OpenWrt v22.03.0-rc1 Changelog
This change log lists all commits done in preparation of OpenWrt 22.03 since OpenWrt 21.01, which became the previous stable version, was branched in February 2021.
Commits are roughly grouped by subsystem and chronologically ordered from top to bottom and cover the Git repository history until the tagging of the 22.03.0-rc1 release.
Build System / Buildroot (252 changes)
6dba010
build/prereq: require make 4.1 or later (+3,-3)
a015d91
build: IS_TTY is now set according to GNU Make's MAKE_TERMOUT (+1,-1)
5ed1e51
build: build kernel image before building modules/packages (+3,-3)
299b855
build: make zstd initramfs selectable (+5,-1)
5ea3383
build: fix build with CONFIG_STRIP_KERNEL_EXPORTS (+3,-3)
0db9d11
build: fix ABI version for PROVIDES symbols (+1,-1)
c067b1e
mediatek: move out-of-tree DTS files to dedicated dts folder (+161,-736)
e3b8849
mediatek: more clean solution for out-of-tree DTS (+87,-89)
8d8125a
toplevel.mk: remove legacy packages feed from 'make distclean' (+1,-1)
d3140d0
build/json: generate json file for initramfs (+34,-1)
f04e007
download: remove broken mirrors (-2)
1235ea7
image: add ModelNameLimit16 (+4)
90b1524
autotools.mk: fix gettext fixup (+1,-1)
e6aac8d
image: add support for building FIT image with filesystem (+546,-44)
330bd38
image: allow building FIT and uImage with ramdisk (+100,-6)
512229c
build: avoid generating JSON info on missing image (+2,-2)
f074541
image: remove bogus mkimage command (-16)
dc68af4
image: improve Kconfig for seperate ramdisk option (+2,-1)
ef2cb85
treewide: rename IMAGE_PREFIX/IMAGE_NAME to DEVICE_IMG_* (+37,-37)
01c01d9
download: use mirror redirector for GNOME downloads (+1)
9a9cf40
download: add mirror alias for Debian (+10,-6)
dc5328e
include: use cpio from staging dir (+3,-3)
f439e29
build: use config.site generated by autoconf-lean, drop hardcoded sitefiles (+1,-535)
ebcb4f1
treewide: fix spelling 'seperate' -> 'separate' (+22,-22)
b2adc7f
build: prevent dupes in autotools.mk (+6,-5)
ded54ae
mediatek: mt7622: bpi-r64: simplify eMMC install procedure (+18,-11)
bb98ddc
mediatek: mt7622: make sure image generation can run in parallel (+7,-12)
1b62092
Revert "build: use config.site generated by autoconf-lean, drop hardcoded sit... (+535,-1)
785ab2b
build: use numeric uid/gid on cpio calls (+2,-2)
ac7034c
build: make GCC version 6+ minimal host build requirement (+8,-8)
cae69d5
build: fix checks for GCC11 (+4,-4)
1f5e722
Revert "build: replace which with Bash command built-in" (+4,-4)
13069b1
build: add which command to build requirements (+4,-1)
5ec60cb
scripts: mkits.sh: replace @ with - in nodes (+8,-8)
9f71439
build: use config-1 instead of config@1 as default (+2,-2)
fc5b101
include: store ABIVersion in Packages index (+1)
72f481b
scripts,ipkg-build: apply shellcheck (+40,-41)
bb95be9
scripts,ipkg-build: use realpath for pkg_dir (+1,-1)
7379f8b
build: prereq: drop support for Python 3.5 (+5,-7)
4e6de4f
scripts/mkits.sh: add support for adding DT overlay blobs to image (+56,-2)
6890f6f
include/image*: add support for device-tree overlays (+13,-4)
9ac47ee
build: use -nostdinc and -isystem in NOSTDINC_FLAGS for out-of-tree kernel mo... (+11,-4)
eccb456
x86/64: Iptables seems to lack support for cgroup v2 (+1)
7f4c2b1
build,json: fix duplicates in default_packages (+2,-1)
ca2ef4a
build: artifacts: add dependency for built images (+4,-2)
8f89b1a
image: add 'append-image' build command (+4)
b6c366e
image: fix append-image when building multiple profiles (+2,-2)
1bf2b3f
build,json: fixup missing arch_packages (+15,-4)
af22991
build: make sure asm gets built with -DPIC (+3,-3)
8c84964
build: add GNU install to prerequisites (+4)
b36068d
build,json: fixup fixup of arch_packages (+2)
7880a64
build,json: 3rd fixup of default_packages (+5,-18)
de4b29d
image: introduce 'append-image-stage' build command (+12)
c7a5a09
image: use portable filename in 'append-image-stage' (+2,-2)
d7956c5
netfilter: remove no-op kconfig symbols (-10)
f68c947
Extend checks on build prerequisites for building OpenWRT core (+12,-1)
5a96081
build: kernel2minor: work around path length limit (+5,-2)
b993b68
build: introduce $(MKHASH) (+40,-39)
cc76e34
kernel-defaults: fix external kernel build when user_headers is missing (+3,-1)
81d0ddc
prereq-build: g++ formatting and consistency fixes (+2,-2)
54070a1
build: fix regression for kernels < 5.10 (+7,-2)
ec4852f
scripts: config.guess: update to 2021-05-24 (+788,-498)
29c94fe
build/json: fix DEVICE_PACKAGES (+1,-1)
1aa80ce
scripts/feeds: generate index after all feeds are updated (+31,-44)
bb749e4
build: fix build for devices without initramfs (+1,-1)
a85aaa1
u-boot: support verbose build (+2,-1)
97258f5
build: add ninja build tool and make it available for cmake (+2.4K,-1)
0c7c24d
build: use ninja for cmake packages by default (+2)
18430a3
build: do not override DESTDIR for cmake ninja host builds (+2,-2)
9bf654a
prereq-build: diff requirement to GNU (+3,-3)
f6a03bf
build: prepend ABI suffixes with a dash if package name ends with digit (+8,-2)
fbb9b1f
build: ensure that dash isn't prepended twice to abi version suffix (+1,-1)
a463b96
build: preserve profiles.json between builds (+23,-9)
04589cb
build: Config-images: fix unit of partition sizes (+2,-2)
5876d6a
grub2: make grub2-bios-setup as a separate package (+25,-8)
fd0d990
build,json: fix generation with empty profiles (+1,-1)
181054b
build: create profiles.json per default (+1,-1)
64ce35b
scripts: check if dl directory exist in dl_cleanup script (+5)
7270d76
scripts/mkits.sh: Fix the hash algorithm paramter (+2,-2)
4baf47b
images: squashfs: xattrs should not depend on buld host (+1)
84c9570
scripts/target-metadata.pl: order features alphabetically (+23,-23)
8347d8b
base-files: add generic sdcard upgrade method (+104)
eaa9c94
generic: Kconfig: exit on unset symbol (+23)
98bccda
base-files: rename 'sdcard' to 'legacy-sdcard' (+20,-20)
c5616a8
image: fix build with SELinux (+1,-1)
60af8d7
prereq-build: require python3-distutils (+4)
57807f5
base-files: add option to make /var persistent (+13)
d27f6e2
build: Replace KERNEL_LOCKUP_DETECTOR with KERNEL_SOFTLOCKUP_DETECTOR (+4,-16)
5ef4608
build: store artifacts in JSON (+52,-17)
c4dfdde
tools: add meson (+213,-1)
62ed1af
build: remove GCC7 support (+1,-1.3K)
4eb4c3c
scripts: add missing regex for dl_cleanup script (+8)
ff87587
scripts: format dl_cleanup to black format python style (+230,-199)
93f488f
scripts: handle gcc and linux in dl_cleanup script (+2,-2)
fd67908
scripts: mkits.sh: Allow legacy @ mode for dts creation (+19,-13)
108901f
scripts: store maintainer in package metadata (+1)
3128dfc
scripts: package-metadata add pkgmanifestjson call (+36)
e1c03ca
prereq-build: recognize Python 3.10 (+2)
fca5ad5
prereq-build: fix `which` detection on Fedora (+1,-1)
16e83a7
prereq-build: revert "fix `which` detection on Fedora" (+1,-1)
0d1ebf0
build: fix `which` detection on Fedora & MacOS (+3,-1)
c2222f7
tools/meson: update to 0.59.2 (+7,-5)
44f694b
build: select procd-ujail if !SMALL_FLASH (+5)
a7f794c
build: select procd-seccomp if kernel support is present (+5)
56ea2bf
build: prereq detect Python 3.10 for `python3` binary (+2,-2)
7c0fb87
tools/meson: fix usage with SDK (+2,-2)
b45ff2d
scripts/rstrip.sh: do not strip .o files with STRIP_KMOD (+1)
b118efa
buildsystem: add CONFIG_SECCOMP (+14,-3)
1c07eab
include/cmake.mk: fix host builds with CMAKE_BINARY_SUBDIR (+6,-4)
7630001
ethtool: update to v5.14 (+4,-4)
abc7a97
Revert "ethtool: update to v5.14" (+4,-4)
cb11eaf
image: define DEVICE_DTS_DELIMITER as per-device variable (+3,-2)
f262d2a
u-boot.mk: fix pkg-config usage (+3,-8)
09465d8
u-boot.mk: always link host libraries static (+1,-42)
6b2ed61
uclibc++: remove (+2,-428)
b2aca61
base-files, metadata: support additional group membership (+27,-4)
88a2ea4
scripts: eva_ramboot.py: remove unused import (-1)
3bd31cc
tools/meson: update to 0.60.0 (+6,-2)
1b81497
build: move elecom-wrc-gs-factory to image-commands.mk (+13,-13)
08622de
scripts: fix various typos (+14,-14)
323bd7b
build: fix various typos (+2,-2)
2d5b831
build: add HOST_OS_LINUX and HOST_OS_MACOS config symbols (+9)
a537d06
bpf-headers: add a package with kernel headers for ebpf (+178)
6738820
build: fix bpf toolchain dependency for qosify (+17,-2)
8cf4d4d
download: improve handling of invalid local files (+17,-4)
6b8b5e7
build: kernel: avoid unnecessary package rebuilds (+4)
19aae94
build: avoid rebuilds of unset VARIANT packages (+10,-6)
ce6088b
include/bpf.mk: fix typo (+1,-1)
cfb022c
include/bpf.mk: fix compile for big-endian targets (+3,-2)
6a5b422
build: fix ldconfig executable error in python (+1,-2)
bdc2194
config: Activate SECCOMP also on MIPS 64 (+1,-1)
94b0849
build: add SUBDIR_MAKE_DEBUG variable to make it easier to debug package make... (+1,-1)
9faa22f
build: fix host package unpack if git-src is used (+3,-2)
a6a9f9b
include/cmake.mk: add support for overriding the host install prefix (+2,-1)
a7c0d7c
llvm-bpf: move to staging_dir/host/llvm-bpf (+8,-2)
9f90a89
build: add support for using prebuilt LLVM toolchain (+21,-3)
ec68c75
kernel: add missing KASAN config symbols (+8)
c5fa7ec
kernel: add missing UBSAN config symbols (+26)
cbeab2c
kernel: add another missing KASAN symbol (+16)
0ccbcb0
kernel: add missing keyword to KERNEL_KASAN_VMALLOC (+1)
786cbf0
kernel: fix KERNEL_KASAN_VMALLOC build option (+1,-1)
694aed6
include/bpf.mk: check minimum required clang version (+10)
959a030
include/bpf.mk: fix typo in clang version check (+1,-1)
b5ab6d0
scripts/env: fix env for git conf init.defaultBranch not set to "master" (+1,-1)
91a5d69
build: allow package to be built for all variants (+3,-3)
38106a4
kernel: add missing symbol (+13)
db34b93
toolchain: add a version that can be bumped to force toolchain/target rebuild (+24,-4)
98ef23d
include/bpf.mk: preserve the bpf .o file with debug symbols (+1)
8f355be
bpf-headers: switch to mips64 for 64 bit targets (+8,-2)
43b498f
kernel: remove non-existent config symbols (-7)
e6f5694
gettext: remove package (+3,-1.4K)
340c2ed
tools/llvm-bpf: move tarball packing to target/llvm-bpf (+39,-16)
da3261e
build: image: add UBIFS kernel packer (+9)
5a305e4
scripts: ubinize-image: make rootfs optional (+23,-20)
6db4a03
build: image: explicitly pass --rootfs to append-ubi (+1,-1)
1fbc9c5
build: image: add command to ubinize the kernel image (+12)
0a4f5d0
image: fix CONFIG_EXTERNAL_CPIO handling (+1,-1)
57c1f3f
base-files: add eMMC sysupgrade support (+76)
75093d1
tools/meson: update to 0.60.1 (+4,-4)
fd4ad6c
x86: added support to generate VHDX images (+14,-2)
446da70
build: image: improve zip build recipe (+5,-3)
c46202f
bpf: add -mcpu=v3 to support 32-bit alu ops (+1,-1)
527d813
build: add e5500 CPU_TYPE (+1)
02de391
scripts: dump-target-info print kernel versions (+23,-3)
033b6ce
kernel: enhance multicast routing support (+22,-2)
0765466
kernel: split kernel version to dedicated files (+9,-4)
144609b
build: move Build/copy-file to image-commands.mk (+4,-8)
53252c4
kernel: bump 5.4 to 5.4.171 (+9,-9)
a28afb9
kernel: bump 5.4 to 5.4.172 (+3,-3)
7229981
kernel: bump 5.10 to 5.10.91 (+11,-11)
61e58f7
kernel: bump 5.10 to 5.10.92 (+185,-415)
87d489f
build: add HOST_CXXFLAGS for host build (+2)
88204bf
treewide: drop use of which (+20,-11)
08d9f6e
build: switch to firewall4 by default (+3,-4)
3a69b4b
omap: make use of 'rootfs-part' feature (+2,-2)
d05ac92
sunxi: make use of 'rootfs-part' feature (+2,-2)
8a324fb
uml: make use of 'rootfs-part' feature (+2,-2)
f8bc8fa
build: change PYTHON to python3 (+1,-1)
1404b3c
build: increase scan depth for finding targets (+1,-1)
0bdf8d1
scripts/feeds: fix installing targets without explicitly specifying the feed (+2)
ebc36eb
scripts/feeds: install targets to target/linux/feeds and support overriding (+26,-8)
3869ccb
tools: build bash on macOS and use it for ipkg-build (+25,-1)
01e58f8
netfilter.mk: add conntrack support to nft bridge (+1)
7672593
kernel: bump 5.4 to 5.4.173 (+2,-2)
30cff7c
kernel: bump 5.4 to 5.4.174 (+35,-77)
957f9ad
kirkwood: add support for ipTIME NAS1 (+270)
f4a7914
ramips: add support for ipTIME AX2004M (+197)
cd6a6e3
Revert "ramips: add support for ipTIME AX2004M" (-197)
aa8299e
kernel: bump 5.4 to 5.4.175 (+2,-2)
45d541b
kernel: add kmod-vrf (+27)
f223254
kernel: bump 5.10 to 5.10.93 (+2,-2)
1343acc
kernel: bump 5.10 to 5.10.94 (+382,-461)
b9736cb
kernel: bump 5.10 to 5.10.95 (+6,-6)
ff97fb9
kernel: bump 5.10 to 5.10.96 (+20,-20)
1ebb8e3
netfilter: add kmod-nft-compat (+13)
4c42e2d
include/meson: fix host build directory (+1,-1)
37753f3
ramips: add support for ipTIME AX2004M (+197)
e9c1c83
kernel: bump 5.10 to 5.10.98 (+68,-92)
5e43dd1
kernel: bump 5.10 to 5.10.99 (+7,-58)
c391dcd
kernel: bump 5.10 to 5.10.100 (+11,-11)
2120cad
build: store source_date_epoch as integer (+1,-1)
7fae1e5
feeds: use git-src-full to allow Git versioning (+9,-9)
ce7264a
config: build: cleanup whitespace issue (+1,-1)
009293c
build: scripts/config - update to kconfig-v5.14 (+3.2K,-3.9K)
418dc04
build: toplevel.mk: fix missing kconfig dependency tracking (+1,-1)
c0849c1
scripts/diffconfig.sh: ensure config/conf is built (+1)
d6119e2
Revert "scripts/diffconfig.sh: ensure config/conf is built" (-1)
65c28d7
scripts/diffconfig.sh: ensure config/conf is built (+1)
4f443c8
netfilter: separate packages for kmod-ipt-socket and kmod-ipt-tproxy (+45,-7)
0225df1
netfilter: add kmod-nft-socket (+13)
43276b6
netfilter: add kmod-nft-tproxy (+13)
9116096
check-toolchain-clean.sh: fix shellcheck warnings (+1,-1)
57f7a86
check-toolchain-clean.sh: workaround stray rebuilds (+7,-2)
aee3594
verbose.mk: print ERROR messages in non-verbose (+4,-5)
a947849
image-commands.mk: Use ERROR_MESSAGE for imagesize fails (+1,-1)
d6aa9d9
u-boot.mk: add LOCALVERSION (explicitly specify OpenWrt build) (+1)
a2d4b57
kernel: bump 5.10 to 5.10.101 (+89,-188)
0989b7a
kernel: bump 5.10 to 5.10.102 (+52,-92)
1324403
mkhash: fix build errors on FreeBSD 13.0 (+1,-1)
05ed7dc
kernel: bump 5.10 to 5.10.103 (+525,-1.5K)
e42764c
build: image: use UTC for zip timestamp (+1,-2)
39d0647
tools: zip: fetch SOURCE_DATE_EPOCH directly (+41,-146)
6b82218
toolchain: binutils: add support for version 2.38 (+92,-1)
3f5b2d2
kernel: bump 5.10 to 5.10.104 (+14,-14)
9586a27
quilt.mk: fix typo in the Host section (+1,-1)
048f0b1
kernel: bump 5.10 to 5.10.105 (+22,-19)
b04d38a
kernel: bump 5.10 to 5.10.106 (+49,-59)
1eb5d50
kernel: bump 5.10 to 5.10.107 (+5,-12)
43e6d97
OpenWrt v22.03: set branch defaults (+7,-11)
a036c1d
build: switch VERSION_REPO again to HTTPS (+1,-1)
786bf7f
kernel: delete Linux 5.4 config and patches (-477.7K)
077e806
kernel: set options to make external initramfs reproducible (+4,-3)
2c2cc4b
scripts/mkits.sh: replace forgotten '-' with ${REFERENCE_CHAR} (+1,-1)
1e35d95
kernel: bump 5.10 to 5.10.108 (+17,-17)
1b59515
build: autotools: fix cache path (+1,-1)
ec2bc81
scripts: make sure conffiles are sorted (+2,-1)
82e1f04
image: let mksquashfs4 use all processors (+1,-2)
ca83af2
kernel: fix initramfs reproducibility (+1,-1)
a5cf20d
build: store sha256_unsigned in JSON (+16,-7)
bb83000
kernel: set SOURCE_DATE_EPOCH for initramfs root dir (+1,-1)
0877953
scripts: make sure sort-order is independent from locale (+1,-1)
3826e21
kernel: bump 5.10 to 5.10.109 (+9,-9)
0db5044
tools/meson: update to 0.61.4 (+6,-2)
662d1f9
kernel: bump 5.10 to 5.10.110 (+93,-211)
725a761
trusted-firmware-a.mk: make sure include directory exists (+3)
a376efa
scripts/gen_image_generic.sh: make ext4 bootfs reproducible (+1,-1)
5e61718
scripts/gen_image_generic.sh: generate reproducible EFI filesystem (+3,-2)
3e16ed3
scripts/gen_image_generic.sh: fix order of files in EFI bootfs (+19,-2)
144760d
image: strip metadata from images when used in other artifacts (+11,-3)
e723bcb
build: target: improve UX of CONFIG_TARGET handling (+15,-7)
143cbb2
kernel: bump 5.10 to 5.10.111 (+42,-179)
2042593
netfilter: move nf-log modules into separate packages (+32,-6)
Build System / Feeds (4 changes)
20caa68
feeds.conf.default: remove freifunk feed (-1)
88097e2
feeds: management: remove dead and out of project feed (-1)
7fae1e5
feeds: use git-src-full to allow Git versioning (+9,-9)
43e6d97
OpenWrt v22.03: set branch defaults (+7,-11)
Build System / Host Utilities (179 changes)
1e75909
ramips: mt7621: add TP-Link EAP235-Wall support (+225)
9a9cf40
download: add mirror alias for Debian (+10,-6)
ad54e32
tools: add cpio (+35,-1)
049ac36
firmware-utils/ptgen: set GPT partition attributes and name (+71,-10)
c4dd244
tools: add xxd (from vim) (+34,-1)
2b94aac
tools: xxd: use more convenient source tarball (+6,-20)
c58005a
tools/xxd: fix source URL (+1,-1)
46c411e
firmware-utils/ptgen: fix compile warnings (+2,-2)
4a078bd
firmware-utils/ptgen: fix partition guid and name (+3,-2)
460dd2f
firmware-utils/ptgen: add support for hybrid MBR (+28,-11)
87406bb
firmware-utils/ptgen: change GPT to LBA addressing (+20,-13)
ce19e8f
tools: mkimage: add patches for 64-bit MediaTek BootROM (+360,-17)
bf4aa0c
tools/libelf: remove unneeded host library (+1,-258)
00a326a
firmware-utils/ptgen: remove unused variable assignment (-1)
4d9f693
tools: otrx: allow own magic (+13,-2)
cbc37d6
tools/sparse: update to version 0.6.3 (+2,-2)
1ff7569
firmware-utils: bcm4908img: name fields & values (+22,-8)
a361143
firmware-utils: bcm4908kernel: name struct fields (+8,-8)
7d5f743
firmware-utils: bcm4908img: extract parsing code (+67,-37)
a39f85d
firmware-utils: bcm4908img: detect Netgear vendor firmware (+33,-25)
d533b27
firmware-utils: bcm4908img: support reading from stdin (+38,-8)
9b9184f
firmware-utils: bcm4908img: use "info" command displaying file info (+20,-11)
6af45b8
firmware-utils: bcm4908img: find cferom size (+31)
9c039d5
firmware-utils: bcm4908img: support extracting image data (+87)
ed847ef
firmware-utils: bcm4908img: add bootfs support (+337,-3)
5314cab
firmware-utils: bcm4908img: replace size with offset (+35,-20)
e33957c
firmware-utils: bcm4908img: support extracting bootfs & rootfs (+35)
dcbde11
firmware-utils: bcm4908img: fix extracting cferom (+1,-1)
ed7edf8
firmware-utils: bcm4908img: extract bootfs without padding (+27,-6)
5a2086d
firmware-utils: bcm4908img: fix uninitialized var usage (+7,-3)
9b4fc4c
firmware-utils: bcm4908img: convert into a package (+62,-2)
e65b633
firmware-utils: fix all -Wformat warnings (+3,-3)
7c01e2b
firmware-utils: fix unused variable warnings (+18,-60)
a2f6622
firmware-utils: fix few random warnings (+3,-7)
052a30d
firmware-utils: fix -Wmaybe-uninitialized warnings (+18,-4)
69e9138
firmware-utils: fix -Wpointer-sign warnings (+81,-54)
1a55a2b
firmware-utils: add -Wall to most tools (+43,-43)
e6d6637
tplink-safeloader: fix C7v5 factory flashing from vendor fw > v1.1.x (+1,-1)
489aa75
firmware-utils: zyimage: drop POSIX SOURCE defines (-2)
d4f2c29
firmware-utils: mkmylofw: fix blocks padding (+1,-1)
5eb3508
firmware-utils: tplink-safeloader: support displaying fw info (+127,-4)
3ebfd00
ccache: update to 4.2.1 (+3,-3)
dfef88b
tplink-safeloader: fix product_name of TP-Link AD7200 (+1,-1)
48cad07
firmware-utils: zytrx: Add util for ZyXEL specific header (+227)
baf2a50
firmware-utils: fix coverity zytrx.c resource leak (+3,-1)
7a70f78
fakeroot: Alpine linux libc.musl build error fix (+34)
2d15468
ccache: Build with ENABLE_DOCUMENTATION=OFF (+3)
f8f8935
ramips: add support for TP-Link Archer A6 v3 (+244,-1)
a46ad59
ramips: add support for TP-Link Archer C6U v1 (EU) (+264,-1)
7b9a0c2
ath79: use dynamic partitioning for TP-Link CPE series (+15,-36)
609aa39
tools/isl: bump to 0.24 (+2,-2)
97258f5
build: add ninja build tool and make it available for cmake (+2.4K,-1)
d45baa8
tools: fix dependencies of cmake packages (+1,-1)
fa0aea5
tools: build ninja before ccache to fix the build order (+2,-2)
d22fb7f
ramips: add support for TP-Link Archer C6 v3 (+251,-180)
9033837
tools/ccache: update to 4.3 (+2,-4)
b6245fb
firmware-utils: tplink-safeloader: support Archer A6 v3 CA (+1)
2e745e9
treewide: remove BUILD_PARALLEL from CMake packages (-16)
bf4dbbb
tools/libressl: update to 3.3.3 (+3,-3)
b154a2f
tools/e2fsprogs: update to 1.46.2 (+3,-3)
3cbdc13
tools/squashfskit4: fix compilation under big endian (+18,-6)
5cff6c1
tools/cmake: update to 3.20.3 + build with Ninja (+16,-3)
cce2e8d
ath79: add support for TP-Link TL-WR941HP v1 (+201,-1)
af56075
ath79: add support for TP-Link RE455 v1 (+109,-2)
f705008
firmware-utils: replace GPL 2.0 boilerplate/reference with SPDX (+36,-218)
60aa129
firmware-utils: replace GPL 2.0+ boilerplate/reference with SPDX (+28,-314)
63bf027
firmware-utils: seama: replace BSD-3-Clause boilerplate with SPDX (+1,-31)
e7ae32b
firmware-utils: tplink-safeloader: replace BSD-2-Clause boilerplate with SPDX (+1,-20)
2dc1e4b
firmware-utils: add GPL 2.0 SPDX to files with no license info (+13)
fe54c3a
firmware-utils: mkmerakifw-old: replace GPL-2.0-only boilerplate with SPDX (+1,-5)
f2e86d5
firmware-utils: mkmylofw: replace GPL-2.0-or-later boilerplate with SPDX (+1,-16)
cc8bc21
firmware-utils: osbridge-crc: replace GPL-2.0-only boilerplate with SPDX (+1,-5)
0e85dc0
firmware-utils: trx: replace GPL-2.0-or-later boilerplate with SPDX (+1,-14)
5ecd99f
firmware-utils: nand_ecc: replace GPL boilerplate with SPDX (+1,-15)
c4a4267
firmware-utils: add support for ZyXEL ZLD firmware (+832,-1)
c9faa84
firmware-utils: fix build on not Linux (+2,-2)
6f39649
firmware-utils: mkmerakifw-old: Add le32 support (+41,-22)
c5953d5
tools/zstd: update to 1.5.0 (+2,-2)
cb8e5ed
tools/tar: update to 1.34 (+3,-3)
af8a5d2
tools/findutils: update to 4.8.0 (+2,-2)
fe1942a
tools/dosfstools: update to 4.2 (+2,-29)
f431f2c
tools/bison: update to 3.7.6 (+2,-2)
eef7f9e
tools/cmake: update to 3.21.2 (+4,-4)
f78ad90
tools/libressl: update to 3.3.4 (+2,-2)
baacdd5
ath79: add support for TP-Link TL-WA1201 v2 (+221,-3)
96a7a47
tools/findutils: fix build on macos (+4)
2f7a733
firmware-utils: seama.h: replace LGPL-2.1-or-later boilerplate with SPDX (+1,-15)
cdc646c
tools/libtool: update to 2.4.2 (+26,-48)
df63619
firmware-utils: tplink-safeloader: use revision field (+3,-1)
8dba474
firmware-utils: tplink-safeloader: improve soft-version customisation (+95,-74)
46dec99
firmware-utils: tplink-safeloader: set EAP235-Wall v1 soft-version (+1,-1)
4b898af
tools/mm-macros: remove (+1,-35)
c4dfdde
tools: add meson (+213,-1)
aa344bc
tools/pkgconf: update to 1.8.0 (+12,-8)
af1853a
tools/bison: update to 3.8.1 (+2,-19)
22c30ed
tools/fakeroot: update to 1.26 (+3,-328)
fc9682e
tools/m4: update to 1.4.19 (+2,-145)
aae4bf7
tools/mtools: update to 4.0.35 (+2,-2)
674bda0
tools/sparse: update to 0.6.4 (+2,-2)
d23c5ec
tools/sstrip: update to 3.2 (+2,-2)
0d983c2
tools/autoconf-archive: update to 2021.02.19 (+2,-2)
8c863f6
tools/e2fsprogs: update to 1.46.4 (+5,-5)
c377d87
libtool: bump to 2.4.6 (+444,-334)
96e05e2
libtool: Revert "libtool: bump to 2.4.6" (+334,-444)
2c9a07e
ramips: add missing information to dlink headers (+179,-8)
ea44aeb
tools/fakeroot: fix build error on macOS (+11)
ac03e24
ath79: add support for TP-Link CPE710-v1 (+209,-1)
8cc9a74
firmware-utils: update to version 2021-10-05 (+9,-37.8K)
5266a27
tools/bison: update to 3.8.2 (+2,-2)
297cb8c
tools/cmake: update to 3.21.3 (+2,-2)
81ba544
firmware-utils: bump to git HEAD (+3,-3)
⇒ f9ad6b3
Add more missing includes for byte swap operations (+6,-2)
c2222f7
tools/meson: update to 0.59.2 (+7,-5)
7c0fb87
tools/meson: fix usage with SDK (+2,-2)
977bf5e
tools/ccache: update to 4.4.2 (+4,-3)
48e209e
tools/fakeroot: explicitly pass CPP variable (+2,-1)
faa6a9a
tools/llvm-bpf: add llvm+clang build suitable for compiling code to eBPF (+45)
dd0ad9b
tools/isl: update the download URL (+1,-1)
0e411c6
tools/pkgconf: add PKG_CONFIG_EXTRAARGS for additional arguments (+2,-1)
3bd31cc
tools/meson: update to 0.60.0 (+6,-2)
b4f2e52
firmware-utils: bump to latest git HEAD (+4,-4)
⇒ 86739f2
Add more missing include for byte swap operations (+4,-10)
⇒ 7073760
ramips: add support for TP-Link RE305 v3 (+41)
5ad663b
config: add choice for selecting the LLVM toolchain type (+25,-7)
6738820
build: fix bpf toolchain dependency for qosify (+17,-2)
03bb341
tools/libressl: update to 3.4.1 (+2,-2)
a7c0d7c
llvm-bpf: move to staging_dir/host/llvm-bpf (+8,-2)
2a832b3
llvm-bpf: support creating a tarball in bin (+36,-3)
10cbce3
tools: ensure that BIN_DIR is created early (+5,-2)
e37dffb
tools/mkimage: pass --static via PKG_CONFIG_EXTRAARGS (+1,-14)
9211af7
tools/cpio: fix compilation with clang (+11,-2)
848499c
tools: include the value of CONFIG_SDK_LLVM_BPF in the stampfile (+2,-1)
1126855
tools/llvm-bpf: make sure llvm-bpf.tar.gz is created (+6,-5)
203c86f
tools/llvm-bpf: include host os/arch in tarball name (+2,-2)
340c2ed
tools/llvm-bpf: move tarball packing to target/llvm-bpf (+39,-16)
a18047d
tools/cmake: update to 3.22.0 (+4,-4)
d1c7df9
tools/ccache: update to 4.5.1 (+2,-2)
51d4e85
firmware-utils: bump to the latest master (+3,-3)
⇒ cd3f6ee
build, cmake: add quotes for FW_UTIL variable arguments (+12,-12)
⇒ f4d1263
build, cmake: switch OPENSSL_CRYPTO_LIBRARY -> OPENSSL_CRYPTO_LIBRARIES (+1,-1)
⇒ fa35379
tplink-safeloader: add EAP225 v1 support (+26)
⇒ cf01e69
otrx: avoid unneeded fseek() when calculating CRC32 (+2,-2)
⇒ 4ecefda
otrx: allow validating TRX from stdin (+47,-3)
⇒ 58c9d5d
oseama: allow reading from stdin (+64,-13)
⇒ 0fbc135
oseama: support extracting entity to stdout (+11,-10)
⇒ 1fa145e
otrx: extract shared code opening & parsing TRX format (+77,-68)
⇒ a37ccaf
otrx: support unsorted partitions offsets (+42,-12)
⇒ 56e8e19
otrx: support TRX from stdin when extracting (+4,-5)
8fedc17
tools/fakeroot: fix build on MacOS arm64 (+86)
75093d1
tools/meson: update to 0.60.1 (+4,-4)
8261b85
tools/mkimage: fix build on MacOS arm64 (+47)
b6385a3
tools/mkimage: update to 2021.10 (+12,-399)
4b587f2
tools/cmake: update to version 3.22.1 (+2,-2)
9e15dea
firmware-utils: update to latest master (+3,-3)
⇒ 84dbf8e
tplink-safeloader: fix Archer A7v5 factory flashing from vendor fw > v1.1.x (+1,-1)
f1d4c77
firmware-utils: update to latest master (+3,-3)
⇒ d885b49
tplink-safeloader: support Archer C6v3.0 (BR) (+2,-1)
53ebaca
tools/fakeroot: fix unresolved symbols on arm64 macOS (+43,-10)
1d4750f
tools/coreutils: build chown (+1,-1)
3869ccb
tools: build bash on macOS and use it for ipkg-build (+25,-1)
ebeb003
firmware-utils: update to git HEAD of 2022-01-28 (+3,-3)
⇒ 6c95945
ptgen: add Chromium OS kernel partition support (+39,-5)
⇒ 8e7274e
cros-vbutil: add Chrome OS vboot kernel-signing utility (+609)
536a802
firmware-utils: bump to git HEAD (+3,-3)
⇒ 0c15cad
iptime-naspkg: add image header tool for ipTIME NAS series (+229)
⇒ 872c87c
iptime-crc32: add image header tool for new ipTIME models (+148)
fb6cf22
tools/meson: update to 0.61.1 (+2,-2)
8de901c
tools/zstd: update to 1.5.2 (+21,-11)
af79853
Revert "tools/zstd: update to 1.5.2" (+11,-21)
0d25db7
tools/cmake: add MAKE config variable (+2,-1)
1e25490
tools: use https for bc mirrors (+5,-5)
68a20d8
tools/quilt: update to 0.67 (+5,-5)
628970a
tools/meson: update to 0.61.2 (+2,-2)
73dfc9e
firmware-utils: bump to git HEAD (+3,-3)
⇒ 706e9cc
tplink-safeloader: support for Archer A6 v3 JP (+2,-1)
⇒ 497726b
firmware-utils: support checksum for AVM fritzbox wasp SOCs (+172)
⇒ 2ca6462
iptime-crc32: add support for AX8004M (+1)
⇒ 57d0e31
tplink-safeloader: TP-Link EAP615-Wall v1 support (+31)
⇒ 8a8da19
tplink-safeloader: add TL-WPA8631P v3 support (+39)
⇒ eea4ee7
tplink-safeloader: add TP-Link Archer A9 v6 support (+44)
0dc3566
firmware-utils: bump to git HEAD (+3,-3)
⇒ 002cfaf
firmware-utils: fix compilation with macOS (+1,-1)
c8b7065
tools/mklibs: update to 0.1.45 (+37,-287)
63e530a
tools/mtools: update to 4.0.37 (+2,-2)
03f5570
tools/cmake: update to 3.22.2 (+2,-2)
2d5f032
tools/ccache: add cmake dependency (+1,-1)
94dd68f
tools/zstd: update to 1.5.2 (+21,-11)
c8fdca4
tools/findutils: update to 4.9.0 (+22,-2)
4e13229
tools/expat: update to 2.4.6 (+16,-11)
40f91f6
tools/fakeroot: update to 1.27 (+17,-134)
4a19cf3
tools/mkimage: update to 2022.01 (+30,-17)
495c4f4
tools/libressl: update to version 3.4.2 (+2,-2)
545cabe
tools/fakeroot: restore macos bugfix that was dropped during the last update (+43)
39d0647
tools: zip: fetch SOURCE_DATE_EPOCH directly (+41,-146)
4f3a565
tools: zip: make encrypted archives reproducible (+75)
3150e8b
tools/expat: update to 2.4.7 (+2,-2)
cca5367
tools/expat: enable DTD (+1,-1)
7f92046
tools/mtools: update to 4.0.38 (+2,-2)
f88a6da
tools/cmake: update to 3.22.3 (+2,-2)
9a44bc7
tools/fakeroot: update to 1.28 (+3,-3)
9c290ad
tools/ccache: update to 4.6 (+2,-2)
3965dda
zlib: backport security fix for a reproducible crash in compressor (+688,-2)
a650f4a
tools/cmake: fix download url (+1,-1)
0db5044
tools/meson: update to 0.61.4 (+6,-2)
3c3d1e2
mtools: update to version 4.0.39 (+2,-2)
Build System / Image Builder (6 changes)
0f7cd97
build,ib: add STRIP_ABI option for manifest (+2,-1)
6967903
imagebuilder: unset BINARY_FOLDER and DOWNLOAD_FOLDER in final archive (+2)
a7fdd4d
imagebuilder: show architecture in `make info` output (+1)
15e55a2
imagebuilder: fix local packages/ folder (+16,-1)
ec9af87
imagebuilder: fix broken image generation with external targets (+1,-1)
50cb1cb
imagebuilder: export SOURCE_DATE_EPOCH to environment (+1)
Build System / SDK (6 changes)
bb817bb
sdk: expose binary strip settings (+46)
1e4b191
sdk: unset BINARY_FOLDER and DOWNLOAD_FOLDER in final archives (+7,-1)
2a832b3
llvm-bpf: support creating a tarball in bin (+36,-3)
88204bf
treewide: drop use of which (+20,-11)
0ac0840
sdk: ship llvm toolchain (+1,-2)
009293c
build: scripts/config - update to kconfig-v5.14 (+3.2K,-3.9K)
Build System / Toolchain (61 changes)
32c664f
toolchain: add autoconf-lean (+1.8K,-1)
6b7b064
toolchain/autoconf-lean: add check for ssize_t (+2,-1)
81d8f87
Revert "toolchain/autoconf-lean: add check for ssize_t" (+1,-2)
a8a37d4
Revert "toolchain: add autoconf-lean" (+1,-1.8K)
0ef3c58
glibc: update to latest 2.33 commit (BZ #27462, BZ #27318, BZ #27389) (+2,-2)
6e23813
binutils: fix compilation with ccache (+3)
956490a
glibc: update to latest 2.33 commit (+2,-2)
d49f1ac
glibc: update to latest git HEAD (BZ #27468, BZ #27511) (+2,-2)
acb0788
toolchain: gcc: Update to version 10.3.0 (+6,-6)
b3728f2
glibc: update to latest 2.33 commit (+2,-2)
fc093c3
toolchain/gdb: fix compilation with ccache (+1)
b1ac59e
toolchain/binutils: update to 2.35.2 (+7,-7)
6c618f8
toolchain/binutils: add binutils 2.36.1 (+91,-1)
2fc2088
glibc: update to latest 2.33 HEAD (bug 27744) (+2,-2)
3f4b382
toolchain/gdb: fix broken configure test for ELF support (+20)
5072577
glibc: update to latest 2.33 HEAD (BZ #27892) (+2,-2)
74417f8
toolchain: gdb: Add optional python support (+18,-1)
7f946a8
toolchain/gdb: fix broken non-python build (+1,-1)
f033d5a
glibc: update to latest 2.33 HEAD (BZ #27646, bug 27896, BZ #15271) (+2,-2)
9d2dcc8
glibc: update to latest 2.33 HEAD (bug 28011) (+2,-2)
0f49937
toolchain: add gcc 11 version (+851)
d63fbfc
toolchain/binutils: add binutils 2.37 (+90)
0af0ec1
toolchain/gcc: bump gcc 11 to 11.2 (+5,-5)
3f41153
toolchain/binutils: switch to version 2.36.1 by default (+2,-2)
6d0cefc
toolchain/gcc: switch to version 10 by default (+7,-7)
c6a2ffd
glibc: update to latest 2.33 HEAD (bug 28213) (+2,-2)
244847d
build: remove GCC9 support (-848)
62ed1af
build: remove GCC7 support (+1,-1.3K)
753f2f1
toolchain/gcc: cleanup gcc9 config option (-3)
da5bb88
toolchain/gcc: switch to version 11 by default (+5,-5)
aaec2ad
toolchain/musl: update to 1.2.2 (+26,-316)
b519be1
toolchain/musl: remove several GNU headers (-554)
71e9653
toolchain/musl: Remove extra format attribute patch (-197)
f48ced5
toolchain/binutils: switch to version 2.37 by default (+2,-2)
f887c93
config: pack toolchain per default on buildbots (+1)
faa6a9a
tools/llvm-bpf: add llvm+clang build suitable for compiling code to eBPF (+45)
f46a70a
toolchain: switch packaged toolchain to tar.xz (+5,-4)
5ad663b
config: add choice for selecting the LLVM toolchain type (+25,-7)
6738820
build: fix bpf toolchain dependency for qosify (+17,-2)
2fea0e5
toolchain: gdb: Update to version 11.1 (+5,-22)
2a832b3
llvm-bpf: support creating a tarball in bin (+36,-3)
9f90a89
build: add support for using prebuilt LLVM toolchain (+21,-3)
0c249ab
toolchain/gcc: revert a faulty upstream commit that caused miscompiled code (+160)
db34b93
toolchain: add a version that can be bumped to force toolchain/target rebuild (+24,-4)
ab241e0
toolchain/gcc: fix build on MacOS arm64 (+49)
475b366
toolchain/gcc: remove upstreamed patch, add backport (+46,-111)
0dca106
toolchain/gcc: replace revert with upstream fix (+114,-160)
f30e6d9
toolchain/gcc: refresh gcc-11.2.0 patch (+3,-7)
6e25569
toolchain/gcc: use ELFv2 ABI on ppc64 with musl (+1)
6676875
toolchain: musl: disable crypt size hack by default (+4,-3)
e708bf7
toolchain: glibc: Update to version 2.34 (+9,-12)
1b251d3
toolchain: glibc: Increase minimum kernel version to 5.4 (+1,-1)
77df120
toolchain: glibc: Enable --enable-bind-now (+1)
8c501bf
toolchain/binutils: v2.37 Close the file descriptor if there is no archive fd (+184)
3572c5a
glibc: update to 2.34 HEAD (+2,-2)
782a4e0
toolchain: gdb: Update to version 11.2 (+2,-2)
d438bdc
toolchain: glibc: Remove patch for ARC700 (-55)
b3b0a25
toolchain/binutils: remove old versions (-362)
6b82218
toolchain: binutils: add support for version 2.38 (+92,-1)
65144c9
toolchain: musl: Update to version 1.2.3 (+4,-4)
688a59b
toolchain: Update glibc 2.34 to recent HEAD (+4,-4)
Kernel (517 changes)
b10d604
kernel: add linux 5.10 support (+32.0K,-11)
a24df04
generic: ar8216: fix kernel 5.10 compile error (+8)
0e407df
generic: ar8216: update version switch for of_get_phy_mode fix (+2,-2)
99f2b46
kernel: 5.10: fix busy wait loop in mediatek PPE code (+1,-1)
487b7ae
kernel: 5.4: fix .patch file extension ()
1013bf4
kernel: hack-5.10: make UDP tunneling user-selectable (+11)
0c7340f
kernel: 5.10: add missing partitions doc syntax commit (+324)
0e43f62
kernel: 5.10: refresh patches (+41,-36)
5bb9954
kernel: update kernel 5.10 to 5.10.16 (+4,-4)
f323dec
bcm63xx: add kernel 5.10 support (+21.6K)
0621b23
generic: add various kernel 5.10 config symbols (+36)
5408399
generic: don't lock when recursively deleting partitions (+24)
5d3a6fd
kernel: bump 5.4 to 5.4.99 (+89,-91)
a3e6521
x86: add led driver for PC Engines APU1 (+66,-5)
7747b3f
generic: add bcm2835-rng quality patch (+52)
777e673
kernel: sort config (+6,-6)
f79f496
generic: add missing symbol (+1)
7405ff5
kernel: mtdsplit: add support for BCM63XX CFE firmware (+194)
dc6ac62
kernel: 5.10: add further generic kconfig symbols (+7)
30b4825
kernel: 5.10: fix kmod build failures (+44,-16)
55ed4bf
generic: add missing symbols (+2)
5e9b07f
kernel: add symbol CONFIG_POWER_RESET_LINKSTATION (+1,-2)
920eaab
kernel: DSA roaming fix for Marvell mv88e6xxx (+2.4K)
e6aac8d
image: add support for building FIT image with filesystem (+546,-44)
8d766aa
kernel: add further missing symbols (+4,-3)
dc8cc44
kernel: bump version 5.10 to 5.10.18 (+88,-88)
4b92663
kernel: bump 5.4 to 5.4.100 (+5,-5)
59d065c
ramips: add support for ZTE MF283+ (+417,-1)
7d41432
kernel: 5.10: wireguard: backport 5.12-rc1 changes in net.git (+1.0K)
3888fa7
kernel: 5.4: import wireguard backport (+63.7K)
3500fd7
kernel: 5.4: fix patches after wireguard backport (+7,-25)
06351f1
kernel: migrate wireguard into the kernel tree (+181,-89)
23b801d
kernel: 5.4: generic: add missing symbols (+13)
0b53d6f
kernel: fix kmod-wireguard package fields (+2,-4)
cbcac4f
kernel: b53: update the BCM5365 UID (+2,-2)
464451d
kernel: no chacha-mips.ko on mips32 r1 targets (+5,-2)
598de0f
kernel: move some new symbols available on 5.10 to generic (+7,-7)
a1735fe
kernel: bump 5.4 to 5.4.101 (+4,-4)
2a27f6f
kernel: backport pending fix to select CPU_MIPS64 (+73)
6b0295a
image: extend FIT partition parser for use on eMMC/SDcard (+245,-19)
7a6d074
kernel: add support for enabling fit firmware partition parser via cmdline (+6)
d0d5fca
kernel/zram: remove obsolete symbol (-1)
7a7b2fd
kernel: add the latest mtd patch extending ofpart parser (+717,-65)
d540725
kernel-5.4: backport fd16931a2f51 for chacha neon (+336,-329)
1265dba
kernel-5.10: backport chacha non block size optimizations (+310)
5e0b9db
kernel: generic: add further missing symbols (+24)
196f3d5
kernel-5.4: bump to 5.4.102 and refresh patches (+94,-617)
cfa43f8
kernel: b53: update the BCM5365 UID in the fixup (+2,-2)
1b287ed
kernel: remove symbols from 5.10 no longer present on upstream (-2)
0eef840
kernel: backport GCC 10 usbip build fix for 5.4 (+33)
fc61a87
generic: config-5.10: add missing symbols (+7)
9a20c84
kernel/modules: fix CDC NCM dependencies (+1,-1)
3a187fa
kernel: bump 5.10 to 5.10.20 (+59,-1.1K)
be23f98
apm821xx: add support for kernel 5.10 for testing (+731,-2)
7bda2e9
kernel: fix kmod-usb3 dependencies (+62,-20)
89744dc
kernel: generic: filter out CONFIG_PLUGIN_HOSTCC (+3,-4)
20b6e01
kernel: fix kmod-usb3 on platforms without PCI (+6,-3)
9397b22
treewide: make AddDepends/usb-serial selective (+12,-12)
1c48eee
kernel: backport Broadcom NVRAM driver cleanups (+740)
b2b75e1
kernel: add two more missed 5.10 backports (+207)
deceb03
kernel: move mtd ofpart accepted patch ()
e90e75b
kernel: add pending mtd patches adding NVMEM support (+515,-17)
0d5bf53
kernel: update 5.10 flow offload patches (+845,-473)
3d1ea0d
kernel: add compatibility with upstream threaded NAPI patch (+41,-12)
e7fa97b
kernel: bump 5.4 to 5.4.105 (+17,-253)
1cd0987
kernel: bump 5.10 to 5.10.23 (+18,-104)
736edf9
kernel: add missing config symbols for 5.10 (+6)
95a3741
kernel: support new mdio_devres.ko module in 5.10 (+22,-4)
4a79c32
kernel: replace threaded NAPI implementation in 5.10 with upstream backport (+639,-395)
680f91d
kernel: backports: mt7530: fix TRGMII mode after reset (+174,-6)
12e942b
kernel: move some disabled symbols to generic (+23,-86)
f65b0af
ramips: move spi-nor-add-gd25q512 patch to generic ()
2a8ae3b
kernel: 5.10: update kmod-usb-net-smsc95xx (+1)
66fd9ac
kernel: 5.10: add missing dependency in kmod-mdio-devres (+1,-1)
ad11fc8
kernel: add kmod-ledtrig-audio (+15)
a374b8f
kernel: 5.10: update sound modules (+6,-1)
9662da7
kernel: add missing config symbols, fix typos (+15,-9)
863ce4f
kernel/modules: relocate teql hotplug from iproute2 to kmod-sched (+7,-2)
a50441b
kernel: add exfat again (+26)
0b5a67a
kernel: Reorder kernel configuration options (+9,-12)
0c0cb97
kernel: Add missing kernel config options (+2)
2ba0ab1
kernel: robustify dependencies in kmod-sound-hda-core (+1,-4)
2c81b16
kernel: bump 5.4 to 5.4.106 (+142,-142)
eb96429
kernel: bump 5.10 to 5.10.24 (+41,-145)
d07ac3e
kernel: bump 5.10 to 5.10.25 (+7,-7)
bd47189
kernel: backport ehci overcurrent patches (+112,-44)
6dd727a
kernel: create bootfs partition when parsing on BCM4908 (+9,-5)
27344b3
kernel: bump 5.10 to 5.10.26 (+7,-14)
87046e8
kernel: add missing kernel config symbol (+1)
7d6553c
kernel: Deactivate CONFIG_VFIO in generic kernel config (+1,-3)
ebfc94a
kernel: Move CONFIG_USERIO to generic config (+2,-13)
55be1c3
kernel: bump 5.4 to 5.4.108 (+33,-40)
3fd0a42
kernel: backport 5.13 mtd partitioning changes (+629,-44)
aa0adc8
kernel: fix FIT partition parser compatibility issues (+18,-65)
ec6293f
kernel: bump 5.4 to 5.4.109 (+182,-182)
438e88e
kernel: bump 5.10 to 5.10.27 (+64,-60)
ce14445
kernel: mtdsplit_fit: support FIT with external data (+243,-39)
2809d00
kernel: support FIT partition parser on mtdblock devices (+241,-12)
f07fe36
kernel: update flow offload patches to upstream version (+1.8K,-525)
734c3f7
kernel: fix mtd squashfs root regression on targets with CONFIG_FIT_PARTITION (+9,-5)
b0a34e8
kernel: bump 5.4 to 5.4.110 (+29,-29)
0a22cef
kernel: bump 5.10 to 5.10.28 (+6,-6)
dc61c32
kernel: Adapt renamed can-dev.ko (+1,-1)
e9c8c83
kernel: fix deferred mtdblock registration (+7,-12)
0806f8f
lantiq: add Linux 5.10 support as testing kernel (+338,-91)
107111a
kernel: crypto: format "crypto-hw-ccp" dependencies (+8,-1)
cb3fb45
kernel: limit crypto-hw-ccp to the x86 (+1)
7f70371
ramips/mediatek: import a patch fixing bug in flow-offloading (+24)
8222f8e
ath79: fix link mode support list on UniFi AC (+72)
a3d431c
kernel: bump 5.10 to 5.10.30 (+23,-87)
57e3265
kernel: bump 5.10 to 5.10.31 (+5,-5)
33f419b
kernel: bump 5.4 to 5.4.111 (+5,-5)
79fdd68
kernel: bump 5.4 to 5.4.112 (+220,-383)
6d4ef67
kernel: bump 5.4 to 5.4.113 (+5,-5)
cee5df0
kernel: Remove dead scheduler options (-4)
74b51b5
kernel: Disable CONFIG_DMA_PERNUMA_CMA by default (+1,-2)
67a8413
kernel: Disable GPIO_CDEV_V1 by default (+1)
5288ee3
kernel: Disable CPU_THERMAL by default (+1,-1)
86d5ac4
kernel: Disable IXP4xx physmap by default (+1)
10aacb9
kernel/modules: move act_gact into kmod-sched-core (+2,-2)
7cea19c
kernel: netdev: make kmod-of-mdio conflict with x86 (+1,-1)
4978e07
kernel: select kmod-backlight as dependency for kmod-drm (+1,-1)
4b87fd1
generic: add missing config symbols (+13)
4dcdc82
kernel/generic: add missing config symbol (+1)
b96db94
kernel: move patch to backport after upstreaming (+9,-4)
c4d39c4
kernel: default to zstd compression in ubifs (+50)
be7b560
kernel: enable lzo, zlib and zstd in ubifs (+8,-4)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
17576b1
kernel: drop the conntrack rtcache patch (+8,-566)
182eaa4
kernel: bump 5.10 to 5.10.32 (+32,-68)
0e3c31c
kernel: backport mtk_ppe busy-wait loop fix (+72)
62a0a86
kernel: bump 5.10 to 5.10.33 (+2,-2)
0d2873d
kernel: bump 5.4 to 5.4.114 (+113,-38)
c03e98b
kernel: bump 5.4 to 5.4.115 (+3,-3)
4b14b42
kernel: Move an upstreamed patch under backports (+18,-12)
0d6f207
kernel: backport mtk_soc_eth fixes from v5.13 (+375,-79)
20a924d
kernel: update mt7530 EEE patch from upstream (+240,-242)
9ffa2f8
kernel: Activate FORTIFY_SOURCE for MIPS kernel 5.4 (+150,-117)
e219b7f
kernel: add kmod-ipvlan support (+18)
f88c64d
kernel: netdev: add qlcnic (+17)
d7956c5
netfilter: remove no-op kconfig symbols (-10)
95b210e
kernel: qlcnic: add dependency to kmod-hwmon-core (+4,-2)
5e926c2
kernel: qlcnic: fix typo in module description (+1,-1)
d31bd7a
kernel: partly revert: update mt7530 EEE patch from upstream (+121,-120)
63d8117
kernel: Reorder kernel configuration options (+8,-8)
7ab3d94
kernel: add missing kernel config option (+1)
ed4641e
kernel: fix parsing fixed subpartitions (+168,-16)
daa5860
kernel: bump 5.4 to 5.4.116 (+3,-3)
da16b80
kernel: bump 5.4 to 5.4.117 (+12,-32)
976e659
kernel: bump 5.10 to 5.10.34 (+2,-2)
f35dbef
kernel: bump 5.10 to 5.10.35 (+46,-98)
e724966
kernel: move three accepted patches from pending to backports (+1,-1)
4e385a2
generic: platform/mikrotik: release mtd device after use (+10,-2)
6a37286
kernel: add kmod-leds-uleds (+14)
b993b68
build: introduce $(MKHASH) (+40,-39)
6a57e1f
kernel: bump 5.10 to 5.10.36 (+17,-162)
d337731
kernel: bump 5.10 to 5.10.37 (+37,-127)
8615573
kernel: bump 5.10 to 5.10.38 (+18,-155)
f726b37
kernel: bump 5.10 to 5.10.39 (+17,-17)
3e1c92f
kernel: bump 5.4 to 5.4.118 (+27,-56)
08593db
kernel: bump 5.4 to 5.4.119 (+18,-148)
fec92f1
kernel: bump 5.4 to 5.4.120 (+18,-49)
cb919f2
kernel: bump 5.4 to 5.4.121 (+18,-18)
0eca969
kernel: add kmod-input-leds (+17)
f298d5b
kernel: crypto: drop kmod-crypto-wq (-10)
577ba5a
kernel: crypto: drop kmod-crypto-pcompress (+1,-14)
8f80b9b
kernel: limit crypto-hw-geode to the x86/geode (+1,-1)
08664f9
kernel: limit crypto-hw-talitos to the mpc85xx and layerscape (+2,-1)
8d1567b
generic: mt7530: fix EEE patch (+1,-1)
d683175
kernel: backport "mvmdio avoid error message for optional IRQ" (+33)
5f1338e
kernel: fix a perf build error (+24)
3e9318f
kernel: fix AutoLoad parameter for uleds module (+1,-1)
53b9cc4
kernel: bump 5.10 to 5.10.40 (+4,-4)
25721d5
kernel: bump 5.10 to 5.10.41 (+2,-2)
03bd089
kernel: bump 5.4 to 5.4.122 (+2,-2)
19bf164
kernel: bump 5.4 to 5.4.123 (+3,-3)
37b5f7c
kernel: add missing symbol CONFIG_AHCI_XGENE (+2,-1)
9bda91d
kernel: backport fix for hang on napi_disable with threaded NAPI (+57,-4)
766e0f5
kernel: ar8216: add get_features method (+20,-23)
c5a8b85
kernel: ar8216: remove soft_reset (-8)
da77b9c
kernel: bump 5.10 to 5.10.42 (+148,-190)
752cd29
kernel: bump 5.4 to 5.4.124 (+168,-167)
2fdb705
kernel: usb: add kmod-usb-gadget-ncm (+17)
e9c9b5e
kernel: package Synopsys Designware PCI to I2C controller (+29)
1516767
generic: backport at803x fixes (+361,-208)
c44cefc
generic: kernel 5.4: fix probe error for AR803x PHYs (+1,-1)
0b92b5b
kernel: move some drm symbols to generic config (+3,-6)
677813c
kernel: bump 5.10 to 5.10.43 (+18,-18)
c718212
kernel: make cryptoapi support needed by mac80211 built-in (+16,-9)
940c196
kernel: disable CONFIG_PCIE_BUS_PERFORMANCE (+2,-2)
f1e4115
kernel/modules: make sure igb loads at boot (+1,-1)
c1927f4
kernel: crypto: limit crypto-hw-hifn-795x to devices with pci support (+1,-1)
79481c7
kernel: bump 5.10 to 5.10.44 (+4,-3)
2a3b2f5
kernel-5.4: backport latest patches for wireguard (+1.5K)
2e17c71
kernel: Backport patch to automatically bring up DSA master when opening user... (+210,-40)
b92794f
kernel: bump 5.10 to 5.10.46 (+4,-3)
697e80d
kernel: bump 5.4 to 5.4.125 (+11,-11)
d8dc9f1
kernel: bump 5.4 to 5.4.126 (+41,-25)
7ddee03
kernel: bump 5.4 to 5.4.127 (+4,-4)
e6bb0b6
kernel: bump 5.4 to 5.4.128 (+28,-82)
1f5afba
generic: at803x: mask 1000 Base-X link mode (+132)
64ed3d8
kernel: backport a few upstream flow offloading fixes (+570,-6)
f4e3ff5
mediatek: prevent duplicate hardware flow offload entries (+26)
f529c84
kernel: bump 5.4 to 5.4.129 (+14,-14)
968aa64
kernel: bump 5.4 to 5.4.130 (+3,-3)
269e495
kernel: bump 5.4 to 5.4.131 (+2,-2)
2fe1b32
kernel: bump 5.4 to 5.4.132 (+118,-118)
b607b06
kernel: bump 5.10 to 5.10.47 (+7,-7)
9a0de5e
kernel: bump 5.10 to 5.10.48 (+3,-3)
2e324c0
kernel: bump 5.10 to 5.10.49 (+3,-3)
b71767d
kernel: bump 5.10 to 5.10.50 (+21,-21)
3446baa
generic: add missing symbol (+2)
d284e6e
treewide: convert mtd-mac-address-increment* to generic implementation (+507,-242)
a395cd0
kernel: bump 5.10 to 5.10.51 (+32,-32)
8d633bf
kernel: make uImage.FIT partition parser work on MBR partitions (+38,-2)
f7ab41a
linux/rockchip: update the USB 3.0 controller node patch (+26,-28)
b309248
generic: add mac-address property for NVMEM mac addresses (+118)
3cb22b2
kernel: add missing symbol to kmod-qlcnic (+2,-1)
6bc6a41
generic: fix mediatek and dsa not detecting mac-addr from nvmem (+144)
023a136
kernel/generic: fix the arm gc-sections patch (+20,-16)
f032601
kernel: backport workaround for Realtek RTL8672 and RTL9601C chips (+392,-37)
92012dd
kernel: Add support for XTX XT26G02A SPI NAND (+373)
2b2ac84
kernel: bump 5.10 to 5.10.52 (+7,-16)
5408e81
kernel: bump 5.4 to 5.4.133 (+66,-87)
d15db2f
kernel: bump 5.4 to 5.4.134 (+24,-23)
2f1bd91
kernel/generic: add a missing symbol to the 5.10 kconfig (+1)
fb6b824
kernel/generic: sort the 5.10 kconfig symbols (+3,-3)
bd521f2
Revert "generic: add mac-address property for NVMEM mac addresses" (-118)
cd39aba
generic: write back netdev MAC-address to device-tree (+112,-54)
9928236
generic: fix compile-error for non-mtd platforms (+16,-14)
5be1c02
kernel: fix bgmac compilation in kernel 5.10 (+1,-1)
e8e2b88
mediatek: mt7623: import patch to fix msi warning (+150,-18)
a57d7c2
generic: fix build warning (+12,-14)
f2961c9
kernel: bump 5.10 to 5.10.53 (+9,-9)
a20e614
kernel: bump 5.10 to 5.10.54 (+22,-71)
f038a16
generic: add missing Kconfig symbol (+2)
28ef764
kernel: bump 5.4 to 5.4.135 (+64,-64)
bd3cb93
kernel: bump 5.4 to 5.4.136 (+29,-29)
9993e3e
kernel: bump 5.4 to 5.4.137 (+2,-2)
191c4ff
generic: add missing ARM64 crypto Kconfig symbols (+11)
b37f0dd
kernel: fix kernel 5.5 and 5.9 PCI DT regressions (+122)
91a52f2
treewide: backport support for nvmem on non platform devices (+4.5K,-500)
1e37399
generic: enable netlink ethtool interface (+1,-1)
13d6d27
generic: add missing Kconfig symbol ARM_SCMI_PROTOCOL (+1)
774b386
generic: fix to few arguments to of_get_mac_address (+91,-13)
986685f
kernel: kmod-xfrm-interface requires IPv6 (+1,-1)
a0b827b
kirkwood: import patch to fix build and refresh patches (+158,-36)
39d12b0
kernel: bump 5.10 to 5.10.55 (+8,-8)
33e84e7
kernel: bump 5.10 to 5.10.56 (+2,-2)
3c0a26b
kernel: bump 5.4 to 5.4.138 (+7,-7)
8e10b01
kernel: backport mdio_find_bus from 5.10.x (+68,-1)
968dc33
kernel/generic: add CONFIG_KCSAN to the 5.10 kconfig (+1)
4e57f83
kernel: Apply change to of_get_mac_address() to ks8851 too (+38)
29a3967
generic: fix kernel panic on existing mac-address node (+8,-16)
eaa9c94
generic: Kconfig: exit on unset symbol (+23)
1c9a9f7
treewide: add various missing config symbols (+16,-3)
5c88bf8
generic: add missing config symbol (+1)
ce2f312
kernel: bump 5.10 to 5.10.57 (+21,-20)
6ec859d
kernel: bump 5.10 to 5.10.58 (+7,-7)
02e2723
kernel: bump 5.4 to 5.4.139 (+41,-40)
ed9341d
kernel: bump 5.4 to 5.4.140 (+9,-91)
9704d25
kernel: bump 5.10 to 5.10.59 (+3,-3)
8408e0f
kernel: bump 5.10 to 5.10.60 (+8,-8)
96369a6
kernel: bump 5.4 to 5.4.141 (+6,-6)
f25cebc
kernel: bump 5.4 to 5.4.142 (+57,-113)
41ceec8
generic: add missing 5.10 config symbols (+15)
33b6885
generic: fix debloat dma-buf 5.10 patch (+12,-2)
cf40141
kernel: properly handle paging errors in fit partition parser (+5,-2)
6b1cd3e
kernel: bump 5.10 to 5.10.61 (+40,-105)
be7e009
kernel: bump 5.4 to 5.4.143 (+26,-65)
b8f8d06
kernel: fix warning about unused try_to_force_load (+34,-2)
7e135ad
kernel: disable CONFIG_RCU_EXPERT and friends (+2,-23)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
42ee7d8
kernel: add missing CONFIG_SECURITY_NETWORK_XFRM ksym (+2)
854a4de
linux: backport DSA b53 driver fixes for switch ports (+82)
b9cc16a
kernel: Set CONFIG_RCU_CPU_STALL_TIMEOUT=21 (+2,-16)
27199a4
kernel: bump 5.10 to 5.10.62 (+22,-22)
66db87f
kernel: bump 5.10 to 5.10.63 (+2,-2)
1a3b3dc
kernel: Add missing kernel config options (+6,-5)
55643e4
kernel: fix jffs2 compilation with GCC_PLUGIN_RANDSTRUCT enabled (+2,-2)
5fb4cb0
kernel: bump 5.10 to 5.10.64 (+14,-14)
51c7e1d
kernel: bump 5.4 to 5.4.144 (+56,-56)
a88b32b
kernel: bump 5.4 to 5.4.145 (+12,-72)
c50ece5
kernel: backport switchdev fix for bridge in bridge configurations (+60)
bd74bc9
kernel: add package kmod-iio-ads1015 and remove kmod-hwmon-ads1015 (+15,-14)
8fa1b57
linux: update b53 upstream driver (+936,-10)
0be4dea
kernel: add missing CONFIG_NET_DSA_TAG_BRCM_LEGACY config symbol (+1)
a4b5bc2
kernel: add a bridge feature for filtering BPDU packets on ports (+354)
8ea0d08
kernel: add patch to fix an issue with kernel headers that broke perf (+11)
3c3b84f
kernel: 5.10: backport fix for lp55xx LED driver (+28)
73a2570
kernel: order kmod-kvm symbols alphabetically (+2,-2)
0e30276
kernel: add missing symbol to kmod-kvm (+1)
3a2c16d
kernel: bump 5.10 to 5.10.65 (+74,-66)
870b10b
kernel: bump 5.10 to 5.10.66 (+2,-2)
6e7fadb
kernel: bump 5.10 to 5.10.67 (+29,-71)
9664b41
kernel: bump 5.10 to 5.10.68 (+27,-536)
2bf320a
kernel: bump 5.10 to 5.10.69 (+3,-26)
b4cee3b
kernel: bump 5.10 to 5.10.70 (+13,-54)
50f456b
kernel: bump 5.4 to 5.4.150 (+120,-154)
dbfebd1
kirkwood: solidify SATA_PMP config (+24)
57b323c
kernel: Deactivate some ARM64 errata workarounds (+10,-61)
b4a3c20
kernel: drop kmod-gpio-dev (-16)
ce79358
kernel: 5.10: add missing symbols (+4,-5)
fd71ef3
kernel: backport bgmac upstream commits from 5.15 / for 5.16 (+177,-2)
b2cfed4
Revert "swconfig: fix Broadcom b53 support" (-33)
2e4193f
kernel: 5.10: dsa: don't set skb->offload_fwd_mark when not offloading bridge (+138)
e4e4107
kernel: export switch_generic_set_link() symbol (+1)
35b3c4c
kernel: Add AQR113C and AQR813 support (+142)
5ae2e78
kernel: drop support for mtd-mac-address (+16,-228)
20bc450
kernel: bump 5.10 to 5.10.71 (+22,-22)
e672d1b
kernel: bump 5.10 to 5.10.72 (+23,-23)
416eef7
kernel: bump 5.4 to 5.4.151 (+11,-11)
b5893a4
kernel: bump 5.4 to 5.4.152 (+7,-7)
f2e1e15
kernel: backport a rewrite of the mips eBPF JIT implementation (+9.5K,-10)
9ad3ef2
kernel: bump 5.4 to 5.4.153 (+51,-1.7K)
3d0499b
kernel: bump 5.4 to 5.4.154 (+24,-24)
0ea33e5
kernel: bump 5.4 to 5.4.155 (+15,-15)
3bd701d
kernel: bump 5.10 to 5.10.73 (+7,-20)
72e53eb
kernel: bump 5.10 to 5.10.74 (+19,-19)
d4f0e45
kernel: bump 5.10 to 5.10.75 (+24,-67)
b0f6162
kernel: 5.10: backport 100 BaseX SFP support (+97,-1)
b519997
kernel: 5.10: backport Marvell 88E1510/2 PHY SFP support (+710)
360c181
kernel: backport GPIO LED patch for MT7530 (+184,-3)
36104dc
kernel: 5.10: silence bogus "Missing #address-cells in interrupt provider" wa... (+28)
e3c47ff
kernel: 5.10: backport qca8k stability improvements (+2.7K,-5)
c757c71
kernel: 5.10: backport additional qca8k fixes (+537)
8cd974d
kernel: 5.10: backport qca8k legacy mdio mapping panic fix (+80)
3cee66c
kernel: 5.10: backport at803x internal QCA8327 PHY support (+48)
dee8192
kernel: 5.10: backport at803x QCA83xx phy support improvements (+207,-2)
d888ef5
kernel: 5.10: backport QCA83x PHY resume fix, DAC amplitude preferred master,... (+378,-2)
f97cafd
kernel: 5.10: backport qca8k feature additions (+2.0K)
ae77a46
kernel: 5.10: backport qca8k cpu_port_index fix in parse_port_config (+28)
b428f18
kernel: 5.10: qca8k: backport qca8k_setup tidy-up (+151)
a1939e7
kernel: Add extra configuration options (+7,-1)
02026d0
kernel: bump 5.10 to 5.10.76 (+45,-135)
cc2a8c2
rockchip: move r8152 related patches to generic ()
a61a41d
kernel: add support for ESMT F25L16PA(2S) SPI-NOR (+23,-2)
b69dfb0
kernel/modules: prevent bonding driver to create default bond0 interface (+1)
b82a23e
kernel: remove custom partition name patch (+1,-36)
9201ff5
kernel: 5.10: fix ar8216 vlans (+183,-1)
1470009
kernel: 5.10: packet mangling code only for ar8216 driver (+8,-2)
f7f1249
kernel: 5.10: simplify logic in packet mangling patch (+7,-22)
df68042
kernel: Set some options in generic configuration (+2,-9)
b769bf5
kernel: update dependencies after 'imx6' -> 'imx' rename (+12,-12)
4b26ba4
kernel: bump 5.10 to 5.10.77 (+191,-297)
30b0bd6
kernel: bump 5.4 to 5.4.156 (+6,-66)
f2f42a5
kernel: 5.10: compress 7xx patch numbering ()
ec68c75
kernel: add missing KASAN config symbols (+8)
c5fa7ec
kernel: add missing UBSAN config symbols (+26)
13bd072
kernel: Add regmap-i2c dependency to sound-soc-imx-sgtl5000 (+1,-1)
a505651
kernel: bump 5.4 to 5.4.158 (+48,-48)
83f1d72
kernel: bump 5.10 to 5.10.78 (+12,-12)
f81dc44
kernel: bump 5.10 to 5.10.79 (+7,-7)
c953652
kernel: 5.10: backport explicit MAC06 disable patch (+47)
63ce6fc
kernel: fix mac-address-increment patch (+48,-28)
3ae5da5
kernel: bump 5.10 to 5.10.80 (+64,-485)
43b498f
kernel: remove non-existent config symbols (-7)
c65196a
kernel: bump 5.4 to 5.4.159 (+8,-8)
507911f
kernel: add kmod-ledtrig-pattern (+16)
f1b4c1d
kernel: add kmod-usb-net-smsc75xx (+16)
be077f4
kernel: bump 5.10 to 5.10.81 (+14,-14)
894f483
kernel: bump 5.10 to 5.10.82 (+40,-96)
bbdc13b
kernel: bump 5.4 to 5.4.161 (+66,-120)
81995a5
kernel: bump 5.4 to 5.4.162 (+45,-44)
529eac5
kernel: add back kmod-leds-tlc591xx (+18)
2f6c847
kernel: Add extra kernel configuration options for omap (+2)
be3fcd7
kernel: Deactivate B53 symbols in generic configuration (+10,-21)
fcb82e4
kernel: btrfs: enable ACL (-1)
362695a
kernel: add kmod-video-gspca-sq930x (+15)
1c4b3ce
kernel: add more disabled config options (+2)
3b20eb1
kernel: fix RCU issue in xt_FLOWOFFLOAD patch (+1,-3)
6c945fa
kernel: bump 5.10 to 5.10.83 (+61,-116)
01bebc0
kernel: backport the upstream implementation of threaded NAPI to 5.4 (+692,-375)
85ad48c
kernel: backport support for multicolor & RGB LEDs to 5.4 (+153)
a696e32
kernel: bump 5.4 to 5.4.165 (+133,-133)
61c76f8
kernel: bump 5.4 to 5.4.166 (+24,-24)
d4b2500
kernel: bump 5.4 to 5.4.167 (+3,-3)
187c8f9
kernel: bump 5.10 to 5.10.84 (+40,-60)
43c0a12
kernel: bump 5.10 to 5.10.85 (+18,-46)
002424e
kernel: bump 5.10 to 5.10.86 (+2,-2)
eabb4a5
kernel: bump 5.10 to 5.10.87 (+2,-2)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
a47c82b
kernel: drop obsolete symbols from kmod-video-core (+1,-7)
7e54e9f
kernel: drop obsolete kmod-video-core dependencies (+1,-1)
080a769
qoriq: new target (+453,-1)
6563a6a
kernel: import patch enabling AQR112 and AQR412 PHY (+146)
73c0ef1
kernel: import patch enabling AQR113 PHY (+43)
7b9d2d6
kernel: add id for AQR112 Ethernet phy variants (+55)
215c78e
kernel: generic: refresh patch (+1,-1)
5761aa4
kernel: mtd: parsers: add nvmem support to cmdlinepart (+240)
a3774d7
kernel: bump 5.10 to 5.10.88 (+8,-63)
0b2c1d8
Move mvswitch 88E6060 driver to the ath25 (+25,-9)
c6ab514
packages: kernel: add i2c hwmon g762 kmod package (+15)
4e82a80
kernel: generic: backport linkstation-poweroff driver (+254)
83b5fbd
kernel: 5.10: add patches to fix macronix flash (+65,-1)
7bf62e2
kernel: bump 5.4 to 5.4.169 (+16,-16)
2bb02cc
kernel: bump 5.10 to 5.10.89 (+18,-128)
5cf198f
kernel: 5.10: backport additional qca8k fixes (+123)
1e4469b
kernel: 5.10: backport qca8k new feature (+1.3K,-1)
6c312d9
kernel: improve driver support for gen-3 Aquantia Ethernet PHYs (+61,-11)
9f08557
kernel: bump 5.4 to 5.4.170 (+7,-17)
536f051
kernel: bump 5.10 to 5.10.90 (+13,-22)
3fe253c
linux-firmware: add new package r8152-firmware (+15,-1)
d9ff9a4
kernel: add kmod-phy-microchip (+15)
3fabca8
kernel: provide kmod-fixed-phy as separate kmod (+17,-2)
31647d8
kernel: add kmod-usb-net-lan78xx (+17)
f2c3875
generic: deny write to uImage.FIT sub-image partitions (+8,-4)
6eb196e
generic: platform/mikrotik: make soft_config writable without 4K sectors (+4,-15)
8441a62
mikrotik: enable variable size erase (+401)
2d19e6c
generic: platform/mikrotik: use MTD notifier (+61,-28)
bcf91fe
kernel: move mediatek BMT support patch to generic patches (+866,-871)
fde2421
kernel: mtk_bmt: fix remapping after read/write failure (+67,-11)
31b6cfb
kernel: mtk_bmt: extend debug interface (+96)
b86452f
kernel: mtk_bmt: add support for limiting range of remapping (+29,-7)
0ddead0
kernel: mtk_bmt: pass number of bitflips on read to the caller (+9,-2)
7235c8d
kernel: mtk_bmt: remap blocks after reaching bitflip threshold (+4)
ff6b4f2
kernel: mtk_bmt: add abstraction for supporting other formats (+122,-90)
e2aa04d
kernel: mtk_bmt: add support for the bbt format used on mt7621 (+202,-6)
0765466
kernel: split kernel version to dedicated files (+9,-4)
612e1c6
kernel: 5.10: Backport pci-aardvark driver changes from 5.17 (+545)
080691d
kernel: 5.10: Backport pending pci-aardvark changes fixing MSI support (+1.7K)
cf3a6e6
kernel: 5.10: Backport Armada 3720 comphy patches from 5.15 (+117)
bf991fa
kernel: 5.10: Backport pending Armada 3720 comphy patches (+2.1K)
1ed50b9
package: kernel: add driver module for NCT7802Y (+15)
9149ed4
mvebu: cortexa9: Add support for Ctera C200-V2 (+529,-2)
0a08d4f
kernel: add missing kmod+regmap-i2c dependency for NCT7802Y module (+1,-1)
53252c4
kernel: bump 5.4 to 5.4.171 (+9,-9)
7229981
kernel: bump 5.10 to 5.10.91 (+11,-11)
61e58f7
kernel: bump 5.10 to 5.10.92 (+185,-415)
ef4c975
netfilter: correct some dependencies (+2,-2)
c064824
kernel: 5.10: drop broken-flash-reset patch (+1,-181)
764b1ec
kernel: Fix compile warning (+8,-4)
c120f79
kernel: Add CONFIG_CRYPTO_DEV_OCTEONTX_CPT kernel config option (+1)
30cff7c
kernel: bump 5.4 to 5.4.174 (+35,-77)
81a561b
kernel: move bootargs-append patch to generic (+7,-7)
7a4a330
kernel: add disabled POWER_RESET_QNAP (+3,-4)
6cab21b
kernel: Make kmod-usb-net-lan78xx depend on kmod-of-mdio (+1,-1)
45d541b
kernel: add kmod-vrf (+27)
1343acc
kernel: bump 5.10 to 5.10.94 (+382,-461)
ff97fb9
kernel: bump 5.10 to 5.10.96 (+20,-20)
1ebb8e3
netfilter: add kmod-nft-compat (+13)
fcd5fd4
kernel: usb: remove left-over LINUX_5_10 dependency symbol (+1,-1)
4d3e17e
generic: kernel: add patches with ZTE MF286D modem (+121)
54e82f5
ath79: kernel: drop _machine_restart again (+54)
637a3aa
kernel: backport MediaTek jumbo frame support (+286)
4834565
kernel: backport MT7530 ageing time support (+99)
ee6ba21
kernel: backport MT7530 VLAN fix (+523)
d5f4472
kernel: backport MT7530 MDB operations (+171)
8b4cba5
kernel: backport MediaTek Ethernet PHY driver (+166)
3f4301e
kernel: backport MT7530 IRQ support (+431)
781f2f7
Revert "kernel: backport MT7530 IRQ support" (-431)
1b311aa
Revert "kernel: backport MediaTek Ethernet PHY driver" (-166)
f39872d
kernel: generic: select the fq_codel qdisc by default (+4,-101)
73fd9f7
kernel: backport MediaTek Ethernet PHY driver (+163)
f9cfe7a
kernel: backport MT7530 IRQ support (+428)
4a4f6a7
target/linux: add missing symbol (+1)
e9c1c83
kernel: bump 5.10 to 5.10.98 (+68,-92)
5e43dd1
kernel: bump 5.10 to 5.10.99 (+7,-58)
94b4da9
kernel: add a fast path for the bridge code (+821,-4)
5625625
kernel: remove 640-bridge-only-accept-EAP-locally.patch (-164)
54e1a6f
kernel: fix copy&paste mistake in bridge offload code (+1,-1)
ebe0b2a
kernel: fix a race condition leading to a crash in hw flow offloading (+6,-5)
dabc78b
kernel: backport fix for initializing skb->cb in the bridge code to 5.4 (+30,-2)
966de48
kernel: 5.10: backport gpio-cascade and related symbols (+238)
15f0074
kernel: add package kmod-multiplexer (+34)
2f50d65
kernel: add package kmod-gpio-cascade (+20)
e316664
net: ethernet: mtk_eth_soc: add ipv6 flow offload support (+65)
63f32eb
target/linux: add help text to kernel config (+22)
666d427
linux/modules: split up oid_registry (+13,-2)
2aa97ec
kernel: add kmod-hwmon-lm70 support (+17)
97158fe
kernel: package ramoops pstore-ram crash log storage (+72)
3c561cf
kernel: generic: add missing 5.10 symbols (+6,-3)
71d86a2
kernel: add disabled PSTORE+REED_SOLOMON symbols for 5.4 (+15)
8144f9c
mpc85xx: HiveAP-330: add tmp125 temperature sensor (+81,-1)
4f443c8
netfilter: separate packages for kmod-ipt-socket and kmod-ipt-tproxy (+45,-7)
0225df1
netfilter: add kmod-nft-socket (+13)
43276b6
netfilter: add kmod-nft-tproxy (+13)
4a956a0
kernel: move CONFIG_ASN1 to generic config (+1)
02e42f0
kernel: kmod-tcp-scalable: add scalable tcp congestion algorithm (+18)
a2d4b57
kernel: bump 5.10 to 5.10.101 (+89,-188)
0989b7a
kernel: bump 5.10 to 5.10.102 (+52,-92)
05ed7dc
kernel: bump 5.10 to 5.10.103 (+525,-1.5K)
df1383f
kernel: add support for XMC XM25QH128C (+11)
cc49abc
kernel: move parser_trx patches of custom magic to generic (+5,-4)
d339de2
kernel: backport patch to allow using parser_trx from ramips (+33)
802df09
kernel: wwan: add MeigLink SLM750 modem support (+33)
efc8aff
kernel/modules: add kmod-inet-diag package (+25)
fbe2c3f
kernel: backport DSA patches fixing null-pointer dereference for 5.10 (+151)
23f94aa
kernel: include CONFIG_KEXEC_SIG in configs (+2,-1)
4ecf834
kernel: enable SERIAL_8250_16550A_VARIANTS (+1,-1)
048f0b1
kernel: bump 5.10 to 5.10.105 (+22,-19)
b04d38a
kernel: bump 5.10 to 5.10.106 (+49,-59)
1eb5d50
kernel: bump 5.10 to 5.10.107 (+5,-12)
786bf7f
kernel: delete Linux 5.4 config and patches (-477.7K)
714ed05
kmod-lzo: include the lzo-rle kmod in the package (+2,-1)
88ad61a
kernel: Fix patch header (+1,-1)
8cf9ba2
kernel: backport two intel igc patches from 5.15 (+116)
d52536e
kernel: add (disabled) ASYMMETRIC_TPM_KEY_SUBTYPE symbol (+1)
da13fb9
kernel: generic: use chosen bootconf in FIT partition parser (+13,-4)
84f4710
kernel: generic: improve FIT partition parser (+41,-13)
38847eb
kernel: generic: fix warning in FIT partition parser (+2,-2)
bb59603
generic: sync mtd rootfs hack with part_bits (+1,-1)
1e35d95
kernel: bump 5.10 to 5.10.108 (+17,-17)
9ab337d
kernel: backport pgalloc memory leak fix (+96)
55740b1
kernel: mark CONFIG_PSTORE_COMPRESS_DEFAULT as "is not set" (+1,-1)
66c075c
kernel: modules: drop 'AddDepends/bluetooth' calls (-2)
2dafc04
kernel: load device-mapper early on boot (+1,-1)
662d1f9
kernel: bump 5.10 to 5.10.110 (+93,-211)
aa64040
kernel: Fix readid method of XTX XT26G0xA (+3,-3)
f12adc4
kernel: Fix oob layout of XTX XT26G0xA (+3,-3)
19c65d3
kernel: backport ZTE RNDIS bogus MAC address fix (+239)
143cbb2
kernel: bump 5.10 to 5.10.111 (+42,-179)
474c3ed
kernel: Remove patch for kernel 5.15 (-48)
f029912
Revert "kernel: backport MT7530 VLAN fix" (-523)
2042593
netfilter: move nf-log modules into separate packages (+32,-6)
caed024
kernel: add missing config symbols (+2)
Packages / Boot Loaders (212 changes)
2c2d77b
layerscape: add FRWY-LS1046A board support (+97,-3)
80dcd14
layerscape: add LX2160ARDB (Rev2.0 silicon) board support (+120,-7)
910b5d6
tfa-layerscape: build fiptool again (+8,-3)
068c820
arm-trusted-firmware-mediatek: bring back package (+98,-47)
9cd089d
arm-trusted-firmware-mediatek: use @OPENWRT mirror for blobs (+1,-1)
b5bc538
uboot-envtools: add support for ZyXEL GS-1900-8HP v1 and v2 (+2)
702147b
imx-bootlets: refresh patches (+25,-32)
f38c54c
arm-trusted-firmware-mediatek: correct location of PKG_LICENSE (+2,-1)
59d065c
ramips: add support for ZTE MF283+ (+417,-1)
c16958e
arm-trusted-firmware-mediatek: add patch for Fidelix SPI NAND (+24)
ed50004
uboot-mediatek: add support for Linksys E8450 (+713,-160)
42f3efe
uboot-envtools: add defaults for linksys-e8450-ubi (+25)
0394899
uboot-mediatek: rework support for Bananapi BPi-R64 board (+608,-3)
0246e48
mt7623n-preloader: remove mt7622-preloader (-14)
b102e28
uboot-envtools: add defaults for Bananapi BPi-R64 (+7)
547a932
uboot-envtools: adjust compile patch to version v2021.01 (+2,-2)
3cc57ba
uboot-sunxi: add missing type __u64 (+10)
ded54ae
mediatek: mt7622: bpi-r64: simplify eMMC install procedure (+18,-11)
dba979e
uboot-mediatek: bpi-r64: fix eMMC installation menu label (+1,-1)
e3ab355
uboot-mediatek: bpi-r64: make sure eMMC installation runs only once (+3,-3)
5a3562c
arm-trusted-firmware-mediatek: remove {e,sd}mmc headers (-20)
f3f6301
arm-trusted-firmware-mediatek: don't try to install absent files (-6)
dc41698
arm-trusted-firmware-mediatek: update to ATF 2.4 (2021-02-25) (+30,-61)
51ef823
uboot-mediatek: improve BPi-R64 support (+14,-6)
9663562
arm-trusted-firmware-mediatek: don't select DDR3_FLYBY for 1ddr (+6,-10)
eb030a9
arm-trusted-firmware-mediatek: prune now uneeded declarations (-7)
bff84f3
arm-trusted-firmware-mediatek: fix typo SPI-SNAND -> SPI-NAND (+1,-1)
ce19e8f
tools: mkimage: add patches for 64-bit MediaTek BootROM (+360,-17)
e2cffbb
arm-trusted-firmware-mediatek: update to 2021-03-10 (+8,-4)
9dfc2b3
uboot-mediatek: update to 2021.04-rc3 with MediaTek's patches (+5.7K,-8.8K)
0183ee2
uboot-mediatek: update configs for MT7622 devies (+48,-4)
997ff74
uboot-mediatek: fix build on Mac OS X (+10)
79b6a4b
uboot-mediatek: import fix for AHCI and enable SATA (+26,-2)
e6ba970
realtek: Add ZyXEL GS1900-8 (+20)
578c73f
uboot-mediatek: select matching U-Boot for board (+15,-9)
8dae189
uboot-mediatek: also install production image to eMMC (+5,-2)
74f1562
mediatek: add support for Buffalo WSR-2533DHP2 (+564)
41af873
uboot-mediatek: bpi-r64: make use of FIT configuration selection (+16,-10)
a29f71c
uboot-mediatek: fix default environment of bpi-r64 emmc (+1,-1)
0e3f6fb
mediatek: Fix writing U-Boot env on Buffalo WSR-2533DHP2 (+1,-2)
81edc84
uboot-mediatek: don't rely in 'lzma' cmdline (+11,-5)
85fa8ad
kexec-tools: update to 2.0.21 (+3,-53)
5ea7fab
uboot-mediatek: adapt root= cmdline arg for bpi-r64 (+2,-2)
1db4681
uboot-mediatek: bpi-r64: no longer force recovery on first-boot (+4,-4)
5e7d6d5
uboot-mediatek: update to v2021.04 (+8,-79)
a3e9fd7
uboot-envtools: add support for multiple config partitions (+32,-15)
b7154fa
uboot-envtools: add wrapper scripts for alternate config (+6)
0268f76
uboot-mediatek: bpi-r64: erase eMMC environment on installation (+1,-1)
d37aaf3
arm-trusted-firmware-mediatek: increase NOR bl3 size (+11)
e9ad412
uboot-mediatek: add build for Ubiquiti Networks UniFi 6 LR (+485,-7)
be41fd9
uboot-envtools: add env settings for ubnt,unifi-6-lr-ubootmod (+5,-2)
e94d1db
uboot-imx6: drop support for Nitrogen6x/SABRE devices (-35)
15e8010
uboot-imx6: align indent size in Makefile (+5,-5)
8c33837
uboot-imx6: define 'BUILD_DEVICES' for Toradex Apalis (+1)
914563e
uboot-envtools: drop shebang from uci-defaults and lib files (-18)
8c11597
uboot-envtools: imx6: drop redundant space after case keywords (+28,-28)
156a27e
uboot-envtools: ipq40xx: drop redundant space after case keywords (+10,-10)
6ab80b0
uboot-envtools: ipq806x: drop redundant space after case keywords (+3,-3)
7cde7d2
uboot-envtools: layerscape: drop redundant space after case keywords (+1,-1)
012a9aa
uboot-envtools: oxnas: drop redundant space after case keywords (+1,-1)
d050517
mediatek: bpi-r64: use separate partition for emmc bootloader (+11,-10)
cd7a990
mediatek: fix writing bananapi bpi-r64 env (+4,-3)
987562b
uboot-mediatek: add spi-nand build for bananapi bpi-r64 (+302,-21)
dcdafbf
uboot-envtools: support environment in spi-nand on bpi-r64 (+11,-3)
c75d441
uboot-sunxi: add ATF variable for specifying which flavour to use (+11,-2)
c216353
arm-trusted-firmware-sunxi: move to use the common tf-a build code and bump t... (+20,-14)
⇒ 09d2be1
console: Port Multi Console driver to AArch32 (+435,-106)
⇒ 7e2bbef
pl011: Add support in AArch32 for MULTI_CONSOLE_API (+178,-20)
⇒ b3476d0
plat/arm: Enable MULTI_CONSOLE_API in AArch32 (+1,-3)
⇒ a08a201
Ensure the flow through switch statements is clear (+16,-9)
⇒ fd10a0a
doimage: get rid of non null terminated strings by strncpy (+15,-8)
⇒ d47509d
Fix misra warnings in delay timer and console drivers (+14,-13)
⇒ fa06b74
Fix static analysis defects (+6,-1)
⇒ 077b3e9
MAKE_DTB: dependencies on device tree source files (+11,-4)
⇒ c0740e4
plat/arm: Remove option ARM_BOARD_OPTIMISE_MEM (+145,-168)
⇒ 2bc6321
marvell: Continue migration to new APIs (+223,-216)
⇒ 79621f0
xlat: Change check in mmap_add and mmap_add_ctx() (+2,-2)
⇒ 8d30b49
Remove unused ROMLIB memory region macro (-6)
⇒ 1a4b46d
Set the IMAGE_BLx flag for the linker preprocessor (+2,-1)
⇒ 1dcc28c
Introduce RECLAIM_INIT_CODE build flag (+37)
⇒ 87c8513
Mark BL31 initialization functions (+11,-11)
⇒ 4d010d0
plat/arm: Mark arm platform initialization functions (+20,-18)
⇒ + 2739 more...
3225241
sunxi: add support for H6 boards and OrangePiOnePlus (+531,-2)
d0adc48
uboot-mediatek: minor fixes for bpi-r64 spi-nand default env (+4,-5)
9aa66b8
sunxi: add support for Banana Pi M2 Berry (+17)
d6cf997
uboot-sunxi: update ATF dependencies for 3 boards (+3,-3)
4f8da19
uboot-envtools: mvebu: add Buffalo LS421DE (+3)
b832ebb
uboot-rockchip: update to v2021.04 (+31,-671)
ebed523
arm-trusted-firmware-mediatek: fix boot hang on unifi-6-lr (+3,-3)
43dad22
uboot-mediatek: unifi6lr: mtd erase before write to flash (+2,-2)
addf47a
uboot-envtools: add support for Buffalo WZR-HP-G300NH (+4)
fbcfa89
uboot-mediatek: bpi-r64: add TFTP update options to eMMC bootmenu (+14,-6)
af3a1ad
uboot-mediatek: unifi-6-lr: fix erase of production parition (+15,-13)
f990bdd
uboot-envtools: change size for unifi-6-lr (+1,-1)
c91c0c1
arm-trusted-firmware-mediatek: update to git HEAD (+3,-3)
cc20175
uboot-mediaktek: add support for PSTORE and check it on boot (+131,-15)
2449a63
ramips: mt7621: Add support for ZyXEL NR7101 (+208)
e74d81e
grub2: bump to 2.06-rc1 (+49,-79)
b108ed0
ath79: add support for ZiKing CPE46B (+113)
959eabf
uboot-imx6: drop 'HIDDEN' flag from 'mx6cuboxi' define (-1)
fab114f
uboot-imx6: update BUILD_DEVICES values (+3,-3)
6f3a05e
uboot-envtools: support uci-default config also per subtargets (+7,-3)
622f8ef
grub2: disable liblzma dependency (+2,-1)
42cd06f
kexec-tools: add patch to fix issue with appended DTB and zImage on ARM (+53,-1)
57cb387
ramips: add support for JCG Q20 (+201)
eaf2e32
ath79: Add support for OpenMesh A60 (+202)
9a17279
ath79: Add support for OpenMesh A40 (+22)
b126d9c
ipq40xx: add netgear wac510 support (+414,-1)
6d23e47
ramips: add support for Amped Wireless ALLY router and extender (+297,-15)
b232680
ramips: add support for Linksys EA8100 v1 (+26,-4)
da8428d
ipq806x: add support for Askey RT4230W REV6 (+336,-11)
03d66d6
kirkwood: Add support for Sheevaplug (+160,-2)
482e65a
uboot-kirkwood: refresh patches (+35,-45)
52dc799
uboot-rockchip: add NanoPi R4S support (+301)
5876d6a
grub2: make grub2-bios-setup as a separate package (+25,-8)
ca94104
grub2: make grub2 tools built in a separate variant (+6,-2)
e472375
grub2: pass compilation parameters more accurately (+5,-3)
2c9537e
grub2: update to 2.06 (+19,-59)
0c72143
ramips: add support for Linksys EA8100 v2 (+26,-4)
349e2b7
uboot-mediatek: several fixes for MT7622 (+123,-94)
ec3bd5e
uboot-mediatek: rework support for the BPi-R2 (+301,-13)
a71fa5e
uboot-envtools: move mediatek to mediatek_mt7622 ()
6b2000b
uboot-envtools: add configuration for Bananapi BPi-R2 (+25)
025c0bc
uboot-mediatek: fix board name of Bananapi BPi-R2 (+1,-1)
713be75
uboot-envtools: mvebu: update uci defaults for Turris Omnia (+4,-1)
0208b3b
uboot-mvebu: update to v2021.07 (+4,-4)
0c111ce
arm-trusted-firmware-mvebu: remove unpacked sources upon clean (+7)
b40705b
arm-trusted-firmware-mvebu: update to v2.5 (+441,-4)
6618e33
arm-trusted-firmware-mvebu: update a3700-tools to current master (+9,-8)
c552bbe
arm-trusted-firmware-mvebu: update mv-ddr-marvell to current master (+3,-3)
ac42765
arm-trusted-firmware-mvebu: update CM3 toolchain to v10.2 (+12,-12)
896d49d
arm-trusted-firmware-mvebu: switch to CZ.NIC's Secure Firmware (+215)
8d14378
uboot-layerscape: fix dtc compilation on host gcc 10 (+46)
e68e80e
uboot-rockchip: update to v2021.07 (+70,-310)
a1034af
uboot-at91: fix dtc compilation on host gcc 10 (+49,-9)
fcfeb47
at91bootstrap: Fix compile with binutils 2.36 (+38)
7ca173d
uboot-mediatek: pass console=tty1 for BPi-R2 (+1,-1)
de0c380
ramips: add support for Sitecom WLR-4100 v1 002 (+214,-2)
c5b44af
realtek: add ZyXEL GS1900-24HPv2 support (+131,-1)
23e4d90
arm-trusted-firmware-mvebu: CZ.NIC's Secure Firmware bump to v2021.09.07 (+2,-168)
309c8b4
arm-trusted-firmware-mvebu: Add hash for aarch64 cm3-gcc (+4)
50773c5
tfp-layerscape: update to LSDK-20.12 (+23,-10)
454e411
uboot-mediatek: fix and make use of LEDs on BPi-R2 (+36,-5)
8db6410
uboot-lantiq: fix sha1.h header clash when system libmd installed (+172)
78cf3e5
mvebu: add Globalscale MOCHAbin (+471,-1)
53d19bb
treewide: use AUTORELEASE on all uboot-* packages (+10,-10)
b6da10f
uboot-mediatek: update to 2021.10 (+77,-610)
91eed5d
rockchip: rename "Rock Pi 4" to "Rock Pi 4A" (+5,-34)
f262d2a
u-boot.mk: fix pkg-config usage (+3,-8)
09465d8
u-boot.mk: always link host libraries static (+1,-42)
8b7e577
at91: add support for sama5d2 icp board (+32)
60f52f9
at91: add support for sama5d27-wlsom1-ek board (+39)
8746ba3
at91: add support for sam9x60-ek board (+39,-2)
e43eb16
uboot-sunxi: add support for FriendlyARM NanoPi R1S H5 (+281)
3c97fb4
ramips: add support for Xiaomi MiWifi 3C (+169)
8445117
ath79: add support for Dongwon T&I DW02-412H (+315,-3)
cb59536
uboot-envtools: mt7622: make use of find_mmc_part (+1,-1)
297f10d
kobs-ng: update dependencies after 'imx6' -> 'imx' rename (+1,-1)
346db2f
uboot-envtools: rename 'imx6' to 'imx' (+1,-1)
53cdf9b
uboot-imx6: rename to 'uboot-imx' (+1,-1)
ddfebaf
uboot-envtools: move imx to imx_cortexa9 ()
b6b09bf
uboot-imx: set BUILD_SUBTARGET to 'cortexa9' (+3)
565b62c
uboot-lantiq: danube: fix hanging lzma kernel uncompression (+48)
87b8f09
uboot-lantiq: fix out of bounds cache invalidate (+62)
e6f8cf6
uboot-lantiq: danube: fix SPL boot (+34)
9daf57d
uboot-lantiq: reduce stack size (+56)
ffb807e
omap: update u-boot to 2021.07 (+2,-2)
35b0dc3
arm-trusted-firmware-mvebu: fix commit ids to for mv-ddr-marvell (+12)
8d9f462
arm-trusted-firmware-mvebu: add cryptopp (+18,-20)
b18e87c
arm-trusted-firmware-mvebu: bump a3700-utils to current version (+3,-3)
50f65a9
arm-trusted-firmware-mvebu: bump mv-ddr-marvell to current version (+3,-3)
1404ed2
uboot-mvebu: update to v2021.10 (+2,-2)
b7befd8
uboot-lantiq: danube: fix hanging lzma kernel uncompression #2 (+9)
889043a
uboot-omap: Remove omap3_overo configuration (+2,-6)
febc2b8
ipq40xx: add support for GL.iNet GL-B2200 (+425,-2)
674af9c
uboot-layerscape: bump to LSDK-21.08 (+87,-49)
294140c
tfa-layerscape: bump to LSDK-21.08 (+60,-56)
3fda160
qoriq: add support for WatchGuard Firebox M300 (+450)
f18288e
arm-trusted-firmware-bcm63xx: add ATF for Broadcom devices (+42)
d0501dc
tfa-layerscape: fix build on systems without openssl headers (+2,-1)
4e46ae1
kirkwood: add support for NETGEAR ReadyNAS Duo v2 (+601,-2)
e0a574d
ramips: add support for Linksys EA6350 v4 (+52)
72ef594
ath79: Add support for OpenMesh OM5P-AN (+248,-2)
97f5617
ath79: Add support for OpenMesh OM5P-AC v1 (+237)
8143709
ath79: Add support for OpenMesh OM2P v1 (+190)
213b406
uboot-mediatek: update build for the U7623-02 board (+273,-70)
31872a3
uboot-envtools: add configuration for UniElec U7623 board (+9,-5)
145d896
uboot-mediatek: update to version 2022.01 (+62,-111)
8c1a84a
uboot-envtools: Update to version 2022.01 (+2,-2)
782d4c8
uboot-mvebu: update to version 2022.01 (+2,-2)
5c804bc
uboot-mvebu: Add U-boot for Turris Omnia (+9)
d16bd89
uboot-mvebu: backport two patches for Marvell A38x (+214)
8c78a13
ath79: support ZTE MF286 (+279)
c32008a
ath79: add partial support for Netgear EX7300v2 (+242)
3343ca7
ramips: add support for Xiaomi Mi Router CR660x series (+266)
cfe79f2
mpc85xx: Patch HiveAP 330 u-boot to fix boot (+91,-48)
411940d
ath79: uboot-envtools: fix partition for ZTE MF286 (+1,-1)
696f0a1
uboot-mvebu: backport pending patches for Marvell A38x (+152)
bf13b2d
at91bootstrap: update to v3.10.4, v4.0.1 (+22,-42)
3ed992a
uboot-at91: update to linux4sam-2021.10 (+38,-63)
⇒ 15ab77c
sandbox: add missing compatible property in device tree (+2)
⇒ 5e5c785
serial: sandbox: support Unicode (+1,-1)
⇒ 4251fbc
buildman: Improve [make-flags] section parser to allow quoted strings (+2,-1)
⇒ cb10579
test.py: Make search for autoconf.mk more permissive (+27,-12)
⇒ 69bbdd1
genboardcfg: Support a quiet mode (+7,-3)
⇒ 6a3fc91
buildman: Ask genboardscfg to be quiet (+1,-1)
⇒ 7c66ead
buildman: Figure out boards before commits (+29,-30)
⇒ 57cb9d5
buildman: Add options to get the arch and toolchain info (+86)
⇒ d08c38c
buildman: Ignore blank lines during size checks (+2,-1)
⇒ b4f98b3
cros_ec: use uint instead of uint8_t for cmd param (+1,-1)
⇒ 3c10dc9
binman: Add a library to access binman entries (+114)
⇒ bcee8d6
dm: gpio: Allow control of GPIO uclass in SPL (+112,-82)
⇒ b14c533
dm: core: Fix offset_to_ofnode() with invalid offset (+1,-1)
⇒ 2206ac2
dm: pci: Allow delaying auto-config until after relocation (+42,-6)
⇒ 6dd4b01
dm: pci: Move pci_get_devfn() into a common file (+65,-26)
⇒ d721001
net: Move the checksum functions to lib/ (+49,-61)
⇒ + 9022 more...
3e53eec
at91: add support for sama7g5-ek board (+78,-6)
1050e66
x86: grub2: search for the "kernel" filesystem on all disks (+5,-15)
7ac8da0
ath79: support ZTE MF286A/R (+409,-202)
2d5b596
uboot-envtools: ath79: add support for ALFA Network Tube-2HQ (+1)
038d5bd
layerscape: use semantic versions for LSDK (+9,-9)
0f432fa
uboot-mvebu: backport patch to fix nvme detail crash (+92)
d15f9b9
uboot-envtools: mt7622: add support for Ruijie RG-EW3200GX PRO (+3)
9811322
uboot-envtools: add support for I-O DATA BSH-G24MB (+8)
0d45e1e
uboot-bcm4908: add package with BCM4908 U-Boot (+181)
d1a8690
realtek: add ZyXEL GS1900-24 v1 support (+138)
561f46b
ath79: add support for Araknis AN-300-AP-I-N (+135)
56716b5
ath79: add support for Araknis AN-500-AP-I-AC (+121)
41be1a2
ath79: add support for Araknis AN-700-AP-I-AC (+120)
9dbca6b
uboot-bcm4908: use "xxd" from staging_dir (+4,-4)
3592aa8
uboot-bcm4908: update to the latest generic (+3,-3)
⇒ 6fb1cb6
arm: dts: add Netgear RAXE450 / RAXE550 (+52,-1)
⇒ 0625aad
arm: dts: add ASUS GT-AX6000 (+119,-1)
f4c2dab
uboot-bcm4908: add BCM4912 build (+33,-3)
f8b0213
ramips: add support for Beeline SmartBox Flash (+253)
9470160
mediatek: Add support for Xiaomi Redmi Router AX6S (+396,-2)
ef822ac
uboot-envtools: oxnas: fix wrong eraseblock size for shuttle,kd20 (+1,-1)
64fd271
uboot-mediatek: add patch to allow accessing bootconf from Linux (+60)
9ae93c1
uboot-mvebu: backport patch to fix eMMC (+64)
fd81c05
grub2: add missing license (+3,-1)
1a2689a
arm-trusted-firmware-mediatek: remove no longer needed Configure step (-4)
708b883
ath79: add support for Yuncore XD3200 (+49,-2)
321ec22
ath79: add support for Yuncore A930 (+129)
3b3dcca
ramips: add support for BOLT! Arion (+199)
ff9264f
ath79: add support for Sophos AP100/AP55 family (+287)
d60b3bf
realtek: add ZyXEL GS1900-24HP v1 support (+136)
Packages / Common (573 changes)
d020887
build: reorder more BuildPackages lines to deal with ABI_VERSION (+13,-11)
b59905f
gettext-full: update to 0.21 (+395,-120)
482c9ff
openssl: bump to 1.1.1j (+2,-2)
d2d32dc
kernel: lantiq: fix Module.symvers handling (+16,-2)
f41e653
bcm27xx-gpu-fw: update to latest version (+15,-15)
1d3a9b1
bcm27xx-userland: update to latest version (+2,-77)
10e84bd
openssl: update package sources (+5,-3)
fb860b4
hostapd: backport ignoring 4addr mode enabling error (+79,-38)
09e6611
wolfssl: fix Ed25519 typo in config prompt (+1,-1)
1bf6d70
openwrt-keyring: add OpenWrt 21.02 GPG/usign keys (+3,-3)
⇒ bc4d80f
gpg: add OpenWrt 21.02 signing key (+53)
⇒ 4928391
usign: add 21.02 release build pubkey (+2)
4b37e3b
libusb: Fix parsing of descriptors for multi-configuration devices (+91,-1)
f107e16
mtd: fixtrx: support CFE imagetag on bmips target (+1)
00f6944
bcm63xx-cferam: select for bmips target (+1,-1)
57fdcf6
kernel: 5.10: fix rtl8812au-ct build (+9,-16)
⇒ c8d2439
Fix sha245_state struct issue when compiling against 5.10 kernel. (+6,-6)
⇒ 1e9689c
Fix build on 5.10 kernel. (+75,-34)
17f7b21
wireguard: don't build on Linux 5.10 (+2,-2)
d1dfb57
wolfssl: bump to v4.7.0-stable (+4,-92)
12a80e4
openssl: always build with GOST engine support (+19,-18)
030bc39
ppp: Update to version 2.4.9 (+226,-891)
⇒ 16e5b2f
Fix netif_set_mtu for Solaris (+2,-2)
⇒ a72f809
pppd: Add client CHAP authentication timeout (+39,-14)
⇒ e7ee3ad
pppd: Do not call update_link_stats() for every LcpSendEchoRequest() call (+3,-5)
⇒ 9463ee8
Document PPPoE options in pppd.8 manpage (+37)
⇒ e87fe1b
Add support for EAP-TLS (including experimental TLS v1.3 support). (+2.9K,-7)
⇒ 049d5b8
Fixed static analyzer warnings; removed superfluous file (+6,-40)
⇒ 31db94f
Support renaming interfaces from a pre-up script. (+11)
⇒ a8fc7bf
add $(INSTROOT) to $(DESTDIR) (+1,-1)
⇒ 2b4166d
Close discovery socket after session completed (+2)
⇒ 75870d7
Convert to ANSI C (+1.5K,-2.7K)
⇒ d83b03f
pppd: Fix compilation with uclibc (+1)
⇒ 7555728
rp-pppoe: Fix compilation with musl libc (+2,-11)
⇒ 9f84208
Implement get_first_ethernet() for Linux systems properly (+34,-1)
⇒ 9793fd2
Fix indicating failure in Linux get_if_hwaddr() function (+1,-1)
⇒ 7afd9fd
Add option to specify ip-up script (+18,-4)
⇒ 2e8848d
Fix pppoatm plugin for pppd to accept a wildcard argument for an ATM device (+1,-1)
⇒ + 42 more...
fb83efb
pcre: disable C++ bindings (+3,-18)
221eefa
zlib: properly split patches (+501,-502)
a7ff66e
rtl8812au-ct: fix PKG_MIRROR_HASH (+1,-1)
9a9cf40
download: add mirror alias for Debian (+10,-6)
06351f1
kernel: migrate wireguard into the kernel tree (+181,-89)
e0f7f5b
wireguard-tools: bump to 1.0.20210223 (+2,-2)
cbcddc9
wireguard-tools: depend on kmod-wireguard (+4,-1)
3ffc30f
selinux-policy: update to version 0.7 (+2,-2)
e410fb1
ltq-vdsl-app: fix -Wundef warnings (+24,-3)
348e098
lantiq: ltq-tapi: disable KPI and QOS (+2,-2)
e12fcf0
busybox: sysntpd: option to bind server to iface (+10,-2)
b77f21c
libpcap: update to 1.10.0 (+73,-109)
b048a30
iproute2: update to 5.11.0 (+35,-29)
92409dd
bpftools: update to latest stable 5.11.2 (+2,-7)
ea6d4bd
libunwind: Add MIPS64 dep check (+1,-1)
0c0c9c7
igmpproxy: update to version 0.3 (+3,-11)
1ca5de1
hostapd: P2P: Fix a corner case in peer addition based on PD Request (+45)
ac39c4b
bcm63xx-cfe: update to the latest master (+3,-3)
⇒ 79f9578
sercomm: vox-2.5: add cferam file ()
⇒ 3fb6f1c
tp-link: c2300-v1: add cferam file ()
c24c23e
rssileds: use new application led trigger backend (+5)
4d96143
bcm63xx-cfe: update to the latest master (+3,-3)
⇒ d035016
tp-link: rename to tplink to match DT vendor prefix ()
9e64e4c
bpftools: fix libbpf pkgconfig file (+4)
24737d8
bpftools: fix param order for install on macOS (+11)
2a1bdde
libsepol: update to version 3.2 (+3,-3)
b1fc2b5
libselinux: update to version 3.2 (+4,-4)
4670492
libsemanage: update to version 3.2 (+3,-3)
68934a5
policycoreutils: update to version 3.2 (+8,-8)
0b58ebc
secilc: update to version 3.2 (+3,-3)
49edc4d
checkpolicy: update to version 3.2 (+3,-3)
b5f6d20
opkg: update to git HEAD (+3,-3)
⇒ d71856a
pkg: pass-through ABIVersion to status file (+14,-2)
8704d13
xfrm: simplify the check for necessary kernel support (+2,-2)
c1f3c52
busybox: backport fixes for 1.33.0 (+67,-1)
29e2be6
elfutils: remove host build from target package (-2)
41a8f09
selinux-policy: update to version v0.8 (+2,-2)
6a7a1f1
opkg: update to git HEAD (+3,-3)
⇒ d3a63b3
libopkg: add option to strip ABI versions from listed names (+38,-2)
988ed00
opkg: update to git HEAD (+3,-3)
⇒ 5936c4f
libopkg: pkg_hash: prefer original packages to satisfy dependencies (+12,-2)
6cd13be
gettext-full: disable nameless locale define (+5,-5)
5dc5015
mac80211: backport upstream patches for driver disconnect (+593,-15)
b5b0796
mtd: add option for TRX magic to fixtrx (+17,-6)
74f1562
mediatek: add support for Buffalo WSR-2533DHP2 (+564)
dbde2bc
mbedtls: update to 2.16.10 (+13,-13)
b3f4197
mtd: fix imagetag compilation (+1)
9ac47ee
build: use -nostdinc and -isystem in NOSTDINC_FLAGS for out-of-tree kernel mo... (+11,-4)
46cd076
ppp: compile fix: unset FILTER variable in Makefile (+12)
1c04365
busybox: udhcpc, allow zero length dhcp options (+49)
10ffefe
iproute2: add missing limits.h includes (+45)
863ce4f
kernel/modules: relocate teql hotplug from iproute2 to kmod-sched (+7,-2)
72885e9
iproute2: separate tc into tiny and full variants (+56,-27)
5c469e0
package/exfat: remove (-46)
56f4e54
ucode: introduce package (+116)
f807db0
firewall4: introduce package (+45)
d28880c
umdns: add syscalls needed on Aarch64 (+1)
7fae64c
libnfnetlink: quote $(FPIC) on command line (+2,-2)
abbaf69
igmpproxy: remove package (-221)
6a6f9e7
packages: kernel: add gpio-nxp-74hc153 (+327)
13a2344
ucode: fix PKG_MIRROR_HASH (+1,-1)
9390e20
elfutils: enable building with MIPS16 (+2,-2)
e27ef2d
openssl: refresh patches (+2.5K,-201)
bbb9c1c
Revert "openssl: refresh patches" (+204,-2.5K)
0bd0de7
openssl: bump to 1.1.1k (+24,-25)
0096a8d
ucode: update to latest Git HEAD (+3,-3)
⇒ 7a41fb3
lib: use execvp() in system() (+1,-1)
⇒ 0d0357d
vm: fix leaking source context strings in trace mode (+1)
⇒ fcedb19
lib: fix passing uninitialized memory to sigprocmask() (+6,-2)
⇒ 091ae1b
compiler: fix another try/catch miscompilation (+28,-4)
⇒ fe464ea
run_tests.sh: allow passing tests to run as arguments (+19,-1)
⇒ 86e3970
lib: fix value refcount of uc_unshift() return value (+1,-1)
⇒ b3d758b
compiler: fix for/break miscompilation (+43,-5)
⇒ 03f1324
object: free prototype object when registering existing ressource type (+4,-1)
⇒ 9a6ef2b
lib: prevent use-after-free after uc_shift() (+1,-1)
⇒ 20a3763
vm: fix loop variable memory leak in NEXTK/NEXTKV instruction (+6)
⇒ 00d9419
vm: fix further memory leaks in trace mode (+30,-6)
⇒ 0341d64
vm: fix another for-loop memory leak (+1,-2)
⇒ b5f0de1
vm: add trace mode instruction dump output fixes (+10,-6)
⇒ aa9621d
compiler: rework switch statement code generation (+95,-45)
75ea474
ncurses: split long line of supported terminfo (+12,-1)
6a6b5a6
ncurses: add screen-256color terminfo (+2,-1)
fd3d2d3
ucode: update to latest Git HEAD (+3,-3)
⇒ f0e2a64
tests: add missing test case for fixed switch codegen (+39)
⇒ 97bf297
compiler: ensure that alternative if/for/while syntax has own block scope (+30)
⇒ 973cc6c
compiler: actually expand block scope fix to for/while alt syntax (+69)
3a6b187
firewall4: update to latest Git HEAD (+3,-3)
⇒ 802b685
fw4.uc: remove upvalue caching (+296,-327)
⇒ 25287af
treewide: remove ucode module preloading (+10,-4)
⇒ 8f8e42c
fw4.uc: gracefully handle missing defaults section (+3)
⇒ 7f69fbb
ruleset.uc: reduce empty lines in output (-25)
⇒ 694d428
rule.uc: fix redundant whitespace in rules without target (+14,-13)
⇒ 25b2c7d
fw4.uc: fix parsing boolean "0" values (+1,-1)
⇒ 6bf82a8
fw4.uc: fix family test functions (+3,-3)
⇒ 29fba84
tests: expand testing (+1.5K,-847)
c8c638a
bpftools: drop unneeded libintl linking for NLS (+1,-5)
9a59f62
binutils: fix libbfd missing DSO dependency if NLS enabled (+4,-2)
aab3a04
iproute2: fix libbpf detection with NLS enabled (+21,-1)
48162e4
lantiq: enable G.INP retransmission counters (+7,-3)
4f27ea7
lantiq: use ActualNetDataRate for speed reporting (+6,-1)
829fa33
zram-swap: clean up the makefile (+9,-3)
565dfeb
zram-swap: bail out early if the kernel doesn't support swap (+5)
d38f456
hostapd: enable airtime policy for the -basic variants (+1,-1)
427acb7
libcap: import from packages feed (+126)
dd91ba0
libcap: drop invalid copyright header (-2)
0f7f4de
libcap: bump to 2.48 (+2,-2)
c935c6f
lldpd: add libcap dependency (+2,-19)
8946be0
lldpd: bump to 1.0.9 (+3,-64)
e4d7e7b
lldpd: enable LTO (+4,-1)
bcdf600
lldpd: further size reductions (+2,-2)
9b4fc4c
firmware-utils: bcm4908img: convert into a package (+62,-2)
00a85a1
umdns: add missing syscalls to seccomp filter (+30,-27)
ca3289b
valgrind: Fix compile problem with MIPS soft float (+68)
3bad9b0
lantiq: ltq-ifxos: add kernel 5.10 compatiblity (+10,-1)
f4acdf8
lantiq: ltq-vdsl-mei: add kernel 5.10 compatiblity (+71,-7)
31f3f79
lantiq: ltq-tapi: add kernel 5.10 compatiblity (+50)
804c541
ltq-atm/ltq-ptm: add kernel 5.10 compatiblity (+25)
e32d10e
lantiq: ltq-vdsl: add kernel 5.10 compatiblity (+16,-4)
edbbec1
lantiq: ltq-adsl: add kernel 5.10 compatiblity (+14)
e85180d
lantiq: kernel 5.10: disable ltq-deu (+1,-1)
0ec8c79
libsemanage: fix pkgconfig paths (+3,-1)
4407d45
ltq-vdsl-app: extent dsl metrics with state_num and power_state_num (+58,-14)
3e3af19
iproute2: avoid unneeded compiles to speed building (+31,-3)
cf20f1b
bpftools: fix feature override for masking clang (+1,-1)
aabc632
bpftools: update to v5.11.16, simplify make (+7,-16)
c61ab68
nat46: update to git HEAD (+3,-3)
⇒ 2de14c5
add a module argument to skip checksum adjust for UDP if checksum is zero (+11)
⇒ 4a9e4b1
zero csum: avoid calling the checksum adjustment function if udp csum is zero (+7,-6)
⇒ 7688102
skip generating a UDP4 csum if the UDP6 csum is 0 and zero_csum_pass is set (+4)
⇒ 9df230a
Zero checksum handling (#25) (+3,-2)
e8a5670
dnsmasq: add ignore hosts dir to dnsmasq init script (+6,-1)
13397b2
busybox: backport fix for CVE-2021-28831 (+53,-1)
454d514
ltq-dsl-base: Make package nonshared to fix image builder (+2)
3980daf
dnsmasq: Update to version 2.85 (+6,-92)
3a35939
busybox: add SRV support to nslookup_lede.c patch (+22,-2)
6713fe0
busybox: update to 1.33.1 (+3,-132)
b993b68
build: introduce $(MKHASH) (+40,-39)
7fea9d9
busybox: disable PREFER_IPV4_ADDRESS (+1,-1)
844598d
umdns: bump to git HEAD (+3,-3)
⇒ b777a0b
service: fix compilation with GCC 10 (+2,-2)
097dc94
openwrt-keyring: Only copy sign key for snapshots (+3,-2)
2d89d7c
hostapd: add ubus notifications for adding/removing vlan interfaces (+78,-1)
cf45cae
hostapd: add patch for disabling automatic bridging of vlan interfaces (+40,-3)
25fdb42
busybox: use $(AUTORELEASE) and SPDX (+3,-6)
a725382
busybox: show reproducible timestamp (+80,-4)
b36b8b6
busybox: remove nslookup_lede/openwrt.patch (+3,-995)
b810d64
busybox: preserve crontabs (+18,-4)
a9ebd3a
busybox: nslookup applet link with resolv if use glibc (+4)
ef9b103
wolfssl: always export wc_ecc_set_rng (+51,-1)
ddcb970
hostapd: wolfssl: add RNG to EC key (+49,-1)
b1baa01
wolfssl: add support for OpenVPN (+7,-1)
0097899
binutils: update to 2.35.2 (+3,-3)
1903233
treewide: Mark packages nonshared if they depend on @TARGET_ (+24)
7131f5a
nat46: fix memory leak (+3,-3)
⇒ 0d5860d
fix memory leak in nat46_netdev_destroy().The netdev is forgotten to free in ... (+1)
efee640
busybox: mention SRV support in help message (+30)
6687a24
opkg: use $(PROJECT_GIT), $(AUTORELEASE) and SPDX (+4,-6)
937dd79
hostapd: fix civic location option (+1,-1)
33c69ae
hostapd: add missing inline stubs for ubus vlan event support (+8)
8e2ca15
hostapd: improve channel switch support (+9,-3)
753a91d
hostapd: report radar detected events via ubus (+38)
c76f1d8
hostapd: add extra options for hotspot 2.0 / interworking (+25,-4)
3bd6c8c
hostapd: add additional radius options (+17,-2)
2319cf4
hostapd: fix max_oper_chwidth setting for HE (+3,-3)
26da5c2
hostapd: add support for configuring rts threshold (+4,-1)
b5420dd
iw: update to 8fab0c9e (+21,-20)
eefed84
hostapd: update to version 2021-05-21 (+238,-2.3K)
⇒ 9a0807c
tests: sigma_dut controlled AP using SAE-PK misbehavior (+37,-2)
⇒ fcef598
Do not try to connect with zero-length SSID (+7)
⇒ 78c1cb8
tests: OWE transition mode BSSID mismatches (+18,-3)
⇒ 411e426
Move local TX queue parameter parser into a common file (+105,-100)
⇒ c7cb42d
Remove unused enum values (-8)
⇒ 790026c
Allow TX queue parameters to be configured for wpa_supplicant AP/P2P GO (+41)
⇒ cc2d036
HS 2.0: Use global pmf=2 for the created network block (+3,-1)
⇒ 892ac42
tests: wpa_supplicant global pmf parameter (+96)
⇒ f119f8a
WPS UPnP: Fix FreeBSD build (+1,-1)
⇒ 2e80aea
WPS UPnP: Support build on OS X (+3,-3)
⇒ 363dbf1
SAE-PK: Remove requirement of SAE group matching SAE-PK (K_AP) group (+4,-51)
⇒ cad9ae1
tests: SAE-PK with different SAE group combinations (+38,-5)
⇒ f0704e7
tests: Clean up SAE-PK parameter use (+44,-52)
⇒ a77d6d2
SAE-PK: Update SAE confirm IE design (+60,-91)
⇒ de36f6b
tests: SAE-PK with group 21 (+16)
⇒ 518be61
SAE-PK: Advertise RSNXE capability bit in STA mode (+19,-2)
⇒ + 897 more...
d87b58b
hostapd: fix adding back stations after a missed deauth/disassoc (+37,-11)
91abeeb
mac80211: sync nl80211.h with upstream and backport a WPA3 related commit (+659,-35)
553cc47
hostapd: ACS: fix channel 100 frequency (+31,-1)
962d530
hostapd: support verbose build using V=sc (+1)
54cc175
hostapd: update to version 2021-05-22 (+4,-4)
⇒ b102f19
tests: Opportunistic Wireless Encryption - SA Query (+25)
46509a5
hostapd: add support for configuring the beacon rate (+3,-1)
190d4b6
hostapd: add configurable rssi thresholds for rejecting assoc/probe requests (+5,-1)
e309b57
hostapd: add support for configuring proxy ARP (+6,-2)
ec223cf
hostapd: add support for specifying the maxassoc parameter as a device option (+85,-1)
704ab6a
hostapd: add default values for r0kh/r1kh (+7)
98621c9
hostapd: add eap_server support (+21,-4)
96e9c81
hostapd: fix radius problem due to invalid attributes (+2,-2)
89bd860
hostapd: fix bringing up vlan interfaces with the no-bridge option (+15,-7)
305c1b8
hostapd: configure inter-AP communication interface for 802.11r (+39)
1412424
ethtool: update to version 5.12 (+2,-2)
72cc449
treewide: mark selected packages nonshared (+14,-6)
65b0fe2
opkg: Fix download over git (+1,-1)
da86064
opkg: update to git HEAD (+3,-3)
⇒ 1bf042d
libopkg: pkg_hash: print unresolved dependencies (+3,-1)
2e745e9
treewide: remove BUILD_PARALLEL from CMake packages (-16)
3dabb62
treewide: remove PKG_INSTALL from CMake packages (-5)
bb2ac5a
hostapd: stop advertising 11w feature (+2,-6)
bffee5e
busybox: disable bzip2 (+3,-4)
b9b4aef
hostapd: add support for setting sae_pwe (+3,-1)
9f09c19
hostapd: make country3 option configurable (+3,-2)
85ce590
hostapd: fix handling of the channel utilization options (+2)
0b2c199
bcm63xx-cfe: update to the latest master (+4,-4)
⇒ e5050f3
linksys: ea9500-v2: add cferam file ()
bf98faa
hostapd: make wnm_sleep_mode_no_keys configurable (+7,-3)
acdb7c3
hostapd: add default_disabled option to the supplicant (+8,-2)
1818b03
hostapd: add support for providing vendor specific IE elements (+4,-1)
18c24a2
zram-swap: robustify mkswap/swapon/swapoff invocation (+13,-36)
3628870
dnsmasq: Update to version 2.86test3 (+5,-5)
dea4bae
dnsmasq: add config option for connmark DNS filtering (+12)
2a9d7ec
Revert "dnsmasq: add config option for connmark DNS filtering" (-12)
76cc8a0
Revert "dnsmasq: Update to version 2.86test3" (+5,-5)
adddfe5
dante: move to packages.git (-207)
88114f6
busybox: sysntpd: add trigger to reload server (+22,-2)
7720de4
zram-swap: set the zram swap priority to 100 by default (+5,-2)
d317833
zram-swap: clean up the log messages (+8,-8)
ba5bd8e
dnsmasq: distinct Ubus names for multiple instances (+29,-3)
89ef883
package/comgt: Handle bind/unbind events (+2)
8307da3
treewide: unmark selected packages nonshared (-9)
e4cfefa
dnsmasq: use local option for local domain parameter (+1,-1)
398df62
hostapd: report bssid, ssid and channel over ubus (+38)
cde154c
hostapd: remove unused mac_buff allocation (-1)
b0483b1
hostapd: add HE flag to get_clients (+1)
315f52e
lua: make it easier to detect host-built Lua (+6,-2)
9aa0561
hostapd: make it possible to update station airtime weights via ubus (+99)
1ec4af4
hostapd: add support for enabling HE on channel switch (+3)
da2c244
hostapd: initialize ht/vht/he mode on channel switch by default (+24,-2)
8f7e6db
hostapd: fix uninitialized stack variable on CSA (+25)
9ec5f5f
hostapd: add "force" parameter for channel switch (+21,-1)
3a94c2c
dnsmasq: add /tmp/hosts/ to jail_mount (+1,-1)
2434a57
elfutils: fix building with GCC 11 (+22)
7b46377
hostapd: make the snooping interface (for proxyarp) configurable (+35)
5dd1bd5
hostapd: fix a segfault on sta disconnect with proxy arp enabled (+19)
ae1c5d0
hostapd: make proxyarp work with libnl-tiny (+275)
f1b98fa
hostapd: add missing chunk for the snoop interface fix (+7,-4)
7c4d79a
otrx: use firmware-utils.git to avoid code duplication (+10,-603)
59c6322
dnsmasq: rework jail mounts (+7,-1)
ac4e8aa
dnsmasq: fix more dnsmasq jail issues (+26,-10)
ddc8d08
dnsmasq: reset EXTRA_MOUNT in the right place (+2,-2)
022d1fe
nat46: fix translation of ICMP protocols parameter problem and unreachable (+3,-3)
⇒ 9b3a819
nat46-core: Fix translation of ICMP protocols parameter problem and unreachab... (+4)
d858366
ethtool: introduce ethtool-full build variant (+18,-13)
0a65fbb
ethtool: update to v5.13 (+3,-3)
9df7ead
iw: enable print wpa ie for scan (+25,-19)
97d88b1
iproute2: bump to 5.13 (+13,-57)
12564c5
fritz-tools: fix returning wrong values due to strncmp usage (+2,-2)
891c867
libpcap: add rpcapd as package (+20,-1)
af83e3c
hostapd: respect fixed channel BW in HE20 mode (+1,-1)
292af15
util-linux: update to 2.37 (+5,-5)
30fb675
gettext-full: disable parallel compilation (+2,-2)
1795bd2
elfutils: update to 0.182 (+12,-66)
094fb3f
libcap: update to 2.51 (+3,-3)
7aff590
libnftnl: update to 1.2.0 (+3,-3)
065d430
libpcap: update to 1.10.1 (+5,-5)
fcfd741
mbedtls: update to 2.16.11 (+3,-3)
381f0e3
nettle: update to 3.7.3 (+7,-7)
9982a51
pcre: update to 8.45 (+3,-3)
8b75174
hostapd: fix broken check in radar detection notification (-3)
8ae3d5f
busybox: fix compilation with GCC 10 (-3)
9a79fe2
bcm27xx-userland: factor out a -dev package (+30,-4)
cc0112d
selinux-policy: update to version 0.9 (+2,-2)
718a4f4
wolfssl: fix build with GCC 10 on 32 x86 targets (+123)
beddcfd
gdb: update to 10.2 (+100,-106)
65ee14a
dropbear: allow to use with xinetd (-2)
9754b6b
ltq-vdsl/ltq-vdsl-app: clean up configure args (+10,-16)
a71a51c
bcm27xx-userland: update to latest version (+2,-2)
8e4110d
bcm27xx-gpu-fw: update to latest version (+15,-15)
23bf503
ltq-vdsl: add missing backslash (+2,-2)
31d984a
lldpd: bump to 1.0.12 (+3,-3)
c26d741
hostapd: enable ht40 in wpa_supplicant when using wider HE modes (+1,-1)
3ebbf79
ustp: add OpenWrt STP/RSTP daemon (+55)
2b0378c
gpio-button-hotplug: convert to gpio descriptor (gpiod_) API (+63,-79)
7119fd3
openssl: bump to 1.1.1l (+4,-5)
99786e1
hostapd: refresh patches (+12,-12)
7073e88
hostapd: fix Proxy-ARP with Hotspot 2.0 disabled (+51)
ec2078e
hostapd: enable proxy-arp support for hostapd-full (+9)
a7aa237
wireguard-tools: bump to 20210424 (+3,-3)
a235b41
libjson-c: remove old math patch (+11,-45)
4d0883c
ethtool: fix recursive dependency (+3,-2)
eebc25c
firewall4: update to latest Git HEAD (+3,-3)
⇒ c9a3bf5
tests: adapt to latest ucode (+7,-2)
⇒ cf835ce
treewide: convert deprecated syntax (+22,-22)
9e9057f
ucode: update to latest Git HEAD (+38,-9)
⇒ 7f0ff91
lib: allow parsing non-array, non-object value in json() (+4,-1)
⇒ f360350
lib: implement sleep(ms) function (+27,-1)
⇒ 617a114
cmake: make 3.0 minimum version (+1,-1)
⇒ 3c2aeff
cmake: fix includes and libraries (+10,-3)
⇒ 502ecdc
cmake: enable extra compiler checks (+7,-1)
⇒ 778e4f7
lexer: fix incomplete struct initializers (+83,-83)
⇒ 8039361
main: provide just binary name in help output (+2,-2)
⇒ 2b59097
tests: create custom tests from current tests cases (+10,-2)
⇒ 1c548a6
cmake: do not output binaries into lib directory (+5,-5)
⇒ 41d33d0
tests: custom: return exit code if tests fails (+1)
⇒ df73b25
tests: add more tests (+144,-3)
⇒ 0e4a387
Add initial GitLab and GitHub CI support (+55)
⇒ 93ededb
tests: allow executing run_tests.sh from any directory (+9,-3)
⇒ f2c4b79
treewide: fix issues reported by clang code analyzer (+51,-31)
⇒ 35af4ba
treewide: rework internal data type system (+4.2K,-3.0K)
⇒ 4cf897c
lib: uc_system(): fix invalid free() of non-heap memory (+3,-3)
⇒ + 102 more...
b6cbbbb
busybox: update to version 1.34.0 (+223,-203)
edd53df
iproute2: m_xt.so depends on dynsyms.list (+2,-1)
7d92bb0
wolfssl: update to 4.8.1-stable (+11,-18)
d2d0044
dnsmasq: Update to version 2.86 (+5,-5)
02a2b44
dnsmasq: add config option for connmark DNS filtering (+12)
f413e48
iproute2: update to 5.14 (+17,-17)
ef24475
ustp: update to the latest version (+3,-3)
⇒ c62d85c
bridge: check port bpdu filter status and apply it to the config (+27,-5)
⇒ 2555561
libnetlink: turn rtnetlink error answers into debug msgs (+2,-2)
⇒ 462b3a4
build: use pthread cflags/ldflags (+4,-1)
17d19a7
hostapd: let netifd set bridge port attributes for snooping (+30,-1)
b62a4cf
restool: fix compilation with GCC 10 (+269,-10)
96c7164
restool: update to LSDK-20.12 (+2,-369)
f84b513
bpftools: fix compilation with musl 1.2.x (+20)
67cd648
restool: add back PKG_VERSION (+2,-1)
5269c47
hostapd: fix segfault when deinit mesh ifaces (+5)
585cef5
cryptodev-linux: update to 1.12 (+3,-35)
063038b
bcm4908img: store offset of tail data (+14,-11)
c4d5e60
bcm4908img: detect Linksys images (+23,-1)
ed7769a
dnsmasq: add explicit "set:" for client-matching options (+6,-6)
9fb038c
busybox: update to 1.34.1 (+2,-116)
72bfc35
umdns: add missing syscalls to seccomp filter (+3)
f536f5e
gpio-cdev: add nu801 userspace driver (+56)
80b7a8a
Revert "gpio-cdev: add nu801 userspace driver" (+2,-58)
a3de42e
hostapd: ubus: add notification for BSS transition response (+74)
0eed96c
hostapd: ubus: add BSS transtiton request method (+112,-40)
28d8e6a
wolfssl: build with WOLFSSL_ALT_CERT_CHAINS (+8,-2)
c763007
wolfssl: always build with --enable-reproducible-build (+1)
7cb5af3
wolfssl: remove --enable-sha512 configure switch (+2,-2)
dbb0019
nftables: bump to 1.0.0 (+3,-3)
c4e9940
wireguard-tools: add uci option to disable wireguard peers (+16,-1)
43c64ff
hostapd: fix goto loop for ubus assoc handler (+7,-8)
917126f
ncurses: add tmux terminfo (+3,-1)
36019ed
iw: sync nl80211 with kernel backports (+56,-13)
be3e260
wolfssl: fix compile when enable-devcrypto is set (+22)
276c80b
ltq-vdsl-app: prepare for multiple mei ioctls (+23,-19)
70729d3
ltq-vdsl-app: add error vector counters to the ubus metrics (+23)
da4be02
hostapd: fix a race condition on adding AP mode wds sta interfaces (+23,-1)
63c01ad
hostapd: fix up patches after the last commit (+8,-8)
9b880f0
hostapd: ubus: fix uninitialized pointer (+1,-1)
40c18e9
umdns: add missing syscall to seccomp filter (+1)
7630001
ethtool: update to v5.14 (+4,-4)
abc7a97
Revert "ethtool: update to v5.14" (+4,-4)
a1d3796
ethtool: update to v5.14 (+3,-3)
cfe0eb7
mac80211: Update to version 5.14.13-1 (+154,-1.9K)
6b2ed61
uclibc++: remove (+2,-428)
05a7af9
wolfssl: enable ECC Curve 25519 by default (+1,-1)
269bdf6
ucode: update to latest Git HEAD (+54,-3)
⇒ 07ae165
ci: add libnl-tiny to prereqs (+1,-1)
⇒ e6dd389
ci: adjust build prereqs for GitHub as well (+1,-1)
⇒ cbae3cb
lib: introduce Linux route netlink binding (+9.1K)
⇒ 7fa1008
rtnl: allow reply nla payloads to be smaller than headsize (+12,-5)
⇒ 74fdb97
rtnl: expose IPv4 and IPv6 devconfig information (+314,-2)
⇒ dd86e1d
rtnl: automatically derive message family from certain address attrs (+14,-7)
⇒ 64e4f68
types: fix formatting escape sequences for 8 bit chars (+1,-1)
⇒ 98c4147
tests: support specifying cmdline args in testcase files (+15,-5)
⇒ e55188b
compiler: properly handle jumps to offset 0 (+61,-33)
⇒ 631f00d
main: fix leaking module name when processing -m flag (+4,-1)
⇒ 914f54c
types: fix invalid memory access on setting non-contiguous array indexes (+57,-2)
⇒ bb358d9
lib: introduce Linux 802.11 netlink binding (+9.9K)
⇒ 9a7c355
nl80211: expose sta_info attributes (+96,-2)
⇒ b9d4f61
nl80211: treat signal attr values as signed integers (+8,-3)
⇒ 137428f
nl80211: fix issues spotted by static code analyzer (+8,-1)
⇒ e43b751
ubus: fix handling signed 16bit and 32bit integers (+2,-2)
⇒ + 7 more...
db63923
umdns: add missing syscall to seccomp filter (+1)
de8a800
libsepol: update to version 3.3 (+3,-3)
6925c75
libselinux: update to version 3.3 (+3,-3)
c8d1f8f
libsemanage: update to version 3.3 (+4,-4)
b97890d
checkpolicy: update to version 3.3 (+3,-3)
a8c293c
policycoreutils: update to version 3.3 (+3,-3)
2da891e
secilc: update to version 3.3 (+3,-3)
04c5bcd
selinux-policy: update to version 1.0 (+3,-3)
ae4069c
Revert "libsepol: update to version 3.3" (+3,-3)
19c5277
Revert "secilc: update to version 3.3" (+3,-3)
5287def
dropbear: add config options for agent-forwarding support (+13,-1)
25e15f5
libsepol: update to version 3.3 (+3,-3)
61a36ce
secilc: update to version 3.3 (+3,-3)
a2fcd39
dnsmasq: improve init script (+4,-1)
8550086
elfutils: enable host build (+8)
a44e4aa
dnsmasq: fix jail mount in case of ignore_hosts_dir being set (+2,-3)
a537d06
bpf-headers: add a package with kernel headers for ebpf (+178)
f3a28b6
qosify: add package for simple qos based on ebpf+cake (+209)
6738820
build: fix bpf toolchain dependency for qosify (+17,-2)
9ae5f09
qosify: fix package section/category (+2,-3)
67f9245
hostapd: avoid unnecessary package rebuilds (+3,-1)
93a42cf
f2fstools: set each library package VARIANT (+3,-1)
4ea0cfe
iproute2: Avoid unnecessary package rebuilds (+3,-1)
da668eb
bpf-headers: unset PKG_CONFIG_PATH (+2)
605192f
qosify: add missing dependency (+1,-1)
9a329c4
strace: remove code coverage makefile var (+11,-1)
b769bf5
kernel: update dependencies after 'imx6' -> 'imx' rename (+12,-12)
ff4fd56
qosify: include nls.mk to avoid build error with full NLS support enabled (+1)
063d49b
qosify: add missing config option for nat support (+2)
a5e3def
hostapd: add wmm qos map set by default (+6,-1)
90a2398
gdb: Update to version 11.1 (+10,-10)
e1db260
valgrind: Update to version 3.18.1 (+139,-8)
11ad15e
valgrind: Activate also on MIPS 64 (+1,-1)
c441599
strace: Update to version 5.14 (+9,-8)
7f1edbd
binutils: Update to version 2.37 (+2,-2)
db3acba
toolchain: Allow sanitizer on mips and mipsel (+2,-2)
efff352
hostapd: support qos_map_set without CONFIG_INTERWORKING (+112)
a05452e
omcproxy: bump to git HEAD (+3,-3)
⇒ bfba2aa
groups: use uloop_timeout_remaining64 (+1,-1)
84616a1
gdb: Add explicit patch to libgmp (+5,-1)
71af55a
gdb: Make only full gdb depend on libgmp (+2,-2)
d8b33da
dnsmasq: add support for monitoring and modifying dns lookup results via ubus (+270)
afb9c24
qosify: update to the latest version (+3,-3)
⇒ 2ca7352
map: make a helper function for freeing entries (+10,-5)
⇒ 411432e
map: add support for adding dns regex patterns (+54,-8)
⇒ 14803cb
ubus: remove unused enum (-6)
⇒ a074017
ubus: add api for providing dns lookup results for dns regex rules (+90)
⇒ 406fbf4
ubus: add support for dynamically adding dns based rules (+6)
⇒ 5fc9118
README: mention dns regex entries (+2,-1)
⇒ 3ed8c3e
README: document mapping file syntax (+21)
⇒ 91ce2e7
map: introduce low effort codepoint from RFC8622 (+1)
⇒ 5ff14ac
interface: enable NAT on interfaces by default (+4,-2)
⇒ e70f70e
README: fix typo (+1,-2)
⇒ f25ded6
README: fix another typo (+1,-1)
⇒ 675238b
loader: always reinitialize programs (+6,-18)
⇒ 010eea0
map: improve timeout handling of IP entries (+67,-16)
⇒ 7ef54a7
map: add DF codepoint (+1)
⇒ 6f7fbe6
map: increase active timeout to 300 (+1,-1)
⇒ 60e06a5
qosify-bpf: inline check_flow() to ensure that it is jited (+1,-1)
⇒ + 1 more...
48c754d
qosify: add missing dependency (+1,-1)
0e4ef0e
qosify: update to the latest version (+3,-3)
⇒ 7379709
map: default to fnmatch matching for dns patterns. support regex via leading / (+25,-7)
⇒ b56b112
ubus: fix crash caused by missing static keyword (+1,-1)
⇒ 3a420e2
qosify: support wildcards in classifier filenames (+27,-12)
85cc004
qosify: move files to /etc/qosify (+4,-4)
a667f6b
qosify: mark as nonshared (+1)
8a6b1a8
dnsmasq: add match_tag for --dhcp-host (+8,-3)
0b79e7c
dnsmasq: generate the dns object name dynamically (+17,-5)
a564e1d
nat46: update to latest git HEAD (+3,-3)
⇒ e7b48d1
add the mutex lock for create/delete/config/insert nat46 devices to fix nat46... (+18)
⇒ 1fdf2a3
Fix kernel panic due to device deletion (#29) (+2)
0cbc6b1
dnsmasq: add ubus acl to allow calls to hotplug.tftp object (+3)
c834012
dnsmasq: fix the dynamic dns object names patch (+7,-7)
50d33fc
qosify: update to the latest version (+3,-3)
⇒ 0750f2b
README: dnsmasq integration is complete (-1)
⇒ 8e48d0b
bpf: add initial support for splitting map dscp value into ingress and egress (+116,-89)
⇒ bfc2caf
map: add support for defining aliases (+99,-3)
bdaacdc
qosify: add default alias sections (+13,-1)
fa7356d
iproute2: update to 5.15 (+5,-4)
7bc18aa
firewall4: update to latest Git HEAD (+4,-4)
⇒ 35f5120
rule.uc: always format ICMP type/code list as set (+1,-1)
⇒ c5a8e3e
tests: adapt test to new ICMP print logic (+2,-2)
⇒ eb0a3ee
fw4.uc: Do not quote port ranges (+1,-1)
9bd9e04
qosify: add missing alias support in the init script (+18)
f054fcd
lldpd: bump to 1.0.13 (+2,-2)
d44ab66
lldpd: consolidate procd command lines (+2,-3)
53247d3
lldpd: add reload trigger (+5,-1)
5720ac8
hostapd: set VARIANT=* for wpa-cli, hostapd-utils (+2)
2f95dd8
ltq-vdsl-fw: update w921v firmware download URL (+5,-5)
7ae04d3
hostapd: fix use after free bugs (+6,-6)
537df46
qosify: move package to Base System (+2,-2)
ff6b89d
qosify: keep ICMP in the default best-effort class (+1,-1)
8f355be
bpf-headers: switch to mips64 for 64 bit targets (+8,-2)
0351a5f
qosify: update to the latest version (+24,-16)
⇒ 68961a5
ubus: drop dnsmasq check for dns_result method (+1,-12)
⇒ 1ca3e26
bpf: refactor code to support explicit opt-in for bulk+prio detection (+141,-126)
⇒ 3f0acf0
bpf: move flow prio/bulk detection config into a separate data structure (+23,-15)
⇒ bc54c97
map, bpf: create a separate map for configured dscp classes (+369,-215)
⇒ 46cf3ea
bpf: fix bulk flow detaction (+4,-1)
⇒ 88f1db7
bpf: fix priority flow detection (+9,-2)
⇒ b5dec78
bpf: remove access to skb->gso_size (+2,-2)
⇒ e728a31
interface: unify status, always include ifname, ingress, egress (+20,-13)
991966f
qosify: add class specific bulk flow detection example to voice class (+3)
b764cb9
qosify: add qosify-status script (+74,-1)
3d6e25d
libjson-c: don't build shared host libraries (+1,-3)
a24de89
readline: disable shared library for host (+1)
a3cd6c0
pcre: bring back C++ bindings (+15,-2)
e6f5694
gettext: remove package (+3,-1.4K)
0e96e06
nftables: install libnftables to staging dir (+7,-1)
9b29c14
ethtool: update to version 5.15 (+2,-2)
9962585
qosify: update to the latest version (+3,-3)
⇒ 2743e58
bpf: work around a verifier issue (+4,-2)
e961079
qosify: add support for configuring overhead (+41,-1)
3a1597c
qosify: install hotplug handler into /etc/hotplug.d/iface as well (+9,-1)
7a496e4
qosify: update to the latest version (+3,-3)
⇒ 0687267
map: allow referring to a class index directly in tcp/udp default entries (+11,-18)
1818157
dnsmasq: fix ismounted check (+2,-2)
398cbb7
hostapd: allow hostapd under ujail to communicate with hostapd_cli (+33)
f84053a
hostapd: add a patch that allows processing auth requests for peers in blocke... (+40,-6)
3ba9846
hostapd: add beacon_interval to get_status ubus output (+1)
7a48dfc
nftables: install package file (+3)
7c99085
ca-certicficates: Update to version 20211016 (+2,-2)
7f7034d
libnftnl: bump to 1.2.1 (+2,-2)
6832271
nftables: bump to 1.0.1 (+3,-3)
ac83015
qosify: add besteffort class and switch all default classifications to class ... (+17,-13)
b7ce8a8
qosify: remove bulk flow detection from default ports (-3)
fbc9ce7
hostapd: make hostapd/supplicant/wpad packages depend on a specific version o... (+3)
25bc66e
ca-certificates: fix python3-cryptography woes in certdata2pem.py (+53)
eddb513
nat46: update to latest git HEAD (+3,-3)
⇒ 840e235
Fix coverity issues observed so far (#30) (+2,-2)
⇒ d9bc161
nat46-core: Fix typo since day one (#31) (+2,-2)
5b66dfa
hostapd: enable FILS support in the full config and add build feature discovery (+42,-18)
b7d9bce
hostapd: add support for enabling FILS on AP and client interfaces (+37,-4)
ea49690
hostapd: add support for specifying the FILS DHCP server (+18,-1)
03c0049
rtl8812au-ct: update driver to be ready for 5.15 (+3,-3)
⇒ e03c86e
Fix compile warning. (+1)
⇒ 39df559
Fix compile against 5.15 kernel. (+2,-258)
80fe8d0
dtc: import package for dtc & fdt from packages feed (+93)
a2cf659
dtc: support printing binary data with fdtget (+137)
942facd
otrx: update to the latest master (+3,-3)
⇒ 19110e6
firmware-utils: replace GPL 2.0 boilerplate/reference with SPDX (+36,-218)
⇒ 42b95f9
firmware-utils: replace GPL 2.0+ boilerplate/reference with SPDX (+28,-314)
⇒ 7374118
firmware-utils: seama: replace BSD-3-Clause boilerplate with SPDX (+1,-31)
⇒ 3a537a4
firmware-utils: tplink-safeloader: replace BSD-2-Clause boilerplate with SPDX (+1,-20)
⇒ d220b73
firmware-utils: add GPL 2.0 SPDX to files with no license info (+13)
⇒ 0e0b7cd
firmware-utils: mkmerakifw-old: replace GPL-2.0-only boilerplate with SPDX (+1,-5)
⇒ 2454b42
firmware-utils: mkmylofw: replace GPL-2.0-or-later boilerplate with SPDX (+1,-16)
⇒ 173b9c5
firmware-utils: osbridge-crc: replace GPL-2.0-only boilerplate with SPDX (+1,-5)
⇒ 31dc99d
firmware-utils: trx: replace GPL-2.0-or-later boilerplate with SPDX (+1,-14)
⇒ e385314
firmware-utils: nand_ecc: replace GPL boilerplate with SPDX (+1,-15)
⇒ 48c10eb
firmware-utils: add support for ZyXEL ZLD firmware (+831)
⇒ ed222d4
firmware-utils: fix build on not Linux (+1,-1)
⇒ 1487e97
firmware-utils: mkmerakifw-old: Add le32 support (+41,-22)
⇒ 8a1ea44
ath79: add support for TP-Link TL-WA1201 v2 (+44,-1)
⇒ 9003dc1
firmware-utils: seama.h: replace LGPL-2.1-or-later boilerplate with SPDX (+1,-15)
⇒ cf73a89
firmware-utils: tplink-safeloader: use revision field (+2)
⇒ + 18 more...
4002a6a
restool: bump to LSDK-21.08 (+3,-3)
954e127
libnl-tiny: update to the latest version (+4,-4)
⇒ 8e0555f
attr.h: Add NLA_PUT_S32 (+34)
a5cc9e0
iw: Update to version 5.16 (+260,-367)
16bcaa7
hostapd: add OpenWrt specific statistic counters (+105,-1)
9090e0b
hostapd: close correct blobmsg table (+1,-1)
dd39249
hostapd: WNM: allow specifying dialog-token (+110,-4)
6d1e380
hostapd: provide BSS-transition-queries to ubus subscribers (+69,-10)
54cfe07
hostapd: make OpenWrt statistics per-BSS (+20,-20)
ac8673f
openssl: add ppc64 support (+69,-2)
38c3ead
nettle: disable assembler on ppc64 (+2,-1)
052e31e
libunwind: add ppc64 support (+31,-2)
0210f37
hostapd: keep HE capability after channel switch in AP+STA/Mesh (+2,-1)
5e67cd6
hostapd: only attempt to set qos map if supported by the driver (+12)
18bdfc8
tcpdump: libpcap: Remove http://www.us.tcpdump.org mirror (+2,-4)
5ca7793
hostapd: add missing function declaration (+10)
69ce75f
hostapd: add fallback for WPS on stations (+14,-7)
137a760
layerscape: restool: Remove build of manpages (+18)
dfd695f
libs/wolfssl: add SAN (Subject Alternative Name) support (+7,-2)
6bfc8bb
utils/px5g-wolfssl: make selfsigned certicates compatible with chromium (+21,-1)
9ba6ee4
nftables: allow quoted string in flowtable_expr_member (+45,-1)
f61816f
hostapd: refresh patchset (+11,-11)
def9565
openssl: bump to 1.1.1m (+7,-14)
7df80be
binutils: fix compiling with arch-based distros (+2,-2)
6ba8d51
lua: add HOST_FPIC for host builds (+4,-4)
11d2c71
ltq-deu: init des/aes before registering crpyto algorithms (+2,-3)
ab270c6
ltq-deu: aes: do not read/write behind buffer (+14,-12)
17656f2
ltq-deu: aes-ctr: process all input data (+21,-31)
8dafa98
ltq-deu: make cipher/digest usable by openssl (+28,-28)
c8967d6
ltq-deu: set correct control register for AES (+1,-1)
737bd4f
ltq-deu: convert blkcipher to skcipher (+413,-464)
e84c4b5
ltq-deu: convert SHA1 after library impl of SHA1 was removed (+9,-9)
19cb3c9
ltq-deu: fix cryptomgr test errors for des (+58,-31)
cd01d41
ltq-deu: fix cryptomgr test errors for aes (+44,-45)
536dc6f
ltq-deu: add aes_ofb and aes_cfb algorithms (+194)
87a19c9
ltq-deu: make deu hash lock global and remove md5_hmac_ exports (+23,-48)
34a3eaf
ltq-deu: changes for hash multithread callers and md5 endianess (+45,-79)
9cb1875
ltq-deu: fix ifxdeu-ctr-rfc3686(aes) not matching generic impl (+2,-1)
85383b3
ltq-deu: fix setkey errors and static shared temp for hmac algos (+137,-52)
0470b05
ltq-deu: fix temp size exceed in hmac algorithms (+146,-71)
6ade9d1
ltq-deu: remove compiler warning and shorten locked sections (+7,-43)
006fee0
ltq-deu: update initialisations for hmac algorithms (+4,-6)
43422de
ltq-deu: add aes_xts algorithm (+324)
f8e5c60
ltq-deu: remove driver disablement for kernel 5.4 and above (+1,-1)
79efaa7
ltq-deu: add shash cbcmac-aes algorithm to the driver (+362,-5)
a0d6b09
ltq-deu: remove redundant code for setting the key in aes (+4,-120)
973e28f
ltq-deu: change PKG_RELEASE to AUTORELEASE (+1,-1)
fc4d88c
ltq-deu: add aes_gcm algorithm (+313)
b61d756
ltq-deu: disable arc4 algorithm (+4,-4)
3d4acc3
firewall4: drop kmod-ipt-nat from CONFLICTS (+1,-1)
ae60af8
firewall4: order DEPENDS alphabetically (+5,-1)
3ec25a6
firewall4: bump to git HEAD (+4,-4)
⇒ 4ead2a6
treewide: move executables to /sbin ()
⇒ 9ebc2f4
fw4.uc: filter duplicates in fw4.set (+3,-1)
⇒ 85b74f3
treewide: support flow offloading (+22,-2)
⇒ be3b4e6
treewide: support hardware flow offloading (+4,-1)
⇒ 38889b7
treewide: support set timeout (+4,-1)
⇒ 31c7550
fw4.uc: do not skip defaults with invalid option (-5)
⇒ 334a127
fw4.uc: introduce DEPRECATED flag (+4,-1)
⇒ 7a0d38f
fw4.uc: add _name as deprecated option (+2)
⇒ 5e7ad3b
fw4.uc: don't fail on unknown options (-1)
⇒ be5f4e3
fw4.uc: allow use of cidr in ipsets (+17,-8)
53b87a7
firewall/firewall4: provide uci-firewall (+4,-2)
7881dce
firewall4: fix syntax error in dependency spec (+1,-1)
4d1f133
firewall4: bump to git HEAD (+2,-2)
⇒ b68cf67
main.uc: fix device gathering (+1,-1)
e708bf7
toolchain: glibc: Update to version 2.34 (+9,-12)
04e6434
utils/mdadm: fix build on hosts without /run dir (+1,-1)
6835ea1
elfutils: update to 0.186 (+30,-145)
a8513e2
mbedtls: enable session tickets (-18)
a54b406
busybox: update to 1.35.0 (+314,-208)
5ee1e04
ltq-vdsl: move to the default device name /dev/dsl_cpe_api/0 (+3,-14)
9d878d8
ltq-ifxos: update to 1.7.1 (+34,-234)
a372946
elfutils: Add missing musl-fts dependency (+1,-1)
0f50d3d
firewall4: bump to git HEAD (+3,-3)
⇒ 9a509d4
ruleset.uc: consolidate ip and ip6 offload (+1,-2)
⇒ 21f311d
ruleset.uc: don't trim newline before comment sign (+1,-2)
⇒ f121383
tests: enable flow offloading in tests (+13)
⇒ 550df40
tests: add test for unknown defaults option (+3,-1)
⇒ 47c5a5b
tests: add test for deprecated rule option (+7)
⇒ 69a89d6
tests: add test for unknown rule option (+3,-1)
⇒ 07579df
fw4.uc: handle interface zone option (+9,-2)
000825d
opkg: update to git HEAD of 2022-01-09 (+3,-3)
⇒ db7fb64
libopkg: pkg_hash: prefer to-be-installed packages (+15)
⇒ 2edcfad
libopkg: set 'const' attribute for argv (+2,-2)
0637093
iptables: enable nftable support by default (+2,-2)
2a31e9c
hostapd: add op-class to get_status output (+9,-2)
607f06f
mtd-utils: update to 2.1.4 (+11,-6)
71bdff9
ltq-vdsl-mei: Remove static linking (+47)
6ae657e
util-linux: Add taskset (+15)
3d3d034
ucode: add temporary fix for integer formatting on 32bit systems (+12,-1)
17135ae
perf: Depend on libbfd and libopcodes when enabled (+2,-1)
0a29133
ucode: update to latest Git HEAD (+22,-16)
⇒ c6dae42
LICENSE: add ISC license file (+15)
⇒ 402f603
lib: introduce struct library (+2.6K)
⇒ dcb6ffd
struct: fix PowerPC specific compiler pragma name (+1,-1)
⇒ a0512ea
treewide: fix typo in exported function names and types (+49,-49)
⇒ eaaaf88
nl80211: fix wiphy dump reply merge logic (+20,-15)
⇒ e6efadb
fs: add utility functions (+125,-1)
⇒ 54ef6c0
nl80211: fix premature netlink reply receive abort (+4,-7)
⇒ 07802f3
syntax: disallow keywords in object property shorthand notation (+38)
⇒ 3489b75
vm: support object property access on resource value types (+1)
⇒ dc8027c
types: consider resource prototypes when marking reachable objects (+9,-1)
⇒ 5680fab
treewide: fix upvalue reference type name (+21,-21)
⇒ 0d29b25
treewide: fix "resource" misspellings (+25,-25)
⇒ 99fdafd
vm: introduce value registry (+38)
⇒ 66f7c00
ubus: add support for async requests (+254,-1)
⇒ 5c77dd5
fs: implement fdopen(), file.fileno() and proc.fileno() (+63,-1)
⇒ b605dbf
treewide: rework numeric value handling (+760,-528)
⇒ + 21 more...
edb41fe
firewall4: update to latest Git HEAD (+4,-3)
⇒ 16a1070
fw4.uc: handle zone masq6 option (+743)
⇒ 5f61dbf
ruleset: fix chain selection for mark and dscp targets (+407,-29)
⇒ 0bc844b
ruleset: properly deal with wildcards in zone device selectors (+444,-45)
⇒ 101988d
fw4: fix family comparisons (+4,-4)
⇒ 127dbc0
ruleset: emit AF specific rules for DSCP matches (+16,-7)
⇒ d63cb89
fw4: fix parsing inverted numeric DSCP values (+1,-1)
⇒ 8c8a867
fw4: fix wrong `parse_network()` return value on `parse_subnet()` failure (+1,-1)
⇒ f85bb2d
ruleset: consolidate zone matches for raw_prerouting and raw_output chains (+15,-25)
⇒ 5669bc7
fw4: consolidate device grouping logic (+41,-49)
⇒ 94f03e0
ruleset: properly render redirect targets without port (+1,-1)
⇒ fff9779
fw4: fix family selection logic for redirect rules (+8,-4)
⇒ ca88fcd
tests: update interface dump mock data (+216,-36)
⇒ e60bb4b
ruleset: support non-contiguous address masks (+712,-83)
⇒ 8fec51a
fw4: fix potential crashes when parsing invalid redirect sections (+4,-4)
⇒ c08eb44
fw4: fix redirect destination zone resolving (+14,-12)
⇒ 0df6ba0
fw4: fix address selection logic for DNAT reflection rules (+35,-21)
⇒ + 5 more...
fcb2917
arc770: Remove arc770 target (+1,-412)
5bd926e
util-linux: add lslocks (+16)
5b96048
gdb: Update gdb to version 11.2 (+2,-2)
57f38e2
mbedtls: Update to version 2.16.12 (+2,-2)
cec4614
ethtool: Update to version 5.16 (+2,-2)
64866ba
strace: Update to version 5.16 (+2,-2)
693d7c1
util-linux: Do not build raw any more. (+1)
18c6b99
util-linux: Update to version 2.37.3 (+2,-2)
8c2445a
e2fsprogs: Update to version 1.46.5 (+4,-32)
3926095
libcap: Update to version 2.63 (+5,-3)
93d9119
wolfssl: update to 5.1.1-stable (+6,-144)
a5c8811
iptables: fix ip6tables-extra description (+1,-1)
4e7ad15
iptables: fix ip6tables-nft description (+5,-5)
b0bd659
iptables: rework ip(6)tables-nft dependencies (+4,-4)
3a5df36
iptables: use ALTERNATIVES for ip(6)tables(-nft) (+16,-2)
0e32c6b
iptables: add ip{,6}tables-legacy{,-restore,-save} symlinks (+2)
03ea040
mac80211: backport MBSSID/EMA support patches (+803,-114)
8a8b7b4
om-watchdog: Drop unused package (-87)
8c1d512
bpf-headers: fix build error from within the SDK (+1)
2c929f8
util-linux: package ipcs command (+18)
4d90452
kernel: bpf-headers: fix build error when testing kernel is used (+3)
134c88c
ucode: update to latest Git HEAD (+3,-3)
⇒ 1094ffa
lib: fix memory leak in uc_require_ucode() (+1)
⇒ 2cb627f
program: rename bytecode load/write functions, track path of executed file (+41,-23)
⇒ 3ada6e0
run_tests.sh: always treat outputs as text data (+7,-4)
⇒ afec8d7
run_tests.sh: support placing supplemental testcase files (+8)
⇒ 7a65c14
run_tests.sh: change workdir to testcase directory during execution (+9,-5)
⇒ 98e59bf
source: zero-initialize conversion union to make cppcheck happy (+1,-1)
⇒ 3059295
vm: NULL-initialize pointer to make cppcheck happy (+1,-1)
⇒ 3600ded
vm: fix leaking function value on call exception (+3)
⇒ 3e3f38d
vm: ensure consistent trace output between gcc and clang compiled ucode (+8,-3)
⇒ 32d596d
lib: fix infinite loop on empty regexp matches in uc_split() (+12,-2)
⇒ 3ad57f1
lib: fix infinite loop on empty regexp matches in uc_match() (+7,-1)
⇒ 5d0ecd9
lib: fix infinite loop on empty regexp matches in uc_replace() (+20,-5)
⇒ d5003fd
lib: fix leaking tokener in uc_json() on parse exception (+7,-9)
⇒ 7edad5c
tests: add functional tests for builtin functions (+4.2K)
⇒ 3a49192
treewide: rework function memory model (+214,-256)
⇒ 11adf0c
source: convert source objects into proper uc_value_t type (+53,-41)
2dd6777
firewall4: update to latest Git HEAD (+3,-3)
⇒ b2241a1
fw4: fix enabling NAT reflection rules for DNATs without explicit family (+2,-5)
⇒ 7cb10c8
fw4: disable "flow_offloading_hw" option for now (+1,-1)
⇒ 52831a0
fw4: improve flowtable handling (+77,-5)
⇒ d30ff48
tests: fix mocked fs.popen() trace log (+1,-1)
⇒ eb9c25a
tests: implement fs.opendir() mock interface (+35)
⇒ 300c737
fw4: fix applying zone family restrictions to forwardings (+2,-2)
⇒ 4d5af8b
fw4: consolidate helper code (+409,-122)
⇒ b54f462
fw4: parse traffic rules before forwarding rules (+237,-5)
46e0eeb
hostapd: automatically calculate channel center freq on chan_switch (+34)
ae75541
firewall4: update to latest Git HEAD (+3,-3)
⇒ ac99eba
init: fix boot action in init script (+1,-1)
⇒ a0518b6
fw4: gracefully handle unsupported hardware offloading (+30,-2)
adb8c09
hostapd: update to v2.10 (+57,-447)
⇒ 98f1259
QCA vendor attribute to configure ER SU PPDU type (+8)
⇒ da3335c
QCA vendor attribute to configure keep alive data type (+23)
⇒ 39a1d55
Add QCA vendor interface to transport CFR data using netlink events (+43,-1)
⇒ 9efed66
Android: Pass the vendor events to $(BOARD_HOSTAPD_PRIVATE_LIB) (+4)
⇒ 20a522b
AP: Add user configuration for TWT responder role (+11,-1)
⇒ c25b503
hostapd: Reject 40 MHz channel config if regulatory rules do not allow it (+8,-2)
⇒ ecaacb4
OCE: Remove AP from driver disallow list with sufficient AP RSSI (+7,-1)
⇒ e8662e9
Use a helper function to remove struct wpa_bss_tmp_disallowed entries (+13,-11)
⇒ 09fb9b0
DFS offload: Use hostapd_is_dfs_required() to check if DFS required (+10,-5)
⇒ 525ec04
P2P: Use correct return type for has_channel() (+3,-2)
⇒ 9f901e6
WNM: Ignore SSID check for hidden SSID in transition candidates (+2,-2)
⇒ 9b50746
P2P: Introduce 6 GHz band capability bit in P2P Device Capability (+36)
⇒ eaf8508
P2P: Extend channel determination/validation to 6 GHz channels (+162,-54)
⇒ a06c7d5
P2P: Helper functions to check for WFD capability of a P2P device (+25)
⇒ 6423c23
P2P: Allow 6 GHz channels to be included in the P2P_FIND operation (+40,-17)
⇒ f7d4f1c
P2P: Add a mechanism for allowing 6 GHz channels in channel lists (+42,-4)
⇒ + 248 more...
04ed224
hostapd: refresh patches (+132,-132)
5406684
wireguard-tools: allow generating private_key (+19)
1847382
ucode: update to latest Git HEAD (+4,-4)
⇒ a317c17
compiler: fix incorrect loop break targets (+12,-8)
8072bf3
qosify: update to the latest version (+3,-3)
⇒ e230e71
map: fix copy-paste error in codepoints map (+1,-1)
⇒ 580d2cc
bpf: declare tcp_ports/udp_ports without typedef (+10,-5)
⇒ 8d6c19a
ubus: fix a use-after-free bug (+1)
4aea6d2
ucode: update to latest Git HEAD (+3,-3)
⇒ 116a8ce
vallist: fix storing/retrieving short strings with 8bit byte values (+17,-4)
⇒ 86f0662
lib: change `ord()` to always return single byte value (+43,-54)
⇒ a29bad9
compiler: fix patchlist corruption on switch statement syntax errors (+77,-2)
0d1220a
firewall4: update to latest Git HEAD (+3,-3)
⇒ 3eacc97
tests: adjust 01_ruleset test case to latest changes (+1)
⇒ 5c21714
fw4: add device iifname/oifname matches to DSCP and MARK rules (+105,-41)
⇒ 1a94915
fw4: only stage reflection rules if all required addrs are known (+128,-1)
⇒ 93b710d
tests: mocklib: forward compatibility change (+6,-1)
⇒ 281b1bc
tests: change mocked wan interface type to PPPoE (+44,-44)
⇒ 8795296
tests: mocklib: fix infinite recursion in wrapped print() (+3,-1)
⇒ 9fe58f5
fw4: rework and fix family inheritance logic (+376,-105)
⇒ 53caa1a
fw4: resolve zone layer 2 devices for hw flow offloading (+12,-7)
8f5875c
tcpdump: Fix CVE-2018-16301 (+102,-1)
add7884
libnetfilter-conntrack: bump to 1.0.9 (+2,-2)
2c211a9
gpio-nxp-74hc153: remove package (-327)
6f78723
hostapd: add STA extended capabilities to get_clients (+10)
e6df13d
hostapd: fallback to psk when generating r0kh/r1kh (+4,-4)
fbb8e1e
ksmbd: add out-of-tree module (+84)
cbfce92
qosify: update to the latest version (+3,-3)
⇒ 65b4203
interface: add missing autorate-ingress options (+2)
17a6ca1
openssl: config engines in /etc/ssl/engines.cnf.d (+82,-119)
30b0351
openssl: configure engine packages during install (+111,-43)
0134f84
openssl: configure engines with uci (+54,-62)
b9251e3
wolfssl: fix API breakage of SSL_get_verify_result (+26)
e8d048c
hostapd: SAE - Enable hunting-and-pecking and H2E (+2)
fbf485e
mbedtls: update to 2.28.0 LTS branch (+28,-24)
64d159c
argp-standalone: add host-compile ability (+12,-1)
e6a4f30
iucode-tool: fix host-compile on macos and non-x86 linux (+45,-1)
50d3271
iptables: fix libnftnl/IPTABLES_NFTABLES dependency (+3,-5)
d35a573
iptables: make mod depend on libxtables (+3,-4)
316c406
iptables: move IPTABLES_{CONNLABEL,NFTABLES} to libxtables (+15,-15)
795e715
iptables: rename to ip(6)tables-legacy, add PROVIDES (+12,-8)
39d50a2
iptables: move libiptext* to their own packages (+46,-20)
d95b74f
iptables: bump PKG_RELEASE (+1,-1)
038d5bd
layerscape: use semantic versions for LSDK (+9,-9)
ba6a483
ipset: update to 7.15 (+14,-2)
1848b25
qosify: add PKG_RELEASE (+1)
c2d7896
qosify: bump to git HEAD (+4,-4)
⇒ 74cfd71
interface: disable autorate-ingress by default (+1,-1)
ef4bf8b
util-linux: add lsns (+16)
4393d8c
libnetfilter-conntrack: backport patch fixing compilation with 5.15 (+50,-1)
921392e
iproute2: Remove libxtables from some tc variants (+39,-3)
7591499
qosify: update to the latest version (+3,-3)
⇒ 3276aed
move run_cmd() to main.c (+70,-67)
⇒ 558eabc
map: move dns host based lookup code to a separate function (+34,-21)
⇒ 6ff06d6
dns: add code for snooping dns packets (+438,-4)
⇒ a78bd43
ubus: remove dnsmasq subscriber (-44)
⇒ 9773ffa
map: process dns patterns in the order in which they were defined (+32,-15)
⇒ f13b67c
dns: allow limiting dns entry matching to cname name (+18,-6)
1b46333
bpf-headers: ship a modified version of stdarg.h from musl to fix ebpf build ... (+22)
d71928c
nftables: update to version 1.0.2 (+32,-47)
289fbc5
iptables: add iptables-mod-socket (+15,-4)
e5440ec
ipset: add backport patch for IPv6 nftables ipset-translation (+83,-1)
e9c99e0
iptables: backport missing init_extensions6() calls (+69,-1)
e17c6ee
openssl: bump to 1.1.1n (+3,-3)
80b88b0
argp-standalone: fix compilation with Alpine Linux (+3,-1)
00cbf6f
bpftools: update to standalone bpftools + libbpf, use the latest version (+64,-117)
54aab4e
bpftools: fix library path on 64 bit systems (+3,-3)
2f5088e
arptables: rename package to arptables-legacy (+7,-4)
905b499
ebtables: rename to ebtables-legacy (+21,-14)
afb6824
iptables: add xtables-legacy package (+14,-3)
c913be1
iptables: add xtables-nft package (+14,-3)
66bb6dd
iptables: add {arp,eb}tables-nft (+145)
30c15d0
iptables: bump PKG_RELEASE (+1,-1)
3bf10ba
ncurses: update to 6.3 (+37,-37)
68b0087
qosify: update to the latest version (+3,-3)
⇒ 391a9fb
dns: fix parsing vlan encapsulated protocol (+1,-1)
⇒ 6aeeddb
interface: extend dns filters to cover vlan tagged traffic as well (+16,-1)
⇒ 1ab53d4
bpf: return TC_ACT_UNSPEC to allow other filters to proceed (+5,-5)
⇒ ca21e72
interface: switch to using clsact for filters (+28,-22)
⇒ 5d158f6
interface: run ingress bpf filter on main device ingress instead of ifb egress (+27,-10)
⇒ bdfcb11
interface: fix duplicated dns filter line (-5)
⇒ b97405a
Revert "ubus: remove dnsmasq subscriber" (+44)
⇒ 8fbaf39
interface: rework adding/removing filters, do not delete clsact (+45,-46)
⇒ d7ba580
interface: replace open-coded ifb-dns string with QOSIFY_DNS_IFNAME (+4,-4)
⇒ 91cf440
loader: fix use of deprecated functions (+3,-3)
⇒ 57c7817
qosify: fix dscp values of ubus-added dns host entries (+3,-1)
3965dda
zlib: backport security fix for a reproducible crash in compressor (+688,-2)
161ff66
openwrt-keyring: add OpenWrt 22.03 GPG/usign keys (+3,-3)
⇒ 8cfe4f0
gpg: update OpwnWrt 19.07 signing key (+15,-27)
⇒ 70817cf
gpg: add OpenWrt 22.03 signing key (+65)
⇒ 62471e6
usign: add 22.03 release build public key (+2)
2d03f27
openwrt-keyring: make opkg use 22.03 usign key (+3,-4)
b8f076c
openwrt-keyring: fix broken install step (+1)
3a3fdd6
gettext-full: add gmsgfmt symlink in host install (+5)
308adb7
musl-fts: remove shared libraries from host (+1)
56463b0
pcre: disable shared libraries for host builds (+1)
9d2b26d
busybox: fix busybox lock applet pidstr buffer overflow (+3,-3)
d18e365
busybox: Fix snprintf arguments in lock (+1,-1)
f56ddb0
toolchain: reproducible libstdcpp (+2,-1)
ce7ee54
libselinux: use musl-fts for host builds (+5,-2)
660923c
dnsmasq: add procd interface index tracking (+5)
dbec416
libselinux: add missing host-build dependency on libsepol/host (+1,-1)
8f4124c
gpio-button-hotplug: fix data race (+1,-1)
8215bba
libnfnetlink: update to 1.0.2 (+3,-23)
53c2874
libmnl: update to 1.0.5 (+3,-3)
d118e57
dropbear: bump to 2022.82 (+90,-66)
2393b09
wolfssl: bump to 5.2.0 (+7,-9)
fb597a9
nftables: add CONFLICT between versions (+2,-1)
724a9bb
musl-fts: add host build (+2)
04bc07a
hostapd: add support for enabling link measurements (+10)
fd20720
hostapd: add ubus method for requesting link measurements (+65)
75b83e9
hostapd: add ubus link-measurements notifications (+43)
c138cb8
comgt: ncm: allow specification of interface name (+18,-14)
839cb17
comgt: ncm: select first available network interface for device (+4,-3)
83003b6
comgt: ncm: try to detect interface for ttyACM ports (+4)
0a5f3b0
comgt: support ZTE MF286R modem (+23,-1)
541acd3
readline: add host PIC (+1)
df62276
wolfssl: fix compilation with /dev/crypto (+19)
Packages / Firmware (50 changes)
7febba3
cypress-firmware: fix PKG_SOURCE_URL (+1,-1)
2c2d77b
layerscape: add FRWY-LS1046A board support (+97,-3)
f59d7aa
layerscape: add ddr-phy package (+50)
80dcd14
layerscape: add LX2160ARDB (Rev2.0 silicon) board support (+120,-7)
910b5d6
tfa-layerscape: build fiptool again (+8,-3)
9a9cf40
download: add mirror alias for Debian (+10,-6)
ebcb4f1
treewide: fix spelling 'seperate' -> 'separate' (+22,-22)
faea7be
ipq40xx: add MikroTik hAP ac2 support (+316,-1)
b265649
linux-firmware: ath10k: add support for Qualcomm Atheros QCA9377 (+17)
d1f1e52
ipq40xx: add support for MikroTik SXTsq 5 ac (+271,-3)
1903233
treewide: Mark packages nonshared if they depend on @TARGET_ (+24)
d76535c
wireless-regdb: update to version 2021.04.21 (+2,-2)
b126d9c
ipq40xx: add netgear wac510 support (+414,-1)
ff2bb16
linux-firmware: update to version 20210315 and trim down broadcom FW (+7,-34)
4413537
linux-firmware: update to 20210511 (+2,-2)
d996b47
linux-firmware: add 2G and 5G precal binaries for QCA99X0 (+35)
ebe8007
ipq-wifi: Drop empty wifi package for Netgear WAC510 (-2)
e072160
ipq-wifi: Update Plasma Cloud PA1200 BDFs to firmware 3.5.12 ()
8b09070
ipq-wifi: Work around Plasma Cloud PA1200 5GHz crash ()
dbb4c47
wireless-regdb: update to version 2021.08.28 (+2,-2)
fd717f5
ipq40xx: detangle ath10k-board-qca4019 from ath10k-firmware-qca4019* (+2,-5)
12d33d3
ipq40xx: add support for P&W R619AC (aka G-DOCK 2.0) (+417,-1)
b1db558
cypress-nvram: fix firmware is not exist for raspberry pi compute 4 (+3)
454ebdf
linux-firmware: add firmware for intel ax200 (+7)
3ad229d
ipq40xx: add support for MikroTik hAP ac3 (+394,-5)
1cc3b95
ipq40xx: Add support for Teltonika RUTX10 (+325,-4)
febc2b8
ipq40xx: add support for GL.iNet GL-B2200 (+425,-2)
1add2c0
firmware: intel-microcode: update to 20210608 (+4,-4)
8ef768c
ls-rcw: bump to LSDK-21.08 (+3,-38)
d6ca827
fman-ucode: bump to LSDK-21.08 (+4,-4)
5df38cc
ppfe-firmware: bump to LSDK-21.08 (+4,-4)
a82e766
ls-mc: bump to LSDK-21.08 (+6,-6)
6939230
ls-dpl: bump to LSDK-21.08 (+9,-9)
2101282
ls-ddr-phy: bump to LSDK-21.08 (+3,-3)
397dfe4
linux-firmware: Update to version 20121216 (+3,-9)
cf8ee49
linux-firmware: amd: consolidate amd's linux-firmware entries (+29,-65)
3fe253c
linux-firmware: add new package r8152-firmware (+15,-1)
51b9aef
ipq40xx: add support for ASUS RT-ACRH17/RT-AC42U (+365,-22)
0c635cf
linux-firmware: intel: add firmware for AX210 (+15,-7)
70eedac
ipq40xx: add MikroTik cAP ac support (+281,-1)
c2630ac
linux-firmware: qca99x0 update package (+5,-42)
a91ab8b
ipq40xx: add support for ZTE MF286D (+487,-3)
19a9026
wireless-regdb: update to version 2022.02.18 (+2,-2)
1753f8c
firmware: intel-microcode: update to 20220207 (+4,-4)
038d5bd
layerscape: use semantic versions for LSDK (+9,-9)
baea825
linux-firmware: Update to version 20220209 (+4,-4)
7ca7e0b
cypress-firmware: update it to version 5.4.18-2021_0812 (+37,-38)
2ce4ae5
cypress-firmware: drop several packages (-54)
e93af24
ipq40xx: update E2600AC c1/c2 board (+32,-18)
d86980e
linux-firmware: Update to version 20220411 (+2,-2)
Packages / OpenWrt base files (70 changes)
e6aac8d
image: add support for building FIT image with filesystem (+546,-44)
5c10f26
sysupgrade-nand: allow limiting rootfs_data by setting env variable (+16,-4)
287bd78
base-files: remove unneeded '$' signs in nand.sh (+2,-2)
84a339f
base-files: add support for restoring config from tmpfs (+3,-2)
ebcb4f1
treewide: fix spelling 'seperate' -> 'separate' (+22,-22)
dec14ac
base-files: add new application led trigger backend (+5,-4)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
fdbdbe8
base-files: add logging for configuration import (+1)
bb107ad
base-files: functions: introduce new helper functions (+68,-63)
9318f61
base-files: fix status display command (+1,-1)
a2b9ec0
base-files: upgrade: take down loop and LVM before upgrade (+10)
75ea878
base-files: shinit: properly handle dashes in service names (+1,-1)
b993b68
build: introduce $(MKHASH) (+40,-39)
e0c6506
base-files: change logging for upgrade on fwtool (+3,-3)
d42640e
base-files: use "ports" array in board.json network for bridges (+20,-7)
43fc720
base-files: generate "device" UCI type section for bridge (+8,-2)
f716c30
base-files: migrate old UCI network bridge ports syntax (+23)
b810d64
busybox: preserve crontabs (+18,-4)
0e45966
base-files: generate bridge device sections with br- name prefix (+2,-2)
80be798
Revert "base-files: migrate old UCI network bridge ports syntax" (-23)
7a90ad3
base-files: support setting bridge MAC address (+2)
8cc4e87
base-files: fix configuration generation of network if "bridge" exists (+3,-2)
4b9a673
base-files: generate network config with "device" options (+22,-22)
e002179
base-files: simplify setting device MAC (+8,-11)
b118aba
base-files: upgrade: use procd to kill managed daemons (+18,-2)
c8d8eb9
base-files: set MAC for bridge ports (devices) instead of bridge itself (+9,-1)
9460196
base-files: fix typo in config_generate MAC check (+1,-1)
bffee5e
busybox: disable bzip2 (+3,-4)
d374e2c
base-files: upgrade: use zcat command provided by busybox (+1,-1)
bb2b715
base-files: add syslog logging for v function (+2,-1)
42d78fe
base-files: change logging for upgrade on stage2 (+2,-4)
d8bfcc5
base-files: remove unused vn and _vn function (-8)
40f533b
base-files: redirect kill ouptut for ash, telnetd and dropbear (+3,-3)
cc7316d
base-files: fix enabled for services with only STOP (+6,-1)
467cd37
base-files: failsafe: Fix IP configuration (+9,-3)
790561d
base-files: failsafe: Remove the VLAN modifier from interface name (+2)
fe6b9b0
base-files: bring up vlan interface too (+3)
8af62ed
base-files: fix zoneinfo support (+9,-7)
56bdb6b
base-files: fix /tmp/TZ when zoneinfo not installed (+4,-7)
b82cc80
base-files: wifi: swap the order of some ubus calls (+2,-1)
e8b5429
base-files: wifi: tidy up the reconf code (+2,-1)
af76e26
base-files: sysupgrade stage2: fix losetup detection (+1,-1)
e67865c
base-files: upgrade: try umount lvm and loop devices (+4)
8347d8b
base-files: add generic sdcard upgrade method (+104)
98bccda
base-files: rename 'sdcard' to 'legacy-sdcard' (+20,-20)
57807f5
base-files: add option to make /var persistent (+13)
669d920
base-files: fix option to make /var persistent (+1,-1)
9c331a6
base-files: reduce `sed` calls (+2,-4)
70543aa
base-files: reduce number of `mkdir` calls (+19,-17)
430f691
base-files: chmod 1777 /var/lock (+3,-2)
b2aca61
base-files, metadata: support additional group membership (+27,-4)
6e13794
base-files: add minimal mmc support (+35)
9f223a2
base-files: allow specifiying rootdev for find_mmc_part (+8,-2)
73657df
base-files: drop get_partition_by_name shell function (-9)
4d3303b
base-files: stage2: improve /proc/*/stat parser (+5,-2)
f2c4064
base-files: dont always create kernel UBI volume (+1)
57c1f3f
base-files: add eMMC sysupgrade support (+76)
dd68183
base-files: fix service_running check (+3,-3)
018ada5
base-files: upgrade: fix efi partitions size calculation (+1,-1)
7994461
base-files: replace fgrep with grep -F (+1,-1)
397de50
base-files: Make sure rootfs_data_max is considered (+5,-8)
6607172
base-files: add support for heartbeat led trigger (+9)
2baded9
base-files: make sure tools are present in sysupgrade ramdisk (+7,-1)
e040d31
base-file: remove password aging feature form /etc/shadow (+1,-1)
9851d4b
base-files: call "sync" after initial setup (+1)
e8a0c55
base-files: Align rootfs_data upgrades to 64KiB on eMMC (+4,-1)
b901738
procd: move service command to procd (+31,-21)
09c41ea
base-files: add wrapper for procd service list command (+8)
43e6d97
OpenWrt v22.03: set branch defaults (+7,-11)
6fe3852
base-files: more robust sysupgrade on NAND (+10,-4)
Packages / OpenWrt network userland (77 changes)
b4f3d93
odhcp6c: add a odhcp6c.user placeholder script (+8,-1)
130118f
netifd: add a udhcpc.user placeholder script (+6,-1)
8a35ebe
gre: use alternative way to check if kernel support is enabled (+3,-5)
65ca980
vti: use alternative way to check if kernel support is enabled (+3,-3)
0d75aa2
firewall3: update to latest git HEAD (+3,-3)
⇒ e8f2d8f
ipsets: allow blank/commented lines with loadfile (+10,-2)
⇒ 00f27ab
firewall3: fix duplicate defaults section detection (+2)
⇒ 12f6f14
iptables: fix serializing multiple weekdays (+1,-1)
⇒ c2c72c6
firewall3: remove last remaining sprintf() (+1,-1)
⇒ 7b844f4
zone: avoid duplicates in devices list (+8,-1)
⇒ 61db17e
rules: fix device and chain usage for DSCP/MARK targets (+43,-25)
9bc6662
firewall: update to latest git HEAD (+3,-3)
⇒ edd0dc5
firewall3: create a common helper to find strings in files (+13,-28)
⇒ a4355a6
firewall3: clean up the flow table detection logic (+2,-6)
e62ace0
netifd: update to git HEAD (+3,-3)
⇒ 09632d4
device: remove left-over comment (-3)
⇒ b22f83d
handler: add mechanism to generate external device handler stubs (+119)
⇒ 80bf9d7
extdev: add support for external device handlers (+1.4K,-1)
⇒ 44c0f40
system-linux: reorder sysctl functions (+5,-5)
⇒ c84f3b0
system-linux: add device options used by wpad (+156)
1371910
uclient: update to Git version 2021-04-03 (+3,-3)
⇒ 83efca2
tests: fix possibly longer start of HTTP server (+2,-1)
⇒ 64e00d6
uclient-fetch: document missing options (+8,-5)
b974293
netifd: update to Git version 2021-04-03 (+3,-3)
⇒ f8899b9
netifd: bridge: set default value for igmp_snoop (+2)
⇒ 327da98
netifd: add possibility to switch off route config (+5)
467c326
netifd: read udhcpc user scripts from directory (+6,-1)
f6cc006
odhcp6c: read user scripts from directory (+6,-2)
6f77ce7
iwinfo: update to latest Git HEAD (+4,-4)
⇒ 50b64a6
iwinfo: add basic IEEE 802.11ax support (+90,-3)
⇒ 70d2136
iwinfo: nl80211: perform split wiphy dump (+110,-78)
⇒ cd23727
iwinfo: cli: fix hwmode formatting (+2,-2)
5515c29
iwinfo: update to latest Git HEAD (+4,-4)
⇒ c45f0b5
iwinfo: add 802.11ax HE rate information (+58,-4)
2eda042
uqmi: fix network registration loop (+27,-10)
1ec6fc4
uclient: update to Git version 2021-05-14 (+3,-3)
⇒ c5fc04b
tests: fix help usage test (+8,-5)
⇒ 19571e4
tests: fix help usage test for uclient built with sanitizer (+8,-5)
⇒ 6a6011d
uclient-http: set eof mark when content-length is 0 (+2,-1)
829b5c2
netifd: update to the latest version (+4,-4)
⇒ 02dd2f2
fix unannotated fall-through warnings (+5,-4)
⇒ 3052f2f
extdev: remove unused function (-7)
⇒ 2a97fd0
device: add support for configuring devices with external auth handler (+113,-23)
⇒ 87e469b
wireless: fix memory corruption bug when using vlans/station entries in the c... (+2,-1)
⇒ 7277764
bridge: rename "ifname" attribute to "ports" (+30,-9)
cea6631
netifd: update to the latest master (+3,-3)
⇒ 42c1930
config: fix ifname->ports compat rename (+11,-4)
5fe5498
netifd: update to the latest master (+3,-3)
⇒ 62e3cb5
scripts/netifd-wireless.sh: add support for specifying the operating band (+14,-14)
⇒ 899c2a4
interface: support "device" attribute and deprecate "ifname" (+16,-11)
4fd4e99
odhcpd: update to git HEAD (+3,-3)
⇒ 405da32
odhcpd: fix extra compiler warning (+2,-2)
⇒ ebd4297
cmake: enforce additonal compiler checks (+8,-2)
⇒ a12fcb3
config: log config parse failures to syslog (+86,-46)
55ded1c
netifd: update to the latest version (+3,-3)
⇒ 61a71e5
bridge: dynamically create vlans for hotplug members (+28,-1)
⇒ cb6ee96
bridge: fix dynamic delete of hotplug vlans (+3,-1)
⇒ 7f19905
wireless: pass the real network ifname to the setup script (+4,-1)
⇒ 50381d0
bridge: allow adding/removing VLANs to configured member ports via hotplug (+80,-27)
01f29a0
umbim: fix whitespace issues (+5,-5)
6bc4c0a
umbim: fix return value of proto_mbim_setup() (+1,-1)
6e8475b
iwinfo: update to the latest version (+3,-3)
⇒ aa0e3c4
iwinfo: nl80211: add support for printing the device path for a phy (+91)
⇒ dd6d6d2
iwinfo: nl80211: use new path lookup function for nl80211_phy_idx_from_uci_path (+17,-30)
⇒ 268bb26
iwinfo: nl80211: support looking up phy by path=.. and macaddr=... (+25,-17)
⇒ c041464
iwinfo: nl80211: fix typo (+1,-1)
6ed0ddd
odhcpd: update to latest git HEAD (+3,-3)
⇒ 564d25e
config: fix ra_flags none setting (+2)
2e745e9
treewide: remove BUILD_PARALLEL from CMake packages (-16)
3dabb62
treewide: remove PKG_INSTALL from CMake packages (-5)
23c3bab
qos-scripts: add ifbN device before setting the link up (+3,-2)
219e17a
ustream-ssl: variants conflict with each other (+3,-1)
019eca1
iwinfo: update to the latest version (+3,-3)
⇒ c9b1672
nl80211: fix path compatibility issue (+11,-1)
5a10657
iwinfo: build with nl80211 backend only and make shared (+5,-19)
c13d7c8
iwinfo: update to latest Git HEAD and move device info into -data package (+17,-7)
⇒ a0a0e02
iwinfo: rename hardware.txt to devices.txt (+1,-1)
1236cbe
netifd: update to the latest version (+3,-3)
⇒ f12b073
wireless: add some comments to functions (+42)
⇒ b0d0906
bridge: fix setting pvid for updated vlans (+23,-1)
⇒ ff3764c
device: move hotplug handling logic from system-linux.c to device.c (+18,-34)
⇒ 16bff89
ubus: add a dummy mode ubus call to simulate hotplug events (+36)
⇒ 7f30b02
examples: make dummy wireless vif names shorter (+4,-1)
⇒ 013a117
device: do not treat devices with non-digit characters after . as vlan devices (+24,-16)
⇒ f037b08
wireless: handle WDS per-sta devices (+44,-7)
⇒ db0fa24
bridge: fix enabling hotplug-added VLANs on the bridge port (+5)
⇒ 4e92ea7
bridge: bring up pre-existing vlans on hotplug as well (+5,-5)
⇒ 1f283c6
bridge: fix hotplug vlan overwrite on big-endian systems (+1,-1)
d1a812c
netifd: update to the latest version (+3,-3)
⇒ 7f24a06
vlan: fix device vlan alias handling (+23,-8)
033d5ff
odhcpd: fix invalid DHCPv6 ADVERTSIE with small configured leasetime (FS#3935) (+3,-3)
⇒ bc9d317
dhcpv6-ia: fix invalid preferred lifetime (+3)
2801fe6
netifd: update to the latest version (+3,-3)
⇒ 85f01c4
bridge: check bridge port vlan membership on link-up events (+225,-5)
⇒ 17e453b
wireless: add back regular virtual interfaces on hotplug-add events as well (+8,-5)
39f81b0
netifd: update to the latest version (+3,-3)
⇒ 440eb06
bridge: fix regression in bringing up bridge ports (+5,-4)
e02a4c2
odhcp6c: update to latest git HEAD (+3,-3)
⇒ e0d9a4b
cmake: enable extra compiler checks (+7,-2)
⇒ 94adc8b
odhcp6c: use strpbrk to provide get_sep_pos (+9,-26)
0530c49
6in4: delete tunnel on interface teardown (+3,-1)
45d2d4e
firewall: update to git HEAD (+3,-3)
⇒ 40e5f6a
ipsets: permit default timeout of 0 (+2,-1)
959838e
umbim: bump to git HEAD (+3,-3)
⇒ de56231
umbim: fix compilation with GCC 10 (+1,-1)
c0afe3a
odhcpd: update to latest git HEAD (+3,-3)
⇒ 1666769
dhcpv6-ia: allow up to 64 bit wide hostid (+121,-37)
⇒ 01b4e60
dhcpv4: fix uninitialized hostname in some ubus events (+2,-2)
1796812
netifd: update to the latest version (+3,-3)
⇒ 94170ae
device: extend device settings flags to 64 bit (+35,-35)
⇒ 1eb0faf
device: add support for configuring device link speed/duplex (+72)
⇒ ed84473
bridge: memset bst->config by default to avoid stale config values (+1)
⇒ 6519cf3
bridge: add support for an external STP daemon (+94,-3)
⇒ 454e9c3
bridge: tune default stp parameters (+19,-28)
c0d7785
netifd: update to the latest version (+3,-3)
⇒ d590fbd
wireless: always enable bpdu filter for AP interfaces and VLANs (+11)
⇒ f8ff6d8
system-linux: remove copy&paste from /proc and /sys path names (+149,-140)
⇒ 300b122
wireless: improve reliability of proxyarp support (+20,-4)
⇒ 5ba9744
device: add support for configuring bonding devices (+914,-1)
⇒ 6fa9b04
wireless: only apply wireless device attributes to the base vif interface (+2,-2)
⇒ 06d11bb
wireless: only enable proxyarp/isolate for AP vifs (+7,-3)
⇒ 08e954e
bonding: claim the port device before creating the bonding device (+6,-5)
6a2f516
6rd: delete tunnel on interface teardown (+3,-1)
6cd5425
netifd: update to the latest version (+3,-3)
⇒ 5a4ac30
netifd: rework/fix device free handling (+30,-76)
9c3b1d5
netifd: update to the latest version (+3,-3)
⇒ 4d0c2ad
wireless: fix applying wireless devices attributes on hotplug events (+1,-1)
fa13dd6
netifd: update to the latest version (+3,-3)
⇒ 186f6ea
wireless: display log messages for setup/teardown/retry (+6,-2)
⇒ fac471c
wireless: process and close script file descriptor when rerunning setup (+3)
⇒ 62e2bb5
main: poll process log stream even if processes are killed (+1,-1)
⇒ 0e311d3
wireless: reset number of retries on config change (+4,-2)
⇒ e467e0f
wireless: reset retry counter when setup succeeds (+1)
⇒ 448ffc1
wireless: fix index for stations (+1,-1)
c1685d9
netifd: update to git HEAD (+3,-3)
⇒ be8cd8f
interface: don't fork() to start jail interface (-34)
⇒ 7a048bd
interface, ubus: rework netns up/down (+50,-72)
f448c26
netifd: update to the latest version (+3,-3)
⇒ c61a1d4
wireless: fix creating AP mode WDS station interfaces (+4,-3)
⇒ f78bdec
wireless: fix handling vif attributes on reload with mode change (+3,-12)
4eba313
netifd: fix deletion of ip tunnels (FS#4058) (+3,-3)
⇒ 8f82742
system-linux: fix deletion of ip tunnels (FS#4058) (+23,-48)
c4d2929
6rd : remove 6rd tunnel delete workaround (+1,-3)
2d2c7c4
6in4: remove 6in4 tunnel delete workaround (FS#3690) (+1,-3)
b14f062
vti: squash vtiv4 and vtiv6 packages into vti (+7,-36)
81832b3
uqmi: update to git HEAD and improve proto handler script (+9,-7)
⇒ e303ba8
uqmi: update code generator (+24,-4)
⇒ 7880de8
uqmi: sync data from libqmi project (+7.2K,-1.9K)
⇒ d647f8d
uqmi: add more diagnostics commands (+671,-2)
⇒ 6f95626
uim: add --uim-get-sim-state (+64,-2)
8f45849
uqmi: update to git HEAD (+3,-3)
⇒ 20cd907
uqmi: use unmodified upstream JSON files (+6,-5)
⇒ b2c53dc
command-nas: fix out-of-bounds read (+1,-1)
baba2fd
netifd: on dhcp interfaces, store the dhcp server in interface data (+1)
1e57d52
netifd: update to latest git HEAD (+3,-3)
⇒ b54ffde
main: fix hotplug script usage message (+1,-1)
⇒ e589c05
interface-ip: use metric when looking for a route (+3,-1)
⇒ 8875960
interface-ip: add support for IPv6 prefix invalidation (+28,-10)
⇒ 5ca5e0b
netifd: allow disabling rule/rule6 config sections (+5)
df9a62a
odhcp6c: update to latest git HEAD (+3,-3)
⇒ ca43ea3
dhcpv6: add a minimum valid lifetime for IA_PD updates (+17,-5)
⇒ c9578e1
dhcpv6: add support for null IA_PD valid lifetime (+54,-37)
⇒ 39b584b
Revert "dhcpv6: add a minimum valid lifetime for IA_PD updates" (+5,-17)
049870a
umbim: call umbim disconnect in error case (+13,-1)
6d1cca7
umbim: explicitly check for PIN1 state (+2,-1)
a0ad1f3
umbim: add missing json_close_object call (+1)
53b87a7
firewall/firewall4: provide uci-firewall (+4,-2)
e955a08
firewall: update to latest HEAD (+3,-3)
⇒ 3624c37
firewall3: support table load on access on Linux 5.15+ (+11)
⇒ df1306a
firewall3: fix locking issue (-1)
⇒ 24ba465
firewall3: remove redundant syn check (+1,-2)
⇒ 0f16ea5
options.c: add DSCP code LE Least Effort (+1)
7f2052e
netifd: update to git HEAD (+3,-3)
⇒ 7ccbf08
netifd: add devtype to ubus call (+107)
⇒ 29e6acf
netifd: add devtype to ubus call (+119)
⇒ 96902e8
Revert "netifd: add devtype to ubus call" (-107)
d9064c3
netifd: update to git HEAD (+3,-3)
⇒ 3043206
system: fix compilation with glibc 2.34 (+4)
e745295
ustream-ssl: update to Git version 2022-01-16 (+4,-4)
⇒ 868fd88
ustream-openssl: wolfSSL: Add compatibility for wolfssl >= 5.0 (+2)
46ce629
ipip: add 'nohostroute' option (+6,-3)
7edd10f
netifd: update to git HEAD (+3,-3)
⇒ ed71876
iprule: add support for uidrange (+28)
4367d4f
uqmi: update to git HEAD (+3,-3)
⇒ f254fc5
uqmi: add support for get operating mode (+35,-13)
3b1692c
netifd: update to latest Git HEAD (+3,-3)
⇒ 85c3548
system-linux: create bridge devices using netlink (+63,-157)
⇒ 88af2f1
system-linux: delete bridge devices using netlink (+19,-19)
⇒ 3d76f2e
system-linux: add wrapper function for creating link config messages (+32,-34)
⇒ fd4c9e1
system-linux: expose hw-tc-offload ethtool feature in device status dump (+116)
d8bf730
netifd: bump to version 2022-02-20 (+3,-3)
⇒ bc0e84d
netifd: interface-ip: don't set fib6 policies if ipv6 disabled (+5,-3)
⇒ 136006b
cmake: fix usage of implicit library and include paths (+10,-2)
39d50a2
iptables: move libiptext* to their own packages (+46,-20)
c8a8811
uqmi: set CID during 'query-data-status' operation (+2,-2)
2a801ee
uqmi: update to git HEAD (+3,-3)
⇒ 44dd095
uqmi: corrected too short received SMS (+2,-2)
013b043
iwinfo: update to latest Git head (+3,-3)
⇒ 0e2a318
devices: add AMD RZ608 device-id (+1)
⇒ 234075b
devices: fix AMD RZ608 format (+1,-1)
⇒ 90bfbb9
devices: Add Cypress CYW43455 (+1)
d735429
uqmi: fix acquiring PIN status (+8,-4)
7ea412e
netifd: relax check in dhcp proto handler (+1,-1)
Packages / OpenWrt system userland (105 changes)
d020887
build: reorder more BuildPackages lines to deal with ABI_VERSION (+13,-11)
5f1bd95
procd: update to git HEAD (+3,-3)
⇒ 2be57ed
cosmetics: provide compatible system info on Aarch64 (+8)
⇒ 37eed13
system: expose if system was booted from initramfs (+9,-1)
b7d125f
fstools: update to git HEAD (+4,-4)
⇒ bad1835
fstools: add partname volume driver (+327,-126)
c82cc44
libubox: update to git HEAD (+3,-3)
⇒ 5bc0146
utils: simplify mkdir_p boolean conditions (+2,-2)
⇒ 2e52c7e
libubox: fix BLOBMSG_CAST_INT64 (do not override BLOBMSG_TYPE_DOUBLE) (+2,-2)
1cd4a02
procd: update to git HEAD (+3,-3)
⇒ 64e9f3a
procd: fix compilation with newer musl (+1,-1)
ec76cbc
fstools: update to git HEAD (+3,-3)
⇒ 19d7d93
libfstools: partname: several fixes (+30,-16)
cec580c
fstools: fix build with glibc (+3,-3)
⇒ 3c38f0c
libfstools: fix build with glibc (+2)
ffeb370
procd: update to git HEAD (+3,-3)
⇒ 945d0d7
utils: fix C style in header file (+1,-1)
⇒ 2cfc26f
inittab: detect active console from kernel if no console= specified (+31)
da339a6
rpcd: update to git HEAD (+3,-3)
⇒ d3f2041
uci: manually clear uci_ptr flags after uci_delete() operations (+5,-1)
⇒ ccb7517
sys: packagelist: drop ABI version from package name (+12)
2b1aebc
fstools: update to git HEAD (+3,-3)
⇒ d05ad93
libfstools: remove superflus include (-3)
⇒ 964d1e3
partname: allow skipping existing 'rootfs_data' partition (+6,-1)
6801ecd
procd: update to git HEAD (+4,-4)
⇒ 3e88c6f
jail/seccomp: add support for aarch64 (+30,-18)
⇒ c23d8bf
trace: fix build on aarch64 (+7)
241ce95
procd: update to git HEAD (+3,-3)
⇒ 7ee4563
procd: Adding support to detect Pantavisor Container Platform (+2,-1)
d25d281
uhttpd: Reload config after uhttpd-mod-ubus was added (+3,-1)
501221a
uhttpd: Execute uci commit and reload_config once (+6,-4)
1170655
uhttpd: update to git HEAD (+4,-4)
⇒ 15346de
client: Always close connection with request body in case of error (+12)
05a4273
uci: update to the latest master (+3,-3)
⇒ 4b3db11
cli: add option for changing save path (+5,-1)
b607e7d
procd: update to git HEAD (+3,-3)
⇒ 021ece8
procd: Use /dev/console for serial console if exists (+4,-1)
97e820c
rpcd: update to latest HEAD (+2,-2)
⇒ 7a560a1
iwinfo: add 802.11ax HE support (+45)
21b8550
rpcd: set correct PKG_SOURCE_DATE (+1,-1)
b993b68
build: introduce $(MKHASH) (+40,-39)
f8c98ee
fstools: update to git HEAD (+3,-3)
⇒ c44b40b
overlay: fix syncronizing typo (+1,-1)
⇒ b5397a1
fstools: block: fix segfault on mount with no target (+1,-1)
⇒ bd7cc8d
block: use dynamically allocated target string (+17,-4)
⇒ 6d8450e
blockd: use allocated strings instead of fixed buffers (+34,-12)
⇒ d47909e
libblkid-tiny: fix buffer overflow (+2,-5)
⇒ 67d2297
block: match device path instead of assuming /dev/%s (+14,-6)
⇒ 2aeba88
block: allow autofs and umount commands also on MTD/UBI (+2,-2)
23f98b3
fstools: add missing #define _GNU_SOURCE (+2,-2)
⇒ 3d40a1b
blockd: add missing #define _GNU_SOURCE (+1)
04d2160
libubox: update to the latest version (+3,-3)
⇒ 870acee
tests: cram: test_base64: fix failing tests (+2,-2)
⇒ 4d8995e
tests: cram: test_base64: really fix failing tests (+3,-7)
⇒ 551d75b
libubox: tests: add more blobmsg/json test cases (+453)
⇒ a0dbcf8
tests: add blob-buffer overflow test (+40)
⇒ b36a3a9
blob: fix exceeding maximum buffer length (+2)
⇒ b8abed7
utils.h: add fallthrough macro (+12)
⇒ b14c468
json_script: fix unannotated fall-through warning (+1,-1)
e884389
rpcd: fix PKG_MIRROR_HASH (+1,-1)
ec83fb9
ubox: fix init script validation of log_ip option (+2,-2)
4f2243d
ubus: update to version 2021-06-03 (+3,-3)
⇒ 4becbd6
ubusd: convert tx_queue to linked list (+34,-31)
⇒ c736e47
ubusd: add per-client tx queue limit (+8)
⇒ a8cf678
ubusd: protect against too-short messages (+2)
3a8b75b
ugps: update to git HEAD (+4,-4)
⇒ 86ee86e
nmea: parse $GPZDA sentences for date/time (+68,-22)
⇒ 8e12414
nmea: parse $GPGLL sentences for position (+49,-24)
⇒ 5e88403
ubus: display only available information (+22,-6)
09de280
package: fix cmake packages build with ninja (+5,-4)
72cc449
treewide: mark selected packages nonshared (+14,-6)
3d026d2
ugps: start also in case device is absent (+9,-4)
2e745e9
treewide: remove BUILD_PARALLEL from CMake packages (-16)
2c6c150
uhttpd: make organization (O=) of the cert configurable via uci (+4,-3)
92ac2a2
uci: add uci_revert function (+9,-1)
3c57475
ubus: update to the latest version (+3,-3)
⇒ 4fc532c
ubusd: fix tx_queue linked list usage (+2,-1)
8307da3
treewide: unmark selected packages nonshared (-9)
f46a38a
procd: update to git HEAD (+3,-3)
⇒ 2dcefbd
jail: add support for cgroup devices as in OCI run-time spec (+504,-14)
324e3fb
rpcd: update to latest Git HEAD (+3,-3)
⇒ 1fa3576
session: unload rpcd configuration before checking login (+6)
6721c20
fstools: update to git HEAD (+4,-3)
⇒ 4d4dcfb
blockd: detect mountpoint of /dev/mapper/* (+11,-2)
⇒ 2f42515
block: resolve /dev/mapper/* name for /dev/dm-0 when hotplugging (+22,-1)
⇒ 39558a1
blockd: also send ubus notification on mount hotplug (+34,-12)
6bcc8e9
fstools: update to git HEAD (+3,-3)
⇒ 3386b6b
blockd: fix trigger name (+4,-1)
⇒ cdc9939
blockd: move to its own POSIX process group (+3)
b1b16bd
procd: update to git HEAD (+8,-4)
⇒ 0ee73b2
uxc: implement support for rootfs overlay in containers (+79,-41)
⇒ b0a8ea1
jail: do not hack /etc/resolv.conf on container rootfs (+1,-1)
⇒ 92aba53
jail: increase max additional env records to 64 (+1,-1)
⇒ 15997e6
jail: allow rootfs to be a symbolic link (+17)
⇒ 0114c6f
jail: open() extroot folder before mounting (+8)
⇒ ed96eda
uxc: check for required blockd mounts (+108,-7)
c1a3eff
procd: update to git HEAD (+3,-3)
⇒ 0545905
jail: make use of realpath() for rootfs and overlaydir (+20,-24)
cda668e
procd: update to git HEAD (+3,-3)
⇒ 9bd1b7f
jail: refactor directory handling for rootfs and overlaydir (+31,-19)
5bc898b
fstools: update to git HEAD (+3,-3)
⇒ 59f7c11
blockd: create mountpoint parent folder if needed (+9,-1)
⇒ 9cc96af
Revert "block: resolve /dev/mapper/* name for /dev/dm-0 when hotplugging" (+1,-22)
⇒ 06334ac
Revert "blockd: detect mountpoint of /dev/mapper/*" (-9)
⇒ 9ab3551
block: use /dev/dm-* instead of /dev/mapper/* (+1,-1)
⇒ 5114595
block: allow remove hotplug event to arrive at blockd (+13,-13)
ca31755
fstools: update to git HEAD (again) (+3,-3)
⇒ a846c6b
blockd: fix length of timeout int passed to ioctl (+1,-1)
⇒ 1d681ca
block: support umount device basename (+11,-2)
1ed9fc6
procd: update to git HEAD (+3,-3)
⇒ 772292e
uxc: don't restart containers when mount shows up (+5)
⇒ 3a9d910
uxc: resolve volume UUIDs by name of UCI fstab section (+67,-2)
e11be05
procd: update to git HEAD (+2,-2)
⇒ f26233e
watchdog: Add an info message if the watchdog reset the system (+31)
57ece63
fstools: update to git HEAD (+3,-3)
⇒ 46d02c2
block: don't add non-ubifs ubi devices (+13,-5)
⇒ cc63933
blockd: send mount.ready when startup has completed (+4,-1)
3404af7
fstools: update to git HEAD (+3,-3)
⇒ b7bf185
blockd: make most calls to 'block' asynchronous (+27,-12)
0f5e8c8
ubox: update to git HEAD (+3,-3)
⇒ 4166405
logd: fix ignored return values in set{gid,uid} (+9,-2)
⇒ 1f4f72b
logd: fix privilege dropping order (+4,-4)
⇒ 205defb
logread: fix erroneous message "Logread connected to" with udp (+8,-2)
080a2d4
fstools: update to git HEAD (+3,-3)
⇒ 141ac85
libblkid-tiny: fix invalid open syscall return check (+1,-1)
⇒ 9e26563
libblkid-tiny: install header file to include dir (+1)
edb6bc1
procd: update to git HEAD (+3,-3)
⇒ 93fc089
jail: cgroups-bpf: don't use sys/reg.h when building with glibc (+3)
⇒ 548d057
jail: don't ignore return value of seteuid() (+9,-2)
⇒ 220b716
jail: ignore return value when creating default /dev symlinks (+6,-6)
⇒ 78d5baa
hotplug-dispatch: don't ignore asprintf() return value (+7,-2)
⇒ 736aee5
uxc: always handle asprintf() return value (+10,-4)
⇒ 2b20456
hotplug-dispatch: replace wrongly used assert() (+48,-10)
⇒ bfc86a2
jail: cgroups: replace wrongly used assert() (+32,-12)
⇒ 516bdf2
jail: don't ignore return value of write() (+4,-1)
aa21110
fstools: update to git HEAD (+3,-3)
⇒ d4f0129
blockd: also report target in notifications (+32,-13)
46a65f9
procd: update to git HEAD and add new script helpers (+78,-3)
⇒ e10de28
jail: cgroups-bpf: fix compile with musl 1.2 (+2,-1)
⇒ f5d9b14
hotplug-dispatch: fix rare memory leaks in error paths (+16,-13)
80be893
procd: change procd_add_start_mount_trigger to do restart (+3,-3)
5181af5
procd: update to git HEAD (+3,-3)
⇒ 9f233f5
system: make rootfs type accessible through board call (+72,-3)
9126c0a
fstools: update to git HEAD (+3,-3)
⇒ 629726d
blockd: fix resource leak discovered by coverity scan (+3)
⇒ 68ae639
libubi: fix several issues discovered by Coverity (+7,-5)
⇒ a77c4fa
ubi: fix resource leak in legacy codepath (+12)
⇒ 2e3aca2
block: fix two resources leaks discovered by Coverity (+5,-2)
1235e2e
procd: update to git HEAD (+3,-3)
⇒ 48638ad
hotplug-dispatch: yet another rare memory leak disovered by Coverity (+1,-1)
⇒ 459b3e8
jail: fix several issues discovered by Coverity (+39,-24)
⇒ 2562e2b
ujail-console: add missing error handling discovered by coverity (+8,-1)
09fccdb
procd: update to git HEAD (+3,-3)
⇒ 040fecc
system: fix issues reported by Coverity (+5,-1)
⇒ 48f481b
service: make sure string read is null terminated (+3)
⇒ 16dbc2a
uxc: fix a bunch of issues discovered by Coverity (+40,-28)
⇒ ff9002f
uxc: fix help output (+1,-1)
⇒ 104b49d
uxc: support config in uvol (+12,-4)
5c13177
procd: add missing dependency and fix empty mount triggers (+7,-3)
6393ea1
uhttpd: add config option for json_script (+3,-2)
ca77ffc
libubox: update to the latest version (+3,-3)
⇒ d716ac4
list.h: add a few missing iterator macros (+12)
76f46f4
procd: update to git HEAD (+3,-3)
⇒ 8a8306d
uxc.c: fix coverity resource leak warning (+1)
⇒ 7f2398e
jail: devices: create parent folder when creating devices (+25,-3)
⇒ 0603c8d
jail: return to hook callback instead of just calling it (+1,-1)
⇒ 3edb7eb
jail: check return value when opening console (+3)
⇒ af048a3
jail: use portable sizeof(void *) (+1,-1)
⇒ 6010bd3
utils: make sure read() string is 0 terminated (+1)
⇒ f6daca3
uxc: free string returned by blobmsg_format_json_indent() (+10,-1)
⇒ 51f1cd2
trace: free string returned by blobmsg_format_json_indent() (+7,-2)
⇒ d716cb5
trace: handle open() return value and make sure string is terminated (+5)
⇒ b824a89
jail: preload: avoid NULL-dereference in case things go wrong (+6,-2)
⇒ 167dc24
jail: protect against strcat buffer overflows (+7,-4)
364bd88
fstools: update to git HEAD (+3,-3)
⇒ 50e6b20
libfstools: handle open() return value properly in F2FS check (+4)
⇒ e1b6811
blockd: include missing libubox/utils.h (+1)
25cb37b
procd: update to git HEAD (+3,-3)
⇒ df251c2
uxc: move mountpoint of persistent config to /var/run/uxc (+1,-1)
⇒ e5b38fd
trace: free memory allocated by blobmsg_format_json_indent() (+6,-2)
3e16866
procd: update to git HEAD (+3,-3)
⇒ 96d8bf2
trace: fix potential use-after-free occurence (+1,-1)
⇒ 8eb1d78
initd: fix off-by-one error in mkdev.c (+1,-1)
⇒ 86f82f3
utils: don't ignore open() return value (+6,-1)
⇒ f5fe04b
jail: actually check calloc return value (+1,-1)
⇒ 269c9e4
trace: preload: avoid NULL-dereference here as well (+6,-3)
bf94c2d
procd: fix issue mounting overlay fs (+2,-2)
⇒ 20adf53
Revert "initd: fix off-by-one error in mkdev.c" (+1,-1)
⇒ 773e8da
initd: fix off-by-one error in mkdev.c (+1,-1)
10df8ff
procd: update to git HEAD (+3,-3)
⇒ 8a60e7e
trace: don't leak file descriptor in error path (+3,-1)
⇒ 68df9ac
procd: fix container deletion (+5,-9)
⇒ f16abe0
uxc: add JSON output option for 'list' command (+60,-12)
⇒ a23c888
jail: prepare for adding process to existing namespace (+97,-24)
⇒ 50da8a4
instance: allow jailed service to join namespace(s) (+94,-3)
⇒ 482d1ab
Revert "jail: do not hack /etc/resolv.conf on container rootfs" (+1,-1)
⇒ 1eb4371
jail: start ubus and netifd instances for container with netns (+318,-1)
f83e927
fstools: ensure filesystems are mounted before log service starts (+4,-2)
213ce1d
procd: update to git HEAD (+4,-4)
⇒ 97bcdcf
uxc: fix segfault caused by use-after-free (+1,-1)
⇒ 6398e05
uxc: don't free the stack (-3)
⇒ 324ebd0
jail: fs: add support for asymmetric mount bind (+33,-8)
⇒ c44ab7f
jail: netifd: generate netifd uci config and mount it (+142,-10)
⇒ 82dd390
jail: make use of per-container netifd via ubus (+166,-79)
b118efa
buildsystem: add CONFIG_SECCOMP (+14,-3)
333f933
procd: update to git HEAD (+3,-3)
⇒ 9b1e035
jail: netifd: code cosmetics (+45,-45)
⇒ d2a2ecc
jail: netifd: fix error handling issue reported by coverity (+2,-4)
⇒ e1d7cee
jail: netifd: check target netns fd before using it (+4)
⇒ 59f7699
uxc: add missing 'break' statement (+1,-1)
0ca81ff
procd: update to git HEAD (+3,-3)
⇒ 1c36d3d
jail: Fix build with glibc (+1)
eeeb9b7
uci: update to git HEAD (+3,-3)
⇒ f84f49f
cmake: Allow override of install directories (+5,-4)
d7843fd
ubus: update to the latest version (+3,-3)
⇒ b743a33
ubusd: log ACL init errors (+13,-3)
⇒ 2099bb3
libubus: use list_empty/list_first_entry in ubus_process_pending_msg (+3,-2)
⇒ ef03848
libubus: process pending messages in data handler if stack depth is 0 (+9,-1)
⇒ a72457b
libubus: increase stack depth for processing obj msgs (+2)
d05eae9
fstools: update to git HEAD (+3,-3)
⇒ 19fd7fc
libfstools: make sure file is closed on error (+3,-1)
⇒ d390744
libfstools: use uevent instead of relying on custom kernel patch (+13,-10)
fab84bf
procd: update to git HEAD (+3,-3)
⇒ 1056fc4
jail: elf: Use 64 bit variables for elf offsets (+8,-8)
⇒ c1976e5
jail: elf: Remove MIPS 64 warning (-12)
8802b21
libubox: bump to git HEAD (+4,-4)
⇒ be3dc72
uloop: avoid integer overflow in tv_diff (+4,-4)
36a621b
libubox: bump to git HEAD (+3,-3)
⇒ 123e976
uloop: restore return type of uloop_timeout_remaining (+12,-3)
⇒ 3344157
uloop: add uloop_timeout_remaining64 (+13)
⇒ c87d3e1
lua/uloop: use uloop_timeout_remaining64 (+1,-1)
⇒ c86a894
uloop: deprecate uloop_timeout_remaining (+1,-1)
6a7388f
rpcd: bump to git HEAD (+3,-3)
⇒ 20bf958
session: use uloop_timeout_remaining64 (+2,-2)
⇒ d11ffe9
session: use blobmsg_get_u64 for RPC_DUMP_EXPIRES (+1,-1)
f5cdf9c
procd: bump to git HEAD (+3,-3)
⇒ 0ee8e73
trigger: use uloop_timeout_remaining64 (+2,-2)
1cead21
procd: make rpcd dependency conditional (+1,-1)
32ba52e
rpcd: reload rpcd on installation of rpcd-mod-* (+6,-1)
9224ddf
procd: update to git HEAD (+3,-3)
⇒ 9d1431e
jail: allow passing environment variable to procd jailed process (+53,-1)
6fcb4f4
libubox: update to git HEAD (+4,-4)
⇒ cce5e35
vlist: define vlist_for_each_element_safe (+3)
c1ab687
fstools: update to git HEAD (+3,-3)
⇒ 77c0288
fstools: fix a couple of minor code problems (+52,-19)
507f50d
procd: update to git HEAD (+3,-3)
⇒ 8de12de
system: add diskfree infos to ubus (+30)
⇒ bf3fe0e
service: move jail parsing to end of instance parser (+16,-16)
⇒ 87b5836
procd: add full service shutdown prior to sysupgrade (+32)
⇒ 01ac2c4
procd: service_stop_all: also kill inittab actions (+16,-1)
50bc06e
procd: setup /dev/stdin, /dev/stdout and /dev/stderr symlinks (+11,-1)
56b14fd
procd: update to git HEAD (+3,-3)
⇒ bb95fe8
jail: make sure jailed process is terminated (+25,-5)
15d0c4d
procd: update to git HEAD (+3,-17)
⇒ eb522fc
uxc: consider uvol and etc location for configurations (+40,-31)
⇒ 16a6ee9
uxc: integrate console into uxc (+203,-14)
⇒ 129d050
remove ujail-console (-227)
8c31f6b
procd: update to git HEAD (+3,-3)
⇒ ca6c35c
uxc: usage message cosmetics (+12,-12)
⇒ e083dd4
uxc: fix two minor issues reported by Coverity (+3,-1)
⇒ 35dfbff
procd: jail/cgroups: correctly enable "rdma" when requested (+1,-1)
⇒ 3b3ac64
procd: mount /dev with noexec (+2,-2)
⇒ ac2b8b3
procd: clean up /dev/pts mounts (+2,-2)
6d76ec3
procd: support generic mount triggers and clean up (+9,-11)
88baf6c
ubox: only start log to file when filesystem has been mounted (+25,-3)
5d110c0
procd: seccomp/jail: Fix build error on arm with glibc (+3,-3)
⇒ cb0031c
procd: seccomp/jail: Fix build error on arm with glibc (+6,-6)
b6a2cee
ubox: fix broken deferred start of logfile writer (+1,-9)
881a059
uhttpd: update to latest Git HEAD (+56,-9)
⇒ 9e87095
listen: avoid invalid memory access (+1,-1)
⇒ f0f1406
examples: add example Lua handler script (+16)
⇒ 3ceccd0
ucode: add ucode plugin support (+525,-1)
⇒ 16aa142
examples: add ucode handler example (+29)
⇒ 3a5bd84
main: add ucode options to help text (+6,-2)
⇒ 8b2868e
file: specify UTF-8 as charset for dirlists, add option to override (+9,-2)
⇒ 881fd3b
ucode: adjust to latest ucode api (+2,-1)
⇒ 2f8b136
main: fix leaking -p/-s argument values (+1)
07eccc2
rpcd: update to latest Git HEAD (+6,-5)
⇒ 75a96dc
build: honour CMake install prefix in hardcoded paths (+5,-5)
⇒ 9c6ba38
treewide: adjust ubus object type names (+6,-6)
⇒ 4c532bf
ucode: add ucode interpreter plugin (+1.2K,-2)
⇒ 909f2a0
ucode: adjust to latest ucode api (+13,-12)
5205010
procd: simplify uxc init script (+1,-7)
e9e61d7
procd: update to git HEAD (+3,-3)
⇒ df1123e
uxc: add support for user-defined settings (+263,-75)
⇒ 0272c7c
uxc: allow editing settings using 'create' (+49,-45)
⇒ a839518
uxc: clean up error handling (+85,-74)
48ace62
procd: update to git HEAD (+3,-3)
⇒ a87d010
uxc: remove unused printf parameter (+1,-1)
⇒ ad65249
instance: exit in case asprintf() fails (+3,-1)
abd18bd
jsonfilter: update makefile url (+1,-1)
104e912
usbmode: update to version 2022-02-24 (+4,-4)
⇒ 3c8595a
usbmode: add config #0 and delay before actual config (+4,-1)
58212a6
ubus: bump to git HEAD (+3,-3)
⇒ 66baa44
libubus: introduce new status messages (+6)
⇒ b3cd5ab
cli: use UBUS_STATUS_PARSE_ERROR (+2,-6)
⇒ 584f56a
cli: improve error logging for call command (+23,-2)
247eaa4
procd: remove support for mounting /tmp in zram (+1,-10)
b901738
procd: move service command to procd (+31,-21)
7cd4826
procd: update to git HEAD (+3,-3)
⇒ 6343c3a
procd: completely remove tmp-on-zram support (+5,-158)
⇒ 5c5e63f
uxc: fix potential NULL-pointer dereference (+3)
⇒ eb03f03
jail: include necessary files for per-netns netifd instance (+23,-8)
Target / apm821xx (48 changes)
be23f98
apm821xx: add support for kernel 5.10 for testing (+731,-2)
2629d2d
apm821xx, mt7621, oxnas, rockchip, zynq: remove PLUGIN_HOSTCC (-6)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
2c81b16
kernel: bump 5.4 to 5.4.106 (+142,-142)
eb96429
kernel: bump 5.10 to 5.10.24 (+41,-145)
27b5bae
treewide: remove redundant ubifs kconfig symbols (-114)
df07baf
apm821xx: MBL: correct phy-mode delay settings (+1)
6a57e1f
kernel: bump 5.10 to 5.10.36 (+17,-162)
8615573
kernel: bump 5.10 to 5.10.38 (+18,-155)
3e1c92f
kernel: bump 5.4 to 5.4.118 (+27,-56)
fec92f1
kernel: bump 5.4 to 5.4.120 (+18,-49)
7efc0d4
apm821xx: MR24: Change default config of WLAN LED (+4,-4)
52ee96c
apm821xx: move CONFIG_REGULATOR to target config (+2,-1)
a20e614
kernel: bump 5.10 to 5.10.54 (+22,-71)
bd3cb93
kernel: bump 5.4 to 5.4.136 (+29,-29)
5fb4cb0
kernel: bump 5.10 to 5.10.64 (+14,-14)
a88b32b
kernel: bump 5.4 to 5.4.145 (+12,-72)
2a6cab0
apm821xx: move CONFIG_DMA* to the generic apm821xx config (+8,-31)
4ee9b3f
apm821xx: switch to Kernel 5.10 (+1,-2)
7a6a349
apm821xx: WNDAP620 + WNDAP660: reorganize partitions for 5.10 (+9,-6)
44f8961
apm821xx: disable MX60(W) due to kernel size (+1)
e166ee4
apm821xx: disable and move kernel CONFIG_ symbols (+17,-31)
0ea33e5
kernel: bump 5.4 to 5.4.155 (+15,-15)
d4f0e45
kernel: bump 5.10 to 5.10.75 (+24,-67)
bbb3852
apm821xx: MBL: HDD regulators overhaul for MBL DUO (+6,-2)
8a04245
apm821xx: MX60(W): re-enable + allow bigger future kernels (+16,-8)
8b0c053
apm821xx: implement new LED label naming scheme (+273,-122)
9fcb5c3
apm821xx: WNDAP6X0: add missed uci-default for compat (+3,-1)
02026d0
kernel: bump 5.10 to 5.10.76 (+45,-135)
abb4083
apm821xx: MBL: MR24: fetch IP address over dhcp by default (+1,-1)
3ae5da5
kernel: bump 5.10 to 5.10.80 (+64,-485)
bbdc13b
kernel: bump 5.4 to 5.4.161 (+66,-120)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
2593d51
apm821xx: drop 5.4 config and patches (-2.0K)
832b9cb
apm821xx: fix WD MyBook Live DUO USB-Port (+32,-1)
4e6ebdd
apm821xx: remove overlapping partitions (+17,-26)
0e841fd
apm821xx: remove broken PCIe MSI support (-41)
a3774d7
kernel: bump 5.10 to 5.10.88 (+8,-63)
536f051
kernel: bump 5.10 to 5.10.90 (+13,-22)
144609b
build: move Build/copy-file to image-commands.mk (+4,-8)
1085c4b
apm821xx: WNDR4700: delete dead dt definitions (-2)
f095822
apm821xx: convert legacy nand partition layout (+45,-31)
a1693a8
apm821xx: WNDR4700: utilize ath9k nvmem-cells (+23,-49)
b45f3c4
apm821xx: add alternative names for supported devices (+9,-3)
b0d5939
apm821xx: WNDR4700: use upstream tc654 cooling devices (+92,-85)
c71ce54
apm821xx: fix crash/panic related to SATA/SSD choice (+65)
662d1f9
kernel: bump 5.10 to 5.10.110 (+93,-211)
143cbb2
kernel: bump 5.10 to 5.10.111 (+42,-179)
Target / arc770 (6 changes)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
d00bbd9
arc770: set device vendor and model variables (+2)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
2341c62
treewide: do not quote compatible in shell scripts (+21,-21)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
fcb2917
arc770: Remove arc770 target (+1,-412)
Target / archs38 (11 changes)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
047b762
archs38: Add CONFIG_HZ=100 (+1)
cc54f65
archs38: set device vendor and model variables (+2)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
7e757a0
archs38: Do not activate ext3 driver options (-3)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
1a3b3dc
kernel: Add missing kernel config options (+6,-5)
da9a8fc
archs38: update kernel version to 5.10 (+289,-3)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
8235723
kernel: 5.10: remove CONFIG_DEVTMPFS{,_MOUNT} from kconfigs (-11)
786bf7f
kernel: delete Linux 5.4 config and patches (-477.7K)
Target / armvirt (13 changes)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
12e942b
kernel: move some disabled symbols to generic (+23,-86)
1cadd8f
armvirt: refresh 5.4 config (+14,-203)
072af54
armvirt: copy config files for 5.10 (+391)
d9fa0da
armvirt: refresh 5.10 config (+20,-19)
f777884
armvirt: add 5.10 testing kernel (+1)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
8762395
armvirt: switch to Kernel 5.10 (+1,-2)
e439613
armvirt: remove obsolete Kernel 5.4 (-385)
4056a40
armvirt: enable MMIO_CMDLINE_DEVICES for firecracker support (+1)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
Target / at91 (27 changes)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
9397b22
treewide: make AddDepends/usb-serial selective (+12,-12)
27b5bae
treewide: remove redundant ubifs kconfig symbols (-114)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
0b92b5b
kernel: move some drm symbols to generic config (+3,-6)
7bd0fba
at91: kernel: bump to 5.10 (+109,-779)
999c925
at91: enable specific sam9x kernel config flags (+106,-6)
8b7e577
at91: add support for sama5d2 icp board (+32)
60f52f9
at91: add support for sama5d27-wlsom1-ek board (+39)
65c4e89
at91: enable kernel config for sam9x60 (+27,-2)
8746ba3
at91: add support for sam9x60-ek board (+39,-2)
df68042
kernel: Set some options in generic configuration (+2,-9)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
daae59b
at91: drop /etc/config/firewall (-6)
e58cd45
at91: add kernel support for sama7g5 soc (+20.7K,-7)
3e53eec
at91: add support for sama7g5-ek board (+78,-6)
d52bf5a
at91: remove pm debug features from sama5 kernel config (-4)
05ed7dc
kernel: bump 5.10 to 5.10.103 (+525,-1.5K)
b04d38a
kernel: bump 5.10 to 5.10.106 (+49,-59)
b07143a
at91/sama7: Remove config options build as module (+2,-38)
9f36a0a
at91/sama7: Do not activate cgroups and namespaces (-17)
47ca268
at91/sama7: Deactivate certification and key system (-16)
ad63913
at91/sama7: Use ext4 driver for ext2 and ext3 (-6)
f66521e
at91/sama7: Do not build in Bluetooth (-6)
d0965dc
at91: Automatically detect USB feature (+1,-1)
662d1f9
kernel: bump 5.10 to 5.10.110 (+93,-211)
143cbb2
kernel: bump 5.10 to 5.10.111 (+42,-179)
Target / ath25 (11 changes)
ef2cb85
treewide: rename IMAGE_PREFIX/IMAGE_NAME to DEVICE_IMG_* (+37,-37)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
9ffa2f8
kernel: Activate FORTIFY_SOURCE for MIPS kernel 5.4 (+150,-117)
2fe1b32
kernel: bump 5.4 to 5.4.132 (+118,-118)
3d0499b
kernel: bump 5.4 to 5.4.154 (+24,-24)
0b2c1d8
Move mvswitch 88E6060 driver to the ath25 (+25,-9)
5bf8ae7
ath25: refresh kernel 5.4 config (+2,-54)
5deb399
ath25: add kernel 5.10 support (+3.8K)
8d8d26b
ath25: switch to 5.10 Kernel (+1,-1)
961175a
ath25: drop Linux 5.4 support (-3.8K)
Target / ath79 (237 changes)
63e1ce3
ath79: fix position of SPDX license identifier (-1)
3832403
ath79: ag71xx: make kernel 5.10 compatible (+28,-1)
da55758
ath79: specify device-type for PCI controllers (+14)
fb64e2c
ath79: ar934x-nand: add kernel 5.10 compatibility (+30)
d6b785d
ath79: add kernel 5.10 support (+3.9K,-1)
81b44a3
ath79: use ioremap kernel version independent (-14)
2a26cb5
ath79: enable Regulator support for target (+2,-3)
3a4b751
ath79: enable UART in SoC DTSI files (+16,-847)
4204d70
ath79: create common DTSI for Senao ar724x APs (+94,-261)
ce8b535
ath79: create common DTSI for Senao ar934x APs (+98,-273)
70bf4a9
ath79: rename 'engenius' Makefile definitions to 'senao' (+33,-25)
9b37db5
ath79: create common DTSI for Senao qca955x APs (+101,-170)
dc8cc44
kernel: bump version 5.10 to 5.10.18 (+88,-88)
722f1bd
ath79: enable UART node for GL-USB150 (-4)
a6f7268
ath79: fix USB power on TP-Link TL-WR810N v1 (+1)
7a7b2fd
kernel: add the latest mtd patch extending ofpart parser (+717,-65)
196f3d5
kernel-5.4: bump to 5.4.102 and refresh patches (+94,-617)
82b9713
ath79: replace chipselect workaround with a proper patch (+89,-31)
18a9eff
ath79: enable AT803X PHY for kernel 5.10 (+1)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
9397b22
treewide: make AddDepends/usb-serial selective (+12,-12)
53a7d5d
ath79: fix RS-485 on Teltonika RUT-955 (+6,-14)
46c0634
ath79: fix lan port display order for sitecom wlr-7100 (+1,-1)
8cc0fa8
ath79: cfi: cmdset_0002: amd chip 0x2201 - write words (+58)
bc356de
ath79: Add support for Buffalo WZR-HP-G300NH (+335,-5)
e87527b
ath79: copy cfi patch from 5.4 over to 5.10 (+58)
eb96429
kernel: bump 5.10 to 5.10.24 (+41,-145)
27344b3
kernel: bump 5.10 to 5.10.26 (+7,-14)
e2331fb
ath79: fix label_mac for NEC Aterm WG1200CR (+6,-2)
55be1c3
kernel: bump 5.4 to 5.4.108 (+33,-40)
3fd0a42
kernel: backport 5.13 mtd partitioning changes (+629,-44)
f4f4259
ath79: ar934x-nand: fix broken nand on kernel 5.10 (+1,-1)
1b8bd17
ath79: lzma-loader: allow setting custom kernel magic (+16,-1)
4a0cc5d
ath79: remove 'fakeroot' for Senao devices (+38,-49)
a58cb22
ath79: adjust ath79/tiny Senao APs to 4k blocksize (+90,-3)
d5035f0
ath79: add Senao 'failsafe' sysupgrade procedure (+157,-4)
37ea5d9
ath79: add factory.bin for ALLNET ALL-WAP02860AC (+37,-4)
e800da9
ath79: cleanup DTS for ALLNET ALL-WAP02860AC (+17,-92)
15c599c
ath79: move pcie node to DTSI for qca955x Senao APs (+9,-29)
f851266
ath79: mikrotik: define the testing kernel version (+2)
60e931e
ath79: consolidate testing kernel (+1,-8)
328546e
ath79: increase max SPI clock for DIR-859 A1 (+1,-1)
172fa3b
ath79: mikrotik: enable 2nd USB on RouterBOARD 922UAGS-5HPacD (+8)
fbbad9a
ath79: force SGMII SerDes mode to MAC operation (+14)
1f83192
ath79: add missing patch for kernel 5.10 (+9)
9564072
ath79: fix 10 Mbit PLL data for UniFi AC (+2)
bbff623
ath79: fix 10 Mbit PLL data for TP-Link EAP2xx (+1)
4387fe0
ath79: mikrotik: enable SFP on RB922UAGS-5HPaCD (+51,-2)
2683eeb
ath79: remove unused patch (-21)
28623ca
ath79: update spi-nor patches (+38,-111)
f724a58
ath79: mikrotik: update nand-rb4xx driver (+98,-12)
27b5bae
treewide: remove redundant ubifs kconfig symbols (-114)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
182eaa4
kernel: bump 5.10 to 5.10.32 (+32,-68)
f4473ba
ath79: add missing kernel config symbol (+1)
14a95b3
ath79: mikrotik: swap RB922UAGS-5HPaCD eth0/1 MACs (+5)
0d2873d
kernel: bump 5.4 to 5.4.114 (+113,-38)
4b14b42
kernel: Move an upstreamed patch under backports (+18,-12)
9ffa2f8
kernel: Activate FORTIFY_SOURCE for MIPS kernel 5.4 (+150,-117)
a1d405f
ath79: add SPI_MASTER_GPIO_SS flag (+27)
bd54e73
ath79: set number of chipselect lines (+26)
e5f81ea
ath79: drop cs-gpios property (-7)
5d8ea6d
ath79: Deactivate ZyXEL NBG6716 by default (+1)
89b99e9
treewide: consolidate named GPIO patch into hack-5.10 (+39,-376)
a273ac4
ath79: ag71xx: fix error handling for of_get_phy_mode (+3,-3)
b993b68
build: introduce $(MKHASH) (+40,-39)
6780019
ath79: fix sorting in generic 02_network (+2,-2)
6a57e1f
kernel: bump 5.10 to 5.10.36 (+17,-162)
d337731
kernel: bump 5.10 to 5.10.37 (+37,-127)
bf8c16d
ath79: set lzma-loader variables to null by default (+4)
4f07966
ath79: add support for COMFAST CF-E375AC (+159)
3dd9f82
ath79: fix leading whitespaces in generic 01_leds (+2,-2)
b108ed0
ath79: add support for ZiKing CPE46B (+113)
3e1c92f
kernel: bump 5.4 to 5.4.118 (+27,-56)
862bc9f
ath79: add missing v5.4 SPI chipselect patch (+26)
eaf2e32
ath79: Add support for OpenMesh A60 (+202)
9a17279
ath79: Add support for OpenMesh A40 (+22)
1eb4812
ath79: add support for Qualcomm AP143 reference boards (+275,-1)
7b9a0c2
ath79: use dynamic partitioning for TP-Link CPE series (+15,-36)
6f648ed
treewide: remove "+" sign for increment with macaddr_add (+49,-49)
da77b9c
kernel: bump 5.10 to 5.10.42 (+148,-190)
752cd29
kernel: bump 5.4 to 5.4.124 (+168,-167)
624b85e
ath79: add support for Devolo dLAN pro 1200+ WiFi ac (+195,-166)
a4e2766
ath79: add support for NEC Aterm WF1200CR (+196,-5)
3e0387b
ath79: Support for Ubiquiti Rocket 5AC Lite (+49)
f36990e
ath79: fix eth0 PLL registers on WD My Net Wi-Fi Range Extender (+2,-2)
c5235f6
ath79: add support for TP-Link TL-WR841HP v3 (+159,-2)
677813c
kernel: bump 5.10 to 5.10.43 (+18,-18)
7b89316
ath79: add gpio-latch driver for MikroTik RouterBOARDs (+252)
820e660
ath79: add NAND driver for MikroTik RB91xG series (+420)
695a1cd
ath79: add support for MikroTik RouterBOARD 912UAG-2HPnD (+225)
6561ca1
ath79: ar934x: fix mounting issues if subpage is not supported (+3,-1)
f2f1375
ath79: add missing GPIO_LATCH symbol (+2)
2e17c71
kernel: Backport patch to automatically bring up DSA master when opening user... (+210,-40)
39e53f7
ath79: mikrotik: remove rb912 gpio-beeper module dependency (+1,-1)
6cf1dfd
ath79: add support for Teltonika RUT230 v1 (+230,-2)
a58bcc9
ath79: mikrotik: fix beeper phantom noise on RB912 (+6)
0494278
ath79: resolve GPIO address conflicts (+5,-5)
12eb5b2
ath79: add support for Ubiquiti PowerBeam M (XW) (+44)
cce2e8d
ath79: add support for TP-Link TL-WR941HP v1 (+201,-1)
6c14811
ath79: add support for Xiaomi AIoT Router AC2350 (+199,-1)
bb2a9af
ath79: base-files: fix broken network config (+1,-1)
8a3f190
ath79: increase WS-AP3610 SPI frequency (+1,-1)
5b58545
ath79: increase SPI frequency for OCEDO boards (+3,-3)
918908f
ath79: add missing MTD_NAND_RB91X symbol (+1)
cce8d16
treewide: call check-size before append-metadata (+64,-75)
af56075
ath79: add support for TP-Link RE455 v1 (+109,-2)
968aa64
kernel: bump 5.4 to 5.4.130 (+3,-3)
2fe1b32
kernel: bump 5.4 to 5.4.132 (+118,-118)
9a0de5e
kernel: bump 5.10 to 5.10.48 (+3,-3)
b71767d
kernel: bump 5.10 to 5.10.50 (+21,-21)
d284e6e
treewide: convert mtd-mac-address-increment* to generic implementation (+507,-242)
abc17bf
ath79: convert mtd-mac-address to nvmem implementation (+2.6K,-364)
a395cd0
kernel: bump 5.10 to 5.10.51 (+32,-32)
f7374bc
ath79: kernel: Add missing quote to drivers/mfd/Kconfig (+2,-2)
55b4b36
ath79: add support for Joy-IT JT-OR750i (+153)
4feb9a4
ath79: enable missing pinmux for JT-OR750i (+3)
f0a885e
ath79: fix JT-OR750i switch LED assignment (+2,-2)
f2961c9
kernel: bump 5.10 to 5.10.53 (+9,-9)
28ef764
kernel: bump 5.4 to 5.4.135 (+64,-64)
91a52f2
treewide: backport support for nvmem on non platform devices (+4.5K,-500)
252466a
ath79: add support for GL.iNet GL-X300B (+154)
86c0c12
ath79: fix the AR7{1,2}00 USB PHY patches (+4,-4)
e826b64
ath79: convert remaining mtd-mac-address cases to nvmem (+1.4K,-157)
41aa765
ath79: remove redundant nvmem definitions (+22,-172)
96db7d2
ath79: rename Ubiquiti PowerBeam M (XW) to PowerBeam M5 (XW) (+7,-7)
61b49cd
ath79: add support for Ubiquiti PowerBeam M2 (XW) (+44)
98eb95d
ath79: add support for Atheros DB120 reference board (+292,-14)
e2d0808
ath79: add support for Compex WPJ558 (16M) (+162)
d98738b
ath79: add support for onion omega (+151)
a1bd810
ath79: remove obsolete pci-ath9k-fixup.[c,h] files (-132)
1c8214d
ath79: fix spelling of DEVICE_MODEL for D-Link DAP-2695 (+1,-1)
d37125b
ath79: remove redundant BLOCKSIZE of 64k from devices (-4)
baacdd5
ath79: add support for TP-Link TL-WA1201 v2 (+221,-3)
27199a4
kernel: bump 5.10 to 5.10.62 (+22,-22)
51c7e1d
kernel: bump 5.4 to 5.4.144 (+56,-56)
ac03e24
ath79: add support for TP-Link CPE710-v1 (+209,-1)
2d977eb
ath79: add recipe for common setup with loader-okli-compile (+13,-25)
20bc450
kernel: bump 5.10 to 5.10.71 (+22,-22)
3d0499b
kernel: bump 5.4 to 5.4.154 (+24,-24)
72e53eb
kernel: bump 5.10 to 5.10.74 (+19,-19)
f85c970
ath79: use correct USB package for DIR-505 (+1,-1)
68d91f0
ath79: mikrotik: use 64 KiB SPI NOR erase sectors (-1)
e9335c2
ath79: lzma-loader: fix & re-enable per-board CONFIG_BOARD_DEV (+5,-2)
ac4a211
ath79: ag71xx: Disable napi related interrupts during probe (+6)
4c8dd97
ath9k: OF: qca,disable-(2|5)ghz => ieee80211-freq-limit (+38,-30)
02026d0
kernel: bump 5.10 to 5.10.76 (+45,-135)
6801b82
ath79: mikrotik: enable SFP on RB921GS-5HPacD (mANTBox 15s) (+51,-51)
766d1d6
ath79: fix parallel image generation for Zyxel NBG6716 (+4,-5)
8445117
ath79: add support for Dongwon T&I DW02-412H (+315,-3)
184dc6e
ath79: add support for Letv LBA-047-CH (+178)
3f96743
ath79: fix UBNT Aircube AC gpios (+4,-4)
1470009
kernel: 5.10: packet mangling code only for ar8216 driver (+8,-2)
5dfa89b
ath79: add support for Netgear R6100 (+253)
217571b
ath79: WNDR3700/3800/MAC: utilize nvmem for caldata fetching (+74,-40)
3ae5da5
kernel: bump 5.10 to 5.10.80 (+64,-485)
c29f71e
ath79: mikrotik: enable USB module on RouterBoard wAPR-2nD (+9,-1)
48774de
ath79: add support for Mikrotik LHG 5 (+177)
3d89685
ath79: increase SPI frequency for D-Link DAP-2695 (+1,-1)
be88f41
ath79: move cal-data extraction to dts for DAP-2695 (+2,-5)
25df327
ath79: merge D-Link DAP-2695 with dtsi (+25,-81)
cee0a95
Revert "ath79: add support for Mikrotik LHG 5" (-177)
297bcee
ath79: convert TP-Link Archer C7v1/2 Wifis to nvmem-cells (+38,-10)
bbdc13b
kernel: bump 5.4 to 5.4.161 (+66,-120)
24d455d
ath79: add Embedded Wireless Balin Platform (+143)
0f6b6aa
ath79: add support for TP-Link EAP225 v1 (+64)
7853453
ath79: add support for jjPlus JWAP230 (+195)
35aecc9
ath79: add support for WD My Net N600 (+216,-87)
b2aca5a
ath79: fix various dts warnings (+45,-5)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
15aa53d
ath79: switch to Kernel 5.10 (+1,-2)
cfa670b
ath79: add missing UBNT_REVISION (+1)
9d9d851
ath79: remove kernel 5.4 (-4.6K)
79a81d3
ath79: remove pre-5.10 specific kernel code (+2,-65)
83b5fbd
kernel: 5.10: add patches to fix macronix flash (+65,-1)
3928f6a
ath79: add usb-phy-analog to reset list in qca953x.dtsi (+2,-2)
b29f4cf
ath79: add support for ASUS RP-AC66 (+189)
72ef594
ath79: Add support for OpenMesh OM5P-AN (+248,-2)
97f5617
ath79: Add support for OpenMesh OM5P-AC v1 (+237)
8441a62
mikrotik: enable variable size erase (+401)
fdda313
mikrotik: make soft_config writable (-4)
2a00054
ath79: rb912: fix pll init issues (+4)
f11df68
ath79: rb912: remove unused property (-1)
9571d9d
ath79: qca955x: remove double declaration (+1,-2)
872b65e
ath79: patch Asus RP-AC66 clean up and fix for sysupgrade image (+6,-8)
1699c1d
ath79: Add support for OpenMesh OM5P-AC v2 (+120,-33)
7f074fe
ath79: Allow to set spi-nor mtd name via devicetree (+54)
8143709
ath79: Add support for OpenMesh OM2P v1 (+190)
ebf639d
ath79: use lzma-loader for ZyXEL NBG6716 (+3,-3)
ec85e48
ath79: add support for reset key on MikroTik RB912UAG-2HPnD (+282,-8)
af8a059
ath79: add support for GL.iNet GL-XE300 (+184)
b21bc34
ath79: ASUS RP-AC66 use flash till the end (+2,-2)
c7a5599
ath79: improve support for Dongwon T&I DW02-412H (+60,-75)
ad5bf16
ath79: convert remaining mtd-mac-address-increment (+1,-1)
b9736cb
kernel: bump 5.10 to 5.10.95 (+6,-6)
ff97fb9
kernel: bump 5.10 to 5.10.96 (+20,-20)
8c78a13
ath79: support ZTE MF286 (+279)
43ec6d6
ath79: add support for TP-Link TL-WR841HP v2 (+181)
6ede645
ath79: add support for booting QCN5502 SoC (+48)
c32008a
ath79: add partial support for Netgear EX7300v2 (+242)
e068383
ath79: add support for Mikrotik LHG 5 (+177)
e9c1c83
kernel: bump 5.10 to 5.10.98 (+68,-92)
b99aee5
ath79: use gpio-cascade for Buffalo WZR-HP-G300NH (+32,-11)
73ea763
ath79: Add support for Ubiquiti NanoBeam AC Gen1 XC (+124)
3e3e78d
ath79: utilize nvmem on Netgear EX7300 v2 (+46,-14)
e282e50
ath79: fix wndr4500v3 lan port order to match case (+5,-2)
034531d
ath79: image: drop 'BOARDNAME' from devices recipes (-4)
aae7af4
ath79: image: use 'kmod-usb-chipidea2' for AR933x devices (+3,-3)
fe1ecf1
ath79: add Zyxel EMG2926-Q10A (+20)
7ac8da0
ath79: support ZTE MF286A/R (+409,-202)
f645bac
ath79: reduce 'nvmem-cells' definitions on ALFA Network QCA9531 boards (+8,-30)
53ac6ee
ath79: utilize ath9k 'nvmem-cells' on ALFA Network boards (+49,-30)
131671b
ath79: add support for ALFA Network Tube-2HQ (+85)
9c335ac
ath79: add support for TP-Link Archer A9 v6 (+265)
0989b7a
kernel: bump 5.10 to 5.10.102 (+52,-92)
05ed7dc
kernel: bump 5.10 to 5.10.103 (+525,-1.5K)
4eefdc7
ath79: Add green power LED to Airtight C-75 (+15,-7)
eb38af7
ath79: add support for MikroTik RouterBOARD mAP lite (+81,-1)
62125c3
ath79: fix button labels for WZR-HP-AG300H and WZR-600DHP (+6)
591a2b9
ath79: Add LED labels for Airtight C-75 (+2)
0772349
ath79: improve factory.bin for some Senao devices (+3,-1)
561f46b
ath79: add support for Araknis AN-300-AP-I-N (+135)
56716b5
ath79: add support for Araknis AN-500-AP-I-AC (+121)
41be1a2
ath79: add support for Araknis AN-700-AP-I-AC (+120)
0905b07
ath79: improve support for GL.iNet GL-XE300 (+10,-1)
3666958
ath79: fix label MAC address for Ubiquiti UniFi (+2,-4)
a5141a9
ath79: change Ubiquiti UniFi AP model name to include "AP" (+2,-2)
58242ef
ath79: fix TPLINK_HWREV field for TL-WR1043ND v4 (+1)
a599527
ath79: fix link for long cables with OCEDO Raccoon (+12,-1)
dfba6e9
ath79: fix label MAC address for Ubiquiti UniFi AP Outdoor+ (+4,-2)
c9358c3
ath79: migrate Archer C5 5GHz radio device paths (+1)
85d581a
ath79: Move TPLink WPA8630Pv2 to ath79-tiny target (+95,-42)
708b883
ath79: add support for Yuncore XD3200 (+49,-2)
321ec22
ath79: add support for Yuncore A930 (+129)
ad5a507
ath79: add support for MikroTik RouterBOARD wAP-2nD (wAP) (+71,-1)
a156045
ath79: add support for MikroTik RouterBOARD 962UiGS-5HacT2HnT (hAP ac) (+254)
ff9264f
ath79: add support for Sophos AP100/AP55 family (+287)
Target / bcm27xx (93 changes)
5d3a6fd
kernel: bump 5.4 to 5.4.99 (+89,-91)
f07e572
bcm27xx: import latest patches from the RPi foundation (+41.5K,-602)
8ad6111
bcm27xx: add support for RPI CM4 and RPI 400 (+13,-6)
0aaa2cc
bcm27xx: bcm2708: add missing RPi B DTS file (+1,-1)
5bab472
bcm27xx: add diag LEDs (+7)
670526e
bcm27xx: enable bcm2711 HW RNG (+27)
9dc8401
bcm27xx: remove urngd package (+2)
196f3d5
kernel-5.4: bump to 5.4.102 and refresh patches (+94,-617)
bac74af
bcm27xx: bcm2711: disable HW_RANDOM_BCM2835 (-1)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
e7fa97b
kernel: bump 5.4 to 5.4.105 (+17,-253)
12e942b
kernel: move some disabled symbols to generic (+23,-86)
f93b544
bcm27xx: bcm2711: correctly disable HW_RANDOM_BCM2835 (+1)
2c81b16
kernel: bump 5.4 to 5.4.106 (+142,-142)
55be1c3
kernel: bump 5.4 to 5.4.108 (+33,-40)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
c03e98b
kernel: bump 5.4 to 5.4.115 (+3,-3)
3e1c92f
kernel: bump 5.4 to 5.4.118 (+27,-56)
08593db
kernel: bump 5.4 to 5.4.119 (+18,-148)
fec92f1
kernel: bump 5.4 to 5.4.120 (+18,-49)
cb919f2
kernel: bump 5.4 to 5.4.121 (+18,-18)
d8dc9f1
kernel: bump 5.4 to 5.4.126 (+41,-25)
7ddee03
kernel: bump 5.4 to 5.4.127 (+4,-4)
e6bb0b6
kernel: bump 5.4 to 5.4.128 (+28,-82)
f529c84
kernel: bump 5.4 to 5.4.129 (+14,-14)
2fe1b32
kernel: bump 5.4 to 5.4.132 (+118,-118)
5408e81
kernel: bump 5.4 to 5.4.133 (+66,-87)
d15db2f
kernel: bump 5.4 to 5.4.134 (+24,-23)
28ef764
kernel: bump 5.4 to 5.4.135 (+64,-64)
bd3cb93
kernel: bump 5.4 to 5.4.136 (+29,-29)
02e2723
kernel: bump 5.4 to 5.4.139 (+41,-40)
ed9341d
kernel: bump 5.4 to 5.4.140 (+9,-91)
96369a6
kernel: bump 5.4 to 5.4.141 (+6,-6)
f25cebc
kernel: bump 5.4 to 5.4.142 (+57,-113)
8299d1f
bcm27xx: add kernel 5.10 support (+227.6K,-2)
e114204
bcm27xx: switch to kernel 5.10 (+1,-1)
6b1cd3e
kernel: bump 5.10 to 5.10.61 (+40,-105)
be7e009
kernel: bump 5.4 to 5.4.143 (+26,-65)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
27199a4
kernel: bump 5.10 to 5.10.62 (+22,-22)
5fb4cb0
kernel: bump 5.10 to 5.10.64 (+14,-14)
51c7e1d
kernel: bump 5.4 to 5.4.144 (+56,-56)
a88b32b
kernel: bump 5.4 to 5.4.145 (+12,-72)
3a2c16d
kernel: bump 5.10 to 5.10.65 (+74,-66)
6e7fadb
kernel: bump 5.10 to 5.10.67 (+29,-71)
b4cee3b
kernel: bump 5.10 to 5.10.70 (+13,-54)
50f456b
kernel: bump 5.4 to 5.4.150 (+120,-154)
57b323c
kernel: Deactivate some ARM64 errata workarounds (+10,-61)
6f787b6
bcm27xx: add SND_SOC_AD193X_{I2C,SPI} symbols (+16,-2)
57634f4
bcm27xx: add RPI_AXIPERF symbol (+8)
eb3a99b
bcm27xx: remove obsolete kernel 5.4 (-266.9K)
20bc450
kernel: bump 5.10 to 5.10.71 (+22,-22)
72e53eb
kernel: bump 5.10 to 5.10.74 (+19,-19)
d4f0e45
kernel: bump 5.10 to 5.10.75 (+24,-67)
02026d0
kernel: bump 5.10 to 5.10.76 (+45,-135)
df68042
kernel: Set some options in generic configuration (+2,-9)
4b26ba4
kernel: bump 5.10 to 5.10.77 (+191,-297)
83f1d72
kernel: bump 5.10 to 5.10.78 (+12,-12)
3ae5da5
kernel: bump 5.10 to 5.10.80 (+64,-485)
6c945fa
kernel: bump 5.10 to 5.10.83 (+61,-116)
187c8f9
kernel: bump 5.10 to 5.10.84 (+40,-60)
43c0a12
kernel: bump 5.10 to 5.10.85 (+18,-46)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
a3774d7
kernel: bump 5.10 to 5.10.88 (+8,-63)
7ea9936
bcm27xx: add AMP2 to HifiBerry DAC+ / DAC+ Pro package (+9,-6)
2bb02cc
kernel: bump 5.10 to 5.10.89 (+18,-128)
536f051
kernel: bump 5.10 to 5.10.90 (+13,-22)
7229981
kernel: bump 5.10 to 5.10.91 (+11,-11)
61e58f7
kernel: bump 5.10 to 5.10.92 (+185,-415)
1343acc
kernel: bump 5.10 to 5.10.94 (+382,-461)
ff97fb9
kernel: bump 5.10 to 5.10.96 (+20,-20)
02fbdc6
bcm27xx: update distroconfig.txt for faster RPi4 (+2)
e9c1c83
kernel: bump 5.10 to 5.10.98 (+68,-92)
5e43dd1
kernel: bump 5.10 to 5.10.99 (+7,-58)
dbb4542
bcm27xx: bcm2708: update defconfig (-3)
332f695
bcm27xx: bcm2709: update defconfig (-3)
a478202
bcm27xx: bcm2710: update defconfig (-5)
82da1df
bcm27xx: bcm2711: update defconfig (-5)
83f2f1a
Revert "bcm27xx: bcm27xx: update defconfig" (+16)
a68dd80
bcm27xx: bcm2711: update defconfig (-2)
d4c20ff
bcm27xx: bcm2710: update defconfig (-2)
a2d4b57
kernel: bump 5.10 to 5.10.101 (+89,-188)
0989b7a
kernel: bump 5.10 to 5.10.102 (+52,-92)
05ed7dc
kernel: bump 5.10 to 5.10.103 (+525,-1.5K)
3f5b2d2
kernel: bump 5.10 to 5.10.104 (+14,-14)
31ccc27
bcm27xx: bcm2711: add kmod-usb-net-lan78xx (+2,-1)
048f0b1
kernel: bump 5.10 to 5.10.105 (+22,-19)
b04d38a
kernel: bump 5.10 to 5.10.106 (+49,-59)
1e35d95
kernel: bump 5.10 to 5.10.108 (+17,-17)
3826e21
kernel: bump 5.10 to 5.10.109 (+9,-9)
662d1f9
kernel: bump 5.10 to 5.10.110 (+93,-211)
143cbb2
kernel: bump 5.10 to 5.10.111 (+42,-179)
Target / bcm47xx (9 changes)
ef2cb85
treewide: rename IMAGE_PREFIX/IMAGE_NAME to DEVICE_IMG_* (+37,-37)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
9530b9b
bcm47xx: make WGT634U NVRAM patch apply again (+9,-19)
b34aa6a
bcm47xx: use device vendor/model variable (+8,-4)
d88f3b8
bcm47xx: add kernel 5.10 support (+2.3K,-1)
4cd97e4
bcm47xx: relocate LZMA loader (+2,-2)
6cdac99
bcm47xx: fix bgmac regression present in 5.10 kernel (+42)
29f12fe
bcm47xx: switch to kernel 5.10 (+1,-2)
786bf7f
kernel: delete Linux 5.4 config and patches (-477.7K)
Target / bcm4908 (74 changes)
ad8b759
bcm4908: add bcm_sf2 fixes for the 5th GPHY (+76)
ef2cb85
treewide: rename IMAGE_PREFIX/IMAGE_NAME to DEVICE_IMG_* (+37,-37)
acbea54
bcm4908: backport Ethernet driver fixes from the 5.12 (+103,-2)
7a7b2fd
kernel: add the latest mtd patch extending ofpart parser (+717,-65)
8d24da1
bcm4908: prepare to support TP-Link Archer C2300 V1 (+239)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
05dbfe6
bcm4908: use accepted 5.13 DTS patches (+238,-50)
d7c8ca4
bcm4908: backport first PHY 5.13 patches (+43,-3)
7091e31
bcm4908: backport recent bcm4908_enet changes (+431)
e1b4fd5
bcm4908: backport recent bcm_sf2 changes (+265,-8)
2b4986b
bcm4908: add MTD support for repartitioning (+28)
13d9904
bcm4908: backport DTS patch with Ethernet TX IRQ (+31,-1)
a49fd9d
bcm4908: backport the latest bcm_sf2 commits (+210,-111)
55be1c3
kernel: bump 5.4 to 5.4.108 (+33,-40)
3fd0a42
kernel: backport 5.13 mtd partitioning changes (+629,-44)
1cc5eb4
bcm4908: backport DT patch adding Ethernet MAC address (+82)
ec6293f
kernel: bump 5.4 to 5.4.109 (+182,-182)
180c463
bcm4908: enable JFFS2 support (-1)
880c8b4
bcm4908: rename bootfs dummy file to the 1-openwrt (+1,-1)
ca9b1f1
bcm4908: pad firmware image bootfs JFFS2 partition to 8 MiB (+1,-1)
a6a0b25
bcm4908: add sysupgrade support (+213)
f2c8c62
bcm4908: fix Netgear R8000P image (+5,-2)
9b4fc4c
firmware-utils: bcm4908img: convert into a package (+62,-2)
5e78cb9
bcm4908: enable target & Asus GT-AC5300 image (+3,-1)
d92a9c9
bcm4908: enable Netgear R8000P bootloader image (+2,-2)
27b5bae
treewide: remove redundant ubifs kconfig symbols (-114)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
fcfa604
bcm4908: add kmod-gpio-button-hotplug (+1)
f8d5bd2
bcm4908: fix Ethernet broken state after interface restart (+43)
91a52f2
treewide: backport support for nvmem on non platform devices (+4.5K,-500)
0f3f5d4
bcm4908: add missing config symbol (+1)
02e2723
kernel: bump 5.4 to 5.4.139 (+41,-40)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
50f456b
kernel: bump 5.4 to 5.4.150 (+120,-154)
57b323c
kernel: Deactivate some ARM64 errata workarounds (+10,-61)
3d0499b
kernel: bump 5.4 to 5.4.154 (+24,-24)
e3a1e78
bcm4908: prepare kernel 5.10 support (+7.5K)
20d3e23
bcm4908: add testing support for kernel 5.10 (+3,-1)
f432353
bcm4908: fix calculation of new cferam index (+2,-2)
83f1d72
kernel: bump 5.10 to 5.10.78 (+12,-12)
a02c971
bcm4908: start work on images for devices using U-Boot (+36)
c4ff53b
bcm4908: fix b53 regression regarding RGMII reg(s) (+48,-2)
9a18bbe
bcm4908: refresh kernel configs (+8,-16)
9565bd9
bcm4908: add watchdog support (+154)
f1a074d
bcm4908: switch to kernel 5.10 (+1,-2)
d745835
bcm4908: backport upstream DT commits (+468,-16)
494c033
bcm4908: continue work on images for U-Boot based devices (+96)
21d28ad
bcm4908: enable MTD_CMDLINE_PARTS (+2)
63ba3ea
bcm4908: start working on Netgear RAXE500 image (+36)
0e8a5ac
bcm4908: build chk image for Netgear RAXE500 (+1,-1)
be3fcd7
kernel: Deactivate B53 symbols in generic configuration (+10,-21)
101300b
bcm4908: Deactivate pci feature (+1,-1)
30b168b
bcm4908: sysupgrade: refactor handling different firmware formats (+76,-32)
5f05795
bcm4908: sysupgrade: add pkgtb format support (+183,-2)
30b9367
bcm4908: add fdt-utils to default packages (+1,-1)
444b4ea
bcm4908: add uboot-envtools to default packages (+1,-1)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
65974aa
bcm4908: include ATF in bootfs images (+16)
b014589
bcm4908: backport BCM4908 pinctrl driver (+1.5K)
a11e9fd
bcm4908: fixup pinctrl patches for kernel 5.4 (+8,-7)
840f07e
bcm4908: backport bcm_sf2 patch for better LED registers support (+422,-4)
da8b720
bcm4908: backport first 5.18 DTS changes (+424,-40)
8cfce16
target/linux: replace egrep with grep -E (+7,-7)
923cc86
bcm4908: backport watchdog and I2C changes (+282,-26)
0dbcefd
bcm4908: fix USB PHY support (+294)
a2d4b57
kernel: bump 5.10 to 5.10.101 (+89,-188)
0989b7a
kernel: bump 5.10 to 5.10.102 (+52,-92)
93259e8
bcm4908: support "rootfs_data" on U-Boot devices (+122,-13)
05ed7dc
kernel: bump 5.10 to 5.10.103 (+525,-1.5K)
c45b5ab
bcm4908: fix init on CFE devices (+1,-1)
34fd5e3
bcm4908: include U-Boot in images (+32,-3)
2de8669
bcm4908: include U-Boot DTB files for ASUS GT-AX6000 & Netgear RAX220 (+34)
786bf7f
kernel: delete Linux 5.4 config and patches (-477.7K)
Target / bcm53xx (71 changes)
ef2cb85
treewide: rename IMAGE_PREFIX/IMAGE_NAME to DEVICE_IMG_* (+37,-37)
d0ee398
bcm53xx: group dts backports by upstream kernel version (+6,-1)
39ed226
bcm53xx: backport Linksys Panamera (EA9500) patches (+230,-2)
8078d89
bcm53xx: backport more upstream dts stuff from kernel 5.11 (+507)
b037646
bcm53xx: add support for reading NVRAM based on DT mapping (+141)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
af8a49a
Revert "bcm53xx: add support for reading NVRAM based on DT mapping" (-141)
01b1b37
bcm53xx: backport NVMEM NVRAM driver (+181)
baf04ee
bcm53xx: initialize NVRAM from NVMEM driver (+92)
98d456a
bcm53xx: backport first 5.13 DTS changes (+476,-1)
2c81b16
kernel: bump 5.4 to 5.4.106 (+142,-142)
3fd0a42
kernel: backport 5.13 mtd partitioning changes (+629,-44)
f8669c1
bcm53xx: fix Linksys EA9500 partitions (+58)
22369ad
bcm53xx: use upstream Linksys EA9500 fixes (+30,-1)
209c591
bcm53xx: enhance support for Linksys EA9500 (+22,-3)
a3c7633
bcm53xx: add pending TRX patch for "firmware" partition (+43)
53546c3
bcm53xx: fix Luxul XWR-3150 LAN ports numbering (+1,-1)
27b5bae
treewide: remove redundant ubifs kconfig symbols (-114)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
3e1c92f
kernel: bump 5.4 to 5.4.118 (+27,-56)
d8e8a2a
bcm53xx: add testing support for kernel 5.10 (+2.4K,-1)
e88ab3b
bcm53xx: refresh kernel 5.10 config (+12,-76)
bd3cb93
kernel: bump 5.4 to 5.4.136 (+29,-29)
39d12b0
kernel: bump 5.10 to 5.10.55 (+8,-8)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
bce00f4
bcm53xx: backport the latest upstream DT changes (+2.3K,-2)
8a4d4d4
bcm53xx: backport missed DT patch cleaning up CRU block (+196,-22)
62465c7
bcm53xx: fix USB in kernel 5.10 (+41)
9b40346
bcm53xx: fix kmod-i2c-bcm-iproc for kernel 5.10 (+3,-1)
f55f1db
bcm53xx: switch to the kernel 5.10 (+1,-1)
ae33ce2
bcm53xx: specify switch ports for more devices (+864)
5fb4cb0
kernel: bump 5.10 to 5.10.64 (+14,-14)
a88b32b
kernel: bump 5.4 to 5.4.145 (+12,-72)
a46fa5c
bcm53xx: drop DTS based workaround for serial support in procd (-116)
366be21
bcm53xx: backport early DT patches queued for 5.16 (+642,-4)
fd67908
scripts: mkits.sh: Allow legacy @ mode for dts creation (+19,-13)
608baf4
bcm53xx: MR32: read mac-address from eeprom (+46,-4)
3a2c16d
kernel: bump 5.10 to 5.10.65 (+74,-66)
2bf320a
kernel: bump 5.10 to 5.10.69 (+3,-26)
b4cee3b
kernel: bump 5.10 to 5.10.70 (+13,-54)
50f456b
kernel: bump 5.4 to 5.4.150 (+120,-154)
fd71ef3
kernel: backport bgmac upstream commits from 5.15 / for 5.16 (+177,-2)
287257d
bcm53xx: enable Linksys EA6300 & EA9200 builds (-3)
e9672b1
bcm53xx: switch to the upstream DSA-based b53 driver (+49,-77)
b8e682a
bcm53xx: bridge all LAN ports on Linksys EA9500 (+1,-1)
a2f5a83
bcm53xx: backport patch fixing pinctrl driver (+106,-33)
6102f88
bcm53xx: MR32: replace i2c-gpio with SoC's i2c (+118,-1)
02026d0
kernel: bump 5.10 to 5.10.76 (+45,-135)
1ee6d3d
bcm53xx: add first 5.17 DTS changes (+177,-7)
4b26ba4
kernel: bump 5.10 to 5.10.77 (+191,-297)
406c500
bcm53xx: drop downstream patch for Buffalo WZR-1750DHP button (-20)
4e9be47
bcm53xx: drop patch for downstream swconfig-based b53 (-53)
5901917
bcm53xx: use more upsteam DT patches from 5.16 / 5.17 (+116,-9)
3ae5da5
kernel: bump 5.10 to 5.10.80 (+64,-485)
294fa37
bcm53xx: specify switch ports on TP-LINK devices (+92)
1d7c1a4
bcm53xx: use new USB 2.0 PHY binding (+183)
824ac6e
bcm53xx: fix platform clocks & USB 2.0 PHY (+62)
894f483
kernel: bump 5.10 to 5.10.82 (+40,-96)
be3fcd7
kernel: Deactivate B53 symbols in generic configuration (+10,-21)
e7bd6cc
bcm53xx: sysupgrade: simplify extracting image from Seama seal (+3,-15)
80041de
bcm53xx: sysupgrade: refactor handling different firmware formats (+123,-165)
6c945fa
kernel: bump 5.10 to 5.10.83 (+61,-116)
3bcf3e8
bcm53xx: sysupgrade: fix support for Luxul's legacy firmware format (+3,-1)
a696e32
kernel: bump 5.4 to 5.4.165 (+133,-133)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
61e58f7
kernel: bump 5.10 to 5.10.92 (+185,-415)
72d2c54
kernel: 5.10: allocate last level PTEs in high memory (+7,-7)
3f5b2d2
kernel: bump 5.10 to 5.10.104 (+14,-14)
786bf7f
kernel: delete Linux 5.4 config and patches (-477.7K)
662d1f9
kernel: bump 5.10 to 5.10.110 (+93,-211)
Target / bcm63xx (42 changes)
f323dec
bcm63xx: add kernel 5.10 support (+21.6K)
31a06f8
bcm63xx: update ethernet kernel panics fix (+108,-68)
36e35b8
bcm63xx: bcm63268: fix GPIO interrupts (+1,-1)
c275327
bcm63xx: limit name metadata to model name (+1,-5)
50cb3a7
bcm63xx: pinctrl: fix BCM6348 groups (+21,-58)
ef2cb85
treewide: rename IMAGE_PREFIX/IMAGE_NAME to DEVICE_IMG_* (+37,-37)
196f3d5
kernel-5.4: bump to 5.4.102 and refresh patches (+94,-617)
63aad66
bcm63xx: rename upstreamed patch (+12,-6)
3a187fa
kernel: bump 5.10 to 5.10.20 (+59,-1.1K)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
a48ef37
bcm63xx: AD1018-nor: add NAND flash (+24)
eb96429
kernel: bump 5.10 to 5.10.24 (+41,-145)
bd47189
kernel: backport ehci overcurrent patches (+112,-44)
27344b3
kernel: bump 5.10 to 5.10.26 (+7,-14)
a3d431c
kernel: bump 5.10 to 5.10.30 (+23,-87)
27b5bae
treewide: remove redundant ubifs kconfig symbols (-114)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
9ffa2f8
kernel: Activate FORTIFY_SOURCE for MIPS kernel 5.4 (+150,-117)
6a57e1f
kernel: bump 5.10 to 5.10.36 (+17,-162)
d337731
kernel: bump 5.10 to 5.10.37 (+37,-127)
08593db
kernel: bump 5.4 to 5.4.119 (+18,-148)
9b144ce
bcm63xx: drop USB LEDs for Technicolor TG582N / ADB P.DG A4001N (+1,-6)
2fe1b32
kernel: bump 5.4 to 5.4.132 (+118,-118)
b71767d
kernel: bump 5.10 to 5.10.50 (+21,-21)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
f9050f1
bcm63xx: remove memcpy from mac assignment (+16,-6)
3d0499b
kernel: bump 5.4 to 5.4.154 (+24,-24)
72e53eb
kernel: bump 5.10 to 5.10.74 (+19,-19)
f81dc44
kernel: bump 5.10 to 5.10.79 (+7,-7)
c65196a
kernel: bump 5.4 to 5.4.159 (+8,-8)
894f483
kernel: bump 5.10 to 5.10.82 (+40,-96)
81995a5
kernel: bump 5.4 to 5.4.162 (+45,-44)
59faf41
treewide: use uniform vendor value for british telecom (+6,-6)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
30cff7c
kernel: bump 5.4 to 5.4.174 (+35,-77)
1343acc
kernel: bump 5.10 to 5.10.94 (+382,-461)
dc2da6a
bcm63xx: Remove patch already in Linux stable (-34)
33a7cd1
bcm63xx: Fast 2704n: configure the WAN port (+2,-2)
c3ccc45
bcm63xx: fix booting with Kernel 5.10 (+18)
493b60d
bcm63xx: switch to Kernel 5.10 (+2,-2)
786bf7f
kernel: delete Linux 5.4 config and patches (-477.7K)
143cbb2
kernel: bump 5.10 to 5.10.111 (+42,-179)
Target / bmips (62 changes)
029093a
bmips: add new target (+12.0K)
626add3
bmips: bcm6368: fix bcm2835-rng (+76)
117b833
bmips: add JFFS2 unaligned access patch (+26)
020e51f
bmips: split base-files into subtargets (+36,-6)
09bbf55
bmips: bcm6358: fix EHCI/OHCI kernel panics (+70)
f0d5eb1
bmips: remove unneeded downstream serial patch (+1,-12)
fc2a4e5
bmips: bcm6358: add watchdog (+9)
de3066b
bmips: rename upstream patches ()
c015d18
bmips: switch to accepted upstream patch (+25,-8)
4dd5845
bmips: fix SMP CPU mapping (+58,-11)
a0eff5d
bmips: add SPI accepted PM patches (+93,-20)
e2448e5
bmips: rewrite pin controllers (+3.5K,-2.2K)
5c223fb
bmips: add BCM63268 timer clock and reset support (+413,-4)
c919f74
bmips: dts: fix syscon-reboot nodes (+36,-42)
584ce6b
bmips: switch to upstream SMP CPU mappings patch (+7,-5)
05a2fcc
bmips: switch to upstream brcmnand patch (+8,-4)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
a3b863d
bmips: automatically detect CPU frequency (+239)
45180e8
bmips: remove unneeded console from bootargs (+6,-6)
101491a
bmips: dts: comestic changes (+18,-22)
a128904
bmips: improve CPU frequency patch (+9,-10)
76d5677
bmips: automatically detect RAM size (+196,-30)
36b404a
bmips: switch to upstream bcm2835-rng reset patch (+98,-5)
28dcb74
bmips: add experimental ethernet support (+2.4K,-1)
4a81b00
bmips: reorganize patches ()
ecc058b
bmips: minor ethernet driver cleanups and fixes (+35,-62)
be16951
bmips: dgnd3700-v2: fix ethernet (+91)
b434c52
bmips: backport b53 spi device tree patch (+41)
7ec9d95
bmips: enable CONFIG_B53_MDIO_DRIVER (+1,-1)
34f898e
bmips: backport bcm6368-mdio-mux support (+109,-7)
d6c5698
bmips: backport upstream dsa b53 is63xx patch (+5,-3)
a139ab1
bmips: backport b53 legacy tags support (+216,-88)
df26c29
bmips: backport b53 mmap device tree support (+23,-13)
7f04d67
bmips: add experimental PCI/PCIe support (+2.0K)
793047b
bmips: add B43 SPROM PCI fixups (+1.3K,-1)
2024547
bmips: add ATH9K PCI fixups (+256,-1)
07c4946
bmips: add wifi packages for supported devices (+7,-5)
eb96429
kernel: bump 5.10 to 5.10.24 (+41,-145)
d07ac3e
kernel: bump 5.10 to 5.10.25 (+7,-7)
bd47189
kernel: backport ehci overcurrent patches (+112,-44)
4165e56
bmips: switch to upstream ehci overcurrent flag (+6,-6)
5053593
bmips: reorganize patches ()
483cc69
bmips: dgnd3700-v2: fix gpio keys (+9,-9)
1b1a9d1
bmips: vr-3032u: fix gpio keys (+2,-2)
08d8a36
bmips: backport accepted pinctrl patches (+3.4K,-2.9K)
bb2d6ff
bmips: dts: align LEDs (+45,-32)
0bc5ecf
bmips: backport pinctrl fixes (+82)
438e88e
kernel: bump 5.10 to 5.10.27 (+64,-60)
27b5bae
treewide: remove redundant ubifs kconfig symbols (-114)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
d337731
kernel: bump 5.10 to 5.10.37 (+37,-127)
f2844a6
bmips: remove duplicated brcmnand patch (-38)
32adbfc
bmips: convert mtd-mac-address to nvmem implementation (+82,-13)
f33fbfa
bmips: fix missing NVMEM subsystem (+1)
91a52f2
treewide: backport support for nvmem on non platform devices (+4.5K,-500)
4ab0b5f
bmips: backport accepted watchdog patch (+86,-66)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
8fa1b57
linux: update b53 upstream driver (+936,-10)
72e53eb
kernel: bump 5.10 to 5.10.74 (+19,-19)
be3fcd7
kernel: Deactivate B53 symbols in generic configuration (+10,-21)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
Target / gemini (21 changes)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
ebfc94a
kernel: Move CONFIG_USERIO to generic config (+2,-13)
41948c9
gemini,layerscape,oxnas: don't disable option CONFIG_BPF_SYSCALL (-5)
f7e00d8
gemini: Bump to kernel v5.10 (+600,-1)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
4b9a673
base-files: generate network config with "device" options (+22,-22)
28ef764
kernel: bump 5.4 to 5.4.135 (+64,-64)
8344152
gemini: Add hdparm setting (+14)
1c9a9f7
treewide: add various missing config symbols (+16,-3)
7e135ad
kernel: disable CONFIG_RCU_EXPERT and friends (+2,-23)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
b9cc16a
kernel: Set CONFIG_RCU_CPU_STALL_TIMEOUT=21 (+2,-16)
6e7fadb
kernel: bump 5.10 to 5.10.67 (+29,-71)
50f456b
kernel: bump 5.4 to 5.4.150 (+120,-154)
cac2ca1
gemini: remove obsolete Kernel 5.4 (-847)
4293fc3
gemini: splash banner on framebuffer console (+9)
a662d85
gemini: try fis-index-block with 128 KiB sectors (+52)
eb20a1b
gemini: only provide squashfs image for storlink-derivates (+1)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
1343acc
kernel: bump 5.10 to 5.10.94 (+382,-461)
Target / imx (10 changes)
d1c66ea
imx6: rename target to 'imx' (+5,-5)
d2fb495
imx: split into arch-specific subtargets (+286,-333)
b35cd4d
imx: introduce 'cortexa7' subtarget (+73,-1)
adc37b8
imx: make kernel 5.10 default version (+1,-2)
3c8720f
imx: update subtargets default kernel configs for 5.10 (+10,-2)
e245ae1
imx: remove obsolete Kernel 5.4 (-3.1K)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
2bb7c1d
imx: bump SDMA firmware to v3.6 ()
25d1c85
imx: fix USB support (+1)
Target / imx6 (24 changes)
6ab3310
treewide: remove redundant KERNEL_PREFIX definitions (-7)
e4d1163
imx6: remove redundant IMAGE_NAME (-2)
8d766aa
kernel: add further missing symbols (+4,-3)
ef2cb85
treewide: rename IMAGE_PREFIX/IMAGE_NAME to DEVICE_IMG_* (+37,-37)
354549a
imx6: copy kernel 5.4 config and patches to 5.10 (+669)
26ae69f
imx6: refresh kernel config with 5.10 symbols (+37,-4)
da6c5b6
imx6: add 5.10 as testing kernel (+1,-1)
3a187fa
kernel: bump 5.10 to 5.10.20 (+59,-1.1K)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
12e942b
kernel: move some disabled symbols to generic (+23,-86)
27b5bae
treewide: remove redundant ubifs kconfig symbols (-114)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
368c20f
imx6: rename Freescale to NXP in BOARDNAME and profiles (+2,-2)
7e7cef6
imx6: image: cleanup image recipes (+5,-7)
cbc8bcf
imx6: image: use vendor_model scheme (+15,-15)
f13c0bf
imx6: image: keep devices in alphabetical order (+7,-7)
9a99903
imx6: image: cleanup variables order within device's defines (+15,-13)
8dba71d
imx6: image: drop BOOT_SCRIPT and fix DEVICE_NAME (+3,-14)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
ce79358
kernel: 5.10: add missing symbols (+4,-5)
df68042
kernel: Set some options in generic configuration (+2,-9)
5ec4b18
imx6: image: fix Gateworks Ventana boot script filename (+1,-1)
7abde50
imx6: refresh and update target kernel configs (+9,-21)
d1c66ea
imx6: rename target to 'imx' (+5,-5)
Target / ipq40xx (101 changes)
6ab3310
treewide: remove redundant KERNEL_PREFIX definitions (-7)
196f3d5
kernel-5.4: bump to 5.4.102 and refresh patches (+94,-617)
7f2d9cc
ipq40xx: net: phy: qca807x: fix GPIO driver (+1)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
9690836
ipq40xx: work-around borked QCA SDK bootloader (+1)
12e942b
kernel: move some disabled symbols to generic (+23,-86)
faea7be
ipq40xx: add MikroTik hAP ac2 support (+316,-1)
27b5bae
treewide: remove redundant ubifs kconfig symbols (-114)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
d1f1e52
ipq40xx: add support for MikroTik SXTsq 5 ac (+271,-3)
0d2873d
kernel: bump 5.4 to 5.4.114 (+113,-38)
979f406
ipq40xx: fix hard_config partition size on MikroTik hAP-ac2 (+1)
b126d9c
ipq40xx: add netgear wac510 support (+414,-1)
6f648ed
treewide: remove "+" sign for increment with macaddr_add (+49,-49)
1984a6b
ipq40xx: add uboot-envtools to default packages (+14,-17)
3342d57
ipq40xx: specify FritzBox 7530 LAN port label numbers (+1,-1)
fac6096
ipq40xx: add missing case closing symbol (+1)
cce8d16
treewide: call check-size before append-metadata (+64,-75)
88f39b7
ipq40xx: increase SPI frequency for Zyxel NBG6617 (+3,-3)
f9d1828
ipq40xx: fix FRITZRepeater 1200 RGMII delay (+1,-1)
821b664
ipq40xx: convert mtd-mac-address to nvmem implementation (+32,-4)
91a52f2
treewide: backport support for nvmem on non platform devices (+4.5K,-500)
b9162a9
ipq40xx: increase EX6150v2 SPI frequency (+1,-1)
685c790
ipq40xx: ar40xx: use FIELD_GET macro (+8,-7)
4d81f08
ipq40xx: ar40xx: reset port status register (+1,-2)
a43da1b
ipq40xx: fix Edgecore ECW5211 boot (+1)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
b9cc16a
kernel: Set CONFIG_RCU_CPU_STALL_TIMEOUT=21 (+2,-16)
d9f4a42
ipq40xx: Select correct board-2.bin for EnGenius EMD1 (+1)
14bd392
ipq40xx: Select correct board-2.bin for EnGenius EMR3500 (+1)
d0ffc17
ipq40xx: Fix board-2.bin package name for Plasma Cloud PA1200 (+1,-1)
c7e9335
ipq40xx: Fix board-2.bin package name for Plasma Cloud PA2200 (+1,-1)
51c7e1d
kernel: bump 5.4 to 5.4.144 (+56,-56)
8f27ac5
ipq40xx: 5.10: copy patches (+4.7K)
9fe5516
ipq40xx: 5.10: drop upstreamed patches (-3.0K)
75a90f1
ipq40xx: 5.10: remove duplicate GPIO export patch (-165)
fec22cf
ipq40xx: 5.10: replace patches with upstreamed versions (+18,-11)
e955918
ipq40xx: 5.10: refresh patches to apply (+30,-31)
80f007f
ipq40xx: 5.10: add kernel config (+493)
603848c
ipq40xx: net: ethernet: edma: update of_get_phy_mode() for 5.10 (+9,-1)
ccf214a
ipq40xx: net: ethernet: edma: reject unsupported coalescing params (+4)
f4fb63d
ipq40xx: 5.10: move AR40xx to MDIO drivers (+2.3K,-23)
7b1fa27
ipq40xx: add testing support for kernel 5.10 (+1,-1)
81d694e
ipq40xx: use zImage for GL.iNet GL-B1300, GL-S1300 to shrink below 4096k (+2,-2)
85a42fa
ipq40xx: MR33: Fix LP5562 LED driver probe (+15,-4)
e3c47ff
kernel: 5.10: backport qca8k stability improvements (+2.7K,-5)
fd717f5
ipq40xx: detangle ath10k-board-qca4019 from ath10k-firmware-qca4019* (+2,-5)
78be274
ipq40xx: fix sleep clock (+58)
24efb49
ipq40xx: enable CONFIG_CMDLINE_PARTITION and CONFIG_LEDS_TLC591XX (+4)
2cb24b3
ipq40xx: add support for Netgear SRR60/SRS60 and RBR50/RBS50 (+591,-5)
16af653
ipq40xx: switch to kernel 5.10 (+1,-1)
ae7c2bb
ipq40xx: disable some devices due to kernel size (+9)
4b26ba4
kernel: bump 5.10 to 5.10.77 (+191,-297)
605d280
ipq40xx: 5.10: refresh config (+1)
07543d0
ipq40xx: use zImage for Cell-C RTL30VW (+3,-4)
a505651
kernel: bump 5.4 to 5.4.158 (+48,-48)
12d33d3
ipq40xx: add support for P&W R619AC (aka G-DOCK 2.0) (+417,-1)
cb18b62
ipq40xx: reenable Zyxel NBG6617 by default (-1)
e7d0dce
ipq40xx: fix missing include (+1)
db7a392
ipq40xx: update 105-ipq40xx-fix-sleep-clock.patch (+10,-13)
a5b80dd
ipq40xx: purge clk_ignore_unused bootarg (+2,-2)
c3b9d0d
ipq40xx: utilize nvmem on Netgear EX61X0 v2 Series (+27,-10)
3ad229d
ipq40xx: add support for MikroTik hAP ac3 (+394,-5)
1cc3b95
ipq40xx: Add support for Teltonika RUTX10 (+325,-4)
8d62304
ipq40xx: add MikroTik LHGG-60ad outdoor 802.11ad (60GHz) dish (+286,-3)
febc2b8
ipq40xx: add support for GL.iNet GL-B2200 (+425,-2)
8ac8c09
ipq40xx: sysupgrade: drop disabled UBI to UBI logic (+2,-22)
45eb57f
ipq40xx: unbreak EZVIZ CS-W3-WD1200G EUP on 5.10 (+14,-1)
d641a60
ipq40xx: nvmem cells for EZVIZ CS-W3-WD1200G EUP (+34,-6)
a725bdc
ipq40xx: fix reset button GPIO for GL.iNet GL-B2200 (+1,-1)
6c945fa
kernel: bump 5.10 to 5.10.83 (+61,-116)
01bebc0
kernel: backport the upstream implementation of threaded NAPI to 5.4 (+692,-375)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
7bf62e2
kernel: bump 5.4 to 5.4.169 (+16,-16)
8441a62
mikrotik: enable variable size erase (+401)
51b9aef
ipq40xx: add support for ASUS RT-ACRH17/RT-AC42U (+365,-22)
10bc55c
ipq40xx: add RT-ACRH13 alternative name to RT-AC58U (+2)
cfc13c4
ipq40xx: utilize nvmem-cells for macs & (pre-)calibration data (+487,-131)
0a852d8
ipq40xx: AP-365: fix non-existent node or label "macaddr_mfginfo_1d" (+7)
e257405
ipq40xx: image: remove unused DTB_SIZE variable (-2)
266b5c8
ipq40xx: rename RT-AC42U WLAN/LAN LEDs (+10,-8)
b8ef54f
ipq40xx: drop 5.4 kernel (-7.4K)
81a561b
kernel: move bootargs-append patch to generic (+7,-7)
70eedac
ipq40xx: add MikroTik cAP ac support (+281,-1)
1343acc
kernel: bump 5.10 to 5.10.94 (+382,-461)
a91ab8b
ipq40xx: add support for ZTE MF286D (+487,-3)
2c1f8a6
ipq40xx: add Linksys MR8300 WAN port (+6,-2)
c391dcd
kernel: bump 5.10 to 5.10.100 (+11,-11)
7270c9f
ipq40xx: limit available radio channels for GL.iNet GL-B2200 (+2)
80d34d9
ipq40xx: document pcie wifi chip on the GL.Inet GL-B2200 (+4,-4)
c1e06a0
ipq40xx: mikrotik: fix LED script (+1)
a2d4b57
kernel: bump 5.10 to 5.10.101 (+89,-188)
72d2c54
kernel: 5.10: allocate last level PTEs in high memory (+7,-7)
7ea2f3d
ipq40xx: add support for Telco X1 Pro (+347,-2)
885f903
ipq40xx: disable non-building tel(co Electronics) x1pro (+1)
e93af24
ipq40xx: update E2600AC c1/c2 board (+32,-18)
f0c581f
ipq40xx: WAC510: device-tree overhauling (+33,-40)
ba1ef69
ipq40xx: add support for FRITZ!Box 7520 (+2)
40566da
ipq40xx: add RT-AC2200 alternative name to RT-AC42U/RT-ACRH17 (+2)
662d1f9
kernel: bump 5.10 to 5.10.110 (+93,-211)
Target / ipq806x (119 changes)
6ab3310
treewide: remove redundant KERNEL_PREFIX definitions (-7)
7a7b2fd
kernel: add the latest mtd patch extending ofpart parser (+717,-65)
196f3d5
kernel-5.4: bump to 5.4.102 and refresh patches (+94,-617)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
e991c1b
ipq806x: work-around borked QCA SDK bootloader (+1)
12e942b
kernel: move some disabled symbols to generic (+23,-86)
d0d6316
ipq806x: work-around vendor 'rootfs_data' GPT partition (+1,-1)
3fd0a42
kernel: backport 5.13 mtd partitioning changes (+629,-44)
ec6293f
kernel: bump 5.4 to 5.4.109 (+182,-182)
27b5bae
treewide: remove redundant ubifs kconfig symbols (-114)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
fa73183
ipq806x: dwmac: clear forced speed during probe (+33)
4f74966
ipq806x: ubnt,unifi-ac-hd: use on-board PHYs (+19,-19)
565814a
ipq806x: ubnt,unifi-ac-hd: reorder eth0 and eth1 (+15,-2)
75ca641
ipq806x: Add "snps,dwmac" to all gmac compatible= (+2,-2)
861b82d
ipq806x: improve system latency (+17)
d53be2a
ipq806x: copy kernel 5.4 patches to 5.10 (+7.9K)
96f10c9
ipq806x: use newer tsens patch (+973,-1.2K)
cde218d
ipq806x: fix missing clk and reset (+629,-40)
c864f58
ipq806x: backport mtd adm and smem driver (+806,-896)
e2b0ad1
ipq806x: drop cpuidle generic support from QCOM (-29)
e17fb62
ipq806x: drop upstream patch (-2.1K)
5dbbefc
ipq806x: introduce dedicated krait cpufreq (+995,-609)
6e411b8
ipq806x: backport cpufreq changes to 5.4 (+985,-609)
fdb739b
ipq806x: fix broken pci2 and pci3 (+30)
62cc66f
ipq806x: introduce nandc boot layout mode (+292)
1e25423
ipq806x: refresh dtsi patches (+399,-448)
9e843a9
ipq806x: refresh config 5.10 (+58,-76)
85adcec
ipq806x: add kernel 5.10 as testing kernel (+1)
e3daef3
ipq806x: set boot layout for nandc compatible (+18)
d079c8f
ipq806x: simplify ecw5410 dts (+25,-25)
db2c147
ipq806x: refresh 5.10 patches (+93,-181)
4cd43af
ipq806x: fix missing tx/rx fifo depth gmac configuration (+101)
1603d09
ipq806x: apply correct voltage tolerance (+77,-77)
3bae740
ipq806x: add missing wakeup-source for gpio keys (+105)
d62825d
ipq806x: dwmac: fix GMACs connected via SGMII fixed-link (+56,-6)
2db9dde
ipq806x: nbg6817: case-insensitive qcom-smem partitions (+24,-6)
f70e11c
ipq806x: g10: case-insensitive qcom-smem partitions (+15,-3)
435dc2e
ipq806x: ecw5410: case-insensitive qcom-smem partitions (+20,-4)
da16b80
kernel: bump 5.4 to 5.4.117 (+12,-32)
a1afeb9
ipq806x: Add mising devices to kernel 5.10 (+6,-1)
62850e7
ipq806x: Bring missing patches from 5.4 to 5.10 (+119)
f35dbef
kernel: bump 5.10 to 5.10.35 (+46,-98)
ce8af0a
ipq806x: base-files: asrock: fix bootcount include (+2,-5)
6a57e1f
kernel: bump 5.10 to 5.10.36 (+17,-162)
d337731
kernel: bump 5.10 to 5.10.37 (+37,-127)
8615573
kernel: bump 5.10 to 5.10.38 (+18,-155)
fec92f1
kernel: bump 5.4 to 5.4.120 (+18,-49)
e5d50f6
ipq806x: reduce pci IO space to 64k (+46,-25)
21d4b22
ipq806x: fix warning about tsens debugfs already registered (+95)
da8428d
ipq806x: add support for Askey RT4230W REV6 (+336,-11)
6f648ed
treewide: remove "+" sign for increment with macaddr_add (+49,-49)
6fb27e8
ipq806x: fix LAN and WAN port assignments on TP-Link AD7200 (+4,-1)
f727005
ipq806x: refresh config for kernel 5.4 (+2,-66)
aeee1bd
ipq806x: fix missing changes in 5.4 for new cpufreq implementation (+57,-25)
014aac7
ipq806x: fix missing 1.4ghz cache freq for ipq8065 SoC (+11)
5e52f96
ipq806x: fix dedicated cpufreq driver (+38,-34)
cce8d16
treewide: call check-size before append-metadata (+64,-75)
d284e6e
treewide: convert mtd-mac-address-increment* to generic implementation (+507,-242)
0458a89
ipq806x: convert mtd-mac-address to nvmem implementation (+196,-26)
9baca41
ipq806x: fix min<>target opp-microvolt DTS mixup (+105,-96)
fcc075e
ipq806x: Askey RT4230W REV6: fix caldata script (+6,-2)
269758a
ipq806x: Askey RT4230W REV6: use usual writing for pcie part (+5,-3)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
e2b03c1
ipq806x: add missing enclosing partitions block for TP-Link C2600 (+152,-146)
b9cc16a
kernel: Set CONFIG_RCU_CPU_STALL_TIMEOUT=21 (+2,-16)
0470159
ipq806x: switch to kernel 5.10 (+1,-2)
6e7fadb
kernel: bump 5.10 to 5.10.67 (+29,-71)
50f456b
kernel: bump 5.4 to 5.4.150 (+120,-154)
b48d305
ipq806x: remove obsolete Kernel 5.4 (-8.3K)
70c12d2
ipq806x: add support for Netgear Nighthawk Pro Gaming XR500 (+545,-448)
02026d0
kernel: bump 5.10 to 5.10.76 (+45,-135)
f44e933
ipq806x: provide WiFI mac-addresses from dts (+216,-12)
6a27e80
ipq806x: remove transition workarounds for qcom-smem partitions (+10,-56)
fbddb38
ipq806x: consolidate 11-ath10k-caldata (+12,-26)
fa3646c
ipq806x: ecw5410: drop GPIO based MDIO1 node (+10,-19)
2e3c79e
ipq806x: ecw5410: fix PCI1 radio caldata (+4,-2)
76fff69
ipq806x: ecw5410: use bootloader provided MAC-s (+2,-4)
1470009
kernel: 5.10: packet mangling code only for ar8216 driver (+8,-2)
3ae5da5
kernel: bump 5.10 to 5.10.80 (+64,-485)
be077f4
kernel: bump 5.10 to 5.10.81 (+14,-14)
894f483
kernel: bump 5.10 to 5.10.82 (+40,-96)
cef420e
ipq806x: add GSBI nodes to ipq8064-dtsi-addidions (+96,-51)
771691e
ipq806x: backport GMAC_AHB_RESET deassert patches (+139)
6e5b8c6
ipq806x: add gsbi2_i2c label (+9)
67f5201
ipq806x: add support for Cisco Meraki MR42/MR52 (+755,-1)
5fb51d4
ipq806x: sysupgrade: drop unnecessary UBI to UBI logic (+1,-17)
9f0575a
ipq806x: revert SDC clock changes for NBG6817 MMC (+8,-24)
6c945fa
kernel: bump 5.10 to 5.10.83 (+61,-116)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
d9c2b0c
ipq806x: ASRock g10: fix bogus read errors (+3)
479acf0
ipq806x: modularize generic subtarget (+431,-430)
62a2bfa
ipq806x: janitorial work, respect line lengths (+41,-19)
408b655
ipq806x: Netgear D7800: Fix RAM and enable PCIe #2 (+15,-1)
81a561b
kernel: move bootargs-append patch to generic (+7,-7)
f16f419
ipq806x: convert remaining mtd-mac-address-increment (+1,-1)
ff97fb9
kernel: bump 5.10 to 5.10.96 (+20,-20)
2047058
ipq806x: utilize nvmem-cells for pre-calibration data (+169,-139)
965e878
ipq806x: G10: use ASROCK's wifi calibration data (+26)
f6a01d7
ipq806x: convert TP-Link Archer VR2600v to denx,uimage (+7,-11)
8cfce16
target/linux: replace egrep with grep -E (+7,-7)
a0ad07e
ipq806x: Enlarge D7800 flash - use netgear partition (+4,-7)
c420947
ipq806x: TP-Link VR2600v convert legacy partitioning (+92,-88)
c5dca80
ipq806x: update defconfig (+1,-7)
5696244
ipq806x: disable Linksys EA7500v1 and EA8500 (+2)
cf346df
ipq806x: kernel crash log ramoops storage for R7800 and XR500 (+9)
ec32c4e
ipq806x: Increase kernel size to 4 MB for EA8500/EA7500v1 (+27,-9)
fc317a1
ipq806x: base-files: asrock: fix bootcount include (+1,-1)
a2d4b57
kernel: bump 5.10 to 5.10.101 (+89,-188)
0989b7a
kernel: bump 5.10 to 5.10.102 (+52,-92)
72d2c54
kernel: 5.10: allocate last level PTEs in high memory (+7,-7)
549f869
ipq806x: provide ramoops for R7800/XR500 by default (+2,-2)
621b058
ipq806x: fix TP-Link Archer VR2600v bootlooping (+2,-1)
662d1f9
kernel: bump 5.10 to 5.10.110 (+93,-211)
aa9ae01
ipq806x: remove non-working fixes for USB bug in 5.10 dtsi additions (-4)
b142587
ipq806x: fix USB bug in 5.10 dtsi additions (+14,-14)
8354546
ipq806x: fix wrong CPU OPP for ipq8062 (+16,-16)
143cbb2
kernel: bump 5.10 to 5.10.111 (+42,-179)
Target / ipq807x (7 changes)
12e942b
kernel: move some disabled symbols to generic (+23,-86)
27b5bae
treewide: remove redundant ubifs kconfig symbols (-114)
c18f91d
kernel: Do not deactivate staging drivers (-6)
7e135ad
kernel: disable CONFIG_RCU_EXPERT and friends (+2,-23)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
b9cc16a
kernel: Set CONFIG_RCU_CPU_STALL_TIMEOUT=21 (+2,-16)
4a2cca7
ipq807x: drop target (-705)
Target / kirkwood (32 changes)
2ff9686
kirkwood: rename files-5.4 to files ()
8d766aa
kernel: add further missing symbols (+4,-3)
e464d36
kirkwood: copy files to kernel 5.10 (+1.6K)
58ebc50
kirkwood: refresh patches for kernel 5.10 (+2,-487)
1bb3f59
kirkwood: update config for kernel 5.10 (+7,-5)
1322150
kirkwood: set testing kernel version to 5.10 (+1)
7a7b2fd
kernel: add the latest mtd patch extending ofpart parser (+717,-65)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
e90e75b
kernel: add pending mtd patches adding NVMEM support (+515,-17)
3fd0a42
kernel: backport 5.13 mtd partitioning changes (+629,-44)
27b5bae
treewide: remove redundant ubifs kconfig symbols (-114)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
ed4641e
kernel: fix parsing fixed subpartitions (+168,-16)
03d66d6
kirkwood: Add support for Sheevaplug (+160,-2)
2341c62
treewide: do not quote compatible in shell scripts (+21,-21)
0dbe754
kirkwood: increase kernel size of Linksyses (+47,-30)
dbfebd1
kirkwood: solidify SATA_PMP config (+24)
c7d5c26
kirkwood: refresh kernel config (+7,-3)
fb76d54
kirkwood: switch to kernel 5.10 (+1,-2)
25382df
kirkwood: sysupgrade: drop unnecessary UBI to UBI logic (+1,-18)
3843c64
kirkwood: add support for Ctera C200 V1 NAS (+421,-1)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
4e46ae1
kirkwood: add support for NETGEAR ReadyNAS Duo v2 (+601,-2)
afd7ec3
kirkwood: add support for two clones from Endian (+241)
9f08557
kernel: bump 5.4 to 5.4.170 (+7,-17)
536f051
kernel: bump 5.10 to 5.10.90 (+13,-22)
aaebc7a
kirkwood: drop kernel 5.4 support (-1.9K)
0c568d0
kirkwood: rework 02_network (+67,-42)
957f9ad
kirkwood: add support for ipTIME NAS1 (+270)
7a4a330
kernel: add disabled POWER_RESET_QNAP (+3,-4)
8cfce16
target/linux: replace egrep with grep -E (+7,-7)
Target / lantiq (73 changes)
ba07cc0
lantiq: fritz7320: enable USB power supply (+46)
7995a93
lantiq: ARV752DPW22: set the usb led trigger via devicetree (+34,-1)
23dd786
lantiq: set maximum kernel size (+4)
5662f5b
lantiq: vr9: set the usb led trigger via devicetree (+36,-26)
7a7b2fd
kernel: add the latest mtd patch extending ofpart parser (+717,-65)
196f3d5
kernel-5.4: bump to 5.4.102 and refresh patches (+94,-617)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
e90e75b
kernel: add pending mtd patches adding NVMEM support (+515,-17)
c027dba
lantiq: set maximum kernel size for ARV7519RW22 (+2)
3fd0a42
kernel: backport 5.13 mtd partitioning changes (+629,-44)
754eb75
lantiq: VR9: fix gpio-hog by defining the GPIO ranges (+1)
73ec21c
lantiq: add basic support for AVM FRITZ!Box 3390 (+328,-1)
276c858
lantiq: dts: mark PCI bridges as such (+6)
e44e454
lantiq: copy target to kernel 5.10 (+15.0K)
0806f8f
lantiq: add Linux 5.10 support as testing kernel (+338,-91)
27b5bae
treewide: remove redundant ubifs kconfig symbols (-114)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
182eaa4
kernel: bump 5.10 to 5.10.32 (+32,-68)
0d2873d
kernel: bump 5.4 to 5.4.114 (+113,-38)
9ffa2f8
kernel: Activate FORTIFY_SOURCE for MIPS kernel 5.4 (+150,-117)
ed4641e
kernel: fix parsing fixed subpartitions (+168,-16)
89b99e9
treewide: consolidate named GPIO patch into hack-5.10 (+39,-376)
d337731
kernel: bump 5.10 to 5.10.37 (+37,-127)
08593db
kernel: bump 5.4 to 5.4.119 (+18,-148)
6f648ed
treewide: remove "+" sign for increment with macaddr_add (+49,-49)
b1df48c
lantiq: xrx200: switch the subtarget to the mainline DSA driver (+945,-8.9K)
964863b
ltq-deu: Mark lantiq DEU broken (+6,-11)
cce8d16
treewide: call check-size before append-metadata (+64,-75)
d284e6e
treewide: convert mtd-mac-address-increment* to generic implementation (+507,-242)
939c003
lantiq: convert mtd-mac-address to nvmem implementation (+270,-30)
a395cd0
kernel: bump 5.10 to 5.10.51 (+32,-32)
91a52f2
treewide: backport support for nvmem on non platform devices (+4.5K,-500)
39d12b0
kernel: bump 5.10 to 5.10.55 (+8,-8)
ce2f312
kernel: bump 5.10 to 5.10.57 (+21,-20)
02e2723
kernel: bump 5.4 to 5.4.139 (+41,-40)
adb3e46
lantiq: convert mtd-mac-address to nvmem for Fritz!Box 736x (+48,-5)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
6bb51c9
lantiq: kernel: xway-nand: Fix setting on-die ECC engines in dts (+70,-2)
ca18744
lantiq: kernel: xway-nand: Move ECC engine setting to new DT binding (+50,-7)
3d0499b
kernel: bump 5.4 to 5.4.154 (+24,-24)
72e53eb
kernel: bump 5.10 to 5.10.74 (+19,-19)
4c8dd97
ath9k: OF: qca,disable-(2|5)ghz => ieee80211-freq-limit (+38,-30)
1470009
kernel: 5.10: packet mangling code only for ar8216 driver (+8,-2)
683e9cf
lantiq: fix mac address from nvmem-cells (-2)
0e561a2
lantiq: improve ethernet performance (+706)
3ae5da5
kernel: bump 5.10 to 5.10.80 (+64,-485)
be077f4
kernel: bump 5.10 to 5.10.81 (+14,-14)
894f483
kernel: bump 5.10 to 5.10.82 (+40,-96)
a328b68
lantiq: bring back okli loader (+2.0K)
9764968
lantiq: ar7: use okli loader for FRITZ!Box (+46,-3)
2f3331e
lantiq: switch to kernel 5.10 (+1,-1)
1c68494
lantiq: drop kernel 5.4 support (-11.7K)
6f5c27e
lantiq: set maximum kernel size for P2812HNUF3 (+2)
56246f2
lantiq: xway_legacy: disable unused switches (-8)
7061d5f
lantiq: fixed wifi support for AVM FRITZ!Box 7430 (+4,-2)
59faf41
treewide: use uniform vendor value for british telecom (+6,-6)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
46468fc
lantiq: replace patches with version accepted upstream (+116,-15)
3154537
lantiq: flag FritzBox 7360 family buttons active-low (+2,-2)
7f77059
lantiq: add additional caldata offsets (+2,-3)
e821849
lantiq: increase fritz-cal-extract output limit (+2,-2)
255268c
lantiq: xrx200: enable use of baby jumbo frames (+484,-12)
7e484b9
lantiq: backport latest upstream patches (+266)
78057b5
ltq-deu: add ltq-deu back to default packages (+9,-7)
1343acc
kernel: bump 5.10 to 5.10.94 (+382,-461)
a2d4b57
kernel: bump 5.10 to 5.10.101 (+89,-188)
c46621b
lantiq: xrx200: fix use after free bug (+30)
dadedd5
lantiq: fritz7362sl: fix SPI flash node reg property (+1,-1)
a622273
lantiq: fritz7362sl: add partition subnode for SPI flash (+20,-14)
3f16c32
lantiq: xrx200: replace patch with upstream version (+402,-101)
662d1f9
kernel: bump 5.10 to 5.10.110 (+93,-211)
d3dd240
lantiq: fritz736x: Move GPIO resets to the inidvidual board.dts files (+77,-32)
Target / layerscape (80 changes)
5d3a6fd
kernel: bump 5.4 to 5.4.99 (+89,-91)
a9075d4
layerscape: move rework-sdcard-images out of fsl-sdboot (+6,-2)
2c2d77b
layerscape: add FRWY-LS1046A board support (+97,-3)
80dcd14
layerscape: add LX2160ARDB (Rev2.0 silicon) board support (+120,-7)
a31842e
layerscape: add new devices in README and clean up (+70,-33)
a1735fe
kernel: bump 5.4 to 5.4.101 (+4,-4)
ebcb4f1
treewide: fix spelling 'seperate' -> 'separate' (+22,-22)
196f3d5
kernel-5.4: bump to 5.4.102 and refresh patches (+94,-617)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
12e942b
kernel: move some disabled symbols to generic (+23,-86)
2c81b16
kernel: bump 5.4 to 5.4.106 (+142,-142)
ebfc94a
kernel: Move CONFIG_USERIO to generic config (+2,-13)
55be1c3
kernel: bump 5.4 to 5.4.108 (+33,-40)
ec6293f
kernel: bump 5.4 to 5.4.109 (+182,-182)
b0a34e8
kernel: bump 5.4 to 5.4.110 (+29,-29)
41948c9
gemini,layerscape,oxnas: don't disable option CONFIG_BPF_SYSCALL (-5)
27b5bae
treewide: remove redundant ubifs kconfig symbols (-114)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
0d2873d
kernel: bump 5.4 to 5.4.114 (+113,-38)
3e1c92f
kernel: bump 5.4 to 5.4.118 (+27,-56)
fec92f1
kernel: bump 5.4 to 5.4.120 (+18,-49)
19bf164
kernel: bump 5.4 to 5.4.123 (+3,-3)
37b5f7c
kernel: add missing symbol CONFIG_AHCI_XGENE (+2,-1)
296aa07
layerscape: refresh kernel config (+3,-202)
752cd29
kernel: bump 5.4 to 5.4.124 (+168,-167)
e34cc5e
layerscape: armv8_64b: enable CONFIG_ARM_PSCI_CPUIDLE (+1)
2341c62
treewide: do not quote compatible in shell scripts (+21,-21)
1516767
generic: backport at803x fixes (+361,-208)
e6bb0b6
kernel: bump 5.4 to 5.4.128 (+28,-82)
f529c84
kernel: bump 5.4 to 5.4.129 (+14,-14)
2fe1b32
kernel: bump 5.4 to 5.4.132 (+118,-118)
5408e81
kernel: bump 5.4 to 5.4.133 (+66,-87)
d15db2f
kernel: bump 5.4 to 5.4.134 (+24,-23)
3f97a04
layerscape: fix config restore for FRWY-LS1046A (+1)
bbfb142
layerscape: armv8_64b: enable Microsemi phy driver for FRWY-LS1046A (+1)
28ef764
kernel: bump 5.4 to 5.4.135 (+64,-64)
bd3cb93
kernel: bump 5.4 to 5.4.136 (+29,-29)
91a52f2
treewide: backport support for nvmem on non platform devices (+4.5K,-500)
6c659fb
layerscape: armv8_64b: do not disable CONFIG_IP_ADVANCED_ROUTER (-1)
e06544b
layerscape: Fix multiple bugs in of_get_mac_address() changes (+24,-30)
1c9a9f7
treewide: add various missing config symbols (+16,-3)
469719b
layerscape: Do not activate ext2 and ext3 driver options (-6)
96369a6
kernel: bump 5.4 to 5.4.141 (+6,-6)
be7e009
kernel: bump 5.4 to 5.4.143 (+26,-65)
7e135ad
kernel: disable CONFIG_RCU_EXPERT and friends (+2,-23)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
b9cc16a
kernel: Set CONFIG_RCU_CPU_STALL_TIMEOUT=21 (+2,-16)
1a3b3dc
kernel: Add missing kernel config options (+6,-5)
51c7e1d
kernel: bump 5.4 to 5.4.144 (+56,-56)
a88b32b
kernel: bump 5.4 to 5.4.145 (+12,-72)
50f456b
kernel: bump 5.4 to 5.4.150 (+120,-154)
57b323c
kernel: Deactivate some ARM64 errata workarounds (+10,-61)
9ad3ef2
kernel: bump 5.4 to 5.4.153 (+51,-1.7K)
3d0499b
kernel: bump 5.4 to 5.4.154 (+24,-24)
0ea33e5
kernel: bump 5.4 to 5.4.155 (+15,-15)
9501ce9
layerscape: Fix build in dtb (+37,-64)
a505651
kernel: bump 5.4 to 5.4.158 (+48,-48)
b8bbac9
layerscape: mkits-multiple-config: fail on invalid arguments (+5)
c65196a
kernel: bump 5.4 to 5.4.159 (+8,-8)
bbdc13b
kernel: bump 5.4 to 5.4.161 (+66,-120)
81995a5
kernel: bump 5.4 to 5.4.162 (+45,-44)
0a94549
layerscape: remove unneeded KERNEL_ENTRY_POINT definition (-2)
7e35d86
layerscape: add kernel 5.10 as testing version (+1)
68b4e9f
layerscape: add patches for kernel 5.10 (+12.7K)
82ce460
layerscape: armv8_64b: fix KERNEL_LOADADDR for linux >= 5.8 (+4)
83035a4
layerscape: armv8_64b: use non-SDK dts files for linux-5.10 or newer (+24)
a939015
layerscape: armv8_64b: copy config-5.4 to config-5.10 (+881)
fef79a5
layerscape: armv8_64b: refresh config-5.10 (+71,-99)
7af83d2
layerscape: armv7: copy config-5.4 to config-5.10 (+673)
60881f6
layerscape: armv7: refresh config-5.10 (+30,-24)
a696e32
kernel: bump 5.4 to 5.4.165 (+133,-133)
d4b2500
kernel: bump 5.4 to 5.4.167 (+3,-3)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
7bf62e2
kernel: bump 5.4 to 5.4.169 (+16,-16)
a28afb9
kernel: bump 5.4 to 5.4.172 (+3,-3)
522e414
layerscape: switch to 5.10 Kernel (+1,-1)
30cff7c
kernel: bump 5.4 to 5.4.174 (+35,-77)
8235723
kernel: 5.10: remove CONFIG_DEVTMPFS{,_MOUNT} from kconfigs (-11)
786bf7f
kernel: delete Linux 5.4 config and patches (-477.7K)
Target / malta (11 changes)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
3e2f42a
malta: support kernel 5.10 (+341)
fd1c285
malta: update kernel 5.10 configs (+9,-62)
6eca2e4
malta: prune subtarget configs (-62)
ebfc94a
kernel: Move CONFIG_USERIO to generic config (+2,-13)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
05b20d9
malta: switch to Kernel 5.10 (+1,-2)
b6645b7
malta: remove obsolete Kernel 5.4 (-335)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
Target / mediatek (185 changes)
c9137e2
mediatek: add Ubiquiti LED driver (+242)
634c13c
mediatek: add support for Ubiquiti UniFi 6 LR (+378,-2)
c067b1e
mediatek: move out-of-tree DTS files to dedicated dts folder (+161,-736)
e3b8849
mediatek: more clean solution for out-of-tree DTS (+87,-89)
c7293bc
mediatek: move mt7623a-unielec-u7623*.dts* out of patch (+360,-387)
45e8d9b
mediatek: fix SPDX license identifier on local DTS files (+4,-8)
567a5f7
mediatek: mt7622: add missing CONFIG_MMC_BLK (+1)
ec2fca7
mediatek: mt7622: enable support for f2fs overlay (+2)
7befce2
mediatek: mt7622: fix bpi-r64 emmc f2fs overlay (+2,-1)
f081870
mediatek: mt7622-bananapi-bpi-r64-rootdisk rebase to upstream dts (+1,-573)
4b92663
kernel: bump 5.4 to 5.4.100 (+5,-5)
198385b
mediatek: switch to use seperate ramdisk for initramfs images (+2,-2)
11425c9
mediatek: implement bad-block management table support (+842)
c46ccb6
mediatek: mt7622: add Linux 5.10 support (+102.2K,-171)
e230345
mediatek: add support for configuring BMT table size via device tree (+37,-24)
aa94e34
mediatek: add Linksys E8450 support (+667,-3)
0235186
mediatek: add alternative UBI NAND layout for Linksys E8450 (+576,-455)
dfa0a38
mediatek: rework support for BananaPi BPi-R64 (+182,-72)
024c81a
mediatek: add missing 5.10 patches (+57)
ebcb4f1
treewide: fix spelling 'seperate' -> 'separate' (+22,-22)
aaa0203
mediatek: mt7622: rename mt7622-ubi to mt7622-rfb1-ubi (+3,-3)
8e7392b
mediatek: mt7622: enable CONFIG_SPI_MTK_NOR (+1,-1)
ded54ae
mediatek: mt7622: bpi-r64: simplify eMMC install procedure (+18,-11)
2151d89
mediatek: mt7622: bpi-r64: fix sysupgrade on empty disk (+8,-1)
a3288c3
mediatek: mt7622: blue LED should be active high as well (+1,-1)
bb98ddc
mediatek: mt7622: make sure image generation can run in parallel (+7,-12)
0234881
mediatek: mt7622: use ptgen generated MBR header (+2,-2)
60d2623
mediatek: mt7622: change image generation (+6,-7)
1d41223
mediatek: mt7622: check firmware metadata (+2,-1)
196f3d5
kernel-5.4: bump to 5.4.102 and refresh patches (+94,-617)
3a187fa
kernel: bump 5.10 to 5.10.20 (+59,-1.1K)
ca14dfb
mediatek: mt7622: bpi-r64: allow MAC addresses to be inherited (+14,-6)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
8dd0215
mediatek: disable RTC on Bananapi R64 and refresh patches (+26,-5)
c6652a7
mediatek: mt7622: remove execute bit and shebang from 01_leds (-2)
7e7218d
mediatek: remove no longer needed sysupgrade hack (-18)
1a7ef2c
mediatek: image: don't use 'M' unit as dd may not support that (+2,-2)
34adb6d
mediatek: mt7622: clean up image build (+13,-22)
cb740fb
mediatek: fix mtk parallel nand driver (+36)
58c5e25
mediatek: support non standard trx magic values (+196)
74f1562
mediatek: add support for Buffalo WSR-2533DHP2 (+564)
c17b1dc
mediatek: mt7622: drop duplicate DEVICE_PACKAGES (+1,-1)
b40f707
mediatek: bpi-r64: use dt-overlay to select SATA or PCIE1 (+82,-1)
0e3f6fb
mediatek: Fix writing U-Boot env on Buffalo WSR-2533DHP2 (+1,-2)
42d943f
mediatek: fix broken UniFi 6 LR image (+1)
12e942b
kernel: move some disabled symbols to generic (+23,-86)
310b7f7
mediatek: linksys-e8450: remove left-overs from dtsi (-9)
2c81b16
kernel: bump 5.4 to 5.4.106 (+142,-142)
6f5cd3b
mediatek: generate complete sdcard image for BPi-R64 (+9,-4)
55be1c3
kernel: bump 5.4 to 5.4.108 (+33,-40)
3fd0a42
kernel: backport 5.13 mtd partitioning changes (+629,-44)
7043e43
mediatek: mt7622: improve sysupgrade on MMC (+12,-49)
ec6293f
kernel: bump 5.4 to 5.4.109 (+182,-182)
e887049
mediatek: add alternative bootchain variant for UniFi 6 LR (+386,-289)
558596b
mediatek: remove duplicate dts-v1 statement for UniFi 6 LR (-2)
d050517
mediatek: bpi-r64: use separate partition for emmc bootloader (+11,-10)
3c23a7c
mediatek: mt7622: add spi-nand support for bananapi bpi-r64 (+142,-12)
a3d431c
kernel: bump 5.10 to 5.10.30 (+23,-87)
fd5ced2
mediatek: fix Ubiquiti UniFi 6 LR LED (+215)
79fdd68
kernel: bump 5.4 to 5.4.112 (+220,-383)
27b5bae
treewide: remove redundant ubifs kconfig symbols (-114)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
182eaa4
kernel: bump 5.10 to 5.10.32 (+32,-68)
95ac3f8
mediatek: mt7622: build AHCI driver as module (-1)
210916c
mediatek: bpi-r64: fix sdcard.img.gz in ImageBuilder (+1,-1)
0d6f207
kernel: backport mtk_soc_eth fixes from v5.13 (+375,-79)
2352fbc
mediatek: correct address of ethernet PHY (+2,-2)
fa93902
mediatek: Add missing config options (+2)
01a9d22
mediatek: bpi-r64: add eMMC bootloader artifacts (+3,-1)
e1adb1f
mediatek: reserve memory for ramoops and enable PSTORE (+65,-13)
a6616ee
mediatek: update mtd parser patches (+94,-85)
da77b9c
kernel: bump 5.10 to 5.10.42 (+148,-190)
752cd29
kernel: bump 5.4 to 5.4.124 (+168,-167)
b92794f
kernel: bump 5.10 to 5.10.46 (+4,-3)
d8dc9f1
kernel: bump 5.4 to 5.4.126 (+41,-25)
2fe1b32
kernel: bump 5.4 to 5.4.132 (+118,-118)
b71767d
kernel: bump 5.10 to 5.10.50 (+21,-21)
1e6f330
mediatek: convert mtd-mac-address to nvmem implementation (+89,-12)
bce7777
mediatek: mt7623: build with Linux 5.10 (+76,-90)
932366f
mediatek: mt7623: import patch to fix flow offloading (+24)
86a61e7
mediatek: rework Bananapi BPi-R2 (+153,-147)
ddec752
mediatek: drop kmod-mmc (+1,-1)
27deb35
mediatek: fix typo in kernel mt7623/config-5.10 (+1,-1)
fe75961
mediatek: remove ext4 images from mt7623 build (+1,-1)
c5b3c13
mediatek: mt7623: add back needed build steps for U7623 board (+21)
5096f05
mediatek: mt7623: allow build without ext4 rootfs (+1,-1)
089c2bb
mediatek: mt7623: yet another legacy image variable restored (+6)
90db922
mediatek: mt7623: import patch to fix spi (+54)
8c2509d
mediatek: Fix Fidelix-FM35X1GA patch (+2,-2)
e8e2b88
mediatek: mt7623: import patch to fix msi warning (+150,-18)
a20e614
kernel: bump 5.10 to 5.10.54 (+22,-71)
28ef764
kernel: bump 5.4 to 5.4.135 (+64,-64)
c3d99ae
mediatek: mt7622: enable HW RNG (+2)
a0b827b
kirkwood: import patch to fix build and refresh patches (+158,-36)
1c9a9f7
treewide: add various missing config symbols (+16,-3)
4c2a8b0
mediatek: add missing config symbol (+3)
101c0c0
mediatek: add missing config symbols (+18)
6ec859d
kernel: bump 5.10 to 5.10.58 (+7,-7)
02e2723
kernel: bump 5.4 to 5.4.139 (+41,-40)
ed9341d
kernel: bump 5.4 to 5.4.140 (+9,-91)
05ccca0
mediatek: convert mtd-mac-address to nvmem for MT7629 RFB (+70,-24)
0d3f332
mediatek: mt7623: enable more hardware features (+118,-15)
f25cebc
kernel: bump 5.4 to 5.4.142 (+57,-113)
4f1c5b0
mediatek: mt7623: backport musb, improve HDMI console (+369,-5)
f4493c6
mediatek: mt7623: enable clock drivers for Mali-450 and audio (+2,-2)
050621a
mediatek: add a new spi-nand driver for kernel 5.10 (+4.0K)
e8e8487
mediatek: enable new spi-nand driver for kernel 5.10 (+1)
c6ed316
mediatek: remove spi-nand hacks from 5.10 (-1.5K)
01b452f
mediatek: change dts to use the new snand driver (+165,-250)
b600aee
mediatek: attach bmt to the new snand driver (+36,-27)
388127a
mediatek: mtk-snand: check request size against chip info (+13,-9)
9abd2fb
mediatek: bmt: set default bmt oob offset to 0 (+1,-1)
8f2cace
mediatek: mt7629: build with linux 5.10 (+16,-96)
472437b
mediatek: mt7629: manually add missing kconfig (+3)
97e32e9
mediatek: mt7623: replace kconfig symbol for snand driver (+1,-1)
6b1cd3e
kernel: bump 5.10 to 5.10.61 (+40,-105)
7e135ad
kernel: disable CONFIG_RCU_EXPERT and friends (+2,-23)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
43f0e38
mediatek: add support for TOTOLINK A8000RU (+345)
b9cc16a
kernel: Set CONFIG_RCU_CPU_STALL_TIMEOUT=21 (+2,-16)
51c7e1d
kernel: bump 5.4 to 5.4.144 (+56,-56)
6e7fadb
kernel: bump 5.10 to 5.10.67 (+29,-71)
0d9aae1
mediatek: mt7622: provide power on mPCIe in SATA mode (+2,-17)
b34a349
mediatek: add FEATURES and order them alphabetically (+2,-2)
6b434d3
mediatek: remove files and patches for Linux 5.4 (-111.7K)
21c7a85
mediatek: mt7623: bpi-r2: add LED aliases (+29)
57b323c
kernel: Deactivate some ARM64 errata workarounds (+10,-61)
401d7eb
mediatek: enable configfs for DT overlay on mt7622 and mt7623 (+5)
3a93704
mediatek: add EEPROM data for BPi-R64 2.4GHz wmac (+31)
72e53eb
kernel: bump 5.10 to 5.10.74 (+19,-19)
4ae4035
mediatek: make sure MMC is not busy before commencing sysupgrade (+2)
02026d0
kernel: bump 5.10 to 5.10.76 (+45,-135)
5a0348f
mediatek: mt7622: make use of find_mmc_part (+6,-6)
b070359
mediatek: mt7623: make use of find_mmc_part (+5,-5)
df68042
kernel: Set some options in generic configuration (+2,-9)
c3c67fe
mediatek: mt7623: re-write sysupgrade uImage.FIT on MMC (+13,-16)
8fd0268
mediatek: mt7622: bpi-r64: rewrite MMC uImage.FIT sysupgrade (+14,-17)
3ae5da5
kernel: bump 5.10 to 5.10.80 (+64,-485)
0c70c5c
mediatek/mt7622: unifi-6-lr: fix ucidef network configuration typo (+1,-1)
c9db3ed
mediatek: mt7622: switch to generic eMMC sysupgrade (+5,-18)
c47e82d
mediatek: mt7623: switch to BPi-R2 to generic eMMC sysugprade (+3,-16)
2d49e49
mediatek: bmt: use generic mtd api (+57,-50)
f9a28d2
mediatek: enable bmt on mt7622-rfb1 (+11)
187c8f9
kernel: bump 5.10 to 5.10.84 (+40,-60)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
5a4685c
mediatek: mt7623: bpi-r2: add ethernet alias to device tree (+10)
13b3474
mediatek: add support for Clause 45 MDIO access (+94)
e6c08c8
mediatek: mt7622: enable driver for Aquantia PHYs (+1)
8b6d6f2
mediatek: mt7622: unifi6lr: properly register Ethernet PHY (+4,-8)
c555c34
mediatek: replace patch with version sent upstream (+166,-94)
92820cc
mediatek: yet again, replace patch with updated pending patch (+125,-37)
ef1a64c
mediatek: let mtk_eth_soc MAC announce 2500Base-T mode (+10)
87b6e10
mediatek: Clause-45 MDIO patch accepted upstream (+310,-255)
6939584
mediatek mt7622: fix 300mhz typo in dts (+27)
4648a60
mediatek: mt7623: Disable power button reset for U7623-02 board (+4)
8cdc356
mediatek: mt7623: Re-enable ARM arch timer (+1)
bcf91fe
kernel: move mediatek BMT support patch to generic patches (+866,-871)
76b27f6
mediatek: rework and fix mt7622-rfb1-ubi support (+15,-12)
557067d
mediatek: mt7623: Enable PCIe bus 0 (and thus SATA) on U7623 (+8)
a40b4d3
mediatek: use CONFIG_TARGET_ROOTFS_PARTSIZE (+5,-5)
4356e2b
mediatek: add common DTS aliases for UniElec U7623 board (+8,-2)
1ee75dd
mediatek: mt7623: rework images for U7623-02 board (+95,-313)
31872a3
uboot-envtools: add configuration for UniElec U7623 board (+9,-5)
f5278bf
mediatek: store random MAC address in U-Boot env on first boot (+14)
f586545
mediatek: mt7623: include regular AHCI PCI driver (+1,-1)
5e6867f
mediatek: u7623-02: enable early console also in legacy image (+1,-1)
9ba7a83
mediatek: mt7623: simplify partition generation (+1,-6)
8b4cba5
kernel: backport MediaTek Ethernet PHY driver (+166)
1b311aa
Revert "kernel: backport MediaTek Ethernet PHY driver" (-166)
73fd9f7
kernel: backport MediaTek Ethernet PHY driver (+163)
7323ef2
mt7622: bpi-r64: enable using mt7531 switch irq (+13)
c32835c
mt7622: linksys-e8450: enable using mt7531 switch irq (+4)
e9c1c83
kernel: bump 5.10 to 5.10.98 (+68,-92)
c391dcd
kernel: bump 5.10 to 5.10.100 (+11,-11)
bb90430
mediatek: mt7622: drop RAMFS_COPY_BIN and RAMFS_COPY_DATA (-2)
9e6a71e
mediatek: mt7623: drop RAMFS_COPY_BIN (-2)
72d2c54
kernel: 5.10: allocate last level PTEs in high memory (+7,-7)
8235723
kernel: 5.10: remove CONFIG_DEVTMPFS{,_MOUNT} from kconfigs (-11)
ce8a33b
mediatek: add support for Ruijie RG-EW3200GX PRO (+370,-1)
cc49abc
kernel: move parser_trx patches of custom magic to generic (+5,-4)
4b51fa0
mediatek: Add GD5F1GQ5xExxG to mtk-snand (+4)
9470160
mediatek: Add support for Xiaomi Redmi Router AX6S (+396,-2)
662d1f9
kernel: bump 5.10 to 5.10.110 (+93,-211)
e5bc533
mediatek/mt7622: enable accelerated crypto drivers (+10)
Target / mpc85xx (39 changes)
5bd6d93
mpc85xx-p1010: add Kernel 5.10 support (+735)
0882659
mpc85xx: add testing kernel for p1020 (+4)
dc8cc44
kernel: bump version 5.10 to 5.10.18 (+88,-88)
cc2d61e
mpc85xx: remove fdt.bin image (+1,-1)
76649fd
mpc85xx: p2020: fix cfi-nor detection (+1)
1d3b117
mpc85xx: add testing kernel 5.10 (+1,-4)
0d062b6
mpc85xx: p2020: Fix nand driver probe (+9,-1)
3a187fa
kernel: bump 5.10 to 5.10.20 (+59,-1.1K)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
27b5bae
treewide: remove redundant ubifs kconfig symbols (-114)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
d284e6e
treewide: convert mtd-mac-address-increment* to generic implementation (+507,-242)
8ec21d6
mpc85xx: convert mtd-mac-address to nvmem implementation (+26,-3)
1c9a9f7
treewide: add various missing config symbols (+16,-3)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
ce79358
kernel: 5.10: add missing symbols (+4,-5)
d69bf66
mpc85xx: switch to Kernel 5.10 (+2,-2)
1470009
kernel: 5.10: packet mangling code only for ar8216 driver (+8,-2)
3ae5da5
kernel: bump 5.10 to 5.10.80 (+64,-485)
dd7d470
mpc85xx: backport "fix oops when CONFIG_FSL_PMC=n" (+55)
79ceea4
mpc85xx: Fix HiveAP-330 nvmem mac loader (+54,-48)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
13f326d
mpc85xx: remove kernel 5.4 (-725)
a3774d7
kernel: bump 5.10 to 5.10.88 (+8,-63)
144609b
build: move Build/copy-file to image-commands.mk (+4,-8)
81a561b
kernel: move bootargs-append patch to generic (+7,-7)
cfe79f2
mpc85xx: Patch HiveAP 330 u-boot to fix boot (+91,-48)
583ac0e
mpc85xx: update lp5521 led-controller node for 5.10 (+57,-10)
c752899
mpc85xx: change legacy "eeprom" compatible (+6,-2)
256e1db
mpc85xx: utilize dt-binding definitions for keys + gpios (+50,-39)
2db231e
mpc85xx: add HiveAP-350 alternative name for HiveAP-330 (+2)
c062087
mpc85xx: fix KEY_RFKILL vs KEY_RFKill (+1,-1)
8144f9c
mpc85xx: HiveAP-330: add tmp125 temperature sensor (+81,-1)
7e61482
mpc85xx: add support for Extreme Networks WS-AP3825i (+407,-1)
83ca16f
mpc85xx: fix missing kernel config symbol and DTS whitespace issue (+2,-1)
1eb5d50
kernel: bump 5.10 to 5.10.107 (+5,-12)
d76b259
mpc85xx: overhaul WS-AP3825i LED setup (+31,-12)
a2c0de3
mpc85xx: move Extreme WS-AP3825i GPIO extender (+25,-23)
Target / mvebu (98 changes)
4d9ae8c
mvebu: refresh the 5.4 kernel configs (+24,-283)
202515b
mvebu: copy 5.4 patches/kconfigs to 5.10 (+5.2K)
7be8ab4
mvebu: remove upstreamed DTS files in 5.10 ()
b43f5a9
mvebu: refresh 5.10 kconfigs/patches (+33,-3.0K)
23ebb2e
mvebu: fix the patch numbering ()
b0cdc5a
mvebu: fix the Turris Omnia device tree (+165)
fde9703
mvebu: add 5.10 as a testing kernel (+1,-1)
5e9b07f
kernel: add symbol CONFIG_POWER_RESET_LINKSTATION (+1,-2)
8d766aa
kernel: add further missing symbols (+4,-3)
dc8cc44
kernel: bump version 5.10 to 5.10.18 (+88,-88)
ef2cb85
treewide: rename IMAGE_PREFIX/IMAGE_NAME to DEVICE_IMG_* (+37,-37)
6e0c780
mvebu: add LED support for GL.iNet GL-MV1000 (+46,-1)
6fe6b63
mvebu/omnia: fix the device tree (+165)
7a7b2fd
kernel: add the latest mtd patch extending ofpart parser (+717,-65)
196f3d5
kernel-5.4: bump to 5.4.102 and refresh patches (+94,-617)
3a187fa
kernel: bump 5.10 to 5.10.20 (+59,-1.1K)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
e90e75b
kernel: add pending mtd patches adding NVMEM support (+515,-17)
b0235c0
mvebu: LS421DE: make cosmetics changes in dts file (+11,-5)
12e942b
kernel: move some disabled symbols to generic (+23,-86)
10415d5
mvebu: mamba resize kernel to 4MB (+92,-2)
15309f5
mvebu: venom resize kernel to 6MB (+8,-7)
b4f76d9
mvebu: enable WRT1900AC v1 and WRT32X for buildbots (-2)
01b911a
mvebu: Add button support for GL.iNet GL-MV1000 (+17)
c20ac84
mvebu: Fix mac addresses for GL.iNet GL-MV1000 (+4)
3fd0a42
kernel: backport 5.13 mtd partitioning changes (+629,-44)
a3d431c
kernel: bump 5.10 to 5.10.30 (+23,-87)
79fdd68
kernel: bump 5.4 to 5.4.112 (+220,-383)
2e1ebe9
mvebu: armada 370: dts: fix the crypto engine (+58)
07e5e03
mvebu: Fix sysupgrade for GL.iNet GL-MV1000 (+3)
27b5bae
treewide: remove redundant ubifs kconfig symbols (-114)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
26a5aea
mvebu: LS421DE: improve pin configuration (+12,-3)
ed4641e
kernel: fix parsing fixed subpartitions (+168,-16)
3e1c92f
kernel: bump 5.4 to 5.4.118 (+27,-56)
080a0b7
mvebu: 5.10 fix DVFS caused random boot crashes (+214)
6f648ed
treewide: remove "+" sign for increment with macaddr_add (+49,-49)
db01442
mvebu: armada-37xx: remove ethernet alias patch (-20)
e6bb0b6
kernel: bump 5.4 to 5.4.128 (+28,-82)
2ca8e42
mvebu: convert mtd-mac-address to nvmem implementation (+20,-3)
5408e81
kernel: bump 5.4 to 5.4.133 (+66,-87)
cbdd2b6
mvebu: limit mvneta tx queue workaround to 32 bit SoC (+12,-4)
28ef764
kernel: bump 5.4 to 5.4.135 (+64,-64)
b1bff5c
mvebu: switch to generic sdcard upgrade method (+10,-101)
3c0a26b
kernel: bump 5.4 to 5.4.138 (+7,-7)
b3b8551
mvebu: backport Turris Omnia DTS changes to 5.10 (+410,-4)
f2c57a2
mvebu: backport Turris Omnia DTS changes to 5.4 (+249,-3)
82620cd
mvebu: Turris Omnia: use SFP module, if present (+16,-1)
7b868fe
Revert "mvebu: 5.4 fix DVFS caused random boot crashes" (-107)
d379476
mvebu: armada-37xx: add patch to forbid cpufreq for 1.2 GHz (+39)
0dcb03d
Revert "mvebu: 5.10 fix DVFS caused random boot crashes" (-107)
4b2dc4d
mvebu: armada-37xx: add patch to forbid cpufreq for 1.2 GHz (+39)
02e2723
kernel: bump 5.4 to 5.4.139 (+41,-40)
ed9341d
kernel: bump 5.4 to 5.4.140 (+9,-91)
98bccda
base-files: rename 'sdcard' to 'legacy-sdcard' (+20,-20)
6b1cd3e
kernel: bump 5.10 to 5.10.61 (+40,-105)
be7e009
kernel: bump 5.4 to 5.4.143 (+26,-65)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
c904220
mvebu: switch to kernel 5.10 (+1,-2)
c98ddf0
mvebu: backport CN9130 dts necessary files changes to 5.4 (+2.9K)
70c7596
mvebu: add support for iEi Puzzle-M901/Puzzle-M902 (+868)
78cf3e5
mvebu: add Globalscale MOCHAbin (+471,-1)
50f456b
kernel: bump 5.4 to 5.4.150 (+120,-154)
8ff8323
mvebu: remove obsolete Kernel 5.4 (-8.5K)
57b323c
kernel: Deactivate some ARM64 errata workarounds (+10,-61)
46646ef
mvebu: mochabin: correct LED labels in DTS (+9,-9)
02026d0
kernel: bump 5.10 to 5.10.76 (+45,-135)
4580516
mvebu: backport mvneta basic MQPrio patch (+109)
be077f4
kernel: bump 5.10 to 5.10.81 (+14,-14)
0efb169
mvebu: sysupgrade: drop unnecessary UBI to UBI logic (+1,-18)
7fd1ca9
mvebu: next backport mvnet MQPrio offload (+395)
187c8f9
kernel: bump 5.10 to 5.10.84 (+40,-60)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
f0c0b18
mvebu: puzzle-m902: add driver for MCU driving LEDs, fan and buzzer (+2.5K,-1)
7e4c1cc
mvebu: puzzle-mcu: improve led driver (+75,-51)
ddad936
mvebu: puzzle-m902: add GPIO reset button (+11)
3684b49
mvebu: puzzle-m901: add LEDs, fan and reset button (+84)
962c585
mvebu: remove accidentally added file (-11)
f81a064
mvebu: enable Aquantia phy driver for Puzzle devices (+16,-15)
f9782f5
mvebu: puzzle: wan LED and fix default network (+21,-1)
9d530ac
mvebu: kernel: enable CONFIG_BLK_DEV_NVME (+5)
43659a7
mvebu: cortexa53: Enable Armada 37xx rWTM driver (+4)
01520a9
mvebu: enable watchdog for Armada 37XX (+1)
9149ed4
mvebu: cortexa9: Add support for Ctera C200-V2 (+529,-2)
83ce42b
mvebu: Move cortexa9 specific config options from global config (+4,-2)
431f379
mvebu: cortexa9: Fix board.d/01_leds (+1,-1)
7a4a330
kernel: add disabled POWER_RESET_QNAP (+3,-4)
f4fd2a1
mvebu: remove duplicate CONFIG_POWER_RESET entries (+1,-6)
6ff970b
mvebu: add support for ipTIME NAS1dual (+337)
1343acc
kernel: bump 5.10 to 5.10.94 (+382,-461)
8cfce16
target/linux: replace egrep with grep -E (+7,-7)
22436d7
mvebu: mark all mtd partitions on GL.iNet GL-MV1000 read-only (+3)
6f88526
mvebu: cortexa72: enable ARM_ARMADA_8K_CPUFREQ (+1)
5777c6f
mvebu: add targz feature flag (+1,-1)
72d2c54
kernel: 5.10: allocate last level PTEs in high memory (+7,-7)
b9e9093
mvebu: udpu: include LM75 kmod by default (+1,-1)
d65269a
mvebu: udpu: fix initramfs booting (+1,-1)
Target / mxs (8 changes)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
e4a2db1
mxs: add support for 5.10 as testing kernel (+251)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
df68042
kernel: Set some options in generic configuration (+2,-9)
d842da8
mxs: switch to Kernel 5.10 (+2,-2)
59c2a58
mxs: drop kernel 5.4 support (-355)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
Target / octeon (24 changes)
5ad49ca
octeon: refresh config for kernel 5.4 (+11,-57)
cfd1a40
octeon: re-enable CONFIG_CAVIUM_CN63XXP1 and EdgeRouter image (+1,-2)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
12e942b
kernel: move some disabled symbols to generic (+23,-86)
de6080f
octeon: add 5.10 as testing kernel (+478,-1)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
8e7c9f5
octeon: create shared DTSI for Ubiquiti E300 platform (+206,-194)
6ee3680
octeon: add new target and support for Ubiquiti EdgeRouter 6P (+85,-7)
4508b12
octeon: use shared function for platform_copy_config() (+13,-11)
d284e6e
treewide: convert mtd-mac-address-increment* to generic implementation (+507,-242)
293d4e6
octeon: convert mtd-mac-address to nvmem implementation (+46,-9)
91a52f2
treewide: backport support for nvmem on non platform devices (+4.5K,-500)
ce2f312
kernel: bump 5.10 to 5.10.57 (+21,-20)
02e2723
kernel: bump 5.4 to 5.4.139 (+41,-40)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
e900779
octeon: add USB3 support (for Ubiquiti EdgeRouter 6P) (+4)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
30cff7c
kernel: bump 5.4 to 5.4.174 (+35,-77)
1343acc
kernel: bump 5.10 to 5.10.94 (+382,-461)
bc05cfa
octeon: switch to Kernel 5.10 (+1,-2)
786bf7f
kernel: delete Linux 5.4 config and patches (-477.7K)
6e7bf6a
octeon: mark source-only (+1,-1)
30614c6
Revert "octeon: mark source-only" (+1,-1)
Target / octeontx (26 changes)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
e7fa97b
kernel: bump 5.4 to 5.4.105 (+17,-253)
12e942b
kernel: move some disabled symbols to generic (+23,-86)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
e6bb0b6
kernel: bump 5.4 to 5.4.128 (+28,-82)
5408e81
kernel: bump 5.4 to 5.4.133 (+66,-87)
bd3cb93
kernel: bump 5.4 to 5.4.136 (+29,-29)
be7e009
kernel: bump 5.4 to 5.4.143 (+26,-65)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
ba59466
octeontx: add linux 5.10 testing kernel support (+483)
3a2c16d
kernel: bump 5.10 to 5.10.65 (+74,-66)
6e7fadb
kernel: bump 5.10 to 5.10.67 (+29,-71)
9664b41
kernel: bump 5.10 to 5.10.68 (+27,-536)
50f456b
kernel: bump 5.4 to 5.4.150 (+120,-154)
57b323c
kernel: Deactivate some ARM64 errata workarounds (+10,-61)
3ae5da5
kernel: bump 5.10 to 5.10.80 (+64,-485)
be077f4
kernel: bump 5.10 to 5.10.81 (+14,-14)
bbdc13b
kernel: bump 5.4 to 5.4.161 (+66,-120)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
d2ae482
octeontx: Refresh kernel configuration (+1,-7)
30cff7c
kernel: bump 5.4 to 5.4.174 (+35,-77)
1343acc
kernel: bump 5.10 to 5.10.94 (+382,-461)
7a1ce08
octeontx: switch to 5.10 Kernel (+1,-2)
786bf7f
kernel: delete Linux 5.4 config and patches (-477.7K)
662d1f9
kernel: bump 5.10 to 5.10.110 (+93,-211)
Target / omap (15 changes)
12e942b
kernel: move some disabled symbols to generic (+23,-86)
ebfc94a
kernel: Move CONFIG_USERIO to generic config (+2,-13)
27b5bae
treewide: remove redundant ubifs kconfig symbols (-114)
0b92b5b
kernel: move some drm symbols to generic config (+3,-6)
7057e05
omap: Remove EXT2 and EXT3 driver config (-4)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
7f5c823
omap: copy kernel 5.4 config for 5.10 (+740)
d58eec8
omap: update kernel 5.10 config (+29,-88)
0aa1316
omap: switch to kernel 5.10 (+1,-1)
889043a
uboot-omap: Remove omap3_overo configuration (+2,-6)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
e23ca35
omap: add support for the TRNG Hardware Accelerator (+2)
3a69b4b
omap: make use of 'rootfs-part' feature (+2,-2)
786bf7f
kernel: delete Linux 5.4 config and patches (-477.7K)
Target / oxnas (23 changes)
45c0e0e
oxnas: add experimental support for Linux 5.10 (+1.4K)
598de0f
kernel: move some new symbols available on 5.10 to generic (+7,-7)
2629d2d
apm821xx, mt7621, oxnas, rockchip, zynq: remove PLUGIN_HOSTCC (-6)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
12e942b
kernel: move some disabled symbols to generic (+23,-86)
ebfc94a
kernel: Move CONFIG_USERIO to generic config (+2,-13)
41948c9
gemini,layerscape,oxnas: don't disable option CONFIG_BPF_SYSCALL (-5)
74b51b5
kernel: Disable CONFIG_DMA_PERNUMA_CMA by default (+1,-2)
5288ee3
kernel: Disable CPU_THERMAL by default (+1,-1)
27b5bae
treewide: remove redundant ubifs kconfig symbols (-114)
c18f91d
kernel: Do not deactivate staging drivers (-6)
7e135ad
kernel: disable CONFIG_RCU_EXPERT and friends (+2,-23)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
b9cc16a
kernel: Set CONFIG_RCU_CPU_STALL_TIMEOUT=21 (+2,-16)
6e7fadb
kernel: bump 5.10 to 5.10.67 (+29,-71)
50f456b
kernel: bump 5.4 to 5.4.150 (+120,-154)
7ab9428
oxnas: switch to Linux 5.10 (+1,-1.4K)
e672d1b
kernel: bump 5.10 to 5.10.72 (+23,-23)
02026d0
kernel: bump 5.10 to 5.10.76 (+45,-135)
be077f4
kernel: bump 5.10 to 5.10.81 (+14,-14)
43c0a12
kernel: bump 5.10 to 5.10.85 (+18,-46)
0989b7a
kernel: bump 5.10 to 5.10.102 (+52,-92)
8235723
kernel: 5.10: remove CONFIG_DEVTMPFS{,_MOUNT} from kconfigs (-11)
Target / pistachio (17 changes)
196f3d5
kernel-5.4: bump to 5.4.102 and refresh patches (+94,-617)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
e90e75b
kernel: add pending mtd patches adding NVMEM support (+515,-17)
27b5bae
treewide: remove redundant ubifs kconfig symbols (-114)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
6e5ab1b
pistachio: Fix FIT image configuration name (+1)
9b96fcf
pistachio: Copy kernel 5.4 patches to 5.10 (+1.2K)
ff504e6
pistachio: Make kernel 5.10 patches apply (+37,-94)
b7bb176
pistachio: Take bootargs from device tree (+2,-2)
30b0bd6
kernel: bump 5.4 to 5.4.156 (+6,-66)
646c011
pistachio: switch to Kernel 5.10 (+2,-3)
184d072
pistachio: drop Kernel 5.4 support (-1.2K)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
61e58f7
kernel: bump 5.10 to 5.10.92 (+185,-415)
b9736cb
kernel: bump 5.10 to 5.10.95 (+6,-6)
Target / qoriq (5 changes)
080a769
qoriq: new target (+453,-1)
3fda160
qoriq: add support for WatchGuard Firebox M300 (+450)
b2d7696
qoriq: Expand generic subtarget description (+3,-1)
832b902
qoriq: enable I2C in target kernel config (+3)
59aa37b
qoriq: enable support for Marvell Alaska PHYs (+1)
Target / ramips (303 changes)
5d3a6fd
kernel: bump 5.4 to 5.4.99 (+89,-91)
0265cba
ramips: remove factory image for TP-Link Archer C20 v1 (+1)
1e75909
ramips: mt7621: add TP-Link EAP235-Wall support (+225)
ca6954e
ramips: use lzma-loader for Wevo devices (+2)
af1b679
ramips: overwrite reset gpio properties in EX6150 DTS (+3)
55263ff
ramips: correct/add Phicomm K2x WAN/label MAC address (+4,-4)
86a4d78
ramips: drop redundant definitions of serial0 in aliases (-4)
d4520d7
ramips: move aliases to the top in SoC DTSI files (+47,-47)
567a88e
ramips: fix Phicomm PSG1218A switch port labels (+1,-1)
d1176ad
ramips: improve gpio control for Phicomm PSG1218 (+7,-20)
773949c
ramips: mt7621: enable SX150x driver (+1)
06356f0
ramips: overwrite reset gpio properties in DIR-860L DTS (+3)
06af45e
ramips: remove obsolete mx25l25635f compatible hack (+4,-4)
59d065c
ramips: add support for ZTE MF283+ (+417,-1)
df1e5d6
ramips: fix partition layout of hiwifi hc5x61 (+5,-5)
196f3d5
kernel-5.4: bump to 5.4.102 and refresh patches (+94,-617)
58ad113
ramips: rename mtk-hsdma to hsdma-mt7621 (+2,-2)
38ba1f9
ramips: 5.4: refresh configs (+17,-274)
b4aad29
ramips: add support for kernel 5.10 (+7.7K,-2)
2629d2d
apm821xx, mt7621, oxnas, rockchip, zynq: remove PLUGIN_HOSTCC (-6)
cc4ee2e
Revert "ramips: add support for kernel 5.10" (+2,-7.7K)
a996679
ramips: copy config-5.4 to config-5.10 (+1.2K)
eda836e
ramips: 5.10: copy patches from 5.4 (+8.8K)
3149d8e
ramips: 5.10: delete upstreamed patches (-2.4K)
ef1e652
ramips: 5.10: rename patches to follow guide ()
10267e1
ramips: 5.10: port and refresh patches, ralink drv (+333,-201)
b021642
ramips: 5.10: refresh configs (+28,-28)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
9397b22
treewide: make AddDepends/usb-serial selective (+12,-12)
e7fa97b
kernel: bump 5.4 to 5.4.105 (+17,-253)
1cd0987
kernel: bump 5.10 to 5.10.23 (+18,-104)
ac5675e
ramips: fix broken UniFi 6 Lite image (+1)
a94a203
ramips: improve GPIO pin control for HC5x61 (+16,-22)
410fb05
rampis: use lzma-loader for ZTE MF283+ (+1)
f65b0af
ramips: move spi-nor-add-gd25q512 patch to generic ()
d160b2c
ramips: increase SPI frequency for HIWIFI HC5x61 devices (+2,-1)
c36e47c
ramips: increase SPI frequency for Phicomm series devices (+8,-4)
df61548
ramips: create shared DTSI for MT7620 Phicomm K2x series devices (+31,-115)
b3ca1f3
ramips: add support for ELECOM WRC-1750GST2 (+48)
2c81b16
kernel: bump 5.4 to 5.4.106 (+142,-142)
bf7ddb1
ramips: speed up spi frequency for Youku YK-L1 (+1,-1)
eb96429
kernel: bump 5.10 to 5.10.24 (+41,-145)
b88d285
ramips: correct switch config of Youku yk1 (+4,-1)
4b2e451
ramips/mt7621: drop the weak reordering patch (+2,-12)
9c3b2d7
ramips/mt7621: drop the timer recalibration patch (+10,-97)
070ead4
ramips/mt7621: enable support for cpuidle (+9,-1)
a86c3fd
ramips: mt7620: ralink-i2s: fix modpost error (+2,-1)
12f3d14
ramips: Fix booting on MTC WR1201 (+1)
e83f7e5
ramips: Fix booting on MQmaker WiTi board (+1)
dfc9044
ramips: fix IMAGE_SIZE of HC5x6: fix image size of HC5x61 (+3,-3)
438e88e
kernel: bump 5.10 to 5.10.27 (+64,-60)
dd3c1ad
ramips: rt305x: use lzma-loader for ZyXEL Keenetic Lite rev.B (+1)
882a611
ramips: improve pinctrl for Youku YK-L1 (+4,-16)
679c557
ramips: drop obsolete arcs_cmdline override patch (-21)
f99c9cd
ramips: mt7530 swconfig: fix race condition in register access (+10,-6)
5f07c57
ramips: rt288x: replace hack with a kconfig change (+32,-45)
85ca692
ramips: gpio-ralink: use ngpios, not ralink,num-gpios (+51,-29)
a3d431c
kernel: bump 5.10 to 5.10.30 (+23,-87)
57e3265
kernel: bump 5.10 to 5.10.31 (+5,-5)
6d4ef67
kernel: bump 5.4 to 5.4.113 (+5,-5)
17e6900
ramips: reduce spi-max-frequency for Xiaomi MI Router 4AG (+1,-1)
fa6f57f
ramips: replace mt7621s hack with upstream patch (+80,-68)
75c01ee
ramips: fix at803x patch (+7,-7)
27b5bae
treewide: remove redundant ubifs kconfig symbols (-114)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
182eaa4
kernel: bump 5.10 to 5.10.32 (+32,-68)
0d2873d
kernel: bump 5.4 to 5.4.114 (+113,-38)
0d6f207
kernel: backport mtk_soc_eth fixes from v5.13 (+375,-79)
9ffa2f8
kernel: Activate FORTIFY_SOURCE for MIPS kernel 5.4 (+150,-117)
2449a63
ramips: mt7621: Add support for ZyXEL NR7101 (+208)
f4940d2
ramips: use standard naming scheme for Zyxel NR7101 LED nodes (+7,-7)
e57e460
ramips: fix mac addresses of Youku YK1 (+4,-3)
b993b68
build: introduce $(MKHASH) (+40,-39)
d337731
kernel: bump 5.10 to 5.10.37 (+37,-127)
cf3f1f8
ramips: fix SUPPORTED_DEVICES for ALFA Network devices (+5)
08593db
kernel: bump 5.4 to 5.4.119 (+18,-148)
f8f8935
ramips: add support for TP-Link Archer A6 v3 (+244,-1)
a46ad59
ramips: add support for TP-Link Archer C6U v1 (EU) (+264,-1)
3501db9
ramips: add support for cudy WR2100 (+218)
57cb387
ramips: add support for JCG Q20 (+201)
f755d81
ramips: add support for Wavlink WL-WN578A2 (+182,-3)
fbc2fea
ramips: enable additional UART on MikroTik RouterBOARD M33G (+4)
251c995
ramips: add support for Linksys E5600 (+212)
6d23e47
ramips: add support for Amped Wireless ALLY router and extender (+297,-15)
b232680
ramips: add support for Linksys EA8100 v1 (+26,-4)
4a9f389
ramips: split Youku YK1 to YK-L1 and YK-L1c (+45,-12)
da77b9c
kernel: bump 5.10 to 5.10.42 (+148,-190)
752cd29
kernel: bump 5.4 to 5.4.124 (+168,-167)
a509b80
ramips: add support for the Wavlink WL-WN579X3 (+227)
a3d8c12
ramips: Add support for SERCOMM NA502 (+228)
1516767
generic: backport at803x fixes (+361,-208)
6a15abb
ramips: make PHY initialization more descriptive (+4,-3)
0056ffb
ramips: mt7620: enable autonegotiation for all ports (+1)
902d7e4
ramips: fix patch location (+7,-7)
ae9c5cd
ramips: fix Ethernet random MAC address for HILINK HLK-7628N (+5,-4)
e1d8a14
ramips: mt7620: add kernel size for Jboot devices (+1)
2c97a02
ramips: mt7620: disable Jboot devices build (+1)
edaf432
ramips: fix LAN LED trigger assignment for Xiaomi Router 3 Pro (+2,-2)
d22fb7f
ramips: add support for TP-Link Archer C6 v3 (+251,-180)
5c68c62
ramips: refresh at803x patch (+1,-1)
2001c0c
ramips: reorganize DTSI files for D-Link DIR-8xx (+40,-27)
881fdb8
ramips: clean up dlink_dir-8xx-r1 recipe (+5,-5)
953bfe2
ramips: mt7620: simplify DTS properties for GMAC (+23,-125)
a2acdf9
ramips: mt7620: remove useless GMAC nodes (+4,-27)
afd60d6
ramips: mt7620: fix ethernet driver GMAC port init (+9,-15)
de5394a
ramips: mt7620: allow both internal and external PHYs (+57,-62)
0976b6c
ramips: mt7620: use DTS to set PHY base address for external PHYs (+60,-7)
6972e49
ramips: mt7620: move mt7620_mdio_mode() to ethernet driver (+38,-74)
cc6fd6f
ramips: mt7620: add ephy-disable option to switch driver (+13,-2)
26c84b2
ramips: mt7620: fix RGMII TXID PHY mode (+1,-1)
88a0ceb
ramips: mt7620: ethernet: use more macros and bump version (+11,-7)
2adeada
ramips: mt7620: disable SOC VLANs for external switches (+6)
b843540
ramips: add missing "pinctrl-names" for Youku YK1 (+1)
e6b3e77
ramips: fix software reboot failure on HILINK HLK-7628N (+1)
d50e129
ramips: ethernet: ralink: add struct fe_priv as context to fe_reset() (+7,-7)
3fa01db
ramips: ethernet: ralink: add fe_reset_fe() to reset fe via reset controller (+23,-25)
694561a
ramips: ethernet: ralink: use the reset controller api for esw & ephy (+45,-15)
60fadae
ramips: ethernet: ralink: move reset of the esw into the esw instead of fe (+6,-13)
74c58c9
ramips: ethernet: ralink: allow to return EPROBE_DEFER on switch_init (+7,-2)
8569bc5
ramips: ethernet: ralink: rewrite esw_rt3050 to support link states (+103,-45)
54ed38d
ramips: fix AR8033 fiber operation (+70,-7)
38db2f1
ramips: add AW9523 I2C GPIO expander driver (+1.3K)
51b61fd
ramips: add support for Tenbay T-MB5EU-V01 (+319)
8d497b6
ramips: add support for minew g1-c (+159)
0fac6f5
ramips: minew g1-c: add the old device name to the supported devices (+1)
cce8d16
treewide: call check-size before append-metadata (+64,-75)
b8168f4
ramips: add support for D-Link DIR-853-R1 (+161)
5e8eaac
ramips: mt7628an: remove redundant console setup for bootargs (-8)
0c72143
ramips: add support for Linksys EA8100 v2 (+26,-4)
6639623
ramips: add support for D-Link DIR-853 A3 (+223,-3)
3ac1341
ramips: fix Wifi MAC address setup for D-Link DIR-853 R1 (+3,-3)
2e324c0
kernel: bump 5.10 to 5.10.49 (+3,-3)
d284e6e
treewide: convert mtd-mac-address-increment* to generic implementation (+507,-242)
06bb4a5
ramips: convert mtd-mac-address to nvmem implementation (+4.2K,-434)
a395cd0
kernel: bump 5.10 to 5.10.51 (+32,-32)
373c08b
ramips: fix missing NVMEM subsystem (+12)
6dc1864
ramips: mt7621: remove bring up DSA master init script (-20)
5408e81
kernel: bump 5.4 to 5.4.133 (+66,-87)
f2961c9
kernel: bump 5.10 to 5.10.53 (+9,-9)
28ef764
kernel: bump 5.4 to 5.4.135 (+64,-64)
91a52f2
treewide: backport support for nvmem on non platform devices (+4.5K,-500)
c36e9f8
ramips: add missing label-mac-device for Xiaomi Mi Router 4A (100M) (+1)
1c9a9f7
treewide: add various missing config symbols (+16,-3)
ce2f312
kernel: bump 5.10 to 5.10.57 (+21,-20)
02e2723
kernel: bump 5.4 to 5.4.139 (+41,-40)
ad6b077
ramips: mt7628: move mtd-eeprom out of root DTSI (+90,-9)
efca679
ramips: add WPS button for newifi d1 (+7,-1)
ba3d92c
ramips: convert most mtd-mac-address cases in DTSI to nvmem (+938,-1.0K)
7f1b0f6
ramips: convert mtd-mac-address to nvmem for D-Link DIR-8xx (+137,-13)
9cb5853
ramips: fix indent in DTS for GL.iNet VIXMINI/microuter-N300 (+2,-2)
f13c7a5
ramips: remove redundant nvmem definitions (-170)
8a78d61
ramips: convert mtd-mac-address to nvmem for UniElec devices (+80,-18)
4b4fa2f
ramips: fix ethernet MAC address on Omega2 (+3,-3)
c23bc50
ramips: add label MAC address for Onion Omega 2(+) (+6,-4)
c414350
ramips: mt7620: move Phicomm MAC address setup to DTSI (+15,-41)
80e70be
ramips: add new flash layout support to Phicomm K2 (+56,-15)
0914328
ramips: add support for Motorola MWR03 (+157)
a73a826
ramips: add support for DomyWifi DM202/DM203/DW22D (+255)
d57ba86
ramips: add support for D-Link DAP-1325-A1 (+154)
a6c410a
ramips: increase flash freq for miwifi-mini (+2,-1)
5ed1101
ramips: lock u-boot partition and unlock u-boot-env for miwifi-mini (+1,-1)
38cb500
ramips: expose ephy leds for miwifi-mini (+25,-4)
161ee85
ramips: fix input type for TL-MR3020 v3 (+2)
db3545c
ramips: increase SPI frequency for TL-MR3020 v3 (+1,-1)
9c96589
ramips: enable fast-read for TL-MR3020 v3 (+1)
90e167a
ramips: add label-mac for TL-MR3020 v3 (+1)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
aec97b3
ramips: provide default BLOCKSIZE for Device/seama (+1,-2)
f08b76b
ramips: w2914ns-v2: consolidate leds nodes into dtsi (+11,-33)
c39be8e
ramips: minew g1-c: use default static address for lan instead of dhcp (+1,-5)
de0c380
ramips: add support for Sitecom WLR-4100 v1 002 (+214,-2)
2c9a07e
ramips: add missing information to dlink headers (+179,-8)
7ff0efa
ramips: add support for I-O DATA WN-DX2033GR (+51,-1)
a983969
ramips: add support for Ubiquiti USW-Flex (+185)
1edc707
ramips: enable I2C_CHARDEV (+1)
af3104d
ramips: make Netgear R7200 a separate device from R6700v2 (+30,-4)
95807f8
ramips: add Nighthawk AC2100 as name for Netgear R6700v2 (+3)
16fc409
ramips: add support for Netgear R6900v2 (+30)
830c2e5
ramips: add support for Netgear R7450 (+30,-1)
f82c93b
ramips: fix USW-Flex reversed switch-port order (+4,-4)
f2e1e15
kernel: backport a rewrite of the mips eBPF JIT implementation (+9.5K,-10)
5b3d622
ramips: fix dtc warnings for telco-electronics_x1 (+17,-16)
a1ac872
ramips: remove kmod-mt7663-firmware-sta from device packages (+3,-3)
0ea33e5
kernel: bump 5.4 to 5.4.155 (+15,-15)
d4f0e45
kernel: bump 5.10 to 5.10.75 (+24,-67)
2c3e8be
ramips: minew g1-c: Allow dynamic RAM sizes (-5)
02026d0
kernel: bump 5.10 to 5.10.76 (+45,-135)
1b81497
build: move elecom-wrc-gs-factory to image-commands.mk (+13,-13)
c12ef2f
ramips: add support for TP-Link RE305 v3 (+183,-81)
e06aaba
ramips: fix LAVA LR-25G001 broken wifi led triggers (+2,-4)
3c97fb4
ramips: add support for Xiaomi MiWifi 3C (+169)
eb00fb8
ramips: add support for HiLink HLK-7621A evaluation board (+119)
1470009
kernel: 5.10: packet mangling code only for ar8216 driver (+8,-2)
4b26ba4
kernel: bump 5.10 to 5.10.77 (+191,-297)
e17f238
ramips: mt7621-dts: make use of 'IRQ_TYPE_LEVEL_HIGH' instead of magic numbers (+2,-2)
9b52b4e
ramips: mt7621-dts: change some node hex addresses to lower case (+6,-6)
6e30692
ramips: mt7621-dts: properly define 'cpc' and 'mc' nodes (+10,-10)
93da227
ramips: mt7621-dts: remove obsolete switch node (-7)
f1d154e
ramips: mt7621-dts: remove ethsys node (+1,-8)
e04130f
ramips: mt7621-dts: use standard 'syscon' string (+4,-4)
82f9d5a
ramips: mt7621-dts: remove 'bug-range' property (-4)
2bc659e
ramips: mt7621-dts: add missing device_type in pcie root ports (+3)
8bc6654
ramips: mt7621-dts: properly organize pcie node (+8,-10)
9a7e3d1
ramips: add broken-flash-reset for HLK-7621A EvB (+1)
a505651
kernel: bump 5.4 to 5.4.158 (+48,-48)
3ae5da5
kernel: bump 5.10 to 5.10.80 (+64,-485)
b28443f
ramips: add support for Wavlink WL-WN576A2 (+201,-2)
a4c3b63
ramips: use lzma-loader on D-Link DIR-615 H1 (+1)
617fcd4
ramips: fix ralink_i2s_debugfs_remove declaration (+2,-2)
bbdc13b
kernel: bump 5.4 to 5.4.161 (+66,-120)
81995a5
kernel: bump 5.4 to 5.4.162 (+45,-44)
a82fa5b
ramips: mt7620: Enable PHY aneg of Lava LR-25G001 (+6,-7)
e22c91e
ramips: fix tl-mr3020-v3 switch topology to configure vlans via luci (+4,-1)
c33eb03
ramips: add support for ipTIME A3004NS-dual (+190)
7e89421
ramips: add support for Zbtlink ZBT-WG1602 (+228)
91e37b6
ramips: mt76x8: tidy up 02_network (+5,-8)
9a1b9a4
ramips: add support for HUMAX E10 (+190)
6c945fa
kernel: bump 5.10 to 5.10.83 (+61,-116)
794e812
ramips: mt7620: use OKLI loader with Jboot devices (+53,-13)
66f9ed1
ramips: switch to kernel 5.10 (+1,-2)
07452a6
ramips: fix Tenbay T-MB5EU v1 Wireless MAC (+5)
c772783
ramips: remove Linux 5.4 support (-10.1K)
cc3e390
ramips: mt7620: tidy up 02_network (+8,-14)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
b1d483b
ramips: work around duplicate MAC address on U6 Lite (+15)
00b1948
ramips: aw9523: add can_sleep flag for GPIO chip (+1,-1)
482a7e2
ramips: add support for WeVO AIR DUO (+216,-1)
2dde241
ramips: add support for ipTIME A3004T (+190)
a1deab0
ramips: add support for ipTIME T5004 (+141)
86d019d
ramips: add ASUS RT-AC1200GU as alt name (+2)
766733e
ramips: add support for Joowin WR758AC V1 and V2 (+162)
bc7d36b
ramips: add support for RAISECOM MSG1500 X.00 (+190)
e0a574d
ramips: add support for Linksys EA6350 v4 (+52)
8441a62
mikrotik: enable variable size erase (+401)
fdda313
mikrotik: make soft_config writable (-4)
3c78fab
ramips: mt7621_nand: fix writing upper half of fdm data (+1,-1)
83b14ec
ramips: enable badblock table support on linksys ea7xxx devices (+6)
6041c69
ramips: add support for HUMAX E2 (+161,-1)
9c8ccdc
ramips: add support for ipTIME A6004NS-M (+200,-176)
74516f4
ramips: fix reboot for remaining 32 MB boards (+46,-7)
61e58f7
kernel: bump 5.10 to 5.10.92 (+185,-415)
b0c04a3
ramips: update Tenbay T-MB5EU wireless MAC address (+1,-2)
ef5f3eb
ramips: read Tenbay T-MB5EU address from single location (+2,-5)
7c8ade1
ramips: correct vendor name for COMFAST/Joowin (+50,-44)
c064824
kernel: 5.10: drop broken-flash-reset patch (+1,-181)
a47f152
ramips: enable I2C_CHARDEV in mt7621/config-5.10 (+1)
03aa57d
ramips: make the relocation address configurable (+1,-1)
f4a7914
ramips: add support for ipTIME AX2004M (+197)
8fde820
ramips: add support for Wavlink WL-WN535K1 (+210)
cd6a6e3
Revert "ramips: add support for ipTIME AX2004M" (-197)
7c3efd5
ramips: Switch Teltonika RUT5xx to kernel GPIO-line watchdog driver (+11,-1)
8b4cba5
kernel: backport MediaTek Ethernet PHY driver (+166)
3f4301e
kernel: backport MT7530 IRQ support (+431)
781f2f7
Revert "kernel: backport MT7530 IRQ support" (-431)
1b311aa
Revert "kernel: backport MediaTek Ethernet PHY driver" (-166)
3343ca7
ramips: add support for Xiaomi Mi Router CR660x series (+266)
09f3834
ramips: move KERNEL_LOADADDR into Device/Default (+1,-1)
73fd9f7
kernel: backport MediaTek Ethernet PHY driver (+163)
f9cfe7a
kernel: backport MT7530 IRQ support (+428)
37753f3
ramips: add support for ipTIME AX2004M (+197)
cdc735d
ramips: update WLAN MAC address of ipTIME A3004T (+6)
34a373c
ramips: move MAC configs to device dts from wrc-gs-2pci.dtsi (+144,-24)
337e942
ramips: add support for ELECOM WRC-2533GS2 (+72)
e9c1c83
kernel: bump 5.10 to 5.10.98 (+68,-92)
2f024b7
ramips: mt7621: do memory detection on KSEG1 (+58)
918d4ab
ramips: fix NAND flash driver ECC bit position mask (+1,-1)
2fd049f
ramips: add Ubiquiti EdgePoint R6 as alt name (+2)
9968a90
Revert "ramips: increase spi-max-frequency for ipTIME mt7620 devices" (+1,-1)
125b9ae
ramips: add support for ipTIME A3002MESH (+162)
65df862
ramips: mt7621: print size of factory initramfs-image if it's too big (+2,-2)
61d97bf
ramips: clean up Makefile formatting (+6,-6)
2b20218
ramips: mt7621-dts: fix switch@1f warnings (-3)
704c842
ramips: mt7621-dts: enable flow control on port@6 (+1)
7774b86
ramips: mt7621-dts: add pinctrl properties for ethernet (+108,-1)
a1b8a4d
ramips: support TP-Link EAP615-Wall (+209,-1)
1a97c03
rampis: feed zbt-we1026 external watchdog (+9)
fb2801b
mt7620: fix missing kernel config symbol (+1)
0989b7a
kernel: bump 5.10 to 5.10.102 (+52,-92)
6c743c3
ramips: Add support for TP-Link TL-WPA8631P v3 (+217)
621d88d
ramips: increase spi frequency for Buffalo WCR-1166DS (+1,-1)
770cfe9
ramips: update MAC address configuration for Buffalo WCR-1166DS (+2,-2)
5403def
ramips: switch parser of trx for mt76x8 subtarget (+1,-1)
f7f9e6b
ramips: use parser_trx for Buffalo WCR-1166DS (+3,-2)
ed364cd
ramips: add support for Renkforce WS-WN530HP3-A (+171)
3c4810f
ramips: add support for Asus RT-AC1200 (+194,-26)
2876f75
ramips: mt7621: add support for Zbtlink ZBT-WG1608 (+259)
94d4269
ramips: fix DEVICE_VENDOR for unbranded devices (+9,-9)
9d06f1a
ramips: allow USB power control on TP-Link MR3020v3 (+12,-1)
b3da44b
ramips: Add support for Dual-Q H721 (+208)
285e636
ramips: update WLAN MAC address of Phicomm K2P (+13,-2)
7fa227e
ramips: update WLAN MAC address of JCG Y2 (+4)
8d25551
ramips: Apply pinctrl DTS changes to TL-WPA8631P (+13,-9)
be89c9e
ramips: mt7620: Add support for D-Link DWR-961 A1 (+273,-172)
7bc20cb
ramips: add support for Netgear WN3000RPv3 (+186,-155)
fe34001
Revert "ramips: add support for Netgear WN3000RPv3" (+155,-186)
46c5de5
ramips: add support for Netgear WN3100RPv2 (+186,-155)
f8b0213
ramips: add support for Beeline SmartBox Flash (+253)
42626ae
ramips: add support for D-Link DIR-878 R1 (+48)
69ce154
ramips: add support for Wavlink WL-WN531A3 (+162,-1)
3b3dcca
ramips: add support for BOLT! Arion (+199)
5d91b5a
ramips: add support for ASUS RT-AC1200-V2 (+188,-131)
6b68dbf
ramips: add support for OrayBox X3A (+179)
Target / realtek (207 changes)
196f3d5
kernel-5.4: bump to 5.4.102 and refresh patches (+94,-617)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
ba220ad
realtek: drop ethtool log noise (+15,-15)
c6c8d59
realtek: Add generic zyxel_gs1900 image definition (+13,-13)
e6ba970
realtek: Add ZyXEL GS1900-8 (+20)
b8e473d
realtek: fix link-state interrupt (+3,-4)
785d830
realtek: need to handle PHY_INTERFACE_MODE_NA for sfps (+1)
e8d391b
realtek: re-enable sfp driver for ZyXEL GS1900-10HP (+6,-18)
2a912fb
realtek: enable HWMON for SFP sensors (+1)
07bf5aa
realtek: enabled Marvell and Realtek PHYs (+2)
963b2ae
realtek: enable SerDes NWAY and SGMII negotiation (+42,-3)
851dadc
realtek: add ZYXEL_VERS to DEVICE_VARS (+2)
1601b39
realtek: rename partitions in Netgear DTSI (+5,-5)
11d24ff
realtek: allow writing to "u-boot-env2" (-5)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
daa5860
kernel: bump 5.4 to 5.4.116 (+3,-3)
c829bc1
realtek: Add support for Netgear S350 series switches GS308T and GS310TP (+173,-60)
4c0c860
realtek: add support for INABA Abaniact AML2-17GP (+173)
9e8d62e
realtek: enable CRC offloading (+93,-24)
cf4edab
realtek: add IGMP/MLD snooping support (+7,-4)
d497262
realtek: remove unused FDB print routing (-21)
637deab
realtek: Add L2 hash bucket size (+5,-3)
515d9c8
realtek: improve EEE support for RTL8380/8390/9300 (+301,-33)
4089904
realtek: Add support for clause45 PHYs (+563,-234)
d464994
realtek: Add SoC-specific VLAN setup routine (+259,-114)
4342d27
realtek: Setup all VLANs with default configurations (+75)
cde3197
realtek: Add support for Layer 2 Multicast (+1.0K,-300)
204956a
realtek: Fix VLAN issues introduced by multicast patches (+5,-5)
4b9a673
base-files: generate network config with "device" options (+22,-22)
7642849
realtek: Fix buffer length calculation on RTL8380 with CRC offload (+7,-9)
b7ee078
realtek: Fix failsafe mode (+19)
cce8d16
treewide: call check-size before append-metadata (+64,-75)
ad712c7
realtek: remove rtl83xx vlan 1 special cases (+5,-6)
cdb5aca
Revert "realtek: Fix failsafe mode" (-19)
91a52f2
treewide: backport support for nvmem on non platform devices (+4.5K,-500)
e3096c3
realtek: fix syntax error introduced by previous commit (+1,-1)
02e2723
kernel: bump 5.4 to 5.4.139 (+41,-40)
c5b44af
realtek: add ZyXEL GS1900-24HPv2 support (+131,-1)
16ae56b
realtek: fix RTL8231 gpio expander for high GPIOs (+8,-5)
95170b4
realtek: copy config/files/patches to 5.10 (+15.1K)
1651bd9
realtek: drop rtl838x spi-nor driver from 5.10 (-738)
0b000cb
realtek: backport spi-realtek-rtl driver from 5.12 to 5.10 (+322)
fbd675c
realtek: drop rtl838x gpio driver from 5.10 (+3,-436)
9bac1c2
realtek: backport gpio-realtek-otto driver from 5.13 to 5.10 (+519)
b2bd019
realtek: drop platform irq driver from 5.10 (+7,-320)
2cd00b5
realtek: backport irq-realtek-rtl driver from 5.12 to 5.10 (+303)
2ec38bf
realtek: fix "help" line in Kconfig in files/patches for 5.10 (+3,-3)
781f507
realtek: drop fixup_bigphys_addr from ioremap.h in 5.10 (-5)
46945e0
realtek: remove unnecessary line from rtl838x/Platform in 5.10 (-1)
95f089d
realtek: refresh patches for Kernel 5.10 (+44,-51)
9e418b0
realtek: refresh and update config-5.10 (+15,-16)
0de230b
realtek: copy dts directory for Kernel 5.10 (+1.7K,-1)
1c020f8
realtek: cleanup and update soc dtsi in 5.10 (+11,-28)
ddaeb73
realtek: update soc dtsi in 5.10 for backported drivers (+41,-6)
3069fff
realtek: add "soc" node to soc dtsi in dts-5.10 (+147,-129)
9a4b8d6
realtek: fix compile errors in rtl838x_eth.c for 5.10 (+10,-10)
a226027
realtek: fix compile errors in dsa driver for 5.10 (+9,-4)
99a658c
realtek: add pinmux node of LED_GLB_CTRL to rtl838x.dtsi in dts-5.10 (+16)
2e676c0
realtek: fix kernel panic in DSA driver for 5.10 (+8,-2)
61a3d00
realtek: update GPIO bindings in the dts files in dts-5.10 (+29,-33)
d7b349d
realtek: use gpio-keys instead of "-polled" if SoC GPIO is used in 5.10 (+2,-4)
45b2a5d
realtek: use physical addresses in soc dtsi in 5.10 (+12,-12)
216011e
realtek: enable uart1 on the devices with PoE support in 5.10 (+28)
fc050c7
realtek: add Kernel 5.10 as testing version (+1)
2bf320a
kernel: bump 5.10 to 5.10.69 (+3,-26)
b4cee3b
kernel: bump 5.10 to 5.10.70 (+13,-54)
3810e89
realtek: ensure output drivers are enabled in RTL8231 (+14,-10)
e88ac0b
realtek: Correct TX ring size in ethernet driver (+1,-2)
ca04e2d
realtek: Remove storm control and attack warnings (-25)
9eab76c
realtek: Improve TX CPU-Tag usage (+29,-20)
2ab4d40
realtek: Increase maximum RX ring buffer length (+5,-4)
a6678ac
realtek: Add port to smi-bus address mapping (+69,-32)
54805fc
realtek: Add driver support for TC offloading (+730,-3)
87b3bd0
realtek: Packet Inspection Engine support for RTL838x SoCs (+1.0K)
2d8d81f
realtek: Packet Inspection Engine support for RTL839x SoCs (+875)
a96b73a
realtek: Packet Inspection Engine support for RTL930x SoCs (+678)
9d9bf16
realtek: Add phylink configuration routines for RTL93xx (+260,-20)
28e972b
realtek: Configure initial L2 learning setup (+63,-1)
9ae927f
realtek: Fix bug in VLAN ingress and egress filtering (+4,-4)
ee6f483
realtek: Improve MDIO bus probing for RTL9300 (+11,-21)
03e1d93
realtek: add driver support for routing offload (+946,-20)
1f40251
realtek: Add SoC-specific routing offload implementation (+938,-165)
1cfd45a
realtek: Add debugfs support for RTL9300 (+130,-1)
88936e7
realtek: cleanup PHY driver (+6,-8)
76f6047
realtek: Fix bug when accessing external PHYs on SoCs older than Revision C (+22,-3)
4c83dae
realtek: enable Aquantia PHY support (+1)
cda0460
realtek: add legacy realtek GPIO driver for rtl9300 support (+507)
e672d1b
kernel: bump 5.10 to 5.10.72 (+23,-23)
352427e
realtek: switch to kernel 5.10 (+1,-2)
3d0499b
kernel: bump 5.4 to 5.4.154 (+24,-24)
0ea33e5
kernel: bump 5.4 to 5.4.155 (+15,-15)
72e53eb
kernel: bump 5.10 to 5.10.74 (+19,-19)
d4f0e45
kernel: bump 5.10 to 5.10.75 (+24,-67)
daefc64
realtek: fix ZyXEL initramfs image generation (+2,-2)
d990f80
realtek: re-enable IPv6 routing (+1,-1)
02026d0
kernel: bump 5.10 to 5.10.76 (+45,-135)
c735d2e
realtek: backport GPIO IRQ index fix (+21)
3ae5da5
kernel: bump 5.10 to 5.10.80 (+64,-485)
72ae831
realtek: reset both ethernet NIC and queues (+7,-4)
af2cfbd
realtek: Consolidate bootargs (+2,-26)
d3a62be
realtek: Add Lexra bus clock (+13,-8)
b8fc5ee
realtek: Backport Realtek Otto WDT driver (+486)
927570f
realtek: Add and enable watchdog node (+33,-1)
f8b2bc5
realtek: Remove _machine_restart and _machine_halt (-85)
894f483
kernel: bump 5.10 to 5.10.82 (+40,-96)
bbdc13b
kernel: bump 5.4 to 5.4.161 (+66,-120)
81995a5
kernel: bump 5.4 to 5.4.162 (+45,-44)
9e7149f
realtek: revert to "standard" management configuration (+5,-9)
d1464af
realtek: use full range of assigned MAC addresses (+6,-3)
fa71139
realtek: add missing GPIO irq properties (+4)
3f4d6da
realtek: Enable gpio-restart driver (+1)
22f85d6
realtek: netgear-gigabit: Add gpio-restart node (+6)
4304799
realtek: update watchdog timer patch (+45,-22)
afeda4a
realtek: sort the port list numerically (+1,-4)
6c945fa
kernel: bump 5.10 to 5.10.83 (+61,-116)
43c0a12
kernel: bump 5.10 to 5.10.85 (+18,-46)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
c88124c
realtek: netgear-gigabit: Enable RTL8231 (+4,-2)
ebc0ce1
realtek: netgear-gs110tpp: Add system LEDs (+33)
7bf62e2
kernel: bump 5.4 to 5.4.169 (+16,-16)
5e43dd1
kernel: bump 5.10 to 5.10.99 (+7,-58)
c391dcd
kernel: bump 5.10 to 5.10.100 (+11,-11)
58b82e6
realtek: drop support for Linux 5.4 (-16.8K)
2314ba7
realtek: Add GPIO support for RTL930X and RTL931X (+165)
48dd446
realtek: remove legacy GPIO driver support (-500)
63a0a4d
realtek: Add support for RTL9300/RTL9310 I2C controller (+581)
f4bdb7f
realtek: Add support for RTL9300/RTL9310 I2C multiplexing (+359,-37)
45053b5
realtek: Add support for SFP EEPROM-access over SMBus (+294)
14705ae
realtek: Create rtl838x subtarget ()
cf8e145
realtek: Set RTL838X sub-target specific properties (+15,-1)
8de54c2
realtek: Add Makefile for RTL839x sub-architecture (+13)
47be194
realtek: Add initial kernel config for RTL838x sub-target ()
0d7cace
realtek: Create rtl838x sub-target specific makefiles (+129,-128)
fce11f6
realtek: Create 4 different Realtek Platforms (+65,-19)
4021dd5
realtek: Optimize kernel configuration for RTL838X (+3,-5)
f603090
realtek: Change Platform defines to depend on CONFIG_RTL83XX (+2,-2)
04489b7
realtek: Enable Multithreading support in prom.c (+20)
0c9f614
realtek: Add kernel config for RTL839x SoCs (+202)
6c18e9c
realtek: Add VPE support for the IRQ driver (+393)
1df2f8d
realtek: Update RTL838X DTS to new Realtek IRQ controller notation (+13,-26)
0a7565e
realtek: Update rtl839x.dtsi for realtek,rtl-intc, new gpio controller remove... (+225)
47f5a0a
realtek: Add support for ZyXEL GS1900-48 Switch (+340,-1)
b3287a2
realtek: Increase zone size for Ethernet driver DMA (+4,-2)
2f51e56
realtek: Fix RTL839x TX CPU-Tag (+2,-2)
9024202
realtek: rename rtl838x_reg structure (+6,-6)
6378d72
realtek: Fix RTL931X-specific Ethernet driver functions (+47,-30)
6b79484
realtek: Add SerDes access functions for RTL931X (+52)
9d84724
realtek: fix RTL839X receive tag decoding (+5,-4)
1b1f05f
realtek: Fix Ethernet driver IRQ service routine for SMP (-5)
0536c58
realtek: Fix RTL931X Ethernet driver (+167,-21)
775d903
realtek: Replace the RTL9300 generic timer with a CEVT timer (+266,-224)
5cb2828
realtek: Use new CEVT timer (+4,-2)
a75b9e3
realtek: Adding RTL930X sub-target (+34,-89)
a825835
realtek: Improve IRQ request in Ethernet driver (+4,-5)
8079574
realtek: Remove RTL838X PHY firmware from RTL839X kernel (-2)
bf0ffe3
realtek: Use SerDes Information from .dts for phylink config (+27,-5)
60df655
realtek: Allow PHY-IDs to differ from Port numbers (+34,-9)
c7cc4e9
realtek: Add support for detecting RTL9303 SoCs (+4)
51c8f76
realtek: Improve MAC config handling for all SoCs (+205,-34)
7026084
realtek: Add SDS configuration routines for the RTL93XX platforms (+2.3K,-202)
400676e
realtek: Add RTL930X sub-target (+222)
5b8b382
realtek: Add support for ZxXEL XGS1250-12 Switch (+321)
77f3e2e
realtek: Cleanup setting inner/outer PVID and Ingress/Egres VLAN filtering (+189,-28)
8557b45
realtek: Backport LAG functionality for DSA (+759)
32e5b5e
realtek: Add Link Aggregation (aka trunking) support (+369,-15)
afa3ab5
realtek: Backport bridge configuration for DSA (+144)
f3c5e7d
realted: Add DSA bridge offload configuration (+139,-1)
9d396fc
realtek: Add L2 aging configuration functions for all SoC families (+58,-19)
d22923b
realtek: Copy all BPDUs to the kernel (+140,-8)
724e4af
realtek: Store and Restore MC memberships for port enable/disable (+86,-55)
9ed6097
realtek: Add HW support for RTL931X for PIE, L2 and STP aging (+1.2K,-52)
0b8dfe0
realtek: Add RTL931X sub-target (+517,-1)
3cab11a
realtek: Fix link status detection on RTL9302 for SFP modules (+23,-3)
08cf48c
realtek: Add specific PHY polling options to support the Zyxel XGS1250/XGS1210 (+101,-14)
caaac9a
realtek: Add support for the RTL8221B PHY (+18)
0538dc6
realtek: add support for port led configuration on RTL93XX (+175,-8)
854458f
realtek: backport Clause-45 MDIO helper functions (+53)
af93bf6
realtek: implement Clause-45 MDIO write on rtl931x (+65,-26)
b53202a
realtek: switch to use generic MDIO accessor functions (+1.2K,-473)
68c66b0
realtek: fix locking issues (+22,-26)
eef7f17
realtek: rtl83xx-phy: abstract and document PHY features (+135,-114)
851212a
realtek: fix RTL8231 gpio count (+1,-1)
5da2e0c
realtek: use automatic GPIO numbering for RTL8231 (+1,-1)
44f7cfd
realtek: always require SMI bus ID for RTL8231 (+16,-17)
a93dfff
realtek: add RTL8231 chip detection (+14,-1)
4d80200
realtek: fix locking bug in rtl838x_hw_receive() (+4,-3)
1ca0810
realtek: consolidate bootargs again (+3,-11)
004d4d6
realtek: fix node addresses for RTL839x (+3,-3)
4b31717
realtek: move RTL8231 definitions to board files (+23,-21)
a39fbaf
realtek: use higher priority for timer interrupts (+1,-1)
6614082
realtek: ZyXEL GS1900-48: drop status from gpio1 (-2)
fa20f2b
realtek: ZyXEL GS1900-48: fix system LED polarity (+1,-1)
71810eb
realtek: clean up RTL930x timer DT node (+1,-3)
9db651f
realtek: use DT provided address for timers (+24,-24)
66d8db0
realtek: remove debugging code from timer (+3,-15)
0989b7a
kernel: bump 5.10 to 5.10.102 (+52,-92)
0890fb2
realtek: net: dsa: configure better brport flags when ports leave the bridge (+148)
7b19770
realtek: add support for I-O DATA BSH-G24MB (+206)
d1a8690
realtek: add ZyXEL GS1900-24 v1 support (+138)
da1347d
realtek: enable pca953x driver for rtl838x subtarget (+3)
e83ab24
realtek: add support for Panasonic Switch-M8eG PN28080K (+338)
b04d38a
kernel: bump 5.10 to 5.10.106 (+49,-59)
916f21c
realtek: Remove dnsmasq and odhcpd-ipv6only from default (+1,-1)
27fbae4
realtek: Use firewall4 (+1,-1)
b664bb6
realtek: Fix tc default package (+1,-1)
d60b3bf
realtek: add ZyXEL GS1900-24HP v1 support (+136)
Target / rockchip (41 changes)
422b3e1
rockchip: add Kernel 5.10 support (+1.2K,-318)
dc8cc44
kernel: bump version 5.10 to 5.10.18 (+88,-88)
598de0f
kernel: move some new symbols available on 5.10 to generic (+7,-7)
ebcb4f1
treewide: fix spelling 'seperate' -> 'separate' (+22,-22)
3a187fa
kernel: bump 5.10 to 5.10.20 (+59,-1.1K)
2629d2d
apm821xx, mt7621, oxnas, rockchip, zynq: remove PLUGIN_HOSTCC (-6)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
12e942b
kernel: move some disabled symbols to generic (+23,-86)
7d6553c
kernel: Deactivate CONFIG_VFIO in generic kernel config (+1,-3)
ebfc94a
kernel: Move CONFIG_USERIO to generic config (+2,-13)
ec6293f
kernel: bump 5.4 to 5.4.109 (+182,-182)
438e88e
kernel: bump 5.10 to 5.10.27 (+64,-60)
74b51b5
kernel: Disable CONFIG_DMA_PERNUMA_CMA by default (+1,-2)
1bfa371
rockchip: fix kernel 5.10 built for RockPi 4 (+10)
4a5aece
rockchip: add missing config symbols (+5)
eb85ab9
rockchip: use alternative CID path (+1,-1)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
6f648ed
treewide: remove "+" sign for increment with macaddr_add (+49,-49)
b721579
rockchip: add NanoPi R4S support (+452,-2)
677813c
kernel: bump 5.10 to 5.10.43 (+18,-18)
a395cd0
kernel: bump 5.10 to 5.10.51 (+32,-32)
f7ab41a
linux/rockchip: update the USB 3.0 controller node patch (+26,-28)
1c9a9f7
treewide: add various missing config symbols (+16,-3)
cbb42a4
rockchip: add missing Kconfig symbols (+4)
ce2f312
kernel: bump 5.10 to 5.10.57 (+21,-20)
02e2723
kernel: bump 5.4 to 5.4.139 (+41,-40)
c18f91d
kernel: Do not deactivate staging drivers (-6)
7e135ad
kernel: disable CONFIG_RCU_EXPERT and friends (+2,-23)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
b9cc16a
kernel: Set CONFIG_RCU_CPU_STALL_TIMEOUT=21 (+2,-16)
b56f740
rockchip: fix broken squashfs sysupgrade (+1,-1)
57b323c
kernel: Deactivate some ARM64 errata workarounds (+10,-61)
0c2aa7c
rockchip: switch to kernel 5.10 (+1,-2)
91eed5d
rockchip: rename "Rock Pi 4" to "Rock Pi 4A" (+5,-34)
cc2a8c2
rockchip: move r8152 related patches to generic ()
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
e1780de
rockchip: remove Kernel 5.4 (-1.6K)
2b583ab
rockchip: disable UHS modes for NanoPi R4S (+26)
8235723
kernel: 5.10: remove CONFIG_DEVTMPFS{,_MOUNT} from kconfigs (-11)
23f94aa
kernel: include CONFIG_KEXEC_SIG in configs (+2,-1)
Target / sunxi (41 changes)
196f3d5
kernel-5.4: bump to 5.4.102 and refresh patches (+94,-617)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
78c1ed6
sunxi: enable MUSB in A53 subtarget (+7)
bb99154
sunxi: enable wifi module on Pine64 boards (+74)
a24bb17
sunxi: disable LPAE on cortexa8 (+2)
3225241
sunxi: add support for H6 boards and OrangePiOnePlus (+531,-2)
9aa66b8
sunxi: add support for Banana Pi M2 Berry (+17)
79fdd68
kernel: bump 5.4 to 5.4.112 (+220,-383)
ff2bb16
linux-firmware: update to version 20210315 and trim down broadcom FW (+7,-34)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
3d4867a
sunxi: enable MUSB in A7 subtarget (+8)
47b531d
sunxi: bring up DSA b53 switch on Lamobo R1 (+33,-109)
83672f5
sunxi: add testing Linux 5.10 (+1.2K,-1)
2c6c77b
sunxi: Activate CONFIG_SATA_PMP (+2)
7d6976b
sunxi: Refresh kernel 5.10 configuration (+18,-115)
57b323c
kernel: Deactivate some ARM64 errata workarounds (+10,-61)
d9a580e
sunxi: 5.10: enable sun8i-thermal (+2,-1)
abd67de
sunxi: switch to Kernel 5.10 (+2,-2)
524c687
sunxi: add missing CONFIG_VIDEO_SUN4I_CSI Kconfig symbol (+1)
3c33ed0
sunxi: add yet another missing Kconfig symbol (+1)
1175e78
sunxi: add CONFIG_ARM_CRYPTO Kconfig symbol (+1)
f5d071a
sunxi: deselect CONFIG_VIDEO_SUN6I_CSI by default (+1)
fde68cb
sunxi: add support for FriendlyARM NanoPi R1S H5 (+587,-19)
1b18195
sunxi: Nanopi R1S H5: enable LAN LED configuration (+60)
df68042
kernel: Set some options in generic configuration (+2,-9)
ebb6f92
sunxi: 5.10: Orange Pi Zero Plus: Fix networking (+32)
e178d9a
sunxi: add rtc-sun6i driver package (+18)
148c516
Revert "sunxi: add rtc-sun6i driver package" (-18)
d6c5bb6
sunxi: build kernel with sun6i-rtc driver (+2)
001bdd5
sunxi: remove kmod-rtc-sunxi for unsupported devices (+10,-10)
be3fcd7
kernel: Deactivate B53 symbols in generic configuration (+10,-21)
fd311a5
sunxi: update nanopi neo air that use brcmfmac43430a0 (+1,-1)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
0dc4ab3
sunxi: Use rtl8723bu-firmware instead of rtl8723bs-firmware (+4,-4)
2bb02cc
kernel: bump 5.10 to 5.10.89 (+18,-128)
d05ac92
sunxi: make use of 'rootfs-part' feature (+2,-2)
e329227
sunix: fix typo in kmod-ata-core (+1,-1)
a2d4b57
kernel: bump 5.10 to 5.10.101 (+89,-188)
786bf7f
kernel: delete Linux 5.4 config and patches (-477.7K)
12758b6
sunxi: cortexa7: fix ethernet link detection on a20-olinuxino-lime2 (+1)
Target / tegra (16 changes)
12e942b
kernel: move some disabled symbols to generic (+23,-86)
7d6553c
kernel: Deactivate CONFIG_VFIO in generic kernel config (+1,-3)
ebfc94a
kernel: Move CONFIG_USERIO to generic config (+2,-13)
2d79844
tegra: refresh kernel config (+2,-88)
fa77145
tegra: copy files for kernel 5.10 (+602)
15f30c1
tegra: add support for kernel 5.10 (+24,-8)
0b92b5b
kernel: move some drm symbols to generic config (+3,-6)
1c9a9f7
treewide: add various missing config symbols (+16,-3)
1d344c8
tegra: add missing Kconfig symbol (+2)
7e135ad
kernel: disable CONFIG_RCU_EXPERT and friends (+2,-23)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
b9cc16a
kernel: Set CONFIG_RCU_CPU_STALL_TIMEOUT=21 (+2,-16)
7b8eca9
tegra: switch to kernel 5.10 (+1,-2)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
786bf7f
kernel: delete Linux 5.4 config and patches (-477.7K)
Target / uml (10 changes)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
841738a
uml: update README to usable examples (+51,-46)
02c23d0
uml: drop 32Bit host build support (+4,-153)
106c8ad
uml: build target again via the Buildbots (+1,-1)
7b7bbec
uml: add Kernel 5.10 support via testing (+497)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
02852d5
uml: switch to Kernel 5.10 (+1,-2)
cb85aea
uml: drop Kernel 5.4 (-477)
8a324fb
uml: make use of 'rootfs-part' feature (+2,-2)
Target / x86 (47 changes)
a3e6521
x86: add led driver for PC Engines APU1 (+66,-5)
788ec9a
x86: add support for AWS T3 instances (+20,-2)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
e7fa97b
kernel: bump 5.4 to 5.4.105 (+17,-253)
8391781
x86: support kernel 5.10 (+1.9K,-1)
662ceeb
x86/legacy: fix subtarget CPU for kernel 5.10 (+5)
12e942b
kernel: move some disabled symbols to generic (+23,-86)
9662da7
kernel: add missing config symbols, fix typos (+15,-9)
eb96429
kernel: bump 5.10 to 5.10.24 (+41,-145)
22d2c97
kernel: drop apu2 reboot patch (-38)
64eaf63
x86/base-files: add support for Sophos SG/XG-105 (+11)
ebfc94a
kernel: Move CONFIG_USERIO to generic config (+2,-13)
1c4cd71
x86/64: Add support for AMD SOC Ethernet controller (+17,-1)
37958f0
x86: amd-xgbe: add missing dependencies on 5.10 (+1,-1)
3326b5e
treewide: switch the timer frequency to 100 Hz (+4,-122)
8716dda
x86: kernel: enable Fusion-MPT SAS driver (+2)
09448d8
x86: add Roqos Core RC10 ethernet interfaces (+3)
82bec33
x86: add upgrade support to diag.sh (+4)
df554e6
x86: kernel: set NR_CPUS to 512 (+4,-4)
aaf1028
x86: include kmod-fs-vfat by default in generic images (+2,-2)
1c9a9f7
treewide: add various missing config symbols (+16,-3)
8408e0f
kernel: bump 5.10 to 5.10.60 (+8,-8)
f25cebc
kernel: bump 5.4 to 5.4.142 (+57,-113)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
64be0ea
x86: switch to kernel 5.10 (+1,-2)
e2f284d
x86: use device vendor/model variable (+10,-5)
eea90d2
x86: remove obsolete Kernel 5.4 (-2.0K)
fe9e5fb
x86: add support for Meraki MX100 (+369)
80b7a8a
Revert "gpio-cdev: add nu801 userspace driver" (+2,-58)
e07cc46
x86/64: enable MMIO_CMDLINE_DEVICES for firecracker support (+1)
3bd701d
kernel: bump 5.10 to 5.10.73 (+7,-20)
1f188d8
x86: enable kmod-tg3 on 64-bit by default (+2,-1)
ab1969d
x86: sort alphabetically default packages (+4,-3)
fd4ad6c
x86: added support to generate VHDX images (+14,-2)
ffab23d
x86: add/improve support for Sophos SG/XG products (+13,-4)
4deaeaa
x86: remove old lzma tuning patch (-22)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
2e1206a
x86: add/improve support for Sophos SG/XG products (+12,-2)
abc2821
x86: improve sysinfo handling of dummy values (+12)
e1e4cbd
x86: geode: add kmod-crypto-ebc needed for hw acceleration (+2,-1)
6905ad2
x86: fix support for Sophos SG/XG wireless products (+8,-8)
1050e66
x86: grub2: search for the "kernel" filesystem on all disks (+5,-15)
4e28494
x86: geode: fix package nameing kmod-crypto-ebc does not exist (+1,-1)
72d2c54
kernel: 5.10: allocate last level PTEs in high memory (+7,-7)
c8350df
x86: legacy: enable pata_sis driver (+1)
0c49efd
x86: Add support for Sophos XG 85 and XG 86 devices (+3,-2)
Target / zynq (19 changes)
6ab3310
treewide: remove redundant KERNEL_PREFIX definitions (-7)
7d00f63
zynq: Enable CONFIG_KERNEL_MODE_NEON (-1)
2629d2d
apm821xx, mt7621, oxnas, rockchip, zynq: remove PLUGIN_HOSTCC (-6)
85b1f4d
treewide: remove execute bit and shebang from board.d files (+1,-92)
12e942b
kernel: move some disabled symbols to generic (+23,-86)
ebfc94a
kernel: Move CONFIG_USERIO to generic config (+2,-13)
0b92b5b
kernel: move some drm symbols to generic config (+3,-6)
c18f91d
kernel: Do not deactivate staging drivers (-6)
505b7a2
kernel: move two symbols to the generic kconfigs (+11,-115)
b898e86
zynq: kernel: refresh config (+2,-94)
97a4274
zynq: kernel: remove wireless extensions symbols (-3)
861ff4d
zynq: kernel: copy config from 5.4 to 5.10 (+550)
16ba7ca
zynq: kernel: update config for 5.10 (+13,-11)
88537e7
zynq: switch to kernel 5.10 (+1,-1)
df68042
kernel: Set some options in generic configuration (+2,-9)
b61ab8f
kernel: filter out both Clang and LLD versions (+2,-46)
fa3690f
kernel: 5.10: consolidate mac80211 crypto options (+2,-160)
72d2c54
kernel: 5.10: allocate last level PTEs in high memory (+7,-7)
786bf7f
kernel: delete Linux 5.4 config and patches (-477.7K)
Target / {generic => ath25} (1 change)
0b2c1d8
Move mvswitch 88E6060 driver to the ath25 (+25,-9)
Target / {imx6 => imx} (1 change)
d1c66ea
imx6: rename target to 'imx' (+5,-5)
Target / {ramips (1 change)
89b99e9
treewide: consolidate named GPIO patch into hack-5.10 (+39,-376)
Wireless / Ath10k CT (12 changes)
a5c4c40
ath10k-ct: switch to 5.10 (+79,-103)
9ac47ee
build: use -nostdinc and -isystem in NOSTDINC_FLAGS for out-of-tree kernel mo... (+11,-4)
2e10ed9
ath10k-ct: update to latest version (+8,-45)
⇒ ed685fb
ath10k-ct: Add 5.11 driver. (+91.5K,-2)
⇒ 54a9ac0
ath10k-ct 5.7: Fix setting mcast/bcast/beacon rate from debugfs. (+44,-21)
⇒ 8eca56d
ath10k-ct: Fix the beacon/mcast/bcast override issue (+132,-63)
⇒ b6f5552
ath10k-ct: Add 5.12 kernel version. (+91.8K)
⇒ b44cd7b
ath10k-ct: Add security fixes. (+799,-173)
f0f1d68
ath10k-ct: fix typo in Makefile (+1,-1)
985954c
kernel: add ath10k support for of_get_mac_address (+118)
853e846
ath10k: fix compilation error with CONFIG_OF not available (+6,-2)
91a52f2
treewide: backport support for nvmem on non platform devices (+4.5K,-500)
1d2bc94
ath10k-ct: update to version from 2021-09-22 (+5,-10)
⇒ 23c7461
Update to latest ath10k-ct driver. (+183.6K,-6)
⇒ e6a7d5b
ath10k-ct: Add of_get_mac_address support for 5.15 driver. (+4)
553a3ac
ath10k-ct: use 5.15 version (+72,-109)
⇒ 3d3450c
ath10k-ct: Add restart_failed debugfs file. (+141,-1)
⇒ e8e166f
ath10k-ct: Fix kernel version string. (+2,-2)
49d4001
ath10k: support nvmem-cells for (pre-)calibration (+348,-24)
26a7a38
ath10k-ct: update version to fix DFS for VHT160 (+4,-4)
⇒ dc350bb
ath10k-ct: Fix vht160 in DFS channels for 5.15 kernel. (+3,-1)
040c024
ath10k-ct: Fix spectral scan NULL pointer (+32)
Wireless / Common (96 changes)
ebcb4f1
treewide: fix spelling 'seperate' -> 'separate' (+22,-22)
5dc5015
mac80211: backport upstream patches for driver disconnect (+593,-15)
b1d0f66
mac80211: rtl: update RTL8821AE PHY/RF parameters (+819)
571aedb
mac80211: merge a few pending tx related fixes (+142)
7d8e14e
mac80211: support rx timestamps for HE rates (+134)
dfdb28c
mac80211: add client mode connection monitor fix (+31)
12cb52b
mac80211: minstrel_ht: fix issue in calculating success probability (+21)
eeda865
mac80211/rtl: backport a rtl8192cu AP mode fix (+118)
17ac984
mac80211: Update to version 5.10.34-1 (+48,-188)
025bd93
mac80211: backport upstream fixes for FragAttacks (+1.5K,-7)
b054009
mac80211: fix ATH_REG_DYNAMIC_USER_REG_HINTS (+2,-2)
db072fd
mac80211: add 6 GHz support to mac80211_hwsim (+197)
8b8c1cb
mac80211: make use of the new 'band' option (+31,-14)
8504212
mac80211: rework default config script (+85,-20)
c8bcdd5
mac80211: set hostapd op_class for 6 GHz (+8)
8d79915
mac80211: fix center freq selection for 6 GHz (+20,-6)
fbd6f09
mac80211: add more HE capabilities (+81,-5)
91abeeb
mac80211: sync nl80211.h with upstream and backport a WPA3 related commit (+659,-35)
3518b79
mac80211: fix detecting VHT capabilities when generating the default config (+1,-1)
42a99b1
mac80211: do not enable VHT in the default config on 2.4 GHz (+1,-1)
2cd1a10
mac80211: fix typo (+1,-1)
3394af6
mac80211: split ath patch in dedicated subdir (+8)
04a2609
mac80211: Update to backports-5.10.42 (+63,-2.3K)
e1d57d4
mac80211: rely on iwinfo for phy->path and path->phy lookups (+3,-42)
7dd8829
mac80211: improve rate control performance (+114)
f2c6d89
mac80211: add support for 802.3 encap offload with software rate control (+158)
49ef4db
mac80211: fix processing HE capabilities (FS#3871) (+1,-1)
a0f97d8
mac80211: select iwinfo (+1,-1)
db9784b
mac80211: fix minstrel sample time check (+23)
a603e82
mac80211: system hang caused by deferring calls into minstrel to dequeue (+127,-40)
53b6783
mac80211: remove patches stripping down crypto support (+895,-978)
165a026
mac80211: remove extra patch accidentally added during rebase (-888)
89c9ccc
mac80211: fix an issue with wds links on 802.11ax devices (+51)
a29ab3b
mac80211: fix no_reload logic (FS#3902) (+1)
d515f6b
mac80211: always call wireless_set_data (FS#3784) (+2,-4)
3933e29
mac80211: print an error if wifi teardown fails (+4)
8bb4437
mac80211: fix a regression in starting aggregation sessions on mesh interfaces (+112)
de49957
mac80211: backport fix for nl80211 control port tx (fixes FS#3857) (+133,-17)
a5888ad
mac80211: merge the virtual time based airtime scheduler (+1.4K,-3)
19228c4
mac80211: merge a 4-addr client mode fix (+72)
890bf06
mac80211: backport SAR power limit support (+456,-7)
985954c
kernel: add ath10k support for of_get_mac_address (+118)
853e846
ath10k: fix compilation error with CONFIG_OF not available (+6,-2)
91a52f2
treewide: backport support for nvmem on non platform devices (+4.5K,-500)
a0d81ba
mac80211: fix HT40 mode for 6G band (+4,-3)
f04c0ea
mac80211: refresh patch (+4,-12)
0f68879
mac80211: add missing change for encap offload on devices with sw rate control (+65,-21)
d24efa9
ath9k: owl-loader: remove obsolete AR71XX patch (-53)
6f2044c
mac80211: revert faulty change that was breaking broadcast tx (+2,-13)
97bc59a
mac80211: Update to backports-5.10.68 (+131,-259)
2bfac61
mac80211: backport support for BSS color changes (+1.0K,-16)
42dda0e
mac80211: allow retry of wifi setup if an iw interface add command fails (+1,-1)
978e822
mac80211: backport AP mode TWT support (+693,-1)
af9d31a
mac80211: remove kcov bits from TWT backport patch (+1,-5)
e62c550
mac80211: backport a few trivial patches (+579)
a889dcd
mac80211: add missing patch chunk for mac80211_hwsim (+42,-4)
e185080
mac80211: Update to version 5.11.22-1 (+366,-2.0K)
b96c256
mac80211: Update to version 5.12.19-1 (+249,-6.1K)
1c0d5ee
mac80211: Update to version 5.13.19-1 (+133,-1.1K)
cfe0eb7
mac80211: Update to version 5.14.13-1 (+154,-1.9K)
0a274d6
mac80211: Update to version 5.15-rc6-1 (+26,-1.8K)
6a1284c
mac80211: Add devm_platform_get_and_ioremap_resource() (+79)
4c8dd97
ath9k: OF: qca,disable-(2|5)ghz => ieee80211-freq-limit (+38,-30)
e6a486f
ath10k: backport fix for module load regression with iram-recovery (+126,-5)
d913186
ath9k: nvmem for ath9k caldata (+346,-12)
49f6150
mac80211: fix queue selection issue (+37)
c90e10b
mac80211: Fix deadlock when configuring wifi (+9,-7)
ea5fce3
mac80211: fix IBSS/adhoc mode for brcmfmac (+1)
e2c4998
mac80211: set beamformer/beamformee number of antennas in VHT caps (+16)
d1ea575
mac80211: fix crash in drivers relying on mac80211 retransmitting packets for... (+35)
ddd977f
mac80211: fix regression in SSN handling of addba tx (+44)
d439c7d
mac80211: add a fix for kernel warnings when forwarding packets in mesh mode (+62)
6818983
mac80211: backport fix for dealing with stripped IV on rx (+26)
b92a9f6
mac80211: fix a regression in generating radiotap headers (+49)
49d4001
ath10k: support nvmem-cells for (pre-)calibration (+348,-24)
8d6a534
mac80211: fixed missing cfg80211 dependency on kmod-rfkill (+1,-1)
15d8c7a
mac80211: fix queue assignment of aggregation start requests (+28)
a1a71a7
mac80211: fix tx aggregation locking issue (+79)
3531a96
mac80211: Update to version 5.15.8 (+29,-390)
87def9e
mac80211: optimize airtime fairness code to reduce cpu usage (+60)
694757a
kernel: ath10k: provide a build variant for small RAM devices (+82,-4)
236c3ea
kernel: mac80211: refresh patchset (+5,-5)
02b9b68
mac80211: backport support for ndo_fill_forward_path (+172)
543ada6
mac80211: reorganize patches ()
03ea040
mac80211: backport MBSSID/EMA support patches (+803,-114)
0b5a547
mac80211: backport support for background radar detection (+1.6K,-12)
2fd208e
mac80211: fix rekey failure in drivers with 802.3 decap offload (+43)
eae0dbf
mac80211: fix traffic stalls on forwarded mesh packets due to wrong AC selection (+50)
808210d
mac80211: add debug compile option for rtw88 devices (+18)
e126a1e
mac80211: add #if guards against 5.4 compile failures (+14,-8)
9cdd15d
mac80211: headers: fix lockdep_assert_not_held() (+40,-1)
9c8cd14
mac80211: backport MBSSID support (+554,-7)
52e0ce2
mac80211: backport patch that allows receiving packets with non-standard VHT ... (+36)
706c770
mac80211: Update to version 5.15.33-1 (+85,-439)
968c1de
mac80211: backport minstrel_ht fix for legacy rates (+61)
b78db9d
mac80211: fix QCA9561 PA bias (+47)
Wireless / MT76 (32 changes)
12b5f89
mt76: update to the latest version (+11,-3)
⇒ 6a3cf95
mt76: fix tx skb error handling in mt76_dma_tx_queue_skb (+6,-9)
⇒ ab90451
mt76: mt7915: only modify tx buffer list after allocating tx token id (+5,-5)
⇒ 7e1eff6
mt76: mt7915: fix unused 'mode' variable (+5,-4)
⇒ 8a2e22f
mt76: mt7921: fix suspend/resume sequence (+7,-7)
⇒ 27a54e8
mt76: mt7921: fix memory leak in mt7921_coredump_work (+4,-2)
⇒ c267322
mt76: mt7921: switch to new api for hardware beacon filter [v2 update] (+33,-16)
⇒ fd2c59d
mt76: mt7921: fixup rx bitrate statistics [v2 update] (+1,-1)
⇒ bfa8d5a
mt76: adjust to upstream API for enabling threaded NAPI (+12,-7)
⇒ 1706fb6
mt76: mt7663s: fix rx buffer refcounting (+4,-5)
⇒ c5aca66
mt76: mt7615: enable hw rx-amsdu de-aggregation (+19,-3)
⇒ 9002b0b
mt76: mt7615: add rx checksum offload support (+5)
⇒ 8e3f5bf
mt76: mt7615: add support for rx decapsulation offload (+127,-13)
⇒ 8e3bba8
mt76: mt7615: fix memory leak in mt7615_coredump_work (+4,-2)
⇒ 760adce
mt76: mt7921: fix aggr length histogram (+5,-6)
⇒ 84229a5
mt76: mt7915: fix aggr len debugfs node (+1,-1)
⇒ 10a95da
mt76: mt7921: remove unneeded semicolon (+1,-1)
⇒ + 37 more...
acb8c17
mt76: update to the latest version (+3,-3)
⇒ 0b6c9a0
mt76: move de-amsdu buffer per-phy (+21,-19)
⇒ 48a905e
mt76: mt7615: fix CSA event format (+3,-3)
⇒ fbef8bb
mt76: mt7921: remove duplicated macros in mcu.h (-19)
9ac47ee
build: use -nostdinc and -isystem in NOSTDINC_FLAGS for out-of-tree kernel mo... (+11,-4)
d71424a
mt76: update to the latest version (+3,-3)
⇒ 6886b57
mt76: connac: introcuce mt76_sta_cmd_info data structure (+56,-30)
⇒ e529e8a
mt76: mt7921: properly configure rcpi adding a sta to the fw (+44,-2)
⇒ e4d5227
mt76: mt7921: fix airtime reporting (+2,-2)
⇒ be2f67e
mt76: mt7915: fix key set/delete issue (+18,-7)
⇒ 09a1bef
mt76: fix potential DMA mapping leak (+1,-1)
⇒ f66f8f4
mt76: mt7915: refresh repeater entry MAC address when setting BSSID (+3,-1)
⇒ 035e2f6
mt76: mt7921: get rid of mt7921_mac_wtbl_lmac_addr (+1,-9)
⇒ ee29cd5
mt76: mt7615: only enable DFS test knobs for mt7615 (+17,-12)
⇒ 9a98b1a
mt76: mt7615: cleanup mcu tx queue in mt7615_dma_reset() (+5,-3)
⇒ 3bd2854
mt76: mt7622: trigger hif interrupt for system reset (+15,-4)
⇒ bf6d9ee
mt76: mt7615: keep mcu_add_bss_info enabled till interface removal (+6,-5)
⇒ 115b742
mt76: mt7915: keep mcu_add_bss_info enabled till interface removal (+5,-4)
⇒ 57432e7
mt76: mt7915: cleanup mcu tx queue in mt7915_dma_reset() (+8,-7)
⇒ a519c49
mt76: mt7615: 0-terminate firmware log messages (+1)
⇒ 4a22f2f
mt76: mt7915: 0-terminate firmware log messages (+1)
⇒ b860906
mt76: mt7615: fix chip reset on MT7622 and MT7663e (+187,-181)
0b0c94d
mt76: update to the latest version (+3,-3)
⇒ 465dda6
mt7615,mt7915: replace fw log 0-terminating code with wiphy info length limit (+4,-4)
⇒ 62b13f5
mt76: mt7921: fix key set/delete issue (+17,-8)
⇒ 0ff3a33
mt7615,mt7915: fix a compiler warning (+2,-2)
⇒ 113ba8a
mt76: mt7615: remove redundant dev_err call in mt7622_wmac_probe() (+1,-3)
⇒ be1ab3b
mt76: mt7921: fix typo in mt7921_pci_resume (+1,-1)
⇒ 4e22f0d
mt76: mt7915: fix txpower init for TSSI off chips (+13,-6)
⇒ e66a0b9
mt76: mt7615: always wake the device in mt7615_remove_interface (+2,-2)
⇒ 38f6567
mt76: mt7921: always wake the device in mt7921_remove_interface (+1,-1)
⇒ 6ee4770
mt76: mt7921: rework mt7921_mcu_debug_msg_event routine (+12,-14)
⇒ e578b4b
mt76: mt7615: fix .add_beacon_offload() (+10,-2)
⇒ f8c6c7c
mt76: mt7915: fix mt7915_mcu_add_beacon (+12,-10)
e48c640
mt76: update to the latest version (+3,-3)
⇒ 7d35b7a
mt76: mt7915: add wifi subsystem reset (+70,-16)
⇒ 04122c8
mt76: fix rx amsdu subframe processing (+20,-27)
⇒ 5e764ec
mt76: mt7921: introduce MT_WFDMA_DUMMY_CR definition (+8,-2)
⇒ cf0badb
mt76: mt7921: fix inappropriate WoW setup with the missing ARP informaiton (+50)
⇒ f32a4e1
mt76: mt7921: fix the dwell time control (+2,-1)
⇒ 54f5277
mt76: mt7921: fix kernel crash when the firmware fails to download (+3,-1)
⇒ 97189d2
mt76: mt7921: fix the insmod hangs (+3,-16)
⇒ dcdbd7c
mt76: mt7921: fix MT_PCIE_MAC_INT_ENABLE access (+2,-2)
⇒ 813db72
mt76: mt7921: reduce the data latency during hw scan (+7,-1)
25148f4
mt76: update to the latest version (+3,-3)
⇒ 028b715
mt76: mt7921: remove 80+80 MHz support capabilities (-7)
⇒ 7714dc9
mt76: report Rx timestamp (+89,-63)
⇒ ffd4cf1
mt76: mt7915: add mmio.c (+25,-217)
⇒ fe8717d
mt76: mt7615: add missing SPDX tag in mmio.c (+3)
⇒ 6b293c4
mt76: mt7615: always add rx header translation tlv when adding stations (+5,-8)
8cc0139
mt76: add missing file (+2,-2)
⇒ bf45b30
add missing file (+152)
06f5e80
mt76: update to the latest version (+3,-3)
⇒ 186af01
mt76: mt7921: introduce MCU_EVENT_LP_INFO event parsing (+86,-1)
⇒ 93b5c28
mt76: mt7921: add rcu section in mt7921_mcu_tx_rate_report (+5,-1)
⇒ a8e89c5
mt76: testmode: add support to send larger packet (+131,-35)
⇒ a0cc9a9
mt76: mt7915: rework mt7915_tm_set_tx_len() (+5,-17)
⇒ c8b9663
mt76: mt7915: fix rate setting of tx descriptor in testmode (+19,-6)
⇒ 22fd295
mt76: mt7615: fix memleak when mt7615_unregister_device() (+1,-2)
⇒ 7401e0d
mt76: mt7915: fix memleak when mt7915_unregister_device() (+1,-2)
⇒ c365626
mt76: mt7915: only free skbs after mt7915_dma_reset() when reset happens (+3,-3)
⇒ 0ce955b
mt76: mt7615: only free skbs after mt7615_dma_reset() when reset happens (+3,-3)
⇒ b03d1e6
mt76: mt7615: use ieee80211_free_txskb() in mt7615_tx_token_put() (+6,-2)
⇒ 5ac02e2
mt76: flush tx status queue on DMA reset (+10)
⇒ c71f609
mt76: sync with upstream changes (+611,-160)
⇒ 23ecadd
mt76: mt7615: fix hardware error recovery for mt7663 (+53,-11)
⇒ 57a899e
mt76: mt7615: fix entering driver-own state on mt7663 (+10,-2)
⇒ 42a2ddd
mt76: mt7615: load ROM patch before checking patch semaphore status (+16,-14)
⇒ cf0e406
mt76: mt7915: add support for applying pre-calibration data (+199,-10)
⇒ + 81 more...
b5fb676
mt76: update to the latest version (+3,-3)
⇒ c7dd54a
mt76: connac: skip wtbl reset on sta disconnect (+13,-11)
⇒ 3511fd4
mt76: validate rx A-MSDU subframes (+26)
⇒ aedc314
mt76: fix possible NULL pointer dereference in mt76_tx (+1,-1)
⇒ 5c2baab
mt76: mt7615: fix NULL pointer dereference in tx_prepare_skb() (+6,-4)
⇒ af21659
mt76: mt76x0: use dev_debug instead of dev_err for hw_rf_ctrl (+1,-1)
⇒ e423c16
mt76: mt7615: free irq if mt7615_mmio_probe fails (+7,-4)
⇒ f2d0da8
mt76: mt7663: enable hw rx header translation (+52,-23)
⇒ d2713a5
mt76: mt7921: fix mt7921_wfsys_reset sequence (+3,-3)
⇒ ce5f32d
mt76: mt7921: Don't alter Rx path classifier (-18)
⇒ 8ab8c77
mt76: connac: fw_own rely on all packet memory all being free (+4)
⇒ a747b0b
mt76: mt7921: enable deep sleep at runtime (+54,-3)
⇒ 2e6e999
mt76: mt7921: add deep sleep control to runtime-pm knob (+18)
⇒ 30bcb23
mt76: connac: fix WoW with disconnetion and bitmap pattern (+15,-4)
⇒ 56518f4
mt76: mt7921: consider the invalid value for to_rssi (+7,-4)
⇒ e969ab1
mt76: mt7921: add back connection monitor support (+27,-9)
f62aa9e
mt76: update to the latest version (+3,-3)
⇒ 28b1623
mt76: fix calling mt76_get_of_eeprom with an offset for pre-cal data (+1,-1)
⇒ 9d73654
mt76: mt7915: disable pre-calibration support for now (+2,-2)
b474142
mt76: update to the latest version (+5,-5)
⇒ bddc1db
mt76: mt7915: drop the use of repeater entries for station interfaces (+1,-7)
⇒ 3c90f35
mt76: mt7915: add thermal sensor device support (+56,-18)
⇒ afab0e8
mt76: mt7915: add thermal cooling device support (+202,-2)
⇒ 41cf021
mt76: mt7615: add thermal sensor device support (+58,-25)
⇒ 2ac6b87
mt76: connac: update BA win size in Rx direction (+3,-1)
⇒ ddb3011
mt76: mt7921: fix reset under the deep sleep is enabled (+30,-15)
⇒ e4cbefd
mt76: mt7921: avoid unnecessary consecutive WiFi resets (+5,-1)
⇒ 393eea2
mt76: mt7921: fix invalid register access in wake_work (+24,-8)
⇒ a15d464
mt76: mt7921: fix OMAC idx usage (+1,-54)
⇒ e4d267d
mt76: mt7921: enable runtime pm by default (+1,-3)
⇒ 50fd8ce
mt76: connac: add bss color support for sta mode (+23)
⇒ e29058c
mt76: mt7921: return proper error value in mt7921_mac_init (+8,-7)
⇒ c89c8c3
mt76: mt7921: do not schedule hw reset if the device is not running (+3)
⇒ 9f7bb42
mt76: mt7921: reset wfsys during hw probe (+4)
⇒ 22ea365
mt76: mt7915: add .offset_tsf callback (+33,-2)
⇒ ad91f8e
mt76: mt7615: add .offset_tsf callback (+34,-4)
⇒ + 23 more...
3c46ba0
mt76: update to the latest version (+4,-4)
⇒ 22b6903
mt76: mt7915: do not fail if the cooling device could not be registered (+10,-18)
09de280
package: fix cmake packages build with ninja (+5,-4)
99a22d4
mt76: update to the latest version (+3,-3)
⇒ 624c681
mt76: mt7921: enable VHT BFee capability (+5,-1)
⇒ a27dfcb
mt76: connac: fix UC entry is being overwritten (+23,-19)
⇒ 6b691e6
mt76: connac: add mt76_connac_power_save_sched in mt76_connac_pm_unref (+16,-12)
⇒ b14365b
mt76: mt7921: wake the device before dumping power table (+3)
⇒ 82af16b
mt76: mt7921: make mt7921_set_channel static (+1,-2)
⇒ b24598b
mt76: connac: add mt76_connac_mcu_get_nic_capability utility routine (+80,-1)
⇒ 5954e33
mt76: testmode: move chip-specific stats dump before common stats (+8,-3)
⇒ fd5b612
mt76: mt7915: fix rx fcs error count in testmode (+19,-2)
⇒ d9d26a2
mt76: connac: fix the maximum interval schedule scan can support (+5,-4)
⇒ ed39c88
mt76: reduce rx buffer size to 2048 (+10,-19)
⇒ 60f3d3a
mt76: move mt76_get_next_pkt_id in mt76.h (+15,-18)
⇒ 67ed4d9
mt76: connac: check band caps in mt76_connac_mcu_set_rate_txpower (+13,-4)
⇒ 23c6ec4
mt76: make mt76_update_survey() per phy (+47,-57)
⇒ 5ca602f
mt76: mt7915: introduce mt7915_mcu_set_txbf() (+50,-53)
⇒ c13df42
mt76: mt7915: improve MU stability (+64,-51)
⇒ dee7dcd
mt76: use SPDX header file comment style (+2,-2)
⇒ + 44 more...
479a2a9
mt76: update to the latest version (+3,-3)
⇒ bbebea7
Revert "mt76: fix mt76_rates for the multiple devices" (+36,-45)
91a52f2
treewide: backport support for nvmem on non platform devices (+4.5K,-500)
4f2fd02
mt76: update to the latest version (+3,-209)
⇒ 74dedf9
mt76: mt7615: fix skb use-after-free on mac reset (+23,-22)
⇒ 7201290
mt76: mt7921: Fix out of order process by invalid event pkt (+4)
⇒ ca1b57e
mt76: mt7915: add a missing HT flag for GI parsing (+2,-1)
⇒ 4932c5d
of: net: pass the dst buffer to of_get_mac_address() ()
9d994f3
mt76: update to the latest version (+2,-2)
⇒ 1af0242
mt76: mt7915: replace a 64 bit divsion with a call to div_u64_rem (+3,-2)
ade56b8
mt76: update to the latest version (+3,-3)
⇒ 83598c2
mt76: avoid possible infinite loop in mt76_tx_status_check (+10,-8)
e62c550
mac80211: backport a few trivial patches (+579)
192c410
mt76: update to the latest version (+40,-167)
⇒ ebf5b23
mt7615/mt7915: fix hwmon device name (+2,-2)
⇒ 8d12f9e
mt76: mt7615: mt7622: fix ibss and meshpoint (+2,-2)
⇒ e7883cd
mt76: mt7915: improve code readability in mt7915_mcu_sta_bfer_ht (+1,-1)
⇒ 831d596
wireless: fix spelling of A-MSDU in HE capabilities (+4,-4)
⇒ f09cb04
wireless: align some HE capabilities with the spec (+8,-8)
⇒ 0eeba8f
wireless: align HE capabilities A-MPDU Length Exponent Extension (+2,-2)
⇒ 655a6c6
mt76: mt7915: introduce mt7915_mcu_beacon_check_caps() (+137,-39)
⇒ 4440025
mt76: mt7915: fix txbf starec TLV issues (+71,-72)
⇒ 87d2fb6
mt76: mt7915: improve starec readability of txbf (+45,-49)
⇒ 53c6a3c
mt76: mt7915: fix sta_rec_wtbl tag len (+1,-1)
⇒ f517845
mt76: mt7915: rework starec TLV tags (+94,-141)
⇒ 1df017b
mt76: mt7915: fix muar_idx in mt7915_mcu_alloc_sta_req() (+1,-1)
⇒ 6724b0a
mt76: mt7915: set VTA bit in tx descriptor (+1,-1)
⇒ f1f505c
mt76: mt7915: set muru platform type (+36,-15)
⇒ 8c9d4b3
mt76: mt7915: remove dead code in mt7915_get_et_stats (+1,-5)
⇒ d0ccc42
mt76: rely on phy pointer in mt76_register_debugfs_fops routine signature (+7,-6)
⇒ + 39 more...
66cbf5f
mt76: update to the latest version (+3,-3)
⇒ 9d288d7
mt76: mt7615: apply cached RF data for DBDC (+21,-2)
⇒ 4d2e81d
mt76: mt7915: remove mt7915_mcu_add_he() (+14,-34)
⇒ 2c8c3bc
mt76: mt7915: rework .set_bitrate_mask() to support more options (+175,-27)
⇒ 577d45f
mt76: mt7915: rework debugfs fixed-rate knob (+61,-10)
⇒ b68af35
mt76: mt7915: fix endiannes warning mt7915_mcu_beacon_check_caps (+2,-3)
⇒ b52adf9
mt76: mt7915: add WA firmware log support (+58,-14)
⇒ ed3d856
mt76: mt7915: add debugfs knobs for MCU utilization (+75,-4)
⇒ 0f49a22
mt76: mt7921: disable 4addr capability (+2,-1)
⇒ 754d4a3
mt76: mt7921: fix mt7921s Kconfig (+1)
⇒ f81f42f
mt76: Print error message when reading EEPROM from mtd failed (+4,-1)
⇒ fd25a55
mt76: Make use of the helper macro kthread_run() (+4,-6)
⇒ 1d01257
wireless: mediatek: mt7921: fix Wformat build warning (+1,-1)
94c41ef
mt76: update to the latest version (+3,-3)
⇒ f6bde7b
mt76: connac: fix unresolved symbols when CONFIG_PM is unset (+1,-1)
24bb494
mt76: update to the latest version (+3,-3)
⇒ 5dd3247
mt76: mt7915: get rid of mt7915_mcu_set_fixed_rate routine (-47)
⇒ f5cfaaf
mt76: mt7921: drop offload_flags overwritten (-6)
⇒ f5ad840
mt76: mt7615: fix possible deadlock while mt7615_register_ext_phy() (+6,-2)
⇒ 29a8a08
mt76: mt7921: fix MT7921E reset failure (+6,-1)
⇒ f44685f
mt76: mt7915: fix return condition in mt7915_tm_reg_backup_restore() (+8,-9)
⇒ ae8e02d
mt76: mt7915: fix SMPS operation fail (+39,-28)
⇒ e814e15
mt76: reverse the first fragmented frame to 802.11 (+263,-9)
⇒ c9bca3e
mt76: mt7915: fix NULL pointer dereference in mt7915_get_phy_mode (+2,-2)
⇒ dd054b7
mt76: only set rx radiotap flag from within decoder functions (+33,-45)
⇒ f1520c9
mt76: mt7915: add default calibrated data support (+94,-18)
⇒ 0c489ea
mt76: testmode: add support to set MAC (+39,-3)
⇒ 91c5da3
mt76: mt7921: add support for PCIe ID 0x0608/0x0616 (+2)
⇒ ca39b4b
mt76: debugfs: fix queue reporting for mt76-usb (+1,-1)
⇒ 00b6f49
mt76: mt7921: introduce 160 MHz channel bandwidth support (+16)
⇒ c157446
mt76: fix possible OOB issue in mt76_calculate_default_rate (+4,-3)
⇒ 9680a17
mt76: mt7921: fix possible NULL pointer dereference in mt7921_mac_write_txwi (+1,-1)
⇒ + 10 more...
5aa62cb
mt76: update to the latest version (+3,-3)
⇒ f0a5b11
mt76: mt7915: fix decap offload corner case with 4-addr VLAN frames (+21,-2)
⇒ 67f93aa
mt76: mt7615: fix decap offload corner case with 4-addr VLAN frames (+21,-2)
⇒ 46261d4
mt76: fix possible pktid leak (+38,-27)
⇒ a7fdd27
mt76: mt7921: move mt76_connac_mcu_set_hif_suspend to bus-related files (+12,-37)
⇒ 3d9e13f
mt76: mt7921s: fix the device cannot sleep deeply in suspend (+27,-18)
⇒ 99225b9
mt76: mt7615: fix unused tx antenna mask in testmode (+10,-11)
7e15390
mt76: update to the latest version (+3,-3)
⇒ a6451fe
mt76: mt7615: improve wmm index allocation (+3,-5)
⇒ 1911486
mt76: mt7915: improve wmm index allocation (+3,-5)
⇒ 7998a41
mt76: clear sta powersave flag after notifying driver (+4,-2)
⇒ 6644755
mt76: mt7603: introduce SAR support (+27,-8)
⇒ 5c0da39
mt76: mt7915: introduce SAR support (+27,-4)
⇒ 77fc6c4
mt76: mt7603: improve reliability of tx powersave filtering (+3,-2)
⇒ 094b3d8
firmware: update mt7663 rebb firmware to 20200904171623 ()
⇒ 25237b1
mt76: eeprom: tolerate corrected bit-flips (+1,-1)
⇒ 1463cb4
mt76: mt7921: fix boolreturn.cocci warning (+1,-1)
⇒ 586bad6
mt76: mt7921: use correct iftype data on 6GHz cap init (+1,-1)
⇒ 8ec95c9
mt76: mt7921s: fix bus hang with wrong privilege (+11)
⇒ 688e30c
firmware: update mt7921 firmware to version 20211014 ()
⇒ 6fad970
mt76: fix key pointer overwrite in mt7921s_write_txwi/mt7663_usb_sdio_write_txwi (+10,-12)
⇒ 95acf97
mt76: fix 802.3 RX fail by hdr_trans (+2,-2)
⇒ 3f402b0
mt76: mt7921s: fix possible kernel crash due to invalid Rx count (+4)
⇒ 929a03a
mt76: connac: fix last_chan configuration in mt76_connac_mcu_rate_txpower_band (+5,-5)
fc4398f
mt76: update to the latest version (+3,-3)
⇒ 71e0847
mt76: eeprom: fix return code on corrected bit-flips (+3,-1)
⇒ 9a8fc66
mt76: move sar_capa configuration in common code (+16,-20)
⇒ 7cdbea1
mt76: only access ieee80211_hdr after mt76_insert_ccmp_hdr (+3,-2)
⇒ 678071e
mt76: mt7615: clear mcu error interrupt status on mt7663 (+1)
3eff363
mt76: fix Makefile dependencies for mt7921 (+4,-3)
e045e40
mt76: update to the latest version (+4,-4)
⇒ 833b9d7
mt76: allow drivers to drop rx packets early (+14,-7)
⇒ f703084
mt76: mt7915: process txfree and txstatus without allocating skbs (+32,-6)
⇒ 047b9a9
mt76: mt7615: in debugfs queue stats, skip wmm index 3 on mt7663 (+3)
⇒ fea36e0
mt76: only kick tx queue if frames were queued (+2,-1)
⇒ 8381e54
linux-firmware: update firmware for MT7921 WiFi device ()
⇒ d57dadb
Revert "mt76: only kick tx queue if frames were queued" (+1,-2)
⇒ 3a21d6e
mt76: mt7663: disable 4addr capability (+1)
⇒ f1d66cf
mt76: connac: fix possible NULL pointer dereference in mt76_connac_get_phy_mo... (+2,-2)
⇒ c9a4146
sync with upstream (+4,-4)
⇒ 4ed8c91
mt76: mt7921: fix possible resume failure (+5,-2)
⇒ bf105aa
mt76: mt7921: fix network buffer leak by txs missing (+43,-1)
⇒ e2b454b
mt76: connac: introduce MCU_EXT macros (+113,-149)
⇒ 5a87f54
mt76: connac: align MCU_EXT definitions with 7915 driver (+31,-11)
⇒ 720ddc3
mt76: connac: remove MCU_FW_PREFIX bit (+9,-11)
⇒ da5128a
mt76: connac: introduce MCU_UNI_CMD macro (+64,-63)
⇒ 116109b
mt76: connac: introduce MCU_CE_CMD macro (+73,-66)
⇒ + 127 more...
5a0975f
mt76: update to the latest version (+3,-3)
⇒ ddd3c2f
mt76: redefine mt76_for_each_q_rx to adapt mt7986 changes (+2,-2)
⇒ 7fa5229
mt76: improve signal strength reporting (+33,-29)
⇒ 025a72c
mt76: mt7915: fix injected MPDU transmission to not use HW A-MSDU (+1)
⇒ 8c765fd
mt76: mt7615: introduce SAR support (+27,-4)
⇒ 799a15b
mt76: fix endianness errors in reverse_frag0_hdr_trans (+55,-36)
⇒ c114919
mt76: mt7915: Fix channel state update error issue (+24,-10)
⇒ 93191a3
mt76: mt7915: fix potential memory leak of fw monitor packets (+1)
⇒ cde589b
mt76: mt7921s: fix missing fc type/sub-type for 802.11 pkts (+12,-3)
⇒ 6ef22f4
mt76: mt7915: add support for MT7986 (+1.8K,-80)
⇒ 7f1818c
mt76: mt7915: introduce band_idx in mt7915_phy (+171,-158)
⇒ 1d57a0d
mt76: mt7915: initialize smps mode in mt7915_mcu_sta_rate_ctrl_tlv() (+1)
⇒ 1f2a481
mt76: mt7615: fix compiler warning on frame size (+11,-3)
⇒ d60f335
mt76: mt7915: fix endianness warnings in mt7915_debugfs_rx_fw_monitor (+2,-2)
⇒ d0ab636
mt76: mt7915: fix endianness warnings in mt7915_mac_tx_free() (+1,-1)
⇒ 9d9bd7b
mt76: connac: adjust wlan_idx size from u8 to u16 (+2,-2)
⇒ be1091f
mt76: mt7615: Fix assigning negative values to unsigned variable (+1,-1)
⇒ + 8 more...
da2b972
mt76: update to the latest version (+16,-4)
⇒ 378b638
mt76: mt7915: fix unused variable with testmode disabled (+1,-2)
⇒ 4f43095
mt76: mt7915: only use u32_get_bits with constant value (+12,-3)
⇒ de06d82
mt76: mt7921: fix injected MPDU transmission to not use HW A-MSDU (+1)
⇒ c007ba3
mt76: mt7915: simplify conditional (+1,-3)
⇒ 64c74dc
mt76: fix dfs state issue with 160 MHz channels (+16,-10)
⇒ d3471b0
mt76: mt7615: honor ret from mt7615_mcu_restart in mt7663u_mcu_init (+4,-1)
⇒ f4c87b3
mt76: mt7663u: introduce mt7663u_mcu_power_on routine (+27,-27)
⇒ 82de598
mt76: mt7921: fix up the monitor mode (+47,-10)
⇒ c501df4
mt76: mt7921: use mt76_hw instead of open coding it (+1,-1)
⇒ 594ee03
mt76: mt7915: fix DFS no radar detection event (+15,-2)
⇒ d8d2b38
mt76: split single ldpc cap bit into bits (+22,-15)
⇒ 0f336fb
mt76: mt7921: make mt7921_init_tx_queues static (+1,-2)
⇒ 00a066c
mt76: mt7921: fix xmit-queue dump for usb and sdio (+7,-2)
⇒ d6d2479
mt76: mt7921: fix mt7921_queues_acq implementation (+11,-13)
⇒ d17b744
mt76: fix monitor mode crash with sdio driver (+1,-1)
⇒ c374559
mt76: mt7915: allow beaconing on all chains (+1)
⇒ + 23 more...
Wireless / Mwlwifi (2 changes)
9ac47ee
build: use -nostdinc and -isystem in NOSTDINC_FLAGS for out-of-tree kernel mo... (+11,-4)
9b3aaf1
mwlwifi: add PKG_FLAGS:=nonshared (+1)
Miscellaneous (16 changes)
12dbad1
gitignore: add .vscode for VS Code users (+1)
1276db9
README: add install command to build requirements (+2,-2)
1854aee
build: fix opkg install step for large package selection (+4,-2)
0371f40
README: update routing.git URL (+2,-2)
5a66165
README: switch from freenode to oftc (+2,-2)
3c3a96d
.gitignore: ignore any .vscode* file (+1,-1)
a424dfd
README: mention video feed (+3)
00ce134
.gitgnore: add llvm-bpf (+1)
e73855b
llvm-bpf: use SOURCE_DATE_EPOCH for generated tarball (+1)
fb6c34d
llvm-bpf: fix rebuild check for generating tarball (+1,-1)
d8c5406
meta: create FUNDING.yml (+1)
3dc3882
CI: add formal checks (+96)
64125ed
meta: drop issue_template (-13)
fb5d0dc
CI: allow dots in commit subject area (+1,-1)
fb830fd
CI: build changes in tools/ on ubuntu/macos (+129)
a5eeac8
CI: move logs/ to GITHUB_WORKSPACE (+6,-1)
Addressed bugs
FS#2792 (#7595)
Description: lantiq DSL statuistics and diagnostics do not report G.INP Retransmission counters
Link: https://github.com/openwrt/openwrt/issues/7595
Commits:
48162e4
lantiq: enable G.INP retransmission counters (+7,-3)
FS#50 (#7604)
Description: No image or non-verbose output created if image is too big
Link: https://github.com/openwrt/openwrt/issues/7604
Commits:
a947849
image-commands.mk: Use ERROR_MESSAGE for imagesize fails (+1,-1)
FS#3237 (#8104)
Description: umdns: fails to compile with gcc10
Link: https://github.com/openwrt/openwrt/issues/8104
Commits:
b777a0b
service: fix compilation with GCC 10 (+2,-2)
FS#3404 (#8261)
Description: zsh: cannot backspace when connected from openssh in tmux
Link: https://github.com/openwrt/openwrt/issues/8261
Commits:
917126f
ncurses: add tmux terminfo (+3,-1)
FS#3491 (#8359)
Description: umDNS fails to compile with GCC10 possible CVE
Link: https://github.com/openwrt/openwrt/issues/8359
Commits:
b777a0b
service: fix compilation with GCC 10 (+2,-2)
FS#3353 (#8605)
Description: iproute2 compilation fails due to dynsyms syntax error
Link: https://github.com/openwrt/openwrt/issues/8605
Commits:
edd53df
iproute2: m_xt.so depends on dynsyms.list (+2,-1)
FS#3825 (#8825)
Description: Build failes for Gateworks Ventanna
Link: https://github.com/openwrt/openwrt/issues/8825
Commits:
8dba71d
imx6: image: drop BOOT_SCRIPT and fix DEVICE_NAME (+3,-14)
FS#3979 (#8973)
Description: CONFIG_STAGING is not set on oxnas target
Link: https://github.com/openwrt/openwrt/issues/8973
Commits:
c18f91d
kernel: Do not deactivate staging drivers (-6)
FS#3988 (#8983)
Description: urlader partition no longer available on Fritzbox 7362 SL - wireless broken due to missing caldata
Link: https://github.com/openwrt/openwrt/issues/8983
Commits:
a622273
lantiq: fritz7362sl: add partition subnode for SPI flash (+20,-14)
FS#4086 (#9065)
Description: edgerouter 6p : missing usb3 support in initramfs
Link: https://github.com/openwrt/openwrt/issues/9065
Commits:
e900779
octeon: add USB3 support (for Ubiquiti EdgeRouter 6P) (+4)
FS#4110 (#9092)
Description: Aerohive HiveAP 330 kernel.gz now too large to boot as of snapshot post-21.02
Link: https://github.com/openwrt/openwrt/issues/9092
Commits:
cfe79f2
mpc85xx: Patch HiveAP 330 u-boot to fix boot (+91,-48)
FS#3943 (#9103)
Description: ujail breaks after some uptime
Link: https://github.com/openwrt/openwrt/issues/9103
Commits:
8802b21
libubox: bump to git HEAD (+4,-4)
⇒ be3dc72
uloop: avoid integer overflow in tv_diff (+4,-4)
FS#4158 (#9143)
Description: Master regression - boot loop due to kernel panic (mt7621)
Link: https://github.com/openwrt/openwrt/issues/9143
Commits:
2f024b7
ramips: mt7621: do memory detection on KSEG1 (+58)
FS#4194 (#9174)
Description: procd fails to compile with SECCOMP on arm
Link: https://github.com/openwrt/openwrt/issues/9174
Commits:
5d110c0
procd: seccomp/jail: Fix build error on arm with glibc (+3,-3)
⇒ cb0031c
procd: seccomp/jail: Fix build error on arm with glibc (+6,-6)
FS#4195 (#9175)
Description: procd does not generate parse syscall list on ARM/GLIBC
Link: https://github.com/openwrt/openwrt/issues/9175
Commits:
5d110c0
procd: seccomp/jail: Fix build error on arm with glibc (+3,-3)
⇒ cb0031c
procd: seccomp/jail: Fix build error on arm with glibc (+6,-6)
FS#4227 (#9209)
Description: mr8300: no WAN port in switch
Link: https://github.com/openwrt/openwrt/issues/9209
Commits:
2c1f8a6
ipq40xx: add Linksys MR8300 WAN port (+6,-2)
FS#4234 (#9216)
Description: ucode not able to parse port of /etc/config/firewall on ath79
Link: https://github.com/openwrt/openwrt/issues/9216
Commits:
3d3d034
ucode: add temporary fix for integer formatting on 32bit systems (+12,-1)
FS#4258 (#9239)
Description: firewall4 does not honor rule denying access to WAN zone
Link: https://github.com/openwrt/openwrt/issues/9239
Commits:
b54f462
fw4: parse traffic rules before forwarding rules (+237,-5)
FS#4149 (#9240)
Description: binutils: unable to build toolchain with v2.37
Link: https://github.com/openwrt/openwrt/issues/9240
Commits:
a696e32
kernel: bump 5.4 to 5.4.165 (+133,-133)
61c76f8
kernel: bump 5.4 to 5.4.166 (+24,-24)
d4b2500
kernel: bump 5.4 to 5.4.167 (+3,-3)
7bf62e2
kernel: bump 5.4 to 5.4.169 (+16,-16)
FS#4260 (#9243)
Description: [ath79] USB not work on GL-INET 6416A
Link: https://github.com/openwrt/openwrt/issues/9243
Commits:
aae7af4
ath79: image: use 'kmod-usb-chipidea2' for AR933x devices (+3,-3)
#9283
Description: [21.02.2] broken SSL after WolfSSL update to 5.1.1-stable
Link: https://github.com/openwrt/openwrt/issues/9283
Commits:
b9251e3
wolfssl: fix API breakage of SSL_get_verify_result (+26)
#9297
Description: scripts/diffconfig.sh: cannot parse config.buildinfo from buildbot
Link: https://github.com/openwrt/openwrt/issues/9297
Commits:
418dc04
build: toplevel.mk: fix missing kconfig dependency tracking (+1,-1)
#9420
Description: MT7621, MT7622: FDB learning bugs when VLAN filtering is enabled causes performance loss
Link: https://github.com/openwrt/openwrt/issues/9420
Commits:
f029912
Revert "kernel: backport MT7530 VLAN fix" (-523)
#9501
Description: qmi: read sim status problem
Link: https://github.com/openwrt/openwrt/issues/9501
Commits:
d735429
uqmi: fix acquiring PIN status (+8,-4)
#9557
Description: unifi-6-lr snapshot build is broken for Mar 25th and 26th
Link: https://github.com/openwrt/openwrt/issues/9557
Commits:
bb59603
generic: sync mtd rootfs hack with part_bits (+1,-1)
#9662
Description: openwrt-22.03: at91: fix build for sama7
Link: https://github.com/openwrt/openwrt/issues/9662
Commits:
b07143a
at91/sama7: Remove config options build as module (+2,-38)
Security fixes
CVE-300-2015
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-300-2015
Commits:
2c9537e
grub2: update to 2.06 (+19,-59)
CVE-2018-16301
Description: The command-line argument parser in tcpdump before 4.99.0 has a buffer overflow in tcpdump.c:read_infile(). To trigger this vulnerability the attacker needs to create a 4GB file on the local filesystem and to specify the file name as the value of the -F command-line argument of tcpdump.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16301
Commits:
8f5875c
tcpdump: Fix CVE-2018-16301 (+102,-1)
CVE-2019-15126
Description: An issue was discovered on Broadcom Wi-Fi client devices. Specifically timed and handcrafted traffic can cause internal errors (related to state transitions) in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic, a different vulnerability than CVE-2019-9500, CVE-2019-9501, CVE-2019-9502, and CVE-2019-9503.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15126
Commits:
ff2bb16
linux-firmware: update to version 20210315 and trim down broadcom FW (+7,-34)
CVE-2020-0543
Description: Incomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0543
Commits:
1add2c0
firmware: intel-microcode: update to 20210608 (+4,-4)
CVE-2020-3702
Description: u'Specifically timed and handcrafted traffic can cause internal errors in a WLAN device that lead to improper layer 2 Wi-Fi encryption with a consequent possibility of information disclosure over the air for a discrete set of traffic' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8053, IPQ4019, IPQ8064, MSM8909W, MSM8996AU, QCA9531, QCN5502, QCS405, SDX20, SM6150, SM7150
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3702
Commits:
97bc59a
mac80211: Update to backports-5.10.68 (+131,-259)
CVE-2020-8694
Description: Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8694
Commits:
1753f8c
firmware: intel-microcode: update to 20220207 (+4,-4)
CVE-2020-8695
Description: Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8695
Commits:
1add2c0
firmware: intel-microcode: update to 20210608 (+4,-4)
1753f8c
firmware: intel-microcode: update to 20220207 (+4,-4)
CVE-2020-8696
Description: Improper removal of sensitive information before storage or transfer in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8696
Commits:
1add2c0
firmware: intel-microcode: update to 20210608 (+4,-4)
CVE-2020-8698
Description: Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8698
Commits:
1add2c0
firmware: intel-microcode: update to 20210608 (+4,-4)
CVE-2020-14372
Description: A flaw was found in grub2 in versions prior to 2.06, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled. This flaw allows an attacker with privileged access to craft a Secondary System Description Table (SSDT) containing code to overwrite the Linux kernel lockdown variable content directly into memory. The table is further loaded and executed by the kernel, defeating its Secure Boot lockdown and allowing the attacker to load unsigned code. The highest threat from this vulnerability is to data confidentiality and integrity, as well as system availability.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14372
Commits:
e74d81e
grub2: bump to 2.06-rc1 (+49,-79)
CVE-2020-24489
Description: Incomplete cleanup in some Intel(R) VT-d products may allow an authenticated user to potentially enable escalation of privilege via local access.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24489
Commits:
1add2c0
firmware: intel-microcode: update to 20210608 (+4,-4)
CVE-2020-24511
Description: Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24511
Commits:
1add2c0
firmware: intel-microcode: update to 20210608 (+4,-4)
CVE-2020-24512
Description: Observable timing discrepancy in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24512
Commits:
1add2c0
firmware: intel-microcode: update to 20210608 (+4,-4)
CVE-2020-24513
Description: Domain-bypass transient execution vulnerability in some Intel Atom(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24513
Commits:
1add2c0
firmware: intel-microcode: update to 20210608 (+4,-4)
CVE-2020-24586
Description: The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that received fragments be cleared from memory after (re)connecting to a network. Under the right circumstances, when another device sends fragmented frames encrypted using WEP, CCMP, or GCMP, this can be abused to inject arbitrary network packets and/or exfiltrate user data.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24586
Commits:
025bd93
mac80211: backport upstream fixes for FragAttacks (+1.5K,-7)
CVE-2020-24587
Description: The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that all fragments of a frame are encrypted under the same key. An adversary can abuse this to decrypt selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP encryption key is periodically renewed.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24587
Commits:
025bd93
mac80211: backport upstream fixes for FragAttacks (+1.5K,-7)
CVE-2020-24588
Description: The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames (which is mandatory as part of 802.11n), an adversary can abuse this to inject arbitrary network packets.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24588
Commits:
025bd93
mac80211: backport upstream fixes for FragAttacks (+1.5K,-7)
b5fb676
mt76: update to the latest version (+3,-3)
⇒ c7dd54a
mt76: connac: skip wtbl reset on sta disconnect (+13,-11)
⇒ 3511fd4
mt76: validate rx A-MSDU subframes (+26)
⇒ aedc314
mt76: fix possible NULL pointer dereference in mt76_tx (+1,-1)
⇒ 5c2baab
mt76: mt7615: fix NULL pointer dereference in tx_prepare_skb() (+6,-4)
⇒ af21659
mt76: mt76x0: use dev_debug instead of dev_err for hw_rf_ctrl (+1,-1)
⇒ e423c16
mt76: mt7615: free irq if mt7615_mmio_probe fails (+7,-4)
⇒ f2d0da8
mt76: mt7663: enable hw rx header translation (+52,-23)
⇒ d2713a5
mt76: mt7921: fix mt7921_wfsys_reset sequence (+3,-3)
⇒ ce5f32d
mt76: mt7921: Don't alter Rx path classifier (-18)
⇒ 8ab8c77
mt76: connac: fw_own rely on all packet memory all being free (+4)
⇒ a747b0b
mt76: mt7921: enable deep sleep at runtime (+54,-3)
⇒ 2e6e999
mt76: mt7921: add deep sleep control to runtime-pm knob (+18)
⇒ 30bcb23
mt76: connac: fix WoW with disconnetion and bitmap pattern (+15,-4)
⇒ 56518f4
mt76: mt7921: consider the invalid value for to_rssi (+7,-4)
⇒ e969ab1
mt76: mt7921: add back connection monitor support (+27,-9)
CVE-2020-25632
Description: A flaw was found in grub2 in versions prior to 2.06. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25632
Commits:
e74d81e
grub2: bump to 2.06-rc1 (+49,-79)
CVE-2020-25647
Description: A flaw was found in grub2 in versions prior to 2.06. During USB device initialization, descriptors are read with very little bounds checking and assumes the USB device is providing sane values. If properly exploited, an attacker could trigger memory corruption leading to arbitrary code execution allowing a bypass of the Secure Boot mechanism. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-25647
Commits:
e74d81e
grub2: bump to 2.06-rc1 (+49,-79)
CVE-2020-26139
Description: An issue was discovered in the kernel in NetBSD 7.1. An Access Point (AP) forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and makes it easier to exploit other vulnerabilities in connected clients.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26139
Commits:
025bd93
mac80211: backport upstream fixes for FragAttacks (+1.5K,-7)
CVE-2020-26140
Description: An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26140
Commits:
025bd93
mac80211: backport upstream fixes for FragAttacks (+1.5K,-7)
CVE-2020-26141
Description: An issue was discovered in the ALFA Windows 10 driver 6.1316.1209 for AWUS036H. The Wi-Fi implementation does not verify the Message Integrity Check (authenticity) of fragmented TKIP frames. An adversary can abuse this to inject and possibly decrypt packets in WPA or WPA2 networks that support the TKIP data-confidentiality protocol.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26141
Commits:
025bd93
mac80211: backport upstream fixes for FragAttacks (+1.5K,-7)
CVE-2020-26142
Description: An issue was discovered in the kernel in OpenBSD 6.6. The WEP, WPA, WPA2, and WPA3 implementations treat fragmented frames as full frames. An adversary can abuse this to inject arbitrary network packets, independent of the network configuration.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26142
Commits:
025bd93
mac80211: backport upstream fixes for FragAttacks (+1.5K,-7)
CVE-2020-26143
Description: An issue was discovered in the ALFA Windows 10 driver 1030.36.604 for AWUS036ACH. The WEP, WPA, WPA2, and WPA3 implementations accept fragmented plaintext frames in a protected Wi-Fi network. An adversary can abuse this to inject arbitrary data frames independent of the network configuration.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26143
Commits:
025bd93
mac80211: backport upstream fixes for FragAttacks (+1.5K,-7)
CVE-2020-26144
Description: An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and WPA3 implementations accept plaintext A-MSDU frames as long as the first 8 bytes correspond to a valid RFC1042 (i.e., LLC/SNAP) header for EAPOL. An adversary can abuse this to inject arbitrary network packets independent of the network configuration.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26144
Commits:
025bd93
mac80211: backport upstream fixes for FragAttacks (+1.5K,-7)
CVE-2020-26145
Description: An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WEP, WPA, WPA2, and WPA3 implementations accept second (or subsequent) broadcast fragments even when sent in plaintext and process them as full unfragmented frames. An adversary can abuse this to inject arbitrary network packets independent of the network configuration.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26145
Commits:
025bd93
mac80211: backport upstream fixes for FragAttacks (+1.5K,-7)
CVE-2020-26146
Description: An issue was discovered on Samsung Galaxy S3 i9305 4.4.4 devices. The WPA, WPA2, and WPA3 implementations reassemble fragments with non-consecutive packet numbers. An adversary can abuse this to exfiltrate selected fragments. This vulnerability is exploitable when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used. Note that WEP is vulnerable to this attack by design.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26146
Commits:
025bd93
mac80211: backport upstream fixes for FragAttacks (+1.5K,-7)
CVE-2020-26147
Description: An issue was discovered in the Linux kernel 5.8.9. The WEP, WPA, WPA2, and WPA3 implementations reassemble fragments even though some of them were sent in plaintext. This vulnerability can be abused to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26147
Commits:
025bd93
mac80211: backport upstream fixes for FragAttacks (+1.5K,-7)
CVE-2020-27749
Description: A flaw was found in grub2 in versions prior to 2.06. Variable names present are expanded in the supplied command line into their corresponding variable contents, using a 1kB stack buffer for temporary storage, without sufficient bounds checking. If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overflow the stack buffer, corrupt the stack frame and control execution which could also circumvent Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27749
Commits:
e74d81e
grub2: bump to 2.06-rc1 (+49,-79)
CVE-2020-27779
Description: A flaw was found in grub2 in versions prior to 2.06. The cutmem command does not honor secure boot locking allowing an privileged attacker to remove address ranges from memory creating an opportunity to circumvent SecureBoot protections after proper triage about grub's memory layout. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27779
Commits:
e74d81e
grub2: bump to 2.06-rc1 (+49,-79)
CVE-2020-27827
Description: A flaw was found in multiple versions of OpenvSwitch. Specially crafted LLDP packets can cause memory to be lost when allocating data to handle specific optional TLVs, potentially causing a denial of service. The highest threat from this vulnerability is to system availability.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27827
Commits:
8946be0
lldpd: bump to 1.0.9 (+3,-64)
CVE-2021-0127
Description: Insufficient control flow management in some Intel(R) Processors may allow an authenticated user to potentially enable a denial of service via local access.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0127
Commits:
1753f8c
firmware: intel-microcode: update to 20220207 (+4,-4)
CVE-2021-0145
Description: Improper initialization of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0145
Commits:
1753f8c
firmware: intel-microcode: update to 20220207 (+4,-4)
CVE-2021-0146
Description: Hardware allows activation of test or debug logic at runtime for some Intel(R) processors which may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0146
Commits:
1753f8c
firmware: intel-microcode: update to 20220207 (+4,-4)
CVE-2021-2839
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2839
Commits:
482c9ff
openssl: bump to 1.1.1j (+2,-2)
CVE-2021-2840
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2840
Commits:
482c9ff
openssl: bump to 1.1.1j (+2,-2)
CVE-2021-2841
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2841
Commits:
482c9ff
openssl: bump to 1.1.1j (+2,-2)
CVE-2021-3336
Description: DoTls13CertificateVerify in tls13.c in wolfSSL before 4.7.0 does not cease processing for certain anomalous peer behavior (sending an ED22519, ED448, ECC, or RSA signature without the corresponding certificate). The client side is affected because man-in-the-middle attackers can impersonate TLS 1.3 servers.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3336
Commits:
d1dfb57
wolfssl: bump to v4.7.0-stable (+4,-92)
CVE-2021-3418
Description: If certificates that signed grub are installed into db, grub can be booted directly. It will then boot any kernel without signature validation. The booted kernel will think it was booted in secureboot mode and will implement lockdown, yet it could have been tampered. This flaw is a reintroduction of CVE-2020-15705 and only affects grub2 versions prior to 2.06 and upstream and distributions using the shim_lock mechanism.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3418
Commits:
e74d81e
grub2: bump to 2.06-rc1 (+49,-79)
CVE-2021-3448
Description: A flaw was found in dnsmasq in versions before 2.85. When configured to use a specific server for a given network interface, dnsmasq uses a fixed port while forwarding queries. An attacker on the network, able to find the outgoing port used by dnsmasq, only needs to guess the random transmission ID to forge a reply and get it accepted by dnsmasq. This flaw makes a DNS Cache Poisoning attack much easier. The highest threat from this vulnerability is to data integrity.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3448
Commits:
3980daf
dnsmasq: Update to version 2.85 (+6,-92)
CVE-2021-3449
Description: An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits the signature_algorithms extension (where it was present in the initial ClientHello), but includes a signature_algorithms_cert extension then a NULL pointer dereference will result, leading to a crash and a denial of service attack. A server is only vulnerable if it has TLSv1.2 and renegotiation enabled (which is the default configuration). OpenSSL TLS clients are not impacted by this issue. All OpenSSL 1.1.1 versions are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1k. OpenSSL 1.0.2 is not impacted by this issue. Fixed in OpenSSL 1.1.1k (Affected 1.1.1-1.1.1j).
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449
Commits:
0bd0de7
openssl: bump to 1.1.1k (+24,-25)
CVE-2021-3450
Description: The X509_V_FLAG_X509_STRICT flag enables additional security checks of the certificates present in a certificate chain. It is not set by default. Starting from OpenSSL version 1.1.1h a check to disallow certificates in the chain that have explicitly encoded elliptic curve parameters was added as an additional strict check. An error in the implementation of this check meant that the result of a previous check to confirm that certificates in the chain are valid CA certificates was overwritten. This effectively bypasses the check that non-CA certificates must not be able to issue other certificates. If a "purpose" has been configured then there is a subsequent opportunity for checks that the certificate is a valid CA. All of the named "purpose" values implemented in libcrypto perform this check. Therefore, where a purpose is set the certificate chain will still be rejected even when the strict flag has been used. A purpose is set by default in libssl client and server certificate verification routines, but it can be overridden or removed by an application. In order to be affected, an application must explicitly set the X509_V_FLAG_X509_STRICT verification flag and either not set a purpose for the certificate verification or, in the case of TLS client or server applications, override the default purpose. OpenSSL versions 1.1.1h and newer are affected by this issue. Users of these versions should upgrade to OpenSSL 1.1.1k. OpenSSL 1.0.2 is not impacted by this issue. Fixed in OpenSSL 1.1.1k (Affected 1.1.1h-1.1.1j).
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3450
Commits:
0bd0de7
openssl: bump to 1.1.1k (+24,-25)
CVE-2021-3711
Description: In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the "out" parameter can be NULL and, on exit, the "outlen" parameter is populated with the buffer size required to hold the decrypted plaintext. The application can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt() again, but this time passing a non-NULL value for the "out" parameter. A bug in the implementation of the SM2 decryption code means that the calculation of the buffer size required to hold the plaintext returned by the first call to EVP_PKEY_decrypt() can be smaller than the actual size required by the second call. This can lead to a buffer overflow when EVP_PKEY_decrypt() is called by the application a second time with a buffer that is too small. A malicious attacker who is able present SM2 content for decryption to an application could cause attacker chosen data to overflow the buffer by up to a maximum of 62 bytes altering the contents of other data held after the buffer, possibly changing application behaviour or causing the application to crash. The location of the buffer is application dependent but is typically heap allocated. Fixed in OpenSSL 1.1.1l (Affected 1.1.1-1.1.1k).
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711
Commits:
7119fd3
openssl: bump to 1.1.1l (+4,-5)
CVE-2021-3712
Description: ASN.1 strings are represented internally within OpenSSL as an ASN1_STRING structure which contains a buffer holding the string data and a field holding the buffer length. This contrasts with normal C strings which are repesented as a buffer for the string data which is terminated with a NUL (0) byte. Although not a strict requirement, ASN.1 strings that are parsed using OpenSSL's own "d2i" functions (and other similar parsing functions) as well as any string whose value has been set with the ASN1_STRING_set() function will additionally NUL terminate the byte array in the ASN1_STRING structure. However, it is possible for applications to directly construct valid ASN1_STRING structures which do not NUL terminate the byte array by directly setting the "data" and "length" fields in the ASN1_STRING array. This can also happen by using the ASN1_STRING_set0() function. Numerous OpenSSL functions that print ASN.1 data have been found to assume that the ASN1_STRING byte array will be NUL terminated, even though this is not guaranteed for strings that have been directly constructed. Where an application requests an ASN.1 structure to be printed, and where that ASN.1 structure contains ASN1_STRINGs that have been directly constructed by the application without NUL terminating the "data" field, then a read buffer overrun can occur. The same thing can also occur during name constraints processing of certificates (for example if a certificate has been directly constructed by the application instead of loading it via the OpenSSL parsing functions, and the certificate contains non NUL terminated ASN1_STRING structures). It can also occur in the X509_get1_email(), X509_REQ_get1_email() and X509_get1_ocsp() functions. If a malicious actor can cause an application to directly construct an ASN1_STRING and then process it through one of the affected OpenSSL functions then this issue could be hit. This might result in a crash (causing a Denial of Service attack). It could also result in the disclosure of private memory contents (such as private keys, or sensitive plaintext). Fixed in OpenSSL 1.1.1l (Affected 1.1.1-1.1.1k). Fixed in OpenSSL 1.0.2za (Affected 1.0.2-1.0.2y).
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712
Commits:
7119fd3
openssl: bump to 1.1.1l (+4,-5)
CVE-2021-3995
Description: ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
Commits:
18c6b99
util-linux: Update to version 2.37.3 (+2,-2)
CVE-2021-3996
Description: ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
Commits:
18c6b99
util-linux: Update to version 2.37.3 (+2,-2)
CVE-2021-3998
Description: ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
Commits:
3572c5a
glibc: update to 2.34 HEAD (+2,-2)
CVE-2021-3999
Description: ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
Commits:
3572c5a
glibc: update to 2.34 HEAD (+2,-2)
CVE-2021-20225
Description: A flaw was found in grub2 in versions prior to 2.06. The option parser allows an attacker to write past the end of a heap-allocated buffer by calling certain commands with a large number of specific short forms of options. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20225
Commits:
e74d81e
grub2: bump to 2.06-rc1 (+49,-79)
CVE-2021-20233
Description: A flaw was found in grub2 in versions prior to 2.06. Setparam_prefix() in the menu rendering code performs a length calculation on the assumption that expressing a quoted single quote will require 3 characters, while it actually requires 4 characters which allows an attacker to corrupt memory by one byte for each quote in the input. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20233
Commits:
e74d81e
grub2: bump to 2.06-rc1 (+49,-79)
CVE-2021-27803
Description: A vulnerability was discovered in how p2p/p2p_pd.c in wpa_supplicant before 2.10 processes P2P (Wi-Fi Direct) provision discovery requests. It could result in denial of service or other impact (potentially execution of arbitrary code), for an attacker within radio range.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27803
Commits:
1ca5de1
hostapd: P2P: Fix a corner case in peer addition based on PD Request (+45)
CVE-2021-28831
Description: decompress_gunzip.c in BusyBox through 1.32.1 mishandles the error bit on the huft_build result pointer, with a resultant invalid free or segmentation fault, via malformed gzip data.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28831
Commits:
13397b2
busybox: backport fix for CVE-2021-28831 (+53,-1)
6713fe0
busybox: update to 1.33.1 (+3,-132)
CVE-2021-33120
Description: Out of bounds read under complex microarchitectural condition in memory subsystem for some Intel Atom(R) Processors may allow authenticated user to potentially enable information disclosure or cause denial of service via network access.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33120
Commits:
1753f8c
firmware: intel-microcode: update to 20220207 (+4,-4)
CVE-2021-43612
Description: ** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43612
Commits:
f054fcd
lldpd: bump to 1.0.13 (+2,-2)
CVE-2021-44732
Description: Mbed TLS before 3.0.1 has a double free in certain out-of-memory conditions, as demonstrated by an mbedtls_ssl_set_session() failure.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44732
Commits:
57f38e2
mbedtls: Update to version 2.16.12 (+2,-2)
CVE-2022-0778
Description: The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli. Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with a base point encoded in compressed form. It is possible to trigger the infinite loop by crafting a certificate that has invalid explicit curve parameters. Since certificate parsing happens prior to verification of the certificate signature, any process that parses an externally supplied certificate may thus be subject to a denial of service attack. The infinite loop can also be reached when parsing crafted private keys as they can contain explicit elliptic curve parameters. Thus vulnerable situations include: - TLS clients consuming server certificates - TLS servers consuming client certificates - Hosting providers taking certificates or private keys from customers - Certificate authorities parsing certification requests from subscribers - Anything else which parses ASN.1 elliptic curve parameters Also any other applications that use the BN_mod_sqrt() where the attacker can control the parameter values are vulnerable to this DoS issue. In the OpenSSL 1.0.2 version the public key is not parsed during initial parsing of the certificate which makes it slightly harder to trigger the infinite loop. However any operation which requires the public key from the certificate will trigger the infinite loop. In particular the attacker can use a self-signed certificate to trigger the loop during verification of the certificate signature. This issue affects OpenSSL versions 1.0.2, 1.1.1 and 3.0. It was addressed in the releases of 1.1.1n and 3.0.2 on the 15th March 2022. Fixed in OpenSSL 3.0.2 (Affected 3.0.0,3.0.1). Fixed in OpenSSL 1.1.1n (Affected 1.1.1-1.1.1m). Fixed in OpenSSL 1.0.2zd (Affected 1.0.2-1.0.2zc).
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
Commits:
e17c6ee
openssl: bump to 1.1.1n (+3,-3)
CVE-2022-23218
Description: The deprecated compatibility function svcunix_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its path argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
Commits:
3572c5a
glibc: update to 2.34 HEAD (+2,-2)
CVE-2022-23219
Description: The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its hostname argument on the stack without validating its length, which may result in a buffer overflow, potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
Commits:
3572c5a
glibc: update to 2.34 HEAD (+2,-2)
CVE-2022-25236
Description: xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-separator characters into namespace URIs.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25236
Commits:
3150e8b
tools/expat: update to 2.4.7 (+2,-2)
CVE-2022-25638
Description: In wolfSSL before 5.2.0, certificate validation may be bypassed during attempted authentication by a TLS 1.3 client to a TLS 1.3 server. This occurs when the sig_algo field differs between the certificate_verify message and the certificate message.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25638
Commits:
2393b09
wolfssl: bump to 5.2.0 (+7,-9)
CVE-2022-25640
Description: In wolfSSL before 5.2.0, a TLS 1.3 server cannot properly enforce a requirement for mutual authentication. A client can simply omit the certificate_verify message from the handshake, and never present a certificate.
Link: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25640
Commits:
2393b09
wolfssl: bump to 5.2.0 (+7,-9)