From patchwork Sun Apr 10 15:30:08 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Petr Gotthard X-Patchwork-Id: 6499 X-Patchwork-Delegate: akuster808@gmail.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 01F97C4167D for ; Mon, 11 Apr 2022 17:17:58 +0000 (UTC) Received: from APC01-TYZ-obe.outbound.protection.outlook.com (APC01-TYZ-obe.outbound.protection.outlook.com [40.107.117.66]) by mx.groups.io with SMTP id smtpd.web10.18111.1649604612330345951 for ; Sun, 10 Apr 2022 08:30:23 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@advantech.cz header.s=selector1 header.b=cK1onWar; spf=pass (domain: advantech.cz, ip: 40.107.117.66, mailfrom: petr.gotthard@advantech.cz) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=mVyrlttCBQ8vF7EvurbWYelVrrZkN1Dp33MOuyq5am51t1H73zkXjHkLLy4BKQrCiQ3MZYtPIBkfwNje8YO9aFJhf9tLEw1rt/APWnblTwFK6MSL5cUigB4oRi9/J1iNl2QaDo32i7UiI8DHmHbhDHBjIOaWdu41E4z+wcZSfsW9Im0dSlLG1mUlEMuWocrZDXuw3mobV9UHTliEx3ixxMWqZgRFEs7nrFn5Crp+h7W2IaSfLYkP0VOScKTKUJToZYEKKyF03Wkk4d2gZfIBptSVJbL0KrlEd3p3XwI/z8DXre14BQIvRcN7emzq+dJ/zX/Vqt8rg0safsVQH+86jQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=QgnUitnUXxKVKhpfhRITjn6OePNDjGQBHOYRgd3WVQk=; b=DsV5bY0GmUJGOdFtlMKMWh7yPsDJO0lcLhovV8QuIWHLgo+GBtAVZr8WcinIwJ+60VeJELutLooFNpTUjncYxN23YWdtObt71Uk8wFWRTSAMOTABSU2NBdN8Kbmy1YzWcW6aXAHGmCzwQ5sby3n5taqylR+N44Cv+I1j3DJ+hbVa+dTrPgREzA/U2oCK9lAupJZGfcNfmaaJ0pTvthan0Al9GhkrSX0DhwhOGmbBFLm2XXjo2f5gSnlttnGAIinxgpiGIviNwetREmy+ttgYvbTKB+5Y9AxttaW7JtMSpxvQgxZU0vxqUcEAsmqLJiGMv4b9mZyOQq+xVbEJC6yKmg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=advantech.cz; dmarc=pass action=none header.from=advantech.cz; dkim=pass header.d=advantech.cz; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=advantech.cz; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=QgnUitnUXxKVKhpfhRITjn6OePNDjGQBHOYRgd3WVQk=; b=cK1onWarr3+xCsaEDgv5Qu2EUiNhFSrjEQwp5XhxdV56gr/dku3rU6m0znqHvJOYbTW+TtNvjA1og0Dnzofi/vZvPM6HWP6Rb5BFOJ86/t3CRnMUhmJyw4WpKPEvO+Y6mJRENwgO5Za8bM4NOdXoK3kbzmV3QGOWwC1nzlX970d51atXCS7UflPwnqIExg/y291E23hIjKE8evFkuiHJlP0YBEgHOyBJPlykPspx/1bKPSqnAsposc8Az8ZqNbQTA5/VtOGjaPuX9gPekXTObIJ1fNVSgdADChCiwmJYndnlrakDXVMXiyworobU3xuj3Qs7Hg9cDxZfaEP2/Kf5Lg== Received: from TY2PR02MB3678.apcprd02.prod.outlook.com (2603:1096:404:b7::12) by SEYPR02MB5965.apcprd02.prod.outlook.com (2603:1096:101:84::9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5144.29; Sun, 10 Apr 2022 15:30:09 +0000 Received: from TY2PR02MB3678.apcprd02.prod.outlook.com ([fe80::b46d:269f:591f:7eff]) by TY2PR02MB3678.apcprd02.prod.outlook.com ([fe80::b46d:269f:591f:7eff%6]) with mapi id 15.20.5144.029; Sun, 10 Apr 2022 15:30:08 +0000 From: Petr Gotthard To: "yocto@lists.yoctoproject.org" Subject: [meta-security][PATCH 1/6] tpm2-tools: fix missing version number Thread-Topic: [meta-security][PATCH 1/6] tpm2-tools: fix missing version number Thread-Index: AdhM7PqYnBlkdDehSdCCp3k6aPgjvQ== Date: Sun, 10 Apr 2022 15:30:08 +0000 Message-ID: Accept-Language: en-US Content-Language: cs-CZ X-MS-Has-Attach: X-MS-TNEF-Correlator: authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=advantech.cz; x-ms-publictraffictype: Email x-ms-office365-filtering-correlation-id: 800da465-f780-44e7-eb9c-08da1b06ff15 x-ms-traffictypediagnostic: SEYPR02MB5965:EE_ x-microsoft-antispam-prvs: x-ms-exchange-senderadcheck: 1 x-ms-exchange-antispam-relay: 0 x-microsoft-antispam: BCL:0; x-microsoft-antispam-message-info: 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 x-forefront-antispam-report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:TY2PR02MB3678.apcprd02.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(4636009)(366004)(186003)(83380400001)(86362001)(26005)(52536014)(8936002)(9686003)(7696005)(6506007)(508600001)(2906002)(55016003)(5660300002)(8676002)(38070700005)(71200400001)(33656002)(66946007)(4744005)(66446008)(76116006)(122000001)(38100700002)(44832011)(316002)(66476007)(66556008)(64756008)(6916009);DIR:OUT;SFP:1101; x-ms-exchange-antispam-messagedata-chunkcount: 1 x-ms-exchange-antispam-messagedata-0: =?utf-8?q?2eEoGSPvSFbNoeaTgtGssqv3yDaQ?= =?utf-8?q?QyKWdDuQKH89QU5qO9ZfeNeYfT1ulDaxZd9d2rmh+mFmiSGBl/4h6wGhRefV1HdWX?= =?utf-8?q?6eQ7tgNYTPIupnrxxG/lp5HfAj4yEYu+Gd6fYXL+gSMMc/rjBE5PnV+fMN1hdE39w?= =?utf-8?q?uI/6RNjo6mj0fdO1SAKN/59RmopAmLXCT9iDhvMBYNh3dDRpQAfUDzm3ftehG2bBv?= =?utf-8?q?0aeCq/N3CB1FC0vjghKbdUKxndcWQ+JI5GsBRC1InYNtP3VO8xBPEktQJxn0j/qxZ?= =?utf-8?q?fu+Py7XUhWCzSb/2bJL3XmVhfrnlI3tIa/iLuqBMDaqh61SUR5lyeShnv60MHe1f2?= =?utf-8?q?/mx0Jl+j2cFXS6a1Eg/W/Onl2AC/TyVn0YkJxzAe1R/p5mvSij+E+eyuRxYj7Jgzy?= =?utf-8?q?6o/L+25FxMrD2HtRmpK/hqg4SWOcuyeXNErwb8yNAz8tsaDGd09ICPg3eiOSoAslM?= =?utf-8?q?8aVbpBUUvdgm283irOnpxPklBi4WJco+NCS9N5vzrJAa+QbdPnWyLOFHqYH6rYrna?= =?utf-8?q?wfIgJqtLhbtiq1e9sHaePRmPOXx1bkkNV7ZFspEPT+tGKjfptEP8/emr9FLHqRPag?= =?utf-8?q?K/IrGEV6BMo9Jen6F0gAvZypsYKTrKSiLBUEunG8263FUL781pmyLz3Eb+99c5PQn?= =?utf-8?q?eF7uCrb9k7cVtJ8TXCQBrrI5HbkHanTnP/D/GzwH1XgUL0ikGEpi5Mw87PAXfM0If?= =?utf-8?q?0/BZfBi9yETHm0VuLWwggY8JtCOLHeXe9wxgVJqtUBMUvqjZoJfu+JtjYn52uWRl4?= =?utf-8?q?9/3jDNJ/5AD9V4ew4LAc/xUrmT0PeMcM7LZpR3EiiXvlMUxb8ZMHzh0a+MO3laVhd?= =?utf-8?q?QkM8TEIOMWHw/F4RYcaYkrrzdsed6Uv4ipnkUU9T1qOc9TluvGzGOJFAXvhKfIlAi?= =?utf-8?q?HId8pAMtcigZQMbrJDV2TwYzd2e1iuCtIsDC8tZ9/M8GWXpp/70Cp3JqXU+MoP1CA?= =?utf-8?q?N/r10QLbRns2OY0mwGoL0cBI42O+/abauO88benUP4Iq0Bq8nFhifzrLaD+vq4Miw?= =?utf-8?q?qi1p+SBAGOnBqqocDMRZIhiwxweuyC62vMyyIoBskCGkY03yxk5ZB9/9UOl2J4NCg?= =?utf-8?q?M2OH7o7PDYZCWHye6tzo7pCBZDi2jUgClLNwv+kpWBSdJNclmIpNpAGX9I6FA1L3K?= =?utf-8?q?bSV3/XSlYB8pVxf2iDKaI3RFQGGiqjCwBkE46GShX8VIwrg/DpktIE3Shey7qEszg?= =?utf-8?q?sP9R07rTtqq9jC4E6BuN6atBDkGOKxq55aLN/8Yh4Kcffqz/+2b1hZgX88/RpdySG?= =?utf-8?q?DmgaIl4sl1tf+XwX8eTFaTpOw8tHIZsgggLXSzF2yb/qceFu2USrnLX1/HcKe0jry?= =?utf-8?q?mLTl0E2atI2+3NcfSsGSP1FUSm9ypSPiqqgwV8o2IBulvWjViKqURNKuoCeGLFPhv?= =?utf-8?q?3l8HYxVaR6qdHWZU0s7Lfmn+BvMEz6crk01s57+rRSSReWUhf8S202KUSvUuskqEl?= =?utf-8?q?sGH53fW1CBAsrdBMKkyCqr+5C+2E3xPgRiYBeIzsfjoGWrcSA0B4kdhJ0sNub9iBY?= =?utf-8?q?66nerYywUdUe8cJDuBD77ncQymOmcG55rjEu0uaAEqy6quXE0Ph7RDOg7wU8qSIUw?= =?utf-8?q?LZc8WjEjZzejZXzD3Vym5SDauDPEnJKspio4ZHXBT2YZXzWYmBylnM5FxdInmui3I?= =?utf-8?q?IxW0L/BDlSiAgCrH02CvYJqH2aE6OiitjlK3bTAhmRLpdxLtdHUdU=3D?= MIME-Version: 1.0 X-OriginatorOrg: advantech.cz X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-AuthSource: TY2PR02MB3678.apcprd02.prod.outlook.com X-MS-Exchange-CrossTenant-Network-Message-Id: 800da465-f780-44e7-eb9c-08da1b06ff15 X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Apr 2022 15:30:08.9258 (UTC) X-MS-Exchange-CrossTenant-fromentityheader: Hosted X-MS-Exchange-CrossTenant-id: a77d40d9-dcba-4dda-b571-5f18e6da853f X-MS-Exchange-CrossTenant-mailboxtype: HOSTED X-MS-Exchange-CrossTenant-userprincipalname: gOJA1cTkZ6f/T9Gmc7DSk9vU0kcU+mNHXg8lXU9noJyF4v7fMyse5QveWmhmCR38RUvfJz82j6qEVhdLHjuLP9K5uyxzCZiLm9Alenk/2jk= X-MS-Exchange-Transport-CrossTenantHeadersStamped: SEYPR02MB5965 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 11 Apr 2022 17:17:57 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/56704 Calling autoreconf outside git repo causes the version number to be null. This patch makes the version number fixed. Signed-off-by: Petr Gotthard --- meta-tpm/recipes-tpm2/tpm2-tools/tpm2-tools_5.2.bb | 5 +++++ 1 file changed, 5 insertions(+) -- 2.25.1 diff --git a/meta-tpm/recipes-tpm2/tpm2-tools/tpm2-tools_5.2.bb b/meta-tpm/recipes-tpm2/tpm2-tools/tpm2-tools_5.2.bb index 6e95a0e..f924038 100644 --- a/meta-tpm/recipes-tpm2/tpm2-tools/tpm2-tools_5.2.bb +++ b/meta-tpm/recipes-tpm2/tpm2-tools/tpm2-tools_5.2.bb @@ -11,3 +11,8 @@ SRC_URI = "https://github.com/tpm2-software/${BPN}/releases/download/${PV}/${BPN SRC_URI[sha256sum] = "c0b402f6a7b3456e8eb2445211e2d41c46c7e769e05fe4d8909ff64119f7a630" inherit autotools pkgconfig bash-completion + +do_configure:prepend() { + # do not extract the version number from git + sed -i -e 's/m4_esyscmd_s(\[git describe --tags --always --dirty\])/${PV}/' ${S}/configure.ac +} From patchwork Sun Apr 10 15:30:48 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Petr Gotthard X-Patchwork-Id: 6501 X-Patchwork-Delegate: akuster808@gmail.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 18B4CC4707E for ; Mon, 11 Apr 2022 17:17:58 +0000 (UTC) Received: from APC01-TYZ-obe.outbound.protection.outlook.com (APC01-TYZ-obe.outbound.protection.outlook.com [40.107.117.63]) by mx.groups.io with SMTP id smtpd.web10.18118.1649604650148027027 for ; Sun, 10 Apr 2022 08:30:51 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@advantech.cz header.s=selector1 header.b=JGkcxpNz; spf=pass (domain: advantech.cz, ip: 40.107.117.63, mailfrom: petr.gotthard@advantech.cz) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=RDLAfAL1lRAFJWlXMoltcMhL0Zb0KBNxzPyc98fanK3hYKqSVBN7Xg6WJZR89C6N8YGNvGLfRvLsdJx8BFp5BLtvr52S9hWiKTKwX3AdhYDkoGGh3SF0+Iw8tgLXLvH5Aq3ut3vgehjpAEZzRp9e2Y/UpLzP5a5rjljeJhej4kdzmgl1NAVz0uQ+TF0MHz/XD+CUtAPlKw63KjuYRdYeALafVjsBLtRE8QfZbpTnz7DbjE8C/+XfrP6V7K6BTtvF0xtMiMfABHE1Mg2cnf3oX2ELRUXTh9YZ3o0YVqsdPE5ZeBp25EhzUFX1O0//l/bVu8QrCwfmrFigJT7P+OEJuQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=tjTw0h6WO9urbcyh/qZxu94V7o2AAkOAsPXxSSClWoU=; b=nzuWNQDEktAukWe1Gf+XCQUiJdlwwE23IgeLbjA4XCrQ0WrzaNAZLXrTaVJsA9ifhqltN+pfFjJQlmNJaqt0IC0Xn3xnQ3oPvUl2PHSkk7BpjyaSqOyDHK0tM4W0QnjISuajULtcEoRl5gCjMMdhJFIsw5XRYLx3D1DtHYwtSVSBLfWA6yaz6VwC4JHTll+wBChVazwQvbC7l58VcqtTcxFuVUmD95xaFAMQuqzy37NWIIBvo7HibQJGiaQhhrBF9s+upNqoL2OaBjJ9i7qQXfUwlMd0tVZhzGv+uarBQxtxAaZ8sOayIen5v82vnxJclAfEG9UpPjnMM4LDYop0jg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=advantech.cz; dmarc=pass action=none header.from=advantech.cz; dkim=pass header.d=advantech.cz; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=advantech.cz; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=tjTw0h6WO9urbcyh/qZxu94V7o2AAkOAsPXxSSClWoU=; b=JGkcxpNzUrtR+VDDokEUsWj7VcrMadx+h0Eklg2qjx2ErwwfewvdaSb/dOa9llfDrkHZ1uRO/F1Wnr/YhC9+1QbngaYUAO3ipwhOPMPfBnX5J0FU21GCr108YGax8AOIifGK2YnGbPR9LqlWgyg3iLDqdJR9mKvMHHabcnUK4as3vYw1o6Wlh7M7WaGIPLNrMnJxGP+GdLqRrh9TxAaC0Ncvu76fX4IcMzQowUqDzbLLIpsgZ66zy1tjiias8jhNLvNuwdQnw6ft4o4dZMbB+j//Ne7GDN96mMVwa3U97gPxzmiQDmm2PlWsFnxUmDCEhpgZNCFkKqqD1vU1+d561A== Received: from TY2PR02MB3678.apcprd02.prod.outlook.com (2603:1096:404:b7::12) by SEYPR02MB5965.apcprd02.prod.outlook.com (2603:1096:101:84::9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5144.29; Sun, 10 Apr 2022 15:30:48 +0000 Received: from TY2PR02MB3678.apcprd02.prod.outlook.com ([fe80::b46d:269f:591f:7eff]) by TY2PR02MB3678.apcprd02.prod.outlook.com ([fe80::b46d:269f:591f:7eff%6]) with mapi id 15.20.5144.029; Sun, 10 Apr 2022 15:30:48 +0000 From: Petr Gotthard To: "yocto@lists.yoctoproject.org" Subject: [meta-security][PATCH 2/6] tpm2-openssl: update to 1.1.0 Thread-Topic: [meta-security][PATCH 2/6] tpm2-openssl: update to 1.1.0 Thread-Index: AdhM7NlrjCixNpzjS+KMK8K5/skcfw== Date: Sun, 10 Apr 2022 15:30:48 +0000 Message-ID: Accept-Language: en-US Content-Language: cs-CZ X-MS-Has-Attach: X-MS-TNEF-Correlator: authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=advantech.cz; x-ms-publictraffictype: Email x-ms-office365-filtering-correlation-id: 9e7970fc-b92d-42f7-eda6-08da1b07167c x-ms-traffictypediagnostic: SEYPR02MB5965:EE_ x-microsoft-antispam-prvs: x-ms-exchange-senderadcheck: 1 x-ms-exchange-antispam-relay: 0 x-microsoft-antispam: BCL:0; x-microsoft-antispam-message-info: +J6lKNndshFxooEHU18ApjJXmykfhyxElkwODp7JatwDwA9o4fodWzgVgJK/4c3jTfy0KWHBck+1+y1wSbKqa/gw/KWHW2VFWcp147PCuMyY7/VLfHnAJC6Ert0Gus1WE6rykwTT6DR3BLk9Q/3P4Dc6PFnkup9oJrLQ+HQx6+esc5TViW0boHJDXX7gA9OmOj/jbGsVNU1mbsG79O5c9SJbyH/WFJacl/UQIwJiJyhWINauh2Ab/go5KKsxBSZCip540MiGUyoHgakgFQgyR6VFStXpRc83vlBvuAtnPnlTAZsHB9iaqfBYIL0p4gCcviEOT2g0oh+6E4rKxyvRqPhLtf1RVlxVGbDTpVaBpmWXmHkIpRig8SOPWVyqYKFoEMKQwEbS/9IB0Y8+1Eglhecs2NsAfOAUu6bO8N4J2oNIUA+8ZcOXcet3XtbyAQym0CO80upFeY9iXmgT+1NMvn+N4nRD5/Da6GWVbq6EA4tiUJ2ECnlgJxl90hKHbSX13xXOJoFi+nC/4yqzuScEqeoDJVjsZMcjEoh5HR3zFlQdsHH5+Ur8d/vcWSWLsqBj2HbPO0z3fc7/PUP4U31Gf1UiFvYLNCfAqoE5eTFL+rCmEdp6Kwl4Vrn804PDgqRvOJKhPEoFcOkoaJBADLETrXRuyYkvpt56tjpwvlzVoqtGLPfkzLMGiWH2k2nV2WxcLSaB2n1dRq/pBysDiCFWr15prbszClAw0XjNrZ2Fng2ksyPaVBf9bYsquv9emyjcDIv5fbS6f1b9KfyfcuMeHfV022c10Mhmfo9yYzxFtww= x-forefront-antispam-report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:TY2PR02MB3678.apcprd02.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(4636009)(366004)(186003)(83380400001)(86362001)(26005)(52536014)(8936002)(9686003)(7696005)(6506007)(508600001)(2906002)(55016003)(5660300002)(8676002)(38070700005)(71200400001)(33656002)(66946007)(66446008)(76116006)(122000001)(38100700002)(44832011)(316002)(66476007)(66556008)(64756008)(6916009);DIR:OUT;SFP:1101; x-ms-exchange-antispam-messagedata-chunkcount: 1 x-ms-exchange-antispam-messagedata-0: =?utf-8?q?JV9RxiaXGx/3Tx4WHVtjAouq0/VU?= =?utf-8?q?IxbdDfI6iYQ8KYFKg0nvCo5MpAk8Y4BeN/8olv4ghPuYMqBF4iK4ikr/kSH0UpriT?= =?utf-8?q?+8hagjDF4oGc2O56FFDiMm5lHGrvTJGp84BqnJ2FAOEI+bhCHemu1BoYczYwJ05yh?= =?utf-8?q?TWJyxsAY2bsy1E7n176ruyH2qZxg46t1bTwb350A+c6XYtvwuXJ2C/5vsuZUCtQj8?= =?utf-8?q?pMncwkrKr6QLWGTVfbzGSVWAWJCoOKmWgJ48gI/CmL+X65bJE5zMeCP6t4+n3iaFe?= =?utf-8?q?In9e3C7bBwPyfTCoMp9vuu0z8SjD5qy0A3+jQqpAWvmgtQRJ8SI1zeiEOgHv713+D?= =?utf-8?q?Vt0JcBDaiaFwPqtEwWOzYtc9XMAOR8Hr4zZpkottjzh2kNY+zafG5vIZEf2F6fgVs?= =?utf-8?q?/q6vLNR6R8l21WVpY6cEPs9eMqrl7ctCa8yxcq+Y+A+Bz6JF719sGi3DfJYhC5NYE?= =?utf-8?q?+loMjKUX9zFXziHE/8dAlu/kxqnFzC54ocrXAUeOz9c4MP/gQhXQhTCwZIIhw6TNd?= =?utf-8?q?2tjX1MigBNWJtGQWW21m+oLBe/NWLuPiyWeQEkDEtmmc7qZseHzZZRC8MdKIgAXRN?= =?utf-8?q?Ojt2T3V7fIzm9SExT5BCI+LBJlzNUS1bHtbX+VYwdg2vI/e8oMItsa1Y1afEq/+U4?= =?utf-8?q?5qzMzeStUFxodLahVrx5YTi9FajvZ90NkkX4FJ3kFbnsOyOetfx/8gn61YqJ9cXdG?= =?utf-8?q?WEf8hItjwwbHTo3oqyp6ngPgYB/UHGsyzRf8S4oPilu5oEIJEBkru5jZxQ4VUCMLt?= =?utf-8?q?oVra6SQASrb1UGXat+/25WRlHhp1sFOk0SXjG2+6qnpCu9iV9D6sUI7Mcx3N5uvIn?= =?utf-8?q?K0J50NNJ2K6eyANdyAFzblVoNszTeuDArs3EzynEUoaHSgZzGgfaBBn4AptfxPOsS?= =?utf-8?q?nnPnE9Js5u2FH1vReiGLY3YgbxH4r0rYUpeKblEdxudkyAdu/gX4Df9QwCWvFVmkp?= =?utf-8?q?npNb2hI4O8QvcJ/KjVENRoe9P9dPETbR33LjNY2do3vv/TBCAG2SHyqHouA3QTGQq?= =?utf-8?q?JYHNVvLLzKyF6Jo8++6J54OfhKywDM1oSp/w61L3qPUr1r8hv8cTijNUOV3n1wf1X?= =?utf-8?q?y5KqwbrG0Xv+38bSS5H5xAXsb3kV2YpsbRvDWXDTDOPZzSY2ko+dSByvym2F75tjB?= =?utf-8?q?RqrKYdTR+huEfvWoatk2MEEgWODPX6jk6jkxFBO7nPnHjLLW/mte6PZGczmCHiIX2?= =?utf-8?q?0B+HGawOlKhKPuTOwb7PaoIdiA1LHeAlAAi4n6Cm5FiZkjEX4vDrSr4ECrCae4x+L?= =?utf-8?q?CQFlP1GCkZtdUK3n3XpbxTGZ/JIuSXqTuCqOz5fyuvjNEqx7tCkWs7BpAvueIPCvx?= =?utf-8?q?D3ulolabll8Opk12evU64ibOUr3wEv3tgF4nTCF+swEU1264BAX0mDDUIgT8c6vPw?= =?utf-8?q?zj+X0bDRNhY2wvzw1ufIS17ekIJl2zx8uXT6Qww0Q1xzSINkd6VrmjedI+lSEKWTG?= =?utf-8?q?bHERODZlnWVgSNLceNDNUT65QOsCWTJYuJ3bsURftHYItrNMxY+kaXyEzbCJQxf9u?= =?utf-8?q?vrsCA3m/Ez3TeQRt20AxUWFPoEID3Aq7EFfMG6cprOEpAD/+D9b2GosRkRsDyAejB?= =?utf-8?q?epuFPW8Wl6SHLXldjgicUAM1UznoFlHHbpO81ZBBMesec7PkMYhK+TGYeOq1Tv/kt?= =?utf-8?q?kVq00c7wxKB53Z5b3auBUdNTqI1eSPMN9acI3Lhg/9IzLDBM4HhTI=3D?= MIME-Version: 1.0 X-OriginatorOrg: advantech.cz X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-AuthSource: TY2PR02MB3678.apcprd02.prod.outlook.com X-MS-Exchange-CrossTenant-Network-Message-Id: 9e7970fc-b92d-42f7-eda6-08da1b07167c X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Apr 2022 15:30:48.2041 (UTC) X-MS-Exchange-CrossTenant-fromentityheader: Hosted X-MS-Exchange-CrossTenant-id: a77d40d9-dcba-4dda-b571-5f18e6da853f X-MS-Exchange-CrossTenant-mailboxtype: HOSTED X-MS-Exchange-CrossTenant-userprincipalname: ozhJGv5IzCoQ7+1QGCCGsc4sZKTNeXqG++nmF0KypBVE83m5DkGOTeGP22SKLfEYSKclokvSJq+EN2MUt9rR6omp64UkiXoP7naVyvV0IqQ= X-MS-Exchange-Transport-CrossTenantHeadersStamped: SEYPR02MB5965 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 11 Apr 2022 17:17:58 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/56705 Also, the recipe is fixed to correctly package the openssl provider. This new tpm2-openssl: - Fixed segmentation fault when a signature algorithm is beging initialized without a private key. - Fixed RSA/EC key equality checks. Works with OpenSSL 3.0.1. - Added support for the `TPM2OPENSSL_PARENT_AUTH` environment variable. Signed-off-by: Petr Gotthard --- .../tpm2-openssl/tpm2-openssl_1.0.bb | 11 ----------- .../tpm2-openssl/tpm2-openssl_1.1.0.bb | 19 +++++++++++++++++++ 2 files changed, 19 insertions(+), 11 deletions(-) delete mode 100644 meta-tpm/recipes-tpm2/tpm2-openssl/tpm2-openssl_1.0.bb create mode 100644 meta-tpm/recipes-tpm2/tpm2-openssl/tpm2-openssl_1.1.0.bb -- 2.25.1 diff --git a/meta-tpm/recipes-tpm2/tpm2-openssl/tpm2-openssl_1.0.bb b/meta-tpm/recipes-tpm2/tpm2-openssl/tpm2-openssl_1.0.bb deleted file mode 100644 index f6a694c..0000000 --- a/meta-tpm/recipes-tpm2/tpm2-openssl/tpm2-openssl_1.0.bb +++ /dev/null @@ -1,11 +0,0 @@ -SUMMARY = "Provider for integration of TPM 2.0 to OpenSSL 3.0" -LICENSE = "BSD-3-Clause" -LIC_FILES_CHKSUM = "file://LICENSE;md5=b75785ac083d3c3ca04d99d9e4e1fbab" - -SRC_URI = "git://github.com/tpm2-software/tpm2-openssl.git;protocol=https;branch=master" - -SRCREV = "66e34f9e45c3697590cced1e4d3f35993a822f8b" - -S = "${WORKDIR}/git" - -inherit pkgconfig diff --git a/meta-tpm/recipes-tpm2/tpm2-openssl/tpm2-openssl_1.1.0.bb b/meta-tpm/recipes-tpm2/tpm2-openssl/tpm2-openssl_1.1.0.bb new file mode 100644 index 0000000..55061c9 --- /dev/null +++ b/meta-tpm/recipes-tpm2/tpm2-openssl/tpm2-openssl_1.1.0.bb @@ -0,0 +1,19 @@ +SUMMARY = "Provider for integration of TPM 2.0 to OpenSSL 3.0" +LICENSE = "BSD-3-Clause" +LIC_FILES_CHKSUM = "file://LICENSE;md5=b75785ac083d3c3ca04d99d9e4e1fbab" + +DEPENDS = "autoconf-archive-native tpm2-tss openssl" + +SRC_URI = "https://github.com/tpm2-software/${BPN}/releases/download/${PV}/${BPN}-${PV}.tar.gz" + +SRC_URI[sha256sum] = "eedcc0b72ad6d232e6f9f55a780290c4d33a4d06efca9314f8a36d7384eb1dfc" + +inherit autotools pkgconfig + +do_configure:prepend() { + # do not extract the version number from git + sed -i -e 's/m4_esyscmd_s(\[git describe --tags --always --dirty\])/${PV}/' ${S}/configure.ac +} + +FILES:${PN} = "\ + ${libdir}/ossl-modules/tpm2.so" From patchwork Sun Apr 10 15:30:57 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Petr Gotthard X-Patchwork-Id: 6502 X-Patchwork-Delegate: akuster808@gmail.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 16449C4707A for ; Mon, 11 Apr 2022 17:17:58 +0000 (UTC) Received: from APC01-PSA-obe.outbound.protection.outlook.com (APC01-PSA-obe.outbound.protection.outlook.com [40.107.255.81]) by mx.groups.io with SMTP id smtpd.web11.18594.1649604661569337479 for ; Sun, 10 Apr 2022 08:31:08 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@advantech.cz header.s=selector1 header.b=AHoDziFU; spf=pass (domain: advantech.cz, ip: 40.107.255.81, mailfrom: petr.gotthard@advantech.cz) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=YR7bXtre9QPJ5MfBrbP+JALOwCSMoSuE/kAxM8acf/OL5BbGIi9lWtabHqv4tO0xBxXfR3AQZcsoe7Jlmk28CNEWeb9vPj7ZrUFuZG69qAlupOmNSVDu05wCaX4w8+2rHiniWKJ7wgimX49Jah8tBjusWkPp/+xTkhytwi3RYbvscqlK/EFsjmgrIEVSkaB4ZRZPcn2duZ64Z7GR8uR8ziixdp+Tv4shR5doDQmQjvhYYCHUxNk0jYX5QF/gvbffh1ZHWRl6kfRy0G60RAUbPd1+hEmX7//Sp+f0SiM8R5eYr2Yp32g+itNDog3yBRZY37v5AON5YjHVHW/iGsUkIw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=jSMz6Ta42D+LNq8kznpv9gpfKTz5XDRr1Y9/txh2/hk=; b=e0l8663TUpazHpZycbkKSAT6fQJSLCHSf7PzUITRGBABsukF2F2MQS8Zbrp3dDZCBj7yI6aqnbCLIj733IEahOF7f8TRIP4A16Axgmntii7CwXedlMym9vUVVq+6f65d/FkUPmPt1PGeIrja1oYAH+EbiMamXYzFtOtkbIyonRuuP3gr1brZ/VWwGPHnggBFKQDvScyB+BQUuh8BEFym0iYKFGG15HRrTZDPAPrSI1AdXEp9k33CviFzKJUNcDR8P0sLsak+06SthQA+JnEt+8hHYaPdRtxYMa+zVAps+uQRiB2uFkJQsRFUw7A1AgP63Z+s3vYoeiGTb+hE7o2KXQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=advantech.cz; dmarc=pass action=none header.from=advantech.cz; dkim=pass header.d=advantech.cz; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=advantech.cz; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=jSMz6Ta42D+LNq8kznpv9gpfKTz5XDRr1Y9/txh2/hk=; b=AHoDziFU/1QtFc9eL872DmFH03X/6wyfs/zL+WgChi24VYp46IAcQapla78LGbrk3WcflbFz4E+1grtXfqYzMeCRFwJNlaOK9zkCxoRpZxGRTsaioLAfqNZGsu2hOIM/wUiO7mjgLrv3+9+GCRdhccodtqWkN5TcyLeRMCl3g1+ERI7+IR+MiZOGmcLTvK3CH1k1iOHm/UWjpufakUn9VYFggQZiu1D/AeUT88duz2zJaAxM5vu4xr4ltedAcHqR2hKmXlRpuFoLs5iZVVLwBISw6Omy47RcpOc2nk2JUnDfc2afYhsHOhvjrdwQ70MfPQdJhPAyhpcVkdZpo27ZMw== Received: from TY2PR02MB3678.apcprd02.prod.outlook.com (2603:1096:404:b7::12) by SEYPR02MB5965.apcprd02.prod.outlook.com (2603:1096:101:84::9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5144.29; Sun, 10 Apr 2022 15:30:57 +0000 Received: from TY2PR02MB3678.apcprd02.prod.outlook.com ([fe80::b46d:269f:591f:7eff]) by TY2PR02MB3678.apcprd02.prod.outlook.com ([fe80::b46d:269f:591f:7eff%6]) with mapi id 15.20.5144.029; Sun, 10 Apr 2022 15:30:57 +0000 From: Petr Gotthard To: "yocto@lists.yoctoproject.org" Subject: [meta-security][PATCH 3/6] tpm2-tss: update to 3.2.0 Thread-Topic: [meta-security][PATCH 3/6] tpm2-tss: update to 3.2.0 Thread-Index: AdhM7LhlELqS0woLRRWi/Vp5FPJMHg== Date: Sun, 10 Apr 2022 15:30:57 +0000 Message-ID: Accept-Language: en-US Content-Language: cs-CZ X-MS-Has-Attach: X-MS-TNEF-Correlator: authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=advantech.cz; x-ms-publictraffictype: Email x-ms-office365-filtering-correlation-id: 3be97f4c-1d89-4a08-1b93-08da1b071bf9 x-ms-traffictypediagnostic: SEYPR02MB5965:EE_ x-microsoft-antispam-prvs: x-ms-exchange-senderadcheck: 1 x-ms-exchange-antispam-relay: 0 x-microsoft-antispam: BCL:0; x-microsoft-antispam-message-info: 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 x-forefront-antispam-report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:TY2PR02MB3678.apcprd02.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(4636009)(366004)(186003)(83380400001)(86362001)(26005)(52536014)(8936002)(9686003)(7696005)(6506007)(508600001)(2906002)(55016003)(5660300002)(966005)(8676002)(38070700005)(71200400001)(15650500001)(33656002)(66946007)(66446008)(76116006)(30864003)(122000001)(38100700002)(44832011)(316002)(66476007)(66556008)(64756008)(84970400001)(6916009)(2004002);DIR:OUT;SFP:1101; x-ms-exchange-antispam-messagedata-chunkcount: 1 x-ms-exchange-antispam-messagedata-0: =?utf-8?q?Fz7qUakLi0phHPqeu/L/4S0YAfme?= =?utf-8?q?RXYjLyifkOdR3uwQiw5M3I9aM0lhevtvXsr/NWa+utqtNjD/Bp64oVMe1EH/wkQ1p?= =?utf-8?q?YFDktCXAbl5+kuLcg1CEmtbOn/6hQbjYbbEF//AHZpUBEHegVFTu7HAnX3uCtD5ZP?= =?utf-8?q?pwf3whagz8ZKDpf/Vo4zYo7C8GdDT+FQQaWmakEs8auN9YVg+FzfxWzdg9q1uGrhn?= =?utf-8?q?ImjVhGiu1+I3vWC3FPtixSoVWu45dVeBXOb41i2rmUraNL7C4IUJrJ2ZUg4Y2m4w4?= =?utf-8?q?cNSEEQtxrouC+B0Nhq9USx13S6bapsbwRrnHurLbrLUk8OPsnEluyHvwHr9cfjJpp?= =?utf-8?q?eHXcWLJ47E+K+v4jTfwLKHqmEk3nAiX8LDqRLVpyr3j1+LnmxLw5VYnH4Ng7NK3Iz?= =?utf-8?q?WoE9DzEzLMrag8wa7zLEjCdOyI1N4qja8b6LyHcXQI3Fw0b5JTNP/JpNq5Zts3l5w?= =?utf-8?q?RN1y5hj8khkLC2evDkUnvJwFmPSvz7AgSAureauZL5k5MjIFAXEr2RywkdiZVry2Y?= =?utf-8?q?pRN+wJLxJuCctOLj3YMJfALIN3PT8wgE2jeXXz/Azn2yH67DVFdAgCpVKqdJdFO2T?= =?utf-8?q?aV/IGjpB4fZ1WgSqAq0l/gMIpBqutAoF8v5QAcPKxVbvwnwYX18VCbVv8hE56ZTwf?= =?utf-8?q?e6Oni4D4HcN7xIjkzsHAku2PMd5vcvQTZEpjdRoSb3tLzoLosPqJsRJF+Z0AqoIdq?= =?utf-8?q?m/DKgWyEUSa0T+otD5WFQ/R45C46hL/SfYOuEE4ivjOphxX1AJYqcg7p9P3+g1+CZ?= =?utf-8?q?BLegIcvtWjVBKwvDE67Bqwu5XWk/8DdSLi+5LCzWaqXV+BOwU/wJwiqbi/c3jsXdJ?= =?utf-8?q?urbte7h2JfthSKsDEIO7DzGC/edXXDChoDhMK7urKOpucr4yKqX5F2+0H6id4hlXf?= =?utf-8?q?nzAjXpuRUYp3eronhq9zKQKS4IT9Ai6fpWufT2VqYOT6q0Pplw1fZSYqJFVix+3c+?= =?utf-8?q?WYET6pSz3p9ePM4ilDKfo97DoQvqu2qm9ONiM5V+3Fs8rQaXgBNj2wBX2aIIyjwab?= =?utf-8?q?BNa0ax6JArGPgzUUZKEWM+ksC9NqEuE1JSWMpUFjSUXE2HxU2lcNB5z5Gj3ElapYM?= =?utf-8?q?Kc0oWuVVvbmQXkxliXl/cQZorwNO4iAgGJ/fIZTf1SsxRusF6+jhEUK2M3c1oSRvo?= =?utf-8?q?SFbFfChVHMKraIrQfTlhSz6a6VO5cGjwJVJn8aYhSYx4IDR/422SLPpf/QCENkjN6?= =?utf-8?q?qC3drneXe0McQd+lUIThjcY9VVWYkUaGrgD6npIO2bz3ff2D5r2xPSDBDnzxHx4kE?= =?utf-8?q?0ph2GYPtAtOixx1E8B8LN0jNurDHHmp+0utLV/CzOYDGrQSXrZvgJ/OlvAkz8BSLj?= =?utf-8?q?b8Ob0pYFs+W01b3WYqCQ8IfNjNXABCkAtHp2JNyNpE0bSIe3GLHR4kCqhRIpTZHlP?= =?utf-8?q?tGS7BZUIvi/15wuSiSIW65EFJXAS7LcdedAva8XW3+mPReUjFjtZKiooP4YTVdnA9?= =?utf-8?q?Fazk/U9BhbWidlLiAex4mKywnGJekNrW4aCRXbSfA6GmN4kBWwWGPgyYsJ+IFXXI4?= =?utf-8?q?oWpCeO4+Ua0ejf6auHluS9AfqJVrKrvzUCRkVpNIFoxn+XD0dFCHmLMGSR1Lm2daA?= =?utf-8?q?TXAstLhxKJOsFPaKaWCv0umQkDrpBqS8Utl+68ETWw7i6ReKYJXGLM7/cHF0q8PtI?= =?utf-8?q?cNToh++6gnz2wBWy5Cj/as2B98d5k7+DbqFl+xG79qWhWyZ/Bw+J8=3D?= MIME-Version: 1.0 X-OriginatorOrg: advantech.cz X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-AuthSource: TY2PR02MB3678.apcprd02.prod.outlook.com X-MS-Exchange-CrossTenant-Network-Message-Id: 3be97f4c-1d89-4a08-1b93-08da1b071bf9 X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Apr 2022 15:30:57.3909 (UTC) X-MS-Exchange-CrossTenant-fromentityheader: Hosted X-MS-Exchange-CrossTenant-id: a77d40d9-dcba-4dda-b571-5f18e6da853f X-MS-Exchange-CrossTenant-mailboxtype: HOSTED X-MS-Exchange-CrossTenant-userprincipalname: cDx1H7RsbJELpjim0X5F0hxiBvaxuBABKoepqaalHTpM3whRJmGXH+WX+QsYBB7JIqaTuAl/osBVkINpOTent7+67RDlKg1jQuSEJ3U25jo= X-MS-Exchange-Transport-CrossTenantHeadersStamped: SEYPR02MB5965 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 11 Apr 2022 17:17:58 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/56706 This deletes the patches that were unused for a long time, updates the tpm2-tss package and introduces a fix to the version number problem that got introduced with the 3.2.0 version. Signed-off-by: Petr Gotthard --- .../tpm2-tss/tpm2-tss/ax_pthread.m4 | 332 ------------------ .../tpm2-tss/fix_musl_select_include.patch | 31 -- .../tpm2-tss/tpm2-tss/fixup_hosttools.patch | 29 +- .../{tpm2-tss_3.1.0.bb => tpm2-tss_3.2.0.bb} | 7 +- 4 files changed, 22 insertions(+), 377 deletions(-) delete mode 100644 meta-tpm/recipes-tpm2/tpm2-tss/tpm2-tss/ax_pthread.m4 delete mode 100644 meta-tpm/recipes-tpm2/tpm2-tss/tpm2-tss/fix_musl_select_include.patch rename meta-tpm/recipes-tpm2/tpm2-tss/{tpm2-tss_3.1.0.bb => tpm2-tss_3.2.0.bb} (91%) -- 2.25.1 diff --git a/meta-tpm/recipes-tpm2/tpm2-tss/tpm2-tss/ax_pthread.m4 b/meta-tpm/recipes-tpm2/tpm2-tss/tpm2-tss/ax_pthread.m4 deleted file mode 100644 index d383ad5..0000000 --- a/meta-tpm/recipes-tpm2/tpm2-tss/tpm2-tss/ax_pthread.m4 +++ /dev/null @@ -1,332 +0,0 @@ -# =========================================================================== -# http://www.gnu.org/software/autoconf-archive/ax_pthread.html -# =========================================================================== -# -# SYNOPSIS -# -# AX_PTHREAD([ACTION-IF-FOUND[, ACTION-IF-NOT-FOUND]]) -# -# DESCRIPTION -# -# This macro figures out how to build C programs using POSIX threads. It -# sets the PTHREAD_LIBS output variable to the threads library and linker -# flags, and the PTHREAD_CFLAGS output variable to any special C compiler -# flags that are needed. (The user can also force certain compiler -# flags/libs to be tested by setting these environment variables.) -# -# Also sets PTHREAD_CC to any special C compiler that is needed for -# multi-threaded programs (defaults to the value of CC otherwise). (This -# is necessary on AIX to use the special cc_r compiler alias.) -# -# NOTE: You are assumed to not only compile your program with these flags, -# but also link it with them as well. e.g. you should link with -# $PTHREAD_CC $CFLAGS $PTHREAD_CFLAGS $LDFLAGS ... $PTHREAD_LIBS $LIBS -# -# If you are only building threads programs, you may wish to use these -# variables in your default LIBS, CFLAGS, and CC: -# -# LIBS="$PTHREAD_LIBS $LIBS" -# CFLAGS="$CFLAGS $PTHREAD_CFLAGS" -# CC="$PTHREAD_CC" -# -# In addition, if the PTHREAD_CREATE_JOINABLE thread-attribute constant -# has a nonstandard name, defines PTHREAD_CREATE_JOINABLE to that name -# (e.g. PTHREAD_CREATE_UNDETACHED on AIX). -# -# Also HAVE_PTHREAD_PRIO_INHERIT is defined if pthread is found and the -# PTHREAD_PRIO_INHERIT symbol is defined when compiling with -# PTHREAD_CFLAGS. -# -# ACTION-IF-FOUND is a list of shell commands to run if a threads library -# is found, and ACTION-IF-NOT-FOUND is a list of commands to run it if it -# is not found. If ACTION-IF-FOUND is not specified, the default action -# will define HAVE_PTHREAD. -# -# Please let the authors know if this macro fails on any platform, or if -# you have any other suggestions or comments. This macro was based on work -# by SGJ on autoconf scripts for FFTW (http://www.fftw.org/) (with help -# from M. Frigo), as well as ac_pthread and hb_pthread macros posted by -# Alejandro Forero Cuervo to the autoconf macro repository. We are also -# grateful for the helpful feedback of numerous users. -# -# Updated for Autoconf 2.68 by Daniel Richard G. -# -# LICENSE -# -# Copyright (c) 2008 Steven G. Johnson -# Copyright (c) 2011 Daniel Richard G. -# -# This program is free software: you can redistribute it and/or modify it -# under the terms of the GNU General Public License as published by the -# Free Software Foundation, either version 3 of the License, or (at your -# option) any later version. -# -# This program is distributed in the hope that it will be useful, but -# WITHOUT ANY WARRANTY; without even the implied warranty of -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General -# Public License for more details. -# -# You should have received a copy of the GNU General Public License along -# with this program. If not, see . -# -# As a special exception, the respective Autoconf Macro's copyright owner -# gives unlimited permission to copy, distribute and modify the configure -# scripts that are the output of Autoconf when processing the Macro. You -# need not follow the terms of the GNU General Public License when using -# or distributing such scripts, even though portions of the text of the -# Macro appear in them. The GNU General Public License (GPL) does govern -# all other use of the material that constitutes the Autoconf Macro. -# -# This special exception to the GPL applies to versions of the Autoconf -# Macro released by the Autoconf Archive. When you make and distribute a -# modified version of the Autoconf Macro, you may extend this special -# exception to the GPL to apply to your modified version as well. - -#serial 21 - -AU_ALIAS([ACX_PTHREAD], [AX_PTHREAD]) -AC_DEFUN([AX_PTHREAD], [ -AC_REQUIRE([AC_CANONICAL_HOST]) -AC_LANG_PUSH([C]) -ax_pthread_ok=no - -# We used to check for pthread.h first, but this fails if pthread.h -# requires special compiler flags (e.g. on True64 or Sequent). -# It gets checked for in the link test anyway. - -# First of all, check if the user has set any of the PTHREAD_LIBS, -# etcetera environment variables, and if threads linking works using -# them: -if test x"$PTHREAD_LIBS$PTHREAD_CFLAGS" != x; then - save_CFLAGS="$CFLAGS" - CFLAGS="$CFLAGS $PTHREAD_CFLAGS" - save_LIBS="$LIBS" - LIBS="$PTHREAD_LIBS $LIBS" - AC_MSG_CHECKING([for pthread_join in LIBS=$PTHREAD_LIBS with CFLAGS=$PTHREAD_CFLAGS]) - AC_TRY_LINK_FUNC([pthread_join], [ax_pthread_ok=yes]) - AC_MSG_RESULT([$ax_pthread_ok]) - if test x"$ax_pthread_ok" = xno; then - PTHREAD_LIBS="" - PTHREAD_CFLAGS="" - fi - LIBS="$save_LIBS" - CFLAGS="$save_CFLAGS" -fi - -# We must check for the threads library under a number of different -# names; the ordering is very important because some systems -# (e.g. DEC) have both -lpthread and -lpthreads, where one of the -# libraries is broken (non-POSIX). - -# Create a list of thread flags to try. Items starting with a "-" are -# C compiler flags, and other items are library names, except for "none" -# which indicates that we try without any flags at all, and "pthread-config" -# which is a program returning the flags for the Pth emulation library. - -ax_pthread_flags="pthreads none -Kthread -kthread lthread -pthread -pthreads -mthreads pthread --thread-safe -mt pthread-config" - -# The ordering *is* (sometimes) important. Some notes on the -# individual items follow: - -# pthreads: AIX (must check this before -lpthread) -# none: in case threads are in libc; should be tried before -Kthread and -# other compiler flags to prevent continual compiler warnings -# -Kthread: Sequent (threads in libc, but -Kthread needed for pthread.h) -# -kthread: FreeBSD kernel threads (preferred to -pthread since SMP-able) -# lthread: LinuxThreads port on FreeBSD (also preferred to -pthread) -# -pthread: Linux/gcc (kernel threads), BSD/gcc (userland threads) -# -pthreads: Solaris/gcc -# -mthreads: Mingw32/gcc, Lynx/gcc -# -mt: Sun Workshop C (may only link SunOS threads [-lthread], but it -# doesn't hurt to check since this sometimes defines pthreads too; -# also defines -D_REENTRANT) -# ... -mt is also the pthreads flag for HP/aCC -# pthread: Linux, etcetera -# --thread-safe: KAI C++ -# pthread-config: use pthread-config program (for GNU Pth library) - -case ${host_os} in - solaris*) - - # On Solaris (at least, for some versions), libc contains stubbed - # (non-functional) versions of the pthreads routines, so link-based - # tests will erroneously succeed. (We need to link with -pthreads/-mt/ - # -lpthread.) (The stubs are missing pthread_cleanup_push, or rather - # a function called by this macro, so we could check for that, but - # who knows whether they'll stub that too in a future libc.) So, - # we'll just look for -pthreads and -lpthread first: - - ax_pthread_flags="-pthreads pthread -mt -pthread $ax_pthread_flags" - ;; - - darwin*) - ax_pthread_flags="-pthread $ax_pthread_flags" - ;; -esac - -# Clang doesn't consider unrecognized options an error unless we specify -# -Werror. We throw in some extra Clang-specific options to ensure that -# this doesn't happen for GCC, which also accepts -Werror. - -AC_MSG_CHECKING([if compiler needs -Werror to reject unknown flags]) -save_CFLAGS="$CFLAGS" -ax_pthread_extra_flags="-Werror" -CFLAGS="$CFLAGS $ax_pthread_extra_flags -Wunknown-warning-option -Wsizeof-array-argument" -AC_COMPILE_IFELSE([AC_LANG_PROGRAM([int foo(void);],[foo()])], - [AC_MSG_RESULT([yes])], - [ax_pthread_extra_flags= - AC_MSG_RESULT([no])]) -CFLAGS="$save_CFLAGS" - -if test x"$ax_pthread_ok" = xno; then -for flag in $ax_pthread_flags; do - - case $flag in - none) - AC_MSG_CHECKING([whether pthreads work without any flags]) - ;; - - -*) - AC_MSG_CHECKING([whether pthreads work with $flag]) - PTHREAD_CFLAGS="$flag" - ;; - - pthread-config) - AC_CHECK_PROG([ax_pthread_config], [pthread-config], [yes], [no]) - if test x"$ax_pthread_config" = xno; then continue; fi - PTHREAD_CFLAGS="`pthread-config --cflags`" - PTHREAD_LIBS="`pthread-config --ldflags` `pthread-config --libs`" - ;; - - *) - AC_MSG_CHECKING([for the pthreads library -l$flag]) - PTHREAD_LIBS="-l$flag" - ;; - esac - - save_LIBS="$LIBS" - save_CFLAGS="$CFLAGS" - LIBS="$PTHREAD_LIBS $LIBS" - CFLAGS="$CFLAGS $PTHREAD_CFLAGS $ax_pthread_extra_flags" - - # Check for various functions. We must include pthread.h, - # since some functions may be macros. (On the Sequent, we - # need a special flag -Kthread to make this header compile.) - # We check for pthread_join because it is in -lpthread on IRIX - # while pthread_create is in libc. We check for pthread_attr_init - # due to DEC craziness with -lpthreads. We check for - # pthread_cleanup_push because it is one of the few pthread - # functions on Solaris that doesn't have a non-functional libc stub. - # We try pthread_create on general principles. - AC_LINK_IFELSE([AC_LANG_PROGRAM([#include - static void routine(void *a) { a = 0; } - static void *start_routine(void *a) { return a; }], - [pthread_t th; pthread_attr_t attr; - pthread_create(&th, 0, start_routine, 0); - pthread_join(th, 0); - pthread_attr_init(&attr); - pthread_cleanup_push(routine, 0); - pthread_cleanup_pop(0) /* ; */])], - [ax_pthread_ok=yes], - []) - - LIBS="$save_LIBS" - CFLAGS="$save_CFLAGS" - - AC_MSG_RESULT([$ax_pthread_ok]) - if test "x$ax_pthread_ok" = xyes; then - break; - fi - - PTHREAD_LIBS="" - PTHREAD_CFLAGS="" -done -fi - -# Various other checks: -if test "x$ax_pthread_ok" = xyes; then - save_LIBS="$LIBS" - LIBS="$PTHREAD_LIBS $LIBS" - save_CFLAGS="$CFLAGS" - CFLAGS="$CFLAGS $PTHREAD_CFLAGS" - - # Detect AIX lossage: JOINABLE attribute is called UNDETACHED. - AC_MSG_CHECKING([for joinable pthread attribute]) - attr_name=unknown - for attr in PTHREAD_CREATE_JOINABLE PTHREAD_CREATE_UNDETACHED; do - AC_LINK_IFELSE([AC_LANG_PROGRAM([#include ], - [int attr = $attr; return attr /* ; */])], - [attr_name=$attr; break], - []) - done - AC_MSG_RESULT([$attr_name]) - if test "$attr_name" != PTHREAD_CREATE_JOINABLE; then - AC_DEFINE_UNQUOTED([PTHREAD_CREATE_JOINABLE], [$attr_name], - [Define to necessary symbol if this constant - uses a non-standard name on your system.]) - fi - - AC_MSG_CHECKING([if more special flags are required for pthreads]) - flag=no - case ${host_os} in - aix* | freebsd* | darwin*) flag="-D_THREAD_SAFE";; - osf* | hpux*) flag="-D_REENTRANT";; - solaris*) - if test "$GCC" = "yes"; then - flag="-D_REENTRANT" - else - # TODO: What about Clang on Solaris? - flag="-mt -D_REENTRANT" - fi - ;; - esac - AC_MSG_RESULT([$flag]) - if test "x$flag" != xno; then - PTHREAD_CFLAGS="$flag $PTHREAD_CFLAGS" - fi - - AC_CACHE_CHECK([for PTHREAD_PRIO_INHERIT], - [ax_cv_PTHREAD_PRIO_INHERIT], [ - AC_LINK_IFELSE([AC_LANG_PROGRAM([[#include ]], - [[int i = PTHREAD_PRIO_INHERIT;]])], - [ax_cv_PTHREAD_PRIO_INHERIT=yes], - [ax_cv_PTHREAD_PRIO_INHERIT=no]) - ]) - AS_IF([test "x$ax_cv_PTHREAD_PRIO_INHERIT" = "xyes"], - [AC_DEFINE([HAVE_PTHREAD_PRIO_INHERIT], [1], [Have PTHREAD_PRIO_INHERIT.])]) - - LIBS="$save_LIBS" - CFLAGS="$save_CFLAGS" - - # More AIX lossage: compile with *_r variant - if test "x$GCC" != xyes; then - case $host_os in - aix*) - AS_CASE(["x/$CC"], - [x*/c89|x*/c89_128|x*/c99|x*/c99_128|x*/cc|x*/cc128|x*/xlc|x*/xlc_v6|x*/xlc128|x*/xlc128_v6], - [#handle absolute path differently from PATH based program lookup - AS_CASE(["x$CC"], - [x/*], - [AS_IF([AS_EXECUTABLE_P([${CC}_r])],[PTHREAD_CC="${CC}_r"])], - [AC_CHECK_PROGS([PTHREAD_CC],[${CC}_r],[$CC])])]) - ;; - esac - fi -fi - -test -n "$PTHREAD_CC" || PTHREAD_CC="$CC" - -AC_SUBST([PTHREAD_LIBS]) -AC_SUBST([PTHREAD_CFLAGS]) -AC_SUBST([PTHREAD_CC]) - -# Finally, execute ACTION-IF-FOUND/ACTION-IF-NOT-FOUND: -if test x"$ax_pthread_ok" = xyes; then - ifelse([$1],,[AC_DEFINE([HAVE_PTHREAD],[1],[Define if you have POSIX threads libraries and header files.])],[$1]) - : -else - ax_pthread_ok=no - $2 -fi -AC_LANG_POP -])dnl AX_PTHREAD diff --git a/meta-tpm/recipes-tpm2/tpm2-tss/tpm2-tss/fix_musl_select_include.patch b/meta-tpm/recipes-tpm2/tpm2-tss/tpm2-tss/fix_musl_select_include.patch deleted file mode 100644 index ecaca6e..0000000 --- a/meta-tpm/recipes-tpm2/tpm2-tss/tpm2-tss/fix_musl_select_include.patch +++ /dev/null @@ -1,31 +0,0 @@ -This fixes musl build issue do to missing FD_* defines. -Add sys/select.h - -Upstream-Status: Pending - -Signed-off-by: Armin Kuster - -Index: TPM2.0-TSS/tcti/tcti_socket.cpp -=================================================================== ---- TPM2.0-TSS.orig/tcti/tcti_socket.cpp -+++ TPM2.0-TSS/tcti/tcti_socket.cpp -@@ -28,6 +28,7 @@ - #include - #include // Needed for _wtoi - -+#include "sys/select.h" - #include - #include - #include "sysapi_util.h" -Index: TPM2.0-TSS/resourcemgr/resourcemgr.c -=================================================================== ---- TPM2.0-TSS.orig/resourcemgr/resourcemgr.c -+++ TPM2.0-TSS/resourcemgr/resourcemgr.c -@@ -28,6 +28,7 @@ - #include - #include // Needed for _wtoi - -+#include "sys/select.h" - #include - #include - #include diff --git a/meta-tpm/recipes-tpm2/tpm2-tss/tpm2-tss/fixup_hosttools.patch b/meta-tpm/recipes-tpm2/tpm2-tss/tpm2-tss/fixup_hosttools.patch index b5579e1..450698f 100644 --- a/meta-tpm/recipes-tpm2/tpm2-tss/tpm2-tss/fixup_hosttools.patch +++ b/meta-tpm/recipes-tpm2/tpm2-tss/tpm2-tss/fixup_hosttools.patch @@ -5,22 +5,25 @@ Not appropriate for cross build env. Upstream-Status: OE [inappropriate] Signed-off-by: Armin Kuster -Index: tpm2-tss-3.1.0/configure.ac +Index: tpm2-tss-3.2.0/configure.ac =================================================================== ---- tpm2-tss-3.1.0.orig/configure.ac -+++ tpm2-tss-3.1.0/configure.ac -@@ -471,14 +471,6 @@ AM_CONDITIONAL(SYSD_SYSUSERS, test "x$sy +--- tpm2-tss-3.2.0.orig/configure.ac ++++ tpm2-tss-3.2.0/configure.ac +@@ -488,17 +488,6 @@ AC_CHECK_PROG(systemd_tmpfiles, systemd-tmpfiles, yes) AM_CONDITIONAL(SYSD_TMPFILES, test "x$systemd_tmpfiles" = "xyes") - # Check all tools used by make install --AS_IF([test "$HOSTOS" = "Linux"], -- [ERROR_IF_NO_PROG([groupadd]) -- ERROR_IF_NO_PROG([useradd]) -- ERROR_IF_NO_PROG([id]) -- ERROR_IF_NO_PROG([chown]) -- ERROR_IF_NO_PROG([chmod]) -- ERROR_IF_NO_PROG([mkdir]) -- ERROR_IF_NO_PROG([setfacl])]) +-# Check all tools used by make install +-AS_IF([test "$HOSTOS" = "Linux"], +- [ AC_CHECK_PROG(useradd, useradd, yes) +- AC_CHECK_PROG(groupadd, groupadd, yes) +- AC_CHECK_PROG(adduser, adduser, yes) +- AC_CHECK_PROG(addgroup, addgroup, yes) +- AS_IF([test "x$addgroup" != "xyes" && test "x$groupadd" != "xyes" ], +- [AC_MSG_ERROR([addgroup or groupadd are needed.])]) +- AS_IF([test "x$adduser" != "xyes" && test "x$useradd" != "xyes" ], +- [AC_MSG_ERROR([adduser or useradd are needed.])])]) +- AC_SUBST([PATH]) + dnl --------- Doxy Gen ----------------------- diff --git a/meta-tpm/recipes-tpm2/tpm2-tss/tpm2-tss_3.1.0.bb b/meta-tpm/recipes-tpm2/tpm2-tss/tpm2-tss_3.2.0.bb similarity index 91% rename from meta-tpm/recipes-tpm2/tpm2-tss/tpm2-tss_3.1.0.bb rename to meta-tpm/recipes-tpm2/tpm2-tss/tpm2-tss_3.2.0.bb index ddcfb58..8440bb9 100644 --- a/meta-tpm/recipes-tpm2/tpm2-tss/tpm2-tss_3.1.0.bb +++ b/meta-tpm/recipes-tpm2/tpm2-tss/tpm2-tss_3.2.0.bb @@ -10,7 +10,7 @@ SRC_URI = "https://github.com/tpm2-software/${BPN}/releases/download/${PV}/${BPN file://fixup_hosttools.patch \ " -SRC_URI[sha256sum] = "8900a6603f74310b749b65f23c3461cde6e2a23a5f61058b21004c25f9cf19e8" +SRC_URI[sha256sum] = "48305e4144dcf6d10f3b25b7bccf0189fd2d1186feafd8cd68c6b17ecf0d7912" inherit autotools pkgconfig systemd useradd @@ -26,6 +26,11 @@ USERADD_PACKAGES = "${PN}" GROUPADD_PARAM:${PN} = "--system tss" USERADD_PARAM:${PN} = "--system -M -d /var/lib/tpm -s /bin/false -g tss tss" +do_configure:prepend() { + # do not extract the version number from git + sed -i -e 's/m4_esyscmd_s(\[git describe --tags --always --dirty\])/${PV}/' ${S}/configure.ac +} + do_install:append() { # Remove /run as it is created on startup rm -rf ${D}/run From patchwork Sun Apr 10 15:31:10 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Petr Gotthard X-Patchwork-Id: 6500 X-Patchwork-Delegate: akuster808@gmail.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 14B21C4167E for ; Mon, 11 Apr 2022 17:17:58 +0000 (UTC) Received: from APC01-PSA-obe.outbound.protection.outlook.com (APC01-PSA-obe.outbound.protection.outlook.com [40.107.255.73]) by mx.groups.io with SMTP id smtpd.web08.18324.1649604672492881162 for ; Sun, 10 Apr 2022 08:31:14 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@advantech.cz header.s=selector1 header.b=QMNmdc2e; spf=pass (domain: advantech.cz, ip: 40.107.255.73, mailfrom: petr.gotthard@advantech.cz) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=hA4kcdsaVpJnJjvWFJs3jxEiNdvvKfTkHzhZMhez6ZHay9ed2UDS6mJQZWJ4xRzX6/zPie6nZ1vVMwoExpg8VhKDVaw1FCMEc7MimOoCguIKP37pdfvkEF/bO2su6x2iYzpGodhYt0lKspRA8EcdFG0Cx0v9CAeyLSnKRHiJ463sVUFq3IWlPcfaOfbjpkwFsdVT3UObMrOWWOG44lNKeOY3RhV122+n0i22rdPZGwJKW87X5o4zBa9pVuzDkZJay08aSooen/lv2pmijerHYzZcAim72N1pgoMMjlVokR0Rvi4xKCLDXIwVe3NLURFpXyVKW6wO2sSA4ZZSB+uqMg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=1TMtxCuM+TVs5za3xx7gsHonJPOT6JUOx1hKPlKW9i8=; b=R9P4bdtoNJvr/BFUUc2lhWZoDC4ta+P8DvuDkfu3qz9jFXnl55GheDYNWWyi/EI7qWqQA1MSrBuEQVew5HdWF1ciG4KR/m3fE8M/md1bXX3Q7fzWWHwVsEC8KR9aHyUasjI8j6lHdDkfOT9zyKztpKwFNzEeSUWuSjgNQqVjnAyoMgsVPepBnFU/ks/oDBSXikyKO7jqDfqTF+mQtvkOT7HdUj+d1rT6rfKlBcs9LdgO3m5CP+K2Gqj6WRv4A2nWx547DEK/yXGrIrD+NNGM7fJWM1qeC2okEKBzzdqQ22Kbjv+w3Ca6ImyPlPqm9VzZT5CxxpNIw1pHc4OFOJJXRw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=advantech.cz; dmarc=pass action=none header.from=advantech.cz; dkim=pass header.d=advantech.cz; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=advantech.cz; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=1TMtxCuM+TVs5za3xx7gsHonJPOT6JUOx1hKPlKW9i8=; b=QMNmdc2emm/OBPLThqoI58q95nhpwIZPuC5nXisttgxbEziMhrE/4iwQaXH+OUV2eVOOxpASprM1WLmpaF+BmOlPh2mCa6n4N7zmp3o0m0LxEkVlqCBsusPu3A9bMofsdWdfnAdQ5vReupy7vjmVGJdHg/ZAq8fufiFpB9uWbbt90nep271P5hjVJw4xJzuFWaRhZp429He1T3e2fenWXWxQa/fpByea3pKpnap09pu7b5SX0Jfbqj1KR7jOnxJLUkGafUuK7kqDXLEibIiRiUafMFFPUywHnOzr624kETnyL5TUqODQY1bYQ8xW48HMQcgngllmSZwU8ecGT6UrCQ== Received: from TY2PR02MB3678.apcprd02.prod.outlook.com (2603:1096:404:b7::12) by SEYPR02MB5965.apcprd02.prod.outlook.com (2603:1096:101:84::9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5144.29; Sun, 10 Apr 2022 15:31:10 +0000 Received: from TY2PR02MB3678.apcprd02.prod.outlook.com ([fe80::b46d:269f:591f:7eff]) by TY2PR02MB3678.apcprd02.prod.outlook.com ([fe80::b46d:269f:591f:7eff%6]) with mapi id 15.20.5144.029; Sun, 10 Apr 2022 15:31:10 +0000 From: Petr Gotthard To: "yocto@lists.yoctoproject.org" Subject: [meta-security][PATCH 4/6] tpm2-abrmd: update to 2.4.1 Thread-Topic: [meta-security][PATCH 4/6] tpm2-abrmd: update to 2.4.1 Thread-Index: AdhM7KK54a2al296ROqrHzqwkdVKhw== Date: Sun, 10 Apr 2022 15:31:10 +0000 Message-ID: Accept-Language: en-US Content-Language: cs-CZ X-MS-Has-Attach: X-MS-TNEF-Correlator: authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=advantech.cz; x-ms-publictraffictype: Email x-ms-office365-filtering-correlation-id: 46424df7-3ff9-49ae-37a9-08da1b0723b6 x-ms-traffictypediagnostic: SEYPR02MB5965:EE_ x-microsoft-antispam-prvs: x-ms-exchange-senderadcheck: 1 x-ms-exchange-antispam-relay: 0 x-microsoft-antispam: BCL:0; x-microsoft-antispam-message-info: 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 x-forefront-antispam-report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:TY2PR02MB3678.apcprd02.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(4636009)(366004)(186003)(83380400001)(86362001)(26005)(52536014)(8936002)(9686003)(7696005)(6506007)(508600001)(2906002)(55016003)(5660300002)(966005)(8676002)(38070700005)(71200400001)(15650500001)(33656002)(66946007)(66446008)(76116006)(122000001)(38100700002)(44832011)(316002)(66476007)(66556008)(64756008)(6916009);DIR:OUT;SFP:1101; x-ms-exchange-antispam-messagedata-chunkcount: 1 x-ms-exchange-antispam-messagedata-0: =?utf-8?q?CHOSb2flyQMxDsN1hPbYyVftxVdB?= =?utf-8?q?i4bmRiSX05jAEh9fjq7nhBtxzryOXHmlQMqnn6APy0yCFSHSDGIaPm190uhQ5wF1M?= =?utf-8?q?ZRL4196K7eDhASO6BjNZaC58zuA6MJyhhnmHp8Gjs+bWHdTpDweNuH/5GDzSSuQik?= =?utf-8?q?zSY9/OTeiNQNZDzq0FPjl9X6AKKDyrvABx0CGLpBfVJ+rhekst8JJX1zUv9Ej4iIW?= =?utf-8?q?1Jep+vm5fjr1n9BTNYWeGit5tyNdW0HDCZ/Oz2i+6EwSEh/8ZVlRJh3BGeCaicNu8?= =?utf-8?q?DgUirSLp7WVMMPca0R4q1fJ9WinMtpTNY1Gh20MxvNpT+U6p0fTZCxOk6ERHPLmyD?= =?utf-8?q?/YoGnFHLSPR+2ybGuQdPyG3q3oAtbAX5//W0V2JcVHCz8W7x7CMT322KSI4qmYgyH?= =?utf-8?q?yWOsuX201PuEFqJ0ONNowzRfQQ2JTbrNmlwMeGEuIq0EY6GktaemHemxW9Z35XzaB?= =?utf-8?q?PfUKTkOV0gIw5kbGsvfnya25Jb69WNrsdiQbqFBcv66Xw9bkHzMn/QSFcojtIwM/f?= =?utf-8?q?9Yy+M4jLYK5D8IjtE/nFqm5VRqjBKHiWRoCxrOP1alWah9Uofb8+hTE/BxqaGRQkg?= =?utf-8?q?zCQscj2ND0yBQCVBU56bC01Rl/7rcgLxO0St7S6FaLsUOWnzbZz7tQ2GCAbfAyRk2?= =?utf-8?q?TDTUJMqVJvbbyl38ESnFJu+X8YvlQDE+03RC2D8lmbIXKjhDbfv7xNGWRHN8DFF0J?= =?utf-8?q?o4KH1sqhpDTyVfIzssmzNrYt65ccciRbLTGyEGWI/7LRmDq28DaK+9+VXG+DTwsy1?= =?utf-8?q?lhThiWneJnWnGod+Ud/0AGZrYI22JHsuTBs8T5QjRmrsLoiQb5LEBV/QGhFna21fj?= =?utf-8?q?YXbo9NVfCSQBHOEEnkF2pp7izcuqvygGMYIpmlG5zQKz3QciDyH5ENFu5KPXDPel5?= =?utf-8?q?fNUGck1leONC/ASiNBP5dMDxL7iRys6RDyJNvKI4b1PBzbzEGM3TbPnAQzcIb4u11?= =?utf-8?q?nYFAimI0nflYRZ5pJANCU33Iq5C1XqeS2ykaRv0TYvsGNeBbB6zKNZNYpaAzQwrR7?= =?utf-8?q?Pr3l+AqfHz7YuZtyXwRh/MWXVThAydCmyWyTM5lAfgc5xEZm5typYiDYKBfC6DOeA?= =?utf-8?q?rg0AVfm+qlaZ9B5GTAKeSEpkErMT5dgke+Z9BRGpO4mftnRCDWYl0o1CMXtj2bHq9?= =?utf-8?q?FDOmPyTvWKsU0gvXDo/z0Sbl02NBsDpg4pFq4g2YQsBs0ovlUcpyG0mEYcRJ8wGcj?= =?utf-8?q?Luq0lVGXv0elX/Bj6PLvQmikPaKTQ0OBqWjYqs0MDxJDkXRavvGyVlshSMOv3thmM?= =?utf-8?q?MkpM8jqwFMGL35xt8Tc8hj54rCcm3b5YIEyTi2+OpE7YUXGFeoPPi/mQ8Y6B/OvuG?= =?utf-8?q?mix+6R1D4ltzihtzbXjd7nztNEf/Ucwu4Px+7OWp2irIP4DKhCLDDpOw90t1hkWnC?= =?utf-8?q?86xQjzzpHrKqKnBGpVmosBtaUxgXwDOPfFlwIFQOae92zhLZSDBerTKdvyITRDnvJ?= =?utf-8?q?0TQSv6HJKra/nolz8NtQElmYq8CGELNxgvkZ4u55zSulEPnz4KNgHvwnqttQjxnDR?= =?utf-8?q?A1qZK4tnisdIf581yBhN0Yvx9CwKsQpLeR+Scv4wR+z1exZ7dNL99vSROMcs6FWx8?= =?utf-8?q?q4EuFTjZp9deB8kT76mfA1yR1t/lxIKsWoOxoKTiVB8L0JvwirzC9JVL/2ieLSojx?= =?utf-8?q?1YTRXjwsLsSkIAb+Z9XFBoihG4I5sgWX98VCSxY8SW07EcYIRbbVk=3D?= MIME-Version: 1.0 X-OriginatorOrg: advantech.cz X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-AuthSource: TY2PR02MB3678.apcprd02.prod.outlook.com X-MS-Exchange-CrossTenant-Network-Message-Id: 46424df7-3ff9-49ae-37a9-08da1b0723b6 X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Apr 2022 15:31:10.3899 (UTC) X-MS-Exchange-CrossTenant-fromentityheader: Hosted X-MS-Exchange-CrossTenant-id: a77d40d9-dcba-4dda-b571-5f18e6da853f X-MS-Exchange-CrossTenant-mailboxtype: HOSTED X-MS-Exchange-CrossTenant-userprincipalname: j3JQF4aTK3UEEVG6n06rz/rmVyche9GfRT6H2uDrPuHKKo0IeA+f+G4JRnkYCxEBGmSHLLXw70eDyPJwp3/4qjHoEhk7KW/p90W3jL2Hl0k= X-MS-Exchange-Transport-CrossTenantHeadersStamped: SEYPR02MB5965 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 11 Apr 2022 17:17:58 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/56707 The version number is correctly assigned only when the release .tar.gz is used. Signed-off-by: Petr Gotthard --- .../tpm2-abrmd/{tpm2-abrmd_2.4.0.bb => tpm2-abrmd_2.4.1.bb} | 6 ++---- 1 file changed, 2 insertions(+), 4 deletions(-) rename meta-tpm/recipes-tpm2/tpm2-abrmd/{tpm2-abrmd_2.4.0.bb => tpm2-abrmd_2.4.1.bb} (90%) -- 2.25.1 diff --git a/meta-tpm/recipes-tpm2/tpm2-abrmd/tpm2-abrmd_2.4.0.bb b/meta-tpm/recipes-tpm2/tpm2-abrmd/tpm2-abrmd_2.4.1.bb similarity index 90% rename from meta-tpm/recipes-tpm2/tpm2-abrmd/tpm2-abrmd_2.4.0.bb rename to meta-tpm/recipes-tpm2/tpm2-abrmd/tpm2-abrmd_2.4.1.bb index 1818171..daafae3 100644 --- a/meta-tpm/recipes-tpm2/tpm2-abrmd/tpm2-abrmd_2.4.0.bb +++ b/meta-tpm/recipes-tpm2/tpm2-abrmd/tpm2-abrmd_2.4.1.bb @@ -13,14 +13,12 @@ DEPENDS = "autoconf-archive dbus glib-2.0 tpm2-tss glib-2.0-native \ libtss2 libtss2-mu libtss2-tcti-device libtss2-tcti-mssim" SRC_URI = "\ - git://github.com/tpm2-software/tpm2-abrmd.git;branch=master;protocol=https \ + https://github.com/tpm2-software/${BPN}/releases/download/${PV}/${BPN}-${PV}.tar.gz \ file://tpm2-abrmd-init.sh \ file://tpm2-abrmd.default \ " -SRCREV = "4f332013a02c422e186c4aaf127ab6a40b996028" - -S = "${WORKDIR}/git" +SRC_URI[sha256sum] = "a7844a257eaf5176f612fe9620018edc0880cca7036465ad2593f83ae0ad6673" inherit autotools pkgconfig systemd update-rc.d useradd From patchwork Sun Apr 10 15:31:25 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Petr Gotthard X-Patchwork-Id: 6505 X-Patchwork-Delegate: akuster808@gmail.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 27D69C35273 for ; Mon, 11 Apr 2022 17:17:58 +0000 (UTC) Received: from APC01-PSA-obe.outbound.protection.outlook.com (APC01-PSA-obe.outbound.protection.outlook.com [40.107.255.88]) by mx.groups.io with SMTP id smtpd.web09.18416.1649604688588122823 for ; Sun, 10 Apr 2022 08:31:34 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@advantech.cz header.s=selector1 header.b=JIaSCSid; spf=pass (domain: advantech.cz, ip: 40.107.255.88, mailfrom: petr.gotthard@advantech.cz) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Nf8l/a2BqR4xGm2Rsg6D9JEP9/GCLPDs4reNvrfmho0LsKM5ilhlSwUk0Ft89w6h0tqmXT7lBrMq66/ZFzSG2PTmZHxH939P5Ji1BBFlgwNHR/QKkVCcvo9AChi13HJNcoNk7jNr1TY4xlkuPXPb2B2G5Zo8Fi0cDnOK5C+WG5CbtRABHUDorCxjy0hCOYEBse3gyE1LNq1SN82og41poZxENoQrxAxxZNfVFhYXbbmyrt4OE30cE8PH659ahrESYa3Ki7lRXLMJii8uSCy9uSkI6l+T+aoSuTRPY5mFr5ThtU5WRhTmI/iCD1R89H/rF7NM7TUooziDW04/zFbLVA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=IUsbxelptJRfwCQfcUiPvJOcGjCGy3VoYXp/UBGZfb0=; b=TXxLx4BVPMtFTouvBsYy4hrGhwgbUVZ9n2Sqfg5VTIuPxtZKnf9r3v3zympTfBX/ZNXE9jBocxDMA2UTWsKzZVJBie7z84iu+PlYHY3kaQU5/F0DfJLpZE/vjwuPd88NOddQUfRMOtjEMGA0hutTIXmcoko9rWOHLocOkByoAaPFJTkFA9ID/GW9T+xrf/GMUJ4+xQ+iA2N40Rq1OcW3kr5TnrA+YL2nz1O5pnB+lDcrpEuwpIURciBmTiFHaD4429oP0DInisd+o/tAlenR4h9/p9TICtVEIIhFGgDfcN9c7vXO7Mn7V+EDn4gIVH1eYA4ShJfQwK4tEwbHbsGzjA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=advantech.cz; dmarc=pass action=none header.from=advantech.cz; dkim=pass header.d=advantech.cz; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=advantech.cz; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=IUsbxelptJRfwCQfcUiPvJOcGjCGy3VoYXp/UBGZfb0=; b=JIaSCSidTnfdGfro034XMj/YQLf/Bdnu+ueiVeKDeA8znrYxFB1Qtmd82p7alk1xMPdj6YVI/mZz5YIFPY40bRdKemCoCqQG78tvYKiPK9aggNKYblJipXlxh0d62UE30pRsaiCEpOFD81uTDkHlOPkHjfnWDHjMLwQ9OIDhNWJpPRyvGb7RtZjnLcXHtVCXHl2hpwjvxZ0w0UWnedNgVkYbLnzYZRR/S1apoxIGK4uuXwkqnbpbKo4w6471wDbJvHV408rncrm8kucqIzhVoalYh6lLPLKpTsp5Auh6Ih/8QahkVsxphJtdaf8KrfXn4wTJSas7JA3Bx0cp7J0/gA== Received: from TY2PR02MB3678.apcprd02.prod.outlook.com (2603:1096:404:b7::12) by SEYPR02MB5965.apcprd02.prod.outlook.com (2603:1096:101:84::9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5144.29; Sun, 10 Apr 2022 15:31:25 +0000 Received: from TY2PR02MB3678.apcprd02.prod.outlook.com ([fe80::b46d:269f:591f:7eff]) by TY2PR02MB3678.apcprd02.prod.outlook.com ([fe80::b46d:269f:591f:7eff%6]) with mapi id 15.20.5144.029; Sun, 10 Apr 2022 15:31:25 +0000 From: Petr Gotthard To: "yocto@lists.yoctoproject.org" Subject: [meta-security][PATCH 5/6] tpm2-tss-engine: fix version string and build with openssl 3.0 Thread-Topic: [meta-security][PATCH 5/6] tpm2-tss-engine: fix version string and build with openssl 3.0 Thread-Index: AdhM7IEdNovL4q2qRDu806pa0A8zuA== Date: Sun, 10 Apr 2022 15:31:25 +0000 Message-ID: Accept-Language: en-US Content-Language: cs-CZ X-MS-Has-Attach: X-MS-TNEF-Correlator: authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=advantech.cz; x-ms-publictraffictype: Email x-ms-office365-filtering-correlation-id: da96e68e-0af9-4a3d-51e1-08da1b072cbc x-ms-traffictypediagnostic: SEYPR02MB5965:EE_ x-microsoft-antispam-prvs: x-ms-exchange-senderadcheck: 1 x-ms-exchange-antispam-relay: 0 x-microsoft-antispam: BCL:0; x-microsoft-antispam-message-info: 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 x-forefront-antispam-report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:TY2PR02MB3678.apcprd02.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(4636009)(366004)(186003)(83380400001)(86362001)(26005)(52536014)(8936002)(9686003)(7696005)(6506007)(508600001)(2906002)(55016003)(5660300002)(8676002)(38070700005)(71200400001)(15650500001)(33656002)(66946007)(66446008)(76116006)(122000001)(38100700002)(44832011)(316002)(66476007)(66556008)(64756008)(6916009);DIR:OUT;SFP:1101; x-ms-exchange-antispam-messagedata-chunkcount: 1 x-ms-exchange-antispam-messagedata-0: =?utf-8?q?CBXvxA9IfZKyDbeVjNVvAM8XhoK+?= =?utf-8?q?kgOTZWOPaJsY5VbamIQujtrpfge0PbZwy689rSYR8kfNotGbfAVpUg7K3SRknheDV?= =?utf-8?q?OvUv5GNN7IL/GK7I7bjC0dsJBRqPxjoswbPAaHRnPERtkSaIQUtqBv7TMt7PxItqt?= =?utf-8?q?gaqSbKepHvR7zG6NFCA0KMO82Fl7hC1S5dwc/9o8GtxPNOlunFCeWWnJGUnOhSV+j?= =?utf-8?q?yEBu+5qGVZL9JcJLs+rGc/YDGO4lkuSZoR0+9RyPiEz2zyE/t9qIurse4mTsRvQtd?= =?utf-8?q?odsi3N1N2AStA3XIOdG0PU5rORnKuaAKcy4q7zHHeCP27Bqp1+PXacmiYAmZoYi1E?= =?utf-8?q?kkDaeeaiM3lwhk35FBVidKxJk8Sf8GOkn5RoBqA9S0INTid6VubY7XMVIAm8X/gb2?= =?utf-8?q?Kq05e5B6Q/lJjORbDy/bb1VWTBANZplNH5MVJ8eIkTCew9ef1M5ZmyiVDebEUSiDZ?= =?utf-8?q?fDQpenwf6mZu1FabSS7zsBD+Xqw6/wJC3tgQGANJwB6jxm0DX/pCSw+2EIFrkcmom?= =?utf-8?q?UWeEfMNOB+Ga4ccygOFhjkp6/djcqau7poPs1YX2iOIXspzcyEPVE99kKErlWPKcm?= =?utf-8?q?7sNX7FFuIJLsD9mnRhSmr4Brht+MSTqbdCjUdwQSIw+rgQjac953nGzRwcRnpzUos?= =?utf-8?q?T4SrzngfnQfhgGykIANhl/nMwn0iTtabUH5ORa7usZIoJgIQLciFMfyPruOXpaZuC?= =?utf-8?q?AqA9+4bRz63GY5wVTpaW1CM+HwxwTuq6tn3XTgPPzrhU59x24rTpKY9BaxG4lcR6G?= =?utf-8?q?Mvunn8YAIwyAnyYMrh+MwAB1SDV56mNouLM/A3RCW0fWo6gxwDqM5mvgx3LCOUlN9?= =?utf-8?q?fkFjB4WmS/kJAocwimKYndebmgHx+fQ2LlBFwJkAhXePBUD3bPDDBmOXNaX0lboRC?= =?utf-8?q?l1FHofb/U4KzsbWgzBCnv4Rq0FbDVAitULzCelZFT0ahuqI5H/eoEyIPEAPcf85G2?= =?utf-8?q?V8hJBblV0U3KSMqbIR0uERNt9Fij28o/qmROwdZF0/Gr3Wteg0HaSDiQ/XBetkXex?= =?utf-8?q?DQu8kNurRawfZuiWBeOMNXy1na/7yR267mlr76eeu8m+Pga0X0jJ71TIWIdi+G1yX?= =?utf-8?q?N0EtTzSBOvIE4qc5Jr14Qp4PjeHsXe3nbn0llaZ/IsxKCAYSaJeyX2l/cQtIqSnEb?= =?utf-8?q?pMsgpLHMwhZA1kXt+6UHgELhxni6AcqqD7UZXvVdx2RHvSvGASHAb3U3jGPKJflYE?= =?utf-8?q?bpAtXrZQ/8SJPJ38QR5zOHqBIcUoEySUpjePIix1wbQ3mFgF+NARGSDTokxJOiTRG?= =?utf-8?q?A6tha0a3hVwg4PS549o5+/7oPXbg42Z+YOVYYVDG5dUYlVUmOsKGOfyOYGumg/XgF?= =?utf-8?q?Pvi3LuKXtrsnC1OpcbLO/PuTpxmejgHKAAlWtrgj3S2IlMRqFIG0qPD/84LweOs2j?= =?utf-8?q?2q8EyBdsAeB+w3dCJqF7o/8hVpPKK39IxHneG6lSDghRX53LEzHPq0OH55gVRfgCp?= =?utf-8?q?WJtwZ4pFHJDKTS+agKPUhyUbA4ITVhv8NjuBFD93gXTkfBYeiZfZS9TbmL4IAAgGs?= =?utf-8?q?pe8VlZStvSXTG2n5ohZVwjM7kC/oYmiXNjMt5IKOYOi9oCwQjg0go6lIfDMg3BPYx?= =?utf-8?q?C2KbFrlsblZo36NLY/2LVkNS/JSEvlhj5cDhaG2OxuSuDANQH2LqxSG44jVcnWnOX?= =?utf-8?q?kAPPEhNNLGW0MElHKhB9g7An81mUfci4cSdJFzazx4fxzFhsDbV4A=3D?= MIME-Version: 1.0 X-OriginatorOrg: advantech.cz X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-AuthSource: TY2PR02MB3678.apcprd02.prod.outlook.com X-MS-Exchange-CrossTenant-Network-Message-Id: da96e68e-0af9-4a3d-51e1-08da1b072cbc X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Apr 2022 15:31:25.4825 (UTC) X-MS-Exchange-CrossTenant-fromentityheader: Hosted X-MS-Exchange-CrossTenant-id: a77d40d9-dcba-4dda-b571-5f18e6da853f X-MS-Exchange-CrossTenant-mailboxtype: HOSTED X-MS-Exchange-CrossTenant-userprincipalname: jyMdT33FyR+6jKtKsmv4BfedVTMwMAmxqoILu4F+j8dX0GkNgTq798azOJmC/hDgoRdSl5G2WgdhsJlQVfbgB4yoArPKjIYvkOFdyGH5x9w= X-MS-Exchange-Transport-CrossTenantHeadersStamped: SEYPR02MB5965 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 11 Apr 2022 17:17:58 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/56708 Calling autoreconf outside git repo causes the version number to be null. This patch makes the version number fixed. Since Yocto now uses OpenSSL 3.0, the file packaging need to be updated. Signed-off-by: Petr Gotthard --- .../tpm2-tss-engine/tpm2-tss-engine_1.1.0.bb | 19 +++++++++++++------ 1 file changed, 13 insertions(+), 6 deletions(-) -- 2.25.1 diff --git a/meta-tpm/recipes-tpm2/tpm2-tss-engine/tpm2-tss-engine_1.1.0.bb b/meta-tpm/recipes-tpm2/tpm2-tss-engine/tpm2-tss-engine_1.1.0.bb index 4d1f425..efe62a8 100644 --- a/meta-tpm/recipes-tpm2/tpm2-tss-engine/tpm2-tss-engine_1.1.0.bb +++ b/meta-tpm/recipes-tpm2/tpm2-tss-engine/tpm2-tss-engine_1.1.0.bb @@ -8,16 +8,23 @@ SECTION = "security/tpm" DEPENDS = "autoconf-archive-native bash-completion libtss2 libgcrypt openssl" -SRCREV = "6f387a4efe2049f1b4833e8f621c77231bc1eef4" -SRC_URI = "git://github.com/tpm2-software/tpm2-tss-engine.git;branch=v1.1.x;protocol=https" +SRC_URI = "https://github.com/tpm2-software/${BPN}/releases/download/v${PV}/${BPN}-${PV}.tar.gz" + +SRC_URI[sha256sum] = "ea2941695ac221d23a7f3e1321140e75b1495ae6ade876f2f4c2ed807c65e2a5" inherit autotools-brokensep pkgconfig systemd -S = "${WORKDIR}/git" +# It uses the API deprecated since the OpenSSL 3.0 +CFLAGS:append = ' -Wno-deprecated-declarations -Wno-unused-parameter' + +do_configure:prepend() { + # do not extract the version number from git + sed -i -e 's/m4_esyscmd_s(\[git describe --tags --always --dirty\])/${PV}/' ${S}/configure.ac +} PACKAGES += "${PN}-engines ${PN}-engines-staticdev ${PN}-bash-completion" -FILES:${PN}-dev = "${libdir}/engines-1.1/tpm2tss.so ${includedir}/*" -FILES:${PN}-engines = "${libdir}/engines-1.1/lib*.so*" -FILES:${PN}-engines-staticdev = "${libdir}/engines-1.1/libtpm2tss.a" +FILES:${PN}-dev = "${libdir}/engines-3/tpm2tss.so ${includedir}/*" +FILES:${PN}-engines = "${libdir}/engines-3/lib*.so*" +FILES:${PN}-engines-staticdev = "${libdir}/engines-3/libtpm2tss.a" FILES:${PN}-bash-completion += "${datadir}/bash-completion/completions" From patchwork Sun Apr 10 15:31:41 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Petr Gotthard X-Patchwork-Id: 6506 X-Patchwork-Delegate: akuster808@gmail.com Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from aws-us-west-2-korg-lkml-1.web.codeaurora.org (localhost.localdomain [127.0.0.1]) by smtp.lore.kernel.org (Postfix) with ESMTP id 2EF2CC3527C for ; Mon, 11 Apr 2022 17:17:58 +0000 (UTC) Received: from APC01-TYZ-obe.outbound.protection.outlook.com (APC01-TYZ-obe.outbound.protection.outlook.com [40.107.117.50]) by mx.groups.io with SMTP id smtpd.web08.18334.1649604704262839182 for ; Sun, 10 Apr 2022 08:31:45 -0700 Authentication-Results: mx.groups.io; dkim=pass header.i=@advantech.cz header.s=selector1 header.b=Qzqn6QJz; spf=pass (domain: advantech.cz, ip: 40.107.117.50, mailfrom: petr.gotthard@advantech.cz) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=TZEqR/Jbr66CriS8KruAe3rJxX8ZIDXITV5ukigtDpp7/xr1H9WkAdS9Vzelz7AY52EVNWYJUXWhXNtSB1wFHj2qB32+Dp5QvCyGRbrDYdFsj0b9wvlvwD/c5ZooWj535A7ptG5P1uGP1S/1uOZNBWQ/HE3Wy++rWgQmqOu4ophdJyedisb5xreNa5Tu+uDE8dxefmS0FXBX1flBS6d753oMw+PVldpKqofrTAOAWh7kVwkqQp5s0ytFIW1lxVB5Kz7Sigaq3eTviz4ium4okrhUEt76B1TwHXQXWx4PN+WH8t9BCnLGAGCRb7wy6EDgfTMz5Ei8AIo5zplSHlHjaw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=inP7WzaSWWMFjt1bMZ8jD2O0Zz4ku2Ji/TLzxj/QFc4=; b=lDYU0J9V2So/vcZUp9oI4lhDUDSYcN8XRohY4WS57P2e/UOXfYzH0k1Qqn2wEeMZds1iKCFfCkLF57eAn988aQmrHzM+WGsaUyTLCAHyV7ShVK0COX7ASuCyyqJGPlOLu2iAEI5tp1zcSztXfnFyjh/vKHFi30xybwhApahPXp4EdbjRvDdZQCZ02RaFSpjtOrfHvWhe7CwHOKeJ3qJUGY1E2DQOZzFLsESsWRaXOy5Lt10E1M0NTg6afOtJcSEHXFQJBLpV+ACAoIjLRjmhPnd4TFfjwaIa3dZePOQszY2CkW41kkGeaaZ2pe+daZanfbYIRmOtY9oB5Fi54WreJA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=advantech.cz; dmarc=pass action=none header.from=advantech.cz; dkim=pass header.d=advantech.cz; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=advantech.cz; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=inP7WzaSWWMFjt1bMZ8jD2O0Zz4ku2Ji/TLzxj/QFc4=; b=Qzqn6QJzaiTRLaNG9Yuunf5K6OLJgmsHaAG7wCSfVFEKVKY7pZ6XU8Lpzsapc8QNhK1LyEwePSdU3vgg2icmRcaUPBvVgAtn4fxU67SkhFs8W5Zo2sV+zvLobdVz1b0Ue6TXE8x/l8Znr4T+6leBPTv+r2SsOvTATG/6KxAtFG+/aynU/IP2NQutFATk27072Nd0dyeCRGejUJXasn+ne9J+O91XrTQwB8E1Xi3B0E1AvJ+OAYp8A5mSWzmRTr5z3ifM6jBa+mj2xN6x0fk74enI/RSRT1S80sVJI1wLP+ofSx1FLO4aV7qdfdgiKgGz8J37qQH6xOGH7H0MHln0Cw== Received: from TY2PR02MB3678.apcprd02.prod.outlook.com (2603:1096:404:b7::12) by SEYPR02MB5965.apcprd02.prod.outlook.com (2603:1096:101:84::9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.5144.29; Sun, 10 Apr 2022 15:31:41 +0000 Received: from TY2PR02MB3678.apcprd02.prod.outlook.com ([fe80::b46d:269f:591f:7eff]) by TY2PR02MB3678.apcprd02.prod.outlook.com ([fe80::b46d:269f:591f:7eff%6]) with mapi id 15.20.5144.029; Sun, 10 Apr 2022 15:31:41 +0000 From: Petr Gotthard To: "yocto@lists.yoctoproject.org" Subject: [meta-security][PATCH 6/6] tpm2-pkcs11: update to 1.8.0 Thread-Topic: [meta-security][PATCH 6/6] tpm2-pkcs11: update to 1.8.0 Thread-Index: AdhM7GjKr9vkIpmbRAmRKDufzjSpSw== Date: Sun, 10 Apr 2022 15:31:41 +0000 Message-ID: Accept-Language: en-US Content-Language: cs-CZ X-MS-Has-Attach: X-MS-TNEF-Correlator: authentication-results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=advantech.cz; x-ms-publictraffictype: Email x-ms-office365-filtering-correlation-id: 27c70880-5076-4a94-1834-08da1b073611 x-ms-traffictypediagnostic: SEYPR02MB5965:EE_ x-microsoft-antispam-prvs: x-ms-exchange-senderadcheck: 1 x-ms-exchange-antispam-relay: 0 x-microsoft-antispam: BCL:0; x-microsoft-antispam-message-info: QMdQEIRPnSUbVs3H4NEry7uWARgebsYl2b59USYLh5C9C71uzjdDJckKuAp+g6O8VfJ/iYftP5HX0u58spZx16usictGa2W+osizY5ebUjz/jl8MAsFXeqjaVfDO1V/tBP+YjYbXljoBxgK9ysU84RQDIaWTeRLcR1xUzeL16VcFfPlFGEx0MfzyLN1KLo8a7+Fzhf58FBJtophKIjc2uNp6BHJTSyRsWKq0nfwR3CvdLDZIpxh8Bkbr+fpa2WAEAzgAu030XpjxWTWnIm515KBjY/GbcxQ926bhs6PaNhd8MpXu09IQeNj5OIqmtm9BrMqtPrqyzBTvlxub3HvqW/yAsmMRrM+wlOnj+fe2xQOuNCNrnp6QkfGv3es9TDvjDbKMgJGNQceCN4rXMSFaTU1HZWFHKkKvsmUdiJQ34Drr0XcsCNJLOdQeyriWWtbXFepxAn51ns/rAsV9qGjHdsDLBtzop8Jm/rQCzMkqTwpV+vBjxXH2kzybXsWq6MmgMhy+tFlyu3XvqKDQ1T2c8OBg2MMOOmQ83bD4CyU7iajDOno6OhigiAfCGc4ljR7/f2N7YBzaIZiv0hq7BqnqjchbJvrfs2Xz5wBwhf4pM/Qtyl+S58tBBrlCNnx19U+0LqsQT+dE5B4nkzN2Z20N5wIQV/AYjSZ8iJhs8SP9qeVVvBY14qwXnMfJCeAhj4V2Ojz0yMjsQDbs7PHdqWfLmueB+cCYiSBaERCNiGuKm/iwlRqCPg2vAPTdPksmA2W7aClTmhKmLWkNWkfg4GAepv4Sk07Q5mmQy7hftqRBHOY= x-forefront-antispam-report: CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:TY2PR02MB3678.apcprd02.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230001)(4636009)(366004)(186003)(83380400001)(86362001)(26005)(52536014)(8936002)(9686003)(7696005)(6506007)(508600001)(2906002)(55016003)(5660300002)(966005)(8676002)(38070700005)(71200400001)(15650500001)(33656002)(66946007)(66446008)(76116006)(30864003)(122000001)(38100700002)(44832011)(316002)(66476007)(66556008)(64756008)(84970400001)(6916009)(579004)(559001);DIR:OUT;SFP:1101; x-ms-exchange-antispam-messagedata-chunkcount: 1 x-ms-exchange-antispam-messagedata-0: =?utf-8?q?DxTqK6Z9UNd/JTWVTv8cUsMspl9f?= =?utf-8?q?5JSQCwQZYzEUwRQwHi3xdVz+9bqWtGdPprJRIMJIk0CEaq5Uoumun7kiHBwCpwjKE?= =?utf-8?q?r36Kq1gs3TdGJPwlbQninzOmvpsJw7/jUgkaGgH8k8RWr741+n18zkYvesO7fAqUn?= =?utf-8?q?FSySUtefda6dSNo2rRzdmpuQyWf3XgyUBsLn/iC+YSywkaMnUDJjZIXyzL3DB8Y6W?= =?utf-8?q?3QKcQBCkOiw0i9kKd7+S+BABN2kd04TspwaXCuaUoRt5Qjkf+lvK5X+MfH2MRCcsy?= =?utf-8?q?VYbBF4zWKTHVReYXjSBxhEY4n7Pc/Du6o/Rh+n0Vz6sCjks6XIvLPhfL9gZ/IoVkm?= =?utf-8?q?VevoMGZvv5Pr3toyebEvhR0lwRs4YYo6gVoYaGI+ZQo3KlPQ9Q/Qp4g7kh9Aox2ks?= =?utf-8?q?PsjkaZZnro6BneSZKK8RwkVWCcasPpAOo7pqA1XnmqLFXhWqz4u9xq8y4gXAHLrBv?= =?utf-8?q?xA88l86Wc+6BUPZGuz/XynVrzwn7b4DV9hfLMfpuVB38B+ytMqi+k1DD/3wH9pQxs?= =?utf-8?q?KA6AG1Id1ncYU1RtR7iF3G+ytT1NX0MgRKK0ArFRHQx+Dya16aJSBbf3rI80/yJM/?= =?utf-8?q?V+CzymQQIyR8VHhQk1W+7pW3JXj/EsTp9jcKFI6CvSEhHIsTLeWsvxfGe7rXVXpDY?= =?utf-8?q?eGWtXoy31cgNRmGalz8kOAvZJ6xCwuq3+soIHhO+ufuGxlo5vvpEd/99UzhoylZ6X?= =?utf-8?q?Au0WgA29fmcpkRfAE2Oq8TFrXV357TrhhRFnQVzqXwGsWwRmrVS4oLmW8UQaNqHOW?= =?utf-8?q?dvujjewYW+cmI4xYcRvwFzDhKKqmPRCbGrH5FZEdPmifxUfFqfmbc+/CZ4S8HoZVN?= =?utf-8?q?vVwk1FD1C2vM5zXpF4QNx4BTPNMCcc/sGTlXIIZNjm4co/DZE4kPOgevdhxduBf1X?= =?utf-8?q?NUbJ+a1ogXv59NuwiFtQUogR5veG0irIjhPu/QccWnDxOv0vUqo6iM42gcRBJ5tEE?= =?utf-8?q?eXMN7/BR81tUf4gbYgp297J50wOIJ2kOpvqOIZEHlTrmDA1YCSRE0UjWN1FgGmnrT?= =?utf-8?q?mBmQ5soZJdPb6srMiA8hCPBIqCOr9l7iYagzcgsW/uYc5qE7XftZW5FDVHFR3FaUJ?= =?utf-8?q?UeshRPROZeO57tLCyI2sDf2gGVy+EtLrrozRe1eLKcx0iGBISP02W92+BpVBP+0WO?= =?utf-8?q?5I7vupJh6LYTw9hyegz5GJgFbXZf9KdbrSv8lONSgPXMGnqsx+oX53XMlNdlnlyGD?= =?utf-8?q?4e83iirZcJwXry1TDsUgcrtkw39KhkJURhHWxErmR2H9tqlbStKICAszB0Ug+7Zff?= =?utf-8?q?rbGxYk6xuhD1+JKbn0i3F4tlntdhJv0YO+SLaVbdbVYGHg9b2MuvI4molCDHm60Pd?= =?utf-8?q?1Mhp5Z+pVekMU3CZ4+CbzOXUqeM3xXgzSvziIf0vSxdK/rS3DODiPVHMoMZ9imOLQ?= =?utf-8?q?Ikfh41DJ9lsiOLEsTITx6fUk9mB+SNmGEnU2Kc5J5EyLIP/XvygJfCKVoNuUY3sFk?= =?utf-8?q?Zjdee+erhKumggPx/RKoh6v8PApmRNNkun+9T6kl7iI1lvUuZqtISNPo4J4a3o+v6?= =?utf-8?q?m2f/GC9EGhEysb/dkKcUdeB4j4Ac3PXOhuaYBlnPLKF+EoAV0CA7E7u0UnqiJYdpM?= =?utf-8?q?IATgK29+LEwJMWnBAfKi24XdQT41IW1z30LxSI9gd/TDxBXPskrybJzQo9O68OqPA?= =?utf-8?q?f13k/UgvuN+Lzv49CYZklwzij+YwbpoctkF1g4oHlFABbMFC2OlTY=3D?= MIME-Version: 1.0 X-OriginatorOrg: advantech.cz X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-AuthSource: TY2PR02MB3678.apcprd02.prod.outlook.com X-MS-Exchange-CrossTenant-Network-Message-Id: 27c70880-5076-4a94-1834-08da1b073611 X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Apr 2022 15:31:41.1532 (UTC) X-MS-Exchange-CrossTenant-fromentityheader: Hosted X-MS-Exchange-CrossTenant-id: a77d40d9-dcba-4dda-b571-5f18e6da853f X-MS-Exchange-CrossTenant-mailboxtype: HOSTED X-MS-Exchange-CrossTenant-userprincipalname: e3XvFpMjsL39bXOFI67R+ks5+oWOZ+OEnnJ8N/EMYLJGoiJunPINO7CLpt699zpbqiSuuqjnHg7Epnu48OJ/wpiTeWAcphVcuhY42Y+Kojc= X-MS-Exchange-Transport-CrossTenantHeadersStamped: SEYPR02MB5965 List-Id: X-Webhook-Received: from li982-79.members.linode.com [45.33.32.79] by aws-us-west-2-korg-lkml-1.web.codeaurora.org with HTTPS for ; Mon, 11 Apr 2022 17:17:58 -0000 X-Groupsio-URL: https://lists.yoctoproject.org/g/yocto/message/56709 The build patches are now included in the upstream, the local binary checkes can be disabled with --disable-ptool-checks, the boostrap doesn't need to be called if the release .tar.gz is used. Signed-off-by: Petr Gotthard --- .../0001-remove-local-binary-checkes.patch | 77 - .../0001-ssl-compile-against-OSSL-3.0.patch | 1305 ----------------- ...ssl-require-version-1.1.0-or-greater.patch | 93 -- .../tpm2-pkcs11/files/bootstrap_fixup.patch | 12 - ...2-pkcs11_1.7.0.bb => tpm2-pkcs11_1.8.0.bb} | 18 +- 5 files changed, 7 insertions(+), 1498 deletions(-) delete mode 100644 meta-tpm/recipes-tpm2/tpm2-pkcs11/files/0001-remove-local-binary-checkes.patch delete mode 100644 meta-tpm/recipes-tpm2/tpm2-pkcs11/files/0001-ssl-compile-against-OSSL-3.0.patch delete mode 100644 meta-tpm/recipes-tpm2/tpm2-pkcs11/files/0002-ossl-require-version-1.1.0-or-greater.patch delete mode 100644 meta-tpm/recipes-tpm2/tpm2-pkcs11/files/bootstrap_fixup.patch rename meta-tpm/recipes-tpm2/tpm2-pkcs11/{tpm2-pkcs11_1.7.0.bb => tpm2-pkcs11_1.8.0.bb} (76%) -- 2.25.1 diff --git a/meta-tpm/recipes-tpm2/tpm2-pkcs11/files/0001-remove-local-binary-checkes.patch b/meta-tpm/recipes-tpm2/tpm2-pkcs11/files/0001-remove-local-binary-checkes.patch deleted file mode 100644 index 9d3f073..0000000 --- a/meta-tpm/recipes-tpm2/tpm2-pkcs11/files/0001-remove-local-binary-checkes.patch +++ /dev/null @@ -1,77 +0,0 @@ -From 9e3ef6f253f9427596baf3e7d748a79854cadfa9 Mon Sep 17 00:00:00 2001 -From: Armin Kuster -Date: Wed, 14 Oct 2020 08:55:33 -0700 -Subject: [PATCH] remove local binary checkes - -Signed-off-by: Armin Kuster - -Upsteam-Status: Inappropriate -These are only needed to run on the tartget so we add an RDPENDS. -Not needed for building. - ---- - configure.ac | 48 ------------------------------------------------ - 1 file changed, 48 deletions(-) - -diff --git a/configure.ac b/configure.ac -index 50e7d4b..2b9abcf 100644 ---- a/configure.ac -+++ b/configure.ac -@@ -219,54 +219,6 @@ AX_PROG_JAVAC() - AX_PROG_JAVA() - m4_popdef([AC_MSG_ERROR]) - --AC_CHECK_PROG([tpm2_createprimary], [tpm2_createprimary], [yes], [no]) -- AS_IF([test "x$tpm2_createprimary" != "xyes"], -- [AC_MSG_ERROR([tpm2_ptool requires tpm2_createprimary, but executable not found.])]) -- --AC_CHECK_PROG([tpm2_create], [tpm2_create], [yes], [no]) -- AS_IF([test "x$tpm2_create" != "xyes"], -- [AC_MSG_ERROR([tpm2_ptool requires tpm2_create, but executable not found.])]) -- --AC_CHECK_PROG([tpm2_evictcontrol], [tpm2_evictcontrol], [yes], [no]) -- AS_IF([test "x$tpm2_evictcontrol" != "xyes"], -- [AC_MSG_ERROR([tpm2_ptool requires tpm2_evictcontrol, but executable not found.])]) -- --AC_CHECK_PROG([tpm2_readpublic], [tpm2_readpublic], [yes], [no]) -- AS_IF([test "x$tpm2_readpublic" != "xyes"], -- [AC_MSG_ERROR([tpm2_ptool requires tpm2_readpublic, but executable not found.])]) -- --AC_CHECK_PROG([tpm2_load], [tpm2_load], [yes], [no]) -- AS_IF([test "x$tpm2_load" != "xyes"], -- [AC_MSG_ERROR([tpm2_ptool requires tpm2_load, but executable not found.])]) -- --AC_CHECK_PROG([tpm2_loadexternal], [tpm2_loadexternal], [yes], [no]) -- AS_IF([test "x$tpm2_loadexternal" != "xyes"], -- [AC_MSG_ERROR([tpm2_ptool requires tpm2_loadexternal, but executable not found.])]) -- --AC_CHECK_PROG([tpm2_unseal], [tpm2_unseal], [yes], [no]) -- AS_IF([test "x$tpm2_unseal" != "xyes"], -- [AC_MSG_ERROR([tpm2_ptool requires tpm2_unseal, but executable not found.])]) -- --AC_CHECK_PROG([tpm2_encryptdecrypt], [tpm2_encryptdecrypt], [yes], [no]) -- AS_IF([test "x$tpm2_encryptdecrypt" != "xyes"], -- [AC_MSG_ERROR([tpm2_ptool requires tpm2_encryptdecrypt, but executable not found.])]) -- --AC_CHECK_PROG([tpm2_sign], [tpm2_sign], [yes], [no]) -- AS_IF([test "x$tpm2_sign" != "xyes"], -- [AC_MSG_ERROR([tpm2_ptool requires tpm2_sign, but executable not found.])]) -- --AC_CHECK_PROG([tpm2_getcap], [tpm2_getcap], [yes], [no]) -- AS_IF([test "x$tpm2_getcap" != "xyes"], -- [AC_MSG_ERROR([tpm2_ptool requires tpm2_getcap, but executable not found.])]) -- --AC_CHECK_PROG([tpm2_import], [tpm2_import], [yes], [no]) -- AS_IF([test "x$tpm2_import" != "xyes"], -- [AC_MSG_ERROR([tpm2_ptool requires tpm2_import, but executable not found.])]) -- --AC_CHECK_PROG([tpm2_changeauth], [tpm2_changeauth], [yes], [no]) -- AS_IF([test "x$tpm2_changeauth" != "xyes"], -- [AC_MSG_ERROR([tpm2_ptool requires tpm2_changeauth, but executable not found.])]) -- - AC_DEFUN([integration_test_checks], [ - - PKG_CHECK_MODULES([OPENSC_PKCS11],[opensc-pkcs11],, --- -2.17.1 - diff --git a/meta-tpm/recipes-tpm2/tpm2-pkcs11/files/0001-ssl-compile-against-OSSL-3.0.patch b/meta-tpm/recipes-tpm2/tpm2-pkcs11/files/0001-ssl-compile-against-OSSL-3.0.patch deleted file mode 100644 index ac2f92c..0000000 --- a/meta-tpm/recipes-tpm2/tpm2-pkcs11/files/0001-ssl-compile-against-OSSL-3.0.patch +++ /dev/null @@ -1,1305 +0,0 @@ -From f7a2e90e80fd8b4c43042f8099e821b4118234d1 Mon Sep 17 00:00:00 2001 -From: William Roberts -Date: Fri, 3 Sep 2021 11:24:40 -0500 -Subject: [PATCH 1/2] ssl: compile against OSSL 3.0 - -Compile against OpenSSL. This moves functions non-deprecated things if -possible and ignores deprecation warnings when not. Padding manipulation -routines seem to have been marked deprecated in OSSL 3.0, so we need to -figure out a porting strategy here. - -Fixes: #686 - -Signed-off-by: William Roberts - -Upstream-Status: Backport -Signed-off-by: Armin Kuster - ---- - src/lib/backend_esysdb.c | 5 +- - src/lib/backend_fapi.c | 5 +- - src/lib/encrypt.c | 2 +- - src/lib/mech.c | 72 +--- - src/lib/object.c | 3 +- - src/lib/sign.c | 2 +- - src/lib/ssl_util.c | 531 ++++++++++++++++-------- - src/lib/ssl_util.h | 31 +- - src/lib/tpm.c | 6 +- - src/lib/utils.c | 35 +- - src/lib/utils.h | 13 - - test/integration/pkcs-sign-verify.int.c | 94 ++--- - 12 files changed, 441 insertions(+), 358 deletions(-) - -Index: git/src/lib/backend_esysdb.c -=================================================================== ---- git.orig/src/lib/backend_esysdb.c -+++ git/src/lib/backend_esysdb.c -@@ -3,6 +3,7 @@ - #include "config.h" - #include "backend_esysdb.h" - #include "db.h" -+#include "ssl_util.h" - #include "tpm.h" - - CK_RV backend_esysdb_init(void) { -@@ -308,7 +309,7 @@ CK_RV backend_esysdb_token_unseal_wrappi - } - - twist sealsalt = user ? sealobj->userauthsalt : sealobj->soauthsalt; -- twist sealobjauth = utils_hash_pass(tpin, sealsalt); -+ twist sealobjauth = ssl_util_hash_pass(tpin, sealsalt); - if (!sealobjauth) { - rv = CKR_HOST_MEMORY; - goto error; -@@ -372,7 +373,7 @@ CK_RV backend_esysdb_token_changeauth(to - */ - twist oldsalt = !user ? tok->esysdb.sealobject.soauthsalt : tok->esysdb.sealobject.userauthsalt; - -- twist oldauth = utils_hash_pass(toldpin, oldsalt); -+ twist oldauth = ssl_util_hash_pass(toldpin, oldsalt); - if (!oldauth) { - goto out; - } -Index: git/src/lib/backend_fapi.c -=================================================================== ---- git.orig/src/lib/backend_fapi.c -+++ git/src/lib/backend_fapi.c -@@ -11,6 +11,7 @@ - #include "backend_fapi.h" - #include "emitter.h" - #include "parser.h" -+#include "ssl_util.h" - #include "utils.h" - - #ifdef HAVE_FAPI -@@ -793,7 +794,7 @@ CK_RV backend_fapi_token_unseal_wrapping - } - - twist sealsalt = user ? tok->fapi.userauthsalt : tok->fapi.soauthsalt; -- twist sealobjauth = utils_hash_pass(tpin, sealsalt); -+ twist sealobjauth = ssl_util_hash_pass(tpin, sealsalt); - if (!sealobjauth) { - rv = CKR_HOST_MEMORY; - goto error; -@@ -889,7 +890,7 @@ CK_RV backend_fapi_token_changeauth(toke - } - rv = CKR_GENERAL_ERROR; - -- oldauth = utils_hash_pass(toldpin, user ? tok->fapi.userauthsalt : tok->fapi.soauthsalt); -+ oldauth = ssl_util_hash_pass(toldpin, user ? tok->fapi.userauthsalt : tok->fapi.soauthsalt); - if (!oldauth) { - goto out; - } -Index: git/src/lib/encrypt.c -=================================================================== ---- git.orig/src/lib/encrypt.c -+++ git/src/lib/encrypt.c -@@ -59,7 +59,7 @@ void encrypt_op_data_free(encrypt_op_dat - CK_RV sw_encrypt_data_init(mdetail *mdtl, CK_MECHANISM *mechanism, tobject *tobj, sw_encrypt_data **enc_data) { - - EVP_PKEY *pkey = NULL; -- CK_RV rv = ssl_util_tobject_to_evp(&pkey, tobj); -+ CK_RV rv = ssl_util_attrs_to_evp(tobj->attrs, &pkey); - if (rv != CKR_OK) { - return rv; - } -Index: git/src/lib/mech.c -=================================================================== ---- git.orig/src/lib/mech.c -+++ git/src/lib/mech.c -@@ -693,7 +693,7 @@ CK_RV ecc_keygen_validator(mdetail *m, C - } - - int nid = 0; -- CK_RV rv = ec_params_to_nid(a, &nid); -+ CK_RV rv = ssl_util_params_to_nid(a, &nid); - if (rv != CKR_OK) { - return rv; - } -@@ -857,11 +857,11 @@ CK_RV rsa_pkcs_synthesizer(mdetail *mdtl - } - - /* Apply the PKCS1.5 padding */ -- int rc = RSA_padding_add_PKCS1_type_1(outbuf, padded_len, -- inbuf, inlen); -- if (!rc) { -+ CK_RV rv = ssl_util_add_PKCS1_TYPE_1(inbuf, inlen, -+ outbuf, padded_len); -+ if (rv != CKR_OK) { - LOGE("Applying RSA padding failed"); -- return CKR_GENERAL_ERROR; -+ return rv; - } - - *outlen = padded_len; -@@ -893,22 +893,21 @@ CK_RV rsa_pkcs_unsynthesizer(mdetail *md - size_t key_bytes = *keybits / 8; - - unsigned char buf[4096]; -- int rc = RSA_padding_check_PKCS1_type_2(buf, sizeof(buf), -- inbuf, inlen, -- key_bytes); -- if (rc < 0) { -+ CK_ULONG buflen = sizeof(buf); -+ CK_RV rv = ssl_util_check_PKCS1_TYPE_2(inbuf, inlen, key_bytes, -+ buf, &buflen); -+ if (rv != CKR_OK) { - LOGE("Could not recover CKM_RSA_PKCS Padding"); -- return CKR_GENERAL_ERROR; -+ return rv; - } - -- /* cannot be < 0 because of check above */ -- if (!outbuf || (unsigned)rc > *outlen) { -- *outlen = rc; -+ if (!outbuf || buflen > *outlen) { -+ *outlen = buflen; - return outbuf ? CKR_BUFFER_TOO_SMALL : CKR_OK; - } - -- *outlen = rc; -- memcpy(outbuf, buf, rc); -+ *outlen = buflen; -+ memcpy(outbuf, buf, buflen); - - return CKR_OK; - } -@@ -944,50 +943,21 @@ CK_RV rsa_pss_synthesizer(mdetail *mdtl, - return CKR_GENERAL_ERROR; - } - -- CK_ATTRIBUTE_PTR exp_attr = attr_get_attribute_by_type(attrs, CKA_PUBLIC_EXPONENT); -- if (!exp_attr) { -- LOGE("Signing key has no CKA_PUBLIC_EXPONENT"); -- return CKR_GENERAL_ERROR; -- } -- - if (modulus_attr->ulValueLen > *outlen) { - LOGE("Output buffer is too small, got: %lu, required at least %lu", - *outlen, modulus_attr->ulValueLen); - return CKR_GENERAL_ERROR; - } - -- BIGNUM *e = BN_bin2bn(exp_attr->pValue, exp_attr->ulValueLen, NULL); -- if (!e) { -- LOGE("Could not convert exponent to bignum"); -- return CKR_GENERAL_ERROR; -- } -- -- BIGNUM *n = BN_bin2bn(modulus_attr->pValue, modulus_attr->ulValueLen, NULL); -- if (!n) { -- LOGE("Could not convert modulus to bignum"); -- BN_free(e); -- return CKR_GENERAL_ERROR; -- } -- -- RSA *rsa = RSA_new(); -- if (!rsa) { -- LOGE("oom"); -- return CKR_HOST_MEMORY; -- } -- -- int rc = RSA_set0_key(rsa, n, e, NULL); -- if (!rc) { -- LOGE("Could not set modulus and exponent to OSSL RSA key"); -- BN_free(n); -- BN_free(e); -- RSA_free(rsa); -- return CKR_GENERAL_ERROR; -+ EVP_PKEY *pkey = NULL; -+ rv = ssl_util_attrs_to_evp(attrs, &pkey); -+ if (rv != CKR_OK) { -+ return rv; - } - -- rc = RSA_padding_add_PKCS1_PSS(rsa, outbuf, -- inbuf, md, -1); -- RSA_free(rsa); -- if (!rc) { -+ rv = ssl_util_add_PKCS1_PSS(pkey, inbuf, md, outbuf); -+ EVP_PKEY_free(pkey); -+ if (rv != CKR_OK) { - LOGE("Applying RSA padding failed"); - return CKR_GENERAL_ERROR; - } -Index: git/src/lib/object.c -=================================================================== ---- git.orig/src/lib/object.c -+++ git/src/lib/object.c -@@ -15,6 +15,7 @@ - #include "object.h" - #include "pkcs11.h" - #include "session_ctx.h" -+#include "ssl_util.h" - #include "token.h" - #include "utils.h" - -@@ -121,7 +122,7 @@ CK_RV tobject_get_min_buf_size(tobject * - } - - int nid = 0; -- CK_RV rv = ec_params_to_nid(a, &nid); -+ CK_RV rv = ssl_util_params_to_nid(a, &nid); - if (rv != CKR_OK) { - return rv; - } -Index: git/src/lib/sign.c -=================================================================== ---- git.orig/src/lib/sign.c -+++ git/src/lib/sign.c -@@ -74,7 +74,7 @@ static sign_opdata *sign_opdata_new(mdet - } - - EVP_PKEY *pkey = NULL; -- rv = ssl_util_tobject_to_evp(&pkey, tobj); -+ rv = ssl_util_attrs_to_evp(tobj->attrs, &pkey); - if (rv != CKR_OK) { - return NULL; - } -Index: git/src/lib/ssl_util.c -=================================================================== ---- git.orig/src/lib/ssl_util.c -+++ git/src/lib/ssl_util.c -@@ -10,6 +10,7 @@ - #include - #include - -+#include "attrs.h" - #include "log.h" - #include "pkcs11.h" - #include "ssl_util.h" -@@ -19,194 +20,228 @@ - #include - #endif - --#if defined(LIB_TPM2_OPENSSL_OPENSSL_PRE11) -+#if defined(LIB_TPM2_OPENSSL_OPENSSL_POST300) -+#include -+#endif - - /* -- * Pre openssl 1.1 doesn't have EC_POINT_point2buf, so use EC_POINT_point2oct to -- * create an API compatible version of it. -+ * TODO Port these routines -+ * Deprecated function block to port -+ * -+ * There are no padding routine replacements in OSSL 3.0. -+ * - per Matt Caswell (maintainer) on mailing list. -+ * Signature verification can likely be done with EVP Verify interface. - */ --size_t EC_POINT_point2buf(const EC_GROUP *group, const EC_POINT *point, -- point_conversion_form_t form, -- unsigned char **pbuf, BN_CTX *ctx) { -- -- /* Get the required buffer length */ -- size_t len = EC_POINT_point2oct(group, point, form, NULL, 0, NULL); -- if (!len) { -- return 0; -- } -+#if defined(LIB_TPM2_OPENSSL_OPENSSL_POST300) -+#pragma GCC diagnostic push -+#pragma GCC diagnostic ignored "-Wdeprecated-declarations" -+#endif - -- /* allocate it */ -- unsigned char *buf = OPENSSL_malloc(len); -- if (!buf) { -- return 0; -- } -+CK_RV ssl_util_add_PKCS1_PSS(EVP_PKEY *pkey, -+ const CK_BYTE_PTR inbuf, const EVP_MD *md, -+ CK_BYTE_PTR outbuf) { - -- /* convert it */ -- len = EC_POINT_point2oct(group, point, form, buf, len, ctx); -- if (!len) { -- OPENSSL_free(buf); -- return 0; -+ RSA *rsa = (RSA *)EVP_PKEY_get0_RSA(pkey); -+ if (!rsa) { -+ return CKR_GENERAL_ERROR; - } - -- *pbuf = buf; -- return len; --} -+ int rc = RSA_padding_add_PKCS1_PSS(rsa, outbuf, -+ inbuf, md, -1); - --size_t OBJ_length(const ASN1_OBJECT *obj) { -+ return rc == 1 ? CKR_OK : CKR_GENERAL_ERROR; -+} - -- if (!obj) { -- return 0; -- } -+CK_RV ssl_util_add_PKCS1_TYPE_1(const CK_BYTE_PTR inbuf, CK_ULONG inlen, -+ CK_BYTE_PTR outbuf, CK_ULONG outbuflen) { - -- return obj->length; -+ return RSA_padding_add_PKCS1_type_1(outbuf, outbuflen, -+ inbuf, inlen) == 1 ? CKR_OK : CKR_GENERAL_ERROR; - } - --const unsigned char *OBJ_get0_data(const ASN1_OBJECT *obj) { -+CK_RV ssl_util_check_PKCS1_TYPE_2(const CK_BYTE_PTR inbuf, CK_ULONG inlen, CK_ULONG rsa_len, -+ CK_BYTE_PTR outbuf, CK_ULONG_PTR outbuflen) { - -- if (!obj) { -- return NULL; -+ int rc = RSA_padding_check_PKCS1_type_2(outbuf, *outbuflen, -+ inbuf, inlen, rsa_len); -+ if (rc < 0) { -+ return CKR_GENERAL_ERROR; - } - -- return obj->data; -+ /* cannot be negative due to check above */ -+ *outbuflen = rc; -+ return CKR_OK; - } - --const unsigned char *ASN1_STRING_get0_data(const ASN1_STRING *x) { -- return ASN1_STRING_data((ASN1_STRING *)x); --} -+#if defined(LIB_TPM2_OPENSSL_OPENSSL_POST300) -+#pragma GCC diagnostic pop -+#endif - --int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d) { -+#if defined(LIB_TPM2_OPENSSL_OPENSSL_POST300) - -- if ((r->n == NULL && n == NULL) || (r->e == NULL && e == NULL)) { -- return 0; -- } -+static CK_RV get_RSA_evp_pubkey(CK_ATTRIBUTE_PTR e_attr, CK_ATTRIBUTE_PTR n_attr, EVP_PKEY **out_pkey) { -+ -+ OSSL_PARAM params[] = { -+ OSSL_PARAM_BN("n", n_attr->pValue, n_attr->ulValueLen), -+ OSSL_PARAM_BN("e", e_attr->pValue, e_attr->ulValueLen), -+ OSSL_PARAM_END -+ }; - -- if (n != NULL) { -- BN_free(r->n); -- r->n = n; -+ /* convert params to EVP key */ -+ EVP_PKEY_CTX *evp_ctx = EVP_PKEY_CTX_new_id(EVP_PKEY_RSA, NULL); -+ if (!evp_ctx) { -+ SSL_UTIL_LOGE("EVP_PKEY_CTX_new_id"); -+ return CKR_GENERAL_ERROR; - } - -- if (e != NULL) { -- BN_free(r->e); -- r->e = e; -+ int rc = EVP_PKEY_fromdata_init(evp_ctx); -+ if (rc != 1) { -+ SSL_UTIL_LOGE("EVP_PKEY_fromdata_init"); -+ EVP_PKEY_CTX_free(evp_ctx); -+ return CKR_GENERAL_ERROR; - } - -- if (d != NULL) { -- BN_free(r->d); -- r->d = d; -+ rc = EVP_PKEY_fromdata(evp_ctx, out_pkey, EVP_PKEY_PUBLIC_KEY, params); -+ if (rc != 1) { -+ SSL_UTIL_LOGE("EVP_PKEY_fromdata"); -+ EVP_PKEY_CTX_free(evp_ctx); -+ return CKR_GENERAL_ERROR; - } - -- return 1; -+ EVP_PKEY_CTX_free(evp_ctx); -+ -+ return CKR_OK; - } - --int ECDSA_SIG_set0(ECDSA_SIG *sig, BIGNUM *r, BIGNUM *s) { -+static CK_RV get_EC_evp_pubkey(CK_ATTRIBUTE_PTR ecparams, CK_ATTRIBUTE_PTR ecpoint, EVP_PKEY **out_pkey) { -+ -+ /* -+ * The simplest way I have found to deal with this is to convert the ASN1 object in -+ * the ecparams attribute (was done previously with d2i_ECParameters) is to a nid and -+ * then take the int nid and convert it to a friendly name like prime256v1. -+ * EVP_PKEY_fromdata can handle group by name. -+ * -+ * Per the spec this is "DER-encoding of an ANSI X9.62 Parameters value". -+ */ -+ int curve_id = 0; -+ CK_RV rv = ssl_util_params_to_nid(ecparams, &curve_id); -+ if (rv != CKR_OK) { -+ LOGE("Could not get nid from params"); -+ return rv; -+ } - -- if (!r || !s) { -- return 0; -+ /* Per the spec CKA_EC_POINT attribute is the "DER-encoding of ANSI X9.62 ECPoint value Q */ -+ const unsigned char *x = ecpoint->pValue; -+ ASN1_OCTET_STRING *os = d2i_ASN1_OCTET_STRING(NULL, &x, ecpoint->ulValueLen); -+ if (!os) { -+ SSL_UTIL_LOGE("d2i_ASN1_OCTET_STRING: %s"); -+ return CKR_GENERAL_ERROR; - } - -- BN_free(sig->r); -- BN_free(sig->s); -+ OSSL_PARAM params[] = { -+ OSSL_PARAM_utf8_string(OSSL_PKEY_PARAM_GROUP_NAME, (char *)OBJ_nid2sn(curve_id), 0), -+ OSSL_PARAM_octet_string(OSSL_PKEY_PARAM_PUB_KEY, os->data, os->length), -+ OSSL_PARAM_END -+ }; - -- sig->r = r; -- sig->s = s; -+ /* convert params to EVP key */ -+ EVP_PKEY_CTX *evp_ctx = EVP_PKEY_CTX_new_id(EVP_PKEY_EC, NULL); -+ if (!evp_ctx) { -+ SSL_UTIL_LOGE("EVP_PKEY_CTX_new_id"); -+ OPENSSL_free(os); -+ return CKR_GENERAL_ERROR; -+ } - -- return 1; --} -+ int rc = EVP_PKEY_fromdata_init(evp_ctx); -+ if (rc != 1) { -+ SSL_UTIL_LOGE("EVP_PKEY_fromdata_init: %s"); -+ EVP_PKEY_CTX_free(evp_ctx); -+ OPENSSL_free(os); -+ return CKR_GENERAL_ERROR; -+ } - --EC_KEY *EVP_PKEY_get0_EC_KEY(EVP_PKEY *pkey) { -- if (pkey->type != EVP_PKEY_EC) { -- return NULL; -+ rc = EVP_PKEY_fromdata(evp_ctx, out_pkey, EVP_PKEY_PUBLIC_KEY, params); -+ if (rc != 1) { -+ SSL_UTIL_LOGE("EVP_PKEY_fromdata"); -+ EVP_PKEY_CTX_free(evp_ctx); -+ OPENSSL_free(os); -+ return CKR_GENERAL_ERROR; - } - -- return pkey->pkey.ec; -+ EVP_PKEY_CTX_free(evp_ctx); -+ OPENSSL_free(os); -+ -+ return CKR_OK; - } --#endif - --static CK_RV convert_pubkey_RSA(RSA **outkey, attr_list *attrs) { -+#else - -- RSA *rsa = NULL; -- BIGNUM *e = NULL, *n = NULL; -+static CK_RV get_RSA_evp_pubkey(CK_ATTRIBUTE_PTR e_attr, CK_ATTRIBUTE_PTR n_attr, EVP_PKEY **out_pkey) { - -- CK_ATTRIBUTE_PTR exp = attr_get_attribute_by_type(attrs, CKA_PUBLIC_EXPONENT); -- if (!exp) { -- LOGE("RSA Object must have attribute CKA_PUBLIC_EXPONENT"); -+ BIGNUM *e = BN_bin2bn(e_attr->pValue, e_attr->ulValueLen, NULL); -+ if (!e) { -+ LOGE("Could not convert exponent to bignum"); - return CKR_GENERAL_ERROR; - } - -- CK_ATTRIBUTE_PTR mod = attr_get_attribute_by_type(attrs, CKA_MODULUS); -- if (!mod) { -- LOGE("RSA Object must have attribute CKA_MODULUS"); -+ BIGNUM *n = BN_bin2bn(n_attr->pValue, n_attr->ulValueLen, NULL); -+ if (!n) { -+ LOGE("Could not convert modulus to bignum"); -+ BN_free(e); - return CKR_GENERAL_ERROR; - } - -- rsa = RSA_new(); -+ RSA *rsa = RSA_new(); - if (!rsa) { -- SSL_UTIL_LOGE("Failed to allocate OpenSSL RSA structure"); -- goto error; -+ LOGE("oom"); -+ return CKR_HOST_MEMORY; - } - -- e = BN_bin2bn(exp->pValue, exp->ulValueLen, NULL); -- if (!e) { -- SSL_UTIL_LOGE("Failed to convert exponent to SSL internal format"); -- goto error; -+ int rc = RSA_set0_key(rsa, n, e, NULL); -+ if (!rc) { -+ LOGE("Could not set modulus and exponent to OSSL RSA key"); -+ BN_free(n); -+ BN_free(e); -+ RSA_free(rsa); -+ return CKR_GENERAL_ERROR; - } - -- n = BN_bin2bn(mod->pValue, mod->ulValueLen, NULL); -- if (!n) { -- SSL_UTIL_LOGE("Failed to convert modulus to SSL internal format"); -- goto error; -+ /* assigned to RSA key */ -+ n = e = NULL; -+ -+ EVP_PKEY *pkey = EVP_PKEY_new(); -+ if (!pkey) { -+ SSL_UTIL_LOGE("EVP_PKEY_new"); -+ RSA_free(rsa); -+ return CKR_GENERAL_ERROR; - } - -- if (!RSA_set0_key(rsa, n, e, NULL)) { -- SSL_UTIL_LOGE("Failed to set RSA modulus and exponent components"); -+ rc = EVP_PKEY_assign_RSA(pkey, rsa); -+ if (rc != 1) { - RSA_free(rsa); -- BN_free(e); -- BN_free(n); -- goto error; -+ EVP_PKEY_free(pkey); -+ return CKR_GENERAL_ERROR; - } - -- *outkey = rsa; -+ *out_pkey = pkey; - - return CKR_OK; -- --error: -- RSA_free(rsa); -- if (e) { -- BN_free(e); -- } -- if (n) { -- BN_free(n); -- } -- -- return CKR_GENERAL_ERROR; - } - --static CK_RV convert_pubkey_ECC(EC_KEY **outkey, attr_list *attrs) { -+static CK_RV get_EC_evp_pubkey(CK_ATTRIBUTE_PTR ecparams, CK_ATTRIBUTE_PTR ecpoint, EVP_PKEY **out_pkey) { - -- EC_KEY *key = EC_KEY_new(); -- if (!key) { -+ EC_KEY *ecc = EC_KEY_new(); -+ if (!ecc) { - LOGE("oom"); - return CKR_HOST_MEMORY; - } - -- CK_ATTRIBUTE_PTR ecparams = attr_get_attribute_by_type(attrs, CKA_EC_PARAMS); -- if (!ecparams) { -- LOGE("ECC Key must have attribute CKA_EC_PARAMS"); -- return CKR_GENERAL_ERROR; -- } -- -- CK_ATTRIBUTE_PTR ecpoint = attr_get_attribute_by_type(attrs, CKA_EC_POINT); -- if (!ecpoint) { -- LOGE("ECC Key must have attribute CKA_EC_POINT"); -- return CKR_GENERAL_ERROR; -- } -- - /* set params */ - const unsigned char *x = ecparams->pValue; -- EC_KEY *k = d2i_ECParameters(&key, &x, ecparams->ulValueLen); -+ EC_KEY *k = d2i_ECParameters(&ecc, &x, ecparams->ulValueLen); - if (!k) { - SSL_UTIL_LOGE("Could not update key with EC Parameters"); -- EC_KEY_free(key); -+ EC_KEY_free(ecc); - return CKR_GENERAL_ERROR; - } - -@@ -215,22 +250,38 @@ static CK_RV convert_pubkey_ECC(EC_KEY * - ASN1_OCTET_STRING *os = d2i_ASN1_OCTET_STRING(NULL, &x, ecpoint->ulValueLen); - if (os) { - x = os->data; -- k = o2i_ECPublicKey(&key, &x, os->length); -+ k = o2i_ECPublicKey(&ecc, &x, os->length); - ASN1_STRING_free(os); - if (!k) { - SSL_UTIL_LOGE("Could not update key with EC Points"); -- EC_KEY_free(key); -+ EC_KEY_free(ecc); - return CKR_GENERAL_ERROR; - } - } - -- *outkey = key; -+ EVP_PKEY *pkey = EVP_PKEY_new(); -+ if (!pkey) { -+ SSL_UTIL_LOGE("EVP_PKEY_new"); -+ EC_KEY_free(ecc); -+ return CKR_GENERAL_ERROR; -+ } -+ -+ int rc = EVP_PKEY_assign_EC_KEY(pkey, ecc); -+ if (!rc) { -+ SSL_UTIL_LOGE("Could not set pkey with ec key"); -+ EC_KEY_free(ecc); -+ EVP_PKEY_free(pkey); -+ return CKR_GENERAL_ERROR; -+ } -+ -+ *out_pkey = pkey; - return CKR_OK; - } -+#endif - --CK_RV ssl_util_tobject_to_evp(EVP_PKEY **outpkey, tobject *obj) { -+CK_RV ssl_util_attrs_to_evp(attr_list *attrs, EVP_PKEY **outpkey) { - -- CK_ATTRIBUTE_PTR a = attr_get_attribute_by_type(obj->attrs, CKA_KEY_TYPE); -+ CK_ATTRIBUTE_PTR a = attr_get_attribute_by_type(attrs, CKA_KEY_TYPE); - if (!a) { - LOGE("Expected object to have attribute CKA_KEY_TYPE"); - return CKR_KEY_TYPE_INCONSISTENT; -@@ -253,44 +304,52 @@ CK_RV ssl_util_tobject_to_evp(EVP_PKEY * - return CKR_OK; - } - -- EVP_PKEY *pkey = EVP_PKEY_new(); -- if (!pkey) { -- LOGE("oom"); -- return CKR_HOST_MEMORY; -- } -+ EVP_PKEY *pkey = NULL; - - if (key_type == CKK_EC) { -- EC_KEY *e = NULL; -- rv = convert_pubkey_ECC(&e, obj->attrs); -- if (rv != CKR_OK) { -- return rv; -+ -+ CK_ATTRIBUTE_PTR ecparams = attr_get_attribute_by_type(attrs, CKA_EC_PARAMS); -+ if (!ecparams) { -+ LOGE("ECC Key must have attribute CKA_EC_PARAMS"); -+ return CKR_GENERAL_ERROR; - } -- int rc = EVP_PKEY_assign_EC_KEY(pkey, e); -- if (!rc) { -- SSL_UTIL_LOGE("Could not set pkey with ec key"); -- EC_KEY_free(e); -- EVP_PKEY_free(pkey); -+ -+ CK_ATTRIBUTE_PTR ecpoint = attr_get_attribute_by_type(attrs, CKA_EC_POINT); -+ if (!ecpoint) { -+ LOGE("ECC Key must have attribute CKA_EC_POINT"); - return CKR_GENERAL_ERROR; - } -- } else if (key_type == CKK_RSA) { -- RSA *r = NULL; -- rv = convert_pubkey_RSA(&r, obj->attrs); -+ -+ rv = get_EC_evp_pubkey(ecparams, ecpoint, &pkey); - if (rv != CKR_OK) { - return rv; - } -- int rc = EVP_PKEY_assign_RSA(pkey, r); -- if (!rc) { -- SSL_UTIL_LOGE("Could not set pkey with rsa key"); -- RSA_free(r); -- EVP_PKEY_free(pkey); -+ -+ } else if (key_type == CKK_RSA) { -+ -+ CK_ATTRIBUTE_PTR exp = attr_get_attribute_by_type(attrs, CKA_PUBLIC_EXPONENT); -+ if (!exp) { -+ LOGE("RSA Object must have attribute CKA_PUBLIC_EXPONENT"); - return CKR_GENERAL_ERROR; - } -+ -+ CK_ATTRIBUTE_PTR mod = attr_get_attribute_by_type(attrs, CKA_MODULUS); -+ if (!mod) { -+ LOGE("RSA Object must have attribute CKA_MODULUS"); -+ return CKR_GENERAL_ERROR; -+ } -+ -+ rv = get_RSA_evp_pubkey(exp, mod, &pkey); -+ if (rv != CKR_OK) { -+ return rv; -+ } -+ - } else { - LOGE("Invalid CKA_KEY_TYPE, got: %lu", key_type); -- EVP_PKEY_free(pkey); - return CKR_KEY_TYPE_INCONSISTENT; - } - -+ assert(pkey); - *outpkey = pkey; - - return CKR_OK; -@@ -406,10 +465,12 @@ CK_RV ssl_util_setup_evp_pkey_ctx(EVP_PK - } - } - -- rc = EVP_PKEY_CTX_set_signature_md(pkey_ctx, md); -- if (!rc) { -- SSL_UTIL_LOGE("EVP_PKEY_CTX_set_signature_md failed"); -- goto error; -+ if (md) { -+ rc = EVP_PKEY_CTX_set_signature_md(pkey_ctx, md); -+ if (!rc) { -+ SSL_UTIL_LOGE("EVP_PKEY_CTX_set_signature_md failed"); -+ goto error; -+ } - } - - *outpkey_ctx = pkey_ctx; -@@ -421,21 +482,12 @@ error: - return CKR_GENERAL_ERROR; - } - --static CK_RV do_sig_verify_rsa(EVP_PKEY *pkey, -- int padding, const EVP_MD *md, -- CK_BYTE_PTR digest, CK_ULONG digest_len, -- CK_BYTE_PTR signature, CK_ULONG signature_len) { -+static CK_RV sig_verify(EVP_PKEY_CTX *ctx, -+ const unsigned char *sig, size_t siglen, -+ const unsigned char *tbs, size_t tbslen) { - - CK_RV rv = CKR_GENERAL_ERROR; -- -- EVP_PKEY_CTX *pkey_ctx = NULL; -- rv = ssl_util_setup_evp_pkey_ctx(pkey, padding, md, -- EVP_PKEY_verify_init, &pkey_ctx); -- if (rv != CKR_OK) { -- return rv; -- } -- -- int rc = EVP_PKEY_verify(pkey_ctx, signature, signature_len, digest, digest_len); -+ int rc = EVP_PKEY_verify(ctx, sig, siglen, tbs, tbslen); - if (rc < 0) { - SSL_UTIL_LOGE("EVP_PKEY_verify failed"); - } else if (rc == 1) { -@@ -444,11 +496,11 @@ static CK_RV do_sig_verify_rsa(EVP_PKEY - rv = CKR_SIGNATURE_INVALID; - } - -- EVP_PKEY_CTX_free(pkey_ctx); - return rv; - } - --static CK_RV create_ecdsa_sig(CK_BYTE_PTR sig, CK_ULONG siglen, ECDSA_SIG **outsig) { -+static CK_RV create_ecdsa_sig(CK_BYTE_PTR sig, CK_ULONG siglen, -+ unsigned char **outbuf, size_t *outlen) { - - if (siglen & 1) { - LOGE("Expected ECDSA signature length to be even, got : %lu", -@@ -487,21 +539,48 @@ static CK_RV create_ecdsa_sig(CK_BYTE_PT - return CKR_GENERAL_ERROR; - } - -- *outsig = ossl_sig; -+ int sig_len =i2d_ECDSA_SIG(ossl_sig, NULL); -+ if (sig_len <= 0) { -+ if (rc < 0) { -+ SSL_UTIL_LOGE("ECDSA_do_verify failed"); -+ } else { -+ LOGE("Expected length to be greater than 0"); -+ } -+ ECDSA_SIG_free(ossl_sig); -+ return CKR_GENERAL_ERROR; -+ } -+ -+ unsigned char *buf = calloc(1, sig_len); -+ if (!buf) { -+ LOGE("oom"); -+ ECDSA_SIG_free(ossl_sig); -+ return CKR_HOST_MEMORY; -+ } -+ -+ unsigned char *p = buf; -+ int sig_len2 = i2d_ECDSA_SIG(ossl_sig, &p); -+ if (sig_len2 < 0) { -+ SSL_UTIL_LOGE("ECDSA_do_verify failed"); -+ ECDSA_SIG_free(ossl_sig); -+ free(buf); -+ return CKR_GENERAL_ERROR; -+ } -+ -+ assert(sig_len == sig_len2); -+ -+ ECDSA_SIG_free(ossl_sig); -+ -+ *outbuf = buf; -+ *outlen = sig_len; - - return CKR_OK; - } - - static CK_RV do_sig_verify_ec(EVP_PKEY *pkey, -+ const EVP_MD *md, - CK_BYTE_PTR digest, CK_ULONG digest_len, - CK_BYTE_PTR signature, CK_ULONG signature_len) { - -- EC_KEY *eckey = EVP_PKEY_get0_EC_KEY(pkey); -- if (!eckey) { -- LOGE("Expected EC Key"); -- return CKR_GENERAL_ERROR; -- } -- - /* - * OpenSSL expects ASN1 framed signatures, PKCS11 does flat - * R + S signatures, so convert it to ASN1 framing. -@@ -509,21 +588,47 @@ static CK_RV do_sig_verify_ec(EVP_PKEY * - * https://github.com/tpm2-software/tpm2-pkcs11/issues/277 - * For details. - */ -- ECDSA_SIG *ossl_sig = NULL; -- CK_RV rv = create_ecdsa_sig(signature, signature_len, &ossl_sig); -+ unsigned char *buf = NULL; -+ size_t buflen = 0; -+ CK_RV rv = create_ecdsa_sig(signature, signature_len, &buf, &buflen); - if (rv != CKR_OK) { - return rv; - } - -- int rc = ECDSA_do_verify(digest, digest_len, ossl_sig, eckey); -- if (rc < 0) { -- ECDSA_SIG_free(ossl_sig); -- SSL_UTIL_LOGE("ECDSA_do_verify failed"); -- return CKR_GENERAL_ERROR; -+ EVP_PKEY_CTX *pkey_ctx = NULL; -+ rv = ssl_util_setup_evp_pkey_ctx(pkey, 0, md, -+ EVP_PKEY_verify_init, &pkey_ctx); -+ if (rv != CKR_OK) { -+ free(buf); -+ return rv; - } -- ECDSA_SIG_free(ossl_sig); - -- return rc == 1 ? CKR_OK : CKR_SIGNATURE_INVALID; -+ rv = sig_verify(pkey_ctx, buf, buflen, digest, digest_len); -+ -+ EVP_PKEY_CTX_free(pkey_ctx); -+ free(buf); -+ -+ return rv; -+} -+ -+static CK_RV do_sig_verify_rsa(EVP_PKEY *pkey, -+ int padding, const EVP_MD *md, -+ CK_BYTE_PTR digest, CK_ULONG digest_len, -+ CK_BYTE_PTR signature, CK_ULONG signature_len) { -+ -+ CK_RV rv = CKR_GENERAL_ERROR; -+ -+ EVP_PKEY_CTX *pkey_ctx = NULL; -+ rv = ssl_util_setup_evp_pkey_ctx(pkey, padding, md, -+ EVP_PKEY_verify_init, &pkey_ctx); -+ if (rv != CKR_OK) { -+ return rv; -+ } -+ -+ rv = sig_verify(pkey_ctx, signature, signature_len, digest, digest_len); -+ -+ EVP_PKEY_CTX_free(pkey_ctx); -+ return rv; - } - - CK_RV ssl_util_sig_verify(EVP_PKEY *pkey, -@@ -538,7 +643,7 @@ CK_RV ssl_util_sig_verify(EVP_PKEY *pkey - digest, digest_len, - signature, signature_len); - case EVP_PKEY_EC: -- return do_sig_verify_ec(pkey, digest, digest_len, -+ return do_sig_verify_ec(pkey, md, digest, digest_len, - signature, signature_len); - default: - LOGE("Unknown PKEY type, got: %d", type); -@@ -577,3 +682,65 @@ CK_RV ssl_util_verify_recover(EVP_PKEY * - EVP_PKEY_CTX_free(pkey_ctx); - return rv; - } -+ -+twist ssl_util_hash_pass(const twist pin, const twist salt) { -+ -+ -+ twist out = NULL; -+ unsigned char md[SHA256_DIGEST_LENGTH]; -+ -+ EVP_MD_CTX *ctx = EVP_MD_CTX_new(); -+ if (!ctx) { -+ SSL_UTIL_LOGE("EVP_MD_CTX_new"); -+ return NULL; -+ } -+ -+ int rc = EVP_DigestInit(ctx, EVP_sha256()); -+ if (rc != 1) { -+ SSL_UTIL_LOGE("EVP_DigestInit"); -+ goto error; -+ } -+ -+ rc = EVP_DigestUpdate(ctx, pin, twist_len(pin)); -+ if (rc != 1) { -+ SSL_UTIL_LOGE("EVP_DigestUpdate"); -+ goto error; -+ } -+ -+ rc = EVP_DigestUpdate(ctx, salt, twist_len(salt)); -+ if (rc != 1) { -+ SSL_UTIL_LOGE("EVP_DigestUpdate"); -+ goto error; -+ } -+ -+ unsigned int len = sizeof(md); -+ rc = EVP_DigestFinal(ctx, md, &len); -+ if (rc != 1) { -+ SSL_UTIL_LOGE("EVP_DigestFinal"); -+ goto error; -+ } -+ -+ /* truncate the password to 32 characters */ -+ out = twist_hex_new((char *)md, sizeof(md)/2); -+ -+error: -+ EVP_MD_CTX_free(ctx); -+ -+ return out; -+} -+ -+CK_RV ssl_util_params_to_nid(CK_ATTRIBUTE_PTR ecparams, int *nid) { -+ -+ const unsigned char *p = ecparams->pValue; -+ -+ ASN1_OBJECT *a = d2i_ASN1_OBJECT(NULL, &p, ecparams->ulValueLen); -+ if (!a) { -+ LOGE("Unknown CKA_EC_PARAMS value"); -+ return CKR_ATTRIBUTE_VALUE_INVALID; -+ } -+ -+ *nid = OBJ_obj2nid(a); -+ ASN1_OBJECT_free(a); -+ -+ return CKR_OK; -+} -Index: git/src/lib/ssl_util.h -=================================================================== ---- git.orig/src/lib/ssl_util.h -+++ git/src/lib/ssl_util.h -@@ -11,8 +11,8 @@ - - #include "pkcs11.h" - -+#include "attrs.h" - #include "log.h" --#include "object.h" - #include "twist.h" - - #if (OPENSSL_VERSION_NUMBER < 0x1010000fL && !defined(LIBRESSL_VERSION_NUMBER)) || (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x20700000L) /* OpenSSL 1.1.0 */ -@@ -22,6 +22,10 @@ - #define LIB_TPM2_OPENSSL_OPENSSL_POST111 0x1010100f - #endif - -+#if (OPENSSL_VERSION_NUMBER >= 0x30000000) /* OpenSSL 3.0.0 */ -+#define LIB_TPM2_OPENSSL_OPENSSL_POST300 0x1010100f -+#endif -+ - /* OpenSSL Backwards Compat APIs */ - #if defined(LIB_TPM2_OPENSSL_OPENSSL_PRE11) - #include -@@ -58,7 +62,7 @@ static inline void *OPENSSL_memdup(const - - #define SSL_UTIL_LOGE(m) LOGE("%s: %s", m, ERR_error_string(ERR_get_error(), NULL)); - --CK_RV ssl_util_tobject_to_evp(EVP_PKEY **outpkey, tobject *obj); -+CK_RV ssl_util_attrs_to_evp(attr_list *attrs, EVP_PKEY **outpkey); - - CK_RV ssl_util_encrypt(EVP_PKEY *pkey, - int padding, twist label, const EVP_MD *md, -@@ -82,4 +86,27 @@ CK_RV ssl_util_setup_evp_pkey_ctx(EVP_PK - fn_EVP_PKEY_init init_fn, - EVP_PKEY_CTX **outpkey_ctx); - -+CK_RV ssl_util_add_PKCS1_PSS(EVP_PKEY *pkey, -+ const CK_BYTE_PTR inbuf, const EVP_MD *md, -+ CK_BYTE_PTR outbuf); -+ -+CK_RV ssl_util_add_PKCS1_TYPE_1(const CK_BYTE_PTR inbuf, CK_ULONG inlen, -+ CK_BYTE_PTR outbuf, CK_ULONG outbuflen); -+ -+CK_RV ssl_util_check_PKCS1_TYPE_2(const CK_BYTE_PTR inbuf, CK_ULONG inlen, CK_ULONG rsa_len, -+ CK_BYTE_PTR outbuf, CK_ULONG_PTR outbuflen); -+ -+twist ssl_util_hash_pass(const twist pin, const twist salt); -+ -+/** -+ * Given an attribute of CKA_EC_PARAMS returns the nid value. -+ * @param ecparams -+ * The DER X9.62 parameters value -+ * @param nid -+ * The nid to set -+ * @return -+ * CKR_OK on success. -+ */ -+CK_RV ssl_util_params_to_nid(CK_ATTRIBUTE_PTR ecparams, int *nid); -+ - #endif /* SRC_LIB_SSL_UTIL_H_ */ -Index: git/src/lib/tpm.c -=================================================================== ---- git.orig/src/lib/tpm.c -+++ git/src/lib/tpm.c -@@ -3099,7 +3099,7 @@ static CK_RV handle_ecparams(CK_ATTRIBUT - tpm_key_data *keydat = (tpm_key_data *)udata; - - int nid = 0; -- CK_RV rv = ec_params_to_nid(attr, &nid); -+ CK_RV rv = ssl_util_params_to_nid(attr, &nid); - if (rv != CKR_OK) { - return rv; - } -@@ -3451,7 +3451,7 @@ static EC_POINT *tpm_pub_to_ossl_pub(EC_ - goto out; - } - -- int rc = EC_POINT_set_affine_coordinates_GFp(group, -+ int rc = EC_POINT_set_affine_coordinates(group, - pub_key_point_tmp, - bn_x, - bn_y, -@@ -4579,7 +4579,7 @@ CK_RV tpm_get_pss_sig_state(tpm_ctx *tct - goto out; - } - -- rv = ssl_util_tobject_to_evp(&pkey, tobj); -+ rv = ssl_util_attrs_to_evp(tobj->attrs, &pkey); - if (rv != CKR_OK) { - goto out; - } -Index: git/src/lib/utils.c -=================================================================== ---- git.orig/src/lib/utils.c -+++ git/src/lib/utils.c -@@ -7,6 +7,7 @@ - #include - - #include "log.h" -+#include "ssl_util.h" - #include "token.h" - #include "utils.h" - -@@ -45,7 +46,7 @@ CK_RV utils_setup_new_object_auth(twist - pin_to_use = newpin; - } - -- *newauthhex = utils_hash_pass(pin_to_use, salt_to_use); -+ *newauthhex = ssl_util_hash_pass(pin_to_use, salt_to_use); - if (!*newauthhex) { - goto out; - } -@@ -330,22 +331,6 @@ out: - - } - --twist utils_hash_pass(const twist pin, const twist salt) { -- -- -- unsigned char md[SHA256_DIGEST_LENGTH]; -- -- SHA256_CTX sha256; -- SHA256_Init(&sha256); -- -- SHA256_Update(&sha256, pin, twist_len(pin)); -- SHA256_Update(&sha256, salt, twist_len(salt)); -- SHA256_Final(md, &sha256); -- -- /* truncate the password to 32 characters */ -- return twist_hex_new((char *)md, sizeof(md)/2); --} -- - size_t utils_get_halg_size(CK_MECHANISM_TYPE mttype) { - - switch(mttype) { -@@ -448,22 +433,6 @@ CK_RV utils_ctx_wrap_objauth(twist wrapp - - return CKR_OK; - } -- --CK_RV ec_params_to_nid(CK_ATTRIBUTE_PTR ecparams, int *nid) { -- -- const unsigned char *p = ecparams->pValue; -- -- ASN1_OBJECT *a = d2i_ASN1_OBJECT(NULL, &p, ecparams->ulValueLen); -- if (!a) { -- LOGE("Unknown CKA_EC_PARAMS value"); -- return CKR_ATTRIBUTE_VALUE_INVALID; -- } -- -- *nid = OBJ_obj2nid(a); -- ASN1_OBJECT_free(a); -- -- return CKR_OK; --} - - CK_RV apply_pkcs7_pad(const CK_BYTE_PTR in, CK_ULONG inlen, - CK_BYTE_PTR out, CK_ULONG_PTR outlen) { -Index: git/src/lib/utils.h -=================================================================== ---- git.orig/src/lib/utils.h -+++ git/src/lib/utils.h -@@ -45,8 +45,6 @@ static inline void _str_padded_copy(CK_U - memcpy(dst, src, src_len); - } - --twist utils_hash_pass(const twist pin, const twist salt); -- - twist aes256_gcm_decrypt(const twist key, const twist objauth); - - twist aes256_gcm_encrypt(twist keybin, twist plaintextbin); -@@ -77,17 +75,6 @@ CK_RV utils_ctx_unwrap_objauth(twist wra - CK_RV utils_ctx_wrap_objauth(twist wrappingkey, twist objauth, twist *wrapped_auth); - - /** -- * Given an attribute of CKA_EC_PARAMS returns the nid value. -- * @param ecparams -- * The DER X9.62 parameters value -- * @param nid -- * The nid to set -- * @return -- * CKR_OK on success. -- */ --CK_RV ec_params_to_nid(CK_ATTRIBUTE_PTR ecparams, int *nid); -- --/** - * Removes a PKCS7 padding on a 16 byte block. - * @param in - * The PKCS5 padded input. -Index: git/test/integration/pkcs-sign-verify.int.c -=================================================================== ---- git.orig/test/integration/pkcs-sign-verify.int.c -+++ git/test/integration/pkcs-sign-verify.int.c -@@ -1061,70 +1061,13 @@ static void test_double_sign_final_call_ - assert_int_equal(rv, CKR_OK); - } - --static CK_ATTRIBUTE_PTR get_attr(CK_ATTRIBUTE_TYPE type, CK_ATTRIBUTE_PTR attrs, CK_ULONG attr_len) { -- -- CK_ULONG i; -- for (i=0; i < attr_len; i++) { -- CK_ATTRIBUTE_PTR a = &attrs[i]; -- if (a->type == type) { -- return a; -- } -- } -- -- return NULL; --} -- --#if (OPENSSL_VERSION_NUMBER < 0x1010000fL && !defined(LIBRESSL_VERSION_NUMBER)) || (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x20700000L) /* OpenSSL 1.1.0 */ --#define LIB_TPM2_OPENSSL_OPENSSL_PRE11 --#endif -- --RSA *template_to_rsa_pub_key(CK_ATTRIBUTE_PTR attrs, CK_ULONG attr_len) { -- -- RSA *ssl_rsa_key = NULL; -- BIGNUM *e = NULL, *n = NULL; -- -- /* get the exponent */ -- CK_ATTRIBUTE_PTR a = get_attr(CKA_PUBLIC_EXPONENT, attrs, attr_len); -- assert_non_null(a); -- -- e = BN_bin2bn((void*)a->pValue, a->ulValueLen, NULL); -- assert_non_null(e); -- -- /* get the modulus */ -- a = get_attr(CKA_MODULUS, attrs, attr_len); -- assert_non_null(a); -- -- n = BN_bin2bn(a->pValue, a->ulValueLen, -- NULL); -- assert_non_null(n); -- -- ssl_rsa_key = RSA_new(); -- assert_non_null(ssl_rsa_key); -- --#if defined(LIB_TPM2_OPENSSL_OPENSSL_PRE11) -- ssl_rsa_key->e = e; -- ssl_rsa_key->n = n; --#else -- int rc = RSA_set0_key(ssl_rsa_key, n, e, NULL); -- assert_int_equal(rc, 1); --#endif -- -- return ssl_rsa_key; --} -- --static void verify(RSA *pub, CK_BYTE_PTR msg, CK_ULONG msg_len, CK_BYTE_PTR sig, CK_ULONG sig_len) { -- -- EVP_PKEY *pkey = EVP_PKEY_new(); -- assert_non_null(pkey); -- -- int rc = EVP_PKEY_set1_RSA(pkey, pub); -- assert_int_equal(rc, 1); -+static void verify(EVP_PKEY *pkey, CK_BYTE_PTR msg, CK_ULONG msg_len, CK_BYTE_PTR sig, CK_ULONG sig_len) { - - EVP_MD_CTX *ctx = EVP_MD_CTX_create(); - const EVP_MD* md = EVP_get_digestbyname("SHA256"); - assert_non_null(md); - -- rc = EVP_DigestInit_ex(ctx, md, NULL); -+ int rc = EVP_DigestInit_ex(ctx, md, NULL); - assert_int_equal(rc, 1); - - rc = EVP_DigestVerifyInit(ctx, NULL, md, NULL, pkey); -@@ -1136,7 +1079,6 @@ static void verify(RSA *pub, CK_BYTE_PTR - rc = EVP_DigestVerifyFinal(ctx, sig, sig_len); - assert_int_equal(rc, 1); - -- EVP_PKEY_free(pkey); - EVP_MD_CTX_destroy(ctx); - } - -@@ -1170,20 +1112,38 @@ static void test_sign_verify_public(void - assert_int_equal(siglen, 256); - - /* build an OSSL RSA key from parts */ -- CK_BYTE _tmp_bufs[2][1024]; -+ CK_BYTE _tmp_bufs[3][1024]; - CK_ATTRIBUTE attrs[] = { -- { .type = CKA_PUBLIC_EXPONENT, .ulValueLen = sizeof(_tmp_bufs[0]), .pValue = &_tmp_bufs[0] }, -- { .type = CKA_MODULUS, .ulValueLen = sizeof(_tmp_bufs[1]), .pValue = &_tmp_bufs[1] }, -+ { .type = CKA_KEY_TYPE, .ulValueLen = sizeof(_tmp_bufs[0]), .pValue = &_tmp_bufs[0] }, -+ { .type = CKA_PUBLIC_EXPONENT, .ulValueLen = sizeof(_tmp_bufs[0]), .pValue = &_tmp_bufs[1] }, -+ { .type = CKA_MODULUS, .ulValueLen = sizeof(_tmp_bufs[1]), .pValue = &_tmp_bufs[2] }, - }; - - rv = C_GetAttributeValue(session, pub_handle, attrs, ARRAY_LEN(attrs)); - assert_int_equal(rv, CKR_OK); - -- RSA *r = template_to_rsa_pub_key(attrs, ARRAY_LEN(attrs)); -- assert_non_null(r); -+ CK_KEY_TYPE key_type = CKA_KEY_TYPE_BAD; -+ rv = attr_CK_KEY_TYPE(&attrs[0], &key_type); -+ assert_int_equal(rv, CKR_OK); -+ -+ EVP_PKEY *pkey = NULL; -+ attr_list *l = attr_list_new(); -+ -+ bool res = attr_list_add_int(l, CKA_KEY_TYPE, key_type); -+ assert_true(res); - -- verify(r, msg, sizeof(msg) - 1, sig, siglen); -- RSA_free(r); -+ res = attr_list_add_buf(l, attrs[1].type, attrs[1].pValue, attrs[1].ulValueLen); -+ assert_true(res); -+ -+ res = attr_list_add_buf(l, attrs[2].type, attrs[2].pValue, attrs[2].ulValueLen); -+ assert_true(res); -+ -+ rv = ssl_util_attrs_to_evp(l, &pkey); -+ assert_int_equal(rv, CKR_OK); -+ attr_list_free(l); -+ -+ verify(pkey, msg, sizeof(msg) - 1, sig, siglen); -+ EVP_PKEY_free(pkey); - } - - static void test_sign_verify_context_specific_good(void **state) { diff --git a/meta-tpm/recipes-tpm2/tpm2-pkcs11/files/0002-ossl-require-version-1.1.0-or-greater.patch b/meta-tpm/recipes-tpm2/tpm2-pkcs11/files/0002-ossl-require-version-1.1.0-or-greater.patch deleted file mode 100644 index ef0a6dc..0000000 --- a/meta-tpm/recipes-tpm2/tpm2-pkcs11/files/0002-ossl-require-version-1.1.0-or-greater.patch +++ /dev/null @@ -1,93 +0,0 @@ -From d33e5ef0b11125fe4683d7bfa17023e24997f587 Mon Sep 17 00:00:00 2001 -From: William Roberts -Date: Fri, 3 Sep 2021 11:30:50 -0500 -Subject: [PATCH 2/2] ossl: require version 1.1.0 or greater - -THIS DROPS SUPPORT FOR OSSL 1.0.2. - -Signed-off-by: William Roberts - -Upstream-Status: Backport -Signed-off-by: Armin Kuster ---- - configure.ac | 2 +- - src/lib/ssl_util.h | 43 +++++-------------------------------------- - 2 files changed, 6 insertions(+), 39 deletions(-) - -diff --git a/configure.ac b/configure.ac -index a7aeaf5..94fb5d4 100644 ---- a/configure.ac -+++ b/configure.ac -@@ -55,7 +55,7 @@ PKG_CHECK_EXISTS([tss2-esys >= 3.0], - # require sqlite3 and libcrypto - PKG_CHECK_MODULES([SQLITE3], [sqlite3]) - PKG_CHECK_MODULES([YAML], [yaml-0.1]) --PKG_CHECK_MODULES([CRYPTO], [libcrypto >= 1.0.2g]) -+PKG_CHECK_MODULES([CRYPTO], [libcrypto >= 1.1.0]) - - # check for pthread - AX_PTHREAD([],[AC_MSG_ERROR([Cannot find pthread])]) -diff --git a/src/lib/ssl_util.h b/src/lib/ssl_util.h -index 9909fd6..2591728 100644 ---- a/src/lib/ssl_util.h -+++ b/src/lib/ssl_util.h -@@ -15,51 +15,18 @@ - #include "log.h" - #include "twist.h" - --#if (OPENSSL_VERSION_NUMBER < 0x1010000fL && !defined(LIBRESSL_VERSION_NUMBER)) || (defined(LIBRESSL_VERSION_NUMBER) && LIBRESSL_VERSION_NUMBER < 0x20700000L) /* OpenSSL 1.1.0 */ --#define LIB_TPM2_OPENSSL_OPENSSL_PRE11 --/* LibreSSL does not appear to have evperr.h, so their is no need to define this otherwise */ --#elif (OPENSSL_VERSION_NUMBER >= 0x1010100fL) /* OpenSSL 1.1.1 */ -+#if (OPENSSL_VERSION_NUMBER >= 0x1010100fL) /* OpenSSL 1.1.1 */ - #define LIB_TPM2_OPENSSL_OPENSSL_POST111 0x1010100f - #endif - --#if (OPENSSL_VERSION_NUMBER >= 0x30000000) /* OpenSSL 3.0.0 */ --#define LIB_TPM2_OPENSSL_OPENSSL_POST300 0x1010100f -+#if defined(LIB_TPM2_OPENSSL_OPENSSL_POST111) -+#include - #endif - --/* OpenSSL Backwards Compat APIs */ --#if defined(LIB_TPM2_OPENSSL_OPENSSL_PRE11) --#include --size_t EC_POINT_point2buf(const EC_GROUP *group, const EC_POINT *point, -- point_conversion_form_t form, -- unsigned char **pbuf, BN_CTX *ctx); -- --const unsigned char *ASN1_STRING_get0_data(const ASN1_STRING *x); -- --int RSA_set0_key(RSA *r, BIGNUM *n, BIGNUM *e, BIGNUM *d); -- --int ECDSA_SIG_set0(ECDSA_SIG *sig, BIGNUM *r, BIGNUM *s); -- --EC_KEY *EVP_PKEY_get0_EC_KEY(EVP_PKEY *pkey); -- --static inline void *OPENSSL_memdup(const void *dup, size_t l) { -- -- void *p = OPENSSL_malloc(l); -- if (!p) { -- return NULL; -- } -- -- memcpy(p, dup, l); -- return p; --} -- --#endif -- --#ifndef RSA_PSS_SALTLEN_DIGEST --#define RSA_PSS_SALTLEN_DIGEST -1 -+#if (OPENSSL_VERSION_NUMBER >= 0x30000000) /* OpenSSL 3.0.0 */ -+#define LIB_TPM2_OPENSSL_OPENSSL_POST300 0x1010100f - #endif - --/* Utility APIs */ -- - #define SSL_UTIL_LOGE(m) LOGE("%s: %s", m, ERR_error_string(ERR_get_error(), NULL)); - - CK_RV ssl_util_attrs_to_evp(attr_list *attrs, EVP_PKEY **outpkey); --- -2.25.1 - diff --git a/meta-tpm/recipes-tpm2/tpm2-pkcs11/files/bootstrap_fixup.patch b/meta-tpm/recipes-tpm2/tpm2-pkcs11/files/bootstrap_fixup.patch deleted file mode 100644 index d38e237..0000000 --- a/meta-tpm/recipes-tpm2/tpm2-pkcs11/files/bootstrap_fixup.patch +++ /dev/null @@ -1,12 +0,0 @@ -Upstream-Status: OE specific -Signed-off-by: Armin Kuster - -Index: git/bootstrap -=================================================================== ---- git.orig/bootstrap -+++ git/bootstrap -@@ -27,4 +27,3 @@ echo "Generating file lists: ${VARS_FILE - ) > ${VARS_FILE} - - mkdir -p m4 --${AUTORECONF} --install --sym $@ diff --git a/meta-tpm/recipes-tpm2/tpm2-pkcs11/tpm2-pkcs11_1.7.0.bb b/meta-tpm/recipes-tpm2/tpm2-pkcs11/tpm2-pkcs11_1.8.0.bb similarity index 76% rename from meta-tpm/recipes-tpm2/tpm2-pkcs11/tpm2-pkcs11_1.7.0.bb rename to meta-tpm/recipes-tpm2/tpm2-pkcs11/tpm2-pkcs11_1.8.0.bb index 177c3c3..a9174e6 100644 --- a/meta-tpm/recipes-tpm2/tpm2-pkcs11/tpm2-pkcs11_1.7.0.bb +++ b/meta-tpm/recipes-tpm2/tpm2-pkcs11/tpm2-pkcs11_1.8.0.bb @@ -6,21 +6,17 @@ LIC_FILES_CHKSUM = "file://LICENSE;md5=0fc19f620a102768d6dbd1e7166e78ab" DEPENDS = "autoconf-archive pkgconfig sqlite3 openssl libtss2-dev tpm2-tools libyaml p11-kit python3-setuptools-native" -SRC_URI = "git://github.com/tpm2-software/tpm2-pkcs11.git;branch=master;protocol=https \ - file://bootstrap_fixup.patch \ - file://0001-remove-local-binary-checkes.patch \ - file://0001-ssl-compile-against-OSSL-3.0.patch \ - file://0002-ossl-require-version-1.1.0-or-greater.patch \ - " +SRC_URI = "https://github.com/tpm2-software/${BPN}/releases/download/${PV}/${BPN}-${PV}.tar.gz" -SRCREV = "11fd2532ce10e97834a57dfb25bff6c613a5a851" - -S = "${WORKDIR}/git" +SRC_URI[sha256sum] = "79f28899047defd6b4b72b7268dd56abf27774954022315f818c239af33e05bd" inherit autotools-brokensep pkgconfig python3native -do_configure:prepend () { - ${S}/bootstrap +EXTRA_OECONF += "--disable-ptool-checks" + +do_configure:prepend() { + # do not extract the version number from git + sed -i -e 's/m4_esyscmd_s(\[git describe --tags --always --dirty\])/${PV}/' ${S}/configure.ac } do_compile:append() {