aboutsummaryrefslogtreecommitdiffstats
path: root/meta-networking/recipes-connectivity/mbedtls
AgeCommit message (Collapse)Author
2023-07-27cve_check: convert CVE_CHECK_IGNORE to CVE_STATUSAndrej Valek
- Try to add convert and apply statuses for old CVEs - Drop some obsolete ignores, while they are not relevant for current version Signed-off-by: Andrej Valek <andrej.valek@siemens.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2023-06-28mbedtls: upgrade 2.28.2 -> 2.28.3Yi Zhao
Mbed TLS 2.28 is a long-time support branch. It will be supported with bug-fixes and security fixes until end of 2024. ChangeLog: https://github.com/Mbed-TLS/mbedtls/releases/tag/v2.28.3 Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2023-06-26mbedtls: fix builds with crypto extensionsBeniamin Sandu
Signed-off-by: Beniamin Sandu <beniaminsandu@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2023-06-19mbedtls: add support for v3.xBeniamin Sandu
Version 3.4.0 adds a lot of improvements and fixes (a notable one being initial support for PKCS7 CMS), but since this is a pretty big jump, let's keep both versions for a while, so the v2.x users can upgrade to 3.x in a timely manner if needed. Signed-off-by: Beniamin Sandu <beniaminsandu@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2023-03-22mbedtls: add ptestYi Zhao
Results: $ ptest-runner mbedtls START: ptest-runner 2023-03-20T08:11 BEGIN: /usr/lib/mbedtls/ptest PASS: test_suite_aes.cbc PASS: test_suite_aes.cfb PASS: test_suite_aes.ecb PASS: test_suite_aes.ofb PASS: test_suite_aes.rest PASS: test_suite_aes.xts PASS: test_suite_arc4 PASS: test_suite_aria PASS: test_suite_asn1parse PASS: test_suite_asn1write PASS: test_suite_base64 PASS: test_suite_bignum.generated PASS: test_suite_bignum.misc PASS: test_suite_blowfish PASS: test_suite_camellia PASS: test_suite_ccm PASS: test_suite_chacha20 PASS: test_suite_chachapoly PASS: test_suite_cipher.aes PASS: test_suite_cipher.arc4 PASS: test_suite_cipher.aria PASS: test_suite_cipher.blowfish PASS: test_suite_cipher.camellia PASS: test_suite_cipher.ccm PASS: test_suite_cipher.chacha20 PASS: test_suite_cipher.chachapoly PASS: test_suite_cipher.des PASS: test_suite_cipher.gcm PASS: test_suite_cipher.misc PASS: test_suite_cipher.nist_kw PASS: test_suite_cipher.null PASS: test_suite_cipher.padding PASS: test_suite_cmac PASS: test_suite_constant_time PASS: test_suite_constant_time_hmac PASS: test_suite_ctr_drbg PASS: test_suite_debug PASS: test_suite_des PASS: test_suite_dhm PASS: test_suite_ecdh PASS: test_suite_ecdsa PASS: test_suite_ecjpake PASS: test_suite_ecp PASS: test_suite_entropy PASS: test_suite_error PASS: test_suite_gcm.aes128_de PASS: test_suite_gcm.aes128_en PASS: test_suite_gcm.aes192_de PASS: test_suite_gcm.aes192_en PASS: test_suite_gcm.aes256_de PASS: test_suite_gcm.aes256_en PASS: test_suite_gcm.camellia PASS: test_suite_gcm.misc PASS: test_suite_hkdf PASS: test_suite_hmac_drbg.misc PASS: test_suite_hmac_drbg.nopr PASS: test_suite_hmac_drbg.no_reseed PASS: test_suite_hmac_drbg.pr PASS: test_suite_md PASS: test_suite_mdx PASS: test_suite_memory_buffer_alloc PASS: test_suite_mps PASS: test_suite_net PASS: test_suite_nist_kw PASS: test_suite_oid PASS: test_suite_pem PASS: test_suite_pk PASS: test_suite_pkcs12 PASS: test_suite_pkcs1_v15 PASS: test_suite_pkcs1_v21 PASS: test_suite_pkcs5 PASS: test_suite_pkparse PASS: test_suite_pkwrite PASS: test_suite_poly1305 PASS: test_suite_psa_crypto PASS: test_suite_psa_crypto_attributes PASS: test_suite_psa_crypto_driver_wrappers PASS: test_suite_psa_crypto_entropy PASS: test_suite_psa_crypto_generate_key.generated PASS: test_suite_psa_crypto_hash PASS: test_suite_psa_crypto_init PASS: test_suite_psa_crypto_metadata PASS: test_suite_psa_crypto_not_supported.generated PASS: test_suite_psa_crypto_not_supported.misc PASS: test_suite_psa_crypto_op_fail.generated PASS: test_suite_psa_crypto_op_fail.misc PASS: test_suite_psa_crypto_persistent_key PASS: test_suite_psa_crypto_se_driver_hal PASS: test_suite_psa_crypto_se_driver_hal_mocks PASS: test_suite_psa_crypto_slot_management PASS: test_suite_psa_crypto_storage_format.current PASS: test_suite_psa_crypto_storage_format.misc PASS: test_suite_psa_crypto_storage_format.v0 PASS: test_suite_psa_its PASS: test_suite_random PASS: test_suite_rsa PASS: test_suite_shax PASS: test_suite_ssl PASS: test_suite_timing PASS: test_suite_version PASS: test_suite_x509parse PASS: test_suite_x509write PASS: test_suite_xtea DURATION: 83 END: /usr/lib/mbedtls/ptest 2023-03-20T08:13 STOP: ptest-runner TOTAL: 1 FAIL: 0 Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2023-02-26mbedtls: set up /usr/bin/hello as alternativeDenys Dmytriyenko
As mbedtls installs this rather generically-named /usr/bin/hello binary, it conflicts with the one provided by lmbench, hence set it up as an alternative to avoid conflicts when both are installed to rootfs or SDK. Signed-off-by: Denys Dmytriyenko <denis@denix.org> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2023-01-27mbedtls: export source files/headers needed by ATFBeniamin Sandu
Arm Trusted Firmware uses a list of mbedtls source files/headers to build a static library used for crypto functionality: https://github.com/ARM-software/arm-trusted-firmware/blob/master/drivers/auth/mbedtls/mbedtls_common.mk#L10 At the moment, any ATF version that wants to build with yocto and enable for example secure boot, needs to download and patch a version of mbedtls separately, e.g. : https://git.yoctoproject.org/meta-arm/tree/meta-arm/recipes-bsp/trusted-firmware-a/trusted-firmware-a_2.7.0.bb#n10 This commit enables a simple way for ATF recipes to use the existing oe version of mbedtls by adding it as a dependency, and simply extending the build flags with: EXTRA_OEMAKE += 'MBEDTLS_DIR="${STAGING_DATADIR}/mbedtls-source"' Signed-off-by: Beniamin Sandu <beniaminsandu@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2023-01-26mbedtls: upgrade to 2.28.2 to fix CVE-2022-46392, CVE-2022-46393Stefan Ghinea
An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. An adversary with access to precise enough information about memory accesses (typically, an untrusted operating system attacking a secure enclave) can recover an RSA private key after observing the victim performing a single private-key operation, if the window size (MBEDTLS_MPI_WINDOW_SIZE) used for the exponentiation is 3 or smaller. An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. There is a potential heap-based buffer overflow and heap-based buffer over-read in DTLS if MBEDTLS_SSL_DTLS_CONNECTION_ID is enabled and MBEDTLS_SSL_CID_IN_LEN_MAX > 2 * MBEDTLS_SSL_CID_OUT_LEN_MAX. References: https://nvd.nist.gov/vuln/detail/CVE-2022-46392 https://nvd.nist.gov/vuln/detail/CVE-2022-46393 Upstream patches: https://github.com/Mbed-TLS/mbedtls/releases/tag/v2.28.2 Signed-off-by: Stefan Ghinea <stefan.ghinea@windriver.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2023-01-17mbedtls: add option to use PSA for X.509/TLS operationsRoss Burton
Add an option to use Platform Security Architecture for the X.509 and TLS operations. Signed-off-by: Ross Burton <ross.burton@arm.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2022-10-04mbedtls: Whitelist CVE-2021-43666, CVE-2021-45451Mathieu Dubois-Briand
Signed-off-by: Mathieu Dubois-Briand <mbriand@witekio.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2022-10-04mbedtls: Update to 2.28.1 versionMathieu Dubois-Briand
Signed-off-by: Mathieu Dubois-Briand <mbriand@witekio.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2022-10-04mbedtls: Fix CVE product nameMathieu Dubois-Briand
Signed-off-by: Mathieu Dubois-Briand <mbriand@witekio.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2022-02-11mbedtls: Upgrade to 2.28.0Mark Jonas
Mbed TLS 2.28 is a long-time support branch. It will be supported with bug-fixes and security fixes until end of 2024. https://github.com/ARMmbed/mbedtls/releases/tag/v2.28.0 Signed-off-by: Mark Jonas <toertel@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2021-08-03Convert to new override syntaxMartin Jansa
This is the result of automated script (0.9.1) conversion: oe-core/scripts/contrib/convert-overrides.py . converting the metadata to use ":" as the override character instead of "_". Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2021-06-04mbedtls: Add packageconfig for warning-as-errorsKhem Raj
Disable the options by default, as we use different compilers there are more warnings to handle then upstream Signed-off-by: Khem Raj <raj.khem@gmail.com>
2021-06-03mbedtls: Upgrade to 2.26.0Khem Raj
https://github.com/ARMmbed/mbedtls/releases/tag/v2.26.0 Signed-off-by: Khem Raj <raj.khem@gmail.com>
2021-03-02mbedtls: Fix gcc11 stringop-overflow warningKhem Raj
Signed-off-by: Khem Raj <raj.khem@gmail.com>
2020-12-17mbedtls: upgrade to 2.25.0Alexander Vickberg
Deleted build fix patch. This is already applied in this release. Signed-off-by: Alexander Vickberg <wickbergster@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2020-12-09mbedtls: upgrade to 2.24.0Alexander Vickberg
Download archives are no longer updated so fetch from Github. Add build fix from upstream. The file LICENSE now contains the full Apache 2.0 license text. Signed-off-by: Alexander Vickberg <wickbergster@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2020-11-03mbedtls: Fix typo in PACKAGECONFIGMark Jonas
Signed-off-by: Mark Jonas <toertel@gmail.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2020-04-15mbedtls: upgrade 2.16.5 -> 2.16.6Pierre-Jean Texier
Mbed TLS 2.16.6 is a maintenance release of the Mbed TLS 2.16 branch, and provides security fixes and bug fixes, see: - https://tls.mbed.org/tech-updates/releases/mbedtls-2.16.6-and-2.7.15-released Signed-off-by: Pierre-Jean Texier <pjtexier@koncepto.io> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2020-02-21mbedtls: upgrade 2.16.3 -> 2.16.5Pierre-Jean Texier
Mbed TLS 2.16.5 is a maintenance release of the Mbed TLS 2.16 branch, and provides security fixes and bug fixes, see: https://tls.mbed.org/tech-updates/releases/mbedtls-2.16.5-and-2.7.14-released Signed-off-by: Pierre-Jean Texier <pjtexier@koncepto.io> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2020-02-20mbedtls: add native and nativesdk to BBCLASSEXTENDPierre-Jean Texier
Fixes: ERROR: Nothing PROVIDES 'mbedtls-native' Signed-off-by: Pierre-Jean Texier <pjtexier@koncepto.io> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2019-11-13mbedtls: upgrade 2.16.2 -> 2.16.3Denys Dmytriyenko
* Mbed TLS 2.16.3 is a maintenance release of the Mbed TLS 2.16 branch, and provides bug fixes and minor enhancements. https://github.com/ARMmbed/mbedtls/releases/tag/mbedtls-2.16.3 Most importantly, this fixes breakage on ARMv5TE platforms: * Fix the build on ARMv5TE in ARM mode to not use assembly instructions that are only available in Thumb mode. https://github.com/ARMmbed/mbedtls/pull/2169 Signed-off-by: Denys Dmytriyenko <denys@ti.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2019-06-25mbedtls: update to 2.16.2Oleksandr Kravchuk
Signed-off-by: Oleksandr Kravchuk <open.source@oleksandr-kravchuk.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2019-03-15mbedtls: update to 2.16.0Oleksandr Kravchuk
Signed-off-by: Oleksandr Kravchuk <open.source@oleksandr-kravchuk.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2018-10-25mbedtls: upgrade to 2.13.0Johannes Pointner
Signed-off-by: Johannes Pointner <johannes.pointner@br-automation.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2018-08-24mbedtls: upgrade to 2.12.0Johannes Pointner
Signed-off-by: Johannes Pointner <johannes.pointner@br-automation.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2018-07-14mbedtls: Upgrade to 2.11.0Khem Raj
- Use libs section, libdevel is not common Signed-off-by: Khem Raj <raj.khem@gmail.com>
2018-06-08mbedtls: update to 2.9.0Johannes Pointner
Mbed TLS 2.9.0 maintains source code and binary compatibility with the last minor version, Mbed TLS 2.8.0, but extends the interface with additional capabilities. * Detail release note: - https://tls.mbed.org/tech-updates/releases/mbedtls-2.9.0-2.7.3-and-2.1.12-released Signed-off-by: Johannes Pointner <johannes.pointner@br-automation.com> Signed-off-by: Khem Raj <raj.khem@gmail.com>
2018-04-25mbedtls: upgrade to 2.8.0Johannes Pointner
This also includes a switch to Apache license, because it's the primary license for the project according to their homepage. * Detail release note: - https://tls.mbed.org/tech-updates/releases/mbedtls-2.8.0-2.7.2-and-2.1.11-released Signed-off-by: Johannes Pointner <johannes.pointner@br-automation.com> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-10-20mbedtls: upgrade to 1.3.17Wenzong Fan
* fix CVE: CVE-2015-8036 Signed-off-by: Wenzong Fan <wenzong.fan@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-06-05mbedtls: upgrade to 1.3.10Roy Li
1. PolarSSL is now rebranded as mbed TLS. 2. upgrade to include CVE-2015-1182 fix: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1182 Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>