Blame SOURCES/0011-openssl-Rename-tpm2_openssl_halg_from_tpmhalg.patch

28a59a
From b32168af24708f42a0ee28252912e3155505e983 Mon Sep 17 00:00:00 2001
28a59a
From: Petr Gotthard <petr.gotthard@centrum.cz>
28a59a
Date: Tue, 10 Aug 2021 11:49:00 +0200
28a59a
Subject: [PATCH 10/17] openssl: Rename tpm2_openssl_halg_from_tpmhalg
28a59a
28a59a
Change its name to tpm2_openssl_md_from_tpmhalg for better naming
28a59a
consistency with the openssl.
28a59a
28a59a
Signed-off-by: Petr Gotthard <petr.gotthard@centrum.cz>
28a59a
---
28a59a
 lib/tpm2_identity_util.c     |  8 ++++----
28a59a
 lib/tpm2_kdfa.c              |  2 +-
28a59a
 lib/tpm2_kdfe.c              |  2 +-
28a59a
 lib/tpm2_openssl.c           | 12 ++++++------
28a59a
 lib/tpm2_openssl.h           |  2 +-
28a59a
 lib/tpm2_util.c              |  4 ++--
28a59a
 tools/misc/tpm2_checkquote.c |  2 +-
28a59a
 7 files changed, 16 insertions(+), 16 deletions(-)
28a59a
28a59a
diff --git a/lib/tpm2_identity_util.c b/lib/tpm2_identity_util.c
28a59a
index e0c3f404..ba0c0e1c 100644
28a59a
--- a/lib/tpm2_identity_util.c
28a59a
+++ b/lib/tpm2_identity_util.c
28a59a
@@ -134,7 +134,7 @@ static bool share_secret_with_tpm2_rsa_public_key(TPM2B_DIGEST *protection_seed,
28a59a
     unsigned char encoded[TPM2_MAX_DIGEST_BUFFER];
28a59a
     return_code = RSA_padding_add_PKCS1_OAEP_mgf1(encoded, mod_size,
28a59a
             protection_seed->buffer, protection_seed->size, label, label_len,
28a59a
-            tpm2_openssl_halg_from_tpmhalg(parent_name_alg), NULL);
28a59a
+            tpm2_openssl_md_from_tpmhalg(parent_name_alg), NULL);
28a59a
     if (return_code != 1) {
28a59a
         LOG_ERR("Failed RSA_padding_add_PKCS1_OAEP_mgf1\n");
28a59a
         goto error;
28a59a
@@ -356,7 +356,7 @@ static void hmac_outer_integrity(TPMI_ALG_HASH parent_name_alg,
28a59a
 
28a59a
     UINT16 hash_size = tpm2_alg_util_get_hash_size(parent_name_alg);
28a59a
 
28a59a
-    HMAC(tpm2_openssl_halg_from_tpmhalg(parent_name_alg), hmac_key, hash_size,
28a59a
+    HMAC(tpm2_openssl_md_from_tpmhalg(parent_name_alg), hmac_key, hash_size,
28a59a
             to_hmac_buffer, buffer1_size + buffer2_size,
28a59a
             outer_integrity_hmac->buffer, &size);
28a59a
     outer_integrity_hmac->size = size;
28a59a
@@ -391,7 +391,7 @@ bool tpm2_identity_util_calculate_inner_integrity(TPMI_ALG_HASH name_alg,
28a59a
     Tss2_MU_UINT16_Marshal(hash_size, marshalled_sensitive_and_name_digest,
28a59a
             sizeof(uint16_t), &digest_size_info);
28a59a
 
28a59a
-    const EVP_MD *md = tpm2_openssl_halg_from_tpmhalg(name_alg);
28a59a
+    const EVP_MD *md = tpm2_openssl_md_from_tpmhalg(name_alg);
28a59a
     if (!md) {
28a59a
         LOG_ERR("Algorithm not supported: %x", name_alg);
28a59a
         return false;
28a59a
@@ -461,7 +461,7 @@ bool tpm2_identity_create_name(TPM2B_PUBLIC *public, TPM2B_NAME *pubname) {
28a59a
             &tpmt_marshalled_size);
28a59a
 
28a59a
     // Step 3 - Hash the data into name just past the alg type.
28a59a
-    const EVP_MD *md = tpm2_openssl_halg_from_tpmhalg(name_alg);
28a59a
+    const EVP_MD *md = tpm2_openssl_md_from_tpmhalg(name_alg);
28a59a
     if (!md) {
28a59a
         LOG_ERR("Algorithm not supported: %x", name_alg);
28a59a
         return false;
28a59a
diff --git a/lib/tpm2_kdfa.c b/lib/tpm2_kdfa.c
28a59a
index 5747b3ca..c8d0a2e1 100644
28a59a
--- a/lib/tpm2_kdfa.c
28a59a
+++ b/lib/tpm2_kdfa.c
28a59a
@@ -34,7 +34,7 @@ TSS2_RC tpm2_kdfa(TPMI_ALG_HASH hash_alg, TPM2B *key, char *label,
28a59a
 
28a59a
     i = 1;
28a59a
 
28a59a
-    const EVP_MD *md = tpm2_openssl_halg_from_tpmhalg(hash_alg);
28a59a
+    const EVP_MD *md = tpm2_openssl_md_from_tpmhalg(hash_alg);
28a59a
     if (!md) {
28a59a
         LOG_ERR("Algorithm not supported for hmac: %x", hash_alg);
28a59a
         return TPM2_RC_HASH;
28a59a
diff --git a/lib/tpm2_kdfe.c b/lib/tpm2_kdfe.c
28a59a
index aa4d3e0b..84718b9f 100644
28a59a
--- a/lib/tpm2_kdfe.c
28a59a
+++ b/lib/tpm2_kdfe.c
28a59a
@@ -42,7 +42,7 @@ TSS2_RC tpm2_kdfe(
28a59a
     tpm2_util_concat_buffer(&hash_input, (TPM2B *) party_u);
28a59a
     tpm2_util_concat_buffer(&hash_input, (TPM2B *) party_v);
28a59a
 
28a59a
-    const EVP_MD *md = tpm2_openssl_halg_from_tpmhalg(hash_alg);
28a59a
+    const EVP_MD *md = tpm2_openssl_md_from_tpmhalg(hash_alg);
28a59a
     if (!md) {
28a59a
         LOG_ERR("Algorithm not supported: %x", hash_alg);
28a59a
         return TPM2_RC_HASH;
28a59a
diff --git a/lib/tpm2_openssl.c b/lib/tpm2_openssl.c
28a59a
index cdce92f8..9cc362af 100644
28a59a
--- a/lib/tpm2_openssl.c
28a59a
+++ b/lib/tpm2_openssl.c
28a59a
@@ -55,7 +55,7 @@ int tpm2_openssl_halgid_from_tpmhalg(TPMI_ALG_HASH algorithm) {
28a59a
     /* no return, not possible */
28a59a
 }
28a59a
 
28a59a
-const EVP_MD *tpm2_openssl_halg_from_tpmhalg(TPMI_ALG_HASH algorithm) {
28a59a
+const EVP_MD *tpm2_openssl_md_from_tpmhalg(TPMI_ALG_HASH algorithm) {
28a59a
 
28a59a
     switch (algorithm) {
28a59a
     case TPM2_ALG_SHA1:
28a59a
@@ -77,7 +77,7 @@ bool tpm2_openssl_hash_compute_data(TPMI_ALG_HASH halg, BYTE *buffer,
28a59a
 
28a59a
     bool result = false;
28a59a
 
28a59a
-    const EVP_MD *md = tpm2_openssl_halg_from_tpmhalg(halg);
28a59a
+    const EVP_MD *md = tpm2_openssl_md_from_tpmhalg(halg);
28a59a
     if (!md) {
28a59a
         return false;
28a59a
     }
28a59a
@@ -121,7 +121,7 @@ bool tpm2_openssl_pcr_extend(TPMI_ALG_HASH halg, BYTE *pcr,
28a59a
 
28a59a
     bool result = false;
28a59a
 
28a59a
-    const EVP_MD *md = tpm2_openssl_halg_from_tpmhalg(halg);
28a59a
+    const EVP_MD *md = tpm2_openssl_md_from_tpmhalg(halg);
28a59a
     if (!md) {
28a59a
         return false;
28a59a
     }
28a59a
@@ -170,7 +170,7 @@ bool tpm2_openssl_hash_pcr_values(TPMI_ALG_HASH halg, TPML_DIGEST *digests,
28a59a
 
28a59a
     bool result = false;
28a59a
 
28a59a
-    const EVP_MD *md = tpm2_openssl_halg_from_tpmhalg(halg);
28a59a
+    const EVP_MD *md = tpm2_openssl_md_from_tpmhalg(halg);
28a59a
     if (!md) {
28a59a
         return false;
28a59a
     }
28a59a
@@ -222,7 +222,7 @@ bool tpm2_openssl_hash_pcr_banks(TPMI_ALG_HASH hash_alg,
28a59a
     UINT32 vi = 0, di = 0, i;
28a59a
     bool result = false;
28a59a
 
28a59a
-    const EVP_MD *md = tpm2_openssl_halg_from_tpmhalg(hash_alg);
28a59a
+    const EVP_MD *md = tpm2_openssl_md_from_tpmhalg(hash_alg);
28a59a
     if (!md) {
28a59a
         return false;
28a59a
     }
28a59a
@@ -299,7 +299,7 @@ bool tpm2_openssl_hash_pcr_banks_le(TPMI_ALG_HASH hash_alg,
28a59a
     UINT32 vi = 0, di = 0, i;
28a59a
     bool result = false;
28a59a
 
28a59a
-    const EVP_MD *md = tpm2_openssl_halg_from_tpmhalg(hash_alg);
28a59a
+    const EVP_MD *md = tpm2_openssl_md_from_tpmhalg(hash_alg);
28a59a
     if (!md) {
28a59a
         return false;
28a59a
     }
28a59a
diff --git a/lib/tpm2_openssl.h b/lib/tpm2_openssl.h
28a59a
index 78cb826a..b757baa5 100644
28a59a
--- a/lib/tpm2_openssl.h
28a59a
+++ b/lib/tpm2_openssl.h
28a59a
@@ -48,7 +48,7 @@ int tpm2_openssl_halgid_from_tpmhalg(TPMI_ALG_HASH algorithm);
28a59a
  * @return
28a59a
  *  A pointer to a message digester or NULL on failure.
28a59a
  */
28a59a
-const EVP_MD *tpm2_openssl_halg_from_tpmhalg(TPMI_ALG_HASH algorithm);
28a59a
+const EVP_MD *tpm2_openssl_md_from_tpmhalg(TPMI_ALG_HASH algorithm);
28a59a
 
28a59a
 /**
28a59a
  * Hash a byte buffer.
28a59a
diff --git a/lib/tpm2_util.c b/lib/tpm2_util.c
28a59a
index d2c654db..c4dc68e4 100644
28a59a
--- a/lib/tpm2_util.c
28a59a
+++ b/lib/tpm2_util.c
28a59a
@@ -579,7 +579,7 @@ bool tpm2_util_calc_unique(TPMI_ALG_HASH name_alg,
28a59a
     memcpy(buf.buffer, seed->buffer, seed->size);
28a59a
     memcpy(&buf.buffer[seed->size], key->buffer, key->size);
28a59a
 
28a59a
-    const EVP_MD *md = tpm2_openssl_halg_from_tpmhalg(name_alg);
28a59a
+    const EVP_MD *md = tpm2_openssl_md_from_tpmhalg(name_alg);
28a59a
     if (!md) {
28a59a
         LOG_ERR("Algorithm not supported: %x", name_alg);
28a59a
         return false;
28a59a
@@ -951,7 +951,7 @@ bool tpm2_calq_qname(TPM2B_NAME *pqname,
28a59a
     // QNB ≔ HB (QNA || NAMEB)
28a59a
     bool result = false;
28a59a
 
28a59a
-    const EVP_MD *md = tpm2_openssl_halg_from_tpmhalg(halg);
28a59a
+    const EVP_MD *md = tpm2_openssl_md_from_tpmhalg(halg);
28a59a
 
28a59a
     EVP_MD_CTX *mdctx = EVP_MD_CTX_create();
28a59a
     if (!mdctx) {
28a59a
diff --git a/tools/misc/tpm2_checkquote.c b/tools/misc/tpm2_checkquote.c
28a59a
index ca78238e..5e0c42a5 100644
28a59a
--- a/tools/misc/tpm2_checkquote.c
28a59a
+++ b/tools/misc/tpm2_checkquote.c
28a59a
@@ -74,7 +74,7 @@ static bool verify(void) {
28a59a
     /* get the digest alg */
28a59a
     /* TODO SPlit loading on plain vs tss format to detect the hash alg */
28a59a
     /* If its a plain sig we need -g */
28a59a
-    const EVP_MD *md = tpm2_openssl_halg_from_tpmhalg(ctx.halg);
28a59a
+    const EVP_MD *md = tpm2_openssl_md_from_tpmhalg(ctx.halg);
28a59a
     // TODO error handling
28a59a
 
28a59a
     int rc = EVP_PKEY_verify_init(pkey_ctx);
28a59a
-- 
28a59a
2.31.1
28a59a