aboutsummaryrefslogtreecommitdiffstats
path: root/meta-networking/recipes-connectivity
diff options
context:
space:
mode:
authorKhem Raj <raj.khem@gmail.com>2021-04-21 22:17:57 -0700
committerKhem Raj <raj.khem@gmail.com>2021-04-22 11:19:21 -0700
commit29f4f5a1665a8e5376b1bab46cc892aae2151e4f (patch)
tree6f7079bcd1979012fe0fd85d82195f34f92ce98e /meta-networking/recipes-connectivity
parent239a3a3a3a95a6b2d75bf81a3b5ef1f7ab64abb3 (diff)
downloadmeta-openembedded-contrib-29f4f5a1665a8e5376b1bab46cc892aae2151e4f.tar.gz
bearssl: Update to tip of master
changelog * 79b1a99 Fixed comment. * b2ec203 Fixed carry propagation bug in m64 impl for P-256. * dda1f8a Harmonized behaviour when point length is invalid. * acc70b1 Typo fix in comment. * 946f5ba Added discard of unread appdata on explicit close. * 252dba9 Fixed carry propagation bug in P-256 'm62' implementation (found by Auke Zeilstra; consequences unclear, possibly some invalid curve attacks in static ECDH contexts). * 15b3af7 Typo fix in comment. * 69807a3 Fixed typo in comment. * fb4296c Fixed some errors in comments. * 4b60464 Fixed small display bug in debug tool. * b715b43 Fixed buffer overflow in private key decoding (wrong buffer length used in size check). * 2893441 Fixed a spurious warning on some compilers. * e4edfb8 Added support for getrandom()/getentropy(), and a fix for the RDRAND bug on AMD CPU (family 22). * 924921d Fixed mishandling of UTF-8 codepoints in the FDF0..FEDF range (these were unduly rejected when extracting names from certificates, thereby preventing use of the extra presentation forms of Arabic). * 9721b3e Fixed efficiency pre-test on RSA prime generation (no security issue, but RSA key generation with pubexp 5, 7 or 11 may be slightly more efficient). * ecdf897 Normalize use of BR_DOXYGEN_IGNORE. * c1bb535 Small workaround for CompCert compatibility. * 87a796d Fixed computing of intermediate buffer size for maximum-size RSA keys. * 6433cc2 Added detection for MIPS64 with n32 ABI. * 001d094 Some small performance improvements on 32-bit architectures. * 08eb078 Fixed fd leak in test code. * d5acc4f Made m64 implementations of elliptic curves the default (when available). * f0ddbc3 Added new 64-bit implementations of Curve25519 and P-256. * b2a08e9 Made ec_c25519_m62 implementation the default on supported architectures. * 52a69fe Fixed endianness in Curve25519 implementation (no consequence on security). Also added new Curve25519 code for 64-bit platforms. * fd98320 Cosmetic fix (value did not conform to its announced bit length, but this did not have bad consequences since br_i31_decode_mod() is lenient on that). * 431629d Changed speed benchmark for i31 to a 521-bit modulus. * c6ffcd2 Fixed warning on GCC 4.6 to 4.9 (macro redefinition). * 420f50c Added stand-alone RSA/PSS implementation. * 966078b Added SHAKE implementation. Signed-off-by: Khem Raj <raj.khem@gmail.com>
Diffstat (limited to 'meta-networking/recipes-connectivity')
-rw-r--r--meta-networking/recipes-connectivity/bearssl/bearssl_0.6.bb5
1 files changed, 3 insertions, 2 deletions
diff --git a/meta-networking/recipes-connectivity/bearssl/bearssl_0.6.bb b/meta-networking/recipes-connectivity/bearssl/bearssl_0.6.bb
index 1102bb95a5..c0556e7395 100644
--- a/meta-networking/recipes-connectivity/bearssl/bearssl_0.6.bb
+++ b/meta-networking/recipes-connectivity/bearssl/bearssl_0.6.bb
@@ -23,8 +23,9 @@ inherit lib_package
LICENSE = "MIT"
LIC_FILES_CHKSUM = "file://LICENSE.txt;md5=1fc37e1037ae673975fbcb96a98f7191"
-SRCREV = "8ef7680081c61b486622f2d983c0d3d21e83caad"
-SRC_URI = "git://www.bearssl.org/git/BearSSL;protocol=https;nobranch=1 \
+PV .= "+git${SRCPV}"
+SRCREV = "79b1a9996c094ff593ae50bc4edc1f349f39dd6d"
+SRC_URI = "git://www.bearssl.org/git/BearSSL;protocol=https \
file://0001-conf-Unix.mk-remove-fixed-command-definitions.patch \
file://0002-test-test_x509.c-fix-potential-overflow-issue.patch \
file://0001-make-Pass-LDFLAGS-when-building-shared-objects.patch \