]> git.proxmox.com Git - mirror_edk2.git/blame - CryptoPkg/Library/BaseCryptLibOnProtocolPpi/CryptLib.c
CryptoPkg/BaseCryptLib: Retire HMAC MD5 algorithm
[mirror_edk2.git] / CryptoPkg / Library / BaseCryptLibOnProtocolPpi / CryptLib.c
CommitLineData
cd70de1c
MK
1/** @file\r
2 Implements the BaseCryptLib and TlsLib using the services of the EDK II Crypto\r
3 Protocol/PPI.\r
4\r
5 Copyright (C) Microsoft Corporation. All rights reserved.\r
6 Copyright (c) 2019 - 2020, Intel Corporation. All rights reserved.<BR>\r
7 SPDX-License-Identifier: BSD-2-Clause-Patent\r
8\r
9**/\r
10\r
11#include <Base.h>\r
12#include <Library/BaseLib.h>\r
13#include <Library/DebugLib.h>\r
14#include <Library/BaseCryptLib.h>\r
15#include <Library/TlsLib.h>\r
16#include <Protocol/Crypto.h>\r
17\r
18/**\r
19 A macro used to call a non-void service in an EDK II Crypto Protocol.\r
20 If the protocol is NULL or the service in the protocol is NULL, then a debug\r
21 message and assert is generated and an appropriate return value is returned.\r
22\r
23 @param Function Name of the EDK II Crypto Protocol service to call.\r
24 @param Args The argument list to pass to Function.\r
25 @param ErrorReturnValue The value to return if the protocol is NULL or the\r
26 service in the protocol is NULL.\r
27\r
28**/\r
29#define CALL_CRYPTO_SERVICE(Function, Args, ErrorReturnValue) \\r
30 do { \\r
31 EDKII_CRYPTO_PROTOCOL *CryptoServices; \\r
32 \\r
33 CryptoServices = (EDKII_CRYPTO_PROTOCOL *)GetCryptoServices (); \\r
34 if (CryptoServices != NULL && CryptoServices->Function != NULL) { \\r
35 return (CryptoServices->Function) Args; \\r
36 } \\r
37 CryptoServiceNotAvailable (#Function); \\r
38 return ErrorReturnValue; \\r
39 } while (FALSE);\r
40\r
41/**\r
42 A macro used to call a void service in an EDK II Crypto Protocol.\r
43 If the protocol is NULL or the service in the protocol is NULL, then a debug\r
44 message and assert is generated.\r
45\r
46 @param Function Name of the EDK II Crypto Protocol service to call.\r
47 @param Args The argument list to pass to Function.\r
48\r
49**/\r
50#define CALL_VOID_CRYPTO_SERVICE(Function, Args) \\r
51 do { \\r
52 EDKII_CRYPTO_PROTOCOL *CryptoServices; \\r
53 \\r
54 CryptoServices = (EDKII_CRYPTO_PROTOCOL *)GetCryptoServices (); \\r
55 if (CryptoServices != NULL && CryptoServices->Function != NULL) { \\r
56 (CryptoServices->Function) Args; \\r
57 return; \\r
58 } \\r
59 CryptoServiceNotAvailable (#Function); \\r
60 return; \\r
61 } while (FALSE);\r
62\r
63/**\r
64 Internal worker function that returns the pointer to an EDK II Crypto\r
65 Protocol/PPI. The layout of the PPI, DXE Protocol, and SMM Protocol are\r
66 identical which allows the implementation of the BaseCryptLib functions that\r
67 call through a Protocol/PPI to be shared for the PEI, DXE, and SMM\r
68 implementations.\r
69**/\r
70VOID *\r
71GetCryptoServices (\r
72 VOID\r
73 );\r
74\r
75/**\r
76 Internal worker function that prints a debug message and asserts if a crypto\r
77 service is not available. This should never occur because library instances\r
78 have a dependency expression for the for the EDK II Crypto Protocol/PPI so\r
79 a module that uses these library instances are not dispatched until the EDK II\r
80 Crypto Protocol/PPI is available. The only case that this function handles is\r
81 if the EDK II Crypto Protocol/PPI installed is NULL or a function pointer in\r
82 the EDK II Protocol/PPI is NULL.\r
83\r
84 @param[in] FunctionName Null-terminated ASCII string that is the name of an\r
85 EDK II Crypto service.\r
86\r
87**/\r
88static\r
89VOID\r
90CryptoServiceNotAvailable (\r
91 IN CONST CHAR8 *FunctionName\r
92 )\r
93{\r
94 DEBUG ((DEBUG_ERROR, "[%a] Function %a is not available\n", gEfiCallerBaseName, FunctionName));\r
95 ASSERT_EFI_ERROR (EFI_UNSUPPORTED);\r
96}\r
97\r
98//=====================================================================================\r
99// One-Way Cryptographic Hash Primitives\r
100//=====================================================================================\r
101\r
cd70de1c
MK
102/**\r
103 Retrieves the size, in bytes, of the context buffer required for MD5 hash operations.\r
104\r
105 If this interface is not supported, then return zero.\r
106\r
107 @return The size, in bytes, of the context buffer required for MD5 hash operations.\r
108 @retval 0 This interface is not supported.\r
109\r
110**/\r
111UINTN\r
112EFIAPI\r
113Md5GetContextSize (\r
114 VOID\r
115 )\r
116{\r
117 CALL_CRYPTO_SERVICE (Md5GetContextSize, (), 0);\r
118}\r
119\r
120/**\r
121 Initializes user-supplied memory pointed by Md5Context as MD5 hash context for\r
122 subsequent use.\r
123\r
124 If Md5Context is NULL, then return FALSE.\r
125 If this interface is not supported, then return FALSE.\r
126\r
127 @param[out] Md5Context Pointer to MD5 context being initialized.\r
128\r
129 @retval TRUE MD5 context initialization succeeded.\r
130 @retval FALSE MD5 context initialization failed.\r
131 @retval FALSE This interface is not supported.\r
132\r
133**/\r
134BOOLEAN\r
135EFIAPI\r
136Md5Init (\r
137 OUT VOID *Md5Context\r
138 )\r
139{\r
140 CALL_CRYPTO_SERVICE (Md5Init, (Md5Context), FALSE);\r
141}\r
142\r
143/**\r
144 Makes a copy of an existing MD5 context.\r
145\r
146 If Md5Context is NULL, then return FALSE.\r
147 If NewMd5Context is NULL, then return FALSE.\r
148 If this interface is not supported, then return FALSE.\r
149\r
150 @param[in] Md5Context Pointer to MD5 context being copied.\r
151 @param[out] NewMd5Context Pointer to new MD5 context.\r
152\r
153 @retval TRUE MD5 context copy succeeded.\r
154 @retval FALSE MD5 context copy failed.\r
155 @retval FALSE This interface is not supported.\r
156\r
157**/\r
158BOOLEAN\r
159EFIAPI\r
160Md5Duplicate (\r
161 IN CONST VOID *Md5Context,\r
162 OUT VOID *NewMd5Context\r
163 )\r
164{\r
165 CALL_CRYPTO_SERVICE (Md5Duplicate, (Md5Context, NewMd5Context), FALSE);\r
166}\r
167\r
168/**\r
169 Digests the input data and updates MD5 context.\r
170\r
171 This function performs MD5 digest on a data buffer of the specified size.\r
172 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
173 MD5 context should be already correctly initialized by Md5Init(), and should not be finalized\r
174 by Md5Final(). Behavior with invalid context is undefined.\r
175\r
176 If Md5Context is NULL, then return FALSE.\r
177 If this interface is not supported, then return FALSE.\r
178\r
179 @param[in, out] Md5Context Pointer to the MD5 context.\r
180 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
181 @param[in] DataSize Size of Data buffer in bytes.\r
182\r
183 @retval TRUE MD5 data digest succeeded.\r
184 @retval FALSE MD5 data digest failed.\r
185 @retval FALSE This interface is not supported.\r
186\r
187**/\r
188BOOLEAN\r
189EFIAPI\r
190Md5Update (\r
191 IN OUT VOID *Md5Context,\r
192 IN CONST VOID *Data,\r
193 IN UINTN DataSize\r
194 )\r
195{\r
196 CALL_CRYPTO_SERVICE (Md5Update, (Md5Context, Data, DataSize), FALSE);\r
197}\r
198\r
199/**\r
200 Completes computation of the MD5 digest value.\r
201\r
202 This function completes MD5 hash computation and retrieves the digest value into\r
203 the specified memory. After this function has been called, the MD5 context cannot\r
204 be used again.\r
205 MD5 context should be already correctly initialized by Md5Init(), and should not be\r
206 finalized by Md5Final(). Behavior with invalid MD5 context is undefined.\r
207\r
208 If Md5Context is NULL, then return FALSE.\r
209 If HashValue is NULL, then return FALSE.\r
210 If this interface is not supported, then return FALSE.\r
211\r
212 @param[in, out] Md5Context Pointer to the MD5 context.\r
213 @param[out] HashValue Pointer to a buffer that receives the MD5 digest\r
214 value (16 bytes).\r
215\r
216 @retval TRUE MD5 digest computation succeeded.\r
217 @retval FALSE MD5 digest computation failed.\r
218 @retval FALSE This interface is not supported.\r
219\r
220**/\r
221BOOLEAN\r
222EFIAPI\r
223Md5Final (\r
224 IN OUT VOID *Md5Context,\r
225 OUT UINT8 *HashValue\r
226 )\r
227{\r
228 CALL_CRYPTO_SERVICE (Md5Final, (Md5Context, HashValue), FALSE);\r
229}\r
230\r
231/**\r
232 Computes the MD5 message digest of a input data buffer.\r
233\r
234 This function performs the MD5 message digest of a given data buffer, and places\r
235 the digest value into the specified memory.\r
236\r
237 If this interface is not supported, then return FALSE.\r
238\r
239 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
240 @param[in] DataSize Size of Data buffer in bytes.\r
241 @param[out] HashValue Pointer to a buffer that receives the MD5 digest\r
242 value (16 bytes).\r
243\r
244 @retval TRUE MD5 digest computation succeeded.\r
245 @retval FALSE MD5 digest computation failed.\r
246 @retval FALSE This interface is not supported.\r
247\r
248**/\r
249BOOLEAN\r
250EFIAPI\r
251Md5HashAll (\r
252 IN CONST VOID *Data,\r
253 IN UINTN DataSize,\r
254 OUT UINT8 *HashValue\r
255 )\r
256{\r
257 CALL_CRYPTO_SERVICE (Md5HashAll, (Data, DataSize, HashValue), FALSE);\r
258}\r
259\r
260/**\r
261 Retrieves the size, in bytes, of the context buffer required for SHA-1 hash operations.\r
262\r
263 If this interface is not supported, then return zero.\r
264\r
265 @return The size, in bytes, of the context buffer required for SHA-1 hash operations.\r
266 @retval 0 This interface is not supported.\r
267\r
268**/\r
269UINTN\r
270EFIAPI\r
271Sha1GetContextSize (\r
272 VOID\r
273 )\r
274{\r
275 CALL_CRYPTO_SERVICE (Sha1GetContextSize, (), 0);\r
276}\r
277\r
278/**\r
279 Initializes user-supplied memory pointed by Sha1Context as SHA-1 hash context for\r
280 subsequent use.\r
281\r
282 If Sha1Context is NULL, then return FALSE.\r
283 If this interface is not supported, then return FALSE.\r
284\r
285 @param[out] Sha1Context Pointer to SHA-1 context being initialized.\r
286\r
287 @retval TRUE SHA-1 context initialization succeeded.\r
288 @retval FALSE SHA-1 context initialization failed.\r
289 @retval FALSE This interface is not supported.\r
290\r
291**/\r
292BOOLEAN\r
293EFIAPI\r
294Sha1Init (\r
295 OUT VOID *Sha1Context\r
296 )\r
297{\r
298 CALL_CRYPTO_SERVICE (Sha1Init, (Sha1Context), FALSE);\r
299}\r
300\r
301/**\r
302 Makes a copy of an existing SHA-1 context.\r
303\r
304 If Sha1Context is NULL, then return FALSE.\r
305 If NewSha1Context is NULL, then return FALSE.\r
306 If this interface is not supported, then return FALSE.\r
307\r
308 @param[in] Sha1Context Pointer to SHA-1 context being copied.\r
309 @param[out] NewSha1Context Pointer to new SHA-1 context.\r
310\r
311 @retval TRUE SHA-1 context copy succeeded.\r
312 @retval FALSE SHA-1 context copy failed.\r
313 @retval FALSE This interface is not supported.\r
314\r
315**/\r
316BOOLEAN\r
317EFIAPI\r
318Sha1Duplicate (\r
319 IN CONST VOID *Sha1Context,\r
320 OUT VOID *NewSha1Context\r
321 )\r
322{\r
323 CALL_CRYPTO_SERVICE (Sha1Duplicate, (Sha1Context, NewSha1Context), FALSE);\r
324}\r
325\r
326/**\r
327 Digests the input data and updates SHA-1 context.\r
328\r
329 This function performs SHA-1 digest on a data buffer of the specified size.\r
330 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
331 SHA-1 context should be already correctly initialized by Sha1Init(), and should not be finalized\r
332 by Sha1Final(). Behavior with invalid context is undefined.\r
333\r
334 If Sha1Context is NULL, then return FALSE.\r
335 If this interface is not supported, then return FALSE.\r
336\r
337 @param[in, out] Sha1Context Pointer to the SHA-1 context.\r
338 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
339 @param[in] DataSize Size of Data buffer in bytes.\r
340\r
341 @retval TRUE SHA-1 data digest succeeded.\r
342 @retval FALSE SHA-1 data digest failed.\r
343 @retval FALSE This interface is not supported.\r
344\r
345**/\r
346BOOLEAN\r
347EFIAPI\r
348Sha1Update (\r
349 IN OUT VOID *Sha1Context,\r
350 IN CONST VOID *Data,\r
351 IN UINTN DataSize\r
352 )\r
353{\r
354 CALL_CRYPTO_SERVICE (Sha1Update, (Sha1Context, Data, DataSize), FALSE);\r
355}\r
356\r
357/**\r
358 Completes computation of the SHA-1 digest value.\r
359\r
360 This function completes SHA-1 hash computation and retrieves the digest value into\r
361 the specified memory. After this function has been called, the SHA-1 context cannot\r
362 be used again.\r
363 SHA-1 context should be already correctly initialized by Sha1Init(), and should not be\r
364 finalized by Sha1Final(). Behavior with invalid SHA-1 context is undefined.\r
365\r
366 If Sha1Context is NULL, then return FALSE.\r
367 If HashValue is NULL, then return FALSE.\r
368 If this interface is not supported, then return FALSE.\r
369\r
370 @param[in, out] Sha1Context Pointer to the SHA-1 context.\r
371 @param[out] HashValue Pointer to a buffer that receives the SHA-1 digest\r
372 value (20 bytes).\r
373\r
374 @retval TRUE SHA-1 digest computation succeeded.\r
375 @retval FALSE SHA-1 digest computation failed.\r
376 @retval FALSE This interface is not supported.\r
377\r
378**/\r
379BOOLEAN\r
380EFIAPI\r
381Sha1Final (\r
382 IN OUT VOID *Sha1Context,\r
383 OUT UINT8 *HashValue\r
384 )\r
385{\r
386 CALL_CRYPTO_SERVICE (Sha1Final, (Sha1Context, HashValue), FALSE);\r
387}\r
388\r
389/**\r
390 Computes the SHA-1 message digest of a input data buffer.\r
391\r
392 This function performs the SHA-1 message digest of a given data buffer, and places\r
393 the digest value into the specified memory.\r
394\r
395 If this interface is not supported, then return FALSE.\r
396\r
397 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
398 @param[in] DataSize Size of Data buffer in bytes.\r
399 @param[out] HashValue Pointer to a buffer that receives the SHA-1 digest\r
400 value (20 bytes).\r
401\r
402 @retval TRUE SHA-1 digest computation succeeded.\r
403 @retval FALSE SHA-1 digest computation failed.\r
404 @retval FALSE This interface is not supported.\r
405\r
406**/\r
407BOOLEAN\r
408EFIAPI\r
409Sha1HashAll (\r
410 IN CONST VOID *Data,\r
411 IN UINTN DataSize,\r
412 OUT UINT8 *HashValue\r
413 )\r
414{\r
415 CALL_CRYPTO_SERVICE (Sha1HashAll, (Data, DataSize, HashValue), FALSE);\r
416}\r
417\r
418/**\r
419 Retrieves the size, in bytes, of the context buffer required for SHA-256 hash operations.\r
420\r
421 @return The size, in bytes, of the context buffer required for SHA-256 hash operations.\r
422\r
423**/\r
424UINTN\r
425EFIAPI\r
426Sha256GetContextSize (\r
427 VOID\r
428 )\r
429{\r
430 CALL_CRYPTO_SERVICE (Sha256GetContextSize, (), 0);\r
431}\r
432\r
433/**\r
434 Initializes user-supplied memory pointed by Sha256Context as SHA-256 hash context for\r
435 subsequent use.\r
436\r
437 If Sha256Context is NULL, then return FALSE.\r
438\r
439 @param[out] Sha256Context Pointer to SHA-256 context being initialized.\r
440\r
441 @retval TRUE SHA-256 context initialization succeeded.\r
442 @retval FALSE SHA-256 context initialization failed.\r
443\r
444**/\r
445BOOLEAN\r
446EFIAPI\r
447Sha256Init (\r
448 OUT VOID *Sha256Context\r
449 )\r
450{\r
451 CALL_CRYPTO_SERVICE (Sha256Init, (Sha256Context), FALSE);\r
452}\r
453\r
454/**\r
455 Makes a copy of an existing SHA-256 context.\r
456\r
457 If Sha256Context is NULL, then return FALSE.\r
458 If NewSha256Context is NULL, then return FALSE.\r
459 If this interface is not supported, then return FALSE.\r
460\r
461 @param[in] Sha256Context Pointer to SHA-256 context being copied.\r
462 @param[out] NewSha256Context Pointer to new SHA-256 context.\r
463\r
464 @retval TRUE SHA-256 context copy succeeded.\r
465 @retval FALSE SHA-256 context copy failed.\r
466 @retval FALSE This interface is not supported.\r
467\r
468**/\r
469BOOLEAN\r
470EFIAPI\r
471Sha256Duplicate (\r
472 IN CONST VOID *Sha256Context,\r
473 OUT VOID *NewSha256Context\r
474 )\r
475{\r
476 CALL_CRYPTO_SERVICE (Sha256Duplicate, (Sha256Context, NewSha256Context), FALSE);\r
477}\r
478\r
479/**\r
480 Digests the input data and updates SHA-256 context.\r
481\r
482 This function performs SHA-256 digest on a data buffer of the specified size.\r
483 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
484 SHA-256 context should be already correctly initialized by Sha256Init(), and should not be finalized\r
485 by Sha256Final(). Behavior with invalid context is undefined.\r
486\r
487 If Sha256Context is NULL, then return FALSE.\r
488\r
489 @param[in, out] Sha256Context Pointer to the SHA-256 context.\r
490 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
491 @param[in] DataSize Size of Data buffer in bytes.\r
492\r
493 @retval TRUE SHA-256 data digest succeeded.\r
494 @retval FALSE SHA-256 data digest failed.\r
495\r
496**/\r
497BOOLEAN\r
498EFIAPI\r
499Sha256Update (\r
500 IN OUT VOID *Sha256Context,\r
501 IN CONST VOID *Data,\r
502 IN UINTN DataSize\r
503 )\r
504{\r
505 CALL_CRYPTO_SERVICE (Sha256Update, (Sha256Context, Data, DataSize), FALSE);\r
506}\r
507\r
508/**\r
509 Completes computation of the SHA-256 digest value.\r
510\r
511 This function completes SHA-256 hash computation and retrieves the digest value into\r
512 the specified memory. After this function has been called, the SHA-256 context cannot\r
513 be used again.\r
514 SHA-256 context should be already correctly initialized by Sha256Init(), and should not be\r
515 finalized by Sha256Final(). Behavior with invalid SHA-256 context is undefined.\r
516\r
517 If Sha256Context is NULL, then return FALSE.\r
518 If HashValue is NULL, then return FALSE.\r
519\r
520 @param[in, out] Sha256Context Pointer to the SHA-256 context.\r
521 @param[out] HashValue Pointer to a buffer that receives the SHA-256 digest\r
522 value (32 bytes).\r
523\r
524 @retval TRUE SHA-256 digest computation succeeded.\r
525 @retval FALSE SHA-256 digest computation failed.\r
526\r
527**/\r
528BOOLEAN\r
529EFIAPI\r
530Sha256Final (\r
531 IN OUT VOID *Sha256Context,\r
532 OUT UINT8 *HashValue\r
533 )\r
534{\r
535 CALL_CRYPTO_SERVICE (Sha256Final, (Sha256Context, HashValue), FALSE);\r
536}\r
537\r
538/**\r
539 Computes the SHA-256 message digest of a input data buffer.\r
540\r
541 This function performs the SHA-256 message digest of a given data buffer, and places\r
542 the digest value into the specified memory.\r
543\r
544 If this interface is not supported, then return FALSE.\r
545\r
546 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
547 @param[in] DataSize Size of Data buffer in bytes.\r
548 @param[out] HashValue Pointer to a buffer that receives the SHA-256 digest\r
549 value (32 bytes).\r
550\r
551 @retval TRUE SHA-256 digest computation succeeded.\r
552 @retval FALSE SHA-256 digest computation failed.\r
553 @retval FALSE This interface is not supported.\r
554\r
555**/\r
556BOOLEAN\r
557EFIAPI\r
558Sha256HashAll (\r
559 IN CONST VOID *Data,\r
560 IN UINTN DataSize,\r
561 OUT UINT8 *HashValue\r
562 )\r
563{\r
564 CALL_CRYPTO_SERVICE (Sha256HashAll, (Data, DataSize, HashValue), FALSE);\r
565}\r
566\r
567/**\r
568 Retrieves the size, in bytes, of the context buffer required for SHA-384 hash operations.\r
569\r
570 @return The size, in bytes, of the context buffer required for SHA-384 hash operations.\r
571\r
572**/\r
573UINTN\r
574EFIAPI\r
575Sha384GetContextSize (\r
576 VOID\r
577 )\r
578{\r
579 CALL_CRYPTO_SERVICE (Sha384GetContextSize, (), 0);\r
580}\r
581\r
582/**\r
583 Initializes user-supplied memory pointed by Sha384Context as SHA-384 hash context for\r
584 subsequent use.\r
585\r
586 If Sha384Context is NULL, then return FALSE.\r
587\r
588 @param[out] Sha384Context Pointer to SHA-384 context being initialized.\r
589\r
590 @retval TRUE SHA-384 context initialization succeeded.\r
591 @retval FALSE SHA-384 context initialization failed.\r
592\r
593**/\r
594BOOLEAN\r
595EFIAPI\r
596Sha384Init (\r
597 OUT VOID *Sha384Context\r
598 )\r
599{\r
600 CALL_CRYPTO_SERVICE (Sha384Init, (Sha384Context), FALSE);\r
601}\r
602\r
603/**\r
604 Makes a copy of an existing SHA-384 context.\r
605\r
606 If Sha384Context is NULL, then return FALSE.\r
607 If NewSha384Context is NULL, then return FALSE.\r
608 If this interface is not supported, then return FALSE.\r
609\r
610 @param[in] Sha384Context Pointer to SHA-384 context being copied.\r
611 @param[out] NewSha384Context Pointer to new SHA-384 context.\r
612\r
613 @retval TRUE SHA-384 context copy succeeded.\r
614 @retval FALSE SHA-384 context copy failed.\r
615 @retval FALSE This interface is not supported.\r
616\r
617**/\r
618BOOLEAN\r
619EFIAPI\r
620Sha384Duplicate (\r
621 IN CONST VOID *Sha384Context,\r
622 OUT VOID *NewSha384Context\r
623 )\r
624{\r
625 CALL_CRYPTO_SERVICE (Sha384Duplicate, (Sha384Context, NewSha384Context), FALSE);\r
626}\r
627\r
628/**\r
629 Digests the input data and updates SHA-384 context.\r
630\r
631 This function performs SHA-384 digest on a data buffer of the specified size.\r
632 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
633 SHA-384 context should be already correctly initialized by Sha384Init(), and should not be finalized\r
634 by Sha384Final(). Behavior with invalid context is undefined.\r
635\r
636 If Sha384Context is NULL, then return FALSE.\r
637\r
638 @param[in, out] Sha384Context Pointer to the SHA-384 context.\r
639 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
640 @param[in] DataSize Size of Data buffer in bytes.\r
641\r
642 @retval TRUE SHA-384 data digest succeeded.\r
643 @retval FALSE SHA-384 data digest failed.\r
644\r
645**/\r
646BOOLEAN\r
647EFIAPI\r
648Sha384Update (\r
649 IN OUT VOID *Sha384Context,\r
650 IN CONST VOID *Data,\r
651 IN UINTN DataSize\r
652 )\r
653{\r
654 CALL_CRYPTO_SERVICE (Sha384Update, (Sha384Context, Data, DataSize), FALSE);\r
655}\r
656\r
657/**\r
658 Completes computation of the SHA-384 digest value.\r
659\r
660 This function completes SHA-384 hash computation and retrieves the digest value into\r
661 the specified memory. After this function has been called, the SHA-384 context cannot\r
662 be used again.\r
663 SHA-384 context should be already correctly initialized by Sha384Init(), and should not be\r
664 finalized by Sha384Final(). Behavior with invalid SHA-384 context is undefined.\r
665\r
666 If Sha384Context is NULL, then return FALSE.\r
667 If HashValue is NULL, then return FALSE.\r
668\r
669 @param[in, out] Sha384Context Pointer to the SHA-384 context.\r
670 @param[out] HashValue Pointer to a buffer that receives the SHA-384 digest\r
671 value (48 bytes).\r
672\r
673 @retval TRUE SHA-384 digest computation succeeded.\r
674 @retval FALSE SHA-384 digest computation failed.\r
675\r
676**/\r
677BOOLEAN\r
678EFIAPI\r
679Sha384Final (\r
680 IN OUT VOID *Sha384Context,\r
681 OUT UINT8 *HashValue\r
682 )\r
683{\r
684 CALL_CRYPTO_SERVICE (Sha384Final, (Sha384Context, HashValue), FALSE);\r
685}\r
686\r
687/**\r
688 Computes the SHA-384 message digest of a input data buffer.\r
689\r
690 This function performs the SHA-384 message digest of a given data buffer, and places\r
691 the digest value into the specified memory.\r
692\r
693 If this interface is not supported, then return FALSE.\r
694\r
695 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
696 @param[in] DataSize Size of Data buffer in bytes.\r
697 @param[out] HashValue Pointer to a buffer that receives the SHA-384 digest\r
698 value (48 bytes).\r
699\r
700 @retval TRUE SHA-384 digest computation succeeded.\r
701 @retval FALSE SHA-384 digest computation failed.\r
702 @retval FALSE This interface is not supported.\r
703\r
704**/\r
705BOOLEAN\r
706EFIAPI\r
707Sha384HashAll (\r
708 IN CONST VOID *Data,\r
709 IN UINTN DataSize,\r
710 OUT UINT8 *HashValue\r
711 )\r
712{\r
713 CALL_CRYPTO_SERVICE (Sha384HashAll, (Data, DataSize, HashValue), FALSE);\r
714}\r
715\r
716/**\r
717 Retrieves the size, in bytes, of the context buffer required for SHA-512 hash operations.\r
718\r
719 @return The size, in bytes, of the context buffer required for SHA-512 hash operations.\r
720\r
721**/\r
722UINTN\r
723EFIAPI\r
724Sha512GetContextSize (\r
725 VOID\r
726 )\r
727{\r
728 CALL_CRYPTO_SERVICE (Sha512GetContextSize, (), 0);\r
729}\r
730\r
731/**\r
732 Initializes user-supplied memory pointed by Sha512Context as SHA-512 hash context for\r
733 subsequent use.\r
734\r
735 If Sha512Context is NULL, then return FALSE.\r
736\r
737 @param[out] Sha512Context Pointer to SHA-512 context being initialized.\r
738\r
739 @retval TRUE SHA-512 context initialization succeeded.\r
740 @retval FALSE SHA-512 context initialization failed.\r
741\r
742**/\r
743BOOLEAN\r
744EFIAPI\r
745Sha512Init (\r
746 OUT VOID *Sha512Context\r
747 )\r
748{\r
749 CALL_CRYPTO_SERVICE (Sha512Init, (Sha512Context), FALSE);\r
750}\r
751\r
752/**\r
753 Makes a copy of an existing SHA-512 context.\r
754\r
755 If Sha512Context is NULL, then return FALSE.\r
756 If NewSha512Context is NULL, then return FALSE.\r
757 If this interface is not supported, then return FALSE.\r
758\r
759 @param[in] Sha512Context Pointer to SHA-512 context being copied.\r
760 @param[out] NewSha512Context Pointer to new SHA-512 context.\r
761\r
762 @retval TRUE SHA-512 context copy succeeded.\r
763 @retval FALSE SHA-512 context copy failed.\r
764 @retval FALSE This interface is not supported.\r
765\r
766**/\r
767BOOLEAN\r
768EFIAPI\r
769Sha512Duplicate (\r
770 IN CONST VOID *Sha512Context,\r
771 OUT VOID *NewSha512Context\r
772 )\r
773{\r
774 CALL_CRYPTO_SERVICE (Sha512Duplicate, (Sha512Context, NewSha512Context), FALSE);\r
775}\r
776\r
777/**\r
778 Digests the input data and updates SHA-512 context.\r
779\r
780 This function performs SHA-512 digest on a data buffer of the specified size.\r
781 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
782 SHA-512 context should be already correctly initialized by Sha512Init(), and should not be finalized\r
783 by Sha512Final(). Behavior with invalid context is undefined.\r
784\r
785 If Sha512Context is NULL, then return FALSE.\r
786\r
787 @param[in, out] Sha512Context Pointer to the SHA-512 context.\r
788 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
789 @param[in] DataSize Size of Data buffer in bytes.\r
790\r
791 @retval TRUE SHA-512 data digest succeeded.\r
792 @retval FALSE SHA-512 data digest failed.\r
793\r
794**/\r
795BOOLEAN\r
796EFIAPI\r
797Sha512Update (\r
798 IN OUT VOID *Sha512Context,\r
799 IN CONST VOID *Data,\r
800 IN UINTN DataSize\r
801 )\r
802{\r
803 CALL_CRYPTO_SERVICE (Sha512Update, (Sha512Context, Data, DataSize), FALSE);\r
804}\r
805\r
806/**\r
807 Completes computation of the SHA-512 digest value.\r
808\r
809 This function completes SHA-512 hash computation and retrieves the digest value into\r
810 the specified memory. After this function has been called, the SHA-512 context cannot\r
811 be used again.\r
812 SHA-512 context should be already correctly initialized by Sha512Init(), and should not be\r
813 finalized by Sha512Final(). Behavior with invalid SHA-512 context is undefined.\r
814\r
815 If Sha512Context is NULL, then return FALSE.\r
816 If HashValue is NULL, then return FALSE.\r
817\r
818 @param[in, out] Sha512Context Pointer to the SHA-512 context.\r
819 @param[out] HashValue Pointer to a buffer that receives the SHA-512 digest\r
820 value (64 bytes).\r
821\r
822 @retval TRUE SHA-512 digest computation succeeded.\r
823 @retval FALSE SHA-512 digest computation failed.\r
824\r
825**/\r
826BOOLEAN\r
827EFIAPI\r
828Sha512Final (\r
829 IN OUT VOID *Sha512Context,\r
830 OUT UINT8 *HashValue\r
831 )\r
832{\r
833 CALL_CRYPTO_SERVICE (Sha512Final, (Sha512Context, HashValue), FALSE);\r
834}\r
835\r
836/**\r
837 Computes the SHA-512 message digest of a input data buffer.\r
838\r
839 This function performs the SHA-512 message digest of a given data buffer, and places\r
840 the digest value into the specified memory.\r
841\r
842 If this interface is not supported, then return FALSE.\r
843\r
844 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
845 @param[in] DataSize Size of Data buffer in bytes.\r
846 @param[out] HashValue Pointer to a buffer that receives the SHA-512 digest\r
847 value (64 bytes).\r
848\r
849 @retval TRUE SHA-512 digest computation succeeded.\r
850 @retval FALSE SHA-512 digest computation failed.\r
851 @retval FALSE This interface is not supported.\r
852\r
853**/\r
854BOOLEAN\r
855EFIAPI\r
856Sha512HashAll (\r
857 IN CONST VOID *Data,\r
858 IN UINTN DataSize,\r
859 OUT UINT8 *HashValue\r
860 )\r
861{\r
862 CALL_CRYPTO_SERVICE (Sha512HashAll, (Data, DataSize, HashValue), FALSE);\r
863}\r
864\r
865/**\r
866 Retrieves the size, in bytes, of the context buffer required for SM3 hash operations.\r
867\r
868 @return The size, in bytes, of the context buffer required for SM3 hash operations.\r
869\r
870**/\r
871UINTN\r
872EFIAPI\r
873Sm3GetContextSize (\r
874 VOID\r
875 )\r
876{\r
877 CALL_CRYPTO_SERVICE (Sm3GetContextSize, (), 0);\r
878}\r
879\r
880/**\r
881 Initializes user-supplied memory pointed by Sm3Context as SM3 hash context for\r
882 subsequent use.\r
883\r
884 If Sm3Context is NULL, then return FALSE.\r
885\r
886 @param[out] Sm3Context Pointer to SM3 context being initialized.\r
887\r
888 @retval TRUE SM3 context initialization succeeded.\r
889 @retval FALSE SM3 context initialization failed.\r
890\r
891**/\r
892BOOLEAN\r
893EFIAPI\r
894Sm3Init (\r
895 OUT VOID *Sm3Context\r
896 )\r
897{\r
898 CALL_CRYPTO_SERVICE (Sm3Init, (Sm3Context), FALSE);\r
899}\r
900\r
901/**\r
902 Makes a copy of an existing SM3 context.\r
903\r
904 If Sm3Context is NULL, then return FALSE.\r
905 If NewSm3Context is NULL, then return FALSE.\r
906 If this interface is not supported, then return FALSE.\r
907\r
908 @param[in] Sm3Context Pointer to SM3 context being copied.\r
909 @param[out] NewSm3Context Pointer to new SM3 context.\r
910\r
911 @retval TRUE SM3 context copy succeeded.\r
912 @retval FALSE SM3 context copy failed.\r
913 @retval FALSE This interface is not supported.\r
914\r
915**/\r
916BOOLEAN\r
917EFIAPI\r
918Sm3Duplicate (\r
919 IN CONST VOID *Sm3Context,\r
920 OUT VOID *NewSm3Context\r
921 )\r
922{\r
923 CALL_CRYPTO_SERVICE (Sm3Duplicate, (Sm3Context, NewSm3Context), FALSE);\r
924}\r
925\r
926/**\r
927 Digests the input data and updates SM3 context.\r
928\r
929 This function performs SM3 digest on a data buffer of the specified size.\r
930 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
931 SM3 context should be already correctly initialized by Sm3Init(), and should not be finalized\r
932 by Sm3Final(). Behavior with invalid context is undefined.\r
933\r
934 If Sm3Context is NULL, then return FALSE.\r
935\r
936 @param[in, out] Sm3Context Pointer to the SM3 context.\r
937 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
938 @param[in] DataSize Size of Data buffer in bytes.\r
939\r
940 @retval TRUE SM3 data digest succeeded.\r
941 @retval FALSE SM3 data digest failed.\r
942\r
943**/\r
944BOOLEAN\r
945EFIAPI\r
946Sm3Update (\r
947 IN OUT VOID *Sm3Context,\r
948 IN CONST VOID *Data,\r
949 IN UINTN DataSize\r
950 )\r
951{\r
952 CALL_CRYPTO_SERVICE (Sm3Update, (Sm3Context, Data, DataSize), FALSE);\r
953}\r
954\r
955/**\r
956 Completes computation of the SM3 digest value.\r
957\r
958 This function completes SM3 hash computation and retrieves the digest value into\r
959 the specified memory. After this function has been called, the SM3 context cannot\r
960 be used again.\r
961 SM3 context should be already correctly initialized by Sm3Init(), and should not be\r
962 finalized by Sm3Final(). Behavior with invalid SM3 context is undefined.\r
963\r
964 If Sm3Context is NULL, then return FALSE.\r
965 If HashValue is NULL, then return FALSE.\r
966\r
967 @param[in, out] Sm3Context Pointer to the SM3 context.\r
968 @param[out] HashValue Pointer to a buffer that receives the SM3 digest\r
969 value (32 bytes).\r
970\r
971 @retval TRUE SM3 digest computation succeeded.\r
972 @retval FALSE SM3 digest computation failed.\r
973\r
974**/\r
975BOOLEAN\r
976EFIAPI\r
977Sm3Final (\r
978 IN OUT VOID *Sm3Context,\r
979 OUT UINT8 *HashValue\r
980 )\r
981{\r
982 CALL_CRYPTO_SERVICE (Sm3Final, (Sm3Context, HashValue), FALSE);\r
983}\r
984\r
985/**\r
986 Computes the SM3 message digest of a input data buffer.\r
987\r
988 This function performs the SM3 message digest of a given data buffer, and places\r
989 the digest value into the specified memory.\r
990\r
991 If this interface is not supported, then return FALSE.\r
992\r
993 @param[in] Data Pointer to the buffer containing the data to be hashed.\r
994 @param[in] DataSize Size of Data buffer in bytes.\r
995 @param[out] HashValue Pointer to a buffer that receives the SM3 digest\r
996 value (32 bytes).\r
997\r
998 @retval TRUE SM3 digest computation succeeded.\r
999 @retval FALSE SM3 digest computation failed.\r
1000 @retval FALSE This interface is not supported.\r
1001\r
1002**/\r
1003BOOLEAN\r
1004EFIAPI\r
1005Sm3HashAll (\r
1006 IN CONST VOID *Data,\r
1007 IN UINTN DataSize,\r
1008 OUT UINT8 *HashValue\r
1009 )\r
1010{\r
1011 CALL_CRYPTO_SERVICE (Sm3HashAll, (Data, DataSize, HashValue), FALSE);\r
1012}\r
1013\r
1014//=====================================================================================\r
1015// MAC (Message Authentication Code) Primitive\r
1016//=====================================================================================\r
1017\r
cd70de1c
MK
1018/**\r
1019 Allocates and initializes one HMAC_CTX context for subsequent HMAC-SHA1 use.\r
1020\r
1021 If this interface is not supported, then return NULL.\r
1022\r
1023 @return Pointer to the HMAC_CTX context that has been initialized.\r
1024 If the allocations fails, HmacSha1New() returns NULL.\r
1025 @return NULL This interface is not supported.\r
1026\r
1027**/\r
1028VOID *\r
1029EFIAPI\r
1030HmacSha1New (\r
1031 VOID\r
1032 )\r
1033{\r
1034 CALL_CRYPTO_SERVICE (HmacSha1New, (), NULL);\r
1035}\r
1036\r
1037/**\r
1038 Release the specified HMAC_CTX context.\r
1039\r
1040 If this interface is not supported, then do nothing.\r
1041\r
1042 @param[in] HmacSha1Ctx Pointer to the HMAC_CTX context to be released.\r
1043\r
1044**/\r
1045VOID\r
1046EFIAPI\r
1047HmacSha1Free (\r
1048 IN VOID *HmacSha1Ctx\r
1049 )\r
1050{\r
1051 CALL_VOID_CRYPTO_SERVICE (HmacSha1Free, (HmacSha1Ctx));\r
1052}\r
1053\r
1054/**\r
1055 Set user-supplied key for subsequent use. It must be done before any\r
1056 calling to HmacSha1Update().\r
1057\r
1058 If HmacSha1Context is NULL, then return FALSE.\r
1059 If this interface is not supported, then return FALSE.\r
1060\r
1061 @param[out] HmacSha1Context Pointer to HMAC-SHA1 context.\r
1062 @param[in] Key Pointer to the user-supplied key.\r
1063 @param[in] KeySize Key size in bytes.\r
1064\r
1065 @retval TRUE The Key is set successfully.\r
1066 @retval FALSE The Key is set unsuccessfully.\r
1067 @retval FALSE This interface is not supported.\r
1068\r
1069**/\r
1070BOOLEAN\r
1071EFIAPI\r
1072HmacSha1SetKey (\r
1073 OUT VOID *HmacSha1Context,\r
1074 IN CONST UINT8 *Key,\r
1075 IN UINTN KeySize\r
1076 )\r
1077{\r
1078 CALL_CRYPTO_SERVICE (HmacSha1SetKey, (HmacSha1Context, Key, KeySize), FALSE);\r
1079}\r
1080\r
1081/**\r
1082 Makes a copy of an existing HMAC-SHA1 context.\r
1083\r
1084 If HmacSha1Context is NULL, then return FALSE.\r
1085 If NewHmacSha1Context is NULL, then return FALSE.\r
1086 If this interface is not supported, then return FALSE.\r
1087\r
1088 @param[in] HmacSha1Context Pointer to HMAC-SHA1 context being copied.\r
1089 @param[out] NewHmacSha1Context Pointer to new HMAC-SHA1 context.\r
1090\r
1091 @retval TRUE HMAC-SHA1 context copy succeeded.\r
1092 @retval FALSE HMAC-SHA1 context copy failed.\r
1093 @retval FALSE This interface is not supported.\r
1094\r
1095**/\r
1096BOOLEAN\r
1097EFIAPI\r
1098HmacSha1Duplicate (\r
1099 IN CONST VOID *HmacSha1Context,\r
1100 OUT VOID *NewHmacSha1Context\r
1101 )\r
1102{\r
1103 CALL_CRYPTO_SERVICE (HmacSha1Duplicate, (HmacSha1Context, NewHmacSha1Context), FALSE);\r
1104}\r
1105\r
1106/**\r
1107 Digests the input data and updates HMAC-SHA1 context.\r
1108\r
1109 This function performs HMAC-SHA1 digest on a data buffer of the specified size.\r
1110 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
1111 HMAC-SHA1 context should be initialized by HmacSha1New(), and should not be finalized by\r
1112 HmacSha1Final(). Behavior with invalid context is undefined.\r
1113\r
1114 If HmacSha1Context is NULL, then return FALSE.\r
1115 If this interface is not supported, then return FALSE.\r
1116\r
1117 @param[in, out] HmacSha1Context Pointer to the HMAC-SHA1 context.\r
1118 @param[in] Data Pointer to the buffer containing the data to be digested.\r
1119 @param[in] DataSize Size of Data buffer in bytes.\r
1120\r
1121 @retval TRUE HMAC-SHA1 data digest succeeded.\r
1122 @retval FALSE HMAC-SHA1 data digest failed.\r
1123 @retval FALSE This interface is not supported.\r
1124\r
1125**/\r
1126BOOLEAN\r
1127EFIAPI\r
1128HmacSha1Update (\r
1129 IN OUT VOID *HmacSha1Context,\r
1130 IN CONST VOID *Data,\r
1131 IN UINTN DataSize\r
1132 )\r
1133{\r
1134 CALL_CRYPTO_SERVICE (HmacSha1Update, (HmacSha1Context, Data, DataSize), FALSE);\r
1135}\r
1136\r
1137/**\r
1138 Completes computation of the HMAC-SHA1 digest value.\r
1139\r
1140 This function completes HMAC-SHA1 hash computation and retrieves the digest value into\r
1141 the specified memory. After this function has been called, the HMAC-SHA1 context cannot\r
1142 be used again.\r
1143 HMAC-SHA1 context should be initialized by HmacSha1New(), and should not be finalized\r
1144 by HmacSha1Final(). Behavior with invalid HMAC-SHA1 context is undefined.\r
1145\r
1146 If HmacSha1Context is NULL, then return FALSE.\r
1147 If HmacValue is NULL, then return FALSE.\r
1148 If this interface is not supported, then return FALSE.\r
1149\r
1150 @param[in, out] HmacSha1Context Pointer to the HMAC-SHA1 context.\r
1151 @param[out] HmacValue Pointer to a buffer that receives the HMAC-SHA1 digest\r
1152 value (20 bytes).\r
1153\r
1154 @retval TRUE HMAC-SHA1 digest computation succeeded.\r
1155 @retval FALSE HMAC-SHA1 digest computation failed.\r
1156 @retval FALSE This interface is not supported.\r
1157\r
1158**/\r
1159BOOLEAN\r
1160EFIAPI\r
1161HmacSha1Final (\r
1162 IN OUT VOID *HmacSha1Context,\r
1163 OUT UINT8 *HmacValue\r
1164 )\r
1165{\r
1166 CALL_CRYPTO_SERVICE (HmacSha1Final, (HmacSha1Context, HmacValue), FALSE);\r
1167}\r
1168\r
1169/**\r
1170 Allocates and initializes one HMAC_CTX context for subsequent HMAC-SHA256 use.\r
1171\r
1172 @return Pointer to the HMAC_CTX context that has been initialized.\r
1173 If the allocations fails, HmacSha256New() returns NULL.\r
1174\r
1175**/\r
1176VOID *\r
1177EFIAPI\r
1178HmacSha256New (\r
1179 VOID\r
1180 )\r
1181{\r
1182 CALL_CRYPTO_SERVICE (HmacSha256New, (), NULL);\r
1183}\r
1184\r
1185/**\r
1186 Release the specified HMAC_CTX context.\r
1187\r
1188 @param[in] HmacSha256Ctx Pointer to the HMAC_CTX context to be released.\r
1189\r
1190**/\r
1191VOID\r
1192EFIAPI\r
1193HmacSha256Free (\r
1194 IN VOID *HmacSha256Ctx\r
1195 )\r
1196{\r
1197 CALL_VOID_CRYPTO_SERVICE (HmacSha256Free, (HmacSha256Ctx));\r
1198}\r
1199\r
1200/**\r
1201 Set user-supplied key for subsequent use. It must be done before any\r
1202 calling to HmacSha256Update().\r
1203\r
1204 If HmacSha256Context is NULL, then return FALSE.\r
1205 If this interface is not supported, then return FALSE.\r
1206\r
1207 @param[out] HmacSha256Context Pointer to HMAC-SHA256 context.\r
1208 @param[in] Key Pointer to the user-supplied key.\r
1209 @param[in] KeySize Key size in bytes.\r
1210\r
1211 @retval TRUE The Key is set successfully.\r
1212 @retval FALSE The Key is set unsuccessfully.\r
1213 @retval FALSE This interface is not supported.\r
1214\r
1215**/\r
1216BOOLEAN\r
1217EFIAPI\r
1218HmacSha256SetKey (\r
1219 OUT VOID *HmacSha256Context,\r
1220 IN CONST UINT8 *Key,\r
1221 IN UINTN KeySize\r
1222 )\r
1223{\r
1224 CALL_CRYPTO_SERVICE (HmacSha256SetKey, (HmacSha256Context, Key, KeySize), FALSE);\r
1225}\r
1226\r
1227/**\r
1228 Makes a copy of an existing HMAC-SHA256 context.\r
1229\r
1230 If HmacSha256Context is NULL, then return FALSE.\r
1231 If NewHmacSha256Context is NULL, then return FALSE.\r
1232 If this interface is not supported, then return FALSE.\r
1233\r
1234 @param[in] HmacSha256Context Pointer to HMAC-SHA256 context being copied.\r
1235 @param[out] NewHmacSha256Context Pointer to new HMAC-SHA256 context.\r
1236\r
1237 @retval TRUE HMAC-SHA256 context copy succeeded.\r
1238 @retval FALSE HMAC-SHA256 context copy failed.\r
1239 @retval FALSE This interface is not supported.\r
1240\r
1241**/\r
1242BOOLEAN\r
1243EFIAPI\r
1244HmacSha256Duplicate (\r
1245 IN CONST VOID *HmacSha256Context,\r
1246 OUT VOID *NewHmacSha256Context\r
1247 )\r
1248{\r
1249 CALL_CRYPTO_SERVICE (HmacSha256Duplicate, (HmacSha256Context, NewHmacSha256Context), FALSE);\r
1250}\r
1251\r
1252/**\r
1253 Digests the input data and updates HMAC-SHA256 context.\r
1254\r
1255 This function performs HMAC-SHA256 digest on a data buffer of the specified size.\r
1256 It can be called multiple times to compute the digest of long or discontinuous data streams.\r
1257 HMAC-SHA256 context should be initialized by HmacSha256New(), and should not be finalized\r
1258 by HmacSha256Final(). Behavior with invalid context is undefined.\r
1259\r
1260 If HmacSha256Context is NULL, then return FALSE.\r
1261 If this interface is not supported, then return FALSE.\r
1262\r
1263 @param[in, out] HmacSha256Context Pointer to the HMAC-SHA256 context.\r
1264 @param[in] Data Pointer to the buffer containing the data to be digested.\r
1265 @param[in] DataSize Size of Data buffer in bytes.\r
1266\r
1267 @retval TRUE HMAC-SHA256 data digest succeeded.\r
1268 @retval FALSE HMAC-SHA256 data digest failed.\r
1269 @retval FALSE This interface is not supported.\r
1270\r
1271**/\r
1272BOOLEAN\r
1273EFIAPI\r
1274HmacSha256Update (\r
1275 IN OUT VOID *HmacSha256Context,\r
1276 IN CONST VOID *Data,\r
1277 IN UINTN DataSize\r
1278 )\r
1279{\r
1280 CALL_CRYPTO_SERVICE (HmacSha256Update, (HmacSha256Context, Data, DataSize), FALSE);\r
1281}\r
1282\r
1283/**\r
1284 Completes computation of the HMAC-SHA256 digest value.\r
1285\r
1286 This function completes HMAC-SHA256 hash computation and retrieves the digest value into\r
1287 the specified memory. After this function has been called, the HMAC-SHA256 context cannot\r
1288 be used again.\r
1289 HMAC-SHA256 context should be initialized by HmacSha256New(), and should not be finalized\r
1290 by HmacSha256Final(). Behavior with invalid HMAC-SHA256 context is undefined.\r
1291\r
1292 If HmacSha256Context is NULL, then return FALSE.\r
1293 If HmacValue is NULL, then return FALSE.\r
1294 If this interface is not supported, then return FALSE.\r
1295\r
1296 @param[in, out] HmacSha256Context Pointer to the HMAC-SHA256 context.\r
1297 @param[out] HmacValue Pointer to a buffer that receives the HMAC-SHA256 digest\r
1298 value (32 bytes).\r
1299\r
1300 @retval TRUE HMAC-SHA256 digest computation succeeded.\r
1301 @retval FALSE HMAC-SHA256 digest computation failed.\r
1302 @retval FALSE This interface is not supported.\r
1303\r
1304**/\r
1305BOOLEAN\r
1306EFIAPI\r
1307HmacSha256Final (\r
1308 IN OUT VOID *HmacSha256Context,\r
1309 OUT UINT8 *HmacValue\r
1310 )\r
1311{\r
1312 CALL_CRYPTO_SERVICE (HmacSha256Final, (HmacSha256Context, HmacValue), FALSE);\r
1313}\r
1314\r
1315//=====================================================================================\r
1316// Symmetric Cryptography Primitive\r
1317//=====================================================================================\r
1318\r
cd70de1c
MK
1319/**\r
1320 Retrieves the size, in bytes, of the context buffer required for AES operations.\r
1321\r
1322 If this interface is not supported, then return zero.\r
1323\r
1324 @return The size, in bytes, of the context buffer required for AES operations.\r
1325 @retval 0 This interface is not supported.\r
1326\r
1327**/\r
1328UINTN\r
1329EFIAPI\r
1330AesGetContextSize (\r
1331 VOID\r
1332 )\r
1333{\r
1334 CALL_CRYPTO_SERVICE (AesGetContextSize, (), 0);\r
1335}\r
1336\r
1337/**\r
1338 Initializes user-supplied memory as AES context for subsequent use.\r
1339\r
1340 This function initializes user-supplied memory pointed by AesContext as AES context.\r
1341 In addition, it sets up all AES key materials for subsequent encryption and decryption\r
1342 operations.\r
1343 There are 3 options for key length, 128 bits, 192 bits, and 256 bits.\r
1344\r
1345 If AesContext is NULL, then return FALSE.\r
1346 If Key is NULL, then return FALSE.\r
1347 If KeyLength is not valid, then return FALSE.\r
1348 If this interface is not supported, then return FALSE.\r
1349\r
1350 @param[out] AesContext Pointer to AES context being initialized.\r
1351 @param[in] Key Pointer to the user-supplied AES key.\r
1352 @param[in] KeyLength Length of AES key in bits.\r
1353\r
1354 @retval TRUE AES context initialization succeeded.\r
1355 @retval FALSE AES context initialization failed.\r
1356 @retval FALSE This interface is not supported.\r
1357\r
1358**/\r
1359BOOLEAN\r
1360EFIAPI\r
1361AesInit (\r
1362 OUT VOID *AesContext,\r
1363 IN CONST UINT8 *Key,\r
1364 IN UINTN KeyLength\r
1365 )\r
1366{\r
1367 CALL_CRYPTO_SERVICE (AesInit, (AesContext, Key, KeyLength), FALSE);\r
1368}\r
1369\r
cd70de1c
MK
1370/**\r
1371 Performs AES encryption on a data buffer of the specified size in CBC mode.\r
1372\r
1373 This function performs AES encryption on data buffer pointed by Input, of specified\r
1374 size of InputSize, in CBC mode.\r
1375 InputSize must be multiple of block size (16 bytes). This function does not perform\r
1376 padding. Caller must perform padding, if necessary, to ensure valid input data size.\r
1377 Initialization vector should be one block size (16 bytes).\r
1378 AesContext should be already correctly initialized by AesInit(). Behavior with\r
1379 invalid AES context is undefined.\r
1380\r
1381 If AesContext is NULL, then return FALSE.\r
1382 If Input is NULL, then return FALSE.\r
1383 If InputSize is not multiple of block size (16 bytes), then return FALSE.\r
1384 If Ivec is NULL, then return FALSE.\r
1385 If Output is NULL, then return FALSE.\r
1386 If this interface is not supported, then return FALSE.\r
1387\r
1388 @param[in] AesContext Pointer to the AES context.\r
1389 @param[in] Input Pointer to the buffer containing the data to be encrypted.\r
1390 @param[in] InputSize Size of the Input buffer in bytes.\r
1391 @param[in] Ivec Pointer to initialization vector.\r
1392 @param[out] Output Pointer to a buffer that receives the AES encryption output.\r
1393\r
1394 @retval TRUE AES encryption succeeded.\r
1395 @retval FALSE AES encryption failed.\r
1396 @retval FALSE This interface is not supported.\r
1397\r
1398**/\r
1399BOOLEAN\r
1400EFIAPI\r
1401AesCbcEncrypt (\r
1402 IN VOID *AesContext,\r
1403 IN CONST UINT8 *Input,\r
1404 IN UINTN InputSize,\r
1405 IN CONST UINT8 *Ivec,\r
1406 OUT UINT8 *Output\r
1407 )\r
1408{\r
1409 CALL_CRYPTO_SERVICE (AesCbcEncrypt, (AesContext, Input, InputSize, Ivec, Output), FALSE);\r
1410}\r
1411\r
1412/**\r
1413 Performs AES decryption on a data buffer of the specified size in CBC mode.\r
1414\r
1415 This function performs AES decryption on data buffer pointed by Input, of specified\r
1416 size of InputSize, in CBC mode.\r
1417 InputSize must be multiple of block size (16 bytes). This function does not perform\r
1418 padding. Caller must perform padding, if necessary, to ensure valid input data size.\r
1419 Initialization vector should be one block size (16 bytes).\r
1420 AesContext should be already correctly initialized by AesInit(). Behavior with\r
1421 invalid AES context is undefined.\r
1422\r
1423 If AesContext is NULL, then return FALSE.\r
1424 If Input is NULL, then return FALSE.\r
1425 If InputSize is not multiple of block size (16 bytes), then return FALSE.\r
1426 If Ivec is NULL, then return FALSE.\r
1427 If Output is NULL, then return FALSE.\r
1428 If this interface is not supported, then return FALSE.\r
1429\r
1430 @param[in] AesContext Pointer to the AES context.\r
1431 @param[in] Input Pointer to the buffer containing the data to be encrypted.\r
1432 @param[in] InputSize Size of the Input buffer in bytes.\r
1433 @param[in] Ivec Pointer to initialization vector.\r
1434 @param[out] Output Pointer to a buffer that receives the AES encryption output.\r
1435\r
1436 @retval TRUE AES decryption succeeded.\r
1437 @retval FALSE AES decryption failed.\r
1438 @retval FALSE This interface is not supported.\r
1439\r
1440**/\r
1441BOOLEAN\r
1442EFIAPI\r
1443AesCbcDecrypt (\r
1444 IN VOID *AesContext,\r
1445 IN CONST UINT8 *Input,\r
1446 IN UINTN InputSize,\r
1447 IN CONST UINT8 *Ivec,\r
1448 OUT UINT8 *Output\r
1449 )\r
1450{\r
1451 CALL_CRYPTO_SERVICE (AesCbcDecrypt, (AesContext, Input, InputSize, Ivec, Output), FALSE);\r
1452}\r
1453\r
cd70de1c
MK
1454//=====================================================================================\r
1455// Asymmetric Cryptography Primitive\r
1456//=====================================================================================\r
1457\r
1458/**\r
1459 Allocates and initializes one RSA context for subsequent use.\r
1460\r
1461 @return Pointer to the RSA context that has been initialized.\r
1462 If the allocations fails, RsaNew() returns NULL.\r
1463\r
1464**/\r
1465VOID *\r
1466EFIAPI\r
1467RsaNew (\r
1468 VOID\r
1469 )\r
1470{\r
1471 CALL_CRYPTO_SERVICE (RsaNew, (), NULL);\r
1472}\r
1473\r
1474/**\r
1475 Release the specified RSA context.\r
1476\r
1477 If RsaContext is NULL, then return FALSE.\r
1478\r
1479 @param[in] RsaContext Pointer to the RSA context to be released.\r
1480\r
1481**/\r
1482VOID\r
1483EFIAPI\r
1484RsaFree (\r
1485 IN VOID *RsaContext\r
1486 )\r
1487{\r
1488 CALL_VOID_CRYPTO_SERVICE (RsaFree, (RsaContext));\r
1489}\r
1490\r
1491/**\r
1492 Sets the tag-designated key component into the established RSA context.\r
1493\r
1494 This function sets the tag-designated RSA key component into the established\r
1495 RSA context from the user-specified non-negative integer (octet string format\r
1496 represented in RSA PKCS#1).\r
1497 If BigNumber is NULL, then the specified key component in RSA context is cleared.\r
1498\r
1499 If RsaContext is NULL, then return FALSE.\r
1500\r
1501 @param[in, out] RsaContext Pointer to RSA context being set.\r
1502 @param[in] KeyTag Tag of RSA key component being set.\r
1503 @param[in] BigNumber Pointer to octet integer buffer.\r
1504 If NULL, then the specified key component in RSA\r
1505 context is cleared.\r
1506 @param[in] BnSize Size of big number buffer in bytes.\r
1507 If BigNumber is NULL, then it is ignored.\r
1508\r
1509 @retval TRUE RSA key component was set successfully.\r
1510 @retval FALSE Invalid RSA key component tag.\r
1511\r
1512**/\r
1513BOOLEAN\r
1514EFIAPI\r
1515RsaSetKey (\r
1516 IN OUT VOID *RsaContext,\r
1517 IN RSA_KEY_TAG KeyTag,\r
1518 IN CONST UINT8 *BigNumber,\r
1519 IN UINTN BnSize\r
1520 )\r
1521{\r
1522 CALL_CRYPTO_SERVICE (RsaSetKey, (RsaContext, KeyTag, BigNumber, BnSize), FALSE);\r
1523}\r
1524\r
1525/**\r
1526 Gets the tag-designated RSA key component from the established RSA context.\r
1527\r
1528 This function retrieves the tag-designated RSA key component from the\r
1529 established RSA context as a non-negative integer (octet string format\r
1530 represented in RSA PKCS#1).\r
1531 If specified key component has not been set or has been cleared, then returned\r
1532 BnSize is set to 0.\r
1533 If the BigNumber buffer is too small to hold the contents of the key, FALSE\r
1534 is returned and BnSize is set to the required buffer size to obtain the key.\r
1535\r
1536 If RsaContext is NULL, then return FALSE.\r
1537 If BnSize is NULL, then return FALSE.\r
1538 If BnSize is large enough but BigNumber is NULL, then return FALSE.\r
1539 If this interface is not supported, then return FALSE.\r
1540\r
1541 @param[in, out] RsaContext Pointer to RSA context being set.\r
1542 @param[in] KeyTag Tag of RSA key component being set.\r
1543 @param[out] BigNumber Pointer to octet integer buffer.\r
1544 @param[in, out] BnSize On input, the size of big number buffer in bytes.\r
1545 On output, the size of data returned in big number buffer in bytes.\r
1546\r
1547 @retval TRUE RSA key component was retrieved successfully.\r
1548 @retval FALSE Invalid RSA key component tag.\r
1549 @retval FALSE BnSize is too small.\r
1550 @retval FALSE This interface is not supported.\r
1551\r
1552**/\r
1553BOOLEAN\r
1554EFIAPI\r
1555RsaGetKey (\r
1556 IN OUT VOID *RsaContext,\r
1557 IN RSA_KEY_TAG KeyTag,\r
1558 OUT UINT8 *BigNumber,\r
1559 IN OUT UINTN *BnSize\r
1560 )\r
1561{\r
1562 CALL_CRYPTO_SERVICE (RsaGetKey, (RsaContext, KeyTag, BigNumber, BnSize), FALSE);\r
1563}\r
1564\r
1565/**\r
1566 Generates RSA key components.\r
1567\r
1568 This function generates RSA key components. It takes RSA public exponent E and\r
1569 length in bits of RSA modulus N as input, and generates all key components.\r
1570 If PublicExponent is NULL, the default RSA public exponent (0x10001) will be used.\r
1571\r
1572 Before this function can be invoked, pseudorandom number generator must be correctly\r
1573 initialized by RandomSeed().\r
1574\r
1575 If RsaContext is NULL, then return FALSE.\r
1576 If this interface is not supported, then return FALSE.\r
1577\r
1578 @param[in, out] RsaContext Pointer to RSA context being set.\r
1579 @param[in] ModulusLength Length of RSA modulus N in bits.\r
1580 @param[in] PublicExponent Pointer to RSA public exponent.\r
1581 @param[in] PublicExponentSize Size of RSA public exponent buffer in bytes.\r
1582\r
1583 @retval TRUE RSA key component was generated successfully.\r
1584 @retval FALSE Invalid RSA key component tag.\r
1585 @retval FALSE This interface is not supported.\r
1586\r
1587**/\r
1588BOOLEAN\r
1589EFIAPI\r
1590RsaGenerateKey (\r
1591 IN OUT VOID *RsaContext,\r
1592 IN UINTN ModulusLength,\r
1593 IN CONST UINT8 *PublicExponent,\r
1594 IN UINTN PublicExponentSize\r
1595 )\r
1596{\r
1597 CALL_CRYPTO_SERVICE (RsaGenerateKey, (RsaContext, ModulusLength, PublicExponent, PublicExponentSize), FALSE);\r
1598}\r
1599\r
1600/**\r
1601 Validates key components of RSA context.\r
1602 NOTE: This function performs integrity checks on all the RSA key material, so\r
1603 the RSA key structure must contain all the private key data.\r
1604\r
1605 This function validates key components of RSA context in following aspects:\r
1606 - Whether p is a prime\r
1607 - Whether q is a prime\r
1608 - Whether n = p * q\r
1609 - Whether d*e = 1 mod lcm(p-1,q-1)\r
1610\r
1611 If RsaContext is NULL, then return FALSE.\r
1612 If this interface is not supported, then return FALSE.\r
1613\r
1614 @param[in] RsaContext Pointer to RSA context to check.\r
1615\r
1616 @retval TRUE RSA key components are valid.\r
1617 @retval FALSE RSA key components are not valid.\r
1618 @retval FALSE This interface is not supported.\r
1619\r
1620**/\r
1621BOOLEAN\r
1622EFIAPI\r
1623RsaCheckKey (\r
1624 IN VOID *RsaContext\r
1625 )\r
1626{\r
1627 CALL_CRYPTO_SERVICE (RsaCheckKey, (RsaContext), FALSE);\r
1628}\r
1629\r
1630/**\r
1631 Carries out the RSA-SSA signature generation with EMSA-PKCS1-v1_5 encoding scheme.\r
1632\r
1633 This function carries out the RSA-SSA signature generation with EMSA-PKCS1-v1_5 encoding scheme defined in\r
1634 RSA PKCS#1.\r
1635 If the Signature buffer is too small to hold the contents of signature, FALSE\r
1636 is returned and SigSize is set to the required buffer size to obtain the signature.\r
1637\r
1638 If RsaContext is NULL, then return FALSE.\r
1639 If MessageHash is NULL, then return FALSE.\r
1640 If HashSize is not equal to the size of MD5, SHA-1 or SHA-256 digest, then return FALSE.\r
1641 If SigSize is large enough but Signature is NULL, then return FALSE.\r
1642 If this interface is not supported, then return FALSE.\r
1643\r
1644 @param[in] RsaContext Pointer to RSA context for signature generation.\r
1645 @param[in] MessageHash Pointer to octet message hash to be signed.\r
1646 @param[in] HashSize Size of the message hash in bytes.\r
1647 @param[out] Signature Pointer to buffer to receive RSA PKCS1-v1_5 signature.\r
1648 @param[in, out] SigSize On input, the size of Signature buffer in bytes.\r
1649 On output, the size of data returned in Signature buffer in bytes.\r
1650\r
1651 @retval TRUE Signature successfully generated in PKCS1-v1_5.\r
1652 @retval FALSE Signature generation failed.\r
1653 @retval FALSE SigSize is too small.\r
1654 @retval FALSE This interface is not supported.\r
1655\r
1656**/\r
1657BOOLEAN\r
1658EFIAPI\r
1659RsaPkcs1Sign (\r
1660 IN VOID *RsaContext,\r
1661 IN CONST UINT8 *MessageHash,\r
1662 IN UINTN HashSize,\r
1663 OUT UINT8 *Signature,\r
1664 IN OUT UINTN *SigSize\r
1665 )\r
1666{\r
1667 CALL_CRYPTO_SERVICE (RsaPkcs1Sign, (RsaContext, MessageHash, HashSize, Signature, SigSize), FALSE);\r
1668}\r
1669\r
1670/**\r
1671 Verifies the RSA-SSA signature with EMSA-PKCS1-v1_5 encoding scheme defined in\r
1672 RSA PKCS#1.\r
1673\r
1674 If RsaContext is NULL, then return FALSE.\r
1675 If MessageHash is NULL, then return FALSE.\r
1676 If Signature is NULL, then return FALSE.\r
1677 If HashSize is not equal to the size of MD5, SHA-1, SHA-256 digest, then return FALSE.\r
1678\r
1679 @param[in] RsaContext Pointer to RSA context for signature verification.\r
1680 @param[in] MessageHash Pointer to octet message hash to be checked.\r
1681 @param[in] HashSize Size of the message hash in bytes.\r
1682 @param[in] Signature Pointer to RSA PKCS1-v1_5 signature to be verified.\r
1683 @param[in] SigSize Size of signature in bytes.\r
1684\r
1685 @retval TRUE Valid signature encoded in PKCS1-v1_5.\r
1686 @retval FALSE Invalid signature or invalid RSA context.\r
1687\r
1688**/\r
1689BOOLEAN\r
1690EFIAPI\r
1691RsaPkcs1Verify (\r
1692 IN VOID *RsaContext,\r
1693 IN CONST UINT8 *MessageHash,\r
1694 IN UINTN HashSize,\r
1695 IN CONST UINT8 *Signature,\r
1696 IN UINTN SigSize\r
1697 )\r
1698{\r
1699 CALL_CRYPTO_SERVICE (RsaPkcs1Verify, (RsaContext, MessageHash, HashSize, Signature, SigSize), FALSE);\r
1700}\r
1701\r
1702/**\r
1703 Retrieve the RSA Private Key from the password-protected PEM key data.\r
1704\r
1705 If PemData is NULL, then return FALSE.\r
1706 If RsaContext is NULL, then return FALSE.\r
1707 If this interface is not supported, then return FALSE.\r
1708\r
1709 @param[in] PemData Pointer to the PEM-encoded key data to be retrieved.\r
1710 @param[in] PemSize Size of the PEM key data in bytes.\r
1711 @param[in] Password NULL-terminated passphrase used for encrypted PEM key data.\r
1712 @param[out] RsaContext Pointer to new-generated RSA context which contain the retrieved\r
1713 RSA private key component. Use RsaFree() function to free the\r
1714 resource.\r
1715\r
1716 @retval TRUE RSA Private Key was retrieved successfully.\r
1717 @retval FALSE Invalid PEM key data or incorrect password.\r
1718 @retval FALSE This interface is not supported.\r
1719\r
1720**/\r
1721BOOLEAN\r
1722EFIAPI\r
1723RsaGetPrivateKeyFromPem (\r
1724 IN CONST UINT8 *PemData,\r
1725 IN UINTN PemSize,\r
1726 IN CONST CHAR8 *Password,\r
1727 OUT VOID **RsaContext\r
1728 )\r
1729{\r
1730 CALL_CRYPTO_SERVICE (RsaGetPrivateKeyFromPem, (PemData, PemSize, Password, RsaContext), FALSE);\r
1731}\r
1732\r
1733/**\r
1734 Retrieve the RSA Public Key from one DER-encoded X509 certificate.\r
1735\r
1736 If Cert is NULL, then return FALSE.\r
1737 If RsaContext is NULL, then return FALSE.\r
1738 If this interface is not supported, then return FALSE.\r
1739\r
1740 @param[in] Cert Pointer to the DER-encoded X509 certificate.\r
1741 @param[in] CertSize Size of the X509 certificate in bytes.\r
1742 @param[out] RsaContext Pointer to new-generated RSA context which contain the retrieved\r
1743 RSA public key component. Use RsaFree() function to free the\r
1744 resource.\r
1745\r
1746 @retval TRUE RSA Public Key was retrieved successfully.\r
1747 @retval FALSE Fail to retrieve RSA public key from X509 certificate.\r
1748 @retval FALSE This interface is not supported.\r
1749\r
1750**/\r
1751BOOLEAN\r
1752EFIAPI\r
1753RsaGetPublicKeyFromX509 (\r
1754 IN CONST UINT8 *Cert,\r
1755 IN UINTN CertSize,\r
1756 OUT VOID **RsaContext\r
1757 )\r
1758{\r
1759 CALL_CRYPTO_SERVICE (RsaGetPublicKeyFromX509, (Cert, CertSize, RsaContext), FALSE);\r
1760}\r
1761\r
1762/**\r
1763 Retrieve the subject bytes from one X.509 certificate.\r
1764\r
1765 If Cert is NULL, then return FALSE.\r
1766 If SubjectSize is NULL, then return FALSE.\r
1767 If this interface is not supported, then return FALSE.\r
1768\r
1769 @param[in] Cert Pointer to the DER-encoded X509 certificate.\r
1770 @param[in] CertSize Size of the X509 certificate in bytes.\r
1771 @param[out] CertSubject Pointer to the retrieved certificate subject bytes.\r
1772 @param[in, out] SubjectSize The size in bytes of the CertSubject buffer on input,\r
1773 and the size of buffer returned CertSubject on output.\r
1774\r
1775 @retval TRUE The certificate subject retrieved successfully.\r
1776 @retval FALSE Invalid certificate, or the SubjectSize is too small for the result.\r
1777 The SubjectSize will be updated with the required size.\r
1778 @retval FALSE This interface is not supported.\r
1779\r
1780**/\r
1781BOOLEAN\r
1782EFIAPI\r
1783X509GetSubjectName (\r
1784 IN CONST UINT8 *Cert,\r
1785 IN UINTN CertSize,\r
1786 OUT UINT8 *CertSubject,\r
1787 IN OUT UINTN *SubjectSize\r
1788 )\r
1789{\r
1790 CALL_CRYPTO_SERVICE (X509GetSubjectName, (Cert, CertSize, CertSubject, SubjectSize), FALSE);\r
1791}\r
1792\r
1793/**\r
1794 Retrieve the common name (CN) string from one X.509 certificate.\r
1795\r
1796 @param[in] Cert Pointer to the DER-encoded X509 certificate.\r
1797 @param[in] CertSize Size of the X509 certificate in bytes.\r
1798 @param[out] CommonName Buffer to contain the retrieved certificate common\r
1799 name string (UTF8). At most CommonNameSize bytes will be\r
1800 written and the string will be null terminated. May be\r
1801 NULL in order to determine the size buffer needed.\r
1802 @param[in,out] CommonNameSize The size in bytes of the CommonName buffer on input,\r
1803 and the size of buffer returned CommonName on output.\r
1804 If CommonName is NULL then the amount of space needed\r
1805 in buffer (including the final null) is returned.\r
1806\r
1807 @retval RETURN_SUCCESS The certificate CommonName retrieved successfully.\r
1808 @retval RETURN_INVALID_PARAMETER If Cert is NULL.\r
1809 If CommonNameSize is NULL.\r
1810 If CommonName is not NULL and *CommonNameSize is 0.\r
1811 If Certificate is invalid.\r
1812 @retval RETURN_NOT_FOUND If no CommonName entry exists.\r
1813 @retval RETURN_BUFFER_TOO_SMALL If the CommonName is NULL. The required buffer size\r
1814 (including the final null) is returned in the\r
1815 CommonNameSize parameter.\r
1816 @retval RETURN_UNSUPPORTED The operation is not supported.\r
1817\r
1818**/\r
1819RETURN_STATUS\r
1820EFIAPI\r
1821X509GetCommonName (\r
1822 IN CONST UINT8 *Cert,\r
1823 IN UINTN CertSize,\r
1824 OUT CHAR8 *CommonName, OPTIONAL\r
1825 IN OUT UINTN *CommonNameSize\r
1826 )\r
1827{\r
1828 CALL_CRYPTO_SERVICE (X509GetCommonName, (Cert, CertSize, CommonName, CommonNameSize), RETURN_UNSUPPORTED);\r
1829}\r
1830\r
1831/**\r
1832 Retrieve the organization name (O) string from one X.509 certificate.\r
1833\r
1834 @param[in] Cert Pointer to the DER-encoded X509 certificate.\r
1835 @param[in] CertSize Size of the X509 certificate in bytes.\r
1836 @param[out] NameBuffer Buffer to contain the retrieved certificate organization\r
1837 name string. At most NameBufferSize bytes will be\r
1838 written and the string will be null terminated. May be\r
1839 NULL in order to determine the size buffer needed.\r
1840 @param[in,out] NameBufferSize The size in bytes of the Name buffer on input,\r
1841 and the size of buffer returned Name on output.\r
1842 If NameBuffer is NULL then the amount of space needed\r
1843 in buffer (including the final null) is returned.\r
1844\r
1845 @retval RETURN_SUCCESS The certificate Organization Name retrieved successfully.\r
1846 @retval RETURN_INVALID_PARAMETER If Cert is NULL.\r
1847 If NameBufferSize is NULL.\r
1848 If NameBuffer is not NULL and *CommonNameSize is 0.\r
1849 If Certificate is invalid.\r
1850 @retval RETURN_NOT_FOUND If no Organization Name entry exists.\r
1851 @retval RETURN_BUFFER_TOO_SMALL If the NameBuffer is NULL. The required buffer size\r
1852 (including the final null) is returned in the\r
1853 CommonNameSize parameter.\r
1854 @retval RETURN_UNSUPPORTED The operation is not supported.\r
1855\r
1856**/\r
1857RETURN_STATUS\r
1858EFIAPI\r
1859X509GetOrganizationName (\r
1860 IN CONST UINT8 *Cert,\r
1861 IN UINTN CertSize,\r
1862 OUT CHAR8 *NameBuffer, OPTIONAL\r
1863 IN OUT UINTN *NameBufferSize\r
1864 )\r
1865{\r
1866 CALL_CRYPTO_SERVICE (X509GetOrganizationName, (Cert, CertSize, NameBuffer, NameBufferSize), RETURN_UNSUPPORTED);\r
1867}\r
1868\r
1869/**\r
1870 Verify one X509 certificate was issued by the trusted CA.\r
1871\r
1872 If Cert is NULL, then return FALSE.\r
1873 If CACert is NULL, then return FALSE.\r
1874 If this interface is not supported, then return FALSE.\r
1875\r
1876 @param[in] Cert Pointer to the DER-encoded X509 certificate to be verified.\r
1877 @param[in] CertSize Size of the X509 certificate in bytes.\r
1878 @param[in] CACert Pointer to the DER-encoded trusted CA certificate.\r
1879 @param[in] CACertSize Size of the CA Certificate in bytes.\r
1880\r
1881 @retval TRUE The certificate was issued by the trusted CA.\r
1882 @retval FALSE Invalid certificate or the certificate was not issued by the given\r
1883 trusted CA.\r
1884 @retval FALSE This interface is not supported.\r
1885\r
1886**/\r
1887BOOLEAN\r
1888EFIAPI\r
1889X509VerifyCert (\r
1890 IN CONST UINT8 *Cert,\r
1891 IN UINTN CertSize,\r
1892 IN CONST UINT8 *CACert,\r
1893 IN UINTN CACertSize\r
1894 )\r
1895{\r
1896 CALL_CRYPTO_SERVICE (X509VerifyCert, (Cert, CertSize, CACert, CACertSize), FALSE);\r
1897}\r
1898\r
1899/**\r
1900 Construct a X509 object from DER-encoded certificate data.\r
1901\r
1902 If Cert is NULL, then return FALSE.\r
1903 If SingleX509Cert is NULL, then return FALSE.\r
1904 If this interface is not supported, then return FALSE.\r
1905\r
1906 @param[in] Cert Pointer to the DER-encoded certificate data.\r
1907 @param[in] CertSize The size of certificate data in bytes.\r
1908 @param[out] SingleX509Cert The generated X509 object.\r
1909\r
1910 @retval TRUE The X509 object generation succeeded.\r
1911 @retval FALSE The operation failed.\r
1912 @retval FALSE This interface is not supported.\r
1913\r
1914**/\r
1915BOOLEAN\r
1916EFIAPI\r
1917X509ConstructCertificate (\r
1918 IN CONST UINT8 *Cert,\r
1919 IN UINTN CertSize,\r
1920 OUT UINT8 **SingleX509Cert\r
1921 )\r
1922{\r
1923 CALL_CRYPTO_SERVICE (X509ConstructCertificate, (Cert, CertSize, SingleX509Cert), FALSE);\r
1924}\r
1925\r
1926/**\r
1927 Construct a X509 stack object from a list of DER-encoded certificate data.\r
1928\r
1929 If X509Stack is NULL, then return FALSE.\r
1930 If this interface is not supported, then return FALSE.\r
1931\r
1932 @param[in, out] X509Stack On input, pointer to an existing or NULL X509 stack object.\r
1933 On output, pointer to the X509 stack object with new\r
1934 inserted X509 certificate.\r
1935 @param[in] Args VA_LIST marker for the variable argument list.\r
1936 ... A list of DER-encoded single certificate data followed\r
1937 by certificate size. A NULL terminates the list. The\r
1938 pairs are the arguments to X509ConstructCertificate().\r
1939\r
1940 @retval TRUE The X509 stack construction succeeded.\r
1941 @retval FALSE The construction operation failed.\r
1942 @retval FALSE This interface is not supported.\r
1943\r
1944**/\r
1945BOOLEAN\r
1946EFIAPI\r
1947X509ConstructCertificateStack (\r
1948 IN OUT UINT8 **X509Stack,\r
1949 ...\r
1950 )\r
1951{\r
1952 VA_LIST Args;\r
1953 BOOLEAN Result;\r
1954\r
1955 VA_START (Args, X509Stack);\r
1956 Result = X509ConstructCertificateStackV (X509Stack, Args);\r
1957 VA_END (Args);\r
1958 return Result;\r
1959}\r
1960\r
1961/**\r
1962 Construct a X509 stack object from a list of DER-encoded certificate data.\r
1963\r
1964 If X509Stack is NULL, then return FALSE.\r
1965 If this interface is not supported, then return FALSE.\r
1966\r
1967 @param[in, out] X509Stack On input, pointer to an existing or NULL X509 stack object.\r
1968 On output, pointer to the X509 stack object with new\r
1969 inserted X509 certificate.\r
1970 @param[in] Args VA_LIST marker for the variable argument list.\r
1971 A list of DER-encoded single certificate data followed\r
1972 by certificate size. A NULL terminates the list. The\r
1973 pairs are the arguments to X509ConstructCertificate().\r
1974\r
1975 @retval TRUE The X509 stack construction succeeded.\r
1976 @retval FALSE The construction operation failed.\r
1977 @retval FALSE This interface is not supported.\r
1978\r
1979**/\r
1980BOOLEAN\r
1981EFIAPI\r
1982X509ConstructCertificateStackV (\r
1983 IN OUT UINT8 **X509Stack,\r
1984 IN VA_LIST Args\r
1985 )\r
1986{\r
1987 CALL_CRYPTO_SERVICE (X509ConstructCertificateStackV, (X509Stack, Args), FALSE);\r
1988}\r
1989\r
1990/**\r
1991 Release the specified X509 object.\r
1992\r
1993 If the interface is not supported, then ASSERT().\r
1994\r
1995 @param[in] X509Cert Pointer to the X509 object to be released.\r
1996\r
1997**/\r
1998VOID\r
1999EFIAPI\r
2000X509Free (\r
2001 IN VOID *X509Cert\r
2002 )\r
2003{\r
2004 CALL_VOID_CRYPTO_SERVICE (X509Free, (X509Cert));\r
2005}\r
2006\r
2007/**\r
2008 Release the specified X509 stack object.\r
2009\r
2010 If the interface is not supported, then ASSERT().\r
2011\r
2012 @param[in] X509Stack Pointer to the X509 stack object to be released.\r
2013\r
2014**/\r
2015VOID\r
2016EFIAPI\r
2017X509StackFree (\r
2018 IN VOID *X509Stack\r
2019 )\r
2020{\r
2021 CALL_VOID_CRYPTO_SERVICE (X509StackFree, (X509Stack));\r
2022}\r
2023\r
2024/**\r
2025 Retrieve the TBSCertificate from one given X.509 certificate.\r
2026\r
2027 @param[in] Cert Pointer to the given DER-encoded X509 certificate.\r
2028 @param[in] CertSize Size of the X509 certificate in bytes.\r
2029 @param[out] TBSCert DER-Encoded To-Be-Signed certificate.\r
2030 @param[out] TBSCertSize Size of the TBS certificate in bytes.\r
2031\r
2032 If Cert is NULL, then return FALSE.\r
2033 If TBSCert is NULL, then return FALSE.\r
2034 If TBSCertSize is NULL, then return FALSE.\r
2035 If this interface is not supported, then return FALSE.\r
2036\r
2037 @retval TRUE The TBSCertificate was retrieved successfully.\r
2038 @retval FALSE Invalid X.509 certificate.\r
2039\r
2040**/\r
2041BOOLEAN\r
2042EFIAPI\r
2043X509GetTBSCert (\r
2044 IN CONST UINT8 *Cert,\r
2045 IN UINTN CertSize,\r
2046 OUT UINT8 **TBSCert,\r
2047 OUT UINTN *TBSCertSize\r
2048 )\r
2049{\r
2050 CALL_CRYPTO_SERVICE (X509GetTBSCert, (Cert, CertSize, TBSCert, TBSCertSize), FALSE);\r
2051}\r
2052\r
2053/**\r
2054 Derives a key from a password using a salt and iteration count, based on PKCS#5 v2.0\r
2055 password based encryption key derivation function PBKDF2, as specified in RFC 2898.\r
2056\r
2057 If Password or Salt or OutKey is NULL, then return FALSE.\r
2058 If the hash algorithm could not be determined, then return FALSE.\r
2059 If this interface is not supported, then return FALSE.\r
2060\r
2061 @param[in] PasswordLength Length of input password in bytes.\r
2062 @param[in] Password Pointer to the array for the password.\r
2063 @param[in] SaltLength Size of the Salt in bytes.\r
2064 @param[in] Salt Pointer to the Salt.\r
2065 @param[in] IterationCount Number of iterations to perform. Its value should be\r
2066 greater than or equal to 1.\r
2067 @param[in] DigestSize Size of the message digest to be used (eg. SHA256_DIGEST_SIZE).\r
2068 NOTE: DigestSize will be used to determine the hash algorithm.\r
2069 Only SHA1_DIGEST_SIZE or SHA256_DIGEST_SIZE is supported.\r
2070 @param[in] KeyLength Size of the derived key buffer in bytes.\r
2071 @param[out] OutKey Pointer to the output derived key buffer.\r
2072\r
2073 @retval TRUE A key was derived successfully.\r
2074 @retval FALSE One of the pointers was NULL or one of the sizes was too large.\r
2075 @retval FALSE The hash algorithm could not be determined from the digest size.\r
2076 @retval FALSE The key derivation operation failed.\r
2077 @retval FALSE This interface is not supported.\r
2078\r
2079**/\r
2080BOOLEAN\r
2081EFIAPI\r
2082Pkcs5HashPassword (\r
2083 IN UINTN PasswordLength,\r
2084 IN CONST CHAR8 *Password,\r
2085 IN UINTN SaltLength,\r
2086 IN CONST UINT8 *Salt,\r
2087 IN UINTN IterationCount,\r
2088 IN UINTN DigestSize,\r
2089 IN UINTN KeyLength,\r
2090 OUT UINT8 *OutKey\r
2091 )\r
2092{\r
2093 CALL_CRYPTO_SERVICE (Pkcs5HashPassword, (PasswordLength, Password, SaltLength, Salt, IterationCount, DigestSize, KeyLength, OutKey), FALSE);\r
2094}\r
2095\r
2096/**\r
2097 Encrypts a blob using PKCS1v2 (RSAES-OAEP) schema. On success, will return the\r
2098 encrypted message in a newly allocated buffer.\r
2099\r
2100 Things that can cause a failure include:\r
2101 - X509 key size does not match any known key size.\r
2102 - Fail to parse X509 certificate.\r
2103 - Fail to allocate an intermediate buffer.\r
2104 - Null pointer provided for a non-optional parameter.\r
2105 - Data size is too large for the provided key size (max size is a function of key size\r
2106 and hash digest size).\r
2107\r
2108 @param[in] PublicKey A pointer to the DER-encoded X509 certificate that\r
2109 will be used to encrypt the data.\r
2110 @param[in] PublicKeySize Size of the X509 cert buffer.\r
2111 @param[in] InData Data to be encrypted.\r
2112 @param[in] InDataSize Size of the data buffer.\r
2113 @param[in] PrngSeed [Optional] If provided, a pointer to a random seed buffer\r
2114 to be used when initializing the PRNG. NULL otherwise.\r
2115 @param[in] PrngSeedSize [Optional] If provided, size of the random seed buffer.\r
2116 0 otherwise.\r
2117 @param[out] EncryptedData Pointer to an allocated buffer containing the encrypted\r
2118 message.\r
2119 @param[out] EncryptedDataSize Size of the encrypted message buffer.\r
2120\r
2121 @retval TRUE Encryption was successful.\r
2122 @retval FALSE Encryption failed.\r
2123\r
2124**/\r
2125BOOLEAN\r
2126EFIAPI\r
2127Pkcs1v2Encrypt (\r
2128 IN CONST UINT8 *PublicKey,\r
2129 IN UINTN PublicKeySize,\r
2130 IN UINT8 *InData,\r
2131 IN UINTN InDataSize,\r
2132 IN CONST UINT8 *PrngSeed, OPTIONAL\r
2133 IN UINTN PrngSeedSize, OPTIONAL\r
2134 OUT UINT8 **EncryptedData,\r
2135 OUT UINTN *EncryptedDataSize\r
2136 )\r
2137{\r
2138 CALL_CRYPTO_SERVICE (Pkcs1v2Encrypt, (PublicKey, PublicKeySize, InData, InDataSize, PrngSeed, PrngSeedSize, EncryptedData, EncryptedDataSize), FALSE);\r
2139}\r
2140\r
2141/**\r
2142 Get the signer's certificates from PKCS#7 signed data as described in "PKCS #7:\r
2143 Cryptographic Message Syntax Standard". The input signed data could be wrapped\r
2144 in a ContentInfo structure.\r
2145\r
2146 If P7Data, CertStack, StackLength, TrustedCert or CertLength is NULL, then\r
2147 return FALSE. If P7Length overflow, then return FALSE.\r
2148 If this interface is not supported, then return FALSE.\r
2149\r
2150 @param[in] P7Data Pointer to the PKCS#7 message to verify.\r
2151 @param[in] P7Length Length of the PKCS#7 message in bytes.\r
2152 @param[out] CertStack Pointer to Signer's certificates retrieved from P7Data.\r
2153 It's caller's responsibility to free the buffer with\r
2154 Pkcs7FreeSigners().\r
2155 This data structure is EFI_CERT_STACK type.\r
2156 @param[out] StackLength Length of signer's certificates in bytes.\r
2157 @param[out] TrustedCert Pointer to a trusted certificate from Signer's certificates.\r
2158 It's caller's responsibility to free the buffer with\r
2159 Pkcs7FreeSigners().\r
2160 @param[out] CertLength Length of the trusted certificate in bytes.\r
2161\r
2162 @retval TRUE The operation is finished successfully.\r
2163 @retval FALSE Error occurs during the operation.\r
2164 @retval FALSE This interface is not supported.\r
2165\r
2166**/\r
2167BOOLEAN\r
2168EFIAPI\r
2169Pkcs7GetSigners (\r
2170 IN CONST UINT8 *P7Data,\r
2171 IN UINTN P7Length,\r
2172 OUT UINT8 **CertStack,\r
2173 OUT UINTN *StackLength,\r
2174 OUT UINT8 **TrustedCert,\r
2175 OUT UINTN *CertLength\r
2176 )\r
2177{\r
2178 CALL_CRYPTO_SERVICE (Pkcs7GetSigners, (P7Data, P7Length, CertStack, StackLength, TrustedCert, CertLength), FALSE);\r
2179}\r
2180\r
2181/**\r
2182 Wrap function to use free() to free allocated memory for certificates.\r
2183\r
2184 If this interface is not supported, then ASSERT().\r
2185\r
2186 @param[in] Certs Pointer to the certificates to be freed.\r
2187\r
2188**/\r
2189VOID\r
2190EFIAPI\r
2191Pkcs7FreeSigners (\r
2192 IN UINT8 *Certs\r
2193 )\r
2194{\r
2195 CALL_VOID_CRYPTO_SERVICE (Pkcs7FreeSigners, (Certs));\r
2196}\r
2197\r
2198/**\r
2199 Retrieves all embedded certificates from PKCS#7 signed data as described in "PKCS #7:\r
2200 Cryptographic Message Syntax Standard", and outputs two certificate lists chained and\r
2201 unchained to the signer's certificates.\r
2202 The input signed data could be wrapped in a ContentInfo structure.\r
2203\r
2204 @param[in] P7Data Pointer to the PKCS#7 message.\r
2205 @param[in] P7Length Length of the PKCS#7 message in bytes.\r
2206 @param[out] SignerChainCerts Pointer to the certificates list chained to signer's\r
2207 certificate. It's caller's responsibility to free the buffer\r
2208 with Pkcs7FreeSigners().\r
2209 This data structure is EFI_CERT_STACK type.\r
2210 @param[out] ChainLength Length of the chained certificates list buffer in bytes.\r
2211 @param[out] UnchainCerts Pointer to the unchained certificates lists. It's caller's\r
2212 responsibility to free the buffer with Pkcs7FreeSigners().\r
2213 This data structure is EFI_CERT_STACK type.\r
2214 @param[out] UnchainLength Length of the unchained certificates list buffer in bytes.\r
2215\r
2216 @retval TRUE The operation is finished successfully.\r
2217 @retval FALSE Error occurs during the operation.\r
2218\r
2219**/\r
2220BOOLEAN\r
2221EFIAPI\r
2222Pkcs7GetCertificatesList (\r
2223 IN CONST UINT8 *P7Data,\r
2224 IN UINTN P7Length,\r
2225 OUT UINT8 **SignerChainCerts,\r
2226 OUT UINTN *ChainLength,\r
2227 OUT UINT8 **UnchainCerts,\r
2228 OUT UINTN *UnchainLength\r
2229 )\r
2230{\r
2231 CALL_CRYPTO_SERVICE (Pkcs7GetCertificatesList, (P7Data, P7Length, SignerChainCerts, ChainLength, UnchainCerts, UnchainLength), FALSE);\r
2232}\r
2233\r
2234/**\r
2235 Creates a PKCS#7 signedData as described in "PKCS #7: Cryptographic Message\r
2236 Syntax Standard, version 1.5". This interface is only intended to be used for\r
2237 application to perform PKCS#7 functionality validation.\r
2238\r
2239 If this interface is not supported, then return FALSE.\r
2240\r
2241 @param[in] PrivateKey Pointer to the PEM-formatted private key data for\r
2242 data signing.\r
2243 @param[in] PrivateKeySize Size of the PEM private key data in bytes.\r
2244 @param[in] KeyPassword NULL-terminated passphrase used for encrypted PEM\r
2245 key data.\r
2246 @param[in] InData Pointer to the content to be signed.\r
2247 @param[in] InDataSize Size of InData in bytes.\r
2248 @param[in] SignCert Pointer to signer's DER-encoded certificate to sign with.\r
2249 @param[in] OtherCerts Pointer to an optional additional set of certificates to\r
2250 include in the PKCS#7 signedData (e.g. any intermediate\r
2251 CAs in the chain).\r
2252 @param[out] SignedData Pointer to output PKCS#7 signedData. It's caller's\r
2253 responsibility to free the buffer with FreePool().\r
2254 @param[out] SignedDataSize Size of SignedData in bytes.\r
2255\r
2256 @retval TRUE PKCS#7 data signing succeeded.\r
2257 @retval FALSE PKCS#7 data signing failed.\r
2258 @retval FALSE This interface is not supported.\r
2259\r
2260**/\r
2261BOOLEAN\r
2262EFIAPI\r
2263Pkcs7Sign (\r
2264 IN CONST UINT8 *PrivateKey,\r
2265 IN UINTN PrivateKeySize,\r
2266 IN CONST UINT8 *KeyPassword,\r
2267 IN UINT8 *InData,\r
2268 IN UINTN InDataSize,\r
2269 IN UINT8 *SignCert,\r
2270 IN UINT8 *OtherCerts OPTIONAL,\r
2271 OUT UINT8 **SignedData,\r
2272 OUT UINTN *SignedDataSize\r
2273 )\r
2274{\r
2275 CALL_CRYPTO_SERVICE (Pkcs7Sign, (PrivateKey, PrivateKeySize, KeyPassword, InData, InDataSize, SignCert, OtherCerts, SignedData, SignedDataSize), FALSE);\r
2276}\r
2277\r
2278/**\r
2279 Verifies the validity of a PKCS#7 signed data as described in "PKCS #7:\r
2280 Cryptographic Message Syntax Standard". The input signed data could be wrapped\r
2281 in a ContentInfo structure.\r
2282\r
2283 If P7Data, TrustedCert or InData is NULL, then return FALSE.\r
2284 If P7Length, CertLength or DataLength overflow, then return FALSE.\r
2285 If this interface is not supported, then return FALSE.\r
2286\r
2287 @param[in] P7Data Pointer to the PKCS#7 message to verify.\r
2288 @param[in] P7Length Length of the PKCS#7 message in bytes.\r
2289 @param[in] TrustedCert Pointer to a trusted/root certificate encoded in DER, which\r
2290 is used for certificate chain verification.\r
2291 @param[in] CertLength Length of the trusted certificate in bytes.\r
2292 @param[in] InData Pointer to the content to be verified.\r
2293 @param[in] DataLength Length of InData in bytes.\r
2294\r
2295 @retval TRUE The specified PKCS#7 signed data is valid.\r
2296 @retval FALSE Invalid PKCS#7 signed data.\r
2297 @retval FALSE This interface is not supported.\r
2298\r
2299**/\r
2300BOOLEAN\r
2301EFIAPI\r
2302Pkcs7Verify (\r
2303 IN CONST UINT8 *P7Data,\r
2304 IN UINTN P7Length,\r
2305 IN CONST UINT8 *TrustedCert,\r
2306 IN UINTN CertLength,\r
2307 IN CONST UINT8 *InData,\r
2308 IN UINTN DataLength\r
2309 )\r
2310{\r
2311 CALL_CRYPTO_SERVICE (Pkcs7Verify, (P7Data, P7Length, TrustedCert, CertLength, InData, DataLength), FALSE);\r
2312}\r
2313\r
2314/**\r
2315 This function receives a PKCS7 formatted signature, and then verifies that\r
2316 the specified Enhanced or Extended Key Usages (EKU's) are present in the end-entity\r
2317 leaf signing certificate.\r
2318 Note that this function does not validate the certificate chain.\r
2319\r
2320 Applications for custom EKU's are quite flexible. For example, a policy EKU\r
2321 may be present in an Issuing Certificate Authority (CA), and any sub-ordinate\r
2322 certificate issued might also contain this EKU, thus constraining the\r
2323 sub-ordinate certificate. Other applications might allow a certificate\r
2324 embedded in a device to specify that other Object Identifiers (OIDs) are\r
2325 present which contains binary data specifying custom capabilities that\r
2326 the device is able to do.\r
2327\r
2328 @param[in] Pkcs7Signature The PKCS#7 signed information content block. An array\r
2329 containing the content block with both the signature,\r
2330 the signer's certificate, and any necessary intermediate\r
2331 certificates.\r
2332 @param[in] Pkcs7SignatureSize Number of bytes in Pkcs7Signature.\r
2333 @param[in] RequiredEKUs Array of null-terminated strings listing OIDs of\r
2334 required EKUs that must be present in the signature.\r
2335 @param[in] RequiredEKUsSize Number of elements in the RequiredEKUs string array.\r
2336 @param[in] RequireAllPresent If this is TRUE, then all of the specified EKU's\r
2337 must be present in the leaf signer. If it is\r
2338 FALSE, then we will succeed if we find any\r
2339 of the specified EKU's.\r
2340\r
2341 @retval EFI_SUCCESS The required EKUs were found in the signature.\r
2342 @retval EFI_INVALID_PARAMETER A parameter was invalid.\r
2343 @retval EFI_NOT_FOUND One or more EKU's were not found in the signature.\r
2344\r
2345**/\r
2346RETURN_STATUS\r
2347EFIAPI\r
2348VerifyEKUsInPkcs7Signature (\r
2349 IN CONST UINT8 *Pkcs7Signature,\r
2350 IN CONST UINT32 SignatureSize,\r
2351 IN CONST CHAR8 *RequiredEKUs[],\r
2352 IN CONST UINT32 RequiredEKUsSize,\r
2353 IN BOOLEAN RequireAllPresent\r
2354 )\r
2355{\r
2356 CALL_CRYPTO_SERVICE (VerifyEKUsInPkcs7Signature, (Pkcs7Signature, SignatureSize, RequiredEKUs, RequiredEKUsSize, RequireAllPresent), FALSE);\r
2357}\r
2358\r
2359\r
2360/**\r
2361 Extracts the attached content from a PKCS#7 signed data if existed. The input signed\r
2362 data could be wrapped in a ContentInfo structure.\r
2363\r
2364 If P7Data, Content, or ContentSize is NULL, then return FALSE. If P7Length overflow,\r
2365 then return FALSE. If the P7Data is not correctly formatted, then return FALSE.\r
2366\r
2367 Caution: This function may receive untrusted input. So this function will do\r
2368 basic check for PKCS#7 data structure.\r
2369\r
2370 @param[in] P7Data Pointer to the PKCS#7 signed data to process.\r
2371 @param[in] P7Length Length of the PKCS#7 signed data in bytes.\r
2372 @param[out] Content Pointer to the extracted content from the PKCS#7 signedData.\r
2373 It's caller's responsibility to free the buffer with FreePool().\r
2374 @param[out] ContentSize The size of the extracted content in bytes.\r
2375\r
2376 @retval TRUE The P7Data was correctly formatted for processing.\r
2377 @retval FALSE The P7Data was not correctly formatted for processing.\r
2378\r
2379**/\r
2380BOOLEAN\r
2381EFIAPI\r
2382Pkcs7GetAttachedContent (\r
2383 IN CONST UINT8 *P7Data,\r
2384 IN UINTN P7Length,\r
2385 OUT VOID **Content,\r
2386 OUT UINTN *ContentSize\r
2387 )\r
2388{\r
2389 CALL_CRYPTO_SERVICE (Pkcs7GetAttachedContent, (P7Data, P7Length, Content, ContentSize), FALSE);\r
2390}\r
2391\r
2392/**\r
2393 Verifies the validity of a PE/COFF Authenticode Signature as described in "Windows\r
2394 Authenticode Portable Executable Signature Format".\r
2395\r
2396 If AuthData is NULL, then return FALSE.\r
2397 If ImageHash is NULL, then return FALSE.\r
2398 If this interface is not supported, then return FALSE.\r
2399\r
2400 @param[in] AuthData Pointer to the Authenticode Signature retrieved from signed\r
2401 PE/COFF image to be verified.\r
2402 @param[in] DataSize Size of the Authenticode Signature in bytes.\r
2403 @param[in] TrustedCert Pointer to a trusted/root certificate encoded in DER, which\r
2404 is used for certificate chain verification.\r
2405 @param[in] CertSize Size of the trusted certificate in bytes.\r
2406 @param[in] ImageHash Pointer to the original image file hash value. The procedure\r
2407 for calculating the image hash value is described in Authenticode\r
2408 specification.\r
2409 @param[in] HashSize Size of Image hash value in bytes.\r
2410\r
2411 @retval TRUE The specified Authenticode Signature is valid.\r
2412 @retval FALSE Invalid Authenticode Signature.\r
2413 @retval FALSE This interface is not supported.\r
2414\r
2415**/\r
2416BOOLEAN\r
2417EFIAPI\r
2418AuthenticodeVerify (\r
2419 IN CONST UINT8 *AuthData,\r
2420 IN UINTN DataSize,\r
2421 IN CONST UINT8 *TrustedCert,\r
2422 IN UINTN CertSize,\r
2423 IN CONST UINT8 *ImageHash,\r
2424 IN UINTN HashSize\r
2425 )\r
2426{\r
2427 CALL_CRYPTO_SERVICE (AuthenticodeVerify, (AuthData, DataSize, TrustedCert, CertSize, ImageHash, HashSize), FALSE);\r
2428}\r
2429\r
2430/**\r
2431 Verifies the validity of a RFC3161 Timestamp CounterSignature embedded in PE/COFF Authenticode\r
2432 signature.\r
2433\r
2434 If AuthData is NULL, then return FALSE.\r
2435 If this interface is not supported, then return FALSE.\r
2436\r
2437 @param[in] AuthData Pointer to the Authenticode Signature retrieved from signed\r
2438 PE/COFF image to be verified.\r
2439 @param[in] DataSize Size of the Authenticode Signature in bytes.\r
2440 @param[in] TsaCert Pointer to a trusted/root TSA certificate encoded in DER, which\r
2441 is used for TSA certificate chain verification.\r
2442 @param[in] CertSize Size of the trusted certificate in bytes.\r
2443 @param[out] SigningTime Return the time of timestamp generation time if the timestamp\r
2444 signature is valid.\r
2445\r
2446 @retval TRUE The specified Authenticode includes a valid RFC3161 Timestamp CounterSignature.\r
2447 @retval FALSE No valid RFC3161 Timestamp CounterSignature in the specified Authenticode data.\r
2448\r
2449**/\r
2450BOOLEAN\r
2451EFIAPI\r
2452ImageTimestampVerify (\r
2453 IN CONST UINT8 *AuthData,\r
2454 IN UINTN DataSize,\r
2455 IN CONST UINT8 *TsaCert,\r
2456 IN UINTN CertSize,\r
2457 OUT EFI_TIME *SigningTime\r
2458 )\r
2459{\r
2460 CALL_CRYPTO_SERVICE (ImageTimestampVerify, (AuthData, DataSize, TsaCert, CertSize, SigningTime), FALSE);\r
2461}\r
2462\r
2463//=====================================================================================\r
2464// DH Key Exchange Primitive\r
2465//=====================================================================================\r
2466\r
2467/**\r
2468 Allocates and Initializes one Diffie-Hellman Context for subsequent use.\r
2469\r
2470 @return Pointer to the Diffie-Hellman Context that has been initialized.\r
2471 If the allocations fails, DhNew() returns NULL.\r
2472 If the interface is not supported, DhNew() returns NULL.\r
2473\r
2474**/\r
2475VOID *\r
2476EFIAPI\r
2477DhNew (\r
2478 VOID\r
2479 )\r
2480{\r
2481 CALL_CRYPTO_SERVICE (DhNew, (), NULL);\r
2482}\r
2483\r
2484/**\r
2485 Release the specified DH context.\r
2486\r
2487 If the interface is not supported, then ASSERT().\r
2488\r
2489 @param[in] DhContext Pointer to the DH context to be released.\r
2490\r
2491**/\r
2492VOID\r
2493EFIAPI\r
2494DhFree (\r
2495 IN VOID *DhContext\r
2496 )\r
2497{\r
2498 CALL_VOID_CRYPTO_SERVICE (DhFree, (DhContext));\r
2499}\r
2500\r
2501/**\r
2502 Generates DH parameter.\r
2503\r
2504 Given generator g, and length of prime number p in bits, this function generates p,\r
2505 and sets DH context according to value of g and p.\r
2506\r
2507 Before this function can be invoked, pseudorandom number generator must be correctly\r
2508 initialized by RandomSeed().\r
2509\r
2510 If DhContext is NULL, then return FALSE.\r
2511 If Prime is NULL, then return FALSE.\r
2512 If this interface is not supported, then return FALSE.\r
2513\r
2514 @param[in, out] DhContext Pointer to the DH context.\r
2515 @param[in] Generator Value of generator.\r
2516 @param[in] PrimeLength Length in bits of prime to be generated.\r
2517 @param[out] Prime Pointer to the buffer to receive the generated prime number.\r
2518\r
2519 @retval TRUE DH parameter generation succeeded.\r
2520 @retval FALSE Value of Generator is not supported.\r
2521 @retval FALSE PRNG fails to generate random prime number with PrimeLength.\r
2522 @retval FALSE This interface is not supported.\r
2523\r
2524**/\r
2525BOOLEAN\r
2526EFIAPI\r
2527DhGenerateParameter (\r
2528 IN OUT VOID *DhContext,\r
2529 IN UINTN Generator,\r
2530 IN UINTN PrimeLength,\r
2531 OUT UINT8 *Prime\r
2532 )\r
2533{\r
2534 CALL_CRYPTO_SERVICE (DhGenerateParameter, (DhContext, Generator, PrimeLength, Prime), FALSE);\r
2535}\r
2536\r
2537/**\r
2538 Sets generator and prime parameters for DH.\r
2539\r
2540 Given generator g, and prime number p, this function and sets DH\r
2541 context accordingly.\r
2542\r
2543 If DhContext is NULL, then return FALSE.\r
2544 If Prime is NULL, then return FALSE.\r
2545 If this interface is not supported, then return FALSE.\r
2546\r
2547 @param[in, out] DhContext Pointer to the DH context.\r
2548 @param[in] Generator Value of generator.\r
2549 @param[in] PrimeLength Length in bits of prime to be generated.\r
2550 @param[in] Prime Pointer to the prime number.\r
2551\r
2552 @retval TRUE DH parameter setting succeeded.\r
2553 @retval FALSE Value of Generator is not supported.\r
2554 @retval FALSE Value of Generator is not suitable for the Prime.\r
2555 @retval FALSE Value of Prime is not a prime number.\r
2556 @retval FALSE Value of Prime is not a safe prime number.\r
2557 @retval FALSE This interface is not supported.\r
2558\r
2559**/\r
2560BOOLEAN\r
2561EFIAPI\r
2562DhSetParameter (\r
2563 IN OUT VOID *DhContext,\r
2564 IN UINTN Generator,\r
2565 IN UINTN PrimeLength,\r
2566 IN CONST UINT8 *Prime\r
2567 )\r
2568{\r
2569 CALL_CRYPTO_SERVICE (DhSetParameter, (DhContext, Generator, PrimeLength, Prime), FALSE);\r
2570}\r
2571\r
2572/**\r
2573 Generates DH public key.\r
2574\r
2575 This function generates random secret exponent, and computes the public key, which is\r
2576 returned via parameter PublicKey and PublicKeySize. DH context is updated accordingly.\r
2577 If the PublicKey buffer is too small to hold the public key, FALSE is returned and\r
2578 PublicKeySize is set to the required buffer size to obtain the public key.\r
2579\r
2580 If DhContext is NULL, then return FALSE.\r
2581 If PublicKeySize is NULL, then return FALSE.\r
2582 If PublicKeySize is large enough but PublicKey is NULL, then return FALSE.\r
2583 If this interface is not supported, then return FALSE.\r
2584\r
2585 @param[in, out] DhContext Pointer to the DH context.\r
2586 @param[out] PublicKey Pointer to the buffer to receive generated public key.\r
2587 @param[in, out] PublicKeySize On input, the size of PublicKey buffer in bytes.\r
2588 On output, the size of data returned in PublicKey buffer in bytes.\r
2589\r
2590 @retval TRUE DH public key generation succeeded.\r
2591 @retval FALSE DH public key generation failed.\r
2592 @retval FALSE PublicKeySize is not large enough.\r
2593 @retval FALSE This interface is not supported.\r
2594\r
2595**/\r
2596BOOLEAN\r
2597EFIAPI\r
2598DhGenerateKey (\r
2599 IN OUT VOID *DhContext,\r
2600 OUT UINT8 *PublicKey,\r
2601 IN OUT UINTN *PublicKeySize\r
2602 )\r
2603{\r
2604 CALL_CRYPTO_SERVICE (DhGenerateKey, (DhContext, PublicKey, PublicKeySize), FALSE);\r
2605}\r
2606\r
2607/**\r
2608 Computes exchanged common key.\r
2609\r
2610 Given peer's public key, this function computes the exchanged common key, based on its own\r
2611 context including value of prime modulus and random secret exponent.\r
2612\r
2613 If DhContext is NULL, then return FALSE.\r
2614 If PeerPublicKey is NULL, then return FALSE.\r
2615 If KeySize is NULL, then return FALSE.\r
2616 If Key is NULL, then return FALSE.\r
2617 If KeySize is not large enough, then return FALSE.\r
2618 If this interface is not supported, then return FALSE.\r
2619\r
2620 @param[in, out] DhContext Pointer to the DH context.\r
2621 @param[in] PeerPublicKey Pointer to the peer's public key.\r
2622 @param[in] PeerPublicKeySize Size of peer's public key in bytes.\r
2623 @param[out] Key Pointer to the buffer to receive generated key.\r
2624 @param[in, out] KeySize On input, the size of Key buffer in bytes.\r
2625 On output, the size of data returned in Key buffer in bytes.\r
2626\r
2627 @retval TRUE DH exchanged key generation succeeded.\r
2628 @retval FALSE DH exchanged key generation failed.\r
2629 @retval FALSE KeySize is not large enough.\r
2630 @retval FALSE This interface is not supported.\r
2631\r
2632**/\r
2633BOOLEAN\r
2634EFIAPI\r
2635DhComputeKey (\r
2636 IN OUT VOID *DhContext,\r
2637 IN CONST UINT8 *PeerPublicKey,\r
2638 IN UINTN PeerPublicKeySize,\r
2639 OUT UINT8 *Key,\r
2640 IN OUT UINTN *KeySize\r
2641 )\r
2642{\r
2643 CALL_CRYPTO_SERVICE (DhComputeKey, (DhContext, PeerPublicKey, PeerPublicKeySize, Key, KeySize), FALSE);\r
2644}\r
2645\r
2646//=====================================================================================\r
2647// Pseudo-Random Generation Primitive\r
2648//=====================================================================================\r
2649\r
2650/**\r
2651 Sets up the seed value for the pseudorandom number generator.\r
2652\r
2653 This function sets up the seed value for the pseudorandom number generator.\r
2654 If Seed is not NULL, then the seed passed in is used.\r
2655 If Seed is NULL, then default seed is used.\r
2656 If this interface is not supported, then return FALSE.\r
2657\r
2658 @param[in] Seed Pointer to seed value.\r
2659 If NULL, default seed is used.\r
2660 @param[in] SeedSize Size of seed value.\r
2661 If Seed is NULL, this parameter is ignored.\r
2662\r
2663 @retval TRUE Pseudorandom number generator has enough entropy for random generation.\r
2664 @retval FALSE Pseudorandom number generator does not have enough entropy for random generation.\r
2665 @retval FALSE This interface is not supported.\r
2666\r
2667**/\r
2668BOOLEAN\r
2669EFIAPI\r
2670RandomSeed (\r
2671 IN CONST UINT8 *Seed OPTIONAL,\r
2672 IN UINTN SeedSize\r
2673 )\r
2674{\r
2675 CALL_CRYPTO_SERVICE (RandomSeed, (Seed, SeedSize), FALSE);\r
2676}\r
2677\r
2678/**\r
2679 Generates a pseudorandom byte stream of the specified size.\r
2680\r
2681 If Output is NULL, then return FALSE.\r
2682 If this interface is not supported, then return FALSE.\r
2683\r
2684 @param[out] Output Pointer to buffer to receive random value.\r
2685 @param[in] Size Size of random bytes to generate.\r
2686\r
2687 @retval TRUE Pseudorandom byte stream generated successfully.\r
2688 @retval FALSE Pseudorandom number generator fails to generate due to lack of entropy.\r
2689 @retval FALSE This interface is not supported.\r
2690\r
2691**/\r
2692BOOLEAN\r
2693EFIAPI\r
2694RandomBytes (\r
2695 OUT UINT8 *Output,\r
2696 IN UINTN Size\r
2697 )\r
2698{\r
2699 CALL_CRYPTO_SERVICE (RandomBytes, (Output, Size), FALSE);\r
2700}\r
2701\r
2702//=====================================================================================\r
2703// Key Derivation Function Primitive\r
2704//=====================================================================================\r
2705\r
2706/**\r
2707 Derive key data using HMAC-SHA256 based KDF.\r
2708\r
2709 @param[in] Key Pointer to the user-supplied key.\r
2710 @param[in] KeySize Key size in bytes.\r
2711 @param[in] Salt Pointer to the salt(non-secret) value.\r
2712 @param[in] SaltSize Salt size in bytes.\r
2713 @param[in] Info Pointer to the application specific info.\r
2714 @param[in] InfoSize Info size in bytes.\r
2715 @param[out] Out Pointer to buffer to receive hkdf value.\r
2716 @param[in] OutSize Size of hkdf bytes to generate.\r
2717\r
2718 @retval TRUE Hkdf generated successfully.\r
2719 @retval FALSE Hkdf generation failed.\r
2720\r
2721**/\r
2722BOOLEAN\r
2723EFIAPI\r
2724HkdfSha256ExtractAndExpand (\r
2725 IN CONST UINT8 *Key,\r
2726 IN UINTN KeySize,\r
2727 IN CONST UINT8 *Salt,\r
2728 IN UINTN SaltSize,\r
2729 IN CONST UINT8 *Info,\r
2730 IN UINTN InfoSize,\r
2731 OUT UINT8 *Out,\r
2732 IN UINTN OutSize\r
2733 )\r
2734{\r
2735 CALL_CRYPTO_SERVICE (HkdfSha256ExtractAndExpand, (Key, KeySize, Salt, SaltSize, Info, InfoSize, Out, OutSize), FALSE);\r
2736}\r
2737\r
2738/**\r
2739 Initializes the OpenSSL library.\r
2740\r
2741 This function registers ciphers and digests used directly and indirectly\r
2742 by SSL/TLS, and initializes the readable error messages.\r
2743 This function must be called before any other action takes places.\r
2744\r
2745 @retval TRUE The OpenSSL library has been initialized.\r
2746 @retval FALSE Failed to initialize the OpenSSL library.\r
2747\r
2748**/\r
2749BOOLEAN\r
2750EFIAPI\r
2751TlsInitialize (\r
2752 VOID\r
2753 )\r
2754{\r
2755 CALL_CRYPTO_SERVICE (TlsInitialize, (), FALSE);\r
2756}\r
2757\r
2758/**\r
2759 Free an allocated SSL_CTX object.\r
2760\r
2761 @param[in] TlsCtx Pointer to the SSL_CTX object to be released.\r
2762\r
2763**/\r
2764VOID\r
2765EFIAPI\r
2766TlsCtxFree (\r
2767 IN VOID *TlsCtx\r
2768 )\r
2769{\r
2770 CALL_VOID_CRYPTO_SERVICE (TlsCtxFree, (TlsCtx));\r
2771}\r
2772\r
2773/**\r
2774 Creates a new SSL_CTX object as framework to establish TLS/SSL enabled\r
2775 connections.\r
2776\r
2777 @param[in] MajorVer Major Version of TLS/SSL Protocol.\r
2778 @param[in] MinorVer Minor Version of TLS/SSL Protocol.\r
2779\r
2780 @return Pointer to an allocated SSL_CTX object.\r
2781 If the creation failed, TlsCtxNew() returns NULL.\r
2782\r
2783**/\r
2784VOID *\r
2785EFIAPI\r
2786TlsCtxNew (\r
2787 IN UINT8 MajorVer,\r
2788 IN UINT8 MinorVer\r
2789 )\r
2790{\r
2791 CALL_CRYPTO_SERVICE (TlsCtxNew, (MajorVer, MinorVer), NULL);\r
2792}\r
2793\r
2794/**\r
2795 Free an allocated TLS object.\r
2796\r
2797 This function removes the TLS object pointed to by Tls and frees up the\r
2798 allocated memory. If Tls is NULL, nothing is done.\r
2799\r
2800 @param[in] Tls Pointer to the TLS object to be freed.\r
2801\r
2802**/\r
2803VOID\r
2804EFIAPI\r
2805TlsFree (\r
2806 IN VOID *Tls\r
2807 )\r
2808{\r
2809 CALL_VOID_CRYPTO_SERVICE (TlsFree, (Tls));\r
2810}\r
2811\r
2812/**\r
2813 Create a new TLS object for a connection.\r
2814\r
2815 This function creates a new TLS object for a connection. The new object\r
2816 inherits the setting of the underlying context TlsCtx: connection method,\r
2817 options, verification setting.\r
2818\r
2819 @param[in] TlsCtx Pointer to the SSL_CTX object.\r
2820\r
2821 @return Pointer to an allocated SSL object.\r
2822 If the creation failed, TlsNew() returns NULL.\r
2823\r
2824**/\r
2825VOID *\r
2826EFIAPI\r
2827TlsNew (\r
2828 IN VOID *TlsCtx\r
2829 )\r
2830{\r
2831 CALL_CRYPTO_SERVICE (TlsNew, (TlsCtx), NULL);\r
2832}\r
2833\r
2834/**\r
2835 Checks if the TLS handshake was done.\r
2836\r
2837 This function will check if the specified TLS handshake was done.\r
2838\r
2839 @param[in] Tls Pointer to the TLS object for handshake state checking.\r
2840\r
2841 @retval TRUE The TLS handshake was done.\r
2842 @retval FALSE The TLS handshake was not done.\r
2843\r
2844**/\r
2845BOOLEAN\r
2846EFIAPI\r
2847TlsInHandshake (\r
2848 IN VOID *Tls\r
2849 )\r
2850{\r
2851 CALL_CRYPTO_SERVICE (TlsInHandshake, (Tls), FALSE);\r
2852}\r
2853\r
2854/**\r
2855 Perform a TLS/SSL handshake.\r
2856\r
2857 This function will perform a TLS/SSL handshake.\r
2858\r
2859 @param[in] Tls Pointer to the TLS object for handshake operation.\r
2860 @param[in] BufferIn Pointer to the most recently received TLS Handshake packet.\r
2861 @param[in] BufferInSize Packet size in bytes for the most recently received TLS\r
2862 Handshake packet.\r
2863 @param[out] BufferOut Pointer to the buffer to hold the built packet.\r
2864 @param[in, out] BufferOutSize Pointer to the buffer size in bytes. On input, it is\r
2865 the buffer size provided by the caller. On output, it\r
2866 is the buffer size in fact needed to contain the\r
2867 packet.\r
2868\r
2869 @retval EFI_SUCCESS The required TLS packet is built successfully.\r
2870 @retval EFI_INVALID_PARAMETER One or more of the following conditions is TRUE:\r
2871 Tls is NULL.\r
2872 BufferIn is NULL but BufferInSize is NOT 0.\r
2873 BufferInSize is 0 but BufferIn is NOT NULL.\r
2874 BufferOutSize is NULL.\r
2875 BufferOut is NULL if *BufferOutSize is not zero.\r
2876 @retval EFI_BUFFER_TOO_SMALL BufferOutSize is too small to hold the response packet.\r
2877 @retval EFI_ABORTED Something wrong during handshake.\r
2878\r
2879**/\r
2880EFI_STATUS\r
2881EFIAPI\r
2882TlsDoHandshake (\r
2883 IN VOID *Tls,\r
2884 IN UINT8 *BufferIn, OPTIONAL\r
2885 IN UINTN BufferInSize, OPTIONAL\r
2886 OUT UINT8 *BufferOut, OPTIONAL\r
2887 IN OUT UINTN *BufferOutSize\r
2888 )\r
2889{\r
2890 CALL_CRYPTO_SERVICE (TlsDoHandshake, (Tls, BufferIn, BufferInSize, BufferOut, BufferOutSize), EFI_UNSUPPORTED);\r
2891}\r
2892\r
2893/**\r
2894 Handle Alert message recorded in BufferIn. If BufferIn is NULL and BufferInSize is zero,\r
2895 TLS session has errors and the response packet needs to be Alert message based on error type.\r
2896\r
2897 @param[in] Tls Pointer to the TLS object for state checking.\r
2898 @param[in] BufferIn Pointer to the most recently received TLS Alert packet.\r
2899 @param[in] BufferInSize Packet size in bytes for the most recently received TLS\r
2900 Alert packet.\r
2901 @param[out] BufferOut Pointer to the buffer to hold the built packet.\r
2902 @param[in, out] BufferOutSize Pointer to the buffer size in bytes. On input, it is\r
2903 the buffer size provided by the caller. On output, it\r
2904 is the buffer size in fact needed to contain the\r
2905 packet.\r
2906\r
2907 @retval EFI_SUCCESS The required TLS packet is built successfully.\r
2908 @retval EFI_INVALID_PARAMETER One or more of the following conditions is TRUE:\r
2909 Tls is NULL.\r
2910 BufferIn is NULL but BufferInSize is NOT 0.\r
2911 BufferInSize is 0 but BufferIn is NOT NULL.\r
2912 BufferOutSize is NULL.\r
2913 BufferOut is NULL if *BufferOutSize is not zero.\r
2914 @retval EFI_ABORTED An error occurred.\r
2915 @retval EFI_BUFFER_TOO_SMALL BufferOutSize is too small to hold the response packet.\r
2916\r
2917**/\r
2918EFI_STATUS\r
2919EFIAPI\r
2920TlsHandleAlert (\r
2921 IN VOID *Tls,\r
2922 IN UINT8 *BufferIn, OPTIONAL\r
2923 IN UINTN BufferInSize, OPTIONAL\r
2924 OUT UINT8 *BufferOut, OPTIONAL\r
2925 IN OUT UINTN *BufferOutSize\r
2926 )\r
2927{\r
2928 CALL_CRYPTO_SERVICE (TlsHandleAlert, (Tls, BufferIn, BufferInSize, BufferOut, BufferOutSize), EFI_UNSUPPORTED);\r
2929}\r
2930\r
2931/**\r
2932 Build the CloseNotify packet.\r
2933\r
2934 @param[in] Tls Pointer to the TLS object for state checking.\r
2935 @param[in, out] Buffer Pointer to the buffer to hold the built packet.\r
2936 @param[in, out] BufferSize Pointer to the buffer size in bytes. On input, it is\r
2937 the buffer size provided by the caller. On output, it\r
2938 is the buffer size in fact needed to contain the\r
2939 packet.\r
2940\r
2941 @retval EFI_SUCCESS The required TLS packet is built successfully.\r
2942 @retval EFI_INVALID_PARAMETER One or more of the following conditions is TRUE:\r
2943 Tls is NULL.\r
2944 BufferSize is NULL.\r
2945 Buffer is NULL if *BufferSize is not zero.\r
2946 @retval EFI_BUFFER_TOO_SMALL BufferSize is too small to hold the response packet.\r
2947\r
2948**/\r
2949EFI_STATUS\r
2950EFIAPI\r
2951TlsCloseNotify (\r
2952 IN VOID *Tls,\r
2953 IN OUT UINT8 *Buffer,\r
2954 IN OUT UINTN *BufferSize\r
2955 )\r
2956{\r
2957 CALL_CRYPTO_SERVICE (TlsCloseNotify, (Tls, Buffer, BufferSize), EFI_UNSUPPORTED);\r
2958}\r
2959\r
2960/**\r
2961 Attempts to read bytes from one TLS object and places the data in Buffer.\r
2962\r
2963 This function will attempt to read BufferSize bytes from the TLS object\r
2964 and places the data in Buffer.\r
2965\r
2966 @param[in] Tls Pointer to the TLS object.\r
2967 @param[in,out] Buffer Pointer to the buffer to store the data.\r
2968 @param[in] BufferSize The size of Buffer in bytes.\r
2969\r
2970 @retval >0 The amount of data successfully read from the TLS object.\r
2971 @retval <=0 No data was successfully read.\r
2972\r
2973**/\r
2974INTN\r
2975EFIAPI\r
2976TlsCtrlTrafficOut (\r
2977 IN VOID *Tls,\r
2978 IN OUT VOID *Buffer,\r
2979 IN UINTN BufferSize\r
2980 )\r
2981{\r
2982 CALL_CRYPTO_SERVICE (TlsCtrlTrafficOut, (Tls, Buffer, BufferSize), 0);\r
2983}\r
2984\r
2985/**\r
2986 Attempts to write data from the buffer to TLS object.\r
2987\r
2988 This function will attempt to write BufferSize bytes data from the Buffer\r
2989 to the TLS object.\r
2990\r
2991 @param[in] Tls Pointer to the TLS object.\r
2992 @param[in] Buffer Pointer to the data buffer.\r
2993 @param[in] BufferSize The size of Buffer in bytes.\r
2994\r
2995 @retval >0 The amount of data successfully written to the TLS object.\r
2996 @retval <=0 No data was successfully written.\r
2997\r
2998**/\r
2999INTN\r
3000EFIAPI\r
3001TlsCtrlTrafficIn (\r
3002 IN VOID *Tls,\r
3003 IN VOID *Buffer,\r
3004 IN UINTN BufferSize\r
3005 )\r
3006{\r
3007 CALL_CRYPTO_SERVICE (TlsCtrlTrafficIn, (Tls, Buffer, BufferSize), 0);\r
3008}\r
3009\r
3010/**\r
3011 Attempts to read bytes from the specified TLS connection into the buffer.\r
3012\r
3013 This function tries to read BufferSize bytes data from the specified TLS\r
3014 connection into the Buffer.\r
3015\r
3016 @param[in] Tls Pointer to the TLS connection for data reading.\r
3017 @param[in,out] Buffer Pointer to the data buffer.\r
3018 @param[in] BufferSize The size of Buffer in bytes.\r
3019\r
3020 @retval >0 The read operation was successful, and return value is the\r
3021 number of bytes actually read from the TLS connection.\r
3022 @retval <=0 The read operation was not successful.\r
3023\r
3024**/\r
3025INTN\r
3026EFIAPI\r
3027TlsRead (\r
3028 IN VOID *Tls,\r
3029 IN OUT VOID *Buffer,\r
3030 IN UINTN BufferSize\r
3031 )\r
3032{\r
3033 CALL_CRYPTO_SERVICE (TlsRead, (Tls, Buffer, BufferSize), 0);\r
3034}\r
3035\r
3036/**\r
3037 Attempts to write data to a TLS connection.\r
3038\r
3039 This function tries to write BufferSize bytes data from the Buffer into the\r
3040 specified TLS connection.\r
3041\r
3042 @param[in] Tls Pointer to the TLS connection for data writing.\r
3043 @param[in] Buffer Pointer to the data buffer.\r
3044 @param[in] BufferSize The size of Buffer in bytes.\r
3045\r
3046 @retval >0 The write operation was successful, and return value is the\r
3047 number of bytes actually written to the TLS connection.\r
3048 @retval <=0 The write operation was not successful.\r
3049\r
3050**/\r
3051INTN\r
3052EFIAPI\r
3053TlsWrite (\r
3054 IN VOID *Tls,\r
3055 IN VOID *Buffer,\r
3056 IN UINTN BufferSize\r
3057 )\r
3058{\r
3059 CALL_CRYPTO_SERVICE (TlsWrite, (Tls, Buffer, BufferSize), 0);\r
3060}\r
3061\r
3062/**\r
3063 Set a new TLS/SSL method for a particular TLS object.\r
3064\r
3065 This function sets a new TLS/SSL method for a particular TLS object.\r
3066\r
3067 @param[in] Tls Pointer to a TLS object.\r
3068 @param[in] MajorVer Major Version of TLS/SSL Protocol.\r
3069 @param[in] MinorVer Minor Version of TLS/SSL Protocol.\r
3070\r
3071 @retval EFI_SUCCESS The TLS/SSL method was set successfully.\r
3072 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3073 @retval EFI_UNSUPPORTED Unsupported TLS/SSL method.\r
3074\r
3075**/\r
3076EFI_STATUS\r
3077EFIAPI\r
3078TlsSetVersion (\r
3079 IN VOID *Tls,\r
3080 IN UINT8 MajorVer,\r
3081 IN UINT8 MinorVer\r
3082 )\r
3083{\r
3084 CALL_CRYPTO_SERVICE (TlsSetVersion, (Tls, MajorVer, MinorVer), EFI_UNSUPPORTED);\r
3085}\r
3086\r
3087/**\r
3088 Set TLS object to work in client or server mode.\r
3089\r
3090 This function prepares a TLS object to work in client or server mode.\r
3091\r
3092 @param[in] Tls Pointer to a TLS object.\r
3093 @param[in] IsServer Work in server mode.\r
3094\r
3095 @retval EFI_SUCCESS The TLS/SSL work mode was set successfully.\r
3096 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3097 @retval EFI_UNSUPPORTED Unsupported TLS/SSL work mode.\r
3098\r
3099**/\r
3100EFI_STATUS\r
3101EFIAPI\r
3102TlsSetConnectionEnd (\r
3103 IN VOID *Tls,\r
3104 IN BOOLEAN IsServer\r
3105 )\r
3106{\r
3107 CALL_CRYPTO_SERVICE (TlsSetConnectionEnd, (Tls, IsServer), EFI_UNSUPPORTED);\r
3108}\r
3109\r
3110/**\r
3111 Set the ciphers list to be used by the TLS object.\r
3112\r
3113 This function sets the ciphers for use by a specified TLS object.\r
3114\r
3115 @param[in] Tls Pointer to a TLS object.\r
3116 @param[in] CipherId Array of UINT16 cipher identifiers. Each UINT16\r
3117 cipher identifier comes from the TLS Cipher Suite\r
3118 Registry of the IANA, interpreting Byte1 and Byte2\r
3119 in network (big endian) byte order.\r
3120 @param[in] CipherNum The number of cipher in the list.\r
3121\r
3122 @retval EFI_SUCCESS The ciphers list was set successfully.\r
3123 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3124 @retval EFI_UNSUPPORTED No supported TLS cipher was found in CipherId.\r
3125 @retval EFI_OUT_OF_RESOURCES Memory allocation failed.\r
3126\r
3127**/\r
3128EFI_STATUS\r
3129EFIAPI\r
3130TlsSetCipherList (\r
3131 IN VOID *Tls,\r
3132 IN UINT16 *CipherId,\r
3133 IN UINTN CipherNum\r
3134 )\r
3135{\r
3136 CALL_CRYPTO_SERVICE (TlsSetCipherList, (Tls, CipherId, CipherNum), EFI_UNSUPPORTED);\r
3137}\r
3138\r
3139/**\r
3140 Set the compression method for TLS/SSL operations.\r
3141\r
3142 This function handles TLS/SSL integrated compression methods.\r
3143\r
3144 @param[in] CompMethod The compression method ID.\r
3145\r
3146 @retval EFI_SUCCESS The compression method for the communication was\r
3147 set successfully.\r
3148 @retval EFI_UNSUPPORTED Unsupported compression method.\r
3149\r
3150**/\r
3151EFI_STATUS\r
3152EFIAPI\r
3153TlsSetCompressionMethod (\r
3154 IN UINT8 CompMethod\r
3155 )\r
3156{\r
3157 CALL_CRYPTO_SERVICE (TlsSetCompressionMethod, (CompMethod), EFI_UNSUPPORTED);\r
3158}\r
3159\r
3160/**\r
3161 Set peer certificate verification mode for the TLS connection.\r
3162\r
3163 This function sets the verification mode flags for the TLS connection.\r
3164\r
3165 @param[in] Tls Pointer to the TLS object.\r
3166 @param[in] VerifyMode A set of logically or'ed verification mode flags.\r
3167\r
3168**/\r
3169VOID\r
3170EFIAPI\r
3171TlsSetVerify (\r
3172 IN VOID *Tls,\r
3173 IN UINT32 VerifyMode\r
3174 )\r
3175{\r
3176 CALL_VOID_CRYPTO_SERVICE (TlsSetVerify, (Tls, VerifyMode));\r
3177}\r
3178\r
3179/**\r
3180 Set the specified host name to be verified.\r
3181\r
3182 @param[in] Tls Pointer to the TLS object.\r
3183 @param[in] Flags The setting flags during the validation.\r
3184 @param[in] HostName The specified host name to be verified.\r
3185\r
3186 @retval EFI_SUCCESS The HostName setting was set successfully.\r
3187 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3188 @retval EFI_ABORTED Invalid HostName setting.\r
3189\r
3190**/\r
3191EFI_STATUS\r
3192EFIAPI\r
3193TlsSetVerifyHost (\r
3194 IN VOID *Tls,\r
3195 IN UINT32 Flags,\r
3196 IN CHAR8 *HostName\r
3197 )\r
3198{\r
3199 CALL_CRYPTO_SERVICE (TlsSetVerifyHost, (Tls, Flags, HostName), EFI_UNSUPPORTED);\r
3200}\r
3201\r
3202/**\r
3203 Sets a TLS/SSL session ID to be used during TLS/SSL connect.\r
3204\r
3205 This function sets a session ID to be used when the TLS/SSL connection is\r
3206 to be established.\r
3207\r
3208 @param[in] Tls Pointer to the TLS object.\r
3209 @param[in] SessionId Session ID data used for session resumption.\r
3210 @param[in] SessionIdLen Length of Session ID in bytes.\r
3211\r
3212 @retval EFI_SUCCESS Session ID was set successfully.\r
3213 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3214 @retval EFI_UNSUPPORTED No available session for ID setting.\r
3215\r
3216**/\r
3217EFI_STATUS\r
3218EFIAPI\r
3219TlsSetSessionId (\r
3220 IN VOID *Tls,\r
3221 IN UINT8 *SessionId,\r
3222 IN UINT16 SessionIdLen\r
3223 )\r
3224{\r
3225 CALL_CRYPTO_SERVICE (TlsSetSessionId, (Tls, SessionId, SessionIdLen), EFI_UNSUPPORTED);\r
3226}\r
3227\r
3228/**\r
3229 Adds the CA to the cert store when requesting Server or Client authentication.\r
3230\r
3231 This function adds the CA certificate to the list of CAs when requesting\r
3232 Server or Client authentication for the chosen TLS connection.\r
3233\r
3234 @param[in] Tls Pointer to the TLS object.\r
3235 @param[in] Data Pointer to the data buffer of a DER-encoded binary\r
3236 X.509 certificate or PEM-encoded X.509 certificate.\r
3237 @param[in] DataSize The size of data buffer in bytes.\r
3238\r
3239 @retval EFI_SUCCESS The operation succeeded.\r
3240 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3241 @retval EFI_OUT_OF_RESOURCES Required resources could not be allocated.\r
3242 @retval EFI_ABORTED Invalid X.509 certificate.\r
3243\r
3244**/\r
3245EFI_STATUS\r
3246EFIAPI\r
3247TlsSetCaCertificate (\r
3248 IN VOID *Tls,\r
3249 IN VOID *Data,\r
3250 IN UINTN DataSize\r
3251 )\r
3252{\r
3253 CALL_CRYPTO_SERVICE (TlsSetCaCertificate, (Tls, Data, DataSize), EFI_UNSUPPORTED);\r
3254}\r
3255\r
3256/**\r
3257 Loads the local public certificate into the specified TLS object.\r
3258\r
3259 This function loads the X.509 certificate into the specified TLS object\r
3260 for TLS negotiation.\r
3261\r
3262 @param[in] Tls Pointer to the TLS object.\r
3263 @param[in] Data Pointer to the data buffer of a DER-encoded binary\r
3264 X.509 certificate or PEM-encoded X.509 certificate.\r
3265 @param[in] DataSize The size of data buffer in bytes.\r
3266\r
3267 @retval EFI_SUCCESS The operation succeeded.\r
3268 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3269 @retval EFI_OUT_OF_RESOURCES Required resources could not be allocated.\r
3270 @retval EFI_ABORTED Invalid X.509 certificate.\r
3271\r
3272**/\r
3273EFI_STATUS\r
3274EFIAPI\r
3275TlsSetHostPublicCert (\r
3276 IN VOID *Tls,\r
3277 IN VOID *Data,\r
3278 IN UINTN DataSize\r
3279 )\r
3280{\r
3281 CALL_CRYPTO_SERVICE (TlsSetHostPublicCert, (Tls, Data, DataSize), EFI_UNSUPPORTED);\r
3282}\r
3283\r
3284/**\r
3285 Adds the local private key to the specified TLS object.\r
3286\r
3287 This function adds the local private key (PEM-encoded RSA or PKCS#8 private\r
3288 key) into the specified TLS object for TLS negotiation.\r
3289\r
3290 @param[in] Tls Pointer to the TLS object.\r
3291 @param[in] Data Pointer to the data buffer of a PEM-encoded RSA\r
3292 or PKCS#8 private key.\r
3293 @param[in] DataSize The size of data buffer in bytes.\r
3294\r
3295 @retval EFI_SUCCESS The operation succeeded.\r
3296 @retval EFI_UNSUPPORTED This function is not supported.\r
3297 @retval EFI_ABORTED Invalid private key data.\r
3298\r
3299**/\r
3300EFI_STATUS\r
3301EFIAPI\r
3302TlsSetHostPrivateKey (\r
3303 IN VOID *Tls,\r
3304 IN VOID *Data,\r
3305 IN UINTN DataSize\r
3306 )\r
3307{\r
3308 CALL_CRYPTO_SERVICE (TlsSetHostPrivateKey, (Tls, Data, DataSize), EFI_UNSUPPORTED);\r
3309}\r
3310\r
3311/**\r
3312 Adds the CA-supplied certificate revocation list for certificate validation.\r
3313\r
3314 This function adds the CA-supplied certificate revocation list data for\r
3315 certificate validity checking.\r
3316\r
3317 @param[in] Data Pointer to the data buffer of a DER-encoded CRL data.\r
3318 @param[in] DataSize The size of data buffer in bytes.\r
3319\r
3320 @retval EFI_SUCCESS The operation succeeded.\r
3321 @retval EFI_UNSUPPORTED This function is not supported.\r
3322 @retval EFI_ABORTED Invalid CRL data.\r
3323\r
3324**/\r
3325EFI_STATUS\r
3326EFIAPI\r
3327TlsSetCertRevocationList (\r
3328 IN VOID *Data,\r
3329 IN UINTN DataSize\r
3330 )\r
3331{\r
3332 CALL_CRYPTO_SERVICE (TlsSetCertRevocationList, (Data, DataSize), EFI_UNSUPPORTED);\r
3333}\r
3334\r
3335/**\r
3336 Gets the protocol version used by the specified TLS connection.\r
3337\r
3338 This function returns the protocol version used by the specified TLS\r
3339 connection.\r
3340\r
3341 If Tls is NULL, then ASSERT().\r
3342\r
3343 @param[in] Tls Pointer to the TLS object.\r
3344\r
3345 @return The protocol version of the specified TLS connection.\r
3346\r
3347**/\r
3348UINT16\r
3349EFIAPI\r
3350TlsGetVersion (\r
3351 IN VOID *Tls\r
3352 )\r
3353{\r
3354 CALL_CRYPTO_SERVICE (TlsGetVersion, (Tls), 0);\r
3355}\r
3356\r
3357/**\r
3358 Gets the connection end of the specified TLS connection.\r
3359\r
3360 This function returns the connection end (as client or as server) used by\r
3361 the specified TLS connection.\r
3362\r
3363 If Tls is NULL, then ASSERT().\r
3364\r
3365 @param[in] Tls Pointer to the TLS object.\r
3366\r
3367 @return The connection end used by the specified TLS connection.\r
3368\r
3369**/\r
3370UINT8\r
3371EFIAPI\r
3372TlsGetConnectionEnd (\r
3373 IN VOID *Tls\r
3374 )\r
3375{\r
3376 CALL_CRYPTO_SERVICE (TlsGetConnectionEnd, (Tls), 0);\r
3377}\r
3378\r
3379/**\r
3380 Gets the cipher suite used by the specified TLS connection.\r
3381\r
3382 This function returns current cipher suite used by the specified\r
3383 TLS connection.\r
3384\r
3385 @param[in] Tls Pointer to the TLS object.\r
3386 @param[in,out] CipherId The cipher suite used by the TLS object.\r
3387\r
3388 @retval EFI_SUCCESS The cipher suite was returned successfully.\r
3389 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3390 @retval EFI_UNSUPPORTED Unsupported cipher suite.\r
3391\r
3392**/\r
3393EFI_STATUS\r
3394EFIAPI\r
3395TlsGetCurrentCipher (\r
3396 IN VOID *Tls,\r
3397 IN OUT UINT16 *CipherId\r
3398 )\r
3399{\r
3400 CALL_CRYPTO_SERVICE (TlsGetCurrentCipher, (Tls, CipherId), EFI_UNSUPPORTED);\r
3401}\r
3402\r
3403/**\r
3404 Gets the compression methods used by the specified TLS connection.\r
3405\r
3406 This function returns current integrated compression methods used by\r
3407 the specified TLS connection.\r
3408\r
3409 @param[in] Tls Pointer to the TLS object.\r
3410 @param[in,out] CompressionId The current compression method used by\r
3411 the TLS object.\r
3412\r
3413 @retval EFI_SUCCESS The compression method was returned successfully.\r
3414 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3415 @retval EFI_ABORTED Invalid Compression method.\r
3416 @retval EFI_UNSUPPORTED This function is not supported.\r
3417\r
3418**/\r
3419EFI_STATUS\r
3420EFIAPI\r
3421TlsGetCurrentCompressionId (\r
3422 IN VOID *Tls,\r
3423 IN OUT UINT8 *CompressionId\r
3424 )\r
3425{\r
3426 CALL_CRYPTO_SERVICE (TlsGetCurrentCompressionId, (Tls, CompressionId), EFI_UNSUPPORTED);\r
3427}\r
3428\r
3429/**\r
3430 Gets the verification mode currently set in the TLS connection.\r
3431\r
3432 This function returns the peer verification mode currently set in the\r
3433 specified TLS connection.\r
3434\r
3435 If Tls is NULL, then ASSERT().\r
3436\r
3437 @param[in] Tls Pointer to the TLS object.\r
3438\r
3439 @return The verification mode set in the specified TLS connection.\r
3440\r
3441**/\r
3442UINT32\r
3443EFIAPI\r
3444TlsGetVerify (\r
3445 IN VOID *Tls\r
3446 )\r
3447{\r
3448 CALL_CRYPTO_SERVICE (TlsGetVerify, (Tls), 0);\r
3449}\r
3450\r
3451/**\r
3452 Gets the session ID used by the specified TLS connection.\r
3453\r
3454 This function returns the TLS/SSL session ID currently used by the\r
3455 specified TLS connection.\r
3456\r
3457 @param[in] Tls Pointer to the TLS object.\r
3458 @param[in,out] SessionId Buffer to contain the returned session ID.\r
3459 @param[in,out] SessionIdLen The length of Session ID in bytes.\r
3460\r
3461 @retval EFI_SUCCESS The Session ID was returned successfully.\r
3462 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3463 @retval EFI_UNSUPPORTED Invalid TLS/SSL session.\r
3464\r
3465**/\r
3466EFI_STATUS\r
3467EFIAPI\r
3468TlsGetSessionId (\r
3469 IN VOID *Tls,\r
3470 IN OUT UINT8 *SessionId,\r
3471 IN OUT UINT16 *SessionIdLen\r
3472 )\r
3473{\r
3474 CALL_CRYPTO_SERVICE (TlsGetSessionId, (Tls, SessionId, SessionIdLen), EFI_UNSUPPORTED);\r
3475}\r
3476\r
3477/**\r
3478 Gets the client random data used in the specified TLS connection.\r
3479\r
3480 This function returns the TLS/SSL client random data currently used in\r
3481 the specified TLS connection.\r
3482\r
3483 @param[in] Tls Pointer to the TLS object.\r
3484 @param[in,out] ClientRandom Buffer to contain the returned client\r
3485 random data (32 bytes).\r
3486\r
3487**/\r
3488VOID\r
3489EFIAPI\r
3490TlsGetClientRandom (\r
3491 IN VOID *Tls,\r
3492 IN OUT UINT8 *ClientRandom\r
3493 )\r
3494{\r
3495 CALL_VOID_CRYPTO_SERVICE (TlsGetClientRandom, (Tls, ClientRandom));\r
3496}\r
3497\r
3498/**\r
3499 Gets the server random data used in the specified TLS connection.\r
3500\r
3501 This function returns the TLS/SSL server random data currently used in\r
3502 the specified TLS connection.\r
3503\r
3504 @param[in] Tls Pointer to the TLS object.\r
3505 @param[in,out] ServerRandom Buffer to contain the returned server\r
3506 random data (32 bytes).\r
3507\r
3508**/\r
3509VOID\r
3510EFIAPI\r
3511TlsGetServerRandom (\r
3512 IN VOID *Tls,\r
3513 IN OUT UINT8 *ServerRandom\r
3514 )\r
3515{\r
3516 CALL_VOID_CRYPTO_SERVICE (TlsGetServerRandom, (Tls, ServerRandom));\r
3517}\r
3518\r
3519/**\r
3520 Gets the master key data used in the specified TLS connection.\r
3521\r
3522 This function returns the TLS/SSL master key material currently used in\r
3523 the specified TLS connection.\r
3524\r
3525 @param[in] Tls Pointer to the TLS object.\r
3526 @param[in,out] KeyMaterial Buffer to contain the returned key material.\r
3527\r
3528 @retval EFI_SUCCESS Key material was returned successfully.\r
3529 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3530 @retval EFI_UNSUPPORTED Invalid TLS/SSL session.\r
3531\r
3532**/\r
3533EFI_STATUS\r
3534EFIAPI\r
3535TlsGetKeyMaterial (\r
3536 IN VOID *Tls,\r
3537 IN OUT UINT8 *KeyMaterial\r
3538 )\r
3539{\r
3540 CALL_CRYPTO_SERVICE (TlsGetKeyMaterial, (Tls, KeyMaterial), EFI_UNSUPPORTED);\r
3541}\r
3542\r
3543/**\r
3544 Gets the CA Certificate from the cert store.\r
3545\r
3546 This function returns the CA certificate for the chosen\r
3547 TLS connection.\r
3548\r
3549 @param[in] Tls Pointer to the TLS object.\r
3550 @param[out] Data Pointer to the data buffer to receive the CA\r
3551 certificate data sent to the client.\r
3552 @param[in,out] DataSize The size of data buffer in bytes.\r
3553\r
3554 @retval EFI_SUCCESS The operation succeeded.\r
3555 @retval EFI_UNSUPPORTED This function is not supported.\r
3556 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.\r
3557\r
3558**/\r
3559EFI_STATUS\r
3560EFIAPI\r
3561TlsGetCaCertificate (\r
3562 IN VOID *Tls,\r
3563 OUT VOID *Data,\r
3564 IN OUT UINTN *DataSize\r
3565 )\r
3566{\r
3567 CALL_CRYPTO_SERVICE (TlsGetCaCertificate, (Tls, Data, DataSize), EFI_UNSUPPORTED);\r
3568}\r
3569\r
3570/**\r
3571 Gets the local public Certificate set in the specified TLS object.\r
3572\r
3573 This function returns the local public certificate which was currently set\r
3574 in the specified TLS object.\r
3575\r
3576 @param[in] Tls Pointer to the TLS object.\r
3577 @param[out] Data Pointer to the data buffer to receive the local\r
3578 public certificate.\r
3579 @param[in,out] DataSize The size of data buffer in bytes.\r
3580\r
3581 @retval EFI_SUCCESS The operation succeeded.\r
3582 @retval EFI_INVALID_PARAMETER The parameter is invalid.\r
3583 @retval EFI_NOT_FOUND The certificate is not found.\r
3584 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.\r
3585\r
3586**/\r
3587EFI_STATUS\r
3588EFIAPI\r
3589TlsGetHostPublicCert (\r
3590 IN VOID *Tls,\r
3591 OUT VOID *Data,\r
3592 IN OUT UINTN *DataSize\r
3593 )\r
3594{\r
3595 CALL_CRYPTO_SERVICE (TlsGetHostPublicCert, (Tls, Data, DataSize), EFI_UNSUPPORTED);\r
3596}\r
3597\r
3598/**\r
3599 Gets the local private key set in the specified TLS object.\r
3600\r
3601 This function returns the local private key data which was currently set\r
3602 in the specified TLS object.\r
3603\r
3604 @param[in] Tls Pointer to the TLS object.\r
3605 @param[out] Data Pointer to the data buffer to receive the local\r
3606 private key data.\r
3607 @param[in,out] DataSize The size of data buffer in bytes.\r
3608\r
3609 @retval EFI_SUCCESS The operation succeeded.\r
3610 @retval EFI_UNSUPPORTED This function is not supported.\r
3611 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.\r
3612\r
3613**/\r
3614EFI_STATUS\r
3615EFIAPI\r
3616TlsGetHostPrivateKey (\r
3617 IN VOID *Tls,\r
3618 OUT VOID *Data,\r
3619 IN OUT UINTN *DataSize\r
3620 )\r
3621{\r
3622 CALL_CRYPTO_SERVICE (TlsGetHostPrivateKey, (Tls, Data, DataSize), EFI_UNSUPPORTED);\r
3623}\r
3624\r
3625/**\r
3626 Gets the CA-supplied certificate revocation list data set in the specified\r
3627 TLS object.\r
3628\r
3629 This function returns the CA-supplied certificate revocation list data which\r
3630 was currently set in the specified TLS object.\r
3631\r
3632 @param[out] Data Pointer to the data buffer to receive the CRL data.\r
3633 @param[in,out] DataSize The size of data buffer in bytes.\r
3634\r
3635 @retval EFI_SUCCESS The operation succeeded.\r
3636 @retval EFI_UNSUPPORTED This function is not supported.\r
3637 @retval EFI_BUFFER_TOO_SMALL The Data is too small to hold the data.\r
3638\r
3639**/\r
3640EFI_STATUS\r
3641EFIAPI\r
3642TlsGetCertRevocationList (\r
3643 OUT VOID *Data,\r
3644 IN OUT UINTN *DataSize\r
3645 )\r
3646{\r
3647 CALL_CRYPTO_SERVICE (TlsGetCertRevocationList, (Data, DataSize), EFI_UNSUPPORTED);\r
3648}\r