packages.git
11 years ago[packages] ffmpeg: include/disable swresample where appropriate
luka [Thu, 28 Feb 2013 11:40:21 +0000 (11:40 +0000)]
[packages] ffmpeg: include/disable swresample where appropriate

libswresample is an audio resampling library within ffmpeg.

This patch disables swresample in libffmpeg-custom and libffmpeg-mini and adds
it to libffmpeg-full. Should correct build issue reported in #13089.

Signed-off-by: Ian Leonard <antonlacon@gmail.com>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35832 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agofixed endianess detection, submitted by Uwe Kleine-König
mazilo [Thu, 28 Feb 2013 03:00:42 +0000 (03:00 +0000)]
fixed endianess detection, submitted by Uwe Kleine-König

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35829 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agomysql: revert PKG_SOURCE_URL previous patch
juhosg [Mon, 25 Feb 2013 22:04:14 +0000 (22:04 +0000)]
mysql: revert PKG_SOURCE_URL previous patch

This patch reverts previous patch that fixes already
fixed non-functional repos. MySQL archives repo is
duplicit and planetmirror is offline.

Signed-off-by: Jiri Slachta <slachta@cesnet.cz>
Signed-off-by: Gabor Juhos <juhosg@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35802 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agosipp: bump version to 3.3
juhosg [Mon, 25 Feb 2013 21:08:52 +0000 (21:08 +0000)]
sipp: bump version to 3.3

This patch bumps Sipp - the SIP generator - from version 3.1
to version 3.3. It tested with basic scenarios.

Signed-off-by: Jiri Slachta <slachta@cesnet.cz>
Signed-off-by: Gabor Juhos <juhosg@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35797 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agolibdlna: version bump to 0.2.4
juhosg [Mon, 25 Feb 2013 21:04:09 +0000 (21:04 +0000)]
libdlna: version bump to 0.2.4

Update libdlna to 0.2.4.

Drop 100-configure_fix.patch. This was a mix of configure fixes and changes
to build with newer ffmpeg versions. The ffmpeg changes are integrated.
The configure changes are rolled into a new patch, 010-configure-crosscompile.patch,
so it will hopefully stay single purpose changes.

Rebase 300-ffmpeg_compat.patch.

Note: This is compile tested only.

Signed-off-by: Ian Leonard <antonlacon@gmail.com>
Signed-off-by: Gabor Juhos <juhosg@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35796 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agoffmpeg: version bump to 0.11.2
juhosg [Mon, 25 Feb 2013 21:04:08 +0000 (21:04 +0000)]
ffmpeg: version bump to 0.11.2

Update FFmpeg to version 0.11.2. The API changed from 0.8. Minidlna in the
feeds works with this, and a patch is forthcoming for libdlna. I'm not aware
of what other packages might break with this update.

Two new ffmpeg tools, aviocat and ffeval, are not included in the package.
ffeval is used for their development tests. Aviocat is used for dumping
media streams.

Signed-off-by: Ian Leonard <antonlacon@gmail.com>
Signed-off-by: Gabor Juhos <juhosg@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35795 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agolibpng: version bump to 1.2.50
juhosg [Mon, 25 Feb 2013 21:04:07 +0000 (21:04 +0000)]
libpng: version bump to 1.2.50

Version bump libpng to 1.2.50 and switch to the .tar.xz packaging.
Drop patch 200-CVE-2011-3026.patch as it's integrated.

Signed-off-by: Ian Leonard <antonlacon@gmail.com>
Signed-off-by: Gabor Juhos <juhosg@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35794 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agolibogg: version bump to 1.3.0
juhosg [Mon, 25 Feb 2013 21:04:06 +0000 (21:04 +0000)]
libogg: version bump to 1.3.0

Update to libogg-1.3.0 and switch to the .tar.xz packaging.

Signed-off-by: Ian Leonard <antonlacon@gmail.com>
Signed-off-by: Gabor Juhos <juhosg@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35793 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agolibvorbis: version bump to 1.3.3
juhosg [Mon, 25 Feb 2013 21:04:05 +0000 (21:04 +0000)]
libvorbis: version bump to 1.3.3

Update libvorbis to 1.3.3 and switch to the .tar.xz packaging.
Drop 001-automake-compat.patch as it's no longer necessary.

Signed-off-by: Ian Leonard <antonlacon@gmail.com>
Signed-off-by: Gabor Juhos <juhosg@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35792 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[packages] olsrd: Version bump 0.6.5.2
zioproto [Mon, 25 Feb 2013 18:43:39 +0000 (18:43 +0000)]
[packages] olsrd: Version bump 0.6.5.2

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35784 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agofixed sound packages.
mazilo [Sat, 23 Feb 2013 12:05:29 +0000 (12:05 +0000)]
fixed sound packages.

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35756 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agoshairport: add AirPort Express emulation software
florian [Fri, 22 Feb 2013 14:52:38 +0000 (14:52 +0000)]
shairport: add AirPort Express emulation software

Signed-off-by: Florian Fainelli <florian@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35746 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agopetitboot: Use uname for hostname
geoff [Fri, 22 Feb 2013 01:05:37 +0000 (01:05 +0000)]
petitboot: Use uname for hostname

Signed-off-by: Geoff Levand <geoff@infradead.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35742 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agopetitboot: Update MAINTAINER info
geoff [Thu, 21 Feb 2013 23:08:48 +0000 (23:08 +0000)]
petitboot: Update MAINTAINER info

Signed-off-by: Geoff Levand <geoff@infradead.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35740 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agops3-utils: Update MAINTAINER info
geoff [Thu, 21 Feb 2013 23:06:30 +0000 (23:06 +0000)]
ps3-utils: Update MAINTAINER info

Signed-off-by: Geoff Levand <geoff@infradead.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35739 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agopackages: madwifi: mark as broken for bcm63xx
jogo [Wed, 20 Feb 2013 13:55:01 +0000 (13:55 +0000)]
packages: madwifi: mark as broken for bcm63xx

Mark as broken for now so that snapshot builders build hostapd again.

Signed-off-by: Jonas Gorski <jogo@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35702 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agopackages: aria2: update to 1.16.3
jogo [Wed, 20 Feb 2013 13:54:59 +0000 (13:54 +0000)]
packages: aria2: update to 1.16.3

Signed-off-by: Cezary Jackiewicz <cezary.jackiewicz@gmail.com>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35701 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agopackages: krb5: update to 1.11
jogo [Wed, 20 Feb 2013 13:54:57 +0000 (13:54 +0000)]
packages: krb5: update to 1.11

The version currently in openwrt (1.8) has known security issues (see
the release announcements for the subsequent releases) and is quite
outdated (March 2010 as compared to Dec 2012).

The following patch bumps the version and also cleans up the build
script (mostly removing dead configure options, removing obsolete
patches, etc).

The testing binary "sclient" is dropped and kadmind is reintroduced in
krb5-server (I know it was removed to "save space", but kadmind is
around 60kB out of a total of around 700kB for a krb5-server
installation and an installation without kadmind is pretty gimped).

I hope this can be applied both to trunk and the attitude_adjustment
branch.

Signed-off-by: David Härdeman <david@hardeman.nu>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35700 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agopackages: tig: update to 1.1, and fix description.
jogo [Wed, 20 Feb 2013 13:54:55 +0000 (13:54 +0000)]
packages: tig: update to 1.1, and fix description.

Changelog can be found here: http://jonas.nitro.dk/tig/NEWS.html

Signed-off-by: Francisco Borges <francisco.borges@gmail.com>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35699 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agopackages: cups: do not try to package pdftops
jogo [Wed, 20 Feb 2013 13:54:53 +0000 (13:54 +0000)]
packages: cups: do not try to package pdftops

pdftops requires pdftops or gs, which neither is packaged in OpenWrt.

Signed-off-by: Jonas Gorski <jogo@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35698 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agopackages: cups-bjnp: update from 0.5.4 to 1.2.
jogo [Wed, 20 Feb 2013 13:54:51 +0000 (13:54 +0000)]
packages: cups-bjnp: update from 0.5.4 to 1.2.

Version 0.5.4 is from 2009-05-29.
Version 1.2 is from 2012-11-27.

Signed-off-by: Francisco Borges <francisco.borges@gmail.com>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35697 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agopackages: cups-bjnp: move to Printing
jogo [Wed, 20 Feb 2013 13:54:49 +0000 (13:54 +0000)]
packages: cups-bjnp: move to Printing

Signed-off-by: Jonas Gorski <jogo@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35696 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agopackages: p910nd: move to Printing
jogo [Wed, 20 Feb 2013 13:54:47 +0000 (13:54 +0000)]
packages: p910nd: move to Printing

Signed-off-by: Jonas Gorski <jogo@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35695 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agopackages: weechat: update to 0.4.0
jogo [Wed, 20 Feb 2013 13:54:45 +0000 (13:54 +0000)]
packages: weechat: update to 0.4.0

Fixes CVE-2012-5534 and CVE-2012-5854.

Signed-off-by: Jonas Gorski <jogo@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35694 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agopackages: curl: update to 7.29.0
jogo [Wed, 20 Feb 2013 13:54:43 +0000 (13:54 +0000)]
packages: curl: update to 7.29.0

Fixes CVE-2012-0036.

Signed-off-by: Jonas Gorski <jogo@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35693 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agopackages: asterisk-chan-sccp-b: update svn repo url
jogo [Wed, 20 Feb 2013 13:54:41 +0000 (13:54 +0000)]
packages: asterisk-chan-sccp-b: update svn repo url

Because of an upgrade of the sourceforge pages, the subversion repostory
has moved. Closes #12647.

Signed-off-by: Jonas Gorski <jogo@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35692 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agolibmad: revert r20699
florian [Tue, 19 Feb 2013 17:21:58 +0000 (17:21 +0000)]
libmad: revert r20699

We are otherwise breaking builds where the toolchain ABI must be
explicitely specified (e.g: floating point on ARM).

Signed-off-by: Florian Fainelli <florian@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35682 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agolibid3tag: fix broken configure script not using CFLAGS for conftest
florian [Tue, 19 Feb 2013 17:21:57 +0000 (17:21 +0000)]
libid3tag: fix broken configure script not using CFLAGS for conftest

This issue can appear when the toolchain must be explicitely configured
for a specific ABI (e.g: floating point on ARM).

Signed-off-by: Florian Fainelli <florian@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35681 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[packages] olsrd: init: cleanup an expensive/forky call
zioproto [Tue, 19 Feb 2013 17:01:38 +0000 (17:01 +0000)]
[packages] olsrd: init: cleanup an expensive/forky call

for determining all gateways in all routing tables
1) write out the ip-call, never ever abbreviate in scripts
2) avoid forks: sorting/uniq is not needed, if we only append
   yet unappended words
3) use an extra function() for this, better readable
4) check for installed ip-command

Signed-off-by: Bastian Bittorf <bittorf@bluebottle.com>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35680 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[packages] olsrd: don't try to start smartgw if not all deps are installed
zioproto [Tue, 19 Feb 2013 17:01:37 +0000 (17:01 +0000)]
[packages] olsrd: don't try to start smartgw if not all deps are installed

[packages] olsrd: don't try to start smartgw if not all deps are installed
if kmod-ipip is missing, there is no need to invoke an expensive operation.

Signed-off-by: Bastian Bittorf <bittorf@bluebottle.com>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35679 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[packages] olsrd: use system-logger instead of dumping to stdout
zioproto [Tue, 19 Feb 2013 17:01:34 +0000 (17:01 +0000)]
[packages] olsrd: use system-logger instead of dumping to stdout

packages: olsrd: use system-logger instead of dumping to stdout,
which is cleaner and also seen if not interactive called. minor
cleanups in some messages, also show function-name in messages.
by using 'logger -s' we can see the message on screen and in logs.

Signed-off-by: Bastian Bittorf <bittorf@bluebottle.com>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35678 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[packages] transmission: update to 2.77
obsy [Mon, 18 Feb 2013 16:58:41 +0000 (16:58 +0000)]
[packages] transmission: update to 2.77

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35670 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[packages] freecwmp: fix typo in init script
luka [Mon, 18 Feb 2013 16:24:49 +0000 (16:24 +0000)]
[packages] freecwmp: fix typo in init script

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35669 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[packages] freecwmp: upgrade to latest git version
luka [Mon, 18 Feb 2013 16:22:03 +0000 (16:22 +0000)]
[packages] freecwmp: upgrade to latest git version

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35668 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[packages] libfreecwmp: upgrade to latest git version
luka [Mon, 18 Feb 2013 16:22:01 +0000 (16:22 +0000)]
[packages] libfreecwmp: upgrade to latest git version

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35667 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[packages] zsh: simplify Makefile
luka [Mon, 18 Feb 2013 13:47:15 +0000 (13:47 +0000)]
[packages] zsh: simplify Makefile

Signed-off-by: Francisco Borges <francisco.borges@gmail.com>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35666 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agominidlna: bump version to 1.0.25
juhosg [Mon, 18 Feb 2013 10:04:17 +0000 (10:04 +0000)]
minidlna: bump version to 1.0.25

Version bump minidlna to 1.0.25 and add an additional patch.
Patch is accepted upstream, but not yet released.

Signed-off-by: Ian Leonard <antonlacon@gmail.com>
Signed-off-by: Gabor Juhos <juhosg@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35658 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agomuninlite: fix getting bridge data
florian [Mon, 18 Feb 2013 09:59:35 +0000 (09:59 +0000)]
muninlite: fix getting bridge data

This patch fix a bug while getting data for interfaces like br-lan, pppoa-wan.

[florian: bump PKG_RELEASE to 4]

Signed-off-by: Luca Dariz <luca.dariz@gmail.com>
Signed-off-by: Florian Fainelli <florian@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35657 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agomysql: fix download mirror URL
florian [Mon, 18 Feb 2013 09:59:35 +0000 (09:59 +0000)]
mysql: fix download mirror URL

All source mirrors in current feed seems to be unavaliable. Patch adds
official mysql repo.

Signed-off-by: Yegor Ivanov <infactum@gmail.com>
Signed-off-by: Florian Fainelli <florian@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35656 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agolibjpeg-turbo: add package for test utils, move appropriate targets there
florian [Mon, 18 Feb 2013 09:59:34 +0000 (09:59 +0000)]
libjpeg-turbo: add package for test utils, move appropriate targets there

Trying to figure out where jpeggut came from, found a) that it was a
typo and b) that it was renamed in r643 from jpegut to tjunittest.  In
the same revision, jpegtest became tjbench, and later in r733, jcstest
was added to test jpeg color space extentions.  Since these tools will
only be desirable for testing, added a new package libjpeg-turbo-tests
to provide these utilities.  The utilities needed libturbojpeg, so
added what had been a commented out library to the new package.

The libturbojpeg are currently commented out in InstallDev as well.
If external packages begin to rely on libturbojpeg functions for some
reason, the library should be added back.

Signed-off-by: Russell Senior <russell@personaltelco.net>
Signed-off-by: Florian Fainelli <florian@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35655 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agolibqmi: include pkg-config file in InstallDev
florian [Mon, 18 Feb 2013 09:59:33 +0000 (09:59 +0000)]
libqmi: include pkg-config file in InstallDev

Signed-off-by: Aleksander Morgado <aleksander@gnu.org>
Signed-off-by: Florian Fainelli <florian@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35654 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agolibqmi: no need to enable traces explicitly
florian [Mon, 18 Feb 2013 09:59:32 +0000 (09:59 +0000)]
libqmi: no need to enable traces explicitly

Traces are always built now, and can be enabled/disabled with
'qmi_utils_set_traces_enabled()'.

Signed-off-by: Aleksander Morgado <aleksander@gnu.org>
Signed-off-by: Florian Fainelli <florian@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35653 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[packages] rp-pppoe: upgrade to version 3.11
luka [Mon, 18 Feb 2013 01:03:41 +0000 (01:03 +0000)]
[packages] rp-pppoe: upgrade to version 3.11

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35647 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agoipsec-tools: update to 0.8.1
juhosg [Sun, 17 Feb 2013 12:24:28 +0000 (12:24 +0000)]
ipsec-tools: update to 0.8.1

This patch updates ipsec-tools to version 0.8.1 and refreshes its
patches. It was released on Sourceforge on 2013-01-08.
Compile and run tested, no problems found.

Patch-by: Anton van Bohemen <avbohemen@ziggo.nl>
Signed-off-by: Gabor Juhos <juhosg@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35640 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agonetatalk: update to 2.2.4
juhosg [Sun, 17 Feb 2013 12:19:39 +0000 (12:19 +0000)]
netatalk: update to 2.2.4

Updates netatalk from 2.2.1 to 2.2.4.

Signed-off-by: Joe Roback <joe@roback.cc>
Signed-off-by: Gabor Juhos <juhosg@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35639 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agokamailio3: version bump to 3.3.3
juhosg [Sun, 17 Feb 2013 12:17:27 +0000 (12:17 +0000)]
kamailio3: version bump to 3.3.3

This patch updates kamailio3 to it's latest version

Signed-off-by: Jiri Slachta <slachta@cesnet.cz>
Signed-off-by: Gabor Juhos <juhosg@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35638 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agomysql: version bump to 5.1.68
juhosg [Sun, 17 Feb 2013 12:13:45 +0000 (12:13 +0000)]
mysql: version bump to 5.1.68

This patch bumps MySQL to latest version and also repairs
missing/not working mirrors (planetmirror is offline and
holywar.net does not provide mysql anymore). If a source
package does not exist at mirror repo (they seem to keep
the latest two versions at mysql repo), it uses the archives
repo at last.

Signed-off-by: Jiri Slachta <slachta@cesnet.cz>
Signed-off-by: Gabor Juhos <juhosg@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35637 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agozabbix: version bump to 2.0.5
juhosg [Sun, 17 Feb 2013 12:13:42 +0000 (12:13 +0000)]
zabbix: version bump to 2.0.5

Signed-off-by: Jiri Slachta <slachta@cesnet.cz>
Signed-off-by: Gabor Juhos <juhosg@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35636 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agoUpdate ccrypt package to 1.10
juhosg [Sun, 17 Feb 2013 11:24:25 +0000 (11:24 +0000)]
Update ccrypt package to 1.10

A new version 1.10 of ccrypt encryption tools package has been published in
late 2012. The old version 1.9 dates back to 2009.

Link to changelog: http://ccrypt.sourceforge.net/ChangeLog

October 18, 2012: Release 1.10. This release fixes a number of minor
portability issues and minor bugs. The ccrypt core functionality has been
factored into a convenience library libccrypt.a. A ccguess program was added
to assist in the recovery of mistyped keys. Improved error checking and fixed
minor compiler warnings. Minor improvements to emacs support, and added a
--disable-emacs configuration option. Thanks to bornlibra23 and Johannes
Ruscheinski for bug reports.

I have tested the version 1.10 on ar71xx/wndr3700.

A patch to update ccrypt to 1.10 is included.

Signed-off-by: hannu.nyman@iki.fi
Signed-off-by: Gabor Juhos <juhosg@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35635 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agobatman-adv: fix dat NULL pointer dereference
marek [Sat, 16 Feb 2013 11:00:50 +0000 (11:00 +0000)]
batman-adv: fix dat NULL pointer dereference

Signed-off-by: Marek Lindner <lindner_marek@yahoo.de>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35609 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agoopenconnect: update openconnect to 4.08 (CVE-2012-6128)
florian [Thu, 14 Feb 2013 12:59:12 +0000 (12:59 +0000)]
openconnect: update openconnect to 4.08 (CVE-2012-6128)

Signed-off-by: David Woodhouse <David.Woodhouse@intel.com>
Signed-off-by: Florian Fainelli <florian@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35599 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[packages] mosquitto: upgrade to version 1.1.2
luka [Thu, 14 Feb 2013 12:43:38 +0000 (12:43 +0000)]
[packages] mosquitto: upgrade to version 1.1.2

Signed-off-by: Karl Palsson <karlp@remake.is>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35598 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[packages] olsrd: Version bump to 0.6.5.1 , note that tas plugin has been discontinue...
zioproto [Wed, 13 Feb 2013 18:08:10 +0000 (18:08 +0000)]
[packages] olsrd: Version bump to 0.6.5.1 , note that tas plugin has been discontinued in this release and two new plugins are included, the pud and sgwdynspeed plugins

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35594 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agofixed libzrtp
mazilo [Tue, 12 Feb 2013 22:59:14 +0000 (22:59 +0000)]
fixed libzrtp

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35575 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agoelfutils: revert r35558
florian [Mon, 11 Feb 2013 17:19:37 +0000 (17:19 +0000)]
elfutils: revert r35558

libdwfl which is a libdw dependency requires argp-standalone at least.

Signed-off-by: Florian Fainelli <florian@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35563 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agoelfutils: remove argp-standalone dependency
florian [Mon, 11 Feb 2013 16:03:09 +0000 (16:03 +0000)]
elfutils: remove argp-standalone dependency

It is required only when building elfutils binaries (readelf, ld ...)
but not the library itself.

Signed-off-by: Florian Fainelli <florian@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35558 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agoelfutils: argp-standalone is just a build-time dependency (#12855)
florian [Mon, 11 Feb 2013 15:52:53 +0000 (15:52 +0000)]
elfutils: argp-standalone is just a build-time dependency (#12855)

Signed-off-by: Florian Fainelli <florian@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35557 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agoremoved dependencies on GNUTLs for mod_dingaling and minor fixes on sound packages.
mazilo [Mon, 11 Feb 2013 14:25:49 +0000 (14:25 +0000)]
removed dependencies on GNUTLs for mod_dingaling and minor fixes on sound packages.

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35556 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agoopen-plc-utils: add Qualcomm Atheros Open Powerline toolkit packages
florian [Mon, 11 Feb 2013 11:12:52 +0000 (11:12 +0000)]
open-plc-utils: add Qualcomm Atheros Open Powerline toolkit packages

Signed-off-by: Florian Fainelli <florian@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35552 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[packages] iioutils: add new package
luka [Mon, 11 Feb 2013 10:58:51 +0000 (10:58 +0000)]
[packages] iioutils: add new package

Signed-off-by: Viktar Palstsiuk <viktar.palstsiuk@promwad.com>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35551 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[packages] anyremote: upgrade to version 6.2
luka [Mon, 11 Feb 2013 10:47:00 +0000 (10:47 +0000)]
[packages] anyremote: upgrade to version 6.2

Signed-off-by: Mikhail Fedotov <anyremote@mail.ru>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35550 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[packages] asterisk-11.x: fix typo in CONFIGURE_ARGS
luka [Mon, 11 Feb 2013 09:29:33 +0000 (09:29 +0000)]
[packages] asterisk-11.x: fix typo in CONFIGURE_ARGS

Signed-off-by: Jiri Slachta <slachta@cesnet.cz>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35548 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[packages] asterisk-11.x: add new package
luka [Sun, 10 Feb 2013 17:17:09 +0000 (17:17 +0000)]
[packages] asterisk-11.x: add new package

LTS version of Asterisk has been recently released. This package is a
bleeding-edge alternative to existing asterisk-1.8.x package.

Signed-off-by: Jiri Slachta <slachta@cesnet.cz>
Signed-off-by: Daniel Golle <dgolle@allnet.de>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35540 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agogupnp: update to latest version (0.19.4), dependency on newer version of gssdp
yardley [Fri, 8 Feb 2013 18:41:43 +0000 (18:41 +0000)]
gupnp: update to latest version (0.19.4), dependency on newer version of gssdp
gssdp: updated due to dependency

Signed-off-by: Tim Yardley <yardley@gmail.com>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35523 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agolibupnp: security update to 1.6.18
yardley [Fri, 8 Feb 2013 17:41:50 +0000 (17:41 +0000)]
libupnp: security update to 1.6.18

Signed-off-by: Russell Senior <russell@personaltelco.net>
Signed-off-by: Tim Yardley <yardley@gmail.com>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35522 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agominiupnpc: security update to 1.8
yardley [Fri, 8 Feb 2013 17:17:16 +0000 (17:17 +0000)]
miniupnpc: security update to 1.8

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35521 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agominiupnpd: security update to 1.8
yardley [Fri, 8 Feb 2013 17:16:08 +0000 (17:16 +0000)]
miniupnpd: security update to 1.8

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35520 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agominor update to sound packages
mazilo [Thu, 7 Feb 2013 17:42:10 +0000 (17:42 +0000)]
minor update to sound packages

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35516 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agoadded mod_isac for MIPS platform (from Keith Laaks).
mazilo [Tue, 5 Feb 2013 20:20:05 +0000 (20:20 +0000)]
added mod_isac for MIPS platform (from Keith Laaks).

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35502 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[packages] cyrus-sasl: add config/libtool.m4 to PKG_REMOVE_FILES list (closes #11700)
luka [Mon, 4 Feb 2013 14:23:27 +0000 (14:23 +0000)]
[packages] cyrus-sasl: add config/libtool.m4 to PKG_REMOVE_FILES list (closes #11700)

Signed-off-by: Mark Baugher <mark@mbaugher.com>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35483 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[packages] zsh: add version 5.0.2
luka [Mon, 4 Feb 2013 00:10:08 +0000 (00:10 +0000)]
[packages] zsh: add version 5.0.2

Installs the shell binary, and all applicable completion functions.
Completion functions specific for other systems (e.g. AIX/Solaris/Redhat/etc)
are not installed.

Compiled against ncurses. Notice the "--with-term-lib=..." at Build/Configure
forcing the preference for ncurses (against ncursesw). To build with ncursesw,
(i) change the dependencies, (ii) remove the '--with-term-lib=...' (iii) add
CPPFLAGS=-I$(STAGING_DIR)/usr/include/ncursesw to the configure command.

Signed-off-by: Francisco Borges <francisco.borges@gmail.com>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35474 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agoRemove all old config XML files and update to copy config files on-the-fly directly...
mazilo [Sat, 2 Feb 2013 17:15:23 +0000 (17:15 +0000)]
Remove all old config XML files and update to copy config files on-the-fly directly from FS source tree during installation process.

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35465 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[packages]: update nfs-kernel-server to 1.2.7
tripolar [Fri, 1 Feb 2013 15:45:10 +0000 (15:45 +0000)]
[packages]: update nfs-kernel-server to 1.2.7

Signed-off-by: Peter Wagner <tripolar@gmx.at>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35422 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agowifitoggle: don't assume option disabled to be present (#9750)
jow [Thu, 31 Jan 2013 12:47:50 +0000 (12:47 +0000)]
wifitoggle: don't assume option disabled to be present (#9750)

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35415 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agopolarssl,openvpn,openvpn-devel: delete (merged to trunk)
nbd [Wed, 30 Jan 2013 20:07:38 +0000 (20:07 +0000)]
polarssl,openvpn,openvpn-devel: delete (merged to trunk)

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35414 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agoumurmur: add support for the new polarssl library
nbd [Wed, 30 Jan 2013 20:07:35 +0000 (20:07 +0000)]
umurmur: add support for the new polarssl library

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35413 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agomove lzo from /packages to trunk
nbd [Wed, 30 Jan 2013 19:52:03 +0000 (19:52 +0000)]
move lzo from /packages to trunk

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35410 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agonut: fix remaining reference to libusb
nbd [Tue, 29 Jan 2013 18:43:49 +0000 (18:43 +0000)]
nut: fix remaining reference to libusb

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35391 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agoremove libusb-legacy and point its users at libusb-compat
nbd [Tue, 29 Jan 2013 18:09:28 +0000 (18:09 +0000)]
remove libusb-legacy and point its users at libusb-compat

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35388 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[package] libdirectfb: When volotile keyword is not used, compiler generates code...
hcg [Tue, 29 Jan 2013 15:26:42 +0000 (15:26 +0000)]
[package] libdirectfb: When volotile keyword is not used, compiler generates code that uses old value of implementations and not the new one set by dlopen()

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35386 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[packages] cyrus-sasl: Remove libtool requirement (required for building with eglibc...
hcg [Tue, 29 Jan 2013 15:12:47 +0000 (15:12 +0000)]
[packages] cyrus-sasl: Remove libtool requirement (required for building with eglibc 2.12 - now deprecated)

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35385 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agousb-modeswitch, usb-modeswitch-data: remove (moved to trunk)
nbd [Tue, 29 Jan 2013 12:02:58 +0000 (12:02 +0000)]
usb-modeswitch, usb-modeswitch-data: remove (moved to trunk)

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35380 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agolibusb-1.0, usbutils: remove (moved to trunk)
nbd [Tue, 29 Jan 2013 10:49:16 +0000 (10:49 +0000)]
libusb-1.0, usbutils: remove (moved to trunk)

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35376 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agolibusb: rename to libusb-legacy
nbd [Tue, 29 Jan 2013 10:22:02 +0000 (10:22 +0000)]
libusb: rename to libusb-legacy

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35372 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agocryptsetup: require kernel direct IO support (#12703)
jow [Mon, 28 Jan 2013 13:45:14 +0000 (13:45 +0000)]
cryptsetup: require kernel direct IO support (#12703)

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35343 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agobatman-adv: distributed arp table fixes
marek [Sun, 27 Jan 2013 00:41:37 +0000 (00:41 +0000)]
batman-adv: distributed arp table fixes

Signed-off-by: Marek Lindner <lindner_marek@yahoo.de>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35324 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agoKill obsoleted 6scripts
cyrus [Thu, 24 Jan 2013 11:41:40 +0000 (11:41 +0000)]
Kill obsoleted 6scripts

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35313 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agoipsec-tools: fix compilation against Linux 3.7, refresh patches
jow [Thu, 24 Jan 2013 11:35:58 +0000 (11:35 +0000)]
ipsec-tools: fix compilation against Linux 3.7, refresh patches

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35312 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agoelfutils: update to 0.155
florian [Wed, 23 Jan 2013 20:29:45 +0000 (20:29 +0000)]
elfutils: update to 0.155

Based on patch from Vadim A. Misbakh-Soloviov <mva@mva.name>

Signed-off-by: Florian Fainelli <florian@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35311 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[packages] nginx: update to 1.2.6 and revert r35201
luka [Wed, 23 Jan 2013 13:42:08 +0000 (13:42 +0000)]
[packages] nginx: update to 1.2.6 and revert r35201

git-svn-id: svn://svn.openwrt.org/openwrt/packages@35308 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years agoethtool: update to 3.7
florian [Tue, 22 Jan 2013 19:38:22 +0000 (19:38 +0000)]
ethtool: update to 3.7

Signed-off-by: Florian Fainelli <florian@openwrt.org>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35301 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[packages] php5: upgrade to 5.4.11
florian [Mon, 21 Jan 2013 15:27:55 +0000 (15:27 +0000)]
[packages] php5: upgrade to 5.4.11

Signed-off-by: Michael Heimpold <mhei@heimpold.de>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35284 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[packages] php5: upgrade to 5.4.10
florian [Mon, 21 Jan 2013 15:27:54 +0000 (15:27 +0000)]
[packages] php5: upgrade to 5.4.10

Signed-off-by: Michael Heimpold <mhei@heimpold.de>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35283 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[packages] php5-pecl-bcompile: mark package as BROKEN
florian [Mon, 21 Jan 2013 15:27:53 +0000 (15:27 +0000)]
[packages] php5-pecl-bcompile: mark package as BROKEN

bcompiler needs to be fixed for php 5.4.x

Signed-off-by: Michael Heimpold <mhei@heimpold.de>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35282 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[packages] php5: upgrade to 5.4.8 and refresh patches
florian [Mon, 21 Jan 2013 15:27:52 +0000 (15:27 +0000)]
[packages] php5: upgrade to 5.4.8 and refresh patches

Signed-off-by: Michael Heimpold <mhei@heimpold.de>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35281 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[packages] php5-pecl-apc: upgrade to 3.1.13
florian [Mon, 21 Jan 2013 15:27:51 +0000 (15:27 +0000)]
[packages] php5-pecl-apc: upgrade to 3.1.13

Signed-off-by: Michael Heimpold <mhei@heimpold.de>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35280 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[packages] php5-pecl-libevent: fix build after r32918
florian [Mon, 21 Jan 2013 15:27:50 +0000 (15:27 +0000)]
[packages] php5-pecl-libevent: fix build after r32918

The mentioned changeset moved libevent header and library to a specific
subdirectory, so we have to give this pecl module a hint where to look
for its required stuff now.

Signed-off-by: Michael Heimpold <mhei@heimpold.de>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35279 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[packages] php5: fix paths in php-config, used by pecl module builds
florian [Mon, 21 Jan 2013 15:27:49 +0000 (15:27 +0000)]
[packages] php5: fix paths in php-config, used by pecl module builds

Signed-off-by: Michael Heimpold <mhei@heimpold.de>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35278 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[packages] Introduce php5-pecl-libevent package
florian [Mon, 21 Jan 2013 15:27:48 +0000 (15:27 +0000)]
[packages] Introduce php5-pecl-libevent package

Signed-off-by: Michael Heimpold <mhei@heimpold.de>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35277 3c298f89-4303-0410-b956-a3cf2f4a3e73

11 years ago[packages] Introduce php5-pecl-http package
florian [Mon, 21 Jan 2013 15:27:47 +0000 (15:27 +0000)]
[packages] Introduce php5-pecl-http package

Signed-off-by: Michael Heimpold <mhei@heimpold.de>
git-svn-id: svn://svn.openwrt.org/openwrt/packages@35276 3c298f89-4303-0410-b956-a3cf2f4a3e73