]> git.proxmox.com Git - mirror_edk2.git/blame - CryptoPkg/Library/BaseCryptLibOnProtocolPpi/CryptLib.c
CryptoPkg/BaseCryptLib: Retire Aes Ecb mode algorithm
[mirror_edk2.git] / CryptoPkg / Library / BaseCryptLibOnProtocolPpi / CryptLib.c
CommitLineData
cd70de1c
MK
1/** @file\r
2 Implements the BaseCryptLib and TlsLib using the services of the EDK II Crypto\r
3 Protocol/PPI.\r
4\r
5 Copyright (C) Microsoft Corporation. All rights reserved.\r
6 Copyright (c) 2019 - 2020, Intel Corporation. All rights reserved.<BR>\r
7 SPDX-License-Identifier: BSD-2-Clause-Patent\r
8\r
9**/\r
10\r
11#include <Base.h>\r
12#include <Library/BaseLib.h>\r
13#include <Library/DebugLib.h>\r
14#include <Library/BaseCryptLib.h>\r
15#include <Library/TlsLib.h>\r
16#include <Protocol/Crypto.h>\r
17\r
18/**\r
19 A macro used to call a non-void service in an EDK II Crypto Protocol.\r
20 If the protocol is NULL or the service in the protocol is NULL, then a debug\r
21 message and assert is generated and an appropriate return value is returned.\r
22\r
23 @param Function Name of the EDK II Crypto Protocol service to call.\r
24 @param Args The argument list to pass to Function.\r
25 @param ErrorReturnValue The value to return if the protocol is NULL or the\r
26 service in the protocol is NULL.\r
27\r
28**/\r
29#define CALL_CRYPTO_SERVICE(Function, Args, ErrorReturnValue) \\r
30 do { \\r
31 EDKII_CRYPTO_PROTOCOL *CryptoServices; \\r
32 \\r
33 CryptoServices = (EDKII_CRYPTO_PROTOCOL *)GetCryptoServices (); \\r
34 if (CryptoServices != NULL && CryptoServices->Function != NULL) { \\r
35 return (CryptoServices->Function) Args; \\r
36 } \\r
37 CryptoServiceNotAvailable (#Function); \\r
38 return ErrorReturnValue; \\r
39 } while (FALSE);\r
40\r
41/**\r
42 A macro used to call a void service in an EDK II Crypto Protocol.\r
43 If the protocol is NULL or the service in the protocol is NULL, then a debug\r
44 message and assert is generated.\r
45\r
46 @param Function Name of the EDK II Crypto Protocol service to call.\r
47 @param Args The argument list to pass to Function.\r
48\r
49**/\r
50#define CALL_VOID_CRYPTO_SERVICE(Function, Args) \\r
51 do { \\r
52 EDKII_CRYPTO_PROTOCOL *CryptoServices; \\r
53 \\r
54 CryptoServices = (EDKII_CRYPTO_PROTOCOL *)GetCryptoServices (); \\r
55 if (CryptoServices != NULL && CryptoServices->Function != NULL) { \\r
56 (CryptoServices->Function) Args; \\r
57 return; \\r
58 } \\r
59 CryptoServiceNotAvailable (#Function); \\r
60 return; \\r
61 } while (FALSE);\r
62\r
63/**\r
64 Internal worker function that returns the pointer to an EDK II Crypto\r
65 Protocol/PPI. The layout of the PPI, DXE Protocol, and SMM Protocol are\r
66 identical which allows the implementation of the BaseCryptLib functions that\r
67 call through a Protocol/PPI to be shared for the PEI, DXE, and SMM\r
68 implementations.\r
69**/\r
70VOID *\r
71GetCryptoServices (\r
72 VOID\r
73 );\r
74\r
75/**\r
76 Internal worker function that prints a debug message and asserts if a crypto\r
77 service is not available. This should never occur because library instances\r
78 have a dependency expression for the for the EDK II Crypto Protocol/PPI so\r
79 a module that uses these library instances are not dispatched until the EDK II\r
80 Crypto Protocol/PPI is available. The only case that this function handles is\r
81 if the EDK II Crypto Protocol/PPI installed is NULL or a function pointer in\r
82 the EDK II Protocol/PPI is NULL.\r
83\r
84 @param[in] FunctionName Null-terminated ASCII string that is the name of an\r
85 EDK II Crypto service.\r
86\r
87**/\r
88static\r
89VOID\r
90CryptoServiceNotAvailable (\r
91 IN CONST CHAR8 *FunctionName\r
92 )\r
93{\r
94 DEBUG ((DEBUG_ERROR, "[%a] Function %a is not available\n", gEfiCallerBaseName, FunctionName));\r
95 ASSERT_EFI_ERROR (EFI_UNSUPPORTED);\r
96}\r
97\r
98//=====================================================================================\r
99// One-Way Cryptographic Hash Primitives\r
100//=====================================================================================\r
101\r
cd70de1c
MK
102/**\r
103 Retrieves the size, in bytes, of the context buffer required for MD5 hash operations.\r
104\r
105 If this interface is not supported, then return zero.\r
106\r
107 @return The size, in bytes, of the context buffer required for MD5 hash operations.\r
108 @retval 0 This interface is not supported.\r
109\r
110**/\r
111UINTN\r
112EFIAPI\r
113Md5GetContextSize (\r
114 VOID\r
115 )\r
116{\r
117 CALL_CRYPTO_SERVICE (Md5GetContextSize, (), 0);\r
118}\r
119\r
120/**\r
121 Initializes user-supplied memory pointed by Md5Context as MD5 hash context for\r
122 subsequent use.\r
123\r
124 If Md5Context is NULL, then return FALSE.\r
125 If this interface is not supported, then return FALSE.\r
126\r
127 @param[out] Md5Context Pointer to MD5 context being initialized.\r
128\r
129 @retval TRUE MD5 context initialization succeeded.\r
130 @retval FALSE MD5 context initialization failed.\r
131 @retval FALSE This interface is not supported.\r
132\r
133**/\r
134BOOLEAN\r
135EFIAPI\r
136Md5Init (\r
137 OUT VOID *Md5Context\r
138 )\r
139{\r
140 CALL_CRYPTO_SERVICE (Md5Init, (Md5Context), FALSE);\r
141}\r
142\r
143/**\r
144 Makes a copy of an existing MD5 context.\r
145\r
146 If Md5Context is NULL, then return FALSE.\r
147 If NewMd5Context is NULL, then return FALSE.\r
148 If this interface is not supported, then return FALSE.\r
149\r
150 @param[in] Md5Context Pointer to MD5 context being copied.\r
151 @param[out] NewMd5Context Pointer to new MD5 context.\r
152\r
153 @retval TRUE MD5 context copy succeeded.\r
154 @retval FALSE MD5 context copy failed.\r
155 @retval FALSE This interface is not supported.\r
156\r
157**/\r
158BOOLEAN\r
159EFIAPI\r
160Md5Duplicate (\r
161 IN CONST VOID *Md5Context,\r
162 OUT VOID *NewMd5Context\r
163 )\r
164{\r
165 CALL_CRYPTO_SERVICE (Md5Duplicate, (Md5Context, NewMd5Context), FALSE);\r
166}\r
167\r
168/**\r
169 Digests the input data and updates MD5 context.\r
170\r
171 This function performs MD5 digest on a data buffer of the specified size.\r
172 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
173 MD5 context should be already correctly initialized by Md5Init(), and should not be finalized\r
174 by Md5Final(). Behavior with invalid context is undefined.\r
175\r
176 If Md5Context is NULL, then return FALSE.\r
177 If this interface is not supported, then return FALSE.\r
178\r
179 @param[in, out] Md5Context Pointer to the MD5 context.\r
180 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
181 @param[in] DataSize Size of Data buffer in bytes.\r
182\r
183 @retval TRUE MD5 data digest succeeded.\r
184 @retval FALSE MD5 data digest failed.\r
185 @retval FALSE This interface is not supported.\r
186\r
187**/\r
188BOOLEAN\r
189EFIAPI\r
190Md5Update (\r
191 IN OUT VOID *Md5Context,\r
192 IN CONST VOID *Data,\r
193 IN UINTN DataSize\r
194 )\r
195{\r
196 CALL_CRYPTO_SERVICE (Md5Update, (Md5Context, Data, DataSize), FALSE);\r
197}\r
198\r
199/**\r
200 Completes computation of the MD5 digest value.\r
201\r
202 This function completes MD5 hash computation and retrieves the digest value into\r
203 the specified memory. After this function has been called, the MD5 context cannot\r
204 be used again.\r
205 MD5 context should be already correctly initialized by Md5Init(), and should not be\r
206 finalized by Md5Final(). Behavior with invalid MD5 context is undefined.\r
207\r
208 If Md5Context is NULL, then return FALSE.\r
209 If HashValue is NULL, then return FALSE.\r
210 If this interface is not supported, then return FALSE.\r
211\r
212 @param[in, out] Md5Context Pointer to the MD5 context.\r
213 @param[out] HashValue Pointer to a buffer that receives the MD5 digest\r
214 value (16 bytes).\r
215\r
216 @retval TRUE MD5 digest computation succeeded.\r
217 @retval FALSE MD5 digest computation failed.\r
218 @retval FALSE This interface is not supported.\r
219\r
220**/\r
221BOOLEAN\r
222EFIAPI\r
223Md5Final (\r
224 IN OUT VOID *Md5Context,\r
225 OUT UINT8 *HashValue\r
226 )\r
227{\r
228 CALL_CRYPTO_SERVICE (Md5Final, (Md5Context, HashValue), FALSE);\r
229}\r
230\r
231/**\r
232 Computes the MD5 message digest of a input data buffer.\r
233\r
234 This function performs the MD5 message digest of a given data buffer, and places\r
235 the digest value into the specified memory.\r
236\r
237 If this interface is not supported, then return FALSE.\r
238\r
239 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
240 @param[in] DataSize Size of Data buffer in bytes.\r
241 @param[out] HashValue Pointer to a buffer that receives the MD5 digest\r
242 value (16 bytes).\r
243\r
244 @retval TRUE MD5 digest computation succeeded.\r
245 @retval FALSE MD5 digest computation failed.\r
246 @retval FALSE This interface is not supported.\r
247\r
248**/\r
249BOOLEAN\r
250EFIAPI\r
251Md5HashAll (\r
252 IN CONST VOID *Data,\r
253 IN UINTN DataSize,\r
254 OUT UINT8 *HashValue\r
255 )\r
256{\r
257 CALL_CRYPTO_SERVICE (Md5HashAll, (Data, DataSize, HashValue), FALSE);\r
258}\r
259\r
260/**\r
261 Retrieves the size, in bytes, of the context buffer required for SHA-1 hash operations.\r
262\r
263 If this interface is not supported, then return zero.\r
264\r
265 @return The size, in bytes, of the context buffer required for SHA-1 hash operations.\r
266 @retval 0 This interface is not supported.\r
267\r
268**/\r
269UINTN\r
270EFIAPI\r
271Sha1GetContextSize (\r
272 VOID\r
273 )\r
274{\r
275 CALL_CRYPTO_SERVICE (Sha1GetContextSize, (), 0);\r
276}\r
277\r
278/**\r
279 Initializes user-supplied memory pointed by Sha1Context as SHA-1 hash context for\r
280 subsequent use.\r
281\r
282 If Sha1Context is NULL, then return FALSE.\r
283 If this interface is not supported, then return FALSE.\r
284\r
285 @param[out] Sha1Context Pointer to SHA-1 context being initialized.\r
286\r
287 @retval TRUE SHA-1 context initialization succeeded.\r
288 @retval FALSE SHA-1 context initialization failed.\r
289 @retval FALSE This interface is not supported.\r
290\r
291**/\r
292BOOLEAN\r
293EFIAPI\r
294Sha1Init (\r
295 OUT VOID *Sha1Context\r
296 )\r
297{\r
298 CALL_CRYPTO_SERVICE (Sha1Init, (Sha1Context), FALSE);\r
299}\r
300\r
301/**\r
302 Makes a copy of an existing SHA-1 context.\r
303\r
304 If Sha1Context is NULL, then return FALSE.\r
305 If NewSha1Context is NULL, then return FALSE.\r
306 If this interface is not supported, then return FALSE.\r
307\r
308 @param[in] Sha1Context Pointer to SHA-1 context being copied.\r
309 @param[out] NewSha1Context Pointer to new SHA-1 context.\r
310\r
311 @retval TRUE SHA-1 context copy succeeded.\r
312 @retval FALSE SHA-1 context copy failed.\r
313 @retval FALSE This interface is not supported.\r
314\r
315**/\r
316BOOLEAN\r
317EFIAPI\r
318Sha1Duplicate (\r
319 IN CONST VOID *Sha1Context,\r
320 OUT VOID *NewSha1Context\r
321 )\r
322{\r
323 CALL_CRYPTO_SERVICE (Sha1Duplicate, (Sha1Context, NewSha1Context), FALSE);\r
324}\r
325\r
326/**\r
327 Digests the input data and updates SHA-1 context.\r
328\r
329 This function performs SHA-1 digest on a data buffer of the specified size.\r
330 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
331 SHA-1 context should be already correctly initialized by Sha1Init(), and should not be finalized\r
332 by Sha1Final(). Behavior with invalid context is undefined.\r
333\r
334 If Sha1Context is NULL, then return FALSE.\r
335 If this interface is not supported, then return FALSE.\r
336\r
337 @param[in, out] Sha1Context Pointer to the SHA-1 context.\r
338 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
339 @param[in] DataSize Size of Data buffer in bytes.\r
340\r
341 @retval TRUE SHA-1 data digest succeeded.\r
342 @retval FALSE SHA-1 data digest failed.\r
343 @retval FALSE This interface is not supported.\r
344\r
345**/\r
346BOOLEAN\r
347EFIAPI\r
348Sha1Update (\r
349 IN OUT VOID *Sha1Context,\r
350 IN CONST VOID *Data,\r
351 IN UINTN DataSize\r
352 )\r
353{\r
354 CALL_CRYPTO_SERVICE (Sha1Update, (Sha1Context, Data, DataSize), FALSE);\r
355}\r
356\r
357/**\r
358 Completes computation of the SHA-1 digest value.\r
359\r
360 This function completes SHA-1 hash computation and retrieves the digest value into\r
361 the specified memory. After this function has been called, the SHA-1 context cannot\r
362 be used again.\r
363 SHA-1 context should be already correctly initialized by Sha1Init(), and should not be\r
364 finalized by Sha1Final(). Behavior with invalid SHA-1 context is undefined.\r
365\r
366 If Sha1Context is NULL, then return FALSE.\r
367 If HashValue is NULL, then return FALSE.\r
368 If this interface is not supported, then return FALSE.\r
369\r
370 @param[in, out] Sha1Context Pointer to the SHA-1 context.\r
371 @param[out] HashValue Pointer to a buffer that receives the SHA-1 digest\r
372 value (20 bytes).\r
373\r
374 @retval TRUE SHA-1 digest computation succeeded.\r
375 @retval FALSE SHA-1 digest computation failed.\r
376 @retval FALSE This interface is not supported.\r
377\r
378**/\r
379BOOLEAN\r
380EFIAPI\r
381Sha1Final (\r
382 IN OUT VOID *Sha1Context,\r
383 OUT UINT8 *HashValue\r
384 )\r
385{\r
386 CALL_CRYPTO_SERVICE (Sha1Final, (Sha1Context, HashValue), FALSE);\r
387}\r
388\r
389/**\r
390 Computes the SHA-1 message digest of a input data buffer.\r
391\r
392 This function performs the SHA-1 message digest of a given data buffer, and places\r
393 the digest value into the specified memory.\r
394\r
395 If this interface is not supported, then return FALSE.\r
396\r
397 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
398 @param[in] DataSize Size of Data buffer in bytes.\r
399 @param[out] HashValue Pointer to a buffer that receives the SHA-1 digest\r
400 value (20 bytes).\r
401\r
402 @retval TRUE SHA-1 digest computation succeeded.\r
403 @retval FALSE SHA-1 digest computation failed.\r
404 @retval FALSE This interface is not supported.\r
405\r
406**/\r
407BOOLEAN\r
408EFIAPI\r
409Sha1HashAll (\r
410 IN CONST VOID *Data,\r
411 IN UINTN DataSize,\r
412 OUT UINT8 *HashValue\r
413 )\r
414{\r
415 CALL_CRYPTO_SERVICE (Sha1HashAll, (Data, DataSize, HashValue), FALSE);\r
416}\r
417\r
418/**\r
419 Retrieves the size, in bytes, of the context buffer required for SHA-256 hash operations.\r
420\r
421 @return The size, in bytes, of the context buffer required for SHA-256 hash operations.\r
422\r
423**/\r
424UINTN\r
425EFIAPI\r
426Sha256GetContextSize (\r
427 VOID\r
428 )\r
429{\r
430 CALL_CRYPTO_SERVICE (Sha256GetContextSize, (), 0);\r
431}\r
432\r
433/**\r
434 Initializes user-supplied memory pointed by Sha256Context as SHA-256 hash context for\r
435 subsequent use.\r
436\r
437 If Sha256Context is NULL, then return FALSE.\r
438\r
439 @param[out] Sha256Context Pointer to SHA-256 context being initialized.\r
440\r
441 @retval TRUE SHA-256 context initialization succeeded.\r
442 @retval FALSE SHA-256 context initialization failed.\r
443\r
444**/\r
445BOOLEAN\r
446EFIAPI\r
447Sha256Init (\r
448 OUT VOID *Sha256Context\r
449 )\r
450{\r
451 CALL_CRYPTO_SERVICE (Sha256Init, (Sha256Context), FALSE);\r
452}\r
453\r
454/**\r
455 Makes a copy of an existing SHA-256 context.\r
456\r
457 If Sha256Context is NULL, then return FALSE.\r
458 If NewSha256Context is NULL, then return FALSE.\r
459 If this interface is not supported, then return FALSE.\r
460\r
461 @param[in] Sha256Context Pointer to SHA-256 context being copied.\r
462 @param[out] NewSha256Context Pointer to new SHA-256 context.\r
463\r
464 @retval TRUE SHA-256 context copy succeeded.\r
465 @retval FALSE SHA-256 context copy failed.\r
466 @retval FALSE This interface is not supported.\r
467\r
468**/\r
469BOOLEAN\r
470EFIAPI\r
471Sha256Duplicate (\r
472 IN CONST VOID *Sha256Context,\r
473 OUT VOID *NewSha256Context\r
474 )\r
475{\r
476 CALL_CRYPTO_SERVICE (Sha256Duplicate, (Sha256Context, NewSha256Context), FALSE);\r
477}\r
478\r
479/**\r
480 Digests the input data and updates SHA-256 context.\r
481\r
482 This function performs SHA-256 digest on a data buffer of the specified size.\r
483 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
484 SHA-256 context should be already correctly initialized by Sha256Init(), and should not be finalized\r
485 by Sha256Final(). Behavior with invalid context is undefined.\r
486\r
487 If Sha256Context is NULL, then return FALSE.\r
488\r
489 @param[in, out] Sha256Context Pointer to the SHA-256 context.\r
490 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
491 @param[in] DataSize Size of Data buffer in bytes.\r
492\r
493 @retval TRUE SHA-256 data digest succeeded.\r
494 @retval FALSE SHA-256 data digest failed.\r
495\r
496**/\r
497BOOLEAN\r
498EFIAPI\r
499Sha256Update (\r
500 IN OUT VOID *Sha256Context,\r
501 IN CONST VOID *Data,\r
502 IN UINTN DataSize\r
503 )\r
504{\r
505 CALL_CRYPTO_SERVICE (Sha256Update, (Sha256Context, Data, DataSize), FALSE);\r
506}\r
507\r
508/**\r
509 Completes computation of the SHA-256 digest value.\r
510\r
511 This function completes SHA-256 hash computation and retrieves the digest value into\r
512 the specified memory. After this function has been called, the SHA-256 context cannot\r
513 be used again.\r
514 SHA-256 context should be already correctly initialized by Sha256Init(), and should not be\r
515 finalized by Sha256Final(). Behavior with invalid SHA-256 context is undefined.\r
516\r
517 If Sha256Context is NULL, then return FALSE.\r
518 If HashValue is NULL, then return FALSE.\r
519\r
520 @param[in, out] Sha256Context Pointer to the SHA-256 context.\r
521 @param[out] HashValue Pointer to a buffer that receives the SHA-256 digest\r
522 value (32 bytes).\r
523\r
524 @retval TRUE SHA-256 digest computation succeeded.\r
525 @retval FALSE SHA-256 digest computation failed.\r
526\r
527**/\r
528BOOLEAN\r
529EFIAPI\r
530Sha256Final (\r
531 IN OUT VOID *Sha256Context,\r
532 OUT UINT8 *HashValue\r
533 )\r
534{\r
535 CALL_CRYPTO_SERVICE (Sha256Final, (Sha256Context, HashValue), FALSE);\r
536}\r
537\r
538/**\r
539 Computes the SHA-256 message digest of a input data buffer.\r
540\r
541 This function performs the SHA-256 message digest of a given data buffer, and places\r
542 the digest value into the specified memory.\r
543\r
544 If this interface is not supported, then return FALSE.\r
545\r
546 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
547 @param[in] DataSize Size of Data buffer in bytes.\r
548 @param[out] HashValue Pointer to a buffer that receives the SHA-256 digest\r
549 value (32 bytes).\r
550\r
551 @retval TRUE SHA-256 digest computation succeeded.\r
552 @retval FALSE SHA-256 digest computation failed.\r
553 @retval FALSE This interface is not supported.\r
554\r
555**/\r
556BOOLEAN\r
557EFIAPI\r
558Sha256HashAll (\r
559 IN CONST VOID *Data,\r
560 IN UINTN DataSize,\r
561 OUT UINT8 *HashValue\r
562 )\r
563{\r
564 CALL_CRYPTO_SERVICE (Sha256HashAll, (Data, DataSize, HashValue), FALSE);\r
565}\r
566\r
567/**\r
568 Retrieves the size, in bytes, of the context buffer required for SHA-384 hash operations.\r
569\r
570 @return The size, in bytes, of the context buffer required for SHA-384 hash operations.\r
571\r
572**/\r
573UINTN\r
574EFIAPI\r
575Sha384GetContextSize (\r
576 VOID\r
577 )\r
578{\r
579 CALL_CRYPTO_SERVICE (Sha384GetContextSize, (), 0);\r
580}\r
581\r
582/**\r
583 Initializes user-supplied memory pointed by Sha384Context as SHA-384 hash context for\r
584 subsequent use.\r
585\r
586 If Sha384Context is NULL, then return FALSE.\r
587\r
588 @param[out] Sha384Context Pointer to SHA-384 context being initialized.\r
589\r
590 @retval TRUE SHA-384 context initialization succeeded.\r
591 @retval FALSE SHA-384 context initialization failed.\r
592\r
593**/\r
594BOOLEAN\r
595EFIAPI\r
596Sha384Init (\r
597 OUT VOID *Sha384Context\r
598 )\r
599{\r
600 CALL_CRYPTO_SERVICE (Sha384Init, (Sha384Context), FALSE);\r
601}\r
602\r
603/**\r
604 Makes a copy of an existing SHA-384 context.\r
605\r
606 If Sha384Context is NULL, then return FALSE.\r
607 If NewSha384Context is NULL, then return FALSE.\r
608 If this interface is not supported, then return FALSE.\r
609\r
610 @param[in] Sha384Context Pointer to SHA-384 context being copied.\r
611 @param[out] NewSha384Context Pointer to new SHA-384 context.\r
612\r
613 @retval TRUE SHA-384 context copy succeeded.\r
614 @retval FALSE SHA-384 context copy failed.\r
615 @retval FALSE This interface is not supported.\r
616\r
617**/\r
618BOOLEAN\r
619EFIAPI\r
620Sha384Duplicate (\r
621 IN CONST VOID *Sha384Context,\r
622 OUT VOID *NewSha384Context\r
623 )\r
624{\r
625 CALL_CRYPTO_SERVICE (Sha384Duplicate, (Sha384Context, NewSha384Context), FALSE);\r
626}\r
627\r
628/**\r
629 Digests the input data and updates SHA-384 context.\r
630\r
631 This function performs SHA-384 digest on a data buffer of the specified size.\r
632 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
633 SHA-384 context should be already correctly initialized by Sha384Init(), and should not be finalized\r
634 by Sha384Final(). Behavior with invalid context is undefined.\r
635\r
636 If Sha384Context is NULL, then return FALSE.\r
637\r
638 @param[in, out] Sha384Context Pointer to the SHA-384 context.\r
639 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
640 @param[in] DataSize Size of Data buffer in bytes.\r
641\r
642 @retval TRUE SHA-384 data digest succeeded.\r
643 @retval FALSE SHA-384 data digest failed.\r
644\r
645**/\r
646BOOLEAN\r
647EFIAPI\r
648Sha384Update (\r
649 IN OUT VOID *Sha384Context,\r
650 IN CONST VOID *Data,\r
651 IN UINTN DataSize\r
652 )\r
653{\r
654 CALL_CRYPTO_SERVICE (Sha384Update, (Sha384Context, Data, DataSize), FALSE);\r
655}\r
656\r
657/**\r
658 Completes computation of the SHA-384 digest value.\r
659\r
660 This function completes SHA-384 hash computation and retrieves the digest value into\r
661 the specified memory. After this function has been called, the SHA-384 context cannot\r
662 be used again.\r
663 SHA-384 context should be already correctly initialized by Sha384Init(), and should not be\r
664 finalized by Sha384Final(). Behavior with invalid SHA-384 context is undefined.\r
665\r
666 If Sha384Context is NULL, then return FALSE.\r
667 If HashValue is NULL, then return FALSE.\r
668\r
669 @param[in, out] Sha384Context Pointer to the SHA-384 context.\r
670 @param[out] HashValue Pointer to a buffer that receives the SHA-384 digest\r
671 value (48 bytes).\r
672\r
673 @retval TRUE SHA-384 digest computation succeeded.\r
674 @retval FALSE SHA-384 digest computation failed.\r
675\r
676**/\r
677BOOLEAN\r
678EFIAPI\r
679Sha384Final (\r
680 IN OUT VOID *Sha384Context,\r
681 OUT UINT8 *HashValue\r
682 )\r
683{\r
684 CALL_CRYPTO_SERVICE (Sha384Final, (Sha384Context, HashValue), FALSE);\r
685}\r
686\r
687/**\r
688 Computes the SHA-384 message digest of a input data buffer.\r
689\r
690 This function performs the SHA-384 message digest of a given data buffer, and places\r
691 the digest value into the specified memory.\r
692\r
693 If this interface is not supported, then return FALSE.\r
694\r
695 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
696 @param[in] DataSize Size of Data buffer in bytes.\r
697 @param[out] HashValue Pointer to a buffer that receives the SHA-384 digest\r
698 value (48 bytes).\r
699\r
700 @retval TRUE SHA-384 digest computation succeeded.\r
701 @retval FALSE SHA-384 digest computation failed.\r
702 @retval FALSE This interface is not supported.\r
703\r
704**/\r
705BOOLEAN\r
706EFIAPI\r
707Sha384HashAll (\r
708 IN CONST VOID *Data,\r
709 IN UINTN DataSize,\r
710 OUT UINT8 *HashValue\r
711 )\r
712{\r
713 CALL_CRYPTO_SERVICE (Sha384HashAll, (Data, DataSize, HashValue), FALSE);\r
714}\r
715\r
716/**\r
717 Retrieves the size, in bytes, of the context buffer required for SHA-512 hash operations.\r
718\r
719 @return The size, in bytes, of the context buffer required for SHA-512 hash operations.\r
720\r
721**/\r
722UINTN\r
723EFIAPI\r
724Sha512GetContextSize (\r
725 VOID\r
726 )\r
727{\r
728 CALL_CRYPTO_SERVICE (Sha512GetContextSize, (), 0);\r
729}\r
730\r
731/**\r
732 Initializes user-supplied memory pointed by Sha512Context as SHA-512 hash context for\r
733 subsequent use.\r
734\r
735 If Sha512Context is NULL, then return FALSE.\r
736\r
737 @param[out] Sha512Context Pointer to SHA-512 context being initialized.\r
738\r
739 @retval TRUE SHA-512 context initialization succeeded.\r
740 @retval FALSE SHA-512 context initialization failed.\r
741\r
742**/\r
743BOOLEAN\r
744EFIAPI\r
745Sha512Init (\r
746 OUT VOID *Sha512Context\r
747 )\r
748{\r
749 CALL_CRYPTO_SERVICE (Sha512Init, (Sha512Context), FALSE);\r
750}\r
751\r
752/**\r
753 Makes a copy of an existing SHA-512 context.\r
754\r
755 If Sha512Context is NULL, then return FALSE.\r
756 If NewSha512Context is NULL, then return FALSE.\r
757 If this interface is not supported, then return FALSE.\r
758\r
759 @param[in] Sha512Context Pointer to SHA-512 context being copied.\r
760 @param[out] NewSha512Context Pointer to new SHA-512 context.\r
761\r
762 @retval TRUE SHA-512 context copy succeeded.\r
763 @retval FALSE SHA-512 context copy failed.\r
764 @retval FALSE This interface is not supported.\r
765\r
766**/\r
767BOOLEAN\r
768EFIAPI\r
769Sha512Duplicate (\r
770 IN CONST VOID *Sha512Context,\r
771 OUT VOID *NewSha512Context\r
772 )\r
773{\r
774 CALL_CRYPTO_SERVICE (Sha512Duplicate, (Sha512Context, NewSha512Context), FALSE);\r
775}\r
776\r
777/**\r
778 Digests the input data and updates SHA-512 context.\r
779\r
780 This function performs SHA-512 digest on a data buffer of the specified size.\r
781 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
782 SHA-512 context should be already correctly initialized by Sha512Init(), and should not be finalized\r
783 by Sha512Final(). Behavior with invalid context is undefined.\r
784\r
785 If Sha512Context is NULL, then return FALSE.\r
786\r
787 @param[in, out] Sha512Context Pointer to the SHA-512 context.\r
788 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
789 @param[in] DataSize Size of Data buffer in bytes.\r
790\r
791 @retval TRUE SHA-512 data digest succeeded.\r
792 @retval FALSE SHA-512 data digest failed.\r
793\r
794**/\r
795BOOLEAN\r
796EFIAPI\r
797Sha512Update (\r
798 IN OUT VOID *Sha512Context,\r
799 IN CONST VOID *Data,\r
800 IN UINTN DataSize\r
801 )\r
802{\r
803 CALL_CRYPTO_SERVICE (Sha512Update, (Sha512Context, Data, DataSize), FALSE);\r
804}\r
805\r
806/**\r
807 Completes computation of the SHA-512 digest value.\r
808\r
809 This function completes SHA-512 hash computation and retrieves the digest value into\r
810 the specified memory. After this function has been called, the SHA-512 context cannot\r
811 be used again.\r
812 SHA-512 context should be already correctly initialized by Sha512Init(), and should not be\r
813 finalized by Sha512Final(). Behavior with invalid SHA-512 context is undefined.\r
814\r
815 If Sha512Context is NULL, then return FALSE.\r
816 If HashValue is NULL, then return FALSE.\r
817\r
818 @param[in, out] Sha512Context Pointer to the SHA-512 context.\r
819 @param[out] HashValue Pointer to a buffer that receives the SHA-512 digest\r
820 value (64 bytes).\r
821\r
822 @retval TRUE SHA-512 digest computation succeeded.\r
823 @retval FALSE SHA-512 digest computation failed.\r
824\r
825**/\r
826BOOLEAN\r
827EFIAPI\r
828Sha512Final (\r
829 IN OUT VOID *Sha512Context,\r
830 OUT UINT8 *HashValue\r
831 )\r
832{\r
833 CALL_CRYPTO_SERVICE (Sha512Final, (Sha512Context, HashValue), FALSE);\r
834}\r
835\r
836/**\r
837 Computes the SHA-512 message digest of a input data buffer.\r
838\r
839 This function performs the SHA-512 message digest of a given data buffer, and places\r
840 the digest value into the specified memory.\r
841\r
842 If this interface is not supported, then return FALSE.\r
843\r
844 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
845 @param[in] DataSize Size of Data buffer in bytes.\r
846 @param[out] HashValue Pointer to a buffer that receives the SHA-512 digest\r
847 value (64 bytes).\r
848\r
849 @retval TRUE SHA-512 digest computation succeeded.\r
850 @retval FALSE SHA-512 digest computation failed.\r
851 @retval FALSE This interface is not supported.\r
852\r
853**/\r
854BOOLEAN\r
855EFIAPI\r
856Sha512HashAll (\r
857 IN CONST VOID *Data,\r
858 IN UINTN DataSize,\r
859 OUT UINT8 *HashValue\r
860 )\r
861{\r
862 CALL_CRYPTO_SERVICE (Sha512HashAll, (Data, DataSize, HashValue), FALSE);\r
863}\r
864\r
865/**\r
866 Retrieves the size, in bytes, of the context buffer required for SM3 hash operations.\r
867\r
868 @return The size, in bytes, of the context buffer required for SM3 hash operations.\r
869\r
870**/\r
871UINTN\r
872EFIAPI\r
873Sm3GetContextSize (\r
874 VOID\r
875 )\r
876{\r
877 CALL_CRYPTO_SERVICE (Sm3GetContextSize, (), 0);\r
878}\r
879\r
880/**\r
881 Initializes user-supplied memory pointed by Sm3Context as SM3 hash context for\r
882 subsequent use.\r
883\r
884 If Sm3Context is NULL, then return FALSE.\r
885\r
886 @param[out] Sm3Context Pointer to SM3 context being initialized.\r
887\r
888 @retval TRUE SM3 context initialization succeeded.\r
889 @retval FALSE SM3 context initialization failed.\r
890\r
891**/\r
892BOOLEAN\r
893EFIAPI\r
894Sm3Init (\r
895 OUT VOID *Sm3Context\r
896 )\r
897{\r
898 CALL_CRYPTO_SERVICE (Sm3Init, (Sm3Context), FALSE);\r
899}\r
900\r
901/**\r
902 Makes a copy of an existing SM3 context.\r
903\r
904 If Sm3Context is NULL, then return FALSE.\r
905 If NewSm3Context is NULL, then return FALSE.\r
906 If this interface is not supported, then return FALSE.\r
907\r
908 @param[in] Sm3Context Pointer to SM3 context being copied.\r
909 @param[out] NewSm3Context Pointer to new SM3 context.\r
910\r
911 @retval TRUE SM3 context copy succeeded.\r
912 @retval FALSE SM3 context copy failed.\r
913 @retval FALSE This interface is not supported.\r
914\r
915**/\r
916BOOLEAN\r
917EFIAPI\r
918Sm3Duplicate (\r
919 IN CONST VOID *Sm3Context,\r
920 OUT VOID *NewSm3Context\r
921 )\r
922{\r
923 CALL_CRYPTO_SERVICE (Sm3Duplicate, (Sm3Context, NewSm3Context), FALSE);\r
924}\r
925\r
926/**\r
927 Digests the input data and updates SM3 context.\r
928\r
929 This function performs SM3 digest on a data buffer of the specified size.\r
930 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
931 SM3 context should be already correctly initialized by Sm3Init(), and should not be finalized\r
932 by Sm3Final(). Behavior with invalid context is undefined.\r
933\r
934 If Sm3Context is NULL, then return FALSE.\r
935\r
936 @param[in, out] Sm3Context Pointer to the SM3 context.\r
937 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
938 @param[in] DataSize Size of Data buffer in bytes.\r
939\r
940 @retval TRUE SM3 data digest succeeded.\r
941 @retval FALSE SM3 data digest failed.\r
942\r
943**/\r
944BOOLEAN\r
945EFIAPI\r
946Sm3Update (\r
947 IN OUT VOID *Sm3Context,\r
948 IN CONST VOID *Data,\r
949 IN UINTN DataSize\r
950 )\r
951{\r
952 CALL_CRYPTO_SERVICE (Sm3Update, (Sm3Context, Data, DataSize), FALSE);\r
953}\r
954\r
955/**\r
956 Completes computation of the SM3 digest value.\r
957\r
958 This function completes SM3 hash computation and retrieves the digest value into\r
959 the specified memory. After this function has been called, the SM3 context cannot\r
960 be used again.\r
961 SM3 context should be already correctly initialized by Sm3Init(), and should not be\r
962 finalized by Sm3Final(). Behavior with invalid SM3 context is undefined.\r
963\r
964 If Sm3Context is NULL, then return FALSE.\r
965 If HashValue is NULL, then return FALSE.\r
966\r
967 @param[in, out] Sm3Context Pointer to the SM3 context.\r
968 @param[out] HashValue Pointer to a buffer that receives the SM3 digest\r
969 value (32 bytes).\r
970\r
971 @retval TRUE SM3 digest computation succeeded.\r
972 @retval FALSE SM3 digest computation failed.\r
973\r
974**/\r
975BOOLEAN\r
976EFIAPI\r
977Sm3Final (\r
978 IN OUT VOID *Sm3Context,\r
979 OUT UINT8 *HashValue\r
980 )\r
981{\r
982 CALL_CRYPTO_SERVICE (Sm3Final, (Sm3Context, HashValue), FALSE);\r
983}\r
984\r
985/**\r
986 Computes the SM3 message digest of a input data buffer.\r
987\r
988 This function performs the SM3 message digest of a given data buffer, and places\r
989 the digest value into the specified memory.\r
990\r
991 If this interface is not supported, then return FALSE.\r
992\r
993 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
994 @param[in] DataSize Size of Data buffer in bytes.\r
995 @param[out] HashValue Pointer to a buffer that receives the SM3 digest\r
996 value (32 bytes).\r
997\r
998 @retval TRUE SM3 digest computation succeeded.\r
999 @retval FALSE SM3 digest computation failed.\r
1000 @retval FALSE This interface is not supported.\r
1001\r
1002**/\r
1003BOOLEAN\r
1004EFIAPI\r
1005Sm3HashAll (\r
1006 IN CONST VOID *Data,\r
1007 IN UINTN DataSize,\r
1008 OUT UINT8 *HashValue\r
1009 )\r
1010{\r
1011 CALL_CRYPTO_SERVICE (Sm3HashAll, (Data, DataSize, HashValue), FALSE);\r
1012}\r
1013\r
1014//=====================================================================================\r
1015// MAC (Message Authentication Code) Primitive\r
1016//=====================================================================================\r
1017\r
1018/**\r
1019 Allocates and initializes one HMAC_CTX context for subsequent HMAC-MD5 use.\r
1020\r
1021 If this interface is not supported, then return NULL.\r
1022\r
1023 @return Pointer to the HMAC_CTX context that has been initialized.\r
1024 If the allocations fails, HmacMd5New() returns NULL.\r
1025 @retval NULL This interface is not supported.\r
1026\r
1027**/\r
1028VOID *\r
1029EFIAPI\r
1030HmacMd5New (\r
1031 VOID\r
1032 )\r
1033{\r
1034 CALL_CRYPTO_SERVICE (HmacMd5New, (), NULL);\r
1035}\r
1036\r
1037/**\r
1038 Release the specified HMAC_CTX context.\r
1039\r
1040 If this interface is not supported, then do nothing.\r
1041\r
1042 @param[in] HmacMd5Ctx Pointer to the HMAC_CTX context to be released.\r
1043\r
1044**/\r
1045VOID\r
1046EFIAPI\r
1047HmacMd5Free (\r
1048 IN VOID *HmacMd5Ctx\r
1049 )\r
1050{\r
1051 CALL_VOID_CRYPTO_SERVICE (HmacMd5Free, (HmacMd5Ctx));\r
1052}\r
1053\r
1054/**\r
1055 Set user-supplied key for subsequent use. It must be done before any\r
1056 calling to HmacMd5Update().\r
1057\r
1058 If HmacMd5Context is NULL, then return FALSE.\r
1059 If this interface is not supported, then return FALSE.\r
1060\r
1061 @param[out] HmacMd5Context Pointer to HMAC-MD5 context.\r
1062 @param[in] Key Pointer to the user-supplied key.\r
1063 @param[in] KeySize Key size in bytes.\r
1064\r
1065 @retval TRUE Key is set successfully.\r
1066 @retval FALSE Key is set unsuccessfully.\r
1067 @retval FALSE This interface is not supported.\r
1068\r
1069**/\r
1070BOOLEAN\r
1071EFIAPI\r
1072HmacMd5SetKey (\r
1073 OUT VOID *HmacMd5Context,\r
1074 IN CONST UINT8 *Key,\r
1075 IN UINTN KeySize\r
1076 )\r
1077{\r
1078 CALL_CRYPTO_SERVICE (HmacMd5SetKey, (HmacMd5Context, Key, KeySize), FALSE);\r
1079}\r
1080\r
1081/**\r
1082 Makes a copy of an existing HMAC-MD5 context.\r
1083\r
1084 If HmacMd5Context is NULL, then return FALSE.\r
1085 If NewHmacMd5Context is NULL, then return FALSE.\r
1086 If this interface is not supported, then return FALSE.\r
1087\r
1088 @param[in] HmacMd5Context Pointer to HMAC-MD5 context being copied.\r
1089 @param[out] NewHmacMd5Context Pointer to new HMAC-MD5 context.\r
1090\r
1091 @retval TRUE HMAC-MD5 context copy succeeded.\r
1092 @retval FALSE HMAC-MD5 context copy failed.\r
1093 @retval FALSE This interface is not supported.\r
1094\r
1095**/\r
1096BOOLEAN\r
1097EFIAPI\r
1098HmacMd5Duplicate (\r
1099 IN CONST VOID *HmacMd5Context,\r
1100 OUT VOID *NewHmacMd5Context\r
1101 )\r
1102{\r
1103 CALL_CRYPTO_SERVICE (HmacMd5Duplicate, (HmacMd5Context, NewHmacMd5Context), FALSE);\r
1104}\r
1105\r
1106/**\r
1107 Digests the input data and updates HMAC-MD5 context.\r
1108\r
1109 This function performs HMAC-MD5 digest on a data buffer of the specified size.\r
1110 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
1111 HMAC-MD5 context should be initialized by HmacMd5New(), and should not be finalized by\r
1112 HmacMd5Final(). Behavior with invalid context is undefined.\r
1113\r
1114 If HmacMd5Context is NULL, then return FALSE.\r
1115 If this interface is not supported, then return FALSE.\r
1116\r
1117 @param[in, out] HmacMd5Context Pointer to the HMAC-MD5 context.\r
1118 @param[in] Data Pointer to the buffer containing the data to be digested.\r
1119 @param[in] DataSize Size of Data buffer in bytes.\r
1120\r
1121 @retval TRUE HMAC-MD5 data digest succeeded.\r
1122 @retval FALSE HMAC-MD5 data digest failed.\r
1123 @retval FALSE This interface is not supported.\r
1124\r
1125**/\r
1126BOOLEAN\r
1127EFIAPI\r
1128HmacMd5Update (\r
1129 IN OUT VOID *HmacMd5Context,\r
1130 IN CONST VOID *Data,\r
1131 IN UINTN DataSize\r
1132 )\r
1133{\r
1134 CALL_CRYPTO_SERVICE (HmacMd5Update, (HmacMd5Context, Data, DataSize), FALSE);\r
1135}\r
1136\r
1137/**\r
1138 Completes computation of the HMAC-MD5 digest value.\r
1139\r
1140 This function completes HMAC-MD5 hash computation and retrieves the digest value into\r
1141 the specified memory. After this function has been called, the HMAC-MD5 context cannot\r
1142 be used again.\r
1143 HMAC-MD5 context should be initialized by HmacMd5New(), and should not be finalized by\r
1144 HmacMd5Final(). Behavior with invalid HMAC-MD5 context is undefined.\r
1145\r
1146 If HmacMd5Context is NULL, then return FALSE.\r
1147 If HmacValue is NULL, then return FALSE.\r
1148 If this interface is not supported, then return FALSE.\r
1149\r
1150 @param[in, out] HmacMd5Context Pointer to the HMAC-MD5 context.\r
1151 @param[out] HmacValue Pointer to a buffer that receives the HMAC-MD5 digest\r
1152 value (16 bytes).\r
1153\r
1154 @retval TRUE HMAC-MD5 digest computation succeeded.\r
1155 @retval FALSE HMAC-MD5 digest computation failed.\r
1156 @retval FALSE This interface is not supported.\r
1157\r
1158**/\r
1159BOOLEAN\r
1160EFIAPI\r
1161HmacMd5Final (\r
1162 IN OUT VOID *HmacMd5Context,\r
1163 OUT UINT8 *HmacValue\r
1164 )\r
1165{\r
1166 CALL_CRYPTO_SERVICE (HmacMd5Final, (HmacMd5Context, HmacValue), FALSE);\r
1167}\r
1168\r
1169/**\r
1170 Allocates and initializes one HMAC_CTX context for subsequent HMAC-SHA1 use.\r
1171\r
1172 If this interface is not supported, then return NULL.\r
1173\r
1174 @return Pointer to the HMAC_CTX context that has been initialized.\r
1175 If the allocations fails, HmacSha1New() returns NULL.\r
1176 @return NULL This interface is not supported.\r
1177\r
1178**/\r
1179VOID *\r
1180EFIAPI\r
1181HmacSha1New (\r
1182 VOID\r
1183 )\r
1184{\r
1185 CALL_CRYPTO_SERVICE (HmacSha1New, (), NULL);\r
1186}\r
1187\r
1188/**\r
1189 Release the specified HMAC_CTX context.\r
1190\r
1191 If this interface is not supported, then do nothing.\r
1192\r
1193 @param[in] HmacSha1Ctx Pointer to the HMAC_CTX context to be released.\r
1194\r
1195**/\r
1196VOID\r
1197EFIAPI\r
1198HmacSha1Free (\r
1199 IN VOID *HmacSha1Ctx\r
1200 )\r
1201{\r
1202 CALL_VOID_CRYPTO_SERVICE (HmacSha1Free, (HmacSha1Ctx));\r
1203}\r
1204\r
1205/**\r
1206 Set user-supplied key for subsequent use. It must be done before any\r
1207 calling to HmacSha1Update().\r
1208\r
1209 If HmacSha1Context is NULL, then return FALSE.\r
1210 If this interface is not supported, then return FALSE.\r
1211\r
1212 @param[out] HmacSha1Context Pointer to HMAC-SHA1 context.\r
1213 @param[in] Key Pointer to the user-supplied key.\r
1214 @param[in] KeySize Key size in bytes.\r
1215\r
1216 @retval TRUE The Key is set successfully.\r
1217 @retval FALSE The Key is set unsuccessfully.\r
1218 @retval FALSE This interface is not supported.\r
1219\r
1220**/\r
1221BOOLEAN\r
1222EFIAPI\r
1223HmacSha1SetKey (\r
1224 OUT VOID *HmacSha1Context,\r
1225 IN CONST UINT8 *Key,\r
1226 IN UINTN KeySize\r
1227 )\r
1228{\r
1229 CALL_CRYPTO_SERVICE (HmacSha1SetKey, (HmacSha1Context, Key, KeySize), FALSE);\r
1230}\r
1231\r
1232/**\r
1233 Makes a copy of an existing HMAC-SHA1 context.\r
1234\r
1235 If HmacSha1Context is NULL, then return FALSE.\r
1236 If NewHmacSha1Context is NULL, then return FALSE.\r
1237 If this interface is not supported, then return FALSE.\r
1238\r
1239 @param[in] HmacSha1Context Pointer to HMAC-SHA1 context being copied.\r
1240 @param[out] NewHmacSha1Context Pointer to new HMAC-SHA1 context.\r
1241\r
1242 @retval TRUE HMAC-SHA1 context copy succeeded.\r
1243 @retval FALSE HMAC-SHA1 context copy failed.\r
1244 @retval FALSE This interface is not supported.\r
1245\r
1246**/\r
1247BOOLEAN\r
1248EFIAPI\r
1249HmacSha1Duplicate (\r
1250 IN CONST VOID *HmacSha1Context,\r
1251 OUT VOID *NewHmacSha1Context\r
1252 )\r
1253{\r
1254 CALL_CRYPTO_SERVICE (HmacSha1Duplicate, (HmacSha1Context, NewHmacSha1Context), FALSE);\r
1255}\r
1256\r
1257/**\r
1258 Digests the input data and updates HMAC-SHA1 context.\r
1259\r
1260 This function performs HMAC-SHA1 digest on a data buffer of the specified size.\r
1261 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
1262 HMAC-SHA1 context should be initialized by HmacSha1New(), and should not be finalized by\r
1263 HmacSha1Final(). Behavior with invalid context is undefined.\r
1264\r
1265 If HmacSha1Context is NULL, then return FALSE.\r
1266 If this interface is not supported, then return FALSE.\r
1267\r
1268 @param[in, out] HmacSha1Context Pointer to the HMAC-SHA1 context.\r
1269 @param[in] Data Pointer to the buffer containing the data to be digested.\r
1270 @param[in] DataSize Size of Data buffer in bytes.\r
1271\r
1272 @retval TRUE HMAC-SHA1 data digest succeeded.\r
1273 @retval FALSE HMAC-SHA1 data digest failed.\r
1274 @retval FALSE This interface is not supported.\r
1275\r
1276**/\r
1277BOOLEAN\r
1278EFIAPI\r
1279HmacSha1Update (\r
1280 IN OUT VOID *HmacSha1Context,\r
1281 IN CONST VOID *Data,\r
1282 IN UINTN DataSize\r
1283 )\r
1284{\r
1285 CALL_CRYPTO_SERVICE (HmacSha1Update, (HmacSha1Context, Data, DataSize), FALSE);\r
1286}\r
1287\r
1288/**\r
1289 Completes computation of the HMAC-SHA1 digest value.\r
1290\r
1291 This function completes HMAC-SHA1 hash computation and retrieves the digest value into\r
1292 the specified memory. After this function has been called, the HMAC-SHA1 context cannot\r
1293 be used again.\r
1294 HMAC-SHA1 context should be initialized by HmacSha1New(), and should not be finalized\r
1295 by HmacSha1Final(). Behavior with invalid HMAC-SHA1 context is undefined.\r
1296\r
1297 If HmacSha1Context is NULL, then return FALSE.\r
1298 If HmacValue is NULL, then return FALSE.\r
1299 If this interface is not supported, then return FALSE.\r
1300\r
1301 @param[in, out] HmacSha1Context Pointer to the HMAC-SHA1 context.\r
1302 @param[out] HmacValue Pointer to a buffer that receives the HMAC-SHA1 digest\r
1303 value (20 bytes).\r
1304\r
1305 @retval TRUE HMAC-SHA1 digest computation succeeded.\r
1306 @retval FALSE HMAC-SHA1 digest computation failed.\r
1307 @retval FALSE This interface is not supported.\r
1308\r
1309**/\r
1310BOOLEAN\r
1311EFIAPI\r
1312HmacSha1Final (\r
1313 IN OUT VOID *HmacSha1Context,\r
1314 OUT UINT8 *HmacValue\r
1315 )\r
1316{\r
1317 CALL_CRYPTO_SERVICE (HmacSha1Final, (HmacSha1Context, HmacValue), FALSE);\r
1318}\r
1319\r
1320/**\r
1321 Allocates and initializes one HMAC_CTX context for subsequent HMAC-SHA256 use.\r
1322\r
1323 @return Pointer to the HMAC_CTX context that has been initialized.\r
1324 If the allocations fails, HmacSha256New() returns NULL.\r
1325\r
1326**/\r
1327VOID *\r
1328EFIAPI\r
1329HmacSha256New (\r
1330 VOID\r
1331 )\r
1332{\r
1333 CALL_CRYPTO_SERVICE (HmacSha256New, (), NULL);\r
1334}\r
1335\r
1336/**\r
1337 Release the specified HMAC_CTX context.\r
1338\r
1339 @param[in] HmacSha256Ctx Pointer to the HMAC_CTX context to be released.\r
1340\r
1341**/\r
1342VOID\r
1343EFIAPI\r
1344HmacSha256Free (\r
1345 IN VOID *HmacSha256Ctx\r
1346 )\r
1347{\r
1348 CALL_VOID_CRYPTO_SERVICE (HmacSha256Free, (HmacSha256Ctx));\r
1349}\r
1350\r
1351/**\r
1352 Set user-supplied key for subsequent use. It must be done before any\r
1353 calling to HmacSha256Update().\r
1354\r
1355 If HmacSha256Context is NULL, then return FALSE.\r
1356 If this interface is not supported, then return FALSE.\r
1357\r
1358 @param[out] HmacSha256Context Pointer to HMAC-SHA256 context.\r
1359 @param[in] Key Pointer to the user-supplied key.\r
1360 @param[in] KeySize Key size in bytes.\r
1361\r
1362 @retval TRUE The Key is set successfully.\r
1363 @retval FALSE The Key is set unsuccessfully.\r
1364 @retval FALSE This interface is not supported.\r
1365\r
1366**/\r
1367BOOLEAN\r
1368EFIAPI\r
1369HmacSha256SetKey (\r
1370 OUT VOID *HmacSha256Context,\r
1371 IN CONST UINT8 *Key,\r
1372 IN UINTN KeySize\r
1373 )\r
1374{\r
1375 CALL_CRYPTO_SERVICE (HmacSha256SetKey, (HmacSha256Context, Key, KeySize), FALSE);\r
1376}\r
1377\r
1378/**\r
1379 Makes a copy of an existing HMAC-SHA256 context.\r
1380\r
1381 If HmacSha256Context is NULL, then return FALSE.\r
1382 If NewHmacSha256Context is NULL, then return FALSE.\r
1383 If this interface is not supported, then return FALSE.\r
1384\r
1385 @param[in] HmacSha256Context Pointer to HMAC-SHA256 context being copied.\r
1386 @param[out] NewHmacSha256Context Pointer to new HMAC-SHA256 context.\r
1387\r
1388 @retval TRUE HMAC-SHA256 context copy succeeded.\r
1389 @retval FALSE HMAC-SHA256 context copy failed.\r
1390 @retval FALSE This interface is not supported.\r
1391\r
1392**/\r
1393BOOLEAN\r
1394EFIAPI\r
1395HmacSha256Duplicate (\r
1396 IN CONST VOID *HmacSha256Context,\r
1397 OUT VOID *NewHmacSha256Context\r
1398 )\r
1399{\r
1400 CALL_CRYPTO_SERVICE (HmacSha256Duplicate, (HmacSha256Context, NewHmacSha256Context), FALSE);\r
1401}\r
1402\r
1403/**\r
1404 Digests the input data and updates HMAC-SHA256 context.\r
1405\r
1406 This function performs HMAC-SHA256 digest on a data buffer of the specified size.\r
1407 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
1408 HMAC-SHA256 context should be initialized by HmacSha256New(), and should not be finalized\r
1409 by HmacSha256Final(). Behavior with invalid context is undefined.\r
1410\r
1411 If HmacSha256Context is NULL, then return FALSE.\r
1412 If this interface is not supported, then return FALSE.\r
1413\r
1414 @param[in, out] HmacSha256Context Pointer to the HMAC-SHA256 context.\r
1415 @param[in] Data Pointer to the buffer containing the data to be digested.\r
1416 @param[in] DataSize Size of Data buffer in bytes.\r
1417\r
1418 @retval TRUE HMAC-SHA256 data digest succeeded.\r
1419 @retval FALSE HMAC-SHA256 data digest failed.\r
1420 @retval FALSE This interface is not supported.\r
1421\r
1422**/\r
1423BOOLEAN\r
1424EFIAPI\r
1425HmacSha256Update (\r
1426 IN OUT VOID *HmacSha256Context,\r
1427 IN CONST VOID *Data,\r
1428 IN UINTN DataSize\r
1429 )\r
1430{\r
1431 CALL_CRYPTO_SERVICE (HmacSha256Update, (HmacSha256Context, Data, DataSize), FALSE);\r
1432}\r
1433\r
1434/**\r
1435 Completes computation of the HMAC-SHA256 digest value.\r
1436\r
1437 This function completes HMAC-SHA256 hash computation and retrieves the digest value into\r
1438 the specified memory. After this function has been called, the HMAC-SHA256 context cannot\r
1439 be used again.\r
1440 HMAC-SHA256 context should be initialized by HmacSha256New(), and should not be finalized\r
1441 by HmacSha256Final(). Behavior with invalid HMAC-SHA256 context is undefined.\r
1442\r
1443 If HmacSha256Context is NULL, then return FALSE.\r
1444 If HmacValue is NULL, then return FALSE.\r
1445 If this interface is not supported, then return FALSE.\r
1446\r
1447 @param[in, out] HmacSha256Context Pointer to the HMAC-SHA256 context.\r
1448 @param[out] HmacValue Pointer to a buffer that receives the HMAC-SHA256 digest\r
1449 value (32 bytes).\r
1450\r
1451 @retval TRUE HMAC-SHA256 digest computation succeeded.\r
1452 @retval FALSE HMAC-SHA256 digest computation failed.\r
1453 @retval FALSE This interface is not supported.\r
1454\r
1455**/\r
1456BOOLEAN\r
1457EFIAPI\r
1458HmacSha256Final (\r
1459 IN OUT VOID *HmacSha256Context,\r
1460 OUT UINT8 *HmacValue\r
1461 )\r
1462{\r
1463 CALL_CRYPTO_SERVICE (HmacSha256Final, (HmacSha256Context, HmacValue), FALSE);\r
1464}\r
1465\r
1466//=====================================================================================\r
1467// Symmetric Cryptography Primitive\r
1468//=====================================================================================\r
1469\r
cd70de1c
MK
1470/**\r
1471 Retrieves the size, in bytes, of the context buffer required for AES operations.\r
1472\r
1473 If this interface is not supported, then return zero.\r
1474\r
1475 @return The size, in bytes, of the context buffer required for AES operations.\r
1476 @retval 0 This interface is not supported.\r
1477\r
1478**/\r
1479UINTN\r
1480EFIAPI\r
1481AesGetContextSize (\r
1482 VOID\r
1483 )\r
1484{\r
1485 CALL_CRYPTO_SERVICE (AesGetContextSize, (), 0);\r
1486}\r
1487\r
1488/**\r
1489 Initializes user-supplied memory as AES context for subsequent use.\r
1490\r
1491 This function initializes user-supplied memory pointed by AesContext as AES context.\r
1492 In addition, it sets up all AES key materials for subsequent encryption and decryption\r
1493 operations.\r
1494 There are 3 options for key length, 128 bits, 192 bits, and 256 bits.\r
1495\r
1496 If AesContext is NULL, then return FALSE.\r
1497 If Key is NULL, then return FALSE.\r
1498 If KeyLength is not valid, then return FALSE.\r
1499 If this interface is not supported, then return FALSE.\r
1500\r
1501 @param[out] AesContext Pointer to AES context being initialized.\r
1502 @param[in] Key Pointer to the user-supplied AES key.\r
1503 @param[in] KeyLength Length of AES key in bits.\r
1504\r
1505 @retval TRUE AES context initialization succeeded.\r
1506 @retval FALSE AES context initialization failed.\r
1507 @retval FALSE This interface is not supported.\r
1508\r
1509**/\r
1510BOOLEAN\r
1511EFIAPI\r
1512AesInit (\r
1513 OUT VOID *AesContext,\r
1514 IN CONST UINT8 *Key,\r
1515 IN UINTN KeyLength\r
1516 )\r
1517{\r
1518 CALL_CRYPTO_SERVICE (AesInit, (AesContext, Key, KeyLength), FALSE);\r
1519}\r
1520\r
cd70de1c
MK
1521/**\r
1522 Performs AES encryption on a data buffer of the specified size in CBC mode.\r
1523\r
1524 This function performs AES encryption on data buffer pointed by Input, of specified\r
1525 size of InputSize, in CBC mode.\r
1526 InputSize must be multiple of block size (16 bytes). This function does not perform\r
1527 padding. Caller must perform padding, if necessary, to ensure valid input data size.\r
1528 Initialization vector should be one block size (16 bytes).\r
1529 AesContext should be already correctly initialized by AesInit(). Behavior with\r
1530 invalid AES context is undefined.\r
1531\r
1532 If AesContext is NULL, then return FALSE.\r
1533 If Input is NULL, then return FALSE.\r
1534 If InputSize is not multiple of block size (16 bytes), then return FALSE.\r
1535 If Ivec is NULL, then return FALSE.\r
1536 If Output is NULL, then return FALSE.\r
1537 If this interface is not supported, then return FALSE.\r
1538\r
1539 @param[in] AesContext Pointer to the AES context.\r
1540 @param[in] Input Pointer to the buffer containing the data to be encrypted.\r
1541 @param[in] InputSize Size of the Input buffer in bytes.\r
1542 @param[in] Ivec Pointer to initialization vector.\r
1543 @param[out] Output Pointer to a buffer that receives the AES encryption output.\r
1544\r
1545 @retval TRUE AES encryption succeeded.\r
1546 @retval FALSE AES encryption failed.\r
1547 @retval FALSE This interface is not supported.\r
1548\r
1549**/\r
1550BOOLEAN\r
1551EFIAPI\r
1552AesCbcEncrypt (\r
1553 IN VOID *AesContext,\r
1554 IN CONST UINT8 *Input,\r
1555 IN UINTN InputSize,\r
1556 IN CONST UINT8 *Ivec,\r
1557 OUT UINT8 *Output\r
1558 )\r
1559{\r
1560 CALL_CRYPTO_SERVICE (AesCbcEncrypt, (AesContext, Input, InputSize, Ivec, Output), FALSE);\r
1561}\r
1562\r
1563/**\r
1564 Performs AES decryption on a data buffer of the specified size in CBC mode.\r
1565\r
1566 This function performs AES decryption on data buffer pointed by Input, of specified\r
1567 size of InputSize, in CBC mode.\r
1568 InputSize must be multiple of block size (16 bytes). This function does not perform\r
1569 padding. Caller must perform padding, if necessary, to ensure valid input data size.\r
1570 Initialization vector should be one block size (16 bytes).\r
1571 AesContext should be already correctly initialized by AesInit(). Behavior with\r
1572 invalid AES context is undefined.\r
1573\r
1574 If AesContext is NULL, then return FALSE.\r
1575 If Input is NULL, then return FALSE.\r
1576 If InputSize is not multiple of block size (16 bytes), then return FALSE.\r
1577 If Ivec is NULL, then return FALSE.\r
1578 If Output is NULL, then return FALSE.\r
1579 If this interface is not supported, then return FALSE.\r
1580\r
1581 @param[in] AesContext Pointer to the AES context.\r
1582 @param[in] Input Pointer to the buffer containing the data to be encrypted.\r
1583 @param[in] InputSize Size of the Input buffer in bytes.\r
1584 @param[in] Ivec Pointer to initialization vector.\r
1585 @param[out] Output Pointer to a buffer that receives the AES encryption output.\r
1586\r
1587 @retval TRUE AES decryption succeeded.\r
1588 @retval FALSE AES decryption failed.\r
1589 @retval FALSE This interface is not supported.\r
1590\r
1591**/\r
1592BOOLEAN\r
1593EFIAPI\r
1594AesCbcDecrypt (\r
1595 IN VOID *AesContext,\r
1596 IN CONST UINT8 *Input,\r
1597 IN UINTN InputSize,\r
1598 IN CONST UINT8 *Ivec,\r
1599 OUT UINT8 *Output\r
1600 )\r
1601{\r
1602 CALL_CRYPTO_SERVICE (AesCbcDecrypt, (AesContext, Input, InputSize, Ivec, Output), FALSE);\r
1603}\r
1604\r
cd70de1c
MK
1605//=====================================================================================\r
1606// Asymmetric Cryptography Primitive\r
1607//=====================================================================================\r
1608\r
1609/**\r
1610 Allocates and initializes one RSA context for subsequent use.\r
1611\r
1612 @return Pointer to the RSA context that has been initialized.\r
1613 If the allocations fails, RsaNew() returns NULL.\r
1614\r
1615**/\r
1616VOID *\r
1617EFIAPI\r
1618RsaNew (\r
1619 VOID\r
1620 )\r
1621{\r
1622 CALL_CRYPTO_SERVICE (RsaNew, (), NULL);\r
1623}\r
1624\r
1625/**\r
1626 Release the specified RSA context.\r
1627\r
1628 If RsaContext is NULL, then return FALSE.\r
1629\r
1630 @param[in] RsaContext Pointer to the RSA context to be released.\r
1631\r
1632**/\r
1633VOID\r
1634EFIAPI\r
1635RsaFree (\r
1636 IN VOID *RsaContext\r
1637 )\r
1638{\r
1639 CALL_VOID_CRYPTO_SERVICE (RsaFree, (RsaContext));\r
1640}\r
1641\r
1642/**\r
1643 Sets the tag-designated key component into the established RSA context.\r
1644\r
1645 This function sets the tag-designated RSA key component into the established\r
1646 RSA context from the user-specified non-negative integer (octet string format\r
1647 represented in RSA PKCS#1).\r
1648 If BigNumber is NULL, then the specified key component in RSA context is cleared.\r
1649\r
1650 If RsaContext is NULL, then return FALSE.\r
1651\r
1652 @param[in, out] RsaContext Pointer to RSA context being set.\r
1653 @param[in] KeyTag Tag of RSA key component being set.\r
1654 @param[in] BigNumber Pointer to octet integer buffer.\r
1655 If NULL, then the specified key component in RSA\r
1656 context is cleared.\r
1657 @param[in] BnSize Size of big number buffer in bytes.\r
1658 If BigNumber is NULL, then it is ignored.\r
1659\r
1660 @retval TRUE RSA key component was set successfully.\r
1661 @retval FALSE Invalid RSA key component tag.\r
1662\r
1663**/\r
1664BOOLEAN\r
1665EFIAPI\r
1666RsaSetKey (\r
1667 IN OUT VOID *RsaContext,\r
1668 IN RSA_KEY_TAG KeyTag,\r
1669 IN CONST UINT8 *BigNumber,\r
1670 IN UINTN BnSize\r
1671 )\r
1672{\r
1673 CALL_CRYPTO_SERVICE (RsaSetKey, (RsaContext, KeyTag, BigNumber, BnSize), FALSE);\r
1674}\r
1675\r
1676/**\r
1677 Gets the tag-designated RSA key component from the established RSA context.\r
1678\r
1679 This function retrieves the tag-designated RSA key component from the\r
1680 established RSA context as a non-negative integer (octet string format\r
1681 represented in RSA PKCS#1).\r
1682 If specified key component has not been set or has been cleared, then returned\r
1683 BnSize is set to 0.\r
1684 If the BigNumber buffer is too small to hold the contents of the key, FALSE\r
1685 is returned and BnSize is set to the required buffer size to obtain the key.\r
1686\r
1687 If RsaContext is NULL, then return FALSE.\r
1688 If BnSize is NULL, then return FALSE.\r
1689 If BnSize is large enough but BigNumber is NULL, then return FALSE.\r
1690 If this interface is not supported, then return FALSE.\r
1691\r
1692 @param[in, out] RsaContext Pointer to RSA context being set.\r
1693 @param[in] KeyTag Tag of RSA key component being set.\r
1694 @param[out] BigNumber Pointer to octet integer buffer.\r
1695 @param[in, out] BnSize On input, the size of big number buffer in bytes.\r
1696 On output, the size of data returned in big number buffer in bytes.\r
1697\r
1698 @retval TRUE RSA key component was retrieved successfully.\r
1699 @retval FALSE Invalid RSA key component tag.\r
1700 @retval FALSE BnSize is too small.\r
1701 @retval FALSE This interface is not supported.\r
1702\r
1703**/\r
1704BOOLEAN\r
1705EFIAPI\r
1706RsaGetKey (\r
1707 IN OUT VOID *RsaContext,\r
1708 IN RSA_KEY_TAG KeyTag,\r
1709 OUT UINT8 *BigNumber,\r
1710 IN OUT UINTN *BnSize\r
1711 )\r
1712{\r
1713 CALL_CRYPTO_SERVICE (RsaGetKey, (RsaContext, KeyTag, BigNumber, BnSize), FALSE);\r
1714}\r
1715\r
1716/**\r
1717 Generates RSA key components.\r
1718\r
1719 This function generates RSA key components. It takes RSA public exponent E and\r
1720 length in bits of RSA modulus N as input, and generates all key components.\r
1721 If PublicExponent is NULL, the default RSA public exponent (0x10001) will be used.\r
1722\r
1723 Before this function can be invoked, pseudorandom number generator must be correctly\r
1724 initialized by RandomSeed().\r
1725\r
1726 If RsaContext is NULL, then return FALSE.\r
1727 If this interface is not supported, then return FALSE.\r
1728\r
1729 @param[in, out] RsaContext Pointer to RSA context being set.\r
1730 @param[in] ModulusLength Length of RSA modulus N in bits.\r
1731 @param[in] PublicExponent Pointer to RSA public exponent.\r
1732 @param[in] PublicExponentSize Size of RSA public exponent buffer in bytes.\r
1733\r
1734 @retval TRUE RSA key component was generated successfully.\r
1735 @retval FALSE Invalid RSA key component tag.\r
1736 @retval FALSE This interface is not supported.\r
1737\r
1738**/\r
1739BOOLEAN\r
1740EFIAPI\r
1741RsaGenerateKey (\r
1742 IN OUT VOID *RsaContext,\r
1743 IN UINTN ModulusLength,\r
1744 IN CONST UINT8 *PublicExponent,\r
1745 IN UINTN PublicExponentSize\r
1746 )\r
1747{\r
1748 CALL_CRYPTO_SERVICE (RsaGenerateKey, (RsaContext, ModulusLength, PublicExponent, PublicExponentSize), FALSE);\r
1749}\r
1750\r
1751/**\r
1752 Validates key components of RSA context.\r
1753 NOTE: This function performs integrity checks on all the RSA key material, so\r
1754 the RSA key structure must contain all the private key data.\r
1755\r
1756 This function validates key components of RSA context in following aspects:\r
1757 - Whether p is a prime\r
1758 - Whether q is a prime\r
1759 - Whether n = p * q\r
1760 - Whether d*e = 1 mod lcm(p-1,q-1)\r
1761\r
1762 If RsaContext is NULL, then return FALSE.\r
1763 If this interface is not supported, then return FALSE.\r
1764\r
1765 @param[in] RsaContext Pointer to RSA context to check.\r
1766\r
1767 @retval TRUE RSA key components are valid.\r
1768 @retval FALSE RSA key components are not valid.\r
1769 @retval FALSE This interface is not supported.\r
1770\r
1771**/\r
1772BOOLEAN\r
1773EFIAPI\r
1774RsaCheckKey (\r
1775 IN VOID *RsaContext\r
1776 )\r
1777{\r
1778 CALL_CRYPTO_SERVICE (RsaCheckKey, (RsaContext), FALSE);\r
1779}\r
1780\r
1781/**\r
1782 Carries out the RSA-SSA signature generation with EMSA-PKCS1-v1_5 encoding scheme.\r
1783\r
1784 This function carries out the RSA-SSA signature generation with EMSA-PKCS1-v1_5 encoding scheme defined in\r
1785 RSA PKCS#1.\r
1786 If the Signature buffer is too small to hold the contents of signature, FALSE\r
1787 is returned and SigSize is set to the required buffer size to obtain the signature.\r
1788\r
1789 If RsaContext is NULL, then return FALSE.\r
1790 If MessageHash is NULL, then return FALSE.\r
1791 If HashSize is not equal to the size of MD5, SHA-1 or SHA-256 digest, then return FALSE.\r
1792 If SigSize is large enough but Signature is NULL, then return FALSE.\r
1793 If this interface is not supported, then return FALSE.\r
1794\r
1795 @param[in] RsaContext Pointer to RSA context for signature generation.\r
1796 @param[in] MessageHash Pointer to octet message hash to be signed.\r
1797 @param[in] HashSize Size of the message hash in bytes.\r
1798 @param[out] Signature Pointer to buffer to receive RSA PKCS1-v1_5 signature.\r
1799 @param[in, out] SigSize On input, the size of Signature buffer in bytes.\r
1800 On output, the size of data returned in Signature buffer in bytes.\r
1801\r
1802 @retval TRUE Signature successfully generated in PKCS1-v1_5.\r
1803 @retval FALSE Signature generation failed.\r
1804 @retval FALSE SigSize is too small.\r
1805 @retval FALSE This interface is not supported.\r
1806\r
1807**/\r
1808BOOLEAN\r
1809EFIAPI\r
1810RsaPkcs1Sign (\r
1811 IN VOID *RsaContext,\r
1812 IN CONST UINT8 *MessageHash,\r
1813 IN UINTN HashSize,\r
1814 OUT UINT8 *Signature,\r
1815 IN OUT UINTN *SigSize\r
1816 )\r
1817{\r
1818 CALL_CRYPTO_SERVICE (RsaPkcs1Sign, (RsaContext, MessageHash, HashSize, Signature, SigSize), FALSE);\r
1819}\r
1820\r
1821/**\r
1822 Verifies the RSA-SSA signature with EMSA-PKCS1-v1_5 encoding scheme defined in\r
1823 RSA PKCS#1.\r
1824\r
1825 If RsaContext is NULL, then return FALSE.\r
1826 If MessageHash is NULL, then return FALSE.\r
1827 If Signature is NULL, then return FALSE.\r
1828 If HashSize is not equal to the size of MD5, SHA-1, SHA-256 digest, then return FALSE.\r
1829\r
1830 @param[in] RsaContext Pointer to RSA context for signature verification.\r
1831 @param[in] MessageHash Pointer to octet message hash to be checked.\r
1832 @param[in] HashSize Size of the message hash in bytes.\r
1833 @param[in] Signature Pointer to RSA PKCS1-v1_5 signature to be verified.\r
1834 @param[in] SigSize Size of signature in bytes.\r
1835\r
1836 @retval TRUE Valid signature encoded in PKCS1-v1_5.\r
1837 @retval FALSE Invalid signature or invalid RSA context.\r
1838\r
1839**/\r
1840BOOLEAN\r
1841EFIAPI\r
1842RsaPkcs1Verify (\r
1843 IN VOID *RsaContext,\r
1844 IN CONST UINT8 *MessageHash,\r
1845 IN UINTN HashSize,\r
1846 IN CONST UINT8 *Signature,\r
1847 IN UINTN SigSize\r
1848 )\r
1849{\r
1850 CALL_CRYPTO_SERVICE (RsaPkcs1Verify, (RsaContext, MessageHash, HashSize, Signature, SigSize), FALSE);\r
1851}\r
1852\r
1853/**\r
1854 Retrieve the RSA Private Key from the password-protected PEM key data.\r
1855\r
1856 If PemData is NULL, then return FALSE.\r
1857 If RsaContext is NULL, then return FALSE.\r
1858 If this interface is not supported, then return FALSE.\r
1859\r
1860 @param[in] PemData Pointer to the PEM-encoded key data to be retrieved.\r
1861 @param[in] PemSize Size of the PEM key data in bytes.\r
1862 @param[in] Password NULL-terminated passphrase used for encrypted PEM key data.\r
1863 @param[out] RsaContext Pointer to new-generated RSA context which contain the retrieved\r
1864 RSA private key component. Use RsaFree() function to free the\r
1865 resource.\r
1866\r
1867 @retval TRUE RSA Private Key was retrieved successfully.\r
1868 @retval FALSE Invalid PEM key data or incorrect password.\r
1869 @retval FALSE This interface is not supported.\r
1870\r
1871**/\r
1872BOOLEAN\r
1873EFIAPI\r
1874RsaGetPrivateKeyFromPem (\r
1875 IN CONST UINT8 *PemData,\r
1876 IN UINTN PemSize,\r
1877 IN CONST CHAR8 *Password,\r
1878 OUT VOID **RsaContext\r
1879 )\r
1880{\r
1881 CALL_CRYPTO_SERVICE (RsaGetPrivateKeyFromPem, (PemData, PemSize, Password, RsaContext), FALSE);\r
1882}\r
1883\r
1884/**\r
1885 Retrieve the RSA Public Key from one DER-encoded X509 certificate.\r
1886\r
1887 If Cert is NULL, then return FALSE.\r
1888 If RsaContext is NULL, then return FALSE.\r
1889 If this interface is not supported, then return FALSE.\r
1890\r
1891 @param[in] Cert Pointer to the DER-encoded X509 certificate.\r
1892 @param[in] CertSize Size of the X509 certificate in bytes.\r
1893 @param[out] RsaContext Pointer to new-generated RSA context which contain the retrieved\r
1894 RSA public key component. Use RsaFree() function to free the\r
1895 resource.\r
1896\r
1897 @retval TRUE RSA Public Key was retrieved successfully.\r
1898 @retval FALSE Fail to retrieve RSA public key from X509 certificate.\r
1899 @retval FALSE This interface is not supported.\r
1900\r
1901**/\r
1902BOOLEAN\r
1903EFIAPI\r
1904RsaGetPublicKeyFromX509 (\r
1905 IN CONST UINT8 *Cert,\r
1906 IN UINTN CertSize,\r
1907 OUT VOID **RsaContext\r
1908 )\r
1909{\r
1910 CALL_CRYPTO_SERVICE (RsaGetPublicKeyFromX509, (Cert, CertSize, RsaContext), FALSE);\r
1911}\r
1912\r
1913/**\r
1914 Retrieve the subject bytes from one X.509 certificate.\r
1915\r
1916 If Cert is NULL, then return FALSE.\r
1917 If SubjectSize is NULL, then return FALSE.\r
1918 If this interface is not supported, then return FALSE.\r
1919\r
1920 @param[in] Cert Pointer to the DER-encoded X509 certificate.\r
1921 @param[in] CertSize Size of the X509 certificate in bytes.\r
1922 @param[out] CertSubject Pointer to the retrieved certificate subject bytes.\r
1923 @param[in, out] SubjectSize The size in bytes of the CertSubject buffer on input,\r
1924 and the size of buffer returned CertSubject on output.\r
1925\r
1926 @retval TRUE The certificate subject retrieved successfully.\r
1927 @retval FALSE Invalid certificate, or the SubjectSize is too small for the result.\r
1928 The SubjectSize will be updated with the required size.\r
1929 @retval FALSE This interface is not supported.\r
1930\r
1931**/\r
1932BOOLEAN\r
1933EFIAPI\r
1934X509GetSubjectName (\r
1935 IN CONST UINT8 *Cert,\r
1936 IN UINTN CertSize,\r
1937 OUT UINT8 *CertSubject,\r
1938 IN OUT UINTN *SubjectSize\r
1939 )\r
1940{\r
1941 CALL_CRYPTO_SERVICE (X509GetSubjectName, (Cert, CertSize, CertSubject, SubjectSize), FALSE);\r
1942}\r
1943\r
1944/**\r
1945 Retrieve the common name (CN) string from one X.509 certificate.\r
1946\r
1947 @param[in] Cert Pointer to the DER-encoded X509 certificate.\r
1948 @param[in] CertSize Size of the X509 certificate in bytes.\r
1949 @param[out] CommonName Buffer to contain the retrieved certificate common\r
1950 name string (UTF8). At most CommonNameSize bytes will be\r
1951 written and the string will be null terminated. May be\r
1952 NULL in order to determine the size buffer needed.\r
1953 @param[in,out] CommonNameSize The size in bytes of the CommonName buffer on input,\r
1954 and the size of buffer returned CommonName on output.\r
1955 If CommonName is NULL then the amount of space needed\r
1956 in buffer (including the final null) is returned.\r
1957\r
1958 @retval RETURN_SUCCESS The certificate CommonName retrieved successfully.\r
1959 @retval RETURN_INVALID_PARAMETER If Cert is NULL.\r
1960 If CommonNameSize is NULL.\r
1961 If CommonName is not NULL and *CommonNameSize is 0.\r
1962 If Certificate is invalid.\r
1963 @retval RETURN_NOT_FOUND If no CommonName entry exists.\r
1964 @retval RETURN_BUFFER_TOO_SMALL If the CommonName is NULL. The required buffer size\r
1965 (including the final null) is returned in the\r
1966 CommonNameSize parameter.\r
1967 @retval RETURN_UNSUPPORTED The operation is not supported.\r
1968\r
1969**/\r
1970RETURN_STATUS\r
1971EFIAPI\r
1972X509GetCommonName (\r
1973 IN CONST UINT8 *Cert,\r
1974 IN UINTN CertSize,\r
1975 OUT CHAR8 *CommonName, OPTIONAL\r
1976 IN OUT UINTN *CommonNameSize\r
1977 )\r
1978{\r
1979 CALL_CRYPTO_SERVICE (X509GetCommonName, (Cert, CertSize, CommonName, CommonNameSize), RETURN_UNSUPPORTED);\r
1980}\r
1981\r
1982/**\r
1983 Retrieve the organization name (O) string from one X.509 certificate.\r
1984\r
1985 @param[in] Cert Pointer to the DER-encoded X509 certificate.\r
1986 @param[in] CertSize Size of the X509 certificate in bytes.\r
1987 @param[out] NameBuffer Buffer to contain the retrieved certificate organization\r
1988 name string. At most NameBufferSize bytes will be\r
1989 written and the string will be null terminated. May be\r
1990 NULL in order to determine the size buffer needed.\r
1991 @param[in,out] NameBufferSize The size in bytes of the Name buffer on input,\r
1992 and the size of buffer returned Name on output.\r
1993 If NameBuffer is NULL then the amount of space needed\r
1994 in buffer (including the final null) is returned.\r
1995\r
1996 @retval RETURN_SUCCESS The certificate Organization Name retrieved successfully.\r
1997 @retval RETURN_INVALID_PARAMETER If Cert is NULL.\r
1998 If NameBufferSize is NULL.\r
1999 If NameBuffer is not NULL and *CommonNameSize is 0.\r
2000 If Certificate is invalid.\r
2001 @retval RETURN_NOT_FOUND If no Organization Name entry exists.\r
2002 @retval RETURN_BUFFER_TOO_SMALL If the NameBuffer is NULL. The required buffer size\r
2003 (including the final null) is returned in the\r
2004 CommonNameSize parameter.\r
2005 @retval RETURN_UNSUPPORTED The operation is not supported.\r
2006\r
2007**/\r
2008RETURN_STATUS\r
2009EFIAPI\r
2010X509GetOrganizationName (\r
2011 IN CONST UINT8 *Cert,\r
2012 IN UINTN CertSize,\r
2013 OUT CHAR8 *NameBuffer, OPTIONAL\r
2014 IN OUT UINTN *NameBufferSize\r
2015 )\r
2016{\r
2017 CALL_CRYPTO_SERVICE (X509GetOrganizationName, (Cert, CertSize, NameBuffer, NameBufferSize), RETURN_UNSUPPORTED);\r
2018}\r
2019\r
2020/**\r
2021 Verify one X509 certificate was issued by the trusted CA.\r
2022\r
2023 If Cert is NULL, then return FALSE.\r
2024 If CACert is NULL, then return FALSE.\r
2025 If this interface is not supported, then return FALSE.\r
2026\r
2027 @param[in] Cert Pointer to the DER-encoded X509 certificate to be verified.\r
2028 @param[in] CertSize Size of the X509 certificate in bytes.\r
2029 @param[in] CACert Pointer to the DER-encoded trusted CA certificate.\r
2030 @param[in] CACertSize Size of the CA Certificate in bytes.\r
2031\r
2032 @retval TRUE The certificate was issued by the trusted CA.\r
2033 @retval FALSE Invalid certificate or the certificate was not issued by the given\r
2034 trusted CA.\r
2035 @retval FALSE This interface is not supported.\r
2036\r
2037**/\r
2038BOOLEAN\r
2039EFIAPI\r
2040X509VerifyCert (\r
2041 IN CONST UINT8 *Cert,\r
2042 IN UINTN CertSize,\r
2043 IN CONST UINT8 *CACert,\r
2044 IN UINTN CACertSize\r
2045 )\r
2046{\r
2047 CALL_CRYPTO_SERVICE (X509VerifyCert, (Cert, CertSize, CACert, CACertSize), FALSE);\r
2048}\r
2049\r
2050/**\r
2051 Construct a X509 object from DER-encoded certificate data.\r
2052\r
2053 If Cert is NULL, then return FALSE.\r
2054 If SingleX509Cert is NULL, then return FALSE.\r
2055 If this interface is not supported, then return FALSE.\r
2056\r
2057 @param[in] Cert Pointer to the DER-encoded certificate data.\r
2058 @param[in] CertSize The size of certificate data in bytes.\r
2059 @param[out] SingleX509Cert The generated X509 object.\r
2060\r
2061 @retval TRUE The X509 object generation succeeded.\r
2062 @retval FALSE The operation failed.\r
2063 @retval FALSE This interface is not supported.\r
2064\r
2065**/\r
2066BOOLEAN\r
2067EFIAPI\r
2068X509ConstructCertificate (\r
2069 IN CONST UINT8 *Cert,\r
2070 IN UINTN CertSize,\r
2071 OUT UINT8 **SingleX509Cert\r
2072 )\r
2073{\r
2074 CALL_CRYPTO_SERVICE (X509ConstructCertificate, (Cert, CertSize, SingleX509Cert), FALSE);\r
2075}\r
2076\r
2077/**\r
2078 Construct a X509 stack object from a list of DER-encoded certificate data.\r
2079\r
2080 If X509Stack is NULL, then return FALSE.\r
2081 If this interface is not supported, then return FALSE.\r
2082\r
2083 @param[in, out] X509Stack On input, pointer to an existing or NULL X509 stack object.\r
2084 On output, pointer to the X509 stack object with new\r
2085 inserted X509 certificate.\r
2086 @param[in] Args VA_LIST marker for the variable argument list.\r
2087 ... A list of DER-encoded single certificate data followed\r
2088 by certificate size. A NULL terminates the list. The\r
2089 pairs are the arguments to X509ConstructCertificate().\r
2090\r
2091 @retval TRUE The X509 stack construction succeeded.\r
2092 @retval FALSE The construction operation failed.\r
2093 @retval FALSE This interface is not supported.\r
2094\r
2095**/\r
2096BOOLEAN\r
2097EFIAPI\r
2098X509ConstructCertificateStack (\r
2099 IN OUT UINT8 **X509Stack,\r
2100 ...\r
2101 )\r
2102{\r
2103 VA_LIST Args;\r
2104 BOOLEAN Result;\r
2105\r
2106 VA_START (Args, X509Stack);\r
2107 Result = X509ConstructCertificateStackV (X509Stack, Args);\r
2108 VA_END (Args);\r
2109 return Result;\r
2110}\r
2111\r
2112/**\r
2113 Construct a X509 stack object from a list of DER-encoded certificate data.\r
2114\r
2115 If X509Stack is NULL, then return FALSE.\r
2116 If this interface is not supported, then return FALSE.\r
2117\r
2118 @param[in, out] X509Stack On input, pointer to an existing or NULL X509 stack object.\r
2119 On output, pointer to the X509 stack object with new\r
2120 inserted X509 certificate.\r
2121 @param[in] Args VA_LIST marker for the variable argument list.\r
2122 A list of DER-encoded single certificate data followed\r
2123 by certificate size. A NULL terminates the list. The\r
2124 pairs are the arguments to X509ConstructCertificate().\r
2125\r
2126 @retval TRUE The X509 stack construction succeeded.\r
2127 @retval FALSE The construction operation failed.\r
2128 @retval FALSE This interface is not supported.\r
2129\r
2130**/\r
2131BOOLEAN\r
2132EFIAPI\r
2133X509ConstructCertificateStackV (\r
2134 IN OUT UINT8 **X509Stack,\r
2135 IN VA_LIST Args\r
2136 )\r
2137{\r
2138 CALL_CRYPTO_SERVICE (X509ConstructCertificateStackV, (X509Stack, Args), FALSE);\r
2139}\r
2140\r
2141/**\r
2142 Release the specified X509 object.\r
2143\r
2144 If the interface is not supported, then ASSERT().\r
2145\r
2146 @param[in] X509Cert Pointer to the X509 object to be released.\r
2147\r
2148**/\r
2149VOID\r
2150EFIAPI\r
2151X509Free (\r
2152 IN VOID *X509Cert\r
2153 )\r
2154{\r
2155 CALL_VOID_CRYPTO_SERVICE (X509Free, (X509Cert));\r
2156}\r
2157\r
2158/**\r
2159 Release the specified X509 stack object.\r
2160\r
2161 If the interface is not supported, then ASSERT().\r
2162\r
2163 @param[in] X509Stack Pointer to the X509 stack object to be released.\r
2164\r
2165**/\r
2166VOID\r
2167EFIAPI\r
2168X509StackFree (\r
2169 IN VOID *X509Stack\r
2170 )\r
2171{\r
2172 CALL_VOID_CRYPTO_SERVICE (X509StackFree, (X509Stack));\r
2173}\r
2174\r
2175/**\r
2176 Retrieve the TBSCertificate from one given X.509 certificate.\r
2177\r
2178 @param[in] Cert Pointer to the given DER-encoded X509 certificate.\r
2179 @param[in] CertSize Size of the X509 certificate in bytes.\r
2180 @param[out] TBSCert DER-Encoded To-Be-Signed certificate.\r
2181 @param[out] TBSCertSize Size of the TBS certificate in bytes.\r
2182\r
2183 If Cert is NULL, then return FALSE.\r
2184 If TBSCert is NULL, then return FALSE.\r
2185 If TBSCertSize is NULL, then return FALSE.\r
2186 If this interface is not supported, then return FALSE.\r
2187\r
2188 @retval TRUE The TBSCertificate was retrieved successfully.\r
2189 @retval FALSE Invalid X.509 certificate.\r
2190\r
2191**/\r
2192BOOLEAN\r
2193EFIAPI\r
2194X509GetTBSCert (\r
2195 IN CONST UINT8 *Cert,\r
2196 IN UINTN CertSize,\r
2197 OUT UINT8 **TBSCert,\r
2198 OUT UINTN *TBSCertSize\r
2199 )\r
2200{\r
2201 CALL_CRYPTO_SERVICE (X509GetTBSCert, (Cert, CertSize, TBSCert, TBSCertSize), FALSE);\r
2202}\r
2203\r
2204/**\r
2205 Derives a key from a password using a salt and iteration count, based on PKCS#5 v2.0\r
2206 password based encryption key derivation function PBKDF2, as specified in RFC 2898.\r
2207\r
2208 If Password or Salt or OutKey is NULL, then return FALSE.\r
2209 If the hash algorithm could not be determined, then return FALSE.\r
2210 If this interface is not supported, then return FALSE.\r
2211\r
2212 @param[in] PasswordLength Length of input password in bytes.\r
2213 @param[in] Password Pointer to the array for the password.\r
2214 @param[in] SaltLength Size of the Salt in bytes.\r
2215 @param[in] Salt Pointer to the Salt.\r
2216 @param[in] IterationCount Number of iterations to perform. Its value should be\r
2217 greater than or equal to 1.\r
2218 @param[in] DigestSize Size of the message digest to be used (eg. SHA256_DIGEST_SIZE).\r
2219 NOTE: DigestSize will be used to determine the hash algorithm.\r
2220 Only SHA1_DIGEST_SIZE or SHA256_DIGEST_SIZE is supported.\r
2221 @param[in] KeyLength Size of the derived key buffer in bytes.\r
2222 @param[out] OutKey Pointer to the output derived key buffer.\r
2223\r
2224 @retval TRUE A key was derived successfully.\r
2225 @retval FALSE One of the pointers was NULL or one of the sizes was too large.\r
2226 @retval FALSE The hash algorithm could not be determined from the digest size.\r
2227 @retval FALSE The key derivation operation failed.\r
2228 @retval FALSE This interface is not supported.\r
2229\r
2230**/\r
2231BOOLEAN\r
2232EFIAPI\r
2233Pkcs5HashPassword (\r
2234 IN UINTN PasswordLength,\r
2235 IN CONST CHAR8 *Password,\r
2236 IN UINTN SaltLength,\r
2237 IN CONST UINT8 *Salt,\r
2238 IN UINTN IterationCount,\r
2239 IN UINTN DigestSize,\r
2240 IN UINTN KeyLength,\r
2241 OUT UINT8 *OutKey\r
2242 )\r
2243{\r
2244 CALL_CRYPTO_SERVICE (Pkcs5HashPassword, (PasswordLength, Password, SaltLength, Salt, IterationCount, DigestSize, KeyLength, OutKey), FALSE);\r
2245}\r
2246\r
2247/**\r
2248 Encrypts a blob using PKCS1v2 (RSAES-OAEP) schema. On success, will return the\r
2249 encrypted message in a newly allocated buffer.\r
2250\r
2251 Things that can cause a failure include:\r
2252 - X509 key size does not match any known key size.\r
2253 - Fail to parse X509 certificate.\r
2254 - Fail to allocate an intermediate buffer.\r
2255 - Null pointer provided for a non-optional parameter.\r
2256 - Data size is too large for the provided key size (max size is a function of key size\r
2257 and hash digest size).\r
2258\r
2259 @param[in] PublicKey A pointer to the DER-encoded X509 certificate that\r
2260 will be used to encrypt the data.\r
2261 @param[in] PublicKeySize Size of the X509 cert buffer.\r
2262 @param[in] InData Data to be encrypted.\r
2263 @param[in] InDataSize Size of the data buffer.\r
2264 @param[in] PrngSeed [Optional] If provided, a pointer to a random seed buffer\r
2265 to be used when initializing the PRNG. NULL otherwise.\r
2266 @param[in] PrngSeedSize [Optional] If provided, size of the random seed buffer.\r
2267 0 otherwise.\r
2268 @param[out] EncryptedData Pointer to an allocated buffer containing the encrypted\r
2269 message.\r
2270 @param[out] EncryptedDataSize Size of the encrypted message buffer.\r
2271\r
2272 @retval TRUE Encryption was successful.\r
2273 @retval FALSE Encryption failed.\r
2274\r
2275**/\r
2276BOOLEAN\r
2277EFIAPI\r
2278Pkcs1v2Encrypt (\r
2279 IN CONST UINT8 *PublicKey,\r
2280 IN UINTN PublicKeySize,\r
2281 IN UINT8 *InData,\r
2282 IN UINTN InDataSize,\r
2283 IN CONST UINT8 *PrngSeed, OPTIONAL\r
2284 IN UINTN PrngSeedSize, OPTIONAL\r
2285 OUT UINT8 **EncryptedData,\r
2286 OUT UINTN *EncryptedDataSize\r
2287 )\r
2288{\r
2289 CALL_CRYPTO_SERVICE (Pkcs1v2Encrypt, (PublicKey, PublicKeySize, InData, InDataSize, PrngSeed, PrngSeedSize, EncryptedData, EncryptedDataSize), FALSE);\r
2290}\r
2291\r
2292/**\r
2293 Get the signer's certificates from PKCS#7 signed data as described in "PKCS #7:\r
2294 Cryptographic Message Syntax Standard". The input signed data could be wrapped\r
2295 in a ContentInfo structure.\r
2296\r
2297 If P7Data, CertStack, StackLength, TrustedCert or CertLength is NULL, then\r
2298 return FALSE. If P7Length overflow, then return FALSE.\r
2299 If this interface is not supported, then return FALSE.\r
2300\r
2301 @param[in] P7Data Pointer to the PKCS#7 message to verify.\r
2302 @param[in] P7Length Length of the PKCS#7 message in bytes.\r
2303 @param[out] CertStack Pointer to Signer's certificates retrieved from P7Data.\r
2304 It's caller's responsibility to free the buffer with\r
2305 Pkcs7FreeSigners().\r
2306 This data structure is EFI_CERT_STACK type.\r
2307 @param[out] StackLength Length of signer's certificates in bytes.\r
2308 @param[out] TrustedCert Pointer to a trusted certificate from Signer's certificates.\r
2309 It's caller's responsibility to free the buffer with\r
2310 Pkcs7FreeSigners().\r
2311 @param[out] CertLength Length of the trusted certificate in bytes.\r
2312\r
2313 @retval TRUE The operation is finished successfully.\r
2314 @retval FALSE Error occurs during the operation.\r
2315 @retval FALSE This interface is not supported.\r
2316\r
2317**/\r
2318BOOLEAN\r
2319EFIAPI\r
2320Pkcs7GetSigners (\r
2321 IN CONST UINT8 *P7Data,\r
2322 IN UINTN P7Length,\r
2323 OUT UINT8 **CertStack,\r
2324 OUT UINTN *StackLength,\r
2325 OUT UINT8 **TrustedCert,\r
2326 OUT UINTN *CertLength\r
2327 )\r
2328{\r
2329 CALL_CRYPTO_SERVICE (Pkcs7GetSigners, (P7Data, P7Length, CertStack, StackLength, TrustedCert, CertLength), FALSE);\r
2330}\r
2331\r
2332/**\r
2333 Wrap function to use free() to free allocated memory for certificates.\r
2334\r
2335 If this interface is not supported, then ASSERT().\r
2336\r
2337 @param[in] Certs Pointer to the certificates to be freed.\r
2338\r
2339**/\r
2340VOID\r
2341EFIAPI\r
2342Pkcs7FreeSigners (\r
2343 IN UINT8 *Certs\r
2344 )\r
2345{\r
2346 CALL_VOID_CRYPTO_SERVICE (Pkcs7FreeSigners, (Certs));\r
2347}\r
2348\r
2349/**\r
2350 Retrieves all embedded certificates from PKCS#7 signed data as described in "PKCS #7:\r
2351 Cryptographic Message Syntax Standard", and outputs two certificate lists chained and\r
2352 unchained to the signer's certificates.\r
2353 The input signed data could be wrapped in a ContentInfo structure.\r
2354\r
2355 @param[in] P7Data Pointer to the PKCS#7 message.\r
2356 @param[in] P7Length Length of the PKCS#7 message in bytes.\r
2357 @param[out] SignerChainCerts Pointer to the certificates list chained to signer's\r
2358 certificate. It's caller's responsibility to free the buffer\r
2359 with Pkcs7FreeSigners().\r
2360 This data structure is EFI_CERT_STACK type.\r
2361 @param[out] ChainLength Length of the chained certificates list buffer in bytes.\r
2362 @param[out] UnchainCerts Pointer to the unchained certificates lists. It's caller's\r
2363 responsibility to free the buffer with Pkcs7FreeSigners().\r
2364 This data structure is EFI_CERT_STACK type.\r
2365 @param[out] UnchainLength Length of the unchained certificates list buffer in bytes.\r
2366\r
2367 @retval TRUE The operation is finished successfully.\r
2368 @retval FALSE Error occurs during the operation.\r
2369\r
2370**/\r
2371BOOLEAN\r
2372EFIAPI\r
2373Pkcs7GetCertificatesList (\r
2374 IN CONST UINT8 *P7Data,\r
2375 IN UINTN P7Length,\r
2376 OUT UINT8 **SignerChainCerts,\r
2377 OUT UINTN *ChainLength,\r
2378 OUT UINT8 **UnchainCerts,\r
2379 OUT UINTN *UnchainLength\r
2380 )\r
2381{\r
2382 CALL_CRYPTO_SERVICE (Pkcs7GetCertificatesList, (P7Data, P7Length, SignerChainCerts, ChainLength, UnchainCerts, UnchainLength), FALSE);\r
2383}\r
2384\r
2385/**\r
2386 Creates a PKCS#7 signedData as described in "PKCS #7: Cryptographic Message\r
2387 Syntax Standard, version 1.5". This interface is only intended to be used for\r
2388 application to perform PKCS#7 functionality validation.\r
2389\r
2390 If this interface is not supported, then return FALSE.\r
2391\r
2392 @param[in] PrivateKey Pointer to the PEM-formatted private key data for\r
2393 data signing.\r
2394 @param[in] PrivateKeySize Size of the PEM private key data in bytes.\r
2395 @param[in] KeyPassword NULL-terminated passphrase used for encrypted PEM\r
2396 key data.\r
2397 @param[in] InData Pointer to the content to be signed.\r
2398 @param[in] InDataSize Size of InData in bytes.\r
2399 @param[in] SignCert Pointer to signer's DER-encoded certificate to sign with.\r
2400 @param[in] OtherCerts Pointer to an optional additional set of certificates to\r
2401 include in the PKCS#7 signedData (e.g. any intermediate\r
2402 CAs in the chain).\r
2403 @param[out] SignedData Pointer to output PKCS#7 signedData. It's caller's\r
2404 responsibility to free the buffer with FreePool().\r
2405 @param[out] SignedDataSize Size of SignedData in bytes.\r
2406\r
2407 @retval TRUE PKCS#7 data signing succeeded.\r
2408 @retval FALSE PKCS#7 data signing failed.\r
2409 @retval FALSE This interface is not supported.\r
2410\r
2411**/\r
2412BOOLEAN\r
2413EFIAPI\r
2414Pkcs7Sign (\r
2415 IN CONST UINT8 *PrivateKey,\r
2416 IN UINTN PrivateKeySize,\r
2417 IN CONST UINT8 *KeyPassword,\r
2418 IN UINT8 *InData,\r
2419 IN UINTN InDataSize,\r
2420 IN UINT8 *SignCert,\r
2421 IN UINT8 *OtherCerts OPTIONAL,\r
2422 OUT UINT8 **SignedData,\r
2423 OUT UINTN *SignedDataSize\r
2424 )\r
2425{\r
2426 CALL_CRYPTO_SERVICE (Pkcs7Sign, (PrivateKey, PrivateKeySize, KeyPassword, InData, InDataSize, SignCert, OtherCerts, SignedData, SignedDataSize), FALSE);\r
2427}\r
2428\r
2429/**\r
2430 Verifies the validity of a PKCS#7 signed data as described in "PKCS #7:\r
2431 Cryptographic Message Syntax Standard". The input signed data could be wrapped\r
2432 in a ContentInfo structure.\r
2433\r
2434 If P7Data, TrustedCert or InData is NULL, then return FALSE.\r
2435 If P7Length, CertLength or DataLength overflow, then return FALSE.\r
2436 If this interface is not supported, then return FALSE.\r
2437\r
2438 @param[in] P7Data Pointer to the PKCS#7 message to verify.\r
2439 @param[in] P7Length Length of the PKCS#7 message in bytes.\r
2440 @param[in] TrustedCert Pointer to a trusted/root certificate encoded in DER, which\r
2441 is used for certificate chain verification.\r
2442 @param[in] CertLength Length of the trusted certificate in bytes.\r
2443 @param[in] InData Pointer to the content to be verified.\r
2444 @param[in] DataLength Length of InData in bytes.\r
2445\r
2446 @retval TRUE The specified PKCS#7 signed data is valid.\r
2447 @retval FALSE Invalid PKCS#7 signed data.\r
2448 @retval FALSE This interface is not supported.\r
2449\r
2450**/\r
2451BOOLEAN\r
2452EFIAPI\r
2453Pkcs7Verify (\r
2454 IN CONST UINT8 *P7Data,\r
2455 IN UINTN P7Length,\r
2456 IN CONST UINT8 *TrustedCert,\r
2457 IN UINTN CertLength,\r
2458 IN CONST UINT8 *InData,\r
2459 IN UINTN DataLength\r
2460 )\r
2461{\r
2462 CALL_CRYPTO_SERVICE (Pkcs7Verify, (P7Data, P7Length, TrustedCert, CertLength, InData, DataLength), FALSE);\r
2463}\r
2464\r
2465/**\r
2466 This function receives a PKCS7 formatted signature, and then verifies that\r
2467 the specified Enhanced or Extended Key Usages (EKU's) are present in the end-entity\r
2468 leaf signing certificate.\r
2469 Note that this function does not validate the certificate chain.\r
2470\r
2471 Applications for custom EKU's are quite flexible. For example, a policy EKU\r
2472 may be present in an Issuing Certificate Authority (CA), and any sub-ordinate\r
2473 certificate issued might also contain this EKU, thus constraining the\r
2474 sub-ordinate certificate. Other applications might allow a certificate\r
2475 embedded in a device to specify that other Object Identifiers (OIDs) are\r
2476 present which contains binary data specifying custom capabilities that\r
2477 the device is able to do.\r
2478\r
2479 @param[in] Pkcs7Signature The PKCS#7 signed information content block. An array\r
2480 containing the content block with both the signature,\r
2481 the signer's certificate, and any necessary intermediate\r
2482 certificates.\r
2483 @param[in] Pkcs7SignatureSize Number of bytes in Pkcs7Signature.\r
2484 @param[in] RequiredEKUs Array of null-terminated strings listing OIDs of\r
2485 required EKUs that must be present in the signature.\r
2486 @param[in] RequiredEKUsSize Number of elements in the RequiredEKUs string array.\r
2487 @param[in] RequireAllPresent If this is TRUE, then all of the specified EKU's\r
2488 must be present in the leaf signer. If it is\r
2489 FALSE, then we will succeed if we find any\r
2490 of the specified EKU's.\r
2491\r
2492 @retval EFI_SUCCESS The required EKUs were found in the signature.\r
2493 @retval EFI_INVALID_PARAMETER A parameter was invalid.\r
2494 @retval EFI_NOT_FOUND One or more EKU's were not found in the signature.\r
2495\r
2496**/\r
2497RETURN_STATUS\r
2498EFIAPI\r
2499VerifyEKUsInPkcs7Signature (\r
2500 IN CONST UINT8 *Pkcs7Signature,\r
2501 IN CONST UINT32 SignatureSize,\r
2502 IN CONST CHAR8 *RequiredEKUs[],\r
2503 IN CONST UINT32 RequiredEKUsSize,\r
2504 IN BOOLEAN RequireAllPresent\r
2505 )\r
2506{\r
2507 CALL_CRYPTO_SERVICE (VerifyEKUsInPkcs7Signature, (Pkcs7Signature, SignatureSize, RequiredEKUs, RequiredEKUsSize, RequireAllPresent), FALSE);\r
2508}\r
2509\r
2510\r
2511/**\r
2512 Extracts the attached content from a PKCS#7 signed data if existed. The input signed\r
2513 data could be wrapped in a ContentInfo structure.\r
2514\r
2515 If P7Data, Content, or ContentSize is NULL, then return FALSE. If P7Length overflow,\r
2516 then return FALSE. If the P7Data is not correctly formatted, then return FALSE.\r
2517\r
2518 Caution: This function may receive untrusted input. So this function will do\r
2519 basic check for PKCS#7 data structure.\r
2520\r
2521 @param[in] P7Data Pointer to the PKCS#7 signed data to process.\r
2522 @param[in] P7Length Length of the PKCS#7 signed data in bytes.\r
2523 @param[out] Content Pointer to the extracted content from the PKCS#7 signedData.\r
2524 It's caller's responsibility to free the buffer with FreePool().\r
2525 @param[out] ContentSize The size of the extracted content in bytes.\r
2526\r
2527 @retval TRUE The P7Data was correctly formatted for processing.\r
2528 @retval FALSE The P7Data was not correctly formatted for processing.\r
2529\r
2530**/\r
2531BOOLEAN\r
2532EFIAPI\r
2533Pkcs7GetAttachedContent (\r
2534 IN CONST UINT8 *P7Data,\r
2535 IN UINTN P7Length,\r
2536 OUT VOID **Content,\r
2537 OUT UINTN *ContentSize\r
2538 )\r
2539{\r
2540 CALL_CRYPTO_SERVICE (Pkcs7GetAttachedContent, (P7Data, P7Length, Content, ContentSize), FALSE);\r
2541}\r
2542\r
2543/**\r
2544 Verifies the validity of a PE/COFF Authenticode Signature as described in "Windows\r
2545 Authenticode Portable Executable Signature Format".\r
2546\r
2547 If AuthData is NULL, then return FALSE.\r
2548 If ImageHash is NULL, then return FALSE.\r
2549 If this interface is not supported, then return FALSE.\r
2550\r
2551 @param[in] AuthData Pointer to the Authenticode Signature retrieved from signed\r
2552 PE/COFF image to be verified.\r
2553 @param[in] DataSize Size of the Authenticode Signature in bytes.\r
2554 @param[in] TrustedCert Pointer to a trusted/root certificate encoded in DER, which\r
2555 is used for certificate chain verification.\r
2556 @param[in] CertSize Size of the trusted certificate in bytes.\r
2557 @param[in] ImageHash Pointer to the original image file hash value. The procedure\r
2558 for calculating the image hash value is described in Authenticode\r
2559 specification.\r
2560 @param[in] HashSize Size of Image hash value in bytes.\r
2561\r
2562 @retval TRUE The specified Authenticode Signature is valid.\r
2563 @retval FALSE Invalid Authenticode Signature.\r
2564 @retval FALSE This interface is not supported.\r
2565\r
2566**/\r
2567BOOLEAN\r
2568EFIAPI\r
2569AuthenticodeVerify (\r
2570 IN CONST UINT8 *AuthData,\r
2571 IN UINTN DataSize,\r
2572 IN CONST UINT8 *TrustedCert,\r
2573 IN UINTN CertSize,\r
2574 IN CONST UINT8 *ImageHash,\r
2575 IN UINTN HashSize\r
2576 )\r
2577{\r
2578 CALL_CRYPTO_SERVICE (AuthenticodeVerify, (AuthData, DataSize, TrustedCert, CertSize, ImageHash, HashSize), FALSE);\r
2579}\r
2580\r
2581/**\r
2582 Verifies the validity of a RFC3161 Timestamp CounterSignature embedded in PE/COFF Authenticode\r
2583 signature.\r
2584\r
2585 If AuthData is NULL, then return FALSE.\r
2586 If this interface is not supported, then return FALSE.\r
2587\r
2588 @param[in] AuthData Pointer to the Authenticode Signature retrieved from signed\r
2589 PE/COFF image to be verified.\r
2590 @param[in] DataSize Size of the Authenticode Signature in bytes.\r
2591 @param[in] TsaCert Pointer to a trusted/root TSA certificate encoded in DER, which\r
2592 is used for TSA certificate chain verification.\r
2593 @param[in] CertSize Size of the trusted certificate in bytes.\r
2594 @param[out] SigningTime Return the time of timestamp generation time if the timestamp\r
2595 signature is valid.\r
2596\r
2597 @retval TRUE The specified Authenticode includes a valid RFC3161 Timestamp CounterSignature.\r
2598 @retval FALSE No valid RFC3161 Timestamp CounterSignature in the specified Authenticode data.\r
2599\r
2600**/\r
2601BOOLEAN\r
2602EFIAPI\r
2603ImageTimestampVerify (\r
2604 IN CONST UINT8 *AuthData,\r
2605 IN UINTN DataSize,\r
2606 IN CONST UINT8 *TsaCert,\r
2607 IN UINTN CertSize,\r
2608 OUT EFI_TIME *SigningTime\r
2609 )\r
2610{\r
2611 CALL_CRYPTO_SERVICE (ImageTimestampVerify, (AuthData, DataSize, TsaCert, CertSize, SigningTime), FALSE);\r
2612}\r
2613\r
2614//=====================================================================================\r
2615// DH Key Exchange Primitive\r
2616//=====================================================================================\r
2617\r
2618/**\r
2619 Allocates and Initializes one Diffie-Hellman Context for subsequent use.\r
2620\r
2621 @return Pointer to the Diffie-Hellman Context that has been initialized.\r
2622 If the allocations fails, DhNew() returns NULL.\r
2623 If the interface is not supported, DhNew() returns NULL.\r
2624\r
2625**/\r
2626VOID *\r
2627EFIAPI\r
2628DhNew (\r
2629 VOID\r
2630 )\r
2631{\r
2632 CALL_CRYPTO_SERVICE (DhNew, (), NULL);\r
2633}\r
2634\r
2635/**\r
2636 Release the specified DH context.\r
2637\r
2638 If the interface is not supported, then ASSERT().\r
2639\r
2640 @param[in] DhContext Pointer to the DH context to be released.\r
2641\r
2642**/\r
2643VOID\r
2644EFIAPI\r
2645DhFree (\r
2646 IN VOID *DhContext\r
2647 )\r
2648{\r
2649 CALL_VOID_CRYPTO_SERVICE (DhFree, (DhContext));\r
2650}\r
2651\r
2652/**\r
2653 Generates DH parameter.\r
2654\r
2655 Given generator g, and length of prime number p in bits, this function generates p,\r
2656 and sets DH context according to value of g and p.\r
2657\r
2658 Before this function can be invoked, pseudorandom number generator must be correctly\r
2659 initialized by RandomSeed().\r
2660\r
2661 If DhContext is NULL, then return FALSE.\r
2662 If Prime is NULL, then return FALSE.\r
2663 If this interface is not supported, then return FALSE.\r
2664\r
2665 @param[in, out] DhContext Pointer to the DH context.\r
2666 @param[in] Generator Value of generator.\r
2667 @param[in] PrimeLength Length in bits of prime to be generated.\r
2668 @param[out] Prime Pointer to the buffer to receive the generated prime number.\r
2669\r
2670 @retval TRUE DH parameter generation succeeded.\r
2671 @retval FALSE Value of Generator is not supported.\r
2672 @retval FALSE PRNG fails to generate random prime number with PrimeLength.\r
2673 @retval FALSE This interface is not supported.\r
2674\r
2675**/\r
2676BOOLEAN\r
2677EFIAPI\r
2678DhGenerateParameter (\r
2679 IN OUT VOID *DhContext,\r
2680 IN UINTN Generator,\r
2681 IN UINTN PrimeLength,\r
2682 OUT UINT8 *Prime\r
2683 )\r
2684{\r
2685 CALL_CRYPTO_SERVICE (DhGenerateParameter, (DhContext, Generator, PrimeLength, Prime), FALSE);\r
2686}\r
2687\r
2688/**\r
2689 Sets generator and prime parameters for DH.\r
2690\r
2691 Given generator g, and prime number p, this function and sets DH\r
2692 context accordingly.\r
2693\r
2694 If DhContext is NULL, then return FALSE.\r
2695 If Prime is NULL, then return FALSE.\r
2696 If this interface is not supported, then return FALSE.\r
2697\r
2698 @param[in, out] DhContext Pointer to the DH context.\r
2699 @param[in] Generator Value of generator.\r
2700 @param[in] PrimeLength Length in bits of prime to be generated.\r
2701 @param[in] Prime Pointer to the prime number.\r
2702\r
2703 @retval TRUE DH parameter setting succeeded.\r
2704 @retval FALSE Value of Generator is not supported.\r
2705 @retval FALSE Value of Generator is not suitable for the Prime.\r
2706 @retval FALSE Value of Prime is not a prime number.\r
2707 @retval FALSE Value of Prime is not a safe prime number.\r
2708 @retval FALSE This interface is not supported.\r
2709\r
2710**/\r
2711BOOLEAN\r
2712EFIAPI\r
2713DhSetParameter (\r
2714 IN OUT VOID *DhContext,\r
2715 IN UINTN Generator,\r
2716 IN UINTN PrimeLength,\r
2717 IN CONST UINT8 *Prime\r
2718 )\r
2719{\r
2720 CALL_CRYPTO_SERVICE (DhSetParameter, (DhContext, Generator, PrimeLength, Prime), FALSE);\r
2721}\r
2722\r
2723/**\r
2724 Generates DH public key.\r
2725\r
2726 This function generates random secret exponent, and computes the public key, which is\r
2727 returned via parameter PublicKey and PublicKeySize. DH context is updated accordingly.\r
2728 If the PublicKey buffer is too small to hold the public key, FALSE is returned and\r
2729 PublicKeySize is set to the required buffer size to obtain the public key.\r
2730\r
2731 If DhContext is NULL, then return FALSE.\r
2732 If PublicKeySize is NULL, then return FALSE.\r
2733 If PublicKeySize is large enough but PublicKey is NULL, then return FALSE.\r
2734 If this interface is not supported, then return FALSE.\r
2735\r
2736 @param[in, out] DhContext Pointer to the DH context.\r
2737 @param[out] PublicKey Pointer to the buffer to receive generated public key.\r
2738 @param[in, out] PublicKeySize On input, the size of PublicKey buffer in bytes.\r
2739 On output, the size of data returned in PublicKey buffer in bytes.\r
2740\r
2741 @retval TRUE DH public key generation succeeded.\r
2742 @retval FALSE DH public key generation failed.\r
2743 @retval FALSE PublicKeySize is not large enough.\r
2744 @retval FALSE This interface is not supported.\r
2745\r
2746**/\r
2747BOOLEAN\r
2748EFIAPI\r
2749DhGenerateKey (\r
2750 IN OUT VOID *DhContext,\r
2751 OUT UINT8 *PublicKey,\r
2752 IN OUT UINTN *PublicKeySize\r
2753 )\r
2754{\r
2755 CALL_CRYPTO_SERVICE (DhGenerateKey, (DhContext, PublicKey, PublicKeySize), FALSE);\r
2756}\r
2757\r
2758/**\r
2759 Computes exchanged common key.\r
2760\r
2761 Given peer's public key, this function computes the exchanged common key, based on its own\r
2762 context including value of prime modulus and random secret exponent.\r
2763\r
2764 If DhContext is NULL, then return FALSE.\r
2765 If PeerPublicKey is NULL, then return FALSE.\r
2766 If KeySize is NULL, then return FALSE.\r
2767 If Key is NULL, then return FALSE.\r
2768 If KeySize is not large enough, then return FALSE.\r
2769 If this interface is not supported, then return FALSE.\r
2770\r
2771 @param[in, out] DhContext Pointer to the DH context.\r
2772 @param[in] PeerPublicKey Pointer to the peer's public key.\r
2773 @param[in] PeerPublicKeySize Size of peer's public key in bytes.\r
2774 @param[out] Key Pointer to the buffer to receive generated key.\r
2775 @param[in, out] KeySize On input, the size of Key buffer in bytes.\r
2776 On output, the size of data returned in Key buffer in bytes.\r
2777\r
2778 @retval TRUE DH exchanged key generation succeeded.\r
2779 @retval FALSE DH exchanged key generation failed.\r
2780 @retval FALSE KeySize is not large enough.\r
2781 @retval FALSE This interface is not supported.\r
2782\r
2783**/\r
2784BOOLEAN\r
2785EFIAPI\r
2786DhComputeKey (\r
2787 IN OUT VOID *DhContext,\r
2788 IN CONST UINT8 *PeerPublicKey,\r
2789 IN UINTN PeerPublicKeySize,\r
2790 OUT UINT8 *Key,\r
2791 IN OUT UINTN *KeySize\r
2792 )\r
2793{\r
2794 CALL_CRYPTO_SERVICE (DhComputeKey, (DhContext, PeerPublicKey, PeerPublicKeySize, Key, KeySize), FALSE);\r
2795}\r
2796\r
2797//=====================================================================================\r
2798// Pseudo-Random Generation Primitive\r
2799//=====================================================================================\r
2800\r
2801/**\r
2802 Sets up the seed value for the pseudorandom number generator.\r
2803\r
2804 This function sets up the seed value for the pseudorandom number generator.\r
2805 If Seed is not NULL, then the seed passed in is used.\r
2806 If Seed is NULL, then default seed is used.\r
2807 If this interface is not supported, then return FALSE.\r
2808\r
2809 @param[in] Seed Pointer to seed value.\r
2810 If NULL, default seed is used.\r
2811 @param[in] SeedSize Size of seed value.\r
2812 If Seed is NULL, this parameter is ignored.\r
2813\r
2814 @retval TRUE Pseudorandom number generator has enough entropy for random generation.\r
2815 @retval FALSE Pseudorandom number generator does not have enough entropy for random generation.\r
2816 @retval FALSE This interface is not supported.\r
2817\r
2818**/\r
2819BOOLEAN\r
2820EFIAPI\r
2821RandomSeed (\r
2822 IN CONST UINT8 *Seed OPTIONAL,\r
2823 IN UINTN SeedSize\r
2824 )\r
2825{\r
2826 CALL_CRYPTO_SERVICE (RandomSeed, (Seed, SeedSize), FALSE);\r
2827}\r
2828\r
2829/**\r
2830 Generates a pseudorandom byte stream of the specified size.\r
2831\r
2832 If Output is NULL, then return FALSE.\r
2833 If this interface is not supported, then return FALSE.\r
2834\r
2835 @param[out] Output Pointer to buffer to receive random value.\r
2836 @param[in] Size Size of random bytes to generate.\r
2837\r
2838 @retval TRUE Pseudorandom byte stream generated successfully.\r
2839 @retval FALSE Pseudorandom number generator fails to generate due to lack of entropy.\r
2840 @retval FALSE This interface is not supported.\r
2841\r
2842**/\r
2843BOOLEAN\r
2844EFIAPI\r
2845RandomBytes (\r
2846 OUT UINT8 *Output,\r
2847 IN UINTN Size\r
2848 )\r
2849{\r
2850 CALL_CRYPTO_SERVICE (RandomBytes, (Output, Size), FALSE);\r
2851}\r
2852\r
2853//=====================================================================================\r
2854// Key Derivation Function Primitive\r
2855//=====================================================================================\r
2856\r
2857/**\r
2858 Derive key data using HMAC-SHA256 based KDF.\r
2859\r
2860 @param[in] Key Pointer to the user-supplied key.\r
2861 @param[in] KeySize Key size in bytes.\r
2862 @param[in] Salt Pointer to the salt(non-secret) value.\r
2863 @param[in] SaltSize Salt size in bytes.\r
2864 @param[in] Info Pointer to the application specific info.\r
2865 @param[in] InfoSize Info size in bytes.\r
2866 @param[out] Out Pointer to buffer to receive hkdf value.\r
2867 @param[in] OutSize Size of hkdf bytes to generate.\r
2868\r
2869 @retval TRUE Hkdf generated successfully.\r
2870 @retval FALSE Hkdf generation failed.\r
2871\r
2872**/\r
2873BOOLEAN\r
2874EFIAPI\r
2875HkdfSha256ExtractAndExpand (\r
2876 IN CONST UINT8 *Key,\r
2877 IN UINTN KeySize,\r
2878 IN CONST UINT8 *Salt,\r
2879 IN UINTN SaltSize,\r
2880 IN CONST UINT8 *Info,\r
2881 IN UINTN InfoSize,\r
2882 OUT UINT8 *Out,\r
2883 IN UINTN OutSize\r
2884 )\r
2885{\r
2886 CALL_CRYPTO_SERVICE (HkdfSha256ExtractAndExpand, (Key, KeySize, Salt, SaltSize, Info, InfoSize, Out, OutSize), FALSE);\r
2887}\r
2888\r
2889/**\r
2890 Initializes the OpenSSL library.\r
2891\r
2892 This function registers ciphers and digests used directly and indirectly\r
2893 by SSL/TLS, and initializes the readable error messages.\r
2894 This function must be called before any other action takes places.\r
2895\r
2896 @retval TRUE The OpenSSL library has been initialized.\r
2897 @retval FALSE Failed to initialize the OpenSSL library.\r
2898\r
2899**/\r
2900BOOLEAN\r
2901EFIAPI\r
2902TlsInitialize (\r
2903 VOID\r
2904 )\r
2905{\r
2906 CALL_CRYPTO_SERVICE (TlsInitialize, (), FALSE);\r
2907}\r
2908\r
2909/**\r
2910 Free an allocated SSL_CTX object.\r
2911\r
2912 @param[in] TlsCtx Pointer to the SSL_CTX object to be released.\r
2913\r
2914**/\r
2915VOID\r
2916EFIAPI\r
2917TlsCtxFree (\r
2918 IN VOID *TlsCtx\r
2919 )\r
2920{\r
2921 CALL_VOID_CRYPTO_SERVICE (TlsCtxFree, (TlsCtx));\r
2922}\r
2923\r
2924/**\r
2925 Creates a new SSL_CTX object as framework to establish TLS/SSL enabled\r
2926 connections.\r
2927\r
2928 @param[in] MajorVer Major Version of TLS/SSL Protocol.\r
2929 @param[in] MinorVer Minor Version of TLS/SSL Protocol.\r
2930\r
2931 @return Pointer to an allocated SSL_CTX object.\r
2932 If the creation failed, TlsCtxNew() returns NULL.\r
2933\r
2934**/\r
2935VOID *\r
2936EFIAPI\r
2937TlsCtxNew (\r
2938 IN UINT8 MajorVer,\r
2939 IN UINT8 MinorVer\r
2940 )\r
2941{\r
2942 CALL_CRYPTO_SERVICE (TlsCtxNew, (MajorVer, MinorVer), NULL);\r
2943}\r
2944\r
2945/**\r
2946 Free an allocated TLS object.\r
2947\r
2948 This function removes the TLS object pointed to by Tls and frees up the\r
2949 allocated memory. If Tls is NULL, nothing is done.\r
2950\r
2951 @param[in] Tls Pointer to the TLS object to be freed.\r
2952\r
2953**/\r
2954VOID\r
2955EFIAPI\r
2956TlsFree (\r
2957 IN VOID *Tls\r
2958 )\r
2959{\r
2960 CALL_VOID_CRYPTO_SERVICE (TlsFree, (Tls));\r
2961}\r
2962\r
2963/**\r
2964 Create a new TLS object for a connection.\r
2965\r
2966 This function creates a new TLS object for a connection. The new object\r
2967 inherits the setting of the underlying context TlsCtx: connection method,\r
2968 options, verification setting.\r
2969\r
2970 @param[in] TlsCtx Pointer to the SSL_CTX object.\r
2971\r
2972 @return Pointer to an allocated SSL object.\r
2973 If the creation failed, TlsNew() returns NULL.\r
2974\r
2975**/\r
2976VOID *\r
2977EFIAPI\r
2978TlsNew (\r
2979 IN VOID *TlsCtx\r
2980 )\r
2981{\r
2982 CALL_CRYPTO_SERVICE (TlsNew, (TlsCtx), NULL);\r
2983}\r
2984\r
2985/**\r
2986 Checks if the TLS handshake was done.\r
2987\r
2988 This function will check if the specified TLS handshake was done.\r
2989\r
2990 @param[in] Tls Pointer to the TLS object for handshake state checking.\r
2991\r
2992 @retval TRUE The TLS handshake was done.\r
2993 @retval FALSE The TLS handshake was not done.\r
2994\r
2995**/\r
2996BOOLEAN\r
2997EFIAPI\r
2998TlsInHandshake (\r
2999 IN VOID *Tls\r
3000 )\r
3001{\r
3002 CALL_CRYPTO_SERVICE (TlsInHandshake, (Tls), FALSE);\r
3003}\r
3004\r
3005/**\r
3006 Perform a TLS/SSL handshake.\r
3007\r
3008 This function will perform a TLS/SSL handshake.\r
3009\r
3010 @param[in] Tls Pointer to the TLS object for handshake operation.\r
3011 @param[in] BufferIn Pointer to the most recently received TLS Handshake packet.\r
3012 @param[in] BufferInSize Packet size in bytes for the most recently received TLS\r
3013 Handshake packet.\r
3014 @param[out] BufferOut Pointer to the buffer to hold the built packet.\r
3015 @param[in, out] BufferOutSize Pointer to the buffer size in bytes. On input, it is\r
3016 the buffer size provided by the caller. On output, it\r
3017 is the buffer size in fact needed to contain the\r
3018 packet.\r
3019\r
3020 @retval EFI_SUCCESS The required TLS packet is built successfully.\r
3021 @retval EFI_INVALID_PARAMETER One or more of the following conditions is TRUE:\r
3022 Tls is NULL.\r
3023 BufferIn is NULL but BufferInSize is NOT 0.\r
3024 BufferInSize is 0 but BufferIn is NOT NULL.\r
3025 BufferOutSize is NULL.\r
3026 BufferOut is NULL if *BufferOutSize is not zero.\r
3027 @retval EFI_BUFFER_TOO_SMALL BufferOutSize is too small to hold the response packet.\r
3028 @retval EFI_ABORTED Something wrong during handshake.\r
3029\r
3030**/\r
3031EFI_STATUS\r
3032EFIAPI\r
3033TlsDoHandshake (\r
3034 IN VOID *Tls,\r
3035 IN UINT8 *BufferIn, OPTIONAL\r
3036 IN UINTN BufferInSize, OPTIONAL\r
3037 OUT UINT8 *BufferOut, OPTIONAL\r
3038 IN OUT UINTN *BufferOutSize\r
3039 )\r
3040{\r
3041 CALL_CRYPTO_SERVICE (TlsDoHandshake, (Tls, BufferIn, BufferInSize, BufferOut, BufferOutSize), EFI_UNSUPPORTED);\r
3042}\r
3043\r
3044/**\r
3045 Handle Alert message recorded in BufferIn. If BufferIn is NULL and BufferInSize is zero,\r
3046 TLS session has errors and the response packet needs to be Alert message based on error type.\r
3047\r
3048 @param[in] Tls Pointer to the TLS object for state checking.\r
3049 @param[in] BufferIn Pointer to the most recently received TLS Alert packet.\r
3050 @param[in] BufferInSize Packet size in bytes for the most recently received TLS\r
3051 Alert packet.\r
3052 @param[out] BufferOut Pointer to the buffer to hold the built packet.\r
3053 @param[in, out] BufferOutSize Pointer to the buffer size in bytes. On input, it is\r
3054 the buffer size provided by the caller. On output, it\r
3055 is the buffer size in fact needed to contain the\r
3056 packet.\r
3057\r
3058 @retval EFI_SUCCESS The required TLS packet is built successfully.\r
3059 @retval EFI_INVALID_PARAMETER One or more of the following conditions is TRUE:\r
3060 Tls is NULL.\r
3061 BufferIn is NULL but BufferInSize is NOT 0.\r
3062 BufferInSize is 0 but BufferIn is NOT NULL.\r
3063 BufferOutSize is NULL.\r
3064 BufferOut is NULL if *BufferOutSize is not zero.\r
3065 @retval EFI_ABORTED An error occurred.\r
3066 @retval EFI_BUFFER_TOO_SMALL BufferOutSize is too small to hold the response packet.\r
3067\r
3068**/\r
3069EFI_STATUS\r
3070EFIAPI\r
3071TlsHandleAlert (\r
3072 IN VOID *Tls,\r
3073 IN UINT8 *BufferIn, OPTIONAL\r
3074 IN UINTN BufferInSize, OPTIONAL\r
3075 OUT UINT8 *BufferOut, OPTIONAL\r
3076 IN OUT UINTN *BufferOutSize\r
3077 )\r
3078{\r
3079 CALL_CRYPTO_SERVICE (TlsHandleAlert, (Tls, BufferIn, BufferInSize, BufferOut, BufferOutSize), EFI_UNSUPPORTED);\r
3080}\r
3081\r
3082/**\r
3083 Build the CloseNotify packet.\r
3084\r
3085 @param[in] Tls Pointer to the TLS object for state checking.\r
3086 @param[in, out] Buffer Pointer to the buffer to hold the built packet.\r
3087 @param[in, out] BufferSize Pointer to the buffer size in bytes. On input, it is\r
3088 the buffer size provided by the caller. On output, it\r
3089 is the buffer size in fact needed to contain the\r
3090 packet.\r
3091\r
3092 @retval EFI_SUCCESS The required TLS packet is built successfully.\r
3093 @retval EFI_INVALID_PARAMETER One or more of the following conditions is TRUE:\r
3094 Tls is NULL.\r
3095 BufferSize is NULL.\r
3096 Buffer is NULL if *BufferSize is not zero.\r
3097 @retval EFI_BUFFER_TOO_SMALL BufferSize is too small to hold the response packet.\r
3098\r
3099**/\r
3100EFI_STATUS\r
3101EFIAPI\r
3102TlsCloseNotify (\r
3103 IN VOID *Tls,\r
3104 IN OUT UINT8 *Buffer,\r
3105 IN OUT UINTN *BufferSize\r
3106 )\r
3107{\r
3108 CALL_CRYPTO_SERVICE (TlsCloseNotify, (Tls, Buffer, BufferSize), EFI_UNSUPPORTED);\r
3109}\r
3110\r
3111/**\r
3112 Attempts to read bytes from one TLS object and places the data in Buffer.\r
3113\r
3114 This function will attempt to read BufferSize bytes from the TLS object\r
3115 and places the data in Buffer.\r
3116\r
3117 @param[in] Tls Pointer to the TLS object.\r
3118 @param[in,out] Buffer Pointer to the buffer to store the data.\r
3119 @param[in] BufferSize The size of Buffer in bytes.\r
3120\r
3121 @retval >0 The amount of data successfully read from the TLS object.\r
3122 @retval <=0 No data was successfully read.\r
3123\r
3124**/\r
3125INTN\r
3126EFIAPI\r
3127TlsCtrlTrafficOut (\r
3128 IN VOID *Tls,\r
3129 IN OUT VOID *Buffer,\r
3130 IN UINTN BufferSize\r
3131 )\r
3132{\r
3133 CALL_CRYPTO_SERVICE (TlsCtrlTrafficOut, (Tls, Buffer, BufferSize), 0);\r
3134}\r
3135\r
3136/**\r
3137 Attempts to write data from the buffer to TLS object.\r
3138\r
3139 This function will attempt to write BufferSize bytes data from the Buffer\r
3140 to the TLS object.\r
3141\r
3142 @param[in] Tls Pointer to the TLS object.\r
3143 @param[in] Buffer Pointer to the data buffer.\r
3144 @param[in] BufferSize The size of Buffer in bytes.\r
3145\r
3146 @retval >0 The amount of data successfully written to the TLS object.\r
3147 @retval <=0 No data was successfully written.\r
3148\r
3149**/\r
3150INTN\r
3151EFIAPI\r
3152TlsCtrlTrafficIn (\r
3153 IN VOID *Tls,\r
3154 IN VOID *Buffer,\r
3155 IN UINTN BufferSize\r
3156 )\r
3157{\r
3158 CALL_CRYPTO_SERVICE (TlsCtrlTrafficIn, (Tls, Buffer, BufferSize), 0);\r
3159}\r
3160\r
3161/**\r
3162 Attempts to read bytes from the specified TLS connection into the buffer.\r
3163\r
3164 This function tries to read BufferSize bytes data from the specified TLS\r
3165 connection into the Buffer.\r
3166\r
3167 @param[in] Tls Pointer to the TLS connection for data reading.\r
3168 @param[in,out] Buffer Pointer to the data buffer.\r
3169 @param[in] BufferSize The size of Buffer in bytes.\r
3170\r
3171 @retval >0 The read operation was successful, and return value is the\r
3172 number of bytes actually read from the TLS connection.\r
3173 @retval <=0 The read operation was not successful.\r
3174\r
3175**/\r
3176INTN\r
3177EFIAPI\r
3178TlsRead (\r
3179 IN VOID *Tls,\r
3180 IN OUT VOID *Buffer,\r
3181 IN UINTN BufferSize\r
3182 )\r
3183{\r
3184 CALL_CRYPTO_SERVICE (TlsRead, (Tls, Buffer, BufferSize), 0);\r
3185}\r
3186\r
3187/**\r
3188 Attempts to write data to a TLS connection.\r
3189\r
3190 This function tries to write BufferSize bytes data from the Buffer into the\r
3191 specified TLS connection.\r
3192\r
3193 @param[in] Tls Pointer to the TLS connection for data writing.\r
3194 @param[in] Buffer Pointer to the data buffer.\r
3195 @param[in] BufferSize The size of Buffer in bytes.\r
3196\r
3197 @retval >0 The write operation was successful, and return value is the\r
3198 number of bytes actually written to the TLS connection.\r
3199 @retval <=0 The write operation was not successful.\r
3200\r
3201**/\r
3202INTN\r
3203EFIAPI\r
3204TlsWrite (\r
3205 IN VOID *Tls,\r
3206 IN VOID *Buffer,\r
3207 IN UINTN BufferSize\r
3208 )\r
3209{\r
3210 CALL_CRYPTO_SERVICE (TlsWrite, (Tls, Buffer, BufferSize), 0);\r
3211}\r
3212\r
3213/**\r
3214 Set a new TLS/SSL method for a particular TLS object.\r
3215\r
3216 This function sets a new TLS/SSL method for a particular TLS object.\r
3217\r
3218 @param[in] Tls Pointer to a TLS object.\r
3219 @param[in] MajorVer Major Version of TLS/SSL Protocol.\r
3220 @param[in] MinorVer Minor Version of TLS/SSL Protocol.\r
3221\r
3222 @retval EFI_SUCCESS The TLS/SSL method was set successfully.\r
3223 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3224 @retval EFI_UNSUPPORTED Unsupported TLS/SSL method.\r
3225\r
3226**/\r
3227EFI_STATUS\r
3228EFIAPI\r
3229TlsSetVersion (\r
3230 IN VOID *Tls,\r
3231 IN UINT8 MajorVer,\r
3232 IN UINT8 MinorVer\r
3233 )\r
3234{\r
3235 CALL_CRYPTO_SERVICE (TlsSetVersion, (Tls, MajorVer, MinorVer), EFI_UNSUPPORTED);\r
3236}\r
3237\r
3238/**\r
3239 Set TLS object to work in client or server mode.\r
3240\r
3241 This function prepares a TLS object to work in client or server mode.\r
3242\r
3243 @param[in] Tls Pointer to a TLS object.\r
3244 @param[in] IsServer Work in server mode.\r
3245\r
3246 @retval EFI_SUCCESS The TLS/SSL work mode was set successfully.\r
3247 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3248 @retval EFI_UNSUPPORTED Unsupported TLS/SSL work mode.\r
3249\r
3250**/\r
3251EFI_STATUS\r
3252EFIAPI\r
3253TlsSetConnectionEnd (\r
3254 IN VOID *Tls,\r
3255 IN BOOLEAN IsServer\r
3256 )\r
3257{\r
3258 CALL_CRYPTO_SERVICE (TlsSetConnectionEnd, (Tls, IsServer), EFI_UNSUPPORTED);\r
3259}\r
3260\r
3261/**\r
3262 Set the ciphers list to be used by the TLS object.\r
3263\r
3264 This function sets the ciphers for use by a specified TLS object.\r
3265\r
3266 @param[in] Tls Pointer to a TLS object.\r
3267 @param[in] CipherId Array of UINT16 cipher identifiers. Each UINT16\r
3268 cipher identifier comes from the TLS Cipher Suite\r
3269 Registry of the IANA, interpreting Byte1 and Byte2\r
3270 in network (big endian) byte order.\r
3271 @param[in] CipherNum The number of cipher in the list.\r
3272\r
3273 @retval EFI_SUCCESS The ciphers list was set successfully.\r
3274 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3275 @retval EFI_UNSUPPORTED No supported TLS cipher was found in CipherId.\r
3276 @retval EFI_OUT_OF_RESOURCES Memory allocation failed.\r
3277\r
3278**/\r
3279EFI_STATUS\r
3280EFIAPI\r
3281TlsSetCipherList (\r
3282 IN VOID *Tls,\r
3283 IN UINT16 *CipherId,\r
3284 IN UINTN CipherNum\r
3285 )\r
3286{\r
3287 CALL_CRYPTO_SERVICE (TlsSetCipherList, (Tls, CipherId, CipherNum), EFI_UNSUPPORTED);\r
3288}\r
3289\r
3290/**\r
3291 Set the compression method for TLS/SSL operations.\r
3292\r
3293 This function handles TLS/SSL integrated compression methods.\r
3294\r
3295 @param[in] CompMethod The compression method ID.\r
3296\r
3297 @retval EFI_SUCCESS The compression method for the communication was\r
3298 set successfully.\r
3299 @retval EFI_UNSUPPORTED Unsupported compression method.\r
3300\r
3301**/\r
3302EFI_STATUS\r
3303EFIAPI\r
3304TlsSetCompressionMethod (\r
3305 IN UINT8 CompMethod\r
3306 )\r
3307{\r
3308 CALL_CRYPTO_SERVICE (TlsSetCompressionMethod, (CompMethod), EFI_UNSUPPORTED);\r
3309}\r
3310\r
3311/**\r
3312 Set peer certificate verification mode for the TLS connection.\r
3313\r
3314 This function sets the verification mode flags for the TLS connection.\r
3315\r
3316 @param[in] Tls Pointer to the TLS object.\r
3317 @param[in] VerifyMode A set of logically or'ed verification mode flags.\r
3318\r
3319**/\r
3320VOID\r
3321EFIAPI\r
3322TlsSetVerify (\r
3323 IN VOID *Tls,\r
3324 IN UINT32 VerifyMode\r
3325 )\r
3326{\r
3327 CALL_VOID_CRYPTO_SERVICE (TlsSetVerify, (Tls, VerifyMode));\r
3328}\r
3329\r
3330/**\r
3331 Set the specified host name to be verified.\r
3332\r
3333 @param[in] Tls Pointer to the TLS object.\r
3334 @param[in] Flags The setting flags during the validation.\r
3335 @param[in] HostName The specified host name to be verified.\r
3336\r
3337 @retval EFI_SUCCESS The HostName setting was set successfully.\r
3338 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3339 @retval EFI_ABORTED Invalid HostName setting.\r
3340\r
3341**/\r
3342EFI_STATUS\r
3343EFIAPI\r
3344TlsSetVerifyHost (\r
3345 IN VOID *Tls,\r
3346 IN UINT32 Flags,\r
3347 IN CHAR8 *HostName\r
3348 )\r
3349{\r
3350 CALL_CRYPTO_SERVICE (TlsSetVerifyHost, (Tls, Flags, HostName), EFI_UNSUPPORTED);\r
3351}\r
3352\r
3353/**\r
3354 Sets a TLS/SSL session ID to be used during TLS/SSL connect.\r
3355\r
3356 This function sets a session ID to be used when the TLS/SSL connection is\r
3357 to be established.\r
3358\r
3359 @param[in] Tls Pointer to the TLS object.\r
3360 @param[in] SessionId Session ID data used for session resumption.\r
3361 @param[in] SessionIdLen Length of Session ID in bytes.\r
3362\r
3363 @retval EFI_SUCCESS Session ID was set successfully.\r
3364 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3365 @retval EFI_UNSUPPORTED No available session for ID setting.\r
3366\r
3367**/\r
3368EFI_STATUS\r
3369EFIAPI\r
3370TlsSetSessionId (\r
3371 IN VOID *Tls,\r
3372 IN UINT8 *SessionId,\r
3373 IN UINT16 SessionIdLen\r
3374 )\r
3375{\r
3376 CALL_CRYPTO_SERVICE (TlsSetSessionId, (Tls, SessionId, SessionIdLen), EFI_UNSUPPORTED);\r
3377}\r
3378\r
3379/**\r
3380 Adds the CA to the cert store when requesting Server or Client authentication.\r
3381\r
3382 This function adds the CA certificate to the list of CAs when requesting\r
3383 Server or Client authentication for the chosen TLS connection.\r
3384\r
3385 @param[in] Tls Pointer to the TLS object.\r
3386 @param[in] Data Pointer to the data buffer of a DER-encoded binary\r
3387 X.509 certificate or PEM-encoded X.509 certificate.\r
3388 @param[in] DataSize The size of data buffer in bytes.\r
3389\r
3390 @retval EFI_SUCCESS The operation succeeded.\r
3391 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3392 @retval EFI_OUT_OF_RESOURCES Required resources could not be allocated.\r
3393 @retval EFI_ABORTED Invalid X.509 certificate.\r
3394\r
3395**/\r
3396EFI_STATUS\r
3397EFIAPI\r
3398TlsSetCaCertificate (\r
3399 IN VOID *Tls,\r
3400 IN VOID *Data,\r
3401 IN UINTN DataSize\r
3402 )\r
3403{\r
3404 CALL_CRYPTO_SERVICE (TlsSetCaCertificate, (Tls, Data, DataSize), EFI_UNSUPPORTED);\r
3405}\r
3406\r
3407/**\r
3408 Loads the local public certificate into the specified TLS object.\r
3409\r
3410 This function loads the X.509 certificate into the specified TLS object\r
3411 for TLS negotiation.\r
3412\r
3413 @param[in] Tls Pointer to the TLS object.\r
3414 @param[in] Data Pointer to the data buffer of a DER-encoded binary\r
3415 X.509 certificate or PEM-encoded X.509 certificate.\r
3416 @param[in] DataSize The size of data buffer in bytes.\r
3417\r
3418 @retval EFI_SUCCESS The operation succeeded.\r
3419 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3420 @retval EFI_OUT_OF_RESOURCES Required resources could not be allocated.\r
3421 @retval EFI_ABORTED Invalid X.509 certificate.\r
3422\r
3423**/\r
3424EFI_STATUS\r
3425EFIAPI\r
3426TlsSetHostPublicCert (\r
3427 IN VOID *Tls,\r
3428 IN VOID *Data,\r
3429 IN UINTN DataSize\r
3430 )\r
3431{\r
3432 CALL_CRYPTO_SERVICE (TlsSetHostPublicCert, (Tls, Data, DataSize), EFI_UNSUPPORTED);\r
3433}\r
3434\r
3435/**\r
3436 Adds the local private key to the specified TLS object.\r
3437\r
3438 This function adds the local private key (PEM-encoded RSA or PKCS#8 private\r
3439 key) into the specified TLS object for TLS negotiation.\r
3440\r
3441 @param[in] Tls Pointer to the TLS object.\r
3442 @param[in] Data Pointer to the data buffer of a PEM-encoded RSA\r
3443 or PKCS#8 private key.\r
3444 @param[in] DataSize The size of data buffer in bytes.\r
3445\r
3446 @retval EFI_SUCCESS The operation succeeded.\r
3447 @retval EFI_UNSUPPORTED This function is not supported.\r
3448 @retval EFI_ABORTED Invalid private key data.\r
3449\r
3450**/\r
3451EFI_STATUS\r
3452EFIAPI\r
3453TlsSetHostPrivateKey (\r
3454 IN VOID *Tls,\r
3455 IN VOID *Data,\r
3456 IN UINTN DataSize\r
3457 )\r
3458{\r
3459 CALL_CRYPTO_SERVICE (TlsSetHostPrivateKey, (Tls, Data, DataSize), EFI_UNSUPPORTED);\r
3460}\r
3461\r
3462/**\r
3463 Adds the CA-supplied certificate revocation list for certificate validation.\r
3464\r
3465 This function adds the CA-supplied certificate revocation list data for\r
3466 certificate validity checking.\r
3467\r
3468 @param[in] Data Pointer to the data buffer of a DER-encoded CRL data.\r
3469 @param[in] DataSize The size of data buffer in bytes.\r
3470\r
3471 @retval EFI_SUCCESS The operation succeeded.\r
3472 @retval EFI_UNSUPPORTED This function is not supported.\r
3473 @retval EFI_ABORTED Invalid CRL data.\r
3474\r
3475**/\r
3476EFI_STATUS\r
3477EFIAPI\r
3478TlsSetCertRevocationList (\r
3479 IN VOID *Data,\r
3480 IN UINTN DataSize\r
3481 )\r
3482{\r
3483 CALL_CRYPTO_SERVICE (TlsSetCertRevocationList, (Data, DataSize), EFI_UNSUPPORTED);\r
3484}\r
3485\r
3486/**\r
3487 Gets the protocol version used by the specified TLS connection.\r
3488\r
3489 This function returns the protocol version used by the specified TLS\r
3490 connection.\r
3491\r
3492 If Tls is NULL, then ASSERT().\r
3493\r
3494 @param[in] Tls Pointer to the TLS object.\r
3495\r
3496 @return The protocol version of the specified TLS connection.\r
3497\r
3498**/\r
3499UINT16\r
3500EFIAPI\r
3501TlsGetVersion (\r
3502 IN VOID *Tls\r
3503 )\r
3504{\r
3505 CALL_CRYPTO_SERVICE (TlsGetVersion, (Tls), 0);\r
3506}\r
3507\r
3508/**\r
3509 Gets the connection end of the specified TLS connection.\r
3510\r
3511 This function returns the connection end (as client or as server) used by\r
3512 the specified TLS connection.\r
3513\r
3514 If Tls is NULL, then ASSERT().\r
3515\r
3516 @param[in] Tls Pointer to the TLS object.\r
3517\r
3518 @return The connection end used by the specified TLS connection.\r
3519\r
3520**/\r
3521UINT8\r
3522EFIAPI\r
3523TlsGetConnectionEnd (\r
3524 IN VOID *Tls\r
3525 )\r
3526{\r
3527 CALL_CRYPTO_SERVICE (TlsGetConnectionEnd, (Tls), 0);\r
3528}\r
3529\r
3530/**\r
3531 Gets the cipher suite used by the specified TLS connection.\r
3532\r
3533 This function returns current cipher suite used by the specified\r
3534 TLS connection.\r
3535\r
3536 @param[in] Tls Pointer to the TLS object.\r
3537 @param[in,out] CipherId The cipher suite used by the TLS object.\r
3538\r
3539 @retval EFI_SUCCESS The cipher suite was returned successfully.\r
3540 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3541 @retval EFI_UNSUPPORTED Unsupported cipher suite.\r
3542\r
3543**/\r
3544EFI_STATUS\r
3545EFIAPI\r
3546TlsGetCurrentCipher (\r
3547 IN VOID *Tls,\r
3548 IN OUT UINT16 *CipherId\r
3549 )\r
3550{\r
3551 CALL_CRYPTO_SERVICE (TlsGetCurrentCipher, (Tls, CipherId), EFI_UNSUPPORTED);\r
3552}\r
3553\r
3554/**\r
3555 Gets the compression methods used by the specified TLS connection.\r
3556\r
3557 This function returns current integrated compression methods used by\r
3558 the specified TLS connection.\r
3559\r
3560 @param[in] Tls Pointer to the TLS object.\r
3561 @param[in,out] CompressionId The current compression method used by\r
3562 the TLS object.\r
3563\r
3564 @retval EFI_SUCCESS The compression method was returned successfully.\r
3565 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3566 @retval EFI_ABORTED Invalid Compression method.\r
3567 @retval EFI_UNSUPPORTED This function is not supported.\r
3568\r
3569**/\r
3570EFI_STATUS\r
3571EFIAPI\r
3572TlsGetCurrentCompressionId (\r
3573 IN VOID *Tls,\r
3574 IN OUT UINT8 *CompressionId\r
3575 )\r
3576{\r
3577 CALL_CRYPTO_SERVICE (TlsGetCurrentCompressionId, (Tls, CompressionId), EFI_UNSUPPORTED);\r
3578}\r
3579\r
3580/**\r
3581 Gets the verification mode currently set in the TLS connection.\r
3582\r
3583 This function returns the peer verification mode currently set in the\r
3584 specified TLS connection.\r
3585\r
3586 If Tls is NULL, then ASSERT().\r
3587\r
3588 @param[in] Tls Pointer to the TLS object.\r
3589\r
3590 @return The verification mode set in the specified TLS connection.\r
3591\r
3592**/\r
3593UINT32\r
3594EFIAPI\r
3595TlsGetVerify (\r
3596 IN VOID *Tls\r
3597 )\r
3598{\r
3599 CALL_CRYPTO_SERVICE (TlsGetVerify, (Tls), 0);\r
3600}\r
3601\r
3602/**\r
3603 Gets the session ID used by the specified TLS connection.\r
3604\r
3605 This function returns the TLS/SSL session ID currently used by the\r
3606 specified TLS connection.\r
3607\r
3608 @param[in] Tls Pointer to the TLS object.\r
3609 @param[in,out] SessionId Buffer to contain the returned session ID.\r
3610 @param[in,out] SessionIdLen The length of Session ID in bytes.\r
3611\r
3612 @retval EFI_SUCCESS The Session ID was returned successfully.\r
3613 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3614 @retval EFI_UNSUPPORTED Invalid TLS/SSL session.\r
3615\r
3616**/\r
3617EFI_STATUS\r
3618EFIAPI\r
3619TlsGetSessionId (\r
3620 IN VOID *Tls,\r
3621 IN OUT UINT8 *SessionId,\r
3622 IN OUT UINT16 *SessionIdLen\r
3623 )\r
3624{\r
3625 CALL_CRYPTO_SERVICE (TlsGetSessionId, (Tls, SessionId, SessionIdLen), EFI_UNSUPPORTED);\r
3626}\r
3627\r
3628/**\r
3629 Gets the client random data used in the specified TLS connection.\r
3630\r
3631 This function returns the TLS/SSL client random data currently used in\r
3632 the specified TLS connection.\r
3633\r
3634 @param[in] Tls Pointer to the TLS object.\r
3635 @param[in,out] ClientRandom Buffer to contain the returned client\r
3636 random data (32 bytes).\r
3637\r
3638**/\r
3639VOID\r
3640EFIAPI\r
3641TlsGetClientRandom (\r
3642 IN VOID *Tls,\r
3643 IN OUT UINT8 *ClientRandom\r
3644 )\r
3645{\r
3646 CALL_VOID_CRYPTO_SERVICE (TlsGetClientRandom, (Tls, ClientRandom));\r
3647}\r
3648\r
3649/**\r
3650 Gets the server random data used in the specified TLS connection.\r
3651\r
3652 This function returns the TLS/SSL server random data currently used in\r
3653 the specified TLS connection.\r
3654\r
3655 @param[in] Tls Pointer to the TLS object.\r
3656 @param[in,out] ServerRandom Buffer to contain the returned server\r
3657 random data (32 bytes).\r
3658\r
3659**/\r
3660VOID\r
3661EFIAPI\r
3662TlsGetServerRandom (\r
3663 IN VOID *Tls,\r
3664 IN OUT UINT8 *ServerRandom\r
3665 )\r
3666{\r
3667 CALL_VOID_CRYPTO_SERVICE (TlsGetServerRandom, (Tls, ServerRandom));\r
3668}\r
3669\r
3670/**\r
3671 Gets the master key data used in the specified TLS connection.\r
3672\r
3673 This function returns the TLS/SSL master key material currently used in\r
3674 the specified TLS connection.\r
3675\r
3676 @param[in] Tls Pointer to the TLS object.\r
3677 @param[in,out] KeyMaterial Buffer to contain the returned key material.\r
3678\r
3679 @retval EFI_SUCCESS Key material was returned successfully.\r
3680 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3681 @retval EFI_UNSUPPORTED Invalid TLS/SSL session.\r
3682\r
3683**/\r
3684EFI_STATUS\r
3685EFIAPI\r
3686TlsGetKeyMaterial (\r
3687 IN VOID *Tls,\r
3688 IN OUT UINT8 *KeyMaterial\r
3689 )\r
3690{\r
3691 CALL_CRYPTO_SERVICE (TlsGetKeyMaterial, (Tls, KeyMaterial), EFI_UNSUPPORTED);\r
3692}\r
3693\r
3694/**\r
3695 Gets the CA Certificate from the cert store.\r
3696\r
3697 This function returns the CA certificate for the chosen\r
3698 TLS connection.\r
3699\r
3700 @param[in] Tls Pointer to the TLS object.\r
3701 @param[out] Data Pointer to the data buffer to receive the CA\r
3702 certificate data sent to the client.\r
3703 @param[in,out] DataSize The size of data buffer in bytes.\r
3704\r
3705 @retval EFI_SUCCESS The operation succeeded.\r
3706 @retval EFI_UNSUPPORTED This function is not supported.\r
3707 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.\r
3708\r
3709**/\r
3710EFI_STATUS\r
3711EFIAPI\r
3712TlsGetCaCertificate (\r
3713 IN VOID *Tls,\r
3714 OUT VOID *Data,\r
3715 IN OUT UINTN *DataSize\r
3716 )\r
3717{\r
3718 CALL_CRYPTO_SERVICE (TlsGetCaCertificate, (Tls, Data, DataSize), EFI_UNSUPPORTED);\r
3719}\r
3720\r
3721/**\r
3722 Gets the local public Certificate set in the specified TLS object.\r
3723\r
3724 This function returns the local public certificate which was currently set\r
3725 in the specified TLS object.\r
3726\r
3727 @param[in] Tls Pointer to the TLS object.\r
3728 @param[out] Data Pointer to the data buffer to receive the local\r
3729 public certificate.\r
3730 @param[in,out] DataSize The size of data buffer in bytes.\r
3731\r
3732 @retval EFI_SUCCESS The operation succeeded.\r
3733 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3734 @retval EFI_NOT_FOUND The certificate is not found.\r
3735 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.\r
3736\r
3737**/\r
3738EFI_STATUS\r
3739EFIAPI\r
3740TlsGetHostPublicCert (\r
3741 IN VOID *Tls,\r
3742 OUT VOID *Data,\r
3743 IN OUT UINTN *DataSize\r
3744 )\r
3745{\r
3746 CALL_CRYPTO_SERVICE (TlsGetHostPublicCert, (Tls, Data, DataSize), EFI_UNSUPPORTED);\r
3747}\r
3748\r
3749/**\r
3750 Gets the local private key set in the specified TLS object.\r
3751\r
3752 This function returns the local private key data which was currently set\r
3753 in the specified TLS object.\r
3754\r
3755 @param[in] Tls Pointer to the TLS object.\r
3756 @param[out] Data Pointer to the data buffer to receive the local\r
3757 private key data.\r
3758 @param[in,out] DataSize The size of data buffer in bytes.\r
3759\r
3760 @retval EFI_SUCCESS The operation succeeded.\r
3761 @retval EFI_UNSUPPORTED This function is not supported.\r
3762 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.\r
3763\r
3764**/\r
3765EFI_STATUS\r
3766EFIAPI\r
3767TlsGetHostPrivateKey (\r
3768 IN VOID *Tls,\r
3769 OUT VOID *Data,\r
3770 IN OUT UINTN *DataSize\r
3771 )\r
3772{\r
3773 CALL_CRYPTO_SERVICE (TlsGetHostPrivateKey, (Tls, Data, DataSize), EFI_UNSUPPORTED);\r
3774}\r
3775\r
3776/**\r
3777 Gets the CA-supplied certificate revocation list data set in the specified\r
3778 TLS object.\r
3779\r
3780 This function returns the CA-supplied certificate revocation list data which\r
3781 was currently set in the specified TLS object.\r
3782\r
3783 @param[out] Data Pointer to the data buffer to receive the CRL data.\r
3784 @param[in,out] DataSize The size of data buffer in bytes.\r
3785\r
3786 @retval EFI_SUCCESS The operation succeeded.\r
3787 @retval EFI_UNSUPPORTED This function is not supported.\r
3788 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.\r
3789\r
3790**/\r
3791EFI_STATUS\r
3792EFIAPI\r
3793TlsGetCertRevocationList (\r
3794 OUT VOID *Data,\r
3795 IN OUT UINTN *DataSize\r
3796 )\r
3797{\r
3798 CALL_CRYPTO_SERVICE (TlsGetCertRevocationList, (Data, DataSize), EFI_UNSUPPORTED);\r
3799}\r