aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorHauke Mehrtens <hauke@hauke-m.de>2019-06-02 12:36:18 +0200
committerHauke Mehrtens <hauke@hauke-m.de>2019-06-18 20:45:43 +0200
commit076ea9f473198363d2bd4b4702c4922ab9c9fafa (patch)
treeaf069cbf0a0e5e228a00248e088bf395d81d4eef
parent6c5c3a2edccfeedffdbd2634895778685f17bd2e (diff)
downloadupstream-076ea9f473198363d2bd4b4702c4922ab9c9fafa.tar.gz
upstream-076ea9f473198363d2bd4b4702c4922ab9c9fafa.tar.bz2
upstream-076ea9f473198363d2bd4b4702c4922ab9c9fafa.zip
mbedtls: update to version 2.7.10
This fixes multiple bugs and this security problem: * CVE-2018-19608 Local timing attack on RSA decryption Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de>
-rw-r--r--package/libs/mbedtls/Makefile4
-rw-r--r--package/libs/mbedtls/patches/200-config.patch50
-rw-r--r--package/libs/mbedtls/patches/300-soversion-compatibility.patch6
3 files changed, 30 insertions, 30 deletions
diff --git a/package/libs/mbedtls/Makefile b/package/libs/mbedtls/Makefile
index af9761042b..cc2d4ac02d 100644
--- a/package/libs/mbedtls/Makefile
+++ b/package/libs/mbedtls/Makefile
@@ -8,13 +8,13 @@
include $(TOPDIR)/rules.mk
PKG_NAME:=mbedtls
-PKG_VERSION:=2.7.5
+PKG_VERSION:=2.7.10
PKG_RELEASE:=1
PKG_USE_MIPS16:=0
PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION)-gpl.tgz
PKG_SOURCE_URL:=https://tls.mbed.org/download/
-PKG_HASH:=e9d797ded824e1ca7516faab7fa3c4c73c5bc3199b832a06f61ee8709df71a69
+PKG_HASH:=268e2a2aa328f4f6ffb1ea48dcbbc477896f88581561f1fe809638425e98d06a
PKG_BUILD_PARALLEL:=1
PKG_LICENSE:=GPL-2.0+
diff --git a/package/libs/mbedtls/patches/200-config.patch b/package/libs/mbedtls/patches/200-config.patch
index 538a6d1087..b0d571b2de 100644
--- a/package/libs/mbedtls/patches/200-config.patch
+++ b/package/libs/mbedtls/patches/200-config.patch
@@ -1,6 +1,6 @@
--- a/include/mbedtls/config.h
+++ b/include/mbedtls/config.h
-@@ -566,17 +566,17 @@
+@@ -586,17 +586,17 @@
*
* Comment macros to disable the curve and functions for it
*/
@@ -26,7 +26,7 @@
#define MBEDTLS_ECP_DP_CURVE25519_ENABLED
/**
-@@ -601,8 +601,8 @@
+@@ -621,8 +621,8 @@
* Requires: MBEDTLS_HMAC_DRBG_C
*
* Comment this macro to disable deterministic ECDSA.
@@ -36,7 +36,7 @@
/**
* \def MBEDTLS_KEY_EXCHANGE_PSK_ENABLED
-@@ -655,7 +655,7 @@
+@@ -675,7 +675,7 @@
* See dhm.h for more details.
*
*/
@@ -45,7 +45,7 @@
/**
* \def MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED
-@@ -674,8 +674,8 @@
+@@ -694,8 +694,8 @@
* MBEDTLS_TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256
* MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA
* MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA
@@ -55,7 +55,7 @@
/**
* \def MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED
-@@ -700,7 +700,7 @@
+@@ -720,7 +720,7 @@
* MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA
* MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA
*/
@@ -64,7 +64,7 @@
/**
* \def MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
-@@ -834,7 +834,7 @@
+@@ -854,7 +854,7 @@
* MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
* MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
*/
@@ -73,7 +73,7 @@
/**
* \def MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
-@@ -858,7 +858,7 @@
+@@ -878,7 +878,7 @@
* MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
* MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
*/
@@ -82,7 +82,7 @@
/**
* \def MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
-@@ -962,7 +962,7 @@
+@@ -982,7 +982,7 @@
* This option is only useful if both MBEDTLS_SHA256_C and
* MBEDTLS_SHA512_C are defined. Otherwise the available hash module is used.
*/
@@ -91,7 +91,7 @@
/**
* \def MBEDTLS_ENTROPY_NV_SEED
-@@ -1057,14 +1057,14 @@
+@@ -1077,14 +1077,14 @@
* Uncomment this macro to disable the use of CRT in RSA.
*
*/
@@ -108,7 +108,7 @@
/**
* \def MBEDTLS_SHA256_SMALLER
-@@ -1080,7 +1080,7 @@
+@@ -1100,7 +1100,7 @@
*
* Uncomment to enable the smaller implementation of SHA256.
*/
@@ -117,7 +117,7 @@
/**
* \def MBEDTLS_SSL_ALL_ALERT_MESSAGES
-@@ -1207,7 +1207,7 @@
+@@ -1227,7 +1227,7 @@
* configuration of this extension).
*
*/
@@ -126,7 +126,7 @@
/**
* \def MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO
-@@ -1381,8 +1381,8 @@
+@@ -1401,8 +1401,8 @@
* callbacks are provided by MBEDTLS_SSL_TICKET_C.
*
* Comment this macro to disable support for SSL session tickets
@@ -136,7 +136,7 @@
/**
* \def MBEDTLS_SSL_EXPORT_KEYS
-@@ -1412,7 +1412,7 @@
+@@ -1432,7 +1432,7 @@
*
* Comment this macro to disable support for truncated HMAC in SSL
*/
@@ -145,7 +145,7 @@
/**
* \def MBEDTLS_SSL_TRUNCATED_HMAC_COMPAT
-@@ -1470,8 +1470,8 @@
+@@ -1490,8 +1490,8 @@
* Requires: MBEDTLS_VERSION_C
*
* Comment this to disable run-time checking and save ROM space
@@ -155,7 +155,7 @@
/**
* \def MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3
-@@ -1798,7 +1798,7 @@
+@@ -1818,7 +1818,7 @@
* MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
* MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
*/
@@ -164,7 +164,7 @@
/**
* \def MBEDTLS_CCM_C
-@@ -1812,7 +1812,7 @@
+@@ -1832,7 +1832,7 @@
* This module enables the AES-CCM ciphersuites, if other requisites are
* enabled as well.
*/
@@ -173,7 +173,7 @@
/**
* \def MBEDTLS_CERTS_C
-@@ -1824,7 +1824,7 @@
+@@ -1844,7 +1844,7 @@
*
* This module is used for testing (ssl_client/server).
*/
@@ -182,7 +182,7 @@
/**
* \def MBEDTLS_CIPHER_C
-@@ -1877,7 +1877,7 @@
+@@ -1897,7 +1897,7 @@
*
* This module provides debugging functions.
*/
@@ -191,7 +191,7 @@
/**
* \def MBEDTLS_DES_C
-@@ -1906,7 +1906,7 @@
+@@ -1926,7 +1926,7 @@
* \warning DES is considered a weak cipher and its use constitutes a
* security risk. We recommend considering stronger ciphers instead.
*/
@@ -200,7 +200,7 @@
/**
* \def MBEDTLS_DHM_C
-@@ -2067,8 +2067,8 @@
+@@ -2087,8 +2087,8 @@
* Requires: MBEDTLS_MD_C
*
* Uncomment to enable the HMAC_DRBG random number geerator.
@@ -210,7 +210,7 @@
/**
* \def MBEDTLS_MD_C
-@@ -2362,7 +2362,7 @@
+@@ -2382,7 +2382,7 @@
* Caller: library/md.c
*
*/
@@ -219,7 +219,7 @@
/**
* \def MBEDTLS_RSA_C
-@@ -2468,8 +2468,8 @@
+@@ -2488,8 +2488,8 @@
* Caller:
*
* Requires: MBEDTLS_CIPHER_C
@@ -229,7 +229,7 @@
/**
* \def MBEDTLS_SSL_CLI_C
-@@ -2568,8 +2568,8 @@
+@@ -2588,8 +2588,8 @@
* Module: library/version.c
*
* This module provides run-time version information.
@@ -239,7 +239,7 @@
/**
* \def MBEDTLS_X509_USE_C
-@@ -2679,7 +2679,7 @@
+@@ -2699,7 +2699,7 @@
* Module: library/xtea.c
* Caller:
*/
@@ -248,7 +248,7 @@
/* \} name SECTION: mbed TLS modules */
-@@ -2798,7 +2798,7 @@
+@@ -2818,7 +2818,7 @@
* on it, and considering stronger message digests instead.
*
*/
diff --git a/package/libs/mbedtls/patches/300-soversion-compatibility.patch b/package/libs/mbedtls/patches/300-soversion-compatibility.patch
index dc957871ea..31b47ad1a5 100644
--- a/package/libs/mbedtls/patches/300-soversion-compatibility.patch
+++ b/package/libs/mbedtls/patches/300-soversion-compatibility.patch
@@ -4,12 +4,12 @@ the new library with binaries compiled against the old library.
--- a/library/CMakeLists.txt
+++ b/library/CMakeLists.txt
-@@ -141,7 +141,7 @@ endif(USE_STATIC_MBEDTLS_LIBRARY)
+@@ -147,7 +147,7 @@ endif(USE_STATIC_MBEDTLS_LIBRARY)
if(USE_SHARED_MBEDTLS_LIBRARY)
add_library(mbedcrypto SHARED ${src_crypto})
-- set_target_properties(mbedcrypto PROPERTIES VERSION 2.7.5 SOVERSION 2)
-+ set_target_properties(mbedcrypto PROPERTIES VERSION 2.7.5 SOVERSION 0)
+- set_target_properties(mbedcrypto PROPERTIES VERSION 2.7.10 SOVERSION 2)
++ set_target_properties(mbedcrypto PROPERTIES VERSION 2.7.10 SOVERSION 0)
target_link_libraries(mbedcrypto ${libs})
add_library(mbedx509 SHARED ${src_x509})