From 3ca1438ae0f780664e29bf0d102c1c6f9a99ece7 Mon Sep 17 00:00:00 2001 From: Hauke Mehrtens Date: Sun, 1 Apr 2018 15:10:30 +0200 Subject: mbedtls: update to version 2.7.2 This fixes some minor security problems. Signed-off-by: Hauke Mehrtens --- package/libs/mbedtls/Makefile | 4 +-- package/libs/mbedtls/patches/200-config.patch | 42 +++++++++++++-------------- 2 files changed, 23 insertions(+), 23 deletions(-) (limited to 'package') diff --git a/package/libs/mbedtls/Makefile b/package/libs/mbedtls/Makefile index 4ffe04cd4d..619bbcfef1 100644 --- a/package/libs/mbedtls/Makefile +++ b/package/libs/mbedtls/Makefile @@ -8,13 +8,13 @@ include $(TOPDIR)/rules.mk PKG_NAME:=mbedtls -PKG_VERSION:=2.7.0 +PKG_VERSION:=2.7.2 PKG_RELEASE:=1 PKG_USE_MIPS16:=0 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION)-gpl.tgz PKG_SOURCE_URL:=https://tls.mbed.org/download/ -PKG_HASH:=2c6fe289b4b50bf67b4839e81b07fcf52a19f5129d0241d2aa4d49cb1ef11e4f +PKG_HASH:=638a21d6a148bdb55d86e6de313d3e6aef1326a0f9d541aa6ac31617f2f96d91 PKG_BUILD_PARALLEL:=1 PKG_LICENSE:=GPL-2.0+ diff --git a/package/libs/mbedtls/patches/200-config.patch b/package/libs/mbedtls/patches/200-config.patch index 55403c9b5b..ff5d29a066 100644 --- a/package/libs/mbedtls/patches/200-config.patch +++ b/package/libs/mbedtls/patches/200-config.patch @@ -91,7 +91,7 @@ /** * \def MBEDTLS_ENTROPY_NV_SEED -@@ -1056,14 +1056,14 @@ +@@ -1057,14 +1057,14 @@ * Uncomment this macro to disable the use of CRT in RSA. * */ @@ -108,7 +108,7 @@ /** * \def MBEDTLS_SHA256_SMALLER -@@ -1079,7 +1079,7 @@ +@@ -1080,7 +1080,7 @@ * * Uncomment to enable the smaller implementation of SHA256. */ @@ -117,7 +117,7 @@ /** * \def MBEDTLS_SSL_ALL_ALERT_MESSAGES -@@ -1206,7 +1206,7 @@ +@@ -1207,7 +1207,7 @@ * configuration of this extension). * */ @@ -126,7 +126,7 @@ /** * \def MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO -@@ -1380,8 +1380,8 @@ +@@ -1381,8 +1381,8 @@ * callbacks are provided by MBEDTLS_SSL_TICKET_C. * * Comment this macro to disable support for SSL session tickets @@ -136,7 +136,7 @@ /** * \def MBEDTLS_SSL_EXPORT_KEYS -@@ -1411,7 +1411,7 @@ +@@ -1412,7 +1412,7 @@ * * Comment this macro to disable support for truncated HMAC in SSL */ @@ -144,8 +144,8 @@ +//#define MBEDTLS_SSL_TRUNCATED_HMAC /** - * \def MBEDTLS_THREADING_ALT -@@ -1445,8 +1445,8 @@ + * \def MBEDTLS_SSL_TRUNCATED_HMAC_COMPAT +@@ -1470,8 +1470,8 @@ * Requires: MBEDTLS_VERSION_C * * Comment this to disable run-time checking and save ROM space @@ -155,7 +155,7 @@ /** * \def MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3 -@@ -1773,7 +1773,7 @@ +@@ -1798,7 +1798,7 @@ * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256 */ @@ -164,7 +164,7 @@ /** * \def MBEDTLS_CCM_C -@@ -1787,7 +1787,7 @@ +@@ -1812,7 +1812,7 @@ * This module enables the AES-CCM ciphersuites, if other requisites are * enabled as well. */ @@ -173,7 +173,7 @@ /** * \def MBEDTLS_CERTS_C -@@ -1799,7 +1799,7 @@ +@@ -1824,7 +1824,7 @@ * * This module is used for testing (ssl_client/server). */ @@ -182,7 +182,7 @@ /** * \def MBEDTLS_CIPHER_C -@@ -1852,7 +1852,7 @@ +@@ -1877,7 +1877,7 @@ * * This module provides debugging functions. */ @@ -191,7 +191,7 @@ /** * \def MBEDTLS_DES_C -@@ -1881,7 +1881,7 @@ +@@ -1906,7 +1906,7 @@ * \warning DES is considered a weak cipher and its use constitutes a * security risk. We recommend considering stronger ciphers instead. */ @@ -200,7 +200,7 @@ /** * \def MBEDTLS_DHM_C -@@ -2042,8 +2042,8 @@ +@@ -2067,8 +2067,8 @@ * Requires: MBEDTLS_MD_C * * Uncomment to enable the HMAC_DRBG random number geerator. @@ -210,7 +210,7 @@ /** * \def MBEDTLS_MD_C -@@ -2337,7 +2337,7 @@ +@@ -2362,7 +2362,7 @@ * Caller: library/md.c * */ @@ -219,7 +219,7 @@ /** * \def MBEDTLS_RSA_C -@@ -2421,8 +2421,8 @@ +@@ -2446,8 +2446,8 @@ * Caller: * * Requires: MBEDTLS_SSL_CACHE_C @@ -229,7 +229,7 @@ /** * \def MBEDTLS_SSL_COOKIE_C -@@ -2443,8 +2443,8 @@ +@@ -2468,8 +2468,8 @@ * Caller: * * Requires: MBEDTLS_CIPHER_C @@ -239,7 +239,7 @@ /** * \def MBEDTLS_SSL_CLI_C -@@ -2543,8 +2543,8 @@ +@@ -2568,8 +2568,8 @@ * Module: library/version.c * * This module provides run-time version information. @@ -249,7 +249,7 @@ /** * \def MBEDTLS_X509_USE_C -@@ -2654,7 +2654,7 @@ +@@ -2679,7 +2679,7 @@ * Module: library/xtea.c * Caller: */ @@ -258,9 +258,9 @@ /* \} name SECTION: mbed TLS modules */ -@@ -2681,7 +2681,7 @@ - * recommended because of it is possible to generte SHA-1 collisions, however - * this may be safe for legacy infrastructure where additional controls apply. +@@ -2798,7 +2798,7 @@ + * on it, and considering stronger message digests instead. + * */ -// #define MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES +#define MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES -- cgit v1.2.3