aboutsummaryrefslogtreecommitdiffstats
path: root/package/libs/wolfssl/Config.in
diff options
context:
space:
mode:
authorEneas U de Queiroz <cotequeiroz@gmail.com>2019-07-01 13:39:59 -0300
committerKevin Darbyshire-Bryant <ldir@darbyshire-bryant.me.uk>2019-07-08 12:41:20 +0100
commit3167a57f72626e0d2d3a63a8200384db8b6d132d (patch)
treebf12e446345bc7c437cf3680e9f339bcab165ab6 /package/libs/wolfssl/Config.in
parentcd4fcd46f16743b554bca8236830ff838e118be4 (diff)
downloadupstream-3167a57f72626e0d2d3a63a8200384db8b6d132d.tar.gz
upstream-3167a57f72626e0d2d3a63a8200384db8b6d132d.tar.bz2
upstream-3167a57f72626e0d2d3a63a8200384db8b6d132d.zip
wolfssl: update to 3.15.7, fix Makefile
This includes a fix for a medium-level potential cache attack with a variant of Bleichenbacher’s attack. Patches were refreshed. Increased FP_MAX_BITS to allow 4096-bit RSA keys. Fixed poly1305 build option, and some Makefile updates. Signed-off-by: Eneas U de Queiroz <cotequeiroz@gmail.com> (cherry picked from commit 2792daab5ad26e916619052fc7f581cddc1ea53c)
Diffstat (limited to 'package/libs/wolfssl/Config.in')
-rw-r--r--package/libs/wolfssl/Config.in2
1 files changed, 1 insertions, 1 deletions
diff --git a/package/libs/wolfssl/Config.in b/package/libs/wolfssl/Config.in
index 50b0bb9cdf..4aa163b361 100644
--- a/package/libs/wolfssl/Config.in
+++ b/package/libs/wolfssl/Config.in
@@ -53,7 +53,7 @@ config WOLFSSL_HAS_ECC25519
depends on WOLFSSL_HAS_ECC
default n
-config WOLFSSL_HAS_POLY_1305
+config WOLFSSL_HAS_POLY1305
bool "Include Poly-1305 support"
default n