diff --git a/package/libs/mbedtls/Makefile b/package/libs/mbedtls/Makefile index b775c72a5c..e265cac575 100644 --- a/package/libs/mbedtls/Makefile +++ b/package/libs/mbedtls/Makefile @@ -8,13 +8,13 @@ include $(TOPDIR)/rules.mk PKG_NAME:=mbedtls -PKG_VERSION:=2.13.0 +PKG_VERSION:=2.14.1 PKG_RELEASE:=1 PKG_USE_MIPS16:=0 PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION)-gpl.tgz PKG_SOURCE_URL:=https://tls.mbed.org/download/ -PKG_HASH:=a08ddf08aae55fc4f48fbc6281fcb08bc5c53ed53ffd15355ee0d75ec32b53ae +PKG_HASH:=baa1121952786f5b2c66c52226a8ca0e05126de920d1756266551df677915b7e PKG_BUILD_PARALLEL:=1 PKG_LICENSE:=GPL-2.0+ diff --git a/package/libs/mbedtls/patches/200-config.patch b/package/libs/mbedtls/patches/200-config.patch index bfadb8d3d2..387d7ffc78 100644 --- a/package/libs/mbedtls/patches/200-config.patch +++ b/package/libs/mbedtls/patches/200-config.patch @@ -1,6 +1,6 @@ --- a/include/mbedtls/config.h +++ b/include/mbedtls/config.h -@@ -548,14 +548,14 @@ +@@ -557,14 +557,14 @@ * * Enable Output Feedback mode (OFB) for symmetric ciphers. */ @@ -17,7 +17,7 @@ /** * \def MBEDTLS_CIPHER_NULL_CIPHER -@@ -645,19 +645,19 @@ +@@ -654,19 +654,19 @@ * * Comment macros to disable the curve and functions for it */ @@ -46,7 +46,7 @@ /** * \def MBEDTLS_ECP_NIST_OPTIM -@@ -735,7 +735,7 @@ +@@ -768,7 +768,7 @@ * See dhm.h for more details. * */ @@ -55,7 +55,7 @@ /** * \def MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED -@@ -755,7 +755,7 @@ +@@ -788,7 +788,7 @@ * MBEDTLS_TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA * MBEDTLS_TLS_ECDHE_PSK_WITH_RC4_128_SHA */ @@ -64,7 +64,7 @@ /** * \def MBEDTLS_KEY_EXCHANGE_RSA_PSK_ENABLED -@@ -780,7 +780,7 @@ +@@ -813,7 +813,7 @@ * MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA * MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA */ @@ -73,7 +73,7 @@ /** * \def MBEDTLS_KEY_EXCHANGE_RSA_ENABLED -@@ -914,7 +914,7 @@ +@@ -947,7 +947,7 @@ * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 * MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 */ @@ -82,7 +82,7 @@ /** * \def MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED -@@ -938,7 +938,7 @@ +@@ -971,7 +971,7 @@ * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256 * MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384 */ @@ -91,7 +91,7 @@ /** * \def MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED -@@ -1042,7 +1042,7 @@ +@@ -1075,7 +1075,7 @@ * This option is only useful if both MBEDTLS_SHA256_C and * MBEDTLS_SHA512_C are defined. Otherwise the available hash module is used. */ @@ -100,7 +100,7 @@ /** * \def MBEDTLS_ENTROPY_NV_SEED -@@ -1137,14 +1137,14 @@ +@@ -1170,14 +1170,14 @@ * Uncomment this macro to disable the use of CRT in RSA. * */ @@ -117,7 +117,7 @@ /** * \def MBEDTLS_SHA256_SMALLER -@@ -1298,7 +1298,7 @@ +@@ -1331,7 +1331,7 @@ * configuration of this extension). * */ @@ -126,7 +126,7 @@ /** * \def MBEDTLS_SSL_SRV_SUPPORT_SSLV2_CLIENT_HELLO -@@ -1473,7 +1473,7 @@ +@@ -1506,7 +1506,7 @@ * * Comment this macro to disable support for SSL session tickets */ @@ -135,7 +135,7 @@ /** * \def MBEDTLS_SSL_EXPORT_KEYS -@@ -1503,7 +1503,7 @@ +@@ -1536,7 +1536,7 @@ * * Comment this macro to disable support for truncated HMAC in SSL */ @@ -144,7 +144,7 @@ /** * \def MBEDTLS_SSL_TRUNCATED_HMAC_COMPAT -@@ -1562,7 +1562,7 @@ +@@ -1595,7 +1595,7 @@ * * Comment this to disable run-time checking and save ROM space */ @@ -153,7 +153,7 @@ /** * \def MBEDTLS_X509_ALLOW_EXTENSIONS_NON_V3 -@@ -1892,7 +1892,7 @@ +@@ -1925,7 +1925,7 @@ * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256 * MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256 */ @@ -162,7 +162,7 @@ /** * \def MBEDTLS_ARIA_C -@@ -1958,7 +1958,7 @@ +@@ -1991,7 +1991,7 @@ * This module enables the AES-CCM ciphersuites, if other requisites are * enabled as well. */ @@ -171,7 +171,7 @@ /** * \def MBEDTLS_CERTS_C -@@ -1970,7 +1970,7 @@ +@@ -2003,7 +2003,7 @@ * * This module is used for testing (ssl_client/server). */ @@ -180,7 +180,7 @@ /** * \def MBEDTLS_CHACHA20_C -@@ -2043,7 +2043,7 @@ +@@ -2078,7 +2078,7 @@ * * This module provides debugging functions. */ @@ -189,7 +189,7 @@ /** * \def MBEDTLS_DES_C -@@ -2072,7 +2072,7 @@ +@@ -2107,7 +2107,7 @@ * \warning DES is considered a weak cipher and its use constitutes a * security risk. We recommend considering stronger ciphers instead. */ @@ -198,7 +198,7 @@ /** * \def MBEDTLS_DHM_C -@@ -2235,7 +2235,7 @@ +@@ -2270,7 +2270,7 @@ * This module adds support for the Hashed Message Authentication Code * (HMAC)-based key derivation function (HKDF). */ @@ -207,7 +207,7 @@ /** * \def MBEDTLS_HMAC_DRBG_C -@@ -2545,7 +2545,7 @@ +@@ -2580,7 +2580,7 @@ * * This module enables abstraction of common (libc) functions. */ @@ -216,7 +216,7 @@ /** * \def MBEDTLS_POLY1305_C -@@ -2566,7 +2566,7 @@ +@@ -2601,7 +2601,7 @@ * Caller: library/md.c * */ @@ -225,7 +225,7 @@ /** * \def MBEDTLS_RSA_C -@@ -2673,7 +2673,7 @@ +@@ -2708,7 +2708,7 @@ * * Requires: MBEDTLS_CIPHER_C */ @@ -234,7 +234,7 @@ /** * \def MBEDTLS_SSL_CLI_C -@@ -2773,7 +2773,7 @@ +@@ -2808,7 +2808,7 @@ * * This module provides run-time version information. */ @@ -243,7 +243,7 @@ /** * \def MBEDTLS_X509_USE_C -@@ -2883,7 +2883,7 @@ +@@ -2918,7 +2918,7 @@ * Module: library/xtea.c * Caller: */