Commit Graph

149 Commits

Author SHA1 Message Date
d05433b92f [notify] dhcpcd: update to 7.2.2
includes one security fix, see
https://roy.marples.name/archives/dhcpcd-discuss/0002428.html
2019-05-04 13:20:58 +02:00
8c5fd3a4bf [notify] dhcpcd: update to 7.2.1
includes security fixes, see
https://roy.marples.name/archives/dhcpcd-discuss/0002415.html
2019-04-26 17:34:46 +02:00
02cd4f54c4 dhcpcd: update to 7.2.0 2019-04-19 13:38:12 +02:00
22f0bb9ea5 dhcpcd: update to 7.1.1 2019-02-08 10:55:17 +01:00
b211e5b2f0 dhcpcd: update to 7.1.0 2019-01-23 15:42:58 +01:00
7dd8c3edfa core: remove all .md5sum 2018-08-24 12:38:26 +02:00
ef9d5840ee dhcpcd: update to 7.0.8 2018-08-23 10:39:11 +02:00
17d1b0b59f dhcpcd: update to 7.0.7 2018-07-24 16:37:11 +02:00
c2bd1206be dhcpcd: update to 7.0.6 2018-06-22 10:46:40 +02:00
0f24a0b8d8 dhcpcd: update to 7.0.5 2018-06-02 13:11:30 +02:00
7228702d4e dhcpcd: update to 7.0.4 2018-05-04 10:54:36 +02:00
Fredrik Rinnestam
e824af12f5 dhcpcd: updated to 7.0.3. Closes FS#1642 2018-04-08 22:50:09 +02:00
0b92d69f33 dhcpcd: update to 7.0.2 2018-03-28 11:27:22 +02:00
c7b9db78a0 dhcpcd: update to 7.0.1 2018-01-29 18:48:08 +01:00
a46737a594 dhcpcd: update to 7.0.0 2018-01-02 11:02:32 +01:00
356e1337b4 update signatures 2016-10-10 17:35:18 +02:00
aa7aac9f9a Merge branch '3.2' into 3.3 2016-10-10 17:30:46 +02:00
1765a9d397 dhcpcd: update to 6.11.5 2016-10-09 16:07:35 +02:00
9a382a2bf0 dhcpcd: signature update 2016-08-19 13:03:16 +02:00
8d3ffc1020 Merge remote-tracking branch 'origin/3.2' into 3.3 2016-08-19 12:51:46 +02:00
f9567c00a8 dhcpcd: update to 6.11.3 2016-08-17 15:30:29 +02:00
Fredrik Rinnestam
e0af73ec90 updated signatures 2016-08-01 22:23:21 +02:00
Fredrik Rinnestam
4ac93f7c18 Merge branch '3.2' into 3.3 2016-08-01 22:22:38 +02:00
2476e4b600 dhcpcd: update to 6.11.2 2016-07-29 15:20:43 +02:00
Fredrik Rinnestam
e78c4e8649 updated signatures 2016-06-25 02:30:59 +02:00
Fredrik Rinnestam
3723e0799d Merge remote-tracking branch 'origin/3.2' into 3.3 2016-06-25 02:29:13 +02:00
01537b93a2 dhcpcd: update to 6.11.1 2016-06-20 12:21:25 +02:00
Fredrik Rinnestam
b6fab05677 updated core ports signatures 2016-06-15 00:38:51 +02:00
Predrag Ivanovic
df64bc31ec dhcpcd: Fix no lease acquired (truncated packet).
Upstream ticket:
http://roy.marples.name/projects/dhcpcd/tktview?name=3f10c9b871
Upstream patch:
http://roy.marples.name/projects/dhcpcd/info/3fd740f3ed

Signed-off-by: Fredrik Rinnestam <fredrik@crux.nu>
2016-05-18 20:10:40 +02:00
214d797b7f dhcpcd: update to 6.11.0 2016-05-16 14:12:26 +02:00
3f56d7a3c4 dhcpcd: update to 6.10.3 2016-04-21 12:41:31 +02:00
df741eb04b [notify] dhcpcd: update to 6.10.2
includes a security fix, see
- http://roy.marples.name/archives/dhcpcd-discuss/2016/1244.html
- http://www.cvedetails.com/cve/CVE-2014-7913/
2016-04-09 13:57:09 +02:00
bbb3a62a6d dhcpcd: update to 6.10.1 2016-01-21 12:23:56 +01:00
Fredrik Rinnestam
cc23245c1a [notify] dhcpcd: updated to 6.10.0.
Includes fixes for:
CVE-2016-1503
CVE-2016-1504
2016-01-08 00:11:38 +01:00
c9f00ee72b dhcpcd: update to 6.9.4 2015-12-01 16:54:56 +01:00
c3b7c47486 Merge branch '3.1' into 3.2
Conflicts:
	libpipeline/Pkgfile
	man-db/Pkgfile
	util-linux/.footprint
	util-linux/.md5sum
	util-linux/Pkgfile
2015-09-07 14:49:17 +02:00
41d43d99f0 dhcpcd: update to 6.9.3 2015-09-04 19:48:48 +02:00
191d121f49 Merge branch '3.1' into 3.2
Conflicts:
	dhcpcd/Pkgfile
	iproute2/Pkgfile
2015-09-03 18:47:47 +02:00
8c7db1edb4 dhcpcd: update to 6.9.2 2015-08-22 11:54:58 +02:00
Fredrik Rinnestam
fb7aa806b1 dhcpcd: move man-pages to /usr/share/man 2015-07-25 23:54:21 +02:00
fdf57e8ffd dhcpcd: update to 6.9.1 2015-07-09 15:37:14 +02:00
1bf6ecf8a2 dhcpcd: update to 6.9.0 2015-05-19 15:10:45 +02:00
9d5e533e82 dhcpcd: update to 6.8.2 2015-05-04 12:10:12 +02:00
91fb6c4f29 dhcpcd: update to 6.8.1 2015-04-03 12:08:09 +02:00
a38b7e43ca dhcpcd: update to 6.7.1 2015-01-30 19:42:13 +01:00
fdb1b21ec5 dhcpcd: update to 6.6.7 2014-12-20 19:38:26 +01:00
227fcaa6be dhcpcd: update to 6.6.6 2014-12-19 09:28:25 +01:00
09947c6cc4 dhcpcd: update to 6.6.5 2014-12-10 18:03:42 +01:00
40afe7952b [notify] dhcpcd: update to 6.6.4
includes the fix for a DoS vulnerability, see
http://roy.marples.name/archives/dhcpcd-discuss/2014/0906.html
2014-11-26 18:21:12 +01:00
48596dd9d4 dhcpcd: update to 6.6.2 2014-11-19 11:19:37 +01:00