Commit Graph

17239 Commits

Author SHA1 Message Date
Josef Schlehofer bfe255064e Revert "netatalk: update to version 3.1.13"
We received a report from Turris user on Turris support department that
netatalk version 3.1.13 does not work properly.

Process afpd says: INTERNAL ERROR Signal 11
because of that Apple Time Machine does not work as it should

This was already reported to netatalk by different people on various
GNU/Linux distributions like CentOS, AlmaLinux [1] [2]

netatalk developer states [3]:
```
Generally, at this point I can only advice to stop using Netatalk. There
are more pending CVEs that I currently don't have the bandwidth to work on.
```

[1] https://sourceforge.net/p/netatalk/bugs/669/
[2] https://sourceforge.net/p/netatalk/bugs/670/
[3] https://sourceforge.net/p/netatalk/mailman/message/37638871/

This reverts commit 165c5625a3.

Signed-off-by: Josef Schlehofer <pepe.schlehofer@gmail.com>
2022-05-20 12:20:47 -07:00
Michal Vasilek a44cb1e277
lxc: export systemd cgroups after install
otherwise, a user would have to either manually run /etc/init.d/lxc-auto
boot or reboot the system to start using lxc.

Signed-off-by: Michal Vasilek <michal.vasilek@nic.cz>
(cherry picked from commit 2cde10b950)
2022-05-15 07:30:35 +02:00
Michal Vasilek 58a5dd8fd7 postgresql: security update to 11.16
* fixes CVE-2022-1552

Signed-off-by: Michal Vasilek <michal.vasilek@nic.cz>
2022-05-14 21:34:11 -07:00
Michal Vasilek 58036e0498
youtube-dl: update to 2021.12.17
Signed-off-by: Michal Vasilek <michal.vasilek@nic.cz>
(cherry picked from commit ef29bf0163)
2022-05-06 19:11:10 +02:00
Josef Schlehofer 6aeedcd383
youtube-dl: update to version 2021.6.6
Signed-off-by: Josef Schlehofer <pepe.schlehofer@gmail.com>
(cherry picked from commit fbe3079179)
2022-05-06 19:11:05 +02:00
Matthias Schiffer c21547330a
ecdsautils: update to v0.4.1
This fixes CVE-2022-24884.

Also update the package URL to match the source repository.

Signed-off-by: Matthias Schiffer <mschiffer@universe-factory.net>
(cherry picked from commit de5671e582)
2022-05-05 18:53:44 +02:00
Josef Schlehofer 9377a39b19
bind: update to version 9.16.28
Changelog:
https://downloads.isc.org/isc/bind9/9.16.28/RELEASE-NOTES-bind-9.16.28.html

Signed-off-by: Josef Schlehofer <pepe.schlehofer@gmail.com>
2022-04-24 15:15:19 +02:00
Luiz Angelo Daros de Luca 9c39582d99 ruby: update to 2.6.10
Fixes from 2.6.9:
- CVE-2021-41817: Regular Expression Denial of Service Vulnerability of
  Date Parsing Methods
- CVE-2021-41819: Cookie Prefix Spoofing in CGI::Cookie.parse

Fixes from 2.6.10:
- CVE-2022-28739: Buffer overrun in String-to-Float conversion

After this release, Ruby 2.6 reaches EOL.

Signed-off-by: Luiz Angelo Daros de Luca <luizluca@gmail.com>
2022-04-23 10:31:00 +02:00
Luiz Angelo Daros de Luca cae913febb
sane-backends: revert BUILDONLY flag
BUILDONLY was disabling SANE backends (drivers) build.

Closes #14484

Signed-off-by: Luiz Angelo Daros de Luca <luizluca@gmail.com>
(cherry picked from commit bf4340e19e)
2022-04-22 13:00:48 +02:00
Josef Schlehofer 1c5e4c80f4 zabbix: update to version 4.0.37
- Fixes CVE-2020-15803, CVE-2021-27927

- SourceForge does not provide tarball for version 4.0.37 and it was
necessary to use Zabbix CDN to download it.

Signed-off-by: Josef Schlehofer <pepe.schlehofer@gmail.com>
2022-04-16 17:33:54 -04:00
Hannu Nyman 5a842639dc nano: provide nano-full with most features enabled
Provide a new variant, nano-full, that enables almost
all functionality of nano. Only libmagic file type detection
has been left out.

Ship with a minimal /etc/nanorc that the user can modify.
nanorc documentation at
https://www.nano-editor.org/dist/latest/nanorc.5.html

Provide color highlighting for the uci config files.

Signed-off-by: Hannu Nyman <hannu.nyman@iki.fi>
(cherry picked from commit 6a51794638)
2022-03-24 20:32:07 +02:00
Daniel Golle 165c5625a3
netatalk: update to version 3.1.13
Please update to this latest release as soon as possible as this
releases fixes the following major security issues: CVE-2021-31439,
CVE-2022-23121, CVE-2022-23122, CVE-2022-23123, CVE-2022-23124,
CVE-2022-23125 and CVE-2022-0194.

For a summary of news and a detailed list of changes see the
ReleaseNotes[1].

[1]: https://netatalk.sourceforge.io/3.1/ReleaseNotes3.1.13.html
Signed-off-by: Daniel Golle <daniel@makrotopia.org>
(cherry picked from commit 951ef67479)
2022-03-24 18:20:59 +00:00
Sungbo Eo 7b9c8fd487
coova-chilli: add dependency for miniportal
If miniportal option is enabled, some haserl scripts are provided which
present a simple login web page. To make it functional haserl is required.

Signed-off-by: Sungbo Eo <mans0n@gorani.run>
(cherry picked from commit 532088818a)
2022-03-23 10:27:22 +01:00
Sungbo Eo 6732d0573d
coova-chilli: clean up Makefile
- add missing configs to PKG_CONFIG_DEPENDS and sort it
- remove redundant INSTALL_DIR

Signed-off-by: Sungbo Eo <mans0n@gorani.run>
(cherry picked from commit 2c71fb2065)
2022-03-23 10:27:16 +01:00
Sungbo Eo 6ac4167c73
coova-chilli: remove dnslog option
dnslog feature has been removed since v1.4.

Signed-off-by: Sungbo Eo <mans0n@gorani.run>
(cherry picked from commit 95954b84f5)
2022-03-23 10:27:12 +01:00
Rosen Penev 384c9dc68f
coova-chili: Fix version
Upstream was sloppy when cutting the release.

Signed-off-by: Rosen Penev <rosenp@gmail.com>
(cherry picked from commit df20377ee9)
2022-03-23 10:26:51 +01:00
Rosen Penev 944bae08d0
coova-chilli: Update to 1.5
Remove upstreamed patches.

Added patch to fix compilation.

Signed-off-by: Rosen Penev <rosenp@gmail.com>
(cherry picked from commit 68b5a71883)
2022-03-23 10:26:40 +01:00
Josef Schlehofer c2f4c302ca
Merge pull request #18127 from jefferyto/python-3.7.13-openwrt-19.07
[openwrt-19.07] python3: Update to 3.7.13, refresh patches
2022-03-23 09:11:02 +01:00
Jeffery To 3398ed29b0
python3: Update to 3.7.13, refresh patches
Includes fixes for:
* Windows builds updated to bzip2 1.0.8 to mitigate CVE-2016-3189 and
  CVE-2019-12900
* CVE-2022-26488: Escalation of privilege via Windows Installer

Signed-off-by: Jeffery To <jeffery.to@gmail.com>
2022-03-22 02:16:36 +08:00
Noah Meyerhans e8dc42753c bind: bump to 9.16.27
Fixes security issues:

 * CVE-2022-0396 -- A synchronous call to closehandle_cb() caused
			isc__nm_process_sock_buffer() to be called recursively,
			which in turn left TCP connections hanging in the
			CLOSE_WAIT state blocking indefinitely when
			out-of-order processing was disabled.

 * CVE-2021-25220 -- The rules for acceptance of records into the cache
			have been tightened to prevent the possibility of
			poisoning if forwarders send records outside
			the configured bailiwick.

Signed-off-by: Noah Meyerhans <frodo@morgul.net>
2022-03-18 10:39:38 -07:00
Josef Schlehofer 17e7ca6e2e
syslog-ng: update to version 3.36.1
- Bump version in config file

Release notes:
https://github.com/syslog-ng/syslog-ng/releases/tag/syslog-ng-3.36.1

Signed-off-by: Josef Schlehofer <pepe.schlehofer@gmail.com>
(cherry picked from commit 110d46eb37)
2022-03-12 06:51:56 +01:00
Michal Vasilek 79db9a8e24
expat: import patches for CVEs
* import patches for CVEs from alpine 3.13

CVE-2021-45960, CVE-2021-46143, CVE-2022-22822, CVE-2022-23852, CVE-2022-23990
CVE-2022-25235, CVE-2022-25236, CVE-2022-25313, CVE-2022-25314, CVE-2022-25315

Signed-off-by: Michal Vasilek <michal.vasilek@nic.cz>
(cherry picked from commit 584c0c4378)
2022-02-24 15:09:35 +01:00
Rosen Penev 448eb6e4b9
expat: update to 2.2.10
Signed-off-by: Rosen Penev <rosenp@gmail.com>
(cherry picked from commit c69160e6ae)
2022-02-24 15:09:18 +01:00
Jo-Philipp Wich 31098bd6b2
htpdate: drop www.freebsd.org from default server list
The FreeBSD project stopped publishing HTTP date headers and seeks to
limit further resource taxing by distributed htpdate clients using the
www.freebsd.org host as default time source.

Fixes: #17924
Reported-by: Allan Jude <allanjude@freebsd.org>
Signed-off-by: Jo-Philipp Wich <jo@mein.io>
(cherry picked from commit e871318002)
2022-02-23 23:09:29 +01:00
Hannu Nyman 4c461f9e85 nano: update to 6.2
Update nano to 6.2.
Remove inactive second maintainer.

Signed-off-by: Hannu Nyman <hannu.nyman@iki.fi>
(cherry picked from commit a3f14c5114)
[removed AUTORELEASE]
2022-02-22 19:23:58 +02:00
Hannu Nyman 8129d30e36 nano: update to 6.1
Update nano to version 6.1.

Signed-off-by: Hannu Nyman <hannu.nyman@iki.fi>
(cherry picked from commit 717efb8c96)
[removed aurorelease]
2022-02-09 18:30:46 +02:00
Michal Vasilek e234ea1ae4 ruby: update to 2.6.9
* fixes CVE-2021-41817 and CVE-2021-41819

Signed-off-by: Michal Vasilek <michal.vasilek@nic.cz>
2022-02-06 08:32:42 -03:00
Josef Schlehofer 7a1df415a0
Merge pull request #17778 from turris-cz/bind-19.07
bind: update to version 9.16.25
2022-02-02 21:19:21 +01:00
Josef Schlehofer c0c89af7c4
bind: update to version 9.16.25
Signed-off-by: Josef Schlehofer <pepe.schlehofer@gmail.com>
2022-02-02 18:47:36 +01:00
Paul Spooren 56cf18027b
CI: fix runtime testing for non master branch
The runtime testing always ran on master branch aka snapshots since the
branch wasn't passed over to the container execution!

Signed-off-by: Paul Spooren <mail@aparcar.org>
(cherry picked from commit f535d77090)
2022-02-02 18:45:13 +01:00
Josef Schlehofer b61f1d4850
Merge pull request #17756 from BKPepe/nss-cve-2021-43527
nss: backport patch for CVE-2021-43527
2022-02-02 18:23:45 +01:00
Hannu Nyman 5578d60f9a nano: Add a plus variant with more features
Nano is by default built as "tiny" with most features disabled.
That is suitable for basic tasks in routers with small flash.

Add a new nano-plus variant that enables selected additional
features in the build config:
 * multiple files (multibuffer)
 * Unicode/utf8
 * justify
 * .nanorc support
 * help
 * also some key bindings get enabled as "tiny" configure option
   is removed.

Signed-off-by: Hannu Nyman <hannu.nyman@iki.fi>
(cherry picked from commit 85cb71d8d8)
2022-02-01 23:44:21 +02:00
Josef Schlehofer 864ffb6ca1
nss: backport patch for CVE-2021-43527
Signed-off-by: Josef Schlehofer <pepe.schlehofer@gmail.com>
2022-01-31 11:50:25 +01:00
Josef Schlehofer 0af741cd16
prosody: update to version 0.11.13
Fixes CVEs:
- CVE-2022-0217
- CVE-2021-37601
- CVE-2021-32918
- CVE-2021-32920
- CVE-2021-32921
- CVE-2021-32917
- CVE-2021-32919

Signed-off-by: Josef Schlehofer <pepe.schlehofer@gmail.com>
(cherry picked from commit dcedbe8027)
2022-01-31 00:07:19 +01:00
Rosen Penev 20e42ca81e
prosody: fix shellcheck warnings
Remove paxctl stuff. pax is not packaged in OpenWrt.

Add reload support.

Install lua cfg file as 644. It's needed to be readable as prosody user

Signed-off-by: Rosen Penev <rosenp@gmail.com>
(cherry picked from commit eb46e231cd)
2022-01-31 00:07:13 +01:00
Rosen Penev 0319712eda
prosody: update to 0.11.7
Signed-off-by: Rosen Penev <rosenp@gmail.com>
(cherry picked from commit 68a3a06e98)
2022-01-31 00:07:07 +01:00
Vieno Hakkerinen 22a3a54a9c
prosody: update to 0.11.5
Signed-off-by: Vieno Hakkerinen <vieno@hakkerinen.eu>
(cherry picked from commit bc500293e3)
2022-01-31 00:07:01 +01:00
Sergio E. Nemirowski 199860fa3a
prosody: /etc/prosody permissions fix
Signed-off-by: Sergio E. Nemirowski <sergio@outerface.net>
(cherry picked from commit 838306cb37)
2022-01-31 00:06:56 +01:00
Rosen Penev 498bcd4e25
prosody: Update to 0.11.3
Several Makefile rearrangements for consistency between packages.

Signed-off-by: Rosen Penev <rosenp@gmail.com>
(cherry picked from commit 73d29b9fd7)
2022-01-31 00:06:51 +01:00
Josef Schlehofer 057803706e
tvheadend: fix conffiles section
The previous one was wrong, and it did not work. It could be checked
inside compiled package in control.tar.gz that there was missing
``conffiles`` file with content `/etc/config/tvheadend`

It is also possible to verify that the config is not overwritten on the router
by running ``opkg install tvheadend --force-reinstall``

Signed-off-by: Josef Schlehofer <pepe.schlehofer@gmail.com>
(cherry picked from commit 752d1ffc28)
2022-01-25 09:03:07 +01:00
Josef Schlehofer 765307772f domoticz: backport patch to fix compilation with uClibc-ng
This helps to compile domoticz on arc target.

Signed-off-by: Josef Schlehofer <pepe.schlehofer@gmail.com>
2022-01-18 18:07:49 -08:00
Stijn Tintel 572392a8ac domoticz: bump to 4.10717
Signed-off-by: Stijn Tintel <stijn@linux-ipv6.be>
(cherry picked from commit 7e50722145)
2022-01-18 18:07:49 -08:00
Rosen Penev 8d91ba86a9 domoticz: Fix compilation without deprecated OpenSSL APIs
Signed-off-by: Rosen Penev <rosenp@gmail.com>
(cherry picked from commit 8c77bcc19f)
2022-01-18 18:07:49 -08:00
James White 7bb0a7e929
netdata: Update init script to use -D rather than -nd
The current init script is using the deprecated -nd flag. This updates netdata to be started with -D.

Signed-off-by: James White <james@jmwhite.co.uk>
(cherry picked from commit cf9d5a8870)
2022-01-13 10:39:36 +01:00
Sebastian Kemper 6317eabad7
apache: security bump to 2.4.51
Fixes (see [1] for details):

  CVE-2021-33193
  CVE-2021-41524
  CVE-2021-41773
  CVE-2021-42013

[1] https://httpd.apache.org/security/vulnerabilities_24.html

Signed-off-by: Sebastian Kemper <sebastian_ml@gmx.net>
(cherry picked from commit da4b1ca8d6)
2022-01-13 10:11:55 +01:00
Hannu Nyman 4af8afe6cc haveged: update to 1.9.17
Update havged to version 1.9.17.

Signed-off-by: Hannu Nyman <hannu.nyman@iki.fi>
(cherry picked from commit e065ccda94)
(Autorelease removed)
2022-01-09 19:03:57 +02:00
Josef Schlehofer 0e3869c2ad
Merge pull request #17476 from BKPepe/buildonly
treewide: add missing BUILDONLY
2022-01-03 19:58:33 +01:00
Rosen Penev f299c29a45
treewide: add missing BUILDONLY
Fixes Makefile warnings:

WARNING: skipping X -- package has no install section

Signed-off-by: Rosen Penev <rosenp@gmail.com>
(cherry picked from commit 5a7148d112)
2022-01-02 10:02:23 +01:00
Karel Kočí 64d0238a1b
zsh: drop bash syntax in postinst
Signed-off-by: Karel Kočí <karel.koci@nic.cz>
(cherry picked from commit c09d6042fe)
2021-12-17 23:48:23 +01:00
Karel Kočí ea3e54accd
zsh: fix invalid postrm script and little refactor of scripts
The postrm script was missing shebang. Postrm scripts are packaged and
executed directly and not sourced by default script (as in case of prerm
and postinst).

Also move some indents around to not confuse reader. The section in
postinst was indented to same level as grep "condition" but is on same
level as initial grep (not part of that "condition").

Signed-off-by: Karel Kočí <karel.koci@nic.cz>
(cherry picked from commit d2d193d818)
2021-12-17 23:48:16 +01:00