very long pathname arguments to the realpath function, could encounter an integer overflow on 32-bit architectures, leading to a stack-based buffer overflow and, potentially, arbitrary code execution.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236
Commits:
a70a0a5 toolchain/glibc: update to latest 2.26 commit (+2,-2)
6b4362f Don't write beyond destination in __mempcpy_avx512_no_vzeroupper (bug 23196) (+18,-2)
58ad5f8 Add a test case for [BZ #23196] (+53)
a5bc5ec Add references to CVE-2018-11236, CVE-2017-18269 (+5)
4df8479 Add NEWS entry for CVE-2018-11236 (+4)

CVE-2018-14461

Description: The LDP parser in tcpdump before 4.9.3 has a buffer over-read in print-ldp.c:ldp_tlv_print().

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14461
Commits:
e5ab602 tcpdump: update to 4.9.3 (+19,-19)

CVE-2018-14462

Description: The ICMP parser in tcpdump before 4.9.3 has a buffer over-read in print-icmp.c:icmp_print().

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14462
Commits:
e5ab602 tcpdump: update to 4.9.3 (+19,-19)

CVE-2018-14463

Description: The VRRP parser in tcpdump before 4.9.3 has a buffer over-read in print-vrrp.c:vrrp_print().

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14463
Commits:
e5ab602 tcpdump: update to 4.9.3 (+19,-19)

CVE-2018-14464

Description: The LMP parser in tcpdump before 4.9.3 has a buffer over-read in print-lmp.c:lmp_print_data_link_subobjs().

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14464
Commits:
e5ab602 tcpdump: update to 4.9.3 (+19,-19)

CVE-2018-14465

Description: The RSVP parser in tcpdump before 4.9.3 has a buffer over-read in print-rsvp.c:rsvp_obj_print().

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14465
Commits:
e5ab602 tcpdump: update to 4.9.3 (+19,-19)

CVE-2018-14466

Description: The Rx parser in tcpdump before 4.9.3 has a buffer over-read in print-rx.c:rx_cache_find() and rx_cache_insert().

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14466
Commits:
e5ab602 tcpdump: update to 4.9.3 (+19,-19)

CVE-2018-14467

Description: The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_capabilities_print() (BGP_CAPCODE_MP).

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14467
Commits:
e5ab602 tcpdump: update to 4.9.3 (+19,-19)

CVE-2018-14468

Description: The FRF.16 parser in tcpdump before 4.9.3 has a buffer over-read in print-fr.c:mfr_print().

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14468
Commits:
e5ab602 tcpdump: update to 4.9.3 (+19,-19)

CVE-2018-14469

Description: The IKEv1 parser in tcpdump before 4.9.3 has a buffer over-read in print-isakmp.c:ikev1_n_print().

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14469
Commits:
e5ab602 tcpdump: update to 4.9.3 (+19,-19)

CVE-2018-14470

Description: The Babel parser in tcpdump before 4.9.3 has a buffer over-read in print-babel.c:babel_print_v2().

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14470
Commits:
e5ab602 tcpdump: update to 4.9.3 (+19,-19)

CVE-2018-14526

Description: An issue was discovered in rsn_supp/wpa.c in wpa_supplicant 2.0 through 2.6. Under certain conditions, the integrity of EAPOL-Key messages is not checked, leading to a decryption oracle. An attacker within range of the Access Point and client can abuse the vulnerability to recover sensitive information.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14526
Commits:
1961948 wpa_supplicant: fix CVE-2018-14526 (+48)

CVE-2018-14625

Description: A flaw was found in the Linux Kernel where an attacker may be able to have an uncontrolled read to kernel-memory from within a vm guest. A race condition between connect() and close() function may allow an attacker using the AF_VSOCK protocol to gather a 4 byte information leak or possibly intercept or corrupt AF_VSOCK messages destined to other clients.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14625
Commits:
fd918b4 kernel: bump 4.9 to 4.9.145 (+15,-15)
fdd11a6 kernel: bump 4.14 to 4.14.88 (+12,-12)

CVE-2018-14879

Description: The command-line argument parser in tcpdump before 4.9.3 has a buffer overflow in tcpdump.c:get_next_file().

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14879
Commits:
e5ab602 tcpdump: update to 4.9.3 (+19,-19)

CVE-2018-14880

Description: The OSPFv3 parser in tcpdump before 4.9.3 has a buffer over-read in print-ospf6.c:ospf6_print_lshdr().

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14880
Commits:
e5ab602 tcpdump: update to 4.9.3 (+19,-19)

CVE-2018-14881

Description: The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_capabilities_print() (BGP_CAPCODE_RESTART).

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14881
Commits:
e5ab602 tcpdump: update to 4.9.3 (+19,-19)

CVE-2018-14882

Description: The ICMPv6 parser in tcpdump before 4.9.3 has a buffer over-read in print-icmp6.c.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14882
Commits:
e5ab602 tcpdump: update to 4.9.3 (+19,-19)

CVE-2018-15473

Description: OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15473
Commits:
2211ee0 dropbear: backport upstream fix for CVE-2018-15599 (+224,-3)

CVE-2018-15599

Description: The recv_msg_userauth_request function in svr-auth.c in Dropbear through 2018.76 is prone to a user enumeration vulnerability because username validity affects how fields in SSH_MSG_USERAUTH messages are handled, a similar issue to CVE-2018-15473 in an unrelated codebase.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15599
Commits:
2211ee0 dropbear: backport upstream fix for CVE-2018-15599 (+224,-3)

CVE-2018-16227

Description: The IEEE 802.11 parser in tcpdump before 4.9.3 has a buffer over-read in print-802_11.c for the Mesh Flags subfield.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16227
Commits:
e5ab602 tcpdump: update to 4.9.3 (+19,-19)

CVE-2018-16228

Description: The HNCP parser in tcpdump before 4.9.3 has a buffer over-read in print-hncp.c:print_prefix().

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16228
Commits:
e5ab602 tcpdump: update to 4.9.3 (+19,-19)

CVE-2018-16229

Description: The DCCP parser in tcpdump before 4.9.3 has a buffer over-read in print-dccp.c:dccp_print_option().

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16229
Commits:
e5ab602 tcpdump: update to 4.9.3 (+19,-19)

CVE-2018-16230

Description: The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_attr_print() (MP_REACH_NLRI).

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16230
Commits:
e5ab602 tcpdump: update to 4.9.3 (+19,-19)

CVE-2018-16300

Description: The BGP parser in tcpdump before 4.9.3 allows stack consumption in print-bgp.c:bgp_attr_print() because of unlimited recursion.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16300
Commits:
e5ab602 tcpdump: update to 4.9.3 (+19,-19)

CVE-2018-16301

Description: libpcap before 1.9.1, as used in tcpdump before 4.9.3, has a buffer overflow and/or over-read because of errors in pcapng reading.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16301
Commits:
8e78bbb libpcap: update to 1.9.1 (+19,-38)
e5ab602 tcpdump: update to 4.9.3 (+19,-19)

CVE-2018-16451

Description: The SMB parser in tcpdump before 4.9.3 has buffer over-reads in print-smb.c:print_trans() for \MAILSLOT\BROWSE and \PIPE\LANMAN.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16451
Commits:
e5ab602 tcpdump: update to 4.9.3 (+19,-19)

CVE-2018-16452

Description: The SMB parser in tcpdump before 4.9.3 has stack exhaustion in smbutil.c:smb_fdata() via recursion.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16452
Commits:
e5ab602 tcpdump: update to 4.9.3 (+19,-19)

CVE-2018-16839

Description: Curl versions 7.33.0 through 7.61.1 are vulnerable to a buffer overrun in the SASL authentication code that may lead to denial of service.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16839
Commits:
c9f5934 curl: noop commit to refer CVEs fixed in 7.62.0 (-1)

CVE-2018-16840

Description: A heap use-after-free flaw was found in curl versions from 7.59.0 through 7.61.1 in the code related to closing an easy handle. When closing and cleaning up an 'easy' handle in the `Curl_close()` function, the library code first frees a struct (without nulling the pointer) and might then subsequently erroneously write to a struct field within that already freed struct.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16840
Commits:
c9f5934 curl: noop commit to refer CVEs fixed in 7.62.0 (-1)

CVE-2018-16842

Description: Curl versions 7.14.1 through 7.61.1 are vulnerable to a heap-based buffer over-read in the tool_msgs.c:voutf() function that may result in information exposure and denial of service.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16842
Commits:
c9f5934 curl: noop commit to refer CVEs fixed in 7.62.0 (-1)

CVE-2018-16890

Description: libcurl versions from 7.36.0 to before 7.64.0 is vulnerable to a heap buffer out-of-bounds read. The function handling incoming NTLM type-2 messages (`lib/vauth/ntlm.c:ntlm_decode_type2_target`) does not validate incoming data correctly and is subject to an integer overflow vulnerability. Using that overflow, a malicious or broken NTLM server could trick libcurl to accept a bad length + offset combination that would lead to a buffer read out-of-bounds.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16890
Commits:
39273b8 curl: bump to 7.64.0 (+4,-4)

CVE-2018-19591

Description: In the GNU C Library (aka glibc or libc6) through 2.28, attempting to resolve a crafted hostname via getaddrinfo() leads to the allocation of a socket descriptor that is not closed. This is related to the if_nametoindex() function.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19591
Commits:
476336f glibc: update to latest 2.27 commit (BZ #23927) (+2,-2)
9f433fc CVE-2018-19591: if_nametoindex: Fix descriptor for overlong name [BZ #23927] (+18,-5)
a969e96 glibc: update to latest 2.27 commit (BZ #23927) (+2,-2)
4b24692 malloc: tcache double free check (+161,-7)
5047716 malloc: Add another test for tcache double free check. (+63,-1)
6b2dd53 support: Implement support_quote_string (+102)
0f79dc0 support_quote_string: Do not use str parameter name (+7,-2)
e75481a support: Close original descriptors in support_capture_subprocess (+12)
4e9f34e support: Implement <support/descriptors.h> to track file descriptors (+544)
f1e2110 inet/tst-if_index-long: New test case for CVE-2018-19591 [BZ #23927] (+69,-1)
d8ca7a0 Fix _dl_profile_fixup data-dependency issue (Bug 23690) (+360,-7)
2794474 powerpc: Add missing CFI register information (bug #23614) (+47,-18)
f6d0e8c Fix rwlock stall with PREFER_WRITER_NONRECURSIVE_NP (bug 23861) (+100,-3)
e9e63c5 glibc: update to latest 2.27 commit (BZ #24027, BZ #23927) (+2,-2)
3981fc3 malloc: Always call memcpy in _int_realloc [BZ #24027] (+9,-42)

CVE-2018-19608

Description: Arm Mbed TLS before 2.14.1, before 2.7.8, and before 2.1.17 allows a local unprivileged attacker to recover the plaintext of RSA decryption, which is used in RSA-without-(EC)DH(E) cipher suites.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19608
Commits:
3f7dd06 mbedtls: Update to 2.14.1 (+26,-26)

CVE-2018-20482

Description: GNU Tar through 1.30, when --sparse is used, mishandles file shrinkage during read access, which allows local users to cause a denial of service (infinite read loop in sparse_dump_region in sparse.c) by modifying a file that is supposed to be archived by a different user's process (e.g., a system backup running as root).

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20482
Commits:
1d1dabd tools/tar: Update to 1.31 (+6,-6)

CVE-2018-1000026

Description: Linux Linux kernel version at least v4.8 onwards, probably well before contains a Insufficient input validation vulnerability in bnx2x network card driver that can result in DoS: Network card firmware assertion takes card off-line. This attack appear to be exploitable via An attacker on a must pass a very large, specially crafted packet to the bnx2x card. This can be done from an untrusted guest VM..

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000026
Commits:
8f980a8 kernel: bump 4.9 to 4.9.159 (+2,-525)
3a2668c kernel: bump 4.14 to 4.14.102 (+11,-98)

CVE-2018-1000156

Description: GNU Patch version 2.7.6 contains an input validation vulnerability when processing patch files, specifically the EDITOR_PROGRAM invocation (using ed) can result in code execution. This attack appear to be exploitable via a patch file processed via the patch utility. This is similar to FreeBSD's CVE-2015-1418 however although they share a common ancestry the code bases have diverged over time.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000156
Commits:
4797ddd patch: apply upstream cve fixes (+241)
46e9a9b tools/patch: apply upstream patch for cve-2019-13638 (+39,-1)

CVE-2019-1543

Description: ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input for every encryption operation. RFC 7539 specifies that the nonce value (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length and front pads the nonce with 0 bytes if it is less than 12 bytes. However it also incorrectly allows a nonce to be set of up to 16 bytes. In this case only the last 12 bytes are significant and any additional leading bytes are ignored. It is a requirement of using this cipher that nonce values are unique. Messages encrypted using a reused nonce value are susceptible to serious confidentiality and integrity attacks. If an application changes the default nonce length to be longer than 12 bytes and then makes a change to the leading bytes of the nonce expecting the new value to be a new unique nonce then such an application could inadvertently encrypt messages with a reused nonce. Additionally the ignored bytes in a long nonce are not covered by the integrity guarantee of this cipher. Any application that relies on the integrity of these ignored leading bytes of a long nonce may be further affected. Any OpenSSL internal use of this cipher, including in SSL/TLS, is safe because no such use sets such a long nonce value. However user applications that use this cipher directly and set a non-default nonce length to be longer than 12 bytes may be vulnerable. OpenSSL versions 1.1.1 and 1.1.0 are affected by this issue. Due to the limited scope of affected deployments this has been assessed as low severity and therefore we are not creating new releases at this time. Fixed in OpenSSL 1.1.1c (Affected 1.1.1-1.1.1b). Fixed in OpenSSL 1.1.0k (Affected 1.1.0-1.1.0j).

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1543
Commits:
f22ef1f openssl: update to version 1.1.1c (+3,-34)

CVE-2019-1547

Description: Normally in OpenSSL EC groups always have a co-factor present and this is used in side channel resistant code paths. However, in some cases, it is possible to construct a group using explicit parameters (instead of using a named curve). In those cases it is possible that such a group does not have the cofactor present. This can occur even where all the parameters match a known named curve. If such a curve is used then OpenSSL falls back to non-side channel resistant code paths which may result in full key recovery during an ECDSA signature operation. In order to be vulnerable an attacker would have to have the ability to time the creation of a large number of signatures where explicit parameters with no co-factor present are in use by an application using libcrypto. For the avoidance of doubt libssl is not vulnerable because explicit parameters are never used. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1547
Commits:
b610572 openssl: bump to 1.1.1d (+247,-2.5K)

CVE-2019-1549

Description: OpenSSL 1.1.1 introduced a rewritten random number generator (RNG). This was intended to include protection in the event of a fork() system call in order to ensure that the parent and child processes did not share the same RNG state. However this protection was not being used in the default case. A partial mitigation for this issue is that the output from a high precision timer is mixed into the RNG state so the likelihood of a parent and child process sharing state is significantly reduced. If an application already calls OPENSSL_init_crypto() explicitly using OPENSSL_INIT_ATFORK then this problem does not occur at all. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c).

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1549
Commits:
b610572 openssl: bump to 1.1.1d (+247,-2.5K)

CVE-2019-1563

Description: In situations where an attacker receives automated notification of the success or failure of a decryption attempt an attacker, after sending a very large number of messages to be decrypted, can recover a CMS/PKCS7 transported encryption key or decrypt any RSA encrypted message that was encrypted with the public RSA key, using a Bleichenbacher padding oracle attack. Applications are not affected if they use a certificate together with the private RSA key to the CMS_decrypt or PKCS7_decrypt functions to select the correct recipient info to decrypt. Fixed in OpenSSL 1.1.1d (Affected 1.1.1-1.1.1c). Fixed in OpenSSL 1.1.0l (Affected 1.1.0-1.1.0k). Fixed in OpenSSL 1.0.2t (Affected 1.0.2-1.0.2s).

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1563
Commits:
b610572 openssl: bump to 1.1.1d (+247,-2.5K)

CVE-2019-3819

Description: A flaw was found in the Linux kernel in the function hid_debug_events_read() in drivers/hid/hid-debug.c file which may enter an infinite loop with certain parameters passed from a userspace. A local privileged user ("root") can cause a system lock up and a denial of service. Versions from v4.18 and newer are vulnerable.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3819
Commits:
276d8b8 kernel: bump 4.9 to 4.9.158 (+2,-2)
3967376 kernel: bump 4.14 to 4.14.101 (+3,-3)
26f8644 kernel: bump 3.18 to 3.18.135 (+7,-7)

CVE-2019-3822

Description: libcurl versions from 7.36.0 to before 7.64.0 are vulnerable to a stack-based buffer overflow. The function creating an outgoing NTLM type-3 header (`lib/vauth/ntlm.c:Curl_auth_create_ntlm_type3_message()`), generates the request HTTP header contents based on previously received data. The check that exists to prevent the local buffer from getting overflowed is implemented wrongly (using unsigned math) and as such it does not prevent the overflow from happening. This output data can grow larger than the local buffer if very large 'nt response' data is extracted from a previous NTLMv2 header provided by the malicious or broken HTTP server. Such a 'large value' needs to be around 1000 bytes or more. The actual payload data copied to the target buffer comes from the NTLMv2 type-2 response header.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3822
Commits:
39273b8 curl: bump to 7.64.0 (+4,-4)

CVE-2019-3823

Description: libcurl versions from 7.34.0 to before 7.64.0 are vulnerable to a heap out-of-bounds read in the code handling the end-of-response for SMTP. If the buffer passed to `smtp_endofresp()` isn't NUL terminated and contains no character ending the parsed number, and `len` is set to 5, then the `strtol()` call reads beyond the allocated buffer. The read contents will not be returned to the caller.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3823
Commits:
39273b8 curl: bump to 7.64.0 (+4,-4)

CVE-2019-3846

Description: A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3846
Commits:
4fd61b6 kernel: bump 4.14 to 4.14.134 (+5,-52)

CVE-2019-3887

Description: A flaw was found in the way KVM hypervisor handled x2APIC Machine Specific Rregister (MSR) access with nested(=1) virtualization enabled. In that, L1 guest could access L0's APIC register values via L2 guest, when 'virtualize x2APIC mode' is enabled. A guest could use this flaw to potentially crash the host kernel resulting in DoS issue. Kernel versions from 4.16 and newer are vulnerable to this issue.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3887
Commits:
022dfdc kernel: bump 4.19 to 4.19.35 (+25,-31)

CVE-2019-3900

Description: An infinite loop issue was found in the vhost_net kernel module in Linux Kernel up to and including v5.1-rc6, while handling incoming packets in handle_rx(). It could occur if one end sends packets faster than the other end can process them. A guest user, maybe remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3900
Commits:
f40f7b0 kernel: bump 4.14 to 4.14.133 (+7,-7)
4fd61b6 kernel: bump 4.14 to 4.14.134 (+5,-52)

CVE-2019-5101

Description: An exploitable information leak vulnerability exists in the ustream-ssl library of OpenWrt, versions 18.06.4 and 15.05.1. When connecting to a remote server, the server's SSL certificate is checked but no action is taken when the certificate is invalid. An attacker could exploit this behavior by performing a man-in-the-middle attack, providing any certificate, leading to the theft of all the data sent by the client during the first request. After an SSL connection is initialized via _ustream_ssl_init, and after any data (e.g. the client's HTTP request) is written to the stream using ustream_printf, the code eventually enters the function __ustream_ssl_poll, which is used to dispatch the read/write events

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5101
Commits:
c5d5cdb ustream-ssl: backport fix for CVE-2019-5101, CVE-2019-5102 (+57,-1)

CVE-2019-5102

Description: An exploitable information leak vulnerability exists in the ustream-ssl library of OpenWrt, versions 18.06.4 and 15.05.1. When connecting to a remote server, the server's SSL certificate is checked but no action is taken when the certificate is invalid. An attacker could exploit this behavior by performing a man-in-the-middle attack, providing any certificate, leading to the theft of all the data sent by the client during the first request.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5102
Commits:
c5d5cdb ustream-ssl: backport fix for CVE-2019-5101, CVE-2019-5102 (+57,-1)

CVE-2019-6974

Description: In the Linux kernel before 4.20.8, kvm_ioctl_create_device in virt/kvm/kvm_main.c mishandles reference counting because of a race condition, leading to a use-after-free.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6974
Commits:
d037c87 kernel: bump 3.18 to 3.18.136 (+2,-2)

CVE-2019-7146

Description: In elfutils 0.175, there is a buffer over-read in the ebl_object_note function in eblobjnote.c in libebl. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted elf file, as demonstrated by eu-readelf.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7146
Commits:
40de4c0 elfutils: bump to 0.176 (+4,-4)

CVE-2019-7148

Description: **DISPUTED** An attempted excessive memory allocation was discovered in the function read_long_names in elf_begin.c in libelf in elfutils 0.174. Remote attackers could leverage this vulnerability to cause a denial-of-service via crafted elf input, which leads to an out-of-memory exception. NOTE: The maintainers believe this is not a real issue, but instead a "warning caused by ASAN because the allocation is big. By setting ASAN_OPTIONS=allocator_may_return_null=1 and running the reproducer, nothing happens."

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7148
Commits:
40de4c0 elfutils: bump to 0.176 (+4,-4)

CVE-2019-7149

Description: A heap-based buffer over-read was discovered in the function read_srclines in dwarf_getsrclines.c in libdw in elfutils 0.175. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by eu-nm.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7149
Commits:
40de4c0 elfutils: bump to 0.176 (+4,-4)

CVE-2019-7150

Description: An issue was discovered in elfutils 0.175. A segmentation fault can occur in the function elf64_xlatetom in libelf/elf32_xlatetom.c, due to dwfl_segment_report_module not checking whether the dyn data read from a core file is truncated. A crafted input can cause a program crash, leading to denial-of-service, as demonstrated by eu-stack.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7150
Commits:
40de4c0 elfutils: bump to 0.176 (+4,-4)

CVE-2019-7221

Description: The KVM implementation in the Linux kernel through 4.20.5 has a Use-after-Free.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7221
Commits:
26f8644 kernel: bump 3.18 to 3.18.135 (+7,-7)

CVE-2019-7222

Description: The KVM implementation in the Linux kernel through 4.20.5 has an Information Leak.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7222
Commits:
26f8644 kernel: bump 3.18 to 3.18.135 (+7,-7)

CVE-2019-7664

Description: In elfutils 0.175, a negative-sized memcpy is attempted in elf_cvt_note in libelf/note_xlate.h because of an incorrect overflow check. Crafted elf input causes a segmentation fault, leading to denial of service (program crash).

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7664
Commits:
40de4c0 elfutils: bump to 0.176 (+4,-4)

CVE-2019-7665

Description: In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7665
Commits:
40de4c0 elfutils: bump to 0.176 (+4,-4)

CVE-2019-9494

Description: The implementations of SAE in hostapd and wpa_supplicant are vulnerable to side channel attacks as a result of observable timing differences and cache access patterns. An attacker may be able to gain leaked information from a side channel attack that can be used for full password recovery. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.7 are affected.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9494
Commits:
af606d0 hostapd: fix CVE-2019-9494 (+1.1K,-1)

CVE-2019-9495

Description: The implementations of EAP-PWD in hostapd and wpa_supplicant are vulnerable to side-channel attacks as a result of cache access patterns. All versions of hostapd and wpa_supplicant with EAP-PWD support are vulnerable. The ability to install and execute applications is necessary for a successful attack. Memory access patterns are visible in a shared cache. Weak passwords may be cracked. Versions of hostapd/wpa_supplicant 2.7 and newer, are not vulnerable to the timing attack described in CVE-2019-9494. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9495
Commits:
262229e hostapd: fix CVE-2019-9495 (+320,-1)

CVE-2019-9496

Description: An invalid authentication sequence could result in the hostapd process terminating due to missing state validation steps when processing the SAE confirm message when in hostapd/AP mode. All version of hostapd with SAE support are vulnerable. An attacker may force the hostapd process to terminate, performing a denial of service attack. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.7 are affected.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9496
Commits:
57ab9e3 hostapd: fix CVE-2019-9496 (+53,-1)

CVE-2019-9497

Description: The implementations of EAP-PWD in hostapd EAP Server and wpa_supplicant EAP Peer do not validate the scalar and element values in EAP-pwd-Commit. This vulnerability may allow an attacker to complete EAP-PWD authentication without knowing the password. However, unless the crypto library does not implement additional checks for the EC point, the attacker will not be able to derive the session key or complete the key exchange. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9497
Commits:
8f17c01 hostapd: fix CVE-2019-9497, CVE-2019-9498, CVE-2019-9499 (+467,-1)

CVE-2019-9498

Description: The implementations of EAP-PWD in hostapd EAP Server, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may be able to use invalid scalar/element values to complete authentication, gaining session key and network access without needing or learning the password. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9498
Commits:
8f17c01 hostapd: fix CVE-2019-9497, CVE-2019-9498, CVE-2019-9499 (+467,-1)

CVE-2019-9499

Description: The implementations of EAP-PWD in wpa_supplicant EAP Peer, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may complete authentication, session key and control of the data connection with a client. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9499
Commits:
8f17c01 hostapd: fix CVE-2019-9497, CVE-2019-9498, CVE-2019-9499 (+467,-1)

CVE-2019-10207

Description: A flaw was found in the Linux kernel's Bluetooth implementation of UART, all versions kernel 3.x.x before 4.18.0 and kernel 5.x.x. An attacker with local access and write permissions to the Bluetooth hardware could use this flaw to issue a specially crafted ioctl function call and cause the system to crash.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10207
Commits:
bcbc7ba kernel: bump 4.14 to 4.14.136 (+61,-174)

CVE-2019-11477

Description: Jonathan Looney discovered that the TCP_SKB_CB(skb)->tcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11477
Commits:
17fc537 kernel: bump 4.14 to 4.14.127 (+13,-13)

CVE-2019-11478

Description: Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11478
Commits:
17fc537 kernel: bump 4.14 to 4.14.127 (+13,-13)

CVE-2019-11479

Description: Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11479
Commits:
17fc537 kernel: bump 4.14 to 4.14.127 (+13,-13)

CVE-2019-11555

Description: The EAP-pwd implementation in hostapd (EAP server) before 2.8 and wpa_supplicant (EAP peer) before 2.8 does not validate fragmentation reassembly state properly for a case where an unexpected fragment could be received. This could result in process termination due to a NULL pointer dereference (denial of service). This affects eap_server/eap_server_pwd.c and eap_peer/eap_pwd.c.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11555
Commits:
a0c8494 hostapd: Fix security problem in EAP-pwd (+81,-1)

CVE-2019-11873

Description: wolfSSL 4.0.0 has a Buffer Overflow in DoPreSharedKeys in tls13.c when a current identity size is greater than a client identity size. An attacker sends a crafted hello client packet over the network to a TLSv1.3 wolfSSL server. The length fields of the packet: record length, client hello length, total extensions length, PSK extension length, total identity length, and identity length contain their maximum value which is 2^16. The identity data field of the PSK extension of the packet contains the attack data, to be stored in the undefined memory (RAM) of the server. The size of the data is about 65 kB. Possibly the attacker can perform a remote code execution attack.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11873
Commits:
b35e136 wolfssl: bump to 4.1.0-stable (+62,-166)

CVE-2019-13628

Description: wolfSSL and wolfCrypt 4.0.0 and earlier (when configured without --enable-fpecc, --enable-sp, or --enable-sp-math) contain a timing side channel in ECDSA signature generation. This allows a local attacker, able to precisely measure the duration of signature operations, to infer information about the nonces used and potentially mount a lattice attack to recover the private key used. The issue occurs because ecc.c scalar multiplication might leak the bit length.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13628
Commits:
b35e136 wolfssl: bump to 4.1.0-stable (+62,-166)

CVE-2019-13636

Description: In GNU patch through 2.7.6, the following of symlinks is mishandled in certain cases other than input files. This affects inp.c and util.c.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13636
Commits:
a941d39 tools/patch: apply upstream patch for CVE-2019-13636 (+109,-1)

CVE-2019-13638

Description: GNU patch through 2.7.6 is vulnerable to OS shell command injection that can be exploited by opening a crafted patch file that contains an ed style diff payload with shell metacharacters. The ed editor does not need to be present on the vulnerable system. This is different from CVE-2018-1000156.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13638
Commits:
46e9a9b tools/patch: apply upstream patch for cve-2019-13638 (+39,-1)

CVE-2019-13648

Description: In the Linux kernel through 5.2.1 on the powerpc platform, when hardware transactional memory is disabled, a local user can cause a denial of service (TM Bad Thing exception and system crash) via a sigreturn() system call that sends a crafted signal frame. This affects arch/powerpc/kernel/signal_32.c and arch/powerpc/kernel/signal_64.c.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13648
Commits:
bcbc7ba kernel: bump 4.14 to 4.14.136 (+61,-174)

CVE-2019-14697

Description: musl libc through 1.1.23 has an x87 floating-point stack adjustment imbalance, related to the math/i386/ directory. In some cases, use of this library could introduce out-of-bounds writes that are not present in an application's source code.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14697
Commits:
b2cb6bb musl: Fix CVE-2019-14697 (+208,-1)
00f96dc toolchain/musl: bump to version 1.1.24 (+7,-350)
03919b2 use namespace-safe __lseek for __stdio_seek instead of direct syscall (+6,-10)
db2a148 deduplicate mips64/n32 syscall clobbered register lists (+22,-28)
ddc7c4f clean up mips64/n32 syscall asm constraints (+56,-54)
918c5fa fix broken lseek on mipsn32 with offsets larger than LONG_MAX (+20)
1a28c6e fix broken lseek on x32 (x86_64/ILP32) with offsets larger than LONG_MAX (+15)
8eb49e0 fix riscv64 syscall asm constraint (+1,-1)
2dcbeab fix riscv64 atomic asm constraints (+10,-6)
f0eb2e7 use register constraint instead of memory operand for riscv64 atomics (+8,-8)
62a73d9 remove utterly wrong includes from mips64/n32 bits/stat.h (-6)
9493892 refactor all stat functions in terms of fstatat (+37,-23)
01ae3fc decouple struct stat from kernel type (+364,-4)
fa7d421 remove mips/n32/64 stat struct hacks from syscall machinery (+36,-213)
eeff606 restore property that fstat(AT_FDCWD) fails with EBADF (+1)
67bf602 cleanup includes now that stat, lstat no longer make direct syscalls (-2)
dfc8182 implement fstatat with SYS_statx, conditional on undersized kstat time (+68,-2)
e468ed4 fix inadvertent introduction of extern object stx (+1,-1)
⇒ + 113 more...

CVE-2019-14814

Description: There is heap-based buffer overflow in Linux kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14814
Commits:
8a26f2a kernel: bump 4.14 to 4.14.146 (+3,-3)

CVE-2019-14815

Description: kernel is vulnerable to a None

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14815
Commits:
8a26f2a kernel: bump 4.14 to 4.14.146 (+3,-3)

CVE-2019-14816

Description: There is heap-based buffer overflow in kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14816
Commits:
8a26f2a kernel: bump 4.14 to 4.14.146 (+3,-3)

CVE-2019-14821

Description: An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write indices 'ring->first' and 'ring->last' value could be supplied by a host user-space process. An unprivileged host user or process with access to '/dev/kvm' device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14821
Commits:
8a26f2a kernel: bump 4.14 to 4.14.146 (+3,-3)

CVE-2019-15030

Description: In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users' processes via a Facility Unavailable exception. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instruction tbegin) and then accesses vector registers. At some point, the vector registers will be corrupted with the values from a different local Linux process because of a missing arch/powerpc/kernel/process.c check.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15030
Commits:
d14aa19 kernel: bump 4.14 to 4.14.144 (+99,-182)

CVE-2019-15161

Description: rpcapd/daemon.c in libpcap before 1.9.1 mishandles certain length values because of reuse of a variable. This may open up an attack vector involving extra data at the end of a request.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15161
Commits:
8e78bbb libpcap: update to 1.9.1 (+19,-38)

CVE-2019-15162

Description: rpcapd/daemon.c in libpcap before 1.9.1 on non-Windows platforms provides details about why authentication failed, which might make it easier for attackers to enumerate valid usernames.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15162
Commits:
8e78bbb libpcap: update to 1.9.1 (+19,-38)

CVE-2019-15163

Description: rpcapd/daemon.c in libpcap before 1.9.1 allows attackers to cause a denial of service (NULL pointer dereference and daemon crash) if a crypt() call fails.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15163
Commits:
8e78bbb libpcap: update to 1.9.1 (+19,-38)

CVE-2019-15164

Description: rpcapd/daemon.c in libpcap before 1.9.1 allows SSRF because a URL may be provided as a capture source.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15164
Commits:
8e78bbb libpcap: update to 1.9.1 (+19,-38)

CVE-2019-15165

Description: sf-pcapng.c in libpcap before 1.9.1 does not properly validate the PHB header length before allocating memory.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15165
Commits:
8e78bbb libpcap: update to 1.9.1 (+19,-38)

CVE-2019-15166

Description: lmp_print_data_link_subobjs() in print-lmp.c in tcpdump before 4.9.3 lacks certain bounds checks.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15166
Commits:
e5ab602 tcpdump: update to 4.9.3 (+19,-19)

CVE-2019-15167

Description: ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15167
Commits:
e5ab602 tcpdump: update to 4.9.3 (+19,-19)

CVE-2019-16275

Description: hostapd before 2.10 and wpa_supplicant before 2.10 allow an incorrect indication of disconnection in certain situations because source address validation is mishandled. This is a denial of service that should have been prevented by PMF (aka management frame protection). The attacker must send a crafted 802.11 frame from a location that is within the 802.11 communications range.

Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16275
Commits:
26c0bec hostapd: Fix AP mode PMF disconnection protection bypass (+72,-6)

This website uses cookies. By using the website, you agree with storing cookies on your computer. Also you acknowledge that you have read and understand our Privacy Policy. If you do not agree leave the website.More information about cookies
  • Last modified: 2019/11/30 20:49
  • by hauke