mbedtls: update to version 2.4.0

This fixes two minor security problems.

Signed-off-by: Hauke Mehrtens <hauke@hauke-m.de>
v19.07.3_mercusys_ac12_duma
Hauke Mehrtens 8 years ago
parent 280fdac18f
commit 99ea26883b

@ -8,13 +8,13 @@
include $(TOPDIR)/rules.mk
PKG_NAME:=mbedtls
PKG_VERSION:=2.3.0
PKG_RELEASE:=2
PKG_VERSION:=2.4.0
PKG_RELEASE:=1
PKG_USE_MIPS16:=0
PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION)-gpl.tgz
PKG_SOURCE_URL:=https://tls.mbed.org/download/
PKG_MD5SUM:=21237014f779bde70b2d71399cc1ea53365eb7f10cdd74a13ee6329a1910cb49
PKG_MD5SUM:=80eff0e0028f969355d6e34ffdd3dbf4eb2a9367b07ff2f3f70e6d75beee9e3f
PKG_BUILD_PARALLEL:=1
PKG_LICENSE:=GPL-2.0+

@ -1,21 +0,0 @@
From 7247f99b3e068a2b90b7776a2cdd438fddb7a38b Mon Sep 17 00:00:00 2001
From: James Cowgill <james410@cowgill.org.uk>
Date: Mon, 11 Jul 2016 13:57:05 +0100
Subject: [PATCH] Fixes missing dependency in ss.h on platform.h
Fixes #522 - 'mbedtls_time_t does not name a type in ssl.h'
---
include/mbedtls/ssl.h | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
--- a/include/mbedtls/ssl.h
+++ b/include/mbedtls/ssl.h
@@ -54,7 +54,7 @@
#endif
#if defined(MBEDTLS_HAVE_TIME)
-#include <time.h>
+#include "platform.h"
#endif
/*

@ -1,6 +1,6 @@
--- a/include/mbedtls/config.h
+++ b/include/mbedtls/config.h
@@ -185,7 +185,7 @@
@@ -191,7 +191,7 @@
*
* Uncomment to get errors on using deprecated functions.
*/
@ -9,7 +9,7 @@
/* \} name SECTION: System support */
@@ -341,7 +341,7 @@
@@ -347,7 +347,7 @@
*
* Enable Cipher Feedback mode (CFB) for symmetric ciphers.
*/
@ -18,7 +18,7 @@
/**
* \def MBEDTLS_CIPHER_MODE_CTR
@@ -435,13 +435,13 @@
@@ -441,13 +441,13 @@
*
* Comment macros to disable the curve and functions for it
*/
@ -36,7 +36,7 @@
#define MBEDTLS_ECP_DP_SECP256K1_ENABLED
#define MBEDTLS_ECP_DP_BP256R1_ENABLED
#define MBEDTLS_ECP_DP_BP384R1_ENABLED
@@ -517,7 +517,7 @@
@@ -523,7 +523,7 @@
* MBEDTLS_TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA
* MBEDTLS_TLS_DHE_PSK_WITH_RC4_128_SHA
*/
@ -45,7 +45,7 @@
/**
* \def MBEDTLS_KEY_EXCHANGE_ECDHE_PSK_ENABLED
@@ -562,7 +562,7 @@
@@ -568,7 +568,7 @@
* MBEDTLS_TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA
* MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA
*/
@ -54,7 +54,7 @@
/**
* \def MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
@@ -616,7 +616,7 @@
@@ -622,7 +622,7 @@
* MBEDTLS_TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
* MBEDTLS_TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA
*/
@ -63,7 +63,7 @@
/**
* \def MBEDTLS_KEY_EXCHANGE_ECDHE_RSA_ENABLED
@@ -689,7 +689,7 @@
@@ -695,7 +695,7 @@
* MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256
* MBEDTLS_TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384
*/
@ -72,7 +72,7 @@
/**
* \def MBEDTLS_KEY_EXCHANGE_ECDH_RSA_ENABLED
@@ -713,7 +713,7 @@
@@ -719,7 +719,7 @@
* MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256
* MBEDTLS_TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384
*/
@ -81,7 +81,7 @@
/**
* \def MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
@@ -879,7 +879,7 @@
@@ -885,7 +885,7 @@
*
* Comment this macro to disable support for external private RSA keys.
*/
@ -90,7 +90,7 @@
/**
* \def MBEDTLS_PKCS1_V15
@@ -911,14 +911,14 @@
@@ -917,14 +917,14 @@
* Uncomment this macro to disable the use of CRT in RSA.
*
*/
@ -107,7 +107,7 @@
/**
* \def MBEDTLS_SHA256_SMALLER
@@ -934,7 +934,7 @@
@@ -940,7 +940,7 @@
*
* Uncomment to enable the smaller implementation of SHA256.
*/
@ -115,8 +115,8 @@
+#define MBEDTLS_SHA256_SMALLER
/**
* \def MBEDTLS_SSL_AEAD_RANDOM_IV
@@ -1271,7 +1271,7 @@
* \def MBEDTLS_SSL_ALL_ALERT_MESSAGES
@@ -1265,7 +1265,7 @@
*
* Comment this macro to disable support for truncated HMAC in SSL
*/
@ -125,7 +125,7 @@
/**
* \def MBEDTLS_THREADING_ALT
@@ -1507,7 +1507,7 @@
@@ -1501,7 +1501,7 @@
* MBEDTLS_TLS_RSA_PSK_WITH_RC4_128_SHA
* MBEDTLS_TLS_PSK_WITH_RC4_128_SHA
*/
@ -134,7 +134,7 @@
/**
* \def MBEDTLS_ASN1_PARSE_C
@@ -1572,7 +1572,7 @@
@@ -1566,7 +1566,7 @@
*
* Module: library/blowfish.c
*/
@ -143,7 +143,7 @@
/**
* \def MBEDTLS_CAMELLIA_C
@@ -1627,7 +1627,7 @@
@@ -1621,7 +1621,7 @@
* MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256
* MBEDTLS_TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256
*/
@ -152,7 +152,7 @@
/**
* \def MBEDTLS_CCM_C
@@ -1641,7 +1641,7 @@
@@ -1635,7 +1635,7 @@
* This module enables the AES-CCM ciphersuites, if other requisites are
* enabled as well.
*/
@ -161,7 +161,7 @@
/**
* \def MBEDTLS_CERTS_C
@@ -1653,7 +1653,7 @@
@@ -1647,7 +1647,7 @@
*
* This module is used for testing (ssl_client/server).
*/
@ -170,7 +170,7 @@
/**
* \def MBEDTLS_CIPHER_C
@@ -1693,7 +1693,7 @@
@@ -1700,7 +1700,7 @@
*
* This module provides debugging functions.
*/
@ -179,7 +179,7 @@
/**
* \def MBEDTLS_DES_C
@@ -1733,7 +1733,7 @@
@@ -1740,7 +1740,7 @@
* This module is used by the following key exchanges:
* DHE-RSA, DHE-PSK
*/
@ -188,7 +188,7 @@
/**
* \def MBEDTLS_ECDH_C
@@ -2151,7 +2151,7 @@
@@ -2158,7 +2158,7 @@
* Caller: library/mbedtls_md.c
*
*/
@ -197,7 +197,7 @@
/**
* \def MBEDTLS_RSA_C
@@ -2461,7 +2461,7 @@
@@ -2468,7 +2468,7 @@
* Module: library/xtea.c
* Caller:
*/

Loading…
Cancel
Save